summaryrefslogtreecommitdiffstats
path: root/vendor/windows_aarch64_msvc-0.28.0/lib/windows.lib
blob: 64083bc4d03f0610a6ec0eeb8f3ac2160d085de0 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 !<arch>./...............16360566
0020 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 39 37 37 31 35 20 20 77..............0.......997715..
0040 20 20 60 0a 00 00 8a 17 00 1e 89 94 00 1e 89 94 00 1e 8a 04 00 1e 8a 04 00 1e 8a 6c 00 1e 8a 6c ..`........................l...l
0060 00 1e 8a da 00 1e 8c 30 00 1e 8d 64 00 1e 8f 86 00 1e 8f 86 00 1e 90 00 00 1e 90 00 00 1e 90 6c .......0...d...................l
0080 00 1e 90 6c 00 1e 90 d8 00 1e 90 d8 00 1e 91 4a 00 1e 91 4a 00 1e 91 b2 00 1e 91 b2 00 1e 92 1a ...l...........J...J............
00a0 00 1e 92 1a 00 1e 92 94 00 1e 92 94 00 1e 92 fe 00 1e 92 fe 00 1e 93 68 00 1e 93 68 00 1e 93 da .......................h...h....
00c0 00 1e 93 da 00 1e 94 48 00 1e 94 48 00 1e 94 b6 00 1e 94 b6 00 1e 95 22 00 1e 95 22 00 1e 95 8c .......H...H..........."..."....
00e0 00 1e 95 8c 00 1e 95 fa 00 1e 95 fa 00 1e 96 6a 00 1e 96 6a 00 1e 96 d8 00 1e 96 d8 00 1e 97 4a ...............j...j...........J
0100 00 1e 97 4a 00 1e 97 bc 00 1e 97 bc 00 1e 98 2e 00 1e 98 2e 00 1e 98 a0 00 1e 98 a0 00 1e 99 10 ...J............................
0120 00 1e 9b a4 00 1e 9d d2 00 1e 9d d2 00 1e 9e 46 00 1e 9e 46 00 1e 9e b4 00 1e 9e b4 00 1e 9f 1e ...............F...F............
0140 00 1e 9f 1e 00 1e 9f 88 00 1e 9f 88 00 1e 9f fa 00 1e 9f fa 00 1e a0 6e 00 1e a0 6e 00 1e a0 e0 .......................n...n....
0160 00 1e a0 e0 00 1e a1 58 00 1e a1 58 00 1e a1 d0 00 1e a1 d0 00 1e a2 4a 00 1e a2 4a 00 1e a2 c4 .......X...X...........J...J....
0180 00 1e a2 c4 00 1e a3 36 00 1e a3 36 00 1e a3 aa 00 1e a3 aa 00 1e a4 16 00 1e a4 16 00 1e a4 80 .......6...6....................
01a0 00 1e a4 80 00 1e a4 f0 00 1e a4 f0 00 1e a5 58 00 1e a5 58 00 1e a5 c8 00 1e a5 c8 00 1e a6 38 ...............X...X...........8
01c0 00 1e a6 38 00 1e a6 a8 00 1e a6 a8 00 1e a7 10 00 1e a7 10 00 1e a7 78 00 1e a7 78 00 1e a7 e2 ...8...................x...x....
01e0 00 1e a7 e2 00 1e a8 4c 00 1e a8 4c 00 1e a8 b8 00 1e a8 b8 00 1e a9 32 00 1e a9 32 00 1e a9 ac .......L...L...........2...2....
0200 00 1e a9 ac 00 1e aa 18 00 1e aa 18 00 1e aa 90 00 1e aa 90 00 1e ab 06 00 1e ab 06 00 1e ab 74 ...............................t
0220 00 1e ab 74 00 1e ab e6 00 1e ab e6 00 1e ac 52 00 1e ac 52 00 1e ac c0 00 1e ac c0 00 1e ad 36 ...t...........R...R...........6
0240 00 1e ad 36 00 1e ad a2 00 1e ad a2 00 1e ae 10 00 1e ae 10 00 1e ae 88 00 1e ae 88 00 1e af 04 ...6............................
0260 00 1e af 04 00 1e af 7c 00 1e af 7c 00 1e af f4 00 1e af f4 00 1e b0 6c 00 1e b0 6c 00 1e b0 e6 .......|...|...........l...l....
0280 00 1e b0 e6 00 1e b1 5a 00 1e b1 5a 00 1e b1 d2 00 1e b1 d2 00 1e b2 48 00 1e b2 48 00 1e b2 bc .......Z...Z...........H...H....
02a0 00 1e b2 bc 00 1e b3 30 00 1e b3 30 00 1e b3 a6 00 1e b3 a6 00 1e b4 14 00 1e b4 14 00 1e b4 82 .......0...0....................
02c0 00 1e b4 82 00 1e b4 f0 00 1e b4 f0 00 1e b5 5e 00 1e b5 5e 00 1e b5 d4 00 1e b5 d4 00 1e b6 44 ...............^...^...........D
02e0 00 1e b6 44 00 1e b6 bc 00 1e b6 bc 00 1e b7 34 00 1e b7 34 00 1e b7 aa 00 1e b7 aa 00 1e b8 20 ...D...........4...4............
0300 00 1e b8 20 00 1e b8 90 00 1e b8 90 00 1e b9 08 00 1e b9 08 00 1e b9 7e 00 1e b9 7e 00 1e b9 ec .......................~...~....
0320 00 1e b9 ec 00 1e ba 64 00 1e ba 64 00 1e ba d2 00 1e ba d2 00 1e bb 3c 00 1e bb 3c 00 1e bb a6 .......d...d...........<...<....
0340 00 1e bb a6 00 1e bc 10 00 1e bc 10 00 1e bc 8a 00 1e bc 8a 00 1e bc fc 00 1e bc fc 00 1e bd 76 ...............................v
0360 00 1e bd 76 00 1e bd e8 00 1e bd e8 00 1e be 5a 00 1e be 5a 00 1e be d4 00 1e be d4 00 1e bf 50 ...v...........Z...Z...........P
0380 00 1e bf 50 00 1e bf cc 00 1e bf cc 00 1e c0 46 00 1e c0 46 00 1e c0 b8 00 1e c0 b8 00 1e c1 2a ...P...........F...F...........*
03a0 00 1e c1 2a 00 1e c1 96 00 1e c1 96 00 1e c2 02 00 1e c2 02 00 1e c2 6c 00 1e c2 6c 00 1e c2 d8 ...*...................l...l....
03c0 00 1e c2 d8 00 1e c3 44 00 1e c3 44 00 1e c3 ae 00 1e c3 ae 00 1e c4 1c 00 1e c4 1c 00 1e c4 8a .......D...D....................
03e0 00 1e c4 8a 00 1e c4 fa 00 1e c4 fa 00 1e c5 64 00 1e c5 64 00 1e c5 d0 00 1e c5 d0 00 1e c6 3c ...............d...d...........<
0400 00 1e c6 3c 00 1e c6 a6 00 1e c6 a6 00 1e c7 12 00 1e c7 12 00 1e c7 7e 00 1e c7 7e 00 1e c7 ea ...<...................~...~....
0420 00 1e c7 ea 00 1e c8 56 00 1e c8 56 00 1e c8 c0 00 1e c8 c0 00 1e c9 2c 00 1e c9 2c 00 1e c9 9a .......V...V...........,...,....
0440 00 1e c9 9a 00 1e ca 08 00 1e ca 08 00 1e ca 74 00 1e ca 74 00 1e ca e8 00 1e ca e8 00 1e cb 5e ...............t...t...........^
0460 00 1e cb 5e 00 1e cb d4 00 1e cb d4 00 1e cc 42 00 1e cc 42 00 1e cc b0 00 1e cc b0 00 1e cd 22 ...^...........B...B..........."
0480 00 1e cd 22 00 1e cd 96 00 1e cd 96 00 1e ce 00 00 1e ce 00 00 1e ce 74 00 1e ce 74 00 1e ce e8 ..."...................t...t....
04a0 00 1e ce e8 00 1e cf 54 00 1e cf 54 00 1e cf c0 00 1e cf c0 00 1e d0 2a 00 1e d0 2a 00 1e d0 9a .......T...T...........*...*....
04c0 00 1e d0 9a 00 1e d1 10 00 1e d1 10 00 1e d1 80 00 1e d1 80 00 1e d1 f0 00 1e d1 f0 00 1e d2 5a ...............................Z
04e0 00 1e d2 5a 00 1e d2 c4 00 1e d2 c4 00 1e d3 30 00 1e d3 30 00 1e d3 9c 00 1e d3 9c 00 1e d4 06 ...Z...........0...0............
0500 00 1e d4 06 00 1e d4 70 00 1e d4 70 00 1e d4 e0 00 1e d4 e0 00 1e d5 4a 00 1e d5 4a 00 1e d5 b6 .......p...p...........J...J....
0520 00 1e d5 b6 00 1e d6 22 00 1e d6 22 00 1e d6 8c 00 1e d6 8c 00 1e d6 f8 00 1e d6 f8 00 1e d7 64 ......."..."...................d
0540 00 1e d7 64 00 1e d7 ce 00 1e d7 ce 00 1e d8 42 00 1e d8 42 00 1e d8 b8 00 1e d8 b8 00 1e d9 32 ...d...........B...B...........2
0560 00 1e d9 32 00 1e d9 aa 00 1e d9 aa 00 1e da 18 00 1e da 18 00 1e da 86 00 1e da 86 00 1e da f2 ...2............................
0580 00 1e da f2 00 1e db 5e 00 1e db 5e 00 1e db ca 00 1e db ca 00 1e dc 3a 00 1e dc 3a 00 1e dc aa .......^...^...........:...:....
05a0 00 1e dc aa 00 1e dd 20 00 1e dd 20 00 1e dd 96 00 1e dd 96 00 1e de 04 00 1e de 04 00 1e de 72 ...............................r
05c0 00 1e de 72 00 1e de de 00 1e de de 00 1e df 4a 00 1e df 4a 00 1e df c0 00 1e df c0 00 1e e0 36 ...r...........J...J...........6
05e0 00 1e e0 36 00 1e e0 a4 00 1e e0 a4 00 1e e1 12 00 1e e1 12 00 1e e1 7e 00 1e e1 7e 00 1e e1 e8 ...6...................~...~....
0600 00 1e e1 e8 00 1e e2 52 00 1e e2 52 00 1e e2 c4 00 1e e2 c4 00 1e e3 38 00 1e e3 38 00 1e e3 ac .......R...R...........8...8....
0620 00 1e e3 ac 00 1e e4 1e 00 1e e4 1e 00 1e e4 88 00 1e e4 88 00 1e e4 f4 00 1e e4 f4 00 1e e5 60 ...............................`
0640 00 1e e5 60 00 1e e5 d2 00 1e e5 d2 00 1e e6 4a 00 1e e6 4a 00 1e e6 b4 00 1e e6 b4 00 1e e7 2c ...`...........J...J...........,
0660 00 1e e7 2c 00 1e e7 96 00 1e e7 96 00 1e e8 08 00 1e e8 08 00 1e e8 78 00 1e e8 78 00 1e e8 f0 ...,...................x...x....
0680 00 1e e8 f0 00 1e e9 66 00 1e e9 66 00 1e e9 dc 00 1e e9 dc 00 1e ea 58 00 1e ea 58 00 1e ea ca .......f...f...........X...X....
06a0 00 1e ea ca 00 1e eb 3c 00 1e eb 3c 00 1e eb ae 00 1e eb ae 00 1e ec 20 00 1e ec 20 00 1e ec 96 .......<...<....................
06c0 00 1e ec 96 00 1e ed 16 00 1e ed 16 00 1e ed 84 00 1e ed 84 00 1e ed f2 00 1e ed f2 00 1e ee 5c ...............................\
06e0 00 1e ee 5c 00 1e ee d6 00 1e ee d6 00 1e ef 50 00 1e ef 50 00 1e ef bc 00 1e ef bc 00 1e f0 2a ...\...........P...P...........*
0700 00 1e f0 2a 00 1e f0 9c 00 1e f0 9c 00 1e f1 0c 00 1e f1 0c 00 1e f1 86 00 1e f1 86 00 1e f1 fc ...*............................
0720 00 1e f1 fc 00 1e f2 70 00 1e f2 70 00 1e f2 e4 00 1e f2 e4 00 1e f3 54 00 1e f3 54 00 1e f3 d6 .......p...p...........T...T....
0740 00 1e f3 d6 00 1e f4 48 00 1e f4 48 00 1e f4 ba 00 1e f4 ba 00 1e f5 2c 00 1e f5 2c 00 1e f5 ac .......H...H...........,...,....
0760 00 1e f5 ac 00 1e f6 28 00 1e f6 28 00 1e f6 a6 00 1e f6 a6 00 1e f7 1c 00 1e f7 1c 00 1e f7 8c .......(...(....................
0780 00 1e f7 8c 00 1e f7 fc 00 1e f7 fc 00 1e f8 7c 00 1e f8 7c 00 1e f8 f8 00 1e f8 f8 00 1e f9 68 ...............|...|...........h
07a0 00 1e f9 68 00 1e f9 da 00 1e f9 da 00 1e fa 48 00 1e fa 48 00 1e fa b4 00 1e fa b4 00 1e fb 1e ...h...........H...H............
07c0 00 1e fb 1e 00 1e fb 86 00 1e fb 86 00 1e fb ee 00 1e fb ee 00 1e fc 66 00 1e fc 66 00 1e fc d4 .......................f...f....
07e0 00 1e fc d4 00 1e fd 3e 00 1e fd 3e 00 1e fd a8 00 1e fd a8 00 1e fe 14 00 1e fe 14 00 1e fe 80 .......>...>....................
0800 00 1e fe 80 00 1e fe ee 00 1e fe ee 00 1e ff 5a 00 1e ff 5a 00 1e ff c6 00 1e ff c6 00 1f 00 3a ...............Z...Z...........:
0820 00 1f 00 3a 00 1f 00 ae 00 1f 00 ae 00 1f 01 20 00 1f 01 20 00 1f 01 92 00 1f 01 92 00 1f 02 0a ...:............................
0840 00 1f 02 0a 00 1f 02 82 00 1f 02 82 00 1f 02 f6 00 1f 02 f6 00 1f 03 6a 00 1f 03 6a 00 1f 03 e0 .......................j...j....
0860 00 1f 03 e0 00 1f 04 56 00 1f 04 56 00 1f 04 ca 00 1f 04 ca 00 1f 05 3e 00 1f 05 3e 00 1f 05 b6 .......V...V...........>...>....
0880 00 1f 05 b6 00 1f 06 2e 00 1f 06 2e 00 1f 06 a0 00 1f 06 a0 00 1f 07 14 00 1f 07 14 00 1f 07 80 ................................
08a0 00 1f 07 80 00 1f 07 f0 00 1f 07 f0 00 1f 08 5c 00 1f 08 5c 00 1f 08 d2 00 1f 08 d2 00 1f 09 48 ...............\...\...........H
08c0 00 1f 09 48 00 1f 09 ba 00 1f 09 ba 00 1f 0a 36 00 1f 0a 36 00 1f 0a b2 00 1f 0a b2 00 1f 0b 28 ...H...........6...6...........(
08e0 00 1f 0b 28 00 1f 0b a2 00 1f 0b a2 00 1f 0c 1e 00 1f 0c 1e 00 1f 0c 86 00 1f 0c 86 00 1f 0c fa ...(............................
0900 00 1f 0c fa 00 1f 0d 6e 00 1f 0d 6e 00 1f 0d ec 00 1f 0d ec 00 1f 0e 64 00 1f 0e 64 00 1f 0e dc .......n...n...........d...d....
0920 00 1f 0e dc 00 1f 0f 58 00 1f 0f 58 00 1f 0f d6 00 1f 0f d6 00 1f 10 40 00 1f 10 40 00 1f 10 b8 .......X...X...........@...@....
0940 00 1f 10 b8 00 1f 11 24 00 1f 11 24 00 1f 11 98 00 1f 11 98 00 1f 12 04 00 1f 12 04 00 1f 12 70 .......$...$...................p
0960 00 1f 12 70 00 1f 12 de 00 1f 12 de 00 1f 13 4a 00 1f 13 4a 00 1f 13 bc 00 1f 13 bc 00 1f 14 28 ...p...........J...J...........(
0980 00 1f 14 28 00 1f 14 a2 00 1f 14 a2 00 1f 15 1a 00 1f 15 1a 00 1f 15 9a 00 1f 15 9a 00 1f 16 12 ...(............................
09a0 00 1f 16 12 00 1f 16 86 00 1f 16 86 00 1f 16 fc 00 1f 16 fc 00 1f 17 62 00 1f 17 62 00 1f 17 d4 .......................b...b....
09c0 00 1f 17 d4 00 1f 18 50 00 1f 18 50 00 1f 18 cc 00 1f 18 cc 00 1f 19 40 00 1f 19 40 00 1f 19 b4 .......P...P...........@...@....
09e0 00 1f 19 b4 00 1f 1a 26 00 1f 1a 26 00 1f 1a 98 00 1f 1a 98 00 1f 1b 12 00 1f 1b 12 00 1f 1b 8c .......&...&....................
0a00 00 1f 1b 8c 00 1f 1b fc 00 1f 1b fc 00 1f 1c 6c 00 1f 1c 6c 00 1f 1c dc 00 1f 1c dc 00 1f 1d 4c ...............l...l...........L
0a20 00 1f 1d 4c 00 1f 1d b4 00 1f 1d b4 00 1f 1e 1e 00 1f 1e 1e 00 1f 1e 88 00 1f 1e 88 00 1f 1e f0 ...L............................
0a40 00 1f 1e f0 00 1f 1f 62 00 1f 1f 62 00 1f 1f ce 00 1f 1f ce 00 1f 20 36 00 1f 20 36 00 1f 20 ae .......b...b...........6...6....
0a60 00 1f 20 ae 00 1f 21 16 00 1f 21 16 00 1f 21 84 00 1f 21 84 00 1f 21 f4 00 1f 21 f4 00 1f 22 60 ......!...!...!...!...!...!..."`
0a80 00 1f 22 60 00 1f 22 d0 00 1f 22 d0 00 1f 23 46 00 1f 23 46 00 1f 23 be 00 1f 23 be 00 1f 24 36 .."`.."..."...#F..#F..#...#...$6
0aa0 00 1f 24 36 00 1f 24 ac 00 1f 24 ac 00 1f 25 1c 00 1f 25 1c 00 1f 25 8c 00 1f 25 8c 00 1f 25 f8 ..$6..$...$...%...%...%...%...%.
0ac0 00 1f 25 f8 00 1f 26 72 00 1f 26 72 00 1f 26 de 00 1f 26 de 00 1f 27 4c 00 1f 27 4c 00 1f 27 c4 ..%...&r..&r..&...&...'L..'L..'.
0ae0 00 1f 27 c4 00 1f 28 3a 00 1f 28 3a 00 1f 28 b2 00 1f 28 b2 00 1f 29 2a 00 1f 29 2a 00 1f 29 94 ..'...(:..(:..(...(...)*..)*..).
0b00 00 1f 29 94 00 1f 29 fe 00 1f 29 fe 00 1f 2a 6c 00 1f 2a 6c 00 1f 2a da 00 1f 2a da 00 1f 2b 48 ..)...)...)...*l..*l..*...*...+H
0b20 00 1f 2b 48 00 1f 2b b6 00 1f 2b b6 00 1f 2c 24 00 1f 2c 24 00 1f 2c 92 00 1f 2c 92 00 1f 2d 04 ..+H..+...+...,$..,$..,...,...-.
0b40 00 1f 2d 04 00 1f 2d 76 00 1f 2d 76 00 1f 2d e8 00 1f 2d e8 00 1f 2e 5a 00 1f 2e 5a 00 1f 2e ca ..-...-v..-v..-...-....Z...Z....
0b60 00 1f 2e ca 00 1f 2f 40 00 1f 2f 40 00 1f 2f b0 00 1f 2f b0 00 1f 30 22 00 1f 30 22 00 1f 30 9a ....../@../@../.../...0"..0"..0.
0b80 00 1f 30 9a 00 1f 31 0a 00 1f 31 0a 00 1f 31 7a 00 1f 31 7a 00 1f 31 ee 00 1f 31 ee 00 1f 32 62 ..0...1...1...1z..1z..1...1...2b
0ba0 00 1f 32 62 00 1f 32 d0 00 1f 32 d0 00 1f 33 48 00 1f 33 48 00 1f 33 c4 00 1f 33 c4 00 1f 34 3c ..2b..2...2...3H..3H..3...3...4<
0bc0 00 1f 34 3c 00 1f 34 b6 00 1f 34 b6 00 1f 35 2e 00 1f 35 2e 00 1f 35 a6 00 1f 35 a6 00 1f 36 20 ..4<..4...4...5...5...5...5...6.
0be0 00 1f 36 20 00 1f 36 96 00 1f 36 96 00 1f 37 0c 00 1f 37 0c 00 1f 37 84 00 1f 37 84 00 1f 37 f8 ..6...6...6...7...7...7...7...7.
0c00 00 1f 37 f8 00 1f 38 6c 00 1f 38 6c 00 1f 38 de 00 1f 38 de 00 1f 39 58 00 1f 39 58 00 1f 39 d2 ..7...8l..8l..8...8...9X..9X..9.
0c20 00 1f 39 d2 00 1f 3a 44 00 1f 3a 44 00 1f 3a b8 00 1f 3a b8 00 1f 3b 36 00 1f 3b 36 00 1f 3b b0 ..9...:D..:D..:...:...;6..;6..;.
0c40 00 1f 3b b0 00 1f 3c 2c 00 1f 3c 2c 00 1f 3c 96 00 1f 3c 96 00 1f 3d 0c 00 1f 3d 0c 00 1f 3d 80 ..;...<,..<,..<...<...=...=...=.
0c60 00 1f 3d 80 00 1f 3d f4 00 1f 3d f4 00 1f 3e 62 00 1f 3e 62 00 1f 3e d0 00 1f 3e d0 00 1f 3f 48 ..=...=...=...>b..>b..>...>...?H
0c80 00 1f 3f 48 00 1f 3f c0 00 1f 3f c0 00 1f 40 34 00 1f 40 34 00 1f 40 aa 00 1f 40 aa 00 1f 41 22 ..?H..?...?...@4..@4..@...@...A"
0ca0 00 1f 41 22 00 1f 41 9a 00 1f 41 9a 00 1f 42 24 00 1f 42 24 00 1f 42 96 00 1f 42 96 00 1f 43 08 ..A"..A...A...B$..B$..B...B...C.
0cc0 00 1f 43 08 00 1f 43 84 00 1f 43 84 00 1f 44 00 00 1f 44 00 00 1f 44 70 00 1f 44 70 00 1f 44 d4 ..C...C...C...D...D...Dp..Dp..D.
0ce0 00 1f 44 d4 00 1f 45 3a 00 1f 45 3a 00 1f 45 ae 00 1f 45 ae 00 1f 46 2e 00 1f 46 2e 00 1f 46 a6 ..D...E:..E:..E...E...F...F...F.
0d00 00 1f 46 a6 00 1f 47 10 00 1f 47 10 00 1f 47 7a 00 1f 47 7a 00 1f 47 e8 00 1f 47 e8 00 1f 48 5c ..F...G...G...Gz..Gz..G...G...H\
0d20 00 1f 48 5c 00 1f 48 d0 00 1f 48 d0 00 1f 49 40 00 1f 49 40 00 1f 49 ae 00 1f 49 ae 00 1f 4a 18 ..H\..H...H...I@..I@..I...I...J.
0d40 00 1f 4a 18 00 1f 4a 80 00 1f 4a 80 00 1f 4a ee 00 1f 4a ee 00 1f 4b 60 00 1f 4b 60 00 1f 4b cc ..J...J...J...J...J...K`..K`..K.
0d60 00 1f 4b cc 00 1f 4c 3e 00 1f 4c 3e 00 1f 4c a8 00 1f 4c a8 00 1f 4d 1c 00 1f 4d 1c 00 1f 4d 8c ..K...L>..L>..L...L...M...M...M.
0d80 00 1f 4d 8c 00 1f 4d fa 00 1f 4d fa 00 1f 4e 6a 00 1f 4e 6a 00 1f 4e d0 00 1f 4e d0 00 1f 4f 3c ..M...M...M...Nj..Nj..N...N...O<
0da0 00 1f 4f 3c 00 1f 4f a8 00 1f 4f a8 00 1f 50 1c 00 1f 50 1c 00 1f 50 8e 00 1f 50 8e 00 1f 51 00 ..O<..O...O...P...P...P...P...Q.
0dc0 00 1f 51 00 00 1f 51 74 00 1f 51 74 00 1f 51 e8 00 1f 51 e8 00 1f 52 5a 00 1f 52 5a 00 1f 52 d6 ..Q...Qt..Qt..Q...Q...RZ..RZ..R.
0de0 00 1f 52 d6 00 1f 53 4a 00 1f 53 4a 00 1f 53 be 00 1f 53 be 00 1f 54 2e 00 1f 54 2e 00 1f 54 98 ..R...SJ..SJ..S...S...T...T...T.
0e00 00 1f 54 98 00 1f 55 02 00 1f 55 02 00 1f 55 6e 00 1f 55 6e 00 1f 55 da 00 1f 55 da 00 1f 56 44 ..T...U...U...Un..Un..U...U...VD
0e20 00 1f 56 44 00 1f 56 b2 00 1f 56 b2 00 1f 57 1e 00 1f 57 1e 00 1f 57 98 00 1f 57 98 00 1f 58 12 ..VD..V...V...W...W...W...W...X.
0e40 00 1f 58 12 00 1f 58 86 00 1f 58 86 00 1f 58 f2 00 1f 58 f2 00 1f 59 5a 00 1f 59 5a 00 1f 59 c4 ..X...X...X...X...X...YZ..YZ..Y.
0e60 00 1f 59 c4 00 1f 5a 2e 00 1f 5a 2e 00 1f 5a 9a 00 1f 5a 9a 00 1f 5b 0e 00 1f 5b 0e 00 1f 5b 82 ..Y...Z...Z...Z...Z...[...[...[.
0e80 00 1f 5b 82 00 1f 5b ee 00 1f 5b ee 00 1f 5c 5a 00 1f 5c 5a 00 1f 5c ca 00 1f 5c ca 00 1f 5d 3c ..[...[...[...\Z..\Z..\...\...]<
0ea0 00 1f 5d 3c 00 1f 5d ae 00 1f 5d ae 00 1f 5e 1e 00 1f 5e 1e 00 1f 5e 8e 00 1f 5e 8e 00 1f 5e fc ..]<..]...]...^...^...^...^...^.
0ec0 00 1f 5e fc 00 1f 5f 6c 00 1f 5f 6c 00 1f 5f de 00 1f 5f de 00 1f 60 4a 00 1f 60 4a 00 1f 60 bc ..^..._l.._l.._..._...`J..`J..`.
0ee0 00 1f 60 bc 00 1f 61 28 00 1f 61 28 00 1f 61 96 00 1f 61 96 00 1f 62 06 00 1f 62 06 00 1f 62 74 ..`...a(..a(..a...a...b...b...bt
0f00 00 1f 62 74 00 1f 62 e4 00 1f 62 e4 00 1f 63 5a 00 1f 63 5a 00 1f 63 d0 00 1f 63 d0 00 1f 64 3c ..bt..b...b...cZ..cZ..c...c...d<
0f20 00 1f 64 3c 00 1f 64 a6 00 1f 64 a6 00 1f 65 12 00 1f 65 12 00 1f 65 84 00 1f 65 84 00 1f 65 f6 ..d<..d...d...e...e...e...e...e.
0f40 00 1f 65 f6 00 1f 66 6c 00 1f 66 6c 00 1f 66 e2 00 1f 66 e2 00 1f 67 4c 00 1f 67 4c 00 1f 67 bc ..e...fl..fl..f...f...gL..gL..g.
0f60 00 1f 67 bc 00 1f 68 2c 00 1f 68 2c 00 1f 68 9a 00 1f 68 9a 00 1f 69 08 00 1f 69 08 00 1f 69 74 ..g...h,..h,..h...h...i...i...it
0f80 00 1f 69 74 00 1f 69 de 00 1f 69 de 00 1f 6a 4c 00 1f 6a 4c 00 1f 6a bc 00 1f 6a bc 00 1f 6b 2e ..it..i...i...jL..jL..j...j...k.
0fa0 00 1f 6b 2e 00 1f 6b a0 00 1f 6b a0 00 1f 6c 08 00 1f 6c 08 00 1f 6c 82 00 1f 6c 82 00 1f 6c fc ..k...k...k...l...l...l...l...l.
0fc0 00 1f 6c fc 00 1f 6d 64 00 1f 6d 64 00 1f 6d d0 00 1f 6d d0 00 1f 6e 3c 00 1f 6e 3c 00 1f 6e b2 ..l...md..md..m...m...n<..n<..n.
0fe0 00 1f 6e b2 00 1f 6f 28 00 1f 6f 28 00 1f 6f 92 00 1f 6f 92 00 1f 6f fc 00 1f 6f fc 00 1f 70 64 ..n...o(..o(..o...o...o...o...pd
1000 00 1f 70 64 00 1f 70 dc 00 1f 70 dc 00 1f 71 54 00 1f 71 54 00 1f 71 bc 00 1f 71 bc 00 1f 72 26 ..pd..p...p...qT..qT..q...q...r&
1020 00 1f 72 26 00 1f 72 90 00 1f 72 90 00 1f 73 04 00 1f 73 04 00 1f 73 78 00 1f 73 78 00 1f 73 e6 ..r&..r...r...s...s...sx..sx..s.
1040 00 1f 73 e6 00 1f 74 54 00 1f 74 54 00 1f 74 cc 00 1f 74 cc 00 1f 75 44 00 1f 75 44 00 1f 75 b4 ..s...tT..tT..t...t...uD..uD..u.
1060 00 1f 75 b4 00 1f 76 24 00 1f 76 24 00 1f 76 96 00 1f 76 96 00 1f 76 fc 00 1f 76 fc 00 1f 77 72 ..u...v$..v$..v...v...v...v...wr
1080 00 1f 77 72 00 1f 77 e8 00 1f 77 e8 00 1f 78 54 00 1f 78 54 00 1f 78 c0 00 1f 78 c0 00 1f 79 2a ..wr..w...w...xT..xT..x...x...y*
10a0 00 1f 79 2a 00 1f 79 94 00 1f 79 94 00 1f 7a 04 00 1f 7a 04 00 1f 7a 78 00 1f 7a 78 00 1f 7a e4 ..y*..y...y...z...z...zx..zx..z.
10c0 00 1f 7a e4 00 1f 7b 50 00 1f 7b 50 00 1f 7b c4 00 1f 7b c4 00 1f 7c 3a 00 1f 7c 3a 00 1f 7c b0 ..z...{P..{P..{...{...|:..|:..|.
10e0 00 1f 7c b0 00 1f 7d 22 00 1f 7d 22 00 1f 7d 94 00 1f 7d 94 00 1f 7e 24 00 1f 7e 24 00 1f 7e a0 ..|...}"..}"..}...}...~$..~$..~.
1100 00 1f 7e a0 00 1f 7f 1a 00 1f 7f 1a 00 1f 7f 80 00 1f 7f 80 00 1f 80 08 00 1f 80 08 00 1f 80 7c ..~............................|
1120 00 1f 80 7c 00 1f 80 f0 00 1f 80 f0 00 1f 81 82 00 1f 81 82 00 1f 82 14 00 1f 82 14 00 1f 82 88 ...|............................
1140 00 1f 82 88 00 1f 82 fc 00 1f 82 fc 00 1f 83 8e 00 1f 83 8e 00 1f 84 20 00 1f 84 20 00 1f 84 8c ................................
1160 00 1f 84 8c 00 1f 84 f8 00 1f 84 f8 00 1f 85 68 00 1f 85 68 00 1f 85 d8 00 1f 85 d8 00 1f 86 44 ...............h...h...........D
1180 00 1f 86 44 00 1f 86 be 00 1f 86 be 00 1f 87 26 00 1f 87 26 00 1f 87 a0 00 1f 87 a0 00 1f 88 10 ...D...........&...&............
11a0 00 1f 88 10 00 1f 88 7c 00 1f 88 7c 00 1f 88 f0 00 1f 88 f0 00 1f 89 5c 00 1f 89 5c 00 1f 89 c8 .......|...|...........\...\....
11c0 00 1f 89 c8 00 1f 8a 3a 00 1f 8a 3a 00 1f 8a aa 00 1f 8a aa 00 1f 8b 1c 00 1f 8b 1c 00 1f 8b 8e .......:...:....................
11e0 00 1f 8b 8e 00 1f 8c 02 00 1f 8c 02 00 1f 8c 76 00 1f 8c 76 00 1f 8c e8 00 1f 8c e8 00 1f 8d 5a ...............v...v...........Z
1200 00 1f 8d 5a 00 1f 8d d6 00 1f 8d d6 00 1f 8e 52 00 1f 8e 52 00 1f 8e d0 00 1f 8e d0 00 1f 8f 4e ...Z...........R...R...........N
1220 00 1f 8f 4e 00 1f 8f c2 00 1f 8f c2 00 1f 90 36 00 1f 90 36 00 1f 90 ac 00 1f 90 ac 00 1f 91 22 ...N...........6...6..........."
1240 00 1f 91 22 00 1f 91 98 00 1f 91 98 00 1f 92 0e 00 1f 92 0e 00 1f 92 94 00 1f 92 94 00 1f 93 1a ..."............................
1260 00 1f 93 1a 00 1f 93 94 00 1f 93 94 00 1f 94 0e 00 1f 94 0e 00 1f 94 7c 00 1f 94 7c 00 1f 94 ea .......................|...|....
1280 00 1f 94 ea 00 1f 95 5c 00 1f 95 5c 00 1f 95 ca 00 1f 95 ca 00 1f 96 3e 00 1f 96 3e 00 1f 96 b0 .......\...\...........>...>....
12a0 00 1f 96 b0 00 1f 97 22 00 1f 97 22 00 1f 97 96 00 1f 97 96 00 1f 98 06 00 1f 98 06 00 1f 98 7c ......."..."...................|
12c0 00 1f 98 7c 00 1f 98 f0 00 1f 98 f0 00 1f 99 64 00 1f 99 64 00 1f 99 de 00 1f 99 de 00 1f 9a 58 ...|...........d...d...........X
12e0 00 1f 9a 58 00 1f 9a ce 00 1f 9a ce 00 1f 9b 44 00 1f 9b 44 00 1f 9b c8 00 1f 9b c8 00 1f 9c 4c ...X...........D...D...........L
1300 00 1f 9c 4c 00 1f 9c b4 00 1f 9c b4 00 1f 9d 2e 00 1f 9d 2e 00 1f 9d a8 00 1f 9d a8 00 1f 9e 1e ...L............................
1320 00 1f 9e 1e 00 1f 9e 9e 00 1f 9e 9e 00 1f 9f 1c 00 1f 9f 1c 00 1f 9f 90 00 1f 9f 90 00 1f a0 04 ................................
1340 00 1f a0 04 00 1f a0 7a 00 1f a0 7a 00 1f a0 f0 00 1f a0 f0 00 1f a1 64 00 1f a1 64 00 1f a1 d4 .......z...z...........d...d....
1360 00 1f a1 d4 00 1f a2 4a 00 1f a2 4a 00 1f a2 b8 00 1f a2 b8 00 1f a3 28 00 1f a3 28 00 1f a3 9e .......J...J...........(...(....
1380 00 1f a3 9e 00 1f a4 10 00 1f a4 10 00 1f a4 80 00 1f a4 80 00 1f a4 e4 00 1f a4 e4 00 1f a5 5a ...............................Z
13a0 00 1f a5 5a 00 1f a5 cc 00 1f a5 cc 00 1f a6 3c 00 1f a6 3c 00 1f a6 b4 00 1f a6 b4 00 1f a7 28 ...Z...........<...<...........(
13c0 00 1f a7 28 00 1f a7 9a 00 1f a7 9a 00 1f a8 22 00 1f a8 22 00 1f a8 b2 00 1f a8 b2 00 1f a9 42 ...(..........."..."...........B
13e0 00 1f a9 42 00 1f a9 ca 00 1f a9 ca 00 1f aa 44 00 1f aa 44 00 1f aa c2 00 1f aa c2 00 1f ab 40 ...B...........D...D...........@
1400 00 1f ab 40 00 1f ab b0 00 1f ab b0 00 1f ac 28 00 1f ac 28 00 1f ac a0 00 1f ac a0 00 1f ad 0a ...@...........(...(............
1420 00 1f ad 0a 00 1f ad 7c 00 1f ad 7c 00 1f ad ee 00 1f b0 82 00 1f b2 b0 00 1f b2 b0 00 1f b3 24 .......|...|...................$
1440 00 1f b3 24 00 1f b3 98 00 1f b3 98 00 1f b4 0a 00 1f b4 0a 00 1f b4 7c 00 1f b4 7c 00 1f b4 ec ...$...................|...|....
1460 00 1f b4 ec 00 1f b5 5e 00 1f b5 5e 00 1f b5 d0 00 1f b5 d0 00 1f b6 40 00 1f b6 40 00 1f b6 b2 .......^...^...........@...@....
1480 00 1f b6 b2 00 1f b7 24 00 1f b7 24 00 1f b7 92 00 1f b7 92 00 1f b8 00 00 1f b8 00 00 1f b8 6c .......$...$...................l
14a0 00 1f b8 6c 00 1f b8 de 00 1f b8 de 00 1f b9 50 00 1f b9 50 00 1f b9 bc 00 1f b9 bc 00 1f ba 28 ...l...........P...P...........(
14c0 00 1f ba 28 00 1f ba 94 00 1f ba 94 00 1f ba fc 00 1f ba fc 00 1f bb 64 00 1f bb 64 00 1f bb d6 ...(...................d...d....
14e0 00 1f bb d6 00 1f bc 48 00 1f bc 48 00 1f bc b4 00 1f bc b4 00 1f bd 20 00 1f bd 20 00 1f bd 8c .......H...H....................
1500 00 1f bd 8c 00 1f bd f4 00 1f bd f4 00 1f be 62 00 1f be 62 00 1f be d2 00 1f be d2 00 1f bf 38 ...............b...b...........8
1520 00 1f bf 38 00 1f bf a8 00 1f bf a8 00 1f c0 1a 00 1f c0 1a 00 1f c0 8c 00 1f c0 8c 00 1f c0 fc ...8............................
1540 00 1f c0 fc 00 1f c1 6a 00 1f c1 6a 00 1f c1 dc 00 1f c1 dc 00 1f c2 4e 00 1f c2 4e 00 1f c2 c0 .......j...j...........N...N....
1560 00 1f c2 c0 00 1f c3 32 00 1f c3 32 00 1f c3 9c 00 1f c3 9c 00 1f c4 06 00 1f c4 06 00 1f c4 6e .......2...2...................n
1580 00 1f c4 6e 00 1f c4 d6 00 1f c4 d6 00 1f c5 3c 00 1f c5 3c 00 1f c5 aa 00 1f c5 aa 00 1f c6 10 ...n...........<...<............
15a0 00 1f c6 10 00 1f c6 7c 00 1f c6 7c 00 1f c6 e8 00 1f c6 e8 00 1f c7 54 00 1f c7 54 00 1f c7 c4 .......|...|...........T...T....
15c0 00 1f c7 c4 00 1f c8 34 00 1f ca c4 00 1f cc ee 00 1f cc ee 00 1f cd 58 00 1f cd 58 00 1f cd c0 .......4...............X...X....
15e0 00 1f cd c0 00 1f ce 28 00 1f ce 28 00 1f ce 92 00 1f ce 92 00 1f cf 00 00 1f cf 00 00 1f cf 68 .......(...(...................h
1600 00 1f cf 68 00 1f cf d2 00 1f d2 5a 00 1f d4 78 00 1f d4 78 00 1f d5 12 00 1f d5 12 00 1f d5 9a ...h.......Z...x...x............
1620 00 1f d5 9a 00 1f d6 28 00 1f d6 28 00 1f d6 b8 00 1f d6 b8 00 1f d7 4c 00 1f d7 4c 00 1f d7 e4 .......(...(...........L...L....
1640 00 1f d7 e4 00 1f d8 72 00 1f d8 72 00 1f d9 06 00 1f d9 06 00 1f d9 9c 00 1f d9 9c 00 1f da 36 .......r...r...................6
1660 00 1f dd 18 00 1f df ae 00 1f df ae 00 1f e0 46 00 1f e0 46 00 1f e0 d8 00 1f e0 d8 00 1f e1 60 ...............F...F...........`
1680 00 1f e1 60 00 1f e1 ee 00 1f e1 ee 00 1f e2 7c 00 1f e5 5e 00 1f e7 f4 00 1f e7 f4 00 1f e8 7c ...`...........|...^...........|
16a0 00 1f eb 54 00 1f ed de 00 1f ed de 00 1f ee 76 00 1f f1 60 00 1f f4 02 00 1f f4 02 00 1f f4 80 ...T...........v...`............
16c0 00 1f f7 4c 00 1f f9 c6 00 1f f9 c6 00 1f fa 44 00 1f fd 10 00 1f ff 8a 00 1f ff 8a 00 20 00 10 ...L...........D................
16e0 00 20 00 10 00 20 00 96 00 20 00 96 00 20 01 18 00 20 03 ee 00 20 06 74 00 20 06 74 00 20 07 10 .......................t...t....
1700 00 20 09 f8 00 20 0c 96 00 20 0c 96 00 20 0d 3a 00 20 0d 3a 00 20 0d dc 00 20 0d dc 00 20 0e 6a ...............:...:...........j
1720 00 20 0e 6a 00 20 0e f8 00 20 0e f8 00 20 0f 8a 00 20 12 74 00 20 15 16 00 20 15 16 00 20 15 a2 ...j...............t............
1740 00 20 18 8c 00 20 1b 2e 00 20 1b 2e 00 20 1b c0 00 20 1b c0 00 20 1c 4c 00 20 1c 4c 00 20 1c dc .......................L...L....
1760 00 20 1c dc 00 20 1d 66 00 20 1d 66 00 20 1d fa 00 20 1d fa 00 20 1e 8a 00 20 1e 8a 00 20 1f 16 .......f...f....................
1780 00 20 1f 16 00 20 1f a2 00 20 1f a2 00 20 20 2e 00 20 20 2e 00 20 20 be 00 20 20 be 00 20 21 48 ..............................!H
17a0 00 20 24 2c 00 20 26 c6 00 20 26 c6 00 20 27 4e 00 20 2a 20 00 20 2c a2 00 20 2c a2 00 20 2d 22 ..$,..&...&...'N..*...,...,...-"
17c0 00 20 2d 22 00 20 2d ae 00 20 2d ae 00 20 2e 38 00 20 2e 38 00 20 2e be 00 20 2e be 00 20 2f 44 ..-"..-...-....8...8........../D
17e0 00 20 2f 44 00 20 2f c4 00 20 2f c4 00 20 30 44 00 20 30 44 00 20 30 c2 00 20 30 c2 00 20 31 54 ../D../.../...0D..0D..0...0...1T
1800 00 20 31 54 00 20 31 e2 00 20 31 e2 00 20 32 68 00 20 32 68 00 20 32 f4 00 20 35 c6 00 20 38 48 ..1T..1...1...2h..2h..2...5...8H
1820 00 20 38 48 00 20 38 d0 00 20 38 d0 00 20 39 54 00 20 39 54 00 20 39 da 00 20 39 da 00 20 3a 5e ..8H..8...8...9T..9T..9...9...:^
1840 00 20 3d 34 00 20 3f ba 00 20 3f ba 00 20 40 42 00 20 40 42 00 20 40 c8 00 20 40 c8 00 20 41 56 ..=4..?...?...@B..@B..@...@...AV
1860 00 20 41 56 00 20 41 e0 00 20 44 b2 00 20 47 34 00 20 47 34 00 20 47 c4 00 20 4a 96 00 20 4d 18 ..AV..A...D...G4..G4..G...J...M.
1880 00 20 4d 18 00 20 4d 9a 00 20 4d 9a 00 20 4e 1e 00 20 4e 1e 00 20 4e a4 00 20 51 76 00 20 53 f8 ..M...M...M...N...N...N...Qv..S.
18a0 00 20 53 f8 00 20 54 80 00 20 54 80 00 20 55 00 00 20 55 00 00 20 55 88 00 20 55 88 00 20 56 0a ..S...T...T...U...U...U...U...V.
18c0 00 20 58 dc 00 20 5b 5e 00 20 5b 5e 00 20 5b f8 00 20 5b f8 00 20 5c 7e 00 20 5f 50 00 20 61 d2 ..X...[^..[^..[...[...\~.._P..a.
18e0 00 20 61 d2 00 20 62 5e 00 20 62 5e 00 20 62 ee 00 20 62 ee 00 20 63 7c 00 20 66 4e 00 20 68 d0 ..a...b^..b^..b...b...c|..fN..h.
1900 00 20 68 d0 00 20 69 4c 00 20 69 4c 00 20 69 d0 00 20 69 d0 00 20 6a 54 00 20 6a 54 00 20 6a d4 ..h...iL..iL..i...i...jT..jT..j.
1920 00 20 6a d4 00 20 6b 5c 00 20 6b 5c 00 20 6b e2 00 20 6b e2 00 20 6c 6a 00 20 6c 6a 00 20 6c f4 ..j...k\..k\..k...k...lj..lj..l.
1940 00 20 6c f4 00 20 6d 7c 00 20 6d 7c 00 20 6d fa 00 20 6d fa 00 20 6e 80 00 20 6e 80 00 20 6f 02 ..l...m|..m|..m...m...n...n...o.
1960 00 20 6f 02 00 20 6f 82 00 20 6f 82 00 20 70 08 00 20 70 08 00 20 70 8c 00 20 70 8c 00 20 71 0c ..o...o...o...p...p...p...p...q.
1980 00 20 71 0c 00 20 71 8a 00 20 71 8a 00 20 72 0e 00 20 72 0e 00 20 72 94 00 20 72 94 00 20 73 18 ..q...q...q...r...r...r...r...s.
19a0 00 20 73 18 00 20 73 9a 00 20 73 9a 00 20 74 20 00 20 76 ec 00 20 79 66 00 20 79 66 00 20 7a 04 ..s...s...s...t...v...yf..yf..z.
19c0 00 20 7a 04 00 20 7a a0 00 20 7d 88 00 20 80 26 00 20 80 26 00 20 80 ca 00 20 80 ca 00 20 81 6c ..z...z...}....&...&...........l
19e0 00 20 84 54 00 20 86 f2 00 20 86 f2 00 20 87 88 00 20 87 88 00 20 88 16 00 20 88 16 00 20 88 9e ...T............................
1a00 00 20 8b 76 00 20 8e 00 00 20 8e 00 00 20 8e 94 00 20 8e 94 00 20 8f 34 00 20 8f 34 00 20 8f d4 ...v...................4...4....
1a20 00 20 92 ac 00 20 95 36 00 20 95 36 00 20 95 c2 00 20 98 92 00 20 9b 10 00 20 9b 10 00 20 9b a8 .......6...6....................
1a40 00 20 9e 90 00 20 a1 2e 00 20 a1 2e 00 20 a1 b4 00 20 a4 8a 00 20 a7 10 00 20 a7 10 00 20 a7 9a ................................
1a60 00 20 a7 9a 00 20 a8 26 00 20 aa fc 00 20 ad 82 00 20 ad 82 00 20 ae 14 00 20 ae 14 00 20 ae a6 .......&........................
1a80 00 20 b1 7c 00 20 b4 02 00 20 b4 02 00 20 b4 86 00 20 b4 86 00 20 b5 0a 00 20 b7 d6 00 20 ba 50 ...|...........................P
1aa0 00 20 ba 50 00 20 ba de 00 20 ba de 00 20 bb 68 00 20 bb 68 00 20 bb f0 00 20 bb f0 00 20 bc 80 ...P...........h...h............
1ac0 00 20 bc 80 00 20 bd 1e 00 20 bd 1e 00 20 bd a8 00 20 bd a8 00 20 be 30 00 20 be 30 00 20 be c0 .......................0...0....
1ae0 00 20 be c0 00 20 bf 52 00 20 bf 52 00 20 bf e0 00 20 bf e0 00 20 c0 6e 00 20 c3 50 00 20 c5 e6 .......R...R...........n...P....
1b00 00 20 c5 e6 00 20 c6 74 00 20 c6 74 00 20 c7 02 00 20 c7 02 00 20 c7 96 00 20 c7 96 00 20 c8 26 .......t...t...................&
1b20 00 20 c8 26 00 20 c8 be 00 20 c8 be 00 20 c9 56 00 20 c9 56 00 20 c9 da 00 20 c9 da 00 20 ca 6c ...&...........V...V...........l
1b40 00 20 cd 4e 00 20 cf e4 00 20 cf e4 00 20 d0 76 00 20 d0 76 00 20 d0 f6 00 20 d0 f6 00 20 d1 84 ...N...........v...v............
1b60 00 20 d1 84 00 20 d2 14 00 20 d2 14 00 20 d2 a4 00 20 d2 a4 00 20 d3 22 00 20 d3 22 00 20 d3 ac ......................."..."....
1b80 00 20 d3 ac 00 20 d4 34 00 20 d4 34 00 20 d4 b8 00 20 d7 88 00 20 da 06 00 20 da 06 00 20 da a2 .......4...4....................
1ba0 00 20 dd 98 00 20 e0 4a 00 20 e0 4a 00 20 e0 da 00 20 e3 c4 00 20 e6 66 00 20 e6 66 00 20 e7 14 .......J...J...........f...f....
1bc0 00 20 e7 14 00 20 e7 ba 00 20 e7 ba 00 20 e8 5c 00 20 eb 64 00 20 ee 2e 00 20 ee 2e 00 20 ee be ...............\...d............
1be0 00 20 ee be 00 20 ef 4c 00 20 ef 4c 00 20 ef e8 00 20 ef e8 00 20 f0 72 00 20 f0 72 00 20 f1 08 .......L...L...........r...r....
1c00 00 20 f1 08 00 20 f1 96 00 20 f1 96 00 20 f2 2a 00 20 f2 2a 00 20 f2 c2 00 20 f2 c2 00 20 f3 50 ...............*...*...........P
1c20 00 20 f3 50 00 20 f3 de 00 20 f3 de 00 20 f4 70 00 20 f4 70 00 20 f4 fc 00 20 f4 fc 00 20 f5 8c ...P...........p...p............
1c40 00 20 f5 8c 00 20 f6 1e 00 20 f6 1e 00 20 f6 aa 00 20 f6 aa 00 20 f7 40 00 20 f7 40 00 20 f7 cc .......................@...@....
1c60 00 20 f7 cc 00 20 f8 58 00 20 f8 58 00 20 f8 ec 00 20 f8 ec 00 20 f9 7c 00 20 f9 7c 00 20 fa 0a .......X...X...........|...|....
1c80 00 20 fa 0a 00 20 fa 96 00 20 fa 96 00 20 fb 20 00 20 fb 20 00 20 fb ae 00 20 fb ae 00 20 fc 3a ...............................:
1ca0 00 20 fc 3a 00 20 fc c6 00 20 fc c6 00 20 fd 50 00 21 00 34 00 21 02 ce 00 21 02 ce 00 21 03 5c ...:...........P.!.4.!...!...!.\
1cc0 00 21 06 40 00 21 08 da 00 21 08 da 00 21 09 6e 00 21 09 6e 00 21 09 fa 00 21 09 fa 00 21 0a 86 .!.@.!...!...!.n.!.n.!...!...!..
1ce0 00 21 0d 56 00 21 0f d4 00 21 0f d4 00 21 10 56 00 21 10 56 00 21 10 e2 00 21 10 e2 00 21 11 66 .!.V.!...!...!.V.!.V.!...!...!.f
1d00 00 21 11 66 00 21 11 f2 00 21 11 f2 00 21 12 76 00 21 12 76 00 21 13 06 00 21 13 06 00 21 13 96 .!.f.!...!...!.v.!.v.!...!...!..
1d20 00 21 13 96 00 21 14 20 00 21 14 20 00 21 14 a8 00 21 17 80 00 21 1a 0a 00 21 1a 0a 00 21 1a 8e .!...!...!...!...!...!...!...!..
1d40 00 21 1a 8e 00 21 1b 1c 00 21 1b 1c 00 21 1b ae 00 21 1b ae 00 21 1c 40 00 21 1c 40 00 21 1c cc .!...!...!...!...!...!.@.!.@.!..
1d60 00 21 1f a4 00 21 22 2e 00 21 22 2e 00 21 22 aa 00 21 25 76 00 21 27 f0 00 21 27 f0 00 21 28 90 .!...!"..!"..!"..!%v.!'..!'..!(.
1d80 00 21 2b 8a 00 21 2e 40 00 21 2e 40 00 21 2e d8 00 21 2e d8 00 21 2f 6c 00 21 2f 6c 00 21 30 10 .!+..!.@.!.@.!...!...!/l.!/l.!0.
1da0 00 21 33 0a 00 21 35 c0 00 21 35 c0 00 21 36 4a 00 21 36 4a 00 21 36 d4 00 21 36 d4 00 21 37 58 .!3..!5..!5..!6J.!6J.!6..!6..!7X
1dc0 00 21 37 58 00 21 37 de 00 21 37 de 00 21 38 62 00 21 38 62 00 21 38 f4 00 21 38 f4 00 21 39 7c .!7X.!7..!7..!8b.!8b.!8..!8..!9|
1de0 00 21 3c 4e 00 21 3e d0 00 21 3e d0 00 21 3f 5e 00 21 3f 5e 00 21 3f ee 00 21 42 c0 00 21 45 42 .!<N.!>..!>..!?^.!?^.!?..!B..!EB
1e00 00 21 45 42 00 21 45 d4 00 21 45 d4 00 21 46 60 00 21 46 60 00 21 46 ec 00 21 46 ec 00 21 47 76 .!EB.!E..!E..!F`.!F`.!F..!F..!Gv
1e20 00 21 47 76 00 21 48 0e 00 21 48 0e 00 21 48 a2 00 21 48 a2 00 21 49 38 00 21 4c 0a 00 21 4e 8c .!Gv.!H..!H..!H..!H..!I8.!L..!N.
1e40 00 21 4e 8c 00 21 4f 22 00 21 4f 22 00 21 4f b0 00 21 52 82 00 21 55 04 00 21 55 04 00 21 55 90 .!N..!O".!O".!O..!R..!U..!U..!U.
1e60 00 21 55 90 00 21 56 16 00 21 56 16 00 21 56 9e 00 21 56 9e 00 21 57 20 00 21 57 20 00 21 57 ac .!U..!V..!V..!V..!V..!W..!W..!W.
1e80 00 21 57 ac 00 21 58 30 00 21 58 30 00 21 58 c4 00 21 58 c4 00 21 59 52 00 21 5c 24 00 21 5e a6 .!W..!X0.!X0.!X..!X..!YR.!\$.!^.
1ea0 00 21 5e a6 00 21 5f 22 00 21 61 e8 00 21 64 5a 00 21 64 5a 00 21 65 00 00 21 65 00 00 21 65 9e .!^..!_".!a..!dZ.!dZ.!e..!e..!e.
1ec0 00 21 65 9e 00 21 66 38 00 21 66 38 00 21 66 dc 00 21 66 dc 00 21 67 76 00 21 67 76 00 21 68 0c .!e..!f8.!f8.!f..!f..!gv.!gv.!h.
1ee0 00 21 68 0c 00 21 68 a2 00 21 68 a2 00 21 69 48 00 21 6c 20 00 21 6e aa 00 21 6e aa 00 21 6f 3c .!h..!h..!h..!iH.!l..!n..!n..!o<
1f00 00 21 72 14 00 21 74 9e 00 21 74 9e 00 21 75 3c 00 21 78 3c 00 21 7a fa 00 21 7a fa 00 21 7b 94 .!r..!t..!t..!u<.!x<.!z..!z..!{.
1f20 00 21 7e 94 00 21 81 52 00 21 81 52 00 21 81 e0 00 21 84 b6 00 21 87 3c 00 21 87 3c 00 21 87 c4 .!~..!.R.!.R.!...!...!.<.!.<.!..
1f40 00 21 8a 9a 00 21 8d 20 00 21 8d 20 00 21 8d b4 00 21 8d b4 00 21 8e 42 00 21 91 18 00 21 93 9e .!...!...!...!...!...!.B.!...!..
1f60 00 21 93 9e 00 21 94 32 00 21 94 32 00 21 94 c8 00 21 94 c8 00 21 95 56 00 21 98 32 00 21 9a c0 .!...!.2.!.2.!...!...!.V.!.2.!..
1f80 00 21 9a c0 00 21 9b 50 00 21 9b 50 00 21 9b dc 00 21 9b dc 00 21 9c 6a 00 21 9c 6a 00 21 9c f8 .!...!.P.!.P.!...!...!.j.!.j.!..
1fa0 00 21 9c f8 00 21 9d 84 00 21 9d 84 00 21 9e 0a 00 21 a0 e6 00 21 a3 74 00 21 a3 74 00 21 a4 04 .!...!...!...!...!...!.t.!.t.!..
1fc0 00 21 a6 e0 00 21 a9 6e 00 21 a9 6e 00 21 aa 0c 00 21 aa 0c 00 21 aa aa 00 21 aa aa 00 21 ab 44 .!...!.n.!.n.!...!...!...!...!.D
1fe0 00 21 ae 2e 00 21 b0 d0 00 21 b0 d0 00 21 b1 58 00 21 b1 58 00 21 b1 de 00 21 b1 de 00 21 b2 62 .!...!...!...!.X.!.X.!...!...!.b
2000 00 21 b2 62 00 21 b2 da 00 21 b2 da 00 21 b3 64 00 21 b3 64 00 21 b3 f2 00 21 b3 f2 00 21 b4 7a .!.b.!...!...!.d.!.d.!...!...!.z
2020 00 21 b7 40 00 21 b9 b2 00 21 b9 b2 00 21 ba 26 00 21 bc b6 00 21 be e0 00 21 be e0 00 21 bf 5e .!.@.!...!...!.&.!...!...!...!.^
2040 00 21 bf 5e 00 21 bf de 00 21 bf de 00 21 c0 5a 00 21 c0 5a 00 21 c0 d4 00 21 c0 d4 00 21 c1 52 .!.^.!...!...!.Z.!.Z.!...!...!.R
2060 00 21 c1 52 00 21 c1 c6 00 21 c1 c6 00 21 c2 42 00 21 c2 42 00 21 c2 c0 00 21 c2 c0 00 21 c3 30 .!.R.!...!...!.B.!.B.!...!...!.0
2080 00 21 c3 30 00 21 c3 9a 00 21 c3 9a 00 21 c4 12 00 21 c4 12 00 21 c4 7e 00 21 c4 7e 00 21 c4 f8 .!.0.!...!...!...!...!.~.!.~.!..
20a0 00 21 c4 f8 00 21 c5 74 00 21 c5 74 00 21 c5 ee 00 21 c5 ee 00 21 c6 6e 00 21 c6 6e 00 21 c6 f0 .!...!.t.!.t.!...!...!.n.!.n.!..
20c0 00 21 c6 f0 00 21 c7 70 00 21 c7 70 00 21 c7 ea 00 21 c7 ea 00 21 c8 62 00 21 c8 62 00 21 c8 e4 .!...!.p.!.p.!...!...!.b.!.b.!..
20e0 00 21 c8 e4 00 21 c9 5e 00 21 c9 5e 00 21 c9 d8 00 21 c9 d8 00 21 ca 4c 00 21 ca 4c 00 21 ca b6 .!...!.^.!.^.!...!...!.L.!.L.!..
2100 00 21 ca b6 00 21 cb 22 00 21 cb 22 00 21 cb 9e 00 21 cb 9e 00 21 cc 0c 00 21 cc 0c 00 21 cc 78 .!...!.".!.".!...!...!...!...!.x
2120 00 21 cc 78 00 21 cc f6 00 21 cc f6 00 21 cd 68 00 21 cd 68 00 21 cd d8 00 21 cd d8 00 21 ce 44 .!.x.!...!...!.h.!.h.!...!...!.D
2140 00 21 d0 ce 00 21 d2 f0 00 21 d2 f0 00 21 d3 66 00 21 d3 66 00 21 d3 dc 00 21 d3 dc 00 21 d4 52 .!...!...!...!.f.!.f.!...!...!.R
2160 00 21 d4 52 00 21 d4 c8 00 21 d7 5c 00 21 d9 8a 00 21 d9 8a 00 21 d9 fa 00 21 d9 fa 00 21 da 6a .!.R.!...!.\.!...!...!...!...!.j
2180 00 21 da 6a 00 21 da da 00 21 da da 00 21 db 4a 00 21 db 4a 00 21 db b8 00 21 db b8 00 21 dc 24 .!.j.!...!...!.J.!.J.!...!...!.$
21a0 00 21 dc 24 00 21 dc 90 00 21 dc 90 00 21 dc fe 00 21 dc fe 00 21 dd 70 00 21 dd 70 00 21 dd e0 .!.$.!...!...!...!...!.p.!.p.!..
21c0 00 21 dd e0 00 21 de 4c 00 21 de 4c 00 21 de c0 00 21 de c0 00 21 df 2c 00 21 df 2c 00 21 df 9c .!...!.L.!.L.!...!...!.,.!.,.!..
21e0 00 21 df 9c 00 21 e0 10 00 21 e0 10 00 21 e0 7e 00 21 e0 7e 00 21 e0 f0 00 21 e0 f0 00 21 e1 60 .!...!...!...!.~.!.~.!...!...!.`
2200 00 21 e1 60 00 21 e1 cc 00 21 e1 cc 00 21 e2 40 00 21 e2 40 00 21 e2 b4 00 21 e2 b4 00 21 e3 22 .!.`.!...!...!.@.!.@.!...!...!."
2220 00 21 e3 22 00 21 e3 8e 00 21 e3 8e 00 21 e3 fa 00 21 e3 fa 00 21 e4 6e 00 21 e4 6e 00 21 e4 e2 .!.".!...!...!...!...!.n.!.n.!..
2240 00 21 e4 e2 00 21 e5 52 00 21 e5 52 00 21 e5 c4 00 21 e5 c4 00 21 e6 38 00 21 e6 38 00 21 e6 a6 .!...!.R.!.R.!...!...!.8.!.8.!..
2260 00 21 e6 a6 00 21 e7 1c 00 21 e7 1c 00 21 e7 8a 00 21 e7 8a 00 21 e7 f0 00 21 e7 f0 00 21 e8 58 .!...!...!...!...!...!...!...!.X
2280 00 21 e8 58 00 21 e8 c0 00 21 e8 c0 00 21 e9 30 00 21 e9 30 00 21 e9 9c 00 21 e9 9c 00 21 ea 02 .!.X.!...!...!.0.!.0.!...!...!..
22a0 00 21 ea 02 00 21 ea 76 00 21 ea 76 00 21 ea ee 00 21 ea ee 00 21 eb 62 00 21 eb 62 00 21 eb d8 .!...!.v.!.v.!...!...!.b.!.b.!..
22c0 00 21 eb d8 00 21 ec 4a 00 21 ec 4a 00 21 ec b8 00 21 ec b8 00 21 ed 24 00 21 ed 24 00 21 ed 92 .!...!.J.!.J.!...!...!.$.!.$.!..
22e0 00 21 ed 92 00 21 ed fc 00 21 ed fc 00 21 ee 66 00 21 ee 66 00 21 ee d0 00 21 ee d0 00 21 ef 3a .!...!...!...!.f.!.f.!...!...!.:
2300 00 21 ef 3a 00 21 ef a4 00 21 ef a4 00 21 f0 12 00 21 f0 12 00 21 f0 7c 00 21 f0 7c 00 21 f0 ea .!.:.!...!...!...!...!.|.!.|.!..
2320 00 21 f0 ea 00 21 f1 5c 00 21 f1 5c 00 21 f1 ce 00 21 f1 ce 00 21 f2 3a 00 21 f2 3a 00 21 f2 aa .!...!.\.!.\.!...!...!.:.!.:.!..
2340 00 21 f2 aa 00 21 f3 18 00 21 f3 18 00 21 f3 86 00 21 f6 1a 00 21 f8 48 00 21 f8 48 00 21 f8 b6 .!...!...!...!...!...!.H.!.H.!..
2360 00 21 f8 b6 00 21 f9 36 00 21 fb ca 00 21 fd f8 00 21 fd f8 00 21 fe 6a 00 21 fe 6a 00 21 fe e8 .!...!.6.!...!...!...!.j.!.j.!..
2380 00 21 fe e8 00 21 ff 52 00 21 ff 52 00 21 ff c0 00 21 ff c0 00 22 00 3c 00 22 00 3c 00 22 00 ae .!...!.R.!.R.!...!...".<.".<."..
23a0 00 22 00 ae 00 22 01 20 00 22 01 20 00 22 01 98 00 22 01 98 00 22 02 14 00 22 02 14 00 22 02 90 ."..."..."..."..."..."..."..."..
23c0 00 22 02 90 00 22 03 0e 00 22 03 0e 00 22 03 92 00 22 03 92 00 22 04 0e 00 22 04 0e 00 22 04 86 ."..."..."..."..."..."..."..."..
23e0 00 22 04 86 00 22 04 fe 00 22 04 fe 00 22 05 6e 00 22 05 6e 00 22 05 de 00 22 05 de 00 22 06 4a ."..."..."...".n.".n."..."...".J
2400 00 22 06 4a 00 22 06 b4 00 22 06 b4 00 22 07 1a 00 22 07 1a 00 22 07 88 00 22 07 88 00 22 07 fe .".J."..."..."..."..."..."..."..
2420 00 22 07 fe 00 22 08 74 00 22 08 74 00 22 08 e6 00 22 08 e6 00 22 09 52 00 22 09 52 00 22 09 be ."...".t.".t."..."...".R.".R."..
2440 00 22 09 be 00 22 0a 2a 00 22 0a 2a 00 22 0a 9c 00 22 0a 9c 00 22 0b 08 00 22 0b 08 00 22 0b 82 ."...".*.".*."..."..."..."..."..
2460 00 22 0b 82 00 22 0b f2 00 22 0b f2 00 22 0c 60 00 22 0c 60 00 22 0c d6 00 22 0c d6 00 22 0d 54 ."..."..."...".`.".`."..."...".T
2480 00 22 0d 54 00 22 0d c4 00 22 0d c4 00 22 0e 2e 00 22 0e 2e 00 22 0e 9c 00 22 0e 9c 00 22 0f 0c .".T."..."..."..."..."..."..."..
24a0 00 22 0f 0c 00 22 0f 7c 00 22 0f 7c 00 22 0f e8 00 22 0f e8 00 22 10 56 00 22 10 56 00 22 10 c8 ."...".|.".|."..."...".V.".V."..
24c0 00 22 10 c8 00 22 11 38 00 22 11 38 00 22 11 a4 00 22 11 a4 00 22 12 14 00 22 12 14 00 22 12 7e ."...".8.".8."..."..."..."...".~
24e0 00 22 12 7e 00 22 12 f0 00 22 12 f0 00 22 13 5c 00 22 13 5c 00 22 13 cc 00 22 13 cc 00 22 14 46 .".~."..."...".\.".\."..."...".F
2500 00 22 14 46 00 22 14 b8 00 22 14 b8 00 22 15 30 00 22 15 30 00 22 15 a4 00 22 18 32 00 22 1a 58 .".F."..."...".0.".0."...".2.".X
2520 00 22 1a 58 00 22 1a d6 00 22 1a d6 00 22 1b 5a 00 22 1b 5a 00 22 1b d6 00 22 1b d6 00 22 1c 56 .".X."..."...".Z.".Z."..."...".V
2540 00 22 1c 56 00 22 1c de 00 22 1c de 00 22 1d 64 00 22 1d 64 00 22 1d dc 00 22 1d dc 00 22 1e 5a .".V."..."...".d.".d."..."...".Z
2560 00 22 1e 5a 00 22 1e e0 00 22 1e e0 00 22 1f 60 00 22 1f 60 00 22 1f de 00 22 1f de 00 22 20 56 .".Z."..."...".`.".`."..."...".V
2580 00 22 20 56 00 22 20 de 00 22 20 de 00 22 21 64 00 22 21 64 00 22 21 e2 00 22 21 e2 00 22 22 5c .".V."..."..."!d."!d."!.."!..""\
25a0 00 22 22 5c 00 22 22 d6 00 22 22 d6 00 22 23 4e 00 22 23 4e 00 22 23 c8 00 22 23 c8 00 22 24 42 .""\."".."".."#N."#N."#.."#.."$B
25c0 00 22 24 42 00 22 24 bc 00 22 24 bc 00 22 25 36 00 22 25 36 00 22 25 b0 00 22 25 b0 00 22 26 2c ."$B."$.."$.."%6."%6."%.."%.."&,
25e0 00 22 26 2c 00 22 26 a8 00 22 26 a8 00 22 27 2e 00 22 27 2e 00 22 27 b4 00 22 27 b4 00 22 28 30 ."&,."&.."&.."'.."'.."'.."'.."(0
2600 00 22 2a d2 00 22 2d 14 00 22 2d 14 00 22 2d 8c 00 22 2d 8c 00 22 2e 00 00 22 2e 00 00 22 2e 7e ."*.."-.."-.."-.."-.."..."...".~
2620 00 22 2e 7e 00 22 2f 00 00 22 2f 00 00 22 2f 7c 00 22 2f 7c 00 22 2f f6 00 22 32 8a 00 22 34 b8 .".~."/.."/.."/|."/|."/.."2.."4.
2640 00 22 34 b8 00 22 35 30 00 22 35 30 00 22 35 a6 00 22 35 a6 00 22 36 14 00 22 36 14 00 22 36 80 ."4.."50."50."5.."5.."6.."6.."6.
2660 00 22 36 80 00 22 36 fa 00 22 36 fa 00 22 37 72 00 22 37 72 00 22 37 e2 00 22 37 e2 00 22 38 4c ."6.."6.."6.."7r."7r."7.."7.."8L
2680 00 22 38 4c 00 22 38 b4 00 22 38 b4 00 22 39 1a 00 22 39 1a 00 22 39 7e 00 22 39 7e 00 22 39 ea ."8L."8.."8.."9.."9.."9~."9~."9.
26a0 00 22 39 ea 00 22 3a 56 00 22 3a 56 00 22 3a be 00 22 3a be 00 22 3b 24 00 22 3b 24 00 22 3b 8c ."9..":V.":V.":..":..";$.";$.";.
26c0 00 22 3b 8c 00 22 3b f4 00 22 3b f4 00 22 3c 64 00 22 3c 64 00 22 3c d2 00 22 3c d2 00 22 3d 38 .";..";..";.."<d."<d."<.."<.."=8
26e0 00 22 3d 38 00 22 3d a6 00 22 3d a6 00 22 3e 12 00 22 40 a2 00 22 42 cc 00 22 42 cc 00 22 43 3e ."=8."=.."=..">.."@.."B.."B.."C>
2700 00 22 43 3e 00 22 43 b2 00 22 43 b2 00 22 44 30 00 22 44 30 00 22 44 ac 00 22 44 ac 00 22 45 20 ."C>."C.."C.."D0."D0."D.."D.."E.
2720 00 22 45 20 00 22 45 a0 00 22 45 a0 00 22 46 0e 00 22 46 0e 00 22 46 82 00 22 46 82 00 22 46 f8 ."E.."E.."E.."F.."F.."F.."F.."F.
2740 00 22 46 f8 00 22 47 66 00 22 47 66 00 22 47 d8 00 22 47 d8 00 22 48 4c 00 22 48 4c 00 22 48 ca ."F.."Gf."Gf."G.."G.."HL."HL."H.
2760 00 22 48 ca 00 22 49 46 00 22 49 46 00 22 49 be 00 22 49 be 00 22 4a 2c 00 22 4a 2c 00 22 4a 9a ."H.."IF."IF."I.."I.."J,."J,."J.
2780 00 22 4a 9a 00 22 4b 0a 00 22 4d 9a 00 22 4f c4 00 22 4f c4 00 22 50 30 00 22 50 30 00 22 50 a2 ."J.."K.."M.."O.."O.."P0."P0."P.
27a0 00 22 50 a2 00 22 51 1e 00 22 51 1e 00 22 51 92 00 22 51 92 00 22 52 04 00 22 52 04 00 22 52 76 ."P.."Q.."Q.."Q.."Q.."R.."R.."Rv
27c0 00 22 52 76 00 22 52 ec 00 22 52 ec 00 22 53 60 00 22 55 fa 00 22 58 30 00 22 58 30 00 22 58 98 ."Rv."R.."R.."S`."U.."X0."X0."X.
27e0 00 22 58 98 00 22 59 0a 00 22 59 0a 00 22 59 7c 00 22 59 7c 00 22 59 f4 00 22 59 f4 00 22 5a 6c ."X.."Y.."Y.."Y|."Y|."Y.."Y.."Zl
2800 00 22 5a 6c 00 22 5a e6 00 22 5a e6 00 22 5b 58 00 22 5b 58 00 22 5b c4 00 22 5b c4 00 22 5c 30 ."Zl."Z.."Z.."[X."[X."[.."[.."\0
2820 00 22 5c 30 00 22 5c a8 00 22 5c a8 00 22 5d 28 00 22 5d 28 00 22 5d a8 00 22 5d a8 00 22 5e 26 ."\0."\.."\.."](."](."].."].."^&
2840 00 22 5e 26 00 22 5e a4 00 22 5e a4 00 22 5f 1a 00 22 5f 1a 00 22 5f 8c 00 22 5f 8c 00 22 60 02 ."^&."^.."^.."_.."_.."_.."_.."`.
2860 00 22 60 02 00 22 60 74 00 22 60 74 00 22 60 e2 00 22 60 e2 00 22 61 58 00 22 61 58 00 22 61 ce ."`.."`t."`t."`.."`.."aX."aX."a.
2880 00 22 61 ce 00 22 62 42 00 22 62 42 00 22 62 b6 00 22 62 b6 00 22 63 26 00 22 63 26 00 22 63 92 ."a.."bB."bB."b.."b.."c&."c&."c.
28a0 00 22 63 92 00 22 64 14 00 22 64 14 00 22 64 94 00 22 64 94 00 22 65 16 00 22 65 16 00 22 65 98 ."c.."d.."d.."d.."d.."e.."e.."e.
28c0 00 22 65 98 00 22 66 18 00 22 66 18 00 22 66 98 00 22 66 98 00 22 67 12 00 22 67 12 00 22 67 88 ."e.."f.."f.."f.."f.."g.."g.."g.
28e0 00 22 67 88 00 22 68 00 00 22 68 00 00 22 68 74 00 22 68 74 00 22 68 f2 00 22 68 f2 00 22 69 70 ."g.."h.."h.."ht."ht."h.."h.."ip
2900 00 22 69 70 00 22 69 e8 00 22 69 e8 00 22 6a 5c 00 22 6a 5c 00 22 6a ce 00 22 6a ce 00 22 6b 3c ."ip."i.."i.."j\."j\."j.."j.."k<
2920 00 22 6b 3c 00 22 6b b0 00 22 6b b0 00 22 6c 22 00 22 6c 22 00 22 6c 9c 00 22 6c 9c 00 22 6d 16 ."k<."k.."k.."l"."l"."l.."l.."m.
2940 00 22 6d 16 00 22 6d 8c 00 22 6d 8c 00 22 6e 02 00 22 6e 02 00 22 6e 74 00 22 6e 74 00 22 6e e4 ."m.."m.."m.."n.."n.."nt."nt."n.
2960 00 22 6e e4 00 22 6f 5a 00 22 6f 5a 00 22 6f d8 00 22 6f d8 00 22 70 56 00 22 70 56 00 22 70 d2 ."n.."oZ."oZ."o.."o.."pV."pV."p.
2980 00 22 70 d2 00 22 71 4e 00 22 71 4e 00 22 71 c8 00 22 71 c8 00 22 72 40 00 22 72 40 00 22 72 b8 ."p.."qN."qN."q.."q.."r@."r@."r.
29a0 00 22 72 b8 00 22 73 2c 00 22 73 2c 00 22 73 aa 00 22 73 aa 00 22 74 22 00 22 74 22 00 22 74 98 ."r.."s,."s,."s.."s.."t"."t"."t.
29c0 00 22 74 98 00 22 75 16 00 22 75 16 00 22 75 92 00 22 75 92 00 22 76 10 00 22 76 10 00 22 76 8c ."t.."u.."u.."u.."u.."v.."v.."v.
29e0 00 22 76 8c 00 22 77 0a 00 22 77 0a 00 22 77 88 00 22 77 88 00 22 78 02 00 22 78 02 00 22 78 7c ."v.."w.."w.."w.."w.."x.."x.."x|
2a00 00 22 78 7c 00 22 78 fa 00 22 78 fa 00 22 79 78 00 22 79 78 00 22 79 f4 00 22 79 f4 00 22 7a 70 ."x|."x.."x.."yx."yx."y.."y.."zp
2a20 00 22 7a 70 00 22 7a e4 00 22 7a e4 00 22 7b 56 00 22 7b 56 00 22 7b ca 00 22 7b ca 00 22 7c 3e ."zp."z.."z.."{V."{V."{.."{.."|>
2a40 00 22 7c 3e 00 22 7c ae 00 22 7c ae 00 22 7d 1e 00 22 7d 1e 00 22 7d 8a 00 22 7d 8a 00 22 7d fa ."|>."|.."|.."}.."}.."}.."}.."}.
2a60 00 22 7d fa 00 22 7e 68 00 22 7e 68 00 22 7e da 00 22 7e da 00 22 7f 4a 00 22 7f 4a 00 22 7f bc ."}.."~h."~h."~.."~..".J.".J."..
2a80 00 22 7f bc 00 22 80 2c 00 22 80 2c 00 22 80 a0 00 22 80 a0 00 22 81 14 00 22 81 14 00 22 81 84 ."...".,.".,."..."..."..."..."..
2aa0 00 22 81 84 00 22 81 f4 00 22 81 f4 00 22 82 6c 00 22 82 6c 00 22 82 e2 00 22 82 e2 00 22 83 5e ."..."..."...".l.".l."..."...".^
2ac0 00 22 83 5e 00 22 83 d6 00 22 83 d6 00 22 84 48 00 22 84 48 00 22 84 be 00 22 84 be 00 22 85 2e .".^."..."...".H.".H."..."..."..
2ae0 00 22 85 2e 00 22 85 9a 00 22 85 9a 00 22 86 0a 00 22 86 0a 00 22 86 76 00 22 86 76 00 22 86 f6 ."..."..."..."..."...".v.".v."..
2b00 00 22 86 f6 00 22 87 76 00 22 87 76 00 22 87 f2 00 22 87 f2 00 22 88 6c 00 22 88 6c 00 22 88 e2 ."...".v.".v."..."...".l.".l."..
2b20 00 22 88 e2 00 22 89 56 00 22 89 56 00 22 89 c8 00 22 89 c8 00 22 8a 36 00 22 8a 36 00 22 8a a2 ."...".V.".V."..."...".6.".6."..
2b40 00 22 8a a2 00 22 8b 16 00 22 8b 16 00 22 8b 88 00 22 8b 88 00 22 8b fe 00 22 8b fe 00 22 8c 70 ."..."..."..."..."..."..."...".p
2b60 00 22 8c 70 00 22 8c ea 00 22 8c ea 00 22 8d 60 00 22 8d 60 00 22 8d de 00 22 8d de 00 22 8e 5c .".p."..."...".`.".`."..."...".\
2b80 00 22 8e 5c 00 22 8e d8 00 22 8e d8 00 22 8f 54 00 22 8f 54 00 22 8f ca 00 22 8f ca 00 22 90 40 .".\."..."...".T.".T."..."...".@
2ba0 00 22 90 40 00 22 90 b4 00 22 90 b4 00 22 91 28 00 22 91 28 00 22 91 9c 00 22 91 9c 00 22 92 0e .".@."..."...".(.".(."..."..."..
2bc0 00 22 92 0e 00 22 92 84 00 22 92 84 00 22 92 f8 00 22 92 f8 00 22 93 80 00 22 93 80 00 22 94 04 ."..."..."..."..."..."..."..."..
2be0 00 22 94 04 00 22 94 86 00 22 94 86 00 22 95 06 00 22 95 06 00 22 95 8a 00 22 95 8a 00 22 96 0e ."..."..."..."..."..."..."..."..
2c00 00 22 96 0e 00 22 96 8e 00 22 96 8e 00 22 97 0e 00 22 97 0e 00 22 97 8c 00 22 97 8c 00 22 98 0a ."..."..."..."..."..."..."..."..
2c20 00 22 98 0a 00 22 98 86 00 22 98 86 00 22 99 02 00 22 99 02 00 22 99 82 00 22 99 82 00 22 9a 02 ."..."..."..."..."..."..."..."..
2c40 00 22 9a 02 00 22 9a 7e 00 22 9a 7e 00 22 9a fa 00 22 9a fa 00 22 9b 70 00 22 9b 70 00 22 9b e4 ."...".~.".~."..."...".p.".p."..
2c60 00 22 9b e4 00 22 9c 60 00 22 9c 60 00 22 9c dc 00 22 9c dc 00 22 9d 56 00 22 9d 56 00 22 9d d0 ."...".`.".`."..."...".V.".V."..
2c80 00 22 9d d0 00 22 9e 48 00 22 9e 48 00 22 9e c0 00 22 9e c0 00 22 9f 34 00 22 9f 34 00 22 9f a8 ."...".H.".H."..."...".4.".4."..
2ca0 00 22 9f a8 00 22 a0 1a 00 22 a0 1a 00 22 a0 8c 00 22 a0 8c 00 22 a0 fc 00 22 a0 fc 00 22 a1 6c ."..."..."..."..."..."..."...".l
2cc0 00 22 a1 6c 00 22 a1 e2 00 22 a1 e2 00 22 a2 56 00 22 a2 56 00 22 a2 d8 00 22 a2 d8 00 22 a3 5a .".l."..."...".V.".V."..."...".Z
2ce0 00 22 a3 5a 00 22 a3 da 00 22 a3 da 00 22 a4 5a 00 22 a4 5a 00 22 a4 d8 00 22 a4 d8 00 22 a5 52 .".Z."..."...".Z.".Z."..."...".R
2d00 00 22 a5 52 00 22 a5 cc 00 22 a5 cc 00 22 a6 42 00 22 a6 42 00 22 a6 c2 00 22 a6 c2 00 22 a7 42 .".R."..."...".B.".B."..."...".B
2d20 00 22 a7 42 00 22 a7 c0 00 22 a7 c0 00 22 a8 3e 00 22 a8 3e 00 22 a8 ac 00 22 a8 ac 00 22 a9 16 .".B."..."...".>.".>."..."..."..
2d40 00 22 a9 16 00 22 a9 94 00 22 a9 94 00 22 aa 12 00 22 aa 12 00 22 aa 8e 00 22 aa 8e 00 22 ab 06 ."..."..."..."..."..."..."..."..
2d60 00 22 ab 06 00 22 ab 7e 00 22 ab 7e 00 22 ab f2 00 22 ab f2 00 22 ac 66 00 22 ac 66 00 22 ac da ."...".~.".~."..."...".f.".f."..
2d80 00 22 ac da 00 22 ad 4a 00 22 ad 4a 00 22 ad ba 00 22 ad ba 00 22 ae 32 00 22 ae 32 00 22 ae aa ."...".J.".J."..."...".2.".2."..
2da0 00 22 ae aa 00 22 af 1e 00 22 af 1e 00 22 af 92 00 22 af 92 00 22 b0 00 00 22 b0 00 00 22 b0 6a ."..."..."..."..."..."..."...".j
2dc0 00 22 b0 6a 00 22 b0 e8 00 22 b0 e8 00 22 b1 5c 00 22 b1 5c 00 22 b1 cc 00 22 b1 cc 00 22 b2 3a .".j."..."...".\.".\."..."...".:
2de0 00 22 b2 3a 00 22 b2 aa 00 22 b2 aa 00 22 b3 20 00 22 b3 20 00 22 b3 92 00 22 b3 92 00 22 b4 00 .".:."..."..."..."..."..."..."..
2e00 00 22 b4 00 00 22 b4 6c 00 22 b4 6c 00 22 b4 d8 00 22 b4 d8 00 22 b5 52 00 22 b5 52 00 22 b5 cc ."...".l.".l."..."...".R.".R."..
2e20 00 22 b5 cc 00 22 b6 44 00 22 b6 44 00 22 b6 bc 00 22 b6 bc 00 22 b7 32 00 22 b7 32 00 22 b7 a4 ."...".D.".D."..."...".2.".2."..
2e40 00 22 b7 a4 00 22 b8 16 00 22 b8 16 00 22 b8 86 00 22 b8 86 00 22 b8 f6 00 22 b8 f6 00 22 b9 6a ."..."..."..."..."..."..."...".j
2e60 00 22 b9 6a 00 22 b9 de 00 22 b9 de 00 22 ba 4e 00 22 ba 4e 00 22 ba ca 00 22 ba ca 00 22 bb 44 .".j."..."...".N.".N."..."...".D
2e80 00 22 bb 44 00 22 bb b2 00 22 bb b2 00 22 bc 32 00 22 bc 32 00 22 bc b2 00 22 bc b2 00 22 bd 30 .".D."..."...".2.".2."..."...".0
2ea0 00 22 bd 30 00 22 bd ae 00 22 bd ae 00 22 be 24 00 22 be 24 00 22 be 98 00 22 be 98 00 22 bf 0c .".0."..."...".$.".$."..."..."..
2ec0 00 22 bf 0c 00 22 bf 7e 00 22 bf 7e 00 22 bf f0 00 22 bf f0 00 22 c0 64 00 22 c0 64 00 22 c0 d8 ."...".~.".~."..."...".d.".d."..
2ee0 00 22 c0 d8 00 22 c1 48 00 22 c1 48 00 22 c1 b8 00 22 c1 b8 00 22 c2 2a 00 22 c2 2a 00 22 c2 9c ."...".H.".H."..."...".*.".*."..
2f00 00 22 c2 9c 00 22 c3 0c 00 22 c3 0c 00 22 c3 78 00 22 c3 78 00 22 c3 e2 00 22 c3 e2 00 22 c4 4e ."..."..."...".x.".x."..."...".N
2f20 00 22 c4 4e 00 22 c4 ba 00 22 c4 ba 00 22 c5 22 00 22 c5 22 00 22 c5 8a 00 22 c5 8a 00 22 c6 00 .".N."..."..."."."."."..."..."..
2f40 00 22 c6 00 00 22 c6 74 00 22 c6 74 00 22 c6 f0 00 22 c9 84 00 22 cb b2 00 22 cb b2 00 22 cc 1e ."...".t.".t."..."..."..."..."..
2f60 00 22 cc 1e 00 22 cc 8a 00 22 cc 8a 00 22 cc f8 00 22 cc f8 00 22 cd 62 00 22 cd 62 00 22 cd ce ."..."..."..."..."...".b.".b."..
2f80 00 22 cd ce 00 22 ce 3a 00 22 ce 3a 00 22 ce a6 00 22 ce a6 00 22 cf 1a 00 22 cf 1a 00 22 cf 9a ."...".:.".:."..."..."..."..."..
2fa0 00 22 cf 9a 00 22 d0 18 00 22 d0 18 00 22 d0 82 00 22 d0 82 00 22 d0 ec 00 22 d0 ec 00 22 d1 5c ."..."..."..."..."..."..."...".\
2fc0 00 22 d1 5c 00 22 d1 ca 00 22 d1 ca 00 22 d2 34 00 22 d2 34 00 22 d2 a4 00 22 d2 a4 00 22 d3 12 .".\."..."...".4.".4."..."..."..
2fe0 00 22 d3 12 00 22 d3 84 00 22 d3 84 00 22 d3 ec 00 22 d3 ec 00 22 d4 52 00 22 d4 52 00 22 d4 c0 ."..."..."..."..."...".R.".R."..
3000 00 22 d4 c0 00 22 d5 2e 00 22 d5 2e 00 22 d5 a2 00 22 d5 a2 00 22 d6 0c 00 22 d6 0c 00 22 d6 78 ."..."..."..."..."..."..."...".x
3020 00 22 d6 78 00 22 d6 f0 00 22 d6 f0 00 22 d7 60 00 22 d7 60 00 22 d7 ca 00 22 d7 ca 00 22 d8 2c .".x."..."...".`.".`."..."...".,
3040 00 22 d8 2c 00 22 d8 96 00 22 d8 96 00 22 d9 06 00 22 d9 06 00 22 d9 74 00 22 d9 74 00 22 d9 de .".,."..."..."..."...".t.".t."..
3060 00 22 d9 de 00 22 da 48 00 22 da 48 00 22 da b8 00 22 da b8 00 22 db 22 00 22 db 22 00 22 db 90 ."...".H.".H."..."..."."."."."..
3080 00 22 db 90 00 22 dc 04 00 22 dc 04 00 22 dc 78 00 22 dc 78 00 22 dc e0 00 22 dc e0 00 22 dd 4a ."..."..."...".x.".x."..."...".J
30a0 00 22 dd 4a 00 22 dd be 00 22 dd be 00 22 de 32 00 22 de 32 00 22 de 9c 00 22 de 9c 00 22 df 0e .".J."..."...".2.".2."..."..."..
30c0 00 22 df 0e 00 22 df 84 00 22 df 84 00 22 df ee 00 22 df ee 00 22 e0 5e 00 22 e0 5e 00 22 e0 cc ."..."..."..."..."...".^.".^."..
30e0 00 22 e0 cc 00 22 e1 38 00 22 e1 38 00 22 e1 a6 00 22 e1 a6 00 22 e2 18 00 22 e2 18 00 22 e2 88 ."...".8.".8."..."..."..."..."..
3100 00 22 e2 88 00 22 e2 fa 00 22 e2 fa 00 22 e3 5e 00 22 e3 5e 00 22 e3 ca 00 22 e3 ca 00 22 e4 3e ."..."..."...".^.".^."..."...".>
3120 00 22 e4 3e 00 22 e4 aa 00 22 e4 aa 00 22 e5 16 00 22 e5 16 00 22 e5 8c 00 22 e5 8c 00 22 e5 f8 .".>."..."..."..."..."..."..."..
3140 00 22 e5 f8 00 22 e6 6c 00 22 e6 6c 00 22 e6 d8 00 22 e6 d8 00 22 e7 44 00 22 e7 44 00 22 e7 b2 ."...".l.".l."..."...".D.".D."..
3160 00 22 e7 b2 00 22 e8 22 00 22 e8 22 00 22 e8 8e 00 22 e8 8e 00 22 e9 00 00 22 e9 00 00 22 e9 6e ."..."."."."."..."..."..."...".n
3180 00 22 e9 6e 00 22 e9 d8 00 22 e9 d8 00 22 ea 44 00 22 ea 44 00 22 ea b6 00 22 ea b6 00 22 eb 20 .".n."..."...".D.".D."..."..."..
31a0 00 22 eb 20 00 22 eb 8c 00 22 eb 8c 00 22 eb f6 00 22 eb f6 00 22 ec 68 00 22 ec 68 00 22 ec da ."..."..."..."..."...".h.".h."..
31c0 00 22 ec da 00 22 ed 4c 00 22 ed 4c 00 22 ed c0 00 22 ed c0 00 22 ee 2e 00 22 ee 2e 00 22 ee 9a ."...".L.".L."..."..."..."..."..
31e0 00 22 ee 9a 00 22 ef 04 00 22 ef 04 00 22 ef 70 00 22 ef 70 00 22 ef dc 00 22 ef dc 00 22 f0 40 ."..."..."...".p.".p."..."...".@
3200 00 22 f2 ce 00 22 f4 f4 00 22 f4 f4 00 22 f5 6a 00 22 f5 6a 00 22 f5 da 00 22 f5 da 00 22 f6 4a ."..."..."...".j.".j."..."...".J
3220 00 22 f6 4a 00 22 f6 b4 00 22 f6 b4 00 22 f7 20 00 22 f7 20 00 22 f7 92 00 22 f7 92 00 22 f8 02 .".J."..."..."..."..."..."..."..
3240 00 22 f8 02 00 22 f8 70 00 22 f8 70 00 22 f8 e6 00 22 f8 e6 00 22 f9 5a 00 22 f9 5a 00 22 f9 ca ."...".p.".p."..."...".Z.".Z."..
3260 00 22 f9 ca 00 22 fa 3e 00 22 fa 3e 00 22 fa ac 00 22 fa ac 00 22 fb 22 00 22 fb 22 00 22 fb 98 ."...".>.".>."..."..."."."."."..
3280 00 22 fb 98 00 22 fc 08 00 22 fc 08 00 22 fc 78 00 22 fc 78 00 22 fc f8 00 22 fc f8 00 22 fd 64 ."..."..."...".x.".x."..."...".d
32a0 00 22 fd 64 00 22 fd d8 00 22 fd d8 00 22 fe 4e 00 22 fe 4e 00 22 fe bc 00 22 fe bc 00 22 ff 3a .".d."..."...".N.".N."..."...".:
32c0 00 22 ff 3a 00 22 ff b8 00 22 ff b8 00 23 00 3a 00 23 00 3a 00 23 00 b0 00 23 00 b0 00 23 01 20 .".:."..."...#.:.#.:.#...#...#..
32e0 00 23 01 20 00 23 01 92 00 23 01 92 00 23 01 f8 00 23 01 f8 00 23 02 68 00 23 02 68 00 23 02 da .#...#...#...#...#...#.h.#.h.#..
3300 00 23 02 da 00 23 03 4a 00 23 03 4a 00 23 03 bc 00 23 03 bc 00 23 04 2a 00 23 04 2a 00 23 04 94 .#...#.J.#.J.#...#...#.*.#.*.#..
3320 00 23 07 22 00 23 09 48 00 23 09 48 00 23 09 b8 00 23 09 b8 00 23 0a 20 00 23 0a 20 00 23 0a 88 .#.".#.H.#.H.#...#...#...#...#..
3340 00 23 0a 88 00 23 0a f6 00 23 0a f6 00 23 0b 66 00 23 0b 66 00 23 0b dc 00 23 0b dc 00 23 0c 4a .#...#...#...#.f.#.f.#...#...#.J
3360 00 23 0c 4a 00 23 0c b8 00 23 0c b8 00 23 0d 20 00 23 0d 20 00 23 0d 8e 00 23 0d 8e 00 23 0e 06 .#.J.#...#...#...#...#...#...#..
3380 00 23 0e 06 00 23 0e 76 00 23 0e 76 00 23 0e e2 00 23 0e e2 00 23 0f 54 00 23 0f 54 00 23 0f c4 .#...#.v.#.v.#...#...#.T.#.T.#..
33a0 00 23 0f c4 00 23 10 3c 00 23 10 3c 00 23 10 b8 00 23 10 b8 00 23 11 30 00 23 11 30 00 23 11 9e .#...#.<.#.<.#...#...#.0.#.0.#..
33c0 00 23 11 9e 00 23 12 0e 00 23 12 0e 00 23 12 78 00 23 12 78 00 23 12 e8 00 23 12 e8 00 23 13 5c .#...#...#...#.x.#.x.#...#...#.\
33e0 00 23 13 5c 00 23 13 c8 00 23 13 c8 00 23 14 36 00 23 14 36 00 23 14 a4 00 23 14 a4 00 23 15 08 .#.\.#...#...#.6.#.6.#...#...#..
3400 00 23 15 08 00 23 15 6c 00 23 15 6c 00 23 15 d4 00 23 15 d4 00 23 16 3e 00 23 16 3e 00 23 16 a6 .#...#.l.#.l.#...#...#.>.#.>.#..
3420 00 23 16 a6 00 23 17 0c 00 23 17 0c 00 23 17 72 00 23 17 72 00 23 17 dc 00 23 17 dc 00 23 18 48 .#...#...#...#.r.#.r.#...#...#.H
3440 00 23 18 48 00 23 18 ba 00 23 18 ba 00 23 19 28 00 23 19 28 00 23 19 92 00 23 19 92 00 23 1a 06 .#.H.#...#...#.(.#.(.#...#...#..
3460 00 23 1a 06 00 23 1a 78 00 23 1a 78 00 23 1a e8 00 23 1a e8 00 23 1b 5a 00 23 1b 5a 00 23 1b ca .#...#.x.#.x.#...#...#.Z.#.Z.#..
3480 00 23 1b ca 00 23 1c 36 00 23 1c 36 00 23 1c a0 00 23 1c a0 00 23 1d 0c 00 23 1d 0c 00 23 1d 86 .#...#.6.#.6.#...#...#...#...#..
34a0 00 23 1d 86 00 23 1d fc 00 23 1d fc 00 23 1e 66 00 23 1e 66 00 23 1e d4 00 23 1e d4 00 23 1f 4a .#...#...#...#.f.#.f.#...#...#.J
34c0 00 23 1f 4a 00 23 1f b4 00 23 1f b4 00 23 20 2e 00 23 20 2e 00 23 20 a0 00 23 20 a0 00 23 21 0e .#.J.#...#...#...#...#...#...#!.
34e0 00 23 21 0e 00 23 21 7c 00 23 21 7c 00 23 21 e8 00 23 21 e8 00 23 22 58 00 23 22 58 00 23 22 c4 .#!..#!|.#!|.#!..#!..#"X.#"X.#".
3500 00 23 25 54 00 23 27 7e 00 23 27 7e 00 23 27 f8 00 23 27 f8 00 23 28 76 00 23 28 76 00 23 28 ea .#%T.#'~.#'~.#'..#'..#(v.#(v.#(.
3520 00 23 28 ea 00 23 29 6e 00 23 29 6e 00 23 29 e4 00 23 29 e4 00 23 2a 60 00 23 2a 60 00 23 2a d2 .#(..#)n.#)n.#)..#)..#*`.#*`.#*.
3540 00 23 2a d2 00 23 2b 3e 00 23 2b 3e 00 23 2b c2 00 23 2b c2 00 23 2c 36 00 23 2c 36 00 23 2c a6 .#*..#+>.#+>.#+..#+..#,6.#,6.#,.
3560 00 23 2c a6 00 23 2d 16 00 23 2d 16 00 23 2d 84 00 23 2d 84 00 23 2d f8 00 23 2d f8 00 23 2e 6c .#,..#-..#-..#-..#-..#-..#-..#.l
3580 00 23 2e 6c 00 23 2e f0 00 23 2e f0 00 23 2f 72 00 23 2f 72 00 23 2f e8 00 23 2f e8 00 23 30 5e .#.l.#...#...#/r.#/r.#/..#/..#0^
35a0 00 23 30 5e 00 23 30 da 00 23 30 da 00 23 31 50 00 23 31 50 00 23 31 d4 00 23 31 d4 00 23 32 50 .#0^.#0..#0..#1P.#1P.#1..#1..#2P
35c0 00 23 32 50 00 23 32 ca 00 23 32 ca 00 23 33 4a 00 23 33 4a 00 23 33 be 00 23 33 be 00 23 34 30 .#2P.#2..#2..#3J.#3J.#3..#3..#40
35e0 00 23 34 30 00 23 34 a0 00 23 34 a0 00 23 35 0e 00 23 35 0e 00 23 35 80 00 23 35 80 00 23 35 f0 .#40.#4..#4..#5..#5..#5..#5..#5.
3600 00 23 35 f0 00 23 36 5e 00 23 36 5e 00 23 36 ce 00 23 36 ce 00 23 37 3a 00 23 37 3a 00 23 37 ac .#5..#6^.#6^.#6..#6..#7:.#7:.#7.
3620 00 23 37 ac 00 23 38 1c 00 23 38 1c 00 23 38 92 00 23 38 92 00 23 39 06 00 23 39 06 00 23 39 76 .#7..#8..#8..#8..#8..#9..#9..#9v
3640 00 23 39 76 00 23 39 e6 00 23 39 e6 00 23 3a 54 00 23 3a 54 00 23 3a be 00 23 3a be 00 23 3b 26 .#9v.#9..#9..#:T.#:T.#:..#:..#;&
3660 00 23 3b 26 00 23 3b 9a 00 23 3b 9a 00 23 3c 0c 00 23 3c 0c 00 23 3c 7e 00 23 3c 7e 00 23 3c ee .#;&.#;..#;..#<..#<..#<~.#<~.#<.
3680 00 23 3c ee 00 23 3d 64 00 23 3d 64 00 23 3d d8 00 23 3d d8 00 23 3e 4a 00 23 3e 4a 00 23 3e ba .#<..#=d.#=d.#=..#=..#>J.#>J.#>.
36a0 00 23 3e ba 00 23 3f 2a 00 23 3f 2a 00 23 3f 98 00 23 3f 98 00 23 40 10 00 23 40 10 00 23 40 82 .#>..#?*.#?*.#?..#?..#@..#@..#@.
36c0 00 23 40 82 00 23 40 f2 00 23 40 f2 00 23 41 62 00 23 41 62 00 23 41 d8 00 23 41 d8 00 23 42 4c .#@..#@..#@..#Ab.#Ab.#A..#A..#BL
36e0 00 23 42 4c 00 23 42 c6 00 23 42 c6 00 23 43 38 00 23 43 38 00 23 43 bc 00 23 43 bc 00 23 44 32 .#BL.#B..#B..#C8.#C8.#C..#C..#D2
3700 00 23 44 32 00 23 44 a2 00 23 44 a2 00 23 45 10 00 23 45 10 00 23 45 80 00 23 45 80 00 23 45 ee .#D2.#D..#D..#E..#E..#E..#E..#E.
3720 00 23 45 ee 00 23 46 5c 00 23 46 5c 00 23 46 d0 00 23 46 d0 00 23 47 42 00 23 47 42 00 23 47 b2 .#E..#F\.#F\.#F..#F..#GB.#GB.#G.
3740 00 23 47 b2 00 23 48 2a 00 23 48 2a 00 23 48 a0 00 23 48 a0 00 23 49 14 00 23 49 14 00 23 49 7e .#G..#H*.#H*.#H..#H..#I..#I..#I~
3760 00 23 49 7e 00 23 49 f0 00 23 49 f0 00 23 4a 62 00 23 4a 62 00 23 4a d2 00 23 4a d2 00 23 4b 46 .#I~.#I..#I..#Jb.#Jb.#J..#J..#KF
3780 00 23 4b 46 00 23 4b b6 00 23 4b b6 00 23 4c 28 00 23 4c 28 00 23 4c a0 00 23 4c a0 00 23 4d 10 .#KF.#K..#K..#L(.#L(.#L..#L..#M.
37a0 00 23 4d 10 00 23 4d 80 00 23 4d 80 00 23 4d f0 00 23 4d f0 00 23 4e 5e 00 23 4e 5e 00 23 4e e0 .#M..#M..#M..#M..#M..#N^.#N^.#N.
37c0 00 23 4e e0 00 23 4f 62 00 23 4f 62 00 23 4f de 00 23 4f de 00 23 50 5a 00 23 50 5a 00 23 50 ca .#N..#Ob.#Ob.#O..#O..#PZ.#PZ.#P.
37e0 00 23 50 ca 00 23 51 36 00 23 51 36 00 23 51 ac 00 23 51 ac 00 23 52 1e 00 23 52 1e 00 23 52 90 .#P..#Q6.#Q6.#Q..#Q..#R..#R..#R.
3800 00 23 52 90 00 23 53 00 00 23 53 00 00 23 53 76 00 23 53 76 00 23 53 e8 00 23 53 e8 00 23 54 5e .#R..#S..#S..#Sv.#Sv.#S..#S..#T^
3820 00 23 54 5e 00 23 54 d2 00 23 54 d2 00 23 55 48 00 23 55 48 00 23 55 ba 00 23 55 ba 00 23 56 2c .#T^.#T..#T..#UH.#UH.#U..#U..#V,
3840 00 23 56 2c 00 23 56 9c 00 23 56 9c 00 23 57 16 00 23 57 16 00 23 57 80 00 23 57 80 00 23 57 fa .#V,.#V..#V..#W..#W..#W..#W..#W.
3860 00 23 57 fa 00 23 58 7a 00 23 58 7a 00 23 58 ee 00 23 58 ee 00 23 59 66 00 23 59 66 00 23 59 e2 .#W..#Xz.#Xz.#X..#X..#Yf.#Yf.#Y.
3880 00 23 59 e2 00 23 5a 56 00 23 5a 56 00 23 5a d4 00 23 5a d4 00 23 5b 4c 00 23 5b 4c 00 23 5b c6 .#Y..#ZV.#ZV.#Z..#Z..#[L.#[L.#[.
38a0 00 23 5b c6 00 23 5c 3c 00 23 5c 3c 00 23 5c b0 00 23 5c b0 00 23 5d 2a 00 23 5d 2a 00 23 5d a2 .#[..#\<.#\<.#\..#\..#]*.#]*.#].
38c0 00 23 5d a2 00 23 5e 14 00 23 5e 14 00 23 5e 84 00 23 5e 84 00 23 5e fe 00 23 5e fe 00 23 5f 72 .#]..#^..#^..#^..#^..#^..#^..#_r
38e0 00 23 5f 72 00 23 5f ea 00 23 5f ea 00 23 60 60 00 23 60 60 00 23 60 dc 00 23 60 dc 00 23 61 5c .#_r.#_..#_..#``.#``.#`..#`..#a\
3900 00 23 61 5c 00 23 61 d2 00 23 61 d2 00 23 62 46 00 23 62 46 00 23 62 b6 00 23 62 b6 00 23 63 2c .#a\.#a..#a..#bF.#bF.#b..#b..#c,
3920 00 23 63 2c 00 23 63 ac 00 23 63 ac 00 23 64 26 00 23 64 26 00 23 64 98 00 23 64 98 00 23 65 0c .#c,.#c..#c..#d&.#d&.#d..#d..#e.
3940 00 23 65 0c 00 23 65 7a 00 23 65 7a 00 23 65 f0 00 23 65 f0 00 23 66 6c 00 23 66 6c 00 23 66 dc .#e..#ez.#ez.#e..#e..#fl.#fl.#f.
3960 00 23 66 dc 00 23 67 4a 00 23 67 4a 00 23 67 bc 00 23 67 bc 00 23 68 2c 00 23 68 2c 00 23 68 a2 .#f..#gJ.#gJ.#g..#g..#h,.#h,.#h.
3980 00 23 68 a2 00 23 69 12 00 23 69 12 00 23 69 8e 00 23 69 8e 00 23 6a 00 00 23 6a 00 00 23 6a 7a .#h..#i..#i..#i..#i..#j..#j..#jz
39a0 00 23 6a 7a 00 23 6a f2 00 23 6a f2 00 23 6b 68 00 23 6b 68 00 23 6b d8 00 23 6b d8 00 23 6c 54 .#jz.#j..#j..#kh.#kh.#k..#k..#lT
39c0 00 23 6c 54 00 23 6c c8 00 23 6c c8 00 23 6d 3a 00 23 6d 3a 00 23 6d b2 00 23 6d b2 00 23 6e 30 .#lT.#l..#l..#m:.#m:.#m..#m..#n0
39e0 00 23 6e 30 00 23 6e a6 00 23 6e a6 00 23 6f 14 00 23 6f 14 00 23 6f 80 00 23 6f 80 00 23 6f f4 .#n0.#n..#n..#o..#o..#o..#o..#o.
3a00 00 23 6f f4 00 23 70 66 00 23 70 66 00 23 70 d6 00 23 70 d6 00 23 71 4c 00 23 71 4c 00 23 71 c0 .#o..#pf.#pf.#p..#p..#qL.#qL.#q.
3a20 00 23 71 c0 00 23 72 2e 00 23 72 2e 00 23 72 9a 00 23 72 9a 00 23 73 0a 00 23 73 0a 00 23 73 7e .#q..#r..#r..#r..#r..#s..#s..#s~
3a40 00 23 73 7e 00 23 73 f0 00 23 73 f0 00 23 74 64 00 23 74 64 00 23 74 dc 00 23 74 dc 00 23 75 4c .#s~.#s..#s..#td.#td.#t..#t..#uL
3a60 00 23 75 4c 00 23 75 be 00 23 75 be 00 23 76 32 00 23 76 32 00 23 76 aa 00 23 76 aa 00 23 77 1e .#uL.#u..#u..#v2.#v2.#v..#v..#w.
3a80 00 23 77 1e 00 23 77 96 00 23 77 96 00 23 78 10 00 23 78 10 00 23 78 84 00 23 78 84 00 23 78 fc .#w..#w..#w..#x..#x..#x..#x..#x.
3aa0 00 23 78 fc 00 23 79 6c 00 23 79 6c 00 23 79 e0 00 23 79 e0 00 23 7a 56 00 23 7a 56 00 23 7a ca .#x..#yl.#yl.#y..#y..#zV.#zV.#z.
3ac0 00 23 7a ca 00 23 7b 3c 00 23 7b 3c 00 23 7b b4 00 23 7b b4 00 23 7c 2a 00 23 7c 2a 00 23 7c 9a .#z..#{<.#{<.#{..#{..#|*.#|*.#|.
3ae0 00 23 7c 9a 00 23 7d 08 00 23 7d 08 00 23 7d 78 00 23 7d 78 00 23 7d ec 00 23 7d ec 00 23 7e 5e .#|..#}..#}..#}x.#}x.#}..#}..#~^
3b00 00 23 7e 5e 00 23 7e d0 00 23 7e d0 00 23 7f 40 00 23 7f 40 00 23 7f aa 00 23 7f aa 00 23 80 12 .#~^.#~..#~..#.@.#.@.#...#...#..
3b20 00 23 80 12 00 23 80 88 00 23 80 88 00 23 80 f4 00 23 80 f4 00 23 81 64 00 23 81 64 00 23 81 d2 .#...#...#...#...#...#.d.#.d.#..
3b40 00 23 81 d2 00 23 82 4a 00 23 82 4a 00 23 82 cc 00 23 82 cc 00 23 83 42 00 23 83 42 00 23 83 bc .#...#.J.#.J.#...#...#.B.#.B.#..
3b60 00 23 83 bc 00 23 84 2e 00 23 84 2e 00 23 84 a2 00 23 84 a2 00 23 85 10 00 23 85 10 00 23 85 80 .#...#...#...#...#...#...#...#..
3b80 00 23 85 80 00 23 85 f6 00 23 85 f6 00 23 86 68 00 23 86 68 00 23 86 d6 00 23 86 d6 00 23 87 40 .#...#...#...#.h.#.h.#...#...#.@
3ba0 00 23 87 40 00 23 87 ba 00 23 87 ba 00 23 88 32 00 23 88 32 00 23 88 aa 00 23 88 aa 00 23 89 1e .#.@.#...#...#.2.#.2.#...#...#..
3bc0 00 23 89 1e 00 23 89 90 00 23 89 90 00 23 8a 0e 00 23 8a 0e 00 23 8a 8c 00 23 8a 8c 00 23 8a fe .#...#...#...#...#...#...#...#..
3be0 00 23 8a fe 00 23 8b 72 00 23 8b 72 00 23 8b ec 00 23 8b ec 00 23 8c 5a 00 23 8c 5a 00 23 8c c6 .#...#.r.#.r.#...#...#.Z.#.Z.#..
3c00 00 23 8c c6 00 23 8d 46 00 23 8d 46 00 23 8d c0 00 23 8d c0 00 23 8e 36 00 23 90 c6 00 23 92 f0 .#...#.F.#.F.#...#...#.6.#...#..
3c20 00 23 92 f0 00 23 93 5e 00 23 93 5e 00 23 93 ce 00 23 93 ce 00 23 94 3e 00 23 94 3e 00 23 94 a6 .#...#.^.#.^.#...#...#.>.#.>.#..
3c40 00 23 94 a6 00 23 95 10 00 23 95 10 00 23 95 7e 00 23 95 7e 00 23 95 ee 00 23 95 ee 00 23 96 60 .#...#...#...#.~.#.~.#...#...#.`
3c60 00 23 96 60 00 23 96 cc 00 23 96 cc 00 23 97 38 00 23 97 38 00 23 97 9e 00 23 97 9e 00 23 98 08 .#.`.#...#...#.8.#.8.#...#...#..
3c80 00 23 98 08 00 23 98 7c 00 23 98 7c 00 23 98 e8 00 23 98 e8 00 23 99 52 00 23 99 52 00 23 99 c0 .#...#.|.#.|.#...#...#.R.#.R.#..
3ca0 00 23 99 c0 00 23 9a 2e 00 23 9a 2e 00 23 9a a0 00 23 9a a0 00 23 9b 10 00 23 9b 10 00 23 9b 80 .#...#...#...#...#...#...#...#..
3cc0 00 23 9b 80 00 23 9b ee 00 23 9b ee 00 23 9c 66 00 23 9c 66 00 23 9c dc 00 23 9c dc 00 23 9d 50 .#...#...#...#.f.#.f.#...#...#.P
3ce0 00 23 9d 50 00 23 9d ca 00 23 9d ca 00 23 9e 3c 00 23 9e 3c 00 23 9e b0 00 23 9e b0 00 23 9f 20 .#.P.#...#...#.<.#.<.#...#...#..
3d00 00 23 9f 20 00 23 9f 8e 00 23 9f 8e 00 23 9f fc 00 23 9f fc 00 23 a0 68 00 23 a0 68 00 23 a0 d6 .#...#...#...#...#...#.h.#.h.#..
3d20 00 23 a0 d6 00 23 a1 48 00 23 a1 48 00 23 a1 ba 00 23 a1 ba 00 23 a2 2e 00 23 a2 2e 00 23 a2 a4 .#...#.H.#.H.#...#...#...#...#..
3d40 00 23 a2 a4 00 23 a3 18 00 23 a3 18 00 23 a3 88 00 23 a3 88 00 23 a3 fc 00 23 a3 fc 00 23 a4 6e .#...#...#...#...#...#...#...#.n
3d60 00 23 a4 6e 00 23 a4 de 00 23 a4 de 00 23 a5 50 00 23 a5 50 00 23 a5 c4 00 23 a5 c4 00 23 a6 32 .#.n.#...#...#.P.#.P.#...#...#.2
3d80 00 23 a6 32 00 23 a6 9e 00 23 a6 9e 00 23 a7 14 00 23 a7 14 00 23 a7 84 00 23 a7 84 00 23 a7 f6 .#.2.#...#...#...#...#...#...#..
3da0 00 23 a7 f6 00 23 a8 68 00 23 a8 68 00 23 a8 d8 00 23 a8 d8 00 23 a9 46 00 23 a9 46 00 23 a9 b2 .#...#.h.#.h.#...#...#.F.#.F.#..
3dc0 00 23 a9 b2 00 23 aa 2a 00 23 aa 2a 00 23 aa 9c 00 23 aa 9c 00 23 ab 0e 00 23 ab 0e 00 23 ab 7a .#...#.*.#.*.#...#...#...#...#.z
3de0 00 23 ab 7a 00 23 ab f2 00 23 ab f2 00 23 ac 62 00 23 ac 62 00 23 ac ce 00 23 ac ce 00 23 ad 42 .#.z.#...#...#.b.#.b.#...#...#.B
3e00 00 23 ad 42 00 23 ad b4 00 23 ad b4 00 23 ae 28 00 23 ae 28 00 23 ae 9a 00 23 ae 9a 00 23 af 0c .#.B.#...#...#.(.#.(.#...#...#..
3e20 00 23 af 0c 00 23 af 7e 00 23 af 7e 00 23 af f2 00 23 af f2 00 23 b0 64 00 23 b0 64 00 23 b0 d6 .#...#.~.#.~.#...#...#.d.#.d.#..
3e40 00 23 b0 d6 00 23 b1 48 00 23 b1 48 00 23 b1 bc 00 23 b1 bc 00 23 b2 2a 00 23 b2 2a 00 23 b2 98 .#...#.H.#.H.#...#...#.*.#.*.#..
3e60 00 23 b2 98 00 23 b3 04 00 23 b3 04 00 23 b3 6c 00 23 b3 6c 00 23 b3 e2 00 23 b3 e2 00 23 b4 50 .#...#...#...#.l.#.l.#...#...#.P
3e80 00 23 b4 50 00 23 b4 b6 00 23 b4 b6 00 23 b5 20 00 23 b5 20 00 23 b5 8c 00 23 b5 8c 00 23 b5 f6 .#.P.#...#...#...#...#...#...#..
3ea0 00 23 b5 f6 00 23 b6 62 00 23 b6 62 00 23 b6 cc 00 23 b6 cc 00 23 b7 3a 00 23 b7 3a 00 23 b7 ac .#...#.b.#.b.#...#...#.:.#.:.#..
3ec0 00 23 b7 ac 00 23 b8 16 00 23 b8 16 00 23 b8 82 00 23 b8 82 00 23 b8 f2 00 23 b8 f2 00 23 b9 5a .#...#...#...#...#...#...#...#.Z
3ee0 00 23 b9 5a 00 23 b9 c2 00 23 b9 c2 00 23 ba 28 00 23 ba 28 00 23 ba 90 00 23 ba 90 00 23 ba f8 .#.Z.#...#...#.(.#.(.#...#...#..
3f00 00 23 ba f8 00 23 bb 64 00 23 bb 64 00 23 bb cc 00 23 bb cc 00 23 bc 38 00 23 bc 38 00 23 bc a4 .#...#.d.#.d.#...#...#.8.#.8.#..
3f20 00 23 bc a4 00 23 bd 0a 00 23 bd 0a 00 23 bd 74 00 23 bd 74 00 23 bd e2 00 23 bd e2 00 23 be 4a .#...#...#...#.t.#.t.#...#...#.J
3f40 00 23 be 4a 00 23 be b8 00 23 be b8 00 23 bf 2a 00 23 bf 2a 00 23 bf 94 00 23 bf 94 00 23 c0 00 .#.J.#...#...#.*.#.*.#...#...#..
3f60 00 23 c0 00 00 23 c0 70 00 23 c0 70 00 23 c0 da 00 23 c0 da 00 23 c1 42 00 23 c1 42 00 23 c1 aa .#...#.p.#.p.#...#...#.B.#.B.#..
3f80 00 23 c1 aa 00 23 c2 1c 00 23 c2 1c 00 23 c2 8a 00 23 c2 8a 00 23 c2 fc 00 23 c2 fc 00 23 c3 6e .#...#...#...#...#...#...#...#.n
3fa0 00 23 c3 6e 00 23 c3 e4 00 23 c3 e4 00 23 c4 5a 00 23 c4 5a 00 23 c4 ca 00 23 c7 5e 00 23 c9 8c .#.n.#...#...#.Z.#.Z.#...#.^.#..
3fc0 00 23 c9 8c 00 23 c9 f6 00 23 c9 f6 00 23 ca 60 00 23 ca 60 00 23 ca c8 00 23 ca c8 00 23 cb 32 .#...#...#...#.`.#.`.#...#...#.2
3fe0 00 23 cb 32 00 23 cb 9c 00 23 cb 9c 00 23 cc 04 00 23 cc 04 00 23 cc 70 00 23 cc 70 00 23 cc dc .#.2.#...#...#...#...#.p.#.p.#..
4000 00 23 cc dc 00 23 cd 4a 00 23 cd 4a 00 23 cd b8 00 23 cd b8 00 23 ce 26 00 23 ce 26 00 23 ce 94 .#...#.J.#.J.#...#...#.&.#.&.#..
4020 00 23 ce 94 00 23 cf 00 00 23 cf 00 00 23 cf 6c 00 23 cf 6c 00 23 cf d4 00 23 cf d4 00 23 d0 3c .#...#...#...#.l.#.l.#...#...#.<
4040 00 23 d0 3c 00 23 d0 ae 00 23 d0 ae 00 23 d1 18 00 23 d1 18 00 23 d1 82 00 23 d1 82 00 23 d1 ec .#.<.#...#...#...#...#...#...#..
4060 00 23 d1 ec 00 23 d2 56 00 23 d4 ea 00 23 d7 18 00 23 d7 18 00 23 d7 86 00 23 d7 86 00 23 d7 f4 .#...#.V.#...#...#...#...#...#..
4080 00 23 d7 f4 00 23 d8 68 00 23 d8 68 00 23 d8 dc 00 23 db 70 00 23 dd 9e 00 23 dd 9e 00 23 de 14 .#...#.h.#.h.#...#.p.#...#...#..
40a0 00 23 de 14 00 23 de 9c 00 23 de 9c 00 23 df 16 00 23 df 16 00 23 df 92 00 23 df 92 00 23 e0 06 .#...#...#...#...#...#...#...#..
40c0 00 23 e0 06 00 23 e0 80 00 23 e0 80 00 23 e0 f4 00 23 e0 f4 00 23 e1 6a 00 23 e1 6a 00 23 e1 dc .#...#...#...#...#...#.j.#.j.#..
40e0 00 23 e1 dc 00 23 e2 56 00 23 e2 56 00 23 e2 cc 00 23 e2 cc 00 23 e3 44 00 23 e3 44 00 23 e3 bc .#...#.V.#.V.#...#...#.D.#.D.#..
4100 00 23 e3 bc 00 23 e4 38 00 23 e4 38 00 23 e4 ae 00 23 e4 ae 00 23 e5 26 00 23 e5 26 00 23 e5 98 .#...#.8.#.8.#...#...#.&.#.&.#..
4120 00 23 e5 98 00 23 e6 10 00 23 e6 10 00 23 e6 86 00 23 e6 86 00 23 e6 f6 00 23 e6 f6 00 23 e7 76 .#...#...#...#...#...#...#...#.v
4140 00 23 e7 76 00 23 e7 ec 00 23 e7 ec 00 23 e8 66 00 23 e8 66 00 23 e8 d8 00 23 e8 d8 00 23 e9 50 .#.v.#...#...#.f.#.f.#...#...#.P
4160 00 23 e9 50 00 23 e9 c6 00 23 e9 c6 00 23 ea 38 00 23 ea 38 00 23 ea b0 00 23 ea b0 00 23 eb 3c .#.P.#...#...#.8.#.8.#...#...#.<
4180 00 23 eb 3c 00 23 eb b4 00 23 eb b4 00 23 ec 26 00 23 ec 26 00 23 ec a2 00 23 ec a2 00 23 ed 16 .#.<.#...#...#.&.#.&.#...#...#..
41a0 00 23 ed 16 00 23 ed 9a 00 23 ed 9a 00 23 ee 10 00 23 ee 10 00 23 ee 82 00 23 ee 82 00 23 ee fa .#...#...#...#...#...#...#...#..
41c0 00 23 ee fa 00 23 ef 78 00 23 ef 78 00 23 ef fa 00 23 ef fa 00 23 f0 80 00 23 f0 80 00 23 f0 fc .#...#.x.#.x.#...#...#...#...#..
41e0 00 23 f0 fc 00 23 f1 6e 00 23 f1 6e 00 23 f1 e2 00 23 f1 e2 00 23 f2 62 00 23 f2 62 00 23 f2 e0 .#...#.n.#.n.#...#...#.b.#.b.#..
4200 00 23 f2 e0 00 23 f3 62 00 23 f3 62 00 23 f3 da 00 23 f3 da 00 23 f4 50 00 23 f4 50 00 23 f4 c0 .#...#.b.#.b.#...#...#.P.#.P.#..
4220 00 23 f4 c0 00 23 f5 32 00 23 f5 32 00 23 f5 a8 00 23 f5 a8 00 23 f6 1c 00 23 f8 b8 00 23 fa f2 .#...#.2.#.2.#...#...#...#...#..
4240 00 23 fa f2 00 23 fb 72 00 23 fb 72 00 23 fb fe 00 23 fb fe 00 23 fc 88 00 23 fc 88 00 23 fd 0e .#...#.r.#.r.#...#...#...#...#..
4260 00 23 fd 0e 00 23 fd a4 00 23 fd a4 00 23 fe 22 00 23 fe 22 00 23 fe ac 00 23 fe ac 00 23 ff 2a .#...#...#...#.".#.".#...#...#.*
4280 00 23 ff 2a 00 23 ff aa 00 23 ff aa 00 24 00 2c 00 24 00 2c 00 24 00 aa 00 24 00 aa 00 24 01 1c .#.*.#...#...$.,.$.,.$...$...$..
42a0 00 24 01 1c 00 24 01 90 00 24 01 90 00 24 02 08 00 24 02 08 00 24 02 7c 00 24 02 7c 00 24 02 f0 .$...$...$...$...$...$.|.$.|.$..
42c0 00 24 02 f0 00 24 03 66 00 24 03 66 00 24 03 e0 00 24 03 e0 00 24 04 60 00 24 04 60 00 24 04 d6 .$...$.f.$.f.$...$...$.`.$.`.$..
42e0 00 24 04 d6 00 24 05 5e 00 24 05 5e 00 24 05 d6 00 24 05 d6 00 24 06 50 00 24 06 50 00 24 06 ce .$...$.^.$.^.$...$...$.P.$.P.$..
4300 00 24 06 ce 00 24 07 5a 00 24 07 5a 00 24 07 d4 00 24 07 d4 00 24 08 48 00 24 08 48 00 24 08 be .$...$.Z.$.Z.$...$...$.H.$.H.$..
4320 00 24 08 be 00 24 09 38 00 24 09 38 00 24 09 b8 00 24 09 b8 00 24 0a 2e 00 24 0a 2e 00 24 0a a2 .$...$.8.$.8.$...$...$...$...$..
4340 00 24 0a a2 00 24 0b 18 00 24 0b 18 00 24 0b 92 00 24 0b 92 00 24 0c 12 00 24 0c 12 00 24 0c 88 .$...$...$...$...$...$...$...$..
4360 00 24 0c 88 00 24 0c fc 00 24 0c fc 00 24 0d 72 00 24 0d 72 00 24 0d ea 00 24 0d ea 00 24 0e 6a .$...$...$...$.r.$.r.$...$...$.j
4380 00 24 0e 6a 00 24 0e de 00 24 11 84 00 24 13 ca 00 24 13 ca 00 24 14 42 00 24 14 42 00 24 14 ba .$.j.$...$...$...$...$.B.$.B.$..
43a0 00 24 14 ba 00 24 15 38 00 24 15 38 00 24 15 bc 00 24 15 bc 00 24 16 2e 00 24 16 2e 00 24 16 aa .$...$.8.$.8.$...$...$...$...$..
43c0 00 24 16 aa 00 24 17 28 00 24 17 28 00 24 17 a8 00 24 17 a8 00 24 18 1a 00 24 18 1a 00 24 18 9a .$...$.(.$.(.$...$...$...$...$..
43e0 00 24 18 9a 00 24 19 0e 00 24 19 0e 00 24 19 8e 00 24 1c 34 00 24 1e 7a 00 24 1e 7a 00 24 1e de .$...$...$...$...$.4.$.z.$.z.$..
4400 00 24 1e de 00 24 1f 4c 00 24 1f 4c 00 24 1f ba 00 24 1f ba 00 24 20 2c 00 24 20 2c 00 24 20 9e .$...$.L.$.L.$...$...$.,.$.,.$..
4420 00 24 20 9e 00 24 21 10 00 24 21 10 00 24 21 7e 00 24 24 0e 00 24 26 38 00 24 26 38 00 24 26 ba .$...$!..$!..$!~.$$..$&8.$&8.$&.
4440 00 24 29 5c 00 24 2b 9e 00 24 2b 9e 00 24 2c 14 00 24 2c 14 00 24 2c 8a 00 24 2c 8a 00 24 2c fc .$)\.$+..$+..$,..$,..$,..$,..$,.
4460 00 24 2c fc 00 24 2d 78 00 24 2d 78 00 24 2d f4 00 24 2d f4 00 24 2e 64 00 24 2e 64 00 24 2e d2 .$,..$-x.$-x.$-..$-..$.d.$.d.$..
4480 00 24 2e d2 00 24 2f 50 00 24 2f 50 00 24 2f ce 00 24 2f ce 00 24 30 46 00 24 30 46 00 24 30 be .$...$/P.$/P.$/..$/..$0F.$0F.$0.
44a0 00 24 30 be 00 24 31 2e 00 24 31 2e 00 24 31 9e 00 24 31 9e 00 24 32 14 00 24 32 14 00 24 32 8a .$0..$1..$1..$1..$1..$2..$2..$2.
44c0 00 24 32 8a 00 24 33 08 00 24 33 08 00 24 33 86 00 24 33 86 00 24 34 00 00 24 34 00 00 24 34 7a .$2..$3..$3..$3..$3..$4..$4..$4z
44e0 00 24 37 08 00 24 39 2e 00 24 39 2e 00 24 39 9c 00 24 39 9c 00 24 3a 06 00 24 3a 06 00 24 3a 76 .$7..$9..$9..$9..$9..$:..$:..$:v
4500 00 24 3a 76 00 24 3a e8 00 24 3a e8 00 24 3b 58 00 24 3b 58 00 24 3b d2 00 24 3b d2 00 24 3c 52 .$:v.$:..$:..$;X.$;X.$;..$;..$<R
4520 00 24 3c 52 00 24 3c ca 00 24 3c ca 00 24 3d 3e 00 24 3d 3e 00 24 3d be 00 24 3d be 00 24 3e 3a .$<R.$<..$<..$=>.$=>.$=..$=..$>:
4540 00 24 3e 3a 00 24 3e b8 00 24 3e b8 00 24 3f 34 00 24 3f 34 00 24 3f aa 00 24 3f aa 00 24 40 1e .$>:.$>..$>..$?4.$?4.$?..$?..$@.
4560 00 24 40 1e 00 24 40 96 00 24 40 96 00 24 41 14 00 24 41 14 00 24 41 86 00 24 41 86 00 24 41 f6 .$@..$@..$@..$A..$A..$A..$A..$A.
4580 00 24 41 f6 00 24 42 70 00 24 42 70 00 24 42 e2 00 24 42 e2 00 24 43 54 00 24 43 54 00 24 43 c8 .$A..$Bp.$Bp.$B..$B..$CT.$CT.$C.
45a0 00 24 43 c8 00 24 44 36 00 24 44 36 00 24 44 a8 00 24 44 a8 00 24 45 20 00 24 45 20 00 24 45 9a .$C..$D6.$D6.$D..$D..$E..$E..$E.
45c0 00 24 45 9a 00 24 46 10 00 24 46 10 00 24 46 8a 00 24 46 8a 00 24 46 fa 00 24 46 fa 00 24 47 80 .$E..$F..$F..$F..$F..$F..$F..$G.
45e0 00 24 47 80 00 24 47 f8 00 24 47 f8 00 24 48 6c 00 24 48 6c 00 24 48 d6 00 24 48 d6 00 24 49 46 .$G..$G..$G..$Hl.$Hl.$H..$H..$IF
4600 00 24 49 46 00 24 49 ba 00 24 49 ba 00 24 4a 2c 00 24 4a 2c 00 24 4a a2 00 24 4a a2 00 24 4b 1e .$IF.$I..$I..$J,.$J,.$J..$J..$K.
4620 00 24 4b 1e 00 24 4b 8c 00 24 4b 8c 00 24 4b fc 00 24 4b fc 00 24 4c 6a 00 24 4c 6a 00 24 4c ee .$K..$K..$K..$K..$K..$Lj.$Lj.$L.
4640 00 24 4c ee 00 24 4d 70 00 24 4d 70 00 24 4d dc 00 24 4d dc 00 24 4e 48 00 24 4e 48 00 24 4e ba .$L..$Mp.$Mp.$M..$M..$NH.$NH.$N.
4660 00 24 4e ba 00 24 4f 2c 00 24 4f 2c 00 24 4f 9a 00 24 4f 9a 00 24 50 12 00 24 50 12 00 24 50 88 .$N..$O,.$O,.$O..$O..$P..$P..$P.
4680 00 24 50 88 00 24 50 f6 00 24 50 f6 00 24 51 6e 00 24 51 6e 00 24 51 de 00 24 51 de 00 24 52 4a .$P..$P..$P..$Qn.$Qn.$Q..$Q..$RJ
46a0 00 24 52 4a 00 24 52 b4 00 24 52 b4 00 24 53 30 00 24 53 30 00 24 53 9c 00 24 53 9c 00 24 54 06 .$RJ.$R..$R..$S0.$S0.$S..$S..$T.
46c0 00 24 54 06 00 24 54 70 00 24 54 70 00 24 54 ec 00 24 54 ec 00 24 55 64 00 24 55 64 00 24 55 d8 .$T..$Tp.$Tp.$T..$T..$Ud.$Ud.$U.
46e0 00 24 55 d8 00 24 56 50 00 24 56 50 00 24 56 c8 00 24 56 c8 00 24 57 3e 00 24 57 3e 00 24 57 ac .$U..$VP.$VP.$V..$V..$W>.$W>.$W.
4700 00 24 57 ac 00 24 58 1c 00 24 58 1c 00 24 58 90 00 24 58 90 00 24 58 fe 00 24 58 fe 00 24 59 70 .$W..$X..$X..$X..$X..$X..$X..$Yp
4720 00 24 59 70 00 24 59 e2 00 24 59 e2 00 24 5a 58 00 24 5a 58 00 24 5a d0 00 24 5a d0 00 24 5b 48 .$Yp.$Y..$Y..$ZX.$ZX.$Z..$Z..$[H
4740 00 24 5b 48 00 24 5b c0 00 24 5b c0 00 24 5c 3a 00 24 5c 3a 00 24 5c b8 00 24 5c b8 00 24 5d 2e .$[H.$[..$[..$\:.$\:.$\..$\..$].
4760 00 24 5d 2e 00 24 5d 9e 00 24 5d 9e 00 24 5e 16 00 24 5e 16 00 24 5e 84 00 24 5e 84 00 24 5e f2 .$]..$]..$]..$^..$^..$^..$^..$^.
4780 00 24 5e f2 00 24 5f 66 00 24 5f 66 00 24 5f e2 00 24 5f e2 00 24 60 6a 00 24 60 6a 00 24 60 e2 .$^..$_f.$_f.$_..$_..$`j.$`j.$`.
47a0 00 24 60 e2 00 24 61 58 00 24 61 58 00 24 61 c6 00 24 61 c6 00 24 62 34 00 24 62 34 00 24 62 a6 .$`..$aX.$aX.$a..$a..$b4.$b4.$b.
47c0 00 24 62 a6 00 24 63 24 00 24 63 24 00 24 63 94 00 24 63 94 00 24 64 04 00 24 64 04 00 24 64 72 .$b..$c$.$c$.$c..$c..$d..$d..$dr
47e0 00 24 64 72 00 24 64 e2 00 24 64 e2 00 24 65 64 00 24 65 64 00 24 65 d4 00 24 65 d4 00 24 66 42 .$dr.$d..$d..$ed.$ed.$e..$e..$fB
4800 00 24 66 42 00 24 66 b2 00 24 66 b2 00 24 67 2e 00 24 67 2e 00 24 67 a2 00 24 67 a2 00 24 68 14 .$fB.$f..$f..$g..$g..$g..$g..$h.
4820 00 24 68 14 00 24 68 86 00 24 68 86 00 24 68 f8 00 24 68 f8 00 24 69 76 00 24 69 76 00 24 69 ec .$h..$h..$h..$h..$h..$iv.$iv.$i.
4840 00 24 69 ec 00 24 6a 60 00 24 6a 60 00 24 6a e0 00 24 6a e0 00 24 6b 52 00 24 6b 52 00 24 6b d0 .$i..$j`.$j`.$j..$j..$kR.$kR.$k.
4860 00 24 6b d0 00 24 6c 40 00 24 6c 40 00 24 6c b6 00 24 6c b6 00 24 6d 2a 00 24 6d 2a 00 24 6d a0 .$k..$l@.$l@.$l..$l..$m*.$m*.$m.
4880 00 24 6d a0 00 24 6e 18 00 24 6e 18 00 24 6e 84 00 24 6e 84 00 24 6e f0 00 24 6e f0 00 24 6f 62 .$m..$n..$n..$n..$n..$n..$n..$ob
48a0 00 24 6f 62 00 24 6f d6 00 24 6f d6 00 24 70 54 00 24 70 54 00 24 70 e0 00 24 70 e0 00 24 71 56 .$ob.$o..$o..$pT.$pT.$p..$p..$qV
48c0 00 24 71 56 00 24 71 cc 00 24 71 cc 00 24 72 4e 00 24 72 4e 00 24 72 c8 00 24 72 c8 00 24 73 42 .$qV.$q..$q..$rN.$rN.$r..$r..$sB
48e0 00 24 73 42 00 24 73 ba 00 24 73 ba 00 24 74 24 00 24 74 24 00 24 74 a0 00 24 74 a0 00 24 75 1e .$sB.$s..$s..$t$.$t$.$t..$t..$u.
4900 00 24 75 1e 00 24 75 98 00 24 75 98 00 24 76 1a 00 24 76 1a 00 24 76 8e 00 24 76 8e 00 24 77 04 .$u..$u..$u..$v..$v..$v..$v..$w.
4920 00 24 77 04 00 24 77 74 00 24 77 74 00 24 77 e4 00 24 77 e4 00 24 78 56 00 24 78 56 00 24 78 c8 .$w..$wt.$wt.$w..$w..$xV.$xV.$x.
4940 00 24 78 c8 00 24 79 32 00 24 79 32 00 24 79 aa 00 24 79 aa 00 24 7a 16 00 24 7a 16 00 24 7a 82 .$x..$y2.$y2.$y..$y..$z..$z..$z.
4960 00 24 7a 82 00 24 7a ee 00 24 7a ee 00 24 7b 5a 00 24 7b 5a 00 24 7b d4 00 24 7b d4 00 24 7c 48 .$z..$z..$z..${Z.${Z.${..${..$|H
4980 00 24 7c 48 00 24 7c c4 00 24 7c c4 00 24 7d 34 00 24 7d 34 00 24 7d b4 00 24 7d b4 00 24 7e 26 .$|H.$|..$|..$}4.$}4.$}..$}..$~&
49a0 00 24 7e 26 00 24 7e a4 00 24 7e a4 00 24 7f 18 00 24 7f 18 00 24 7f 88 00 24 7f 88 00 24 7f f8 .$~&.$~..$~..$...$...$...$...$..
49c0 00 24 7f f8 00 24 80 76 00 24 80 76 00 24 80 ea 00 24 80 ea 00 24 81 5e 00 24 81 5e 00 24 81 dc .$...$.v.$.v.$...$...$.^.$.^.$..
49e0 00 24 81 dc 00 24 82 50 00 24 82 50 00 24 82 c6 00 24 82 c6 00 24 83 36 00 24 83 36 00 24 83 ac .$...$.P.$.P.$...$...$.6.$.6.$..
4a00 00 24 83 ac 00 24 84 2a 00 24 84 2a 00 24 84 a2 00 24 84 a2 00 24 85 1c 00 24 85 1c 00 24 85 98 .$...$.*.$.*.$...$...$...$...$..
4a20 00 24 85 98 00 24 86 0e 00 24 86 0e 00 24 86 7e 00 24 86 7e 00 24 86 ee 00 24 86 ee 00 24 87 66 .$...$...$...$.~.$.~.$...$...$.f
4a40 00 24 87 66 00 24 87 d8 00 24 87 d8 00 24 88 44 00 24 88 44 00 24 88 b2 00 24 88 b2 00 24 89 24 .$.f.$...$...$.D.$.D.$...$...$.$
4a60 00 24 89 24 00 24 89 9c 00 24 89 9c 00 24 8a 12 00 24 8a 12 00 24 8a 82 00 24 8a 82 00 24 8a f2 .$.$.$...$...$...$...$...$...$..
4a80 00 24 8a f2 00 24 8b 60 00 24 8b 60 00 24 8b d8 00 24 8b d8 00 24 8c 48 00 24 8c 48 00 24 8c c0 .$...$.`.$.`.$...$...$.H.$.H.$..
4aa0 00 24 8c c0 00 24 8d 32 00 24 8d 32 00 24 8d aa 00 24 8d aa 00 24 8e 2c 00 24 8e 2c 00 24 8e 9c .$...$.2.$.2.$...$...$.,.$.,.$..
4ac0 00 24 8e 9c 00 24 8f 16 00 24 8f 16 00 24 8f 86 00 24 8f 86 00 24 90 00 00 24 90 00 00 24 90 70 .$...$...$...$...$...$...$...$.p
4ae0 00 24 90 70 00 24 90 ec 00 24 90 ec 00 24 91 66 00 24 91 66 00 24 91 da 00 24 91 da 00 24 92 4e .$.p.$...$...$.f.$.f.$...$...$.N
4b00 00 24 92 4e 00 24 92 ca 00 24 92 ca 00 24 93 3e 00 24 93 3e 00 24 93 b2 00 24 93 b2 00 24 94 2c .$.N.$...$...$.>.$.>.$...$...$.,
4b20 00 24 94 2c 00 24 94 9a 00 24 94 9a 00 24 95 14 00 24 95 14 00 24 95 92 00 24 95 92 00 24 96 22 .$.,.$...$...$...$...$...$...$."
4b40 00 24 96 22 00 24 96 94 00 24 96 94 00 24 97 06 00 24 97 06 00 24 97 74 00 24 97 74 00 24 97 ea .$.".$...$...$...$...$.t.$.t.$..
4b60 00 24 97 ea 00 24 98 5e 00 24 98 5e 00 24 98 d6 00 24 98 d6 00 24 99 4a 00 24 99 4a 00 24 99 b6 .$...$.^.$.^.$...$...$.J.$.J.$..
4b80 00 24 99 b6 00 24 9a 2e 00 24 9a 2e 00 24 9a 9a 00 24 9a 9a 00 24 9b 10 00 24 9b 10 00 24 9b 8c .$...$...$...$...$...$...$...$..
4ba0 00 24 9b 8c 00 24 9c 0c 00 24 9c 0c 00 24 9c 86 00 24 9c 86 00 24 9d 04 00 24 9d 04 00 24 9d 88 .$...$...$...$...$...$...$...$..
4bc0 00 24 9d 88 00 24 9e 0c 00 24 9e 0c 00 24 9e 8a 00 24 9e 8a 00 24 9f 00 00 24 9f 00 00 24 9f 76 .$...$...$...$...$...$...$...$.v
4be0 00 24 9f 76 00 24 9f f0 00 24 9f f0 00 24 a0 6e 00 24 a0 6e 00 24 a0 e0 00 24 a0 e0 00 24 a1 56 .$.v.$...$...$.n.$.n.$...$...$.V
4c00 00 24 a1 56 00 24 a1 c8 00 24 a1 c8 00 24 a2 3e 00 24 a4 ce 00 24 a6 f8 00 24 a6 f8 00 24 a7 74 .$.V.$...$...$.>.$...$...$...$.t
4c20 00 24 a7 74 00 24 a7 ec 00 24 a7 ec 00 24 a8 64 00 24 a8 64 00 24 a8 de 00 24 a8 de 00 24 a9 4e .$.t.$...$...$.d.$.d.$...$...$.N
4c40 00 24 ab e2 00 24 ae 10 00 24 ae 10 00 24 ae 7e 00 24 ae 7e 00 24 ae fc 00 24 ae fc 00 24 af 6a .$...$...$...$.~.$.~.$...$...$.j
4c60 00 24 af 6a 00 24 af dc 00 24 af dc 00 24 b0 4e 00 24 b0 4e 00 24 b0 c6 00 24 b0 c6 00 24 b1 3e .$.j.$...$...$.N.$.N.$...$...$.>
4c80 00 24 b1 3e 00 24 b1 c0 00 24 b1 c0 00 24 b2 2e 00 24 b2 2e 00 24 b2 aa 00 24 b5 3a 00 24 b7 64 .$.>.$...$...$...$...$...$.:.$.d
4ca0 00 24 b7 64 00 24 b7 da 00 24 b7 da 00 24 b8 44 00 24 b8 44 00 24 b8 b8 00 24 b8 b8 00 24 b9 2a .$.d.$...$...$.D.$.D.$...$...$.*
4cc0 00 24 b9 2a 00 24 b9 9c 00 24 b9 9c 00 24 ba 12 00 24 ba 12 00 24 ba 86 00 24 ba 86 00 24 ba f6 .$.*.$...$...$...$...$...$...$..
4ce0 00 24 ba f6 00 24 bb 68 00 24 bb 68 00 24 bb da 00 24 bb da 00 24 bc 4e 00 24 bc 4e 00 24 bc c4 .$...$.h.$.h.$...$...$.N.$.N.$..
4d00 00 24 bc c4 00 24 bd 3c 00 24 bd 3c 00 24 bd b4 00 24 bd b4 00 24 be 20 00 24 be 20 00 24 be 96 .$...$.<.$.<.$...$...$...$...$..
4d20 00 24 be 96 00 24 bf 0c 00 24 bf 0c 00 24 bf 78 00 24 bf 78 00 24 bf e8 00 24 c2 7c 00 24 c4 aa .$...$...$...$.x.$.x.$...$.|.$..
4d40 00 24 c4 aa 00 24 c5 18 00 24 c5 18 00 24 c5 8e 00 24 c5 8e 00 24 c6 02 00 24 c6 02 00 24 c6 70 .$...$...$...$...$...$...$...$.p
4d60 00 24 c8 fe 00 24 cb 24 00 24 cb 24 00 24 cb 8c 00 24 cb 8c 00 24 cb ee 00 24 cb ee 00 24 cc 52 .$...$.$.$.$.$...$...$...$...$.R
4d80 00 24 cc 52 00 24 cc be 00 24 cc be 00 24 cd 2c 00 24 cd 2c 00 24 cd 9c 00 24 cd 9c 00 24 ce 06 .$.R.$...$...$.,.$.,.$...$...$..
4da0 00 24 ce 06 00 24 ce 90 00 24 ce 90 00 24 ce fc 00 24 ce fc 00 24 cf 6e 00 24 cf 6e 00 24 cf d8 .$...$...$...$...$...$.n.$.n.$..
4dc0 00 24 cf d8 00 24 d0 48 00 24 d0 48 00 24 d0 c0 00 24 d3 48 00 24 d5 66 00 24 d5 66 00 24 d5 da .$...$.H.$.H.$...$.H.$.f.$.f.$..
4de0 00 24 d5 da 00 24 d6 52 00 24 d6 52 00 24 d6 ca 00 24 d6 ca 00 24 d7 46 00 24 d7 46 00 24 d7 be .$...$.R.$.R.$...$...$.F.$.F.$..
4e00 00 24 d7 be 00 24 d8 3a 00 24 d8 3a 00 24 d8 b2 00 24 d8 b2 00 24 d9 2a 00 24 d9 2a 00 24 d9 98 .$...$.:.$.:.$...$...$.*.$.*.$..
4e20 00 24 d9 98 00 24 da 08 00 24 da 08 00 24 da 7e 00 24 da 7e 00 24 da f0 00 24 da f0 00 24 db 66 .$...$...$...$.~.$.~.$...$...$.f
4e40 00 24 db 66 00 24 db dc 00 24 db dc 00 24 dc 52 00 24 dc 52 00 24 dc d0 00 24 dc d0 00 24 dd 48 .$.f.$...$...$.R.$.R.$...$...$.H
4e60 00 24 dd 48 00 24 dd ba 00 24 dd ba 00 24 de 2c 00 24 de 2c 00 24 de 9c 00 24 de 9c 00 24 df 16 .$.H.$...$...$.,.$.,.$...$...$..
4e80 00 24 df 16 00 24 df 8c 00 24 df 8c 00 24 e0 04 00 24 e0 04 00 24 e0 70 00 24 e0 70 00 24 e0 da .$...$...$...$...$...$.p.$.p.$..
4ea0 00 24 e0 da 00 24 e1 48 00 24 e1 48 00 24 e1 c0 00 24 e4 4a 00 24 e6 6c 00 24 e6 6c 00 24 e6 e8 .$...$.H.$.H.$...$.J.$.l.$.l.$..
4ec0 00 24 e6 e8 00 24 e7 58 00 24 e9 e8 00 24 ec 12 00 24 ec 12 00 24 ec 82 00 24 ec 82 00 24 ec fa .$...$.X.$...$...$...$...$...$..
4ee0 00 24 ec fa 00 24 ed 66 00 24 ed 66 00 24 ed e8 00 24 ed e8 00 24 ee 68 00 24 f0 f2 00 24 f3 14 .$...$.f.$.f.$...$...$.h.$...$..
4f00 00 24 f3 14 00 24 f3 94 00 24 f3 94 00 24 f4 0a 00 24 f4 0a 00 24 f4 76 00 24 f4 76 00 24 f4 e8 .$...$...$...$...$...$.v.$.v.$..
4f20 00 24 f4 e8 00 24 f5 62 00 24 f5 62 00 24 f5 ea 00 24 f5 ea 00 24 f6 6a 00 24 f6 6a 00 24 f6 d6 .$...$.b.$.b.$...$...$.j.$.j.$..
4f40 00 24 f9 60 00 24 fb 82 00 24 fb 82 00 24 fb f2 00 24 fb f2 00 24 fc 60 00 24 fc 60 00 24 fc cc .$.`.$...$...$...$...$.`.$.`.$..
4f60 00 24 fc cc 00 24 fd 36 00 24 fd 36 00 24 fd a2 00 24 fd a2 00 24 fe 0e 00 24 fe 0e 00 24 fe 7a .$...$.6.$.6.$...$...$...$...$.z
4f80 00 24 fe 7a 00 24 fe ec 00 24 fe ec 00 24 ff 58 00 24 ff 58 00 24 ff c2 00 24 ff c2 00 25 00 2e .$.z.$...$...$.X.$.X.$...$...%..
4fa0 00 25 02 b6 00 25 04 d4 00 25 04 d4 00 25 05 4a 00 25 05 4a 00 25 05 bc 00 25 05 bc 00 25 06 2e .%...%...%...%.J.%.J.%...%...%..
4fc0 00 25 06 2e 00 25 06 a4 00 25 06 a4 00 25 07 12 00 25 07 12 00 25 07 88 00 25 07 88 00 25 07 fa .%...%...%...%...%...%...%...%..
4fe0 00 25 07 fa 00 25 08 6c 00 25 08 6c 00 25 08 ee 00 25 08 ee 00 25 09 6c 00 25 09 6c 00 25 09 e8 .%...%.l.%.l.%...%...%.l.%.l.%..
5000 00 25 09 e8 00 25 0a 6e 00 25 0a 6e 00 25 0a e2 00 25 0a e2 00 25 0b 54 00 25 0b 54 00 25 0b cc .%...%.n.%.n.%...%...%.T.%.T.%..
5020 00 25 0b cc 00 25 0c 46 00 25 0c 46 00 25 0c c0 00 25 0c c0 00 25 0d 32 00 25 0d 32 00 25 0d aa .%...%.F.%.F.%...%...%.2.%.2.%..
5040 00 25 0d aa 00 25 0e 1e 00 25 0e 1e 00 25 0e a0 00 25 0e a0 00 25 0f 12 00 25 0f 12 00 25 0f 88 .%...%...%...%...%...%...%...%..
5060 00 25 0f 88 00 25 0f fe 00 25 0f fe 00 25 10 6e 00 25 10 6e 00 25 10 dc 00 25 13 82 00 25 15 c8 .%...%...%...%.n.%.n.%...%...%..
5080 00 25 15 c8 00 25 16 3e 00 25 16 3e 00 25 16 aa 00 25 16 aa 00 25 17 1c 00 25 17 1c 00 25 17 90 .%...%.>.%.>.%...%...%...%...%..
50a0 00 25 17 90 00 25 18 02 00 25 18 02 00 25 18 76 00 25 18 76 00 25 18 e8 00 25 18 e8 00 25 19 5c .%...%...%...%.v.%.v.%...%...%.\
50c0 00 25 19 5c 00 25 19 c8 00 25 1c 56 00 25 1e 7c 00 25 1e 7c 00 25 1e e4 00 25 1e e4 00 25 1f 4a .%.\.%...%.V.%.|.%.|.%...%...%.J
50e0 00 25 1f 4a 00 25 1f ba 00 25 1f ba 00 25 20 2a 00 25 20 2a 00 25 20 a0 00 25 20 a0 00 25 21 0c .%.J.%...%...%.*.%.*.%...%...%!.
5100 00 25 21 0c 00 25 21 72 00 25 21 72 00 25 21 e2 00 25 21 e2 00 25 22 4e 00 25 22 4e 00 25 22 b6 .%!..%!r.%!r.%!..%!..%"N.%"N.%".
5120 00 25 22 b6 00 25 23 26 00 25 23 26 00 25 23 94 00 25 23 94 00 25 24 00 00 25 24 00 00 25 24 76 .%"..%#&.%#&.%#..%#..%$..%$..%$v
5140 00 25 24 76 00 25 24 ea 00 25 24 ea 00 25 25 5a 00 25 25 5a 00 25 25 d2 00 25 25 d2 00 25 26 4c .%$v.%$..%$..%%Z.%%Z.%%..%%..%&L
5160 00 25 28 dc 00 25 2b 06 00 25 2b 06 00 25 2b 70 00 25 2b 70 00 25 2b d8 00 25 2b d8 00 25 2c 44 .%(..%+..%+..%+p.%+p.%+..%+..%,D
5180 00 25 2c 44 00 25 2c ac 00 25 2f 3a 00 25 31 60 00 25 31 60 00 25 31 d2 00 25 31 d2 00 25 32 44 .%,D.%,..%/:.%1`.%1`.%1..%1..%2D
51a0 00 25 32 44 00 25 32 b2 00 25 32 b2 00 25 33 1e 00 25 33 1e 00 25 33 88 00 25 33 88 00 25 33 f0 .%2D.%2..%2..%3..%3..%3..%3..%3.
51c0 00 25 33 f0 00 25 34 64 00 25 34 64 00 25 34 d6 00 25 34 d6 00 25 35 44 00 25 35 44 00 25 35 b0 .%3..%4d.%4d.%4..%4..%5D.%5D.%5.
51e0 00 25 35 b0 00 25 36 1c 00 25 36 1c 00 25 36 86 00 25 36 86 00 25 36 f8 00 25 36 f8 00 25 37 68 .%5..%6..%6..%6..%6..%6..%6..%7h
5200 00 25 37 68 00 25 37 da 00 25 37 da 00 25 38 4c 00 25 38 4c 00 25 38 c2 00 25 38 c2 00 25 39 38 .%7h.%7..%7..%8L.%8L.%8..%8..%98
5220 00 25 39 38 00 25 39 ac 00 25 39 ac 00 25 3a 20 00 25 3a 20 00 25 3a 8e 00 25 3a 8e 00 25 3a fa .%98.%9..%9..%:..%:..%:..%:..%:.
5240 00 25 3a fa 00 25 3b 68 00 25 3b 68 00 25 3b d6 00 25 3b d6 00 25 3c 50 00 25 3c 50 00 25 3c c2 .%:..%;h.%;h.%;..%;..%<P.%<P.%<.
5260 00 25 3c c2 00 25 3d 32 00 25 3d 32 00 25 3d a2 00 25 3d a2 00 25 3e 0c 00 25 3e 0c 00 25 3e 7e .%<..%=2.%=2.%=..%=..%>..%>..%>~
5280 00 25 3e 7e 00 25 3e ee 00 25 3e ee 00 25 3f 60 00 25 3f 60 00 25 3f ca 00 25 3f ca 00 25 40 32 .%>~.%>..%>..%?`.%?`.%?..%?..%@2
52a0 00 25 40 32 00 25 40 98 00 25 40 98 00 25 41 18 00 25 41 18 00 25 41 96 00 25 41 96 00 25 42 0a .%@2.%@..%@..%A..%A..%A..%A..%B.
52c0 00 25 42 0a 00 25 42 7c 00 25 42 7c 00 25 42 ec 00 25 42 ec 00 25 43 5e 00 25 43 5e 00 25 43 ce .%B..%B|.%B|.%B..%B..%C^.%C^.%C.
52e0 00 25 43 ce 00 25 44 34 00 25 44 34 00 25 44 98 00 25 44 98 00 25 44 fe 00 25 44 fe 00 25 45 62 .%C..%D4.%D4.%D..%D..%D..%D..%Eb
5300 00 25 45 62 00 25 45 ce 00 25 45 ce 00 25 46 3a 00 25 46 3a 00 25 46 a6 00 25 46 a6 00 25 47 14 .%Eb.%E..%E..%F:.%F:.%F..%F..%G.
5320 00 25 47 14 00 25 47 82 00 25 47 82 00 25 47 f0 00 25 47 f0 00 25 48 5c 00 25 48 5c 00 25 48 c8 .%G..%G..%G..%G..%G..%H\.%H\.%H.
5340 00 25 48 c8 00 25 49 32 00 25 49 32 00 25 49 9e 00 25 49 9e 00 25 4a 08 00 25 4a 08 00 25 4a 76 .%H..%I2.%I2.%I..%I..%J..%J..%Jv
5360 00 25 4a 76 00 25 4a e4 00 25 4a e4 00 25 4b 50 00 25 4b 50 00 25 4b c0 00 25 4b c0 00 25 4c 30 .%Jv.%J..%J..%KP.%KP.%K..%K..%L0
5380 00 25 4c 30 00 25 4c 9e 00 25 4c 9e 00 25 4d 0c 00 25 4d 0c 00 25 4d 78 00 25 4d 78 00 25 4d e2 .%L0.%L..%L..%M..%M..%Mx.%Mx.%M.
53a0 00 25 4d e2 00 25 4e 4e 00 25 4e 4e 00 25 4e b8 00 25 4e b8 00 25 4f 28 00 25 4f 28 00 25 4f 96 .%M..%NN.%NN.%N..%N..%O(.%O(.%O.
53c0 00 25 4f 96 00 25 50 06 00 25 50 06 00 25 50 74 00 25 50 74 00 25 50 ea 00 25 50 ea 00 25 51 60 .%O..%P..%P..%Pt.%Pt.%P..%P..%Q`
53e0 00 25 51 60 00 25 51 ce 00 25 51 ce 00 25 52 42 00 25 52 42 00 25 52 c0 00 25 52 c0 00 25 53 3e .%Q`.%Q..%Q..%RB.%RB.%R..%R..%S>
5400 00 25 53 3e 00 25 53 b0 00 25 53 b0 00 25 54 28 00 25 54 28 00 25 54 aa 00 25 54 aa 00 25 55 2c .%S>.%S..%S..%T(.%T(.%T..%T..%U,
5420 00 25 55 2c 00 25 55 a2 00 25 55 a2 00 25 56 18 00 25 56 18 00 25 56 8e 00 25 56 8e 00 25 56 fc .%U,.%U..%U..%V..%V..%V..%V..%V.
5440 00 25 56 fc 00 25 57 6a 00 25 57 6a 00 25 57 d8 00 25 57 d8 00 25 58 42 00 25 58 42 00 25 58 aa .%V..%Wj.%Wj.%W..%W..%XB.%XB.%X.
5460 00 25 58 aa 00 25 59 14 00 25 59 14 00 25 59 7c 00 25 59 7c 00 25 59 ec 00 25 59 ec 00 25 5a 5a .%X..%Y..%Y..%Y|.%Y|.%Y..%Y..%ZZ
5480 00 25 5a 5a 00 25 5a ca 00 25 5a ca 00 25 5b 38 00 25 5b 38 00 25 5b a8 00 25 5b a8 00 25 5c 16 .%ZZ.%Z..%Z..%[8.%[8.%[..%[..%\.
54a0 00 25 5c 16 00 25 5c 84 00 25 5c 84 00 25 5c f2 00 25 5c f2 00 25 5d 5e 00 25 5d 5e 00 25 5d cc .%\..%\..%\..%\..%\..%]^.%]^.%].
54c0 00 25 5d cc 00 25 5e 3a 00 25 5e 3a 00 25 5e a6 00 25 5e a6 00 25 5f 18 00 25 5f 18 00 25 5f 8a .%]..%^:.%^:.%^..%^..%_..%_..%_.
54e0 00 25 5f 8a 00 25 5f fa 00 25 5f fa 00 25 60 74 00 25 60 74 00 25 60 ec 00 25 60 ec 00 25 61 5e .%_..%_..%_..%`t.%`t.%`..%`..%a^
5500 00 25 61 5e 00 25 61 d0 00 25 61 d0 00 25 62 40 00 25 62 40 00 25 62 b2 00 25 62 b2 00 25 63 22 .%a^.%a..%a..%b@.%b@.%b..%b..%c"
5520 00 25 63 22 00 25 63 96 00 25 63 96 00 25 64 08 00 25 64 08 00 25 64 8c 00 25 64 8c 00 25 65 02 .%c".%c..%c..%d..%d..%d..%d..%e.
5540 00 25 65 02 00 25 65 76 00 25 65 76 00 25 65 e0 00 25 65 e0 00 25 66 4a 00 25 66 4a 00 25 66 b4 .%e..%ev.%ev.%e..%e..%fJ.%fJ.%f.
5560 00 25 66 b4 00 25 67 1c 00 25 67 1c 00 25 67 8e 00 25 67 8e 00 25 68 00 00 25 68 00 00 25 68 6a .%f..%g..%g..%g..%g..%h..%h..%hj
5580 00 25 68 6a 00 25 68 d4 00 25 68 d4 00 25 69 3e 00 25 69 3e 00 25 69 a6 00 25 69 a6 00 25 6a 16 .%hj.%h..%h..%i>.%i>.%i..%i..%j.
55a0 00 25 6a 16 00 25 6a 84 00 25 6a 84 00 25 6a f8 00 25 6a f8 00 25 6b 6c 00 25 6b 6c 00 25 6b de .%j..%j..%j..%j..%j..%kl.%kl.%k.
55c0 00 25 6b de 00 25 6c 50 00 25 6c 50 00 25 6c c4 00 25 6c c4 00 25 6d 36 00 25 6d 36 00 25 6d a8 .%k..%lP.%lP.%l..%l..%m6.%m6.%m.
55e0 00 25 6d a8 00 25 6e 18 00 25 6e 18 00 25 6e 8c 00 25 6e 8c 00 25 6e fe 00 25 6e fe 00 25 6f 6e .%m..%n..%n..%n..%n..%n..%n..%on
5600 00 25 6f 6e 00 25 6f d8 00 25 6f d8 00 25 70 48 00 25 70 48 00 25 70 b8 00 25 70 b8 00 25 71 22 .%on.%o..%o..%pH.%pH.%p..%p..%q"
5620 00 25 71 22 00 25 71 8e 00 25 71 8e 00 25 72 02 00 25 72 02 00 25 72 74 00 25 72 74 00 25 72 e2 .%q".%q..%q..%r..%r..%rt.%rt.%r.
5640 00 25 72 e2 00 25 73 50 00 25 73 50 00 25 73 bc 00 25 73 bc 00 25 74 24 00 25 74 24 00 25 74 94 .%r..%sP.%sP.%s..%s..%t$.%t$.%t.
5660 00 25 74 94 00 25 75 04 00 25 75 04 00 25 75 74 00 25 75 74 00 25 75 e4 00 25 75 e4 00 25 76 58 .%t..%u..%u..%ut.%ut.%u..%u..%vX
5680 00 25 76 58 00 25 76 c6 00 25 76 c6 00 25 77 30 00 25 77 30 00 25 77 9a 00 25 77 9a 00 25 78 08 .%vX.%v..%v..%w0.%w0.%w..%w..%x.
56a0 00 25 78 08 00 25 78 74 00 25 78 74 00 25 78 e6 00 25 78 e6 00 25 79 4e 00 25 79 4e 00 25 79 c4 .%x..%xt.%xt.%x..%x..%yN.%yN.%y.
56c0 00 25 79 c4 00 25 7a 2e 00 25 7a 2e 00 25 7a 98 00 25 7a 98 00 25 7b 08 00 25 7b 08 00 25 7b 78 .%y..%z..%z..%z..%z..%{..%{..%{x
56e0 00 25 7b 78 00 25 7b e8 00 25 7b e8 00 25 7c 50 00 25 7c 50 00 25 7c b8 00 25 7c b8 00 25 7d 1e .%{x.%{..%{..%|P.%|P.%|..%|..%}.
5700 00 25 7d 1e 00 25 7d 8a 00 25 7d 8a 00 25 7e 02 00 25 7e 02 00 25 7e 72 00 25 7e 72 00 25 7e e0 .%}..%}..%}..%~..%~..%~r.%~r.%~.
5720 00 25 7e e0 00 25 7f 54 00 25 7f 54 00 25 7f c8 00 25 7f c8 00 25 80 32 00 25 80 32 00 25 80 9e .%~..%.T.%.T.%...%...%.2.%.2.%..
5740 00 25 80 9e 00 25 81 08 00 25 81 08 00 25 81 72 00 25 81 72 00 25 81 de 00 25 81 de 00 25 82 56 .%...%...%...%.r.%.r.%...%...%.V
5760 00 25 82 56 00 25 82 c4 00 25 82 c4 00 25 83 38 00 25 83 38 00 25 83 b0 00 25 83 b0 00 25 84 22 .%.V.%...%...%.8.%.8.%...%...%."
5780 00 25 84 22 00 25 84 92 00 25 84 92 00 25 84 fc 00 25 84 fc 00 25 85 6a 00 25 85 6a 00 25 85 d4 .%.".%...%...%...%...%.j.%.j.%..
57a0 00 25 85 d4 00 25 86 4c 00 25 86 4c 00 25 86 c2 00 25 86 c2 00 25 87 3c 00 25 87 3c 00 25 87 a8 .%...%.L.%.L.%...%...%.<.%.<.%..
57c0 00 25 87 a8 00 25 88 1a 00 25 88 1a 00 25 88 86 00 25 88 86 00 25 88 fa 00 25 88 fa 00 25 89 6c .%...%...%...%...%...%...%...%.l
57e0 00 25 89 6c 00 25 89 dc 00 25 89 dc 00 25 8a 4e 00 25 8a 4e 00 25 8a be 00 25 8a be 00 25 8b 2c .%.l.%...%...%.N.%.N.%...%...%.,
5800 00 25 8b 2c 00 25 8b a2 00 25 8b a2 00 25 8c 18 00 25 8c 18 00 25 8c 8e 00 25 8c 8e 00 25 8d 04 .%.,.%...%...%...%...%...%...%..
5820 00 25 8d 04 00 25 8d 78 00 25 8d 78 00 25 8d e2 00 25 8d e2 00 25 8e 4a 00 25 8e 4a 00 25 8e be .%...%.x.%.x.%...%...%.J.%.J.%..
5840 00 25 8e be 00 25 8f 30 00 25 91 c0 00 25 93 ea 00 25 93 ea 00 25 94 5e 00 25 96 f2 00 25 99 20 .%...%.0.%...%...%...%.^.%...%..
5860 00 25 99 20 00 25 99 8a 00 25 99 8a 00 25 99 f6 00 25 99 f6 00 25 9a 68 00 25 9a 68 00 25 9a de .%...%...%...%...%...%.h.%.h.%..
5880 00 25 9a de 00 25 9b 4a 00 25 9b 4a 00 25 9b bc 00 25 9b bc 00 25 9c 2a 00 25 9c 2a 00 25 9c 9a .%...%.J.%.J.%...%...%.*.%.*.%..
58a0 00 25 9c 9a 00 25 9d 0a 00 25 9d 0a 00 25 9d 76 00 25 9d 76 00 25 9d e4 00 25 9d e4 00 25 9e 4a .%...%...%...%.v.%.v.%...%...%.J
58c0 00 25 9e 4a 00 25 9e b4 00 25 9e b4 00 25 9f 1a 00 25 9f 1a 00 25 9f 82 00 25 9f 82 00 25 9f f0 .%.J.%...%...%...%...%...%...%..
58e0 00 25 9f f0 00 25 a0 5e 00 25 a0 5e 00 25 a0 ce 00 25 a0 ce 00 25 a1 3c 00 25 a1 3c 00 25 a1 a8 .%...%.^.%.^.%...%...%.<.%.<.%..
5900 00 25 a4 3c 00 25 a6 6a 00 25 a6 6a 00 25 a6 e8 00 25 a6 e8 00 25 a7 62 00 25 a7 62 00 25 a7 d6 .%.<.%.j.%.j.%...%...%.b.%.b.%..
5920 00 25 a7 d6 00 25 a8 48 00 25 a8 48 00 25 a8 c2 00 25 a8 c2 00 25 a9 36 00 25 a9 36 00 25 a9 aa .%...%.H.%.H.%...%...%.6.%.6.%..
5940 00 25 a9 aa 00 25 aa 1e 00 25 aa 1e 00 25 aa 9a 00 25 aa 9a 00 25 ab 18 00 25 ab 18 00 25 ab 94 .%...%...%...%...%...%...%...%..
5960 00 25 ab 94 00 25 ac 08 00 25 ae 92 00 25 b0 b4 00 25 b0 b4 00 25 b1 24 00 25 b1 24 00 25 b1 96 .%...%...%...%...%...%.$.%.$.%..
5980 00 25 b1 96 00 25 b2 08 00 25 b2 08 00 25 b2 78 00 25 b2 78 00 25 b2 e6 00 25 b2 e6 00 25 b3 58 .%...%...%...%.x.%.x.%...%...%.X
59a0 00 25 b3 58 00 25 b3 c4 00 25 b6 4e 00 25 b8 70 00 25 b8 70 00 25 b8 ec 00 25 bb 8c 00 25 bd ca .%.X.%...%.N.%.p.%.p.%...%...%..
59c0 00 25 bd ca 00 25 be 3c 00 25 c0 d0 00 25 c2 fe 00 25 c2 fe 00 25 c3 70 00 25 c3 70 00 25 c3 e0 .%...%.<.%...%...%...%.p.%.p.%..
59e0 00 25 c3 e0 00 25 c4 52 00 25 c4 52 00 25 c4 bc 00 25 c4 bc 00 25 c5 2e 00 25 c5 2e 00 25 c5 9c .%...%.R.%.R.%...%...%...%...%..
5a00 00 25 c5 9c 00 25 c6 0a 00 25 c6 0a 00 25 c6 7e 00 25 c6 7e 00 25 c6 ee 00 25 c6 ee 00 25 c7 66 .%...%...%...%.~.%.~.%...%...%.f
5a20 00 25 c7 66 00 25 c7 dc 00 25 c7 dc 00 25 c8 54 00 25 c8 54 00 25 c8 cc 00 25 c8 cc 00 25 c9 3c .%.f.%...%...%.T.%.T.%...%...%.<
5a40 00 25 c9 3c 00 25 c9 aa 00 25 cc 3e 00 25 ce 6c 00 25 ce 6c 00 25 ce de 00 25 ce de 00 25 cf 50 .%.<.%...%.>.%.l.%.l.%...%...%.P
5a60 00 25 cf 50 00 25 cf c0 00 25 cf c0 00 25 d0 32 00 25 d0 32 00 25 d0 a6 00 25 d0 a6 00 25 d1 16 .%.P.%...%...%.2.%.2.%...%...%..
5a80 00 25 d3 ac 00 25 d5 de 00 25 d5 de 00 25 d6 5a 00 25 d6 5a 00 25 d6 d6 00 25 d6 d6 00 25 d7 50 .%...%...%...%.Z.%.Z.%...%...%.P
5aa0 00 25 d7 50 00 25 d7 c4 00 25 d7 c4 00 25 d8 38 00 25 d8 38 00 25 d8 a8 00 25 d8 a8 00 25 d9 20 .%.P.%...%...%.8.%.8.%...%...%..
5ac0 00 25 d9 20 00 25 d9 8e 00 25 d9 8e 00 25 da 02 00 25 da 02 00 25 da 74 00 25 da 74 00 25 da ea .%...%...%...%...%...%.t.%.t.%..
5ae0 00 25 da ea 00 25 db 60 00 25 db 60 00 25 db da 00 25 db da 00 25 dc 4a 00 25 dc 4a 00 25 dc b8 .%...%.`.%.`.%...%...%.J.%.J.%..
5b00 00 25 dc b8 00 25 dd 2a 00 25 dd 2a 00 25 dd 9e 00 25 dd 9e 00 25 de 12 00 25 de 12 00 25 de 84 .%...%.*.%.*.%...%...%...%...%..
5b20 00 25 de 84 00 25 de fa 00 25 de fa 00 25 df 7c 00 25 df 7c 00 25 df f8 00 25 df f8 00 25 e0 72 .%...%...%...%.|.%.|.%...%...%.r
5b40 00 25 e0 72 00 25 e0 f0 00 25 e0 f0 00 25 e1 70 00 25 e1 70 00 25 e1 ec 00 25 e1 ec 00 25 e2 66 .%.r.%...%...%.p.%.p.%...%...%.f
5b60 00 25 e2 66 00 25 e2 e2 00 25 e2 e2 00 25 e3 5e 00 25 e3 5e 00 25 e3 e6 00 25 e3 e6 00 25 e4 64 .%.f.%...%...%.^.%.^.%...%...%.d
5b80 00 25 e4 64 00 25 e4 e2 00 25 e4 e2 00 25 e5 64 00 25 e5 64 00 25 e5 de 00 25 e5 de 00 25 e6 56 .%.d.%...%...%.d.%.d.%...%...%.V
5ba0 00 25 e6 56 00 25 e6 cc 00 25 e6 cc 00 25 e7 3e 00 25 e7 3e 00 25 e7 ae 00 25 e7 ae 00 25 e8 1e .%.V.%...%...%.>.%.>.%...%...%..
5bc0 00 25 e8 1e 00 25 e8 90 00 25 e8 90 00 25 e9 00 00 25 e9 00 00 25 e9 76 00 25 e9 76 00 25 e9 ea .%...%...%...%...%...%.v.%.v.%..
5be0 00 25 e9 ea 00 25 ea 5c 00 25 ea 5c 00 25 ea ce 00 25 ea ce 00 25 eb 40 00 25 eb 40 00 25 eb b2 .%...%.\.%.\.%...%...%.@.%.@.%..
5c00 00 25 eb b2 00 25 ec 24 00 25 ec 24 00 25 ec 94 00 25 ec 94 00 25 ed 0a 00 25 ed 0a 00 25 ed 82 .%...%.$.%.$.%...%...%...%...%..
5c20 00 25 ed 82 00 25 ed f8 00 25 ed f8 00 25 ee 6c 00 25 ee 6c 00 25 ee de 00 25 ee de 00 25 ef 50 .%...%...%...%.l.%.l.%...%...%.P
5c40 00 25 ef 50 00 25 ef c2 00 25 ef c2 00 25 f0 32 00 25 f0 32 00 25 f0 a4 00 25 f0 a4 00 25 f1 16 .%.P.%...%...%.2.%.2.%...%...%..
5c60 00 25 f1 16 00 25 f1 86 00 25 f1 86 00 25 f1 f4 00 25 f1 f4 00 25 f2 66 00 25 f2 66 00 25 f2 d8 .%...%...%...%...%...%.f.%.f.%..
5c80 00 25 f2 d8 00 25 f3 4a 00 25 f3 4a 00 25 f3 ba 00 25 f3 ba 00 25 f4 38 00 25 f4 38 00 25 f4 b4 .%...%.J.%.J.%...%...%.8.%.8.%..
5ca0 00 25 f4 b4 00 25 f5 28 00 25 f5 28 00 25 f5 9c 00 25 f5 9c 00 25 f6 10 00 25 f6 10 00 25 f6 82 .%...%.(.%.(.%...%...%...%...%..
5cc0 00 25 f6 82 00 25 f6 fa 00 25 f6 fa 00 25 f7 74 00 25 f7 74 00 25 f7 f2 00 25 f7 f2 00 25 f8 6a .%...%...%...%.t.%.t.%...%...%.j
5ce0 00 25 f8 6a 00 25 f8 e0 00 25 f8 e0 00 25 f9 54 00 25 f9 54 00 25 f9 c8 00 25 f9 c8 00 25 fa 3c .%.j.%...%...%.T.%.T.%...%...%.<
5d00 00 25 fa 3c 00 25 fa ae 00 25 fa ae 00 25 fb 24 00 25 fb 24 00 25 fb 9e 00 25 fb 9e 00 25 fc 0c .%.<.%...%...%.$.%.$.%...%...%..
5d20 00 25 fc 0c 00 25 fc 7c 00 25 fc 7c 00 25 fc f4 00 25 fc f4 00 25 fd 6c 00 25 fd 6c 00 25 fd e4 .%...%.|.%.|.%...%...%.l.%.l.%..
5d40 00 25 fd e4 00 25 fe 5a 00 25 fe 5a 00 25 fe d0 00 25 fe d0 00 25 ff 46 00 25 ff 46 00 25 ff ba .%...%.Z.%.Z.%...%...%.F.%.F.%..
5d60 00 25 ff ba 00 26 00 2a 00 26 00 2a 00 26 00 9a 00 26 00 9a 00 26 01 08 00 26 01 08 00 26 01 78 .%...&.*.&.*.&...&...&...&...&.x
5d80 00 26 01 78 00 26 01 e6 00 26 01 e6 00 26 02 5e 00 26 02 5e 00 26 02 d6 00 26 02 d6 00 26 03 50 .&.x.&...&...&.^.&.^.&...&...&.P
5da0 00 26 03 50 00 26 03 c6 00 26 03 c6 00 26 04 3e 00 26 04 3e 00 26 04 b8 00 26 04 b8 00 26 05 2c .&.P.&...&...&.>.&.>.&...&...&.,
5dc0 00 26 05 2c 00 26 05 a4 00 26 05 a4 00 26 06 16 00 26 06 16 00 26 06 94 00 26 06 94 00 26 07 0c .&.,.&...&...&...&...&...&...&..
5de0 00 26 07 0c 00 26 07 84 00 26 07 84 00 26 07 fa 00 26 07 fa 00 26 08 6e 00 26 08 6e 00 26 08 e4 .&...&...&...&...&...&.n.&.n.&..
5e00 00 26 08 e4 00 26 09 5a 00 26 09 5a 00 26 09 d4 00 26 09 d4 00 26 0a 40 00 26 0a 40 00 26 0a b2 .&...&.Z.&.Z.&...&...&.@.&.@.&..
5e20 00 26 0a b2 00 26 0b 28 00 26 0b 28 00 26 0b 9a 00 26 0b 9a 00 26 0c 0c 00 26 0c 0c 00 26 0c 7c .&...&.(.&.(.&...&...&...&...&.|
5e40 00 26 0c 7c 00 26 0c f2 00 26 0c f2 00 26 0d 6c 00 26 0d 6c 00 26 0d e4 00 26 0d e4 00 26 0e 5a .&.|.&...&...&.l.&.l.&...&...&.Z
5e60 00 26 0e 5a 00 26 0e cc 00 26 0e cc 00 26 0f 3e 00 26 0f 3e 00 26 0f ae 00 26 0f ae 00 26 10 20 .&.Z.&...&...&.>.&.>.&...&...&..
5e80 00 26 10 20 00 26 10 92 00 26 10 92 00 26 11 02 00 26 11 02 00 26 11 70 00 26 11 70 00 26 11 de .&...&...&...&...&...&.p.&.p.&..
5ea0 00 26 11 de 00 26 12 4a 00 26 12 4a 00 26 12 b8 00 26 12 b8 00 26 13 2a 00 26 13 2a 00 26 13 9c .&...&.J.&.J.&...&...&.*.&.*.&..
5ec0 00 26 13 9c 00 26 14 0e 00 26 14 0e 00 26 14 80 00 26 14 80 00 26 14 f0 00 26 14 f0 00 26 15 5e .&...&...&...&...&...&...&...&.^
5ee0 00 26 15 5e 00 26 15 d0 00 26 15 d0 00 26 16 40 00 26 16 40 00 26 16 b6 00 26 16 b6 00 26 17 2a .&.^.&...&...&.@.&.@.&...&...&.*
5f00 00 26 17 2a 00 26 17 9a 00 26 17 9a 00 26 18 08 00 26 18 08 00 26 18 7e 00 26 18 7e 00 26 18 f4 .&.*.&...&...&...&...&.~.&.~.&..
5f20 00 26 18 f4 00 26 19 6a 00 26 19 6a 00 26 19 de 00 26 19 de 00 26 1a 54 00 26 1a 54 00 26 1a ca .&...&.j.&.j.&...&...&.T.&.T.&..
5f40 00 26 1a ca 00 26 1b 40 00 26 1b 40 00 26 1b b6 00 26 1b b6 00 26 1c 3a 00 26 1c 3a 00 26 1c ae .&...&.@.&.@.&...&...&.:.&.:.&..
5f60 00 26 1c ae 00 26 1d 1c 00 26 1d 1c 00 26 1d 8c 00 26 1d 8c 00 26 1d fc 00 26 1d fc 00 26 1e 6a .&...&...&...&...&...&...&...&.j
5f80 00 26 1e 6a 00 26 1e de 00 26 1e de 00 26 1f 52 00 26 1f 52 00 26 1f c4 00 26 1f c4 00 26 20 32 .&.j.&...&...&.R.&.R.&...&...&.2
5fa0 00 26 20 32 00 26 20 a2 00 26 20 a2 00 26 21 10 00 26 21 10 00 26 21 78 00 26 21 78 00 26 21 e4 .&.2.&...&...&!..&!..&!x.&!x.&!.
5fc0 00 26 21 e4 00 26 22 58 00 26 22 58 00 26 22 c8 00 26 22 c8 00 26 23 36 00 26 23 36 00 26 23 a4 .&!..&"X.&"X.&"..&"..&#6.&#6.&#.
5fe0 00 26 23 a4 00 26 24 14 00 26 24 14 00 26 24 88 00 26 24 88 00 26 24 fa 00 26 24 fa 00 26 25 6a .&#..&$..&$..&$..&$..&$..&$..&%j
6000 00 26 25 6a 00 26 25 d8 00 26 25 d8 00 26 26 48 00 26 26 48 00 26 26 b8 00 26 26 b8 00 26 27 26 .&%j.&%..&%..&&H.&&H.&&..&&..&'&
6020 00 26 27 26 00 26 27 96 00 26 27 96 00 26 28 06 00 26 28 06 00 26 28 74 00 26 28 74 00 26 28 e8 .&'&.&'..&'..&(..&(..&(t.&(t.&(.
6040 00 26 28 e8 00 26 29 5c 00 26 29 5c 00 26 29 ce 00 26 29 ce 00 26 2a 3e 00 26 2a 3e 00 26 2a ac .&(..&)\.&)\.&)..&)..&*>.&*>.&*.
6060 00 26 2a ac 00 26 2b 20 00 26 2b 20 00 26 2b 94 00 26 2b 94 00 26 2c 08 00 26 2c 08 00 26 2c 7c .&*..&+..&+..&+..&+..&,..&,..&,|
6080 00 26 2c 7c 00 26 2c f0 00 26 2c f0 00 26 2d 62 00 26 2d 62 00 26 2d ce 00 26 2d ce 00 26 2e 40 .&,|.&,..&,..&-b.&-b.&-..&-..&.@
60a0 00 26 2e 40 00 26 2e ae 00 26 31 42 00 26 33 70 00 26 33 70 00 26 33 f6 00 26 33 f6 00 26 34 7e .&.@.&...&1B.&3p.&3p.&3..&3..&4~
60c0 00 26 34 7e 00 26 35 04 00 26 35 04 00 26 35 86 00 26 35 86 00 26 36 16 00 26 36 16 00 26 36 9a .&4~.&5..&5..&5..&5..&6..&6..&6.
60e0 00 26 36 9a 00 26 37 20 00 26 37 20 00 26 37 a0 00 26 37 a0 00 26 38 2e 00 26 38 2e 00 26 38 b4 .&6..&7..&7..&7..&7..&8..&8..&8.
6100 00 26 38 b4 00 26 39 38 00 26 39 38 00 26 39 c0 00 26 39 c0 00 26 3a 4c 00 26 3a 4c 00 26 3a de .&8..&98.&98.&9..&9..&:L.&:L.&:.
6120 00 26 3a de 00 26 3b 6c 00 26 3b 6c 00 26 3b f2 00 26 3b f2 00 26 3c 76 00 26 3c 76 00 26 3d 00 .&:..&;l.&;l.&;..&;..&<v.&<v.&=.
6140 00 26 3d 00 00 26 3d 8e 00 26 3d 8e 00 26 3e 1e 00 26 3e 1e 00 26 3e a2 00 26 3e a2 00 26 3f 2e .&=..&=..&=..&>..&>..&>..&>..&?.
6160 00 26 3f 2e 00 26 3f bc 00 26 3f bc 00 26 40 4e 00 26 40 4e 00 26 40 d4 00 26 40 d4 00 26 41 64 .&?..&?..&?..&@N.&@N.&@..&@..&Ad
6180 00 26 41 64 00 26 41 e4 00 26 41 e4 00 26 42 6e 00 26 42 6e 00 26 43 00 00 26 43 00 00 26 43 84 .&Ad.&A..&A..&Bn.&Bn.&C..&C..&C.
61a0 00 26 43 84 00 26 44 0e 00 26 44 0e 00 26 44 92 00 26 44 92 00 26 45 0c 00 26 45 0c 00 26 45 84 .&C..&D..&D..&D..&D..&E..&E..&E.
61c0 00 26 45 84 00 26 46 10 00 26 48 c4 00 26 4b 1e 00 26 4b 1e 00 26 4b 8e 00 26 4e 1e 00 26 50 48 .&E..&F..&H..&K..&K..&K..&N..&PH
61e0 00 26 50 48 00 26 50 b6 00 26 50 b6 00 26 51 24 00 26 53 b8 00 26 55 e6 00 26 55 e6 00 26 56 6a .&PH.&P..&P..&Q$.&S..&U..&U..&Vj
6200 00 26 59 22 00 26 5b 80 00 26 5b 80 00 26 5b f6 00 26 5b f6 00 26 5c 70 00 26 5c 70 00 26 5c de .&Y".&[..&[..&[..&[..&\p.&\p.&\.
6220 00 26 5c de 00 26 5d 4e 00 26 5d 4e 00 26 5d bc 00 26 5d bc 00 26 5e 2e 00 26 5e 2e 00 26 5e a0 .&\..&]N.&]N.&]..&]..&^..&^..&^.
6240 00 26 5e a0 00 26 5f 16 00 26 5f 16 00 26 5f 8a 00 26 5f 8a 00 26 5f f8 00 26 5f f8 00 26 60 6c .&^..&_..&_..&_..&_..&_..&_..&`l
6260 00 26 60 6c 00 26 60 da 00 26 60 da 00 26 61 4c 00 26 61 4c 00 26 61 bc 00 26 61 bc 00 26 62 2e .&`l.&`..&`..&aL.&aL.&a..&a..&b.
6280 00 26 62 2e 00 26 62 a6 00 26 62 a6 00 26 63 18 00 26 63 18 00 26 63 84 00 26 63 84 00 26 63 f4 .&b..&b..&b..&c..&c..&c..&c..&c.
62a0 00 26 63 f4 00 26 64 68 00 26 64 68 00 26 64 d8 00 26 64 d8 00 26 65 4c 00 26 65 4c 00 26 65 ba .&c..&dh.&dh.&d..&d..&eL.&eL.&e.
62c0 00 26 65 ba 00 26 66 28 00 26 66 28 00 26 66 98 00 26 66 98 00 26 67 04 00 26 67 04 00 26 67 70 .&e..&f(.&f(.&f..&f..&g..&g..&gp
62e0 00 26 67 70 00 26 67 d6 00 26 67 d6 00 26 68 40 00 26 68 40 00 26 68 a6 00 26 68 a6 00 26 69 0c .&gp.&g..&g..&h@.&h@.&h..&h..&i.
6300 00 26 69 0c 00 26 69 76 00 26 69 76 00 26 69 e2 00 26 69 e2 00 26 6a 4e 00 26 6a 4e 00 26 6a c2 .&i..&iv.&iv.&i..&i..&jN.&jN.&j.
6320 00 26 6a c2 00 26 6b 38 00 26 6b 38 00 26 6b ac 00 26 6b ac 00 26 6c 1e 00 26 6c 1e 00 26 6c 94 .&j..&k8.&k8.&k..&k..&l..&l..&l.
6340 00 26 6c 94 00 26 6d 00 00 26 6d 00 00 26 6d 70 00 26 6d 70 00 26 6d d4 00 26 6d d4 00 26 6e 4e .&l..&m..&m..&mp.&mp.&m..&m..&nN
6360 00 26 6e 4e 00 26 6e cc 00 26 6e cc 00 26 6f 48 00 26 6f 48 00 26 6f be 00 26 6f be 00 26 70 38 .&nN.&n..&n..&oH.&oH.&o..&o..&p8
6380 00 26 70 38 00 26 70 ae 00 26 70 ae 00 26 71 2e 00 26 71 2e 00 26 71 a4 00 26 71 a4 00 26 72 18 .&p8.&p..&p..&q..&q..&q..&q..&r.
63a0 00 26 72 18 00 26 72 8e 00 26 72 8e 00 26 73 06 00 26 73 06 00 26 73 7c 00 26 73 7c 00 26 73 f2 .&r..&r..&r..&s..&s..&s|.&s|.&s.
63c0 00 26 73 f2 00 26 74 6a 00 26 74 6a 00 26 74 e6 00 26 74 e6 00 26 75 50 00 26 75 50 00 26 75 c6 .&s..&tj.&tj.&t..&t..&uP.&uP.&u.
63e0 00 26 75 c6 00 26 76 3c 00 26 78 ca 00 26 7a f0 00 26 7a f0 00 26 7b 56 00 26 7b 56 00 26 7b c0 .&u..&v<.&x..&z..&z..&{V.&{V.&{.
6400 00 26 7b c0 00 26 7c 28 00 26 7c 28 00 26 7c 90 00 26 7c 90 00 26 7c f0 00 26 7c f0 00 26 7d 60 .&{..&|(.&|(.&|..&|..&|..&|..&}`
6420 00 26 7d 60 00 26 7d cc 00 26 7d cc 00 26 7e 3a 00 26 7e 3a 00 26 7e a4 00 26 7e a4 00 26 7f 14 .&}`.&}..&}..&~:.&~:.&~..&~..&..
6440 00 26 7f 14 00 26 7f 80 00 26 7f 80 00 26 7f ec 00 26 7f ec 00 26 80 54 00 26 80 54 00 26 80 ba .&...&...&...&...&...&.T.&.T.&..
6460 00 26 80 ba 00 26 81 24 00 26 81 24 00 26 81 86 00 26 84 0a 00 26 86 24 00 26 86 24 00 26 86 a0 .&...&.$.&.$.&...&...&.$.&.$.&..
6480 00 26 86 a0 00 26 87 1a 00 26 87 1a 00 26 87 94 00 26 87 94 00 26 88 14 00 26 88 14 00 26 88 90 .&...&...&...&...&...&...&...&..
64a0 00 26 88 90 00 26 89 0a 00 26 89 0a 00 26 89 84 00 26 89 84 00 26 8a 04 00 26 8a 04 00 26 8a 74 .&...&...&...&...&...&...&...&.t
64c0 00 26 8d 04 00 26 8f 2e 00 26 8f 2e 00 26 8f aa 00 26 8f aa 00 26 90 26 00 26 92 c6 00 26 95 04 .&...&...&...&...&...&.&.&...&..
64e0 00 26 95 04 00 26 95 6c 00 26 95 6c 00 26 95 e4 00 26 95 e4 00 26 96 56 00 26 96 56 00 26 96 c8 .&...&.l.&.l.&...&...&.V.&.V.&..
6500 00 26 96 c8 00 26 97 36 00 26 97 36 00 26 97 a4 00 26 97 a4 00 26 98 1c 00 26 98 1c 00 26 98 94 .&...&.6.&.6.&...&...&...&...&..
6520 00 26 98 94 00 26 99 0a 00 26 99 0a 00 26 99 7e 00 26 9c 0c 00 26 9e 32 00 26 9e 32 00 26 9e a2 .&...&...&...&.~.&...&.2.&.2.&..
6540 00 26 9e a2 00 26 9f 12 00 26 9f 12 00 26 9f 80 00 26 9f 80 00 26 9f ee 00 26 9f ee 00 26 a0 56 .&...&...&...&...&...&...&...&.V
6560 00 26 a0 56 00 26 a0 be 00 26 a0 be 00 26 a1 30 00 26 a1 30 00 26 a1 a2 00 26 a1 a2 00 26 a2 0e .&.V.&...&...&.0.&.0.&...&...&..
6580 00 26 a2 0e 00 26 a2 7a 00 26 a2 7a 00 26 a2 e0 00 26 a2 e0 00 26 a3 58 00 26 a3 58 00 26 a3 d0 .&...&.z.&.z.&...&...&.X.&.X.&..
65a0 00 26 a3 d0 00 26 a4 38 00 26 a4 38 00 26 a4 a0 00 26 a4 a0 00 26 a5 0a 00 26 a5 0a 00 26 a5 74 .&...&.8.&.8.&...&...&...&...&.t
65c0 00 26 a5 74 00 26 a5 de 00 26 a5 de 00 26 a6 48 00 26 a8 d8 00 26 ab 02 00 26 ab 02 00 26 ab 74 .&.t.&...&...&.H.&...&...&...&.t
65e0 00 26 ab 74 00 26 ab e8 00 26 ab e8 00 26 ac 52 00 26 ac 52 00 26 ac c6 00 26 ac c6 00 26 ad 34 .&.t.&...&...&.R.&.R.&...&...&.4
6600 00 26 ad 34 00 26 ad a6 00 26 ad a6 00 26 ae 18 00 26 b0 a6 00 26 b2 cc 00 26 b2 cc 00 26 b3 36 .&.4.&...&...&...&...&...&...&.6
6620 00 26 b3 36 00 26 b3 a6 00 26 b3 a6 00 26 b4 1e 00 26 b4 1e 00 26 b4 94 00 26 b7 1e 00 26 b9 40 .&.6.&...&...&...&...&...&...&.@
6640 00 26 b9 40 00 26 b9 a6 00 26 b9 a6 00 26 ba 1a 00 26 ba 1a 00 26 ba 8c 00 26 ba 8c 00 26 ba fe .&.@.&...&...&...&...&...&...&..
6660 00 26 bd 8e 00 26 bf b8 00 26 bf b8 00 26 c0 30 00 26 c0 30 00 26 c0 a2 00 26 c0 a2 00 26 c1 16 .&...&...&...&.0.&.0.&...&...&..
6680 00 26 c1 16 00 26 c1 82 00 26 c1 82 00 26 c1 ec 00 26 c1 ec 00 26 c2 5e 00 26 c2 5e 00 26 c2 d2 .&...&...&...&...&...&.^.&.^.&..
66a0 00 26 c2 d2 00 26 c3 44 00 26 c3 44 00 26 c3 be 00 26 c3 be 00 26 c4 30 00 26 c4 30 00 26 c4 9c .&...&.D.&.D.&...&...&.0.&.0.&..
66c0 00 26 c4 9c 00 26 c5 0c 00 26 c5 0c 00 26 c5 84 00 26 c5 84 00 26 c6 00 00 26 c6 00 00 26 c6 74 .&...&...&...&...&...&...&...&.t
66e0 00 26 c6 74 00 26 c6 ea 00 26 c6 ea 00 26 c7 5c 00 26 c7 5c 00 26 c7 d2 00 26 c7 d2 00 26 c8 48 .&.t.&...&...&.\.&.\.&...&...&.H
6700 00 26 c8 48 00 26 c8 c6 00 26 c8 c6 00 26 c9 3c 00 26 c9 3c 00 26 c9 b4 00 26 c9 b4 00 26 ca 28 .&.H.&...&...&.<.&.<.&...&...&.(
6720 00 26 ca 28 00 26 ca 8c 00 26 ca 8c 00 26 cb 04 00 26 cb 04 00 26 cb 6e 00 26 cb 6e 00 26 cb de .&.(.&...&...&...&...&.n.&.n.&..
6740 00 26 cb de 00 26 cc 54 00 26 cc 54 00 26 cc c4 00 26 cc c4 00 26 cd 30 00 26 cd 30 00 26 cd a0 .&...&.T.&.T.&...&...&.0.&.0.&..
6760 00 26 d0 2e 00 26 d2 54 00 26 d2 54 00 26 d2 c4 00 26 d5 52 00 26 d7 78 00 26 d7 78 00 26 d7 ea .&...&.T.&.T.&...&.R.&.x.&.x.&..
6780 00 26 d7 ea 00 26 d8 5c 00 26 da f6 00 26 dd 2c 00 26 dd 2c 00 26 dd 9c 00 26 dd 9c 00 26 de 16 .&...&.\.&...&.,.&.,.&...&...&..
67a0 00 26 de 16 00 26 de 82 00 26 de 82 00 26 de ee 00 26 de ee 00 26 df 5a 00 26 e1 e2 00 26 e4 00 .&...&...&...&...&...&.Z.&...&..
67c0 00 26 e4 00 00 26 e4 68 00 26 e4 68 00 26 e4 e0 00 26 e4 e0 00 26 e5 58 00 26 e5 58 00 26 e5 cc .&...&.h.&.h.&...&...&.X.&.X.&..
67e0 00 26 e5 cc 00 26 e6 44 00 26 e6 44 00 26 e6 b2 00 26 e6 b2 00 26 e7 28 00 26 e7 28 00 26 e7 98 .&...&.D.&.D.&...&...&.(.&.(.&..
6800 00 26 e7 98 00 26 e8 06 00 26 e8 06 00 26 e8 7c 00 26 e8 7c 00 26 e8 f4 00 26 e8 f4 00 26 e9 72 .&...&...&...&.|.&.|.&...&...&.r
6820 00 26 e9 72 00 26 e9 fa 00 26 e9 fa 00 26 ea 74 00 26 ea 74 00 26 ea ea 00 26 ea ea 00 26 eb 64 .&.r.&...&...&.t.&.t.&...&...&.d
6840 00 26 eb 64 00 26 eb ce 00 26 eb ce 00 26 ec 50 00 26 ec 50 00 26 ec ca 00 26 ec ca 00 26 ed 54 .&.d.&...&...&.P.&.P.&...&...&.T
6860 00 26 ed 54 00 26 ed d6 00 26 ed d6 00 26 ee 4a 00 26 ee 4a 00 26 ee c2 00 26 ee c2 00 26 ef 3a .&.T.&...&...&.J.&.J.&...&...&.:
6880 00 26 ef 3a 00 26 ef ae 00 26 ef ae 00 26 f0 26 00 26 f0 26 00 26 f0 94 00 26 f0 94 00 26 f1 0a .&.:.&...&...&.&.&.&.&...&...&..
68a0 00 26 f1 0a 00 26 f1 7c 00 26 f1 7c 00 26 f1 ec 00 26 f1 ec 00 26 f2 62 00 26 f2 62 00 26 f2 d4 .&...&.|.&.|.&...&...&.b.&.b.&..
68c0 00 26 f2 d4 00 26 f3 46 00 26 f3 46 00 26 f3 b0 00 26 f3 b0 00 26 f4 1e 00 26 f4 1e 00 26 f4 90 .&...&.F.&.F.&...&...&...&...&..
68e0 00 26 f4 90 00 26 f5 0c 00 26 f5 0c 00 26 f5 8e 00 26 f8 18 00 26 fa 3a 00 26 fa 3a 00 26 fa c8 .&...&...&...&...&...&.:.&.:.&..
6900 00 26 fa c8 00 26 fb 58 00 26 fb 58 00 26 fb de 00 26 fb de 00 26 fc 60 00 26 fc 60 00 26 fc dc .&...&.X.&.X.&...&...&.`.&.`.&..
6920 00 26 fc dc 00 26 fd 54 00 26 fd 54 00 26 fd ca 00 26 fd ca 00 26 fe 3c 00 26 fe 3c 00 26 fe b8 .&...&.T.&.T.&...&...&.<.&.<.&..
6940 00 26 fe b8 00 26 ff 2a 00 26 ff 2a 00 26 ff a2 00 26 ff a2 00 27 00 1e 00 27 00 1e 00 27 00 94 .&...&.*.&.*.&...&...'...'...'..
6960 00 27 00 94 00 27 01 0a 00 27 03 9a 00 27 05 c4 00 27 05 c4 00 27 06 3a 00 27 06 3a 00 27 06 b0 .'...'...'...'...'...'.:.'.:.'..
6980 00 27 06 b0 00 27 07 2e 00 27 07 2e 00 27 07 ac 00 27 07 ac 00 27 08 20 00 27 08 20 00 27 08 96 .'...'...'...'...'...'...'...'..
69a0 00 27 08 96 00 27 09 0c 00 27 09 0c 00 27 09 7e 00 27 09 7e 00 27 09 fc 00 27 09 fc 00 27 0a 70 .'...'...'...'.~.'.~.'...'...'.p
69c0 00 27 0a 70 00 27 0a ee 00 27 0a ee 00 27 0b 72 00 27 0b 72 00 27 0b e8 00 27 0b e8 00 27 0c 62 .'.p.'...'...'.r.'.r.'...'...'.b
69e0 00 27 0c 62 00 27 0c d8 00 27 0c d8 00 27 0d 4c 00 27 0d 4c 00 27 0d c4 00 27 0d c4 00 27 0e 3a .'.b.'...'...'.L.'.L.'...'...'.:
6a00 00 27 10 ce 00 27 12 fc 00 27 12 fc 00 27 13 66 00 27 13 66 00 27 13 e2 00 27 16 70 00 27 18 96 .'...'...'...'.f.'.f.'...'.p.'..
6a20 00 27 18 96 00 27 19 08 00 27 19 08 00 27 19 78 00 27 19 78 00 27 19 e8 00 27 19 e8 00 27 1a 5c .'...'...'...'.x.'.x.'...'...'.\
6a40 00 27 1a 5c 00 27 1a c8 00 27 1d 58 00 27 1f 82 00 27 1f 82 00 27 1f e8 00 27 1f e8 00 27 20 4c .'.\.'...'.X.'...'...'...'...'.L
6a60 00 27 20 4c 00 27 20 bc 00 27 20 bc 00 27 21 2e 00 27 21 2e 00 27 21 98 00 27 21 98 00 27 21 fc .'.L.'...'...'!..'!..'!..'!..'!.
6a80 00 27 21 fc 00 27 22 5e 00 27 22 5e 00 27 22 d0 00 27 22 d0 00 27 23 42 00 27 23 42 00 27 23 ac .'!..'"^.'"^.'"..'"..'#B.'#B.'#.
6aa0 00 27 23 ac 00 27 24 1c 00 27 24 1c 00 27 24 84 00 27 24 84 00 27 24 f4 00 27 24 f4 00 27 25 66 .'#..'$..'$..'$..'$..'$..'$..'%f
6ac0 00 27 25 66 00 27 25 d8 00 27 25 d8 00 27 26 4a 00 27 26 4a 00 27 26 ba 00 27 26 ba 00 27 27 1e .'%f.'%..'%..'&J.'&J.'&..'&..''.
6ae0 00 27 27 1e 00 27 27 8a 00 27 27 8a 00 27 27 f8 00 27 27 f8 00 27 28 66 00 27 28 66 00 27 28 d4 .''..''..''..''..''..'(f.'(f.'(.
6b00 00 27 28 d4 00 27 29 42 00 27 29 42 00 27 29 b0 00 27 29 b0 00 27 2a 20 00 27 2a 20 00 27 2a 90 .'(..')B.')B.')..')..'*..'*..'*.
6b20 00 27 2a 90 00 27 2b 00 00 27 2b 00 00 27 2b 70 00 27 2b 70 00 27 2b e0 00 27 2b e0 00 27 2c 50 .'*..'+..'+..'+p.'+p.'+..'+..',P
6b40 00 27 2c 50 00 27 2c b8 00 27 2c b8 00 27 2d 2c 00 27 2d 2c 00 27 2d a0 00 27 2d a0 00 27 2e 08 .',P.',..',..'-,.'-,.'-..'-..'..
6b60 00 27 2e 08 00 27 2e 6a 00 27 2e 6a 00 27 2e d0 00 27 2e d0 00 27 2f 3a 00 27 2f 3a 00 27 2f a8 .'...'.j.'.j.'...'...'/:.'/:.'/.
6b80 00 27 2f a8 00 27 30 14 00 27 30 14 00 27 30 7a 00 27 30 7a 00 27 30 e8 00 27 30 e8 00 27 31 56 .'/..'0..'0..'0z.'0z.'0..'0..'1V
6ba0 00 27 31 56 00 27 31 bc 00 27 31 bc 00 27 32 24 00 27 32 24 00 27 32 8c 00 27 32 8c 00 27 32 f8 .'1V.'1..'1..'2$.'2$.'2..'2..'2.
6bc0 00 27 32 f8 00 27 33 6a 00 27 33 6a 00 27 33 dc 00 27 33 dc 00 27 34 46 00 27 34 46 00 27 34 b0 .'2..'3j.'3j.'3..'3..'4F.'4F.'4.
6be0 00 27 34 b0 00 27 35 1c 00 27 35 1c 00 27 35 88 00 27 35 88 00 27 35 f6 00 27 35 f6 00 27 36 64 .'4..'5..'5..'5..'5..'5..'5..'6d
6c00 00 27 36 64 00 27 36 ca 00 27 36 ca 00 27 37 34 00 27 37 34 00 27 37 a4 00 27 37 a4 00 27 38 10 .'6d.'6..'6..'74.'74.'7..'7..'8.
6c20 00 27 38 10 00 27 38 82 00 27 38 82 00 27 38 f2 00 27 38 f2 00 27 39 5e 00 27 39 5e 00 27 39 ca .'8..'8..'8..'8..'8..'9^.'9^.'9.
6c40 00 27 39 ca 00 27 3a 36 00 27 3a 36 00 27 3a 9e 00 27 3a 9e 00 27 3b 06 00 27 3b 06 00 27 3b 6e .'9..':6.':6.':..':..';..';..';n
6c60 00 27 3b 6e 00 27 3b de 00 27 3b de 00 27 3c 4e 00 27 3c 4e 00 27 3c b6 00 27 3c b6 00 27 3d 22 .';n.';..';..'<N.'<N.'<..'<..'="
6c80 00 27 3d 22 00 27 3d 8e 00 27 3d 8e 00 27 3e 0a 00 27 3e 0a 00 27 3e 7e 00 27 3e 7e 00 27 3e ea .'=".'=..'=..'>..'>..'>~.'>~.'>.
6ca0 00 27 3e ea 00 27 3f 62 00 27 3f 62 00 27 3f d2 00 27 3f d2 00 27 40 48 00 27 40 48 00 27 40 be .'>..'?b.'?b.'?..'?..'@H.'@H.'@.
6cc0 00 27 40 be 00 27 41 2e 00 27 41 2e 00 27 41 9e 00 27 41 9e 00 27 42 0a 00 27 42 0a 00 27 42 78 .'@..'A..'A..'A..'A..'B..'B..'Bx
6ce0 00 27 42 78 00 27 42 da 00 27 42 da 00 27 43 40 00 27 43 40 00 27 43 ae 00 27 43 ae 00 27 44 12 .'Bx.'B..'B..'C@.'C@.'C..'C..'D.
6d00 00 27 44 12 00 27 44 76 00 27 44 76 00 27 44 da 00 27 44 da 00 27 45 3c 00 27 45 3c 00 27 45 aa .'D..'Dv.'Dv.'D..'D..'E<.'E<.'E.
6d20 00 27 45 aa 00 27 46 0c 00 27 46 0c 00 27 46 76 00 27 46 76 00 27 46 ee 00 27 46 ee 00 27 47 58 .'E..'F..'F..'Fv.'Fv.'F..'F..'GX
6d40 00 27 47 58 00 27 47 c2 00 27 47 c2 00 27 48 2a 00 27 48 2a 00 27 48 a4 00 27 48 a4 00 27 49 1e .'GX.'G..'G..'H*.'H*.'H..'H..'I.
6d60 00 27 49 1e 00 27 49 8a 00 27 49 8a 00 27 49 f6 00 27 49 f6 00 27 4a 62 00 27 4a 62 00 27 4a d2 .'I..'I..'I..'I..'I..'Jb.'Jb.'J.
6d80 00 27 4a d2 00 27 4b 42 00 27 4b 42 00 27 4b b4 00 27 4b b4 00 27 4c 26 00 27 4c 26 00 27 4c 98 .'J..'KB.'KB.'K..'K..'L&.'L&.'L.
6da0 00 27 4c 98 00 27 4d 0a 00 27 4d 0a 00 27 4d 7c 00 27 4d 7c 00 27 4d f4 00 27 4d f4 00 27 4e 60 .'L..'M..'M..'M|.'M|.'M..'M..'N`
6dc0 00 27 4e 60 00 27 4e cc 00 27 4e cc 00 27 4f 3c 00 27 4f 3c 00 27 4f a8 00 27 4f a8 00 27 50 14 .'N`.'N..'N..'O<.'O<.'O..'O..'P.
6de0 00 27 50 14 00 27 50 7e 00 27 50 7e 00 27 50 f0 00 27 50 f0 00 27 51 62 00 27 51 62 00 27 51 d4 .'P..'P~.'P~.'P..'P..'Qb.'Qb.'Q.
6e00 00 27 51 d4 00 27 52 46 00 27 52 46 00 27 52 b0 00 27 52 b0 00 27 53 16 00 27 53 16 00 27 53 7a .'Q..'RF.'RF.'R..'R..'S..'S..'Sz
6e20 00 27 53 7a 00 27 53 ec 00 27 53 ec 00 27 54 5a 00 27 54 5a 00 27 54 c8 00 27 54 c8 00 27 55 34 .'Sz.'S..'S..'TZ.'TZ.'T..'T..'U4
6e40 00 27 55 34 00 27 55 a0 00 27 55 a0 00 27 56 0c 00 27 56 0c 00 27 56 7a 00 27 56 7a 00 27 56 e8 .'U4.'U..'U..'V..'V..'Vz.'Vz.'V.
6e60 00 27 56 e8 00 27 57 5a 00 27 57 5a 00 27 57 cc 00 27 57 cc 00 27 58 38 00 27 58 38 00 27 58 a6 .'V..'WZ.'WZ.'W..'W..'X8.'X8.'X.
6e80 00 27 58 a6 00 27 59 14 00 27 59 14 00 27 59 80 00 27 59 80 00 27 59 ec 00 27 59 ec 00 27 5a 56 .'X..'Y..'Y..'Y..'Y..'Y..'Y..'ZV
6ea0 00 27 5a 56 00 27 5a c2 00 27 5a c2 00 27 5b 36 00 27 5b 36 00 27 5b aa 00 27 5b aa 00 27 5c 16 .'ZV.'Z..'Z..'[6.'[6.'[..'[..'\.
6ec0 00 27 5c 16 00 27 5c 7e 00 27 5c 7e 00 27 5c ec 00 27 5c ec 00 27 5d 5a 00 27 5d 5a 00 27 5d ca .'\..'\~.'\~.'\..'\..']Z.']Z.'].
6ee0 00 27 5d ca 00 27 5e 3a 00 27 5e 3a 00 27 5e a4 00 27 5e a4 00 27 5f 12 00 27 5f 12 00 27 5f 7a .']..'^:.'^:.'^..'^..'_..'_..'_z
6f00 00 27 5f 7a 00 27 5f f2 00 27 5f f2 00 27 60 6a 00 27 60 6a 00 27 60 da 00 27 60 da 00 27 61 4c .'_z.'_..'_..'`j.'`j.'`..'`..'aL
6f20 00 27 61 4c 00 27 61 be 00 27 61 be 00 27 62 26 00 27 62 26 00 27 62 8e 00 27 62 8e 00 27 62 fc .'aL.'a..'a..'b&.'b&.'b..'b..'b.
6f40 00 27 62 fc 00 27 63 6a 00 27 63 6a 00 27 63 d8 00 27 63 d8 00 27 64 46 00 27 64 46 00 27 64 b0 .'b..'cj.'cj.'c..'c..'dF.'dF.'d.
6f60 00 27 64 b0 00 27 65 1a 00 27 65 1a 00 27 65 84 00 27 65 84 00 27 65 ee 00 27 65 ee 00 27 66 5a .'d..'e..'e..'e..'e..'e..'e..'fZ
6f80 00 27 66 5a 00 27 66 c6 00 27 66 c6 00 27 67 32 00 27 67 32 00 27 67 9e 00 27 67 9e 00 27 68 02 .'fZ.'f..'f..'g2.'g2.'g..'g..'h.
6fa0 00 27 68 02 00 27 68 6c 00 27 68 6c 00 27 68 d6 00 27 68 d6 00 27 69 40 00 27 69 40 00 27 69 aa .'h..'hl.'hl.'h..'h..'i@.'i@.'i.
6fc0 00 27 69 aa 00 27 6a 14 00 27 6a 14 00 27 6a 7e 00 27 6a 7e 00 27 6a e8 00 27 6a e8 00 27 6b 5e .'i..'j..'j..'j~.'j~.'j..'j..'k^
6fe0 00 27 6b 5e 00 27 6b d4 00 27 6b d4 00 27 6c 4a 00 27 6c 4a 00 27 6c c0 00 27 6c c0 00 27 6d 36 .'k^.'k..'k..'lJ.'lJ.'l..'l..'m6
7000 00 27 6d 36 00 27 6d ac 00 27 6d ac 00 27 6e 22 00 27 6e 22 00 27 6e 98 00 27 6e 98 00 27 6f 02 .'m6.'m..'m..'n".'n".'n..'n..'o.
7020 00 27 6f 02 00 27 6f 70 00 27 6f 70 00 27 6f de 00 27 6f de 00 27 70 4c 00 27 70 4c 00 27 70 ba .'o..'op.'op.'o..'o..'pL.'pL.'p.
7040 00 27 70 ba 00 27 71 24 00 27 71 24 00 27 71 8e 00 27 71 8e 00 27 71 fa 00 27 71 fa 00 27 72 66 .'p..'q$.'q$.'q..'q..'q..'q..'rf
7060 00 27 72 66 00 27 72 d2 00 27 72 d2 00 27 73 3e 00 27 73 3e 00 27 73 aa 00 27 73 aa 00 27 74 16 .'rf.'r..'r..'s>.'s>.'s..'s..'t.
7080 00 27 74 16 00 27 74 84 00 27 74 84 00 27 74 f2 00 27 74 f2 00 27 75 60 00 27 75 60 00 27 75 ce .'t..'t..'t..'t..'t..'u`.'u`.'u.
70a0 00 27 75 ce 00 27 76 48 00 27 76 48 00 27 76 b2 00 27 76 b2 00 27 77 18 00 27 77 18 00 27 77 7e .'u..'vH.'vH.'v..'v..'w..'w..'w~
70c0 00 27 77 7e 00 27 77 ee 00 27 77 ee 00 27 78 5e 00 27 78 5e 00 27 78 c6 00 27 78 c6 00 27 79 36 .'w~.'w..'w..'x^.'x^.'x..'x..'y6
70e0 00 27 79 36 00 27 79 9e 00 27 79 9e 00 27 7a 0a 00 27 7a 0a 00 27 7a 7a 00 27 7a 7a 00 27 7a ea .'y6.'y..'y..'z..'z..'zz.'zz.'z.
7100 00 27 7a ea 00 27 7b 58 00 27 7b 58 00 27 7b c4 00 27 7b c4 00 27 7c 30 00 27 7c 30 00 27 7c aa .'z..'{X.'{X.'{..'{..'|0.'|0.'|.
7120 00 27 7c aa 00 27 7d 1c 00 27 7d 1c 00 27 7d 82 00 27 7d 82 00 27 7d f0 00 27 7d f0 00 27 7e 5e .'|..'}..'}..'}..'}..'}..'}..'~^
7140 00 27 7e 5e 00 27 7e c4 00 27 7e c4 00 27 7f 32 00 27 7f 32 00 27 7f a0 00 27 7f a0 00 27 80 0e .'~^.'~..'~..'.2.'.2.'...'...'..
7160 00 27 80 0e 00 27 80 7c 00 27 80 7c 00 27 80 e4 00 27 80 e4 00 27 81 4c 00 27 83 d6 00 27 85 f8 .'...'.|.'.|.'...'...'.L.'...'..
7180 00 27 85 f8 00 27 86 5e 00 27 86 5e 00 27 86 c6 00 27 86 c6 00 27 87 3e 00 27 87 3e 00 27 87 b4 .'...'.^.'.^.'...'...'.>.'.>.'..
71a0 00 27 87 b4 00 27 88 24 00 27 88 24 00 27 88 9c 00 27 88 9c 00 27 89 08 00 27 8b 8c 00 27 8d a6 .'...'.$.'.$.'...'...'...'...'..
71c0 00 27 8d a6 00 27 8e 12 00 27 8e 12 00 27 8e 7c 00 27 8e 7c 00 27 8e f4 00 27 8e f4 00 27 8f 6c .'...'...'...'.|.'.|.'...'...'.l
71e0 00 27 92 00 00 27 94 2e 00 27 94 2e 00 27 94 a2 00 27 94 a2 00 27 95 14 00 27 95 14 00 27 95 86 .'...'...'...'...'...'...'...'..
7200 00 27 95 86 00 27 96 00 00 27 96 00 00 27 96 70 00 27 96 70 00 27 96 e0 00 27 96 e0 00 27 97 52 .'...'...'...'.p.'.p.'...'...'.R
7220 00 27 99 e6 00 27 9c 14 00 27 9c 14 00 27 9c 8c 00 27 9c 8c 00 27 9d 06 00 27 9d 06 00 27 9d 80 .'...'...'...'...'...'...'...'..
7240 00 27 9d 80 00 27 9d f0 00 27 9d f0 00 27 9e 62 00 27 9e 62 00 27 9e d4 00 27 9e d4 00 27 9f 3c .'...'...'...'.b.'.b.'...'...'.<
7260 00 27 9f 3c 00 27 9f aa 00 27 9f aa 00 27 a0 18 00 27 a0 18 00 27 a0 7e 00 27 a0 7e 00 27 a0 f6 .'.<.'...'...'...'...'.~.'.~.'..
7280 00 27 a0 f6 00 27 a1 68 00 27 a1 68 00 27 a1 dc 00 27 a1 dc 00 27 a2 50 00 27 a2 50 00 27 a2 c0 .'...'.h.'.h.'...'...'.P.'.P.'..
72a0 00 27 a2 c0 00 27 a3 30 00 27 a3 30 00 27 a3 9c 00 27 a3 9c 00 27 a4 0c 00 27 a4 0c 00 27 a4 78 .'...'.0.'.0.'...'...'...'...'.x
72c0 00 27 a4 78 00 27 a4 e2 00 27 a4 e2 00 27 a5 4e 00 27 a5 4e 00 27 a5 ba 00 27 a5 ba 00 27 a6 22 .'.x.'...'...'.N.'.N.'...'...'."
72e0 00 27 a6 22 00 27 a6 8a 00 27 a6 8a 00 27 a7 04 00 27 a7 04 00 27 a7 6c 00 27 a7 6c 00 27 a7 de .'.".'...'...'...'...'.l.'.l.'..
7300 00 27 a7 de 00 27 a8 46 00 27 aa d4 00 27 ac fa 00 27 ac fa 00 27 ad 68 00 27 ad 68 00 27 ad d6 .'...'.F.'...'...'...'.h.'.h.'..
7320 00 27 b0 66 00 27 b2 90 00 27 b2 90 00 27 b3 02 00 27 b3 02 00 27 b3 7a 00 27 b3 7a 00 27 b3 ee .'.f.'...'...'...'...'.z.'.z.'..
7340 00 27 b3 ee 00 27 b4 62 00 27 b4 62 00 27 b4 d8 00 27 b4 d8 00 27 b5 54 00 27 b5 54 00 27 b5 c2 .'...'.b.'.b.'...'...'.T.'.T.'..
7360 00 27 b5 c2 00 27 b6 30 00 27 b6 30 00 27 b6 9e 00 27 b6 9e 00 27 b7 0a 00 27 b7 0a 00 27 b7 76 .'...'.0.'.0.'...'...'...'...'.v
7380 00 27 b7 76 00 27 b7 e2 00 27 b7 e2 00 27 b8 5a 00 27 b8 5a 00 27 b8 cc 00 27 b8 cc 00 27 b9 44 .'.v.'...'...'.Z.'.Z.'...'...'.D
73a0 00 27 b9 44 00 27 b9 bc 00 27 b9 bc 00 27 ba 34 00 27 ba 34 00 27 ba a6 00 27 ba a6 00 27 bb 18 .'.D.'...'...'.4.'.4.'...'...'..
73c0 00 27 bb 18 00 27 bb 82 00 27 bb 82 00 27 bb ec 00 27 bb ec 00 27 bc 64 00 27 bc 64 00 27 bc dc .'...'...'...'...'...'.d.'.d.'..
73e0 00 27 bc dc 00 27 bd 54 00 27 bd 54 00 27 bd ca 00 27 bd ca 00 27 be 3e 00 27 be 3e 00 27 be b6 .'...'.T.'.T.'...'...'.>.'.>.'..
7400 00 27 be b6 00 27 bf 34 00 27 bf 34 00 27 bf aa 00 27 bf aa 00 27 c0 1e 00 27 c0 1e 00 27 c0 92 .'...'.4.'.4.'...'...'...'...'..
7420 00 27 c0 92 00 27 c1 06 00 27 c1 06 00 27 c1 7a 00 27 c1 7a 00 27 c1 ee 00 27 c1 ee 00 27 c2 62 .'...'...'...'.z.'.z.'...'...'.b
7440 00 27 c2 62 00 27 c2 d4 00 27 c2 d4 00 27 c3 46 00 27 c3 46 00 27 c3 c4 00 27 c3 c4 00 27 c4 3c .'.b.'...'...'.F.'.F.'...'...'.<
7460 00 27 c4 3c 00 27 c4 ba 00 27 c4 ba 00 27 c5 2e 00 27 c5 2e 00 27 c5 a2 00 27 c5 a2 00 27 c6 1a .'.<.'...'...'...'...'...'...'..
7480 00 27 c6 1a 00 27 c6 92 00 27 c6 92 00 27 c7 0a 00 27 c7 0a 00 27 c7 82 00 27 c7 82 00 27 c7 f4 .'...'...'...'...'...'...'...'..
74a0 00 27 c7 f4 00 27 c8 76 00 27 c8 76 00 27 c8 f8 00 27 c8 f8 00 27 c9 7a 00 27 c9 7a 00 27 c9 f6 .'...'.v.'.v.'...'...'.z.'.z.'..
74c0 00 27 c9 f6 00 27 ca 68 00 27 ca 68 00 27 ca da 00 27 ca da 00 27 cb 4c 00 27 cb 4c 00 27 cb ca .'...'.h.'.h.'...'...'.L.'.L.'..
74e0 00 27 cb ca 00 27 cc 48 00 27 cc 48 00 27 cc c0 00 27 cc c0 00 27 cd 36 00 27 cd 36 00 27 cd ae .'...'.H.'.H.'...'...'.6.'.6.'..
7500 00 27 cd ae 00 27 ce 2e 00 27 ce 2e 00 27 ce ae 00 27 ce ae 00 27 cf 28 00 27 cf 28 00 27 cf a0 .'...'...'...'...'...'.(.'.(.'..
7520 00 27 cf a0 00 27 d0 14 00 27 d0 14 00 27 d0 88 00 27 d0 88 00 27 d0 fc 00 27 d0 fc 00 27 d1 76 .'...'...'...'...'...'...'...'.v
7540 00 27 d1 76 00 27 d1 ee 00 27 d1 ee 00 27 d2 60 00 27 d2 60 00 27 d2 de 00 27 d2 de 00 27 d3 5a .'.v.'...'...'.`.'.`.'...'...'.Z
7560 00 27 d3 5a 00 27 d3 d6 00 27 d3 d6 00 27 d4 56 00 27 d4 56 00 27 d4 d6 00 27 d4 d6 00 27 d5 4a .'.Z.'...'...'.V.'.V.'...'...'.J
7580 00 27 d5 4a 00 27 d5 ba 00 27 d5 ba 00 27 d6 36 00 27 d6 36 00 27 d6 ac 00 27 d6 ac 00 27 d7 28 .'.J.'...'...'.6.'.6.'...'...'.(
75a0 00 27 d7 28 00 27 d7 96 00 27 d7 96 00 27 d8 04 00 27 d8 04 00 27 d8 80 00 27 d8 80 00 27 d8 fa .'.(.'...'...'...'...'...'...'..
75c0 00 27 d8 fa 00 27 d9 78 00 27 d9 78 00 27 d9 f4 00 27 d9 f4 00 27 da 70 00 27 da 70 00 27 da f0 .'...'.x.'.x.'...'...'.p.'.p.'..
75e0 00 27 da f0 00 27 db 70 00 27 db 70 00 27 db e4 00 27 db e4 00 27 dc 54 00 27 dc 54 00 27 dc d0 .'...'.p.'.p.'...'...'.T.'.T.'..
7600 00 27 dc d0 00 27 dd 46 00 27 dd 46 00 27 dd c2 00 27 dd c2 00 27 de 46 00 27 de 46 00 27 de c8 .'...'.F.'.F.'...'...'.F.'.F.'..
7620 00 27 de c8 00 27 df 4a 00 27 df 4a 00 27 df d0 00 27 df d0 00 27 e0 56 00 27 e0 56 00 27 e0 d0 .'...'.J.'.J.'...'...'.V.'.V.'..
7640 00 27 e0 d0 00 27 e1 4a 00 27 e1 4a 00 27 e1 c4 00 27 e1 c4 00 27 e2 3e 00 27 e2 3e 00 27 e2 b8 .'...'.J.'.J.'...'...'.>.'.>.'..
7660 00 27 e2 b8 00 27 e3 32 00 27 e3 32 00 27 e3 ac 00 27 e3 ac 00 27 e4 26 00 27 e4 26 00 27 e4 9c .'...'.2.'.2.'...'...'.&.'.&.'..
7680 00 27 e4 9c 00 27 e5 12 00 27 e5 12 00 27 e5 88 00 27 e5 88 00 27 e5 fe 00 27 e5 fe 00 27 e6 82 .'...'...'...'...'...'...'...'..
76a0 00 27 e6 82 00 27 e7 00 00 27 e7 00 00 27 e7 7c 00 27 e7 7c 00 27 e7 fe 00 27 e7 fe 00 27 e8 74 .'...'...'...'.|.'.|.'...'...'.t
76c0 00 27 e8 74 00 27 e8 ea 00 27 e8 ea 00 27 e9 60 00 27 e9 60 00 27 e9 d6 00 27 e9 d6 00 27 ea 44 .'.t.'...'...'.`.'.`.'...'...'.D
76e0 00 27 ea 44 00 27 ea c0 00 27 ea c0 00 27 eb 3c 00 27 eb 3c 00 27 eb b2 00 27 eb b2 00 27 ec 2e .'.D.'...'...'.<.'.<.'...'...'..
7700 00 27 ec 2e 00 27 ec a2 00 27 ec a2 00 27 ed 16 00 27 ed 16 00 27 ed 8a 00 27 ed 8a 00 27 ed fe .'...'...'...'...'...'...'...'..
7720 00 27 ed fe 00 27 ee 72 00 27 ee 72 00 27 ee e2 00 27 ee e2 00 27 ef 52 00 27 ef 52 00 27 ef c2 .'...'.r.'.r.'...'...'.R.'.R.'..
7740 00 27 ef c2 00 27 f0 32 00 27 f0 32 00 27 f0 a2 00 27 f0 a2 00 27 f1 12 00 27 f1 12 00 27 f1 8e .'...'.2.'.2.'...'...'...'...'..
7760 00 27 f1 8e 00 27 f2 0a 00 27 f2 0a 00 27 f2 86 00 27 f2 86 00 27 f3 02 00 27 f3 02 00 27 f3 72 .'...'...'...'...'...'...'...'.r
7780 00 27 f3 72 00 27 f3 e2 00 27 f3 e2 00 27 f4 4e 00 27 f4 4e 00 27 f4 c8 00 27 f4 c8 00 27 f5 40 .'.r.'...'...'.N.'.N.'...'...'.@
77a0 00 27 f5 40 00 27 f5 ba 00 27 f5 ba 00 27 f6 2c 00 27 f6 2c 00 27 f6 9e 00 27 f6 9e 00 27 f7 10 .'.@.'...'...'.,.'.,.'...'...'..
77c0 00 27 f7 10 00 27 f7 82 00 27 f7 82 00 27 f7 fa 00 27 f7 fa 00 27 f8 68 00 27 f8 68 00 27 f8 e4 .'...'...'...'...'...'.h.'.h.'..
77e0 00 27 f8 e4 00 27 f9 5e 00 27 f9 5e 00 27 f9 d8 00 27 f9 d8 00 27 fa 56 00 27 fa 56 00 27 fa d4 .'...'.^.'.^.'...'...'.V.'.V.'..
7800 00 27 fa d4 00 27 fb 46 00 27 fb 46 00 27 fb b6 00 27 fb b6 00 27 fc 24 00 27 fc 24 00 27 fc 9e .'...'.F.'.F.'...'...'.$.'.$.'..
7820 00 27 fc 9e 00 27 fd 12 00 27 fd 12 00 27 fd 86 00 27 fd 86 00 27 fe 00 00 27 fe 00 00 27 fe 6c .'...'...'...'...'...'...'...'.l
7840 00 27 fe 6c 00 27 fe e4 00 27 fe e4 00 27 ff 56 00 27 ff 56 00 27 ff c4 00 27 ff c4 00 28 00 3c .'.l.'...'...'.V.'.V.'...'...(.<
7860 00 28 00 3c 00 28 00 ae 00 28 00 ae 00 28 01 1c 00 28 01 1c 00 28 01 98 00 28 01 98 00 28 02 12 .(.<.(...(...(...(...(...(...(..
7880 00 28 02 12 00 28 02 8a 00 28 02 8a 00 28 03 00 00 28 03 00 00 28 03 7c 00 28 03 7c 00 28 03 f8 .(...(...(...(...(...(.|.(.|.(..
78a0 00 28 03 f8 00 28 04 6c 00 28 04 6c 00 28 04 de 00 28 04 de 00 28 05 5c 00 28 05 5c 00 28 05 da .(...(.l.(.l.(...(...(.\.(.\.(..
78c0 00 28 05 da 00 28 06 56 00 28 06 56 00 28 06 d0 00 28 06 d0 00 28 07 4a 00 28 07 4a 00 28 07 c8 .(...(.V.(.V.(...(...(.J.(.J.(..
78e0 00 28 07 c8 00 28 08 46 00 28 08 46 00 28 08 b8 00 28 08 b8 00 28 09 2a 00 28 09 2a 00 28 09 98 .(...(.F.(.F.(...(...(.*.(.*.(..
7900 00 28 09 98 00 28 0a 14 00 28 0a 14 00 28 0a 8a 00 28 0a 8a 00 28 0a fe 00 28 0a fe 00 28 0b 78 .(...(...(...(...(...(...(...(.x
7920 00 28 0b 78 00 28 0b e6 00 28 0e 7a 00 28 10 a8 00 28 10 a8 00 28 11 1a 00 28 11 1a 00 28 11 90 .(.x.(...(.z.(...(...(...(...(..
7940 00 28 14 2a 00 28 16 60 00 28 16 60 00 28 16 cc 00 28 16 cc 00 28 17 36 00 28 17 36 00 28 17 ac .(.*.(.`.(.`.(...(...(.6.(.6.(..
7960 00 28 17 ac 00 28 18 1c 00 28 18 1c 00 28 18 8a 00 28 18 8a 00 28 18 fa 00 28 18 fa 00 28 19 5e .(...(...(...(...(...(...(...(.^
7980 00 28 19 5e 00 28 19 ca 00 28 19 ca 00 28 1a 36 00 28 1a 36 00 28 1a 9e 00 28 1a 9e 00 28 1b 08 .(.^.(...(...(.6.(.6.(...(...(..
79a0 00 28 1b 08 00 28 1b 78 00 28 1b 78 00 28 1b dc 00 28 1b dc 00 28 1c 40 00 28 1c 40 00 28 1c a6 .(...(.x.(.x.(...(...(.@.(.@.(..
79c0 00 28 1c a6 00 28 1d 0c 00 28 1d 0c 00 28 1d 78 00 28 1d 78 00 28 1d e0 00 28 1d e0 00 28 1e 46 .(...(...(...(.x.(.x.(...(...(.F
79e0 00 28 1e 46 00 28 1e aa 00 28 1e aa 00 28 1f 0e 00 28 1f 0e 00 28 1f 72 00 28 1f 72 00 28 1f de .(.F.(...(...(...(...(.r.(.r.(..
7a00 00 28 1f de 00 28 20 48 00 28 20 48 00 28 20 b2 00 28 20 b2 00 28 21 20 00 28 21 20 00 28 21 8c .(...(.H.(.H.(...(...(!..(!..(!.
7a20 00 28 21 8c 00 28 21 f8 00 28 21 f8 00 28 22 68 00 28 22 68 00 28 22 d0 00 28 22 d0 00 28 23 40 .(!..(!..(!..("h.("h.("..("..(#@
7a40 00 28 23 40 00 28 23 a8 00 28 23 a8 00 28 24 16 00 28 24 16 00 28 24 82 00 28 24 82 00 28 24 e8 .(#@.(#..(#..($..($..($..($..($.
7a60 00 28 24 e8 00 28 25 4a 00 28 25 4a 00 28 25 b4 00 28 25 b4 00 28 26 18 00 28 26 18 00 28 26 82 .($..(%J.(%J.(%..(%..(&..(&..(&.
7a80 00 28 26 82 00 28 26 e6 00 28 26 e6 00 28 27 52 00 28 27 52 00 28 27 ba 00 28 27 ba 00 28 28 20 .(&..(&..(&..('R.('R.('..('..((.
7aa0 00 28 28 20 00 28 28 8c 00 28 28 8c 00 28 28 f6 00 28 28 f6 00 28 29 5c 00 28 29 5c 00 28 29 c0 .((..((..((..((..((..()\.()\.().
7ac0 00 28 29 c0 00 28 2a 2a 00 28 2a 2a 00 28 2a 94 00 28 2a 94 00 28 2a fa 00 28 2a fa 00 28 2b 64 .()..(**.(**.(*..(*..(*..(*..(+d
7ae0 00 28 2b 64 00 28 2b d2 00 28 2b d2 00 28 2c 40 00 28 2c 40 00 28 2c ac 00 28 2c ac 00 28 2d 10 .(+d.(+..(+..(,@.(,@.(,..(,..(-.
7b00 00 28 2d 10 00 28 2d 7c 00 28 2d 7c 00 28 2d e4 00 28 2d e4 00 28 2e 4e 00 28 2e 4e 00 28 2e b6 .(-..(-|.(-|.(-..(-..(.N.(.N.(..
7b20 00 28 2e b6 00 28 2f 24 00 28 2f 24 00 28 2f 8c 00 28 2f 8c 00 28 2f f4 00 28 2f f4 00 28 30 58 .(...(/$.(/$.(/..(/..(/..(/..(0X
7b40 00 28 30 58 00 28 30 be 00 28 30 be 00 28 31 2e 00 28 31 2e 00 28 31 96 00 28 31 96 00 28 32 00 .(0X.(0..(0..(1..(1..(1..(1..(2.
7b60 00 28 32 00 00 28 32 68 00 28 32 68 00 28 32 d0 00 28 32 d0 00 28 33 38 00 28 33 38 00 28 33 a0 .(2..(2h.(2h.(2..(2..(38.(38.(3.
7b80 00 28 33 a0 00 28 34 0a 00 28 34 0a 00 28 34 76 00 28 34 76 00 28 34 e4 00 28 34 e4 00 28 35 46 .(3..(4..(4..(4v.(4v.(4..(4..(5F
7ba0 00 28 35 46 00 28 35 b2 00 28 35 b2 00 28 36 22 00 28 36 22 00 28 36 96 00 28 36 96 00 28 37 0a .(5F.(5..(5..(6".(6".(6..(6..(7.
7bc0 00 28 37 0a 00 28 37 72 00 28 37 72 00 28 37 d6 00 28 37 d6 00 28 38 3a 00 28 38 3a 00 28 38 a2 .(7..(7r.(7r.(7..(7..(8:.(8:.(8.
7be0 00 28 38 a2 00 28 39 06 00 28 39 06 00 28 39 6a 00 28 39 6a 00 28 39 d8 00 28 39 d8 00 28 3a 48 .(8..(9..(9..(9j.(9j.(9..(9..(:H
7c00 00 28 3a 48 00 28 3a b8 00 28 3a b8 00 28 3b 26 00 28 3b 26 00 28 3b 98 00 28 3b 98 00 28 3b fc .(:H.(:..(:..(;&.(;&.(;..(;..(;.
7c20 00 28 3b fc 00 28 3c 62 00 28 3c 62 00 28 3c ca 00 28 3c ca 00 28 3d 34 00 28 3d 34 00 28 3d 98 .(;..(<b.(<b.(<..(<..(=4.(=4.(=.
7c40 00 28 3d 98 00 28 3d fe 00 28 3d fe 00 28 3e 64 00 28 3e 64 00 28 3e c8 00 28 3e c8 00 28 3f 2a .(=..(=..(=..(>d.(>d.(>..(>..(?*
7c60 00 28 3f 2a 00 28 3f 92 00 28 3f 92 00 28 3f fa 00 28 3f fa 00 28 40 62 00 28 40 62 00 28 40 c8 .(?*.(?..(?..(?..(?..(@b.(@b.(@.
7c80 00 28 40 c8 00 28 41 2c 00 28 41 2c 00 28 41 94 00 28 41 94 00 28 41 fa 00 28 41 fa 00 28 42 5c .(@..(A,.(A,.(A..(A..(A..(A..(B\
7ca0 00 28 42 5c 00 28 42 ca 00 28 42 ca 00 28 43 32 00 28 43 32 00 28 43 a2 00 28 43 a2 00 28 44 0c .(B\.(B..(B..(C2.(C2.(C..(C..(D.
7cc0 00 28 44 0c 00 28 44 6a 00 28 44 6a 00 28 44 d2 00 28 44 d2 00 28 45 34 00 28 45 34 00 28 45 98 .(D..(Dj.(Dj.(D..(D..(E4.(E4.(E.
7ce0 00 28 45 98 00 28 46 06 00 28 46 06 00 28 46 7c 00 28 46 7c 00 28 46 ea 00 28 46 ea 00 28 47 5c .(E..(F..(F..(F|.(F|.(F..(F..(G\
7d00 00 28 47 5c 00 28 47 c4 00 28 47 c4 00 28 48 30 00 28 48 30 00 28 48 9e 00 28 48 9e 00 28 49 02 .(G\.(G..(G..(H0.(H0.(H..(H..(I.
7d20 00 28 49 02 00 28 49 6a 00 28 49 6a 00 28 49 ce 00 28 49 ce 00 28 4a 3e 00 28 4a 3e 00 28 4a a0 .(I..(Ij.(Ij.(I..(I..(J>.(J>.(J.
7d40 00 28 4a a0 00 28 4b 02 00 28 4b 02 00 28 4b 64 00 28 4b 64 00 28 4b c6 00 28 4b c6 00 28 4c 2a .(J..(K..(K..(Kd.(Kd.(K..(K..(L*
7d60 00 28 4c 2a 00 28 4c 96 00 28 4c 96 00 28 4d 06 00 28 4d 06 00 28 4d 78 00 28 4d 78 00 28 4d e4 .(L*.(L..(L..(M..(M..(Mx.(Mx.(M.
7d80 00 28 4d e4 00 28 4e 4e 00 28 4e 4e 00 28 4e b8 00 28 4e b8 00 28 4f 26 00 28 4f 26 00 28 4f 92 .(M..(NN.(NN.(N..(N..(O&.(O&.(O.
7da0 00 28 4f 92 00 28 4f fe 00 28 4f fe 00 28 50 68 00 28 50 68 00 28 50 d2 00 28 50 d2 00 28 51 3a .(O..(O..(O..(Ph.(Ph.(P..(P..(Q:
7dc0 00 28 51 3a 00 28 51 a2 00 28 51 a2 00 28 52 10 00 28 52 10 00 28 52 7e 00 28 52 7e 00 28 52 ec .(Q:.(Q..(Q..(R..(R..(R~.(R~.(R.
7de0 00 28 52 ec 00 28 53 5c 00 28 53 5c 00 28 53 cc 00 28 53 cc 00 28 54 3c 00 28 54 3c 00 28 54 ac .(R..(S\.(S\.(S..(S..(T<.(T<.(T.
7e00 00 28 54 ac 00 28 55 1c 00 28 55 1c 00 28 55 84 00 28 55 84 00 28 55 f2 00 28 55 f2 00 28 56 5c .(T..(U..(U..(U..(U..(U..(U..(V\
7e20 00 28 56 5c 00 28 56 cc 00 28 56 cc 00 28 57 34 00 28 57 34 00 28 57 a2 00 28 57 a2 00 28 58 14 .(V\.(V..(V..(W4.(W4.(W..(W..(X.
7e40 00 28 58 14 00 28 58 80 00 28 58 80 00 28 58 ea 00 28 58 ea 00 28 59 4e 00 28 59 4e 00 28 59 b6 .(X..(X..(X..(X..(X..(YN.(YN.(Y.
7e60 00 28 59 b6 00 28 5a 22 00 28 5a 22 00 28 5a 8a 00 28 5a 8a 00 28 5a ec 00 28 5a ec 00 28 5b 56 .(Y..(Z".(Z".(Z..(Z..(Z..(Z..([V
7e80 00 28 5b 56 00 28 5b c0 00 28 5b c0 00 28 5c 24 00 28 5c 24 00 28 5c 86 00 28 5c 86 00 28 5c f2 .([V.([..([..(\$.(\$.(\..(\..(\.
7ea0 00 28 5c f2 00 28 5d 64 00 28 5d 64 00 28 5d d6 00 28 5d d6 00 28 5e 3c 00 28 5e 3c 00 28 5e a4 .(\..(]d.(]d.(]..(]..(^<.(^<.(^.
7ec0 00 28 5e a4 00 28 5f 0a 00 28 5f 0a 00 28 5f 7c 00 28 5f 7c 00 28 5f e6 00 28 5f e6 00 28 60 4e .(^..(_..(_..(_|.(_|.(_..(_..(`N
7ee0 00 28 60 4e 00 28 60 b4 00 28 60 b4 00 28 61 1c 00 28 61 1c 00 28 61 88 00 28 61 88 00 28 61 f0 .(`N.(`..(`..(a..(a..(a..(a..(a.
7f00 00 28 61 f0 00 28 62 56 00 28 62 56 00 28 62 c2 00 28 62 c2 00 28 63 2e 00 28 63 2e 00 28 63 92 .(a..(bV.(bV.(b..(b..(c..(c..(c.
7f20 00 28 63 92 00 28 63 fe 00 28 63 fe 00 28 64 6a 00 28 64 6a 00 28 64 d4 00 28 64 d4 00 28 65 3e .(c..(c..(c..(dj.(dj.(d..(d..(e>
7f40 00 28 65 3e 00 28 65 a8 00 28 65 a8 00 28 66 14 00 28 66 14 00 28 66 80 00 28 66 80 00 28 66 ec .(e>.(e..(e..(f..(f..(f..(f..(f.
7f60 00 28 66 ec 00 28 67 58 00 28 67 58 00 28 67 c8 00 28 67 c8 00 28 68 36 00 28 68 36 00 28 68 9c .(f..(gX.(gX.(g..(g..(h6.(h6.(h.
7f80 00 28 68 9c 00 28 69 06 00 28 69 06 00 28 69 7a 00 28 69 7a 00 28 69 f2 00 28 69 f2 00 28 6a 62 .(h..(i..(i..(iz.(iz.(i..(i..(jb
7fa0 00 28 6a 62 00 28 6a d8 00 28 6a d8 00 28 6b 4e 00 28 6b 4e 00 28 6b bc 00 28 6b bc 00 28 6c 26 .(jb.(j..(j..(kN.(kN.(k..(k..(l&
7fc0 00 28 6c 26 00 28 6c 94 00 28 6c 94 00 28 6c fc 00 28 6c fc 00 28 6d 60 00 28 6d 60 00 28 6d cc .(l&.(l..(l..(l..(l..(m`.(m`.(m.
7fe0 00 28 6d cc 00 28 6e 34 00 28 6e 34 00 28 6e 9a 00 28 6e 9a 00 28 6f 04 00 28 6f 04 00 28 6f 74 .(m..(n4.(n4.(n..(n..(o..(o..(ot
8000 00 28 6f 74 00 28 6f e0 00 28 6f e0 00 28 70 48 00 28 70 48 00 28 70 b6 00 28 70 b6 00 28 71 1c .(ot.(o..(o..(pH.(pH.(p..(p..(q.
8020 00 28 71 1c 00 28 71 82 00 28 71 82 00 28 71 f4 00 28 71 f4 00 28 72 66 00 28 72 66 00 28 72 ce .(q..(q..(q..(q..(q..(rf.(rf.(r.
8040 00 28 72 ce 00 28 73 36 00 28 73 36 00 28 73 a4 00 28 73 a4 00 28 74 12 00 28 74 12 00 28 74 7a .(r..(s6.(s6.(s..(s..(t..(t..(tz
8060 00 28 74 7a 00 28 74 e4 00 28 74 e4 00 28 75 4e 00 28 75 4e 00 28 75 ba 00 28 75 ba 00 28 76 26 .(tz.(t..(t..(uN.(uN.(u..(u..(v&
8080 00 28 76 26 00 28 76 98 00 28 76 98 00 28 77 0a 00 28 77 0a 00 28 77 76 00 28 77 76 00 28 77 de .(v&.(v..(v..(w..(w..(wv.(wv.(w.
80a0 00 28 77 de 00 28 78 46 00 28 78 46 00 28 78 aa 00 28 78 aa 00 28 79 10 00 28 79 10 00 28 79 80 .(w..(xF.(xF.(x..(x..(y..(y..(y.
80c0 00 28 79 80 00 28 79 e8 00 28 79 e8 00 28 7a 5a 00 28 7a 5a 00 28 7a c4 00 28 7a c4 00 28 7b 30 .(y..(y..(y..(zZ.(zZ.(z..(z..({0
80e0 00 28 7b 30 00 28 7b 9a 00 28 7b 9a 00 28 7c 04 00 28 7c 04 00 28 7c 70 00 28 7c 70 00 28 7c d8 .({0.({..({..(|..(|..(|p.(|p.(|.
8100 00 28 7c d8 00 28 7d 42 00 28 7d 42 00 28 7d ac 00 28 7d ac 00 28 7e 1c 00 28 7e 1c 00 28 7e 88 .(|..(}B.(}B.(}..(}..(~..(~..(~.
8120 00 28 7e 88 00 28 7e f2 00 28 7e f2 00 28 7f 62 00 28 7f 62 00 28 7f c6 00 28 7f c6 00 28 80 32 .(~..(~..(~..(.b.(.b.(...(...(.2
8140 00 28 80 32 00 28 80 96 00 28 80 96 00 28 80 fe 00 28 80 fe 00 28 81 66 00 28 81 66 00 28 81 da .(.2.(...(...(...(...(.f.(.f.(..
8160 00 28 81 da 00 28 82 40 00 28 82 40 00 28 82 a8 00 28 82 a8 00 28 83 0c 00 28 83 0c 00 28 83 70 .(...(.@.(.@.(...(...(...(...(.p
8180 00 28 83 70 00 28 83 d6 00 28 83 d6 00 28 84 3e 00 28 84 3e 00 28 84 a0 00 28 84 a0 00 28 85 04 .(.p.(...(...(.>.(.>.(...(...(..
81a0 00 28 85 04 00 28 85 70 00 28 85 70 00 28 85 de 00 28 85 de 00 28 86 54 00 28 86 54 00 28 86 bc .(...(.p.(.p.(...(...(.T.(.T.(..
81c0 00 28 86 bc 00 28 87 24 00 28 87 24 00 28 87 98 00 28 87 98 00 28 88 06 00 28 88 06 00 28 88 7c .(...(.$.(.$.(...(...(...(...(.|
81e0 00 28 88 7c 00 28 88 e2 00 28 88 e2 00 28 89 48 00 28 89 48 00 28 89 b4 00 28 89 b4 00 28 8a 1c .(.|.(...(...(.H.(.H.(...(...(..
8200 00 28 8a 1c 00 28 8a 80 00 28 8a 80 00 28 8a ea 00 28 8a ea 00 28 8b 52 00 28 8b 52 00 28 8b bc .(...(...(...(...(...(.R.(.R.(..
8220 00 28 8b bc 00 28 8c 1e 00 28 8c 1e 00 28 8c 82 00 28 8c 82 00 28 8c e8 00 28 8c e8 00 28 8d 50 .(...(...(...(...(...(...(...(.P
8240 00 28 8d 50 00 28 8d bc 00 28 8d bc 00 28 8e 28 00 28 8e 28 00 28 8e 8e 00 28 8e 8e 00 28 8e f4 .(.P.(...(...(.(.(.(.(...(...(..
8260 00 28 8e f4 00 28 8f 60 00 28 8f 60 00 28 8f ce 00 28 8f ce 00 28 90 3c 00 28 90 3c 00 28 90 a8 .(...(.`.(.`.(...(...(.<.(.<.(..
8280 00 28 90 a8 00 28 91 12 00 28 91 12 00 28 91 84 00 28 91 84 00 28 91 f0 00 28 91 f0 00 28 92 62 .(...(...(...(...(...(...(...(.b
82a0 00 28 92 62 00 28 92 ce 00 28 92 ce 00 28 93 34 00 28 93 34 00 28 93 9c 00 28 93 9c 00 28 94 0c .(.b.(...(...(.4.(.4.(...(...(..
82c0 00 28 94 0c 00 28 94 78 00 28 94 78 00 28 94 e0 00 28 94 e0 00 28 95 4e 00 28 95 4e 00 28 95 ba .(...(.x.(.x.(...(...(.N.(.N.(..
82e0 00 28 95 ba 00 28 96 24 00 28 96 24 00 28 96 88 00 28 96 88 00 28 96 ec 00 28 96 ec 00 28 97 5e .(...(.$.(.$.(...(...(...(...(.^
8300 00 28 97 5e 00 28 97 d0 00 28 97 d0 00 28 98 40 00 28 98 40 00 28 98 aa 00 28 98 aa 00 28 99 12 .(.^.(...(...(.@.(.@.(...(...(..
8320 00 28 99 12 00 28 99 76 00 28 99 76 00 28 99 e0 00 28 99 e0 00 28 9a 54 00 28 9a 54 00 28 9a c0 .(...(.v.(.v.(...(...(.T.(.T.(..
8340 00 28 9a c0 00 28 9b 30 00 28 9b 30 00 28 9b 98 00 28 9b 98 00 28 9c 02 00 28 9c 02 00 28 9c 68 .(...(.0.(.0.(...(...(...(...(.h
8360 00 28 9c 68 00 28 9c d2 00 28 9c d2 00 28 9d 3e 00 28 9d 3e 00 28 9d ac 00 28 9d ac 00 28 9e 14 .(.h.(...(...(.>.(.>.(...(...(..
8380 00 28 9e 14 00 28 9e 80 00 28 9e 80 00 28 9e e8 00 28 9e e8 00 28 9f 56 00 28 9f 56 00 28 9f c2 .(...(...(...(...(...(.V.(.V.(..
83a0 00 28 9f c2 00 28 a0 34 00 28 a0 34 00 28 a0 a4 00 28 a0 a4 00 28 a1 0c 00 28 a1 0c 00 28 a1 76 .(...(.4.(.4.(...(...(...(...(.v
83c0 00 28 a1 76 00 28 a1 dc 00 28 a1 dc 00 28 a2 4a 00 28 a2 4a 00 28 a2 b2 00 28 a2 b2 00 28 a3 16 .(.v.(...(...(.J.(.J.(...(...(..
83e0 00 28 a3 16 00 28 a3 84 00 28 a3 84 00 28 a3 ec 00 28 a3 ec 00 28 a4 5a 00 28 a4 5a 00 28 a4 bc .(...(...(...(...(...(.Z.(.Z.(..
8400 00 28 a4 bc 00 28 a5 1e 00 28 a5 1e 00 28 a5 80 00 28 a5 80 00 28 a5 e2 00 28 a5 e2 00 28 a6 48 .(...(...(...(...(...(...(...(.H
8420 00 28 a6 48 00 28 a6 b6 00 28 a6 b6 00 28 a7 1e 00 28 a7 1e 00 28 a7 88 00 28 a7 88 00 28 a7 f4 .(.H.(...(...(...(...(...(...(..
8440 00 28 a7 f4 00 28 a8 58 00 28 a8 58 00 28 a8 c4 00 28 a8 c4 00 28 a9 26 00 28 a9 26 00 28 a9 92 .(...(.X.(.X.(...(...(.&.(.&.(..
8460 00 28 a9 92 00 28 aa 08 00 28 aa 08 00 28 aa 7e 00 28 aa 7e 00 28 aa ec 00 28 aa ec 00 28 ab 5c .(...(...(...(.~.(.~.(...(...(.\
8480 00 28 ab 5c 00 28 ab c4 00 28 ab c4 00 28 ac 30 00 28 ac 30 00 28 ac a0 00 28 ac a0 00 28 ad 0c .(.\.(...(...(.0.(.0.(...(...(..
84a0 00 28 ad 0c 00 28 ad 70 00 28 ad 70 00 28 ad de 00 28 ad de 00 28 ae 46 00 28 ae 46 00 28 ae b0 .(...(.p.(.p.(...(...(.F.(.F.(..
84c0 00 28 ae b0 00 28 af 1a 00 28 af 1a 00 28 af 7e 00 28 af 7e 00 28 af e2 00 28 af e2 00 28 b0 4e .(...(...(...(.~.(.~.(...(...(.N
84e0 00 28 b0 4e 00 28 b0 be 00 28 b0 be 00 28 b1 24 00 28 b1 24 00 28 b1 92 00 28 b1 92 00 28 b2 02 .(.N.(...(...(.$.(.$.(...(...(..
8500 00 28 b2 02 00 28 b2 72 00 28 b2 72 00 28 b2 e0 00 28 b2 e0 00 28 b3 46 00 28 b3 46 00 28 b3 b4 .(...(.r.(.r.(...(...(.F.(.F.(..
8520 00 28 b3 b4 00 28 b4 22 00 28 b4 22 00 28 b4 96 00 28 b4 96 00 28 b5 02 00 28 b5 02 00 28 b5 74 .(...(.".(.".(...(...(...(...(.t
8540 00 28 b5 74 00 28 b5 de 00 28 b5 de 00 28 b6 4a 00 28 b6 4a 00 28 b6 bc 00 28 b6 bc 00 28 b7 2c .(.t.(...(...(.J.(.J.(...(...(.,
8560 00 28 b7 2c 00 28 b7 90 00 28 b7 90 00 28 b7 f4 00 28 b7 f4 00 28 b8 62 00 28 b8 62 00 28 b8 d4 .(.,.(...(...(...(...(.b.(.b.(..
8580 00 28 b8 d4 00 28 b9 40 00 28 b9 40 00 28 b9 ac 00 28 b9 ac 00 28 ba 1a 00 28 ba 1a 00 28 ba 8a .(...(.@.(.@.(...(...(...(...(..
85a0 00 28 ba 8a 00 28 ba f2 00 28 ba f2 00 28 bb 5a 00 28 bb 5a 00 28 bb c2 00 28 bb c2 00 28 bc 2e .(...(...(...(.Z.(.Z.(...(...(..
85c0 00 28 bc 2e 00 28 bc 9a 00 28 bc 9a 00 28 bd 06 00 28 bd 06 00 28 bd 6c 00 28 bd 6c 00 28 bd da .(...(...(...(...(...(.l.(.l.(..
85e0 00 28 bd da 00 28 be 48 00 28 be 48 00 28 be b0 00 28 be b0 00 28 bf 16 00 28 bf 16 00 28 bf 82 .(...(.H.(.H.(...(...(...(...(..
8600 00 28 bf 82 00 28 bf e2 00 28 bf e2 00 28 c0 4e 00 28 c0 4e 00 28 c0 bc 00 28 c0 bc 00 28 c1 20 .(...(...(...(.N.(.N.(...(...(..
8620 00 28 c1 20 00 28 c1 8e 00 28 c1 8e 00 28 c1 fc 00 28 c1 fc 00 28 c2 64 00 28 c2 64 00 28 c2 c6 .(...(...(...(...(...(.d.(.d.(..
8640 00 28 c2 c6 00 28 c3 2a 00 28 c3 2a 00 28 c3 9e 00 28 c3 9e 00 28 c4 0e 00 28 c4 0e 00 28 c4 80 .(...(.*.(.*.(...(...(...(...(..
8660 00 28 c4 80 00 28 c4 f6 00 28 c4 f6 00 28 c5 56 00 28 c5 56 00 28 c5 b4 00 28 c5 b4 00 28 c6 1e .(...(...(...(.V.(.V.(...(...(..
8680 00 28 c6 1e 00 28 c6 82 00 28 c6 82 00 28 c6 ee 00 28 c6 ee 00 28 c7 5c 00 28 c7 5c 00 28 c7 ca .(...(...(...(...(...(.\.(.\.(..
86a0 00 28 c7 ca 00 28 c8 36 00 28 c8 36 00 28 c8 a6 00 28 c8 a6 00 28 c9 0a 00 28 c9 0a 00 28 c9 6e .(...(.6.(.6.(...(...(...(...(.n
86c0 00 28 cb f8 00 28 ce 1a 00 28 ce 1a 00 28 ce 82 00 28 ce 82 00 28 ce ea 00 28 ce ea 00 28 cf 54 .(...(...(...(...(...(...(...(.T
86e0 00 28 cf 54 00 28 cf bc 00 28 cf bc 00 28 d0 28 00 28 d0 28 00 28 d0 94 00 28 d0 94 00 28 d0 fe .(.T.(...(...(.(.(.(.(...(...(..
8700 00 28 d0 fe 00 28 d1 6c 00 28 d1 6c 00 28 d1 da 00 28 d1 da 00 28 d2 3e 00 28 d2 3e 00 28 d2 a6 .(...(.l.(.l.(...(...(.>.(.>.(..
8720 00 28 d2 a6 00 28 d3 12 00 28 d3 12 00 28 d3 82 00 28 d3 82 00 28 d3 ee 00 28 d3 ee 00 28 d4 5c .(...(...(...(...(...(...(...(.\
8740 00 28 d4 5c 00 28 d4 ca 00 28 d4 ca 00 28 d5 30 00 28 d5 30 00 28 d5 96 00 28 d5 96 00 28 d5 fe .(.\.(...(...(.0.(.0.(...(...(..
8760 00 28 d5 fe 00 28 d6 68 00 28 d6 68 00 28 d6 d2 00 28 d6 d2 00 28 d7 38 00 28 d7 38 00 28 d7 a2 .(...(.h.(.h.(...(...(.8.(.8.(..
8780 00 28 d7 a2 00 28 d8 0e 00 28 d8 0e 00 28 d8 76 00 28 d8 76 00 28 d8 e2 00 28 d8 e2 00 28 d9 4c .(...(...(...(.v.(.v.(...(...(.L
87a0 00 28 d9 4c 00 28 d9 b2 00 28 d9 b2 00 28 da 1a 00 28 da 1a 00 28 da 88 00 28 da 88 00 28 da ec .(.L.(...(...(...(...(...(...(..
87c0 00 28 da ec 00 28 db 5e 00 28 db 5e 00 28 db cc 00 28 db cc 00 28 dc 34 00 28 dc 34 00 28 dc a2 .(...(.^.(.^.(...(...(.4.(.4.(..
87e0 00 28 dc a2 00 28 dd 16 00 28 dd 16 00 28 dd 80 00 28 dd 80 00 28 dd e6 00 28 dd e6 00 28 de 4e .(...(...(...(...(...(...(...(.N
8800 00 28 de 4e 00 28 de b6 00 28 de b6 00 28 df 1c 00 28 df 1c 00 28 df 7e 00 28 df 7e 00 28 df e6 .(.N.(...(...(...(...(.~.(.~.(..
8820 00 28 df e6 00 28 e0 52 00 28 e0 52 00 28 e0 c4 00 28 e0 c4 00 28 e1 2a 00 28 e1 2a 00 28 e1 96 .(...(.R.(.R.(...(...(.*.(.*.(..
8840 00 28 e1 96 00 28 e2 02 00 28 e2 02 00 28 e2 6a 00 28 e2 6a 00 28 e2 d4 00 28 e2 d4 00 28 e3 3e .(...(...(...(.j.(.j.(...(...(.>
8860 00 28 e3 3e 00 28 e3 a6 00 28 e6 30 00 28 e8 52 00 28 e8 52 00 28 e8 bc 00 28 e8 bc 00 28 e9 26 .(.>.(...(.0.(.R.(.R.(...(...(.&
8880 00 28 e9 26 00 28 e9 90 00 28 e9 90 00 28 e9 fe 00 28 e9 fe 00 28 ea 68 00 28 ea 68 00 28 ea d0 .(.&.(...(...(...(...(.h.(.h.(..
88a0 00 28 ed 5e 00 28 ef 84 00 28 ef 84 00 28 ef f6 00 28 ef f6 00 28 f0 60 00 28 f0 60 00 28 f0 de .(.^.(...(...(...(...(.`.(.`.(..
88c0 00 28 f0 de 00 28 f1 46 00 28 f1 46 00 28 f1 b6 00 28 f1 b6 00 28 f2 22 00 28 f2 22 00 28 f2 94 .(...(.F.(.F.(...(...(.".(.".(..
88e0 00 28 f2 94 00 28 f2 fa 00 28 f2 fa 00 28 f3 66 00 28 f3 66 00 28 f3 d6 00 28 f3 d6 00 28 f4 46 .(...(...(...(.f.(.f.(...(...(.F
8900 00 28 f4 46 00 28 f4 ba 00 28 f4 ba 00 28 f5 24 00 28 f5 24 00 28 f5 8e 00 28 f5 8e 00 28 f5 f6 .(.F.(...(...(.$.(.$.(...(...(..
8920 00 28 f5 f6 00 28 f6 66 00 28 f6 66 00 28 f6 d2 00 28 f6 d2 00 28 f7 44 00 28 f7 44 00 28 f7 b8 .(...(.f.(.f.(...(...(.D.(.D.(..
8940 00 28 f7 b8 00 28 f8 2a 00 28 f8 2a 00 28 f8 9e 00 28 f8 9e 00 28 f9 12 00 28 f9 12 00 28 f9 78 .(...(.*.(.*.(...(...(...(...(.x
8960 00 28 f9 78 00 28 f9 de 00 28 f9 de 00 28 fa 4a 00 28 fa 4a 00 28 fa b6 00 28 fa b6 00 28 fb 24 .(.x.(...(...(.J.(.J.(...(...(.$
8980 00 28 fb 24 00 28 fb 94 00 28 fb 94 00 28 fb fc 00 28 fb fc 00 28 fc 6a 00 28 fc 6a 00 28 fc de .(.$.(...(...(...(...(.j.(.j.(..
89a0 00 28 fc de 00 28 fd 4c 00 28 fd 4c 00 28 fd ba 00 28 fd ba 00 28 fe 2e 00 28 fe 2e 00 28 fe 9e .(...(.L.(.L.(...(...(...(...(..
89c0 00 28 fe 9e 00 28 ff 10 00 28 ff 10 00 28 ff 84 00 28 ff 84 00 28 ff f0 00 28 ff f0 00 29 00 5e .(...(...(...(...(...(...(...).^
89e0 00 29 00 5e 00 29 00 c6 00 29 00 c6 00 29 01 2e 00 29 01 2e 00 29 01 9c 00 29 01 9c 00 29 02 08 .).^.)...)...)...)...)...)...)..
8a00 00 29 02 08 00 29 02 78 00 29 02 78 00 29 02 e0 00 29 05 64 00 29 07 7e 00 29 07 7e 00 29 07 ea .)...).x.).x.)...).d.).~.).~.)..
8a20 00 29 07 ea 00 29 08 5a 00 29 08 5a 00 29 08 c6 00 29 08 c6 00 29 09 3a 00 29 09 3a 00 29 09 ae .)...).Z.).Z.)...)...).:.).:.)..
8a40 00 29 09 ae 00 29 0a 26 00 29 0a 26 00 29 0a 9e 00 29 0a 9e 00 29 0b 0e 00 29 0b 0e 00 29 0b 84 .)...).&.).&.)...)...)...)...)..
8a60 00 29 0b 84 00 29 0b f8 00 29 0b f8 00 29 0c 6a 00 29 0c 6a 00 29 0c da 00 29 0c da 00 29 0d 4a .)...)...)...).j.).j.)...)...).J
8a80 00 29 0d 4a 00 29 0d b4 00 29 0d b4 00 29 0e 2e 00 29 0e 2e 00 29 0e 96 00 29 0e 96 00 29 0f 00 .).J.)...)...)...)...)...)...)..
8aa0 00 29 0f 00 00 29 0f 72 00 29 0f 72 00 29 0f e6 00 29 0f e6 00 29 10 5e 00 29 10 5e 00 29 10 d8 .)...).r.).r.)...)...).^.).^.)..
8ac0 00 29 10 d8 00 29 11 46 00 29 11 46 00 29 11 b6 00 29 11 b6 00 29 12 28 00 29 12 28 00 29 12 96 .)...).F.).F.)...)...).(.).(.)..
8ae0 00 29 12 96 00 29 13 0e 00 29 13 0e 00 29 13 82 00 29 13 82 00 29 13 e8 00 29 16 72 00 29 18 94 .)...)...)...)...)...)...).r.)..
8b00 00 29 18 94 00 29 18 fe 00 29 1b 8e 00 29 1d b8 00 29 1d b8 00 29 1e 2c 00 29 1e 2c 00 29 1e 9e .)...)...)...)...)...).,.).,.)..
8b20 00 29 1e 9e 00 29 1f 12 00 29 1f 12 00 29 1f 8e 00 29 1f 8e 00 29 1f f8 00 29 1f f8 00 29 20 6e .)...)...)...)...)...)...)...).n
8b40 00 29 20 6e 00 29 20 e2 00 29 20 e2 00 29 21 5a 00 29 21 5a 00 29 21 d4 00 29 21 d4 00 29 22 4c .).n.)...)...)!Z.)!Z.)!..)!..)"L
8b60 00 29 22 4c 00 29 22 c0 00 29 22 c0 00 29 23 38 00 29 23 38 00 29 23 aa 00 29 23 aa 00 29 24 20 .)"L.)"..)"..)#8.)#8.)#..)#..)$.
8b80 00 29 24 20 00 29 24 8a 00 29 24 8a 00 29 25 04 00 29 25 04 00 29 25 78 00 29 25 78 00 29 25 f2 .)$..)$..)$..)%..)%..)%x.)%x.)%.
8ba0 00 29 25 f2 00 29 26 68 00 29 26 68 00 29 26 de 00 29 26 de 00 29 27 58 00 29 27 58 00 29 27 d4 .)%..)&h.)&h.)&..)&..)'X.)'X.)'.
8bc0 00 29 27 d4 00 29 28 4e 00 29 28 4e 00 29 28 ba 00 29 28 ba 00 29 29 2e 00 29 29 2e 00 29 29 9a .)'..)(N.)(N.)(..)(..))..))..)).
8be0 00 29 29 9a 00 29 2a 08 00 29 2a 08 00 29 2a 7c 00 29 2a 7c 00 29 2a ec 00 29 2a ec 00 29 2b 68 .))..)*..)*..)*|.)*|.)*..)*..)+h
8c00 00 29 2b 68 00 29 2b da 00 29 2b da 00 29 2c 46 00 29 2c 46 00 29 2c b6 00 29 2c b6 00 29 2d 2a .)+h.)+..)+..),F.),F.),..),..)-*
8c20 00 29 2d 2a 00 29 2d 9e 00 29 2d 9e 00 29 2e 10 00 29 2e 10 00 29 2e 7e 00 29 2e 7e 00 29 2e f2 .)-*.)-..)-..)...)...).~.).~.)..
8c40 00 29 2e f2 00 29 2f 64 00 29 2f 64 00 29 2f d6 00 29 2f d6 00 29 30 48 00 29 30 48 00 29 30 b0 .)...)/d.)/d.)/..)/..)0H.)0H.)0.
8c60 00 29 30 b0 00 29 31 24 00 29 33 b4 00 29 35 de 00 29 35 de 00 29 36 4c 00 29 36 4c 00 29 36 b6 .)0..)1$.)3..)5..)5..)6L.)6L.)6.
8c80 00 29 36 b6 00 29 37 20 00 29 37 20 00 29 37 8c 00 29 37 8c 00 29 37 f8 00 29 37 f8 00 29 38 68 .)6..)7..)7..)7..)7..)7..)7..)8h
8ca0 00 29 38 68 00 29 38 cc 00 29 38 cc 00 29 39 38 00 29 39 38 00 29 39 a6 00 29 39 a6 00 29 3a 16 .)8h.)8..)8..)98.)98.)9..)9..):.
8cc0 00 29 3a 16 00 29 3a 86 00 29 3a 86 00 29 3a f2 00 29 3a f2 00 29 3b 5e 00 29 3b 5e 00 29 3b c8 .):..):..):..):..):..);^.);^.);.
8ce0 00 29 3b c8 00 29 3c 40 00 29 3c 40 00 29 3c b4 00 29 3c b4 00 29 3d 28 00 29 3d 28 00 29 3d 9c .);..)<@.)<@.)<..)<..)=(.)=(.)=.
8d00 00 29 3d 9c 00 29 3e 02 00 29 3e 02 00 29 3e 72 00 29 3e 72 00 29 3e da 00 29 41 64 00 29 43 86 .)=..)>..)>..)>r.)>r.)>..)Ad.)C.
8d20 00 29 43 86 00 29 43 f4 00 29 43 f4 00 29 44 62 00 29 46 ec 00 29 49 0e 00 29 49 0e 00 29 49 7a .)C..)C..)C..)Db.)F..)I..)I..)Iz
8d40 00 29 49 7a 00 29 49 e6 00 29 49 e6 00 29 4a 5c 00 29 4a 5c 00 29 4a cc 00 29 4a cc 00 29 4b 32 .)Iz.)I..)I..)J\.)J\.)J..)J..)K2
8d60 00 29 4b 32 00 29 4b 9a 00 29 4b 9a 00 29 4c 04 00 29 4c 04 00 29 4c 6c 00 29 4c 6c 00 29 4c d2 .)K2.)K..)K..)L..)L..)Ll.)Ll.)L.
8d80 00 29 4c d2 00 29 4d 3e 00 29 4d 3e 00 29 4d a6 00 29 4d a6 00 29 4e 12 00 29 4e 12 00 29 4e 7e .)L..)M>.)M>.)M..)M..)N..)N..)N~
8da0 00 29 4e 7e 00 29 4e f0 00 29 4e f0 00 29 4f 56 00 29 4f 56 00 29 4f bc 00 29 4f bc 00 29 50 24 .)N~.)N..)N..)OV.)OV.)O..)O..)P$
8dc0 00 29 50 24 00 29 50 8c 00 29 50 8c 00 29 50 f8 00 29 50 f8 00 29 51 60 00 29 51 60 00 29 51 cc .)P$.)P..)P..)P..)P..)Q`.)Q`.)Q.
8de0 00 29 51 cc 00 29 52 38 00 29 52 38 00 29 52 9e 00 29 52 9e 00 29 53 08 00 29 53 08 00 29 53 7c .)Q..)R8.)R8.)R..)R..)S..)S..)S|
8e00 00 29 53 7c 00 29 53 e8 00 29 53 e8 00 29 54 56 00 29 54 56 00 29 54 c4 00 29 54 c4 00 29 55 30 .)S|.)S..)S..)TV.)TV.)T..)T..)U0
8e20 00 29 55 30 00 29 55 a0 00 29 55 a0 00 29 56 04 00 29 56 04 00 29 56 72 00 29 56 72 00 29 56 d8 .)U0.)U..)U..)V..)V..)Vr.)Vr.)V.
8e40 00 29 56 d8 00 29 57 46 00 29 57 46 00 29 57 b0 00 29 57 b0 00 29 58 18 00 29 58 18 00 29 58 82 .)V..)WF.)WF.)W..)W..)X..)X..)X.
8e60 00 29 58 82 00 29 58 ec 00 29 58 ec 00 29 59 52 00 29 59 52 00 29 59 be 00 29 59 be 00 29 5a 28 .)X..)X..)X..)YR.)YR.)Y..)Y..)Z(
8e80 00 29 5a 28 00 29 5a 92 00 29 5a 92 00 29 5b 02 00 29 5b 02 00 29 5b 6c 00 29 5b 6c 00 29 5b e2 .)Z(.)Z..)Z..)[..)[..)[l.)[l.)[.
8ea0 00 29 5b e2 00 29 5c 50 00 29 5c 50 00 29 5c b6 00 29 5c b6 00 29 5d 1c 00 29 5d 1c 00 29 5d 82 .)[..)\P.)\P.)\..)\..)]..)]..)].
8ec0 00 29 5d 82 00 29 5d ea 00 29 5d ea 00 29 5e 4e 00 29 5e 4e 00 29 5e b2 00 29 5e b2 00 29 5f 16 .)]..)]..)]..)^N.)^N.)^..)^..)_.
8ee0 00 29 5f 16 00 29 5f 7e 00 29 5f 7e 00 29 5f e6 00 29 5f e6 00 29 60 50 00 29 60 50 00 29 60 b4 .)_..)_~.)_~.)_..)_..)`P.)`P.)`.
8f00 00 29 60 b4 00 29 61 1a 00 29 61 1a 00 29 61 8e 00 29 61 8e 00 29 61 f8 00 29 61 f8 00 29 62 6a .)`..)a..)a..)a..)a..)a..)a..)bj
8f20 00 29 62 6a 00 29 62 da 00 29 62 da 00 29 63 44 00 29 63 44 00 29 63 b2 00 29 63 b2 00 29 64 24 .)bj.)b..)b..)cD.)cD.)c..)c..)d$
8f40 00 29 64 24 00 29 64 94 00 29 64 94 00 29 64 f8 00 29 64 f8 00 29 65 68 00 29 65 68 00 29 65 d4 .)d$.)d..)d..)d..)d..)eh.)eh.)e.
8f60 00 29 65 d4 00 29 66 48 00 29 66 48 00 29 66 ba 00 29 66 ba 00 29 67 2a 00 29 67 2a 00 29 67 94 .)e..)fH.)fH.)f..)f..)g*.)g*.)g.
8f80 00 29 67 94 00 29 68 12 00 29 68 12 00 29 68 88 00 29 68 88 00 29 68 fc 00 29 68 fc 00 29 69 6e .)g..)h..)h..)h..)h..)h..)h..)in
8fa0 00 29 69 6e 00 29 69 de 00 29 69 de 00 29 6a 4e 00 29 6a 4e 00 29 6a b4 00 29 6a b4 00 29 6b 1a .)in.)i..)i..)jN.)jN.)j..)j..)k.
8fc0 00 29 6b 1a 00 29 6b 84 00 29 6b 84 00 29 6b ee 00 29 6b ee 00 29 6c 54 00 29 6c 54 00 29 6c ba .)k..)k..)k..)k..)k..)lT.)lT.)l.
8fe0 00 29 6c ba 00 29 6d 2c 00 29 6d 2c 00 29 6d 9a 00 29 6d 9a 00 29 6e 02 00 29 6e 02 00 29 6e 68 .)l..)m,.)m,.)m..)m..)n..)n..)nh
9000 00 29 6e 68 00 29 6e d2 00 29 6e d2 00 29 6f 38 00 29 6f 38 00 29 6f 9a 00 29 6f 9a 00 29 6f fc .)nh.)n..)n..)o8.)o8.)o..)o..)o.
9020 00 29 6f fc 00 29 70 6c 00 29 70 6c 00 29 70 ce 00 29 70 ce 00 29 71 3e 00 29 71 3e 00 29 71 a6 .)o..)pl.)pl.)p..)p..)q>.)q>.)q.
9040 00 29 71 a6 00 29 72 0e 00 29 72 0e 00 29 72 72 00 29 72 72 00 29 72 e0 00 29 72 e0 00 29 73 4a .)q..)r..)r..)rr.)rr.)r..)r..)sJ
9060 00 29 73 4a 00 29 73 b4 00 29 73 b4 00 29 74 22 00 29 74 22 00 29 74 8a 00 29 74 8a 00 29 74 ee .)sJ.)s..)s..)t".)t".)t..)t..)t.
9080 00 29 74 ee 00 29 75 5e 00 29 75 5e 00 29 75 c8 00 29 75 c8 00 29 76 30 00 29 76 30 00 29 76 92 .)t..)u^.)u^.)u..)u..)v0.)v0.)v.
90a0 00 29 76 92 00 29 76 f8 00 29 76 f8 00 29 77 5e 00 29 77 5e 00 29 77 c4 00 29 77 c4 00 29 78 32 .)v..)v..)v..)w^.)w^.)w..)w..)x2
90c0 00 29 78 32 00 29 78 a8 00 29 78 a8 00 29 79 18 00 29 79 18 00 29 79 82 00 29 79 82 00 29 79 e8 .)x2.)x..)x..)y..)y..)y..)y..)y.
90e0 00 29 79 e8 00 29 7a 4c 00 29 7a 4c 00 29 7a b0 00 29 7a b0 00 29 7b 1c 00 29 7b 1c 00 29 7b 86 .)y..)zL.)zL.)z..)z..){..){..){.
9100 00 29 7b 86 00 29 7b f2 00 29 7b f2 00 29 7c 5c 00 29 7c 5c 00 29 7c d0 00 29 7c d0 00 29 7d 3a .){..){..){..)|\.)|\.)|..)|..)}:
9120 00 29 7d 3a 00 29 7d a0 00 29 7d a0 00 29 7e 0c 00 29 7e 0c 00 29 7e 74 00 29 7e 74 00 29 7e da .)}:.)}..)}..)~..)~..)~t.)~t.)~.
9140 00 29 7e da 00 29 7f 42 00 29 7f 42 00 29 7f a6 00 29 7f a6 00 29 80 12 00 29 80 12 00 29 80 76 .)~..).B.).B.)...)...)...)...).v
9160 00 29 80 76 00 29 80 da 00 29 80 da 00 29 81 3e 00 29 81 3e 00 29 81 ae 00 29 81 ae 00 29 82 18 .).v.)...)...).>.).>.)...)...)..
9180 00 29 82 18 00 29 82 8c 00 29 82 8c 00 29 82 f4 00 29 82 f4 00 29 83 5a 00 29 83 5a 00 29 83 c8 .)...)...)...)...)...).Z.).Z.)..
91a0 00 29 83 c8 00 29 84 2c 00 29 84 2c 00 29 84 8e 00 29 84 8e 00 29 84 f6 00 29 84 f6 00 29 85 62 .)...).,.).,.)...)...)...)...).b
91c0 00 29 85 62 00 29 85 cc 00 29 85 cc 00 29 86 38 00 29 86 38 00 29 86 aa 00 29 86 aa 00 29 87 18 .).b.)...)...).8.).8.)...)...)..
91e0 00 29 87 18 00 29 87 7e 00 29 87 7e 00 29 87 e8 00 29 87 e8 00 29 88 52 00 29 88 52 00 29 88 c4 .)...).~.).~.)...)...).R.).R.)..
9200 00 29 88 c4 00 29 89 2a 00 29 89 2a 00 29 89 90 00 29 89 90 00 29 89 f6 00 29 89 f6 00 29 8a 5e .)...).*.).*.)...)...)...)...).^
9220 00 29 8a 5e 00 29 8a ca 00 29 8a ca 00 29 8b 34 00 29 8b 34 00 29 8b a4 00 29 8b a4 00 29 8c 14 .).^.)...)...).4.).4.)...)...)..
9240 00 29 8c 14 00 29 8c 86 00 29 8c 86 00 29 8c f2 00 29 8c f2 00 29 8d 64 00 29 8d 64 00 29 8d d2 .)...)...)...)...)...).d.).d.)..
9260 00 29 8d d2 00 29 8e 3c 00 29 8e 3c 00 29 8e a2 00 29 8e a2 00 29 8f 08 00 29 8f 08 00 29 8f 76 .)...).<.).<.)...)...)...)...).v
9280 00 29 8f 76 00 29 8f de 00 29 8f de 00 29 90 48 00 29 90 48 00 29 90 b2 00 29 90 b2 00 29 91 20 .).v.)...)...).H.).H.)...)...)..
92a0 00 29 91 20 00 29 91 94 00 29 91 94 00 29 91 fe 00 29 91 fe 00 29 92 6e 00 29 92 6e 00 29 92 d6 .)...)...)...)...)...).n.).n.)..
92c0 00 29 92 d6 00 29 93 3e 00 29 93 3e 00 29 93 b4 00 29 93 b4 00 29 94 20 00 29 94 20 00 29 94 84 .)...).>.).>.)...)...)...)...)..
92e0 00 29 94 84 00 29 94 ec 00 29 94 ec 00 29 95 5e 00 29 95 5e 00 29 95 c0 00 29 95 c0 00 29 96 26 .)...)...)...).^.).^.)...)...).&
9300 00 29 96 26 00 29 96 8e 00 29 96 8e 00 29 96 fe 00 29 96 fe 00 29 97 70 00 29 97 70 00 29 97 dc .).&.)...)...)...)...).p.).p.)..
9320 00 29 97 dc 00 29 98 42 00 29 98 42 00 29 98 a8 00 29 98 a8 00 29 99 14 00 29 99 14 00 29 99 82 .)...).B.).B.)...)...)...)...)..
9340 00 29 99 82 00 29 99 ea 00 29 99 ea 00 29 9a 50 00 29 9a 50 00 29 9a bc 00 29 9a bc 00 29 9b 2a .)...)...)...).P.).P.)...)...).*
9360 00 29 9b 2a 00 29 9b 98 00 29 9b 98 00 29 9b fc 00 29 9b fc 00 29 9c 66 00 29 9c 66 00 29 9c ca .).*.)...)...)...)...).f.).f.)..
9380 00 29 9c ca 00 29 9d 30 00 29 9d 30 00 29 9d 98 00 29 9d 98 00 29 9e 00 00 29 9e 00 00 29 9e 64 .)...).0.).0.)...)...)...)...).d
93a0 00 29 9e 64 00 29 9e d6 00 29 9e d6 00 29 9f 46 00 29 9f 46 00 29 9f b0 00 29 9f b0 00 29 a0 24 .).d.)...)...).F.).F.)...)...).$
93c0 00 29 a0 24 00 29 a0 9e 00 29 a0 9e 00 29 a1 10 00 29 a1 10 00 29 a1 7c 00 29 a1 7c 00 29 a1 f4 .).$.)...)...)...)...).|.).|.)..
93e0 00 29 a1 f4 00 29 a2 64 00 29 a2 64 00 29 a2 ce 00 29 a2 ce 00 29 a3 36 00 29 a3 36 00 29 a3 b0 .)...).d.).d.)...)...).6.).6.)..
9400 00 29 a3 b0 00 29 a4 22 00 29 a4 22 00 29 a4 90 00 29 a4 90 00 29 a5 04 00 29 a5 04 00 29 a5 74 .)...).".).".)...)...)...)...).t
9420 00 29 a5 74 00 29 a5 ee 00 29 a5 ee 00 29 a6 62 00 29 a6 62 00 29 a6 dc 00 29 a6 dc 00 29 a7 50 .).t.)...)...).b.).b.)...)...).P
9440 00 29 a7 50 00 29 a7 be 00 29 a7 be 00 29 a8 28 00 29 a8 28 00 29 a8 92 00 29 a8 92 00 29 a9 06 .).P.)...)...).(.).(.)...)...)..
9460 00 29 a9 06 00 29 a9 78 00 29 a9 78 00 29 a9 e0 00 29 a9 e0 00 29 aa 46 00 29 aa 46 00 29 aa b0 .)...).x.).x.)...)...).F.).F.)..
9480 00 29 aa b0 00 29 ab 16 00 29 ab 16 00 29 ab 7e 00 29 ab 7e 00 29 ab ea 00 29 ab ea 00 29 ac 52 .)...)...)...).~.).~.)...)...).R
94a0 00 29 ac 52 00 29 ac c0 00 29 ac c0 00 29 ad 32 00 29 ad 32 00 29 ad 9e 00 29 ad 9e 00 29 ae 08 .).R.)...)...).2.).2.)...)...)..
94c0 00 29 ae 08 00 29 ae 78 00 29 ae 78 00 29 ae f0 00 29 ae f0 00 29 af 58 00 29 af 58 00 29 af be .)...).x.).x.)...)...).X.).X.)..
94e0 00 29 af be 00 29 b0 28 00 29 b0 28 00 29 b0 9a 00 29 b0 9a 00 29 b1 06 00 29 b1 06 00 29 b1 76 .)...).(.).(.)...)...)...)...).v
9500 00 29 b1 76 00 29 b1 e0 00 29 b1 e0 00 29 b2 4e 00 29 b2 4e 00 29 b2 ba 00 29 b2 ba 00 29 b3 26 .).v.)...)...).N.).N.)...)...).&
9520 00 29 b3 26 00 29 b3 90 00 29 b3 90 00 29 b3 fc 00 29 b3 fc 00 29 b4 68 00 29 b4 68 00 29 b4 d0 .).&.)...)...)...)...).h.).h.)..
9540 00 29 b4 d0 00 29 b5 3a 00 29 b5 3a 00 29 b5 a0 00 29 b5 a0 00 29 b6 04 00 29 b6 04 00 29 b6 6e .)...).:.).:.)...)...)...)...).n
9560 00 29 b6 6e 00 29 b6 d6 00 29 b6 d6 00 29 b7 42 00 29 b7 42 00 29 b7 ac 00 29 b7 ac 00 29 b8 12 .).n.)...)...).B.).B.)...)...)..
9580 00 29 b8 12 00 29 b8 86 00 29 b8 86 00 29 b8 f8 00 29 b8 f8 00 29 b9 62 00 29 b9 62 00 29 b9 d6 .)...)...)...)...)...).b.).b.)..
95a0 00 29 b9 d6 00 29 ba 4a 00 29 ba 4a 00 29 ba b4 00 29 ba b4 00 29 bb 1a 00 29 bb 1a 00 29 bb 82 .)...).J.).J.)...)...)...)...)..
95c0 00 29 bb 82 00 29 bb ee 00 29 bb ee 00 29 bc 56 00 29 bc 56 00 29 bc c4 00 29 bc c4 00 29 bd 34 .)...)...)...).V.).V.)...)...).4
95e0 00 29 bd 34 00 29 bd ac 00 29 bd ac 00 29 be 12 00 29 be 12 00 29 be 7a 00 29 be 7a 00 29 be e0 .).4.)...)...)...)...).z.).z.)..
9600 00 29 be e0 00 29 bf 44 00 29 bf 44 00 29 bf aa 00 29 bf aa 00 29 c0 0e 00 29 c0 0e 00 29 c0 74 .)...).D.).D.)...)...)...)...).t
9620 00 29 c0 74 00 29 c0 da 00 29 c0 da 00 29 c1 4a 00 29 c1 4a 00 29 c1 b4 00 29 c1 b4 00 29 c2 2a .).t.)...)...).J.).J.)...)...).*
9640 00 29 c2 2a 00 29 c2 9c 00 29 c2 9c 00 29 c3 0e 00 29 c3 0e 00 29 c3 76 00 29 c3 76 00 29 c3 e4 .).*.)...)...)...)...).v.).v.)..
9660 00 29 c3 e4 00 29 c4 4a 00 29 c4 4a 00 29 c4 b8 00 29 c4 b8 00 29 c5 20 00 29 c5 20 00 29 c5 8c .)...).J.).J.)...)...)...)...)..
9680 00 29 c5 8c 00 29 c6 00 00 29 c6 00 00 29 c6 66 00 29 c6 66 00 29 c6 d4 00 29 c6 d4 00 29 c7 3e .)...)...)...).f.).f.)...)...).>
96a0 00 29 c7 3e 00 29 c7 a6 00 29 c7 a6 00 29 c8 16 00 29 c8 16 00 29 c8 7c 00 29 c8 7c 00 29 c8 ea .).>.)...)...)...)...).|.).|.)..
96c0 00 29 c8 ea 00 29 c9 60 00 29 c9 60 00 29 c9 da 00 29 c9 da 00 29 ca 46 00 29 ca 46 00 29 ca b0 .)...).`.).`.)...)...).F.).F.)..
96e0 00 29 ca b0 00 29 cb 30 00 29 cb 30 00 29 cb a8 00 29 cb a8 00 29 cc 10 00 29 cc 10 00 29 cc 7c .)...).0.).0.)...)...)...)...).|
9700 00 29 cc 7c 00 29 cc e8 00 29 cc e8 00 29 cd 52 00 29 cd 52 00 29 cd b6 00 29 cd b6 00 29 ce 1e .).|.)...)...).R.).R.)...)...)..
9720 00 29 ce 1e 00 29 ce 8c 00 29 ce 8c 00 29 ce f4 00 29 ce f4 00 29 cf 64 00 29 cf 64 00 29 cf cc .)...)...)...)...)...).d.).d.)..
9740 00 29 cf cc 00 29 d0 36 00 29 d0 36 00 29 d0 a8 00 29 d0 a8 00 29 d1 10 00 29 d1 10 00 29 d1 82 .)...).6.).6.)...)...)...)...)..
9760 00 29 d1 82 00 29 d1 ec 00 29 d1 ec 00 29 d2 56 00 29 d2 56 00 29 d2 ba 00 29 d2 ba 00 29 d3 1c .)...)...)...).V.).V.)...)...)..
9780 00 29 d3 1c 00 29 d3 8a 00 29 d3 8a 00 29 d3 f2 00 29 d3 f2 00 29 d4 60 00 29 d4 60 00 29 d4 d0 .)...)...)...)...)...).`.).`.)..
97a0 00 29 d4 d0 00 29 d5 38 00 29 d5 38 00 29 d5 a2 00 29 d5 a2 00 29 d6 0c 00 29 d6 0c 00 29 d6 7c .)...).8.).8.)...)...)...)...).|
97c0 00 29 d6 7c 00 29 d6 e6 00 29 d6 e6 00 29 d7 5a 00 29 d7 5a 00 29 d7 cc 00 29 d7 cc 00 29 d8 36 .).|.)...)...).Z.).Z.)...)...).6
97e0 00 29 d8 36 00 29 d8 a2 00 29 d8 a2 00 29 d9 06 00 29 d9 06 00 29 d9 72 00 29 d9 72 00 29 d9 d6 .).6.)...)...)...)...).r.).r.)..
9800 00 29 d9 d6 00 29 da 3a 00 29 da 3a 00 29 da a4 00 29 da a4 00 29 db 0a 00 29 db 0a 00 29 db 7c .)...).:.).:.)...)...)...)...).|
9820 00 29 db 7c 00 29 db e6 00 29 db e6 00 29 dc 52 00 29 dc 52 00 29 dc ca 00 29 dc ca 00 29 dd 34 .).|.)...)...).R.).R.)...)...).4
9840 00 29 dd 34 00 29 dd a0 00 29 dd a0 00 29 de 08 00 29 de 08 00 29 de 7a 00 29 de 7a 00 29 de ea .).4.)...)...)...)...).z.).z.)..
9860 00 29 de ea 00 29 df 5e 00 29 df 5e 00 29 df ce 00 29 df ce 00 29 e0 3e 00 29 e0 3e 00 29 e0 b6 .)...).^.).^.)...)...).>.).>.)..
9880 00 29 e0 b6 00 29 e1 24 00 29 e1 24 00 29 e1 92 00 29 e1 92 00 29 e1 fe 00 29 e1 fe 00 29 e2 6e .)...).$.).$.)...)...)...)...).n
98a0 00 29 e2 6e 00 29 e2 e0 00 29 e2 e0 00 29 e3 4c 00 29 e3 4c 00 29 e3 b2 00 29 e3 b2 00 29 e4 18 .).n.)...)...).L.).L.)...)...)..
98c0 00 29 e4 18 00 29 e4 88 00 29 e4 88 00 29 e4 f4 00 29 e4 f4 00 29 e5 60 00 29 e5 60 00 29 e5 d0 .)...)...)...)...)...).`.).`.)..
98e0 00 29 e5 d0 00 29 e6 3c 00 29 e6 3c 00 29 e6 b0 00 29 e6 b0 00 29 e7 22 00 29 e7 22 00 29 e7 90 .)...).<.).<.)...)...).".).".)..
9900 00 29 e7 90 00 29 e7 fe 00 29 e7 fe 00 29 e8 74 00 29 e8 74 00 29 e8 d8 00 29 e8 d8 00 29 e9 3e .)...)...)...).t.).t.)...)...).>
9920 00 29 e9 3e 00 29 e9 a6 00 29 e9 a6 00 29 ea 0e 00 29 ea 0e 00 29 ea 72 00 29 ea 72 00 29 ea d4 .).>.)...)...)...)...).r.).r.)..
9940 00 29 ea d4 00 29 eb 3c 00 29 eb 3c 00 29 eb a0 00 29 eb a0 00 29 ec 04 00 29 ec 04 00 29 ec 68 .)...).<.).<.)...)...)...)...).h
9960 00 29 ec 68 00 29 ec da 00 29 ec da 00 29 ed 44 00 29 ed 44 00 29 ed b6 00 29 ed b6 00 29 ee 1c .).h.)...)...).D.).D.)...)...)..
9980 00 29 ee 1c 00 29 ee 8a 00 29 ee 8a 00 29 ee fc 00 29 ee fc 00 29 ef 72 00 29 ef 72 00 29 ef e6 .)...)...)...)...)...).r.).r.)..
99a0 00 29 ef e6 00 29 f0 60 00 29 f0 60 00 29 f0 d0 00 29 f0 d0 00 29 f1 3e 00 29 f1 3e 00 29 f1 ae .)...).`.).`.)...)...).>.).>.)..
99c0 00 29 f1 ae 00 29 f2 16 00 29 f2 16 00 29 f2 88 00 29 f2 88 00 29 f2 f8 00 29 f2 f8 00 29 f3 62 .)...)...)...)...)...)...)...).b
99e0 00 29 f3 62 00 29 f3 cc 00 29 f3 cc 00 29 f4 38 00 29 f4 38 00 29 f4 a6 00 29 f4 a6 00 29 f5 0e .).b.)...)...).8.).8.)...)...)..
9a00 00 29 f5 0e 00 29 f5 78 00 29 f5 78 00 29 f5 ea 00 29 f5 ea 00 29 f6 58 00 29 f6 58 00 29 f6 c4 .)...).x.).x.)...)...).X.).X.)..
9a20 00 29 f6 c4 00 29 f7 2c 00 29 f7 2c 00 29 f7 94 00 29 f7 94 00 29 f7 fc 00 29 f7 fc 00 29 f8 62 .)...).,.).,.)...)...)...)...).b
9a40 00 29 f8 62 00 29 f8 d0 00 29 f8 d0 00 29 f9 40 00 29 f9 40 00 29 f9 aa 00 29 f9 aa 00 29 fa 10 .).b.)...)...).@.).@.)...)...)..
9a60 00 29 fa 10 00 29 fa 7e 00 29 fa 7e 00 29 fa ec 00 29 fa ec 00 29 fb 5a 00 29 fb 5a 00 29 fb c8 .)...).~.).~.)...)...).Z.).Z.)..
9a80 00 29 fb c8 00 29 fc 34 00 29 fc 34 00 29 fc a4 00 29 fc a4 00 29 fd 12 00 29 fd 12 00 29 fd 7e .)...).4.).4.)...)...)...)...).~
9aa0 00 29 fd 7e 00 29 fd ee 00 29 fd ee 00 29 fe 62 00 29 fe 62 00 29 fe d2 00 29 fe d2 00 29 ff 42 .).~.)...)...).b.).b.)...)...).B
9ac0 00 29 ff 42 00 29 ff aa 00 29 ff aa 00 2a 00 12 00 2a 00 12 00 2a 00 88 00 2a 00 88 00 2a 00 f2 .).B.)...)...*...*...*...*...*..
9ae0 00 2a 00 f2 00 2a 01 5c 00 2a 01 5c 00 2a 01 c8 00 2a 01 c8 00 2a 02 34 00 2a 02 34 00 2a 02 9e .*...*.\.*.\.*...*...*.4.*.4.*..
9b00 00 2a 02 9e 00 2a 03 0c 00 2a 03 0c 00 2a 03 80 00 2a 03 80 00 2a 03 ec 00 2a 03 ec 00 2a 04 5c .*...*...*...*...*...*...*...*.\
9b20 00 2a 04 5c 00 2a 04 c8 00 2a 04 c8 00 2a 05 36 00 2a 05 36 00 2a 05 9c 00 2a 05 9c 00 2a 06 14 .*.\.*...*...*.6.*.6.*...*...*..
9b40 00 2a 06 14 00 2a 06 7c 00 2a 06 7c 00 2a 06 ea 00 2a 06 ea 00 2a 07 52 00 2a 07 52 00 2a 07 c2 .*...*.|.*.|.*...*...*.R.*.R.*..
9b60 00 2a 07 c2 00 2a 08 32 00 2a 08 32 00 2a 08 a6 00 2a 08 a6 00 2a 09 16 00 2a 09 16 00 2a 09 82 .*...*.2.*.2.*...*...*...*...*..
9b80 00 2a 09 82 00 2a 09 e4 00 2a 09 e4 00 2a 0a 54 00 2a 0a 54 00 2a 0a c6 00 2a 0a c6 00 2a 0b 38 .*...*...*...*.T.*.T.*...*...*.8
9ba0 00 2a 0b 38 00 2a 0b a4 00 2a 0b a4 00 2a 0c 0c 00 2a 0c 0c 00 2a 0c 7c 00 2a 0c 7c 00 2a 0c e4 .*.8.*...*...*...*...*.|.*.|.*..
9bc0 00 2a 0c e4 00 2a 0d 48 00 2a 0d 48 00 2a 0d ae 00 2a 0d ae 00 2a 0e 18 00 2a 0e 18 00 2a 0e 80 .*...*.H.*.H.*...*...*...*...*..
9be0 00 2a 0e 80 00 2a 0e e8 00 2a 0e e8 00 2a 0f 52 00 2a 0f 52 00 2a 0f b8 00 2a 0f b8 00 2a 10 20 .*...*...*...*.R.*.R.*...*...*..
9c00 00 2a 10 20 00 2a 10 88 00 2a 10 88 00 2a 10 f0 00 2a 10 f0 00 2a 11 60 00 2a 11 60 00 2a 11 cc .*...*...*...*...*...*.`.*.`.*..
9c20 00 2a 11 cc 00 2a 12 3c 00 2a 12 3c 00 2a 12 a6 00 2a 12 a6 00 2a 13 18 00 2a 13 18 00 2a 13 86 .*...*.<.*.<.*...*...*...*...*..
9c40 00 2a 13 86 00 2a 13 f6 00 2a 13 f6 00 2a 14 62 00 2a 14 62 00 2a 14 c6 00 2a 14 c6 00 2a 15 34 .*...*...*...*.b.*.b.*...*...*.4
9c60 00 2a 15 34 00 2a 15 a0 00 2a 15 a0 00 2a 16 0e 00 2a 16 0e 00 2a 16 78 00 2a 16 78 00 2a 16 da .*.4.*...*...*...*...*.x.*.x.*..
9c80 00 2a 16 da 00 2a 17 42 00 2a 17 42 00 2a 17 aa 00 2a 17 aa 00 2a 18 10 00 2a 18 10 00 2a 18 78 .*...*.B.*.B.*...*...*...*...*.x
9ca0 00 2a 18 78 00 2a 18 de 00 2a 18 de 00 2a 19 44 00 2a 19 44 00 2a 19 ac 00 2a 19 ac 00 2a 1a 18 .*.x.*...*...*.D.*.D.*...*...*..
9cc0 00 2a 1a 18 00 2a 1a 7e 00 2a 1a 7e 00 2a 1a ea 00 2a 1a ea 00 2a 1b 5c 00 2a 1b 5c 00 2a 1b c0 .*...*.~.*.~.*...*...*.\.*.\.*..
9ce0 00 2a 1b c0 00 2a 1c 2c 00 2a 1c 2c 00 2a 1c 98 00 2a 1c 98 00 2a 1d 04 00 2a 1d 04 00 2a 1d 68 .*...*.,.*.,.*...*...*...*...*.h
9d00 00 2a 1d 68 00 2a 1d cc 00 2a 1d cc 00 2a 1e 46 00 2a 1e 46 00 2a 1e c0 00 2a 1e c0 00 2a 1f 24 .*.h.*...*...*.F.*.F.*...*...*.$
9d20 00 2a 1f 24 00 2a 1f 88 00 2a 1f 88 00 2a 1f ec 00 2a 1f ec 00 2a 20 5c 00 2a 20 5c 00 2a 20 ca .*.$.*...*...*...*...*.\.*.\.*..
9d40 00 2a 20 ca 00 2a 21 32 00 2a 21 32 00 2a 21 9c 00 2a 21 9c 00 2a 22 0a 00 2a 22 0a 00 2a 22 72 .*...*!2.*!2.*!..*!..*"..*"..*"r
9d60 00 2a 22 72 00 2a 22 dc 00 2a 22 dc 00 2a 23 4e 00 2a 23 4e 00 2a 23 c0 00 2a 23 c0 00 2a 24 34 .*"r.*"..*"..*#N.*#N.*#..*#..*$4
9d80 00 2a 24 34 00 2a 24 b0 00 2a 24 b0 00 2a 25 22 00 2a 25 22 00 2a 25 90 00 2a 25 90 00 2a 25 fa .*$4.*$..*$..*%".*%".*%..*%..*%.
9da0 00 2a 25 fa 00 2a 26 6c 00 2a 26 6c 00 2a 26 d0 00 2a 26 d0 00 2a 27 3c 00 2a 27 3c 00 2a 27 b2 .*%..*&l.*&l.*&..*&..*'<.*'<.*'.
9dc0 00 2a 27 b2 00 2a 28 26 00 2a 28 26 00 2a 28 90 00 2a 28 90 00 2a 29 02 00 2a 29 02 00 2a 29 7c .*'..*(&.*(&.*(..*(..*)..*)..*)|
9de0 00 2a 29 7c 00 2a 29 ea 00 2a 29 ea 00 2a 2a 5a 00 2a 2a 5a 00 2a 2a cc 00 2a 2a cc 00 2a 2b 40 .*)|.*)..*)..**Z.**Z.**..**..*+@
9e00 00 2a 2b 40 00 2a 2b a6 00 2a 2b a6 00 2a 2c 0c 00 2a 2c 0c 00 2a 2c 76 00 2a 2c 76 00 2a 2c de .*+@.*+..*+..*,..*,..*,v.*,v.*,.
9e20 00 2a 2c de 00 2a 2d 50 00 2a 2d 50 00 2a 2d b8 00 2a 2d b8 00 2a 2e 26 00 2a 2e 26 00 2a 2e 8e .*,..*-P.*-P.*-..*-..*.&.*.&.*..
9e40 00 2a 2e 8e 00 2a 2e f6 00 2a 2e f6 00 2a 2f 60 00 2a 2f 60 00 2a 2f d2 00 2a 2f d2 00 2a 30 42 .*...*...*...*/`.*/`.*/..*/..*0B
9e60 00 2a 30 42 00 2a 30 ae 00 2a 30 ae 00 2a 31 12 00 2a 31 12 00 2a 31 74 00 2a 31 74 00 2a 31 dc .*0B.*0..*0..*1..*1..*1t.*1t.*1.
9e80 00 2a 31 dc 00 2a 32 44 00 2a 32 44 00 2a 32 ba 00 2a 32 ba 00 2a 33 28 00 2a 33 28 00 2a 33 96 .*1..*2D.*2D.*2..*2..*3(.*3(.*3.
9ea0 00 2a 33 96 00 2a 33 fe 00 2a 33 fe 00 2a 34 68 00 2a 34 68 00 2a 34 da 00 2a 34 da 00 2a 35 44 .*3..*3..*3..*4h.*4h.*4..*4..*5D
9ec0 00 2a 35 44 00 2a 35 b4 00 2a 35 b4 00 2a 36 22 00 2a 36 22 00 2a 36 98 00 2a 36 98 00 2a 37 04 .*5D.*5..*5..*6".*6".*6..*6..*7.
9ee0 00 2a 37 04 00 2a 37 68 00 2a 37 68 00 2a 37 d2 00 2a 37 d2 00 2a 38 3e 00 2a 38 3e 00 2a 38 a2 .*7..*7h.*7h.*7..*7..*8>.*8>.*8.
9f00 00 2a 38 a2 00 2a 39 06 00 2a 39 06 00 2a 39 70 00 2a 39 70 00 2a 39 e8 00 2a 39 e8 00 2a 3a 58 .*8..*9..*9..*9p.*9p.*9..*9..*:X
9f20 00 2a 3a 58 00 2a 3a c2 00 2a 3a c2 00 2a 3b 2a 00 2a 3b 2a 00 2a 3b 9a 00 2a 3b 9a 00 2a 3c 04 .*:X.*:..*:..*;*.*;*.*;..*;..*<.
9f40 00 2a 3c 04 00 2a 3c 80 00 2a 3c 80 00 2a 3c f4 00 2a 3c f4 00 2a 3d 60 00 2a 3d 60 00 2a 3d ce .*<..*<..*<..*<..*<..*=`.*=`.*=.
9f60 00 2a 3d ce 00 2a 3e 34 00 2a 3e 34 00 2a 3e ac 00 2a 3e ac 00 2a 3f 2c 00 2a 3f 2c 00 2a 3f a4 .*=..*>4.*>4.*>..*>..*?,.*?,.*?.
9f80 00 2a 3f a4 00 2a 40 14 00 2a 40 14 00 2a 40 7c 00 2a 40 7c 00 2a 40 ea 00 2a 40 ea 00 2a 41 52 .*?..*@..*@..*@|.*@|.*@..*@..*AR
9fa0 00 2a 41 52 00 2a 41 c6 00 2a 41 c6 00 2a 42 2a 00 2a 42 2a 00 2a 42 9e 00 2a 42 9e 00 2a 43 08 .*AR.*A..*A..*B*.*B*.*B..*B..*C.
9fc0 00 2a 43 08 00 2a 43 70 00 2a 43 70 00 2a 43 dc 00 2a 43 dc 00 2a 44 4a 00 2a 44 4a 00 2a 44 c2 .*C..*Cp.*Cp.*C..*C..*DJ.*DJ.*D.
9fe0 00 2a 44 c2 00 2a 45 34 00 2a 45 34 00 2a 45 9e 00 2a 45 9e 00 2a 46 04 00 2a 46 04 00 2a 46 6a .*D..*E4.*E4.*E..*E..*F..*F..*Fj
a000 00 2a 46 6a 00 2a 46 d4 00 2a 46 d4 00 2a 47 44 00 2a 47 44 00 2a 47 b8 00 2a 47 b8 00 2a 48 2e .*Fj.*F..*F..*GD.*GD.*G..*G..*H.
a020 00 2a 48 2e 00 2a 48 a2 00 2a 48 a2 00 2a 49 10 00 2a 49 10 00 2a 49 78 00 2a 49 78 00 2a 49 e2 .*H..*H..*H..*I..*I..*Ix.*Ix.*I.
a040 00 2a 49 e2 00 2a 4a 46 00 2a 4a 46 00 2a 4a ac 00 2a 4a ac 00 2a 4b 14 00 2a 4b 14 00 2a 4b 78 .*I..*JF.*JF.*J..*J..*K..*K..*Kx
a060 00 2a 4b 78 00 2a 4b e4 00 2a 4b e4 00 2a 4c 4e 00 2a 4c 4e 00 2a 4c b8 00 2a 4c b8 00 2a 4d 1e .*Kx.*K..*K..*LN.*LN.*L..*L..*M.
a080 00 2a 4d 1e 00 2a 4d 84 00 2a 4d 84 00 2a 4d ee 00 2a 4d ee 00 2a 4e 5c 00 2a 4e 5c 00 2a 4e c4 .*M..*M..*M..*M..*M..*N\.*N\.*N.
a0a0 00 2a 4e c4 00 2a 4f 30 00 2a 4f 30 00 2a 4f 9a 00 2a 4f 9a 00 2a 50 06 00 2a 50 06 00 2a 50 6e .*N..*O0.*O0.*O..*O..*P..*P..*Pn
a0c0 00 2a 50 6e 00 2a 50 d2 00 2a 50 d2 00 2a 51 3c 00 2a 51 3c 00 2a 51 a2 00 2a 51 a2 00 2a 52 0a .*Pn.*P..*P..*Q<.*Q<.*Q..*Q..*R.
a0e0 00 2a 52 0a 00 2a 52 74 00 2a 52 74 00 2a 52 dc 00 2a 52 dc 00 2a 53 4e 00 2a 53 4e 00 2a 53 b0 .*R..*Rt.*Rt.*R..*R..*SN.*SN.*S.
a100 00 2a 53 b0 00 2a 54 1e 00 2a 54 1e 00 2a 54 80 00 2a 54 80 00 2a 54 ec 00 2a 54 ec 00 2a 55 56 .*S..*T..*T..*T..*T..*T..*T..*UV
a120 00 2a 55 56 00 2a 55 c2 00 2a 55 c2 00 2a 56 28 00 2a 56 28 00 2a 56 90 00 2a 56 90 00 2a 56 fc .*UV.*U..*U..*V(.*V(.*V..*V..*V.
a140 00 2a 56 fc 00 2a 57 68 00 2a 57 68 00 2a 57 d4 00 2a 57 d4 00 2a 58 3e 00 2a 58 3e 00 2a 58 a6 .*V..*Wh.*Wh.*W..*W..*X>.*X>.*X.
a160 00 2a 58 a6 00 2a 59 0e 00 2a 59 0e 00 2a 59 74 00 2a 59 74 00 2a 59 e2 00 2a 59 e2 00 2a 5a 4a .*X..*Y..*Y..*Yt.*Yt.*Y..*Y..*ZJ
a180 00 2a 5a 4a 00 2a 5a b6 00 2a 5a b6 00 2a 5b 24 00 2a 5b 24 00 2a 5b 92 00 2a 5b 92 00 2a 5b fc .*ZJ.*Z..*Z..*[$.*[$.*[..*[..*[.
a1a0 00 2a 5b fc 00 2a 5c 74 00 2a 5c 74 00 2a 5c e2 00 2a 5c e2 00 2a 5d 58 00 2a 5d 58 00 2a 5d d0 .*[..*\t.*\t.*\..*\..*]X.*]X.*].
a1c0 00 2a 5d d0 00 2a 5e 3c 00 2a 5e 3c 00 2a 5e b6 00 2a 5e b6 00 2a 5f 1c 00 2a 5f 1c 00 2a 5f 86 .*]..*^<.*^<.*^..*^..*_..*_..*_.
a1e0 00 2a 5f 86 00 2a 5f f0 00 2a 5f f0 00 2a 60 54 00 2a 60 54 00 2a 60 c0 00 2a 60 c0 00 2a 61 2c .*_..*_..*_..*`T.*`T.*`..*`..*a,
a200 00 2a 61 2c 00 2a 61 90 00 2a 61 90 00 2a 61 fa 00 2a 61 fa 00 2a 62 64 00 2a 62 64 00 2a 62 d2 .*a,.*a..*a..*a..*a..*bd.*bd.*b.
a220 00 2a 62 d2 00 2a 63 42 00 2a 63 42 00 2a 63 b6 00 2a 63 b6 00 2a 64 1c 00 2a 64 1c 00 2a 64 82 .*b..*cB.*cB.*c..*c..*d..*d..*d.
a240 00 2a 64 82 00 2a 64 ec 00 2a 64 ec 00 2a 65 54 00 2a 65 54 00 2a 65 c2 00 2a 65 c2 00 2a 66 28 .*d..*d..*d..*eT.*eT.*e..*e..*f(
a260 00 2a 66 28 00 2a 66 94 00 2a 66 94 00 2a 67 00 00 2a 67 00 00 2a 67 6c 00 2a 67 6c 00 2a 67 d8 .*f(.*f..*f..*g..*g..*gl.*gl.*g.
a280 00 2a 67 d8 00 2a 68 46 00 2a 68 46 00 2a 68 b0 00 2a 68 b0 00 2a 69 1c 00 2a 69 1c 00 2a 69 84 .*g..*hF.*hF.*h..*h..*i..*i..*i.
a2a0 00 2a 69 84 00 2a 69 f0 00 2a 69 f0 00 2a 6a 5e 00 2a 6a 5e 00 2a 6a c2 00 2a 6a c2 00 2a 6b 26 .*i..*i..*i..*j^.*j^.*j..*j..*k&
a2c0 00 2a 6b 26 00 2a 6b 96 00 2a 6b 96 00 2a 6c 00 00 2a 6c 00 00 2a 6c 68 00 2a 6c 68 00 2a 6c d2 .*k&.*k..*k..*l..*l..*lh.*lh.*l.
a2e0 00 2a 6c d2 00 2a 6d 34 00 2a 6d 34 00 2a 6d 9e 00 2a 6d 9e 00 2a 6e 08 00 2a 6e 08 00 2a 6e 74 .*l..*m4.*m4.*m..*m..*n..*n..*nt
a300 00 2a 6e 74 00 2a 6e da 00 2a 6e da 00 2a 6f 46 00 2a 6f 46 00 2a 6f b2 00 2a 6f b2 00 2a 70 1c .*nt.*n..*n..*oF.*oF.*o..*o..*p.
a320 00 2a 70 1c 00 2a 70 8a 00 2a 70 8a 00 2a 70 f4 00 2a 70 f4 00 2a 71 5e 00 2a 71 5e 00 2a 71 c8 .*p..*p..*p..*p..*p..*q^.*q^.*q.
a340 00 2a 71 c8 00 2a 72 2e 00 2a 72 2e 00 2a 72 9a 00 2a 72 9a 00 2a 73 06 00 2a 73 06 00 2a 73 74 .*q..*r..*r..*r..*r..*s..*s..*st
a360 00 2a 73 74 00 2a 73 e2 00 2a 73 e2 00 2a 74 50 00 2a 74 50 00 2a 74 bc 00 2a 74 bc 00 2a 75 28 .*st.*s..*s..*tP.*tP.*t..*t..*u(
a380 00 2a 75 28 00 2a 75 96 00 2a 75 96 00 2a 75 fc 00 2a 75 fc 00 2a 76 6a 00 2a 76 6a 00 2a 76 d2 .*u(.*u..*u..*u..*u..*vj.*vj.*v.
a3a0 00 2a 76 d2 00 2a 77 38 00 2a 77 38 00 2a 77 a2 00 2a 77 a2 00 2a 78 12 00 2a 78 12 00 2a 78 7a .*v..*w8.*w8.*w..*w..*x..*x..*xz
a3c0 00 2a 78 7a 00 2a 78 e8 00 2a 78 e8 00 2a 79 50 00 2a 79 50 00 2a 79 be 00 2a 79 be 00 2a 7a 32 .*xz.*x..*x..*yP.*yP.*y..*y..*z2
a3e0 00 2a 7a 32 00 2a 7a 9e 00 2a 7a 9e 00 2a 7b 0a 00 2a 7b 0a 00 2a 7b 74 00 2a 7b 74 00 2a 7b dc .*z2.*z..*z..*{..*{..*{t.*{t.*{.
a400 00 2a 7b dc 00 2a 7c 42 00 2a 7c 42 00 2a 7c ac 00 2a 7c ac 00 2a 7d 10 00 2a 7d 10 00 2a 7d 7e .*{..*|B.*|B.*|..*|..*}..*}..*}~
a420 00 2a 7d 7e 00 2a 7d ea 00 2a 7d ea 00 2a 7e 5a 00 2a 7e 5a 00 2a 7e c8 00 2a 7e c8 00 2a 7f 38 .*}~.*}..*}..*~Z.*~Z.*~..*~..*.8
a440 00 2a 7f 38 00 2a 7f a0 00 2a 7f a0 00 2a 80 18 00 2a 80 18 00 2a 80 7e 00 2a 80 7e 00 2a 80 e2 .*.8.*...*...*...*...*.~.*.~.*..
a460 00 2a 80 e2 00 2a 81 4e 00 2a 81 4e 00 2a 81 c6 00 2a 81 c6 00 2a 82 30 00 2a 82 30 00 2a 82 98 .*...*.N.*.N.*...*...*.0.*.0.*..
a480 00 2a 82 98 00 2a 83 04 00 2a 83 04 00 2a 83 72 00 2a 83 72 00 2a 83 e4 00 2a 83 e4 00 2a 84 4a .*...*...*...*.r.*.r.*...*...*.J
a4a0 00 2a 84 4a 00 2a 84 b8 00 2a 84 b8 00 2a 85 26 00 2a 85 26 00 2a 85 94 00 2a 85 94 00 2a 86 02 .*.J.*...*...*.&.*.&.*...*...*..
a4c0 00 2a 86 02 00 2a 86 6c 00 2a 86 6c 00 2a 86 d8 00 2a 86 d8 00 2a 87 44 00 2a 87 44 00 2a 87 b6 .*...*.l.*.l.*...*...*.D.*.D.*..
a4e0 00 2a 87 b6 00 2a 88 1c 00 2a 88 1c 00 2a 88 88 00 2a 88 88 00 2a 88 f4 00 2a 88 f4 00 2a 89 66 .*...*...*...*...*...*...*...*.f
a500 00 2a 89 66 00 2a 89 ce 00 2a 89 ce 00 2a 8a 38 00 2a 8a 38 00 2a 8a a0 00 2a 8a a0 00 2a 8b 10 .*.f.*...*...*.8.*.8.*...*...*..
a520 00 2a 8b 10 00 2a 8b 80 00 2a 8b 80 00 2a 8b ea 00 2a 8b ea 00 2a 8c 50 00 2a 8c 50 00 2a 8c ba .*...*...*...*...*...*.P.*.P.*..
a540 00 2a 8c ba 00 2a 8d 1c 00 2a 8d 1c 00 2a 8d 7e 00 2a 8d 7e 00 2a 8d ea 00 2a 8d ea 00 2a 8e 62 .*...*...*...*.~.*.~.*...*...*.b
a560 00 2a 8e 62 00 2a 8e d4 00 2a 8e d4 00 2a 8f 36 00 2a 8f 36 00 2a 8f 9e 00 2a 8f 9e 00 2a 90 02 .*.b.*...*...*.6.*.6.*...*...*..
a580 00 2a 90 02 00 2a 90 6e 00 2a 90 6e 00 2a 90 e0 00 2a 90 e0 00 2a 91 52 00 2a 91 52 00 2a 91 b8 .*...*.n.*.n.*...*...*.R.*.R.*..
a5a0 00 2a 91 b8 00 2a 92 30 00 2a 92 30 00 2a 92 a8 00 2a 92 a8 00 2a 93 14 00 2a 93 14 00 2a 93 88 .*...*.0.*.0.*...*...*...*...*..
a5c0 00 2a 93 88 00 2a 93 f6 00 2a 93 f6 00 2a 94 5a 00 2a 94 5a 00 2a 94 c2 00 2a 94 c2 00 2a 95 30 .*...*...*...*.Z.*.Z.*...*...*.0
a5e0 00 2a 95 30 00 2a 95 96 00 2a 95 96 00 2a 96 0e 00 2a 96 0e 00 2a 96 7c 00 2a 96 7c 00 2a 96 ec .*.0.*...*...*...*...*.|.*.|.*..
a600 00 2a 96 ec 00 2a 97 5c 00 2a 97 5c 00 2a 97 cc 00 2a 97 cc 00 2a 98 3a 00 2a 98 3a 00 2a 98 a6 .*...*.\.*.\.*...*...*.:.*.:.*..
a620 00 2a 98 a6 00 2a 99 1a 00 2a 99 1a 00 2a 99 84 00 2a 99 84 00 2a 99 ee 00 2a 99 ee 00 2a 9a 50 .*...*...*...*...*...*...*...*.P
a640 00 2a 9a 50 00 2a 9a ba 00 2a 9a ba 00 2a 9b 26 00 2a 9b 26 00 2a 9b 8a 00 2a 9b 8a 00 2a 9b ee .*.P.*...*...*.&.*.&.*...*...*..
a660 00 2a 9b ee 00 2a 9c 56 00 2a 9c 56 00 2a 9c ba 00 2a 9c ba 00 2a 9d 1c 00 2a 9d 1c 00 2a 9d 82 .*...*.V.*.V.*...*...*...*...*..
a680 00 2a 9d 82 00 2a 9d e8 00 2a 9d e8 00 2a 9e 50 00 2a 9e 50 00 2a 9e ba 00 2a 9e ba 00 2a 9f 20 .*...*...*...*.P.*.P.*...*...*..
a6a0 00 2a 9f 20 00 2a 9f 88 00 2a 9f 88 00 2a 9f f0 00 2a 9f f0 00 2a a0 5e 00 2a a0 5e 00 2a a0 c0 .*...*...*...*...*...*.^.*.^.*..
a6c0 00 2a a0 c0 00 2a a1 22 00 2a a1 22 00 2a a1 84 00 2a a1 84 00 2a a1 ec 00 2a a1 ec 00 2a a2 5a .*...*.".*.".*...*...*...*...*.Z
a6e0 00 2a a2 5a 00 2a a2 c6 00 2a a2 c6 00 2a a3 34 00 2a a3 34 00 2a a3 a0 00 2a a3 a0 00 2a a4 0a .*.Z.*...*...*.4.*.4.*...*...*..
a700 00 2a a4 0a 00 2a a4 72 00 2a a4 72 00 2a a4 d6 00 2a a4 d6 00 2a a5 3c 00 2a a5 3c 00 2a a5 a8 .*...*.r.*.r.*...*...*.<.*.<.*..
a720 00 2a a5 a8 00 2a a6 0c 00 2a a6 0c 00 2a a6 74 00 2a a6 74 00 2a a6 e6 00 2a a6 e6 00 2a a7 52 .*...*...*...*.t.*.t.*...*...*.R
a740 00 2a a7 52 00 2a a7 c0 00 2a a7 c0 00 2a a8 2c 00 2a a8 2c 00 2a a8 9a 00 2a a8 9a 00 2a a9 0e .*.R.*...*...*.,.*.,.*...*...*..
a760 00 2a a9 0e 00 2a a9 7e 00 2a a9 7e 00 2a a9 e4 00 2a a9 e4 00 2a aa 4a 00 2a aa 4a 00 2a aa b4 .*...*.~.*.~.*...*...*.J.*.J.*..
a780 00 2a aa b4 00 2a ab 1e 00 2a ab 1e 00 2a ab 8e 00 2a ab 8e 00 2a ab fa 00 2a ab fa 00 2a ac 68 .*...*...*...*...*...*...*...*.h
a7a0 00 2a ac 68 00 2a ac da 00 2a ac da 00 2a ad 42 00 2a ad 42 00 2a ad a6 00 2a ad a6 00 2a ae 1a .*.h.*...*...*.B.*.B.*...*...*..
a7c0 00 2a ae 1a 00 2a ae 82 00 2a ae 82 00 2a ae ea 00 2a ae ea 00 2a af 56 00 2a af 56 00 2a af c2 .*...*...*...*...*...*.V.*.V.*..
a7e0 00 2a af c2 00 2a b0 30 00 2a b0 30 00 2a b0 96 00 2a b0 96 00 2a b1 04 00 2a b1 04 00 2a b1 78 .*...*.0.*.0.*...*...*...*...*.x
a800 00 2a b1 78 00 2a b1 e8 00 2a b1 e8 00 2a b2 5a 00 2a b2 5a 00 2a b2 cc 00 2a b2 cc 00 2a b3 38 .*.x.*...*...*.Z.*.Z.*...*...*.8
a820 00 2a b3 38 00 2a b3 a4 00 2a b3 a4 00 2a b4 10 00 2a b4 10 00 2a b4 7c 00 2a b4 7c 00 2a b4 ea .*.8.*...*...*...*...*.|.*.|.*..
a840 00 2a b4 ea 00 2a b5 52 00 2a b5 52 00 2a b5 bc 00 2a b5 bc 00 2a b6 24 00 2a b6 24 00 2a b6 90 .*...*.R.*.R.*...*...*.$.*.$.*..
a860 00 2a b6 90 00 2a b7 02 00 2a b7 02 00 2a b7 72 00 2a b7 72 00 2a b7 e2 00 2a b7 e2 00 2a b8 4a .*...*...*...*.r.*.r.*...*...*.J
a880 00 2a b8 4a 00 2a b8 b8 00 2a b8 b8 00 2a b9 1c 00 2a b9 1c 00 2a b9 8e 00 2a b9 8e 00 2a b9 f6 .*.J.*...*...*...*...*...*...*..
a8a0 00 2a b9 f6 00 2a ba 68 00 2a ba 68 00 2a ba d2 00 2a ba d2 00 2a bb 3c 00 2a bb 3c 00 2a bb aa .*...*.h.*.h.*...*...*.<.*.<.*..
a8c0 00 2a bb aa 00 2a bc 16 00 2a bc 16 00 2a bc 7c 00 2a bc 7c 00 2a bc e0 00 2a bc e0 00 2a bd 44 .*...*...*...*.|.*.|.*...*...*.D
a8e0 00 2a bd 44 00 2a bd a8 00 2a bd a8 00 2a be 0a 00 2a be 0a 00 2a be 6c 00 2a be 6c 00 2a be ce .*.D.*...*...*...*...*.l.*.l.*..
a900 00 2a be ce 00 2a bf 32 00 2a bf 32 00 2a bf 94 00 2a bf 94 00 2a bf f6 00 2a bf f6 00 2a c0 58 .*...*.2.*.2.*...*...*...*...*.X
a920 00 2a c0 58 00 2a c0 bc 00 2a c0 bc 00 2a c1 1e 00 2a c1 1e 00 2a c1 80 00 2a c1 80 00 2a c1 e2 .*.X.*...*...*...*...*...*...*..
a940 00 2a c1 e2 00 2a c2 52 00 2a c2 52 00 2a c2 b4 00 2a c2 b4 00 2a c3 16 00 2a c3 16 00 2a c3 7c .*...*.R.*.R.*...*...*...*...*.|
a960 00 2a c3 7c 00 2a c3 de 00 2a c3 de 00 2a c4 40 00 2a c4 40 00 2a c4 a2 00 2a c4 a2 00 2a c5 12 .*.|.*...*...*.@.*.@.*...*...*..
a980 00 2a c5 12 00 2a c5 74 00 2a c5 74 00 2a c5 d8 00 2a c5 d8 00 2a c6 3a 00 2a c6 3a 00 2a c6 9c .*...*.t.*.t.*...*...*.:.*.:.*..
a9a0 00 2a c6 9c 00 2a c7 02 00 2a c7 02 00 2a c7 66 00 2a c7 66 00 2a c7 cc 00 2a c7 cc 00 2a c8 38 .*...*...*...*.f.*.f.*...*...*.8
a9c0 00 2a c8 38 00 2a c8 9c 00 2a c8 9c 00 2a c9 08 00 2a c9 08 00 2a c9 6e 00 2a c9 6e 00 2a c9 d4 .*.8.*...*...*...*...*.n.*.n.*..
a9e0 00 2a c9 d4 00 2a ca 3a 00 2a ca 3a 00 2a ca aa 00 2a ca aa 00 2a cb 1a 00 2a cb 1a 00 2a cb 80 .*...*.:.*.:.*...*...*...*...*..
aa00 00 2a cb 80 00 2a cb ee 00 2a cb ee 00 2a cc 5c 00 2a cc 5c 00 2a cc c2 00 2a cc c2 00 2a cd 30 .*...*...*...*.\.*.\.*...*...*.0
aa20 00 2a cd 30 00 2a cd 98 00 2a cd 98 00 2a ce 12 00 2a ce 12 00 2a ce 78 00 2a ce 78 00 2a ce de .*.0.*...*...*...*...*.x.*.x.*..
aa40 00 2a ce de 00 2a cf 46 00 2a cf 46 00 2a cf b0 00 2a cf b0 00 2a d0 16 00 2a d0 16 00 2a d0 80 .*...*.F.*.F.*...*...*...*...*..
aa60 00 2a d0 80 00 2a d0 e6 00 2a d0 e6 00 2a d1 54 00 2a d1 54 00 2a d1 c4 00 2a d1 c4 00 2a d2 2c .*...*...*...*.T.*.T.*...*...*.,
aa80 00 2a d2 2c 00 2a d2 8e 00 2a d2 8e 00 2a d2 f2 00 2a d2 f2 00 2a d3 54 00 2a d3 54 00 2a d3 b6 .*.,.*...*...*...*...*.T.*.T.*..
aaa0 00 2a d3 b6 00 2a d4 18 00 2a d4 18 00 2a d4 88 00 2a d4 88 00 2a d4 ea 00 2a d4 ea 00 2a d5 4e .*...*...*...*...*...*...*...*.N
aac0 00 2a d5 4e 00 2a d5 b0 00 2a d5 b0 00 2a d6 16 00 2a d6 16 00 2a d6 7a 00 2a d6 7a 00 2a d6 dc .*.N.*...*...*...*...*.z.*.z.*..
aae0 00 2a d6 dc 00 2a d7 3e 00 2a d7 3e 00 2a d7 a0 00 2a d7 a0 00 2a d8 02 00 2a d8 02 00 2a d8 64 .*...*.>.*.>.*...*...*...*...*.d
ab00 00 2a d8 64 00 2a d8 c6 00 2a d8 c6 00 2a d9 28 00 2a d9 28 00 2a d9 8a 00 2a d9 8a 00 2a d9 ee .*.d.*...*...*.(.*.(.*...*...*..
ab20 00 2a d9 ee 00 2a da 50 00 2a da 50 00 2a da b2 00 2a da b2 00 2a db 14 00 2a db 14 00 2a db 76 .*...*.P.*.P.*...*...*...*...*.v
ab40 00 2a db 76 00 2a db d8 00 2a db d8 00 2a dc 40 00 2a dc 40 00 2a dc a8 00 2a dc a8 00 2a dd 10 .*.v.*...*...*.@.*.@.*...*...*..
ab60 00 2a dd 10 00 2a dd 78 00 2a dd 78 00 2a dd e0 00 2a dd e0 00 2a de 46 00 2a de 46 00 2a de b0 .*...*.x.*.x.*...*...*.F.*.F.*..
ab80 00 2a de b0 00 2a df 18 00 2a df 18 00 2a df 80 00 2a df 80 00 2a df e8 00 2a df e8 00 2a e0 4c .*...*...*...*...*...*...*...*.L
aba0 00 2a e0 4c 00 2a e0 b0 00 2a e0 b0 00 2a e1 18 00 2a e1 18 00 2a e1 78 00 2a e1 78 00 2a e1 e4 .*.L.*...*...*...*...*.x.*.x.*..
abc0 00 2a e1 e4 00 2a e2 4a 00 2a e2 4a 00 2a e2 b6 00 2a e2 b6 00 2a e3 26 00 2a e3 26 00 2a e3 96 .*...*.J.*.J.*...*...*.&.*.&.*..
abe0 00 2a e3 96 00 2a e4 00 00 2a e4 00 00 2a e4 6a 00 2a e4 6a 00 2a e4 d4 00 2a e4 d4 00 2a e5 42 .*...*...*...*.j.*.j.*...*...*.B
ac00 00 2a e5 42 00 2a e5 b4 00 2a e5 b4 00 2a e6 26 00 2a e6 26 00 2a e6 92 00 2a e6 92 00 2a e7 00 .*.B.*...*...*.&.*.&.*...*...*..
ac20 00 2a e7 00 00 2a e7 6a 00 2a e7 6a 00 2a e7 d6 00 2a e7 d6 00 2a e8 46 00 2a e8 46 00 2a e8 b6 .*...*.j.*.j.*...*...*.F.*.F.*..
ac40 00 2a e8 b6 00 2a e9 28 00 2a e9 28 00 2a e9 90 00 2a e9 90 00 2a e9 f4 00 2a e9 f4 00 2a ea 58 .*...*.(.*.(.*...*...*...*...*.X
ac60 00 2a ea 58 00 2a ea bc 00 2a ea bc 00 2a eb 24 00 2a eb 24 00 2a eb 8c 00 2a eb 8c 00 2a eb ec .*.X.*...*...*.$.*.$.*...*...*..
ac80 00 2a eb ec 00 2a ec 52 00 2a ec 52 00 2a ec b4 00 2a ec b4 00 2a ed 1c 00 2a ed 1c 00 2a ed 80 .*...*.R.*.R.*...*...*...*...*..
aca0 00 2a ed 80 00 2a ed e4 00 2a ed e4 00 2a ee 4a 00 2a ee 4a 00 2a ee b2 00 2a ee b2 00 2a ef 1a .*...*...*...*.J.*.J.*...*...*..
acc0 00 2a ef 1a 00 2a ef 84 00 2a ef 84 00 2a ef e6 00 2a ef e6 00 2a f0 48 00 2a f0 48 00 2a f0 aa .*...*...*...*...*...*.H.*.H.*..
ace0 00 2a f0 aa 00 2a f1 0e 00 2a f1 0e 00 2a f1 72 00 2a f1 72 00 2a f1 d6 00 2a f1 d6 00 2a f2 3e .*...*...*...*.r.*.r.*...*...*.>
ad00 00 2a f2 3e 00 2a f2 b4 00 2a f2 b4 00 2a f3 24 00 2a f3 24 00 2a f3 94 00 2a f3 94 00 2a f4 06 .*.>.*...*...*.$.*.$.*...*...*..
ad20 00 2a f4 06 00 2a f4 7e 00 2a f4 7e 00 2a f4 f0 00 2a f4 f0 00 2a f5 62 00 2a f5 62 00 2a f5 d6 .*...*.~.*.~.*...*...*.b.*.b.*..
ad40 00 2a f8 5a 00 2a fa 74 00 2a fa 74 00 2a fa e8 00 2a fa e8 00 2a fb 5a 00 2a fb 5a 00 2a fb c4 .*.Z.*.t.*.t.*...*...*.Z.*.Z.*..
ad60 00 2a fb c4 00 2a fc 30 00 2a fc 30 00 2a fc a8 00 2a fc a8 00 2a fd 14 00 2a fd 14 00 2a fd 7e .*...*.0.*.0.*...*...*...*...*.~
ad80 00 2a fd 7e 00 2a fd f0 00 2a fd f0 00 2a fe 62 00 2a fe 62 00 2a fe ca 00 2a fe ca 00 2a ff 34 .*.~.*...*...*.b.*.b.*...*...*.4
ada0 00 2a ff 34 00 2a ff a8 00 2a ff a8 00 2b 00 10 00 2b 00 10 00 2b 00 82 00 2b 00 82 00 2b 00 fa .*.4.*...*...+...+...+...+...+..
adc0 00 2b 00 fa 00 2b 01 70 00 2b 01 70 00 2b 01 e8 00 2b 01 e8 00 2b 02 5a 00 2b 02 5a 00 2b 02 d2 .+...+.p.+.p.+...+...+.Z.+.Z.+..
ade0 00 2b 02 d2 00 2b 03 4a 00 2b 03 4a 00 2b 03 ba 00 2b 03 ba 00 2b 04 24 00 2b 04 24 00 2b 04 8c .+...+.J.+.J.+...+...+.$.+.$.+..
ae00 00 2b 07 20 00 2b 09 4e 00 2b 09 4e 00 2b 09 b6 00 2b 09 b6 00 2b 0a 24 00 2b 0a 24 00 2b 0a 92 .+...+.N.+.N.+...+...+.$.+.$.+..
ae20 00 2b 0a 92 00 2b 0a f8 00 2b 0a f8 00 2b 0b 62 00 2b 0b 62 00 2b 0b ca 00 2b 0b ca 00 2b 0c 34 .+...+...+...+.b.+.b.+...+...+.4
ae40 00 2b 0c 34 00 2b 0c a8 00 2b 0c a8 00 2b 0d 14 00 2b 0f a4 00 2b 11 ce 00 2b 11 ce 00 2b 12 3c .+.4.+...+...+...+...+...+...+.<
ae60 00 2b 12 3c 00 2b 12 aa 00 2b 12 aa 00 2b 13 12 00 2b 13 12 00 2b 13 7a 00 2b 13 7a 00 2b 13 e6 .+.<.+...+...+...+...+.z.+.z.+..
ae80 00 2b 13 e6 00 2b 14 54 00 2b 14 54 00 2b 14 c4 00 2b 14 c4 00 2b 15 30 00 2b 15 30 00 2b 15 98 .+...+.T.+.T.+...+...+.0.+.0.+..
aea0 00 2b 15 98 00 2b 16 0a 00 2b 16 0a 00 2b 16 7c 00 2b 16 7c 00 2b 16 f0 00 2b 16 f0 00 2b 17 64 .+...+...+...+.|.+.|.+...+...+.d
aec0 00 2b 17 64 00 2b 17 d6 00 2b 17 d6 00 2b 18 48 00 2b 18 48 00 2b 18 b8 00 2b 18 b8 00 2b 19 26 .+.d.+...+...+.H.+.H.+...+...+.&
aee0 00 2b 19 26 00 2b 19 94 00 2b 19 94 00 2b 1a 00 00 2b 1a 00 00 2b 1a 6c 00 2b 1a 6c 00 2b 1a d8 .+.&.+...+...+...+...+.l.+.l.+..
af00 00 2b 1a d8 00 2b 1b 40 00 2b 1b 40 00 2b 1b a8 00 2b 1b a8 00 2b 1c 0e 00 2b 1c 0e 00 2b 1c 74 .+...+.@.+.@.+...+...+...+...+.t
af20 00 2b 1c 74 00 2b 1c de 00 2b 1c de 00 2b 1d 48 00 2b 1d 48 00 2b 1d ac 00 2b 1d ac 00 2b 1e 16 .+.t.+...+...+.H.+.H.+...+...+..
af40 00 2b 1e 16 00 2b 1e 80 00 2b 1e 80 00 2b 1e ec 00 2b 1e ec 00 2b 1f 5c 00 2b 1f 5c 00 2b 1f d0 .+...+...+...+...+...+.\.+.\.+..
af60 00 2b 1f d0 00 2b 20 44 00 2b 20 44 00 2b 20 ae 00 2b 20 ae 00 2b 21 1a 00 2b 21 1a 00 2b 21 88 .+...+.D.+.D.+...+...+!..+!..+!.
af80 00 2b 21 88 00 2b 21 f6 00 2b 21 f6 00 2b 22 64 00 2b 22 64 00 2b 22 d2 00 2b 22 d2 00 2b 23 40 .+!..+!..+!..+"d.+"d.+"..+"..+#@
afa0 00 2b 23 40 00 2b 23 aa 00 2b 23 aa 00 2b 24 18 00 2b 24 18 00 2b 24 80 00 2b 24 80 00 2b 24 ec .+#@.+#..+#..+$..+$..+$..+$..+$.
afc0 00 2b 24 ec 00 2b 25 58 00 2b 25 58 00 2b 25 c6 00 2b 25 c6 00 2b 26 34 00 2b 26 34 00 2b 26 a2 .+$..+%X.+%X.+%..+%..+&4.+&4.+&.
afe0 00 2b 26 a2 00 2b 27 14 00 2b 27 14 00 2b 27 84 00 2b 27 84 00 2b 27 f4 00 2b 27 f4 00 2b 28 5c .+&..+'..+'..+'..+'..+'..+'..+(\
b000 00 2b 28 5c 00 2b 28 ce 00 2b 28 ce 00 2b 29 42 00 2b 29 42 00 2b 29 b6 00 2b 29 b6 00 2b 2a 28 .+(\.+(..+(..+)B.+)B.+)..+)..+*(
b020 00 2b 2a 28 00 2b 2a 9a 00 2b 2a 9a 00 2b 2b 0a 00 2b 2b 0a 00 2b 2b 7a 00 2b 2b 7a 00 2b 2b ee .+*(.+*..+*..++..++..++z.++z.++.
b040 00 2b 2b ee 00 2b 2c 62 00 2b 2c 62 00 2b 2c d2 00 2b 2c d2 00 2b 2d 40 00 2b 2d 40 00 2b 2d a6 .++..+,b.+,b.+,..+,..+-@.+-@.+-.
b060 00 2b 2d a6 00 2b 2e 0c 00 2b 2e 0c 00 2b 2e 7c 00 2b 2e 7c 00 2b 2e ec 00 2b 2e ec 00 2b 2f 5a .+-..+...+...+.|.+.|.+...+...+/Z
b080 00 2b 2f 5a 00 2b 2f d0 00 2b 2f d0 00 2b 30 3e 00 2b 30 3e 00 2b 30 a6 00 2b 30 a6 00 2b 31 18 .+/Z.+/..+/..+0>.+0>.+0..+0..+1.
b0a0 00 2b 31 18 00 2b 31 82 00 2b 31 82 00 2b 31 ee 00 2b 31 ee 00 2b 32 5e 00 2b 32 5e 00 2b 32 c6 .+1..+1..+1..+1..+1..+2^.+2^.+2.
b0c0 00 2b 32 c6 00 2b 33 32 00 2b 33 32 00 2b 33 9e 00 2b 33 9e 00 2b 34 0a 00 2b 34 0a 00 2b 34 7a .+2..+32.+32.+3..+3..+4..+4..+4z
b0e0 00 2b 34 7a 00 2b 34 e8 00 2b 37 72 00 2b 39 94 00 2b 39 94 00 2b 3a 00 00 2b 3a 00 00 2b 3a 74 .+4z.+4..+7r.+9..+9..+:..+:..+:t
b100 00 2b 3a 74 00 2b 3a e4 00 2b 3a e4 00 2b 3b 4e 00 2b 3b 4e 00 2b 3b be 00 2b 3b be 00 2b 3c 34 .+:t.+:..+:..+;N.+;N.+;..+;..+<4
b120 00 2b 3c 34 00 2b 3c 9e 00 2b 3c 9e 00 2b 3d 08 00 2b 3d 08 00 2b 3d 72 00 2b 3d 72 00 2b 3d e0 .+<4.+<..+<..+=..+=..+=r.+=r.+=.
b140 00 2b 3d e0 00 2b 3e 54 00 2b 3e 54 00 2b 3e c4 00 2b 3e c4 00 2b 3f 38 00 2b 3f 38 00 2b 3f a2 .+=..+>T.+>T.+>..+>..+?8.+?8.+?.
b160 00 2b 3f a2 00 2b 40 0a 00 2b 40 0a 00 2b 40 72 00 2b 40 72 00 2b 40 e4 00 2b 43 80 00 2b 45 ba .+?..+@..+@..+@r.+@r.+@..+C..+E.
b180 00 2b 45 ba 00 2b 46 26 00 2b 46 26 00 2b 46 94 00 2b 46 94 00 2b 46 fc 00 2b 46 fc 00 2b 47 64 .+E..+F&.+F&.+F..+F..+F..+F..+Gd
b1a0 00 2b 47 64 00 2b 47 ce 00 2b 47 ce 00 2b 48 46 00 2b 48 46 00 2b 48 ae 00 2b 48 ae 00 2b 49 1a .+Gd.+G..+G..+HF.+HF.+H..+H..+I.
b1c0 00 2b 49 1a 00 2b 49 8e 00 2b 49 8e 00 2b 4a 00 00 2b 4a 00 00 2b 4a 70 00 2b 4a 70 00 2b 4a e2 .+I..+I..+I..+J..+J..+Jp.+Jp.+J.
b1e0 00 2b 4a e2 00 2b 4b 58 00 2b 4b 58 00 2b 4b ca 00 2b 4b ca 00 2b 4c 3a 00 2b 4c 3a 00 2b 4c a8 .+J..+KX.+KX.+K..+K..+L:.+L:.+L.
b200 00 2b 4c a8 00 2b 4d 1c 00 2b 4d 1c 00 2b 4d 8e 00 2b 4d 8e 00 2b 4d fa 00 2b 4d fa 00 2b 4e 6a .+L..+M..+M..+M..+M..+M..+M..+Nj
b220 00 2b 4e 6a 00 2b 4e dc 00 2b 4e dc 00 2b 4f 4a 00 2b 4f 4a 00 2b 4f ba 00 2b 4f ba 00 2b 50 28 .+Nj.+N..+N..+OJ.+OJ.+O..+O..+P(
b240 00 2b 50 28 00 2b 50 98 00 2b 50 98 00 2b 51 0a 00 2b 51 0a 00 2b 51 74 00 2b 54 0e 00 2b 56 44 .+P(.+P..+P..+Q..+Q..+Qt.+T..+VD
b260 00 2b 56 44 00 2b 56 b0 00 2b 56 b0 00 2b 57 1c 00 2b 57 1c 00 2b 57 a2 00 2b 57 a2 00 2b 58 0e .+VD.+V..+V..+W..+W..+W..+W..+X.
b280 00 2b 58 0e 00 2b 58 84 00 2b 58 84 00 2b 58 ee 00 2b 58 ee 00 2b 59 64 00 2b 59 64 00 2b 59 dc .+X..+X..+X..+X..+X..+Yd.+Yd.+Y.
b2a0 00 2b 59 dc 00 2b 5a 54 00 2b 5a 54 00 2b 5a c8 00 2b 5a c8 00 2b 5b 3a 00 2b 5b 3a 00 2b 5b a0 .+Y..+ZT.+ZT.+Z..+Z..+[:.+[:.+[.
b2c0 00 2b 5b a0 00 2b 5c 10 00 2b 5c 10 00 2b 5c 7e 00 2b 5c 7e 00 2b 5c ea 00 2b 5c ea 00 2b 5d 56 .+[..+\..+\..+\~.+\~.+\..+\..+]V
b2e0 00 2b 5d 56 00 2b 5d c8 00 2b 5d c8 00 2b 5e 38 00 2b 5e 38 00 2b 5e a8 00 2b 5e a8 00 2b 5f 1e .+]V.+]..+]..+^8.+^8.+^..+^..+_.
b300 00 2b 5f 1e 00 2b 5f 86 00 2b 5f 86 00 2b 5f f2 00 2b 5f f2 00 2b 60 70 00 2b 60 70 00 2b 60 ec .+_..+_..+_..+_..+_..+`p.+`p.+`.
b320 00 2b 60 ec 00 2b 61 52 00 2b 61 52 00 2b 61 c2 00 2b 61 c2 00 2b 62 30 00 2b 62 30 00 2b 62 a0 .+`..+aR.+aR.+a..+a..+b0.+b0.+b.
b340 00 2b 62 a0 00 2b 63 24 00 2b 63 24 00 2b 63 94 00 2b 63 94 00 2b 63 fe 00 2b 63 fe 00 2b 64 6a .+b..+c$.+c$.+c..+c..+c..+c..+dj
b360 00 2b 64 6a 00 2b 64 ea 00 2b 64 ea 00 2b 65 64 00 2b 65 64 00 2b 65 d8 00 2b 65 d8 00 2b 66 46 .+dj.+d..+d..+ed.+ed.+e..+e..+fF
b380 00 2b 66 46 00 2b 66 ae 00 2b 66 ae 00 2b 67 24 00 2b 67 24 00 2b 67 8e 00 2b 67 8e 00 2b 67 fe .+fF.+f..+f..+g$.+g$.+g..+g..+g.
b3a0 00 2b 67 fe 00 2b 68 6e 00 2b 68 6e 00 2b 68 e2 00 2b 68 e2 00 2b 69 5a 00 2b 69 5a 00 2b 69 d4 .+g..+hn.+hn.+h..+h..+iZ.+iZ.+i.
b3c0 00 2b 69 d4 00 2b 6a 4a 00 2b 6a 4a 00 2b 6a c4 00 2b 6a c4 00 2b 6b 38 00 2b 6b 38 00 2b 6b b8 .+i..+jJ.+jJ.+j..+j..+k8.+k8.+k.
b3e0 00 2b 6b b8 00 2b 6c 28 00 2b 6c 28 00 2b 6c 98 00 2b 6c 98 00 2b 6d 1a 00 2b 6d 1a 00 2b 6d 90 .+k..+l(.+l(.+l..+l..+m..+m..+m.
b400 00 2b 6d 90 00 2b 6d fe 00 2b 6d fe 00 2b 6e 84 00 2b 6e 84 00 2b 6f 04 00 2b 6f 04 00 2b 6f 84 .+m..+m..+m..+n..+n..+o..+o..+o.
b420 00 2b 6f 84 00 2b 6f f0 00 2b 6f f0 00 2b 70 5e 00 2b 70 5e 00 2b 70 dc 00 2b 70 dc 00 2b 71 54 .+o..+o..+o..+p^.+p^.+p..+p..+qT
b440 00 2b 71 54 00 2b 71 ca 00 2b 71 ca 00 2b 72 38 00 2b 72 38 00 2b 72 a4 00 2b 72 a4 00 2b 73 0e .+qT.+q..+q..+r8.+r8.+r..+r..+s.
b460 00 2b 73 0e 00 2b 73 7c 00 2b 73 7c 00 2b 73 e8 00 2b 73 e8 00 2b 74 56 00 2b 74 56 00 2b 74 c2 .+s..+s|.+s|.+s..+s..+tV.+tV.+t.
b480 00 2b 74 c2 00 2b 75 32 00 2b 75 32 00 2b 75 a0 00 2b 75 a0 00 2b 76 16 00 2b 76 16 00 2b 76 8c .+t..+u2.+u2.+u..+u..+v..+v..+v.
b4a0 00 2b 76 8c 00 2b 77 06 00 2b 77 06 00 2b 77 70 00 2b 77 70 00 2b 77 e2 00 2b 77 e2 00 2b 78 52 .+v..+w..+w..+wp.+wp.+w..+w..+xR
b4c0 00 2b 78 52 00 2b 78 c0 00 2b 78 c0 00 2b 79 2a 00 2b 79 2a 00 2b 79 96 00 2b 79 96 00 2b 7a 00 .+xR.+x..+x..+y*.+y*.+y..+y..+z.
b4e0 00 2b 7a 00 00 2b 7a 6a 00 2b 7a 6a 00 2b 7a dc 00 2b 7a dc 00 2b 7b 4c 00 2b 7b 4c 00 2b 7b ba .+z..+zj.+zj.+z..+z..+{L.+{L.+{.
b500 00 2b 7b ba 00 2b 7c 26 00 2b 7c 26 00 2b 7c 90 00 2b 7c 90 00 2b 7d 06 00 2b 7d 06 00 2b 7d 76 .+{..+|&.+|&.+|..+|..+}..+}..+}v
b520 00 2b 7d 76 00 2b 7d ee 00 2b 7d ee 00 2b 7e 66 00 2b 7e 66 00 2b 7e d6 00 2b 7e d6 00 2b 7f 4e .+}v.+}..+}..+~f.+~f.+~..+~..+.N
b540 00 2b 7f 4e 00 2b 7f c8 00 2b 7f c8 00 2b 80 40 00 2b 80 40 00 2b 80 ba 00 2b 80 ba 00 2b 81 34 .+.N.+...+...+.@.+.@.+...+...+.4
b560 00 2b 81 34 00 2b 81 a8 00 2b 81 a8 00 2b 82 16 00 2b 82 16 00 2b 82 8a 00 2b 82 8a 00 2b 83 0e .+.4.+...+...+...+...+...+...+..
b580 00 2b 83 0e 00 2b 83 86 00 2b 83 86 00 2b 83 fe 00 2b 83 fe 00 2b 84 76 00 2b 84 76 00 2b 84 e8 .+...+...+...+...+...+.v.+.v.+..
b5a0 00 2b 84 e8 00 2b 85 58 00 2b 85 58 00 2b 85 c6 00 2b 85 c6 00 2b 86 32 00 2b 86 32 00 2b 86 9e .+...+.X.+.X.+...+...+.2.+.2.+..
b5c0 00 2b 86 9e 00 2b 87 24 00 2b 87 24 00 2b 87 90 00 2b 87 90 00 2b 87 fc 00 2b 87 fc 00 2b 88 68 .+...+.$.+.$.+...+...+...+...+.h
b5e0 00 2b 88 68 00 2b 88 da 00 2b 88 da 00 2b 89 4c 00 2b 89 4c 00 2b 89 bc 00 2b 89 bc 00 2b 8a 2c .+.h.+...+...+.L.+.L.+...+...+.,
b600 00 2b 8a 2c 00 2b 8a 9c 00 2b 8a 9c 00 2b 8b 0a 00 2b 8b 0a 00 2b 8b 76 00 2b 8b 76 00 2b 8b ec .+.,.+...+...+...+...+.v.+.v.+..
b620 00 2b 8b ec 00 2b 8c 74 00 2b 8c 74 00 2b 8c e2 00 2b 8c e2 00 2b 8d 58 00 2b 8d 58 00 2b 8d de .+...+.t.+.t.+...+...+.X.+.X.+..
b640 00 2b 8d de 00 2b 8e 4a 00 2b 8e 4a 00 2b 8e b4 00 2b 8e b4 00 2b 8f 1c 00 2b 8f 1c 00 2b 8f 8a .+...+.J.+.J.+...+...+...+...+..
b660 00 2b 8f 8a 00 2b 8f f6 00 2b 8f f6 00 2b 90 60 00 2b 90 60 00 2b 90 c8 00 2b 90 c8 00 2b 91 3a .+...+...+...+.`.+.`.+...+...+.:
b680 00 2b 91 3a 00 2b 91 aa 00 2b 91 aa 00 2b 92 1a 00 2b 92 1a 00 2b 92 8c 00 2b 92 8c 00 2b 92 fe .+.:.+...+...+...+...+...+...+..
b6a0 00 2b 92 fe 00 2b 93 6a 00 2b 93 6a 00 2b 93 e0 00 2b 93 e0 00 2b 94 5e 00 2b 94 5e 00 2b 94 da .+...+.j.+.j.+...+...+.^.+.^.+..
b6c0 00 2b 94 da 00 2b 95 46 00 2b 95 46 00 2b 95 b0 00 2b 95 b0 00 2b 96 20 00 2b 96 20 00 2b 96 8e .+...+.F.+.F.+...+...+...+...+..
b6e0 00 2b 96 8e 00 2b 97 04 00 2b 97 04 00 2b 97 7a 00 2b 97 7a 00 2b 97 e8 00 2b 97 e8 00 2b 98 5a .+...+...+...+.z.+.z.+...+...+.Z
b700 00 2b 98 5a 00 2b 98 ca 00 2b 98 ca 00 2b 99 38 00 2b 99 38 00 2b 99 a2 00 2b 99 a2 00 2b 9a 18 .+.Z.+...+...+.8.+.8.+...+...+..
b720 00 2b 9a 18 00 2b 9a 86 00 2b 9a 86 00 2b 9a f4 00 2b 9a f4 00 2b 9b 62 00 2b 9b 62 00 2b 9b d0 .+...+...+...+...+...+.b.+.b.+..
b740 00 2b 9b d0 00 2b 9c 3a 00 2b 9c 3a 00 2b 9c aa 00 2b 9c aa 00 2b 9d 24 00 2b 9d 24 00 2b 9d 96 .+...+.:.+.:.+...+...+.$.+.$.+..
b760 00 2b 9d 96 00 2b 9e 16 00 2b 9e 16 00 2b 9e 96 00 2b 9e 96 00 2b 9f 06 00 2b 9f 06 00 2b 9f 74 .+...+...+...+...+...+...+...+.t
b780 00 2b 9f 74 00 2b 9f e8 00 2b 9f e8 00 2b a0 5a 00 2b a0 5a 00 2b a0 c8 00 2b a0 c8 00 2b a1 42 .+.t.+...+...+.Z.+.Z.+...+...+.B
b7a0 00 2b a1 42 00 2b a1 bc 00 2b a1 bc 00 2b a2 32 00 2b a2 32 00 2b a2 a4 00 2b a2 a4 00 2b a3 24 .+.B.+...+...+.2.+.2.+...+...+.$
b7c0 00 2b a3 24 00 2b a3 a4 00 2b a3 a4 00 2b a4 14 00 2b a4 14 00 2b a4 82 00 2b a4 82 00 2b a4 f6 .+.$.+...+...+...+...+...+...+..
b7e0 00 2b a4 f6 00 2b a5 68 00 2b a5 68 00 2b a5 e2 00 2b a5 e2 00 2b a6 58 00 2b a6 58 00 2b a6 ce .+...+.h.+.h.+...+...+.X.+.X.+..
b800 00 2b a6 ce 00 2b a7 48 00 2b a7 48 00 2b a7 c2 00 2b a7 c2 00 2b a8 3c 00 2b a8 3c 00 2b a8 b6 .+...+.H.+.H.+...+...+.<.+.<.+..
b820 00 2b a8 b6 00 2b a9 30 00 2b a9 30 00 2b a9 a8 00 2b a9 a8 00 2b aa 22 00 2b aa 22 00 2b aa 9c .+...+.0.+.0.+...+...+.".+.".+..
b840 00 2b aa 9c 00 2b ab 14 00 2b ab 14 00 2b ab 8e 00 2b ab 8e 00 2b ac 06 00 2b ac 06 00 2b ac 7e .+...+...+...+...+...+...+...+.~
b860 00 2b ac 7e 00 2b ad 02 00 2b ad 02 00 2b ad 76 00 2b ad 76 00 2b ad e8 00 2b ad e8 00 2b ae 52 .+.~.+...+...+.v.+.v.+...+...+.R
b880 00 2b b0 e6 00 2b b3 14 00 2b b3 14 00 2b b3 8e 00 2b b3 8e 00 2b b4 08 00 2b b4 08 00 2b b4 86 .+...+...+...+...+...+...+...+..
b8a0 00 2b b4 86 00 2b b5 04 00 2b b5 04 00 2b b5 86 00 2b b5 86 00 2b b5 fe 00 2b b5 fe 00 2b b6 76 .+...+...+...+...+...+...+...+.v
b8c0 00 2b b6 76 00 2b b6 f6 00 2b b6 f6 00 2b b7 64 00 2b b7 64 00 2b b7 d2 00 2b b7 d2 00 2b b8 4a .+.v.+...+...+.d.+.d.+...+...+.J
b8e0 00 2b b8 4a 00 2b b8 ba 00 2b b8 ba 00 2b b9 2c 00 2b b9 2c 00 2b b9 9a 00 2b b9 9a 00 2b ba 10 .+.J.+...+...+.,.+.,.+...+...+..
b900 00 2b ba 10 00 2b ba 86 00 2b ba 86 00 2b bb 02 00 2b bb 02 00 2b bb 7e 00 2b bb 7e 00 2b bb f0 .+...+...+...+...+...+.~.+.~.+..
b920 00 2b bb f0 00 2b bc 62 00 2b bc 62 00 2b bc da 00 2b bc da 00 2b bd 52 00 2b bd 52 00 2b bd ce .+...+.b.+.b.+...+...+.R.+.R.+..
b940 00 2b bd ce 00 2b be 4c 00 2b be 4c 00 2b be ca 00 2b be ca 00 2b bf 46 00 2b bf 46 00 2b bf c0 .+...+.L.+.L.+...+...+.F.+.F.+..
b960 00 2b bf c0 00 2b c0 3a 00 2b c0 3a 00 2b c0 b2 00 2b c0 b2 00 2b c1 2a 00 2b c1 2a 00 2b c1 9e .+...+.:.+.:.+...+...+.*.+.*.+..
b980 00 2b c1 9e 00 2b c2 12 00 2b c2 12 00 2b c2 90 00 2b c2 90 00 2b c3 0e 00 2b c3 0e 00 2b c3 80 .+...+...+...+...+...+...+...+..
b9a0 00 2b c3 80 00 2b c3 f2 00 2b c3 f2 00 2b c4 6c 00 2b c4 6c 00 2b c4 e6 00 2b c4 e6 00 2b c5 5c .+...+...+...+.l.+.l.+...+...+.\
b9c0 00 2b c5 5c 00 2b c5 d2 00 2b c5 d2 00 2b c6 4c 00 2b c6 4c 00 2b c6 c6 00 2b c6 c6 00 2b c7 40 .+.\.+...+...+.L.+.L.+...+...+.@
b9e0 00 2b c7 40 00 2b c7 ba 00 2b c7 ba 00 2b c8 2e 00 2b c8 2e 00 2b c8 9e 00 2b c8 9e 00 2b c9 0e .+.@.+...+...+...+...+...+...+..
ba00 00 2b c9 0e 00 2b c9 8a 00 2b c9 8a 00 2b ca 06 00 2b ca 06 00 2b ca 76 00 2b ca 76 00 2b ca e6 .+...+...+...+...+...+.v.+.v.+..
ba20 00 2b ca e6 00 2b cb 56 00 2b cb 56 00 2b cb c6 00 2b cb c6 00 2b cc 36 00 2b cc 36 00 2b cc ae .+...+.V.+.V.+...+...+.6.+.6.+..
ba40 00 2b cc ae 00 2b cd 26 00 2b cd 26 00 2b cd 9e 00 2b cd 9e 00 2b ce 10 00 2b ce 10 00 2b ce 84 .+...+.&.+.&.+...+...+...+...+..
ba60 00 2b ce 84 00 2b ce f6 00 2b ce f6 00 2b cf 6e 00 2b cf 6e 00 2b cf e6 00 2b cf e6 00 2b d0 54 .+...+...+...+.n.+.n.+...+...+.T
ba80 00 2b d0 54 00 2b d0 c2 00 2b d0 c2 00 2b d1 3a 00 2b d1 3a 00 2b d1 b2 00 2b d1 b2 00 2b d2 2c .+.T.+...+...+.:.+.:.+...+...+.,
baa0 00 2b d2 2c 00 2b d2 9a 00 2b d2 9a 00 2b d3 08 00 2b d3 08 00 2b d3 80 00 2b d3 80 00 2b d3 f8 .+.,.+...+...+...+...+...+...+..
bac0 00 2b d3 f8 00 2b d4 6c 00 2b d4 6c 00 2b d4 e0 00 2b d4 e0 00 2b d5 58 00 2b d5 58 00 2b d5 d0 .+...+.l.+.l.+...+...+.X.+.X.+..
bae0 00 2b d5 d0 00 2b d6 42 00 2b d6 42 00 2b d6 b4 00 2b d6 b4 00 2b d7 20 00 2b d7 20 00 2b d7 8c .+...+.B.+.B.+...+...+...+...+..
bb00 00 2b da 20 00 2b dc 4e 00 2b dc 4e 00 2b dc e8 00 2b df c0 00 2b e2 4a 00 2b e2 4a 00 2b e2 b4 .+...+.N.+.N.+...+...+.J.+.J.+..
bb20 00 2b e2 b4 00 2b e3 1c 00 2b e3 1c 00 2b e3 86 00 2b e3 86 00 2b e3 ee 00 2b e3 ee 00 2b e4 56 .+...+...+...+...+...+...+...+.V
bb40 00 2b e4 56 00 2b e4 c0 00 2b e4 c0 00 2b e5 2c 00 2b e5 2c 00 2b e5 96 00 2b e5 96 00 2b e5 fc .+.V.+...+...+.,.+.,.+...+...+..
bb60 00 2b e5 fc 00 2b e6 62 00 2b e6 62 00 2b e6 ca 00 2b e6 ca 00 2b e7 32 00 2b e7 32 00 2b e7 98 .+...+.b.+.b.+...+...+.2.+.2.+..
bb80 00 2b e7 98 00 2b e7 fe 00 2b e7 fe 00 2b e8 66 00 2b e8 66 00 2b e8 ce 00 2b e8 ce 00 2b e9 34 .+...+...+...+.f.+.f.+...+...+.4
bba0 00 2b e9 34 00 2b e9 9a 00 2b e9 9a 00 2b ea 00 00 2b ea 00 00 2b ea 66 00 2b ea 66 00 2b ea cc .+.4.+...+...+...+...+.f.+.f.+..
bbc0 00 2b ea cc 00 2b eb 30 00 2b eb 30 00 2b eb 94 00 2b eb 94 00 2b eb fa 00 2b eb fa 00 2b ec 60 .+...+.0.+.0.+...+...+...+...+.`
bbe0 00 2b ec 60 00 2b ec c6 00 2b ec c6 00 2b ed 2c 00 2b ed 2c 00 2b ed 90 00 2b ed 90 00 2b ed fc .+.`.+...+...+.,.+.,.+...+...+..
bc00 00 2b ed fc 00 2b ee 68 00 2b ee 68 00 2b ee da 00 2b ee da 00 2b ef 4c 00 2b ef 4c 00 2b ef be .+...+.h.+.h.+...+...+.L.+.L.+..
bc20 00 2b ef be 00 2b f0 30 00 2b f0 30 00 2b f0 a0 00 2b f0 a0 00 2b f1 18 00 2b f1 18 00 2b f1 90 .+...+.0.+.0.+...+...+...+...+..
bc40 00 2b f1 90 00 2b f2 08 00 2b f2 08 00 2b f2 80 00 2b f2 80 00 2b f2 fa 00 2b f2 fa 00 2b f3 74 .+...+...+...+...+...+...+...+.t
bc60 00 2b f3 74 00 2b f3 e2 00 2b f3 e2 00 2b f4 4c 00 2b f4 4c 00 2b f4 b4 00 2b f4 b4 00 2b f5 20 .+.t.+...+...+.L.+.L.+...+...+..
bc80 00 2b f5 20 00 2b f5 92 00 2b f5 92 00 2b f6 0c 00 2b f6 0c 00 2b f6 86 00 2b f6 86 00 2b f7 00 .+...+...+...+...+...+...+...+..
bca0 00 2b f7 00 00 2b f7 72 00 2b f7 72 00 2b f7 e2 00 2b f7 e2 00 2b f8 52 00 2b f8 52 00 2b f8 be .+...+.r.+.r.+...+...+.R.+.R.+..
bcc0 00 2b f8 be 00 2b f9 2e 00 2b f9 2e 00 2b f9 a2 00 2b f9 a2 00 2b fa 1e 00 2b fa 1e 00 2b fa 98 .+...+...+...+...+...+...+...+..
bce0 00 2b fa 98 00 2b fb 0c 00 2b fb 0c 00 2b fb 88 00 2b fb 88 00 2b fc 04 00 2b fc 04 00 2b fc 6a .+...+...+...+...+...+...+...+.j
bd00 00 2b fc 6a 00 2b fc dc 00 2b fc dc 00 2b fd 5e 00 2b fd 5e 00 2b fd d4 00 2b fd d4 00 2b fe 44 .+.j.+...+...+.^.+.^.+...+...+.D
bd20 00 2b fe 44 00 2b fe c2 00 2b fe c2 00 2b ff 3c 00 2b ff 3c 00 2b ff b4 00 2b ff b4 00 2c 00 30 .+.D.+...+...+.<.+.<.+...+...,.0
bd40 00 2c 00 30 00 2c 00 9a 00 2c 00 9a 00 2c 01 1a 00 2c 01 1a 00 2c 01 8e 00 2c 01 8e 00 2c 01 fc .,.0.,...,...,...,...,...,...,..
bd60 00 2c 01 fc 00 2c 02 78 00 2c 02 78 00 2c 02 f0 00 2c 02 f0 00 2c 03 66 00 2c 03 66 00 2c 03 e0 .,...,.x.,.x.,...,...,.f.,.f.,..
bd80 00 2c 03 e0 00 2c 04 4a 00 2c 04 4a 00 2c 04 be 00 2c 04 be 00 2c 05 34 00 2c 05 34 00 2c 05 a0 .,...,.J.,.J.,...,...,.4.,.4.,..
bda0 00 2c 05 a0 00 2c 06 0c 00 2c 06 0c 00 2c 06 88 00 2c 06 88 00 2c 07 04 00 2c 07 04 00 2c 07 82 .,...,...,...,...,...,...,...,..
bdc0 00 2c 07 82 00 2c 07 fc 00 2c 07 fc 00 2c 08 70 00 2c 08 70 00 2c 08 e2 00 2c 08 e2 00 2c 09 58 .,...,...,...,.p.,.p.,...,...,.X
bde0 00 2c 09 58 00 2c 09 cc 00 2c 09 cc 00 2c 0a 3e 00 2c 0a 3e 00 2c 0a ae 00 2c 0a ae 00 2c 0b 1a .,.X.,...,...,.>.,.>.,...,...,..
be00 00 2c 0b 1a 00 2c 0b 94 00 2c 0b 94 00 2c 0c 00 00 2c 0c 00 00 2c 0c 6c 00 2c 0c 6c 00 2c 0c d6 .,...,...,...,...,...,.l.,.l.,..
be20 00 2c 0c d6 00 2c 0d 44 00 2c 0d 44 00 2c 0d b0 00 2c 0d b0 00 2c 0e 1a 00 2c 0e 1a 00 2c 0e 86 .,...,.D.,.D.,...,...,...,...,..
be40 00 2c 0e 86 00 2c 0e f0 00 2c 0e f0 00 2c 0f 60 00 2c 0f 60 00 2c 0f cc 00 2c 0f cc 00 2c 10 36 .,...,...,...,.`.,.`.,...,...,.6
be60 00 2c 10 36 00 2c 10 a6 00 2c 10 a6 00 2c 11 16 00 2c 11 16 00 2c 11 82 00 2c 11 82 00 2c 11 f4 .,.6.,...,...,...,...,...,...,..
be80 00 2c 11 f4 00 2c 12 62 00 2c 12 62 00 2c 12 d0 00 2c 12 d0 00 2c 13 3e 00 2c 13 3e 00 2c 13 ac .,...,.b.,.b.,...,...,.>.,.>.,..
bea0 00 2c 13 ac 00 2c 14 24 00 2c 14 24 00 2c 14 a2 00 2c 14 a2 00 2c 15 10 00 2c 15 10 00 2c 15 7c .,...,.$.,.$.,...,...,...,...,.|
bec0 00 2c 15 7c 00 2c 15 fa 00 2c 15 fa 00 2c 16 74 00 2c 16 74 00 2c 16 f8 00 2c 16 f8 00 2c 17 68 .,.|.,...,...,.t.,.t.,...,...,.h
bee0 00 2c 17 68 00 2c 17 d6 00 2c 17 d6 00 2c 18 40 00 2c 18 40 00 2c 18 a8 00 2c 18 a8 00 2c 19 1e .,.h.,...,...,.@.,.@.,...,...,..
bf00 00 2c 19 1e 00 2c 19 8a 00 2c 19 8a 00 2c 1a 0a 00 2c 1a 0a 00 2c 1a 88 00 2c 1a 88 00 2c 1b 02 .,...,...,...,...,...,...,...,..
bf20 00 2c 1b 02 00 2c 1b 78 00 2c 1b 78 00 2c 1b f0 00 2c 1b f0 00 2c 1c 66 00 2c 1c 66 00 2c 1c de .,...,.x.,.x.,...,...,.f.,.f.,..
bf40 00 2c 1c de 00 2c 1d 4c 00 2c 1d 4c 00 2c 1d bc 00 2c 1d bc 00 2c 1e 36 00 2c 1e 36 00 2c 1e a0 .,...,.L.,.L.,...,...,.6.,.6.,..
bf60 00 2c 1e a0 00 2c 1f 0a 00 2c 1f 0a 00 2c 1f 70 00 2c 1f 70 00 2c 1f d6 00 2c 1f d6 00 2c 20 40 .,...,...,...,.p.,.p.,...,...,.@
bf80 00 2c 20 40 00 2c 20 ac 00 2c 20 ac 00 2c 21 1a 00 2c 21 1a 00 2c 21 88 00 2c 21 88 00 2c 21 f8 .,.@.,...,...,!..,!..,!..,!..,!.
bfa0 00 2c 21 f8 00 2c 22 78 00 2c 22 78 00 2c 22 f6 00 2c 22 f6 00 2c 23 68 00 2c 23 68 00 2c 23 d4 .,!..,"x.,"x.,"..,"..,#h.,#h.,#.
bfc0 00 2c 23 d4 00 2c 24 40 00 2c 24 40 00 2c 24 ac 00 2c 24 ac 00 2c 25 1e 00 2c 25 1e 00 2c 25 8e .,#..,$@.,$@.,$..,$..,%..,%..,%.
bfe0 00 2c 25 8e 00 2c 25 f4 00 2c 25 f4 00 2c 26 6c 00 2c 26 6c 00 2c 26 e2 00 2c 26 e2 00 2c 27 46 .,%..,%..,%..,&l.,&l.,&..,&..,'F
c000 00 2c 27 46 00 2c 27 b2 00 2c 27 b2 00 2c 28 24 00 2c 28 24 00 2c 28 8c 00 2c 28 8c 00 2c 29 00 .,'F.,'..,'..,($.,($.,(..,(..,).
c020 00 2c 29 00 00 2c 29 70 00 2c 29 70 00 2c 29 de 00 2c 29 de 00 2c 2a 50 00 2c 2a 50 00 2c 2a c2 .,)..,)p.,)p.,)..,)..,*P.,*P.,*.
c040 00 2c 2a c2 00 2c 2b 30 00 2c 2b 30 00 2c 2b 9e 00 2c 2b 9e 00 2c 2c 0a 00 2c 2c 0a 00 2c 2c 74 .,*..,+0.,+0.,+..,+..,,..,,..,,t
c060 00 2c 2c 74 00 2c 2c ee 00 2c 2c ee 00 2c 2d 64 00 2c 2d 64 00 2c 2d d4 00 2c 2d d4 00 2c 2e 48 .,,t.,,..,,..,-d.,-d.,-..,-..,.H
c080 00 2c 2e 48 00 2c 2e ba 00 2c 2e ba 00 2c 2f 2a 00 2c 2f 2a 00 2c 2f 9c 00 2c 2f 9c 00 2c 30 0c .,.H.,...,...,/*.,/*.,/..,/..,0.
c0a0 00 2c 30 0c 00 2c 30 84 00 2c 30 84 00 2c 30 fc 00 2c 30 fc 00 2c 31 78 00 2c 31 78 00 2c 31 ea .,0..,0..,0..,0..,0..,1x.,1x.,1.
c0c0 00 2c 31 ea 00 2c 32 60 00 2c 32 60 00 2c 32 d6 00 2c 32 d6 00 2c 33 50 00 2c 33 50 00 2c 33 c4 .,1..,2`.,2`.,2..,2..,3P.,3P.,3.
c0e0 00 2c 33 c4 00 2c 34 34 00 2c 34 34 00 2c 34 b0 00 2c 34 b0 00 2c 35 2c 00 2c 35 2c 00 2c 35 9a .,3..,44.,44.,4..,4..,5,.,5,.,5.
c100 00 2c 35 9a 00 2c 36 0c 00 2c 36 0c 00 2c 36 84 00 2c 36 84 00 2c 36 fa 00 2c 36 fa 00 2c 37 6e .,5..,6..,6..,6..,6..,6..,6..,7n
c120 00 2c 37 6e 00 2c 37 e4 00 2c 37 e4 00 2c 38 54 00 2c 38 54 00 2c 38 c6 00 2c 38 c6 00 2c 39 34 .,7n.,7..,7..,8T.,8T.,8..,8..,94
c140 00 2c 39 34 00 2c 39 a8 00 2c 39 a8 00 2c 3a 16 00 2c 3a 16 00 2c 3a 86 00 2c 3a 86 00 2c 3a fc .,94.,9..,9..,:..,:..,:..,:..,:.
c160 00 2c 3a fc 00 2c 3b 68 00 2c 3b 68 00 2c 3b da 00 2c 3b da 00 2c 3c 4e 00 2c 3c 4e 00 2c 3c ba .,:..,;h.,;h.,;..,;..,<N.,<N.,<.
c180 00 2c 3c ba 00 2c 3d 24 00 2c 3d 24 00 2c 3d 94 00 2c 3d 94 00 2c 3e 04 00 2c 3e 04 00 2c 3e 7c .,<..,=$.,=$.,=..,=..,>..,>..,>|
c1a0 00 2c 3e 7c 00 2c 3e f2 00 2c 3e f2 00 2c 3f 6c 00 2c 3f 6c 00 2c 3f e2 00 2c 3f e2 00 2c 40 5e .,>|.,>..,>..,?l.,?l.,?..,?..,@^
c1c0 00 2c 40 5e 00 2c 40 d6 00 2c 40 d6 00 2c 41 4a 00 2c 41 4a 00 2c 41 d4 00 2c 41 d4 00 2c 42 58 .,@^.,@..,@..,AJ.,AJ.,A..,A..,BX
c1e0 00 2c 42 58 00 2c 42 ce 00 2c 42 ce 00 2c 43 48 00 2c 43 48 00 2c 43 ba 00 2c 43 ba 00 2c 44 34 .,BX.,B..,B..,CH.,CH.,C..,C..,D4
c200 00 2c 44 34 00 2c 44 a8 00 2c 44 a8 00 2c 45 16 00 2c 45 16 00 2c 45 8c 00 2c 45 8c 00 2c 46 04 .,D4.,D..,D..,E..,E..,E..,E..,F.
c220 00 2c 46 04 00 2c 46 72 00 2c 46 72 00 2c 46 de 00 2c 46 de 00 2c 47 4a 00 2c 47 4a 00 2c 47 b4 .,F..,Fr.,Fr.,F..,F..,GJ.,GJ.,G.
c240 00 2c 47 b4 00 2c 48 1e 00 2c 48 1e 00 2c 48 a0 00 2c 48 a0 00 2c 49 16 00 2c 49 16 00 2c 49 88 .,G..,H..,H..,H..,H..,I..,I..,I.
c260 00 2c 49 88 00 2c 49 f4 00 2c 49 f4 00 2c 4a 72 00 2c 4a 72 00 2c 4a f2 00 2c 4a f2 00 2c 4b 72 .,I..,I..,I..,Jr.,Jr.,J..,J..,Kr
c280 00 2c 4b 72 00 2c 4b f0 00 2c 4b f0 00 2c 4c 5e 00 2c 4c 5e 00 2c 4c c8 00 2c 4c c8 00 2c 4d 38 .,Kr.,K..,K..,L^.,L^.,L..,L..,M8
c2a0 00 2c 4d 38 00 2c 4d a8 00 2c 4d a8 00 2c 4e 16 00 2c 4e 16 00 2c 4e 82 00 2c 4e 82 00 2c 4e f8 .,M8.,M..,M..,N..,N..,N..,N..,N.
c2c0 00 2c 4e f8 00 2c 4f 70 00 2c 4f 70 00 2c 4f f0 00 2c 4f f0 00 2c 50 6a 00 2c 50 6a 00 2c 50 da .,N..,Op.,Op.,O..,O..,Pj.,Pj.,P.
c2e0 00 2c 50 da 00 2c 51 54 00 2c 51 54 00 2c 51 ce 00 2c 51 ce 00 2c 52 3e 00 2c 52 3e 00 2c 52 ac .,P..,QT.,QT.,Q..,Q..,R>.,R>.,R.
c300 00 2c 52 ac 00 2c 53 1c 00 2c 53 1c 00 2c 53 96 00 2c 53 96 00 2c 53 fc 00 2c 53 fc 00 2c 54 66 .,R..,S..,S..,S..,S..,S..,S..,Tf
c320 00 2c 54 66 00 2c 54 dc 00 2c 54 dc 00 2c 55 52 00 2c 55 52 00 2c 55 c6 00 2c 55 c6 00 2c 56 3a .,Tf.,T..,T..,UR.,UR.,U..,U..,V:
c340 00 2c 56 3a 00 2c 56 a4 00 2c 56 a4 00 2c 57 20 00 2c 57 20 00 2c 57 8e 00 2c 57 8e 00 2c 57 fc .,V:.,V..,V..,W..,W..,W..,W..,W.
c360 00 2c 57 fc 00 2c 58 72 00 2c 58 72 00 2c 58 e6 00 2c 58 e6 00 2c 59 5a 00 2c 59 5a 00 2c 59 cc .,W..,Xr.,Xr.,X..,X..,YZ.,YZ.,Y.
c380 00 2c 59 cc 00 2c 5a 3e 00 2c 5a 3e 00 2c 5a b4 00 2c 5a b4 00 2c 5b 2e 00 2c 5b 2e 00 2c 5b a0 .,Y..,Z>.,Z>.,Z..,Z..,[..,[..,[.
c3a0 00 2c 5b a0 00 2c 5c 0e 00 2c 5c 0e 00 2c 5c 7c 00 2c 5c 7c 00 2c 5c f2 00 2c 5c f2 00 2c 5d 6a .,[..,\..,\..,\|.,\|.,\..,\..,]j
c3c0 00 2c 5d 6a 00 2c 5d e4 00 2c 5d e4 00 2c 5e 54 00 2c 5e 54 00 2c 5e ce 00 2c 5e ce 00 2c 5f 48 .,]j.,]..,]..,^T.,^T.,^..,^..,_H
c3e0 00 2c 5f 48 00 2c 5f b4 00 2c 5f b4 00 2c 60 28 00 2c 60 28 00 2c 60 9c 00 2c 60 9c 00 2c 61 12 .,_H.,_..,_..,`(.,`(.,`..,`..,a.
c400 00 2c 61 12 00 2c 61 84 00 2c 61 84 00 2c 61 f8 00 2c 61 f8 00 2c 62 62 00 2c 62 62 00 2c 62 dc .,a..,a..,a..,a..,a..,bb.,bb.,b.
c420 00 2c 62 dc 00 2c 63 4a 00 2c 63 4a 00 2c 63 ba 00 2c 63 ba 00 2c 64 2a 00 2c 64 2a 00 2c 64 9c .,b..,cJ.,cJ.,c..,c..,d*.,d*.,d.
c440 00 2c 64 9c 00 2c 65 0a 00 2c 65 0a 00 2c 65 78 00 2c 65 78 00 2c 65 e2 00 2c 65 e2 00 2c 66 4c .,d..,e..,e..,ex.,ex.,e..,e..,fL
c460 00 2c 66 4c 00 2c 66 b8 00 2c 66 b8 00 2c 67 22 00 2c 67 22 00 2c 67 90 00 2c 67 90 00 2c 67 fe .,fL.,f..,f..,g".,g".,g..,g..,g.
c480 00 2c 67 fe 00 2c 68 72 00 2c 68 72 00 2c 68 dc 00 2c 68 dc 00 2c 69 46 00 2c 69 46 00 2c 69 be .,g..,hr.,hr.,h..,h..,iF.,iF.,i.
c4a0 00 2c 69 be 00 2c 6a 36 00 2c 6a 36 00 2c 6a a4 00 2c 6a a4 00 2c 6b 0e 00 2c 6b 0e 00 2c 6b 76 .,i..,j6.,j6.,j..,j..,k..,k..,kv
c4c0 00 2c 6b 76 00 2c 6b e6 00 2c 6b e6 00 2c 6c 56 00 2c 6c 56 00 2c 6c c6 00 2c 6c c6 00 2c 6d 3a .,kv.,k..,k..,lV.,lV.,l..,l..,m:
c4e0 00 2c 6d 3a 00 2c 6d b8 00 2c 6d b8 00 2c 6e 2c 00 2c 6e 2c 00 2c 6e 9a 00 2c 6e 9a 00 2c 6f 10 .,m:.,m..,m..,n,.,n,.,n..,n..,o.
c500 00 2c 6f 10 00 2c 6f 80 00 2c 6f 80 00 2c 6f f0 00 2c 6f f0 00 2c 70 62 00 2c 70 62 00 2c 70 cc .,o..,o..,o..,o..,o..,pb.,pb.,p.
c520 00 2c 70 cc 00 2c 71 4c 00 2c 71 4c 00 2c 71 bc 00 2c 71 bc 00 2c 72 2e 00 2c 72 2e 00 2c 72 9c .,p..,qL.,qL.,q..,q..,r..,r..,r.
c540 00 2c 72 9c 00 2c 73 04 00 2c 73 04 00 2c 73 76 00 2c 73 76 00 2c 73 e8 00 2c 73 e8 00 2c 74 5a .,r..,s..,s..,sv.,sv.,s..,s..,tZ
c560 00 2c 74 5a 00 2c 74 c4 00 2c 74 c4 00 2c 75 2e 00 2c 75 2e 00 2c 75 aa 00 2c 75 aa 00 2c 76 26 .,tZ.,t..,t..,u..,u..,u..,u..,v&
c580 00 2c 76 26 00 2c 76 a4 00 2c 76 a4 00 2c 77 1a 00 2c 77 1a 00 2c 77 8a 00 2c 77 8a 00 2c 77 f8 .,v&.,v..,v..,w..,w..,w..,w..,w.
c5a0 00 2c 77 f8 00 2c 78 70 00 2c 78 70 00 2c 78 e8 00 2c 78 e8 00 2c 79 56 00 2c 79 56 00 2c 79 d8 .,w..,xp.,xp.,x..,x..,yV.,yV.,y.
c5c0 00 2c 79 d8 00 2c 7a 46 00 2c 7a 46 00 2c 7a b8 00 2c 7a b8 00 2c 7b 2e 00 2c 7b 2e 00 2c 7b b0 .,y..,zF.,zF.,z..,z..,{..,{..,{.
c5e0 00 2c 7b b0 00 2c 7c 2e 00 2c 7c 2e 00 2c 7c 98 00 2c 7c 98 00 2c 7d 04 00 2c 7d 04 00 2c 7d 80 .,{..,|..,|..,|..,|..,}..,}..,}.
c600 00 2c 7d 80 00 2c 7d fa 00 2c 7d fa 00 2c 7e 76 00 2c 7e 76 00 2c 7e ee 00 2c 7e ee 00 2c 7f 70 .,}..,}..,}..,~v.,~v.,~..,~..,.p
c620 00 2c 7f 70 00 2c 7f e2 00 2c 7f e2 00 2c 80 58 00 2c 80 58 00 2c 80 c8 00 2c 80 c8 00 2c 81 36 .,.p.,...,...,.X.,.X.,...,...,.6
c640 00 2c 81 36 00 2c 81 9e 00 2c 81 9e 00 2c 82 04 00 2c 82 04 00 2c 82 78 00 2c 82 78 00 2c 82 ee .,.6.,...,...,...,...,.x.,.x.,..
c660 00 2c 82 ee 00 2c 83 58 00 2c 83 58 00 2c 83 c8 00 2c 83 c8 00 2c 84 42 00 2c 84 42 00 2c 84 bc .,...,.X.,.X.,...,...,.B.,.B.,..
c680 00 2c 84 bc 00 2c 85 34 00 2c 85 34 00 2c 85 a4 00 2c 85 a4 00 2c 86 14 00 2c 86 14 00 2c 86 84 .,...,.4.,.4.,...,...,...,...,..
c6a0 00 2c 86 84 00 2c 86 ee 00 2c 86 ee 00 2c 87 56 00 2c 87 56 00 2c 87 ca 00 2c 87 ca 00 2c 88 36 .,...,...,...,.V.,.V.,...,...,.6
c6c0 00 2c 88 36 00 2c 88 a6 00 2c 88 a6 00 2c 89 12 00 2c 89 12 00 2c 89 7c 00 2c 89 7c 00 2c 89 f4 .,.6.,...,...,...,...,.|.,.|.,..
c6e0 00 2c 89 f4 00 2c 8a 6c 00 2c 8a 6c 00 2c 8a ea 00 2c 8a ea 00 2c 8b 5c 00 2c 8b 5c 00 2c 8b ce .,...,.l.,.l.,...,...,.\.,.\.,..
c700 00 2c 8b ce 00 2c 8c 40 00 2c 8c 40 00 2c 8c b4 00 2c 8c b4 00 2c 8d 30 00 2c 8d 30 00 2c 8d a8 .,...,.@.,.@.,...,...,.0.,.0.,..
c720 00 2c 8d a8 00 2c 8e 1e 00 2c 8e 1e 00 2c 8e 9c 00 2c 8e 9c 00 2c 8f 20 00 2c 8f 20 00 2c 8f 98 .,...,...,...,...,...,...,...,..
c740 00 2c 8f 98 00 2c 90 14 00 2c 90 14 00 2c 90 8e 00 2c 90 8e 00 2c 91 06 00 2c 91 06 00 2c 91 7e .,...,...,...,...,...,...,...,.~
c760 00 2c 91 7e 00 2c 91 ec 00 2c 91 ec 00 2c 92 5a 00 2c 92 5a 00 2c 92 c8 00 2c 92 c8 00 2c 93 32 .,.~.,...,...,.Z.,.Z.,...,...,.2
c780 00 2c 93 32 00 2c 93 a4 00 2c 93 a4 00 2c 94 0c 00 2c 94 0c 00 2c 94 74 00 2c 94 74 00 2c 94 e2 .,.2.,...,...,...,...,.t.,.t.,..
c7a0 00 2c 94 e2 00 2c 95 58 00 2c 95 58 00 2c 95 d2 00 2c 95 d2 00 2c 96 48 00 2c 96 48 00 2c 96 b8 .,...,.X.,.X.,...,...,.H.,.H.,..
c7c0 00 2c 96 b8 00 2c 97 2a 00 2c 97 2a 00 2c 97 98 00 2c 97 98 00 2c 98 06 00 2c 98 06 00 2c 98 78 .,...,.*.,.*.,...,...,...,...,.x
c7e0 00 2c 98 78 00 2c 98 e8 00 2c 98 e8 00 2c 99 5a 00 2c 99 5a 00 2c 99 c6 00 2c 99 c6 00 2c 9a 32 .,.x.,...,...,.Z.,.Z.,...,...,.2
c800 00 2c 9a 32 00 2c 9a a0 00 2c 9a a0 00 2c 9b 0c 00 2c 9b 0c 00 2c 9b 76 00 2c 9b 76 00 2c 9b ea .,.2.,...,...,...,...,.v.,.v.,..
c820 00 2c 9b ea 00 2c 9c 58 00 2c 9c 58 00 2c 9c c8 00 2c 9c c8 00 2c 9d 38 00 2c 9d 38 00 2c 9d b0 .,...,.X.,.X.,...,...,.8.,.8.,..
c840 00 2c 9d b0 00 2c 9e 1c 00 2c 9e 1c 00 2c 9e 8c 00 2c 9e 8c 00 2c 9e fc 00 2c 9e fc 00 2c 9f 76 .,...,...,...,...,...,...,...,.v
c860 00 2c 9f 76 00 2c 9f fc 00 2c 9f fc 00 2c a0 70 00 2c a0 70 00 2c a0 e4 00 2c a0 e4 00 2c a1 5a .,.v.,...,...,.p.,.p.,...,...,.Z
c880 00 2c a1 5a 00 2c a1 d6 00 2c a1 d6 00 2c a2 46 00 2c a2 46 00 2c a2 b6 00 2c a2 b6 00 2c a3 26 .,.Z.,...,...,.F.,.F.,...,...,.&
c8a0 00 2c a3 26 00 2c a3 96 00 2c a3 96 00 2c a3 fe 00 2c a3 fe 00 2c a4 6a 00 2c a4 6a 00 2c a4 d6 .,.&.,...,...,...,...,.j.,.j.,..
c8c0 00 2c a4 d6 00 2c a5 40 00 2c a5 40 00 2c a5 b4 00 2c a5 b4 00 2c a6 28 00 2c a6 28 00 2c a6 a0 .,...,.@.,.@.,...,...,.(.,.(.,..
c8e0 00 2c a6 a0 00 2c a7 08 00 2c a7 08 00 2c a7 70 00 2c a7 70 00 2c a7 dc 00 2c a7 dc 00 2c a8 48 .,...,...,...,.p.,.p.,...,...,.H
c900 00 2c a8 48 00 2c a8 b6 00 2c a8 b6 00 2c a9 24 00 2c a9 24 00 2c a9 8e 00 2c a9 8e 00 2c a9 f4 .,.H.,...,...,.$.,.$.,...,...,..
c920 00 2c a9 f4 00 2c aa 5c 00 2c aa 5c 00 2c aa c4 00 2c aa c4 00 2c ab 34 00 2c ab 34 00 2c ab 9e .,...,.\.,.\.,...,...,.4.,.4.,..
c940 00 2c ab 9e 00 2c ac 12 00 2c ac 12 00 2c ac 80 00 2c ac 80 00 2c ac fe 00 2c ac fe 00 2c ad 7c .,...,...,...,...,...,...,...,.|
c960 00 2c ad 7c 00 2c ad ee 00 2c ad ee 00 2c ae 52 00 2c ae 52 00 2c ae c6 00 2c ae c6 00 2c af 3a .,.|.,...,...,.R.,.R.,...,...,.:
c980 00 2c af 3a 00 2c af a2 00 2c af a2 00 2c b0 14 00 2c b0 14 00 2c b0 86 00 2c b0 86 00 2c b0 f0 .,.:.,...,...,...,...,...,...,..
c9a0 00 2c b0 f0 00 2c b1 5a 00 2c b1 5a 00 2c b1 c2 00 2c b1 c2 00 2c b2 2e 00 2c b2 2e 00 2c b2 98 .,...,.Z.,.Z.,...,...,...,...,..
c9c0 00 2c b2 98 00 2c b3 04 00 2c b3 04 00 2c b3 70 00 2c b3 70 00 2c b3 e2 00 2c b3 e2 00 2c b4 54 .,...,...,...,.p.,.p.,...,...,.T
c9e0 00 2c b4 54 00 2c b4 c2 00 2c b4 c2 00 2c b5 2e 00 2c b5 2e 00 2c b5 a8 00 2c b5 a8 00 2c b6 1a .,.T.,...,...,...,...,...,...,..
ca00 00 2c b6 1a 00 2c b6 84 00 2c b6 84 00 2c b6 ec 00 2c b6 ec 00 2c b7 52 00 2c b7 52 00 2c b7 c4 .,...,...,...,...,...,.R.,.R.,..
ca20 00 2c b7 c4 00 2c b8 32 00 2c b8 32 00 2c b8 9c 00 2c b8 9c 00 2c b9 18 00 2c b9 18 00 2c b9 80 .,...,.2.,.2.,...,...,...,...,..
ca40 00 2c b9 80 00 2c b9 ea 00 2c b9 ea 00 2c ba 54 00 2c ba 54 00 2c ba bc 00 2c ba bc 00 2c bb 26 .,...,...,...,.T.,.T.,...,...,.&
ca60 00 2c bb 26 00 2c bb 8e 00 2c bb 8e 00 2c bb f6 00 2c bb f6 00 2c bc 72 00 2c bc 72 00 2c bc e8 .,.&.,...,...,...,...,.r.,.r.,..
ca80 00 2c bc e8 00 2c bd 52 00 2c bd 52 00 2c bd ba 00 2c bd ba 00 2c be 24 00 2c be 24 00 2c be 96 .,...,.R.,.R.,...,...,.$.,.$.,..
caa0 00 2c be 96 00 2c be fe 00 2c be fe 00 2c bf 68 00 2c bf 68 00 2c bf d4 00 2c bf d4 00 2c c0 40 .,...,...,...,.h.,.h.,...,...,.@
cac0 00 2c c0 40 00 2c c0 aa 00 2c c0 aa 00 2c c1 18 00 2c c1 18 00 2c c1 9e 00 2c c1 9e 00 2c c2 10 .,.@.,...,...,...,...,...,...,..
cae0 00 2c c2 10 00 2c c2 76 00 2c c2 76 00 2c c2 da 00 2c c2 da 00 2c c3 3e 00 2c c3 3e 00 2c c3 a8 .,...,.v.,.v.,...,...,.>.,.>.,..
cb00 00 2c c3 a8 00 2c c4 12 00 2c c4 12 00 2c c4 76 00 2c c4 76 00 2c c4 da 00 2c c4 da 00 2c c5 3e .,...,...,...,.v.,.v.,...,...,.>
cb20 00 2c c5 3e 00 2c c5 a4 00 2c c5 a4 00 2c c6 0e 00 2c c6 0e 00 2c c6 7a 00 2c c6 7a 00 2c c6 e4 .,.>.,...,...,...,...,.z.,.z.,..
cb40 00 2c c6 e4 00 2c c7 52 00 2c c7 52 00 2c c7 c4 00 2c c7 c4 00 2c c8 34 00 2c c8 34 00 2c c8 b0 .,...,.R.,.R.,...,...,.4.,.4.,..
cb60 00 2c c8 b0 00 2c c9 20 00 2c c9 20 00 2c c9 8e 00 2c c9 8e 00 2c ca 04 00 2c ca 04 00 2c ca 7e .,...,...,...,...,...,...,...,.~
cb80 00 2c ca 7e 00 2c ca f8 00 2c ca f8 00 2c cb 6c 00 2c cb 6c 00 2c cb e2 00 2c cb e2 00 2c cc 58 .,.~.,...,...,.l.,.l.,...,...,.X
cba0 00 2c cc 58 00 2c cc ce 00 2c cc ce 00 2c cd 42 00 2c cd 42 00 2c cd b6 00 2c cd b6 00 2c ce 2a .,.X.,...,...,.B.,.B.,...,...,.*
cbc0 00 2c ce 2a 00 2c ce 9e 00 2c ce 9e 00 2c cf 18 00 2c cf 18 00 2c cf 92 00 2c cf 92 00 2c d0 0c .,.*.,...,...,...,...,...,...,..
cbe0 00 2c d0 0c 00 2c d0 86 00 2c d0 86 00 2c d0 f4 00 2c d0 f4 00 2c d1 6a 00 2c d1 6a 00 2c d1 de .,...,...,...,...,...,.j.,.j.,..
cc00 00 2c d1 de 00 2c d2 4e 00 2c d2 4e 00 2c d2 be 00 2c d2 be 00 2c d3 30 00 2c d3 30 00 2c d3 a0 .,...,.N.,.N.,...,...,.0.,.0.,..
cc20 00 2c d3 a0 00 2c d4 0e 00 2c d4 0e 00 2c d4 7a 00 2c d4 7a 00 2c d4 f4 00 2c d4 f4 00 2c d5 64 .,...,...,...,.z.,.z.,...,...,.d
cc40 00 2c d5 64 00 2c d5 d4 00 2c d5 d4 00 2c d6 40 00 2c d6 40 00 2c d6 b2 00 2c d6 b2 00 2c d7 20 .,.d.,...,...,.@.,.@.,...,...,..
cc60 00 2c d7 20 00 2c d7 9e 00 2c d7 9e 00 2c d8 10 00 2c d8 10 00 2c d8 7c 00 2c d8 7c 00 2c d8 f2 .,...,...,...,...,...,.|.,.|.,..
cc80 00 2c d8 f2 00 2c d9 6a 00 2c d9 6a 00 2c d9 d6 00 2c d9 d6 00 2c da 46 00 2c da 46 00 2c da b6 .,...,.j.,.j.,...,...,.F.,.F.,..
cca0 00 2c da b6 00 2c db 24 00 2c db 24 00 2c db 94 00 2c db 94 00 2c dc 08 00 2c dc 08 00 2c dc 78 .,...,.$.,.$.,...,...,...,...,.x
ccc0 00 2c dc 78 00 2c dc e6 00 2c dc e6 00 2c dd 52 00 2c dd 52 00 2c dd be 00 2c dd be 00 2c de 2c .,.x.,...,...,.R.,.R.,...,...,.,
cce0 00 2c de 2c 00 2c de 9a 00 2c de 9a 00 2c df 04 00 2c df 04 00 2c df 74 00 2c df 74 00 2c df e2 .,.,.,...,...,...,...,.t.,.t.,..
cd00 00 2c df e2 00 2c e0 4c 00 2c e0 4c 00 2c e0 c4 00 2c e0 c4 00 2c e1 3c 00 2c e1 3c 00 2c e1 b2 .,...,.L.,.L.,...,...,.<.,.<.,..
cd20 00 2c e1 b2 00 2c e2 26 00 2c e2 26 00 2c e2 9e 00 2c e2 9e 00 2c e3 1c 00 2c e3 1c 00 2c e3 8c .,...,.&.,.&.,...,...,...,...,..
cd40 00 2c e3 8c 00 2c e3 fe 00 2c e3 fe 00 2c e4 7e 00 2c e4 7e 00 2c e4 ee 00 2c e4 ee 00 2c e5 68 .,...,...,...,.~.,.~.,...,...,.h
cd60 00 2c e5 68 00 2c e5 ec 00 2c e5 ec 00 2c e6 64 00 2c e6 64 00 2c e6 d4 00 2c e6 d4 00 2c e7 44 .,.h.,...,...,.d.,.d.,...,...,.D
cd80 00 2c e7 44 00 2c e7 be 00 2c e7 be 00 2c e8 2e 00 2c e8 2e 00 2c e8 a0 00 2c e8 a0 00 2c e9 0e .,.D.,...,...,...,...,...,...,..
cda0 00 2c e9 0e 00 2c e9 84 00 2c e9 84 00 2c e9 f0 00 2c e9 f0 00 2c ea 62 00 2c ea 62 00 2c ea c8 .,...,...,...,...,...,.b.,.b.,..
cdc0 00 2c ea c8 00 2c eb 32 00 2c eb 32 00 2c eb 9a 00 2c eb 9a 00 2c ec 04 00 2c ec 04 00 2c ec 6a .,...,.2.,.2.,...,...,...,...,.j
cde0 00 2c ec 6a 00 2c ec da 00 2c ec da 00 2c ed 44 00 2c ed 44 00 2c ed b6 00 2c ed b6 00 2c ee 1c .,.j.,...,...,.D.,.D.,...,...,..
ce00 00 2c ee 1c 00 2c ee 82 00 2c ee 82 00 2c ee ec 00 2c ee ec 00 2c ef 54 00 2c ef 54 00 2c ef be .,...,...,...,...,...,.T.,.T.,..
ce20 00 2c ef be 00 2c f0 26 00 2c f0 26 00 2c f0 8e 00 2c f0 8e 00 2c f0 fa 00 2c f0 fa 00 2c f1 68 .,...,.&.,.&.,...,...,...,...,.h
ce40 00 2c f1 68 00 2c f1 d2 00 2c f1 d2 00 2c f2 3a 00 2c f2 3a 00 2c f2 a4 00 2c f2 a4 00 2c f3 0e .,.h.,...,...,.:.,.:.,...,...,..
ce60 00 2c f3 0e 00 2c f3 78 00 2c f3 78 00 2c f3 e0 00 2c f3 e0 00 2c f4 4c 00 2c f4 4c 00 2c f4 be .,...,.x.,.x.,...,...,.L.,.L.,..
ce80 00 2c f4 be 00 2c f5 2e 00 2c f5 2e 00 2c f5 96 00 2c f5 96 00 2c f6 00 00 2c f6 00 00 2c f6 70 .,...,...,...,...,...,...,...,.p
cea0 00 2c f6 70 00 2c f6 e0 00 2c f6 e0 00 2c f7 48 00 2c f7 48 00 2c f7 b2 00 2c f7 b2 00 2c f8 1a .,.p.,...,...,.H.,.H.,...,...,..
cec0 00 2c f8 1a 00 2c f8 88 00 2c f8 88 00 2c f8 f6 00 2c f8 f6 00 2c f9 64 00 2c f9 64 00 2c f9 d0 .,...,...,...,...,...,.d.,.d.,..
cee0 00 2c f9 d0 00 2c fa 3a 00 2c fa 3a 00 2c fa a6 00 2c fa a6 00 2c fb 14 00 2c fb 14 00 2c fb 82 .,...,.:.,.:.,...,...,...,...,..
cf00 00 2c fb 82 00 2c fb ee 00 2c fb ee 00 2c fc 62 00 2c fc 62 00 2c fc ce 00 2c fc ce 00 2c fd 40 .,...,...,...,.b.,.b.,...,...,.@
cf20 00 2c fd 40 00 2c fd b2 00 2c fd b2 00 2c fe 30 00 2c fe 30 00 2c fe ae 00 2c fe ae 00 2c ff 1e .,.@.,...,...,.0.,.0.,...,...,..
cf40 00 2c ff 1e 00 2c ff 8e 00 2c ff 8e 00 2d 00 0e 00 2d 00 0e 00 2d 00 8e 00 2d 00 8e 00 2d 01 02 .,...,...,...-...-...-...-...-..
cf60 00 2d 01 02 00 2d 01 7e 00 2d 01 7e 00 2d 01 f2 00 2d 01 f2 00 2d 02 5e 00 2d 02 5e 00 2d 02 ca .-...-.~.-.~.-...-...-.^.-.^.-..
cf80 00 2d 02 ca 00 2d 03 32 00 2d 03 32 00 2d 03 ac 00 2d 03 ac 00 2d 04 16 00 2d 04 16 00 2d 04 8c .-...-.2.-.2.-...-...-...-...-..
cfa0 00 2d 04 8c 00 2d 05 02 00 2d 05 02 00 2d 05 74 00 2d 05 74 00 2d 05 e4 00 2d 05 e4 00 2d 06 58 .-...-...-...-.t.-.t.-...-...-.X
cfc0 00 2d 06 58 00 2d 06 d4 00 2d 06 d4 00 2d 07 4c 00 2d 07 4c 00 2d 07 bc 00 2d 07 bc 00 2d 08 38 .-.X.-...-...-.L.-.L.-...-...-.8
cfe0 00 2d 08 38 00 2d 08 ac 00 2d 08 ac 00 2d 09 18 00 2d 09 18 00 2d 09 86 00 2d 09 86 00 2d 09 f2 .-.8.-...-...-...-...-...-...-..
d000 00 2d 09 f2 00 2d 0a 5e 00 2d 0a 5e 00 2d 0a c8 00 2d 0a c8 00 2d 0b 3a 00 2d 0b 3a 00 2d 0b a6 .-...-.^.-.^.-...-...-.:.-.:.-..
d020 00 2d 0b a6 00 2d 0c 1a 00 2d 0c 1a 00 2d 0c 90 00 2d 0c 90 00 2d 0d 0a 00 2d 0d 0a 00 2d 0d 7e .-...-...-...-...-...-...-...-.~
d040 00 2d 0d 7e 00 2d 0d ee 00 2d 0d ee 00 2d 0e 6a 00 2d 0e 6a 00 2d 0e d8 00 2d 0e d8 00 2d 0f 4a .-.~.-...-...-.j.-.j.-...-...-.J
d060 00 2d 0f 4a 00 2d 0f c2 00 2d 0f c2 00 2d 10 2c 00 2d 10 2c 00 2d 10 a0 00 2d 10 a0 00 2d 11 14 .-.J.-...-...-.,.-.,.-...-...-..
d080 00 2d 11 14 00 2d 11 84 00 2d 11 84 00 2d 12 00 00 2d 12 00 00 2d 12 72 00 2d 12 72 00 2d 12 e0 .-...-...-...-...-...-.r.-.r.-..
d0a0 00 2d 12 e0 00 2d 13 4a 00 2d 13 4a 00 2d 13 b4 00 2d 13 b4 00 2d 14 20 00 2d 14 20 00 2d 14 8c .-...-.J.-.J.-...-...-...-...-..
d0c0 00 2d 14 8c 00 2d 14 fa 00 2d 14 fa 00 2d 15 68 00 2d 15 68 00 2d 15 d4 00 2d 15 d4 00 2d 16 42 .-...-...-...-.h.-.h.-...-...-.B
d0e0 00 2d 16 42 00 2d 16 b2 00 2d 16 b2 00 2d 17 28 00 2d 17 28 00 2d 17 9e 00 2d 17 9e 00 2d 18 16 .-.B.-...-...-.(.-.(.-...-...-..
d100 00 2d 18 16 00 2d 18 8e 00 2d 18 8e 00 2d 18 fa 00 2d 18 fa 00 2d 19 76 00 2d 19 76 00 2d 19 ec .-...-...-...-...-...-.v.-.v.-..
d120 00 2d 19 ec 00 2d 1a 62 00 2d 1a 62 00 2d 1a ce 00 2d 1a ce 00 2d 1b 42 00 2d 1b 42 00 2d 1b be .-...-.b.-.b.-...-...-.B.-.B.-..
d140 00 2d 1b be 00 2d 1c 30 00 2d 1c 30 00 2d 1c ac 00 2d 1c ac 00 2d 1d 18 00 2d 1d 18 00 2d 1d 8c .-...-.0.-.0.-...-...-...-...-..
d160 00 2d 1d 8c 00 2d 1e 00 00 2d 1e 00 00 2d 1e 72 00 2d 1e 72 00 2d 1e e4 00 2d 1e e4 00 2d 1f 5c .-...-...-...-.r.-.r.-...-...-.\
d180 00 2d 1f 5c 00 2d 1f d4 00 2d 1f d4 00 2d 20 48 00 2d 20 48 00 2d 20 ba 00 2d 20 ba 00 2d 21 2a .-.\.-...-...-.H.-.H.-...-...-!*
d1a0 00 2d 21 2a 00 2d 21 a2 00 2d 21 a2 00 2d 22 0e 00 2d 22 0e 00 2d 22 7c 00 2d 22 7c 00 2d 22 ea .-!*.-!..-!..-"..-"..-"|.-"|.-".
d1c0 00 2d 22 ea 00 2d 23 56 00 2d 23 56 00 2d 23 c4 00 2d 23 c4 00 2d 24 2e 00 2d 24 2e 00 2d 24 9c .-"..-#V.-#V.-#..-#..-$..-$..-$.
d1e0 00 2d 24 9c 00 2d 25 0a 00 2d 25 0a 00 2d 25 86 00 2d 25 86 00 2d 25 f6 00 2d 25 f6 00 2d 26 66 .-$..-%..-%..-%..-%..-%..-%..-&f
d200 00 2d 26 66 00 2d 26 f2 00 2d 26 f2 00 2d 27 6c 00 2d 27 6c 00 2d 27 e4 00 2d 27 e4 00 2d 28 54 .-&f.-&..-&..-'l.-'l.-'..-'..-(T
d220 00 2d 28 54 00 2d 28 c4 00 2d 28 c4 00 2d 29 34 00 2d 29 34 00 2d 29 a4 00 2d 29 a4 00 2d 2a 10 .-(T.-(..-(..-)4.-)4.-)..-)..-*.
d240 00 2d 2a 10 00 2d 2a 7c 00 2d 2a 7c 00 2d 2a e8 00 2d 2a e8 00 2d 2b 62 00 2d 2b 62 00 2d 2b e4 .-*..-*|.-*|.-*..-*..-+b.-+b.-+.
d260 00 2d 2b e4 00 2d 2c 5c 00 2d 2c 5c 00 2d 2c d2 00 2d 2c d2 00 2d 2d 42 00 2d 2d 42 00 2d 2d b0 .-+..-,\.-,\.-,..-,..--B.--B.--.
d280 00 2d 2d b0 00 2d 2e 2a 00 2d 2e 2a 00 2d 2e a0 00 2d 2e a0 00 2d 2f 1c 00 2d 2f 1c 00 2d 2f 94 .--..-.*.-.*.-...-...-/..-/..-/.
d2a0 00 2d 2f 94 00 2d 30 06 00 2d 30 06 00 2d 30 7a 00 2d 30 7a 00 2d 30 ec 00 2d 30 ec 00 2d 31 56 .-/..-0..-0..-0z.-0z.-0..-0..-1V
d2c0 00 2d 31 56 00 2d 31 c4 00 2d 31 c4 00 2d 32 30 00 2d 32 30 00 2d 32 a4 00 2d 32 a4 00 2d 33 1a .-1V.-1..-1..-20.-20.-2..-2..-3.
d2e0 00 2d 33 1a 00 2d 33 90 00 2d 33 90 00 2d 34 0a 00 2d 34 0a 00 2d 34 7c 00 2d 34 7c 00 2d 34 f0 .-3..-3..-3..-4..-4..-4|.-4|.-4.
d300 00 2d 34 f0 00 2d 35 5c 00 2d 35 5c 00 2d 35 d2 00 2d 35 d2 00 2d 36 48 00 2d 36 48 00 2d 36 be .-4..-5\.-5\.-5..-5..-6H.-6H.-6.
d320 00 2d 36 be 00 2d 37 34 00 2d 37 34 00 2d 37 ac 00 2d 37 ac 00 2d 38 28 00 2d 38 28 00 2d 38 a4 .-6..-74.-74.-7..-7..-8(.-8(.-8.
d340 00 2d 38 a4 00 2d 39 1c 00 2d 39 1c 00 2d 39 90 00 2d 39 90 00 2d 3a 04 00 2d 3a 04 00 2d 3a 72 .-8..-9..-9..-9..-9..-:..-:..-:r
d360 00 2d 3a 72 00 2d 3a f2 00 2d 3a f2 00 2d 3b 6a 00 2d 3b 6a 00 2d 3b e0 00 2d 3b e0 00 2d 3c 4c .-:r.-:..-:..-;j.-;j.-;..-;..-<L
d380 00 2d 3c 4c 00 2d 3c b8 00 2d 3c b8 00 2d 3d 22 00 2d 3d 22 00 2d 3d 92 00 2d 3d 92 00 2d 3e 04 .-<L.-<..-<..-=".-=".-=..-=..->.
d3a0 00 2d 3e 04 00 2d 3e 7a 00 2d 3e 7a 00 2d 3e ee 00 2d 3e ee 00 2d 3f 60 00 2d 3f 60 00 2d 3f c6 .->..->z.->z.->..->..-?`.-?`.-?.
d3c0 00 2d 3f c6 00 2d 40 42 00 2d 40 42 00 2d 40 be 00 2d 40 be 00 2d 41 2c 00 2d 41 2c 00 2d 41 9c .-?..-@B.-@B.-@..-@..-A,.-A,.-A.
d3e0 00 2d 41 9c 00 2d 42 0a 00 2d 42 0a 00 2d 42 7e 00 2d 42 7e 00 2d 42 f0 00 2d 42 f0 00 2d 43 64 .-A..-B..-B..-B~.-B~.-B..-B..-Cd
d400 00 2d 43 64 00 2d 43 d6 00 2d 43 d6 00 2d 44 4e 00 2d 44 4e 00 2d 44 c6 00 2d 44 c6 00 2d 45 3c .-Cd.-C..-C..-DN.-DN.-D..-D..-E<
d420 00 2d 45 3c 00 2d 45 b6 00 2d 45 b6 00 2d 46 2c 00 2d 46 2c 00 2d 46 a6 00 2d 46 a6 00 2d 47 1e .-E<.-E..-E..-F,.-F,.-F..-F..-G.
d440 00 2d 47 1e 00 2d 47 8e 00 2d 47 8e 00 2d 48 00 00 2d 48 00 00 2d 48 7a 00 2d 48 7a 00 2d 48 f4 .-G..-G..-G..-H..-H..-Hz.-Hz.-H.
d460 00 2d 48 f4 00 2d 49 62 00 2d 49 62 00 2d 49 d8 00 2d 49 d8 00 2d 4a 4e 00 2d 4a 4e 00 2d 4a c8 .-H..-Ib.-Ib.-I..-I..-JN.-JN.-J.
d480 00 2d 4a c8 00 2d 4b 42 00 2d 4b 42 00 2d 4b c0 00 2d 4b c0 00 2d 4c 3e 00 2d 4c 3e 00 2d 4c ac .-J..-KB.-KB.-K..-K..-L>.-L>.-L.
d4a0 00 2d 4c ac 00 2d 4d 18 00 2d 4d 18 00 2d 4d 86 00 2d 4d 86 00 2d 4d f6 00 2d 4d f6 00 2d 4e 66 .-L..-M..-M..-M..-M..-M..-M..-Nf
d4c0 00 2d 4e 66 00 2d 4e d4 00 2d 4e d4 00 2d 4f 44 00 2d 4f 44 00 2d 4f b4 00 2d 4f b4 00 2d 50 34 .-Nf.-N..-N..-OD.-OD.-O..-O..-P4
d4e0 00 2d 50 34 00 2d 50 b0 00 2d 50 b0 00 2d 51 26 00 2d 51 26 00 2d 51 94 00 2d 51 94 00 2d 52 0a .-P4.-P..-P..-Q&.-Q&.-Q..-Q..-R.
d500 00 2d 52 0a 00 2d 52 78 00 2d 52 78 00 2d 52 f0 00 2d 52 f0 00 2d 53 68 00 2d 53 68 00 2d 53 d6 .-R..-Rx.-Rx.-R..-R..-Sh.-Sh.-S.
d520 00 2d 53 d6 00 2d 54 54 00 2d 54 54 00 2d 54 d0 00 2d 54 d0 00 2d 55 3e 00 2d 55 3e 00 2d 55 b4 .-S..-TT.-TT.-T..-T..-U>.-U>.-U.
d540 00 2d 55 b4 00 2d 56 2a 00 2d 56 2a 00 2d 56 96 00 2d 56 96 00 2d 57 04 00 2d 57 04 00 2d 57 70 .-U..-V*.-V*.-V..-V..-W..-W..-Wp
d560 00 2d 57 70 00 2d 57 da 00 2d 57 da 00 2d 58 44 00 2d 58 44 00 2d 58 be 00 2d 58 be 00 2d 59 30 .-Wp.-W..-W..-XD.-XD.-X..-X..-Y0
d580 00 2d 59 30 00 2d 59 ae 00 2d 59 ae 00 2d 5a 20 00 2d 5a 20 00 2d 5a 8a 00 2d 5a 8a 00 2d 5a f4 .-Y0.-Y..-Y..-Z..-Z..-Z..-Z..-Z.
d5a0 00 2d 5a f4 00 2d 5b 5e 00 2d 5b 5e 00 2d 5b cc 00 2d 5b cc 00 2d 5c 44 00 2d 5c 44 00 2d 5c bc .-Z..-[^.-[^.-[..-[..-\D.-\D.-\.
d5c0 00 2d 5c bc 00 2d 5d 2a 00 2d 5d 2a 00 2d 5d 98 00 2d 5d 98 00 2d 5e 16 00 2d 5e 16 00 2d 5e 96 .-\..-]*.-]*.-]..-]..-^..-^..-^.
d5e0 00 2d 5e 96 00 2d 5f 16 00 2d 5f 16 00 2d 5f 94 00 2d 5f 94 00 2d 60 0c 00 2d 60 0c 00 2d 60 84 .-^..-_..-_..-_..-_..-`..-`..-`.
d600 00 2d 60 84 00 2d 60 ee 00 2d 60 ee 00 2d 61 58 00 2d 61 58 00 2d 61 c4 00 2d 61 c4 00 2d 62 2e .-`..-`..-`..-aX.-aX.-a..-a..-b.
d620 00 2d 62 2e 00 2d 62 9a 00 2d 62 9a 00 2d 63 06 00 2d 63 06 00 2d 63 80 00 2d 63 80 00 2d 63 f8 .-b..-b..-b..-c..-c..-c..-c..-c.
d640 00 2d 63 f8 00 2d 64 72 00 2d 64 72 00 2d 64 e2 00 2d 64 e2 00 2d 65 5c 00 2d 65 5c 00 2d 65 d6 .-c..-dr.-dr.-d..-d..-e\.-e\.-e.
d660 00 2d 65 d6 00 2d 66 48 00 2d 66 48 00 2d 66 ba 00 2d 66 ba 00 2d 67 2a 00 2d 67 2a 00 2d 67 98 .-e..-fH.-fH.-f..-f..-g*.-g*.-g.
d680 00 2d 67 98 00 2d 68 06 00 2d 68 06 00 2d 68 76 00 2d 68 76 00 2d 68 e6 00 2d 68 e6 00 2d 69 50 .-g..-h..-h..-hv.-hv.-h..-h..-iP
d6a0 00 2d 69 50 00 2d 69 c6 00 2d 69 c6 00 2d 6a 3c 00 2d 6a 3c 00 2d 6a b0 00 2d 6a b0 00 2d 6b 24 .-iP.-i..-i..-j<.-j<.-j..-j..-k$
d6c0 00 2d 6b 24 00 2d 6b 9a 00 2d 6b 9a 00 2d 6c 16 00 2d 6c 16 00 2d 6c 88 00 2d 6c 88 00 2d 6c f8 .-k$.-k..-k..-l..-l..-l..-l..-l.
d6e0 00 2d 6c f8 00 2d 6d 64 00 2d 6d 64 00 2d 6d d0 00 2d 6d d0 00 2d 6e 3e 00 2d 6e 3e 00 2d 6e ac .-l..-md.-md.-m..-m..-n>.-n>.-n.
d700 00 2d 6e ac 00 2d 6f 22 00 2d 6f 22 00 2d 6f 98 00 2d 6f 98 00 2d 70 08 00 2d 70 08 00 2d 70 7a .-n..-o".-o".-o..-o..-p..-p..-pz
d720 00 2d 70 7a 00 2d 70 ec 00 2d 70 ec 00 2d 71 5c 00 2d 71 5c 00 2d 71 ce 00 2d 71 ce 00 2d 72 42 .-pz.-p..-p..-q\.-q\.-q..-q..-rB
d740 00 2d 72 42 00 2d 72 b6 00 2d 72 b6 00 2d 73 22 00 2d 73 22 00 2d 73 90 00 2d 73 90 00 2d 73 fc .-rB.-r..-r..-s".-s".-s..-s..-s.
d760 00 2d 73 fc 00 2d 74 6e 00 2d 74 6e 00 2d 74 e8 00 2d 74 e8 00 2d 75 58 00 2d 75 58 00 2d 75 c6 .-s..-tn.-tn.-t..-t..-uX.-uX.-u.
d780 00 2d 75 c6 00 2d 76 40 00 2d 76 40 00 2d 76 b8 00 2d 76 b8 00 2d 77 2a 00 2d 77 2a 00 2d 77 9a .-u..-v@.-v@.-v..-v..-w*.-w*.-w.
d7a0 00 2d 77 9a 00 2d 78 1e 00 2d 78 1e 00 2d 78 92 00 2d 78 92 00 2d 79 06 00 2d 79 06 00 2d 79 78 .-w..-x..-x..-x..-x..-y..-y..-yx
d7c0 00 2d 79 78 00 2d 79 f0 00 2d 79 f0 00 2d 7a 6a 00 2d 7a 6a 00 2d 7a dc 00 2d 7a dc 00 2d 7b 4e .-yx.-y..-y..-zj.-zj.-z..-z..-{N
d7e0 00 2d 7b 4e 00 2d 7b c4 00 2d 7b c4 00 2d 7c 38 00 2d 7c 38 00 2d 7c b6 00 2d 7c b6 00 2d 7d 24 .-{N.-{..-{..-|8.-|8.-|..-|..-}$
d800 00 2d 7d 24 00 2d 7d 94 00 2d 7d 94 00 2d 7e 06 00 2d 7e 06 00 2d 7e 76 00 2d 7e 76 00 2d 7e e4 .-}$.-}..-}..-~..-~..-~v.-~v.-~.
d820 00 2d 7e e4 00 2d 7f 52 00 2d 7f 52 00 2d 7f c0 00 2d 7f c0 00 2d 80 36 00 2d 80 36 00 2d 80 b0 .-~..-.R.-.R.-...-...-.6.-.6.-..
d840 00 2d 80 b0 00 2d 81 28 00 2d 81 28 00 2d 81 9c 00 2d 81 9c 00 2d 82 0c 00 2d 82 0c 00 2d 82 82 .-...-.(.-.(.-...-...-...-...-..
d860 00 2d 82 82 00 2d 82 f8 00 2d 82 f8 00 2d 83 64 00 2d 83 64 00 2d 83 d8 00 2d 83 d8 00 2d 84 48 .-...-...-...-.d.-.d.-...-...-.H
d880 00 2d 84 48 00 2d 84 bc 00 2d 84 bc 00 2d 85 2e 00 2d 85 2e 00 2d 85 a6 00 2d 85 a6 00 2d 86 24 .-.H.-...-...-...-...-...-...-.$
d8a0 00 2d 86 24 00 2d 86 a2 00 2d 86 a2 00 2d 87 1a 00 2d 87 1a 00 2d 87 84 00 2d 87 84 00 2d 87 f4 .-.$.-...-...-...-...-...-...-..
d8c0 00 2d 87 f4 00 2d 88 6a 00 2d 88 6a 00 2d 88 e0 00 2d 88 e0 00 2d 89 50 00 2d 89 50 00 2d 89 be .-...-.j.-.j.-...-...-.P.-.P.-..
d8e0 00 2d 89 be 00 2d 8a 30 00 2d 8a 30 00 2d 8a a8 00 2d 8a a8 00 2d 8b 20 00 2d 8b 20 00 2d 8b 92 .-...-.0.-.0.-...-...-...-...-..
d900 00 2d 8b 92 00 2d 8c 00 00 2d 8c 00 00 2d 8c 6e 00 2d 8c 6e 00 2d 8c de 00 2d 8c de 00 2d 8d 4e .-...-...-...-.n.-.n.-...-...-.N
d920 00 2d 8d 4e 00 2d 8d bc 00 2d 8d bc 00 2d 8e 30 00 2d 8e 30 00 2d 8e ae 00 2d 8e ae 00 2d 8f 2c .-.N.-...-...-.0.-.0.-...-...-.,
d940 00 2d 8f 2c 00 2d 8f a0 00 2d 8f a0 00 2d 90 0e 00 2d 90 0e 00 2d 90 7c 00 2d 90 7c 00 2d 90 ea .-.,.-...-...-...-...-.|.-.|.-..
d960 00 2d 90 ea 00 2d 91 54 00 2d 91 54 00 2d 91 c4 00 2d 91 c4 00 2d 92 34 00 2d 92 34 00 2d 92 9e .-...-.T.-.T.-...-...-.4.-.4.-..
d980 00 2d 92 9e 00 2d 93 0a 00 2d 93 0a 00 2d 93 78 00 2d 93 78 00 2d 93 e8 00 2d 93 e8 00 2d 94 56 .-...-...-...-.x.-.x.-...-...-.V
d9a0 00 2d 94 56 00 2d 94 ca 00 2d 94 ca 00 2d 95 34 00 2d 95 34 00 2d 95 9e 00 2d 95 9e 00 2d 96 06 .-.V.-...-...-.4.-.4.-...-...-..
d9c0 00 2d 96 06 00 2d 96 72 00 2d 96 72 00 2d 96 de 00 2d 96 de 00 2d 97 48 00 2d 97 48 00 2d 97 b2 .-...-.r.-.r.-...-...-.H.-.H.-..
d9e0 00 2d 97 b2 00 2d 98 2a 00 2d 98 2a 00 2d 98 a6 00 2d 98 a6 00 2d 99 22 00 2d 99 22 00 2d 99 9e .-...-.*.-.*.-...-...-.".-.".-..
da00 00 2d 99 9e 00 2d 9a 0e 00 2d 9a 0e 00 2d 9a 88 00 2d 9a 88 00 2d 9a fe 00 2d 9a fe 00 2d 9b 62 .-...-...-...-...-...-...-...-.b
da20 00 2d 9b 62 00 2d 9b d8 00 2d 9b d8 00 2d 9c 4c 00 2d 9c 4c 00 2d 9c b6 00 2d 9c b6 00 2d 9d 28 .-.b.-...-...-.L.-.L.-...-...-.(
da40 00 2d 9d 28 00 2d 9d a4 00 2d 9d a4 00 2d 9e 1a 00 2d 9e 1a 00 2d 9e 84 00 2d 9e 84 00 2d 9e fa .-.(.-...-...-...-...-...-...-..
da60 00 2d 9e fa 00 2d 9f 70 00 2d 9f 70 00 2d 9f da 00 2d 9f da 00 2d a0 46 00 2d a0 46 00 2d a0 b2 .-...-.p.-.p.-...-...-.F.-.F.-..
da80 00 2d a0 b2 00 2d a1 2c 00 2d a1 2c 00 2d a1 96 00 2d a1 96 00 2d a2 00 00 2d a2 00 00 2d a2 6e .-...-.,.-.,.-...-...-...-...-.n
daa0 00 2d a2 6e 00 2d a2 e4 00 2d a2 e4 00 2d a3 58 00 2d a3 58 00 2d a3 c6 00 2d a3 c6 00 2d a4 3c .-.n.-...-...-.X.-.X.-...-...-.<
dac0 00 2d a4 3c 00 2d a4 a6 00 2d a4 a6 00 2d a5 10 00 2d a5 10 00 2d a5 76 00 2d a5 76 00 2d a5 dc .-.<.-...-...-...-...-.v.-.v.-..
dae0 00 2d a5 dc 00 2d a6 54 00 2d a6 54 00 2d a6 c2 00 2d a6 c2 00 2d a7 32 00 2d a7 32 00 2d a7 9e .-...-.T.-.T.-...-...-.2.-.2.-..
db00 00 2d a7 9e 00 2d a8 0c 00 2d a8 0c 00 2d a8 7a 00 2d a8 7a 00 2d a8 e6 00 2d a8 e6 00 2d a9 60 .-...-...-...-.z.-.z.-...-...-.`
db20 00 2d a9 60 00 2d a9 ce 00 2d a9 ce 00 2d aa 46 00 2d aa 46 00 2d aa be 00 2d aa be 00 2d ab 2c .-.`.-...-...-.F.-.F.-...-...-.,
db40 00 2d ab 2c 00 2d ab 9a 00 2d ab 9a 00 2d ac 06 00 2d ac 06 00 2d ac 76 00 2d ac 76 00 2d ac e2 .-.,.-...-...-...-...-.v.-.v.-..
db60 00 2d ac e2 00 2d ad 5a 00 2d ad 5a 00 2d ad c8 00 2d ad c8 00 2d ae 34 00 2d ae 34 00 2d ae a2 .-...-.Z.-.Z.-...-...-.4.-.4.-..
db80 00 2d ae a2 00 2d af 1a 00 2d af 1a 00 2d af 92 00 2d af 92 00 2d b0 00 00 2d b0 00 00 2d b0 6e .-...-...-...-...-...-...-...-.n
dba0 00 2d b0 6e 00 2d b0 e6 00 2d b0 e6 00 2d b1 52 00 2d b1 52 00 2d b1 c8 00 2d b1 c8 00 2d b2 3e .-.n.-...-...-.R.-.R.-...-...-.>
dbc0 00 2d b2 3e 00 2d b2 ae 00 2d b2 ae 00 2d b3 28 00 2d b3 28 00 2d b3 96 00 2d b3 96 00 2d b4 04 .-.>.-...-...-.(.-.(.-...-...-..
dbe0 00 2d b4 04 00 2d b4 70 00 2d b4 70 00 2d b4 ea 00 2d b4 ea 00 2d b5 64 00 2d b5 64 00 2d b5 de .-...-.p.-.p.-...-...-.d.-.d.-..
dc00 00 2d b5 de 00 2d b6 46 00 2d b6 46 00 2d b6 ae 00 2d b6 ae 00 2d b7 16 00 2d b7 16 00 2d b7 8c .-...-.F.-.F.-...-...-...-...-..
dc20 00 2d b7 8c 00 2d b8 02 00 2d b8 02 00 2d b8 76 00 2d b8 76 00 2d b8 f0 00 2d b8 f0 00 2d b9 6a .-...-...-...-.v.-.v.-...-...-.j
dc40 00 2d b9 6a 00 2d b9 e2 00 2d b9 e2 00 2d ba 54 00 2d ba 54 00 2d ba ca 00 2d ba ca 00 2d bb 3e .-.j.-...-...-.T.-.T.-...-...-.>
dc60 00 2d bb 3e 00 2d bb a6 00 2d bb a6 00 2d bc 12 00 2d bc 12 00 2d bc 7e 00 2d bc 7e 00 2d bc fa .-.>.-...-...-...-...-.~.-.~.-..
dc80 00 2d bc fa 00 2d bd 76 00 2d bd 76 00 2d bd ee 00 2d bd ee 00 2d be 66 00 2d be 66 00 2d be ce .-...-.v.-.v.-...-...-.f.-.f.-..
dca0 00 2d be ce 00 2d bf 38 00 2d bf 38 00 2d bf a6 00 2d bf a6 00 2d c0 16 00 2d c0 16 00 2d c0 7e .-...-.8.-.8.-...-...-...-...-.~
dcc0 00 2d c0 7e 00 2d c0 ec 00 2d c0 ec 00 2d c1 5a 00 2d c1 5a 00 2d c1 c8 00 2d c1 c8 00 2d c2 38 .-.~.-...-...-.Z.-.Z.-...-...-.8
dce0 00 2d c2 38 00 2d c2 a6 00 2d c2 a6 00 2d c3 16 00 2d c3 16 00 2d c3 88 00 2d c3 88 00 2d c3 f8 .-.8.-...-...-...-...-...-...-..
dd00 00 2d c3 f8 00 2d c4 70 00 2d c4 70 00 2d c4 e8 00 2d c4 e8 00 2d c5 58 00 2d c5 58 00 2d c5 c6 .-...-.p.-.p.-...-...-.X.-.X.-..
dd20 00 2d c5 c6 00 2d c6 3c 00 2d c6 3c 00 2d c6 ae 00 2d c6 ae 00 2d c7 20 00 2d c7 20 00 2d c7 90 .-...-.<.-.<.-...-...-...-...-..
dd40 00 2d c7 90 00 2d c8 02 00 2d c8 02 00 2d c8 74 00 2d c8 74 00 2d c8 e4 00 2d c8 e4 00 2d c9 54 .-...-...-...-.t.-.t.-...-...-.T
dd60 00 2d c9 54 00 2d c9 c6 00 2d c9 c6 00 2d ca 38 00 2d ca 38 00 2d ca a8 00 2d ca a8 00 2d cb 1c .-.T.-...-...-.8.-.8.-...-...-..
dd80 00 2d cb 1c 00 2d cb 92 00 2d cb 92 00 2d cc 08 00 2d cc 08 00 2d cc 7c 00 2d cc 7c 00 2d cc f4 .-...-...-...-...-...-.|.-.|.-..
dda0 00 2d cc f4 00 2d cd 6c 00 2d cd 6c 00 2d cd da 00 2d cd da 00 2d ce 4a 00 2d ce 4a 00 2d ce bc .-...-.l.-.l.-...-...-.J.-.J.-..
ddc0 00 2d ce bc 00 2d cf 2c 00 2d cf 2c 00 2d cf 9a 00 2d cf 9a 00 2d d0 0a 00 2d d0 0a 00 2d d0 7c .-...-.,.-.,.-...-...-...-...-.|
dde0 00 2d d0 7c 00 2d d0 ee 00 2d d0 ee 00 2d d1 60 00 2d d1 60 00 2d d1 d0 00 2d d1 d0 00 2d d2 44 .-.|.-...-...-.`.-.`.-...-...-.D
de00 00 2d d2 44 00 2d d2 be 00 2d d2 be 00 2d d3 30 00 2d d3 30 00 2d d3 a0 00 2d d3 a0 00 2d d4 10 .-.D.-...-...-.0.-.0.-...-...-..
de20 00 2d d4 10 00 2d d4 82 00 2d d4 82 00 2d d4 ee 00 2d d4 ee 00 2d d5 62 00 2d d5 62 00 2d d5 e4 .-...-...-...-...-...-.b.-.b.-..
de40 00 2d d5 e4 00 2d d6 68 00 2d d6 68 00 2d d6 d6 00 2d d6 d6 00 2d d7 4a 00 2d d7 4a 00 2d d7 c2 .-...-.h.-.h.-...-...-.J.-.J.-..
de60 00 2d d7 c2 00 2d d8 3c 00 2d d8 3c 00 2d d8 b4 00 2d d8 b4 00 2d d9 26 00 2d d9 26 00 2d d9 98 .-...-.<.-.<.-...-...-.&.-.&.-..
de80 00 2d d9 98 00 2d da 1c 00 2d da 1c 00 2d da 90 00 2d da 90 00 2d db 08 00 2d db 08 00 2d db 76 .-...-...-...-...-...-...-...-.v
dea0 00 2d db 76 00 2d db f2 00 2d db f2 00 2d dc 68 00 2d dc 68 00 2d dc de 00 2d dc de 00 2d dd 52 .-.v.-...-...-.h.-.h.-...-...-.R
dec0 00 2d dd 52 00 2d dd c8 00 2d dd c8 00 2d de 3c 00 2d de 3c 00 2d de ac 00 2d de ac 00 2d df 1a .-.R.-...-...-.<.-.<.-...-...-..
dee0 00 2d df 1a 00 2d df 94 00 2d df 94 00 2d e0 10 00 2d e0 10 00 2d e0 86 00 2d e0 86 00 2d e0 f0 .-...-...-...-...-...-...-...-..
df00 00 2d e0 f0 00 2d e1 64 00 2d e1 64 00 2d e1 d8 00 2d e1 d8 00 2d e2 42 00 2d e2 42 00 2d e2 ac .-...-.d.-.d.-...-...-.B.-.B.-..
df20 00 2d e2 ac 00 2d e3 20 00 2d e3 20 00 2d e3 96 00 2d e3 96 00 2d e3 fe 00 2d e3 fe 00 2d e4 6c .-...-...-...-...-...-...-...-.l
df40 00 2d e4 6c 00 2d e4 da 00 2d e4 da 00 2d e5 4c 00 2d e5 4c 00 2d e5 b8 00 2d e5 b8 00 2d e6 30 .-.l.-...-...-.L.-.L.-...-...-.0
df60 00 2d e6 30 00 2d e6 a0 00 2d e6 a0 00 2d e7 08 00 2d e7 08 00 2d e7 7c 00 2d e7 7c 00 2d e7 ec .-.0.-...-...-...-...-.|.-.|.-..
df80 00 2d e7 ec 00 2d e8 70 00 2d e8 70 00 2d e8 de 00 2d e8 de 00 2d e9 50 00 2d e9 50 00 2d e9 c4 .-...-.p.-.p.-...-...-.P.-.P.-..
dfa0 00 2d e9 c4 00 2d ea 38 00 2d ea 38 00 2d ea aa 00 2d ea aa 00 2d eb 1e 00 2d eb 1e 00 2d eb 94 .-...-.8.-.8.-...-...-...-...-..
dfc0 00 2d eb 94 00 2d ec 0a 00 2d ec 0a 00 2d ec 7e 00 2d ec 7e 00 2d ec ec 00 2d ec ec 00 2d ed 5e .-...-...-...-.~.-.~.-...-...-.^
dfe0 00 2d ed 5e 00 2d ed d0 00 2d ed d0 00 2d ee 44 00 2d ee 44 00 2d ee b4 00 2d ee b4 00 2d ef 2e .-.^.-...-...-.D.-.D.-...-...-..
e000 00 2d ef 2e 00 2d ef 9c 00 2d ef 9c 00 2d f0 06 00 2d f0 06 00 2d f0 78 00 2d f0 78 00 2d f0 ea .-...-...-...-...-...-.x.-.x.-..
e020 00 2d f0 ea 00 2d f1 66 00 2d f1 66 00 2d f1 e2 00 2d f1 e2 00 2d f2 54 00 2d f2 54 00 2d f2 c2 .-...-.f.-.f.-...-...-.T.-.T.-..
e040 00 2d f2 c2 00 2d f3 32 00 2d f3 32 00 2d f3 a2 00 2d f3 a2 00 2d f4 10 00 2d f4 10 00 2d f4 82 .-...-.2.-.2.-...-...-...-...-..
e060 00 2d f4 82 00 2d f4 f2 00 2d f4 f2 00 2d f5 64 00 2d f5 64 00 2d f5 d0 00 2d f5 d0 00 2d f6 3c .-...-...-...-.d.-.d.-...-...-.<
e080 00 2d f6 3c 00 2d f6 b2 00 2d f6 b2 00 2d f7 28 00 2d f7 28 00 2d f7 90 00 2d f7 90 00 2d f8 10 .-.<.-...-...-.(.-.(.-...-...-..
e0a0 00 2d f8 10 00 2d f8 7e 00 2d f8 7e 00 2d f8 ec 00 2d f8 ec 00 2d f9 56 00 2d f9 56 00 2d f9 c2 .-...-.~.-.~.-...-...-.V.-.V.-..
e0c0 00 2d f9 c2 00 2d fa 2e 00 2d fa 2e 00 2d fa 98 00 2d fa 98 00 2d fb 16 00 2d fb 16 00 2d fb 84 .-...-...-...-...-...-...-...-..
e0e0 00 2d fb 84 00 2d fb f2 00 2d fb f2 00 2d fc 5c 00 2d fc 5c 00 2d fc ca 00 2d fc ca 00 2d fd 38 .-...-...-...-.\.-.\.-...-...-.8
e100 00 2d fd 38 00 2d fd ac 00 2d fd ac 00 2d fe 1a 00 2d fe 1a 00 2d fe 92 00 2d fe 92 00 2d ff 0a .-.8.-...-...-...-...-...-...-..
e120 00 2d ff 0a 00 2d ff 78 00 2d ff 78 00 2d ff e2 00 2d ff e2 00 2e 00 56 00 2e 00 56 00 2e 00 ca .-...-.x.-.x.-...-.....V...V....
e140 00 2e 00 ca 00 2e 01 3a 00 2e 01 3a 00 2e 01 ae 00 2e 01 ae 00 2e 02 22 00 2e 02 22 00 2e 02 98 .......:...:..........."..."....
e160 00 2e 02 98 00 2e 03 08 00 2e 03 08 00 2e 03 72 00 2e 03 72 00 2e 03 dc 00 2e 03 dc 00 2e 04 48 ...............r...r...........H
e180 00 2e 04 48 00 2e 04 b2 00 2e 04 b2 00 2e 05 1c 00 2e 05 1c 00 2e 05 88 00 2e 05 88 00 2e 05 f4 ...H............................
e1a0 00 2e 05 f4 00 2e 06 5e 00 2e 06 5e 00 2e 06 ca 00 2e 06 ca 00 2e 07 38 00 2e 07 38 00 2e 07 b0 .......^...^...........8...8....
e1c0 00 2e 07 b0 00 2e 08 28 00 2e 08 28 00 2e 08 98 00 2e 08 98 00 2e 09 08 00 2e 09 08 00 2e 09 76 .......(...(...................v
e1e0 00 2e 09 76 00 2e 09 ee 00 2e 09 ee 00 2e 0a 66 00 2e 0a 66 00 2e 0a de 00 2e 0a de 00 2e 0b 4a ...v...........f...f...........J
e200 00 2e 0b 4a 00 2e 0b b6 00 2e 0b b6 00 2e 0c 1e 00 2e 0c 1e 00 2e 0c 86 00 2e 0c 86 00 2e 0c f8 ...J............................
e220 00 2e 0c f8 00 2e 0d 6a 00 2e 0d 6a 00 2e 0d d4 00 2e 0d d4 00 2e 0e 3e 00 2e 0e 3e 00 2e 0e a6 .......j...j...........>...>....
e240 00 2e 0e a6 00 2e 0f 0e 00 2e 0f 0e 00 2e 0f 78 00 2e 0f 78 00 2e 0f ec 00 2e 0f ec 00 2e 10 5e ...............x...x...........^
e260 00 2e 10 5e 00 2e 10 d0 00 2e 10 d0 00 2e 11 42 00 2e 11 42 00 2e 11 b2 00 2e 11 b2 00 2e 12 20 ...^...........B...B............
e280 00 2e 12 20 00 2e 12 8c 00 2e 12 8c 00 2e 12 fe 00 2e 12 fe 00 2e 13 6c 00 2e 13 6c 00 2e 13 d8 .......................l...l....
e2a0 00 2e 13 d8 00 2e 14 46 00 2e 14 46 00 2e 14 b6 00 2e 14 b6 00 2e 15 26 00 2e 15 26 00 2e 15 98 .......F...F...........&...&....
e2c0 00 2e 15 98 00 2e 16 0a 00 2e 16 0a 00 2e 16 7c 00 2e 16 7c 00 2e 16 ec 00 2e 16 ec 00 2e 17 6c ...............|...|...........l
e2e0 00 2e 17 6c 00 2e 17 e6 00 2e 17 e6 00 2e 18 54 00 2e 18 54 00 2e 18 c4 00 2e 18 c4 00 2e 19 38 ...l...........T...T...........8
e300 00 2e 19 38 00 2e 19 a6 00 2e 19 a6 00 2e 1a 10 00 2e 1a 10 00 2e 1a 7c 00 2e 1a 7c 00 2e 1a e8 ...8...................|...|....
e320 00 2e 1a e8 00 2e 1b 5c 00 2e 1b 5c 00 2e 1b ce 00 2e 1b ce 00 2e 1c 46 00 2e 1c 46 00 2e 1c bc .......\...\...........F...F....
e340 00 2e 1c bc 00 2e 1d 32 00 2e 1d 32 00 2e 1d a2 00 2e 1d a2 00 2e 1e 16 00 2e 1e 16 00 2e 1e 82 .......2...2....................
e360 00 2e 1e 82 00 2e 1e f4 00 2e 1e f4 00 2e 1f 68 00 2e 1f 68 00 2e 1f d8 00 2e 1f d8 00 2e 20 4a ...............h...h...........J
e380 00 2e 20 4a 00 2e 20 b2 00 2e 20 b2 00 2e 21 18 00 2e 21 18 00 2e 21 90 00 2e 21 90 00 2e 22 00 ...J..........!...!...!...!...".
e3a0 00 2e 22 00 00 2e 22 6c 00 2e 22 6c 00 2e 22 d8 00 2e 22 d8 00 2e 23 44 00 2e 23 44 00 2e 23 ba .."..."l.."l.."..."...#D..#D..#.
e3c0 00 2e 23 ba 00 2e 24 30 00 2e 24 30 00 2e 24 9c 00 2e 24 9c 00 2e 25 12 00 2e 25 12 00 2e 25 84 ..#...$0..$0..$...$...%...%...%.
e3e0 00 2e 25 84 00 2e 25 f6 00 2e 25 f6 00 2e 26 58 00 2e 26 58 00 2e 26 c2 00 2e 26 c2 00 2e 27 2a ..%...%...%...&X..&X..&...&...'*
e400 00 2e 27 2a 00 2e 27 92 00 2e 27 92 00 2e 27 fe 00 2e 27 fe 00 2e 28 74 00 2e 28 74 00 2e 28 e6 ..'*..'...'...'...'...(t..(t..(.
e420 00 2e 28 e6 00 2e 29 54 00 2e 29 54 00 2e 29 d0 00 2e 29 d0 00 2e 2a 4a 00 2e 2a 4a 00 2e 2a c2 ..(...)T..)T..)...)...*J..*J..*.
e440 00 2e 2a c2 00 2e 2b 44 00 2e 2b 44 00 2e 2b c6 00 2e 2b c6 00 2e 2c 48 00 2e 2c 48 00 2e 2c ce ..*...+D..+D..+...+...,H..,H..,.
e460 00 2e 2c ce 00 2e 2d 4c 00 2e 2d 4c 00 2e 2d c6 00 2e 2d c6 00 2e 2e 3a 00 2e 2e 3a 00 2e 2e b6 ..,...-L..-L..-...-....:...:....
e480 00 2e 2e b6 00 2e 2f 2e 00 2e 2f 2e 00 2e 2f 98 00 2e 2f 98 00 2e 30 12 00 2e 30 12 00 2e 30 8a ....../.../.../.../...0...0...0.
e4a0 00 2e 30 8a 00 2e 31 04 00 2e 31 04 00 2e 31 76 00 2e 31 76 00 2e 31 ee 00 2e 31 ee 00 2e 32 64 ..0...1...1...1v..1v..1...1...2d
e4c0 00 2e 32 64 00 2e 32 ce 00 2e 32 ce 00 2e 33 40 00 2e 33 40 00 2e 33 c4 00 2e 33 c4 00 2e 34 32 ..2d..2...2...3@..3@..3...3...42
e4e0 00 2e 34 32 00 2e 34 a0 00 2e 34 a0 00 2e 35 0e 00 2e 35 0e 00 2e 35 74 00 2e 35 74 00 2e 35 da ..42..4...4...5...5...5t..5t..5.
e500 00 2e 35 da 00 2e 36 5c 00 2e 36 5c 00 2e 36 c8 00 2e 36 c8 00 2e 37 3a 00 2e 37 3a 00 2e 37 b0 ..5...6\..6\..6...6...7:..7:..7.
e520 00 2e 3a 44 00 2e 3c 72 00 2e 3c 72 00 2e 3c f6 00 2e 3c f6 00 2e 3d 82 00 2e 3d 82 00 2e 3e 04 ..:D..<r..<r..<...<...=...=...>.
e540 00 2e 3e 04 00 2e 3e 88 00 2e 41 22 00 2e 43 58 00 2e 43 58 00 2e 43 ca 00 2e 43 ca 00 2e 44 3a ..>...>...A"..CX..CX..C...C...D:
e560 00 2e 44 3a 00 2e 44 a2 00 2e 44 a2 00 2e 45 0a 00 2e 45 0a 00 2e 45 74 00 2e 45 74 00 2e 45 de ..D:..D...D...E...E...Et..Et..E.
e580 00 2e 45 de 00 2e 46 4c 00 2e 46 4c 00 2e 46 ba 00 2e 49 48 00 2e 4b 6e 00 2e 4b 6e 00 2e 4b dc ..E...FL..FL..F...IH..Kn..Kn..K.
e5a0 00 2e 4b dc 00 2e 4c 52 00 2e 4c 52 00 2e 4c ce 00 2e 4c ce 00 2e 4d 4a 00 2e 4d 4a 00 2e 4d c4 ..K...LR..LR..L...L...MJ..MJ..M.
e5c0 00 2e 4d c4 00 2e 4e 38 00 2e 4e 38 00 2e 4e a8 00 2e 4e a8 00 2e 4f 16 00 2e 4f 16 00 2e 4f 82 ..M...N8..N8..N...N...O...O...O.
e5e0 00 2e 4f 82 00 2e 4f f6 00 2e 4f f6 00 2e 50 6c 00 2e 50 6c 00 2e 50 de 00 2e 50 de 00 2e 51 4c ..O...O...O...Pl..Pl..P...P...QL
e600 00 2e 51 4c 00 2e 51 ba 00 2e 51 ba 00 2e 52 28 00 2e 52 28 00 2e 52 94 00 2e 52 94 00 2e 53 04 ..QL..Q...Q...R(..R(..R...R...S.
e620 00 2e 53 04 00 2e 53 72 00 2e 53 72 00 2e 53 e8 00 2e 53 e8 00 2e 54 5a 00 2e 54 5a 00 2e 54 c6 ..S...Sr..Sr..S...S...TZ..TZ..T.
e640 00 2e 54 c6 00 2e 55 36 00 2e 55 36 00 2e 55 a0 00 2e 55 a0 00 2e 56 14 00 2e 56 14 00 2e 56 8a ..T...U6..U6..U...U...V...V...V.
e660 00 2e 56 8a 00 2e 56 f6 00 2e 56 f6 00 2e 57 76 00 2e 57 76 00 2e 57 f0 00 2e 57 f0 00 2e 58 6c ..V...V...V...Wv..Wv..W...W...Xl
e680 00 2e 58 6c 00 2e 58 d8 00 2e 58 d8 00 2e 59 56 00 2e 59 56 00 2e 59 ca 00 2e 59 ca 00 2e 5a 38 ..Xl..X...X...YV..YV..Y...Y...Z8
e6a0 00 2e 5a 38 00 2e 5a aa 00 2e 5a aa 00 2e 5b 16 00 2e 5b 16 00 2e 5b 88 00 2e 5b 88 00 2e 5b f6 ..Z8..Z...Z...[...[...[...[...[.
e6c0 00 2e 5b f6 00 2e 5c 62 00 2e 5c 62 00 2e 5c cc 00 2e 5f 5a 00 2e 61 80 00 2e 61 80 00 2e 62 04 ..[...\b..\b..\..._Z..a...a...b.
e6e0 00 2e 62 04 00 2e 62 8c 00 2e 65 3a 00 2e 67 8c 00 2e 67 8c 00 2e 67 fe 00 2e 67 fe 00 2e 68 70 ..b...b...e:..g...g...g...g...hp
e700 00 2e 68 70 00 2e 68 ec 00 2e 68 ec 00 2e 69 68 00 2e 69 68 00 2e 69 da 00 2e 69 da 00 2e 6a 4c ..hp..h...h...ih..ih..i...i...jL
e720 00 2e 6a 4c 00 2e 6a c6 00 2e 6a c6 00 2e 6b 40 00 2e 6b 40 00 2e 6b ba 00 2e 6b ba 00 2e 6c 28 ..jL..j...j...k@..k@..k...k...l(
e740 00 2e 6c 28 00 2e 6c 96 00 2e 6c 96 00 2e 6d 0e 00 2e 6f a2 00 2e 71 d0 00 2e 71 d0 00 2e 72 42 ..l(..l...l...m...o...q...q...rB
e760 00 2e 72 42 00 2e 72 b8 00 2e 72 b8 00 2e 73 30 00 2e 73 30 00 2e 73 a6 00 2e 73 a6 00 2e 74 20 ..rB..r...r...s0..s0..s...s...t.
e780 00 2e 74 20 00 2e 74 98 00 2e 74 98 00 2e 75 16 00 2e 75 16 00 2e 75 92 00 2e 75 92 00 2e 76 10 ..t...t...t...u...u...u...u...v.
e7a0 00 2e 76 10 00 2e 76 84 00 2e 76 84 00 2e 76 f4 00 2e 76 f4 00 2e 77 6c 00 2e 77 6c 00 2e 77 e2 ..v...v...v...v...v...wl..wl..w.
e7c0 00 2e 77 e2 00 2e 78 5c 00 2e 78 5c 00 2e 78 d4 00 2e 78 d4 00 2e 79 52 00 2e 79 52 00 2e 79 ce ..w...x\..x\..x...x...yR..yR..y.
e7e0 00 2e 79 ce 00 2e 7a 4c 00 2e 7a 4c 00 2e 7a c0 00 2e 7d 62 00 2e 7f a4 00 2e 7f a4 00 2e 80 10 ..y...zL..zL..z...}b............
e800 00 2e 80 10 00 2e 80 84 00 2e 80 84 00 2e 80 ea 00 2e 80 ea 00 2e 81 50 00 2e 81 50 00 2e 81 b4 .......................P...P....
e820 00 2e 81 b4 00 2e 82 18 00 2e 82 18 00 2e 82 7c 00 2e 82 7c 00 2e 82 e4 00 2e 82 e4 00 2e 83 48 ...............|...|...........H
e840 00 2e 83 48 00 2e 83 b8 00 2e 83 b8 00 2e 84 26 00 2e 84 26 00 2e 84 8e 00 2e 84 8e 00 2e 84 fe ...H...........&...&............
e860 00 2e 84 fe 00 2e 85 6c 00 2e 85 6c 00 2e 85 d6 00 2e 85 d6 00 2e 86 3e 00 2e 86 3e 00 2e 86 b4 .......l...l...........>...>....
e880 00 2e 86 b4 00 2e 87 1c 00 2e 87 1c 00 2e 87 8c 00 2e 87 8c 00 2e 87 f4 00 2e 87 f4 00 2e 88 64 ...............................d
e8a0 00 2e 88 64 00 2e 88 c8 00 2e 88 c8 00 2e 89 30 00 2e 89 30 00 2e 89 9a 00 2e 89 9a 00 2e 8a 06 ...d...........0...0............
e8c0 00 2e 8a 06 00 2e 8a 70 00 2e 8a 70 00 2e 8a dc 00 2e 8a dc 00 2e 8b 48 00 2e 8b 48 00 2e 8b b2 .......p...p...........H...H....
e8e0 00 2e 8b b2 00 2e 8c 1e 00 2e 8c 1e 00 2e 8c 86 00 2e 8c 86 00 2e 8c f6 00 2e 8c f6 00 2e 8d 60 ...............................`
e900 00 2e 8d 60 00 2e 8d ca 00 2e 8d ca 00 2e 8e 34 00 2e 8e 34 00 2e 8e a0 00 2e 8e a0 00 2e 8f 12 ...`...........4...4............
e920 00 2e 8f 12 00 2e 8f 7a 00 2e 8f 7a 00 2e 8f e4 00 2e 8f e4 00 2e 90 54 00 2e 90 54 00 2e 90 bc .......z...z...........T...T....
e940 00 2e 90 bc 00 2e 91 30 00 2e 91 30 00 2e 91 9e 00 2e 91 9e 00 2e 92 08 00 2e 92 08 00 2e 92 70 .......0...0...................p
e960 00 2e 92 70 00 2e 92 e2 00 2e 92 e2 00 2e 93 52 00 2e 93 52 00 2e 93 c4 00 2e 93 c4 00 2e 94 28 ...p...........R...R...........(
e980 00 2e 94 28 00 2e 94 8c 00 2e 94 8c 00 2e 94 f2 00 2e 94 f2 00 2e 95 56 00 2e 95 56 00 2e 95 ba ...(...................V...V....
e9a0 00 2e 95 ba 00 2e 96 20 00 2e 96 20 00 2e 96 88 00 2e 96 88 00 2e 96 f0 00 2e 96 f0 00 2e 97 5e ...............................^
e9c0 00 2e 97 5e 00 2e 97 ca 00 2e 97 ca 00 2e 98 32 00 2e 98 32 00 2e 98 a0 00 2e 98 a0 00 2e 99 12 ...^...........2...2............
e9e0 00 2e 99 12 00 2e 99 7c 00 2e 99 7c 00 2e 99 e4 00 2e 99 e4 00 2e 9a 50 00 2e 9a 50 00 2e 9a be .......|...|...........P...P....
ea00 00 2e 9a be 00 2e 9b 2c 00 2e 9d ba 00 2e 9f e0 00 2e 9f e0 00 2e a0 6c 00 2e a0 6c 00 2e a0 f6 .......,...............l...l....
ea20 00 2e a0 f6 00 2e a1 78 00 2e a4 2a 00 2e a6 80 00 2e a6 80 00 2e a7 04 00 2e a7 04 00 2e a7 7e .......x...*...................~
ea40 00 2e a7 7e 00 2e a8 00 00 2e a8 00 00 2e a8 9c 00 2e a8 9c 00 2e a9 36 00 2e a9 36 00 2e a9 ca ...~...................6...6....
ea60 00 2e a9 ca 00 2e aa 4c 00 2e aa 4c 00 2e aa ca 00 2e aa ca 00 2e ab 4e 00 2e ab 4e 00 2e ab d4 .......L...L...........N...N....
ea80 00 2e ab d4 00 2e ac 52 00 2e ac 52 00 2e ac d0 00 2e ac d0 00 2e ad 52 00 2e ad 52 00 2e ad d2 .......R...R...........R...R....
eaa0 00 2e ad d2 00 2e ae 50 00 2e b0 f8 00 2e b3 42 00 2e b3 42 00 2e b3 c2 00 2e b3 c2 00 2e b4 2a .......P.......B...B...........*
eac0 00 2e b4 2a 00 2e b4 a0 00 2e b4 a0 00 2e b5 0c 00 2e b5 0c 00 2e b5 7c 00 2e b5 7c 00 2e b5 e2 ...*...................|...|....
eae0 00 2e b5 e2 00 2e b6 46 00 2e b6 46 00 2e b6 aa 00 2e b6 aa 00 2e b7 16 00 2e b7 16 00 2e b7 88 .......F...F....................
eb00 00 2e b7 88 00 2e b7 fa 00 2e b7 fa 00 2e b8 70 00 2e b8 70 00 2e b8 de 00 2e b8 de 00 2e b9 5e ...............p...p...........^
eb20 00 2e b9 5e 00 2e b9 d0 00 2e b9 d0 00 2e ba 46 00 2e ba 46 00 2e ba b6 00 2e ba b6 00 2e bb 22 ...^...........F...F..........."
eb40 00 2e bb 22 00 2e bb 8a 00 2e bb 8a 00 2e bb f4 00 2e bb f4 00 2e bc 6a 00 2e bc 6a 00 2e bc dc ..."...................j...j....
eb60 00 2e bc dc 00 2e bd 4c 00 2e bd 4c 00 2e bd c2 00 2e bd c2 00 2e be 3c 00 2e be 3c 00 2e be ac .......L...L...........<...<....
eb80 00 2e be ac 00 2e bf 20 00 2e bf 20 00 2e bf 8c 00 2e bf 8c 00 2e c0 06 00 2e c0 06 00 2e c0 8a ................................
eba0 00 2e c0 8a 00 2e c0 fc 00 2e c0 fc 00 2e c1 66 00 2e c1 66 00 2e c1 d6 00 2e c1 d6 00 2e c2 46 ...............f...f...........F
ebc0 00 2e c2 46 00 2e c2 ae 00 2e c2 ae 00 2e c3 1a 00 2e c3 1a 00 2e c3 88 00 2e c3 88 00 2e c3 f4 ...F............................
ebe0 00 2e c3 f4 00 2e c4 64 00 2e c4 64 00 2e c4 ea 00 2e c4 ea 00 2e c5 5e 00 2e c5 5e 00 2e c5 ca .......d...d...........^...^....
ec00 00 2e c5 ca 00 2e c6 3a 00 2e c6 3a 00 2e c6 b0 00 2e c6 b0 00 2e c7 1e 00 2e c7 1e 00 2e c7 8e .......:...:....................
ec20 00 2e c7 8e 00 2e c8 0c 00 2e c8 0c 00 2e c8 82 00 2e c8 82 00 2e c8 f4 00 2e c8 f4 00 2e c9 60 ...............................`
ec40 00 2e c9 60 00 2e c9 e4 00 2e c9 e4 00 2e ca 4e 00 2e ca 4e 00 2e ca bc 00 2e ca bc 00 2e cb 30 ...`...........N...N...........0
ec60 00 2e cb 30 00 2e cb 9c 00 2e cb 9c 00 2e cc 10 00 2e cc 10 00 2e cc 7a 00 2e cc 7a 00 2e cc e8 ...0...................z...z....
ec80 00 2e cc e8 00 2e cd 56 00 2e cd 56 00 2e cd c2 00 2e cd c2 00 2e ce 2e 00 2e ce 2e 00 2e ce 9e .......V...V....................
eca0 00 2e d1 20 00 2e d3 36 00 2e d3 36 00 2e d3 b2 00 2e d3 b2 00 2e d4 32 00 2e d6 c0 00 2e d8 e6 .......6...6...........2........
ecc0 00 2e d8 e6 00 2e d9 4c 00 2e d9 4c 00 2e d9 b8 00 2e d9 b8 00 2e da 2c 00 2e da 2c 00 2e da 9a .......L...L...........,...,....
ece0 00 2e da 9a 00 2e db 14 00 2e db 14 00 2e db 82 00 2e db 82 00 2e db ee 00 2e db ee 00 2e dc 64 ...............................d
ed00 00 2e dc 64 00 2e dc da 00 2e dc da 00 2e dd 48 00 2e dd 48 00 2e dd b2 00 2e dd b2 00 2e de 26 ...d...........H...H...........&
ed20 00 2e de 26 00 2e de 92 00 2e de 92 00 2e de fa 00 2e de fa 00 2e df 60 00 2e df 60 00 2e df c6 ...&...................`...`....
ed40 00 2e df c6 00 2e e0 2a 00 2e e0 2a 00 2e e0 8e 00 2e e0 8e 00 2e e0 f4 00 2e e0 f4 00 2e e1 5e .......*...*...................^
ed60 00 2e e1 5e 00 2e e1 c4 00 2e e1 c4 00 2e e2 42 00 2e e2 42 00 2e e2 bc 00 2e e2 bc 00 2e e3 2c ...^...........B...B...........,
ed80 00 2e e3 2c 00 2e e3 9a 00 2e e3 9a 00 2e e4 0e 00 2e e4 0e 00 2e e4 86 00 2e e4 86 00 2e e4 fe ...,............................
eda0 00 2e e4 fe 00 2e e5 7a 00 2e e5 7a 00 2e e5 e6 00 2e e5 e6 00 2e e6 52 00 2e e6 52 00 2e e6 bc .......z...z...........R...R....
edc0 00 2e e6 bc 00 2e e7 26 00 2e e7 26 00 2e e7 96 00 2e e7 96 00 2e e8 0c 00 2e e8 0c 00 2e e8 82 .......&...&....................
ede0 00 2e e8 82 00 2e e8 ee 00 2e e8 ee 00 2e e9 60 00 2e e9 60 00 2e e9 ca 00 2e e9 ca 00 2e ea 3e ...............`...`...........>
ee00 00 2e ea 3e 00 2e ea be 00 2e ea be 00 2e eb 2a 00 2e eb 2a 00 2e eb 9c 00 2e eb 9c 00 2e ec 0a ...>...........*...*............
ee20 00 2e ec 0a 00 2e ec 86 00 2e ec 86 00 2e ed 06 00 2e ed 06 00 2e ed 84 00 2e ed 84 00 2e ee 02 ................................
ee40 00 2e ee 02 00 2e ee 80 00 2e ee 80 00 2e ee fc 00 2e ee fc 00 2e ef 76 00 2e ef 76 00 2e ef ea .......................v...v....
ee60 00 2e ef ea 00 2e f0 66 00 2e f0 66 00 2e f0 cc 00 2e f0 cc 00 2e f1 34 00 2e f1 34 00 2e f1 aa .......f...f...........4...4....
ee80 00 2e f1 aa 00 2e f2 22 00 2e f2 22 00 2e f2 96 00 2e f2 96 00 2e f3 0e 00 2e f3 0e 00 2e f3 80 ......."..."....................
eea0 00 2e f3 80 00 2e f3 ec 00 2e f3 ec 00 2e f4 5e 00 2e f4 5e 00 2e f4 d2 00 2e f4 d2 00 2e f5 4c ...............^...^...........L
eec0 00 2e f5 4c 00 2e f5 ba 00 2e f5 ba 00 2e f6 24 00 2e f6 24 00 2e f6 a2 00 2e f6 a2 00 2e f7 18 ...L...........$...$............
eee0 00 2e f7 18 00 2e f7 8a 00 2e f7 8a 00 2e f8 06 00 2e f8 06 00 2e f8 84 00 2e f8 84 00 2e f9 00 ................................
ef00 00 2e f9 00 00 2e f9 6c 00 2e f9 6c 00 2e f9 ec 00 2e f9 ec 00 2e fa 6a 00 2e fa 6a 00 2e fa ea .......l...l...........j...j....
ef20 00 2e fa ea 00 2e fb 5e 00 2e fb 5e 00 2e fb d8 00 2e fb d8 00 2e fc 56 00 2e fc 56 00 2e fc de .......^...^...........V...V....
ef40 00 2e fc de 00 2e fd 64 00 2e fd 64 00 2e fd d6 00 2e fd d6 00 2e fe 4c 00 2e fe 4c 00 2e fe be .......d...d...........L...L....
ef60 00 2e fe be 00 2e ff 2a 00 2e ff 2a 00 2e ff 9e 00 2e ff 9e 00 2f 00 18 00 2f 00 18 00 2f 00 90 .......*...*........./.../.../..
ef80 00 2f 00 90 00 2f 01 04 00 2f 01 04 00 2f 01 76 00 2f 01 76 00 2f 01 e0 00 2f 01 e0 00 2f 02 5c ./.../.../.../.v./.v./.../.../.\
efa0 00 2f 02 5c 00 2f 02 d6 00 2f 02 d6 00 2f 03 4a 00 2f 03 4a 00 2f 03 c0 00 2f 03 c0 00 2f 04 38 ./.\./.../.../.J./.J./.../.../.8
efc0 00 2f 04 38 00 2f 04 a8 00 2f 04 a8 00 2f 05 28 00 2f 05 28 00 2f 05 a4 00 2f 05 a4 00 2f 06 12 ./.8./.../.../.(./.(./.../.../..
efe0 00 2f 06 12 00 2f 06 8c 00 2f 06 8c 00 2f 06 fa 00 2f 06 fa 00 2f 07 70 00 2f 07 70 00 2f 07 ec ./.../.../.../.../.../.p./.p./..
f000 00 2f 07 ec 00 2f 08 6c 00 2f 08 6c 00 2f 08 e4 00 2f 08 e4 00 2f 09 5e 00 2f 09 5e 00 2f 09 d6 ./.../.l./.l./.../.../.^./.^./..
f020 00 2f 09 d6 00 2f 0a 5a 00 2f 0a 5a 00 2f 0a c2 00 2f 0a c2 00 2f 0b 30 00 2f 0b 30 00 2f 0b a4 ./.../.Z./.Z./.../.../.0./.0./..
f040 00 2f 0b a4 00 2f 0c 1a 00 2f 0c 1a 00 2f 0c 90 00 2f 0c 90 00 2f 0d 0e 00 2f 0d 0e 00 2f 0d 8a ./.../.../.../.../.../.../.../..
f060 00 2f 0d 8a 00 2f 0e 06 00 2f 0e 06 00 2f 0e 74 00 2f 0e 74 00 2f 0e e6 00 2f 0e e6 00 2f 0f 54 ./.../.../.../.t./.t./.../.../.T
f080 00 2f 0f 54 00 2f 0f c4 00 2f 0f c4 00 2f 10 3c 00 2f 10 3c 00 2f 10 ba 00 2f 10 ba 00 2f 11 2c ./.T./.../.../.<./.<./.../.../.,
f0a0 00 2f 11 2c 00 2f 11 94 00 2f 11 94 00 2f 12 04 00 2f 12 04 00 2f 12 76 00 2f 12 76 00 2f 12 ea ./.,./.../.../.../.../.v./.v./..
f0c0 00 2f 12 ea 00 2f 13 60 00 2f 13 60 00 2f 13 dc 00 2f 13 dc 00 2f 14 48 00 2f 14 48 00 2f 14 b4 ./.../.`./.`./.../.../.H./.H./..
f0e0 00 2f 14 b4 00 2f 15 22 00 2f 15 22 00 2f 15 92 00 2f 15 92 00 2f 16 08 00 2f 16 08 00 2f 16 88 ./.../."./."./.../.../.../.../..
f100 00 2f 16 88 00 2f 17 08 00 2f 17 08 00 2f 17 86 00 2f 17 86 00 2f 17 f4 00 2f 17 f4 00 2f 18 70 ./.../.../.../.../.../.../.../.p
f120 00 2f 18 70 00 2f 18 e2 00 2f 18 e2 00 2f 19 52 00 2f 19 52 00 2f 19 c8 00 2f 19 c8 00 2f 1a 3a ./.p./.../.../.R./.R./.../.../.:
f140 00 2f 1a 3a 00 2f 1a aa 00 2f 1d 38 00 2f 1f 5e 00 2f 1f 5e 00 2f 1f ce 00 2f 22 5c 00 2f 24 82 ./.:./.../.8./.^./.^./.../"\./$.
f160 00 2f 24 82 00 2f 24 fe 00 2f 24 fe 00 2f 25 82 00 2f 25 82 00 2f 26 06 00 2f 26 06 00 2f 26 80 ./$../$../$../%../%../&../&../&.
f180 00 2f 26 80 00 2f 27 00 00 2f 29 9c 00 2f 2b d6 00 2f 2b d6 00 2f 2c 58 00 2f 2c 58 00 2f 2c d0 ./&../'../)../+../+../,X./,X./,.
f1a0 00 2f 2c d0 00 2f 2d 48 00 2f 2d 48 00 2f 2d ca 00 2f 2d ca 00 2f 2e 42 00 2f 2e 42 00 2f 2e b8 ./,../-H./-H./-../-../.B./.B./..
f1c0 00 2f 2e b8 00 2f 2f 38 00 2f 2f 38 00 2f 2f b8 00 2f 2f b8 00 2f 30 3e 00 2f 32 e0 00 2f 35 22 ./...//8.//8.//..//../0>./2../5"
f1e0 00 2f 35 22 00 2f 35 96 00 2f 35 96 00 2f 36 08 00 2f 38 9c 00 2f 3a ca 00 2f 3a ca 00 2f 3b 38 ./5"./5../5../6../8../:../:../;8
f200 00 2f 3b 38 00 2f 3b a4 00 2f 3b a4 00 2f 3c 10 00 2f 3c 10 00 2f 3c 78 00 2f 3c 78 00 2f 3c e4 ./;8./;../;../<../<../<x./<x./<.
f220 00 2f 3c e4 00 2f 3d 52 00 2f 3d 52 00 2f 3d be 00 2f 3d be 00 2f 3e 26 00 2f 3e 26 00 2f 3e 90 ./<../=R./=R./=../=../>&./>&./>.
f240 00 2f 41 20 00 2f 43 4a 00 2f 43 4a 00 2f 43 be 00 2f 46 40 00 2f 48 56 00 2f 48 56 00 2f 48 d0 ./A../CJ./CJ./C../F@./HV./HV./H.
f260 00 2f 4b 64 00 2f 4d 92 00 2f 4d 92 00 2f 4d fe 00 2f 4d fe 00 2f 4e 6a 00 2f 4e 6a 00 2f 4e d6 ./Kd./M../M../M../M../Nj./Nj./N.
f280 00 2f 4e d6 00 2f 4f 42 00 2f 4f 42 00 2f 4f ac 00 2f 4f ac 00 2f 50 16 00 2f 50 16 00 2f 50 7c ./N../OB./OB./O../O../P../P../P|
f2a0 00 2f 50 7c 00 2f 50 e2 00 2f 50 e2 00 2f 51 48 00 2f 51 48 00 2f 51 ae 00 2f 51 ae 00 2f 52 1c ./P|./P../P../QH./QH./Q../Q../R.
f2c0 00 2f 52 1c 00 2f 52 8a 00 2f 52 8a 00 2f 52 fa 00 2f 52 fa 00 2f 53 6a 00 2f 53 6a 00 2f 53 de ./R../R../R../R../R../Sj./Sj./S.
f2e0 00 2f 53 de 00 2f 54 52 00 2f 54 52 00 2f 54 c0 00 2f 54 c0 00 2f 55 2e 00 2f 55 2e 00 2f 55 a2 ./S../TR./TR./T../T../U../U../U.
f300 00 2f 55 a2 00 2f 56 16 00 2f 56 16 00 2f 56 80 00 2f 56 80 00 2f 56 ea 00 2f 56 ea 00 2f 57 56 ./U../V../V../V../V../V../V../WV
f320 00 2f 57 56 00 2f 57 c2 00 2f 57 c2 00 2f 58 2c 00 2f 58 2c 00 2f 58 96 00 2f 58 96 00 2f 59 06 ./WV./W../W../X,./X,./X../X../Y.
f340 00 2f 59 06 00 2f 59 76 00 2f 59 76 00 2f 59 e4 00 2f 59 e4 00 2f 5a 54 00 2f 5a 54 00 2f 5a c4 ./Y../Yv./Yv./Y../Y../ZT./ZT./Z.
f360 00 2f 5a c4 00 2f 5b 32 00 2f 5b 32 00 2f 5b 98 00 2f 5b 98 00 2f 5c 06 00 2f 5c 06 00 2f 5c 74 ./Z../[2./[2./[../[../\../\../\t
f380 00 2f 5c 74 00 2f 5c e4 00 2f 5c e4 00 2f 5d 54 00 2f 5d 54 00 2f 5d c0 00 2f 5d c0 00 2f 5e 2c ./\t./\../\../]T./]T./]../]../^,
f3a0 00 2f 5e 2c 00 2f 5e 98 00 2f 5e 98 00 2f 5f 04 00 2f 5f 04 00 2f 5f 70 00 2f 5f 70 00 2f 5f dc ./^,./^../^../_../_../_p./_p./_.
f3c0 00 2f 5f dc 00 2f 60 48 00 2f 60 48 00 2f 60 b4 00 2f 60 b4 00 2f 61 2e 00 2f 61 2e 00 2f 61 a8 ./_../`H./`H./`../`../a../a../a.
f3e0 00 2f 64 2c 00 2f 66 46 00 2f 66 46 00 2f 66 b2 00 2f 66 b2 00 2f 67 1e 00 2f 67 1e 00 2f 67 88 ./d,./fF./fF./f../f../g../g../g.
f400 00 2f 67 88 00 2f 67 f2 00 2f 67 f2 00 2f 68 5e 00 2f 68 5e 00 2f 68 cc 00 2f 68 cc 00 2f 69 3e ./g../g../g../h^./h^./h../h../i>
f420 00 2f 69 3e 00 2f 69 aa 00 2f 69 aa 00 2f 6a 16 00 2f 6a 16 00 2f 6a 8c 00 2f 6a 8c 00 2f 6b 02 ./i>./i../i../j../j../j../j../k.
f440 00 2f 6b 02 00 2f 6b 7a 00 2f 6b 7a 00 2f 6b ec 00 2f 6b ec 00 2f 6c 60 00 2f 6c 60 00 2f 6c d4 ./k../kz./kz./k../k../l`./l`./l.
f460 00 2f 6c d4 00 2f 6d 48 00 2f 6d 48 00 2f 6d ba 00 2f 6d ba 00 2f 6e 2c 00 2f 6e 2c 00 2f 6e 9e ./l../mH./mH./m../m../n,./n,./n.
f480 00 2f 6e 9e 00 2f 6f 10 00 2f 6f 10 00 2f 6f 84 00 2f 6f 84 00 2f 6f f6 00 2f 6f f6 00 2f 70 6c ./n../o../o../o../o../o../o../pl
f4a0 00 2f 70 6c 00 2f 70 de 00 2f 70 de 00 2f 71 50 00 2f 71 50 00 2f 71 ce 00 2f 71 ce 00 2f 72 4c ./pl./p../p../qP./qP./q../q../rL
f4c0 00 2f 72 4c 00 2f 72 ca 00 2f 72 ca 00 2f 73 4a 00 2f 73 4a 00 2f 73 c6 00 2f 73 c6 00 2f 74 40 ./rL./r../r../sJ./sJ./s../s../t@
f4e0 00 2f 74 40 00 2f 74 b6 00 2f 74 b6 00 2f 75 34 00 2f 75 34 00 2f 75 aa 00 2f 75 aa 00 2f 76 22 ./t@./t../t../u4./u4./u../u../v"
f500 00 2f 76 22 00 2f 76 a0 00 2f 76 a0 00 2f 77 12 00 2f 77 12 00 2f 77 86 00 2f 77 86 00 2f 77 fa ./v"./v../v../w../w../w../w../w.
f520 00 2f 77 fa 00 2f 78 6a 00 2f 78 6a 00 2f 78 de 00 2f 78 de 00 2f 79 50 00 2f 79 50 00 2f 79 c2 ./w../xj./xj./x../x../yP./yP./y.
f540 00 2f 79 c2 00 2f 7a 32 00 2f 7a 32 00 2f 7a a2 00 2f 7a a2 00 2f 7b 12 00 2f 7b 12 00 2f 7b 86 ./y../z2./z2./z../z../{../{../{.
f560 00 2f 7b 86 00 2f 7b fa 00 2f 7b fa 00 2f 7c 6e 00 2f 7c 6e 00 2f 7c e2 00 2f 7c e2 00 2f 7d 56 ./{../{../{../|n./|n./|../|../}V
f580 00 2f 7d 56 00 2f 7d c8 00 2f 7d c8 00 2f 7e 40 00 2f 7e 40 00 2f 7e b4 00 2f 7e b4 00 2f 7f 26 ./}V./}../}../~@./~@./~../~../.&
f5a0 00 2f 7f 26 00 2f 7f 9e 00 2f 7f 9e 00 2f 80 12 00 2f 80 12 00 2f 80 84 00 2f 80 84 00 2f 80 f8 ./.&./.../.../.../.../.../.../..
f5c0 00 2f 80 f8 00 2f 81 7a 00 2f 81 7a 00 2f 81 e8 00 2f 81 e8 00 2f 82 58 00 2f 82 58 00 2f 82 c4 ./.../.z./.z./.../.../.X./.X./..
f5e0 00 2f 82 c4 00 2f 83 36 00 2f 83 36 00 2f 83 a8 00 2f 83 a8 00 2f 84 20 00 2f 84 20 00 2f 84 94 ./.../.6./.6./.../.../.../.../..
f600 00 2f 84 94 00 2f 85 04 00 2f 85 04 00 2f 85 78 00 2f 85 78 00 2f 85 ec 00 2f 85 ec 00 2f 86 5c ./.../.../.../.x./.x./.../.../.\
f620 00 2f 86 5c 00 2f 86 ce 00 2f 86 ce 00 2f 87 40 00 2f 87 40 00 2f 87 b2 00 2f 87 b2 00 2f 88 26 ./.\./.../.../.@./.@./.../.../.&
f640 00 2f 88 26 00 2f 88 9e 00 2f 88 9e 00 2f 89 14 00 2f 89 14 00 2f 89 8e 00 2f 89 8e 00 2f 8a 0e ./.&./.../.../.../.../.../.../..
f660 00 2f 8a 0e 00 2f 8a 8c 00 2f 8a 8c 00 2f 8b 08 00 2f 8b 08 00 2f 8b 86 00 2f 8b 86 00 2f 8c 00 ./.../.../.../.../.../.../.../..
f680 00 2f 8c 00 00 2f 8c 74 00 2f 8c 74 00 2f 8c f0 00 2f 8c f0 00 2f 8d 6e 00 2f 8d 6e 00 2f 8d ea ./.../.t./.t./.../.../.n./.n./..
f6a0 00 2f 8d ea 00 2f 8e 68 00 2f 8e 68 00 2f 8e dc 00 2f 8e dc 00 2f 8f 52 00 2f 8f 52 00 2f 8f ce ./.../.h./.h./.../.../.R./.R./..
f6c0 00 2f 8f ce 00 2f 90 4c 00 2f 90 4c 00 2f 90 c8 00 2f 90 c8 00 2f 91 3a 00 2f 91 3a 00 2f 91 b2 ./.../.L./.L./.../.../.:./.:./..
f6e0 00 2f 91 b2 00 2f 92 2c 00 2f 92 2c 00 2f 92 a6 00 2f 92 a6 00 2f 93 1a 00 2f 93 1a 00 2f 93 8e ./.../.,./.,./.../.../.../.../..
f700 00 2f 93 8e 00 2f 94 02 00 2f 94 02 00 2f 94 72 00 2f 94 72 00 2f 94 e4 00 2f 94 e4 00 2f 95 60 ./.../.../.../.r./.r./.../.../.`
f720 00 2f 95 60 00 2f 95 ce 00 2f 95 ce 00 2f 96 52 00 2f 96 52 00 2f 96 d0 00 2f 96 d0 00 2f 97 48 ./.`./.../.../.R./.R./.../.../.H
f740 00 2f 97 48 00 2f 97 be 00 2f 97 be 00 2f 98 32 00 2f 98 32 00 2f 98 a4 00 2f 98 a4 00 2f 99 1c ./.H./.../.../.2./.2./.../.../..
f760 00 2f 99 1c 00 2f 99 8a 00 2f 9c 18 00 2f 9e 3e 00 2f 9e 3e 00 2f 9e bc 00 2f 9e bc 00 2f 9f 2a ./.../.../.../.>./.>./.../.../.*
f780 00 2f 9f 2a 00 2f 9f b2 00 2f 9f b2 00 2f a0 2c 00 2f a0 2c 00 2f a0 98 00 2f a0 98 00 2f a1 0c ./.*./.../.../.,./.,./.../.../..
f7a0 00 2f a1 0c 00 2f a1 88 00 2f a1 88 00 2f a1 f6 00 2f a1 f6 00 2f a2 6c 00 2f a2 6c 00 2f a2 da ./.../.../.../.../.../.l./.l./..
f7c0 00 2f a2 da 00 2f a3 50 00 2f a3 50 00 2f a3 cc 00 2f a3 cc 00 2f a4 4e 00 2f a4 4e 00 2f a4 dc ./.../.P./.P./.../.../.N./.N./..
f7e0 00 2f a4 dc 00 2f a5 6a 00 2f a5 6a 00 2f a5 f6 00 2f a5 f6 00 2f a6 82 00 2f a6 82 00 2f a6 fa ./.../.j./.j./.../.../.../.../..
f800 00 2f a6 fa 00 2f a7 7c 00 2f a7 7c 00 2f a7 fa 00 2f a7 fa 00 2f a8 70 00 2f a8 70 00 2f a8 e8 ./.../.|./.|./.../.../.p./.p./..
f820 00 2f a8 e8 00 2f a9 58 00 2f a9 58 00 2f a9 c6 00 2f a9 c6 00 2f aa 3c 00 2f aa 3c 00 2f aa b2 ./.../.X./.X./.../.../.<./.<./..
f840 00 2f aa b2 00 2f ab 28 00 2f ad c2 00 2f af f8 00 2f af f8 00 2f b0 6e 00 2f b0 6e 00 2f b0 d8 ./.../.(./.../.../.../.n./.n./..
f860 00 2f b0 d8 00 2f b1 44 00 2f b1 44 00 2f b1 b8 00 2f b1 b8 00 2f b2 22 00 2f b2 22 00 2f b2 90 ./.../.D./.D./.../.../."./."./..
f880 00 2f b2 90 00 2f b2 fe 00 2f b2 fe 00 2f b3 6a 00 2f b3 6a 00 2f b3 d2 00 2f b3 d2 00 2f b4 3c ./.../.../.../.j./.j./.../.../.<
f8a0 00 2f b4 3c 00 2f b4 aa 00 2f b4 aa 00 2f b5 18 00 2f b5 18 00 2f b5 8a 00 2f b5 8a 00 2f b5 fc ./.<./.../.../.../.../.../.../..
f8c0 00 2f b5 fc 00 2f b6 6a 00 2f b6 6a 00 2f b6 d6 00 2f b6 d6 00 2f b7 42 00 2f b7 42 00 2f b7 b0 ./.../.j./.j./.../.../.B./.B./..
f8e0 00 2f b7 b0 00 2f b8 1e 00 2f b8 1e 00 2f b8 8c 00 2f b8 8c 00 2f b8 fa 00 2f b8 fa 00 2f b9 68 ./.../.../.../.../.../.../.../.h
f900 00 2f b9 68 00 2f b9 d6 00 2f b9 d6 00 2f ba 48 00 2f ba 48 00 2f ba ba 00 2f ba ba 00 2f bb 26 ./.h./.../.../.H./.H./.../.../.&
f920 00 2f bb 26 00 2f bb 92 00 2f bb 92 00 2f bc 00 00 2f bc 00 00 2f bc 6e 00 2f bc 6e 00 2f bc dc ./.&./.../.../.../.../.n./.n./..
f940 00 2f bc dc 00 2f bd 4a 00 2f bd 4a 00 2f bd b6 00 2f bd b6 00 2f be 24 00 2f be 24 00 2f be 8e ./.../.J./.J./.../.../.$./.$./..
f960 00 2f be 8e 00 2f be fc 00 2f be fc 00 2f bf 64 00 2f bf 64 00 2f bf ce 00 2f bf ce 00 2f c0 3c ./.../.../.../.d./.d./.../.../.<
f980 00 2f c0 3c 00 2f c0 aa 00 2f c0 aa 00 2f c1 16 00 2f c1 16 00 2f c1 80 00 2f c1 80 00 2f c1 ea ./.<./.../.../.../.../.../.../..
f9a0 00 2f c4 7a 00 2f c6 a4 00 2f c6 a4 00 2f c7 34 00 2f c7 34 00 2f c7 ba 00 2f c7 ba 00 2f c8 28 ./.z./.../.../.4./.4./.../.../.(
f9c0 00 2f c8 28 00 2f c8 a8 00 2f c8 a8 00 2f c9 28 00 2f c9 28 00 2f c9 a8 00 2f c9 a8 00 2f ca 24 ./.(./.../.../.(./.(./.../.../.$
f9e0 00 2f ca 24 00 2f ca a2 00 2f ca a2 00 2f cb 22 00 2f cb 22 00 2f cb a0 00 2f cb a0 00 2f cc 20 ./.$./.../.../."./."./.../.../..
fa00 00 2f cc 20 00 2f cc 9c 00 2f cc 9c 00 2f cd 1a 00 2f cd 1a 00 2f cd 9a 00 2f cd 9a 00 2f ce 12 ./.../.../.../.../.../.../.../..
fa20 00 2f ce 12 00 2f ce 8a 00 2f ce 8a 00 2f ce fe 00 2f ce fe 00 2f cf 7a 00 2f cf 7a 00 2f cf f6 ./.../.../.../.../.../.z./.z./..
fa40 00 2f cf f6 00 2f d0 80 00 2f d0 80 00 2f d1 0c 00 2f d1 0c 00 2f d1 9a 00 2f d1 9a 00 2f d2 24 ./.../.../.../.../.../.../.../.$
fa60 00 2f d2 24 00 2f d2 b6 00 2f d2 b6 00 2f d3 40 00 2f d3 40 00 2f d3 c4 00 2f d3 c4 00 2f d4 50 ./.$./.../.../.@./.@./.../.../.P
fa80 00 2f d4 50 00 2f d4 e6 00 2f d4 e6 00 2f d5 74 00 2f d5 74 00 2f d6 04 00 2f d6 04 00 2f d6 8c ./.P./.../.../.t./.t./.../.../..
faa0 00 2f d6 8c 00 2f d7 2c 00 2f d7 2c 00 2f d7 be 00 2f d7 be 00 2f d8 4c 00 2f d8 4c 00 2f d8 da ./.../.,./.,./.../.../.L./.L./..
fac0 00 2f d8 da 00 2f d9 7a 00 2f d9 7a 00 2f da 0c 00 2f da 0c 00 2f da 9e 00 2f da 9e 00 2f db 2a ./.../.z./.z./.../.../.../.../.*
fae0 00 2f db 2a 00 2f db bc 00 2f db bc 00 2f dc 48 00 2f dc 48 00 2f dc ce 00 2f dc ce 00 2f dd 52 ./.*./.../.../.H./.H./.../.../.R
fb00 00 2f dd 52 00 2f dd e6 00 2f dd e6 00 2f de 6a 00 2f de 6a 00 2f de de 00 2f de de 00 2f df 58 ./.R./.../.../.j./.j./.../.../.X
fb20 00 2f df 58 00 2f df c8 00 2f df c8 00 2f e0 60 00 2f e0 60 00 2f e0 e4 00 2f e0 e4 00 2f e1 64 ./.X./.../.../.`./.`./.../.../.d
fb40 00 2f e1 64 00 2f e1 ee 00 2f e1 ee 00 2f e2 72 00 2f e2 72 00 2f e2 f2 00 2f e2 f2 00 2f e3 88 ./.d./.../.../.r./.r./.../.../..
fb60 00 2f e3 88 00 2f e4 06 00 2f e4 06 00 2f e4 82 00 2f e4 82 00 2f e5 00 00 2f e5 00 00 2f e5 7e ./.../.../.../.../.../.../.../.~
fb80 00 2f e5 7e 00 2f e5 fa 00 2f e5 fa 00 2f e6 84 00 2f e6 84 00 2f e7 08 00 2f e7 08 00 2f e7 8e ./.~./.../.../.../.../.../.../..
fba0 00 2f e7 8e 00 2f e8 1c 00 2f e8 1c 00 2f e8 a2 00 2f e8 a2 00 2f e9 20 00 2f e9 20 00 2f e9 9c ./.../.../.../.../.../.../.../..
fbc0 00 2f e9 9c 00 2f ea 18 00 2f ea 18 00 2f ea a8 00 2f ea a8 00 2f eb 32 00 2f eb 32 00 2f eb ba ./.../.../.../.../.../.2./.2./..
fbe0 00 2f eb ba 00 2f ec 3c 00 2f ec 3c 00 2f ec bc 00 2f ec bc 00 2f ed 3e 00 2f ed 3e 00 2f ed c2 ./.../.<./.<./.../.../.>./.>./..
fc00 00 2f ed c2 00 2f ee 42 00 2f ee 42 00 2f ee be 00 2f ee be 00 2f ef 40 00 2f ef 40 00 2f ef c0 ./.../.B./.B./.../.../.@./.@./..
fc20 00 2f ef c0 00 2f f0 40 00 2f f0 40 00 2f f0 bc 00 2f f0 bc 00 2f f1 46 00 2f f1 46 00 2f f1 ca ./.../.@./.@./.../.../.F./.F./..
fc40 00 2f f1 ca 00 2f f2 54 00 2f f2 54 00 2f f2 d0 00 2f f2 d0 00 2f f3 52 00 2f f3 52 00 2f f3 cc ./.../.T./.T./.../.../.R./.R./..
fc60 00 2f f3 cc 00 2f f4 44 00 2f f4 44 00 2f f4 cc 00 2f f4 cc 00 2f f5 4c 00 2f f5 4c 00 2f f5 c8 ./.../.D./.D./.../.../.L./.L./..
fc80 00 2f f5 c8 00 2f f6 42 00 2f f6 42 00 2f f6 ba 00 2f f6 ba 00 2f f7 42 00 2f f7 42 00 2f f7 cc ./.../.B./.B./.../.../.B./.B./..
fca0 00 2f f7 cc 00 2f f8 58 00 2f f8 58 00 2f f8 ee 00 2f f8 ee 00 2f f9 8c 00 2f f9 8c 00 2f fa 1c ./.../.X./.X./.../.../.../.../..
fcc0 00 2f fa 1c 00 2f fa ac 00 2f fa ac 00 2f fb 34 00 2f fb 34 00 2f fb b6 00 2f fb b6 00 2f fc 42 ./.../.../.../.4./.4./.../.../.B
fce0 00 2f fc 42 00 2f fc d0 00 2f fc d0 00 2f fd 5a 00 2f fd 5a 00 2f fd ee 00 2f fd ee 00 2f fe 80 ./.B./.../.../.Z./.Z./.../.../..
fd00 00 2f fe 80 00 2f ff 0e 00 2f ff 0e 00 2f ff 9a 00 2f ff 9a 00 30 00 22 00 30 00 22 00 30 00 a8 ./.../.../.../.../...0.".0.".0..
fd20 00 30 00 a8 00 30 01 3a 00 30 01 3a 00 30 01 ca 00 30 01 ca 00 30 02 52 00 30 02 52 00 30 02 e6 .0...0.:.0.:.0...0...0.R.0.R.0..
fd40 00 30 02 e6 00 30 03 6e 00 30 03 6e 00 30 03 fa 00 30 03 fa 00 30 04 92 00 30 04 92 00 30 05 30 .0...0.n.0.n.0...0...0...0...0.0
fd60 00 30 05 30 00 30 05 c0 00 30 05 c0 00 30 06 50 00 30 06 50 00 30 06 da 00 30 06 da 00 30 07 5c .0.0.0...0...0.P.0.P.0...0...0.\
fd80 00 30 07 5c 00 30 07 f2 00 30 07 f2 00 30 08 84 00 30 08 84 00 30 09 18 00 30 09 18 00 30 09 a4 .0.\.0...0...0...0...0...0...0..
fda0 00 30 09 a4 00 30 0a 30 00 30 0a 30 00 30 0a b4 00 30 0a b4 00 30 0b 32 00 30 0b 32 00 30 0b ae .0...0.0.0.0.0...0...0.2.0.2.0..
fdc0 00 30 0b ae 00 30 0c 2e 00 30 0c 2e 00 30 0c b2 00 30 0c b2 00 30 0d 30 00 30 0d 30 00 30 0d a6 .0...0...0...0...0...0.0.0.0.0..
fde0 00 30 0d a6 00 30 0e 1c 00 30 0e 1c 00 30 0e 8e 00 30 0e 8e 00 30 0f 04 00 30 0f 04 00 30 0f 78 .0...0...0...0...0...0...0...0.x
fe00 00 30 0f 78 00 30 0f ec 00 30 0f ec 00 30 10 62 00 30 10 62 00 30 10 d8 00 30 10 d8 00 30 11 4e .0.x.0...0...0.b.0.b.0...0...0.N
fe20 00 30 11 4e 00 30 11 c6 00 30 11 c6 00 30 12 42 00 30 12 42 00 30 12 b8 00 30 12 b8 00 30 13 34 .0.N.0...0...0.B.0.B.0...0...0.4
fe40 00 30 13 34 00 30 13 aa 00 30 13 aa 00 30 14 26 00 30 14 26 00 30 14 9c 00 30 14 9c 00 30 15 18 .0.4.0...0...0.&.0.&.0...0...0..
fe60 00 30 15 18 00 30 15 8e 00 30 15 8e 00 30 16 0a 00 30 16 0a 00 30 16 80 00 30 16 80 00 30 17 00 .0...0...0...0...0...0...0...0..
fe80 00 30 17 00 00 30 17 7a 00 30 17 7a 00 30 17 fa 00 30 17 fa 00 30 18 74 00 30 18 74 00 30 18 f0 .0...0.z.0.z.0...0...0.t.0.t.0..
fea0 00 30 18 f0 00 30 19 66 00 30 19 66 00 30 19 e2 00 30 19 e2 00 30 1a 58 00 30 1a 58 00 30 1a d4 .0...0.f.0.f.0...0...0.X.0.X.0..
fec0 00 30 1a d4 00 30 1b 4a 00 30 1b 4a 00 30 1b c6 00 30 1b c6 00 30 1c 3c 00 30 1c 3c 00 30 1c b6 .0...0.J.0.J.0...0...0.<.0.<.0..
fee0 00 30 1c b6 00 30 1d 2a 00 30 1d 2a 00 30 1d a8 00 30 1d a8 00 30 1e 18 00 30 1e 18 00 30 1e 90 .0...0.*.0.*.0...0...0...0...0..
ff00 00 30 1e 90 00 30 1f 04 00 30 1f 04 00 30 1f 78 00 30 1f 78 00 30 1f f2 00 30 1f f2 00 30 20 68 .0...0...0...0.x.0.x.0...0...0.h
ff20 00 30 20 68 00 30 20 da 00 30 20 da 00 30 21 54 00 30 21 54 00 30 21 d2 00 30 21 d2 00 30 22 4a .0.h.0...0...0!T.0!T.0!..0!..0"J
ff40 00 30 22 4a 00 30 22 c6 00 30 22 c6 00 30 23 3c 00 30 23 3c 00 30 23 b8 00 30 23 b8 00 30 24 2e .0"J.0"..0"..0#<.0#<.0#..0#..0$.
ff60 00 30 24 2e 00 30 24 aa 00 30 24 aa 00 30 25 20 00 30 25 20 00 30 25 9c 00 30 25 9c 00 30 26 12 .0$..0$..0$..0%..0%..0%..0%..0&.
ff80 00 30 26 12 00 30 26 88 00 30 26 88 00 30 27 02 00 30 27 02 00 30 27 7c 00 30 27 7c 00 30 27 f8 .0&..0&..0&..0'..0'..0'|.0'|.0'.
ffa0 00 30 27 f8 00 30 28 6e 00 30 28 6e 00 30 28 ea 00 30 28 ea 00 30 29 60 00 30 29 60 00 30 29 dc .0'..0(n.0(n.0(..0(..0)`.0)`.0).
ffc0 00 30 29 dc 00 30 2a 52 00 30 2a 52 00 30 2a ce 00 30 2a ce 00 30 2b 44 00 30 2b 44 00 30 2b be .0)..0*R.0*R.0*..0*..0+D.0+D.0+.
ffe0 00 30 2b be 00 30 2c 32 00 30 2c 32 00 30 2c b8 00 30 2c b8 00 30 2d 3e 00 30 2d 3e 00 30 2d bc .0+..0,2.0,2.0,..0,..0->.0->.0-.
10000 00 30 2d bc 00 30 2e 2c 00 30 2e 2c 00 30 2e 9e 00 30 2e 9e 00 30 2f 12 00 30 2f 12 00 30 2f 8c .0-..0.,.0.,.0...0...0/..0/..0/.
10020 00 30 2f 8c 00 30 2f fe 00 30 2f fe 00 30 30 6e 00 30 30 6e 00 30 30 e0 00 30 30 e0 00 30 31 52 .0/..0/..0/..00n.00n.00..00..01R
10040 00 30 31 52 00 30 31 cc 00 30 31 cc 00 30 32 48 00 30 32 48 00 30 32 c4 00 30 32 c4 00 30 33 3a .01R.01..01..02H.02H.02..02..03:
10060 00 30 33 3a 00 30 33 b0 00 30 33 b0 00 30 34 2a 00 30 34 2a 00 30 34 a2 00 30 34 a2 00 30 35 18 .03:.03..03..04*.04*.04..04..05.
10080 00 30 35 18 00 30 35 92 00 30 35 92 00 30 36 08 00 30 36 08 00 30 36 82 00 30 36 82 00 30 36 fc .05..05..05..06..06..06..06..06.
100a0 00 30 36 fc 00 30 37 7a 00 30 37 7a 00 30 37 f0 00 30 37 f0 00 30 38 68 00 30 38 68 00 30 38 e6 .06..07z.07z.07..07..08h.08h.08.
100c0 00 30 38 e6 00 30 39 5a 00 30 39 5a 00 30 39 d4 00 30 39 d4 00 30 3a 4e 00 30 3a 4e 00 30 3a c8 .08..09Z.09Z.09..09..0:N.0:N.0:.
100e0 00 30 3a c8 00 30 3b 3e 00 30 3b 3e 00 30 3b ba 00 30 3b ba 00 30 3c 3e 00 30 3c 3e 00 30 3c b8 .0:..0;>.0;>.0;..0;..0<>.0<>.0<.
10100 00 30 3c b8 00 30 3d 32 00 30 3d 32 00 30 3d ac 00 30 3d ac 00 30 3e 22 00 30 3e 22 00 30 3e 9c .0<..0=2.0=2.0=..0=..0>".0>".0>.
10120 00 30 3e 9c 00 30 3f 18 00 30 3f 18 00 30 3f 98 00 30 3f 98 00 30 40 12 00 30 40 12 00 30 40 90 .0>..0?..0?..0?..0?..0@..0@..0@.
10140 00 30 40 90 00 30 41 04 00 30 41 04 00 30 41 78 00 30 41 78 00 30 41 e8 00 30 41 e8 00 30 42 5c .0@..0A..0A..0Ax.0Ax.0A..0A..0B\
10160 00 30 42 5c 00 30 42 d4 00 30 42 d4 00 30 43 48 00 30 43 48 00 30 43 da 00 30 43 da 00 30 44 58 .0B\.0B..0B..0CH.0CH.0C..0C..0DX
10180 00 30 44 58 00 30 44 d6 00 30 44 d6 00 30 45 54 00 30 45 54 00 30 45 d0 00 30 45 d0 00 30 46 6c .0DX.0D..0D..0ET.0ET.0E..0E..0Fl
101a0 00 30 46 6c 00 30 46 fc 00 30 46 fc 00 30 47 96 00 30 47 96 00 30 48 24 00 30 48 24 00 30 48 c0 .0Fl.0F..0F..0G..0G..0H$.0H$.0H.
101c0 00 30 48 c0 00 30 49 50 00 30 49 50 00 30 49 e4 00 30 49 e4 00 30 4a 6c 00 30 4a 6c 00 30 4b 02 .0H..0IP.0IP.0I..0I..0Jl.0Jl.0K.
101e0 00 30 4b 02 00 30 4b 8e 00 30 4b 8e 00 30 4c 24 00 30 4c 24 00 30 4c bc 00 30 4c bc 00 30 4d 4c .0K..0K..0K..0L$.0L$.0L..0L..0ML
10200 00 30 4d 4c 00 30 4d d2 00 30 4d d2 00 30 4e 6a 00 30 4e 6a 00 30 4f 02 00 30 4f 02 00 30 4f 94 .0ML.0M..0M..0Nj.0Nj.0O..0O..0O.
10220 00 30 4f 94 00 30 50 28 00 30 50 28 00 30 50 be 00 30 50 be 00 30 51 4c 00 30 51 4c 00 30 51 d0 .0O..0P(.0P(.0P..0P..0QL.0QL.0Q.
10240 00 30 51 d0 00 30 52 52 00 30 52 52 00 30 52 d6 00 30 52 d6 00 30 53 5c 00 30 53 5c 00 30 53 e4 .0Q..0RR.0RR.0R..0R..0S\.0S\.0S.
10260 00 30 53 e4 00 30 54 68 00 30 54 68 00 30 54 f0 00 30 54 f0 00 30 55 74 00 30 55 74 00 30 56 00 .0S..0Th.0Th.0T..0T..0Ut.0Ut.0V.
10280 00 30 56 00 00 30 56 9c 00 30 56 9c 00 30 57 2c 00 30 57 2c 00 30 57 b2 00 30 57 b2 00 30 58 3a .0V..0V..0V..0W,.0W,.0W..0W..0X:
102a0 00 30 58 3a 00 30 58 bc 00 30 58 bc 00 30 59 40 00 30 59 40 00 30 59 c4 00 30 59 c4 00 30 5a 5e .0X:.0X..0X..0Y@.0Y@.0Y..0Y..0Z^
102c0 00 30 5a 5e 00 30 5a ee 00 30 5a ee 00 30 5b 7c 00 30 5b 7c 00 30 5c 00 00 30 5c 00 00 30 5c 9c .0Z^.0Z..0Z..0[|.0[|.0\..0\..0\.
102e0 00 30 5c 9c 00 30 5d 2e 00 30 5d 2e 00 30 5d c0 00 30 5d c0 00 30 5e 54 00 30 5e 54 00 30 5e ea .0\..0]..0]..0]..0]..0^T.0^T.0^.
10300 00 30 5e ea 00 30 5f 78 00 30 5f 78 00 30 60 06 00 30 60 06 00 30 60 8e 00 30 60 8e 00 30 61 0c .0^..0_x.0_x.0`..0`..0`..0`..0a.
10320 00 30 61 0c 00 30 61 90 00 30 61 90 00 30 62 20 00 30 62 20 00 30 62 a6 00 30 62 a6 00 30 63 2a .0a..0a..0a..0b..0b..0b..0b..0c*
10340 00 30 63 2a 00 30 63 b8 00 30 63 b8 00 30 64 3c 00 30 64 3c 00 30 64 c6 00 30 64 c6 00 30 65 4e .0c*.0c..0c..0d<.0d<.0d..0d..0eN
10360 00 30 65 4e 00 30 65 d0 00 30 65 d0 00 30 66 3a 00 30 66 3a 00 30 66 aa 00 30 66 aa 00 30 67 20 .0eN.0e..0e..0f:.0f:.0f..0f..0g.
10380 00 30 67 20 00 30 67 92 00 30 67 92 00 30 68 0e 00 30 68 0e 00 30 68 8c 00 30 68 8c 00 30 69 08 .0g..0g..0g..0h..0h..0h..0h..0i.
103a0 00 30 69 08 00 30 69 86 00 30 69 86 00 30 6a 04 00 30 6a 04 00 30 6a 82 00 30 6a 82 00 30 6a f8 .0i..0i..0i..0j..0j..0j..0j..0j.
103c0 00 30 6a f8 00 30 6b 74 00 30 6b 74 00 30 6b f2 00 30 6b f2 00 30 6c 6e 00 30 6c 6e 00 30 6c ec .0j..0kt.0kt.0k..0k..0ln.0ln.0l.
103e0 00 30 6c ec 00 30 6d 6a 00 30 6d 6a 00 30 6d e8 00 30 6d e8 00 30 6e 60 00 30 6e 60 00 30 6e d8 .0l..0mj.0mj.0m..0m..0n`.0n`.0n.
10400 00 30 6e d8 00 30 6f 4e 00 30 6f 4e 00 30 6f c4 00 30 6f c4 00 30 70 42 00 30 70 42 00 30 70 c4 .0n..0oN.0oN.0o..0o..0pB.0pB.0p.
10420 00 30 70 c4 00 30 71 42 00 30 71 42 00 30 71 c2 00 30 71 c2 00 30 72 3a 00 30 72 3a 00 30 72 b0 .0p..0qB.0qB.0q..0q..0r:.0r:.0r.
10440 00 30 72 b0 00 30 73 26 00 30 73 26 00 30 73 a6 00 30 73 a6 00 30 74 30 00 30 74 30 00 30 74 b2 .0r..0s&.0s&.0s..0s..0t0.0t0.0t.
10460 00 30 74 b2 00 30 75 36 00 30 75 36 00 30 75 ac 00 30 75 ac 00 30 76 22 00 30 76 22 00 30 76 b0 .0t..0u6.0u6.0u..0u..0v".0v".0v.
10480 00 30 76 b0 00 30 77 38 00 30 77 38 00 30 77 b8 00 30 77 b8 00 30 78 38 00 30 78 38 00 30 78 be .0v..0w8.0w8.0w..0w..0x8.0x8.0x.
104a0 00 30 78 be 00 30 79 3a 00 30 79 3a 00 30 79 b2 00 30 79 b2 00 30 7a 2a 00 30 7a 2a 00 30 7a b6 .0x..0y:.0y:.0y..0y..0z*.0z*.0z.
104c0 00 30 7a b6 00 30 7b 40 00 30 7b 40 00 30 7b d2 00 30 7b d2 00 30 7c 5c 00 30 7c 5c 00 30 7c e2 .0z..0{@.0{@.0{..0{..0|\.0|\.0|.
104e0 00 30 7c e2 00 30 7d 6a 00 30 7d 6a 00 30 7e 00 00 30 7e 00 00 30 7e 88 00 30 7e 88 00 30 7f 16 .0|..0}j.0}j.0~..0~..0~..0~..0..
10500 00 30 7f 16 00 30 7f a0 00 30 7f a0 00 30 80 24 00 30 80 24 00 30 80 9c 00 30 80 9c 00 30 81 14 .0...0...0...0.$.0.$.0...0...0..
10520 00 30 81 14 00 30 81 9a 00 30 81 9a 00 30 82 20 00 30 82 20 00 30 82 a2 00 30 82 a2 00 30 83 26 .0...0...0...0...0...0...0...0.&
10540 00 30 83 26 00 30 83 a8 00 30 83 a8 00 30 84 30 00 30 84 30 00 30 84 b4 00 30 84 b4 00 30 85 32 .0.&.0...0...0.0.0.0.0...0...0.2
10560 00 30 85 32 00 30 85 b8 00 30 85 b8 00 30 86 36 00 30 86 36 00 30 86 b8 00 30 86 b8 00 30 87 36 .0.2.0...0...0.6.0.6.0...0...0.6
10580 00 30 87 36 00 30 87 c6 00 30 87 c6 00 30 88 4e 00 30 88 4e 00 30 88 da 00 30 88 da 00 30 89 66 .0.6.0...0...0.N.0.N.0...0...0.f
105a0 00 30 89 66 00 30 89 ea 00 30 89 ea 00 30 8a 70 00 30 8a 70 00 30 8b 04 00 30 8b 04 00 30 8b 8c .0.f.0...0...0.p.0.p.0...0...0..
105c0 00 30 8b 8c 00 30 8c 04 00 30 8c 04 00 30 8c 84 00 30 8c 84 00 30 8d 04 00 30 8d 04 00 30 8d 88 .0...0...0...0...0...0...0...0..
105e0 00 30 8d 88 00 30 8e 06 00 30 8e 06 00 30 8e 7e 00 30 8e 7e 00 30 8e fc 00 30 8e fc 00 30 8f 78 .0...0...0...0.~.0.~.0...0...0.x
10600 00 30 8f 78 00 30 90 00 00 30 90 00 00 30 90 7e 00 30 90 7e 00 30 90 fe 00 30 90 fe 00 30 91 7e .0.x.0...0...0.~.0.~.0...0...0.~
10620 00 30 91 7e 00 30 92 0a 00 30 92 0a 00 30 92 88 00 30 92 88 00 30 93 0c 00 30 93 0c 00 30 93 8c .0.~.0...0...0...0...0...0...0..
10640 00 30 93 8c 00 30 94 0c 00 30 94 0c 00 30 94 92 00 30 94 92 00 30 95 14 00 30 95 14 00 30 95 96 .0...0...0...0...0...0...0...0..
10660 00 30 95 96 00 30 96 18 00 30 96 18 00 30 96 9e 00 30 96 9e 00 30 97 24 00 30 97 24 00 30 97 b4 .0...0...0...0...0...0.$.0.$.0..
10680 00 30 97 b4 00 30 98 3a 00 30 98 3a 00 30 98 e2 00 30 98 e2 00 30 99 68 00 30 99 68 00 30 99 f4 .0...0.:.0.:.0...0...0.h.0.h.0..
106a0 00 30 99 f4 00 30 9a 72 00 30 9a 72 00 30 9a ec 00 30 9a ec 00 30 9b 6e 00 30 9b 6e 00 30 9b f6 .0...0.r.0.r.0...0...0.n.0.n.0..
106c0 00 30 9b f6 00 30 9c 80 00 30 9c 80 00 30 9d 0a 00 30 9d 0a 00 30 9d 8c 00 30 9d 8c 00 30 9e 12 .0...0...0...0...0...0...0...0..
106e0 00 30 9e 12 00 30 9e 8c 00 30 9e 8c 00 30 9f 06 00 30 9f 06 00 30 9f 86 00 30 9f 86 00 30 a0 02 .0...0...0...0...0...0...0...0..
10700 00 30 a0 02 00 30 a0 94 00 30 a0 94 00 30 a1 24 00 30 a1 24 00 30 a1 ba 00 30 a1 ba 00 30 a2 46 .0...0...0...0.$.0.$.0...0...0.F
10720 00 30 a2 46 00 30 a2 cc 00 30 a2 cc 00 30 a3 4e 00 30 a3 4e 00 30 a3 ce 00 30 a3 ce 00 30 a4 4a .0.F.0...0...0.N.0.N.0...0...0.J
10740 00 30 a4 4a 00 30 a4 ca 00 30 a4 ca 00 30 a5 4a 00 30 a5 4a 00 30 a5 c0 00 30 a5 c0 00 30 a6 40 .0.J.0...0...0.J.0.J.0...0...0.@
10760 00 30 a6 40 00 30 a6 c2 00 30 a6 c2 00 30 a7 38 00 30 a7 38 00 30 a7 b0 00 30 a7 b0 00 30 a8 26 .0.@.0...0...0.8.0.8.0...0...0.&
10780 00 30 a8 26 00 30 a8 a2 00 30 a8 a2 00 30 a9 20 00 30 a9 20 00 30 a9 9e 00 30 a9 9e 00 30 aa 1c .0.&.0...0...0...0...0...0...0..
107a0 00 30 aa 1c 00 30 aa a8 00 30 aa a8 00 30 ab 2a 00 30 ab 2a 00 30 ab b6 00 30 ab b6 00 30 ac 30 .0...0...0...0.*.0.*.0...0...0.0
107c0 00 30 ac 30 00 30 ac a8 00 30 ac a8 00 30 ad 2e 00 30 ad 2e 00 30 ad b2 00 30 ad b2 00 30 ae 2c .0.0.0...0...0...0...0...0...0.,
107e0 00 30 ae 2c 00 30 ae b0 00 30 ae b0 00 30 af 2c 00 30 af 2c 00 30 af a4 00 30 af a4 00 30 b0 1a .0.,.0...0...0.,.0.,.0...0...0..
10800 00 30 b0 1a 00 30 b0 9e 00 30 b0 9e 00 30 b1 2c 00 30 b1 2c 00 30 b1 b4 00 30 b1 b4 00 30 b2 38 .0...0...0...0.,.0.,.0...0...0.8
10820 00 30 b2 38 00 30 b2 be 00 30 b2 be 00 30 b3 48 00 30 b3 48 00 30 b3 d6 00 30 b3 d6 00 30 b4 5a .0.8.0...0...0.H.0.H.0...0...0.Z
10840 00 30 b4 5a 00 30 b4 e6 00 30 b4 e6 00 30 b5 6e 00 30 b5 6e 00 30 b5 f0 00 30 b5 f0 00 30 b6 72 .0.Z.0...0...0.n.0.n.0...0...0.r
10860 00 30 b6 72 00 30 b6 ea 00 30 b6 ea 00 30 b7 60 00 30 b7 60 00 30 b7 d4 00 30 b7 d4 00 30 b8 5e .0.r.0...0...0.`.0.`.0...0...0.^
10880 00 30 b8 5e 00 30 b8 d4 00 30 b8 d4 00 30 b9 4e 00 30 b9 4e 00 30 b9 c8 00 30 b9 c8 00 30 ba 46 .0.^.0...0...0.N.0.N.0...0...0.F
108a0 00 30 ba 46 00 30 ba c2 00 30 ba c2 00 30 bb 3e 00 30 bb 3e 00 30 bb b8 00 30 bb b8 00 30 bc 32 .0.F.0...0...0.>.0.>.0...0...0.2
108c0 00 30 bc 32 00 30 bc aa 00 30 bc aa 00 30 bd 20 00 30 bd 20 00 30 bd a4 00 30 bd a4 00 30 be 1e .0.2.0...0...0...0...0...0...0..
108e0 00 30 be 1e 00 30 be 94 00 30 be 94 00 30 bf 0e 00 30 bf 0e 00 30 bf 84 00 30 bf 84 00 30 bf fa .0...0...0...0...0...0...0...0..
10900 00 30 bf fa 00 30 c0 6e 00 30 c0 6e 00 30 c0 ec 00 30 c0 ec 00 30 c1 6a 00 30 c1 6a 00 30 c1 e6 .0...0.n.0.n.0...0...0.j.0.j.0..
10920 00 30 c1 e6 00 30 c2 6a 00 30 c2 6a 00 30 c2 ec 00 30 c2 ec 00 30 c3 6a 00 30 c3 6a 00 30 c3 e8 .0...0.j.0.j.0...0...0.j.0.j.0..
10940 00 30 c3 e8 00 30 c4 6a 00 30 c4 6a 00 30 c4 e2 00 30 c4 e2 00 30 c5 5e 00 30 c5 5e 00 30 c5 d8 .0...0.j.0.j.0...0...0.^.0.^.0..
10960 00 30 c5 d8 00 30 c6 56 00 30 c6 56 00 30 c6 d8 00 30 c6 d8 00 30 c7 5c 00 30 c7 5c 00 30 c7 d6 .0...0.V.0.V.0...0...0.\.0.\.0..
10980 00 30 c7 d6 00 30 c8 58 00 30 c8 58 00 30 c8 d0 00 30 c8 d0 00 30 c9 46 00 30 c9 46 00 30 c9 c4 .0...0.X.0.X.0...0...0.F.0.F.0..
109a0 00 30 c9 c4 00 30 ca 44 00 30 ca 44 00 30 ca c4 00 30 ca c4 00 30 cb 40 00 30 cb 40 00 30 cb c4 .0...0.D.0.D.0...0...0.@.0.@.0..
109c0 00 30 cb c4 00 30 cc 46 00 30 cc 46 00 30 cc c4 00 30 cc c4 00 30 cd 42 00 30 cd 42 00 30 cd c4 .0...0.F.0.F.0...0...0.B.0.B.0..
109e0 00 30 cd c4 00 30 ce 44 00 30 ce 44 00 30 ce bc 00 30 ce bc 00 30 cf 34 00 30 cf 34 00 30 cf b0 .0...0.D.0.D.0...0...0.4.0.4.0..
10a00 00 30 cf b0 00 30 d0 2a 00 30 d0 2a 00 30 d0 a8 00 30 d0 a8 00 30 d1 2a 00 30 d1 2a 00 30 d1 ae .0...0.*.0.*.0...0...0.*.0.*.0..
10a20 00 30 d1 ae 00 30 d2 28 00 30 d2 28 00 30 d2 a0 00 30 d2 a0 00 30 d3 24 00 30 d3 24 00 30 d3 a8 .0...0.(.0.(.0...0...0.$.0.$.0..
10a40 00 30 d3 a8 00 30 d4 24 00 30 d4 24 00 30 d4 9a 00 30 d4 9a 00 30 d5 16 00 30 d5 16 00 30 d5 96 .0...0.$.0.$.0...0...0...0...0..
10a60 00 30 d5 96 00 30 d6 10 00 30 d6 10 00 30 d6 8c 00 30 d6 8c 00 30 d7 02 00 30 d7 02 00 30 d7 6e .0...0...0...0...0...0...0...0.n
10a80 00 30 d7 6e 00 30 d7 dc 00 30 d7 dc 00 30 d8 4e 00 30 d8 4e 00 30 d8 be 00 30 d8 be 00 30 d9 2c .0.n.0...0...0.N.0.N.0...0...0.,
10aa0 00 30 d9 2c 00 30 d9 9a 00 30 d9 9a 00 30 da 0a 00 30 da 0a 00 30 da 7c 00 30 da 7c 00 30 da f4 .0.,.0...0...0...0...0.|.0.|.0..
10ac0 00 30 dd 84 00 30 df ae 00 30 df ae 00 30 e0 1c 00 30 e0 1c 00 30 e0 90 00 30 e0 90 00 30 e1 08 .0...0...0...0...0...0...0...0..
10ae0 00 30 e1 08 00 30 e1 7c 00 30 e1 7c 00 30 e1 f8 00 30 e1 f8 00 30 e2 68 00 30 e2 68 00 30 e2 d8 .0...0.|.0.|.0...0...0.h.0.h.0..
10b00 00 30 e2 d8 00 30 e3 4c 00 30 e3 4c 00 30 e3 c4 00 30 e3 c4 00 30 e4 3c 00 30 e4 3c 00 30 e4 b0 .0...0.L.0.L.0...0...0.<.0.<.0..
10b20 00 30 e4 b0 00 30 e5 2c 00 30 e5 2c 00 30 e5 a0 00 30 e5 a0 00 30 e6 10 00 30 e6 10 00 30 e6 90 .0...0.,.0.,.0...0...0...0...0..
10b40 00 30 e6 90 00 30 e6 fe 00 30 e6 fe 00 30 e7 68 00 30 e7 68 00 30 e7 e6 00 30 e7 e6 00 30 e8 50 .0...0...0...0.h.0.h.0...0...0.P
10b60 00 30 e8 50 00 30 e8 ba 00 30 e8 ba 00 30 e9 2c 00 30 e9 2c 00 30 e9 9e 00 30 e9 9e 00 30 ea 08 .0.P.0...0...0.,.0.,.0...0...0..
10b80 00 30 ea 08 00 30 ea 76 00 30 ea 76 00 30 ea e6 00 30 ea e6 00 30 eb 5e 00 30 eb 5e 00 30 eb d6 .0...0.v.0.v.0...0...0.^.0.^.0..
10ba0 00 30 eb d6 00 30 ec 46 00 30 ec 46 00 30 ec bc 00 30 ec bc 00 30 ed 36 00 30 ed 36 00 30 ed a8 .0...0.F.0.F.0...0...0.6.0.6.0..
10bc0 00 30 ed a8 00 30 ee 0c 00 30 ee 0c 00 30 ee 74 00 30 ee 74 00 30 ee dc 00 30 ee dc 00 30 ef 48 .0...0...0...0.t.0.t.0...0...0.H
10be0 00 30 ef 48 00 30 ef b4 00 30 ef b4 00 30 f0 22 00 30 f0 22 00 30 f0 96 00 30 f0 96 00 30 f1 06 .0.H.0...0...0.".0.".0...0...0..
10c00 00 30 f1 06 00 30 f1 76 00 30 f1 76 00 30 f1 ee 00 30 f1 ee 00 30 f2 66 00 30 f2 66 00 30 f2 d6 .0...0.v.0.v.0...0...0.f.0.f.0..
10c20 00 30 f2 d6 00 30 f3 4c 00 30 f3 4c 00 30 f3 c6 00 30 f3 c6 00 30 f4 34 00 30 f4 34 00 30 f4 ac .0...0.L.0.L.0...0...0.4.0.4.0..
10c40 00 30 f4 ac 00 30 f5 1c 00 30 f5 1c 00 30 f5 90 00 30 f5 90 00 30 f6 04 00 30 f6 04 00 30 f6 76 .0...0...0...0...0...0...0...0.v
10c60 00 30 f6 76 00 30 f6 e4 00 30 f6 e4 00 30 f7 52 00 30 f7 52 00 30 f7 b8 00 30 f7 b8 00 30 f8 28 .0.v.0...0...0.R.0.R.0...0...0.(
10c80 00 30 f8 28 00 30 f8 96 00 30 f8 96 00 30 f9 04 00 30 f9 04 00 30 f9 82 00 30 f9 82 00 30 fa 00 .0.(.0...0...0...0...0...0...0..
10ca0 00 30 fa 00 00 30 fa 70 00 30 fa 70 00 30 fa ea 00 30 fa ea 00 30 fb 64 00 30 fb 64 00 30 fb da .0...0.p.0.p.0...0...0.d.0.d.0..
10cc0 00 30 fb da 00 30 fc 4c 00 30 fc 4c 00 30 fc bc 00 30 fc bc 00 30 fd 2c 00 30 fd 2c 00 30 fd 9e .0...0.L.0.L.0...0...0.,.0.,.0..
10ce0 00 30 fd 9e 00 30 fe 10 00 30 fe 10 00 30 fe 94 00 30 fe 94 00 30 ff 14 00 30 ff 14 00 30 ff 8e .0...0...0...0...0...0...0...0..
10d00 00 30 ff 8e 00 31 00 04 00 31 00 04 00 31 00 7c 00 31 00 7c 00 31 00 f8 00 31 00 f8 00 31 01 64 .0...1...1...1.|.1.|.1...1...1.d
10d20 00 31 01 64 00 31 01 ca 00 31 01 ca 00 31 02 34 00 31 02 34 00 31 02 b0 00 31 02 b0 00 31 03 2c .1.d.1...1...1.4.1.4.1...1...1.,
10d40 00 31 05 b6 00 31 07 d8 00 31 07 d8 00 31 08 52 00 31 08 52 00 31 08 ca 00 31 08 ca 00 31 09 3a .1...1...1...1.R.1.R.1...1...1.:
10d60 00 31 0b da 00 31 0e 18 00 31 0e 18 00 31 0e 88 00 31 0e 88 00 31 0e f8 00 31 0e f8 00 31 0f 68 .1...1...1...1...1...1...1...1.h
10d80 00 31 0f 68 00 31 0f d2 00 31 0f d2 00 31 10 3c 00 31 10 3c 00 31 10 a6 00 31 10 a6 00 31 11 1a .1.h.1...1...1.<.1.<.1...1...1..
10da0 00 31 11 1a 00 31 11 80 00 31 11 80 00 31 11 ea 00 31 11 ea 00 31 12 54 00 31 12 54 00 31 12 be .1...1...1...1...1...1.T.1.T.1..
10dc0 00 31 12 be 00 31 13 26 00 31 13 26 00 31 13 96 00 31 13 96 00 31 14 08 00 31 14 08 00 31 14 70 .1...1.&.1.&.1...1...1...1...1.p
10de0 00 31 14 70 00 31 14 d8 00 31 17 68 00 31 19 92 00 31 19 92 00 31 19 fc 00 31 19 fc 00 31 1a 66 .1.p.1...1.h.1...1...1...1...1.f
10e00 00 31 1a 66 00 31 1a d6 00 31 1a d6 00 31 1b 42 00 31 1b 42 00 31 1b ae 00 31 1b ae 00 31 1c 18 .1.f.1...1...1.B.1.B.1...1...1..
10e20 00 31 1c 18 00 31 1c 80 00 31 1c 80 00 31 1c e6 00 31 1c e6 00 31 1d 4c 00 31 1d 4c 00 31 1d b2 .1...1...1...1...1...1.L.1.L.1..
10e40 00 31 1d b2 00 31 1e 14 00 31 20 9e 00 31 22 c0 00 31 22 c0 00 31 23 24 00 31 23 24 00 31 23 90 .1...1...1...1"..1"..1#$.1#$.1#.
10e60 00 31 23 90 00 31 24 00 00 31 24 00 00 31 24 74 00 31 24 74 00 31 24 de 00 31 24 de 00 31 25 4c .1#..1$..1$..1$t.1$t.1$..1$..1%L
10e80 00 31 25 4c 00 31 25 ba 00 31 25 ba 00 31 26 32 00 31 26 32 00 31 26 96 00 31 26 96 00 31 27 0a .1%L.1%..1%..1&2.1&2.1&..1&..1'.
10ea0 00 31 27 0a 00 31 27 80 00 31 27 80 00 31 27 ee 00 31 27 ee 00 31 28 60 00 31 28 60 00 31 28 ca .1'..1'..1'..1'..1'..1(`.1(`.1(.
10ec0 00 31 28 ca 00 31 29 3a 00 31 29 3a 00 31 29 a4 00 31 29 a4 00 31 2a 12 00 31 2a 12 00 31 2a 78 .1(..1):.1):.1)..1)..1*..1*..1*x
10ee0 00 31 2a 78 00 31 2a e4 00 31 2a e4 00 31 2b 4e 00 31 2b 4e 00 31 2b ba 00 31 2b ba 00 31 2c 34 .1*x.1*..1*..1+N.1+N.1+..1+..1,4
10f00 00 31 2c 34 00 31 2c aa 00 31 2c aa 00 31 2d 28 00 31 2d 28 00 31 2d a0 00 31 2d a0 00 31 2e 06 .1,4.1,..1,..1-(.1-(.1-..1-..1..
10f20 00 31 2e 06 00 31 2e 7e 00 31 2e 7e 00 31 2e f4 00 31 2e f4 00 31 2f 64 00 31 2f 64 00 31 2f d6 .1...1.~.1.~.1...1...1/d.1/d.1/.
10f40 00 31 2f d6 00 31 30 40 00 31 30 40 00 31 30 b2 00 31 30 b2 00 31 31 22 00 31 31 22 00 31 31 8e .1/..10@.10@.10..10..11".11".11.
10f60 00 31 31 8e 00 31 31 fc 00 31 31 fc 00 31 32 70 00 31 32 70 00 31 32 da 00 31 32 da 00 31 33 52 .11..11..11..12p.12p.12..12..13R
10f80 00 31 33 52 00 31 33 c6 00 31 33 c6 00 31 34 34 00 31 34 34 00 31 34 9a 00 31 34 9a 00 31 35 0a .13R.13..13..144.144.14..14..15.
10fa0 00 31 35 0a 00 31 35 78 00 31 35 78 00 31 35 ee 00 31 35 ee 00 31 36 66 00 31 36 66 00 31 36 da .15..15x.15x.15..15..16f.16f.16.
10fc0 00 31 36 da 00 31 37 56 00 31 37 56 00 31 37 cc 00 31 37 cc 00 31 38 44 00 31 38 44 00 31 38 b2 .16..17V.17V.17..17..18D.18D.18.
10fe0 00 31 38 b2 00 31 39 18 00 31 39 18 00 31 39 7c 00 31 39 7c 00 31 39 ea 00 31 39 ea 00 31 3a 5a .18..19..19..19|.19|.19..19..1:Z
11000 00 31 3a 5a 00 31 3a c8 00 31 3a c8 00 31 3b 40 00 31 3b 40 00 31 3b ac 00 31 3b ac 00 31 3c 12 .1:Z.1:..1:..1;@.1;@.1;..1;..1<.
11020 00 31 3c 12 00 31 3c 8c 00 31 3c 8c 00 31 3c f0 00 31 3c f0 00 31 3d 58 00 31 3d 58 00 31 3d c2 .1<..1<..1<..1<..1<..1=X.1=X.1=.
11040 00 31 3d c2 00 31 3e 3c 00 31 3e 3c 00 31 3e b0 00 31 3e b0 00 31 3f 26 00 31 3f 26 00 31 3f a0 .1=..1><.1><.1>..1>..1?&.1?&.1?.
11060 00 31 3f a0 00 31 40 1a 00 31 40 1a 00 31 40 8c 00 31 40 8c 00 31 40 fc 00 31 40 fc 00 31 41 74 .1?..1@..1@..1@..1@..1@..1@..1At
11080 00 31 41 74 00 31 41 de 00 31 41 de 00 31 42 4c 00 31 42 4c 00 31 42 b8 00 31 42 b8 00 31 43 22 .1At.1A..1A..1BL.1BL.1B..1B..1C"
110a0 00 31 43 22 00 31 43 96 00 31 43 96 00 31 44 02 00 31 44 02 00 31 44 6e 00 31 44 6e 00 31 44 d2 .1C".1C..1C..1D..1D..1Dn.1Dn.1D.
110c0 00 31 44 d2 00 31 45 40 00 31 45 40 00 31 45 a8 00 31 45 a8 00 31 46 0e 00 31 46 0e 00 31 46 7a .1D..1E@.1E@.1E..1E..1F..1F..1Fz
110e0 00 31 46 7a 00 31 46 f6 00 31 46 f6 00 31 47 66 00 31 49 f0 00 31 4c 12 00 31 4c 12 00 31 4c 78 .1Fz.1F..1F..1Gf.1I..1L..1L..1Lx
11100 00 31 4c 78 00 31 4c e2 00 31 4c e2 00 31 4d 4c 00 31 4d 4c 00 31 4d ba 00 31 4d ba 00 31 4e 20 .1Lx.1L..1L..1ML.1ML.1M..1M..1N.
11120 00 31 4e 20 00 31 4e 88 00 31 4e 88 00 31 4e ee 00 31 4e ee 00 31 4f 58 00 31 4f 58 00 31 4f c2 .1N..1N..1N..1N..1N..1OX.1OX.1O.
11140 00 31 4f c2 00 31 50 2e 00 31 50 2e 00 31 50 96 00 31 50 96 00 31 51 00 00 31 51 00 00 31 51 6a .1O..1P..1P..1P..1P..1Q..1Q..1Qj
11160 00 31 51 6a 00 31 51 d2 00 31 51 d2 00 31 52 46 00 31 52 46 00 31 52 ba 00 31 52 ba 00 31 53 28 .1Qj.1Q..1Q..1RF.1RF.1R..1R..1S(
11180 00 31 53 28 00 31 53 9c 00 31 53 9c 00 31 54 14 00 31 54 14 00 31 54 88 00 31 54 88 00 31 54 f6 .1S(.1S..1S..1T..1T..1T..1T..1T.
111a0 00 31 54 f6 00 31 55 64 00 31 55 64 00 31 55 d2 00 31 55 d2 00 31 56 40 00 31 56 40 00 31 56 b6 .1T..1Ud.1Ud.1U..1U..1V@.1V@.1V.
111c0 00 31 56 b6 00 31 57 2e 00 31 57 2e 00 31 57 a6 00 31 57 a6 00 31 58 1c 00 31 58 1c 00 31 58 8e .1V..1W..1W..1W..1W..1X..1X..1X.
111e0 00 31 58 8e 00 31 59 00 00 31 59 00 00 31 59 76 00 31 59 76 00 31 59 ec 00 31 59 ec 00 31 5a 5e .1X..1Y..1Y..1Yv.1Yv.1Y..1Y..1Z^
11200 00 31 5a 5e 00 31 5a d0 00 31 5a d0 00 31 5b 46 00 31 5b 46 00 31 5b bc 00 31 5b bc 00 31 5c 2c .1Z^.1Z..1Z..1[F.1[F.1[..1[..1\,
11220 00 31 5c 2c 00 31 5c 9e 00 31 5c 9e 00 31 5d 10 00 31 5d 10 00 31 5d 80 00 31 5d 80 00 31 5d f0 .1\,.1\..1\..1]..1]..1]..1]..1].
11240 00 31 5d f0 00 31 5e 62 00 31 5e 62 00 31 5e d4 00 31 5e d4 00 31 5f 44 00 31 5f 44 00 31 5f b8 .1]..1^b.1^b.1^..1^..1_D.1_D.1_.
11260 00 31 5f b8 00 31 60 2c 00 31 60 2c 00 31 60 96 00 31 60 96 00 31 61 00 00 31 61 00 00 31 61 68 .1_..1`,.1`,.1`..1`..1a..1a..1ah
11280 00 31 61 68 00 31 61 d0 00 31 61 d0 00 31 62 34 00 31 62 34 00 31 62 9e 00 31 62 9e 00 31 63 0a .1ah.1a..1a..1b4.1b4.1b..1b..1c.
112a0 00 31 63 0a 00 31 63 76 00 31 63 76 00 31 63 e2 00 31 63 e2 00 31 64 54 00 31 64 54 00 31 64 c6 .1c..1cv.1cv.1c..1c..1dT.1dT.1d.
112c0 00 31 64 c6 00 31 65 30 00 31 65 30 00 31 65 a0 00 31 65 a0 00 31 66 0a 00 31 66 0a 00 31 66 78 .1d..1e0.1e0.1e..1e..1f..1f..1fx
112e0 00 31 66 78 00 31 66 e6 00 31 66 e6 00 31 67 4c 00 31 67 4c 00 31 67 b2 00 31 67 b2 00 31 68 1c .1fx.1f..1f..1gL.1gL.1g..1g..1h.
11300 00 31 68 1c 00 31 68 86 00 31 68 86 00 31 68 f4 00 31 68 f4 00 31 69 62 00 31 69 62 00 31 69 d0 .1h..1h..1h..1h..1h..1ib.1ib.1i.
11320 00 31 69 d0 00 31 6a 3e 00 31 6a 3e 00 31 6a aa 00 31 6a aa 00 31 6b 16 00 31 6b 16 00 31 6b 82 .1i..1j>.1j>.1j..1j..1k..1k..1k.
11340 00 31 6b 82 00 31 6b ee 00 31 6b ee 00 31 6c 5a 00 31 6c 5a 00 31 6c c6 00 31 6c c6 00 31 6d 2e .1k..1k..1k..1lZ.1lZ.1l..1l..1m.
11360 00 31 6d 2e 00 31 6d 9a 00 31 6d 9a 00 31 6e 06 00 31 6e 06 00 31 6e 72 00 31 6e 72 00 31 6e e2 .1m..1m..1m..1n..1n..1nr.1nr.1n.
11380 00 31 6e e2 00 31 6f 4c 00 31 6f 4c 00 31 6f b8 00 31 6f b8 00 31 70 26 00 31 70 26 00 31 70 94 .1n..1oL.1oL.1o..1o..1p&.1p&.1p.
113a0 00 31 70 94 00 31 71 02 00 31 71 02 00 31 71 72 00 31 71 72 00 31 71 e2 00 31 71 e2 00 31 72 50 .1p..1q..1q..1qr.1qr.1q..1q..1rP
113c0 00 31 72 50 00 31 72 c0 00 31 72 c0 00 31 73 30 00 31 73 30 00 31 73 a6 00 31 73 a6 00 31 74 1e .1rP.1r..1r..1s0.1s0.1s..1s..1t.
113e0 00 31 74 1e 00 31 74 96 00 31 74 96 00 31 75 0c 00 31 75 0c 00 31 75 7a 00 31 75 7a 00 31 75 e8 .1t..1t..1t..1u..1u..1uz.1uz.1u.
11400 00 31 75 e8 00 31 76 54 00 31 76 54 00 31 76 c0 00 31 76 c0 00 31 77 2a 00 31 77 2a 00 31 77 9e .1u..1vT.1vT.1v..1v..1w*.1w*.1w.
11420 00 31 77 9e 00 31 78 12 00 31 78 12 00 31 78 7c 00 31 78 7c 00 31 78 e6 00 31 78 e6 00 31 79 54 .1w..1x..1x..1x|.1x|.1x..1x..1yT
11440 00 31 79 54 00 31 79 c2 00 31 79 c2 00 31 7a 2a 00 31 7a 2a 00 31 7a 92 00 31 7a 92 00 31 7a fa .1yT.1y..1y..1z*.1z*.1z..1z..1z.
11460 00 31 7a fa 00 31 7b 64 00 31 7b 64 00 31 7b ce 00 31 7b ce 00 31 7c 36 00 31 7c 36 00 31 7c a0 .1z..1{d.1{d.1{..1{..1|6.1|6.1|.
11480 00 31 7c a0 00 31 7d 0a 00 31 7d 0a 00 31 7d 76 00 31 7d 76 00 31 7d e2 00 31 7d e2 00 31 7e 4e .1|..1}..1}..1}v.1}v.1}..1}..1~N
114a0 00 31 7e 4e 00 31 7e ba 00 31 7e ba 00 31 7f 26 00 31 7f 26 00 31 7f 94 00 31 7f 94 00 31 80 02 .1~N.1~..1~..1.&.1.&.1...1...1..
114c0 00 31 80 02 00 31 80 6e 00 31 80 6e 00 31 80 da 00 31 80 da 00 31 81 4a 00 31 81 4a 00 31 81 ba .1...1.n.1.n.1...1...1.J.1.J.1..
114e0 00 31 81 ba 00 31 82 2e 00 31 82 2e 00 31 82 a2 00 31 82 a2 00 31 83 0a 00 31 83 0a 00 31 83 72 .1...1...1...1...1...1...1...1.r
11500 00 31 83 72 00 31 83 dc 00 31 83 dc 00 31 84 46 00 31 84 46 00 31 84 b8 00 31 84 b8 00 31 85 2a .1.r.1...1...1.F.1.F.1...1...1.*
11520 00 31 85 2a 00 31 85 94 00 31 85 94 00 31 85 fe 00 31 85 fe 00 31 86 6c 00 31 86 6c 00 31 86 da .1.*.1...1...1...1...1.l.1.l.1..
11540 00 31 86 da 00 31 87 42 00 31 87 42 00 31 87 aa 00 31 87 aa 00 31 88 1a 00 31 88 1a 00 31 88 8a .1...1.B.1.B.1...1...1...1...1..
11560 00 31 88 8a 00 31 88 f6 00 31 88 f6 00 31 89 6c 00 31 89 6c 00 31 89 e2 00 31 89 e2 00 31 8a 50 .1...1...1...1.l.1.l.1...1...1.P
11580 00 31 8a 50 00 31 8a be 00 31 8a be 00 31 8b 2a 00 31 8b 2a 00 31 8b 96 00 31 8b 96 00 31 8c 02 .1.P.1...1...1.*.1.*.1...1...1..
115a0 00 31 8c 02 00 31 8c 6c 00 31 8c 6c 00 31 8c d8 00 31 8c d8 00 31 8d 44 00 31 8d 44 00 31 8d ae .1...1.l.1.l.1...1...1.D.1.D.1..
115c0 00 31 8d ae 00 31 8e 1c 00 31 8e 1c 00 31 8e 8a 00 31 8e 8a 00 31 8e ee 00 31 8e ee 00 31 8f 5c .1...1...1...1...1...1...1...1.\
115e0 00 31 8f 5c 00 31 8f c4 00 31 8f c4 00 31 90 30 00 31 90 30 00 31 90 9c 00 31 90 9c 00 31 91 14 .1.\.1...1...1.0.1.0.1...1...1..
11600 00 31 91 14 00 31 91 8c 00 31 91 8c 00 31 91 f4 00 31 91 f4 00 31 92 5c 00 31 92 5c 00 31 92 ce .1...1...1...1...1...1.\.1.\.1..
11620 00 31 92 ce 00 31 93 40 00 31 93 40 00 31 93 ac 00 31 93 ac 00 31 94 18 00 31 94 18 00 31 94 84 .1...1.@.1.@.1...1...1...1...1..
11640 00 31 94 84 00 31 94 f0 00 31 94 f0 00 31 95 5c 00 31 95 5c 00 31 95 c8 00 31 95 c8 00 31 96 34 .1...1...1...1.\.1.\.1...1...1.4
11660 00 31 96 34 00 31 96 a0 00 31 96 a0 00 31 97 0c 00 31 97 0c 00 31 97 7a 00 31 97 7a 00 31 97 e8 .1.4.1...1...1...1...1.z.1.z.1..
11680 00 31 97 e8 00 31 98 56 00 31 98 56 00 31 98 c6 00 31 98 c6 00 31 99 36 00 31 99 36 00 31 99 a4 .1...1.V.1.V.1...1...1.6.1.6.1..
116a0 00 31 99 a4 00 31 9a 12 00 31 9a 12 00 31 9a 7c 00 31 9a 7c 00 31 9a e6 00 31 9a e6 00 31 9b 56 .1...1...1...1.|.1.|.1...1...1.V
116c0 00 31 9b 56 00 31 9b c6 00 31 9b c6 00 31 9c 34 00 31 9c 34 00 31 9c a2 00 31 9c a2 00 31 9d 12 .1.V.1...1...1.4.1.4.1...1...1..
116e0 00 31 9d 12 00 31 9d 82 00 31 9d 82 00 31 9d ec 00 31 9d ec 00 31 9e 58 00 31 9e 58 00 31 9e c4 .1...1...1...1...1...1.X.1.X.1..
11700 00 31 9e c4 00 31 9f 2e 00 31 9f 2e 00 31 9f 96 00 31 9f 96 00 31 a0 00 00 31 a0 00 00 31 a0 6a .1...1...1...1...1...1...1...1.j
11720 00 31 a0 6a 00 31 a0 d2 00 31 a0 d2 00 31 a1 3c 00 31 a1 3c 00 31 a1 a6 00 31 a1 a6 00 31 a2 12 .1.j.1...1...1.<.1.<.1...1...1..
11740 00 31 a2 12 00 31 a2 80 00 31 a2 80 00 31 a2 ee 00 31 a2 ee 00 31 a3 5a 00 31 a3 5a 00 31 a3 ce .1...1...1...1...1...1.Z.1.Z.1..
11760 00 31 a3 ce 00 31 a4 42 00 31 a4 42 00 31 a4 b2 00 31 a4 b2 00 31 a5 22 00 31 a5 22 00 31 a5 8a .1...1.B.1.B.1...1...1.".1.".1..
11780 00 31 a5 8a 00 31 a5 f4 00 31 a5 f4 00 31 a6 5e 00 31 a6 5e 00 31 a6 c6 00 31 a6 c6 00 31 a7 30 .1...1...1...1.^.1.^.1...1...1.0
117a0 00 31 a7 30 00 31 a7 9c 00 31 a7 9c 00 31 a8 02 00 31 a8 02 00 31 a8 68 00 31 a8 68 00 31 a8 ce .1.0.1...1...1...1...1.h.1.h.1..
117c0 00 31 a8 ce 00 31 a9 34 00 31 a9 34 00 31 a9 a8 00 31 a9 a8 00 31 aa 1c 00 31 aa 1c 00 31 aa 94 .1...1.4.1.4.1...1...1...1...1..
117e0 00 31 aa 94 00 31 ab 0c 00 31 ab 0c 00 31 ab 7a 00 31 ab 7a 00 31 ab e8 00 31 ab e8 00 31 ac 52 .1...1...1...1.z.1.z.1...1...1.R
11800 00 31 ac 52 00 31 ac bc 00 31 ac bc 00 31 ad 32 00 31 ad 32 00 31 ad a8 00 31 ad a8 00 31 ae 14 .1.R.1...1...1.2.1.2.1...1...1..
11820 00 31 ae 14 00 31 ae 80 00 31 ae 80 00 31 ae f4 00 31 ae f4 00 31 af 68 00 31 af 68 00 31 af de .1...1...1...1...1...1.h.1.h.1..
11840 00 31 af de 00 31 b0 54 00 31 b0 54 00 31 b0 c0 00 31 b0 c0 00 31 b1 2c 00 31 b1 2c 00 31 b1 96 .1...1.T.1.T.1...1...1.,.1.,.1..
11860 00 31 b1 96 00 31 b2 0a 00 31 b2 0a 00 31 b2 7e 00 31 b2 7e 00 31 b2 f6 00 31 b2 f6 00 31 b3 6e .1...1...1...1.~.1.~.1...1...1.n
11880 00 31 b3 6e 00 31 b3 d6 00 31 b3 d6 00 31 b4 44 00 31 b4 44 00 31 b4 b4 00 31 b4 b4 00 31 b5 24 .1.n.1...1...1.D.1.D.1...1...1.$
118a0 00 31 b5 24 00 31 b5 92 00 31 b5 92 00 31 b6 00 00 31 b6 00 00 31 b6 6e 00 31 b6 6e 00 31 b6 da .1.$.1...1...1...1...1.n.1.n.1..
118c0 00 31 b6 da 00 31 b7 46 00 31 b7 46 00 31 b7 ae 00 31 b7 ae 00 31 b8 1a 00 31 b8 1a 00 31 b8 88 .1...1.F.1.F.1...1...1...1...1..
118e0 00 31 b8 88 00 31 b8 f6 00 31 b8 f6 00 31 b9 5e 00 31 b9 5e 00 31 b9 c6 00 31 b9 c6 00 31 ba 38 .1...1...1...1.^.1.^.1...1...1.8
11900 00 31 ba 38 00 31 ba aa 00 31 ba aa 00 31 bb 16 00 31 bb 16 00 31 bb 82 00 31 bb 82 00 31 bb f0 .1.8.1...1...1...1...1...1...1..
11920 00 31 bb f0 00 31 bc 60 00 31 bc 60 00 31 bc d0 00 31 bc d0 00 31 bd 3e 00 31 bf c2 00 31 c1 dc .1...1.`.1.`.1...1...1.>.1...1..
11940 00 31 c1 dc 00 31 c2 48 00 31 c2 48 00 31 c2 b2 00 31 c2 b2 00 31 c3 1a 00 31 c5 aa 00 31 c7 d4 .1...1.H.1.H.1...1...1...1...1..
11960 00 31 c7 d4 00 31 c8 48 00 31 c8 48 00 31 c8 c4 00 31 c8 c4 00 31 c9 40 00 31 c9 40 00 31 c9 b4 .1...1.H.1.H.1...1...1.@.1.@.1..
11980 00 31 c9 b4 00 31 ca 30 00 31 ca 30 00 31 ca a4 00 31 ca a4 00 31 cb 20 00 31 cb 20 00 31 cb 9c .1...1.0.1.0.1...1...1...1...1..
119a0 00 31 cb 9c 00 31 cc 10 00 31 cc 10 00 31 cc 80 00 31 cc 80 00 31 cc f2 00 31 cc f2 00 31 cd 64 .1...1...1...1...1...1...1...1.d
119c0 00 31 cd 64 00 31 cd de 00 31 cd de 00 31 ce 56 00 31 ce 56 00 31 ce ce 00 31 ce ce 00 31 cf 3e .1.d.1...1...1.V.1.V.1...1...1.>
119e0 00 31 d1 d2 00 31 d4 00 00 31 d4 00 00 31 d4 78 00 31 d4 78 00 31 d4 f8 00 31 d4 f8 00 31 d5 70 .1...1...1...1.x.1.x.1...1...1.p
11a00 00 31 d5 70 00 31 d5 de 00 31 d5 de 00 31 d6 4e 00 31 d6 4e 00 31 d6 be 00 31 d6 be 00 31 d7 36 .1.p.1...1...1.N.1.N.1...1...1.6
11a20 00 31 d7 36 00 31 d7 ac 00 31 d7 ac 00 31 d8 1a 00 31 da ae 00 31 dc dc 00 31 dc dc 00 31 dd 4c .1.6.1...1...1...1...1...1...1.L
11a40 00 31 dd 4c 00 31 dd ba 00 31 dd ba 00 31 de 20 00 31 de 20 00 31 de 96 00 31 de 96 00 31 de fe .1.L.1...1...1...1...1...1...1..
11a60 00 31 de fe 00 31 df 6a 00 31 df 6a 00 31 df de 00 31 e2 6e 00 31 e4 98 00 31 e4 98 00 31 e5 04 .1...1.j.1.j.1...1.n.1...1...1..
11a80 00 31 e5 04 00 31 e5 70 00 31 e5 70 00 31 e5 e0 00 31 e5 e0 00 31 e6 50 00 31 e6 50 00 31 e6 c0 .1...1.p.1.p.1...1...1.P.1.P.1..
11aa0 00 31 e6 c0 00 31 e7 28 00 31 e7 28 00 31 e7 98 00 31 e7 98 00 31 e8 08 00 31 e8 08 00 31 e8 74 .1...1.(.1.(.1...1...1...1...1.t
11ac0 00 31 e8 74 00 31 e8 de 00 31 e8 de 00 31 e9 56 00 31 e9 56 00 31 e9 ce 00 31 e9 ce 00 31 ea 42 .1.t.1...1...1.V.1.V.1...1...1.B
11ae0 00 31 ea 42 00 31 ea b6 00 31 ea b6 00 31 eb 2c 00 31 eb 2c 00 31 eb a4 00 31 eb a4 00 31 ec 1c .1.B.1...1...1.,.1.,.1...1...1..
11b00 00 31 ec 1c 00 31 ec 94 00 31 ec 94 00 31 ed 0a 00 31 ef 9e 00 31 f1 cc 00 31 f1 cc 00 31 f2 48 .1...1...1...1...1...1...1...1.H
11b20 00 31 f2 48 00 31 f2 c4 00 31 f5 52 00 31 f7 78 00 31 f7 78 00 31 f7 ec 00 31 f7 ec 00 31 f8 5c .1.H.1...1.R.1.x.1.x.1...1...1.\
11b40 00 31 f8 5c 00 31 f8 c6 00 31 f8 c6 00 31 f9 30 00 31 f9 30 00 31 f9 a4 00 31 f9 a4 00 31 fa 16 .1.\.1...1...1.0.1.0.1...1...1..
11b60 00 31 fa 16 00 31 fa 86 00 31 fa 86 00 31 fa f0 00 31 fa f0 00 31 fb 56 00 31 fb 56 00 31 fb c2 .1...1...1...1...1...1.V.1.V.1..
11b80 00 31 fb c2 00 31 fc 26 00 31 fc 26 00 31 fc 8c 00 31 fc 8c 00 31 fc f2 00 31 fc f2 00 31 fd 56 .1...1.&.1.&.1...1...1...1...1.V
11ba0 00 31 fd 56 00 31 fd c4 00 31 fd c4 00 31 fe 30 00 31 fe 30 00 31 fe 96 00 31 fe 96 00 31 ff 06 .1.V.1...1...1.0.1.0.1...1...1..
11bc0 00 31 ff 06 00 31 ff 6e 00 31 ff 6e 00 31 ff d2 00 31 ff d2 00 32 00 3c 00 32 00 3c 00 32 00 aa .1...1.n.1.n.1...1...2.<.2.<.2..
11be0 00 32 00 aa 00 32 01 1a 00 32 01 1a 00 32 01 82 00 32 01 82 00 32 01 e6 00 32 01 e6 00 32 02 5a .2...2...2...2...2...2...2...2.Z
11c00 00 32 02 5a 00 32 02 ce 00 32 02 ce 00 32 03 42 00 32 03 42 00 32 03 b6 00 32 03 b6 00 32 04 1e .2.Z.2...2...2.B.2.B.2...2...2..
11c20 00 32 04 1e 00 32 04 86 00 32 04 86 00 32 04 f0 00 32 04 f0 00 32 05 5e 00 32 05 5e 00 32 05 ca .2...2...2...2...2...2.^.2.^.2..
11c40 00 32 05 ca 00 32 06 3c 00 32 06 3c 00 32 06 a4 00 32 06 a4 00 32 07 12 00 32 07 12 00 32 07 80 .2...2.<.2.<.2...2...2...2...2..
11c60 00 32 07 80 00 32 07 e8 00 32 07 e8 00 32 08 50 00 32 08 50 00 32 08 ba 00 32 08 ba 00 32 09 2c .2...2...2...2.P.2.P.2...2...2.,
11c80 00 32 09 2c 00 32 09 96 00 32 0c 26 00 32 0e 50 00 32 0e 50 00 32 0e b6 00 32 0e b6 00 32 0f 20 .2.,.2...2.&.2.P.2.P.2...2...2..
11ca0 00 32 0f 20 00 32 0f 88 00 32 0f 88 00 32 0f f0 00 32 0f f0 00 32 10 5c 00 32 10 5c 00 32 10 c8 .2...2...2...2...2...2.\.2.\.2..
11cc0 00 32 10 c8 00 32 11 30 00 32 11 30 00 32 11 98 00 32 11 98 00 32 12 04 00 32 12 04 00 32 12 70 .2...2.0.2.0.2...2...2...2...2.p
11ce0 00 32 12 70 00 32 12 de 00 32 12 de 00 32 13 4c 00 32 13 4c 00 32 13 be 00 32 13 be 00 32 14 2a .2.p.2...2...2.L.2.L.2...2...2.*
11d00 00 32 14 2a 00 32 14 96 00 32 14 96 00 32 14 fc 00 32 17 8c 00 32 19 b6 00 32 19 b6 00 32 1a 24 .2.*.2...2...2...2...2...2...2.$
11d20 00 32 1c ae 00 32 1e d0 00 32 1e d0 00 32 1f 42 00 32 1f 42 00 32 1f b0 00 32 1f b0 00 32 20 22 .2...2...2...2.B.2.B.2...2...2."
11d40 00 32 20 22 00 32 20 94 00 32 20 94 00 32 21 02 00 32 21 02 00 32 21 7c 00 32 21 7c 00 32 21 f4 .2.".2...2...2!..2!..2!|.2!|.2!.
11d60 00 32 21 f4 00 32 22 6a 00 32 22 6a 00 32 22 d8 00 32 22 d8 00 32 23 42 00 32 23 42 00 32 23 b0 .2!..2"j.2"j.2"..2"..2#B.2#B.2#.
11d80 00 32 23 b0 00 32 24 22 00 32 24 22 00 32 24 a4 00 32 24 a4 00 32 25 24 00 32 25 24 00 32 25 94 .2#..2$".2$".2$..2$..2%$.2%$.2%.
11da0 00 32 25 94 00 32 26 0a 00 32 26 0a 00 32 26 74 00 32 26 74 00 32 26 e6 00 32 26 e6 00 32 27 56 .2%..2&..2&..2&t.2&t.2&..2&..2'V
11dc0 00 32 27 56 00 32 27 c4 00 32 27 c4 00 32 28 34 00 32 28 34 00 32 28 a0 00 32 28 a0 00 32 29 1e .2'V.2'..2'..2(4.2(4.2(..2(..2).
11de0 00 32 29 1e 00 32 29 8c 00 32 29 8c 00 32 29 f8 00 32 29 f8 00 32 2a 64 00 32 2a 64 00 32 2a d2 .2)..2)..2)..2)..2)..2*d.2*d.2*.
11e00 00 32 2a d2 00 32 2b 3e 00 32 2b 3e 00 32 2b b4 00 32 2b b4 00 32 2c 1e 00 32 2c 1e 00 32 2c 8e .2*..2+>.2+>.2+..2+..2,..2,..2,.
11e20 00 32 2c 8e 00 32 2c f8 00 32 2c f8 00 32 2d 64 00 32 2d 64 00 32 2d d0 00 32 2d d0 00 32 2e 3a .2,..2,..2,..2-d.2-d.2-..2-..2.:
11e40 00 32 2e 3a 00 32 2e b6 00 32 2e b6 00 32 2f 2a 00 32 2f 2a 00 32 2f 98 00 32 2f 98 00 32 30 14 .2.:.2...2...2/*.2/*.2/..2/..20.
11e60 00 32 32 a2 00 32 34 c8 00 32 34 c8 00 32 35 36 00 32 35 36 00 32 35 a2 00 32 35 a2 00 32 36 12 .22..24..24..256.256.25..25..26.
11e80 00 32 36 12 00 32 36 82 00 32 36 82 00 32 36 f6 00 32 36 f6 00 32 37 68 00 32 37 68 00 32 37 d8 .26..26..26..26..26..27h.27h.27.
11ea0 00 32 37 d8 00 32 38 4c 00 32 38 4c 00 32 38 be 00 32 38 be 00 32 39 38 00 32 39 38 00 32 39 a6 .27..28L.28L.28..28..298.298.29.
11ec0 00 32 39 a6 00 32 3a 1c 00 32 3a 1c 00 32 3a 8c 00 32 3a 8c 00 32 3b 06 00 32 3b 06 00 32 3b 72 .29..2:..2:..2:..2:..2;..2;..2;r
11ee0 00 32 3b 72 00 32 3b e0 00 32 3e 6e 00 32 40 94 00 32 40 94 00 32 40 fa 00 32 40 fa 00 32 41 6c .2;r.2;..2>n.2@..2@..2@..2@..2Al
11f00 00 32 41 6c 00 32 41 de 00 32 41 de 00 32 42 4c 00 32 42 4c 00 32 42 c0 00 32 42 c0 00 32 43 32 .2Al.2A..2A..2BL.2BL.2B..2B..2C2
11f20 00 32 43 32 00 32 43 a4 00 32 43 a4 00 32 44 12 00 32 44 12 00 32 44 80 00 32 44 80 00 32 44 fc .2C2.2C..2C..2D..2D..2D..2D..2D.
11f40 00 32 44 fc 00 32 45 74 00 32 45 74 00 32 45 e2 00 32 45 e2 00 32 46 4e 00 32 46 4e 00 32 46 bc .2D..2Et.2Et.2E..2E..2FN.2FN.2F.
11f60 00 32 46 bc 00 32 47 2a 00 32 47 2a 00 32 47 98 00 32 47 98 00 32 48 0c 00 32 48 0c 00 32 48 78 .2F..2G*.2G*.2G..2G..2H..2H..2Hx
11f80 00 32 48 78 00 32 48 e6 00 32 48 e6 00 32 49 50 00 32 49 50 00 32 49 b8 00 32 49 b8 00 32 4a 2c .2Hx.2H..2H..2IP.2IP.2I..2I..2J,
11fa0 00 32 4a 2c 00 32 4a 94 00 32 4a 94 00 32 4b 00 00 32 4b 00 00 32 4b 68 00 32 4b 68 00 32 4b d0 .2J,.2J..2J..2K..2K..2Kh.2Kh.2K.
11fc0 00 32 4b d0 00 32 4c 38 00 32 4c 38 00 32 4c a6 00 32 4c a6 00 32 4d 14 00 32 4d 14 00 32 4d 82 .2K..2L8.2L8.2L..2L..2M..2M..2M.
11fe0 00 32 4d 82 00 32 4d f0 00 32 4d f0 00 32 4e 60 00 32 4e 60 00 32 4e ca 00 32 4e ca 00 32 4f 3a .2M..2M..2M..2N`.2N`.2N..2N..2O:
12000 00 32 4f 3a 00 32 4f a6 00 32 4f a6 00 32 50 10 00 32 50 10 00 32 50 7c 00 32 50 7c 00 32 50 e6 .2O:.2O..2O..2P..2P..2P|.2P|.2P.
12020 00 32 50 e6 00 32 51 5e 00 32 51 5e 00 32 51 ce 00 32 51 ce 00 32 52 3a 00 32 52 3a 00 32 52 a6 .2P..2Q^.2Q^.2Q..2Q..2R:.2R:.2R.
12040 00 32 52 a6 00 32 53 16 00 32 53 16 00 32 53 86 00 32 53 86 00 32 53 f2 00 32 53 f2 00 32 54 62 .2R..2S..2S..2S..2S..2S..2S..2Tb
12060 00 32 54 62 00 32 54 d6 00 32 54 d6 00 32 55 4a 00 32 55 4a 00 32 55 c0 00 32 55 c0 00 32 56 34 .2Tb.2T..2T..2UJ.2UJ.2U..2U..2V4
12080 00 32 56 34 00 32 56 a2 00 32 56 a2 00 32 57 10 00 32 57 10 00 32 57 7c 00 32 57 7c 00 32 57 ec .2V4.2V..2V..2W..2W..2W|.2W|.2W.
120a0 00 32 57 ec 00 32 58 62 00 32 58 62 00 32 58 d8 00 32 58 d8 00 32 59 48 00 32 59 48 00 32 59 b8 .2W..2Xb.2Xb.2X..2X..2YH.2YH.2Y.
120c0 00 32 59 b8 00 32 5a 28 00 32 5a 28 00 32 5a 9c 00 32 5a 9c 00 32 5b 0c 00 32 5b 0c 00 32 5b 7c .2Y..2Z(.2Z(.2Z..2Z..2[..2[..2[|
120e0 00 32 5b 7c 00 32 5b ec 00 32 5b ec 00 32 5c 6e 00 32 5c 6e 00 32 5c e8 00 32 5c e8 00 32 5d 54 .2[|.2[..2[..2\n.2\n.2\..2\..2]T
12100 00 32 5d 54 00 32 5d c8 00 32 5d c8 00 32 5e 3a 00 32 5e 3a 00 32 5e b0 00 32 5e b0 00 32 5f 22 .2]T.2]..2]..2^:.2^:.2^..2^..2_"
12120 00 32 5f 22 00 32 5f 94 00 32 5f 94 00 32 60 06 00 32 60 06 00 32 60 72 00 32 60 72 00 32 60 e6 .2_".2_..2_..2`..2`..2`r.2`r.2`.
12140 00 32 60 e6 00 32 61 5c 00 32 61 5c 00 32 61 ce 00 32 61 ce 00 32 62 44 00 32 62 44 00 32 62 b6 .2`..2a\.2a\.2a..2a..2bD.2bD.2b.
12160 00 32 62 b6 00 32 63 28 00 32 63 28 00 32 63 9a 00 32 63 9a 00 32 64 10 00 32 64 10 00 32 64 86 .2b..2c(.2c(.2c..2c..2d..2d..2d.
12180 00 32 64 86 00 32 65 02 00 32 65 02 00 32 65 6c 00 32 65 6c 00 32 65 e4 00 32 65 e4 00 32 66 58 .2d..2e..2e..2el.2el.2e..2e..2fX
121a0 00 32 66 58 00 32 66 d0 00 32 66 d0 00 32 67 4a 00 32 67 4a 00 32 67 be 00 32 67 be 00 32 68 2e .2fX.2f..2f..2gJ.2gJ.2g..2g..2h.
121c0 00 32 68 2e 00 32 68 9e 00 32 68 9e 00 32 69 0e 00 32 69 0e 00 32 69 80 00 32 69 80 00 32 69 f6 .2h..2h..2h..2i..2i..2i..2i..2i.
121e0 00 32 69 f6 00 32 6a 68 00 32 6a 68 00 32 6a de 00 32 6a de 00 32 6b 50 00 32 6b 50 00 32 6b c0 .2i..2jh.2jh.2j..2j..2kP.2kP.2k.
12200 00 32 6b c0 00 32 6c 36 00 32 6c 36 00 32 6c aa 00 32 6c aa 00 32 6d 18 00 32 6d 18 00 32 6d 8e .2k..2l6.2l6.2l..2l..2m..2m..2m.
12220 00 32 6d 8e 00 32 6e 02 00 32 6e 02 00 32 6e 70 00 32 6e 70 00 32 6e dc 00 32 6e dc 00 32 6f 4e .2m..2n..2n..2np.2np.2n..2n..2oN
12240 00 32 6f 4e 00 32 6f bc 00 32 6f bc 00 32 70 2a 00 32 70 2a 00 32 70 98 00 32 70 98 00 32 71 06 .2oN.2o..2o..2p*.2p*.2p..2p..2q.
12260 00 32 71 06 00 32 71 70 00 32 71 70 00 32 71 de 00 32 71 de 00 32 72 48 00 32 72 48 00 32 72 b6 .2q..2qp.2qp.2q..2q..2rH.2rH.2r.
12280 00 32 72 b6 00 32 73 20 00 32 73 20 00 32 73 90 00 32 73 90 00 32 74 04 00 32 74 04 00 32 74 80 .2r..2s..2s..2s..2s..2t..2t..2t.
122a0 00 32 74 80 00 32 74 ea 00 32 74 ea 00 32 75 58 00 32 75 58 00 32 75 ce 00 32 75 ce 00 32 76 46 .2t..2t..2t..2uX.2uX.2u..2u..2vF
122c0 00 32 76 46 00 32 76 b2 00 32 76 b2 00 32 77 1c 00 32 77 1c 00 32 77 86 00 32 77 86 00 32 77 f4 .2vF.2v..2v..2w..2w..2w..2w..2w.
122e0 00 32 77 f4 00 32 78 62 00 32 78 62 00 32 78 d0 00 32 78 d0 00 32 79 4a 00 32 79 4a 00 32 79 c2 .2w..2xb.2xb.2x..2x..2yJ.2yJ.2y.
12300 00 32 79 c2 00 32 7a 3e 00 32 7a 3e 00 32 7a ae 00 32 7a ae 00 32 7b 1a 00 32 7b 1a 00 32 7b 94 .2y..2z>.2z>.2z..2z..2{..2{..2{.
12320 00 32 7b 94 00 32 7c 06 00 32 7c 06 00 32 7c 78 00 32 7c 78 00 32 7c ec 00 32 7c ec 00 32 7d 62 .2{..2|..2|..2|x.2|x.2|..2|..2}b
12340 00 32 7d 62 00 32 7d d2 00 32 7d d2 00 32 7e 3c 00 32 7e 3c 00 32 7e a4 00 32 7e a4 00 32 7f 24 .2}b.2}..2}..2~<.2~<.2~..2~..2.$
12360 00 32 7f 24 00 32 7f a0 00 32 7f a0 00 32 80 10 00 32 80 10 00 32 80 7c 00 32 80 7c 00 32 80 f6 .2.$.2...2...2...2...2.|.2.|.2..
12380 00 32 80 f6 00 32 81 68 00 32 81 68 00 32 81 d0 00 32 81 d0 00 32 82 3e 00 32 82 3e 00 32 82 b0 .2...2.h.2.h.2...2...2.>.2.>.2..
123a0 00 32 82 b0 00 32 83 1e 00 32 83 1e 00 32 83 86 00 32 83 86 00 32 84 00 00 32 84 00 00 32 84 70 .2...2...2...2...2...2...2...2.p
123c0 00 32 84 70 00 32 84 da 00 32 84 da 00 32 85 48 00 32 85 48 00 32 85 b2 00 32 85 b2 00 32 86 1e .2.p.2...2...2.H.2.H.2...2...2..
123e0 00 32 86 1e 00 32 86 88 00 32 86 88 00 32 86 f4 00 32 86 f4 00 32 87 62 00 32 87 62 00 32 87 d6 .2...2...2...2...2...2.b.2.b.2..
12400 00 32 87 d6 00 32 88 44 00 32 88 44 00 32 88 b6 00 32 88 b6 00 32 89 24 00 32 89 24 00 32 89 90 .2...2.D.2.D.2...2...2.$.2.$.2..
12420 00 32 89 90 00 32 8a 02 00 32 8a 02 00 32 8a 7c 00 32 8a 7c 00 32 8a ea 00 32 8a ea 00 32 8b 5e .2...2...2...2.|.2.|.2...2...2.^
12440 00 32 8b 5e 00 32 8b cc 00 32 8b cc 00 32 8c 38 00 32 8c 38 00 32 8c a2 00 32 8c a2 00 32 8d 0c .2.^.2...2...2.8.2.8.2...2...2..
12460 00 32 8d 0c 00 32 8d 7c 00 32 8d 7c 00 32 8d f0 00 32 8d f0 00 32 8e 64 00 32 8e 64 00 32 8e e4 .2...2.|.2.|.2...2...2.d.2.d.2..
12480 00 32 8e e4 00 32 8f 52 00 32 8f 52 00 32 8f ce 00 32 8f ce 00 32 90 3a 00 32 90 3a 00 32 90 a6 .2...2.R.2.R.2...2...2.:.2.:.2..
124a0 00 32 90 a6 00 32 91 20 00 32 91 20 00 32 91 92 00 32 91 92 00 32 92 04 00 32 92 04 00 32 92 6e .2...2...2...2...2...2...2...2.n
124c0 00 32 92 6e 00 32 92 d8 00 32 92 d8 00 32 93 42 00 32 93 42 00 32 93 ac 00 32 93 ac 00 32 94 16 .2.n.2...2...2.B.2.B.2...2...2..
124e0 00 32 94 16 00 32 94 80 00 32 94 80 00 32 94 ec 00 32 94 ec 00 32 95 62 00 32 95 62 00 32 95 d8 .2...2...2...2...2...2.b.2.b.2..
12500 00 32 95 d8 00 32 96 52 00 32 96 52 00 32 96 cc 00 32 96 cc 00 32 97 40 00 32 97 40 00 32 97 b6 .2...2.R.2.R.2...2...2.@.2.@.2..
12520 00 32 97 b6 00 32 98 2c 00 32 98 2c 00 32 98 a0 00 32 98 a0 00 32 99 14 00 32 99 14 00 32 99 88 .2...2.,.2.,.2...2...2...2...2..
12540 00 32 99 88 00 32 99 fa 00 32 99 fa 00 32 9a 64 00 32 9a 64 00 32 9a d6 00 32 9a d6 00 32 9b 44 .2...2...2...2.d.2.d.2...2...2.D
12560 00 32 9d d8 00 32 a0 06 00 32 a0 06 00 32 a0 70 00 32 a0 70 00 32 a0 da 00 32 a0 da 00 32 a1 4c .2...2...2...2.p.2.p.2...2...2.L
12580 00 32 a1 4c 00 32 a1 b4 00 32 a1 b4 00 32 a2 1a 00 32 a2 1a 00 32 a2 86 00 32 a2 86 00 32 a2 ec .2.L.2...2...2...2...2...2...2..
125a0 00 32 a2 ec 00 32 a3 54 00 32 a5 de 00 32 a8 00 00 32 a8 00 00 32 a8 7e 00 32 a8 7e 00 32 a8 fc .2...2.T.2...2...2...2.~.2.~.2..
125c0 00 32 a8 fc 00 32 a9 6a 00 32 a9 6a 00 32 a9 d8 00 32 a9 d8 00 32 aa 46 00 32 aa 46 00 32 aa b4 .2...2.j.2.j.2...2...2.F.2.F.2..
125e0 00 32 aa b4 00 32 ab 22 00 32 ab 22 00 32 ab 8e 00 32 ab 8e 00 32 ab fa 00 32 ab fa 00 32 ac 66 .2...2.".2.".2...2...2...2...2.f
12600 00 32 ac 66 00 32 ac d2 00 32 af 60 00 32 b1 86 00 32 b1 86 00 32 b1 f8 00 32 b1 f8 00 32 b2 7e .2.f.2...2.`.2...2...2...2...2.~
12620 00 32 b2 7e 00 32 b2 fc 00 32 b2 fc 00 32 b3 76 00 32 b3 76 00 32 b3 ec 00 32 b3 ec 00 32 b4 70 .2.~.2...2...2.v.2.v.2...2...2.p
12640 00 32 b4 70 00 32 b4 fa 00 32 b4 fa 00 32 b5 7c 00 32 b5 7c 00 32 b5 fa 00 32 b5 fa 00 32 b6 80 .2.p.2...2...2.|.2.|.2...2...2..
12660 00 32 b6 80 00 32 b6 f4 00 32 b6 f4 00 32 b7 70 00 32 b7 70 00 32 b7 f6 00 32 b7 f6 00 32 b8 7a .2...2...2...2.p.2.p.2...2...2.z
12680 00 32 b8 7a 00 32 b8 fc 00 32 b8 fc 00 32 b9 78 00 32 b9 78 00 32 b9 fc 00 32 b9 fc 00 32 ba 82 .2.z.2...2...2.x.2.x.2...2...2..
126a0 00 32 ba 82 00 32 bb 00 00 32 bb 00 00 32 bb 76 00 32 bb 76 00 32 bb f0 00 32 bb f0 00 32 bc 74 .2...2...2...2.v.2.v.2...2...2.t
126c0 00 32 bc 74 00 32 bc fe 00 32 bc fe 00 32 bd 80 00 32 bd 80 00 32 bd fe 00 32 bd fe 00 32 be 82 .2.t.2...2...2...2...2...2...2..
126e0 00 32 be 82 00 32 be f8 00 32 be f8 00 32 bf 6c 00 32 bf 6c 00 32 bf ee 00 32 bf ee 00 32 c0 66 .2...2...2...2.l.2.l.2...2...2.f
12700 00 32 c2 f4 00 32 c5 1a 00 32 c5 1a 00 32 c5 84 00 32 c5 84 00 32 c5 ec 00 32 c8 80 00 32 ca ae .2...2...2...2...2...2...2...2..
12720 00 32 ca ae 00 32 cb 22 00 32 cb 22 00 32 cb 9a 00 32 cb 9a 00 32 cc 00 00 32 cc 00 00 32 cc 74 .2...2.".2.".2...2...2...2...2.t
12740 00 32 cc 74 00 32 cc ea 00 32 cc ea 00 32 cd 62 00 32 cd 62 00 32 cd d6 00 32 cd d6 00 32 ce 40 .2.t.2...2...2.b.2.b.2...2...2.@
12760 00 32 ce 40 00 32 ce bc 00 32 ce bc 00 32 cf 2a 00 32 cf 2a 00 32 cf 9a 00 32 cf 9a 00 32 d0 0a .2.@.2...2...2.*.2.*.2...2...2..
12780 00 32 d0 0a 00 32 d0 84 00 32 d0 84 00 32 d0 f8 00 32 d0 f8 00 32 d1 62 00 32 d1 62 00 32 d1 d4 .2...2...2...2...2...2.b.2.b.2..
127a0 00 32 d1 d4 00 32 d2 46 00 32 d2 46 00 32 d2 ba 00 32 d2 ba 00 32 d3 2e 00 32 d3 2e 00 32 d3 a0 .2...2.F.2.F.2...2...2...2...2..
127c0 00 32 d3 a0 00 32 d4 12 00 32 d4 12 00 32 d4 86 00 32 d4 86 00 32 d4 fa 00 32 d4 fa 00 32 d5 6c .2...2...2...2...2...2...2...2.l
127e0 00 32 d5 6c 00 32 d5 de 00 32 d5 de 00 32 d6 52 00 32 d6 52 00 32 d6 c6 00 32 d6 c6 00 32 d7 38 .2.l.2...2...2.R.2.R.2...2...2.8
12800 00 32 d7 38 00 32 d7 aa 00 32 d7 aa 00 32 d8 1e 00 32 d8 1e 00 32 d8 92 00 32 d8 92 00 32 d9 04 .2.8.2...2...2...2...2...2...2..
12820 00 32 d9 04 00 32 d9 7c 00 32 d9 7c 00 32 d9 f4 00 32 d9 f4 00 32 da 6a 00 32 da 6a 00 32 da de .2...2.|.2.|.2...2...2.j.2.j.2..
12840 00 32 da de 00 32 db 50 00 32 db 50 00 32 db ca 00 32 db ca 00 32 dc 3a 00 32 dc 3a 00 32 dc a4 .2...2.P.2.P.2...2...2.:.2.:.2..
12860 00 32 dc a4 00 32 dd 0c 00 32 dd 0c 00 32 dd 7a 00 32 dd 7a 00 32 dd e6 00 32 dd e6 00 32 de 5e .2...2...2...2.z.2.z.2...2...2.^
12880 00 32 de 5e 00 32 de ce 00 32 de ce 00 32 df 48 00 32 df 48 00 32 df b4 00 32 df b4 00 32 e0 26 .2.^.2...2...2.H.2.H.2...2...2.&
128a0 00 32 e0 26 00 32 e0 9c 00 32 e0 9c 00 32 e1 0c 00 32 e1 0c 00 32 e1 78 00 32 e1 78 00 32 e1 ea .2.&.2...2...2...2...2.x.2.x.2..
128c0 00 32 e1 ea 00 32 e2 56 00 32 e2 56 00 32 e2 d0 00 32 e2 d0 00 32 e3 44 00 32 e3 44 00 32 e3 b2 .2...2.V.2.V.2...2...2.D.2.D.2..
128e0 00 32 e3 b2 00 32 e4 26 00 32 e4 26 00 32 e4 9c 00 32 e4 9c 00 32 e5 12 00 32 e5 12 00 32 e5 88 .2...2.&.2.&.2...2...2...2...2..
12900 00 32 e5 88 00 32 e5 fe 00 32 e5 fe 00 32 e6 74 00 32 e6 74 00 32 e6 e8 00 32 e6 e8 00 32 e7 62 .2...2...2...2.t.2.t.2...2...2.b
12920 00 32 e7 62 00 32 e7 c6 00 32 e7 c6 00 32 e8 2a 00 32 e8 2a 00 32 e8 a2 00 32 e8 a2 00 32 e9 20 .2.b.2...2...2.*.2.*.2...2...2..
12940 00 32 e9 20 00 32 e9 8c 00 32 e9 8c 00 32 ea 04 00 32 ea 04 00 32 ea 7a 00 32 ea 7a 00 32 ea ea .2...2...2...2...2...2.z.2.z.2..
12960 00 32 ea ea 00 32 eb 5c 00 32 eb 5c 00 32 eb ca 00 32 eb ca 00 32 ec 30 00 32 ec 30 00 32 ec a2 .2...2.\.2.\.2...2...2.0.2.0.2..
12980 00 32 ec a2 00 32 ed 0e 00 32 ed 0e 00 32 ed 82 00 32 ed 82 00 32 ed ea 00 32 ed ea 00 32 ee 5c .2...2...2...2...2...2...2...2.\
129a0 00 32 ee 5c 00 32 ee d0 00 32 ee d0 00 32 ef 44 00 32 ef 44 00 32 ef aa 00 32 ef aa 00 32 f0 20 .2.\.2...2...2.D.2.D.2...2...2..
129c0 00 32 f0 20 00 32 f0 90 00 32 f0 90 00 32 f0 f8 00 32 f0 f8 00 32 f1 5a 00 32 f3 e4 00 32 f6 06 .2...2...2...2...2...2.Z.2...2..
129e0 00 32 f6 06 00 32 f6 78 00 32 f9 06 00 32 fb 2c 00 32 fb 2c 00 32 fb 9c 00 32 fb 9c 00 32 fc 0c .2...2.x.2...2.,.2.,.2...2...2..
12a00 00 32 fc 0c 00 32 fc 72 00 32 fc 72 00 32 fc d8 00 32 fc d8 00 32 fd 4a 00 32 fd 4a 00 32 fd bc .2...2.r.2.r.2...2...2.J.2.J.2..
12a20 00 32 fd bc 00 32 fe 30 00 32 fe 30 00 32 fe a4 00 32 fe a4 00 32 ff 16 00 32 ff 16 00 32 ff 88 .2...2.0.2.0.2...2...2...2...2..
12a40 00 32 ff 88 00 32 ff f4 00 32 ff f4 00 33 00 62 00 33 00 62 00 33 00 d0 00 33 00 d0 00 33 01 3c .2...2...2...3.b.3.b.3...3...3.<
12a60 00 33 01 3c 00 33 01 aa 00 33 01 aa 00 33 02 18 00 33 02 18 00 33 02 86 00 33 02 86 00 33 02 f6 .3.<.3...3...3...3...3...3...3..
12a80 00 33 02 f6 00 33 03 64 00 33 03 64 00 33 03 ce 00 33 03 ce 00 33 04 38 00 33 04 38 00 33 04 ae .3...3.d.3.d.3...3...3.8.3.8.3..
12aa0 00 33 04 ae 00 33 05 18 00 33 05 18 00 33 05 82 00 33 05 82 00 33 05 f0 00 33 05 f0 00 33 06 5e .3...3...3...3...3...3...3...3.^
12ac0 00 33 06 5e 00 33 06 cc 00 33 06 cc 00 33 07 3a 00 33 07 3a 00 33 07 a8 00 33 07 a8 00 33 08 18 .3.^.3...3...3.:.3.:.3...3...3..
12ae0 00 33 08 18 00 33 08 88 00 33 08 88 00 33 08 f6 00 33 08 f6 00 33 09 64 00 33 09 64 00 33 09 dc .3...3...3...3...3...3.d.3.d.3..
12b00 00 33 09 dc 00 33 0a 54 00 33 0a 54 00 33 0a be 00 33 0a be 00 33 0b 28 00 33 0b 28 00 33 0b 9a .3...3.T.3.T.3...3...3.(.3.(.3..
12b20 00 33 0b 9a 00 33 0c 0c 00 33 0c 0c 00 33 0c 86 00 33 0c 86 00 33 0d 00 00 33 0d 00 00 33 0d 6a .3...3...3...3...3...3...3...3.j
12b40 00 33 0d 6a 00 33 0d d4 00 33 0d d4 00 33 0e 46 00 33 0e 46 00 33 0e b8 00 33 0e b8 00 33 0f 2a .3.j.3...3...3.F.3.F.3...3...3.*
12b60 00 33 0f 2a 00 33 0f 9c 00 33 0f 9c 00 33 10 14 00 33 10 14 00 33 10 8c 00 33 10 8c 00 33 10 f2 .3.*.3...3...3...3...3...3...3..
12b80 00 33 10 f2 00 33 11 58 00 33 11 58 00 33 11 d0 00 33 11 d0 00 33 12 48 00 33 12 48 00 33 12 b4 .3...3.X.3.X.3...3...3.H.3.H.3..
12ba0 00 33 12 b4 00 33 13 20 00 33 13 20 00 33 13 92 00 33 13 92 00 33 14 04 00 33 14 04 00 33 14 7a .3...3...3...3...3...3...3...3.z
12bc0 00 33 14 7a 00 33 14 e8 00 33 14 e8 00 33 15 56 00 33 15 56 00 33 15 ce 00 33 15 ce 00 33 16 46 .3.z.3...3...3.V.3.V.3...3...3.F
12be0 00 33 16 46 00 33 16 b0 00 33 16 b0 00 33 17 1a 00 33 17 1a 00 33 17 96 00 33 17 96 00 33 18 12 .3.F.3...3...3...3...3...3...3..
12c00 00 33 18 12 00 33 18 82 00 33 18 82 00 33 18 ee 00 33 18 ee 00 33 19 5c 00 33 19 5c 00 33 19 ca .3...3...3...3...3...3.\.3.\.3..
12c20 00 33 19 ca 00 33 1a 36 00 33 1a 36 00 33 1a a2 00 33 1a a2 00 33 1b 0e 00 33 1b 0e 00 33 1b 72 .3...3.6.3.6.3...3...3...3...3.r
12c40 00 33 1b 72 00 33 1b dc 00 33 1b dc 00 33 1c 46 00 33 1c 46 00 33 1c b4 00 33 1c b4 00 33 1d 22 .3.r.3...3...3.F.3.F.3...3...3."
12c60 00 33 1d 22 00 33 1d 86 00 33 1d 86 00 33 1d f4 00 33 1d f4 00 33 1e 62 00 33 20 f2 00 33 23 1c .3.".3...3...3...3...3.b.3...3#.
12c80 00 33 23 1c 00 33 23 90 00 33 23 90 00 33 24 0a 00 33 24 0a 00 33 24 82 00 33 24 82 00 33 24 f4 .3#..3#..3#..3$..3$..3$..3$..3$.
12ca0 00 33 24 f4 00 33 25 6a 00 33 25 6a 00 33 25 ee 00 33 25 ee 00 33 26 66 00 33 26 66 00 33 26 d4 .3$..3%j.3%j.3%..3%..3&f.3&f.3&.
12cc0 00 33 26 d4 00 33 27 46 00 33 27 46 00 33 27 b4 00 33 2a 48 00 33 2c 76 00 33 2c 76 00 33 2c de .3&..3'F.3'F.3'..3*H.3,v.3,v.3,.
12ce0 00 33 2c de 00 33 2d 44 00 33 2d 44 00 33 2d aa 00 33 2d aa 00 33 2e 10 00 33 2e 10 00 33 2e 80 .3,..3-D.3-D.3-..3-..3...3...3..
12d00 00 33 2e 80 00 33 2e f0 00 33 2e f0 00 33 2f 5e 00 33 2f 5e 00 33 2f c8 00 33 2f c8 00 33 30 32 .3...3...3...3/^.3/^.3/..3/..302
12d20 00 33 30 32 00 33 30 9c 00 33 30 9c 00 33 31 0a 00 33 31 0a 00 33 31 78 00 33 31 78 00 33 31 e6 .302.30..30..31..31..31x.31x.31.
12d40 00 33 31 e6 00 33 32 52 00 33 32 52 00 33 32 be 00 33 32 be 00 33 33 28 00 33 33 28 00 33 33 98 .31..32R.32R.32..32..33(.33(.33.
12d60 00 33 33 98 00 33 33 fe 00 33 33 fe 00 33 34 66 00 33 34 66 00 33 34 d0 00 33 34 d0 00 33 35 3a .33..33..33..34f.34f.34..34..35:
12d80 00 33 35 3a 00 33 35 a6 00 33 35 a6 00 33 36 12 00 33 36 12 00 33 36 80 00 33 36 80 00 33 36 ee .35:.35..35..36..36..36..36..36.
12da0 00 33 36 ee 00 33 37 5a 00 33 37 5a 00 33 37 ca 00 33 37 ca 00 33 38 3a 00 33 38 3a 00 33 38 aa .36..37Z.37Z.37..37..38:.38:.38.
12dc0 00 33 38 aa 00 33 39 18 00 33 39 18 00 33 39 86 00 33 39 86 00 33 39 f4 00 33 39 f4 00 33 3a 5c .38..39..39..39..39..39..39..3:\
12de0 00 33 3a 5c 00 33 3a c2 00 33 3a c2 00 33 3b 2c 00 33 3b 2c 00 33 3b 96 00 33 3b 96 00 33 3c 00 .3:\.3:..3:..3;,.3;,.3;..3;..3<.
12e00 00 33 3c 00 00 33 3c 70 00 33 3c 70 00 33 3c e0 00 33 3c e0 00 33 3d 50 00 33 3d 50 00 33 3d bc .3<..3<p.3<p.3<..3<..3=P.3=P.3=.
12e20 00 33 3d bc 00 33 3e 28 00 33 3e 28 00 33 3e 92 00 33 3e 92 00 33 3e fa 00 33 3e fa 00 33 3f 62 .3=..3>(.3>(.3>..3>..3>..3>..3?b
12e40 00 33 3f 62 00 33 3f c8 00 33 3f c8 00 33 40 34 00 33 40 34 00 33 40 9c 00 33 40 9c 00 33 41 08 .3?b.3?..3?..3@4.3@4.3@..3@..3A.
12e60 00 33 41 08 00 33 41 70 00 33 41 70 00 33 41 da 00 33 41 da 00 33 42 44 00 33 42 44 00 33 42 ac .3A..3Ap.3Ap.3A..3A..3BD.3BD.3B.
12e80 00 33 42 ac 00 33 43 16 00 33 43 16 00 33 43 82 00 33 43 82 00 33 43 ee 00 33 43 ee 00 33 44 58 .3B..3C..3C..3C..3C..3C..3C..3DX
12ea0 00 33 44 58 00 33 44 c4 00 33 44 c4 00 33 45 30 00 33 45 30 00 33 45 9c 00 33 45 9c 00 33 46 06 .3DX.3D..3D..3E0.3E0.3E..3E..3F.
12ec0 00 33 46 06 00 33 46 6e 00 33 46 6e 00 33 46 d6 00 33 46 d6 00 33 47 3c 00 33 47 3c 00 33 47 a8 .3F..3Fn.3Fn.3F..3F..3G<.3G<.3G.
12ee0 00 33 47 a8 00 33 48 12 00 33 48 12 00 33 48 7c 00 33 48 7c 00 33 48 e6 00 33 48 e6 00 33 49 50 .3G..3H..3H..3H|.3H|.3H..3H..3IP
12f00 00 33 49 50 00 33 49 bc 00 33 49 bc 00 33 4a 28 00 33 4a 28 00 33 4a 94 00 33 4a 94 00 33 4a fe .3IP.3I..3I..3J(.3J(.3J..3J..3J.
12f20 00 33 4a fe 00 33 4b 68 00 33 4b 68 00 33 4b d2 00 33 4b d2 00 33 4c 3e 00 33 4c 3e 00 33 4c aa .3J..3Kh.3Kh.3K..3K..3L>.3L>.3L.
12f40 00 33 4c aa 00 33 4d 16 00 33 4d 16 00 33 4d 7c 00 33 4d 7c 00 33 4d ea 00 33 4d ea 00 33 4e 58 .3L..3M..3M..3M|.3M|.3M..3M..3NX
12f60 00 33 4e 58 00 33 4e c4 00 33 4e c4 00 33 4f 34 00 33 4f 34 00 33 4f a4 00 33 4f a4 00 33 50 14 .3NX.3N..3N..3O4.3O4.3O..3O..3P.
12f80 00 33 50 14 00 33 50 82 00 33 50 82 00 33 50 f0 00 33 50 f0 00 33 51 5e 00 33 51 5e 00 33 51 c6 .3P..3P..3P..3P..3P..3Q^.3Q^.3Q.
12fa0 00 33 51 c6 00 33 52 30 00 33 52 30 00 33 52 96 00 33 52 96 00 33 53 00 00 33 53 00 00 33 53 6c .3Q..3R0.3R0.3R..3R..3S..3S..3Sl
12fc0 00 33 53 6c 00 33 53 d8 00 33 53 d8 00 33 54 42 00 33 54 42 00 33 54 ac 00 33 54 ac 00 33 55 10 .3Sl.3S..3S..3TB.3TB.3T..3T..3U.
12fe0 00 33 55 10 00 33 55 7c 00 33 55 7c 00 33 55 e2 00 33 55 e2 00 33 56 4c 00 33 56 4c 00 33 56 b6 .3U..3U|.3U|.3U..3U..3VL.3VL.3V.
13000 00 33 56 b6 00 33 57 20 00 33 57 20 00 33 57 86 00 33 57 86 00 33 57 ec 00 33 57 ec 00 33 58 50 .3V..3W..3W..3W..3W..3W..3W..3XP
13020 00 33 58 50 00 33 58 b6 00 33 58 b6 00 33 59 1e 00 33 59 1e 00 33 59 86 00 33 59 86 00 33 59 ec .3XP.3X..3X..3Y..3Y..3Y..3Y..3Y.
13040 00 33 59 ec 00 33 5a 5a 00 33 5a 5a 00 33 5a c8 00 33 5a c8 00 33 5b 34 00 33 5b 34 00 33 5b 9e .3Y..3ZZ.3ZZ.3Z..3Z..3[4.3[4.3[.
13060 00 33 5b 9e 00 33 5c 0a 00 33 5c 0a 00 33 5c 76 00 33 5c 76 00 33 5c e2 00 33 5c e2 00 33 5d 4c .3[..3\..3\..3\v.3\v.3\..3\..3]L
13080 00 33 5d 4c 00 33 5d b8 00 33 5d b8 00 33 5e 24 00 33 5e 24 00 33 5e 8e 00 33 5e 8e 00 33 5e f6 .3]L.3]..3]..3^$.3^$.3^..3^..3^.
130a0 00 33 5e f6 00 33 5f 5e 00 33 5f 5e 00 33 5f c6 00 33 5f c6 00 33 60 2c 00 33 60 2c 00 33 60 98 .3^..3_^.3_^.3_..3_..3`,.3`,.3`.
130c0 00 33 60 98 00 33 61 00 00 33 61 00 00 33 61 68 00 33 61 68 00 33 61 ce 00 33 61 ce 00 33 62 3e .3`..3a..3a..3ah.3ah.3a..3a..3b>
130e0 00 33 62 3e 00 33 62 ae 00 33 62 ae 00 33 63 1e 00 33 63 1e 00 33 63 8c 00 33 63 8c 00 33 63 fa .3b>.3b..3b..3c..3c..3c..3c..3c.
13100 00 33 63 fa 00 33 64 66 00 33 64 66 00 33 64 d2 00 33 64 d2 00 33 65 3e 00 33 65 3e 00 33 65 aa .3c..3df.3df.3d..3d..3e>.3e>.3e.
13120 00 33 65 aa 00 33 66 14 00 33 66 14 00 33 66 80 00 33 66 80 00 33 66 e6 00 33 66 e6 00 33 67 54 .3e..3f..3f..3f..3f..3f..3f..3gT
13140 00 33 67 54 00 33 67 c2 00 33 67 c2 00 33 68 30 00 33 68 30 00 33 68 9c 00 33 68 9c 00 33 69 08 .3gT.3g..3g..3h0.3h0.3h..3h..3i.
13160 00 33 69 08 00 33 69 70 00 33 69 70 00 33 69 d6 00 33 69 d6 00 33 6a 3e 00 33 6a 3e 00 33 6a ac .3i..3ip.3ip.3i..3i..3j>.3j>.3j.
13180 00 33 6a ac 00 33 6b 16 00 33 6b 16 00 33 6b 7e 00 33 6b 7e 00 33 6b ea 00 33 6b ea 00 33 6c 5a .3j..3k..3k..3k~.3k~.3k..3k..3lZ
131a0 00 33 6c 5a 00 33 6c ca 00 33 6f 58 00 33 71 7e 00 33 71 7e 00 33 71 e4 00 33 71 e4 00 33 72 4a .3lZ.3l..3oX.3q~.3q~.3q..3q..3rJ
131c0 00 33 72 4a 00 33 72 b4 00 33 72 b4 00 33 73 1e 00 33 73 1e 00 33 73 88 00 33 73 88 00 33 73 f0 .3rJ.3r..3r..3s..3s..3s..3s..3s.
131e0 00 33 73 f0 00 33 74 5a 00 33 74 5a 00 33 74 c4 00 33 74 c4 00 33 75 2e 00 33 75 2e 00 33 75 94 .3s..3tZ.3tZ.3t..3t..3u..3u..3u.
13200 00 33 75 94 00 33 75 fa 00 33 75 fa 00 33 76 64 00 33 76 64 00 33 76 ca 00 33 76 ca 00 33 77 30 .3u..3u..3u..3vd.3vd.3v..3v..3w0
13220 00 33 77 30 00 33 77 98 00 33 77 98 00 33 78 00 00 33 78 00 00 33 78 68 00 33 78 68 00 33 78 d0 .3w0.3w..3w..3x..3x..3xh.3xh.3x.
13240 00 33 78 d0 00 33 79 38 00 33 79 38 00 33 79 9e 00 33 79 9e 00 33 7a 04 00 33 7a 04 00 33 7a 72 .3x..3y8.3y8.3y..3y..3z..3z..3zr
13260 00 33 7a 72 00 33 7a e2 00 33 7a e2 00 33 7b 52 00 33 7b 52 00 33 7b c2 00 33 7b c2 00 33 7c 34 .3zr.3z..3z..3{R.3{R.3{..3{..3|4
13280 00 33 7c 34 00 33 7c a4 00 33 7f 34 00 33 81 5e 00 33 81 5e 00 33 81 cc 00 33 81 cc 00 33 82 34 .3|4.3|..3.4.3.^.3.^.3...3...3.4
132a0 00 33 82 34 00 33 82 9c 00 33 82 9c 00 33 83 04 00 33 83 04 00 33 83 6e 00 33 83 6e 00 33 83 d8 .3.4.3...3...3...3...3.n.3.n.3..
132c0 00 33 83 d8 00 33 84 3e 00 33 84 3e 00 33 84 b4 00 33 84 b4 00 33 85 2a 00 33 85 2a 00 33 85 96 .3...3.>.3.>.3...3...3.*.3.*.3..
132e0 00 33 85 96 00 33 86 00 00 33 86 00 00 33 86 6a 00 33 86 6a 00 33 86 e8 00 33 86 e8 00 33 87 5a .3...3...3...3.j.3.j.3...3...3.Z
13300 00 33 87 5a 00 33 87 c6 00 33 87 c6 00 33 88 42 00 33 88 42 00 33 88 b8 00 33 88 b8 00 33 89 26 .3.Z.3...3...3.B.3.B.3...3...3.&
13320 00 33 89 26 00 33 89 92 00 33 89 92 00 33 8a 00 00 33 8a 00 00 33 8a 78 00 33 8a 78 00 33 8a e4 .3.&.3...3...3...3...3.x.3.x.3..
13340 00 33 8a e4 00 33 8b 5a 00 33 8b 5a 00 33 8b d0 00 33 8b d0 00 33 8c 38 00 33 8c 38 00 33 8c ac .3...3.Z.3.Z.3...3...3.8.3.8.3..
13360 00 33 8c ac 00 33 8d 1e 00 33 8d 1e 00 33 8d 8e 00 33 8d 8e 00 33 8d fc 00 33 8d fc 00 33 8e 6e .3...3...3...3...3...3...3...3.n
13380 00 33 8e 6e 00 33 8e de 00 33 8e de 00 33 8f 4e 00 33 8f 4e 00 33 8f bc 00 33 8f bc 00 33 90 2a .3.n.3...3...3.N.3.N.3...3...3.*
133a0 00 33 90 2a 00 33 90 96 00 33 90 96 00 33 91 00 00 33 91 00 00 33 91 68 00 33 91 68 00 33 91 d4 .3.*.3...3...3...3...3.h.3.h.3..
133c0 00 33 91 d4 00 33 92 3e 00 33 92 3e 00 33 92 a8 00 33 92 a8 00 33 93 10 00 33 93 10 00 33 93 7e .3...3.>.3.>.3...3...3...3...3.~
133e0 00 33 93 7e 00 33 93 e8 00 33 93 e8 00 33 94 54 00 33 94 54 00 33 94 c0 00 33 94 c0 00 33 95 2e .3.~.3...3...3.T.3.T.3...3...3..
13400 00 33 95 2e 00 33 95 96 00 33 95 96 00 33 95 fe 00 33 95 fe 00 33 96 68 00 33 96 68 00 33 96 d4 .3...3...3...3...3...3.h.3.h.3..
13420 00 33 96 d4 00 33 97 42 00 33 97 42 00 33 97 ac 00 33 97 ac 00 33 98 16 00 33 98 16 00 33 98 88 .3...3.B.3.B.3...3...3...3...3..
13440 00 33 98 88 00 33 98 f8 00 33 98 f8 00 33 99 68 00 33 99 68 00 33 99 d2 00 33 99 d2 00 33 9a 3e .3...3...3...3.h.3.h.3...3...3.>
13460 00 33 9a 3e 00 33 9a a8 00 33 9a a8 00 33 9b 0a 00 33 9b 0a 00 33 9b 6c 00 33 9b 6c 00 33 9b d8 .3.>.3...3...3...3...3.l.3.l.3..
13480 00 33 9b d8 00 33 9c 46 00 33 9c 46 00 33 9c b0 00 33 9c b0 00 33 9d 1e 00 33 9d 1e 00 33 9d 8e .3...3.F.3.F.3...3...3...3...3..
134a0 00 33 9d 8e 00 33 9e 00 00 33 9e 00 00 33 9e 70 00 33 9e 70 00 33 9e ea 00 33 9e ea 00 33 9f 54 .3...3...3...3.p.3.p.3...3...3.T
134c0 00 33 9f 54 00 33 9f c0 00 33 9f c0 00 33 a0 22 00 33 a0 22 00 33 a0 8a 00 33 a0 8a 00 33 a0 fa .3.T.3...3...3.".3.".3...3...3..
134e0 00 33 a0 fa 00 33 a1 62 00 33 a1 62 00 33 a1 ce 00 33 a1 ce 00 33 a2 3a 00 33 a2 3a 00 33 a2 b6 .3...3.b.3.b.3...3...3.:.3.:.3..
13500 00 33 a2 b6 00 33 a3 20 00 33 a3 20 00 33 a3 8c 00 33 a3 8c 00 33 a3 f8 00 33 a3 f8 00 33 a4 64 .3...3...3...3...3...3...3...3.d
13520 00 33 a4 64 00 33 a4 c6 00 33 a4 c6 00 33 a5 32 00 33 a5 32 00 33 a5 a6 00 33 a5 a6 00 33 a6 18 .3.d.3...3...3.2.3.2.3...3...3..
13540 00 33 a6 18 00 33 a6 8a 00 33 a6 8a 00 33 a6 fa 00 33 a6 fa 00 33 a7 68 00 33 a7 68 00 33 a7 da .3...3...3...3...3...3.h.3.h.3..
13560 00 33 a7 da 00 33 a8 4a 00 33 a8 4a 00 33 a8 b4 00 33 a8 b4 00 33 a9 1c 00 33 a9 1c 00 33 a9 8a .3...3.J.3.J.3...3...3...3...3..
13580 00 33 a9 8a 00 33 a9 f6 00 33 a9 f6 00 33 aa 64 00 33 aa 64 00 33 aa d0 00 33 aa d0 00 33 ab 36 .3...3...3...3.d.3.d.3...3...3.6
135a0 00 33 ab 36 00 33 ab aa 00 33 ab aa 00 33 ac 1c 00 33 ac 1c 00 33 ac 80 00 33 ac 80 00 33 ac fa .3.6.3...3...3...3...3...3...3..
135c0 00 33 ac fa 00 33 ad 72 00 33 ad 72 00 33 ad ec 00 33 ad ec 00 33 ae 64 00 33 ae 64 00 33 ae ce .3...3.r.3.r.3...3...3.d.3.d.3..
135e0 00 33 ae ce 00 33 af 3e 00 33 af 3e 00 33 af b0 00 33 af b0 00 33 b0 1e 00 33 b0 1e 00 33 b0 86 .3...3.>.3.>.3...3...3...3...3..
13600 00 33 b0 86 00 33 b0 ee 00 33 b0 ee 00 33 b1 5e 00 33 b1 5e 00 33 b1 cc 00 33 b1 cc 00 33 b2 36 .3...3...3...3.^.3.^.3...3...3.6
13620 00 33 b2 36 00 33 b2 9e 00 33 b2 9e 00 33 b3 0c 00 33 b3 0c 00 33 b3 78 00 33 b3 78 00 33 b3 e2 .3.6.3...3...3...3...3.x.3.x.3..
13640 00 33 b3 e2 00 33 b4 4a 00 33 b4 4a 00 33 b4 b8 00 33 b4 b8 00 33 b5 20 00 33 b5 20 00 33 b5 8c .3...3.J.3.J.3...3...3...3...3..
13660 00 33 b5 8c 00 33 b5 f4 00 33 b5 f4 00 33 b6 68 00 33 b6 68 00 33 b6 da 00 33 b6 da 00 33 b7 48 .3...3...3...3.h.3.h.3...3...3.H
13680 00 33 b7 48 00 33 b7 b4 00 33 b7 b4 00 33 b8 26 00 33 b8 26 00 33 b8 96 00 33 b8 96 00 33 b9 04 .3.H.3...3...3.&.3.&.3...3...3..
136a0 00 33 b9 04 00 33 b9 70 00 33 b9 70 00 33 b9 e4 00 33 b9 e4 00 33 ba 56 00 33 ba 56 00 33 ba c4 .3...3.p.3.p.3...3...3.V.3.V.3..
136c0 00 33 ba c4 00 33 bb 30 00 33 bb 30 00 33 bb a2 00 33 bb a2 00 33 bc 12 00 33 bc 12 00 33 bc 80 .3...3.0.3.0.3...3...3...3...3..
136e0 00 33 bc 80 00 33 bc ec 00 33 bc ec 00 33 bd 5c 00 33 bd 5c 00 33 bd ca 00 33 bd ca 00 33 be 36 .3...3...3...3.\.3.\.3...3...3.6
13700 00 33 be 36 00 33 be a0 00 33 be a0 00 33 bf 0e 00 33 bf 0e 00 33 bf 7a 00 33 bf 7a 00 33 bf e6 .3.6.3...3...3...3...3.z.3.z.3..
13720 00 33 bf e6 00 33 c0 50 00 33 c0 50 00 33 c0 c0 00 33 c0 c0 00 33 c1 2e 00 33 c1 2e 00 33 c1 9a .3...3.P.3.P.3...3...3...3...3..
13740 00 33 c1 9a 00 33 c2 04 00 33 c2 04 00 33 c2 72 00 33 c2 72 00 33 c2 de 00 33 c2 de 00 33 c3 4a .3...3...3...3.r.3.r.3...3...3.J
13760 00 33 c3 4a 00 33 c3 b4 00 33 c3 b4 00 33 c4 26 00 33 c4 26 00 33 c4 96 00 33 c4 96 00 33 c5 04 .3.J.3...3...3.&.3.&.3...3...3..
13780 00 33 c5 04 00 33 c5 70 00 33 c5 70 00 33 c5 e0 00 33 c5 e0 00 33 c6 4e 00 33 c6 4e 00 33 c6 bc .3...3.p.3.p.3...3...3.N.3.N.3..
137a0 00 33 c6 bc 00 33 c7 28 00 33 c7 28 00 33 c7 96 00 33 c7 96 00 33 c8 02 00 33 c8 02 00 33 c8 6c .3...3.(.3.(.3...3...3...3...3.l
137c0 00 33 c8 6c 00 33 c8 d4 00 33 c8 d4 00 33 c9 40 00 33 c9 40 00 33 c9 aa 00 33 c9 aa 00 33 ca 14 .3.l.3...3...3.@.3.@.3...3...3..
137e0 00 33 ca 14 00 33 ca 7c 00 33 ca 7c 00 33 ca ee 00 33 ca ee 00 33 cb 5e 00 33 cb 5e 00 33 cb cc .3...3.|.3.|.3...3...3.^.3.^.3..
13800 00 33 cb cc 00 33 cc 38 00 33 cc 38 00 33 cc a8 00 33 cc a8 00 33 cd 16 00 33 cd 16 00 33 cd 84 .3...3.8.3.8.3...3...3...3...3..
13820 00 33 cd 84 00 33 cd f0 00 33 cd f0 00 33 ce 62 00 33 ce 62 00 33 ce d2 00 33 ce d2 00 33 cf 3e .3...3...3...3.b.3.b.3...3...3.>
13840 00 33 cf 3e 00 33 cf a8 00 33 cf a8 00 33 d0 18 00 33 d0 18 00 33 d0 86 00 33 d0 86 00 33 d0 f2 .3.>.3...3...3...3...3...3...3..
13860 00 33 d0 f2 00 33 d1 5c 00 33 d1 5c 00 33 d1 cc 00 33 d1 cc 00 33 d2 3c 00 33 d2 3c 00 33 d2 b0 .3...3.\.3.\.3...3...3.<.3.<.3..
13880 00 33 d2 b0 00 33 d3 18 00 33 d3 18 00 33 d3 80 00 33 d3 80 00 33 d3 f0 00 33 d3 f0 00 33 d4 5e .3...3...3...3...3...3...3...3.^
138a0 00 33 d4 5e 00 33 d4 c4 00 33 d4 c4 00 33 d5 34 00 33 d5 34 00 33 d5 a4 00 33 d5 a4 00 33 d6 1a .3.^.3...3...3.4.3.4.3...3...3..
138c0 00 33 d6 1a 00 33 d6 8a 00 33 d6 8a 00 33 d6 fa 00 33 d6 fa 00 33 d7 68 00 33 d7 68 00 33 d7 d4 .3...3...3...3...3...3.h.3.h.3..
138e0 00 33 d7 d4 00 33 d8 48 00 33 d8 48 00 33 d8 ba 00 33 d8 ba 00 33 d9 26 00 33 d9 26 00 33 d9 90 .3...3.H.3.H.3...3...3.&.3.&.3..
13900 00 33 d9 90 00 33 da 02 00 33 da 02 00 33 da 70 00 33 da 70 00 33 da d8 00 33 da d8 00 33 db 44 .3...3...3...3.p.3.p.3...3...3.D
13920 00 33 db 44 00 33 db b8 00 33 db b8 00 33 dc 2c 00 33 dc 2c 00 33 dc 9c 00 33 dc 9c 00 33 dd 0a .3.D.3...3...3.,.3.,.3...3...3..
13940 00 33 dd 0a 00 33 dd 74 00 33 dd 74 00 33 dd de 00 33 dd de 00 33 de 46 00 33 de 46 00 33 de b2 .3...3.t.3.t.3...3...3.F.3.F.3..
13960 00 33 de b2 00 33 df 1a 00 33 df 1a 00 33 df 84 00 33 df 84 00 33 df f2 00 33 df f2 00 33 e0 62 .3...3...3...3...3...3...3...3.b
13980 00 33 e0 62 00 33 e0 ce 00 33 e0 ce 00 33 e1 3a 00 33 e1 3a 00 33 e1 a6 00 33 e1 a6 00 33 e2 16 .3.b.3...3...3.:.3.:.3...3...3..
139a0 00 33 e2 16 00 33 e2 86 00 33 e2 86 00 33 e2 f4 00 33 e2 f4 00 33 e3 5e 00 33 e3 5e 00 33 e3 ce .3...3...3...3...3...3.^.3.^.3..
139c0 00 33 e3 ce 00 33 e4 40 00 33 e4 40 00 33 e4 b0 00 33 e4 b0 00 33 e5 1e 00 33 e5 1e 00 33 e5 8a .3...3.@.3.@.3...3...3...3...3..
139e0 00 33 e5 8a 00 33 e5 fc 00 33 e5 fc 00 33 e6 6a 00 33 e6 6a 00 33 e6 dc 00 33 e6 dc 00 33 e7 4e .3...3...3...3.j.3.j.3...3...3.N
13a00 00 33 e7 4e 00 33 e7 be 00 33 e7 be 00 33 e8 2e 00 33 e8 2e 00 33 e8 a4 00 33 e8 a4 00 33 e9 12 .3.N.3...3...3...3...3...3...3..
13a20 00 33 e9 12 00 33 e9 82 00 33 e9 82 00 33 e9 fa 00 33 e9 fa 00 33 ea 68 00 33 ea 68 00 33 ea e8 .3...3...3...3...3...3.h.3.h.3..
13a40 00 33 ea e8 00 33 eb 54 00 33 eb 54 00 33 eb c4 00 33 eb c4 00 33 ec 2c 00 33 ec 2c 00 33 ec 94 .3...3.T.3.T.3...3...3.,.3.,.3..
13a60 00 33 ec 94 00 33 ed 04 00 33 ed 04 00 33 ed 80 00 33 ed 80 00 33 ed e4 00 33 ed e4 00 33 ee 54 .3...3...3...3...3...3...3...3.T
13a80 00 33 ee 54 00 33 ee be 00 33 ee be 00 33 ef 26 00 33 ef 26 00 33 ef 94 00 33 ef 94 00 33 f0 02 .3.T.3...3...3.&.3.&.3...3...3..
13aa0 00 33 f0 02 00 33 f0 6e 00 33 f0 6e 00 33 f0 e8 00 33 f0 e8 00 33 f1 54 00 33 f1 54 00 33 f1 c4 .3...3.n.3.n.3...3...3.T.3.T.3..
13ac0 00 33 f1 c4 00 33 f2 2c 00 33 f2 2c 00 33 f2 9a 00 33 f2 9a 00 33 f3 00 00 33 f3 00 00 33 f3 6e .3...3.,.3.,.3...3...3...3...3.n
13ae0 00 33 f3 6e 00 33 f3 d4 00 33 f3 d4 00 33 f4 4e 00 33 f4 4e 00 33 f4 c6 00 33 f4 c6 00 33 f5 32 .3.n.3...3...3.N.3.N.3...3...3.2
13b00 00 33 f5 32 00 33 f5 a6 00 33 f5 a6 00 33 f6 16 00 33 f6 16 00 33 f6 84 00 33 f6 84 00 33 f6 f2 .3.2.3...3...3...3...3...3...3..
13b20 00 33 f6 f2 00 33 f7 68 00 33 f7 68 00 33 f7 d4 00 33 f7 d4 00 33 f8 40 00 33 f8 40 00 33 f8 ac .3...3.h.3.h.3...3...3.@.3.@.3..
13b40 00 33 f8 ac 00 33 f9 16 00 33 f9 16 00 33 f9 82 00 33 f9 82 00 33 f9 f0 00 33 f9 f0 00 33 fa 62 .3...3...3...3...3...3...3...3.b
13b60 00 33 fa 62 00 33 fa d2 00 33 fa d2 00 33 fb 3a 00 33 fb 3a 00 33 fb a8 00 33 fb a8 00 33 fc 1a .3.b.3...3...3.:.3.:.3...3...3..
13b80 00 33 fc 1a 00 33 fc 82 00 33 fc 82 00 33 fc f6 00 33 fc f6 00 33 fd 68 00 33 fd 68 00 33 fd d6 .3...3...3...3...3...3.h.3.h.3..
13ba0 00 33 fd d6 00 33 fe 44 00 33 fe 44 00 33 fe b8 00 33 fe b8 00 33 ff 26 00 33 ff 26 00 33 ff 8e .3...3.D.3.D.3...3...3.&.3.&.3..
13bc0 00 33 ff 8e 00 34 00 00 00 34 00 00 00 34 00 6e 00 34 00 6e 00 34 00 da 00 34 00 da 00 34 01 42 .3...4...4...4.n.4.n.4...4...4.B
13be0 00 34 01 42 00 34 01 ba 00 34 01 ba 00 34 02 20 00 34 02 20 00 34 02 88 00 34 02 88 00 34 02 f2 .4.B.4...4...4...4...4...4...4..
13c00 00 34 02 f2 00 34 03 64 00 34 03 64 00 34 03 da 00 34 03 da 00 34 04 4a 00 34 04 4a 00 34 04 b4 .4...4.d.4.d.4...4...4.J.4.J.4..
13c20 00 34 04 b4 00 34 05 20 00 34 05 20 00 34 05 8a 00 34 05 8a 00 34 06 00 00 34 06 00 00 34 06 74 .4...4...4...4...4...4...4...4.t
13c40 00 34 06 74 00 34 06 e4 00 34 06 e4 00 34 07 52 00 34 07 52 00 34 07 c6 00 34 07 c6 00 34 08 38 .4.t.4...4...4.R.4.R.4...4...4.8
13c60 00 34 08 38 00 34 08 a8 00 34 08 a8 00 34 09 16 00 34 09 16 00 34 09 7c 00 34 0c 06 00 34 0e 28 .4.8.4...4...4...4...4.|.4...4.(
13c80 00 34 0e 28 00 34 0e 9e 00 34 0e 9e 00 34 0f 0c 00 34 0f 0c 00 34 0f 7a 00 34 0f 7a 00 34 0f e4 .4.(.4...4...4...4...4.z.4.z.4..
13ca0 00 34 0f e4 00 34 10 4e 00 34 10 4e 00 34 10 b6 00 34 10 b6 00 34 11 1e 00 34 11 1e 00 34 11 8e .4...4.N.4.N.4...4...4...4...4..
13cc0 00 34 11 8e 00 34 12 04 00 34 12 04 00 34 12 7a 00 34 12 7a 00 34 12 f0 00 34 12 f0 00 34 13 66 .4...4...4...4.z.4.z.4...4...4.f
13ce0 00 34 13 66 00 34 13 dc 00 34 13 dc 00 34 14 52 00 34 14 52 00 34 14 c0 00 34 14 c0 00 34 15 36 .4.f.4...4...4.R.4.R.4...4...4.6
13d00 00 34 15 36 00 34 15 ac 00 34 18 3a 00 34 1a 60 00 34 1a 60 00 34 1a cc 00 34 1a cc 00 34 1b 42 .4.6.4...4.:.4.`.4.`.4...4...4.B
13d20 00 34 1b 42 00 34 1b b8 00 34 1b b8 00 34 1c 22 00 34 1c 22 00 34 1c 8e 00 34 1c 8e 00 34 1c f8 .4.B.4...4...4.".4.".4...4...4..
13d40 00 34 1c f8 00 34 1d 62 00 34 1d 62 00 34 1d d4 00 34 1d d4 00 34 1e 44 00 34 1e 44 00 34 1e a8 .4...4.b.4.b.4...4...4.D.4.D.4..
13d60 00 34 1e a8 00 34 1f 14 00 34 1f 14 00 34 1f 82 00 34 1f 82 00 34 1f ee 00 34 1f ee 00 34 20 5a .4...4...4...4...4...4...4...4.Z
13d80 00 34 20 5a 00 34 20 c6 00 34 20 c6 00 34 21 32 00 34 21 32 00 34 21 9c 00 34 21 9c 00 34 22 06 .4.Z.4...4...4!2.4!2.4!..4!..4".
13da0 00 34 22 06 00 34 22 70 00 34 22 70 00 34 22 da 00 34 22 da 00 34 23 44 00 34 23 44 00 34 23 b0 .4"..4"p.4"p.4"..4"..4#D.4#D.4#.
13dc0 00 34 23 b0 00 34 24 1c 00 34 24 1c 00 34 24 88 00 34 24 88 00 34 24 f2 00 34 24 f2 00 34 25 5e .4#..4$..4$..4$..4$..4$..4$..4%^
13de0 00 34 25 5e 00 34 25 ca 00 34 25 ca 00 34 26 36 00 34 26 36 00 34 26 a2 00 34 26 a2 00 34 27 0e .4%^.4%..4%..4&6.4&6.4&..4&..4'.
13e00 00 34 27 0e 00 34 27 78 00 34 27 78 00 34 27 e2 00 34 27 e2 00 34 28 4c 00 34 28 4c 00 34 28 b6 .4'..4'x.4'x.4'..4'..4(L.4(L.4(.
13e20 00 34 28 b6 00 34 29 20 00 34 29 20 00 34 29 8a 00 34 29 8a 00 34 29 f6 00 34 29 f6 00 34 2a 62 .4(..4)..4)..4)..4)..4)..4)..4*b
13e40 00 34 2a 62 00 34 2a ce 00 34 2a ce 00 34 2b 38 00 34 2b 38 00 34 2b a4 00 34 2b a4 00 34 2c 10 .4*b.4*..4*..4+8.4+8.4+..4+..4,.
13e60 00 34 2c 10 00 34 2c 7c 00 34 2c 7c 00 34 2c e8 00 34 2c e8 00 34 2d 54 00 34 2d 54 00 34 2d be .4,..4,|.4,|.4,..4,..4-T.4-T.4-.
13e80 00 34 2d be 00 34 2e 28 00 34 2e 28 00 34 2e 92 00 34 2e 92 00 34 2e fc 00 34 2e fc 00 34 2f 66 .4-..4.(.4.(.4...4...4...4...4/f
13ea0 00 34 2f 66 00 34 2f d0 00 34 2f d0 00 34 30 3c 00 34 30 3c 00 34 30 a8 00 34 30 a8 00 34 31 14 .4/f.4/..4/..40<.40<.40..40..41.
13ec0 00 34 31 14 00 34 31 7e 00 34 31 7e 00 34 31 ea 00 34 31 ea 00 34 32 56 00 34 32 56 00 34 32 c2 .41..41~.41~.41..41..42V.42V.42.
13ee0 00 34 32 c2 00 34 33 2e 00 34 33 2e 00 34 33 9a 00 34 33 9a 00 34 34 04 00 34 34 04 00 34 34 6e .42..43..43..43..43..44..44..44n
13f00 00 34 34 6e 00 34 34 d8 00 34 34 d8 00 34 35 42 00 34 35 42 00 34 35 ac 00 34 35 ac 00 34 36 16 .44n.44..44..45B.45B.45..45..46.
13f20 00 34 36 16 00 34 36 82 00 34 36 82 00 34 36 ee 00 34 36 ee 00 34 37 5a 00 34 37 5a 00 34 37 c4 .46..46..46..46..46..47Z.47Z.47.
13f40 00 34 37 c4 00 34 38 30 00 34 38 30 00 34 38 a6 00 34 38 a6 00 34 39 0a 00 34 39 0a 00 34 39 70 .47..480.480.48..48..49..49..49p
13f60 00 34 39 70 00 34 39 d8 00 34 39 d8 00 34 3a 3e 00 34 3a 3e 00 34 3a a8 00 34 3a a8 00 34 3b 12 .49p.49..49..4:>.4:>.4:..4:..4;.
13f80 00 34 3b 12 00 34 3b 7c 00 34 3b 7c 00 34 3b e6 00 34 3b e6 00 34 3c 50 00 34 3c 50 00 34 3c ba .4;..4;|.4;|.4;..4;..4<P.4<P.4<.
13fa0 00 34 3c ba 00 34 3d 24 00 34 3d 24 00 34 3d 8e 00 34 3d 8e 00 34 3d f8 00 34 3d f8 00 34 3e 62 .4<..4=$.4=$.4=..4=..4=..4=..4>b
13fc0 00 34 3e 62 00 34 3e ce 00 34 3e ce 00 34 3f 38 00 34 3f 38 00 34 3f a4 00 34 3f a4 00 34 40 0e .4>b.4>..4>..4?8.4?8.4?..4?..4@.
13fe0 00 34 40 0e 00 34 40 7a 00 34 40 7a 00 34 40 e4 00 34 40 e4 00 34 41 4e 00 34 41 4e 00 34 41 b8 .4@..4@z.4@z.4@..4@..4AN.4AN.4A.
14000 00 34 41 b8 00 34 42 22 00 34 42 22 00 34 42 8c 00 34 42 8c 00 34 42 f6 00 34 42 f6 00 34 43 60 .4A..4B".4B".4B..4B..4B..4B..4C`
14020 00 34 43 60 00 34 43 ca 00 34 43 ca 00 34 44 34 00 34 44 34 00 34 44 9e 00 34 44 9e 00 34 45 0a .4C`.4C..4C..4D4.4D4.4D..4D..4E.
14040 00 34 45 0a 00 34 45 74 00 34 45 74 00 34 45 e0 00 34 45 e0 00 34 46 4a 00 34 46 4a 00 34 46 b6 .4E..4Et.4Et.4E..4E..4FJ.4FJ.4F.
14060 00 34 46 b6 00 34 47 1e 00 34 47 1e 00 34 47 82 00 34 47 82 00 34 47 f2 00 34 47 f2 00 34 48 56 .4F..4G..4G..4G..4G..4G..4G..4HV
14080 00 34 48 56 00 34 48 c6 00 34 48 c6 00 34 49 2a 00 34 49 2a 00 34 49 8e 00 34 49 8e 00 34 49 f2 .4HV.4H..4H..4I*.4I*.4I..4I..4I.
140a0 00 34 49 f2 00 34 4a 5c 00 34 4a 5c 00 34 4a c0 00 34 4a c0 00 34 4b 24 00 34 4b 24 00 34 4b 88 .4I..4J\.4J\.4J..4J..4K$.4K$.4K.
140c0 00 34 4b 88 00 34 4b ee 00 34 4b ee 00 34 4c 58 00 34 4c 58 00 34 4c c2 00 34 4c c2 00 34 4d 2c .4K..4K..4K..4LX.4LX.4L..4L..4M,
140e0 00 34 4d 2c 00 34 4d 96 00 34 4d 96 00 34 4e 00 00 34 4e 00 00 34 4e 6a 00 34 4e 6a 00 34 4e d4 .4M,.4M..4M..4N..4N..4Nj.4Nj.4N.
14100 00 34 4e d4 00 34 4f 3e 00 34 4f 3e 00 34 4f a8 00 34 4f a8 00 34 50 14 00 34 50 14 00 34 50 7e .4N..4O>.4O>.4O..4O..4P..4P..4P~
14120 00 34 50 7e 00 34 50 ea 00 34 50 ea 00 34 51 54 00 34 51 54 00 34 51 c0 00 34 51 c0 00 34 52 2a .4P~.4P..4P..4QT.4QT.4Q..4Q..4R*
14140 00 34 52 2a 00 34 52 94 00 34 52 94 00 34 52 fe 00 34 52 fe 00 34 53 68 00 34 53 68 00 34 53 d2 .4R*.4R..4R..4R..4R..4Sh.4Sh.4S.
14160 00 34 53 d2 00 34 54 3c 00 34 54 3c 00 34 54 a6 00 34 54 a6 00 34 55 10 00 34 55 10 00 34 55 7a .4S..4T<.4T<.4T..4T..4U..4U..4Uz
14180 00 34 55 7a 00 34 55 e4 00 34 55 e4 00 34 56 50 00 34 56 50 00 34 56 ba 00 34 56 ba 00 34 57 26 .4Uz.4U..4U..4VP.4VP.4V..4V..4W&
141a0 00 34 57 26 00 34 57 90 00 34 57 90 00 34 57 fc 00 34 57 fc 00 34 58 66 00 34 58 66 00 34 58 d0 .4W&.4W..4W..4W..4W..4Xf.4Xf.4X.
141c0 00 34 58 d0 00 34 59 3a 00 34 59 3a 00 34 59 a4 00 34 59 a4 00 34 5a 0e 00 34 5a 0e 00 34 5a 78 .4X..4Y:.4Y:.4Y..4Y..4Z..4Z..4Zx
141e0 00 34 5a 78 00 34 5a e2 00 34 5a e2 00 34 5b 4c 00 34 5b 4c 00 34 5b b6 00 34 5b b6 00 34 5c 20 .4Zx.4Z..4Z..4[L.4[L.4[..4[..4\.
14200 00 34 5c 20 00 34 5c 8c 00 34 5c 8c 00 34 5c f6 00 34 5c f6 00 34 5d 62 00 34 5d 62 00 34 5d cc .4\..4\..4\..4\..4\..4]b.4]b.4].
14220 00 34 5d cc 00 34 5e 38 00 34 5e 38 00 34 5e a2 00 34 5e a2 00 34 5f 0c 00 34 5f 0c 00 34 5f 76 .4]..4^8.4^8.4^..4^..4_..4_..4_v
14240 00 34 5f 76 00 34 5f e0 00 34 5f e0 00 34 60 4a 00 34 60 4a 00 34 60 b4 00 34 60 b4 00 34 61 1e .4_v.4_..4_..4`J.4`J.4`..4`..4a.
14260 00 34 61 1e 00 34 61 88 00 34 61 88 00 34 61 f2 00 34 61 f2 00 34 62 5c 00 34 62 5c 00 34 62 c8 .4a..4a..4a..4a..4a..4b\.4b\.4b.
14280 00 34 62 c8 00 34 63 32 00 34 63 32 00 34 63 9e 00 34 63 9e 00 34 64 08 00 34 64 08 00 34 64 74 .4b..4c2.4c2.4c..4c..4d..4d..4dt
142a0 00 34 64 74 00 34 64 e2 00 34 64 e2 00 34 65 50 00 34 65 50 00 34 65 c2 00 34 65 c2 00 34 66 32 .4dt.4d..4d..4eP.4eP.4e..4e..4f2
142c0 00 34 66 32 00 34 66 a2 00 34 66 a2 00 34 67 0a 00 34 67 0a 00 34 67 6e 00 34 67 6e 00 34 67 d2 .4f2.4f..4f..4g..4g..4gn.4gn.4g.
142e0 00 34 67 d2 00 34 68 36 00 34 68 36 00 34 68 9e 00 34 68 9e 00 34 69 08 00 34 69 08 00 34 69 70 .4g..4h6.4h6.4h..4h..4i..4i..4ip
14300 00 34 69 70 00 34 69 d8 00 34 69 d8 00 34 6a 40 00 34 6a 40 00 34 6a ac 00 34 6a ac 00 34 6b 18 .4ip.4i..4i..4j@.4j@.4j..4j..4k.
14320 00 34 6b 18 00 34 6b 84 00 34 6b 84 00 34 6b f0 00 34 6b f0 00 34 6c 5c 00 34 6c 5c 00 34 6c c6 .4k..4k..4k..4k..4k..4l\.4l\.4l.
14340 00 34 6c c6 00 34 6d 30 00 34 6d 30 00 34 6d 9a 00 34 6d 9a 00 34 6e 04 00 34 6e 04 00 34 6e 6e .4l..4m0.4m0.4m..4m..4n..4n..4nn
14360 00 34 6e 6e 00 34 6e d8 00 34 6e d8 00 34 6f 44 00 34 6f 44 00 34 6f b0 00 34 6f b0 00 34 70 1a .4nn.4n..4n..4oD.4oD.4o..4o..4p.
14380 00 34 70 1a 00 34 70 86 00 34 70 86 00 34 70 ee 00 34 70 ee 00 34 71 56 00 34 71 56 00 34 71 c0 .4p..4p..4p..4p..4p..4qV.4qV.4q.
143a0 00 34 71 c0 00 34 72 28 00 34 72 28 00 34 72 90 00 34 72 90 00 34 72 f8 00 34 72 f8 00 34 73 68 .4q..4r(.4r(.4r..4r..4r..4r..4sh
143c0 00 34 73 68 00 34 73 d6 00 34 73 d6 00 34 74 42 00 34 74 42 00 34 74 ae 00 34 74 ae 00 34 75 1a .4sh.4s..4s..4tB.4tB.4t..4t..4u.
143e0 00 34 75 1a 00 34 75 86 00 34 75 86 00 34 75 f2 00 34 75 f2 00 34 76 5e 00 34 76 5e 00 34 76 ca .4u..4u..4u..4u..4u..4v^.4v^.4v.
14400 00 34 76 ca 00 34 77 36 00 34 77 36 00 34 77 a2 00 34 77 a2 00 34 78 0e 00 34 78 0e 00 34 78 7a .4v..4w6.4w6.4w..4w..4x..4x..4xz
14420 00 34 78 7a 00 34 78 e8 00 34 78 e8 00 34 79 54 00 34 79 54 00 34 79 c0 00 34 79 c0 00 34 7a 2e .4xz.4x..4x..4yT.4yT.4y..4y..4z.
14440 00 34 7a 2e 00 34 7a 94 00 34 7a 94 00 34 7a fc 00 34 7a fc 00 34 7b 62 00 34 7b 62 00 34 7b ca .4z..4z..4z..4z..4z..4{b.4{b.4{.
14460 00 34 7b ca 00 34 7c 32 00 34 7c 32 00 34 7c 98 00 34 7c 98 00 34 7c fe 00 34 7c fe 00 34 7d 68 .4{..4|2.4|2.4|..4|..4|..4|..4}h
14480 00 34 7d 68 00 34 7d d2 00 34 7d d2 00 34 7e 3c 00 34 7e 3c 00 34 7e a6 00 34 7e a6 00 34 7f 10 .4}h.4}..4}..4~<.4~<.4~..4~..4..
144a0 00 34 7f 10 00 34 7f 7a 00 34 7f 7a 00 34 7f e4 00 34 7f e4 00 34 80 4e 00 34 80 4e 00 34 80 b8 .4...4.z.4.z.4...4...4.N.4.N.4..
144c0 00 34 80 b8 00 34 81 22 00 34 81 22 00 34 81 8c 00 34 81 8c 00 34 81 f8 00 34 81 f8 00 34 82 62 .4...4.".4.".4...4...4...4...4.b
144e0 00 34 82 62 00 34 82 ce 00 34 82 ce 00 34 83 3a 00 34 83 3a 00 34 83 a0 00 34 83 a0 00 34 84 08 .4.b.4...4...4.:.4.:.4...4...4..
14500 00 34 84 08 00 34 84 6e 00 34 84 6e 00 34 84 d4 00 34 84 d4 00 34 85 3a 00 34 85 3a 00 34 85 9e .4...4.n.4.n.4...4...4.:.4.:.4..
14520 00 34 85 9e 00 34 86 02 00 34 86 02 00 34 86 6e 00 34 86 6e 00 34 86 da 00 34 86 da 00 34 87 46 .4...4...4...4.n.4.n.4...4...4.F
14540 00 34 87 46 00 34 87 b2 00 34 87 b2 00 34 88 1e 00 34 88 1e 00 34 88 8a 00 34 88 8a 00 34 88 f6 .4.F.4...4...4...4...4...4...4..
14560 00 34 88 f6 00 34 89 62 00 34 89 62 00 34 89 ce 00 34 89 ce 00 34 8a 3a 00 34 8a 3a 00 34 8a a8 .4...4.b.4.b.4...4...4.:.4.:.4..
14580 00 34 8a a8 00 34 8b 14 00 34 8b 14 00 34 8b 82 00 34 8b 82 00 34 8b ee 00 34 8b ee 00 34 8c 5c .4...4...4...4...4...4...4...4.\
145a0 00 34 8c 5c 00 34 8c c4 00 34 8c c4 00 34 8d 2c 00 34 8d 2c 00 34 8d 98 00 34 8d 98 00 34 8e 04 .4.\.4...4...4.,.4.,.4...4...4..
145c0 00 34 8e 04 00 34 8e 70 00 34 8e 70 00 34 8e dc 00 34 8e dc 00 34 8f 48 00 34 8f 48 00 34 8f b4 .4...4.p.4.p.4...4...4.H.4.H.4..
145e0 00 34 8f b4 00 34 90 20 00 34 90 20 00 34 90 8c 00 34 90 8c 00 34 90 f8 00 34 90 f8 00 34 91 64 .4...4...4...4...4...4...4...4.d
14600 00 34 91 64 00 34 91 d0 00 34 91 d0 00 34 92 3e 00 34 92 3e 00 34 92 aa 00 34 92 aa 00 34 93 18 .4.d.4...4...4.>.4.>.4...4...4..
14620 00 34 93 18 00 34 93 84 00 34 93 84 00 34 93 e8 00 34 93 e8 00 34 94 4c 00 34 94 4c 00 34 94 b0 .4...4...4...4...4...4.L.4.L.4..
14640 00 34 94 b0 00 34 95 26 00 34 95 26 00 34 95 9a 00 34 95 9a 00 34 96 0a 00 34 96 0a 00 34 96 78 .4...4.&.4.&.4...4...4...4...4.x
14660 00 34 96 78 00 34 96 ec 00 34 96 ec 00 34 97 5e 00 34 97 5e 00 34 97 ce 00 34 97 ce 00 34 98 3c .4.x.4...4...4.^.4.^.4...4...4.<
14680 00 34 98 3c 00 34 98 b2 00 34 98 b2 00 34 99 22 00 34 99 22 00 34 99 98 00 34 99 98 00 34 9a 02 .4.<.4...4...4.".4.".4...4...4..
146a0 00 34 9a 02 00 34 9a 70 00 34 9a 70 00 34 9a de 00 34 9a de 00 34 9b 50 00 34 9b 50 00 34 9b be .4...4.p.4.p.4...4...4.P.4.P.4..
146c0 00 34 9b be 00 34 9c 2a 00 34 9c 2a 00 34 9c 9a 00 34 9c 9a 00 34 9d 0e 00 34 9d 0e 00 34 9d 7a .4...4.*.4.*.4...4...4...4...4.z
146e0 00 34 9d 7a 00 34 9d e8 00 34 9d e8 00 34 9e 52 00 34 9e 52 00 34 9e c0 00 34 9e c0 00 34 9f 34 .4.z.4...4...4.R.4.R.4...4...4.4
14700 00 34 9f 34 00 34 9f a8 00 34 9f a8 00 34 a0 16 00 34 a0 16 00 34 a0 8e 00 34 a0 8e 00 34 a1 00 .4.4.4...4...4...4...4...4...4..
14720 00 34 a1 00 00 34 a1 6c 00 34 a1 6c 00 34 a1 de 00 34 a1 de 00 34 a2 50 00 34 a2 50 00 34 a2 bc .4...4.l.4.l.4...4...4.P.4.P.4..
14740 00 34 a2 bc 00 34 a3 2e 00 34 a3 2e 00 34 a3 9e 00 34 a3 9e 00 34 a4 12 00 34 a4 12 00 34 a4 82 .4...4...4...4...4...4...4...4..
14760 00 34 a4 82 00 34 a4 f0 00 34 a4 f0 00 34 a5 62 00 34 a5 62 00 34 a5 d4 00 34 a5 d4 00 34 a6 42 .4...4...4...4.b.4.b.4...4...4.B
14780 00 34 a6 42 00 34 a6 ba 00 34 a6 ba 00 34 a7 2c 00 34 a7 2c 00 34 a7 9a 00 34 a7 9a 00 34 a8 10 .4.B.4...4...4.,.4.,.4...4...4..
147a0 00 34 a8 10 00 34 a8 84 00 34 a8 84 00 34 a8 f4 00 34 a8 f4 00 34 a9 62 00 34 a9 62 00 34 a9 d2 .4...4...4...4...4...4.b.4.b.4..
147c0 00 34 a9 d2 00 34 aa 3e 00 34 aa 3e 00 34 aa b6 00 34 aa b6 00 34 ab 2c 00 34 ab 2c 00 34 ab 9c .4...4.>.4.>.4...4...4.,.4.,.4..
147e0 00 34 ab 9c 00 34 ac 0a 00 34 ac 0a 00 34 ac 7c 00 34 ac 7c 00 34 ac ec 00 34 ac ec 00 34 ad 60 .4...4...4...4.|.4.|.4...4...4.`
14800 00 34 ad 60 00 34 ad ce 00 34 ad ce 00 34 ae 40 00 34 ae 40 00 34 ae b4 00 34 ae b4 00 34 af 24 .4.`.4...4...4.@.4.@.4...4...4.$
14820 00 34 af 24 00 34 af 94 00 34 af 94 00 34 b0 04 00 34 b0 04 00 34 b0 76 00 34 b0 76 00 34 b0 e6 .4.$.4...4...4...4...4.v.4.v.4..
14840 00 34 b0 e6 00 34 b1 54 00 34 b1 54 00 34 b1 c0 00 34 b1 c0 00 34 b2 2e 00 34 b2 2e 00 34 b2 aa .4...4.T.4.T.4...4...4...4...4..
14860 00 34 b2 aa 00 34 b3 1e 00 34 b3 1e 00 34 b3 94 00 34 b3 94 00 34 b4 08 00 34 b4 08 00 34 b4 86 .4...4...4...4...4...4...4...4..
14880 00 34 b4 86 00 34 b4 f2 00 34 b4 f2 00 34 b5 5e 00 34 b5 5e 00 34 b5 c8 00 34 b5 c8 00 34 b6 34 .4...4...4...4.^.4.^.4...4...4.4
148a0 00 34 b6 34 00 34 b6 ae 00 34 b6 ae 00 34 b7 26 00 34 b7 26 00 34 b7 9a 00 34 b7 9a 00 34 b8 0c .4.4.4...4...4.&.4.&.4...4...4..
148c0 00 34 b8 0c 00 34 b8 84 00 34 b8 84 00 34 b8 fa 00 34 b8 fa 00 34 b9 6e 00 34 b9 6e 00 34 b9 e0 .4...4...4...4...4...4.n.4.n.4..
148e0 00 34 b9 e0 00 34 ba 50 00 34 ba 50 00 34 ba c0 00 34 ba c0 00 34 bb 38 00 34 bb 38 00 34 bb ac .4...4.P.4.P.4...4...4.8.4.8.4..
14900 00 34 bb ac 00 34 bc 16 00 34 bc 16 00 34 bc 84 00 34 bc 84 00 34 bc f2 00 34 bc f2 00 34 bd 68 .4...4...4...4...4...4...4...4.h
14920 00 34 bd 68 00 34 bd d0 00 34 bd d0 00 34 be 3a 00 34 be 3a 00 34 be aa 00 34 be aa 00 34 bf 14 .4.h.4...4...4.:.4.:.4...4...4..
14940 00 34 bf 14 00 34 bf 80 00 34 bf 80 00 34 bf ec 00 34 bf ec 00 34 c0 5c 00 34 c0 5c 00 34 c0 ca .4...4...4...4...4...4.\.4.\.4..
14960 00 34 c0 ca 00 34 c1 3a 00 34 c1 3a 00 34 c1 a6 00 34 c1 a6 00 34 c2 12 00 34 c2 12 00 34 c2 84 .4...4.:.4.:.4...4...4...4...4..
14980 00 34 c2 84 00 34 c2 f4 00 34 c2 f4 00 34 c3 62 00 34 c3 62 00 34 c3 ce 00 34 c3 ce 00 34 c4 3e .4...4...4...4.b.4.b.4...4...4.>
149a0 00 34 c4 3e 00 34 c4 ac 00 34 c4 ac 00 34 c5 1a 00 34 c5 1a 00 34 c5 86 00 34 c8 1a 00 34 ca 48 .4.>.4...4...4...4...4...4...4.H
149c0 00 34 ca 48 00 34 ca b6 00 34 ca b6 00 34 cb 24 00 34 cb 24 00 34 cb 90 00 34 cb 90 00 34 cb fc .4.H.4...4...4.$.4.$.4...4...4..
149e0 00 34 cb fc 00 34 cc 6a 00 34 cc 6a 00 34 cc d8 00 34 cc d8 00 34 cd 4a 00 34 cd 4a 00 34 cd bc .4...4.j.4.j.4...4...4.J.4.J.4..
14a00 00 34 cd bc 00 34 ce 2a 00 34 ce 2a 00 34 ce 98 00 34 ce 98 00 34 cf 04 00 34 cf 04 00 34 cf 70 .4...4.*.4.*.4...4...4...4...4.p
14a20 00 34 cf 70 00 34 cf da 00 34 cf da 00 34 d0 44 00 34 d0 44 00 34 d0 b2 00 34 d0 b2 00 34 d1 20 .4.p.4...4...4.D.4.D.4...4...4..
14a40 00 34 d1 20 00 34 d1 8c 00 34 d1 8c 00 34 d1 f8 00 34 d1 f8 00 34 d2 70 00 34 d2 70 00 34 d2 d6 .4...4...4...4...4...4.p.4.p.4..
14a60 00 34 d2 d6 00 34 d3 3c 00 34 d3 3c 00 34 d3 aa 00 34 d3 aa 00 34 d4 18 00 34 d6 a6 00 34 d8 cc .4...4.<.4.<.4...4...4...4...4..
14a80 00 34 d8 cc 00 34 d9 58 00 34 d9 58 00 34 d9 e2 00 34 d9 e2 00 34 da 66 00 34 da 66 00 34 da f6 .4...4.X.4.X.4...4...4.f.4.f.4..
14aa0 00 34 da f6 00 34 db 7c 00 34 de 3c 00 34 e0 a6 00 34 e0 a6 00 34 e1 18 00 34 e1 18 00 34 e1 8a .4...4.|.4.<.4...4...4...4...4..
14ac0 00 34 e1 8a 00 34 e1 fa 00 34 e1 fa 00 34 e2 6a 00 34 e2 6a 00 34 e2 de 00 34 e2 de 00 34 e3 50 .4...4...4...4.j.4.j.4...4...4.P
14ae0 00 34 e3 50 00 34 e3 bc 00 34 e3 bc 00 34 e4 34 00 34 e4 34 00 34 e4 a8 00 34 e4 a8 00 34 e5 14 .4.P.4...4...4.4.4.4.4...4...4..
14b00 00 34 e5 14 00 34 e5 84 00 34 e5 84 00 34 e5 fc 00 34 e5 fc 00 34 e6 6a 00 34 e6 6a 00 34 e6 dc .4...4...4...4...4...4.j.4.j.4..
14b20 00 34 e6 dc 00 34 e7 50 00 34 e7 50 00 34 e7 be 00 34 e7 be 00 34 e8 32 00 34 e8 32 00 34 e8 a0 .4...4.P.4.P.4...4...4.2.4.2.4..
14b40 00 34 e8 a0 00 34 e9 0c 00 34 e9 0c 00 34 e9 74 00 34 e9 74 00 34 e9 e2 00 34 e9 e2 00 34 ea 4c .4...4...4...4.t.4.t.4...4...4.L
14b60 00 34 ea 4c 00 34 ea b4 00 34 ea b4 00 34 eb 1e 00 34 eb 1e 00 34 eb 86 00 34 eb 86 00 34 eb f0 .4.L.4...4...4...4...4...4...4..
14b80 00 34 eb f0 00 34 ec 58 00 34 ec 58 00 34 ec c2 00 34 ec c2 00 34 ed 2a 00 34 ed 2a 00 34 ed 94 .4...4.X.4.X.4...4...4.*.4.*.4..
14ba0 00 34 ed 94 00 34 ed fc 00 34 ed fc 00 34 ee 66 00 34 ee 66 00 34 ee ce 00 34 ee ce 00 34 ef 38 .4...4...4...4.f.4.f.4...4...4.8
14bc0 00 34 ef 38 00 34 ef a0 00 34 ef a0 00 34 f0 0a 00 34 f0 0a 00 34 f0 72 00 34 f0 72 00 34 f0 dc .4.8.4...4...4...4...4.r.4.r.4..
14be0 00 34 f0 dc 00 34 f1 44 00 34 f1 44 00 34 f1 ae 00 34 f1 ae 00 34 f2 16 00 34 f2 16 00 34 f2 80 .4...4.D.4.D.4...4...4...4...4..
14c00 00 34 f2 80 00 34 f2 e8 00 34 f2 e8 00 34 f3 52 00 34 f3 52 00 34 f3 ba 00 34 f3 ba 00 34 f4 24 .4...4...4...4.R.4.R.4...4...4.$
14c20 00 34 f4 24 00 34 f4 8e 00 34 f4 8e 00 34 f4 fc 00 34 f4 fc 00 34 f5 6a 00 34 f5 6a 00 34 f5 d8 .4.$.4...4...4...4...4.j.4.j.4..
14c40 00 34 f5 d8 00 34 f6 46 00 34 f6 46 00 34 f6 b4 00 34 f6 b4 00 34 f7 22 00 34 f7 22 00 34 f7 8c .4...4.F.4.F.4...4...4.".4.".4..
14c60 00 34 f7 8c 00 34 f7 f6 00 34 f7 f6 00 34 f8 5e 00 34 f8 5e 00 34 f8 c6 00 34 f8 c6 00 34 f9 2e .4...4...4...4.^.4.^.4...4...4..
14c80 00 34 f9 2e 00 34 f9 96 00 34 f9 96 00 34 f9 fe 00 34 f9 fe 00 34 fa 66 00 34 fa 66 00 34 fa ce .4...4...4...4...4...4.f.4.f.4..
14ca0 00 34 fa ce 00 34 fb 36 00 34 fb 36 00 34 fb 9e 00 34 fb 9e 00 34 fc 06 00 34 fc 06 00 34 fc 76 .4...4.6.4.6.4...4...4...4...4.v
14cc0 00 34 fc 76 00 34 fc e2 00 34 fc e2 00 34 fd 4c 00 34 fd 4c 00 34 fd b8 00 34 fd b8 00 34 fe 22 .4.v.4...4...4.L.4.L.4...4...4."
14ce0 00 34 fe 22 00 34 fe 8e 00 34 fe 8e 00 34 fe f8 00 34 fe f8 00 34 ff 64 00 34 ff 64 00 34 ff ce .4.".4...4...4...4...4.d.4.d.4..
14d00 00 34 ff ce 00 35 00 3a 00 35 00 3a 00 35 00 a4 00 35 00 a4 00 35 01 10 00 35 01 10 00 35 01 7a .4...5.:.5.:.5...5...5...5...5.z
14d20 00 35 01 7a 00 35 01 e6 00 35 01 e6 00 35 02 50 00 35 02 50 00 35 02 bc 00 35 02 bc 00 35 03 26 .5.z.5...5...5.P.5.P.5...5...5.&
14d40 00 35 03 26 00 35 03 92 00 35 03 92 00 35 03 fc 00 35 03 fc 00 35 04 68 00 35 04 68 00 35 04 d2 .5.&.5...5...5...5...5.h.5.h.5..
14d60 00 35 04 d2 00 35 05 3e 00 35 05 3e 00 35 05 a8 00 35 05 a8 00 35 06 14 00 35 06 14 00 35 06 7e .5...5.>.5.>.5...5...5...5...5.~
14d80 00 35 06 7e 00 35 06 ea 00 35 06 ea 00 35 07 54 00 35 07 54 00 35 07 c0 00 35 07 c0 00 35 08 2a .5.~.5...5...5.T.5.T.5...5...5.*
14da0 00 35 08 2a 00 35 08 96 00 35 08 96 00 35 09 00 00 35 09 00 00 35 09 6c 00 35 09 6c 00 35 09 d6 .5.*.5...5...5...5...5.l.5.l.5..
14dc0 00 35 09 d6 00 35 0a 40 00 35 0a 40 00 35 0a ac 00 35 0a ac 00 35 0b 18 00 35 0b 18 00 35 0b 82 .5...5.@.5.@.5...5...5...5...5..
14de0 00 35 0b 82 00 35 0b ee 00 35 0b ee 00 35 0c 56 00 35 0c 56 00 35 0c bc 00 35 0c bc 00 35 0d 22 .5...5...5...5.V.5.V.5...5...5."
14e00 00 35 0d 22 00 35 0d 8a 00 35 0d 8a 00 35 0d f2 00 35 0d f2 00 35 0e 5c 00 35 0e 5c 00 35 0e c2 .5.".5...5...5...5...5.\.5.\.5..
14e20 00 35 0e c2 00 35 0f 28 00 35 0f 28 00 35 0f 8e 00 35 0f 8e 00 35 0f f4 00 35 0f f4 00 35 10 5a .5...5.(.5.(.5...5...5...5...5.Z
14e40 00 35 10 5a 00 35 10 c0 00 35 10 c0 00 35 11 26 00 35 11 26 00 35 11 8c 00 35 11 8c 00 35 11 f6 .5.Z.5...5...5.&.5.&.5...5...5..
14e60 00 35 11 f6 00 35 12 60 00 35 12 60 00 35 12 cc 00 35 12 cc 00 35 13 38 00 35 13 38 00 35 13 a4 .5...5.`.5.`.5...5...5.8.5.8.5..
14e80 00 35 13 a4 00 35 14 10 00 35 14 10 00 35 14 7c 00 35 14 7c 00 35 14 e8 00 35 14 e8 00 35 15 54 .5...5...5...5.|.5.|.5...5...5.T
14ea0 00 35 15 54 00 35 15 c0 00 35 15 c0 00 35 16 2c 00 35 16 2c 00 35 16 98 00 35 16 98 00 35 17 04 .5.T.5...5...5.,.5.,.5...5...5..
14ec0 00 35 17 04 00 35 17 70 00 35 17 70 00 35 17 dc 00 35 17 dc 00 35 18 48 00 35 18 48 00 35 18 b4 .5...5.p.5.p.5...5...5.H.5.H.5..
14ee0 00 35 18 b4 00 35 19 20 00 35 19 20 00 35 19 8c 00 35 19 8c 00 35 19 f8 00 35 19 f8 00 35 1a 64 .5...5...5...5...5...5...5...5.d
14f00 00 35 1a 64 00 35 1a d0 00 35 1a d0 00 35 1b 3c 00 35 1b 3c 00 35 1b a8 00 35 1b a8 00 35 1c 14 .5.d.5...5...5.<.5.<.5...5...5..
14f20 00 35 1c 14 00 35 1c 80 00 35 1c 80 00 35 1c e8 00 35 1c e8 00 35 1d 52 00 35 1d 52 00 35 1d c2 .5...5...5...5...5...5.R.5.R.5..
14f40 00 35 1d c2 00 35 1e 2c 00 35 1e 2c 00 35 1e 9e 00 35 1e 9e 00 35 1f 06 00 35 1f 06 00 35 1f 70 .5...5.,.5.,.5...5...5...5...5.p
14f60 00 35 1f 70 00 35 1f e0 00 35 1f e0 00 35 20 4a 00 35 20 4a 00 35 20 b8 00 35 20 b8 00 35 21 26 .5.p.5...5...5.J.5.J.5...5...5!&
14f80 00 35 21 26 00 35 21 92 00 35 21 92 00 35 21 fc 00 35 21 fc 00 35 22 66 00 35 22 66 00 35 22 d4 .5!&.5!..5!..5!..5!..5"f.5"f.5".
14fa0 00 35 22 d4 00 35 23 42 00 35 23 42 00 35 23 ae 00 35 23 ae 00 35 24 1a 00 35 24 1a 00 35 24 86 .5"..5#B.5#B.5#..5#..5$..5$..5$.
14fc0 00 35 24 86 00 35 24 f2 00 35 24 f2 00 35 25 5c 00 35 25 5c 00 35 25 c8 00 35 25 c8 00 35 26 2e .5$..5$..5$..5%\.5%\.5%..5%..5&.
14fe0 00 35 26 2e 00 35 26 9c 00 35 26 9c 00 35 27 06 00 35 27 06 00 35 27 6e 00 35 27 6e 00 35 27 d8 .5&..5&..5&..5'..5'..5'n.5'n.5'.
15000 00 35 27 d8 00 35 28 40 00 35 28 40 00 35 28 aa 00 35 28 aa 00 35 29 12 00 35 29 12 00 35 29 7c .5'..5(@.5(@.5(..5(..5)..5)..5)|
15020 00 35 29 7c 00 35 29 e4 00 35 29 e4 00 35 2a 4e 00 35 2a 4e 00 35 2a b6 00 35 2a b6 00 35 2b 1e .5)|.5)..5)..5*N.5*N.5*..5*..5+.
15040 00 35 2b 1e 00 35 2b 8a 00 35 2b 8a 00 35 2b f6 00 35 2b f6 00 35 2c 60 00 35 2c 60 00 35 2c ca .5+..5+..5+..5+..5+..5,`.5,`.5,.
15060 00 35 2c ca 00 35 2d 34 00 35 2d 34 00 35 2d 9e 00 35 2d 9e 00 35 2e 08 00 35 2e 08 00 35 2e 72 .5,..5-4.5-4.5-..5-..5...5...5.r
15080 00 35 2e 72 00 35 2e dc 00 35 2e dc 00 35 2f 46 00 35 2f 46 00 35 2f b0 00 35 2f b0 00 35 30 16 .5.r.5...5...5/F.5/F.5/..5/..50.
150a0 00 35 30 16 00 35 30 7c 00 35 30 7c 00 35 30 e2 00 35 30 e2 00 35 31 48 00 35 31 48 00 35 31 b0 .50..50|.50|.50..50..51H.51H.51.
150c0 00 35 31 b0 00 35 32 18 00 35 32 18 00 35 32 84 00 35 32 84 00 35 32 f0 00 35 32 f0 00 35 33 5c .51..52..52..52..52..52..52..53\
150e0 00 35 33 5c 00 35 33 c4 00 35 33 c4 00 35 34 2e 00 35 34 2e 00 35 34 9a 00 35 34 9a 00 35 35 02 .53\.53..53..54..54..54..54..55.
15100 00 35 35 02 00 35 35 68 00 35 35 68 00 35 35 d0 00 35 35 d0 00 35 36 36 00 35 36 36 00 35 36 a2 .55..55h.55h.55..55..566.566.56.
15120 00 35 36 a2 00 35 37 0e 00 35 37 0e 00 35 37 7a 00 35 37 7a 00 35 37 e6 00 35 37 e6 00 35 38 50 .56..57..57..57z.57z.57..57..58P
15140 00 35 38 50 00 35 38 b6 00 35 38 b6 00 35 39 20 00 35 39 20 00 35 39 92 00 35 39 92 00 35 39 fc .58P.58..58..59..59..59..59..59.
15160 00 35 39 fc 00 35 3a 64 00 35 3a 64 00 35 3a cc 00 35 3a cc 00 35 3b 34 00 35 3b 34 00 35 3b 9a .59..5:d.5:d.5:..5:..5;4.5;4.5;.
15180 00 35 3b 9a 00 35 3c 02 00 35 3c 02 00 35 3c 68 00 35 3c 68 00 35 3c d0 00 35 3c d0 00 35 3d 36 .5;..5<..5<..5<h.5<h.5<..5<..5=6
151a0 00 35 3d 36 00 35 3d 9e 00 35 3d 9e 00 35 3e 04 00 35 3e 04 00 35 3e 70 00 35 3e 70 00 35 3e da .5=6.5=..5=..5>..5>..5>p.5>p.5>.
151c0 00 35 3e da 00 35 3f 3e 00 35 3f 3e 00 35 3f b0 00 35 3f b0 00 35 40 22 00 35 40 22 00 35 40 98 .5>..5?>.5?>.5?..5?..5@".5@".5@.
151e0 00 35 40 98 00 35 41 0e 00 35 41 0e 00 35 41 7a 00 35 41 7a 00 35 41 e6 00 35 41 e6 00 35 42 52 .5@..5A..5A..5Az.5Az.5A..5A..5BR
15200 00 35 42 52 00 35 42 be 00 35 42 be 00 35 43 2a 00 35 43 2a 00 35 43 96 00 35 43 96 00 35 44 00 .5BR.5B..5B..5C*.5C*.5C..5C..5D.
15220 00 35 44 00 00 35 44 72 00 35 44 72 00 35 44 de 00 35 44 de 00 35 45 4c 00 35 45 4c 00 35 45 ba .5D..5Dr.5Dr.5D..5D..5EL.5EL.5E.
15240 00 35 45 ba 00 35 46 28 00 35 46 28 00 35 46 96 00 35 46 96 00 35 47 04 00 35 47 04 00 35 47 6c .5E..5F(.5F(.5F..5F..5G..5G..5Gl
15260 00 35 47 6c 00 35 47 d4 00 35 47 d4 00 35 48 3c 00 35 48 3c 00 35 48 a6 00 35 48 a6 00 35 49 10 .5Gl.5G..5G..5H<.5H<.5H..5H..5I.
15280 00 35 49 10 00 35 49 7c 00 35 49 7c 00 35 49 e6 00 35 49 e6 00 35 4a 4e 00 35 4a 4e 00 35 4a b8 .5I..5I|.5I|.5I..5I..5JN.5JN.5J.
152a0 00 35 4a b8 00 35 4b 24 00 35 4b 24 00 35 4b 90 00 35 4b 90 00 35 4b fc 00 35 4b fc 00 35 4c 64 .5J..5K$.5K$.5K..5K..5K..5K..5Ld
152c0 00 35 4c 64 00 35 4c cc 00 35 4c cc 00 35 4d 36 00 35 4d 36 00 35 4d 9c 00 35 4d 9c 00 35 4e 00 .5Ld.5L..5L..5M6.5M6.5M..5M..5N.
152e0 00 35 4e 00 00 35 4e 66 00 35 4e 66 00 35 4e ca 00 35 4e ca 00 35 4f 30 00 35 4f 30 00 35 4f 96 .5N..5Nf.5Nf.5N..5N..5O0.5O0.5O.
15300 00 35 4f 96 00 35 50 04 00 35 50 04 00 35 50 6e 00 35 50 6e 00 35 50 d8 00 35 50 d8 00 35 51 42 .5O..5P..5P..5Pn.5Pn.5P..5P..5QB
15320 00 35 51 42 00 35 51 ac 00 35 51 ac 00 35 52 18 00 35 52 18 00 35 52 84 00 35 52 84 00 35 52 f0 .5QB.5Q..5Q..5R..5R..5R..5R..5R.
15340 00 35 52 f0 00 35 53 5c 00 35 53 5c 00 35 53 c8 00 35 53 c8 00 35 54 34 00 35 54 34 00 35 54 a0 .5R..5S\.5S\.5S..5S..5T4.5T4.5T.
15360 00 35 54 a0 00 35 55 0c 00 35 55 0c 00 35 55 74 00 35 55 74 00 35 55 d8 00 35 55 d8 00 35 56 4a .5T..5U..5U..5Ut.5Ut.5U..5U..5VJ
15380 00 35 56 4a 00 35 56 b0 00 35 56 b0 00 35 57 1a 00 35 57 1a 00 35 57 8a 00 35 57 8a 00 35 57 f2 .5VJ.5V..5V..5W..5W..5W..5W..5W.
153a0 00 35 57 f2 00 35 58 5c 00 35 58 5c 00 35 58 c8 00 35 58 c8 00 35 59 32 00 35 59 32 00 35 59 9c .5W..5X\.5X\.5X..5X..5Y2.5Y2.5Y.
153c0 00 35 59 9c 00 35 5a 0e 00 35 5a 0e 00 35 5a 76 00 35 5a 76 00 35 5a e0 00 35 5a e0 00 35 5b 4a .5Y..5Z..5Z..5Zv.5Zv.5Z..5Z..5[J
153e0 00 35 5b 4a 00 35 5b b4 00 35 5b b4 00 35 5c 22 00 35 5c 22 00 35 5c 8e 00 35 5c 8e 00 35 5c f6 .5[J.5[..5[..5\".5\".5\..5\..5\.
15400 00 35 5c f6 00 35 5d 68 00 35 5d 68 00 35 5d da 00 35 5d da 00 35 5e 48 00 35 5e 48 00 35 5e b6 .5\..5]h.5]h.5]..5]..5^H.5^H.5^.
15420 00 35 5e b6 00 35 5f 20 00 35 5f 20 00 35 5f 8c 00 35 5f 8c 00 35 5f fa 00 35 5f fa 00 35 60 64 .5^..5_..5_..5_..5_..5_..5_..5`d
15440 00 35 60 64 00 35 60 ce 00 35 60 ce 00 35 61 36 00 35 61 36 00 35 61 a0 00 35 61 a0 00 35 62 08 .5`d.5`..5`..5a6.5a6.5a..5a..5b.
15460 00 35 62 08 00 35 62 72 00 35 62 72 00 35 62 da 00 35 62 da 00 35 63 42 00 35 63 42 00 35 63 aa .5b..5br.5br.5b..5b..5cB.5cB.5c.
15480 00 35 63 aa 00 35 64 12 00 35 64 12 00 35 64 7a 00 35 64 7a 00 35 64 e2 00 35 64 e2 00 35 65 4a .5c..5d..5d..5dz.5dz.5d..5d..5eJ
154a0 00 35 65 4a 00 35 65 b2 00 35 65 b2 00 35 66 1a 00 35 66 1a 00 35 66 82 00 35 66 82 00 35 66 ea .5eJ.5e..5e..5f..5f..5f..5f..5f.
154c0 00 35 66 ea 00 35 67 54 00 35 67 54 00 35 67 bc 00 35 67 bc 00 35 68 26 00 35 68 26 00 35 68 8e .5f..5gT.5gT.5g..5g..5h&.5h&.5h.
154e0 00 35 68 8e 00 35 68 f8 00 35 68 f8 00 35 69 60 00 35 69 60 00 35 69 c8 00 35 69 c8 00 35 6a 30 .5h..5h..5h..5i`.5i`.5i..5i..5j0
15500 00 35 6a 30 00 35 6a 98 00 35 6a 98 00 35 6b 00 00 35 6b 00 00 35 6b 68 00 35 6b 68 00 35 6b d0 .5j0.5j..5j..5k..5k..5kh.5kh.5k.
15520 00 35 6b d0 00 35 6c 38 00 35 6c 38 00 35 6c a0 00 35 6c a0 00 35 6d 08 00 35 6d 08 00 35 6d 70 .5k..5l8.5l8.5l..5l..5m..5m..5mp
15540 00 35 6d 70 00 35 6d da 00 35 6d da 00 35 6e 46 00 35 6e 46 00 35 6e b0 00 35 6e b0 00 35 6f 1a .5mp.5m..5m..5nF.5nF.5n..5n..5o.
15560 00 35 6f 1a 00 35 6f 84 00 35 6f 84 00 35 6f ee 00 35 6f ee 00 35 70 54 00 35 70 54 00 35 70 be .5o..5o..5o..5o..5o..5pT.5pT.5p.
15580 00 35 70 be 00 35 71 26 00 35 71 26 00 35 71 90 00 35 71 90 00 35 71 f6 00 35 71 f6 00 35 72 62 .5p..5q&.5q&.5q..5q..5q..5q..5rb
155a0 00 35 72 62 00 35 72 c8 00 35 72 c8 00 35 73 34 00 35 73 34 00 35 73 a8 00 35 73 a8 00 35 74 12 .5rb.5r..5r..5s4.5s4.5s..5s..5t.
155c0 00 35 74 12 00 35 74 78 00 35 77 0c 00 35 79 3a 00 35 79 3a 00 35 79 b2 00 35 79 b2 00 35 7a 24 .5t..5tx.5w..5y:.5y:.5y..5y..5z$
155e0 00 35 7a 24 00 35 7a 92 00 35 7d 22 00 35 7f 4c 00 35 7f 4c 00 35 7f c0 00 35 7f c0 00 35 80 2c .5z$.5z..5}".5.L.5.L.5...5...5.,
15600 00 35 80 2c 00 35 80 94 00 35 80 94 00 35 81 02 00 35 81 02 00 35 81 6c 00 35 81 6c 00 35 81 d4 .5.,.5...5...5...5...5.l.5.l.5..
15620 00 35 81 d4 00 35 82 3e 00 35 82 3e 00 35 82 aa 00 35 82 aa 00 35 83 18 00 35 83 18 00 35 83 84 .5...5.>.5.>.5...5...5...5...5..
15640 00 35 83 84 00 35 83 f4 00 35 83 f4 00 35 84 68 00 35 84 68 00 35 84 d4 00 35 84 d4 00 35 85 40 .5...5...5...5.h.5.h.5...5...5.@
15660 00 35 85 40 00 35 85 b4 00 35 85 b4 00 35 86 24 00 35 86 24 00 35 86 94 00 35 86 94 00 35 87 00 .5.@.5...5...5.$.5.$.5...5...5..
15680 00 35 87 00 00 35 87 6c 00 35 87 6c 00 35 87 d8 00 35 87 d8 00 35 88 48 00 35 88 48 00 35 88 b6 .5...5.l.5.l.5...5...5.H.5.H.5..
156a0 00 35 88 b6 00 35 89 28 00 35 89 28 00 35 89 a2 00 35 89 a2 00 35 8a 0c 00 35 8a 0c 00 35 8a 76 .5...5.(.5.(.5...5...5...5...5.v
156c0 00 35 8a 76 00 35 8a e6 00 35 8a e6 00 35 8b 50 00 35 8b 50 00 35 8b c0 00 35 8b c0 00 35 8c 3e .5.v.5...5...5.P.5.P.5...5...5.>
156e0 00 35 8c 3e 00 35 8c ae 00 35 8c ae 00 35 8d 28 00 35 8d 28 00 35 8d 96 00 35 8d 96 00 35 8e 08 .5.>.5...5...5.(.5.(.5...5...5..
15700 00 35 8e 08 00 35 8e 7e 00 35 8e 7e 00 35 8e e4 00 35 8e e4 00 35 8f 4a 00 35 8f 4a 00 35 8f bc .5...5.~.5.~.5...5...5.J.5.J.5..
15720 00 35 8f bc 00 35 90 2c 00 35 90 2c 00 35 90 9a 00 35 90 9a 00 35 91 06 00 35 91 06 00 35 91 72 .5...5.,.5.,.5...5...5...5...5.r
15740 00 35 91 72 00 35 91 e2 00 35 91 e2 00 35 92 50 00 35 92 50 00 35 92 c0 00 35 92 c0 00 35 93 2e .5.r.5...5...5.P.5.P.5...5...5..
15760 00 35 93 2e 00 35 93 9c 00 35 93 9c 00 35 94 0a 00 35 94 0a 00 35 94 7c 00 35 94 7c 00 35 94 ea .5...5...5...5...5...5.|.5.|.5..
15780 00 35 94 ea 00 35 95 52 00 35 95 52 00 35 95 cc 00 35 95 cc 00 35 96 3e 00 35 96 3e 00 35 96 a6 .5...5.R.5.R.5...5...5.>.5.>.5..
157a0 00 35 96 a6 00 35 97 18 00 35 97 18 00 35 97 82 00 35 97 82 00 35 97 fa 00 35 97 fa 00 35 98 62 .5...5...5...5...5...5...5...5.b
157c0 00 35 98 62 00 35 98 ce 00 35 98 ce 00 35 99 36 00 35 99 36 00 35 99 a0 00 35 99 a0 00 35 9a 06 .5.b.5...5...5.6.5.6.5...5...5..
157e0 00 35 9a 06 00 35 9a 72 00 35 9a 72 00 35 9a da 00 35 9a da 00 35 9b 46 00 35 9b 46 00 35 9b b2 .5...5.r.5.r.5...5...5.F.5.F.5..
15800 00 35 9b b2 00 35 9c 22 00 35 9c 22 00 35 9c 9c 00 35 9c 9c 00 35 9d 0e 00 35 9d 0e 00 35 9d 86 .5...5.".5.".5...5...5...5...5..
15820 00 35 9d 86 00 35 9d fe 00 35 9d fe 00 35 9e 68 00 35 9e 68 00 35 9e d2 00 35 9e d2 00 35 9f 3c .5...5...5...5.h.5.h.5...5...5.<
15840 00 35 9f 3c 00 35 9f a8 00 35 9f a8 00 35 a0 1a 00 35 a0 1a 00 35 a0 86 00 35 a0 86 00 35 a0 f8 .5.<.5...5...5...5...5...5...5..
15860 00 35 a0 f8 00 35 a1 68 00 35 a1 68 00 35 a1 de 00 35 a1 de 00 35 a2 54 00 35 a2 54 00 35 a2 c8 .5...5.h.5.h.5...5...5.T.5.T.5..
15880 00 35 a2 c8 00 35 a3 38 00 35 a3 38 00 35 a3 aa 00 35 a3 aa 00 35 a4 1a 00 35 a4 1a 00 35 a4 8e .5...5.8.5.8.5...5...5...5...5..
158a0 00 35 a4 8e 00 35 a5 00 00 35 a5 00 00 35 a5 78 00 35 a5 78 00 35 a5 e8 00 35 a5 e8 00 35 a6 5a .5...5...5...5.x.5.x.5...5...5.Z
158c0 00 35 a6 5a 00 35 a6 c8 00 35 a6 c8 00 35 a7 4a 00 35 a7 4a 00 35 a7 be 00 35 a7 be 00 35 a8 2e .5.Z.5...5...5.J.5.J.5...5...5..
158e0 00 35 a8 2e 00 35 a8 a2 00 35 a8 a2 00 35 a9 10 00 35 a9 10 00 35 a9 80 00 35 a9 80 00 35 a9 f0 .5...5...5...5...5...5...5...5..
15900 00 35 a9 f0 00 35 aa 64 00 35 aa 64 00 35 aa e6 00 35 aa e6 00 35 ab 56 00 35 ab 56 00 35 ab cc .5...5.d.5.d.5...5...5.V.5.V.5..
15920 00 35 ab cc 00 35 ac 3c 00 35 ac 3c 00 35 ac aa 00 35 ac aa 00 35 ad 1e 00 35 ad 1e 00 35 ad 94 .5...5.<.5.<.5...5...5...5...5..
15940 00 35 ad 94 00 35 ae 0a 00 35 ae 0a 00 35 ae 78 00 35 b0 fc 00 35 b3 16 00 35 b3 16 00 35 b3 94 .5...5...5...5.x.5...5...5...5..
15960 00 35 b3 94 00 35 b4 08 00 35 b4 08 00 35 b4 7e 00 35 b4 7e 00 35 b4 fc 00 35 b4 fc 00 35 b5 6a .5...5...5...5.~.5.~.5...5...5.j
15980 00 35 b5 6a 00 35 b5 da 00 35 b5 da 00 35 b6 4e 00 35 b6 4e 00 35 b6 c0 00 35 b6 c0 00 35 b7 38 .5.j.5...5...5.N.5.N.5...5...5.8
159a0 00 35 b7 38 00 35 b7 a8 00 35 b7 a8 00 35 b8 1c 00 35 b8 1c 00 35 b8 90 00 35 b8 90 00 35 b9 0e .5.8.5...5...5...5...5...5...5..
159c0 00 35 b9 0e 00 35 b9 8a 00 35 b9 8a 00 35 b9 f6 00 35 b9 f6 00 35 ba 64 00 35 ba 64 00 35 ba da .5...5...5...5...5...5.d.5.d.5..
159e0 00 35 ba da 00 35 bb 4a 00 35 bb 4a 00 35 bb ba 00 35 bb ba 00 35 bc 2e 00 35 bc 2e 00 35 bc a0 .5...5.J.5.J.5...5...5...5...5..
15a00 00 35 bc a0 00 35 bd 12 00 35 bd 12 00 35 bd 86 00 35 bd 86 00 35 bd fa 00 35 bd fa 00 35 be 6a .5...5...5...5...5...5...5...5.j
15a20 00 35 be 6a 00 35 be e0 00 35 be e0 00 35 bf 52 00 35 bf 52 00 35 bf c2 00 35 bf c2 00 35 c0 38 .5.j.5...5...5.R.5.R.5...5...5.8
15a40 00 35 c0 38 00 35 c0 ae 00 35 c0 ae 00 35 c1 22 00 35 c1 22 00 35 c1 90 00 35 c1 90 00 35 c1 fe .5.8.5...5...5.".5.".5...5...5..
15a60 00 35 c1 fe 00 35 c2 6c 00 35 c2 6c 00 35 c2 e8 00 35 c2 e8 00 35 c3 54 00 35 c3 54 00 35 c3 c4 .5...5.l.5.l.5...5...5.T.5.T.5..
15a80 00 35 c6 58 00 35 c8 86 00 35 c8 86 00 35 c8 ee 00 35 c8 ee 00 35 c9 56 00 35 c9 56 00 35 c9 c0 .5.X.5...5...5...5...5.V.5.V.5..
15aa0 00 35 c9 c0 00 35 ca 2c 00 35 ca 2c 00 35 ca 98 00 35 ca 98 00 35 cb 02 00 35 cb 02 00 35 cb 68 .5...5.,.5.,.5...5...5...5...5.h
15ac0 00 35 cb 68 00 35 cb d8 00 35 cb d8 00 35 cc 3e 00 35 cc 3e 00 35 cc ac 00 35 cc ac 00 35 cd 16 .5.h.5...5...5.>.5.>.5...5...5..
15ae0 00 35 cd 16 00 35 cd 8e 00 35 cd 8e 00 35 ce 00 00 35 ce 00 00 35 ce 6e 00 35 ce 6e 00 35 ce dc .5...5...5...5...5...5.n.5.n.5..
15b00 00 35 ce dc 00 35 cf 46 00 35 cf 46 00 35 cf b2 00 35 cf b2 00 35 d0 20 00 35 d0 20 00 35 d0 8e .5...5.F.5.F.5...5...5...5...5..
15b20 00 35 d0 8e 00 35 d0 fc 00 35 d0 fc 00 35 d1 6a 00 35 d1 6a 00 35 d1 d0 00 35 d1 d0 00 35 d2 36 .5...5...5...5.j.5.j.5...5...5.6
15b40 00 35 d2 36 00 35 d2 9c 00 35 d2 9c 00 35 d3 00 00 35 d3 00 00 35 d3 64 00 35 d3 64 00 35 d3 d0 .5.6.5...5...5...5...5.d.5.d.5..
15b60 00 35 d3 d0 00 35 d4 3c 00 35 d4 3c 00 35 d4 ae 00 35 d4 ae 00 35 d5 20 00 35 d5 20 00 35 d5 92 .5...5.<.5.<.5...5...5...5...5..
15b80 00 35 d5 92 00 35 d6 04 00 35 d6 04 00 35 d6 70 00 35 d6 70 00 35 d6 de 00 35 d6 de 00 35 d7 4e .5...5...5...5.p.5.p.5...5...5.N
15ba0 00 35 d7 4e 00 35 d7 be 00 35 d7 be 00 35 d8 28 00 35 d8 28 00 35 d8 92 00 35 d8 92 00 35 d9 06 .5.N.5...5...5.(.5.(.5...5...5..
15bc0 00 35 d9 06 00 35 d9 7c 00 35 d9 7c 00 35 d9 f2 00 35 d9 f2 00 35 da 5c 00 35 da 5c 00 35 da ce .5...5.|.5.|.5...5...5.\.5.\.5..
15be0 00 35 da ce 00 35 db 40 00 35 db 40 00 35 db b2 00 35 db b2 00 35 dc 24 00 35 dc 24 00 35 dc 96 .5...5.@.5.@.5...5...5.$.5.$.5..
15c00 00 35 dc 96 00 35 dd 0a 00 35 dd 0a 00 35 dd 7e 00 35 dd 7e 00 35 dd f0 00 35 dd f0 00 35 de 64 .5...5...5...5.~.5.~.5...5...5.d
15c20 00 35 de 64 00 35 de d8 00 35 de d8 00 35 df 4c 00 35 df 4c 00 35 df ba 00 35 df ba 00 35 e0 26 .5.d.5...5...5.L.5.L.5...5...5.&
15c40 00 35 e0 26 00 35 e0 92 00 35 e0 92 00 35 e1 00 00 35 e1 00 00 35 e1 70 00 35 e1 70 00 35 e1 e0 .5.&.5...5...5...5...5.p.5.p.5..
15c60 00 35 e1 e0 00 35 e2 50 00 35 e2 50 00 35 e2 c0 00 35 e2 c0 00 35 e3 2e 00 35 e3 2e 00 35 e3 9c .5...5.P.5.P.5...5...5...5...5..
15c80 00 35 e3 9c 00 35 e4 04 00 35 e4 04 00 35 e4 6e 00 35 e4 6e 00 35 e4 d8 00 35 e4 d8 00 35 e5 40 .5...5...5...5.n.5.n.5...5...5.@
15ca0 00 35 e5 40 00 35 e5 ac 00 35 e5 ac 00 35 e6 1a 00 35 e6 1a 00 35 e6 88 00 35 e6 88 00 35 e6 f4 .5.@.5...5...5...5...5...5...5..
15cc0 00 35 e6 f4 00 35 e7 5e 00 35 e7 5e 00 35 e7 c8 00 35 e7 c8 00 35 e8 32 00 35 e8 32 00 35 e8 9c .5...5.^.5.^.5...5...5.2.5.2.5..
15ce0 00 35 e8 9c 00 35 e9 08 00 35 e9 08 00 35 e9 74 00 35 e9 74 00 35 e9 e0 00 35 e9 e0 00 35 ea 4c .5...5...5...5.t.5.t.5...5...5.L
15d00 00 35 ea 4c 00 35 ea b8 00 35 ea b8 00 35 eb 24 00 35 eb 24 00 35 eb 98 00 35 eb 98 00 35 ec 0c .5.L.5...5...5.$.5.$.5...5...5..
15d20 00 35 ec 0c 00 35 ec 7a 00 35 ec 7a 00 35 ec e6 00 35 ec e6 00 35 ed 4c 00 35 ed 4c 00 35 ed b0 .5...5.z.5.z.5...5...5.L.5.L.5..
15d40 00 35 ed b0 00 35 ee 28 00 35 ee 28 00 35 ee 94 00 35 ee 94 00 35 ef 00 00 35 ef 00 00 35 ef 6c .5...5.(.5.(.5...5...5...5...5.l
15d60 00 35 ef 6c 00 35 ef d8 00 35 ef d8 00 35 f0 48 00 35 f0 48 00 35 f0 b8 00 35 f0 b8 00 35 f1 26 .5.l.5...5...5.H.5.H.5...5...5.&
15d80 00 35 f1 26 00 35 f1 94 00 35 f1 94 00 35 f1 fc 00 35 f1 fc 00 35 f2 64 00 35 f4 e8 00 35 f7 02 .5.&.5...5...5...5...5.d.5...5..
15da0 00 35 f7 02 00 35 f7 8e 00 35 f7 8e 00 35 f7 fc 00 35 f7 fc 00 35 f8 6a 00 35 f8 6a 00 35 f8 e0 .5...5...5...5...5...5.j.5.j.5..
15dc0 00 35 f8 e0 00 35 f9 66 00 35 f9 66 00 35 f9 e0 00 35 f9 e0 00 35 fa 62 00 35 fa 62 00 35 fa e0 .5...5.f.5.f.5...5...5.b.5.b.5..
15de0 00 35 fa e0 00 35 fb 64 00 35 fb 64 00 35 fb e6 00 35 fb e6 00 35 fc 64 00 35 fc 64 00 35 fc e8 .5...5.d.5.d.5...5...5.d.5.d.5..
15e00 00 35 fc e8 00 35 fd 68 00 35 fd 68 00 35 fd f4 00 35 fd f4 00 35 fe 7e 00 35 fe 7e 00 35 fe f0 .5...5.h.5.h.5...5...5.~.5.~.5..
15e20 00 35 fe f0 00 35 ff 60 00 35 ff 60 00 35 ff da 00 35 ff da 00 36 00 50 00 36 00 50 00 36 00 c8 .5...5.`.5.`.5...5...6.P.6.P.6..
15e40 00 36 00 c8 00 36 01 4a 00 36 01 4a 00 36 01 c2 00 36 01 c2 00 36 02 48 00 36 02 48 00 36 02 c0 .6...6.J.6.J.6...6...6.H.6.H.6..
15e60 00 36 02 c0 00 36 03 40 00 36 03 40 00 36 03 b6 00 36 03 b6 00 36 04 2a 00 36 04 2a 00 36 04 ac .6...6.@.6.@.6...6...6.*.6.*.6..
15e80 00 36 07 40 00 36 09 6e 00 36 09 6e 00 36 09 da 00 36 09 da 00 36 0a 50 00 36 0a 50 00 36 0a c2 .6.@.6.n.6.n.6...6...6.P.6.P.6..
15ea0 00 36 0a c2 00 36 0b 36 00 36 0b 36 00 36 0b a4 00 36 0b a4 00 36 0c 14 00 36 0c 14 00 36 0c 80 .6...6.6.6.6.6...6...6...6...6..
15ec0 00 36 0c 80 00 36 0c f4 00 36 0c f4 00 36 0d 66 00 36 0d 66 00 36 0d e2 00 36 0d e2 00 36 0e 52 .6...6...6...6.f.6.f.6...6...6.R
15ee0 00 36 0e 52 00 36 0e c2 00 36 0e c2 00 36 0f 38 00 36 0f 38 00 36 0f b2 00 36 0f b2 00 36 10 28 .6.R.6...6...6.8.6.8.6...6...6.(
15f00 00 36 10 28 00 36 10 a4 00 36 10 a4 00 36 11 20 00 36 11 20 00 36 11 9e 00 36 11 9e 00 36 12 12 .6.(.6...6...6...6...6...6...6..
15f20 00 36 12 12 00 36 12 86 00 36 12 86 00 36 12 fa 00 36 12 fa 00 36 13 70 00 36 13 70 00 36 13 e4 .6...6...6...6...6...6.p.6.p.6..
15f40 00 36 13 e4 00 36 14 5a 00 36 14 5a 00 36 14 e0 00 36 14 e0 00 36 15 70 00 36 15 70 00 36 15 f0 .6...6.Z.6.Z.6...6...6.p.6.p.6..
15f60 00 36 15 f0 00 36 16 6e 00 36 16 6e 00 36 16 e6 00 36 16 e6 00 36 17 5c 00 36 17 5c 00 36 17 ce .6...6.n.6.n.6...6...6.\.6.\.6..
15f80 00 36 17 ce 00 36 18 54 00 36 18 54 00 36 18 d2 00 36 18 d2 00 36 19 48 00 36 19 48 00 36 19 c6 .6...6.T.6.T.6...6...6.H.6.H.6..
15fa0 00 36 19 c6 00 36 1a 3c 00 36 1a 3c 00 36 1a c0 00 36 1a c0 00 36 1b 4e 00 36 1b 4e 00 36 1b c8 .6...6.<.6.<.6...6...6.N.6.N.6..
15fc0 00 36 1b c8 00 36 1c 38 00 36 1c 38 00 36 1c a8 00 36 1c a8 00 36 1d 1e 00 36 1d 1e 00 36 1d 96 .6...6.8.6.8.6...6...6...6...6..
15fe0 00 36 1d 96 00 36 1e 0a 00 36 1e 0a 00 36 1e 86 00 36 1e 86 00 36 1f 00 00 36 1f 00 00 36 1f 7c .6...6...6...6...6...6...6...6.|
16000 00 36 1f 7c 00 36 1f f0 00 36 1f f0 00 36 20 62 00 36 20 62 00 36 20 d6 00 36 20 d6 00 36 21 44 .6.|.6...6...6.b.6.b.6...6...6!D
16020 00 36 21 44 00 36 21 ba 00 36 21 ba 00 36 22 2e 00 36 22 2e 00 36 22 9c 00 36 22 9c 00 36 23 12 .6!D.6!..6!..6"..6"..6"..6"..6#.
16040 00 36 23 12 00 36 23 86 00 36 23 86 00 36 23 fc 00 36 23 fc 00 36 24 74 00 36 24 74 00 36 24 e8 .6#..6#..6#..6#..6#..6$t.6$t.6$.
16060 00 36 24 e8 00 36 25 5a 00 36 25 5a 00 36 25 c6 00 36 25 c6 00 36 26 38 00 36 26 38 00 36 26 b2 .6$..6%Z.6%Z.6%..6%..6&8.6&8.6&.
16080 00 36 26 b2 00 36 27 2a 00 36 27 2a 00 36 27 9a 00 36 27 9a 00 36 28 0a 00 36 28 0a 00 36 28 82 .6&..6'*.6'*.6'..6'..6(..6(..6(.
160a0 00 36 28 82 00 36 29 0c 00 36 29 0c 00 36 29 7e 00 36 29 7e 00 36 29 f0 00 36 29 f0 00 36 2a 64 .6(..6)..6)..6)~.6)~.6)..6)..6*d
160c0 00 36 2a 64 00 36 2a d8 00 36 2a d8 00 36 2b 4e 00 36 2b 4e 00 36 2b be 00 36 2b be 00 36 2c 34 .6*d.6*..6*..6+N.6+N.6+..6+..6,4
160e0 00 36 2c 34 00 36 2c a4 00 36 2c a4 00 36 2d 10 00 36 2d 10 00 36 2d 88 00 36 2d 88 00 36 2d f6 .6,4.6,..6,..6-..6-..6-..6-..6-.
16100 00 36 2d f6 00 36 2e 6a 00 36 2e 6a 00 36 2e d8 00 36 2e d8 00 36 2f 46 00 36 2f 46 00 36 2f ba .6-..6.j.6.j.6...6...6/F.6/F.6/.
16120 00 36 2f ba 00 36 30 2e 00 36 32 c2 00 36 34 f0 00 36 34 f0 00 36 35 5c 00 36 35 5c 00 36 35 d4 .6/..60..62..64..64..65\.65\.65.
16140 00 36 35 d4 00 36 36 42 00 36 36 42 00 36 36 ae 00 36 36 ae 00 36 37 28 00 36 37 28 00 36 37 9e .65..66B.66B.66..66..67(.67(.67.
16160 00 36 37 9e 00 36 38 18 00 36 38 18 00 36 38 8c 00 36 38 8c 00 36 39 06 00 36 39 06 00 36 39 80 .67..68..68..68..68..69..69..69.
16180 00 36 39 80 00 36 39 ec 00 36 3c 7c 00 36 3e a6 00 36 3e a6 00 36 3f 22 00 36 3f 22 00 36 3f 9e .69..69..6<|.6>..6>..6?".6?".6?.
161a0 00 36 3f 9e 00 36 40 12 00 36 40 12 00 36 40 8c 00 36 40 8c 00 36 41 04 00 36 41 04 00 36 41 7c .6?..6@..6@..6@..6@..6A..6A..6A|
161c0 00 36 41 7c 00 36 41 fe 00 36 41 fe 00 36 42 82 00 36 42 82 00 36 42 fc 00 36 42 fc 00 36 43 74 .6A|.6A..6A..6B..6B..6B..6B..6Ct
161e0 00 36 43 74 00 36 43 ee 00 36 43 ee 00 36 44 68 00 36 44 68 00 36 44 dc 00 36 44 dc 00 36 45 52 .6Ct.6C..6C..6Dh.6Dh.6D..6D..6ER
16200 00 36 45 52 00 36 45 d2 00 36 45 d2 00 36 46 44 00 36 46 44 00 36 46 ba 00 36 46 ba 00 36 47 38 .6ER.6E..6E..6FD.6FD.6F..6F..6G8
16220 00 36 47 38 00 36 47 b4 00 36 4a 5a 00 36 4c a0 00 36 4c a0 00 36 4d 1c 00 36 4d 1c 00 36 4d 94 .6G8.6G..6JZ.6L..6L..6M..6M..6M.
16240 00 36 4d 94 00 36 4e 0a 00 36 4e 0a 00 36 4e 7c 00 36 4e 7c 00 36 4e e8 00 36 4e e8 00 36 4f 60 .6M..6N..6N..6N|.6N|.6N..6N..6O`
16260 00 36 4f 60 00 36 4f d6 00 36 4f d6 00 36 50 48 00 36 50 48 00 36 50 b4 00 36 50 b4 00 36 51 2c .6O`.6O..6O..6PH.6PH.6P..6P..6Q,
16280 00 36 51 2c 00 36 51 a2 00 36 51 a2 00 36 52 14 00 36 52 14 00 36 52 80 00 36 52 80 00 36 52 f8 .6Q,.6Q..6Q..6R..6R..6R..6R..6R.
162a0 00 36 52 f8 00 36 53 6e 00 36 53 6e 00 36 53 e0 00 36 53 e0 00 36 54 52 00 36 54 52 00 36 54 be .6R..6Sn.6Sn.6S..6S..6TR.6TR.6T.
162c0 00 36 54 be 00 36 55 2a 00 36 55 2a 00 36 55 9c 00 36 55 9c 00 36 56 12 00 36 56 12 00 36 56 88 .6T..6U*.6U*.6U..6U..6V..6V..6V.
162e0 00 36 56 88 00 36 56 f8 00 36 56 f8 00 36 57 64 00 36 57 64 00 36 57 da 00 36 57 da 00 36 58 50 .6V..6V..6V..6Wd.6Wd.6W..6W..6XP
16300 00 36 58 50 00 36 58 c0 00 36 58 c0 00 36 59 2c 00 36 59 2c 00 36 59 a2 00 36 59 a2 00 36 5a 18 .6XP.6X..6X..6Y,.6Y,.6Y..6Y..6Z.
16320 00 36 5a 18 00 36 5a 88 00 36 5a 88 00 36 5a f4 00 36 5a f4 00 36 5b 5e 00 36 5b 5e 00 36 5b cc .6Z..6Z..6Z..6Z..6Z..6[^.6[^.6[.
16340 00 36 5b cc 00 36 5c 44 00 36 5c 44 00 36 5c ba 00 36 5c ba 00 36 5d 2c 00 36 5d 2c 00 36 5d 98 .6[..6\D.6\D.6\..6\..6],.6],.6].
16360 00 36 5d 98 00 36 5e 0a 00 36 5e 0a 00 36 5e 76 00 36 5e 76 00 36 5e ee 00 36 5e ee 00 36 5f 66 .6]..6^..6^..6^v.6^v.6^..6^..6_f
16380 00 36 5f 66 00 36 5f d8 00 36 5f d8 00 36 60 46 00 36 60 46 00 36 60 b8 00 36 60 b8 00 36 61 2a .6_f.6_..6_..6`F.6`F.6`..6`..6a*
163a0 00 36 61 2a 00 36 61 9c 00 36 61 9c 00 36 62 0e 00 36 62 0e 00 36 62 7e 00 36 62 7e 00 36 62 ee .6a*.6a..6a..6b..6b..6b~.6b~.6b.
163c0 00 36 62 ee 00 36 63 5e 00 36 63 5e 00 36 63 d2 00 36 63 d2 00 36 64 44 00 36 64 44 00 36 64 b6 .6b..6c^.6c^.6c..6c..6dD.6dD.6d.
163e0 00 36 64 b6 00 36 65 22 00 36 65 22 00 36 65 96 00 36 65 96 00 36 66 0c 00 36 66 0c 00 36 66 88 .6d..6e".6e".6e..6e..6f..6f..6f.
16400 00 36 66 88 00 36 66 fa 00 36 66 fa 00 36 67 76 00 36 67 76 00 36 67 f2 00 36 67 f2 00 36 68 68 .6f..6f..6f..6gv.6gv.6g..6g..6hh
16420 00 36 68 68 00 36 68 d8 00 36 68 d8 00 36 69 54 00 36 69 54 00 36 69 d0 00 36 69 d0 00 36 6a 46 .6hh.6h..6h..6iT.6iT.6i..6i..6jF
16440 00 36 6a 46 00 36 6a b6 00 36 6a b6 00 36 6b 32 00 36 6b 32 00 36 6b ae 00 36 6b ae 00 36 6c 24 .6jF.6j..6j..6k2.6k2.6k..6k..6l$
16460 00 36 6c 24 00 36 6c 94 00 36 6c 94 00 36 6d 10 00 36 6d 10 00 36 6d 8c 00 36 6d 8c 00 36 6e 02 .6l$.6l..6l..6m..6m..6m..6m..6n.
16480 00 36 6e 02 00 36 6e 78 00 36 6e 78 00 36 6e e8 00 36 6e e8 00 36 6f 58 00 36 6f 58 00 36 6f d2 .6n..6nx.6nx.6n..6n..6oX.6oX.6o.
164a0 00 36 6f d2 00 36 70 4c 00 36 70 4c 00 36 70 c2 00 36 70 c2 00 36 71 32 00 36 71 32 00 36 71 ac .6o..6pL.6pL.6p..6p..6q2.6q2.6q.
164c0 00 36 71 ac 00 36 72 26 00 36 72 26 00 36 72 9c 00 36 72 9c 00 36 73 0c 00 36 73 0c 00 36 73 86 .6q..6r&.6r&.6r..6r..6s..6s..6s.
164e0 00 36 73 86 00 36 74 00 00 36 74 00 00 36 74 76 00 36 74 76 00 36 74 e6 00 36 74 e6 00 36 75 54 .6s..6t..6t..6tv.6tv.6t..6t..6uT
16500 00 36 75 54 00 36 75 d2 00 36 75 d2 00 36 76 4a 00 36 76 4a 00 36 76 bc 00 36 76 bc 00 36 77 38 .6uT.6u..6u..6vJ.6vJ.6v..6v..6w8
16520 00 36 77 38 00 36 77 b4 00 36 77 b4 00 36 78 2a 00 36 78 2a 00 36 78 9a 00 36 78 9a 00 36 79 0a .6w8.6w..6w..6x*.6x*.6x..6x..6y.
16540 00 36 79 0a 00 36 79 86 00 36 79 86 00 36 7a 02 00 36 7a 02 00 36 7a 7a 00 36 7a 7a 00 36 7a ec .6y..6y..6y..6z..6z..6zz.6zz.6z.
16560 00 36 7a ec 00 36 7b 5a 00 36 7b 5a 00 36 7b d0 00 36 7b d0 00 36 7c 46 00 36 7c 46 00 36 7c bc .6z..6{Z.6{Z.6{..6{..6|F.6|F.6|.
16580 00 36 7c bc 00 36 7d 32 00 36 7d 32 00 36 7d a6 00 36 7d a6 00 36 7e 1a 00 36 7e 1a 00 36 7e 8e .6|..6}2.6}2.6}..6}..6~..6~..6~.
165a0 00 36 7e 8e 00 36 7f 06 00 36 7f 06 00 36 7f 7e 00 36 7f 7e 00 36 7f f4 00 36 7f f4 00 36 80 6a .6~..6...6...6.~.6.~.6...6...6.j
165c0 00 36 80 6a 00 36 80 dc 00 36 80 dc 00 36 81 4e 00 36 81 4e 00 36 81 c6 00 36 81 c6 00 36 82 3a .6.j.6...6...6.N.6.N.6...6...6.:
165e0 00 36 82 3a 00 36 82 aa 00 36 82 aa 00 36 83 20 00 36 83 20 00 36 83 94 00 36 83 94 00 36 84 08 .6.:.6...6...6...6...6...6...6..
16600 00 36 84 08 00 36 84 80 00 36 84 80 00 36 84 fa 00 36 84 fa 00 36 85 70 00 36 85 70 00 36 85 e4 .6...6...6...6...6...6.p.6.p.6..
16620 00 36 85 e4 00 36 86 5a 00 36 86 5a 00 36 86 d0 00 36 86 d0 00 36 87 4c 00 36 87 4c 00 36 87 c2 .6...6.Z.6.Z.6...6...6.L.6.L.6..
16640 00 36 87 c2 00 36 88 38 00 36 88 38 00 36 88 ac 00 36 88 ac 00 36 89 20 00 36 89 20 00 36 89 94 .6...6.8.6.8.6...6...6...6...6..
16660 00 36 89 94 00 36 8a 0a 00 36 8a 0a 00 36 8a 7e 00 36 8a 7e 00 36 8a f2 00 36 8a f2 00 36 8b 68 .6...6...6...6.~.6.~.6...6...6.h
16680 00 36 8b 68 00 36 8b e0 00 36 8b e0 00 36 8c 54 00 36 8c 54 00 36 8c ca 00 36 8c ca 00 36 8d 42 .6.h.6...6...6.T.6.T.6...6...6.B
166a0 00 36 8d 42 00 36 8d b4 00 36 8d b4 00 36 8e 28 00 36 8e 28 00 36 8e 9c 00 36 8e 9c 00 36 8f 16 .6.B.6...6...6.(.6.(.6...6...6..
166c0 00 36 8f 16 00 36 8f 8c 00 36 8f 8c 00 36 90 02 00 36 90 02 00 36 90 76 00 36 90 76 00 36 90 e8 .6...6...6...6...6...6.v.6.v.6..
166e0 00 36 90 e8 00 36 91 5c 00 36 91 5c 00 36 91 d0 00 36 91 d0 00 36 92 44 00 36 92 44 00 36 92 b8 .6...6.\.6.\.6...6...6.D.6.D.6..
16700 00 36 92 b8 00 36 93 2a 00 36 93 2a 00 36 93 a4 00 36 93 a4 00 36 94 14 00 36 94 14 00 36 94 84 .6...6.*.6.*.6...6...6...6...6..
16720 00 36 94 84 00 36 94 fa 00 36 94 fa 00 36 95 78 00 36 95 78 00 36 95 fc 00 36 95 fc 00 36 96 78 .6...6...6...6.x.6.x.6...6...6.x
16740 00 36 96 78 00 36 96 ee 00 36 96 ee 00 36 97 70 00 36 97 70 00 36 97 e6 00 36 97 e6 00 36 98 6c .6.x.6...6...6.p.6.p.6...6...6.l
16760 00 36 98 6c 00 36 98 e2 00 36 98 e2 00 36 99 5a 00 36 99 5a 00 36 99 cc 00 36 99 cc 00 36 9a 40 .6.l.6...6...6.Z.6.Z.6...6...6.@
16780 00 36 9a 40 00 36 9a b0 00 36 9a b0 00 36 9b 2c 00 36 9b 2c 00 36 9b a6 00 36 9b a6 00 36 9c 2e .6.@.6...6...6.,.6.,.6...6...6..
167a0 00 36 9c 2e 00 36 9c aa 00 36 9c aa 00 36 9d 22 00 36 9d 22 00 36 9d 9e 00 36 9d 9e 00 36 9e 16 .6...6...6...6.".6.".6...6...6..
167c0 00 36 9e 16 00 36 9e 98 00 36 9e 98 00 36 9f 16 00 36 9f 16 00 36 9f 8c 00 36 9f 8c 00 36 a0 08 .6...6...6...6...6...6...6...6..
167e0 00 36 a0 08 00 36 a0 80 00 36 a0 80 00 36 a0 f8 00 36 a0 f8 00 36 a1 70 00 36 a1 70 00 36 a1 e8 .6...6...6...6...6...6.p.6.p.6..
16800 00 36 a1 e8 00 36 a2 5a 00 36 a2 5a 00 36 a2 ce 00 36 a2 ce 00 36 a3 44 00 36 a3 44 00 36 a3 ba .6...6.Z.6.Z.6...6...6.D.6.D.6..
16820 00 36 a3 ba 00 36 a4 30 00 36 a4 30 00 36 a4 a8 00 36 a4 a8 00 36 a5 22 00 36 a5 22 00 36 a5 96 .6...6.0.6.0.6...6...6.".6.".6..
16840 00 36 a5 96 00 36 a6 0e 00 36 a6 0e 00 36 a6 80 00 36 a6 80 00 36 a6 f8 00 36 a6 f8 00 36 a7 7a .6...6...6...6...6...6...6...6.z
16860 00 36 a7 7a 00 36 a7 f6 00 36 a7 f6 00 36 a8 72 00 36 a8 72 00 36 a8 ee 00 36 a8 ee 00 36 a9 6a .6.z.6...6...6.r.6.r.6...6...6.j
16880 00 36 a9 6a 00 36 a9 e8 00 36 a9 e8 00 36 aa 5e 00 36 aa 5e 00 36 aa d6 00 36 aa d6 00 36 ab 5c .6.j.6...6...6.^.6.^.6...6...6.\
168a0 00 36 ab 5c 00 36 ab d8 00 36 ab d8 00 36 ac 54 00 36 ac 54 00 36 ac d0 00 36 ac d0 00 36 ad 4c .6.\.6...6...6.T.6.T.6...6...6.L
168c0 00 36 ad 4c 00 36 ad ca 00 36 ad ca 00 36 ae 42 00 36 ae 42 00 36 ae be 00 36 ae be 00 36 af 34 .6.L.6...6...6.B.6.B.6...6...6.4
168e0 00 36 af 34 00 36 af aa 00 36 af aa 00 36 b0 28 00 36 b0 28 00 36 b0 96 00 36 b0 96 00 36 b1 08 .6.4.6...6...6.(.6.(.6...6...6..
16900 00 36 b3 98 00 36 b5 c2 00 36 b5 c2 00 36 b6 2e 00 36 b6 2e 00 36 b6 9a 00 36 b9 28 00 36 bb 4e .6...6...6...6...6...6...6.(.6.N
16920 00 36 bb 4e 00 36 bb b6 00 36 bb b6 00 36 bc 1c 00 36 bc 1c 00 36 bc 8c 00 36 bc 8c 00 36 bc fe .6.N.6...6...6...6...6...6...6..
16940 00 36 bf 88 00 36 c1 aa 00 36 c1 aa 00 36 c2 1a 00 36 c2 1a 00 36 c2 8c 00 36 c2 8c 00 36 c2 f2 .6...6...6...6...6...6...6...6..
16960 00 36 c2 f2 00 36 c3 64 00 36 c3 64 00 36 c3 cc 00 36 c3 cc 00 36 c4 34 00 36 c4 34 00 36 c4 a0 .6...6.d.6.d.6...6...6.4.6.4.6..
16980 00 36 c4 a0 00 36 c5 0a 00 36 c5 0a 00 36 c5 74 00 36 c5 74 00 36 c5 d8 00 36 c5 d8 00 36 c6 46 .6...6...6...6.t.6.t.6...6...6.F
169a0 00 36 c8 d0 00 36 ca f2 00 36 ca f2 00 36 cb 66 00 36 cb 66 00 36 cb da 00 36 cb da 00 36 cc 4c .6...6...6...6.f.6.f.6...6...6.L
169c0 00 36 cc 4c 00 36 cc c4 00 36 cc c4 00 36 cd 3c 00 36 cd 3c 00 36 cd b0 00 36 cd b0 00 36 ce 24 .6.L.6...6...6.<.6.<.6...6...6.$
169e0 00 36 ce 24 00 36 ce 98 00 36 ce 98 00 36 cf 0c 00 36 cf 0c 00 36 cf 7c 00 36 cf 7c 00 36 cf ec .6.$.6...6...6...6...6.|.6.|.6..
16a00 00 36 cf ec 00 36 d0 60 00 36 d0 60 00 36 d0 d4 00 36 d0 d4 00 36 d1 44 00 36 d1 44 00 36 d1 b4 .6...6.`.6.`.6...6...6.D.6.D.6..
16a20 00 36 d1 b4 00 36 d2 26 00 36 d2 26 00 36 d2 98 00 36 d2 98 00 36 d3 0c 00 36 d3 0c 00 36 d3 80 .6...6.&.6.&.6...6...6...6...6..
16a40 00 36 d3 80 00 36 d3 f4 00 36 d3 f4 00 36 d4 68 00 36 d4 68 00 36 d4 d6 00 36 d4 d6 00 36 d5 44 .6...6...6...6.h.6.h.6...6...6.D
16a60 00 36 d5 44 00 36 d5 b0 00 36 d5 b0 00 36 d6 18 00 36 d6 18 00 36 d6 80 00 36 d6 80 00 36 d6 f8 .6.D.6...6...6...6...6...6...6..
16a80 00 36 d6 f8 00 36 d7 70 00 36 d7 70 00 36 d7 e4 00 36 d7 e4 00 36 d8 58 00 36 d8 58 00 36 d8 cc .6...6.p.6.p.6...6...6.X.6.X.6..
16aa0 00 36 d8 cc 00 36 d9 40 00 36 d9 40 00 36 d9 b4 00 36 d9 b4 00 36 da 1e 00 36 da 1e 00 36 da 90 .6...6.@.6.@.6...6...6...6...6..
16ac0 00 36 da 90 00 36 db 00 00 36 db 00 00 36 db 70 00 36 db 70 00 36 db e4 00 36 db e4 00 36 dc 58 .6...6...6...6.p.6.p.6...6...6.X
16ae0 00 36 dc 58 00 36 dc cc 00 36 dc cc 00 36 dd 40 00 36 dd 40 00 36 dd b4 00 36 dd b4 00 36 de 28 .6.X.6...6...6.@.6.@.6...6...6.(
16b00 00 36 de 28 00 36 de 98 00 36 de 98 00 36 df 08 00 36 df 08 00 36 df 7c 00 36 df 7c 00 36 df f0 .6.(.6...6...6...6...6.|.6.|.6..
16b20 00 36 df f0 00 36 e0 60 00 36 e0 60 00 36 e0 d0 00 36 e0 d0 00 36 e1 40 00 36 e1 40 00 36 e1 b0 .6...6.`.6.`.6...6...6.@.6.@.6..
16b40 00 36 e1 b0 00 36 e2 28 00 36 e2 28 00 36 e2 9a 00 36 e2 9a 00 36 e3 0c 00 36 e3 0c 00 36 e3 7e .6...6.(.6.(.6...6...6...6...6.~
16b60 00 36 e3 7e 00 36 e3 f0 00 36 e3 f0 00 36 e4 64 00 36 e4 64 00 36 e4 d8 00 36 e4 d8 00 36 e5 4c .6.~.6...6...6.d.6.d.6...6...6.L
16b80 00 36 e5 4c 00 36 e5 c0 00 36 e5 c0 00 36 e6 36 00 36 e6 36 00 36 e6 ac 00 36 e6 ac 00 36 e7 1a .6.L.6...6...6.6.6.6.6...6...6..
16ba0 00 36 e7 1a 00 36 e7 88 00 36 e7 88 00 36 e7 f6 00 36 e7 f6 00 36 e8 64 00 36 e8 64 00 36 e8 d6 .6...6...6...6...6...6.d.6.d.6..
16bc0 00 36 e8 d6 00 36 e9 48 00 36 e9 48 00 36 e9 c0 00 36 e9 c0 00 36 ea 38 00 36 ea 38 00 36 ea ac .6...6.H.6.H.6...6...6.8.6.8.6..
16be0 00 36 ea ac 00 36 eb 20 00 36 eb 20 00 36 eb 86 00 36 eb 86 00 36 eb ec 00 36 eb ec 00 36 ec 5c .6...6...6...6...6...6...6...6.\
16c00 00 36 ec 5c 00 36 ec cc 00 36 ec cc 00 36 ed 3a 00 36 ed 3a 00 36 ed a8 00 36 ed a8 00 36 ee 1e .6.\.6...6...6.:.6.:.6...6...6..
16c20 00 36 ee 1e 00 36 ee 94 00 36 ee 94 00 36 ef 0c 00 36 ef 0c 00 36 ef 84 00 36 ef 84 00 36 ef f8 .6...6...6...6...6...6...6...6..
16c40 00 36 ef f8 00 36 f0 72 00 36 f3 06 00 36 f5 34 00 36 f5 34 00 36 f5 a0 00 36 f5 a0 00 36 f6 0c .6...6.r.6...6.4.6.4.6...6...6..
16c60 00 36 f6 0c 00 36 f6 74 00 36 f6 74 00 36 f6 dc 00 36 f6 dc 00 36 f7 44 00 36 f7 44 00 36 f7 ac .6...6.t.6.t.6...6...6.D.6.D.6..
16c80 00 36 fa 3a 00 36 fc 60 00 36 fc 60 00 36 fc d4 00 36 fc d4 00 36 fd 4c 00 36 fd 4c 00 36 fd be .6.:.6.`.6.`.6...6...6.L.6.L.6..
16ca0 00 36 fd be 00 36 fe 38 00 36 fe 38 00 36 fe b0 00 36 fe b0 00 36 ff 2e 00 36 ff 2e 00 36 ff b4 .6...6.8.6.8.6...6...6...6...6..
16cc0 00 36 ff b4 00 37 00 24 00 37 00 24 00 37 00 9c 00 37 00 9c 00 37 01 16 00 37 01 16 00 37 01 86 .6...7.$.7.$.7...7...7...7...7..
16ce0 00 37 01 86 00 37 02 00 00 37 02 00 00 37 02 70 00 37 02 70 00 37 02 f8 00 37 02 f8 00 37 03 7e .7...7...7...7.p.7.p.7...7...7.~
16d00 00 37 03 7e 00 37 04 00 00 37 04 00 00 37 04 72 00 37 04 72 00 37 04 ea 00 37 04 ea 00 37 05 60 .7.~.7...7...7.r.7.r.7...7...7.`
16d20 00 37 05 60 00 37 05 e0 00 37 05 e0 00 37 06 5e 00 37 06 5e 00 37 06 da 00 37 06 da 00 37 07 4e .7.`.7...7...7.^.7.^.7...7...7.N
16d40 00 37 07 4e 00 37 07 c4 00 37 07 c4 00 37 08 36 00 37 08 36 00 37 08 aa 00 37 08 aa 00 37 09 1e .7.N.7...7...7.6.7.6.7...7...7..
16d60 00 37 09 1e 00 37 09 96 00 37 09 96 00 37 0a 0a 00 37 0a 0a 00 37 0a 90 00 37 0a 90 00 37 0b 14 .7...7...7...7...7...7...7...7..
16d80 00 37 0b 14 00 37 0b 86 00 37 0b 86 00 37 0b f4 00 37 0b f4 00 37 0c 72 00 37 0c 72 00 37 0c ec .7...7...7...7...7...7.r.7.r.7..
16da0 00 37 0c ec 00 37 0d 5c 00 37 0d 5c 00 37 0d cc 00 37 0d cc 00 37 0e 3c 00 37 0e 3c 00 37 0e ae .7...7.\.7.\.7...7...7.<.7.<.7..
16dc0 00 37 0e ae 00 37 0f 2e 00 37 0f 2e 00 37 0f ac 00 37 0f ac 00 37 10 20 00 37 10 20 00 37 10 a8 .7...7...7...7...7...7...7...7..
16de0 00 37 10 a8 00 37 11 24 00 37 11 24 00 37 11 a6 00 37 11 a6 00 37 12 26 00 37 12 26 00 37 12 aa .7...7.$.7.$.7...7...7.&.7.&.7..
16e00 00 37 12 aa 00 37 13 2c 00 37 13 2c 00 37 13 a6 00 37 13 a6 00 37 14 18 00 37 14 18 00 37 14 8c .7...7.,.7.,.7...7...7...7...7..
16e20 00 37 14 8c 00 37 15 04 00 37 15 04 00 37 15 74 00 37 15 74 00 37 15 f6 00 37 15 f6 00 37 16 68 .7...7...7...7.t.7.t.7...7...7.h
16e40 00 37 16 68 00 37 16 e2 00 37 16 e2 00 37 17 5a 00 37 17 5a 00 37 17 ce 00 37 17 ce 00 37 18 46 .7.h.7...7...7.Z.7.Z.7...7...7.F
16e60 00 37 18 46 00 37 18 c4 00 37 18 c4 00 37 19 36 00 37 19 36 00 37 19 ac 00 37 19 ac 00 37 1a 1e .7.F.7...7...7.6.7.6.7...7...7..
16e80 00 37 1a 1e 00 37 1a 9c 00 37 1a 9c 00 37 1b 18 00 37 1b 18 00 37 1b 90 00 37 1b 90 00 37 1c 02 .7...7...7...7...7...7...7...7..
16ea0 00 37 1c 02 00 37 1c 7a 00 37 1c 7a 00 37 1c ee 00 37 1c ee 00 37 1d 64 00 37 1d 64 00 37 1d da .7...7.z.7.z.7...7...7.d.7.d.7..
16ec0 00 37 1d da 00 37 1e 52 00 37 1e 52 00 37 1e c6 00 37 1e c6 00 37 1f 44 00 37 1f 44 00 37 1f b8 .7...7.R.7.R.7...7...7.D.7.D.7..
16ee0 00 37 1f b8 00 37 20 30 00 37 20 30 00 37 20 a6 00 37 20 a6 00 37 21 20 00 37 21 20 00 37 21 9c .7...7.0.7.0.7...7...7!..7!..7!.
16f00 00 37 21 9c 00 37 22 16 00 37 22 16 00 37 22 8c 00 37 22 8c 00 37 23 16 00 37 23 16 00 37 23 8e .7!..7"..7"..7"..7"..7#..7#..7#.
16f20 00 37 23 8e 00 37 24 0c 00 37 24 0c 00 37 24 82 00 37 24 82 00 37 24 f6 00 37 24 f6 00 37 25 68 .7#..7$..7$..7$..7$..7$..7$..7%h
16f40 00 37 25 68 00 37 25 dc 00 37 25 dc 00 37 26 56 00 37 26 56 00 37 26 c8 00 37 26 c8 00 37 27 38 .7%h.7%..7%..7&V.7&V.7&..7&..7'8
16f60 00 37 27 38 00 37 27 a6 00 37 27 a6 00 37 28 16 00 37 28 16 00 37 28 8c 00 37 28 8c 00 37 28 fa .7'8.7'..7'..7(..7(..7(..7(..7(.
16f80 00 37 28 fa 00 37 29 72 00 37 29 72 00 37 29 ec 00 37 29 ec 00 37 2a 64 00 37 2a 64 00 37 2a da .7(..7)r.7)r.7)..7)..7*d.7*d.7*.
16fa0 00 37 2a da 00 37 2b 5a 00 37 2b 5a 00 37 2b d4 00 37 2b d4 00 37 2c 4e 00 37 2c 4e 00 37 2c c2 .7*..7+Z.7+Z.7+..7+..7,N.7,N.7,.
16fc0 00 37 2c c2 00 37 2d 30 00 37 2d 30 00 37 2d b2 00 37 2d b2 00 37 2e 2c 00 37 2e 2c 00 37 2e a2 .7,..7-0.7-0.7-..7-..7.,.7.,.7..
16fe0 00 37 2e a2 00 37 2f 28 00 37 2f 28 00 37 2f 94 00 37 2f 94 00 37 30 00 00 37 30 00 00 37 30 84 .7...7/(.7/(.7/..7/..70..70..70.
17000 00 37 30 84 00 37 30 f6 00 37 30 f6 00 37 31 6a 00 37 31 6a 00 37 31 dc 00 37 31 dc 00 37 32 4a .70..70..70..71j.71j.71..71..72J
17020 00 37 32 4a 00 37 32 c0 00 37 32 c0 00 37 33 3a 00 37 33 3a 00 37 33 b2 00 37 33 b2 00 37 34 2a .72J.72..72..73:.73:.73..73..74*
17040 00 37 34 2a 00 37 34 a2 00 37 37 36 00 37 39 64 00 37 39 64 00 37 39 d8 00 37 3c 72 00 37 3e a8 .74*.74..776.79d.79d.79..7<r.7>.
17060 00 37 3e a8 00 37 3f 1a 00 37 3f 1a 00 37 3f 8c 00 37 3f 8c 00 37 40 00 00 37 40 00 00 37 40 74 .7>..7?..7?..7?..7?..7@..7@..7@t
17080 00 37 40 74 00 37 40 e6 00 37 40 e6 00 37 41 5a 00 37 41 5a 00 37 41 ce 00 37 41 ce 00 37 42 3e .7@t.7@..7@..7AZ.7AZ.7A..7A..7B>
170a0 00 37 42 3e 00 37 42 ae 00 37 42 ae 00 37 43 1e 00 37 43 1e 00 37 43 8e 00 37 43 8e 00 37 43 fc .7B>.7B..7B..7C..7C..7C..7C..7C.
170c0 00 37 43 fc 00 37 44 6a 00 37 44 6a 00 37 44 de 00 37 44 de 00 37 45 52 00 37 45 52 00 37 45 c6 .7C..7Dj.7Dj.7D..7D..7ER.7ER.7E.
170e0 00 37 45 c6 00 37 46 38 00 37 46 38 00 37 46 aa 00 37 46 aa 00 37 47 1c 00 37 47 1c 00 37 47 8e .7E..7F8.7F8.7F..7F..7G..7G..7G.
17100 00 37 47 8e 00 37 48 04 00 37 48 04 00 37 48 7a 00 37 48 7a 00 37 48 ea 00 37 48 ea 00 37 49 5a .7G..7H..7H..7Hz.7Hz.7H..7H..7IZ
17120 00 37 49 5a 00 37 49 cc 00 37 49 cc 00 37 4a 3e 00 37 4a 3e 00 37 4a ae 00 37 4a ae 00 37 4b 20 .7IZ.7I..7I..7J>.7J>.7J..7J..7K.
17140 00 37 4b 20 00 37 4b 92 00 37 4b 92 00 37 4c 00 00 37 4c 00 00 37 4c 6e 00 37 4c 6e 00 37 4c dc .7K..7K..7K..7L..7L..7Ln.7Ln.7L.
17160 00 37 4c dc 00 37 4d 4a 00 37 4d 4a 00 37 4d be 00 37 4d be 00 37 4e 32 00 37 4e 32 00 37 4e a8 .7L..7MJ.7MJ.7M..7M..7N2.7N2.7N.
17180 00 37 4e a8 00 37 4f 1e 00 37 4f 1e 00 37 4f 90 00 37 4f 90 00 37 50 02 00 37 50 02 00 37 50 74 .7N..7O..7O..7O..7O..7P..7P..7Pt
171a0 00 37 50 74 00 37 50 e8 00 37 50 e8 00 37 51 5c 00 37 51 5c 00 37 51 ce 00 37 51 ce 00 37 52 3c .7Pt.7P..7P..7Q\.7Q\.7Q..7Q..7R<
171c0 00 37 52 3c 00 37 52 ae 00 37 52 ae 00 37 53 20 00 37 53 20 00 37 53 94 00 37 53 94 00 37 54 08 .7R<.7R..7R..7S..7S..7S..7S..7T.
171e0 00 37 54 08 00 37 54 7a 00 37 54 7a 00 37 54 ec 00 37 54 ec 00 37 55 60 00 37 55 60 00 37 55 d4 .7T..7Tz.7Tz.7T..7T..7U`.7U`.7U.
17200 00 37 55 d4 00 37 56 44 00 37 56 44 00 37 56 b6 00 37 56 b6 00 37 57 28 00 37 57 28 00 37 57 98 .7U..7VD.7VD.7V..7V..7W(.7W(.7W.
17220 00 37 57 98 00 37 58 06 00 37 58 06 00 37 58 74 00 37 58 74 00 37 58 e2 00 37 58 e2 00 37 59 54 .7W..7X..7X..7Xt.7Xt.7X..7X..7YT
17240 00 37 59 54 00 37 59 c0 00 37 5c 4e 00 37 5e 74 00 37 5e 74 00 37 5e e0 00 37 5e e0 00 37 5f 50 .7YT.7Y..7\N.7^t.7^t.7^..7^..7_P
17260 00 37 5f 50 00 37 5f be 00 37 5f be 00 37 60 30 00 37 62 c4 00 37 64 f2 00 37 64 f2 00 37 65 5c .7_P.7_..7_..7`0.7b..7d..7d..7e\
17280 00 37 65 5c 00 37 65 c6 00 37 65 c6 00 37 66 2c 00 37 66 2c 00 37 66 90 00 37 66 90 00 37 66 fc .7e\.7e..7e..7f,.7f,.7f..7f..7f.
172a0 00 37 66 fc 00 37 67 68 00 37 67 68 00 37 67 ce 00 37 67 ce 00 37 68 3e 00 37 68 3e 00 37 68 a8 .7f..7gh.7gh.7g..7g..7h>.7h>.7h.
172c0 00 37 68 a8 00 37 69 0e 00 37 69 0e 00 37 69 76 00 37 69 76 00 37 69 de 00 37 69 de 00 37 6a 48 .7h..7i..7i..7iv.7iv.7i..7i..7jH
172e0 00 37 6a 48 00 37 6a b2 00 37 6a b2 00 37 6b 1c 00 37 6b 1c 00 37 6b 8e 00 37 6b 8e 00 37 6c 00 .7jH.7j..7j..7k..7k..7k..7k..7l.
17300 00 37 6c 00 00 37 6c 74 00 37 6c 74 00 37 6c e8 00 37 6c e8 00 37 6d 5c 00 37 6d 5c 00 37 6d cc .7l..7lt.7lt.7l..7l..7m\.7m\.7m.
17320 00 37 6d cc 00 37 6e 40 00 37 6e 40 00 37 6e b0 00 37 6e b0 00 37 6f 22 00 37 6f 22 00 37 6f 88 .7m..7n@.7n@.7n..7n..7o".7o".7o.
17340 00 37 6f 88 00 37 6f f8 00 37 6f f8 00 37 70 6e 00 37 70 6e 00 37 70 de 00 37 70 de 00 37 71 54 .7o..7o..7o..7pn.7pn.7p..7p..7qT
17360 00 37 71 54 00 37 71 c6 00 37 71 c6 00 37 72 3c 00 37 72 3c 00 37 72 a6 00 37 72 a6 00 37 73 1a .7qT.7q..7q..7r<.7r<.7r..7r..7s.
17380 00 37 73 1a 00 37 73 8a 00 37 73 8a 00 37 73 fe 00 37 73 fe 00 37 74 6e 00 37 74 6e 00 37 74 d4 .7s..7s..7s..7s..7s..7tn.7tn.7t.
173a0 00 37 74 d4 00 37 75 44 00 37 75 44 00 37 75 b4 00 37 75 b4 00 37 76 2a 00 37 76 2a 00 37 76 96 .7t..7uD.7uD.7u..7u..7v*.7v*.7v.
173c0 00 37 76 96 00 37 77 00 00 37 77 00 00 37 77 6a 00 37 77 6a 00 37 77 da 00 37 77 da 00 37 78 4c .7v..7w..7w..7wj.7wj.7w..7w..7xL
173e0 00 37 78 4c 00 37 78 c0 00 37 78 c0 00 37 79 34 00 37 79 34 00 37 79 a6 00 37 79 a6 00 37 7a 18 .7xL.7x..7x..7y4.7y4.7y..7y..7z.
17400 00 37 7a 18 00 37 7a 8a 00 37 7a 8a 00 37 7a fc 00 37 7a fc 00 37 7b 70 00 37 7b 70 00 37 7b e4 .7z..7z..7z..7z..7z..7{p.7{p.7{.
17420 00 37 7b e4 00 37 7c 56 00 37 7c 56 00 37 7c c6 00 37 7c c6 00 37 7d 3e 00 37 7d 3e 00 37 7d b4 .7{..7|V.7|V.7|..7|..7}>.7}>.7}.
17440 00 37 7d b4 00 37 7e 2a 00 37 7e 2a 00 37 7e 9e 00 37 7e 9e 00 37 7f 1e 00 37 7f 1e 00 37 7f 92 .7}..7~*.7~*.7~..7~..7...7...7..
17460 00 37 7f 92 00 37 80 04 00 37 80 04 00 37 80 74 00 37 80 74 00 37 80 f2 00 37 80 f2 00 37 81 64 .7...7...7...7.t.7.t.7...7...7.d
17480 00 37 81 64 00 37 81 d4 00 37 81 d4 00 37 82 44 00 37 82 44 00 37 82 b4 00 37 82 b4 00 37 83 2a .7.d.7...7...7.D.7.D.7...7...7.*
174a0 00 37 83 2a 00 37 83 a0 00 37 83 a0 00 37 84 0c 00 37 84 0c 00 37 84 8a 00 37 84 8a 00 37 85 08 .7.*.7...7...7...7...7...7...7..
174c0 00 37 85 08 00 37 85 82 00 37 85 82 00 37 85 fc 00 37 85 fc 00 37 86 74 00 37 86 74 00 37 86 f0 .7...7...7...7...7...7.t.7.t.7..
174e0 00 37 86 f0 00 37 87 5a 00 37 87 5a 00 37 87 d4 00 37 87 d4 00 37 88 4e 00 37 88 4e 00 37 88 c6 .7...7.Z.7.Z.7...7...7.N.7.N.7..
17500 00 37 88 c6 00 37 89 3e 00 37 89 3e 00 37 89 b0 00 37 89 b0 00 37 8a 20 00 37 8a 20 00 37 8a 96 .7...7.>.7.>.7...7...7...7...7..
17520 00 37 8a 96 00 37 8b 14 00 37 8b 14 00 37 8b 82 00 37 8b 82 00 37 8b ee 00 37 8b ee 00 37 8c 6a .7...7...7...7...7...7...7...7.j
17540 00 37 8c 6a 00 37 8c d8 00 37 8c d8 00 37 8d 4a 00 37 8d 4a 00 37 8d bc 00 37 8d bc 00 37 8e 28 .7.j.7...7...7.J.7.J.7...7...7.(
17560 00 37 8e 28 00 37 8e 96 00 37 8e 96 00 37 8f 02 00 37 8f 02 00 37 8f 78 00 37 8f 78 00 37 8f ee .7.(.7...7...7...7...7.x.7.x.7..
17580 00 37 8f ee 00 37 90 64 00 37 90 64 00 37 90 da 00 37 90 da 00 37 91 4c 00 37 91 4c 00 37 91 be .7...7.d.7.d.7...7...7.L.7.L.7..
175a0 00 37 91 be 00 37 92 32 00 37 92 32 00 37 92 a8 00 37 92 a8 00 37 93 1a 00 37 93 1a 00 37 93 90 .7...7.2.7.2.7...7...7...7...7..
175c0 00 37 93 90 00 37 94 00 00 37 94 00 00 37 94 74 00 37 94 74 00 37 94 ea 00 37 94 ea 00 37 95 5e .7...7...7...7.t.7.t.7...7...7.^
175e0 00 37 95 5e 00 37 95 ca 00 37 95 ca 00 37 96 40 00 37 96 40 00 37 96 b6 00 37 96 b6 00 37 97 22 .7.^.7...7...7.@.7.@.7...7...7."
17600 00 37 97 22 00 37 97 9c 00 37 97 9c 00 37 98 0c 00 37 98 0c 00 37 98 7c 00 37 98 7c 00 37 98 ec .7.".7...7...7...7...7.|.7.|.7..
17620 00 37 98 ec 00 37 99 5c 00 37 99 5c 00 37 99 cc 00 37 99 cc 00 37 9a 3c 00 37 9a 3c 00 37 9a b0 .7...7.\.7.\.7...7...7.<.7.<.7..
17640 00 37 9a b0 00 37 9b 2a 00 37 9b 2a 00 37 9b 9c 00 37 9b 9c 00 37 9c 0c 00 37 9c 0c 00 37 9c 72 .7...7.*.7.*.7...7...7...7...7.r
17660 00 37 9c 72 00 37 9c f2 00 37 9c f2 00 37 9d 6a 00 37 9d 6a 00 37 9d d8 00 37 9d d8 00 37 9e 4c .7.r.7...7...7.j.7.j.7...7...7.L
17680 00 37 9e 4c 00 37 9e be 00 37 9e be 00 37 9f 32 00 37 9f 32 00 37 9f a4 00 37 9f a4 00 37 a0 1a .7.L.7...7...7.2.7.2.7...7...7..
176a0 00 37 a0 1a 00 37 a0 8c 00 37 a0 8c 00 37 a0 fe 00 37 a0 fe 00 37 a1 72 00 37 a1 72 00 37 a1 e0 .7...7...7...7...7...7.r.7.r.7..
176c0 00 37 a1 e0 00 37 a2 4c 00 37 a2 4c 00 37 a2 bc 00 37 a2 bc 00 37 a3 26 00 37 a3 26 00 37 a3 9a .7...7.L.7.L.7...7...7.&.7.&.7..
176e0 00 37 a3 9a 00 37 a4 0e 00 37 a4 0e 00 37 a4 78 00 37 a4 78 00 37 a4 f2 00 37 a4 f2 00 37 a5 6c .7...7...7...7.x.7.x.7...7...7.l
17700 00 37 a5 6c 00 37 a5 da 00 37 a5 da 00 37 a6 46 00 37 a6 46 00 37 a6 b6 00 37 a6 b6 00 37 a7 22 .7.l.7...7...7.F.7.F.7...7...7."
17720 00 37 a7 22 00 37 a7 98 00 37 a7 98 00 37 a8 0e 00 37 a8 0e 00 37 a8 7e 00 37 a8 7e 00 37 a8 ee .7.".7...7...7...7...7.~.7.~.7..
17740 00 37 a8 ee 00 37 a9 60 00 37 a9 60 00 37 a9 d4 00 37 a9 d4 00 37 aa 48 00 37 aa 48 00 37 aa ba .7...7.`.7.`.7...7...7.H.7.H.7..
17760 00 37 aa ba 00 37 ab 30 00 37 ab 30 00 37 ab 9c 00 37 ab 9c 00 37 ac 0c 00 37 ac 0c 00 37 ac 7c .7...7.0.7.0.7...7...7...7...7.|
17780 00 37 ac 7c 00 37 ac ee 00 37 ac ee 00 37 ad 60 00 37 ad 60 00 37 ad d4 00 37 ad d4 00 37 ae 48 .7.|.7...7...7.`.7.`.7...7...7.H
177a0 00 37 ae 48 00 37 ae ba 00 37 ae ba 00 37 af 2e 00 37 af 2e 00 37 af a4 00 37 af a4 00 37 b0 1a .7.H.7...7...7...7...7...7...7..
177c0 00 37 b0 1a 00 37 b0 8e 00 37 b0 8e 00 37 b1 06 00 37 b1 06 00 37 b1 7e 00 37 b1 7e 00 37 b1 e8 .7...7...7...7...7...7.~.7.~.7..
177e0 00 37 b1 e8 00 37 b2 56 00 37 b2 56 00 37 b2 c4 00 37 b2 c4 00 37 b3 2e 00 37 b3 2e 00 37 b3 98 .7...7.V.7.V.7...7...7...7...7..
17800 00 37 b3 98 00 37 b4 08 00 37 b4 08 00 37 b4 7c 00 37 b4 7c 00 37 b4 ee 00 37 b4 ee 00 37 b5 5e .7...7...7...7.|.7.|.7...7...7.^
17820 00 37 b5 5e 00 37 b5 cc 00 37 b5 cc 00 37 b6 3a 00 37 b6 3a 00 37 b6 ae 00 37 b6 ae 00 37 b7 22 .7.^.7...7...7.:.7.:.7...7...7."
17840 00 37 b7 22 00 37 b7 94 00 37 b7 94 00 37 b8 02 00 37 b8 02 00 37 b8 76 00 37 b8 76 00 37 b8 ec .7.".7...7...7...7...7.v.7.v.7..
17860 00 37 b8 ec 00 37 b9 62 00 37 b9 62 00 37 b9 d6 00 37 b9 d6 00 37 ba 46 00 37 ba 46 00 37 ba bc .7...7.b.7.b.7...7...7.F.7.F.7..
17880 00 37 ba bc 00 37 bb 30 00 37 bb 30 00 37 bb ac 00 37 bb ac 00 37 bc 20 00 37 bc 20 00 37 bc 92 .7...7.0.7.0.7...7...7...7...7..
178a0 00 37 bc 92 00 37 bd 00 00 37 bd 00 00 37 bd 74 00 37 bd 74 00 37 bd dc 00 37 bd dc 00 37 be 44 .7...7...7...7.t.7.t.7...7...7.D
178c0 00 37 be 44 00 37 be b8 00 37 be b8 00 37 bf 2a 00 37 bf 2a 00 37 bf a0 00 37 bf a0 00 37 c0 16 .7.D.7...7...7.*.7.*.7...7...7..
178e0 00 37 c0 16 00 37 c0 8a 00 37 c0 8a 00 37 c0 fa 00 37 c0 fa 00 37 c1 70 00 37 c1 70 00 37 c1 ea .7...7...7...7...7...7.p.7.p.7..
17900 00 37 c1 ea 00 37 c2 60 00 37 c2 60 00 37 c2 d2 00 37 c2 d2 00 37 c3 4a 00 37 c3 4a 00 37 c3 ba .7...7.`.7.`.7...7...7.J.7.J.7..
17920 00 37 c3 ba 00 37 c4 30 00 37 c4 30 00 37 c4 aa 00 37 c4 aa 00 37 c5 22 00 37 c5 22 00 37 c5 96 .7...7.0.7.0.7...7...7.".7.".7..
17940 00 37 c5 96 00 37 c6 04 00 37 c6 04 00 37 c6 70 00 37 c6 70 00 37 c6 da 00 37 c6 da 00 37 c7 44 .7...7...7...7.p.7.p.7...7...7.D
17960 00 37 c7 44 00 37 c7 b6 00 37 c7 b6 00 37 c8 2a 00 37 c8 2a 00 37 c8 9a 00 37 c8 9a 00 37 c9 0e .7.D.7...7...7.*.7.*.7...7...7..
17980 00 37 c9 0e 00 37 c9 80 00 37 c9 80 00 37 c9 ee 00 37 c9 ee 00 37 ca 60 00 37 ca 60 00 37 ca ce .7...7...7...7...7...7.`.7.`.7..
179a0 00 37 ca ce 00 37 cb 3e 00 37 cb 3e 00 37 cb ae 00 37 cb ae 00 37 cc 1c 00 37 cc 1c 00 37 cc 86 .7...7.>.7.>.7...7...7...7...7..
179c0 00 37 cc 86 00 37 cc f6 00 37 cc f6 00 37 cd 72 00 37 cd 72 00 37 cd ee 00 37 cd ee 00 37 ce 68 .7...7...7...7.r.7.r.7...7...7.h
179e0 00 37 ce 68 00 37 ce e4 00 37 ce e4 00 37 cf 4a 00 37 cf 4a 00 37 cf b4 00 37 cf b4 00 37 d0 20 .7.h.7...7...7.J.7.J.7...7...7..
17a00 00 37 d0 20 00 37 d0 8a 00 37 d0 8a 00 37 d1 08 00 37 d1 08 00 37 d1 86 00 37 d1 86 00 37 d2 02 .7...7...7...7...7...7...7...7..
17a20 00 37 d2 02 00 37 d2 7a 00 37 d2 7a 00 37 d2 f8 00 37 d2 f8 00 37 d3 74 00 37 d3 74 00 37 d3 f0 .7...7.z.7.z.7...7...7.t.7.t.7..
17a40 00 37 d3 f0 00 37 d4 6a 00 37 d4 6a 00 37 d4 e6 00 37 d4 e6 00 37 d5 52 00 37 d5 52 00 37 d5 be .7...7.j.7.j.7...7...7.R.7.R.7..
17a60 00 37 d5 be 00 37 d6 2c 00 37 d6 2c 00 37 d6 9a 00 37 d6 9a 00 37 d7 06 00 37 d7 06 00 37 d7 74 .7...7.,.7.,.7...7...7...7...7.t
17a80 00 37 d7 74 00 37 d7 e2 00 37 d7 e2 00 37 d8 4e 00 37 d8 4e 00 37 d8 be 00 37 d8 be 00 37 d9 2e .7.t.7...7...7.N.7.N.7...7...7..
17aa0 00 37 d9 2e 00 37 d9 9e 00 37 d9 9e 00 37 da 14 00 37 da 14 00 37 da 86 00 37 da 86 00 37 da fc .7...7...7...7...7...7...7...7..
17ac0 00 37 da fc 00 37 db 6e 00 37 db 6e 00 37 db e6 00 37 db e6 00 37 dc 5c 00 37 dc 5c 00 37 dc d0 .7...7.n.7.n.7...7...7.\.7.\.7..
17ae0 00 37 dc d0 00 37 dd 44 00 37 dd 44 00 37 dd b6 00 37 dd b6 00 37 de 2a 00 37 de 2a 00 37 de a4 .7...7.D.7.D.7...7...7.*.7.*.7..
17b00 00 37 de a4 00 37 df 1e 00 37 df 1e 00 37 df 96 00 37 df 96 00 37 e0 0a 00 37 e0 0a 00 37 e0 84 .7...7...7...7...7...7...7...7..
17b20 00 37 e0 84 00 37 e0 f6 00 37 e0 f6 00 37 e1 6c 00 37 e1 6c 00 37 e1 d4 00 37 e1 d4 00 37 e2 46 .7...7...7...7.l.7.l.7...7...7.F
17b40 00 37 e2 46 00 37 e2 b8 00 37 e2 b8 00 37 e3 22 00 37 e3 22 00 37 e3 96 00 37 e3 96 00 37 e4 0a .7.F.7...7...7.".7.".7...7...7..
17b60 00 37 e4 0a 00 37 e4 7c 00 37 e4 7c 00 37 e4 ea 00 37 e4 ea 00 37 e5 5e 00 37 e5 5e 00 37 e5 d8 .7...7.|.7.|.7...7...7.^.7.^.7..
17b80 00 37 e5 d8 00 37 e6 52 00 37 e6 52 00 37 e6 ca 00 37 e6 ca 00 37 e7 3e 00 37 e7 3e 00 37 e7 b8 .7...7.R.7.R.7...7...7.>.7.>.7..
17ba0 00 37 e7 b8 00 37 e8 28 00 37 e8 28 00 37 e8 9a 00 37 e8 9a 00 37 e9 16 00 37 e9 16 00 37 e9 84 .7...7.(.7.(.7...7...7...7...7..
17bc0 00 37 e9 84 00 37 e9 f8 00 37 e9 f8 00 37 ea 66 00 37 ea 66 00 37 ea ce 00 37 ea ce 00 37 eb 34 .7...7...7...7.f.7.f.7...7...7.4
17be0 00 37 eb 34 00 37 eb a4 00 37 eb a4 00 37 ec 1a 00 37 ec 1a 00 37 ec 9a 00 37 ec 9a 00 37 ed 1a .7.4.7...7...7...7...7...7...7..
17c00 00 37 ed 1a 00 37 ed 98 00 37 ed 98 00 37 ee 12 00 37 ee 12 00 37 ee 92 00 37 ee 92 00 37 ef 12 .7...7...7...7...7...7...7...7..
17c20 00 37 ef 12 00 37 ef 92 00 37 ef 92 00 37 f0 10 00 37 f0 10 00 37 f0 8a 00 37 f0 8a 00 37 f1 0a .7...7...7...7...7...7...7...7..
17c40 00 37 f1 0a 00 37 f1 84 00 37 f1 84 00 37 f1 fe 00 37 f1 fe 00 37 f2 76 00 37 f2 76 00 37 f2 ea .7...7...7...7...7...7.v.7.v.7..
17c60 00 37 f2 ea 00 37 f3 64 00 37 f3 64 00 37 f3 de 00 37 f3 de 00 37 f4 58 00 37 f4 58 00 37 f4 d0 .7...7.d.7.d.7...7...7.X.7.X.7..
17c80 00 37 f4 d0 00 37 f5 4a 00 37 f5 4a 00 37 f5 c2 00 37 f5 c2 00 37 f6 3a 00 37 f6 3a 00 37 f6 b0 .7...7.J.7.J.7...7...7.:.7.:.7..
17ca0 00 37 f6 b0 00 37 f7 22 00 37 f7 22 00 37 f7 9a 00 37 f7 9a 00 37 f8 10 00 37 f8 10 00 37 f8 86 .7...7.".7.".7...7...7...7...7..
17cc0 00 37 f8 86 00 37 f8 fa 00 37 f8 fa 00 37 f9 6a 00 37 f9 6a 00 37 f9 e0 00 37 f9 e0 00 37 fa 56 .7...7...7...7.j.7.j.7...7...7.V
17ce0 00 37 fa 56 00 37 fa cc 00 37 fa cc 00 37 fb 40 00 37 fb 40 00 37 fb b0 00 37 fb b0 00 37 fc 26 .7.V.7...7...7.@.7.@.7...7...7.&
17d00 00 37 fc 26 00 37 fc 98 00 37 fc 98 00 37 fd 08 00 37 fd 08 00 37 fd 7e 00 37 fd 7e 00 37 fd f2 .7.&.7...7...7...7...7.~.7.~.7..
17d20 00 37 fd f2 00 37 fe 5c 00 37 fe 5c 00 37 fe c6 00 37 fe c6 00 37 ff 38 00 37 ff 38 00 37 ff b2 .7...7.\.7.\.7...7...7.8.7.8.7..
17d40 00 37 ff b2 00 38 00 2a 00 38 00 2a 00 38 00 9e 00 38 00 9e 00 38 01 18 00 38 01 18 00 38 01 86 .7...8.*.8.*.8...8...8...8...8..
17d60 00 38 01 86 00 38 01 f4 00 38 01 f4 00 38 02 5c 00 38 02 5c 00 38 02 ce 00 38 02 ce 00 38 03 42 .8...8...8...8.\.8.\.8...8...8.B
17d80 00 38 03 42 00 38 03 b6 00 38 03 b6 00 38 04 28 00 38 04 28 00 38 04 98 00 38 04 98 00 38 05 0c .8.B.8...8...8.(.8.(.8...8...8..
17da0 00 38 05 0c 00 38 05 7e 00 38 05 7e 00 38 05 f0 00 38 05 f0 00 38 06 62 00 38 06 62 00 38 06 d2 .8...8.~.8.~.8...8...8.b.8.b.8..
17dc0 00 38 06 d2 00 38 07 42 00 38 07 42 00 38 07 b4 00 38 07 b4 00 38 08 24 00 38 08 24 00 38 08 92 .8...8.B.8.B.8...8...8.$.8.$.8..
17de0 00 38 08 92 00 38 09 02 00 38 09 02 00 38 09 78 00 38 09 78 00 38 09 e2 00 38 09 e2 00 38 0a 5e .8...8...8...8.x.8.x.8...8...8.^
17e00 00 38 0a 5e 00 38 0a da 00 38 0a da 00 38 0b 54 00 38 0b 54 00 38 0b d0 00 38 0b d0 00 38 0c 48 .8.^.8...8...8.T.8.T.8...8...8.H
17e20 00 38 0c 48 00 38 0c b8 00 38 0c b8 00 38 0d 20 00 38 0d 20 00 38 0d 98 00 38 0d 98 00 38 0e 16 .8.H.8...8...8...8...8...8...8..
17e40 00 38 0e 16 00 38 0e 8e 00 38 0e 8e 00 38 0f 0a 00 38 0f 0a 00 38 0f 80 00 38 0f 80 00 38 0f f6 .8...8...8...8...8...8...8...8..
17e60 00 38 0f f6 00 38 10 6a 00 38 10 6a 00 38 10 de 00 38 10 de 00 38 11 6a 00 38 11 6a 00 38 11 f4 .8...8.j.8.j.8...8...8.j.8.j.8..
17e80 00 38 11 f4 00 38 12 7e 00 38 12 7e 00 38 12 f2 00 38 12 f2 00 38 13 6c 00 38 13 6c 00 38 13 ea .8...8.~.8.~.8...8...8.l.8.l.8..
17ea0 00 38 13 ea 00 38 14 62 00 38 14 62 00 38 14 de 00 38 14 de 00 38 15 58 00 38 15 58 00 38 15 d2 .8...8.b.8.b.8...8...8.X.8.X.8..
17ec0 00 38 15 d2 00 38 16 4a 00 38 16 4a 00 38 16 c8 00 38 16 c8 00 38 17 46 00 38 17 46 00 38 17 b2 .8...8.J.8.J.8...8...8.F.8.F.8..
17ee0 00 38 17 b2 00 38 18 18 00 38 18 18 00 38 18 86 00 38 18 86 00 38 18 fc 00 38 18 fc 00 38 19 64 .8...8...8...8...8...8...8...8.d
17f00 00 38 19 64 00 38 19 d6 00 38 19 d6 00 38 1a 46 00 38 1a 46 00 38 1a b8 00 38 1a b8 00 38 1b 2e .8.d.8...8...8.F.8.F.8...8...8..
17f20 00 38 1b 2e 00 38 1b a2 00 38 1b a2 00 38 1c 1a 00 38 1c 1a 00 38 1c 92 00 38 1c 92 00 38 1d 0a .8...8...8...8...8...8...8...8..
17f40 00 38 1d 0a 00 38 1d 88 00 38 1d 88 00 38 1d f8 00 38 1d f8 00 38 1e 6e 00 38 1e 6e 00 38 1e e0 .8...8...8...8...8...8.n.8.n.8..
17f60 00 38 1e e0 00 38 1f 4e 00 38 1f 4e 00 38 1f c4 00 38 1f c4 00 38 20 38 00 38 20 38 00 38 20 a2 .8...8.N.8.N.8...8...8.8.8.8.8..
17f80 00 38 20 a2 00 38 21 12 00 38 21 12 00 38 21 7e 00 38 21 7e 00 38 21 e4 00 38 21 e4 00 38 22 54 .8...8!..8!..8!~.8!~.8!..8!..8"T
17fa0 00 38 22 54 00 38 22 c0 00 38 22 c0 00 38 23 2c 00 38 23 2c 00 38 23 aa 00 38 23 aa 00 38 24 22 .8"T.8"..8"..8#,.8#,.8#..8#..8$"
17fc0 00 38 24 22 00 38 24 98 00 38 24 98 00 38 25 0e 00 38 25 0e 00 38 25 88 00 38 25 88 00 38 26 00 .8$".8$..8$..8%..8%..8%..8%..8&.
17fe0 00 38 26 00 00 38 26 82 00 38 26 82 00 38 26 fc 00 38 26 fc 00 38 27 7c 00 38 27 7c 00 38 27 f6 .8&..8&..8&..8&..8&..8'|.8'|.8'.
18000 00 38 27 f6 00 38 28 72 00 38 28 72 00 38 28 ee 00 38 28 ee 00 38 29 6e 00 38 29 6e 00 38 29 ea .8'..8(r.8(r.8(..8(..8)n.8)n.8).
18020 00 38 29 ea 00 38 2a 5a 00 38 2a 5a 00 38 2a c6 00 38 2a c6 00 38 2b 36 00 38 2b 36 00 38 2b a6 .8)..8*Z.8*Z.8*..8*..8+6.8+6.8+.
18040 00 38 2b a6 00 38 2c 10 00 38 2c 10 00 38 2c 82 00 38 2c 82 00 38 2c fc 00 38 2c fc 00 38 2d 6e .8+..8,..8,..8,..8,..8,..8,..8-n
18060 00 38 2d 6e 00 38 2d da 00 38 2d da 00 38 2e 46 00 38 30 d4 00 38 32 fa 00 38 32 fa 00 38 33 66 .8-n.8-..8-..8.F.80..82..82..83f
18080 00 38 33 66 00 38 33 ce 00 38 33 ce 00 38 34 36 00 38 34 36 00 38 34 a2 00 38 34 a2 00 38 35 14 .83f.83..83..846.846.84..84..85.
180a0 00 38 35 14 00 38 35 80 00 38 35 80 00 38 35 e8 00 38 35 e8 00 38 36 56 00 38 36 56 00 38 36 c0 .85..85..85..85..85..86V.86V.86.
180c0 00 38 36 c0 00 38 37 32 00 38 37 32 00 38 37 9c 00 38 3a 30 00 38 3c 5e 00 38 3c 5e 00 38 3c ce .86..872.872.87..8:0.8<^.8<^.8<.
180e0 00 38 3c ce 00 38 3d 38 00 38 3d 38 00 38 3d a4 00 38 3d a4 00 38 3e 10 00 38 3e 10 00 38 3e 7e .8<..8=8.8=8.8=..8=..8>..8>..8>~
18100 00 38 3e 7e 00 38 3e ec 00 38 3e ec 00 38 3f 58 00 38 3f 58 00 38 3f c0 00 38 3f c0 00 38 40 2c .8>~.8>..8>..8?X.8?X.8?..8?..8@,
18120 00 38 40 2c 00 38 40 9c 00 38 40 9c 00 38 41 16 00 38 41 16 00 38 41 80 00 38 41 80 00 38 41 ec .8@,.8@..8@..8A..8A..8A..8A..8A.
18140 00 38 41 ec 00 38 42 66 00 38 42 66 00 38 42 cc 00 38 42 cc 00 38 43 34 00 38 43 34 00 38 43 a0 .8A..8Bf.8Bf.8B..8B..8C4.8C4.8C.
18160 00 38 43 a0 00 38 44 1a 00 38 44 1a 00 38 44 82 00 38 44 82 00 38 44 ea 00 38 44 ea 00 38 45 58 .8C..8D..8D..8D..8D..8D..8D..8EX
18180 00 38 45 58 00 38 45 c6 00 38 45 c6 00 38 46 32 00 38 46 32 00 38 46 9e 00 38 46 9e 00 38 47 06 .8EX.8E..8E..8F2.8F2.8F..8F..8G.
181a0 00 38 47 06 00 38 47 78 00 38 47 78 00 38 47 f0 00 38 47 f0 00 38 48 5e 00 38 48 5e 00 38 48 c8 .8G..8Gx.8Gx.8G..8G..8H^.8H^.8H.
181c0 00 38 48 c8 00 38 49 3e 00 38 49 3e 00 38 49 ac 00 38 49 ac 00 38 4a 22 00 38 4a 22 00 38 4a 90 .8H..8I>.8I>.8I..8I..8J".8J".8J.
181e0 00 38 4a 90 00 38 4b 04 00 38 4b 04 00 38 4b 6e 00 38 4b 6e 00 38 4b da 00 38 4b da 00 38 4c 42 .8J..8K..8K..8Kn.8Kn.8K..8K..8LB
18200 00 38 4c 42 00 38 4c ae 00 38 4c ae 00 38 4d 18 00 38 4d 18 00 38 4d 80 00 38 4d 80 00 38 4d ec .8LB.8L..8L..8M..8M..8M..8M..8M.
18220 00 38 4d ec 00 38 4e 58 00 38 4e 58 00 38 4e c0 00 38 4e c0 00 38 4f 3c 00 38 4f 3c 00 38 4f a8 .8M..8NX.8NX.8N..8N..8O<.8O<.8O.
18240 00 38 4f a8 00 38 50 16 00 38 50 16 00 38 50 82 00 38 50 82 00 38 50 ec 00 38 50 ec 00 38 51 58 .8O..8P..8P..8P..8P..8P..8P..8QX
18260 00 38 51 58 00 38 51 c8 00 38 51 c8 00 38 52 34 00 38 52 34 00 38 52 a0 00 38 52 a0 00 38 53 0e .8QX.8Q..8Q..8R4.8R4.8R..8R..8S.
18280 00 38 53 0e 00 38 53 78 00 38 53 78 00 38 53 fc 00 38 53 fc 00 38 54 80 00 38 54 80 00 38 54 e8 .8S..8Sx.8Sx.8S..8S..8T..8T..8T.
182a0 00 38 54 e8 00 38 55 52 00 38 55 52 00 38 55 b8 00 38 55 b8 00 38 56 2a 00 38 56 2a 00 38 56 a0 .8T..8UR.8UR.8U..8U..8V*.8V*.8V.
182c0 00 38 56 a0 00 38 57 0e 00 38 57 0e 00 38 57 80 00 38 57 80 00 38 57 f4 00 38 57 f4 00 38 58 64 .8V..8W..8W..8W..8W..8W..8W..8Xd
182e0 00 38 58 64 00 38 58 d6 00 38 58 d6 00 38 59 42 00 38 59 42 00 38 59 a8 00 38 59 a8 00 38 5a 10 .8Xd.8X..8X..8YB.8YB.8Y..8Y..8Z.
18300 00 38 5a 10 00 38 5a 72 00 38 5a 72 00 38 5a de 00 38 5a de 00 38 5b 46 00 38 5b 46 00 38 5b bc .8Z..8Zr.8Zr.8Z..8Z..8[F.8[F.8[.
18320 00 38 5b bc 00 38 5c 2c 00 38 5c 2c 00 38 5c a0 00 38 5c a0 00 38 5d 04 00 38 5f 88 00 38 61 a2 .8[..8\,.8\,.8\..8\..8]..8_..8a.
18340 00 38 61 a2 00 38 62 0e 00 38 62 0e 00 38 62 7a 00 38 62 7a 00 38 62 e8 00 38 62 e8 00 38 63 56 .8a..8b..8b..8bz.8bz.8b..8b..8cV
18360 00 38 63 56 00 38 63 c0 00 38 63 c0 00 38 64 2a 00 38 64 2a 00 38 64 94 00 38 64 94 00 38 65 00 .8cV.8c..8c..8d*.8d*.8d..8d..8e.
18380 00 38 65 00 00 38 65 6c 00 38 65 6c 00 38 65 d6 00 38 65 d6 00 38 66 44 00 38 66 44 00 38 66 b2 .8e..8el.8el.8e..8e..8fD.8fD.8f.
183a0 00 38 66 b2 00 38 67 1c 00 38 67 1c 00 38 67 86 00 38 67 86 00 38 67 f4 00 38 67 f4 00 38 68 64 .8f..8g..8g..8g..8g..8g..8g..8hd
183c0 00 38 68 64 00 38 68 d4 00 38 68 d4 00 38 69 42 00 38 69 42 00 38 69 b2 00 38 69 b2 00 38 6a 22 .8hd.8h..8h..8iB.8iB.8i..8i..8j"
183e0 00 38 6a 22 00 38 6a 8e 00 38 6a 8e 00 38 6b 02 00 38 6b 02 00 38 6b 76 00 38 6b 76 00 38 6b e8 .8j".8j..8j..8k..8k..8kv.8kv.8k.
18400 00 38 6b e8 00 38 6c 5a 00 38 6c 5a 00 38 6c c8 00 38 6c c8 00 38 6d 36 00 38 6d 36 00 38 6d a6 .8k..8lZ.8lZ.8l..8l..8m6.8m6.8m.
18420 00 38 6d a6 00 38 6e 16 00 38 6e 16 00 38 6e 82 00 38 6e 82 00 38 6e f4 00 38 6e f4 00 38 6f 66 .8m..8n..8n..8n..8n..8n..8n..8of
18440 00 38 6f 66 00 38 6f d8 00 38 6f d8 00 38 70 4a 00 38 70 4a 00 38 70 b4 00 38 70 b4 00 38 71 26 .8of.8o..8o..8pJ.8pJ.8p..8p..8q&
18460 00 38 71 26 00 38 71 98 00 38 71 98 00 38 71 fe 00 38 71 fe 00 38 72 64 00 38 72 64 00 38 72 ca .8q&.8q..8q..8q..8q..8rd.8rd.8r.
18480 00 38 72 ca 00 38 73 30 00 38 75 c0 00 38 77 ea 00 38 77 ea 00 38 78 5e 00 38 78 5e 00 38 78 d2 .8r..8s0.8u..8w..8w..8x^.8x^.8x.
184a0 00 38 78 d2 00 38 79 46 00 38 79 46 00 38 79 b4 00 38 79 b4 00 38 7a 22 00 38 7c b6 00 38 7e e4 .8x..8yF.8yF.8y..8y..8z".8|..8~.
184c0 00 38 7e e4 00 38 7f 56 00 38 7f 56 00 38 7f c8 00 38 7f c8 00 38 80 36 00 38 80 36 00 38 80 aa .8~..8.V.8.V.8...8...8.6.8.6.8..
184e0 00 38 80 aa 00 38 81 1a 00 38 81 1a 00 38 81 86 00 38 81 86 00 38 81 f2 00 38 81 f2 00 38 82 64 .8...8...8...8...8...8...8...8.d
18500 00 38 84 f8 00 38 87 26 00 38 87 26 00 38 87 92 00 38 87 92 00 38 87 fe 00 38 87 fe 00 38 88 6a .8...8.&.8.&.8...8...8...8...8.j
18520 00 38 88 6a 00 38 88 dc 00 38 88 dc 00 38 89 52 00 38 89 52 00 38 89 c8 00 38 89 c8 00 38 8a 3c .8.j.8...8...8.R.8.R.8...8...8.<
18540 00 38 8a 3c 00 38 8a b0 00 38 8a b0 00 38 8b 24 00 38 8b 24 00 38 8b 8e 00 38 8b 8e 00 38 8c 06 .8.<.8...8...8.$.8.$.8...8...8..
18560 00 38 8c 06 00 38 8c 78 00 38 8c 78 00 38 8c ea 00 38 8c ea 00 38 8d 5a 00 38 8d 5a 00 38 8d ce .8...8.x.8.x.8...8...8.Z.8.Z.8..
18580 00 38 8d ce 00 38 8e 4a 00 38 8e 4a 00 38 8e c6 00 38 8e c6 00 38 8f 3a 00 38 8f 3a 00 38 8f ac .8...8.J.8.J.8...8...8.:.8.:.8..
185a0 00 38 8f ac 00 38 90 22 00 38 90 22 00 38 90 98 00 38 90 98 00 38 91 0e 00 38 91 0e 00 38 91 80 .8...8.".8.".8...8...8...8...8..
185c0 00 38 91 80 00 38 91 f2 00 38 91 f2 00 38 92 64 00 38 92 64 00 38 92 e0 00 38 92 e0 00 38 93 5c .8...8...8...8.d.8.d.8...8...8.\
185e0 00 38 93 5c 00 38 93 ce 00 38 93 ce 00 38 94 40 00 38 94 40 00 38 94 b4 00 38 94 b4 00 38 95 28 .8.\.8...8...8.@.8.@.8...8...8.(
18600 00 38 95 28 00 38 95 9a 00 38 95 9a 00 38 96 0e 00 38 96 0e 00 38 96 82 00 38 96 82 00 38 96 f8 .8.(.8...8...8...8...8...8...8..
18620 00 38 96 f8 00 38 97 6a 00 38 97 6a 00 38 97 e0 00 38 97 e0 00 38 98 56 00 38 98 56 00 38 98 cc .8...8.j.8.j.8...8...8.V.8.V.8..
18640 00 38 98 cc 00 38 99 44 00 38 99 44 00 38 99 bc 00 38 99 bc 00 38 9a 30 00 38 9a 30 00 38 9a a4 .8...8.D.8.D.8...8...8.0.8.0.8..
18660 00 38 9a a4 00 38 9b 0e 00 38 9b 0e 00 38 9b 90 00 38 9b 90 00 38 9c 10 00 38 9c 10 00 38 9c 84 .8...8...8...8...8...8...8...8..
18680 00 38 9c 84 00 38 9d 00 00 38 9d 00 00 38 9d 6a 00 38 9d 6a 00 38 9d de 00 38 9d de 00 38 9e 4e .8...8...8...8.j.8.j.8...8...8.N
186a0 00 38 9e 4e 00 38 9e c4 00 38 9e c4 00 38 9f 3a 00 38 9f 3a 00 38 9f aa 00 38 9f aa 00 38 a0 24 .8.N.8...8...8.:.8.:.8...8...8.$
186c0 00 38 a0 24 00 38 a0 9c 00 38 a0 9c 00 38 a1 14 00 38 a1 14 00 38 a1 88 00 38 a1 88 00 38 a1 fc .8.$.8...8...8...8...8...8...8..
186e0 00 38 a1 fc 00 38 a2 70 00 38 a2 70 00 38 a2 e4 00 38 a2 e4 00 38 a3 5c 00 38 a3 5c 00 38 a3 c8 .8...8.p.8.p.8...8...8.\.8.\.8..
18700 00 38 a3 c8 00 38 a4 34 00 38 a4 34 00 38 a4 a8 00 38 a4 a8 00 38 a5 1c 00 38 a5 1c 00 38 a5 8e .8...8.4.8.4.8...8...8...8...8..
18720 00 38 a5 8e 00 38 a5 fc 00 38 a5 fc 00 38 a6 6e 00 38 a6 6e 00 38 a6 e6 00 38 a6 e6 00 38 a7 5e .8...8...8...8.n.8.n.8...8...8.^
18740 00 38 a7 5e 00 38 a7 ca 00 38 a7 ca 00 38 a8 3e 00 38 a8 3e 00 38 a8 b2 00 38 a8 b2 00 38 a9 24 .8.^.8...8...8.>.8.>.8...8...8.$
18760 00 38 a9 24 00 38 a9 90 00 38 a9 90 00 38 aa 04 00 38 aa 04 00 38 aa 76 00 38 aa 76 00 38 aa e4 .8.$.8...8...8...8...8.v.8.v.8..
18780 00 38 aa e4 00 38 ab 58 00 38 ab 58 00 38 ab cc 00 38 ab cc 00 38 ac 3a 00 38 ac 3a 00 38 ac aa .8...8.X.8.X.8...8...8.:.8.:.8..
187a0 00 38 ac aa 00 38 ad 1a 00 38 ad 1a 00 38 ad 86 00 38 ad 86 00 38 ad f2 00 38 ad f2 00 38 ae 68 .8...8...8...8...8...8...8...8.h
187c0 00 38 ae 68 00 38 ae de 00 38 ae de 00 38 af 50 00 38 b1 e0 00 38 b4 0a 00 38 b4 0a 00 38 b4 76 .8.h.8...8...8.P.8...8...8...8.v
187e0 00 38 b4 76 00 38 b4 ea 00 38 b4 ea 00 38 b5 5e 00 38 b7 ee 00 38 ba 18 00 38 ba 18 00 38 ba 94 .8.v.8...8...8.^.8...8...8...8..
18800 00 38 ba 94 00 38 bb 14 00 38 bb 14 00 38 bb 8e 00 38 bb 8e 00 38 bc 10 00 38 bc 10 00 38 bc 86 .8...8...8...8...8...8...8...8..
18820 00 38 bc 86 00 38 bd 04 00 38 bd 04 00 38 bd 84 00 38 bd 84 00 38 be 00 00 38 be 00 00 38 be 7a .8...8...8...8...8...8...8...8.z
18840 00 38 be 7a 00 38 be fa 00 38 be fa 00 38 bf 78 00 38 bf 78 00 38 bf f6 00 38 bf f6 00 38 c0 74 .8.z.8...8...8.x.8.x.8...8...8.t
18860 00 38 c0 74 00 38 c0 ee 00 38 c0 ee 00 38 c1 68 00 38 c1 68 00 38 c1 e2 00 38 c1 e2 00 38 c2 5c .8.t.8...8...8.h.8.h.8...8...8.\
18880 00 38 c2 5c 00 38 c2 da 00 38 c2 da 00 38 c3 56 00 38 c3 56 00 38 c3 d0 00 38 c3 d0 00 38 c4 46 .8.\.8...8...8.V.8.V.8...8...8.F
188a0 00 38 c4 46 00 38 c4 c4 00 38 c4 c4 00 38 c5 44 00 38 c5 44 00 38 c5 bc 00 38 c5 bc 00 38 c6 34 .8.F.8...8...8.D.8.D.8...8...8.4
188c0 00 38 c6 34 00 38 c6 b0 00 38 c6 b0 00 38 c7 32 00 38 c7 32 00 38 c7 a8 00 38 c7 a8 00 38 c8 26 .8.4.8...8...8.2.8.2.8...8...8.&
188e0 00 38 c8 26 00 38 c8 b0 00 38 c8 b0 00 38 c9 48 00 38 c9 48 00 38 c9 cc 00 38 c9 cc 00 38 ca 48 .8.&.8...8...8.H.8.H.8...8...8.H
18900 00 38 ca 48 00 38 ca cc 00 38 ca cc 00 38 cb 64 00 38 cb 64 00 38 cb e8 00 38 cb e8 00 38 cc 6c .8.H.8...8...8.d.8.d.8...8...8.l
18920 00 38 cc 6c 00 38 cc f4 00 38 cc f4 00 38 cd 76 00 38 cd 76 00 38 ce 04 00 38 d0 aa 00 38 d2 f0 .8.l.8...8...8.v.8.v.8...8...8..
18940 00 38 d2 f0 00 38 d3 66 00 38 d3 66 00 38 d3 da 00 38 d3 da 00 38 d4 4a 00 38 d4 4a 00 38 d4 bc .8...8.f.8.f.8...8...8.J.8.J.8..
18960 00 38 d4 bc 00 38 d5 2e 00 38 d5 2e 00 38 d5 a2 00 38 d5 a2 00 38 d6 16 00 38 d6 16 00 38 d6 92 .8...8...8...8...8...8...8...8..
18980 00 38 d6 92 00 38 d7 06 00 38 d7 06 00 38 d7 82 00 38 d7 82 00 38 d7 f6 00 38 d7 f6 00 38 d8 68 .8...8...8...8...8...8...8...8.h
189a0 00 38 d8 68 00 38 d8 da 00 38 d8 da 00 38 d9 56 00 38 d9 56 00 38 d9 d2 00 38 d9 d2 00 38 da 4a .8.h.8...8...8.V.8.V.8...8...8.J
189c0 00 38 da 4a 00 38 da be 00 38 da be 00 38 db 40 00 38 db 40 00 38 db c2 00 38 db c2 00 38 dc 34 .8.J.8...8...8.@.8.@.8...8...8.4
189e0 00 38 dc 34 00 38 dc a8 00 38 dc a8 00 38 dd 1c 00 38 dd 1c 00 38 dd 8e 00 38 dd 8e 00 38 de 00 .8.4.8...8...8...8...8...8...8..
18a00 00 38 de 00 00 38 de 72 00 38 de 72 00 38 de e2 00 38 de e2 00 38 df 52 00 38 df 52 00 38 df d4 .8...8.r.8.r.8...8...8.R.8.R.8..
18a20 00 38 df d4 00 38 e0 56 00 38 e0 56 00 38 e0 e0 00 38 e0 e0 00 38 e1 6a 00 38 e1 6a 00 38 e1 e2 .8...8.V.8.V.8...8...8.j.8.j.8..
18a40 00 38 e1 e2 00 38 e2 5a 00 38 e2 5a 00 38 e2 d6 00 38 e2 d6 00 38 e3 52 00 38 e3 52 00 38 e3 c8 .8...8.Z.8.Z.8...8...8.R.8.R.8..
18a60 00 38 e3 c8 00 38 e4 3e 00 38 e4 3e 00 38 e4 ae 00 38 e4 ae 00 38 e5 24 00 38 e5 24 00 38 e5 9a .8...8.>.8.>.8...8...8.$.8.$.8..
18a80 00 38 e5 9a 00 38 e6 0a 00 38 e6 0a 00 38 e6 7a 00 38 e6 7a 00 38 e6 f0 00 38 e6 f0 00 38 e7 66 .8...8...8...8.z.8.z.8...8...8.f
18aa0 00 38 e7 66 00 38 e7 d6 00 38 e7 d6 00 38 e8 4a 00 38 e8 4a 00 38 e8 be 00 38 e8 be 00 38 e9 2c .8.f.8...8...8.J.8.J.8...8...8.,
18ac0 00 38 e9 2c 00 38 e9 a0 00 38 e9 a0 00 38 ea 14 00 38 ea 14 00 38 ea 8a 00 38 ea 8a 00 38 eb 00 .8.,.8...8...8...8...8...8...8..
18ae0 00 38 eb 00 00 38 eb 6e 00 38 eb 6e 00 38 eb ec 00 38 eb ec 00 38 ec 6a 00 38 ec 6a 00 38 ec de .8...8.n.8.n.8...8...8.j.8.j.8..
18b00 00 38 ec de 00 38 ed 52 00 38 ed 52 00 38 ed d0 00 38 ed d0 00 38 ee 4e 00 38 ee 4e 00 38 ee d2 .8...8.R.8.R.8...8...8.N.8.N.8..
18b20 00 38 ee d2 00 38 ef 56 00 38 ef 56 00 38 ef d2 00 38 ef d2 00 38 f0 4e 00 38 f0 4e 00 38 f0 be .8...8.V.8.V.8...8...8.N.8.N.8..
18b40 00 38 f0 be 00 38 f1 2e 00 38 f1 2e 00 38 f1 ac 00 38 f1 ac 00 38 f2 2a 00 38 f2 2a 00 38 f2 9a .8...8...8...8...8...8.*.8.*.8..
18b60 00 38 f2 9a 00 38 f3 0c 00 38 f3 0c 00 38 f3 7e 00 38 f3 7e 00 38 f3 f8 00 38 f3 f8 00 38 f4 72 .8...8...8...8.~.8.~.8...8...8.r
18b80 00 38 f4 72 00 38 f4 e2 00 38 f4 e2 00 38 f5 4c 00 38 f5 4c 00 38 f5 bc 00 38 f5 bc 00 38 f6 2c .8.r.8...8...8.L.8.L.8...8...8.,
18ba0 00 38 f6 2c 00 38 f6 9c 00 38 f6 9c 00 38 f7 12 00 38 f7 12 00 38 f7 88 00 38 f7 88 00 38 f7 f4 .8.,.8...8...8...8...8...8...8..
18bc0 00 38 f7 f4 00 38 f8 60 00 38 f8 60 00 38 f8 cc 00 38 f8 cc 00 38 f9 38 00 38 f9 38 00 38 f9 aa .8...8.`.8.`.8...8...8.8.8.8.8..
18be0 00 38 f9 aa 00 38 fa 1c 00 38 fa 1c 00 38 fa 9e 00 38 fa 9e 00 38 fb 22 00 38 fb 22 00 38 fb a6 .8...8...8...8...8...8.".8.".8..
18c00 00 38 fb a6 00 38 fc 28 00 38 fc 28 00 38 fc a2 00 38 fc a2 00 38 fd 1c 00 38 fd 1c 00 38 fd 9a .8...8.(.8.(.8...8...8...8...8..
18c20 00 38 fd 9a 00 38 fe 18 00 38 fe 18 00 38 fe 88 00 38 fe 88 00 38 fe fa 00 38 fe fa 00 38 ff 6c .8...8...8...8...8...8...8...8.l
18c40 00 38 ff 6c 00 38 ff dc 00 38 ff dc 00 39 00 52 00 39 00 52 00 39 00 c8 00 39 00 c8 00 39 01 46 .8.l.8...8...9.R.9.R.9...9...9.F
18c60 00 39 01 46 00 39 01 c2 00 39 01 c2 00 39 02 36 00 39 02 36 00 39 02 a8 00 39 02 a8 00 39 03 1a .9.F.9...9...9.6.9.6.9...9...9..
18c80 00 39 03 1a 00 39 03 8c 00 39 03 8c 00 39 03 fe 00 39 03 fe 00 39 04 70 00 39 04 70 00 39 04 e2 .9...9...9...9...9...9.p.9.p.9..
18ca0 00 39 04 e2 00 39 05 58 00 39 05 58 00 39 05 ce 00 39 05 ce 00 39 06 48 00 39 06 48 00 39 06 c2 .9...9.X.9.X.9...9...9.H.9.H.9..
18cc0 00 39 06 c2 00 39 07 3a 00 39 07 3a 00 39 07 ae 00 39 07 ae 00 39 08 22 00 39 08 22 00 39 08 92 .9...9.:.9.:.9...9...9.".9.".9..
18ce0 00 39 08 92 00 39 09 02 00 39 09 02 00 39 09 72 00 39 09 72 00 39 09 e2 00 39 09 e2 00 39 0a 54 .9...9...9...9.r.9.r.9...9...9.T
18d00 00 39 0a 54 00 39 0a c6 00 39 0a c6 00 39 0b 34 00 39 0b 34 00 39 0b ac 00 39 0b ac 00 39 0c 24 .9.T.9...9...9.4.9.4.9...9...9.$
18d20 00 39 0c 24 00 39 0c 9a 00 39 0c 9a 00 39 0d 10 00 39 0d 10 00 39 0d 82 00 39 0d 82 00 39 0d f4 .9.$.9...9...9...9...9...9...9..
18d40 00 39 0d f4 00 39 0e 72 00 39 0e 72 00 39 0e f0 00 39 0e f0 00 39 0f 64 00 39 0f 64 00 39 0f d8 .9...9.r.9.r.9...9...9.d.9.d.9..
18d60 00 39 0f d8 00 39 10 52 00 39 10 52 00 39 10 ce 00 39 10 ce 00 39 11 4a 00 39 11 4a 00 39 11 c4 .9...9.R.9.R.9...9...9.J.9.J.9..
18d80 00 39 11 c4 00 39 12 34 00 39 12 34 00 39 12 a6 00 39 12 a6 00 39 13 1e 00 39 13 1e 00 39 13 96 .9...9.4.9.4.9...9...9...9...9..
18da0 00 39 13 96 00 39 14 08 00 39 14 08 00 39 14 7a 00 39 14 7a 00 39 14 f0 00 39 14 f0 00 39 15 66 .9...9...9...9.z.9.z.9...9...9.f
18dc0 00 39 15 66 00 39 15 d6 00 39 15 d6 00 39 16 48 00 39 16 48 00 39 16 ba 00 39 16 ba 00 39 17 2e .9.f.9...9...9.H.9.H.9...9...9..
18de0 00 39 17 2e 00 39 17 a2 00 39 17 a2 00 39 18 1c 00 39 18 1c 00 39 18 96 00 39 18 96 00 39 19 0a .9...9...9...9...9...9...9...9..
18e00 00 39 19 0a 00 39 19 82 00 39 19 82 00 39 19 fa 00 39 19 fa 00 39 1a 70 00 39 1a 70 00 39 1a ec .9...9...9...9...9...9.p.9.p.9..
18e20 00 39 1a ec 00 39 1b 68 00 39 1b 68 00 39 1b e8 00 39 1b e8 00 39 1c 68 00 39 1c 68 00 39 1c e0 .9...9.h.9.h.9...9...9.h.9.h.9..
18e40 00 39 1c e0 00 39 1d 60 00 39 1d 60 00 39 1d de 00 39 1d de 00 39 1e 5a 00 39 1e 5a 00 39 1e d6 .9...9.`.9.`.9...9...9.Z.9.Z.9..
18e60 00 39 1e d6 00 39 1f 54 00 39 1f 54 00 39 1f d2 00 39 1f d2 00 39 20 48 00 39 20 48 00 39 20 c0 .9...9.T.9.T.9...9...9.H.9.H.9..
18e80 00 39 20 c0 00 39 21 3c 00 39 21 3c 00 39 21 b8 00 39 21 b8 00 39 22 2a 00 39 22 2a 00 39 22 9c .9...9!<.9!<.9!..9!..9"*.9"*.9".
18ea0 00 39 22 9c 00 39 23 14 00 39 23 14 00 39 23 88 00 39 23 88 00 39 24 02 00 39 24 02 00 39 24 74 .9"..9#..9#..9#..9#..9$..9$..9$t
18ec0 00 39 24 74 00 39 24 ec 00 39 24 ec 00 39 25 6c 00 39 25 6c 00 39 25 e6 00 39 25 e6 00 39 26 64 .9$t.9$..9$..9%l.9%l.9%..9%..9&d
18ee0 00 39 26 64 00 39 26 de 00 39 26 de 00 39 27 52 00 39 27 52 00 39 27 c6 00 39 27 c6 00 39 28 38 .9&d.9&..9&..9'R.9'R.9'..9'..9(8
18f00 00 39 28 38 00 39 28 b0 00 39 28 b0 00 39 29 28 00 39 29 28 00 39 29 9c 00 39 29 9c 00 39 2a 10 .9(8.9(..9(..9)(.9)(.9)..9)..9*.
18f20 00 39 2a 10 00 39 2a 82 00 39 2a 82 00 39 2a fa 00 39 2a fa 00 39 2b 76 00 39 2b 76 00 39 2b e8 .9*..9*..9*..9*..9*..9+v.9+v.9+.
18f40 00 39 2b e8 00 39 2c 5a 00 39 2c 5a 00 39 2c ce 00 39 2c ce 00 39 2d 42 00 39 2d 42 00 39 2d b4 .9+..9,Z.9,Z.9,..9,..9-B.9-B.9-.
18f60 00 39 2d b4 00 39 2e 26 00 39 2e 26 00 39 2e 9e 00 39 2e 9e 00 39 2f 16 00 39 2f 16 00 39 2f 8c .9-..9.&.9.&.9...9...9/..9/..9/.
18f80 00 39 2f 8c 00 39 2f fe 00 39 2f fe 00 39 30 70 00 39 30 70 00 39 30 e8 00 39 30 e8 00 39 31 60 .9/..9/..9/..90p.90p.90..90..91`
18fa0 00 39 31 60 00 39 31 d6 00 39 31 d6 00 39 32 54 00 39 32 54 00 39 32 d4 00 39 32 d4 00 39 33 54 .91`.91..91..92T.92T.92..92..93T
18fc0 00 39 33 54 00 39 33 d2 00 39 33 d2 00 39 34 4e 00 39 34 4e 00 39 34 ca 00 39 34 ca 00 39 35 44 .93T.93..93..94N.94N.94..94..95D
18fe0 00 39 35 44 00 39 35 be 00 39 35 be 00 39 36 3e 00 39 36 3e 00 39 36 be 00 39 36 be 00 39 37 36 .95D.95..95..96>.96>.96..96..976
19000 00 39 37 36 00 39 37 b0 00 39 37 b0 00 39 38 30 00 39 38 30 00 39 38 b4 00 39 38 b4 00 39 39 32 .976.97..97..980.980.98..98..992
19020 00 39 39 32 00 39 39 b0 00 39 39 b0 00 39 3a 2c 00 39 3a 2c 00 39 3a a6 00 39 3a a6 00 39 3b 20 .992.99..99..9:,.9:,.9:..9:..9;.
19040 00 39 3b 20 00 39 3b 9c 00 39 3b 9c 00 39 3c 18 00 39 3c 18 00 39 3c 96 00 39 3c 96 00 39 3d 14 .9;..9;..9;..9<..9<..9<..9<..9=.
19060 00 39 3d 14 00 39 3d 90 00 39 3d 90 00 39 3e 0e 00 39 3e 0e 00 39 3e 8c 00 39 3e 8c 00 39 3f 0a .9=..9=..9=..9>..9>..9>..9>..9?.
19080 00 39 3f 0a 00 39 3f 88 00 39 3f 88 00 39 3f fe 00 39 3f fe 00 39 40 7a 00 39 40 7a 00 39 40 f4 .9?..9?..9?..9?..9?..9@z.9@z.9@.
190a0 00 39 40 f4 00 39 41 6c 00 39 41 6c 00 39 41 e8 00 39 41 e8 00 39 42 64 00 39 42 64 00 39 42 de .9@..9Al.9Al.9A..9A..9Bd.9Bd.9B.
190c0 00 39 42 de 00 39 43 58 00 39 43 58 00 39 43 ce 00 39 43 ce 00 39 44 46 00 39 44 46 00 39 44 b8 .9B..9CX.9CX.9C..9C..9DF.9DF.9D.
190e0 00 39 44 b8 00 39 45 2c 00 39 45 2c 00 39 45 a0 00 39 45 a0 00 39 46 12 00 39 46 12 00 39 46 92 .9D..9E,.9E,.9E..9E..9F..9F..9F.
19100 00 39 46 92 00 39 47 12 00 39 47 12 00 39 47 8c 00 39 47 8c 00 39 48 08 00 39 48 08 00 39 48 84 .9F..9G..9G..9G..9G..9H..9H..9H.
19120 00 39 48 84 00 39 48 fe 00 39 48 fe 00 39 49 76 00 39 49 76 00 39 49 f6 00 39 49 f6 00 39 4a 78 .9H..9H..9H..9Iv.9Iv.9I..9I..9Jx
19140 00 39 4a 78 00 39 4a fa 00 39 4a fa 00 39 4b 7a 00 39 4b 7a 00 39 4b f6 00 39 4b f6 00 39 4c 72 .9Jx.9J..9J..9Kz.9Kz.9K..9K..9Lr
19160 00 39 4c 72 00 39 4c e6 00 39 4c e6 00 39 4d 5a 00 39 4d 5a 00 39 4d d4 00 39 4d d4 00 39 4e 48 .9Lr.9L..9L..9MZ.9MZ.9M..9M..9NH
19180 00 39 4e 48 00 39 4e ba 00 39 4e ba 00 39 4f 34 00 39 4f 34 00 39 4f ae 00 39 4f ae 00 39 50 28 .9NH.9N..9N..9O4.9O4.9O..9O..9P(
191a0 00 39 50 28 00 39 50 a8 00 39 50 a8 00 39 51 26 00 39 51 26 00 39 51 9c 00 39 51 9c 00 39 52 10 .9P(.9P..9P..9Q&.9Q&.9Q..9Q..9R.
191c0 00 39 52 10 00 39 52 8c 00 39 52 8c 00 39 53 0e 00 39 53 0e 00 39 53 90 00 39 53 90 00 39 54 0c .9R..9R..9R..9S..9S..9S..9S..9T.
191e0 00 39 54 0c 00 39 54 82 00 39 54 82 00 39 54 fe 00 39 54 fe 00 39 55 7a 00 39 55 7a 00 39 55 f4 .9T..9T..9T..9T..9T..9Uz.9Uz.9U.
19200 00 39 55 f4 00 39 56 6a 00 39 56 6a 00 39 56 e0 00 39 56 e0 00 39 57 56 00 39 57 56 00 39 57 ce .9U..9Vj.9Vj.9V..9V..9WV.9WV.9W.
19220 00 39 57 ce 00 39 58 48 00 39 58 48 00 39 58 c2 00 39 58 c2 00 39 59 3a 00 39 59 3a 00 39 59 b2 .9W..9XH.9XH.9X..9X..9Y:.9Y:.9Y.
19240 00 39 59 b2 00 39 5a 2c 00 39 5a 2c 00 39 5a a6 00 39 5a a6 00 39 5b 1e 00 39 5b 1e 00 39 5b 8e .9Y..9Z,.9Z,.9Z..9Z..9[..9[..9[.
19260 00 39 5b 8e 00 39 5c 0a 00 39 5c 0a 00 39 5c 82 00 39 5c 82 00 39 5c fa 00 39 5c fa 00 39 5d 74 .9[..9\..9\..9\..9\..9\..9\..9]t
19280 00 39 5d 74 00 39 5d ee 00 39 5d ee 00 39 5e 66 00 39 5e 66 00 39 5e d8 00 39 5e d8 00 39 5f 50 .9]t.9]..9]..9^f.9^f.9^..9^..9_P
192a0 00 39 5f 50 00 39 5f c0 00 39 5f c0 00 39 60 30 00 39 60 30 00 39 60 a8 00 39 60 a8 00 39 61 20 .9_P.9_..9_..9`0.9`0.9`..9`..9a.
192c0 00 39 61 20 00 39 61 98 00 39 61 98 00 39 62 10 00 39 62 10 00 39 62 88 00 39 62 88 00 39 63 00 .9a..9a..9a..9b..9b..9b..9b..9c.
192e0 00 39 63 00 00 39 63 6e 00 39 63 6e 00 39 63 dc 00 39 63 dc 00 39 64 4a 00 39 64 4a 00 39 64 b8 .9c..9cn.9cn.9c..9c..9dJ.9dJ.9d.
19300 00 39 64 b8 00 39 65 36 00 39 65 36 00 39 65 b4 00 39 65 b4 00 39 66 28 00 39 66 28 00 39 66 9c .9d..9e6.9e6.9e..9e..9f(.9f(.9f.
19320 00 39 66 9c 00 39 67 08 00 39 67 08 00 39 67 78 00 39 67 78 00 39 67 ea 00 39 67 ea 00 39 68 66 .9f..9g..9g..9gx.9gx.9g..9g..9hf
19340 00 39 68 66 00 39 68 d6 00 39 68 d6 00 39 69 46 00 39 69 46 00 39 69 be 00 39 69 be 00 39 6a 36 .9hf.9h..9h..9iF.9iF.9i..9i..9j6
19360 00 39 6a 36 00 39 6a aa 00 39 6a aa 00 39 6b 1e 00 39 6b 1e 00 39 6b 94 00 39 6b 94 00 39 6c 0a .9j6.9j..9j..9k..9k..9k..9k..9l.
19380 00 39 6c 0a 00 39 6c 88 00 39 6c 88 00 39 6d 06 00 39 6d 06 00 39 6d 8a 00 39 6d 8a 00 39 6e 0e .9l..9l..9l..9m..9m..9m..9m..9n.
193a0 00 39 6e 0e 00 39 6e 80 00 39 6e 80 00 39 6e f2 00 39 71 86 00 39 73 b4 00 39 73 b4 00 39 74 1a .9n..9n..9n..9n..9q..9s..9s..9t.
193c0 00 39 74 1a 00 39 74 84 00 39 74 84 00 39 74 f0 00 39 74 f0 00 39 75 60 00 39 75 60 00 39 75 cc .9t..9t..9t..9t..9t..9u`.9u`.9u.
193e0 00 39 75 cc 00 39 76 38 00 39 78 bc 00 39 7a d6 00 39 7a d6 00 39 7b 4c 00 39 7b 4c 00 39 7b be .9u..9v8.9x..9z..9z..9{L.9{L.9{.
19400 00 39 7b be 00 39 7c 28 00 39 7e b8 00 39 80 e2 00 39 80 e2 00 39 81 50 00 39 81 50 00 39 81 bc .9{..9|(.9~..9...9...9.P.9.P.9..
19420 00 39 81 bc 00 39 82 2a 00 39 82 2a 00 39 82 96 00 39 82 96 00 39 83 04 00 39 83 04 00 39 83 78 .9...9.*.9.*.9...9...9...9...9.x
19440 00 39 83 78 00 39 83 e6 00 39 83 e6 00 39 84 54 00 39 84 54 00 39 84 c4 00 39 84 c4 00 39 85 3c .9.x.9...9...9.T.9.T.9...9...9.<
19460 00 39 85 3c 00 39 85 b4 00 39 85 b4 00 39 86 2a 00 39 86 2a 00 39 86 94 00 39 86 94 00 39 87 00 .9.<.9...9...9.*.9.*.9...9...9..
19480 00 39 87 00 00 39 87 6c 00 39 87 6c 00 39 87 d6 00 39 87 d6 00 39 88 3e 00 39 88 3e 00 39 88 a6 .9...9.l.9.l.9...9...9.>.9.>.9..
194a0 00 39 88 a6 00 39 89 2a 00 39 89 2a 00 39 89 94 00 39 89 94 00 39 8a 00 00 39 8a 00 00 39 8a 6c .9...9.*.9.*.9...9...9...9...9.l
194c0 00 39 8a 6c 00 39 8a de 00 39 8a de 00 39 8b 56 00 39 8b 56 00 39 8b ca 00 39 8b ca 00 39 8c 3c .9.l.9...9...9.V.9.V.9...9...9.<
194e0 00 39 8c 3c 00 39 8c b2 00 39 8c b2 00 39 8d 24 00 39 8d 24 00 39 8d 9e 00 39 8d 9e 00 39 8e 0e .9.<.9...9...9.$.9.$.9...9...9..
19500 00 39 8e 0e 00 39 8e 80 00 39 8e 80 00 39 8e f2 00 39 8e f2 00 39 8f 60 00 39 8f 60 00 39 8f ce .9...9...9...9...9...9.`.9.`.9..
19520 00 39 8f ce 00 39 90 42 00 39 90 42 00 39 90 ac 00 39 90 ac 00 39 91 1a 00 39 91 1a 00 39 91 96 .9...9.B.9.B.9...9...9...9...9..
19540 00 39 91 96 00 39 92 08 00 39 92 08 00 39 92 82 00 39 92 82 00 39 92 f2 00 39 92 f2 00 39 93 62 .9...9...9...9...9...9...9...9.b
19560 00 39 93 62 00 39 93 d6 00 39 93 d6 00 39 94 48 00 39 94 48 00 39 94 b4 00 39 94 b4 00 39 95 28 .9.b.9...9...9.H.9.H.9...9...9.(
19580 00 39 95 28 00 39 95 9c 00 39 95 9c 00 39 96 0c 00 39 96 0c 00 39 96 7a 00 39 96 7a 00 39 96 e8 .9.(.9...9...9...9...9.z.9.z.9..
195a0 00 39 96 e8 00 39 97 60 00 39 97 60 00 39 97 d0 00 39 97 d0 00 39 98 42 00 39 98 42 00 39 98 be .9...9.`.9.`.9...9...9.B.9.B.9..
195c0 00 39 98 be 00 39 99 40 00 39 99 40 00 39 99 aa 00 39 99 aa 00 39 9a 18 00 39 9a 18 00 39 9a 8e .9...9.@.9.@.9...9...9...9...9..
195e0 00 39 9a 8e 00 39 9b 02 00 39 9b 02 00 39 9b 76 00 39 9b 76 00 39 9b e6 00 39 9b e6 00 39 9c 56 .9...9...9...9.v.9.v.9...9...9.V
19600 00 39 9c 56 00 39 9c c8 00 39 9c c8 00 39 9d 42 00 39 9d 42 00 39 9d b2 00 39 9d b2 00 39 9e 26 .9.V.9...9...9.B.9.B.9...9...9.&
19620 00 39 9e 26 00 39 9e 9a 00 39 9e 9a 00 39 9f 12 00 39 9f 12 00 39 9f 7c 00 39 9f 7c 00 39 9f ea .9.&.9...9...9...9...9.|.9.|.9..
19640 00 39 9f ea 00 39 a0 64 00 39 a0 64 00 39 a0 ce 00 39 a0 ce 00 39 a1 4c 00 39 a1 4c 00 39 a1 c6 .9...9.d.9.d.9...9...9.L.9.L.9..
19660 00 39 a1 c6 00 39 a2 3e 00 39 a2 3e 00 39 a2 b0 00 39 a2 b0 00 39 a3 22 00 39 a3 22 00 39 a3 94 .9...9.>.9.>.9...9...9.".9.".9..
19680 00 39 a3 94 00 39 a4 02 00 39 a4 02 00 39 a4 70 00 39 a4 70 00 39 a4 e0 00 39 a4 e0 00 39 a5 48 .9...9...9...9.p.9.p.9...9...9.H
196a0 00 39 a5 48 00 39 a5 b8 00 39 a5 b8 00 39 a6 2a 00 39 a6 2a 00 39 a6 9c 00 39 a6 9c 00 39 a7 10 .9.H.9...9...9.*.9.*.9...9...9..
196c0 00 39 a7 10 00 39 a7 80 00 39 a7 80 00 39 a7 f4 00 39 a7 f4 00 39 a8 66 00 39 a8 66 00 39 a8 d2 .9...9...9...9...9...9.f.9.f.9..
196e0 00 39 a8 d2 00 39 a9 46 00 39 a9 46 00 39 a9 ba 00 39 a9 ba 00 39 aa 2c 00 39 aa 2c 00 39 aa 9a .9...9.F.9.F.9...9...9.,.9.,.9..
19700 00 39 aa 9a 00 39 ab 10 00 39 ab 10 00 39 ab 86 00 39 ab 86 00 39 ab f4 00 39 ab f4 00 39 ac 64 .9...9...9...9...9...9...9...9.d
19720 00 39 ac 64 00 39 ac d0 00 39 ac d0 00 39 ad 3c 00 39 ad 3c 00 39 ad a8 00 39 ad a8 00 39 ae 1a .9.d.9...9...9.<.9.<.9...9...9..
19740 00 39 ae 1a 00 39 ae 8c 00 39 ae 8c 00 39 ae fc 00 39 ae fc 00 39 af 6e 00 39 af 6e 00 39 af e0 .9...9...9...9...9...9.n.9.n.9..
19760 00 39 af e0 00 39 b0 5a 00 39 b0 5a 00 39 b0 ca 00 39 b0 ca 00 39 b1 2e 00 39 b1 2e 00 39 b1 98 .9...9.Z.9.Z.9...9...9...9...9..
19780 00 39 b1 98 00 39 b2 04 00 39 b2 04 00 39 b2 76 00 39 b2 76 00 39 b2 de 00 39 b2 de 00 39 b3 4c .9...9...9...9.v.9.v.9...9...9.L
197a0 00 39 b3 4c 00 39 b3 ba 00 39 b3 ba 00 39 b4 36 00 39 b4 36 00 39 b4 b2 00 39 b4 b2 00 39 b5 22 .9.L.9...9...9.6.9.6.9...9...9."
197c0 00 39 b5 22 00 39 b5 92 00 39 b5 92 00 39 b5 fc 00 39 b5 fc 00 39 b6 74 00 39 b6 74 00 39 b6 e2 .9.".9...9...9...9...9.t.9.t.9..
197e0 00 39 b6 e2 00 39 b7 50 00 39 b7 50 00 39 b7 c2 00 39 b7 c2 00 39 b8 42 00 39 b8 42 00 39 b8 c0 .9...9.P.9.P.9...9...9.B.9.B.9..
19800 00 39 b8 c0 00 39 b9 42 00 39 b9 42 00 39 b9 b6 00 39 b9 b6 00 39 ba 24 00 39 ba 24 00 39 ba 9a .9...9.B.9.B.9...9...9.$.9.$.9..
19820 00 39 ba 9a 00 39 bb 0e 00 39 bb 0e 00 39 bb 8e 00 39 bb 8e 00 39 bc 04 00 39 bc 04 00 39 bc 78 .9...9...9...9...9...9...9...9.x
19840 00 39 bc 78 00 39 bc ec 00 39 bc ec 00 39 bd 62 00 39 bd 62 00 39 bd dc 00 39 bd dc 00 39 be 54 .9.x.9...9...9.b.9.b.9...9...9.T
19860 00 39 be 54 00 39 be c8 00 39 be c8 00 39 bf 3e 00 39 bf 3e 00 39 bf b0 00 39 bf b0 00 39 c0 22 .9.T.9...9...9.>.9.>.9...9...9."
19880 00 39 c0 22 00 39 c0 90 00 39 c0 90 00 39 c1 08 00 39 c1 08 00 39 c1 80 00 39 c1 80 00 39 c1 f8 .9.".9...9...9...9...9...9...9..
198a0 00 39 c1 f8 00 39 c2 68 00 39 c2 68 00 39 c2 e4 00 39 c2 e4 00 39 c3 54 00 39 c3 54 00 39 c3 c6 .9...9.h.9.h.9...9...9.T.9.T.9..
198c0 00 39 c3 c6 00 39 c4 40 00 39 c4 40 00 39 c4 b4 00 39 c4 b4 00 39 c5 2a 00 39 c5 2a 00 39 c5 96 .9...9.@.9.@.9...9...9.*.9.*.9..
198e0 00 39 c5 96 00 39 c6 0e 00 39 c6 0e 00 39 c6 84 00 39 c6 84 00 39 c6 f2 00 39 c6 f2 00 39 c7 62 .9...9...9...9...9...9...9...9.b
19900 00 39 c7 62 00 39 c7 d2 00 39 c7 d2 00 39 c8 3e 00 39 c8 3e 00 39 c8 aa 00 39 c8 aa 00 39 c9 24 .9.b.9...9...9.>.9.>.9...9...9.$
19920 00 39 c9 24 00 39 c9 9c 00 39 c9 9c 00 39 ca 24 00 39 ca 24 00 39 ca 94 00 39 ca 94 00 39 cb 00 .9.$.9...9...9.$.9.$.9...9...9..
19940 00 39 cb 00 00 39 cb 64 00 39 cb 64 00 39 cb d2 00 39 cb d2 00 39 cc 4a 00 39 cc 4a 00 39 cc c2 .9...9.d.9.d.9...9...9.J.9.J.9..
19960 00 39 cc c2 00 39 cd 2e 00 39 cd 2e 00 39 cd 98 00 39 cd 98 00 39 ce 02 00 39 ce 02 00 39 ce 70 .9...9...9...9...9...9...9...9.p
19980 00 39 ce 70 00 39 ce e2 00 39 ce e2 00 39 cf 54 00 39 cf 54 00 39 cf c6 00 39 cf c6 00 39 d0 3a .9.p.9...9...9.T.9.T.9...9...9.:
199a0 00 39 d0 3a 00 39 d0 a2 00 39 d0 a2 00 39 d1 1c 00 39 d1 1c 00 39 d1 84 00 39 d1 84 00 39 d1 ec .9.:.9...9...9...9...9...9...9..
199c0 00 39 d1 ec 00 39 d2 5c 00 39 d2 5c 00 39 d2 c4 00 39 d2 c4 00 39 d3 2c 00 39 d3 2c 00 39 d3 92 .9...9.\.9.\.9...9...9.,.9.,.9..
199e0 00 39 d3 92 00 39 d4 00 00 39 d4 00 00 39 d4 6c 00 39 d4 6c 00 39 d4 d6 00 39 d4 d6 00 39 d5 40 .9...9...9...9.l.9.l.9...9...9.@
19a00 00 39 d5 40 00 39 d5 a8 00 39 d5 a8 00 39 d6 10 00 39 d6 10 00 39 d6 78 00 39 d6 78 00 39 d6 ee .9.@.9...9...9...9...9.x.9.x.9..
19a20 00 39 d6 ee 00 39 d7 5a 00 39 d7 5a 00 39 d7 c6 00 39 d7 c6 00 39 d8 36 00 39 d8 36 00 39 d8 9e .9...9.Z.9.Z.9...9...9.6.9.6.9..
19a40 00 39 d8 9e 00 39 d9 04 00 39 d9 04 00 39 d9 6a 00 39 d9 6a 00 39 d9 d0 00 39 d9 d0 00 39 da 34 .9...9...9...9.j.9.j.9...9...9.4
19a60 00 39 da 34 00 39 da 9e 00 39 da 9e 00 39 db 06 00 39 db 06 00 39 db 74 00 39 db 74 00 39 db e2 .9.4.9...9...9...9...9.t.9.t.9..
19a80 00 39 db e2 00 39 dc 48 00 39 dc 48 00 39 dc b2 00 39 dc b2 00 39 dd 16 00 39 dd 16 00 39 dd 7e .9...9.H.9.H.9...9...9...9...9.~
19aa0 00 39 dd 7e 00 39 dd f0 00 39 dd f0 00 39 de 74 00 39 de 74 00 39 de e0 00 39 de e0 00 39 df 4c .9.~.9...9...9.t.9.t.9...9...9.L
19ac0 00 39 df 4c 00 39 df b6 00 39 df b6 00 39 e0 22 00 39 e0 22 00 39 e0 8e 00 39 e0 8e 00 39 e0 f8 .9.L.9...9...9.".9.".9...9...9..
19ae0 00 39 e0 f8 00 39 e1 6c 00 39 e1 6c 00 39 e1 e2 00 39 e1 e2 00 39 e2 58 00 39 e2 58 00 39 e2 cc .9...9.l.9.l.9...9...9.X.9.X.9..
19b00 00 39 e2 cc 00 39 e3 36 00 39 e3 36 00 39 e3 9c 00 39 e3 9c 00 39 e4 08 00 39 e4 08 00 39 e4 74 .9...9.6.9.6.9...9...9...9...9.t
19b20 00 39 e4 74 00 39 e4 e0 00 39 e4 e0 00 39 e5 48 00 39 e5 48 00 39 e5 b4 00 39 e5 b4 00 39 e6 24 .9.t.9...9...9.H.9.H.9...9...9.$
19b40 00 39 e6 24 00 39 e6 94 00 39 e6 94 00 39 e7 02 00 39 e7 02 00 39 e7 70 00 39 e7 70 00 39 e7 da .9.$.9...9...9...9...9.p.9.p.9..
19b60 00 39 e7 da 00 39 e8 44 00 39 e8 44 00 39 e8 b2 00 39 e8 b2 00 39 e9 1e 00 39 e9 1e 00 39 e9 8a .9...9.D.9.D.9...9...9...9...9..
19b80 00 39 e9 8a 00 39 e9 fa 00 39 e9 fa 00 39 ea 72 00 39 ea 72 00 39 ea e6 00 39 ea e6 00 39 eb 5c .9...9...9...9.r.9.r.9...9...9.\
19ba0 00 39 eb 5c 00 39 eb ce 00 39 ee 5e 00 39 f0 88 00 39 f0 88 00 39 f0 f0 00 39 f0 f0 00 39 f1 58 .9.\.9...9.^.9...9...9...9...9.X
19bc0 00 39 f1 58 00 39 f1 c0 00 39 f1 c0 00 39 f2 28 00 39 f2 28 00 39 f2 92 00 39 f2 92 00 39 f2 fc .9.X.9...9...9.(.9.(.9...9...9..
19be0 00 39 f2 fc 00 39 f3 66 00 39 f3 66 00 39 f3 ca 00 39 f3 ca 00 39 f4 34 00 39 f4 34 00 39 f4 9e .9...9.f.9.f.9...9...9.4.9.4.9..
19c00 00 39 f4 9e 00 39 f5 0a 00 39 f5 0a 00 39 f5 76 00 39 f5 76 00 39 f5 da 00 39 f5 da 00 39 f6 40 .9...9...9...9.v.9.v.9...9...9.@
19c20 00 39 f6 40 00 39 f6 a6 00 39 f6 a6 00 39 f7 0e 00 39 f7 0e 00 39 f7 76 00 39 f7 76 00 39 f7 e2 .9.@.9...9...9...9...9.v.9.v.9..
19c40 00 39 f7 e2 00 39 f8 4e 00 39 f8 4e 00 39 f8 b4 00 39 f8 b4 00 39 f9 1c 00 39 f9 1c 00 39 f9 84 .9...9.N.9.N.9...9...9...9...9..
19c60 00 39 f9 84 00 39 f9 f4 00 39 f9 f4 00 39 fa 64 00 39 fa 64 00 39 fa cc 00 39 fa cc 00 39 fb 34 .9...9...9...9.d.9.d.9...9...9.4
19c80 00 39 fb 34 00 39 fb 9c 00 39 fb 9c 00 39 fc 04 00 39 fc 04 00 39 fc 72 00 39 fc 72 00 39 fc e0 .9.4.9...9...9...9...9.r.9.r.9..
19ca0 00 39 fc e0 00 39 fd 4c 00 39 fd 4c 00 39 fd b8 00 39 fd b8 00 39 fe 1e 00 39 fe 1e 00 39 fe 84 .9...9.L.9.L.9...9...9...9...9..
19cc0 00 39 fe 84 00 39 fe ea 00 39 fe ea 00 39 ff 52 00 39 ff 52 00 39 ff ba 00 39 ff ba 00 3a 00 20 .9...9...9...9.R.9.R.9...9...:..
19ce0 00 3a 00 20 00 3a 00 8a 00 3a 00 8a 00 3a 00 f4 00 3a 00 f4 00 3a 01 58 00 3a 01 58 00 3a 01 be .:...:...:...:...:...:.X.:.X.:..
19d00 00 3a 01 be 00 3a 02 24 00 3a 02 24 00 3a 02 8a 00 3a 02 8a 00 3a 02 f0 00 3a 02 f0 00 3a 03 54 .:...:.$.:.$.:...:...:...:...:.T
19d20 00 3a 03 54 00 3a 03 b8 00 3a 03 b8 00 3a 04 1c 00 3a 04 1c 00 3a 04 86 00 3a 04 86 00 3a 04 f0 .:.T.:...:...:...:...:...:...:..
19d40 00 3a 04 f0 00 3a 05 5a 00 3a 05 5a 00 3a 05 c4 00 3a 05 c4 00 3a 06 2e 00 3a 06 2e 00 3a 06 94 .:...:.Z.:.Z.:...:...:...:...:..
19d60 00 3a 06 94 00 3a 06 fa 00 3a 06 fa 00 3a 07 60 00 3a 07 60 00 3a 07 c6 00 3a 07 c6 00 3a 08 2c .:...:...:...:.`.:.`.:...:...:.,
19d80 00 3a 08 2c 00 3a 08 92 00 3a 08 92 00 3a 08 f8 00 3a 08 f8 00 3a 09 5e 00 3a 09 5e 00 3a 09 c4 .:.,.:...:...:...:...:.^.:.^.:..
19da0 00 3a 09 c4 00 3a 0a 2a 00 3a 0a 2a 00 3a 0a 96 00 3a 0a 96 00 3a 0b 02 00 3a 0b 02 00 3a 0b 74 .:...:.*.:.*.:...:...:...:...:.t
19dc0 00 3a 0b 74 00 3a 0b e6 00 3a 0b e6 00 3a 0c 54 00 3a 0c 54 00 3a 0c c2 00 3a 0c c2 00 3a 0d 32 .:.t.:...:...:.T.:.T.:...:...:.2
19de0 00 3a 0d 32 00 3a 0d a2 00 3a 0d a2 00 3a 0e 12 00 3a 0e 12 00 3a 0e 84 00 3a 0e 84 00 3a 0e e8 .:.2.:...:...:...:...:...:...:..
19e00 00 3a 0e e8 00 3a 0f 4c 00 3a 0f 4c 00 3a 0f b0 00 3a 0f b0 00 3a 10 16 00 3a 10 16 00 3a 10 7a .:...:.L.:.L.:...:...:...:...:.z
19e20 00 3a 10 7a 00 3a 10 e0 00 3a 10 e0 00 3a 11 46 00 3a 11 46 00 3a 11 ae 00 3a 11 ae 00 3a 12 16 .:.z.:...:...:.F.:.F.:...:...:..
19e40 00 3a 12 16 00 3a 12 7c 00 3a 12 7c 00 3a 12 e2 00 3a 12 e2 00 3a 13 48 00 3a 13 48 00 3a 13 ae .:...:.|.:.|.:...:...:.H.:.H.:..
19e60 00 3a 13 ae 00 3a 14 1a 00 3a 14 1a 00 3a 14 80 00 3a 14 80 00 3a 14 e6 00 3a 14 e6 00 3a 15 4c .:...:...:...:...:...:...:...:.L
19e80 00 3a 15 4c 00 3a 15 b2 00 3a 15 b2 00 3a 16 18 00 3a 16 18 00 3a 16 7c 00 3a 16 7c 00 3a 16 e2 .:.L.:...:...:...:...:.|.:.|.:..
19ea0 00 3a 16 e2 00 3a 17 48 00 3a 17 48 00 3a 17 ae 00 3a 17 ae 00 3a 18 14 00 3a 18 14 00 3a 18 78 .:...:.H.:.H.:...:...:...:...:.x
19ec0 00 3a 18 78 00 3a 18 dc 00 3a 18 dc 00 3a 19 46 00 3a 19 46 00 3a 19 ae 00 3a 19 ae 00 3a 1a 16 .:.x.:...:...:.F.:.F.:...:...:..
19ee0 00 3a 1a 16 00 3a 1a 7c 00 3a 1a 7c 00 3a 1a e2 00 3a 1a e2 00 3a 1b 48 00 3a 1b 48 00 3a 1b ae .:...:.|.:.|.:...:...:.H.:.H.:..
19f00 00 3a 1b ae 00 3a 1c 1c 00 3a 1c 1c 00 3a 1c 8a 00 3a 1c 8a 00 3a 1c f6 00 3a 1c f6 00 3a 1d 66 .:...:...:...:...:...:...:...:.f
19f20 00 3a 1d 66 00 3a 1d d2 00 3a 1d d2 00 3a 1e 40 00 3a 1e 40 00 3a 1e ae 00 3a 1e ae 00 3a 1f 14 .:.f.:...:...:.@.:.@.:...:...:..
19f40 00 3a 1f 14 00 3a 1f 7a 00 3a 1f 7a 00 3a 1f e6 00 3a 1f e6 00 3a 20 4e 00 3a 20 4e 00 3a 20 b6 .:...:.z.:.z.:...:...:.N.:.N.:..
19f60 00 3a 20 b6 00 3a 21 22 00 3a 21 22 00 3a 21 96 00 3a 21 96 00 3a 22 0a 00 3a 22 0a 00 3a 22 7a .:...:!".:!".:!..:!..:"..:"..:"z
19f80 00 3a 22 7a 00 3a 22 ea 00 3a 22 ea 00 3a 23 5a 00 3a 23 5a 00 3a 23 c8 00 3a 23 c8 00 3a 24 36 .:"z.:"..:"..:#Z.:#Z.:#..:#..:$6
19fa0 00 3a 24 36 00 3a 24 a0 00 3a 24 a0 00 3a 25 0a 00 3a 25 0a 00 3a 25 7a 00 3a 25 7a 00 3a 25 ea .:$6.:$..:$..:%..:%..:%z.:%z.:%.
19fc0 00 3a 25 ea 00 3a 26 5c 00 3a 26 5c 00 3a 26 ce 00 3a 26 ce 00 3a 27 3a 00 3a 27 3a 00 3a 27 a6 .:%..:&\.:&\.:&..:&..:':.:':.:'.
19fe0 00 3a 27 a6 00 3a 28 12 00 3a 28 12 00 3a 28 88 00 3a 28 88 00 3a 28 f4 00 3a 28 f4 00 3a 29 62 .:'..:(..:(..:(..:(..:(..:(..:)b
1a000 00 3a 29 62 00 3a 29 d0 00 3a 29 d0 00 3a 2a 3a 00 3a 2a 3a 00 3a 2a a4 00 3a 2a a4 00 3a 2b 0e .:)b.:)..:)..:*:.:*:.:*..:*..:+.
1a020 00 3a 2b 0e 00 3a 2b 80 00 3a 2b 80 00 3a 2b f2 00 3a 2b f2 00 3a 2c 60 00 3a 2c 60 00 3a 2c ce .:+..:+..:+..:+..:+..:,`.:,`.:,.
1a040 00 3a 2c ce 00 3a 2d 3a 00 3a 2d 3a 00 3a 2d a6 00 3a 2d a6 00 3a 2e 16 00 3a 2e 16 00 3a 2e 86 .:,..:-:.:-:.:-..:-..:...:...:..
1a060 00 3a 2e 86 00 3a 2e f6 00 3a 2e f6 00 3a 2f 6a 00 3a 2f 6a 00 3a 2f de 00 3a 2f de 00 3a 30 4c .:...:...:...:/j.:/j.:/..:/..:0L
1a080 00 3a 30 4c 00 3a 30 ba 00 3a 30 ba 00 3a 31 26 00 3a 31 26 00 3a 31 92 00 3a 31 92 00 3a 31 fe .:0L.:0..:0..:1&.:1&.:1..:1..:1.
1a0a0 00 3a 31 fe 00 3a 32 6a 00 3a 32 6a 00 3a 32 d6 00 3a 32 d6 00 3a 33 44 00 3a 33 44 00 3a 33 b2 .:1..:2j.:2j.:2..:2..:3D.:3D.:3.
1a0c0 00 3a 33 b2 00 3a 34 20 00 3a 34 20 00 3a 34 8e 00 3a 34 8e 00 3a 34 fe 00 3a 34 fe 00 3a 35 6e .:3..:4..:4..:4..:4..:4..:4..:5n
1a0e0 00 3a 35 6e 00 3a 35 d8 00 3a 35 d8 00 3a 36 4a 00 3a 36 4a 00 3a 36 bc 00 3a 36 bc 00 3a 37 32 .:5n.:5..:5..:6J.:6J.:6..:6..:72
1a100 00 3a 37 32 00 3a 37 a6 00 3a 37 a6 00 3a 38 1c 00 3a 38 1c 00 3a 38 92 00 3a 38 92 00 3a 38 fa .:72.:7..:7..:8..:8..:8..:8..:8.
1a120 00 3a 38 fa 00 3a 39 62 00 3a 39 62 00 3a 39 ce 00 3a 39 ce 00 3a 3a 3c 00 3a 3a 3c 00 3a 3a a6 .:8..:9b.:9b.:9..:9..::<.::<.::.
1a140 00 3a 3a a6 00 3a 3b 14 00 3a 3b 14 00 3a 3b 82 00 3a 3b 82 00 3a 3b ec 00 3a 3b ec 00 3a 3c 56 .::..:;..:;..:;..:;..:;..:;..:<V
1a160 00 3a 3c 56 00 3a 3c c0 00 3a 3c c0 00 3a 3d 2a 00 3a 3d 2a 00 3a 3d 96 00 3a 3d 96 00 3a 3e 02 .:<V.:<..:<..:=*.:=*.:=..:=..:>.
1a180 00 3a 3e 02 00 3a 3e 6c 00 3a 3e 6c 00 3a 3e d6 00 3a 3e d6 00 3a 3f 44 00 3a 3f 44 00 3a 3f b2 .:>..:>l.:>l.:>..:>..:?D.:?D.:?.
1a1a0 00 3a 3f b2 00 3a 40 28 00 3a 40 28 00 3a 40 96 00 3a 40 96 00 3a 41 02 00 3a 41 02 00 3a 41 74 .:?..:@(.:@(.:@..:@..:A..:A..:At
1a1c0 00 3a 41 74 00 3a 41 e8 00 3a 41 e8 00 3a 42 5a 00 3a 42 5a 00 3a 42 cc 00 3a 42 cc 00 3a 43 3a .:At.:A..:A..:BZ.:BZ.:B..:B..:C:
1a1e0 00 3a 43 3a 00 3a 43 a2 00 3a 43 a2 00 3a 44 0a 00 3a 44 0a 00 3a 44 76 00 3a 44 76 00 3a 44 e2 .:C:.:C..:C..:D..:D..:Dv.:Dv.:D.
1a200 00 3a 44 e2 00 3a 45 4c 00 3a 45 4c 00 3a 45 b6 00 3a 45 b6 00 3a 46 1c 00 3a 46 1c 00 3a 46 8c .:D..:EL.:EL.:E..:E..:F..:F..:F.
1a220 00 3a 46 8c 00 3a 46 fc 00 3a 46 fc 00 3a 47 70 00 3a 47 70 00 3a 47 e4 00 3a 47 e4 00 3a 48 50 .:F..:F..:F..:Gp.:Gp.:G..:G..:HP
1a240 00 3a 48 50 00 3a 48 bc 00 3a 48 bc 00 3a 49 30 00 3a 49 30 00 3a 49 a4 00 3a 49 a4 00 3a 4a 12 .:HP.:H..:H..:I0.:I0.:I..:I..:J.
1a260 00 3a 4a 12 00 3a 4a 80 00 3a 4a 80 00 3a 4a ec 00 3a 4a ec 00 3a 4b 58 00 3a 4b 58 00 3a 4b c2 .:J..:J..:J..:J..:J..:KX.:KX.:K.
1a280 00 3a 4b c2 00 3a 4c 2c 00 3a 4c 2c 00 3a 4c 9c 00 3a 4c 9c 00 3a 4d 0c 00 3a 4d 0c 00 3a 4d 7e .:K..:L,.:L,.:L..:L..:M..:M..:M~
1a2a0 00 3a 4d 7e 00 3a 4d f0 00 3a 4d f0 00 3a 4e 62 00 3a 4e 62 00 3a 4e d4 00 3a 4e d4 00 3a 4f 44 .:M~.:M..:M..:Nb.:Nb.:N..:N..:OD
1a2c0 00 3a 4f 44 00 3a 4f b4 00 3a 4f b4 00 3a 50 26 00 3a 50 26 00 3a 50 98 00 3a 50 98 00 3a 51 06 .:OD.:O..:O..:P&.:P&.:P..:P..:Q.
1a2e0 00 3a 51 06 00 3a 51 74 00 3a 51 74 00 3a 51 e6 00 3a 51 e6 00 3a 52 58 00 3a 52 58 00 3a 52 c4 .:Q..:Qt.:Qt.:Q..:Q..:RX.:RX.:R.
1a300 00 3a 52 c4 00 3a 53 30 00 3a 53 30 00 3a 53 a0 00 3a 53 a0 00 3a 54 10 00 3a 54 10 00 3a 54 7e .:R..:S0.:S0.:S..:S..:T..:T..:T~
1a320 00 3a 54 7e 00 3a 54 ec 00 3a 54 ec 00 3a 55 60 00 3a 55 60 00 3a 55 d4 00 3a 55 d4 00 3a 56 40 .:T~.:T..:T..:U`.:U`.:U..:U..:V@
1a340 00 3a 56 40 00 3a 56 ae 00 3a 56 ae 00 3a 57 1c 00 3a 57 1c 00 3a 57 88 00 3a 57 88 00 3a 57 fa .:V@.:V..:V..:W..:W..:W..:W..:W.
1a360 00 3a 57 fa 00 3a 58 6c 00 3a 58 6c 00 3a 58 d8 00 3a 58 d8 00 3a 59 44 00 3a 59 44 00 3a 59 ac .:W..:Xl.:Xl.:X..:X..:YD.:YD.:Y.
1a380 00 3a 59 ac 00 3a 5a 14 00 3a 5a 14 00 3a 5a 7c 00 3a 5a 7c 00 3a 5a ea 00 3a 5a ea 00 3a 5b 5c .:Y..:Z..:Z..:Z|.:Z|.:Z..:Z..:[\
1a3a0 00 3a 5b 5c 00 3a 5b ce 00 3a 5b ce 00 3a 5c 3c 00 3a 5c 3c 00 3a 5c a4 00 3a 5c a4 00 3a 5d 14 .:[\.:[..:[..:\<.:\<.:\..:\..:].
1a3c0 00 3a 5d 14 00 3a 5d 84 00 3a 5d 84 00 3a 5d f0 00 3a 5d f0 00 3a 5e 5c 00 3a 5e 5c 00 3a 5e c4 .:]..:]..:]..:]..:]..:^\.:^\.:^.
1a3e0 00 3a 5e c4 00 3a 5f 2c 00 3a 5f 2c 00 3a 5f 98 00 3a 5f 98 00 3a 60 04 00 3a 60 04 00 3a 60 6e .:^..:_,.:_,.:_..:_..:`..:`..:`n
1a400 00 3a 60 6e 00 3a 60 d8 00 3a 60 d8 00 3a 61 48 00 3a 61 48 00 3a 61 b8 00 3a 61 b8 00 3a 62 28 .:`n.:`..:`..:aH.:aH.:a..:a..:b(
1a420 00 3a 62 28 00 3a 62 98 00 3a 62 98 00 3a 63 04 00 3a 63 04 00 3a 63 70 00 3a 63 70 00 3a 63 de .:b(.:b..:b..:c..:c..:cp.:cp.:c.
1a440 00 3a 63 de 00 3a 64 50 00 3a 64 50 00 3a 64 c2 00 3a 64 c2 00 3a 65 30 00 3a 65 30 00 3a 65 a0 .:c..:dP.:dP.:d..:d..:e0.:e0.:e.
1a460 00 3a 65 a0 00 3a 66 10 00 3a 66 10 00 3a 66 80 00 3a 66 80 00 3a 66 f0 00 3a 66 f0 00 3a 67 5e .:e..:f..:f..:f..:f..:f..:f..:g^
1a480 00 3a 67 5e 00 3a 67 cc 00 3a 67 cc 00 3a 68 36 00 3a 68 36 00 3a 68 a0 00 3a 68 a0 00 3a 69 12 .:g^.:g..:g..:h6.:h6.:h..:h..:i.
1a4a0 00 3a 69 12 00 3a 69 84 00 3a 69 84 00 3a 69 f0 00 3a 69 f0 00 3a 6a 5c 00 3a 6a 5c 00 3a 6a d0 .:i..:i..:i..:i..:i..:j\.:j\.:j.
1a4c0 00 3a 6a d0 00 3a 6b 44 00 3a 6b 44 00 3a 6b b2 00 3a 6b b2 00 3a 6c 20 00 3a 6c 20 00 3a 6c 90 .:j..:kD.:kD.:k..:k..:l..:l..:l.
1a4e0 00 3a 6c 90 00 3a 6d 00 00 3a 6d 00 00 3a 6d 6c 00 3a 6d 6c 00 3a 6d d8 00 3a 6d d8 00 3a 6e 48 .:l..:m..:m..:ml.:ml.:m..:m..:nH
1a500 00 3a 6e 48 00 3a 6e bc 00 3a 6e bc 00 3a 6f 2c 00 3a 6f 2c 00 3a 6f 9a 00 3a 6f 9a 00 3a 70 0a .:nH.:n..:n..:o,.:o,.:o..:o..:p.
1a520 00 3a 70 0a 00 3a 70 7a 00 3a 70 7a 00 3a 70 e8 00 3a 70 e8 00 3a 71 56 00 3a 71 56 00 3a 71 c4 .:p..:pz.:pz.:p..:p..:qV.:qV.:q.
1a540 00 3a 71 c4 00 3a 72 2e 00 3a 72 2e 00 3a 72 98 00 3a 72 98 00 3a 73 06 00 3a 73 06 00 3a 73 74 .:q..:r..:r..:r..:r..:s..:s..:st
1a560 00 3a 73 74 00 3a 73 e0 00 3a 73 e0 00 3a 74 4c 00 3a 74 4c 00 3a 74 b4 00 3a 74 b4 00 3a 75 1c .:st.:s..:s..:tL.:tL.:t..:t..:u.
1a580 00 3a 75 1c 00 3a 75 8a 00 3a 75 8a 00 3a 75 f8 00 3a 75 f8 00 3a 76 66 00 3a 76 66 00 3a 76 d4 .:u..:u..:u..:u..:u..:vf.:vf.:v.
1a5a0 00 3a 76 d4 00 3a 77 3a 00 3a 77 3a 00 3a 77 a0 00 3a 77 a0 00 3a 78 02 00 3a 78 02 00 3a 78 74 .:v..:w:.:w:.:w..:w..:x..:x..:xt
1a5c0 00 3a 78 74 00 3a 78 de 00 3a 78 de 00 3a 79 48 00 3a 79 48 00 3a 79 b6 00 3a 79 b6 00 3a 7a 24 .:xt.:x..:x..:yH.:yH.:y..:y..:z$
1a5e0 00 3a 7a 24 00 3a 7a 92 00 3a 7a 92 00 3a 7a fc 00 3a 7a fc 00 3a 7b 6e 00 3a 7b 6e 00 3a 7b de .:z$.:z..:z..:z..:z..:{n.:{n.:{.
1a600 00 3a 7b de 00 3a 7c 4c 00 3a 7c 4c 00 3a 7c c0 00 3a 7c c0 00 3a 7d 2e 00 3a 7d 2e 00 3a 7d 9c .:{..:|L.:|L.:|..:|..:}..:}..:}.
1a620 00 3a 7d 9c 00 3a 7e 06 00 3a 7e 06 00 3a 7e 70 00 3a 7e 70 00 3a 7e da 00 3a 7e da 00 3a 7f 46 .:}..:~..:~..:~p.:~p.:~..:~..:.F
1a640 00 3a 7f 46 00 3a 7f b4 00 3a 7f b4 00 3a 80 1e 00 3a 80 1e 00 3a 80 88 00 3a 80 88 00 3a 80 ee .:.F.:...:...:...:...:...:...:..
1a660 00 3a 80 ee 00 3a 81 5c 00 3a 81 5c 00 3a 81 cc 00 3a 81 cc 00 3a 82 3c 00 3a 82 3c 00 3a 82 b2 .:...:.\.:.\.:...:...:.<.:.<.:..
1a680 00 3a 82 b2 00 3a 83 1c 00 3a 83 1c 00 3a 83 86 00 3a 83 86 00 3a 83 f2 00 3a 83 f2 00 3a 84 58 .:...:...:...:...:...:...:...:.X
1a6a0 00 3a 84 58 00 3a 84 be 00 3a 84 be 00 3a 85 2c 00 3a 85 2c 00 3a 85 a0 00 3a 85 a0 00 3a 86 14 .:.X.:...:...:.,.:.,.:...:...:..
1a6c0 00 3a 86 14 00 3a 86 82 00 3a 86 82 00 3a 86 ee 00 3a 86 ee 00 3a 87 5a 00 3a 87 5a 00 3a 87 c8 .:...:...:...:...:...:.Z.:.Z.:..
1a6e0 00 3a 87 c8 00 3a 88 3a 00 3a 88 3a 00 3a 88 a2 00 3a 8b 32 00 3a 8d 5c 00 3a 8d 5c 00 3a 8d c6 .:...:.:.:.:.:...:.2.:.\.:.\.:..
1a700 00 3a 8d c6 00 3a 8e 3a 00 3a 8e 3a 00 3a 8e a6 00 3a 8e a6 00 3a 8f 16 00 3a 8f 16 00 3a 8f 86 .:...:.:.:.:.:...:...:...:...:..
1a720 00 3a 8f 86 00 3a 8f ee 00 3a 8f ee 00 3a 90 4e 00 3a 90 4e 00 3a 90 c0 00 3a 90 c0 00 3a 91 2a .:...:...:...:.N.:.N.:...:...:.*
1a740 00 3a 91 2a 00 3a 91 a0 00 3a 91 a0 00 3a 92 10 00 3a 92 10 00 3a 92 80 00 3a 92 80 00 3a 92 e6 .:.*.:...:...:...:...:...:...:..
1a760 00 3a 92 e6 00 3a 93 5a 00 3a 93 5a 00 3a 93 ce 00 3a 93 ce 00 3a 94 3e 00 3a 94 3e 00 3a 94 ac .:...:.Z.:.Z.:...:...:.>.:.>.:..
1a780 00 3a 94 ac 00 3a 95 10 00 3a 95 10 00 3a 95 88 00 3a 95 88 00 3a 95 f8 00 3a 95 f8 00 3a 96 64 .:...:...:...:...:...:...:...:.d
1a7a0 00 3a 96 64 00 3a 96 ca 00 3a 96 ca 00 3a 97 3e 00 3a 97 3e 00 3a 97 ae 00 3a 97 ae 00 3a 98 22 .:.d.:...:...:.>.:.>.:...:...:."
1a7c0 00 3a 98 22 00 3a 98 9c 00 3a 98 9c 00 3a 99 14 00 3a 99 14 00 3a 99 78 00 3a 99 78 00 3a 99 f2 .:.".:...:...:...:...:.x.:.x.:..
1a7e0 00 3a 99 f2 00 3a 9a 6a 00 3a 9a 6a 00 3a 9a d2 00 3a 9a d2 00 3a 9b 32 00 3a 9d b6 00 3a 9f d0 .:...:.j.:.j.:...:...:.2.:...:..
1a800 00 3a 9f d0 00 3a a0 3e 00 3a a0 3e 00 3a a0 b2 00 3a a0 b2 00 3a a1 20 00 3a a1 20 00 3a a1 92 .:...:.>.:.>.:...:...:...:...:..
1a820 00 3a a4 20 00 3a a6 46 00 3a a6 46 00 3a a6 b2 00 3a a9 3c 00 3a ab 5e 00 3a ab 5e 00 3a ab d2 .:...:.F.:.F.:...:.<.:.^.:.^.:..
1a840 00 3a ab d2 00 3a ac 46 00 3a ac 46 00 3a ac b6 00 3a ac b6 00 3a ad 26 00 3a ad 26 00 3a ad 94 .:...:.F.:.F.:...:...:.&.:.&.:..
1a860 00 3a ad 94 00 3a ae 04 00 3a ae 04 00 3a ae 70 00 3a ae 70 00 3a ae dc 00 3a ae dc 00 3a af 48 .:...:...:...:.p.:.p.:...:...:.H
1a880 00 3a af 48 00 3a af b4 00 3a af b4 00 3a b0 20 00 3a b0 20 00 3a b0 8e 00 3a b0 8e 00 3a b0 fe .:.H.:...:...:...:...:...:...:..
1a8a0 00 3a b0 fe 00 3a b1 6e 00 3a b1 6e 00 3a b1 dc 00 3a b1 dc 00 3a b2 4a 00 3a b2 4a 00 3a b2 ba .:...:.n.:.n.:...:...:.J.:.J.:..
1a8c0 00 3a b2 ba 00 3a b3 26 00 3a b3 26 00 3a b3 94 00 3a b3 94 00 3a b4 00 00 3a b4 00 00 3a b4 6e .:...:.&.:.&.:...:...:...:...:.n
1a8e0 00 3a b4 6e 00 3a b4 de 00 3a b4 de 00 3a b5 4c 00 3a b5 4c 00 3a b5 ba 00 3a b5 ba 00 3a b6 2a .:.n.:...:...:.L.:.L.:...:...:.*
1a900 00 3a b6 2a 00 3a b6 98 00 3a b9 28 00 3a bb 52 00 3a bb 52 00 3a bb c6 00 3a bb c6 00 3a bc 4a .:.*.:...:.(.:.R.:.R.:...:...:.J
1a920 00 3a bc 4a 00 3a bc c4 00 3a bc c4 00 3a bd 4a 00 3a bd 4a 00 3a bd d0 00 3a bd d0 00 3a be 56 .:.J.:...:...:.J.:.J.:...:...:.V
1a940 00 3a be 56 00 3a be cc 00 3a be cc 00 3a bf 3a 00 3a bf 3a 00 3a bf b2 00 3a bf b2 00 3a c0 20 .:.V.:...:...:.:.:.:.:...:...:..
1a960 00 3a c0 20 00 3a c0 9a 00 3a c0 9a 00 3a c1 18 00 3a c1 18 00 3a c1 88 00 3a c1 88 00 3a c1 f8 .:...:...:...:...:...:...:...:..
1a980 00 3a c1 f8 00 3a c2 76 00 3a c2 76 00 3a c2 f2 00 3a c2 f2 00 3a c3 66 00 3a c3 66 00 3a c3 ee .:...:.v.:.v.:...:...:.f.:.f.:..
1a9a0 00 3a c3 ee 00 3a c4 76 00 3a c4 76 00 3a c4 f8 00 3a c4 f8 00 3a c5 6e 00 3a c5 6e 00 3a c5 de .:...:.v.:.v.:...:...:.n.:.n.:..
1a9c0 00 3a c5 de 00 3a c6 4c 00 3a c6 4c 00 3a c6 d6 00 3a c6 d6 00 3a c7 4e 00 3a c7 4e 00 3a c7 c0 .:...:.L.:.L.:...:...:.N.:.N.:..
1a9e0 00 3a ca 50 00 3a cc 7a 00 3a cc 7a 00 3a cc ee 00 3a cc ee 00 3a cd 5c 00 3a cd 5c 00 3a cd cc .:.P.:.z.:.z.:...:...:.\.:.\.:..
1aa00 00 3a cd cc 00 3a ce 3c 00 3a ce 3c 00 3a ce ae 00 3a ce ae 00 3a cf 1e 00 3a cf 1e 00 3a cf a0 .:...:.<.:.<.:...:...:...:...:..
1aa20 00 3a cf a0 00 3a d0 1a 00 3a d0 1a 00 3a d0 9c 00 3a d0 9c 00 3a d1 16 00 3a d1 16 00 3a d1 8e .:...:...:...:...:...:...:...:..
1aa40 00 3a d4 1c 00 3a d6 42 00 3a d6 42 00 3a d6 b8 00 3a d6 b8 00 3a d7 2e 00 3a d7 2e 00 3a d7 a8 .:...:.B.:.B.:...:...:...:...:..
1aa60 00 3a d7 a8 00 3a d8 22 00 3a d8 22 00 3a d8 98 00 3a d8 98 00 3a d9 0e 00 3a db 9e 00 3a dd c8 .:...:.".:.".:...:...:...:...:..
1aa80 00 3a dd c8 00 3a de 34 00 3a e0 b8 00 3a e2 d2 00 3a e2 d2 00 3a e3 46 00 3a e3 46 00 3a e3 b8 .:...:.4.:...:...:...:.F.:.F.:..
1aaa0 00 3a e3 b8 00 3a e4 28 00 3a e4 28 00 3a e4 a4 00 3a e4 a4 00 3a e5 16 00 3a e5 16 00 3a e5 84 .:...:.(.:.(.:...:...:...:...:..
1aac0 00 3a e5 84 00 3a e5 f4 00 3a e5 f4 00 3a e6 66 00 3a e6 66 00 3a e6 e0 00 3a e6 e0 00 3a e7 52 .:...:...:...:.f.:.f.:...:...:.R
1aae0 00 3a e7 52 00 3a e7 bc 00 3a e7 bc 00 3a e8 24 00 3a e8 24 00 3a e8 96 00 3a e8 96 00 3a e9 02 .:.R.:...:...:.$.:.$.:...:...:..
1ab00 00 3a eb 92 00 3a ed bc 00 3a ed bc 00 3a ee 2e 00 3a ee 2e 00 3a ee a0 00 3a ee a0 00 3a ef 10 .:...:...:...:...:...:...:...:..
1ab20 00 3a ef 10 00 3a ef 80 00 3a ef 80 00 3a ef f0 00 3a ef f0 00 3a f0 60 00 3a f0 60 00 3a f0 cc .:...:...:...:...:...:.`.:.`.:..
1ab40 00 3a f0 cc 00 3a f1 3c 00 3a f1 3c 00 3a f1 ac 00 3a f1 ac 00 3a f2 1c 00 3a f2 1c 00 3a f2 86 .:...:.<.:.<.:...:...:...:...:..
1ab60 00 3a f2 86 00 3a f2 f0 00 3a f2 f0 00 3a f3 62 00 3a f3 62 00 3a f3 ca 00 3a f3 ca 00 3a f4 32 .:...:...:...:.b.:.b.:...:...:.2
1ab80 00 3a f4 32 00 3a f4 a0 00 3a f4 a0 00 3a f5 08 00 3a f5 08 00 3a f5 74 00 3a f5 74 00 3a f5 dc .:.2.:...:...:...:...:.t.:.t.:..
1aba0 00 3a f5 dc 00 3a f6 4c 00 3a f6 4c 00 3a f6 bc 00 3a f6 bc 00 3a f7 2a 00 3a f7 2a 00 3a f7 90 .:...:.L.:.L.:...:...:.*.:.*.:..
1abc0 00 3a f7 90 00 3a f8 04 00 3a f8 04 00 3a f8 78 00 3a f8 78 00 3a f8 e6 00 3a f8 e6 00 3a f9 54 .:...:...:...:.x.:.x.:...:...:.T
1abe0 00 3a f9 54 00 3a f9 c0 00 3a f9 c0 00 3a fa 2a 00 3a fa 2a 00 3a fa 96 00 3a fa 96 00 3a fb 08 .:.T.:...:...:.*.:.*.:...:...:..
1ac00 00 3a fb 08 00 3a fb 74 00 3a fb 74 00 3a fb de 00 3a fb de 00 3a fc 46 00 3a fc 46 00 3a fc b2 .:...:.t.:.t.:...:...:.F.:.F.:..
1ac20 00 3a fc b2 00 3a fd 1a 00 3a fd 1a 00 3a fd 84 00 3a fd 84 00 3a fd ee 00 3a fd ee 00 3a fe 56 .:...:...:...:...:...:...:...:.V
1ac40 00 3a fe 56 00 3a fe be 00 3a fe be 00 3a ff 26 00 3a ff 26 00 3a ff 8c 00 3a ff 8c 00 3a ff fa .:.V.:...:...:.&.:.&.:...:...:..
1ac60 00 3a ff fa 00 3b 00 62 00 3b 00 62 00 3b 00 ce 00 3b 00 ce 00 3b 01 3a 00 3b 01 3a 00 3b 01 a6 .:...;.b.;.b.;...;...;.:.;.:.;..
1ac80 00 3b 01 a6 00 3b 02 12 00 3b 02 12 00 3b 02 7a 00 3b 02 7a 00 3b 02 ea 00 3b 02 ea 00 3b 03 5a .;...;...;...;.z.;.z.;...;...;.Z
1aca0 00 3b 03 5a 00 3b 03 c8 00 3b 03 c8 00 3b 04 34 00 3b 04 34 00 3b 04 a2 00 3b 04 a2 00 3b 05 10 .;.Z.;...;...;.4.;.4.;...;...;..
1acc0 00 3b 05 10 00 3b 05 7e 00 3b 05 7e 00 3b 05 e4 00 3b 05 e4 00 3b 06 4c 00 3b 06 4c 00 3b 06 b4 .;...;.~.;.~.;...;...;.L.;.L.;..
1ace0 00 3b 06 b4 00 3b 07 1a 00 3b 07 1a 00 3b 07 80 00 3b 07 80 00 3b 07 ee 00 3b 07 ee 00 3b 08 5e .;...;...;...;...;...;...;...;.^
1ad00 00 3b 08 5e 00 3b 08 ce 00 3b 08 ce 00 3b 09 3e 00 3b 09 3e 00 3b 09 b0 00 3b 09 b0 00 3b 0a 22 .;.^.;...;...;.>.;.>.;...;...;."
1ad20 00 3b 0a 22 00 3b 0a 92 00 3b 0a 92 00 3b 0a fa 00 3b 0a fa 00 3b 0b 62 00 3b 0b 62 00 3b 0b d0 .;.".;...;...;...;...;.b.;.b.;..
1ad40 00 3b 0b d0 00 3b 0c 3e 00 3b 0c 3e 00 3b 0c ac 00 3b 0c ac 00 3b 0d 1c 00 3b 0d 1c 00 3b 0d 8c .;...;.>.;.>.;...;...;...;...;..
1ad60 00 3b 0d 8c 00 3b 0d fc 00 3b 0d fc 00 3b 0e 68 00 3b 0e 68 00 3b 0e d4 00 3b 0e d4 00 3b 0f 40 .;...;...;...;.h.;.h.;...;...;.@
1ad80 00 3b 0f 40 00 3b 0f ac 00 3b 0f ac 00 3b 10 1e 00 3b 10 1e 00 3b 10 98 00 3b 10 98 00 3b 11 04 .;.@.;...;...;...;...;...;...;..
1ada0 00 3b 11 04 00 3b 11 70 00 3b 11 70 00 3b 11 e0 00 3b 11 e0 00 3b 12 50 00 3b 12 50 00 3b 12 be .;...;.p.;.p.;...;...;.P.;.P.;..
1adc0 00 3b 12 be 00 3b 13 2c 00 3b 13 2c 00 3b 13 98 00 3b 13 98 00 3b 14 0a 00 3b 14 0a 00 3b 14 7a .;...;.,.;.,.;...;...;...;...;.z
1ade0 00 3b 14 7a 00 3b 14 f2 00 3b 14 f2 00 3b 15 62 00 3b 15 62 00 3b 15 d0 00 3b 15 d0 00 3b 16 3c .;.z.;...;...;.b.;.b.;...;...;.<
1ae00 00 3b 16 3c 00 3b 16 aa 00 3b 16 aa 00 3b 17 1a 00 3b 17 1a 00 3b 17 8a 00 3b 17 8a 00 3b 17 f8 .;.<.;...;...;...;...;...;...;..
1ae20 00 3b 17 f8 00 3b 18 68 00 3b 18 68 00 3b 18 d6 00 3b 18 d6 00 3b 19 4a 00 3b 19 4a 00 3b 19 c4 .;...;.h.;.h.;...;...;.J.;.J.;..
1ae40 00 3b 19 c4 00 3b 1a 32 00 3b 1a 32 00 3b 1a a2 00 3b 1a a2 00 3b 1b 12 00 3b 1b 12 00 3b 1b 7c .;...;.2.;.2.;...;...;...;...;.|
1ae60 00 3b 1b 7c 00 3b 1b ea 00 3b 1b ea 00 3b 1c 5e 00 3b 1c 5e 00 3b 1c d2 00 3b 1c d2 00 3b 1d 4a .;.|.;...;...;.^.;.^.;...;...;.J
1ae80 00 3b 1d 4a 00 3b 1d b4 00 3b 1d b4 00 3b 1e 1e 00 3b 1e 1e 00 3b 1e 86 00 3b 1e 86 00 3b 1e f4 .;.J.;...;...;...;...;...;...;..
1aea0 00 3b 1e f4 00 3b 1f 60 00 3b 1f 60 00 3b 1f d8 00 3b 1f d8 00 3b 20 50 00 3b 20 50 00 3b 20 c6 .;...;.`.;.`.;...;...;.P.;.P.;..
1aec0 00 3b 20 c6 00 3b 21 2e 00 3b 21 2e 00 3b 21 96 00 3b 21 96 00 3b 21 fc 00 3b 21 fc 00 3b 22 62 .;...;!..;!..;!..;!..;!..;!..;"b
1aee0 00 3b 22 62 00 3b 22 c8 00 3b 22 c8 00 3b 23 2c 00 3b 23 2c 00 3b 23 92 00 3b 23 92 00 3b 23 f8 .;"b.;"..;"..;#,.;#,.;#..;#..;#.
1af00 00 3b 23 f8 00 3b 24 5c 00 3b 24 5c 00 3b 24 d0 00 3b 24 d0 00 3b 25 44 00 3b 25 44 00 3b 25 b0 .;#..;$\.;$\.;$..;$..;%D.;%D.;%.
1af20 00 3b 25 b0 00 3b 26 1c 00 3b 26 1c 00 3b 26 8a 00 3b 26 8a 00 3b 26 f4 00 3b 26 f4 00 3b 27 5e .;%..;&..;&..;&..;&..;&..;&..;'^
1af40 00 3b 27 5e 00 3b 27 c6 00 3b 27 c6 00 3b 28 34 00 3b 28 34 00 3b 28 a2 00 3b 28 a2 00 3b 29 0c .;'^.;'..;'..;(4.;(4.;(..;(..;).
1af60 00 3b 29 0c 00 3b 29 70 00 3b 29 70 00 3b 29 d8 00 3b 29 d8 00 3b 2a 40 00 3b 2a 40 00 3b 2a a8 .;)..;)p.;)p.;)..;)..;*@.;*@.;*.
1af80 00 3b 2a a8 00 3b 2b 1a 00 3b 2b 1a 00 3b 2b 8c 00 3b 2b 8c 00 3b 2b fc 00 3b 2b fc 00 3b 2c 6e .;*..;+..;+..;+..;+..;+..;+..;,n
1afa0 00 3b 2c 6e 00 3b 2c da 00 3b 2c da 00 3b 2d 46 00 3b 2d 46 00 3b 2d b0 00 3b 2d b0 00 3b 2e 1e .;,n.;,..;,..;-F.;-F.;-..;-..;..
1afc0 00 3b 2e 1e 00 3b 2e 8c 00 3b 2e 8c 00 3b 2e f8 00 3b 2e f8 00 3b 2f 66 00 3b 2f 66 00 3b 2f d6 .;...;...;...;...;...;/f.;/f.;/.
1afe0 00 3b 2f d6 00 3b 30 46 00 3b 30 46 00 3b 30 b6 00 3b 30 b6 00 3b 31 22 00 3b 31 22 00 3b 31 8e .;/..;0F.;0F.;0..;0..;1".;1".;1.
1b000 00 3b 31 8e 00 3b 31 f8 00 3b 31 f8 00 3b 32 6a 00 3b 32 6a 00 3b 32 dc 00 3b 32 dc 00 3b 33 4c .;1..;1..;1..;2j.;2j.;2..;2..;3L
1b020 00 3b 33 4c 00 3b 33 b4 00 3b 33 b4 00 3b 34 1c 00 3b 34 1c 00 3b 34 84 00 3b 34 84 00 3b 34 ea .;3L.;3..;3..;4..;4..;4..;4..;4.
1b040 00 3b 34 ea 00 3b 35 50 00 3b 35 50 00 3b 35 b6 00 3b 35 b6 00 3b 36 24 00 3b 36 24 00 3b 36 92 .;4..;5P.;5P.;5..;5..;6$.;6$.;6.
1b060 00 3b 36 92 00 3b 37 00 00 3b 37 00 00 3b 37 6e 00 3b 37 6e 00 3b 37 da 00 3b 37 da 00 3b 38 46 .;6..;7..;7..;7n.;7n.;7..;7..;8F
1b080 00 3b 38 46 00 3b 38 b2 00 3b 38 b2 00 3b 39 1c 00 3b 39 1c 00 3b 39 88 00 3b 39 88 00 3b 39 f4 .;8F.;8..;8..;9..;9..;9..;9..;9.
1b0a0 00 3b 39 f4 00 3b 3a 5e 00 3b 3a 5e 00 3b 3a d2 00 3b 3a d2 00 3b 3b 40 00 3b 3b 40 00 3b 3b ac .;9..;:^.;:^.;:..;:..;;@.;;@.;;.
1b0c0 00 3b 3b ac 00 3b 3c 18 00 3b 3c 18 00 3b 3c 84 00 3b 3c 84 00 3b 3c f4 00 3b 3c f4 00 3b 3d 64 .;;..;<..;<..;<..;<..;<..;<..;=d
1b0e0 00 3b 3d 64 00 3b 3d d2 00 3b 3d d2 00 3b 3e 42 00 3b 3e 42 00 3b 3e b2 00 3b 3e b2 00 3b 3f 26 .;=d.;=..;=..;>B.;>B.;>..;>..;?&
1b100 00 3b 3f 26 00 3b 3f 9a 00 3b 3f 9a 00 3b 40 06 00 3b 40 06 00 3b 40 78 00 3b 40 78 00 3b 40 ea .;?&.;?..;?..;@..;@..;@x.;@x.;@.
1b120 00 3b 40 ea 00 3b 41 58 00 3b 41 58 00 3b 41 c6 00 3b 41 c6 00 3b 42 3c 00 3b 42 3c 00 3b 42 b2 .;@..;AX.;AX.;A..;A..;B<.;B<.;B.
1b140 00 3b 42 b2 00 3b 43 24 00 3b 43 24 00 3b 43 96 00 3b 43 96 00 3b 44 06 00 3b 44 06 00 3b 44 74 .;B..;C$.;C$.;C..;C..;D..;D..;Dt
1b160 00 3b 44 74 00 3b 44 e2 00 3b 44 e2 00 3b 45 4e 00 3b 45 4e 00 3b 45 be 00 3b 45 be 00 3b 46 2e .;Dt.;D..;D..;EN.;EN.;E..;E..;F.
1b180 00 3b 46 2e 00 3b 46 9c 00 3b 46 9c 00 3b 47 08 00 3b 47 08 00 3b 47 78 00 3b 47 78 00 3b 47 e8 .;F..;F..;F..;G..;G..;Gx.;Gx.;G.
1b1a0 00 3b 47 e8 00 3b 48 56 00 3b 48 56 00 3b 48 c4 00 3b 48 c4 00 3b 49 32 00 3b 49 32 00 3b 49 9e .;G..;HV.;HV.;H..;H..;I2.;I2.;I.
1b1c0 00 3b 49 9e 00 3b 4a 06 00 3b 4a 06 00 3b 4a 6e 00 3b 4a 6e 00 3b 4a d6 00 3b 4a d6 00 3b 4b 3a .;I..;J..;J..;Jn.;Jn.;J..;J..;K:
1b1e0 00 3b 4b 3a 00 3b 4b a0 00 3b 4b a0 00 3b 4c 06 00 3b 4c 06 00 3b 4c 6a 00 3b 4c 6a 00 3b 4c dc .;K:.;K..;K..;L..;L..;Lj.;Lj.;L.
1b200 00 3b 4c dc 00 3b 4d 48 00 3b 4d 48 00 3b 4d b6 00 3b 4d b6 00 3b 4e 22 00 3b 4e 22 00 3b 4e 96 .;L..;MH.;MH.;M..;M..;N".;N".;N.
1b220 00 3b 4e 96 00 3b 4f 0a 00 3b 4f 0a 00 3b 4f 76 00 3b 4f 76 00 3b 4f e4 00 3b 4f e4 00 3b 50 52 .;N..;O..;O..;Ov.;Ov.;O..;O..;PR
1b240 00 3b 50 52 00 3b 50 c4 00 3b 50 c4 00 3b 51 36 00 3b 51 36 00 3b 51 a6 00 3b 51 a6 00 3b 52 14 .;PR.;P..;P..;Q6.;Q6.;Q..;Q..;R.
1b260 00 3b 52 14 00 3b 52 80 00 3b 52 80 00 3b 52 f0 00 3b 52 f0 00 3b 53 5c 00 3b 53 5c 00 3b 53 c2 .;R..;R..;R..;R..;R..;S\.;S\.;S.
1b280 00 3b 53 c2 00 3b 54 30 00 3b 54 30 00 3b 54 9e 00 3b 54 9e 00 3b 55 0c 00 3b 55 0c 00 3b 55 72 .;S..;T0.;T0.;T..;T..;U..;U..;Ur
1b2a0 00 3b 55 72 00 3b 55 e0 00 3b 55 e0 00 3b 56 50 00 3b 56 50 00 3b 56 bc 00 3b 56 bc 00 3b 57 28 .;Ur.;U..;U..;VP.;VP.;V..;V..;W(
1b2c0 00 3b 57 28 00 3b 57 94 00 3b 57 94 00 3b 57 fa 00 3b 5a 88 00 3b 5c ae 00 3b 5c ae 00 3b 5d 1c .;W(.;W..;W..;W..;Z..;\..;\..;].
1b2e0 00 3b 5d 1c 00 3b 5d 88 00 3b 5d 88 00 3b 5d f6 00 3b 5d f6 00 3b 5e 66 00 3b 5e 66 00 3b 5e de .;]..;]..;]..;]..;]..;^f.;^f.;^.
1b300 00 3b 5e de 00 3b 5f 4a 00 3b 5f 4a 00 3b 5f b4 00 3b 5f b4 00 3b 60 20 00 3b 60 20 00 3b 60 8c .;^..;_J.;_J.;_..;_..;`..;`..;`.
1b320 00 3b 60 8c 00 3b 60 fc 00 3b 60 fc 00 3b 61 68 00 3b 61 68 00 3b 62 36 00 3b 64 ba 00 3b 66 d4 .;`..;`..;`..;ah.;ah.;b6.;d..;f.
1b340 00 3b 66 d4 00 3b 67 48 00 3b 67 48 00 3b 67 b2 00 3b 67 b2 00 3b 68 22 00 3b 68 22 00 3b 68 9c .;f..;gH.;gH.;g..;g..;h".;h".;h.
1b360 00 3b 68 9c 00 3b 69 0a 00 3b 69 0a 00 3b 69 7c 00 3b 69 7c 00 3b 69 ee 00 3b 69 ee 00 3b 6a 56 .;h..;i..;i..;i|.;i|.;i..;i..;jV
1b380 00 3b 6a 56 00 3b 6a c0 00 3b 6a c0 00 3b 6b 2a 00 3b 6b 2a 00 3b 6b 96 00 3b 6b 96 00 3b 6b fe .;jV.;j..;j..;k*.;k*.;k..;k..;k.
1b3a0 00 3b 6b fe 00 3b 6c 76 00 3b 6c 76 00 3b 6c e8 00 3b 6c e8 00 3b 6d 58 00 3b 6d 58 00 3b 6d c8 .;k..;lv.;lv.;l..;l..;mX.;mX.;m.
1b3c0 00 3b 6d c8 00 3b 6e 32 00 3b 6e 32 00 3b 6e b2 00 3b 6e b2 00 3b 6f 20 00 3b 6f 20 00 3b 6f 94 .;m..;n2.;n2.;n..;n..;o..;o..;o.
1b3e0 00 3b 6f 94 00 3b 70 12 00 3b 70 12 00 3b 70 8e 00 3b 70 8e 00 3b 70 fe 00 3b 70 fe 00 3b 71 6e .;o..;p..;p..;p..;p..;p..;p..;qn
1b400 00 3b 71 6e 00 3b 71 de 00 3b 71 de 00 3b 72 5e 00 3b 72 5e 00 3b 72 d2 00 3b 75 56 00 3b 77 70 .;qn.;q..;q..;r^.;r^.;r..;uV.;wp
1b420 00 3b 77 70 00 3b 77 ec 00 3b 77 ec 00 3b 78 6c 00 3b 78 6c 00 3b 78 ec 00 3b 78 ec 00 3b 79 74 .;wp.;w..;w..;xl.;xl.;x..;x..;yt
1b440 00 3b 79 74 00 3b 79 f2 00 3b 79 f2 00 3b 7a 70 00 3b 7a 70 00 3b 7a e8 00 3b 7a e8 00 3b 7b 66 .;yt.;y..;y..;zp.;zp.;z..;z..;{f
1b460 00 3b 7b 66 00 3b 7b e2 00 3b 7b e2 00 3b 7c 62 00 3b 7f 02 00 3b 81 40 00 3b 81 40 00 3b 81 ac .;{f.;{..;{..;|b.;...;.@.;.@.;..
1b480 00 3b 81 ac 00 3b 82 14 00 3b 82 14 00 3b 82 7c 00 3b 82 7c 00 3b 82 ea 00 3b 82 ea 00 3b 83 58 .;...;...;...;.|.;.|.;...;...;.X
1b4a0 00 3b 83 58 00 3b 83 c2 00 3b 83 c2 00 3b 84 2c 00 3b 84 2c 00 3b 84 9a 00 3b 84 9a 00 3b 85 08 .;.X.;...;...;.,.;.,.;...;...;..
1b4c0 00 3b 85 08 00 3b 85 72 00 3b 85 72 00 3b 85 de 00 3b 85 de 00 3b 86 4a 00 3b 86 4a 00 3b 86 bc .;...;.r.;.r.;...;...;.J.;.J.;..
1b4e0 00 3b 86 bc 00 3b 87 2a 00 3b 87 2a 00 3b 87 9a 00 3b 87 9a 00 3b 88 04 00 3b 88 04 00 3b 88 70 .;...;.*.;.*.;...;...;...;...;.p
1b500 00 3b 88 70 00 3b 88 de 00 3b 88 de 00 3b 89 44 00 3b 89 44 00 3b 89 ac 00 3b 8c 3c 00 3b 8e 66 .;.p.;...;...;.D.;.D.;...;.<.;.f
1b520 00 3b 8e 66 00 3b 8e e2 00 3b 8e e2 00 3b 8f 52 00 3b 8f 52 00 3b 8f c8 00 3b 8f c8 00 3b 90 3c .;.f.;...;...;.R.;.R.;...;...;.<
1b540 00 3b 90 3c 00 3b 90 aa 00 3b 90 aa 00 3b 91 1e 00 3b 91 1e 00 3b 91 96 00 3b 91 96 00 3b 92 0e .;.<.;...;...;...;...;...;...;..
1b560 00 3b 92 0e 00 3b 92 8a 00 3b 95 18 00 3b 97 3e 00 3b 97 3e 00 3b 97 a2 00 3b 97 a2 00 3b 98 06 .;...;...;...;.>.;.>.;...;...;..
1b580 00 3b 98 06 00 3b 98 74 00 3b 98 74 00 3b 98 de 00 3b 9b 6c 00 3b 9d 92 00 3b 9d 92 00 3b 9e 16 .;...;.t.;.t.;...;.l.;...;...;..
1b5a0 00 3b 9e 16 00 3b 9e 9e 00 3b 9e 9e 00 3b 9f 18 00 3b 9f 18 00 3b 9f 9c 00 3b 9f 9c 00 3b a0 18 .;...;...;...;...;...;...;...;..
1b5c0 00 3b a0 18 00 3b a0 92 00 3b a0 92 00 3b a1 04 00 3b a1 04 00 3b a1 86 00 3b a1 86 00 3b a1 fa .;...;...;...;...;...;...;...;..
1b5e0 00 3b a1 fa 00 3b a2 7c 00 3b a2 7c 00 3b a3 02 00 3b a3 02 00 3b a3 86 00 3b a3 86 00 3b a4 06 .;...;.|.;.|.;...;...;...;...;..
1b600 00 3b a4 06 00 3b a4 80 00 3b a4 80 00 3b a5 0c 00 3b a5 0c 00 3b a5 8a 00 3b a5 8a 00 3b a6 10 .;...;...;...;...;...;...;...;..
1b620 00 3b a6 10 00 3b a6 9c 00 3b a6 9c 00 3b a7 1c 00 3b a7 1c 00 3b a7 9a 00 3b a7 9a 00 3b a8 12 .;...;...;...;...;...;...;...;..
1b640 00 3b a8 12 00 3b a8 86 00 3b a8 86 00 3b a9 00 00 3b a9 00 00 3b a9 76 00 3b a9 76 00 3b a9 ee .;...;...;...;...;...;.v.;.v.;..
1b660 00 3b a9 ee 00 3b aa 64 00 3b aa 64 00 3b aa d6 00 3b aa d6 00 3b ab 48 00 3b ab 48 00 3b ab c8 .;...;.d.;.d.;...;...;.H.;.H.;..
1b680 00 3b ab c8 00 3b ac 46 00 3b ac 46 00 3b ac c4 00 3b ac c4 00 3b ad 40 00 3b ad 40 00 3b ad be .;...;.F.;.F.;...;...;.@.;.@.;..
1b6a0 00 3b ad be 00 3b ae 40 00 3b ae 40 00 3b ae b8 00 3b ae b8 00 3b af 2e 00 3b af 2e 00 3b af a2 .;...;.@.;.@.;...;...;...;...;..
1b6c0 00 3b af a2 00 3b b0 28 00 3b b0 28 00 3b b0 b0 00 3b b0 b0 00 3b b1 2a 00 3b b1 2a 00 3b b1 a6 .;...;.(.;.(.;...;...;.*.;.*.;..
1b6e0 00 3b b1 a6 00 3b b2 22 00 3b b2 22 00 3b b2 90 00 3b b2 90 00 3b b3 0a 00 3b b3 0a 00 3b b3 82 .;...;.".;.".;...;...;...;...;..
1b700 00 3b b3 82 00 3b b3 fe 00 3b b3 fe 00 3b b4 7e 00 3b b4 7e 00 3b b4 fa 00 3b b4 fa 00 3b b5 6c .;...;...;...;.~.;.~.;...;...;.l
1b720 00 3b b5 6c 00 3b b5 ea 00 3b b5 ea 00 3b b6 68 00 3b b6 68 00 3b b6 e4 00 3b b6 e4 00 3b b7 5e .;.l.;...;...;.h.;.h.;...;...;.^
1b740 00 3b b7 5e 00 3b b7 d4 00 3b b7 d4 00 3b b8 52 00 3b b8 52 00 3b b8 d6 00 3b b8 d6 00 3b b9 58 .;.^.;...;...;.R.;.R.;...;...;.X
1b760 00 3b b9 58 00 3b b9 dc 00 3b b9 dc 00 3b ba 50 00 3b ba 50 00 3b ba c8 00 3b ba c8 00 3b bb 4c .;.X.;...;...;.P.;.P.;...;...;.L
1b780 00 3b bb 4c 00 3b bb c8 00 3b bb c8 00 3b bc 4e 00 3b bc 4e 00 3b bc d0 00 3b bc d0 00 3b bd 48 .;.L.;...;...;.N.;.N.;...;...;.H
1b7a0 00 3b bd 48 00 3b bd c6 00 3b bd c6 00 3b be 4c 00 3b be 4c 00 3b be cc 00 3b be cc 00 3b bf 44 .;.H.;...;...;.L.;.L.;...;...;.D
1b7c0 00 3b bf 44 00 3b bf ba 00 3b bf ba 00 3b c0 38 00 3b c0 38 00 3b c0 c4 00 3b c0 c4 00 3b c1 48 .;.D.;...;...;.8.;.8.;...;...;.H
1b7e0 00 3b c1 48 00 3b c1 c8 00 3b c1 c8 00 3b c2 48 00 3b c2 48 00 3b c2 ca 00 3b c2 ca 00 3b c3 48 .;.H.;...;...;.H.;.H.;...;...;.H
1b800 00 3b c3 48 00 3b c3 d6 00 3b c3 d6 00 3b c4 5c 00 3b c4 5c 00 3b c4 de 00 3b c4 de 00 3b c5 6c .;.H.;...;...;.\.;.\.;...;...;.l
1b820 00 3b c5 6c 00 3b c5 f6 00 3b c5 f6 00 3b c6 7a 00 3b c6 7a 00 3b c6 f4 00 3b c6 f4 00 3b c7 7a .;.l.;...;...;.z.;.z.;...;...;.z
1b840 00 3b c7 7a 00 3b c7 fa 00 3b c7 fa 00 3b c8 82 00 3b c8 82 00 3b c9 08 00 3b c9 08 00 3b c9 90 .;.z.;...;...;...;...;...;...;..
1b860 00 3b c9 90 00 3b ca 16 00 3b ca 16 00 3b ca a4 00 3b ca a4 00 3b cb 32 00 3b cb 32 00 3b cb c0 .;...;...;...;...;...;.2.;.2.;..
1b880 00 3b cb c0 00 3b cc 3a 00 3b cc 3a 00 3b cc b4 00 3b cc b4 00 3b cd 36 00 3b cd 36 00 3b cd ba .;...;.:.;.:.;...;...;.6.;.6.;..
1b8a0 00 3b cd ba 00 3b ce 3c 00 3b d0 e8 00 3b d3 36 00 3b d3 36 00 3b d3 a2 00 3b d3 a2 00 3b d4 14 .;...;.<.;...;.6.;.6.;...;...;..
1b8c0 00 3b d4 14 00 3b d4 86 00 3b d4 86 00 3b d4 f0 00 3b d4 f0 00 3b d5 5a 00 3b d5 5a 00 3b d5 c8 .;...;...;...;...;...;.Z.;.Z.;..
1b8e0 00 3b d5 c8 00 3b d6 36 00 3b d6 36 00 3b d6 a8 00 3b d6 a8 00 3b d7 1a 00 3b d7 1a 00 3b d7 88 .;...;.6.;.6.;...;...;...;...;..
1b900 00 3b d7 88 00 3b d7 f6 00 3b d7 f6 00 3b d8 6a 00 3b d8 6a 00 3b d8 de 00 3b d8 de 00 3b d9 5e .;...;...;...;.j.;.j.;...;...;.^
1b920 00 3b d9 5e 00 3b d9 d4 00 3b d9 d4 00 3b da 46 00 3b da 46 00 3b da ba 00 3b da ba 00 3b db 26 .;.^.;...;...;.F.;.F.;...;...;.&
1b940 00 3b db 26 00 3b db 94 00 3b db 94 00 3b dc 06 00 3b dc 06 00 3b dc 7a 00 3b dc 7a 00 3b dc f0 .;.&.;...;...;...;...;.z.;.z.;..
1b960 00 3b dc f0 00 3b dd 62 00 3b dd 62 00 3b dd d2 00 3b dd d2 00 3b de 38 00 3b de 38 00 3b de a6 .;...;.b.;.b.;...;...;.8.;.8.;..
1b980 00 3b de a6 00 3b df 14 00 3b df 14 00 3b df 7e 00 3b df 7e 00 3b df e8 00 3b df e8 00 3b e0 62 .;...;...;...;.~.;.~.;...;...;.b
1b9a0 00 3b e0 62 00 3b e0 da 00 3b e0 da 00 3b e1 52 00 3b e1 52 00 3b e1 c2 00 3b e1 c2 00 3b e2 32 .;.b.;...;...;.R.;.R.;...;...;.2
1b9c0 00 3b e2 32 00 3b e2 9c 00 3b e2 9c 00 3b e3 04 00 3b e3 04 00 3b e3 76 00 3b e3 76 00 3b e3 ec .;.2.;...;...;...;...;.v.;.v.;..
1b9e0 00 3b e3 ec 00 3b e4 54 00 3b e4 54 00 3b e4 c2 00 3b e4 c2 00 3b e5 2e 00 3b e5 2e 00 3b e5 9c .;...;.T.;.T.;...;...;...;...;..
1ba00 00 3b e5 9c 00 3b e6 06 00 3b e6 06 00 3b e6 72 00 3b e6 72 00 3b e6 e4 00 3b e6 e4 00 3b e7 5c .;...;...;...;.r.;.r.;...;...;.\
1ba20 00 3b e7 5c 00 3b e7 c2 00 3b e7 c2 00 3b e8 32 00 3b e8 32 00 3b e8 a0 00 3b e8 a0 00 3b e9 0c .;.\.;...;...;.2.;.2.;...;...;..
1ba40 00 3b e9 0c 00 3b e9 7a 00 3b e9 7a 00 3b e9 ec 00 3b e9 ec 00 3b ea 5c 00 3b ea 5c 00 3b ea ca .;...;.z.;.z.;...;...;.\.;.\.;..
1ba60 00 3b ea ca 00 3b eb 34 00 3b eb 34 00 3b eb 9c 00 3b eb 9c 00 3b ec 0c 00 3b ec 0c 00 3b ec 7a .;...;.4.;.4.;...;...;...;...;.z
1ba80 00 3b ec 7a 00 3b ec f2 00 3b ec f2 00 3b ed 62 00 3b ed 62 00 3b ed d0 00 3b ed d0 00 3b ee 40 .;.z.;...;...;.b.;.b.;...;...;.@
1baa0 00 3b ee 40 00 3b ee c4 00 3b ee c4 00 3b ef 40 00 3b ef 40 00 3b ef be 00 3b ef be 00 3b f0 34 .;.@.;...;...;.@.;.@.;...;...;.4
1bac0 00 3b f0 34 00 3b f0 a4 00 3b f0 a4 00 3b f1 1a 00 3b f1 1a 00 3b f1 8e 00 3b f1 8e 00 3b f2 04 .;.4.;...;...;...;...;...;...;..
1bae0 00 3b f2 04 00 3b f2 7c 00 3b f2 7c 00 3b f2 f8 00 3b f2 f8 00 3b f3 68 00 3b f3 68 00 3b f3 da .;...;.|.;.|.;...;...;.h.;.h.;..
1bb00 00 3b f3 da 00 3b f4 4a 00 3b f4 4a 00 3b f4 bc 00 3b f4 bc 00 3b f5 30 00 3b f7 be 00 3b f9 e4 .;...;.J.;.J.;...;...;.0.;...;..
1bb20 00 3b f9 e4 00 3b fa 4a 00 3b fa 4a 00 3b fa b0 00 3b fa b0 00 3b fb 16 00 3b fb 16 00 3b fb 7c .;...;.J.;.J.;...;...;...;...;.|
1bb40 00 3b fb 7c 00 3b fb e4 00 3b fb e4 00 3b fc 4c 00 3b fc 4c 00 3b fc b8 00 3b fc b8 00 3b fd 2c .;.|.;...;...;.L.;.L.;...;...;.,
1bb60 00 3b fd 2c 00 3b fd 94 00 3b fd 94 00 3b fd f8 00 3b fd f8 00 3b fe 5c 00 3b fe 5c 00 3b fe c4 .;.,.;...;...;...;...;.\.;.\.;..
1bb80 00 3b fe c4 00 3b ff 30 00 3b ff 30 00 3b ff 9e 00 3b ff 9e 00 3c 00 10 00 3c 00 10 00 3c 00 7c .;...;.0.;.0.;...;...<...<...<.|
1bba0 00 3c 00 7c 00 3c 00 e2 00 3c 00 e2 00 3c 01 4a 00 3c 01 4a 00 3c 01 b2 00 3c 01 b2 00 3c 02 18 .<.|.<...<...<.J.<.J.<...<...<..
1bbc0 00 3c 02 18 00 3c 02 80 00 3c 02 80 00 3c 02 e8 00 3c 02 e8 00 3c 03 5a 00 3c 03 5a 00 3c 03 c2 .<...<...<...<...<...<.Z.<.Z.<..
1bbe0 00 3c 03 c2 00 3c 04 3a 00 3c 04 3a 00 3c 04 aa 00 3c 04 aa 00 3c 05 1c 00 3c 05 1c 00 3c 05 9c .<...<.:.<.:.<...<...<...<...<..
1bc00 00 3c 05 9c 00 3c 06 1a 00 3c 06 1a 00 3c 06 94 00 3c 06 94 00 3c 07 0c 00 3c 07 0c 00 3c 07 78 .<...<...<...<...<...<...<...<.x
1bc20 00 3c 07 78 00 3c 07 f0 00 3c 07 f0 00 3c 08 5c 00 3c 08 5c 00 3c 08 c8 00 3c 08 c8 00 3c 09 34 .<.x.<...<...<.\.<.\.<...<...<.4
1bc40 00 3c 09 34 00 3c 09 a4 00 3c 09 a4 00 3c 0a 0a 00 3c 0a 0a 00 3c 0a 7a 00 3c 0a 7a 00 3c 0a e8 .<.4.<...<...<...<...<.z.<.z.<..
1bc60 00 3c 0a e8 00 3c 0b 52 00 3c 0b 52 00 3c 0b be 00 3c 0b be 00 3c 0c 2e 00 3c 0c 2e 00 3c 0c a0 .<...<.R.<.R.<...<...<...<...<..
1bc80 00 3c 0c a0 00 3c 0d 12 00 3c 0d 12 00 3c 0d 7e 00 3c 0d 7e 00 3c 0d e8 00 3c 0d e8 00 3c 0e 54 .<...<...<...<.~.<.~.<...<...<.T
1bca0 00 3c 0e 54 00 3c 0e bc 00 3c 0e bc 00 3c 0f 22 00 3c 0f 22 00 3c 0f 88 00 3c 0f 88 00 3c 0f ec .<.T.<...<...<.".<.".<...<...<..
1bcc0 00 3c 0f ec 00 3c 10 54 00 3c 10 54 00 3c 10 be 00 3c 10 be 00 3c 11 28 00 3c 11 28 00 3c 11 9a .<...<.T.<.T.<...<...<.(.<.(.<..
1bce0 00 3c 11 9a 00 3c 12 10 00 3c 12 10 00 3c 12 82 00 3c 12 82 00 3c 12 f0 00 3c 12 f0 00 3c 13 5a .<...<...<...<...<...<...<...<.Z
1bd00 00 3c 13 5a 00 3c 13 c6 00 3c 13 c6 00 3c 14 2e 00 3c 14 2e 00 3c 14 96 00 3c 14 96 00 3c 15 0a .<.Z.<...<...<...<...<...<...<..
1bd20 00 3c 15 0a 00 3c 15 7e 00 3c 15 7e 00 3c 15 f4 00 3c 15 f4 00 3c 16 6a 00 3c 16 6a 00 3c 16 d6 .<...<.~.<.~.<...<...<.j.<.j.<..
1bd40 00 3c 16 d6 00 3c 17 3c 00 3c 17 3c 00 3c 17 a6 00 3c 17 a6 00 3c 18 12 00 3c 18 12 00 3c 18 78 .<...<.<.<.<.<...<...<...<...<.x
1bd60 00 3c 18 78 00 3c 18 de 00 3c 18 de 00 3c 19 4a 00 3c 19 4a 00 3c 19 b8 00 3c 19 b8 00 3c 1a 26 .<.x.<...<...<.J.<.J.<...<...<.&
1bd80 00 3c 1a 26 00 3c 1a 92 00 3c 1a 92 00 3c 1a fc 00 3c 1a fc 00 3c 1b 66 00 3c 1b 66 00 3c 1b d0 .<.&.<...<...<...<...<.f.<.f.<..
1bda0 00 3c 1b d0 00 3c 1c 38 00 3c 1c 38 00 3c 1c a0 00 3c 1c a0 00 3c 1d 0e 00 3c 1d 0e 00 3c 1d 78 .<...<.8.<.8.<...<...<...<...<.x
1bdc0 00 3c 1d 78 00 3c 1d e6 00 3c 1d e6 00 3c 1e 54 00 3c 1e 54 00 3c 1e be 00 3c 1e be 00 3c 1f 32 .<.x.<...<...<.T.<.T.<...<...<.2
1bde0 00 3c 1f 32 00 3c 1f a6 00 3c 1f a6 00 3c 20 18 00 3c 20 18 00 3c 20 84 00 3c 20 84 00 3c 20 f6 .<.2.<...<...<...<...<...<...<..
1be00 00 3c 20 f6 00 3c 21 6c 00 3c 21 6c 00 3c 21 e2 00 3c 21 e2 00 3c 22 46 00 3c 22 46 00 3c 22 be .<...<!l.<!l.<!..<!..<"F.<"F.<".
1be20 00 3c 22 be 00 3c 23 36 00 3c 23 36 00 3c 23 a2 00 3c 23 a2 00 3c 24 0e 00 3c 24 0e 00 3c 24 76 .<"..<#6.<#6.<#..<#..<$..<$..<$v
1be40 00 3c 24 76 00 3c 24 e0 00 3c 24 e0 00 3c 25 48 00 3c 25 48 00 3c 25 b2 00 3c 25 b2 00 3c 26 1a .<$v.<$..<$..<%H.<%H.<%..<%..<&.
1be60 00 3c 26 1a 00 3c 26 7e 00 3c 26 7e 00 3c 26 e2 00 3c 26 e2 00 3c 27 46 00 3c 27 46 00 3c 27 ba .<&..<&~.<&~.<&..<&..<'F.<'F.<'.
1be80 00 3c 27 ba 00 3c 28 34 00 3c 28 34 00 3c 28 ae 00 3c 28 ae 00 3c 29 22 00 3c 29 22 00 3c 29 90 .<'..<(4.<(4.<(..<(..<)".<)".<).
1bea0 00 3c 29 90 00 3c 2a 00 00 3c 2a 00 00 3c 2a 66 00 3c 2a 66 00 3c 2a d2 00 3c 2a d2 00 3c 2b 42 .<)..<*..<*..<*f.<*f.<*..<*..<+B
1bec0 00 3c 2b 42 00 3c 2b ae 00 3c 2b ae 00 3c 2c 1a 00 3c 2c 1a 00 3c 2c 88 00 3c 2c 88 00 3c 2c f0 .<+B.<+..<+..<,..<,..<,..<,..<,.
1bee0 00 3c 2c f0 00 3c 2d 5e 00 3c 2d 5e 00 3c 2d ce 00 3c 2d ce 00 3c 2e 32 00 3c 2e 32 00 3c 2e a8 .<,..<-^.<-^.<-..<-..<.2.<.2.<..
1bf00 00 3c 2e a8 00 3c 2f 12 00 3c 2f 12 00 3c 2f 7e 00 3c 2f 7e 00 3c 2f ea 00 3c 2f ea 00 3c 30 5a .<...</..</..</~.</~.</..</..<0Z
1bf20 00 3c 30 5a 00 3c 30 be 00 3c 30 be 00 3c 31 2c 00 3c 31 2c 00 3c 31 98 00 3c 31 98 00 3c 32 04 .<0Z.<0..<0..<1,.<1,.<1..<1..<2.
1bf40 00 3c 32 04 00 3c 32 6e 00 3c 32 6e 00 3c 32 da 00 3c 32 da 00 3c 33 58 00 3c 33 58 00 3c 33 ce .<2..<2n.<2n.<2..<2..<3X.<3X.<3.
1bf60 00 3c 33 ce 00 3c 34 4c 00 3c 34 4c 00 3c 34 ba 00 3c 34 ba 00 3c 35 22 00 3c 35 22 00 3c 35 88 .<3..<4L.<4L.<4..<4..<5".<5".<5.
1bf80 00 3c 35 88 00 3c 35 f8 00 3c 35 f8 00 3c 36 66 00 3c 36 66 00 3c 36 d2 00 3c 36 d2 00 3c 37 3a .<5..<5..<5..<6f.<6f.<6..<6..<7:
1bfa0 00 3c 37 3a 00 3c 37 a4 00 3c 37 a4 00 3c 38 10 00 3c 38 10 00 3c 38 7c 00 3c 38 7c 00 3c 38 e6 .<7:.<7..<7..<8..<8..<8|.<8|.<8.
1bfc0 00 3c 38 e6 00 3c 39 4e 00 3c 39 4e 00 3c 39 bc 00 3c 39 bc 00 3c 3a 22 00 3c 3a 22 00 3c 3a 8e .<8..<9N.<9N.<9..<9..<:".<:".<:.
1bfe0 00 3c 3a 8e 00 3c 3a fc 00 3c 3a fc 00 3c 3b 6a 00 3c 3b 6a 00 3c 3b d2 00 3c 3b d2 00 3c 3c 42 .<:..<:..<:..<;j.<;j.<;..<;..<<B
1c000 00 3c 3c 42 00 3c 3c b2 00 3c 3c b2 00 3c 3d 22 00 3c 3d 22 00 3c 3d 92 00 3c 3d 92 00 3c 3d fa .<<B.<<..<<..<=".<=".<=..<=..<=.
1c020 00 3c 3d fa 00 3c 3e 60 00 3c 3e 60 00 3c 3e ce 00 3c 3e ce 00 3c 3f 3c 00 3c 3f 3c 00 3c 3f ac .<=..<>`.<>`.<>..<>..<?<.<?<.<?.
1c040 00 3c 3f ac 00 3c 40 1c 00 3c 40 1c 00 3c 40 86 00 3c 40 86 00 3c 40 ee 00 3c 40 ee 00 3c 41 52 .<?..<@..<@..<@..<@..<@..<@..<AR
1c060 00 3c 41 52 00 3c 41 bc 00 3c 41 bc 00 3c 42 26 00 3c 42 26 00 3c 42 8e 00 3c 42 8e 00 3c 42 f6 .<AR.<A..<A..<B&.<B&.<B..<B..<B.
1c080 00 3c 42 f6 00 3c 43 5e 00 3c 43 5e 00 3c 43 c4 00 3c 43 c4 00 3c 44 3e 00 3c 44 3e 00 3c 44 a4 .<B..<C^.<C^.<C..<C..<D>.<D>.<D.
1c0a0 00 3c 44 a4 00 3c 45 0e 00 3c 45 0e 00 3c 45 80 00 3c 45 80 00 3c 45 f2 00 3c 45 f2 00 3c 46 62 .<D..<E..<E..<E..<E..<E..<E..<Fb
1c0c0 00 3c 46 62 00 3c 46 dc 00 3c 46 dc 00 3c 47 5a 00 3c 47 5a 00 3c 47 ce 00 3c 47 ce 00 3c 48 42 .<Fb.<F..<F..<GZ.<GZ.<G..<G..<HB
1c0e0 00 3c 48 42 00 3c 48 be 00 3c 48 be 00 3c 49 36 00 3c 49 36 00 3c 49 ac 00 3c 49 ac 00 3c 4a 2a .<HB.<H..<H..<I6.<I6.<I..<I..<J*
1c100 00 3c 4a 2a 00 3c 4a 94 00 3c 4a 94 00 3c 4b 0c 00 3c 4b 0c 00 3c 4b 84 00 3c 4b 84 00 3c 4b f8 .<J*.<J..<J..<K..<K..<K..<K..<K.
1c120 00 3c 4b f8 00 3c 4c 6c 00 3c 4c 6c 00 3c 4c d6 00 3c 4c d6 00 3c 4d 42 00 3c 4d 42 00 3c 4d ae .<K..<Ll.<Ll.<L..<L..<MB.<MB.<M.
1c140 00 3c 4d ae 00 3c 4e 18 00 3c 4e 18 00 3c 4e 80 00 3c 4e 80 00 3c 4e f0 00 3c 4e f0 00 3c 4f 60 .<M..<N..<N..<N..<N..<N..<N..<O`
1c160 00 3c 4f 60 00 3c 4f d4 00 3c 4f d4 00 3c 50 42 00 3c 50 42 00 3c 50 a6 00 3c 50 a6 00 3c 51 16 .<O`.<O..<O..<PB.<PB.<P..<P..<Q.
1c180 00 3c 51 16 00 3c 51 86 00 3c 51 86 00 3c 51 ee 00 3c 51 ee 00 3c 52 5c 00 3c 52 5c 00 3c 52 ca .<Q..<Q..<Q..<Q..<Q..<R\.<R\.<R.
1c1a0 00 3c 52 ca 00 3c 53 36 00 3c 53 36 00 3c 53 9e 00 3c 53 9e 00 3c 54 06 00 3c 54 06 00 3c 54 88 .<R..<S6.<S6.<S..<S..<T..<T..<T.
1c1c0 00 3c 54 88 00 3c 54 fa 00 3c 54 fa 00 3c 55 62 00 3c 55 62 00 3c 55 ca 00 3c 55 ca 00 3c 56 32 .<T..<T..<T..<Ub.<Ub.<U..<U..<V2
1c1e0 00 3c 56 32 00 3c 56 b4 00 3c 56 b4 00 3c 57 1e 00 3c 57 1e 00 3c 57 8c 00 3c 57 8c 00 3c 57 fa .<V2.<V..<V..<W..<W..<W..<W..<W.
1c200 00 3c 57 fa 00 3c 58 66 00 3c 58 66 00 3c 58 ca 00 3c 58 ca 00 3c 59 32 00 3c 59 32 00 3c 59 9a .<W..<Xf.<Xf.<X..<X..<Y2.<Y2.<Y.
1c220 00 3c 59 9a 00 3c 5a 04 00 3c 5a 04 00 3c 5a 6a 00 3c 5a 6a 00 3c 5a d0 00 3c 5a d0 00 3c 5b 3a .<Y..<Z..<Z..<Zj.<Zj.<Z..<Z..<[:
1c240 00 3c 5b 3a 00 3c 5b a4 00 3c 5b a4 00 3c 5c 0a 00 3c 5c 0a 00 3c 5c 70 00 3c 5c 70 00 3c 5c da .<[:.<[..<[..<\..<\..<\p.<\p.<\.
1c260 00 3c 5c da 00 3c 5d 52 00 3c 5d 52 00 3c 5d c8 00 3c 5d c8 00 3c 5e 2e 00 3c 5e 2e 00 3c 5e 9c .<\..<]R.<]R.<]..<]..<^..<^..<^.
1c280 00 3c 5e 9c 00 3c 5f 08 00 3c 5f 08 00 3c 5f 74 00 3c 5f 74 00 3c 5f dc 00 3c 5f dc 00 3c 60 44 .<^..<_..<_..<_t.<_t.<_..<_..<`D
1c2a0 00 3c 60 44 00 3c 60 ac 00 3c 60 ac 00 3c 61 1c 00 3c 61 1c 00 3c 61 8c 00 3c 61 8c 00 3c 61 f6 .<`D.<`..<`..<a..<a..<a..<a..<a.
1c2c0 00 3c 61 f6 00 3c 62 60 00 3c 62 60 00 3c 62 c8 00 3c 62 c8 00 3c 63 30 00 3c 63 30 00 3c 63 9e .<a..<b`.<b`.<b..<b..<c0.<c0.<c.
1c2e0 00 3c 63 9e 00 3c 64 0a 00 3c 64 0a 00 3c 64 74 00 3c 64 74 00 3c 64 e0 00 3c 64 e0 00 3c 65 4c .<c..<d..<d..<dt.<dt.<d..<d..<eL
1c300 00 3c 65 4c 00 3c 65 b6 00 3c 65 b6 00 3c 66 20 00 3c 66 20 00 3c 66 98 00 3c 66 98 00 3c 67 0e .<eL.<e..<e..<f..<f..<f..<f..<g.
1c320 00 3c 67 0e 00 3c 67 90 00 3c 67 90 00 3c 68 02 00 3c 68 02 00 3c 68 6e 00 3c 68 6e 00 3c 68 da .<g..<g..<g..<h..<h..<hn.<hn.<h.
1c340 00 3c 68 da 00 3c 69 4e 00 3c 69 4e 00 3c 69 b6 00 3c 69 b6 00 3c 6a 1e 00 3c 6a 1e 00 3c 6a 84 .<h..<iN.<iN.<i..<i..<j..<j..<j.
1c360 00 3c 6a 84 00 3c 6a f2 00 3c 6a f2 00 3c 6b 60 00 3c 6b 60 00 3c 6b c6 00 3c 6b c6 00 3c 6c 36 .<j..<j..<j..<k`.<k`.<k..<k..<l6
1c380 00 3c 6c 36 00 3c 6c a6 00 3c 6c a6 00 3c 6d 0c 00 3c 6d 0c 00 3c 6d 72 00 3c 6d 72 00 3c 6d d8 .<l6.<l..<l..<m..<m..<mr.<mr.<m.
1c3a0 00 3c 6d d8 00 3c 6e 3e 00 3c 6e 3e 00 3c 6e a6 00 3c 6e a6 00 3c 6f 16 00 3c 6f 16 00 3c 6f 86 .<m..<n>.<n>.<n..<n..<o..<o..<o.
1c3c0 00 3c 6f 86 00 3c 6f ee 00 3c 6f ee 00 3c 70 56 00 3c 70 56 00 3c 70 be 00 3c 70 be 00 3c 71 2c .<o..<o..<o..<pV.<pV.<p..<p..<q,
1c3e0 00 3c 71 2c 00 3c 71 9a 00 3c 71 9a 00 3c 72 00 00 3c 72 00 00 3c 72 64 00 3c 72 64 00 3c 72 ce .<q,.<q..<q..<r..<r..<rd.<rd.<r.
1c400 00 3c 72 ce 00 3c 73 3a 00 3c 73 3a 00 3c 73 a6 00 3c 73 a6 00 3c 74 12 00 3c 74 12 00 3c 74 76 .<r..<s:.<s:.<s..<s..<t..<t..<tv
1c420 00 3c 74 76 00 3c 74 ea 00 3c 74 ea 00 3c 75 60 00 3c 75 60 00 3c 75 ca 00 3c 75 ca 00 3c 76 32 .<tv.<t..<t..<u`.<u`.<u..<u..<v2
1c440 00 3c 76 32 00 3c 76 a0 00 3c 76 a0 00 3c 77 14 00 3c 77 14 00 3c 77 76 00 3c 77 76 00 3c 77 e4 .<v2.<v..<v..<w..<w..<wv.<wv.<w.
1c460 00 3c 77 e4 00 3c 78 48 00 3c 78 48 00 3c 78 b4 00 3c 78 b4 00 3c 79 1c 00 3c 79 1c 00 3c 79 8a .<w..<xH.<xH.<x..<x..<y..<y..<y.
1c480 00 3c 79 8a 00 3c 79 f6 00 3c 79 f6 00 3c 7a 62 00 3c 7a 62 00 3c 7a d8 00 3c 7a d8 00 3c 7b 3c .<y..<y..<y..<zb.<zb.<z..<z..<{<
1c4a0 00 3c 7b 3c 00 3c 7b a4 00 3c 7b a4 00 3c 7c 0c 00 3c 7c 0c 00 3c 7c 74 00 3c 7c 74 00 3c 7c dc .<{<.<{..<{..<|..<|..<|t.<|t.<|.
1c4c0 00 3c 7c dc 00 3c 7d 44 00 3c 7d 44 00 3c 7d b4 00 3c 7d b4 00 3c 7e 24 00 3c 7e 24 00 3c 7e 8c .<|..<}D.<}D.<}..<}..<~$.<~$.<~.
1c4e0 00 3c 7e 8c 00 3c 7e f2 00 3c 7e f2 00 3c 7f 5c 00 3c 7f 5c 00 3c 7f c6 00 3c 7f c6 00 3c 80 30 .<~..<~..<~..<.\.<.\.<...<...<.0
1c500 00 3c 80 30 00 3c 80 a2 00 3c 80 a2 00 3c 81 0a 00 3c 81 0a 00 3c 81 76 00 3c 81 76 00 3c 81 e2 .<.0.<...<...<...<...<.v.<.v.<..
1c520 00 3c 81 e2 00 3c 82 4a 00 3c 82 4a 00 3c 82 b6 00 3c 82 b6 00 3c 83 2e 00 3c 83 2e 00 3c 83 a2 .<...<.J.<.J.<...<...<...<...<..
1c540 00 3c 83 a2 00 3c 84 12 00 3c 84 12 00 3c 84 7a 00 3c 84 7a 00 3c 84 e6 00 3c 84 e6 00 3c 85 50 .<...<...<...<.z.<.z.<...<...<.P
1c560 00 3c 85 50 00 3c 85 c6 00 3c 85 c6 00 3c 86 2c 00 3c 86 2c 00 3c 86 92 00 3c 86 92 00 3c 86 fa .<.P.<...<...<.,.<.,.<...<...<..
1c580 00 3c 86 fa 00 3c 87 62 00 3c 87 62 00 3c 87 c8 00 3c 87 c8 00 3c 88 2e 00 3c 88 2e 00 3c 88 98 .<...<.b.<.b.<...<...<...<...<..
1c5a0 00 3c 88 98 00 3c 88 fe 00 3c 88 fe 00 3c 89 66 00 3c 89 66 00 3c 89 ce 00 3c 89 ce 00 3c 8a 38 .<...<...<...<.f.<.f.<...<...<.8
1c5c0 00 3c 8a 38 00 3c 8a ac 00 3c 8a ac 00 3c 8b 16 00 3c 8b 16 00 3c 8b 86 00 3c 8b 86 00 3c 8b f6 .<.8.<...<...<...<...<...<...<..
1c5e0 00 3c 8b f6 00 3c 8c 60 00 3c 8c 60 00 3c 8c cc 00 3c 8c cc 00 3c 8d 34 00 3c 8d 34 00 3c 8d 9e .<...<.`.<.`.<...<...<.4.<.4.<..
1c600 00 3c 8d 9e 00 3c 8e 0c 00 3c 8e 0c 00 3c 8e 80 00 3c 8e 80 00 3c 8e f4 00 3c 8e f4 00 3c 8f 5e .<...<...<...<...<...<...<...<.^
1c620 00 3c 8f 5e 00 3c 8f cc 00 3c 8f cc 00 3c 90 3a 00 3c 90 3a 00 3c 90 a4 00 3c 90 a4 00 3c 91 0e .<.^.<...<...<.:.<.:.<...<...<..
1c640 00 3c 91 0e 00 3c 91 82 00 3c 91 82 00 3c 91 fa 00 3c 91 fa 00 3c 92 72 00 3c 92 72 00 3c 92 e6 .<...<...<...<...<...<.r.<.r.<..
1c660 00 3c 92 e6 00 3c 93 4e 00 3c 93 4e 00 3c 93 c0 00 3c 93 c0 00 3c 94 26 00 3c 94 26 00 3c 94 98 .<...<.N.<.N.<...<...<.&.<.&.<..
1c680 00 3c 94 98 00 3c 95 0e 00 3c 95 0e 00 3c 95 84 00 3c 95 84 00 3c 95 fa 00 3c 95 fa 00 3c 96 62 .<...<...<...<...<...<...<...<.b
1c6a0 00 3c 96 62 00 3c 96 cc 00 3c 96 cc 00 3c 97 40 00 3c 97 40 00 3c 97 ae 00 3c 97 ae 00 3c 98 16 .<.b.<...<...<.@.<.@.<...<...<..
1c6c0 00 3c 98 16 00 3c 98 82 00 3c 98 82 00 3c 98 fa 00 3c 98 fa 00 3c 99 72 00 3c 99 72 00 3c 99 de .<...<...<...<...<...<.r.<.r.<..
1c6e0 00 3c 99 de 00 3c 9a 4e 00 3c 9a 4e 00 3c 9a be 00 3c 9a be 00 3c 9b 30 00 3c 9b 30 00 3c 9b 9c .<...<.N.<.N.<...<...<.0.<.0.<..
1c700 00 3c 9b 9c 00 3c 9c 06 00 3c 9c 06 00 3c 9c 78 00 3c 9c 78 00 3c 9c e4 00 3c 9c e4 00 3c 9d 4c .<...<...<...<.x.<.x.<...<...<.L
1c720 00 3c 9d 4c 00 3c 9d b2 00 3c 9d b2 00 3c 9e 1c 00 3c 9e 1c 00 3c 9e 86 00 3c 9e 86 00 3c 9e ee .<.L.<...<...<...<...<...<...<..
1c740 00 3c 9e ee 00 3c 9f 58 00 3c 9f 58 00 3c 9f c4 00 3c 9f c4 00 3c a0 3c 00 3c a0 3c 00 3c a0 b0 .<...<.X.<.X.<...<...<.<.<.<.<..
1c760 00 3c a0 b0 00 3c a1 22 00 3c a1 22 00 3c a1 94 00 3c a1 94 00 3c a2 06 00 3c a2 06 00 3c a2 72 .<...<.".<.".<...<...<...<...<.r
1c780 00 3c a2 72 00 3c a2 e0 00 3c a2 e0 00 3c a3 4a 00 3c a3 4a 00 3c a3 ae 00 3c a3 ae 00 3c a4 12 .<.r.<...<...<.J.<.J.<...<...<..
1c7a0 00 3c a4 12 00 3c a4 86 00 3c a4 86 00 3c a4 fa 00 3c a4 fa 00 3c a5 70 00 3c a5 70 00 3c a5 da .<...<...<...<...<...<.p.<.p.<..
1c7c0 00 3c a5 da 00 3c a6 50 00 3c a6 50 00 3c a6 c0 00 3c a6 c0 00 3c a7 34 00 3c a7 34 00 3c a7 a2 .<...<.P.<.P.<...<...<.4.<.4.<..
1c7e0 00 3c a7 a2 00 3c a8 16 00 3c a8 16 00 3c a8 88 00 3c a8 88 00 3c a8 f2 00 3c a8 f2 00 3c a9 6e .<...<...<...<...<...<...<...<.n
1c800 00 3c a9 6e 00 3c a9 e2 00 3c a9 e2 00 3c aa 5c 00 3c aa 5c 00 3c aa ce 00 3c aa ce 00 3c ab 44 .<.n.<...<...<.\.<.\.<...<...<.D
1c820 00 3c ab 44 00 3c ab b4 00 3c ab b4 00 3c ac 22 00 3c ac 22 00 3c ac 94 00 3c ac 94 00 3c ad 0a .<.D.<...<...<.".<.".<...<...<..
1c840 00 3c ad 0a 00 3c ad 7e 00 3c ad 7e 00 3c ad ea 00 3c ad ea 00 3c ae 58 00 3c ae 58 00 3c ae c8 .<...<.~.<.~.<...<...<.X.<.X.<..
1c860 00 3c ae c8 00 3c af 2e 00 3c af 2e 00 3c af a0 00 3c af a0 00 3c b0 0e 00 3c b0 0e 00 3c b0 7e .<...<...<...<...<...<...<...<.~
1c880 00 3c b0 7e 00 3c b0 ee 00 3c b0 ee 00 3c b1 5a 00 3c b1 5a 00 3c b1 c6 00 3c b1 c6 00 3c b2 2e .<.~.<...<...<.Z.<.Z.<...<...<..
1c8a0 00 3c b2 2e 00 3c b2 98 00 3c b2 98 00 3c b3 02 00 3c b3 02 00 3c b3 72 00 3c b3 72 00 3c b3 da .<...<...<...<...<...<.r.<.r.<..
1c8c0 00 3c b3 da 00 3c b4 44 00 3c b4 44 00 3c b4 ae 00 3c b4 ae 00 3c b5 16 00 3c b5 16 00 3c b5 82 .<...<.D.<.D.<...<...<...<...<..
1c8e0 00 3c b5 82 00 3c b5 ee 00 3c b5 ee 00 3c b6 5a 00 3c b6 5a 00 3c b6 c4 00 3c b6 c4 00 3c b7 30 .<...<...<...<.Z.<.Z.<...<...<.0
1c900 00 3c b7 30 00 3c b7 98 00 3c b7 98 00 3c b8 06 00 3c b8 06 00 3c b8 76 00 3c b8 76 00 3c b8 ec .<.0.<...<...<...<...<.v.<.v.<..
1c920 00 3c b8 ec 00 3c b9 56 00 3c b9 56 00 3c b9 ba 00 3c b9 ba 00 3c ba 24 00 3c ba 24 00 3c ba 9a .<...<.V.<.V.<...<...<.$.<.$.<..
1c940 00 3c ba 9a 00 3c bb 06 00 3c bb 06 00 3c bb 74 00 3c bb 74 00 3c bb e0 00 3c bb e0 00 3c bc 4c .<...<...<...<.t.<.t.<...<...<.L
1c960 00 3c bc 4c 00 3c bc be 00 3c bc be 00 3c bd 30 00 3c bd 30 00 3c bd a2 00 3c bd a2 00 3c be 10 .<.L.<...<...<.0.<.0.<...<...<..
1c980 00 3c be 10 00 3c be 78 00 3c be 78 00 3c be e4 00 3c be e4 00 3c bf 50 00 3c bf 50 00 3c bf ba .<...<.x.<.x.<...<...<.P.<.P.<..
1c9a0 00 3c bf ba 00 3c c0 24 00 3c c0 24 00 3c c0 8e 00 3c c0 8e 00 3c c0 f8 00 3c c0 f8 00 3c c1 60 .<...<.$.<.$.<...<...<...<...<.`
1c9c0 00 3c c1 60 00 3c c1 cc 00 3c c1 cc 00 3c c2 36 00 3c c2 36 00 3c c2 a6 00 3c c2 a6 00 3c c3 12 .<.`.<...<...<.6.<.6.<...<...<..
1c9e0 00 3c c3 12 00 3c c3 7e 00 3c c3 7e 00 3c c3 ee 00 3c c3 ee 00 3c c4 52 00 3c c4 52 00 3c c4 cc .<...<.~.<.~.<...<...<.R.<.R.<..
1ca00 00 3c c4 cc 00 3c c5 38 00 3c c5 38 00 3c c5 a4 00 3c c5 a4 00 3c c6 20 00 3c c6 20 00 3c c6 8e .<...<.8.<.8.<...<...<...<...<..
1ca20 00 3c c6 8e 00 3c c6 fa 00 3c c6 fa 00 3c c7 66 00 3c c7 66 00 3c c7 d0 00 3c c7 d0 00 3c c8 36 .<...<...<...<.f.<.f.<...<...<.6
1ca40 00 3c c8 36 00 3c c8 9e 00 3c c8 9e 00 3c c9 16 00 3c c9 16 00 3c c9 94 00 3c c9 94 00 3c ca 0a .<.6.<...<...<...<...<...<...<..
1ca60 00 3c ca 0a 00 3c ca 88 00 3c ca 88 00 3c ca f6 00 3c ca f6 00 3c cb 62 00 3c cb 62 00 3c cb c6 .<...<...<...<...<...<.b.<.b.<..
1ca80 00 3c cb c6 00 3c cc 28 00 3c cc 28 00 3c cc 90 00 3c cc 90 00 3c cc fa 00 3c cc fa 00 3c cd 60 .<...<.(.<.(.<...<...<...<...<.`
1caa0 00 3c cd 60 00 3c cd d8 00 3c cd d8 00 3c ce 44 00 3c ce 44 00 3c ce b2 00 3c ce b2 00 3c cf 28 .<.`.<...<...<.D.<.D.<...<...<.(
1cac0 00 3c cf 28 00 3c cf 96 00 3c cf 96 00 3c d0 0a 00 3c d0 0a 00 3c d0 7e 00 3c d0 7e 00 3c d0 ea .<.(.<...<...<...<...<.~.<.~.<..
1cae0 00 3c d0 ea 00 3c d1 54 00 3c d1 54 00 3c d1 be 00 3c d1 be 00 3c d2 26 00 3c d2 26 00 3c d2 90 .<...<.T.<.T.<...<...<.&.<.&.<..
1cb00 00 3c d2 90 00 3c d2 fa 00 3c d2 fa 00 3c d3 64 00 3c d3 64 00 3c d3 d0 00 3c d3 d0 00 3c d4 3c .<...<...<...<.d.<.d.<...<...<.<
1cb20 00 3c d4 3c 00 3c d4 a6 00 3c d4 a6 00 3c d5 10 00 3c d5 10 00 3c d5 7c 00 3c d5 7c 00 3c d5 e8 .<.<.<...<...<...<...<.|.<.|.<..
1cb40 00 3c d5 e8 00 3c d6 52 00 3c d6 52 00 3c d6 ba 00 3c d6 ba 00 3c d7 28 00 3c d7 28 00 3c d7 8e .<...<.R.<.R.<...<...<.(.<.(.<..
1cb60 00 3c d7 8e 00 3c d7 f4 00 3c d7 f4 00 3c d8 74 00 3c d8 74 00 3c d8 e4 00 3c d8 e4 00 3c d9 50 .<...<...<...<.t.<.t.<...<...<.P
1cb80 00 3c d9 50 00 3c d9 b8 00 3c d9 b8 00 3c da 22 00 3c da 22 00 3c da 8c 00 3c da 8c 00 3c da f8 .<.P.<...<...<.".<.".<...<...<..
1cba0 00 3c da f8 00 3c db 62 00 3c db 62 00 3c db c8 00 3c db c8 00 3c dc 32 00 3c dc 32 00 3c dc 9a .<...<.b.<.b.<...<...<.2.<.2.<..
1cbc0 00 3c dc 9a 00 3c dd 02 00 3c dd 02 00 3c dd 6c 00 3c dd 6c 00 3c dd d6 00 3c dd d6 00 3c de 3e .<...<...<...<.l.<.l.<...<...<.>
1cbe0 00 3c de 3e 00 3c de a2 00 3c de a2 00 3c df 0c 00 3c df 0c 00 3c df 78 00 3c df 78 00 3c df ec .<.>.<...<...<...<...<.x.<.x.<..
1cc00 00 3c df ec 00 3c e0 62 00 3c e0 62 00 3c e0 c8 00 3c e0 c8 00 3c e1 30 00 3c e1 30 00 3c e1 a0 .<...<.b.<.b.<...<...<.0.<.0.<..
1cc20 00 3c e1 a0 00 3c e2 10 00 3c e2 10 00 3c e2 7e 00 3c e2 7e 00 3c e2 e4 00 3c e2 e4 00 3c e3 4c .<...<...<...<.~.<.~.<...<...<.L
1cc40 00 3c e3 4c 00 3c e3 b4 00 3c e3 b4 00 3c e4 1a 00 3c e4 1a 00 3c e4 8a 00 3c e4 8a 00 3c e4 fc .<.L.<...<...<...<...<...<...<..
1cc60 00 3c e4 fc 00 3c e5 6e 00 3c e5 6e 00 3c e5 de 00 3c e5 de 00 3c e6 4e 00 3c e6 4e 00 3c e6 be .<...<.n.<.n.<...<...<.N.<.N.<..
1cc80 00 3c e6 be 00 3c e7 2e 00 3c e7 2e 00 3c e7 98 00 3c e7 98 00 3c e8 02 00 3c e8 02 00 3c e8 70 .<...<...<...<...<...<...<...<.p
1cca0 00 3c e8 70 00 3c e8 e0 00 3c e8 e0 00 3c e9 4c 00 3c e9 4c 00 3c e9 b0 00 3c e9 b0 00 3c ea 14 .<.p.<...<...<.L.<.L.<...<...<..
1ccc0 00 3c ea 14 00 3c ea 7a 00 3c ea 7a 00 3c ea e8 00 3c ea e8 00 3c eb 50 00 3c eb 50 00 3c eb bc .<...<.z.<.z.<...<...<.P.<.P.<..
1cce0 00 3c eb bc 00 3c ec 32 00 3c ec 32 00 3c ec a2 00 3c ec a2 00 3c ed 0c 00 3c ed 0c 00 3c ed 76 .<...<.2.<.2.<...<...<...<...<.v
1cd00 00 3c ed 76 00 3c ed dc 00 3c ed dc 00 3c ee 44 00 3c ee 44 00 3c ee ac 00 3c ee ac 00 3c ef 12 .<.v.<...<...<.D.<.D.<...<...<..
1cd20 00 3c ef 12 00 3c ef 78 00 3c ef 78 00 3c ef de 00 3c ef de 00 3c f0 46 00 3c f0 46 00 3c f0 ac .<...<.x.<.x.<...<...<.F.<.F.<..
1cd40 00 3c f0 ac 00 3c f1 10 00 3c f1 10 00 3c f1 7c 00 3c f1 7c 00 3c f1 e6 00 3c f1 e6 00 3c f2 4a .<...<...<...<.|.<.|.<...<...<.J
1cd60 00 3c f2 4a 00 3c f2 b2 00 3c f2 b2 00 3c f3 20 00 3c f3 20 00 3c f3 86 00 3c f3 86 00 3c f3 ec .<.J.<...<...<...<...<...<...<..
1cd80 00 3c f3 ec 00 3c f4 58 00 3c f4 58 00 3c f4 c4 00 3c f4 c4 00 3c f5 38 00 3c f5 38 00 3c f5 ac .<...<.X.<.X.<...<...<.8.<.8.<..
1cda0 00 3c f5 ac 00 3c f6 14 00 3c f6 14 00 3c f6 84 00 3c f6 84 00 3c f6 f4 00 3c f6 f4 00 3c f7 5c .<...<...<...<...<...<...<...<.\
1cdc0 00 3c f7 5c 00 3c f7 d2 00 3c f7 d2 00 3c f8 48 00 3c f8 48 00 3c f8 b4 00 3c f8 b4 00 3c f9 20 .<.\.<...<...<.H.<.H.<...<...<..
1cde0 00 3c f9 20 00 3c f9 9a 00 3c f9 9a 00 3c fa 06 00 3c fa 06 00 3c fa 72 00 3c fa 72 00 3c fa e6 .<...<...<...<...<...<.r.<.r.<..
1ce00 00 3c fa e6 00 3c fb 5a 00 3c fb 5a 00 3c fb c4 00 3c fb c4 00 3c fc 3e 00 3c fc 3e 00 3c fc a6 .<...<.Z.<.Z.<...<...<.>.<.>.<..
1ce20 00 3c fc a6 00 3c fd 0e 00 3c fd 0e 00 3c fd 78 00 3c fd 78 00 3c fd e0 00 3c fd e0 00 3c fe 54 .<...<...<...<.x.<.x.<...<...<.T
1ce40 00 3c fe 54 00 3c fe ca 00 3c fe ca 00 3c ff 30 00 3c ff 30 00 3c ff 9a 00 3c ff 9a 00 3d 00 04 .<.T.<...<...<.0.<.0.<...<...=..
1ce60 00 3d 00 04 00 3d 00 6e 00 3d 00 6e 00 3d 00 da 00 3d 00 da 00 3d 01 46 00 3d 01 46 00 3d 01 b2 .=...=.n.=.n.=...=...=.F.=.F.=..
1ce80 00 3d 01 b2 00 3d 02 1c 00 3d 02 1c 00 3d 02 86 00 3d 02 86 00 3d 02 ee 00 3d 02 ee 00 3d 03 56 .=...=...=...=...=...=...=...=.V
1cea0 00 3d 03 56 00 3d 03 c2 00 3d 03 c2 00 3d 04 2e 00 3d 04 2e 00 3d 04 9a 00 3d 04 9a 00 3d 05 0c .=.V.=...=...=...=...=...=...=..
1cec0 00 3d 05 0c 00 3d 05 74 00 3d 05 74 00 3d 05 e0 00 3d 05 e0 00 3d 06 4c 00 3d 06 4c 00 3d 06 ba .=...=.t.=.t.=...=...=.L.=.L.=..
1cee0 00 3d 06 ba 00 3d 07 26 00 3d 07 26 00 3d 07 90 00 3d 07 90 00 3d 07 fa 00 3d 07 fa 00 3d 08 6a .=...=.&.=.&.=...=...=...=...=.j
1cf00 00 3d 08 6a 00 3d 08 d4 00 3d 08 d4 00 3d 09 3e 00 3d 09 3e 00 3d 09 ae 00 3d 09 ae 00 3d 0a 1a .=.j.=...=...=.>.=.>.=...=...=..
1cf20 00 3d 0a 1a 00 3d 0a 80 00 3d 0a 80 00 3d 0a f0 00 3d 0a f0 00 3d 0b 5e 00 3d 0b 5e 00 3d 0b cc .=...=...=...=...=...=.^.=.^.=..
1cf40 00 3d 0b cc 00 3d 0c 3a 00 3d 0c 3a 00 3d 0c a4 00 3d 0c a4 00 3d 0d 16 00 3d 0d 16 00 3d 0d 88 .=...=.:.=.:.=...=...=...=...=..
1cf60 00 3d 0d 88 00 3d 0d f8 00 3d 0d f8 00 3d 0e 62 00 3d 0e 62 00 3d 0e c8 00 3d 0e c8 00 3d 0f 38 .=...=...=...=.b.=.b.=...=...=.8
1cf80 00 3d 0f 38 00 3d 0f a8 00 3d 0f a8 00 3d 10 0e 00 3d 10 0e 00 3d 10 78 00 3d 10 78 00 3d 10 ea .=.8.=...=...=...=...=.x.=.x.=..
1cfa0 00 3d 10 ea 00 3d 11 5a 00 3d 11 5a 00 3d 11 ca 00 3d 11 ca 00 3d 12 36 00 3d 12 36 00 3d 12 a2 .=...=.Z.=.Z.=...=...=.6.=.6.=..
1cfc0 00 3d 12 a2 00 3d 13 1a 00 3d 13 1a 00 3d 13 86 00 3d 13 86 00 3d 13 ec 00 3d 13 ec 00 3d 14 58 .=...=...=...=...=...=...=...=.X
1cfe0 00 3d 14 58 00 3d 14 c4 00 3d 14 c4 00 3d 15 32 00 3d 15 32 00 3d 15 a6 00 3d 15 a6 00 3d 16 18 .=.X.=...=...=.2.=.2.=...=...=..
1d000 00 3d 16 18 00 3d 16 7e 00 3d 16 7e 00 3d 16 ec 00 3d 16 ec 00 3d 17 5a 00 3d 17 5a 00 3d 17 d0 .=...=.~.=.~.=...=...=.Z.=.Z.=..
1d020 00 3d 17 d0 00 3d 18 46 00 3d 18 46 00 3d 18 b0 00 3d 18 b0 00 3d 19 1c 00 3d 19 1c 00 3d 19 88 .=...=.F.=.F.=...=...=...=...=..
1d040 00 3d 19 88 00 3d 19 f2 00 3d 19 f2 00 3d 1a 5a 00 3d 1a 5a 00 3d 1a c2 00 3d 1a c2 00 3d 1b 36 .=...=...=...=.Z.=.Z.=...=...=.6
1d060 00 3d 1b 36 00 3d 1b aa 00 3d 1b aa 00 3d 1c 1c 00 3d 1c 1c 00 3d 1c 80 00 3d 1c 80 00 3d 1c e6 .=.6.=...=...=...=...=...=...=..
1d080 00 3d 1c e6 00 3d 1d 4a 00 3d 1d 4a 00 3d 1d bc 00 3d 1d bc 00 3d 1e 2e 00 3d 1e 2e 00 3d 1e 9c .=...=.J.=.J.=...=...=...=...=..
1d0a0 00 3d 1e 9c 00 3d 1f 04 00 3d 1f 04 00 3d 1f 76 00 3d 1f 76 00 3d 1f e8 00 3d 1f e8 00 3d 20 50 .=...=...=...=.v.=.v.=...=...=.P
1d0c0 00 3d 20 50 00 3d 20 ba 00 3d 20 ba 00 3d 21 20 00 3d 21 20 00 3d 21 8a 00 3d 21 8a 00 3d 21 fc .=.P.=...=...=!..=!..=!..=!..=!.
1d0e0 00 3d 21 fc 00 3d 22 6c 00 3d 22 6c 00 3d 22 d8 00 3d 22 d8 00 3d 23 46 00 3d 23 46 00 3d 23 b0 .=!..="l.="l.="..="..=#F.=#F.=#.
1d100 00 3d 23 b0 00 3d 24 1a 00 3d 24 1a 00 3d 24 80 00 3d 24 80 00 3d 24 ea 00 3d 24 ea 00 3d 25 54 .=#..=$..=$..=$..=$..=$..=$..=%T
1d120 00 3d 25 54 00 3d 25 ba 00 3d 25 ba 00 3d 26 20 00 3d 26 20 00 3d 26 8a 00 3d 26 8a 00 3d 26 f4 .=%T.=%..=%..=&..=&..=&..=&..=&.
1d140 00 3d 26 f4 00 3d 27 5a 00 3d 27 5a 00 3d 27 c0 00 3d 27 c0 00 3d 28 28 00 3d 28 28 00 3d 28 8e .=&..='Z.='Z.='..='..=((.=((.=(.
1d160 00 3d 28 8e 00 3d 28 f4 00 3d 28 f4 00 3d 29 5c 00 3d 29 5c 00 3d 29 c2 00 3d 29 c2 00 3d 2a 28 .=(..=(..=(..=)\.=)\.=)..=)..=*(
1d180 00 3d 2a 28 00 3d 2a 92 00 3d 2a 92 00 3d 2a fc 00 3d 2a fc 00 3d 2b 62 00 3d 2b 62 00 3d 2b da .=*(.=*..=*..=*..=*..=+b.=+b.=+.
1d1a0 00 3d 2b da 00 3d 2c 50 00 3d 2c 50 00 3d 2c b8 00 3d 2c b8 00 3d 2d 20 00 3d 2d 20 00 3d 2d 92 .=+..=,P.=,P.=,..=,..=-..=-..=-.
1d1c0 00 3d 2d 92 00 3d 2e 06 00 3d 2e 06 00 3d 2e 7a 00 3d 2e 7a 00 3d 2e ec 00 3d 2e ec 00 3d 2f 5c .=-..=...=...=.z.=.z.=...=...=/\
1d1e0 00 3d 2f 5c 00 3d 2f c6 00 3d 2f c6 00 3d 30 30 00 3d 30 30 00 3d 30 9c 00 3d 30 9c 00 3d 31 08 .=/\.=/..=/..=00.=00.=0..=0..=1.
1d200 00 3d 31 08 00 3d 31 72 00 3d 31 72 00 3d 31 dc 00 3d 31 dc 00 3d 32 46 00 3d 32 46 00 3d 32 be .=1..=1r.=1r.=1..=1..=2F.=2F.=2.
1d220 00 3d 32 be 00 3d 33 32 00 3d 33 32 00 3d 33 a8 00 3d 33 a8 00 3d 34 1e 00 3d 34 1e 00 3d 34 92 .=2..=32.=32.=3..=3..=4..=4..=4.
1d240 00 3d 34 92 00 3d 34 fe 00 3d 34 fe 00 3d 35 64 00 3d 35 64 00 3d 35 ca 00 3d 35 ca 00 3d 36 3a .=4..=4..=4..=5d.=5d.=5..=5..=6:
1d260 00 3d 36 3a 00 3d 36 a8 00 3d 36 a8 00 3d 37 18 00 3d 37 18 00 3d 37 90 00 3d 37 90 00 3d 37 f8 .=6:.=6..=6..=7..=7..=7..=7..=7.
1d280 00 3d 37 f8 00 3d 38 60 00 3d 38 60 00 3d 38 c4 00 3d 38 c4 00 3d 39 2e 00 3d 39 2e 00 3d 39 a2 .=7..=8`.=8`.=8..=8..=9..=9..=9.
1d2a0 00 3d 39 a2 00 3d 3a 16 00 3d 3a 16 00 3d 3a 84 00 3d 3a 84 00 3d 3a f0 00 3d 3a f0 00 3d 3b 66 .=9..=:..=:..=:..=:..=:..=:..=;f
1d2c0 00 3d 3b 66 00 3d 3b d8 00 3d 3e 66 00 3d 40 8c 00 3d 40 8c 00 3d 41 02 00 3d 41 02 00 3d 41 70 .=;f.=;..=>f.=@..=@..=A..=A..=Ap
1d2e0 00 3d 41 70 00 3d 41 e8 00 3d 41 e8 00 3d 42 62 00 3d 42 62 00 3d 42 d2 00 3d 42 d2 00 3d 43 44 .=Ap.=A..=A..=Bb.=Bb.=B..=B..=CD
1d300 00 3d 43 44 00 3d 43 b8 00 3d 43 b8 00 3d 44 24 00 3d 44 24 00 3d 44 8e 00 3d 44 8e 00 3d 45 08 .=CD.=C..=C..=D$.=D$.=D..=D..=E.
1d320 00 3d 45 08 00 3d 45 80 00 3d 45 80 00 3d 45 ee 00 3d 45 ee 00 3d 46 5c 00 3d 46 5c 00 3d 46 d4 .=E..=E..=E..=E..=E..=F\.=F\.=F.
1d340 00 3d 46 d4 00 3d 47 4a 00 3d 47 4a 00 3d 47 c0 00 3d 47 c0 00 3d 48 32 00 3d 48 32 00 3d 48 a4 .=F..=GJ.=GJ.=G..=G..=H2.=H2.=H.
1d360 00 3d 48 a4 00 3d 49 10 00 3d 49 10 00 3d 49 78 00 3d 49 78 00 3d 49 e0 00 3d 49 e0 00 3d 4a 5c .=H..=I..=I..=Ix.=Ix.=I..=I..=J\
1d380 00 3d 4a 5c 00 3d 4a d8 00 3d 4a d8 00 3d 4b 48 00 3d 4b 48 00 3d 4b b8 00 3d 4b b8 00 3d 4c 34 .=J\.=J..=J..=KH.=KH.=K..=K..=L4
1d3a0 00 3d 4c 34 00 3d 4c aa 00 3d 4c aa 00 3d 4d 24 00 3d 4d 24 00 3d 4d 9e 00 3d 4d 9e 00 3d 4e 12 .=L4.=L..=L..=M$.=M$.=M..=M..=N.
1d3c0 00 3d 4e 12 00 3d 4e 7c 00 3d 4e 7c 00 3d 4e e6 00 3d 4e e6 00 3d 4f 64 00 3d 4f 64 00 3d 4f e2 .=N..=N|.=N|.=N..=N..=Od.=Od.=O.
1d3e0 00 3d 4f e2 00 3d 50 5a 00 3d 50 5a 00 3d 50 ce 00 3d 50 ce 00 3d 51 6e 00 3d 51 6e 00 3d 51 f4 .=O..=PZ.=PZ.=P..=P..=Qn.=Qn.=Q.
1d400 00 3d 51 f4 00 3d 52 60 00 3d 52 60 00 3d 52 cc 00 3d 52 cc 00 3d 53 42 00 3d 53 42 00 3d 53 ac .=Q..=R`.=R`.=R..=R..=SB.=SB.=S.
1d420 00 3d 53 ac 00 3d 54 20 00 3d 54 20 00 3d 54 96 00 3d 57 26 00 3d 59 50 00 3d 59 50 00 3d 59 b6 .=S..=T..=T..=T..=W&.=YP.=YP.=Y.
1d440 00 3d 59 b6 00 3d 5a 1e 00 3d 5a 1e 00 3d 5a 94 00 3d 5a 94 00 3d 5b 06 00 3d 5b 06 00 3d 5b 74 .=Y..=Z..=Z..=Z..=Z..=[..=[..=[t
1d460 00 3d 5b 74 00 3d 5b e4 00 3d 5b e4 00 3d 5c 50 00 3d 5c 50 00 3d 5c c0 00 3d 5c c0 00 3d 5d 2a .=[t.=[..=[..=\P.=\P.=\..=\..=]*
1d480 00 3d 5d 2a 00 3d 5d 9a 00 3d 5d 9a 00 3d 5e 12 00 3d 5e 12 00 3d 5e 7e 00 3d 5e 7e 00 3d 5e ea .=]*.=]..=]..=^..=^..=^~.=^~.=^.
1d4a0 00 3d 5e ea 00 3d 5f 58 00 3d 5f 58 00 3d 5f c6 00 3d 5f c6 00 3d 60 2c 00 3d 60 2c 00 3d 60 a4 .=^..=_X.=_X.=_..=_..=`,.=`,.=`.
1d4c0 00 3d 60 a4 00 3d 61 18 00 3d 61 18 00 3d 61 86 00 3d 61 86 00 3d 61 ec 00 3d 61 ec 00 3d 62 54 .=`..=a..=a..=a..=a..=a..=a..=bT
1d4e0 00 3d 62 54 00 3d 62 bc 00 3d 62 bc 00 3d 63 2c 00 3d 63 2c 00 3d 63 94 00 3d 63 94 00 3d 63 fe .=bT.=b..=b..=c,.=c,.=c..=c..=c.
1d500 00 3d 63 fe 00 3d 64 6c 00 3d 64 6c 00 3d 64 de 00 3d 64 de 00 3d 65 50 00 3d 65 50 00 3d 65 c2 .=c..=dl.=dl.=d..=d..=eP.=eP.=e.
1d520 00 3d 65 c2 00 3d 66 34 00 3d 66 34 00 3d 66 a8 00 3d 66 a8 00 3d 67 1c 00 3d 67 1c 00 3d 67 94 .=e..=f4.=f4.=f..=f..=g..=g..=g.
1d540 00 3d 67 94 00 3d 67 fc 00 3d 67 fc 00 3d 68 66 00 3d 68 66 00 3d 68 d6 00 3d 68 d6 00 3d 69 3c .=g..=g..=g..=hf.=hf.=h..=h..=i<
1d560 00 3d 69 3c 00 3d 69 a2 00 3d 69 a2 00 3d 6a 14 00 3d 6a 14 00 3d 6a 8c 00 3d 6d 16 00 3d 6f 38 .=i<.=i..=i..=j..=j..=j..=m..=o8
1d580 00 3d 6f 38 00 3d 6f aa 00 3d 6f aa 00 3d 70 1e 00 3d 70 1e 00 3d 70 8a 00 3d 70 8a 00 3d 70 fc .=o8.=o..=o..=p..=p..=p..=p..=p.
1d5a0 00 3d 70 fc 00 3d 71 6c 00 3d 71 6c 00 3d 71 d8 00 3d 71 d8 00 3d 72 42 00 3d 72 42 00 3d 72 b2 .=p..=ql.=ql.=q..=q..=rB.=rB.=r.
1d5c0 00 3d 72 b2 00 3d 73 2a 00 3d 73 2a 00 3d 73 ac 00 3d 73 ac 00 3d 74 16 00 3d 74 16 00 3d 74 86 .=r..=s*.=s*.=s..=s..=t..=t..=t.
1d5e0 00 3d 74 86 00 3d 74 ee 00 3d 74 ee 00 3d 75 62 00 3d 75 62 00 3d 75 ce 00 3d 75 ce 00 3d 76 46 .=t..=t..=t..=ub.=ub.=u..=u..=vF
1d600 00 3d 76 46 00 3d 76 ba 00 3d 76 ba 00 3d 77 2a 00 3d 77 2a 00 3d 77 9a 00 3d 77 9a 00 3d 78 08 .=vF.=v..=v..=w*.=w*.=w..=w..=x.
1d620 00 3d 78 08 00 3d 78 74 00 3d 78 74 00 3d 78 e0 00 3d 78 e0 00 3d 79 4c 00 3d 79 4c 00 3d 79 be .=x..=xt.=xt.=x..=x..=yL.=yL.=y.
1d640 00 3d 79 be 00 3d 7a 2c 00 3d 7a 2c 00 3d 7a 98 00 3d 7a 98 00 3d 7b 04 00 3d 7b 04 00 3d 7b 70 .=y..=z,.=z,.=z..=z..={..={..={p
1d660 00 3d 7b 70 00 3d 7b da 00 3d 7b da 00 3d 7c 4e 00 3d 7c 4e 00 3d 7c bc 00 3d 7c bc 00 3d 7d 2a .={p.={..={..=|N.=|N.=|..=|..=}*
1d680 00 3d 7d 2a 00 3d 7d 96 00 3d 7d 96 00 3d 7e 02 00 3d 7e 02 00 3d 7e 6e 00 3d 7e 6e 00 3d 7e d6 .=}*.=}..=}..=~..=~..=~n.=~n.=~.
1d6a0 00 3d 7e d6 00 3d 7f 40 00 3d 7f 40 00 3d 7f ae 00 3d 7f ae 00 3d 80 1c 00 3d 80 1c 00 3d 80 96 .=~..=.@.=.@.=...=...=...=...=..
1d6c0 00 3d 80 96 00 3d 81 00 00 3d 81 00 00 3d 81 6a 00 3d 81 6a 00 3d 81 d6 00 3d 81 d6 00 3d 82 4c .=...=...=...=.j.=.j.=...=...=.L
1d6e0 00 3d 82 4c 00 3d 82 c2 00 3d 82 c2 00 3d 83 3c 00 3d 83 3c 00 3d 83 ae 00 3d 83 ae 00 3d 84 26 .=.L.=...=...=.<.=.<.=...=...=.&
1d700 00 3d 84 26 00 3d 84 9c 00 3d 84 9c 00 3d 85 0c 00 3d 85 0c 00 3d 85 84 00 3d 85 84 00 3d 85 fa .=.&.=...=...=...=...=...=...=..
1d720 00 3d 85 fa 00 3d 86 6a 00 3d 86 6a 00 3d 86 dc 00 3d 86 dc 00 3d 87 4c 00 3d 87 4c 00 3d 87 ba .=...=.j.=.j.=...=...=.L.=.L.=..
1d740 00 3d 87 ba 00 3d 88 2c 00 3d 88 2c 00 3d 88 96 00 3d 88 96 00 3d 89 0c 00 3d 89 0c 00 3d 89 78 .=...=.,.=.,.=...=...=...=...=.x
1d760 00 3d 89 78 00 3d 89 e2 00 3d 89 e2 00 3d 8a 5a 00 3d 8a 5a 00 3d 8a d0 00 3d 8a d0 00 3d 8b 3a .=.x.=...=...=.Z.=.Z.=...=...=.:
1d780 00 3d 8b 3a 00 3d 8b a4 00 3d 8b a4 00 3d 8c 16 00 3d 8c 16 00 3d 8c 86 00 3d 8c 86 00 3d 8c f2 .=.:.=...=...=...=...=...=...=..
1d7a0 00 3d 8c f2 00 3d 8d 62 00 3d 8d 62 00 3d 8d de 00 3d 8d de 00 3d 8e 50 00 3d 8e 50 00 3d 8e ca .=...=.b.=.b.=...=...=.P.=.P.=..
1d7c0 00 3d 8e ca 00 3d 8f 38 00 3d 8f 38 00 3d 8f a8 00 3d 8f a8 00 3d 90 1a 00 3d 90 1a 00 3d 90 8a .=...=.8.=.8.=...=...=...=...=..
1d7e0 00 3d 90 8a 00 3d 90 fe 00 3d 93 8e 00 3d 95 b8 00 3d 95 b8 00 3d 96 30 00 3d 98 c4 00 3d 9a f2 .=...=...=...=...=...=.0.=...=..
1d800 00 3d 9a f2 00 3d 9b 5e 00 3d 9b 5e 00 3d 9b ca 00 3d 9b ca 00 3d 9c 36 00 3d 9c 36 00 3d 9c a2 .=...=.^.=.^.=...=...=.6.=.6.=..
1d820 00 3d 9c a2 00 3d 9d 0c 00 3d 9d 0c 00 3d 9d 76 00 3d 9d 76 00 3d 9d e6 00 3d 9d e6 00 3d 9e 5a .=...=...=...=.v.=.v.=...=...=.Z
1d840 00 3d 9e 5a 00 3d 9e d0 00 3d 9e d0 00 3d 9f 46 00 3d 9f 46 00 3d 9f ba 00 3d 9f ba 00 3d a0 2c .=.Z.=...=...=.F.=.F.=...=...=.,
1d860 00 3d a0 2c 00 3d a0 9e 00 3d a0 9e 00 3d a1 0e 00 3d a3 9e 00 3d a5 c8 00 3d a5 c8 00 3d a6 38 .=.,.=...=...=...=...=...=...=.8
1d880 00 3d a6 38 00 3d a6 a6 00 3d a6 a6 00 3d a7 10 00 3d a7 10 00 3d a7 7e 00 3d a7 7e 00 3d a7 fa .=.8.=...=...=...=...=.~.=.~.=..
1d8a0 00 3d a7 fa 00 3d a8 68 00 3d a8 68 00 3d a8 d4 00 3d a8 d4 00 3d a9 4e 00 3d a9 4e 00 3d a9 c6 .=...=.h.=.h.=...=...=.N.=.N.=..
1d8c0 00 3d a9 c6 00 3d aa 2e 00 3d ac be 00 3d ae e8 00 3d ae e8 00 3d af 58 00 3d af 58 00 3d af cc .=...=...=...=...=...=.X.=.X.=..
1d8e0 00 3d af cc 00 3d b0 44 00 3d b0 44 00 3d b0 b4 00 3d b0 b4 00 3d b1 24 00 3d b1 24 00 3d b1 9a .=...=.D.=.D.=...=...=.$.=.$.=..
1d900 00 3d b1 9a 00 3d b2 08 00 3d b2 08 00 3d b2 72 00 3d b2 72 00 3d b2 e2 00 3d b2 e2 00 3d b3 50 .=...=...=...=.r.=.r.=...=...=.P
1d920 00 3d b3 50 00 3d b3 c8 00 3d b3 c8 00 3d b4 46 00 3d b4 46 00 3d b4 ba 00 3d b4 ba 00 3d b5 32 .=.P.=...=...=.F.=.F.=...=...=.2
1d940 00 3d b5 32 00 3d b5 b0 00 3d b5 b0 00 3d b6 34 00 3d b6 34 00 3d b6 a2 00 3d b6 a2 00 3d b7 12 .=.2.=...=...=.4.=.4.=...=...=..
1d960 00 3d b7 12 00 3d b7 8c 00 3d b7 8c 00 3d b7 fc 00 3d b7 fc 00 3d b8 74 00 3d b8 74 00 3d b8 e6 .=...=...=...=...=...=.t.=.t.=..
1d980 00 3d b8 e6 00 3d b9 56 00 3d b9 56 00 3d b9 cc 00 3d b9 cc 00 3d ba 3c 00 3d ba 3c 00 3d ba b0 .=...=.V.=.V.=...=...=.<.=.<.=..
1d9a0 00 3d ba b0 00 3d bb 20 00 3d bb 20 00 3d bb 92 00 3d bb 92 00 3d bc 04 00 3d be 98 00 3d c0 c6 .=...=...=...=...=...=...=...=..
1d9c0 00 3d c0 c6 00 3d c1 3c 00 3d c1 3c 00 3d c1 b4 00 3d c1 b4 00 3d c2 2c 00 3d c2 2c 00 3d c2 a2 .=...=.<.=.<.=...=...=.,.=.,.=..
1d9e0 00 3d c2 a2 00 3d c3 16 00 3d c3 16 00 3d c3 90 00 3d c3 90 00 3d c4 12 00 3d c4 12 00 3d c4 92 .=...=...=...=...=...=...=...=..
1da00 00 3d c4 92 00 3d c5 0c 00 3d c5 0c 00 3d c5 8e 00 3d c5 8e 00 3d c6 0c 00 3d c6 0c 00 3d c6 86 .=...=...=...=...=...=...=...=..
1da20 00 3d c9 26 00 3d cb 64 00 3d cb 64 00 3d cb fe 00 3d cb fe 00 3d cc 84 00 3d cc 84 00 3d cd 08 .=.&.=.d.=.d.=...=...=...=...=..
1da40 00 3d cd 08 00 3d cd 9c 00 3d cd 9c 00 3d ce 2a 00 3d ce 2a 00 3d ce ae 00 3d ce ae 00 3d cf 38 .=...=...=...=.*.=.*.=...=...=.8
1da60 00 3d cf 38 00 3d cf be 00 3d cf be 00 3d d0 44 00 3d d0 44 00 3d d0 c8 00 3d d0 c8 00 3d d1 52 .=.8.=...=...=.D.=.D.=...=...=.R
1da80 00 3d d1 52 00 3d d1 de 00 3d d1 de 00 3d d2 68 00 3d d2 68 00 3d d2 ea 00 3d d2 ea 00 3d d3 6a .=.R.=...=...=.h.=.h.=...=...=.j
1daa0 00 3d d3 6a 00 3d d3 f6 00 3d d3 f6 00 3d d4 84 00 3d d4 84 00 3d d5 00 00 3d d5 00 00 3d d5 92 .=.j.=...=...=...=...=...=...=..
1dac0 00 3d d5 92 00 3d d6 2a 00 3d d6 2a 00 3d d6 a2 00 3d d6 a2 00 3d d7 2c 00 3d d7 2c 00 3d d7 bc .=...=.*.=.*.=...=...=.,.=.,.=..
1dae0 00 3d d7 bc 00 3d d8 46 00 3d d8 46 00 3d d8 c4 00 3d d8 c4 00 3d d9 40 00 3d d9 40 00 3d d9 ca .=...=.F.=.F.=...=...=.@.=.@.=..
1db00 00 3d d9 ca 00 3d da 50 00 3d da 50 00 3d da d8 00 3d da d8 00 3d db 62 00 3d db 62 00 3d db de .=...=.P.=.P.=...=...=.b.=.b.=..
1db20 00 3d db de 00 3d dc 6e 00 3d dc 6e 00 3d dc f8 00 3d dc f8 00 3d dd 76 00 3d dd 76 00 3d dd fe .=...=.n.=.n.=...=...=.v.=.v.=..
1db40 00 3d dd fe 00 3d de 7c 00 3d de 7c 00 3d de fe 00 3d de fe 00 3d df 7e 00 3d df 7e 00 3d e0 08 .=...=.|.=.|.=...=...=.~.=.~.=..
1db60 00 3d e0 08 00 3d e0 96 00 3d e0 96 00 3d e1 14 00 3d e1 14 00 3d e1 a6 00 3d e1 a6 00 3d e2 28 .=...=...=...=...=...=...=...=.(
1db80 00 3d e4 ec 00 3d e7 5a 00 3d e7 5a 00 3d e7 d4 00 3d ea 62 00 3d ec 88 00 3d ec 88 00 3d ec f2 .=...=.Z.=.Z.=...=.b.=...=...=..
1dba0 00 3d ec f2 00 3d ed 60 00 3d ed 60 00 3d ed cc 00 3d ed cc 00 3d ee 3a 00 3d ee 3a 00 3d ee a4 .=...=.`.=.`.=...=...=.:.=.:.=..
1dbc0 00 3d f1 32 00 3d f3 58 00 3d f3 58 00 3d f3 c4 00 3d f3 c4 00 3d f4 36 00 3d f4 36 00 3d f4 a6 .=.2.=.X.=.X.=...=...=.6.=.6.=..
1dbe0 00 3d f4 a6 00 3d f5 10 00 3d f5 10 00 3d f5 80 00 3d f5 80 00 3d f5 ec 00 3d f5 ec 00 3d f6 56 .=...=...=...=...=...=...=...=.V
1dc00 00 3d f8 e0 00 3d fb 02 00 3d fb 02 00 3d fb 7a 00 3d fb 7a 00 3d fb f0 00 3d fb f0 00 3d fc 64 .=...=...=...=.z.=.z.=...=...=.d
1dc20 00 3d fc 64 00 3d fc e2 00 3d fc e2 00 3d fd 58 00 3d fd 58 00 3d fd d6 00 3d fd d6 00 3d fe 52 .=.d.=...=...=.X.=.X.=...=...=.R
1dc40 00 3d fe 52 00 3d fe be 00 3d fe be 00 3d ff 34 00 3d ff 34 00 3d ff ac 00 3d ff ac 00 3e 00 24 .=.R.=...=...=.4.=.4.=...=...>.$
1dc60 00 3e 00 24 00 3e 00 98 00 3e 00 98 00 3e 01 0c 00 3e 01 0c 00 3e 01 80 00 3e 01 80 00 3e 01 fa .>.$.>...>...>...>...>...>...>..
1dc80 00 3e 01 fa 00 3e 02 74 00 3e 02 74 00 3e 02 e8 00 3e 02 e8 00 3e 03 68 00 3e 03 68 00 3e 03 e2 .>...>.t.>.t.>...>...>.h.>.h.>..
1dca0 00 3e 03 e2 00 3e 04 5a 00 3e 04 5a 00 3e 04 d0 00 3e 04 d0 00 3e 05 58 00 3e 05 58 00 3e 05 dc .>...>.Z.>.Z.>...>...>.X.>.X.>..
1dcc0 00 3e 05 dc 00 3e 06 54 00 3e 06 54 00 3e 06 ca 00 3e 06 ca 00 3e 07 40 00 3e 07 40 00 3e 07 bc .>...>.T.>.T.>...>...>.@.>.@.>..
1dce0 00 3e 07 bc 00 3e 08 38 00 3e 08 38 00 3e 08 b4 00 3e 08 b4 00 3e 09 2e 00 3e 09 2e 00 3e 09 a6 .>...>.8.>.8.>...>...>...>...>..
1dd00 00 3e 09 a6 00 3e 0a 1c 00 3e 0a 1c 00 3e 0a 92 00 3e 0a 92 00 3e 0b 08 00 3e 0b 08 00 3e 0b 76 .>...>...>...>...>...>...>...>.v
1dd20 00 3e 0b 76 00 3e 0b ec 00 3e 0b ec 00 3e 0c 64 00 3e 0f 04 00 3e 11 42 00 3e 11 42 00 3e 11 b6 .>.v.>...>...>.d.>...>.B.>.B.>..
1dd40 00 3e 11 b6 00 3e 12 28 00 3e 12 28 00 3e 12 a6 00 3e 12 a6 00 3e 13 1e 00 3e 13 1e 00 3e 13 98 .>...>.(.>.(.>...>...>...>...>..
1dd60 00 3e 13 98 00 3e 14 14 00 3e 16 9e 00 3e 18 c0 00 3e 18 c0 00 3e 19 26 00 3e 19 26 00 3e 19 8a .>...>...>...>...>...>.&.>.&.>..
1dd80 00 3e 19 8a 00 3e 19 f2 00 3e 19 f2 00 3e 1a 62 00 3e 1a 62 00 3e 1a d4 00 3e 1a d4 00 3e 1b 48 .>...>...>...>.b.>.b.>...>...>.H
1dda0 00 3e 1b 48 00 3e 1b b8 00 3e 1b b8 00 3e 1c 2a 00 3e 1c 2a 00 3e 1c 9a 00 3e 1c 9a 00 3e 1d 0a .>.H.>...>...>.*.>.*.>...>...>..
1ddc0 00 3e 1d 0a 00 3e 1d 7a 00 3e 1d 7a 00 3e 1d ea 00 3e 1d ea 00 3e 1e 54 00 3e 1e 54 00 3e 1e c2 .>...>.z.>.z.>...>...>.T.>.T.>..
1dde0 00 3e 1e c2 00 3e 1f 30 00 3e 1f 30 00 3e 1f 9c 00 3e 1f 9c 00 3e 20 10 00 3e 20 10 00 3e 20 7c .>...>.0.>.0.>...>...>...>...>.|
1de00 00 3e 20 7c 00 3e 20 ec 00 3e 20 ec 00 3e 21 66 00 3e 21 66 00 3e 21 da 00 3e 21 da 00 3e 22 4e .>.|.>...>...>!f.>!f.>!..>!..>"N
1de20 00 3e 22 4e 00 3e 22 c2 00 3e 22 c2 00 3e 23 34 00 3e 23 34 00 3e 23 9e 00 3e 23 9e 00 3e 24 0c .>"N.>"..>"..>#4.>#4.>#..>#..>$.
1de40 00 3e 24 0c 00 3e 24 84 00 3e 24 84 00 3e 24 f6 00 3e 24 f6 00 3e 25 68 00 3e 25 68 00 3e 25 d8 .>$..>$..>$..>$..>$..>%h.>%h.>%.
1de60 00 3e 25 d8 00 3e 26 44 00 3e 28 d2 00 3e 2a f8 00 3e 2a f8 00 3e 2b 78 00 3e 2b 78 00 3e 2b f4 .>%..>&D.>(..>*..>*..>+x.>+x.>+.
1de80 00 3e 2b f4 00 3e 2c 6c 00 3e 2c 6c 00 3e 2c e8 00 3e 2c e8 00 3e 2d 68 00 3e 2d 68 00 3e 2d e2 .>+..>,l.>,l.>,..>,..>-h.>-h.>-.
1dea0 00 3e 2d e2 00 3e 2e 62 00 3e 2e 62 00 3e 2e dc 00 3e 2e dc 00 3e 2f 5a 00 3e 2f 5a 00 3e 2f d6 .>-..>.b.>.b.>...>...>/Z.>/Z.>/.
1dec0 00 3e 2f d6 00 3e 30 54 00 3e 30 54 00 3e 30 d0 00 3e 30 d0 00 3e 31 4c 00 3e 33 dc 00 3e 36 06 .>/..>0T.>0T.>0..>0..>1L.>3..>6.
1dee0 00 3e 36 06 00 3e 36 9a 00 3e 36 9a 00 3e 37 18 00 3e 37 18 00 3e 37 8a 00 3e 37 8a 00 3e 38 02 .>6..>6..>6..>7..>7..>7..>7..>8.
1df00 00 3e 38 02 00 3e 38 7c 00 3e 38 7c 00 3e 38 fc 00 3e 38 fc 00 3e 39 70 00 3e 39 70 00 3e 39 ec .>8..>8|.>8|.>8..>8..>9p.>9p.>9.
1df20 00 3e 39 ec 00 3e 3a 6e 00 3e 3a 6e 00 3e 3a ee 00 3e 3d 82 00 3e 3f b0 00 3e 3f b0 00 3e 40 22 .>9..>:n.>:n.>:..>=..>?..>?..>@"
1df40 00 3e 40 22 00 3e 40 98 00 3e 40 98 00 3e 41 10 00 3e 41 10 00 3e 41 82 00 3e 41 82 00 3e 41 f0 .>@".>@..>@..>A..>A..>A..>A..>A.
1df60 00 3e 41 f0 00 3e 42 5c 00 3e 42 5c 00 3e 42 c8 00 3e 42 c8 00 3e 43 3c 00 3e 43 3c 00 3e 43 ae .>A..>B\.>B\.>B..>B..>C<.>C<.>C.
1df80 00 3e 43 ae 00 3e 44 24 00 3e 44 24 00 3e 44 9a 00 3e 44 9a 00 3e 45 06 00 3e 45 06 00 3e 45 7a .>C..>D$.>D$.>D..>D..>E..>E..>Ez
1dfa0 00 3e 45 7a 00 3e 45 ec 00 3e 45 ec 00 3e 46 62 00 3e 46 62 00 3e 46 d6 00 3e 46 d6 00 3e 47 4e .>Ez.>E..>E..>Fb.>Fb.>F..>F..>GN
1dfc0 00 3e 47 4e 00 3e 47 c0 00 3e 47 c0 00 3e 48 30 00 3e 48 30 00 3e 48 a4 00 3e 48 a4 00 3e 49 14 .>GN.>G..>G..>H0.>H0.>H..>H..>I.
1dfe0 00 3e 49 14 00 3e 49 86 00 3e 49 86 00 3e 49 f4 00 3e 49 f4 00 3e 4a 62 00 3e 4a 62 00 3e 4a ce .>I..>I..>I..>I..>I..>Jb.>Jb.>J.
1e000 00 3e 4a ce 00 3e 4b 40 00 3e 4b 40 00 3e 4b ae 00 3e 4b ae 00 3e 4c 20 00 3e 4c 20 00 3e 4c 94 .>J..>K@.>K@.>K..>K..>L..>L..>L.
1e020 00 3e 4c 94 00 3e 4d 12 00 3e 4d 12 00 3e 4d 90 00 3e 4d 90 00 3e 4d fc 00 3e 4d fc 00 3e 4e 76 .>L..>M..>M..>M..>M..>M..>M..>Nv
1e040 00 3e 4e 76 00 3e 4e ea 00 3e 4e ea 00 3e 4f 5e 00 3e 4f 5e 00 3e 4f d2 00 3e 4f d2 00 3e 50 3e .>Nv.>N..>N..>O^.>O^.>O..>O..>P>
1e060 00 3e 50 3e 00 3e 50 b4 00 3e 50 b4 00 3e 51 2a 00 3e 51 2a 00 3e 51 9e 00 3e 51 9e 00 3e 52 0a .>P>.>P..>P..>Q*.>Q*.>Q..>Q..>R.
1e080 00 3e 52 0a 00 3e 52 76 00 3e 52 76 00 3e 52 ee 00 3e 52 ee 00 3e 53 64 00 3e 53 64 00 3e 53 d8 .>R..>Rv.>Rv.>R..>R..>Sd.>Sd.>S.
1e0a0 00 3e 53 d8 00 3e 54 4e 00 3e 54 4e 00 3e 54 c2 00 3e 54 c2 00 3e 55 30 00 3e 55 30 00 3e 55 ac .>S..>TN.>TN.>T..>T..>U0.>U0.>U.
1e0c0 00 3e 55 ac 00 3e 56 24 00 3e 56 24 00 3e 56 98 00 3e 56 98 00 3e 57 0c 00 3e 57 0c 00 3e 57 7c .>U..>V$.>V$.>V..>V..>W..>W..>W|
1e0e0 00 3e 57 7c 00 3e 57 ec 00 3e 57 ec 00 3e 58 5c 00 3e 58 5c 00 3e 58 c8 00 3e 58 c8 00 3e 59 36 .>W|.>W..>W..>X\.>X\.>X..>X..>Y6
1e100 00 3e 59 36 00 3e 59 a6 00 3e 59 a6 00 3e 5a 1e 00 3e 5a 1e 00 3e 5a 8e 00 3e 5a 8e 00 3e 5a fc .>Y6.>Y..>Y..>Z..>Z..>Z..>Z..>Z.
1e120 00 3e 5a fc 00 3e 5b 72 00 3e 5b 72 00 3e 5b e2 00 3e 5b e2 00 3e 5c 58 00 3e 5c 58 00 3e 5c d6 .>Z..>[r.>[r.>[..>[..>\X.>\X.>\.
1e140 00 3e 5c d6 00 3e 5d 48 00 3e 5d 48 00 3e 5d c2 00 3e 5d c2 00 3e 5e 32 00 3e 5e 32 00 3e 5e 9e .>\..>]H.>]H.>]..>]..>^2.>^2.>^.
1e160 00 3e 5e 9e 00 3e 5f 0a 00 3e 5f 0a 00 3e 5f 80 00 3e 5f 80 00 3e 5f f4 00 3e 5f f4 00 3e 60 6a .>^..>_..>_..>_..>_..>_..>_..>`j
1e180 00 3e 60 6a 00 3e 60 de 00 3e 60 de 00 3e 61 4a 00 3e 61 4a 00 3e 61 ba 00 3e 61 ba 00 3e 62 2e .>`j.>`..>`..>aJ.>aJ.>a..>a..>b.
1e1a0 00 3e 62 2e 00 3e 62 a0 00 3e 62 a0 00 3e 63 14 00 3e 63 14 00 3e 63 86 00 3e 63 86 00 3e 64 06 .>b..>b..>b..>c..>c..>c..>c..>d.
1e1c0 00 3e 64 06 00 3e 64 78 00 3e 64 78 00 3e 64 ec 00 3e 64 ec 00 3e 65 5a 00 3e 65 5a 00 3e 65 ca .>d..>dx.>dx.>d..>d..>eZ.>eZ.>e.
1e1e0 00 3e 65 ca 00 3e 66 36 00 3e 66 36 00 3e 66 a2 00 3e 66 a2 00 3e 67 0e 00 3e 67 0e 00 3e 67 7e .>e..>f6.>f6.>f..>f..>g..>g..>g~
1e200 00 3e 67 7e 00 3e 67 ea 00 3e 67 ea 00 3e 68 56 00 3e 68 56 00 3e 68 c2 00 3e 68 c2 00 3e 69 36 .>g~.>g..>g..>hV.>hV.>h..>h..>i6
1e220 00 3e 69 36 00 3e 69 a8 00 3e 69 a8 00 3e 6a 18 00 3e 6a 18 00 3e 6a 86 00 3e 6a 86 00 3e 6a f4 .>i6.>i..>i..>j..>j..>j..>j..>j.
1e240 00 3e 6a f4 00 3e 6b 62 00 3e 6b 62 00 3e 6b dc 00 3e 6b dc 00 3e 6c 56 00 3e 6c 56 00 3e 6c ca .>j..>kb.>kb.>k..>k..>lV.>lV.>l.
1e260 00 3e 6c ca 00 3e 6d 3c 00 3e 6d 3c 00 3e 6d b0 00 3e 6d b0 00 3e 6e 24 00 3e 6e 24 00 3e 6e 9e .>l..>m<.>m<.>m..>m..>n$.>n$.>n.
1e280 00 3e 6e 9e 00 3e 6f 18 00 3e 6f 18 00 3e 6f 94 00 3e 6f 94 00 3e 70 12 00 3e 70 12 00 3e 70 86 .>n..>o..>o..>o..>o..>p..>p..>p.
1e2a0 00 3e 70 86 00 3e 70 fa 00 3e 70 fa 00 3e 71 6a 00 3e 71 6a 00 3e 71 e4 00 3e 71 e4 00 3e 72 58 .>p..>p..>p..>qj.>qj.>q..>q..>rX
1e2c0 00 3e 72 58 00 3e 72 d4 00 3e 72 d4 00 3e 73 52 00 3e 73 52 00 3e 73 cc 00 3e 73 cc 00 3e 74 50 .>rX.>r..>r..>sR.>sR.>s..>s..>tP
1e2e0 00 3e 74 50 00 3e 74 c6 00 3e 74 c6 00 3e 75 3e 00 3e 75 3e 00 3e 75 b4 00 3e 75 b4 00 3e 76 26 .>tP.>t..>t..>u>.>u>.>u..>u..>v&
1e300 00 3e 76 26 00 3e 76 9c 00 3e 76 9c 00 3e 77 0e 00 3e 77 0e 00 3e 77 84 00 3e 77 84 00 3e 77 f0 .>v&.>v..>v..>w..>w..>w..>w..>w.
1e320 00 3e 77 f0 00 3e 78 68 00 3e 78 68 00 3e 78 de 00 3e 78 de 00 3e 79 50 00 3e 79 50 00 3e 79 c4 .>w..>xh.>xh.>x..>x..>yP.>yP.>y.
1e340 00 3e 79 c4 00 3e 7a 34 00 3e 7a 34 00 3e 7a a6 00 3e 7a a6 00 3e 7b 1c 00 3e 7b 1c 00 3e 7b 8a .>y..>z4.>z4.>z..>z..>{..>{..>{.
1e360 00 3e 7b 8a 00 3e 7b fe 00 3e 7b fe 00 3e 7c 70 00 3e 7c 70 00 3e 7c e4 00 3e 7c e4 00 3e 7d 52 .>{..>{..>{..>|p.>|p.>|..>|..>}R
1e380 00 3e 7d 52 00 3e 7d c2 00 3e 7d c2 00 3e 7e 30 00 3e 7e 30 00 3e 7e a0 00 3e 7e a0 00 3e 7f 0c .>}R.>}..>}..>~0.>~0.>~..>~..>..
1e3a0 00 3e 7f 0c 00 3e 7f 78 00 3e 7f 78 00 3e 7f e6 00 3e 7f e6 00 3e 80 54 00 3e 80 54 00 3e 80 c0 .>...>.x.>.x.>...>...>.T.>.T.>..
1e3c0 00 3e 80 c0 00 3e 81 30 00 3e 81 30 00 3e 81 9e 00 3e 81 9e 00 3e 82 0a 00 3e 82 0a 00 3e 82 80 .>...>.0.>.0.>...>...>...>...>..
1e3e0 00 3e 82 80 00 3e 82 fc 00 3e 82 fc 00 3e 83 78 00 3e 83 78 00 3e 83 e4 00 3e 83 e4 00 3e 84 50 .>...>...>...>.x.>.x.>...>...>.P
1e400 00 3e 84 50 00 3e 84 c6 00 3e 84 c6 00 3e 85 40 00 3e 85 40 00 3e 85 b2 00 3e 85 b2 00 3e 86 22 .>.P.>...>...>.@.>.@.>...>...>."
1e420 00 3e 86 22 00 3e 86 a4 00 3e 86 a4 00 3e 87 1a 00 3e 87 1a 00 3e 87 8e 00 3e 87 8e 00 3e 88 12 .>.".>...>...>...>...>...>...>..
1e440 00 3e 88 12 00 3e 88 82 00 3e 88 82 00 3e 88 f4 00 3e 88 f4 00 3e 89 6e 00 3e 89 6e 00 3e 89 de .>...>...>...>...>...>.n.>.n.>..
1e460 00 3e 89 de 00 3e 8a 50 00 3e 8a 50 00 3e 8a be 00 3e 8a be 00 3e 8b 36 00 3e 8b 36 00 3e 8b a4 .>...>.P.>.P.>...>...>.6.>.6.>..
1e480 00 3e 8b a4 00 3e 8c 20 00 3e 8c 20 00 3e 8c 90 00 3e 8c 90 00 3e 8c fc 00 3e 8c fc 00 3e 8d 68 .>...>...>...>...>...>...>...>.h
1e4a0 00 3e 8d 68 00 3e 8d d6 00 3e 8d d6 00 3e 8e 4a 00 3e 8e 4a 00 3e 8e be 00 3e 8e be 00 3e 8f 2e .>.h.>...>...>.J.>.J.>...>...>..
1e4c0 00 3e 8f 2e 00 3e 8f 9e 00 3e 8f 9e 00 3e 90 1c 00 3e 90 1c 00 3e 90 84 00 3e 90 84 00 3e 90 f4 .>...>...>...>...>...>...>...>..
1e4e0 00 3e 90 f4 00 3e 91 5c 00 3e 91 5c 00 3e 91 ce 00 3e 91 ce 00 3e 92 40 00 3e 92 40 00 3e 92 b2 .>...>.\.>.\.>...>...>.@.>.@.>..
1e500 00 3e 92 b2 00 3e 93 24 00 3e 93 24 00 3e 93 94 00 3e 93 94 00 3e 94 08 00 3e 94 08 00 3e 94 7c .>...>.$.>.$.>...>...>...>...>.|
1e520 00 3e 94 7c 00 3e 94 ec 00 3e 94 ec 00 3e 95 5c 00 3e 95 5c 00 3e 95 ce 00 3e 95 ce 00 3e 96 3c .>.|.>...>...>.\.>.\.>...>...>.<
1e540 00 3e 98 d8 00 3e 9b 12 00 3e 9b 12 00 3e 9b 7e 00 3e 9b 7e 00 3e 9b ee 00 3e 9b ee 00 3e 9c 68 .>...>...>...>.~.>.~.>...>...>.h
1e560 00 3e 9c 68 00 3e 9c da 00 3e 9c da 00 3e 9d 54 00 3e 9d 54 00 3e 9d ce 00 3e 9d ce 00 3e 9e 42 .>.h.>...>...>.T.>.T.>...>...>.B
1e580 00 3e 9e 42 00 3e 9e bc 00 3e 9e bc 00 3e 9f 36 00 3e 9f 36 00 3e 9f ac 00 3e 9f ac 00 3e a0 28 .>.B.>...>...>.6.>.6.>...>...>.(
1e5a0 00 3e a0 28 00 3e a0 a4 00 3e a0 a4 00 3e a1 18 00 3e a3 ae 00 3e a5 e0 00 3e a5 e0 00 3e a6 56 .>.(.>...>...>...>...>...>...>.V
1e5c0 00 3e a6 56 00 3e a6 ca 00 3e a6 ca 00 3e a7 38 00 3e a7 38 00 3e a7 a8 00 3e a7 a8 00 3e a8 1e .>.V.>...>...>.8.>.8.>...>...>..
1e5e0 00 3e a8 1e 00 3e a8 90 00 3e a8 90 00 3e a8 fe 00 3e a8 fe 00 3e a9 74 00 3e a9 74 00 3e a9 ee .>...>...>...>...>...>.t.>.t.>..
1e600 00 3e a9 ee 00 3e aa 64 00 3e aa 64 00 3e aa d4 00 3e aa d4 00 3e ab 48 00 3e ab 48 00 3e ab ba .>...>.d.>.d.>...>...>.H.>.H.>..
1e620 00 3e ab ba 00 3e ac 2a 00 3e ac 2a 00 3e ac 8e 00 3e af 1c 00 3e b1 42 00 3e b1 42 00 3e b1 b0 .>...>.*.>.*.>...>...>.B.>.B.>..
1e640 00 3e b1 b0 00 3e b2 26 00 3e b2 26 00 3e b2 9c 00 3e b2 9c 00 3e b3 12 00 3e b3 12 00 3e b3 78 .>...>.&.>.&.>...>...>...>...>.x
1e660 00 3e b3 78 00 3e b3 de 00 3e b3 de 00 3e b4 4c 00 3e b4 4c 00 3e b4 bc 00 3e b4 bc 00 3e b5 2e .>.x.>...>...>.L.>.L.>...>...>..
1e680 00 3e b5 2e 00 3e b5 a0 00 3e b5 a0 00 3e b6 06 00 3e b6 06 00 3e b6 6e 00 3e b6 6e 00 3e b6 dc .>...>...>...>...>...>.n.>.n.>..
1e6a0 00 3e b6 dc 00 3e b7 4a 00 3e b7 4a 00 3e b7 b2 00 3e b7 b2 00 3e b8 20 00 3e b8 20 00 3e b8 8a .>...>.J.>.J.>...>...>...>...>..
1e6c0 00 3e b8 8a 00 3e b8 f4 00 3e b8 f4 00 3e b9 6a 00 3e b9 6a 00 3e b9 d0 00 3e b9 d0 00 3e ba 42 .>...>...>...>.j.>.j.>...>...>.B
1e6e0 00 3e bc c6 00 3e be e0 00 3e be e0 00 3e bf 4e 00 3e bf 4e 00 3e bf b8 00 3e bf b8 00 3e c0 30 .>...>...>...>.N.>.N.>...>...>.0
1e700 00 3e c0 30 00 3e c0 94 00 3e c0 94 00 3e c1 06 00 3e c1 06 00 3e c1 6c 00 3e c1 6c 00 3e c1 d2 .>.0.>...>...>...>...>.l.>.l.>..
1e720 00 3e c1 d2 00 3e c2 3e 00 3e c2 3e 00 3e c2 b4 00 3e c2 b4 00 3e c3 26 00 3e c3 26 00 3e c3 8e .>...>.>.>.>.>...>...>.&.>.&.>..
1e740 00 3e c3 8e 00 3e c4 04 00 3e c4 04 00 3e c4 74 00 3e c4 74 00 3e c4 e6 00 3e c4 e6 00 3e c5 56 .>...>...>...>.t.>.t.>...>...>.V
1e760 00 3e c5 56 00 3e c5 c8 00 3e c5 c8 00 3e c6 38 00 3e c6 38 00 3e c6 9c 00 3e c6 9c 00 3e c7 08 .>.V.>...>...>.8.>.8.>...>...>..
1e780 00 3e c7 08 00 3e c7 84 00 3e c7 84 00 3e c7 f6 00 3e c7 f6 00 3e c8 6c 00 3e c8 6c 00 3e c8 d6 .>...>...>...>...>...>.l.>.l.>..
1e7a0 00 3e c8 d6 00 3e c9 48 00 3e c9 48 00 3e c9 c0 00 3e c9 c0 00 3e ca 2c 00 3e ca 2c 00 3e ca a4 .>...>.H.>.H.>...>...>.,.>.,.>..
1e7c0 00 3e ca a4 00 3e cb 12 00 3e cb 12 00 3e cb 7c 00 3e cb 7c 00 3e cb f0 00 3e cb f0 00 3e cc 5e .>...>...>...>.|.>.|.>...>...>.^
1e7e0 00 3e cc 5e 00 3e cc c4 00 3e cc c4 00 3e cd 2c 00 3e cd 2c 00 3e cd 92 00 3e cd 92 00 3e ce 04 .>.^.>...>...>.,.>.,.>...>...>..
1e800 00 3e d0 94 00 3e d2 be 00 3e d2 be 00 3e d3 24 00 3e d3 24 00 3e d3 98 00 3e d3 98 00 3e d4 00 .>...>...>...>.$.>.$.>...>...>..
1e820 00 3e d4 00 00 3e d4 78 00 3e d4 78 00 3e d4 e4 00 3e d4 e4 00 3e d5 52 00 3e d5 52 00 3e d5 c2 .>...>.x.>.x.>...>...>.R.>.R.>..
1e840 00 3e d5 c2 00 3e d6 34 00 3e d6 34 00 3e d6 b0 00 3e d6 b0 00 3e d7 26 00 3e d7 26 00 3e d7 94 .>...>.4.>.4.>...>...>.&.>.&.>..
1e860 00 3e d7 94 00 3e d8 0a 00 3e d8 0a 00 3e d8 78 00 3e d8 78 00 3e d8 ea 00 3e d8 ea 00 3e d9 60 .>...>...>...>.x.>.x.>...>...>.`
1e880 00 3e d9 60 00 3e d9 ca 00 3e d9 ca 00 3e da 44 00 3e da 44 00 3e da b2 00 3e da b2 00 3e db 1e .>.`.>...>...>.D.>.D.>...>...>..
1e8a0 00 3e db 1e 00 3e db 8c 00 3e db 8c 00 3e dc 02 00 3e dc 02 00 3e dc 6c 00 3e dc 6c 00 3e dc da .>...>...>...>...>...>.l.>.l.>..
1e8c0 00 3e dc da 00 3e dd 4c 00 3e dd 4c 00 3e dd c0 00 3e dd c0 00 3e de 34 00 3e de 34 00 3e de ac .>...>.L.>.L.>...>...>.4.>.4.>..
1e8e0 00 3e de ac 00 3e df 20 00 3e df 20 00 3e df 86 00 3e df 86 00 3e df fc 00 3e df fc 00 3e e0 6e .>...>...>...>...>...>...>...>.n
1e900 00 3e e0 6e 00 3e e0 de 00 3e e0 de 00 3e e1 52 00 3e e1 52 00 3e e1 c0 00 3e e1 c0 00 3e e2 30 .>.n.>...>...>.R.>.R.>...>...>.0
1e920 00 3e e2 30 00 3e e2 9e 00 3e e2 9e 00 3e e3 1a 00 3e e3 1a 00 3e e3 8a 00 3e e3 8a 00 3e e3 f8 .>.0.>...>...>...>...>...>...>..
1e940 00 3e e3 f8 00 3e e4 68 00 3e e4 68 00 3e e4 e0 00 3e e4 e0 00 3e e5 4e 00 3e e5 4e 00 3e e5 bc .>...>.h.>.h.>...>...>.N.>.N.>..
1e960 00 3e e5 bc 00 3e e6 2c 00 3e e6 2c 00 3e e6 a8 00 3e e6 a8 00 3e e7 18 00 3e e7 18 00 3e e7 80 .>...>.,.>.,.>...>...>...>...>..
1e980 00 3e e7 80 00 3e e7 f2 00 3e e7 f2 00 3e e8 66 00 3e e8 66 00 3e e8 e4 00 3e e8 e4 00 3e e9 60 .>...>...>...>.f.>.f.>...>...>.`
1e9a0 00 3e e9 60 00 3e e9 d4 00 3e e9 d4 00 3e ea 4e 00 3e ea 4e 00 3e ea bc 00 3e ed 4a 00 3e ef 70 .>.`.>...>...>.N.>.N.>...>.J.>.p
1e9c0 00 3e ef 70 00 3e ef f4 00 3e f2 a6 00 3e f4 f4 00 3e f4 f4 00 3e f5 68 00 3e f8 08 00 3e fa 46 .>.p.>...>...>...>...>.h.>...>.F
1e9e0 00 3e fa 46 00 3e fa e8 00 3e fa e8 00 3e fb 88 00 3e fb 88 00 3e fc 1c 00 3e fc 1c 00 3e fc a6 .>.F.>...>...>...>...>...>...>..
1ea00 00 3e fc a6 00 3e fd 48 00 3e fd 48 00 3e fd e8 00 3e fd e8 00 3e fe 7e 00 3e fe 7e 00 3e ff 08 .>...>.H.>.H.>...>...>.~.>.~.>..
1ea20 00 3f 01 be 00 3f 04 12 00 3f 04 12 00 3f 04 92 00 3f 07 32 00 3f 09 6a 00 3f 09 6a 00 3f 09 e6 .?...?...?...?...?.2.?.j.?.j.?..
1ea40 00 3f 09 e6 00 3f 0a 60 00 3f 0c fc 00 3f 0f 34 00 3f 0f 34 00 3f 0f b2 00 3f 0f b2 00 3f 10 2c .?...?.`.?...?.4.?.4.?...?...?.,
1ea60 00 3f 10 2c 00 3f 10 a4 00 3f 10 a4 00 3f 11 1a 00 3f 11 1a 00 3f 11 92 00 3f 11 92 00 3f 12 0e .?.,.?...?...?...?...?...?...?..
1ea80 00 3f 12 0e 00 3f 12 8e 00 3f 12 8e 00 3f 13 0c 00 3f 13 0c 00 3f 13 86 00 3f 16 28 00 3f 18 6a .?...?...?...?...?...?...?.(.?.j
1eaa0 00 3f 18 6a 00 3f 18 e4 00 3f 18 e4 00 3f 19 52 00 3f 19 52 00 3f 19 c0 00 3f 19 c0 00 3f 1a 2e .?.j.?...?...?.R.?.R.?...?...?..
1eac0 00 3f 1a 2e 00 3f 1a 9c 00 3f 1a 9c 00 3f 1b 04 00 3f 1b 04 00 3f 1b 6c 00 3f 1b 6c 00 3f 1b e0 .?...?...?...?...?...?.l.?.l.?..
1eae0 00 3f 1b e0 00 3f 1c 54 00 3f 1c 54 00 3f 1c ba 00 3f 1c ba 00 3f 1d 20 00 3f 1d 20 00 3f 1d 94 .?...?.T.?.T.?...?...?...?...?..
1eb00 00 3f 1d 94 00 3f 1e 08 00 3f 1e 08 00 3f 1e 78 00 3f 1e 78 00 3f 1e e8 00 3f 1e e8 00 3f 1f 54 .?...?...?...?.x.?.x.?...?...?.T
1eb20 00 3f 1f 54 00 3f 1f cc 00 3f 1f cc 00 3f 20 44 00 3f 20 44 00 3f 20 b0 00 3f 20 b0 00 3f 21 28 .?.T.?...?...?.D.?.D.?...?...?!(
1eb40 00 3f 21 28 00 3f 21 a0 00 3f 21 a0 00 3f 22 0e 00 3f 22 0e 00 3f 22 7c 00 3f 22 7c 00 3f 22 e4 .?!(.?!..?!..?"..?"..?"|.?"|.?".
1eb60 00 3f 22 e4 00 3f 23 58 00 3f 23 58 00 3f 23 c6 00 3f 23 c6 00 3f 24 34 00 3f 24 34 00 3f 24 9c .?"..?#X.?#X.?#..?#..?$4.?$4.?$.
1eb80 00 3f 24 9c 00 3f 25 04 00 3f 25 04 00 3f 25 6e 00 3f 25 6e 00 3f 25 e2 00 3f 25 e2 00 3f 26 56 .?$..?%..?%..?%n.?%n.?%..?%..?&V
1eba0 00 3f 26 56 00 3f 26 bc 00 3f 26 bc 00 3f 27 22 00 3f 27 22 00 3f 27 92 00 3f 27 92 00 3f 28 02 .?&V.?&..?&..?'".?'".?'..?'..?(.
1ebc0 00 3f 28 02 00 3f 28 72 00 3f 28 72 00 3f 28 e2 00 3f 28 e2 00 3f 29 4c 00 3f 29 4c 00 3f 29 be .?(..?(r.?(r.?(..?(..?)L.?)L.?).
1ebe0 00 3f 29 be 00 3f 2a 30 00 3f 2a 30 00 3f 2a 9a 00 3f 2a 9a 00 3f 2b 04 00 3f 2b 04 00 3f 2b 6c .?)..?*0.?*0.?*..?*..?+..?+..?+l
1ec00 00 3f 2b 6c 00 3f 2b d4 00 3f 2b d4 00 3f 2c 4a 00 3f 2c 4a 00 3f 2c c0 00 3f 2c c0 00 3f 2d 34 .?+l.?+..?+..?,J.?,J.?,..?,..?-4
1ec20 00 3f 2d 34 00 3f 2d a8 00 3f 2d a8 00 3f 2e 18 00 3f 2e 18 00 3f 2e 88 00 3f 2e 88 00 3f 2e fa .?-4.?-..?-..?...?...?...?...?..
1ec40 00 3f 2e fa 00 3f 2f 6c 00 3f 2f 6c 00 3f 2f d0 00 3f 2f d0 00 3f 30 3a 00 3f 30 3a 00 3f 30 9e .?...?/l.?/l.?/..?/..?0:.?0:.?0.
1ec60 00 3f 33 2c 00 3f 35 52 00 3f 35 52 00 3f 35 c8 00 3f 35 c8 00 3f 36 36 00 3f 36 36 00 3f 36 ac .?3,.?5R.?5R.?5..?5..?66.?66.?6.
1ec80 00 3f 36 ac 00 3f 37 1e 00 3f 37 1e 00 3f 37 92 00 3f 37 92 00 3f 38 10 00 3f 38 10 00 3f 38 8c .?6..?7..?7..?7..?7..?8..?8..?8.
1eca0 00 3f 38 8c 00 3f 38 fe 00 3f 38 fe 00 3f 39 72 00 3f 39 72 00 3f 39 e8 00 3f 39 e8 00 3f 3a 58 .?8..?8..?8..?9r.?9r.?9..?9..?:X
1ecc0 00 3f 3a 58 00 3f 3a ce 00 3f 3a ce 00 3f 3b 4a 00 3f 3b 4a 00 3f 3b b8 00 3f 3b b8 00 3f 3c 38 .?:X.?:..?:..?;J.?;J.?;..?;..?<8
1ece0 00 3f 3c 38 00 3f 3c aa 00 3f 3c aa 00 3f 3d 1a 00 3f 3d 1a 00 3f 3d 8c 00 3f 3d 8c 00 3f 3e 00 .?<8.?<..?<..?=..?=..?=..?=..?>.
1ed00 00 3f 3e 00 00 3f 3e 76 00 3f 3e 76 00 3f 3e e4 00 3f 3e e4 00 3f 3f 50 00 3f 3f 50 00 3f 3f c0 .?>..?>v.?>v.?>..?>..??P.??P.??.
1ed20 00 3f 3f c0 00 3f 40 32 00 3f 40 32 00 3f 40 a2 00 3f 40 a2 00 3f 41 18 00 3f 41 18 00 3f 41 90 .??..?@2.?@2.?@..?@..?A..?A..?A.
1ed40 00 3f 41 90 00 3f 42 04 00 3f 42 04 00 3f 42 74 00 3f 42 74 00 3f 42 dc 00 3f 42 dc 00 3f 43 58 .?A..?B..?B..?Bt.?Bt.?B..?B..?CX
1ed60 00 3f 43 58 00 3f 43 cc 00 3f 43 cc 00 3f 44 3e 00 3f 44 3e 00 3f 44 b4 00 3f 44 b4 00 3f 45 28 .?CX.?C..?C..?D>.?D>.?D..?D..?E(
1ed80 00 3f 45 28 00 3f 45 9a 00 3f 45 9a 00 3f 46 1c 00 3f 46 1c 00 3f 46 9c 00 3f 46 9c 00 3f 47 1e .?E(.?E..?E..?F..?F..?F..?F..?G.
1eda0 00 3f 47 1e 00 3f 47 94 00 3f 47 94 00 3f 48 0a 00 3f 48 0a 00 3f 48 7e 00 3f 48 7e 00 3f 48 fa .?G..?G..?G..?H..?H..?H~.?H~.?H.
1edc0 00 3f 48 fa 00 3f 49 68 00 3f 49 68 00 3f 49 e0 00 3f 49 e0 00 3f 4a 4c 00 3f 4a 4c 00 3f 4a b8 .?H..?Ih.?Ih.?I..?I..?JL.?JL.?J.
1ede0 00 3f 4a b8 00 3f 4b 28 00 3f 4b 28 00 3f 4b 9a 00 3f 4b 9a 00 3f 4c 12 00 3f 4c 12 00 3f 4c 88 .?J..?K(.?K(.?K..?K..?L..?L..?L.
1ee00 00 3f 4f 18 00 3f 51 42 00 3f 51 42 00 3f 51 c2 00 3f 51 c2 00 3f 52 40 00 3f 52 40 00 3f 52 be .?O..?QB.?QB.?Q..?Q..?R@.?R@.?R.
1ee20 00 3f 52 be 00 3f 53 3c 00 3f 55 e2 00 3f 58 28 00 3f 58 28 00 3f 58 a6 00 3f 58 a6 00 3f 59 1a .?R..?S<.?U..?X(.?X(.?X..?X..?Y.
1ee40 00 3f 59 1a 00 3f 59 98 00 3f 59 98 00 3f 5a 1e 00 3f 5a 1e 00 3f 5a 9e 00 3f 5a 9e 00 3f 5b 1c .?Y..?Y..?Y..?Z..?Z..?Z..?Z..?[.
1ee60 00 3f 5b 1c 00 3f 5b 90 00 3f 5b 90 00 3f 5c 02 00 3f 5c 02 00 3f 5c 7c 00 3f 5c 7c 00 3f 5c fa .?[..?[..?[..?\..?\..?\|.?\|.?\.
1ee80 00 3f 5c fa 00 3f 5d 80 00 3f 5d 80 00 3f 5d f4 00 3f 5d f4 00 3f 5e 72 00 3f 5e 72 00 3f 5e f6 .?\..?]..?]..?]..?]..?^r.?^r.?^.
1eea0 00 3f 5e f6 00 3f 5f 74 00 3f 5f 74 00 3f 5f f6 00 3f 5f f6 00 3f 60 88 00 3f 60 88 00 3f 61 1a .?^..?_t.?_t.?_..?_..?`..?`..?a.
1eec0 00 3f 61 1a 00 3f 61 94 00 3f 61 94 00 3f 62 16 00 3f 62 16 00 3f 62 90 00 3f 62 90 00 3f 63 12 .?a..?a..?a..?b..?b..?b..?b..?c.
1eee0 00 3f 63 12 00 3f 63 8c 00 3f 63 8c 00 3f 64 00 00 3f 64 00 00 3f 64 80 00 3f 64 80 00 3f 64 f6 .?c..?c..?c..?d..?d..?d..?d..?d.
1ef00 00 3f 64 f6 00 3f 65 7a 00 3f 65 7a 00 3f 65 f6 00 3f 65 f6 00 3f 66 68 00 3f 66 68 00 3f 66 e6 .?d..?ez.?ez.?e..?e..?fh.?fh.?f.
1ef20 00 3f 66 e6 00 3f 67 6c 00 3f 67 6c 00 3f 67 ea 00 3f 67 ea 00 3f 68 66 00 3f 68 66 00 3f 68 d8 .?f..?gl.?gl.?g..?g..?hf.?hf.?h.
1ef40 00 3f 68 d8 00 3f 69 4a 00 3f 69 4a 00 3f 69 c6 00 3f 69 c6 00 3f 6a 46 00 3f 6a 46 00 3f 6a c8 .?h..?iJ.?iJ.?i..?i..?jF.?jF.?j.
1ef60 00 3f 6a c8 00 3f 6b 4c 00 3f 6b 4c 00 3f 6b ca 00 3f 6b ca 00 3f 6c 4c 00 3f 6c 4c 00 3f 6c de .?j..?kL.?kL.?k..?k..?lL.?lL.?l.
1ef80 00 3f 6c de 00 3f 6d 70 00 3f 6d 70 00 3f 6d f4 00 3f 6d f4 00 3f 6e 76 00 3f 6e 76 00 3f 6e f0 .?l..?mp.?mp.?m..?m..?nv.?nv.?n.
1efa0 00 3f 6e f0 00 3f 6f 6a 00 3f 6f 6a 00 3f 6f e8 00 3f 6f e8 00 3f 70 5c 00 3f 70 5c 00 3f 70 d2 .?n..?oj.?oj.?o..?o..?p\.?p\.?p.
1efc0 00 3f 70 d2 00 3f 71 4e 00 3f 71 4e 00 3f 71 c2 00 3f 71 c2 00 3f 72 38 00 3f 72 38 00 3f 72 b4 .?p..?qN.?qN.?q..?q..?r8.?r8.?r.
1efe0 00 3f 72 b4 00 3f 73 2a 00 3f 73 2a 00 3f 73 a8 00 3f 73 a8 00 3f 74 24 00 3f 74 24 00 3f 74 98 .?r..?s*.?s*.?s..?s..?t$.?t$.?t.
1f000 00 3f 74 98 00 3f 75 0e 00 3f 75 0e 00 3f 75 8a 00 3f 75 8a 00 3f 76 0a 00 3f 76 0a 00 3f 76 8a .?t..?u..?u..?u..?u..?v..?v..?v.
1f020 00 3f 76 8a 00 3f 77 08 00 3f 77 08 00 3f 77 82 00 3f 77 82 00 3f 77 f6 00 3f 77 f6 00 3f 78 74 .?v..?w..?w..?w..?w..?w..?w..?xt
1f040 00 3f 7b 16 00 3f 7d 58 00 3f 7d 58 00 3f 7d d2 00 3f 7d d2 00 3f 7e 46 00 3f 7e 46 00 3f 7e b2 .?{..?}X.?}X.?}..?}..?~F.?~F.?~.
1f060 00 3f 7e b2 00 3f 7f 2a 00 3f 7f 2a 00 3f 7f a0 00 3f 7f a0 00 3f 80 14 00 3f 80 14 00 3f 80 88 .?~..?.*.?.*.?...?...?...?...?..
1f080 00 3f 80 88 00 3f 80 fc 00 3f 80 fc 00 3f 81 74 00 3f 81 74 00 3f 81 e6 00 3f 81 e6 00 3f 82 5a .?...?...?...?.t.?.t.?...?...?.Z
1f0a0 00 3f 82 5a 00 3f 82 ce 00 3f 82 ce 00 3f 83 40 00 3f 83 40 00 3f 83 b2 00 3f 83 b2 00 3f 84 26 .?.Z.?...?...?.@.?.@.?...?...?.&
1f0c0 00 3f 84 26 00 3f 84 9a 00 3f 84 9a 00 3f 85 1a 00 3f 85 1a 00 3f 85 90 00 3f 85 90 00 3f 86 06 .?.&.?...?...?...?...?...?...?..
1f0e0 00 3f 86 06 00 3f 86 7c 00 3f 86 7c 00 3f 86 f2 00 3f 86 f2 00 3f 87 68 00 3f 87 68 00 3f 87 de .?...?.|.?.|.?...?...?.h.?.h.?..
1f100 00 3f 87 de 00 3f 88 52 00 3f 88 52 00 3f 88 ca 00 3f 88 ca 00 3f 89 38 00 3f 89 38 00 3f 89 a8 .?...?.R.?.R.?...?...?.8.?.8.?..
1f120 00 3f 89 a8 00 3f 8a 1a 00 3f 8a 1a 00 3f 8a 92 00 3f 8a 92 00 3f 8b 0a 00 3f 8b 0a 00 3f 8b 7c .?...?...?...?...?...?...?...?.|
1f140 00 3f 8b 7c 00 3f 8b ee 00 3f 8b ee 00 3f 8c 62 00 3f 8c 62 00 3f 8c d6 00 3f 8c d6 00 3f 8d 48 .?.|.?...?...?.b.?.b.?...?...?.H
1f160 00 3f 8d 48 00 3f 8d bc 00 3f 8d bc 00 3f 8e 30 00 3f 8e 30 00 3f 8e 9c 00 3f 8e 9c 00 3f 8f 16 .?.H.?...?...?.0.?.0.?...?...?..
1f180 00 3f 8f 16 00 3f 8f 90 00 3f 8f 90 00 3f 90 08 00 3f 90 08 00 3f 90 80 00 3f 90 80 00 3f 90 f4 .?...?...?...?...?...?...?...?..
1f1a0 00 3f 90 f4 00 3f 91 6e 00 3f 91 6e 00 3f 91 e4 00 3f 91 e4 00 3f 92 58 00 3f 92 58 00 3f 92 d2 .?...?.n.?.n.?...?...?.X.?.X.?..
1f1c0 00 3f 92 d2 00 3f 93 48 00 3f 93 48 00 3f 93 be 00 3f 93 be 00 3f 94 38 00 3f 94 38 00 3f 94 c0 .?...?.H.?.H.?...?...?.8.?.8.?..
1f1e0 00 3f 94 c0 00 3f 95 30 00 3f 95 30 00 3f 95 a4 00 3f 95 a4 00 3f 96 18 00 3f 96 18 00 3f 96 86 .?...?.0.?.0.?...?...?...?...?..
1f200 00 3f 96 86 00 3f 96 fa 00 3f 96 fa 00 3f 97 72 00 3f 97 72 00 3f 97 ea 00 3f 97 ea 00 3f 98 5c .?...?...?...?.r.?.r.?...?...?.\
1f220 00 3f 98 5c 00 3f 98 ce 00 3f 98 ce 00 3f 99 3c 00 3f 99 3c 00 3f 99 b2 00 3f 99 b2 00 3f 9a 28 .?.\.?...?...?.<.?.<.?...?...?.(
1f240 00 3f 9a 28 00 3f 9a 9e 00 3f 9a 9e 00 3f 9b 14 00 3f 9b 14 00 3f 9b 8c 00 3f 9b 8c 00 3f 9c 04 .?.(.?...?...?...?...?...?...?..
1f260 00 3f 9c 04 00 3f 9c 7c 00 3f 9c 7c 00 3f 9c f8 00 3f 9c f8 00 3f 9d 74 00 3f 9d 74 00 3f 9d ee .?...?.|.?.|.?...?...?.t.?.t.?..
1f280 00 3f 9d ee 00 3f 9e 66 00 3f 9e 66 00 3f 9e de 00 3f 9e de 00 3f 9f 54 00 3f 9f 54 00 3f 9f d2 .?...?.f.?.f.?...?...?.T.?.T.?..
1f2a0 00 3f 9f d2 00 3f a0 50 00 3f a0 50 00 3f a0 c0 00 3f a0 c0 00 3f a1 32 00 3f a1 32 00 3f a1 a4 .?...?.P.?.P.?...?...?.2.?.2.?..
1f2c0 00 3f a1 a4 00 3f a2 14 00 3f a2 14 00 3f a2 88 00 3f a2 88 00 3f a2 fa 00 3f a2 fa 00 3f a3 6c .?...?...?...?...?...?...?...?.l
1f2e0 00 3f a3 6c 00 3f a3 de 00 3f a3 de 00 3f a4 4e 00 3f a4 4e 00 3f a4 c0 00 3f a4 c0 00 3f a5 32 .?.l.?...?...?.N.?.N.?...?...?.2
1f300 00 3f a5 32 00 3f a5 a4 00 3f a5 a4 00 3f a6 14 00 3f a6 14 00 3f a6 92 00 3f a6 92 00 3f a7 10 .?.2.?...?...?...?...?...?...?..
1f320 00 3f a7 10 00 3f a7 80 00 3f a7 80 00 3f a7 f0 00 3f a7 f0 00 3f a8 5e 00 3f a8 5e 00 3f a8 d0 .?...?...?...?...?...?.^.?.^.?..
1f340 00 3f a8 d0 00 3f a9 42 00 3f a9 42 00 3f a9 ba 00 3f a9 ba 00 3f aa 32 00 3f aa 32 00 3f aa 9c .?...?.B.?.B.?...?...?.2.?.2.?..
1f360 00 3f aa 9c 00 3f ab 0a 00 3f ab 0a 00 3f ab 78 00 3f ab 78 00 3f ab e2 00 3f ab e2 00 3f ac 56 .?...?...?...?.x.?.x.?...?...?.V
1f380 00 3f ac 56 00 3f ac d2 00 3f ac d2 00 3f ad 3e 00 3f ad 3e 00 3f ad ac 00 3f ad ac 00 3f ae 1a .?.V.?...?...?.>.?.>.?...?...?..
1f3a0 00 3f ae 1a 00 3f ae 88 00 3f ae 88 00 3f af 02 00 3f af 02 00 3f af 7c 00 3f af 7c 00 3f af f6 .?...?...?...?...?...?.|.?.|.?..
1f3c0 00 3f af f6 00 3f b0 6a 00 3f b0 6a 00 3f b0 e8 00 3f b0 e8 00 3f b1 66 00 3f b1 66 00 3f b1 e0 .?...?.j.?.j.?...?...?.f.?.f.?..
1f3e0 00 3f b1 e0 00 3f b2 5a 00 3f b2 5a 00 3f b2 ca 00 3f b2 ca 00 3f b3 3c 00 3f b3 3c 00 3f b3 ae .?...?.Z.?.Z.?...?...?.<.?.<.?..
1f400 00 3f b3 ae 00 3f b4 20 00 3f b4 20 00 3f b4 90 00 3f b4 90 00 3f b5 0a 00 3f b5 0a 00 3f b5 84 .?...?...?...?...?...?...?...?..
1f420 00 3f b5 84 00 3f b5 fc 00 3f b5 fc 00 3f b6 72 00 3f b6 72 00 3f b6 e8 00 3f b6 e8 00 3f b7 58 .?...?...?...?.r.?.r.?...?...?.X
1f440 00 3f b7 58 00 3f b7 cc 00 3f b7 cc 00 3f b8 3e 00 3f b8 3e 00 3f b8 b0 00 3f b8 b0 00 3f b9 1e .?.X.?...?...?.>.?.>.?...?...?..
1f460 00 3f b9 1e 00 3f b9 9e 00 3f b9 9e 00 3f ba 1e 00 3f ba 1e 00 3f ba 88 00 3f ba 88 00 3f ba f2 .?...?...?...?...?...?...?...?..
1f480 00 3f ba f2 00 3f bb 5c 00 3f bb 5c 00 3f bb cc 00 3f bb cc 00 3f bc 3c 00 3f bc 3c 00 3f bc aa .?...?.\.?.\.?...?...?.<.?.<.?..
1f4a0 00 3f bc aa 00 3f bd 18 00 3f bd 18 00 3f bd 9a 00 3f bd 9a 00 3f be 08 00 3f be 08 00 3f be 76 .?...?...?...?...?...?...?...?.v
1f4c0 00 3f be 76 00 3f be f0 00 3f be f0 00 3f bf 6a 00 3f bf 6a 00 3f bf e2 00 3f bf e2 00 3f c0 52 .?.v.?...?...?.j.?.j.?...?...?.R
1f4e0 00 3f c0 52 00 3f c0 c2 00 3f c0 c2 00 3f c1 32 00 3f c1 32 00 3f c1 b6 00 3f c1 b6 00 3f c2 2c .?.R.?...?...?.2.?.2.?...?...?.,
1f500 00 3f c2 2c 00 3f c2 a2 00 3f c2 a2 00 3f c3 18 00 3f c3 18 00 3f c3 8e 00 3f c3 8e 00 3f c4 02 .?.,.?...?...?...?...?...?...?..
1f520 00 3f c4 02 00 3f c4 70 00 3f c4 70 00 3f c4 e4 00 3f c4 e4 00 3f c5 58 00 3f c5 58 00 3f c5 cc .?...?.p.?.p.?...?...?.X.?.X.?..
1f540 00 3f c5 cc 00 3f c6 42 00 3f c6 42 00 3f c6 ba 00 3f c6 ba 00 3f c7 28 00 3f c7 28 00 3f c7 96 .?...?.B.?.B.?...?...?.(.?.(.?..
1f560 00 3f c7 96 00 3f c8 08 00 3f c8 08 00 3f c8 76 00 3f c8 76 00 3f c8 e8 00 3f c8 e8 00 3f c9 62 .?...?...?...?.v.?.v.?...?...?.b
1f580 00 3f c9 62 00 3f c9 dc 00 3f c9 dc 00 3f ca 4c 00 3f ca 4c 00 3f ca ba 00 3f ca ba 00 3f cb 2a .?.b.?...?...?.L.?.L.?...?...?.*
1f5a0 00 3f cb 2a 00 3f cb 9a 00 3f cb 9a 00 3f cc 08 00 3f cc 08 00 3f cc 74 00 3f cc 74 00 3f cc e0 .?.*.?...?...?...?...?.t.?.t.?..
1f5c0 00 3f cc e0 00 3f cd 4a 00 3f cd 4a 00 3f cd b6 00 3f cd b6 00 3f ce 20 00 3f ce 20 00 3f ce 8e .?...?.J.?.J.?...?...?...?...?..
1f5e0 00 3f ce 8e 00 3f ce fc 00 3f ce fc 00 3f cf 72 00 3f cf 72 00 3f cf e4 00 3f cf e4 00 3f d0 5e .?...?...?...?.r.?.r.?...?...?.^
1f600 00 3f d0 5e 00 3f d0 d4 00 3f d0 d4 00 3f d1 40 00 3f d1 40 00 3f d1 ac 00 3f d1 ac 00 3f d2 26 .?.^.?...?...?.@.?.@.?...?...?.&
1f620 00 3f d2 26 00 3f d2 9c 00 3f d2 9c 00 3f d3 10 00 3f d3 10 00 3f d3 84 00 3f d3 84 00 3f d3 f8 .?.&.?...?...?...?...?...?...?..
1f640 00 3f d3 f8 00 3f d4 6c 00 3f d4 6c 00 3f d4 d8 00 3f d4 d8 00 3f d5 44 00 3f d5 44 00 3f d5 b6 .?...?.l.?.l.?...?...?.D.?.D.?..
1f660 00 3f d5 b6 00 3f d6 28 00 3f d6 28 00 3f d6 98 00 3f d6 98 00 3f d7 08 00 3f d7 08 00 3f d7 7a .?...?.(.?.(.?...?...?...?...?.z
1f680 00 3f d7 7a 00 3f d7 ec 00 3f d7 ec 00 3f d8 5e 00 3f d8 5e 00 3f d8 d0 00 3f d8 d0 00 3f d9 42 .?.z.?...?...?.^.?.^.?...?...?.B
1f6a0 00 3f d9 42 00 3f d9 ba 00 3f d9 ba 00 3f da 32 00 3f da 32 00 3f da a4 00 3f da a4 00 3f db 18 .?.B.?...?...?.2.?.2.?...?...?..
1f6c0 00 3f db 18 00 3f db 8c 00 3f db 8c 00 3f db fe 00 3f db fe 00 3f dc 76 00 3f dc 76 00 3f dc ea .?...?...?...?...?...?.v.?.v.?..
1f6e0 00 3f dc ea 00 3f dd 5e 00 3f dd 5e 00 3f dd c8 00 3f dd c8 00 3f de 3c 00 3f de 3c 00 3f de b0 .?...?.^.?.^.?...?...?.<.?.<.?..
1f700 00 3f de b0 00 3f df 1c 00 3f df 1c 00 3f df 88 00 3f df 88 00 3f df f8 00 3f df f8 00 3f e0 68 .?...?...?...?...?...?...?...?.h
1f720 00 3f e0 68 00 3f e0 d0 00 3f e0 d0 00 3f e1 3a 00 3f e1 3a 00 3f e1 a2 00 3f e1 a2 00 3f e2 0c .?.h.?...?...?.:.?.:.?...?...?..
1f740 00 3f e2 0c 00 3f e2 76 00 3f e2 76 00 3f e2 de 00 3f e2 de 00 3f e3 4a 00 3f e3 4a 00 3f e3 b4 .?...?.v.?.v.?...?...?.J.?.J.?..
1f760 00 3f e3 b4 00 3f e4 1c 00 3f e4 1c 00 3f e4 90 00 3f e4 90 00 3f e5 04 00 3f e5 04 00 3f e5 72 .?...?...?...?...?...?...?...?.r
1f780 00 3f e5 72 00 3f e5 e0 00 3f e5 e0 00 3f e6 4c 00 3f e6 4c 00 3f e6 b8 00 3f e6 b8 00 3f e7 28 .?.r.?...?...?.L.?.L.?...?...?.(
1f7a0 00 3f e7 28 00 3f e7 98 00 3f e7 98 00 3f e8 00 00 3f e8 00 00 3f e8 68 00 3f e8 68 00 3f e8 d8 .?.(.?...?...?...?...?.h.?.h.?..
1f7c0 00 3f e8 d8 00 3f e9 48 00 3f e9 48 00 3f e9 b8 00 3f e9 b8 00 3f ea 2a 00 3f ea 2a 00 3f ea 9e .?...?.H.?.H.?...?...?.*.?.*.?..
1f7e0 00 3f ea 9e 00 3f eb 14 00 3f eb 14 00 3f eb 8a 00 3f eb 8a 00 3f eb fe 00 3f eb fe 00 3f ec 76 .?...?...?...?...?...?...?...?.v
1f800 00 3f ec 76 00 3f ec ee 00 3f ec ee 00 3f ed 62 00 3f ed 62 00 3f ed d6 00 3f ed d6 00 3f ee 4c .?.v.?...?...?.b.?.b.?...?...?.L
1f820 00 3f ee 4c 00 3f ee c2 00 3f ee c2 00 3f ef 36 00 3f ef 36 00 3f ef ae 00 3f ef ae 00 3f f0 26 .?.L.?...?...?.6.?.6.?...?...?.&
1f840 00 3f f0 26 00 3f f0 94 00 3f f0 94 00 3f f1 02 00 3f f1 02 00 3f f1 70 00 3f f1 70 00 3f f1 e0 .?.&.?...?...?...?...?.p.?.p.?..
1f860 00 3f f1 e0 00 3f f2 50 00 3f f2 50 00 3f f2 c8 00 3f f2 c8 00 3f f3 38 00 3f f3 38 00 3f f3 aa .?...?.P.?.P.?...?...?.8.?.8.?..
1f880 00 3f f3 aa 00 3f f4 1c 00 3f f4 1c 00 3f f4 8c 00 3f f4 8c 00 3f f5 02 00 3f f5 02 00 3f f5 78 .?...?...?...?...?...?...?...?.x
1f8a0 00 3f f5 78 00 3f f5 e4 00 3f f5 e4 00 3f f6 54 00 3f f6 54 00 3f f6 c6 00 3f f6 c6 00 3f f7 3a .?.x.?...?...?.T.?.T.?...?...?.:
1f8c0 00 3f f7 3a 00 3f f7 ac 00 3f f7 ac 00 3f f8 22 00 3f f8 22 00 3f f8 98 00 3f f8 98 00 3f f9 06 .?.:.?...?...?.".?.".?...?...?..
1f8e0 00 3f f9 06 00 3f f9 78 00 3f f9 78 00 3f f9 f2 00 3f f9 f2 00 3f fa 64 00 3f fa 64 00 3f fa d0 .?...?.x.?.x.?...?...?.d.?.d.?..
1f900 00 3f fa d0 00 3f fb 44 00 3f fb 44 00 3f fb b0 00 3f fb b0 00 3f fc 24 00 3f fc 24 00 3f fc 96 .?...?.D.?.D.?...?...?.$.?.$.?..
1f920 00 3f fc 96 00 3f fd 0a 00 3f fd 0a 00 3f fd 7e 00 3f fd 7e 00 3f fd ec 00 3f fd ec 00 3f fe 5c .?...?...?...?.~.?.~.?...?...?.\
1f940 00 3f fe 5c 00 3f fe ce 00 3f fe ce 00 3f ff 44 00 3f ff 44 00 3f ff b2 00 3f ff b2 00 40 00 26 .?.\.?...?...?.D.?.D.?...?...@.&
1f960 00 40 00 26 00 40 00 98 00 40 00 98 00 40 01 08 00 40 01 08 00 40 01 80 00 40 01 80 00 40 01 f0 .@.&.@...@...@...@...@...@...@..
1f980 00 40 01 f0 00 40 02 62 00 40 04 f2 00 40 07 1c 00 40 07 1c 00 40 07 8a 00 40 0a 14 00 40 0c 36 .@...@.b.@...@...@...@...@...@.6
1f9a0 00 40 0c 36 00 40 0c 9e 00 40 0c 9e 00 40 0d 10 00 40 0d 10 00 40 0d 7c 00 40 0d 7c 00 40 0d ee .@.6.@...@...@...@...@.|.@.|.@..
1f9c0 00 40 0d ee 00 40 0e 58 00 40 0e 58 00 40 0e c2 00 40 0e c2 00 40 0f 2a 00 40 0f 2a 00 40 0f 9a .@...@.X.@.X.@...@...@.*.@.*.@..
1f9e0 00 40 0f 9a 00 40 10 02 00 40 10 02 00 40 10 68 00 40 10 68 00 40 10 d2 00 40 10 d2 00 40 11 3e .@...@...@...@.h.@.h.@...@...@.>
1fa00 00 40 11 3e 00 40 11 ac 00 40 11 ac 00 40 12 1e 00 40 12 1e 00 40 12 88 00 40 12 88 00 40 12 f4 .@.>.@...@...@...@...@...@...@..
1fa20 00 40 12 f4 00 40 13 5c 00 40 13 5c 00 40 13 cc 00 40 13 cc 00 40 14 3c 00 40 14 3c 00 40 14 aa .@...@.\.@.\.@...@...@.<.@.<.@..
1fa40 00 40 14 aa 00 40 15 18 00 40 15 18 00 40 15 80 00 40 15 80 00 40 15 ec 00 40 15 ec 00 40 16 5c .@...@...@...@...@...@...@...@.\
1fa60 00 40 16 5c 00 40 16 c2 00 40 16 c2 00 40 17 28 00 40 17 28 00 40 17 8e 00 40 17 8e 00 40 17 fc .@.\.@...@...@.(.@.(.@...@...@..
1fa80 00 40 17 fc 00 40 18 62 00 40 18 62 00 40 18 ca 00 40 18 ca 00 40 19 36 00 40 19 36 00 40 19 a2 .@...@.b.@.b.@...@...@.6.@.6.@..
1faa0 00 40 19 a2 00 40 1a 08 00 40 1a 08 00 40 1a 76 00 40 1a 76 00 40 1a e4 00 40 1a e4 00 40 1b 50 .@...@...@...@.v.@.v.@...@...@.P
1fac0 00 40 1b 50 00 40 1b bc 00 40 1b bc 00 40 1c 22 00 40 1c 22 00 40 1c 8c 00 40 1c 8c 00 40 1c f4 .@.P.@...@...@.".@.".@...@...@..
1fae0 00 40 1c f4 00 40 1d 5c 00 40 1d 5c 00 40 1d c2 00 40 1d c2 00 40 1e 2e 00 40 1e 2e 00 40 1e 98 .@...@.\.@.\.@...@...@...@...@..
1fb00 00 40 1e 98 00 40 1f 00 00 40 1f 00 00 40 1f 6a 00 40 1f 6a 00 40 1f d2 00 40 1f d2 00 40 20 3a .@...@...@...@.j.@.j.@...@...@.:
1fb20 00 40 20 3a 00 40 20 9e 00 40 20 9e 00 40 21 0c 00 40 21 0c 00 40 21 7a 00 40 21 7a 00 40 21 e0 .@.:.@...@...@!..@!..@!z.@!z.@!.
1fb40 00 40 21 e0 00 40 22 48 00 40 22 48 00 40 22 b2 00 40 22 b2 00 40 23 16 00 40 23 16 00 40 23 7c .@!..@"H.@"H.@"..@"..@#..@#..@#|
1fb60 00 40 23 7c 00 40 23 e2 00 40 23 e2 00 40 24 46 00 40 24 46 00 40 24 aa 00 40 24 aa 00 40 25 0e .@#|.@#..@#..@$F.@$F.@$..@$..@%.
1fb80 00 40 25 0e 00 40 25 7c 00 40 25 7c 00 40 25 ea 00 40 25 ea 00 40 26 50 00 40 26 50 00 40 26 b4 .@%..@%|.@%|.@%..@%..@&P.@&P.@&.
1fba0 00 40 26 b4 00 40 27 1a 00 40 27 1a 00 40 27 84 00 40 27 84 00 40 27 e8 00 40 27 e8 00 40 28 4e .@&..@'..@'..@'..@'..@'..@'..@(N
1fbc0 00 40 28 4e 00 40 28 b4 00 40 28 b4 00 40 29 1a 00 40 29 1a 00 40 29 82 00 40 29 82 00 40 29 ea .@(N.@(..@(..@)..@)..@)..@)..@).
1fbe0 00 40 29 ea 00 40 2a 50 00 40 2a 50 00 40 2a bc 00 40 2a bc 00 40 2b 24 00 40 2b 24 00 40 2b 96 .@)..@*P.@*P.@*..@*..@+$.@+$.@+.
1fc00 00 40 2b 96 00 40 2b fa 00 40 2b fa 00 40 2c 62 00 40 2c 62 00 40 2c cc 00 40 2c cc 00 40 2d 38 .@+..@+..@+..@,b.@,b.@,..@,..@-8
1fc20 00 40 2d 38 00 40 2d a4 00 40 2d a4 00 40 2e 14 00 40 2e 14 00 40 2e 84 00 40 2e 84 00 40 2e ea .@-8.@-..@-..@...@...@...@...@..
1fc40 00 40 2e ea 00 40 2f 56 00 40 2f 56 00 40 2f c2 00 40 2f c2 00 40 30 34 00 40 30 34 00 40 30 a6 .@...@/V.@/V.@/..@/..@04.@04.@0.
1fc60 00 40 30 a6 00 40 31 0c 00 40 31 0c 00 40 31 76 00 40 31 76 00 40 31 e2 00 40 31 e2 00 40 32 50 .@0..@1..@1..@1v.@1v.@1..@1..@2P
1fc80 00 40 32 50 00 40 32 be 00 40 32 be 00 40 33 28 00 40 33 28 00 40 33 90 00 40 33 90 00 40 33 fa .@2P.@2..@2..@3(.@3(.@3..@3..@3.
1fca0 00 40 33 fa 00 40 34 64 00 40 34 64 00 40 34 d6 00 40 34 d6 00 40 35 40 00 40 35 40 00 40 35 ac .@3..@4d.@4d.@4..@4..@5@.@5@.@5.
1fcc0 00 40 35 ac 00 40 36 14 00 40 36 14 00 40 36 84 00 40 36 84 00 40 36 ea 00 40 36 ea 00 40 37 54 .@5..@6..@6..@6..@6..@6..@6..@7T
1fce0 00 40 37 54 00 40 37 be 00 40 37 be 00 40 38 2a 00 40 38 2a 00 40 38 96 00 40 38 96 00 40 38 fe .@7T.@7..@7..@8*.@8*.@8..@8..@8.
1fd00 00 40 38 fe 00 40 39 6e 00 40 39 6e 00 40 39 de 00 40 39 de 00 40 3a 4c 00 40 3a 4c 00 40 3a ba .@8..@9n.@9n.@9..@9..@:L.@:L.@:.
1fd20 00 40 3a ba 00 40 3b 22 00 40 3b 22 00 40 3b 90 00 40 3b 90 00 40 3c 02 00 40 3c 02 00 40 3c 72 .@:..@;".@;".@;..@;..@<..@<..@<r
1fd40 00 40 3c 72 00 40 3c d8 00 40 3c d8 00 40 3d 3e 00 40 3d 3e 00 40 3d a4 00 40 3d a4 00 40 3e 12 .@<r.@<..@<..@=>.@=>.@=..@=..@>.
1fd60 00 40 3e 12 00 40 3e 78 00 40 3e 78 00 40 3e e0 00 40 3e e0 00 40 3f 4c 00 40 3f 4c 00 40 3f b2 .@>..@>x.@>x.@>..@>..@?L.@?L.@?.
1fd80 00 40 3f b2 00 40 40 20 00 40 40 20 00 40 40 8e 00 40 40 8e 00 40 40 fa 00 40 40 fa 00 40 41 66 .@?..@@..@@..@@..@@..@@..@@..@Af
1fda0 00 40 41 66 00 40 41 cc 00 40 41 cc 00 40 42 36 00 40 42 36 00 40 42 a0 00 40 42 a0 00 40 43 06 .@Af.@A..@A..@B6.@B6.@B..@B..@C.
1fdc0 00 40 43 06 00 40 43 70 00 40 43 70 00 40 43 dc 00 40 43 dc 00 40 44 46 00 40 44 46 00 40 44 b0 .@C..@Cp.@Cp.@C..@C..@DF.@DF.@D.
1fde0 00 40 44 b0 00 40 45 1a 00 40 45 1a 00 40 45 84 00 40 45 84 00 40 45 f6 00 40 45 f6 00 40 46 60 .@D..@E..@E..@E..@E..@E..@E..@F`
1fe00 00 40 46 60 00 40 46 ce 00 40 46 ce 00 40 47 3c 00 40 47 3c 00 40 47 a8 00 40 47 a8 00 40 48 12 .@F`.@F..@F..@G<.@G<.@G..@G..@H.
1fe20 00 40 48 12 00 40 48 8a 00 40 48 8a 00 40 49 02 00 40 49 02 00 40 49 6c 00 40 49 6c 00 40 49 d8 .@H..@H..@H..@I..@I..@Il.@Il.@I.
1fe40 00 40 49 d8 00 40 4a 4a 00 40 4a 4a 00 40 4a b4 00 40 4a b4 00 40 4b 1e 00 40 4b 1e 00 40 4b 88 .@I..@JJ.@JJ.@J..@J..@K..@K..@K.
1fe60 00 40 4b 88 00 40 4b f0 00 40 4b f0 00 40 4c 5c 00 40 4c 5c 00 40 4c c6 00 40 4c c6 00 40 4d 2c .@K..@K..@K..@L\.@L\.@L..@L..@M,
1fe80 00 40 4d 2c 00 40 4d 90 00 40 4d 90 00 40 4d f8 00 40 4d f8 00 40 4e 62 00 40 4e 62 00 40 4e cc .@M,.@M..@M..@M..@M..@Nb.@Nb.@N.
1fea0 00 40 4e cc 00 40 4f 38 00 40 4f 38 00 40 4f a0 00 40 4f a0 00 40 50 08 00 40 50 08 00 40 50 70 .@N..@O8.@O8.@O..@O..@P..@P..@Pp
1fec0 00 40 50 70 00 40 50 d8 00 40 50 d8 00 40 51 42 00 40 51 42 00 40 51 ac 00 40 51 ac 00 40 52 18 .@Pp.@P..@P..@QB.@QB.@Q..@Q..@R.
1fee0 00 40 52 18 00 40 52 7e 00 40 52 7e 00 40 52 e4 00 40 52 e4 00 40 53 4a 00 40 53 4a 00 40 53 ba .@R..@R~.@R~.@R..@R..@SJ.@SJ.@S.
1ff00 00 40 53 ba 00 40 54 28 00 40 54 28 00 40 54 92 00 40 54 92 00 40 54 fa 00 40 54 fa 00 40 55 60 .@S..@T(.@T(.@T..@T..@T..@T..@U`
1ff20 00 40 57 ea 00 40 5a 0c 00 40 5a 0c 00 40 5a 7a 00 40 5a 7a 00 40 5a e8 00 40 5a e8 00 40 5b 54 .@W..@Z..@Z..@Zz.@Zz.@Z..@Z..@[T
1ff40 00 40 5b 54 00 40 5b be 00 40 5b be 00 40 5c 28 00 40 5c 28 00 40 5c 90 00 40 5c 90 00 40 5d 0c .@[T.@[..@[..@\(.@\(.@\..@\..@].
1ff60 00 40 5d 0c 00 40 5d 88 00 40 5d 88 00 40 5d f4 00 40 5d f4 00 40 5e 6e 00 40 5e 6e 00 40 5e e8 .@]..@]..@]..@]..@]..@^n.@^n.@^.
1ff80 00 40 5e e8 00 40 5f 5e 00 40 5f 5e 00 40 5f d0 00 40 5f d0 00 40 60 3c 00 40 60 3c 00 40 60 aa .@^..@_^.@_^.@_..@_..@`<.@`<.@`.
1ffa0 00 40 60 aa 00 40 61 18 00 40 61 18 00 40 61 88 00 40 61 88 00 40 61 fc 00 40 61 fc 00 40 62 70 .@`..@a..@a..@a..@a..@a..@a..@bp
1ffc0 00 40 62 70 00 40 62 e0 00 40 62 e0 00 40 63 64 00 40 63 64 00 40 63 e8 00 40 63 e8 00 40 64 58 .@bp.@b..@b..@cd.@cd.@c..@c..@dX
1ffe0 00 40 64 58 00 40 64 c8 00 40 64 c8 00 40 65 3c 00 40 65 3c 00 40 65 b0 00 40 65 b0 00 40 66 22 .@dX.@d..@d..@e<.@e<.@e..@e..@f"
20000 00 40 66 22 00 40 66 94 00 40 66 94 00 40 67 02 00 40 67 02 00 40 67 70 00 40 67 70 00 40 67 e2 .@f".@f..@f..@g..@g..@gp.@gp.@g.
20020 00 40 67 e2 00 40 68 56 00 40 68 56 00 40 68 ce 00 40 68 ce 00 40 69 46 00 40 69 46 00 40 69 ba .@g..@hV.@hV.@h..@h..@iF.@iF.@i.
20040 00 40 69 ba 00 40 6a 30 00 40 6a 30 00 40 6a a6 00 40 6a a6 00 40 6b 1a 00 40 6b 1a 00 40 6b 8e .@i..@j0.@j0.@j..@j..@k..@k..@k.
20060 00 40 6b 8e 00 40 6c 02 00 40 6c 02 00 40 6c 74 00 40 6c 74 00 40 6c e6 00 40 6c e6 00 40 6d 64 .@k..@l..@l..@lt.@lt.@l..@l..@md
20080 00 40 6d 64 00 40 6d e2 00 40 6d e2 00 40 6e 54 00 40 6e 54 00 40 6e c6 00 40 6e c6 00 40 6f 3a .@md.@m..@m..@nT.@nT.@n..@n..@o:
200a0 00 40 6f 3a 00 40 6f ae 00 40 6f ae 00 40 70 2a 00 40 70 2a 00 40 70 a6 00 40 70 a6 00 40 71 12 .@o:.@o..@o..@p*.@p*.@p..@p..@q.
200c0 00 40 71 12 00 40 71 80 00 40 71 80 00 40 71 f0 00 40 71 f0 00 40 72 66 00 40 72 66 00 40 72 dc .@q..@q..@q..@q..@q..@rf.@rf.@r.
200e0 00 40 72 dc 00 40 73 4c 00 40 73 4c 00 40 73 be 00 40 73 be 00 40 74 30 00 40 74 30 00 40 74 a4 .@r..@sL.@sL.@s..@s..@t0.@t0.@t.
20100 00 40 74 a4 00 40 75 16 00 40 75 16 00 40 75 84 00 40 75 84 00 40 75 ee 00 40 75 ee 00 40 76 5a .@t..@u..@u..@u..@u..@u..@u..@vZ
20120 00 40 76 5a 00 40 76 c6 00 40 76 c6 00 40 77 30 00 40 77 30 00 40 77 a4 00 40 77 a4 00 40 78 0c .@vZ.@v..@v..@w0.@w0.@w..@w..@x.
20140 00 40 78 0c 00 40 78 80 00 40 78 80 00 40 78 f4 00 40 78 f4 00 40 79 6a 00 40 7b fe 00 40 7e 2c .@x..@x..@x..@x..@x..@yj.@{..@~,
20160 00 40 7e 2c 00 40 7e 92 00 40 7e 92 00 40 7e fc 00 40 7e fc 00 40 7f 6e 00 40 7f 6e 00 40 7f e8 .@~,.@~..@~..@~..@~..@.n.@.n.@..
20180 00 40 7f e8 00 40 80 62 00 40 80 62 00 40 80 e4 00 40 80 e4 00 40 81 52 00 40 81 52 00 40 81 c0 .@...@.b.@.b.@...@...@.R.@.R.@..
201a0 00 40 81 c0 00 40 82 2e 00 40 82 2e 00 40 82 98 00 40 82 98 00 40 83 06 00 40 83 06 00 40 83 76 .@...@...@...@...@...@...@...@.v
201c0 00 40 83 76 00 40 83 e6 00 40 83 e6 00 40 84 54 00 40 84 54 00 40 84 be 00 40 84 be 00 40 85 24 .@.v.@...@...@.T.@.T.@...@...@.$
201e0 00 40 85 24 00 40 85 8a 00 40 85 8a 00 40 85 f0 00 40 85 f0 00 40 86 62 00 40 86 62 00 40 86 c8 .@.$.@...@...@...@...@.b.@.b.@..
20200 00 40 86 c8 00 40 87 2e 00 40 87 2e 00 40 87 94 00 40 87 94 00 40 88 04 00 40 88 04 00 40 88 74 .@...@...@...@...@...@...@...@.t
20220 00 40 88 74 00 40 88 de 00 40 88 de 00 40 89 5c 00 40 89 5c 00 40 89 c8 00 40 89 c8 00 40 8a 34 .@.t.@...@...@.\.@.\.@...@...@.4
20240 00 40 8a 34 00 40 8a ae 00 40 8a ae 00 40 8b 2e 00 40 8b 2e 00 40 8b 98 00 40 8b 98 00 40 8c 08 .@.4.@...@...@...@...@...@...@..
20260 00 40 8c 08 00 40 8c 78 00 40 8c 78 00 40 8c e8 00 40 8c e8 00 40 8d 5e 00 40 8d 5e 00 40 8d c8 .@...@.x.@.x.@...@...@.^.@.^.@..
20280 00 40 8d c8 00 40 8e 32 00 40 8e 32 00 40 8e 9e 00 40 8e 9e 00 40 8f 0a 00 40 8f 0a 00 40 8f 78 .@...@.2.@.2.@...@...@...@...@.x
202a0 00 40 8f 78 00 40 8f e6 00 40 8f e6 00 40 90 64 00 40 90 64 00 40 90 e2 00 40 90 e2 00 40 91 52 .@.x.@...@...@.d.@.d.@...@...@.R
202c0 00 40 91 52 00 40 91 bc 00 40 91 bc 00 40 92 2c 00 40 92 2c 00 40 92 a6 00 40 92 a6 00 40 93 20 .@.R.@...@...@.,.@.,.@...@...@..
202e0 00 40 93 20 00 40 93 98 00 40 93 98 00 40 94 10 00 40 94 10 00 40 94 80 00 40 94 80 00 40 94 f0 .@...@...@...@...@...@...@...@..
20300 00 40 94 f0 00 40 95 60 00 40 95 60 00 40 95 ce 00 40 95 ce 00 40 96 3e 00 40 96 3e 00 40 96 ae .@...@.`.@.`.@...@...@.>.@.>.@..
20320 00 40 96 ae 00 40 97 1c 00 40 97 1c 00 40 97 86 00 40 97 86 00 40 98 00 00 40 98 00 00 40 98 7a .@...@...@...@...@...@...@...@.z
20340 00 40 98 7a 00 40 98 ea 00 40 98 ea 00 40 99 5e 00 40 99 5e 00 40 99 c4 00 40 99 c4 00 40 9a 3a .@.z.@...@...@.^.@.^.@...@...@.:
20360 00 40 9a 3a 00 40 9a a0 00 40 9a a0 00 40 9b 06 00 40 9b 06 00 40 9b 6c 00 40 9b 6c 00 40 9b dc .@.:.@...@...@...@...@.l.@.l.@..
20380 00 40 9b dc 00 40 9c 4c 00 40 9c 4c 00 40 9c c0 00 40 9c c0 00 40 9d 34 00 40 9d 34 00 40 9d a8 .@...@.L.@.L.@...@...@.4.@.4.@..
203a0 00 40 9d a8 00 40 9e 1c 00 40 9e 1c 00 40 9e 96 00 40 9e 96 00 40 9f 00 00 40 9f 00 00 40 9f 80 .@...@...@...@...@...@...@...@..
203c0 00 40 9f 80 00 40 a0 00 00 40 a0 00 00 40 a0 80 00 40 a0 80 00 40 a0 ec 00 40 a0 ec 00 40 a1 58 .@...@...@...@...@...@...@...@.X
203e0 00 40 a1 58 00 40 a1 c4 00 40 a1 c4 00 40 a2 32 00 40 a2 32 00 40 a2 a0 00 40 a2 a0 00 40 a3 12 .@.X.@...@...@.2.@.2.@...@...@..
20400 00 40 a3 12 00 40 a3 84 00 40 a3 84 00 40 a3 f2 00 40 a3 f2 00 40 a4 62 00 40 a4 62 00 40 a4 d2 .@...@...@...@...@...@.b.@.b.@..
20420 00 40 a4 d2 00 40 a5 40 00 40 a5 40 00 40 a5 b2 00 40 a5 b2 00 40 a6 24 00 40 a6 24 00 40 a6 9e .@...@.@.@.@.@...@...@.$.@.$.@..
20440 00 40 a6 9e 00 40 a7 18 00 40 a7 18 00 40 a7 80 00 40 a7 80 00 40 a7 e8 00 40 a7 e8 00 40 a8 54 .@...@...@...@...@...@...@...@.T
20460 00 40 a8 54 00 40 a8 c0 00 40 a8 c0 00 40 a9 28 00 40 a9 28 00 40 a9 90 00 40 a9 90 00 40 aa 04 .@.T.@...@...@.(.@.(.@...@...@..
20480 00 40 aa 04 00 40 aa 6c 00 40 aa 6c 00 40 aa d4 00 40 aa d4 00 40 ab 40 00 40 ab 40 00 40 ab ac .@...@.l.@.l.@...@...@.@.@.@.@..
204a0 00 40 ab ac 00 40 ac 1e 00 40 ac 1e 00 40 ac 90 00 40 ac 90 00 40 ad 02 00 40 ad 02 00 40 ad 74 .@...@...@...@...@...@...@...@.t
204c0 00 40 ad 74 00 40 ad e2 00 40 ad e2 00 40 ae 4e 00 40 ae 4e 00 40 ae be 00 40 ae be 00 40 af 2e .@.t.@...@...@.N.@.N.@...@...@..
204e0 00 40 af 2e 00 40 af 9c 00 40 af 9c 00 40 b0 0e 00 40 b0 0e 00 40 b0 88 00 40 b0 88 00 40 b1 02 .@...@...@...@...@...@...@...@..
20500 00 40 b1 02 00 40 b1 76 00 40 b1 76 00 40 b1 ea 00 40 b1 ea 00 40 b2 5c 00 40 b2 5c 00 40 b2 cc .@...@.v.@.v.@...@...@.\.@.\.@..
20520 00 40 b2 cc 00 40 b3 3e 00 40 b3 3e 00 40 b3 b0 00 40 b3 b0 00 40 b4 20 00 40 b4 20 00 40 b4 96 .@...@.>.@.>.@...@...@...@...@..
20540 00 40 b4 96 00 40 b5 0c 00 40 b5 0c 00 40 b5 78 00 40 b5 78 00 40 b5 ea 00 40 b5 ea 00 40 b6 5c .@...@...@...@.x.@.x.@...@...@.\
20560 00 40 b6 5c 00 40 b6 d0 00 40 b6 d0 00 40 b7 44 00 40 b7 44 00 40 b7 ae 00 40 b7 ae 00 40 b8 18 .@.\.@...@...@.D.@.D.@...@...@..
20580 00 40 b8 18 00 40 b8 84 00 40 b8 84 00 40 b8 f0 00 40 b8 f0 00 40 b9 64 00 40 b9 64 00 40 b9 ce .@...@...@...@...@...@.d.@.d.@..
205a0 00 40 b9 ce 00 40 ba 38 00 40 ba 38 00 40 ba a6 00 40 ba a6 00 40 bb 22 00 40 bb 22 00 40 bb 9c .@...@.8.@.8.@...@...@.".@.".@..
205c0 00 40 bb 9c 00 40 bc 16 00 40 bc 16 00 40 bc 88 00 40 bc 88 00 40 bc f4 00 40 bc f4 00 40 bd 60 .@...@...@...@...@...@...@...@.`
205e0 00 40 bd 60 00 40 bd ce 00 40 bd ce 00 40 be 40 00 40 be 40 00 40 be aa 00 40 be aa 00 40 bf 24 .@.`.@...@...@.@.@.@.@...@...@.$
20600 00 40 bf 24 00 40 bf 9e 00 40 bf 9e 00 40 c0 08 00 40 c0 08 00 40 c0 78 00 40 c0 78 00 40 c0 ea .@.$.@...@...@...@...@.x.@.x.@..
20620 00 40 c0 ea 00 40 c1 5c 00 40 c1 5c 00 40 c1 cc 00 40 c1 cc 00 40 c2 40 00 40 c2 40 00 40 c2 b4 .@...@.\.@.\.@...@...@.@.@.@.@..
20640 00 40 c2 b4 00 40 c3 28 00 40 c3 28 00 40 c3 9c 00 40 c3 9c 00 40 c4 06 00 40 c4 06 00 40 c4 76 .@...@.(.@.(.@...@...@...@...@.v
20660 00 40 c4 76 00 40 c4 e6 00 40 c4 e6 00 40 c5 56 00 40 c5 56 00 40 c5 c6 00 40 c5 c6 00 40 c6 2c .@.v.@...@...@.V.@.V.@...@...@.,
20680 00 40 c6 2c 00 40 c6 92 00 40 c6 92 00 40 c6 fc 00 40 c6 fc 00 40 c7 66 00 40 c7 66 00 40 c7 cc .@.,.@...@...@...@...@.f.@.f.@..
206a0 00 40 c7 cc 00 40 c8 32 00 40 c8 32 00 40 c8 98 00 40 c8 98 00 40 c8 fe 00 40 c8 fe 00 40 c9 68 .@...@.2.@.2.@...@...@...@...@.h
206c0 00 40 cb fc 00 40 ce 2a 00 40 ce 2a 00 40 ce a6 00 40 ce a6 00 40 cf 24 00 40 cf 24 00 40 cf a0 .@...@.*.@.*.@...@...@.$.@.$.@..
206e0 00 40 cf a0 00 40 d0 10 00 40 d0 10 00 40 d0 8a 00 40 d0 8a 00 40 d1 00 00 40 d1 00 00 40 d1 7a .@...@...@...@...@...@...@...@.z
20700 00 40 d1 7a 00 40 d1 f2 00 40 d1 f2 00 40 d2 68 00 40 d2 68 00 40 d2 dc 00 40 d2 dc 00 40 d3 52 .@.z.@...@...@.h.@.h.@...@...@.R
20720 00 40 d3 52 00 40 d3 c4 00 40 d3 c4 00 40 d4 34 00 40 d4 34 00 40 d4 aa 00 40 d4 aa 00 40 d5 1e .@.R.@...@...@.4.@.4.@...@...@..
20740 00 40 d5 1e 00 40 d5 8e 00 40 d5 8e 00 40 d6 00 00 40 d6 00 00 40 d6 76 00 40 d6 76 00 40 d6 ec .@...@...@...@...@...@.v.@.v.@..
20760 00 40 d6 ec 00 40 d7 60 00 40 d7 60 00 40 d7 d2 00 40 d7 d2 00 40 d8 48 00 40 d8 48 00 40 d8 be .@...@.`.@.`.@...@...@.H.@.H.@..
20780 00 40 d8 be 00 40 d9 38 00 40 d9 38 00 40 d9 ae 00 40 d9 ae 00 40 da 22 00 40 da 22 00 40 da 94 .@...@.8.@.8.@...@...@.".@.".@..
207a0 00 40 da 94 00 40 db 0a 00 40 db 0a 00 40 db 7c 00 40 db 7c 00 40 db ee 00 40 db ee 00 40 dc 62 .@...@...@...@.|.@.|.@...@...@.b
207c0 00 40 dc 62 00 40 dc d8 00 40 dc d8 00 40 dd 4c 00 40 dd 4c 00 40 dd be 00 40 dd be 00 40 de 30 .@.b.@...@...@.L.@.L.@...@...@.0
207e0 00 40 de 30 00 40 de a6 00 40 de a6 00 40 df 16 00 40 df 16 00 40 df 88 00 40 df 88 00 40 df fc .@.0.@...@...@...@...@...@...@..
20800 00 40 df fc 00 40 e0 70 00 40 e0 70 00 40 e0 e2 00 40 e0 e2 00 40 e1 5c 00 40 e1 5c 00 40 e1 cc .@...@.p.@.p.@...@...@.\.@.\.@..
20820 00 40 e1 cc 00 40 e2 3a 00 40 e2 3a 00 40 e2 b0 00 40 e2 b0 00 40 e3 22 00 40 e3 22 00 40 e3 98 .@...@.:.@.:.@...@...@.".@.".@..
20840 00 40 e3 98 00 40 e4 0c 00 40 e4 0c 00 40 e4 8a 00 40 e4 8a 00 40 e4 fe 00 40 e4 fe 00 40 e5 6e .@...@...@...@...@...@...@...@.n
20860 00 40 e5 6e 00 40 e5 de 00 40 e5 de 00 40 e6 4e 00 40 e6 4e 00 40 e6 be 00 40 e6 be 00 40 e7 32 .@.n.@...@...@.N.@.N.@...@...@.2
20880 00 40 e7 32 00 40 e7 a4 00 40 e7 a4 00 40 e8 16 00 40 e8 16 00 40 e8 86 00 40 e8 86 00 40 e8 f8 .@.2.@...@...@...@...@...@...@..
208a0 00 40 e8 f8 00 40 e9 6a 00 40 e9 6a 00 40 e9 de 00 40 e9 de 00 40 ea 52 00 40 ea 52 00 40 ea c8 .@...@.j.@.j.@...@...@.R.@.R.@..
208c0 00 40 ea c8 00 40 eb 3e 00 40 eb 3e 00 40 eb b0 00 40 eb b0 00 40 ec 24 00 40 ec 24 00 40 ec 9a .@...@.>.@.>.@...@...@.$.@.$.@..
208e0 00 40 ec 9a 00 40 ed 10 00 40 ed 10 00 40 ed 82 00 40 ed 82 00 40 ed ee 00 40 ed ee 00 40 ee 5e .@...@...@...@...@...@...@...@.^
20900 00 40 ee 5e 00 40 ee cc 00 40 ee cc 00 40 ef 38 00 40 ef 38 00 40 ef a8 00 40 ef a8 00 40 f0 22 .@.^.@...@...@.8.@.8.@...@...@."
20920 00 40 f0 22 00 40 f0 9a 00 40 f0 9a 00 40 f1 0a 00 40 f1 0a 00 40 f1 78 00 40 f1 78 00 40 f1 e8 .@.".@...@...@...@...@.x.@.x.@..
20940 00 40 f1 e8 00 40 f2 66 00 40 f2 66 00 40 f2 da 00 40 f2 da 00 40 f3 50 00 40 f3 50 00 40 f3 c2 .@...@.f.@.f.@...@...@.P.@.P.@..
20960 00 40 f3 c2 00 40 f4 3e 00 40 f4 3e 00 40 f4 be 00 40 f4 be 00 40 f5 34 00 40 f5 34 00 40 f5 ae .@...@.>.@.>.@...@...@.4.@.4.@..
20980 00 40 f5 ae 00 40 f6 26 00 40 f6 26 00 40 f6 9a 00 40 f6 9a 00 40 f7 10 00 40 f7 10 00 40 f7 88 .@...@.&.@.&.@...@...@...@...@..
209a0 00 40 f7 88 00 40 f8 00 00 40 f8 00 00 40 f8 76 00 40 f8 76 00 40 f8 ea 00 40 f8 ea 00 40 f9 60 .@...@...@...@.v.@.v.@...@...@.`
209c0 00 40 f9 60 00 40 f9 d6 00 40 f9 d6 00 40 fa 4a 00 40 fa 4a 00 40 fa be 00 40 fa be 00 40 fb 30 .@.`.@...@...@.J.@.J.@...@...@.0
209e0 00 40 fb 30 00 40 fb ac 00 40 fb ac 00 40 fc 26 00 40 fc 26 00 40 fc a0 00 40 fc a0 00 40 fd 16 .@.0.@...@...@.&.@.&.@...@...@..
20a00 00 40 fd 16 00 40 fd 8a 00 40 fd 8a 00 40 fe 00 00 40 fe 00 00 40 fe 76 00 40 fe 76 00 40 fe ea .@...@...@...@...@...@.v.@.v.@..
20a20 00 40 fe ea 00 40 ff 66 00 40 ff 66 00 40 ff d4 00 40 ff d4 00 41 00 4a 00 41 00 4a 00 41 00 bc .@...@.f.@.f.@...@...A.J.A.J.A..
20a40 00 41 00 bc 00 41 01 2c 00 41 01 2c 00 41 01 9e 00 41 01 9e 00 41 02 16 00 41 02 16 00 41 02 86 .A...A.,.A.,.A...A...A...A...A..
20a60 00 41 02 86 00 41 02 f8 00 41 02 f8 00 41 03 6a 00 41 03 6a 00 41 03 de 00 41 03 de 00 41 04 52 .A...A...A...A.j.A.j.A...A...A.R
20a80 00 41 04 52 00 41 04 c4 00 41 04 c4 00 41 05 34 00 41 05 34 00 41 05 ae 00 41 05 ae 00 41 06 1e .A.R.A...A...A.4.A.4.A...A...A..
20aa0 00 41 06 1e 00 41 06 8c 00 41 06 8c 00 41 06 fc 00 41 06 fc 00 41 07 6a 00 41 07 6a 00 41 07 d6 .A...A...A...A...A...A.j.A.j.A..
20ac0 00 41 07 d6 00 41 08 48 00 41 08 48 00 41 08 ba 00 41 08 ba 00 41 09 2e 00 41 09 2e 00 41 09 a0 .A...A.H.A.H.A...A...A...A...A..
20ae0 00 41 09 a0 00 41 0a 14 00 41 0a 14 00 41 0a 88 00 41 0a 88 00 41 0a f6 00 41 0a f6 00 41 0b 66 .A...A...A...A...A...A...A...A.f
20b00 00 41 0b 66 00 41 0b da 00 41 0b da 00 41 0c 52 00 41 0c 52 00 41 0c c6 00 41 0c c6 00 41 0d 36 .A.f.A...A...A.R.A.R.A...A...A.6
20b20 00 41 0d 36 00 41 0d a4 00 41 0d a4 00 41 0e 10 00 41 0e 10 00 41 0e 86 00 41 0e 86 00 41 0e f4 .A.6.A...A...A...A...A...A...A..
20b40 00 41 0e f4 00 41 0f 6e 00 41 0f 6e 00 41 0f e0 00 41 0f e0 00 41 10 5a 00 41 10 5a 00 41 10 ce .A...A.n.A.n.A...A...A.Z.A.Z.A..
20b60 00 41 10 ce 00 41 11 44 00 41 11 44 00 41 11 ba 00 41 11 ba 00 41 12 2c 00 41 12 2c 00 41 12 9e .A...A.D.A.D.A...A...A.,.A.,.A..
20b80 00 41 12 9e 00 41 13 18 00 41 13 18 00 41 13 8e 00 41 13 8e 00 41 14 00 00 41 14 00 00 41 14 74 .A...A...A...A...A...A...A...A.t
20ba0 00 41 14 74 00 41 14 ea 00 41 14 ea 00 41 15 5c 00 41 15 5c 00 41 15 d2 00 41 15 d2 00 41 16 3e .A.t.A...A...A.\.A.\.A...A...A.>
20bc0 00 41 16 3e 00 41 16 ae 00 41 16 ae 00 41 17 22 00 41 17 22 00 41 17 9a 00 41 17 9a 00 41 18 14 .A.>.A...A...A.".A.".A...A...A..
20be0 00 41 18 14 00 41 18 88 00 41 18 88 00 41 19 06 00 41 19 06 00 41 19 7e 00 41 19 7e 00 41 19 ee .A...A...A...A...A...A.~.A.~.A..
20c00 00 41 19 ee 00 41 1a 62 00 41 1a 62 00 41 1a ce 00 41 1a ce 00 41 1b 3c 00 41 1b 3c 00 41 1b ac .A...A.b.A.b.A...A...A.<.A.<.A..
20c20 00 41 1b ac 00 41 1c 1a 00 41 1c 1a 00 41 1c 8a 00 41 1c 8a 00 41 1d 06 00 41 1d 06 00 41 1d 84 .A...A...A...A...A...A...A...A..
20c40 00 41 1d 84 00 41 1d f8 00 41 1d f8 00 41 1e 6c 00 41 1e 6c 00 41 1e e0 00 41 1e e0 00 41 1f 52 .A...A...A...A.l.A.l.A...A...A.R
20c60 00 41 1f 52 00 41 1f cc 00 41 1f cc 00 41 20 40 00 41 20 40 00 41 20 b0 00 41 20 b0 00 41 21 22 .A.R.A...A...A.@.A.@.A...A...A!"
20c80 00 41 21 22 00 41 21 96 00 41 21 96 00 41 22 08 00 41 22 08 00 41 22 7e 00 41 22 7e 00 41 22 fa .A!".A!..A!..A"..A"..A"~.A"~.A".
20ca0 00 41 22 fa 00 41 23 6c 00 41 23 6c 00 41 23 ea 00 41 23 ea 00 41 24 62 00 41 24 62 00 41 24 d8 .A"..A#l.A#l.A#..A#..A$b.A$b.A$.
20cc0 00 41 24 d8 00 41 25 52 00 41 25 52 00 41 25 cc 00 41 25 cc 00 41 26 44 00 41 26 44 00 41 26 bc .A$..A%R.A%R.A%..A%..A&D.A&D.A&.
20ce0 00 41 26 bc 00 41 27 38 00 41 27 38 00 41 27 b2 00 41 27 b2 00 41 28 2a 00 41 28 2a 00 41 28 a4 .A&..A'8.A'8.A'..A'..A(*.A(*.A(.
20d00 00 41 28 a4 00 41 29 12 00 41 29 12 00 41 29 84 00 41 29 84 00 41 29 f4 00 41 29 f4 00 41 2a 6e .A(..A)..A)..A)..A)..A)..A)..A*n
20d20 00 41 2a 6e 00 41 2a e8 00 41 2a e8 00 41 2b 5c 00 41 2b 5c 00 41 2b d0 00 41 2b d0 00 41 2c 44 .A*n.A*..A*..A+\.A+\.A+..A+..A,D
20d40 00 41 2c 44 00 41 2c ba 00 41 2c ba 00 41 2d 2e 00 41 2d 2e 00 41 2d aa 00 41 2d aa 00 41 2e 24 .A,D.A,..A,..A-..A-..A-..A-..A.$
20d60 00 41 2e 24 00 41 2e a0 00 41 2e a0 00 41 2f 1a 00 41 2f 1a 00 41 2f 90 00 41 2f 90 00 41 30 04 .A.$.A...A...A/..A/..A/..A/..A0.
20d80 00 41 30 04 00 41 30 78 00 41 30 78 00 41 30 ea 00 41 30 ea 00 41 31 60 00 41 31 60 00 41 31 da .A0..A0x.A0x.A0..A0..A1`.A1`.A1.
20da0 00 41 31 da 00 41 32 52 00 41 32 52 00 41 32 d0 00 41 32 d0 00 41 33 4c 00 41 33 4c 00 41 33 c0 .A1..A2R.A2R.A2..A2..A3L.A3L.A3.
20dc0 00 41 33 c0 00 41 34 36 00 41 34 36 00 41 34 aa 00 41 34 aa 00 41 35 1e 00 41 35 1e 00 41 35 98 .A3..A46.A46.A4..A4..A5..A5..A5.
20de0 00 41 35 98 00 41 36 10 00 41 36 10 00 41 36 80 00 41 36 80 00 41 36 ee 00 41 36 ee 00 41 37 64 .A5..A6..A6..A6..A6..A6..A6..A7d
20e00 00 41 37 64 00 41 37 d4 00 41 37 d4 00 41 38 52 00 41 38 52 00 41 38 c6 00 41 38 c6 00 41 39 3a .A7d.A7..A7..A8R.A8R.A8..A8..A9:
20e20 00 41 39 3a 00 41 39 ac 00 41 39 ac 00 41 3a 20 00 41 3a 20 00 41 3a 92 00 41 3a 92 00 41 3b 04 .A9:.A9..A9..A:..A:..A:..A:..A;.
20e40 00 41 3b 04 00 41 3b 76 00 41 3b 76 00 41 3b e8 00 41 3b e8 00 41 3c 60 00 41 3c 60 00 41 3c d6 .A;..A;v.A;v.A;..A;..A<`.A<`.A<.
20e60 00 41 3c d6 00 41 3d 48 00 41 3d 48 00 41 3d bc 00 41 3d bc 00 41 3e 30 00 41 3e 30 00 41 3e a2 .A<..A=H.A=H.A=..A=..A>0.A>0.A>.
20e80 00 41 3e a2 00 41 3f 16 00 41 3f 16 00 41 3f 92 00 41 3f 92 00 41 40 0e 00 41 40 0e 00 41 40 8a .A>..A?..A?..A?..A?..A@..A@..A@.
20ea0 00 41 40 8a 00 41 40 fc 00 41 40 fc 00 41 41 6e 00 41 41 6e 00 41 41 de 00 41 41 de 00 41 42 52 .A@..A@..A@..AAn.AAn.AA..AA..ABR
20ec0 00 41 42 52 00 41 42 c6 00 41 42 c6 00 41 43 38 00 41 43 38 00 41 43 ac 00 41 43 ac 00 41 44 24 .ABR.AB..AB..AC8.AC8.AC..AC..AD$
20ee0 00 41 44 24 00 41 44 9c 00 41 44 9c 00 41 45 10 00 41 45 10 00 41 45 86 00 41 45 86 00 41 45 fc .AD$.AD..AD..AE..AE..AE..AE..AE.
20f00 00 41 45 fc 00 41 46 74 00 41 46 74 00 41 46 ee 00 41 49 88 00 41 4b be 00 41 4b be 00 41 4c 36 .AE..AFt.AFt.AF..AI..AK..AK..AL6
20f20 00 41 4c 36 00 41 4c ba 00 41 4c ba 00 41 4d 2e 00 41 4d 2e 00 41 4d a8 00 41 4d a8 00 41 4e 20 .AL6.AL..AL..AM..AM..AM..AM..AN.
20f40 00 41 4e 20 00 41 4e 98 00 41 4e 98 00 41 4f 10 00 41 4f 10 00 41 4f 82 00 41 4f 82 00 41 4f f0 .AN..AN..AN..AO..AO..AO..AO..AO.
20f60 00 41 4f f0 00 41 50 5c 00 41 50 5c 00 41 50 d8 00 41 50 d8 00 41 51 54 00 41 51 54 00 41 51 d6 .AO..AP\.AP\.AP..AP..AQT.AQT.AQ.
20f80 00 41 51 d6 00 41 52 50 00 41 52 50 00 41 52 c6 00 41 52 c6 00 41 53 44 00 41 53 44 00 41 53 be .AQ..ARP.ARP.AR..AR..ASD.ASD.AS.
20fa0 00 41 53 be 00 41 54 36 00 41 54 36 00 41 54 a2 00 41 54 a2 00 41 55 12 00 41 55 12 00 41 55 8a .AS..AT6.AT6.AT..AT..AU..AU..AU.
20fc0 00 41 55 8a 00 41 56 04 00 41 56 04 00 41 56 7a 00 41 56 7a 00 41 56 f0 00 41 56 f0 00 41 57 66 .AU..AV..AV..AVz.AVz.AV..AV..AWf
20fe0 00 41 57 66 00 41 57 d4 00 41 57 d4 00 41 58 4c 00 41 58 4c 00 41 58 c2 00 41 58 c2 00 41 59 36 .AWf.AW..AW..AXL.AXL.AX..AX..AY6
21000 00 41 59 36 00 41 59 aa 00 41 59 aa 00 41 5a 1c 00 41 5a 1c 00 41 5a 8e 00 41 5a 8e 00 41 5a f8 .AY6.AY..AY..AZ..AZ..AZ..AZ..AZ.
21020 00 41 5a f8 00 41 5b 6e 00 41 5b 6e 00 41 5b e2 00 41 5b e2 00 41 5c 56 00 41 5c 56 00 41 5c c8 .AZ..A[n.A[n.A[..A[..A\V.A\V.A\.
21040 00 41 5c c8 00 41 5d 42 00 41 5d 42 00 41 5d b8 00 41 5d b8 00 41 5e 2e 00 41 5e 2e 00 41 5e a2 .A\..A]B.A]B.A]..A]..A^..A^..A^.
21060 00 41 5e a2 00 41 5f 0e 00 41 5f 0e 00 41 5f 8a 00 41 5f 8a 00 41 5f f8 00 41 5f f8 00 41 60 6c .A^..A_..A_..A_..A_..A_..A_..A`l
21080 00 41 60 6c 00 41 60 e6 00 41 60 e6 00 41 61 5e 00 41 61 5e 00 41 61 cc 00 41 61 cc 00 41 62 48 .A`l.A`..A`..Aa^.Aa^.Aa..Aa..AbH
210a0 00 41 62 48 00 41 62 c6 00 41 62 c6 00 41 63 3e 00 41 63 3e 00 41 63 b8 00 41 63 b8 00 41 64 38 .AbH.Ab..Ab..Ac>.Ac>.Ac..Ac..Ad8
210c0 00 41 64 38 00 41 64 b8 00 41 64 b8 00 41 65 36 00 41 65 36 00 41 65 b8 00 41 65 b8 00 41 66 3a .Ad8.Ad..Ad..Ae6.Ae6.Ae..Ae..Af:
210e0 00 41 66 3a 00 41 66 b0 00 41 66 b0 00 41 67 2a 00 41 67 2a 00 41 67 a4 00 41 6a 38 00 41 6c 66 .Af:.Af..Af..Ag*.Ag*.Ag..Aj8.Alf
21100 00 41 6c 66 00 41 6c d2 00 41 6c d2 00 41 6d 48 00 41 6d 48 00 41 6d ba 00 41 6d ba 00 41 6e 32 .Alf.Al..Al..AmH.AmH.Am..Am..An2
21120 00 41 6e 32 00 41 6e ac 00 41 6e ac 00 41 6f 28 00 41 6f 28 00 41 6f 9a 00 41 6f 9a 00 41 70 0a .An2.An..An..Ao(.Ao(.Ao..Ao..Ap.
21140 00 41 70 0a 00 41 70 88 00 41 70 88 00 41 70 f4 00 41 70 f4 00 41 71 6a 00 41 71 6a 00 41 71 d6 .Ap..Ap..Ap..Ap..Ap..Aqj.Aqj.Aq.
21160 00 41 71 d6 00 41 72 4a 00 41 72 4a 00 41 72 ba 00 41 72 ba 00 41 73 28 00 41 73 28 00 41 73 94 .Aq..ArJ.ArJ.Ar..Ar..As(.As(.As.
21180 00 41 73 94 00 41 74 0e 00 41 74 0e 00 41 74 88 00 41 74 88 00 41 74 fc 00 41 74 fc 00 41 75 7c .As..At..At..At..At..At..At..Au|
211a0 00 41 75 7c 00 41 75 ea 00 41 75 ea 00 41 76 5c 00 41 76 5c 00 41 76 cc 00 41 76 cc 00 41 77 42 .Au|.Au..Au..Av\.Av\.Av..Av..AwB
211c0 00 41 77 42 00 41 77 b2 00 41 77 b2 00 41 78 30 00 41 78 30 00 41 78 a8 00 41 78 a8 00 41 79 26 .AwB.Aw..Aw..Ax0.Ax0.Ax..Ax..Ay&
211e0 00 41 79 26 00 41 79 a0 00 41 79 a0 00 41 7a 1a 00 41 7a 1a 00 41 7a 82 00 41 7a 82 00 41 7a ee .Ay&.Ay..Ay..Az..Az..Az..Az..Az.
21200 00 41 7a ee 00 41 7b 60 00 41 7b 60 00 41 7b cc 00 41 7e 5a 00 41 80 80 00 41 80 80 00 41 80 f4 .Az..A{`.A{`.A{..A~Z.A...A...A..
21220 00 41 80 f4 00 41 81 66 00 41 81 66 00 41 81 da 00 41 81 da 00 41 82 4a 00 41 82 4a 00 41 82 c4 .A...A.f.A.f.A...A...A.J.A.J.A..
21240 00 41 82 c4 00 41 83 3a 00 41 83 3a 00 41 83 b4 00 41 83 b4 00 41 84 20 00 41 84 20 00 41 84 8e .A...A.:.A.:.A...A...A...A...A..
21260 00 41 84 8e 00 41 84 fc 00 41 84 fc 00 41 85 74 00 41 85 74 00 41 85 da 00 41 85 da 00 41 86 50 .A...A...A...A.t.A.t.A...A...A.P
21280 00 41 86 50 00 41 86 be 00 41 86 be 00 41 87 42 00 41 87 42 00 41 87 b8 00 41 87 b8 00 41 88 3a .A.P.A...A...A.B.A.B.A...A...A.:
212a0 00 41 88 3a 00 41 88 ae 00 41 88 ae 00 41 89 1e 00 41 89 1e 00 41 89 98 00 41 89 98 00 41 8a 04 .A.:.A...A...A...A...A...A...A..
212c0 00 41 8a 04 00 41 8a 70 00 41 8a 70 00 41 8a e8 00 41 8a e8 00 41 8b 60 00 41 8b 60 00 41 8b de .A...A.p.A.p.A...A...A.`.A.`.A..
212e0 00 41 8b de 00 41 8c 58 00 41 8c 58 00 41 8c de 00 41 8c de 00 41 8d 58 00 41 8d 58 00 41 8d d8 .A...A.X.A.X.A...A...A.X.A.X.A..
21300 00 41 8d d8 00 41 8e 54 00 41 8e 54 00 41 8e ce 00 41 8e ce 00 41 8f 46 00 41 8f 46 00 41 8f be .A...A.T.A.T.A...A...A.F.A.F.A..
21320 00 41 8f be 00 41 90 3a 00 41 90 3a 00 41 90 ae 00 41 90 ae 00 41 91 1e 00 41 91 1e 00 41 91 98 .A...A.:.A.:.A...A...A...A...A..
21340 00 41 91 98 00 41 92 04 00 41 92 04 00 41 92 76 00 41 92 76 00 41 92 ee 00 41 92 ee 00 41 93 5c .A...A...A...A.v.A.v.A...A...A.\
21360 00 41 93 5c 00 41 93 d6 00 41 93 d6 00 41 94 4e 00 41 94 4e 00 41 94 ba 00 41 94 ba 00 41 95 30 .A.\.A...A...A.N.A.N.A...A...A.0
21380 00 41 95 30 00 41 95 a0 00 41 95 a0 00 41 96 0c 00 41 96 0c 00 41 96 82 00 41 96 82 00 41 96 f0 .A.0.A...A...A...A...A...A...A..
213a0 00 41 96 f0 00 41 97 5a 00 41 97 5a 00 41 97 c2 00 41 97 c2 00 41 98 2e 00 41 98 2e 00 41 98 9e .A...A.Z.A.Z.A...A...A...A...A..
213c0 00 41 98 9e 00 41 99 14 00 41 99 14 00 41 99 84 00 41 99 84 00 41 99 f6 00 41 99 f6 00 41 9a 60 .A...A...A...A...A...A...A...A.`
213e0 00 41 9a 60 00 41 9a cc 00 41 9a cc 00 41 9b 38 00 41 9b 38 00 41 9b aa 00 41 9e 3a 00 41 a0 64 .A.`.A...A...A.8.A.8.A...A.:.A.d
21400 00 41 a0 64 00 41 a0 d2 00 41 a3 60 00 41 a5 86 00 41 a5 86 00 41 a5 f6 00 41 a5 f6 00 41 a6 64 .A.d.A...A.`.A...A...A...A...A.d
21420 00 41 a6 64 00 41 a6 d2 00 41 a6 d2 00 41 a7 3e 00 41 a7 3e 00 41 a7 a8 00 41 a7 a8 00 41 a8 10 .A.d.A...A...A.>.A.>.A...A...A..
21440 00 41 a8 10 00 41 a8 7a 00 41 a8 7a 00 41 a8 e4 00 41 a8 e4 00 41 a9 4c 00 41 a9 4c 00 41 a9 b8 .A...A.z.A.z.A...A...A.L.A.L.A..
21460 00 41 a9 b8 00 41 aa 22 00 41 aa 22 00 41 aa 90 00 41 aa 90 00 41 aa fe 00 41 aa fe 00 41 ab 68 .A...A.".A.".A...A...A...A...A.h
21480 00 41 ab 68 00 41 ab d2 00 41 ab d2 00 41 ac 3c 00 41 ac 3c 00 41 ac ac 00 41 ac ac 00 41 ad 1c .A.h.A...A...A.<.A.<.A...A...A..
214a0 00 41 ad 1c 00 41 ad 8c 00 41 ad 8c 00 41 ad fa 00 41 ad fa 00 41 ae 68 00 41 ae 68 00 41 ae d6 .A...A...A...A...A...A.h.A.h.A..
214c0 00 41 ae d6 00 41 af 44 00 41 af 44 00 41 af b0 00 41 af b0 00 41 b0 22 00 41 b0 22 00 41 b0 92 .A...A.D.A.D.A...A...A.".A.".A..
214e0 00 41 b0 92 00 41 b0 fe 00 41 b0 fe 00 41 b1 6a 00 41 b1 6a 00 41 b1 d6 00 41 b1 d6 00 41 b2 42 .A...A...A...A.j.A.j.A...A...A.B
21500 00 41 b2 42 00 41 b2 ae 00 41 b2 ae 00 41 b3 18 00 41 b3 18 00 41 b3 8c 00 41 b3 8c 00 41 b4 00 .A.B.A...A...A...A...A...A...A..
21520 00 41 b4 00 00 41 b4 72 00 41 b4 72 00 41 b4 e2 00 41 b4 e2 00 41 b5 52 00 41 b5 52 00 41 b5 c0 .A...A.r.A.r.A...A...A.R.A.R.A..
21540 00 41 b5 c0 00 41 b6 2e 00 41 b6 2e 00 41 b6 9c 00 41 b6 9c 00 41 b7 08 00 41 b7 08 00 41 b7 7e .A...A...A...A...A...A...A...A.~
21560 00 41 b7 7e 00 41 b7 e8 00 41 b7 e8 00 41 b8 52 00 41 b8 52 00 41 b8 ba 00 41 b8 ba 00 41 b9 28 .A.~.A...A...A.R.A.R.A...A...A.(
21580 00 41 b9 28 00 41 b9 96 00 41 b9 96 00 41 ba 02 00 41 ba 02 00 41 ba 6e 00 41 ba 6e 00 41 ba dc .A.(.A...A...A...A...A.n.A.n.A..
215a0 00 41 ba dc 00 41 bb 44 00 41 bb 44 00 41 bb b4 00 41 bb b4 00 41 bc 24 00 41 bc 24 00 41 bc 92 .A...A.D.A.D.A...A...A.$.A.$.A..
215c0 00 41 bc 92 00 41 bd 00 00 41 bd 00 00 41 bd 6e 00 41 bd 6e 00 41 bd da 00 41 bd da 00 41 be 42 .A...A...A...A.n.A.n.A...A...A.B
215e0 00 41 be 42 00 41 be b6 00 41 be b6 00 41 bf 2a 00 41 bf 2a 00 41 bf a0 00 41 bf a0 00 41 c0 16 .A.B.A...A...A.*.A.*.A...A...A..
21600 00 41 c0 16 00 41 c0 8a 00 41 c0 8a 00 41 c0 fa 00 41 c0 fa 00 41 c1 6a 00 41 c1 6a 00 41 c1 d8 .A...A...A...A...A...A.j.A.j.A..
21620 00 41 c1 d8 00 41 c2 4a 00 41 c2 4a 00 41 c2 bc 00 41 c2 bc 00 41 c3 2e 00 41 c3 2e 00 41 c3 a4 .A...A.J.A.J.A...A...A...A...A..
21640 00 41 c3 a4 00 41 c4 1a 00 41 c4 1a 00 41 c4 8e 00 41 c4 8e 00 41 c5 06 00 41 c5 06 00 41 c5 7e .A...A...A...A...A...A...A...A.~
21660 00 41 c5 7e 00 41 c5 e6 00 41 c5 e6 00 41 c6 4e 00 41 c6 4e 00 41 c6 b4 00 41 c6 b4 00 41 c7 24 .A.~.A...A...A.N.A.N.A...A...A.$
21680 00 41 c7 24 00 41 c7 90 00 41 c7 90 00 41 c8 02 00 41 c8 02 00 41 c8 74 00 41 c8 74 00 41 c8 e4 .A.$.A...A...A...A...A.t.A.t.A..
216a0 00 41 c8 e4 00 41 c9 4e 00 41 c9 4e 00 41 c9 ba 00 41 c9 ba 00 41 ca 26 00 41 ca 26 00 41 ca 90 .A...A.N.A.N.A...A...A.&.A.&.A..
216c0 00 41 ca 90 00 41 ca fa 00 41 ca fa 00 41 cb 64 00 41 cb 64 00 41 cb d0 00 41 cb d0 00 41 cc 3c .A...A...A...A.d.A.d.A...A...A.<
216e0 00 41 cc 3c 00 41 cc a8 00 41 cc a8 00 41 cd 12 00 41 cd 12 00 41 cd 7c 00 41 cd 7c 00 41 cd e6 .A.<.A...A...A...A...A.|.A.|.A..
21700 00 41 cd e6 00 41 ce 4e 00 41 ce 4e 00 41 ce ba 00 41 ce ba 00 41 cf 26 00 41 cf 26 00 41 cf 90 .A...A.N.A.N.A...A...A.&.A.&.A..
21720 00 41 cf 90 00 41 d0 00 00 41 d0 00 00 41 d0 70 00 41 d0 70 00 41 d0 de 00 41 d0 de 00 41 d1 4c .A...A...A...A.p.A.p.A...A...A.L
21740 00 41 d1 4c 00 41 d1 ba 00 41 d1 ba 00 41 d2 26 00 41 d2 26 00 41 d2 90 00 41 d2 90 00 41 d2 fa .A.L.A...A...A.&.A.&.A...A...A..
21760 00 41 d2 fa 00 41 d3 62 00 41 d3 62 00 41 d3 cc 00 41 d3 cc 00 41 d4 36 00 41 d4 36 00 41 d4 a0 .A...A.b.A.b.A...A...A.6.A.6.A..
21780 00 41 d4 a0 00 41 d5 08 00 41 d5 08 00 41 d5 70 00 41 d5 70 00 41 d5 d6 00 41 d5 d6 00 41 d6 48 .A...A...A...A.p.A.p.A...A...A.H
217a0 00 41 d6 48 00 41 d6 ba 00 41 d6 ba 00 41 d7 2a 00 41 d7 2a 00 41 d7 98 00 41 d7 98 00 41 d8 06 .A.H.A...A...A.*.A.*.A...A...A..
217c0 00 41 d8 06 00 41 d8 72 00 41 d8 72 00 41 d8 e4 00 41 d8 e4 00 41 d9 52 00 41 d9 52 00 41 d9 be .A...A.r.A.r.A...A...A.R.A.R.A..
217e0 00 41 d9 be 00 41 da 30 00 41 da 30 00 41 da a0 00 41 da a0 00 41 db 0a 00 41 db 0a 00 41 db 74 .A...A.0.A.0.A...A...A...A...A.t
21800 00 41 db 74 00 41 db dc 00 41 db dc 00 41 dc 4c 00 41 dc 4c 00 41 dc bc 00 41 dc bc 00 41 dd 2c .A.t.A...A...A.L.A.L.A...A...A.,
21820 00 41 dd 2c 00 41 dd 9e 00 41 dd 9e 00 41 de 0c 00 41 de 0c 00 41 de 7e 00 41 de 7e 00 41 de f0 .A.,.A...A...A...A...A.~.A.~.A..
21840 00 41 de f0 00 41 df 62 00 41 df 62 00 41 df da 00 41 df da 00 41 e0 52 00 41 e0 52 00 41 e0 c8 .A...A.b.A.b.A...A...A.R.A.R.A..
21860 00 41 e0 c8 00 41 e1 3e 00 41 e1 3e 00 41 e1 b2 00 41 e1 b2 00 41 e2 20 00 41 e2 20 00 41 e2 8e .A...A.>.A.>.A...A...A...A...A..
21880 00 41 e2 8e 00 41 e2 fa 00 41 e2 fa 00 41 e3 72 00 41 e3 72 00 41 e3 ea 00 41 e3 ea 00 41 e4 62 .A...A...A...A.r.A.r.A...A...A.b
218a0 00 41 e4 62 00 41 e4 d0 00 41 e4 d0 00 41 e5 3e 00 41 e5 3e 00 41 e5 aa 00 41 e5 aa 00 41 e6 20 .A.b.A...A...A.>.A.>.A...A...A..
218c0 00 41 e6 20 00 41 e6 96 00 41 e6 96 00 41 e7 00 00 41 e7 00 00 41 e7 6a 00 41 e7 6a 00 41 e7 d2 .A...A...A...A...A...A.j.A.j.A..
218e0 00 41 e7 d2 00 41 e8 3e 00 41 e8 3e 00 41 e8 aa 00 41 e8 aa 00 41 e9 14 00 41 e9 14 00 41 e9 84 .A...A.>.A.>.A...A...A...A...A..
21900 00 41 e9 84 00 41 e9 f4 00 41 e9 f4 00 41 ea 62 00 41 ea 62 00 41 ea d0 00 41 ea d0 00 41 eb 3e .A...A...A...A.b.A.b.A...A...A.>
21920 00 41 eb 3e 00 41 eb aa 00 41 eb aa 00 41 ec 14 00 41 ec 14 00 41 ec 7e 00 41 ec 7e 00 41 ec e6 .A.>.A...A...A...A...A.~.A.~.A..
21940 00 41 ec e6 00 41 ed 5c 00 41 ed 5c 00 41 ed d2 00 41 ed d2 00 41 ee 48 00 41 ee 48 00 41 ee be .A...A.\.A.\.A...A...A.H.A.H.A..
21960 00 41 ee be 00 41 ef 34 00 41 ef 34 00 41 ef aa 00 41 ef aa 00 41 f0 20 00 41 f0 20 00 41 f0 96 .A...A.4.A.4.A...A...A...A...A..
21980 00 41 f0 96 00 41 f1 08 00 41 f1 08 00 41 f1 78 00 41 f1 78 00 41 f1 e8 00 41 f1 e8 00 41 f2 56 .A...A...A...A.x.A.x.A...A...A.V
219a0 00 41 f2 56 00 41 f2 c8 00 41 f2 c8 00 41 f3 38 00 41 f3 38 00 41 f3 a8 00 41 f3 a8 00 41 f4 18 .A.V.A...A...A.8.A.8.A...A...A..
219c0 00 41 f4 18 00 41 f4 88 00 41 f4 88 00 41 f4 f8 00 41 f4 f8 00 41 f5 68 00 41 f5 68 00 41 f5 d6 .A...A...A...A...A...A.h.A.h.A..
219e0 00 41 f5 d6 00 41 f6 40 00 41 f6 40 00 41 f6 b0 00 41 f6 b0 00 41 f7 1c 00 41 f7 1c 00 41 f7 88 .A...A.@.A.@.A...A...A...A...A..
21a00 00 41 f7 88 00 41 f7 f4 00 41 f7 f4 00 41 f8 64 00 41 f8 64 00 41 f8 d4 00 41 f8 d4 00 41 f9 44 .A...A...A...A.d.A.d.A...A...A.D
21a20 00 41 f9 44 00 41 f9 b2 00 41 f9 b2 00 41 fa 20 00 41 fa 20 00 41 fa 8e 00 41 fa 8e 00 41 fa f8 .A.D.A...A...A...A...A...A...A..
21a40 00 41 fa f8 00 41 fb 62 00 41 fb 62 00 41 fb cc 00 41 fb cc 00 41 fc 40 00 41 fc 40 00 41 fc aa .A...A.b.A.b.A...A...A.@.A.@.A..
21a60 00 41 fc aa 00 41 fd 1a 00 41 fd 1a 00 41 fd 8a 00 41 fd 8a 00 41 fd f4 00 41 fd f4 00 41 fe 5e .A...A...A...A...A...A...A...A.^
21a80 00 41 fe 5e 00 41 fe c6 00 41 fe c6 00 41 ff 2e 00 41 ff 2e 00 41 ff 96 00 41 ff 96 00 41 ff fc .A.^.A...A...A...A...A...A...A..
21aa0 00 41 ff fc 00 42 00 64 00 42 00 64 00 42 00 cc 00 42 00 cc 00 42 01 34 00 42 01 34 00 42 01 a0 .A...B.d.B.d.B...B...B.4.B.4.B..
21ac0 00 42 01 a0 00 42 02 0c 00 42 02 0c 00 42 02 78 00 42 02 78 00 42 02 e2 00 42 02 e2 00 42 03 4c .B...B...B...B.x.B.x.B...B...B.L
21ae0 00 42 03 4c 00 42 03 b6 00 42 03 b6 00 42 04 1c 00 42 04 1c 00 42 04 82 00 42 04 82 00 42 04 e8 .B.L.B...B...B...B...B...B...B..
21b00 00 42 04 e8 00 42 05 52 00 42 05 52 00 42 05 ba 00 42 05 ba 00 42 06 22 00 42 06 22 00 42 06 8a .B...B.R.B.R.B...B...B.".B.".B..
21b20 00 42 06 8a 00 42 06 f4 00 42 06 f4 00 42 07 5a 00 42 07 5a 00 42 07 c2 00 42 07 c2 00 42 08 2c .B...B...B...B.Z.B.Z.B...B...B.,
21b40 00 42 08 2c 00 42 08 9a 00 42 08 9a 00 42 09 00 00 42 09 00 00 42 09 66 00 42 09 66 00 42 09 ce .B.,.B...B...B...B...B.f.B.f.B..
21b60 00 42 09 ce 00 42 0a 3c 00 42 0a 3c 00 42 0a a4 00 42 0a a4 00 42 0b 0e 00 42 0b 0e 00 42 0b 74 .B...B.<.B.<.B...B...B...B...B.t
21b80 00 42 0b 74 00 42 0b dc 00 42 0b dc 00 42 0c 4a 00 42 0c 4a 00 42 0c b8 00 42 0c b8 00 42 0d 28 .B.t.B...B...B.J.B.J.B...B...B.(
21ba0 00 42 0d 28 00 42 0d 96 00 42 10 26 00 42 12 50 00 42 12 50 00 42 12 c2 00 42 12 c2 00 42 13 36 .B.(.B...B.&.B.P.B.P.B...B...B.6
21bc0 00 42 13 36 00 42 13 b2 00 42 13 b2 00 42 14 2a 00 42 14 2a 00 42 14 9e 00 42 14 9e 00 42 15 0e .B.6.B...B...B.*.B.*.B...B...B..
21be0 00 42 17 96 00 42 19 b4 00 42 19 b4 00 42 1a 26 00 42 1a 26 00 42 1a 9a 00 42 1a 9a 00 42 1b 10 .B...B...B...B.&.B.&.B...B...B..
21c00 00 42 1b 10 00 42 1b 84 00 42 1b 84 00 42 1b f0 00 42 1b f0 00 42 1c 60 00 42 1c 60 00 42 1c cc .B...B...B...B...B...B.`.B.`.B..
21c20 00 42 1c cc 00 42 1d 40 00 42 1d 40 00 42 1d ac 00 42 1d ac 00 42 1e 18 00 42 1e 18 00 42 1e 8c .B...B.@.B.@.B...B...B...B...B..
21c40 00 42 21 1c 00 42 23 46 00 42 23 46 00 42 23 b8 00 42 23 b8 00 42 24 1c 00 42 26 aa 00 42 28 d0 .B!..B#F.B#F.B#..B#..B$..B&..B(.
21c60 00 42 28 d0 00 42 29 3e 00 42 29 3e 00 42 29 ae 00 42 29 ae 00 42 2a 1c 00 42 2a 1c 00 42 2a 88 .B(..B)>.B)>.B)..B)..B*..B*..B*.
21c80 00 42 2a 88 00 42 2a f4 00 42 2a f4 00 42 2b 6a 00 42 2b 6a 00 42 2b de 00 42 2b de 00 42 2c 4c .B*..B*..B*..B+j.B+j.B+..B+..B,L
21ca0 00 42 2c 4c 00 42 2c bc 00 42 2c bc 00 42 2d 2a 00 42 2d 2a 00 42 2d 96 00 42 30 26 00 42 32 50 .B,L.B,..B,..B-*.B-*.B-..B0&.B2P
21cc0 00 42 32 50 00 42 32 b2 00 42 32 b2 00 42 33 16 00 42 33 16 00 42 33 7c 00 42 33 7c 00 42 33 de .B2P.B2..B2..B3..B3..B3|.B3|.B3.
21ce0 00 42 33 de 00 42 34 3e 00 42 34 3e 00 42 34 a0 00 42 34 a0 00 42 35 04 00 42 35 04 00 42 35 64 .B3..B4>.B4>.B4..B4..B5..B5..B5d
21d00 00 42 35 64 00 42 35 c6 00 42 35 c6 00 42 36 28 00 42 36 28 00 42 36 8a 00 42 36 8a 00 42 36 f2 .B5d.B5..B5..B6(.B6(.B6..B6..B6.
21d20 00 42 36 f2 00 42 37 58 00 42 37 58 00 42 37 be 00 42 37 be 00 42 38 24 00 42 38 24 00 42 38 8a .B6..B7X.B7X.B7..B7..B8$.B8$.B8.
21d40 00 42 38 8a 00 42 38 ec 00 42 38 ec 00 42 39 4e 00 42 39 4e 00 42 39 b4 00 42 39 b4 00 42 3a 1c .B8..B8..B8..B9N.B9N.B9..B9..B:.
21d60 00 42 3a 1c 00 42 3a 86 00 42 3a 86 00 42 3a f0 00 42 3a f0 00 42 3b 5c 00 42 3b 5c 00 42 3b c6 .B:..B:..B:..B:..B:..B;\.B;\.B;.
21d80 00 42 3b c6 00 42 3c 2e 00 42 3c 2e 00 42 3c 96 00 42 3c 96 00 42 3c fe 00 42 3c fe 00 42 3d 68 .B;..B<..B<..B<..B<..B<..B<..B=h
21da0 00 42 3d 68 00 42 3d d2 00 42 3d d2 00 42 3e 3a 00 42 3e 3a 00 42 3e a2 00 42 3e a2 00 42 3f 06 .B=h.B=..B=..B>:.B>:.B>..B>..B?.
21dc0 00 42 3f 06 00 42 3f 6e 00 42 3f 6e 00 42 3f ce 00 42 3f ce 00 42 40 30 00 42 40 30 00 42 40 98 .B?..B?n.B?n.B?..B?..B@0.B@0.B@.
21de0 00 42 40 98 00 42 41 0c 00 42 41 0c 00 42 41 7e 00 42 41 7e 00 42 41 f2 00 42 41 f2 00 42 42 64 .B@..BA..BA..BA~.BA~.BA..BA..BBd
21e00 00 42 42 64 00 42 42 d4 00 42 42 d4 00 42 43 42 00 42 43 42 00 42 43 b6 00 42 43 b6 00 42 44 28 .BBd.BB..BB..BCB.BCB.BC..BC..BD(
21e20 00 42 44 28 00 42 44 98 00 42 44 98 00 42 45 06 00 42 45 06 00 42 45 7c 00 42 45 7c 00 42 45 f8 .BD(.BD..BD..BE..BE..BE|.BE|.BE.
21e40 00 42 45 f8 00 42 46 6c 00 42 46 6c 00 42 46 da 00 42 46 da 00 42 47 4e 00 42 47 4e 00 42 47 c0 .BE..BFl.BFl.BF..BF..BGN.BGN.BG.
21e60 00 42 47 c0 00 42 48 32 00 42 48 32 00 42 48 a2 00 42 48 a2 00 42 49 12 00 42 49 12 00 42 49 80 .BG..BH2.BH2.BH..BH..BI..BI..BI.
21e80 00 42 49 80 00 42 49 f0 00 42 49 f0 00 42 4a 5e 00 42 4a 5e 00 42 4a d4 00 42 4a d4 00 42 4b 42 .BI..BI..BI..BJ^.BJ^.BJ..BJ..BKB
21ea0 00 42 4b 42 00 42 4b ae 00 42 4b ae 00 42 4c 28 00 42 4c 28 00 42 4c a0 00 42 4c a0 00 42 4d 12 .BKB.BK..BK..BL(.BL(.BL..BL..BM.
21ec0 00 42 4d 12 00 42 4d 82 00 42 4d 82 00 42 4d f4 00 42 4d f4 00 42 4e 64 00 42 4e 64 00 42 4e d8 .BM..BM..BM..BM..BM..BNd.BNd.BN.
21ee0 00 42 4e d8 00 42 4f 4a 00 42 4f 4a 00 42 4f bc 00 42 4f bc 00 42 50 2c 00 42 50 2c 00 42 50 9c .BN..BOJ.BOJ.BO..BO..BP,.BP,.BP.
21f00 00 42 50 9c 00 42 51 02 00 42 51 02 00 42 51 68 00 42 51 68 00 42 51 ce 00 42 51 ce 00 42 52 38 .BP..BQ..BQ..BQh.BQh.BQ..BQ..BR8
21f20 00 42 52 38 00 42 52 a2 00 42 52 a2 00 42 53 0e 00 42 53 0e 00 42 53 76 00 42 53 76 00 42 53 e4 .BR8.BR..BR..BS..BS..BSv.BSv.BS.
21f40 00 42 53 e4 00 42 54 4a 00 42 54 4a 00 42 54 b0 00 42 54 b0 00 42 55 1e 00 42 55 1e 00 42 55 82 .BS..BTJ.BTJ.BT..BT..BU..BU..BU.
21f60 00 42 55 82 00 42 55 ec 00 42 55 ec 00 42 56 5e 00 42 56 5e 00 42 56 c6 00 42 56 c6 00 42 57 34 .BU..BU..BU..BV^.BV^.BV..BV..BW4
21f80 00 42 57 34 00 42 57 98 00 42 57 98 00 42 58 0c 00 42 58 0c 00 42 58 84 00 42 58 84 00 42 58 e8 .BW4.BW..BW..BX..BX..BX..BX..BX.
21fa0 00 42 58 e8 00 42 59 4c 00 42 59 4c 00 42 59 b0 00 42 59 b0 00 42 5a 18 00 42 5a 18 00 42 5a 8a .BX..BYL.BYL.BY..BY..BZ..BZ..BZ.
21fc0 00 42 5a 8a 00 42 5a fc 00 42 5a fc 00 42 5b 6c 00 42 5b 6c 00 42 5b de 00 42 5b de 00 42 5c 50 .BZ..BZ..BZ..B[l.B[l.B[..B[..B\P
21fe0 00 42 5c 50 00 42 5c b8 00 42 5c b8 00 42 5d 22 00 42 5d 22 00 42 5d 86 00 42 5d 86 00 42 5d fa .B\P.B\..B\..B]".B]".B]..B]..B].
22000 00 42 5d fa 00 42 5e 6e 00 42 5e 6e 00 42 5e d2 00 42 5e d2 00 42 5f 36 00 42 5f 36 00 42 5f b2 .B]..B^n.B^n.B^..B^..B_6.B_6.B_.
22020 00 42 5f b2 00 42 60 2e 00 42 60 2e 00 42 60 a2 00 42 60 a2 00 42 61 16 00 42 61 16 00 42 61 82 .B_..B`..B`..B`..B`..Ba..Ba..Ba.
22040 00 42 61 82 00 42 61 f4 00 42 61 f4 00 42 62 60 00 42 62 60 00 42 62 ca 00 42 62 ca 00 42 63 38 .Ba..Ba..Ba..Bb`.Bb`.Bb..Bb..Bc8
22060 00 42 63 38 00 42 63 a6 00 42 63 a6 00 42 64 16 00 42 64 16 00 42 64 8c 00 42 64 8c 00 42 65 04 .Bc8.Bc..Bc..Bd..Bd..Bd..Bd..Be.
22080 00 42 65 04 00 42 65 7c 00 42 65 7c 00 42 65 f2 00 42 65 f2 00 42 66 62 00 42 66 62 00 42 66 d2 .Be..Be|.Be|.Be..Be..Bfb.Bfb.Bf.
220a0 00 42 66 d2 00 42 67 3c 00 42 67 3c 00 42 67 aa 00 42 67 aa 00 42 68 18 00 42 68 18 00 42 68 84 .Bf..Bg<.Bg<.Bg..Bg..Bh..Bh..Bh.
220c0 00 42 68 84 00 42 68 ea 00 42 68 ea 00 42 69 54 00 42 69 54 00 42 69 ba 00 42 69 ba 00 42 6a 2c .Bh..Bh..Bh..BiT.BiT.Bi..Bi..Bj,
220e0 00 42 6a 2c 00 42 6a 9e 00 42 6a 9e 00 42 6b 08 00 42 6b 08 00 42 6b 7a 00 42 6b 7a 00 42 6b ec .Bj,.Bj..Bj..Bk..Bk..Bkz.Bkz.Bk.
22100 00 42 6b ec 00 42 6c 60 00 42 6c 60 00 42 6c d2 00 42 6c d2 00 42 6d 44 00 42 6d 44 00 42 6d b6 .Bk..Bl`.Bl`.Bl..Bl..BmD.BmD.Bm.
22120 00 42 6d b6 00 42 6e 26 00 42 6e 26 00 42 6e 96 00 42 6e 96 00 42 6f 06 00 42 6f 06 00 42 6f 6c .Bm..Bn&.Bn&.Bn..Bn..Bo..Bo..Bol
22140 00 42 6f 6c 00 42 6f e4 00 42 6f e4 00 42 70 4e 00 42 70 4e 00 42 70 b8 00 42 70 b8 00 42 71 2e .Bol.Bo..Bo..BpN.BpN.Bp..Bp..Bq.
22160 00 42 71 2e 00 42 71 94 00 42 71 94 00 42 71 fa 00 42 71 fa 00 42 72 62 00 42 72 62 00 42 72 ca .Bq..Bq..Bq..Bq..Bq..Brb.Brb.Br.
22180 00 42 72 ca 00 42 73 32 00 42 73 32 00 42 73 9c 00 42 73 9c 00 42 74 16 00 42 74 16 00 42 74 86 .Br..Bs2.Bs2.Bs..Bs..Bt..Bt..Bt.
221a0 00 42 74 86 00 42 74 f0 00 42 74 f0 00 42 75 5a 00 42 75 5a 00 42 75 c6 00 42 75 c6 00 42 76 30 .Bt..Bt..Bt..BuZ.BuZ.Bu..Bu..Bv0
221c0 00 42 78 be 00 42 7a e4 00 42 7a e4 00 42 7b 54 00 42 7b 54 00 42 7b d0 00 42 7b d0 00 42 7c 42 .Bx..Bz..Bz..B{T.B{T.B{..B{..B|B
221e0 00 42 7c 42 00 42 7c b4 00 42 7c b4 00 42 7d 2c 00 42 7d 2c 00 42 7d 9c 00 42 80 2a 00 42 82 50 .B|B.B|..B|..B},.B},.B}..B.*.B.P
22200 00 42 82 50 00 42 82 c4 00 42 82 c4 00 42 83 38 00 42 83 38 00 42 83 ae 00 42 86 42 00 42 88 70 .B.P.B...B...B.8.B.8.B...B.B.B.p
22220 00 42 88 70 00 42 88 e2 00 42 88 e2 00 42 89 60 00 42 89 60 00 42 89 d0 00 42 89 d0 00 42 8a 40 .B.p.B...B...B.`.B.`.B...B...B.@
22240 00 42 8a 40 00 42 8a ba 00 42 8a ba 00 42 8b 26 00 42 8b 26 00 42 8b 90 00 42 8b 90 00 42 8b f8 .B.@.B...B...B.&.B.&.B...B...B..
22260 00 42 8b f8 00 42 8c 60 00 42 8c 60 00 42 8c d6 00 42 8c d6 00 42 8d 4c 00 42 8d 4c 00 42 8d ba .B...B.`.B.`.B...B...B.L.B.L.B..
22280 00 42 8d ba 00 42 8e 26 00 42 8e 26 00 42 8e 96 00 42 8e 96 00 42 8f 08 00 42 8f 08 00 42 8f 82 .B...B.&.B.&.B...B...B...B...B..
222a0 00 42 8f 82 00 42 8f f2 00 42 8f f2 00 42 90 6a 00 42 90 6a 00 42 90 e4 00 42 90 e4 00 42 91 54 .B...B...B...B.j.B.j.B...B...B.T
222c0 00 42 91 54 00 42 91 cc 00 42 91 cc 00 42 92 44 00 42 92 44 00 42 92 bc 00 42 92 bc 00 42 93 32 .B.T.B...B...B.D.B.D.B...B...B.2
222e0 00 42 93 32 00 42 93 aa 00 42 93 aa 00 42 94 1c 00 42 94 1c 00 42 94 8c 00 42 94 8c 00 42 95 04 .B.2.B...B...B...B...B...B...B..
22300 00 42 95 04 00 42 95 74 00 42 95 74 00 42 95 e4 00 42 95 e4 00 42 96 56 00 42 96 56 00 42 96 ca .B...B.t.B.t.B...B...B.V.B.V.B..
22320 00 42 99 58 00 42 9b 7e 00 42 9b 7e 00 42 9b ea 00 42 9b ea 00 42 9c 5c 00 42 9c 5c 00 42 9c cc .B.X.B.~.B.~.B...B...B.\.B.\.B..
22340 00 42 9c cc 00 42 9d 3e 00 42 9d 3e 00 42 9d ae 00 42 9d ae 00 42 9e 24 00 42 9e 24 00 42 9e 94 .B...B.>.B.>.B...B...B.$.B.$.B..
22360 00 42 9e 94 00 42 9f 08 00 42 9f 08 00 42 9f 7c 00 42 9f 7c 00 42 9f f4 00 42 9f f4 00 42 a0 68 .B...B...B...B.|.B.|.B...B...B.h
22380 00 42 a0 68 00 42 a0 e0 00 42 a0 e0 00 42 a1 5e 00 42 a1 5e 00 42 a1 d6 00 42 a1 d6 00 42 a2 50 .B.h.B...B...B.^.B.^.B...B...B.P
223a0 00 42 a2 50 00 42 a2 c8 00 42 a2 c8 00 42 a3 46 00 42 a3 46 00 42 a3 c4 00 42 a3 c4 00 42 a4 30 .B.P.B...B...B.F.B.F.B...B...B.0
223c0 00 42 a4 30 00 42 a4 aa 00 42 a4 aa 00 42 a5 22 00 42 a5 22 00 42 a5 92 00 42 a5 92 00 42 a6 02 .B.0.B...B...B.".B.".B...B...B..
223e0 00 42 a6 02 00 42 a6 70 00 42 a6 70 00 42 a6 de 00 42 a6 de 00 42 a7 4a 00 42 a7 4a 00 42 a7 b8 .B...B.p.B.p.B...B...B.J.B.J.B..
22400 00 42 a7 b8 00 42 a8 2c 00 42 a8 2c 00 42 a8 9a 00 42 a8 9a 00 42 a9 06 00 42 a9 06 00 42 a9 74 .B...B.,.B.,.B...B...B...B...B.t
22420 00 42 a9 74 00 42 a9 e4 00 42 a9 e4 00 42 aa 52 00 42 ac e0 00 42 af 06 00 42 af 06 00 42 af 70 .B.t.B...B...B.R.B...B...B...B.p
22440 00 42 af 70 00 42 af dc 00 42 af dc 00 42 b0 4a 00 42 b0 4a 00 42 b0 b4 00 42 b0 b4 00 42 b1 1c .B.p.B...B...B.J.B.J.B...B...B..
22460 00 42 b1 1c 00 42 b1 82 00 42 b1 82 00 42 b1 f4 00 42 b1 f4 00 42 b2 60 00 42 b2 60 00 42 b2 ca .B...B...B...B...B...B.`.B.`.B..
22480 00 42 b2 ca 00 42 b3 3c 00 42 b3 3c 00 42 b3 a4 00 42 b3 a4 00 42 b4 10 00 42 b4 10 00 42 b4 78 .B...B.<.B.<.B...B...B...B...B.x
224a0 00 42 b4 78 00 42 b4 e2 00 42 b4 e2 00 42 b5 4a 00 42 b5 4a 00 42 b5 b0 00 42 b5 b0 00 42 b6 1a .B.x.B...B...B.J.B.J.B...B...B..
224c0 00 42 b6 1a 00 42 b6 82 00 42 b6 82 00 42 b6 ee 00 42 b6 ee 00 42 b7 58 00 42 b7 58 00 42 b7 c0 .B...B...B...B...B...B.X.B.X.B..
224e0 00 42 b7 c0 00 42 b8 2e 00 42 b8 2e 00 42 b8 94 00 42 b8 94 00 42 b9 06 00 42 b9 06 00 42 b9 72 .B...B...B...B...B...B...B...B.r
22500 00 42 b9 72 00 42 b9 dc 00 42 b9 dc 00 42 ba 4e 00 42 ba 4e 00 42 ba ba 00 42 ba ba 00 42 bb 28 .B.r.B...B...B.N.B.N.B...B...B.(
22520 00 42 bb 28 00 42 bb 90 00 42 bb 90 00 42 bb f8 00 42 bb f8 00 42 bc 64 00 42 bc 64 00 42 bc d4 .B.(.B...B...B...B...B.d.B.d.B..
22540 00 42 bc d4 00 42 bd 40 00 42 bd 40 00 42 bd ac 00 42 bd ac 00 42 be 16 00 42 be 16 00 42 be 84 .B...B.@.B.@.B...B...B...B...B..
22560 00 42 be 84 00 42 be f2 00 42 be f2 00 42 bf 5c 00 42 bf 5c 00 42 bf c6 00 42 bf c6 00 42 c0 30 .B...B...B...B.\.B.\.B...B...B.0
22580 00 42 c0 30 00 42 c0 9e 00 42 c0 9e 00 42 c1 08 00 42 c1 08 00 42 c1 72 00 42 c1 72 00 42 c1 e0 .B.0.B...B...B...B...B.r.B.r.B..
225a0 00 42 c1 e0 00 42 c2 46 00 42 c2 46 00 42 c2 b0 00 42 c2 b0 00 42 c3 18 00 42 c3 18 00 42 c3 82 .B...B.F.B.F.B...B...B...B...B..
225c0 00 42 c6 12 00 42 c8 3c 00 42 c8 3c 00 42 c8 ac 00 42 c8 ac 00 42 c9 20 00 42 c9 20 00 42 c9 94 .B...B.<.B.<.B...B...B...B...B..
225e0 00 42 c9 94 00 42 ca 08 00 42 ca 08 00 42 ca 82 00 42 ca 82 00 42 ca fc 00 42 ca fc 00 42 cb 72 .B...B...B...B...B...B...B...B.r
22600 00 42 cb 72 00 42 cb e6 00 42 cb e6 00 42 cc 5a 00 42 cc 5a 00 42 cc da 00 42 cc da 00 42 cd 58 .B.r.B...B...B.Z.B.Z.B...B...B.X
22620 00 42 cd 58 00 42 cd ca 00 42 cd ca 00 42 ce 44 00 42 ce 44 00 42 ce c0 00 42 ce c0 00 42 cf 3c .B.X.B...B...B.D.B.D.B...B...B.<
22640 00 42 cf 3c 00 42 cf ac 00 42 cf ac 00 42 d0 1c 00 42 d0 1c 00 42 d0 8c 00 42 d0 8c 00 42 d0 fa .B.<.B...B...B...B...B...B...B..
22660 00 42 d0 fa 00 42 d1 70 00 42 d1 70 00 42 d1 e6 00 42 d1 e6 00 42 d2 54 00 42 d2 54 00 42 d2 c2 .B...B.p.B.p.B...B...B.T.B.T.B..
22680 00 42 d2 c2 00 42 d3 40 00 42 d3 40 00 42 d3 bc 00 42 d3 bc 00 42 d4 2c 00 42 d4 2c 00 42 d4 9e .B...B.@.B.@.B...B...B.,.B.,.B..
226a0 00 42 d4 9e 00 42 d5 10 00 42 d5 10 00 42 d5 8a 00 42 d5 8a 00 42 d6 04 00 42 d6 04 00 42 d6 7a .B...B...B...B...B...B...B...B.z
226c0 00 42 d6 7a 00 42 d6 f0 00 42 d6 f0 00 42 d7 5c 00 42 d7 5c 00 42 d7 ca 00 42 d7 ca 00 42 d8 38 .B.z.B...B...B.\.B.\.B...B...B.8
226e0 00 42 d8 38 00 42 d8 a4 00 42 d8 a4 00 42 d9 12 00 42 d9 12 00 42 d9 8a 00 42 d9 8a 00 42 da 00 .B.8.B...B...B...B...B...B...B..
22700 00 42 da 00 00 42 da 76 00 42 da 76 00 42 da e8 00 42 da e8 00 42 db 56 00 42 db 56 00 42 db c4 .B...B.v.B.v.B...B...B.V.B.V.B..
22720 00 42 db c4 00 42 dc 30 00 42 dc 30 00 42 dc a4 00 42 dc a4 00 42 dd 1a 00 42 dd 1a 00 42 dd 90 .B...B.0.B.0.B...B...B...B...B..
22740 00 42 dd 90 00 42 de 04 00 42 de 04 00 42 de 76 00 42 de 76 00 42 de e8 00 42 de e8 00 42 df 5c .B...B...B...B.v.B.v.B...B...B.\
22760 00 42 df 5c 00 42 df d2 00 42 df d2 00 42 e0 48 00 42 e0 48 00 42 e0 bc 00 42 e0 bc 00 42 e1 30 .B.\.B...B...B.H.B.H.B...B...B.0
22780 00 42 e1 30 00 42 e1 a4 00 42 e1 a4 00 42 e2 18 00 42 e2 18 00 42 e2 8a 00 42 e2 8a 00 42 e2 fa .B.0.B...B...B...B...B...B...B..
227a0 00 42 e2 fa 00 42 e3 6a 00 42 e3 6a 00 42 e3 da 00 42 e3 da 00 42 e4 4a 00 42 e4 4a 00 42 e4 b6 .B...B.j.B.j.B...B...B.J.B.J.B..
227c0 00 42 e7 4a 00 42 e9 78 00 42 e9 78 00 42 e9 f4 00 42 e9 f4 00 42 ea 5c 00 42 ea 5c 00 42 ea d2 .B.J.B.x.B.x.B...B...B.\.B.\.B..
227e0 00 42 ea d2 00 42 eb 42 00 42 ed d8 00 42 f0 0a 00 42 f0 0a 00 42 f0 78 00 42 f0 78 00 42 f0 e6 .B...B.B.B...B...B...B.x.B.x.B..
22800 00 42 f0 e6 00 42 f1 58 00 42 f1 58 00 42 f1 cc 00 42 f1 cc 00 42 f2 46 00 42 f2 46 00 42 f2 bc .B...B.X.B.X.B...B...B.F.B.F.B..
22820 00 42 f2 bc 00 42 f3 28 00 42 f5 be 00 42 f7 f0 00 42 f7 f0 00 42 f8 72 00 42 f8 72 00 42 f8 f8 .B...B.(.B...B...B...B.r.B.r.B..
22840 00 42 f8 f8 00 42 f9 64 00 42 f9 64 00 42 f9 e6 00 42 f9 e6 00 42 fa 6c 00 42 fa 6c 00 42 fa d8 .B...B.d.B.d.B...B...B.l.B.l.B..
22860 00 42 fd 68 00 42 ff 92 00 42 ff 92 00 43 00 0a 00 43 00 0a 00 43 00 82 00 43 00 82 00 43 00 f8 .B.h.B...B...C...C...C...C...C..
22880 00 43 00 f8 00 43 01 6e 00 43 03 fe 00 43 06 28 00 43 06 28 00 43 06 98 00 43 06 98 00 43 07 06 .C...C.n.C...C.(.C.(.C...C...C..
228a0 00 43 09 9a 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 45 .C..EditSecurityAdvanced.__imp_E
228c0 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 45 64 69 74 53 65 63 75 72 69 74 79 ditSecurityAdvanced.EditSecurity
228e0 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 00 43 72 65 61 74 65 53 65 63 75 72 69 .__imp_EditSecurity.CreateSecuri
22900 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 tyPage.__imp_CreateSecurityPage.
22920 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 4e 55 4c 4c 5f 49 4d .aclui_NULL_THUNK_DATA.__NULL_IM
22940 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 PORT_DESCRIPTOR.__IMPORT_DESCRIP
22960 54 4f 52 5f 61 63 6c 75 69 00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 TOR_aclui.SecurityDescriptorToBi
22980 6e 61 72 79 53 44 00 5f 5f 69 6d 70 5f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 narySD.__imp_SecurityDescriptorT
229a0 6f 42 69 6e 61 72 79 53 44 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 52 65 oBinarySD.ReallocADsStr.__imp_Re
229c0 61 6c 6c 6f 63 41 44 73 53 74 72 00 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f allocADsStr.ReallocADsMem.__imp_
229e0 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 ReallocADsMem.PropVariantToAdsTy
22a00 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 46 72 pe.__imp_PropVariantToAdsType.Fr
22a20 65 65 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 53 74 72 00 46 72 65 65 41 44 eeADsStr.__imp_FreeADsStr.FreeAD
22a40 73 4d 65 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 4d 65 6d 00 42 69 6e 61 72 79 53 44 54 6f sMem.__imp_FreeADsMem.BinarySDTo
22a60 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 42 69 6e 61 72 79 53 SecurityDescriptor.__imp_BinaryS
22a80 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 41 6c 6c 6f 63 41 44 73 53 74 DToSecurityDescriptor.AllocADsSt
22aa0 72 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 53 74 72 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 r.__imp_AllocADsStr.AllocADsMem.
22ac0 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 __imp_AllocADsMem.AdsTypeToPropV
22ae0 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 6e ariant.__imp_AdsTypeToPropVarian
22b00 74 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 41 64 73 46 72 65 65 t.AdsFreeAdsValues.__imp_AdsFree
22b20 41 64 73 56 61 6c 75 65 73 00 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f AdsValues.ADsSetLastError.__imp_
22b40 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 5f 5f ADsSetLastError.ADsOpenObject.__
22b60 69 6d 70 5f 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 41 44 73 47 65 74 4f 62 6a 65 63 74 00 5f imp_ADsOpenObject.ADsGetObject._
22b80 5f 69 6d 70 5f 41 44 73 47 65 74 4f 62 6a 65 63 74 00 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f _imp_ADsGetObject.ADsGetLastErro
22ba0 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 41 44 73 46 72 65 65 45 r.__imp_ADsGetLastError.ADsFreeE
22bc0 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f numerator.__imp_ADsFreeEnumerato
22be0 72 00 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 41 44 73 45 6e 75 6d r.ADsEnumerateNext.__imp_ADsEnum
22c00 65 72 61 74 65 4e 65 78 74 00 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f erateNext.ADsEncodeBinaryData.__
22c20 69 6d 70 5f 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 41 44 73 44 65 63 6f 64 imp_ADsEncodeBinaryData.ADsDecod
22c40 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 eBinaryData.__imp_ADsDecodeBinar
22c60 79 44 61 74 61 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 5f 5f 69 6d 70 5f yData.ADsBuildVarArrayStr.__imp_
22c80 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 41 44 73 42 75 69 6c 64 56 61 72 41 ADsBuildVarArrayStr.ADsBuildVarA
22ca0 72 72 61 79 49 6e 74 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e rrayInt.__imp_ADsBuildVarArrayIn
22cc0 74 00 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 42 75 t.ADsBuildEnumerator.__imp_ADsBu
22ce0 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 ildEnumerator..activeds_NULL_THU
22d00 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 NK_DATA.__IMPORT_DESCRIPTOR_acti
22d20 76 65 64 73 00 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 veds.WriteEncryptedFileRaw.__imp
22d40 5f 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 57 61 69 74 53 65 72 76 69 _WriteEncryptedFileRaw.WaitServi
22d60 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 55 ceState.__imp_WaitServiceState.U
22d80 70 64 61 74 65 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 54 72 61 63 65 57 00 55 pdateTraceW.__imp_UpdateTraceW.U
22da0 70 64 61 74 65 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 54 72 61 63 65 41 00 55 pdateTraceA.__imp_UpdateTraceA.U
22dc0 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 nregisterTraceGuids.__imp_Unregi
22de0 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 sterTraceGuids.UnlockServiceData
22e00 62 61 73 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 base.__imp_UnlockServiceDatabase
22e20 00 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 69 6e .UninstallApplication.__imp_Unin
22e40 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 stallApplication.TreeSetNamedSec
22e60 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 urityInfoW.__imp_TreeSetNamedSec
22e80 75 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 urityInfoW.TreeSetNamedSecurityI
22ea0 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 nfoA.__imp_TreeSetNamedSecurityI
22ec0 6e 66 6f 41 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 nfoA.TreeResetNamedSecurityInfoW
22ee0 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 .__imp_TreeResetNamedSecurityInf
22f00 6f 57 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f oW.TreeResetNamedSecurityInfoA._
22f20 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 _imp_TreeResetNamedSecurityInfoA
22f40 00 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 63 65 .TraceSetInformation.__imp_Trace
22f60 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 SetInformation.TraceQueryInforma
22f80 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e tion.__imp_TraceQueryInformation
22fa0 00 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 73 61 .TraceMessageVa.__imp_TraceMessa
22fc0 67 65 56 61 00 54 72 61 63 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 geVa.TraceMessage.__imp_TraceMes
22fe0 73 61 67 65 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 54 72 sage.TraceEventInstance.__imp_Tr
23000 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 54 72 61 63 65 45 76 65 6e 74 00 5f 5f 69 6d aceEventInstance.TraceEvent.__im
23020 70 5f 54 72 61 63 65 45 76 65 6e 74 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 5f p_TraceEvent.SystemFunction041._
23040 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 53 79 73 74 65 6d 46 75 6e _imp_SystemFunction041.SystemFun
23060 63 74 69 6f 6e 30 34 30 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 ction040.__imp_SystemFunction040
23080 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 .SystemFunction036.__imp_SystemF
230a0 75 6e 63 74 69 6f 6e 30 33 36 00 53 74 6f 70 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 74 6f 70 unction036.StopTraceW.__imp_Stop
230c0 54 72 61 63 65 57 00 53 74 6f 70 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 61 63 TraceW.StopTraceA.__imp_StopTrac
230e0 65 41 00 53 74 61 72 74 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 57 eA.StartTraceW.__imp_StartTraceW
23100 00 53 74 61 72 74 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 41 00 53 .StartTraceA.__imp_StartTraceA.S
23120 74 61 72 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 57 tartServiceW.__imp_StartServiceW
23140 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 5f 5f 69 .StartServiceCtrlDispatcherW.__i
23160 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 53 mp_StartServiceCtrlDispatcherW.S
23180 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 5f 5f 69 6d 70 tartServiceCtrlDispatcherA.__imp
231a0 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 53 74 61 _StartServiceCtrlDispatcherA.Sta
231c0 72 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 41 00 53 rtServiceA.__imp_StartServiceA.S
231e0 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 5f 5f 69 6d 70 5f etUserFileEncryptionKeyEx.__imp_
23200 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 53 65 74 55 73 SetUserFileEncryptionKeyEx.SetUs
23220 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 erFileEncryptionKey.__imp_SetUse
23240 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 53 65 74 54 72 61 63 65 43 61 6c 6c 62 rFileEncryptionKey.SetTraceCallb
23260 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 54 6f ack.__imp_SetTraceCallback.SetTo
23280 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 6f 6b 65 6e 49 6e 66 kenInformation.__imp_SetTokenInf
232a0 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 ormation.SetThreadToken.__imp_Se
232c0 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f tThreadToken.SetServiceStatus.__
232e0 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 53 65 74 53 65 72 76 69 63 65 4f imp_SetServiceStatus.SetServiceO
23300 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 4f 62 bjectSecurity.__imp_SetServiceOb
23320 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 5f 5f 69 6d jectSecurity.SetServiceBits.__im
23340 70 5f 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f p_SetServiceBits.SetSecurityInfo
23360 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 65 74 53 65 63 75 72 69 .__imp_SetSecurityInfo.SetSecuri
23380 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 tyDescriptorSacl.__imp_SetSecuri
233a0 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 tyDescriptorSacl.SetSecurityDesc
233c0 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 riptorRMControl.__imp_SetSecurit
233e0 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 yDescriptorRMControl.SetSecurity
23400 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 DescriptorOwner.__imp_SetSecurit
23420 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 yDescriptorOwner.SetSecurityDesc
23440 72 69 70 74 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 riptorGroup.__imp_SetSecurityDes
23460 63 72 69 70 74 6f 72 47 72 6f 75 70 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 criptorGroup.SetSecurityDescript
23480 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 orDacl.__imp_SetSecurityDescript
234a0 6f 72 44 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 orDacl.SetSecurityDescriptorCont
234c0 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 rol.__imp_SetSecurityDescriptorC
234e0 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 ontrol.SetSecurityAccessMask.__i
23500 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 53 65 74 50 72 69 76 mp_SetSecurityAccessMask.SetPriv
23520 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 ateObjectSecurityEx.__imp_SetPri
23540 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 53 65 74 50 72 69 76 61 74 65 4f vateObjectSecurityEx.SetPrivateO
23560 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 bjectSecurity.__imp_SetPrivateOb
23580 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 jectSecurity.SetNamedSecurityInf
235a0 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 53 oW.__imp_SetNamedSecurityInfoW.S
235c0 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 etNamedSecurityInfoA.__imp_SetNa
235e0 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 medSecurityInfoA.SetKernelObject
23600 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 Security.__imp_SetKernelObjectSe
23620 63 75 72 69 74 79 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 53 65 curity.SetFileSecurityW.__imp_Se
23640 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 tFileSecurityW.SetFileSecurityA.
23660 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 53 65 74 45 6e 74 72 69 65 __imp_SetFileSecurityA.SetEntrie
23680 73 49 6e 41 63 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 53 sInAclW.__imp_SetEntriesInAclW.S
236a0 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 etEntriesInAclA.__imp_SetEntries
236c0 49 6e 41 63 6c 41 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 InAclA.SetEncryptedFileMetadata.
236e0 5f 5f 69 6d 70 5f 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 53 __imp_SetEncryptedFileMetadata.S
23700 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 41 63 6c 49 6e 66 etAclInformation.__imp_SetAclInf
23720 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 ormation.SaferiIsExecutableFileT
23740 79 70 65 00 5f 5f 69 6d 70 5f 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 ype.__imp_SaferiIsExecutableFile
23760 54 79 70 65 00 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f Type.SaferSetPolicyInformation._
23780 5f 69 6d 70 5f 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 _imp_SaferSetPolicyInformation.S
237a0 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 aferSetLevelInformation.__imp_Sa
237c0 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 52 65 63 6f ferSetLevelInformation.SaferReco
237e0 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 61 66 65 72 52 65 63 6f 72 rdEventLogEntry.__imp_SaferRecor
23800 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 dEventLogEntry.SaferIdentifyLeve
23820 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 53 61 66 65 72 l.__imp_SaferIdentifyLevel.Safer
23840 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 GetPolicyInformation.__imp_Safer
23860 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 47 65 74 4c 65 76 GetPolicyInformation.SaferGetLev
23880 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 47 65 74 4c 65 76 65 elInformation.__imp_SaferGetLeve
238a0 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 5f 5f lInformation.SaferCreateLevel.__
238c0 69 6d 70 5f 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 53 61 66 65 72 43 6f 6d 70 75 74 imp_SaferCreateLevel.SaferComput
238e0 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6f 6d 70 75 eTokenFromLevel.__imp_SaferCompu
23900 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c teTokenFromLevel.SaferCloseLevel
23920 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 52 65 76 65 72 74 54 6f 53 .__imp_SaferCloseLevel.RevertToS
23940 65 6c 66 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 52 65 70 6f 72 74 45 76 65 elf.__imp_RevertToSelf.ReportEve
23960 6e 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 57 00 52 65 70 6f 72 74 45 76 65 ntW.__imp_ReportEventW.ReportEve
23980 6e 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 41 00 52 65 6d 6f 76 65 55 73 65 ntA.__imp_ReportEventA.RemoveUse
239a0 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 rsFromEncryptedFile.__imp_Remove
239c0 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 52 65 6d 6f 76 65 54 72 61 UsersFromEncryptedFile.RemoveTra
239e0 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c ceCallback.__imp_RemoveTraceCall
23a00 62 61 63 6b 00 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 back.RegisterWaitChainCOMCallbac
23a20 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c k.__imp_RegisterWaitChainCOMCall
23a40 62 61 63 6b 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 52 back.RegisterTraceGuidsW.__imp_R
23a60 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 52 65 67 69 73 74 65 72 54 72 61 63 65 egisterTraceGuidsW.RegisterTrace
23a80 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 GuidsA.__imp_RegisterTraceGuidsA
23aa0 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 5f 5f 69 .RegisterServiceCtrlHandlerW.__i
23ac0 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 52 mp_RegisterServiceCtrlHandlerW.R
23ae0 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 5f 5f 69 egisterServiceCtrlHandlerExW.__i
23b00 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 mp_RegisterServiceCtrlHandlerExW
23b20 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 5f .RegisterServiceCtrlHandlerExA._
23b40 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 _imp_RegisterServiceCtrlHandlerE
23b60 78 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 5f xA.RegisterServiceCtrlHandlerA._
23b80 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 _imp_RegisterServiceCtrlHandlerA
23ba0 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 .RegisterEventSourceW.__imp_Regi
23bc0 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f sterEventSourceW.RegisterEventSo
23be0 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 urceA.__imp_RegisterEventSourceA
23c00 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 .RegUnLoadKeyW.__imp_RegUnLoadKe
23c20 79 57 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 yW.RegUnLoadKeyA.__imp_RegUnLoad
23c40 4b 65 79 41 00 52 65 67 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 KeyA.RegSetValueW.__imp_RegSetVa
23c60 6c 75 65 57 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 lueW.RegSetValueExW.__imp_RegSet
23c80 56 61 6c 75 65 45 78 57 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 ValueExW.RegSetValueExA.__imp_Re
23ca0 67 53 65 74 56 61 6c 75 65 45 78 41 00 52 65 67 53 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f gSetValueExA.RegSetValueA.__imp_
23cc0 52 65 67 53 65 74 56 61 6c 75 65 41 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 5f 5f 69 RegSetValueA.RegSetKeyValueW.__i
23ce0 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 mp_RegSetKeyValueW.RegSetKeyValu
23d00 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 00 52 65 67 53 65 74 4b eA.__imp_RegSetKeyValueA.RegSetK
23d20 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 eySecurity.__imp_RegSetKeySecuri
23d40 74 79 00 52 65 67 53 61 76 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 57 ty.RegSaveKeyW.__imp_RegSaveKeyW
23d60 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 .RegSaveKeyExW.__imp_RegSaveKeyE
23d80 78 57 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 xW.RegSaveKeyExA.__imp_RegSaveKe
23da0 79 45 78 41 00 52 65 67 53 61 76 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 yExA.RegSaveKeyA.__imp_RegSaveKe
23dc0 79 41 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f yA.RegRestoreKeyW.__imp_RegResto
23de0 72 65 4b 65 79 57 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 reKeyW.RegRestoreKeyA.__imp_RegR
23e00 65 73 74 6f 72 65 4b 65 79 41 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 5f 5f 69 6d 70 5f estoreKeyA.RegReplaceKeyW.__imp_
23e20 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 5f 5f RegReplaceKeyW.RegReplaceKeyA.__
23e40 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 imp_RegReplaceKeyA.RegRenameKey.
23e60 5f 5f 69 6d 70 5f 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 __imp_RegRenameKey.RegQueryValue
23e80 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 52 65 67 51 75 65 72 79 56 W.__imp_RegQueryValueW.RegQueryV
23ea0 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 52 alueExW.__imp_RegQueryValueExW.R
23ec0 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 egQueryValueExA.__imp_RegQueryVa
23ee0 6c 75 65 45 78 41 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 51 lueExA.RegQueryValueA.__imp_RegQ
23f00 75 65 72 79 56 61 6c 75 65 41 00 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 ueryValueA.RegQueryReflectionKey
23f20 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 .__imp_RegQueryReflectionKey.Reg
23f40 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 QueryMultipleValuesW.__imp_RegQu
23f60 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 eryMultipleValuesW.RegQueryMulti
23f80 70 6c 65 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c pleValuesA.__imp_RegQueryMultipl
23fa0 65 56 61 6c 75 65 73 41 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f eValuesA.RegQueryInfoKeyW.__imp_
23fc0 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 RegQueryInfoKeyW.RegQueryInfoKey
23fe0 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 52 65 67 4f 76 65 72 A.__imp_RegQueryInfoKeyA.RegOver
24000 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 4f 76 65 72 72 69 64 65 50 ridePredefKey.__imp_RegOverrideP
24020 72 65 64 65 66 4b 65 79 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 redefKey.RegOpenUserClassesRoot.
24040 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 52 65 67 __imp_RegOpenUserClassesRoot.Reg
24060 4f 70 65 6e 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 57 00 52 65 67 4f 70 OpenKeyW.__imp_RegOpenKeyW.RegOp
24080 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 enKeyTransactedW.__imp_RegOpenKe
240a0 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 yTransactedW.RegOpenKeyTransacte
240c0 64 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 dA.__imp_RegOpenKeyTransactedA.R
240e0 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 egOpenKeyExW.__imp_RegOpenKeyExW
24100 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 .RegOpenKeyExA.__imp_RegOpenKeyE
24120 78 41 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 41 xA.RegOpenKeyA.__imp_RegOpenKeyA
24140 00 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 .RegOpenCurrentUser.__imp_RegOpe
24160 6e 43 75 72 72 65 6e 74 55 73 65 72 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 nCurrentUser.RegNotifyChangeKeyV
24180 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c alue.__imp_RegNotifyChangeKeyVal
241a0 75 65 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f ue.RegLoadMUIStringW.__imp_RegLo
241c0 61 64 4d 55 49 53 74 72 69 6e 67 57 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 5f adMUIStringW.RegLoadMUIStringA._
241e0 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 52 65 67 4c 6f 61 64 4b 65 _imp_RegLoadMUIStringA.RegLoadKe
24200 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 57 00 52 65 67 4c 6f 61 64 4b 65 79 41 yW.__imp_RegLoadKeyW.RegLoadKeyA
24220 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 41 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 .__imp_RegLoadKeyA.RegLoadAppKey
24240 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 52 65 67 4c 6f 61 64 41 70 W.__imp_RegLoadAppKeyW.RegLoadAp
24260 70 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 52 65 67 47 65 pKeyA.__imp_RegLoadAppKeyA.RegGe
24280 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 65 57 00 52 65 67 47 65 tValueW.__imp_RegGetValueW.RegGe
242a0 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 65 41 00 52 65 67 47 65 tValueA.__imp_RegGetValueA.RegGe
242c0 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 4b 65 79 53 65 63 75 tKeySecurity.__imp_RegGetKeySecu
242e0 72 69 74 79 00 52 65 67 46 6c 75 73 68 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 46 6c 75 73 68 4b rity.RegFlushKey.__imp_RegFlushK
24300 65 79 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 ey.RegEnumValueW.__imp_RegEnumVa
24320 6c 75 65 57 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d lueW.RegEnumValueA.__imp_RegEnum
24340 56 61 6c 75 65 41 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d ValueA.RegEnumKeyW.__imp_RegEnum
24360 4b 65 79 57 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d KeyW.RegEnumKeyExW.__imp_RegEnum
24380 4b 65 79 45 78 57 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e KeyExW.RegEnumKeyExA.__imp_RegEn
243a0 75 6d 4b 65 79 45 78 41 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e umKeyExA.RegEnumKeyA.__imp_RegEn
243c0 75 6d 4b 65 79 41 00 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f umKeyA.RegEnableReflectionKey.__
243e0 69 6d 70 5f 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 44 69 imp_RegEnableReflectionKey.RegDi
24400 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 sableReflectionKey.__imp_RegDisa
24420 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 bleReflectionKey.RegDisablePrede
24440 66 69 6e 65 64 43 61 63 68 65 45 78 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 finedCacheEx.__imp_RegDisablePre
24460 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 definedCacheEx.RegDisablePredefi
24480 6e 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 nedCache.__imp_RegDisablePredefi
244a0 6e 65 64 43 61 63 68 65 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 nedCache.RegDeleteValueW.__imp_R
244c0 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f egDeleteValueW.RegDeleteValueA._
244e0 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 65 54 72 _imp_RegDeleteValueA.RegDeleteTr
24500 65 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 52 65 67 44 65 6c 65 eeW.__imp_RegDeleteTreeW.RegDele
24520 74 65 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 52 65 67 teTreeA.__imp_RegDeleteTreeA.Reg
24540 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 52 DeleteKeyW.__imp_RegDeleteKeyW.R
24560 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 egDeleteKeyValueW.__imp_RegDelet
24580 65 4b 65 79 56 61 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 5f 5f eKeyValueW.RegDeleteKeyValueA.__
245a0 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 65 imp_RegDeleteKeyValueA.RegDelete
245c0 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 KeyTransactedW.__imp_RegDeleteKe
245e0 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 yTransactedW.RegDeleteKeyTransac
24600 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 tedA.__imp_RegDeleteKeyTransacte
24620 64 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 dA.RegDeleteKeyExW.__imp_RegDele
24640 74 65 4b 65 79 45 78 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 teKeyExW.RegDeleteKeyExA.__imp_R
24660 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 5f 5f 69 egDeleteKeyExA.RegDeleteKeyA.__i
24680 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 5f mp_RegDeleteKeyA.RegCreateKeyW._
246a0 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 _imp_RegCreateKeyW.RegCreateKeyT
246c0 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 ransactedW.__imp_RegCreateKeyTra
246e0 6e 73 61 63 74 65 64 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 nsactedW.RegCreateKeyTransactedA
24700 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 .__imp_RegCreateKeyTransactedA.R
24720 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 egCreateKeyExW.__imp_RegCreateKe
24740 79 45 78 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 yExW.RegCreateKeyExA.__imp_RegCr
24760 65 61 74 65 4b 65 79 45 78 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 eateKeyExA.RegCreateKeyA.__imp_R
24780 65 67 43 72 65 61 74 65 4b 65 79 41 00 52 65 67 43 6f 70 79 54 72 65 65 57 00 5f 5f 69 6d 70 5f egCreateKeyA.RegCopyTreeW.__imp_
247a0 52 65 67 43 6f 70 79 54 72 65 65 57 00 52 65 67 43 6f 70 79 54 72 65 65 41 00 5f 5f 69 6d 70 5f RegCopyTreeW.RegCopyTreeA.__imp_
247c0 52 65 67 43 6f 70 79 54 72 65 65 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 RegCopyTreeA.RegConnectRegistryW
247e0 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 52 65 67 43 6f .__imp_RegConnectRegistryW.RegCo
24800 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 nnectRegistryExW.__imp_RegConnec
24820 74 52 65 67 69 73 74 72 79 45 78 57 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 tRegistryExW.RegConnectRegistryE
24840 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 52 xA.__imp_RegConnectRegistryExA.R
24860 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e egConnectRegistryA.__imp_RegConn
24880 65 63 74 52 65 67 69 73 74 72 79 41 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 ectRegistryA.RegCloseKey.__imp_R
248a0 65 67 43 6c 6f 73 65 4b 65 79 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 52 egCloseKey.ReadEventLogW.__imp_R
248c0 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 eadEventLogW.ReadEventLogA.__imp
248e0 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 _ReadEventLogA.ReadEncryptedFile
24900 52 61 77 00 5f 5f 69 6d 70 5f 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 51 Raw.__imp_ReadEncryptedFileRaw.Q
24920 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 51 ueryUsersOnEncryptedFile.__imp_Q
24940 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 75 65 72 79 54 72 ueryUsersOnEncryptedFile.QueryTr
24960 61 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 57 00 51 75 65 72 79 54 72 61 63 aceW.__imp_QueryTraceW.QueryTrac
24980 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 eProcessingHandle.__imp_QueryTra
249a0 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 51 75 65 72 79 54 72 61 63 65 41 00 5f ceProcessingHandle.QueryTraceA._
249c0 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 41 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 _imp_QueryTraceA.QueryServiceSta
249e0 74 75 73 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 tusEx.__imp_QueryServiceStatusEx
24a00 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 .QueryServiceStatus.__imp_QueryS
24a20 65 72 76 69 63 65 53 74 61 74 75 73 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 erviceStatus.QueryServiceObjectS
24a40 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 ecurity.__imp_QueryServiceObject
24a60 53 65 63 75 72 69 74 79 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 Security.QueryServiceLockStatusW
24a80 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 51 .__imp_QueryServiceLockStatusW.Q
24aa0 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 51 75 65 ueryServiceLockStatusA.__imp_Que
24ac0 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 51 75 65 72 79 53 65 72 76 69 63 ryServiceLockStatusA.QueryServic
24ae0 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 eDynamicInformation.__imp_QueryS
24b00 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 53 65 erviceDynamicInformation.QuerySe
24b20 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 rviceConfigW.__imp_QueryServiceC
24b40 6f 6e 66 69 67 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 onfigW.QueryServiceConfigA.__imp
24b60 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 51 75 65 72 79 53 65 72 76 69 63 _QueryServiceConfigA.QueryServic
24b80 65 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 eConfig2W.__imp_QueryServiceConf
24ba0 69 67 32 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f ig2W.QueryServiceConfig2A.__imp_
24bc0 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 51 75 65 72 79 53 65 63 75 72 69 QueryServiceConfig2A.QuerySecuri
24be0 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 tyAccessMask.__imp_QuerySecurity
24c00 41 63 63 65 73 73 4d 61 73 6b 00 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e AccessMask.QueryRecoveryAgentsOn
24c20 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 52 65 63 6f 76 65 72 EncryptedFile.__imp_QueryRecover
24c40 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 75 65 72 79 41 6c 6c 54 yAgentsOnEncryptedFile.QueryAllT
24c60 72 61 63 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 51 75 65 racesW.__imp_QueryAllTracesW.Que
24c80 72 79 41 6c 6c 54 72 61 63 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 6c 6c 54 72 61 63 65 ryAllTracesA.__imp_QueryAllTrace
24ca0 73 41 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 54 72 61 sA.ProcessTrace.__imp_ProcessTra
24cc0 63 65 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 ce.PrivilegedServiceAuditAlarmW.
24ce0 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 __imp_PrivilegedServiceAuditAlar
24d00 6d 57 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 mW.PrivilegedServiceAuditAlarmA.
24d20 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 __imp_PrivilegedServiceAuditAlar
24d40 6d 41 00 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 mA.PrivilegeCheck.__imp_Privileg
24d60 65 43 68 65 63 6b 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 65 eCheck.PerfStopProvider.__imp_Pe
24d80 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 rfStopProvider.PerfStartProvider
24da0 45 78 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 45 78 00 50 65 72 Ex.__imp_PerfStartProviderEx.Per
24dc0 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 72 fStartProvider.__imp_PerfStartPr
24de0 6f 76 69 64 65 72 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 ovider.PerfSetULongLongCounterVa
24e00 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 lue.__imp_PerfSetULongLongCounte
24e20 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 rValue.PerfSetULongCounterValue.
24e40 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 __imp_PerfSetULongCounterValue.P
24e60 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 53 erfSetCounterSetInfo.__imp_PerfS
24e80 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 52 etCounterSetInfo.PerfSetCounterR
24ea0 65 66 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 efValue.__imp_PerfSetCounterRefV
24ec0 61 6c 75 65 00 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 alue.PerfQueryInstance.__imp_Per
24ee0 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 fQueryInstance.PerfQueryCounterS
24f00 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 etRegistrationInfo.__imp_PerfQue
24f20 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 72 ryCounterSetRegistrationInfo.Per
24f40 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 fQueryCounterInfo.__imp_PerfQuer
24f60 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 yCounterInfo.PerfQueryCounterDat
24f80 61 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 50 65 72 a.__imp_PerfQueryCounterData.Per
24fa0 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 72 66 4f 70 65 6e 51 fOpenQueryHandle.__imp_PerfOpenQ
24fc0 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e ueryHandle.PerfIncrementULongLon
24fe0 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e gCounterValue.__imp_PerfIncremen
25000 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 49 6e 63 72 65 tULongLongCounterValue.PerfIncre
25020 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 mentULongCounterValue.__imp_Perf
25040 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 45 IncrementULongCounterValue.PerfE
25060 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 5f 5f 69 6d numerateCounterSetInstances.__im
25080 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 p_PerfEnumerateCounterSetInstanc
250a0 65 73 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 5f 5f 69 6d 70 es.PerfEnumerateCounterSet.__imp
250c0 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 50 65 72 66 44 65 6c _PerfEnumerateCounterSet.PerfDel
250e0 65 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 eteInstance.__imp_PerfDeleteInst
25100 61 6e 63 65 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 65 ance.PerfDeleteCounters.__imp_Pe
25120 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c rfDeleteCounters.PerfDecrementUL
25140 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 ongLongCounterValue.__imp_PerfDe
25160 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 crementULongLongCounterValue.Per
25180 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d fDecrementULongCounterValue.__im
251a0 70 5f 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 p_PerfDecrementULongCounterValue
251c0 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 43 72 .PerfCreateInstance.__imp_PerfCr
251e0 65 61 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c eateInstance.PerfCloseQueryHandl
25200 65 00 5f 5f 69 6d 70 5f 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 e.__imp_PerfCloseQueryHandle.Per
25220 66 41 64 64 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 65 72 66 41 64 64 43 6f 75 6e 74 65 fAddCounters.__imp_PerfAddCounte
25240 72 73 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f rs.OperationStart.__imp_Operatio
25260 6e 53 74 61 72 74 00 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 nStart.OperationEnd.__imp_Operat
25280 69 6f 6e 45 6e 64 00 4f 70 65 6e 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 ionEnd.OpenTraceW.__imp_OpenTrac
252a0 65 57 00 4f 70 65 6e 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 41 00 4f eW.OpenTraceA.__imp_OpenTraceA.O
252c0 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f penThreadWaitChainSession.__imp_
252e0 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 4f 70 65 6e 54 OpenThreadWaitChainSession.OpenT
25300 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e hreadToken.__imp_OpenThreadToken
25320 00 4f 70 65 6e 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 72 76 69 63 65 57 .OpenServiceW.__imp_OpenServiceW
25340 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 72 76 69 63 65 41 .OpenServiceA.__imp_OpenServiceA
25360 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 .OpenSCManagerW.__imp_OpenSCMana
25380 67 65 72 57 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 gerW.OpenSCManagerA.__imp_OpenSC
253a0 4d 61 6e 61 67 65 72 41 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f ManagerA.OpenProcessToken.__imp_
253c0 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 5f OpenProcessToken.OpenEventLogW._
253e0 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 _imp_OpenEventLogW.OpenEventLogA
25400 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 6e 45 6e 63 72 79 70 74 .__imp_OpenEventLogA.OpenEncrypt
25420 65 64 46 69 6c 65 52 61 77 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 edFileRawW.__imp_OpenEncryptedFi
25440 6c 65 52 61 77 57 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 5f 5f 69 leRawW.OpenEncryptedFileRawA.__i
25460 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 4f 70 65 6e 42 61 63 mp_OpenEncryptedFileRawA.OpenBac
25480 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 kupEventLogW.__imp_OpenBackupEve
254a0 6e 74 4c 6f 67 57 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 ntLogW.OpenBackupEventLogA.__imp
254c0 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 4f 62 6a 65 63 74 50 72 69 76 69 _OpenBackupEventLogA.ObjectPrivi
254e0 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 legeAuditAlarmW.__imp_ObjectPriv
25500 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 ilegeAuditAlarmW.ObjectPrivilege
25520 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 AuditAlarmA.__imp_ObjectPrivileg
25540 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 eAuditAlarmA.ObjectOpenAuditAlar
25560 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 4f mW.__imp_ObjectOpenAuditAlarmW.O
25580 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 bjectOpenAuditAlarmA.__imp_Objec
255a0 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 tOpenAuditAlarmA.ObjectDeleteAud
255c0 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 itAlarmW.__imp_ObjectDeleteAudit
255e0 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f AlarmW.ObjectDeleteAuditAlarmA._
25600 5f 69 6d 70 5f 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a _imp_ObjectDeleteAuditAlarmA.Obj
25620 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 ectCloseAuditAlarmW.__imp_Object
25640 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 CloseAuditAlarmW.ObjectCloseAudi
25660 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c tAlarmA.__imp_ObjectCloseAuditAl
25680 61 72 6d 41 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 armA.NotifyServiceStatusChangeW.
256a0 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 __imp_NotifyServiceStatusChangeW
256c0 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d .NotifyServiceStatusChangeA.__im
256e0 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 4e 6f 74 p_NotifyServiceStatusChangeA.Not
25700 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 43 68 ifyChangeEventLog.__imp_NotifyCh
25720 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 angeEventLog.NotifyBootConfigSta
25740 74 75 73 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 75 73 tus.__imp_NotifyBootConfigStatus
25760 00 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 4d 61 70 47 65 6e 65 72 69 63 .MapGenericMask.__imp_MapGeneric
25780 4d 61 73 6b 00 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 Mask.MakeSelfRelativeSD.__imp_Ma
257a0 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 keSelfRelativeSD.MakeAbsoluteSD.
257c0 5f 5f 69 6d 70 5f 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 4d 53 43 68 61 70 53 72 76 43 68 __imp_MakeAbsoluteSD.MSChapSrvCh
257e0 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 70 53 72 76 43 68 61 angePassword2.__imp_MSChapSrvCha
25800 6e 67 65 50 61 73 73 77 6f 72 64 32 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 ngePassword2.MSChapSrvChangePass
25820 77 6f 72 64 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f word.__imp_MSChapSrvChangePasswo
25840 72 64 00 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 rd.LsaStorePrivateData.__imp_Lsa
25860 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f StorePrivateData.LsaSetTrustedDo
25880 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 54 72 75 73 mainInformation.__imp_LsaSetTrus
258a0 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 54 72 75 73 74 tedDomainInformation.LsaSetTrust
258c0 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 54 edDomainInfoByName.__imp_LsaSetT
258e0 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 4c 73 61 53 65 74 49 6e 66 rustedDomainInfoByName.LsaSetInf
25900 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 49 6e 66 6f 72 ormationPolicy.__imp_LsaSetInfor
25920 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e mationPolicy.LsaSetForestTrustIn
25940 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 formation.__imp_LsaSetForestTrus
25960 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 tInformation.LsaSetDomainInforma
25980 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 tionPolicy.__imp_LsaSetDomainInf
259a0 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 43 41 50 73 00 5f 5f 69 6d 70 5f ormationPolicy.LsaSetCAPs.__imp_
259c0 4c 73 61 53 65 74 43 41 50 73 00 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 LsaSetCAPs.LsaRetrievePrivateDat
259e0 61 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 4c a.__imp_LsaRetrievePrivateData.L
25a00 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 52 saRemoveAccountRights.__imp_LsaR
25a20 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 emoveAccountRights.LsaQueryTrust
25a40 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 edDomainInfoByName.__imp_LsaQuer
25a60 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 4c 73 61 51 75 65 72 yTrustedDomainInfoByName.LsaQuer
25a80 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 yTrustedDomainInfo.__imp_LsaQuer
25aa0 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 yTrustedDomainInfo.LsaQueryInfor
25ac0 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 mationPolicy.__imp_LsaQueryInfor
25ae0 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 mationPolicy.LsaQueryForestTrust
25b00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 Information.__imp_LsaQueryForest
25b20 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 TrustInformation.LsaQueryDomainI
25b40 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 44 nformationPolicy.__imp_LsaQueryD
25b60 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 43 omainInformationPolicy.LsaQueryC
25b80 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 43 41 50 73 00 4c 73 61 4f 70 65 6e 54 72 APs.__imp_LsaQueryCAPs.LsaOpenTr
25ba0 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 54 ustedDomainByName.__imp_LsaOpenT
25bc0 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 rustedDomainByName.LsaOpenPolicy
25be0 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 4c 73 61 4e 74 53 74 61 74 75 73 .__imp_LsaOpenPolicy.LsaNtStatus
25c00 54 6f 57 69 6e 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 ToWinError.__imp_LsaNtStatusToWi
25c20 6e 45 72 72 6f 72 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 4c nError.LsaLookupSids2.__imp_LsaL
25c40 6f 6f 6b 75 70 53 69 64 73 32 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 5f 5f 69 6d 70 5f 4c ookupSids2.LsaLookupSids.__imp_L
25c60 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 5f 5f 69 saLookupSids.LsaLookupNames2.__i
25c80 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 mp_LsaLookupNames2.LsaLookupName
25ca0 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 4c 73 61 47 65 74 41 70 70 s.__imp_LsaLookupNames.LsaGetApp
25cc0 6c 69 65 64 43 41 50 49 44 73 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 liedCAPIDs.__imp_LsaGetAppliedCA
25ce0 50 49 44 73 00 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 PIDs.LsaFreeMemory.__imp_LsaFree
25d00 4d 65 6d 6f 72 79 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e Memory.LsaEnumerateTrustedDomain
25d20 73 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d sEx.__imp_LsaEnumerateTrustedDom
25d40 61 69 6e 73 45 78 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e ainsEx.LsaEnumerateTrustedDomain
25d60 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 s.__imp_LsaEnumerateTrustedDomai
25d80 6e 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 ns.LsaEnumerateAccountsWithUserR
25da0 69 67 68 74 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 ight.__imp_LsaEnumerateAccountsW
25dc0 69 74 68 55 73 65 72 52 69 67 68 74 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 ithUserRight.LsaEnumerateAccount
25de0 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 Rights.__imp_LsaEnumerateAccount
25e00 52 69 67 68 74 73 00 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 5f 5f Rights.LsaDeleteTrustedDomain.__
25e20 69 6d 70 5f 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 4c 73 61 43 72 imp_LsaDeleteTrustedDomain.LsaCr
25e40 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 43 72 65 eateTrustedDomainEx.__imp_LsaCre
25e60 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 4c 73 61 43 6c 6f 73 65 00 5f 5f 69 6d ateTrustedDomainEx.LsaClose.__im
25e80 70 5f 4c 73 61 43 6c 6f 73 65 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f p_LsaClose.LsaAddAccountRights._
25ea0 5f 69 6d 70 5f 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 6f 6f 6b 75 70 53 _imp_LsaAddAccountRights.LookupS
25ec0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 5f 5f 69 6d 70 5f 4c 6f ecurityDescriptorPartsW.__imp_Lo
25ee0 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 4c 6f 6f okupSecurityDescriptorPartsW.Loo
25f00 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 5f 5f 69 6d kupSecurityDescriptorPartsA.__im
25f20 70 5f 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 p_LookupSecurityDescriptorPartsA
25f40 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f .LookupPrivilegeValueW.__imp_Loo
25f60 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 kupPrivilegeValueW.LookupPrivile
25f80 67 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 geValueA.__imp_LookupPrivilegeVa
25fa0 6c 75 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f lueA.LookupPrivilegeNameW.__imp_
25fc0 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 LookupPrivilegeNameW.LookupPrivi
25fe0 6c 65 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e legeNameA.__imp_LookupPrivilegeN
26000 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 ameA.LookupPrivilegeDisplayNameW
26020 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d .__imp_LookupPrivilegeDisplayNam
26040 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 5f eW.LookupPrivilegeDisplayNameA._
26060 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 _imp_LookupPrivilegeDisplayNameA
26080 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 .LookupAccountSidW.__imp_LookupA
260a0 63 63 6f 75 6e 74 53 69 64 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 5f 5f 69 ccountSidW.LookupAccountSidA.__i
260c0 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 mp_LookupAccountSidA.LookupAccou
260e0 6e 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 ntNameW.__imp_LookupAccountNameW
26100 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 .LookupAccountNameA.__imp_Lookup
26120 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 4c 6f 67 6f 6e 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4c 6f AccountNameA.LogonUserW.__imp_Lo
26140 67 6f 6e 55 73 65 72 57 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f gonUserW.LogonUserExW.__imp_Logo
26160 6e 55 73 65 72 45 78 57 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f nUserExW.LogonUserExA.__imp_Logo
26180 6e 55 73 65 72 45 78 41 00 4c 6f 67 6f 6e 55 73 65 72 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 nUserExA.LogonUserA.__imp_LogonU
261a0 73 65 72 41 00 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4c serA.LockServiceDatabase.__imp_L
261c0 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 ockServiceDatabase.IsWellKnownSi
261e0 64 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 49 73 56 61 6c 69 64 53 69 d.__imp_IsWellKnownSid.IsValidSi
26200 64 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 69 64 00 49 73 56 61 6c 69 64 53 65 63 75 72 69 d.__imp_IsValidSid.IsValidSecuri
26220 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 65 63 75 72 69 tyDescriptor.__imp_IsValidSecuri
26240 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 73 56 61 6c 69 64 41 63 6c 00 5f 5f 69 6d 70 5f 49 73 tyDescriptor.IsValidAcl.__imp_Is
26260 56 61 6c 69 64 41 63 6c 00 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f ValidAcl.IsTokenUntrusted.__imp_
26280 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 IsTokenUntrusted.IsTokenRestrict
262a0 65 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 49 73 54 65 78 ed.__imp_IsTokenRestricted.IsTex
262c0 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 49 6e 73 tUnicode.__imp_IsTextUnicode.Ins
262e0 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 41 70 70 tallApplication.__imp_InstallApp
26300 6c 69 63 61 74 69 6f 6e 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 lication.InitiateSystemShutdownW
26320 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 49 .__imp_InitiateSystemShutdownW.I
26340 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 nitiateSystemShutdownExW.__imp_I
26360 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 49 6e 69 74 69 61 74 nitiateSystemShutdownExW.Initiat
26380 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 eSystemShutdownExA.__imp_Initiat
263a0 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 eSystemShutdownExA.InitiateSyste
263c0 6d 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 mShutdownA.__imp_InitiateSystemS
263e0 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 hutdownA.InitiateShutdownW.__imp
26400 5f 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 _InitiateShutdownW.InitiateShutd
26420 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 ownA.__imp_InitiateShutdownA.Ini
26440 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 49 tializeSid.__imp_InitializeSid.I
26460 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d nitializeSecurityDescriptor.__im
26480 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 p_InitializeSecurityDescriptor.I
264a0 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c nitializeAcl.__imp_InitializeAcl
264c0 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 .ImpersonateSelf.__imp_Impersona
264e0 74 65 53 65 6c 66 00 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e teSelf.ImpersonateNamedPipeClien
26500 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 t.__imp_ImpersonateNamedPipeClie
26520 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 00 5f 5f 69 6d 70 nt.ImpersonateLoggedOnUser.__imp
26540 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 00 49 6d 70 65 72 73 6f _ImpersonateLoggedOnUser.Imperso
26560 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f nateAnonymousToken.__imp_Imperso
26580 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 47 65 74 57 69 6e 64 6f 77 73 41 63 63 nateAnonymousToken.GetWindowsAcc
265a0 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 41 63 ountDomainSid.__imp_GetWindowsAc
265c0 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 47 65 74 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d countDomainSid.GetUserNameW.__im
265e0 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 57 00 47 65 74 55 73 65 72 4e 61 6d 65 41 00 5f 5f 69 6d p_GetUserNameW.GetUserNameA.__im
26600 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 41 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 5f p_GetUserNameA.GetTrusteeTypeW._
26620 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 47 65 74 54 72 75 73 74 65 65 54 _imp_GetTrusteeTypeW.GetTrusteeT
26640 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 47 65 74 54 72 ypeA.__imp_GetTrusteeTypeA.GetTr
26660 75 73 74 65 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 usteeNameW.__imp_GetTrusteeNameW
26680 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 .GetTrusteeNameA.__imp_GetTruste
266a0 65 4e 61 6d 65 41 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 eNameA.GetTrusteeFormW.__imp_Get
266c0 54 72 75 73 74 65 65 46 6f 72 6d 57 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 5f 5f 69 TrusteeFormW.GetTrusteeFormA.__i
266e0 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 47 65 74 54 72 61 63 65 4c 6f 67 67 65 mp_GetTrusteeFormA.GetTraceLogge
26700 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 rHandle.__imp_GetTraceLoggerHand
26720 6c 65 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 le.GetTraceEnableLevel.__imp_Get
26740 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 TraceEnableLevel.GetTraceEnableF
26760 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 47 lags.__imp_GetTraceEnableFlags.G
26780 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 6b 65 etTokenInformation.__imp_GetToke
267a0 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 nInformation.GetThreadWaitChain.
267c0 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 47 65 74 53 69 64 53 __imp_GetThreadWaitChain.GetSidS
267e0 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 ubAuthorityCount.__imp_GetSidSub
26800 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 AuthorityCount.GetSidSubAuthorit
26820 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 69 y.__imp_GetSidSubAuthority.GetSi
26840 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 4c 65 6e 67 dLengthRequired.__imp_GetSidLeng
26860 74 68 52 65 71 75 69 72 65 64 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f thRequired.GetSidIdentifierAutho
26880 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f rity.__imp_GetSidIdentifierAutho
268a0 72 69 74 79 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 rity.GetServiceKeyNameW.__imp_Ge
268c0 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 tServiceKeyNameW.GetServiceKeyNa
268e0 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 47 65 74 meA.__imp_GetServiceKeyNameA.Get
26900 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 ServiceDisplayNameW.__imp_GetSer
26920 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c viceDisplayNameW.GetServiceDispl
26940 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e ayNameA.__imp_GetServiceDisplayN
26960 61 6d 65 41 00 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 65 ameA.GetSecurityInfo.__imp_GetSe
26980 63 75 72 69 74 79 49 6e 66 6f 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 curityInfo.GetSecurityDescriptor
269a0 53 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 Sacl.__imp_GetSecurityDescriptor
269c0 53 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 Sacl.GetSecurityDescriptorRMCont
269e0 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 rol.__imp_GetSecurityDescriptorR
26a00 4d 43 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 MControl.GetSecurityDescriptorOw
26a20 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f ner.__imp_GetSecurityDescriptorO
26a40 77 6e 65 72 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 68 wner.GetSecurityDescriptorLength
26a60 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 .__imp_GetSecurityDescriptorLeng
26a80 74 68 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 5f 5f th.GetSecurityDescriptorGroup.__
26aa0 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 47 imp_GetSecurityDescriptorGroup.G
26ac0 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 47 etSecurityDescriptorDacl.__imp_G
26ae0 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 47 65 74 53 65 63 75 etSecurityDescriptorDacl.GetSecu
26b00 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 rityDescriptorControl.__imp_GetS
26b20 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 47 65 74 50 72 69 76 ecurityDescriptorControl.GetPriv
26b40 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 ateObjectSecurity.__imp_GetPriva
26b60 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c teObjectSecurity.GetOldestEventL
26b80 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 ogRecord.__imp_GetOldestEventLog
26ba0 52 65 63 6f 72 64 00 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 Record.GetNumberOfEventLogRecord
26bc0 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 s.__imp_GetNumberOfEventLogRecor
26be0 64 73 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 ds.GetNamedSecurityInfoW.__imp_G
26c00 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 47 65 74 4e 61 6d 65 64 53 65 63 etNamedSecurityInfoW.GetNamedSec
26c20 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 urityInfoA.__imp_GetNamedSecurit
26c40 79 49 6e 66 6f 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 5f 5f 69 6d 70 yInfoA.GetMultipleTrusteeW.__imp
26c60 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 47 65 74 4d 75 6c 74 69 70 6c 65 _GetMultipleTrusteeW.GetMultiple
26c80 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 TrusteeOperationW.__imp_GetMulti
26ca0 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 47 65 74 4d 75 6c 74 69 70 6c 65 pleTrusteeOperationW.GetMultiple
26cc0 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 TrusteeOperationA.__imp_GetMulti
26ce0 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 pleTrusteeOperationA.GetMultiple
26d00 54 72 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 TrusteeA.__imp_GetMultipleTruste
26d20 65 41 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f eA.GetManagedApplications.__imp_
26d40 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 4d 61 6e 61 67 65 GetManagedApplications.GetManage
26d60 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 dApplicationCategories.__imp_Get
26d80 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 47 65 74 ManagedApplicationCategories.Get
26da0 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 LocalManagedApplications.__imp_G
26dc0 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 4c 6f etLocalManagedApplications.GetLo
26de0 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f calManagedApplicationData.__imp_
26e00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 47 GetLocalManagedApplicationData.G
26e20 65 74 4c 65 6e 67 74 68 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 6e 67 74 68 53 69 64 00 47 etLengthSid.__imp_GetLengthSid.G
26e40 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 etKernelObjectSecurity.__imp_Get
26e60 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 49 6e 68 65 72 69 74 61 KernelObjectSecurity.GetInherita
26e80 6e 63 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 nceSourceW.__imp_GetInheritanceS
26ea0 6f 75 72 63 65 57 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 5f 5f 69 ourceW.GetInheritanceSourceA.__i
26ec0 6d 70 5f 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 47 65 74 46 69 6c 65 mp_GetInheritanceSourceA.GetFile
26ee0 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 SecurityW.__imp_GetFileSecurityW
26f00 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 .GetFileSecurityA.__imp_GetFileS
26f20 65 63 75 72 69 74 79 41 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 ecurityA.GetExplicitEntriesFromA
26f40 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d clW.__imp_GetExplicitEntriesFrom
26f60 41 63 6c 57 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 AclW.GetExplicitEntriesFromAclA.
26f80 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 __imp_GetExplicitEntriesFromAclA
26fa0 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 .GetEventLogInformation.__imp_Ge
26fc0 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 45 6e 63 72 79 70 74 65 tEventLogInformation.GetEncrypte
26fe0 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 63 72 79 70 74 65 64 dFileMetadata.__imp_GetEncrypted
27000 46 69 6c 65 4d 65 74 61 64 61 74 61 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 FileMetadata.GetEffectiveRightsF
27020 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 romAclW.__imp_GetEffectiveRights
27040 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 FromAclW.GetEffectiveRightsFromA
27060 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d clA.__imp_GetEffectiveRightsFrom
27080 41 63 6c 41 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 AclA.GetDynamicTimeZoneInformati
270a0 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 onEffectiveYears.__imp_GetDynami
270c0 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 cTimeZoneInformationEffectiveYea
270e0 72 73 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 rs.GetCurrentHwProfileW.__imp_Ge
27100 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 tCurrentHwProfileW.GetCurrentHwP
27120 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c rofileA.__imp_GetCurrentHwProfil
27140 65 41 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 eA.GetAuditedPermissionsFromAclW
27160 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d .__imp_GetAuditedPermissionsFrom
27180 41 63 6c 57 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 AclW.GetAuditedPermissionsFromAc
271a0 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 lA.__imp_GetAuditedPermissionsFr
271c0 6f 6d 41 63 6c 41 00 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 omAclA.GetAclInformation.__imp_G
271e0 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 41 63 65 00 5f 5f 69 6d 70 5f 47 65 etAclInformation.GetAce.__imp_Ge
27200 74 41 63 65 00 46 72 65 65 53 69 64 00 5f 5f 69 6d 70 5f 46 72 65 65 53 69 64 00 46 72 65 65 49 tAce.FreeSid.__imp_FreeSid.FreeI
27220 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 68 65 nheritedFromArray.__imp_FreeInhe
27240 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 46 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 ritedFromArray.FreeEncryptionCer
27260 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 63 72 79 tificateHashList.__imp_FreeEncry
27280 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 46 72 65 65 45 6e 63 ptionCertificateHashList.FreeEnc
272a0 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 63 ryptedFileMetadata.__imp_FreeEnc
272c0 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 46 6c 75 73 68 54 72 61 63 65 57 00 5f ryptedFileMetadata.FlushTraceW._
272e0 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 57 00 46 6c 75 73 68 54 72 61 63 65 41 00 5f 5f 69 _imp_FlushTraceW.FlushTraceA.__i
27300 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 41 00 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 mp_FlushTraceA.FindFirstFreeAce.
27320 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 46 69 6c 65 45 6e 63 72 79 __imp_FindFirstFreeAce.FileEncry
27340 70 74 69 6f 6e 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 69 6f ptionStatusW.__imp_FileEncryptio
27360 6e 53 74 61 74 75 73 57 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 5f nStatusW.FileEncryptionStatusA._
27380 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 45 76 65 6e 74 _imp_FileEncryptionStatusA.Event
273a0 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 54 72 WriteTransfer.__imp_EventWriteTr
273c0 61 6e 73 66 65 72 00 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 45 76 ansfer.EventWriteString.__imp_Ev
273e0 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 45 76 65 6e 74 57 72 69 74 65 45 78 00 5f 5f 69 6d entWriteString.EventWriteEx.__im
27400 70 5f 45 76 65 6e 74 57 72 69 74 65 45 78 00 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f p_EventWriteEx.EventWrite.__imp_
27420 45 76 65 6e 74 57 72 69 74 65 00 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 EventWrite.EventUnregister.__imp
27440 5f 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 _EventUnregister.EventSetInforma
27460 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 tion.__imp_EventSetInformation.E
27480 76 65 6e 74 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 52 65 67 69 73 74 65 72 ventRegister.__imp_EventRegister
274a0 00 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e .EventProviderEnabled.__imp_Even
274c0 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 5f 5f tProviderEnabled.EventEnabled.__
274e0 69 6d 70 5f 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 imp_EventEnabled.EventActivityId
27500 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e Control.__imp_EventActivityIdCon
27520 74 72 6f 6c 00 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 45 76 65 trol.EventAccessRemove.__imp_Eve
27540 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 ntAccessRemove.EventAccessQuery.
27560 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 45 76 65 6e 74 41 63 63 65 __imp_EventAccessQuery.EventAcce
27580 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 ssControl.__imp_EventAccessContr
275a0 6f 6c 00 45 71 75 61 6c 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 53 69 64 00 45 71 75 61 6c ol.EqualSid.__imp_EqualSid.Equal
275c0 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 45 PrefixSid.__imp_EqualPrefixSid.E
275e0 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 44 6f 6d 61 69 6e 53 qualDomainSid.__imp_EqualDomainS
27600 69 64 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 5f 5f 69 6d 70 5f 45 id.EnumerateTraceGuidsEx.__imp_E
27620 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 45 6e 75 6d 65 72 61 74 65 54 72 numerateTraceGuidsEx.EnumerateTr
27640 61 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 aceGuids.__imp_EnumerateTraceGui
27660 64 73 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 ds.EnumServicesStatusW.__imp_Enu
27680 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 mServicesStatusW.EnumServicesSta
276a0 74 75 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 tusExW.__imp_EnumServicesStatusE
276c0 78 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 5f 5f 69 6d 70 5f 45 xW.EnumServicesStatusExA.__imp_E
276e0 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 45 6e 75 6d 53 65 72 76 69 63 65 numServicesStatusExA.EnumService
27700 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 sStatusA.__imp_EnumServicesStatu
27720 73 41 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f sA.EnumDynamicTimeZoneInformatio
27740 6e 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 n.__imp_EnumDynamicTimeZoneInfor
27760 6d 61 74 69 6f 6e 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 5f 5f mation.EnumDependentServicesW.__
27780 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 45 6e 75 6d 44 imp_EnumDependentServicesW.EnumD
277a0 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 ependentServicesA.__imp_EnumDepe
277c0 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 ndentServicesA.EncryptionDisable
277e0 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 45 6e 63 72 79 70 74 .__imp_EncryptionDisable.Encrypt
27800 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 57 00 45 6e 63 72 79 70 74 FileW.__imp_EncryptFileW.Encrypt
27820 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 41 00 45 6e 61 62 6c 65 54 FileA.__imp_EncryptFileA.EnableT
27840 72 61 63 65 45 78 32 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 45 6e 61 raceEx2.__imp_EnableTraceEx2.Ena
27860 62 6c 65 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 45 bleTraceEx.__imp_EnableTraceEx.E
27880 6e 61 62 6c 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 00 44 75 70 nableTrace.__imp_EnableTrace.Dup
278a0 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b licateTokenEx.__imp_DuplicateTok
278c0 65 6e 45 78 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 enEx.DuplicateToken.__imp_Duplic
278e0 61 74 65 54 6f 6b 65 6e 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f ateToken.DuplicateEncryptionInfo
27900 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e File.__imp_DuplicateEncryptionIn
27920 66 6f 46 69 6c 65 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 foFile.DestroyPrivateObjectSecur
27940 69 74 79 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 ity.__imp_DestroyPrivateObjectSe
27960 63 75 72 69 74 79 00 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 curity.DeregisterEventSource.__i
27980 6d 70 5f 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 44 65 6c 65 74 65 53 mp_DeregisterEventSource.DeleteS
279a0 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 44 65 6c 65 74 ervice.__imp_DeleteService.Delet
279c0 65 41 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 63 65 00 44 65 63 72 79 70 74 46 69 6c 65 eAce.__imp_DeleteAce.DecryptFile
279e0 57 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 57 00 44 65 63 72 79 70 74 46 69 6c 65 W.__imp_DecryptFileW.DecryptFile
27a00 41 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 41 00 43 76 65 45 76 65 6e 74 57 72 69 A.__imp_DecryptFileA.CveEventWri
27a20 74 65 00 5f 5f 69 6d 70 5f 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 43 72 79 70 74 56 65 72 69 te.__imp_CveEventWrite.CryptVeri
27a40 66 79 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 fySignatureW.__imp_CryptVerifySi
27a60 67 6e 61 74 75 72 65 57 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 5f gnatureW.CryptVerifySignatureA._
27a80 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 43 72 79 70 74 _imp_CryptVerifySignatureA.Crypt
27aa0 53 69 67 6e 48 61 73 68 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 43 SignHashW.__imp_CryptSignHashW.C
27ac0 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 48 61 73 ryptSignHashA.__imp_CryptSignHas
27ae0 68 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 hA.CryptSetProviderW.__imp_Crypt
27b00 53 65 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 SetProviderW.CryptSetProviderExW
27b20 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 43 72 79 70 74 .__imp_CryptSetProviderExW.Crypt
27b40 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f SetProviderExA.__imp_CryptSetPro
27b60 76 69 64 65 72 45 78 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 viderExA.CryptSetProviderA.__imp
27b80 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 _CryptSetProviderA.CryptSetProvP
27ba0 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 43 72 79 aram.__imp_CryptSetProvParam.Cry
27bc0 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 50 ptSetKeyParam.__imp_CryptSetKeyP
27be0 61 72 61 6d 00 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 aram.CryptSetHashParam.__imp_Cry
27c00 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 ptSetHashParam.CryptReleaseConte
27c20 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 43 72 79 xt.__imp_CryptReleaseContext.Cry
27c40 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 ptImportKey.__imp_CryptImportKey
27c60 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 .CryptHashSessionKey.__imp_Crypt
27c80 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 43 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 HashSessionKey.CryptHashData.__i
27ca0 6d 70 5f 43 72 79 70 74 48 61 73 68 44 61 74 61 00 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 mp_CryptHashData.CryptGetUserKey
27cc0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 43 72 79 70 74 47 65 74 50 .__imp_CryptGetUserKey.CryptGetP
27ce0 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d rovParam.__imp_CryptGetProvParam
27d00 00 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 .CryptGetKeyParam.__imp_CryptGet
27d20 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 5f 5f 69 6d 70 KeyParam.CryptGetHashParam.__imp
27d40 5f 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 44 65 66 61 75 _CryptGetHashParam.CryptGetDefau
27d60 6c 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c ltProviderW.__imp_CryptGetDefaul
27d80 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 tProviderW.CryptGetDefaultProvid
27da0 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 erA.__imp_CryptGetDefaultProvide
27dc0 72 41 00 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e rA.CryptGenRandom.__imp_CryptGen
27de0 52 61 6e 64 6f 6d 00 43 72 79 70 74 47 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 Random.CryptGenKey.__imp_CryptGe
27e00 6e 4b 65 79 00 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 nKey.CryptExportKey.__imp_CryptE
27e20 78 70 6f 72 74 4b 65 79 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 xportKey.CryptEnumProvidersW.__i
27e40 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 43 72 79 70 74 45 6e 75 6d mp_CryptEnumProvidersW.CryptEnum
27e60 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 ProvidersA.__imp_CryptEnumProvid
27e80 65 72 73 41 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 5f 5f 69 ersA.CryptEnumProviderTypesW.__i
27ea0 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 43 72 79 70 74 mp_CryptEnumProviderTypesW.Crypt
27ec0 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e EnumProviderTypesA.__imp_CryptEn
27ee0 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f umProviderTypesA.CryptEncrypt.__
27f00 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b imp_CryptEncrypt.CryptDuplicateK
27f20 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 43 72 79 70 74 ey.__imp_CryptDuplicateKey.Crypt
27f40 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 75 70 6c 69 63 61 DuplicateHash.__imp_CryptDuplica
27f60 74 65 48 61 73 68 00 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 teHash.CryptDestroyKey.__imp_Cry
27f80 70 74 44 65 73 74 72 6f 79 4b 65 79 00 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 5f 5f ptDestroyKey.CryptDestroyHash.__
27fa0 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 43 72 79 70 74 44 65 72 69 76 65 imp_CryptDestroyHash.CryptDerive
27fc0 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 43 72 79 70 74 44 65 Key.__imp_CryptDeriveKey.CryptDe
27fe0 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 00 43 72 79 70 74 43 72 crypt.__imp_CryptDecrypt.CryptCr
28000 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 43 eateHash.__imp_CryptCreateHash.C
28020 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6f 6e ryptContextAddRef.__imp_CryptCon
28040 74 65 78 74 41 64 64 52 65 66 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 00 textAddRef.CryptAcquireContextW.
28060 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 00 43 72 79 70 74 __imp_CryptAcquireContextW.Crypt
28080 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 AcquireContextA.__imp_CryptAcqui
280a0 72 65 43 6f 6e 74 65 78 74 41 00 43 72 65 64 57 72 69 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 reContextA.CredWriteW.__imp_Cred
280c0 57 72 69 74 65 57 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c WriteW.CredWriteDomainCredential
280e0 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 sW.__imp_CredWriteDomainCredenti
28100 61 6c 73 57 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 alsW.CredWriteDomainCredentialsA
28120 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c .__imp_CredWriteDomainCredential
28140 73 41 00 43 72 65 64 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 41 00 43 sA.CredWriteA.__imp_CredWriteA.C
28160 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 72 6f 74 65 63 redUnprotectW.__imp_CredUnprotec
28180 74 57 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 72 tW.CredUnprotectA.__imp_CredUnpr
281a0 6f 74 65 63 74 41 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 otectA.CredUnmarshalCredentialW.
281c0 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 43 __imp_CredUnmarshalCredentialW.C
281e0 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 redUnmarshalCredentialA.__imp_Cr
28200 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 52 65 6e 61 6d edUnmarshalCredentialA.CredRenam
28220 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 57 00 43 72 65 64 52 65 6e 61 6d 65 41 eW.__imp_CredRenameW.CredRenameA
28240 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 41 00 43 72 65 64 52 65 61 64 57 00 5f 5f 69 .__imp_CredRenameA.CredReadW.__i
28260 6d 70 5f 43 72 65 64 52 65 61 64 57 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 mp_CredReadW.CredReadDomainCrede
28280 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 ntialsW.__imp_CredReadDomainCred
282a0 65 6e 74 69 61 6c 73 57 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 entialsW.CredReadDomainCredentia
282c0 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 lsA.__imp_CredReadDomainCredenti
282e0 61 6c 73 41 00 43 72 65 64 52 65 61 64 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 41 00 43 alsA.CredReadA.__imp_CredReadA.C
28300 72 65 64 50 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 74 57 00 43 redProtectW.__imp_CredProtectW.C
28320 72 65 64 50 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 74 41 00 43 redProtectA.__imp_CredProtectA.C
28340 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 redMarshalCredentialW.__imp_Cred
28360 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 MarshalCredentialW.CredMarshalCr
28380 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 edentialA.__imp_CredMarshalCrede
283a0 6e 74 69 61 6c 41 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 ntialA.CredIsProtectedW.__imp_Cr
283c0 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 edIsProtectedW.CredIsProtectedA.
283e0 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 43 72 65 64 49 73 4d 61 72 __imp_CredIsProtectedA.CredIsMar
28400 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 shaledCredentialW.__imp_CredIsMa
28420 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c rshaledCredentialW.CredIsMarshal
28440 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 edCredentialA.__imp_CredIsMarsha
28460 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f ledCredentialA.CredGetTargetInfo
28480 57 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 00 43 72 65 64 47 W.__imp_CredGetTargetInfoW.CredG
284a0 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 etTargetInfoA.__imp_CredGetTarge
284c0 74 49 6e 66 6f 41 00 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 5f 5f 69 6d 70 tInfoA.CredGetSessionTypes.__imp
284e0 5f 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 43 72 65 64 46 72 65 65 00 5f 5f _CredGetSessionTypes.CredFree.__
28500 69 6d 70 5f 43 72 65 64 46 72 65 65 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 imp_CredFree.CredFindBestCredent
28520 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 ialW.__imp_CredFindBestCredentia
28540 6c 57 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 lW.CredFindBestCredentialA.__imp
28560 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 45 6e 75 _CredFindBestCredentialA.CredEnu
28580 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 43 72 65 merateW.__imp_CredEnumerateW.Cre
285a0 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 dEnumerateA.__imp_CredEnumerateA
285c0 00 43 72 65 64 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 44 65 6c 65 74 65 57 00 43 .CredDeleteW.__imp_CredDeleteW.C
285e0 72 65 64 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 44 65 6c 65 74 65 41 00 43 72 65 redDeleteA.__imp_CredDeleteA.Cre
28600 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 65 6c 6c ateWellKnownSid.__imp_CreateWell
28620 4b 6e 6f 77 6e 53 69 64 00 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 5f KnownSid.CreateTraceInstanceId._
28640 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 43 72 65 61 74 _imp_CreateTraceInstanceId.Creat
28660 65 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 43 eServiceW.__imp_CreateServiceW.C
28680 72 65 61 74 65 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 72 76 69 63 reateServiceA.__imp_CreateServic
286a0 65 41 00 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 eA.CreateRestrictedToken.__imp_C
286c0 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 43 72 65 61 74 65 50 72 6f 63 65 reateRestrictedToken.CreateProce
286e0 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 ssWithTokenW.__imp_CreateProcess
28700 57 69 74 68 54 6f 6b 65 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f WithTokenW.CreateProcessWithLogo
28720 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 nW.__imp_CreateProcessWithLogonW
28740 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 .CreateProcessAsUserW.__imp_Crea
28760 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 teProcessAsUserW.CreateProcessAs
28780 55 73 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 UserA.__imp_CreateProcessAsUserA
287a0 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 .CreatePrivateObjectSecurityWith
287c0 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 MultipleInheritance.__imp_Create
287e0 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c PrivateObjectSecurityWithMultipl
28800 65 49 6e 68 65 72 69 74 61 6e 63 65 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 eInheritance.CreatePrivateObject
28820 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 SecurityEx.__imp_CreatePrivateOb
28840 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 jectSecurityEx.CreatePrivateObje
28860 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 ctSecurity.__imp_CreatePrivateOb
28880 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 6f 70 79 53 69 64 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 jectSecurity.CopySid.__imp_CopyS
288a0 69 64 00 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 id.ConvertToAutoInheritPrivateOb
288c0 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f jectSecurity.__imp_ConvertToAuto
288e0 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 6f 6e InheritPrivateObjectSecurity.Con
28900 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 vertStringSidToSidW.__imp_Conver
28920 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 tStringSidToSidW.ConvertStringSi
28940 64 54 6f 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f dToSidA.__imp_ConvertStringSidTo
28960 53 69 64 41 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 SidA.ConvertStringSecurityDescri
28980 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f ptorToSecurityDescriptorW.__imp_
289a0 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 ConvertStringSecurityDescriptorT
289c0 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 74 72 69 oSecurityDescriptorW.ConvertStri
289e0 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 ngSecurityDescriptorToSecurityDe
28a00 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 scriptorA.__imp_ConvertStringSec
28a20 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 urityDescriptorToSecurityDescrip
28a40 74 6f 72 41 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 5f 5f 69 6d torA.ConvertSidToStringSidW.__im
28a60 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 43 6f 6e 76 65 72 74 p_ConvertSidToStringSidW.Convert
28a80 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 SidToStringSidA.__imp_ConvertSid
28aa0 54 6f 53 74 72 69 6e 67 53 69 64 41 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 ToStringSidA.ConvertSecurityDesc
28ac0 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 riptorToStringSecurityDescriptor
28ae0 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f W.__imp_ConvertSecurityDescripto
28b00 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e rToStringSecurityDescriptorW.Con
28b20 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 vertSecurityDescriptorToStringSe
28b40 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 curityDescriptorA.__imp_ConvertS
28b60 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 ecurityDescriptorToStringSecurit
28b80 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 5f 5f 69 6d 70 yDescriptorA.ControlTraceW.__imp
28ba0 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 5f 5f 69 _ControlTraceW.ControlTraceA.__i
28bc0 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 mp_ControlTraceA.ControlServiceE
28be0 78 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 43 6f 6e 74 72 xW.__imp_ControlServiceExW.Contr
28c00 6f 6c 53 65 72 76 69 63 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 olServiceExA.__imp_ControlServic
28c20 65 45 78 41 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f eExA.ControlService.__imp_Contro
28c40 6c 53 65 72 76 69 63 65 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 lService.CommandLineFromMsiDescr
28c60 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 iptor.__imp_CommandLineFromMsiDe
28c80 73 63 72 69 70 74 6f 72 00 43 6c 6f 73 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 scriptor.CloseTrace.__imp_CloseT
28ca0 72 61 63 65 00 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e race.CloseThreadWaitChainSession
28cc0 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 .__imp_CloseThreadWaitChainSessi
28ce0 6f 6e 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 on.CloseServiceHandle.__imp_Clos
28d00 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 eServiceHandle.CloseEventLog.__i
28d20 6d 70 5f 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 mp_CloseEventLog.CloseEncryptedF
28d40 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 ileRaw.__imp_CloseEncryptedFileR
28d60 61 77 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 aw.ClearEventLogW.__imp_ClearEve
28d80 6e 74 4c 6f 67 57 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 43 6c 65 61 ntLogW.ClearEventLogA.__imp_Clea
28da0 72 45 76 65 6e 74 4c 6f 67 41 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 rEventLogA.CheckTokenMembership.
28dc0 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 43 68 65 63 6b __imp_CheckTokenMembership.Check
28de0 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 46 6f 72 48 69 62 65 72 ForHiberboot.__imp_CheckForHiber
28e00 62 6f 6f 74 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f boot.ChangeServiceConfigW.__imp_
28e20 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 43 68 61 6e 67 65 53 65 72 76 69 ChangeServiceConfigW.ChangeServi
28e40 63 65 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e ceConfigA.__imp_ChangeServiceCon
28e60 66 69 67 41 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 figA.ChangeServiceConfig2W.__imp
28e80 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 43 68 61 6e 67 65 53 65 72 _ChangeServiceConfig2W.ChangeSer
28ea0 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 viceConfig2A.__imp_ChangeService
28ec0 43 6f 6e 66 69 67 32 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 5f 5f Config2A.BuildTrusteeWithSidW.__
28ee0 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 42 75 69 6c 64 54 72 imp_BuildTrusteeWithSidW.BuildTr
28f00 75 73 74 65 65 57 69 74 68 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 usteeWithSidA.__imp_BuildTrustee
28f20 57 69 74 68 53 69 64 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 WithSidA.BuildTrusteeWithObjects
28f40 41 6e 64 53 69 64 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 AndSidW.__imp_BuildTrusteeWithOb
28f60 6a 65 63 74 73 41 6e 64 53 69 64 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a jectsAndSidW.BuildTrusteeWithObj
28f80 65 63 74 73 41 6e 64 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 ectsAndSidA.__imp_BuildTrusteeWi
28fa0 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 thObjectsAndSidA.BuildTrusteeWit
28fc0 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 hObjectsAndNameW.__imp_BuildTrus
28fe0 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 teeWithObjectsAndNameW.BuildTrus
29000 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 teeWithObjectsAndNameA.__imp_Bui
29020 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 42 75 69 ldTrusteeWithObjectsAndNameA.Bui
29040 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 ldTrusteeWithNameW.__imp_BuildTr
29060 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e usteeWithNameW.BuildTrusteeWithN
29080 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 ameA.__imp_BuildTrusteeWithNameA
290a0 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f .BuildSecurityDescriptorW.__imp_
290c0 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 42 75 69 6c 64 53 65 BuildSecurityDescriptorW.BuildSe
290e0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 curityDescriptorA.__imp_BuildSec
29100 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 urityDescriptorA.BuildImpersonat
29120 65 54 72 75 73 74 65 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 eTrusteeW.__imp_BuildImpersonate
29140 54 72 75 73 74 65 65 57 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 TrusteeW.BuildImpersonateTrustee
29160 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 A.__imp_BuildImpersonateTrusteeA
29180 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 .BuildImpersonateExplicitAccessW
291a0 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 ithNameW.__imp_BuildImpersonateE
291c0 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 49 6d 70 65 xplicitAccessWithNameW.BuildImpe
291e0 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f rsonateExplicitAccessWithNameA._
29200 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 _imp_BuildImpersonateExplicitAcc
29220 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 essWithNameA.BuildExplicitAccess
29240 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 WithNameW.__imp_BuildExplicitAcc
29260 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 essWithNameW.BuildExplicitAccess
29280 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 WithNameA.__imp_BuildExplicitAcc
292a0 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 essWithNameA.BackupEventLogW.__i
292c0 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f mp_BackupEventLogW.BackupEventLo
292e0 67 41 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 41 75 64 69 74 53 65 gA.__imp_BackupEventLogA.AuditSe
29300 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 53 79 73 74 tSystemPolicy.__imp_AuditSetSyst
29320 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f emPolicy.AuditSetSecurity.__imp_
29340 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 AuditSetSecurity.AuditSetPerUser
29360 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 Policy.__imp_AuditSetPerUserPoli
29380 63 79 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 64 cy.AuditSetGlobalSaclW.__imp_Aud
293a0 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 itSetGlobalSaclW.AuditSetGlobalS
293c0 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 41 aclA.__imp_AuditSetGlobalSaclA.A
293e0 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 uditQuerySystemPolicy.__imp_Audi
29400 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 51 75 65 72 79 53 65 63 tQuerySystemPolicy.AuditQuerySec
29420 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 41 urity.__imp_AuditQuerySecurity.A
29440 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 uditQueryPerUserPolicy.__imp_Aud
29460 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 51 75 65 72 79 47 itQueryPerUserPolicy.AuditQueryG
29480 6c 6f 62 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 lobalSaclW.__imp_AuditQueryGloba
294a0 6c 53 61 63 6c 57 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 lSaclW.AuditQueryGlobalSaclA.__i
294c0 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 41 75 64 69 74 4c 6f mp_AuditQueryGlobalSaclA.AuditLo
294e0 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 okupSubCategoryNameW.__imp_Audit
29500 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 4c 6f 6f 6b LookupSubCategoryNameW.AuditLook
29520 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f upSubCategoryNameA.__imp_AuditLo
29540 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 okupSubCategoryNameA.AuditLookup
29560 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 CategoryNameW.__imp_AuditLookupC
29580 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 ategoryNameW.AuditLookupCategory
295a0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e NameA.__imp_AuditLookupCategoryN
295c0 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 ameA.AuditLookupCategoryIdFromCa
295e0 74 65 67 6f 72 79 47 75 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 tegoryGuid.__imp_AuditLookupCate
29600 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 41 75 64 69 74 4c 6f 6f 6b goryIdFromCategoryGuid.AuditLook
29620 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 5f 5f 69 upCategoryGuidFromCategoryId.__i
29640 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 mp_AuditLookupCategoryGuidFromCa
29660 74 65 67 6f 72 79 49 64 00 41 75 64 69 74 46 72 65 65 00 5f 5f 69 6d 70 5f 41 75 64 69 74 46 72 tegoryId.AuditFree.__imp_AuditFr
29680 65 65 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 5f ee.AuditEnumerateSubCategories._
296a0 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 _imp_AuditEnumerateSubCategories
296c0 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 .AuditEnumeratePerUserPolicy.__i
296e0 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 mp_AuditEnumeratePerUserPolicy.A
29700 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 uditEnumerateCategories.__imp_Au
29720 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 43 6f 6d 70 ditEnumerateCategories.AuditComp
29740 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f uteEffectivePolicyByToken.__imp_
29760 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b AuditComputeEffectivePolicyByTok
29780 65 6e 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 en.AuditComputeEffectivePolicyBy
297a0 53 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 Sid.__imp_AuditComputeEffectiveP
297c0 6f 6c 69 63 79 42 79 53 69 64 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 olicyBySid.AreAnyAccessesGranted
297e0 00 5f 5f 69 6d 70 5f 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 72 65 .__imp_AreAnyAccessesGranted.Are
29800 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 72 65 41 6c 6c 41 AllAccessesGranted.__imp_AreAllA
29820 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e ccessesGranted.AllocateLocallyUn
29840 69 71 75 65 49 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 iqueId.__imp_AllocateLocallyUniq
29860 75 65 49 64 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f ueId.AllocateAndInitializeSid.__
29880 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 41 64 6a imp_AllocateAndInitializeSid.Adj
298a0 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 ustTokenPrivileges.__imp_AdjustT
298c0 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 okenPrivileges.AdjustTokenGroups
298e0 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 00 41 64 64 55 73 65 72 .__imp_AdjustTokenGroups.AddUser
29900 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 64 64 55 73 65 72 73 54 sToEncryptedFile.__imp_AddUsersT
29920 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 5f oEncryptedFile.AddMandatoryAce._
29940 5f 69 6d 70 5f 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 41 64 64 43 6f 6e 64 69 74 69 6f _imp_AddMandatoryAce.AddConditio
29960 6e 61 6c 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 41 nalAce.__imp_AddConditionalAce.A
29980 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 ddAuditAccessObjectAce.__imp_Add
299a0 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 75 64 69 74 41 63 63 AuditAccessObjectAce.AddAuditAcc
299c0 65 73 73 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 essAceEx.__imp_AddAuditAccessAce
299e0 45 78 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 75 Ex.AddAuditAccessAce.__imp_AddAu
29a00 64 69 74 41 63 63 65 73 73 41 63 65 00 41 64 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 65 ditAccessAce.AddAce.__imp_AddAce
29a20 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f .AddAccessDeniedObjectAce.__imp_
29a40 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 63 65 AddAccessDeniedObjectAce.AddAcce
29a60 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e ssDeniedAceEx.__imp_AddAccessDen
29a80 69 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 5f 5f 69 6d iedAceEx.AddAccessDeniedAce.__im
29aa0 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 41 64 64 41 63 63 65 73 73 41 6c p_AddAccessDeniedAce.AddAccessAl
29ac0 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c lowedObjectAce.__imp_AddAccessAl
29ae0 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 lowedObjectAce.AddAccessAllowedA
29b00 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 ceEx.__imp_AddAccessAllowedAceEx
29b20 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 .AddAccessAllowedAce.__imp_AddAc
29b40 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 cessAllowedAce.AccessCheckByType
29b60 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 ResultListAndAuditAlarmW.__imp_A
29b80 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 ccessCheckByTypeResultListAndAud
29ba0 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 itAlarmW.AccessCheckByTypeResult
29bc0 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 ListAndAuditAlarmByHandleW.__imp
29be0 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 _AccessCheckByTypeResultListAndA
29c00 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 uditAlarmByHandleW.AccessCheckBy
29c20 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e TypeResultListAndAuditAlarmByHan
29c40 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 dleA.__imp_AccessCheckByTypeResu
29c60 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 41 63 63 ltListAndAuditAlarmByHandleA.Acc
29c80 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 essCheckByTypeResultListAndAudit
29ca0 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 AlarmA.__imp_AccessCheckByTypeRe
29cc0 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 sultListAndAuditAlarmA.AccessChe
29ce0 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 ckByTypeResultList.__imp_AccessC
29d00 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 41 63 63 65 73 73 43 68 65 63 6b heckByTypeResultList.AccessCheck
29d20 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 ByTypeAndAuditAlarmW.__imp_Acces
29d40 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 sCheckByTypeAndAuditAlarmW.Acces
29d60 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 sCheckByTypeAndAuditAlarmA.__imp
29d80 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 _AccessCheckByTypeAndAuditAlarmA
29da0 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 .AccessCheckByType.__imp_AccessC
29dc0 68 65 63 6b 42 79 54 79 70 65 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c heckByType.AccessCheckAndAuditAl
29de0 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c armW.__imp_AccessCheckAndAuditAl
29e00 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f armW.AccessCheckAndAuditAlarmA._
29e20 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 _imp_AccessCheckAndAuditAlarmA.A
29e40 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 00 41 62 6f ccessCheck.__imp_AccessCheck.Abo
29e60 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 73 rtSystemShutdownW.__imp_AbortSys
29e80 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e temShutdownW.AbortSystemShutdown
29ea0 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 7f 61 64 A.__imp_AbortSystemShutdownA..ad
29ec0 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f vapi32_NULL_THUNK_DATA.__IMPORT_
29ee0 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 33 32 00 55 73 65 72 55 6e 49 6e 73 74 53 74 DESCRIPTOR_advapi32.UserUnInstSt
29f00 75 62 57 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 ubWrapperW.__imp_UserUnInstStubW
29f20 72 61 70 70 65 72 57 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 5f rapperW.UserUnInstStubWrapperA._
29f40 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 55 73 65 72 _imp_UserUnInstStubWrapperA.User
29f60 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 InstStubWrapperW.__imp_UserInstS
29f80 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 tubWrapperW.UserInstStubWrapperA
29fa0 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 54 72 61 6e .__imp_UserInstStubWrapperA.Tran
29fc0 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 slateInfStringW.__imp_TranslateI
29fe0 6e 66 53 74 72 69 6e 67 57 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 nfStringW.TranslateInfStringExW.
2a000 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 54 72 61 6e __imp_TranslateInfStringExW.Tran
2a020 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 slateInfStringExA.__imp_Translat
2a040 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 eInfStringExA.TranslateInfString
2a060 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 53 65 74 50 A.__imp_TranslateInfStringA.SetP
2a080 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 erUserSecValuesW.__imp_SetPerUse
2a0a0 72 53 65 63 56 61 6c 75 65 73 57 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 rSecValuesW.SetPerUserSecValuesA
2a0c0 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 52 75 6e 53 .__imp_SetPerUserSecValuesA.RunS
2a0e0 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 etupCommandW.__imp_RunSetupComma
2a100 6e 64 57 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 52 75 6e 53 65 ndW.RunSetupCommandA.__imp_RunSe
2a120 74 75 70 43 6f 6d 6d 61 6e 64 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d tupCommandA.RegSaveRestoreW.__im
2a140 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 p_RegSaveRestoreW.RegSaveRestore
2a160 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 OnINFW.__imp_RegSaveRestoreOnINF
2a180 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 52 65 67 W.RegSaveRestoreOnINFA.__imp_Reg
2a1a0 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 SaveRestoreOnINFA.RegSaveRestore
2a1c0 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 52 65 67 52 65 73 74 6f A.__imp_RegSaveRestoreA.RegResto
2a1e0 72 65 41 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 52 65 67 52 reAllW.__imp_RegRestoreAllW.RegR
2a200 65 73 74 6f 72 65 41 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 estoreAllA.__imp_RegRestoreAllA.
2a220 52 65 67 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 57 00 52 65 RegInstallW.__imp_RegInstallW.Re
2a240 67 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 41 00 52 65 62 6f gInstallA.__imp_RegInstallA.Rebo
2a260 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 62 6f 6f 74 43 68 otCheckOnInstallW.__imp_RebootCh
2a280 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 eckOnInstallW.RebootCheckOnInsta
2a2a0 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 llA.__imp_RebootCheckOnInstallA.
2a2c0 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 OpenINFEngineW.__imp_OpenINFEngi
2a2e0 6e 65 57 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4e 46 neW.OpenINFEngineA.__imp_OpenINF
2a300 45 6e 67 69 6e 65 41 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4e 65 65 EngineA.NeedRebootInit.__imp_Nee
2a320 64 52 65 62 6f 6f 74 49 6e 69 74 00 4e 65 65 64 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 65 dRebootInit.NeedReboot.__imp_Nee
2a340 64 52 65 62 6f 6f 74 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f dReboot.LaunchINFSectionW.__imp_
2a360 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 LaunchINFSectionW.LaunchINFSecti
2a380 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 onExW.__imp_LaunchINFSectionExW.
2a3a0 49 73 4e 54 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 4e 54 41 64 6d 69 6e 00 47 65 74 56 65 72 IsNTAdmin.__imp_IsNTAdmin.GetVer
2a3c0 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 sionFromFileW.__imp_GetVersionFr
2a3e0 6f 6d 46 69 6c 65 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 5f 5f omFileW.GetVersionFromFileExW.__
2a400 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 47 65 74 56 65 72 imp_GetVersionFromFileExW.GetVer
2a420 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e sionFromFileExA.__imp_GetVersion
2a440 46 72 6f 6d 46 69 6c 65 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 FromFileExA.GetVersionFromFileA.
2a460 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 46 69 6c 65 53 61 __imp_GetVersionFromFileA.FileSa
2a480 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 veRestoreW.__imp_FileSaveRestore
2a4a0 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 46 69 W.FileSaveRestoreOnINFW.__imp_Fi
2a4c0 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 leSaveRestoreOnINFW.FileSaveRest
2a4e0 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f oreOnINFA.__imp_FileSaveRestoreO
2a500 6e 49 4e 46 41 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 5f 5f 69 6d nINFA.FileSaveMarkNotExistW.__im
2a520 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 46 69 6c 65 53 61 76 65 p_FileSaveMarkNotExistW.FileSave
2a540 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b MarkNotExistA.__imp_FileSaveMark
2a560 4e 6f 74 45 78 69 73 74 41 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 78 NotExistA.ExtractFilesW.__imp_Ex
2a580 74 72 61 63 74 46 69 6c 65 73 57 00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f tractFilesW.ExtractFilesA.__imp_
2a5a0 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 45 78 65 63 75 74 65 43 61 62 57 00 5f 5f 69 6d 70 5f ExtractFilesA.ExecuteCabW.__imp_
2a5c0 45 78 65 63 75 74 65 43 61 62 57 00 45 78 65 63 75 74 65 43 61 62 41 00 5f 5f 69 6d 70 5f 45 78 ExecuteCabW.ExecuteCabA.__imp_Ex
2a5e0 65 63 75 74 65 43 61 62 41 00 44 65 6c 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 ecuteCabA.DelNodeW.__imp_DelNode
2a600 57 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 W.DelNodeRunDLL32W.__imp_DelNode
2a620 52 75 6e 44 4c 4c 33 32 57 00 44 65 6c 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 RunDLL32W.DelNodeA.__imp_DelNode
2a640 41 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4e 46 45 A.CloseINFEngine.__imp_CloseINFE
2a660 6e 67 69 6e 65 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 64 76 49 ngine.AdvInstallFileW.__imp_AdvI
2a680 6e 73 74 61 6c 6c 46 69 6c 65 57 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d nstallFileW.AdvInstallFileA.__im
2a6a0 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e p_AdvInstallFileA.AddDelBackupEn
2a6c0 74 72 79 57 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 41 64 tryW.__imp_AddDelBackupEntryW.Ad
2a6e0 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 dDelBackupEntryA.__imp_AddDelBac
2a700 6b 75 70 45 6e 74 72 79 41 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 kupEntryA..advpack_NULL_THUNK_DA
2a720 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 41 TA.__IMPORT_DESCRIPTOR_advpack.A
2a740 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6d 73 69 55 6e 69 6e 69 74 msiUninitialize.__imp_AmsiUninit
2a760 69 61 6c 69 7a 65 00 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 41 6d 73 69 ialize.AmsiScanString.__imp_Amsi
2a780 53 63 61 6e 53 74 72 69 6e 67 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f ScanString.AmsiScanBuffer.__imp_
2a7a0 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f AmsiScanBuffer.AmsiOpenSession._
2a7c0 5f 69 6d 70 5f 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 41 6d 73 69 4e 6f 74 69 66 79 4f _imp_AmsiOpenSession.AmsiNotifyO
2a7e0 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 peration.__imp_AmsiNotifyOperati
2a800 6f 6e 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6d 73 69 49 6e 69 74 on.AmsiInitialize.__imp_AmsiInit
2a820 69 61 6c 69 7a 65 00 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d ialize.AmsiCloseSession.__imp_Am
2a840 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f siCloseSession..amsi_NULL_THUNK_
2a860 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 6d 73 69 00 56 65 DATA.__IMPORT_DESCRIPTOR_amsi.Ve
2a880 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 rifyPackageRelativeApplicationId
2a8a0 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c .__imp_VerifyPackageRelativeAppl
2a8c0 69 63 61 74 69 6f 6e 49 64 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f icationId.VerifyPackageId.__imp_
2a8e0 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c VerifyPackageId.VerifyPackageFul
2a900 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d lName.__imp_VerifyPackageFullNam
2a920 65 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f e.VerifyPackageFamilyName.__imp_
2a940 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 56 65 72 69 66 79 41 70 VerifyPackageFamilyName.VerifyAp
2a960 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 plicationUserModelId.__imp_Verif
2a980 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 4f 70 65 6e 50 61 63 6b yApplicationUserModelId.OpenPack
2a9a0 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 4f ageInfoByFullNameForUser.__imp_O
2a9c0 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 penPackageInfoByFullNameForUser.
2a9e0 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 GetStagedPackageOrigin.__imp_Get
2aa00 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 47 65 74 50 61 63 6b 61 67 65 46 75 StagedPackageOrigin.GetPackageFu
2aa20 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 llNameFromToken.__imp_GetPackage
2aa40 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 FullNameFromToken.GetPackageFami
2aa60 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 lyNameFromToken.__imp_GetPackage
2aa80 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 41 70 70 6c 69 63 61 74 69 FamilyNameFromToken.GetApplicati
2aaa0 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 onUserModelIdFromToken.__imp_Get
2aac0 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 ApplicationUserModelIdFromToken.
2aae0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d .api-ms-win-appmodel-runtime-l1-
2ab00 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 1-1_NULL_THUNK_DATA.__IMPORT_DES
2ab20 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 CRIPTOR_api-ms-win-appmodel-runt
2ab40 69 6d 65 2d 6c 31 2d 31 2d 31 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 ime-l1-1-1.GetStagedPackagePathB
2ab60 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 yFullName2.__imp_GetStagedPackag
2ab80 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 ePathByFullName2.GetPackagePathB
2aba0 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 yFullName2.__imp_GetPackagePathB
2abc0 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 5f 5f 69 6d 70 yFullName2.GetPackageInfo2.__imp
2abe0 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 _GetPackageInfo2.GetCurrentPacka
2ac00 67 65 50 61 74 68 32 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 gePath2.__imp_GetCurrentPackageP
2ac20 61 74 68 32 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 5f 5f 69 6d ath2.GetCurrentPackageInfo2.__im
2ac40 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 7f 61 70 69 2d 6d 73 p_GetCurrentPackageInfo2..api-ms
2ac60 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c -win-appmodel-runtime-l1-1-3_NUL
2ac80 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
2aca0 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d _api-ms-win-appmodel-runtime-l1-
2acc0 31 2d 33 00 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 5f 5f 69 6d 70 5f 49 73 1-3.IsApiSetImplemented.__imp_Is
2ace0 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ApiSetImplemented..api-ms-win-co
2ad00 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 re-apiquery-l2-1-0_NULL_THUNK_DA
2ad20 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 TA.__IMPORT_DESCRIPTOR_api-ms-wi
2ad40 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 00 52 61 69 73 65 43 75 73 74 n-core-apiquery-l2-1-0.RaiseCust
2ad60 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 52 61 69 73 65 omSystemEventTrigger.__imp_Raise
2ad80 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 7f 61 70 69 2d 6d 73 CustomSystemEventTrigger..api-ms
2ada0 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f -win-core-backgroundtask-l1-1-0_
2adc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
2ade0 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 TOR_api-ms-win-core-backgroundta
2ae00 73 6b 2d 6c 31 2d 31 2d 30 00 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 5f 5f 69 6d 70 5f 4f 70 65 sk-l1-1-0.OpenCommPort.__imp_Ope
2ae20 6e 43 6f 6d 6d 50 6f 72 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d nCommPort..api-ms-win-core-comm-
2ae40 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f l1-1-1_NULL_THUNK_DATA.__IMPORT_
2ae60 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d DESCRIPTOR_api-ms-win-core-comm-
2ae80 6c 31 2d 31 2d 31 00 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d l1-1-1.GetCommPorts.__imp_GetCom
2aea0 6d 50 6f 72 74 73 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d mPorts..api-ms-win-core-comm-l1-
2aec0 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 1-2_NULL_THUNK_DATA.__IMPORT_DES
2aee0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d CRIPTOR_api-ms-win-core-comm-l1-
2af00 31 2d 32 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 1-2.LoadEnclaveImageW.__imp_Load
2af20 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 EnclaveImageW.LoadEnclaveImageA.
2af40 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 44 65 6c 65 74 65 45 6e __imp_LoadEnclaveImageA.DeleteEn
2af60 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 7f 61 70 69 2d 6d clave.__imp_DeleteEnclave..api-m
2af80 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 s-win-core-enclave-l1-1-1_NULL_T
2afa0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 HUNK_DATA.__IMPORT_DESCRIPTOR_ap
2afc0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 00 54 65 72 i-ms-win-core-enclave-l1-1-1.Ter
2afe0 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 minateProcessOnMemoryExhaustion.
2b000 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 __imp_TerminateProcessOnMemoryEx
2b020 68 61 75 73 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 haustion..api-ms-win-core-errorh
2b040 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f andling-l1-1-3_NULL_THUNK_DATA._
2b060 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
2b080 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 00 55 6e 73 75 62 73 63 72 re-errorhandling-l1-1-3.Unsubscr
2b0a0 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f ibeFeatureStateChangeNotificatio
2b0c0 6e 00 5f 5f 69 6d 70 5f 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 n.__imp_UnsubscribeFeatureStateC
2b0e0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 75 62 73 63 72 69 62 65 46 65 61 74 75 hangeNotification.SubscribeFeatu
2b100 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f reStateChangeNotification.__imp_
2b120 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 SubscribeFeatureStateChangeNotif
2b140 69 63 61 74 69 6f 6e 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 5f 5f 69 6d 70 ication.RecordFeatureUsage.__imp
2b160 5f 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 52 65 63 6f 72 64 46 65 61 74 75 72 _RecordFeatureUsage.RecordFeatur
2b180 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 eError.__imp_RecordFeatureError.
2b1a0 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 GetFeatureEnabledState.__imp_Get
2b1c0 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d FeatureEnabledState..api-ms-win-
2b1e0 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f core-featurestaging-l1-1-0_NULL_
2b200 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 THUNK_DATA.__IMPORT_DESCRIPTOR_a
2b220 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 pi-ms-win-core-featurestaging-l1
2b240 2d 31 2d 30 00 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 -1-0.GetFeatureVariant.__imp_Get
2b260 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d FeatureVariant..api-ms-win-core-
2b280 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b featurestaging-l1-1-1_NULL_THUNK
2b2a0 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 _DATA.__IMPORT_DESCRIPTOR_api-ms
2b2c0 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 -win-core-featurestaging-l1-1-1.
2b2e0 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f SetFileAttributesFromAppW.__imp_
2b300 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 52 65 70 6c 61 63 SetFileAttributesFromAppW.Replac
2b320 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 46 eFileFromAppW.__imp_ReplaceFileF
2b340 72 6f 6d 41 70 70 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 romAppW.RemoveDirectoryFromAppW.
2b360 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 4d 6f __imp_RemoveDirectoryFromAppW.Mo
2b380 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 46 72 6f veFileFromAppW.__imp_MoveFileFro
2b3a0 6d 41 70 70 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 mAppW.GetFileAttributesExFromApp
2b3c0 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 W.__imp_GetFileAttributesExFromA
2b3e0 70 70 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d ppW.FindFirstFileExFromAppW.__im
2b400 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 57 00 44 65 6c 65 74 65 p_FindFirstFileExFromAppW.Delete
2b420 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 46 72 6f FileFromAppW.__imp_DeleteFileFro
2b440 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 mAppW.CreateFileFromAppW.__imp_C
2b460 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f reateFileFromAppW.CreateFile2Fro
2b480 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 mAppW.__imp_CreateFile2FromAppW.
2b4a0 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 CreateDirectoryFromAppW.__imp_Cr
2b4c0 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 43 6f 70 79 46 69 6c 65 46 72 eateDirectoryFromAppW.CopyFileFr
2b4e0 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 7f 61 omAppW.__imp_CopyFileFromAppW..a
2b500 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 pi-ms-win-core-file-fromapp-l1-1
2b520 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -0_NULL_THUNK_DATA.__IMPORT_DESC
2b540 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d RIPTOR_api-ms-win-core-file-from
2b560 61 70 70 2d 6c 31 2d 31 2d 30 00 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 00 app-l1-1-0.CompareObjectHandles.
2b580 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 00 7f 61 70 69 2d __imp_CompareObjectHandles..api-
2b5a0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 ms-win-core-handle-l1-1-0_NULL_T
2b5c0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 HUNK_DATA.__IMPORT_DESCRIPTOR_ap
2b5e0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 53 75 62 6d i-ms-win-core-handle-l1-1-0.Subm
2b600 69 74 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 53 65 74 49 itIoRing.__imp_SubmitIoRing.SetI
2b620 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6f oRingCompletionEvent.__imp_SetIo
2b640 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 51 75 65 72 79 49 6f 52 69 6e 67 43 RingCompletionEvent.QueryIoRingC
2b660 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 apabilities.__imp_QueryIoRingCap
2b680 61 62 69 6c 69 74 69 65 73 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f abilities.PopIoRingCompletion.__
2b6a0 69 6d 70 5f 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 49 73 49 6f 52 69 6e 67 imp_PopIoRingCompletion.IsIoRing
2b6c0 4f 70 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 OpSupported.__imp_IsIoRingOpSupp
2b6e0 6f 72 74 65 64 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 6f 52 orted.GetIoRingInfo.__imp_GetIoR
2b700 69 6e 67 49 6e 66 6f 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ingInfo.CreateIoRing.__imp_Creat
2b720 65 49 6f 52 69 6e 67 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 eIoRing.CloseIoRing.__imp_CloseI
2b740 6f 52 69 6e 67 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e oRing.BuildIoRingRegisterFileHan
2b760 64 6c 65 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 dles.__imp_BuildIoRingRegisterFi
2b780 6c 65 48 61 6e 64 6c 65 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 leHandles.BuildIoRingRegisterBuf
2b7a0 66 65 72 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 fers.__imp_BuildIoRingRegisterBu
2b7c0 66 66 65 72 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f ffers.BuildIoRingReadFile.__imp_
2b7e0 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 BuildIoRingReadFile.BuildIoRingC
2b800 61 6e 63 65 6c 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 ancelRequest.__imp_BuildIoRingCa
2b820 6e 63 65 6c 52 65 71 75 65 73 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 ncelRequest..api-ms-win-core-ior
2b840 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ing-l1-1-0_NULL_THUNK_DATA.__IMP
2b860 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 ORT_DESCRIPTOR_api-ms-win-core-i
2b880 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 oring-l1-1-0.HRGN_UserUnmarshal6
2b8a0 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 52 47 4.__imp_HRGN_UserUnmarshal64.HRG
2b8c0 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 N_UserSize64.__imp_HRGN_UserSize
2b8e0 36 34 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 64.HRGN_UserMarshal64.__imp_HRGN
2b900 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f _UserMarshal64.HRGN_UserFree64._
2b920 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 7f 61 70 69 2d 6d 73 2d 77 69 6e _imp_HRGN_UserFree64..api-ms-win
2b940 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f -core-marshal-l1-1-0_NULL_THUNK_
2b960 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d DATA.__IMPORT_DESCRIPTOR_api-ms-
2b980 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 00 56 69 72 74 75 61 6c 50 win-core-marshal-l1-1-0.VirtualP
2b9a0 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 rotectFromApp.__imp_VirtualProte
2b9c0 63 74 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 5f 5f ctFromApp.VirtualAllocFromApp.__
2b9e0 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 53 65 74 50 72 6f 63 65 imp_VirtualAllocFromApp.SetProce
2ba00 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 ssValidCallTargets.__imp_SetProc
2ba20 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 essValidCallTargets.OpenFileMapp
2ba40 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 ingFromApp.__imp_OpenFileMapping
2ba60 46 72 6f 6d 41 70 70 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d FromApp..api-ms-win-core-memory-
2ba80 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f l1-1-3_NULL_THUNK_DATA.__IMPORT_
2baa0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 DESCRIPTOR_api-ms-win-core-memor
2bac0 79 2d 6c 31 2d 31 2d 33 00 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 y-l1-1-3.QueryVirtualMemoryInfor
2bae0 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 mation.__imp_QueryVirtualMemoryI
2bb00 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f nformation..api-ms-win-core-memo
2bb20 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f ry-l1-1-4_NULL_THUNK_DATA.__IMPO
2bb40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 RT_DESCRIPTOR_api-ms-win-core-me
2bb60 6d 6f 72 79 2d 6c 31 2d 31 2d 34 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 5f 5f 69 6d mory-l1-1-4.VirtualUnlockEx.__im
2bb80 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c p_VirtualUnlockEx.UnmapViewOfFil
2bba0 65 32 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 4d 61 70 56 69 65 e2.__imp_UnmapViewOfFile2.MapVie
2bbc0 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 wOfFileNuma2.__imp_MapViewOfFile
2bbe0 4e 75 6d 61 32 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 Numa2..api-ms-win-core-memory-l1
2bc00 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 -1-5_NULL_THUNK_DATA.__IMPORT_DE
2bc20 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d SCRIPTOR_api-ms-win-core-memory-
2bc40 6c 31 2d 31 2d 35 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 5f 5f 69 6d l1-1-5.VirtualAlloc2FromApp.__im
2bc60 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 41 6c p_VirtualAlloc2FromApp.VirtualAl
2bc80 6c 6f 63 32 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 4d 61 70 56 69 65 77 loc2.__imp_VirtualAlloc2.MapView
2bca0 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 OfFile3FromApp.__imp_MapViewOfFi
2bcc0 6c 65 33 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 5f 5f 69 6d 70 5f le3FromApp.MapViewOfFile3.__imp_
2bce0 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d MapViewOfFile3..api-ms-win-core-
2bd00 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f memory-l1-1-6_NULL_THUNK_DATA.__
2bd20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2bd40 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 e-memory-l1-1-6.SetProcessValidC
2bd60 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 5f 5f 69 6d 70 5f 53 65 allTargetsForMappedView.__imp_Se
2bd80 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 tProcessValidCallTargetsForMappe
2bda0 64 56 69 65 77 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 5f 5f 69 6d 70 5f 43 dView.CreateFileMapping2.__imp_C
2bdc0 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f reateFileMapping2..api-ms-win-co
2bde0 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 re-memory-l1-1-7_NULL_THUNK_DATA
2be00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
2be20 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 00 51 75 65 72 79 50 61 72 74 69 74 69 6f core-memory-l1-1-7.QueryPartitio
2be40 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 61 72 74 69 74 69 6f nInformation.__imp_QueryPartitio
2be60 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 nInformation.OpenDedicatedMemory
2be80 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d Partition.__imp_OpenDedicatedMem
2bea0 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 oryPartition.AllocateUserPhysica
2bec0 6c 50 61 67 65 73 32 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 lPages2.__imp_AllocateUserPhysic
2bee0 61 6c 50 61 67 65 73 32 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 alPages2..api-ms-win-core-memory
2bf00 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 -l1-1-8_NULL_THUNK_DATA.__IMPORT
2bf20 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f _DESCRIPTOR_api-ms-win-core-memo
2bf40 72 79 2d 6c 31 2d 31 2d 38 00 50 61 74 68 49 73 55 4e 43 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 ry-l1-1-8.PathIsUNCEx.__imp_Path
2bf60 49 73 55 4e 43 45 78 00 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 5f 5f 69 6d 70 IsUNCEx.PathCchStripToRoot.__imp
2bf80 5f 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 50 61 74 68 43 63 68 53 74 72 69 70 _PathCchStripToRoot.PathCchStrip
2bfa0 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 Prefix.__imp_PathCchStripPrefix.
2bfc0 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 6b 69 PathCchSkipRoot.__imp_PathCchSki
2bfe0 70 52 6f 6f 74 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 pRoot.PathCchRenameExtension.__i
2c000 6d 70 5f 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 mp_PathCchRenameExtension.PathCc
2c020 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d hRemoveFileSpec.__imp_PathCchRem
2c040 6f 76 65 46 69 6c 65 53 70 65 63 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 oveFileSpec.PathCchRemoveExtensi
2c060 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 on.__imp_PathCchRemoveExtension.
2c080 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f 69 6d 70 5f 50 PathCchRemoveBackslashEx.__imp_P
2c0a0 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 52 athCchRemoveBackslashEx.PathCchR
2c0c0 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f emoveBackslash.__imp_PathCchRemo
2c0e0 76 65 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f veBackslash.PathCchIsRoot.__imp_
2c100 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 PathCchIsRoot.PathCchFindExtensi
2c120 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 on.__imp_PathCchFindExtension.Pa
2c140 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 6f 6d 62 thCchCombineEx.__imp_PathCchComb
2c160 69 6e 65 45 78 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 ineEx.PathCchCombine.__imp_PathC
2c180 63 68 43 6f 6d 62 69 6e 65 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 chCombine.PathCchCanonicalizeEx.
2c1a0 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 50 61 74 68 __imp_PathCchCanonicalizeEx.Path
2c1c0 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e CchCanonicalize.__imp_PathCchCan
2c1e0 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 5f 5f 69 6d 70 5f onicalize.PathCchAppendEx.__imp_
2c200 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 5f 5f PathCchAppendEx.PathCchAppend.__
2c220 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 50 61 74 68 43 63 68 41 64 64 45 78 74 65 imp_PathCchAppend.PathCchAddExte
2c240 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 nsion.__imp_PathCchAddExtension.
2c260 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 PathCchAddBackslashEx.__imp_Path
2c280 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b CchAddBackslashEx.PathCchAddBack
2c2a0 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 slash.__imp_PathCchAddBackslash.
2c2c0 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 41 6c 6c 6f 63 PathAllocCombine.__imp_PathAlloc
2c2e0 43 6f 6d 62 69 6e 65 00 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f Combine.PathAllocCanonicalize.__
2c300 69 6d 70 5f 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 7f 61 70 69 2d 6d imp_PathAllocCanonicalize..api-m
2c320 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e s-win-core-path-l1-1-0_NULL_THUN
2c340 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d K_DATA.__IMPORT_DESCRIPTOR_api-m
2c360 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 55 6e 72 65 67 69 73 74 65 s-win-core-path-l1-1-0.Unregiste
2c380 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d rAppStateChangeNotification.__im
2c3a0 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 p_UnregisterAppStateChangeNotifi
2c3c0 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 cation.RegisterAppStateChangeNot
2c3e0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 ification.__imp_RegisterAppState
2c400 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ChangeNotification..api-ms-win-c
2c420 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 ore-psm-appnotify-l1-1-0_NULL_TH
2c440 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 UNK_DATA.__IMPORT_DESCRIPTOR_api
2c460 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d -ms-win-core-psm-appnotify-l1-1-
2c480 30 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 0.UnregisterAppConstrainedChange
2c4a0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 Notification.__imp_UnregisterApp
2c4c0 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 ConstrainedChangeNotification.Re
2c4e0 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 gisterAppConstrainedChangeNotifi
2c500 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 cation.__imp_RegisterAppConstrai
2c520 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 nedChangeNotification..api-ms-wi
2c540 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c n-core-psm-appnotify-l1-1-1_NULL
2c560 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
2c580 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 api-ms-win-core-psm-appnotify-l1
2c5a0 2d 31 2d 31 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 -1-1.QueryUnbiasedInterruptTimeP
2c5c0 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 recise.__imp_QueryUnbiasedInterr
2c5e0 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d uptTimePrecise.QueryInterruptTim
2c600 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d ePrecise.__imp_QueryInterruptTim
2c620 65 50 72 65 63 69 73 65 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d ePrecise.QueryInterruptTime.__im
2c640 70 5f 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e p_QueryInterruptTime..api-ms-win
2c660 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b -core-realtime-l1-1-1_NULL_THUNK
2c680 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 _DATA.__IMPORT_DESCRIPTOR_api-ms
2c6a0 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 51 75 65 72 79 41 -win-core-realtime-l1-1-1.QueryA
2c6c0 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 uxiliaryCounterFrequency.__imp_Q
2c6e0 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 43 6f ueryAuxiliaryCounterFrequency.Co
2c700 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 nvertPerformanceCounterToAuxilia
2c720 72 79 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e ryCounter.__imp_ConvertPerforman
2c740 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 43 6f 6e 76 ceCounterToAuxiliaryCounter.Conv
2c760 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 ertAuxiliaryCounterToPerformance
2c780 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f Counter.__imp_ConvertAuxiliaryCo
2c7a0 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 7f 61 70 69 2d 6d unterToPerformanceCounter..api-m
2c7c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f s-win-core-realtime-l1-1-2_NULL_
2c7e0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 THUNK_DATA.__IMPORT_DESCRIPTOR_a
2c800 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 00 53 pi-ms-win-core-realtime-l1-1-2.S
2c820 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f LQueryLicenseValueFromApp.__imp_
2c840 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 7f 61 70 69 2d SLQueryLicenseValueFromApp..api-
2c860 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 ms-win-core-slapi-l1-1-0_NULL_TH
2c880 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 UNK_DATA.__IMPORT_DESCRIPTOR_api
2c8a0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 00 47 65 74 52 65 67 -ms-win-core-slapi-l1-1-0.GetReg
2c8c0 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 47 65 istryValueWithFallbackW.__imp_Ge
2c8e0 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 7f 61 70 69 tRegistryValueWithFallbackW..api
2c900 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d -ms-win-core-state-helpers-l1-1-
2c920 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 0_NULL_THUNK_DATA.__IMPORT_DESCR
2c940 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 IPTOR_api-ms-win-core-state-help
2c960 65 72 73 2d 6c 31 2d 31 2d 30 00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 5f 5f 69 ers-l1-1-0.GetOsSafeBootMode.__i
2c980 6d 70 5f 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e mp_GetOsSafeBootMode..api-ms-win
2c9a0 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f -core-sysinfo-l1-2-0_NULL_THUNK_
2c9c0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d DATA.__IMPORT_DESCRIPTOR_api-ms-
2c9e0 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 47 65 74 4f 73 4d 61 6e win-core-sysinfo-l1-2-0.GetOsMan
2ca00 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 73 4d 61 6e 75 66 61 ufacturingMode.__imp_GetOsManufa
2ca20 63 74 75 72 69 6e 67 4d 6f 64 65 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 cturingMode.GetIntegratedDisplay
2ca40 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 Size.__imp_GetIntegratedDisplayS
2ca60 69 7a 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d ize..api-ms-win-core-sysinfo-l1-
2ca80 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 2-3_NULL_THUNK_DATA.__IMPORT_DES
2caa0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d CRIPTOR_api-ms-win-core-sysinfo-
2cac0 6c 31 2d 32 2d 33 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 l1-2-3.SetSystemTimeAdjustmentPr
2cae0 65 63 69 73 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d ecise.__imp_SetSystemTimeAdjustm
2cb00 65 6e 74 50 72 65 63 69 73 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 entPrecise.GetSystemTimeAdjustme
2cb20 6e 74 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a ntPrecise.__imp_GetSystemTimeAdj
2cb40 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ustmentPrecise..api-ms-win-core-
2cb60 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f sysinfo-l1-2-4_NULL_THUNK_DATA._
2cb80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
2cba0 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f re-sysinfo-l1-2-4.EncodeRemotePo
2cbc0 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 inter.__imp_EncodeRemotePointer.
2cbe0 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 DecodeRemotePointer.__imp_Decode
2cc00 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 RemotePointer..api-ms-win-core-u
2cc20 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 til-l1-1-1_NULL_THUNK_DATA.__IMP
2cc40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 ORT_DESCRIPTOR_api-ms-win-core-u
2cc60 74 69 6c 2d 6c 31 2d 31 2d 31 00 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 til-l1-1-1.SetRestrictedErrorInf
2cc80 6f 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 52 o.__imp_SetRestrictedErrorInfo.R
2cca0 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e 73 66 6f oTransformErrorW.__imp_RoTransfo
2ccc0 72 6d 45 72 72 6f 72 57 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f rmErrorW.RoTransformError.__imp_
2cce0 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 RoTransformError.RoSetErrorRepor
2cd00 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 tingFlags.__imp_RoSetErrorReport
2cd20 69 6e 67 46 6c 61 67 73 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f ingFlags.RoResolveRestrictedErro
2cd40 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 73 6f 6c 76 65 52 65 rInfoReference.__imp_RoResolveRe
2cd60 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 52 6f 4f 72 69 strictedErrorInfoReference.RoOri
2cd80 67 69 6e 61 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 ginateErrorW.__imp_RoOriginateEr
2cda0 72 6f 72 57 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 4f 72 rorW.RoOriginateError.__imp_RoOr
2cdc0 69 67 69 6e 61 74 65 45 72 72 6f 72 00 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 iginateError.RoGetErrorReporting
2cde0 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 Flags.__imp_RoGetErrorReportingF
2ce00 6c 61 67 73 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 lags.RoFailFastWithErrorContext.
2ce20 5f 5f 69 6d 70 5f 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 __imp_RoFailFastWithErrorContext
2ce40 00 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 43 .RoCaptureErrorContext.__imp_RoC
2ce60 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 47 65 74 52 65 73 74 72 69 63 74 65 64 aptureErrorContext.GetRestricted
2ce80 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 ErrorInfo.__imp_GetRestrictedErr
2cea0 6f 72 49 6e 66 6f 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 orInfo..api-ms-win-core-winrt-er
2cec0 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ror-l1-1-0_NULL_THUNK_DATA.__IMP
2cee0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ORT_DESCRIPTOR_api-ms-win-core-w
2cf00 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 inrt-error-l1-1-0.RoReportUnhand
2cf20 6c 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 64 ledError.__imp_RoReportUnhandled
2cf40 45 72 72 6f 72 00 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 5f 5f 69 Error.RoReportFailedDelegate.__i
2cf60 6d 70 5f 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 52 6f 4f 72 69 67 mp_RoReportFailedDelegate.RoOrig
2cf80 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 4f inateLanguageException.__imp_RoO
2cfa0 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 52 6f 49 6e 73 70 riginateLanguageException.RoInsp
2cfc0 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 ectThreadErrorInfo.__imp_RoInspe
2cfe0 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 ctThreadErrorInfo.RoInspectCaptu
2d000 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 redStackBackTrace.__imp_RoInspec
2d020 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 6f 47 65 74 4d 61 74 tCapturedStackBackTrace.RoGetMat
2d040 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 chingRestrictedErrorInfo.__imp_R
2d060 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 oGetMatchingRestrictedErrorInfo.
2d080 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 RoClearError.__imp_RoClearError.
2d0a0 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f IsErrorPropagationEnabled.__imp_
2d0c0 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 7f 61 70 69 2d 6d IsErrorPropagationEnabled..api-m
2d0e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 s-win-core-winrt-error-l1-1-1_NU
2d100 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
2d120 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 R_api-ms-win-core-winrt-error-l1
2d140 2d 31 2d 31 00 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 -1-1.RoUnregisterForApartmentShu
2d160 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 tdown.__imp_RoUnregisterForApart
2d180 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d mentShutdown.RoUninitialize.__im
2d1a0 70 5f 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 p_RoUninitialize.RoRevokeActivat
2d1c0 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 ionFactories.__imp_RoRevokeActiv
2d1e0 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 ationFactories.RoRegisterForApar
2d200 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 46 6f tmentShutdown.__imp_RoRegisterFo
2d220 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 52 65 67 69 73 74 65 72 41 63 74 rApartmentShutdown.RoRegisterAct
2d240 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 ivationFactories.__imp_RoRegiste
2d260 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 49 6e 69 74 69 61 6c 69 7a rActivationFactories.RoInitializ
2d280 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 52 6f 47 65 74 41 70 61 72 74 6d e.__imp_RoInitialize.RoGetApartm
2d2a0 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 70 61 72 74 6d 65 entIdentifier.__imp_RoGetApartme
2d2c0 6e 74 49 64 65 6e 74 69 66 69 65 72 00 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 ntIdentifier.RoGetActivationFact
2d2e0 6f 72 79 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 ory.__imp_RoGetActivationFactory
2d300 00 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 41 63 74 69 .RoActivateInstance.__imp_RoActi
2d320 76 61 74 65 49 6e 73 74 61 6e 63 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 vateInstance..api-ms-win-core-wi
2d340 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 nrt-l1-1-0_NULL_THUNK_DATA.__IMP
2d360 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ORT_DESCRIPTOR_api-ms-win-core-w
2d380 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 74 61 62 inrt-l1-1-0.RoGetServerActivatab
2d3a0 6c 65 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 leClasses.__imp_RoGetServerActiv
2d3c0 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 atableClasses..api-ms-win-core-w
2d3e0 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 inrt-registration-l1-1-0_NULL_TH
2d400 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 UNK_DATA.__IMPORT_DESCRIPTOR_api
2d420 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d -ms-win-core-winrt-registration-
2d440 6c 31 2d 31 2d 30 00 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 5f 5f 69 6d l1-1-0.RoGetBufferMarshaler.__im
2d460 70 5f 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 7f 61 70 69 2d 6d 73 2d 77 p_RoGetBufferMarshaler..api-ms-w
2d480 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 in-core-winrt-robuffer-l1-1-0_NU
2d4a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
2d4c0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 R_api-ms-win-core-winrt-robuffer
2d4e0 2d 6c 31 2d 31 2d 30 00 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 -l1-1-0.RoParameterizedTypeExtra
2d500 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 52 6f 50 61 72 61 6d 65 74 GetTypeSignature.__imp_RoParamet
2d520 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 erizedTypeExtraGetTypeSignature.
2d540 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 RoGetParameterizedTypeInstanceII
2d560 44 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e D.__imp_RoGetParameterizedTypeIn
2d580 73 74 61 6e 63 65 49 49 44 00 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 stanceIID.RoFreeParameterizedTyp
2d5a0 65 45 78 74 72 61 00 5f 5f 69 6d 70 5f 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 eExtra.__imp_RoFreeParameterized
2d5c0 54 79 70 65 45 78 74 72 61 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 TypeExtra..api-ms-win-core-winrt
2d5e0 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f -roparameterizediid-l1-1-0_NULL_
2d600 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 THUNK_DATA.__IMPORT_DESCRIPTOR_a
2d620 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 pi-ms-win-core-winrt-roparameter
2d640 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 izediid-l1-1-0.WindowsTrimString
2d660 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 Start.__imp_WindowsTrimStringSta
2d680 72 74 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 rt.WindowsTrimStringEnd.__imp_Wi
2d6a0 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 ndowsTrimStringEnd.WindowsSubstr
2d6c0 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 57 69 6e ingWithSpecifiedLength.__imp_Win
2d6e0 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 dowsSubstringWithSpecifiedLength
2d700 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 .WindowsSubstring.__imp_WindowsS
2d720 75 62 73 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 ubstring.WindowsStringHasEmbedde
2d740 64 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 dNull.__imp_WindowsStringHasEmbe
2d760 64 64 65 64 4e 75 6c 6c 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 5f 5f ddedNull.WindowsReplaceString.__
2d780 69 6d 70 5f 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 imp_WindowsReplaceString.Windows
2d7a0 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 PromoteStringBuffer.__imp_Window
2d7c0 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 65 61 sPromoteStringBuffer.WindowsPrea
2d7e0 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 llocateStringBuffer.__imp_Window
2d800 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 sPreallocateStringBuffer.Windows
2d820 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 73 53 74 72 IsStringEmpty.__imp_WindowsIsStr
2d840 69 6e 67 45 6d 70 74 79 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 5f 5f ingEmpty.WindowsInspectString.__
2d860 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 imp_WindowsInspectString.Windows
2d880 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 GetStringRawBuffer.__imp_Windows
2d8a0 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 GetStringRawBuffer.WindowsGetStr
2d8c0 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e ingLen.__imp_WindowsGetStringLen
2d8e0 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 .WindowsDuplicateString.__imp_Wi
2d900 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 44 65 6c 65 ndowsDuplicateString.WindowsDele
2d920 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 teStringBuffer.__imp_WindowsDele
2d940 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 teStringBuffer.WindowsDeleteStri
2d960 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 57 69 6e ng.__imp_WindowsDeleteString.Win
2d980 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f dowsCreateStringReference.__imp_
2d9a0 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 57 69 6e WindowsCreateStringReference.Win
2d9c0 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 dowsCreateString.__imp_WindowsCr
2d9e0 65 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 5f eateString.WindowsConcatString._
2da00 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 _imp_WindowsConcatString.Windows
2da20 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f CompareStringOrdinal.__imp_Windo
2da40 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 48 53 54 52 49 4e 47 5f 55 wsCompareStringOrdinal.HSTRING_U
2da60 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 serUnmarshal64.__imp_HSTRING_Use
2da80 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 rUnmarshal64.HSTRING_UserUnmarsh
2daa0 61 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 al.__imp_HSTRING_UserUnmarshal.H
2dac0 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f STRING_UserSize64.__imp_HSTRING_
2dae0 55 73 65 72 53 69 7a 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d UserSize64.HSTRING_UserSize.__im
2db00 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d p_HSTRING_UserSize.HSTRING_UserM
2db20 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 arshal64.__imp_HSTRING_UserMarsh
2db40 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 al64.HSTRING_UserMarshal.__imp_H
2db60 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 STRING_UserMarshal.HSTRING_UserF
2db80 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 48 ree64.__imp_HSTRING_UserFree64.H
2dba0 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 STRING_UserFree.__imp_HSTRING_Us
2dbc0 65 72 46 72 65 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 erFree..api-ms-win-core-winrt-st
2dbe0 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d ring-l1-1-0_NULL_THUNK_DATA.__IM
2dc00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
2dc20 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 winrt-string-l1-1-0.WindowsInspe
2dc40 63 74 53 74 72 69 6e 67 32 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 ctString2.__imp_WindowsInspectSt
2dc60 72 69 6e 67 32 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 ring2..api-ms-win-core-winrt-str
2dc80 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ing-l1-1-1_NULL_THUNK_DATA.__IMP
2dca0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ORT_DESCRIPTOR_api-ms-win-core-w
2dcc0 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 inrt-string-l1-1-1.Wow64SetThrea
2dce0 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 dDefaultGuestMachine.__imp_Wow64
2dd00 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 47 65 74 SetThreadDefaultGuestMachine.Get
2dd20 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 5f 5f 69 6d 70 5f 47 65 74 SystemWow64Directory2W.__imp_Get
2dd40 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 47 65 74 53 79 73 74 65 6d SystemWow64Directory2W.GetSystem
2dd60 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d Wow64Directory2A.__imp_GetSystem
2dd80 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 Wow64Directory2A..api-ms-win-cor
2dda0 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f e-wow64-l1-1-1_NULL_THUNK_DATA._
2ddc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
2dde0 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 5f 5f re-wow64-l1-1-1.DevGetObjects.__
2de00 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 imp_DevGetObjects.DevGetObjectPr
2de20 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 operties.__imp_DevGetObjectPrope
2de40 72 74 69 65 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 65 76 46 72 rties.DevFreeObjects.__imp_DevFr
2de60 65 65 4f 62 6a 65 63 74 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 eeObjects.DevFreeObjectPropertie
2de80 73 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 s.__imp_DevFreeObjectProperties.
2dea0 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 76 46 69 6e 64 50 72 6f DevFindProperty.__imp_DevFindPro
2dec0 70 65 72 74 79 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 perty.DevCreateObjectQueryFromId
2dee0 73 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d s.__imp_DevCreateObjectQueryFrom
2df00 49 64 73 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 5f Ids.DevCreateObjectQueryFromId._
2df20 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 _imp_DevCreateObjectQueryFromId.
2df40 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 72 DevCreateObjectQuery.__imp_DevCr
2df60 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 eateObjectQuery.DevCloseObjectQu
2df80 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 7f 61 ery.__imp_DevCloseObjectQuery..a
2dfa0 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e pi-ms-win-devices-query-l1-1-0_N
2dfc0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
2dfe0 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 OR_api-ms-win-devices-query-l1-1
2e000 2d 30 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f -0.DevGetObjectsEx.__imp_DevGetO
2e020 62 6a 65 63 74 73 45 78 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 bjectsEx.DevGetObjectPropertiesE
2e040 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 x.__imp_DevGetObjectPropertiesEx
2e060 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 5f .DevCreateObjectQueryFromIdsEx._
2e080 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 _imp_DevCreateObjectQueryFromIds
2e0a0 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 Ex.DevCreateObjectQueryFromIdEx.
2e0c0 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 __imp_DevCreateObjectQueryFromId
2e0e0 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f Ex.DevCreateObjectQueryEx.__imp_
2e100 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 7f 61 70 69 2d 6d 73 2d 77 DevCreateObjectQueryEx..api-ms-w
2e120 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 in-devices-query-l1-1-1_NULL_THU
2e140 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d NK_DATA.__IMPORT_DESCRIPTOR_api-
2e160 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 47 64 69 45 ms-win-devices-query-l1-1-1.GdiE
2e180 6e 74 72 79 31 33 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 74 72 79 31 33 00 7f 61 70 69 2d 6d 73 2d ntry13.__imp_GdiEntry13..api-ms-
2e1a0 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f win-dx-d3dkmt-l1-1-0_NULL_THUNK_
2e1c0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d DATA.__IMPORT_DESCRIPTOR_api-ms-
2e1e0 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 47 65 74 47 61 6d 69 6e 67 44 65 win-dx-d3dkmt-l1-1-0.GetGamingDe
2e200 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 47 61 viceModelInformation.__imp_GetGa
2e220 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 61 70 69 2d mingDeviceModelInformation..api-
2e240 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d ms-win-gaming-deviceinformation-
2e260 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f l1-1-0_NULL_THUNK_DATA.__IMPORT_
2e280 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 DESCRIPTOR_api-ms-win-gaming-dev
2e2a0 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 52 65 6c 65 61 73 65 45 78 63 iceinformation-l1-1-0.ReleaseExc
2e2c0 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 45 78 63 6c 75 lusiveCpuSets.__imp_ReleaseExclu
2e2e0 73 69 76 65 43 70 75 53 65 74 73 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 siveCpuSets.HasExpandedResources
2e300 00 5f 5f 69 6d 70 5f 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 47 65 74 45 .__imp_HasExpandedResources.GetE
2e320 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 xpandedResourceExclusiveCpuCount
2e340 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 .__imp_GetExpandedResourceExclus
2e360 69 76 65 43 70 75 43 6f 75 6e 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 iveCpuCount..api-ms-win-gaming-e
2e380 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 xpandedresources-l1-1-0_NULL_THU
2e3a0 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d NK_DATA.__IMPORT_DESCRIPTOR_api-
2e3c0 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d ms-win-gaming-expandedresources-
2e3e0 6c 31 2d 31 2d 30 00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f 5f l1-1-0.TryCancelPendingGameUI.__
2e400 69 6d 70 5f 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 53 68 6f 77 54 imp_TryCancelPendingGameUI.ShowT
2e420 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 74 itleAchievementsUI.__imp_ShowTit
2e440 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 leAchievementsUI.ShowProfileCard
2e460 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 53 68 6f 77 50 UI.__imp_ShowProfileCardUI.ShowP
2e480 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 layerPickerUI.__imp_ShowPlayerPi
2e4a0 63 6b 65 72 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 5f 5f 69 6d 70 5f 53 68 ckerUI.ShowGameInviteUI.__imp_Sh
2e4c0 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 owGameInviteUI.ShowChangeFriendR
2e4e0 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e 67 65 46 72 elationshipUI.__imp_ShowChangeFr
2e500 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 50 72 6f 63 65 73 73 50 65 6e 64 69 6e iendRelationshipUI.ProcessPendin
2e520 67 47 61 6d 65 55 49 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 gGameUI.__imp_ProcessPendingGame
2e540 55 49 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d UI..api-ms-win-gaming-tcui-l1-1-
2e560 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 0_NULL_THUNK_DATA.__IMPORT_DESCR
2e580 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d IPTOR_api-ms-win-gaming-tcui-l1-
2e5a0 31 2d 30 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 5f 1-0.CheckGamingPrivilegeWithUI._
2e5c0 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 _imp_CheckGamingPrivilegeWithUI.
2e5e0 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 5f 5f 69 CheckGamingPrivilegeSilently.__i
2e600 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 mp_CheckGamingPrivilegeSilently.
2e620 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e .api-ms-win-gaming-tcui-l1-1-1_N
2e640 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
2e660 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 OR_api-ms-win-gaming-tcui-l1-1-1
2e680 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 00 .ShowTitleAchievementsUIForUser.
2e6a0 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 __imp_ShowTitleAchievementsUIFor
2e6c0 55 73 65 72 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 5f 5f User.ShowProfileCardUIForUser.__
2e6e0 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 53 68 6f imp_ShowProfileCardUIForUser.Sho
2e700 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f wPlayerPickerUIForUser.__imp_Sho
2e720 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 wPlayerPickerUIForUser.ShowGameI
2e740 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 nviteUIForUser.__imp_ShowGameInv
2e760 69 74 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c iteUIForUser.ShowChangeFriendRel
2e780 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 ationshipUIForUser.__imp_ShowCha
2e7a0 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 43 ngeFriendRelationshipUIForUser.C
2e7c0 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 heckGamingPrivilegeWithUIForUser
2e7e0 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 .__imp_CheckGamingPrivilegeWithU
2e800 49 46 6f 72 55 73 65 72 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c IForUser.CheckGamingPrivilegeSil
2e820 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 entlyForUser.__imp_CheckGamingPr
2e840 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 7f 61 70 69 2d 6d 73 2d 77 ivilegeSilentlyForUser..api-ms-w
2e860 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-gaming-tcui-l1-1-2_NULL_THUNK
2e880 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 _DATA.__IMPORT_DESCRIPTOR_api-ms
2e8a0 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 53 68 6f 77 47 61 6d 65 -win-gaming-tcui-l1-1-2.ShowGame
2e8c0 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 InviteUIWithContextForUser.__imp
2e8e0 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 _ShowGameInviteUIWithContextForU
2e900 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 ser.ShowGameInviteUIWithContext.
2e920 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 __imp_ShowGameInviteUIWithContex
2e940 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 t..api-ms-win-gaming-tcui-l1-1-3
2e960 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
2e980 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 PTOR_api-ms-win-gaming-tcui-l1-1
2e9a0 2d 33 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 -3.ShowUserSettingsUIForUser.__i
2e9c0 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f mp_ShowUserSettingsUIForUser.Sho
2e9e0 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 wUserSettingsUI.__imp_ShowUserSe
2ea00 74 74 69 6e 67 73 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 5f ttingsUI.ShowGameInfoUIForUser._
2ea20 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 _imp_ShowGameInfoUIForUser.ShowG
2ea40 61 6d 65 49 6e 66 6f 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 53 ameInfoUI.__imp_ShowGameInfoUI.S
2ea60 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 howFindFriendsUIForUser.__imp_Sh
2ea80 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 46 69 6e 64 46 owFindFriendsUIForUser.ShowFindF
2eaa0 72 69 65 6e 64 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 riendsUI.__imp_ShowFindFriendsUI
2eac0 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 .ShowCustomizeUserProfileUIForUs
2eae0 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c er.__imp_ShowCustomizeUserProfil
2eb00 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 eUIForUser.ShowCustomizeUserProf
2eb20 69 6c 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f ileUI.__imp_ShowCustomizeUserPro
2eb40 66 69 6c 65 55 49 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c fileUI..api-ms-win-gaming-tcui-l
2eb60 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 1-1-4_NULL_THUNK_DATA.__IMPORT_D
2eb80 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 ESCRIPTOR_api-ms-win-gaming-tcui
2eba0 2d 6c 31 2d 31 2d 34 00 5f 5f 69 6d 70 5f 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 73 6e 64 4f 70 -l1-1-4.__imp_sndOpenSound.sndOp
2ebc0 65 6e 53 6f 75 6e 64 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 enSound..api-ms-win-mm-misc-l1-1
2ebe0 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -1_NULL_THUNK_DATA.__IMPORT_DESC
2ec00 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 RIPTOR_api-ms-win-mm-misc-l1-1-1
2ec20 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 .NetworkIsolationUnregisterForAp
2ec40 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 pContainerChanges.__imp_NetworkI
2ec60 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 solationUnregisterForAppContaine
2ec80 72 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 rChanges.NetworkIsolationSetupAp
2eca0 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b pContainerBinaries.__imp_Network
2ecc0 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 IsolationSetupAppContainerBinari
2ece0 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e es.NetworkIsolationSetAppContain
2ed00 65 72 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 erConfig.__imp_NetworkIsolationS
2ed20 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c etAppContainerConfig.NetworkIsol
2ed40 61 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e ationRegisterForAppContainerChan
2ed60 67 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 ges.__imp_NetworkIsolationRegist
2ed80 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b erForAppContainerChanges.Network
2eda0 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 5f IsolationGetAppContainerConfig._
2edc0 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 _imp_NetworkIsolationGetAppConta
2ede0 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 65 65 41 inerConfig.NetworkIsolationFreeA
2ee00 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 ppContainers.__imp_NetworkIsolat
2ee20 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c ionFreeAppContainers.NetworkIsol
2ee40 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 ationEnumAppContainers.__imp_Net
2ee60 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e workIsolationEnumAppContainers.N
2ee80 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 etworkIsolationDiagnoseConnectFa
2eea0 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f ilureAndGetInfo.__imp_NetworkIso
2eec0 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 lationDiagnoseConnectFailureAndG
2eee0 65 74 49 6e 66 6f 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e etInfo..api-ms-win-net-isolation
2ef00 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 -l1-1-0_NULL_THUNK_DATA.__IMPORT
2ef20 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 _DESCRIPTOR_api-ms-win-net-isola
2ef40 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 tion-l1-1-0.DeriveCapabilitySids
2ef60 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 FromName.__imp_DeriveCapabilityS
2ef80 69 64 73 46 72 6f 6d 4e 61 6d 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 idsFromName..api-ms-win-security
2efa0 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 -base-l1-2-2_NULL_THUNK_DATA.__I
2efc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 MPORT_DESCRIPTOR_api-ms-win-secu
2efe0 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c rity-base-l1-2-2.IsProcessInIsol
2f000 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 49 atedContainer.__imp_IsProcessInI
2f020 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 solatedContainer..api-ms-win-sec
2f040 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e urity-isolatedcontainer-l1-1-0_N
2f060 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
2f080 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 OR_api-ms-win-security-isolatedc
2f0a0 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 ontainer-l1-1-0.IsProcessInWDAGC
2f0c0 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f ontainer.__imp_IsProcessInWDAGCo
2f0e0 6e 74 61 69 6e 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f ntainer..api-ms-win-security-iso
2f100 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b latedcontainer-l1-1-1_NULL_THUNK
2f120 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 _DATA.__IMPORT_DESCRIPTOR_api-ms
2f140 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d -win-security-isolatedcontainer-
2f160 6c 31 2d 31 2d 31 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 l1-1-1.GetServiceRegistryStateKe
2f180 79 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b y.__imp_GetServiceRegistryStateK
2f1a0 65 79 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 ey..api-ms-win-service-core-l1-1
2f1c0 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -3_NULL_THUNK_DATA.__IMPORT_DESC
2f1e0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c RIPTOR_api-ms-win-service-core-l
2f200 31 2d 31 2d 33 00 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 1-1-3.GetServiceDirectory.__imp_
2f220 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d GetServiceDirectory..api-ms-win-
2f240 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 service-core-l1-1-4_NULL_THUNK_D
2f260 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ATA.__IMPORT_DESCRIPTOR_api-ms-w
2f280 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 47 65 74 53 68 61 72 65 64 in-service-core-l1-1-4.GetShared
2f2a0 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 ServiceRegistryStateKey.__imp_Ge
2f2c0 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 47 tSharedServiceRegistryStateKey.G
2f2e0 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 etSharedServiceDirectory.__imp_G
2f300 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 7f 61 70 69 2d 6d 73 etSharedServiceDirectory..api-ms
2f320 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 -win-service-core-l1-1-5_NULL_TH
2f340 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 UNK_DATA.__IMPORT_DESCRIPTOR_api
2f360 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 00 52 65 76 6f -ms-win-service-core-l1-1-5.Revo
2f380 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 keScaleChangeNotifications.__imp
2f3a0 5f 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 _RevokeScaleChangeNotifications.
2f3c0 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 RegisterScaleChangeNotifications
2f3e0 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 .__imp_RegisterScaleChangeNotifi
2f400 63 61 74 69 6f 6e 73 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 cations.GetScaleFactorForDevice.
2f420 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 7f 61 __imp_GetScaleFactorForDevice..a
2f440 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f pi-ms-win-shcore-scaling-l1-1-0_
2f460 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
2f480 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 TOR_api-ms-win-shcore-scaling-l1
2f4a0 2d 31 2d 30 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 -1-0.UnregisterScaleChangeEvent.
2f4c0 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 __imp_UnregisterScaleChangeEvent
2f4e0 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 .SetProcessDpiAwareness.__imp_Se
2f500 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 52 65 67 69 73 74 65 72 53 63 61 tProcessDpiAwareness.RegisterSca
2f520 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c leChangeEvent.__imp_RegisterScal
2f540 65 43 68 61 6e 67 65 45 76 65 6e 74 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f eChangeEvent.GetScaleFactorForMo
2f560 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e nitor.__imp_GetScaleFactorForMon
2f580 69 74 6f 72 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 5f 5f 69 6d itor.GetProcessDpiAwareness.__im
2f5a0 70 5f 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 47 65 74 44 70 69 46 p_GetProcessDpiAwareness.GetDpiF
2f5c0 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 orMonitor.__imp_GetDpiForMonitor
2f5e0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 ..api-ms-win-shcore-scaling-l1-1
2f600 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -1_NULL_THUNK_DATA.__IMPORT_DESC
2f620 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 RIPTOR_api-ms-win-shcore-scaling
2f640 2d 6c 31 2d 31 2d 31 00 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e -l1-1-1.GetDpiForShellUIComponen
2f660 74 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e t.__imp_GetDpiForShellUIComponen
2f680 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d t..api-ms-win-shcore-scaling-l1-
2f6a0 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 1-2_NULL_THUNK_DATA.__IMPORT_DES
2f6c0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e CRIPTOR_api-ms-win-shcore-scalin
2f6e0 67 2d 6c 31 2d 31 2d 32 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 g-l1-1-2.CreateStreamOverRandomA
2f700 63 63 65 73 73 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 ccessStream.__imp_CreateStreamOv
2f720 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 43 72 65 61 74 65 52 61 6e 64 6f erRandomAccessStream.CreateRando
2f740 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 mAccessStreamOverStream.__imp_Cr
2f760 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d eateRandomAccessStreamOverStream
2f780 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 .CreateRandomAccessStreamOnFile.
2f7a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e __imp_CreateRandomAccessStreamOn
2f7c0 46 69 6c 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 File..api-ms-win-shcore-stream-w
2f7e0 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d inrt-l1-1-0_NULL_THUNK_DATA.__IM
2f800 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 PORT_DESCRIPTOR_api-ms-win-shcor
2f820 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 57 73 6c 55 6e 72 65 67 69 73 e-stream-winrt-l1-1-0.WslUnregis
2f840 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 55 6e 72 65 67 69 73 terDistribution.__imp_WslUnregis
2f860 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 terDistribution.WslRegisterDistr
2f880 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 ibution.__imp_WslRegisterDistrib
2f8a0 75 74 69 6f 6e 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 5f 5f 69 6d 70 ution.WslLaunchInteractive.__imp
2f8c0 5f 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 57 73 6c 4c 61 75 6e 63 68 00 _WslLaunchInteractive.WslLaunch.
2f8e0 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 00 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f __imp_WslLaunch.WslIsDistributio
2f900 6e 52 65 67 69 73 74 65 72 65 64 00 5f 5f 69 6d 70 5f 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 nRegistered.__imp_WslIsDistribut
2f920 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e ionRegistered.WslGetDistribution
2f940 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 47 65 74 44 69 73 74 72 69 Configuration.__imp_WslGetDistri
2f960 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 73 6c 43 6f 6e 66 69 67 75 72 65 butionConfiguration.WslConfigure
2f980 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 Distribution.__imp_WslConfigureD
2f9a0 69 73 74 72 69 62 75 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d istribution..api-ms-win-wsl-api-
2f9c0 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f l1-1-0_NULL_THUNK_DATA.__IMPORT_
2f9e0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 DESCRIPTOR_api-ms-win-wsl-api-l1
2fa00 2d 31 2d 30 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 5f 5f 69 -1-0.ApphelpCheckShellObject.__i
2fa20 6d 70 5f 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 7f 61 70 70 68 mp_ApphelpCheckShellObject..apph
2fa40 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 elp_NULL_THUNK_DATA.__IMPORT_DES
2fa60 43 52 49 50 54 4f 52 5f 61 70 70 68 65 6c 70 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 CRIPTOR_apphelp.AuthzUnregisterS
2fa80 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e ecurityEventSource.__imp_AuthzUn
2faa0 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 registerSecurityEventSource.Auth
2fac0 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e zUnregisterCapChangeNotification
2fae0 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e .__imp_AuthzUnregisterCapChangeN
2fb00 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 otification.AuthzUninstallSecuri
2fb20 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 69 6e 73 74 61 tyEventSource.__imp_AuthzUninsta
2fb40 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 53 65 74 41 70 llSecurityEventSource.AuthzSetAp
2fb60 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 pContainerInformation.__imp_Auth
2fb80 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 41 75 74 68 zSetAppContainerInformation.Auth
2fba0 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 5f zReportSecurityEventFromParams._
2fbc0 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f _imp_AuthzReportSecurityEventFro
2fbe0 6d 50 61 72 61 6d 73 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 mParams.AuthzReportSecurityEvent
2fc00 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 .__imp_AuthzReportSecurityEvent.
2fc20 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 AuthzRegisterSecurityEventSource
2fc40 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e .__imp_AuthzRegisterSecurityEven
2fc60 74 53 6f 75 72 63 65 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f tSource.AuthzRegisterCapChangeNo
2fc80 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 tification.__imp_AuthzRegisterCa
2fca0 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 4f 70 65 6e 4f 62 6a pChangeNotification.AuthzOpenObj
2fcc0 65 63 74 41 75 64 69 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 ectAudit.__imp_AuthzOpenObjectAu
2fce0 64 69 74 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d dit.AuthzModifySids.__imp_AuthzM
2fd00 6f 64 69 66 79 53 69 64 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 odifySids.AuthzModifySecurityAtt
2fd20 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 ributes.__imp_AuthzModifySecurit
2fd40 79 41 74 74 72 69 62 75 74 65 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 5f 5f yAttributes.AuthzModifyClaims.__
2fd60 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 41 75 74 68 7a 49 6e 73 74 61 imp_AuthzModifyClaims.AuthzInsta
2fd80 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 llSecurityEventSource.__imp_Auth
2fda0 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 zInstallSecurityEventSource.Auth
2fdc0 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 5f 5f 69 zInitializeResourceManagerEx.__i
2fde0 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 mp_AuthzInitializeResourceManage
2fe00 72 45 78 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 rEx.AuthzInitializeResourceManag
2fe20 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 er.__imp_AuthzInitializeResource
2fe40 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 Manager.AuthzInitializeRemoteRes
2fe60 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 ourceManager.__imp_AuthzInitiali
2fe80 7a 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 zeRemoteResourceManager.AuthzIni
2fea0 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 5f tializeObjectAccessAuditEvent2._
2fec0 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 _imp_AuthzInitializeObjectAccess
2fee0 41 75 64 69 74 45 76 65 6e 74 32 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 AuditEvent2.AuthzInitializeObjec
2ff00 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 tAccessAuditEvent.__imp_AuthzIni
2ff20 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 41 75 tializeObjectAccessAuditEvent.Au
2ff40 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f thzInitializeContextFromToken.__
2ff60 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f imp_AuthzInitializeContextFromTo
2ff80 6b 65 6e 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 ken.AuthzInitializeContextFromSi
2ffa0 64 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 d.__imp_AuthzInitializeContextFr
2ffc0 6f 6d 53 69 64 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d omSid.AuthzInitializeContextFrom
2ffe0 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 AuthzContext.__imp_AuthzInitiali
30000 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 zeContextFromAuthzContext.AuthzI
30020 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 nitializeCompoundContext.__imp_A
30040 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 41 75 uthzInitializeCompoundContext.Au
30060 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 thzGetInformationFromContext.__i
30080 6d 70 5f 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 mp_AuthzGetInformationFromContex
300a0 74 00 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 t.AuthzFreeResourceManager.__imp
300c0 5f 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 46 _AuthzFreeResourceManager.AuthzF
300e0 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 reeHandle.__imp_AuthzFreeHandle.
30100 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 AuthzFreeContext.__imp_AuthzFree
30120 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f Context.AuthzFreeCentralAccessPo
30140 6c 69 63 79 43 61 63 68 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c licyCache.__imp_AuthzFreeCentral
30160 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 AccessPolicyCache.AuthzFreeAudit
30180 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 Event.__imp_AuthzFreeAuditEvent.
301a0 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 76 61 AuthzEvaluateSacl.__imp_AuthzEva
301c0 6c 75 61 74 65 53 61 63 6c 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 luateSacl.AuthzEnumerateSecurity
301e0 45 76 65 6e 74 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 EventSources.__imp_AuthzEnumerat
30200 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 41 75 74 68 7a 43 61 63 68 65 eSecurityEventSources.AuthzCache
30220 64 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 43 61 63 68 65 64 41 63 dAccessCheck.__imp_AuthzCachedAc
30240 63 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 cessCheck.AuthzAddSidsToContext.
30260 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 41 75 74 68 __imp_AuthzAddSidsToContext.Auth
30280 7a 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 63 63 65 73 73 43 68 zAccessCheck.__imp_AuthzAccessCh
302a0 65 63 6b 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 eck..authz_NULL_THUNK_DATA.__IMP
302c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 69 6d 70 5f 63 61 70 47 65 ORT_DESCRIPTOR_authz.__imp_capGe
302e0 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 63 61 70 47 65 74 44 72 69 76 65 72 tDriverDescriptionW.capGetDriver
30300 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 DescriptionW.__imp_capGetDriverD
30320 65 73 63 72 69 70 74 69 6f 6e 41 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 escriptionA.capGetDriverDescript
30340 69 6f 6e 41 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f ionA.__imp_capCreateCaptureWindo
30360 77 57 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 wW.capCreateCaptureWindowW.__imp
30380 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 63 61 70 43 72 65 61 _capCreateCaptureWindowA.capCrea
303a0 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f teCaptureWindowA..avicap32_NULL_
303c0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 THUNK_DATA.__IMPORT_DESCRIPTOR_a
303e0 76 69 63 61 70 33 32 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 vicap32.EditStreamSetNameW.__imp
30400 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 _EditStreamSetNameW.EditStreamSe
30420 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 tNameA.__imp_EditStreamSetNameA.
30440 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 EditStreamSetInfoW.__imp_EditStr
30460 65 61 6d 53 65 74 49 6e 66 6f 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 5f eamSetInfoW.EditStreamSetInfoA._
30480 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 45 64 69 74 53 74 72 65 _imp_EditStreamSetInfoA.EditStre
304a0 61 6d 50 61 73 74 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 45 64 amPaste.__imp_EditStreamPaste.Ed
304c0 69 74 53 74 72 65 61 6d 43 75 74 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 itStreamCut.__imp_EditStreamCut.
304e0 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 EditStreamCopy.__imp_EditStreamC
30500 6f 70 79 00 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 opy.EditStreamClone.__imp_EditSt
30520 72 65 61 6d 43 6c 6f 6e 65 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 5f reamClone.CreateEditableStream._
30540 5f 69 6d 70 5f 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 41 56 49 53 74 72 _imp_CreateEditableStream.AVIStr
30560 65 61 6d 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 57 72 69 74 eamWriteData.__imp_AVIStreamWrit
30580 65 44 61 74 61 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 eData.AVIStreamWrite.__imp_AVISt
305a0 72 65 61 6d 57 72 69 74 65 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 reamWrite.AVIStreamTimeToSample.
305c0 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 41 56 49 53 __imp_AVIStreamTimeToSample.AVIS
305e0 74 72 65 61 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 treamStart.__imp_AVIStreamStart.
30600 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 AVIStreamSetFormat.__imp_AVIStre
30620 61 6d 53 65 74 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d amSetFormat.AVIStreamSampleToTim
30640 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 41 56 e.__imp_AVIStreamSampleToTime.AV
30660 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 IStreamRelease.__imp_AVIStreamRe
30680 6c 65 61 73 65 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f lease.AVIStreamReadFormat.__imp_
306a0 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 52 65 61 AVIStreamReadFormat.AVIStreamRea
306c0 64 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 41 56 dData.__imp_AVIStreamReadData.AV
306e0 49 53 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 IStreamRead.__imp_AVIStreamRead.
30700 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 56 49 AVIStreamOpenFromFileW.__imp_AVI
30720 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 41 56 49 53 74 72 65 61 6d 4f 70 65 StreamOpenFromFileW.AVIStreamOpe
30740 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 nFromFileA.__imp_AVIStreamOpenFr
30760 6f 6d 46 69 6c 65 41 00 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 41 56 omFileA.AVIStreamLength.__imp_AV
30780 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 5f 5f 69 IStreamLength.AVIStreamInfoW.__i
307a0 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 mp_AVIStreamInfoW.AVIStreamInfoA
307c0 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 41 56 49 53 74 72 65 61 6d 47 .__imp_AVIStreamInfoA.AVIStreamG
307e0 65 74 46 72 61 6d 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 etFrameOpen.__imp_AVIStreamGetFr
30800 61 6d 65 4f 70 65 6e 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 5f ameOpen.AVIStreamGetFrameClose._
30820 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 41 56 49 53 _imp_AVIStreamGetFrameClose.AVIS
30840 74 72 65 61 6d 47 65 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 treamGetFrame.__imp_AVIStreamGet
30860 46 72 61 6d 65 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f Frame.AVIStreamFindSample.__imp_
30880 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 6d 45 6e 64 AVIStreamFindSample.AVIStreamEnd
308a0 53 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 Streaming.__imp_AVIStreamEndStre
308c0 61 6d 69 6e 67 00 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 aming.AVIStreamCreate.__imp_AVIS
308e0 74 72 65 61 6d 43 72 65 61 74 65 00 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d treamCreate.AVIStreamBeginStream
30900 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e ing.__imp_AVIStreamBeginStreamin
30920 67 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 g.AVIStreamAddRef.__imp_AVIStrea
30940 6d 41 64 64 52 65 66 00 41 56 49 53 61 76 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 57 00 mAddRef.AVISaveW.__imp_AVISaveW.
30960 41 56 49 53 61 76 65 56 57 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 57 00 41 56 49 53 61 76 AVISaveVW.__imp_AVISaveVW.AVISav
30980 65 56 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 41 00 41 56 49 53 61 76 65 4f 70 74 69 6f eVA.__imp_AVISaveVA.AVISaveOptio
309a0 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 nsFree.__imp_AVISaveOptionsFree.
309c0 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 AVISaveOptions.__imp_AVISaveOpti
309e0 6f 6e 73 00 41 56 49 53 61 76 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 41 00 41 56 49 50 ons.AVISaveA.__imp_AVISaveA.AVIP
30a00 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 50 75 74 46 69 utFileOnClipboard.__imp_AVIPutFi
30a20 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 leOnClipboard.AVIMakeStreamFromC
30a40 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d lipboard.__imp_AVIMakeStreamFrom
30a60 43 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 Clipboard.AVIMakeFileFromStreams
30a80 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 41 56 .__imp_AVIMakeFileFromStreams.AV
30aa0 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 4d IMakeCompressedStream.__imp_AVIM
30ac0 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 41 56 49 47 65 74 46 72 6f 6d 43 6c akeCompressedStream.AVIGetFromCl
30ae0 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 ipboard.__imp_AVIGetFromClipboar
30b00 64 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 d.AVIFileWriteData.__imp_AVIFile
30b20 57 72 69 74 65 44 61 74 61 00 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 WriteData.AVIFileRelease.__imp_A
30b40 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 5f 5f VIFileRelease.AVIFileReadData.__
30b60 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 41 56 49 46 69 6c 65 4f 70 65 6e 57 imp_AVIFileReadData.AVIFileOpenW
30b80 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 .__imp_AVIFileOpenW.AVIFileOpenA
30ba0 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 41 56 49 46 69 6c 65 49 6e 69 74 00 .__imp_AVIFileOpenA.AVIFileInit.
30bc0 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 69 74 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 5f __imp_AVIFileInit.AVIFileInfoW._
30be0 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 5f _imp_AVIFileInfoW.AVIFileInfoA._
30c00 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 _imp_AVIFileInfoA.AVIFileGetStre
30c20 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 41 56 49 46 69 6c am.__imp_AVIFileGetStream.AVIFil
30c40 65 45 78 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 78 69 74 00 41 56 49 46 69 6c 65 45 eExit.__imp_AVIFileExit.AVIFileE
30c60 6e 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 ndRecord.__imp_AVIFileEndRecord.
30c80 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 AVIFileCreateStreamW.__imp_AVIFi
30ca0 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 leCreateStreamW.AVIFileCreateStr
30cc0 65 61 6d 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 eamA.__imp_AVIFileCreateStreamA.
30ce0 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 41 64 64 52 65 AVIFileAddRef.__imp_AVIFileAddRe
30d00 66 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 43 6c 65 f.AVIClearClipboard.__imp_AVICle
30d20 61 72 43 6c 69 70 62 6f 61 72 64 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 5f 5f 69 6d arClipboard.AVIBuildFilterW.__im
30d40 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 p_AVIBuildFilterW.AVIBuildFilter
30d60 41 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 7f 61 76 69 66 69 6c 33 A.__imp_AVIBuildFilterA..avifil3
30d80 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 2_NULL_THUNK_DATA.__IMPORT_DESCR
30da0 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 5f IPTOR_avifil32.IsWellFormedTag._
30dc0 5f 69 6d 70 5f 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 47 65 74 44 69 73 74 61 6e 63 65 _imp_IsWellFormedTag.GetDistance
30de0 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 OfClosestLanguageInList.__imp_Ge
30e00 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 tDistanceOfClosestLanguageInList
30e20 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ..bcp47mrm_NULL_THUNK_DATA.__IMP
30e40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 37 6d 72 6d 00 42 43 72 79 70 74 56 65 ORT_DESCRIPTOR_bcp47mrm.BCryptVe
30e60 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 56 65 72 69 66 79 rifySignature.__imp_BCryptVerify
30e80 53 69 67 6e 61 74 75 72 65 00 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 Signature.BCryptUnregisterConfig
30ea0 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 55 6e 72 65 67 69 73 ChangeNotify.__imp_BCryptUnregis
30ec0 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 42 43 72 79 70 74 53 69 67 6e terConfigChangeNotify.BCryptSign
30ee0 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 42 43 72 79 70 74 Hash.__imp_BCryptSignHash.BCrypt
30f00 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 SetProperty.__imp_BCryptSetPrope
30f20 72 74 79 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 rty.BCryptSetContextFunctionProp
30f40 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 erty.__imp_BCryptSetContextFunct
30f60 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e ionProperty.BCryptSecretAgreemen
30f80 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 42 43 t.__imp_BCryptSecretAgreement.BC
30fa0 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 ryptResolveProviders.__imp_BCryp
30fc0 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f tResolveProviders.BCryptRemoveCo
30fe0 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 6d 6f 76 65 ntextFunction.__imp_BCryptRemove
31000 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f ContextFunction.BCryptRegisterCo
31020 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 67 nfigChangeNotify.__imp_BCryptReg
31040 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 42 43 72 79 70 74 51 75 isterConfigChangeNotify.BCryptQu
31060 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 eryProviderRegistration.__imp_BC
31080 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 42 43 ryptQueryProviderRegistration.BC
310a0 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 ryptQueryContextFunctionProperty
310c0 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f .__imp_BCryptQueryContextFunctio
310e0 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 nProperty.BCryptQueryContextFunc
31100 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 tionConfiguration.__imp_BCryptQu
31120 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 eryContextFunctionConfiguration.
31140 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 BCryptQueryContextConfiguration.
31160 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 __imp_BCryptQueryContextConfigur
31180 61 74 69 6f 6e 00 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f ation.BCryptProcessMultiOperatio
311a0 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 ns.__imp_BCryptProcessMultiOpera
311c0 74 69 6f 6e 73 00 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 tions.BCryptOpenAlgorithmProvide
311e0 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 r.__imp_BCryptOpenAlgorithmProvi
31200 64 65 72 00 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 der.BCryptKeyDerivation.__imp_BC
31220 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 ryptKeyDerivation.BCryptImportKe
31240 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 yPair.__imp_BCryptImportKeyPair.
31260 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f BCryptImportKey.__imp_BCryptImpo
31280 72 74 4b 65 79 00 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 42 43 72 79 70 rtKey.BCryptHashData.__imp_BCryp
312a0 74 48 61 73 68 44 61 74 61 00 42 43 72 79 70 74 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 tHashData.BCryptHash.__imp_BCryp
312c0 74 48 61 73 68 00 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 tHash.BCryptGetProperty.__imp_BC
312e0 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 ryptGetProperty.BCryptGetFipsAlg
31300 6f 72 69 74 68 6d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c orithmMode.__imp_BCryptGetFipsAl
31320 67 6f 72 69 74 68 6d 4d 6f 64 65 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 gorithmMode.BCryptGenerateSymmet
31340 72 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 ricKey.__imp_BCryptGenerateSymme
31360 74 72 69 63 4b 65 79 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 5f 5f tricKey.BCryptGenerateKeyPair.__
31380 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 imp_BCryptGenerateKeyPair.BCrypt
313a0 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 GenRandom.__imp_BCryptGenRandom.
313c0 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 72 65 BCryptFreeBuffer.__imp_BCryptFre
313e0 65 42 75 66 66 65 72 00 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 5f 5f 69 6d 70 5f 42 eBuffer.BCryptFinishHash.__imp_B
31400 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 CryptFinishHash.BCryptFinalizeKe
31420 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 yPair.__imp_BCryptFinalizeKeyPai
31440 72 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 78 r.BCryptExportKey.__imp_BCryptEx
31460 70 6f 72 74 4b 65 79 00 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 portKey.BCryptEnumRegisteredProv
31480 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 iders.__imp_BCryptEnumRegistered
314a0 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 5f 5f Providers.BCryptEnumProviders.__
314c0 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e imp_BCryptEnumProviders.BCryptEn
314e0 75 6d 43 6f 6e 74 65 78 74 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 umContexts.__imp_BCryptEnumConte
31500 78 74 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 5f xts.BCryptEnumContextFunctions._
31520 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 _imp_BCryptEnumContextFunctions.
31540 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 BCryptEnumContextFunctionProvide
31560 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 rs.__imp_BCryptEnumContextFuncti
31580 6f 6e 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 onProviders.BCryptEnumAlgorithms
315a0 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 42 43 72 79 .__imp_BCryptEnumAlgorithms.BCry
315c0 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 42 43 ptEncrypt.__imp_BCryptEncrypt.BC
315e0 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 75 70 ryptDuplicateKey.__imp_BCryptDup
31600 6c 69 63 61 74 65 4b 65 79 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f licateKey.BCryptDuplicateHash.__
31620 69 6d 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 42 43 72 79 70 74 44 65 imp_BCryptDuplicateHash.BCryptDe
31640 73 74 72 6f 79 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 stroySecret.__imp_BCryptDestroyS
31660 65 63 72 65 74 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 ecret.BCryptDestroyKey.__imp_BCr
31680 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 yptDestroyKey.BCryptDestroyHash.
316a0 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 42 43 72 79 70 74 44 65 __imp_BCryptDestroyHash.BCryptDe
316c0 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 riveKeyPBKDF2.__imp_BCryptDerive
316e0 4b 65 79 50 42 4b 44 46 32 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 5f 5f KeyPBKDF2.BCryptDeriveKeyCapi.__
31700 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 42 43 72 79 70 74 44 65 imp_BCryptDeriveKeyCapi.BCryptDe
31720 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 42 43 riveKey.__imp_BCryptDeriveKey.BC
31740 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 ryptDeleteContext.__imp_BCryptDe
31760 6c 65 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f leteContext.BCryptDecrypt.__imp_
31780 42 43 72 79 70 74 44 65 63 72 79 70 74 00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 BCryptDecrypt.BCryptCreateMultiH
317a0 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 ash.__imp_BCryptCreateMultiHash.
317c0 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 BCryptCreateHash.__imp_BCryptCre
317e0 61 74 65 48 61 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ateHash.BCryptCreateContext.__im
31800 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 43 6f 6e 66 p_BCryptCreateContext.BCryptConf
31820 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 igureContextFunction.__imp_BCryp
31840 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 tConfigureContextFunction.BCrypt
31860 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e ConfigureContext.__imp_BCryptCon
31880 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 figureContext.BCryptCloseAlgorit
318a0 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f hmProvider.__imp_BCryptCloseAlgo
318c0 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 rithmProvider.BCryptAddContextFu
318e0 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e nction.__imp_BCryptAddContextFun
31900 63 74 69 6f 6e 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f ction..bcrypt_NULL_THUNK_DATA.__
31920 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 72 79 70 74 00 42 6c 75 65 74 6f 6f IMPORT_DESCRIPTOR_bcrypt.Bluetoo
31940 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 thUpdateDeviceRecord.__imp_Bluet
31960 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 42 6c 75 65 74 6f 6f 74 68 oothUpdateDeviceRecord.Bluetooth
31980 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 UnregisterAuthentication.__imp_B
319a0 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e luetoothUnregisterAuthentication
319c0 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f .BluetoothSetServiceState.__imp_
319e0 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 00 42 6c 75 65 74 6f 6f BluetoothSetServiceState.Bluetoo
31a00 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 thSetLocalServiceInfo.__imp_Blue
31a20 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 42 6c 75 65 74 6f 6f toothSetLocalServiceInfo.Bluetoo
31a40 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 5f thSendAuthenticationResponseEx._
31a60 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e _imp_BluetoothSendAuthentication
31a80 52 65 73 70 6f 6e 73 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 ResponseEx.BluetoothSendAuthenti
31aa0 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 cationResponse.__imp_BluetoothSe
31ac0 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 42 6c 75 65 74 6f 6f ndAuthenticationResponse.Bluetoo
31ae0 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 thSdpGetString.__imp_BluetoothSd
31b00 70 47 65 74 53 74 72 69 6e 67 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e pGetString.BluetoothSdpGetElemen
31b20 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 tData.__imp_BluetoothSdpGetEleme
31b40 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 ntData.BluetoothSdpGetContainerE
31b60 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 lementData.__imp_BluetoothSdpGet
31b80 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 ContainerElementData.BluetoothSd
31ba0 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f pGetAttributeValue.__imp_Bluetoo
31bc0 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 thSdpGetAttributeValue.Bluetooth
31be0 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 SdpEnumAttributes.__imp_Bluetoot
31c00 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f hSdpEnumAttributes.BluetoothRemo
31c20 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 veDevice.__imp_BluetoothRemoveDe
31c40 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 vice.BluetoothRegisterForAuthent
31c60 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 icationEx.__imp_BluetoothRegiste
31c80 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 42 6c 75 65 74 6f 6f 74 68 52 65 rForAuthenticationEx.BluetoothRe
31ca0 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c gisterForAuthentication.__imp_Bl
31cc0 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e uetoothRegisterForAuthentication
31ce0 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 .BluetoothIsVersionAvailable.__i
31d00 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 42 mp_BluetoothIsVersionAvailable.B
31d20 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 luetoothIsDiscoverable.__imp_Blu
31d40 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 etoothIsDiscoverable.BluetoothIs
31d60 43 6f 6e 6e 65 63 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e Connectable.__imp_BluetoothIsCon
31d80 6e 65 63 74 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 5f nectable.BluetoothGetRadioInfo._
31da0 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 42 6c 75 65 74 _imp_BluetoothGetRadioInfo.Bluet
31dc0 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 oothGetDeviceInfo.__imp_Bluetoot
31de0 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 hGetDeviceInfo.BluetoothFindRadi
31e00 6f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 oClose.__imp_BluetoothFindRadioC
31e20 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 5f 5f 69 6d lose.BluetoothFindNextRadio.__im
31e40 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 42 6c 75 65 74 6f 6f p_BluetoothFindNextRadio.Bluetoo
31e60 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 thFindNextDevice.__imp_Bluetooth
31e80 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 FindNextDevice.BluetoothFindFirs
31ea0 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 tRadio.__imp_BluetoothFindFirstR
31ec0 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 5f 5f adio.BluetoothFindFirstDevice.__
31ee0 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 42 6c 75 imp_BluetoothFindFirstDevice.Blu
31f00 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 etoothFindDeviceClose.__imp_Blue
31f20 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 45 6e toothFindDeviceClose.BluetoothEn
31f40 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 umerateInstalledServices.__imp_B
31f60 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 luetoothEnumerateInstalledServic
31f80 65 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 es.BluetoothEnableIncomingConnec
31fa0 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d tions.__imp_BluetoothEnableIncom
31fc0 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 ingConnections.BluetoothEnableDi
31fe0 73 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 scovery.__imp_BluetoothEnableDis
32000 63 6f 76 65 72 79 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b covery..bluetoothapis_NULL_THUNK
32020 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 65 74 6f _DATA.__IMPORT_DESCRIPTOR_blueto
32040 6f 74 68 61 70 69 73 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 othapis.BluetoothSelectDevicesFr
32060 65 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 ee.__imp_BluetoothSelectDevicesF
32080 72 65 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 ree.BluetoothSelectDevices.__imp
320a0 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 _BluetoothSelectDevices.Bluetoot
320c0 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 42 hDisplayDeviceProperties.__imp_B
320e0 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 luetoothDisplayDeviceProperties.
32100 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 BluetoothAuthenticateMultipleDev
32120 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 ices.__imp_BluetoothAuthenticate
32140 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 MultipleDevices.BluetoothAuthent
32160 69 63 61 74 65 44 65 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 icateDeviceEx.__imp_BluetoothAut
32180 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 henticateDeviceEx.BluetoothAuthe
321a0 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 nticateDevice.__imp_BluetoothAut
321c0 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 henticateDevice..bthprops_NULL_T
321e0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 74 HUNK_DATA.__IMPORT_DESCRIPTOR_bt
32200 68 70 72 6f 70 73 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f hprops.SetDecompressorInformatio
32220 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 n.__imp_SetDecompressorInformati
32240 6f 6e 00 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d on.SetCompressorInformation.__im
32260 70 5f 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 65 73 65 74 p_SetCompressorInformation.Reset
32280 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 65 63 6f 6d 70 72 65 Decompressor.__imp_ResetDecompre
322a0 73 73 6f 72 00 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 65 74 ssor.ResetCompressor.__imp_Reset
322c0 43 6f 6d 70 72 65 73 73 6f 72 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f Compressor.QueryDecompressorInfo
322e0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 rmation.__imp_QueryDecompressorI
32300 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d nformation.QueryCompressorInform
32320 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 ation.__imp_QueryCompressorInfor
32340 6d 61 74 69 6f 6e 00 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f mation.FDITruncateCabinet.__imp_
32360 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 FDITruncateCabinet.FDIIsCabinet.
32380 5f 5f 69 6d 70 5f 46 44 49 49 73 43 61 62 69 6e 65 74 00 46 44 49 44 65 73 74 72 6f 79 00 5f 5f __imp_FDIIsCabinet.FDIDestroy.__
323a0 69 6d 70 5f 46 44 49 44 65 73 74 72 6f 79 00 46 44 49 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 imp_FDIDestroy.FDICreate.__imp_F
323c0 44 49 43 72 65 61 74 65 00 46 44 49 43 6f 70 79 00 5f 5f 69 6d 70 5f 46 44 49 43 6f 70 79 00 46 DICreate.FDICopy.__imp_FDICopy.F
323e0 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 46 6f 6c 64 CIFlushFolder.__imp_FCIFlushFold
32400 65 72 00 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 er.FCIFlushCabinet.__imp_FCIFlus
32420 68 43 61 62 69 6e 65 74 00 46 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 43 49 44 65 73 hCabinet.FCIDestroy.__imp_FCIDes
32440 74 72 6f 79 00 46 43 49 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 43 49 43 72 65 61 74 65 00 46 troy.FCICreate.__imp_FCICreate.F
32460 43 49 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 43 49 41 64 64 46 69 6c 65 00 44 65 63 6f 6d CIAddFile.__imp_FCIAddFile.Decom
32480 70 72 65 73 73 00 5f 5f 69 6d 70 5f 44 65 63 6f 6d 70 72 65 73 73 00 43 72 65 61 74 65 44 65 63 press.__imp_Decompress.CreateDec
324a0 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 63 6f 6d 70 72 65 73 73 ompressor.__imp_CreateDecompress
324c0 6f 72 00 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 or.CreateCompressor.__imp_Create
324e0 43 6f 6d 70 72 65 73 73 6f 72 00 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 72 65 Compressor.Compress.__imp_Compre
32500 73 73 00 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 ss.CloseDecompressor.__imp_Close
32520 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 Decompressor.CloseCompressor.__i
32540 6d 70 5f 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c mp_CloseCompressor..cabinet_NULL
32560 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
32580 63 61 62 69 6e 65 74 00 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 5f 5f cabinet.CertSrvServerControlW.__
325a0 69 6d 70 5f 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 43 65 72 74 53 72 imp_CertSrvServerControlW.CertSr
325c0 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 vRestoreRegisterW.__imp_CertSrvR
325e0 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 estoreRegisterW.CertSrvRestoreRe
32600 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 gisterThroughFile.__imp_CertSrvR
32620 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 43 65 72 74 53 72 estoreRegisterThroughFile.CertSr
32640 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 vRestoreRegisterComplete.__imp_C
32660 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 43 65 ertSrvRestoreRegisterComplete.Ce
32680 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 rtSrvRestorePrepareW.__imp_CertS
326a0 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 rvRestorePrepareW.CertSrvRestore
326c0 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 GetDatabaseLocationsW.__imp_Cert
326e0 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 SrvRestoreGetDatabaseLocationsW.
32700 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 CertSrvRestoreEnd.__imp_CertSrvR
32720 65 73 74 6f 72 65 45 6e 64 00 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 estoreEnd.CertSrvIsServerOnlineW
32740 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 43 65 .__imp_CertSrvIsServerOnlineW.Ce
32760 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 5f 5f 69 6d 70 5f 43 65 rtSrvBackupTruncateLogs.__imp_Ce
32780 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 43 65 72 74 53 72 76 42 rtSrvBackupTruncateLogs.CertSrvB
327a0 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 ackupRead.__imp_CertSrvBackupRea
327c0 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 d.CertSrvBackupPrepareW.__imp_Ce
327e0 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 rtSrvBackupPrepareW.CertSrvBacku
32800 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 pOpenFileW.__imp_CertSrvBackupOp
32820 65 6e 46 69 6c 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 enFileW.CertSrvBackupGetDynamicF
32840 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 ileListW.__imp_CertSrvBackupGetD
32860 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 ynamicFileListW.CertSrvBackupGet
32880 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b DatabaseNamesW.__imp_CertSrvBack
328a0 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 upGetDatabaseNamesW.CertSrvBacku
328c0 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 pGetBackupLogsW.__imp_CertSrvBac
328e0 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 kupGetBackupLogsW.CertSrvBackupF
32900 72 65 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 43 65 72 74 ree.__imp_CertSrvBackupFree.Cert
32920 53 72 76 42 61 63 6b 75 70 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 SrvBackupEnd.__imp_CertSrvBackup
32940 45 6e 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 65 72 End.CertSrvBackupClose.__imp_Cer
32960 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 tSrvBackupClose..certadm_NULL_TH
32980 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 UNK_DATA.__IMPORT_DESCRIPTOR_cer
329a0 74 61 64 6d 00 50 73 74 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 56 61 6c 69 64 61 tadm.PstValidate.__imp_PstValida
329c0 74 65 00 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 4d 61 te.PstMapCertificate.__imp_PstMa
329e0 70 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 pCertificate.PstGetUserNameForCe
32a00 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f rtificate.__imp_PstGetUserNameFo
32a20 72 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 rCertificate.PstGetTrustAnchorsE
32a40 78 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 78 00 50 73 74 x.__imp_PstGetTrustAnchorsEx.Pst
32a60 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 73 GetTrustAnchors.__imp_PstGetTrus
32a80 74 41 6e 63 68 6f 72 73 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d tAnchors.PstGetCertificates.__im
32aa0 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 50 73 74 47 65 74 43 65 72 74 69 p_PstGetCertificates.PstGetCerti
32ac0 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 ficateChain.__imp_PstGetCertific
32ae0 61 74 65 43 68 61 69 6e 00 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 5f 5f ateChain.PstAcquirePrivateKey.__
32b00 69 6d 70 5f 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 7f 63 65 72 74 70 6f imp_PstAcquirePrivateKey..certpo
32b20 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 leng_NULL_THUNK_DATA.__IMPORT_DE
32b40 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 53 77 4d 65 6d 46 72 65 65 00 5f 5f SCRIPTOR_certpoleng.SwMemFree.__
32b60 69 6d 70 5f 53 77 4d 65 6d 46 72 65 65 00 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d imp_SwMemFree.SwDeviceSetLifetim
32b80 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 53 77 44 65 e.__imp_SwDeviceSetLifetime.SwDe
32ba0 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 50 72 vicePropertySet.__imp_SwDevicePr
32bc0 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 opertySet.SwDeviceInterfaceSetSt
32be0 61 74 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 ate.__imp_SwDeviceInterfaceSetSt
32c00 61 74 65 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 5f 5f ate.SwDeviceInterfaceRegister.__
32c20 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 53 77 imp_SwDeviceInterfaceRegister.Sw
32c40 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 DeviceInterfacePropertySet.__imp
32c60 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 _SwDeviceInterfacePropertySet.Sw
32c80 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 DeviceGetLifetime.__imp_SwDevice
32ca0 47 65 74 4c 69 66 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 GetLifetime.SwDeviceCreate.__imp
32cc0 5f 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 5f 5f _SwDeviceCreate.SwDeviceClose.__
32ce0 69 6d 70 5f 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f imp_SwDeviceClose.CM_Unregister_
32d00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 Notification.__imp_CM_Unregister
32d20 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 _Notification.CM_Unregister_Devi
32d40 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 ce_Interface_ExW.__imp_CM_Unregi
32d60 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 55 6e 72 ster_Device_Interface_ExW.CM_Unr
32d80 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 egister_Device_Interface_ExA.__i
32da0 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 mp_CM_Unregister_Device_Interfac
32dc0 65 5f 45 78 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 e_ExA.CM_Unregister_Device_Inter
32de0 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 faceW.__imp_CM_Unregister_Device
32e00 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 _InterfaceW.CM_Unregister_Device
32e20 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f _InterfaceA.__imp_CM_Unregister_
32e40 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 Device_InterfaceA.CM_Uninstall_D
32e60 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 evNode_Ex.__imp_CM_Uninstall_Dev
32e80 4e 6f 64 65 5f 45 78 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 Node_Ex.CM_Uninstall_DevNode.__i
32ea0 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 54 65 73 74 5f mp_CM_Uninstall_DevNode.CM_Test_
32ec0 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 54 65 73 74 5f 52 61 Range_Available.__imp_CM_Test_Ra
32ee0 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 nge_Available.CM_Setup_DevNode_E
32f00 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 53 x.__imp_CM_Setup_DevNode_Ex.CM_S
32f20 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e etup_DevNode.__imp_CM_Setup_DevN
32f40 6f 64 65 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 5f 5f 69 ode.CM_Set_HW_Prof_Flags_ExW.__i
32f60 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d 5f 53 mp_CM_Set_HW_Prof_Flags_ExW.CM_S
32f80 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 et_HW_Prof_Flags_ExA.__imp_CM_Se
32fa0 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 t_HW_Prof_Flags_ExA.CM_Set_HW_Pr
32fc0 6f 66 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 of_FlagsW.__imp_CM_Set_HW_Prof_F
32fe0 6c 61 67 73 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 5f 5f 69 6d lagsW.CM_Set_HW_Prof_FlagsA.__im
33000 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 4d 5f 53 65 74 5f 48 p_CM_Set_HW_Prof_FlagsA.CM_Set_H
33020 57 5f 50 72 6f 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 W_Prof_Ex.__imp_CM_Set_HW_Prof_E
33040 78 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 x.CM_Set_HW_Prof.__imp_CM_Set_HW
33060 5f 50 72 6f 66 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 _Prof.CM_Set_Device_Interface_Pr
33080 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 operty_ExW.__imp_CM_Set_Device_I
330a0 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 nterface_Property_ExW.CM_Set_Dev
330c0 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d ice_Interface_PropertyW.__imp_CM
330e0 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 _Set_Device_Interface_PropertyW.
33100 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 CM_Set_DevNode_Registry_Property
33120 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 _ExW.__imp_CM_Set_DevNode_Regist
33140 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 ry_Property_ExW.CM_Set_DevNode_R
33160 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 egistry_Property_ExA.__imp_CM_Se
33180 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 t_DevNode_Registry_Property_ExA.
331a0 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 CM_Set_DevNode_Registry_Property
331c0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f W.__imp_CM_Set_DevNode_Registry_
331e0 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 PropertyW.CM_Set_DevNode_Registr
33200 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 y_PropertyA.__imp_CM_Set_DevNode
33220 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f _Registry_PropertyA.CM_Set_DevNo
33240 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 de_Property_ExW.__imp_CM_Set_Dev
33260 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 Node_Property_ExW.CM_Set_DevNode
33280 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f _PropertyW.__imp_CM_Set_DevNode_
332a0 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d PropertyW.CM_Set_DevNode_Problem
332c0 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d _Ex.__imp_CM_Set_DevNode_Problem
332e0 5f 45 78 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 5f 5f 69 6d 70 _Ex.CM_Set_DevNode_Problem.__imp
33300 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 43 4d 5f 53 65 74 5f 43 _CM_Set_DevNode_Problem.CM_Set_C
33320 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d lass_Registry_PropertyW.__imp_CM
33340 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d _Set_Class_Registry_PropertyW.CM
33360 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f _Set_Class_Registry_PropertyA.__
33380 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 imp_CM_Set_Class_Registry_Proper
333a0 74 79 41 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f tyA.CM_Set_Class_Property_ExW.__
333c0 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d imp_CM_Set_Class_Property_ExW.CM
333e0 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 _Set_Class_PropertyW.__imp_CM_Se
33400 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 t_Class_PropertyW.CM_Run_Detecti
33420 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 on_Ex.__imp_CM_Run_Detection_Ex.
33440 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 CM_Run_Detection.__imp_CM_Run_De
33460 74 65 63 74 69 6f 6e 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 5f tection.CM_Request_Eject_PC_Ex._
33480 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 43 4d 5f 52 _imp_CM_Request_Eject_PC_Ex.CM_R
334a0 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 equest_Eject_PC.__imp_CM_Request
334c0 5f 45 6a 65 63 74 5f 50 43 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 _Eject_PC.CM_Request_Device_Ejec
334e0 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a t_ExW.__imp_CM_Request_Device_Ej
33500 65 63 74 5f 45 78 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f ect_ExW.CM_Request_Device_Eject_
33520 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 ExA.__imp_CM_Request_Device_Ejec
33540 74 5f 45 78 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 5f t_ExA.CM_Request_Device_EjectW._
33560 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 43 4d _imp_CM_Request_Device_EjectW.CM
33580 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f _Request_Device_EjectA.__imp_CM_
335a0 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 43 4d 5f 52 65 6d 6f 76 65 5f Request_Device_EjectA.CM_Remove_
335c0 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 SubTree_Ex.__imp_CM_Remove_SubTr
335e0 65 65 5f 45 78 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 5f 5f 69 6d 70 5f 43 4d ee_Ex.CM_Remove_SubTree.__imp_CM
33600 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 _Remove_SubTree.CM_Register_Noti
33620 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 fication.__imp_CM_Register_Notif
33640 69 63 61 74 69 6f 6e 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ication.CM_Register_Device_Inter
33660 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 face_ExW.__imp_CM_Register_Devic
33680 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 e_Interface_ExW.CM_Register_Devi
336a0 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 ce_Interface_ExA.__imp_CM_Regist
336c0 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 52 65 67 69 73 er_Device_Interface_ExA.CM_Regis
336e0 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 ter_Device_InterfaceW.__imp_CM_R
33700 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 52 65 67 egister_Device_InterfaceW.CM_Reg
33720 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d ister_Device_InterfaceA.__imp_CM
33740 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 52 _Register_Device_InterfaceA.CM_R
33760 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 5f 5f 69 6d 70 5f 43 egister_Device_Driver_Ex.__imp_C
33780 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 43 4d 5f 52 M_Register_Device_Driver_Ex.CM_R
337a0 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 43 4d 5f 52 egister_Device_Driver.__imp_CM_R
337c0 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 43 4d 5f 52 65 65 6e 75 6d 65 egister_Device_Driver.CM_Reenume
337e0 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 rate_DevNode_Ex.__imp_CM_Reenume
33800 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 rate_DevNode_Ex.CM_Reenumerate_D
33820 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e evNode.__imp_CM_Reenumerate_DevN
33840 6f 64 65 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c ode.CM_Query_Resource_Conflict_L
33860 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 ist.__imp_CM_Query_Resource_Conf
33880 6c 69 63 74 5f 4c 69 73 74 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 lict_List.CM_Query_Remove_SubTre
338a0 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 e_Ex.__imp_CM_Query_Remove_SubTr
338c0 65 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 5f 5f ee_Ex.CM_Query_Remove_SubTree.__
338e0 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 51 imp_CM_Query_Remove_SubTree.CM_Q
33900 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 uery_Arbitrator_Free_Size_Ex.__i
33920 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 mp_CM_Query_Arbitrator_Free_Size
33940 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a _Ex.CM_Query_Arbitrator_Free_Siz
33960 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 e.__imp_CM_Query_Arbitrator_Free
33980 5f 53 69 7a 65 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 _Size.CM_Query_Arbitrator_Free_D
339a0 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 ata_Ex.__imp_CM_Query_Arbitrator
339c0 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f _Free_Data_Ex.CM_Query_Arbitrato
339e0 72 5f 46 72 65 65 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 r_Free_Data.__imp_CM_Query_Arbit
33a00 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d rator_Free_Data.CM_Query_And_Rem
33a20 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 ove_SubTree_ExW.__imp_CM_Query_A
33a40 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 43 4d 5f 51 75 65 72 79 5f 41 nd_Remove_SubTree_ExW.CM_Query_A
33a60 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 nd_Remove_SubTree_ExA.__imp_CM_Q
33a80 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 43 4d 5f 51 uery_And_Remove_SubTree_ExA.CM_Q
33aa0 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 5f 5f 69 6d 70 5f 43 uery_And_Remove_SubTreeW.__imp_C
33ac0 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 43 4d 5f 51 M_Query_And_Remove_SubTreeW.CM_Q
33ae0 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 5f 5f 69 6d 70 5f 43 uery_And_Remove_SubTreeA.__imp_C
33b00 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 43 4d 5f 4f M_Query_And_Remove_SubTreeA.CM_O
33b20 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 pen_Device_Interface_Key_ExW.__i
33b40 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f mp_CM_Open_Device_Interface_Key_
33b60 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 ExW.CM_Open_Device_Interface_Key
33b80 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 _ExA.__imp_CM_Open_Device_Interf
33ba0 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ace_Key_ExA.CM_Open_Device_Inter
33bc0 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 face_KeyW.__imp_CM_Open_Device_I
33be0 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 nterface_KeyW.CM_Open_Device_Int
33c00 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 erface_KeyA.__imp_CM_Open_Device
33c20 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f _Interface_KeyA.CM_Open_DevNode_
33c40 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 Key_Ex.__imp_CM_Open_DevNode_Key
33c60 5f 45 78 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d _Ex.CM_Open_DevNode_Key.__imp_CM
33c80 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f _Open_DevNode_Key.CM_Open_Class_
33ca0 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f Key_ExW.__imp_CM_Open_Class_Key_
33cc0 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f ExW.CM_Open_Class_Key_ExA.__imp_
33ce0 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c CM_Open_Class_Key_ExA.CM_Open_Cl
33d00 61 73 73 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 ass_KeyW.__imp_CM_Open_Class_Key
33d20 57 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 W.CM_Open_Class_KeyA.__imp_CM_Op
33d40 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 5f 5f 69 6d en_Class_KeyA.CM_Next_Range.__im
33d60 70 5f 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f p_CM_Next_Range.CM_Move_DevNode_
33d80 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 4d Ex.__imp_CM_Move_DevNode_Ex.CM_M
33da0 6f 76 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 ove_DevNode.__imp_CM_Move_DevNod
33dc0 65 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f e.CM_Modify_Res_Des_Ex.__imp_CM_
33de0 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f Modify_Res_Des_Ex.CM_Modify_Res_
33e00 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 43 4d 5f 4d Des.__imp_CM_Modify_Res_Des.CM_M
33e20 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 65 72 67 65 5f 52 erge_Range_List.__imp_CM_Merge_R
33e40 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 5f 5f 69 ange_List.CM_MapCrToWin32Err.__i
33e60 6d 70 5f 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 43 4d 5f 4c 6f 63 61 74 65 5f mp_CM_MapCrToWin32Err.CM_Locate_
33e80 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e DevNode_ExW.__imp_CM_Locate_DevN
33ea0 6f 64 65 5f 45 78 57 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 5f 5f ode_ExW.CM_Locate_DevNode_ExA.__
33ec0 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 43 4d 5f 4c 6f 63 imp_CM_Locate_DevNode_ExA.CM_Loc
33ee0 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 ate_DevNodeW.__imp_CM_Locate_Dev
33f00 4e 6f 64 65 57 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f 43 NodeW.CM_Locate_DevNodeA.__imp_C
33f20 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f M_Locate_DevNodeA.CM_Is_Version_
33f40 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e Available_Ex.__imp_CM_Is_Version
33f60 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 _Available_Ex.CM_Is_Version_Avai
33f80 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 lable.__imp_CM_Is_Version_Availa
33fa0 62 6c 65 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 ble.CM_Is_Dock_Station_Present_E
33fc0 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 x.__imp_CM_Is_Dock_Station_Prese
33fe0 6e 74 5f 45 78 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 nt_Ex.CM_Is_Dock_Station_Present
34000 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e .__imp_CM_Is_Dock_Station_Presen
34020 74 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f t.CM_Invert_Range_List.__imp_CM_
34040 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 Invert_Range_List.CM_Intersect_R
34060 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e ange_List.__imp_CM_Intersect_Ran
34080 67 65 5f 4c 69 73 74 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f ge_List.CM_Get_Version_Ex.__imp_
340a0 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e CM_Get_Version_Ex.CM_Get_Version
340c0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 43 4d 5f 47 65 74 5f 53 69 62 .__imp_CM_Get_Version.CM_Get_Sib
340e0 6c 69 6e 67 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 ling_Ex.__imp_CM_Get_Sibling_Ex.
34100 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c CM_Get_Sibling.__imp_CM_Get_Sibl
34120 69 6e 67 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 ing.CM_Get_Resource_Conflict_Det
34140 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 ailsW.__imp_CM_Get_Resource_Conf
34160 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f lict_DetailsW.CM_Get_Resource_Co
34180 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 nflict_DetailsA.__imp_CM_Get_Res
341a0 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 43 4d 5f 47 65 74 5f 52 ource_Conflict_DetailsA.CM_Get_R
341c0 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f esource_Conflict_Count.__imp_CM_
341e0 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 43 4d 5f 47 Get_Resource_Conflict_Count.CM_G
34200 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d et_Res_Des_Data_Size_Ex.__imp_CM
34220 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 65 74 _Get_Res_Des_Data_Size_Ex.CM_Get
34240 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f _Res_Des_Data_Size.__imp_CM_Get_
34260 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 Res_Des_Data_Size.CM_Get_Res_Des
34280 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 _Data_Ex.__imp_CM_Get_Res_Des_Da
342a0 74 61 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 5f 5f 69 6d 70 5f ta_Ex.CM_Get_Res_Des_Data.__imp_
342c0 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e CM_Get_Res_Des_Data.CM_Get_Paren
342e0 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 43 4d 5f 47 t_Ex.__imp_CM_Get_Parent_Ex.CM_G
34300 65 74 5f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 43 4d et_Parent.__imp_CM_Get_Parent.CM
34320 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 _Get_Next_Res_Des_Ex.__imp_CM_Ge
34340 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 t_Next_Res_Des_Ex.CM_Get_Next_Re
34360 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 s_Des.__imp_CM_Get_Next_Res_Des.
34380 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d CM_Get_Next_Log_Conf_Ex.__imp_CM
343a0 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 _Get_Next_Log_Conf_Ex.CM_Get_Nex
343c0 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 t_Log_Conf.__imp_CM_Get_Next_Log
343e0 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 _Conf.CM_Get_Log_Conf_Priority_E
34400 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 x.__imp_CM_Get_Log_Conf_Priority
34420 5f 45 78 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 5f 5f 69 _Ex.CM_Get_Log_Conf_Priority.__i
34440 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 43 4d 5f 47 mp_CM_Get_Log_Conf_Priority.CM_G
34460 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 5f 5f 69 et_Hardware_Profile_Info_ExW.__i
34480 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f mp_CM_Get_Hardware_Profile_Info_
344a0 45 78 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f ExW.CM_Get_Hardware_Profile_Info
344c0 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 _ExA.__imp_CM_Get_Hardware_Profi
344e0 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 le_Info_ExA.CM_Get_Hardware_Prof
34500 69 6c 65 5f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f ile_InfoW.__imp_CM_Get_Hardware_
34520 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 Profile_InfoW.CM_Get_Hardware_Pr
34540 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 ofile_InfoA.__imp_CM_Get_Hardwar
34560 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 e_Profile_InfoA.CM_Get_HW_Prof_F
34580 6c 61 67 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c lags_ExW.__imp_CM_Get_HW_Prof_Fl
345a0 61 67 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 ags_ExW.CM_Get_HW_Prof_Flags_ExA
345c0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 .__imp_CM_Get_HW_Prof_Flags_ExA.
345e0 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 CM_Get_HW_Prof_FlagsW.__imp_CM_G
34600 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 et_HW_Prof_FlagsW.CM_Get_HW_Prof
34620 5f 46 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 _FlagsA.__imp_CM_Get_HW_Prof_Fla
34640 67 73 41 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 5f 5f 69 6d 70 gsA.CM_Get_Global_State_Ex.__imp
34660 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 43 4d 5f 47 65 74 5f 47 _CM_Get_Global_State_Ex.CM_Get_G
34680 6c 6f 62 61 6c 5f 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f lobal_State.__imp_CM_Get_Global_
346a0 53 74 61 74 65 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f State.CM_Get_First_Log_Conf_Ex._
346c0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d _imp_CM_Get_First_Log_Conf_Ex.CM
346e0 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Get_First_Log_Conf.__imp_CM_Get
34700 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e _First_Log_Conf.CM_Get_Device_In
34720 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 5f 5f 69 6d 70 5f terface_Property_Keys_ExW.__imp_
34740 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Get_Device_Interface_Property
34760 5f 4b 65 79 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 _Keys_ExW.CM_Get_Device_Interfac
34780 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 e_Property_KeysW.__imp_CM_Get_De
347a0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 43 4d vice_Interface_Property_KeysW.CM
347c0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 _Get_Device_Interface_Property_E
347e0 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 xW.__imp_CM_Get_Device_Interface
34800 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 _Property_ExW.CM_Get_Device_Inte
34820 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 rface_PropertyW.__imp_CM_Get_Dev
34840 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 ice_Interface_PropertyW.CM_Get_D
34860 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f evice_Interface_List_Size_ExW.__
34880 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 imp_CM_Get_Device_Interface_List
348a0 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 _Size_ExW.CM_Get_Device_Interfac
348c0 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 e_List_Size_ExA.__imp_CM_Get_Dev
348e0 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 ice_Interface_List_Size_ExA.CM_G
34900 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f et_Device_Interface_List_SizeW._
34920 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 _imp_CM_Get_Device_Interface_Lis
34940 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f t_SizeW.CM_Get_Device_Interface_
34960 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 List_SizeA.__imp_CM_Get_Device_I
34980 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 nterface_List_SizeA.CM_Get_Devic
349a0 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 e_Interface_List_ExW.__imp_CM_Ge
349c0 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 t_Device_Interface_List_ExW.CM_G
349e0 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 5f 5f 69 et_Device_Interface_List_ExA.__i
34a00 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f mp_CM_Get_Device_Interface_List_
34a20 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 ExA.CM_Get_Device_Interface_List
34a40 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f W.__imp_CM_Get_Device_Interface_
34a60 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 ListW.CM_Get_Device_Interface_Li
34a80 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 stA.__imp_CM_Get_Device_Interfac
34aa0 65 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f e_ListA.CM_Get_Device_Interface_
34ac0 41 6c 69 61 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e Alias_ExW.__imp_CM_Get_Device_In
34ae0 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f terface_Alias_ExW.CM_Get_Device_
34b00 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 Interface_Alias_ExA.__imp_CM_Get
34b20 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 43 4d 5f 47 _Device_Interface_Alias_ExA.CM_G
34b40 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 5f 5f 69 6d 70 et_Device_Interface_AliasW.__imp
34b60 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 _CM_Get_Device_Interface_AliasW.
34b80 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 00 5f CM_Get_Device_Interface_AliasA._
34ba0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 _imp_CM_Get_Device_Interface_Ali
34bc0 61 73 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 asA.CM_Get_Device_ID_Size_Ex.__i
34be0 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 mp_CM_Get_Device_ID_Size_Ex.CM_G
34c00 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 et_Device_ID_Size.__imp_CM_Get_D
34c20 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c evice_ID_Size.CM_Get_Device_ID_L
34c40 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 ist_Size_ExW.__imp_CM_Get_Device
34c60 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f _ID_List_Size_ExW.CM_Get_Device_
34c80 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 ID_List_Size_ExA.__imp_CM_Get_De
34ca0 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 vice_ID_List_Size_ExA.CM_Get_Dev
34cc0 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 ice_ID_List_SizeW.__imp_CM_Get_D
34ce0 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 evice_ID_List_SizeW.CM_Get_Devic
34d00 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 e_ID_List_SizeA.__imp_CM_Get_Dev
34d20 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ice_ID_List_SizeA.CM_Get_Device_
34d40 49 44 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ID_List_ExW.__imp_CM_Get_Device_
34d60 49 44 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 ID_List_ExW.CM_Get_Device_ID_Lis
34d80 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 t_ExA.__imp_CM_Get_Device_ID_Lis
34da0 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 5f 5f 69 t_ExA.CM_Get_Device_ID_ListW.__i
34dc0 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 43 4d 5f 47 65 74 mp_CM_Get_Device_ID_ListW.CM_Get
34de0 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 _Device_ID_ListA.__imp_CM_Get_De
34e00 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 vice_ID_ListA.CM_Get_Device_ID_E
34e20 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 43 4d xW.__imp_CM_Get_Device_ID_ExW.CM
34e40 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f _Get_Device_ID_ExA.__imp_CM_Get_
34e60 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 Device_ID_ExA.CM_Get_Device_IDW.
34e80 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 43 4d 5f 47 65 74 5f 44 __imp_CM_Get_Device_IDW.CM_Get_D
34ea0 65 76 69 63 65 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 evice_IDA.__imp_CM_Get_Device_ID
34ec0 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 5f 5f 69 6d 70 A.CM_Get_DevNode_Status_Ex.__imp
34ee0 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 43 4d 5f 47 65 74 _CM_Get_DevNode_Status_Ex.CM_Get
34f00 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 _DevNode_Status.__imp_CM_Get_Dev
34f20 4e 6f 64 65 5f 53 74 61 74 75 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 Node_Status.CM_Get_DevNode_Regis
34f40 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 try_Property_ExW.__imp_CM_Get_De
34f60 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 vNode_Registry_Property_ExW.CM_G
34f80 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 et_DevNode_Registry_Property_ExA
34fa0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 .__imp_CM_Get_DevNode_Registry_P
34fc0 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 roperty_ExA.CM_Get_DevNode_Regis
34fe0 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f try_PropertyW.__imp_CM_Get_DevNo
35000 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 de_Registry_PropertyW.CM_Get_Dev
35020 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d Node_Registry_PropertyA.__imp_CM
35040 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 _Get_DevNode_Registry_PropertyA.
35060 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 CM_Get_DevNode_Property_Keys_Ex.
35080 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 __imp_CM_Get_DevNode_Property_Ke
350a0 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 ys_Ex.CM_Get_DevNode_Property_Ke
350c0 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 ys.__imp_CM_Get_DevNode_Property
350e0 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 _Keys.CM_Get_DevNode_Property_Ex
35100 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f W.__imp_CM_Get_DevNode_Property_
35120 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 ExW.CM_Get_DevNode_PropertyW.__i
35140 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 mp_CM_Get_DevNode_PropertyW.CM_G
35160 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f et_DevNode_Custom_Property_ExW._
35180 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 _imp_CM_Get_DevNode_Custom_Prope
351a0 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 rty_ExW.CM_Get_DevNode_Custom_Pr
351c0 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f operty_ExA.__imp_CM_Get_DevNode_
351e0 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f Custom_Property_ExA.CM_Get_DevNo
35200 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 de_Custom_PropertyW.__imp_CM_Get
35220 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 _DevNode_Custom_PropertyW.CM_Get
35240 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f _DevNode_Custom_PropertyA.__imp_
35260 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 CM_Get_DevNode_Custom_PropertyA.
35280 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 70 CM_Get_Depth_Ex.__imp_CM_Get_Dep
352a0 74 68 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f th_Ex.CM_Get_Depth.__imp_CM_Get_
352c0 44 65 70 74 68 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 Depth.CM_Get_Class_Registry_Prop
352e0 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 ertyW.__imp_CM_Get_Class_Registr
35300 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 y_PropertyW.CM_Get_Class_Registr
35320 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 y_PropertyA.__imp_CM_Get_Class_R
35340 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 egistry_PropertyA.CM_Get_Class_P
35360 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 roperty_Keys_Ex.__imp_CM_Get_Cla
35380 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 ss_Property_Keys_Ex.CM_Get_Class
353a0 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 _Property_Keys.__imp_CM_Get_Clas
353c0 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f s_Property_Keys.CM_Get_Class_Pro
353e0 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f perty_ExW.__imp_CM_Get_Class_Pro
35400 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 perty_ExW.CM_Get_Class_PropertyW
35420 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d .__imp_CM_Get_Class_PropertyW.CM
35440 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Get_Class_Name_ExW.__imp_CM_Get
35460 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d _Class_Name_ExW.CM_Get_Class_Nam
35480 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 e_ExA.__imp_CM_Get_Class_Name_Ex
354a0 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 A.CM_Get_Class_NameW.__imp_CM_Ge
354c0 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 t_Class_NameW.CM_Get_Class_NameA
354e0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 .__imp_CM_Get_Class_NameA.CM_Get
35500 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Class_Key_Name_ExW.__imp_CM_Get
35520 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Class_Key_Name_ExW.CM_Get_Class
35540 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Key_Name_ExA.__imp_CM_Get_Class
35560 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e _Key_Name_ExA.CM_Get_Class_Key_N
35580 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 ameW.__imp_CM_Get_Class_Key_Name
355a0 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 W.CM_Get_Class_Key_NameA.__imp_C
355c0 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 68 69 M_Get_Class_Key_NameA.CM_Get_Chi
355e0 6c 64 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 43 4d 5f 47 ld_Ex.__imp_CM_Get_Child_Ex.CM_G
35600 65 74 5f 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 43 4d 5f 46 et_Child.__imp_CM_Get_Child.CM_F
35620 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 5f 5f 69 ree_Resource_Conflict_Handle.__i
35640 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e mp_CM_Free_Resource_Conflict_Han
35660 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 dle.CM_Free_Res_Des_Handle.__imp
35680 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f _CM_Free_Res_Des_Handle.CM_Free_
356a0 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 Res_Des_Ex.__imp_CM_Free_Res_Des
356c0 5f 45 78 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 _Ex.CM_Free_Res_Des.__imp_CM_Fre
356e0 65 5f 52 65 73 5f 44 65 73 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 e_Res_Des.CM_Free_Range_List.__i
35700 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 46 72 65 65 5f 4c 6f mp_CM_Free_Range_List.CM_Free_Lo
35720 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f g_Conf_Handle.__imp_CM_Free_Log_
35740 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 Conf_Handle.CM_Free_Log_Conf_Ex.
35760 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 46 72 65 __imp_CM_Free_Log_Conf_Ex.CM_Fre
35780 65 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e e_Log_Conf.__imp_CM_Free_Log_Con
357a0 66 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 72 73 74 5f f.CM_First_Range.__imp_CM_First_
357c0 52 61 6e 67 65 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 6e Range.CM_Find_Range.__imp_CM_Fin
357e0 64 5f 52 61 6e 67 65 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 d_Range.CM_Enumerate_Enumerators
35800 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 _ExW.__imp_CM_Enumerate_Enumerat
35820 6f 72 73 5f 45 78 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 ors_ExW.CM_Enumerate_Enumerators
35840 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 _ExA.__imp_CM_Enumerate_Enumerat
35860 6f 72 73 5f 45 78 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 ors_ExA.CM_Enumerate_Enumerators
35880 57 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 W.__imp_CM_Enumerate_Enumerators
358a0 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d W.CM_Enumerate_EnumeratorsA.__im
358c0 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 43 4d 5f 45 p_CM_Enumerate_EnumeratorsA.CM_E
358e0 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 numerate_Classes_Ex.__imp_CM_Enu
35900 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 merate_Classes_Ex.CM_Enumerate_C
35920 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 lasses.__imp_CM_Enumerate_Classe
35940 73 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f s.CM_Enable_DevNode_Ex.__imp_CM_
35960 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e Enable_DevNode_Ex.CM_Enable_DevN
35980 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 44 ode.__imp_CM_Enable_DevNode.CM_D
359a0 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 75 70 5f 52 61 6e 67 65 up_Range_List.__imp_CM_Dup_Range
359c0 5f 4c 69 73 74 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 5f 5f 69 6d _List.CM_Disconnect_Machine.__im
359e0 70 5f 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 43 4d 5f 44 69 73 61 62 p_CM_Disconnect_Machine.CM_Disab
35a00 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 le_DevNode_Ex.__imp_CM_Disable_D
35a20 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 evNode_Ex.CM_Disable_DevNode.__i
35a40 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 44 65 74 65 63 74 5f mp_CM_Disable_DevNode.CM_Detect_
35a60 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 Resource_Conflict_Ex.__imp_CM_De
35a80 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 43 4d 5f 44 65 74 tect_Resource_Conflict_Ex.CM_Det
35aa0 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 ect_Resource_Conflict.__imp_CM_D
35ac0 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 43 4d 5f 44 65 6c 65 74 etect_Resource_Conflict.CM_Delet
35ae0 65 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 43 4d e_Range.__imp_CM_Delete_Range.CM
35b00 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 _Delete_Device_Interface_Key_ExW
35b20 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 .__imp_CM_Delete_Device_Interfac
35b40 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 e_Key_ExW.CM_Delete_Device_Inter
35b60 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 face_Key_ExA.__imp_CM_Delete_Dev
35b80 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 44 65 6c 65 74 65 5f ice_Interface_Key_ExA.CM_Delete_
35ba0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 Device_Interface_KeyW.__imp_CM_D
35bc0 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 44 elete_Device_Interface_KeyW.CM_D
35be0 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d elete_Device_Interface_KeyA.__im
35c00 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 p_CM_Delete_Device_Interface_Key
35c20 41 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 A.CM_Delete_DevNode_Key_Ex.__imp
35c40 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 65 6c _CM_Delete_DevNode_Key_Ex.CM_Del
35c60 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f ete_DevNode_Key.__imp_CM_Delete_
35c80 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f DevNode_Key.CM_Delete_Class_Key_
35ca0 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 Ex.__imp_CM_Delete_Class_Key_Ex.
35cc0 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c CM_Delete_Class_Key.__imp_CM_Del
35ce0 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 ete_Class_Key.CM_Create_Range_Li
35d00 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d st.__imp_CM_Create_Range_List.CM
35d20 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 _Create_DevNode_ExW.__imp_CM_Cre
35d40 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 ate_DevNode_ExW.CM_Create_DevNod
35d60 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 e_ExA.__imp_CM_Create_DevNode_Ex
35d80 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 A.CM_Create_DevNodeW.__imp_CM_Cr
35da0 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 eate_DevNodeW.CM_Create_DevNodeA
35dc0 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 43 6f 6e .__imp_CM_Create_DevNodeA.CM_Con
35de0 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d nect_MachineW.__imp_CM_Connect_M
35e00 61 63 68 69 6e 65 57 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d achineW.CM_Connect_MachineA.__im
35e20 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 43 4d 5f 41 64 64 5f 52 65 73 p_CM_Connect_MachineA.CM_Add_Res
35e40 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 _Des_Ex.__imp_CM_Add_Res_Des_Ex.
35e60 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f CM_Add_Res_Des.__imp_CM_Add_Res_
35e80 44 65 73 00 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 61 Des.CM_Add_Range.__imp_CM_Add_Ra
35ea0 6e 67 65 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 nge.CM_Add_ID_ExW.__imp_CM_Add_I
35ec0 44 5f 45 78 57 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 D_ExW.CM_Add_ID_ExA.__imp_CM_Add
35ee0 5f 49 44 5f 45 78 41 00 43 4d 5f 41 64 64 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f _ID_ExA.CM_Add_IDW.__imp_CM_Add_
35f00 49 44 57 00 43 4d 5f 41 64 64 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 41 00 IDW.CM_Add_IDA.__imp_CM_Add_IDA.
35f20 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 CM_Add_Empty_Log_Conf_Ex.__imp_C
35f40 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 41 64 64 5f 45 M_Add_Empty_Log_Conf_Ex.CM_Add_E
35f60 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 mpty_Log_Conf.__imp_CM_Add_Empty
35f80 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 _Log_Conf.CMP_WaitNoPendingInsta
35fa0 6c 6c 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 llEvents.__imp_CMP_WaitNoPending
35fc0 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 InstallEvents..cfgmgr32_NULL_THU
35fe0 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 66 67 6d NK_DATA.__IMPORT_DESCRIPTOR_cfgm
36000 67 72 33 32 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 56 61 gr32.JsVariantToValue.__imp_JsVa
36020 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 5f 5f riantToValue.JsValueToVariant.__
36040 69 6d 70 5f 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 4a 73 53 74 72 69 6e 67 54 6f 50 imp_JsValueToVariant.JsStringToP
36060 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 4a ointer.__imp_JsStringToPointer.J
36080 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 63 74 45 71 75 61 sStrictEquals.__imp_JsStrictEqua
360a0 6c 73 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 6f 70 50 ls.JsStopProfiling.__imp_JsStopP
360c0 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f rofiling.JsStartProfiling.__imp_
360e0 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e JsStartProfiling.JsStartDebuggin
36100 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 4a 73 53 65 74 52 75 g.__imp_JsStartDebugging.JsSetRu
36120 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 ntimeMemoryLimit.__imp_JsSetRunt
36140 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 imeMemoryLimit.JsSetRuntimeMemor
36160 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 yAllocationCallback.__imp_JsSetR
36180 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 4a untimeMemoryAllocationCallback.J
361a0 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b sSetRuntimeBeforeCollectCallback
361c0 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 .__imp_JsSetRuntimeBeforeCollect
361e0 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 Callback.JsSetPrototype.__imp_Js
36200 53 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 SetPrototype.JsSetProperty.__imp
36220 5f 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 _JsSetProperty.JsSetIndexedPrope
36240 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a rty.__imp_JsSetIndexedProperty.J
36260 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 74 65 sSetExternalData.__imp_JsSetExte
36280 72 6e 61 6c 44 61 74 61 00 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 rnalData.JsSetException.__imp_Js
362a0 53 65 74 45 78 63 65 70 74 69 6f 6e 00 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 SetException.JsSetCurrentContext
362c0 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 53 65 72 .__imp_JsSetCurrentContext.JsSer
362e0 69 61 6c 69 7a 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 72 69 61 6c 69 7a 65 53 63 ializeScript.__imp_JsSerializeSc
36300 72 69 70 74 00 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 ript.JsRunSerializedScript.__imp
36320 5f 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 52 75 6e 53 63 72 69 _JsRunSerializedScript.JsRunScri
36340 70 74 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 63 72 69 70 74 00 4a 73 52 65 6c 65 61 73 65 00 5f pt.__imp_JsRunScript.JsRelease._
36360 5f 69 6d 70 5f 4a 73 52 65 6c 65 61 73 65 00 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f _imp_JsRelease.JsPreventExtensio
36380 6e 00 5f 5f 69 6d 70 5f 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 4a 73 50 6f 69 n.__imp_JsPreventExtension.JsPoi
363a0 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 nterToString.__imp_JsPointerToSt
363c0 72 69 6e 67 00 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 ring.JsParseSerializedScript.__i
363e0 6d 70 5f 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 50 61 72 mp_JsParseSerializedScript.JsPar
36400 73 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 4a 73 4e seScript.__imp_JsParseScript.JsN
36420 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 4a 73 4e 75 6d 62 65 72 54 6f 44 6f umberToDouble.__imp_JsNumberToDo
36440 75 62 6c 65 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 uble.JsIsRuntimeExecutionDisable
36460 64 00 5f 5f 69 6d 70 5f 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 d.__imp_JsIsRuntimeExecutionDisa
36480 62 6c 65 64 00 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 5f 5f 69 6d 70 5f 4a bled.JsIsEnumeratingHeap.__imp_J
364a0 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 sIsEnumeratingHeap.JsIntToNumber
364c0 00 5f 5f 69 6d 70 5f 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 4a 73 49 64 6c 65 00 5f 5f 69 6d .__imp_JsIntToNumber.JsIdle.__im
364e0 70 5f 4a 73 49 64 6c 65 00 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 48 p_JsIdle.JsHasProperty.__imp_JsH
36500 61 73 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 asProperty.JsHasIndexedProperty.
36520 5f 5f 69 6d 70 5f 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 __imp_JsHasIndexedProperty.JsHas
36540 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 78 74 65 72 6e 61 6c ExternalData.__imp_JsHasExternal
36560 44 61 74 61 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 Data.JsHasException.__imp_JsHasE
36580 78 63 65 70 74 69 6f 6e 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 xception.JsGetValueType.__imp_Js
365a0 47 65 74 56 61 6c 75 65 54 79 70 65 00 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 GetValueType.JsGetUndefinedValue
365c0 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 4a 73 47 65 74 .__imp_JsGetUndefinedValue.JsGet
365e0 54 72 75 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 4a TrueValue.__imp_JsGetTrueValue.J
36600 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 53 74 72 69 sGetStringLength.__imp_JsGetStri
36620 6e 67 4c 65 6e 67 74 68 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 ngLength.JsGetRuntimeMemoryUsage
36640 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 4a .__imp_JsGetRuntimeMemoryUsage.J
36660 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 47 sGetRuntimeMemoryLimit.__imp_JsG
36680 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 47 65 74 52 75 6e 74 69 6d etRuntimeMemoryLimit.JsGetRuntim
366a0 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 4a 73 47 65 74 50 72 6f 74 6f 74 e.__imp_JsGetRuntime.JsGetProtot
366c0 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 47 65 74 50 72 ype.__imp_JsGetPrototype.JsGetPr
366e0 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 opertyNameFromId.__imp_JsGetProp
36700 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 ertyNameFromId.JsGetPropertyIdFr
36720 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f 6d omName.__imp_JsGetPropertyIdFrom
36740 4e 61 6d 65 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 Name.JsGetProperty.__imp_JsGetPr
36760 6f 70 65 72 74 79 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 5f 5f 69 operty.JsGetOwnPropertyNames.__i
36780 6d 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 4a 73 47 65 74 4f 77 mp_JsGetOwnPropertyNames.JsGetOw
367a0 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4f nPropertyDescriptor.__imp_JsGetO
367c0 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 4a 73 47 65 74 4e 75 6c 6c 56 61 wnPropertyDescriptor.JsGetNullVa
367e0 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 4a 73 47 65 74 49 6e lue.__imp_JsGetNullValue.JsGetIn
36800 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 49 6e 64 65 78 65 64 dexedProperty.__imp_JsGetIndexed
36820 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 Property.JsGetGlobalObject.__imp
36840 5f 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 4a 73 47 65 74 46 61 6c 73 65 56 61 6c _JsGetGlobalObject.JsGetFalseVal
36860 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 4a 73 47 65 74 45 78 ue.__imp_JsGetFalseValue.JsGetEx
36880 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 ternalData.__imp_JsGetExternalDa
368a0 74 61 00 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 4a ta.JsGetExtensionAllowed.__imp_J
368c0 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 4a 73 47 65 74 43 75 72 72 65 6e sGetExtensionAllowed.JsGetCurren
368e0 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 tContext.__imp_JsGetCurrentConte
36900 78 74 00 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f xt.JsGetAndClearException.__imp_
36920 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 4a 73 45 71 75 61 6c 73 00 JsGetAndClearException.JsEquals.
36940 5f 5f 69 6d 70 5f 4a 73 45 71 75 61 6c 73 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 5f __imp_JsEquals.JsEnumerateHeap._
36960 5f 69 6d 70 5f 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 4a 73 45 6e 61 62 6c 65 52 75 6e _imp_JsEnumerateHeap.JsEnableRun
36980 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 45 6e 61 62 6c 65 52 75 6e 74 timeExecution.__imp_JsEnableRunt
369a0 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 5f 5f imeExecution.JsDoubleToNumber.__
369c0 69 6d 70 5f 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 4a 73 44 69 73 70 6f 73 65 52 75 imp_JsDoubleToNumber.JsDisposeRu
369e0 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 4a 73 44 ntime.__imp_JsDisposeRuntime.JsD
36a00 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 44 isableRuntimeExecution.__imp_JsD
36a20 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 44 65 6c 65 74 65 50 isableRuntimeExecution.JsDeleteP
36a40 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 4a roperty.__imp_JsDeleteProperty.J
36a60 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 sDeleteIndexedProperty.__imp_JsD
36a80 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 44 65 66 69 6e 65 50 72 6f eleteIndexedProperty.JsDefinePro
36aa0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 4a 73 43 perty.__imp_JsDefineProperty.JsC
36ac0 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 55 52 49 45 reateURIError.__imp_JsCreateURIE
36ae0 72 72 6f 72 00 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 rror.JsCreateTypeError.__imp_JsC
36b00 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 reateTypeError.JsCreateSyntaxErr
36b20 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 4a 73 43 or.__imp_JsCreateSyntaxError.JsC
36b40 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 75 6e 74 69 reateRuntime.__imp_JsCreateRunti
36b60 6d 65 00 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f me.JsCreateReferenceError.__imp_
36b80 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 52 JsCreateReferenceError.JsCreateR
36ba0 61 6e 67 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 angeError.__imp_JsCreateRangeErr
36bc0 6f 72 00 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 or.JsCreateObject.__imp_JsCreate
36be0 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 Object.JsCreateFunction.__imp_Js
36c00 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e 61 6c 4f CreateFunction.JsCreateExternalO
36c20 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 bject.__imp_JsCreateExternalObje
36c40 63 74 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 45 ct.JsCreateError.__imp_JsCreateE
36c60 72 72 6f 72 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 rror.JsCreateContext.__imp_JsCre
36c80 61 74 65 43 6f 6e 74 65 78 74 00 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4a ateContext.JsCreateArray.__imp_J
36ca0 73 43 72 65 61 74 65 41 72 72 61 79 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 sCreateArray.JsConvertValueToStr
36cc0 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 ing.__imp_JsConvertValueToString
36ce0 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 .JsConvertValueToObject.__imp_Js
36d00 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 76 65 72 74 56 61 ConvertValueToObject.JsConvertVa
36d20 6c 75 65 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 lueToNumber.__imp_JsConvertValue
36d40 54 6f 4e 75 6d 62 65 72 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e ToNumber.JsConvertValueToBoolean
36d60 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 4a .__imp_JsConvertValueToBoolean.J
36d80 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 73 74 72 75 sConstructObject.__imp_JsConstru
36da0 63 74 4f 62 6a 65 63 74 00 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 5f 5f 69 6d 70 5f ctObject.JsCollectGarbage.__imp_
36dc0 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 JsCollectGarbage.JsCallFunction.
36de0 5f 5f 69 6d 70 5f 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f __imp_JsCallFunction.JsBooleanTo
36e00 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 4a 73 42 6f 6f Bool.__imp_JsBooleanToBool.JsBoo
36e20 6c 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e lToBoolean.__imp_JsBoolToBoolean
36e40 00 4a 73 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 4a 73 41 64 64 52 65 66 00 7f 63 68 61 6b 72 61 .JsAddRef.__imp_JsAddRef..chakra
36e60 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
36e80 50 54 4f 52 5f 63 68 61 6b 72 61 00 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 PTOR_chakra.CfUpdateSyncProvider
36ea0 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 Status.__imp_CfUpdateSyncProvide
36ec0 72 53 74 61 74 75 73 00 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d rStatus.CfUpdatePlaceholder.__im
36ee0 70 5f 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 55 6e 72 65 67 69 73 74 p_CfUpdatePlaceholder.CfUnregist
36f00 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e erSyncRoot.__imp_CfUnregisterSyn
36f20 63 52 6f 6f 74 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 53 65 74 50 cRoot.CfSetPinState.__imp_CfSetP
36f40 69 6e 53 74 61 74 65 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 inState.CfSetInSyncState.__imp_C
36f60 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e fSetInSyncState.CfSetCorrelation
36f80 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 Vector.__imp_CfSetCorrelationVec
36fa0 74 6f 72 00 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 tor.CfRevertPlaceholder.__imp_Cf
36fc0 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 RevertPlaceholder.CfReportSyncSt
36fe0 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 43 66 atus.__imp_CfReportSyncStatus.Cf
37000 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 5f 5f 69 6d 70 5f 43 66 ReportProviderProgress2.__imp_Cf
37020 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 43 66 52 65 70 6f 72 74 ReportProviderProgress2.CfReport
37040 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 ProviderProgress.__imp_CfReportP
37060 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 roviderProgress.CfReleaseTransfe
37080 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 rKey.__imp_CfReleaseTransferKey.
370a0 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 CfReleaseProtectedHandle.__imp_C
370c0 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 65 67 69 73 74 fReleaseProtectedHandle.CfRegist
370e0 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 erSyncRoot.__imp_CfRegisterSyncR
37100 6f 6f 74 00 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f oot.CfReferenceProtectedHandle._
37120 5f 69 6d 70 5f 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 _imp_CfReferenceProtectedHandle.
37140 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f CfQuerySyncProviderStatus.__imp_
37160 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 43 66 4f 70 65 6e CfQuerySyncProviderStatus.CfOpen
37180 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 66 4f 70 65 6e 46 69 6c 65 57 FileWithOplock.__imp_CfOpenFileW
371a0 69 74 68 4f 70 6c 6f 63 6b 00 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f ithOplock.CfHydratePlaceholder._
371c0 5f 69 6d 70 5f 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 47 65 74 57 _imp_CfHydratePlaceholder.CfGetW
371e0 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f in32HandleFromProtectedHandle.__
37200 69 6d 70 5f 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 imp_CfGetWin32HandleFromProtecte
37220 64 48 61 6e 64 6c 65 00 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 dHandle.CfGetTransferKey.__imp_C
37240 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 fGetTransferKey.CfGetSyncRootInf
37260 6f 42 79 50 61 74 68 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 oByPath.__imp_CfGetSyncRootInfoB
37280 79 50 61 74 68 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c 65 00 yPath.CfGetSyncRootInfoByHandle.
372a0 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c 65 00 __imp_CfGetSyncRootInfoByHandle.
372c0 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 CfGetPlatformInfo.__imp_CfGetPla
372e0 74 66 6f 72 6d 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 tformInfo.CfGetPlaceholderStateF
37300 72 6f 6d 46 69 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 romFindData.__imp_CfGetPlacehold
37320 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 43 66 47 65 74 50 6c 61 63 65 68 6f erStateFromFindData.CfGetPlaceho
37340 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 lderStateFromFileInfo.__imp_CfGe
37360 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 43 66 tPlaceholderStateFromFileInfo.Cf
37380 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 GetPlaceholderStateFromAttribute
373a0 54 61 67 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 Tag.__imp_CfGetPlaceholderStateF
373c0 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 romAttributeTag.CfGetPlaceholder
373e0 52 61 6e 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 RangeInfo.__imp_CfGetPlaceholder
37400 52 61 6e 67 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f RangeInfo.CfGetPlaceholderInfo._
37420 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 43 66 47 65 74 43 _imp_CfGetPlaceholderInfo.CfGetC
37440 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 47 65 74 43 6f 72 72 orrelationVector.__imp_CfGetCorr
37460 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 43 66 elationVector.CfExecute.__imp_Cf
37480 45 78 65 63 75 74 65 00 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 Execute.CfDisconnectSyncRoot.__i
374a0 6d 70 5f 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 44 65 68 79 64 72 mp_CfDisconnectSyncRoot.CfDehydr
374c0 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 44 65 68 79 64 72 61 74 65 atePlaceholder.__imp_CfDehydrate
374e0 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 Placeholder.CfCreatePlaceholders
37500 00 5f 5f 69 6d 70 5f 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 43 66 43 6f .__imp_CfCreatePlaceholders.CfCo
37520 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 76 65 nvertToPlaceholder.__imp_CfConve
37540 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f rtToPlaceholder.CfConnectSyncRoo
37560 74 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 43 6c 6f 73 t.__imp_CfConnectSyncRoot.CfClos
37580 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 7f 63 6c 64 eHandle.__imp_CfCloseHandle..cld
375a0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 api_NULL_THUNK_DATA.__IMPORT_DES
375c0 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 00 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 CRIPTOR_cldapi.WriteLogRestartAr
375e0 65 61 00 5f 5f 69 6d 70 5f 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 56 61 6c ea.__imp_WriteLogRestartArea.Val
37600 69 64 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 6f 67 00 54 72 75 6e 63 idateLog.__imp_ValidateLog.Trunc
37620 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 54 72 75 6e 63 61 74 65 4c 6f 67 00 54 65 72 6d 69 6e 61 ateLog.__imp_TruncateLog.Termina
37640 74 65 52 65 61 64 4c 6f 67 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 teReadLog.__imp_TerminateReadLog
37660 00 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 .TerminateLogArchive.__imp_Termi
37680 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 nateLogArchive.SetLogFileSizeWit
376a0 68 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 hPolicy.__imp_SetLogFileSizeWith
376c0 50 6f 6c 69 63 79 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 5f 5f 69 6d 70 5f 53 Policy.SetLogArchiveTail.__imp_S
376e0 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f etLogArchiveTail.SetLogArchiveMo
37700 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 53 65 74 45 6e de.__imp_SetLogArchiveMode.SetEn
37720 64 4f 66 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 4c 6f 67 00 53 63 61 6e 4c 6f 67 dOfLog.__imp_SetEndOfLog.ScanLog
37740 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 Containers.__imp_ScanLogContaine
37760 72 73 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 5f 5f rs.ReserveAndAppendLogAligned.__
37780 69 6d 70 5f 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 52 imp_ReserveAndAppendLogAligned.R
377a0 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 eserveAndAppendLog.__imp_Reserve
377c0 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 5f 5f 69 AndAppendLog.RemoveLogPolicy.__i
377e0 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 mp_RemoveLogPolicy.RemoveLogCont
37800 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 ainerSet.__imp_RemoveLogContaine
37820 72 53 65 74 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 rSet.RemoveLogContainer.__imp_Re
37840 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 moveLogContainer.RegisterManagea
37860 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 61 6e 61 67 bleLogClient.__imp_RegisterManag
37880 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 eableLogClient.RegisterForLogWri
378a0 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 teNotification.__imp_RegisterFor
378c0 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 61 64 50 72 65 76 69 6f 75 LogWriteNotification.ReadPreviou
378e0 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 65 76 69 6f sLogRestartArea.__imp_ReadPrevio
37900 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f usLogRestartArea.ReadNextLogReco
37920 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4c rd.__imp_ReadNextLogRecord.ReadL
37940 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 73 74 61 ogRestartArea.__imp_ReadLogResta
37960 72 74 41 72 65 61 00 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 4c rtArea.ReadLogRecord.__imp_ReadL
37980 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 ogRecord.ReadLogNotification.__i
379a0 6d 70 5f 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 61 64 4c 6f 67 41 72 mp_ReadLogNotification.ReadLogAr
379c0 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 41 72 63 68 69 chiveMetadata.__imp_ReadLogArchi
379e0 76 65 4d 65 74 61 64 61 74 61 00 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f veMetadata.QueryLogPolicy.__imp_
37a00 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 QueryLogPolicy.PrepareLogArchive
37a20 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 4c 73 6e 52 65 63 6f .__imp_PrepareLogArchive.LsnReco
37a40 72 64 53 65 71 75 65 6e 63 65 00 5f 5f 69 6d 70 5f 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e rdSequence.__imp_LsnRecordSequen
37a60 63 65 00 4c 73 6e 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 4e 75 6c 6c 00 4c 73 6e 4c 65 73 73 ce.LsnNull.__imp_LsnNull.LsnLess
37a80 00 5f 5f 69 6d 70 5f 4c 73 6e 4c 65 73 73 00 4c 73 6e 49 6e 76 61 6c 69 64 00 5f 5f 69 6d 70 5f .__imp_LsnLess.LsnInvalid.__imp_
37aa0 4c 73 6e 49 6e 76 61 6c 69 64 00 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4c 73 LsnInvalid.LsnIncrement.__imp_Ls
37ac0 6e 49 6e 63 72 65 6d 65 6e 74 00 4c 73 6e 47 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 47 nIncrement.LsnGreater.__imp_LsnG
37ae0 72 65 61 74 65 72 00 4c 73 6e 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 45 71 75 61 6c 00 4c reater.LsnEqual.__imp_LsnEqual.L
37b00 73 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4c 73 6e 43 72 65 61 74 65 00 4c 73 6e 43 6f 6e 74 snCreate.__imp_LsnCreate.LsnCont
37b20 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 4c 73 6e 42 6c 6f 63 ainer.__imp_LsnContainer.LsnBloc
37b40 6b 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 4c 6f 67 kOffset.__imp_LsnBlockOffset.Log
37b60 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 67 54 61 69 6c TailAdvanceFailure.__imp_LogTail
37b80 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 AdvanceFailure.InstallLogPolicy.
37ba0 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 48 61 6e 64 6c 65 4c 6f 67 __imp_InstallLogPolicy.HandleLog
37bc0 46 75 6c 6c 00 5f 5f 69 6d 70 5f 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 47 65 74 4e 65 78 74 Full.__imp_HandleLogFull.GetNext
37be0 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 4c 6f LogArchiveExtent.__imp_GetNextLo
37c00 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e gArchiveExtent.GetLogReservation
37c20 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f Info.__imp_GetLogReservationInfo
37c40 00 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 .GetLogIoStatistics.__imp_GetLog
37c60 49 6f 53 74 61 74 69 73 74 69 63 73 00 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 IoStatistics.GetLogFileInformati
37c80 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 on.__imp_GetLogFileInformation.G
37ca0 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 etLogContainerName.__imp_GetLogC
37cc0 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 ontainerName.FreeReservedLog.__i
37ce0 6d 70 5f 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e mp_FreeReservedLog.FlushLogToLsn
37d00 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 46 6c 75 73 68 4c 6f 67 42 75 66 .__imp_FlushLogToLsn.FlushLogBuf
37d20 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 44 65 72 65 67 fers.__imp_FlushLogBuffers.Dereg
37d40 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 isterManageableLogClient.__imp_D
37d60 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 44 65 6c eregisterManageableLogClient.Del
37d80 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 44 65 6c 65 eteLogMarshallingArea.__imp_Dele
37da0 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 44 65 6c 65 74 65 4c 6f 67 46 69 teLogMarshallingArea.DeleteLogFi
37dc0 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 44 65 6c 65 74 65 4c 6f 67 le.__imp_DeleteLogFile.DeleteLog
37de0 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c 65 ByHandle.__imp_DeleteLogByHandle
37e00 00 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f .CreateLogMarshallingArea.__imp_
37e20 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 43 72 65 61 74 65 4c CreateLogMarshallingArea.CreateL
37e40 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 43 72 65 61 74 ogFile.__imp_CreateLogFile.Creat
37e60 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 eLogContainerScanContext.__imp_C
37e80 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 43 6c 6f reateLogContainerScanContext.Clo
37ea0 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 41 6e 64 seAndResetLogFile.__imp_CloseAnd
37ec0 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f ResetLogFile.AllocReservedLog.__
37ee0 69 6d 70 5f 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 69 67 6e 52 65 73 65 72 76 imp_AllocReservedLog.AlignReserv
37f00 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 41 64 76 edLog.__imp_AlignReservedLog.Adv
37f20 61 6e 63 65 4c 6f 67 42 61 73 65 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 anceLogBase.__imp_AdvanceLogBase
37f40 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 67 .AddLogContainerSet.__imp_AddLog
37f60 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 ContainerSet.AddLogContainer.__i
37f80 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c mp_AddLogContainer..clfsw32_NULL
37fa0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
37fc0 63 6c 66 73 77 33 32 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 clfsw32.SetGroupDependencyExpres
37fe0 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 sion.__imp_SetGroupDependencyExp
38000 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 ression.SetClusterServiceAccount
38020 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 Password.__imp_SetClusterService
38040 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 AccountPassword.SetClusterResour
38060 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e ceName.__imp_SetClusterResourceN
38080 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 ame.SetClusterResourceDependency
380a0 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 Expression.__imp_SetClusterResou
380c0 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 rceDependencyExpression.SetClust
380e0 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 erQuorumResource.__imp_SetCluste
38100 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 rQuorumResource.SetClusterNetwor
38120 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e kPriorityOrder.__imp_SetClusterN
38140 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 53 65 74 43 6c 75 73 74 65 72 4e 65 etworkPriorityOrder.SetClusterNe
38160 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 tworkName.__imp_SetClusterNetwor
38180 6b 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c kName.SetClusterName.__imp_SetCl
381a0 75 73 74 65 72 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 usterName.SetClusterGroupSetDepe
381c0 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 ndencyExpression.__imp_SetCluste
381e0 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 rGroupSetDependencyExpression.Se
38200 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 43 tClusterGroupNodeList.__imp_SetC
38220 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 53 65 74 43 6c 75 73 74 65 72 47 72 lusterGroupNodeList.SetClusterGr
38240 6f 75 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d oupName.__imp_SetClusterGroupNam
38260 65 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 75 e.ResumeClusterNodeEx.__imp_Resu
38280 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 meClusterNodeEx.ResumeClusterNod
382a0 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 52 65 73 74 6f 72 e.__imp_ResumeClusterNode.Restor
382c0 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 43 6c eClusterDatabase.__imp_RestoreCl
382e0 75 73 74 65 72 44 61 74 61 62 61 73 65 00 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f usterDatabase.RestartClusterReso
38300 75 72 63 65 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 urce.__imp_RestartClusterResourc
38320 65 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 e.RemoveResourceFromClusterShare
38340 64 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f dVolumes.__imp_RemoveResourceFro
38360 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 52 65 6d 6f 76 65 43 72 6f 73 mClusterSharedVolumes.RemoveCros
38380 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 sClusterGroupSetDependency.__imp
383a0 5f 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e _RemoveCrossClusterGroupSetDepen
383c0 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f dency.RemoveClusterStorageNode._
383e0 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 52 65 _imp_RemoveClusterStorageNode.Re
38400 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 moveClusterResourceNode.__imp_Re
38420 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 52 65 6d 6f 76 65 43 6c moveClusterResourceNode.RemoveCl
38440 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 usterResourceDependency.__imp_Re
38460 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 moveClusterResourceDependency.Re
38480 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 52 65 6d moveClusterNameAccount.__imp_Rem
384a0 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 52 65 6d 6f 76 65 43 6c 75 73 oveClusterNameAccount.RemoveClus
384c0 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 terGroupToGroupSetDependency.__i
384e0 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 mp_RemoveClusterGroupToGroupSetD
38500 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 ependency.RemoveClusterGroupSetD
38520 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f ependency.__imp_RemoveClusterGro
38540 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f upSetDependency.RemoveClusterGro
38560 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 upDependency.__imp_RemoveCluster
38580 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 GroupDependency.RegisterClusterR
385a0 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 esourceTypeNotifyV2.__imp_Regist
385c0 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 52 65 erClusterResourceTypeNotifyV2.Re
385e0 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 gisterClusterNotifyV2.__imp_Regi
38600 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c 75 73 sterClusterNotifyV2.RegisterClus
38620 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e terNotify.__imp_RegisterClusterN
38640 6f 74 69 66 79 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 50 otify.PauseClusterNodeEx.__imp_P
38660 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f auseClusterNodeEx.PauseClusterNo
38680 64 65 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 4f 70 65 6e 43 6c de.__imp_PauseClusterNode.OpenCl
386a0 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 usterResourceEx.__imp_OpenCluste
386c0 72 52 65 73 6f 75 72 63 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 rResourceEx.OpenClusterResource.
386e0 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 70 65 6e 43 6c __imp_OpenClusterResource.OpenCl
38700 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 usterNodeEx.__imp_OpenClusterNod
38720 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 eEx.OpenClusterNodeById.__imp_Op
38740 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 enClusterNodeById.OpenClusterNod
38760 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 4f 70 65 6e 43 6c 75 73 e.__imp_OpenClusterNode.OpenClus
38780 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 terNetworkEx.__imp_OpenClusterNe
387a0 74 77 6f 72 6b 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 tworkEx.OpenClusterNetwork.__imp
387c0 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e _OpenClusterNetwork.OpenClusterN
387e0 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e etInterfaceEx.__imp_OpenClusterN
38800 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 etInterfaceEx.OpenClusterNetInte
38820 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 rface.__imp_OpenClusterNetInterf
38840 61 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 4f 70 ace.OpenClusterGroupSet.__imp_Op
38860 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f enClusterGroupSet.OpenClusterGro
38880 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 70 upEx.__imp_OpenClusterGroupEx.Op
388a0 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 enClusterGroup.__imp_OpenCluster
388c0 47 72 6f 75 70 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c Group.OpenClusterEx.__imp_OpenCl
388e0 75 73 74 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c usterEx.OpenCluster.__imp_OpenCl
38900 75 73 74 65 72 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f uster.OnlineClusterResourceEx.__
38920 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 6e 6c 69 imp_OnlineClusterResourceEx.Onli
38940 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c neClusterResource.__imp_OnlineCl
38960 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 usterResource.OnlineClusterGroup
38980 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 6e Ex.__imp_OnlineClusterGroupEx.On
389a0 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 lineClusterGroup.__imp_OnlineClu
389c0 73 74 65 72 47 72 6f 75 70 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 sterGroup.OfflineClusterResource
389e0 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 Ex.__imp_OfflineClusterResourceE
38a00 78 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f x.OfflineClusterResource.__imp_O
38a20 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 66 66 6c 69 6e 65 43 6c 75 fflineClusterResource.OfflineClu
38a40 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 sterGroupEx.__imp_OfflineCluster
38a60 47 72 6f 75 70 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d GroupEx.OfflineClusterGroup.__im
38a80 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4d 6f 76 65 43 6c 75 73 74 65 p_OfflineClusterGroup.MoveCluste
38aa0 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 rGroupEx.__imp_MoveClusterGroupE
38ac0 78 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 x.MoveClusterGroup.__imp_MoveClu
38ae0 73 74 65 72 47 72 6f 75 70 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 sterGroup.IsFileOnClusterSharedV
38b00 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 olume.__imp_IsFileOnClusterShare
38b20 64 56 6f 6c 75 6d 65 00 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 dVolume.GetNotifyEventHandle.__i
38b40 6d 70 5f 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 47 65 74 4e 6f 64 65 43 mp_GetNotifyEventHandle.GetNodeC
38b60 6c 75 73 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 lusterState.__imp_GetNodeCluster
38b80 53 74 61 74 65 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 5f 5f 69 6d 70 5f 47 State.GetNodeCloudTypeDW.__imp_G
38ba0 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f etNodeCloudTypeDW.GetClusterReso
38bc0 75 72 63 65 54 79 70 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f urceTypeKey.__imp_GetClusterReso
38be0 75 72 63 65 54 79 70 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 urceTypeKey.GetClusterResourceSt
38c00 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 ate.__imp_GetClusterResourceStat
38c20 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 e.GetClusterResourceNetworkName.
38c40 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e __imp_GetClusterResourceNetworkN
38c60 61 6d 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 5f 5f 69 6d 70 5f ame.GetClusterResourceKey.__imp_
38c80 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 GetClusterResourceKey.GetCluster
38ca0 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 ResourceDependencyExpression.__i
38cc0 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 mp_GetClusterResourceDependencyE
38ce0 78 70 72 65 73 73 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 xpression.GetClusterQuorumResour
38d00 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 ce.__imp_GetClusterQuorumResourc
38d20 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 47 65 74 43 6c e.GetClusterNotifyV2.__imp_GetCl
38d40 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f usterNotifyV2.GetClusterNotify._
38d60 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 47 65 74 43 6c 75 73 74 65 72 _imp_GetClusterNotify.GetCluster
38d80 4e 6f 64 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 NodeState.__imp_GetClusterNodeSt
38da0 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 ate.GetClusterNodeKey.__imp_GetC
38dc0 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 5f lusterNodeKey.GetClusterNodeId._
38de0 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 47 65 74 43 6c 75 73 74 65 72 _imp_GetClusterNodeId.GetCluster
38e00 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 NetworkState.__imp_GetClusterNet
38e20 77 6f 72 6b 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 5f workState.GetClusterNetworkKey._
38e40 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 47 65 74 43 6c 75 _imp_GetClusterNetworkKey.GetClu
38e60 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 sterNetworkId.__imp_GetClusterNe
38e80 74 77 6f 72 6b 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 tworkId.GetClusterNetInterfaceSt
38ea0 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 ate.__imp_GetClusterNetInterface
38ec0 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 79 00 State.GetClusterNetInterfaceKey.
38ee0 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 79 00 __imp_GetClusterNetInterfaceKey.
38f00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 GetClusterNetInterface.__imp_Get
38f20 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 4b 65 ClusterNetInterface.GetClusterKe
38f40 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 y.__imp_GetClusterKey.GetCluster
38f60 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f Information.__imp_GetClusterInfo
38f80 72 6d 61 74 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 5f 5f 69 rmation.GetClusterGroupState.__i
38fa0 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 mp_GetClusterGroupState.GetClust
38fc0 65 72 47 72 6f 75 70 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 erGroupKey.__imp_GetClusterGroup
38fe0 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 Key.GetClusterFromResource.__imp
39000 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 _GetClusterFromResource.GetClust
39020 65 72 46 72 6f 6d 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e erFromNode.__imp_GetClusterFromN
39040 6f 64 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f ode.GetClusterFromNetwork.__imp_
39060 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 47 65 74 43 6c 75 73 74 65 72 GetClusterFromNetwork.GetCluster
39080 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 FromNetInterface.__imp_GetCluste
390a0 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d rFromNetInterface.GetClusterFrom
390c0 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 Group.__imp_GetClusterFromGroup.
390e0 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 61 69 6c 43 6c FailClusterResource.__imp_FailCl
39100 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 usterResource.EvictClusterNodeEx
39120 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 45 76 69 63 74 43 .__imp_EvictClusterNodeEx.EvictC
39140 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 lusterNode.__imp_EvictClusterNod
39160 65 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e e.DetermineClusterCloudTypeFromN
39180 6f 64 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c odelist.__imp_DetermineClusterCl
391a0 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 oudTypeFromNodelist.DetermineClu
391c0 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 sterCloudTypeFromCluster.__imp_D
391e0 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 etermineClusterCloudTypeFromClus
39200 74 65 72 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c ter.DetermineCNOResTypeFromNodel
39220 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f ist.__imp_DetermineCNOResTypeFro
39240 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f mNodelist.DetermineCNOResTypeFro
39260 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 mCluster.__imp_DetermineCNOResTy
39280 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 peFromCluster.DestroyClusterGrou
392a0 70 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 44 65 73 74 p.__imp_DestroyClusterGroup.Dest
392c0 72 6f 79 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 royCluster.__imp_DestroyCluster.
392e0 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f DeleteClusterResourceType.__imp_
39300 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 44 65 6c 65 74 65 DeleteClusterResourceType.Delete
39320 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 ClusterResource.__imp_DeleteClus
39340 74 65 72 52 65 73 6f 75 72 63 65 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 terResource.DeleteClusterGroupSe
39360 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 44 65 t.__imp_DeleteClusterGroupSet.De
39380 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 leteClusterGroup.__imp_DeleteClu
393a0 73 74 65 72 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 sterGroup.CreateClusterResourceT
393c0 79 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 ype.__imp_CreateClusterResourceT
393e0 79 70 65 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f ype.CreateClusterResource.__imp_
39400 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 43 6c 75 73 CreateClusterResource.CreateClus
39420 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 terNotifyPortV2.__imp_CreateClus
39440 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 terNotifyPortV2.CreateClusterNot
39460 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 ifyPort.__imp_CreateClusterNotif
39480 79 50 6f 72 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 5f yPort.CreateClusterNameAccount._
394a0 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 43 72 _imp_CreateClusterNameAccount.Cr
394c0 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eateClusterGroupSet.__imp_Create
394e0 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f ClusterGroupSet.CreateClusterGro
39500 75 70 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 upEx.__imp_CreateClusterGroupEx.
39520 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 CreateClusterGroup.__imp_CreateC
39540 6c 75 73 74 65 72 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 lusterGroup.CreateClusterAvailab
39560 69 6c 69 74 79 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 ilitySet.__imp_CreateClusterAvai
39580 6c 61 62 69 6c 69 74 79 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f labilitySet.CreateCluster.__imp_
395a0 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 CreateCluster.ClusterUpgradeFunc
395c0 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 tionalLevel.__imp_ClusterUpgrade
395e0 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c FunctionalLevel.ClusterSharedVol
39600 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 umeSetSnapshotState.__imp_Cluste
39620 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 43 6c rSharedVolumeSetSnapshotState.Cl
39640 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 usterSetAccountAccess.__imp_Clus
39660 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 43 6c 75 73 74 65 72 52 65 73 6f 75 terSetAccountAccess.ClusterResou
39680 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 rceTypeOpenEnum.__imp_ClusterRes
396a0 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ourceTypeOpenEnum.ClusterResourc
396c0 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 eTypeGetEnumCount.__imp_ClusterR
396e0 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 52 esourceTypeGetEnumCount.ClusterR
39700 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 esourceTypeEnum.__imp_ClusterRes
39720 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 ourceTypeEnum.ClusterResourceTyp
39740 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f eControlAsUser.__imp_ClusterReso
39760 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 65 73 urceTypeControlAsUser.ClusterRes
39780 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 ourceTypeControl.__imp_ClusterRe
397a0 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 sourceTypeControl.ClusterResourc
397c0 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f eTypeCloseEnum.__imp_ClusterReso
397e0 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 urceTypeCloseEnum.ClusterResourc
39800 65 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 eOpenEnumEx.__imp_ClusterResourc
39820 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 eOpenEnumEx.ClusterResourceOpenE
39840 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 num.__imp_ClusterResourceOpenEnu
39860 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 m.ClusterResourceGetEnumCountEx.
39880 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e __imp_ClusterResourceGetEnumCoun
398a0 74 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 tEx.ClusterResourceGetEnumCount.
398c0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e __imp_ClusterResourceGetEnumCoun
398e0 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c t.ClusterResourceEnumEx.__imp_Cl
39900 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 usterResourceEnumEx.ClusterResou
39920 72 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 rceEnum.__imp_ClusterResourceEnu
39940 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f m.ClusterResourceControlAsUser._
39960 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 _imp_ClusterResourceControlAsUse
39980 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 r.ClusterResourceControl.__imp_C
399a0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 lusterResourceControl.ClusterRes
399c0 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 ourceCloseEnumEx.__imp_ClusterRe
399e0 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 sourceCloseEnumEx.ClusterResourc
39a00 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 eCloseEnum.__imp_ClusterResource
39a20 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d CloseEnum.ClusterRemoveGroupFrom
39a40 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 GroupSet.__imp_ClusterRemoveGrou
39a60 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 pFromGroupSet.ClusterRemoveGroup
39a80 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 FromAffinityRule.__imp_ClusterRe
39aa0 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 moveGroupFromAffinityRule.Cluste
39ac0 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 rRemoveAffinityRule.__imp_Cluste
39ae0 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 65 67 53 79 rRemoveAffinityRule.ClusterRegSy
39b00 6e 63 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 ncDatabase.__imp_ClusterRegSyncD
39b20 61 74 61 62 61 73 65 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 atabase.ClusterRegSetValue.__imp
39b40 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 53 65 _ClusterRegSetValue.ClusterRegSe
39b60 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 tKeySecurity.__imp_ClusterRegSet
39b80 4b 65 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 KeySecurity.ClusterRegReadBatchR
39ba0 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 eplyNextCommand.__imp_ClusterReg
39bc0 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 ReadBatchReplyNextCommand.Cluste
39be0 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c rRegReadBatchAddCommand.__imp_Cl
39c00 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 usterRegReadBatchAddCommand.Clus
39c20 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 terRegQueryValue.__imp_ClusterRe
39c40 67 51 75 65 72 79 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b gQueryValue.ClusterRegQueryInfoK
39c60 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 ey.__imp_ClusterRegQueryInfoKey.
39c80 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 ClusterRegOpenKey.__imp_ClusterR
39ca0 65 67 4f 70 65 6e 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 egOpenKey.ClusterRegGetKeySecuri
39cc0 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 ty.__imp_ClusterRegGetKeySecurit
39ce0 79 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e y.ClusterRegGetBatchNotification
39d00 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 .__imp_ClusterRegGetBatchNotific
39d20 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ation.ClusterRegEnumValue.__imp_
39d40 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 45 6e ClusterRegEnumValue.ClusterRegEn
39d60 75 6d 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 43 6c umKey.__imp_ClusterRegEnumKey.Cl
39d80 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 usterRegDeleteValue.__imp_Cluste
39da0 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 rRegDeleteValue.ClusterRegDelete
39dc0 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 43 6c Key.__imp_ClusterRegDeleteKey.Cl
39de0 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c usterRegCreateReadBatch.__imp_Cl
39e00 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 usterRegCreateReadBatch.ClusterR
39e20 65 67 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 egCreateKey.__imp_ClusterRegCrea
39e40 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 teKey.ClusterRegCreateBatchNotif
39e60 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 yPort.__imp_ClusterRegCreateBatc
39e80 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 hNotifyPort.ClusterRegCreateBatc
39ea0 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 43 6c h.__imp_ClusterRegCreateBatch.Cl
39ec0 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 5f 5f 69 6d usterRegCloseReadBatchReply.__im
39ee0 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 p_ClusterRegCloseReadBatchReply.
39f00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 5f 5f 69 6d 70 ClusterRegCloseReadBatchEx.__imp
39f20 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 43 6c 75 73 _ClusterRegCloseReadBatchEx.Clus
39f40 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 terRegCloseReadBatch.__imp_Clust
39f60 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 6c erRegCloseReadBatch.ClusterRegCl
39f80 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 oseKey.__imp_ClusterRegCloseKey.
39fa0 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 5f ClusterRegCloseBatchNotifyPort._
39fc0 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 _imp_ClusterRegCloseBatchNotifyP
39fe0 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 5f 5f 69 6d 70 ort.ClusterRegCloseBatchEx.__imp
3a000 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 52 _ClusterRegCloseBatchEx.ClusterR
3a020 65 67 43 6c 6f 73 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f egCloseBatch.__imp_ClusterRegClo
3a040 73 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d 61 seBatch.ClusterRegBatchReadComma
3a060 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d nd.__imp_ClusterRegBatchReadComm
3a080 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 and.ClusterRegBatchCloseNotifica
3a0a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e tion.__imp_ClusterRegBatchCloseN
3a0c0 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f otification.ClusterRegBatchAddCo
3a0e0 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f mmand.__imp_ClusterRegBatchAddCo
3a100 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c mmand.ClusterOpenEnumEx.__imp_Cl
3a120 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 usterOpenEnumEx.ClusterOpenEnum.
3a140 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 __imp_ClusterOpenEnum.ClusterNod
3a160 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 eReplacement.__imp_ClusterNodeRe
3a180 70 6c 61 63 65 6d 65 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 placement.ClusterNodeOpenEnumEx.
3a1a0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 __imp_ClusterNodeOpenEnumEx.Clus
3a1c0 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 terNodeOpenEnum.__imp_ClusterNod
3a1e0 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e eOpenEnum.ClusterNodeGetEnumCoun
3a200 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e tEx.__imp_ClusterNodeGetEnumCoun
3a220 74 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d tEx.ClusterNodeGetEnumCount.__im
3a240 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 p_ClusterNodeGetEnumCount.Cluste
3a260 72 4e 6f 64 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 rNodeEnumEx.__imp_ClusterNodeEnu
3a280 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 mEx.ClusterNodeEnum.__imp_Cluste
3a2a0 72 4e 6f 64 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 rNodeEnum.ClusterNodeControl.__i
3a2c0 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 6f 64 mp_ClusterNodeControl.ClusterNod
3a2e0 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c eCloseEnumEx.__imp_ClusterNodeCl
3a300 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 5f oseEnumEx.ClusterNodeCloseEnum._
3a320 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 _imp_ClusterNodeCloseEnum.Cluste
3a340 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 rNetworkOpenEnum.__imp_ClusterNe
3a360 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 tworkOpenEnum.ClusterNetworkGetE
3a380 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 numCount.__imp_ClusterNetworkGet
3a3a0 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 5f 5f 69 EnumCount.ClusterNetworkEnum.__i
3a3c0 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 mp_ClusterNetworkEnum.ClusterNet
3a3e0 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b workControl.__imp_ClusterNetwork
3a400 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 Control.ClusterNetworkCloseEnum.
3a420 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 43 6c __imp_ClusterNetworkCloseEnum.Cl
3a440 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f usterNetInterfaceOpenEnum.__imp_
3a460 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 ClusterNetInterfaceOpenEnum.Clus
3a480 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 terNetInterfaceEnum.__imp_Cluste
3a4a0 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 rNetInterfaceEnum.ClusterNetInte
3a4c0 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 rfaceControl.__imp_ClusterNetInt
3a4e0 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 erfaceControl.ClusterNetInterfac
3a500 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 eCloseEnum.__imp_ClusterNetInter
3a520 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 faceCloseEnum.ClusterGroupSetOpe
3a540 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 nEnum.__imp_ClusterGroupSetOpenE
3a560 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 num.ClusterGroupSetGetEnumCount.
3a580 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e __imp_ClusterGroupSetGetEnumCoun
3a5a0 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 t.ClusterGroupSetEnum.__imp_Clus
3a5c0 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 terGroupSetEnum.ClusterGroupSetC
3a5e0 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 ontrol.__imp_ClusterGroupSetCont
3a600 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 rol.ClusterGroupSetCloseEnum.__i
3a620 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 mp_ClusterGroupSetCloseEnum.Clus
3a640 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 terGroupOpenEnumEx.__imp_Cluster
3a660 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e GroupOpenEnumEx.ClusterGroupOpen
3a680 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 Enum.__imp_ClusterGroupOpenEnum.
3a6a0 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 ClusterGroupGetEnumCountEx.__imp
3a6c0 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 _ClusterGroupGetEnumCountEx.Clus
3a6e0 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 terGroupGetEnumCount.__imp_Clust
3a700 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 erGroupGetEnumCount.ClusterGroup
3a720 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 EnumEx.__imp_ClusterGroupEnumEx.
3a740 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 ClusterGroupEnum.__imp_ClusterGr
3a760 6f 75 70 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d oupEnum.ClusterGroupControl.__im
3a780 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f p_ClusterGroupControl.ClusterGro
3a7a0 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 upCloseEnumEx.__imp_ClusterGroup
3a7c0 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 CloseEnumEx.ClusterGroupCloseEnu
3a7e0 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 43 6c m.__imp_ClusterGroupCloseEnum.Cl
3a800 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 usterGetEnumCountEx.__imp_Cluste
3a820 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f rGetEnumCountEx.ClusterGetEnumCo
3a840 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c unt.__imp_ClusterGetEnumCount.Cl
3a860 75 73 74 65 72 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 usterEnumEx.__imp_ClusterEnumEx.
3a880 43 6c 75 73 74 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 00 43 6c ClusterEnum.__imp_ClusterEnum.Cl
3a8a0 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c usterCreateAffinityRule.__imp_Cl
3a8c0 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 43 usterCreateAffinityRule.ClusterC
3a8e0 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 ontrol.__imp_ClusterControl.Clus
3a900 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 6f 73 terCloseEnumEx.__imp_ClusterClos
3a920 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 eEnumEx.ClusterCloseEnum.__imp_C
3a940 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 79 52 lusterCloseEnum.ClusterAffinityR
3a960 75 6c 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 79 uleControl.__imp_ClusterAffinity
3a980 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f RuleControl.ClusterAddGroupToGro
3a9a0 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 upSetWithDomains.__imp_ClusterAd
3a9c0 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 43 6c 75 73 dGroupToGroupSetWithDomains.Clus
3a9e0 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 terAddGroupToGroupSet.__imp_Clus
3aa00 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 41 64 64 terAddGroupToGroupSet.ClusterAdd
3aa20 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 GroupToAffinityRule.__imp_Cluste
3aa40 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 6f 73 65 43 6c 75 rAddGroupToAffinityRule.CloseClu
3aa60 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 sterResource.__imp_CloseClusterR
3aa80 65 73 6f 75 72 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 5f esource.CloseClusterNotifyPort._
3aaa0 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 6f 73 _imp_CloseClusterNotifyPort.Clos
3aac0 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e eClusterNode.__imp_CloseClusterN
3aae0 6f 64 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6c ode.CloseClusterNetwork.__imp_Cl
3ab00 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 oseClusterNetwork.CloseClusterNe
3ab20 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 tInterface.__imp_CloseClusterNet
3ab40 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f Interface.CloseClusterGroupSet._
3ab60 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 6c 6f 73 65 43 _imp_CloseClusterGroupSet.CloseC
3ab80 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 lusterGroup.__imp_CloseClusterGr
3aba0 6f 75 70 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 oup.CloseCluster.__imp_CloseClus
3abc0 74 65 72 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 ter.ChangeClusterResourceGroupEx
3abe0 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 .__imp_ChangeClusterResourceGrou
3ac00 70 45 78 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 5f pEx.ChangeClusterResourceGroup._
3ac20 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 _imp_ChangeClusterResourceGroup.
3ac40 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d CancelClusterGroupOperation.__im
3ac60 70 5f 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 43 61 p_CancelClusterGroupOperation.Ca
3ac80 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 52 65 nResourceBeDependent.__imp_CanRe
3aca0 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 sourceBeDependent.BackupClusterD
3acc0 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 atabase.__imp_BackupClusterDatab
3ace0 61 73 65 00 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f ase.AddResourceToClusterSharedVo
3ad00 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 lumes.__imp_AddResourceToCluster
3ad20 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f SharedVolumes.AddCrossClusterGro
3ad40 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 72 6f 73 73 43 6c upSetDependency.__imp_AddCrossCl
3ad60 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 usterGroupSetDependency.AddClust
3ad80 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 53 74 erStorageNode.__imp_AddClusterSt
3ada0 6f 72 61 67 65 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 orageNode.AddClusterResourceNode
3adc0 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 41 64 .__imp_AddClusterResourceNode.Ad
3ade0 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 dClusterResourceDependency.__imp
3ae00 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 _AddClusterResourceDependency.Ad
3ae20 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 4e dClusterNodeEx.__imp_AddClusterN
3ae40 6f 64 65 45 78 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c odeEx.AddClusterNode.__imp_AddCl
3ae60 75 73 74 65 72 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 usterNode.AddClusterGroupToGroup
3ae80 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 SetDependency.__imp_AddClusterGr
3aea0 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 oupToGroupSetDependency.AddClust
3aec0 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c erGroupSetDependency.__imp_AddCl
3aee0 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 usterGroupSetDependency.AddClust
3af00 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 erGroupDependency.__imp_AddClust
3af20 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f erGroupDependency..clusapi_NULL_
3af40 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 THUNK_DATA.__IMPORT_DESCRIPTOR_c
3af60 6c 75 73 61 70 69 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5f 54 lusapi._TrackMouseEvent.__imp__T
3af80 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 rackMouseEvent.UninitializeFlatS
3afa0 42 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 54 61 73 6b 44 B.__imp_UninitializeFlatSB.TaskD
3afc0 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 49 6e ialogIndirect.__imp_TaskDialogIn
3afe0 64 69 72 65 63 74 00 54 61 73 6b 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c direct.TaskDialog.__imp_TaskDial
3b000 6f 67 00 53 74 72 5f 53 65 74 50 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 5f 53 65 74 50 74 72 57 og.Str_SetPtrW.__imp_Str_SetPtrW
3b020 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 5f 5f 69 6d 70 5f 53 68 6f 77 48 69 64 65 4d .ShowHideMenuCtl.__imp_ShowHideM
3b040 65 6e 75 43 74 6c 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 enuCtl.SetWindowSubclass.__imp_S
3b060 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 etWindowSubclass.RemoveWindowSub
3b080 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 class.__imp_RemoveWindowSubclass
3b0a0 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 .PropertySheetW.__imp_PropertySh
3b0c0 65 65 74 57 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 eetW.PropertySheetA.__imp_Proper
3b0e0 74 79 53 68 65 65 74 41 00 4d 65 6e 75 48 65 6c 70 00 5f 5f 69 6d 70 5f 4d 65 6e 75 48 65 6c 70 tySheetA.MenuHelp.__imp_MenuHelp
3b100 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 6b 65 44 72 61 67 4c 69 73 74 .MakeDragList.__imp_MakeDragList
3b120 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 5f 5f 69 6d 70 5f 4c 6f 61 .LoadIconWithScaleDown.__imp_Loa
3b140 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 dIconWithScaleDown.LoadIconMetri
3b160 63 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 4c 42 49 74 65 6d 46 72 6f c.__imp_LoadIconMetric.LBItemFro
3b180 6d 50 74 00 5f 5f 69 6d 70 5f 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 49 6e 69 74 69 61 6c 69 7a mPt.__imp_LBItemFromPt.Initializ
3b1a0 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 49 eFlatSB.__imp_InitializeFlatSB.I
3b1c0 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4d 55 49 4c 61 6e 67 nitMUILanguage.__imp_InitMUILang
3b1e0 75 61 67 65 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f uage.InitCommonControlsEx.__imp_
3b200 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 InitCommonControlsEx.InitCommonC
3b220 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 ontrols.__imp_InitCommonControls
3b240 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 .ImageList_WriteEx.__imp_ImageLi
3b260 73 74 5f 57 72 69 74 65 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 5f 5f 69 6d 70 st_WriteEx.ImageList_Write.__imp
3b280 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 _ImageList_Write.ImageList_SetOv
3b2a0 65 72 6c 61 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 erlayImage.__imp_ImageList_SetOv
3b2c0 65 72 6c 61 79 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 erlayImage.ImageList_SetImageCou
3b2e0 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 nt.__imp_ImageList_SetImageCount
3b300 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 61 .ImageList_SetIconSize.__imp_Ima
3b320 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 geList_SetIconSize.ImageList_Set
3b340 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f DragCursorImage.__imp_ImageList_
3b360 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 SetDragCursorImage.ImageList_Set
3b380 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c BkColor.__imp_ImageList_SetBkCol
3b3a0 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 or.ImageList_ReplaceIcon.__imp_I
3b3c0 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 52 mageList_ReplaceIcon.ImageList_R
3b3e0 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 49 eplace.__imp_ImageList_Replace.I
3b400 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f mageList_Remove.__imp_ImageList_
3b420 52 65 6d 6f 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 5f 5f 69 6d 70 5f 49 6d Remove.ImageList_ReadEx.__imp_Im
3b440 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 5f 5f ageList_ReadEx.ImageList_Read.__
3b460 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 imp_ImageList_Read.ImageList_Mer
3b480 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 49 6d 61 67 65 4c 69 ge.__imp_ImageList_Merge.ImageLi
3b4a0 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f st_LoadImageW.__imp_ImageList_Lo
3b4c0 61 64 49 6d 61 67 65 57 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 5f 5f adImageW.ImageList_LoadImageA.__
3b4e0 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 49 6d 61 67 65 4c 69 imp_ImageList_LoadImageA.ImageLi
3b500 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f st_GetImageInfo.__imp_ImageList_
3b520 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 GetImageInfo.ImageList_GetImageC
3b540 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 ount.__imp_ImageList_GetImageCou
3b560 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 nt.ImageList_GetIconSize.__imp_I
3b580 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 mageList_GetIconSize.ImageList_G
3b5a0 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 49 etIcon.__imp_ImageList_GetIcon.I
3b5c0 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 mageList_GetDragImage.__imp_Imag
3b5e0 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 eList_GetDragImage.ImageList_Get
3b600 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c BkColor.__imp_ImageList_GetBkCol
3b620 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 or.ImageList_EndDrag.__imp_Image
3b640 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 List_EndDrag.ImageList_Duplicate
3b660 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 49 6d 61 67 65 .__imp_ImageList_Duplicate.Image
3b680 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 List_DrawIndirect.__imp_ImageLis
3b6a0 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 t_DrawIndirect.ImageList_DrawEx.
3b6c0 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 49 6d 61 67 65 4c 69 73 74 __imp_ImageList_DrawEx.ImageList
3b6e0 5f 44 72 61 77 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 49 6d 61 67 65 _Draw.__imp_ImageList_Draw.Image
3b700 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c List_DragShowNolock.__imp_ImageL
3b720 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 ist_DragShowNolock.ImageList_Dra
3b740 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 49 gMove.__imp_ImageList_DragMove.I
3b760 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 mageList_DragLeave.__imp_ImageLi
3b780 73 74 5f 44 72 61 67 4c 65 61 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 st_DragLeave.ImageList_DragEnter
3b7a0 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 49 6d 61 67 65 .__imp_ImageList_DragEnter.Image
3b7c0 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 List_Destroy.__imp_ImageList_Des
3b7e0 74 72 6f 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 troy.ImageList_Create.__imp_Imag
3b800 65 4c 69 73 74 5f 43 72 65 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 5f 5f 69 6d eList_Create.ImageList_Copy.__im
3b820 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 p_ImageList_Copy.ImageList_CoCre
3b840 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 ateInstance.__imp_ImageList_CoCr
3b860 65 61 74 65 49 6e 73 74 61 6e 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 eateInstance.ImageList_BeginDrag
3b880 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 49 6d 61 67 65 .__imp_ImageList_BeginDrag.Image
3b8a0 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 41 List_AddMasked.__imp_ImageList_A
3b8c0 64 64 4d 61 73 6b 65 64 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 5f 5f 69 6d 70 5f 49 6d 61 ddMasked.ImageList_Add.__imp_Ima
3b8e0 67 65 4c 69 73 74 5f 41 64 64 00 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 geList_Add.HIMAGELIST_QueryInter
3b900 66 61 63 65 00 5f 5f 69 6d 70 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 face.__imp_HIMAGELIST_QueryInter
3b920 66 61 63 65 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 face.GetWindowSubclass.__imp_Get
3b940 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f WindowSubclass.GetMUILanguage.__
3b960 69 6d 70 5f 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 45 66 66 65 63 74 69 76 65 43 imp_GetMUILanguage.GetEffectiveC
3b980 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 lientRect.__imp_GetEffectiveClie
3b9a0 6e 74 52 65 63 74 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d ntRect.FlatSB_ShowScrollBar.__im
3b9c0 70 5f 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 46 6c 61 74 53 42 5f 53 65 p_FlatSB_ShowScrollBar.FlatSB_Se
3b9e0 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 tScrollRange.__imp_FlatSB_SetScr
3ba00 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 5f 5f ollRange.FlatSB_SetScrollProp.__
3ba20 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 42 5f imp_FlatSB_SetScrollProp.FlatSB_
3ba40 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 SetScrollPos.__imp_FlatSB_SetScr
3ba60 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d ollPos.FlatSB_SetScrollInfo.__im
3ba80 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f 47 65 p_FlatSB_SetScrollInfo.FlatSB_Ge
3baa0 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 tScrollRange.__imp_FlatSB_GetScr
3bac0 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 5f 5f ollRange.FlatSB_GetScrollProp.__
3bae0 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 42 5f imp_FlatSB_GetScrollProp.FlatSB_
3bb00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 GetScrollPos.__imp_FlatSB_GetScr
3bb20 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d ollPos.FlatSB_GetScrollInfo.__im
3bb40 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f 45 6e p_FlatSB_GetScrollInfo.FlatSB_En
3bb60 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 45 6e 61 62 6c ableScrollBar.__imp_FlatSB_Enabl
3bb80 65 53 63 72 6f 6c 6c 42 61 72 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 5f 5f 69 6d 70 eScrollBar.DrawStatusTextW.__imp
3bba0 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 _DrawStatusTextW.DrawStatusTextA
3bbc0 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 44 72 61 77 53 68 61 64 6f .__imp_DrawStatusTextA.DrawShado
3bbe0 77 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 44 72 61 77 49 wText.__imp_DrawShadowText.DrawI
3bc00 6e 73 65 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 49 6e 73 65 72 74 00 44 65 73 74 72 6f 79 50 72 nsert.__imp_DrawInsert.DestroyPr
3bc20 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 6f opertySheetPage.__imp_DestroyPro
3bc40 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 5f pertySheetPage.DefSubclassProc._
3bc60 5f 69 6d 70 5f 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 44 53 41 5f 53 6f 72 74 00 5f 5f _imp_DefSubclassProc.DSA_Sort.__
3bc80 69 6d 70 5f 44 53 41 5f 53 6f 72 74 00 44 53 41 5f 53 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 imp_DSA_Sort.DSA_SetItem.__imp_D
3bca0 53 41 5f 53 65 74 49 74 65 6d 00 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 5f 5f 69 6d 70 5f SA_SetItem.DSA_InsertItem.__imp_
3bcc0 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 44 53 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 DSA_InsertItem.DSA_GetSize.__imp
3bce0 5f 44 53 41 5f 47 65 74 53 69 7a 65 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 5f 5f 69 6d _DSA_GetSize.DSA_GetItemPtr.__im
3bd00 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 44 53 41 5f 47 65 74 49 74 65 6d 00 5f 5f 69 p_DSA_GetItemPtr.DSA_GetItem.__i
3bd20 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 mp_DSA_GetItem.DSA_EnumCallback.
3bd40 5f 5f 69 6d 70 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f 44 65 73 74 72 __imp_DSA_EnumCallback.DSA_Destr
3bd60 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c oyCallback.__imp_DSA_DestroyCall
3bd80 62 61 63 6b 00 44 53 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 back.DSA_Destroy.__imp_DSA_Destr
3bda0 6f 79 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 oy.DSA_DeleteItem.__imp_DSA_Dele
3bdc0 74 65 49 74 65 6d 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 5f 5f 69 6d 70 5f teItem.DSA_DeleteAllItems.__imp_
3bde0 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 44 53 41 5f 43 72 65 61 74 65 00 5f 5f DSA_DeleteAllItems.DSA_Create.__
3be00 69 6d 70 5f 44 53 41 5f 43 72 65 61 74 65 00 44 53 41 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 44 imp_DSA_Create.DSA_Clone.__imp_D
3be20 53 41 5f 43 6c 6f 6e 65 00 44 50 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 6f 72 74 SA_Clone.DPA_Sort.__imp_DPA_Sort
3be40 00 44 50 41 5f 53 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 74 50 74 72 00 44 50 41 .DPA_SetPtr.__imp_DPA_SetPtr.DPA
3be60 5f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 61 72 63 68 00 44 50 41 5f 53 61 76 _Search.__imp_DPA_Search.DPA_Sav
3be80 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 44 50 41 eStream.__imp_DPA_SaveStream.DPA
3bea0 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 4d 65 72 67 65 00 44 50 41 5f 4c 6f 61 64 53 _Merge.__imp_DPA_Merge.DPA_LoadS
3bec0 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 44 50 41 5f 49 tream.__imp_DPA_LoadStream.DPA_I
3bee0 6e 73 65 72 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 44 50 41 nsertPtr.__imp_DPA_InsertPtr.DPA
3bf00 5f 47 72 6f 77 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 72 6f 77 00 44 50 41 5f 47 65 74 53 69 7a 65 _Grow.__imp_DPA_Grow.DPA_GetSize
3bf20 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 53 69 7a 65 00 44 50 41 5f 47 65 74 50 74 72 49 6e 64 .__imp_DPA_GetSize.DPA_GetPtrInd
3bf40 65 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 44 50 41 5f 47 65 74 ex.__imp_DPA_GetPtrIndex.DPA_Get
3bf60 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 00 44 50 41 5f 45 6e 75 6d 43 61 6c Ptr.__imp_DPA_GetPtr.DPA_EnumCal
3bf80 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 50 41 lback.__imp_DPA_EnumCallback.DPA
3bfa0 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 73 74 72 _DestroyCallback.__imp_DPA_Destr
3bfc0 6f 79 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 50 41 oyCallback.DPA_Destroy.__imp_DPA
3bfe0 5f 44 65 73 74 72 6f 79 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 _Destroy.DPA_DeletePtr.__imp_DPA
3c000 5f 44 65 6c 65 74 65 50 74 72 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 5f 5f 69 _DeletePtr.DPA_DeleteAllPtrs.__i
3c020 6d 70 5f 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 44 50 41 5f 43 72 65 61 74 65 45 mp_DPA_DeleteAllPtrs.DPA_CreateE
3c040 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 45 78 00 44 50 41 5f 43 72 65 61 74 65 00 x.__imp_DPA_CreateEx.DPA_Create.
3c060 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 00 44 50 41 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 __imp_DPA_Create.DPA_Clone.__imp
3c080 5f 44 50 41 5f 43 6c 6f 6e 65 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 5f _DPA_Clone.CreateUpDownControl._
3c0a0 5f 69 6d 70 5f 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 43 72 65 61 74 65 54 _imp_CreateUpDownControl.CreateT
3c0c0 6f 6f 6c 62 61 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 43 oolbarEx.__imp_CreateToolbarEx.C
3c0e0 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 reateStatusWindowW.__imp_CreateS
3c100 74 61 74 75 73 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 tatusWindowW.CreateStatusWindowA
3c120 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 43 72 65 61 74 .__imp_CreateStatusWindowA.Creat
3c140 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ePropertySheetPageW.__imp_Create
3c160 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 PropertySheetPageW.CreatePropert
3c180 79 53 68 65 65 74 50 61 67 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 ySheetPageA.__imp_CreateProperty
3c1a0 53 68 65 65 74 50 61 67 65 41 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 5f 5f SheetPageA.CreateMappedBitmap.__
3c1c0 69 6d 70 5f 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 7f 63 6f 6d 63 74 6c 33 32 imp_CreateMappedBitmap..comctl32
3c1e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
3c200 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 52 65 70 6c 61 63 65 54 65 78 74 57 00 5f 5f 69 6d 70 PTOR_comctl32.ReplaceTextW.__imp
3c220 5f 52 65 70 6c 61 63 65 54 65 78 74 57 00 52 65 70 6c 61 63 65 54 65 78 74 41 00 5f 5f 69 6d 70 _ReplaceTextW.ReplaceTextA.__imp
3c240 5f 52 65 70 6c 61 63 65 54 65 78 74 41 00 50 72 69 6e 74 44 6c 67 57 00 5f 5f 69 6d 70 5f 50 72 _ReplaceTextA.PrintDlgW.__imp_Pr
3c260 69 6e 74 44 6c 67 57 00 50 72 69 6e 74 44 6c 67 45 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 intDlgW.PrintDlgExW.__imp_PrintD
3c280 6c 67 45 78 57 00 50 72 69 6e 74 44 6c 67 45 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 lgExW.PrintDlgExA.__imp_PrintDlg
3c2a0 45 78 41 00 50 72 69 6e 74 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 41 00 50 61 ExA.PrintDlgA.__imp_PrintDlgA.Pa
3c2c0 67 65 53 65 74 75 70 44 6c 67 57 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 geSetupDlgW.__imp_PageSetupDlgW.
3c2e0 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 PageSetupDlgA.__imp_PageSetupDlg
3c300 41 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 A.GetSaveFileNameW.__imp_GetSave
3c320 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 FileNameW.GetSaveFileNameA.__imp
3c340 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d _GetSaveFileNameA.GetOpenFileNam
3c360 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4f 70 65 eW.__imp_GetOpenFileNameW.GetOpe
3c380 6e 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 nFileNameA.__imp_GetOpenFileName
3c3a0 41 00 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 74 A.GetFileTitleW.__imp_GetFileTit
3c3c0 6c 65 57 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 leW.GetFileTitleA.__imp_GetFileT
3c3e0 69 74 6c 65 41 00 46 69 6e 64 54 65 78 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 57 00 itleA.FindTextW.__imp_FindTextW.
3c400 46 69 6e 64 54 65 78 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 41 00 43 6f 6d 6d 44 6c FindTextA.__imp_FindTextA.CommDl
3c420 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 44 6c 67 45 78 74 65 gExtendedError.__imp_CommDlgExte
3c440 6e 64 65 64 45 72 72 6f 72 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 68 6f 6f ndedError.ChooseFontW.__imp_Choo
3c460 73 65 46 6f 6e 74 57 00 43 68 6f 6f 73 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 seFontW.ChooseFontA.__imp_Choose
3c480 46 6f 6e 74 41 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 FontA.ChooseColorW.__imp_ChooseC
3c4a0 6f 6c 6f 72 57 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 olorW.ChooseColorA.__imp_ChooseC
3c4c0 6f 6c 6f 72 41 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 olorA..comdlg32_NULL_THUNK_DATA.
3c4e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 6c 67 33 32 00 53 65 74 __IMPORT_DESCRIPTOR_comdlg32.Set
3c500 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 50 53 55 49 55 73 65 72 CPSUIUserData.__imp_SetCPSUIUser
3c520 44 61 74 61 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 Data.GetCPSUIUserData.__imp_GetC
3c540 50 53 55 49 55 73 65 72 44 61 74 61 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 PSUIUserData.CommonPropertySheet
3c560 55 49 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 UIW.__imp_CommonPropertySheetUIW
3c580 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 5f 5f 69 6d 70 5f 43 6f .CommonPropertySheetUIA.__imp_Co
3c5a0 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 7f 63 6f 6d 70 73 74 75 69 5f 4e mmonPropertySheetUIA..compstui_N
3c5c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
3c5e0 4f 52 5f 63 6f 6d 70 73 74 75 69 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 OR_compstui.HcsWaitForProcessExi
3c600 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 48 63 t.__imp_HcsWaitForProcessExit.Hc
3c620 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 sWaitForOperationResultAndProces
3c640 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 sInfo.__imp_HcsWaitForOperationR
3c660 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 57 61 69 74 46 6f 72 4f 70 esultAndProcessInfo.HcsWaitForOp
3c680 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 4f 70 erationResult.__imp_HcsWaitForOp
3c6a0 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 erationResult.HcsWaitForComputeS
3c6c0 79 73 74 65 6d 45 78 69 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 ystemExit.__imp_HcsWaitForComput
3c6e0 65 53 79 73 74 65 6d 45 78 69 74 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 eSystemExit.HcsTerminateProcess.
3c700 5f 5f 69 6d 70 5f 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 48 63 73 54 65 72 __imp_HcsTerminateProcess.HcsTer
3c720 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 54 65 72 minateComputeSystem.__imp_HcsTer
3c740 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 75 62 6d 69 74 57 65 72 minateComputeSystem.HcsSubmitWer
3c760 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 Report.__imp_HcsSubmitWerReport.
3c780 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 HcsStartComputeSystem.__imp_HcsS
3c7a0 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 tartComputeSystem.HcsSignalProce
3c7c0 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 48 63 73 53 68 75 ss.__imp_HcsSignalProcess.HcsShu
3c7e0 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 68 75 74 tDownComputeSystem.__imp_HcsShut
3c800 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 DownComputeSystem.HcsSetProcessC
3c820 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 allback.__imp_HcsSetProcessCallb
3c840 61 63 6b 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ack.HcsSetOperationContext.__imp
3c860 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 53 65 74 4f 70 _HcsSetOperationContext.HcsSetOp
3c880 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 erationCallback.__imp_HcsSetOper
3c8a0 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 ationCallback.HcsSetComputeSyste
3c8c0 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 mCallback.__imp_HcsSetComputeSys
3c8e0 74 65 6d 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d temCallback.HcsSaveComputeSystem
3c900 00 5f 5f 69 6d 70 5f 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 52 .__imp_HcsSaveComputeSystem.HcsR
3c920 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f evokeVmGroupAccess.__imp_HcsRevo
3c940 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 keVmGroupAccess.HcsRevokeVmAcces
3c960 73 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 48 63 73 52 65 73 s.__imp_HcsRevokeVmAccess.HcsRes
3c980 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 73 75 6d 65 umeComputeSystem.__imp_HcsResume
3c9a0 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 ComputeSystem.HcsPauseComputeSys
3c9c0 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 tem.__imp_HcsPauseComputeSystem.
3c9e0 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 50 72 6f 63 HcsOpenProcess.__imp_HcsOpenProc
3ca00 65 73 73 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 ess.HcsOpenComputeSystemInNamesp
3ca20 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e ace.__imp_HcsOpenComputeSystemIn
3ca40 4e 61 6d 65 73 70 61 63 65 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f Namespace.HcsOpenComputeSystem._
3ca60 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 4d 6f 64 _imp_HcsOpenComputeSystem.HcsMod
3ca80 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 ifyServiceSettings.__imp_HcsModi
3caa0 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 fyServiceSettings.HcsModifyProce
3cac0 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 48 63 73 4d 6f 64 ss.__imp_HcsModifyProcess.HcsMod
3cae0 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 ifyComputeSystem.__imp_HcsModify
3cb00 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 ComputeSystem.HcsGrantVmGroupAcc
3cb20 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 ess.__imp_HcsGrantVmGroupAccess.
3cb40 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 HcsGrantVmAccess.__imp_HcsGrantV
3cb60 6d 41 63 63 65 73 73 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 mAccess.HcsGetServiceProperties.
3cb80 5f 5f 69 6d 70 5f 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 __imp_HcsGetServiceProperties.Hc
3cba0 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 sGetProcessorCompatibilityFromSa
3cbc0 76 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 6f vedState.__imp_HcsGetProcessorCo
3cbe0 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 48 63 73 47 65 74 mpatibilityFromSavedState.HcsGet
3cc00 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 ProcessProperties.__imp_HcsGetPr
3cc20 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 ocessProperties.HcsGetProcessInf
3cc40 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 65 74 o.__imp_HcsGetProcessInfo.HcsGet
3cc60 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 65 ProcessFromOperation.__imp_HcsGe
3cc80 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 74 4f 70 65 72 tProcessFromOperation.HcsGetOper
3cca0 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 ationType.__imp_HcsGetOperationT
3ccc0 79 70 65 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 ype.HcsGetOperationResultAndProc
3cce0 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 essInfo.__imp_HcsGetOperationRes
3cd00 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f ultAndProcessInfo.HcsGetOperatio
3cd20 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 nResult.__imp_HcsGetOperationRes
3cd40 75 6c 74 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 48 63 73 47 ult.HcsGetOperationId.__imp_HcsG
3cd60 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e etOperationId.HcsGetOperationCon
3cd80 74 65 78 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 text.__imp_HcsGetOperationContex
3cda0 74 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 t.HcsGetComputeSystemProperties.
3cdc0 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 __imp_HcsGetComputeSystemPropert
3cde0 69 65 73 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 ies.HcsGetComputeSystemFromOpera
3ce00 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 tion.__imp_HcsGetComputeSystemFr
3ce20 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 omOperation.HcsEnumerateComputeS
3ce40 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 45 6e 75 6d 65 ystemsInNamespace.__imp_HcsEnume
3ce60 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 rateComputeSystemsInNamespace.Hc
3ce80 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 5f 5f 69 6d 70 5f 48 sEnumerateComputeSystems.__imp_H
3cea0 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 48 63 73 43 72 65 csEnumerateComputeSystems.HcsCre
3cec0 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 ateProcess.__imp_HcsCreateProces
3cee0 73 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 72 s.HcsCreateOperation.__imp_HcsCr
3cf00 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 eateOperation.HcsCreateEmptyRunt
3cf20 69 6d 65 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 imeStateFile.__imp_HcsCreateEmpt
3cf40 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 yRuntimeStateFile.HcsCreateEmpty
3cf60 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d GuestStateFile.__imp_HcsCreateEm
3cf80 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 ptyGuestStateFile.HcsCreateCompu
3cfa0 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 teSystemInNamespace.__imp_HcsCre
3cfc0 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 43 ateComputeSystemInNamespace.HcsC
3cfe0 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 reateComputeSystem.__imp_HcsCrea
3d000 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 teComputeSystem.HcsCrashComputeS
3d020 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 ystem.__imp_HcsCrashComputeSyste
3d040 6d 00 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 m.HcsCloseProcess.__imp_HcsClose
3d060 50 72 6f 63 65 73 73 00 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f Process.HcsCloseOperation.__imp_
3d080 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 HcsCloseOperation.HcsCloseComput
3d0a0 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 eSystem.__imp_HcsCloseComputeSys
3d0c0 74 65 6d 00 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 tem.HcsCancelOperation.__imp_Hcs
3d0e0 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c CancelOperation..computecore_NUL
3d100 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
3d120 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 _computecore.HcnUnregisterServic
3d140 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 eCallback.__imp_HcnUnregisterSer
3d160 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e viceCallback.HcnUnregisterGuestN
3d180 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 55 etworkServiceCallback.__imp_HcnU
3d1a0 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c nregisterGuestNetworkServiceCall
3d1c0 62 61 63 6b 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 back.HcnReserveGuestNetworkServi
3d1e0 63 65 50 6f 72 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 cePortRange.__imp_HcnReserveGues
3d200 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 48 63 6e 52 65 73 65 tNetworkServicePortRange.HcnRese
3d220 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 5f 5f 69 6d 70 rveGuestNetworkServicePort.__imp
3d240 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f _HcnReserveGuestNetworkServicePo
3d260 72 74 00 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 rt.HcnReleaseGuestNetworkService
3d280 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 63 6e 52 PortReservationHandle.__imp_HcnR
3d2a0 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 eleaseGuestNetworkServicePortRes
3d2c0 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 ervationHandle.HcnRegisterServic
3d2e0 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 eCallback.__imp_HcnRegisterServi
3d300 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f ceCallback.HcnRegisterGuestNetwo
3d320 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 rkServiceCallback.__imp_HcnRegis
3d340 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 terGuestNetworkServiceCallback.H
3d360 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 cnQueryNetworkProperties.__imp_H
3d380 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 cnQueryNetworkProperties.HcnQuer
3d3a0 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 yNamespaceProperties.__imp_HcnQu
3d3c0 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4c eryNamespaceProperties.HcnQueryL
3d3e0 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 oadBalancerProperties.__imp_HcnQ
3d400 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 ueryLoadBalancerProperties.HcnQu
3d420 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 eryEndpointProperties.__imp_HcnQ
3d440 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 4f 70 65 6e 4e 65 ueryEndpointProperties.HcnOpenNe
3d460 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 48 63 6e 4f 70 twork.__imp_HcnOpenNetwork.HcnOp
3d480 65 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 enNamespace.__imp_HcnOpenNamespa
3d4a0 63 65 00 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e ce.HcnOpenLoadBalancer.__imp_Hcn
3d4c0 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 OpenLoadBalancer.HcnOpenEndpoint
3d4e0 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 48 63 6e 4d 6f 64 69 66 79 .__imp_HcnOpenEndpoint.HcnModify
3d500 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 48 Network.__imp_HcnModifyNetwork.H
3d520 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 cnModifyNamespace.__imp_HcnModif
3d540 79 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 yNamespace.HcnModifyLoadBalancer
3d560 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e .__imp_HcnModifyLoadBalancer.Hcn
3d580 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f ModifyGuestNetworkService.__imp_
3d5a0 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e HcnModifyGuestNetworkService.Hcn
3d5c0 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 45 6e ModifyEndpoint.__imp_HcnModifyEn
3d5e0 64 70 6f 69 6e 74 00 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 dpoint.HcnFreeGuestNetworkPortRe
3d600 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 servations.__imp_HcnFreeGuestNet
3d620 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 workPortReservations.HcnEnumerat
3d640 65 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 eNetworks.__imp_HcnEnumerateNetw
3d660 6f 72 6b 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 5f 5f 69 6d orks.HcnEnumerateNamespaces.__im
3d680 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 48 63 6e 45 6e 75 6d p_HcnEnumerateNamespaces.HcnEnum
3d6a0 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d erateLoadBalancers.__imp_HcnEnum
3d6c0 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 erateLoadBalancers.HcnEnumerateG
3d6e0 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d uestNetworkPortReservations.__im
3d700 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 p_HcnEnumerateGuestNetworkPortRe
3d720 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 servations.HcnEnumerateEndpoints
3d740 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 48 63 6e .__imp_HcnEnumerateEndpoints.Hcn
3d760 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 65 74 DeleteNetwork.__imp_HcnDeleteNet
3d780 77 6f 72 6b 00 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 work.HcnDeleteNamespace.__imp_Hc
3d7a0 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 nDeleteNamespace.HcnDeleteLoadBa
3d7c0 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 lancer.__imp_HcnDeleteLoadBalanc
3d7e0 65 72 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 er.HcnDeleteGuestNetworkService.
3d800 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 __imp_HcnDeleteGuestNetworkServi
3d820 63 65 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 ce.HcnDeleteEndpoint.__imp_HcnDe
3d840 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 5f 5f leteEndpoint.HcnCreateNetwork.__
3d860 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 43 72 65 61 74 65 4e 61 imp_HcnCreateNetwork.HcnCreateNa
3d880 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 mespace.__imp_HcnCreateNamespace
3d8a0 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e .HcnCreateLoadBalancer.__imp_Hcn
3d8c0 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 43 72 65 61 74 65 47 75 65 73 CreateLoadBalancer.HcnCreateGues
3d8e0 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 47 tNetworkService.__imp_HcnCreateG
3d900 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 72 65 61 74 65 45 6e 64 70 uestNetworkService.HcnCreateEndp
3d920 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e oint.__imp_HcnCreateEndpoint.Hcn
3d940 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f CloseNetwork.__imp_HcnCloseNetwo
3d960 72 6b 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c rk.HcnCloseNamespace.__imp_HcnCl
3d980 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 oseNamespace.HcnCloseLoadBalance
3d9a0 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e r.__imp_HcnCloseLoadBalancer.Hcn
3d9c0 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 CloseGuestNetworkService.__imp_H
3d9e0 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 6c cnCloseGuestNetworkService.HcnCl
3da00 6f 73 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 oseEndpoint.__imp_HcnCloseEndpoi
3da20 6e 74 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 nt..computenetwork_NULL_THUNK_DA
3da40 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 6e 65 TA.__IMPORT_DESCRIPTOR_computene
3da60 74 77 6f 72 6b 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 twork.HcsSetupBaseOSVolume.__imp
3da80 5f 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 48 63 73 53 65 74 75 70 42 61 _HcsSetupBaseOSVolume.HcsSetupBa
3daa0 73 65 4f 53 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 seOSLayer.__imp_HcsSetupBaseOSLa
3dac0 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f yer.HcsInitializeWritableLayer._
3dae0 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 _imp_HcsInitializeWritableLayer.
3db00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 HcsInitializeLegacyWritableLayer
3db20 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 62 .__imp_HcsInitializeLegacyWritab
3db40 6c 65 4c 61 79 65 72 00 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 leLayer.HcsImportLayer.__imp_Hcs
3db60 49 6d 70 6f 72 74 4c 61 79 65 72 00 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 ImportLayer.HcsGetLayerVhdMountP
3db80 61 74 68 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 ath.__imp_HcsGetLayerVhdMountPat
3dba0 68 00 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 5f 5f 69 6d h.HcsFormatWritableLayerVhd.__im
3dbc0 70 5f 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 48 63 73 45 p_HcsFormatWritableLayerVhd.HcsE
3dbe0 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 xportLegacyWritableLayer.__imp_H
3dc00 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 45 csExportLegacyWritableLayer.HcsE
3dc20 78 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 xportLayer.__imp_HcsExportLayer.
3dc40 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d HcsDetachLayerStorageFilter.__im
3dc60 70 5f 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 48 63 p_HcsDetachLayerStorageFilter.Hc
3dc80 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 65 73 74 72 6f 79 4c 61 sDestroyLayer.__imp_HcsDestroyLa
3dca0 79 65 72 00 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 yer.HcsAttachLayerStorageFilter.
3dcc0 5f 5f 69 6d 70 5f 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 __imp_HcsAttachLayerStorageFilte
3dce0 72 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 r..computestorage_NULL_THUNK_DAT
3dd00 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 74 6f A.__IMPORT_DESCRIPTOR_computesto
3dd20 72 61 67 65 00 53 61 66 65 52 65 66 00 5f 5f 69 6d 70 5f 53 61 66 65 52 65 66 00 52 65 63 79 63 rage.SafeRef.__imp_SafeRef.Recyc
3dd40 6c 65 53 75 72 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 leSurrogate.__imp_RecycleSurroga
3dd60 74 65 00 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 4d 54 53 43 72 te.MTSCreateActivity.__imp_MTSCr
3dd80 65 61 74 65 41 63 74 69 76 69 74 79 00 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e eateActivity.GetManagedExtension
3dda0 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 43 6f 4c s.__imp_GetManagedExtensions.CoL
3ddc0 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 4c 65 61 76 65 53 eaveServiceDomain.__imp_CoLeaveS
3dde0 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 erviceDomain.CoEnterServiceDomai
3de00 6e 00 5f 5f 69 6d 70 5f 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 6f 43 n.__imp_CoEnterServiceDomain.CoC
3de20 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 41 63 74 69 reateActivity.__imp_CoCreateActi
3de40 76 69 74 79 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f vity..comsvcs_NULL_THUNK_DATA.__
3de60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 73 76 63 73 00 43 72 65 61 74 65 IMPORT_DESCRIPTOR_comsvcs.Create
3de80 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 5f 5f 69 6d 70 5f DispatcherQueueController.__imp_
3dea0 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 CreateDispatcherQueueController.
3dec0 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f .coremessaging_NULL_THUNK_DATA._
3dee0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 _IMPORT_DESCRIPTOR_coremessaging
3df00 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 .SspiPromptForCredentialsW.__imp
3df20 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 53 73 70 69 50 _SspiPromptForCredentialsW.SspiP
3df40 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 53 73 70 69 50 romptForCredentialsA.__imp_SspiP
3df60 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 53 73 70 69 49 73 50 72 6f 6d 70 romptForCredentialsA.SspiIsPromp
3df80 74 69 6e 67 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 tingNeeded.__imp_SspiIsPrompting
3dfa0 4e 65 65 64 65 64 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 Needed.CredUnPackAuthenticationB
3dfc0 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 ufferW.__imp_CredUnPackAuthentic
3dfe0 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 ationBufferW.CredUnPackAuthentic
3e000 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 ationBufferA.__imp_CredUnPackAut
3e020 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 55 49 53 74 6f 72 65 53 53 henticationBufferA.CredUIStoreSS
3e040 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 57 OCredW.__imp_CredUIStoreSSOCredW
3e060 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 .CredUIReadSSOCredW.__imp_CredUI
3e080 52 65 61 64 53 53 4f 43 72 65 64 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 ReadSSOCredW.CredUIPromptForWind
3e0a0 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d owsCredentialsW.__imp_CredUIProm
3e0c0 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 ptForWindowsCredentialsW.CredUIP
3e0e0 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d romptForWindowsCredentialsA.__im
3e100 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 p_CredUIPromptForWindowsCredenti
3e120 61 6c 73 41 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 alsA.CredUIPromptForCredentialsW
3e140 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c .__imp_CredUIPromptForCredential
3e160 73 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f sW.CredUIPromptForCredentialsA._
3e180 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 _imp_CredUIPromptForCredentialsA
3e1a0 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 .CredUIParseUserNameW.__imp_Cred
3e1c0 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 UIParseUserNameW.CredUIParseUser
3e1e0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 NameA.__imp_CredUIParseUserNameA
3e200 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 .CredUIConfirmCredentialsW.__imp
3e220 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 _CredUIConfirmCredentialsW.CredU
3e240 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 IConfirmCredentialsA.__imp_CredU
3e260 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 43 6d 64 4c 69 IConfirmCredentialsA.CredUICmdLi
3e280 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 nePromptForCredentialsW.__imp_Cr
3e2a0 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 edUICmdLinePromptForCredentialsW
3e2c0 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 .CredUICmdLinePromptForCredentia
3e2e0 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 lsA.__imp_CredUICmdLinePromptFor
3e300 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 CredentialsA.CredPackAuthenticat
3e320 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 ionBufferW.__imp_CredPackAuthent
3e340 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 icationBufferW.CredPackAuthentic
3e360 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 ationBufferA.__imp_CredPackAuthe
3e380 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 nticationBufferA..credui_NULL_TH
3e3a0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 65 UNK_DATA.__IMPORT_DESCRIPTOR_cre
3e3c0 64 75 69 00 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 50 46 58 56 dui.PFXVerifyPassword.__imp_PFXV
3e3e0 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 50 46 58 49 73 50 46 58 42 6c 6f 62 00 5f 5f 69 6d 70 erifyPassword.PFXIsPFXBlob.__imp
3e400 5f 50 46 58 49 73 50 46 58 42 6c 6f 62 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 _PFXIsPFXBlob.PFXImportCertStore
3e420 00 5f 5f 69 6d 70 5f 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 45 78 70 .__imp_PFXImportCertStore.PFXExp
3e440 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 5f 5f 69 6d 70 5f 50 46 58 45 78 70 6f 72 74 43 65 ortCertStoreEx.__imp_PFXExportCe
3e460 72 74 53 74 6f 72 65 45 78 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 5f 5f 69 rtStoreEx.PFXExportCertStore.__i
3e480 6d 70 5f 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 43 72 79 70 74 56 65 72 69 66 mp_PFXExportCertStore.CryptVerif
3e4a0 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 yTimeStampSignature.__imp_CryptV
3e4c0 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 erifyTimeStampSignature.CryptVer
3e4e0 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 5f 5f 69 6d 70 ifyMessageSignatureWithKey.__imp
3e500 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 _CryptVerifyMessageSignatureWith
3e520 4b 65 79 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 Key.CryptVerifyMessageSignature.
3e540 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 __imp_CryptVerifyMessageSignatur
3e560 65 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 e.CryptVerifyMessageHash.__imp_C
3e580 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 ryptVerifyMessageHash.CryptVerif
3e5a0 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f yDetachedMessageSignature.__imp_
3e5c0 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 CryptVerifyDetachedMessageSignat
3e5e0 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 ure.CryptVerifyDetachedMessageHa
3e600 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 sh.__imp_CryptVerifyDetachedMess
3e620 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 ageHash.CryptVerifyCertificateSi
3e640 67 6e 61 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 gnatureEx.__imp_CryptVerifyCerti
3e660 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 ficateSignatureEx.CryptVerifyCer
3e680 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 tificateSignature.__imp_CryptVer
3e6a0 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 55 70 64 ifyCertificateSignature.CryptUpd
3e6c0 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 70 64 ateProtectedState.__imp_CryptUpd
3e6e0 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 ateProtectedState.CryptUnregiste
3e700 72 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 rOIDInfo.__imp_CryptUnregisterOI
3e720 44 49 6e 66 6f 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e DInfo.CryptUnregisterOIDFunction
3e740 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f .__imp_CryptUnregisterOIDFunctio
3e760 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 n.CryptUnregisterDefaultOIDFunct
3e780 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 ion.__imp_CryptUnregisterDefault
3e7a0 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 OIDFunction.CryptUnprotectMemory
3e7c0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 .__imp_CryptUnprotectMemory.Cryp
3e7e0 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 tUnprotectData.__imp_CryptUnprot
3e800 65 63 74 44 61 74 61 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e ectData.CryptUninstallDefaultCon
3e820 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 text.__imp_CryptUninstallDefault
3e840 43 6f 6e 74 65 78 74 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 5f 5f 69 Context.CryptStringToBinaryW.__i
3e860 6d 70 5f 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 43 72 79 70 74 53 74 72 mp_CryptStringToBinaryW.CryptStr
3e880 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 69 6e 67 54 6f ingToBinaryA.__imp_CryptStringTo
3e8a0 42 69 6e 61 72 79 41 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 BinaryA.CryptSignMessageWithKey.
3e8c0 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 43 72 __imp_CryptSignMessageWithKey.Cr
3e8e0 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 yptSignMessage.__imp_CryptSignMe
3e900 73 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 ssage.CryptSignCertificate.__imp
3e920 5f 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 69 67 6e 41 _CryptSignCertificate.CryptSignA
3e940 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e ndEncryptMessage.__imp_CryptSign
3e960 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e AndEncryptMessage.CryptSignAndEn
3e980 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 41 codeCertificate.__imp_CryptSignA
3e9a0 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 65 74 4f 49 44 46 ndEncodeCertificate.CryptSetOIDF
3e9c0 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4f 49 44 46 75 unctionValue.__imp_CryptSetOIDFu
3e9e0 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 nctionValue.CryptSetKeyIdentifie
3ea00 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 rProperty.__imp_CryptSetKeyIdent
3ea20 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d ifierProperty.CryptSetAsyncParam
3ea40 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 72 79 70 74 53 .__imp_CryptSetAsyncParam.CryptS
3ea60 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 IPRetrieveSubjectGuidForCatalogF
3ea80 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 ile.__imp_CryptSIPRetrieveSubjec
3eaa0 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 43 72 79 70 74 53 49 50 52 65 74 72 tGuidForCatalogFile.CryptSIPRetr
3eac0 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 ieveSubjectGuid.__imp_CryptSIPRe
3eae0 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 trieveSubjectGuid.CryptSIPRemove
3eb00 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f Provider.__imp_CryptSIPRemovePro
3eb20 76 69 64 65 72 00 43 72 79 70 74 53 49 50 4c 6f 61 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 vider.CryptSIPLoad.__imp_CryptSI
3eb40 50 4c 6f 61 64 00 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f PLoad.CryptSIPAddProvider.__imp_
3eb60 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 43 72 79 70 74 52 65 74 72 69 65 76 CryptSIPAddProvider.CryptRetriev
3eb80 65 54 69 6d 65 53 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 eTimeStamp.__imp_CryptRetrieveTi
3eba0 6d 65 53 74 61 6d 70 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 5f 5f 69 meStamp.CryptRegisterOIDInfo.__i
3ebc0 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 52 65 67 mp_CryptRegisterOIDInfo.CryptReg
3ebe0 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 isterOIDFunction.__imp_CryptRegi
3ec00 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 sterOIDFunction.CryptRegisterDef
3ec20 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 aultOIDFunction.__imp_CryptRegis
3ec40 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 51 75 65 72 79 terDefaultOIDFunction.CryptQuery
3ec60 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 43 72 Object.__imp_CryptQueryObject.Cr
3ec80 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 50 72 6f 74 yptProtectMemory.__imp_CryptProt
3eca0 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 ectMemory.CryptProtectData.__imp
3ecc0 5f 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 _CryptProtectData.CryptMsgVerify
3ece0 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 5f 5f 69 6d 70 5f CountersignatureEncodedEx.__imp_
3ed00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e CryptMsgVerifyCountersignatureEn
3ed20 63 6f 64 65 64 45 78 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 codedEx.CryptMsgVerifyCountersig
3ed40 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 72 69 natureEncoded.__imp_CryptMsgVeri
3ed60 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 43 72 79 70 74 4d fyCountersignatureEncoded.CryptM
3ed80 73 67 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 43 72 sgUpdate.__imp_CryptMsgUpdate.Cr
3eda0 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 53 69 67 6e yptMsgSignCTL.__imp_CryptMsgSign
3edc0 43 54 4c 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 CTL.CryptMsgOpenToEncode.__imp_C
3ede0 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 4d 73 67 4f 70 65 6e ryptMsgOpenToEncode.CryptMsgOpen
3ee00 54 6f 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 ToDecode.__imp_CryptMsgOpenToDec
3ee20 6f 64 65 00 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 ode.CryptMsgGetParam.__imp_Crypt
3ee40 4d 73 67 47 65 74 50 61 72 61 6d 00 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 MsgGetParam.CryptMsgGetAndVerify
3ee60 53 69 67 6e 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 Signer.__imp_CryptMsgGetAndVerif
3ee80 79 53 69 67 6e 65 72 00 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c ySigner.CryptMsgEncodeAndSignCTL
3eea0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 .__imp_CryptMsgEncodeAndSignCTL.
3eec0 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 CryptMsgDuplicate.__imp_CryptMsg
3eee0 44 75 70 6c 69 63 61 74 65 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 Duplicate.CryptMsgCountersignEnc
3ef00 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e oded.__imp_CryptMsgCountersignEn
3ef20 63 6f 64 65 64 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 5f 5f 69 6d 70 5f coded.CryptMsgCountersign.__imp_
3ef40 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 43 72 79 70 74 4d 73 67 43 6f 6e 74 CryptMsgCountersign.CryptMsgCont
3ef60 72 6f 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 43 72 79 70 74 4d rol.__imp_CryptMsgControl.CryptM
3ef80 73 67 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 43 72 79 70 sgClose.__imp_CryptMsgClose.Cryp
3efa0 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 tMsgCalculateEncodedLength.__imp
3efc0 5f 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 _CryptMsgCalculateEncodedLength.
3efe0 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 52 65 CryptMemRealloc.__imp_CryptMemRe
3f000 61 6c 6c 6f 63 00 43 72 79 70 74 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 alloc.CryptMemFree.__imp_CryptMe
3f020 6d 46 72 65 65 00 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d mFree.CryptMemAlloc.__imp_CryptM
3f040 65 6d 41 6c 6c 6f 63 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 emAlloc.CryptInstallOIDFunctionA
3f060 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 ddress.__imp_CryptInstallOIDFunc
3f080 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 tionAddress.CryptInstallDefaultC
3f0a0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 ontext.__imp_CryptInstallDefault
3f0c0 43 6f 6e 74 65 78 74 00 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 Context.CryptInitOIDFunctionSet.
3f0e0 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 43 72 __imp_CryptInitOIDFunctionSet.Cr
3f100 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 5f 5f 69 6d 70 5f yptImportPublicKeyInfoEx2.__imp_
3f120 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 43 72 79 70 CryptImportPublicKeyInfoEx2.Cryp
3f140 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 72 79 tImportPublicKeyInfoEx.__imp_Cry
3f160 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 49 6d 70 ptImportPublicKeyInfoEx.CryptImp
3f180 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f ortPublicKeyInfo.__imp_CryptImpo
3f1a0 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 rtPublicKeyInfo.CryptImportPKCS8
3f1c0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 48 61 73 .__imp_CryptImportPKCS8.CryptHas
3f1e0 68 54 6f 42 65 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 hToBeSigned.__imp_CryptHashToBeS
3f200 69 67 6e 65 64 00 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 igned.CryptHashPublicKeyInfo.__i
3f220 6d 70 5f 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 48 mp_CryptHashPublicKeyInfo.CryptH
3f240 61 73 68 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 ashMessage.__imp_CryptHashMessag
3f260 65 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 5f 5f 69 6d 70 5f 43 72 e.CryptHashCertificate2.__imp_Cr
3f280 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 43 72 79 70 74 48 61 73 68 43 65 72 yptHashCertificate2.CryptHashCer
3f2a0 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 tificate.__imp_CryptHashCertific
3f2c0 61 74 65 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 ate.CryptGetOIDFunctionValue.__i
3f2e0 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 mp_CryptGetOIDFunctionValue.Cryp
3f300 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 tGetOIDFunctionAddress.__imp_Cry
3f320 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 74 ptGetOIDFunctionAddress.CryptGet
3f340 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 MessageSignerCount.__imp_CryptGe
3f360 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 43 72 79 70 74 47 65 74 4d 65 73 73 tMessageSignerCount.CryptGetMess
3f380 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4d 65 ageCertificates.__imp_CryptGetMe
3f3a0 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 ssageCertificates.CryptGetKeyIde
3f3c0 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 ntifierProperty.__imp_CryptGetKe
3f3e0 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 47 65 74 44 65 66 61 yIdentifierProperty.CryptGetDefa
3f400 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 ultOIDFunctionAddress.__imp_Cryp
3f420 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 tGetDefaultOIDFunctionAddress.Cr
3f440 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 72 yptGetDefaultOIDDllList.__imp_Cr
3f460 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 43 72 79 70 74 47 65 74 yptGetDefaultOIDDllList.CryptGet
3f480 41 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 AsyncParam.__imp_CryptGetAsyncPa
3f4a0 72 61 6d 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 ram.CryptFreeOIDFunctionAddress.
3f4c0 5f 5f 69 6d 70 5f 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 __imp_CryptFreeOIDFunctionAddres
3f4e0 73 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 s.CryptFormatObject.__imp_CryptF
3f500 6f 72 6d 61 74 4f 62 6a 65 63 74 00 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 5f 5f 69 ormatObject.CryptFindOIDInfo.__i
3f520 6d 70 5f 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 46 69 6e 64 4c 6f 63 mp_CryptFindOIDInfo.CryptFindLoc
3f540 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 alizedName.__imp_CryptFindLocali
3f560 7a 65 64 4e 61 6d 65 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 zedName.CryptFindCertificateKeyP
3f580 72 6f 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 rovInfo.__imp_CryptFindCertifica
3f5a0 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b teKeyProvInfo.CryptExportPublicK
3f5c0 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f eyInfoFromBCryptKeyHandle.__imp_
3f5e0 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 CryptExportPublicKeyInfoFromBCry
3f600 70 74 4b 65 79 48 61 6e 64 6c 65 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 ptKeyHandle.CryptExportPublicKey
3f620 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 InfoEx.__imp_CryptExportPublicKe
3f640 79 49 6e 66 6f 45 78 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f yInfoEx.CryptExportPublicKeyInfo
3f660 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 .__imp_CryptExportPublicKeyInfo.
3f680 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f CryptExportPKCS8.__imp_CryptExpo
3f6a0 72 74 50 4b 43 53 38 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 rtPKCS8.CryptEnumOIDInfo.__imp_C
3f6c0 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 ryptEnumOIDInfo.CryptEnumOIDFunc
3f6e0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 tion.__imp_CryptEnumOIDFunction.
3f700 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 CryptEnumKeyIdentifierProperties
3f720 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f .__imp_CryptEnumKeyIdentifierPro
3f740 70 65 72 74 69 65 73 00 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d perties.CryptEncryptMessage.__im
3f760 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 45 6e 63 6f 64 p_CryptEncryptMessage.CryptEncod
3f780 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 eObjectEx.__imp_CryptEncodeObjec
3f7a0 74 45 78 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 tEx.CryptEncodeObject.__imp_Cryp
3f7c0 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 tEncodeObject.CryptDecryptMessag
3f7e0 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 e.__imp_CryptDecryptMessage.Cryp
3f800 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 tDecryptAndVerifyMessageSignatur
3f820 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 e.__imp_CryptDecryptAndVerifyMes
3f840 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 sageSignature.CryptDecodeObjectE
3f860 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 43 72 79 70 x.__imp_CryptDecodeObjectEx.Cryp
3f880 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f tDecodeObject.__imp_CryptDecodeO
3f8a0 62 6a 65 63 74 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 bject.CryptDecodeMessage.__imp_C
3f8c0 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 43 72 79 70 74 43 72 65 61 74 65 4b 65 79 ryptDecodeMessage.CryptCreateKey
3f8e0 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 IdentifierFromCSP.__imp_CryptCre
3f900 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 43 72 79 70 74 43 72 65 ateKeyIdentifierFromCSP.CryptCre
3f920 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 74 65 ateAsyncHandle.__imp_CryptCreate
3f940 41 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c AsyncHandle.CryptCloseAsyncHandl
3f960 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 e.__imp_CryptCloseAsyncHandle.Cr
3f980 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 42 69 yptBinaryToStringW.__imp_CryptBi
3f9a0 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e naryToStringW.CryptBinaryToStrin
3f9c0 67 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 43 72 gA.__imp_CryptBinaryToStringA.Cr
3f9e0 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 79 00 yptAcquireCertificatePrivateKey.
3fa00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 72 69 __imp_CryptAcquireCertificatePri
3fa20 76 61 74 65 4b 65 79 00 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e vateKey.CertVerifyValidityNestin
3fa40 67 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e g.__imp_CertVerifyValidityNestin
3fa60 67 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 43 g.CertVerifyTimeValidity.__imp_C
3fa80 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 66 79 ertVerifyTimeValidity.CertVerify
3faa0 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f SubjectCertificateContext.__imp_
3fac0 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 CertVerifySubjectCertificateCont
3fae0 65 78 74 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 ext.CertVerifyRevocation.__imp_C
3fb00 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 79 43 65 ertVerifyRevocation.CertVerifyCe
3fb20 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 rtificateChainPolicy.__imp_CertV
3fb40 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 43 65 72 74 erifyCertificateChainPolicy.Cert
3fb60 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 VerifyCTLUsage.__imp_CertVerifyC
3fb80 54 4c 55 73 61 67 65 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 TLUsage.CertVerifyCRLTimeValidit
3fba0 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 y.__imp_CertVerifyCRLTimeValidit
3fbc0 79 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f y.CertVerifyCRLRevocation.__imp_
3fbe0 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 55 6e 72 65 CertVerifyCRLRevocation.CertUnre
3fc00 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 gisterSystemStore.__imp_CertUnre
3fc20 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 gisterSystemStore.CertUnregister
3fc40 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 67 69 73 74 PhysicalStore.__imp_CertUnregist
3fc60 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 5f erPhysicalStore.CertStrToNameW._
3fc80 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 43 65 72 74 53 74 72 54 6f 4e 61 6d _imp_CertStrToNameW.CertStrToNam
3fca0 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 43 65 72 74 53 65 74 53 eA.__imp_CertStrToNameA.CertSetS
3fcc0 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 53 74 6f 72 65 50 toreProperty.__imp_CertSetStoreP
3fce0 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 roperty.CertSetEnhancedKeyUsage.
3fd00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 43 65 __imp_CertSetEnhancedKeyUsage.Ce
3fd20 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 rtSetCertificateContextProperty.
3fd40 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 __imp_CertSetCertificateContextP
3fd60 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 roperty.CertSetCertificateContex
3fd80 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 65 tPropertiesFromCTLEntry.__imp_Ce
3fda0 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 rtSetCertificateContextPropertie
3fdc0 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 sFromCTLEntry.CertSetCTLContextP
3fde0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 roperty.__imp_CertSetCTLContextP
3fe00 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 roperty.CertSetCRLContextPropert
3fe20 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 y.__imp_CertSetCRLContextPropert
3fe40 79 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 y.CertSerializeCertificateStoreE
3fe60 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 lement.__imp_CertSerializeCertif
3fe80 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 icateStoreElement.CertSerializeC
3fea0 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 6c 69 TLStoreElement.__imp_CertSeriali
3fec0 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 zeCTLStoreElement.CertSerializeC
3fee0 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 6c 69 RLStoreElement.__imp_CertSeriali
3ff00 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 zeCRLStoreElement.CertSelectCert
3ff20 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 43 65 ificateChains.__imp_CertSelectCe
3ff40 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 5f 5f rtificateChains.CertSaveStore.__
3ff60 69 6d 70 5f 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 43 65 72 74 52 65 74 72 69 65 76 65 4c 6f imp_CertSaveStore.CertRetrieveLo
3ff80 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 74 72 goOrBiometricInfo.__imp_CertRetr
3ffa0 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 43 65 72 74 52 65 73 79 ieveLogoOrBiometricInfo.CertResy
3ffc0 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 ncCertificateChainEngine.__imp_C
3ffe0 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 ertResyncCertificateChainEngine.
40000 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f CertRemoveStoreFromCollection.__
40020 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f imp_CertRemoveStoreFromCollectio
40040 6e 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e n.CertRemoveEnhancedKeyUsageIden
40060 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b tifier.__imp_CertRemoveEnhancedK
40080 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 52 65 67 69 73 74 65 72 53 79 eyUsageIdentifier.CertRegisterSy
400a0 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 stemStore.__imp_CertRegisterSyst
400c0 65 6d 53 74 6f 72 65 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 emStore.CertRegisterPhysicalStor
400e0 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 e.__imp_CertRegisterPhysicalStor
40100 65 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 52 e.CertRDNValueToStrW.__imp_CertR
40120 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 DNValueToStrW.CertRDNValueToStrA
40140 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 43 65 72 74 4f 70 .__imp_CertRDNValueToStrA.CertOp
40160 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 73 enSystemStoreW.__imp_CertOpenSys
40180 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 5f temStoreW.CertOpenSystemStoreA._
401a0 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 4f 70 _imp_CertOpenSystemStoreA.CertOp
401c0 65 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 43 65 72 74 enStore.__imp_CertOpenStore.Cert
401e0 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 OpenServerOcspResponse.__imp_Cer
40200 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 4f 49 44 54 tOpenServerOcspResponse.CertOIDT
40220 6f 41 6c 67 49 64 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 43 65 72 74 oAlgId.__imp_CertOIDToAlgId.Cert
40240 4e 61 6d 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 NameToStrW.__imp_CertNameToStrW.
40260 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 CertNameToStrA.__imp_CertNameToS
40280 74 72 41 00 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 57 trA.CertIsWeakHash.__imp_CertIsW
402a0 65 61 6b 48 61 73 68 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 eakHash.CertIsValidCRLForCertifi
402c0 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 cate.__imp_CertIsValidCRLForCert
402e0 69 66 69 63 61 74 65 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 5f ificate.CertIsStrongHashToSign._
40300 5f 69 6d 70 5f 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 43 65 72 74 _imp_CertIsStrongHashToSign.Cert
40320 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d IsRDNAttrsInCertificateName.__im
40340 70 5f 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d p_CertIsRDNAttrsInCertificateNam
40360 65 00 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 47 e.CertGetValidUsages.__imp_CertG
40380 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 etValidUsages.CertGetSubjectCert
403a0 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 75 ificateFromStore.__imp_CertGetSu
403c0 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 bjectCertificateFromStore.CertGe
403e0 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 74 6f 72 tStoreProperty.__imp_CertGetStor
40400 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f eProperty.CertGetServerOcspRespo
40420 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 nseContext.__imp_CertGetServerOc
40440 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b spResponseContext.CertGetPublicK
40460 65 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c eyLength.__imp_CertGetPublicKeyL
40480 65 6e 67 74 68 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 ength.CertGetNameStringW.__imp_C
404a0 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 ertGetNameStringW.CertGetNameStr
404c0 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 43 65 ingA.__imp_CertGetNameStringA.Ce
404e0 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 rtGetIssuerCertificateFromStore.
40500 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 46 72 __imp_CertGetIssuerCertificateFr
40520 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 omStore.CertGetIntendedKeyUsage.
40540 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 43 65 __imp_CertGetIntendedKeyUsage.Ce
40560 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 rtGetEnhancedKeyUsage.__imp_Cert
40580 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 43 65 72 74 69 GetEnhancedKeyUsage.CertGetCerti
405a0 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 ficateContextProperty.__imp_Cert
405c0 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 GetCertificateContextProperty.Ce
405e0 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 rtGetCertificateChain.__imp_Cert
40600 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 47 65 74 43 54 4c 43 6f GetCertificateChain.CertGetCTLCo
40620 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 54 4c 43 6f ntextProperty.__imp_CertGetCTLCo
40640 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 ntextProperty.CertGetCRLFromStor
40660 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 e.__imp_CertGetCRLFromStore.Cert
40680 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 GetCRLContextProperty.__imp_Cert
406a0 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 46 72 65 65 53 65 GetCRLContextProperty.CertFreeSe
406c0 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 rverOcspResponseContext.__imp_Ce
406e0 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 rtFreeServerOcspResponseContext.
40700 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 CertFreeCertificateContext.__imp
40720 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 _CertFreeCertificateContext.Cert
40740 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 FreeCertificateChainList.__imp_C
40760 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 43 65 72 74 ertFreeCertificateChainList.Cert
40780 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 FreeCertificateChainEngine.__imp
407a0 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 _CertFreeCertificateChainEngine.
407c0 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 CertFreeCertificateChain.__imp_C
407e0 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 46 72 65 65 ertFreeCertificateChain.CertFree
40800 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 CTLContext.__imp_CertFreeCTLCont
40820 65 78 74 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 ext.CertFreeCRLContext.__imp_Cer
40840 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 tFreeCRLContext.CertFindSubjectI
40860 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 nSortedCTL.__imp_CertFindSubject
40880 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c InSortedCTL.CertFindSubjectInCTL
408a0 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 43 65 72 74 .__imp_CertFindSubjectInCTL.Cert
408c0 46 69 6e 64 52 44 4e 41 74 74 72 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 FindRDNAttr.__imp_CertFindRDNAtt
408e0 72 00 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 r.CertFindExtension.__imp_CertFi
40900 6e 64 45 78 74 65 6e 73 69 6f 6e 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 ndExtension.CertFindChainInStore
40920 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 43 65 72 74 .__imp_CertFindChainInStore.Cert
40940 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 FindCertificateInStore.__imp_Cer
40960 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 tFindCertificateInStore.CertFind
40980 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 CertificateInCRL.__imp_CertFindC
409a0 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f ertificateInCRL.CertFindCTLInSto
409c0 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 re.__imp_CertFindCTLInStore.Cert
409e0 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 52 4c FindCRLInStore.__imp_CertFindCRL
40a00 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f InStore.CertFindAttribute.__imp_
40a20 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d CertFindAttribute.CertEnumSystem
40a40 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 StoreLocation.__imp_CertEnumSyst
40a60 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 emStoreLocation.CertEnumSystemSt
40a80 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 ore.__imp_CertEnumSystemStore.Ce
40aa0 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f 43 rtEnumSubjectInSortedCTL.__imp_C
40ac0 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 45 6e ertEnumSubjectInSortedCTL.CertEn
40ae0 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 50 68 umPhysicalStore.__imp_CertEnumPh
40b00 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 ysicalStore.CertEnumCertificates
40b20 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 InStore.__imp_CertEnumCertificat
40b40 65 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e esInStore.CertEnumCertificateCon
40b60 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 72 textProperties.__imp_CertEnumCer
40b80 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e tificateContextProperties.CertEn
40ba0 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 73 umCTLsInStore.__imp_CertEnumCTLs
40bc0 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 InStore.CertEnumCTLContextProper
40be0 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f ties.__imp_CertEnumCTLContextPro
40c00 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d perties.CertEnumCRLsInStore.__im
40c20 70 5f 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 52 p_CertEnumCRLsInStore.CertEnumCR
40c40 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 LContextProperties.__imp_CertEnu
40c60 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 44 75 70 6c 69 63 mCRLContextProperties.CertDuplic
40c80 61 74 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 ateStore.__imp_CertDuplicateStor
40ca0 65 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 e.CertDuplicateCertificateContex
40cc0 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 t.__imp_CertDuplicateCertificate
40ce0 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 Context.CertDuplicateCertificate
40d00 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 Chain.__imp_CertDuplicateCertifi
40d20 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 cateChain.CertDuplicateCTLContex
40d40 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 t.__imp_CertDuplicateCTLContext.
40d60 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 CertDuplicateCRLContext.__imp_Ce
40d80 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 44 65 6c 65 74 65 rtDuplicateCRLContext.CertDelete
40da0 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 CertificateFromStore.__imp_CertD
40dc0 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 eleteCertificateFromStore.CertDe
40de0 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 leteCTLFromStore.__imp_CertDelet
40e00 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 eCTLFromStore.CertDeleteCRLFromS
40e20 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 tore.__imp_CertDeleteCRLFromStor
40e40 65 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 e.CertCreateSelfSignCertificate.
40e60 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 __imp_CertCreateSelfSignCertific
40e80 61 74 65 00 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 ate.CertCreateContext.__imp_Cert
40ea0 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 CreateContext.CertCreateCertific
40ec0 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 ateContext.__imp_CertCreateCerti
40ee0 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 ficateContext.CertCreateCertific
40f00 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 ateChainEngine.__imp_CertCreateC
40f20 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 43 72 65 61 74 65 ertificateChainEngine.CertCreate
40f40 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 CTLEntryFromCertificateContextPr
40f60 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 operties.__imp_CertCreateCTLEntr
40f80 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 yFromCertificateContextPropertie
40fa0 73 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 s.CertCreateCTLContext.__imp_Cer
40fc0 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 tCreateCTLContext.CertCreateCRLC
40fe0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 ontext.__imp_CertCreateCRLContex
41000 74 00 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6e t.CertControlStore.__imp_CertCon
41020 74 72 6f 6c 53 74 6f 72 65 00 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e trolStore.CertComparePublicKeyIn
41040 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 fo.__imp_CertComparePublicKeyInf
41060 6f 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 o.CertCompareIntegerBlob.__imp_C
41080 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 43 65 72 74 43 6f 6d 70 61 72 ertCompareIntegerBlob.CertCompar
410a0 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 eCertificateName.__imp_CertCompa
410c0 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 reCertificateName.CertCompareCer
410e0 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 tificate.__imp_CertCompareCertif
41100 69 63 61 74 65 00 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 icate.CertCloseStore.__imp_CertC
41120 6c 6f 73 65 53 74 6f 72 65 00 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 loseStore.CertCloseServerOcspRes
41140 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 ponse.__imp_CertCloseServerOcspR
41160 65 73 70 6f 6e 73 65 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 5f 5f 69 6d 70 5f 43 65 72 esponse.CertAlgIdToOID.__imp_Cer
41180 74 41 6c 67 49 64 54 6f 4f 49 44 00 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 tAlgIdToOID.CertAddStoreToCollec
411a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 tion.__imp_CertAddStoreToCollect
411c0 69 6f 6e 00 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f 53 74 ion.CertAddSerializedElementToSt
411e0 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 ore.__imp_CertAddSerializedEleme
41200 6e 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 ntToStore.CertAddRefServerOcspRe
41220 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 65 66 53 65 sponseContext.__imp_CertAddRefSe
41240 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 41 64 64 52 rverOcspResponseContext.CertAddR
41260 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 efServerOcspResponse.__imp_CertA
41280 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 41 64 64 45 ddRefServerOcspResponse.CertAddE
412a0 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f nhancedKeyUsageIdentifier.__imp_
412c0 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 CertAddEnhancedKeyUsageIdentifie
412e0 72 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 r.CertAddEncodedCertificateToSys
41300 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 temStoreW.__imp_CertAddEncodedCe
41320 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 41 64 64 45 rtificateToSystemStoreW.CertAddE
41340 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 ncodedCertificateToSystemStoreA.
41360 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 __imp_CertAddEncodedCertificateT
41380 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 oSystemStoreA.CertAddEncodedCert
413a0 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f ificateToStore.__imp_CertAddEnco
413c0 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 dedCertificateToStore.CertAddEnc
413e0 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f odedCTLToStore.__imp_CertAddEnco
41400 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 dedCTLToStore.CertAddEncodedCRLT
41420 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f oStore.__imp_CertAddEncodedCRLTo
41440 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 Store.CertAddCertificateLinkToSt
41460 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b ore.__imp_CertAddCertificateLink
41480 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 ToStore.CertAddCertificateContex
414a0 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 tToStore.__imp_CertAddCertificat
414c0 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f eContextToStore.CertAddCTLLinkTo
414e0 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f 72 Store.__imp_CertAddCTLLinkToStor
41500 65 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 e.CertAddCTLContextToStore.__imp
41520 5f 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 _CertAddCTLContextToStore.CertAd
41540 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c dCRLLinkToStore.__imp_CertAddCRL
41560 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 LinkToStore.CertAddCRLContextToS
41580 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 tore.__imp_CertAddCRLContextToSt
415a0 6f 72 65 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ore..crypt32_NULL_THUNK_DATA.__I
415c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 33 32 00 43 72 79 70 74 55 6e MPORT_DESCRIPTOR_crypt32.CryptUn
415e0 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f 69 6d 70 5f 43 72 79 installCancelRetrieval.__imp_Cry
41600 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 ptUninstallCancelRetrieval.Crypt
41620 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 RetrieveObjectByUrlW.__imp_Crypt
41640 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 43 72 79 70 74 52 65 74 72 69 65 RetrieveObjectByUrlW.CryptRetrie
41660 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 veObjectByUrlA.__imp_CryptRetrie
41680 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 veObjectByUrlA.CryptInstallCance
416a0 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e lRetrieval.__imp_CryptInstallCan
416c0 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 5f celRetrieval.CryptGetObjectUrl._
416e0 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 7f 63 72 79 70 74 6e 65 74 _imp_CryptGetObjectUrl..cryptnet
41700 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
41720 50 54 4f 52 5f 63 72 79 70 74 6e 65 74 00 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 5f PTOR_cryptnet.CryptUIWizImport._
41740 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 43 72 79 70 74 55 49 57 69 7a _imp_CryptUIWizImport.CryptUIWiz
41760 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 FreeDigitalSignContext.__imp_Cry
41780 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 43 72 ptUIWizFreeDigitalSignContext.Cr
417a0 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 45 yptUIWizExport.__imp_CryptUIWizE
417c0 78 70 6f 72 74 00 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 5f 5f 69 6d xport.CryptUIWizDigitalSign.__im
417e0 70 5f 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 43 72 79 70 74 55 49 44 p_CryptUIWizDigitalSign.CryptUID
41800 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 lgViewContext.__imp_CryptUIDlgVi
41820 65 77 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 ewContext.CryptUIDlgViewCertific
41840 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 ateW.__imp_CryptUIDlgViewCertifi
41860 63 61 74 65 57 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 cateW.CryptUIDlgViewCertificateA
41880 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 .__imp_CryptUIDlgViewCertificate
418a0 41 00 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f A.CryptUIDlgSelectCertificateFro
418c0 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 mStore.__imp_CryptUIDlgSelectCer
418e0 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 tificateFromStore.CryptUIDlgCert
41900 4d 67 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 43 65 72 74 Mgr.__imp_CryptUIDlgCertMgr.Cert
41920 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 5f 5f 69 6d 70 SelectionGetSerializedBlob.__imp
41940 5f 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 _CertSelectionGetSerializedBlob.
41960 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 .cryptui_NULL_THUNK_DATA.__IMPOR
41980 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 43 72 79 70 74 58 6d 6c 56 65 72 T_DESCRIPTOR_cryptui.CryptXmlVer
419a0 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 56 65 72 69 66 ifySignature.__imp_CryptXmlVerif
419c0 79 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 ySignature.CryptXmlSign.__imp_Cr
419e0 79 70 74 58 6d 6c 53 69 67 6e 00 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 yptXmlSign.CryptXmlSetHMACSecret
41a00 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 43 72 79 .__imp_CryptXmlSetHMACSecret.Cry
41a20 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c ptXmlOpenToEncode.__imp_CryptXml
41a40 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 OpenToEncode.CryptXmlOpenToDecod
41a60 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 43 72 79 e.__imp_CryptXmlOpenToDecode.Cry
41a80 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 ptXmlImportPublicKey.__imp_Crypt
41aa0 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 43 72 79 70 74 58 6d 6c 47 65 74 54 72 XmlImportPublicKey.CryptXmlGetTr
41ac0 61 6e 73 66 6f 72 6d 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 ansforms.__imp_CryptXmlGetTransf
41ae0 6f 72 6d 73 00 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 72 79 orms.CryptXmlGetStatus.__imp_Cry
41b00 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 74 ptXmlGetStatus.CryptXmlGetSignat
41b20 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 43 ure.__imp_CryptXmlGetSignature.C
41b40 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 ryptXmlGetReference.__imp_CryptX
41b60 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e mlGetReference.CryptXmlGetDocCon
41b80 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 text.__imp_CryptXmlGetDocContext
41ba0 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f .CryptXmlGetAlgorithmInfo.__imp_
41bc0 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d CryptXmlGetAlgorithmInfo.CryptXm
41be0 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d lFindAlgorithmInfo.__imp_CryptXm
41c00 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 lFindAlgorithmInfo.CryptXmlEnumA
41c20 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 lgorithmInfo.__imp_CryptXmlEnumA
41c40 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 5f 5f 69 6d lgorithmInfo.CryptXmlEncode.__im
41c60 70 5f 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 p_CryptXmlEncode.CryptXmlDigestR
41c80 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 66 eference.__imp_CryptXmlDigestRef
41ca0 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 5f erence.CryptXmlCreateReference._
41cc0 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 43 72 79 _imp_CryptXmlCreateReference.Cry
41ce0 70 74 58 6d 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 43 ptXmlClose.__imp_CryptXmlClose.C
41d00 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 41 ryptXmlAddObject.__imp_CryptXmlA
41d20 64 64 4f 62 6a 65 63 74 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ddObject..cryptxml_NULL_THUNK_DA
41d40 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c 00 TA.__IMPORT_DESCRIPTOR_cryptxml.
41d60 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 OfflineFilesStart.__imp_OfflineF
41d80 69 6c 65 73 53 74 61 72 74 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 ilesStart.OfflineFilesQueryStatu
41da0 73 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 sEx.__imp_OfflineFilesQueryStatu
41dc0 73 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d sEx.OfflineFilesQueryStatus.__im
41de0 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 4f 66 66 6c 69 6e p_OfflineFilesQueryStatus.Offlin
41e00 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 eFilesEnable.__imp_OfflineFilesE
41e20 6e 61 62 6c 65 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f nable..cscapi_NULL_THUNK_DATA.__
41e40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 70 69 00 44 32 44 31 56 65 63 IMPORT_DESCRIPTOR_cscapi.D2D1Vec
41e60 33 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 44 32 44 3Length.__imp_D2D1Vec3Length.D2D
41e80 31 54 61 6e 00 5f 5f 69 6d 70 5f 44 32 44 31 54 61 6e 00 44 32 44 31 53 69 6e 43 6f 73 00 5f 5f 1Tan.__imp_D2D1Tan.D2D1SinCos.__
41ea0 69 6d 70 5f 44 32 44 31 53 69 6e 43 6f 73 00 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 imp_D2D1SinCos.D2D1MakeSkewMatri
41ec0 78 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 44 32 44 31 4d x.__imp_D2D1MakeSkewMatrix.D2D1M
41ee0 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 52 6f akeRotateMatrix.__imp_D2D1MakeRo
41f00 74 61 74 65 4d 61 74 72 69 78 00 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c tateMatrix.D2D1IsMatrixInvertibl
41f20 65 00 5f 5f 69 6d 70 5f 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 44 e.__imp_D2D1IsMatrixInvertible.D
41f40 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 49 6e 76 65 72 74 2D1InvertMatrix.__imp_D2D1Invert
41f60 4d 61 74 72 69 78 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 Matrix.D2D1GetGradientMeshInteri
41f80 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 5f 5f 69 6d 70 5f 44 32 44 orPointsFromCoonsPatch.__imp_D2D
41fa0 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 1GetGradientMeshInteriorPointsFr
41fc0 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 5f omCoonsPatch.D2D1CreateFactory._
41fe0 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 44 32 44 31 43 72 65 61 74 _imp_D2D1CreateFactory.D2D1Creat
42000 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 eDeviceContext.__imp_D2D1CreateD
42020 65 76 69 63 65 43 6f 6e 74 65 78 74 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f eviceContext.D2D1CreateDevice.__
42040 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 32 44 31 43 6f 6e 76 65 72 74 imp_D2D1CreateDevice.D2D1Convert
42060 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f ColorSpace.__imp_D2D1ConvertColo
42080 72 53 70 61 63 65 00 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 rSpace.D2D1ComputeMaximumScaleFa
420a0 63 74 6f 72 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 ctor.__imp_D2D1ComputeMaximumSca
420c0 6c 65 46 61 63 74 6f 72 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f leFactor..d2d1_NULL_THUNK_DATA._
420e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 32 64 31 00 44 33 44 31 30 53 74 61 _IMPORT_DESCRIPTOR_d2d1.D3D10Sta
42100 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 teBlockMaskUnion.__imp_D3D10Stat
42120 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d eBlockMaskUnion.D3D10StateBlockM
42140 61 73 6b 49 6e 74 65 72 73 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f askIntersect.__imp_D3D10StateBlo
42160 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d ckMaskIntersect.D3D10StateBlockM
42180 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c askGetSetting.__imp_D3D10StateBl
421a0 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 ockMaskGetSetting.D3D10StateBloc
421c0 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 kMaskEnableCapture.__imp_D3D10St
421e0 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 30 53 ateBlockMaskEnableCapture.D3D10S
42200 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 tateBlockMaskEnableAll.__imp_D3D
42220 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 44 33 44 31 30 53 10StateBlockMaskEnableAll.D3D10S
42240 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d tateBlockMaskDisableCapture.__im
42260 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 p_D3D10StateBlockMaskDisableCapt
42280 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c ure.D3D10StateBlockMaskDisableAl
422a0 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 l.__imp_D3D10StateBlockMaskDisab
422c0 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 leAll.D3D10StateBlockMaskDiffere
422e0 6e 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 nce.__imp_D3D10StateBlockMaskDif
42300 66 65 72 65 6e 63 65 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 5f 5f 69 6d 70 ference.D3D10ReflectShader.__imp
42320 5f 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 44 33 44 31 30 50 72 65 70 72 6f 63 _D3D10ReflectShader.D3D10Preproc
42340 65 73 73 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 50 72 65 70 72 6f 63 65 73 73 53 essShader.__imp_D3D10PreprocessS
42360 68 61 64 65 72 00 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c hader.D3D10GetVertexShaderProfil
42380 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 e.__imp_D3D10GetVertexShaderProf
423a0 69 6c 65 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d ile.D3D10GetShaderDebugInfo.__im
423c0 70 5f 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 44 33 44 31 30 47 p_D3D10GetShaderDebugInfo.D3D10G
423e0 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 etPixelShaderProfile.__imp_D3D10
42400 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 4f 75 GetPixelShaderProfile.D3D10GetOu
42420 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 tputSignatureBlob.__imp_D3D10Get
42440 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e 70 75 OutputSignatureBlob.D3D10GetInpu
42460 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e 70 tSignatureBlob.__imp_D3D10GetInp
42480 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 utSignatureBlob.D3D10GetInputAnd
424a0 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 OutputSignatureBlob.__imp_D3D10G
424c0 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 etInputAndOutputSignatureBlob.D3
424e0 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d D10GetGeometryShaderProfile.__im
42500 70 5f 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 p_D3D10GetGeometryShaderProfile.
42520 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 D3D10DisassembleShader.__imp_D3D
42540 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 44 33 44 31 30 44 69 73 61 73 73 65 10DisassembleShader.D3D10Disasse
42560 6d 62 6c 65 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c mbleEffect.__imp_D3D10Disassembl
42580 65 45 66 66 65 63 74 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 5f 5f eEffect.D3D10CreateStateBlock.__
425a0 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 44 33 44 31 30 43 imp_D3D10CreateStateBlock.D3D10C
425c0 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f reateEffectPoolFromMemory.__imp_
425e0 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 D3D10CreateEffectPoolFromMemory.
42600 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d D3D10CreateEffectFromMemory.__im
42620 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 p_D3D10CreateEffectFromMemory.D3
42640 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 5f 5f 69 6d D10CreateDeviceAndSwapChain.__im
42660 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 p_D3D10CreateDeviceAndSwapChain.
42680 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 D3D10CreateDevice.__imp_D3D10Cre
426a0 61 74 65 44 65 76 69 63 65 00 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f ateDevice.D3D10CreateBlob.__imp_
426c0 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 D3D10CreateBlob.D3D10CompileShad
426e0 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 44 33 44 31 er.__imp_D3D10CompileShader.D3D1
42700 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 0CompileEffectFromMemory.__imp_D
42720 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 7f 64 33 64 3D10CompileEffectFromMemory..d3d
42740 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 10_NULL_THUNK_DATA.__IMPORT_DESC
42760 52 49 50 54 4f 52 5f 64 33 64 31 30 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e RIPTOR_d3d10.D3D10CreateDeviceAn
42780 64 53 77 61 70 43 68 61 69 6e 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 dSwapChain1.__imp_D3D10CreateDev
427a0 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 iceAndSwapChain1.D3D10CreateDevi
427c0 63 65 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 7f 64 33 ce1.__imp_D3D10CreateDevice1..d3
427e0 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 d10_1_NULL_THUNK_DATA.__IMPORT_D
42800 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 5f 31 00 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 ESCRIPTOR_d3d10_1.D3D11On12Creat
42820 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 eDevice.__imp_D3D11On12CreateDev
42840 69 63 65 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 ice.D3D11CreateDeviceAndSwapChai
42860 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 n.__imp_D3D11CreateDeviceAndSwap
42880 43 68 61 69 6e 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 Chain.D3D11CreateDevice.__imp_D3
428a0 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 D11CreateDevice.CreateDirect3D11
428c0 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 72 65 SurfaceFromDXGISurface.__imp_Cre
428e0 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 ateDirect3D11SurfaceFromDXGISurf
42900 61 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 ace.CreateDirect3D11DeviceFromDX
42920 47 49 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 GIDevice.__imp_CreateDirect3D11D
42940 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f eviceFromDXGIDevice..d3d11_NULL_
42960 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 THUNK_DATA.__IMPORT_DESCRIPTOR_d
42980 33 64 31 31 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 3d11.D3D12SerializeVersionedRoot
429a0 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 Signature.__imp_D3D12SerializeVe
429c0 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 31 32 53 65 72 69 61 6c rsionedRootSignature.D3D12Serial
429e0 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 69 izeRootSignature.__imp_D3D12Seri
42a00 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 31 32 47 65 74 49 6e 74 65 72 alizeRootSignature.D3D12GetInter
42a20 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 44 33 44 face.__imp_D3D12GetInterface.D3D
42a40 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 47 12GetDebugInterface.__imp_D3D12G
42a60 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 etDebugInterface.D3D12EnableExpe
42a80 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 44 33 44 31 32 45 6e 61 62 rimentalFeatures.__imp_D3D12Enab
42aa0 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 44 33 44 31 32 43 72 65 61 leExperimentalFeatures.D3D12Crea
42ac0 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c teVersionedRootSignatureDeserial
42ae0 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 izer.__imp_D3D12CreateVersionedR
42b00 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 ootSignatureDeserializer.D3D12Cr
42b20 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 5f 5f eateRootSignatureDeserializer.__
42b40 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 imp_D3D12CreateRootSignatureDese
42b60 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 rializer.D3D12CreateDevice.__imp
42b80 5f 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 _D3D12CreateDevice..d3d12_NULL_T
42ba0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 HUNK_DATA.__IMPORT_DESCRIPTOR_d3
42bc0 64 31 32 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 5f 5f 69 6d 70 5f d12.Direct3DCreate9On12Ex.__imp_
42be0 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 44 69 72 65 63 74 33 44 43 72 Direct3DCreate9On12Ex.Direct3DCr
42c00 65 61 74 65 39 4f 6e 31 32 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f eate9On12.__imp_Direct3DCreate9O
42c20 6e 31 32 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 n12.Direct3DCreate9Ex.__imp_Dire
42c40 63 74 33 44 43 72 65 61 74 65 39 45 78 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 5f 5f ct3DCreate9Ex.Direct3DCreate9.__
42c60 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 44 33 44 50 45 52 46 5f 53 65 74 52 imp_Direct3DCreate9.D3DPERF_SetR
42c80 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 44 33 egion.__imp_D3DPERF_SetRegion.D3
42ca0 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 DPERF_SetOptions.__imp_D3DPERF_S
42cc0 65 74 4f 70 74 69 6f 6e 73 00 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 5f 5f 69 6d etOptions.D3DPERF_SetMarker.__im
42ce0 70 5f 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 44 33 44 50 45 52 46 5f 51 75 65 72 p_D3DPERF_SetMarker.D3DPERF_Quer
42d00 79 52 65 70 65 61 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 51 75 65 72 79 yRepeatFrame.__imp_D3DPERF_Query
42d20 52 65 70 65 61 74 46 72 61 6d 65 00 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 5f 5f RepeatFrame.D3DPERF_GetStatus.__
42d40 69 6d 70 5f 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 44 33 44 50 45 52 46 5f 45 6e imp_D3DPERF_GetStatus.D3DPERF_En
42d60 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 44 33 dEvent.__imp_D3DPERF_EndEvent.D3
42d80 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 42 DPERF_BeginEvent.__imp_D3DPERF_B
42da0 65 67 69 6e 45 76 65 6e 74 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 eginEvent..d3d9_NULL_THUNK_DATA.
42dc0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 39 00 44 33 44 57 72 69 74 __IMPORT_DESCRIPTOR_d3d9.D3DWrit
42de0 65 42 6c 6f 62 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f eBlobToFile.__imp_D3DWriteBlobTo
42e00 46 69 6c 65 00 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 53 74 72 File.D3DStripShader.__imp_D3DStr
42e20 69 70 53 68 61 64 65 72 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 5f 44 33 ipShader.D3DSetBlobPart.__imp_D3
42e40 44 53 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 5f DSetBlobPart.D3DReflectLibrary._
42e60 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 44 33 44 52 65 66 6c 65 63 _imp_D3DReflectLibrary.D3DReflec
42e80 74 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 00 44 33 44 52 65 61 64 46 69 6c 65 54 6f t.__imp_D3DReflect.D3DReadFileTo
42ea0 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 44 33 44 Blob.__imp_D3DReadFileToBlob.D3D
42ec0 50 72 65 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 44 Preprocess.__imp_D3DPreprocess.D
42ee0 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 3DLoadModule.__imp_D3DLoadModule
42f00 00 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 5f .D3DGetTraceInstructionOffsets._
42f20 5f 69 6d 70 5f 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 _imp_D3DGetTraceInstructionOffse
42f40 74 73 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 ts.D3DGetOutputSignatureBlob.__i
42f60 6d 70 5f 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 mp_D3DGetOutputSignatureBlob.D3D
42f80 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 47 GetInputSignatureBlob.__imp_D3DG
42fa0 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 75 74 etInputSignatureBlob.D3DGetInput
42fc0 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 AndOutputSignatureBlob.__imp_D3D
42fe0 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 GetInputAndOutputSignatureBlob.D
43000 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 44 65 62 75 67 3DGetDebugInfo.__imp_D3DGetDebug
43020 49 6e 66 6f 00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 Info.D3DGetBlobPart.__imp_D3DGet
43040 42 6c 6f 62 50 61 72 74 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 5f 5f BlobPart.D3DDisassembleRegion.__
43060 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 44 33 44 44 69 73 61 imp_D3DDisassembleRegion.D3DDisa
43080 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d ssemble11Trace.__imp_D3DDisassem
430a0 62 6c 65 31 31 54 72 61 63 65 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 ble11Trace.D3DDisassemble10Effec
430c0 74 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 44 t.__imp_D3DDisassemble10Effect.D
430e0 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 3DDisassemble.__imp_D3DDisassemb
43100 6c 65 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 le.D3DDecompressShaders.__imp_D3
43120 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 43 72 65 61 74 65 4c 69 6e 6b DDecompressShaders.D3DCreateLink
43140 65 72 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 44 33 44 43 72 65 61 er.__imp_D3DCreateLinker.D3DCrea
43160 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 5f 5f 69 6d 70 5f 44 33 44 teFunctionLinkingGraph.__imp_D3D
43180 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 44 33 44 43 72 CreateFunctionLinkingGraph.D3DCr
431a0 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 eateBlob.__imp_D3DCreateBlob.D3D
431c0 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 72 65 73 CompressShaders.__imp_D3DCompres
431e0 73 53 68 61 64 65 72 73 00 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d sShaders.D3DCompileFromFile.__im
43200 70 5f 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 44 33 44 43 6f 6d 70 69 6c 65 32 p_D3DCompileFromFile.D3DCompile2
43220 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 32 00 44 33 44 43 6f 6d 70 69 6c 65 00 5f 5f .__imp_D3DCompile2.D3DCompile.__
43240 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e imp_D3DCompile..d3dcompiler_47_N
43260 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
43280 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 00 44 33 44 58 31 31 43 72 65 61 74 65 53 65 OR_d3dcompiler_47.D3DX11CreateSe
432a0 67 6d 65 6e 74 65 64 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 65 gmentedScan.__imp_D3DX11CreateSe
432c0 67 6d 65 6e 74 65 64 53 63 61 6e 00 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 5f 5f 69 gmentedScan.D3DX11CreateScan.__i
432e0 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 44 33 44 58 31 31 43 72 65 61 74 65 mp_D3DX11CreateScan.D3DX11Create
43300 46 46 54 33 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 FFT3DReal.__imp_D3DX11CreateFFT3
43320 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 5f DReal.D3DX11CreateFFT3DComplex._
43340 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 44 33 _imp_D3DX11CreateFFT3DComplex.D3
43360 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 DX11CreateFFT2DReal.__imp_D3DX11
43380 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 CreateFFT2DReal.D3DX11CreateFFT2
433a0 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 DComplex.__imp_D3DX11CreateFFT2D
433c0 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 5f 5f Complex.D3DX11CreateFFT1DReal.__
433e0 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 44 33 44 58 31 31 imp_D3DX11CreateFFT1DReal.D3DX11
43400 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 CreateFFT1DComplex.__imp_D3DX11C
43420 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 reateFFT1DComplex.D3DX11CreateFF
43440 54 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 7f 64 33 64 63 73 78 5f T.__imp_D3DX11CreateFFT..d3dcsx_
43460 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
43480 54 4f 52 5f 64 33 64 63 73 78 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 50 4f 70 TOR_d3dcsx.NPOpenEnum.__imp_NPOp
434a0 65 6e 45 6e 75 6d 00 4e 50 47 65 74 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 73 65 72 enEnum.NPGetUser.__imp_NPGetUser
434c0 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 .NPGetUniversalName.__imp_NPGetU
434e0 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 niversalName.NPGetResourceParent
43500 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 4e 50 47 65 74 .__imp_NPGetResourceParent.NPGet
43520 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 52 ResourceInformation.__imp_NPGetR
43540 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 esourceInformation.NPGetConnecti
43560 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 47 65 74 43 61 on.__imp_NPGetConnection.NPGetCa
43580 70 73 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 61 70 73 00 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f ps.__imp_NPGetCaps.NPFormatNetwo
435a0 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 rkName.__imp_NPFormatNetworkName
435c0 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4e 50 45 6e 75 6d 52 65 73 6f .NPEnumResource.__imp_NPEnumReso
435e0 75 72 63 65 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 50 43 6c 6f 73 65 45 6e urce.NPCloseEnum.__imp_NPCloseEn
43600 75 6d 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 43 61 um.NPCancelConnection.__imp_NPCa
43620 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 ncelConnection.NPAddConnection3.
43640 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 41 64 64 43 6f 6e 6e __imp_NPAddConnection3.NPAddConn
43660 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 76 ection.__imp_NPAddConnection.Dav
43680 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 61 76 UnregisterAuthCallback.__imp_Dav
436a0 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 52 65 67 69 73 74 UnregisterAuthCallback.DavRegist
436c0 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 61 76 52 65 67 69 73 74 65 72 erAuthCallback.__imp_DavRegister
436e0 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 AuthCallback.DavInvalidateCache.
43700 5f 5f 69 6d 70 5f 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 44 61 76 47 65 74 54 __imp_DavInvalidateCache.DavGetT
43720 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 47 65 heLockOwnerOfTheFile.__imp_DavGe
43740 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 44 61 76 43 61 6e 63 65 6c tTheLockOwnerOfTheFile.DavCancel
43760 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 61 76 43 61 6e ConnectionsToServer.__imp_DavCan
43780 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 7f 64 61 76 63 6c 6e 74 5f celConnectionsToServer..davclnt_
437a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
437c0 54 4f 52 5f 64 61 76 63 6c 6e 74 00 44 65 62 75 67 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f TOR_davclnt.DebugCreateEx.__imp_
437e0 44 65 62 75 67 43 72 65 61 74 65 45 78 00 44 65 62 75 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f DebugCreateEx.DebugCreate.__imp_
43800 44 65 62 75 67 43 72 65 61 74 65 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 5f 5f 69 DebugCreate.DebugConnectWide.__i
43820 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 mp_DebugConnectWide.DebugConnect
43840 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c .__imp_DebugConnect..dbgeng_NULL
43860 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
43880 64 62 67 65 6e 67 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 5f 5f 69 dbgeng.UnDecorateSymbolNameW.__i
438a0 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 55 6e 44 65 63 6f 72 mp_UnDecorateSymbolNameW.UnDecor
438c0 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 ateSymbolName.__imp_UnDecorateSy
438e0 6d 62 6f 6c 4e 61 6d 65 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 mbolName.SymUnloadModule64.__imp
43900 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 _SymUnloadModule64.SymUnloadModu
43920 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 55 6e 44 4e le.__imp_SymUnloadModule.SymUnDN
43940 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 53 79 6d 55 6e 44 4e ame64.__imp_SymUnDName64.SymUnDN
43960 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 00 53 79 6d 53 72 76 53 74 6f 72 65 ame.__imp_SymUnDName.SymSrvStore
43980 53 75 70 70 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 SupplementW.__imp_SymSrvStoreSup
439a0 70 6c 65 6d 65 6e 74 57 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 5f plementW.SymSrvStoreSupplement._
439c0 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 _imp_SymSrvStoreSupplement.SymSr
439e0 76 53 74 6f 72 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c vStoreFileW.__imp_SymSrvStoreFil
43a00 65 57 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 eW.SymSrvStoreFile.__imp_SymSrvS
43a20 74 6f 72 65 46 69 6c 65 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 53 79 toreFile.SymSrvIsStoreW.__imp_Sy
43a40 6d 53 72 76 49 73 53 74 6f 72 65 57 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 5f 5f 69 6d 70 mSrvIsStoreW.SymSrvIsStore.__imp
43a60 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 _SymSrvIsStore.SymSrvGetSuppleme
43a80 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 00 53 ntW.__imp_SymSrvGetSupplementW.S
43aa0 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 ymSrvGetSupplement.__imp_SymSrvG
43ac0 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 etSupplement.SymSrvGetFileIndexe
43ae0 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 53 sW.__imp_SymSrvGetFileIndexesW.S
43b00 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 ymSrvGetFileIndexes.__imp_SymSrv
43b20 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 GetFileIndexes.SymSrvGetFileInde
43b40 78 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 xStringW.__imp_SymSrvGetFileInde
43b60 78 53 74 72 69 6e 67 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e xStringW.SymSrvGetFileIndexStrin
43b80 67 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 g.__imp_SymSrvGetFileIndexString
43ba0 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 .SymSrvGetFileIndexInfoW.__imp_S
43bc0 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 53 79 6d 53 72 76 47 65 74 ymSrvGetFileIndexInfoW.SymSrvGet
43be0 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c FileIndexInfo.__imp_SymSrvGetFil
43c00 65 49 6e 64 65 78 49 6e 66 6f 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 5f 5f 69 6d eIndexInfo.SymSrvDeltaNameW.__im
43c20 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 p_SymSrvDeltaNameW.SymSrvDeltaNa
43c40 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 53 79 6d 53 65 74 53 me.__imp_SymSrvDeltaName.SymSetS
43c60 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 earchPathW.__imp_SymSetSearchPat
43c80 68 57 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 hW.SymSetSearchPath.__imp_SymSet
43ca0 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 SearchPath.SymSetScopeFromInline
43cc0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c Context.__imp_SymSetScopeFromInl
43ce0 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 ineContext.SymSetScopeFromIndex.
43d00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d 53 65 __imp_SymSetScopeFromIndex.SymSe
43d20 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 tScopeFromAddr.__imp_SymSetScope
43d40 46 72 6f 6d 41 64 64 72 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d FromAddr.SymSetParentWindow.__im
43d60 70 5f 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 53 79 6d 53 65 74 4f 70 74 69 6f p_SymSetParentWindow.SymSetOptio
43d80 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 53 65 74 48 6f 6d ns.__imp_SymSetOptions.SymSetHom
43da0 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 eDirectoryW.__imp_SymSetHomeDire
43dc0 63 74 6f 72 79 57 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 ctoryW.SymSetHomeDirectory.__imp
43de0 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 53 65 74 45 78 74 65 6e _SymSetHomeDirectory.SymSetExten
43e00 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 dedOption.__imp_SymSetExtendedOp
43e20 74 69 6f 6e 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 43 tion.SymSetContext.__imp_SymSetC
43e40 6f 6e 74 65 78 74 00 53 79 6d 53 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 72 63 ontext.SymSearchW.__imp_SymSearc
43e60 68 57 00 53 79 6d 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 72 63 68 00 53 79 6d hW.SymSearch.__imp_SymSearch.Sym
43e80 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 RegisterFunctionEntryCallback64.
43ea0 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 __imp_SymRegisterFunctionEntryCa
43ec0 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 llback64.SymRegisterFunctionEntr
43ee0 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 yCallback.__imp_SymRegisterFunct
43f00 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c ionEntryCallback.SymRegisterCall
43f20 62 61 63 6b 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 backW64.__imp_SymRegisterCallbac
43f40 6b 57 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 kW64.SymRegisterCallback64.__imp
43f60 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 74 _SymRegisterCallback64.SymRegist
43f80 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c erCallback.__imp_SymRegisterCall
43fa0 62 61 63 6b 00 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f back.SymRefreshModuleList.__imp_
43fc0 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 53 79 6d 51 75 65 72 79 49 6e 6c SymRefreshModuleList.SymQueryInl
43fe0 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 ineTrace.__imp_SymQueryInlineTra
44000 63 65 00 53 79 6d 50 72 65 76 57 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 57 00 53 79 6d 50 72 ce.SymPrevW.__imp_SymPrevW.SymPr
44020 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 00 53 79 6d 4e 65 78 74 57 00 5f 5f 69 6d 70 5f ev.__imp_SymPrev.SymNextW.__imp_
44040 53 79 6d 4e 65 78 74 57 00 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 78 74 00 53 SymNextW.SymNext.__imp_SymNext.S
44060 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 ymMatchStringW.__imp_SymMatchStr
44080 69 6e 67 57 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 ingW.SymMatchStringA.__imp_SymMa
440a0 74 63 68 53 74 72 69 6e 67 41 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f tchStringA.SymMatchString.__imp_
440c0 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 SymMatchString.SymMatchFileNameW
440e0 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 53 79 6d 4d 61 74 63 .__imp_SymMatchFileNameW.SymMatc
44100 68 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 hFileName.__imp_SymMatchFileName
44120 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d .SymLoadModuleExW.__imp_SymLoadM
44140 6f 64 75 6c 65 45 78 57 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 oduleExW.SymLoadModuleEx.__imp_S
44160 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 5f ymLoadModuleEx.SymLoadModule64._
44180 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 _imp_SymLoadModule64.SymLoadModu
441a0 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 49 6e 69 74 69 61 le.__imp_SymLoadModule.SymInitia
441c0 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 53 79 6d 49 6e lizeW.__imp_SymInitializeW.SymIn
441e0 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 53 79 6d itialize.__imp_SymInitialize.Sym
44200 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 55 6e 77 69 6e 64 GetUnwindInfo.__imp_SymGetUnwind
44220 49 6e 66 6f 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 47 Info.SymGetTypeInfoEx.__imp_SymG
44240 65 74 54 79 70 65 49 6e 66 6f 45 78 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d etTypeInfoEx.SymGetTypeInfo.__im
44260 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e p_SymGetTypeInfo.SymGetTypeFromN
44280 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 53 ameW.__imp_SymGetTypeFromNameW.S
442a0 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 ymGetTypeFromName.__imp_SymGetTy
442c0 70 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 5f 5f 69 peFromName.SymGetSymbolFileW.__i
442e0 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 53 79 6d 47 65 74 53 79 6d 62 6f mp_SymGetSymbolFileW.SymGetSymbo
44300 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 53 79 6d lFile.__imp_SymGetSymbolFile.Sym
44320 47 65 74 53 79 6d 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 50 72 65 76 GetSymPrev64.__imp_SymGetSymPrev
44340 36 34 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 64.SymGetSymPrev.__imp_SymGetSym
44360 50 72 65 76 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 Prev.SymGetSymNext64.__imp_SymGe
44380 74 53 79 6d 4e 65 78 74 36 34 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 tSymNext64.SymGetSymNext.__imp_S
443a0 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 ymGetSymNext.SymGetSymFromName64
443c0 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 .__imp_SymGetSymFromName64.SymGe
443e0 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d tSymFromName.__imp_SymGetSymFrom
44400 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 Name.SymGetSymFromAddr64.__imp_S
44420 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d ymGetSymFromAddr64.SymGetSymFrom
44440 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 79 6d Addr.__imp_SymGetSymFromAddr.Sym
44460 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d GetSourceVarFromTokenW.__imp_Sym
44480 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 GetSourceVarFromTokenW.SymGetSou
444a0 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 rceVarFromToken.__imp_SymGetSour
444c0 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 ceVarFromToken.SymGetSourceFileW
444e0 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 53 79 6d 47 65 74 53 .__imp_SymGetSourceFileW.SymGetS
44500 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 ourceFileTokenW.__imp_SymGetSour
44520 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b ceFileTokenW.SymGetSourceFileTok
44540 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 enByTokenNameW.__imp_SymGetSourc
44560 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 53 79 6d 47 65 74 53 6f 75 eFileTokenByTokenNameW.SymGetSou
44580 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 rceFileTokenByTokenName.__imp_Sy
445a0 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 mGetSourceFileTokenByTokenName.S
445c0 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 ymGetSourceFileToken.__imp_SymGe
445e0 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c tSourceFileToken.SymGetSourceFil
44600 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 eFromTokenW.__imp_SymGetSourceFi
44620 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f leFromTokenW.SymGetSourceFileFro
44640 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 mTokenByTokenNameW.__imp_SymGetS
44660 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 53 ourceFileFromTokenByTokenNameW.S
44680 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e ymGetSourceFileFromTokenByTokenN
446a0 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f ame.__imp_SymGetSourceFileFromTo
446c0 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 kenByTokenName.SymGetSourceFileF
446e0 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 romToken.__imp_SymGetSourceFileF
44700 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 romToken.SymGetSourceFileChecksu
44720 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 mW.__imp_SymGetSourceFileChecksu
44740 6d 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d mW.SymGetSourceFileChecksum.__im
44760 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 53 79 6d 47 65 p_SymGetSourceFileChecksum.SymGe
44780 74 53 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 tSourceFile.__imp_SymGetSourceFi
447a0 6c 65 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 le.SymGetSearchPathW.__imp_SymGe
447c0 74 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f tSearchPathW.SymGetSearchPath.__
447e0 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 47 65 74 53 63 6f 70 65 imp_SymGetSearchPath.SymGetScope
44800 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 57 00 53 79 6d 47 65 74 53 63 6f 70 65 W.__imp_SymGetScopeW.SymGetScope
44820 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 00 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 .__imp_SymGetScope.SymGetOptions
44840 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 47 65 74 4f 6d 61 70 73 .__imp_SymGetOptions.SymGetOmaps
44860 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 6d 61 70 73 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 .__imp_SymGetOmaps.SymGetModuleI
44880 6e 66 6f 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 nfoW64.__imp_SymGetModuleInfoW64
448a0 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d .SymGetModuleInfoW.__imp_SymGetM
448c0 6f 64 75 6c 65 49 6e 66 6f 57 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 5f 5f oduleInfoW.SymGetModuleInfo64.__
448e0 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 53 79 6d 47 65 74 4d 6f 64 imp_SymGetModuleInfo64.SymGetMod
44900 75 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 53 uleInfo.__imp_SymGetModuleInfo.S
44920 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f ymGetModuleBase64.__imp_SymGetMo
44940 64 75 6c 65 42 61 73 65 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 5f 5f 69 6d duleBase64.SymGetModuleBase.__im
44960 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 p_SymGetModuleBase.SymGetLinePre
44980 76 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 53 79 6d vW64.__imp_SymGetLinePrevW64.Sym
449a0 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 GetLinePrev64.__imp_SymGetLinePr
449c0 65 76 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 ev64.SymGetLinePrev.__imp_SymGet
449e0 4c 69 6e 65 50 72 65 76 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 5f 5f 69 6d 70 LinePrev.SymGetLineNextW64.__imp
44a00 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 _SymGetLineNextW64.SymGetLineNex
44a20 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 53 79 6d 47 65 t64.__imp_SymGetLineNext64.SymGe
44a40 74 4c 69 6e 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 53 tLineNext.__imp_SymGetLineNext.S
44a60 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 ymGetLineFromNameW64.__imp_SymGe
44a80 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e tLineFromNameW64.SymGetLineFromN
44aa0 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 ame64.__imp_SymGetLineFromName64
44ac0 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 .SymGetLineFromName.__imp_SymGet
44ae0 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e LineFromName.SymGetLineFromInlin
44b00 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e eContextW.__imp_SymGetLineFromIn
44b20 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e lineContextW.SymGetLineFromInlin
44b40 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c eContext.__imp_SymGetLineFromInl
44b60 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 ineContext.SymGetLineFromAddrW64
44b80 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 53 79 6d .__imp_SymGetLineFromAddrW64.Sym
44ba0 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 GetLineFromAddr64.__imp_SymGetLi
44bc0 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 neFromAddr64.SymGetLineFromAddr.
44be0 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 74 48 __imp_SymGetLineFromAddr.SymGetH
44c00 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 omeDirectoryW.__imp_SymGetHomeDi
44c20 72 65 63 74 6f 72 79 57 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 rectoryW.SymGetHomeDirectory.__i
44c40 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 47 65 74 46 69 6c mp_SymGetHomeDirectory.SymGetFil
44c60 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 46 69 6c 65 4c eLineOffsets64.__imp_SymGetFileL
44c80 69 6e 65 4f 66 66 73 65 74 73 36 34 00 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f ineOffsets64.SymGetExtendedOptio
44ca0 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 79 6d n.__imp_SymGetExtendedOption.Sym
44cc0 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 FunctionTableAccess64AccessRouti
44ce0 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 nes.__imp_SymFunctionTableAccess
44d00 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 64AccessRoutines.SymFunctionTabl
44d20 65 41 63 63 65 73 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 eAccess64.__imp_SymFunctionTable
44d40 41 63 63 65 73 73 36 34 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 Access64.SymFunctionTableAccess.
44d60 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 53 79 6d __imp_SymFunctionTableAccess.Sym
44d80 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 FromTokenW.__imp_SymFromTokenW.S
44da0 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 53 ymFromToken.__imp_SymFromToken.S
44dc0 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 53 ymFromNameW.__imp_SymFromNameW.S
44de0 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 53 79 6d ymFromName.__imp_SymFromName.Sym
44e00 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d FromInlineContextW.__imp_SymFrom
44e20 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 InlineContextW.SymFromInlineCont
44e40 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 ext.__imp_SymFromInlineContext.S
44e60 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 ymFromIndexW.__imp_SymFromIndexW
44e80 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 64 65 78 .SymFromIndex.__imp_SymFromIndex
44ea0 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 72 57 .SymFromAddrW.__imp_SymFromAddrW
44ec0 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 .SymFromAddr.__imp_SymFromAddr.S
44ee0 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 ymFindFileInPathW.__imp_SymFindF
44f00 69 6c 65 49 6e 50 61 74 68 57 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 ileInPathW.SymFindFileInPath.__i
44f20 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 53 79 6d 46 69 6e 64 45 78 65 63 mp_SymFindFileInPath.SymFindExec
44f40 75 74 61 62 6c 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 utableImageW.__imp_SymFindExecut
44f60 61 62 6c 65 49 6d 61 67 65 57 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 ableImageW.SymFindExecutableImag
44f80 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 53 e.__imp_SymFindExecutableImage.S
44fa0 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 ymFindDebugInfoFileW.__imp_SymFi
44fc0 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 ndDebugInfoFileW.SymFindDebugInf
44fe0 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 oFile.__imp_SymFindDebugInfoFile
45000 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 5f 5f 69 6d 70 5f 53 79 .SymEnumerateSymbolsW64.__imp_Sy
45020 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 mEnumerateSymbolsW64.SymEnumerat
45040 65 53 79 6d 62 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 eSymbolsW.__imp_SymEnumerateSymb
45060 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 5f 5f 69 6d 70 olsW.SymEnumerateSymbols64.__imp
45080 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 53 79 6d 45 6e 75 6d 65 72 _SymEnumerateSymbols64.SymEnumer
450a0 61 74 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d ateSymbols.__imp_SymEnumerateSym
450c0 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d bols.SymEnumerateModulesW64.__im
450e0 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 53 79 6d 45 6e 75 6d p_SymEnumerateModulesW64.SymEnum
45100 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 erateModules64.__imp_SymEnumerat
45120 65 4d 6f 64 75 6c 65 73 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 5f eModules64.SymEnumerateModules._
45140 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 53 79 6d 45 6e 75 6d _imp_SymEnumerateModules.SymEnum
45160 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 53 79 6d 45 6e TypesW.__imp_SymEnumTypesW.SymEn
45180 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 umTypesByNameW.__imp_SymEnumType
451a0 73 42 79 4e 61 6d 65 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 5f 5f 69 6d sByNameW.SymEnumTypesByName.__im
451c0 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 53 79 6d 45 6e 75 6d 54 79 70 65 p_SymEnumTypesByName.SymEnumType
451e0 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 53 79 6d 45 6e 75 6d 53 79 6d 62 s.__imp_SymEnumTypes.SymEnumSymb
45200 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 6e olsW.__imp_SymEnumSymbolsW.SymEn
45220 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 umSymbolsForAddrW.__imp_SymEnumS
45240 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 ymbolsForAddrW.SymEnumSymbolsFor
45260 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 Addr.__imp_SymEnumSymbolsForAddr
45280 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d .SymEnumSymbolsExW.__imp_SymEnum
452a0 53 79 6d 62 6f 6c 73 45 78 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d SymbolsExW.SymEnumSymbolsEx.__im
452c0 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c p_SymEnumSymbolsEx.SymEnumSymbol
452e0 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 53 79 s.__imp_SymEnumSymbols.SymEnumSy
45300 6d 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 m.__imp_SymEnumSym.SymEnumSource
45320 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 LinesW.__imp_SymEnumSourceLinesW
45340 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 .SymEnumSourceLines.__imp_SymEnu
45360 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 mSourceLines.SymEnumSourceFilesW
45380 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 53 79 6d 45 6e .__imp_SymEnumSourceFilesW.SymEn
453a0 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 umSourceFiles.__imp_SymEnumSourc
453c0 65 46 69 6c 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 5f eFiles.SymEnumSourceFileTokens._
453e0 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 53 79 6d _imp_SymEnumSourceFileTokens.Sym
45400 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 50 72 6f 63 65 EnumProcesses.__imp_SymEnumProce
45420 73 73 65 73 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d sses.SymEnumLinesW.__imp_SymEnum
45440 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 LinesW.SymEnumLines.__imp_SymEnu
45460 6d 4c 69 6e 65 73 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 mLines.SymDeleteSymbolW.__imp_Sy
45480 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 5f mDeleteSymbolW.SymDeleteSymbol._
454a0 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 53 79 6d 43 6f 6d 70 61 72 65 49 _imp_SymDeleteSymbol.SymCompareI
454c0 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e nlineTrace.__imp_SymCompareInlin
454e0 65 54 72 61 63 65 00 53 79 6d 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 79 6d 43 6c 65 61 6e eTrace.SymCleanup.__imp_SymClean
45500 75 70 00 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 up.SymAddrIncludeInlineTrace.__i
45520 6d 70 5f 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d mp_SymAddrIncludeInlineTrace.Sym
45540 41 64 64 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 53 AddSymbolW.__imp_SymAddSymbolW.S
45560 79 6d 41 64 64 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 53 ymAddSymbol.__imp_SymAddSymbol.S
45580 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 ymAddSourceStreamW.__imp_SymAddS
455a0 6f 75 72 63 65 53 74 72 65 61 6d 57 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 ourceStreamW.SymAddSourceStreamA
455c0 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 53 79 6d 41 64 .__imp_SymAddSourceStreamA.SymAd
455e0 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 dSourceStream.__imp_SymAddSource
45600 53 74 72 65 61 6d 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 Stream.StackWalkEx.__imp_StackWa
45620 6c 6b 45 78 00 53 74 61 63 6b 57 61 6c 6b 36 34 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b lkEx.StackWalk64.__imp_StackWalk
45640 36 34 00 53 74 61 63 6b 57 61 6c 6b 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 00 53 65 74 64.StackWalk.__imp_StackWalk.Set
45660 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 SymLoadError.__imp_SetSymLoadErr
45680 6f 72 00 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 5f or.SetCheckUserInterruptShared._
456a0 5f 69 6d 70 5f 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 _imp_SetCheckUserInterruptShared
456c0 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 .SearchTreeForFileW.__imp_Search
456e0 54 72 65 65 46 6f 72 46 69 6c 65 57 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 5f TreeForFileW.SearchTreeForFile._
45700 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 52 65 70 6f 72 74 53 79 6d _imp_SearchTreeForFile.ReportSym
45720 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 53 79 6d 62 6f bolLoadSummary.__imp_ReportSymbo
45740 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 lLoadSummary.RemoveInvalidModule
45760 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 List.__imp_RemoveInvalidModuleLi
45780 73 74 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 57 st.RangeMapWrite.__imp_RangeMapW
457a0 72 69 74 65 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d rite.RangeMapRemove.__imp_RangeM
457c0 61 70 52 65 6d 6f 76 65 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 5f 5f 69 6d 70 5f 52 61 6e 67 apRemove.RangeMapRead.__imp_Rang
457e0 65 4d 61 70 52 65 61 64 00 52 61 6e 67 65 4d 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 eMapRead.RangeMapFree.__imp_Rang
45800 65 4d 61 70 46 72 65 65 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 52 61 eMapFree.RangeMapCreate.__imp_Ra
45820 6e 67 65 4d 61 70 43 72 65 61 74 65 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 53 ngeMapCreate.RangeMapAddPeImageS
45840 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 ections.__imp_RangeMapAddPeImage
45860 53 65 63 74 69 6f 6e 73 00 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 5f 5f 69 6d 70 Sections.MiniDumpWriteDump.__imp
45880 5f 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 _MiniDumpWriteDump.MiniDumpReadD
458a0 75 6d 70 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 umpStream.__imp_MiniDumpReadDump
458c0 53 74 72 65 61 6d 00 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 Stream.MakeSureDirectoryPathExis
458e0 74 73 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 ts.__imp_MakeSureDirectoryPathEx
45900 69 73 74 73 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f ists.ImagehlpApiVersionEx.__imp_
45920 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 49 6d 61 67 65 68 6c 70 41 70 69 ImagehlpApiVersionEx.ImagehlpApi
45940 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e Version.__imp_ImagehlpApiVersion
45960 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 76 61 54 6f 56 61 .ImageRvaToVa.__imp_ImageRvaToVa
45980 00 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 76 .ImageRvaToSection.__imp_ImageRv
459a0 61 54 6f 53 65 63 74 69 6f 6e 00 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 49 aToSection.ImageNtHeader.__imp_I
459c0 6d 61 67 65 4e 74 48 65 61 64 65 72 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 mageNtHeader.ImageDirectoryEntry
459e0 54 6f 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 ToDataEx.__imp_ImageDirectoryEnt
45a00 72 79 54 6f 44 61 74 61 45 78 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f ryToDataEx.ImageDirectoryEntryTo
45a20 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f Data.__imp_ImageDirectoryEntryTo
45a40 44 61 74 61 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 Data.GetTimestampForLoadedLibrar
45a60 79 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 y.__imp_GetTimestampForLoadedLib
45a80 72 61 72 79 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 79 rary.GetSymLoadError.__imp_GetSy
45aa0 6d 4c 6f 61 64 45 72 72 6f 72 00 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 mLoadError.FindFileInSearchPath.
45ac0 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 46 69 6e 64 46 __imp_FindFileInSearchPath.FindF
45ae0 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 46 ileInPath.__imp_FindFileInPath.F
45b00 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 indExecutableImageExW.__imp_Find
45b20 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c ExecutableImageExW.FindExecutabl
45b40 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 eImageEx.__imp_FindExecutableIma
45b60 67 65 45 78 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 46 geEx.FindExecutableImage.__imp_F
45b80 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f indExecutableImage.FindDebugInfo
45ba0 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 FileExW.__imp_FindDebugInfoFileE
45bc0 78 57 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e xW.FindDebugInfoFileEx.__imp_Fin
45be0 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 dDebugInfoFileEx.FindDebugInfoFi
45c00 6c 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 45 6e 75 6d 65 le.__imp_FindDebugInfoFile.Enume
45c20 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 rateLoadedModulesW64.__imp_Enume
45c40 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 45 6e 75 6d 65 72 61 74 65 4c 6f rateLoadedModulesW64.EnumerateLo
45c60 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f adedModulesExW.__imp_EnumerateLo
45c80 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f adedModulesExW.EnumerateLoadedMo
45ca0 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 dulesEx.__imp_EnumerateLoadedMod
45cc0 75 6c 65 73 45 78 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 ulesEx.EnumerateLoadedModules64.
45ce0 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 45 __imp_EnumerateLoadedModules64.E
45d00 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d numerateLoadedModules.__imp_Enum
45d20 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 45 6e 75 6d 44 69 72 54 72 65 65 57 00 erateLoadedModules.EnumDirTreeW.
45d40 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 57 00 45 6e 75 6d 44 69 72 54 72 65 65 00 5f __imp_EnumDirTreeW.EnumDirTree._
45d60 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 _imp_EnumDirTree.DbgHelpCreateUs
45d80 65 72 44 75 6d 70 57 00 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 erDumpW.__imp_DbgHelpCreateUserD
45da0 75 6d 70 57 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 5f 5f 69 6d 70 umpW.DbgHelpCreateUserDump.__imp
45dc0 5f 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 7f 64 62 67 68 65 6c 70 5f _DbgHelpCreateUserDump..dbghelp_
45de0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
45e00 54 4f 52 5f 64 62 67 68 65 6c 70 00 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 TOR_dbghelp.CreateDataModelManag
45e20 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 er.__imp_CreateDataModelManager.
45e40 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f .dbgmodel_NULL_THUNK_DATA.__IMPO
45e60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 57 69 6e 57 61 74 63 68 4f RT_DESCRIPTOR_dbgmodel.WinWatchO
45e80 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 57 69 6e 57 61 74 63 68 4e pen.__imp_WinWatchOpen.WinWatchN
45ea0 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 57 69 6e 57 61 otify.__imp_WinWatchNotify.WinWa
45ec0 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 47 65 74 tchGetClipList.__imp_WinWatchGet
45ee0 43 6c 69 70 4c 69 73 74 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 ClipList.WinWatchDidStatusChange
45f00 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 57 .__imp_WinWatchDidStatusChange.W
45f20 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 inWatchClose.__imp_WinWatchClose
45f40 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 57 69 .GetWindowRegionData.__imp_GetWi
45f60 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 5f ndowRegionData.GetDCRegionData._
45f80 5f 69 6d 70 5f 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 44 43 49 53 65 74 53 72 63 44 65 _imp_GetDCRegionData.DCISetSrcDe
45fa0 73 74 43 6c 69 70 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 44 stClip.__imp_DCISetSrcDestClip.D
45fc0 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 44 65 73 CISetDestination.__imp_DCISetDes
45fe0 74 69 6e 61 74 69 6f 6e 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 43 tination.DCISetClipList.__imp_DC
46000 49 53 65 74 43 6c 69 70 4c 69 73 74 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 ISetClipList.DCIOpenProvider.__i
46020 6d 70 5f 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 44 43 49 45 6e 75 6d 00 5f 5f 69 6d 70 mp_DCIOpenProvider.DCIEnum.__imp
46040 5f 44 43 49 45 6e 75 6d 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 49 45 _DCIEnum.DCIEndAccess.__imp_DCIE
46060 6e 64 41 63 63 65 73 73 00 44 43 49 44 72 61 77 00 5f 5f 69 6d 70 5f 44 43 49 44 72 61 77 00 44 ndAccess.DCIDraw.__imp_DCIDraw.D
46080 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 43 49 44 65 73 74 72 6f 79 00 44 43 49 43 72 CIDestroy.__imp_DCIDestroy.DCICr
460a0 65 61 74 65 50 72 69 6d 61 72 79 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 eatePrimary.__imp_DCICreatePrima
460c0 72 79 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 ry.DCICreateOverlay.__imp_DCICre
460e0 61 74 65 4f 76 65 72 6c 61 79 00 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 5f 5f ateOverlay.DCICreateOffscreen.__
46100 69 6d 70 5f 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 44 43 49 43 6c 6f 73 65 50 imp_DCICreateOffscreen.DCICloseP
46120 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 44 rovider.__imp_DCICloseProvider.D
46140 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 49 42 65 67 69 6e 41 63 63 65 CIBeginAccess.__imp_DCIBeginAcce
46160 73 73 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ss..dciman32_NULL_THUNK_DATA.__I
46180 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e 33 32 00 44 43 6f 6d 70 6f MPORT_DESCRIPTOR_dciman32.DCompo
461a0 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f 5f 69 sitionWaitForCompositorClock.__i
461c0 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 mp_DCompositionWaitForCompositor
461e0 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 Clock.DCompositionGetTargetStati
46200 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 stics.__imp_DCompositionGetTarge
46220 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 tStatistics.DCompositionGetStati
46240 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 stics.__imp_DCompositionGetStati
46260 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 5f 5f 69 stics.DCompositionGetFrameId.__i
46280 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 44 43 6f 6d 70 6f mp_DCompositionGetFrameId.DCompo
462a0 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f sitionCreateSurfaceHandle.__imp_
462c0 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 DCompositionCreateSurfaceHandle.
462e0 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 5f 5f 69 6d 70 5f DCompositionCreateDevice3.__imp_
46300 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 44 43 6f 6d 70 6f DCompositionCreateDevice3.DCompo
46320 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f sitionCreateDevice2.__imp_DCompo
46340 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e sitionCreateDevice2.DComposition
46360 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 CreateDevice.__imp_DCompositionC
46380 72 65 61 74 65 44 65 76 69 63 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 6f 6d reateDevice.DCompositionBoostCom
463a0 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 positorClock.__imp_DCompositionB
463c0 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e oostCompositorClock.DComposition
463e0 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f AttachMouseWheelToHwnd.__imp_DCo
46400 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 mpositionAttachMouseWheelToHwnd.
46420 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e DCompositionAttachMouseDragToHwn
46440 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 d.__imp_DCompositionAttachMouseD
46460 72 61 67 54 6f 48 77 6e 64 00 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 ragToHwnd.CreatePresentationFact
46480 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 ory.__imp_CreatePresentationFact
464a0 6f 72 79 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ory..dcomp_NULL_THUNK_DATA.__IMP
464c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 6f 6d 70 00 44 69 72 65 63 74 44 72 61 77 45 ORT_DESCRIPTOR_dcomp.DirectDrawE
464e0 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 numerateW.__imp_DirectDrawEnumer
46500 61 74 65 57 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 5f 5f 69 6d ateW.DirectDrawEnumerateExW.__im
46520 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 44 69 72 65 63 74 44 p_DirectDrawEnumerateExW.DirectD
46540 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 rawEnumerateExA.__imp_DirectDraw
46560 45 6e 75 6d 65 72 61 74 65 45 78 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 EnumerateExA.DirectDrawEnumerate
46580 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 A.__imp_DirectDrawEnumerateA.Dir
465a0 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 ectDrawCreateEx.__imp_DirectDraw
465c0 43 72 65 61 74 65 45 78 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 CreateEx.DirectDrawCreateClipper
465e0 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 44 .__imp_DirectDrawCreateClipper.D
46600 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 irectDrawCreate.__imp_DirectDraw
46620 43 72 65 61 74 65 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f Create..ddraw_NULL_THUNK_DATA.__
46640 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 43 72 65 61 74 65 44 65 IMPORT_DESCRIPTOR_ddraw.CreateDe
46660 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 viceAccessInstance.__imp_CreateD
46680 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 7f 64 65 76 69 63 65 61 63 63 65 73 eviceAccessInstance..deviceacces
466a0 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 s_NULL_THUNK_DATA.__IMPORT_DESCR
466c0 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 IPTOR_deviceaccess.StgOpenLayout
466e0 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 Docfile.__imp_StgOpenLayoutDocfi
46700 6c 65 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 le..dflayout_NULL_THUNK_DATA.__I
46720 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 4d 63 61 73 74 52 MPORT_DESCRIPTOR_dflayout.McastR
46740 65 71 75 65 73 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 71 75 65 73 74 equestAddress.__imp_McastRequest
46760 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f Address.McastRenewAddress.__imp_
46780 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 McastRenewAddress.McastReleaseAd
467a0 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 dress.__imp_McastReleaseAddress.
467c0 4d 63 61 73 74 47 65 6e 55 49 44 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 47 65 6e 55 49 44 00 4d 63 McastGenUID.__imp_McastGenUID.Mc
467e0 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 45 6e astEnumerateScopes.__imp_McastEn
46800 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 5f 5f umerateScopes.McastApiStartup.__
46820 69 6d 70 5f 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 4d 63 61 73 74 41 70 69 43 6c 65 61 imp_McastApiStartup.McastApiClea
46840 6e 75 70 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 44 68 63 70 55 6e nup.__imp_McastApiCleanup.DhcpUn
46860 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 55 6e 64 6f 52 65 doRequestParams.__imp_DhcpUndoRe
46880 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f questParams.DhcpRequestParams.__
468a0 69 6d 70 5f 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 52 65 6d 6f 76 65 imp_DhcpRequestParams.DhcpRemove
468c0 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 DNSRegistrations.__imp_DhcpRemov
468e0 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 44 68 63 70 52 65 67 69 73 74 65 72 50 61 eDNSRegistrations.DhcpRegisterPa
46900 72 61 6d 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 ramChange.__imp_DhcpRegisterPara
46920 6d 43 68 61 6e 67 65 00 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 mChange.DhcpGetOriginalSubnetMas
46940 6b 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 k.__imp_DhcpGetOriginalSubnetMas
46960 6b 00 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 5f 5f 69 6d k.DhcpDeRegisterParamChange.__im
46980 70 5f 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 44 68 63 70 p_DhcpDeRegisterParamChange.Dhcp
469a0 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 49 6e 69 CApiInitialize.__imp_DhcpCApiIni
469c0 74 69 61 6c 69 7a 65 00 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 tialize.DhcpCApiCleanup.__imp_Dh
469e0 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 cpCApiCleanup..dhcpcsvc_NULL_THU
46a00 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 NK_DATA.__IMPORT_DESCRIPTOR_dhcp
46a20 63 73 76 63 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 csvc.Dhcpv6RequestPrefix.__imp_D
46a40 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 71 75 65 73 74 hcpv6RequestPrefix.Dhcpv6Request
46a60 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 Params.__imp_Dhcpv6RequestParams
46a80 00 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 .Dhcpv6RenewPrefix.__imp_Dhcpv6R
46aa0 65 6e 65 77 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 5f enewPrefix.Dhcpv6ReleasePrefix._
46ac0 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 44 68 63 70 76 36 43 _imp_Dhcpv6ReleasePrefix.Dhcpv6C
46ae0 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 43 41 70 69 49 6e ApiInitialize.__imp_Dhcpv6CApiIn
46b00 69 74 69 61 6c 69 7a 65 00 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 itialize.Dhcpv6CApiCleanup.__imp
46b20 5f 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 _Dhcpv6CApiCleanup..dhcpcsvc6_NU
46b40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
46b60 52 5f 64 68 63 70 63 73 76 63 36 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 R_dhcpcsvc6.DhcpV6SetStatelessSt
46b80 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 oreParams.__imp_DhcpV6SetStatele
46ba0 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 ssStoreParams.DhcpV6GetStateless
46bc0 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 61 74 65 StoreParams.__imp_DhcpV6GetState
46be0 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 lessStoreParams.DhcpV6GetStatele
46c00 73 73 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 61 74 ssStatistics.__imp_DhcpV6GetStat
46c20 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 elessStatistics.DhcpV6GetFreeIPA
46c40 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 ddress.__imp_DhcpV6GetFreeIPAddr
46c60 65 73 73 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 ess.DhcpV6CreateClientInfo.__imp
46c80 5f 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 53 65 _DhcpV6CreateClientInfo.DhcpV4Se
46ca0 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 tPolicyEx.__imp_DhcpV4SetPolicyE
46cc0 78 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 x.DhcpV4SetPolicyEnforcement.__i
46ce0 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 mp_DhcpV4SetPolicyEnforcement.Dh
46d00 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c cpV4SetPolicy.__imp_DhcpV4SetPol
46d20 69 63 79 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f icy.DhcpV4SetOptionValues.__imp_
46d40 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 56 34 53 65 74 4f DhcpV4SetOptionValues.DhcpV4SetO
46d60 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e ptionValue.__imp_DhcpV4SetOption
46d80 56 61 6c 75 65 00 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f Value.DhcpV4RemovePolicyRange.__
46da0 69 6d 70 5f 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 imp_DhcpV4RemovePolicyRange.Dhcp
46dc0 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 V4RemoveOptionValue.__imp_DhcpV4
46de0 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c RemoveOptionValue.DhcpV4QueryPol
46e00 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 51 75 65 72 79 icyEnforcement.__imp_DhcpV4Query
46e20 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 PolicyEnforcement.DhcpV4GetPolic
46e40 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 44 68 63 70 yEx.__imp_DhcpV4GetPolicyEx.Dhcp
46e60 56 34 47 65 74 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 V4GetPolicy.__imp_DhcpV4GetPolic
46e80 79 00 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 y.DhcpV4GetOptionValue.__imp_Dhc
46ea0 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 47 65 74 46 72 65 65 49 pV4GetOptionValue.DhcpV4GetFreeI
46ec0 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 41 64 PAddress.__imp_DhcpV4GetFreeIPAd
46ee0 64 72 65 73 73 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 6d dress.DhcpV4GetClientInfoEx.__im
46f00 70 5f 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 47 65 p_DhcpV4GetClientInfoEx.DhcpV4Ge
46f20 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e tClientInfo.__imp_DhcpV4GetClien
46f40 74 49 6e 66 6f 00 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f tInfo.DhcpV4GetAllOptionValues._
46f60 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 _imp_DhcpV4GetAllOptionValues.Dh
46f80 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f cpV4FailoverTriggerAddrAllocatio
46fa0 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 n.__imp_DhcpV4FailoverTriggerAdd
46fc0 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c rAllocation.DhcpV4FailoverSetRel
46fe0 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 ationship.__imp_DhcpV4FailoverSe
47000 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 tRelationship.DhcpV4FailoverGetS
47020 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 ystemTime.__imp_DhcpV4FailoverGe
47040 74 53 79 73 74 65 6d 54 69 6d 65 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f tSystemTime.DhcpV4FailoverGetSco
47060 70 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 peStatistics.__imp_DhcpV4Failove
47080 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 rGetScopeStatistics.DhcpV4Failov
470a0 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 erGetScopeRelationship.__imp_Dhc
470c0 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 pV4FailoverGetScopeRelationship.
470e0 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f DhcpV4FailoverGetRelationship.__
47100 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 imp_DhcpV4FailoverGetRelationshi
47120 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f p.DhcpV4FailoverGetClientInfo.__
47140 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 imp_DhcpV4FailoverGetClientInfo.
47160 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f DhcpV4FailoverGetAddressStatus._
47180 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 _imp_DhcpV4FailoverGetAddressSta
471a0 74 75 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 tus.DhcpV4FailoverEnumRelationsh
471c0 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 ip.__imp_DhcpV4FailoverEnumRelat
471e0 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 ionship.DhcpV4FailoverDeleteScop
47200 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 eFromRelationship.__imp_DhcpV4Fa
47220 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 iloverDeleteScopeFromRelationshi
47240 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 p.DhcpV4FailoverDeleteRelationsh
47260 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c ip.__imp_DhcpV4FailoverDeleteRel
47280 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 61 74 65 52 65 ationship.DhcpV4FailoverCreateRe
472a0 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 lationship.__imp_DhcpV4FailoverC
472c0 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 reateRelationship.DhcpV4Failover
472e0 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 AddScopeToRelationship.__imp_Dhc
47300 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 68 69 pV4FailoverAddScopeToRelationshi
47320 70 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f p.DhcpV4EnumSubnetReservations._
47340 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e _imp_DhcpV4EnumSubnetReservation
47360 73 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 5f 5f 69 6d s.DhcpV4EnumSubnetClientsEx.__im
47380 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 44 68 63 70 p_DhcpV4EnumSubnetClientsEx.Dhcp
473a0 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 V4EnumSubnetClients.__imp_DhcpV4
473c0 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 EnumSubnetClients.DhcpV4EnumPoli
473e0 63 69 65 73 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 ciesEx.__imp_DhcpV4EnumPoliciesE
47400 78 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 x.DhcpV4EnumPolicies.__imp_DhcpV
47420 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 4EnumPolicies.DhcpV4DeletePolicy
47440 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 44 68 63 70 56 34 .__imp_DhcpV4DeletePolicy.DhcpV4
47460 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 CreatePolicyEx.__imp_DhcpV4Creat
47480 65 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 5f 5f 69 ePolicyEx.DhcpV4CreatePolicy.__i
474a0 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 44 68 63 70 56 34 43 72 65 61 mp_DhcpV4CreatePolicy.DhcpV4Crea
474c0 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 teClientInfoEx.__imp_DhcpV4Creat
474e0 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 eClientInfoEx.DhcpV4CreateClient
47500 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 Info.__imp_DhcpV4CreateClientInf
47520 6f 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 o.DhcpV4AddPolicyRange.__imp_Dhc
47540 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 53 65 74 54 68 72 65 61 64 4f pV4AddPolicyRange.DhcpSetThreadO
47560 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e ptions.__imp_DhcpSetThreadOption
47580 73 00 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 s.DhcpSetSuperScopeV4.__imp_Dhcp
475a0 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 SetSuperScopeV4.DhcpSetSubnetInf
475c0 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 44 68 oVQ.__imp_DhcpSetSubnetInfoVQ.Dh
475e0 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 cpSetSubnetInfoV6.__imp_DhcpSetS
47600 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 5f 5f ubnetInfoV6.DhcpSetSubnetInfo.__
47620 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 53 65 74 53 75 62 imp_DhcpSetSubnetInfo.DhcpSetSub
47640 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 netDelayOffer.__imp_DhcpSetSubne
47660 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 tDelayOffer.DhcpSetServerBinding
47680 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e InfoV6.__imp_DhcpSetServerBindin
476a0 67 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f gInfoV6.DhcpSetServerBindingInfo
476c0 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 .__imp_DhcpSetServerBindingInfo.
476e0 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 DhcpSetOptionValuesV5.__imp_Dhcp
47700 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 SetOptionValuesV5.DhcpSetOptionV
47720 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 alues.__imp_DhcpSetOptionValues.
47740 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 DhcpSetOptionValueV6.__imp_DhcpS
47760 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c etOptionValueV6.DhcpSetOptionVal
47780 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 ueV5.__imp_DhcpSetOptionValueV5.
477a0 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 DhcpSetOptionValue.__imp_DhcpSet
477c0 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 OptionValue.DhcpSetOptionInfoV6.
477e0 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 53 65 __imp_DhcpSetOptionInfoV6.DhcpSe
47800 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f tOptionInfoV5.__imp_DhcpSetOptio
47820 6e 49 6e 66 6f 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f nInfoV5.DhcpSetOptionInfo.__imp_
47840 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 DhcpSetOptionInfo.DhcpSetFilterV
47860 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 53 65 74 43 4.__imp_DhcpSetFilterV4.DhcpSetC
47880 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 lientInfoVQ.__imp_DhcpSetClientI
478a0 6e 66 6f 56 51 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f nfoVQ.DhcpSetClientInfoV6.__imp_
478c0 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 43 6c 69 65 6e DhcpSetClientInfoV6.DhcpSetClien
478e0 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 tInfoV4.__imp_DhcpSetClientInfoV
47900 34 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 4.DhcpSetClientInfo.__imp_DhcpSe
47920 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 tClientInfo.DhcpServerSetDnsRegC
47940 72 65 64 65 6e 74 69 61 6c 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 redentialsV5.__imp_DhcpServerSet
47960 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 44 68 63 70 53 65 72 76 65 72 53 65 DnsRegCredentialsV5.DhcpServerSe
47980 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 tDnsRegCredentials.__imp_DhcpSer
479a0 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 72 76 verSetDnsRegCredentials.DhcpServ
479c0 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 erSetConfigVQ.__imp_DhcpServerSe
479e0 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 tConfigVQ.DhcpServerSetConfigV6.
47a00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 44 68 63 70 __imp_DhcpServerSetConfigV6.Dhcp
47a20 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 ServerSetConfigV4.__imp_DhcpServ
47a40 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 erSetConfigV4.DhcpServerSetConfi
47a60 67 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 44 68 63 70 g.__imp_DhcpServerSetConfig.Dhcp
47a80 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 ServerRestoreDatabase.__imp_Dhcp
47aa0 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 ServerRestoreDatabase.DhcpServer
47ac0 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 RedoAuthorization.__imp_DhcpServ
47ae0 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 44 68 63 70 53 65 72 76 65 72 51 75 erRedoAuthorization.DhcpServerQu
47b00 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 eryDnsRegCredentials.__imp_DhcpS
47b20 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 erverQueryDnsRegCredentials.Dhcp
47b40 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 ServerQueryAttributes.__imp_Dhcp
47b60 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 44 68 63 70 53 65 72 76 65 72 ServerQueryAttributes.DhcpServer
47b80 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 QueryAttribute.__imp_DhcpServerQ
47ba0 75 65 72 79 41 74 74 72 69 62 75 74 65 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 ueryAttribute.DhcpServerGetConfi
47bc0 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 gVQ.__imp_DhcpServerGetConfigVQ.
47be0 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 DhcpServerGetConfigV6.__imp_Dhcp
47c00 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 ServerGetConfigV6.DhcpServerGetC
47c20 6f 6e 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 onfigV4.__imp_DhcpServerGetConfi
47c40 67 56 34 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 68 gV4.DhcpServerGetConfig.__imp_Dh
47c60 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 65 72 42 61 63 6b cpServerGetConfig.DhcpServerBack
47c80 75 70 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 42 61 63 6b 75 upDatabase.__imp_DhcpServerBacku
47ca0 70 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 72 61 pDatabase.DhcpServerAuditlogPara
47cc0 6d 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 msFree.__imp_DhcpServerAuditlogP
47ce0 61 72 61 6d 73 46 72 65 65 00 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 aramsFree.DhcpScanDatabase.__imp
47d00 5f 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d _DhcpScanDatabase.DhcpRpcFreeMem
47d20 6f 72 79 00 5f 5f 69 6d 70 5f 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 44 68 63 70 ory.__imp_DhcpRpcFreeMemory.Dhcp
47d40 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 RemoveSubnetElementV6.__imp_Dhcp
47d60 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 52 65 6d 6f 76 65 RemoveSubnetElementV6.DhcpRemove
47d80 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 SubnetElementV5.__imp_DhcpRemove
47da0 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 SubnetElementV5.DhcpRemoveSubnet
47dc0 45 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 ElementV4.__imp_DhcpRemoveSubnet
47de0 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e ElementV4.DhcpRemoveSubnetElemen
47e00 74 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 t.__imp_DhcpRemoveSubnetElement.
47e20 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 DhcpRemoveOptionValueV6.__imp_Dh
47e40 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 52 65 6d 6f 76 65 cpRemoveOptionValueV6.DhcpRemove
47e60 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 OptionValueV5.__imp_DhcpRemoveOp
47e80 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 tionValueV5.DhcpRemoveOptionValu
47ea0 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 e.__imp_DhcpRemoveOptionValue.Dh
47ec0 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 cpRemoveOptionV6.__imp_DhcpRemov
47ee0 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 eOptionV6.DhcpRemoveOptionV5.__i
47f00 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 44 68 63 70 52 65 6d 6f 76 65 mp_DhcpRemoveOptionV5.DhcpRemove
47f20 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 44 68 Option.__imp_DhcpRemoveOption.Dh
47f40 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 66 79 cpModifyClassV6.__imp_DhcpModify
47f60 43 6c 61 73 73 56 36 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 ClassV6.DhcpModifyClass.__imp_Dh
47f80 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c cpModifyClass.DhcpHlprResetV4Pol
47fa0 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c icyExpr.__imp_DhcpHlprResetV4Pol
47fc0 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 icyExpr.DhcpHlprModifyV4PolicyEx
47fe0 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 pr.__imp_DhcpHlprModifyV4PolicyE
48000 78 70 72 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 xpr.DhcpHlprIsV4PolicyWellFormed
48020 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 .__imp_DhcpHlprIsV4PolicyWellFor
48040 6d 65 64 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 5f 5f 69 6d med.DhcpHlprIsV4PolicyValid.__im
48060 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 44 68 63 70 48 6c p_DhcpHlprIsV4PolicyValid.DhcpHl
48080 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 5f 5f 69 6d 70 5f 44 68 63 70 48 prIsV4PolicySingleUC.__imp_DhcpH
480a0 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 44 68 63 70 48 6c 70 72 46 72 lprIsV4PolicySingleUC.DhcpHlprFr
480c0 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 eeV4PolicyExArray.__imp_DhcpHlpr
480e0 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 FreeV4PolicyExArray.DhcpHlprFree
48100 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 V4PolicyEx.__imp_DhcpHlprFreeV4P
48120 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 olicyEx.DhcpHlprFreeV4PolicyArra
48140 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 y.__imp_DhcpHlprFreeV4PolicyArra
48160 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 y.DhcpHlprFreeV4Policy.__imp_Dhc
48180 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 pHlprFreeV4Policy.DhcpHlprFreeV4
481a0 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 DhcpPropertyArray.__imp_DhcpHlpr
481c0 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 FreeV4DhcpPropertyArray.DhcpHlpr
481e0 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 FreeV4DhcpProperty.__imp_DhcpHlp
48200 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 46 69 6e 64 rFreeV4DhcpProperty.DhcpHlprFind
48220 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 69 6e V4DhcpProperty.__imp_DhcpHlprFin
48240 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 dV4DhcpProperty.DhcpHlprCreateV4
48260 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 PolicyEx.__imp_DhcpHlprCreateV4P
48280 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 5f olicyEx.DhcpHlprCreateV4Policy._
482a0 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 44 68 63 70 _imp_DhcpHlprCreateV4Policy.Dhcp
482c0 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 48 HlprAddV4PolicyRange.__imp_DhcpH
482e0 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 48 6c 70 72 41 64 64 56 lprAddV4PolicyRange.DhcpHlprAddV
48300 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 4PolicyExpr.__imp_DhcpHlprAddV4P
48320 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e olicyExpr.DhcpHlprAddV4PolicyCon
48340 64 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 dition.__imp_DhcpHlprAddV4Policy
48360 43 6f 6e 64 69 74 69 6f 6e 00 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 Condition.DhcpGetVersion.__imp_D
48380 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f hcpGetVersion.DhcpGetThreadOptio
483a0 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 ns.__imp_DhcpGetThreadOptions.Dh
483c0 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 cpGetSuperScopeInfoV4.__imp_Dhcp
483e0 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 53 75 62 6e 65 GetSuperScopeInfoV4.DhcpGetSubne
48400 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 tInfoVQ.__imp_DhcpGetSubnetInfoV
48420 51 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 Q.DhcpGetSubnetInfoV6.__imp_Dhcp
48440 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 GetSubnetInfoV6.DhcpGetSubnetInf
48460 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 47 65 o.__imp_DhcpGetSubnetInfo.DhcpGe
48480 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 tSubnetDelayOffer.__imp_DhcpGetS
484a0 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 ubnetDelayOffer.DhcpGetServerSpe
484c0 63 69 66 69 63 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 cificStrings.__imp_DhcpGetServer
484e0 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e SpecificStrings.DhcpGetServerBin
48500 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 dingInfoV6.__imp_DhcpGetServerBi
48520 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 ndingInfoV6.DhcpGetServerBinding
48540 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 Info.__imp_DhcpGetServerBindingI
48560 6e 66 6f 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 nfo.DhcpGetOptionValueV6.__imp_D
48580 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 47 65 74 4f 70 74 69 6f hcpGetOptionValueV6.DhcpGetOptio
485a0 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 nValueV5.__imp_DhcpGetOptionValu
485c0 65 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 eV5.DhcpGetOptionValue.__imp_Dhc
485e0 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 pGetOptionValue.DhcpGetOptionInf
48600 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 oV6.__imp_DhcpGetOptionInfoV6.Dh
48620 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f cpGetOptionInfoV5.__imp_DhcpGetO
48640 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f ptionInfoV5.DhcpGetOptionInfo.__
48660 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 47 65 74 4d 69 62 imp_DhcpGetOptionInfo.DhcpGetMib
48680 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 36 00 44 68 InfoV6.__imp_DhcpGetMibInfoV6.Dh
486a0 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 cpGetMibInfoV5.__imp_DhcpGetMibI
486c0 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 nfoV5.DhcpGetMibInfo.__imp_DhcpG
486e0 65 74 4d 69 62 49 6e 66 6f 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f etMibInfo.DhcpGetFilterV4.__imp_
48700 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 DhcpGetFilterV4.DhcpGetClientOpt
48720 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 ions.__imp_DhcpGetClientOptions.
48740 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 DhcpGetClientInfoVQ.__imp_DhcpGe
48760 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 tClientInfoVQ.DhcpGetClientInfoV
48780 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 6.__imp_DhcpGetClientInfoV6.Dhcp
487a0 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 GetClientInfoV4.__imp_DhcpGetCli
487c0 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d entInfoV4.DhcpGetClientInfo.__im
487e0 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 47 65 74 43 6c 61 73 73 p_DhcpGetClientInfo.DhcpGetClass
48800 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 44 68 63 70 Info.__imp_DhcpGetClassInfo.Dhcp
48820 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c GetAllOptionsV6.__imp_DhcpGetAll
48840 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d OptionsV6.DhcpGetAllOptions.__im
48860 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 p_DhcpGetAllOptions.DhcpGetAllOp
48880 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 tionValuesV6.__imp_DhcpGetAllOpt
488a0 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 ionValuesV6.DhcpGetAllOptionValu
488c0 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 es.__imp_DhcpGetAllOptionValues.
488e0 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d DhcpEnumSubnetsV6.__imp_DhcpEnum
48900 53 75 62 6e 65 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 5f 5f 69 6d 70 5f SubnetsV6.DhcpEnumSubnets.__imp_
48920 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c DhcpEnumSubnets.DhcpEnumSubnetEl
48940 65 6d 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 ementsV6.__imp_DhcpEnumSubnetEle
48960 6d 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 mentsV6.DhcpEnumSubnetElementsV5
48980 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 .__imp_DhcpEnumSubnetElementsV5.
489a0 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5f 44 DhcpEnumSubnetElementsV4.__imp_D
489c0 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d hcpEnumSubnetElementsV4.DhcpEnum
489e0 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 SubnetElements.__imp_DhcpEnumSub
48a00 6e 65 74 45 6c 65 6d 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 netElements.DhcpEnumSubnetClient
48a20 73 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 sVQ.__imp_DhcpEnumSubnetClientsV
48a40 51 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f Q.DhcpEnumSubnetClientsV6.__imp_
48a60 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d DhcpEnumSubnetClientsV6.DhcpEnum
48a80 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 SubnetClientsV5.__imp_DhcpEnumSu
48aa0 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 bnetClientsV5.DhcpEnumSubnetClie
48ac0 6e 74 73 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 ntsV4.__imp_DhcpEnumSubnetClient
48ae0 73 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 sV4.DhcpEnumSubnetClientsFilterS
48b00 74 61 74 75 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c tatusInfo.__imp_DhcpEnumSubnetCl
48b20 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 44 68 63 70 45 6e 75 6d 53 75 ientsFilterStatusInfo.DhcpEnumSu
48b40 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 bnetClients.__imp_DhcpEnumSubnet
48b60 43 6c 69 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 68 Clients.DhcpEnumServers.__imp_Dh
48b80 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 cpEnumServers.DhcpEnumOptionsV6.
48ba0 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 45 6e 75 6d __imp_DhcpEnumOptionsV6.DhcpEnum
48bc0 4f 70 74 69 6f 6e 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 OptionsV5.__imp_DhcpEnumOptionsV
48be0 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 5.DhcpEnumOptions.__imp_DhcpEnum
48c00 4f 70 74 69 6f 6e 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 5f Options.DhcpEnumOptionValuesV6._
48c20 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 _imp_DhcpEnumOptionValuesV6.Dhcp
48c40 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 EnumOptionValuesV5.__imp_DhcpEnu
48c60 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 mOptionValuesV5.DhcpEnumOptionVa
48c80 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 lues.__imp_DhcpEnumOptionValues.
48ca0 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 46 DhcpEnumFilterV4.__imp_DhcpEnumF
48cc0 69 6c 74 65 72 56 34 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 5f 5f 69 6d 70 5f ilterV4.DhcpEnumClassesV6.__imp_
48ce0 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 DhcpEnumClassesV6.DhcpEnumClasse
48d00 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 44 68 63 70 44 73 49 6e s.__imp_DhcpEnumClasses.DhcpDsIn
48d20 69 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 49 6e 69 74 00 44 68 63 70 44 73 43 6c 65 61 6e 75 it.__imp_DhcpDsInit.DhcpDsCleanu
48d40 70 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 44 68 63 70 44 65 6c 65 74 65 p.__imp_DhcpDsCleanup.DhcpDelete
48d60 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 70 SuperScopeV4.__imp_DhcpDeleteSup
48d80 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 5f 5f 69 erScopeV4.DhcpDeleteSubnetV6.__i
48da0 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 44 68 63 70 44 65 6c 65 74 65 mp_DhcpDeleteSubnetV6.DhcpDelete
48dc0 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 44 68 Subnet.__imp_DhcpDeleteSubnet.Dh
48de0 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 cpDeleteServer.__imp_DhcpDeleteS
48e00 65 72 76 65 72 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 erver.DhcpDeleteFilterV4.__imp_D
48e20 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 hcpDeleteFilterV4.DhcpDeleteClie
48e40 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 ntInfoV6.__imp_DhcpDeleteClientI
48e60 6e 66 6f 56 36 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 nfoV6.DhcpDeleteClientInfo.__imp
48e80 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 44 65 6c 65 74 65 _DhcpDeleteClientInfo.DhcpDelete
48ea0 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 36 00 ClassV6.__imp_DhcpDeleteClassV6.
48ec0 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 DhcpDeleteClass.__imp_DhcpDelete
48ee0 43 6c 61 73 73 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 5f 5f 69 6d 70 5f 44 Class.DhcpCreateSubnetVQ.__imp_D
48f00 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e hcpCreateSubnetVQ.DhcpCreateSubn
48f20 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 44 68 etV6.__imp_DhcpCreateSubnetV6.Dh
48f40 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 cpCreateSubnet.__imp_DhcpCreateS
48f60 75 62 6e 65 74 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 ubnet.DhcpCreateOptionV6.__imp_D
48f80 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 hcpCreateOptionV6.DhcpCreateOpti
48fa0 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 44 68 onV5.__imp_DhcpCreateOptionV5.Dh
48fc0 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f cpCreateOption.__imp_DhcpCreateO
48fe0 70 74 69 6f 6e 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 ption.DhcpCreateClientInfoVQ.__i
49000 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 43 72 mp_DhcpCreateClientInfoVQ.DhcpCr
49020 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 eateClientInfoV4.__imp_DhcpCreat
49040 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e eClientInfoV4.DhcpCreateClientIn
49060 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 fo.__imp_DhcpCreateClientInfo.Dh
49080 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 cpCreateClassV6.__imp_DhcpCreate
490a0 43 6c 61 73 73 56 36 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 ClassV6.DhcpCreateClass.__imp_Dh
490c0 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 cpCreateClass.DhcpAuditLogSetPar
490e0 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 ams.__imp_DhcpAuditLogSetParams.
49100 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 DhcpAuditLogGetParams.__imp_Dhcp
49120 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 AuditLogGetParams.DhcpAddSubnetE
49140 6c 65 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d lementV6.__imp_DhcpAddSubnetElem
49160 65 6e 74 56 36 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 5f 5f 69 entV6.DhcpAddSubnetElementV5.__i
49180 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 41 64 mp_DhcpAddSubnetElementV5.DhcpAd
491a0 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 dSubnetElementV4.__imp_DhcpAddSu
491c0 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 bnetElementV4.DhcpAddSubnetEleme
491e0 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 44 68 nt.__imp_DhcpAddSubnetElement.Dh
49200 63 70 41 64 64 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 65 72 76 65 72 00 cpAddServer.__imp_DhcpAddServer.
49220 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 41 DhcpAddSecurityGroup.__imp_DhcpA
49240 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 ddSecurityGroup.DhcpAddFilterV4.
49260 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 7f 64 68 63 70 73 61 70 69 5f __imp_DhcpAddFilterV4..dhcpsapi_
49280 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
492a0 54 4f 52 5f 64 68 63 70 73 61 70 69 00 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e TOR_dhcpsapi.DdqSetTranscriptCon
492c0 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 figuration.__imp_DdqSetTranscrip
492e0 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 tConfiguration.DdqIsDiagnosticRe
49300 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 5f 5f 69 6d 70 5f 44 64 71 49 73 44 69 61 67 6e 6f 73 cordSampledIn.__imp_DdqIsDiagnos
49320 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 44 64 71 47 65 74 54 72 61 6e 73 63 72 ticRecordSampledIn.DdqGetTranscr
49340 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 54 72 61 iptConfiguration.__imp_DdqGetTra
49360 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 47 65 74 53 65 73 73 69 nscriptConfiguration.DdqGetSessi
49380 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 53 65 73 73 69 6f onAccessLevel.__imp_DdqGetSessio
493a0 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 nAccessLevel.DdqGetDiagnosticRep
493c0 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 ortStoreReportCount.__imp_DdqGet
493e0 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 DiagnosticReportStoreReportCount
49400 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 .DdqGetDiagnosticReportCount.__i
49420 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 44 mp_DdqGetDiagnosticReportCount.D
49440 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 5f 5f 69 dqGetDiagnosticReportAtIndex.__i
49460 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 mp_DdqGetDiagnosticReportAtIndex
49480 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 .DdqGetDiagnosticReport.__imp_Dd
494a0 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 47 65 74 44 69 61 67 6e qGetDiagnosticReport.DdqGetDiagn
494c0 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 osticRecordTagDistribution.__imp
494e0 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 69 _DdqGetDiagnosticRecordTagDistri
49500 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d bution.DdqGetDiagnosticRecordSum
49520 6d 61 72 79 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 mary.__imp_DdqGetDiagnosticRecor
49540 64 53 75 6d 6d 61 72 79 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 dSummary.DdqGetDiagnosticRecordS
49560 74 61 74 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 tats.__imp_DdqGetDiagnosticRecor
49580 64 53 74 61 74 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f dStats.DdqGetDiagnosticRecordPro
495a0 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 ducers.__imp_DdqGetDiagnosticRec
495c0 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 ordProducers.DdqGetDiagnosticRec
495e0 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 ordProducerCount.__imp_DdqGetDia
49600 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 44 64 71 47 65 gnosticRecordProducerCount.DdqGe
49620 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 tDiagnosticRecordProducerCategor
49640 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 ies.__imp_DdqGetDiagnosticRecord
49660 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 ProducerCategories.DdqGetDiagnos
49680 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 ticRecordProducerAtIndex.__imp_D
496a0 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 dqGetDiagnosticRecordProducerAtI
496c0 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f ndex.DdqGetDiagnosticRecordPaylo
496e0 61 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 ad.__imp_DdqGetDiagnosticRecordP
49700 61 79 6c 6f 61 64 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 ayload.DdqGetDiagnosticRecordPag
49720 65 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 e.__imp_DdqGetDiagnosticRecordPa
49740 67 65 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 ge.DdqGetDiagnosticRecordLocaleT
49760 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 ags.__imp_DdqGetDiagnosticRecord
49780 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 LocaleTags.DdqGetDiagnosticRecor
497a0 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 dLocaleTagCount.__imp_DdqGetDiag
497c0 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 44 64 71 47 65 nosticRecordLocaleTagCount.DdqGe
497e0 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 tDiagnosticRecordLocaleTagAtInde
49800 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f x.__imp_DdqGetDiagnosticRecordLo
49820 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 caleTagAtIndex.DdqGetDiagnosticR
49840 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 ecordCount.__imp_DdqGetDiagnosti
49860 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 cRecordCount.DdqGetDiagnosticRec
49880 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 ordCategoryCount.__imp_DdqGetDia
498a0 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 44 64 71 47 65 gnosticRecordCategoryCount.DdqGe
498c0 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 tDiagnosticRecordCategoryAtIndex
498e0 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 .__imp_DdqGetDiagnosticRecordCat
49900 65 67 6f 72 79 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 egoryAtIndex.DdqGetDiagnosticRec
49920 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 ordBinaryDistribution.__imp_DdqG
49940 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 etDiagnosticRecordBinaryDistribu
49960 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e 64 tion.DdqGetDiagnosticRecordAtInd
49980 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 ex.__imp_DdqGetDiagnosticRecordA
499a0 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 tIndex.DdqGetDiagnosticDataAcces
499c0 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f sLevelAllowed.__imp_DdqGetDiagno
499e0 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 44 64 71 46 72 sticDataAccessLevelAllowed.DdqFr
49a00 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 eeDiagnosticReport.__imp_DdqFree
49a20 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 DiagnosticReport.DdqFreeDiagnost
49a40 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 icRecordProducers.__imp_DdqFreeD
49a60 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 46 72 65 65 iagnosticRecordProducers.DdqFree
49a80 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 DiagnosticRecordProducerCategori
49aa0 65 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 es.__imp_DdqFreeDiagnosticRecord
49ac0 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f ProducerCategories.DdqFreeDiagno
49ae0 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 sticRecordPage.__imp_DdqFreeDiag
49b00 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 nosticRecordPage.DdqFreeDiagnost
49b20 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 icRecordLocaleTags.__imp_DdqFree
49b40 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 45 78 DiagnosticRecordLocaleTags.DdqEx
49b60 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 45 tractDiagnosticReport.__imp_DdqE
49b80 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 43 72 65 61 74 65 xtractDiagnosticReport.DdqCreate
49ba0 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 44 Session.__imp_DdqCreateSession.D
49bc0 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 6c 6f 73 65 53 65 73 dqCloseSession.__imp_DdqCloseSes
49be0 73 69 6f 6e 00 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 sion.DdqCancelDiagnosticRecordOp
49c00 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 eration.__imp_DdqCancelDiagnosti
49c20 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 cRecordOperation..diagnosticdata
49c40 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 query_NULL_THUNK_DATA.__IMPORT_D
49c60 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 44 69 ESCRIPTOR_diagnosticdataquery.Di
49c80 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 49 6e 70 rectInput8Create.__imp_DirectInp
49ca0 75 74 38 43 72 65 61 74 65 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ut8Create..dinput8_NULL_THUNK_DA
49cc0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 6e 70 75 74 38 00 44 TA.__IMPORT_DESCRIPTOR_dinput8.D
49ce0 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 65 44 MLCreateDevice1.__imp_DMLCreateD
49d00 65 76 69 63 65 31 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 4d 4c evice1.DMLCreateDevice.__imp_DML
49d20 43 72 65 61 74 65 44 65 76 69 63 65 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e CreateDevice..directml_NULL_THUN
49d40 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 72 65 63 K_DATA.__IMPORT_DESCRIPTOR_direc
49d60 74 6d 6c 00 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 5f tml.DMProcessConfigXMLFiltered._
49d80 5f 69 6d 70 5f 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 _imp_DMProcessConfigXMLFiltered.
49da0 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .dmprocessxmlfiltered_NULL_THUNK
49dc0 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 72 6f 63 _DATA.__IMPORT_DESCRIPTOR_dmproc
49de0 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 essxmlfiltered.DnsWriteQuestionT
49e00 6f 42 75 66 66 65 72 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e oBuffer_W.__imp_DnsWriteQuestion
49e20 54 6f 42 75 66 66 65 72 5f 57 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 ToBuffer_W.DnsWriteQuestionToBuf
49e40 66 65 72 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 fer_UTF8.__imp_DnsWriteQuestionT
49e60 6f 42 75 66 66 65 72 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 5f oBuffer_UTF8.DnsValidateName_W._
49e80 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 44 6e 73 56 61 6c 69 64 61 _imp_DnsValidateName_W.DnsValida
49ea0 74 65 4e 61 6d 65 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d teName_UTF8.__imp_DnsValidateNam
49ec0 65 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 5f 5f 69 6d 70 5f 44 e_UTF8.DnsValidateName_A.__imp_D
49ee0 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 nsValidateName_A.DnsStopMulticas
49f00 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 tQuery.__imp_DnsStopMulticastQue
49f20 72 79 00 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f ry.DnsStartMulticastQuery.__imp_
49f40 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 53 65 74 41 70 70 DnsStartMulticastQuery.DnsSetApp
49f60 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 74 41 70 70 licationSettings.__imp_DnsSetApp
49f80 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c licationSettings.DnsServiceResol
49fa0 76 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 veCancel.__imp_DnsServiceResolve
49fc0 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 44 Cancel.DnsServiceResolve.__imp_D
49fe0 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 nsServiceResolve.DnsServiceRegis
4a000 74 65 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 terCancel.__imp_DnsServiceRegist
4a020 65 72 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d erCancel.DnsServiceRegister.__im
4a040 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 65 46 p_DnsServiceRegister.DnsServiceF
4a060 72 65 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 reeInstance.__imp_DnsServiceFree
4a080 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 5f 5f Instance.DnsServiceDeRegister.__
4a0a0 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 imp_DnsServiceDeRegister.DnsServ
4a0c0 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 iceCopyInstance.__imp_DnsService
4a0e0 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 CopyInstance.DnsServiceConstruct
4a100 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 Instance.__imp_DnsServiceConstru
4a120 63 74 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 ctInstance.DnsServiceBrowseCance
4a140 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 44 l.__imp_DnsServiceBrowseCancel.D
4a160 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 nsServiceBrowse.__imp_DnsService
4a180 42 72 6f 77 73 65 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 5f 5f 69 6d Browse.DnsReplaceRecordSetW.__im
4a1a0 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 44 6e 73 52 65 70 6c 61 63 p_DnsReplaceRecordSetW.DnsReplac
4a1c0 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 eRecordSetUTF8.__imp_DnsReplaceR
4a1e0 65 63 6f 72 64 53 65 74 55 54 46 38 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 ecordSetUTF8.DnsReplaceRecordSet
4a200 41 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 44 6e 73 A.__imp_DnsReplaceRecordSetA.Dns
4a220 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 ReleaseContextHandle.__imp_DnsRe
4a240 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 44 6e 73 52 65 63 6f 72 64 53 65 74 44 leaseContextHandle.DnsRecordSetD
4a260 65 74 61 63 68 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 44 etach.__imp_DnsRecordSetDetach.D
4a280 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 nsRecordSetCopyEx.__imp_DnsRecor
4a2a0 64 53 65 74 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 5f dSetCopyEx.DnsRecordSetCompare._
4a2c0 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 44 6e 73 52 65 63 6f _imp_DnsRecordSetCompare.DnsReco
4a2e0 72 64 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 44 rdCopyEx.__imp_DnsRecordCopyEx.D
4a300 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 nsRecordCompare.__imp_DnsRecordC
4a320 6f 6d 70 61 72 65 00 44 6e 73 51 75 65 72 79 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 ompare.DnsQuery_W.__imp_DnsQuery
4a340 5f 57 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f _W.DnsQuery_UTF8.__imp_DnsQuery_
4a360 55 54 46 38 00 44 6e 73 51 75 65 72 79 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 41 UTF8.DnsQuery_A.__imp_DnsQuery_A
4a380 00 44 6e 73 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 45 78 00 44 6e 73 .DnsQueryEx.__imp_DnsQueryEx.Dns
4a3a0 51 75 65 72 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 QueryConfig.__imp_DnsQueryConfig
4a3c0 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d 65 43 .DnsNameCompare_W.__imp_DnsNameC
4a3e0 6f 6d 70 61 72 65 5f 57 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 5f 5f 69 6d 70 5f ompare_W.DnsNameCompare_A.__imp_
4a400 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 DnsNameCompare_A.DnsModifyRecord
4a420 73 49 6e 53 65 74 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 sInSet_W.__imp_DnsModifyRecordsI
4a440 6e 53 65 74 5f 57 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 46 nSet_W.DnsModifyRecordsInSet_UTF
4a460 38 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 8.__imp_DnsModifyRecordsInSet_UT
4a480 46 38 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 5f 5f 69 6d 70 F8.DnsModifyRecordsInSet_A.__imp
4a4a0 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 44 6e 73 47 65 74 50 _DnsModifyRecordsInSet_A.DnsGetP
4a4c0 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 50 72 6f 78 roxyInformation.__imp_DnsGetProx
4a4e0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 yInformation.DnsGetApplicationSe
4a500 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 ttings.__imp_DnsGetApplicationSe
4a520 74 74 69 6e 67 73 00 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 6e ttings.DnsFreeProxyName.__imp_Dn
4a540 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 sFreeProxyName.DnsFreeCustomServ
4a560 65 72 73 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 44 ers.__imp_DnsFreeCustomServers.D
4a580 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 00 44 6e 73 45 78 74 72 61 63 74 52 nsFree.__imp_DnsFree.DnsExtractR
4a5a0 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 45 78 74 ecordsFromMessage_W.__imp_DnsExt
4a5c0 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 44 6e 73 45 78 74 72 ractRecordsFromMessage_W.DnsExtr
4a5e0 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 5f 5f 69 6d 70 actRecordsFromMessage_UTF8.__imp
4a600 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 _DnsExtractRecordsFromMessage_UT
4a620 46 38 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 F8.DnsConnectionUpdateIfIndexTab
4a640 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e le.__imp_DnsConnectionUpdateIfIn
4a660 64 65 78 54 61 62 6c 65 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e dexTable.DnsConnectionSetProxyIn
4a680 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e fo.__imp_DnsConnectionSetProxyIn
4a6a0 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 fo.DnsConnectionSetPolicyEntries
4a6c0 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 .__imp_DnsConnectionSetPolicyEnt
4a6e0 72 69 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 5f ries.DnsConnectionGetProxyList._
4a700 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 44 _imp_DnsConnectionGetProxyList.D
4a720 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 nsConnectionGetProxyInfoForHostU
4a740 72 6c 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e rl.__imp_DnsConnectionGetProxyIn
4a760 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f foForHostUrl.DnsConnectionGetPro
4a780 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f xyInfo.__imp_DnsConnectionGetPro
4a7a0 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 xyInfo.DnsConnectionGetNameList.
4a7c0 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 44 __imp_DnsConnectionGetNameList.D
4a7e0 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 5f 5f 69 6d 70 5f nsConnectionFreeProxyList.__imp_
4a800 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 43 6f DnsConnectionFreeProxyList.DnsCo
4a820 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 6e nnectionFreeProxyInfoEx.__imp_Dn
4a840 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 44 6e 73 43 6f sConnectionFreeProxyInfoEx.DnsCo
4a860 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 nnectionFreeProxyInfo.__imp_DnsC
4a880 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 onnectionFreeProxyInfo.DnsConnec
4a8a0 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 tionFreeNameList.__imp_DnsConnec
4a8c0 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 tionFreeNameList.DnsConnectionDe
4a8e0 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f leteProxyInfo.__imp_DnsConnectio
4a900 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 nDeleteProxyInfo.DnsConnectionDe
4a920 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 letePolicyEntries.__imp_DnsConne
4a940 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 44 6e 73 43 61 6e 63 ctionDeletePolicyEntries.DnsCanc
4a960 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 44 6e 73 elQuery.__imp_DnsCancelQuery.Dns
4a980 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 AcquireContextHandle_W.__imp_Dns
4a9a0 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 44 6e 73 41 63 71 75 69 72 AcquireContextHandle_W.DnsAcquir
4a9c0 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 eContextHandle_A.__imp_DnsAcquir
4a9e0 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 eContextHandle_A..dnsapi_NULL_TH
4aa00 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6e 73 UNK_DATA.__IMPORT_DESCRIPTOR_dns
4aa20 61 70 69 00 44 72 74 55 70 64 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 55 70 64 61 74 65 api.DrtUpdateKey.__imp_DrtUpdate
4aa40 4b 65 79 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 55 6e Key.DrtUnregisterKey.__imp_DrtUn
4aa60 72 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 5f 5f 69 6d 70 registerKey.DrtStartSearch.__imp
4aa80 5f 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 5f _DrtStartSearch.DrtRegisterKey._
4aaa0 5f 69 6d 70 5f 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 4f 70 65 6e 00 5f 5f 69 6d _imp_DrtRegisterKey.DrtOpen.__im
4aac0 70 5f 44 72 74 4f 70 65 6e 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 p_DrtOpen.DrtGetSearchResultSize
4aae0 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 44 72 .__imp_DrtGetSearchResultSize.Dr
4ab00 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 tGetSearchResult.__imp_DrtGetSea
4ab20 72 63 68 52 65 73 75 6c 74 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 5f rchResult.DrtGetSearchPathSize._
4ab40 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 44 72 74 47 65 74 _imp_DrtGetSearchPathSize.DrtGet
4ab60 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 SearchPath.__imp_DrtGetSearchPat
4ab80 68 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 h.DrtGetInstanceNameSize.__imp_D
4aba0 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 44 72 74 47 65 74 49 6e 73 74 rtGetInstanceNameSize.DrtGetInst
4abc0 61 6e 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d anceName.__imp_DrtGetInstanceNam
4abe0 65 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 e.DrtGetEventDataSize.__imp_DrtG
4ac00 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 etEventDataSize.DrtGetEventData.
4ac20 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 44 72 74 45 6e 64 53 65 61 72 __imp_DrtGetEventData.DrtEndSear
4ac40 63 68 00 5f 5f 69 6d 70 5f 44 72 74 45 6e 64 53 65 61 72 63 68 00 44 72 74 43 6f 6e 74 69 6e 75 ch.__imp_DrtEndSearch.DrtContinu
4ac60 65 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 eSearch.__imp_DrtContinueSearch.
4ac80 44 72 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 74 43 6c 6f 73 65 00 7f 64 72 74 5f 4e 55 4c DrtClose.__imp_DrtClose..drt_NUL
4aca0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
4acc0 5f 64 72 74 00 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c _drt.DrtDeletePnrpBootstrapResol
4ace0 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 ver.__imp_DrtDeletePnrpBootstrap
4ad00 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 Resolver.DrtDeleteNullSecurityPr
4ad20 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 ovider.__imp_DrtDeleteNullSecuri
4ad40 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 tyProvider.DrtDeleteDnsBootstrap
4ad60 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 Resolver.__imp_DrtDeleteDnsBoots
4ad80 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 trapResolver.DrtDeleteDerivedKey
4ada0 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 SecurityProvider.__imp_DrtDelete
4adc0 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 DerivedKeySecurityProvider.DrtCr
4ade0 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f eatePnrpBootstrapResolver.__imp_
4ae00 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 DrtCreatePnrpBootstrapResolver.D
4ae20 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 rtCreateNullSecurityProvider.__i
4ae40 6d 70 5f 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 mp_DrtCreateNullSecurityProvider
4ae60 00 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f .DrtCreateDnsBootstrapResolver._
4ae80 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 _imp_DrtCreateDnsBootstrapResolv
4aea0 65 72 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 er.DrtCreateDerivedKeySecurityPr
4aec0 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 ovider.__imp_DrtCreateDerivedKey
4aee0 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 SecurityProvider.DrtCreateDerive
4af00 64 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 7f dKey.__imp_DrtCreateDerivedKey..
4af20 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 drtprov_NULL_THUNK_DATA.__IMPORT
4af40 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 70 72 6f 76 00 44 72 74 44 65 6c 65 74 65 49 70 76 _DESCRIPTOR_drtprov.DrtDeleteIpv
4af60 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 49 70 76 6UdpTransport.__imp_DrtDeleteIpv
4af80 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 6UdpTransport.DrtCreateIpv6UdpTr
4afa0 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 ansport.__imp_DrtCreateIpv6UdpTr
4afc0 61 6e 73 70 6f 72 74 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ansport..drttransport_NULL_THUNK
4afe0 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 72 61 _DATA.__IMPORT_DESCRIPTOR_drttra
4b000 6e 73 70 6f 72 74 00 47 65 74 44 65 76 69 63 65 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 nsport.GetDeviceID.__imp_GetDevi
4b020 63 65 49 44 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 65 ceID.DirectSoundFullDuplexCreate
4b040 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 .__imp_DirectSoundFullDuplexCrea
4b060 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 te.DirectSoundEnumerateW.__imp_D
4b080 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e 64 irectSoundEnumerateW.DirectSound
4b0a0 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d EnumerateA.__imp_DirectSoundEnum
4b0c0 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f erateA.DirectSoundCreate8.__imp_
4b0e0 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 DirectSoundCreate8.DirectSoundCr
4b100 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 44 69 72 eate.__imp_DirectSoundCreate.Dir
4b120 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f ectSoundCaptureEnumerateW.__imp_
4b140 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 DirectSoundCaptureEnumerateW.Dir
4b160 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f ectSoundCaptureEnumerateA.__imp_
4b180 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 DirectSoundCaptureEnumerateA.Dir
4b1a0 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 ectSoundCaptureCreate8.__imp_Dir
4b1c0 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 ectSoundCaptureCreate8.DirectSou
4b1e0 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e ndCaptureCreate.__imp_DirectSoun
4b200 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e dCaptureCreate..dsound_NULL_THUN
4b220 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e K_DATA.__IMPORT_DESCRIPTOR_dsoun
4b240 64 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 d.DsUnquoteRdnValueW.__imp_DsUnq
4b260 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 uoteRdnValueW.DsUnquoteRdnValueA
4b280 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 51 75 6f 74 .__imp_DsUnquoteRdnValueA.DsQuot
4b2a0 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 eRdnValueW.__imp_DsQuoteRdnValue
4b2c0 57 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 65 W.DsQuoteRdnValueA.__imp_DsQuote
4b2e0 52 64 6e 56 61 6c 75 65 41 00 44 73 4d 61 6b 65 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b RdnValueA.DsMakeSpnW.__imp_DsMak
4b300 65 53 70 6e 57 00 44 73 4d 61 6b 65 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 53 70 6e eSpnW.DsMakeSpnA.__imp_DsMakeSpn
4b320 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 49 A.DsIsMangledRdnValueW.__imp_DsI
4b340 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e sMangledRdnValueW.DsIsMangledRdn
4b360 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 ValueA.__imp_DsIsMangledRdnValue
4b380 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c A.DsIsMangledDnW.__imp_DsIsMangl
4b3a0 65 64 44 6e 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d edDnW.DsIsMangledDnA.__imp_DsIsM
4b3c0 61 6e 67 6c 65 64 44 6e 41 00 44 73 47 65 74 52 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 52 angledDnA.DsGetRdnW.__imp_DsGetR
4b3e0 64 6e 57 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 5f dnW.DsCrackUnquotedMangledRdnW._
4b400 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 _imp_DsCrackUnquotedMangledRdnW.
4b420 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 5f 5f 69 6d 70 DsCrackUnquotedMangledRdnA.__imp
4b440 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 44 73 43 72 _DsCrackUnquotedMangledRdnA.DsCr
4b460 61 63 6b 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 57 00 44 73 43 72 61 63 ackSpnW.__imp_DsCrackSpnW.DsCrac
4b480 6b 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 41 00 44 73 43 72 61 63 6b 53 kSpnA.__imp_DsCrackSpnA.DsCrackS
4b4a0 70 6e 34 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 34 57 00 44 73 43 72 61 63 6b 53 pn4W.__imp_DsCrackSpn4W.DsCrackS
4b4c0 70 6e 33 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 33 57 00 44 73 43 72 61 63 6b 53 pn3W.__imp_DsCrackSpn3W.DsCrackS
4b4e0 70 6e 32 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 57 00 44 73 43 72 61 63 6b 53 pn2W.__imp_DsCrackSpn2W.DsCrackS
4b500 70 6e 32 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 41 00 7f 64 73 70 61 72 73 65 pn2A.__imp_DsCrackSpn2A..dsparse
4b520 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
4b540 50 54 4f 52 5f 64 73 70 61 72 73 65 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 PTOR_dsparse.ADsPropShowErrorDia
4b560 6c 6f 67 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 log.__imp_ADsPropShowErrorDialog
4b580 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 41 .ADsPropSetHwndWithTitle.__imp_A
4b5a0 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 41 44 73 50 72 6f 70 53 65 DsPropSetHwndWithTitle.ADsPropSe
4b5c0 74 48 77 6e 64 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 41 44 73 50 72 tHwnd.__imp_ADsPropSetHwnd.ADsPr
4b5e0 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 opSendErrorMessage.__imp_ADsProp
4b600 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 SendErrorMessage.ADsPropGetInitI
4b620 6e 66 6f 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 41 44 73 nfo.__imp_ADsPropGetInitInfo.ADs
4b640 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f PropCreateNotifyObj.__imp_ADsPro
4b660 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 pCreateNotifyObj.ADsPropCheckIfW
4b680 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 ritable.__imp_ADsPropCheckIfWrit
4b6a0 61 62 6c 65 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 able..dsprop_NULL_THUNK_DATA.__I
4b6c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 00 44 53 45 64 69 74 53 65 MPORT_DESCRIPTOR_dsprop.DSEditSe
4b6e0 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 44 53 43 72 curity.__imp_DSEditSecurity.DSCr
4b700 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 53 eateSecurityPage.__imp_DSCreateS
4b720 65 63 75 72 69 74 79 50 61 67 65 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 ecurityPage.DSCreateISecurityInf
4b740 6f 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 oObjectEx.__imp_DSCreateISecurit
4b760 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 yInfoObjectEx.DSCreateISecurityI
4b780 6e 66 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 nfoObject.__imp_DSCreateISecurit
4b7a0 79 49 6e 66 6f 4f 62 6a 65 63 74 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 yInfoObject..dssec_NULL_THUNK_DA
4b7c0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 73 65 63 00 44 73 47 TA.__IMPORT_DESCRIPTOR_dssec.DsG
4b7e0 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 73 47 65 74 49 63 6f 6e 00 44 73 47 65 74 46 72 69 65 etIcon.__imp_DsGetIcon.DsGetFrie
4b800 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 72 69 65 6e 64 6c ndlyClassName.__imp_DsGetFriendl
4b820 79 43 6c 61 73 73 4e 61 6d 65 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 yClassName.DsBrowseForContainerW
4b840 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 44 73 42 .__imp_DsBrowseForContainerW.DsB
4b860 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 rowseForContainerA.__imp_DsBrows
4b880 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 eForContainerA..dsuiext_NULL_THU
4b8a0 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 75 69 NK_DATA.__IMPORT_DESCRIPTOR_dsui
4b8c0 65 78 74 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 69 65 73 ext.DwmUpdateThumbnailProperties
4b8e0 00 5f 5f 69 6d 70 5f 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 .__imp_DwmUpdateThumbnailPropert
4b900 69 65 73 00 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 ies.DwmUnregisterThumbnail.__imp
4b920 5f 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 54 72 61 6e 73 _DwmUnregisterThumbnail.DwmTrans
4b940 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 54 72 61 6e 73 69 itionOwnedWindow.__imp_DwmTransi
4b960 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 tionOwnedWindow.DwmTetherContact
4b980 00 5f 5f 69 6d 70 5f 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 44 77 6d 53 68 6f 77 43 .__imp_DwmTetherContact.DwmShowC
4b9a0 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 44 77 6d 53 ontact.__imp_DwmShowContact.DwmS
4b9c0 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 57 69 etWindowAttribute.__imp_DwmSetWi
4b9e0 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d ndowAttribute.DwmSetPresentParam
4ba00 65 74 65 72 73 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 eters.__imp_DwmSetPresentParamet
4ba20 65 72 73 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f ers.DwmSetIconicThumbnail.__imp_
4ba40 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 53 65 74 49 63 6f 6e DwmSetIconicThumbnail.DwmSetIcon
4ba60 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 icLivePreviewBitmap.__imp_DwmSet
4ba80 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 44 77 6d 53 65 74 44 78 IconicLivePreviewBitmap.DwmSetDx
4baa0 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 44 78 46 72 61 6d FrameDuration.__imp_DwmSetDxFram
4bac0 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 5f 5f 69 6d 70 eDuration.DwmRenderGesture.__imp
4bae0 5f 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 _DwmRenderGesture.DwmRegisterThu
4bb00 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 mbnail.__imp_DwmRegisterThumbnai
4bb20 6c 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 5f 5f l.DwmQueryThumbnailSourceSize.__
4bb40 69 6d 70 5f 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 imp_DwmQueryThumbnailSourceSize.
4bb60 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e DwmModifyPreviousDxFrameDuration
4bb80 00 5f 5f 69 6d 70 5f 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 .__imp_DwmModifyPreviousDxFrameD
4bba0 75 72 61 74 69 6f 6e 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 uration.DwmIsCompositionEnabled.
4bbc0 5f 5f 69 6d 70 5f 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 44 77 __imp_DwmIsCompositionEnabled.Dw
4bbe0 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 44 mInvalidateIconicBitmaps.__imp_D
4bc00 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 44 77 6d 47 65 74 wmInvalidateIconicBitmaps.DwmGet
4bc20 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 57 69 6e 64 WindowAttribute.__imp_DwmGetWind
4bc40 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 owAttribute.DwmGetUnmetTabRequir
4bc60 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 ements.__imp_DwmGetUnmetTabRequi
4bc80 72 65 6d 65 6e 74 73 00 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 rements.DwmGetTransportAttribute
4bca0 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 s.__imp_DwmGetTransportAttribute
4bcc0 73 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 s.DwmGetGraphicsStreamTransformH
4bce0 69 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 int.__imp_DwmGetGraphicsStreamTr
4bd00 61 6e 73 66 6f 72 6d 48 69 6e 74 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d ansformHint.DwmGetGraphicsStream
4bd20 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 Client.__imp_DwmGetGraphicsStrea
4bd40 6d 43 6c 69 65 6e 74 00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e 67 49 mClient.DwmGetCompositionTimingI
4bd60 6e 66 6f 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e nfo.__imp_DwmGetCompositionTimin
4bd80 67 49 6e 66 6f 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 5f 5f gInfo.DwmGetColorizationColor.__
4bda0 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 44 77 6d 46 imp_DwmGetColorizationColor.DwmF
4bdc0 6c 75 73 68 00 5f 5f 69 6d 70 5f 44 77 6d 46 6c 75 73 68 00 44 77 6d 45 78 74 65 6e 64 46 72 61 lush.__imp_DwmFlush.DwmExtendFra
4bde0 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 5f 5f 69 6d 70 5f 44 77 6d 45 78 74 65 6e 64 meIntoClientArea.__imp_DwmExtend
4be00 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 FrameIntoClientArea.DwmEnableMMC
4be20 53 53 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 44 77 6d 45 6e 61 62 6c SS.__imp_DwmEnableMMCSS.DwmEnabl
4be40 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 eComposition.__imp_DwmEnableComp
4be60 6f 73 69 74 69 6f 6e 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e 64 6f osition.DwmEnableBlurBehindWindo
4be80 77 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e 64 6f w.__imp_DwmEnableBlurBehindWindo
4bea0 77 00 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 44 w.DwmDetachMilContent.__imp_DwmD
4bec0 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 etachMilContent.DwmDefWindowProc
4bee0 00 5f 5f 69 6d 70 5f 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 44 77 6d 41 74 74 61 63 .__imp_DwmDefWindowProc.DwmAttac
4bf00 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f hMilContent.__imp_DwmAttachMilCo
4bf20 6e 74 65 6e 74 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f ntent..dwmapi_NULL_THUNK_DATA.__
4bf40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 70 69 00 44 57 72 69 74 65 43 IMPORT_DESCRIPTOR_dwmapi.DWriteC
4bf60 72 65 61 74 65 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 57 72 69 74 65 43 72 65 61 74 65 46 reateFactory.__imp_DWriteCreateF
4bf80 61 63 74 6f 72 79 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f actory..dwrite_NULL_THUNK_DATA._
4bfa0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 72 69 74 65 00 44 78 63 43 72 65 _IMPORT_DESCRIPTOR_dwrite.DxcCre
4bfc0 61 74 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 74 ateInstance2.__imp_DxcCreateInst
4bfe0 61 6e 63 65 32 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 78 ance2.DxcCreateInstance.__imp_Dx
4c000 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c cCreateInstance..dxcompiler_NULL
4c020 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
4c040 64 78 63 6f 6d 70 69 6c 65 72 00 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 dxcompiler.DXGIGetDebugInterface
4c060 31 00 5f 5f 69 6d 70 5f 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 44 1.__imp_DXGIGetDebugInterface1.D
4c080 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 XGIDeclareAdapterRemovalSupport.
4c0a0 5f 5f 69 6d 70 5f 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 __imp_DXGIDeclareAdapterRemovalS
4c0c0 75 70 70 6f 72 74 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 5f 5f 69 6d 70 5f upport.CreateDXGIFactory2.__imp_
4c0e0 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 43 72 65 61 74 65 44 58 47 49 46 61 63 CreateDXGIFactory2.CreateDXGIFac
4c100 74 6f 72 79 31 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 43 tory1.__imp_CreateDXGIFactory1.C
4c120 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 reateDXGIFactory.__imp_CreateDXG
4c140 49 46 61 63 74 6f 72 79 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f IFactory..dxgi_NULL_THUNK_DATA._
4c160 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 00 53 65 74 56 43 50 46 65 _IMPORT_DESCRIPTOR_dxgi.SetVCPFe
4c180 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 56 43 50 46 65 61 74 75 72 65 00 53 65 74 4d 6f 6e ature.__imp_SetVCPFeature.SetMon
4c1a0 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 53 65 74 itorRedGreenOrBlueGain.__imp_Set
4c1c0 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 53 65 74 4d 6f 6e MonitorRedGreenOrBlueGain.SetMon
4c1e0 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 65 itorRedGreenOrBlueDrive.__imp_Se
4c200 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 53 65 74 4d tMonitorRedGreenOrBlueDrive.SetM
4c220 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 4d onitorDisplayAreaSize.__imp_SetM
4c240 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 53 65 74 4d 6f 6e 69 74 6f 72 onitorDisplayAreaSize.SetMonitor
4c260 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e DisplayAreaPosition.__imp_SetMon
4c280 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 53 65 74 4d 6f 6e 69 74 itorDisplayAreaPosition.SetMonit
4c2a0 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 orContrast.__imp_SetMonitorContr
4c2c0 61 73 74 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f ast.SetMonitorColorTemperature._
4c2e0 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 _imp_SetMonitorColorTemperature.
4c300 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f SetMonitorBrightness.__imp_SetMo
4c320 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 nitorBrightness.SaveCurrentSetti
4c340 6e 67 73 00 5f 5f 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 53 61 ngs.__imp_SaveCurrentSettings.Sa
4c360 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 veCurrentMonitorSettings.__imp_S
4c380 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 52 65 73 74 6f 72 aveCurrentMonitorSettings.Restor
4c3a0 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 52 65 eMonitorFactoryDefaults.__imp_Re
4c3c0 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 52 65 73 74 storeMonitorFactoryDefaults.Rest
4c3e0 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 5f oreMonitorFactoryColorDefaults._
4c400 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 _imp_RestoreMonitorFactoryColorD
4c420 65 66 61 75 6c 74 73 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 efaults.OPMGetVideoOutputsFromID
4c440 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 irect3DDevice9Object.__imp_OPMGe
4c460 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 tVideoOutputsFromIDirect3DDevice
4c480 39 4f 62 6a 65 63 74 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 9Object.OPMGetVideoOutputsFromHM
4c4a0 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 ONITOR.__imp_OPMGetVideoOutputsF
4c4c0 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 romHMONITOR.OPMGetVideoOutputFor
4c4e0 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f Target.__imp_OPMGetVideoOutputFo
4c500 72 54 61 72 67 65 74 00 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 rTarget.GetVCPFeatureAndVCPFeatu
4c520 72 65 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 reReply.__imp_GetVCPFeatureAndVC
4c540 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 47 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 5f 5f PFeatureReply.GetTimingReport.__
4c560 69 6d 70 5f 47 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 47 65 74 50 68 79 73 69 63 61 6c 4d imp_GetTimingReport.GetPhysicalM
4c580 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 5f 5f 69 6d onitorsFromIDirect3DDevice9.__im
4c5a0 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 p_GetPhysicalMonitorsFromIDirect
4c5c0 33 44 44 65 76 69 63 65 39 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 3DDevice9.GetPhysicalMonitorsFro
4c5e0 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 mHMONITOR.__imp_GetPhysicalMonit
4c600 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 orsFromHMONITOR.GetNumberOfPhysi
4c620 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 calMonitorsFromIDirect3DDevice9.
4c640 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 __imp_GetNumberOfPhysicalMonitor
4c660 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 4e 75 6d 62 65 72 4f sFromIDirect3DDevice9.GetNumberO
4c680 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f fPhysicalMonitorsFromHMONITOR.__
4c6a0 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 imp_GetNumberOfPhysicalMonitorsF
4c6c0 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 romHMONITOR.GetMonitorTechnology
4c6e0 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 Type.__imp_GetMonitorTechnologyT
4c700 79 70 65 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e ype.GetMonitorRedGreenOrBlueGain
4c720 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 .__imp_GetMonitorRedGreenOrBlueG
4c740 61 69 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 ain.GetMonitorRedGreenOrBlueDriv
4c760 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 e.__imp_GetMonitorRedGreenOrBlue
4c780 44 72 69 76 65 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 Drive.GetMonitorDisplayAreaSize.
4c7a0 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 __imp_GetMonitorDisplayAreaSize.
4c7c0 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f GetMonitorDisplayAreaPosition.__
4c7e0 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f imp_GetMonitorDisplayAreaPositio
4c800 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f n.GetMonitorContrast.__imp_GetMo
4c820 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d nitorContrast.GetMonitorColorTem
4c840 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 perature.__imp_GetMonitorColorTe
4c860 6d 70 65 72 61 74 75 72 65 00 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 mperature.GetMonitorCapabilities
4c880 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 .__imp_GetMonitorCapabilities.Ge
4c8a0 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 tMonitorBrightness.__imp_GetMoni
4c8c0 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 torBrightness.GetCapabilitiesStr
4c8e0 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 ingLength.__imp_GetCapabilitiesS
4c900 74 72 69 6e 67 4c 65 6e 67 74 68 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 tringLength.DestroyPhysicalMonit
4c920 6f 72 73 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 ors.__imp_DestroyPhysicalMonitor
4c940 73 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 s.DestroyPhysicalMonitor.__imp_D
4c960 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 44 65 67 61 75 73 73 4d 6f 6e estroyPhysicalMonitor.DegaussMon
4c980 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 44 58 56 41 48 44 itor.__imp_DegaussMonitor.DXVAHD
4c9a0 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 58 56 41 48 44 5f 43 72 65 61 74 _CreateDevice.__imp_DXVAHD_Creat
4c9c0 65 44 65 76 69 63 65 00 44 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 eDevice.DXVA2CreateVideoService.
4c9e0 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 44 58 __imp_DXVA2CreateVideoService.DX
4ca00 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 VA2CreateDirect3DDeviceManager9.
4ca20 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d __imp_DXVA2CreateDirect3DDeviceM
4ca40 61 6e 61 67 65 72 39 00 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 anager9.CapabilitiesRequestAndCa
4ca60 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 43 61 70 61 62 69 6c 69 74 69 pabilitiesReply.__imp_Capabiliti
4ca80 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 7f 64 esRequestAndCapabilitiesReply..d
4caa0 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 xva2_NULL_THUNK_DATA.__IMPORT_DE
4cac0 53 43 52 49 50 54 4f 52 5f 64 78 76 61 32 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 SCRIPTOR_dxva2.EapHostPeerQueryU
4cae0 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 serBlobFromCredentialInputFields
4cb00 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 .__imp_EapHostPeerQueryUserBlobF
4cb20 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 romCredentialInputFields.EapHost
4cb40 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 PeerQueryUIBlobFromInteractiveUI
4cb60 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 InputFields.__imp_EapHostPeerQue
4cb80 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 ryUIBlobFromInteractiveUIInputFi
4cba0 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 elds.EapHostPeerQueryInteractive
4cbc0 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 UIInputFields.__imp_EapHostPeerQ
4cbe0 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 ueryInteractiveUIInputFields.Eap
4cc00 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c HostPeerQueryCredentialInputFiel
4cc20 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 ds.__imp_EapHostPeerQueryCredent
4cc40 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 ialInputFields.EapHostPeerInvoke
4cc60 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 InteractiveUI.__imp_EapHostPeerI
4cc80 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e nvokeInteractiveUI.EapHostPeerIn
4cca0 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 vokeIdentityUI.__imp_EapHostPeer
4ccc0 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f InvokeIdentityUI.EapHostPeerInvo
4cce0 6b 65 43 6f 6e 66 69 67 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f keConfigUI.__imp_EapHostPeerInvo
4cd00 6b 65 43 6f 6e 66 69 67 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 keConfigUI.EapHostPeerGetMethods
4cd20 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 45 61 70 .__imp_EapHostPeerGetMethods.Eap
4cd40 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d HostPeerGetMethodProperties.__im
4cd60 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 p_EapHostPeerGetMethodProperties
4cd80 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 .EapHostPeerFreeMemory.__imp_Eap
4cda0 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 HostPeerFreeMemory.EapHostPeerFr
4cdc0 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 eeErrorMemory.__imp_EapHostPeerF
4cde0 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e reeErrorMemory.EapHostPeerCreden
4ce00 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 tialsXml2Blob.__imp_EapHostPeerC
4ce20 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f redentialsXml2Blob.EapHostPeerCo
4ce40 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f nfigXml2Blob.__imp_EapHostPeerCo
4ce60 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c nfigXml2Blob.EapHostPeerConfigBl
4ce80 6f 62 32 58 6d 6c 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c ob2Xml.__imp_EapHostPeerConfigBl
4cea0 6f 62 32 58 6d 6c 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ob2Xml..eappcfg_NULL_THUNK_DATA.
4cec0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 45 61 70 48 __IMPORT_DESCRIPTOR_eappcfg.EapH
4cee0 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 ostPeerUninitialize.__imp_EapHos
4cf00 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 tPeerUninitialize.EapHostPeerSet
4cf20 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 UIContext.__imp_EapHostPeerSetUI
4cf40 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 Context.EapHostPeerSetResponseAt
4cf60 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 tributes.__imp_EapHostPeerSetRes
4cf80 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 ponseAttributes.EapHostPeerProce
4cfa0 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 ssReceivedPacket.__imp_EapHostPe
4cfc0 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 erProcessReceivedPacket.EapHostP
4cfe0 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 eerInitialize.__imp_EapHostPeerI
4d000 6e 69 74 69 61 6c 69 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 nitialize.EapHostPeerGetUIContex
4d020 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 t.__imp_EapHostPeerGetUIContext.
4d040 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 EapHostPeerGetSendPacket.__imp_E
4d060 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 apHostPeerGetSendPacket.EapHostP
4d080 65 65 72 47 65 74 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 eerGetResult.__imp_EapHostPeerGe
4d0a0 74 52 65 73 75 6c 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 tResult.EapHostPeerGetResponseAt
4d0c0 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 tributes.__imp_EapHostPeerGetRes
4d0e0 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 ponseAttributes.EapHostPeerGetId
4d100 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 entity.__imp_EapHostPeerGetIdent
4d120 69 74 79 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 ity.EapHostPeerGetEncryptedPassw
4d140 6f 72 64 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 ord.__imp_EapHostPeerGetEncrypte
4d160 64 50 61 73 73 77 6f 72 64 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e dPassword.EapHostPeerGetDataToUn
4d180 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 plumbCredentials.__imp_EapHostPe
4d1a0 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 45 61 erGetDataToUnplumbCredentials.Ea
4d1c0 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 61 70 pHostPeerGetAuthStatus.__imp_Eap
4d1e0 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 45 61 70 48 6f 73 74 50 65 65 HostPeerGetAuthStatus.EapHostPee
4d200 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 rFreeRuntimeMemory.__imp_EapHost
4d220 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 PeerFreeRuntimeMemory.EapHostPee
4d240 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 rFreeEapError.__imp_EapHostPeerF
4d260 72 65 65 45 61 70 45 72 72 6f 72 00 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f reeEapError.EapHostPeerEndSessio
4d280 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 45 61 n.__imp_EapHostPeerEndSession.Ea
4d2a0 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 pHostPeerClearConnection.__imp_E
4d2c0 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 45 61 70 48 6f 73 apHostPeerClearConnection.EapHos
4d2e0 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 tPeerBeginSession.__imp_EapHostP
4d300 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 eerBeginSession..eappprxy_NULL_T
4d320 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 HUNK_DATA.__IMPORT_DESCRIPTOR_ea
4d340 70 70 70 72 78 79 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 70 72 6f ppprxy.UnprotectFile.__imp_Unpro
4d360 74 65 63 74 46 69 6c 65 00 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 tectFile.ProtectFileToEnterprise
4d380 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 65 Identity.__imp_ProtectFileToEnte
4d3a0 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e rpriseIdentity..efswrt_NULL_THUN
4d3c0 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 72 K_DATA.__IMPORT_DESCRIPTOR_efswr
4d3e0 74 00 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 5f 5f 69 6d 70 5f 4d 61 70 t.MappingRecognizeText.__imp_Map
4d400 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 pingRecognizeText.MappingGetServ
4d420 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 4d 61 ices.__imp_MappingGetServices.Ma
4d440 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 ppingFreeServices.__imp_MappingF
4d460 72 65 65 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 reeServices.MappingFreePropertyB
4d480 61 67 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 ag.__imp_MappingFreePropertyBag.
4d4a0 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 44 6f 41 MappingDoAction.__imp_MappingDoA
4d4c0 63 74 69 6f 6e 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ction..elscore_NULL_THUNK_DATA._
4d4e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 6c 73 63 6f 72 65 00 4a 65 74 55 70 _IMPORT_DESCRIPTOR_elscore.JetUp
4d500 64 61 74 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 32 00 4a 65 74 55 70 64 61 74 65 date2.__imp_JetUpdate2.JetUpdate
4d520 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 00 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 .__imp_JetUpdate.JetUnregisterCa
4d540 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 llback.__imp_JetUnregisterCallba
4d560 63 6b 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f ck.JetTruncateLogInstance.__imp_
4d580 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 54 72 75 6e 63 61 JetTruncateLogInstance.JetTrunca
4d5a0 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 54 65 teLog.__imp_JetTruncateLog.JetTe
4d5c0 72 6d 32 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 6d 32 00 4a 65 74 54 65 72 6d 00 5f 5f 69 6d 70 rm2.__imp_JetTerm2.JetTerm.__imp
4d5e0 5f 4a 65 74 54 65 72 6d 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 _JetTerm.JetStopServiceInstance2
4d600 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 4a .__imp_JetStopServiceInstance2.J
4d620 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 etStopServiceInstance.__imp_JetS
4d640 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 topServiceInstance.JetStopServic
4d660 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 4a 65 74 53 74 6f 70 42 61 e.__imp_JetStopService.JetStopBa
4d680 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 ckupInstance.__imp_JetStopBackup
4d6a0 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 Instance.JetStopBackup.__imp_Jet
4d6c0 53 74 6f 70 42 61 63 6b 75 70 00 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c StopBackup.JetSetTableSequential
4d6e0 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 .__imp_JetSetTableSequential.Jet
4d700 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 SetSystemParameterW.__imp_JetSet
4d720 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 SystemParameterW.JetSetSystemPar
4d740 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 ameterA.__imp_JetSetSystemParame
4d760 74 65 72 41 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d terA.JetSetSessionParameter.__im
4d780 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 4a 65 74 53 65 74 53 p_JetSetSessionParameter.JetSetS
4d7a0 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f essionContext.__imp_JetSetSessio
4d7c0 6e 43 6f 6e 74 65 78 74 00 4a 65 74 53 65 74 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 4c 53 nContext.JetSetLS.__imp_JetSetLS
4d7e0 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 49 6e .JetSetIndexRange.__imp_JetSetIn
4d800 64 65 78 52 61 6e 67 65 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 5f 5f 69 dexRange.JetSetDatabaseSizeW.__i
4d820 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 4a 65 74 53 65 74 44 61 74 mp_JetSetDatabaseSizeW.JetSetDat
4d840 61 62 61 73 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 abaseSizeA.__imp_JetSetDatabaseS
4d860 69 7a 65 41 00 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 izeA.JetSetCursorFilter.__imp_Je
4d880 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e tSetCursorFilter.JetSetCurrentIn
4d8a0 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a dexW.__imp_JetSetCurrentIndexW.J
4d8c0 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 etSetCurrentIndexA.__imp_JetSetC
4d8e0 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 urrentIndexA.JetSetCurrentIndex4
4d900 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 4a 65 74 W.__imp_JetSetCurrentIndex4W.Jet
4d920 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 SetCurrentIndex4A.__imp_JetSetCu
4d940 72 72 65 6e 74 49 6e 64 65 78 34 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 rrentIndex4A.JetSetCurrentIndex3
4d960 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 4a 65 74 W.__imp_JetSetCurrentIndex3W.Jet
4d980 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 SetCurrentIndex3A.__imp_JetSetCu
4d9a0 72 72 65 6e 74 49 6e 64 65 78 33 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 rrentIndex3A.JetSetCurrentIndex2
4d9c0 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 4a 65 74 W.__imp_JetSetCurrentIndex2W.Jet
4d9e0 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 SetCurrentIndex2A.__imp_JetSetCu
4da00 72 72 65 6e 74 49 6e 64 65 78 32 41 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 rrentIndex2A.JetSetColumns.__imp
4da20 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 _JetSetColumns.JetSetColumnDefau
4da40 6c 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 ltValueW.__imp_JetSetColumnDefau
4da60 6c 74 56 61 6c 75 65 57 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 ltValueW.JetSetColumnDefaultValu
4da80 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 eA.__imp_JetSetColumnDefaultValu
4daa0 65 41 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 eA.JetSetColumn.__imp_JetSetColu
4dac0 6d 6e 00 4a 65 74 53 65 65 6b 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 65 6b 00 4a 65 74 52 6f 6c 6c mn.JetSeek.__imp_JetSeek.JetRoll
4dae0 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 4a 65 74 52 65 74 72 69 65 back.__imp_JetRollback.JetRetrie
4db00 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 4a 65 74 52 65 veKey.__imp_JetRetrieveKey.JetRe
4db20 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 trieveColumns.__imp_JetRetrieveC
4db40 6f 6c 75 6d 6e 73 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a olumns.JetRetrieveColumn.__imp_J
4db60 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 4a 65 74 52 65 73 74 6f 72 65 57 00 5f 5f 69 etRetrieveColumn.JetRestoreW.__i
4db80 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 57 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 mp_JetRestoreW.JetRestoreInstanc
4dba0 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 eW.__imp_JetRestoreInstanceW.Jet
4dbc0 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 RestoreInstanceA.__imp_JetRestor
4dbe0 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 eInstanceA.JetRestoreA.__imp_Jet
4dc00 52 65 73 74 6f 72 65 41 00 4a 65 74 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 RestoreA.JetRestore2W.__imp_JetR
4dc20 65 73 74 6f 72 65 32 57 00 4a 65 74 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 estore2W.JetRestore2A.__imp_JetR
4dc40 65 73 74 6f 72 65 32 41 00 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 estore2A.JetResizeDatabase.__imp
4dc60 5f 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 _JetResizeDatabase.JetResetTable
4dc80 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 Sequential.__imp_JetResetTableSe
4dca0 71 75 65 6e 74 69 61 6c 00 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 quential.JetResetSessionContext.
4dcc0 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 __imp_JetResetSessionContext.Jet
4dce0 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c RenameTableW.__imp_JetRenameTabl
4dd00 65 57 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 eW.JetRenameTableA.__imp_JetRena
4dd20 6d 65 54 61 62 6c 65 41 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f meTableA.JetRenameColumnW.__imp_
4dd40 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e JetRenameColumnW.JetRenameColumn
4dd60 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 52 65 67 69 A.__imp_JetRenameColumnA.JetRegi
4dd80 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 67 69 73 74 65 72 43 61 sterCallback.__imp_JetRegisterCa
4dda0 6c 6c 62 61 63 6b 00 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 llback.JetReadFileInstance.__imp
4ddc0 5f 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 52 65 61 64 46 69 6c 65 _JetReadFileInstance.JetReadFile
4dde0 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 69 6c 65 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 .__imp_JetReadFile.JetPrereadKey
4de00 73 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 4a 65 74 50 72 65 72 65 61 s.__imp_JetPrereadKeys.JetPrerea
4de20 64 49 6e 64 65 78 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 49 6e 64 dIndexRanges.__imp_JetPrereadInd
4de40 65 78 52 61 6e 67 65 73 00 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f exRanges.JetPrepareUpdate.__imp_
4de60 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 JetPrepareUpdate.JetOpenTemporar
4de80 79 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 yTable2.__imp_JetOpenTemporaryTa
4dea0 62 6c 65 32 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 5f 5f 69 6d 70 ble2.JetOpenTemporaryTable.__imp
4dec0 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 65 _JetOpenTemporaryTable.JetOpenTe
4dee0 6d 70 54 61 62 6c 65 33 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 mpTable3.__imp_JetOpenTempTable3
4df00 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e .JetOpenTempTable2.__imp_JetOpen
4df20 54 65 6d 70 54 61 62 6c 65 32 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 5f 5f 69 6d TempTable2.JetOpenTempTable.__im
4df40 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 p_JetOpenTempTable.JetOpenTableW
4df60 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 4a 65 74 4f 70 65 6e 54 61 62 6c .__imp_JetOpenTableW.JetOpenTabl
4df80 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 4a 65 74 4f 70 65 6e 46 69 eA.__imp_JetOpenTableA.JetOpenFi
4dfa0 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 4a 65 74 4f 70 65 6e 46 69 leW.__imp_JetOpenFileW.JetOpenFi
4dfc0 6c 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 leInstanceW.__imp_JetOpenFileIns
4dfe0 74 61 6e 63 65 57 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d tanceW.JetOpenFileInstanceA.__im
4e000 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 4f 70 65 6e 46 69 p_JetOpenFileInstanceA.JetOpenFi
4e020 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 4a 65 74 4f 70 65 6e 44 61 leA.__imp_JetOpenFileA.JetOpenDa
4e040 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 4a tabaseW.__imp_JetOpenDatabaseW.J
4e060 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 etOpenDatabaseA.__imp_JetOpenDat
4e080 61 62 61 73 65 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 abaseA.JetOSSnapshotTruncateLogI
4e0a0 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 nstance.__imp_JetOSSnapshotTrunc
4e0c0 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e ateLogInstance.JetOSSnapshotTrun
4e0e0 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 cateLog.__imp_JetOSSnapshotTrunc
4e100 61 74 65 4c 6f 67 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 5f 5f 69 6d 70 5f 4a ateLog.JetOSSnapshotThaw.__imp_J
4e120 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 etOSSnapshotThaw.JetOSSnapshotPr
4e140 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f epareInstance.__imp_JetOSSnapsho
4e160 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 tPrepareInstance.JetOSSnapshotPr
4e180 65 70 61 72 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 epare.__imp_JetOSSnapshotPrepare
4e1a0 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 5f 5f 69 .JetOSSnapshotGetFreezeInfoW.__i
4e1c0 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 4a mp_JetOSSnapshotGetFreezeInfoW.J
4e1e0 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 etOSSnapshotGetFreezeInfoA.__imp
4e200 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 4a 65 74 _JetOSSnapshotGetFreezeInfoA.Jet
4e220 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 OSSnapshotFreezeW.__imp_JetOSSna
4e240 70 73 68 6f 74 46 72 65 65 7a 65 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 pshotFreezeW.JetOSSnapshotFreeze
4e260 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 4a 65 74 A.__imp_JetOSSnapshotFreezeA.Jet
4e280 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f OSSnapshotEnd.__imp_JetOSSnapsho
4e2a0 74 45 6e 64 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 4a 65 tEnd.JetOSSnapshotAbort.__imp_Je
4e2c0 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 4a 65 74 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4a tOSSnapshotAbort.JetMove.__imp_J
4e2e0 65 74 4d 6f 76 65 00 4a 65 74 4d 61 6b 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 4d 61 6b 65 4b etMove.JetMakeKey.__imp_JetMakeK
4e300 65 79 00 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 ey.JetIntersectIndexes.__imp_Jet
4e320 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 4a 65 74 49 6e 69 74 33 57 00 5f 5f 69 6d 70 IntersectIndexes.JetInit3W.__imp
4e340 5f 4a 65 74 49 6e 69 74 33 57 00 4a 65 74 49 6e 69 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e _JetInit3W.JetInit3A.__imp_JetIn
4e360 69 74 33 41 00 4a 65 74 49 6e 69 74 32 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 32 00 4a 65 74 it3A.JetInit2.__imp_JetInit2.Jet
4e380 49 6e 69 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 Init.__imp_JetInit.JetIndexRecor
4e3a0 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 dCount.__imp_JetIndexRecordCount
4e3c0 00 4a 65 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 64 6c 65 00 4a 65 74 47 72 6f 77 44 61 .JetIdle.__imp_JetIdle.JetGrowDa
4e3e0 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 4a 65 74 tabase.__imp_JetGrowDatabase.Jet
4e400 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 GotoSecondaryIndexBookmark.__imp
4e420 5f 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a _JetGotoSecondaryIndexBookmark.J
4e440 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 50 6f 73 69 etGotoPosition.__imp_JetGotoPosi
4e460 74 69 6f 6e 00 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f tion.JetGotoBookmark.__imp_JetGo
4e480 74 6f 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a toBookmark.JetGetVersion.__imp_J
4e4a0 65 74 47 65 74 56 65 72 73 69 6f 6e 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e etGetVersion.JetGetTruncateLogIn
4e4c0 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 foInstanceW.__imp_JetGetTruncate
4e4e0 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c LogInfoInstanceW.JetGetTruncateL
4e500 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e ogInfoInstanceA.__imp_JetGetTrun
4e520 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 54 68 72 65 61 cateLogInfoInstanceA.JetGetThrea
4e540 64 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 4a dStats.__imp_JetGetThreadStats.J
4e560 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c etGetTableInfoW.__imp_JetGetTabl
4e580 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 eInfoW.JetGetTableInfoA.__imp_Je
4e5a0 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 tGetTableInfoA.JetGetTableIndexI
4e5c0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 nfoW.__imp_JetGetTableIndexInfoW
4e5e0 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 .JetGetTableIndexInfoA.__imp_Jet
4e600 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f GetTableIndexInfoA.JetGetTableCo
4e620 6c 75 6d 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d lumnInfoW.__imp_JetGetTableColum
4e640 6e 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f nInfoW.JetGetTableColumnInfoA.__
4e660 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 imp_JetGetTableColumnInfoA.JetGe
4e680 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 tSystemParameterW.__imp_JetGetSy
4e6a0 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d stemParameterW.JetGetSystemParam
4e6c0 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 eterA.__imp_JetGetSystemParamete
4e6e0 72 41 00 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f rA.JetGetSessionParameter.__imp_
4e700 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 4a 65 74 47 65 74 53 65 63 JetGetSessionParameter.JetGetSec
4e720 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 ondaryIndexBookmark.__imp_JetGet
4e740 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 52 65 63 SecondaryIndexBookmark.JetGetRec
4e760 6f 72 64 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 ordSize2.__imp_JetGetRecordSize2
4e780 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 .JetGetRecordSize.__imp_JetGetRe
4e7a0 63 6f 72 64 53 69 7a 65 00 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 5f 5f cordSize.JetGetRecordPosition.__
4e7c0 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 65 74 4f imp_JetGetRecordPosition.JetGetO
4e7e0 62 6a 65 63 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 bjectInfoW.__imp_JetGetObjectInf
4e800 6f 57 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 oW.JetGetObjectInfoA.__imp_JetGe
4e820 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 5f 5f 69 6d tObjectInfoA.JetGetLogInfoW.__im
4e840 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e p_JetGetLogInfoW.JetGetLogInfoIn
4e860 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 stanceW.__imp_JetGetLogInfoInsta
4e880 6e 63 65 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d nceW.JetGetLogInfoInstanceA.__im
4e8a0 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 4c p_JetGetLogInfoInstanceA.JetGetL
4e8c0 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 ogInfoInstance2W.__imp_JetGetLog
4e8e0 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 InfoInstance2W.JetGetLogInfoInst
4e900 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e ance2A.__imp_JetGetLogInfoInstan
4e920 63 65 32 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 ce2A.JetGetLogInfoA.__imp_JetGet
4e940 4c 6f 67 49 6e 66 6f 41 00 4a 65 74 47 65 74 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 LogInfoA.JetGetLock.__imp_JetGet
4e960 4c 6f 63 6b 00 4a 65 74 47 65 74 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 53 00 4a 65 74 Lock.JetGetLS.__imp_JetGetLS.Jet
4e980 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 GetInstanceMiscInfo.__imp_JetGet
4e9a0 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 InstanceMiscInfo.JetGetInstanceI
4e9c0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 4a nfoW.__imp_JetGetInstanceInfoW.J
4e9e0 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 etGetInstanceInfoA.__imp_JetGetI
4ea00 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f nstanceInfoA.JetGetIndexInfoW.__
4ea20 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 64 65 78 imp_JetGetIndexInfoW.JetGetIndex
4ea40 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 InfoA.__imp_JetGetIndexInfoA.Jet
4ea60 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 45 72 72 6f 72 49 GetErrorInfoW.__imp_JetGetErrorI
4ea80 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a nfoW.JetGetDatabaseInfoW.__imp_J
4eaa0 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 etGetDatabaseInfoW.JetGetDatabas
4eac0 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 eInfoA.__imp_JetGetDatabaseInfoA
4eae0 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a .JetGetDatabaseFileInfoW.__imp_J
4eb00 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 etGetDatabaseFileInfoW.JetGetDat
4eb20 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 abaseFileInfoA.__imp_JetGetDatab
4eb40 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f aseFileInfoA.JetGetCursorInfo.__
4eb60 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 4a 65 74 47 65 74 43 75 72 72 65 imp_JetGetCursorInfo.JetGetCurre
4eb80 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 ntIndexW.__imp_JetGetCurrentInde
4eba0 78 57 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 xW.JetGetCurrentIndexA.__imp_Jet
4ebc0 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 GetCurrentIndexA.JetGetColumnInf
4ebe0 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 oW.__imp_JetGetColumnInfoW.JetGe
4ec00 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 tColumnInfoA.__imp_JetGetColumnI
4ec20 6e 66 6f 41 00 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 nfoA.JetGetBookmark.__imp_JetGet
4ec40 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 Bookmark.JetGetAttachInfoW.__imp
4ec60 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 _JetGetAttachInfoW.JetGetAttachI
4ec80 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 nfoInstanceW.__imp_JetGetAttachI
4eca0 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 nfoInstanceW.JetGetAttachInfoIns
4ecc0 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 tanceA.__imp_JetGetAttachInfoIns
4ece0 74 61 6e 63 65 41 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a tanceA.JetGetAttachInfoA.__imp_J
4ed00 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 5f etGetAttachInfoA.JetFreeBuffer._
4ed20 5f 69 6d 70 5f 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 _imp_JetFreeBuffer.JetExternalRe
4ed40 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 storeW.__imp_JetExternalRestoreW
4ed60 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 .JetExternalRestoreA.__imp_JetEx
4ed80 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 ternalRestoreA.JetExternalRestor
4eda0 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 4a e2W.__imp_JetExternalRestore2W.J
4edc0 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 etExternalRestore2A.__imp_JetExt
4ede0 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 5f ernalRestore2A.JetEscrowUpdate._
4ee00 5f 69 6d 70 5f 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 4a 65 74 45 6e 75 6d 65 72 61 74 _imp_JetEscrowUpdate.JetEnumerat
4ee20 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d eColumns.__imp_JetEnumerateColum
4ee40 6e 73 00 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 53 65 73 ns.JetEndSession.__imp_JetEndSes
4ee60 73 69 6f 6e 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 sion.JetEndExternalBackupInstanc
4ee80 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 e2.__imp_JetEndExternalBackupIns
4eea0 74 61 6e 63 65 32 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 tance2.JetEndExternalBackupInsta
4eec0 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e nce.__imp_JetEndExternalBackupIn
4eee0 73 74 61 6e 63 65 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f 69 6d stance.JetEndExternalBackup.__im
4ef00 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 45 6e 61 62 6c 65 p_JetEndExternalBackup.JetEnable
4ef20 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 MultiInstanceW.__imp_JetEnableMu
4ef40 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 ltiInstanceW.JetEnableMultiInsta
4ef60 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 nceA.__imp_JetEnableMultiInstanc
4ef80 65 41 00 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 53 65 73 eA.JetDupSession.__imp_JetDupSes
4efa0 73 69 6f 6e 00 4a 65 74 44 75 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 43 75 sion.JetDupCursor.__imp_JetDupCu
4efc0 72 73 6f 72 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 rsor.JetDetachDatabaseW.__imp_Je
4efe0 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 tDetachDatabaseW.JetDetachDataba
4f000 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 seA.__imp_JetDetachDatabaseA.Jet
4f020 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 DetachDatabase2W.__imp_JetDetach
4f040 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f Database2W.JetDetachDatabase2A._
4f060 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 44 65 6c 65 _imp_JetDetachDatabase2A.JetDele
4f080 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 4a teTableW.__imp_JetDeleteTableW.J
4f0a0 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 etDeleteTableA.__imp_JetDeleteTa
4f0c0 62 6c 65 41 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 bleA.JetDeleteIndexW.__imp_JetDe
4f0e0 6c 65 74 65 49 6e 64 65 78 57 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 leteIndexW.JetDeleteIndexA.__imp
4f100 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e _JetDeleteIndexA.JetDeleteColumn
4f120 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 44 65 6c 65 W.__imp_JetDeleteColumnW.JetDele
4f140 74 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 teColumnA.__imp_JetDeleteColumnA
4f160 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 .JetDeleteColumn2W.__imp_JetDele
4f180 74 65 43 6f 6c 75 6d 6e 32 57 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 5f 5f 69 teColumn2W.JetDeleteColumn2A.__i
4f1a0 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 4a 65 74 44 65 6c 65 74 65 00 5f mp_JetDeleteColumn2A.JetDelete._
4f1c0 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 5f 5f _imp_JetDelete.JetDefragmentW.__
4f1e0 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 imp_JetDefragmentW.JetDefragment
4f200 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 4a 65 74 44 65 66 72 61 67 A.__imp_JetDefragmentA.JetDefrag
4f220 6d 65 6e 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 4a 65 74 ment3W.__imp_JetDefragment3W.Jet
4f240 44 65 66 72 61 67 6d 65 6e 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 Defragment3A.__imp_JetDefragment
4f260 33 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 3A.JetDefragment2W.__imp_JetDefr
4f280 61 67 6d 65 6e 74 32 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 5f 5f 69 6d 70 5f 4a agment2W.JetDefragment2A.__imp_J
4f2a0 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 5f etDefragment2A.JetCreateTableW._
4f2c0 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 4a 65 74 43 72 65 61 74 65 54 61 _imp_JetCreateTableW.JetCreateTa
4f2e0 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 bleColumnIndexW.__imp_JetCreateT
4f300 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 ableColumnIndexW.JetCreateTableC
4f320 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 olumnIndexA.__imp_JetCreateTable
4f340 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d ColumnIndexA.JetCreateTableColum
4f360 6e 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c nIndex4W.__imp_JetCreateTableCol
4f380 75 6d 6e 49 6e 64 65 78 34 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 umnIndex4W.JetCreateTableColumnI
4f3a0 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d ndex4A.__imp_JetCreateTableColum
4f3c0 6e 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 nIndex4A.JetCreateTableColumnInd
4f3e0 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 ex3W.__imp_JetCreateTableColumnI
4f400 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 ndex3W.JetCreateTableColumnIndex
4f420 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 3A.__imp_JetCreateTableColumnInd
4f440 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 ex3A.JetCreateTableColumnIndex2W
4f460 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 .__imp_JetCreateTableColumnIndex
4f480 32 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 5f 2W.JetCreateTableColumnIndex2A._
4f4a0 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 _imp_JetCreateTableColumnIndex2A
4f4c0 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 .JetCreateTableA.__imp_JetCreate
4f4e0 54 61 62 6c 65 41 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f TableA.JetCreateInstanceW.__imp_
4f500 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 JetCreateInstanceW.JetCreateInst
4f520 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 4a anceA.__imp_JetCreateInstanceA.J
4f540 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 etCreateInstance2W.__imp_JetCrea
4f560 74 65 49 6e 73 74 61 6e 63 65 32 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 teInstance2W.JetCreateInstance2A
4f580 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 43 72 .__imp_JetCreateInstance2A.JetCr
4f5a0 65 61 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 eateIndexW.__imp_JetCreateIndexW
4f5c0 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 .JetCreateIndexA.__imp_JetCreate
4f5e0 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 IndexA.JetCreateIndex4W.__imp_Je
4f600 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 tCreateIndex4W.JetCreateIndex4A.
4f620 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 __imp_JetCreateIndex4A.JetCreate
4f640 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 4a Index3W.__imp_JetCreateIndex3W.J
4f660 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 etCreateIndex3A.__imp_JetCreateI
4f680 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 ndex3A.JetCreateIndex2W.__imp_Je
4f6a0 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 tCreateIndex2W.JetCreateIndex2A.
4f6c0 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 __imp_JetCreateIndex2A.JetCreate
4f6e0 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 DatabaseW.__imp_JetCreateDatabas
4f700 65 57 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 eW.JetCreateDatabaseA.__imp_JetC
4f720 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 reateDatabaseA.JetCreateDatabase
4f740 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 2W.__imp_JetCreateDatabase2W.Jet
4f760 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 CreateDatabase2A.__imp_JetCreate
4f780 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f Database2A.JetConfigureProcessFo
4f7a0 72 43 72 61 73 68 44 75 6d 70 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f rCrashDump.__imp_JetConfigurePro
4f7c0 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 cessForCrashDump.JetComputeStats
4f7e0 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 4a 65 74 43 6f 6d 70 61 63 .__imp_JetComputeStats.JetCompac
4f800 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 74 57 00 4a 65 74 43 6f 6d 70 61 63 74 41 tW.__imp_JetCompactW.JetCompactA
4f820 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 74 41 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e .__imp_JetCompactA.JetCommitTran
4f840 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 saction2.__imp_JetCommitTransact
4f860 69 6f 6e 32 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ion2.JetCommitTransaction.__imp_
4f880 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 43 6c 6f 73 65 54 61 62 JetCommitTransaction.JetCloseTab
4f8a0 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 4a 65 74 43 6c 6f 73 65 46 le.__imp_JetCloseTable.JetCloseF
4f8c0 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e ileInstance.__imp_JetCloseFileIn
4f8e0 73 74 61 6e 63 65 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f stance.JetCloseFile.__imp_JetClo
4f900 73 65 46 69 6c 65 00 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 seFile.JetCloseDatabase.__imp_Je
4f920 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 tCloseDatabase.JetBeginTransacti
4f940 6f 6e 33 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 4a on3.__imp_JetBeginTransaction3.J
4f960 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 etBeginTransaction2.__imp_JetBeg
4f980 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 inTransaction2.JetBeginTransacti
4f9a0 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 on.__imp_JetBeginTransaction.Jet
4f9c0 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 BeginSessionW.__imp_JetBeginSess
4f9e0 69 6f 6e 57 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 ionW.JetBeginSessionA.__imp_JetB
4fa00 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 eginSessionA.JetBeginExternalBac
4fa20 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e kupInstance.__imp_JetBeginExtern
4fa40 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 alBackupInstance.JetBeginExterna
4fa60 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 lBackup.__imp_JetBeginExternalBa
4fa80 63 6b 75 70 00 4a 65 74 42 61 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 57 ckup.JetBackupW.__imp_JetBackupW
4faa0 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 .JetBackupInstanceW.__imp_JetBac
4fac0 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 kupInstanceW.JetBackupInstanceA.
4fae0 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 42 61 63 6b __imp_JetBackupInstanceA.JetBack
4fb00 75 70 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 41 00 4a 65 74 41 74 74 61 63 68 44 61 upA.__imp_JetBackupA.JetAttachDa
4fb20 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 tabaseW.__imp_JetAttachDatabaseW
4fb40 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 .JetAttachDatabaseA.__imp_JetAtt
4fb60 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 achDatabaseA.JetAttachDatabase2W
4fb80 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 41 74 .__imp_JetAttachDatabase2W.JetAt
4fba0 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 tachDatabase2A.__imp_JetAttachDa
4fbc0 74 61 62 61 73 65 32 41 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 tabase2A.JetAddColumnW.__imp_Jet
4fbe0 41 64 64 43 6f 6c 75 6d 6e 57 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a AddColumnW.JetAddColumnA.__imp_J
4fc00 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 etAddColumnA..esent_NULL_THUNK_D
4fc20 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 00 4d 46 ATA.__IMPORT_DESCRIPTOR_esent.MF
4fc40 49 73 46 6f 72 6d 61 74 59 55 56 00 5f 5f 69 6d 70 5f 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 IsFormatYUV.__imp_MFIsFormatYUV.
4fc60 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 61 6e 65 53 MFGetPlaneSize.__imp_MFGetPlaneS
4fc80 69 7a 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 ize.MFCreateVideoSampleFromSurfa
4fca0 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d ce.__imp_MFCreateVideoSampleFrom
4fcc0 53 75 72 66 61 63 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 Surface.MFCreateVideoSampleAlloc
4fce0 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c ator.__imp_MFCreateVideoSampleAl
4fd00 6c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 5f locator.MFCreateVideoPresenter._
4fd20 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 _imp_MFCreateVideoPresenter.MFCr
4fd40 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 eateVideoMixerAndPresenter.__imp
4fd60 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 _MFCreateVideoMixerAndPresenter.
4fd80 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 MFCreateVideoMixer.__imp_MFCreat
4fda0 65 56 69 64 65 6f 4d 69 78 65 72 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 eVideoMixer..evr_NULL_THUNK_DATA
4fdc0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 72 00 57 65 72 52 65 70 6f .__IMPORT_DESCRIPTOR_evr.WerRepo
4fde0 72 74 48 61 6e 67 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 52 65 70 6f 72 rtHang.__imp_WerReportHang.Repor
4fe00 74 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 46 61 75 6c 74 00 41 64 64 45 52 45 78 tFault.__imp_ReportFault.AddEREx
4fe20 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 cludedApplicationW.__imp_AddEREx
4fe40 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 cludedApplicationW.AddERExcluded
4fe60 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 ApplicationA.__imp_AddERExcluded
4fe80 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e ApplicationA..faultrep_NULL_THUN
4fea0 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 K_DATA.__IMPORT_DESCRIPTOR_fault
4fec0 72 65 70 00 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 rep.FhServiceUnblockBackup.__imp
4fee0 5f 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 _FhServiceUnblockBackup.FhServic
4ff00 65 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 eStopBackup.__imp_FhServiceStopB
4ff20 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 5f 5f 69 6d 70 ackup.FhServiceStartBackup.__imp
4ff40 5f 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 52 _FhServiceStartBackup.FhServiceR
4ff60 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 eloadConfiguration.__imp_FhServi
4ff80 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 68 53 65 72 76 69 63 65 4f ceReloadConfiguration.FhServiceO
4ffa0 70 65 6e 50 69 70 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 penPipe.__imp_FhServiceOpenPipe.
4ffc0 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 FhServiceClosePipe.__imp_FhServi
4ffe0 63 65 43 6c 6f 73 65 50 69 70 65 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 ceClosePipe.FhServiceBlockBackup
50000 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 7f 66 68 73 .__imp_FhServiceBlockBackup..fhs
50020 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 vcctl_NULL_THUNK_DATA.__IMPORT_D
50040 45 53 43 52 49 50 54 4f 52 5f 66 68 73 76 63 63 74 6c 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 ESCRIPTOR_fhsvcctl.FilterVolumeI
50060 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 nstanceFindNext.__imp_FilterVolu
50080 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 meInstanceFindNext.FilterVolumeI
500a0 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c nstanceFindFirst.__imp_FilterVol
500c0 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d umeInstanceFindFirst.FilterVolum
500e0 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 eInstanceFindClose.__imp_FilterV
50100 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c olumeInstanceFindClose.FilterVol
50120 75 6d 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 umeFindNext.__imp_FilterVolumeFi
50140 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 ndNext.FilterVolumeFindFirst.__i
50160 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 56 mp_FilterVolumeFindFirst.FilterV
50180 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d olumeFindClose.__imp_FilterVolum
501a0 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 eFindClose.FilterUnload.__imp_Fi
501c0 6c 74 65 72 55 6e 6c 6f 61 64 00 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 lterUnload.FilterSendMessage.__i
501e0 6d 70 5f 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 52 65 70 6c 79 mp_FilterSendMessage.FilterReply
50200 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 Message.__imp_FilterReplyMessage
50220 00 46 69 6c 74 65 72 4c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 4c 6f 61 64 00 46 69 6c .FilterLoad.__imp_FilterLoad.Fil
50240 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f terInstanceGetInformation.__imp_
50260 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c FilterInstanceGetInformation.Fil
50280 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 terInstanceFindNext.__imp_Filter
502a0 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 InstanceFindNext.FilterInstanceF
502c0 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e indFirst.__imp_FilterInstanceFin
502e0 64 46 69 72 73 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 5f dFirst.FilterInstanceFindClose._
50300 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c _imp_FilterInstanceFindClose.Fil
50320 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e terInstanceCreate.__imp_FilterIn
50340 73 74 61 6e 63 65 43 72 65 61 74 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 stanceCreate.FilterInstanceClose
50360 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 46 69 6c 74 65 .__imp_FilterInstanceClose.Filte
50380 72 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 rGetMessage.__imp_FilterGetMessa
503a0 67 65 00 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 ge.FilterGetInformation.__imp_Fi
503c0 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c 74 65 72 47 65 74 44 6f 73 4e lterGetInformation.FilterGetDosN
503e0 61 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 46 69 6c 74 65 ame.__imp_FilterGetDosName.Filte
50400 72 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 46 rFindNext.__imp_FilterFindNext.F
50420 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 46 ilterFindFirst.__imp_FilterFindF
50440 69 72 73 74 00 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 irst.FilterFindClose.__imp_Filte
50460 72 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 rFindClose.FilterDetach.__imp_Fi
50480 6c 74 65 72 44 65 74 61 63 68 00 46 69 6c 74 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 lterDetach.FilterCreate.__imp_Fi
504a0 6c 74 65 72 43 72 65 61 74 65 00 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 lterCreate.FilterConnectCommunic
504c0 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d ationPort.__imp_FilterConnectCom
504e0 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 46 69 6c 74 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 municationPort.FilterClose.__imp
50500 5f 46 69 6c 74 65 72 43 6c 6f 73 65 00 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 _FilterClose.FilterAttachAtAltit
50520 75 64 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 ude.__imp_FilterAttachAtAltitude
50540 00 46 69 6c 74 65 72 41 74 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 .FilterAttach.__imp_FilterAttach
50560 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 ..fltlib_NULL_THUNK_DATA.__IMPOR
50580 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c 74 6c 69 62 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 T_DESCRIPTOR_fltlib.MergeFontPac
505a0 6b 61 67 65 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 43 72 65 61 kage.__imp_MergeFontPackage.Crea
505c0 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 50 61 teFontPackage.__imp_CreateFontPa
505e0 63 6b 61 67 65 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ckage..fontsub_NULL_THUNK_DATA._
50600 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 57 53 41 53 65 _IMPORT_DESCRIPTOR_fontsub.WSASe
50620 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b tSocketSecurity.__imp_WSASetSock
50640 65 74 53 65 63 75 72 69 74 79 00 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 etSecurity.WSASetSocketPeerTarge
50660 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 tName.__imp_WSASetSocketPeerTarg
50680 65 74 4e 61 6d 65 00 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f etName.WSARevertImpersonation.__
506a0 69 6d 70 5f 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 57 53 41 51 75 imp_WSARevertImpersonation.WSAQu
506c0 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 57 53 41 51 75 65 72 79 erySocketSecurity.__imp_WSAQuery
506e0 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 SocketSecurity.WSAImpersonateSoc
50700 6b 65 74 50 65 65 72 00 5f 5f 69 6d 70 5f 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b ketPeer.__imp_WSAImpersonateSock
50720 65 74 50 65 65 72 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 etPeer.WSADeleteSocketPeerTarget
50740 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 Name.__imp_WSADeleteSocketPeerTa
50760 72 67 65 74 4e 61 6d 65 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 5f 5f 69 6d 70 5f rgetName.IkeextSaGetById2.__imp_
50780 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 IkeextSaGetById2.IkeextSaGetById
507a0 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 00 49 6b 65 65 78 74 53 1.__imp_IkeextSaGetById1.IkeextS
507c0 61 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 aGetById0.__imp_IkeextSaGetById0
507e0 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 .IkeextSaEnum2.__imp_IkeextSaEnu
50800 6d 32 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 m2.IkeextSaEnum1.__imp_IkeextSaE
50820 6e 75 6d 31 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 num1.IkeextSaEnum0.__imp_IkeextS
50840 61 45 6e 75 6d 30 00 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 aEnum0.IkeextSaDestroyEnumHandle
50860 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 0.__imp_IkeextSaDestroyEnumHandl
50880 65 30 00 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 e0.IkeextSaDeleteById0.__imp_Ike
508a0 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 extSaDeleteById0.IkeextSaDbSetSe
508c0 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 curityInfo0.__imp_IkeextSaDbSetS
508e0 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 ecurityInfo0.IkeextSaDbGetSecuri
50900 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 tyInfo0.__imp_IkeextSaDbGetSecur
50920 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c ityInfo0.IkeextSaCreateEnumHandl
50940 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c e0.__imp_IkeextSaCreateEnumHandl
50960 65 30 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 6b e0.IkeextGetStatistics1.__imp_Ik
50980 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 eextGetStatistics1.IkeextGetStat
509a0 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 istics0.__imp_IkeextGetStatistic
509c0 73 30 00 49 50 73 65 63 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 s0.IPsecSaEnum1.__imp_IPsecSaEnu
509e0 6d 31 00 49 50 73 65 63 53 61 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 m1.IPsecSaEnum0.__imp_IPsecSaEnu
50a00 6d 30 00 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 m0.IPsecSaDestroyEnumHandle0.__i
50a20 6d 70 5f 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 mp_IPsecSaDestroyEnumHandle0.IPs
50a40 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 ecSaDbSetSecurityInfo0.__imp_IPs
50a60 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 62 ecSaDbSetSecurityInfo0.IPsecSaDb
50a80 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 GetSecurityInfo0.__imp_IPsecSaDb
50aa0 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e GetSecurityInfo0.IPsecSaCreateEn
50ac0 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 umHandle0.__imp_IPsecSaCreateEnu
50ae0 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 5f mHandle0.IPsecSaContextUpdate0._
50b00 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 49 50 73 65 63 _imp_IPsecSaContextUpdate0.IPsec
50b20 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 SaContextUnsubscribe0.__imp_IPse
50b40 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f cSaContextUnsubscribe0.IPsecSaCo
50b60 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 ntextSubscriptionsGet0.__imp_IPs
50b80 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 49 50 73 ecSaContextSubscriptionsGet0.IPs
50ba0 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 ecSaContextSubscribe0.__imp_IPse
50bc0 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 cSaContextSubscribe0.IPsecSaCont
50be0 65 78 74 53 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 extSetSpi0.__imp_IPsecSaContextS
50c00 65 74 53 70 69 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 5f 5f 69 etSpi0.IPsecSaContextGetSpi1.__i
50c20 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 49 50 73 65 63 53 61 mp_IPsecSaContextGetSpi1.IPsecSa
50c40 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 ContextGetSpi0.__imp_IPsecSaCont
50c60 65 78 74 47 65 74 53 70 69 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 extGetSpi0.IPsecSaContextGetById
50c80 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 49 1.__imp_IPsecSaContextGetById1.I
50ca0 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 PsecSaContextGetById0.__imp_IPse
50cc0 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 cSaContextGetById0.IPsecSaContex
50ce0 74 45 78 70 69 72 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 tExpire0.__imp_IPsecSaContextExp
50d00 69 72 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 ire0.IPsecSaContextEnum1.__imp_I
50d20 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 PsecSaContextEnum1.IPsecSaContex
50d40 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 tEnum0.__imp_IPsecSaContextEnum0
50d60 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 .IPsecSaContextDestroyEnumHandle
50d80 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 0.__imp_IPsecSaContextDestroyEnu
50da0 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 mHandle0.IPsecSaContextDeleteByI
50dc0 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 d0.__imp_IPsecSaContextDeleteByI
50de0 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c d0.IPsecSaContextCreateEnumHandl
50e00 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 e0.__imp_IPsecSaContextCreateEnu
50e20 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 5f mHandle0.IPsecSaContextCreate1._
50e40 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 49 50 73 65 63 _imp_IPsecSaContextCreate1.IPsec
50e60 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f SaContextCreate0.__imp_IPsecSaCo
50e80 6e 74 65 78 74 43 72 65 61 74 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 ntextCreate0.IPsecSaContextAddOu
50ea0 74 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f tbound1.__imp_IPsecSaContextAddO
50ec0 75 74 62 6f 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 utbound1.IPsecSaContextAddOutbou
50ee0 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f nd0.__imp_IPsecSaContextAddOutbo
50f00 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 5f und0.IPsecSaContextAddInbound1._
50f20 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 49 _imp_IPsecSaContextAddInbound1.I
50f40 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 PsecSaContextAddInbound0.__imp_I
50f60 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 49 50 73 65 63 4b 65 PsecSaContextAddInbound0.IPsecKe
50f80 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 yManagersGet0.__imp_IPsecKeyMana
50fa0 67 65 72 73 47 65 74 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 gersGet0.IPsecKeyManagerUnregist
50fc0 65 72 41 6e 64 44 65 6c 65 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 erAndDelete0.__imp_IPsecKeyManag
50fe0 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 49 50 73 65 63 4b 65 79 4d erUnregisterAndDelete0.IPsecKeyM
51000 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d anagerSetSecurityInfoByKey0.__im
51020 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f p_IPsecKeyManagerSetSecurityInfo
51040 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 ByKey0.IPsecKeyManagerGetSecurit
51060 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 yInfoByKey0.__imp_IPsecKeyManage
51080 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d rGetSecurityInfoByKey0.IPsecKeyM
510a0 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 5f 5f 69 6d 70 5f 49 50 73 65 anagerAddAndRegister0.__imp_IPse
510c0 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 49 50 73 65 63 cKeyManagerAddAndRegister0.IPsec
510e0 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 GetStatistics1.__imp_IPsecGetSta
51100 74 69 73 74 69 63 73 31 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 tistics1.IPsecGetStatistics0.__i
51120 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 63 44 6f 73 70 mp_IPsecGetStatistics0.IPsecDosp
51140 53 74 61 74 65 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 StateEnum0.__imp_IPsecDospStateE
51160 6e 75 6d 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 num0.IPsecDospStateDestroyEnumHa
51180 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f ndle0.__imp_IPsecDospStateDestro
511a0 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 yEnumHandle0.IPsecDospStateCreat
511c0 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 eEnumHandle0.__imp_IPsecDospStat
511e0 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 44 6f 73 70 53 65 74 53 eCreateEnumHandle0.IPsecDospSetS
51200 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 65 74 53 ecurityInfo0.__imp_IPsecDospSetS
51220 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 ecurityInfo0.IPsecDospGetStatist
51240 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 ics0.__imp_IPsecDospGetStatistic
51260 73 30 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 s0.IPsecDospGetSecurityInfo0.__i
51280 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 mp_IPsecDospGetSecurityInfo0.Fwp
512a0 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f mvSwitchEventsSetSecurityInfo0._
512c0 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 _imp_FwpmvSwitchEventsSetSecurit
512e0 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 yInfo0.FwpmvSwitchEventsGetSecur
51300 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 ityInfo0.__imp_FwpmvSwitchEvents
51320 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e GetSecurityInfo0.FwpmvSwitchEven
51340 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 tUnsubscribe0.__imp_FwpmvSwitchE
51360 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e ventUnsubscribe0.FwpmvSwitchEven
51380 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 tSubscribe0.__imp_FwpmvSwitchEve
513a0 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d ntSubscribe0.FwpmTransactionComm
513c0 69 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 it0.__imp_FwpmTransactionCommit0
513e0 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 .FwpmTransactionBegin0.__imp_Fwp
51400 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 mTransactionBegin0.FwpmTransacti
51420 6f 6e 41 62 6f 72 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 onAbort0.__imp_FwpmTransactionAb
51440 6f 72 74 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 ort0.FwpmSystemPortsUnsubscribe0
51460 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 .__imp_FwpmSystemPortsUnsubscrib
51480 65 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 e0.FwpmSystemPortsSubscribe0.__i
514a0 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 46 77 70 mp_FwpmSystemPortsSubscribe0.Fwp
514c0 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 mSystemPortsGet0.__imp_FwpmSyste
514e0 6d 50 6f 72 74 73 47 65 74 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 mPortsGet0.FwpmSubLayerUnsubscri
51500 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 beChanges0.__imp_FwpmSubLayerUns
51520 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 ubscribeChanges0.FwpmSubLayerSub
51540 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 scriptionsGet0.__imp_FwpmSubLaye
51560 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 rSubscriptionsGet0.FwpmSubLayerS
51580 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 ubscribeChanges0.__imp_FwpmSubLa
515a0 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c 61 79 65 yerSubscribeChanges0.FwpmSubLaye
515c0 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 rSetSecurityInfoByKey0.__imp_Fwp
515e0 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 mSubLayerSetSecurityInfoByKey0.F
51600 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 wpmSubLayerGetSecurityInfoByKey0
51620 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e .__imp_FwpmSubLayerGetSecurityIn
51640 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 5f foByKey0.FwpmSubLayerGetByKey0._
51660 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 53 _imp_FwpmSubLayerGetByKey0.FwpmS
51680 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 45 ubLayerEnum0.__imp_FwpmSubLayerE
516a0 6e 75 6d 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 num0.FwpmSubLayerDestroyEnumHand
516c0 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 le0.__imp_FwpmSubLayerDestroyEnu
516e0 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 mHandle0.FwpmSubLayerDeleteByKey
51700 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 0.__imp_FwpmSubLayerDeleteByKey0
51720 00 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f .FwpmSubLayerCreateEnumHandle0._
51740 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c _imp_FwpmSubLayerCreateEnumHandl
51760 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 e0.FwpmSubLayerAdd0.__imp_FwpmSu
51780 62 4c 61 79 65 72 41 64 64 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d bLayerAdd0.FwpmSessionEnum0.__im
517a0 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 p_FwpmSessionEnum0.FwpmSessionDe
517c0 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 stroyEnumHandle0.__imp_FwpmSessi
517e0 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 69 6f 6e onDestroyEnumHandle0.FwpmSession
51800 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 CreateEnumHandle0.__imp_FwpmSess
51820 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 ionCreateEnumHandle0.FwpmProvide
51840 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 rUnsubscribeChanges0.__imp_FwpmP
51860 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 roviderUnsubscribeChanges0.FwpmP
51880 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 roviderSubscriptionsGet0.__imp_F
518a0 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 wpmProviderSubscriptionsGet0.Fwp
518c0 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 mProviderSubscribeChanges0.__imp
518e0 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 _FwpmProviderSubscribeChanges0.F
51900 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 wpmProviderSetSecurityInfoByKey0
51920 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e .__imp_FwpmProviderSetSecurityIn
51940 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 foByKey0.FwpmProviderGetSecurity
51960 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 InfoByKey0.__imp_FwpmProviderGet
51980 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 SecurityInfoByKey0.FwpmProviderG
519a0 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 etByKey0.__imp_FwpmProviderGetBy
519c0 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 Key0.FwpmProviderEnum0.__imp_Fwp
519e0 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 mProviderEnum0.FwpmProviderDestr
51a00 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 oyEnumHandle0.__imp_FwpmProvider
51a20 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 DestroyEnumHandle0.FwpmProviderD
51a40 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 eleteByKey0.__imp_FwpmProviderDe
51a60 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 leteByKey0.FwpmProviderCreateEnu
51a80 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 mHandle0.__imp_FwpmProviderCreat
51aa0 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 eEnumHandle0.FwpmProviderContext
51ac0 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 UnsubscribeChanges0.__imp_FwpmPr
51ae0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 oviderContextUnsubscribeChanges0
51b00 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e .FwpmProviderContextSubscription
51b20 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 sGet0.__imp_FwpmProviderContextS
51b40 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e ubscriptionsGet0.FwpmProviderCon
51b60 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d textSubscribeChanges0.__imp_Fwpm
51b80 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 ProviderContextSubscribeChanges0
51ba0 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 .FwpmProviderContextSetSecurityI
51bc0 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 nfoByKey0.__imp_FwpmProviderCont
51be0 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f extSetSecurityInfoByKey0.FwpmPro
51c00 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 viderContextGetSecurityInfoByKey
51c20 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 0.__imp_FwpmProviderContextGetSe
51c40 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e curityInfoByKey0.FwpmProviderCon
51c60 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 textGetByKey3.__imp_FwpmProvider
51c80 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e ContextGetByKey3.FwpmProviderCon
51ca0 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 textGetByKey2.__imp_FwpmProvider
51cc0 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e ContextGetByKey2.FwpmProviderCon
51ce0 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 textGetByKey1.__imp_FwpmProvider
51d00 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e ContextGetByKey1.FwpmProviderCon
51d20 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 textGetByKey0.__imp_FwpmProvider
51d40 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e ContextGetByKey0.FwpmProviderCon
51d60 74 65 78 74 47 65 74 42 79 49 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 textGetById3.__imp_FwpmProviderC
51d80 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 ontextGetById3.FwpmProviderConte
51da0 78 74 47 65 74 42 79 49 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e xtGetById2.__imp_FwpmProviderCon
51dc0 74 65 78 74 47 65 74 42 79 49 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 textGetById2.FwpmProviderContext
51de0 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 GetById1.__imp_FwpmProviderConte
51e00 78 74 47 65 74 42 79 49 64 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 xtGetById1.FwpmProviderContextGe
51e20 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 tById0.__imp_FwpmProviderContext
51e40 47 65 74 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d GetById0.FwpmProviderContextEnum
51e60 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 3.__imp_FwpmProviderContextEnum3
51e80 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f .FwpmProviderContextEnum2.__imp_
51ea0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 46 77 70 6d 50 72 6f FwpmProviderContextEnum2.FwpmPro
51ec0 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 viderContextEnum1.__imp_FwpmProv
51ee0 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e iderContextEnum1.FwpmProviderCon
51f00 74 65 78 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 textEnum0.__imp_FwpmProviderCont
51f20 65 78 74 45 6e 75 6d 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 extEnum0.FwpmProviderContextDest
51f40 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 royEnumHandle0.__imp_FwpmProvide
51f60 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 rContextDestroyEnumHandle0.FwpmP
51f80 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 roviderContextDeleteByKey0.__imp
51fa0 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 _FwpmProviderContextDeleteByKey0
51fc0 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 .FwpmProviderContextDeleteById0.
51fe0 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 __imp_FwpmProviderContextDeleteB
52000 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e yId0.FwpmProviderContextCreateEn
52020 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 umHandle0.__imp_FwpmProviderCont
52040 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 extCreateEnumHandle0.FwpmProvide
52060 72 43 6f 6e 74 65 78 74 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 rContextAdd3.__imp_FwpmProviderC
52080 6f 6e 74 65 78 74 41 64 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 ontextAdd3.FwpmProviderContextAd
520a0 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 d2.__imp_FwpmProviderContextAdd2
520c0 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 5f 5f 69 6d 70 5f 46 .FwpmProviderContextAdd1.__imp_F
520e0 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 46 77 70 6d 50 72 6f 76 69 wpmProviderContextAdd1.FwpmProvi
52100 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 derContextAdd0.__imp_FwpmProvide
52120 72 43 6f 6e 74 65 78 74 41 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 5f 5f rContextAdd0.FwpmProviderAdd0.__
52140 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 46 77 70 6d 4e 65 74 45 76 65 6e imp_FwpmProviderAdd0.FwpmNetEven
52160 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 tsSetSecurityInfo0.__imp_FwpmNet
52180 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 EventsSetSecurityInfo0.FwpmNetEv
521a0 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e entsGetSecurityInfo0.__imp_FwpmN
521c0 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 etEventsGetSecurityInfo0.FwpmNet
521e0 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 EventUnsubscribe0.__imp_FwpmNetE
52200 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 ventUnsubscribe0.FwpmNetEventSub
52220 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e scriptionsGet0.__imp_FwpmNetEven
52240 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 tSubscriptionsGet0.FwpmNetEventS
52260 75 62 73 63 72 69 62 65 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 ubscribe4.__imp_FwpmNetEventSubs
52280 63 72 69 62 65 34 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 5f 5f cribe4.FwpmNetEventSubscribe3.__
522a0 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 46 77 70 6d 4e imp_FwpmNetEventSubscribe3.FwpmN
522c0 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 etEventSubscribe2.__imp_FwpmNetE
522e0 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 ventSubscribe2.FwpmNetEventSubsc
52300 72 69 62 65 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 ribe1.__imp_FwpmNetEventSubscrib
52320 65 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f e1.FwpmNetEventSubscribe0.__imp_
52340 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 FwpmNetEventSubscribe0.FwpmNetEv
52360 65 6e 74 45 6e 75 6d 35 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 entEnum5.__imp_FwpmNetEventEnum5
52380 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 .FwpmNetEventEnum4.__imp_FwpmNet
523a0 45 76 65 6e 74 45 6e 75 6d 34 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 5f 5f 69 EventEnum4.FwpmNetEventEnum3.__i
523c0 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 46 77 70 6d 4e 65 74 45 76 65 6e mp_FwpmNetEventEnum3.FwpmNetEven
523e0 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 46 tEnum2.__imp_FwpmNetEventEnum2.F
52400 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 wpmNetEventEnum1.__imp_FwpmNetEv
52420 65 6e 74 45 6e 75 6d 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 entEnum1.FwpmNetEventEnum0.__imp
52440 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 _FwpmNetEventEnum0.FwpmNetEventD
52460 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 estroyEnumHandle0.__imp_FwpmNetE
52480 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4e 65 74 45 76 ventDestroyEnumHandle0.FwpmNetEv
524a0 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e entCreateEnumHandle0.__imp_FwpmN
524c0 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 etEventCreateEnumHandle0.FwpmLay
524e0 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 erSetSecurityInfoByKey0.__imp_Fw
52500 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 pmLayerSetSecurityInfoByKey0.Fwp
52520 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d mLayerGetSecurityInfoByKey0.__im
52540 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 p_FwpmLayerGetSecurityInfoByKey0
52560 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 .FwpmLayerGetByKey0.__imp_FwpmLa
52580 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 5f yerGetByKey0.FwpmLayerGetById0._
525a0 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 46 77 70 6d 4c 61 79 65 72 _imp_FwpmLayerGetById0.FwpmLayer
525c0 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d 4c Enum0.__imp_FwpmLayerEnum0.FwpmL
525e0 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 ayerDestroyEnumHandle0.__imp_Fwp
52600 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 mLayerDestroyEnumHandle0.FwpmLay
52620 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 erCreateEnumHandle0.__imp_FwpmLa
52640 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 49 50 73 65 63 54 75 yerCreateEnumHandle0.FwpmIPsecTu
52660 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 nnelDeleteByKey0.__imp_FwpmIPsec
52680 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e TunnelDeleteByKey0.FwpmIPsecTunn
526a0 65 6c 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 elAdd3.__imp_FwpmIPsecTunnelAdd3
526c0 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 .FwpmIPsecTunnelAdd2.__imp_FwpmI
526e0 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 PsecTunnelAdd2.FwpmIPsecTunnelAd
52700 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 46 77 70 d1.__imp_FwpmIPsecTunnelAdd1.Fwp
52720 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 mIPsecTunnelAdd0.__imp_FwpmIPsec
52740 54 75 6e 6e 65 6c 41 64 64 30 00 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e TunnelAdd0.FwpmGetAppIdFromFileN
52760 61 6d 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e ame0.__imp_FwpmGetAppIdFromFileN
52780 61 6d 65 30 00 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 ame0.FwpmFreeMemory0.__imp_FwpmF
527a0 72 65 65 4d 65 6d 6f 72 79 30 00 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 reeMemory0.FwpmFilterUnsubscribe
527c0 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 Changes0.__imp_FwpmFilterUnsubsc
527e0 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 ribeChanges0.FwpmFilterSubscript
52800 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 ionsGet0.__imp_FwpmFilterSubscri
52820 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 ptionsGet0.FwpmFilterSubscribeCh
52840 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 anges0.__imp_FwpmFilterSubscribe
52860 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e Changes0.FwpmFilterSetSecurityIn
52880 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 foByKey0.__imp_FwpmFilterSetSecu
528a0 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 rityInfoByKey0.FwpmFilterGetSecu
528c0 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 rityInfoByKey0.__imp_FwpmFilterG
528e0 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 etSecurityInfoByKey0.FwpmFilterG
52900 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 etByKey0.__imp_FwpmFilterGetByKe
52920 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d y0.FwpmFilterGetById0.__imp_Fwpm
52940 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 5f FilterGetById0.FwpmFilterEnum0._
52960 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 46 77 70 6d 46 69 6c 74 65 72 44 _imp_FwpmFilterEnum0.FwpmFilterD
52980 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 estroyEnumHandle0.__imp_FwpmFilt
529a0 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 44 erDestroyEnumHandle0.FwpmFilterD
529c0 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 eleteByKey0.__imp_FwpmFilterDele
529e0 74 65 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 5f teByKey0.FwpmFilterDeleteById0._
52a00 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 46 _imp_FwpmFilterDeleteById0.FwpmF
52a20 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 ilterCreateEnumHandle0.__imp_Fwp
52a40 6d 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c mFilterCreateEnumHandle0.FwpmFil
52a60 74 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 46 77 70 terAdd0.__imp_FwpmFilterAdd0.Fwp
52a80 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 mEngineSetSecurityInfo0.__imp_Fw
52aa0 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 6e 67 pmEngineSetSecurityInfo0.FwpmEng
52ac0 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 ineSetOption0.__imp_FwpmEngineSe
52ae0 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 5f 5f 69 6d 70 5f 46 tOption0.FwpmEngineOpen0.__imp_F
52b00 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 wpmEngineOpen0.FwpmEngineGetSecu
52b20 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 rityInfo0.__imp_FwpmEngineGetSec
52b40 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 urityInfo0.FwpmEngineGetOption0.
52b60 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 __imp_FwpmEngineGetOption0.FwpmE
52b80 6e 67 69 6e 65 43 6c 6f 73 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 ngineClose0.__imp_FwpmEngineClos
52ba0 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 e0.FwpmDynamicKeywordUnsubscribe
52bc0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 0.__imp_FwpmDynamicKeywordUnsubs
52be0 63 72 69 62 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 cribe0.FwpmDynamicKeywordSubscri
52c00 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 be0.__imp_FwpmDynamicKeywordSubs
52c20 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 cribe0.FwpmConnectionUnsubscribe
52c40 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 0.__imp_FwpmConnectionUnsubscrib
52c60 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d e0.FwpmConnectionSubscribe0.__im
52c80 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 p_FwpmConnectionSubscribe0.FwpmC
52ca0 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f onnectionSetSecurityInfo0.__imp_
52cc0 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 FwpmConnectionSetSecurityInfo0.F
52ce0 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f wpmConnectionGetSecurityInfo0.__
52d00 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 imp_FwpmConnectionGetSecurityInf
52d20 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f o0.FwpmConnectionGetById0.__imp_
52d40 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 6f 6e 6e 65 FwpmConnectionGetById0.FwpmConne
52d60 63 74 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 ctionEnum0.__imp_FwpmConnectionE
52d80 6e 75 6d 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 num0.FwpmConnectionDestroyEnumHa
52da0 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f ndle0.__imp_FwpmConnectionDestro
52dc0 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 yEnumHandle0.FwpmConnectionCreat
52de0 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f eEnumHandle0.__imp_FwpmConnectio
52e00 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e nCreateEnumHandle0.FwpmCalloutUn
52e20 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c subscribeChanges0.__imp_FwpmCall
52e40 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f outUnsubscribeChanges0.FwpmCallo
52e60 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 utSubscriptionsGet0.__imp_FwpmCa
52e80 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 43 61 6c 6c 6f lloutSubscriptionsGet0.FwpmCallo
52ea0 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 utSubscribeChanges0.__imp_FwpmCa
52ec0 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f lloutSubscribeChanges0.FwpmCallo
52ee0 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 utSetSecurityInfoByKey0.__imp_Fw
52f00 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 pmCalloutSetSecurityInfoByKey0.F
52f20 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 wpmCalloutGetSecurityInfoByKey0.
52f40 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f __imp_FwpmCalloutGetSecurityInfo
52f60 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d ByKey0.FwpmCalloutGetByKey0.__im
52f80 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f p_FwpmCalloutGetByKey0.FwpmCallo
52fa0 75 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 utGetById0.__imp_FwpmCalloutGetB
52fc0 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d yId0.FwpmCalloutEnum0.__imp_Fwpm
52fe0 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 CalloutEnum0.FwpmCalloutDestroyE
53000 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 numHandle0.__imp_FwpmCalloutDest
53020 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 royEnumHandle0.FwpmCalloutDelete
53040 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 ByKey0.__imp_FwpmCalloutDeleteBy
53060 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d Key0.FwpmCalloutDeleteById0.__im
53080 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 43 61 6c p_FwpmCalloutDeleteById0.FwpmCal
530a0 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d loutCreateEnumHandle0.__imp_Fwpm
530c0 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c CalloutCreateEnumHandle0.FwpmCal
530e0 6c 6f 75 74 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 7f loutAdd0.__imp_FwpmCalloutAdd0..
53100 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 fwpuclnt_NULL_THUNK_DATA.__IMPOR
53120 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 53 65 6e 64 54 6f 46 61 78 52 T_DESCRIPTOR_fwpuclnt.SendToFaxR
53140 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e ecipient.__imp_SendToFaxRecipien
53160 74 00 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 t.CanSendToFaxRecipient.__imp_Ca
53180 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 7f 66 78 73 75 74 69 6c 69 74 79 5f nSendToFaxRecipient..fxsutility_
531a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
531c0 54 4f 52 5f 66 78 73 75 74 69 6c 69 74 79 00 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 TOR_fxsutility.XLATEOBJ_piVector
531e0 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 58 4c 41 54 45 4f 42 .__imp_XLATEOBJ_piVector.XLATEOB
53200 4a 5f 69 58 6c 61 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 58 J_iXlate.__imp_XLATEOBJ_iXlate.X
53220 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 LATEOBJ_hGetColorTransform.__imp
53240 5f 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 58 4c 41 _XLATEOBJ_hGetColorTransform.XLA
53260 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a TEOBJ_cGetPalette.__imp_XLATEOBJ
53280 5f 63 47 65 74 50 61 6c 65 74 74 65 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 _cGetPalette.XFORMOBJ_iGetXform.
532a0 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 58 46 4f 52 4d 4f 42 __imp_XFORMOBJ_iGetXform.XFORMOB
532c0 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 J_bApplyXform.__imp_XFORMOBJ_bAp
532e0 70 6c 79 58 66 6f 72 6d 00 57 69 64 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 57 69 64 65 6e 50 61 plyXform.WidenPath.__imp_WidenPa
53300 74 68 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 th.UpdateICMRegKeyW.__imp_Update
53320 49 43 4d 52 65 67 4b 65 79 57 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 5f 5f 69 6d ICMRegKeyW.UpdateICMRegKeyA.__im
53340 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 p_UpdateICMRegKeyA.UpdateColors.
53360 5f 5f 69 6d 70 5f 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 __imp_UpdateColors.UnrealizeObje
53380 63 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 54 72 61 6e 73 6c 61 ct.__imp_UnrealizeObject.Transla
533a0 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 68 61 teCharsetInfo.__imp_TranslateCha
533c0 72 73 65 74 49 6e 66 6f 00 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 57 rsetInfo.TextOutW.__imp_TextOutW
533e0 00 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 41 00 53 77 61 70 42 75 66 .TextOutA.__imp_TextOutA.SwapBuf
53400 66 65 72 73 00 5f 5f 69 6d 70 5f 53 77 61 70 42 75 66 66 65 72 73 00 53 74 72 6f 6b 65 50 61 74 fers.__imp_SwapBuffers.StrokePat
53420 68 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 50 61 74 68 00 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c h.__imp_StrokePath.StrokeAndFill
53440 50 61 74 68 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 53 74 72 Path.__imp_StrokeAndFillPath.Str
53460 65 74 63 68 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 44 49 42 69 74 73 00 53 etchDIBits.__imp_StretchDIBits.S
53480 74 72 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 42 6c 74 00 53 74 61 72 74 tretchBlt.__imp_StretchBlt.Start
534a0 50 61 67 65 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 00 53 74 61 72 74 44 6f 63 57 00 5f Page.__imp_StartPage.StartDocW._
534c0 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 57 00 53 74 61 72 74 44 6f 63 41 00 5f 5f 69 6d 70 5f 53 _imp_StartDocW.StartDocA.__imp_S
534e0 74 61 72 74 44 6f 63 41 00 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 tartDocA.SetWorldTransform.__imp
53500 5f 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 _SetWorldTransform.SetWindowOrgE
53520 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 53 65 74 57 69 6e 64 6f 77 x.__imp_SetWindowOrgEx.SetWindow
53540 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 53 65 74 57 69 ExtEx.__imp_SetWindowExtEx.SetWi
53560 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 4d 65 74 61 46 69 nMetaFileBits.__imp_SetWinMetaFi
53580 6c 65 42 69 74 73 00 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 leBits.SetViewportOrgEx.__imp_Se
535a0 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 tViewportOrgEx.SetViewportExtEx.
535c0 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 65 74 54 65 78 74 4a 75 __imp_SetViewportExtEx.SetTextJu
535e0 73 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 stification.__imp_SetTextJustifi
53600 63 61 74 69 6f 6e 00 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 cation.SetTextColor.__imp_SetTex
53620 74 43 6f 6c 6f 72 00 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 tColor.SetTextCharacterExtra.__i
53640 6d 70 5f 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 53 65 74 54 65 78 74 mp_SetTextCharacterExtra.SetText
53660 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 41 6c 69 67 6e 00 53 65 74 53 79 73 74 Align.__imp_SetTextAlign.SetSyst
53680 65 6d 50 61 6c 65 74 74 65 55 73 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 61 6c 65 emPaletteUse.__imp_SetSystemPale
536a0 74 74 65 55 73 65 00 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 tteUse.SetStretchBltMode.__imp_S
536c0 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 53 65 74 52 65 63 74 52 67 6e 00 5f 5f 69 6d etStretchBltMode.SetRectRgn.__im
536e0 70 5f 53 65 74 52 65 63 74 52 67 6e 00 53 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 53 65 74 52 4f p_SetRectRgn.SetROP2.__imp_SetRO
53700 50 32 00 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 6c 79 P2.SetPolyFillMode.__imp_SetPoly
53720 46 69 6c 6c 4d 6f 64 65 00 53 65 74 50 69 78 65 6c 56 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 FillMode.SetPixelV.__imp_SetPixe
53740 6c 56 00 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c lV.SetPixelFormat.__imp_SetPixel
53760 46 6f 72 6d 61 74 00 53 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 00 53 Format.SetPixel.__imp_SetPixel.S
53780 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 61 6c 65 74 74 etPaletteEntries.__imp_SetPalett
537a0 65 45 6e 74 72 69 65 73 00 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 eEntries.SetMiterLimit.__imp_Set
537c0 4d 69 74 65 72 4c 69 6d 69 74 00 53 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d MiterLimit.SetMetaRgn.__imp_SetM
537e0 65 74 61 52 67 6e 00 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 53 etaRgn.SetMetaFileBitsEx.__imp_S
53800 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 etMetaFileBitsEx.SetMapperFlags.
53820 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 53 65 74 4d 61 70 4d 6f 64 65 00 __imp_SetMapperFlags.SetMapMode.
53840 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 4d 6f 64 65 00 53 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 __imp_SetMapMode.SetLayout.__imp
53860 5f 53 65 74 4c 61 79 6f 75 74 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f _SetLayout.SetICMProfileW.__imp_
53880 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f SetICMProfileW.SetICMProfileA.__
538a0 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 53 65 74 49 43 4d 4d 6f 64 65 00 5f 5f imp_SetICMProfileA.SetICMMode.__
538c0 69 6d 70 5f 53 65 74 49 43 4d 4d 6f 64 65 00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f imp_SetICMMode.SetGraphicsMode._
538e0 5f 69 6d 70 5f 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 53 65 74 45 6e 68 4d 65 74 61 46 _imp_SetGraphicsMode.SetEnhMetaF
53900 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 ileBits.__imp_SetEnhMetaFileBits
53920 00 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 .SetDeviceGammaRamp.__imp_SetDev
53940 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 5f iceGammaRamp.SetDIBitsToDevice._
53960 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 53 65 74 44 49 42 69 74 73 _imp_SetDIBitsToDevice.SetDIBits
53980 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 00 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c .__imp_SetDIBits.SetDIBColorTabl
539a0 65 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 53 65 74 44 43 50 65 e.__imp_SetDIBColorTable.SetDCPe
539c0 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 53 65 74 44 43 nColor.__imp_SetDCPenColor.SetDC
539e0 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 BrushColor.__imp_SetDCBrushColor
53a00 00 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 53 70 61 .SetColorSpace.__imp_SetColorSpa
53a20 63 65 00 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 ce.SetColorAdjustment.__imp_SetC
53a40 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 olorAdjustment.SetBrushOrgEx.__i
53a60 6d 70 5f 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 5f mp_SetBrushOrgEx.SetBoundsRect._
53a80 5f 69 6d 70 5f 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 53 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 _imp_SetBoundsRect.SetBkMode.__i
53aa0 6d 70 5f 53 65 74 42 6b 4d 6f 64 65 00 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 mp_SetBkMode.SetBkColor.__imp_Se
53ac0 74 42 6b 43 6f 6c 6f 72 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f tBkColor.SetBitmapDimensionEx.__
53ae0 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 53 65 74 42 69 74 6d imp_SetBitmapDimensionEx.SetBitm
53b00 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 53 65 74 41 72 apBits.__imp_SetBitmapBits.SetAr
53b20 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e cDirection.__imp_SetArcDirection
53b40 00 53 65 74 41 62 6f 72 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 65 74 41 62 6f 72 74 50 72 6f 63 .SetAbortProc.__imp_SetAbortProc
53b60 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 50 61 6c 65 74 .SelectPalette.__imp_SelectPalet
53b80 74 65 00 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 4f 62 6a 65 te.SelectObject.__imp_SelectObje
53ba0 63 74 00 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 ct.SelectClipRgn.__imp_SelectCli
53bc0 70 52 67 6e 00 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 pRgn.SelectClipPath.__imp_Select
53be0 43 6c 69 70 50 61 74 68 00 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f ClipPath.ScaleWindowExtEx.__imp_
53c00 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 ScaleWindowExtEx.ScaleViewportEx
53c20 74 45 78 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 61 76 tEx.__imp_ScaleViewportExtEx.Sav
53c40 65 44 43 00 5f 5f 69 6d 70 5f 53 61 76 65 44 43 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 eDC.__imp_SaveDC.STROBJ_vEnumSta
53c60 72 74 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 53 54 52 4f 42 rt.__imp_STROBJ_vEnumStart.STROB
53c80 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 64 77 47 J_dwGetCodePage.__imp_STROBJ_dwG
53ca0 65 74 43 6f 64 65 50 61 67 65 00 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 etCodePage.STROBJ_bGetAdvanceWid
53cc0 74 68 73 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 ths.__imp_STROBJ_bGetAdvanceWidt
53ce0 68 73 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 5f 5f 69 hs.STROBJ_bEnumPositionsOnly.__i
53d00 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 53 54 52 mp_STROBJ_bEnumPositionsOnly.STR
53d20 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 52 6f 75 OBJ_bEnum.__imp_STROBJ_bEnum.Rou
53d40 6e 64 52 65 63 74 00 5f 5f 69 6d 70 5f 52 6f 75 6e 64 52 65 63 74 00 52 65 73 74 6f 72 65 44 43 ndRect.__imp_RoundRect.RestoreDC
53d60 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 44 43 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 5f .__imp_RestoreDC.ResizePalette._
53d80 5f 69 6d 70 5f 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 52 65 73 65 74 44 43 57 00 5f 5f 69 6d _imp_ResizePalette.ResetDCW.__im
53da0 70 5f 52 65 73 65 74 44 43 57 00 52 65 73 65 74 44 43 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 p_ResetDCW.ResetDCA.__imp_ResetD
53dc0 43 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 6d CA.RemoveFontResourceW.__imp_Rem
53de0 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 oveFontResourceW.RemoveFontResou
53e00 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 rceExW.__imp_RemoveFontResourceE
53e20 78 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 52 xW.RemoveFontResourceExA.__imp_R
53e40 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 emoveFontResourceExA.RemoveFontR
53e60 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 esourceA.__imp_RemoveFontResourc
53e80 65 41 00 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 eA.RemoveFontMemResourceEx.__imp
53ea0 5f 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 52 65 63 74 61 6e 67 _RemoveFontMemResourceEx.Rectang
53ec0 6c 65 00 5f 5f 69 6d 70 5f 52 65 63 74 61 6e 67 6c 65 00 52 65 63 74 56 69 73 69 62 6c 65 00 5f le.__imp_Rectangle.RectVisible._
53ee0 5f 69 6d 70 5f 52 65 63 74 56 69 73 69 62 6c 65 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 5f 5f _imp_RectVisible.RectInRegion.__
53f00 69 6d 70 5f 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 imp_RectInRegion.RealizePalette.
53f20 5f 5f 69 6d 70 5f 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 50 74 56 69 73 69 62 6c 65 00 5f __imp_RealizePalette.PtVisible._
53f40 5f 69 6d 70 5f 50 74 56 69 73 69 62 6c 65 00 50 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f _imp_PtVisible.PtInRegion.__imp_
53f60 50 74 49 6e 52 65 67 69 6f 6e 00 50 6f 6c 79 6c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 PtInRegion.PolylineTo.__imp_Poly
53f80 6c 69 6e 65 54 6f 00 50 6f 6c 79 6c 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 00 50 lineTo.Polyline.__imp_Polyline.P
53fa0 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 54 65 78 74 4f 75 74 olygon.__imp_Polygon.PolyTextOut
53fc0 57 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 50 6f 6c 79 54 65 78 74 4f 75 74 W.__imp_PolyTextOutW.PolyTextOut
53fe0 41 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e A.__imp_PolyTextOutA.PolyPolylin
54000 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e e.__imp_PolyPolyline.PolyPolygon
54020 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 44 72 61 77 00 5f 5f 69 6d .__imp_PolyPolygon.PolyDraw.__im
54040 70 5f 50 6f 6c 79 44 72 61 77 00 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 5f 5f 69 6d 70 5f 50 6f p_PolyDraw.PolyBezierTo.__imp_Po
54060 6c 79 42 65 7a 69 65 72 54 6f 00 50 6f 6c 79 42 65 7a 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 6c 79 lyBezierTo.PolyBezier.__imp_Poly
54080 42 65 7a 69 65 72 00 50 6c 67 42 6c 74 00 5f 5f 69 6d 70 5f 50 6c 67 42 6c 74 00 50 6c 61 79 4d Bezier.PlgBlt.__imp_PlgBlt.PlayM
540a0 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 etaFileRecord.__imp_PlayMetaFile
540c0 52 65 63 6f 72 64 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 Record.PlayMetaFile.__imp_PlayMe
540e0 74 61 46 69 6c 65 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 taFile.PlayEnhMetaFileRecord.__i
54100 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 45 6e 68 mp_PlayEnhMetaFileRecord.PlayEnh
54120 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 50 MetaFile.__imp_PlayEnhMetaFile.P
54140 69 65 00 5f 5f 69 6d 70 5f 50 69 65 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f ie.__imp_Pie.PathToRegion.__imp_
54160 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 50 61 74 42 6c 74 00 5f 5f 69 6d 70 5f 50 61 74 42 6c 74 PathToRegion.PatBlt.__imp_PatBlt
54180 00 50 61 69 6e 74 52 67 6e 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 52 67 6e 00 50 41 54 48 4f 42 4a .PaintRgn.__imp_PaintRgn.PATHOBJ
541a0 5f 76 47 65 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f _vGetBounds.__imp_PATHOBJ_vGetBo
541c0 75 6e 64 73 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 unds.PATHOBJ_vEnumStartClipLines
541e0 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e .__imp_PATHOBJ_vEnumStartClipLin
54200 65 73 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 50 41 54 48 es.PATHOBJ_vEnumStart.__imp_PATH
54220 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 OBJ_vEnumStart.PATHOBJ_bEnumClip
54240 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e Lines.__imp_PATHOBJ_bEnumClipLin
54260 65 73 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 es.PATHOBJ_bEnum.__imp_PATHOBJ_b
54280 45 6e 75 6d 00 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 Enum.OffsetWindowOrgEx.__imp_Off
542a0 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 setWindowOrgEx.OffsetViewportOrg
542c0 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 4f 66 66 Ex.__imp_OffsetViewportOrgEx.Off
542e0 73 65 74 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 67 6e 00 4f 66 66 73 65 74 43 6c 69 setRgn.__imp_OffsetRgn.OffsetCli
54300 70 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 4d 6f 76 65 54 6f 45 pRgn.__imp_OffsetClipRgn.MoveToE
54320 78 00 5f 5f 69 6d 70 5f 4d 6f 76 65 54 6f 45 78 00 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e x.__imp_MoveToEx.ModifyWorldTran
54340 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d sform.__imp_ModifyWorldTransform
54360 00 4d 61 73 6b 42 6c 74 00 5f 5f 69 6d 70 5f 4d 61 73 6b 42 6c 74 00 4c 69 6e 65 54 6f 00 5f 5f .MaskBlt.__imp_MaskBlt.LineTo.__
54380 69 6d 70 5f 4c 69 6e 65 54 6f 00 4c 69 6e 65 44 44 41 00 5f 5f 69 6d 70 5f 4c 69 6e 65 44 44 41 imp_LineTo.LineDDA.__imp_LineDDA
543a0 00 4c 50 74 6f 44 50 00 5f 5f 69 6d 70 5f 4c 50 74 6f 44 50 00 49 6e 76 65 72 74 52 67 6e 00 5f .LPtoDP.__imp_LPtoDP.InvertRgn._
543c0 5f 69 6d 70 5f 49 6e 76 65 72 74 52 67 6e 00 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 _imp_InvertRgn.IntersectClipRect
543e0 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 48 54 5f 47 65 74 38 .__imp_IntersectClipRect.HT_Get8
54400 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 54 5f 47 65 74 38 42 50 50 4d BPPMaskPalette.__imp_HT_Get8BPPM
54420 61 73 6b 50 61 6c 65 74 74 65 00 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 askPalette.HT_Get8BPPFormatPalet
54440 74 65 00 5f 5f 69 6d 70 5f 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 te.__imp_HT_Get8BPPFormatPalette
54460 00 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 57 6f 72 6c .GetWorldTransform.__imp_GetWorl
54480 64 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f dTransform.GetWindowOrgEx.__imp_
544a0 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f GetWindowOrgEx.GetWindowExtEx.__
544c0 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 47 65 74 57 69 6e 4d 65 74 61 46 69 6c imp_GetWindowExtEx.GetWinMetaFil
544e0 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 eBits.__imp_GetWinMetaFileBits.G
54500 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 6f 72 etViewportOrgEx.__imp_GetViewpor
54520 74 4f 72 67 45 78 00 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 tOrgEx.GetViewportExtEx.__imp_Ge
54540 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f tViewportExtEx.GetTextMetricsW._
54560 5f 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 47 65 74 54 65 78 74 4d 65 74 72 _imp_GetTextMetricsW.GetTextMetr
54580 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 54 65 icsA.__imp_GetTextMetricsA.GetTe
545a0 78 74 46 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 57 00 47 65 74 54 65 xtFaceW.__imp_GetTextFaceW.GetTe
545c0 78 74 46 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 41 00 47 65 74 54 65 xtFaceA.__imp_GetTextFaceA.GetTe
545e0 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 xtExtentPointW.__imp_GetTextExte
54600 6e 74 50 6f 69 6e 74 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 5f 5f 69 ntPointW.GetTextExtentPointI.__i
54620 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 78 mp_GetTextExtentPointI.GetTextEx
54640 74 65 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f tentPointA.__imp_GetTextExtentPo
54660 69 6e 74 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 5f 5f 69 6d 70 intA.GetTextExtentPoint32W.__imp
54680 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 47 65 74 54 65 78 74 45 78 _GetTextExtentPoint32W.GetTextEx
546a0 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 tentPoint32A.__imp_GetTextExtent
546c0 50 6f 69 6e 74 33 32 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 5f Point32A.GetTextExtentExPointW._
546e0 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 47 65 74 54 65 _imp_GetTextExtentExPointW.GetTe
54700 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 xtExtentExPointI.__imp_GetTextEx
54720 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e tentExPointI.GetTextExtentExPoin
54740 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 47 tA.__imp_GetTextExtentExPointA.G
54760 65 74 54 65 78 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 47 etTextColor.__imp_GetTextColor.G
54780 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 etTextCharsetInfo.__imp_GetTextC
547a0 68 61 72 73 65 74 49 6e 66 6f 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 5f 5f 69 6d 70 5f harsetInfo.GetTextCharset.__imp_
547c0 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 GetTextCharset.GetTextCharacterE
547e0 78 74 72 61 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 xtra.__imp_GetTextCharacterExtra
54800 00 47 65 74 54 65 78 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 41 6c 69 67 6e .GetTextAlign.__imp_GetTextAlign
54820 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 .GetSystemPaletteUse.__imp_GetSy
54840 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 stemPaletteUse.GetSystemPaletteE
54860 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 ntries.__imp_GetSystemPaletteEnt
54880 72 69 65 73 00 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 ries.GetStretchBltMode.__imp_Get
548a0 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 5f 5f StretchBltMode.GetStockObject.__
548c0 69 6d 70 5f 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 47 65 74 52 67 6e 42 6f 78 00 5f 5f 69 imp_GetStockObject.GetRgnBox.__i
548e0 6d 70 5f 47 65 74 52 67 6e 42 6f 78 00 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 mp_GetRgnBox.GetRegionData.__imp
54900 5f 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 _GetRegionData.GetRasterizerCaps
54920 00 5f 5f 69 6d 70 5f 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 47 65 74 52 61 6e 64 .__imp_GetRasterizerCaps.GetRand
54940 6f 6d 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 47 65 74 52 4f 50 32 omRgn.__imp_GetRandomRgn.GetROP2
54960 00 5f 5f 69 6d 70 5f 47 65 74 52 4f 50 32 00 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f .__imp_GetROP2.GetPolyFillMode._
54980 5f 69 6d 70 5f 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 47 65 74 50 69 78 65 6c 46 6f 72 _imp_GetPolyFillMode.GetPixelFor
549a0 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 50 69 78 65 mat.__imp_GetPixelFormat.GetPixe
549c0 6c 00 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 6c 00 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 l.__imp_GetPixel.GetPath.__imp_G
549e0 65 74 50 61 74 68 00 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 etPath.GetPaletteEntries.__imp_G
54a00 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d etPaletteEntries.GetOutlineTextM
54a20 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 etricsW.__imp_GetOutlineTextMetr
54a40 69 63 73 57 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d icsW.GetOutlineTextMetricsA.__im
54a60 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 4f 62 6a 65 p_GetOutlineTextMetricsA.GetObje
54a80 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 57 00 47 65 74 4f 62 6a 65 63 74 54 79 ctW.__imp_GetObjectW.GetObjectTy
54aa0 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 47 65 74 4f 62 6a 65 63 74 pe.__imp_GetObjectType.GetObject
54ac0 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 41 00 47 65 74 4e 65 61 72 65 73 74 50 61 6c A.__imp_GetObjectA.GetNearestPal
54ae0 65 74 74 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 etteIndex.__imp_GetNearestPalett
54b00 65 49 6e 64 65 78 00 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 eIndex.GetNearestColor.__imp_Get
54b20 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 NearestColor.GetMiterLimit.__imp
54b40 5f 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 47 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f _GetMiterLimit.GetMetaRgn.__imp_
54b60 47 65 74 4d 65 74 61 52 67 6e 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 GetMetaRgn.GetMetaFileW.__imp_Ge
54b80 74 4d 65 74 61 46 69 6c 65 57 00 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 tMetaFileW.GetMetaFileBitsEx.__i
54ba0 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 47 65 74 4d 65 74 61 46 69 6c 65 mp_GetMetaFileBitsEx.GetMetaFile
54bc0 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 41 00 47 65 74 4d 61 70 4d 6f 64 65 00 A.__imp_GetMetaFileA.GetMapMode.
54be0 5f 5f 69 6d 70 5f 47 65 74 4d 61 70 4d 6f 64 65 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 __imp_GetMapMode.GetLogColorSpac
54c00 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 47 65 74 4c 6f eW.__imp_GetLogColorSpaceW.GetLo
54c20 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 gColorSpaceA.__imp_GetLogColorSp
54c40 61 63 65 41 00 47 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 6f 75 74 00 47 aceA.GetLayout.__imp_GetLayout.G
54c60 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 etKerningPairsW.__imp_GetKerning
54c80 50 61 69 72 73 57 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 5f 5f 69 6d 70 5f 47 65 PairsW.GetKerningPairsA.__imp_Ge
54ca0 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f tKerningPairsA.GetICMProfileW.__
54cc0 69 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 imp_GetICMProfileW.GetICMProfile
54ce0 41 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 47 65 74 47 72 61 70 68 69 A.__imp_GetICMProfileA.GetGraphi
54d00 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 47 65 74 csMode.__imp_GetGraphicsMode.Get
54d20 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c GlyphOutlineW.__imp_GetGlyphOutl
54d40 69 6e 65 57 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 47 ineW.GetGlyphOutlineA.__imp_GetG
54d60 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 5f 5f lyphOutlineA.GetGlyphIndicesW.__
54d80 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 47 65 74 47 6c 79 70 68 49 6e 64 imp_GetGlyphIndicesW.GetGlyphInd
54da0 69 63 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 47 65 74 icesA.__imp_GetGlyphIndicesA.Get
54dc0 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 55 FontUnicodeRanges.__imp_GetFontU
54de0 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f nicodeRanges.GetFontLanguageInfo
54e00 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 46 6f .__imp_GetFontLanguageInfo.GetFo
54e20 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 44 61 74 61 00 47 65 74 45 6e 68 4d ntData.__imp_GetFontData.GetEnhM
54e40 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 47 etaFileW.__imp_GetEnhMetaFileW.G
54e60 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 etEnhMetaFilePixelFormat.__imp_G
54e80 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 45 6e 68 4d etEnhMetaFilePixelFormat.GetEnhM
54ea0 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 etaFilePaletteEntries.__imp_GetE
54ec0 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 45 6e 68 4d nhMetaFilePaletteEntries.GetEnhM
54ee0 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 etaFileHeader.__imp_GetEnhMetaFi
54f00 6c 65 48 65 61 64 65 72 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 leHeader.GetEnhMetaFileDescripti
54f20 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 onW.__imp_GetEnhMetaFileDescript
54f40 69 6f 6e 57 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 ionW.GetEnhMetaFileDescriptionA.
54f60 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 __imp_GetEnhMetaFileDescriptionA
54f80 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 .GetEnhMetaFileBits.__imp_GetEnh
54fa0 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 MetaFileBits.GetEnhMetaFileA.__i
54fc0 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 47 65 74 44 65 76 69 63 65 47 61 6d 6d mp_GetEnhMetaFileA.GetDeviceGamm
54fe0 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 47 aRamp.__imp_GetDeviceGammaRamp.G
55000 65 74 44 65 76 69 63 65 43 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 43 61 70 73 etDeviceCaps.__imp_GetDeviceCaps
55020 00 47 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 69 74 73 00 47 65 74 44 49 .GetDIBits.__imp_GetDIBits.GetDI
55040 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 BColorTable.__imp_GetDIBColorTab
55060 6c 65 00 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 50 65 6e 43 le.GetDCPenColor.__imp_GetDCPenC
55080 6f 6c 6f 72 00 47 65 74 44 43 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 4f 72 67 45 78 olor.GetDCOrgEx.__imp_GetDCOrgEx
550a0 00 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 42 72 75 73 .GetDCBrushColor.__imp_GetDCBrus
550c0 68 43 6f 6c 6f 72 00 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 5f 5f 69 6d hColor.GetCurrentPositionEx.__im
550e0 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 47 65 74 43 75 72 72 65 6e p_GetCurrentPositionEx.GetCurren
55100 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 47 tObject.__imp_GetCurrentObject.G
55120 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 etColorSpace.__imp_GetColorSpace
55140 00 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c .GetColorAdjustment.__imp_GetCol
55160 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 orAdjustment.GetClipRgn.__imp_Ge
55180 74 43 6c 69 70 52 67 6e 00 47 65 74 43 6c 69 70 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 tClipRgn.GetClipBox.__imp_GetCli
551a0 70 42 6f 78 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 5f 5f 69 6d pBox.GetCharacterPlacementW.__im
551c0 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 47 65 74 43 68 61 72 p_GetCharacterPlacementW.GetChar
551e0 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 acterPlacementA.__imp_GetCharact
55200 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 47 65 74 43 68 61 72 57 69 64 74 68 57 00 5f 5f 69 6d 70 erPlacementA.GetCharWidthW.__imp
55220 5f 47 65 74 43 68 61 72 57 69 64 74 68 57 00 47 65 74 43 68 61 72 57 69 64 74 68 49 00 5f 5f 69 _GetCharWidthW.GetCharWidthI.__i
55240 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 49 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f mp_GetCharWidthI.GetCharWidthFlo
55260 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 47 65 74 atW.__imp_GetCharWidthFloatW.Get
55280 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 CharWidthFloatA.__imp_GetCharWid
552a0 74 68 46 6c 6f 61 74 41 00 47 65 74 43 68 61 72 57 69 64 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 thFloatA.GetCharWidthA.__imp_Get
552c0 43 68 61 72 57 69 64 74 68 41 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 5f 5f 69 6d 70 CharWidthA.GetCharWidth32W.__imp
552e0 5f 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 _GetCharWidth32W.GetCharWidth32A
55300 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 47 65 74 43 68 61 72 41 42 .__imp_GetCharWidth32A.GetCharAB
55320 43 57 69 64 74 68 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 CWidthsW.__imp_GetCharABCWidthsW
55340 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 .GetCharABCWidthsI.__imp_GetChar
55360 41 42 43 57 69 64 74 68 73 49 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 ABCWidthsI.GetCharABCWidthsFloat
55380 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 47 W.__imp_GetCharABCWidthsFloatW.G
553a0 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 etCharABCWidthsFloatA.__imp_GetC
553c0 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 harABCWidthsFloatA.GetCharABCWid
553e0 74 68 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 47 65 74 thsA.__imp_GetCharABCWidthsA.Get
55400 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 47 BrushOrgEx.__imp_GetBrushOrgEx.G
55420 65 74 42 6f 75 6e 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 42 6f 75 6e 64 73 52 65 63 74 etBoundsRect.__imp_GetBoundsRect
55440 00 47 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 4d 6f 64 65 00 47 65 74 42 6b .GetBkMode.__imp_GetBkMode.GetBk
55460 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 47 65 74 42 69 74 6d 61 70 Color.__imp_GetBkColor.GetBitmap
55480 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e DimensionEx.__imp_GetBitmapDimen
554a0 73 69 6f 6e 45 78 00 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 69 sionEx.GetBitmapBits.__imp_GetBi
554c0 74 6d 61 70 42 69 74 73 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 tmapBits.GetAspectRatioFilterEx.
554e0 5f 5f 69 6d 70 5f 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 47 65 74 __imp_GetAspectRatioFilterEx.Get
55500 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 72 63 44 69 72 65 63 74 69 ArcDirection.__imp_GetArcDirecti
55520 6f 6e 00 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 47 64 69 54 72 on.GdiTransparentBlt.__imp_GdiTr
55540 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 5f 5f 69 ansparentBlt.GdiStartPageEMF.__i
55560 6d 70 5f 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 47 64 69 53 74 61 72 74 44 6f 63 45 4d mp_GdiStartPageEMF.GdiStartDocEM
55580 46 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 47 64 69 53 65 74 42 61 74 F.__imp_GdiStartDocEMF.GdiSetBat
555a0 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 chLimit.__imp_GdiSetBatchLimit.G
555c0 64 69 52 65 73 65 74 44 43 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 52 65 73 65 74 44 43 45 4d 46 diResetDCEMF.__imp_GdiResetDCEMF
555e0 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 50 6c 61 79 50 61 67 .GdiPlayPageEMF.__imp_GdiPlayPag
55600 65 45 4d 46 00 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 64 69 47 72 eEMF.GdiGradientFill.__imp_GdiGr
55620 61 64 69 65 6e 74 46 69 6c 6c 00 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 adientFill.GdiGetSpoolFileHandle
55640 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 .__imp_GdiGetSpoolFileHandle.Gdi
55660 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 48 61 GetPageHandle.__imp_GdiGetPageHa
55680 6e 64 6c 65 00 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 ndle.GdiGetPageCount.__imp_GdiGe
556a0 74 50 61 67 65 43 6f 75 6e 74 00 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 tPageCount.GdiGetDevmodeForPage.
556c0 5f 5f 69 6d 70 5f 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 47 64 69 47 65 __imp_GdiGetDevmodeForPage.GdiGe
556e0 74 44 43 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 44 43 00 47 64 69 47 65 74 42 61 74 63 68 4c 69 tDC.__imp_GdiGetDC.GdiGetBatchLi
55700 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 46 6c mit.__imp_GdiGetBatchLimit.GdiFl
55720 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 46 6c 75 73 68 00 47 64 69 45 6e 64 50 61 67 65 45 4d 46 ush.__imp_GdiFlush.GdiEndPageEMF
55740 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 47 64 69 45 6e 64 44 6f 63 45 4d .__imp_GdiEndPageEMF.GdiEndDocEM
55760 46 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 47 64 69 44 65 6c 65 74 65 53 70 F.__imp_GdiEndDocEMF.GdiDeleteSp
55780 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 44 65 6c 65 74 65 53 70 6f oolFileHandle.__imp_GdiDeleteSpo
557a0 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 43 6f 6d 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 olFileHandle.GdiComment.__imp_Gd
557c0 69 43 6f 6d 6d 65 6e 74 00 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 64 69 iComment.GdiAlphaBlend.__imp_Gdi
557e0 41 6c 70 68 61 42 6c 65 6e 64 00 46 72 61 6d 65 52 67 6e 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 AlphaBlend.FrameRgn.__imp_FrameR
55800 67 6e 00 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f 69 6d 70 5f 46 6c 6f 6f 64 46 69 6c 6c 00 46 6c 61 gn.FloodFill.__imp_FloodFill.Fla
55820 74 74 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 46 6c 61 74 74 65 6e 50 61 74 68 00 46 69 78 42 72 ttenPath.__imp_FlattenPath.FixBr
55840 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 46 69 6c ushOrgEx.__imp_FixBrushOrgEx.Fil
55860 6c 52 67 6e 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 67 6e 00 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d lRgn.__imp_FillRgn.FillPath.__im
55880 70 5f 46 69 6c 6c 50 61 74 68 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 5f 5f 69 6d p_FillPath.FONTOBJ_vGetInfo.__im
558a0 70 5f 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 p_FONTOBJ_vGetInfo.FONTOBJ_pxoGe
558c0 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d tXform.__imp_FONTOBJ_pxoGetXform
558e0 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 5f 5f 69 6d .FONTOBJ_pvTrueTypeFontFile.__im
55900 70 5f 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 46 4f 4e p_FONTOBJ_pvTrueTypeFontFile.FON
55920 54 4f 42 4a 5f 70 69 66 69 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 46 4f 4e TOBJ_pifi.__imp_FONTOBJ_pifi.FON
55940 54 4f 42 4a 5f 70 66 64 67 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 46 4f 4e TOBJ_pfdg.__imp_FONTOBJ_pfdg.FON
55960 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 TOBJ_pQueryGlyphAttrs.__imp_FONT
55980 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 OBJ_pQueryGlyphAttrs.FONTOBJ_cGe
559a0 74 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 tGlyphs.__imp_FONTOBJ_cGetGlyphs
559c0 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 5f 5f 69 .FONTOBJ_cGetAllGlyphHandles.__i
559e0 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 45 mp_FONTOBJ_cGetAllGlyphHandles.E
55a00 78 74 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 57 00 45 78 74 xtTextOutW.__imp_ExtTextOutW.Ext
55a20 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 41 00 45 78 74 53 65 TextOutA.__imp_ExtTextOutA.ExtSe
55a40 6c 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 lectClipRgn.__imp_ExtSelectClipR
55a60 67 6e 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 78 74 46 6c 6f 6f 64 46 69 gn.ExtFloodFill.__imp_ExtFloodFi
55a80 6c 6c 00 45 78 74 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 78 74 45 73 63 61 70 65 00 45 78 74 ll.ExtEscape.__imp_ExtEscape.Ext
55aa0 43 72 65 61 74 65 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 52 65 67 69 CreateRegion.__imp_ExtCreateRegi
55ac0 6f 6e 00 45 78 74 43 72 65 61 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 50 on.ExtCreatePen.__imp_ExtCreateP
55ae0 65 6e 00 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 en.ExcludeClipRect.__imp_Exclude
55b00 43 6c 69 70 52 65 63 74 00 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 00 45 71 75 ClipRect.Escape.__imp_Escape.Equ
55b20 61 6c 52 67 6e 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 67 6e 00 45 6e 75 6d 4f 62 6a 65 63 74 73 alRgn.__imp_EqualRgn.EnumObjects
55b40 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4f 62 6a 65 63 74 73 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 .__imp_EnumObjects.EnumMetaFile.
55b60 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c __imp_EnumMetaFile.EnumICMProfil
55b80 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 49 esW.__imp_EnumICMProfilesW.EnumI
55ba0 43 4d 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 CMProfilesA.__imp_EnumICMProfile
55bc0 73 41 00 45 6e 75 6d 46 6f 6e 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 57 00 45 sA.EnumFontsW.__imp_EnumFontsW.E
55be0 6e 75 6d 46 6f 6e 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 41 00 45 6e 75 6d 46 numFontsA.__imp_EnumFontsA.EnumF
55c00 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c ontFamiliesW.__imp_EnumFontFamil
55c20 69 65 73 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 iesW.EnumFontFamiliesExW.__imp_E
55c40 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c numFontFamiliesExW.EnumFontFamil
55c60 69 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 iesExA.__imp_EnumFontFamiliesExA
55c80 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e .EnumFontFamiliesA.__imp_EnumFon
55ca0 74 46 61 6d 69 6c 69 65 73 41 00 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 tFamiliesA.EnumEnhMetaFile.__imp
55cc0 5f 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 _EnumEnhMetaFile.EngWideCharToMu
55ce0 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 ltiByte.__imp_EngWideCharToMulti
55d00 42 79 74 65 00 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 55 Byte.EngUnlockSurface.__imp_EngU
55d20 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 nlockSurface.EngUnicodeToMultiBy
55d40 74 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e teN.__imp_EngUnicodeToMultiByteN
55d60 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 72 61 6e .EngTransparentBlt.__imp_EngTran
55d80 73 70 61 72 65 6e 74 42 6c 74 00 45 6e 67 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 sparentBlt.EngTextOut.__imp_EngT
55da0 65 78 74 4f 75 74 00 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 extOut.EngStrokePath.__imp_EngSt
55dc0 72 6f 6b 65 50 61 74 68 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f rokePath.EngStrokeAndFillPath.__
55de0 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 45 6e 67 53 74 72 65 imp_EngStrokeAndFillPath.EngStre
55e00 74 63 68 42 6c 74 52 4f 50 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 tchBltROP.__imp_EngStretchBltROP
55e20 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 .EngStretchBlt.__imp_EngStretchB
55e40 6c 74 00 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 lt.EngReleaseSemaphore.__imp_Eng
55e60 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 ReleaseSemaphore.EngQueryLocalTi
55e80 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 45 6e 67 51 75 me.__imp_EngQueryLocalTime.EngQu
55ea0 65 72 79 45 4d 46 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f eryEMFInfo.__imp_EngQueryEMFInfo
55ec0 00 45 6e 67 50 6c 67 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 50 6c 67 42 6c 74 00 45 6e 67 50 61 .EngPlgBlt.__imp_EngPlgBlt.EngPa
55ee0 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 67 50 61 69 6e 74 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 int.__imp_EngPaint.EngMultiByteT
55f00 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 oWideChar.__imp_EngMultiByteToWi
55f20 64 65 43 68 61 72 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f deChar.EngMultiByteToUnicodeN.__
55f40 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 45 6e 67 4d 61 imp_EngMultiByteToUnicodeN.EngMa
55f60 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 61 72 6b 42 61 rkBandingSurface.__imp_EngMarkBa
55f80 6e 64 69 6e 67 53 75 72 66 61 63 65 00 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d ndingSurface.EngLockSurface.__im
55fa0 70 5f 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f p_EngLockSurface.EngLoadModule._
55fc0 5f 69 6d 70 5f 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 45 6e 67 4c 69 6e 65 54 6f 00 5f 5f 69 _imp_EngLoadModule.EngLineTo.__i
55fe0 6d 70 5f 45 6e 67 4c 69 6e 65 54 6f 00 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 mp_EngLineTo.EngGradientFill.__i
56000 6d 70 5f 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 mp_EngGradientFill.EngGetPrinter
56020 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 50 72 69 6e 74 65 72 DataFileName.__imp_EngGetPrinter
56040 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 5f 5f DataFileName.EngGetDriverName.__
56060 69 6d 70 5f 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 45 6e 67 47 65 74 43 75 72 72 65 imp_EngGetDriverName.EngGetCurre
56080 6e 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f ntCodePage.__imp_EngGetCurrentCo
560a0 64 65 50 61 67 65 00 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 72 dePage.EngFreeModule.__imp_EngFr
560c0 65 65 4d 6f 64 75 6c 65 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 45 eeModule.EngFindResource.__imp_E
560e0 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 45 6e 67 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 ngFindResource.EngFillPath.__imp
56100 5f 45 6e 67 46 69 6c 6c 50 61 74 68 00 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 65 00 5f 5f 69 _EngFillPath.EngEraseSurface.__i
56120 6d 70 5f 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 65 00 45 6e 67 44 65 6c 65 74 65 53 75 72 66 mp_EngEraseSurface.EngDeleteSurf
56140 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 45 6e 67 44 65 ace.__imp_EngDeleteSurface.EngDe
56160 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 65 6d leteSemaphore.__imp_EngDeleteSem
56180 61 70 68 6f 72 65 00 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 aphore.EngDeletePath.__imp_EngDe
561a0 6c 65 74 65 50 61 74 68 00 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f letePath.EngDeletePalette.__imp_
561c0 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 5f EngDeletePalette.EngDeleteClip._
561e0 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 _imp_EngDeleteClip.EngCreateSema
56200 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 45 phore.__imp_EngCreateSemaphore.E
56220 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 50 ngCreatePalette.__imp_EngCreateP
56240 61 6c 65 74 74 65 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 5f 5f alette.EngCreateDeviceSurface.__
56260 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 45 6e 67 43 72 imp_EngCreateDeviceSurface.EngCr
56280 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 eateDeviceBitmap.__imp_EngCreate
562a0 44 65 76 69 63 65 42 69 74 6d 61 70 00 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 5f 5f 69 6d 70 DeviceBitmap.EngCreateClip.__imp
562c0 5f 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f _EngCreateClip.EngCreateBitmap._
562e0 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 45 6e 67 43 6f 70 79 42 69 74 73 _imp_EngCreateBitmap.EngCopyBits
56300 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 70 79 42 69 74 73 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 .__imp_EngCopyBits.EngComputeGly
56320 70 68 53 65 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 45 phSet.__imp_EngComputeGlyphSet.E
56340 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 ngCheckAbort.__imp_EngCheckAbort
56360 00 45 6e 67 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 42 69 74 42 6c 74 00 45 6e 67 41 73 .EngBitBlt.__imp_EngBitBlt.EngAs
56380 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 41 73 73 6f 63 69 61 74 sociateSurface.__imp_EngAssociat
563a0 65 53 75 72 66 61 63 65 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 45 6e 67 eSurface.EngAlphaBlend.__imp_Eng
563c0 41 6c 70 68 61 42 6c 65 6e 64 00 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 5f AlphaBlend.EngAcquireSemaphore._
563e0 5f 69 6d 70 5f 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 64 50 61 74 68 _imp_EngAcquireSemaphore.EndPath
56400 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 74 68 00 45 6e 64 50 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 64 .__imp_EndPath.EndPage.__imp_End
56420 50 61 67 65 00 45 6e 64 44 6f 63 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 00 45 6c 6c 69 70 73 65 Page.EndDoc.__imp_EndDoc.Ellipse
56440 00 5f 5f 69 6d 70 5f 45 6c 6c 69 70 73 65 00 44 72 61 77 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f .__imp_Ellipse.DrawEscape.__imp_
56460 44 72 61 77 45 73 63 61 70 65 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f DrawEscape.DescribePixelFormat._
56480 5f 69 6d 70 5f 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 44 65 6c 65 74 65 4f _imp_DescribePixelFormat.DeleteO
564a0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 44 65 6c 65 74 65 4d bject.__imp_DeleteObject.DeleteM
564c0 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 44 65 6c etaFile.__imp_DeleteMetaFile.Del
564e0 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 68 4d 65 eteEnhMetaFile.__imp_DeleteEnhMe
56500 74 61 46 69 6c 65 00 44 65 6c 65 74 65 44 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 44 43 00 44 taFile.DeleteDC.__imp_DeleteDC.D
56520 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f eleteColorSpace.__imp_DeleteColo
56540 72 53 70 61 63 65 00 44 50 74 6f 4c 50 00 5f 5f 69 6d 70 5f 44 50 74 6f 4c 50 00 43 72 65 61 74 rSpace.DPtoLP.__imp_DPtoLP.Creat
56560 65 53 6f 6c 69 64 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 eSolidBrush.__imp_CreateSolidBru
56580 73 68 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f sh.CreateScalableFontResourceW._
565a0 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 _imp_CreateScalableFontResourceW
565c0 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 .CreateScalableFontResourceA.__i
565e0 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 43 mp_CreateScalableFontResourceA.C
56600 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 6f reateRoundRectRgn.__imp_CreateRo
56620 75 6e 64 52 65 63 74 52 67 6e 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 undRectRgn.CreateRectRgnIndirect
56640 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 .__imp_CreateRectRgnIndirect.Cre
56660 61 74 65 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 43 ateRectRgn.__imp_CreateRectRgn.C
56680 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 reatePolygonRgn.__imp_CreatePoly
566a0 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d gonRgn.CreatePolyPolygonRgn.__im
566c0 70 5f 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 65 6e p_CreatePolyPolygonRgn.CreatePen
566e0 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 Indirect.__imp_CreatePenIndirect
56700 00 43 72 65 61 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 6e 00 43 72 65 61 74 .CreatePen.__imp_CreatePen.Creat
56720 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 74 65 72 ePatternBrush.__imp_CreatePatter
56740 6e 42 72 75 73 68 00 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 nBrush.CreatePalette.__imp_Creat
56760 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 ePalette.CreateMetaFileW.__imp_C
56780 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 5f reateMetaFileW.CreateMetaFileA._
567a0 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 49 43 57 00 5f _imp_CreateMetaFileA.CreateICW._
567c0 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 57 00 43 72 65 61 74 65 49 43 41 00 5f 5f 69 6d 70 5f 43 _imp_CreateICW.CreateICA.__imp_C
567e0 72 65 61 74 65 49 43 41 00 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 5f 5f 69 6d 70 5f reateICA.CreateHatchBrush.__imp_
56800 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 CreateHatchBrush.CreateHalftoneP
56820 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 alette.__imp_CreateHalftonePalet
56840 74 65 00 43 72 65 61 74 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 57 te.CreateFontW.__imp_CreateFontW
56860 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 .CreateFontIndirectW.__imp_Creat
56880 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 eFontIndirectW.CreateFontIndirec
568a0 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 tExW.__imp_CreateFontIndirectExW
568c0 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 .CreateFontIndirectExA.__imp_Cre
568e0 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 ateFontIndirectExA.CreateFontInd
56900 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 irectA.__imp_CreateFontIndirectA
56920 00 43 72 65 61 74 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 41 00 43 .CreateFontA.__imp_CreateFontA.C
56940 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e reateEnhMetaFileW.__imp_CreateEn
56960 68 4d 65 74 61 46 69 6c 65 57 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f hMetaFileW.CreateEnhMetaFileA.__
56980 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 45 6c 6c imp_CreateEnhMetaFileA.CreateEll
569a0 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c ipticRgnIndirect.__imp_CreateEll
569c0 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 ipticRgnIndirect.CreateEllipticR
569e0 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 43 72 65 61 74 gn.__imp_CreateEllipticRgn.Creat
56a00 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 eDiscardableBitmap.__imp_CreateD
56a20 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 iscardableBitmap.CreateDIBitmap.
56a40 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 43 72 65 61 74 65 44 49 42 53 65 __imp_CreateDIBitmap.CreateDIBSe
56a60 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 43 72 65 ction.__imp_CreateDIBSection.Cre
56a80 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ateDIBPatternBrushPt.__imp_Creat
56aa0 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 43 72 65 61 74 65 44 49 42 50 61 74 74 eDIBPatternBrushPt.CreateDIBPatt
56ac0 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 ernBrush.__imp_CreateDIBPatternB
56ae0 72 75 73 68 00 43 72 65 61 74 65 44 43 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 57 00 43 rush.CreateDCW.__imp_CreateDCW.C
56b00 72 65 61 74 65 44 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 41 00 43 72 65 61 74 65 43 reateDCA.__imp_CreateDCA.CreateC
56b20 6f 6d 70 61 74 69 62 6c 65 44 43 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 ompatibleDC.__imp_CreateCompatib
56b40 6c 65 44 43 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d leDC.CreateCompatibleBitmap.__im
56b60 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 43 p_CreateCompatibleBitmap.CreateC
56b80 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 olorSpaceW.__imp_CreateColorSpac
56ba0 65 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eW.CreateColorSpaceA.__imp_Creat
56bc0 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 eColorSpaceA.CreateBrushIndirect
56be0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 .__imp_CreateBrushIndirect.Creat
56c00 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d eBitmapIndirect.__imp_CreateBitm
56c20 61 70 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 apIndirect.CreateBitmap.__imp_Cr
56c40 65 61 74 65 42 69 74 6d 61 70 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 eateBitmap.CopyMetaFileW.__imp_C
56c60 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 opyMetaFileW.CopyMetaFileA.__imp
56c80 5f 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 _CopyMetaFileA.CopyEnhMetaFileW.
56ca0 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 43 6f 70 79 45 6e 68 4d 65 __imp_CopyEnhMetaFileW.CopyEnhMe
56cc0 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 taFileA.__imp_CopyEnhMetaFileA.C
56ce0 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 54 72 61 ombineTransform.__imp_CombineTra
56d00 6e 73 66 6f 72 6d 00 43 6f 6d 62 69 6e 65 52 67 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 52 nsform.CombineRgn.__imp_CombineR
56d20 67 6e 00 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f gn.ColorMatchToTarget.__imp_Colo
56d40 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 rMatchToTarget.ColorCorrectPalet
56d60 74 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 43 6c 6f te.__imp_ColorCorrectPalette.Clo
56d80 73 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 43 seMetaFile.__imp_CloseMetaFile.C
56da0 6c 6f 73 65 46 69 67 75 72 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 46 69 67 75 72 65 00 43 6c 6f loseFigure.__imp_CloseFigure.Clo
56dc0 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 68 4d 65 74 61 seEnhMetaFile.__imp_CloseEnhMeta
56de0 46 69 6c 65 00 43 68 6f 72 64 00 5f 5f 69 6d 70 5f 43 68 6f 72 64 00 43 68 6f 6f 73 65 50 69 78 File.Chord.__imp_Chord.ChoosePix
56e00 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 elFormat.__imp_ChoosePixelFormat
56e20 00 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 .CheckColorsInGamut.__imp_CheckC
56e40 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 61 6e 63 65 6c 44 43 00 5f 5f 69 6d 70 5f 43 61 6e 63 olorsInGamut.CancelDC.__imp_Canc
56e60 65 6c 44 43 00 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 43 4c elDC.CLIPOBJ_ppoGetPath.__imp_CL
56e80 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 IPOBJ_ppoGetPath.CLIPOBJ_cEnumSt
56ea0 61 72 74 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 43 4c 49 art.__imp_CLIPOBJ_cEnumStart.CLI
56ec0 50 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 42 POBJ_bEnum.__imp_CLIPOBJ_bEnum.B
56ee0 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 42 69 74 42 6c 74 00 42 65 67 69 6e 50 61 74 68 00 5f 5f 69 itBlt.__imp_BitBlt.BeginPath.__i
56f00 6d 70 5f 42 65 67 69 6e 50 61 74 68 00 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 mp_BeginPath.BRUSHOBJ_ulGetBrush
56f20 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 Color.__imp_BRUSHOBJ_ulGetBrushC
56f40 6f 6c 6f 72 00 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f olor.BRUSHOBJ_pvGetRbrush.__imp_
56f60 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 70 76 BRUSHOBJ_pvGetRbrush.BRUSHOBJ_pv
56f80 41 6c 6c 6f 63 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c AllocRbrush.__imp_BRUSHOBJ_pvAll
56fa0 6f 63 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 ocRbrush.BRUSHOBJ_hGetColorTrans
56fc0 66 6f 72 6d 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 form.__imp_BRUSHOBJ_hGetColorTra
56fe0 6e 73 66 6f 72 6d 00 41 72 63 54 6f 00 5f 5f 69 6d 70 5f 41 72 63 54 6f 00 41 72 63 00 5f 5f 69 nsform.ArcTo.__imp_ArcTo.Arc.__i
57000 6d 70 5f 41 72 63 00 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 41 6e 69 6d mp_Arc.AnimatePalette.__imp_Anim
57020 61 74 65 50 61 6c 65 74 74 65 00 41 6e 67 6c 65 41 72 63 00 5f 5f 69 6d 70 5f 41 6e 67 6c 65 41 atePalette.AngleArc.__imp_AngleA
57040 72 63 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e rc.AddFontResourceW.__imp_AddFon
57060 74 52 65 73 6f 75 72 63 65 57 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f tResourceW.AddFontResourceExW.__
57080 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 41 64 64 46 6f 6e 74 52 65 imp_AddFontResourceExW.AddFontRe
570a0 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 sourceExA.__imp_AddFontResourceE
570c0 78 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e xA.AddFontResourceA.__imp_AddFon
570e0 74 52 65 73 6f 75 72 63 65 41 00 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 tResourceA.AddFontMemResourceEx.
57100 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 41 62 6f 72 74 __imp_AddFontMemResourceEx.Abort
57120 50 61 74 68 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 61 74 68 00 41 62 6f 72 74 44 6f 63 00 5f 5f Path.__imp_AbortPath.AbortDoc.__
57140 69 6d 70 5f 41 62 6f 72 74 44 6f 63 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 imp_AbortDoc..gdi32_NULL_THUNK_D
57160 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 69 33 32 00 5f 5f ATA.__IMPORT_DESCRIPTOR_gdi32.__
57180 69 6d 70 5f 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 5f 5f imp_gluUnProject.gluUnProject.__
571a0 69 6d 70 5f 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 imp_gluTessVertex.gluTessVertex.
571c0 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 54 65 73 73 50 72 6f __imp_gluTessProperty.gluTessPro
571e0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 54 65 73 perty.__imp_gluTessNormal.gluTes
57200 73 4e 6f 72 6d 61 6c 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 sNormal.__imp_gluTessEndPolygon.
57220 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 gluTessEndPolygon.__imp_gluTessE
57240 6e 64 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d ndContour.gluTessEndContour.__im
57260 70 5f 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 p_gluTessCallback.gluTessCallbac
57280 6b 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 k.__imp_gluTessBeginPolygon.gluT
572a0 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 essBeginPolygon.__imp_gluTessBeg
572c0 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 5f 5f inContour.gluTessBeginContour.__
572e0 69 6d 70 5f 67 6c 75 53 70 68 65 72 65 00 67 6c 75 53 70 68 65 72 65 00 5f 5f 69 6d 70 5f 67 6c imp_gluSphere.gluSphere.__imp_gl
57300 75 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f uScaleImage.gluScaleImage.__imp_
57320 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 gluQuadricTexture.gluQuadricText
57340 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 ure.__imp_gluQuadricOrientation.
57360 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 51 gluQuadricOrientation.__imp_gluQ
57380 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 uadricNormals.gluQuadricNormals.
573a0 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 67 6c 75 51 75 61 __imp_gluQuadricDrawStyle.gluQua
573c0 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 43 61 dricDrawStyle.__imp_gluQuadricCa
573e0 6c 6c 62 61 63 6b 00 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f llback.gluQuadricCallback.__imp_
57400 67 6c 75 50 77 6c 43 75 72 76 65 00 67 6c 75 50 77 6c 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c gluPwlCurve.gluPwlCurve.__imp_gl
57420 75 50 72 6f 6a 65 63 74 00 67 6c 75 50 72 6f 6a 65 63 74 00 5f 5f 69 6d 70 5f 67 6c 75 50 69 63 uProject.gluProject.__imp_gluPic
57440 6b 4d 61 74 72 69 78 00 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 75 50 kMatrix.gluPickMatrix.__imp_gluP
57460 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 5f 5f 69 6d 70 5f erspective.gluPerspective.__imp_
57480 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 5f 5f gluPartialDisk.gluPartialDisk.__
574a0 69 6d 70 5f 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 4f 72 74 68 6f 32 44 00 5f 5f 69 6d 70 5f imp_gluOrtho2D.gluOrtho2D.__imp_
574c0 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 gluNurbsSurface.gluNurbsSurface.
574e0 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 4e 75 72 62 73 50 __imp_gluNurbsProperty.gluNurbsP
57500 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 67 6c 75 4e roperty.__imp_gluNurbsCurve.gluN
57520 75 72 62 73 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b urbsCurve.__imp_gluNurbsCallback
57540 00 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 78 74 43 .gluNurbsCallback.__imp_gluNextC
57560 6f 6e 74 6f 75 72 00 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e ontour.gluNextContour.__imp_gluN
57580 65 77 54 65 73 73 00 67 6c 75 4e 65 77 54 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 51 75 ewTess.gluNewTess.__imp_gluNewQu
575a0 61 64 72 69 63 00 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 adric.gluNewQuadric.__imp_gluNew
575c0 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 NurbsRenderer.gluNewNurbsRendere
575e0 72 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c 75 4c 6f 6f 6b 41 74 00 5f 5f 69 6d r.__imp_gluLookAt.gluLookAt.__im
57600 70 5f 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 67 6c 75 4c 6f 61 p_gluLoadSamplingMatrices.gluLoa
57620 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 54 65 dSamplingMatrices.__imp_gluGetTe
57640 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f ssProperty.gluGetTessProperty.__
57660 69 6d 70 5f 67 6c 75 47 65 74 53 74 72 69 6e 67 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 5f 5f imp_gluGetString.gluGetString.__
57680 69 6d 70 5f 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 47 65 74 4e 75 imp_gluGetNurbsProperty.gluGetNu
576a0 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 rbsProperty.__imp_gluErrorUnicod
576c0 65 53 74 72 69 6e 67 45 58 54 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 eStringEXT.gluErrorUnicodeString
576e0 45 58 54 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 45 72 72 6f EXT.__imp_gluErrorString.gluErro
57700 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 45 6e 64 54 rString.__imp_gluEndTrim.gluEndT
57720 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 67 6c 75 45 6e 64 53 75 rim.__imp_gluEndSurface.gluEndSu
57740 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 45 6e 64 rface.__imp_gluEndPolygon.gluEnd
57760 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 45 6e 64 Polygon.__imp_gluEndCurve.gluEnd
57780 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 44 69 73 6b 00 67 6c 75 44 69 73 6b 00 5f 5f 69 6d Curve.__imp_gluDisk.gluDisk.__im
577a0 70 5f 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 5f 5f p_gluDeleteTess.gluDeleteTess.__
577c0 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 67 6c 75 44 65 6c 65 74 65 51 75 imp_gluDeleteQuadric.gluDeleteQu
577e0 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 adric.__imp_gluDeleteNurbsRender
57800 65 72 00 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f er.gluDeleteNurbsRenderer.__imp_
57820 67 6c 75 43 79 6c 69 6e 64 65 72 00 67 6c 75 43 79 6c 69 6e 64 65 72 00 5f 5f 69 6d 70 5f 67 6c gluCylinder.gluCylinder.__imp_gl
57840 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 uBuild2DMipmaps.gluBuild2DMipmap
57860 73 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 75 69 s.__imp_gluBuild1DMipmaps.gluBui
57880 6c 64 31 44 4d 69 70 6d 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 ld1DMipmaps.__imp_gluBeginTrim.g
578a0 6c 75 42 65 67 69 6e 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 luBeginTrim.__imp_gluBeginSurfac
578c0 65 00 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e e.gluBeginSurface.__imp_gluBegin
578e0 50 6f 6c 79 67 6f 6e 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c Polygon.gluBeginPolygon.__imp_gl
57900 75 42 65 67 69 6e 43 75 72 76 65 00 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 7f 67 6c 75 33 32 uBeginCurve.gluBeginCurve..glu32
57920 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
57940 50 54 4f 52 5f 67 6c 75 33 32 00 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f PTOR_glu32.ImportRSoPData.__imp_
57960 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f ImportRSoPData.ExportRSoPData.__
57980 69 6d 70 5f 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b imp_ExportRSoPData.DeleteGPOLink
579a0 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 44 65 6c 65 74 65 41 6c 6c 47 50 .__imp_DeleteGPOLink.DeleteAllGP
579c0 4f 4c 69 6e 6b 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 43 OLinks.__imp_DeleteAllGPOLinks.C
579e0 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b reateGPOLink.__imp_CreateGPOLink
57a00 00 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 5f 5f 69 6d 70 5f 42 72 6f 77 73 65 46 6f 72 47 50 4f .BrowseForGPO.__imp_BrowseForGPO
57a20 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 ..gpedit_NULL_THUNK_DATA.__IMPOR
57a40 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 65 64 69 74 00 48 69 64 50 5f 55 73 61 67 65 4c 69 T_DESCRIPTOR_gpedit.HidP_UsageLi
57a60 73 74 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 55 73 61 67 65 4c 69 73 stDifference.__imp_HidP_UsageLis
57a80 74 44 69 66 66 65 72 65 6e 63 65 00 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 5f 5f 69 tDifference.HidP_UnsetUsages.__i
57aa0 6d 70 5f 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 mp_HidP_UnsetUsages.HidP_Transla
57ac0 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 teUsagesToI8042ScanCodes.__imp_H
57ae0 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f idP_TranslateUsagesToI8042ScanCo
57b00 64 65 73 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 des.HidP_SetUsages.__imp_HidP_Se
57b20 74 55 73 61 67 65 73 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 tUsages.HidP_SetUsageValueArray.
57b40 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 __imp_HidP_SetUsageValueArray.Hi
57b60 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 dP_SetUsageValue.__imp_HidP_SetU
57b80 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c sageValue.HidP_SetScaledUsageVal
57ba0 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 ue.__imp_HidP_SetScaledUsageValu
57bc0 65 00 48 69 64 50 5f 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 44 61 74 e.HidP_SetData.__imp_HidP_SetDat
57be0 61 00 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 a.HidP_SetButtonArray.__imp_HidP
57c00 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 _SetButtonArray.HidP_MaxUsageLis
57c20 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c tLength.__imp_HidP_MaxUsageListL
57c40 65 6e 67 74 68 00 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 5f 5f 69 ength.HidP_MaxDataListLength.__i
57c60 6d 70 5f 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 49 mp_HidP_MaxDataListLength.HidP_I
57c80 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 5f 5f 69 6d 70 5f 48 69 64 50 5f nitializeReportForID.__imp_HidP_
57ca0 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 48 69 64 50 5f 47 65 74 56 61 InitializeReportForID.HidP_GetVa
57cc0 6c 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 lueCaps.__imp_HidP_GetValueCaps.
57ce0 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 HidP_GetUsagesEx.__imp_HidP_GetU
57d00 73 61 67 65 73 45 78 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 sagesEx.HidP_GetUsages.__imp_Hid
57d20 50 5f 47 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 P_GetUsages.HidP_GetUsageValueAr
57d40 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 ray.__imp_HidP_GetUsageValueArra
57d60 79 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f y.HidP_GetUsageValue.__imp_HidP_
57d80 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 GetUsageValue.HidP_GetSpecificVa
57da0 6c 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 lueCaps.__imp_HidP_GetSpecificVa
57dc0 6c 75 65 43 61 70 73 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 lueCaps.HidP_GetSpecificButtonCa
57de0 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 ps.__imp_HidP_GetSpecificButtonC
57e00 61 70 73 00 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 aps.HidP_GetScaledUsageValue.__i
57e20 6d 70 5f 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 mp_HidP_GetScaledUsageValue.HidP
57e40 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 _GetLinkCollectionNodes.__imp_Hi
57e60 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 48 69 64 50 5f 47 dP_GetLinkCollectionNodes.HidP_G
57e80 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f etExtendedAttributes.__imp_HidP_
57ea0 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 48 69 64 50 5f 47 65 74 44 61 GetExtendedAttributes.HidP_GetDa
57ec0 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 44 61 74 61 00 48 69 64 50 5f 47 65 74 43 61 ta.__imp_HidP_GetData.HidP_GetCa
57ee0 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 43 61 70 73 00 48 69 64 50 5f 47 65 74 42 75 ps.__imp_HidP_GetCaps.HidP_GetBu
57f00 74 74 6f 6e 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 ttonCaps.__imp_HidP_GetButtonCap
57f20 73 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 s.HidP_GetButtonArray.__imp_HidP
57f40 5f 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 _GetButtonArray.HidD_SetOutputRe
57f60 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 port.__imp_HidD_SetOutputReport.
57f80 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 HidD_SetNumInputBuffers.__imp_Hi
57fa0 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 53 65 74 46 65 dD_SetNumInputBuffers.HidD_SetFe
57fc0 61 74 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 48 69 64 44 ature.__imp_HidD_SetFeature.HidD
57fe0 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 _SetConfiguration.__imp_HidD_Set
58000 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 Configuration.HidD_GetSerialNumb
58020 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d erString.__imp_HidD_GetSerialNum
58040 62 65 72 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 berString.HidD_GetProductString.
58060 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 48 69 64 44 __imp_HidD_GetProductString.HidD
58080 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 _GetPreparsedData.__imp_HidD_Get
580a0 50 72 65 70 61 72 73 65 64 44 61 74 61 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 PreparsedData.HidD_GetPhysicalDe
580c0 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 scriptor.__imp_HidD_GetPhysicalD
580e0 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 escriptor.HidD_GetNumInputBuffer
58100 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 s.__imp_HidD_GetNumInputBuffers.
58120 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f HidD_GetMsGenreDescriptor.__imp_
58140 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 HidD_GetMsGenreDescriptor.HidD_G
58160 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f etManufacturerString.__imp_HidD_
58180 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 49 6e GetManufacturerString.HidD_GetIn
581a0 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 putReport.__imp_HidD_GetInputRep
581c0 6f 72 74 00 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f ort.HidD_GetIndexedString.__imp_
581e0 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 48 69 HidD_GetIndexedString.HidD_GetHi
58200 64 47 75 69 64 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 48 69 64 44 dGuid.__imp_HidD_GetHidGuid.HidD
58220 5f 47 65 74 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 _GetFeature.__imp_HidD_GetFeatur
58240 65 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 e.HidD_GetConfiguration.__imp_Hi
58260 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 69 64 44 5f 47 65 74 41 74 74 72 dD_GetConfiguration.HidD_GetAttr
58280 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 ibutes.__imp_HidD_GetAttributes.
582a0 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 HidD_FreePreparsedData.__imp_Hid
582c0 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 48 69 64 44 5f 46 6c 75 73 68 51 75 D_FreePreparsedData.HidD_FlushQu
582e0 65 75 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 7f 68 69 64 5f 4e eue.__imp_HidD_FlushQueue..hid_N
58300 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
58320 4f 52 5f 68 69 64 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f OR_hid.OleSaveToStreamEx.__imp_O
58340 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 leSaveToStreamEx.HlinkUpdateStac
58360 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d kItem.__imp_HlinkUpdateStackItem
58380 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 54 72 .HlinkTranslateURL.__imp_HlinkTr
583a0 61 6e 73 6c 61 74 65 55 52 4c 00 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 anslateURL.HlinkSetSpecialRefere
583c0 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e nce.__imp_HlinkSetSpecialReferen
583e0 63 65 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 5f 5f 69 ce.HlinkResolveStringForData.__i
58400 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 48 6c 69 mp_HlinkResolveStringForData.Hli
58420 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f nkResolveShortcutToString.__imp_
58440 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 48 6c 69 HlinkResolveShortcutToString.Hli
58460 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 nkResolveShortcutToMoniker.__imp
58480 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 48 _HlinkResolveShortcutToMoniker.H
584a0 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 linkResolveShortcut.__imp_HlinkR
584c0 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b esolveShortcut.HlinkResolveMonik
584e0 65 72 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 erForData.__imp_HlinkResolveMoni
58500 6b 65 72 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 kerForData.HlinkQueryCreateFromD
58520 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 ata.__imp_HlinkQueryCreateFromDa
58540 74 61 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f ta.HlinkPreprocessMoniker.__imp_
58560 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 50 61 72 73 HlinkPreprocessMoniker.HlinkPars
58580 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 eDisplayName.__imp_HlinkParseDis
585a0 70 6c 61 79 4e 61 6d 65 00 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 5f playName.HlinkOnRenameDocument._
585c0 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 48 6c 69 6e 6b _imp_HlinkOnRenameDocument.Hlink
585e0 4f 6e 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 OnNavigate.__imp_HlinkOnNavigate
58600 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 .HlinkNavigateToStringReference.
58620 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 __imp_HlinkNavigateToStringRefer
58640 65 6e 63 65 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 ence.HlinkNavigate.__imp_HlinkNa
58660 76 69 67 61 74 65 00 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 vigate.HlinkIsShortcut.__imp_Hli
58680 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 nkIsShortcut.HlinkGetValueFromPa
586a0 72 61 6d 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 rams.__imp_HlinkGetValueFromPara
586c0 6d 73 00 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d ms.HlinkGetSpecialReference.__im
586e0 70 5f 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b p_HlinkGetSpecialReference.Hlink
58700 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 CreateShortcutFromString.__imp_H
58720 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 linkCreateShortcutFromString.Hli
58740 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d nkCreateShortcutFromMoniker.__im
58760 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 p_HlinkCreateShortcutFromMoniker
58780 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b .HlinkCreateShortcut.__imp_Hlink
587a0 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 CreateShortcut.HlinkCreateFromSt
587c0 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 ring.__imp_HlinkCreateFromString
587e0 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c .HlinkCreateFromMoniker.__imp_Hl
58800 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 inkCreateFromMoniker.HlinkCreate
58820 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 FromData.__imp_HlinkCreateFromDa
58840 74 61 00 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 ta.HlinkCreateExtensionServices.
58860 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 __imp_HlinkCreateExtensionServic
58880 65 73 00 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d es.HlinkCreateBrowseContext.__im
588a0 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 48 6c 69 6e 6b p_HlinkCreateBrowseContext.Hlink
588c0 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 6c 6f 6e 65 00 7f 68 6c 69 6e 6b 5f 4e 55 Clone.__imp_HlinkClone..hlink_NU
588e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
58900 52 5f 68 6c 69 6e 6b 00 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 R_hlink.CreateHrtfApo.__imp_Crea
58920 74 65 48 72 74 66 41 70 6f 00 7f 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 teHrtfApo..hrtfapo_NULL_THUNK_DA
58940 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 48 TA.__IMPORT_DESCRIPTOR_hrtfapo.H
58960 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 ttpWaitForDisconnectEx.__imp_Htt
58980 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 48 74 74 70 57 61 69 74 46 6f 72 pWaitForDisconnectEx.HttpWaitFor
589a0 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 Disconnect.__imp_HttpWaitForDisc
589c0 6f 6e 6e 65 63 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 5f 5f onnect.HttpWaitForDemandStart.__
589e0 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 48 74 74 70 55 imp_HttpWaitForDemandStart.HttpU
58a00 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f pdateServiceConfiguration.__imp_
58a20 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 HttpUpdateServiceConfiguration.H
58a40 74 74 70 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 54 65 72 6d 69 6e 61 74 65 ttpTerminate.__imp_HttpTerminate
58a60 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f .HttpShutdownRequestQueue.__imp_
58a80 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 53 65 74 HttpShutdownRequestQueue.HttpSet
58aa0 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 55 72 UrlGroupProperty.__imp_HttpSetUr
58ac0 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e lGroupProperty.HttpSetServiceCon
58ae0 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 figuration.__imp_HttpSetServiceC
58b00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f onfiguration.HttpSetServerSessio
58b20 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 nProperty.__imp_HttpSetServerSes
58b40 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 sionProperty.HttpSetRequestQueue
58b60 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 Property.__imp_HttpSetRequestQue
58b80 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 ueProperty.HttpSetRequestPropert
58ba0 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 48 y.__imp_HttpSetRequestProperty.H
58bc0 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f ttpSendResponseEntityBody.__imp_
58be0 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 53 HttpSendResponseEntityBody.HttpS
58c00 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 48 74 endHttpResponse.__imp_HttpSendHt
58c20 74 70 52 65 73 70 6f 6e 73 65 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 tpResponse.HttpRemoveUrlFromUrlG
58c40 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 roup.__imp_HttpRemoveUrlFromUrlG
58c60 72 6f 75 70 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d roup.HttpRemoveUrl.__imp_HttpRem
58c80 6f 76 65 55 72 6c 00 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 oveUrl.HttpReceiveRequestEntityB
58ca0 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 ody.__imp_HttpReceiveRequestEnti
58cc0 74 79 42 6f 64 79 00 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 5f 5f tyBody.HttpReceiveHttpRequest.__
58ce0 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 52 imp_HttpReceiveHttpRequest.HttpR
58d00 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 48 74 eceiveClientCertificate.__imp_Ht
58d20 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 48 74 74 70 52 tpReceiveClientCertificate.HttpR
58d40 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 eadFragmentFromCache.__imp_HttpR
58d60 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 48 74 74 70 51 75 65 72 79 55 72 eadFragmentFromCache.HttpQueryUr
58d80 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 55 72 lGroupProperty.__imp_HttpQueryUr
58da0 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 lGroupProperty.HttpQueryServiceC
58dc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 onfiguration.__imp_HttpQueryServ
58de0 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 iceConfiguration.HttpQueryServer
58e00 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 SessionProperty.__imp_HttpQueryS
58e20 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 52 65 erverSessionProperty.HttpQueryRe
58e40 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 questQueueProperty.__imp_HttpQue
58e60 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 50 72 65 70 61 ryRequestQueueProperty.HttpPrepa
58e80 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 48 74 74 70 49 reUrl.__imp_HttpPrepareUrl.HttpI
58ea0 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 46 65 sFeatureSupported.__imp_HttpIsFe
58ec0 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f atureSupported.HttpInitialize.__
58ee0 69 6d 70 5f 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 48 74 74 70 47 65 74 45 78 74 65 6e 73 imp_HttpInitialize.HttpGetExtens
58f00 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 48 74 74 70 46 ion.__imp_HttpGetExtension.HttpF
58f20 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 46 6c 75 73 lushResponseCache.__imp_HttpFlus
58f40 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 hResponseCache.HttpFindUrlGroupI
58f60 64 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 48 74 74 70 44 d.__imp_HttpFindUrlGroupId.HttpD
58f80 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f eleteServiceConfiguration.__imp_
58fa0 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 HttpDeleteServiceConfiguration.H
58fc0 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 44 ttpDelegateRequestEx.__imp_HttpD
58fe0 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 elegateRequestEx.HttpDeclarePush
59000 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 48 74 74 70 43 72 65 61 74 .__imp_HttpDeclarePush.HttpCreat
59020 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f eUrlGroup.__imp_HttpCreateUrlGro
59040 75 70 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 up.HttpCreateServerSession.__imp
59060 5f 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 72 65 _HttpCreateServerSession.HttpCre
59080 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 ateRequestQueue.__imp_HttpCreate
590a0 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c RequestQueue.HttpCreateHttpHandl
590c0 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 48 74 74 e.__imp_HttpCreateHttpHandle.Htt
590e0 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 55 72 pCloseUrlGroup.__imp_HttpCloseUr
59100 6c 47 72 6f 75 70 00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f lGroup.HttpCloseServerSession.__
59120 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 imp_HttpCloseServerSession.HttpC
59140 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 loseRequestQueue.__imp_HttpClose
59160 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 RequestQueue.HttpCancelHttpReque
59180 73 74 00 5f 5f 69 6d 70 5f 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 48 st.__imp_HttpCancelHttpRequest.H
591a0 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 ttpAddUrlToUrlGroup.__imp_HttpAd
591c0 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 48 74 74 70 41 64 64 55 72 6c 00 5f 5f 69 6d 70 5f dUrlToUrlGroup.HttpAddUrl.__imp_
591e0 48 74 74 70 41 64 64 55 72 6c 00 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 HttpAddUrl.HttpAddFragmentToCach
59200 65 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 7f e.__imp_HttpAddFragmentToCache..
59220 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 httpapi_NULL_THUNK_DATA.__IMPORT
59240 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 74 70 61 70 69 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 _DESCRIPTOR_httpapi.CMTranslateR
59260 47 42 73 45 78 74 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 GBsExt.__imp_CMTranslateRGBsExt.
59280 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 CMTranslateRGBs.__imp_CMTranslat
592a0 65 52 47 42 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 eRGBs.CMTranslateRGB.__imp_CMTra
592c0 6e 73 6c 61 74 65 52 47 42 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d nslateRGB.CMTranslateColors.__im
592e0 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 43 4d 49 73 50 72 6f 66 69 6c 65 56 p_CMTranslateColors.CMIsProfileV
59300 61 6c 69 64 00 5f 5f 69 6d 70 5f 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 43 4d 47 65 alid.__imp_CMIsProfileValid.CMGe
59320 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 47 65 74 4e 61 6d tNamedProfileInfo.__imp_CMGetNam
59340 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 43 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d edProfileInfo.CMGetInfo.__imp_CM
59360 47 65 74 49 6e 66 6f 00 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f GetInfo.CMDeleteTransform.__imp_
59380 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 CMDeleteTransform.CMCreateTransf
593a0 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 43 4d ormW.__imp_CMCreateTransformW.CM
593c0 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 CreateTransformExtW.__imp_CMCrea
593e0 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 teTransformExtW.CMCreateTransfor
59400 6d 45 78 74 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 mExt.__imp_CMCreateTransformExt.
59420 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 CMCreateTransform.__imp_CMCreate
59440 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 Transform.CMCreateProfileW.__imp
59460 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c _CMCreateProfileW.CMCreateProfil
59480 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 4d 43 72 65 61 74 65 e.__imp_CMCreateProfile.CMCreate
594a0 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 MultiProfileTransform.__imp_CMCr
594c0 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 eateMultiProfileTransform.CMCrea
594e0 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 teDeviceLinkProfile.__imp_CMCrea
59500 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 teDeviceLinkProfile.CMConvertInd
59520 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 4d 43 6f 6e 76 65 72 74 49 6e 64 exToColorName.__imp_CMConvertInd
59540 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 exToColorName.CMConvertColorName
59560 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 ToIndex.__imp_CMConvertColorName
59580 54 6f 49 6e 64 65 78 00 43 4d 43 68 65 63 6b 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 ToIndex.CMCheckRGBs.__imp_CMChec
595a0 6b 52 47 42 73 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 5f 5f 69 6d 70 kRGBs.CMCheckColorsInGamut.__imp
595c0 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 4d 43 68 65 63 6b 43 6f 6c _CMCheckColorsInGamut.CMCheckCol
595e0 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 7f 69 63 6d 33 32 5f 4e ors.__imp_CMCheckColors..icm32_N
59600 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
59620 4f 52 5f 69 63 6d 33 32 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 5f 5f 69 OR_icm32.SetupColorMatchingW.__i
59640 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 53 65 74 75 70 43 6f 6c 6f mp_SetupColorMatchingW.SetupColo
59660 72 4d 61 74 63 68 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 rMatchingA.__imp_SetupColorMatch
59680 69 6e 67 41 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d ingA..icmui_NULL_THUNK_DATA.__IM
596a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 69 6d 70 5f 75 74 72 61 PORT_DESCRIPTOR_icmui.__imp_utra
596c0 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 ns_unregisterID.utrans_unregiste
596e0 72 49 44 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 75 74 72 rID.__imp_utrans_transUChars.utr
59700 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 ans_transUChars.__imp_utrans_tra
59720 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 nsIncrementalUChars.utrans_trans
59740 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 IncrementalUChars.__imp_utrans_t
59760 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 ransIncremental.utrans_transIncr
59780 65 6d 65 6e 74 61 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 75 74 72 61 6e emental.__imp_utrans_trans.utran
597a0 73 5f 74 72 61 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 75 74 72 s_trans.__imp_utrans_toRules.utr
597c0 61 6e 73 5f 74 6f 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 ans_toRules.__imp_utrans_setFilt
597e0 65 72 00 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 er.utrans_setFilter.__imp_utrans
59800 5f 72 65 67 69 73 74 65 72 00 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f _register.utrans_register.__imp_
59820 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f utrans_openU.utrans_openU.__imp_
59840 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e utrans_openInverse.utrans_openIn
59860 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 75 74 72 61 6e verse.__imp_utrans_openIDs.utran
59880 73 5f 6f 70 65 6e 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 s_openIDs.__imp_utrans_getUnicod
598a0 65 49 44 00 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 5f 5f 69 6d 70 5f 75 74 eID.utrans_getUnicodeID.__imp_ut
598c0 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 rans_getSourceSet.utrans_getSour
598e0 63 65 53 65 74 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c ceSet.__imp_utrans_countAvailabl
59900 65 49 44 73 00 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 5f 5f eIDs.utrans_countAvailableIDs.__
59920 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 5f 5f imp_utrans_close.utrans_close.__
59940 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 5f 5f imp_utrans_clone.utrans_clone.__
59960 69 6d 70 5f 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 imp_utrace_vformat.utrace_vforma
59980 74 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 73 t.__imp_utrace_setLevel.utrace_s
599a0 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e etLevel.__imp_utrace_setFunction
599c0 73 00 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 s.utrace_setFunctions.__imp_utra
599e0 63 65 5f 67 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 5f 5f 69 6d ce_getLevel.utrace_getLevel.__im
59a00 70 5f 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 67 65 74 p_utrace_getFunctions.utrace_get
59a20 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e Functions.__imp_utrace_functionN
59a40 61 6d 65 00 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 74 ame.utrace_functionName.__imp_ut
59a60 72 61 63 65 5f 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f race_format.utrace_format.__imp_
59a80 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 utmscale_toInt64.utmscale_toInt6
59aa0 34 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 4.__imp_utmscale_getTimeScaleVal
59ac0 75 65 00 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 5f 5f ue.utmscale_getTimeScaleValue.__
59ae0 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f imp_utmscale_fromInt64.utmscale_
59b00 66 72 6f 6d 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 fromInt64.__imp_utf8_prevCharSaf
59b20 65 42 6f 64 79 00 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d eBody.utf8_prevCharSafeBody.__im
59b40 70 5f 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 6e 65 78 p_utf8_nextCharSafeBody.utf8_nex
59b60 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 62 61 63 6b 31 53 61 tCharSafeBody.__imp_utf8_back1Sa
59b80 66 65 42 6f 64 79 00 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f feBody.utf8_back1SafeBody.__imp_
59ba0 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 61 70 70 utf8_appendCharSafeBody.utf8_app
59bc0 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 75 endCharSafeBody.__imp_utext_setu
59be0 70 00 75 74 65 78 74 5f 73 65 74 75 70 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 4e 61 74 p.utext_setup.__imp_utext_setNat
59c00 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f iveIndex.utext_setNativeIndex.__
59c20 69 6d 70 5f 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 imp_utext_replace.utext_replace.
59c40 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 75 74 65 78 74 __imp_utext_previous32From.utext
59c60 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 _previous32From.__imp_utext_prev
59c80 69 6f 75 73 33 32 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 74 ious32.utext_previous32.__imp_ut
59ca0 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 5f 5f 69 6d ext_openUTF8.utext_openUTF8.__im
59cc0 70 5f 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 p_utext_openUChars.utext_openUCh
59ce0 61 72 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 75 74 65 78 74 ars.__imp_utext_next32From.utext
59d00 5f 6e 65 78 74 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 00 75 _next32From.__imp_utext_next32.u
59d20 74 65 78 74 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 text_next32.__imp_utext_nativeLe
59d40 6e 67 74 68 00 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 74 ngth.utext_nativeLength.__imp_ut
59d60 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 ext_moveIndex32.utext_moveIndex3
59d80 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 75 74 65 78 74 5f 69 2.__imp_utext_isWritable.utext_i
59da0 73 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 sWritable.__imp_utext_isLengthEx
59dc0 70 65 6e 73 69 76 65 00 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 pensive.utext_isLengthExpensive.
59de0 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 75 74 65 78 74 5f 68 61 __imp_utext_hasMetaData.utext_ha
59e00 73 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 sMetaData.__imp_utext_getPreviou
59e20 73 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 sNativeIndex.utext_getPreviousNa
59e40 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 tiveIndex.__imp_utext_getNativeI
59e60 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f ndex.utext_getNativeIndex.__imp_
59e80 75 74 65 78 74 5f 66 72 65 65 7a 65 00 75 74 65 78 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f utext_freeze.utext_freeze.__imp_
59ea0 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 5f 5f 69 6d utext_extract.utext_extract.__im
59ec0 70 5f 75 74 65 78 74 5f 65 71 75 61 6c 73 00 75 74 65 78 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d p_utext_equals.utext_equals.__im
59ee0 70 5f 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 p_utext_current32.utext_current3
59f00 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6f 70 79 00 75 74 65 78 74 5f 63 6f 70 79 00 5f 5f 2.__imp_utext_copy.utext_copy.__
59f20 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 73 65 00 75 74 65 78 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d imp_utext_close.utext_close.__im
59f40 70 5f 75 74 65 78 74 5f 63 6c 6f 6e 65 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f p_utext_clone.utext_clone.__imp_
59f60 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 5f 5f utext_char32At.utext_char32At.__
59f80 69 6d 70 5f 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 75 73 70 72 65 70 5f 70 72 65 70 61 72 imp_usprep_prepare.usprep_prepar
59fa0 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 75 73 70 72 65 70 e.__imp_usprep_openByType.usprep
59fc0 5f 6f 70 65 6e 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 00 75 73 _openByType.__imp_usprep_open.us
59fe0 70 72 65 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 75 73 70 prep_open.__imp_usprep_close.usp
5a000 72 65 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 rep_close.__imp_uspoof_setRestri
5a020 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e ctionLevel.uspoof_setRestriction
5a040 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 75 73 70 Level.__imp_uspoof_setChecks.usp
5a060 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c oof_setChecks.__imp_uspoof_setAl
5a080 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f lowedLocales.uspoof_setAllowedLo
5a0a0 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 cales.__imp_uspoof_setAllowedCha
5a0c0 72 73 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f rs.uspoof_setAllowedChars.__imp_
5a0e0 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a uspoof_serialize.uspoof_serializ
5a100 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 75 73 e.__imp_uspoof_openFromSource.us
5a120 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 poof_openFromSource.__imp_uspoof
5a140 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 _openFromSerialized.uspoof_openF
5a160 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 romSerialized.__imp_uspoof_openC
5a180 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c heckResult.uspoof_openCheckResul
5a1a0 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 t.__imp_uspoof_open.uspoof_open.
5a1c0 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 75 73 70 __imp_uspoof_getSkeletonUTF8.usp
5a1e0 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 oof_getSkeletonUTF8.__imp_uspoof
5a200 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 _getSkeleton.uspoof_getSkeleton.
5a220 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c __imp_uspoof_getRestrictionLevel
5a240 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d .uspoof_getRestrictionLevel.__im
5a260 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 75 73 70 6f 6f p_uspoof_getRecommendedSet.uspoo
5a280 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 f_getRecommendedSet.__imp_uspoof
5a2a0 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 _getInclusionSet.uspoof_getInclu
5a2c0 73 69 6f 6e 53 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 75 sionSet.__imp_uspoof_getChecks.u
5a2e0 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 spoof_getChecks.__imp_uspoof_get
5a300 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f CheckResultRestrictionLevel.uspo
5a320 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 of_getCheckResultRestrictionLeve
5a340 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d l.__imp_uspoof_getCheckResultNum
5a360 65 72 69 63 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 erics.uspoof_getCheckResultNumer
5a380 69 63 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 ics.__imp_uspoof_getCheckResultC
5a3a0 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b hecks.uspoof_getCheckResultCheck
5a3c0 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 s.__imp_uspoof_getAllowedLocales
5a3e0 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f .uspoof_getAllowedLocales.__imp_
5a400 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f 67 65 uspoof_getAllowedChars.uspoof_ge
5a420 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 tAllowedChars.__imp_uspoof_close
5a440 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 CheckResult.uspoof_closeCheckRes
5a460 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 75 73 70 6f 6f 66 5f 63 6c ult.__imp_uspoof_close.uspoof_cl
5a480 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 75 73 70 6f 6f 66 5f 63 6c ose.__imp_uspoof_clone.uspoof_cl
5a4a0 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 75 73 70 6f 6f one.__imp_uspoof_checkUTF8.uspoo
5a4c0 66 5f 63 68 65 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 f_checkUTF8.__imp_uspoof_check2U
5a4e0 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f TF8.uspoof_check2UTF8.__imp_uspo
5a500 6f 66 5f 63 68 65 63 6b 32 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 5f 5f 69 6d 70 5f 75 73 of_check2.uspoof_check2.__imp_us
5a520 70 6f 6f 66 5f 63 68 65 63 6b 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 73 poof_check.uspoof_check.__imp_us
5a540 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 75 73 70 6f 6f 66 5f 61 72 poof_areConfusableUTF8.uspoof_ar
5a560 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 eConfusableUTF8.__imp_uspoof_are
5a580 43 6f 6e 66 75 73 61 62 6c 65 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 Confusable.uspoof_areConfusable.
5a5a0 5f 5f 69 6d 70 5f 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 75 73 65 74 5f 74 6f 50 61 74 74 __imp_uset_toPattern.uset_toPatt
5a5c0 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 75 73 65 74 5f 73 70 61 ern.__imp_uset_spanUTF8.uset_spa
5a5e0 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 75 73 nUTF8.__imp_uset_spanBackUTF8.us
5a600 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 et_spanBackUTF8.__imp_uset_spanB
5a620 61 63 6b 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 ack.uset_spanBack.__imp_uset_spa
5a640 6e 00 75 73 65 74 5f 73 70 61 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 69 7a 65 00 75 73 65 74 n.uset_span.__imp_uset_size.uset
5a660 5f 73 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f _size.__imp_uset_setSerializedTo
5a680 4f 6e 65 00 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 5f 5f 69 6d One.uset_setSerializedToOne.__im
5a6a0 70 5f 75 73 65 74 5f 73 65 74 00 75 73 65 74 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 p_uset_set.uset_set.__imp_uset_s
5a6c0 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 erializedContains.uset_serialize
5a6e0 64 43 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 75 dContains.__imp_uset_serialize.u
5a700 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 41 set_serialize.__imp_uset_retainA
5a720 6c 6c 00 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 ll.uset_retainAll.__imp_uset_ret
5a740 61 69 6e 00 75 73 65 74 5f 72 65 74 61 69 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 73 65 6d ain.uset_retain.__imp_uset_resem
5a760 62 6c 65 73 50 61 74 74 65 72 6e 00 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 blesPattern.uset_resemblesPatter
5a780 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 75 73 65 74 5f 72 n.__imp_uset_removeString.uset_r
5a7a0 65 6d 6f 76 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e emoveString.__imp_uset_removeRan
5a7c0 67 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 ge.uset_removeRange.__imp_uset_r
5a7e0 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 emoveAllStrings.uset_removeAllSt
5a800 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 75 73 65 74 5f rings.__imp_uset_removeAll.uset_
5a820 72 65 6d 6f 76 65 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 00 75 73 65 74 removeAll.__imp_uset_remove.uset
5a840 5f 72 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 _remove.__imp_uset_openPatternOp
5a860 74 69 6f 6e 73 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 5f 5f tions.uset_openPatternOptions.__
5a880 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 75 73 65 74 5f 6f 70 65 6e 50 61 imp_uset_openPattern.uset_openPa
5a8a0 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 75 73 65 74 5f ttern.__imp_uset_openEmpty.uset_
5a8c0 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 00 75 73 65 74 5f 6f openEmpty.__imp_uset_open.uset_o
5a8e0 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 75 73 65 74 5f 69 73 46 pen.__imp_uset_isFrozen.uset_isF
5a900 72 6f 7a 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 45 6d 70 74 79 00 75 73 65 74 5f 69 73 rozen.__imp_uset_isEmpty.uset_is
5a920 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 75 73 65 74 5f 69 6e Empty.__imp_uset_indexOf.uset_in
5a940 64 65 78 4f 66 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 dexOf.__imp_uset_getSerializedSe
5a960 74 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 t.uset_getSerializedSet.__imp_us
5a980 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 75 73 65 74 5f et_getSerializedRangeCount.uset_
5a9a0 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 getSerializedRangeCount.__imp_us
5a9c0 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 75 73 65 74 5f 67 65 74 53 65 et_getSerializedRange.uset_getSe
5a9e0 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d rializedRange.__imp_uset_getItem
5aa00 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 Count.uset_getItemCount.__imp_us
5aa20 65 74 5f 67 65 74 49 74 65 6d 00 75 73 65 74 5f 67 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 75 73 et_getItem.uset_getItem.__imp_us
5aa40 65 74 5f 66 72 65 65 7a 65 00 75 73 65 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 et_freeze.uset_freeze.__imp_uset
5aa60 5f 65 71 75 61 6c 73 00 75 73 65 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 _equals.uset_equals.__imp_uset_c
5aa80 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e ontainsString.uset_containsStrin
5aaa0 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 75 73 65 74 5f 63 g.__imp_uset_containsSome.uset_c
5aac0 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 ontainsSome.__imp_uset_containsR
5aae0 61 6e 67 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 ange.uset_containsRange.__imp_us
5ab00 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e et_containsNone.uset_containsNon
5ab20 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e e.__imp_uset_containsAllCodePoin
5ab40 74 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f ts.uset_containsAllCodePoints.__
5ab60 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 75 73 65 74 5f 63 6f 6e 74 61 69 imp_uset_containsAll.uset_contai
5ab80 6e 73 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 63 nsAll.__imp_uset_contains.uset_c
5aba0 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c ontains.__imp_uset_complementAll
5abc0 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 .uset_complementAll.__imp_uset_c
5abe0 6f 6d 70 6c 65 6d 65 6e 74 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f omplement.uset_complement.__imp_
5ac00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f uset_compact.uset_compact.__imp_
5ac20 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 5f 5f uset_closeOver.uset_closeOver.__
5ac40 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 00 75 73 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f imp_uset_close.uset_close.__imp_
5ac60 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 uset_cloneAsThawed.uset_cloneAsT
5ac80 68 61 77 65 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 00 75 73 65 74 5f 63 6c 6f 6e hawed.__imp_uset_clone.uset_clon
5aca0 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 65 61 72 00 75 73 65 74 5f 63 6c 65 61 72 00 5f 5f e.__imp_uset_clear.uset_clear.__
5acc0 69 6d 70 5f 75 73 65 74 5f 63 68 61 72 41 74 00 75 73 65 74 5f 63 68 61 72 41 74 00 5f 5f 69 6d imp_uset_charAt.uset_charAt.__im
5ace0 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 75 73 65 74 5f 61 p_uset_applyPropertyAlias.uset_a
5ad00 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 pplyPropertyAlias.__imp_uset_app
5ad20 6c 79 50 61 74 74 65 72 6e 00 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d lyPattern.uset_applyPattern.__im
5ad40 70 5f 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 73 65 p_uset_applyIntPropertyValue.use
5ad60 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 73 t_applyIntPropertyValue.__imp_us
5ad80 65 74 5f 61 64 64 53 74 72 69 6e 67 00 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 5f 5f 69 6d et_addString.uset_addString.__im
5ada0 70 5f 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 5f 5f p_uset_addRange.uset_addRange.__
5adc0 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 61 imp_uset_addAllCodePoints.uset_a
5ade0 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c ddAllCodePoints.__imp_uset_addAl
5ae00 6c 00 75 73 65 74 5f 61 64 64 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 00 75 73 65 l.uset_addAll.__imp_uset_add.use
5ae20 74 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 75 73 65 61 t_add.__imp_usearch_setText.usea
5ae40 72 63 68 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 rch_setText.__imp_usearch_setPat
5ae60 74 65 72 6e 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 tern.usearch_setPattern.__imp_us
5ae80 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 earch_setOffset.usearch_setOffse
5aea0 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 t.__imp_usearch_setCollator.usea
5aec0 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 rch_setCollator.__imp_usearch_se
5aee0 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 tBreakIterator.usearch_setBreakI
5af00 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 terator.__imp_usearch_setAttribu
5af20 74 65 00 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 te.usearch_setAttribute.__imp_us
5af40 65 61 72 63 68 5f 72 65 73 65 74 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f earch_reset.usearch_reset.__imp_
5af60 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 usearch_previous.usearch_previou
5af80 73 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 75 73 65 61 72 63 s.__imp_usearch_preceding.usearc
5afa0 68 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 h_preceding.__imp_usearch_openFr
5afc0 6f 6d 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 omCollator.usearch_openFromColla
5afe0 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 75 73 65 61 72 63 68 5f 6f tor.__imp_usearch_open.usearch_o
5b000 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6e 65 78 74 00 75 73 65 61 72 63 68 5f 6e pen.__imp_usearch_next.usearch_n
5b020 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6c 61 73 74 00 75 73 65 61 72 63 68 5f 6c ext.__imp_usearch_last.usearch_l
5b040 61 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 75 73 65 61 72 63 ast.__imp_usearch_getText.usearc
5b060 68 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 h_getText.__imp_usearch_getPatte
5b080 72 6e 00 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 rn.usearch_getPattern.__imp_usea
5b0a0 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 rch_getOffset.usearch_getOffset.
5b0c0 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 75 73 65 __imp_usearch_getMatchedText.use
5b0e0 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 arch_getMatchedText.__imp_usearc
5b100 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 h_getMatchedStart.usearch_getMat
5b120 63 68 65 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 chedStart.__imp_usearch_getMatch
5b140 65 64 4c 65 6e 67 74 68 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 edLength.usearch_getMatchedLengt
5b160 68 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 h.__imp_usearch_getCollator.usea
5b180 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 rch_getCollator.__imp_usearch_ge
5b1a0 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 tBreakIterator.usearch_getBreakI
5b1c0 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 terator.__imp_usearch_getAttribu
5b1e0 74 65 00 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 te.usearch_getAttribute.__imp_us
5b200 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e earch_following.usearch_followin
5b220 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 75 73 65 61 72 63 68 5f 66 69 g.__imp_usearch_first.usearch_fi
5b240 72 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 75 73 65 61 72 63 68 5f rst.__imp_usearch_close.usearch_
5b260 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 close.__imp_uscript_isRightToLef
5b280 74 00 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 73 t.uscript_isRightToLeft.__imp_us
5b2a0 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 5f 5f cript_isCased.uscript_isCased.__
5b2c0 69 6d 70 5f 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 68 61 imp_uscript_hasScript.uscript_ha
5b2e0 73 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 75 sScript.__imp_uscript_getUsage.u
5b300 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 script_getUsage.__imp_uscript_ge
5b320 74 53 68 6f 72 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 tShortName.uscript_getShortName.
5b340 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e __imp_uscript_getScriptExtension
5b360 73 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f s.uscript_getScriptExtensions.__
5b380 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 67 65 imp_uscript_getScript.uscript_ge
5b3a0 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 tScript.__imp_uscript_getSampleS
5b3c0 74 72 69 6e 67 00 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 5f 5f tring.uscript_getSampleString.__
5b3e0 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 4e imp_uscript_getName.uscript_getN
5b400 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 75 73 63 72 69 70 ame.__imp_uscript_getCode.uscrip
5b420 74 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 t_getCode.__imp_uscript_breaksBe
5b440 74 77 65 65 6e 4c 65 74 74 65 72 73 00 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 tweenLetters.uscript_breaksBetwe
5b460 65 6e 4c 65 74 74 65 72 73 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 enLetters.__imp_ures_resetIterat
5b480 6f 72 00 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 72 65 73 or.ures_resetIterator.__imp_ures
5b4a0 5f 6f 70 65 6e 55 00 75 72 65 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 _openU.ures_openU.__imp_ures_ope
5b4c0 6e 44 69 72 65 63 74 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 75 72 nDirect.ures_openDirect.__imp_ur
5b4e0 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 75 72 65 73 5f 6f 70 65 es_openAvailableLocales.ures_ope
5b500 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 nAvailableLocales.__imp_ures_ope
5b520 6e 00 75 72 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 68 61 73 4e 65 78 74 00 75 n.ures_open.__imp_ures_hasNext.u
5b540 72 65 73 5f 68 61 73 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f res_hasNext.__imp_ures_getVersio
5b560 6e 00 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 n.ures_getVersion.__imp_ures_get
5b580 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 UTF8StringByKey.ures_getUTF8Stri
5b5a0 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 ngByKey.__imp_ures_getUTF8String
5b5c0 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 ByIndex.ures_getUTF8StringByInde
5b5e0 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 75 72 65 73 5f x.__imp_ures_getUTF8String.ures_
5b600 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 49 6e 74 getUTF8String.__imp_ures_getUInt
5b620 00 75 72 65 73 5f 67 65 74 55 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 54 79 70 65 .ures_getUInt.__imp_ures_getType
5b640 00 75 72 65 73 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 .ures_getType.__imp_ures_getStri
5b660 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d ngByKey.ures_getStringByKey.__im
5b680 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 p_ures_getStringByIndex.ures_get
5b6a0 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 StringByIndex.__imp_ures_getStri
5b6c0 6e 67 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 ng.ures_getString.__imp_ures_get
5b6e0 53 69 7a 65 00 75 72 65 73 5f 67 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 Size.ures_getSize.__imp_ures_get
5b700 4e 65 78 74 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 5f 5f NextString.ures_getNextString.__
5b720 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 75 72 65 73 5f 67 65 imp_ures_getNextResource.ures_ge
5b740 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4c 6f 63 61 tNextResource.__imp_ures_getLoca
5b760 6c 65 42 79 54 79 70 65 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f leByType.ures_getLocaleByType.__
5b780 69 6d 70 5f 75 72 65 73 5f 67 65 74 4b 65 79 00 75 72 65 73 5f 67 65 74 4b 65 79 00 5f 5f 69 6d imp_ures_getKey.ures_getKey.__im
5b7a0 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 75 72 65 73 5f 67 65 74 49 6e 74 56 p_ures_getIntVector.ures_getIntV
5b7c0 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 00 75 72 65 73 5f 67 65 74 ector.__imp_ures_getInt.ures_get
5b7e0 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 Int.__imp_ures_getByKey.ures_get
5b800 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 75 72 65 73 ByKey.__imp_ures_getByIndex.ures
5b820 5f 67 65 74 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 _getByIndex.__imp_ures_getBinary
5b840 00 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 63 6c 6f 73 65 .ures_getBinary.__imp_ures_close
5b860 00 75 72 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 .ures_close.__imp_ureldatefmt_re
5b880 73 75 6c 74 41 73 56 61 6c 75 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 sultAsValue.ureldatefmt_resultAs
5b8a0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 Value.__imp_ureldatefmt_openResu
5b8c0 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f lt.ureldatefmt_openResult.__imp_
5b8e0 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 ureldatefmt_open.ureldatefmt_ope
5b900 6e 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 n.__imp_ureldatefmt_formatToResu
5b920 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 5f 5f lt.ureldatefmt_formatToResult.__
5b940 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 imp_ureldatefmt_formatNumericToR
5b960 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 esult.ureldatefmt_formatNumericT
5b980 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 oResult.__imp_ureldatefmt_format
5b9a0 4e 75 6d 65 72 69 63 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 Numeric.ureldatefmt_formatNumeri
5b9c0 63 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 75 72 65 6c 64 c.__imp_ureldatefmt_format.ureld
5b9e0 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f atefmt_format.__imp_ureldatefmt_
5ba00 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 combineDateAndTime.ureldatefmt_c
5ba20 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 ombineDateAndTime.__imp_ureldate
5ba40 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 fmt_closeResult.ureldatefmt_clos
5ba60 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 eResult.__imp_ureldatefmt_close.
5ba80 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f ureldatefmt_close.__imp_uregion_
5baa0 67 65 74 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 getType.uregion_getType.__imp_ur
5bac0 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 egion_getRegionFromNumericCode.u
5bae0 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 region_getRegionFromNumericCode.
5bb00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 __imp_uregion_getRegionFromCode.
5bb20 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 5f 5f 69 6d 70 5f uregion_getRegionFromCode.__imp_
5bb40 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 uregion_getRegionCode.uregion_ge
5bb60 74 52 65 67 69 6f 6e 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 tRegionCode.__imp_uregion_getPre
5bb80 66 65 72 72 65 64 56 61 6c 75 65 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 ferredValues.uregion_getPreferre
5bba0 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 dValues.__imp_uregion_getNumeric
5bbc0 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d Code.uregion_getNumericCode.__im
5bbe0 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 p_uregion_getContainingRegionOfT
5bc00 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f ype.uregion_getContainingRegionO
5bc20 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e fType.__imp_uregion_getContainin
5bc40 67 52 65 67 69 6f 6e 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 gRegion.uregion_getContainingReg
5bc60 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 ion.__imp_uregion_getContainedRe
5bc80 67 69 6f 6e 73 4f 66 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 gionsOfType.uregion_getContained
5bca0 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 RegionsOfType.__imp_uregion_getC
5bcc0 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 ontainedRegions.uregion_getConta
5bce0 69 6e 65 64 52 65 67 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 inedRegions.__imp_uregion_getAva
5bd00 69 6c 61 62 6c 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d ilable.uregion_getAvailable.__im
5bd20 70 5f 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 p_uregion_contains.uregion_conta
5bd40 69 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 75 72 65 67 69 ins.__imp_uregion_areEqual.uregi
5bd60 6f 6e 5f 61 72 65 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e on_areEqual.__imp_uregex_useTran
5bd80 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 sparentBounds.uregex_useTranspar
5bda0 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 entBounds.__imp_uregex_useAnchor
5bdc0 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 ingBounds.uregex_useAnchoringBou
5bde0 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 75 72 65 67 65 78 5f nds.__imp_uregex_start64.uregex_
5be00 73 74 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 00 75 72 65 67 65 start64.__imp_uregex_start.urege
5be20 78 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 x_start.__imp_uregex_splitUText.
5be40 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 uregex_splitUText.__imp_uregex_s
5be60 70 6c 69 74 00 75 72 65 67 65 78 5f 73 70 6c 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 plit.uregex_split.__imp_uregex_s
5be80 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 etUText.uregex_setUText.__imp_ur
5bea0 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 egex_setTimeLimit.uregex_setTime
5bec0 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 75 72 65 67 65 Limit.__imp_uregex_setText.urege
5bee0 78 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c x_setText.__imp_uregex_setStackL
5bf00 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f imit.uregex_setStackLimit.__imp_
5bf20 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 75 72 65 67 65 78 5f uregex_setRegionAndStart.uregex_
5bf40 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 setRegionAndStart.__imp_uregex_s
5bf60 65 74 52 65 67 69 6f 6e 36 34 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 5f 5f etRegion64.uregex_setRegion64.__
5bf80 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 75 72 65 67 65 78 5f 73 65 74 52 imp_uregex_setRegion.uregex_setR
5bfa0 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 egion.__imp_uregex_setMatchCallb
5bfc0 61 63 6b 00 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d ack.uregex_setMatchCallback.__im
5bfe0 70 5f 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b p_uregex_setFindProgressCallback
5c000 00 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 .uregex_setFindProgressCallback.
5c020 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 75 72 65 67 65 78 5f 72 65 73 65 __imp_uregex_reset64.uregex_rese
5c040 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 00 75 72 65 67 65 78 5f 72 65 t64.__imp_uregex_reset.uregex_re
5c060 73 65 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 75 72 65 67 set.__imp_uregex_requireEnd.ureg
5c080 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 ex_requireEnd.__imp_uregex_repla
5c0a0 63 65 46 69 72 73 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 ceFirstUText.uregex_replaceFirst
5c0c0 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 UText.__imp_uregex_replaceFirst.
5c0e0 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 uregex_replaceFirst.__imp_uregex
5c100 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 _replaceAllUText.uregex_replaceA
5c120 6c 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 llUText.__imp_uregex_replaceAll.
5c140 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 uregex_replaceAll.__imp_uregex_r
5c160 65 67 69 6f 6e 53 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 egionStart64.uregex_regionStart6
5c180 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 75 72 65 67 65 4.__imp_uregex_regionStart.urege
5c1a0 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f x_regionStart.__imp_uregex_regio
5c1c0 6e 45 6e 64 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 5f 5f 69 6d 70 5f nEnd64.uregex_regionEnd64.__imp_
5c1e0 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e uregex_regionEnd.uregex_regionEn
5c200 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 75 72 65 67 d.__imp_uregex_refreshUText.ureg
5c220 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 ex_refreshUText.__imp_uregex_pat
5c240 74 65 72 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 5f 5f ternUText.uregex_patternUText.__
5c260 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 imp_uregex_pattern.uregex_patter
5c280 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f n.__imp_uregex_openUText.uregex_
5c2a0 6f 70 65 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 75 72 65 openUText.__imp_uregex_openC.ure
5c2c0 67 65 78 5f 6f 70 65 6e 43 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 00 75 72 65 67 gex_openC.__imp_uregex_open.ureg
5c2e0 65 78 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 75 ex_open.__imp_uregex_matches64.u
5c300 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 regex_matches64.__imp_uregex_mat
5c320 63 68 65 73 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 ches.uregex_matches.__imp_uregex
5c340 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 _lookingAt64.uregex_lookingAt64.
5c360 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 75 72 65 67 65 78 5f 6c 6f __imp_uregex_lookingAt.uregex_lo
5c380 6f 6b 69 6e 67 41 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 75 72 65 67 okingAt.__imp_uregex_hitEnd.ureg
5c3a0 65 78 5f 68 69 74 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 ex_hitEnd.__imp_uregex_hasTransp
5c3c0 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e arentBounds.uregex_hasTransparen
5c3e0 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e tBounds.__imp_uregex_hasAnchorin
5c400 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 gBounds.uregex_hasAnchoringBound
5c420 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 75 72 65 67 65 78 s.__imp_uregex_groupUText.uregex
5c440 5f 67 72 6f 75 70 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 _groupUText.__imp_uregex_groupNu
5c460 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 mberFromName.uregex_groupNumberF
5c480 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 romName.__imp_uregex_groupNumber
5c4a0 46 72 6f 6d 43 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d FromCName.uregex_groupNumberFrom
5c4c0 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 75 72 CName.__imp_uregex_groupCount.ur
5c4e0 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f egex_groupCount.__imp_uregex_gro
5c500 75 70 00 75 72 65 67 65 78 5f 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 up.uregex_group.__imp_uregex_get
5c520 55 54 65 78 74 00 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 UText.uregex_getUText.__imp_ureg
5c540 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 ex_getTimeLimit.uregex_getTimeLi
5c560 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 75 72 65 67 65 78 5f mit.__imp_uregex_getText.uregex_
5c580 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d getText.__imp_uregex_getStackLim
5c5a0 69 74 00 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 it.uregex_getStackLimit.__imp_ur
5c5c0 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 egex_getMatchCallback.uregex_get
5c5e0 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 46 69 MatchCallback.__imp_uregex_getFi
5c600 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 46 69 6e ndProgressCallback.uregex_getFin
5c620 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 dProgressCallback.__imp_uregex_f
5c640 6c 61 67 73 00 75 72 65 67 65 78 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 lags.uregex_flags.__imp_uregex_f
5c660 69 6e 64 4e 65 78 74 00 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 indNext.uregex_findNext.__imp_ur
5c680 65 67 65 78 5f 66 69 6e 64 36 34 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 5f 5f 69 6d 70 5f egex_find64.uregex_find64.__imp_
5c6a0 75 72 65 67 65 78 5f 66 69 6e 64 00 75 72 65 67 65 78 5f 66 69 6e 64 00 5f 5f 69 6d 70 5f 75 72 uregex_find.uregex_find.__imp_ur
5c6c0 65 67 65 78 5f 65 6e 64 36 34 00 75 72 65 67 65 78 5f 65 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 egex_end64.uregex_end64.__imp_ur
5c6e0 65 67 65 78 5f 65 6e 64 00 75 72 65 67 65 78 5f 65 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 egex_end.uregex_end.__imp_uregex
5c700 5f 63 6c 6f 73 65 00 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 _close.uregex_close.__imp_uregex
5c720 5f 63 6c 6f 6e 65 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 _clone.uregex_clone.__imp_uregex
5c740 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 _appendTailUText.uregex_appendTa
5c760 69 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 ilUText.__imp_uregex_appendTail.
5c780 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 uregex_appendTail.__imp_uregex_a
5c7a0 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 ppendReplacementUText.uregex_app
5c7c0 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 endReplacementUText.__imp_uregex
5c7e0 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 _appendReplacement.uregex_append
5c800 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 Replacement.__imp_uplrules_selec
5c820 74 46 6f 72 6d 61 74 74 65 64 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 tFormatted.uplrules_selectFormat
5c840 74 65 64 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 75 70 6c 72 75 6c ted.__imp_uplrules_select.uplrul
5c860 65 73 5f 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 es_select.__imp_uplrules_openFor
5c880 54 79 70 65 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f Type.uplrules_openForType.__imp_
5c8a0 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d uplrules_open.uplrules_open.__im
5c8c0 70 5f 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 75 70 6c 72 75 6c 65 73 5f p_uplrules_getKeywords.uplrules_
5c8e0 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 getKeywords.__imp_uplrules_close
5c900 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 .uplrules_close.__imp_unumsys_op
5c920 65 6e 42 79 4e 61 6d 65 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d enByName.unumsys_openByName.__im
5c940 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 75 6e 75 p_unumsys_openAvailableNames.unu
5c960 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 6e msys_openAvailableNames.__imp_un
5c980 75 6d 73 79 73 5f 6f 70 65 6e 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e umsys_open.unumsys_open.__imp_un
5c9a0 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c umsys_isAlgorithmic.unumsys_isAl
5c9c0 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 gorithmic.__imp_unumsys_getRadix
5c9e0 00 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f .unumsys_getRadix.__imp_unumsys_
5ca00 67 65 74 4e 61 6d 65 00 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6e getName.unumsys_getName.__imp_un
5ca20 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 75 6e 75 6d 73 79 73 5f 67 65 74 umsys_getDescription.unumsys_get
5ca40 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 Description.__imp_unumsys_close.
5ca60 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 unumsys_close.__imp_unumf_result
5ca80 54 6f 53 74 72 69 6e 67 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 5f 5f ToString.unumf_resultToString.__
5caa0 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f imp_unumf_resultNextFieldPositio
5cac0 6e 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 n.unumf_resultNextFieldPosition.
5cae0 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 __imp_unumf_resultGetAllFieldPos
5cb00 69 74 69 6f 6e 73 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f itions.unumf_resultGetAllFieldPo
5cb20 73 69 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 sitions.__imp_unumf_resultAsValu
5cb40 65 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d e.unumf_resultAsValue.__imp_unum
5cb60 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f f_openResult.unumf_openResult.__
5cb80 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 imp_unumf_openForSkeletonAndLoca
5cba0 6c 65 57 69 74 68 45 72 72 6f 72 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f leWithError.unumf_openForSkeleto
5cbc0 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f nAndLocaleWithError.__imp_unumf_
5cbe0 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 75 6e 75 6d 66 5f 6f openForSkeletonAndLocale.unumf_o
5cc00 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6e penForSkeletonAndLocale.__imp_un
5cc20 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 5f 5f umf_formatInt.unumf_formatInt.__
5cc40 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d 66 5f 66 6f 72 imp_unumf_formatDouble.unumf_for
5cc60 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 matDouble.__imp_unumf_formatDeci
5cc80 6d 61 6c 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e mal.unumf_formatDecimal.__imp_un
5cca0 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c umf_closeResult.unumf_closeResul
5ccc0 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 t.__imp_unumf_close.unumf_close.
5cce0 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 75 6e 75 6d 5f 74 6f 50 61 74 74 __imp_unum_toPattern.unum_toPatt
5cd00 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 ern.__imp_unum_setTextAttribute.
5cd20 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d unum_setTextAttribute.__imp_unum
5cd40 5f 73 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f _setSymbol.unum_setSymbol.__imp_
5cd60 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 unum_setDoubleAttribute.unum_set
5cd80 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 43 6f DoubleAttribute.__imp_unum_setCo
5cda0 6e 74 65 78 74 00 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d ntext.unum_setContext.__imp_unum
5cdc0 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 _setAttribute.unum_setAttribute.
5cde0 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 __imp_unum_parseToUFormattable.u
5ce00 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e num_parseToUFormattable.__imp_un
5ce20 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 5f 5f um_parseInt64.unum_parseInt64.__
5ce40 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 6e 75 imp_unum_parseDoubleCurrency.unu
5ce60 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d m_parseDoubleCurrency.__imp_unum
5ce80 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 5f 5f _parseDouble.unum_parseDouble.__
5cea0 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 70 61 72 73 65 imp_unum_parseDecimal.unum_parse
5cec0 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 00 75 6e 75 6d 5f 70 61 Decimal.__imp_unum_parse.unum_pa
5cee0 72 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 6f 70 65 6e 00 75 6e 75 6d 5f 6f 70 65 6e 00 5f 5f rse.__imp_unum_open.unum_open.__
5cf00 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 imp_unum_getTextAttribute.unum_g
5cf20 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 53 79 etTextAttribute.__imp_unum_getSy
5cf40 6d 62 6f 6c 00 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 mbol.unum_getSymbol.__imp_unum_g
5cf60 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 etLocaleByType.unum_getLocaleByT
5cf80 79 70 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 ype.__imp_unum_getDoubleAttribut
5cfa0 65 00 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f e.unum_getDoubleAttribute.__imp_
5cfc0 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 unum_getContext.unum_getContext.
5cfe0 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 67 65 74 __imp_unum_getAvailable.unum_get
5d000 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 Available.__imp_unum_getAttribut
5d020 65 00 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 e.unum_getAttribute.__imp_unum_f
5d040 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f ormatUFormattable.unum_formatUFo
5d060 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 rmattable.__imp_unum_formatInt64
5d080 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 .unum_formatInt64.__imp_unum_for
5d0a0 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f matDoubleForFields.unum_formatDo
5d0c0 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 ubleForFields.__imp_unum_formatD
5d0e0 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 oubleCurrency.unum_formatDoubleC
5d100 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 urrency.__imp_unum_formatDouble.
5d120 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 unum_formatDouble.__imp_unum_for
5d140 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f matDecimal.unum_formatDecimal.__
5d160 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d imp_unum_format.unum_format.__im
5d180 70 5f 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 63 6f 75 6e 74 p_unum_countAvailable.unum_count
5d1a0 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 73 65 00 75 6e 75 6d 5f Available.__imp_unum_close.unum_
5d1c0 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 6e 65 00 75 6e 75 6d 5f 63 6c 6f 6e close.__imp_unum_clone.unum_clon
5d1e0 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6e 75 6d 5f 61 e.__imp_unum_applyPattern.unum_a
5d200 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 pplyPattern.__imp_unorm_compare.
5d220 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 unorm_compare.__imp_unorm2_spanQ
5d240 75 69 63 6b 43 68 65 63 6b 59 65 73 00 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 uickCheckYes.unorm2_spanQuickChe
5d260 63 6b 59 65 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 75 6e ckYes.__imp_unorm2_quickCheck.un
5d280 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6f 70 65 orm2_quickCheck.__imp_unorm2_ope
5d2a0 6e 46 69 6c 74 65 72 65 64 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 5f 5f nFiltered.unorm2_openFiltered.__
5d2c0 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 imp_unorm2_normalizeSecondAndApp
5d2e0 65 6e 64 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 end.unorm2_normalizeSecondAndApp
5d300 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 75 6e 6f 72 6d end.__imp_unorm2_normalize.unorm
5d320 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 2_normalize.__imp_unorm2_isNorma
5d340 6c 69 7a 65 64 00 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f lized.unorm2_isNormalized.__imp_
5d360 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 5f 5f unorm2_isInert.unorm2_isInert.__
5d380 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 75 6e 6f imp_unorm2_hasBoundaryBefore.uno
5d3a0 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 rm2_hasBoundaryBefore.__imp_unor
5d3c0 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f m2_hasBoundaryAfter.unorm2_hasBo
5d3e0 75 6e 64 61 72 79 41 66 74 65 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 undaryAfter.__imp_unorm2_getRawD
5d400 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 ecomposition.unorm2_getRawDecomp
5d420 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 osition.__imp_unorm2_getNFKDInst
5d440 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d ance.unorm2_getNFKDInstance.__im
5d460 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f p_unorm2_getNFKCInstance.unorm2_
5d480 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 getNFKCInstance.__imp_unorm2_get
5d4a0 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e NFKCCasefoldInstance.unorm2_getN
5d4c0 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 FKCCasefoldInstance.__imp_unorm2
5d4e0 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 _getNFDInstance.unorm2_getNFDIns
5d500 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 tance.__imp_unorm2_getNFCInstanc
5d520 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e e.unorm2_getNFCInstance.__imp_un
5d540 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 orm2_getInstance.unorm2_getInsta
5d560 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f nce.__imp_unorm2_getDecompositio
5d580 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f n.unorm2_getDecomposition.__imp_
5d5a0 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 6e 6f 72 6d 32 5f unorm2_getCombiningClass.unorm2_
5d5c0 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 getCombiningClass.__imp_unorm2_c
5d5e0 6f 6d 70 6f 73 65 50 61 69 72 00 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 5f 5f omposePair.unorm2_composePair.__
5d600 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 5f 5f imp_unorm2_close.unorm2_close.__
5d620 69 6d 70 5f 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 imp_unorm2_append.unorm2_append.
5d640 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 75 6d __imp_umutablecptrie_setRange.um
5d660 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 utablecptrie_setRange.__imp_umut
5d680 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 ablecptrie_set.umutablecptrie_se
5d6a0 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 75 6d 75 74 t.__imp_umutablecptrie_open.umut
5d6c0 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 ablecptrie_open.__imp_umutablecp
5d6e0 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 trie_getRange.umutablecptrie_get
5d700 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 75 Range.__imp_umutablecptrie_get.u
5d720 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 mutablecptrie_get.__imp_umutable
5d740 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 cptrie_fromUCPTrie.umutablecptri
5d760 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 e_fromUCPTrie.__imp_umutablecptr
5d780 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f ie_fromUCPMap.umutablecptrie_fro
5d7a0 6d 55 43 50 4d 61 70 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f mUCPMap.__imp_umutablecptrie_clo
5d7c0 73 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d se.umutablecptrie_close.__imp_um
5d7e0 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 utablecptrie_clone.umutablecptri
5d800 65 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 e_clone.__imp_umutablecptrie_bui
5d820 6c 64 49 6d 6d 75 74 61 62 6c 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 ldImmutable.umutablecptrie_build
5d840 49 6d 6d 75 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 70 61 72 73 65 00 75 6d 73 67 Immutable.__imp_umsg_vparse.umsg
5d860 5f 76 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 75 6d 73 67 5f _vparse.__imp_umsg_vformat.umsg_
5d880 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 75 6d 73 vformat.__imp_umsg_toPattern.ums
5d8a0 67 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 g_toPattern.__imp_umsg_setLocale
5d8c0 00 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 70 61 72 73 65 .umsg_setLocale.__imp_umsg_parse
5d8e0 00 75 6d 73 67 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 6f 70 65 6e 00 75 6d 73 67 .umsg_parse.__imp_umsg_open.umsg
5d900 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f _open.__imp_umsg_getLocale.umsg_
5d920 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 66 6f 72 6d 61 74 00 75 6d 73 67 getLocale.__imp_umsg_format.umsg
5d940 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 73 65 00 75 6d 73 67 5f 63 6c _format.__imp_umsg_close.umsg_cl
5d960 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 6e 65 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 ose.__imp_umsg_clone.umsg_clone.
5d980 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 75 __imp_umsg_autoQuoteApostrophe.u
5d9a0 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 5f 5f 69 6d 70 5f 75 6d msg_autoQuoteApostrophe.__imp_um
5d9c0 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 sg_applyPattern.umsg_applyPatter
5d9e0 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 n.__imp_ulocdata_setNoSubstitute
5da00 00 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f .ulocdata_setNoSubstitute.__imp_
5da20 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 5f 5f 69 6d ulocdata_open.ulocdata_open.__im
5da40 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 75 6c 6f 63 64 61 74 61 p_ulocdata_getPaperSize.ulocdata
5da60 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 _getPaperSize.__imp_ulocdata_get
5da80 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 NoSubstitute.ulocdata_getNoSubst
5daa0 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d itute.__imp_ulocdata_getMeasurem
5dac0 65 6e 74 53 79 73 74 65 6d 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e entSystem.ulocdata_getMeasuremen
5dae0 74 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 tSystem.__imp_ulocdata_getLocale
5db00 53 65 70 61 72 61 74 6f 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 Separator.ulocdata_getLocaleSepa
5db20 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 rator.__imp_ulocdata_getLocaleDi
5db40 73 70 6c 61 79 50 61 74 74 65 72 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 splayPattern.ulocdata_getLocaleD
5db60 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 isplayPattern.__imp_ulocdata_get
5db80 45 78 65 6d 70 6c 61 72 53 65 74 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 ExemplarSet.ulocdata_getExemplar
5dba0 53 65 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 Set.__imp_ulocdata_getDelimiter.
5dbc0 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 ulocdata_getDelimiter.__imp_uloc
5dbe0 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 data_getCLDRVersion.ulocdata_get
5dc00 43 4c 44 52 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 CLDRVersion.__imp_ulocdata_close
5dc20 00 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 .ulocdata_close.__imp_uloc_toUni
5dc40 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 codeLocaleType.uloc_toUnicodeLoc
5dc60 61 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 aleType.__imp_uloc_toUnicodeLoca
5dc80 6c 65 4b 65 79 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 5f 5f leKey.uloc_toUnicodeLocaleKey.__
5dca0 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 75 6c 6f 63 5f 74 6f 4c 65 67 imp_uloc_toLegacyType.uloc_toLeg
5dcc0 61 63 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 75 acyType.__imp_uloc_toLegacyKey.u
5dce0 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 61 6e loc_toLegacyKey.__imp_uloc_toLan
5dd00 67 75 61 67 65 54 61 67 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d guageTag.uloc_toLanguageTag.__im
5dd20 70 5f 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 73 65 74 4b p_uloc_setKeywordValue.uloc_setK
5dd40 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c eywordValue.__imp_uloc_setDefaul
5dd60 74 00 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 t.uloc_setDefault.__imp_uloc_ope
5dd80 6e 4b 65 79 77 6f 72 64 73 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d nKeywords.uloc_openKeywords.__im
5dda0 70 5f 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 75 6c 6f 63 5f p_uloc_openAvailableByType.uloc_
5ddc0 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6d openAvailableByType.__imp_uloc_m
5dde0 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 inimizeSubtags.uloc_minimizeSubt
5de00 61 67 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 6c 6f ags.__imp_uloc_isRightToLeft.ulo
5de20 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 56 61 c_isRightToLeft.__imp_uloc_getVa
5de40 72 69 61 6e 74 00 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 riant.uloc_getVariant.__imp_uloc
5de60 5f 67 65 74 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f _getScript.uloc_getScript.__imp_
5de80 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 5f 5f uloc_getParent.uloc_getParent.__
5dea0 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 5f 5f imp_uloc_getName.uloc_getName.__
5dec0 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 75 6c 6f 63 5f 67 imp_uloc_getLocaleForLCID.uloc_g
5dee0 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 69 etLocaleForLCID.__imp_uloc_getLi
5df00 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 neOrientation.uloc_getLineOrient
5df20 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f ation.__imp_uloc_getLanguage.ulo
5df40 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 43 49 44 c_getLanguage.__imp_uloc_getLCID
5df60 00 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4b 65 79 77 .uloc_getLCID.__imp_uloc_getKeyw
5df80 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f ordValue.uloc_getKeywordValue.__
5dfa0 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 75 6c 6f 63 5f 67 65 imp_uloc_getISOLanguages.uloc_ge
5dfc0 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 43 tISOLanguages.__imp_uloc_getISOC
5dfe0 6f 75 6e 74 72 69 65 73 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 5f 5f ountries.uloc_getISOCountries.__
5e000 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 imp_uloc_getISO3Language.uloc_ge
5e020 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 tISO3Language.__imp_uloc_getISO3
5e040 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 5f 5f 69 6d Country.uloc_getISO3Country.__im
5e060 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 67 65 p_uloc_getDisplayVariant.uloc_ge
5e080 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 tDisplayVariant.__imp_uloc_getDi
5e0a0 73 70 6c 61 79 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 splayScript.uloc_getDisplayScrip
5e0c0 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 6f 63 t.__imp_uloc_getDisplayName.uloc
5e0e0 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 _getDisplayName.__imp_uloc_getDi
5e100 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e splayLanguage.uloc_getDisplayLan
5e120 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f guage.__imp_uloc_getDisplayKeywo
5e140 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 rdValue.uloc_getDisplayKeywordVa
5e160 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 lue.__imp_uloc_getDisplayKeyword
5e180 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 5f 5f 69 6d 70 5f 75 6c .uloc_getDisplayKeyword.__imp_ul
5e1a0 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 44 69 73 oc_getDisplayCountry.uloc_getDis
5e1c0 70 6c 61 79 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c playCountry.__imp_uloc_getDefaul
5e1e0 74 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 t.uloc_getDefault.__imp_uloc_get
5e200 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c Country.uloc_getCountry.__imp_ul
5e220 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f oc_getCharacterOrientation.uloc_
5e240 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c getCharacterOrientation.__imp_ul
5e260 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 oc_getBaseName.uloc_getBaseName.
5e280 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 67 65 74 __imp_uloc_getAvailable.uloc_get
5e2a0 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 Available.__imp_uloc_forLanguage
5e2c0 54 61 67 00 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c Tag.uloc_forLanguageTag.__imp_ul
5e2e0 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 oc_countAvailable.uloc_countAvai
5e300 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 75 6c lable.__imp_uloc_canonicalize.ul
5e320 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 64 64 4c 69 oc_canonicalize.__imp_uloc_addLi
5e340 6b 65 6c 79 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 kelySubtags.uloc_addLikelySubtag
5e360 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 s.__imp_uloc_acceptLanguageFromH
5e380 54 54 50 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 TTP.uloc_acceptLanguageFromHTTP.
5e3a0 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 61 __imp_uloc_acceptLanguage.uloc_a
5e3c0 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 72 65 73 cceptLanguage.__imp_ulistfmt_res
5e3e0 75 6c 74 41 73 56 61 6c 75 65 00 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 ultAsValue.ulistfmt_resultAsValu
5e400 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6c 69 73 e.__imp_ulistfmt_openResult.ulis
5e420 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f tfmt_openResult.__imp_ulistfmt_o
5e440 70 65 6e 46 6f 72 54 79 70 65 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 penForType.ulistfmt_openForType.
5e460 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 __imp_ulistfmt_open.ulistfmt_ope
5e480 6e 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f n.__imp_ulistfmt_formatStringsTo
5e4a0 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 Result.ulistfmt_formatStringsToR
5e4c0 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 75 6c 69 73 esult.__imp_ulistfmt_format.ulis
5e4e0 74 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 tfmt_format.__imp_ulistfmt_close
5e500 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d Result.ulistfmt_closeResult.__im
5e520 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 p_ulistfmt_close.ulistfmt_close.
5e540 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c __imp_uldn_variantDisplayName.ul
5e560 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e dn_variantDisplayName.__imp_uldn
5e580 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 _scriptDisplayName.uldn_scriptDi
5e5a0 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 splayName.__imp_uldn_scriptCodeD
5e5c0 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 isplayName.uldn_scriptCodeDispla
5e5e0 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 yName.__imp_uldn_regionDisplayNa
5e600 6d 65 00 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f me.uldn_regionDisplayName.__imp_
5e620 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 uldn_openForContext.uldn_openFor
5e640 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 00 75 6c 64 6e 5f 6f 70 65 Context.__imp_uldn_open.uldn_ope
5e660 6e 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 n.__imp_uldn_localeDisplayName.u
5e680 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e ldn_localeDisplayName.__imp_uldn
5e6a0 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 61 6e 67 75 61 _languageDisplayName.uldn_langua
5e6c0 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 geDisplayName.__imp_uldn_keyValu
5e6e0 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 eDisplayName.uldn_keyValueDispla
5e700 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 yName.__imp_uldn_keyDisplayName.
5e720 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 uldn_keyDisplayName.__imp_uldn_g
5e740 65 74 4c 6f 63 61 6c 65 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6c etLocale.uldn_getLocale.__imp_ul
5e760 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 75 6c 64 6e 5f 67 65 74 44 69 dn_getDialectHandling.uldn_getDi
5e780 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 alectHandling.__imp_uldn_getCont
5e7a0 65 78 74 00 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 63 ext.uldn_getContext.__imp_uldn_c
5e7c0 6c 6f 73 65 00 75 6c 64 6e 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 lose.uldn_close.__imp_uiter_setU
5e7e0 54 46 38 00 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 TF8.uiter_setUTF8.__imp_uiter_se
5e800 74 55 54 46 31 36 42 45 00 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 5f 5f 69 6d 70 5f tUTF16BE.uiter_setUTF16BE.__imp_
5e820 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 uiter_setString.uiter_setString.
5e840 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 75 69 74 65 72 5f 73 65 74 53 74 __imp_uiter_setState.uiter_setSt
5e860 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 75 69 74 65 72 ate.__imp_uiter_previous32.uiter
5e880 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 6e 65 78 74 33 32 00 75 _previous32.__imp_uiter_next32.u
5e8a0 69 74 65 72 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 iter_next32.__imp_uiter_getState
5e8c0 00 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 63 75 72 72 .uiter_getState.__imp_uiter_curr
5e8e0 65 6e 74 33 32 00 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 69 64 6e ent32.uiter_current32.__imp_uidn
5e900 61 5f 6f 70 65 6e 55 54 53 34 36 00 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 5f 5f 69 6d a_openUTS46.uidna_openUTS46.__im
5e920 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f p_uidna_nameToUnicodeUTF8.uidna_
5e940 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 nameToUnicodeUTF8.__imp_uidna_na
5e960 6d 65 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 meToUnicode.uidna_nameToUnicode.
5e980 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 __imp_uidna_nameToASCII_UTF8.uid
5e9a0 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f na_nameToASCII_UTF8.__imp_uidna_
5e9c0 6e 61 6d 65 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 5f 5f nameToASCII.uidna_nameToASCII.__
5e9e0 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 imp_uidna_labelToUnicodeUTF8.uid
5ea00 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e na_labelToUnicodeUTF8.__imp_uidn
5ea20 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e a_labelToUnicode.uidna_labelToUn
5ea40 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 icode.__imp_uidna_labelToASCII_U
5ea60 54 46 38 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d TF8.uidna_labelToASCII_UTF8.__im
5ea80 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6c 61 62 65 6c p_uidna_labelToASCII.uidna_label
5eaa0 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 63 6c 6f 73 65 00 75 69 64 6e 61 5f ToASCII.__imp_uidna_close.uidna_
5eac0 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 close.__imp_ugender_getListGende
5eae0 72 00 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 75 67 r.ugender_getListGender.__imp_ug
5eb00 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 ender_getInstance.ugender_getIns
5eb20 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e tance.__imp_ufmtval_nextPosition
5eb40 00 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 .ufmtval_nextPosition.__imp_ufmt
5eb60 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 val_getString.ufmtval_getString.
5eb80 5f 5f 69 6d 70 5f 75 66 6d 74 5f 6f 70 65 6e 00 75 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f __imp_ufmt_open.ufmt_open.__imp_
5eba0 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 5f 5f ufmt_isNumeric.ufmt_isNumeric.__
5ebc0 69 6d 70 5f 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 75 66 6d 74 5f 67 65 74 55 43 68 61 72 imp_ufmt_getUChars.ufmt_getUChar
5ebe0 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 54 79 70 65 00 75 66 6d 74 5f 67 65 74 54 79 70 s.__imp_ufmt_getType.ufmt_getTyp
5ec00 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 75 66 6d 74 5f 67 65 74 4f e.__imp_ufmt_getObject.ufmt_getO
5ec20 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 75 66 6d 74 5f 67 65 bject.__imp_ufmt_getLong.ufmt_ge
5ec40 74 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 75 66 6d 74 5f 67 tLong.__imp_ufmt_getInt64.ufmt_g
5ec60 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 75 66 6d etInt64.__imp_ufmt_getDouble.ufm
5ec80 74 5f 67 65 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d t_getDouble.__imp_ufmt_getDecNum
5eca0 43 68 61 72 73 00 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 5f 5f 69 6d 70 5f Chars.ufmt_getDecNumChars.__imp_
5ecc0 75 66 6d 74 5f 67 65 74 44 61 74 65 00 75 66 6d 74 5f 67 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f ufmt_getDate.ufmt_getDate.__imp_
5ece0 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 75 66 6d 74 5f 67 65 74 41 72 72 61 ufmt_getArrayLength.ufmt_getArra
5ed00 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 yLength.__imp_ufmt_getArrayItemB
5ed20 79 49 6e 64 65 78 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 yIndex.ufmt_getArrayItemByIndex.
5ed40 5f 5f 69 6d 70 5f 75 66 6d 74 5f 63 6c 6f 73 65 00 75 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d __imp_ufmt_close.ufmt_close.__im
5ed60 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 75 66 69 65 6c 64 70 6f 73 69 74 p_ufieldpositer_open.ufieldposit
5ed80 65 72 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 er_open.__imp_ufieldpositer_next
5eda0 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 .ufieldpositer_next.__imp_ufield
5edc0 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 positer_close.ufieldpositer_clos
5ede0 65 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 75 6e 65 78 74 00 75 65 6e 75 6d 5f 75 6e 65 78 74 00 e.__imp_uenum_unext.uenum_unext.
5ee00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 72 65 73 65 74 00 75 65 6e 75 6d 5f 72 65 73 65 74 00 5f 5f __imp_uenum_reset.uenum_reset.__
5ee20 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 imp_uenum_openUCharStringsEnumer
5ee40 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d ation.uenum_openUCharStringsEnum
5ee60 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 eration.__imp_uenum_openCharStri
5ee80 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 ngsEnumeration.uenum_openCharStr
5eea0 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6e 65 78 74 ingsEnumeration.__imp_uenum_next
5eec0 00 75 65 6e 75 6d 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 75 65 .uenum_next.__imp_uenum_count.ue
5eee0 6e 75 6d 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 75 65 6e 75 num_count.__imp_uenum_close.uenu
5ef00 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 m_close.__imp_udtitvfmt_resultAs
5ef20 56 61 6c 75 65 00 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f Value.udtitvfmt_resultAsValue.__
5ef40 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 64 74 69 74 76 66 imp_udtitvfmt_openResult.udtitvf
5ef60 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 mt_openResult.__imp_udtitvfmt_op
5ef80 65 6e 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d en.udtitvfmt_open.__imp_udtitvfm
5efa0 74 5f 66 6f 72 6d 61 74 00 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f t_format.udtitvfmt_format.__imp_
5efc0 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f udtitvfmt_closeResult.udtitvfmt_
5efe0 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 closeResult.__imp_udtitvfmt_clos
5f000 65 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 e.udtitvfmt_close.__imp_udatpg_s
5f020 65 74 44 65 63 69 6d 61 6c 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d etDecimal.udatpg_setDecimal.__im
5f040 70 5f 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 p_udatpg_setDateTimeFormat.udatp
5f060 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 g_setDateTimeFormat.__imp_udatpg
5f080 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 _setAppendItemName.udatpg_setApp
5f0a0 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 endItemName.__imp_udatpg_setAppe
5f0c0 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 ndItemFormat.udatpg_setAppendIte
5f0e0 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c mFormat.__imp_udatpg_replaceFiel
5f100 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 dTypesWithOptions.udatpg_replace
5f120 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 FieldTypesWithOptions.__imp_udat
5f140 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 75 64 61 74 70 67 5f 72 65 70 6c pg_replaceFieldTypes.udatpg_repl
5f160 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 53 aceFieldTypes.__imp_udatpg_openS
5f180 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f keletons.udatpg_openSkeletons.__
5f1a0 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 75 64 61 74 70 67 5f 6f 70 65 6e imp_udatpg_openEmpty.udatpg_open
5f1c0 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 Empty.__imp_udatpg_openBaseSkele
5f1e0 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f tons.udatpg_openBaseSkeletons.__
5f200 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 00 75 64 61 74 70 67 5f 6f 70 65 6e 00 5f 5f 69 6d imp_udatpg_open.udatpg_open.__im
5f220 70 5f 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 53 p_udatpg_getSkeleton.udatpg_getS
5f240 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 keleton.__imp_udatpg_getPatternF
5f260 6f 72 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 orSkeleton.udatpg_getPatternForS
5f280 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 keleton.__imp_udatpg_getFieldDis
5f2a0 70 6c 61 79 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e playName.udatpg_getFieldDisplayN
5f2c0 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 75 64 61 74 ame.__imp_udatpg_getDecimal.udat
5f2e0 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 61 pg_getDecimal.__imp_udatpg_getDa
5f300 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 teTimeFormat.udatpg_getDateTimeF
5f320 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 ormat.__imp_udatpg_getBestPatter
5f340 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 nWithOptions.udatpg_getBestPatte
5f360 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 rnWithOptions.__imp_udatpg_getBe
5f380 73 74 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 stPattern.udatpg_getBestPattern.
5f3a0 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 75 64 61 __imp_udatpg_getBaseSkeleton.uda
5f3c0 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 tpg_getBaseSkeleton.__imp_udatpg
5f3e0 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 _getAppendItemName.udatpg_getApp
5f400 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 endItemName.__imp_udatpg_getAppe
5f420 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 ndItemFormat.udatpg_getAppendIte
5f440 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 75 64 61 74 70 mFormat.__imp_udatpg_close.udatp
5f460 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 75 64 61 74 70 g_close.__imp_udatpg_clone.udatp
5f480 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 g_clone.__imp_udatpg_addPattern.
5f4a0 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 50 udatpg_addPattern.__imp_udat_toP
5f4c0 61 74 74 65 72 6e 00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 attern.udat_toPattern.__imp_udat
5f4e0 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 75 64 61 74 5f 74 6f 43 61 6c 65 _toCalendarDateField.udat_toCale
5f500 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 53 79 6d 62 ndarDateField.__imp_udat_setSymb
5f520 6f 6c 73 00 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 ols.udat_setSymbols.__imp_udat_s
5f540 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 etNumberFormat.udat_setNumberFor
5f560 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 73 mat.__imp_udat_setLenient.udat_s
5f580 65 74 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 etLenient.__imp_udat_setContext.
5f5a0 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 61 udat_setContext.__imp_udat_setCa
5f5c0 6c 65 6e 64 61 72 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 lendar.udat_setCalendar.__imp_ud
5f5e0 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f 73 65 74 42 at_setBooleanAttribute.udat_setB
5f600 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 32 44 ooleanAttribute.__imp_udat_set2D
5f620 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 igitYearStart.udat_set2DigitYear
5f640 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 75 Start.__imp_udat_parseCalendar.u
5f660 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 dat_parseCalendar.__imp_udat_par
5f680 73 65 00 75 64 61 74 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 6f 70 65 6e 00 75 64 se.udat_parse.__imp_udat_open.ud
5f6a0 61 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 75 64 61 at_open.__imp_udat_isLenient.uda
5f6c0 74 5f 69 73 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c t_isLenient.__imp_udat_getSymbol
5f6e0 73 00 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 s.udat_getSymbols.__imp_udat_get
5f700 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 75 64 61 74 5f 67 65 74 4e 75 6d NumberFormatForField.udat_getNum
5f720 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 berFormatForField.__imp_udat_get
5f740 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 NumberFormat.udat_getNumberForma
5f760 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 64 61 t.__imp_udat_getLocaleByType.uda
5f780 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 t_getLocaleByType.__imp_udat_get
5f7a0 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 Context.udat_getContext.__imp_ud
5f7c0 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 at_getCalendar.udat_getCalendar.
5f7e0 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 __imp_udat_getBooleanAttribute.u
5f800 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 dat_getBooleanAttribute.__imp_ud
5f820 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c at_getAvailable.udat_getAvailabl
5f840 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 e.__imp_udat_get2DigitYearStart.
5f860 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 udat_get2DigitYearStart.__imp_ud
5f880 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f at_formatForFields.udat_formatFo
5f8a0 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 rFields.__imp_udat_formatCalenda
5f8c0 72 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f rForFields.udat_formatCalendarFo
5f8e0 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 rFields.__imp_udat_formatCalenda
5f900 72 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 r.udat_formatCalendar.__imp_udat
5f920 5f 66 6f 72 6d 61 74 00 75 64 61 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 _format.udat_format.__imp_udat_c
5f940 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 5f 5f ountSymbols.udat_countSymbols.__
5f960 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 63 6f 75 imp_udat_countAvailable.udat_cou
5f980 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 73 65 00 75 64 61 ntAvailable.__imp_udat_close.uda
5f9a0 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 6e 65 00 75 64 61 74 5f 63 6c t_close.__imp_udat_clone.udat_cl
5f9c0 6f 6e 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 64 61 74 one.__imp_udat_applyPattern.udat
5f9e0 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 _applyPattern.__imp_udat_adoptNu
5fa00 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 mberFormatForFields.udat_adoptNu
5fa20 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 mberFormatForFields.__imp_udat_a
5fa40 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 doptNumberFormat.udat_adoptNumbe
5fa60 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 75 rFormat.__imp_ucurr_unregister.u
5fa80 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 72 65 67 69 curr_unregister.__imp_ucurr_regi
5faa0 73 74 65 72 00 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f ster.ucurr_register.__imp_ucurr_
5fac0 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 openISOCurrencies.ucurr_openISOC
5fae0 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c urrencies.__imp_ucurr_isAvailabl
5fb00 65 00 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f e.ucurr_isAvailable.__imp_ucurr_
5fb20 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 75 63 75 getRoundingIncrementForUsage.ucu
5fb40 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 rr_getRoundingIncrementForUsage.
5fb60 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 __imp_ucurr_getRoundingIncrement
5fb80 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d .ucurr_getRoundingIncrement.__im
5fba0 70 5f 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 50 p_ucurr_getPluralName.ucurr_getP
5fbc0 6c 75 72 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 luralName.__imp_ucurr_getNumeric
5fbe0 43 6f 64 65 00 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f Code.ucurr_getNumericCode.__imp_
5fc00 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d ucurr_getName.ucurr_getName.__im
5fc20 70 5f 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c p_ucurr_getKeywordValuesForLocal
5fc40 65 00 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c e.ucurr_getKeywordValuesForLocal
5fc60 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e e.__imp_ucurr_getDefaultFraction
5fc80 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 DigitsForUsage.ucurr_getDefaultF
5fca0 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 ractionDigitsForUsage.__imp_ucur
5fcc0 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 75 63 75 72 72 r_getDefaultFractionDigits.ucurr
5fce0 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f _getDefaultFractionDigits.__imp_
5fd00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 75 63 75 72 72 5f 66 6f 72 ucurr_forLocaleAndDate.ucurr_for
5fd20 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 LocaleAndDate.__imp_ucurr_forLoc
5fd40 61 6c 65 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f ale.ucurr_forLocale.__imp_ucurr_
5fd60 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 countCurrencies.ucurr_countCurre
5fd80 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 75 63 73 64 65 ncies.__imp_ucsdet_setText.ucsde
5fda0 74 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 t_setText.__imp_ucsdet_setDeclar
5fdc0 65 64 45 6e 63 6f 64 69 6e 67 00 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 edEncoding.ucsdet_setDeclaredEnc
5fde0 6f 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 6f 70 65 6e 00 75 63 73 64 65 74 5f 6f oding.__imp_ucsdet_open.ucsdet_o
5fe00 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e pen.__imp_ucsdet_isInputFilterEn
5fe20 61 62 6c 65 64 00 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 abled.ucsdet_isInputFilterEnable
5fe40 64 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 75 63 73 64 65 74 5f d.__imp_ucsdet_getUChars.ucsdet_
5fe60 67 65 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 75 getUChars.__imp_ucsdet_getName.u
5fe80 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4c 61 csdet_getName.__imp_ucsdet_getLa
5fea0 6e 67 75 61 67 65 00 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f nguage.ucsdet_getLanguage.__imp_
5fec0 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 75 63 73 64 65 74 5f 67 65 74 43 ucsdet_getConfidence.ucsdet_getC
5fee0 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 onfidence.__imp_ucsdet_getAllDet
5ff00 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 ectableCharsets.ucsdet_getAllDet
5ff20 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 65 6e 61 ectableCharsets.__imp_ucsdet_ena
5ff40 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 bleInputFilter.ucsdet_enableInpu
5ff60 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 75 tFilter.__imp_ucsdet_detectAll.u
5ff80 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 csdet_detectAll.__imp_ucsdet_det
5ffa0 65 63 74 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 63 ect.ucsdet_detect.__imp_ucsdet_c
5ffc0 6c 6f 73 65 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f lose.ucsdet_close.__imp_ucptrie_
5ffe0 74 6f 42 69 6e 61 72 79 00 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f toBinary.ucptrie_toBinary.__imp_
60000 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 75 63 70 74 72 69 65 5f 6f ucptrie_openFromBinary.ucptrie_o
60020 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 penFromBinary.__imp_ucptrie_inte
60040 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c rnalU8PrevIndex.ucptrie_internal
60060 55 38 50 72 65 76 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e U8PrevIndex.__imp_ucptrie_intern
60080 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 alSmallU8Index.ucptrie_internalS
600a0 6d 61 6c 6c 55 38 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e mallU8Index.__imp_ucptrie_intern
600c0 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 alSmallIndex.ucptrie_internalSma
600e0 6c 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 llIndex.__imp_ucptrie_getValueWi
60100 64 74 68 00 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f dth.ucptrie_getValueWidth.__imp_
60120 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 ucptrie_getType.ucptrie_getType.
60140 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 63 70 74 72 69 65 5f 67 __imp_ucptrie_getRange.ucptrie_g
60160 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 00 75 63 70 74 72 69 etRange.__imp_ucptrie_get.ucptri
60180 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 63 70 74 72 69 e_get.__imp_ucptrie_close.ucptri
601a0 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 75 63 e_close.__imp_ucpmap_getRange.uc
601c0 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 00 75 pmap_getRange.__imp_ucpmap_get.u
601e0 63 70 6d 61 70 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 cpmap_get.__imp_ucol_tertiaryOrd
60200 65 72 00 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c er.ucol_tertiaryOrder.__imp_ucol
60220 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 5f 5f _strcollUTF8.ucol_strcollUTF8.__
60240 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 75 63 6f 6c 5f 73 74 72 63 6f 6c imp_ucol_strcollIter.ucol_strcol
60260 6c 49 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 75 63 6f 6c 5f 73 74 lIter.__imp_ucol_strcoll.ucol_st
60280 72 63 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 75 63 6f 6c 5f 73 65 rcoll.__imp_ucol_setText.ucol_se
602a0 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f tText.__imp_ucol_setStrength.uco
602c0 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 52 65 6f 72 l_setStrength.__imp_ucol_setReor
602e0 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f derCodes.ucol_setReorderCodes.__
60300 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 imp_ucol_setOffset.ucol_setOffse
60320 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c t.__imp_ucol_setMaxVariable.ucol
60340 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 41 74 _setMaxVariable.__imp_ucol_setAt
60360 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f tribute.ucol_setAttribute.__imp_
60380 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 ucol_secondaryOrder.ucol_seconda
603a0 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6f ryOrder.__imp_ucol_safeClone.uco
603c0 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 72 65 73 65 74 00 75 63 6f l_safeClone.__imp_ucol_reset.uco
603e0 6c 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 l_reset.__imp_ucol_primaryOrder.
60400 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 65 ucol_primaryOrder.__imp_ucol_pre
60420 76 69 6f 75 73 00 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f vious.ucol_previous.__imp_ucol_o
60440 70 65 6e 52 75 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 penRules.ucol_openRules.__imp_uc
60460 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 ol_openElements.ucol_openElement
60480 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 75 63 6f 6c 5f 6f 70 65 s.__imp_ucol_openBinary.ucol_ope
604a0 6e 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 nBinary.__imp_ucol_openAvailable
604c0 4c 6f 63 61 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 Locales.ucol_openAvailableLocale
604e0 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 00 75 63 6f 6c 5f 6f 70 65 6e 00 5f 5f 69 6d s.__imp_ucol_open.ucol_open.__im
60500 70 5f 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 75 63 6f 6c 5f 6e 65 78 74 p_ucol_nextSortKeyPart.ucol_next
60520 53 6f 72 74 4b 65 79 50 61 72 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 00 75 63 6f 6c SortKeyPart.__imp_ucol_next.ucol
60540 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 75 _next.__imp_ucol_mergeSortkeys.u
60560 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6b 65 79 col_mergeSortkeys.__imp_ucol_key
60580 48 61 73 68 43 6f 64 65 00 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 5f 5f 69 6d 70 5f HashCode.ucol_keyHashCode.__imp_
605a0 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 ucol_greaterOrEqual.ucol_greater
605c0 4f 72 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 75 63 6f 6c 5f OrEqual.__imp_ucol_greater.ucol_
605e0 67 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 63 greater.__imp_ucol_getVersion.uc
60600 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 56 61 72 69 ol_getVersion.__imp_ucol_getVari
60620 61 62 6c 65 54 6f 70 00 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 5f 5f 69 6d ableTop.ucol_getVariableTop.__im
60640 70 5f 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 55 43 41 p_ucol_getUCAVersion.ucol_getUCA
60660 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 Version.__imp_ucol_getTailoredSe
60680 74 00 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c t.ucol_getTailoredSet.__imp_ucol
606a0 5f 67 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 5f 5f _getStrength.ucol_getStrength.__
606c0 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 75 63 6f 6c 5f 67 65 74 53 6f 72 74 imp_ucol_getSortKey.ucol_getSort
606e0 4b 65 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 75 63 6f 6c 5f 67 Key.__imp_ucol_getRulesEx.ucol_g
60700 65 74 52 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 75 63 etRulesEx.__imp_ucol_getRules.uc
60720 6f 6c 5f 67 65 74 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 ol_getRules.__imp_ucol_getReorde
60740 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d rCodes.ucol_getReorderCodes.__im
60760 70 5f 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 p_ucol_getOffset.ucol_getOffset.
60780 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 67 __imp_ucol_getMaxVariable.ucol_g
607a0 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 45 etMaxVariable.__imp_ucol_getMaxE
607c0 78 70 61 6e 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 5f 5f xpansion.ucol_getMaxExpansion.__
607e0 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 63 6f 6c 5f 67 65 imp_ucol_getLocaleByType.ucol_ge
60800 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 tLocaleByType.__imp_ucol_getKeyw
60820 6f 72 64 73 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c ords.ucol_getKeywords.__imp_ucol
60840 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 6f 6c 5f _getKeywordValuesForLocale.ucol_
60860 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f getKeywordValuesForLocale.__imp_
60880 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 75 63 6f 6c 5f 67 65 74 4b 65 ucol_getKeywordValues.ucol_getKe
608a0 79 77 6f 72 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 ywordValues.__imp_ucol_getFuncti
608c0 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 onalEquivalent.ucol_getFunctiona
608e0 6c 45 71 75 69 76 61 6c 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 lEquivalent.__imp_ucol_getEquiva
60900 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c lentReorderCodes.ucol_getEquival
60920 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 44 69 entReorderCodes.__imp_ucol_getDi
60940 73 70 6c 61 79 4e 61 6d 65 00 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f splayName.ucol_getDisplayName.__
60960 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e imp_ucol_getContractionsAndExpan
60980 73 69 6f 6e 73 00 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 sions.ucol_getContractionsAndExp
609a0 61 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 75 63 6f 6c ansions.__imp_ucol_getBound.ucol
609c0 5f 67 65 74 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c _getBound.__imp_ucol_getAvailabl
609e0 65 00 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 e.ucol_getAvailable.__imp_ucol_g
60a00 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f etAttribute.ucol_getAttribute.__
60a20 69 6d 70 5f 75 63 6f 6c 5f 65 71 75 61 6c 00 75 63 6f 6c 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f imp_ucol_equal.ucol_equal.__imp_
60a40 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 ucol_countAvailable.ucol_countAv
60a60 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 ailable.__imp_ucol_closeElements
60a80 00 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 .ucol_closeElements.__imp_ucol_c
60aa0 6c 6f 73 65 00 75 63 6f 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 6e 65 lose.ucol_close.__imp_ucol_clone
60ac0 42 69 6e 61 72 79 00 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 Binary.ucol_cloneBinary.__imp_uc
60ae0 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a nvsel_serialize.ucnvsel_serializ
60b00 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 75 63 e.__imp_ucnvsel_selectForUTF8.uc
60b20 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 nvsel_selectForUTF8.__imp_ucnvse
60b40 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 l_selectForString.ucnvsel_select
60b60 46 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d ForString.__imp_ucnvsel_openFrom
60b80 53 65 72 69 61 6c 69 7a 65 64 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 Serialized.ucnvsel_openFromSeria
60ba0 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 75 63 6e 76 73 65 6c lized.__imp_ucnvsel_open.ucnvsel
60bc0 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 75 63 6e 76 73 65 _open.__imp_ucnvsel_close.ucnvse
60be0 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 l_close.__imp_ucnv_usesFallback.
60c00 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 ucnv_usesFallback.__imp_ucnv_toU
60c20 6e 69 63 6f 64 65 00 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 nicode.ucnv_toUnicode.__imp_ucnv
60c40 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 _toUCountPending.ucnv_toUCountPe
60c60 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 75 63 6e 76 5f 74 nding.__imp_ucnv_toUChars.ucnv_t
60c80 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 oUChars.__imp_ucnv_toAlgorithmic
60ca0 00 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 .ucnv_toAlgorithmic.__imp_ucnv_s
60cc0 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 etToUCallBack.ucnv_setToUCallBac
60ce0 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 75 63 6e 76 k.__imp_ucnv_setSubstString.ucnv
60d00 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 _setSubstString.__imp_ucnv_setSu
60d20 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d bstChars.ucnv_setSubstChars.__im
60d40 70 5f 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 65 74 p_ucnv_setFromUCallBack.ucnv_set
60d60 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 61 6c 6c FromUCallBack.__imp_ucnv_setFall
60d80 62 61 63 6b 00 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 back.ucnv_setFallback.__imp_ucnv
60da0 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e _setDefaultName.ucnv_setDefaultN
60dc0 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6e 76 5f 73 61 ame.__imp_ucnv_safeClone.ucnv_sa
60de0 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 feClone.__imp_ucnv_resetToUnicod
60e00 65 00 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 e.ucnv_resetToUnicode.__imp_ucnv
60e20 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d _resetFromUnicode.ucnv_resetFrom
60e40 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 00 75 63 6e 76 5f 72 65 Unicode.__imp_ucnv_reset.ucnv_re
60e60 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 55 00 75 63 6e 76 5f 6f 70 65 6e 55 00 set.__imp_ucnv_openU.ucnv_openU.
60e80 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 75 63 6e __imp_ucnv_openStandardNames.ucn
60ea0 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f v_openStandardNames.__imp_ucnv_o
60ec0 70 65 6e 50 61 63 6b 61 67 65 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d penPackage.ucnv_openPackage.__im
60ee0 70 5f 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 p_ucnv_openCCSID.ucnv_openCCSID.
60f00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 __imp_ucnv_openAllNames.ucnv_ope
60f20 6e 41 6c 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 00 75 63 6e 76 5f 6f nAllNames.__imp_ucnv_open.ucnv_o
60f40 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 75 63 6e 76 pen.__imp_ucnv_isFixedWidth.ucnv
60f60 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 41 6d 62 69 67 _isFixedWidth.__imp_ucnv_isAmbig
60f80 75 6f 75 73 00 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 uous.ucnv_isAmbiguous.__imp_ucnv
60fa0 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 _getUnicodeSet.ucnv_getUnicodeSe
60fc0 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 79 70 65 00 75 63 6e 76 5f 67 65 74 54 79 70 t.__imp_ucnv_getType.ucnv_getTyp
60fe0 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 e.__imp_ucnv_getToUCallBack.ucnv
61000 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 75 _getToUCallBack.__imp_ucnv_getSu
61020 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d bstChars.ucnv_getSubstChars.__im
61040 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 75 63 6e 76 5f 67 65 74 53 74 61 72 74 p_ucnv_getStarters.ucnv_getStart
61060 65 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 75 ers.__imp_ucnv_getStandardName.u
61080 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 cnv_getStandardName.__imp_ucnv_g
610a0 65 74 53 74 61 6e 64 61 72 64 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 5f 5f 69 6d etStandard.ucnv_getStandard.__im
610c0 70 5f 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 p_ucnv_getPlatform.ucnv_getPlatf
610e0 6f 72 6d 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 75 63 6e 76 orm.__imp_ucnv_getNextUChar.ucnv
61100 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 61 6d 65 _getNextUChar.__imp_ucnv_getName
61120 00 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 69 6e 43 .ucnv_getName.__imp_ucnv_getMinC
61140 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d harSize.ucnv_getMinCharSize.__im
61160 70 5f 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 61 p_ucnv_getMaxCharSize.ucnv_getMa
61180 78 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 xCharSize.__imp_ucnv_getInvalidU
611a0 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 5f 5f 69 6d Chars.ucnv_getInvalidUChars.__im
611c0 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 p_ucnv_getInvalidChars.ucnv_getI
611e0 6e 76 61 6c 69 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 nvalidChars.__imp_ucnv_getFromUC
61200 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f allBack.ucnv_getFromUCallBack.__
61220 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 imp_ucnv_getDisplayName.ucnv_get
61240 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c DisplayName.__imp_ucnv_getDefaul
61260 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f tName.ucnv_getDefaultName.__imp_
61280 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 43 61 ucnv_getCanonicalName.ucnv_getCa
612a0 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 nonicalName.__imp_ucnv_getCCSID.
612c0 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 76 61 69 ucnv_getCCSID.__imp_ucnv_getAvai
612e0 6c 61 62 6c 65 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 lableName.ucnv_getAvailableName.
61300 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 67 65 74 41 6c __imp_ucnv_getAliases.ucnv_getAl
61320 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 75 63 6e 76 5f 67 iases.__imp_ucnv_getAlias.ucnv_g
61340 65 74 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 75 etAlias.__imp_ucnv_fromUnicode.u
61360 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 cnv_fromUnicode.__imp_ucnv_fromU
61380 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 CountPending.ucnv_fromUCountPend
613a0 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 75 63 6e 76 5f 66 ing.__imp_ucnv_fromUChars.ucnv_f
613c0 72 6f 6d 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 romUChars.__imp_ucnv_fromAlgorit
613e0 68 6d 69 63 00 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f hmic.ucnv_fromAlgorithmic.__imp_
61400 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 ucnv_flushCache.ucnv_flushCache.
61420 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 75 63 6e 76 __imp_ucnv_fixFileSeparator.ucnv
61440 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 64 65 74 _fixFileSeparator.__imp_ucnv_det
61460 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 75 63 6e 76 5f 64 65 74 65 63 74 55 ectUnicodeSignature.ucnv_detectU
61480 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 nicodeSignature.__imp_ucnv_count
614a0 53 74 61 6e 64 61 72 64 73 00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 5f 5f Standards.ucnv_countStandards.__
614c0 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6e 76 5f 63 6f 75 imp_ucnv_countAvailable.ucnv_cou
614e0 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 ntAvailable.__imp_ucnv_countAlia
61500 73 65 73 00 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 ses.ucnv_countAliases.__imp_ucnv
61520 5f 63 6f 6e 76 65 72 74 45 78 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 5f 5f 69 6d 70 5f _convertEx.ucnv_convertEx.__imp_
61540 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f ucnv_convert.ucnv_convert.__imp_
61560 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 ucnv_compareNames.ucnv_compareNa
61580 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6c 6f 73 65 00 75 63 6e 76 5f 63 6c 6f 73 65 00 mes.__imp_ucnv_close.ucnv_close.
615a0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 __imp_ucnv_cbToUWriteUChars.ucnv
615c0 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 _cbToUWriteUChars.__imp_ucnv_cbT
615e0 6f 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 5f 5f oUWriteSub.ucnv_cbToUWriteSub.__
61600 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 imp_ucnv_cbFromUWriteUChars.ucnv
61620 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 _cbFromUWriteUChars.__imp_ucnv_c
61640 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 bFromUWriteSub.ucnv_cbFromUWrite
61660 53 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 Sub.__imp_ucnv_cbFromUWriteBytes
61680 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f 75 63 .ucnv_cbFromUWriteBytes.__imp_uc
616a0 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 5f 5f fpos_setState.ucfpos_setState.__
616c0 69 6d 70 5f 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 imp_ucfpos_setInt64IterationCont
616e0 65 78 74 00 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 ext.ucfpos_setInt64IterationCont
61700 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 72 65 73 65 74 00 75 63 66 70 6f 73 5f 72 65 ext.__imp_ucfpos_reset.ucfpos_re
61720 73 65 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6f 70 65 6e 00 75 63 66 70 6f 73 5f 6f 70 65 set.__imp_ucfpos_open.ucfpos_ope
61740 6e 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 75 63 66 70 n.__imp_ucfpos_matchesField.ucfp
61760 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 os_matchesField.__imp_ucfpos_get
61780 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 67 65 74 Int64IterationContext.ucfpos_get
617a0 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 Int64IterationContext.__imp_ucfp
617c0 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 os_getIndexes.ucfpos_getIndexes.
617e0 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 67 65 74 __imp_ucfpos_getField.ucfpos_get
61800 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 75 Field.__imp_ucfpos_getCategory.u
61820 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 cfpos_getCategory.__imp_ucfpos_c
61840 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 onstrainField.ucfpos_constrainFi
61860 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f eld.__imp_ucfpos_constrainCatego
61880 72 79 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d ry.ucfpos_constrainCategory.__im
618a0 70 5f 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d p_ucfpos_close.ucfpos_close.__im
618c0 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 75 63 61 73 65 6d 61 70 5f p_ucasemap_utf8ToUpper.ucasemap_
618e0 75 74 66 38 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 utf8ToUpper.__imp_ucasemap_utf8T
61900 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 5f 5f 69 6d oTitle.ucasemap_utf8ToTitle.__im
61920 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 75 63 61 73 65 6d 61 70 5f p_ucasemap_utf8ToLower.ucasemap_
61940 75 74 66 38 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 utf8ToLower.__imp_ucasemap_utf8F
61960 6f 6c 64 43 61 73 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 5f 5f oldCase.ucasemap_utf8FoldCase.__
61980 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 74 6f imp_ucasemap_toTitle.ucasemap_to
619a0 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 Title.__imp_ucasemap_setOptions.
619c0 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d ucasemap_setOptions.__imp_ucasem
619e0 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 ap_setLocale.ucasemap_setLocale.
61a00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 __imp_ucasemap_setBreakIterator.
61a20 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f ucasemap_setBreakIterator.__imp_
61a40 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d ucasemap_open.ucasemap_open.__im
61a60 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 67 p_ucasemap_getOptions.ucasemap_g
61a80 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 etOptions.__imp_ucasemap_getLoca
61aa0 6c 65 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 le.ucasemap_getLocale.__imp_ucas
61ac0 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 67 emap_getBreakIterator.ucasemap_g
61ae0 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 63 etBreakIterator.__imp_ucasemap_c
61b00 6c 6f 73 65 00 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 lose.ucasemap_close.__imp_ucal_s
61b20 65 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d etTimeZone.ucal_setTimeZone.__im
61b40 70 5f 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 p_ucal_setMillis.ucal_setMillis.
61b60 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 __imp_ucal_setGregorianChange.uc
61b80 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c al_setGregorianChange.__imp_ucal
61ba0 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 44 65 66 61 _setDefaultTimeZone.ucal_setDefa
61bc0 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 ultTimeZone.__imp_ucal_setDateTi
61be0 6d 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 me.ucal_setDateTime.__imp_ucal_s
61c00 65 74 44 61 74 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 etDate.ucal_setDate.__imp_ucal_s
61c20 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f etAttribute.ucal_setAttribute.__
61c40 69 6d 70 5f 75 63 61 6c 5f 73 65 74 00 75 63 61 6c 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c imp_ucal_set.ucal_set.__imp_ucal
61c60 5f 72 6f 6c 6c 00 75 63 61 6c 5f 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 _roll.ucal_roll.__imp_ucal_openT
61c80 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d imeZones.ucal_openTimeZones.__im
61ca0 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e p_ucal_openTimeZoneIDEnumeration
61cc0 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 .ucal_openTimeZoneIDEnumeration.
61ce0 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 __imp_ucal_openCountryTimeZones.
61d00 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f ucal_openCountryTimeZones.__imp_
61d20 75 63 61 6c 5f 6f 70 65 6e 00 75 63 61 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 ucal_open.ucal_open.__imp_ucal_i
61d40 73 57 65 65 6b 65 6e 64 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 5f 5f 69 6d 70 5f 75 63 sWeekend.ucal_isWeekend.__imp_uc
61d60 61 6c 5f 69 73 53 65 74 00 75 63 61 6c 5f 69 73 53 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 al_isSet.ucal_isSet.__imp_ucal_i
61d80 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d nDaylightTime.ucal_inDaylightTim
61da0 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 e.__imp_ucal_getWindowsTimeZoneI
61dc0 44 00 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d D.ucal_getWindowsTimeZoneID.__im
61de0 70 5f 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 75 63 61 6c p_ucal_getWeekendTransition.ucal
61e00 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c _getWeekendTransition.__imp_ucal
61e20 5f 67 65 74 54 79 70 65 00 75 63 61 6c 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c _getType.ucal_getType.__imp_ucal
61e40 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 75 63 61 6c 5f _getTimeZoneTransitionDate.ucal_
61e60 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 5f 5f 69 6d 70 5f getTimeZoneTransitionDate.__imp_
61e80 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 75 ucal_getTimeZoneIDForWindowsID.u
61ea0 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 5f 5f cal_getTimeZoneIDForWindowsID.__
61ec0 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 54 imp_ucal_getTimeZoneID.ucal_getT
61ee0 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 imeZoneID.__imp_ucal_getTimeZone
61f00 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 DisplayName.ucal_getTimeZoneDisp
61f20 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 layName.__imp_ucal_getTZDataVers
61f40 69 6f 6e 00 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f ion.ucal_getTZDataVersion.__imp_
61f60 75 63 61 6c 5f 67 65 74 4e 6f 77 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 5f 5f 69 6d 70 5f 75 63 ucal_getNow.ucal_getNow.__imp_uc
61f80 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d al_getMillis.ucal_getMillis.__im
61fa0 70 5f 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 63 61 6c 5f 67 65 74 4c p_ucal_getLocaleByType.ucal_getL
61fc0 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 ocaleByType.__imp_ucal_getLimit.
61fe0 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4b 65 79 77 ucal_getLimit.__imp_ucal_getKeyw
62000 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f ordValuesForLocale.ucal_getKeywo
62020 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 rdValuesForLocale.__imp_ucal_get
62040 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e HostTimeZone.ucal_getHostTimeZon
62060 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 e.__imp_ucal_getGregorianChange.
62080 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 ucal_getGregorianChange.__imp_uc
620a0 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 75 63 61 6c 5f 67 65 74 46 69 al_getFieldDifference.ucal_getFi
620c0 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 65 66 61 eldDifference.__imp_ucal_getDefa
620e0 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a ultTimeZone.ucal_getDefaultTimeZ
62100 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 one.__imp_ucal_getDayOfWeekType.
62120 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c ucal_getDayOfWeekType.__imp_ucal
62140 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 _getDSTSavings.ucal_getDSTSaving
62160 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e s.__imp_ucal_getCanonicalTimeZon
62180 65 49 44 00 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 eID.ucal_getCanonicalTimeZoneID.
621a0 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f 67 65 74 __imp_ucal_getAvailable.ucal_get
621c0 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 Available.__imp_ucal_getAttribut
621e0 65 00 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 e.ucal_getAttribute.__imp_ucal_g
62200 65 74 00 75 63 61 6c 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e et.ucal_get.__imp_ucal_equivalen
62220 74 54 6f 00 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 5f 5f 69 6d 70 5f 75 63 61 6c tTo.ucal_equivalentTo.__imp_ucal
62240 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 _countAvailable.ucal_countAvaila
62260 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 73 65 00 75 63 61 6c 5f 63 6c 6f 73 65 00 ble.__imp_ucal_close.ucal_close.
62280 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 6e 65 00 75 63 61 6c 5f 63 6c 6f 6e 65 00 5f 5f 69 6d __imp_ucal_clone.ucal_clone.__im
622a0 70 5f 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c p_ucal_clearField.ucal_clearFiel
622c0 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 00 75 63 61 6c 5f 63 6c 65 61 72 00 5f 5f d.__imp_ucal_clear.ucal_clear.__
622e0 69 6d 70 5f 75 63 61 6c 5f 61 64 64 00 75 63 61 6c 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 62 72 6b imp_ucal_add.ucal_add.__imp_ubrk
62300 5f 73 65 74 55 54 65 78 74 00 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 _setUText.ubrk_setUText.__imp_ub
62320 72 6b 5f 73 65 74 54 65 78 74 00 75 62 72 6b 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 rk_setText.ubrk_setText.__imp_ub
62340 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d rk_safeClone.ubrk_safeClone.__im
62360 70 5f 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 75 62 72 6b 5f 72 65 66 72 65 73 68 p_ubrk_refreshUText.ubrk_refresh
62380 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 75 62 72 6b 5f 70 UText.__imp_ubrk_previous.ubrk_p
623a0 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 75 62 72 revious.__imp_ubrk_preceding.ubr
623c0 6b 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 k_preceding.__imp_ubrk_openRules
623e0 00 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 42 .ubrk_openRules.__imp_ubrk_openB
62400 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 inaryRules.ubrk_openBinaryRules.
62420 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 00 75 62 72 6b 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f __imp_ubrk_open.ubrk_open.__imp_
62440 75 62 72 6b 5f 6e 65 78 74 00 75 62 72 6b 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6c ubrk_next.ubrk_next.__imp_ubrk_l
62460 61 73 74 00 75 62 72 6b 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 69 73 42 6f 75 6e 64 ast.ubrk_last.__imp_ubrk_isBound
62480 61 72 79 00 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 ary.ubrk_isBoundary.__imp_ubrk_g
624a0 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 etRuleStatusVec.ubrk_getRuleStat
624c0 75 73 56 65 63 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 75 usVec.__imp_ubrk_getRuleStatus.u
624e0 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 brk_getRuleStatus.__imp_ubrk_get
62500 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 LocaleByType.ubrk_getLocaleByTyp
62520 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b e.__imp_ubrk_getBinaryRules.ubrk
62540 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 41 76 _getBinaryRules.__imp_ubrk_getAv
62560 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f ailable.ubrk_getAvailable.__imp_
62580 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f ubrk_following.ubrk_following.__
625a0 69 6d 70 5f 75 62 72 6b 5f 66 69 72 73 74 00 75 62 72 6b 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f imp_ubrk_first.ubrk_first.__imp_
625c0 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f ubrk_current.ubrk_current.__imp_
625e0 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 ubrk_countAvailable.ubrk_countAv
62600 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6c 6f 73 65 00 75 62 72 6b 5f 63 6c ailable.__imp_ubrk_close.ubrk_cl
62620 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 75 62 6c 6f 63 6b 5f ose.__imp_ublock_getCode.ublock_
62640 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 getCode.__imp_ubiditransform_tra
62660 6e 73 66 6f 72 6d 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 nsform.ubiditransform_transform.
62680 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 75 62 69 64 69 74 __imp_ubiditransform_open.ubidit
626a0 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f ransform_open.__imp_ubiditransfo
626c0 72 6d 5f 63 6c 6f 73 65 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 5f 5f rm_close.ubiditransform_close.__
626e0 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 75 62 69 64 69 5f 77 72 69 imp_ubidi_writeReverse.ubidi_wri
62700 74 65 52 65 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 teReverse.__imp_ubidi_writeReord
62720 65 72 65 64 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 5f 5f 69 6d 70 5f ered.ubidi_writeReordered.__imp_
62740 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 ubidi_setReorderingOptions.ubidi
62760 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 _setReorderingOptions.__imp_ubid
62780 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 73 65 74 52 65 6f i_setReorderingMode.ubidi_setReo
627a0 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 rderingMode.__imp_ubidi_setPara.
627c0 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 4c 69 6e ubidi_setPara.__imp_ubidi_setLin
627e0 65 00 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 49 e.ubidi_setLine.__imp_ubidi_setI
62800 6e 76 65 72 73 65 00 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 nverse.ubidi_setInverse.__imp_ub
62820 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 idi_setContext.ubidi_setContext.
62840 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 __imp_ubidi_setClassCallback.ubi
62860 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f di_setClassCallback.__imp_ubidi_
62880 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 reorderVisual.ubidi_reorderVisua
628a0 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 75 62 69 l.__imp_ubidi_reorderLogical.ubi
628c0 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 72 di_reorderLogical.__imp_ubidi_or
628e0 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 derParagraphsLTR.ubidi_orderPara
62900 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 graphsLTR.__imp_ubidi_openSized.
62920 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e ubidi_openSized.__imp_ubidi_open
62940 00 75 62 69 64 69 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 .ubidi_open.__imp_ubidi_isOrderP
62960 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 aragraphsLTR.ubidi_isOrderParagr
62980 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 75 62 aphsLTR.__imp_ubidi_isInverse.ub
629a0 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 6e 76 65 72 74 idi_isInverse.__imp_ubidi_invert
629c0 4d 61 70 00 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f Map.ubidi_invertMap.__imp_ubidi_
629e0 67 65 74 56 69 73 75 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 getVisualRun.ubidi_getVisualRun.
62a00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 __imp_ubidi_getVisualMap.ubidi_g
62a20 65 74 56 69 73 75 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 etVisualMap.__imp_ubidi_getVisua
62a40 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 5f 5f 69 6d lIndex.ubidi_getVisualIndex.__im
62a60 70 5f 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 5f 5f p_ubidi_getText.ubidi_getText.__
62a80 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f imp_ubidi_getResultLength.ubidi_
62aa0 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 getResultLength.__imp_ubidi_getR
62ac0 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 eorderingOptions.ubidi_getReorde
62ae0 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 ringOptions.__imp_ubidi_getReord
62b00 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 eringMode.ubidi_getReorderingMod
62b20 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 e.__imp_ubidi_getProcessedLength
62b40 00 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f .ubidi_getProcessedLength.__imp_
62b60 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 75 62 69 64 69 5f ubidi_getParagraphByIndex.ubidi_
62b80 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f getParagraphByIndex.__imp_ubidi_
62ba0 67 65 74 50 61 72 61 67 72 61 70 68 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 getParagraph.ubidi_getParagraph.
62bc0 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 75 62 69 64 69 5f 67 __imp_ubidi_getParaLevel.ubidi_g
62be0 65 74 50 61 72 61 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 etParaLevel.__imp_ubidi_getLogic
62c00 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f alRun.ubidi_getLogicalRun.__imp_
62c20 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 ubidi_getLogicalMap.ubidi_getLog
62c40 69 63 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e icalMap.__imp_ubidi_getLogicalIn
62c60 64 65 78 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f dex.ubidi_getLogicalIndex.__imp_
62c80 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 ubidi_getLevels.ubidi_getLevels.
62ca0 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 75 62 69 64 69 5f 67 65 74 __imp_ubidi_getLevelAt.ubidi_get
62cc0 4c 65 76 65 6c 41 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 75 62 LevelAt.__imp_ubidi_getLength.ub
62ce0 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 44 69 72 idi_getLength.__imp_ubidi_getDir
62d00 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ection.ubidi_getDirection.__imp_
62d20 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 75 62 69 64 69 5f 67 ubidi_getCustomizedClass.ubidi_g
62d40 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 etCustomizedClass.__imp_ubidi_ge
62d60 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c tClassCallback.ubidi_getClassCal
62d80 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 lback.__imp_ubidi_getBaseDirecti
62da0 6f 6e 00 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f on.ubidi_getBaseDirection.__imp_
62dc0 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 ubidi_countRuns.ubidi_countRuns.
62de0 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 75 62 69 64 __imp_ubidi_countParagraphs.ubid
62e00 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6c i_countParagraphs.__imp_ubidi_cl
62e20 6f 73 65 00 75 62 69 64 69 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 ose.ubidi_close.__imp_u_vparseMe
62e40 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 ssageWithError.u_vparseMessageWi
62e60 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f thError.__imp_u_vparseMessage.u_
62e80 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 vparseMessage.__imp_u_vformatMes
62ea0 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 sageWithError.u_vformatMessageWi
62ec0 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 thError.__imp_u_vformatMessage.u
62ee0 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 54 _vformatMessage.__imp_u_versionT
62f00 6f 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f oString.u_versionToString.__imp_
62f20 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 46 72 u_versionFromUString.u_versionFr
62f40 6f 6d 55 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 omUString.__imp_u_versionFromStr
62f60 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f ing.u_versionFromString.__imp_u_
62f80 75 6e 65 73 63 61 70 65 41 74 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 5f 5f 69 6d 70 5f 75 5f unescapeAt.u_unescapeAt.__imp_u_
62fa0 75 6e 65 73 63 61 70 65 00 75 5f 75 6e 65 73 63 61 70 65 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 unescape.u_unescape.__imp_u_uast
62fc0 72 6e 63 70 79 00 75 5f 75 61 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 63 rncpy.u_uastrncpy.__imp_u_uastrc
62fe0 70 79 00 75 5f 75 61 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 74 6f 75 70 70 65 72 00 75 5f py.u_uastrcpy.__imp_u_toupper.u_
63000 74 6f 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 74 69 74 6c 65 00 75 5f 74 6f 74 69 74 6c toupper.__imp_u_totitle.u_totitl
63020 65 00 5f 5f 69 6d 70 5f 75 5f 74 6f 6c 6f 77 65 72 00 75 5f 74 6f 6c 6f 77 65 72 00 5f 5f 69 6d e.__imp_u_tolower.u_tolower.__im
63040 70 5f 75 5f 73 74 72 74 6f 6b 5f 72 00 75 5f 73 74 72 74 6f 6b 5f 72 00 5f 5f 69 6d 70 5f 75 5f p_u_strtok_r.u_strtok_r.__imp_u_
63060 73 74 72 73 74 72 00 75 5f 73 74 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 70 6e 00 75 strstr.u_strstr.__imp_u_strspn.u
63080 5f 73 74 72 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 73 74 72 00 75 5f 73 74 72 72 73 74 _strspn.__imp_u_strrstr.u_strrst
630a0 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 33 32 00 75 5f 73 74 72 72 63 68 72 33 32 00 r.__imp_u_strrchr32.u_strrchr32.
630c0 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 00 75 5f 73 74 72 72 63 68 72 00 5f 5f 69 6d 70 5f __imp_u_strrchr.u_strrchr.__imp_
630e0 75 5f 73 74 72 70 62 72 6b 00 75 5f 73 74 72 70 62 72 6b 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e u_strpbrk.u_strpbrk.__imp_u_strn
63100 63 70 79 00 75 5f 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 43 6f 64 cpy.u_strncpy.__imp_u_strncmpCod
63120 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 ePointOrder.u_strncmpCodePointOr
63140 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 00 75 5f 73 74 72 6e 63 6d 70 00 5f 5f der.__imp_u_strncmp.u_strncmp.__
63160 69 6d 70 5f 75 5f 73 74 72 6e 63 61 74 00 75 5f 73 74 72 6e 63 61 74 00 5f 5f 69 6d 70 5f 75 5f imp_u_strncat.u_strncat.__imp_u_
63180 73 74 72 6e 63 61 73 65 63 6d 70 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f strncasecmp.u_strncasecmp.__imp_
631a0 75 5f 73 74 72 6c 65 6e 00 75 5f 73 74 72 6c 65 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 73 70 u_strlen.u_strlen.__imp_u_strcsp
631c0 6e 00 75 5f 73 74 72 63 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 70 79 00 75 5f 73 74 72 n.u_strcspn.__imp_u_strcpy.u_str
631e0 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 cpy.__imp_u_strcmpCodePointOrder
63200 00 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f .u_strcmpCodePointOrder.__imp_u_
63220 73 74 72 63 6d 70 00 75 5f 73 74 72 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 33 32 strcmp.u_strcmp.__imp_u_strchr32
63240 00 75 5f 73 74 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 00 75 5f 73 74 72 .u_strchr32.__imp_u_strchr.u_str
63260 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 74 00 75 5f 73 74 72 63 61 74 00 5f 5f 69 6d chr.__imp_u_strcat.u_strcat.__im
63280 70 5f 75 5f 73 74 72 63 61 73 65 63 6d 70 00 75 5f 73 74 72 63 61 73 65 63 6d 70 00 5f 5f 69 6d p_u_strcasecmp.u_strcasecmp.__im
632a0 70 5f 75 5f 73 74 72 54 6f 57 43 53 00 75 5f 73 74 72 54 6f 57 43 53 00 5f 5f 69 6d 70 5f 75 5f p_u_strToWCS.u_strToWCS.__imp_u_
632c0 73 74 72 54 6f 55 70 70 65 72 00 75 5f 73 74 72 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f strToUpper.u_strToUpper.__imp_u_
632e0 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 strToUTF8WithSub.u_strToUTF8With
63300 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 00 75 5f 73 74 72 54 6f 55 54 46 Sub.__imp_u_strToUTF8.u_strToUTF
63320 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 8.__imp_u_strToUTF32WithSub.u_st
63340 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 rToUTF32WithSub.__imp_u_strToUTF
63360 33 32 00 75 5f 73 74 72 54 6f 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 54 69 74 32.u_strToUTF32.__imp_u_strToTit
63380 6c 65 00 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4c 6f 77 le.u_strToTitle.__imp_u_strToLow
633a0 65 72 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4a 61 76 er.u_strToLower.__imp_u_strToJav
633c0 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 aModifiedUTF8.u_strToJavaModifie
633e0 64 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 dUTF8.__imp_u_strHasMoreChar32Th
63400 61 6e 00 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 5f 5f 69 6d 70 5f an.u_strHasMoreChar32Than.__imp_
63420 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 5f 5f 69 6d 70 5f u_strFromWCS.u_strFromWCS.__imp_
63440 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 u_strFromUTF8WithSub.u_strFromUT
63460 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e F8WithSub.__imp_u_strFromUTF8Len
63480 69 65 6e 74 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f ient.u_strFromUTF8Lenient.__imp_
634a0 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 5f 5f 69 6d u_strFromUTF8.u_strFromUTF8.__im
634c0 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f p_u_strFromUTF32WithSub.u_strFro
634e0 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 mUTF32WithSub.__imp_u_strFromUTF
63500 33 32 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 32.u_strFromUTF32.__imp_u_strFro
63520 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 mJavaModifiedUTF8WithSub.u_strFr
63540 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f omJavaModifiedUTF8WithSub.__imp_
63560 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d u_strFoldCase.u_strFoldCase.__im
63580 70 5f 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 5f 5f p_u_strFindLast.u_strFindLast.__
635a0 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 75 5f 73 74 72 46 69 6e 64 46 69 72 73 imp_u_strFindFirst.u_strFindFirs
635c0 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 75 5f 73 74 72 43 6f t.__imp_u_strCompareIter.u_strCo
635e0 6d 70 61 72 65 49 74 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 75 5f 73 mpareIter.__imp_u_strCompare.u_s
63600 74 72 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 trCompare.__imp_u_strCaseCompare
63620 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 68 61 70 65 41 .u_strCaseCompare.__imp_u_shapeA
63640 72 61 62 69 63 00 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 5f 5f 69 6d 70 5f 75 5f 73 65 74 4d rabic.u_shapeArabic.__imp_u_setM
63660 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 emoryFunctions.u_setMemoryFuncti
63680 6f 6e 73 00 5f 5f 69 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f ons.__imp_u_parseMessageWithErro
636a0 72 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f r.u_parseMessageWithError.__imp_
636c0 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f u_parseMessage.u_parseMessage.__
636e0 69 6d 70 5f 75 5f 6d 65 6d 73 65 74 00 75 5f 6d 65 6d 73 65 74 00 5f 5f 69 6d 70 5f 75 5f 6d 65 imp_u_memset.u_memset.__imp_u_me
63700 6d 72 63 68 72 33 32 00 75 5f 6d 65 6d 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 mrchr32.u_memrchr32.__imp_u_memr
63720 63 68 72 00 75 5f 6d 65 6d 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 6d 6f 76 65 00 75 5f chr.u_memrchr.__imp_u_memmove.u_
63740 6d 65 6d 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 70 79 00 75 5f 6d 65 6d 63 70 79 00 memmove.__imp_u_memcpy.u_memcpy.
63760 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 6d __imp_u_memcmpCodePointOrder.u_m
63780 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 emcmpCodePointOrder.__imp_u_memc
637a0 6d 70 00 75 5f 6d 65 6d 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 33 32 00 75 5f 6d mp.u_memcmp.__imp_u_memchr32.u_m
637c0 65 6d 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 00 75 5f 6d 65 6d 63 68 72 00 emchr32.__imp_u_memchr.u_memchr.
637e0 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 __imp_u_memcasecmp.u_memcasecmp.
63800 5f 5f 69 6d 70 5f 75 5f 69 73 78 64 69 67 69 74 00 75 5f 69 73 78 64 69 67 69 74 00 5f 5f 69 6d __imp_u_isxdigit.u_isxdigit.__im
63820 70 5f 75 5f 69 73 75 70 70 65 72 00 75 5f 69 73 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 p_u_isupper.u_isupper.__imp_u_is
63840 74 69 74 6c 65 00 75 5f 69 73 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 73 70 61 63 65 00 title.u_istitle.__imp_u_isspace.
63860 75 5f 69 73 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 75 6e 63 74 00 75 5f 69 73 70 75 u_isspace.__imp_u_ispunct.u_ispu
63880 6e 63 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 72 69 6e 74 00 75 5f 69 73 70 72 69 6e 74 00 5f 5f nct.__imp_u_isprint.u_isprint.__
638a0 69 6d 70 5f 75 5f 69 73 6c 6f 77 65 72 00 75 5f 69 73 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f imp_u_islower.u_islower.__imp_u_
638c0 69 73 67 72 61 70 68 00 75 5f 69 73 67 72 61 70 68 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 69 67 69 isgraph.u_isgraph.__imp_u_isdigi
638e0 74 00 75 5f 69 73 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 65 66 69 6e 65 64 00 75 5f t.u_isdigit.__imp_u_isdefined.u_
63900 69 73 64 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 63 6e 74 72 6c 00 75 5f 69 73 63 6e isdefined.__imp_u_iscntrl.u_iscn
63920 74 72 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 6c 61 6e 6b 00 75 5f 69 73 62 6c 61 6e 6b 00 5f 5f trl.__imp_u_isblank.u_isblank.__
63940 69 6d 70 5f 75 5f 69 73 62 61 73 65 00 75 5f 69 73 62 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 imp_u_isbase.u_isbase.__imp_u_is
63960 61 6c 70 68 61 00 75 5f 69 73 61 6c 70 68 61 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 6e 75 6d 00 alpha.u_isalpha.__imp_u_isalnum.
63980 75 5f 69 73 61 6c 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 75 u_isalnum.__imp_u_isWhitespace.u
639a0 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 57 68 69 74 65 53 70 _isWhitespace.__imp_u_isUWhiteSp
639c0 61 63 65 00 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 55 ace.u_isUWhiteSpace.__imp_u_isUU
639e0 70 70 65 72 63 61 73 65 00 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f ppercase.u_isUUppercase.__imp_u_
63a00 69 73 55 4c 6f 77 65 72 63 61 73 65 00 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 5f 5f 69 6d isULowercase.u_isULowercase.__im
63a20 70 5f 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 p_u_isUAlphabetic.u_isUAlphabeti
63a40 63 00 5f 5f 69 6d 70 5f 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 75 5f 69 73 4d 69 72 72 6f 72 65 c.__imp_u_isMirrored.u_isMirrore
63a60 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 75 5f 69 73 4a 61 d.__imp_u_isJavaSpaceChar.u_isJa
63a80 76 61 53 70 61 63 65 43 68 61 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 vaSpaceChar.__imp_u_isJavaIDStar
63aa0 74 00 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 t.u_isJavaIDStart.__imp_u_isJava
63ac0 49 44 50 61 72 74 00 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 IDPart.u_isJavaIDPart.__imp_u_is
63ae0 49 53 4f 43 6f 6e 74 72 6f 6c 00 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f ISOControl.u_isISOControl.__imp_
63b00 75 5f 69 73 49 44 53 74 61 72 74 00 75 5f 69 73 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f u_isIDStart.u_isIDStart.__imp_u_
63b20 69 73 49 44 50 61 72 74 00 75 5f 69 73 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 isIDPart.u_isIDPart.__imp_u_isID
63b40 49 67 6e 6f 72 61 62 6c 65 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 5f 5f 69 6d 70 5f Ignorable.u_isIDIgnorable.__imp_
63b60 75 5f 69 6e 69 74 00 75 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 75 5f 68 61 73 42 69 6e 61 72 79 50 u_init.u_init.__imp_u_hasBinaryP
63b80 72 6f 70 65 72 74 79 00 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d roperty.u_hasBinaryProperty.__im
63ba0 70 5f 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d p_u_getVersion.u_getVersion.__im
63bc0 70 5f 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 55 6e 69 63 6f p_u_getUnicodeVersion.u_getUnico
63be0 64 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c deVersion.__imp_u_getPropertyVal
63c00 75 65 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 5f 5f ueName.u_getPropertyValueName.__
63c20 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 75 5f 67 65 74 imp_u_getPropertyValueEnum.u_get
63c40 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f PropertyValueEnum.__imp_u_getPro
63c60 70 65 72 74 79 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 5f 5f 69 6d pertyName.u_getPropertyName.__im
63c80 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 74 p_u_getPropertyEnum.u_getPropert
63ca0 79 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 75 5f yEnum.__imp_u_getNumericValue.u_
63cc0 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 getNumericValue.__imp_u_getIntPr
63ce0 6f 70 65 72 74 79 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 opertyValue.u_getIntPropertyValu
63d00 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 e.__imp_u_getIntPropertyMinValue
63d20 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f .u_getIntPropertyMinValue.__imp_
63d40 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 75 5f 67 65 74 49 6e u_getIntPropertyMaxValue.u_getIn
63d60 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 tPropertyMaxValue.__imp_u_getInt
63d80 50 72 6f 70 65 72 74 79 4d 61 70 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 PropertyMap.u_getIntPropertyMap.
63da0 5f 5f 69 6d 70 5f 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 75 5f 67 65 74 __imp_u_getFC_NFKC_Closure.u_get
63dc0 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 44 61 74 61 56 FC_NFKC_Closure.__imp_u_getDataV
63de0 65 72 73 69 6f 6e 00 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f ersion.u_getDataVersion.__imp_u_
63e00 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 getCombiningClass.u_getCombining
63e20 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 Class.__imp_u_getBinaryPropertyS
63e40 65 74 00 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f et.u_getBinaryPropertySet.__imp_
63e60 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 75 5f 67 65 74 42 69 64 69 u_getBidiPairedBracket.u_getBidi
63e80 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 PairedBracket.__imp_u_formatMess
63ea0 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 ageWithError.u_formatMessageWith
63ec0 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 66 6f Error.__imp_u_formatMessage.u_fo
63ee0 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 44 69 67 69 74 00 75 5f 66 rmatMessage.__imp_u_forDigit.u_f
63f00 6f 72 44 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 66 6f 6c 64 43 61 73 65 00 75 5f 66 6f 6c 64 43 orDigit.__imp_u_foldCase.u_foldC
63f20 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 65 72 72 6f 72 4e 61 6d 65 00 75 5f 65 72 72 6f 72 4e 61 6d ase.__imp_u_errorName.u_errorNam
63f40 65 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 75 5f 65 6e 75 6d 43 68 e.__imp_u_enumCharTypes.u_enumCh
63f60 61 72 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 75 5f arTypes.__imp_u_enumCharNames.u_
63f80 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 5f 64 69 67 69 74 00 75 5f 64 69 enumCharNames.__imp_u_digit.u_di
63fa0 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 75 5f 63 6f 75 6e 74 43 git.__imp_u_countChar32.u_countC
63fc0 68 61 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 63 6c 65 61 6e 75 70 00 75 5f 63 6c 65 61 6e 75 70 00 har32.__imp_u_cleanup.u_cleanup.
63fe0 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 75 5f 63 68 61 72 73 54 6f 55 __imp_u_charsToUChars.u_charsToU
64000 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 54 79 70 65 00 75 5f 63 68 61 72 54 79 70 Chars.__imp_u_charType.u_charTyp
64020 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4e 61 6d 65 00 75 5f 63 68 61 72 4e 61 6d 65 00 5f 5f e.__imp_u_charName.u_charName.__
64040 69 6d 70 5f 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 5f 5f imp_u_charMirror.u_charMirror.__
64060 69 6d 70 5f 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d imp_u_charFromName.u_charFromNam
64080 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 75 5f 63 68 61 72 44 69 e.__imp_u_charDirection.u_charDi
640a0 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 75 rection.__imp_u_charDigitValue.u
640c0 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 41 67 65 00 _charDigitValue.__imp_u_charAge.
640e0 75 5f 63 68 61 72 41 67 65 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 6f 70 65 6e 00 75 5f 63 61 74 6f u_charAge.__imp_u_catopen.u_cato
64100 70 65 6e 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 67 65 74 73 00 75 5f 63 61 74 67 65 74 73 00 5f 5f pen.__imp_u_catgets.u_catgets.__
64120 69 6d 70 5f 75 5f 63 61 74 63 6c 6f 73 65 00 75 5f 63 61 74 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f imp_u_catclose.u_catclose.__imp_
64140 75 5f 61 75 73 74 72 6e 63 70 79 00 75 5f 61 75 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f u_austrncpy.u_austrncpy.__imp_u_
64160 61 75 73 74 72 63 70 79 00 75 5f 61 75 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 55 43 68 61 austrcpy.u_austrcpy.__imp_u_UCha
64180 72 73 54 6f 43 68 61 72 73 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 55 43 4e 56 5f 54 rsToChars.u_UCharsToChars.UCNV_T
641a0 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f 55 43 O_U_CALLBACK_SUBSTITUTE.__imp_UC
641c0 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 55 43 4e 56 NV_TO_U_CALLBACK_SUBSTITUTE.UCNV
641e0 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 _TO_U_CALLBACK_STOP.__imp_UCNV_T
64200 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c O_U_CALLBACK_STOP.UCNV_TO_U_CALL
64220 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 BACK_SKIP.__imp_UCNV_TO_U_CALLBA
64240 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 CK_SKIP.UCNV_TO_U_CALLBACK_ESCAP
64260 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 E.__imp_UCNV_TO_U_CALLBACK_ESCAP
64280 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 E.UCNV_FROM_U_CALLBACK_SUBSTITUT
642a0 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 E.__imp_UCNV_FROM_U_CALLBACK_SUB
642c0 53 54 49 54 55 54 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f STITUTE.UCNV_FROM_U_CALLBACK_STO
642e0 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f P.__imp_UCNV_FROM_U_CALLBACK_STO
64300 50 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d P.UCNV_FROM_U_CALLBACK_SKIP.__im
64320 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 p_UCNV_FROM_U_CALLBACK_SKIP.UCNV
64340 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 _FROM_U_CALLBACK_ESCAPE.__imp_UC
64360 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 7f 69 63 75 5f 4e NV_FROM_U_CALLBACK_ESCAPE..icu_N
64380 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
643a0 4f 52 5f 69 63 75 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 OR_icu.UpdateDebugInfoFileEx.__i
643c0 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 55 70 64 61 74 65 44 mp_UpdateDebugInfoFileEx.UpdateD
643e0 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e ebugInfoFile.__imp_UpdateDebugIn
64400 66 6f 46 69 6c 65 00 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 55 6e 4d 61 70 41 foFile.UnMapAndLoad.__imp_UnMapA
64420 6e 64 4c 6f 61 64 00 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 54 6f 75 63 ndLoad.TouchFileTimes.__imp_Touc
64440 68 46 69 6c 65 54 69 6d 65 73 00 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 hFileTimes.SetImageConfigInforma
64460 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 tion.__imp_SetImageConfigInforma
64480 74 69 6f 6e 00 52 65 42 61 73 65 49 6d 61 67 65 36 34 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 tion.ReBaseImage64.__imp_ReBaseI
644a0 6d 61 67 65 36 34 00 52 65 42 61 73 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 mage64.ReBaseImage.__imp_ReBaseI
644c0 6d 61 67 65 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 5f 5f 69 6d 70 5f 4d mage.MapFileAndCheckSumW.__imp_M
644e0 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 apFileAndCheckSumW.MapFileAndChe
64500 63 6b 53 75 6d 41 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 ckSumA.__imp_MapFileAndCheckSumA
64520 00 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4d 61 70 41 6e 64 4c 6f 61 64 00 49 6d 61 .MapAndLoad.__imp_MapAndLoad.Ima
64540 67 65 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 55 6e 6c 6f 61 64 00 49 6d 61 67 65 geUnload.__imp_ImageUnload.Image
64560 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 65 6d RemoveCertificate.__imp_ImageRem
64580 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 49 oveCertificate.ImageLoad.__imp_I
645a0 6d 61 67 65 4c 6f 61 64 00 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 5f 5f mageLoad.ImageGetDigestStream.__
645c0 69 6d 70 5f 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 49 6d 61 67 65 47 65 imp_ImageGetDigestStream.ImageGe
645e0 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 tCertificateHeader.__imp_ImageGe
64600 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 tCertificateHeader.ImageGetCerti
64620 66 69 63 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 ficateData.__imp_ImageGetCertifi
64640 63 61 74 65 44 61 74 61 00 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 cateData.ImageEnumerateCertifica
64660 74 65 73 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 tes.__imp_ImageEnumerateCertific
64680 61 74 65 73 00 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 ates.ImageAddCertificate.__imp_I
646a0 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 47 65 74 49 6d 61 67 65 55 6e 75 73 65 mageAddCertificate.GetImageUnuse
646c0 64 48 65 61 64 65 72 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 55 6e 75 73 65 dHeaderBytes.__imp_GetImageUnuse
646e0 64 48 65 61 64 65 72 42 79 74 65 73 00 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 dHeaderBytes.GetImageConfigInfor
64700 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 mation.__imp_GetImageConfigInfor
64720 6d 61 74 69 6f 6e 00 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f mation.CheckSumMappedFile.__imp_
64740 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 42 69 6e 64 49 6d 61 67 65 45 78 00 5f CheckSumMappedFile.BindImageEx._
64760 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 45 78 00 42 69 6e 64 49 6d 61 67 65 00 5f 5f 69 6d 70 _imp_BindImageEx.BindImage.__imp
64780 5f 42 69 6e 64 49 6d 61 67 65 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _BindImage..imagehlp_NULL_THUNK_
647a0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 61 67 65 68 6c DATA.__IMPORT_DESCRIPTOR_imagehl
647c0 70 00 53 6e 69 66 66 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 6e 69 66 66 53 74 72 65 61 6d 00 p.SniffStream.__imp_SniffStream.
647e0 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 5f 5f 69 6d 70 5f 49 64 65 6e 74 69 66 79 4d IdentifyMIMEType.__imp_IdentifyM
64800 49 4d 45 54 79 70 65 00 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 5f 5f 69 6d 70 5f IMEType.GetMaxMIMEIDBytes.__imp_
64820 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 44 69 74 68 65 72 54 6f 38 00 5f 5f 69 6d GetMaxMIMEIDBytes.DitherTo8.__im
64840 70 5f 44 69 74 68 65 72 54 6f 38 00 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f p_DitherTo8.DecodeImageEx.__imp_
64860 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 44 65 63 6f 64 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f DecodeImageEx.DecodeImage.__imp_
64880 44 65 63 6f 64 65 49 6d 61 67 65 00 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 5f 5f 69 6d 70 5f DecodeImage.CreateMIMEMap.__imp_
648a0 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 CreateMIMEMap.CreateDDrawSurface
648c0 4f 6e 44 49 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e OnDIB.__imp_CreateDDrawSurfaceOn
648e0 44 49 42 00 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 5f 5f 69 6d 70 5f 43 6f 6d 70 75 74 65 DIB.ComputeInvCMAP.__imp_Compute
64900 49 6e 76 43 4d 41 50 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 InvCMAP..imgutil_NULL_THUNK_DATA
64920 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 49 6d 6d .__IMPORT_DESCRIPTOR_imgutil.Imm
64940 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 72 65 67 69 73 UnregisterWordW.__imp_ImmUnregis
64960 74 65 72 57 6f 72 64 57 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d terWordW.ImmUnregisterWordA.__im
64980 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d p_ImmUnregisterWordA.ImmUnlockIM
649a0 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 49 6d 6d 55 6e 6c 6f 63 6b CC.__imp_ImmUnlockIMCC.ImmUnlock
649c0 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 49 6d 6d 53 69 6d 75 6c 61 IMC.__imp_ImmUnlockIMC.ImmSimula
649e0 74 65 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 teHotKey.__imp_ImmSimulateHotKey
64a00 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 53 68 .ImmShowSoftKeyboard.__imp_ImmSh
64a20 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f owSoftKeyboard.ImmSetStatusWindo
64a40 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 wPos.__imp_ImmSetStatusWindowPos
64a60 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 4f 70 .ImmSetOpenStatus.__imp_ImmSetOp
64a80 65 6e 53 74 61 74 75 73 00 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 53 enStatus.ImmSetHotKey.__imp_ImmS
64aa0 65 74 48 6f 74 4b 65 79 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 etHotKey.ImmSetConversionStatus.
64ac0 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 49 6d 6d __imp_ImmSetConversionStatus.Imm
64ae0 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 SetCompositionWindow.__imp_ImmSe
64b00 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 tCompositionWindow.ImmSetComposi
64b20 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 tionStringW.__imp_ImmSetComposit
64b40 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 ionStringW.ImmSetCompositionStri
64b60 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e ngA.__imp_ImmSetCompositionStrin
64b80 67 41 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f gA.ImmSetCompositionFontW.__imp_
64ba0 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 53 65 74 43 6f 6d ImmSetCompositionFontW.ImmSetCom
64bc0 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 positionFontA.__imp_ImmSetCompos
64be0 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 itionFontA.ImmSetCandidateWindow
64c00 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d .__imp_ImmSetCandidateWindow.Imm
64c20 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 71 75 65 73 74 RequestMessageW.__imp_ImmRequest
64c40 4d 65 73 73 61 67 65 57 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d MessageW.ImmRequestMessageA.__im
64c60 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 49 6d 6d 52 65 6c 65 61 73 65 43 p_ImmRequestMessageA.ImmReleaseC
64c80 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 49 ontext.__imp_ImmReleaseContext.I
64ca0 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 mmRegisterWordW.__imp_ImmRegiste
64cc0 72 57 6f 72 64 57 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d rWordW.ImmRegisterWordA.__imp_Im
64ce0 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 5f 5f 69 mRegisterWordA.ImmReSizeIMCC.__i
64d00 6d 70 5f 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 5f 5f mp_ImmReSizeIMCC.ImmNotifyIME.__
64d20 69 6d 70 5f 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 5f 5f 69 imp_ImmNotifyIME.ImmLockIMCC.__i
64d40 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f mp_ImmLockIMCC.ImmLockIMC.__imp_
64d60 49 6d 6d 4c 6f 63 6b 49 4d 43 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 ImmLockIMC.ImmIsUIMessageW.__imp
64d80 5f 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 _ImmIsUIMessageW.ImmIsUIMessageA
64da0 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 49 6d 6d 49 73 49 4d 45 00 .__imp_ImmIsUIMessageA.ImmIsIME.
64dc0 5f 5f 69 6d 70 5f 49 6d 6d 49 73 49 4d 45 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 5f 5f __imp_ImmIsIME.ImmInstallIMEW.__
64de0 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 imp_ImmInstallIMEW.ImmInstallIME
64e00 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 49 6d 6d 47 65 74 56 69 72 A.__imp_ImmInstallIMEA.ImmGetVir
64e20 74 75 61 6c 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 49 tualKey.__imp_ImmGetVirtualKey.I
64e40 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 mmGetStatusWindowPos.__imp_ImmGe
64e60 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 tStatusWindowPos.ImmGetRegisterW
64e80 6f 72 64 53 74 79 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f ordStyleW.__imp_ImmGetRegisterWo
64ea0 72 64 53 74 79 6c 65 57 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 rdStyleW.ImmGetRegisterWordStyle
64ec0 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 A.__imp_ImmGetRegisterWordStyleA
64ee0 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 50 72 6f 70 .ImmGetProperty.__imp_ImmGetProp
64f00 65 72 74 79 00 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 erty.ImmGetOpenStatus.__imp_ImmG
64f20 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 etOpenStatus.ImmGetImeMenuItemsW
64f40 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 49 6d 6d 47 65 .__imp_ImmGetImeMenuItemsW.ImmGe
64f60 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d 65 4d 65 tImeMenuItemsA.__imp_ImmGetImeMe
64f80 6e 75 49 74 65 6d 73 41 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d nuItemsA.ImmGetIMEFileNameW.__im
64fa0 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 49 6d 6d 47 65 74 49 4d 45 46 69 p_ImmGetIMEFileNameW.ImmGetIMEFi
64fc0 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 leNameA.__imp_ImmGetIMEFileNameA
64fe0 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 .ImmGetIMCLockCount.__imp_ImmGet
65000 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 5f 5f 69 6d IMCLockCount.ImmGetIMCCSize.__im
65020 70 5f 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 p_ImmGetIMCCSize.ImmGetIMCCLockC
65040 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 ount.__imp_ImmGetIMCCLockCount.I
65060 6d 6d 47 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 49 mmGetHotKey.__imp_ImmGetHotKey.I
65080 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 47 75 69 64 mmGetGuideLineW.__imp_ImmGetGuid
650a0 65 4c 69 6e 65 57 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6d eLineW.ImmGetGuideLineA.__imp_Im
650c0 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e mGetGuideLineA.ImmGetDescription
650e0 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 49 6d 6d 47 65 W.__imp_ImmGetDescriptionW.ImmGe
65100 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 tDescriptionA.__imp_ImmGetDescri
65120 70 74 69 6f 6e 41 00 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 5f 5f 69 6d 70 ptionA.ImmGetDefaultIMEWnd.__imp
65140 5f 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 49 6d 6d 47 65 74 43 6f 6e 76 65 _ImmGetDefaultIMEWnd.ImmGetConve
65160 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 rsionStatus.__imp_ImmGetConversi
65180 6f 6e 53 74 61 74 75 73 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 5f onStatus.ImmGetConversionListW._
651a0 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 49 6d 6d 47 65 _imp_ImmGetConversionListW.ImmGe
651c0 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e tConversionListA.__imp_ImmGetCon
651e0 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 versionListA.ImmGetContext.__imp
65200 5f 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e _ImmGetContext.ImmGetComposition
65220 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 Window.__imp_ImmGetCompositionWi
65240 6e 64 6f 77 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f ndow.ImmGetCompositionStringW.__
65260 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d imp_ImmGetCompositionStringW.Imm
65280 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 GetCompositionStringA.__imp_ImmG
652a0 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f etCompositionStringA.ImmGetCompo
652c0 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 sitionFontW.__imp_ImmGetComposit
652e0 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 ionFontW.ImmGetCompositionFontA.
65300 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d __imp_ImmGetCompositionFontA.Imm
65320 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 GetCandidateWindow.__imp_ImmGetC
65340 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 andidateWindow.ImmGetCandidateLi
65360 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 49 stW.__imp_ImmGetCandidateListW.I
65380 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 49 mmGetCandidateListCountW.__imp_I
653a0 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 49 6d 6d 47 65 74 43 mmGetCandidateListCountW.ImmGetC
653c0 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 andidateListCountA.__imp_ImmGetC
653e0 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 andidateListCountA.ImmGetCandida
65400 74 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 teListA.__imp_ImmGetCandidateLis
65420 74 41 00 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 tA.ImmGenerateMessage.__imp_ImmG
65440 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 49 6d 6d 45 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f enerateMessage.ImmEscapeW.__imp_
65460 49 6d 6d 45 73 63 61 70 65 57 00 49 6d 6d 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 ImmEscapeW.ImmEscapeA.__imp_ImmE
65480 73 63 61 70 65 41 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d scapeA.ImmEnumRegisterWordW.__im
654a0 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 45 6e 75 6d 52 65 p_ImmEnumRegisterWordW.ImmEnumRe
654c0 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 gisterWordA.__imp_ImmEnumRegiste
654e0 72 57 6f 72 64 41 00 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 rWordA.ImmEnumInputContext.__imp
65500 5f 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 49 6d 6d 44 69 73 61 62 6c 65 54 _ImmEnumInputContext.ImmDisableT
65520 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 extFrameService.__imp_ImmDisable
65540 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 TextFrameService.ImmDisableLegac
65560 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 49 yIME.__imp_ImmDisableLegacyIME.I
65580 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 mmDisableIME.__imp_ImmDisableIME
655a0 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d .ImmDestroySoftKeyboard.__imp_Im
655c0 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 44 65 73 74 72 6f 79 49 mDestroySoftKeyboard.ImmDestroyI
655e0 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 49 6d 6d 44 65 73 74 MCC.__imp_ImmDestroyIMCC.ImmDest
65600 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 royContext.__imp_ImmDestroyConte
65620 78 74 00 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 xt.ImmCreateSoftKeyboard.__imp_I
65640 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 43 72 65 61 74 65 49 4d mmCreateSoftKeyboard.ImmCreateIM
65660 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 49 6d 6d 43 72 65 61 74 65 CC.__imp_ImmCreateIMCC.ImmCreate
65680 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 49 Context.__imp_ImmCreateContext.I
656a0 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 mmConfigureIMEW.__imp_ImmConfigu
656c0 72 65 49 4d 45 57 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 6d reIMEW.ImmConfigureIMEA.__imp_Im
656e0 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 mConfigureIMEA.ImmAssociateConte
65700 78 74 45 78 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 xtEx.__imp_ImmAssociateContextEx
65720 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 .ImmAssociateContext.__imp_ImmAs
65740 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b sociateContext..imm32_NULL_THUNK
65760 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 6d 33 32 00 _DATA.__IMPORT_DESCRIPTOR_imm32.
65780 56 65 72 69 66 79 48 61 73 68 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 48 61 73 68 00 54 72 61 6e VerifyHash.__imp_VerifyHash.Tran
657a0 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 46 sformFinalBlock.__imp_TransformF
657c0 69 6e 61 6c 42 6c 6f 63 6b 00 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 inalBlock.TransformBlock.__imp_T
657e0 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 53 69 67 ransformBlock.SignHash.__imp_Sig
65800 6e 48 61 73 68 00 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 61 6e 61 nHash.ManageCardSpace.__imp_Mana
65820 67 65 43 61 72 64 53 70 61 63 65 00 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 geCardSpace.ImportInformationCar
65840 64 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 48 61 d.__imp_ImportInformationCard.Ha
65860 73 68 46 69 6e 61 6c 00 5f 5f 69 6d 70 5f 48 61 73 68 46 69 6e 61 6c 00 48 61 73 68 43 6f 72 65 shFinal.__imp_HashFinal.HashCore
65880 00 5f 5f 69 6d 70 5f 48 61 73 68 43 6f 72 65 00 47 65 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 .__imp_HashCore.GetToken.__imp_G
658a0 65 74 54 6f 6b 65 6e 00 47 65 74 4b 65 79 65 64 48 61 73 68 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 etToken.GetKeyedHash.__imp_GetKe
658c0 79 65 64 48 61 73 68 00 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 yedHash.GetCryptoTransform.__imp
658e0 5f 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 42 72 6f 77 73 65 72 54 6f _GetCryptoTransform.GetBrowserTo
65900 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 47 65 6e 65 72 61 ken.__imp_GetBrowserToken.Genera
65920 74 65 44 65 72 69 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 44 65 72 69 76 teDerivedKey.__imp_GenerateDeriv
65940 65 64 4b 65 79 00 46 72 65 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 46 72 65 65 54 6f 6b 65 6e 00 edKey.FreeToken.__imp_FreeToken.
65960 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 00 44 65 63 72 79 70 74 00 5f 5f Encrypt.__imp_Encrypt.Decrypt.__
65980 69 6d 70 5f 44 65 63 72 79 70 74 00 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 5f 5f imp_Decrypt.CloseCryptoHandle.__
659a0 69 6d 70 5f 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 7f 69 6e 66 6f 63 61 72 64 61 imp_CloseCryptoHandle..infocarda
659c0 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 pi_NULL_THUNK_DATA.__IMPORT_DESC
659e0 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 72 64 61 70 69 00 53 65 74 57 6f 72 64 4c 69 73 74 00 5f RIPTOR_infocardapi.SetWordList._
65a00 5f 69 6d 70 5f 53 65 74 57 6f 72 64 4c 69 73 74 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 _imp_SetWordList.SetTextContext.
65a20 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 53 65 74 47 75 69 64 65 00 5f 5f __imp_SetTextContext.SetGuide.__
65a40 69 6d 70 5f 53 65 74 47 75 69 64 65 00 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 46 imp_SetGuide.SetFlags.__imp_SetF
65a60 6c 61 67 73 00 53 65 74 46 61 63 74 6f 69 64 00 5f 5f 69 6d 70 5f 53 65 74 46 61 63 74 6f 69 64 lags.SetFactoid.__imp_SetFactoid
65a80 00 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 .SetEnabledUnicodeRanges.__imp_S
65aa0 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 50 72 6f 63 65 73 73 00 5f etEnabledUnicodeRanges.Process._
65ac0 5f 69 6d 70 5f 50 72 6f 63 65 73 73 00 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f _imp_Process.MakeWordList.__imp_
65ae0 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 MakeWordList.LoadCachedAttribute
65b00 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 49 73 53 s.__imp_LoadCachedAttributes.IsS
65b20 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 53 74 72 69 6e 67 53 75 70 tringSupported.__imp_IsStringSup
65b40 70 6f 72 74 65 64 00 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 ported.GetUnicodeRanges.__imp_Ge
65b60 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 tUnicodeRanges.GetRightSeparator
65b80 00 5f 5f 69 6d 70 5f 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 52 65 73 75 .__imp_GetRightSeparator.GetResu
65ba0 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 75 6c 74 50 72 ltPropertyList.__imp_GetResultPr
65bc0 6f 70 65 72 74 79 4c 69 73 74 00 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 opertyList.GetRecoAttributes.__i
65be0 6d 70 5f 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4c 65 66 74 53 65 70 61 mp_GetRecoAttributes.GetLeftSepa
65c00 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 rator.__imp_GetLeftSeparator.Get
65c20 4c 61 74 74 69 63 65 50 74 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 47 LatticePtr.__imp_GetLatticePtr.G
65c40 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 etBestResultString.__imp_GetBest
65c60 52 65 73 75 6c 74 53 74 72 69 6e 67 00 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 5f ResultString.GetAllRecognizers._
65c80 5f 69 6d 70 5f 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 45 6e 64 49 6e 6b 49 6e 70 _imp_GetAllRecognizers.EndInkInp
65ca0 75 74 00 5f 5f 69 6d 70 5f 45 6e 64 49 6e 6b 49 6e 70 75 74 00 44 65 73 74 72 6f 79 57 6f 72 64 ut.__imp_EndInkInput.DestroyWord
65cc0 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 44 65 73 74 72 List.__imp_DestroyWordList.Destr
65ce0 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 63 6f 67 6e oyRecognizer.__imp_DestroyRecogn
65d00 69 7a 65 72 00 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f izer.DestroyContext.__imp_Destro
65d20 79 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f yContext.CreateRecognizer.__imp_
65d40 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f CreateRecognizer.CreateContext._
65d60 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 41 64 76 69 73 65 49 6e 6b 43 68 61 6e _imp_CreateContext.AdviseInkChan
65d80 67 65 00 5f 5f 69 6d 70 5f 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 41 64 64 57 6f 72 64 ge.__imp_AdviseInkChange.AddWord
65da0 73 54 6f 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 sToWordList.__imp_AddWordsToWord
65dc0 4c 69 73 74 00 41 64 64 53 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 41 64 64 53 74 72 6f 6b 65 00 7f List.AddStroke.__imp_AddStroke..
65de0 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 inkobjcore_NULL_THUNK_DATA.__IMP
65e00 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 69 6d 70 5f ORT_DESCRIPTOR_inkobjcore.__imp_
65e20 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 5f 5f if_nametoindex.if_nametoindex.__
65e40 69 6d 70 5f 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d imp_if_indextoname.if_indextonam
65e60 65 00 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f e.UnregisterInterfaceTimestampCo
65e80 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 nfigChange.__imp_UnregisterInter
65ea0 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 55 6e 65 6e 61 62 faceTimestampConfigChange.Unenab
65ec0 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 53 65 leRouter.__imp_UnenableRouter.Se
65ee0 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 tUnicastIpAddressEntry.__imp_Set
65f00 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 53 65 74 54 63 70 45 6e 74 72 UnicastIpAddressEntry.SetTcpEntr
65f20 79 00 5f 5f 69 6d 70 5f 53 65 74 54 63 70 45 6e 74 72 79 00 53 65 74 53 65 73 73 69 6f 6e 43 6f y.__imp_SetTcpEntry.SetSessionCo
65f40 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 mpartmentId.__imp_SetSessionComp
65f60 61 72 74 6d 65 6e 74 49 64 00 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 artmentId.SetPerTcpConnectionESt
65f80 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 ats.__imp_SetPerTcpConnectionESt
65fa0 61 74 73 00 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f ats.SetPerTcp6ConnectionEStats._
65fc0 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 _imp_SetPerTcp6ConnectionEStats.
65fe0 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4e SetNetworkInformation.__imp_SetN
66000 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d etworkInformation.SetJobCompartm
66020 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 entId.__imp_SetJobCompartmentId.
66040 53 65 74 49 70 54 54 4c 00 5f 5f 69 6d 70 5f 53 65 74 49 70 54 54 4c 00 53 65 74 49 70 53 74 61 SetIpTTL.__imp_SetIpTTL.SetIpSta
66060 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 tisticsEx.__imp_SetIpStatisticsE
66080 78 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 x.SetIpStatistics.__imp_SetIpSta
660a0 74 69 73 74 69 63 73 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 tistics.SetIpNetEntry2.__imp_Set
660c0 49 70 4e 65 74 45 6e 74 72 79 32 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f IpNetEntry2.SetIpNetEntry.__imp_
660e0 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 SetIpNetEntry.SetIpInterfaceEntr
66100 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 53 65 74 49 y.__imp_SetIpInterfaceEntry.SetI
66120 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 pForwardEntry2.__imp_SetIpForwar
66140 64 45 6e 74 72 79 32 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f dEntry2.SetIpForwardEntry.__imp_
66160 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e SetIpForwardEntry.SetInterfaceDn
66180 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 sSettings.__imp_SetInterfaceDnsS
661a0 65 74 74 69 6e 67 73 00 53 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 66 45 6e ettings.SetIfEntry.__imp_SetIfEn
661c0 74 72 79 00 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 44 6e 73 53 try.SetDnsSettings.__imp_SetDnsS
661e0 65 74 74 69 6e 67 73 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d ettings.SetCurrentThreadCompartm
66200 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 entScope.__imp_SetCurrentThreadC
66220 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 ompartmentScope.SetCurrentThread
66240 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 CompartmentId.__imp_SetCurrentTh
66260 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 6e 64 41 52 50 00 5f 5f 69 6d 70 5f readCompartmentId.SendARP.__imp_
66280 53 65 6e 64 41 52 50 00 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f SendARP.RestoreMediaSense.__imp_
662a0 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f RestoreMediaSense.ResolveNeighbo
662c0 72 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 52 65 73 6f 6c 76 65 49 r.__imp_ResolveNeighbor.ResolveI
662e0 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 pNetEntry2.__imp_ResolveIpNetEnt
66300 72 79 32 00 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f ry2.RegisterInterfaceTimestampCo
66320 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 nfigChange.__imp_RegisterInterfa
66340 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 50 66 55 6e 42 69 6e 64 ceTimestampConfigChange.PfUnBind
66360 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 Interface.__imp_PfUnBindInterfac
66380 65 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 66 54 65 73 74 50 61 63 6b 65 e.PfTestPacket.__imp_PfTestPacke
663a0 74 00 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 66 53 65 74 4c 6f 67 42 t.PfSetLogBuffer.__imp_PfSetLogB
663c0 75 66 66 65 72 00 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e uffer.PfRemoveGlobalFilterFromIn
663e0 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 terface.__imp_PfRemoveGlobalFilt
66400 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 erFromInterface.PfRemoveFiltersF
66420 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 romInterface.__imp_PfRemoveFilte
66440 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 rsFromInterface.PfRemoveFilterHa
66460 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 ndles.__imp_PfRemoveFilterHandle
66480 73 00 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 50 66 52 65 62 69 6e 64 s.PfRebindFilters.__imp_PfRebind
664a0 46 69 6c 74 65 72 73 00 50 66 4d 61 6b 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 4d 61 6b 65 4c 6f Filters.PfMakeLog.__imp_PfMakeLo
664c0 67 00 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 g.PfGetInterfaceStatistics.__imp
664e0 5f 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 50 66 44 65 6c 65 _PfGetInterfaceStatistics.PfDele
66500 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 4c 6f 67 00 50 66 44 65 6c 65 74 65 teLog.__imp_PfDeleteLog.PfDelete
66520 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 Interface.__imp_PfDeleteInterfac
66540 65 00 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 43 72 65 61 e.PfCreateInterface.__imp_PfCrea
66560 74 65 49 6e 74 65 72 66 61 63 65 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 teInterface.PfBindInterfaceToInd
66580 65 78 00 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 ex.__imp_PfBindInterfaceToIndex.
665a0 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 PfBindInterfaceToIPAddress.__imp
665c0 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 50 66 41 64 _PfBindInterfaceToIPAddress.PfAd
665e0 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 dGlobalFilterToInterface.__imp_P
66600 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 fAddGlobalFilterToInterface.PfAd
66620 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 41 64 64 46 dFiltersToInterface.__imp_PfAddF
66640 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 iltersToInterface.NotifyUnicastI
66660 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 6e 69 63 61 pAddressChange.__imp_NotifyUnica
66680 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f stIpAddressChange.NotifyTeredoPo
666a0 72 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 rtChange.__imp_NotifyTeredoPortC
666c0 68 61 6e 67 65 00 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 hange.NotifyStableUnicastIpAddre
666e0 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 ssTable.__imp_NotifyStableUnicas
66700 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 tIpAddressTable.NotifyRouteChang
66720 65 32 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 4e 6f 74 69 e2.__imp_NotifyRouteChange2.Noti
66740 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 fyRouteChange.__imp_NotifyRouteC
66760 68 61 6e 67 65 00 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 hange.NotifyNetworkConnectivityH
66780 69 6e 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e intChange.__imp_NotifyNetworkCon
667a0 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 nectivityHintChange.NotifyIpInte
667c0 72 66 61 63 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 rfaceChange.__imp_NotifyIpInterf
667e0 61 63 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 aceChange.NotifyAddrChange.__imp
66800 5f 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 _NotifyAddrChange.NhpAllocateAnd
66820 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 5f 5f 69 6d 70 5f GetInterfaceInfoFromStack.__imp_
66840 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 NhpAllocateAndGetInterfaceInfoFr
66860 6f 6d 53 74 61 63 6b 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 omStack.LookupPersistentUdpPortR
66880 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e eservation.__imp_LookupPersisten
668a0 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 tUdpPortReservation.LookupPersis
668c0 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 6f tentTcpPortReservation.__imp_Loo
668e0 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 kupPersistentTcpPortReservation.
66900 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 70 52 65 6e 65 77 41 64 64 72 IpRenewAddress.__imp_IpRenewAddr
66920 65 73 73 00 49 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 70 52 65 6c ess.IpReleaseAddress.__imp_IpRel
66940 65 61 73 65 41 64 64 72 65 73 73 00 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 easeAddress.InitializeUnicastIpA
66960 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 ddressEntry.__imp_InitializeUnic
66980 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e astIpAddressEntry.InitializeIpIn
669a0 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 terfaceEntry.__imp_InitializeIpI
669c0 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 nterfaceEntry.InitializeIpForwar
669e0 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 dEntry.__imp_InitializeIpForward
66a00 45 6e 74 72 79 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 5f 5f 69 6d 70 5f 49 63 6d 70 Entry.IcmpSendEcho2Ex.__imp_Icmp
66a20 53 65 6e 64 45 63 68 6f 32 45 78 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d 70 5f SendEcho2Ex.IcmpSendEcho2.__imp_
66a40 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 5f 5f 69 6d 70 IcmpSendEcho2.IcmpSendEcho.__imp
66a60 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f _IcmpSendEcho.IcmpParseReplies._
66a80 5f 69 6d 70 5f 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 49 63 6d 70 43 72 65 61 74 65 _imp_IcmpParseReplies.IcmpCreate
66aa0 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 43 6c File.__imp_IcmpCreateFile.IcmpCl
66ac0 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 oseHandle.__imp_IcmpCloseHandle.
66ae0 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 53 65 6e 64 45 63 Icmp6SendEcho2.__imp_Icmp6SendEc
66b00 68 6f 32 00 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 ho2.Icmp6ParseReplies.__imp_Icmp
66b20 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 6ParseReplies.Icmp6CreateFile.__
66b40 69 6d 70 5f 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 47 65 74 55 6e 69 63 61 73 74 49 70 imp_Icmp6CreateFile.GetUnicastIp
66b60 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 AddressTable.__imp_GetUnicastIpA
66b80 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 ddressTable.GetUnicastIpAddressE
66ba0 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e ntry.__imp_GetUnicastIpAddressEn
66bc0 74 72 79 00 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f try.GetUniDirectionalAdapterInfo
66be0 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 .__imp_GetUniDirectionalAdapterI
66c00 6e 66 6f 00 47 65 74 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 54 61 62 6c nfo.GetUdpTable.__imp_GetUdpTabl
66c20 65 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 74 55 e.GetUdpStatisticsEx2.__imp_GetU
66c40 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 dpStatisticsEx2.GetUdpStatistics
66c60 45 78 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 55 Ex.__imp_GetUdpStatisticsEx.GetU
66c80 64 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 dpStatistics.__imp_GetUdpStatist
66ca0 69 63 73 00 47 65 74 55 64 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 36 54 61 ics.GetUdp6Table.__imp_GetUdp6Ta
66cc0 62 6c 65 00 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 65 72 65 64 ble.GetTeredoPort.__imp_GetTered
66ce0 6f 50 6f 72 74 00 47 65 74 54 63 70 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 oPort.GetTcpTable2.__imp_GetTcpT
66d00 61 62 6c 65 32 00 47 65 74 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 able2.GetTcpTable.__imp_GetTcpTa
66d20 62 6c 65 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 ble.GetTcpStatisticsEx2.__imp_Ge
66d40 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 tTcpStatisticsEx2.GetTcpStatisti
66d60 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 csEx.__imp_GetTcpStatisticsEx.Ge
66d80 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 tTcpStatistics.__imp_GetTcpStati
66da0 73 74 69 63 73 00 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 stics.GetTcp6Table2.__imp_GetTcp
66dc0 36 54 61 62 6c 65 32 00 47 65 74 54 63 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 6Table2.GetTcp6Table.__imp_GetTc
66de0 70 36 54 61 62 6c 65 00 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 p6Table.GetSessionCompartmentId.
66e00 5f 5f 69 6d 70 5f 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 __imp_GetSessionCompartmentId.Ge
66e20 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 52 54 54 41 6e 64 48 tRTTAndHopCount.__imp_GetRTTAndH
66e40 6f 70 43 6f 75 6e 74 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 opCount.GetPerTcpConnectionEStat
66e60 73 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 s.__imp_GetPerTcpConnectionEStat
66e80 73 00 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 s.GetPerTcp6ConnectionEStats.__i
66ea0 6d 70 5f 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 mp_GetPerTcp6ConnectionEStats.Ge
66ec0 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 41 64 61 70 tPerAdapterInfo.__imp_GetPerAdap
66ee0 74 65 72 49 6e 66 6f 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 terInfo.GetOwnerModuleFromUdpEnt
66f00 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e ry.__imp_GetOwnerModuleFromUdpEn
66f20 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 try.GetOwnerModuleFromUdp6Entry.
66f40 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 __imp_GetOwnerModuleFromUdp6Entr
66f60 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 5f 5f 69 y.GetOwnerModuleFromTcpEntry.__i
66f80 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 47 65 mp_GetOwnerModuleFromTcpEntry.Ge
66fa0 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 5f 5f 69 6d 70 5f tOwnerModuleFromTcp6Entry.__imp_
66fc0 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 47 65 74 4f GetOwnerModuleFromTcp6Entry.GetO
66fe0 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 wnerModuleFromPidAndInfo.__imp_G
67000 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 47 65 74 4e etOwnerModuleFromPidAndInfo.GetN
67020 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 umberOfInterfaces.__imp_GetNumbe
67040 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 5f rOfInterfaces.GetNetworkParams._
67060 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 47 65 74 4e 65 74 77 6f 72 6b _imp_GetNetworkParams.GetNetwork
67080 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f Information.__imp_GetNetworkInfo
670a0 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 rmation.GetNetworkConnectivityHi
670c0 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 ntForInterface.__imp_GetNetworkC
670e0 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 47 65 74 4e onnectivityHintForInterface.GetN
67100 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 etworkConnectivityHint.__imp_Get
67120 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 47 65 74 4d 75 6c 74 69 NetworkConnectivityHint.GetMulti
67140 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 castIpAddressTable.__imp_GetMult
67160 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 4d 75 6c 74 69 63 61 73 74 icastIpAddressTable.GetMulticast
67180 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 IpAddressEntry.__imp_GetMulticas
671a0 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e tIpAddressEntry.GetJobCompartmen
671c0 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 tId.__imp_GetJobCompartmentId.Ge
671e0 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 tIpStatisticsEx.__imp_GetIpStati
67200 73 74 69 63 73 45 78 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 sticsEx.GetIpStatistics.__imp_Ge
67220 74 49 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 tIpStatistics.GetIpPathTable.__i
67240 6d 70 5f 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 mp_GetIpPathTable.GetIpPathEntry
67260 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 47 65 74 49 70 4e 65 74 77 6f .__imp_GetIpPathEntry.GetIpNetwo
67280 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 5f rkConnectionBandwidthEstimates._
672a0 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 _imp_GetIpNetworkConnectionBandw
672c0 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 idthEstimates.GetIpNetTable2.__i
672e0 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 mp_GetIpNetTable2.GetIpNetTable.
67300 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 47 65 74 49 70 4e 65 74 45 6e 74 72 __imp_GetIpNetTable.GetIpNetEntr
67320 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 47 65 74 49 70 49 6e 74 y2.__imp_GetIpNetEntry2.GetIpInt
67340 65 72 66 61 63 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 erfaceTable.__imp_GetIpInterface
67360 54 61 62 6c 65 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f Table.GetIpInterfaceEntry.__imp_
67380 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 47 65 74 49 70 46 6f 72 77 61 72 64 GetIpInterfaceEntry.GetIpForward
673a0 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 Table2.__imp_GetIpForwardTable2.
673c0 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 GetIpForwardTable.__imp_GetIpFor
673e0 77 61 72 64 54 61 62 6c 65 00 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 wardTable.GetIpForwardEntry2.__i
67400 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 47 65 74 49 70 45 72 72 6f 72 mp_GetIpForwardEntry2.GetIpError
67420 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 47 65 String.__imp_GetIpErrorString.Ge
67440 74 49 70 41 64 64 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 41 64 64 72 54 61 62 6c tIpAddrTable.__imp_GetIpAddrTabl
67460 65 00 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f e.GetInvertedIfStackTable.__imp_
67480 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 6e 74 65 72 GetInvertedIfStackTable.GetInter
674a0 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 faceSupportedTimestampCapabiliti
674c0 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 es.__imp_GetInterfaceSupportedTi
674e0 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 mestampCapabilities.GetInterface
67500 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 47 65 74 49 Info.__imp_GetInterfaceInfo.GetI
67520 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 nterfaceDnsSettings.__imp_GetInt
67540 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 erfaceDnsSettings.GetInterfaceAc
67560 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f tiveTimestampCapabilities.__imp_
67580 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 GetInterfaceActiveTimestampCapab
675a0 69 6c 69 74 69 65 73 00 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 ilities.GetIfTable2Ex.__imp_GetI
675c0 66 54 61 62 6c 65 32 45 78 00 47 65 74 49 66 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 fTable2Ex.GetIfTable2.__imp_GetI
675e0 66 54 61 62 6c 65 32 00 47 65 74 49 66 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 fTable2.GetIfTable.__imp_GetIfTa
67600 62 6c 65 00 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 53 ble.GetIfStackTable.__imp_GetIfS
67620 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 5f 5f 69 6d 70 5f 47 65 tackTable.GetIfEntry2Ex.__imp_Ge
67640 74 49 66 45 6e 74 72 79 32 45 78 00 47 65 74 49 66 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 tIfEntry2Ex.GetIfEntry2.__imp_Ge
67660 74 49 66 45 6e 74 72 79 32 00 47 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 66 tIfEntry2.GetIfEntry.__imp_GetIf
67680 45 6e 74 72 79 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f Entry.GetIcmpStatisticsEx.__imp_
676a0 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 49 63 6d 70 53 74 61 74 69 GetIcmpStatisticsEx.GetIcmpStati
676c0 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 47 65 stics.__imp_GetIcmpStatistics.Ge
676e0 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 46 72 69 65 6e 64 tFriendlyIfIndex.__imp_GetFriend
67700 6c 79 49 66 49 6e 64 65 78 00 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 5f 5f lyIfIndex.GetExtendedUdpTable.__
67720 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e imp_GetExtendedUdpTable.GetExten
67740 64 65 64 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 dedTcpTable.__imp_GetExtendedTcp
67760 54 61 62 6c 65 00 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 44 6e Table.GetDnsSettings.__imp_GetDn
67780 73 53 65 74 74 69 6e 67 73 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 sSettings.GetDefaultCompartmentI
677a0 64 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 d.__imp_GetDefaultCompartmentId.
677c0 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 GetCurrentThreadCompartmentScope
677e0 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 .__imp_GetCurrentThreadCompartme
67800 6e 74 53 63 6f 70 65 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d ntScope.GetCurrentThreadCompartm
67820 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 entId.__imp_GetCurrentThreadComp
67840 61 72 74 6d 65 6e 74 49 64 00 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 5f 5f 69 6d 70 5f 47 65 artmentId.GetBestRoute2.__imp_Ge
67860 74 42 65 73 74 52 6f 75 74 65 32 00 47 65 74 42 65 73 74 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 47 tBestRoute2.GetBestRoute.__imp_G
67880 65 74 42 65 73 74 52 6f 75 74 65 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f etBestRoute.GetBestInterfaceEx._
678a0 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 47 65 74 42 65 73 74 49 _imp_GetBestInterfaceEx.GetBestI
678c0 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 nterface.__imp_GetBestInterface.
678e0 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 GetAnycastIpAddressTable.__imp_G
67900 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 41 6e 79 63 61 etAnycastIpAddressTable.GetAnyca
67920 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 63 61 73 stIpAddressEntry.__imp_GetAnycas
67940 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 tIpAddressEntry.GetAdaptersInfo.
67960 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 47 65 74 41 64 61 70 74 65 72 __imp_GetAdaptersInfo.GetAdapter
67980 73 41 64 64 72 65 73 73 65 73 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 sAddresses.__imp_GetAdaptersAddr
679a0 65 73 73 65 73 00 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 5f 5f 69 6d 70 5f 47 esses.GetAdapterOrderMap.__imp_G
679c0 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 etAdapterOrderMap.GetAdapterInde
679e0 78 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 46 72 65 65 4d 69 62 54 x.__imp_GetAdapterIndex.FreeMibT
67a00 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 69 62 54 61 62 6c 65 00 46 72 65 65 49 6e 74 65 able.__imp_FreeMibTable.FreeInte
67a20 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 rfaceDnsSettings.__imp_FreeInter
67a40 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 faceDnsSettings.FreeDnsSettings.
67a60 5f 5f 69 6d 70 5f 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 46 6c 75 73 68 49 70 50 61 74 __imp_FreeDnsSettings.FlushIpPat
67a80 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 46 6c hTable.__imp_FlushIpPathTable.Fl
67aa0 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 ushIpNetTable2.__imp_FlushIpNetT
67ac0 61 62 6c 65 32 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 able2.FlushIpNetTable.__imp_Flus
67ae0 68 49 70 4e 65 74 54 61 62 6c 65 00 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f 45 hIpNetTable.EnableRouter.__imp_E
67b00 6e 61 62 6c 65 52 6f 75 74 65 72 00 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f nableRouter.DisableMediaSense.__
67b20 69 6d 70 5f 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 44 65 6c 65 74 65 55 6e 69 63 imp_DisableMediaSense.DeleteUnic
67b40 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6e astIpAddressEntry.__imp_DeleteUn
67b60 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 44 65 6c 65 74 65 50 72 6f 78 79 41 icastIpAddressEntry.DeleteProxyA
67b80 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 rpEntry.__imp_DeleteProxyArpEntr
67ba0 79 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 y.DeletePersistentUdpPortReserva
67bc0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f tion.__imp_DeletePersistentUdpPo
67be0 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 rtReservation.DeletePersistentTc
67c00 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 65 72 pPortReservation.__imp_DeletePer
67c20 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 sistentTcpPortReservation.Delete
67c40 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 IpNetEntry2.__imp_DeleteIpNetEnt
67c60 72 79 32 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 ry2.DeleteIpNetEntry.__imp_Delet
67c80 65 49 70 4e 65 74 45 6e 74 72 79 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 eIpNetEntry.DeleteIpForwardEntry
67ca0 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 44 65 2.__imp_DeleteIpForwardEntry2.De
67cc0 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 leteIpForwardEntry.__imp_DeleteI
67ce0 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 5f 5f pForwardEntry.DeleteIPAddress.__
67d00 69 6d 70 5f 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 44 65 6c 65 74 65 41 6e 79 63 61 73 imp_DeleteIPAddress.DeleteAnycas
67d20 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 6e 79 63 tIpAddressEntry.__imp_DeleteAnyc
67d40 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 astIpAddressEntry.CreateUnicastI
67d60 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6e 69 63 61 73 pAddressEntry.__imp_CreateUnicas
67d80 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 tIpAddressEntry.CreateSortedAddr
67da0 65 73 73 50 61 69 72 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 essPairs.__imp_CreateSortedAddre
67dc0 73 73 50 61 69 72 73 00 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d ssPairs.CreateProxyArpEntry.__im
67de0 70 5f 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 43 72 65 61 74 65 50 65 72 73 p_CreateProxyArpEntry.CreatePers
67e00 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 istentUdpPortReservation.__imp_C
67e20 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f reatePersistentUdpPortReservatio
67e40 6e 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 n.CreatePersistentTcpPortReserva
67e60 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f tion.__imp_CreatePersistentTcpPo
67e80 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 rtReservation.CreateIpNetEntry2.
67ea0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 70 __imp_CreateIpNetEntry2.CreateIp
67ec0 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 NetEntry.__imp_CreateIpNetEntry.
67ee0 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateIpForwardEntry2.__imp_Crea
67f00 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 teIpForwardEntry2.CreateIpForwar
67f20 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 dEntry.__imp_CreateIpForwardEntr
67f40 79 00 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f y.CreateAnycastIpAddressEntry.__
67f60 69 6d 70 5f 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 imp_CreateAnycastIpAddressEntry.
67f80 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 5f 5f 69 6d 70 5f 43 6f ConvertLengthToIpv4Mask.__imp_Co
67fa0 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 43 6f 6e 76 65 72 74 49 70 76 nvertLengthToIpv4Mask.ConvertIpv
67fc0 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 70 76 34 4d 4MaskToLength.__imp_ConvertIpv4M
67fe0 61 73 6b 54 6f 4c 65 6e 67 74 68 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 askToLength.ConvertInterfaceName
68000 54 6f 4c 75 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 ToLuidW.__imp_ConvertInterfaceNa
68020 6d 65 54 6f 4c 75 69 64 57 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f meToLuidW.ConvertInterfaceNameTo
68040 4c 75 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 LuidA.__imp_ConvertInterfaceName
68060 54 6f 4c 75 69 64 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 ToLuidA.ConvertInterfaceLuidToNa
68080 6d 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f meW.__imp_ConvertInterfaceLuidTo
680a0 4e 61 6d 65 57 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 NameW.ConvertInterfaceLuidToName
680c0 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 A.__imp_ConvertInterfaceLuidToNa
680e0 6d 65 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 meA.ConvertInterfaceLuidToIndex.
68100 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 __imp_ConvertInterfaceLuidToInde
68120 78 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 5f 5f 69 x.ConvertInterfaceLuidToGuid.__i
68140 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 43 6f mp_ConvertInterfaceLuidToGuid.Co
68160 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 5f 5f 69 6d 70 5f nvertInterfaceLuidToAlias.__imp_
68180 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 43 6f 6e 76 ConvertInterfaceLuidToAlias.Conv
681a0 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f ertInterfaceIndexToLuid.__imp_Co
681c0 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 nvertInterfaceIndexToLuid.Conver
681e0 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 tInterfaceGuidToLuid.__imp_Conve
68200 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 rtInterfaceGuidToLuid.ConvertInt
68220 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 erfaceAliasToLuid.__imp_ConvertI
68240 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 nterfaceAliasToLuid.ConvertCompa
68260 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 rtmentIdToGuid.__imp_ConvertComp
68280 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 artmentIdToGuid.ConvertCompartme
682a0 6e 74 47 75 69 64 54 6f 49 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d ntGuidToId.__imp_ConvertCompartm
682c0 65 6e 74 47 75 69 64 54 6f 49 64 00 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 entGuidToId.CaptureInterfaceHard
682e0 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 61 70 74 75 72 65 wareCrossTimestamp.__imp_Capture
68300 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 InterfaceHardwareCrossTimestamp.
68320 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 5f 5f 69 6d 70 5f 43 61 6e CancelMibChangeNotify2.__imp_Can
68340 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 43 61 6e 63 65 6c 49 50 43 68 61 6e celMibChangeNotify2.CancelIPChan
68360 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 geNotify.__imp_CancelIPChangeNot
68380 69 66 79 00 41 64 64 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 41 64 64 49 50 41 64 64 72 ify.AddIPAddress.__imp_AddIPAddr
683a0 65 73 73 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f ess..iphlpapi_NULL_THUNK_DATA.__
683c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 53 65 74 75 70 IMPORT_DESCRIPTOR_iphlpapi.Setup
683e0 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 53 65 74 PersistentIScsiVolumes.__imp_Set
68400 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 53 65 74 75 70 50 65 upPersistentIScsiVolumes.SetupPe
68420 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 rsistentIScsiDevices.__imp_Setup
68440 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 53 65 74 49 53 63 73 69 54 PersistentIScsiDevices.SetIScsiT
68460 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 unnelModeOuterAddressW.__imp_Set
68480 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 53 65 74 IScsiTunnelModeOuterAddressW.Set
684a0 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 5f 5f 69 IScsiTunnelModeOuterAddressA.__i
684c0 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 mp_SetIScsiTunnelModeOuterAddres
684e0 73 41 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 sA.SetIScsiInitiatorRADIUSShared
68500 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 Secret.__imp_SetIScsiInitiatorRA
68520 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 DIUSSharedSecret.SetIScsiInitiat
68540 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 orNodeNameW.__imp_SetIScsiInitia
68560 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f torNodeNameW.SetIScsiInitiatorNo
68580 64 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e deNameA.__imp_SetIScsiInitiatorN
685a0 6f 64 65 4e 61 6d 65 41 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 odeNameA.SetIScsiInitiatorCHAPSh
685c0 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 aredSecret.__imp_SetIScsiInitiat
685e0 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e orCHAPSharedSecret.SetIScsiIKEIn
68600 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 53 65 74 49 53 foW.__imp_SetIScsiIKEInfoW.SetIS
68620 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 csiIKEInfoA.__imp_SetIScsiIKEInf
68640 6f 41 00 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 5f 5f 69 oA.SetIScsiGroupPresharedKey.__i
68660 6d 70 5f 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 53 65 6e mp_SetIScsiGroupPresharedKey.Sen
68680 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 dScsiReportLuns.__imp_SendScsiRe
686a0 70 6f 72 74 4c 75 6e 73 00 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 5f 5f portLuns.SendScsiReadCapacity.__
686c0 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 53 65 6e 64 53 63 73 imp_SendScsiReadCapacity.SendScs
686e0 69 49 6e 71 75 69 72 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 52 iInquiry.__imp_SendScsiInquiry.R
68700 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 eportRadiusServerListW.__imp_Rep
68720 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 52 61 64 69 75 ortRadiusServerListW.ReportRadiu
68740 73 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 sServerListA.__imp_ReportRadiusS
68760 65 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 erverListA.ReportPersistentIScsi
68780 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 DevicesW.__imp_ReportPersistentI
687a0 53 63 73 69 44 65 76 69 63 65 73 57 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 ScsiDevicesW.ReportPersistentISc
687c0 73 69 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e siDevicesA.__imp_ReportPersisten
687e0 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 tIScsiDevicesA.ReportIScsiTarget
68800 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 52 65 70 sW.__imp_ReportIScsiTargetsW.Rep
68820 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 ortIScsiTargetsA.__imp_ReportISc
68840 73 69 54 61 72 67 65 74 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 siTargetsA.ReportIScsiTargetPort
68860 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 alsW.__imp_ReportIScsiTargetPort
68880 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 5f alsW.ReportIScsiTargetPortalsA._
688a0 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 _imp_ReportIScsiTargetPortalsA.R
688c0 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 5f 5f 69 eportIScsiSendTargetPortalsW.__i
688e0 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 mp_ReportIScsiSendTargetPortalsW
68900 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 .ReportIScsiSendTargetPortalsExW
68920 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 .__imp_ReportIScsiSendTargetPort
68940 61 6c 73 45 78 57 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 alsExW.ReportIScsiSendTargetPort
68960 61 6c 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 alsExA.__imp_ReportIScsiSendTarg
68980 65 74 50 6f 72 74 61 6c 73 45 78 41 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 etPortalsExA.ReportIScsiSendTarg
689a0 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 etPortalsA.__imp_ReportIScsiSend
689c0 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 TargetPortalsA.ReportIScsiPersis
689e0 74 65 6e 74 4c 6f 67 69 6e 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 tentLoginsW.__imp_ReportIScsiPer
68a00 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 sistentLoginsW.ReportIScsiPersis
68a20 74 65 6e 74 4c 6f 67 69 6e 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 tentLoginsA.__imp_ReportIScsiPer
68a40 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 sistentLoginsA.ReportIScsiInitia
68a60 74 6f 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 torListW.__imp_ReportIScsiInitia
68a80 74 6f 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 torListW.ReportIScsiInitiatorLis
68aa0 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 tA.__imp_ReportIScsiInitiatorLis
68ac0 74 41 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 tA.ReportISNSServerListW.__imp_R
68ae0 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 4e 53 53 eportISNSServerListW.ReportISNSS
68b00 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 erverListA.__imp_ReportISNSServe
68b20 72 4c 69 73 74 41 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 rListA.ReportActiveIScsiTargetMa
68b40 70 70 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 ppingsW.__imp_ReportActiveIScsiT
68b60 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 argetMappingsW.ReportActiveIScsi
68b80 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 TargetMappingsA.__imp_ReportActi
68ba0 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 52 65 6d 6f 76 65 52 61 64 veIScsiTargetMappingsA.RemoveRad
68bc0 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 iusServerW.__imp_RemoveRadiusSer
68be0 76 65 72 57 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 verW.RemoveRadiusServerA.__imp_R
68c00 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 emoveRadiusServerA.RemovePersist
68c20 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 65 72 73 entIScsiDeviceW.__imp_RemovePers
68c40 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 istentIScsiDeviceW.RemovePersist
68c60 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 65 72 73 entIScsiDeviceA.__imp_RemovePers
68c80 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 istentIScsiDeviceA.RemoveIScsiSt
68ca0 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 aticTargetW.__imp_RemoveIScsiSta
68cc0 74 69 63 54 61 72 67 65 74 57 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 ticTargetW.RemoveIScsiStaticTarg
68ce0 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 etA.__imp_RemoveIScsiStaticTarge
68d00 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 tA.RemoveIScsiSendTargetPortalW.
68d20 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 __imp_RemoveIScsiSendTargetPorta
68d40 6c 57 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 lW.RemoveIScsiSendTargetPortalA.
68d60 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 __imp_RemoveIScsiSendTargetPorta
68d80 6c 41 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 lA.RemoveIScsiPersistentTargetW.
68da0 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 __imp_RemoveIScsiPersistentTarge
68dc0 74 57 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 tW.RemoveIScsiPersistentTargetA.
68de0 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 __imp_RemoveIScsiPersistentTarge
68e00 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 tA.RemoveIScsiConnection.__imp_R
68e20 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 65 6d 6f 76 65 49 53 4e 53 53 emoveIScsiConnection.RemoveISNSS
68e40 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 52 erverW.__imp_RemoveISNSServerW.R
68e60 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e emoveISNSServerA.__imp_RemoveISN
68e80 53 53 65 72 76 65 72 41 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 SServerA.RefreshIScsiSendTargetP
68ea0 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 ortalW.__imp_RefreshIScsiSendTar
68ec0 67 65 74 50 6f 72 74 61 6c 57 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 getPortalW.RefreshIScsiSendTarge
68ee0 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 tPortalA.__imp_RefreshIScsiSendT
68f00 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 argetPortalA.RefreshISNSServerW.
68f20 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 52 65 66 72 65 73 68 __imp_RefreshISNSServerW.Refresh
68f40 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 ISNSServerA.__imp_RefreshISNSSer
68f60 76 65 72 41 00 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4c 6f 67 verA.LogoutIScsiTarget.__imp_Log
68f80 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 outIScsiTarget.LoginIScsiTargetW
68fa0 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 4c 6f 67 69 6e 49 53 .__imp_LoginIScsiTargetW.LoginIS
68fc0 63 73 69 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 csiTargetA.__imp_LoginIScsiTarge
68fe0 74 41 00 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f tA.GetIScsiVersionInformation.__
69000 69 6d 70 5f 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 imp_GetIScsiVersionInformation.G
69020 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f etIScsiTargetInformationW.__imp_
69040 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 49 53 GetIScsiTargetInformationW.GetIS
69060 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 49 csiTargetInformationA.__imp_GetI
69080 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 49 53 63 73 69 53 ScsiTargetInformationA.GetIScsiS
690a0 65 73 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f essionListW.__imp_GetIScsiSessio
690c0 6e 4c 69 73 74 57 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 5f 5f 69 nListW.GetIScsiSessionListEx.__i
690e0 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 47 65 74 49 53 63 73 mp_GetIScsiSessionListEx.GetIScs
69100 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 iSessionListA.__imp_GetIScsiSess
69120 69 6f 6e 4c 69 73 74 41 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 ionListA.GetIScsiInitiatorNodeNa
69140 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e meW.__imp_GetIScsiInitiatorNodeN
69160 61 6d 65 57 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 ameW.GetIScsiInitiatorNodeNameA.
69180 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 __imp_GetIScsiInitiatorNodeNameA
691a0 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 .GetIScsiIKEInfoW.__imp_GetIScsi
691c0 49 4b 45 49 6e 66 6f 57 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f IKEInfoW.GetIScsiIKEInfoA.__imp_
691e0 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 GetIScsiIKEInfoA.GetDevicesForIS
69200 63 73 69 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 csiSessionW.__imp_GetDevicesForI
69220 53 63 73 69 53 65 73 73 69 6f 6e 57 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 ScsiSessionW.GetDevicesForIScsiS
69240 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 essionA.__imp_GetDevicesForIScsi
69260 53 65 73 73 69 6f 6e 41 00 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 SessionA.ClearPersistentIScsiDev
69280 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 ices.__imp_ClearPersistentIScsiD
692a0 65 76 69 63 65 73 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 evices.AddRadiusServerW.__imp_Ad
692c0 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 dRadiusServerW.AddRadiusServerA.
692e0 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 41 64 64 50 65 72 73 69 73 __imp_AddRadiusServerA.AddPersis
69300 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 50 65 72 73 69 73 tentIScsiDeviceW.__imp_AddPersis
69320 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 tentIScsiDeviceW.AddPersistentIS
69340 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 csiDeviceA.__imp_AddPersistentIS
69360 63 73 69 44 65 76 69 63 65 41 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 csiDeviceA.AddIScsiStaticTargetW
69380 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 41 64 64 .__imp_AddIScsiStaticTargetW.Add
693a0 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 IScsiStaticTargetA.__imp_AddIScs
693c0 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 iStaticTargetA.AddIScsiSendTarge
693e0 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 tPortalW.__imp_AddIScsiSendTarge
69400 74 50 6f 72 74 61 6c 57 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 tPortalW.AddIScsiSendTargetPorta
69420 6c 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 lA.__imp_AddIScsiSendTargetPorta
69440 6c 41 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 lA.AddIScsiConnectionW.__imp_Add
69460 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 IScsiConnectionW.AddIScsiConnect
69480 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 ionA.__imp_AddIScsiConnectionA.A
694a0 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 ddISNSServerW.__imp_AddISNSServe
694c0 72 57 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 rW.AddISNSServerA.__imp_AddISNSS
694e0 65 72 76 65 72 41 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 erverA..iscsidsc_NULL_THUNK_DATA
69500 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 63 73 69 64 73 63 00 49 73 .__IMPORT_DESCRIPTOR_iscsidsc.Is
69520 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d ProcessInIsolatedWindowsEnvironm
69540 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e ent.__imp_IsProcessInIsolatedWin
69560 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 dowsEnvironment..isolatedwindows
69580 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 environmentutils_NULL_THUNK_DATA
695a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 74 65 64 77 69 6e .__IMPORT_DESCRIPTOR_isolatedwin
695c0 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 dowsenvironmentutils.__imp_uaw_w
695e0 63 73 72 63 68 72 00 75 61 77 5f 77 63 73 72 63 68 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 csrchr.uaw_wcsrchr.__imp_uaw_wcs
69600 6c 65 6e 00 75 61 77 5f 77 63 73 6c 65 6e 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 69 63 6d 70 len.uaw_wcslen.__imp_uaw_wcsicmp
69620 00 75 61 77 5f 77 63 73 69 63 6d 70 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 70 79 00 75 61 .uaw_wcsicmp.__imp_uaw_wcscpy.ua
69640 77 5f 77 63 73 63 70 79 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 68 72 00 75 61 77 5f 77 63 w_wcscpy.__imp_uaw_wcschr.uaw_wc
69660 73 63 68 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 75 61 77 5f 6c 73 74 72 schr.__imp_uaw_lstrlenW.uaw_lstr
69680 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 75 61 77 5f 6c 73 74 lenW.__imp_uaw_lstrcmpiW.uaw_lst
696a0 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 75 61 77 5f 6c 73 rcmpiW.__imp_uaw_lstrcmpW.uaw_ls
696c0 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 57 00 6c 73 74 72 6c 65 6e 57 00 5f trcmpW.__imp_lstrlenW.lstrlenW._
696e0 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 41 00 6c 73 74 72 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 _imp_lstrlenA.lstrlenA.__imp_lst
69700 72 63 70 79 6e 57 00 6c 73 74 72 63 70 79 6e 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 41 rcpynW.lstrcpynW.__imp_lstrcpynA
69720 00 6c 73 74 72 63 70 79 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 57 00 6c 73 74 72 63 70 .lstrcpynA.__imp_lstrcpyW.lstrcp
69740 79 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 41 00 6c 73 74 72 63 70 79 41 00 5f 5f 69 6d 70 yW.__imp_lstrcpyA.lstrcpyA.__imp
69760 5f 6c 73 74 72 63 6d 70 69 57 00 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 _lstrcmpiW.lstrcmpiW.__imp_lstrc
69780 6d 70 69 41 00 6c 73 74 72 63 6d 70 69 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 57 00 6c 73 mpiA.lstrcmpiA.__imp_lstrcmpW.ls
697a0 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 41 00 6c 73 74 72 63 6d 70 41 00 5f trcmpW.__imp_lstrcmpA.lstrcmpA._
697c0 5f 69 6d 70 5f 6c 73 74 72 63 61 74 57 00 6c 73 74 72 63 61 74 57 00 5f 5f 69 6d 70 5f 6c 73 74 _imp_lstrcatW.lstrcatW.__imp_lst
697e0 72 63 61 74 41 00 6c 73 74 72 63 61 74 41 00 5f 5f 69 6d 70 5f 5f 6c 77 72 69 74 65 00 5f 6c 77 rcatA.lstrcatA.__imp__lwrite._lw
69800 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c 72 65 61 64 00 5f 6c 72 65 61 64 00 5f 5f 69 6d 70 5f 5f rite.__imp__lread._lread.__imp__
69820 6c 6f 70 65 6e 00 5f 6c 6f 70 65 6e 00 5f 5f 69 6d 70 5f 5f 6c 6c 73 65 65 6b 00 5f 6c 6c 73 65 lopen._lopen.__imp__llseek._llse
69840 65 6b 00 5f 5f 69 6d 70 5f 5f 6c 63 72 65 61 74 00 5f 6c 63 72 65 61 74 00 5f 5f 69 6d 70 5f 5f ek.__imp__lcreat._lcreat.__imp__
69860 6c 63 6c 6f 73 65 00 5f 6c 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 5f 68 77 72 69 74 65 00 5f 68 77 lclose._lclose.__imp__hwrite._hw
69880 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 68 72 65 61 64 00 5f 68 72 65 61 64 00 5a 6f 6d 62 69 66 79 rite.__imp__hread._hread.Zombify
698a0 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 57 72 69 74 65 ActCtx.__imp_ZombifyActCtx.Write
698c0 54 61 70 65 6d 61 72 6b 00 5f 5f 69 6d 70 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 57 72 69 Tapemark.__imp_WriteTapemark.Wri
698e0 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 teProfileStringW.__imp_WriteProf
69900 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f ileStringW.WriteProfileStringA._
69920 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 _imp_WriteProfileStringA.WritePr
69940 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 ofileSectionW.__imp_WriteProfile
69960 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f SectionW.WriteProfileSectionA.__
69980 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 50 72 imp_WriteProfileSectionA.WritePr
699a0 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 ocessMemory.__imp_WriteProcessMe
699c0 6d 6f 72 79 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 mory.WritePrivateProfileStructW.
699e0 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 __imp_WritePrivateProfileStructW
69a00 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d .WritePrivateProfileStructA.__im
69a20 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 57 72 69 p_WritePrivateProfileStructA.Wri
69a40 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 tePrivateProfileStringW.__imp_Wr
69a60 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 72 itePrivateProfileStringW.WritePr
69a80 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 ivateProfileStringA.__imp_WriteP
69aa0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 69 76 61 74 rivateProfileStringA.WritePrivat
69ac0 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 eProfileSectionW.__imp_WritePriv
69ae0 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 ateProfileSectionW.WritePrivateP
69b00 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 rofileSectionA.__imp_WritePrivat
69b20 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 eProfileSectionA.WriteFileGather
69b40 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 57 72 69 74 65 46 69 6c 65 .__imp_WriteFileGather.WriteFile
69b60 45 78 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 45 78 00 57 72 69 74 65 46 69 6c 65 00 5f Ex.__imp_WriteFileEx.WriteFile._
69b80 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 _imp_WriteFile.WriteConsoleW.__i
69ba0 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 mp_WriteConsoleW.WriteConsoleOut
69bc0 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 57 putW.__imp_WriteConsoleOutputW.W
69be0 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d riteConsoleOutputCharacterW.__im
69c00 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 57 p_WriteConsoleOutputCharacterW.W
69c20 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d riteConsoleOutputCharacterA.__im
69c40 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 57 p_WriteConsoleOutputCharacterA.W
69c60 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 riteConsoleOutputAttribute.__imp
69c80 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 57 72 69 _WriteConsoleOutputAttribute.Wri
69ca0 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 teConsoleOutputA.__imp_WriteCons
69cc0 6f 6c 65 4f 75 74 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f oleOutputA.WriteConsoleInputW.__
69ce0 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 imp_WriteConsoleInputW.WriteCons
69d00 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 oleInputA.__imp_WriteConsoleInpu
69d20 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 tA.WriteConsoleA.__imp_WriteCons
69d40 6f 6c 65 41 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 57 6f oleA.Wow64SuspendThread.__imp_Wo
69d60 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 w64SuspendThread.Wow64SetThreadC
69d80 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 ontext.__imp_Wow64SetThreadConte
69da0 78 74 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e xt.Wow64RevertWow64FsRedirection
69dc0 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 .__imp_Wow64RevertWow64FsRedirec
69de0 74 69 6f 6e 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 tion.Wow64GetThreadSelectorEntry
69e00 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 .__imp_Wow64GetThreadSelectorEnt
69e20 72 79 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 ry.Wow64GetThreadContext.__imp_W
69e40 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 45 6e 61 62 6c 65 ow64GetThreadContext.Wow64Enable
69e60 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 45 6e Wow64FsRedirection.__imp_Wow64En
69e80 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 44 69 73 61 ableWow64FsRedirection.Wow64Disa
69ea0 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 bleWow64FsRedirection.__imp_Wow6
69ec0 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 69 6e 45 78 4DisableWow64FsRedirection.WinEx
69ee0 65 63 00 5f 5f 69 6d 70 5f 57 69 6e 45 78 65 63 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 ec.__imp_WinExec.WideCharToMulti
69f00 42 79 74 65 00 5f 5f 69 6d 70 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 57 Byte.__imp_WideCharToMultiByte.W
69f20 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 erUnregisterRuntimeExceptionModu
69f40 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 le.__imp_WerUnregisterRuntimeExc
69f60 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 eptionModule.WerUnregisterMemory
69f80 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 Block.__imp_WerUnregisterMemoryB
69fa0 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 lock.WerUnregisterFile.__imp_Wer
69fc0 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c UnregisterFile.WerUnregisterExcl
69fe0 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 udedMemoryBlock.__imp_WerUnregis
6a000 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 terExcludedMemoryBlock.WerUnregi
6a020 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 sterCustomMetadata.__imp_WerUnre
6a040 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 72 55 6e 72 65 67 69 73 74 gisterCustomMetadata.WerUnregist
6a060 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 erAppLocalDump.__imp_WerUnregist
6a080 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 erAppLocalDump.WerUnregisterAddi
6a0a0 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 tionalProcess.__imp_WerUnregiste
6a0c0 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 53 65 74 46 6c 61 67 73 00 5f rAdditionalProcess.WerSetFlags._
6a0e0 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 _imp_WerSetFlags.WerRegisterRunt
6a100 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 imeExceptionModule.__imp_WerRegi
6a120 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 52 65 sterRuntimeExceptionModule.WerRe
6a140 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 gisterMemoryBlock.__imp_WerRegis
6a160 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 5f terMemoryBlock.WerRegisterFile._
6a180 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 52 65 67 69 73 74 65 72 _imp_WerRegisterFile.WerRegister
6a1a0 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 ExcludedMemoryBlock.__imp_WerReg
6a1c0 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 isterExcludedMemoryBlock.WerRegi
6a1e0 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 sterCustomMetadata.__imp_WerRegi
6a200 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 72 52 65 67 69 73 74 65 72 41 70 sterCustomMetadata.WerRegisterAp
6a220 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c pLocalDump.__imp_WerRegisterAppL
6a240 6f 63 61 6c 44 75 6d 70 00 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 ocalDump.WerRegisterAdditionalPr
6a260 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 ocess.__imp_WerRegisterAdditiona
6a280 6c 50 72 6f 63 65 73 73 00 57 65 72 47 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 47 65 lProcess.WerGetFlags.__imp_WerGe
6a2a0 74 46 6c 61 67 73 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 tFlags.WakeConditionVariable.__i
6a2c0 6d 70 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 61 6b 65 41 6c 6c mp_WakeConditionVariable.WakeAll
6a2e0 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 41 6c 6c 43 ConditionVariable.__imp_WakeAllC
6a300 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 onditionVariable.WaitNamedPipeW.
6a320 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 57 61 69 74 4e 61 6d 65 64 50 69 __imp_WaitNamedPipeW.WaitNamedPi
6a340 70 65 41 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 57 61 69 74 46 6f 72 peA.__imp_WaitNamedPipeA.WaitFor
6a360 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 ThreadpoolWorkCallbacks.__imp_Wa
6a380 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 itForThreadpoolWorkCallbacks.Wai
6a3a0 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d tForThreadpoolWaitCallbacks.__im
6a3c0 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 p_WaitForThreadpoolWaitCallbacks
6a3e0 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 .WaitForThreadpoolTimerCallbacks
6a400 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c .__imp_WaitForThreadpoolTimerCal
6a420 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 lbacks.WaitForThreadpoolIoCallba
6a440 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c cks.__imp_WaitForThreadpoolIoCal
6a460 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 lbacks.WaitForSingleObjectEx.__i
6a480 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 57 61 69 74 46 6f 72 mp_WaitForSingleObjectEx.WaitFor
6a4a0 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 SingleObject.__imp_WaitForSingle
6a4c0 4f 62 6a 65 63 74 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 Object.WaitForMultipleObjectsEx.
6a4e0 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 57 __imp_WaitForMultipleObjectsEx.W
6a500 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 57 61 69 74 aitForMultipleObjects.__imp_Wait
6a520 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 ForMultipleObjects.WaitForDebugE
6a540 76 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 ventEx.__imp_WaitForDebugEventEx
6a560 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 .WaitForDebugEvent.__imp_WaitFor
6a580 44 65 62 75 67 45 76 65 6e 74 00 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 DebugEvent.WaitCommEvent.__imp_W
6a5a0 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 aitCommEvent.WTSGetActiveConsole
6a5c0 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 SessionId.__imp_WTSGetActiveCons
6a5e0 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 oleSessionId.VirtualUnlock.__imp
6a600 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 5f 5f _VirtualUnlock.VirtualQueryEx.__
6a620 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 imp_VirtualQueryEx.VirtualQuery.
6a640 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 __imp_VirtualQuery.VirtualProtec
6a660 74 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 56 69 72 74 75 tEx.__imp_VirtualProtectEx.Virtu
6a680 61 6c 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 56 alProtect.__imp_VirtualProtect.V
6a6a0 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 4c 6f 63 6b 00 56 69 72 irtualLock.__imp_VirtualLock.Vir
6a6c0 74 75 61 6c 46 72 65 65 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 56 tualFreeEx.__imp_VirtualFreeEx.V
6a6e0 69 72 74 75 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 00 56 69 72 irtualFree.__imp_VirtualFree.Vir
6a700 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c tualAllocExNuma.__imp_VirtualAll
6a720 6f 63 45 78 4e 75 6d 61 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 5f 5f 69 6d 70 5f 56 69 ocExNuma.VirtualAllocEx.__imp_Vi
6a740 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f rtualAllocEx.VirtualAlloc.__imp_
6a760 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 VirtualAlloc.VerifyVersionInfoW.
6a780 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 56 65 72 69 66 79 56 __imp_VerifyVersionInfoW.VerifyV
6a7a0 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 ersionInfoA.__imp_VerifyVersionI
6a7c0 6e 66 6f 41 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 nfoA.VerifyScripts.__imp_VerifyS
6a7e0 63 72 69 70 74 73 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f 69 6d 70 cripts.VerSetConditionMask.__imp
6a800 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 56 65 72 4c 61 6e 67 75 61 67 65 _VerSetConditionMask.VerLanguage
6a820 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 56 65 72 NameW.__imp_VerLanguageNameW.Ver
6a840 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e LanguageNameA.__imp_VerLanguageN
6a860 61 6d 65 41 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 ameA.UpdateResourceW.__imp_Updat
6a880 65 52 65 73 6f 75 72 63 65 57 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 eResourceW.UpdateResourceA.__imp
6a8a0 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 _UpdateResourceA.UpdateProcThrea
6a8c0 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 dAttribute.__imp_UpdateProcThrea
6a8e0 64 41 74 74 72 69 62 75 74 65 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f dAttribute.UnregisterWaitUntilOO
6a900 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 BECompleted.__imp_UnregisterWait
6a920 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 UntilOOBECompleted.UnregisterWai
6a940 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 55 6e 72 65 67 tEx.__imp_UnregisterWaitEx.Unreg
6a960 69 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 55 isterWait.__imp_UnregisterWait.U
6a980 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f nregisterBadMemoryNotification._
6a9a0 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 _imp_UnregisterBadMemoryNotifica
6a9c0 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 tion.UnregisterApplicationRestar
6a9e0 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 t.__imp_UnregisterApplicationRes
6aa00 74 61 72 74 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 tart.UnregisterApplicationRecove
6aa20 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 ryCallback.__imp_UnregisterAppli
6aa40 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 55 6e 6d 61 70 56 69 65 77 cationRecoveryCallback.UnmapView
6aa60 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 OfFileEx.__imp_UnmapViewOfFileEx
6aa80 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 .UnmapViewOfFile.__imp_UnmapView
6aaa0 4f 66 46 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b OfFile.UnlockFileEx.__imp_Unlock
6aac0 46 69 6c 65 45 78 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 FileEx.UnlockFile.__imp_UnlockFi
6aae0 6c 65 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d le.UnhandledExceptionFilter.__im
6ab00 70 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 55 6d 73 54 68 p_UnhandledExceptionFilter.UmsTh
6ab20 72 65 61 64 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 54 readYield.__imp_UmsThreadYield.T
6ab40 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 zSpecificLocalTimeToSystemTimeEx
6ab60 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 .__imp_TzSpecificLocalTimeToSyst
6ab80 65 6d 54 69 6d 65 45 78 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 emTimeEx.TzSpecificLocalTimeToSy
6aba0 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 stemTime.__imp_TzSpecificLocalTi
6abc0 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f meToSystemTime.TrySubmitThreadpo
6abe0 6f 6c 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 olCallback.__imp_TrySubmitThread
6ac00 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 poolCallback.TryEnterCriticalSec
6ac20 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 tion.__imp_TryEnterCriticalSecti
6ac40 6f 6e 00 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f on.TryCreatePackageDependency.__
6ac60 69 6d 70 5f 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 54 imp_TryCreatePackageDependency.T
6ac80 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 54 72 79 ryAcquireSRWLockShared.__imp_Try
6aca0 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 54 72 79 41 63 71 75 69 72 65 53 AcquireSRWLockShared.TryAcquireS
6acc0 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 RWLockExclusive.__imp_TryAcquire
6ace0 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 SRWLockExclusive.TransmitCommCha
6ad00 72 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 54 72 61 6e 73 61 63 r.__imp_TransmitCommChar.Transac
6ad20 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 tNamedPipe.__imp_TransactNamedPi
6ad40 70 65 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f pe.Toolhelp32ReadProcessMemory._
6ad60 5f 69 6d 70 5f 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 _imp_Toolhelp32ReadProcessMemory
6ad80 00 54 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6c 73 53 65 74 56 61 6c 75 65 00 54 .TlsSetValue.__imp_TlsSetValue.T
6ada0 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6c 73 47 65 74 56 61 6c 75 65 00 54 6c 73 lsGetValue.__imp_TlsGetValue.Tls
6adc0 46 72 65 65 00 5f 5f 69 6d 70 5f 54 6c 73 46 72 65 65 00 54 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d Free.__imp_TlsFree.TlsAlloc.__im
6ade0 70 5f 54 6c 73 41 6c 6c 6f 63 00 54 68 72 65 61 64 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 54 68 p_TlsAlloc.Thread32Next.__imp_Th
6ae00 72 65 61 64 33 32 4e 65 78 74 00 54 68 72 65 61 64 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 54 read32Next.Thread32First.__imp_T
6ae20 68 72 65 61 64 33 32 46 69 72 73 74 00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 hread32First.TerminateThread.__i
6ae40 6d 70 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 mp_TerminateThread.TerminateProc
6ae60 65 73 73 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 54 65 72 6d 69 ess.__imp_TerminateProcess.Termi
6ae80 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 nateJobObject.__imp_TerminateJob
6aea0 4f 62 6a 65 63 74 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 Object.SystemTimeToTzSpecificLoc
6aec0 61 6c 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 alTimeEx.__imp_SystemTimeToTzSpe
6aee0 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 cificLocalTimeEx.SystemTimeToTzS
6af00 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d pecificLocalTime.__imp_SystemTim
6af20 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d eToTzSpecificLocalTime.SystemTim
6af40 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 eToFileTime.__imp_SystemTimeToFi
6af60 6c 65 54 69 6d 65 00 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 77 69 74 leTime.SwitchToThread.__imp_Swit
6af80 63 68 54 6f 54 68 72 65 61 64 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 53 chToThread.SwitchToFiber.__imp_S
6afa0 77 69 74 63 68 54 6f 46 69 62 65 72 00 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 witchToFiber.SuspendThread.__imp
6afc0 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 _SuspendThread.SubmitThreadpoolW
6afe0 6f 72 6b 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 53 ork.__imp_SubmitThreadpoolWork.S
6b000 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 68 72 65 tartThreadpoolIo.__imp_StartThre
6b020 61 64 70 6f 6f 6c 49 6f 00 53 6c 65 65 70 45 78 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 45 78 00 53 adpoolIo.SleepEx.__imp_SleepEx.S
6b040 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 5f 53 leepConditionVariableSRW.__imp_S
6b060 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 53 6c 65 65 70 43 6f leepConditionVariableSRW.SleepCo
6b080 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e nditionVariableCS.__imp_SleepCon
6b0a0 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 53 6c 65 65 70 00 5f 5f 69 6d 70 5f 53 6c 65 ditionVariableCS.Sleep.__imp_Sle
6b0c0 65 70 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 69 7a 65 6f 66 52 65 ep.SizeofResource.__imp_SizeofRe
6b0e0 73 6f 75 72 63 65 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 5f 5f 69 6d 70 source.SignalObjectAndWait.__imp
6b100 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 53 65 74 75 70 43 6f 6d 6d 00 5f _SignalObjectAndWait.SetupComm._
6b120 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 _imp_SetupComm.SetXStateFeatures
6b140 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b Mask.__imp_SetXStateFeaturesMask
6b160 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 .SetWaitableTimerEx.__imp_SetWai
6b180 74 61 62 6c 65 54 69 6d 65 72 45 78 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f tableTimerEx.SetWaitableTimer.__
6b1a0 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 53 65 74 56 6f 6c 75 6d 65 4d 6f imp_SetWaitableTimer.SetVolumeMo
6b1c0 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f untPointW.__imp_SetVolumeMountPo
6b1e0 69 6e 74 57 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f intW.SetVolumeMountPointA.__imp_
6b200 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 53 65 74 56 6f 6c 75 6d 65 4c 61 SetVolumeMountPointA.SetVolumeLa
6b220 62 65 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 53 65 74 56 6f belW.__imp_SetVolumeLabelW.SetVo
6b240 6c 75 6d 65 4c 61 62 65 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 lumeLabelA.__imp_SetVolumeLabelA
6b260 00 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f .SetUserGeoName.__imp_SetUserGeo
6b280 4e 61 6d 65 00 53 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 Name.SetUserGeoID.__imp_SetUserG
6b2a0 65 6f 49 44 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 eoID.SetUnhandledExceptionFilter
6b2c0 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 .__imp_SetUnhandledExceptionFilt
6b2e0 65 72 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 er.SetUmsThreadInformation.__imp
6b300 5f 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 69 6d 65 _SetUmsThreadInformation.SetTime
6b320 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 rQueueTimer.__imp_SetTimerQueueT
6b340 69 6d 65 72 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d imer.SetTimeZoneInformation.__im
6b360 70 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 p_SetTimeZoneInformation.SetThre
6b380 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c adpoolWaitEx.__imp_SetThreadpool
6b3a0 57 61 69 74 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 53 WaitEx.SetThreadpoolWait.__imp_S
6b3c0 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 etThreadpoolWait.SetThreadpoolTi
6b3e0 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 merEx.__imp_SetThreadpoolTimerEx
6b400 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 .SetThreadpoolTimer.__imp_SetThr
6b420 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 eadpoolTimer.SetThreadpoolThread
6b440 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 Minimum.__imp_SetThreadpoolThrea
6b460 64 4d 69 6e 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 dMinimum.SetThreadpoolThreadMaxi
6b480 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 mum.__imp_SetThreadpoolThreadMax
6b4a0 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 imum.SetThreadpoolStackInformati
6b4c0 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 on.__imp_SetThreadpoolStackInfor
6b4e0 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 mation.SetThreadUILanguage.__imp
6b500 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 53 65 74 54 68 72 65 61 64 53 74 _SetThreadUILanguage.SetThreadSt
6b520 61 63 6b 47 75 61 72 61 6e 74 65 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 74 61 63 ackGuarantee.__imp_SetThreadStac
6b540 6b 47 75 61 72 61 6e 74 65 65 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 kGuarantee.SetThreadSelectedCpuS
6b560 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 ets.__imp_SetThreadSelectedCpuSe
6b580 74 73 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 ts.SetThreadSelectedCpuSetMasks.
6b5a0 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 __imp_SetThreadSelectedCpuSetMas
6b5c0 6b 73 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f ks.SetThreadPriorityBoost.__imp_
6b5e0 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 54 68 72 65 61 64 SetThreadPriorityBoost.SetThread
6b600 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 Priority.__imp_SetThreadPriority
6b620 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 .SetThreadPreferredUILanguages2.
6b640 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 __imp_SetThreadPreferredUILangua
6b660 67 65 73 32 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 ges2.SetThreadPreferredUILanguag
6b680 65 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e es.__imp_SetThreadPreferredUILan
6b6a0 67 75 61 67 65 73 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 guages.SetThreadLocale.__imp_Set
6b6c0 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f ThreadLocale.SetThreadInformatio
6b6e0 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 n.__imp_SetThreadInformation.Set
6b700 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 ThreadIdealProcessorEx.__imp_Set
6b720 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 53 65 74 54 68 72 65 61 64 ThreadIdealProcessorEx.SetThread
6b740 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 IdealProcessor.__imp_SetThreadId
6b760 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e ealProcessor.SetThreadGroupAffin
6b780 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 ity.__imp_SetThreadGroupAffinity
6b7a0 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 .SetThreadExecutionState.__imp_S
6b7c0 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 53 65 74 54 68 72 65 61 64 etThreadExecutionState.SetThread
6b7e0 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f ErrorMode.__imp_SetThreadErrorMo
6b800 64 65 00 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 de.SetThreadDescription.__imp_Se
6b820 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 tThreadDescription.SetThreadCont
6b840 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 53 65 74 54 68 ext.__imp_SetThreadContext.SetTh
6b860 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 readAffinityMask.__imp_SetThread
6b880 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 AffinityMask.SetTapePosition.__i
6b8a0 6d 70 5f 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 mp_SetTapePosition.SetTapeParame
6b8c0 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 ters.__imp_SetTapeParameters.Set
6b8e0 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 53 79 SystemTimeAdjustment.__imp_SetSy
6b900 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 stemTimeAdjustment.SetSystemTime
6b920 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 53 65 74 53 79 73 74 65 6d 50 6f .__imp_SetSystemTime.SetSystemPo
6b940 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 werState.__imp_SetSystemPowerSta
6b960 74 65 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f te.SetSystemFileCacheSize.__imp_
6b980 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 53 65 74 53 74 64 48 61 6e SetSystemFileCacheSize.SetStdHan
6b9a0 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 53 65 74 53 74 dleEx.__imp_SetStdHandleEx.SetSt
6b9c0 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 00 53 65 74 53 65 dHandle.__imp_SetStdHandle.SetSe
6b9e0 61 72 63 68 50 61 74 68 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 65 61 72 63 68 50 61 74 68 archPathMode.__imp_SetSearchPath
6ba00 4d 6f 64 65 00 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 Mode.SetProtectedPolicy.__imp_Se
6ba20 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 tProtectedPolicy.SetProcessWorki
6ba40 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b ngSetSizeEx.__imp_SetProcessWork
6ba60 69 6e 67 53 65 74 53 69 7a 65 45 78 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 ingSetSizeEx.SetProcessWorkingSe
6ba80 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 tSize.__imp_SetProcessWorkingSet
6baa0 53 69 7a 65 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 Size.SetProcessShutdownParameter
6bac0 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 s.__imp_SetProcessShutdownParame
6bae0 74 65 72 73 00 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 ters.SetProcessPriorityBoost.__i
6bb00 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 50 72 mp_SetProcessPriorityBoost.SetPr
6bb20 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f ocessPreferredUILanguages.__imp_
6bb40 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 SetProcessPreferredUILanguages.S
6bb60 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f etProcessMitigationPolicy.__imp_
6bb80 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 53 65 74 50 72 SetProcessMitigationPolicy.SetPr
6bba0 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 ocessInformation.__imp_SetProces
6bbc0 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e sInformation.SetProcessDynamicEn
6bbe0 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f forcedCetCompatibleRanges.__imp_
6bc00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 SetProcessDynamicEnforcedCetComp
6bc20 61 74 69 62 6c 65 52 61 6e 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 atibleRanges.SetProcessDynamicEH
6bc40 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f ContinuationTargets.__imp_SetPro
6bc60 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 cessDynamicEHContinuationTargets
6bc80 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f .SetProcessDefaultCpuSets.__imp_
6bca0 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 53 65 74 50 72 6f 63 SetProcessDefaultCpuSets.SetProc
6bcc0 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 50 essDefaultCpuSetMasks.__imp_SetP
6bce0 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 50 72 6f 63 rocessDefaultCpuSetMasks.SetProc
6bd00 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 essDEPPolicy.__imp_SetProcessDEP
6bd20 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d Policy.SetProcessAffinityUpdateM
6bd40 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 ode.__imp_SetProcessAffinityUpda
6bd60 74 65 4d 6f 64 65 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f teMode.SetProcessAffinityMask.__
6bd80 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 50 72 imp_SetProcessAffinityMask.SetPr
6bda0 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 iorityClass.__imp_SetPriorityCla
6bdc0 73 73 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 ss.SetNamedPipeHandleState.__imp
6bde0 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 53 65 74 4d 65 73 73 _SetNamedPipeHandleState.SetMess
6be00 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 ageWaitingIndicator.__imp_SetMes
6be20 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 53 65 74 4d 61 69 6c 73 6c 6f 74 sageWaitingIndicator.SetMailslot
6be40 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 53 65 74 4c 6f Info.__imp_SetMailslotInfo.SetLo
6be60 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 53 caleInfoW.__imp_SetLocaleInfoW.S
6be80 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 etLocaleInfoA.__imp_SetLocaleInf
6bea0 6f 41 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 54 69 oA.SetLocalTime.__imp_SetLocalTi
6bec0 6d 65 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 me.SetLastError.__imp_SetLastErr
6bee0 6f 72 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f or.SetIoRateControlInformationJo
6bf00 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e bObject.__imp_SetIoRateControlIn
6bf20 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f formationJobObject.SetInformatio
6bf40 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a nJobObject.__imp_SetInformationJ
6bf60 6f 62 4f 62 6a 65 63 74 00 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f obObject.SetHandleInformation.__
6bf80 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 48 61 6e 64 imp_SetHandleInformation.SetHand
6bfa0 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 53 65 74 leCount.__imp_SetHandleCount.Set
6bfc0 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 FirmwareEnvironmentVariableW.__i
6bfe0 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c mp_SetFirmwareEnvironmentVariabl
6c000 65 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c eW.SetFirmwareEnvironmentVariabl
6c020 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e eExW.__imp_SetFirmwareEnvironmen
6c040 74 56 61 72 69 61 62 6c 65 45 78 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d tVariableExW.SetFirmwareEnvironm
6c060 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 entVariableExA.__imp_SetFirmware
6c080 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 53 65 74 46 69 72 6d 77 61 EnvironmentVariableExA.SetFirmwa
6c0a0 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 reEnvironmentVariableA.__imp_Set
6c0c0 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 FirmwareEnvironmentVariableA.Set
6c0e0 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 FileValidData.__imp_SetFileValid
6c100 44 61 74 61 00 53 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 54 69 Data.SetFileTime.__imp_SetFileTi
6c120 6d 65 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 me.SetFileShortNameW.__imp_SetFi
6c140 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 5f leShortNameW.SetFileShortNameA._
6c160 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 53 65 74 46 69 6c 65 50 6f _imp_SetFileShortNameA.SetFilePo
6c180 69 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 53 interEx.__imp_SetFilePointerEx.S
6c1a0 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 etFilePointer.__imp_SetFilePoint
6c1c0 65 72 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 5f 5f 69 6d er.SetFileIoOverlappedRange.__im
6c1e0 70 5f 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 53 65 74 46 69 p_SetFileIoOverlappedRange.SetFi
6c200 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 46 leInformationByHandle.__imp_SetF
6c220 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 53 65 74 46 69 6c 65 43 6f ileInformationByHandle.SetFileCo
6c240 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 5f 5f 69 6d 70 5f mpletionNotificationModes.__imp_
6c260 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 SetFileCompletionNotificationMod
6c280 65 73 00 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f es.SetFileBandwidthReservation._
6c2a0 5f 69 6d 70 5f 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e _imp_SetFileBandwidthReservation
6c2c0 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c .SetFileAttributesW.__imp_SetFil
6c2e0 65 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 eAttributesW.SetFileAttributesTr
6c300 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ansactedW.__imp_SetFileAttribute
6c320 73 54 72 61 6e 73 61 63 74 65 64 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 sTransactedW.SetFileAttributesTr
6c340 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ansactedA.__imp_SetFileAttribute
6c360 73 54 72 61 6e 73 61 63 74 65 64 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 sTransactedA.SetFileAttributesA.
6c380 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 46 69 6c 65 __imp_SetFileAttributesA.SetFile
6c3a0 41 70 69 73 54 6f 4f 45 4d 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d ApisToOEM.__imp_SetFileApisToOEM
6c3c0 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 .SetFileApisToANSI.__imp_SetFile
6c3e0 41 70 69 73 54 6f 41 4e 53 49 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 ApisToANSI.SetEventWhenCallbackR
6c400 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 eturns.__imp_SetEventWhenCallbac
6c420 6b 52 65 74 75 72 6e 73 00 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 kReturns.SetEvent.__imp_SetEvent
6c440 00 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 .SetErrorMode.__imp_SetErrorMode
6c460 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 .SetEnvironmentVariableW.__imp_S
6c480 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 45 6e 76 69 72 6f etEnvironmentVariableW.SetEnviro
6c4a0 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d nmentVariableA.__imp_SetEnvironm
6c4c0 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e entVariableA.SetEnvironmentStrin
6c4e0 67 73 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 gsW.__imp_SetEnvironmentStringsW
6c500 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 53 65 .SetEnvironmentStringsA.__imp_Se
6c520 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 53 65 74 45 6e 64 4f 66 46 69 6c tEnvironmentStringsA.SetEndOfFil
6c540 65 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 53 65 74 44 79 6e 61 6d 69 63 54 e.__imp_SetEndOfFile.SetDynamicT
6c560 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 79 6e 61 imeZoneInformation.__imp_SetDyna
6c580 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 44 6c 6c 44 69 72 micTimeZoneInformation.SetDllDir
6c5a0 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 53 ectoryW.__imp_SetDllDirectoryW.S
6c5c0 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 etDllDirectoryA.__imp_SetDllDire
6c5e0 63 74 6f 72 79 41 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 ctoryA.SetDefaultDllDirectories.
6c600 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 53 __imp_SetDefaultDllDirectories.S
6c620 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 etDefaultCommConfigW.__imp_SetDe
6c640 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 faultCommConfigW.SetDefaultCommC
6c660 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 onfigA.__imp_SetDefaultCommConfi
6c680 67 41 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 gA.SetCurrentDirectoryW.__imp_Se
6c6a0 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 tCurrentDirectoryW.SetCurrentDir
6c6c0 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 ectoryA.__imp_SetCurrentDirector
6c6e0 79 41 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 yA.SetCurrentConsoleFontEx.__imp
6c700 5f 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 53 65 74 43 72 69 74 _SetCurrentConsoleFontEx.SetCrit
6c720 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 72 icalSectionSpinCount.__imp_SetCr
6c740 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 53 65 74 43 6f 6e 73 6f 6c iticalSectionSpinCount.SetConsol
6c760 65 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 eWindowInfo.__imp_SetConsoleWind
6c780 6f 77 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 owInfo.SetConsoleTitleW.__imp_Se
6c7a0 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 tConsoleTitleW.SetConsoleTitleA.
6c7c0 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 53 65 74 43 6f 6e 73 6f 6c __imp_SetConsoleTitleA.SetConsol
6c7e0 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 eTextAttribute.__imp_SetConsoleT
6c800 65 78 74 41 74 74 72 69 62 75 74 65 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 extAttribute.SetConsoleScreenBuf
6c820 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 ferSize.__imp_SetConsoleScreenBu
6c840 66 66 65 72 53 69 7a 65 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 fferSize.SetConsoleScreenBufferI
6c860 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 nfoEx.__imp_SetConsoleScreenBuff
6c880 65 72 49 6e 66 6f 45 78 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d erInfoEx.SetConsoleOutputCP.__im
6c8a0 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 4e p_SetConsoleOutputCP.SetConsoleN
6c8c0 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c umberOfCommandsW.__imp_SetConsol
6c8e0 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d eNumberOfCommandsW.SetConsoleNum
6c900 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e berOfCommandsA.__imp_SetConsoleN
6c920 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 umberOfCommandsA.SetConsoleMode.
6c940 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 48 __imp_SetConsoleMode.SetConsoleH
6c960 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f istoryInfo.__imp_SetConsoleHisto
6c980 72 79 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 ryInfo.SetConsoleDisplayMode.__i
6c9a0 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 53 65 74 43 6f 6e 73 mp_SetConsoleDisplayMode.SetCons
6c9c0 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f oleCursorPosition.__imp_SetConso
6c9e0 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f leCursorPosition.SetConsoleCurso
6ca00 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f rInfo.__imp_SetConsoleCursorInfo
6ca20 00 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 .SetConsoleCtrlHandler.__imp_Set
6ca40 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 ConsoleCtrlHandler.SetConsoleCP.
6ca60 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 __imp_SetConsoleCP.SetConsoleAct
6ca80 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 iveScreenBuffer.__imp_SetConsole
6caa0 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 ActiveScreenBuffer.SetComputerNa
6cac0 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 53 65 74 43 6f meW.__imp_SetComputerNameW.SetCo
6cae0 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e mputerNameExW.__imp_SetComputerN
6cb00 61 6d 65 45 78 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f ameExW.SetComputerNameExA.__imp_
6cb20 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 SetComputerNameExA.SetComputerNa
6cb40 6d 65 45 78 32 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 meEx2W.__imp_SetComputerNameEx2W
6cb60 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 .SetComputerNameA.__imp_SetCompu
6cb80 74 65 72 4e 61 6d 65 41 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 53 terNameA.SetCommTimeouts.__imp_S
6cba0 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d etCommTimeouts.SetCommState.__im
6cbc0 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 p_SetCommState.SetCommMask.__imp
6cbe0 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 _SetCommMask.SetCommConfig.__imp
6cc00 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d _SetCommConfig.SetCommBreak.__im
6cc20 70 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 p_SetCommBreak.SetCalendarInfoW.
6cc40 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 65 74 43 61 6c 65 6e 64 __imp_SetCalendarInfoW.SetCalend
6cc60 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 53 arInfoA.__imp_SetCalendarInfoA.S
6cc80 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 43 61 etCachedSigningLevel.__imp_SetCa
6cca0 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 chedSigningLevel.SearchPathW.__i
6ccc0 6d 70 5f 53 65 61 72 63 68 50 61 74 68 57 00 53 65 61 72 63 68 50 61 74 68 41 00 5f 5f 69 6d 70 mp_SearchPathW.SearchPathA.__imp
6cce0 5f 53 65 61 72 63 68 50 61 74 68 41 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e _SearchPathA.ScrollConsoleScreen
6cd00 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 BufferW.__imp_ScrollConsoleScree
6cd20 6e 42 75 66 66 65 72 57 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 nBufferW.ScrollConsoleScreenBuff
6cd40 65 72 41 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 erA.__imp_ScrollConsoleScreenBuf
6cd60 66 65 72 41 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 56 ferA.RtlVirtualUnwind.__imp_RtlV
6cd80 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 5f 5f 69 6d 70 5f 52 irtualUnwind.RtlUnwindEx.__imp_R
6cda0 74 6c 55 6e 77 69 6e 64 45 78 00 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e tlUnwindEx.RtlUnwind.__imp_RtlUn
6cdc0 77 69 6e 64 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c wind.RtlRestoreContext.__imp_Rtl
6cde0 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e RestoreContext.RtlRaiseException
6ce00 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 74 6c 50 63 54 6f .__imp_RtlRaiseException.RtlPcTo
6ce20 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 FileHeader.__imp_RtlPcToFileHead
6ce40 65 72 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f er.RtlLookupFunctionEntry.__imp_
6ce60 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 74 6c 49 6e 73 74 61 6c RtlLookupFunctionEntry.RtlInstal
6ce80 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c lFunctionTableCallback.__imp_Rtl
6cea0 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 52 74 6c InstallFunctionTableCallback.Rtl
6cec0 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c DeleteFunctionTable.__imp_RtlDel
6cee0 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 eteFunctionTable.RtlCompareMemor
6cf00 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 52 74 6c 43 61 70 74 y.__imp_RtlCompareMemory.RtlCapt
6cf20 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 ureStackBackTrace.__imp_RtlCaptu
6cf40 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 reStackBackTrace.RtlCaptureConte
6cf60 78 74 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 52 74 6c xt2.__imp_RtlCaptureContext2.Rtl
6cf80 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 CaptureContext.__imp_RtlCaptureC
6cfa0 6f 6e 74 65 78 74 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 ontext.RtlAddFunctionTable.__imp
6cfc0 5f 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 65 73 75 6d 65 54 68 72 65 61 _RtlAddFunctionTable.ResumeThrea
6cfe0 64 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 54 68 72 65 61 64 00 52 65 73 74 6f 72 65 54 68 72 65 d.__imp_ResumeThread.RestoreThre
6d000 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 65 73 adPreferredUILanguages.__imp_Res
6d020 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 52 toreThreadPreferredUILanguages.R
6d040 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f esolveLocaleName.__imp_ResolveLo
6d060 63 61 6c 65 4e 61 6d 65 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 caleName.ResizePseudoConsole.__i
6d080 6d 70 5f 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 52 65 73 65 74 57 72 69 74 mp_ResizePseudoConsole.ResetWrit
6d0a0 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 52 65 73 eWatch.__imp_ResetWriteWatch.Res
6d0c0 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 45 76 65 6e 74 00 52 65 71 75 65 73 74 etEvent.__imp_ResetEvent.Request
6d0e0 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 57 61 6b 65 75 WakeupLatency.__imp_RequestWakeu
6d100 70 4c 61 74 65 6e 63 79 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 5f 5f 69 pLatency.RequestDeviceWakeup.__i
6d120 6d 70 5f 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 52 65 70 6c 61 63 65 50 61 mp_RequestDeviceWakeup.ReplacePa
6d140 72 74 69 74 69 6f 6e 55 6e 69 74 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 rtitionUnit.__imp_ReplacePartiti
6d160 6f 6e 55 6e 69 74 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 onUnit.ReplaceFileW.__imp_Replac
6d180 65 46 69 6c 65 57 00 52 65 70 6c 61 63 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 eFileW.ReplaceFileA.__imp_Replac
6d1a0 65 46 69 6c 65 41 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 eFileA.RemoveVectoredExceptionHa
6d1c0 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 ndler.__imp_RemoveVectoredExcept
6d1e0 69 6f 6e 48 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 ionHandler.RemoveVectoredContinu
6d200 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e eHandler.__imp_RemoveVectoredCon
6d220 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 tinueHandler.RemoveSecureMemoryC
6d240 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 53 65 63 75 72 65 4d acheCallback.__imp_RemoveSecureM
6d260 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 emoryCacheCallback.RemovePackage
6d280 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 Dependency.__imp_RemovePackageDe
6d2a0 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d pendency.RemoveDllDirectory.__im
6d2c0 70 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 44 69 72 65 63 p_RemoveDllDirectory.RemoveDirec
6d2e0 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 52 65 6d toryW.__imp_RemoveDirectoryW.Rem
6d300 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 oveDirectoryTransactedW.__imp_Re
6d320 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 6d 6f 76 65 44 moveDirectoryTransactedW.RemoveD
6d340 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 irectoryTransactedA.__imp_Remove
6d360 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 6d 6f 76 65 44 69 72 65 63 DirectoryTransactedA.RemoveDirec
6d380 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 52 65 6c toryA.__imp_RemoveDirectoryA.Rel
6d3a0 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 easeSemaphoreWhenCallbackReturns
6d3c0 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 .__imp_ReleaseSemaphoreWhenCallb
6d3e0 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d ackReturns.ReleaseSemaphore.__im
6d400 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 p_ReleaseSemaphore.ReleaseSRWLoc
6d420 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 kShared.__imp_ReleaseSRWLockShar
6d440 65 64 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 ed.ReleaseSRWLockExclusive.__imp
6d460 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 65 6c 65 61 73 65 _ReleaseSRWLockExclusive.Release
6d480 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 PackageVirtualizationContext.__i
6d4a0 6d 70 5f 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 mp_ReleasePackageVirtualizationC
6d4c0 6f 6e 74 65 78 74 00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 ontext.ReleaseMutexWhenCallbackR
6d4e0 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c eturns.__imp_ReleaseMutexWhenCal
6d500 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f lbackReturns.ReleaseMutex.__imp_
6d520 52 65 6c 65 61 73 65 4d 75 74 65 78 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 ReleaseMutex.ReleaseActCtx.__imp
6d540 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c _ReleaseActCtx.RegisterWaitUntil
6d560 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 OOBECompleted.__imp_RegisterWait
6d580 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 52 65 67 69 73 74 65 72 57 61 69 74 46 UntilOOBECompleted.RegisterWaitF
6d5a0 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 orSingleObject.__imp_RegisterWai
6d5c0 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f tForSingleObject.RegisterBadMemo
6d5e0 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 61 64 ryNotification.__imp_RegisterBad
6d600 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 MemoryNotification.RegisterAppli
6d620 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c cationRestart.__imp_RegisterAppl
6d640 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 icationRestart.RegisterApplicati
6d660 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 onRecoveryCallback.__imp_Registe
6d680 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 52 65 63 rApplicationRecoveryCallback.Rec
6d6a0 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 63 6c 61 69 6d 56 laimVirtualMemory.__imp_ReclaimV
6d6c0 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 irtualMemory.ReadThreadProfiling
6d6e0 44 61 74 61 00 5f 5f 69 6d 70 5f 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 Data.__imp_ReadThreadProfilingDa
6d700 74 61 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 50 ta.ReadProcessMemory.__imp_ReadP
6d720 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 rocessMemory.ReadFileScatter.__i
6d740 6d 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 52 65 61 64 46 69 6c 65 45 78 00 5f 5f mp_ReadFileScatter.ReadFileEx.__
6d760 69 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 00 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 imp_ReadFileEx.ReadFile.__imp_Re
6d780 61 64 46 69 6c 65 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 5f 69 adFile.ReadDirectoryChangesW.__i
6d7a0 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 52 65 61 64 44 69 72 mp_ReadDirectoryChangesW.ReadDir
6d7c0 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 ectoryChangesExW.__imp_ReadDirec
6d7e0 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d toryChangesExW.ReadConsoleW.__im
6d800 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 p_ReadConsoleW.ReadConsoleOutput
6d820 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 52 65 61 64 43 W.__imp_ReadConsoleOutputW.ReadC
6d840 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 61 onsoleOutputCharacterW.__imp_Rea
6d860 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 52 65 61 64 43 6f 6e dConsoleOutputCharacterW.ReadCon
6d880 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 soleOutputCharacterA.__imp_ReadC
6d8a0 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 52 65 61 64 43 6f 6e 73 6f onsoleOutputCharacterA.ReadConso
6d8c0 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 leOutputAttribute.__imp_ReadCons
6d8e0 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 oleOutputAttribute.ReadConsoleOu
6d900 74 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 52 tputA.__imp_ReadConsoleOutputA.R
6d920 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f eadConsoleInputW.__imp_ReadConso
6d940 6c 65 49 6e 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 leInputW.ReadConsoleInputA.__imp
6d960 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 _ReadConsoleInputA.ReadConsoleA.
6d980 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 52 65 4f 70 65 6e 46 69 6c 65 00 5f 5f __imp_ReadConsoleA.ReOpenFile.__
6d9a0 69 6d 70 5f 52 65 4f 70 65 6e 46 69 6c 65 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 imp_ReOpenFile.RaiseFailFastExce
6d9c0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 ption.__imp_RaiseFailFastExcepti
6d9e0 6f 6e 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 45 78 63 on.RaiseException.__imp_RaiseExc
6da00 65 70 74 69 6f 6e 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 51 eption.QueueUserWorkItem.__imp_Q
6da20 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 5f ueueUserWorkItem.QueueUserAPC2._
6da40 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 32 00 51 75 65 75 65 55 73 65 72 41 50 43 00 _imp_QueueUserAPC2.QueueUserAPC.
6da60 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 __imp_QueueUserAPC.QueryUnbiased
6da80 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 65 InterruptTime.__imp_QueryUnbiase
6daa0 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 dInterruptTime.QueryUmsThreadInf
6dac0 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 ormation.__imp_QueryUmsThreadInf
6dae0 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 ormation.QueryThreadpoolStackInf
6db00 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 ormation.__imp_QueryThreadpoolSt
6db20 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c ackInformation.QueryThreadProfil
6db40 69 6e 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 51 ing.__imp_QueryThreadProfiling.Q
6db60 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 ueryThreadCycleTime.__imp_QueryT
6db80 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c hreadCycleTime.QueryProtectedPol
6dba0 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 51 icy.__imp_QueryProtectedPolicy.Q
6dbc0 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 ueryProcessCycleTime.__imp_Query
6dbe0 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 ProcessCycleTime.QueryProcessAff
6dc00 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 inityUpdateMode.__imp_QueryProce
6dc20 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 51 75 65 72 79 50 65 72 66 6f 72 ssAffinityUpdateMode.QueryPerfor
6dc40 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 manceFrequency.__imp_QueryPerfor
6dc60 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 manceFrequency.QueryPerformanceC
6dc80 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 ounter.__imp_QueryPerformanceCou
6dca0 6e 74 65 72 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 nter.QueryMemoryResourceNotifica
6dcc0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f tion.__imp_QueryMemoryResourceNo
6dce0 74 69 66 69 63 61 74 69 6f 6e 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 tification.QueryIoRateControlInf
6dd00 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 ormationJobObject.__imp_QueryIoR
6dd20 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 ateControlInformationJobObject.Q
6dd40 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 ueryInformationJobObject.__imp_Q
6dd60 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 64 ueryInformationJobObject.QueryId
6dd80 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 51 75 65 leProcessorCycleTimeEx.__imp_Que
6dda0 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 51 75 65 72 79 ryIdleProcessorCycleTimeEx.Query
6ddc0 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 IdleProcessorCycleTime.__imp_Que
6dde0 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 46 75 ryIdleProcessorCycleTime.QueryFu
6de00 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 llProcessImageNameW.__imp_QueryF
6de20 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 51 75 65 72 79 46 75 6c 6c 50 72 ullProcessImageNameW.QueryFullPr
6de40 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 ocessImageNameA.__imp_QueryFullP
6de60 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 rocessImageNameA.QueryDosDeviceW
6de80 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 51 75 65 72 79 44 6f 73 44 .__imp_QueryDosDeviceW.QueryDosD
6dea0 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 51 75 65 eviceA.__imp_QueryDosDeviceA.Que
6dec0 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 ryDepthSList.__imp_QueryDepthSLi
6dee0 73 74 00 51 75 65 72 79 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 st.QueryActCtxW.__imp_QueryActCt
6df00 78 57 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 75 xW.QueryActCtxSettingsW.__imp_Qu
6df20 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 50 75 72 67 65 43 6f 6d 6d 00 5f 5f 69 eryActCtxSettingsW.PurgeComm.__i
6df40 6d 70 5f 50 75 72 67 65 43 6f 6d 6d 00 50 75 6c 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 75 mp_PurgeComm.PulseEvent.__imp_Pu
6df60 6c 73 65 45 76 65 6e 74 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 lseEvent.PssWalkSnapshot.__imp_P
6df80 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 ssWalkSnapshot.PssWalkMarkerSetP
6dfa0 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f osition.__imp_PssWalkMarkerSetPo
6dfc0 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e sition.PssWalkMarkerSeekToBeginn
6dfe0 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 ing.__imp_PssWalkMarkerSeekToBeg
6e000 69 6e 6e 69 6e 67 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 inning.PssWalkMarkerGetPosition.
6e020 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 50 __imp_PssWalkMarkerGetPosition.P
6e040 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 ssWalkMarkerFree.__imp_PssWalkMa
6e060 72 6b 65 72 46 72 65 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 rkerFree.PssWalkMarkerCreate.__i
6e080 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 50 73 73 51 75 65 72 79 53 mp_PssWalkMarkerCreate.PssQueryS
6e0a0 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 50 napshot.__imp_PssQuerySnapshot.P
6e0c0 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 46 72 65 65 53 6e 61 70 ssFreeSnapshot.__imp_PssFreeSnap
6e0e0 73 68 6f 74 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f shot.PssDuplicateSnapshot.__imp_
6e100 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 50 73 73 43 61 70 74 75 72 65 53 PssDuplicateSnapshot.PssCaptureS
6e120 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 napshot.__imp_PssCaptureSnapshot
6e140 00 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 63 .ProcessIdToSessionId.__imp_Proc
6e160 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 essIdToSessionId.Process32NextW.
6e180 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 50 72 6f 63 65 73 73 33 32 4e 65 __imp_Process32NextW.Process32Ne
6e1a0 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 50 72 6f 63 65 73 73 33 32 xt.__imp_Process32Next.Process32
6e1c0 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 50 72 6f FirstW.__imp_Process32FirstW.Pro
6e1e0 63 65 73 73 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 cess32First.__imp_Process32First
6e200 00 50 72 65 70 61 72 65 54 61 70 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 54 61 70 65 00 50 .PrepareTape.__imp_PrepareTape.P
6e220 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 66 65 refetchVirtualMemory.__imp_Prefe
6e240 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 tchVirtualMemory.PowerSetRequest
6e260 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 72 65 61 .__imp_PowerSetRequest.PowerCrea
6e280 74 65 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 teRequest.__imp_PowerCreateReque
6e2a0 73 74 00 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 st.PowerClearRequest.__imp_Power
6e2c0 43 6c 65 61 72 52 65 71 75 65 73 74 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f ClearRequest.PostQueuedCompletio
6e2e0 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 nStatus.__imp_PostQueuedCompleti
6e300 6f 6e 53 74 61 74 75 73 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 50 65 65 onStatus.PeekNamedPipe.__imp_Pee
6e320 6b 4e 61 6d 65 64 50 69 70 65 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 kNamedPipe.PeekConsoleInputW.__i
6e340 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 mp_PeekConsoleInputW.PeekConsole
6e360 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 50 InputA.__imp_PeekConsoleInputA.P
6e380 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 arseApplicationUserModelId.__imp
6e3a0 5f 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 50 61 63 _ParseApplicationUserModelId.Pac
6e3c0 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 kageNameAndPublisherIdFromFamily
6e3e0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 Name.__imp_PackageNameAndPublish
6e400 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 50 61 63 6b 61 67 65 49 64 46 72 6f 6d erIdFromFamilyName.PackageIdFrom
6e420 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c FullName.__imp_PackageIdFromFull
6e440 4e 61 6d 65 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 Name.PackageFullNameFromId.__imp
6e460 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 61 _PackageFullNameFromId.PackageFa
6e480 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 milyNameFromId.__imp_PackageFami
6e4a0 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 lyNameFromId.PackageFamilyNameFr
6e4c0 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 omFullName.__imp_PackageFamilyNa
6e4e0 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 meFromFullName.OutputDebugString
6e500 57 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 4f 75 74 70 75 W.__imp_OutputDebugStringW.Outpu
6e520 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 tDebugStringA.__imp_OutputDebugS
6e540 74 72 69 6e 67 41 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f tringA.OpenWaitableTimerW.__imp_
6e560 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 OpenWaitableTimerW.OpenWaitableT
6e580 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 4f imerA.__imp_OpenWaitableTimerA.O
6e5a0 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 00 4f 70 65 6e 53 penThread.__imp_OpenThread.OpenS
6e5c0 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 4f emaphoreW.__imp_OpenSemaphoreW.O
6e5e0 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 penSemaphoreA.__imp_OpenSemaphor
6e600 65 41 00 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 eA.OpenProcess.__imp_OpenProcess
6e620 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 .OpenPrivateNamespaceW.__imp_Ope
6e640 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 nPrivateNamespaceW.OpenPrivateNa
6e660 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 mespaceA.__imp_OpenPrivateNamesp
6e680 61 63 65 41 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 5f aceA.OpenPackageInfoByFullName._
6e6a0 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 4f _imp_OpenPackageInfoByFullName.O
6e6c0 70 65 6e 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 57 00 4f 70 65 6e 4d penMutexW.__imp_OpenMutexW.OpenM
6e6e0 75 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 41 00 4f 70 65 6e 4a 6f 62 4f 62 utexA.__imp_OpenMutexA.OpenJobOb
6e700 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 4f 70 65 6e 4a jectW.__imp_OpenJobObjectW.OpenJ
6e720 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 4f obObjectA.__imp_OpenJobObjectA.O
6e740 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 penFileMappingW.__imp_OpenFileMa
6e760 70 70 69 6e 67 57 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 70 ppingW.OpenFileMappingA.__imp_Op
6e780 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 5f 5f 69 6d enFileMappingA.OpenFileById.__im
6e7a0 70 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 p_OpenFileById.OpenFile.__imp_Op
6e7c0 65 6e 46 69 6c 65 00 4f 70 65 6e 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e enFile.OpenEventW.__imp_OpenEven
6e7e0 74 57 00 4f 70 65 6e 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 00 4f tW.OpenEventA.__imp_OpenEventA.O
6e800 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4f 66 66 65 72 56 69 72 fferVirtualMemory.__imp_OfferVir
6e820 74 75 61 6c 4d 65 6d 6f 72 79 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4f 4f tualMemory.OOBEComplete.__imp_OO
6e840 42 45 43 6f 6d 70 6c 65 74 65 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 BEComplete.NotifyUILanguageChang
6e860 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 4e e.__imp_NotifyUILanguageChange.N
6e880 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 ormalizeString.__imp_NormalizeSt
6e8a0 72 69 6e 67 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 ring.NeedCurrentDirectoryForExeP
6e8c0 61 74 68 57 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 athW.__imp_NeedCurrentDirectoryF
6e8e0 6f 72 45 78 65 50 61 74 68 57 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 orExePathW.NeedCurrentDirectoryF
6e900 6f 72 45 78 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 orExePathA.__imp_NeedCurrentDire
6e920 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 ctoryForExePathA.MultiByteToWide
6e940 43 68 61 72 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 4d Char.__imp_MultiByteToWideChar.M
6e960 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 6c 44 69 76 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 ulDiv.__imp_MulDiv.MoveFileWithP
6e980 72 6f 67 72 65 73 73 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 rogressW.__imp_MoveFileWithProgr
6e9a0 65 73 73 57 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 5f 5f 69 6d 70 essW.MoveFileWithProgressA.__imp
6e9c0 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 4d 6f 76 65 46 69 6c 65 57 _MoveFileWithProgressA.MoveFileW
6e9e0 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 .__imp_MoveFileW.MoveFileTransac
6ea00 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 4d tedW.__imp_MoveFileTransactedW.M
6ea20 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c oveFileTransactedA.__imp_MoveFil
6ea40 65 54 72 61 6e 73 61 63 74 65 64 41 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 4d eTransactedA.MoveFileExW.__imp_M
6ea60 6f 76 65 46 69 6c 65 45 78 57 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 6f 76 oveFileExW.MoveFileExA.__imp_Mov
6ea80 65 46 69 6c 65 45 78 41 00 4d 6f 76 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c eFileExA.MoveFileA.__imp_MoveFil
6eaa0 65 41 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e eA.Module32NextW.__imp_Module32N
6eac0 65 78 74 57 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 extW.Module32Next.__imp_Module32
6eae0 4e 65 78 74 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 Next.Module32FirstW.__imp_Module
6eb00 33 32 46 69 72 73 74 57 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 6f 64 32FirstW.Module32First.__imp_Mod
6eb20 75 6c 65 33 32 46 69 72 73 74 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 ule32First.MapViewOfFileFromApp.
6eb40 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 __imp_MapViewOfFileFromApp.MapVi
6eb60 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 ewOfFileExNuma.__imp_MapViewOfFi
6eb80 6c 65 45 78 4e 75 6d 61 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4d leExNuma.MapViewOfFileEx.__imp_M
6eba0 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 apViewOfFileEx.MapViewOfFile.__i
6ebc0 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c mp_MapViewOfFile.MapUserPhysical
6ebe0 50 61 67 65 73 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 PagesScatter.__imp_MapUserPhysic
6ec00 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 alPagesScatter.MapUserPhysicalPa
6ec20 67 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 4c ges.__imp_MapUserPhysicalPages.L
6ec40 6f 63 6b 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 4c ockResource.__imp_LockResource.L
6ec60 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 45 78 00 4c 6f 63 6b 46 ockFileEx.__imp_LockFileEx.LockF
6ec80 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 ile.__imp_LockFile.LocateXStateF
6eca0 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 eature.__imp_LocateXStateFeature
6ecc0 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 65 4e 61 .LocaleNameToLCID.__imp_LocaleNa
6ece0 6d 65 54 6f 4c 43 49 44 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c meToLCID.LocalUnlock.__imp_Local
6ed00 55 6e 6c 6f 63 6b 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c Unlock.LocalSystemTimeToLocalFil
6ed20 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 eTime.__imp_LocalSystemTimeToLoc
6ed40 61 6c 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c alFileTime.LocalSize.__imp_Local
6ed60 53 69 7a 65 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 68 72 69 Size.LocalShrink.__imp_LocalShri
6ed80 6e 6b 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c 6c nk.LocalReAlloc.__imp_LocalReAll
6eda0 6f 63 00 4c 6f 63 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 4c 6f 63 6b 00 4c 6f 63 oc.LocalLock.__imp_LocalLock.Loc
6edc0 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 4c 6f 63 61 6c alHandle.__imp_LocalHandle.Local
6ede0 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 72 65 65 00 4c 6f 63 61 6c 46 6c 61 67 73 00 Free.__imp_LocalFree.LocalFlags.
6ee00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 6c 61 67 73 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f __imp_LocalFlags.LocalFileTimeTo
6ee20 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 LocalSystemTime.__imp_LocalFileT
6ee40 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 4c 6f 63 61 6c 46 69 6c 65 54 69 imeToLocalSystemTime.LocalFileTi
6ee60 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 meToFileTime.__imp_LocalFileTime
6ee80 54 6f 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 4c 6f ToFileTime.LocalCompact.__imp_Lo
6eea0 63 61 6c 43 6f 6d 70 61 63 74 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 calCompact.LocalAlloc.__imp_Loca
6eec0 6c 41 6c 6c 6f 63 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 lAlloc.LoadResource.__imp_LoadRe
6eee0 73 6f 75 72 63 65 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 source.LoadPackagedLibrary.__imp
6ef00 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 _LoadPackagedLibrary.LoadModule.
6ef20 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 6f 64 75 6c 65 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 5f 5f __imp_LoadModule.LoadLibraryW.__
6ef40 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 imp_LoadLibraryW.LoadLibraryExW.
6ef60 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 __imp_LoadLibraryExW.LoadLibrary
6ef80 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 4c 6f 61 64 4c 69 62 ExA.__imp_LoadLibraryExA.LoadLib
6efa0 72 61 72 79 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 4c 6f 61 64 45 6e 63 raryA.__imp_LoadLibraryA.LoadEnc
6efc0 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 4c laveData.__imp_LoadEnclaveData.L
6efe0 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 eaveCriticalSectionWhenCallbackR
6f000 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f eturns.__imp_LeaveCriticalSectio
6f020 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 4c 65 61 76 65 43 72 69 74 69 63 nWhenCallbackReturns.LeaveCritic
6f040 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 alSection.__imp_LeaveCriticalSec
6f060 74 69 6f 6e 00 4c 5a 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4c 5a 53 74 61 72 74 00 4c 5a 53 65 65 tion.LZStart.__imp_LZStart.LZSee
6f080 6b 00 5f 5f 69 6d 70 5f 4c 5a 53 65 65 6b 00 4c 5a 52 65 61 64 00 5f 5f 69 6d 70 5f 4c 5a 52 65 k.__imp_LZSeek.LZRead.__imp_LZRe
6f0a0 61 64 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 ad.LZOpenFileW.__imp_LZOpenFileW
6f0c0 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 4c .LZOpenFileA.__imp_LZOpenFileA.L
6f0e0 5a 49 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a 49 6e 69 74 00 4c 5a 44 6f 6e 65 00 5f 5f 69 6d 70 5f ZInit.__imp_LZInit.LZDone.__imp_
6f100 4c 5a 44 6f 6e 65 00 4c 5a 43 6f 70 79 00 5f 5f 69 6d 70 5f 4c 5a 43 6f 70 79 00 4c 5a 43 6c 6f LZDone.LZCopy.__imp_LZCopy.LZClo
6f120 73 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 65 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 5f 5f se.__imp_LZClose.LCMapStringW.__
6f140 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 5f imp_LCMapStringW.LCMapStringEx._
6f160 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 _imp_LCMapStringEx.LCMapStringA.
6f180 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e __imp_LCMapStringA.LCIDToLocaleN
6f1a0 61 6d 65 00 5f 5f 69 6d 70 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 4b 33 32 51 75 ame.__imp_LCIDToLocaleName.K32Qu
6f1c0 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f eryWorkingSetEx.__imp_K32QueryWo
6f1e0 72 6b 69 6e 67 53 65 74 45 78 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f rkingSetEx.K32QueryWorkingSet.__
6f200 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 49 6e 69 74 69 61 imp_K32QueryWorkingSet.K32Initia
6f220 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 5f 5f 69 6d 70 5f 4b 33 32 49 lizeProcessForWsWatch.__imp_K32I
6f240 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 4b 33 32 47 65 nitializeProcessForWsWatch.K32Ge
6f260 74 57 73 43 68 61 6e 67 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 tWsChangesEx.__imp_K32GetWsChang
6f280 65 73 45 78 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 esEx.K32GetWsChanges.__imp_K32Ge
6f2a0 74 57 73 43 68 61 6e 67 65 73 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e tWsChanges.K32GetProcessMemoryIn
6f2c0 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f fo.__imp_K32GetProcessMemoryInfo
6f2e0 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 .K32GetProcessImageFileNameW.__i
6f300 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 4b mp_K32GetProcessImageFileNameW.K
6f320 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 32GetProcessImageFileNameA.__imp
6f340 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 _K32GetProcessImageFileNameA.K32
6f360 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 GetPerformanceInfo.__imp_K32GetP
6f380 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 erformanceInfo.K32GetModuleInfor
6f3a0 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 mation.__imp_K32GetModuleInforma
6f3c0 74 69 6f 6e 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f 69 tion.K32GetModuleFileNameExW.__i
6f3e0 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 4b 33 32 47 65 mp_K32GetModuleFileNameExW.K32Ge
6f400 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d tModuleFileNameExA.__imp_K32GetM
6f420 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 oduleFileNameExA.K32GetModuleBas
6f440 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d eNameW.__imp_K32GetModuleBaseNam
6f460 65 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b eW.K32GetModuleBaseNameA.__imp_K
6f480 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 65 32GetModuleBaseNameA.K32GetMappe
6f4a0 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c dFileNameW.__imp_K32GetMappedFil
6f4c0 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 eNameW.K32GetMappedFileNameA.__i
6f4e0 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 mp_K32GetMappedFileNameA.K32GetD
6f500 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 eviceDriverFileNameW.__imp_K32Ge
6f520 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 tDeviceDriverFileNameW.K32GetDev
6f540 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 iceDriverFileNameA.__imp_K32GetD
6f560 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 eviceDriverFileNameA.K32GetDevic
6f580 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 eDriverBaseNameW.__imp_K32GetDev
6f5a0 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 iceDriverBaseNameW.K32GetDeviceD
6f5c0 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 riverBaseNameA.__imp_K32GetDevic
6f5e0 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 eDriverBaseNameA.K32EnumProcesse
6f600 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 4b 33 32 45 6e 75 6d s.__imp_K32EnumProcesses.K32Enum
6f620 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 ProcessModulesEx.__imp_K32EnumPr
6f640 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 ocessModulesEx.K32EnumProcessMod
6f660 75 6c 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 ules.__imp_K32EnumProcessModules
6f680 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d .K32EnumPageFilesW.__imp_K32Enum
6f6a0 50 61 67 65 46 69 6c 65 73 57 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 PageFilesW.K32EnumPageFilesA.__i
6f6c0 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 4b 33 32 45 6e 75 6d 44 65 76 69 mp_K32EnumPageFilesA.K32EnumDevi
6f6e0 63 65 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 ceDrivers.__imp_K32EnumDeviceDri
6f700 76 65 72 73 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 vers.K32EmptyWorkingSet.__imp_K3
6f720 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 2EmptyWorkingSet.IsWow64Process2
6f740 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 49 73 57 6f 77 36 34 50 72 .__imp_IsWow64Process2.IsWow64Pr
6f760 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 49 73 57 6f 77 ocess.__imp_IsWow64Process.IsWow
6f780 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 64GuestMachineSupported.__imp_Is
6f7a0 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 49 73 56 61 6c Wow64GuestMachineSupported.IsVal
6f7c0 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 idNLSVersion.__imp_IsValidNLSVer
6f7e0 73 69 6f 6e 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 56 sion.IsValidLocaleName.__imp_IsV
6f800 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 5f 5f 69 alidLocaleName.IsValidLocale.__i
6f820 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 mp_IsValidLocale.IsValidLanguage
6f840 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 Group.__imp_IsValidLanguageGroup
6f860 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 6f .IsValidCodePage.__imp_IsValidCo
6f880 64 65 50 61 67 65 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 dePage.IsUserCetAvailableInEnvir
6f8a0 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 onment.__imp_IsUserCetAvailableI
6f8c0 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 nEnvironment.IsThreadpoolTimerSe
6f8e0 74 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 49 73 54 t.__imp_IsThreadpoolTimerSet.IsT
6f900 68 72 65 61 64 41 46 69 62 65 72 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 41 46 69 62 65 72 hreadAFiber.__imp_IsThreadAFiber
6f920 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 6d 70 5f 49 .IsSystemResumeAutomatic.__imp_I
6f940 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 49 73 50 72 6f 63 65 73 73 sSystemResumeAutomatic.IsProcess
6f960 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 orFeaturePresent.__imp_IsProcess
6f980 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 orFeaturePresent.IsProcessInJob.
6f9a0 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 49 73 50 72 6f 63 65 73 73 43 72 __imp_IsProcessInJob.IsProcessCr
6f9c0 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 49 itical.__imp_IsProcessCritical.I
6f9e0 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 6f 72 6d 61 6c sNormalizedString.__imp_IsNormal
6fa00 69 7a 65 64 53 74 72 69 6e 67 00 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 5f 5f 69 6d 70 izedString.IsNativeVhdBoot.__imp
6fa20 5f 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 _IsNativeVhdBoot.IsNLSDefinedStr
6fa40 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 49 73 45 ing.__imp_IsNLSDefinedString.IsE
6fa60 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 45 6e 63 6c nclaveTypeSupported.__imp_IsEncl
6fa80 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 aveTypeSupported.IsDebuggerPrese
6faa0 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 49 73 44 42 43 nt.__imp_IsDebuggerPresent.IsDBC
6fac0 53 4c 65 61 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 SLeadByteEx.__imp_IsDBCSLeadByte
6fae0 45 78 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 Ex.IsDBCSLeadByte.__imp_IsDBCSLe
6fb00 61 64 42 79 74 65 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 adByte.IsBadWritePtr.__imp_IsBad
6fb20 57 72 69 74 65 50 74 72 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 49 WritePtr.IsBadStringPtrW.__imp_I
6fb40 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 5f sBadStringPtrW.IsBadStringPtrA._
6fb60 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 49 73 42 61 64 52 65 61 64 50 74 _imp_IsBadStringPtrA.IsBadReadPt
6fb80 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 52 65 61 64 50 74 72 00 49 73 42 61 64 48 75 67 65 57 72 r.__imp_IsBadReadPtr.IsBadHugeWr
6fba0 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 49 itePtr.__imp_IsBadHugeWritePtr.I
6fbc0 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 52 sBadHugeReadPtr.__imp_IsBadHugeR
6fbe0 65 61 64 50 74 72 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 43 eadPtr.IsBadCodePtr.__imp_IsBadC
6fc00 6f 64 65 50 74 72 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 odePtr.InterlockedPushListSListE
6fc20 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 x.__imp_InterlockedPushListSList
6fc40 45 78 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 Ex.InterlockedPushEntrySList.__i
6fc60 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 mp_InterlockedPushEntrySList.Int
6fc80 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 erlockedPopEntrySList.__imp_Inte
6fca0 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 rlockedPopEntrySList.Interlocked
6fcc0 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 FlushSList.__imp_InterlockedFlus
6fce0 68 53 4c 69 73 74 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 hSList.InstallELAMCertificateInf
6fd00 6f 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e o.__imp_InstallELAMCertificateIn
6fd20 66 6f 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 fo.InitializeSynchronizationBarr
6fd40 69 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 ier.__imp_InitializeSynchronizat
6fd60 69 6f 6e 42 61 72 72 69 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f 69 ionBarrier.InitializeSRWLock.__i
6fd80 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 49 6e 69 74 69 61 6c 69 7a 65 53 mp_InitializeSRWLock.InitializeS
6fda0 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 ListHead.__imp_InitializeSListHe
6fdc0 61 64 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 ad.InitializeProcThreadAttribute
6fde0 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 List.__imp_InitializeProcThreadA
6fe00 74 74 72 69 62 75 74 65 4c 69 73 74 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5f ttributeList.InitializeEnclave._
6fe20 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 49 6e 69 74 69 61 6c 69 7a _imp_InitializeEnclave.Initializ
6fe40 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c eCriticalSectionEx.__imp_Initial
6fe60 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 43 izeCriticalSectionEx.InitializeC
6fe80 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 riticalSectionAndSpinCount.__imp
6fea0 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 _InitializeCriticalSectionAndSpi
6fec0 6e 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e nCount.InitializeCriticalSection
6fee0 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e .__imp_InitializeCriticalSection
6ff00 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 .InitializeContext2.__imp_Initia
6ff20 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f lizeContext2.InitializeContext._
6ff40 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 6e 69 74 69 61 6c 69 7a _imp_InitializeContext.Initializ
6ff60 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c eConditionVariable.__imp_Initial
6ff80 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 49 6e 69 74 4f 6e 63 65 49 6e 69 izeConditionVariable.InitOnceIni
6ffa0 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 tialize.__imp_InitOnceInitialize
6ffc0 00 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f .InitOnceExecuteOnce.__imp_InitO
6ffe0 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 nceExecuteOnce.InitOnceComplete.
70000 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 49 6e 69 74 4f 6e 63 65 42 __imp_InitOnceComplete.InitOnceB
70020 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 42 65 67 eginInitialize.__imp_InitOnceBeg
70040 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 inInitialize.InitAtomTable.__imp
70060 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 _InitAtomTable.IdnToNameprepUnic
70080 6f 64 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 48 ode.__imp_IdnToNameprepUnicode.H
700a0 65 61 70 57 61 6c 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 57 61 6c 6b 00 48 65 61 70 56 61 6c 69 64 eapWalk.__imp_HeapWalk.HeapValid
700c0 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 56 61 6c 69 64 61 74 65 00 48 65 61 70 55 6e 6c 6f 63 ate.__imp_HeapValidate.HeapUnloc
700e0 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 55 6e 6c 6f 63 6b 00 48 65 61 70 53 75 6d 6d 61 72 79 00 5f k.__imp_HeapUnlock.HeapSummary._
70100 5f 69 6d 70 5f 48 65 61 70 53 75 6d 6d 61 72 79 00 48 65 61 70 53 69 7a 65 00 5f 5f 69 6d 70 5f _imp_HeapSummary.HeapSize.__imp_
70120 48 65 61 70 53 69 7a 65 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d HeapSize.HeapSetInformation.__im
70140 70 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 52 65 41 6c 6c 6f 63 p_HeapSetInformation.HeapReAlloc
70160 00 5f 5f 69 6d 70 5f 48 65 61 70 52 65 41 6c 6c 6f 63 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f .__imp_HeapReAlloc.HeapQueryInfo
70180 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 rmation.__imp_HeapQueryInformati
701a0 6f 6e 00 48 65 61 70 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 4c 6f 63 6b 00 48 65 61 70 46 on.HeapLock.__imp_HeapLock.HeapF
701c0 72 65 65 00 5f 5f 69 6d 70 5f 48 65 61 70 46 72 65 65 00 48 65 61 70 44 65 73 74 72 6f 79 00 5f ree.__imp_HeapFree.HeapDestroy._
701e0 5f 69 6d 70 5f 48 65 61 70 44 65 73 74 72 6f 79 00 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 6d _imp_HeapDestroy.HeapCreate.__im
70200 70 5f 48 65 61 70 43 72 65 61 74 65 00 48 65 61 70 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 48 p_HeapCreate.HeapCompact.__imp_H
70220 65 61 70 43 6f 6d 70 61 63 74 00 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 41 eapCompact.HeapAlloc.__imp_HeapA
70240 6c 6c 6f 63 00 48 65 61 70 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 78 74 lloc.Heap32Next.__imp_Heap32Next
70260 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 .Heap32ListNext.__imp_Heap32List
70280 4e 65 78 74 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 Next.Heap32ListFirst.__imp_Heap3
702a0 32 4c 69 73 74 46 69 72 73 74 00 48 65 61 70 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 2ListFirst.Heap32First.__imp_Hea
702c0 70 33 32 46 69 72 73 74 00 47 6c 6f 62 61 6c 57 69 72 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c p32First.GlobalWire.__imp_Global
702e0 57 69 72 65 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e Wire.GlobalUnlock.__imp_GlobalUn
70300 6c 6f 63 6b 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 66 lock.GlobalUnfix.__imp_GlobalUnf
70320 69 78 00 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 57 69 ix.GlobalUnWire.__imp_GlobalUnWi
70340 72 65 00 47 6c 6f 62 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 47 re.GlobalSize.__imp_GlobalSize.G
70360 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 lobalReAlloc.__imp_GlobalReAlloc
70380 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 .GlobalMemoryStatusEx.__imp_Glob
703a0 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 alMemoryStatusEx.GlobalMemorySta
703c0 74 75 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 47 6c 6f tus.__imp_GlobalMemoryStatus.Glo
703e0 62 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 00 47 6c 6f 62 61 6c 48 balLock.__imp_GlobalLock.GlobalH
70400 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 47 6c 6f 62 61 6c 47 andle.__imp_GlobalHandle.GlobalG
70420 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e etAtomNameW.__imp_GlobalGetAtomN
70440 61 6d 65 57 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 6c ameW.GlobalGetAtomNameA.__imp_Gl
70460 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 6c 6f 62 61 6c 46 72 65 65 00 5f 5f 69 6d obalGetAtomNameA.GlobalFree.__im
70480 70 5f 47 6c 6f 62 61 6c 46 72 65 65 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 p_GlobalFree.GlobalFlags.__imp_G
704a0 6c 6f 62 61 6c 46 6c 61 67 73 00 47 6c 6f 62 61 6c 46 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 lobalFlags.GlobalFix.__imp_Globa
704c0 6c 46 69 78 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 lFix.GlobalFindAtomW.__imp_Globa
704e0 6c 46 69 6e 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 lFindAtomW.GlobalFindAtomA.__imp
70500 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f _GlobalFindAtomA.GlobalDeleteAto
70520 6d 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 47 6c 6f 62 61 6c 43 m.__imp_GlobalDeleteAtom.GlobalC
70540 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 47 6c 6f 62 61 ompact.__imp_GlobalCompact.Globa
70560 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 41 lAlloc.__imp_GlobalAlloc.GlobalA
70580 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 47 6c 6f ddAtomW.__imp_GlobalAddAtomW.Glo
705a0 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f balAddAtomExW.__imp_GlobalAddAto
705c0 6d 45 78 57 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 mExW.GlobalAddAtomExA.__imp_Glob
705e0 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d alAddAtomExA.GlobalAddAtomA.__im
70600 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 p_GlobalAddAtomA.GetXStateFeatur
70620 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 esMask.__imp_GetXStateFeaturesMa
70640 73 6b 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 47 65 74 57 72 69 74 65 57 sk.GetWriteWatch.__imp_GetWriteW
70660 61 74 63 68 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f atch.GetWindowsDirectoryW.__imp_
70680 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 57 69 6e 64 6f 77 73 44 GetWindowsDirectoryW.GetWindowsD
706a0 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 irectoryA.__imp_GetWindowsDirect
706c0 6f 72 79 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 oryA.GetVolumePathNamesForVolume
706e0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f NameW.__imp_GetVolumePathNamesFo
70700 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 rVolumeNameW.GetVolumePathNamesF
70720 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 orVolumeNameA.__imp_GetVolumePat
70740 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 hNamesForVolumeNameA.GetVolumePa
70760 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 thNameW.__imp_GetVolumePathNameW
70780 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c .GetVolumePathNameA.__imp_GetVol
707a0 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c umePathNameA.GetVolumeNameForVol
707c0 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 umeMountPointW.__imp_GetVolumeNa
707e0 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 47 65 74 56 6f 6c 75 6d 65 meForVolumeMountPointW.GetVolume
70800 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 NameForVolumeMountPointA.__imp_G
70820 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 etVolumeNameForVolumeMountPointA
70840 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 .GetVolumeInformationW.__imp_Get
70860 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f VolumeInformationW.GetVolumeInfo
70880 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 rmationByHandleW.__imp_GetVolume
708a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e InformationByHandleW.GetVolumeIn
708c0 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d formationA.__imp_GetVolumeInform
708e0 61 74 69 6f 6e 41 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 ationA.GetVersionExW.__imp_GetVe
70900 72 73 69 6f 6e 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 rsionExW.GetVersionExA.__imp_Get
70920 56 65 72 73 69 6f 6e 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 VersionExA.GetVersion.__imp_GetV
70940 65 72 73 69 6f 6e 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 ersion.GetUserPreferredUILanguag
70960 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 es.__imp_GetUserPreferredUILangu
70980 61 67 65 73 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 47 ages.GetUserGeoID.__imp_GetUserG
709a0 65 6f 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f eoID.GetUserDefaultUILanguage.__
709c0 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 imp_GetUserDefaultUILanguage.Get
709e0 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 UserDefaultLocaleName.__imp_GetU
70a00 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 serDefaultLocaleName.GetUserDefa
70a20 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 ultLangID.__imp_GetUserDefaultLa
70a40 6e 67 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 65 ngID.GetUserDefaultLCID.__imp_Ge
70a60 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 tUserDefaultLCID.GetUserDefaultG
70a80 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 eoName.__imp_GetUserDefaultGeoNa
70aa0 6d 65 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e me.GetUmsSystemThreadInformation
70ac0 00 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 .__imp_GetUmsSystemThreadInforma
70ae0 74 69 6f 6e 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 5f tion.GetUmsCompletionListEvent._
70b00 5f 69 6d 70 5f 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 47 _imp_GetUmsCompletionListEvent.G
70b20 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 49 4c 61 6e 67 etUILanguageInfo.__imp_GetUILang
70b40 75 61 67 65 49 6e 66 6f 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 uageInfo.GetTimeZoneInformationF
70b60 6f 72 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 orYear.__imp_GetTimeZoneInformat
70b80 69 6f 6e 46 6f 72 59 65 61 72 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f ionForYear.GetTimeZoneInformatio
70ba0 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 n.__imp_GetTimeZoneInformation.G
70bc0 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 etTimeFormatW.__imp_GetTimeForma
70be0 74 57 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 tW.GetTimeFormatEx.__imp_GetTime
70c00 46 6f 72 6d 61 74 45 78 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 FormatEx.GetTimeFormatA.__imp_Ge
70c20 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 6d tTimeFormatA.GetTickCount64.__im
70c40 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f p_GetTickCount64.GetTickCount.__
70c60 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 imp_GetTickCount.GetThreadUILang
70c80 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 47 uage.__imp_GetThreadUILanguage.G
70ca0 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 54 69 6d etThreadTimes.__imp_GetThreadTim
70cc0 65 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f es.GetThreadSelectorEntry.__imp_
70ce0 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 47 65 74 54 68 72 65 61 64 GetThreadSelectorEntry.GetThread
70d00 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 SelectedCpuSets.__imp_GetThreadS
70d20 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 electedCpuSets.GetThreadSelected
70d40 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 CpuSetMasks.__imp_GetThreadSelec
70d60 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 tedCpuSetMasks.GetThreadPriority
70d80 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f Boost.__imp_GetThreadPriorityBoo
70da0 73 74 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 st.GetThreadPriority.__imp_GetTh
70dc0 72 65 61 64 50 72 69 6f 72 69 74 79 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 readPriority.GetThreadPreferredU
70de0 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 ILanguages.__imp_GetThreadPrefer
70e00 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f redUILanguages.GetThreadLocale._
70e20 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 47 65 74 54 68 72 65 61 64 49 6e _imp_GetThreadLocale.GetThreadIn
70e40 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 formation.__imp_GetThreadInforma
70e60 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f tion.GetThreadIdealProcessorEx._
70e80 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 47 _imp_GetThreadIdealProcessorEx.G
70ea0 65 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 00 47 65 74 etThreadId.__imp_GetThreadId.Get
70ec0 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 ThreadIOPendingFlag.__imp_GetThr
70ee0 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 eadIOPendingFlag.GetThreadGroupA
70f00 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 ffinity.__imp_GetThreadGroupAffi
70f20 6e 69 74 79 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 nity.GetThreadErrorMode.__imp_Ge
70f40 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 tThreadErrorMode.GetThreadEnable
70f60 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 dXStateFeatures.__imp_GetThreadE
70f80 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 54 68 72 65 61 64 44 65 nabledXStateFeatures.GetThreadDe
70fa0 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 scription.__imp_GetThreadDescrip
70fc0 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 tion.GetThreadContext.__imp_GetT
70fe0 68 72 65 61 64 43 6f 6e 74 65 78 74 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f hreadContext.GetTempPathW.__imp_
71000 47 65 74 54 65 6d 70 50 61 74 68 57 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f GetTempPathW.GetTempPathA.__imp_
71020 47 65 74 54 65 6d 70 50 61 74 68 41 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 5f 5f 69 6d 70 GetTempPathA.GetTempPath2W.__imp
71040 5f 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 5f 5f 69 _GetTempPath2W.GetTempPath2A.__i
71060 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 mp_GetTempPath2A.GetTempFileName
71080 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 54 65 6d 70 W.__imp_GetTempFileNameW.GetTemp
710a0 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 FileNameA.__imp_GetTempFileNameA
710c0 00 47 65 74 54 61 70 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 53 74 61 74 .GetTapeStatus.__imp_GetTapeStat
710e0 75 73 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 us.GetTapePosition.__imp_GetTape
71100 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 Position.GetTapeParameters.__imp
71120 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 _GetTapeParameters.GetSystemWow6
71140 34 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 4DirectoryW.__imp_GetSystemWow64
71160 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f DirectoryW.GetSystemWow64Directo
71180 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 ryA.__imp_GetSystemWow64Director
711a0 79 41 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f yA.GetSystemWindowsDirectoryW.__
711c0 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 imp_GetSystemWindowsDirectoryW.G
711e0 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f etSystemWindowsDirectoryA.__imp_
71200 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 GetSystemWindowsDirectoryA.GetSy
71220 73 74 65 6d 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 47 stemTimes.__imp_GetSystemTimes.G
71240 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f etSystemTimePreciseAsFileTime.__
71260 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 imp_GetSystemTimePreciseAsFileTi
71280 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 me.GetSystemTimeAsFileTime.__imp
712a0 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 _GetSystemTimeAsFileTime.GetSyst
712c0 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d emTimeAdjustment.__imp_GetSystem
712e0 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 TimeAdjustment.GetSystemTime.__i
71300 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 mp_GetSystemTime.GetSystemRegist
71320 72 79 51 75 6f 74 61 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 ryQuota.__imp_GetSystemRegistryQ
71340 75 6f 74 61 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 uota.GetSystemPreferredUILanguag
71360 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e es.__imp_GetSystemPreferredUILan
71380 67 75 61 67 65 73 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 5f 5f 69 6d guages.GetSystemPowerStatus.__im
713a0 70 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 47 65 74 53 79 73 74 65 6d p_GetSystemPowerStatus.GetSystem
713c0 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 LeapSecondInformation.__imp_GetS
713e0 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 ystemLeapSecondInformation.GetSy
71400 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 stemInfo.__imp_GetSystemInfo.Get
71420 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 SystemFirmwareTable.__imp_GetSys
71440 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 temFirmwareTable.GetSystemFileCa
71460 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 cheSize.__imp_GetSystemFileCache
71480 53 69 7a 65 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 Size.GetSystemDirectoryW.__imp_G
714a0 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 etSystemDirectoryW.GetSystemDire
714c0 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 ctoryA.__imp_GetSystemDirectoryA
714e0 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d .GetSystemDefaultUILanguage.__im
71500 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 p_GetSystemDefaultUILanguage.Get
71520 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 SystemDefaultLocaleName.__imp_Ge
71540 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 53 79 73 74 tSystemDefaultLocaleName.GetSyst
71560 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 emDefaultLangID.__imp_GetSystemD
71580 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 efaultLangID.GetSystemDefaultLCI
715a0 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 D.__imp_GetSystemDefaultLCID.Get
715c0 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 SystemDEPPolicy.__imp_GetSystemD
715e0 45 50 50 6f 6c 69 63 79 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 EPPolicy.GetSystemCpuSetInformat
71600 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 ion.__imp_GetSystemCpuSetInforma
71620 74 69 6f 6e 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 tion.GetStringTypeW.__imp_GetStr
71640 69 6e 67 54 79 70 65 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 5f 5f 69 6d 70 5f ingTypeW.GetStringTypeExW.__imp_
71660 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 GetStringTypeExW.GetStringTypeEx
71680 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 47 65 74 53 74 72 69 A.__imp_GetStringTypeExA.GetStri
716a0 6e 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 47 65 74 ngTypeA.__imp_GetStringTypeA.Get
716c0 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 72 StringScripts.__imp_GetStringScr
716e0 69 70 74 73 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 64 48 61 ipts.GetStdHandle.__imp_GetStdHa
71700 6e 64 6c 65 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 ndle.GetStartupInfoW.__imp_GetSt
71720 61 72 74 75 70 49 6e 66 6f 57 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 5f 5f 69 6d 70 artupInfoW.GetStartupInfoA.__imp
71740 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 _GetStartupInfoA.GetStagedPackag
71760 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 ePathByFullName.__imp_GetStagedP
71780 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 53 68 6f 72 74 50 61 74 ackagePathByFullName.GetShortPat
717a0 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 47 hNameW.__imp_GetShortPathNameW.G
717c0 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 etShortPathNameA.__imp_GetShortP
717e0 61 74 68 4e 61 6d 65 41 00 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e athNameA.GetResolvedPackageFullN
71800 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 47 65 ameForPackageDependency.__imp_Ge
71820 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 tResolvedPackageFullNameForPacka
71840 67 65 44 65 70 65 6e 64 65 6e 63 79 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e geDependency.GetQueuedCompletion
71860 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 StatusEx.__imp_GetQueuedCompleti
71880 6f 6e 53 74 61 74 75 73 45 78 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 onStatusEx.GetQueuedCompletionSt
718a0 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 atus.__imp_GetQueuedCompletionSt
718c0 61 74 75 73 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 atus.GetProfileStringW.__imp_Get
718e0 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 ProfileStringW.GetProfileStringA
71900 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 6f 66 .__imp_GetProfileStringA.GetProf
71920 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 ileSectionW.__imp_GetProfileSect
71940 69 6f 6e 57 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 ionW.GetProfileSectionA.__imp_Ge
71960 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 tProfileSectionA.GetProfileIntW.
71980 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 6f 66 69 6c 65 49 __imp_GetProfileIntW.GetProfileI
719a0 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 6f 64 ntA.__imp_GetProfileIntA.GetProd
719c0 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 47 65 74 uctInfo.__imp_GetProductInfo.Get
719e0 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 ProcessorSystemCycleTime.__imp_G
71a00 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 47 65 74 50 72 etProcessorSystemCycleTime.GetPr
71a20 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f ocessesInVirtualizationContext._
71a40 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f _imp_GetProcessesInVirtualizatio
71a60 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a nContext.GetProcessWorkingSetSiz
71a80 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 eEx.__imp_GetProcessWorkingSetSi
71aa0 7a 65 45 78 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f zeEx.GetProcessWorkingSetSize.__
71ac0 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 47 65 74 imp_GetProcessWorkingSetSize.Get
71ae0 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 56 ProcessVersion.__imp_GetProcessV
71b00 65 72 73 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 ersion.GetProcessTimes.__imp_Get
71b20 50 72 6f 63 65 73 73 54 69 6d 65 73 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 ProcessTimes.GetProcessShutdownP
71b40 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f arameters.__imp_GetProcessShutdo
71b60 77 6e 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 wnParameters.GetProcessPriorityB
71b80 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f oost.__imp_GetProcessPriorityBoo
71ba0 73 74 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 st.GetProcessPreferredUILanguage
71bc0 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e s.__imp_GetProcessPreferredUILan
71be0 67 75 61 67 65 73 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 guages.GetProcessMitigationPolic
71c00 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 y.__imp_GetProcessMitigationPoli
71c20 63 79 00 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 cy.GetProcessIoCounters.__imp_Ge
71c40 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 tProcessIoCounters.GetProcessInf
71c60 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 ormation.__imp_GetProcessInforma
71c80 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f tion.GetProcessIdOfThread.__imp_
71ca0 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 47 65 74 50 72 6f 63 65 73 73 49 GetProcessIdOfThread.GetProcessI
71cc0 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 50 72 6f 63 65 73 73 48 d.__imp_GetProcessId.GetProcessH
71ce0 65 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 47 65 74 50 72 eaps.__imp_GetProcessHeaps.GetPr
71d00 6f 63 65 73 73 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 47 ocessHeap.__imp_GetProcessHeap.G
71d20 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 etProcessHandleCount.__imp_GetPr
71d40 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 ocessHandleCount.GetProcessGroup
71d60 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 Affinity.__imp_GetProcessGroupAf
71d80 66 69 6e 69 74 79 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 finity.GetProcessDefaultCpuSets.
71da0 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 47 __imp_GetProcessDefaultCpuSets.G
71dc0 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d etProcessDefaultCpuSetMasks.__im
71de0 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 47 p_GetProcessDefaultCpuSetMasks.G
71e00 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 etProcessDEPPolicy.__imp_GetProc
71e20 65 73 73 44 45 50 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d essDEPPolicy.GetProcessAffinityM
71e40 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b ask.__imp_GetProcessAffinityMask
71e60 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 41 64 64 .GetProcAddress.__imp_GetProcAdd
71e80 72 65 73 73 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f ress.GetPrivateProfileStructW.__
71ea0 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 47 65 74 imp_GetPrivateProfileStructW.Get
71ec0 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 PrivateProfileStructA.__imp_GetP
71ee0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 47 65 74 50 72 69 76 61 74 65 50 rivateProfileStructA.GetPrivateP
71f00 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 rofileStringW.__imp_GetPrivatePr
71f20 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 ofileStringW.GetPrivateProfileSt
71f40 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 ringA.__imp_GetPrivateProfileStr
71f60 69 6e 67 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f ingA.GetPrivateProfileSectionW._
71f80 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 _imp_GetPrivateProfileSectionW.G
71fa0 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f etPrivateProfileSectionNamesW.__
71fc0 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 imp_GetPrivateProfileSectionName
71fe0 73 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 sW.GetPrivateProfileSectionNames
72000 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e A.__imp_GetPrivateProfileSection
72020 4e 61 6d 65 73 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 NamesA.GetPrivateProfileSectionA
72040 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 .__imp_GetPrivateProfileSectionA
72060 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 .GetPrivateProfileIntW.__imp_Get
72080 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f PrivateProfileIntW.GetPrivatePro
720a0 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 fileIntA.__imp_GetPrivateProfile
720c0 49 6e 74 41 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 IntA.GetPriorityClass.__imp_GetP
720e0 72 69 6f 72 69 74 79 43 6c 61 73 73 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c riorityClass.GetPhysicallyInstal
72100 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 ledSystemMemory.__imp_GetPhysica
72120 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 47 65 74 50 61 63 6b llyInstalledSystemMemory.GetPack
72140 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 agesByPackageFamily.__imp_GetPac
72160 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 47 65 74 50 61 63 6b 61 67 65 50 kagesByPackageFamily.GetPackageP
72180 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 athByFullName.__imp_GetPackagePa
721a0 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d thByFullName.GetPackagePath.__im
721c0 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 p_GetPackagePath.GetPackageInfo.
721e0 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 50 61 63 6b 61 67 65 49 __imp_GetPackageInfo.GetPackageI
72200 64 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 50 61 63 6b 61 67 65 46 d.__imp_GetPackageId.GetPackageF
72220 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 ullName.__imp_GetPackageFullName
72240 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 .GetPackageFamilyName.__imp_GetP
72260 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 ackageFamilyName.GetPackageAppli
72280 63 61 74 69 6f 6e 49 64 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 cationIds.__imp_GetPackageApplic
722a0 61 74 69 6f 6e 49 64 73 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 5f ationIds.GetOverlappedResultEx._
722c0 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 47 65 74 4f 76 _imp_GetOverlappedResultEx.GetOv
722e0 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 erlappedResult.__imp_GetOverlapp
72300 65 64 52 65 73 75 6c 74 00 47 65 74 4f 45 4d 43 50 00 5f 5f 69 6d 70 5f 47 65 74 4f 45 4d 43 50 edResult.GetOEMCP.__imp_GetOEMCP
72320 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 .GetNumberOfConsoleMouseButtons.
72340 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 __imp_GetNumberOfConsoleMouseBut
72360 74 6f 6e 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e tons.GetNumberOfConsoleInputEven
72380 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 ts.__imp_GetNumberOfConsoleInput
723a0 45 76 65 6e 74 73 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 Events.GetNumberFormatW.__imp_Ge
723c0 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 tNumberFormatW.GetNumberFormatEx
723e0 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 .__imp_GetNumberFormatEx.GetNumb
72400 65 72 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 erFormatA.__imp_GetNumberFormatA
72420 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 .GetNumaProximityNodeEx.__imp_Ge
72440 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 78 tNumaProximityNodeEx.GetNumaProx
72460 69 6d 69 74 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 imityNode.__imp_GetNumaProximity
72480 4e 6f 64 65 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 5f 5f 69 6d Node.GetNumaProcessorNodeEx.__im
724a0 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 p_GetNumaProcessorNodeEx.GetNuma
724c0 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 ProcessorNode.__imp_GetNumaProce
724e0 73 73 6f 72 4e 6f 64 65 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 ssorNode.GetNumaNodeProcessorMas
72500 6b 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 kEx.__imp_GetNumaNodeProcessorMa
72520 73 6b 45 78 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 5f skEx.GetNumaNodeProcessorMask2._
72540 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 47 _imp_GetNumaNodeProcessorMask2.G
72560 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 etNumaNodeProcessorMask.__imp_Ge
72580 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 47 65 74 4e 75 6d 61 4e 6f tNumaNodeProcessorMask.GetNumaNo
725a0 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 deNumberFromHandle.__imp_GetNuma
725c0 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 4e 75 6d 61 48 69 67 68 NodeNumberFromHandle.GetNumaHigh
725e0 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 estNodeNumber.__imp_GetNumaHighe
72600 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d stNodeNumber.GetNumaAvailableMem
72620 6f 72 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 oryNodeEx.__imp_GetNumaAvailable
72640 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d MemoryNodeEx.GetNumaAvailableMem
72660 6f 72 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 oryNode.__imp_GetNumaAvailableMe
72680 6d 6f 72 79 4e 6f 64 65 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 5f 5f 69 6d moryNode.GetNextUmsListItem.__im
726a0 70 5f 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 47 65 74 4e 61 74 69 76 65 53 79 p_GetNextUmsListItem.GetNativeSy
726c0 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e stemInfo.__imp_GetNativeSystemIn
726e0 66 6f 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 5f fo.GetNamedPipeServerSessionId._
72700 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 _imp_GetNamedPipeServerSessionId
72720 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 .GetNamedPipeServerProcessId.__i
72740 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 47 mp_GetNamedPipeServerProcessId.G
72760 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 etNamedPipeInfo.__imp_GetNamedPi
72780 70 65 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 peInfo.GetNamedPipeHandleStateW.
727a0 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 47 __imp_GetNamedPipeHandleStateW.G
727c0 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 47 65 etNamedPipeHandleStateA.__imp_Ge
727e0 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 47 65 74 4e 61 6d 65 64 50 tNamedPipeHandleStateA.GetNamedP
72800 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 ipeClientSessionId.__imp_GetName
72820 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 dPipeClientSessionId.GetNamedPip
72840 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 eClientProcessId.__imp_GetNamedP
72860 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 ipeClientProcessId.GetNamedPipeC
72880 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 lientComputerNameW.__imp_GetName
728a0 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 4e 61 6d 65 dPipeClientComputerNameW.GetName
728c0 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 dPipeClientComputerNameA.__imp_G
728e0 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 etNamedPipeClientComputerNameA.G
72900 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 etNLSVersionEx.__imp_GetNLSVersi
72920 6f 6e 45 78 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 onEx.GetNLSVersion.__imp_GetNLSV
72940 65 72 73 69 6f 6e 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 ersion.GetModuleHandleW.__imp_Ge
72960 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 tModuleHandleW.GetModuleHandleEx
72980 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 47 65 74 4d 6f W.__imp_GetModuleHandleExW.GetMo
729a0 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e duleHandleExA.__imp_GetModuleHan
729c0 64 6c 65 45 78 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 dleExA.GetModuleHandleA.__imp_Ge
729e0 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 tModuleHandleA.GetModuleFileName
72a00 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4d 6f W.__imp_GetModuleFileNameW.GetMo
72a20 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c duleFileNameA.__imp_GetModuleFil
72a40 65 4e 61 6d 65 41 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 eNameA.GetMemoryErrorHandlingCap
72a60 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 abilities.__imp_GetMemoryErrorHa
72a80 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f ndlingCapabilities.GetMaximumPro
72aa0 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 cessorGroupCount.__imp_GetMaximu
72ac0 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 mProcessorGroupCount.GetMaximumP
72ae0 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 rocessorCount.__imp_GetMaximumPr
72b00 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 ocessorCount.GetMailslotInfo.__i
72b20 6d 70 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 mp_GetMailslotInfo.GetMachineTyp
72b40 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 eAttributes.__imp_GetMachineType
72b60 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d Attributes.GetLongPathNameW.__im
72b80 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 p_GetLongPathNameW.GetLongPathNa
72ba0 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e meTransactedW.__imp_GetLongPathN
72bc0 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 ameTransactedW.GetLongPathNameTr
72be0 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 ansactedA.__imp_GetLongPathNameT
72c00 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d ransactedA.GetLongPathNameA.__im
72c20 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f p_GetLongPathNameA.GetLogicalPro
72c40 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 cessorInformationEx.__imp_GetLog
72c60 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 47 65 74 4c 6f icalProcessorInformationEx.GetLo
72c80 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f gicalProcessorInformation.__imp_
72ca0 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 GetLogicalProcessorInformation.G
72cc0 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c etLogicalDrives.__imp_GetLogical
72ce0 44 72 69 76 65 73 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 5f Drives.GetLogicalDriveStringsW._
72d00 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 47 65 74 _imp_GetLogicalDriveStringsW.Get
72d20 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f LogicalDriveStringsA.__imp_GetLo
72d40 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f gicalDriveStringsA.GetLocaleInfo
72d60 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 47 65 74 4c 6f 63 61 6c 65 W.__imp_GetLocaleInfoW.GetLocale
72d80 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 47 65 74 InfoEx.__imp_GetLocaleInfoEx.Get
72da0 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 LocaleInfoA.__imp_GetLocaleInfoA
72dc0 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 .GetLocalTime.__imp_GetLocalTime
72de0 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 .GetLastError.__imp_GetLastError
72e00 00 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 5f 5f 69 .GetLargestConsoleWindowSize.__i
72e20 6d 70 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 47 mp_GetLargestConsoleWindowSize.G
72e40 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 etLargePageMinimum.__imp_GetLarg
72e60 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 ePageMinimum.GetIdForPackageDepe
72e80 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 64 46 6f 72 50 61 63 6b ndencyContext.__imp_GetIdForPack
72ea0 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 47 65 74 48 61 6e 64 6c 65 49 6e ageDependencyContext.GetHandleIn
72ec0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 formation.__imp_GetHandleInforma
72ee0 74 69 6f 6e 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 tion.GetGeoInfoW.__imp_GetGeoInf
72f00 6f 57 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f oW.GetGeoInfoEx.__imp_GetGeoInfo
72f20 45 78 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 41 Ex.GetGeoInfoA.__imp_GetGeoInfoA
72f40 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 .GetFullPathNameW.__imp_GetFullP
72f60 61 74 68 4e 61 6d 65 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 athNameW.GetFullPathNameTransact
72f80 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 edW.__imp_GetFullPathNameTransac
72fa0 74 65 64 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 tedW.GetFullPathNameTransactedA.
72fc0 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 __imp_GetFullPathNameTransactedA
72fe0 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 .GetFullPathNameA.__imp_GetFullP
73000 61 74 68 4e 61 6d 65 41 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 athNameA.GetFirmwareType.__imp_G
73020 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f etFirmwareType.GetFirmwareEnviro
73040 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 nmentVariableW.__imp_GetFirmware
73060 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 EnvironmentVariableW.GetFirmware
73080 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 EnvironmentVariableExW.__imp_Get
730a0 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 47 FirmwareEnvironmentVariableExW.G
730c0 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 etFirmwareEnvironmentVariableExA
730e0 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 .__imp_GetFirmwareEnvironmentVar
73100 69 61 62 6c 65 45 78 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 iableExA.GetFirmwareEnvironmentV
73120 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f ariableA.__imp_GetFirmwareEnviro
73140 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 nmentVariableA.GetFinalPathNameB
73160 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 yHandleW.__imp_GetFinalPathNameB
73180 79 48 61 6e 64 6c 65 57 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c yHandleW.GetFinalPathNameByHandl
731a0 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c eA.__imp_GetFinalPathNameByHandl
731c0 65 41 00 47 65 74 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 79 70 65 eA.GetFileType.__imp_GetFileType
731e0 00 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 6d 65 00 47 .GetFileTime.__imp_GetFileTime.G
73200 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 etFileSizeEx.__imp_GetFileSizeEx
73220 00 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 00 47 .GetFileSize.__imp_GetFileSize.G
73240 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 etFileMUIPath.__imp_GetFileMUIPa
73260 74 68 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d th.GetFileMUIInfo.__imp_GetFileM
73280 55 49 49 6e 66 6f 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c UIInfo.GetFileInformationByHandl
732a0 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 eEx.__imp_GetFileInformationByHa
732c0 6e 64 6c 65 45 78 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c ndleEx.GetFileInformationByHandl
732e0 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 e.__imp_GetFileInformationByHand
73300 6c 65 00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f le.GetFileBandwidthReservation._
73320 5f 69 6d 70 5f 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e _imp_GetFileBandwidthReservation
73340 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c .GetFileAttributesW.__imp_GetFil
73360 65 41 74 74 72 69 62 75 74 65 73 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 eAttributesW.GetFileAttributesTr
73380 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ansactedW.__imp_GetFileAttribute
733a0 73 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 sTransactedW.GetFileAttributesTr
733c0 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ansactedA.__imp_GetFileAttribute
733e0 73 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 sTransactedA.GetFileAttributesEx
73400 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 47 65 74 W.__imp_GetFileAttributesExW.Get
73420 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 FileAttributesExA.__imp_GetFileA
73440 74 74 72 69 62 75 74 65 73 45 78 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 ttributesExA.GetFileAttributesA.
73460 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 47 65 74 45 78 70 61 __imp_GetFileAttributesA.GetExpa
73480 6e 64 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 ndedNameW.__imp_GetExpandedNameW
734a0 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e .GetExpandedNameA.__imp_GetExpan
734c0 64 65 64 4e 61 6d 65 41 00 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 dedNameA.GetExitCodeThread.__imp
734e0 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 _GetExitCodeThread.GetExitCodePr
73500 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 47 ocess.__imp_GetExitCodeProcess.G
73520 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 47 etErrorMode.__imp_GetErrorMode.G
73540 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 etEnvironmentVariableW.__imp_Get
73560 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d EnvironmentVariableW.GetEnvironm
73580 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e entVariableA.__imp_GetEnvironmen
735a0 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 tVariableA.GetEnvironmentStrings
735c0 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 47 W.__imp_GetEnvironmentStringsW.G
735e0 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e etEnvironmentStrings.__imp_GetEn
73600 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 vironmentStrings.GetEnabledXStat
73620 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 eFeatures.__imp_GetEnabledXState
73640 46 65 61 74 75 72 65 73 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 Features.GetDynamicTimeZoneInfor
73660 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 mation.__imp_GetDynamicTimeZoneI
73680 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 5f nformation.GetDurationFormatEx._
736a0 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 47 65 74 44 75 72 61 _imp_GetDurationFormatEx.GetDura
736c0 74 69 6f 6e 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d tionFormat.__imp_GetDurationForm
736e0 61 74 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 at.GetDriveTypeW.__imp_GetDriveT
73700 79 70 65 57 00 47 65 74 44 72 69 76 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 ypeW.GetDriveTypeA.__imp_GetDriv
73720 65 54 79 70 65 41 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 eTypeA.GetDllDirectoryW.__imp_Ge
73740 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 tDllDirectoryW.GetDllDirectoryA.
73760 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 69 73 6b 53 70 __imp_GetDllDirectoryA.GetDiskSp
73780 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 53 70 61 aceInformationW.__imp_GetDiskSpa
737a0 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 ceInformationW.GetDiskSpaceInfor
737c0 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d mationA.__imp_GetDiskSpaceInform
737e0 61 74 69 6f 6e 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 ationA.GetDiskFreeSpaceW.__imp_G
73800 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 etDiskFreeSpaceW.GetDiskFreeSpac
73820 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 47 eExW.__imp_GetDiskFreeSpaceExW.G
73840 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b etDiskFreeSpaceExA.__imp_GetDisk
73860 46 72 65 65 53 70 61 63 65 45 78 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f FreeSpaceExA.GetDiskFreeSpaceA._
73880 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 47 65 74 44 65 76 69 63 65 _imp_GetDiskFreeSpaceA.GetDevice
738a0 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 PowerState.__imp_GetDevicePowerS
738c0 74 61 74 65 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 tate.GetDefaultCommConfigW.__imp
738e0 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 47 65 74 44 65 66 61 75 6c _GetDefaultCommConfigW.GetDefaul
73900 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d tCommConfigA.__imp_GetDefaultCom
73920 6d 43 6f 6e 66 69 67 41 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 mConfigA.GetDateFormatW.__imp_Ge
73940 74 44 61 74 65 46 6f 72 6d 61 74 57 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 tDateFormatW.GetDateFormatEx.__i
73960 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 mp_GetDateFormatEx.GetDateFormat
73980 41 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 47 65 74 43 75 72 72 65 6e A.__imp_GetDateFormatA.GetCurren
739a0 74 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 tUmsThread.__imp_GetCurrentUmsTh
739c0 72 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 read.GetCurrentThreadStackLimits
739e0 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 .__imp_GetCurrentThreadStackLimi
73a00 74 73 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 ts.GetCurrentThreadId.__imp_GetC
73a20 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 urrentThreadId.GetCurrentThread.
73a40 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 47 65 74 43 75 72 72 65 6e __imp_GetCurrentThread.GetCurren
73a60 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 tProcessorNumberEx.__imp_GetCurr
73a80 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 47 65 74 43 75 72 72 65 6e 74 50 entProcessorNumberEx.GetCurrentP
73aa0 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 rocessorNumber.__imp_GetCurrentP
73ac0 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 rocessorNumber.GetCurrentProcess
73ae0 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 Id.__imp_GetCurrentProcessId.Get
73b00 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 CurrentProcess.__imp_GetCurrentP
73b20 72 6f 63 65 73 73 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 rocess.GetCurrentPackageVirtuali
73b40 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 zationContext.__imp_GetCurrentPa
73b60 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 75 ckageVirtualizationContext.GetCu
73b80 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e rrentPackagePath.__imp_GetCurren
73ba0 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e tPackagePath.GetCurrentPackageIn
73bc0 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 fo.__imp_GetCurrentPackageInfo.G
73be0 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 etCurrentPackageId.__imp_GetCurr
73c00 65 6e 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 entPackageId.GetCurrentPackageFu
73c20 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 llName.__imp_GetCurrentPackageFu
73c40 6c 6c 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 llName.GetCurrentPackageFamilyNa
73c60 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 me.__imp_GetCurrentPackageFamily
73c80 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f Name.GetCurrentDirectoryW.__imp_
73ca0 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 75 72 72 65 6e 74 44 GetCurrentDirectoryW.GetCurrentD
73cc0 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 irectoryA.__imp_GetCurrentDirect
73ce0 6f 72 79 41 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 oryA.GetCurrentConsoleFontEx.__i
73d00 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 47 65 74 43 75 mp_GetCurrentConsoleFontEx.GetCu
73d20 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e rrentConsoleFont.__imp_GetCurren
73d40 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 tConsoleFont.GetCurrentApplicati
73d60 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 70 onUserModelId.__imp_GetCurrentAp
73d80 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 43 75 72 72 65 6e 74 41 plicationUserModelId.GetCurrentA
73da0 63 74 43 74 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 47 65 74 ctCtx.__imp_GetCurrentActCtx.Get
73dc0 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 CurrencyFormatW.__imp_GetCurrenc
73de0 79 46 6f 72 6d 61 74 57 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 5f 5f 69 yFormatW.GetCurrencyFormatEx.__i
73e00 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 47 65 74 43 75 72 72 65 6e mp_GetCurrencyFormatEx.GetCurren
73e20 63 79 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 cyFormatA.__imp_GetCurrencyForma
73e40 74 41 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e tA.GetConsoleWindow.__imp_GetCon
73e60 73 6f 6c 65 57 69 6e 64 6f 77 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d soleWindow.GetConsoleTitleW.__im
73e80 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 p_GetConsoleTitleW.GetConsoleTit
73ea0 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 47 65 74 43 6f leA.__imp_GetConsoleTitleA.GetCo
73ec0 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 nsoleSelectionInfo.__imp_GetCons
73ee0 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 oleSelectionInfo.GetConsoleScree
73f00 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 nBufferInfoEx.__imp_GetConsoleSc
73f20 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 reenBufferInfoEx.GetConsoleScree
73f40 6e 42 75 66 66 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 nBufferInfo.__imp_GetConsoleScre
73f60 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 enBufferInfo.GetConsoleProcessLi
73f80 73 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 47 st.__imp_GetConsoleProcessList.G
73fa0 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f etConsoleOutputCP.__imp_GetConso
73fc0 6c 65 4f 75 74 70 75 74 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 leOutputCP.GetConsoleOriginalTit
73fe0 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c leW.__imp_GetConsoleOriginalTitl
74000 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 5f 5f 69 6d eW.GetConsoleOriginalTitleA.__im
74020 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 47 65 74 43 6f p_GetConsoleOriginalTitleA.GetCo
74040 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 47 nsoleMode.__imp_GetConsoleMode.G
74060 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f etConsoleHistoryInfo.__imp_GetCo
74080 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 nsoleHistoryInfo.GetConsoleFontS
740a0 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 47 65 74 ize.__imp_GetConsoleFontSize.Get
740c0 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 ConsoleDisplayMode.__imp_GetCons
740e0 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 oleDisplayMode.GetConsoleCursorI
74100 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 47 nfo.__imp_GetConsoleCursorInfo.G
74120 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 etConsoleCommandHistoryW.__imp_G
74140 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 47 65 74 43 6f 6e 73 etConsoleCommandHistoryW.GetCons
74160 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 oleCommandHistoryLengthW.__imp_G
74180 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 47 etConsoleCommandHistoryLengthW.G
741a0 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 5f etConsoleCommandHistoryLengthA._
741c0 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e _imp_GetConsoleCommandHistoryLen
741e0 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f gthA.GetConsoleCommandHistoryA._
74200 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 47 _imp_GetConsoleCommandHistoryA.G
74220 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 47 etConsoleCP.__imp_GetConsoleCP.G
74240 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f etConsoleAliasesW.__imp_GetConso
74260 6c 65 41 6c 69 61 73 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 leAliasesW.GetConsoleAliasesLeng
74280 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 thW.__imp_GetConsoleAliasesLengt
742a0 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d hW.GetConsoleAliasesLengthA.__im
742c0 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f p_GetConsoleAliasesLengthA.GetCo
742e0 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c nsoleAliasesA.__imp_GetConsoleAl
74300 69 61 73 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 47 65 iasesA.GetConsoleAliasW.__imp_Ge
74320 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 tConsoleAliasW.GetConsoleAliasEx
74340 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 47 esW.__imp_GetConsoleAliasExesW.G
74360 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f etConsoleAliasExesLengthW.__imp_
74380 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f GetConsoleAliasExesLengthW.GetCo
743a0 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 nsoleAliasExesLengthA.__imp_GetC
743c0 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c onsoleAliasExesLengthA.GetConsol
743e0 65 41 6c 69 61 73 45 78 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 eAliasExesA.__imp_GetConsoleAlia
74400 73 45 78 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 47 65 sExesA.GetConsoleAliasA.__imp_Ge
74420 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 tConsoleAliasA.GetComputerNameW.
74440 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 __imp_GetComputerNameW.GetComput
74460 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 erNameExW.__imp_GetComputerNameE
74480 78 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 xW.GetComputerNameExA.__imp_GetC
744a0 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 omputerNameExA.GetComputerNameA.
744c0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 72 65 __imp_GetComputerNameA.GetCompre
744e0 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 ssedFileSizeW.__imp_GetCompresse
74500 64 46 69 6c 65 53 69 7a 65 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 dFileSizeW.GetCompressedFileSize
74520 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 TransactedW.__imp_GetCompressedF
74540 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 ileSizeTransactedW.GetCompressed
74560 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d FileSizeTransactedA.__imp_GetCom
74580 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 43 6f pressedFileSizeTransactedA.GetCo
745a0 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 mpressedFileSizeA.__imp_GetCompr
745c0 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 5f essedFileSizeA.GetCommandLineW._
745e0 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 47 65 74 43 6f 6d 6d 61 6e 64 4c _imp_GetCommandLineW.GetCommandL
74600 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 47 65 74 43 6f ineA.__imp_GetCommandLineA.GetCo
74620 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 mmTimeouts.__imp_GetCommTimeouts
74640 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 .GetCommState.__imp_GetCommState
74660 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d .GetCommProperties.__imp_GetComm
74680 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 5f 5f Properties.GetCommModemStatus.__
746a0 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 47 65 74 43 6f 6d 6d 4d 61 imp_GetCommModemStatus.GetCommMa
746c0 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 sk.__imp_GetCommMask.GetCommConf
746e0 69 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 47 65 74 43 61 6c 65 6e 64 ig.__imp_GetCommConfig.GetCalend
74700 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 47 arInfoW.__imp_GetCalendarInfoW.G
74720 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 etCalendarInfoEx.__imp_GetCalend
74740 61 72 49 6e 66 6f 45 78 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f arInfoEx.GetCalendarInfoA.__imp_
74760 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e GetCalendarInfoA.GetCachedSignin
74780 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 gLevel.__imp_GetCachedSigningLev
747a0 65 6c 00 47 65 74 43 50 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 el.GetCPInfoExW.__imp_GetCPInfoE
747c0 78 57 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 xW.GetCPInfoExA.__imp_GetCPInfoE
747e0 78 41 00 47 65 74 43 50 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 00 47 65 74 xA.GetCPInfo.__imp_GetCPInfo.Get
74800 42 69 6e 61 72 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 BinaryTypeW.__imp_GetBinaryTypeW
74820 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 .GetBinaryTypeA.__imp_GetBinaryT
74840 79 70 65 41 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e ypeA.GetAtomNameW.__imp_GetAtomN
74860 61 6d 65 57 00 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e ameW.GetAtomNameA.__imp_GetAtomN
74880 61 6d 65 41 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f ameA.GetApplicationUserModelId._
748a0 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 _imp_GetApplicationUserModelId.G
748c0 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 etApplicationRestartSettings.__i
748e0 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 mp_GetApplicationRestartSettings
74900 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 .GetApplicationRecoveryCallback.
74920 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c __imp_GetApplicationRecoveryCall
74940 62 61 63 6b 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 back.GetAppContainerNamedObjectP
74960 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 ath.__imp_GetAppContainerNamedOb
74980 6a 65 63 74 50 61 74 68 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 5f 5f 69 6d jectPath.GetAppContainerAce.__im
749a0 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 47 65 74 41 63 74 69 76 65 50 72 p_GetAppContainerAce.GetActivePr
749c0 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 ocessorGroupCount.__imp_GetActiv
749e0 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 72 eProcessorGroupCount.GetActivePr
74a00 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 ocessorCount.__imp_GetActiveProc
74a20 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 41 43 50 00 5f 5f 69 6d 70 5f 47 65 74 41 43 50 00 47 essorCount.GetACP.__imp_GetACP.G
74a40 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 enerateConsoleCtrlEvent.__imp_Ge
74a60 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 46 72 65 65 55 73 65 72 50 nerateConsoleCtrlEvent.FreeUserP
74a80 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 46 72 65 65 55 73 65 72 50 68 79 73 69 hysicalPages.__imp_FreeUserPhysi
74aa0 63 61 6c 50 61 67 65 73 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 72 65 65 calPages.FreeResource.__imp_Free
74ac0 52 65 73 6f 75 72 63 65 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 Resource.FreeMemoryJobObject.__i
74ae0 6d 70 5f 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 46 72 65 65 4c 69 62 72 61 mp_FreeMemoryJobObject.FreeLibra
74b00 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 46 72 65 65 ryWhenCallbackReturns.__imp_Free
74b20 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 46 72 65 65 4c LibraryWhenCallbackReturns.FreeL
74b40 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 ibraryAndExitThread.__imp_FreeLi
74b60 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 46 72 65 65 4c 69 62 72 61 72 79 00 5f braryAndExitThread.FreeLibrary._
74b80 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 _imp_FreeLibrary.FreeEnvironment
74ba0 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 StringsW.__imp_FreeEnvironmentSt
74bc0 72 69 6e 67 73 57 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f ringsW.FreeEnvironmentStringsA._
74be0 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 46 72 65 _imp_FreeEnvironmentStringsA.Fre
74c00 65 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 00 46 6f 72 6d 61 eConsole.__imp_FreeConsole.Forma
74c20 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 46 tMessageW.__imp_FormatMessageW.F
74c40 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 ormatMessageA.__imp_FormatMessag
74c60 65 41 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 eA.FormatApplicationUserModelId.
74c80 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c __imp_FormatApplicationUserModel
74ca0 49 64 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 57 Id.FoldStringW.__imp_FoldStringW
74cc0 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 41 00 46 .FoldStringA.__imp_FoldStringA.F
74ce0 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 56 69 65 77 4f 66 lushViewOfFile.__imp_FlushViewOf
74d00 46 69 6c 65 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f File.FlushProcessWriteBuffers.__
74d20 69 6d 70 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 46 6c 75 imp_FlushProcessWriteBuffers.Flu
74d40 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 6e shInstructionCache.__imp_FlushIn
74d60 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 structionCache.FlushFileBuffers.
74d80 5f 5f 69 6d 70 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 43 6f 6e 73 __imp_FlushFileBuffers.FlushCons
74da0 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c oleInputBuffer.__imp_FlushConsol
74dc0 65 49 6e 70 75 74 42 75 66 66 65 72 00 46 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 eInputBuffer.FlsSetValue.__imp_F
74de0 6c 73 53 65 74 56 61 6c 75 65 00 46 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 lsSetValue.FlsGetValue.__imp_Fls
74e00 47 65 74 56 61 6c 75 65 00 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 46 6c 73 46 72 65 65 00 46 GetValue.FlsFree.__imp_FlsFree.F
74e20 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 46 6c 73 41 6c 6c 6f 63 00 46 69 6e 64 56 6f 6c 75 6d lsAlloc.__imp_FlsAlloc.FindVolum
74e40 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d eMountPointClose.__imp_FindVolum
74e60 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 eMountPointClose.FindVolumeClose
74e80 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 46 69 6e 64 53 74 72 69 6e .__imp_FindVolumeClose.FindStrin
74ea0 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c gOrdinal.__imp_FindStringOrdinal
74ec0 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 .FindResourceW.__imp_FindResourc
74ee0 65 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 eW.FindResourceExW.__imp_FindRes
74f00 6f 75 72 63 65 45 78 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 46 ourceExW.FindResourceExA.__imp_F
74f20 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 indResourceExA.FindResourceA.__i
74f40 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 mp_FindResourceA.FindPackagesByP
74f60 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 46 69 6e 64 50 61 63 6b 61 67 65 73 42 ackageFamily.__imp_FindPackagesB
74f80 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f yPackageFamily.FindNextVolumeW._
74fa0 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c _imp_FindNextVolumeW.FindNextVol
74fc0 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c umeMountPointW.__imp_FindNextVol
74fe0 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 umeMountPointW.FindNextVolumeMou
75000 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 ntPointA.__imp_FindNextVolumeMou
75020 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 ntPointA.FindNextVolumeA.__imp_F
75040 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 5f indNextVolumeA.FindNextStreamW._
75060 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 46 69 6e 64 4e 65 78 74 46 69 6c _imp_FindNextStreamW.FindNextFil
75080 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 46 69 6e 64 4e 65 78 74 46 eW.__imp_FindNextFileW.FindNextF
750a0 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 ileNameW.__imp_FindNextFileNameW
750c0 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c .FindNextFileA.__imp_FindNextFil
750e0 65 41 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f eA.FindNextChangeNotification.__
75100 69 6d 70 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 imp_FindNextChangeNotification.F
75120 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 indNLSStringEx.__imp_FindNLSStri
75140 6e 67 45 78 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 ngEx.FindNLSString.__imp_FindNLS
75160 53 74 72 69 6e 67 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 String.FindFirstVolumeW.__imp_Fi
75180 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f ndFirstVolumeW.FindFirstVolumeMo
751a0 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d untPointW.__imp_FindFirstVolumeM
751c0 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 ountPointW.FindFirstVolumeMountP
751e0 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 ointA.__imp_FindFirstVolumeMount
75200 50 6f 69 6e 74 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 PointA.FindFirstVolumeA.__imp_Fi
75220 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 ndFirstVolumeA.FindFirstStreamW.
75240 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 46 69 6e 64 46 69 72 73 74 __imp_FindFirstStreamW.FindFirst
75260 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 StreamTransactedW.__imp_FindFirs
75280 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 tStreamTransactedW.FindFirstFile
752a0 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 69 6e 64 46 69 72 73 74 W.__imp_FindFirstFileW.FindFirst
752c0 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 FileTransactedW.__imp_FindFirstF
752e0 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e ileTransactedW.FindFirstFileTran
75300 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 sactedA.__imp_FindFirstFileTrans
75320 61 63 74 65 64 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f actedA.FindFirstFileNameW.__imp_
75340 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 FindFirstFileNameW.FindFirstFile
75360 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 NameTransactedW.__imp_FindFirstF
75380 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 ileNameTransactedW.FindFirstFile
753a0 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 46 69 6e 64 46 ExW.__imp_FindFirstFileExW.FindF
753c0 69 72 73 74 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 irstFileExA.__imp_FindFirstFileE
753e0 78 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 xA.FindFirstFileA.__imp_FindFirs
75400 74 46 69 6c 65 41 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 tFileA.FindFirstChangeNotificati
75420 6f 6e 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 onW.__imp_FindFirstChangeNotific
75440 61 74 69 6f 6e 57 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 ationW.FindFirstChangeNotificati
75460 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 onA.__imp_FindFirstChangeNotific
75480 61 74 69 6f 6e 41 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 ationA.FindCloseChangeNotificati
754a0 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 on.__imp_FindCloseChangeNotifica
754c0 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 00 46 tion.FindClose.__imp_FindClose.F
754e0 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 57 00 46 69 6e 64 41 74 6f indAtomW.__imp_FindAtomW.FindAto
75500 6d 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 41 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 mA.__imp_FindAtomA.FindActCtxSec
75520 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 tionStringW.__imp_FindActCtxSect
75540 69 6f 6e 53 74 72 69 6e 67 57 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 ionStringW.FindActCtxSectionStri
75560 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e ngA.__imp_FindActCtxSectionStrin
75580 67 41 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 gA.FindActCtxSectionGuid.__imp_F
755a0 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 indActCtxSectionGuid.FillConsole
755c0 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f OutputCharacterW.__imp_FillConso
755e0 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 leOutputCharacterW.FillConsoleOu
75600 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 tputCharacterA.__imp_FillConsole
75620 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 OutputCharacterA.FillConsoleOutp
75640 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 utAttribute.__imp_FillConsoleOut
75660 70 75 74 41 74 74 72 69 62 75 74 65 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d putAttribute.FileTimeToSystemTim
75680 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 46 69 6c e.__imp_FileTimeToSystemTime.Fil
756a0 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 eTimeToLocalFileTime.__imp_FileT
756c0 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 imeToLocalFileTime.FileTimeToDos
756e0 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 DateTime.__imp_FileTimeToDosDate
75700 54 69 6d 65 00 46 61 74 61 6c 45 78 69 74 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 45 78 69 74 00 46 Time.FatalExit.__imp_FatalExit.F
75720 61 74 61 6c 41 70 70 45 78 69 74 57 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 57 atalAppExitW.__imp_FatalAppExitW
75740 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 .FatalAppExitA.__imp_FatalAppExi
75760 74 41 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 tA.ExpungeConsoleCommandHistoryW
75780 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 .__imp_ExpungeConsoleCommandHist
757a0 6f 72 79 57 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 oryW.ExpungeConsoleCommandHistor
757c0 79 41 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 yA.__imp_ExpungeConsoleCommandHi
757e0 73 74 6f 72 79 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 storyA.ExpandEnvironmentStringsW
75800 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 .__imp_ExpandEnvironmentStringsW
75820 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 .ExpandEnvironmentStringsA.__imp
75840 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 45 78 69 74 54 _ExpandEnvironmentStringsA.ExitT
75860 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 54 68 72 65 61 64 00 45 78 69 74 50 72 6f 63 65 hread.__imp_ExitThread.ExitProce
75880 73 73 00 5f 5f 69 6d 70 5f 45 78 69 74 50 72 6f 63 65 73 73 00 45 78 65 63 75 74 65 55 6d 73 54 ss.__imp_ExitProcess.ExecuteUmsT
758a0 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 45 73 63 hread.__imp_ExecuteUmsThread.Esc
758c0 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 43 6f 6d 6d apeCommFunction.__imp_EscapeComm
758e0 46 75 6e 63 74 69 6f 6e 00 45 72 61 73 65 54 61 70 65 00 5f 5f 69 6d 70 5f 45 72 61 73 65 54 61 Function.EraseTape.__imp_EraseTa
75900 70 65 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 pe.EnumUILanguagesW.__imp_EnumUI
75920 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d LanguagesW.EnumUILanguagesA.__im
75940 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 p_EnumUILanguagesA.EnumTimeForma
75960 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 54 tsW.__imp_EnumTimeFormatsW.EnumT
75980 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 imeFormatsEx.__imp_EnumTimeForma
759a0 74 73 45 78 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d tsEx.EnumTimeFormatsA.__imp_Enum
759c0 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 TimeFormatsA.EnumSystemLocalesW.
759e0 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 53 79 73 __imp_EnumSystemLocalesW.EnumSys
75a00 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 temLocalesEx.__imp_EnumSystemLoc
75a20 61 6c 65 73 45 78 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f alesEx.EnumSystemLocalesA.__imp_
75a40 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e EnumSystemLocalesA.EnumSystemLan
75a60 67 75 61 67 65 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e guageGroupsW.__imp_EnumSystemLan
75a80 67 75 61 67 65 47 72 6f 75 70 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 guageGroupsW.EnumSystemLanguageG
75aa0 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 roupsA.__imp_EnumSystemLanguageG
75ac0 72 6f 75 70 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f roupsA.EnumSystemGeoNames.__imp_
75ae0 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f EnumSystemGeoNames.EnumSystemGeo
75b00 49 44 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 45 6e 75 6d 53 79 73 ID.__imp_EnumSystemGeoID.EnumSys
75b20 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 temFirmwareTables.__imp_EnumSyst
75b40 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 emFirmwareTables.EnumSystemCodeP
75b60 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 agesW.__imp_EnumSystemCodePagesW
75b80 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d .EnumSystemCodePagesA.__imp_Enum
75ba0 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 SystemCodePagesA.EnumResourceTyp
75bc0 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 45 6e 75 esW.__imp_EnumResourceTypesW.Enu
75be0 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f mResourceTypesExW.__imp_EnumReso
75c00 75 72 63 65 54 79 70 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 urceTypesExW.EnumResourceTypesEx
75c20 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 45 6e 75 A.__imp_EnumResourceTypesExA.Enu
75c40 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 mResourceTypesA.__imp_EnumResour
75c60 63 65 54 79 70 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f 5f 69 6d ceTypesA.EnumResourceNamesW.__im
75c80 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 p_EnumResourceNamesW.EnumResourc
75ca0 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 eNamesExW.__imp_EnumResourceName
75cc0 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 5f 5f 69 6d 70 5f sExW.EnumResourceNamesExA.__imp_
75ce0 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 EnumResourceNamesExA.EnumResourc
75d00 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 eNamesA.__imp_EnumResourceNamesA
75d20 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e .EnumResourceLanguagesW.__imp_En
75d40 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 umResourceLanguagesW.EnumResourc
75d60 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 eLanguagesExW.__imp_EnumResource
75d80 4c 61 6e 67 75 61 67 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 LanguagesExW.EnumResourceLanguag
75da0 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 esExA.__imp_EnumResourceLanguage
75dc0 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d sExA.EnumResourceLanguagesA.__im
75de0 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 4c 61 6e p_EnumResourceLanguagesA.EnumLan
75e00 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e guageGroupLocalesW.__imp_EnumLan
75e20 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 guageGroupLocalesW.EnumLanguageG
75e40 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 roupLocalesA.__imp_EnumLanguageG
75e60 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 5f 5f roupLocalesA.EnumDateFormatsW.__
75e80 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 imp_EnumDateFormatsW.EnumDateFor
75ea0 6d 61 74 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 matsExW.__imp_EnumDateFormatsExW
75ec0 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 .EnumDateFormatsExEx.__imp_EnumD
75ee0 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 ateFormatsExEx.EnumDateFormatsEx
75f00 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 45 6e 75 6d 44 A.__imp_EnumDateFormatsExA.EnumD
75f20 61 74 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 ateFormatsA.__imp_EnumDateFormat
75f40 73 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 sA.EnumCalendarInfoW.__imp_EnumC
75f60 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 alendarInfoW.EnumCalendarInfoExW
75f80 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 45 6e 75 6d 43 .__imp_EnumCalendarInfoExW.EnumC
75fa0 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 alendarInfoExEx.__imp_EnumCalend
75fc0 61 72 49 6e 66 6f 45 78 45 78 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 5f arInfoExEx.EnumCalendarInfoExA._
75fe0 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 45 6e 75 6d 43 61 6c _imp_EnumCalendarInfoExA.EnumCal
76000 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 endarInfoA.__imp_EnumCalendarInf
76020 6f 41 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f oA.EnterUmsSchedulingMode.__imp_
76040 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 45 6e 74 65 72 53 79 6e 63 EnterUmsSchedulingMode.EnterSync
76060 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 53 79 hronizationBarrier.__imp_EnterSy
76080 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 45 6e 74 65 72 43 72 69 74 69 63 nchronizationBarrier.EnterCritic
760a0 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 alSection.__imp_EnterCriticalSec
760c0 74 69 6f 6e 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 45 6e tion.EndUpdateResourceW.__imp_En
760e0 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 dUpdateResourceW.EndUpdateResour
76100 63 65 41 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 45 6e 63 ceA.__imp_EndUpdateResourceA.Enc
76120 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 53 79 73 odeSystemPointer.__imp_EncodeSys
76140 74 65 6d 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 temPointer.EncodePointer.__imp_E
76160 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 ncodePointer.EnableThreadProfili
76180 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 45 ng.__imp_EnableThreadProfiling.E
761a0 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 nableProcessOptionalXStateFeatur
761c0 65 73 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 es.__imp_EnableProcessOptionalXS
761e0 74 61 74 65 46 65 61 74 75 72 65 73 00 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 tateFeatures.DuplicatePackageVir
76200 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 tualizationContext.__imp_Duplica
76220 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 tePackageVirtualizationContext.D
76240 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 48 61 uplicateHandle.__imp_DuplicateHa
76260 6e 64 6c 65 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 ndle.DosDateTimeToFileTime.__imp
76280 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 44 6e 73 48 6f 73 74 6e 61 _DosDateTimeToFileTime.DnsHostna
762a0 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e meToComputerNameW.__imp_DnsHostn
762c0 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f ameToComputerNameW.DnsHostnameTo
762e0 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d ComputerNameExW.__imp_DnsHostnam
76300 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f eToComputerNameExW.DnsHostnameTo
76320 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 ComputerNameA.__imp_DnsHostnameT
76340 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 oComputerNameA.DisconnectNamedPi
76360 70 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 44 69 73 pe.__imp_DisconnectNamedPipe.Dis
76380 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 69 73 63 61 72 64 56 cardVirtualMemory.__imp_DiscardV
763a0 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 irtualMemory.DisassociateCurrent
763c0 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f ThreadFromCallback.__imp_Disasso
763e0 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 44 ciateCurrentThreadFromCallback.D
76400 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 73 61 isableThreadProfiling.__imp_Disa
76420 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 bleThreadProfiling.DisableThread
76440 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 LibraryCalls.__imp_DisableThread
76460 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 LibraryCalls.DeviceIoControl.__i
76480 6d 70 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d mp_DeviceIoControl.DequeueUmsCom
764a0 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 65 71 75 65 75 65 55 6d pletionListItems.__imp_DequeueUm
764c0 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 44 65 6c 65 74 65 56 6f 6c 75 6d sCompletionListItems.DeleteVolum
764e0 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d eMountPointW.__imp_DeleteVolumeM
76500 6f 75 6e 74 50 6f 69 6e 74 57 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e ountPointW.DeleteVolumeMountPoin
76520 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 tA.__imp_DeleteVolumeMountPointA
76540 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 .DeleteUmsThreadContext.__imp_De
76560 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 55 6d 73 43 6f leteUmsThreadContext.DeleteUmsCo
76580 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 mpletionList.__imp_DeleteUmsComp
765a0 6c 65 74 69 6f 6e 4c 69 73 74 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 letionList.DeleteTimerQueueTimer
765c0 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 44 65 6c .__imp_DeleteTimerQueueTimer.Del
765e0 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 eteTimerQueueEx.__imp_DeleteTime
76600 72 51 75 65 75 65 45 78 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f rQueueEx.DeleteTimerQueue.__imp_
76620 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 DeleteTimerQueue.DeleteSynchroni
76640 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 zationBarrier.__imp_DeleteSynchr
76660 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 onizationBarrier.DeleteProcThrea
76680 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 63 54 dAttributeList.__imp_DeleteProcT
766a0 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 44 65 6c 65 74 65 50 61 63 6b 61 67 65 hreadAttributeList.DeletePackage
766c0 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 Dependency.__imp_DeletePackageDe
766e0 70 65 6e 64 65 6e 63 79 00 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 pendency.DeleteFileW.__imp_Delet
76700 65 46 69 6c 65 57 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 eFileW.DeleteFileTransactedW.__i
76720 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 46 mp_DeleteFileTransactedW.DeleteF
76740 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 ileTransactedA.__imp_DeleteFileT
76760 72 61 6e 73 61 63 74 65 64 41 00 44 65 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c ransactedA.DeleteFileA.__imp_Del
76780 65 74 65 46 69 6c 65 41 00 44 65 6c 65 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 eteFileA.DeleteFiber.__imp_Delet
767a0 65 46 69 62 65 72 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 eFiber.DeleteCriticalSection.__i
767c0 6d 70 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 44 65 6c 65 74 65 42 mp_DeleteCriticalSection.DeleteB
767e0 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 42 6f oundaryDescriptor.__imp_DeleteBo
76800 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d undaryDescriptor.DeleteAtom.__im
76820 70 5f 44 65 6c 65 74 65 41 74 6f 6d 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 5f 5f p_DeleteAtom.DefineDosDeviceW.__
76840 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 44 65 66 69 6e 65 44 6f 73 44 65 imp_DefineDosDeviceW.DefineDosDe
76860 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 44 65 63 viceA.__imp_DefineDosDeviceA.Dec
76880 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 53 79 73 odeSystemPointer.__imp_DecodeSys
768a0 74 65 6d 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 temPointer.DecodePointer.__imp_D
768c0 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c ecodePointer.DebugSetProcessKill
768e0 4f 6e 45 78 69 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c OnExit.__imp_DebugSetProcessKill
76900 4f 6e 45 78 69 74 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 OnExit.DebugBreakProcess.__imp_D
76920 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 44 65 62 75 67 42 72 65 61 6b 00 5f 5f 69 6d ebugBreakProcess.DebugBreak.__im
76940 70 5f 44 65 62 75 67 42 72 65 61 6b 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 p_DebugBreak.DebugActiveProcessS
76960 74 6f 70 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 top.__imp_DebugActiveProcessStop
76980 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 .DebugActiveProcess.__imp_DebugA
769a0 63 74 69 76 65 50 72 6f 63 65 73 73 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 ctiveProcess.DeactivatePackageVi
769c0 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 rtualizationContext.__imp_Deacti
769e0 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 vatePackageVirtualizationContext
76a00 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 .DeactivateActCtx.__imp_Deactiva
76a20 74 65 41 63 74 43 74 78 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f teActCtx.CreateWaitableTimerW.__
76a40 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 43 72 65 61 74 65 57 imp_CreateWaitableTimerW.CreateW
76a60 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 aitableTimerExW.__imp_CreateWait
76a80 61 62 6c 65 54 69 6d 65 72 45 78 57 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 ableTimerExW.CreateWaitableTimer
76aa0 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 ExA.__imp_CreateWaitableTimerExA
76ac0 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 .CreateWaitableTimerA.__imp_Crea
76ae0 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 teWaitableTimerA.CreateUmsThread
76b00 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e Context.__imp_CreateUmsThreadCon
76b20 74 65 78 74 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 text.CreateUmsCompletionList.__i
76b40 6d 70 5f 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 43 72 65 61 74 mp_CreateUmsCompletionList.Creat
76b60 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eToolhelp32Snapshot.__imp_Create
76b80 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 Toolhelp32Snapshot.CreateTimerQu
76ba0 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 eueTimer.__imp_CreateTimerQueueT
76bc0 69 6d 65 72 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 43 72 65 61 imer.CreateTimerQueue.__imp_Crea
76be0 74 65 54 69 6d 65 72 51 75 65 75 65 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 teTimerQueue.CreateThreadpoolWor
76c00 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 72 65 k.__imp_CreateThreadpoolWork.Cre
76c20 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 ateThreadpoolWait.__imp_CreateTh
76c40 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d readpoolWait.CreateThreadpoolTim
76c60 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 er.__imp_CreateThreadpoolTimer.C
76c80 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 reateThreadpoolIo.__imp_CreateTh
76ca0 72 65 61 64 70 6f 6f 6c 49 6f 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e readpoolIo.CreateThreadpoolClean
76cc0 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c upGroup.__imp_CreateThreadpoolCl
76ce0 65 61 6e 75 70 47 72 6f 75 70 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d eanupGroup.CreateThreadpool.__im
76d00 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 72 65 61 74 65 54 68 72 65 61 64 00 p_CreateThreadpool.CreateThread.
76d20 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 54 61 70 65 50 61 72 __imp_CreateThread.CreateTapePar
76d40 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e tition.__imp_CreateTapePartition
76d60 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 .CreateSymbolicLinkW.__imp_Creat
76d80 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e eSymbolicLinkW.CreateSymbolicLin
76da0 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 kTransactedW.__imp_CreateSymboli
76dc0 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c cLinkTransactedW.CreateSymbolicL
76de0 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f inkTransactedA.__imp_CreateSymbo
76e00 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 licLinkTransactedA.CreateSymboli
76e20 63 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 cLinkA.__imp_CreateSymbolicLinkA
76e40 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 .CreateSemaphoreW.__imp_CreateSe
76e60 6d 61 70 68 6f 72 65 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 5f 5f 69 6d maphoreW.CreateSemaphoreExW.__im
76e80 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 43 72 65 61 74 65 53 65 6d 61 70 p_CreateSemaphoreExW.CreateSemap
76ea0 68 6f 72 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 horeExA.__imp_CreateSemaphoreExA
76ec0 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 .CreateSemaphoreA.__imp_CreateSe
76ee0 6d 61 70 68 6f 72 65 41 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 5f 5f maphoreA.CreateRemoteThreadEx.__
76f00 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 43 72 65 61 74 65 52 imp_CreateRemoteThreadEx.CreateR
76f20 65 6d 6f 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 emoteThread.__imp_CreateRemoteTh
76f40 72 65 61 64 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 read.CreatePseudoConsole.__imp_C
76f60 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 reatePseudoConsole.CreateProcess
76f80 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 43 72 65 61 74 65 50 72 6f W.__imp_CreateProcessW.CreatePro
76fa0 63 65 73 73 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 43 72 65 61 74 cessA.__imp_CreateProcessA.Creat
76fc0 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 ePrivateNamespaceW.__imp_CreateP
76fe0 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 rivateNamespaceW.CreatePrivateNa
77000 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 mespaceA.__imp_CreatePrivateName
77020 73 70 61 63 65 41 00 43 72 65 61 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 spaceA.CreatePipe.__imp_CreatePi
77040 70 65 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f pe.CreatePackageVirtualizationCo
77060 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c ntext.__imp_CreatePackageVirtual
77080 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 izationContext.CreateNamedPipeW.
770a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 43 72 65 61 74 65 4e 61 6d __imp_CreateNamedPipeW.CreateNam
770c0 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 43 edPipeA.__imp_CreateNamedPipeA.C
770e0 72 65 61 74 65 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 57 00 43 reateMutexW.__imp_CreateMutexW.C
77100 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 reateMutexExW.__imp_CreateMutexE
77120 78 57 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 xW.CreateMutexExA.__imp_CreateMu
77140 74 65 78 45 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 texExA.CreateMutexA.__imp_Create
77160 4d 75 74 65 78 41 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 MutexA.CreateMemoryResourceNotif
77180 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 ication.__imp_CreateMemoryResour
771a0 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 5f ceNotification.CreateMailslotW._
771c0 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 43 72 65 61 74 65 4d 61 69 6c 73 _imp_CreateMailslotW.CreateMails
771e0 6c 6f 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 43 72 65 61 74 lotA.__imp_CreateMailslotA.Creat
77200 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 53 65 74 00 43 72 65 61 74 eJobSet.__imp_CreateJobSet.Creat
77220 65 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 eJobObjectW.__imp_CreateJobObjec
77240 74 57 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 tW.CreateJobObjectA.__imp_Create
77260 4a 6f 62 4f 62 6a 65 63 74 41 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 JobObjectA.CreateIoCompletionPor
77280 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 43 t.__imp_CreateIoCompletionPort.C
772a0 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c reateHardLinkW.__imp_CreateHardL
772c0 69 6e 6b 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f inkW.CreateHardLinkTransactedW._
772e0 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 _imp_CreateHardLinkTransactedW.C
77300 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 reateHardLinkTransactedA.__imp_C
77320 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 48 reateHardLinkTransactedA.CreateH
77340 61 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 43 ardLinkA.__imp_CreateHardLinkA.C
77360 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 57 00 43 72 65 reateFileW.__imp_CreateFileW.Cre
77380 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 ateFileTransactedW.__imp_CreateF
773a0 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 ileTransactedW.CreateFileTransac
773c0 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 tedA.__imp_CreateFileTransactedA
773e0 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 .CreateFileMappingW.__imp_Create
77400 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 FileMappingW.CreateFileMappingNu
77420 6d 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 maW.__imp_CreateFileMappingNumaW
77440 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 .CreateFileMappingNumaA.__imp_Cr
77460 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 43 72 65 61 74 65 46 69 6c 65 4d eateFileMappingNumaA.CreateFileM
77480 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 appingFromApp.__imp_CreateFileMa
774a0 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 ppingFromApp.CreateFileMappingA.
774c0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 43 72 65 61 74 65 46 __imp_CreateFileMappingA.CreateF
774e0 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 41 00 43 72 65 61 74 65 46 69 6c ileA.__imp_CreateFileA.CreateFil
77500 65 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 00 43 72 65 61 74 65 46 69 62 65 72 e2.__imp_CreateFile2.CreateFiber
77520 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 00 43 72 65 61 74 65 46 69 62 Ex.__imp_CreateFiberEx.CreateFib
77540 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 00 43 72 65 61 74 65 45 76 65 6e 74 er.__imp_CreateFiber.CreateEvent
77560 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 57 00 43 72 65 61 74 65 45 76 65 6e 74 W.__imp_CreateEventW.CreateEvent
77580 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 43 72 65 61 74 65 45 ExW.__imp_CreateEventExW.CreateE
775a0 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 43 72 65 ventExA.__imp_CreateEventExA.Cre
775c0 61 74 65 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 41 00 43 72 65 ateEventA.__imp_CreateEventA.Cre
775e0 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 43 ateEnclave.__imp_CreateEnclave.C
77600 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 reateDirectoryW.__imp_CreateDire
77620 63 74 6f 72 79 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 ctoryW.CreateDirectoryTransacted
77640 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 W.__imp_CreateDirectoryTransacte
77660 64 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f dW.CreateDirectoryTransactedA.__
77680 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 43 imp_CreateDirectoryTransactedA.C
776a0 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 reateDirectoryExW.__imp_CreateDi
776c0 72 65 63 74 6f 72 79 45 78 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f rectoryExW.CreateDirectoryExA.__
776e0 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 43 72 65 61 74 65 44 69 72 imp_CreateDirectoryExA.CreateDir
77700 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 43 ectoryA.__imp_CreateDirectoryA.C
77720 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 reateConsoleScreenBuffer.__imp_C
77740 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 43 72 65 61 74 65 42 reateConsoleScreenBuffer.CreateB
77760 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 oundaryDescriptorW.__imp_CreateB
77780 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 oundaryDescriptorW.CreateBoundar
777a0 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 yDescriptorA.__imp_CreateBoundar
777c0 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 yDescriptorA.CreateActCtxW.__imp
777e0 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 5f 69 _CreateActCtxW.CreateActCtxA.__i
77800 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 00 43 6f 70 79 4c 5a 46 69 6c 65 00 5f 5f 69 6d mp_CreateActCtxA.CopyLZFile.__im
77820 70 5f 43 6f 70 79 4c 5a 46 69 6c 65 00 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 p_CopyLZFile.CopyFileW.__imp_Cop
77840 79 46 69 6c 65 57 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 yFileW.CopyFileTransactedW.__imp
77860 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 6f 70 79 46 69 6c 65 54 72 61 _CopyFileTransactedW.CopyFileTra
77880 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 nsactedA.__imp_CopyFileTransacte
778a0 64 41 00 43 6f 70 79 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 57 dA.CopyFileExW.__imp_CopyFileExW
778c0 00 43 6f 70 79 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 41 00 43 .CopyFileExA.__imp_CopyFileExA.C
778e0 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 41 00 43 6f 70 79 46 69 6c opyFileA.__imp_CopyFileA.CopyFil
77900 65 32 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 32 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f e2.__imp_CopyFile2.CopyContext._
77920 5f 69 6d 70 5f 43 6f 70 79 43 6f 6e 74 65 78 74 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f _imp_CopyContext.ConvertThreadTo
77940 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 FiberEx.__imp_ConvertThreadToFib
77960 65 72 45 78 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f erEx.ConvertThreadToFiber.__imp_
77980 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 43 6f 6e 76 65 72 74 46 69 62 65 ConvertThreadToFiber.ConvertFibe
779a0 72 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 rToThread.__imp_ConvertFiberToTh
779c0 72 65 61 64 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f read.ConvertDefaultLocale.__imp_
779e0 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 43 6f 6e 74 69 6e 75 65 44 65 62 ConvertDefaultLocale.ContinueDeb
77a00 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 ugEvent.__imp_ContinueDebugEvent
77a20 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 4e .ConnectNamedPipe.__imp_ConnectN
77a40 61 6d 65 64 50 69 70 65 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 6f amedPipe.CompareStringW.__imp_Co
77a60 6d 70 61 72 65 53 74 72 69 6e 67 57 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 mpareStringW.CompareStringOrdina
77a80 6c 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 43 6f 6d l.__imp_CompareStringOrdinal.Com
77aa0 70 61 72 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 pareStringEx.__imp_CompareString
77ac0 45 78 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 Ex.CompareStringA.__imp_CompareS
77ae0 74 72 69 6e 67 41 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6d tringA.CompareFileTime.__imp_Com
77b00 70 61 72 65 46 69 6c 65 54 69 6d 65 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f pareFileTime.CommConfigDialogW._
77b20 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 43 6f 6d 6d 43 6f 6e 66 69 _imp_CommConfigDialogW.CommConfi
77b40 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 gDialogA.__imp_CommConfigDialogA
77b60 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 .CloseThreadpoolWork.__imp_Close
77b80 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 ThreadpoolWork.CloseThreadpoolWa
77ba0 69 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 6c 6f it.__imp_CloseThreadpoolWait.Clo
77bc0 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 seThreadpoolTimer.__imp_CloseThr
77be0 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f eadpoolTimer.CloseThreadpoolIo._
77c00 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 _imp_CloseThreadpoolIo.CloseThre
77c20 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f adpoolCleanupGroupMembers.__imp_
77c40 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 CloseThreadpoolCleanupGroupMembe
77c60 72 73 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f rs.CloseThreadpoolCleanupGroup._
77c80 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 _imp_CloseThreadpoolCleanupGroup
77ca0 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 .CloseThreadpool.__imp_CloseThre
77cc0 61 64 70 6f 6f 6c 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f adpool.ClosePseudoConsole.__imp_
77ce0 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e ClosePseudoConsole.ClosePrivateN
77d00 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 amespace.__imp_ClosePrivateNames
77d20 70 61 63 65 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 pace.ClosePackageInfo.__imp_Clos
77d40 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 ePackageInfo.CloseHandle.__imp_C
77d60 6c 6f 73 65 48 61 6e 64 6c 65 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f loseHandle.ClearCommError.__imp_
77d80 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f ClearCommError.ClearCommBreak.__
77da0 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d imp_ClearCommBreak.CheckTokenMem
77dc0 62 65 72 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 bershipEx.__imp_CheckTokenMember
77de0 73 68 69 70 45 78 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d shipEx.CheckTokenCapability.__im
77e00 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 43 68 65 63 6b 52 65 6d 6f p_CheckTokenCapability.CheckRemo
77e20 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 65 6d teDebuggerPresent.__imp_CheckRem
77e40 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 oteDebuggerPresent.CheckNameLega
77e60 6c 44 4f 53 38 44 6f 74 33 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 lDOS8Dot3W.__imp_CheckNameLegalD
77e80 4f 53 38 44 6f 74 33 57 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 OS8Dot3W.CheckNameLegalDOS8Dot3A
77ea0 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 43 .__imp_CheckNameLegalDOS8Dot3A.C
77ec0 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 49 73 4d heckIsMSIXPackage.__imp_CheckIsM
77ee0 53 49 58 50 61 63 6b 61 67 65 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 SIXPackage.ChangeTimerQueueTimer
77f00 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 65 69 .__imp_ChangeTimerQueueTimer.Cei
77f20 70 49 73 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 43 pIsOptedIn.__imp_CeipIsOptedIn.C
77f40 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 57 ancelWaitableTimer.__imp_CancelW
77f60 61 69 74 61 62 6c 65 54 69 6d 65 72 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d aitableTimer.CancelTimerQueueTim
77f80 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 er.__imp_CancelTimerQueueTimer.C
77fa0 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 68 ancelThreadpoolIo.__imp_CancelTh
77fc0 72 65 61 64 70 6f 6f 6c 49 6f 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f readpoolIo.CancelSynchronousIo._
77fe0 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 43 61 6e 63 65 6c 49 _imp_CancelSynchronousIo.CancelI
78000 6f 45 78 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 45 78 00 43 61 6e 63 65 6c 49 6f 00 5f 5f oEx.__imp_CancelIoEx.CancelIo.__
78020 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 00 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 imp_CancelIo.CancelDeviceWakeupR
78040 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 equest.__imp_CancelDeviceWakeupR
78060 65 71 75 65 73 74 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f equest.CallbackMayRunLong.__imp_
78080 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 CallbackMayRunLong.CallNamedPipe
780a0 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 43 61 6c 6c 4e 61 6d 65 64 W.__imp_CallNamedPipeW.CallNamed
780c0 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 42 75 69 6c 64 PipeA.__imp_CallNamedPipeA.Build
780e0 43 6f 6d 6d 44 43 42 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 42 75 69 CommDCBW.__imp_BuildCommDCBW.Bui
78100 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 5f 5f 69 6d 70 5f 42 75 69 6c ldCommDCBAndTimeoutsW.__imp_Buil
78120 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 dCommDCBAndTimeoutsW.BuildCommDC
78140 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 BAndTimeoutsA.__imp_BuildCommDCB
78160 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 5f 5f 69 6d 70 AndTimeoutsA.BuildCommDCBA.__imp
78180 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 _BuildCommDCBA.BindIoCompletionC
781a0 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 allback.__imp_BindIoCompletionCa
781c0 6c 6c 62 61 63 6b 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d llback.BeginUpdateResourceW.__im
781e0 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 42 65 67 69 6e 55 70 64 61 p_BeginUpdateResourceW.BeginUpda
78200 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 teResourceA.__imp_BeginUpdateRes
78220 6f 75 72 63 65 41 00 42 65 65 70 00 5f 5f 69 6d 70 5f 42 65 65 70 00 42 61 63 6b 75 70 57 72 69 ourceA.Beep.__imp_Beep.BackupWri
78240 74 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 57 72 69 74 65 00 42 61 63 6b 75 70 53 65 65 6b 00 te.__imp_BackupWrite.BackupSeek.
78260 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 53 65 65 6b 00 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d __imp_BackupSeek.BackupRead.__im
78280 70 5f 42 61 63 6b 75 70 52 65 61 64 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 p_BackupRead.AttachConsole.__imp
782a0 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f _AttachConsole.AssignProcessToJo
782c0 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 bObject.__imp_AssignProcessToJob
782e0 4f 62 6a 65 63 74 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d Object.AreShortNamesEnabled.__im
78300 70 5f 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 41 72 65 46 69 6c 65 41 70 p_AreShortNamesEnabled.AreFileAp
78320 69 73 41 4e 53 49 00 5f 5f 69 6d 70 5f 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 41 70 70 isANSI.__imp_AreFileApisANSI.App
78340 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 licationRecoveryInProgress.__imp
78360 5f 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 41 _ApplicationRecoveryInProgress.A
78380 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 5f 5f 69 6d 70 pplicationRecoveryFinished.__imp
783a0 5f 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 41 70 70 _ApplicationRecoveryFinished.App
783c0 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 41 70 PolicyGetWindowingModel.__imp_Ap
783e0 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 41 70 70 50 6f 6c 69 pPolicyGetWindowingModel.AppPoli
78400 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f cyGetThreadInitializationType.__
78420 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 imp_AppPolicyGetThreadInitializa
78440 74 69 6f 6e 54 79 70 65 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 tionType.AppPolicyGetShowDevelop
78460 65 72 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 53 erDiagnostic.__imp_AppPolicyGetS
78480 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 41 70 70 50 6f 6c 69 63 79 howDeveloperDiagnostic.AppPolicy
784a0 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f 5f 69 6d GetProcessTerminationMethod.__im
784c0 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e p_AppPolicyGetProcessTermination
784e0 4d 65 74 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 Method.AppPolicyGetMediaFoundati
78500 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 onCodecLoading.__imp_AppPolicyGe
78520 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 41 70 70 tMediaFoundationCodecLoading.App
78540 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 PolicyGetLifecycleManagement.__i
78560 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 mp_AppPolicyGetLifecycleManageme
78580 6e 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 nt.AppPolicyGetCreateFileAccess.
785a0 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 __imp_AppPolicyGetCreateFileAcce
785c0 73 73 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 5f 5f 69 6d 70 5f 41 ss.AppPolicyGetClrCompat.__imp_A
785e0 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 41 6c 6c 6f 63 61 74 65 55 73 65 ppPolicyGetClrCompat.AllocateUse
78600 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 rPhysicalPagesNuma.__imp_Allocat
78620 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 41 6c 6c 6f 63 61 74 65 55 eUserPhysicalPagesNuma.AllocateU
78640 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 serPhysicalPages.__imp_AllocateU
78660 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 5f 5f serPhysicalPages.AllocConsole.__
78680 69 6d 70 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 imp_AllocConsole.AddVectoredExce
786a0 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 ptionHandler.__imp_AddVectoredEx
786c0 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e ceptionHandler.AddVectoredContin
786e0 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 ueHandler.__imp_AddVectoredConti
78700 6e 75 65 48 61 6e 64 6c 65 72 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 nueHandler.AddSecureMemoryCacheC
78720 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 allback.__imp_AddSecureMemoryCac
78740 68 65 43 61 6c 6c 62 61 63 6b 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 heCallback.AddScopedPolicyIDAce.
78760 5f 5f 69 6d 70 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 41 64 64 53 49 __imp_AddScopedPolicyIDAce.AddSI
78780 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 53 DToBoundaryDescriptor.__imp_AddS
787a0 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 52 65 73 6f 75 72 IDToBoundaryDescriptor.AddResour
787c0 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 ceAttributeAce.__imp_AddResource
787e0 41 74 74 72 69 62 75 74 65 41 63 65 00 41 64 64 52 65 66 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f AttributeAce.AddRefActCtx.__imp_
78800 41 64 64 52 65 66 41 63 74 43 74 78 00 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 AddRefActCtx.AddPackageDependenc
78820 79 00 5f 5f 69 6d 70 5f 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 y.__imp_AddPackageDependency.Add
78840 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 IntegrityLabelToBoundaryDescript
78860 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e or.__imp_AddIntegrityLabelToBoun
78880 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f daryDescriptor.AddDllDirectory._
788a0 5f 69 6d 70 5f 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 41 64 64 43 6f 6e 73 6f 6c 65 41 _imp_AddDllDirectory.AddConsoleA
788c0 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 41 64 64 liasW.__imp_AddConsoleAliasW.Add
788e0 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c ConsoleAliasA.__imp_AddConsoleAl
78900 69 61 73 41 00 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 57 00 41 64 64 iasA.AddAtomW.__imp_AddAtomW.Add
78920 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 41 00 41 63 74 69 76 61 74 65 50 61 63 AtomA.__imp_AddAtomA.ActivatePac
78940 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f kageVirtualizationContext.__imp_
78960 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e ActivatePackageVirtualizationCon
78980 74 65 78 74 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 text.ActivateActCtx.__imp_Activa
789a0 74 65 41 63 74 43 74 78 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f teActCtx.AcquireSRWLockShared.__
789c0 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 41 63 71 75 69 72 65 imp_AcquireSRWLockShared.Acquire
789e0 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 SRWLockExclusive.__imp_AcquireSR
78a00 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 WLockExclusive..kernel32_NULL_TH
78a20 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 UNK_DATA.__IMPORT_DESCRIPTOR_ker
78a40 6e 65 6c 33 32 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 nel32.KeyCredentialManagerShowUI
78a60 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e Operation.__imp_KeyCredentialMan
78a80 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 agerShowUIOperation.KeyCredentia
78aa0 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 lManagerGetOperationErrorStates.
78ac0 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 __imp_KeyCredentialManagerGetOpe
78ae0 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d rationErrorStates.KeyCredentialM
78b00 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 anagerGetInformation.__imp_KeyCr
78b20 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 edentialManagerGetInformation.Ke
78b40 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f yCredentialManagerFreeInformatio
78b60 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 n.__imp_KeyCredentialManagerFree
78b80 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 Information..keycredmgr_NULL_THU
78ba0 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 79 63 NK_DATA.__IMPORT_DESCRIPTOR_keyc
78bc0 72 65 64 6d 67 72 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 5f 5f 69 redmgr.KsCreateTopologyNode2.__i
78be0 6d 70 5f 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 4b 73 43 72 65 61 74 mp_KsCreateTopologyNode2.KsCreat
78c00 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 54 6f 70 6f eTopologyNode.__imp_KsCreateTopo
78c20 6c 6f 67 79 4e 6f 64 65 00 4b 73 43 72 65 61 74 65 50 69 6e 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 logyNode.KsCreatePin2.__imp_KsCr
78c40 65 61 74 65 50 69 6e 32 00 4b 73 43 72 65 61 74 65 50 69 6e 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 eatePin2.KsCreatePin.__imp_KsCre
78c60 61 74 65 50 69 6e 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 atePin.KsCreateClock2.__imp_KsCr
78c80 65 61 74 65 43 6c 6f 63 6b 32 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4b eateClock2.KsCreateClock.__imp_K
78ca0 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 sCreateClock.KsCreateAllocator2.
78cc0 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 4b 73 43 72 65 61 74 __imp_KsCreateAllocator2.KsCreat
78ce0 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 eAllocator.__imp_KsCreateAllocat
78d00 6f 72 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 or..ksuser_NULL_THUNK_DATA.__IMP
78d20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 75 73 65 72 00 53 69 6e 67 6c 65 50 68 61 73 ORT_DESCRIPTOR_ksuser.SinglePhas
78d40 65 52 65 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 eReject.__imp_SinglePhaseReject.
78d60 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f SetTransactionInformation.__imp_
78d80 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 52 65 73 SetTransactionInformation.SetRes
78da0 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 ourceManagerCompletionPort.__imp
78dc0 5f 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 _SetResourceManagerCompletionPor
78de0 74 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 t.SetEnlistmentRecoveryInformati
78e00 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e on.__imp_SetEnlistmentRecoveryIn
78e20 66 6f 72 6d 61 74 69 6f 6e 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e formation.RollforwardTransaction
78e40 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 Manager.__imp_RollforwardTransac
78e60 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 tionManager.RollbackTransactionA
78e80 73 79 6e 63 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 sync.__imp_RollbackTransactionAs
78ea0 79 6e 63 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f ync.RollbackTransaction.__imp_Ro
78ec0 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 llbackTransaction.RollbackEnlist
78ee0 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 52 6f ment.__imp_RollbackEnlistment.Ro
78f00 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 43 6f 6d llbackComplete.__imp_RollbackCom
78f20 70 6c 65 74 65 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f plete.RenameTransactionManager._
78f40 5f 69 6d 70 5f 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 _imp_RenameTransactionManager.Re
78f60 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 coverTransactionManager.__imp_Re
78f80 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 52 coverTransactionManager.RecoverR
78fa0 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 52 65 73 6f esourceManager.__imp_RecoverReso
78fc0 75 72 63 65 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f urceManager.RecoverEnlistment.__
78fe0 69 6d 70 5f 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 52 65 61 64 4f 6e 6c 79 45 6e imp_RecoverEnlistment.ReadOnlyEn
79000 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e listment.__imp_ReadOnlyEnlistmen
79020 74 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 t.PrepareEnlistment.__imp_Prepar
79040 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d eEnlistment.PrepareComplete.__im
79060 70 5f 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 p_PrepareComplete.PrePrepareEnli
79080 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e stment.__imp_PrePrepareEnlistmen
790a0 74 00 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 50 72 t.PrePrepareComplete.__imp_PrePr
790c0 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e epareComplete.OpenTransactionMan
790e0 61 67 65 72 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 agerById.__imp_OpenTransactionMa
79100 6e 61 67 65 72 42 79 49 64 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 nagerById.OpenTransactionManager
79120 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4f 70 .__imp_OpenTransactionManager.Op
79140 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 enTransaction.__imp_OpenTransact
79160 69 6f 6e 00 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 ion.OpenResourceManager.__imp_Op
79180 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 enResourceManager.OpenEnlistment
791a0 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 47 65 74 54 72 61 6e 73 61 63 .__imp_OpenEnlistment.GetTransac
791c0 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 tionManagerId.__imp_GetTransacti
791e0 6f 6e 4d 61 6e 61 67 65 72 49 64 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d onManagerId.GetTransactionInform
79200 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d ation.__imp_GetTransactionInform
79220 61 74 69 6f 6e 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 ation.GetTransactionId.__imp_Get
79240 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 TransactionId.GetNotificationRes
79260 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 ourceManagerAsync.__imp_GetNotif
79280 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 47 65 74 4e icationResourceManagerAsync.GetN
792a0 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 otificationResourceManager.__imp
792c0 5f 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 _GetNotificationResourceManager.
792e0 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e GetEnlistmentRecoveryInformation
79300 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f .__imp_GetEnlistmentRecoveryInfo
79320 72 6d 61 74 69 6f 6e 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 rmation.GetEnlistmentId.__imp_Ge
79340 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 tEnlistmentId.GetCurrentClockTra
79360 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 nsactionManager.__imp_GetCurrent
79380 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 54 72 ClockTransactionManager.CreateTr
793a0 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 ansactionManager.__imp_CreateTra
793c0 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f nsactionManager.CreateTransactio
793e0 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 72 65 61 74 65 n.__imp_CreateTransaction.Create
79400 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 6f ResourceManager.__imp_CreateReso
79420 75 72 63 65 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 urceManager.CreateEnlistment.__i
79440 6d 70 5f 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 mp_CreateEnlistment.CommitTransa
79460 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 ctionAsync.__imp_CommitTransacti
79480 6f 6e 41 73 79 6e 63 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f onAsync.CommitTransaction.__imp_
794a0 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 CommitTransaction.CommitEnlistme
794c0 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 43 6f 6d 6d 69 74 nt.__imp_CommitEnlistment.Commit
794e0 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 7f 6b Complete.__imp_CommitComplete..k
79500 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 tmw32_NULL_THUNK_DATA.__IMPORT_D
79520 45 53 43 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 00 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 ESCRIPTOR_ktmw32.ValidateLicense
79540 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 69 63 65 KeyProtection.__imp_ValidateLice
79560 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 nseKeyProtection.RegisterLicense
79580 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 KeyWithExpiration.__imp_Register
795a0 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 7f 6c 69 63 65 6e 73 LicenseKeyWithExpiration..licens
795c0 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d eprotection_NULL_THUNK_DATA.__IM
795e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f PORT_DESCRIPTOR_licenseprotectio
79600 6e 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 55 70 64 n.UpdatePerfNameFilesW.__imp_Upd
79620 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 atePerfNameFilesW.UpdatePerfName
79640 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 FilesA.__imp_UpdatePerfNameFiles
79660 41 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 A.UnloadPerfCounterTextStringsW.
79680 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e __imp_UnloadPerfCounterTextStrin
796a0 67 73 57 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 gsW.UnloadPerfCounterTextStrings
796c0 41 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 A.__imp_UnloadPerfCounterTextStr
796e0 69 6e 67 73 41 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 5f 5f 69 6d 70 ingsA.SetServiceAsTrustedW.__imp
79700 5f 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 53 65 74 53 65 72 76 69 63 65 _SetServiceAsTrustedW.SetService
79720 41 73 54 72 75 73 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 AsTrustedA.__imp_SetServiceAsTru
79740 73 74 65 64 41 00 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c stedA.RestorePerfRegistryFromFil
79760 65 57 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d eW.__imp_RestorePerfRegistryFrom
79780 46 69 6c 65 57 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 FileW.LoadPerfCounterTextStrings
797a0 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e W.__imp_LoadPerfCounterTextStrin
797c0 67 73 57 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 gsW.LoadPerfCounterTextStringsA.
797e0 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 __imp_LoadPerfCounterTextStrings
79800 41 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 A.InstallPerfDllW.__imp_InstallP
79820 65 72 66 44 6c 6c 57 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 5f 5f 69 6d 70 5f 49 6e erfDllW.InstallPerfDllA.__imp_In
79840 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 stallPerfDllA.BackupPerfRegistry
79860 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 ToFileW.__imp_BackupPerfRegistry
79880 54 6f 46 69 6c 65 57 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ToFileW..loadperf_NULL_THUNK_DAT
798a0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 72 66 00 4d A.__IMPORT_DESCRIPTOR_loadperf.M
798c0 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 67 55 6e 69 6e 69 74 69 61 agUninitialize.__imp_MagUninitia
798e0 6c 69 7a 65 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4d lize.MagShowSystemCursor.__imp_M
79900 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 agShowSystemCursor.MagSetWindowT
79920 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 ransform.__imp_MagSetWindowTrans
79940 66 6f 72 6d 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 form.MagSetWindowSource.__imp_Ma
79960 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c gSetWindowSource.MagSetWindowFil
79980 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 terList.__imp_MagSetWindowFilter
799a0 4c 69 73 74 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f List.MagSetInputTransform.__imp_
799c0 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 49 6d 61 67 65 MagSetInputTransform.MagSetImage
799e0 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6d 61 67 ScalingCallback.__imp_MagSetImag
79a00 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 eScalingCallback.MagSetFullscree
79a20 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 nTransform.__imp_MagSetFullscree
79a40 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 nTransform.MagSetFullscreenColor
79a60 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c Effect.__imp_MagSetFullscreenCol
79a80 6f 72 45 66 66 65 63 74 00 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 orEffect.MagSetColorEffect.__imp
79aa0 5f 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 _MagSetColorEffect.MagInitialize
79ac0 00 5f 5f 69 6d 70 5f 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 4d 61 67 47 65 74 57 69 6e 64 6f .__imp_MagInitialize.MagGetWindo
79ae0 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 wTransform.__imp_MagGetWindowTra
79b00 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f nsform.MagGetWindowSource.__imp_
79b20 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 MagGetWindowSource.MagGetWindowF
79b40 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 ilterList.__imp_MagGetWindowFilt
79b60 65 72 4c 69 73 74 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d erList.MagGetInputTransform.__im
79b80 70 5f 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 49 6d 61 p_MagGetInputTransform.MagGetIma
79ba0 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6d geScalingCallback.__imp_MagGetIm
79bc0 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 ageScalingCallback.MagGetFullscr
79be0 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 eenTransform.__imp_MagGetFullscr
79c00 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c eenTransform.MagGetFullscreenCol
79c20 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 orEffect.__imp_MagGetFullscreenC
79c40 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 olorEffect.MagGetColorEffect.__i
79c60 6d 70 5f 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 7f 6d 61 67 6e 69 66 69 63 61 74 mp_MagGetColorEffect..magnificat
79c80 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ion_NULL_THUNK_DATA.__IMPORT_DES
79ca0 43 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 00 57 72 61 70 53 74 6f 72 65 45 CRIPTOR_magnification.WrapStoreE
79cc0 6e 74 72 79 49 44 00 5f 5f 69 6d 70 5f 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 57 72 ntryID.__imp_WrapStoreEntryID.Wr
79ce0 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 57 72 61 70 apCompressedRTFStream.__imp_Wrap
79d00 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 55 6c 52 65 6c 65 61 73 65 00 5f 5f CompressedRTFStream.UlRelease.__
79d20 69 6d 70 5f 55 6c 52 65 6c 65 61 73 65 00 55 6c 50 72 6f 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 imp_UlRelease.UlPropSize.__imp_U
79d40 6c 50 72 6f 70 53 69 7a 65 00 55 6c 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 55 6c 41 64 64 52 65 lPropSize.UlAddRef.__imp_UlAddRe
79d60 66 00 55 46 72 6f 6d 53 7a 00 5f 5f 69 6d 70 5f 55 46 72 6f 6d 53 7a 00 53 7a 46 69 6e 64 53 7a f.UFromSz.__imp_UFromSz.SzFindSz
79d80 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 53 7a 00 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 5f 5f 69 .__imp_SzFindSz.SzFindLastCh.__i
79da0 6d 70 5f 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 53 7a 46 69 6e 64 43 68 00 5f 5f 69 6d 70 5f 53 mp_SzFindLastCh.SzFindCh.__imp_S
79dc0 7a 46 69 6e 64 43 68 00 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d zFindCh.SetAttribIMsgOnIStg.__im
79de0 70 5f 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 53 63 55 4e 43 46 72 6f 6d 4c p_SetAttribIMsgOnIStg.ScUNCFromL
79e00 6f 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 ocalPath.__imp_ScUNCFromLocalPat
79e20 68 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 52 65 6c 6f 63 50 72 6f 70 h.ScRelocProps.__imp_ScRelocProp
79e40 73 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 52 s.ScRelocNotifications.__imp_ScR
79e60 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f elocNotifications.ScLocalPathFro
79e80 6d 55 4e 43 00 5f 5f 69 6d 70 5f 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 53 63 mUNC.__imp_ScLocalPathFromUNC.Sc
79ea0 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 53 63 49 6e 69 74 4d 61 70 69 55 74 69 InitMapiUtil.__imp_ScInitMapiUti
79ec0 6c 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 5f 5f 69 6d 70 5f 53 63 44 75 70 50 72 6f 70 73 65 l.ScDupPropset.__imp_ScDupPropse
79ee0 74 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d t.ScCreateConversationIndex.__im
79f00 70 5f 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 53 63 43 6f p_ScCreateConversationIndex.ScCo
79f20 75 6e 74 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 53 63 43 6f untProps.__imp_ScCountProps.ScCo
79f40 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 4e 6f untNotifications.__imp_ScCountNo
79f60 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f 70 79 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 tifications.ScCopyProps.__imp_Sc
79f80 43 6f 70 79 50 72 6f 70 73 00 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f CopyProps.ScCopyNotifications.__
79fa0 69 6d 70 5f 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 54 46 53 79 6e 63 00 imp_ScCopyNotifications.RTFSync.
79fc0 5f 5f 69 6d 70 5f 52 54 46 53 79 6e 63 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 5f 5f 69 6d 70 __imp_RTFSync.PropCopyMore.__imp
79fe0 5f 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d _PropCopyMore.PpropFindProp.__im
7a000 70 5f 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 p_PpropFindProp.OpenTnefStreamEx
7a020 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 4f 70 65 6e 54 6e 65 66 .__imp_OpenTnefStreamEx.OpenTnef
7a040 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 4f 70 65 6e Stream.__imp_OpenTnefStream.Open
7a060 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 StreamOnFile.__imp_OpenStreamOnF
7a080 69 6c 65 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d ile.OpenIMsgSession.__imp_OpenIM
7a0a0 73 67 53 65 73 73 69 6f 6e 00 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 4f sgSession.OpenIMsgOnIStg.__imp_O
7a0c0 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 5f 5f penIMsgOnIStg.MapStorageSCode.__
7a0e0 69 6d 70 5f 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 imp_MapStorageSCode.MAPIInitIdle
7a100 00 5f 5f 69 6d 70 5f 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 4d 41 50 49 47 65 74 44 65 66 61 75 .__imp_MAPIInitIdle.MAPIGetDefau
7a120 6c 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c ltMalloc.__imp_MAPIGetDefaultMal
7a140 6c 6f 63 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 41 50 49 46 72 65 loc.MAPIFreeBuffer.__imp_MAPIFre
7a160 65 42 75 66 66 65 72 00 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 41 50 eBuffer.MAPIDeinitIdle.__imp_MAP
7a180 49 44 65 69 6e 69 74 49 64 6c 65 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f IDeinitIdle.LpValFindProp.__imp_
7a1a0 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f LpValFindProp.LPropCompareProp._
7a1c0 5f 69 6d 70 5f 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 48 72 54 68 69 73 54 68 72 65 _imp_LPropCompareProp.HrThisThre
7a1e0 61 64 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 72 54 68 69 73 54 68 72 65 61 64 41 adAdviseSink.__imp_HrThisThreadA
7a200 64 76 69 73 65 53 69 6e 6b 00 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 53 dviseSink.HrSetOneProp.__imp_HrS
7a220 65 74 4f 6e 65 50 72 6f 70 00 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 5f 5f 69 6d 70 5f 48 etOneProp.HrQueryAllRows.__imp_H
7a240 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 rQueryAllRows.HrIStorageFromStre
7a260 61 6d 00 5f 5f 69 6d 70 5f 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 48 72 am.__imp_HrIStorageFromStream.Hr
7a280 47 65 74 4f 6e 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 48 72 GetOneProp.__imp_HrGetOneProp.Hr
7a2a0 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 72 44 69 DispatchNotifications.__imp_HrDi
7a2c0 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 48 72 41 6c 6c 6f 63 41 64 76 69 73 spatchNotifications.HrAllocAdvis
7a2e0 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 48 72 eSink.__imp_HrAllocAdviseSink.Hr
7a300 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 AddColumnsEx.__imp_HrAddColumnsE
7a320 78 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e x.HrAddColumns.__imp_HrAddColumn
7a340 73 00 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 5f 5f 69 6d 70 5f 47 65 s.GetTnefStreamCodepage.__imp_Ge
7a360 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 47 65 74 41 74 74 72 69 62 49 4d 73 tTnefStreamCodepage.GetAttribIMs
7a380 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 gOnIStg.__imp_GetAttribIMsgOnISt
7a3a0 67 00 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 46 g.FtgRegisterIdleRoutine.__imp_F
7a3c0 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 46 74 53 75 62 46 74 00 5f 5f tgRegisterIdleRoutine.FtSubFt.__
7a3e0 69 6d 70 5f 46 74 53 75 62 46 74 00 46 74 4e 65 67 46 74 00 5f 5f 69 6d 70 5f 46 74 4e 65 67 46 imp_FtSubFt.FtNegFt.__imp_FtNegF
7a400 74 00 46 74 4d 75 6c 44 77 44 77 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 44 77 00 46 74 4d 75 t.FtMulDwDw.__imp_FtMulDwDw.FtMu
7a420 6c 44 77 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 00 46 74 41 64 64 46 74 00 5f 5f 69 6d 70 5f lDw.__imp_FtMulDw.FtAddFt.__imp_
7a440 46 74 41 64 64 46 74 00 46 72 65 65 50 72 6f 77 73 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 77 FtAddFt.FreeProws.__imp_FreeProw
7a460 73 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 5f 5f 69 6d 70 5f 46 72 65 65 50 61 64 72 6c 69 73 s.FreePadrlist.__imp_FreePadrlis
7a480 74 00 46 50 72 6f 70 45 78 69 73 74 73 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 45 78 69 73 74 73 00 t.FPropExists.__imp_FPropExists.
7a4a0 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6e FPropContainsProp.__imp_FPropCon
7a4c0 74 61 69 6e 73 50 72 6f 70 00 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 tainsProp.FPropCompareProp.__imp
7a4e0 5f 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 5f 5f _FPropCompareProp.FEqualNames.__
7a500 69 6d 70 5f 46 45 71 75 61 6c 4e 61 6d 65 73 00 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e imp_FEqualNames.EnableIdleRoutin
7a520 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 44 65 72 65 67 69 e.__imp_EnableIdleRoutine.Deregi
7a540 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 sterIdleRoutine.__imp_Deregister
7a560 49 64 6c 65 52 6f 75 74 69 6e 65 00 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 IdleRoutine.DeinitMapiUtil.__imp
7a580 5f 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 43 72 65 61 74 65 49 50 72 6f 70 00 5f 5f 69 6d _DeinitMapiUtil.CreateIProp.__im
7a5a0 70 5f 43 72 65 61 74 65 49 50 72 6f 70 00 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f p_CreateIProp.CloseIMsgSession._
7a5c0 5f 69 6d 70 5f 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 43 68 61 6e 67 65 49 64 6c 65 _imp_CloseIMsgSession.ChangeIdle
7a5e0 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 Routine.__imp_ChangeIdleRoutine.
7a600 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 44 69 73 BuildDisplayTable.__imp_BuildDis
7a620 70 6c 61 79 54 61 62 6c 65 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 playTable..mapi32_NULL_THUNK_DAT
7a640 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 70 69 33 32 00 55 6e 72 A.__IMPORT_DESCRIPTOR_mapi32.Unr
7a660 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 egisterDeviceWithLocalManagement
7a680 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c .__imp_UnregisterDeviceWithLocal
7a6a0 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 Management.RegisterDeviceWithLoc
7a6c0 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 alManagement.__imp_RegisterDevic
7a6e0 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 41 70 70 6c 79 4c 6f 63 61 6c 4d eWithLocalManagement.ApplyLocalM
7a700 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 4c 6f 63 61 6c anagementSyncML.__imp_ApplyLocal
7a720 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 ManagementSyncML..mdmlocalmanage
7a740 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ment_NULL_THUNK_DATA.__IMPORT_DE
7a760 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 00 55 6e 72 65 SCRIPTOR_mdmlocalmanagement.Unre
7a780 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 gisterDeviceWithManagement.__imp
7a7a0 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 _UnregisterDeviceWithManagement.
7a7c0 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 SetManagedExternally.__imp_SetMa
7a7e0 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d nagedExternally.SetDeviceManagem
7a800 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 69 63 65 4d 61 6e entConfigInfo.__imp_SetDeviceMan
7a820 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 agementConfigInfo.RegisterDevice
7a840 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 WithManagementUsingAADDeviceCred
7a860 65 6e 74 69 61 6c 73 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 entials2.__imp_RegisterDeviceWit
7a880 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 hManagementUsingAADDeviceCredent
7a8a0 69 61 6c 73 32 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 ials2.RegisterDeviceWithManageme
7a8c0 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d ntUsingAADDeviceCredentials.__im
7a8e0 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 p_RegisterDeviceWithManagementUs
7a900 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 ingAADDeviceCredentials.Register
7a920 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 DeviceWithManagementUsingAADCred
7a940 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 entials.__imp_RegisterDeviceWith
7a960 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 ManagementUsingAADCredentials.Re
7a980 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 gisterDeviceWithManagement.__imp
7a9a0 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 49 73 _RegisterDeviceWithManagement.Is
7a9c0 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d MdmUxWithoutAadAllowed.__imp_IsM
7a9e0 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 49 73 4d 61 6e 61 67 65 6d 65 dmUxWithoutAadAllowed.IsManageme
7aa00 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 61 ntRegistrationAllowed.__imp_IsMa
7aa20 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 49 73 44 65 nagementRegistrationAllowed.IsDe
7aa40 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 viceRegisteredWithManagement.__i
7aa60 6d 70 5f 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d mp_IsDeviceRegisteredWithManagem
7aa80 65 6e 74 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 5f 5f ent.GetManagementAppHyperlink.__
7aaa0 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 47 65 imp_GetManagementAppHyperlink.Ge
7aac0 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 tDeviceRegistrationInfo.__imp_Ge
7aae0 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 44 65 76 69 63 tDeviceRegistrationInfo.GetDevic
7ab00 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 44 eManagementConfigInfo.__imp_GetD
7ab20 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 44 69 73 63 6f 76 eviceManagementConfigInfo.Discov
7ab40 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 44 69 73 63 erManagementServiceEx.__imp_Disc
7ab60 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 44 69 73 63 6f 76 65 72 overManagementServiceEx.Discover
7ab80 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 ManagementService.__imp_Discover
7aba0 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 ManagementService..mdmregistrati
7abc0 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 on_NULL_THUNK_DATA.__IMPORT_DESC
7abe0 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 00 4d 46 54 72 61 6e 73 63 6f RIPTOR_mdmregistration.MFTransco
7ac00 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 5f deGetAudioOutputAvailableTypes._
7ac20 5f 69 6d 70 5f 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 _imp_MFTranscodeGetAudioOutputAv
7ac40 61 69 6c 61 62 6c 65 54 79 70 65 73 00 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 5f 5f ailableTypes.MFShutdownObject.__
7ac60 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 4d 46 52 65 71 75 69 72 65 50 72 imp_MFShutdownObject.MFRequirePr
7ac80 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 52 65 71 75 69 otectedEnvironment.__imp_MFRequi
7aca0 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 4d 46 4c 6f 61 64 53 69 67 reProtectedEnvironment.MFLoadSig
7acc0 6e 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 nedLibrary.__imp_MFLoadSignedLib
7ace0 72 61 72 79 00 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 5f 5f rary.MFGetTopoNodeCurrentType.__
7ad00 69 6d 70 5f 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 4d 46 47 imp_MFGetTopoNodeCurrentType.MFG
7ad20 65 74 53 79 73 74 65 6d 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 4d etSystemId.__imp_MFGetSystemId.M
7ad40 46 47 65 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 65 72 76 69 63 65 00 4d FGetService.__imp_MFGetService.M
7ad60 46 47 65 74 4c 6f 63 61 6c 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 4d FGetLocalId.__imp_MFGetLocalId.M
7ad80 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 4d 46 45 6e 75 6d 44 FEnumDeviceSources.__imp_MFEnumD
7ada0 65 76 69 63 65 53 6f 75 72 63 65 73 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 eviceSources.MFCreateWMVEncoderA
7adc0 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 ctivate.__imp_MFCreateWMVEncoder
7ade0 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 Activate.MFCreateWMAEncoderActiv
7ae00 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 ate.__imp_MFCreateWMAEncoderActi
7ae20 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 vate.MFCreateVideoRendererActiva
7ae40 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 te.__imp_MFCreateVideoRendererAc
7ae60 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 tivate.MFCreateVideoRenderer.__i
7ae80 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 mp_MFCreateVideoRenderer.MFCreat
7aea0 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d eTranscodeTopologyFromByteStream
7aec0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 .__imp_MFCreateTranscodeTopology
7aee0 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 FromByteStream.MFCreateTranscode
7af00 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 Topology.__imp_MFCreateTranscode
7af20 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 Topology.MFCreateTranscodeSinkAc
7af40 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 tivate.__imp_MFCreateTranscodeSi
7af60 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 nkActivate.MFCreateTranscodeProf
7af80 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 ile.__imp_MFCreateTranscodeProfi
7afa0 6c 65 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4d 46 le.MFCreateTopologyNode.__imp_MF
7afc0 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c CreateTopologyNode.MFCreateTopol
7afe0 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 ogy.__imp_MFCreateTopology.MFCre
7b000 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f ateTopoLoader.__imp_MFCreateTopo
7b020 4c 6f 61 64 65 72 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 Loader.MFCreateStandardQualityMa
7b040 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c nager.__imp_MFCreateStandardQual
7b060 69 74 79 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e ityManager.MFCreateSimpleTypeHan
7b080 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e dler.__imp_MFCreateSimpleTypeHan
7b0a0 64 6c 65 72 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 5f 5f 69 dler.MFCreateSequencerSource.__i
7b0c0 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 4d 46 43 72 65 mp_MFCreateSequencerSource.MFCre
7b0e0 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f ateSequencerSegmentOffset.__imp_
7b100 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 4d MFCreateSequencerSegmentOffset.M
7b120 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 FCreateSampleGrabberSinkActivate
7b140 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b .__imp_MFCreateSampleGrabberSink
7b160 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 Activate.MFCreateSampleCopierMFT
7b180 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 4d .__imp_MFCreateSampleCopierMFT.M
7b1a0 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 FCreateRemoteDesktopPlugin.__imp
7b1c0 5f 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 4d 46 43 _MFCreateRemoteDesktopPlugin.MFC
7b1e0 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 reateProxyLocator.__imp_MFCreate
7b200 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e ProxyLocator.MFCreateProtectedEn
7b220 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 vironmentAccess.__imp_MFCreatePr
7b240 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 4d 46 43 72 65 61 74 otectedEnvironmentAccess.MFCreat
7b260 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 ePresentationDescriptorFromASFPr
7b280 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e ofile.__imp_MFCreatePresentation
7b2a0 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 DescriptorFromASFProfile.MFCreat
7b2c0 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 ePresentationClock.__imp_MFCreat
7b2e0 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 ePresentationClock.MFCreatePMPSe
7b300 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 4d 46 43 rver.__imp_MFCreatePMPServer.MFC
7b320 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 reatePMPMediaSession.__imp_MFCre
7b340 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 atePMPMediaSession.MFCreateNetSc
7b360 68 65 6d 65 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 hemePlugin.__imp_MFCreateNetSche
7b380 6d 65 50 6c 75 67 69 6e 00 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d mePlugin.MFCreateMuxSink.__imp_M
7b3a0 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 FCreateMuxSink.MFCreateMediaSess
7b3c0 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d ion.__imp_MFCreateMediaSession.M
7b3e0 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 FCreateMPEG4MediaSink.__imp_MFCr
7b400 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 eateMPEG4MediaSink.MFCreateMP3Me
7b420 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 diaSink.__imp_MFCreateMP3MediaSi
7b440 6e 6b 00 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 nk.MFCreateFMPEG4MediaSink.__imp
7b460 5f 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 _MFCreateFMPEG4MediaSink.MFCreat
7b480 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 eEncryptedMediaExtensionsStoreAc
7b4a0 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 tivate.__imp_MFCreateEncryptedMe
7b4c0 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 diaExtensionsStoreActivate.MFCre
7b4e0 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 ateDeviceSourceActivate.__imp_MF
7b500 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 CreateDeviceSourceActivate.MFCre
7b520 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 ateDeviceSource.__imp_MFCreateDe
7b540 76 69 63 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 viceSource.MFCreateCredentialCac
7b560 68 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 he.__imp_MFCreateCredentialCache
7b580 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f .MFCreateAudioRendererActivate._
7b5a0 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 _imp_MFCreateAudioRendererActiva
7b5c0 74 65 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d te.MFCreateAudioRenderer.__imp_M
7b5e0 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 65 41 67 67 FCreateAudioRenderer.MFCreateAgg
7b600 72 65 67 61 74 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 67 67 72 65 regateSource.__imp_MFCreateAggre
7b620 67 61 74 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d gateSource.MFCreateASFStreamingM
7b640 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 ediaSinkActivate.__imp_MFCreateA
7b660 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 SFStreamingMediaSinkActivate.MFC
7b680 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 reateASFStreamingMediaSink.__imp
7b6a0 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 4d _MFCreateASFStreamingMediaSink.M
7b6c0 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 4d FCreateASFStreamSelector.__imp_M
7b6e0 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 4d 46 43 72 65 61 74 FCreateASFStreamSelector.MFCreat
7b700 65 41 53 46 53 70 6c 69 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 70 eASFSplitter.__imp_MFCreateASFSp
7b720 6c 69 74 74 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 litter.MFCreateASFProfileFromPre
7b740 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 sentationDescriptor.__imp_MFCrea
7b760 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 teASFProfileFromPresentationDesc
7b780 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f riptor.MFCreateASFProfile.__imp_
7b7a0 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 41 53 46 4d 75 MFCreateASFProfile.MFCreateASFMu
7b7c0 6c 74 69 70 6c 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 ltiplexer.__imp_MFCreateASFMulti
7b7e0 70 6c 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 plexer.MFCreateASFMediaSinkActiv
7b800 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 ate.__imp_MFCreateASFMediaSinkAc
7b820 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d tivate.MFCreateASFMediaSink.__im
7b840 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 p_MFCreateASFMediaSink.MFCreateA
7b860 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 SFIndexerByteStream.__imp_MFCrea
7b880 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 41 teASFIndexerByteStream.MFCreateA
7b8a0 53 46 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 SFIndexer.__imp_MFCreateASFIndex
7b8c0 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f er.MFCreateASFContentInfo.__imp_
7b8e0 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 4d 46 43 72 65 61 74 65 41 MFCreateASFContentInfo.MFCreateA
7b900 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 44 54 53 4d DTSMediaSink.__imp_MFCreateADTSM
7b920 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f ediaSink.MFCreateAC3MediaSink.__
7b940 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 imp_MFCreateAC3MediaSink.MFCreat
7b960 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 33 47 50 4d e3GPMediaSink.__imp_MFCreate3GPM
7b980 65 64 69 61 53 69 6e 6b 00 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 ediaSink.CreateNamedPropertyStor
7b9a0 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 e.__imp_CreateNamedPropertyStore
7b9c0 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ..mf_NULL_THUNK_DATA.__IMPORT_DE
7b9e0 53 43 52 49 50 54 4f 52 5f 6d 66 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 SCRIPTOR_mf.MFCreateExtendedCame
7ba00 72 61 49 6e 74 72 69 6e 73 69 63 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e raIntrinsics.__imp_MFCreateExten
7ba20 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 4d 46 43 72 65 61 74 65 45 78 74 65 dedCameraIntrinsics.MFCreateExte
7ba40 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 4d ndedCameraIntrinsicModel.__imp_M
7ba60 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f FCreateExtendedCameraIntrinsicMo
7ba80 64 65 6c 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d del..mfcore_NULL_THUNK_DATA.__IM
7baa0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 4d 46 6c 6c 4d 75 6c 44 69 PORT_DESCRIPTOR_mfcore.MFllMulDi
7bac0 76 00 5f 5f 69 6d 70 5f 4d 46 6c 6c 4d 75 6c 44 69 76 00 4d 46 57 72 61 70 4d 65 64 69 61 54 79 v.__imp_MFllMulDiv.MFWrapMediaTy
7bae0 70 65 00 5f 5f 69 6d 70 5f 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 4d 46 56 61 6c 69 64 pe.__imp_MFWrapMediaType.MFValid
7bb00 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 56 61 6c 69 64 61 74 ateMediaTypeSize.__imp_MFValidat
7bb20 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 eMediaTypeSize.MFUnwrapMediaType
7bb40 00 5f 5f 69 6d 70 5f 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 4d 46 55 6e 72 65 67 .__imp_MFUnwrapMediaType.MFUnreg
7bb60 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 55 isterPlatformFromMMCSS.__imp_MFU
7bb80 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 4d 46 55 6e 6c nregisterPlatformFromMMCSS.MFUnl
7bba0 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 ockWorkQueue.__imp_MFUnlockWorkQ
7bbc0 75 65 75 65 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 55 6e ueue.MFUnlockPlatform.__imp_MFUn
7bbe0 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d lockPlatform.MFUnlockDXGIDeviceM
7bc00 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d anager.__imp_MFUnlockDXGIDeviceM
7bc20 61 6e 61 67 65 72 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 anager.MFTUnregisterLocalByCLSID
7bc40 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 .__imp_MFTUnregisterLocalByCLSID
7bc60 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 .MFTUnregisterLocal.__imp_MFTUnr
7bc80 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 egisterLocal.MFTUnregister.__imp
7bca0 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 _MFTUnregister.MFTRegisterLocalB
7bcc0 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 yCLSID.__imp_MFTRegisterLocalByC
7bce0 4c 53 49 44 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 52 LSID.MFTRegisterLocal.__imp_MFTR
7bd00 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d egisterLocal.MFTRegister.__imp_M
7bd20 46 54 52 65 67 69 73 74 65 72 00 4d 46 54 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 54 47 FTRegister.MFTGetInfo.__imp_MFTG
7bd40 65 74 49 6e 66 6f 00 4d 46 54 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 45 78 etInfo.MFTEnumEx.__imp_MFTEnumEx
7bd60 00 4d 46 54 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 32 00 4d 46 54 45 6e 75 6d .MFTEnum2.__imp_MFTEnum2.MFTEnum
7bd80 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 00 4d 46 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 4d .__imp_MFTEnum.MFStartup.__imp_M
7bda0 46 53 74 61 72 74 75 70 00 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 53 FStartup.MFSplitSample.__imp_MFS
7bdc0 70 6c 69 74 53 61 6d 70 6c 65 00 4d 46 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 4d 46 53 68 plitSample.MFShutdown.__imp_MFSh
7bde0 75 74 64 6f 77 6e 00 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 utdown.MFSerializePresentationDe
7be00 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e scriptor.__imp_MFSerializePresen
7be20 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 tationDescriptor.MFSerializeAttr
7be40 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 69 61 6c 69 7a 65 ibutesToStream.__imp_MFSerialize
7be60 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 AttributesToStream.MFScheduleWor
7be80 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d kItemEx.__imp_MFScheduleWorkItem
7bea0 45 78 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 53 63 Ex.MFScheduleWorkItem.__imp_MFSc
7bec0 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 heduleWorkItem.MFRemovePeriodicC
7bee0 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 allback.__imp_MFRemovePeriodicCa
7bf00 6c 6c 62 61 63 6b 00 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 llback.MFRegisterPlatformWithMMC
7bf20 53 53 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d SS.__imp_MFRegisterPlatformWithM
7bf40 4d 43 53 53 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 MCSS.MFRegisterLocalSchemeHandle
7bf60 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e r.__imp_MFRegisterLocalSchemeHan
7bf80 64 6c 65 72 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 dler.MFRegisterLocalByteStreamHa
7bfa0 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 ndler.__imp_MFRegisterLocalByteS
7bfc0 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 5f 5f treamHandler.MFPutWorkItemEx2.__
7bfe0 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 4d 46 50 75 74 57 6f 72 6b 49 74 imp_MFPutWorkItemEx2.MFPutWorkIt
7c000 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 50 75 74 emEx.__imp_MFPutWorkItemEx.MFPut
7c020 57 6f 72 6b 49 74 65 6d 32 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 4d WorkItem2.__imp_MFPutWorkItem2.M
7c040 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d FPutWorkItem.__imp_MFPutWorkItem
7c060 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 .MFPutWaitingWorkItem.__imp_MFPu
7c080 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 tWaitingWorkItem.MFMapDXGIFormat
7c0a0 54 6f 44 58 39 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 ToDX9Format.__imp_MFMapDXGIForma
7c0c0 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 tToDX9Format.MFMapDX9FormatToDXG
7c0e0 49 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 IFormat.__imp_MFMapDX9FormatToDX
7c100 47 49 46 6f 72 6d 61 74 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d GIFormat.MFLockWorkQueue.__imp_M
7c120 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 FLockWorkQueue.MFLockSharedWorkQ
7c140 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 ueue.__imp_MFLockSharedWorkQueue
7c160 00 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 50 6c 61 74 .MFLockPlatform.__imp_MFLockPlat
7c180 66 6f 72 6d 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 form.MFLockDXGIDeviceManager.__i
7c1a0 6d 70 5f 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 49 73 43 mp_MFLockDXGIDeviceManager.MFIsC
7c1c0 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 ontentProtectionDeviceSupported.
7c1e0 5f 5f 69 6d 70 5f 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 __imp_MFIsContentProtectionDevic
7c200 65 53 75 70 70 6f 72 74 65 64 00 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d eSupported.MFInvokeCallback.__im
7c220 70 5f 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f p_MFInvokeCallback.MFInitVideoFo
7c240 72 6d 61 74 5f 52 47 42 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 rmat_RGB.__imp_MFInitVideoFormat
7c260 5f 52 47 42 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 _RGB.MFInitVideoFormat.__imp_MFI
7c280 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 nitVideoFormat.MFInitMediaTypeFr
7c2a0 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 omWaveFormatEx.__imp_MFInitMedia
7c2c0 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 4d 46 49 6e 69 74 4d 65 64 69 61 TypeFromWaveFormatEx.MFInitMedia
7c2e0 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 5f 5f 69 6d 70 5f 4d TypeFromVideoInfoHeader2.__imp_M
7c300 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 FInitMediaTypeFromVideoInfoHeade
7c320 72 32 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 r2.MFInitMediaTypeFromVideoInfoH
7c340 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 eader.__imp_MFInitMediaTypeFromV
7c360 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 ideoInfoHeader.MFInitMediaTypeFr
7c380 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 omMPEG2VideoInfo.__imp_MFInitMed
7c3a0 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d iaTypeFromMPEG2VideoInfo.MFInitM
7c3c0 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 ediaTypeFromMPEG1VideoInfo.__imp
7c3e0 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e _MFInitMediaTypeFromMPEG1VideoIn
7c400 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 fo.MFInitMediaTypeFromMFVideoFor
7c420 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 mat.__imp_MFInitMediaTypeFromMFV
7c440 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d ideoFormat.MFInitMediaTypeFromAM
7c460 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 MediaType.__imp_MFInitMediaTypeF
7c480 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 romAMMediaType.MFInitAttributesF
7c4a0 72 6f 6d 42 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 romBlob.__imp_MFInitAttributesFr
7c4c0 6f 6d 42 6c 6f 62 00 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 omBlob.MFInitAMMediaTypeFromMFMe
7c4e0 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 diaType.__imp_MFInitAMMediaTypeF
7c500 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f romMFMediaType.MFHeapFree.__imp_
7c520 4d 46 48 65 61 70 46 72 65 65 00 4d 46 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 46 48 MFHeapFree.MFHeapAlloc.__imp_MFH
7c540 65 61 70 41 6c 6c 6f 63 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b eapAlloc.MFGetWorkQueueMMCSSTask
7c560 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b Id.__imp_MFGetWorkQueueMMCSSTask
7c580 49 64 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 5f Id.MFGetWorkQueueMMCSSPriority._
7c5a0 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 _imp_MFGetWorkQueueMMCSSPriority
7c5c0 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 5f 5f 69 6d 70 5f .MFGetWorkQueueMMCSSClass.__imp_
7c5e0 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 4d 46 47 65 74 55 6e MFGetWorkQueueMMCSSClass.MFGetUn
7c600 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 compressedVideoFormat.__imp_MFGe
7c620 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 47 65 74 54 69 tUncompressedVideoFormat.MFGetTi
7c640 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 54 69 6d 65 72 50 merPeriodicity.__imp_MFGetTimerP
7c660 65 72 69 6f 64 69 63 69 74 79 00 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 eriodicity.MFGetSystemTime.__imp
7c680 5f 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 _MFGetSystemTime.MFGetSupportedS
7c6a0 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d chemes.__imp_MFGetSupportedSchem
7c6c0 65 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 5f 5f 69 6d 70 es.MFGetSupportedMimeTypes.__imp
7c6e0 5f 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 4d 46 47 65 74 53 74 _MFGetSupportedMimeTypes.MFGetSt
7c700 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 rideForBitmapInfoHeader.__imp_MF
7c720 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 47 GetStrideForBitmapInfoHeader.MFG
7c740 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 75 67 69 etPluginControl.__imp_MFGetPlugi
7c760 6e 43 6f 6e 74 72 6f 6c 00 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 5f 5f 69 6d 70 5f 4d 46 47 nControl.MFGetMFTMerit.__imp_MFG
7c780 65 74 4d 46 54 4d 65 72 69 74 00 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f etMFTMerit.MFGetContentProtectio
7c7a0 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 nSystemCLSID.__imp_MFGetContentP
7c7c0 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 4d 46 47 65 74 41 74 74 72 69 62 rotectionSystemCLSID.MFGetAttrib
7c7e0 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 utesAsBlobSize.__imp_MFGetAttrib
7c800 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 utesAsBlobSize.MFGetAttributesAs
7c820 42 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 Blob.__imp_MFGetAttributesAsBlob
7c840 00 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d .MFFrameRateToAverageTimePerFram
7c860 65 00 5f 5f 69 6d 70 5f 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 e.__imp_MFFrameRateToAverageTime
7c880 50 65 72 46 72 61 6d 65 00 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 PerFrame.MFEndUnregisterWorkQueu
7c8a0 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 eWithMMCSS.__imp_MFEndUnregister
7c8c0 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 45 6e 64 52 65 67 69 73 74 65 72 WorkQueueWithMMCSS.MFEndRegister
7c8e0 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 52 65 WorkQueueWithMMCSS.__imp_MFEndRe
7c900 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 45 6e 64 43 72 gisterWorkQueueWithMMCSS.MFEndCr
7c920 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 4d eateFile.__imp_MFEndCreateFile.M
7c940 46 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 FDeserializePresentationDescript
7c960 6f 72 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 or.__imp_MFDeserializePresentati
7c980 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 onDescriptor.MFDeserializeAttrib
7c9a0 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 utesFromStream.__imp_MFDeseriali
7c9c0 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 57 zeAttributesFromStream.MFCreateW
7c9e0 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 aveFormatExFromMFMediaType.__imp
7ca00 5f 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 _MFCreateWaveFormatExFromMFMedia
7ca20 54 79 70 65 00 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 5f 5f 69 Type.MFCreateWICBitmapBuffer.__i
7ca40 6d 70 5f 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 4d 46 43 72 65 mp_MFCreateWICBitmapBuffer.MFCre
7ca60 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 5f 5f 69 6d 70 5f ateVideoSampleAllocatorEx.__imp_
7ca80 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 4d MFCreateVideoSampleAllocatorEx.M
7caa0 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 FCreateVideoMediaTypeFromSubtype
7cac0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f .__imp_MFCreateVideoMediaTypeFro
7cae0 6d 53 75 62 74 79 70 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 mSubtype.MFCreateVideoMediaTypeF
7cb00 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 romBitMapInfoHeaderEx.__imp_MFCr
7cb20 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f eateVideoMediaTypeFromBitMapInfo
7cb40 48 65 61 64 65 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 HeaderEx.MFCreateVideoMediaTypeF
7cb60 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 romBitMapInfoHeader.__imp_MFCrea
7cb80 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 teVideoMediaTypeFromBitMapInfoHe
7cba0 61 64 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d ader.MFCreateVideoMediaType.__im
7cbc0 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 p_MFCreateVideoMediaType.MFCreat
7cbe0 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 eTransformActivate.__imp_MFCreat
7cc00 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 61 63 6b eTransformActivate.MFCreateTrack
7cc20 65 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 edSample.__imp_MFCreateTrackedSa
7cc40 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 mple.MFCreateTempFile.__imp_MFCr
7cc60 65 61 74 65 54 65 6d 70 46 69 6c 65 00 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 eateTempFile.MFCreateSystemTimeS
7cc80 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f ource.__imp_MFCreateSystemTimeSo
7cca0 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 urce.MFCreateStreamOnMFByteStrea
7ccc0 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 mEx.__imp_MFCreateStreamOnMFByte
7cce0 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 StreamEx.MFCreateStreamOnMFByteS
7cd00 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 tream.__imp_MFCreateStreamOnMFBy
7cd20 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f teStream.MFCreateStreamDescripto
7cd40 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 r.__imp_MFCreateStreamDescriptor
7cd60 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 .MFCreateSourceResolver.__imp_MF
7cd80 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 4d 46 43 72 65 61 74 65 53 61 6d CreateSourceResolver.MFCreateSam
7cda0 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 ple.__imp_MFCreateSample.MFCreat
7cdc0 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d ePropertiesFromMediaType.__imp_M
7cde0 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d FCreatePropertiesFromMediaType.M
7ce00 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f FCreatePresentationDescriptor.__
7ce20 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 imp_MFCreatePresentationDescript
7ce40 6f 72 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 or.MFCreateMuxStreamSample.__imp
7ce60 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 _MFCreateMuxStreamSample.MFCreat
7ce80 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 eMuxStreamMediaType.__imp_MFCrea
7cea0 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 75 78 teMuxStreamMediaType.MFCreateMux
7cec0 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d StreamAttributes.__imp_MFCreateM
7cee0 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 uxStreamAttributes.MFCreateMemor
7cf00 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 yBuffer.__imp_MFCreateMemoryBuff
7cf20 65 72 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e er.MFCreateMediaTypeFromRepresen
7cf40 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 tation.__imp_MFCreateMediaTypeFr
7cf60 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 omRepresentation.MFCreateMediaTy
7cf80 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d peFromProperties.__imp_MFCreateM
7cfa0 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 4d 46 43 72 65 61 74 65 4d ediaTypeFromProperties.MFCreateM
7cfc0 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 ediaType.__imp_MFCreateMediaType
7cfe0 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 .MFCreateMediaExtensionActivate.
7d000 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 __imp_MFCreateMediaExtensionActi
7d020 76 61 74 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 vate.MFCreateMediaEvent.__imp_MF
7d040 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 CreateMediaEvent.MFCreateMediaBu
7d060 66 66 65 72 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 fferWrapper.__imp_MFCreateMediaB
7d080 75 66 66 65 72 57 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 ufferWrapper.MFCreateMediaBuffer
7d0a0 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 FromMediaType.__imp_MFCreateMedi
7d0c0 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 46 56 aBufferFromMediaType.MFCreateMFV
7d0e0 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f ideoFormatFromMFMediaType.__imp_
7d100 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 MFCreateMFVideoFormatFromMFMedia
7d120 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 Type.MFCreateMFByteStreamWrapper
7d140 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 .__imp_MFCreateMFByteStreamWrapp
7d160 65 72 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 er.MFCreateMFByteStreamOnStreamE
7d180 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 x.__imp_MFCreateMFByteStreamOnSt
7d1a0 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 reamEx.MFCreateMFByteStreamOnStr
7d1c0 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e eam.__imp_MFCreateMFByteStreamOn
7d1e0 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 Stream.MFCreateLegacyMediaBuffer
7d200 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4c 65 OnMFMediaBuffer.__imp_MFCreateLe
7d220 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 4d gacyMediaBufferOnMFMediaBuffer.M
7d240 46 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 69 6c 65 00 4d FCreateFile.__imp_MFCreateFile.M
7d260 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 FCreateEventQueue.__imp_MFCreate
7d280 45 76 65 6e 74 51 75 65 75 65 00 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 EventQueue.MFCreateDXSurfaceBuff
7d2a0 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 er.__imp_MFCreateDXSurfaceBuffer
7d2c0 00 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 .MFCreateDXGISurfaceBuffer.__imp
7d2e0 5f 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 75 66 66 65 72 00 4d 46 43 72 65 _MFCreateDXGISurfaceBuffer.MFCre
7d300 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 ateDXGIDeviceManager.__imp_MFCre
7d320 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 44 33 44 ateDXGIDeviceManager.MFCreateD3D
7d340 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 12SynchronizationObject.__imp_MF
7d360 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 CreateD3D12SynchronizationObject
7d380 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 .MFCreateContentProtectionDevice
7d3a0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e .__imp_MFCreateContentProtection
7d3c0 44 65 76 69 63 65 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 Device.MFCreateContentDecryptorC
7d3e0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 ontext.__imp_MFCreateContentDecr
7d400 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 yptorContext.MFCreateCollection.
7d420 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 72 65 61 74 __imp_MFCreateCollection.MFCreat
7d440 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 eAudioMediaType.__imp_MFCreateAu
7d460 64 69 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 dioMediaType.MFCreateAttributes.
7d480 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 __imp_MFCreateAttributes.MFCreat
7d4a0 65 41 73 79 6e 63 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 73 79 6e 63 eAsyncResult.__imp_MFCreateAsync
7d4c0 52 65 73 75 6c 74 00 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 Result.MFCreateAlignedMemoryBuff
7d4e0 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 er.__imp_MFCreateAlignedMemoryBu
7d500 66 66 65 72 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 ffer.MFCreateAMMediaTypeFromMFMe
7d520 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 diaType.__imp_MFCreateAMMediaTyp
7d540 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 eFromMFMediaType.MFCreate2DMedia
7d560 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 Buffer.__imp_MFCreate2DMediaBuff
7d580 65 72 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 4d 46 43 6f 70 79 49 6d 61 67 65 er.MFCopyImage.__imp_MFCopyImage
7d5a0 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f .MFConvertToFP16Array.__imp_MFCo
7d5c0 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 nvertToFP16Array.MFConvertFromFP
7d5e0 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 16Array.__imp_MFConvertFromFP16A
7d600 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 5f 5f rray.MFConvertColorInfoToDXVA.__
7d620 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 4d 46 43 imp_MFConvertColorInfoToDXVA.MFC
7d640 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 onvertColorInfoFromDXVA.__imp_MF
7d660 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 4d 46 43 6f 6d 70 61 ConvertColorInfoFromDXVA.MFCompa
7d680 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d reFullToPartialMediaType.__imp_M
7d6a0 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 4d FCompareFullToPartialMediaType.M
7d6c0 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6d 62 69 6e 65 53 FCombineSamples.__imp_MFCombineS
7d6e0 61 6d 70 6c 65 73 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 amples.MFCancelWorkItem.__imp_MF
7d700 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c CancelWorkItem.MFCancelCreateFil
7d720 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 4d 46 43 61 6c e.__imp_MFCancelCreateFile.MFCal
7d740 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6c 63 75 6c 61 74 culateImageSize.__imp_MFCalculat
7d760 65 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 eImageSize.MFCalculateBitmapImag
7d780 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 eSize.__imp_MFCalculateBitmapIma
7d7a0 67 65 53 69 7a 65 00 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 geSize.MFBeginUnregisterWorkQueu
7d7c0 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 eWithMMCSS.__imp_MFBeginUnregist
7d7e0 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 69 6e 52 65 67 69 erWorkQueueWithMMCSS.MFBeginRegi
7d800 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 5f 5f 69 6d 70 5f 4d sterWorkQueueWithMMCSSEx.__imp_M
7d820 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 FBeginRegisterWorkQueueWithMMCSS
7d840 45 78 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d Ex.MFBeginRegisterWorkQueueWithM
7d860 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 MCSS.__imp_MFBeginRegisterWorkQu
7d880 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 5f eueWithMMCSS.MFBeginCreateFile._
7d8a0 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 4d 46 41 76 65 72 61 67 65 _imp_MFBeginCreateFile.MFAverage
7d8c0 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 TimePerFrameToFrameRate.__imp_MF
7d8e0 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 4d AverageTimePerFrameToFrameRate.M
7d900 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c FAllocateWorkQueueEx.__imp_MFAll
7d920 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 ocateWorkQueueEx.MFAllocateWorkQ
7d940 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 4d ueue.__imp_MFAllocateWorkQueue.M
7d960 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d FAllocateSerialWorkQueue.__imp_M
7d980 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 64 64 50 65 FAllocateSerialWorkQueue.MFAddPe
7d9a0 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 41 64 64 50 65 72 69 6f 64 riodicCallback.__imp_MFAddPeriod
7d9c0 69 63 43 61 6c 6c 62 61 63 6b 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f icCallback.CreatePropertyStore._
7d9e0 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 7f 6d 66 70 6c 61 74 _imp_CreatePropertyStore..mfplat
7da00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
7da20 50 54 4f 52 5f 6d 66 70 6c 61 74 00 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 PTOR_mfplat.MFPCreateMediaPlayer
7da40 00 5f 5f 69 6d 70 5f 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 7f 6d 66 70 .__imp_MFPCreateMediaPlayer..mfp
7da60 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 lay_NULL_THUNK_DATA.__IMPORT_DES
7da80 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 CRIPTOR_mfplay.MFCreateSourceRea
7daa0 64 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 derFromURL.__imp_MFCreateSourceR
7dac0 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 eaderFromURL.MFCreateSourceReade
7dae0 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 rFromMediaSource.__imp_MFCreateS
7db00 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 4d 46 43 72 65 ourceReaderFromMediaSource.MFCre
7db20 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f ateSourceReaderFromByteStream.__
7db40 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 imp_MFCreateSourceReaderFromByte
7db60 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c Stream.MFCreateSinkWriterFromURL
7db80 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c .__imp_MFCreateSinkWriterFromURL
7dba0 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b .MFCreateSinkWriterFromMediaSink
7dbc0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 .__imp_MFCreateSinkWriterFromMed
7dbe0 69 61 53 69 6e 6b 00 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 iaSink..mfreadwrite_NULL_THUNK_D
7dc00 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 72 65 61 64 77 72 ATA.__IMPORT_DESCRIPTOR_mfreadwr
7dc20 69 74 65 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 ite.MFIsVirtualCameraTypeSupport
7dc40 65 64 00 5f 5f 69 6d 70 5f 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 ed.__imp_MFIsVirtualCameraTypeSu
7dc60 70 70 6f 72 74 65 64 00 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 5f 5f pported.MFCreateVirtualCamera.__
7dc80 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 4d 46 43 72 65 61 imp_MFCreateVirtualCamera.MFCrea
7dca0 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e teSensorStream.__imp_MFCreateSen
7dcc0 73 6f 72 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 sorStream.MFCreateSensorProfileC
7dce0 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 ollection.__imp_MFCreateSensorPr
7dd00 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 ofileCollection.MFCreateSensorPr
7dd20 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c ofile.__imp_MFCreateSensorProfil
7dd40 65 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 46 43 72 e.MFCreateSensorGroup.__imp_MFCr
7dd60 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 eateSensorGroup.MFCreateSensorAc
7dd80 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 tivityMonitor.__imp_MFCreateSens
7dda0 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 orActivityMonitor.MFCreateRelati
7ddc0 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6c vePanelWatcher.__imp_MFCreateRel
7dde0 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 ativePanelWatcher.MFCreateCamera
7de00 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 OcclusionStateMonitor.__imp_MFCr
7de20 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 eateCameraOcclusionStateMonitor.
7de40 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f .mfsensorgroup_NULL_THUNK_DATA._
7de60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 _IMPORT_DESCRIPTOR_mfsensorgroup
7de80 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 .MFCreateWAVEMediaSink.__imp_MFC
7dea0 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 reateWAVEMediaSink.MFCreateAVIMe
7dec0 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 diaSink.__imp_MFCreateAVIMediaSi
7dee0 6e 6b 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 nk..mfsrcsnk_NULL_THUNK_DATA.__I
7df00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e 6b 00 53 6e 6d 70 4d 67 MPORT_DESCRIPTOR_mfsrcsnk.SnmpMg
7df20 72 54 72 61 70 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 rTrapListen.__imp_SnmpMgrTrapLis
7df40 74 65 6e 00 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 ten.SnmpMgrStrToOid.__imp_SnmpMg
7df60 72 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 53 rStrToOid.SnmpMgrRequest.__imp_S
7df80 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f nmpMgrRequest.SnmpMgrOpen.__imp_
7dfa0 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d SnmpMgrOpen.SnmpMgrOidToStr.__im
7dfc0 70 5f 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 p_SnmpMgrOidToStr.SnmpMgrGetTrap
7dfe0 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 53 6e 6d 70 4d 67 Ex.__imp_SnmpMgrGetTrapEx.SnmpMg
7e000 72 47 65 74 54 72 61 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 53 6e rGetTrap.__imp_SnmpMgrGetTrap.Sn
7e020 6d 70 4d 67 72 43 74 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 74 6c 00 53 6e 6d 70 4d 67 mpMgrCtl.__imp_SnmpMgrCtl.SnmpMg
7e040 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 7f 6d 67 6d 74 61 rClose.__imp_SnmpMgrClose..mgmta
7e060 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 pi_NULL_THUNK_DATA.__IMPORT_DESC
7e080 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e RIPTOR_mgmtapi.MI_Application_In
7e0a0 69 74 69 61 6c 69 7a 65 56 31 00 5f 5f 69 6d 70 5f 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f itializeV1.__imp_MI_Application_
7e0c0 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 InitializeV1..mi_NULL_THUNK_DATA
7e0e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 69 00 41 63 74 69 76 61 74 65 .__IMPORT_DESCRIPTOR_mi.Activate
7e100 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 AudioInterfaceAsync.__imp_Activa
7e120 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 7f 6d 6d 64 65 76 61 70 69 5f teAudioInterfaceAsync..mmdevapi_
7e140 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
7e160 54 4f 52 5f 6d 6d 64 65 76 61 70 69 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 TOR_mmdevapi.WNetUseConnectionW.
7e180 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 55 73 65 __imp_WNetUseConnectionW.WNetUse
7e1a0 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 ConnectionA.__imp_WNetUseConnect
7e1c0 69 6f 6e 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 ionA.WNetUseConnection4W.__imp_W
7e1e0 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 NetUseConnection4W.WNetUseConnec
7e200 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 tion4A.__imp_WNetUseConnection4A
7e220 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 .WNetSetLastErrorW.__imp_WNetSet
7e240 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 LastErrorW.WNetSetLastErrorA.__i
7e260 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 4f 70 65 6e 45 6e 75 mp_WNetSetLastErrorA.WNetOpenEnu
7e280 6d 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 57 4e 65 74 4f 70 65 6e 45 mW.__imp_WNetOpenEnumW.WNetOpenE
7e2a0 6e 75 6d 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 57 4e 65 74 47 65 74 numA.__imp_WNetOpenEnumA.WNetGet
7e2c0 55 73 65 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 57 00 57 4e 65 74 47 65 74 UserW.__imp_WNetGetUserW.WNetGet
7e2e0 55 73 65 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 41 00 57 4e 65 74 47 65 74 UserA.__imp_WNetGetUserA.WNetGet
7e300 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 UniversalNameW.__imp_WNetGetUniv
7e320 65 72 73 61 6c 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 ersalNameW.WNetGetUniversalNameA
7e340 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 57 4e 65 .__imp_WNetGetUniversalNameA.WNe
7e360 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 tGetResourceParentW.__imp_WNetGe
7e380 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 tResourceParentW.WNetGetResource
7e3a0 50 61 72 65 6e 74 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 ParentA.__imp_WNetGetResourcePar
7e3c0 65 6e 74 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 entA.WNetGetResourceInformationW
7e3e0 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f .__imp_WNetGetResourceInformatio
7e400 6e 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f nW.WNetGetResourceInformationA._
7e420 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 _imp_WNetGetResourceInformationA
7e440 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 .WNetGetProviderNameW.__imp_WNet
7e460 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 GetProviderNameW.WNetGetProvider
7e480 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 NameA.__imp_WNetGetProviderNameA
7e4a0 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d .WNetGetNetworkInformationW.__im
7e4c0 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 p_WNetGetNetworkInformationW.WNe
7e4e0 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e tGetNetworkInformationA.__imp_WN
7e500 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 etGetNetworkInformationA.WNetGet
7e520 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f LastErrorW.__imp_WNetGetLastErro
7e540 72 57 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 rW.WNetGetLastErrorA.__imp_WNetG
7e560 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 etLastErrorA.WNetGetConnectionW.
7e580 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 __imp_WNetGetConnectionW.WNetGet
7e5a0 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 ConnectionA.__imp_WNetGetConnect
7e5c0 69 6f 6e 41 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 ionA.WNetEnumResourceW.__imp_WNe
7e5e0 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 tEnumResourceW.WNetEnumResourceA
7e600 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 57 4e 65 74 44 69 73 .__imp_WNetEnumResourceA.WNetDis
7e620 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e connectDialog1W.__imp_WNetDiscon
7e640 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f nectDialog1W.WNetDisconnectDialo
7e660 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 g1A.__imp_WNetDisconnectDialog1A
7e680 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 .WNetDisconnectDialog.__imp_WNet
7e6a0 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 DisconnectDialog.WNetConnectionD
7e6c0 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c ialog1W.__imp_WNetConnectionDial
7e6e0 6f 67 31 57 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d og1W.WNetConnectionDialog1A.__im
7e700 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 43 6f 6e p_WNetConnectionDialog1A.WNetCon
7e720 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 nectionDialog.__imp_WNetConnecti
7e740 6f 6e 44 69 61 6c 6f 67 00 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 57 4e 65 onDialog.WNetCloseEnum.__imp_WNe
7e760 74 43 6c 6f 73 65 45 6e 75 6d 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 tCloseEnum.WNetCancelConnectionW
7e780 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 .__imp_WNetCancelConnectionW.WNe
7e7a0 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e tCancelConnectionA.__imp_WNetCan
7e7c0 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 celConnectionA.WNetCancelConnect
7e7e0 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e ion2W.__imp_WNetCancelConnection
7e800 32 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 2W.WNetCancelConnection2A.__imp_
7e820 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 57 4e 65 74 41 64 64 43 6f WNetCancelConnection2A.WNetAddCo
7e840 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f nnectionW.__imp_WNetAddConnectio
7e860 6e 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 nW.WNetAddConnectionA.__imp_WNet
7e880 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e AddConnectionA.WNetAddConnection
7e8a0 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 4W.__imp_WNetAddConnection4W.WNe
7e8c0 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f tAddConnection4A.__imp_WNetAddCo
7e8e0 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 5f nnection4A.WNetAddConnection3W._
7e900 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 57 4e 65 74 41 64 64 _imp_WNetAddConnection3W.WNetAdd
7e920 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 Connection3A.__imp_WNetAddConnec
7e940 74 69 6f 6e 33 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 tion3A.WNetAddConnection2W.__imp
7e960 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e _WNetAddConnection2W.WNetAddConn
7e980 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e ection2A.__imp_WNetAddConnection
7e9a0 32 41 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 2A.MultinetGetConnectionPerforma
7e9c0 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e nceW.__imp_MultinetGetConnection
7e9e0 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 PerformanceW.MultinetGetConnecti
7ea00 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 onPerformanceA.__imp_MultinetGet
7ea20 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 7f 6d 70 72 5f 4e 55 4c 4c ConnectionPerformanceA..mpr_NULL
7ea40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
7ea60 6d 70 72 00 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e mpr.MprInfoRemoveAll.__imp_MprIn
7ea80 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 foRemoveAll.MprInfoDuplicate.__i
7eaa0 6d 70 5f 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 mp_MprInfoDuplicate.MprInfoDelet
7eac0 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 4d 70 72 49 6e 66 6f 43 72 65 e.__imp_MprInfoDelete.MprInfoCre
7eae0 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 4d 70 72 49 6e 66 6f 42 ate.__imp_MprInfoCreate.MprInfoB
7eb00 6c 6f 63 6b 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 4d 70 lockSet.__imp_MprInfoBlockSet.Mp
7eb20 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c rInfoBlockRemove.__imp_MprInfoBl
7eb40 6f 63 6b 52 65 6d 6f 76 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 ockRemove.MprInfoBlockQuerySize.
7eb60 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 4d 70 72 49 __imp_MprInfoBlockQuerySize.MprI
7eb80 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 nfoBlockFind.__imp_MprInfoBlockF
7eba0 69 6e 64 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 ind.MprInfoBlockAdd.__imp_MprInf
7ebc0 6f 42 6c 6f 63 6b 41 64 64 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 oBlockAdd.MprConfigTransportSetI
7ebe0 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 nfo.__imp_MprConfigTransportSetI
7ec00 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f nfo.MprConfigTransportGetInfo.__
7ec20 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 imp_MprConfigTransportGetInfo.Mp
7ec40 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f rConfigTransportGetHandle.__imp_
7ec60 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 MprConfigTransportGetHandle.MprC
7ec80 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 onfigTransportEnum.__imp_MprConf
7eca0 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f igTransportEnum.MprConfigTranspo
7ecc0 72 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 rtDelete.__imp_MprConfigTranspor
7ece0 74 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 tDelete.MprConfigTransportCreate
7ed00 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 .__imp_MprConfigTransportCreate.
7ed20 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d MprConfigServerSetInfoEx.__imp_M
7ed40 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 prConfigServerSetInfoEx.MprConfi
7ed60 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 gServerSetInfo.__imp_MprConfigSe
7ed80 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f rverSetInfo.MprConfigServerResto
7eda0 72 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 re.__imp_MprConfigServerRestore.
7edc0 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 5f 5f 69 6d 70 5f 4d 70 72 MprConfigServerRefresh.__imp_Mpr
7ede0 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 ConfigServerRefresh.MprConfigSer
7ee00 76 65 72 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 verInstall.__imp_MprConfigServer
7ee20 49 6e 73 74 61 6c 6c 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 Install.MprConfigServerGetInfoEx
7ee40 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 .__imp_MprConfigServerGetInfoEx.
7ee60 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 MprConfigServerGetInfo.__imp_Mpr
7ee80 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 ConfigServerGetInfo.MprConfigSer
7eea0 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 verDisconnect.__imp_MprConfigSer
7eec0 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e verDisconnect.MprConfigServerCon
7eee0 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 nect.__imp_MprConfigServerConnec
7ef00 74 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4d 70 t.MprConfigServerBackup.__imp_Mp
7ef20 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 rConfigServerBackup.MprConfigInt
7ef40 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 erfaceTransportSetInfo.__imp_Mpr
7ef60 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 ConfigInterfaceTransportSetInfo.
7ef80 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 MprConfigInterfaceTransportRemov
7efa0 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 e.__imp_MprConfigInterfaceTransp
7efc0 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e ortRemove.MprConfigInterfaceTran
7efe0 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 sportGetInfo.__imp_MprConfigInte
7f000 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 rfaceTransportGetInfo.MprConfigI
7f020 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 nterfaceTransportGetHandle.__imp
7f040 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 _MprConfigInterfaceTransportGetH
7f060 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 andle.MprConfigInterfaceTranspor
7f080 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 tEnum.__imp_MprConfigInterfaceTr
7f0a0 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 ansportEnum.MprConfigInterfaceTr
7f0c0 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 ansportAdd.__imp_MprConfigInterf
7f0e0 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 aceTransportAdd.MprConfigInterfa
7f100 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 ceSetInfo.__imp_MprConfigInterfa
7f120 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 ceSetInfo.MprConfigInterfaceSetC
7f140 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 ustomInfoEx.__imp_MprConfigInter
7f160 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 faceSetCustomInfoEx.MprConfigInt
7f180 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 erfaceGetInfo.__imp_MprConfigInt
7f1a0 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 erfaceGetInfo.MprConfigInterface
7f1c0 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 GetHandle.__imp_MprConfigInterfa
7f1e0 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 ceGetHandle.MprConfigInterfaceGe
7f200 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 tCustomInfoEx.__imp_MprConfigInt
7f220 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 erfaceGetCustomInfoEx.MprConfigI
7f240 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 nterfaceEnum.__imp_MprConfigInte
7f260 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 rfaceEnum.MprConfigInterfaceDele
7f280 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 te.__imp_MprConfigInterfaceDelet
7f2a0 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 e.MprConfigInterfaceCreate.__imp
7f2c0 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 4d 70 72 43 6f 6e _MprConfigInterfaceCreate.MprCon
7f2e0 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 47 65 figGetGuidName.__imp_MprConfigGe
7f300 74 47 75 69 64 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 tGuidName.MprConfigGetFriendlyNa
7f320 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d me.__imp_MprConfigGetFriendlyNam
7f340 65 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d e.MprConfigFilterSetInfo.__imp_M
7f360 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 46 prConfigFilterSetInfo.MprConfigF
7f380 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 ilterGetInfo.__imp_MprConfigFilt
7f3a0 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 5f 5f erGetInfo.MprConfigBufferFree.__
7f3c0 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e imp_MprConfigBufferFree.MprAdmin
7f3e0 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 UserSetInfo.__imp_MprAdminUserSe
7f400 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f tInfo.MprAdminUserGetInfo.__imp_
7f420 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 70 64 61 MprAdminUserGetInfo.MprAdminUpda
7f440 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 teConnection.__imp_MprAdminUpdat
7f460 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 eConnection.MprAdminTransportSet
7f480 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 Info.__imp_MprAdminTransportSetI
7f4a0 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 nfo.MprAdminTransportGetInfo.__i
7f4c0 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 mp_MprAdminTransportGetInfo.MprA
7f4e0 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d dminTransportCreate.__imp_MprAdm
7f500 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 inTransportCreate.MprAdminServer
7f520 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 SetInfoEx.__imp_MprAdminServerSe
7f540 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f tInfoEx.MprAdminServerSetInfo.__
7f560 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d imp_MprAdminServerSetInfo.MprAdm
7f580 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 inServerSetCredentials.__imp_Mpr
7f5a0 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d AdminServerSetCredentials.MprAdm
7f5c0 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e inServerGetInfoEx.__imp_MprAdmin
7f5e0 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 ServerGetInfoEx.MprAdminServerGe
7f600 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 tInfo.__imp_MprAdminServerGetInf
7f620 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f o.MprAdminServerGetCredentials._
7f640 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c _imp_MprAdminServerGetCredential
7f660 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 s.MprAdminServerDisconnect.__imp
7f680 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d _MprAdminServerDisconnect.MprAdm
7f6a0 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 inServerConnect.__imp_MprAdminSe
7f6c0 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 rverConnect.MprAdminSendUserMess
7f6e0 61 67 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 age.__imp_MprAdminSendUserMessag
7f700 65 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 e.MprAdminRegisterConnectionNoti
7f720 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 fication.__imp_MprAdminRegisterC
7f740 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 50 6f onnectionNotification.MprAdminPo
7f760 72 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 rtReset.__imp_MprAdminPortReset.
7f780 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d MprAdminPortGetInfo.__imp_MprAdm
7f7a0 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 5f inPortGetInfo.MprAdminPortEnum._
7f7c0 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 50 6f _imp_MprAdminPortEnum.MprAdminPo
7f7e0 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 rtDisconnect.__imp_MprAdminPortD
7f800 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 isconnect.MprAdminPortClearStats
7f820 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 4d 70 .__imp_MprAdminPortClearStats.Mp
7f840 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f rAdminMIBServerDisconnect.__imp_
7f860 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 MprAdminMIBServerDisconnect.MprA
7f880 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 dminMIBServerConnect.__imp_MprAd
7f8a0 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 minMIBServerConnect.MprAdminMIBE
7f8c0 6e 74 72 79 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 ntrySet.__imp_MprAdminMIBEntrySe
7f8e0 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f t.MprAdminMIBEntryGetNext.__imp_
7f900 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 4d 70 72 41 64 6d 69 6e MprAdminMIBEntryGetNext.MprAdmin
7f920 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d MIBEntryGetFirst.__imp_MprAdminM
7f940 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 IBEntryGetFirst.MprAdminMIBEntry
7f960 47 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 4d 70 Get.__imp_MprAdminMIBEntryGet.Mp
7f980 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 rAdminMIBEntryDelete.__imp_MprAd
7f9a0 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 minMIBEntryDelete.MprAdminMIBEnt
7f9c0 72 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 ryCreate.__imp_MprAdminMIBEntryC
7f9e0 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d reate.MprAdminMIBBufferFree.__im
7fa00 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e p_MprAdminMIBBufferFree.MprAdmin
7fa20 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 IsServiceRunning.__imp_MprAdminI
7fa40 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 sServiceRunning.MprAdminIsServic
7fa60 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 eInitialized.__imp_MprAdminIsSer
7fa80 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e viceInitialized.MprAdminIsDomain
7faa0 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e RasServer.__imp_MprAdminIsDomain
7fac0 52 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 RasServer.MprAdminInterfaceUpdat
7fae0 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 eRoutes.__imp_MprAdminInterfaceU
7fb00 70 64 61 74 65 52 6f 75 74 65 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 pdateRoutes.MprAdminInterfaceUpd
7fb20 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 atePhonebookInfo.__imp_MprAdminI
7fb40 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 4d 70 72 41 nterfaceUpdatePhonebookInfo.MprA
7fb60 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f dminInterfaceTransportSetInfo.__
7fb80 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 imp_MprAdminInterfaceTransportSe
7fba0 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 tInfo.MprAdminInterfaceTransport
7fbc0 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 Remove.__imp_MprAdminInterfaceTr
7fbe0 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 ansportRemove.MprAdminInterfaceT
7fc00 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e ransportGetInfo.__imp_MprAdminIn
7fc20 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e terfaceTransportGetInfo.MprAdmin
7fc40 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 InterfaceTransportAdd.__imp_MprA
7fc60 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 41 64 6d dminInterfaceTransportAdd.MprAdm
7fc80 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 inInterfaceSetInfo.__imp_MprAdmi
7fca0 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 nInterfaceSetInfo.MprAdminInterf
7fcc0 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 aceSetCustomInfoEx.__imp_MprAdmi
7fce0 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d nInterfaceSetCustomInfoEx.MprAdm
7fd00 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d inInterfaceSetCredentialsEx.__im
7fd20 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c p_MprAdminInterfaceSetCredential
7fd40 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 sEx.MprAdminInterfaceSetCredenti
7fd60 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 als.__imp_MprAdminInterfaceSetCr
7fd80 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 edentials.MprAdminInterfaceQuery
7fda0 55 70 64 61 74 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 UpdateResult.__imp_MprAdminInter
7fdc0 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 4d 70 72 41 64 6d 69 6e 49 6e faceQueryUpdateResult.MprAdminIn
7fde0 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 terfaceGetInfo.__imp_MprAdminInt
7fe00 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 erfaceGetInfo.MprAdminInterfaceG
7fe20 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 etHandle.__imp_MprAdminInterface
7fe40 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 GetHandle.MprAdminInterfaceGetCu
7fe60 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 stomInfoEx.__imp_MprAdminInterfa
7fe80 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ceGetCustomInfoEx.MprAdminInterf
7fea0 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d aceGetCredentialsEx.__imp_MprAdm
7fec0 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 inInterfaceGetCredentialsEx.MprA
7fee0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d dminInterfaceGetCredentials.__im
7ff00 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c p_MprAdminInterfaceGetCredential
7ff20 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 s.MprAdminInterfaceEnum.__imp_Mp
7ff40 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 rAdminInterfaceEnum.MprAdminInte
7ff60 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e rfaceDisconnect.__imp_MprAdminIn
7ff80 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 terfaceDisconnect.MprAdminInterf
7ffa0 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 aceDeviceSetInfo.__imp_MprAdminI
7ffc0 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e nterfaceDeviceSetInfo.MprAdminIn
7ffe0 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 terfaceDeviceGetInfo.__imp_MprAd
80000 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d minInterfaceDeviceGetInfo.MprAdm
80020 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e inInterfaceDelete.__imp_MprAdmin
80040 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 InterfaceDelete.MprAdminInterfac
80060 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 eCreate.__imp_MprAdminInterfaceC
80080 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 5f reate.MprAdminInterfaceConnect._
800a0 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 4d 70 _imp_MprAdminInterfaceConnect.Mp
800c0 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 rAdminGetPDCServer.__imp_MprAdmi
800e0 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 nGetPDCServer.MprAdminGetErrorSt
80100 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e ring.__imp_MprAdminGetErrorStrin
80120 67 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 g.MprAdminEstablishDomainRasServ
80140 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e er.__imp_MprAdminEstablishDomain
80160 52 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 5f 5f 69 RasServer.MprAdminDeviceEnum.__i
80180 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 44 65 mp_MprAdminDeviceEnum.MprAdminDe
801a0 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f registerConnectionNotification._
801c0 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f _imp_MprAdminDeregisterConnectio
801e0 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e nNotification.MprAdminConnection
80200 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 RemoveQuarantine.__imp_MprAdminC
80220 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 4d 70 72 41 64 6d onnectionRemoveQuarantine.MprAdm
80240 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 inConnectionGetInfoEx.__imp_MprA
80260 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e dminConnectionGetInfoEx.MprAdmin
80280 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e ConnectionGetInfo.__imp_MprAdmin
802a0 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 ConnectionGetInfo.MprAdminConnec
802c0 74 69 6f 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 tionEnumEx.__imp_MprAdminConnect
802e0 69 6f 6e 45 6e 75 6d 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d ionEnumEx.MprAdminConnectionEnum
80300 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4d 70 .__imp_MprAdminConnectionEnum.Mp
80320 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 rAdminConnectionClearStats.__imp
80340 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 4d 70 _MprAdminConnectionClearStats.Mp
80360 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 42 rAdminBufferFree.__imp_MprAdminB
80380 75 66 66 65 72 46 72 65 65 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ufferFree..mprapi_NULL_THUNK_DAT
803a0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 61 70 69 00 4d 72 6d A.__IMPORT_DESCRIPTOR_mprapi.Mrm
803c0 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d PeekResourceIndexerMessages.__im
803e0 70 5f 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 p_MrmPeekResourceIndexerMessages
80400 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 53 74 .MrmIndexString.__imp_MrmIndexSt
80420 72 69 6e 67 00 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 ring.MrmIndexResourceContainerAu
80440 74 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 toQualifiers.__imp_MrmIndexResou
80460 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e rceContainerAutoQualifiers.MrmIn
80480 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 dexFileAutoQualifiers.__imp_MrmI
804a0 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 46 ndexFileAutoQualifiers.MrmIndexF
804c0 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 4d 72 6d 49 6e 64 65 78 45 ile.__imp_MrmIndexFile.MrmIndexE
804e0 6d 62 65 64 64 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 mbeddedData.__imp_MrmIndexEmbedd
80500 65 64 44 61 74 61 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b edData.MrmGetPriFileContentCheck
80520 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 sum.__imp_MrmGetPriFileContentCh
80540 65 63 6b 73 75 6d 00 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 46 72 ecksum.MrmFreeMemory.__imp_MrmFr
80560 65 65 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 eeMemory.MrmDumpPriFileInMemory.
80580 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d __imp_MrmDumpPriFileInMemory.Mrm
805a0 44 75 6d 70 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 DumpPriFile.__imp_MrmDumpPriFile
805c0 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 .MrmDumpPriDataInMemory.__imp_Mr
805e0 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 44 65 73 74 72 6f 79 49 mDumpPriDataInMemory.MrmDestroyI
80600 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 65 73 74 72 ndexerAndMessages.__imp_MrmDestr
80620 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 4d 72 6d 43 72 65 61 74 65 52 65 oyIndexerAndMessages.MrmCreateRe
80640 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4d 72 6d sourceIndexerWithFlags.__imp_Mrm
80660 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 4d CreateResourceIndexerWithFlags.M
80680 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 rmCreateResourceIndexerFromPrevi
806a0 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 ousSchemaFile.__imp_MrmCreateRes
806c0 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 ourceIndexerFromPreviousSchemaFi
806e0 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 le.MrmCreateResourceIndexerFromP
80700 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 reviousSchemaData.__imp_MrmCreat
80720 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 eResourceIndexerFromPreviousSche
80740 6d 61 44 61 74 61 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 maData.MrmCreateResourceIndexerF
80760 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 romPreviousPriFile.__imp_MrmCrea
80780 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 teResourceIndexerFromPreviousPri
807a0 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f File.MrmCreateResourceIndexerFro
807c0 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 mPreviousPriData.__imp_MrmCreate
807e0 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 ResourceIndexerFromPreviousPriDa
80800 74 61 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d ta.MrmCreateResourceIndexer.__im
80820 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 4d 72 6d 43 72 p_MrmCreateResourceIndexer.MrmCr
80840 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 5f 5f 69 eateResourceFileWithChecksum.__i
80860 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 mp_MrmCreateResourceFileWithChec
80880 6b 73 75 6d 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f ksum.MrmCreateResourceFileInMemo
808a0 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e ry.__imp_MrmCreateResourceFileIn
808c0 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 Memory.MrmCreateResourceFile.__i
808e0 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 4d 72 6d 43 72 65 61 mp_MrmCreateResourceFile.MrmCrea
80900 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 teConfigInMemory.__imp_MrmCreate
80920 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 5f ConfigInMemory.MrmCreateConfig._
80940 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 49 6e 64 65 78 46 69 6c 65 50 61 _imp_MrmCreateConfig.IndexFilePa
80960 74 68 00 5f 5f 69 6d 70 5f 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 44 65 73 74 72 6f 79 52 65 th.__imp_IndexFilePath.DestroyRe
80980 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 73 6f 75 sourceIndexer.__imp_DestroyResou
809a0 72 63 65 49 6e 64 65 78 65 72 00 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 rceIndexer.DestroyIndexedResults
809c0 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 43 72 65 .__imp_DestroyIndexedResults.Cre
809e0 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 ateResourceIndexer.__imp_CreateR
80a00 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f esourceIndexer..mrmsupport_NULL_
80a20 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d THUNK_DATA.__IMPORT_DESCRIPTOR_m
80a40 72 6d 73 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 rmsupport.__imp_acmStreamUnprepa
80a60 72 65 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 reHeader.acmStreamUnprepareHeade
80a80 72 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 61 63 6d 53 74 72 65 61 6d 53 r.__imp_acmStreamSize.acmStreamS
80aa0 69 7a 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 61 63 6d 53 74 72 65 ize.__imp_acmStreamReset.acmStre
80ac0 61 6d 52 65 73 65 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 amReset.__imp_acmStreamPrepareHe
80ae0 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d ader.acmStreamPrepareHeader.__im
80b00 70 5f 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f p_acmStreamOpen.acmStreamOpen.__
80b20 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 61 63 6d 53 74 72 65 61 6d 4d 65 imp_acmStreamMessage.acmStreamMe
80b40 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 61 63 6d ssage.__imp_acmStreamConvert.acm
80b60 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 43 6c 6f StreamConvert.__imp_acmStreamClo
80b80 73 65 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 6d 4d 65 74 72 69 se.acmStreamClose.__imp_acmMetri
80ba0 63 73 00 61 63 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 61 63 6d 47 65 74 56 65 72 73 69 6f cs.acmMetrics.__imp_acmGetVersio
80bc0 6e 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 n.acmGetVersion.__imp_acmFormatT
80be0 61 67 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f agEnumW.acmFormatTagEnumW.__imp_
80c00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e acmFormatTagEnumA.acmFormatTagEn
80c20 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 61 umA.__imp_acmFormatTagDetailsW.a
80c40 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 cmFormatTagDetailsW.__imp_acmFor
80c60 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 matTagDetailsA.acmFormatTagDetai
80c80 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 61 63 6d 46 6f lsA.__imp_acmFormatSuggest.acmFo
80ca0 72 6d 61 74 53 75 67 67 65 73 74 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 rmatSuggest.__imp_acmFormatEnumW
80cc0 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 45 .acmFormatEnumW.__imp_acmFormatE
80ce0 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 numA.acmFormatEnumA.__imp_acmFor
80d00 6d 61 74 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 5f 5f matDetailsW.acmFormatDetailsW.__
80d20 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 6d 61 74 44 imp_acmFormatDetailsA.acmFormatD
80d40 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 61 etailsA.__imp_acmFormatChooseW.a
80d60 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 43 cmFormatChooseW.__imp_acmFormatC
80d80 68 6f 6f 73 65 41 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 hooseA.acmFormatChooseA.__imp_ac
80da0 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d mFilterTagEnumW.acmFilterTagEnum
80dc0 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 69 6c W.__imp_acmFilterTagEnumA.acmFil
80de0 74 65 72 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 terTagEnumA.__imp_acmFilterTagDe
80e00 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d tailsW.acmFilterTagDetailsW.__im
80e20 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 p_acmFilterTagDetailsA.acmFilter
80e40 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 TagDetailsA.__imp_acmFilterEnumW
80e60 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 45 .acmFilterEnumW.__imp_acmFilterE
80e80 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c numA.acmFilterEnumA.__imp_acmFil
80ea0 74 65 72 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 5f 5f terDetailsW.acmFilterDetailsW.__
80ec0 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 44 imp_acmFilterDetailsA.acmFilterD
80ee0 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 61 etailsA.__imp_acmFilterChooseW.a
80f00 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 cmFilterChooseW.__imp_acmFilterC
80f20 68 6f 6f 73 65 41 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 hooseA.acmFilterChooseA.__imp_ac
80f40 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 5f 5f mDriverRemove.acmDriverRemove.__
80f60 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 61 63 6d 44 72 69 76 65 72 50 imp_acmDriverPriority.acmDriverP
80f80 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 61 63 6d 44 riority.__imp_acmDriverOpen.acmD
80fa0 72 69 76 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 riverOpen.__imp_acmDriverMessage
80fc0 00 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 .acmDriverMessage.__imp_acmDrive
80fe0 72 49 44 00 61 63 6d 44 72 69 76 65 72 49 44 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 45 rID.acmDriverID.__imp_acmDriverE
81000 6e 75 6d 00 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 num.acmDriverEnum.__imp_acmDrive
81020 72 44 65 74 61 69 6c 73 57 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d rDetailsW.acmDriverDetailsW.__im
81040 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 44 72 69 76 65 72 44 65 74 p_acmDriverDetailsA.acmDriverDet
81060 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 61 63 6d 44 72 ailsA.__imp_acmDriverClose.acmDr
81080 69 76 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 61 63 iverClose.__imp_acmDriverAddW.ac
810a0 6d 44 72 69 76 65 72 41 64 64 57 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 mDriverAddW.__imp_acmDriverAddA.
810c0 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e acmDriverAddA..msacm32_NULL_THUN
810e0 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 63 6d K_DATA.__IMPORT_DESCRIPTOR_msacm
81100 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 32.__imp_alljoyn_unity_set_defer
81120 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 61 6c 6c red_callback_mainthread_only.all
81140 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b joyn_unity_set_deferred_callback
81160 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 _mainthread_only.__imp_alljoyn_u
81180 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 nity_deferred_callbacks_process.
811a0 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 alljoyn_unity_deferred_callbacks
811c0 5f 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 _process.__imp_alljoyn_shutdown.
811e0 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 alljoyn_shutdown.__imp_alljoyn_s
81200 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f essionportlistener_destroy.alljo
81220 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f yn_sessionportlistener_destroy._
81240 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 _imp_alljoyn_sessionportlistener
81260 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 _create.alljoyn_sessionportliste
81280 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e ner_create.__imp_alljoyn_session
812a0 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 opts_set_transports.alljoyn_sess
812c0 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c ionopts_set_transports.__imp_all
812e0 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c joyn_sessionopts_set_traffic.all
81300 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 joyn_sessionopts_set_traffic.__i
81320 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 mp_alljoyn_sessionopts_set_proxi
81340 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f mity.alljoyn_sessionopts_set_pro
81360 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 ximity.__imp_alljoyn_sessionopts
81380 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f _set_multipoint.alljoyn_sessiono
813a0 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e pts_set_multipoint.__imp_alljoyn
813c0 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 61 6c 6c 6a 6f 79 _sessionopts_iscompatible.alljoy
813e0 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 5f 5f 69 6d 70 n_sessionopts_iscompatible.__imp
81400 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f _alljoyn_sessionopts_get_transpo
81420 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e rts.alljoyn_sessionopts_get_tran
81440 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 sports.__imp_alljoyn_sessionopts
81460 5f 67 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 _get_traffic.alljoyn_sessionopts
81480 5f 67 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 _get_traffic.__imp_alljoyn_sessi
814a0 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 onopts_get_proximity.alljoyn_ses
814c0 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c sionopts_get_proximity.__imp_all
814e0 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 joyn_sessionopts_get_multipoint.
81500 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 alljoyn_sessionopts_get_multipoi
81520 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 nt.__imp_alljoyn_sessionopts_des
81540 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 troy.alljoyn_sessionopts_destroy
81560 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 .__imp_alljoyn_sessionopts_creat
81580 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 5f 5f 69 e.alljoyn_sessionopts_create.__i
815a0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 61 6c 6c 6a 6f mp_alljoyn_sessionopts_cmp.alljo
815c0 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e yn_sessionopts_cmp.__imp_alljoyn
815e0 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e _sessionlistener_destroy.alljoyn
81600 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 _sessionlistener_destroy.__imp_a
81620 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c lljoyn_sessionlistener_create.al
81640 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 ljoyn_sessionlistener_create.__i
81660 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 mp_alljoyn_securityapplicationpr
81680 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 oxy_updatepolicy.alljoyn_securit
816a0 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f yapplicationproxy_updatepolicy._
816c0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e _imp_alljoyn_securityapplication
816e0 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 proxy_updateidentity.alljoyn_sec
81700 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e urityapplicationproxy_updateiden
81720 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 tity.__imp_alljoyn_securityappli
81740 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a cationproxy_startmanagement.allj
81760 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 oyn_securityapplicationproxy_sta
81780 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 rtmanagement.__imp_alljoyn_secur
817a0 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 ityapplicationproxy_signmanifest
817c0 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 .alljoyn_securityapplicationprox
817e0 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 y_signmanifest.__imp_alljoyn_sec
81800 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 urityapplicationproxy_setmanifes
81820 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 tsignature.alljoyn_securityappli
81840 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 cationproxy_setmanifestsignature
81860 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 .__imp_alljoyn_securityapplicati
81880 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 onproxy_resetpolicy.alljoyn_secu
818a0 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 rityapplicationproxy_resetpolicy
818c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 .__imp_alljoyn_securityapplicati
818e0 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 onproxy_reset.alljoyn_securityap
81900 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f plicationproxy_reset.__imp_alljo
81920 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 yn_securityapplicationproxy_poli
81940 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 cy_destroy.alljoyn_securityappli
81960 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 cationproxy_policy_destroy.__imp
81980 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 _alljoyn_securityapplicationprox
819a0 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f y_manifesttemplate_destroy.alljo
819c0 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 yn_securityapplicationproxy_mani
819e0 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f festtemplate_destroy.__imp_alljo
81a00 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 yn_securityapplicationproxy_mani
81a20 66 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 fest_destroy.alljoyn_securityapp
81a40 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 5f licationproxy_manifest_destroy._
81a60 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e _imp_alljoyn_securityapplication
81a80 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f proxy_installmembership.alljoyn_
81aa0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c securityapplicationproxy_install
81ac0 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 membership.__imp_alljoyn_securit
81ae0 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a yapplicationproxy_getpolicy.allj
81b00 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 oyn_securityapplicationproxy_get
81b20 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 policy.__imp_alljoyn_securityapp
81b40 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 licationproxy_getpermissionmanag
81b60 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 ementsessionport.alljoyn_securit
81b80 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d yapplicationproxy_getpermissionm
81ba0 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f anagementsessionport.__imp_alljo
81bc0 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d yn_securityapplicationproxy_getm
81be0 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 anifesttemplate.alljoyn_security
81c00 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 applicationproxy_getmanifesttemp
81c20 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 late.__imp_alljoyn_securityappli
81c40 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a cationproxy_geteccpublickey.allj
81c60 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 oyn_securityapplicationproxy_get
81c80 65 63 63 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 eccpublickey.__imp_alljoyn_secur
81ca0 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f ityapplicationproxy_getdefaultpo
81cc0 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e licy.alljoyn_securityapplication
81ce0 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c proxy_getdefaultpolicy.__imp_all
81d00 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 joyn_securityapplicationproxy_ge
81d20 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f tclaimcapabilitiesadditionalinfo
81d40 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 .alljoyn_securityapplicationprox
81d60 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c y_getclaimcapabilitiesadditional
81d80 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 info.__imp_alljoyn_securityappli
81da0 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 cationproxy_getclaimcapabilities
81dc0 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 .alljoyn_securityapplicationprox
81de0 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c y_getclaimcapabilities.__imp_all
81e00 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 joyn_securityapplicationproxy_ge
81e20 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 tapplicationstate.alljoyn_securi
81e40 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f tyapplicationproxy_getapplicatio
81e60 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 nstate.__imp_alljoyn_securityapp
81e80 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a licationproxy_endmanagement.allj
81ea0 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 oyn_securityapplicationproxy_end
81ec0 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 management.__imp_alljoyn_securit
81ee0 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 yapplicationproxy_eccpublickey_d
81f00 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 estroy.alljoyn_securityapplicati
81f20 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 onproxy_eccpublickey_destroy.__i
81f40 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 mp_alljoyn_securityapplicationpr
81f60 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 oxy_digest_destroy.alljoyn_secur
81f80 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 ityapplicationproxy_digest_destr
81fa0 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 oy.__imp_alljoyn_securityapplica
81fc0 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 tionproxy_destroy.alljoyn_securi
81fe0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 tyapplicationproxy_destroy.__imp
82000 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 _alljoyn_securityapplicationprox
82020 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 y_create.alljoyn_securityapplica
82040 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 tionproxy_create.__imp_alljoyn_s
82060 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d ecurityapplicationproxy_computem
82080 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 anifestdigest.alljoyn_securityap
820a0 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 plicationproxy_computemanifestdi
820c0 67 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 gest.__imp_alljoyn_securityappli
820e0 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 cationproxy_claim.alljoyn_securi
82100 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 tyapplicationproxy_claim.__imp_a
82120 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 72 6f lljoyn_routershutdown.alljoyn_ro
82140 75 74 65 72 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 utershutdown.__imp_alljoyn_route
82160 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e rinitwithconfig.alljoyn_routerin
82180 69 74 77 69 74 68 63 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 itwithconfig.__imp_alljoyn_route
821a0 72 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 rinit.alljoyn_routerinit.__imp_a
821c0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 lljoyn_proxybusobject_unregister
821e0 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 propertieschangedlistener.alljoy
82200 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 n_proxybusobject_unregisterprope
82220 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f rtieschangedlistener.__imp_alljo
82240 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 yn_proxybusobject_setpropertyasy
82260 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f nc.alljoyn_proxybusobject_setpro
82280 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 pertyasync.__imp_alljoyn_proxybu
822a0 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 sobject_setproperty.alljoyn_prox
822c0 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c ybusobject_setproperty.__imp_all
822e0 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 joyn_proxybusobject_secureconnec
82300 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 tionasync.alljoyn_proxybusobject
82320 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c _secureconnectionasync.__imp_all
82340 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 joyn_proxybusobject_secureconnec
82360 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 tion.alljoyn_proxybusobject_secu
82380 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 reconnection.__imp_alljoyn_proxy
823a0 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 busobject_removechild.alljoyn_pr
823c0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 oxybusobject_removechild.__imp_a
823e0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 lljoyn_proxybusobject_registerpr
82400 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f opertieschangedlistener.alljoyn_
82420 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 proxybusobject_registerpropertie
82440 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 schangedlistener.__imp_alljoyn_p
82460 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 61 6c 6c 6a 6f 79 6e roxybusobject_ref_incref.alljoyn
82480 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 5f 5f 69 6d 70 _proxybusobject_ref_incref.__imp
824a0 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 _alljoyn_proxybusobject_ref_get.
824c0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 5f alljoyn_proxybusobject_ref_get._
824e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f _imp_alljoyn_proxybusobject_ref_
82500 64 65 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 decref.alljoyn_proxybusobject_re
82520 66 5f 64 65 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f f_decref.__imp_alljoyn_proxybuso
82540 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 bject_ref_create.alljoyn_proxybu
82560 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e sobject_ref_create.__imp_alljoyn
82580 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 61 6c 6c 6a 6f 79 6e _proxybusobject_parsexml.alljoyn
825a0 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 5f 5f 69 6d 70 5f 61 _proxybusobject_parsexml.__imp_a
825c0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c lljoyn_proxybusobject_methodcall
825e0 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a async_member.alljoyn_proxybusobj
82600 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 ect_methodcallasync_member.__imp
82620 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 _alljoyn_proxybusobject_methodca
82640 6c 6c 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d llasync.alljoyn_proxybusobject_m
82660 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f ethodcallasync.__imp_alljoyn_pro
82680 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 61 xybusobject_methodcall_noreply.a
826a0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c lljoyn_proxybusobject_methodcall
826c0 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f _noreply.__imp_alljoyn_proxybuso
826e0 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 bject_methodcall_member_noreply.
82700 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c alljoyn_proxybusobject_methodcal
82720 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 l_member_noreply.__imp_alljoyn_p
82740 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 roxybusobject_methodcall_member.
82760 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c alljoyn_proxybusobject_methodcal
82780 6c 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f l_member.__imp_alljoyn_proxybuso
827a0 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 bject_methodcall.alljoyn_proxybu
827c0 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e sobject_methodcall.__imp_alljoyn
827e0 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f _proxybusobject_isvalid.alljoyn_
82800 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c proxybusobject_isvalid.__imp_all
82820 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 61 6c 6c joyn_proxybusobject_issecure.all
82840 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 joyn_proxybusobject_issecure.__i
82860 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 mp_alljoyn_proxybusobject_intros
82880 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 pectremoteobjectasync.alljoyn_pr
828a0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a oxybusobject_introspectremoteobj
828c0 65 63 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f ectasync.__imp_alljoyn_proxybuso
828e0 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 61 6c 6c bject_introspectremoteobject.all
82900 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 joyn_proxybusobject_introspectre
82920 6d 6f 74 65 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 moteobject.__imp_alljoyn_proxybu
82940 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a sobject_implementsinterface.allj
82960 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 oyn_proxybusobject_implementsint
82980 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a erface.__imp_alljoyn_proxybusobj
829a0 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ect_getuniquename.alljoyn_proxyb
829c0 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c usobject_getuniquename.__imp_all
829e0 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 joyn_proxybusobject_getsessionid
82a00 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 .alljoyn_proxybusobject_getsessi
82a20 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 onid.__imp_alljoyn_proxybusobjec
82a40 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 t_getservicename.alljoyn_proxybu
82a60 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c sobject_getservicename.__imp_all
82a80 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 joyn_proxybusobject_getpropertya
82aa0 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 sync.alljoyn_proxybusobject_getp
82ac0 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 ropertyasync.__imp_alljoyn_proxy
82ae0 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 busobject_getproperty.alljoyn_pr
82b00 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 oxybusobject_getproperty.__imp_a
82b20 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c lljoyn_proxybusobject_getpath.al
82b40 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 ljoyn_proxybusobject_getpath.__i
82b60 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 mp_alljoyn_proxybusobject_getint
82b80 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 erfaces.alljoyn_proxybusobject_g
82ba0 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 etinterfaces.__imp_alljoyn_proxy
82bc0 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 busobject_getinterface.alljoyn_p
82be0 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 roxybusobject_getinterface.__imp
82c00 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 _alljoyn_proxybusobject_getchild
82c20 72 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 ren.alljoyn_proxybusobject_getch
82c40 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a ildren.__imp_alljoyn_proxybusobj
82c60 65 63 74 5f 67 65 74 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a ect_getchild.alljoyn_proxybusobj
82c80 65 63 74 5f 67 65 74 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 ect_getchild.__imp_alljoyn_proxy
82ca0 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 busobject_getallpropertiesasync.
82cc0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f alljoyn_proxybusobject_getallpro
82ce0 70 65 72 74 69 65 73 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 pertiesasync.__imp_alljoyn_proxy
82d00 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f busobject_getallproperties.alljo
82d20 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 yn_proxybusobject_getallproperti
82d40 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f es.__imp_alljoyn_proxybusobject_
82d60 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 70 72 enablepropertycaching.alljoyn_pr
82d80 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 oxybusobject_enablepropertycachi
82da0 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f ng.__imp_alljoyn_proxybusobject_
82dc0 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 destroy.alljoyn_proxybusobject_d
82de0 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a estroy.__imp_alljoyn_proxybusobj
82e00 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ect_create_secure.alljoyn_proxyb
82e20 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c usobject_create_secure.__imp_all
82e40 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f joyn_proxybusobject_create.alljo
82e60 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 yn_proxybusobject_create.__imp_a
82e80 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 61 6c 6c 6a 6f lljoyn_proxybusobject_copy.alljo
82ea0 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c yn_proxybusobject_copy.__imp_all
82ec0 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 joyn_proxybusobject_addinterface
82ee0 5f 62 79 5f 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f _by_name.alljoyn_proxybusobject_
82f00 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f addinterface_by_name.__imp_alljo
82f20 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 yn_proxybusobject_addinterface.a
82f40 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 lljoyn_proxybusobject_addinterfa
82f60 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f ce.__imp_alljoyn_proxybusobject_
82f80 61 64 64 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f addchild.alljoyn_proxybusobject_
82fa0 61 64 64 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 addchild.__imp_alljoyn_pingliste
82fc0 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 ner_destroy.alljoyn_pinglistener
82fe0 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 _destroy.__imp_alljoyn_pingliste
83000 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f ner_create.alljoyn_pinglistener_
83020 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 create.__imp_alljoyn_permissionc
83040 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e onfigurator_updatepolicy.alljoyn
83060 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f _permissionconfigurator_updatepo
83080 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e licy.__imp_alljoyn_permissioncon
830a0 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e figurator_updateidentity.alljoyn
830c0 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 _permissionconfigurator_updateid
830e0 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 entity.__imp_alljoyn_permissionc
83100 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a onfigurator_startmanagement.allj
83120 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 oyn_permissionconfigurator_start
83140 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 management.__imp_alljoyn_permiss
83160 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c ionconfigurator_setmanifesttempl
83180 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e atefromxml.alljoyn_permissioncon
831a0 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f figurator_setmanifesttemplatefro
831c0 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e mxml.__imp_alljoyn_permissioncon
831e0 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 figurator_setclaimcapabilitiesad
83200 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 ditionalinfo.alljoyn_permissionc
83220 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 onfigurator_setclaimcapabilities
83240 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 additionalinfo.__imp_alljoyn_per
83260 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 missionconfigurator_setclaimcapa
83280 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 bilities.alljoyn_permissionconfi
832a0 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 gurator_setclaimcapabilities.__i
832c0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f mp_alljoyn_permissionconfigurato
832e0 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 r_setapplicationstate.alljoyn_pe
83300 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 rmissionconfigurator_setapplicat
83320 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f ionstate.__imp_alljoyn_permissio
83340 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 nconfigurator_resetpolicy.alljoy
83360 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f n_permissionconfigurator_resetpo
83380 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e licy.__imp_alljoyn_permissioncon
833a0 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 figurator_reset.alljoyn_permissi
833c0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f onconfigurator_reset.__imp_alljo
833e0 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 yn_permissionconfigurator_remove
83400 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e membership.alljoyn_permissioncon
83420 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 figurator_removemembership.__imp
83440 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f _alljoyn_permissionconfigurator_
83460 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 publickey_destroy.alljoyn_permis
83480 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 sionconfigurator_publickey_destr
834a0 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 oy.__imp_alljoyn_permissionconfi
834c0 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 gurator_policy_destroy.alljoyn_p
834e0 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 ermissionconfigurator_policy_des
83500 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e troy.__imp_alljoyn_permissioncon
83520 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 figurator_manifesttemplate_destr
83540 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f oy.alljoyn_permissionconfigurato
83560 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 r_manifesttemplate_destroy.__imp
83580 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f _alljoyn_permissionconfigurator_
835a0 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 manifestarray_cleanup.alljoyn_pe
835c0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 rmissionconfigurator_manifestarr
835e0 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 ay_cleanup.__imp_alljoyn_permiss
83600 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 ionconfigurator_installmembershi
83620 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p.alljoyn_permissionconfigurator
83640 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _installmembership.__imp_alljoyn
83660 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d _permissionconfigurator_installm
83680 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 anifests.alljoyn_permissionconfi
836a0 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 gurator_installmanifests.__imp_a
836c0 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 lljoyn_permissionconfigurator_ge
836e0 74 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e tpublickey.alljoyn_permissioncon
83700 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c figurator_getpublickey.__imp_all
83720 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 joyn_permissionconfigurator_getp
83740 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 olicy.alljoyn_permissionconfigur
83760 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 ator_getpolicy.__imp_alljoyn_per
83780 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 missionconfigurator_getmembershi
837a0 70 73 75 6d 6d 61 72 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e psummaries.alljoyn_permissioncon
837c0 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 figurator_getmembershipsummaries
837e0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 .__imp_alljoyn_permissionconfigu
83800 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 rator_getmanifesttemplate.alljoy
83820 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 n_permissionconfigurator_getmani
83840 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 festtemplate.__imp_alljoyn_permi
83860 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 61 ssionconfigurator_getmanifests.a
83880 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 lljoyn_permissionconfigurator_ge
838a0 74 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 tmanifests.__imp_alljoyn_permiss
838c0 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 ionconfigurator_getidentitycerti
838e0 66 69 63 61 74 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 ficateid.alljoyn_permissionconfi
83900 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 gurator_getidentitycertificateid
83920 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 .__imp_alljoyn_permissionconfigu
83940 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 rator_getidentity.alljoyn_permis
83960 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 5f 5f 69 sionconfigurator_getidentity.__i
83980 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f mp_alljoyn_permissionconfigurato
839a0 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 r_getdefaultpolicy.alljoyn_permi
839c0 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 ssionconfigurator_getdefaultpoli
839e0 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 cy.__imp_alljoyn_permissionconfi
83a00 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 gurator_getdefaultclaimcapabilit
83a20 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ies.alljoyn_permissionconfigurat
83a40 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f or_getdefaultclaimcapabilities._
83a60 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 _imp_alljoyn_permissionconfigura
83a80 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e tor_getclaimcapabilitiesaddition
83aa0 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 alinfo.alljoyn_permissionconfigu
83ac0 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 rator_getclaimcapabilitiesadditi
83ae0 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f onalinfo.__imp_alljoyn_permissio
83b00 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 nconfigurator_getclaimcapabiliti
83b20 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f es.alljoyn_permissionconfigurato
83b40 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c r_getclaimcapabilities.__imp_all
83b60 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 joyn_permissionconfigurator_geta
83b80 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 pplicationstate.alljoyn_permissi
83ba0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 onconfigurator_getapplicationsta
83bc0 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 te.__imp_alljoyn_permissionconfi
83be0 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 gurator_endmanagement.alljoyn_pe
83c00 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 rmissionconfigurator_endmanageme
83c20 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 nt.__imp_alljoyn_permissionconfi
83c40 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e gurator_claim.alljoyn_permission
83c60 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e configurator_claim.__imp_alljoyn
83c80 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 _permissionconfigurator_certific
83ca0 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 ateidarray_cleanup.alljoyn_permi
83cc0 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 ssionconfigurator_certificateida
83ce0 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 rray_cleanup.__imp_alljoyn_permi
83d00 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f ssionconfigurator_certificateid_
83d20 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 cleanup.alljoyn_permissionconfig
83d40 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 urator_certificateid_cleanup.__i
83d60 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f mp_alljoyn_permissionconfigurato
83d80 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f r_certificatechain_destroy.alljo
83da0 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 yn_permissionconfigurator_certif
83dc0 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e icatechain_destroy.__imp_alljoyn
83de0 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 _permissionconfigurationlistener
83e00 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 _destroy.alljoyn_permissionconfi
83e20 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 gurationlistener_destroy.__imp_a
83e40 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 lljoyn_permissionconfigurationli
83e60 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e stener_create.alljoyn_permission
83e80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 configurationlistener_create.__i
83ea0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 mp_alljoyn_passwordmanager_setcr
83ec0 65 64 65 6e 74 69 61 6c 73 00 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 edentials.alljoyn_passwordmanage
83ee0 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f r_setcredentials.__imp_alljoyn_o
83f00 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f bserverlistener_destroy.alljoyn_
83f20 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 observerlistener_destroy.__imp_a
83f40 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 lljoyn_observerlistener_create.a
83f60 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f lljoyn_observerlistener_create._
83f80 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 _imp_alljoyn_observer_unregister
83fa0 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 listener.alljoyn_observer_unregi
83fc0 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 sterlistener.__imp_alljoyn_obser
83fe0 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f ver_unregisteralllisteners.alljo
84000 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 yn_observer_unregisteralllistene
84020 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 rs.__imp_alljoyn_observer_regist
84040 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 erlistener.alljoyn_observer_regi
84060 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 sterlistener.__imp_alljoyn_obser
84080 76 65 72 5f 67 65 74 6e 65 78 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 ver_getnext.alljoyn_observer_get
840a0 6e 65 78 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 next.__imp_alljoyn_observer_getf
840c0 69 72 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 5f irst.alljoyn_observer_getfirst._
840e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 61 6c 6c 6a 6f 79 _imp_alljoyn_observer_get.alljoy
84100 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 n_observer_get.__imp_alljoyn_obs
84120 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 erver_destroy.alljoyn_observer_d
84140 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 estroy.__imp_alljoyn_observer_cr
84160 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 eate.alljoyn_observer_create.__i
84180 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f mp_alljoyn_msgarg_tostring.alljo
841a0 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e yn_msgarg_tostring.__imp_alljoyn
841c0 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _msgarg_stabilize.alljoyn_msgarg
841e0 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f _stabilize.__imp_alljoyn_msgarg_
84200 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 signature.alljoyn_msgarg_signatu
84220 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 re.__imp_alljoyn_msgarg_setstruc
84240 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 5f 5f 69 6d 70 t.alljoyn_msgarg_setstruct.__imp
84260 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 61 6c 6c _alljoyn_msgarg_setdictentry.all
84280 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 joyn_msgarg_setdictentry.__imp_a
842a0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c lljoyn_msgarg_set_uint8_array.al
842c0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 ljoyn_msgarg_set_uint8_array.__i
842e0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a mp_alljoyn_msgarg_set_uint8.allj
84300 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f oyn_msgarg_set_uint8.__imp_alljo
84320 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f yn_msgarg_set_uint64_array.alljo
84340 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 yn_msgarg_set_uint64_array.__imp
84360 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f _alljoyn_msgarg_set_uint64.alljo
84380 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_msgarg_set_uint64.__imp_alljo
843a0 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f yn_msgarg_set_uint32_array.alljo
843c0 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 yn_msgarg_set_uint32_array.__imp
843e0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f _alljoyn_msgarg_set_uint32.alljo
84400 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_msgarg_set_uint32.__imp_alljo
84420 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f yn_msgarg_set_uint16_array.alljo
84440 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 yn_msgarg_set_uint16_array.__imp
84460 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a 6f _alljoyn_msgarg_set_uint16.alljo
84480 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_msgarg_set_uint16.__imp_alljo
844a0 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 61 6c 6c 6a 6f yn_msgarg_set_string_array.alljo
844c0 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 5f 5f 69 6d 70 yn_msgarg_set_string_array.__imp
844e0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f _alljoyn_msgarg_set_string.alljo
84500 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_msgarg_set_string.__imp_alljo
84520 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 61 6c yn_msgarg_set_signature_array.al
84540 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 ljoyn_msgarg_set_signature_array
84560 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 .__imp_alljoyn_msgarg_set_signat
84580 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 ure.alljoyn_msgarg_set_signature
845a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 .__imp_alljoyn_msgarg_set_object
845c0 70 61 74 68 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 path_array.alljoyn_msgarg_set_ob
845e0 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 jectpath_array.__imp_alljoyn_msg
84600 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 arg_set_objectpath.alljoyn_msgar
84620 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d g_set_objectpath.__imp_alljoyn_m
84640 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 sgarg_set_int64_array.alljoyn_ms
84660 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f garg_set_int64_array.__imp_alljo
84680 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 yn_msgarg_set_int64.alljoyn_msga
846a0 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 rg_set_int64.__imp_alljoyn_msgar
846c0 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 g_set_int32_array.alljoyn_msgarg
846e0 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d _set_int32_array.__imp_alljoyn_m
84700 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 sgarg_set_int32.alljoyn_msgarg_s
84720 65 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 et_int32.__imp_alljoyn_msgarg_se
84740 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 t_int16_array.alljoyn_msgarg_set
84760 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 _int16_array.__imp_alljoyn_msgar
84780 67 5f 73 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 g_set_int16.alljoyn_msgarg_set_i
847a0 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f nt16.__imp_alljoyn_msgarg_set_do
847c0 75 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f uble_array.alljoyn_msgarg_set_do
847e0 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f uble_array.__imp_alljoyn_msgarg_
84800 73 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f set_double.alljoyn_msgarg_set_do
84820 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f uble.__imp_alljoyn_msgarg_set_bo
84840 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c ol_array.alljoyn_msgarg_set_bool
84860 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f _array.__imp_alljoyn_msgarg_set_
84880 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 5f 5f 69 bool.alljoyn_msgarg_set_bool.__i
848a0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c mp_alljoyn_msgarg_set_and_stabil
848c0 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 ize.alljoyn_msgarg_set_and_stabi
848e0 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 61 6c lize.__imp_alljoyn_msgarg_set.al
84900 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_msgarg_set.__imp_alljoyn_m
84920 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 sgarg_hassignature.alljoyn_msgar
84940 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 g_hassignature.__imp_alljoyn_msg
84960 61 72 67 5f 67 65 74 76 61 6c 75 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 arg_getvalue.alljoyn_msgarg_getv
84980 61 6c 75 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 alue.__imp_alljoyn_msgarg_gettyp
849a0 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 e.alljoyn_msgarg_gettype.__imp_a
849c0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 61 6c 6c 6a lljoyn_msgarg_getnummembers.allj
849e0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 oyn_msgarg_getnummembers.__imp_a
84a00 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f lljoyn_msgarg_getmember.alljoyn_
84a20 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d msgarg_getmember.__imp_alljoyn_m
84a40 73 67 61 72 67 5f 67 65 74 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b sgarg_getkey.alljoyn_msgarg_getk
84a60 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 ey.__imp_alljoyn_msgarg_getdicte
84a80 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 lement.alljoyn_msgarg_getdictele
84aa0 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 ment.__imp_alljoyn_msgarg_get_va
84ac0 72 69 61 6e 74 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 riant_array.alljoyn_msgarg_get_v
84ae0 61 72 69 61 6e 74 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 ariant_array.__imp_alljoyn_msgar
84b00 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 g_get_variant.alljoyn_msgarg_get
84b20 5f 76 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 _variant.__imp_alljoyn_msgarg_ge
84b40 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 t_uint8_array.alljoyn_msgarg_get
84b60 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 _uint8_array.__imp_alljoyn_msgar
84b80 67 5f 67 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 g_get_uint8.alljoyn_msgarg_get_u
84ba0 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 int8.__imp_alljoyn_msgarg_get_ui
84bc0 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 nt64_array.alljoyn_msgarg_get_ui
84be0 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f nt64_array.__imp_alljoyn_msgarg_
84c00 67 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 get_uint64.alljoyn_msgarg_get_ui
84c20 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 nt64.__imp_alljoyn_msgarg_get_ui
84c40 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 nt32_array.alljoyn_msgarg_get_ui
84c60 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f nt32_array.__imp_alljoyn_msgarg_
84c80 67 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 get_uint32.alljoyn_msgarg_get_ui
84ca0 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 nt32.__imp_alljoyn_msgarg_get_ui
84cc0 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 nt16_array.alljoyn_msgarg_get_ui
84ce0 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f nt16_array.__imp_alljoyn_msgarg_
84d00 67 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 get_uint16.alljoyn_msgarg_get_ui
84d20 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 nt16.__imp_alljoyn_msgarg_get_st
84d40 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 5f ring.alljoyn_msgarg_get_string._
84d60 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 _imp_alljoyn_msgarg_get_signatur
84d80 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f e.alljoyn_msgarg_get_signature._
84da0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 _imp_alljoyn_msgarg_get_objectpa
84dc0 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 th.alljoyn_msgarg_get_objectpath
84de0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f .__imp_alljoyn_msgarg_get_int64_
84e00 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 array.alljoyn_msgarg_get_int64_a
84e20 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e rray.__imp_alljoyn_msgarg_get_in
84e40 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 5f 5f 69 t64.alljoyn_msgarg_get_int64.__i
84e60 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 mp_alljoyn_msgarg_get_int32_arra
84e80 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 y.alljoyn_msgarg_get_int32_array
84ea0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 .__imp_alljoyn_msgarg_get_int32.
84ec0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 alljoyn_msgarg_get_int32.__imp_a
84ee0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c lljoyn_msgarg_get_int16_array.al
84f00 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 ljoyn_msgarg_get_int16_array.__i
84f20 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a mp_alljoyn_msgarg_get_int16.allj
84f40 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f oyn_msgarg_get_int16.__imp_alljo
84f60 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f yn_msgarg_get_double_array.alljo
84f80 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 yn_msgarg_get_double_array.__imp
84fa0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f _alljoyn_msgarg_get_double.alljo
84fc0 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_msgarg_get_double.__imp_alljo
84fe0 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e yn_msgarg_get_bool_array.alljoyn
85000 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c _msgarg_get_bool_array.__imp_all
85020 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 joyn_msgarg_get_bool.alljoyn_msg
85040 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 arg_get_bool.__imp_alljoyn_msgar
85060 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 61 6c 6c g_get_array_numberofelements.all
85080 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c joyn_msgarg_get_array_numberofel
850a0 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f ements.__imp_alljoyn_msgarg_get_
850c0 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d array_elementsignature.alljoyn_m
850e0 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 sgarg_get_array_elementsignature
85100 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f .__imp_alljoyn_msgarg_get_array_
85120 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 element.alljoyn_msgarg_get_array
85140 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 _element.__imp_alljoyn_msgarg_ge
85160 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f t.alljoyn_msgarg_get.__imp_alljo
85180 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 yn_msgarg_equal.alljoyn_msgarg_e
851a0 71 75 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f qual.__imp_alljoyn_msgarg_destro
851c0 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 y.alljoyn_msgarg_destroy.__imp_a
851e0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 61 6c 6c lljoyn_msgarg_create_and_set.all
85200 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 5f 5f 69 6d 70 joyn_msgarg_create_and_set.__imp
85220 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d _alljoyn_msgarg_create.alljoyn_m
85240 73 67 61 72 67 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 sgarg_create.__imp_alljoyn_msgar
85260 67 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 5f 5f 69 6d 70 g_copy.alljoyn_msgarg_copy.__imp
85280 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 _alljoyn_msgarg_clone.alljoyn_ms
852a0 67 61 72 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f garg_clone.__imp_alljoyn_msgarg_
852c0 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 clear.alljoyn_msgarg_clear.__imp
852e0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 61 _alljoyn_msgarg_array_tostring.a
85300 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 lljoyn_msgarg_array_tostring.__i
85320 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 mp_alljoyn_msgarg_array_signatur
85340 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 e.alljoyn_msgarg_array_signature
85360 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f .__imp_alljoyn_msgarg_array_set_
85380 6f 66 66 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f offset.alljoyn_msgarg_array_set_
853a0 6f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 offset.__imp_alljoyn_msgarg_arra
853c0 79 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 5f y_set.alljoyn_msgarg_array_set._
853e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 61 6c _imp_alljoyn_msgarg_array_get.al
85400 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c ljoyn_msgarg_array_get.__imp_all
85420 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 joyn_msgarg_array_element.alljoy
85440 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c n_msgarg_array_element.__imp_all
85460 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e joyn_msgarg_array_create.alljoyn
85480 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f _msgarg_array_create.__imp_alljo
854a0 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 yn_message_tostring.alljoyn_mess
854c0 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 age_tostring.__imp_alljoyn_messa
854e0 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ge_setendianess.alljoyn_message_
85500 73 65 74 65 6e 64 69 61 6e 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 setendianess.__imp_alljoyn_messa
85520 67 65 5f 70 61 72 73 65 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 ge_parseargs.alljoyn_message_par
85540 73 65 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 seargs.__imp_alljoyn_message_isu
85560 6e 72 65 6c 69 61 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 nreliable.alljoyn_message_isunre
85580 6c 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 liable.__imp_alljoyn_message_iss
855a0 65 73 73 69 6f 6e 6c 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 essionless.alljoyn_message_isses
855c0 73 69 6f 6e 6c 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 sionless.__imp_alljoyn_message_i
855e0 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 sglobalbroadcast.alljoyn_message
85600 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _isglobalbroadcast.__imp_alljoyn
85620 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 _message_isexpired.alljoyn_messa
85640 67 65 5f 69 73 65 78 70 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 ge_isexpired.__imp_alljoyn_messa
85660 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 ge_isencrypted.alljoyn_message_i
85680 73 65 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 sencrypted.__imp_alljoyn_message
856a0 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 _isbroadcastsignal.alljoyn_messa
856c0 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ge_isbroadcastsignal.__imp_alljo
856e0 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 yn_message_gettype.alljoyn_messa
85700 67 65 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 ge_gettype.__imp_alljoyn_message
85720 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 _gettimestamp.alljoyn_message_ge
85740 74 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 ttimestamp.__imp_alljoyn_message
85760 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 _getsignature.alljoyn_message_ge
85780 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 tsignature.__imp_alljoyn_message
857a0 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 _getsessionid.alljoyn_message_ge
857c0 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 tsessionid.__imp_alljoyn_message
857e0 5f 67 65 74 73 65 6e 64 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 _getsender.alljoyn_message_getse
85800 6e 64 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 nder.__imp_alljoyn_message_getre
85820 70 6c 79 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 plyserial.alljoyn_message_getrep
85840 6c 79 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 lyserial.__imp_alljoyn_message_g
85860 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 etreceiveendpointname.alljoyn_me
85880 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 5f 5f 69 ssage_getreceiveendpointname.__i
858a0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 mp_alljoyn_message_getobjectpath
858c0 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 5f .alljoyn_message_getobjectpath._
858e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 _imp_alljoyn_message_getmemberna
85900 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 me.alljoyn_message_getmembername
85920 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 .__imp_alljoyn_message_getinterf
85940 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 ace.alljoyn_message_getinterface
85960 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 .__imp_alljoyn_message_getflags.
85980 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 61 alljoyn_message_getflags.__imp_a
859a0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 61 6c 6c 6a lljoyn_message_geterrorname.allj
859c0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 oyn_message_geterrorname.__imp_a
859e0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c lljoyn_message_getdestination.al
85a00 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 ljoyn_message_getdestination.__i
85a20 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f mp_alljoyn_message_getcompressio
85a40 6e 74 6f 6b 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 ntoken.alljoyn_message_getcompre
85a60 73 73 69 6f 6e 74 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 ssiontoken.__imp_alljoyn_message
85a80 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 _getcallserial.alljoyn_message_g
85aa0 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 etcallserial.__imp_alljoyn_messa
85ac0 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ge_getauthmechanism.alljoyn_mess
85ae0 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f age_getauthmechanism.__imp_alljo
85b00 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 yn_message_getargs.alljoyn_messa
85b20 67 65 5f 67 65 74 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 ge_getargs.__imp_alljoyn_message
85b40 5f 67 65 74 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 5f _getarg.alljoyn_message_getarg._
85b60 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e _imp_alljoyn_message_eql.alljoyn
85b80 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 _message_eql.__imp_alljoyn_messa
85ba0 67 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 ge_destroy.alljoyn_message_destr
85bc0 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 oy.__imp_alljoyn_message_descrip
85be0 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e tion.alljoyn_message_description
85c00 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 61 6c .__imp_alljoyn_message_create.al
85c20 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ljoyn_message_create.__imp_alljo
85c40 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f yn_keystorelistener_with_synchro
85c60 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 nization_create.alljoyn_keystore
85c80 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 listener_with_synchronization_cr
85ca0 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 eate.__imp_alljoyn_keystoreliste
85cc0 6e 65 72 5f 70 75 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 ner_putkeys.alljoyn_keystorelist
85ce0 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 ener_putkeys.__imp_alljoyn_keyst
85d00 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 orelistener_getkeys.alljoyn_keys
85d20 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f torelistener_getkeys.__imp_alljo
85d40 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a yn_keystorelistener_destroy.allj
85d60 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 oyn_keystorelistener_destroy.__i
85d80 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 mp_alljoyn_keystorelistener_crea
85da0 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 te.alljoyn_keystorelistener_crea
85dc0 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 te.__imp_alljoyn_interfacedescri
85de0 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c ption_setpropertydescriptionforl
85e00 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 anguage.alljoyn_interfacedescrip
85e20 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 tion_setpropertydescriptionforla
85e40 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 nguage.__imp_alljoyn_interfacede
85e60 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e scription_setpropertydescription
85e80 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 .alljoyn_interfacedescription_se
85ea0 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f tpropertydescription.__imp_alljo
85ec0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 yn_interfacedescription_setmembe
85ee0 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f rdescriptionforlanguage.alljoyn_
85f00 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 interfacedescription_setmemberde
85f20 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f scriptionforlanguage.__imp_alljo
85f40 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 yn_interfacedescription_setmembe
85f60 72 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 rdescription.alljoyn_interfacede
85f80 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 5f scription_setmemberdescription._
85fa0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
85fc0 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 n_setdescriptiontranslationcallb
85fe0 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ack.alljoyn_interfacedescription
86000 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 _setdescriptiontranslationcallba
86020 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 ck.__imp_alljoyn_interfacedescri
86040 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 61 6c 6c ption_setdescriptionlanguage.all
86060 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 joyn_interfacedescription_setdes
86080 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 criptionlanguage.__imp_alljoyn_i
860a0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 nterfacedescription_setdescripti
860c0 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 onforlanguage.alljoyn_interfaced
860e0 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 escription_setdescriptionforlang
86100 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 uage.__imp_alljoyn_interfacedesc
86120 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 ription_setdescription.alljoyn_i
86140 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 nterfacedescription_setdescripti
86160 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 on.__imp_alljoyn_interfacedescri
86180 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 ption_setargdescriptionforlangua
861a0 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f ge.alljoyn_interfacedescription_
861c0 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 setargdescriptionforlanguage.__i
861e0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f mp_alljoyn_interfacedescription_
86200 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 setargdescription.alljoyn_interf
86220 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e acedescription_setargdescription
86240 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
86260 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 ion_property_getannotationscount
86280 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 .alljoyn_interfacedescription_pr
862a0 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 operty_getannotationscount.__imp
862c0 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 _alljoyn_interfacedescription_pr
862e0 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a operty_getannotationatindex.allj
86300 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 oyn_interfacedescription_propert
86320 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c y_getannotationatindex.__imp_all
86340 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 joyn_interfacedescription_proper
86360 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 ty_getannotation.alljoyn_interfa
86380 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 cedescription_property_getannota
863a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 tion.__imp_alljoyn_interfacedesc
863c0 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 ription_property_eql.alljoyn_int
863e0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 5f erfacedescription_property_eql._
86400 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
86420 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 n_member_getargannotationscount.
86440 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
86460 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 ber_getargannotationscount.__imp
86480 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 _alljoyn_interfacedescription_me
864a0 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c mber_getargannotationatindex.all
864c0 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 joyn_interfacedescription_member
864e0 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 _getargannotationatindex.__imp_a
86500 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 lljoyn_interfacedescription_memb
86520 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 er_getargannotation.alljoyn_inte
86540 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e rfacedescription_member_getargan
86560 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 notation.__imp_alljoyn_interface
86580 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e description_member_getannotation
865a0 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 scount.alljoyn_interfacedescript
865c0 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f ion_member_getannotationscount._
865e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
86600 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c n_member_getannotationatindex.al
86620 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 ljoyn_interfacedescription_membe
86640 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c r_getannotationatindex.__imp_all
86660 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 joyn_interfacedescription_member
86680 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 _getannotation.alljoyn_interface
866a0 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e description_member_getannotation
866c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
866e0 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 ion_member_eql.alljoyn_interface
86700 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c description_member_eql.__imp_all
86720 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 joyn_interfacedescription_issecu
86740 72 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f re.alljoyn_interfacedescription_
86760 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 issecure.__imp_alljoyn_interface
86780 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 69 description_introspect.alljoyn_i
867a0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 5f nterfacedescription_introspect._
867c0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
867e0 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 n_hasproperty.alljoyn_interfaced
86800 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c escription_hasproperty.__imp_all
86820 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f joyn_interfacedescription_haspro
86840 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 perties.alljoyn_interfacedescrip
86860 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tion_hasproperties.__imp_alljoyn
86880 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 _interfacedescription_hasmember.
868a0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 alljoyn_interfacedescription_has
868c0 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 member.__imp_alljoyn_interfacede
868e0 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e scription_hasdescription.alljoyn
86900 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 _interfacedescription_hasdescrip
86920 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 tion.__imp_alljoyn_interfacedesc
86940 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ription_getsignal.alljoyn_interf
86960 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 acedescription_getsignal.__imp_a
86980 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 lljoyn_interfacedescription_gets
869a0 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 ecuritypolicy.alljoyn_interfaced
869c0 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 5f 5f 69 escription_getsecuritypolicy.__i
869e0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f mp_alljoyn_interfacedescription_
86a00 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 getpropertydescriptionforlanguag
86a20 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 e.alljoyn_interfacedescription_g
86a40 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 etpropertydescriptionforlanguage
86a60 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
86a80 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 ion_getpropertyannotation.alljoy
86aa0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 n_interfacedescription_getproper
86ac0 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 tyannotation.__imp_alljoyn_inter
86ae0 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a facedescription_getproperty.allj
86b00 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 oyn_interfacedescription_getprop
86b20 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 erty.__imp_alljoyn_interfacedesc
86b40 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e ription_getproperties.alljoyn_in
86b60 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 terfacedescription_getproperties
86b80 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
86ba0 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ion_getname.alljoyn_interfacedes
86bc0 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 cription_getname.__imp_alljoyn_i
86be0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 61 6c nterfacedescription_getmethod.al
86c00 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 ljoyn_interfacedescription_getme
86c20 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 thod.__imp_alljoyn_interfacedesc
86c40 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 ription_getmembers.alljoyn_inter
86c60 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 facedescription_getmembers.__imp
86c80 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 _alljoyn_interfacedescription_ge
86ca0 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c tmemberdescriptionforlanguage.al
86cc0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 ljoyn_interfacedescription_getme
86ce0 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 mberdescriptionforlanguage.__imp
86d00 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 _alljoyn_interfacedescription_ge
86d20 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 tmemberargannotation.alljoyn_int
86d40 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e erfacedescription_getmemberargan
86d60 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 notation.__imp_alljoyn_interface
86d80 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 description_getmemberannotation.
86da0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
86dc0 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 memberannotation.__imp_alljoyn_i
86de0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c nterfacedescription_getmember.al
86e00 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 ljoyn_interfacedescription_getme
86e20 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 mber.__imp_alljoyn_interfacedesc
86e40 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f ription_getdescriptiontranslatio
86e60 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ncallback.alljoyn_interfacedescr
86e80 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e iption_getdescriptiontranslation
86ea0 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 callback.__imp_alljoyn_interface
86ec0 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 description_getdescriptionlangua
86ee0 67 65 73 32 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f ges2.alljoyn_interfacedescriptio
86f00 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 n_getdescriptionlanguages2.__imp
86f20 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 _alljoyn_interfacedescription_ge
86f40 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e tdescriptionlanguages.alljoyn_in
86f60 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f terfacedescription_getdescriptio
86f80 6e 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 nlanguages.__imp_alljoyn_interfa
86fa0 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c cedescription_getdescriptionforl
86fc0 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 anguage.alljoyn_interfacedescrip
86fe0 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f tion_getdescriptionforlanguage._
87000 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
87020 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 n_getargdescriptionforlanguage.a
87040 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 lljoyn_interfacedescription_geta
87060 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 rgdescriptionforlanguage.__imp_a
87080 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 lljoyn_interfacedescription_geta
870a0 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 nnotationscount.alljoyn_interfac
870c0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 edescription_getannotationscount
870e0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
87100 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e ion_getannotationatindex.alljoyn
87120 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 _interfacedescription_getannotat
87140 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 ionatindex.__imp_alljoyn_interfa
87160 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a cedescription_getannotation.allj
87180 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f oyn_interfacedescription_getanno
871a0 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 tation.__imp_alljoyn_interfacede
871c0 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 scription_eql.alljoyn_interfaced
871e0 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 escription_eql.__imp_alljoyn_int
87200 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 61 6c 6c 6a erfacedescription_addsignal.allj
87220 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e oyn_interfacedescription_addsign
87240 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 al.__imp_alljoyn_interfacedescri
87260 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a ption_addpropertyannotation.allj
87280 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 oyn_interfacedescription_addprop
872a0 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 ertyannotation.__imp_alljoyn_int
872c0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 61 6c erfacedescription_addproperty.al
872e0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 ljoyn_interfacedescription_addpr
87300 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 operty.__imp_alljoyn_interfacede
87320 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 scription_addmethod.alljoyn_inte
87340 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 rfacedescription_addmethod.__imp
87360 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 _alljoyn_interfacedescription_ad
87380 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 dmemberannotation.alljoyn_interf
873a0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 acedescription_addmemberannotati
873c0 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 on.__imp_alljoyn_interfacedescri
873e0 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ption_addmember.alljoyn_interfac
87400 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c edescription_addmember.__imp_all
87420 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 joyn_interfacedescription_addarg
87440 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 annotation.alljoyn_interfacedesc
87460 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 ription_addargannotation.__imp_a
87480 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 lljoyn_interfacedescription_adda
874a0 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 nnotation.alljoyn_interfacedescr
874c0 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f iption_addannotation.__imp_alljo
874e0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 yn_interfacedescription_activate
87500 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 .alljoyn_interfacedescription_ac
87520 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 61 6c 6c 6a 6f 79 tivate.__imp_alljoyn_init.alljoy
87540 6e 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 n_init.__imp_alljoyn_getversion.
87560 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e alljoyn_getversion.__imp_alljoyn
87580 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 _getnumericversion.alljoyn_getnu
875a0 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 mericversion.__imp_alljoyn_getbu
875c0 69 6c 64 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 5f 5f 69 ildinfo.alljoyn_getbuildinfo.__i
875e0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 mp_alljoyn_credentials_setuserna
87600 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 me.alljoyn_credentials_setuserna
87620 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 me.__imp_alljoyn_credentials_set
87640 70 72 69 76 61 74 65 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 privatekey.alljoyn_credentials_s
87660 65 74 70 72 69 76 61 74 65 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 etprivatekey.__imp_alljoyn_crede
87680 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 ntials_setpassword.alljoyn_crede
876a0 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ntials_setpassword.__imp_alljoyn
876c0 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f _credentials_setlogonentry.alljo
876e0 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 yn_credentials_setlogonentry.__i
87700 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 mp_alljoyn_credentials_setexpira
87720 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 tion.alljoyn_credentials_setexpi
87740 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 ration.__imp_alljoyn_credentials
87760 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c _setcertchain.alljoyn_credential
87780 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 s_setcertchain.__imp_alljoyn_cre
877a0 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 dentials_isset.alljoyn_credentia
877c0 6c 73 5f 69 73 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 ls_isset.__imp_alljoyn_credentia
877e0 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 ls_getusername.alljoyn_credentia
87800 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 ls_getusername.__imp_alljoyn_cre
87820 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 dentials_getprivateKey.alljoyn_c
87840 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 61 redentials_getprivateKey.__imp_a
87860 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 61 lljoyn_credentials_getpassword.a
87880 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 5f lljoyn_credentials_getpassword._
878a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f _imp_alljoyn_credentials_getlogo
878c0 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f nentry.alljoyn_credentials_getlo
878e0 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 gonentry.__imp_alljoyn_credentia
87900 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 ls_getexpiration.alljoyn_credent
87920 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ials_getexpiration.__imp_alljoyn
87940 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 _credentials_getcertchain.alljoy
87960 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 n_credentials_getcertchain.__imp
87980 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c _alljoyn_credentials_destroy.all
879a0 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 joyn_credentials_destroy.__imp_a
879c0 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 lljoyn_credentials_create.alljoy
879e0 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f n_credentials_create.__imp_alljo
87a00 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 yn_credentials_clear.alljoyn_cre
87a20 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 dentials_clear.__imp_alljoyn_bus
87a40 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f object_signal.alljoyn_busobject_
87a60 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 signal.__imp_alljoyn_busobject_s
87a80 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 etannounceflag.alljoyn_busobject
87aa0 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 _setannounceflag.__imp_alljoyn_b
87ac0 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 61 6c 6c 6a usobject_methodreply_status.allj
87ae0 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 oyn_busobject_methodreply_status
87b00 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 .__imp_alljoyn_busobject_methodr
87b20 65 70 6c 79 5f 65 72 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f eply_err.alljoyn_busobject_metho
87b40 64 72 65 70 6c 79 5f 65 72 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 dreply_err.__imp_alljoyn_busobje
87b60 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f ct_methodreply_args.alljoyn_buso
87b80 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c bject_methodreply_args.__imp_all
87ba0 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f joyn_busobject_issecure.alljoyn_
87bc0 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e busobject_issecure.__imp_alljoyn
87be0 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 _busobject_getpath.alljoyn_busob
87c00 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 ject_getpath.__imp_alljoyn_busob
87c20 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 ject_getname.alljoyn_busobject_g
87c40 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 etname.__imp_alljoyn_busobject_g
87c60 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 etbusattachment.alljoyn_busobjec
87c80 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e t_getbusattachment.__imp_alljoyn
87ca0 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 _busobject_getannouncedinterface
87cc0 6e 61 6d 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 names.alljoyn_busobject_getannou
87ce0 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ncedinterfacenames.__imp_alljoyn
87d00 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 61 _busobject_emitpropertychanged.a
87d20 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 lljoyn_busobject_emitpropertycha
87d40 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 nged.__imp_alljoyn_busobject_emi
87d60 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 tpropertieschanged.alljoyn_busob
87d80 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 5f 5f 69 6d 70 ject_emitpropertieschanged.__imp
87da0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f _alljoyn_busobject_destroy.alljo
87dc0 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_busobject_destroy.__imp_alljo
87de0 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f yn_busobject_create.alljoyn_buso
87e00 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 bject_create.__imp_alljoyn_busob
87e20 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 ject_cancelsessionlessmessage_se
87e40 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 rial.alljoyn_busobject_cancelses
87e60 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c sionlessmessage_serial.__imp_all
87e80 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 joyn_busobject_cancelsessionless
87ea0 6d 65 73 73 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c message.alljoyn_busobject_cancel
87ec0 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e sessionlessmessage.__imp_alljoyn
87ee0 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 61 6c 6c _busobject_addmethodhandlers.all
87f00 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 joyn_busobject_addmethodhandlers
87f20 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 .__imp_alljoyn_busobject_addmeth
87f40 6f 64 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d odhandler.alljoyn_busobject_addm
87f60 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 ethodhandler.__imp_alljoyn_busob
87f80 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a ject_addinterface_announced.allj
87fa0 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 oyn_busobject_addinterface_annou
87fc0 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 nced.__imp_alljoyn_busobject_add
87fe0 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 interface.alljoyn_busobject_addi
88000 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e nterface.__imp_alljoyn_buslisten
88020 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 er_destroy.alljoyn_buslistener_d
88040 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 estroy.__imp_alljoyn_buslistener
88060 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 _create.alljoyn_buslistener_crea
88080 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 te.__imp_alljoyn_busattachment_w
880a0 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f hoimplements_interfaces.alljoyn_
880c0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 busattachment_whoimplements_inte
880e0 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 rfaces.__imp_alljoyn_busattachme
88100 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f nt_whoimplements_interface.alljo
88120 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 yn_busattachment_whoimplements_i
88140 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 nterface.__imp_alljoyn_busattach
88160 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 ment_unregistersignalhandlerwith
88180 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 rule.alljoyn_busattachment_unreg
881a0 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 istersignalhandlerwithrule.__imp
881c0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 _alljoyn_busattachment_unregiste
881e0 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 rsignalhandler.alljoyn_busattach
88200 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 ment_unregistersignalhandler.__i
88220 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 mp_alljoyn_busattachment_unregis
88240 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 terbusobject.alljoyn_busattachme
88260 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c nt_unregisterbusobject.__imp_all
88280 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 joyn_busattachment_unregisterbus
882a0 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 listener.alljoyn_busattachment_u
882c0 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f nregisterbuslistener.__imp_alljo
882e0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 yn_busattachment_unregisterappli
88300 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 cationstatelistener.alljoyn_busa
88320 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 ttachment_unregisterapplications
88340 74 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 tatelistener.__imp_alljoyn_busat
88360 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 61 tachment_unregisterallhandlers.a
88380 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 lljoyn_busattachment_unregistera
883a0 6c 6c 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 llhandlers.__imp_alljoyn_busatta
883c0 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 chment_unregisterallaboutlistene
883e0 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 rs.alljoyn_busattachment_unregis
88400 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f terallaboutlisteners.__imp_alljo
88420 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 yn_busattachment_unregisterabout
88440 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 listener.alljoyn_busattachment_u
88460 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c nregisteraboutlistener.__imp_all
88480 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e joyn_busattachment_unbindsession
884a0 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e port.alljoyn_busattachment_unbin
884c0 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 dsessionport.__imp_alljoyn_busat
884e0 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d tachment_stop.alljoyn_busattachm
88500 65 6e 74 5f 73 74 6f 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 ent_stop.__imp_alljoyn_busattach
88520 6d 65 6e 74 5f 73 74 61 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ment_start.alljoyn_busattachment
88540 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 _start.__imp_alljoyn_busattachme
88560 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 nt_setsessionlistener.alljoyn_bu
88580 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f sattachment_setsessionlistener._
885a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 _imp_alljoyn_busattachment_setli
885c0 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 nktimeoutasync.alljoyn_busattach
885e0 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 ment_setlinktimeoutasync.__imp_a
88600 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 lljoyn_busattachment_setlinktime
88620 6f 75 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e out.alljoyn_busattachment_setlin
88640 6b 74 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 ktimeout.__imp_alljoyn_busattach
88660 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 ment_setkeyexpiration.alljoyn_bu
88680 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 sattachment_setkeyexpiration.__i
886a0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d mp_alljoyn_busattachment_setdaem
886c0 6f 6e 64 65 62 75 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 ondebug.alljoyn_busattachment_se
886e0 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 tdaemondebug.__imp_alljoyn_busat
88700 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 tachment_secureconnectionasync.a
88720 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 lljoyn_busattachment_secureconne
88740 63 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 ctionasync.__imp_alljoyn_busatta
88760 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f chment_secureconnection.alljoyn_
88780 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f busattachment_secureconnection._
887a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 _imp_alljoyn_busattachment_reque
887c0 73 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 stname.alljoyn_busattachment_req
887e0 75 65 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 uestname.__imp_alljoyn_busattach
88800 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e ment_removesessionmember.alljoyn
88820 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 _busattachment_removesessionmemb
88840 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 er.__imp_alljoyn_busattachment_r
88860 65 6d 6f 76 65 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 emovematch.alljoyn_busattachment
88880 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 _removematch.__imp_alljoyn_busat
888a0 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f tachment_reloadkeystore.alljoyn_
888c0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 5f 5f 69 busattachment_reloadkeystore.__i
888e0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 mp_alljoyn_busattachment_release
88900 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 name.alljoyn_busattachment_relea
88920 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 sename.__imp_alljoyn_busattachme
88940 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 nt_registersignalhandlerwithrule
88960 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 .alljoyn_busattachment_registers
88980 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ignalhandlerwithrule.__imp_alljo
889a0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 yn_busattachment_registersignalh
889c0 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 andler.alljoyn_busattachment_reg
889e0 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e istersignalhandler.__imp_alljoyn
88a00 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c _busattachment_registerkeystorel
88a20 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 istener.alljoyn_busattachment_re
88a40 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c gisterkeystorelistener.__imp_all
88a60 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 joyn_busattachment_registerbusob
88a80 6a 65 63 74 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ject_secure.alljoyn_busattachmen
88aa0 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 t_registerbusobject_secure.__imp
88ac0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 _alljoyn_busattachment_registerb
88ae0 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 usobject.alljoyn_busattachment_r
88b00 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 egisterbusobject.__imp_alljoyn_b
88b20 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 usattachment_registerbuslistener
88b40 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 .alljoyn_busattachment_registerb
88b60 75 73 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 uslistener.__imp_alljoyn_busatta
88b80 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c chment_registerapplicationstatel
88ba0 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 istener.alljoyn_busattachment_re
88bc0 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 5f gisterapplicationstatelistener._
88be0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 _imp_alljoyn_busattachment_regis
88c00 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 teraboutlistener.alljoyn_busatta
88c20 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 chment_registeraboutlistener.__i
88c40 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 61 6c mp_alljoyn_busattachment_ping.al
88c60 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 ljoyn_busattachment_ping.__imp_a
88c80 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 lljoyn_busattachment_namehasowne
88ca0 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f r.alljoyn_busattachment_namehaso
88cc0 77 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 wner.__imp_alljoyn_busattachment
88ce0 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d _leavesession.alljoyn_busattachm
88d00 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 ent_leavesession.__imp_alljoyn_b
88d20 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 61 6c usattachment_joinsessionasync.al
88d40 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 ljoyn_busattachment_joinsessiona
88d60 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 sync.__imp_alljoyn_busattachment
88d80 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 _joinsession.alljoyn_busattachme
88da0 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 nt_joinsession.__imp_alljoyn_bus
88dc0 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 attachment_join.alljoyn_busattac
88de0 68 6d 65 6e 74 5f 6a 6f 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 hment_join.__imp_alljoyn_busatta
88e00 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 chment_isstopping.alljoyn_busatt
88e20 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e achment_isstopping.__imp_alljoyn
88e40 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 61 6c 6c 6a 6f 79 6e _busattachment_isstarted.alljoyn
88e60 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 5f 5f 69 6d 70 5f 61 _busattachment_isstarted.__imp_a
88e80 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 lljoyn_busattachment_ispeersecur
88ea0 69 74 79 65 6e 61 62 6c 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ityenabled.alljoyn_busattachment
88ec0 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c _ispeersecurityenabled.__imp_all
88ee0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 61 joyn_busattachment_isconnected.a
88f00 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 lljoyn_busattachment_isconnected
88f20 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 .__imp_alljoyn_busattachment_get
88f40 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 uniquename.alljoyn_busattachment
88f60 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 _getuniquename.__imp_alljoyn_bus
88f80 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f attachment_gettimestamp.alljoyn_
88fa0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 busattachment_gettimestamp.__imp
88fc0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 _alljoyn_busattachment_getpermis
88fe0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 sionconfigurator.alljoyn_busatta
89000 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 chment_getpermissionconfigurator
89020 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 .__imp_alljoyn_busattachment_get
89040 70 65 65 72 67 75 69 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 peerguid.alljoyn_busattachment_g
89060 65 74 70 65 65 72 67 75 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 etpeerguid.__imp_alljoyn_busatta
89080 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f chment_getkeyexpiration.alljoyn_
890a0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f busattachment_getkeyexpiration._
890c0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e _imp_alljoyn_busattachment_getin
890e0 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 terfaces.alljoyn_busattachment_g
89100 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 etinterfaces.__imp_alljoyn_busat
89120 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 tachment_getinterface.alljoyn_bu
89140 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 sattachment_getinterface.__imp_a
89160 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 lljoyn_busattachment_getglobalgu
89180 69 64 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 idstring.alljoyn_busattachment_g
891a0 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e etglobalguidstring.__imp_alljoyn
891c0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 61 _busattachment_getdbusproxyobj.a
891e0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 lljoyn_busattachment_getdbusprox
89200 79 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 yobj.__imp_alljoyn_busattachment
89220 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 _getconnectspec.alljoyn_busattac
89240 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f hment_getconnectspec.__imp_alljo
89260 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 yn_busattachment_getconcurrency.
89280 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 alljoyn_busattachment_getconcurr
892a0 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ency.__imp_alljoyn_busattachment
892c0 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 _getalljoynproxyobj.alljoyn_busa
892e0 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 ttachment_getalljoynproxyobj.__i
89300 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a mp_alljoyn_busattachment_getallj
89320 6f 79 6e 64 65 62 75 67 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e oyndebugobj.alljoyn_busattachmen
89340 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f t_getalljoyndebugobj.__imp_alljo
89360 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e yn_busattachment_findadvertisedn
89380 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 amebytransport.alljoyn_busattach
893a0 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f ment_findadvertisednamebytranspo
893c0 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 rt.__imp_alljoyn_busattachment_f
893e0 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 indadvertisedname.alljoyn_busatt
89400 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 achment_findadvertisedname.__imp
89420 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 _alljoyn_busattachment_enablepee
89440 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 rsecuritywithpermissionconfigura
89460 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 tionlistener.alljoyn_busattachme
89480 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 nt_enablepeersecuritywithpermiss
894a0 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 ionconfigurationlistener.__imp_a
894c0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 lljoyn_busattachment_enablepeers
894e0 65 63 75 72 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e ecurity.alljoyn_busattachment_en
89500 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 ablepeersecurity.__imp_alljoyn_b
89520 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c usattachment_enableconcurrentcal
89540 6c 62 61 63 6b 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 lbacks.alljoyn_busattachment_ena
89560 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 61 6c 6c bleconcurrentcallbacks.__imp_all
89580 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 61 6c joyn_busattachment_disconnect.al
895a0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 5f ljoyn_busattachment_disconnect._
895c0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 _imp_alljoyn_busattachment_destr
895e0 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 oy.alljoyn_busattachment_destroy
89600 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c .__imp_alljoyn_busattachment_del
89620 65 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 eteinterface.alljoyn_busattachme
89640 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e nt_deleteinterface.__imp_alljoyn
89660 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 _busattachment_deletedefaultkeys
89680 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 tore.alljoyn_busattachment_delet
896a0 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 edefaultkeystore.__imp_alljoyn_b
896c0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f usattachment_createinterfacesfro
896e0 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 mxml.alljoyn_busattachment_creat
89700 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e einterfacesfromxml.__imp_alljoyn
89720 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 _busattachment_createinterface_s
89740 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 ecure.alljoyn_busattachment_crea
89760 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e teinterface_secure.__imp_alljoyn
89780 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 61 _busattachment_createinterface.a
897a0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 lljoyn_busattachment_createinter
897c0 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 face.__imp_alljoyn_busattachment
897e0 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 _create_concurrency.alljoyn_busa
89800 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 ttachment_create_concurrency.__i
89820 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 mp_alljoyn_busattachment_create.
89840 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 5f 5f 69 alljoyn_busattachment_create.__i
89860 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 mp_alljoyn_busattachment_connect
89880 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 5f .alljoyn_busattachment_connect._
898a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 _imp_alljoyn_busattachment_clear
898c0 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 keystore.alljoyn_busattachment_c
898e0 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 learkeystore.__imp_alljoyn_busat
89900 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 tachment_clearkeys.alljoyn_busat
89920 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tachment_clearkeys.__imp_alljoyn
89940 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e _busattachment_cancelwhoimplemen
89960 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ts_interfaces.alljoyn_busattachm
89980 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 ent_cancelwhoimplements_interfac
899a0 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 es.__imp_alljoyn_busattachment_c
899c0 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c ancelwhoimplements_interface.all
899e0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c joyn_busattachment_cancelwhoimpl
89a00 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 ements_interface.__imp_alljoyn_b
89a20 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 usattachment_cancelfindadvertise
89a40 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 dnamebytransport.alljoyn_busatta
89a60 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 chment_cancelfindadvertisednameb
89a80 79 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 ytransport.__imp_alljoyn_busatta
89aa0 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 chment_cancelfindadvertisedname.
89ac0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 alljoyn_busattachment_cancelfind
89ae0 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 advertisedname.__imp_alljoyn_bus
89b00 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 attachment_canceladvertisename.a
89b20 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 lljoyn_busattachment_canceladver
89b40 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 tisename.__imp_alljoyn_busattach
89b60 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 ment_bindsessionport.alljoyn_bus
89b80 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 attachment_bindsessionport.__imp
89ba0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 _alljoyn_busattachment_advertise
89bc0 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 name.alljoyn_busattachment_adver
89be0 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 tisename.__imp_alljoyn_busattach
89c00 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ment_addmatch.alljoyn_busattachm
89c20 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ent_addmatch.__imp_alljoyn_busat
89c40 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 62 tachment_addlogonentry.alljoyn_b
89c60 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 usattachment_addlogonentry.__imp
89c80 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 _alljoyn_autopinger_setpinginter
89ca0 76 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e val.alljoyn_autopinger_setpingin
89cc0 74 65 72 76 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f terval.__imp_alljoyn_autopinger_
89ce0 72 65 73 75 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 resume.alljoyn_autopinger_resume
89d00 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 .__imp_alljoyn_autopinger_remove
89d20 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d pinggroup.alljoyn_autopinger_rem
89d40 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 ovepinggroup.__imp_alljoyn_autop
89d60 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f inger_removedestination.alljoyn_
89d80 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 autopinger_removedestination.__i
89da0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 61 6c 6c 6a mp_alljoyn_autopinger_pause.allj
89dc0 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f oyn_autopinger_pause.__imp_alljo
89de0 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 yn_autopinger_destroy.alljoyn_au
89e00 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 topinger_destroy.__imp_alljoyn_a
89e20 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e utopinger_create.alljoyn_autopin
89e40 67 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e ger_create.__imp_alljoyn_autopin
89e60 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e ger_addpinggroup.alljoyn_autopin
89e80 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 ger_addpinggroup.__imp_alljoyn_a
89ea0 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e utopinger_adddestination.alljoyn
89ec0 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 _autopinger_adddestination.__imp
89ee0 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 _alljoyn_authlistenerasync_destr
89f00 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 oy.alljoyn_authlistenerasync_des
89f20 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 troy.__imp_alljoyn_authlistenera
89f40 73 79 6e 63 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 sync_create.alljoyn_authlistener
89f60 61 73 79 6e 63 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c async_create.__imp_alljoyn_authl
89f80 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 istener_verifycredentialsrespons
89fa0 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 e.alljoyn_authlistener_verifycre
89fc0 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 dentialsresponse.__imp_alljoyn_a
89fe0 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 61 6c 6c 6a uthlistener_setsharedsecret.allj
8a000 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 oyn_authlistener_setsharedsecret
8a020 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 .__imp_alljoyn_authlistener_requ
8a040 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 estcredentialsresponse.alljoyn_a
8a060 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 uthlistener_requestcredentialsre
8a080 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 sponse.__imp_alljoyn_authlistene
8a0a0 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 r_destroy.alljoyn_authlistener_d
8a0c0 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 estroy.__imp_alljoyn_authlistene
8a0e0 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 r_create.alljoyn_authlistener_cr
8a100 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 eate.__imp_alljoyn_applicationst
8a120 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c atelistener_destroy.alljoyn_appl
8a140 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 icationstatelistener_destroy.__i
8a160 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 mp_alljoyn_applicationstateliste
8a180 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 ner_create.alljoyn_applicationst
8a1a0 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e atelistener_create.__imp_alljoyn
8a1c0 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 _aboutproxy_getversion.alljoyn_a
8a1e0 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f boutproxy_getversion.__imp_alljo
8a200 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 yn_aboutproxy_getobjectdescripti
8a220 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 on.alljoyn_aboutproxy_getobjectd
8a240 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 escription.__imp_alljoyn_aboutpr
8a260 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 oxy_getaboutdata.alljoyn_aboutpr
8a280 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 oxy_getaboutdata.__imp_alljoyn_a
8a2a0 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 boutproxy_destroy.alljoyn_aboutp
8a2c0 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 roxy_destroy.__imp_alljoyn_about
8a2e0 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f proxy_create.alljoyn_aboutproxy_
8a300 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 create.__imp_alljoyn_aboutobject
8a320 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 description_haspath.alljoyn_abou
8a340 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 5f 5f 69 6d 70 tobjectdescription_haspath.__imp
8a360 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f _alljoyn_aboutobjectdescription_
8a380 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 hasinterfaceatpath.alljoyn_about
8a3a0 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 objectdescription_hasinterfaceat
8a3c0 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 path.__imp_alljoyn_aboutobjectde
8a3e0 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 scription_hasinterface.alljoyn_a
8a400 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 boutobjectdescription_hasinterfa
8a420 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 ce.__imp_alljoyn_aboutobjectdesc
8a440 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 ription_getpaths.alljoyn_aboutob
8a460 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 jectdescription_getpaths.__imp_a
8a480 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 lljoyn_aboutobjectdescription_ge
8a4a0 74 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 tmsgarg.alljoyn_aboutobjectdescr
8a4c0 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 iption_getmsgarg.__imp_alljoyn_a
8a4e0 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 boutobjectdescription_getinterfa
8a500 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 ces.alljoyn_aboutobjectdescripti
8a520 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 on_getinterfaces.__imp_alljoyn_a
8a540 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 boutobjectdescription_getinterfa
8a560 63 65 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 cepaths.alljoyn_aboutobjectdescr
8a580 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 iption_getinterfacepaths.__imp_a
8a5a0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 lljoyn_aboutobjectdescription_de
8a5c0 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 stroy.alljoyn_aboutobjectdescrip
8a5e0 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 tion_destroy.__imp_alljoyn_about
8a600 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 objectdescription_createfrommsga
8a620 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f rg.alljoyn_aboutobjectdescriptio
8a640 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e n_createfrommsgarg.__imp_alljoyn
8a660 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 _aboutobjectdescription_create_f
8a680 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 ull.alljoyn_aboutobjectdescripti
8a6a0 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f on_create_full.__imp_alljoyn_abo
8a6c0 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f utobjectdescription_create.alljo
8a6e0 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 yn_aboutobjectdescription_create
8a700 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 .__imp_alljoyn_aboutobjectdescri
8a720 70 74 69 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 ption_clear.alljoyn_aboutobjectd
8a740 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 escription_clear.__imp_alljoyn_a
8a760 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 boutobj_unannounce.alljoyn_about
8a780 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f obj_unannounce.__imp_alljoyn_abo
8a7a0 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 utobj_destroy.alljoyn_aboutobj_d
8a7c0 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 estroy.__imp_alljoyn_aboutobj_cr
8a7e0 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 eate.alljoyn_aboutobj_create.__i
8a800 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 mp_alljoyn_aboutobj_announce_usi
8a820 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a ng_datalistener.alljoyn_aboutobj
8a840 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 5f 5f 69 _announce_using_datalistener.__i
8a860 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c mp_alljoyn_aboutobj_announce.all
8a880 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c joyn_aboutobj_announce.__imp_all
8a8a0 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f joyn_aboutlistener_destroy.alljo
8a8c0 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 yn_aboutlistener_destroy.__imp_a
8a8e0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a lljoyn_aboutlistener_create.allj
8a900 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 oyn_aboutlistener_create.__imp_a
8a920 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e lljoyn_abouticonproxy_getversion
8a940 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 .alljoyn_abouticonproxy_getversi
8a960 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f on.__imp_alljoyn_abouticonproxy_
8a980 67 65 74 69 63 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 geticon.alljoyn_abouticonproxy_g
8a9a0 65 74 69 63 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 eticon.__imp_alljoyn_abouticonpr
8a9c0 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f oxy_destroy.alljoyn_abouticonpro
8a9e0 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 xy_destroy.__imp_alljoyn_aboutic
8aa00 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e onproxy_create.alljoyn_abouticon
8aa20 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 proxy_create.__imp_alljoyn_about
8aa40 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f iconobj_destroy.alljoyn_aboutico
8aa60 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 nobj_destroy.__imp_alljoyn_about
8aa80 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e iconobj_create.alljoyn_abouticon
8aaa0 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 obj_create.__imp_alljoyn_aboutic
8aac0 6f 6e 5f 73 65 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 on_seturl.alljoyn_abouticon_setu
8aae0 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f rl.__imp_alljoyn_abouticon_setco
8ab00 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 ntent_frommsgarg.alljoyn_aboutic
8ab20 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 on_setcontent_frommsgarg.__imp_a
8ab40 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a lljoyn_abouticon_setcontent.allj
8ab60 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 oyn_abouticon_setcontent.__imp_a
8ab80 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f lljoyn_abouticon_geturl.alljoyn_
8aba0 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 abouticon_geturl.__imp_alljoyn_a
8abc0 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 bouticon_getcontent.alljoyn_abou
8abe0 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 ticon_getcontent.__imp_alljoyn_a
8ac00 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 bouticon_destroy.alljoyn_aboutic
8ac20 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 on_destroy.__imp_alljoyn_aboutic
8ac40 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 on_create.alljoyn_abouticon_crea
8ac60 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 te.__imp_alljoyn_abouticon_clear
8ac80 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 .alljoyn_abouticon_clear.__imp_a
8aca0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 lljoyn_aboutdatalistener_destroy
8acc0 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 .alljoyn_aboutdatalistener_destr
8ace0 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e oy.__imp_alljoyn_aboutdatalisten
8ad00 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 er_create.alljoyn_aboutdataliste
8ad20 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 ner_create.__imp_alljoyn_aboutda
8ad40 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 ta_setsupporturl.alljoyn_aboutda
8ad60 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 ta_setsupporturl.__imp_alljoyn_a
8ad80 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 61 6c boutdata_setsupportedlanguage.al
8ada0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 ljoyn_aboutdata_setsupportedlang
8adc0 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 uage.__imp_alljoyn_aboutdata_set
8ade0 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 softwareversion.alljoyn_aboutdat
8ae00 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f a_setsoftwareversion.__imp_alljo
8ae20 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a yn_aboutdata_setmodelnumber.allj
8ae40 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 oyn_aboutdata_setmodelnumber.__i
8ae60 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 mp_alljoyn_aboutdata_setmanufact
8ae80 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 urer.alljoyn_aboutdata_setmanufa
8aea0 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 cturer.__imp_alljoyn_aboutdata_s
8aec0 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ethardwareversion.alljoyn_aboutd
8aee0 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c ata_sethardwareversion.__imp_all
8af00 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f joyn_aboutdata_setfield.alljoyn_
8af20 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e aboutdata_setfield.__imp_alljoyn
8af40 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e _aboutdata_setdevicename.alljoyn
8af60 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 _aboutdata_setdevicename.__imp_a
8af80 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c lljoyn_aboutdata_setdeviceid.all
8afa0 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 joyn_aboutdata_setdeviceid.__imp
8afc0 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f _alljoyn_aboutdata_setdescriptio
8afe0 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 n.alljoyn_aboutdata_setdescripti
8b000 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 on.__imp_alljoyn_aboutdata_setde
8b020 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f faultlanguage.alljoyn_aboutdata_
8b040 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e setdefaultlanguage.__imp_alljoyn
8b060 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 _aboutdata_setdateofmanufacture.
8b080 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 alljoyn_aboutdata_setdateofmanuf
8b0a0 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 acture.__imp_alljoyn_aboutdata_s
8b0c0 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 etappname.alljoyn_aboutdata_seta
8b0e0 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 ppname.__imp_alljoyn_aboutdata_s
8b100 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 etappid_fromstring.alljoyn_about
8b120 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 data_setappid_fromstring.__imp_a
8b140 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 61 6c 6c 6a 6f 79 lljoyn_aboutdata_setappid.alljoy
8b160 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f n_aboutdata_setappid.__imp_alljo
8b180 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f yn_aboutdata_isvalid.alljoyn_abo
8b1a0 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f utdata_isvalid.__imp_alljoyn_abo
8b1c0 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 utdata_isfieldrequired.alljoyn_a
8b1e0 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 61 boutdata_isfieldrequired.__imp_a
8b200 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 lljoyn_aboutdata_isfieldlocalize
8b220 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c d.alljoyn_aboutdata_isfieldlocal
8b240 69 7a 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 ized.__imp_alljoyn_aboutdata_isf
8b260 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f ieldannounced.alljoyn_aboutdata_
8b280 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 isfieldannounced.__imp_alljoyn_a
8b2a0 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 boutdata_getsupporturl.alljoyn_a
8b2c0 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c boutdata_getsupporturl.__imp_all
8b2e0 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 joyn_aboutdata_getsupportedlangu
8b300 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 ages.alljoyn_aboutdata_getsuppor
8b320 74 65 64 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 tedlanguages.__imp_alljoyn_about
8b340 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f data_getsoftwareversion.alljoyn_
8b360 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 aboutdata_getsoftwareversion.__i
8b380 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d mp_alljoyn_aboutdata_getmodelnum
8b3a0 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 ber.alljoyn_aboutdata_getmodelnu
8b3c0 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 mber.__imp_alljoyn_aboutdata_get
8b3e0 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 manufacturer.alljoyn_aboutdata_g
8b400 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f etmanufacturer.__imp_alljoyn_abo
8b420 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 utdata_gethardwareversion.alljoy
8b440 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f n_aboutdata_gethardwareversion._
8b460 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 _imp_alljoyn_aboutdata_getfields
8b480 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 ignature.alljoyn_aboutdata_getfi
8b4a0 65 6c 64 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 eldsignature.__imp_alljoyn_about
8b4c0 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 data_getfields.alljoyn_aboutdata
8b4e0 5f 67 65 74 66 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 _getfields.__imp_alljoyn_aboutda
8b500 74 61 5f 67 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ta_getfield.alljoyn_aboutdata_ge
8b520 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 tfield.__imp_alljoyn_aboutdata_g
8b540 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 etdevicename.alljoyn_aboutdata_g
8b560 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 etdevicename.__imp_alljoyn_about
8b580 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 data_getdeviceid.alljoyn_aboutda
8b5a0 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f ta_getdeviceid.__imp_alljoyn_abo
8b5c0 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 utdata_getdescription.alljoyn_ab
8b5e0 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c outdata_getdescription.__imp_all
8b600 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 joyn_aboutdata_getdefaultlanguag
8b620 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 e.alljoyn_aboutdata_getdefaultla
8b640 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 nguage.__imp_alljoyn_aboutdata_g
8b660 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 etdateofmanufacture.alljoyn_abou
8b680 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 5f 5f 69 6d 70 tdata_getdateofmanufacture.__imp
8b6a0 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 61 6c _alljoyn_aboutdata_getappname.al
8b6c0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 ljoyn_aboutdata_getappname.__imp
8b6e0 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 61 6c 6c 6a _alljoyn_aboutdata_getappid.allj
8b700 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c oyn_aboutdata_getappid.__imp_all
8b720 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 joyn_aboutdata_getannouncedabout
8b740 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e data.alljoyn_aboutdata_getannoun
8b760 63 65 64 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 cedaboutdata.__imp_alljoyn_about
8b780 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 data_getajsoftwareversion.alljoy
8b7a0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e n_aboutdata_getajsoftwareversion
8b7c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 .__imp_alljoyn_aboutdata_getabou
8b7e0 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 tdata.alljoyn_aboutdata_getabout
8b800 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 data.__imp_alljoyn_aboutdata_des
8b820 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 5f troy.alljoyn_aboutdata_destroy._
8b840 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f _imp_alljoyn_aboutdata_createfro
8b860 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f mxml.alljoyn_aboutdata_createfro
8b880 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 mxml.__imp_alljoyn_aboutdata_cre
8b8a0 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f atefrommsgarg.alljoyn_aboutdata_
8b8c0 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 createfrommsgarg.__imp_alljoyn_a
8b8e0 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f boutdata_create_full.alljoyn_abo
8b900 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e utdata_create_full.__imp_alljoyn
8b920 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 61 6c 6c 6a 6f 79 6e 5f _aboutdata_create_empty.alljoyn_
8b940 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c aboutdata_create_empty.__imp_all
8b960 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 joyn_aboutdata_create.alljoyn_ab
8b980 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 5f 5f outdata_create.QCC_StatusText.__
8b9a0 69 6d 70 5f 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f imp_QCC_StatusText.AllJoynSendTo
8b9c0 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 41 6c 6c 4a 6f Bus.__imp_AllJoynSendToBus.AllJo
8b9e0 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 52 65 ynReceiveFromBus.__imp_AllJoynRe
8ba00 63 65 69 76 65 46 72 6f 6d 42 75 73 00 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 ceiveFromBus.AllJoynEventSelect.
8ba20 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 41 6c 6c 4a 6f 79 6e __imp_AllJoynEventSelect.AllJoyn
8ba40 45 6e 75 6d 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e EnumEvents.__imp_AllJoynEnumEven
8ba60 74 73 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 ts.AllJoynCreateBus.__imp_AllJoy
8ba80 6e 43 72 65 61 74 65 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 5f nCreateBus.AllJoynConnectToBus._
8baa0 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e _imp_AllJoynConnectToBus.AllJoyn
8bac0 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 CloseBusHandle.__imp_AllJoynClos
8bae0 65 42 75 73 48 61 6e 64 6c 65 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 eBusHandle.AllJoynAcceptBusConne
8bb00 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e ction.__imp_AllJoynAcceptBusConn
8bb20 65 63 74 69 6f 6e 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ection..msajapi_NULL_THUNK_DATA.
8bb40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 70 69 00 57 63 73 54 __IMPORT_DESCRIPTOR_msajapi.WcsT
8bb60 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 57 63 73 54 72 61 6e 73 6c 61 74 ranslateColors.__imp_WcsTranslat
8bb80 65 43 6f 6c 6f 72 73 00 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 eColors.WcsSetUsePerUserProfiles
8bba0 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 .__imp_WcsSetUsePerUserProfiles.
8bbc0 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 WcsSetDefaultRenderingIntent.__i
8bbe0 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 mp_WcsSetDefaultRenderingIntent.
8bc00 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f WcsSetDefaultColorProfile.__imp_
8bc20 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 53 65 74 WcsSetDefaultColorProfile.WcsSet
8bc40 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 CalibrationManagementState.__imp
8bc60 5f 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 _WcsSetCalibrationManagementStat
8bc80 65 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 57 63 73 e.WcsOpenColorProfileW.__imp_Wcs
8bca0 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 OpenColorProfileW.WcsOpenColorPr
8bcc0 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ofileA.__imp_WcsOpenColorProfile
8bce0 41 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 A.WcsGetUsePerUserProfiles.__imp
8bd00 5f 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 47 65 74 _WcsGetUsePerUserProfiles.WcsGet
8bd20 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 DefaultRenderingIntent.__imp_Wcs
8bd40 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 47 65 74 GetDefaultRenderingIntent.WcsGet
8bd60 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 DefaultColorProfileSize.__imp_Wc
8bd80 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 57 63 73 47 sGetDefaultColorProfileSize.WcsG
8bda0 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 47 etDefaultColorProfile.__imp_WcsG
8bdc0 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 47 65 74 43 61 6c 69 etDefaultColorProfile.WcsGetCali
8bde0 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 73 brationManagementState.__imp_Wcs
8be00 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 GetCalibrationManagementState.Wc
8be20 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 sEnumColorProfilesSize.__imp_Wcs
8be40 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 57 63 73 45 6e 75 6d 43 6f 6c EnumColorProfilesSize.WcsEnumCol
8be60 6f 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f orProfiles.__imp_WcsEnumColorPro
8be80 66 69 6c 65 73 00 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c files.WcsDisassociateColorProfil
8bea0 65 46 72 6f 6d 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 eFromDevice.__imp_WcsDisassociat
8bec0 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 57 63 73 43 72 65 61 74 eColorProfileFromDevice.WcsCreat
8bee0 65 49 63 63 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 43 72 65 61 74 65 49 63 63 50 72 eIccProfile.__imp_WcsCreateIccPr
8bf00 6f 66 69 6c 65 00 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 57 63 73 43 68 ofile.WcsCheckColors.__imp_WcsCh
8bf20 65 63 6b 43 6f 6c 6f 72 73 00 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 eckColors.WcsAssociateColorProfi
8bf40 6c 65 57 69 74 68 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 41 73 73 6f 63 69 61 74 65 43 leWithDevice.__imp_WcsAssociateC
8bf60 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 55 6e 72 65 67 69 73 74 65 72 olorProfileWithDevice.Unregister
8bf80 43 4d 4d 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 55 6e 72 65 67 69 CMMW.__imp_UnregisterCMMW.Unregi
8bfa0 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 55 6e sterCMMA.__imp_UnregisterCMMA.Un
8bfc0 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 installColorProfileW.__imp_Unins
8bfe0 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 tallColorProfileW.UninstallColor
8c000 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f ProfileA.__imp_UninstallColorPro
8c020 66 69 6c 65 41 00 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 54 72 61 6e fileA.TranslateColors.__imp_Tran
8c040 73 6c 61 74 65 43 6f 6c 6f 72 73 00 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 slateColors.TranslateBitmapBits.
8c060 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 53 70 6f 6f 6c 65 __imp_TranslateBitmapBits.Spoole
8c080 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 43 6f 70 79 rCopyFileEvent.__imp_SpoolerCopy
8c0a0 46 69 6c 65 45 76 65 6e 74 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 FileEvent.SetStandardColorSpaceP
8c0c0 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 rofileW.__imp_SetStandardColorSp
8c0e0 61 63 65 50 72 6f 66 69 6c 65 57 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 aceProfileW.SetStandardColorSpac
8c100 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 eProfileA.__imp_SetStandardColor
8c120 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 SpaceProfileA.SetColorProfileHea
8c140 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 der.__imp_SetColorProfileHeader.
8c160 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 SetColorProfileElementSize.__imp
8c180 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 53 65 74 43 _SetColorProfileElementSize.SetC
8c1a0 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d olorProfileElementReference.__im
8c1c0 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 p_SetColorProfileElementReferenc
8c1e0 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 e.SetColorProfileElement.__imp_S
8c200 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 53 65 6c 65 63 74 43 4d 4d 00 etColorProfileElement.SelectCMM.
8c220 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 4d 4d 00 52 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 __imp_SelectCMM.RegisterCMMW.__i
8c240 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 57 00 52 65 67 69 73 74 65 72 43 4d 4d 41 00 5f 5f 69 mp_RegisterCMMW.RegisterCMMA.__i
8c260 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 41 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 mp_RegisterCMMA.OpenColorProfile
8c280 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 4f 70 65 6e 43 6f W.__imp_OpenColorProfileW.OpenCo
8c2a0 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 lorProfileA.__imp_OpenColorProfi
8c2c0 6c 65 41 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 49 73 leA.IsColorProfileValid.__imp_Is
8c2e0 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ColorProfileValid.IsColorProfile
8c300 54 61 67 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 TagPresent.__imp_IsColorProfileT
8c320 61 67 50 72 65 73 65 6e 74 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f agPresent.InstallColorProfileW._
8c340 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 49 6e 73 74 61 6c _imp_InstallColorProfileW.Instal
8c360 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f lColorProfileA.__imp_InstallColo
8c380 72 50 72 6f 66 69 6c 65 41 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 rProfileA.GetStandardColorSpaceP
8c3a0 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 rofileW.__imp_GetStandardColorSp
8c3c0 61 63 65 50 72 6f 66 69 6c 65 57 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 aceProfileW.GetStandardColorSpac
8c3e0 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 eProfileA.__imp_GetStandardColor
8c400 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 SpaceProfileA.GetPS2ColorSpaceAr
8c420 72 61 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 ray.__imp_GetPS2ColorSpaceArray.
8c440 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 GetPS2ColorRenderingIntent.__imp
8c460 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 47 65 74 50 _GetPS2ColorRenderingIntent.GetP
8c480 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 S2ColorRenderingDictionary.__imp
8c4a0 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 _GetPS2ColorRenderingDictionary.
8c4c0 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d GetNamedProfileInfo.__imp_GetNam
8c4e0 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 edProfileInfo.GetCountColorProfi
8c500 6c 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 leElements.__imp_GetCountColorPr
8c520 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 ofileElements.GetColorProfileHea
8c540 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 der.__imp_GetColorProfileHeader.
8c560 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f GetColorProfileFromHandle.__imp_
8c580 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 43 6f 6c GetColorProfileFromHandle.GetCol
8c5a0 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c orProfileElementTag.__imp_GetCol
8c5c0 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 orProfileElementTag.GetColorProf
8c5e0 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ileElement.__imp_GetColorProfile
8c600 45 6c 65 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 Element.GetColorDirectoryW.__imp
8c620 5f 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 _GetColorDirectoryW.GetColorDire
8c640 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 ctoryA.__imp_GetColorDirectoryA.
8c660 47 65 74 43 4d 4d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 4d 4d 49 6e 66 6f 00 47 65 6e 65 GetCMMInfo.__imp_GetCMMInfo.Gene
8c680 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 rateCopyFilePaths.__imp_Generate
8c6a0 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 CopyFilePaths.EnumColorProfilesW
8c6c0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 43 6f .__imp_EnumColorProfilesW.EnumCo
8c6e0 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 lorProfilesA.__imp_EnumColorProf
8c700 69 6c 65 73 41 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 ilesA.DisassociateColorProfileFr
8c720 6f 6d 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f omDeviceW.__imp_DisassociateColo
8c740 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 44 69 73 61 73 73 6f 63 69 61 74 65 rProfileFromDeviceW.Disassociate
8c760 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 69 ColorProfileFromDeviceA.__imp_Di
8c780 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 sassociateColorProfileFromDevice
8c7a0 41 00 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 44 65 6c A.DeleteColorTransform.__imp_Del
8c7c0 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 eteColorTransform.CreateProfileF
8c7e0 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 romLogColorSpaceW.__imp_CreatePr
8c800 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 74 65 50 72 ofileFromLogColorSpaceW.CreatePr
8c820 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 ofileFromLogColorSpaceA.__imp_Cr
8c840 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 eateProfileFromLogColorSpaceA.Cr
8c860 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f eateMultiProfileTransform.__imp_
8c880 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 72 65 61 CreateMultiProfileTransform.Crea
8c8a0 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 teDeviceLinkProfile.__imp_Create
8c8c0 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 DeviceLinkProfile.CreateColorTra
8c8e0 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f nsformW.__imp_CreateColorTransfo
8c900 72 6d 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f rmW.CreateColorTransformA.__imp_
8c920 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 43 6f 6e 76 65 72 74 49 6e 64 CreateColorTransformA.ConvertInd
8c940 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 64 65 78 exToColorName.__imp_ConvertIndex
8c960 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e ToColorName.ConvertColorNameToIn
8c980 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 dex.__imp_ConvertColorNameToInde
8c9a0 78 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 x.ColorProfileSetDisplayDefaultA
8c9c0 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 ssociation.__imp_ColorProfileSet
8c9e0 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 DisplayDefaultAssociation.ColorP
8ca00 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f rofileRemoveDisplayAssociation._
8ca20 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 _imp_ColorProfileRemoveDisplayAs
8ca40 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 sociation.ColorProfileGetDisplay
8ca60 55 73 65 72 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 UserScope.__imp_ColorProfileGetD
8ca80 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 isplayUserScope.ColorProfileGetD
8caa0 69 73 70 6c 61 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 isplayList.__imp_ColorProfileGet
8cac0 44 69 73 70 6c 61 79 4c 69 73 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c DisplayList.ColorProfileGetDispl
8cae0 61 79 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 ayDefault.__imp_ColorProfileGetD
8cb00 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 isplayDefault.ColorProfileAddDis
8cb20 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 playAssociation.__imp_ColorProfi
8cb40 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6c 6f 73 65 43 6f 6c leAddDisplayAssociation.CloseCol
8cb60 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c orProfile.__imp_CloseColorProfil
8cb80 65 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 00 e.CheckColors.__imp_CheckColors.
8cba0 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 42 69 74 6d 61 CheckBitmapBits.__imp_CheckBitma
8cbc0 70 42 69 74 73 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 pBits.AssociateColorProfileWithD
8cbe0 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 eviceW.__imp_AssociateColorProfi
8cc00 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 leWithDeviceW.AssociateColorProf
8cc20 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 61 74 65 43 6f ileWithDeviceA.__imp_AssociateCo
8cc40 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 7f 6d 73 63 6d 73 5f 4e 55 4c lorProfileWithDeviceA..mscms_NUL
8cc60 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
8cc80 5f 6d 73 63 6d 73 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f _mscms.UninitLocalMsCtfMonitor._
8cca0 5f 69 6d 70 5f 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 49 6e 69 _imp_UninitLocalMsCtfMonitor.Ini
8ccc0 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 4c 6f 63 tLocalMsCtfMonitor.__imp_InitLoc
8cce0 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f alMsCtfMonitor.DoMsCtfMonitor.__
8cd00 69 6d 70 5f 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 imp_DoMsCtfMonitor..msctfmonitor
8cd20 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
8cd40 50 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 PTOR_msctfmonitor.GetDeltaSignat
8cd60 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 47 65 ureW.__imp_GetDeltaSignatureW.Ge
8cd80 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 tDeltaSignatureB.__imp_GetDeltaS
8cda0 69 67 6e 61 74 75 72 65 42 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 5f 5f 69 ignatureB.GetDeltaSignatureA.__i
8cdc0 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 47 65 74 44 65 6c 74 61 49 6e mp_GetDeltaSignatureA.GetDeltaIn
8cde0 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 47 65 74 44 65 6c 74 61 foW.__imp_GetDeltaInfoW.GetDelta
8ce00 49 6e 66 6f 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 47 65 74 44 65 6c InfoB.__imp_GetDeltaInfoB.GetDel
8ce20 74 61 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 44 65 6c 74 taInfoA.__imp_GetDeltaInfoA.Delt
8ce40 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 4e aNormalizeProvidedB.__imp_DeltaN
8ce60 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 44 65 6c 74 61 46 72 65 65 00 5f 5f 69 6d ormalizeProvidedB.DeltaFree.__im
8ce80 70 5f 44 65 6c 74 61 46 72 65 65 00 43 72 65 61 74 65 44 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 43 p_DeltaFree.CreateDeltaW.__imp_C
8cea0 72 65 61 74 65 44 65 6c 74 61 57 00 43 72 65 61 74 65 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 43 reateDeltaW.CreateDeltaB.__imp_C
8cec0 72 65 61 74 65 44 65 6c 74 61 42 00 43 72 65 61 74 65 44 65 6c 74 61 41 00 5f 5f 69 6d 70 5f 43 reateDeltaB.CreateDeltaA.__imp_C
8cee0 72 65 61 74 65 44 65 6c 74 61 41 00 41 70 70 6c 79 44 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 41 70 reateDeltaA.ApplyDeltaW.__imp_Ap
8cf00 70 6c 79 44 65 6c 74 61 57 00 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 5f 5f plyDeltaW.ApplyDeltaProvidedB.__
8cf20 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 41 70 70 6c 79 44 65 6c imp_ApplyDeltaProvidedB.ApplyDel
8cf40 74 61 47 65 74 52 65 76 65 72 73 65 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 47 65 taGetReverseB.__imp_ApplyDeltaGe
8cf60 74 52 65 76 65 72 73 65 42 00 41 70 70 6c 79 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 41 70 70 6c tReverseB.ApplyDeltaB.__imp_Appl
8cf80 79 44 65 6c 74 61 42 00 41 70 70 6c 79 44 65 6c 74 61 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 yDeltaB.ApplyDeltaA.__imp_ApplyD
8cfa0 65 6c 74 61 41 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f eltaA..msdelta_NULL_THUNK_DATA._
8cfc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 65 6c 74 61 00 4d 6f 49 6e 69 _IMPORT_DESCRIPTOR_msdelta.MoIni
8cfe0 74 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 tMediaType.__imp_MoInitMediaType
8d000 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 46 72 65 65 4d 65 64 .MoFreeMediaType.__imp_MoFreeMed
8d020 69 61 54 79 70 65 00 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d iaType.MoDuplicateMediaType.__im
8d040 70 5f 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 65 6c 65 74 65 4d p_MoDuplicateMediaType.MoDeleteM
8d060 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 ediaType.__imp_MoDeleteMediaType
8d080 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 43 72 65 61 74 .MoCreateMediaType.__imp_MoCreat
8d0a0 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 eMediaType.MoCopyMediaType.__imp
8d0c0 5f 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 5f _MoCopyMediaType.DMOUnregister._
8d0e0 5f 69 6d 70 5f 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 44 4d 4f 52 65 67 69 73 74 65 72 00 5f _imp_DMOUnregister.DMORegister._
8d100 5f 69 6d 70 5f 44 4d 4f 52 65 67 69 73 74 65 72 00 44 4d 4f 47 65 74 54 79 70 65 73 00 5f 5f 69 _imp_DMORegister.DMOGetTypes.__i
8d120 6d 70 5f 44 4d 4f 47 65 74 54 79 70 65 73 00 44 4d 4f 47 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f mp_DMOGetTypes.DMOGetName.__imp_
8d140 44 4d 4f 47 65 74 4e 61 6d 65 00 44 4d 4f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 44 4d 4f 45 6e 75 6d DMOGetName.DMOEnum.__imp_DMOEnum
8d160 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 ..msdmo_NULL_THUNK_DATA.__IMPORT
8d180 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 44 52 4d 56 65 72 69 66 79 00 5f 5f 69 6d _DESCRIPTOR_msdmo.DRMVerify.__im
8d1a0 70 5f 44 52 4d 56 65 72 69 66 79 00 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f p_DRMVerify.DRMSetUsagePolicy.__
8d1c0 69 6d 70 5f 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 53 65 74 52 65 76 6f imp_DRMSetUsagePolicy.DRMSetRevo
8d1e0 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 cationPoint.__imp_DRMSetRevocati
8d200 6f 6e 50 6f 69 6e 74 00 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e onPoint.DRMSetNameAndDescription
8d220 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 .__imp_DRMSetNameAndDescription.
8d240 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4d 65 74 61 44 DRMSetMetaData.__imp_DRMSetMetaD
8d260 61 74 61 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d ata.DRMSetIntervalTime.__imp_DRM
8d280 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 SetIntervalTime.DRMSetGlobalOpti
8d2a0 6f 6e 73 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 44 52 ons.__imp_DRMSetGlobalOptions.DR
8d2c0 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d MSetApplicationSpecificData.__im
8d2e0 70 5f 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 p_DRMSetApplicationSpecificData.
8d300 44 52 4d 52 65 70 61 69 72 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 70 61 69 72 00 44 52 4d 52 65 67 DRMRepair.__imp_DRMRepair.DRMReg
8d320 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 isterRevocationList.__imp_DRMReg
8d340 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 44 52 4d 52 65 67 69 73 74 65 72 50 isterRevocationList.DRMRegisterP
8d360 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 rotectedWindow.__imp_DRMRegister
8d380 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 ProtectedWindow.DRMRegisterConte
8d3a0 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 44 52 4d 50 nt.__imp_DRMRegisterContent.DRMP
8d3c0 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 50 61 72 73 arseUnboundLicense.__imp_DRMPars
8d3e0 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f eUnboundLicense.DRMLoadLibrary._
8d400 5f 69 6d 70 5f 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 44 52 4d 49 73 57 69 6e 64 6f 77 50 _imp_DRMLoadLibrary.DRMIsWindowP
8d420 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 rotected.__imp_DRMIsWindowProtec
8d440 74 65 64 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 41 63 ted.DRMIsActivated.__imp_DRMIsAc
8d460 74 69 76 61 74 65 64 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 tivated.DRMInitEnvironment.__imp
8d480 5f 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 44 52 4d 47 65 74 55 73 65 72 73 00 _DRMInitEnvironment.DRMGetUsers.
8d4a0 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 73 00 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 __imp_DRMGetUsers.DRMGetUserRigh
8d4c0 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 44 52 4d 47 65 74 ts.__imp_DRMGetUserRights.DRMGet
8d4e0 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 44 52 UserInfo.__imp_DRMGetUserInfo.DR
8d500 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 61 67 MGetUsagePolicy.__imp_DRMGetUsag
8d520 65 50 6f 6c 69 63 79 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 ePolicy.DRMGetUnboundLicenseObje
8d540 63 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e ctCount.__imp_DRMGetUnboundLicen
8d560 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e seObjectCount.DRMGetUnboundLicen
8d580 73 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 seObject.__imp_DRMGetUnboundLice
8d5a0 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 nseObject.DRMGetUnboundLicenseAt
8d5c0 74 72 69 62 75 74 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 tributeCount.__imp_DRMGetUnbound
8d5e0 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 6e 62 6f LicenseAttributeCount.DRMGetUnbo
8d600 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 undLicenseAttribute.__imp_DRMGet
8d620 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 54 69 UnboundLicenseAttribute.DRMGetTi
8d640 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 54 69 6d 65 00 44 52 4d 47 65 74 53 69 67 6e 65 64 me.__imp_DRMGetTime.DRMGetSigned
8d660 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 69 IssuanceLicenseEx.__imp_DRMGetSi
8d680 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 44 52 4d 47 65 74 53 69 67 6e gnedIssuanceLicenseEx.DRMGetSign
8d6a0 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 69 edIssuanceLicense.__imp_DRMGetSi
8d6c0 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 53 65 72 76 69 63 gnedIssuanceLicense.DRMGetServic
8d6e0 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 eLocation.__imp_DRMGetServiceLoc
8d700 61 74 69 6f 6e 00 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 ation.DRMGetSecurityProvider.__i
8d720 6d 70 5f 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 52 4d 47 65 74 mp_DRMGetSecurityProvider.DRMGet
8d740 52 69 67 68 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 RightInfo.__imp_DRMGetRightInfo.
8d760 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 DRMGetRightExtendedInfo.__imp_DR
8d780 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 44 52 4d 47 65 74 52 65 76 6f MGetRightExtendedInfo.DRMGetRevo
8d7a0 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 cationPoint.__imp_DRMGetRevocati
8d7c0 6f 6e 50 6f 69 6e 74 00 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f onPoint.DRMGetProcAddress.__imp_
8d7e0 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 DRMGetProcAddress.DRMGetOwnerLic
8d800 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 44 52 ense.__imp_DRMGetOwnerLicense.DR
8d820 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d MGetNameAndDescription.__imp_DRM
8d840 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 44 52 4d 47 65 74 4d 65 74 61 GetNameAndDescription.DRMGetMeta
8d860 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 00 44 52 4d 47 65 74 Data.__imp_DRMGetMetaData.DRMGet
8d880 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 IssuanceLicenseTemplate.__imp_DR
8d8a0 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 47 MGetIssuanceLicenseTemplate.DRMG
8d8c0 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 etIssuanceLicenseInfo.__imp_DRMG
8d8e0 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 44 52 4d 47 65 74 49 6e 74 65 etIssuanceLicenseInfo.DRMGetInte
8d900 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d rvalTime.__imp_DRMGetIntervalTim
8d920 65 00 44 52 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 66 6f 00 44 52 e.DRMGetInfo.__imp_DRMGetInfo.DR
8d940 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 MGetEnvironmentInfo.__imp_DRMGet
8d960 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 EnvironmentInfo.DRMGetClientVers
8d980 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 44 52 ion.__imp_DRMGetClientVersion.DR
8d9a0 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f MGetCertificateChainCount.__imp_
8d9c0 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 44 52 4d 47 DRMGetCertificateChainCount.DRMG
8d9e0 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f etBoundLicenseObjectCount.__imp_
8da00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 DRMGetBoundLicenseObjectCount.DR
8da20 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 52 4d MGetBoundLicenseObject.__imp_DRM
8da40 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 42 6f 75 6e GetBoundLicenseObject.DRMGetBoun
8da60 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d dLicenseAttributeCount.__imp_DRM
8da80 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 GetBoundLicenseAttributeCount.DR
8daa0 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f MGetBoundLicenseAttribute.__imp_
8dac0 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 DRMGetBoundLicenseAttribute.DRMG
8dae0 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 5f etApplicationSpecificData.__imp_
8db00 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 52 DRMGetApplicationSpecificData.DR
8db20 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 75 6d 65 MEnumerateLicense.__imp_DRMEnume
8db40 72 61 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d rateLicense.DRMEncrypt.__imp_DRM
8db60 45 6e 63 72 79 70 74 00 44 52 4d 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 6f 64 Encrypt.DRMEncode.__imp_DRMEncod
8db80 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 44 e.DRMDuplicateSession.__imp_DRMD
8dba0 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 uplicateSession.DRMDuplicatePubH
8dbc0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c andle.__imp_DRMDuplicatePubHandl
8dbe0 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 e.DRMDuplicateHandle.__imp_DRMDu
8dc00 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f plicateHandle.DRMDuplicateEnviro
8dc20 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e nmentHandle.__imp_DRMDuplicateEn
8dc40 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 vironmentHandle.DRMDeleteLicense
8dc60 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 44 65 63 72 79 .__imp_DRMDeleteLicense.DRMDecry
8dc80 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 72 79 70 74 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 pt.__imp_DRMDecrypt.DRMDeconstru
8dca0 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f ctCertificateChain.__imp_DRMDeco
8dcc0 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d 44 65 63 6f 64 nstructCertificateChain.DRMDecod
8dce0 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 64 65 00 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 e.__imp_DRMDecode.DRMCreateUser.
8dd00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 44 52 4d 43 72 65 61 74 65 52 69 67 __imp_DRMCreateUser.DRMCreateRig
8dd20 68 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 44 52 4d 43 72 65 61 74 ht.__imp_DRMCreateRight.DRMCreat
8dd40 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d eLicenseStorageSession.__imp_DRM
8dd60 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 CreateLicenseStorageSession.DRMC
8dd80 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 reateIssuanceLicense.__imp_DRMCr
8dda0 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 43 72 65 61 74 65 45 6e 61 eateIssuanceLicense.DRMCreateEna
8ddc0 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e blingPrincipal.__imp_DRMCreateEn
8dde0 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e ablingPrincipal.DRMCreateEnablin
8de00 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e gBitsEncryptor.__imp_DRMCreateEn
8de20 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 45 6e 61 ablingBitsEncryptor.DRMCreateEna
8de40 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 blingBitsDecryptor.__imp_DRMCrea
8de60 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 teEnablingBitsDecryptor.DRMCreat
8de80 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 43 6c eClientSession.__imp_DRMCreateCl
8dea0 69 65 6e 74 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 ientSession.DRMCreateBoundLicens
8dec0 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 e.__imp_DRMCreateBoundLicense.DR
8dee0 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 MConstructCertificateChain.__imp
8df00 5f 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 _DRMConstructCertificateChain.DR
8df20 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 53 65 73 73 MCloseSession.__imp_DRMCloseSess
8df40 69 6f 6e 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 ion.DRMCloseQueryHandle.__imp_DR
8df60 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e MCloseQueryHandle.DRMClosePubHan
8df80 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 43 dle.__imp_DRMClosePubHandle.DRMC
8dfa0 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 loseHandle.__imp_DRMCloseHandle.
8dfc0 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f DRMCloseEnvironmentHandle.__imp_
8dfe0 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 43 6c 65 DRMCloseEnvironmentHandle.DRMCle
8e000 61 72 41 6c 6c 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 arAllRights.__imp_DRMClearAllRig
8e020 68 74 73 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 52 4d 43 68 hts.DRMCheckSecurity.__imp_DRMCh
8e040 65 63 6b 53 65 63 75 72 69 74 79 00 44 52 4d 41 74 74 65 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 41 eckSecurity.DRMAttest.__imp_DRMA
8e060 74 74 65 73 74 00 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 5f 5f 69 6d 70 5f ttest.DRMAddRightWithUser.__imp_
8e080 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 DRMAddRightWithUser.DRMAddLicens
8e0a0 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 44 52 4d 41 63 74 69 76 61 74 e.__imp_DRMAddLicense.DRMActivat
8e0c0 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 74 69 76 61 74 65 00 44 52 4d 41 63 71 75 69 72 65 4c 69 e.__imp_DRMActivate.DRMAcquireLi
8e0e0 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 44 52 cense.__imp_DRMAcquireLicense.DR
8e100 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 MAcquireIssuanceLicenseTemplate.
8e120 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 __imp_DRMAcquireIssuanceLicenseT
8e140 65 6d 70 6c 61 74 65 00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 5f 5f 69 emplate.DRMAcquireAdvisories.__i
8e160 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 7f 6d 73 64 72 6d 5f 4e mp_DRMAcquireAdvisories..msdrm_N
8e180 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
8e1a0 4f 52 5f 6d 73 64 72 6d 00 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 5f 5f 69 6d 70 5f 4d 73 69 OR_msdrm.MsiViewModify.__imp_Msi
8e1c0 56 69 65 77 4d 6f 64 69 66 79 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 5f 5f 69 6d ViewModify.MsiViewGetErrorW.__im
8e1e0 70 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 p_MsiViewGetErrorW.MsiViewGetErr
8e200 6f 72 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 4d 73 69 56 69 orA.__imp_MsiViewGetErrorA.MsiVi
8e220 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 ewGetColumnInfo.__imp_MsiViewGet
8e240 43 6f 6c 75 6d 6e 49 6e 66 6f 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 5f 5f 69 6d 70 5f 4d 73 ColumnInfo.MsiViewFetch.__imp_Ms
8e260 69 56 69 65 77 46 65 74 63 68 00 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f iViewFetch.MsiViewExecute.__imp_
8e280 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 5f 5f 69 6d MsiViewExecute.MsiViewClose.__im
8e2a0 70 5f 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 p_MsiViewClose.MsiVerifyPackageW
8e2c0 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 4d 73 69 56 65 72 69 .__imp_MsiVerifyPackageW.MsiVeri
8e2e0 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 fyPackageA.__imp_MsiVerifyPackag
8e300 65 41 00 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 eA.MsiVerifyDiskSpace.__imp_MsiV
8e320 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 5f 5f erifyDiskSpace.MsiUseFeatureW.__
8e340 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 imp_MsiUseFeatureW.MsiUseFeature
8e360 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 4d 73 69 55 73 ExW.__imp_MsiUseFeatureExW.MsiUs
8e380 65 46 65 61 74 75 72 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 eFeatureExA.__imp_MsiUseFeatureE
8e3a0 78 41 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 xA.MsiUseFeatureA.__imp_MsiUseFe
8e3c0 61 74 75 72 65 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 atureA.MsiSummaryInfoSetProperty
8e3e0 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 W.__imp_MsiSummaryInfoSetPropert
8e400 79 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f yW.MsiSummaryInfoSetPropertyA.__
8e420 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d imp_MsiSummaryInfoSetPropertyA.M
8e440 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 siSummaryInfoPersist.__imp_MsiSu
8e460 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 mmaryInfoPersist.MsiSummaryInfoG
8e480 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f etPropertyW.__imp_MsiSummaryInfo
8e4a0 47 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 GetPropertyW.MsiSummaryInfoGetPr
8e4c0 6f 70 65 72 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f opertyCount.__imp_MsiSummaryInfo
8e4e0 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 GetPropertyCount.MsiSummaryInfoG
8e500 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f etPropertyA.__imp_MsiSummaryInfo
8e520 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 GetPropertyA.MsiSourceListSetInf
8e540 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 4d oW.__imp_MsiSourceListSetInfoW.M
8e560 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f siSourceListSetInfoA.__imp_MsiSo
8e580 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 urceListSetInfoA.MsiSourceListGe
8e5a0 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 tInfoW.__imp_MsiSourceListGetInf
8e5c0 6f 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d oW.MsiSourceListGetInfoA.__imp_M
8e5e0 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 siSourceListGetInfoA.MsiSourceLi
8e600 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 stForceResolutionW.__imp_MsiSour
8e620 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 4d 73 69 53 6f 75 72 63 65 ceListForceResolutionW.MsiSource
8e640 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 ListForceResolutionExW.__imp_Msi
8e660 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 4d 73 69 SourceListForceResolutionExW.Msi
8e680 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 5f 5f 69 SourceListForceResolutionExA.__i
8e6a0 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 mp_MsiSourceListForceResolutionE
8e6c0 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 xA.MsiSourceListForceResolutionA
8e6e0 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 .__imp_MsiSourceListForceResolut
8e700 69 6f 6e 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 5f ionA.MsiSourceListEnumSourcesW._
8e720 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 4d _imp_MsiSourceListEnumSourcesW.M
8e740 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f 4d siSourceListEnumSourcesA.__imp_M
8e760 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 4d 73 69 53 6f 75 72 siSourceListEnumSourcesA.MsiSour
8e780 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 ceListEnumMediaDisksW.__imp_MsiS
8e7a0 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 4d 73 69 53 6f 75 72 ourceListEnumMediaDisksW.MsiSour
8e7c0 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 ceListEnumMediaDisksA.__imp_MsiS
8e7e0 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 4d 73 69 53 6f 75 72 ourceListEnumMediaDisksA.MsiSour
8e800 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 ceListClearSourceW.__imp_MsiSour
8e820 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 ceListClearSourceW.MsiSourceList
8e840 43 6c 65 61 72 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 ClearSourceA.__imp_MsiSourceList
8e860 43 6c 65 61 72 53 6f 75 72 63 65 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d ClearSourceA.MsiSourceListClearM
8e880 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 ediaDiskW.__imp_MsiSourceListCle
8e8a0 61 72 4d 65 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d arMediaDiskW.MsiSourceListClearM
8e8c0 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 ediaDiskA.__imp_MsiSourceListCle
8e8e0 61 72 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 arMediaDiskA.MsiSourceListClearA
8e900 6c 6c 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 llW.__imp_MsiSourceListClearAllW
8e920 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f .MsiSourceListClearAllExW.__imp_
8e940 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 4d 73 69 53 6f 75 72 MsiSourceListClearAllExW.MsiSour
8e960 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 ceListClearAllExA.__imp_MsiSourc
8e980 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c eListClearAllExA.MsiSourceListCl
8e9a0 65 61 72 41 6c 6c 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 earAllA.__imp_MsiSourceListClear
8e9c0 41 6c 6c 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 5f 5f 69 AllA.MsiSourceListAddSourceW.__i
8e9e0 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 4d 73 69 53 6f mp_MsiSourceListAddSourceW.MsiSo
8ea00 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f urceListAddSourceExW.__imp_MsiSo
8ea20 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 urceListAddSourceExW.MsiSourceLi
8ea40 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 stAddSourceExA.__imp_MsiSourceLi
8ea60 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 stAddSourceExA.MsiSourceListAddS
8ea80 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 ourceA.__imp_MsiSourceListAddSou
8eaa0 72 63 65 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 rceA.MsiSourceListAddMediaDiskW.
8eac0 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 __imp_MsiSourceListAddMediaDiskW
8eae0 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d .MsiSourceListAddMediaDiskA.__im
8eb00 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 p_MsiSourceListAddMediaDiskA.Msi
8eb20 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 SetTargetPathW.__imp_MsiSetTarge
8eb40 74 50 61 74 68 57 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d tPathW.MsiSetTargetPathA.__imp_M
8eb60 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 siSetTargetPathA.MsiSetPropertyW
8eb80 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 65 74 50 72 6f .__imp_MsiSetPropertyW.MsiSetPro
8eba0 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 pertyA.__imp_MsiSetPropertyA.Msi
8ebc0 53 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 4d 6f 64 65 00 4d 73 69 53 65 74 49 SetMode.__imp_MsiSetMode.MsiSetI
8ebe0 6e 74 65 72 6e 61 6c 55 49 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 nternalUI.__imp_MsiSetInternalUI
8ec00 00 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 .MsiSetInstallLevel.__imp_MsiSet
8ec20 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 InstallLevel.MsiSetFeatureStateW
8ec40 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 53 65 .__imp_MsiSetFeatureStateW.MsiSe
8ec60 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 tFeatureStateA.__imp_MsiSetFeatu
8ec80 72 65 53 74 61 74 65 41 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 reStateA.MsiSetFeatureAttributes
8eca0 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 W.__imp_MsiSetFeatureAttributesW
8ecc0 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f .MsiSetFeatureAttributesA.__imp_
8ece0 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 4d 73 69 53 65 74 45 MsiSetFeatureAttributesA.MsiSetE
8ed00 78 74 65 72 6e 61 6c 55 49 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 xternalUIW.__imp_MsiSetExternalU
8ed20 49 57 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f IW.MsiSetExternalUIRecord.__imp_
8ed40 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 4d 73 69 53 65 74 45 78 74 MsiSetExternalUIRecord.MsiSetExt
8ed60 65 72 6e 61 6c 55 49 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 ernalUIA.__imp_MsiSetExternalUIA
8ed80 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 .MsiSetComponentStateW.__imp_Msi
8eda0 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 SetComponentStateW.MsiSetCompone
8edc0 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 ntStateA.__imp_MsiSetComponentSt
8ede0 61 74 65 41 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 ateA.MsiSequenceW.__imp_MsiSeque
8ee00 6e 63 65 57 00 4d 73 69 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 nceW.MsiSequenceA.__imp_MsiSeque
8ee20 6e 63 65 41 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 nceA.MsiRemovePatchesW.__imp_Msi
8ee40 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 RemovePatchesW.MsiRemovePatchesA
8ee60 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 4d 73 69 52 65 69 6e .__imp_MsiRemovePatchesA.MsiRein
8ee80 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c stallProductW.__imp_MsiReinstall
8eea0 50 72 6f 64 75 63 74 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f ProductW.MsiReinstallProductA.__
8eec0 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 4d 73 69 52 65 69 6e imp_MsiReinstallProductA.MsiRein
8eee0 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c stallFeatureW.__imp_MsiReinstall
8ef00 46 65 61 74 75 72 65 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 5f 5f FeatureW.MsiReinstallFeatureA.__
8ef20 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 4d 73 69 52 65 63 6f imp_MsiReinstallFeatureA.MsiReco
8ef40 72 64 53 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 rdSetStringW.__imp_MsiRecordSetS
8ef60 74 72 69 6e 67 57 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 tringW.MsiRecordSetStringA.__imp
8ef80 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 53 65 _MsiRecordSetStringA.MsiRecordSe
8efa0 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 tStreamW.__imp_MsiRecordSetStrea
8efc0 6d 57 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 mW.MsiRecordSetStreamA.__imp_Msi
8efe0 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 RecordSetStreamA.MsiRecordSetInt
8f000 65 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 4d eger.__imp_MsiRecordSetInteger.M
8f020 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f siRecordReadStream.__imp_MsiReco
8f040 72 64 52 65 61 64 53 74 72 65 61 6d 00 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 5f 5f 69 rdReadStream.MsiRecordIsNull.__i
8f060 6d 70 5f 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 mp_MsiRecordIsNull.MsiRecordGetS
8f080 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 tringW.__imp_MsiRecordGetStringW
8f0a0 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 .MsiRecordGetStringA.__imp_MsiRe
8f0c0 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 cordGetStringA.MsiRecordGetInteg
8f0e0 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 4d 73 69 er.__imp_MsiRecordGetInteger.Msi
8f100 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 RecordGetFieldCount.__imp_MsiRec
8f120 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 ordGetFieldCount.MsiRecordDataSi
8f140 7a 65 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 4d 73 69 52 65 ze.__imp_MsiRecordDataSize.MsiRe
8f160 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 43 6c 65 cordClearData.__imp_MsiRecordCle
8f180 61 72 44 61 74 61 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 5f 5f 69 arData.MsiQueryProductStateW.__i
8f1a0 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 mp_MsiQueryProductStateW.MsiQuer
8f1c0 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f yProductStateA.__imp_MsiQueryPro
8f1e0 64 75 63 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 ductStateA.MsiQueryFeatureStateW
8f200 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 .__imp_MsiQueryFeatureStateW.Msi
8f220 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 QueryFeatureStateExW.__imp_MsiQu
8f240 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 eryFeatureStateExW.MsiQueryFeatu
8f260 72 65 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 reStateExA.__imp_MsiQueryFeature
8f280 53 74 61 74 65 45 78 41 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f StateExA.MsiQueryFeatureStateA._
8f2a0 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 51 75 _imp_MsiQueryFeatureStateA.MsiQu
8f2c0 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 eryComponentStateW.__imp_MsiQuer
8f2e0 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 yComponentStateW.MsiQueryCompone
8f300 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 ntStateA.__imp_MsiQueryComponent
8f320 53 74 61 74 65 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e StateA.MsiProvideQualifiedCompon
8f340 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f entW.__imp_MsiProvideQualifiedCo
8f360 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 mponentW.MsiProvideQualifiedComp
8f380 6f 6e 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 onentExW.__imp_MsiProvideQualifi
8f3a0 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 edComponentExW.MsiProvideQualifi
8f3c0 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 edComponentExA.__imp_MsiProvideQ
8f3e0 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 4d 73 69 50 72 6f 76 69 64 65 51 ualifiedComponentExA.MsiProvideQ
8f400 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 ualifiedComponentA.__imp_MsiProv
8f420 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 ideQualifiedComponentA.MsiProvid
8f440 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 eComponentW.__imp_MsiProvideComp
8f460 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d onentW.MsiProvideComponentA.__im
8f480 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 p_MsiProvideComponentA.MsiProvid
8f4a0 65 41 73 73 65 6d 62 6c 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d eAssemblyW.__imp_MsiProvideAssem
8f4c0 62 6c 79 57 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 5f 5f 69 6d 70 5f 4d blyW.MsiProvideAssemblyA.__imp_M
8f4e0 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 siProvideAssemblyA.MsiProcessMes
8f500 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 4d 73 69 sage.__imp_MsiProcessMessage.Msi
8f520 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 ProcessAdvertiseScriptW.__imp_Ms
8f540 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 50 72 6f 63 iProcessAdvertiseScriptW.MsiProc
8f560 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f essAdvertiseScriptA.__imp_MsiPro
8f580 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 4d 73 69 50 72 65 76 69 65 77 44 cessAdvertiseScriptA.MsiPreviewD
8f5a0 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 4d ialogW.__imp_MsiPreviewDialogW.M
8f5c0 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 siPreviewDialogA.__imp_MsiPrevie
8f5e0 77 44 69 61 6c 6f 67 41 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 5f 5f wDialogA.MsiPreviewBillboardW.__
8f600 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 4d 73 69 50 72 65 76 imp_MsiPreviewBillboardW.MsiPrev
8f620 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 42 69 iewBillboardA.__imp_MsiPreviewBi
8f640 6c 6c 62 6f 61 72 64 41 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d llboardA.MsiOpenProductW.__imp_M
8f660 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 5f siOpenProductW.MsiOpenProductA._
8f680 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b _imp_MsiOpenProductA.MsiOpenPack
8f6a0 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 4d 73 69 4f 70 ageW.__imp_MsiOpenPackageW.MsiOp
8f6c0 65 6e 50 61 63 6b 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 enPackageExW.__imp_MsiOpenPackag
8f6e0 65 45 78 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 eExW.MsiOpenPackageExA.__imp_Msi
8f700 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 5f OpenPackageExA.MsiOpenPackageA._
8f720 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 4d 73 69 4f 70 65 6e 44 61 74 61 _imp_MsiOpenPackageA.MsiOpenData
8f740 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 4d 73 69 baseW.__imp_MsiOpenDatabaseW.Msi
8f760 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 OpenDatabaseA.__imp_MsiOpenDatab
8f780 61 73 65 41 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 4d aseA.MsiNotifySidChangeW.__imp_M
8f7a0 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 siNotifySidChangeW.MsiNotifySidC
8f7c0 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 hangeA.__imp_MsiNotifySidChangeA
8f7e0 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f .MsiLocateComponentW.__imp_MsiLo
8f800 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e cateComponentW.MsiLocateComponen
8f820 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 tA.__imp_MsiLocateComponentA.Msi
8f840 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 73 69 4a 6f 69 6e 54 72 61 JoinTransaction.__imp_MsiJoinTra
8f860 6e 73 61 63 74 69 6f 6e 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 5f nsaction.MsiIsProductElevatedW._
8f880 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 4d 73 69 49 73 _imp_MsiIsProductElevatedW.MsiIs
8f8a0 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 ProductElevatedA.__imp_MsiIsProd
8f8c0 75 63 74 45 6c 65 76 61 74 65 64 41 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 uctElevatedA.MsiInstallProductW.
8f8e0 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 49 6e 73 74 __imp_MsiInstallProductW.MsiInst
8f900 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 allProductA.__imp_MsiInstallProd
8f920 75 63 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 5f 5f 69 6d uctA.MsiInstallMissingFileW.__im
8f940 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 4d 73 69 49 6e 73 74 p_MsiInstallMissingFileW.MsiInst
8f960 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c allMissingFileA.__imp_MsiInstall
8f980 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f MissingFileA.MsiInstallMissingCo
8f9a0 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 mponentW.__imp_MsiInstallMissing
8f9c0 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 ComponentW.MsiInstallMissingComp
8f9e0 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f onentA.__imp_MsiInstallMissingCo
8fa00 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d mponentA.MsiGetUserInfoW.__imp_M
8fa20 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 5f siGetUserInfoW.MsiGetUserInfoA._
8fa40 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 47 65 74 54 61 72 67 65 _imp_MsiGetUserInfoA.MsiGetTarge
8fa60 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 4d tPathW.__imp_MsiGetTargetPathW.M
8fa80 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 54 61 72 siGetTargetPathA.__imp_MsiGetTar
8faa0 67 65 74 50 61 74 68 41 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f getPathA.MsiGetSummaryInformatio
8fac0 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f nW.__imp_MsiGetSummaryInformatio
8fae0 6e 57 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 nW.MsiGetSummaryInformationA.__i
8fb00 6d 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 mp_MsiGetSummaryInformationA.Msi
8fb20 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 GetSourcePathW.__imp_MsiGetSourc
8fb40 65 50 61 74 68 57 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d ePathW.MsiGetSourcePathA.__imp_M
8fb60 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 siGetSourcePathA.MsiGetShortcutT
8fb80 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 argetW.__imp_MsiGetShortcutTarge
8fba0 74 57 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4d tW.MsiGetShortcutTargetA.__imp_M
8fbc0 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 4d 73 69 47 65 74 50 72 6f 70 65 siGetShortcutTargetA.MsiGetPrope
8fbe0 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 47 65 rtyW.__imp_MsiGetPropertyW.MsiGe
8fc00 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 tPropertyA.__imp_MsiGetPropertyA
8fc20 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 .MsiGetProductPropertyW.__imp_Ms
8fc40 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 47 65 74 50 72 6f 64 75 iGetProductPropertyW.MsiGetProdu
8fc60 63 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 ctPropertyA.__imp_MsiGetProductP
8fc80 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 5f 5f 69 6d ropertyA.MsiGetProductInfoW.__im
8fca0 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 72 6f 64 75 p_MsiGetProductInfoW.MsiGetProdu
8fcc0 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 ctInfoFromScriptW.__imp_MsiGetPr
8fce0 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 4d 73 69 47 65 74 50 72 6f 64 75 oductInfoFromScriptW.MsiGetProdu
8fd00 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 ctInfoFromScriptA.__imp_MsiGetPr
8fd20 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 4d 73 69 47 65 74 50 72 6f 64 75 oductInfoFromScriptA.MsiGetProdu
8fd40 63 74 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 ctInfoExW.__imp_MsiGetProductInf
8fd60 6f 45 78 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f oExW.MsiGetProductInfoExA.__imp_
8fd80 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 72 6f 64 75 MsiGetProductInfoExA.MsiGetProdu
8fda0 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 ctInfoA.__imp_MsiGetProductInfoA
8fdc0 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 .MsiGetProductCodeW.__imp_MsiGet
8fde0 50 72 6f 64 75 63 74 43 6f 64 65 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 ProductCodeW.MsiGetProductCodeA.
8fe00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 4d 73 69 47 65 74 50 __imp_MsiGetProductCodeA.MsiGetP
8fe20 61 74 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 atchInfoW.__imp_MsiGetPatchInfoW
8fe40 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 .MsiGetPatchInfoExW.__imp_MsiGet
8fe60 50 61 74 63 68 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 PatchInfoExW.MsiGetPatchInfoExA.
8fe80 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 __imp_MsiGetPatchInfoExA.MsiGetP
8fea0 61 74 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 atchInfoA.__imp_MsiGetPatchInfoA
8fec0 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 .MsiGetPatchFileListW.__imp_MsiG
8fee0 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 etPatchFileListW.MsiGetPatchFile
8ff00 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 ListA.__imp_MsiGetPatchFileListA
8ff20 00 4d 73 69 47 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4d 6f 64 65 00 4d 73 69 .MsiGetMode.__imp_MsiGetMode.Msi
8ff40 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c GetLastErrorRecord.__imp_MsiGetL
8ff60 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f astErrorRecord.MsiGetLanguage.__
8ff80 69 6d 70 5f 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 imp_MsiGetLanguage.MsiGetFileVer
8ffa0 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 4d sionW.__imp_MsiGetFileVersionW.M
8ffc0 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 siGetFileVersionA.__imp_MsiGetFi
8ffe0 6c 65 56 65 72 73 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e leVersionA.MsiGetFileSignatureIn
90000 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 formationW.__imp_MsiGetFileSigna
90020 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 tureInformationW.MsiGetFileSigna
90040 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c tureInformationA.__imp_MsiGetFil
90060 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c eSignatureInformationA.MsiGetFil
90080 65 48 61 73 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 4d 73 69 eHashW.__imp_MsiGetFileHashW.Msi
900a0 47 65 74 46 69 6c 65 48 61 73 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 GetFileHashA.__imp_MsiGetFileHas
900c0 68 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 5f 5f 69 hA.MsiGetFeatureValidStatesW.__i
900e0 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 4d 73 69 mp_MsiGetFeatureValidStatesW.Msi
90100 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 GetFeatureValidStatesA.__imp_Msi
90120 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 4d 73 69 47 65 74 46 65 61 GetFeatureValidStatesA.MsiGetFea
90140 74 75 72 65 55 73 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 tureUsageW.__imp_MsiGetFeatureUs
90160 61 67 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 5f 5f 69 6d 70 5f 4d ageW.MsiGetFeatureUsageA.__imp_M
90180 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 siGetFeatureUsageA.MsiGetFeature
901a0 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 StateW.__imp_MsiGetFeatureStateW
901c0 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 .MsiGetFeatureStateA.__imp_MsiGe
901e0 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f tFeatureStateA.MsiGetFeatureInfo
90200 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 4d 73 69 47 65 W.__imp_MsiGetFeatureInfoW.MsiGe
90220 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 tFeatureInfoA.__imp_MsiGetFeatur
90240 65 49 6e 66 6f 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 5f 5f 69 6d 70 5f eInfoA.MsiGetFeatureCostW.__imp_
90260 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 MsiGetFeatureCostW.MsiGetFeature
90280 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 4d CostA.__imp_MsiGetFeatureCostA.M
902a0 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 44 siGetDatabaseState.__imp_MsiGetD
902c0 61 74 61 62 61 73 65 53 74 61 74 65 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 atabaseState.MsiGetComponentStat
902e0 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d eW.__imp_MsiGetComponentStateW.M
90300 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 siGetComponentStateA.__imp_MsiGe
90320 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 tComponentStateA.MsiGetComponent
90340 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 PathW.__imp_MsiGetComponentPathW
90360 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 .MsiGetComponentPathExW.__imp_Ms
90380 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f iGetComponentPathExW.MsiGetCompo
903a0 6e 65 6e 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e nentPathExA.__imp_MsiGetComponen
903c0 74 50 61 74 68 45 78 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 5f 5f tPathExA.MsiGetComponentPathA.__
903e0 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 4d 73 69 47 65 74 41 imp_MsiGetComponentPathA.MsiGetA
90400 63 74 69 76 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 41 63 74 69 76 65 ctiveDatabase.__imp_MsiGetActive
90420 44 61 74 61 62 61 73 65 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 5f 5f 69 6d 70 5f Database.MsiFormatRecordW.__imp_
90440 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 MsiFormatRecordW.MsiFormatRecord
90460 41 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 4d 73 69 45 78 74 72 A.__imp_MsiFormatRecordA.MsiExtr
90480 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 74 72 61 63 actPatchXMLDataW.__imp_MsiExtrac
904a0 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d tPatchXMLDataW.MsiExtractPatchXM
904c0 4c 44 61 74 61 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 LDataA.__imp_MsiExtractPatchXMLD
904e0 61 74 61 41 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 5f 5f 69 6d 70 ataA.MsiEvaluateConditionW.__imp
90500 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 4d 73 69 45 76 61 6c 75 61 _MsiEvaluateConditionW.MsiEvalua
90520 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f teConditionA.__imp_MsiEvaluateCo
90540 6e 64 69 74 69 6f 6e 41 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 nditionA.MsiEnumRelatedProductsW
90560 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 4d .__imp_MsiEnumRelatedProductsW.M
90580 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 siEnumRelatedProductsA.__imp_Msi
905a0 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 EnumRelatedProductsA.MsiEnumProd
905c0 75 63 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 4d 73 69 uctsW.__imp_MsiEnumProductsW.Msi
905e0 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f EnumProductsExW.__imp_MsiEnumPro
90600 64 75 63 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 5f 5f 69 6d ductsExW.MsiEnumProductsExA.__im
90620 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 p_MsiEnumProductsExA.MsiEnumProd
90640 75 63 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 4d 73 69 uctsA.__imp_MsiEnumProductsA.Msi
90660 45 6e 75 6d 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 EnumPatchesW.__imp_MsiEnumPatche
90680 73 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e sW.MsiEnumPatchesExW.__imp_MsiEn
906a0 75 6d 50 61 74 63 68 65 73 45 78 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 5f umPatchesExW.MsiEnumPatchesExA._
906c0 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 61 _imp_MsiEnumPatchesExA.MsiEnumPa
906e0 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 4d 73 69 tchesA.__imp_MsiEnumPatchesA.Msi
90700 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 EnumFeaturesW.__imp_MsiEnumFeatu
90720 72 65 73 57 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 resW.MsiEnumFeaturesA.__imp_MsiE
90740 6e 75 6d 46 65 61 74 75 72 65 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 numFeaturesA.MsiEnumComponentsW.
90760 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d __imp_MsiEnumComponentsW.MsiEnum
90780 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f ComponentsExW.__imp_MsiEnumCompo
907a0 6e 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 5f 5f nentsExW.MsiEnumComponentsExA.__
907c0 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d imp_MsiEnumComponentsExA.MsiEnum
907e0 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 ComponentsA.__imp_MsiEnumCompone
90800 6e 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 ntsA.MsiEnumComponentQualifiersW
90820 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 .__imp_MsiEnumComponentQualifier
90840 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 5f sW.MsiEnumComponentQualifiersA._
90860 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 _imp_MsiEnumComponentQualifiersA
90880 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 .MsiEnumComponentCostsW.__imp_Ms
908a0 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 iEnumComponentCostsW.MsiEnumComp
908c0 6f 6e 65 6e 74 43 6f 73 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 onentCostsA.__imp_MsiEnumCompone
908e0 6e 74 43 6f 73 74 73 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d ntCostsA.MsiEnumClientsW.__imp_M
90900 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 siEnumClientsW.MsiEnumClientsExW
90920 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d .__imp_MsiEnumClientsExW.MsiEnum
90940 43 6c 69 65 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 ClientsExA.__imp_MsiEnumClientsE
90960 78 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d xA.MsiEnumClientsA.__imp_MsiEnum
90980 43 6c 69 65 6e 74 73 41 00 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 ClientsA.MsiEndTransaction.__imp
909a0 5f 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 _MsiEndTransaction.MsiEnableUIPr
909c0 65 76 69 65 77 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 4d eview.__imp_MsiEnableUIPreview.M
909e0 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 siEnableLogW.__imp_MsiEnableLogW
90a00 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f .MsiEnableLogA.__imp_MsiEnableLo
90a20 67 41 00 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f gA.MsiDoActionW.__imp_MsiDoActio
90a40 6e 57 00 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f nW.MsiDoActionA.__imp_MsiDoActio
90a60 6e 41 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 5f 5f nA.MsiDeterminePatchSequenceW.__
90a80 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 4d imp_MsiDeterminePatchSequenceW.M
90aa0 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f siDeterminePatchSequenceA.__imp_
90ac0 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 4d 73 69 44 65 MsiDeterminePatchSequenceA.MsiDe
90ae0 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f termineApplicablePatchesW.__imp_
90b00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 4d MsiDetermineApplicablePatchesW.M
90b20 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 5f 5f siDetermineApplicablePatchesA.__
90b40 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 imp_MsiDetermineApplicablePatche
90b60 73 41 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 5f 5f 69 6d 70 5f 4d 73 sA.MsiDatabaseOpenViewW.__imp_Ms
90b80 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 iDatabaseOpenViewW.MsiDatabaseOp
90ba0 65 6e 56 69 65 77 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 enViewA.__imp_MsiDatabaseOpenVie
90bc0 77 41 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 wA.MsiDatabaseMergeW.__imp_MsiDa
90be0 74 61 62 61 73 65 4d 65 72 67 65 57 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 5f tabaseMergeW.MsiDatabaseMergeA._
90c00 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 4d 73 69 44 61 74 61 62 61 _imp_MsiDatabaseMergeA.MsiDataba
90c20 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 seIsTablePersistentW.__imp_MsiDa
90c40 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 4d 73 69 44 61 74 61 tabaseIsTablePersistentW.MsiData
90c60 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 baseIsTablePersistentA.__imp_Msi
90c80 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 4d 73 69 44 61 DatabaseIsTablePersistentA.MsiDa
90ca0 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 tabaseImportW.__imp_MsiDatabaseI
90cc0 6d 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 5f 5f 69 6d 70 5f mportW.MsiDatabaseImportA.__imp_
90ce0 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 MsiDatabaseImportA.MsiDatabaseGe
90d00 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 tPrimaryKeysW.__imp_MsiDatabaseG
90d20 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 etPrimaryKeysW.MsiDatabaseGetPri
90d40 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 maryKeysA.__imp_MsiDatabaseGetPr
90d60 69 6d 61 72 79 4b 65 79 73 41 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 imaryKeysA.MsiDatabaseGenerateTr
90d80 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 ansformW.__imp_MsiDatabaseGenera
90da0 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 teTransformW.MsiDatabaseGenerate
90dc0 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 TransformA.__imp_MsiDatabaseGene
90de0 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 rateTransformA.MsiDatabaseExport
90e00 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 4d 73 69 44 61 W.__imp_MsiDatabaseExportW.MsiDa
90e20 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 tabaseExportA.__imp_MsiDatabaseE
90e40 78 70 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 4d xportA.MsiDatabaseCommit.__imp_M
90e60 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c siDatabaseCommit.MsiDatabaseAppl
90e80 79 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 yTransformW.__imp_MsiDatabaseApp
90ea0 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 lyTransformW.MsiDatabaseApplyTra
90ec0 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 nsformA.__imp_MsiDatabaseApplyTr
90ee0 61 6e 73 66 6f 72 6d 41 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 ansformA.MsiCreateTransformSumma
90f00 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d ryInfoW.__imp_MsiCreateTransform
90f20 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 SummaryInfoW.MsiCreateTransformS
90f40 75 6d 6d 61 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 ummaryInfoA.__imp_MsiCreateTrans
90f60 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 4d 73 69 43 72 65 61 74 65 52 65 63 6f 72 64 formSummaryInfoA.MsiCreateRecord
90f80 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 4d 73 69 43 6f 6e 66 69 67 .__imp_MsiCreateRecord.MsiConfig
90fa0 75 72 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 ureProductW.__imp_MsiConfigurePr
90fc0 6f 64 75 63 74 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f oductW.MsiConfigureProductExW.__
90fe0 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 43 6f imp_MsiConfigureProductExW.MsiCo
91000 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 nfigureProductExA.__imp_MsiConfi
91020 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 gureProductExA.MsiConfigureProdu
91040 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 4d ctA.__imp_MsiConfigureProductA.M
91060 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e siConfigureFeatureW.__imp_MsiCon
91080 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 figureFeatureW.MsiConfigureFeatu
910a0 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 4d reA.__imp_MsiConfigureFeatureA.M
910c0 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c siCollectUserInfoW.__imp_MsiColl
910e0 65 63 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 ectUserInfoW.MsiCollectUserInfoA
91100 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 43 6c .__imp_MsiCollectUserInfoA.MsiCl
91120 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 4d oseHandle.__imp_MsiCloseHandle.M
91140 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 siCloseAllHandles.__imp_MsiClose
91160 41 6c 6c 48 61 6e 64 6c 65 73 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 AllHandles.MsiBeginTransactionW.
91180 5f 5f 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 4d 73 69 42 65 __imp_MsiBeginTransactionW.MsiBe
911a0 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 ginTransactionA.__imp_MsiBeginTr
911c0 61 6e 73 61 63 74 69 6f 6e 41 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 5f 5f 69 6d 70 5f ansactionA.MsiApplyPatchW.__imp_
911e0 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 5f 5f MsiApplyPatchW.MsiApplyPatchA.__
91200 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 imp_MsiApplyPatchA.MsiApplyMulti
91220 70 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 plePatchesW.__imp_MsiApplyMultip
91240 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 lePatchesW.MsiApplyMultiplePatch
91260 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 esA.__imp_MsiApplyMultiplePatche
91280 73 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 sA.MsiAdvertiseScriptW.__imp_Msi
912a0 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 AdvertiseScriptW.MsiAdvertiseScr
912c0 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 4d iptA.__imp_MsiAdvertiseScriptA.M
912e0 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 siAdvertiseProductW.__imp_MsiAdv
91300 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 ertiseProductW.MsiAdvertiseProdu
91320 63 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 ctExW.__imp_MsiAdvertiseProductE
91340 78 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 5f 5f 69 6d 70 5f xW.MsiAdvertiseProductExA.__imp_
91360 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 41 64 76 65 72 74 MsiAdvertiseProductExA.MsiAdvert
91380 69 73 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 iseProductA.__imp_MsiAdvertisePr
913a0 6f 64 75 63 74 41 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d oductA..msi_NULL_THUNK_DATA.__IM
913c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 54 72 61 6e 73 70 61 72 65 6e 74 42 PORT_DESCRIPTOR_msi.TransparentB
913e0 6c 74 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 47 72 61 64 69 65 6e 74 lt.__imp_TransparentBlt.Gradient
91400 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 41 6c 70 68 61 42 6c 65 Fill.__imp_GradientFill.AlphaBle
91420 6e 64 00 5f 5f 69 6d 70 5f 41 6c 70 68 61 42 6c 65 6e 64 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c nd.__imp_AlphaBlend..msimg32_NUL
91440 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
91460 5f 6d 73 69 6d 67 33 32 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f _msimg32.TestApplyPatchToFileW._
91480 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 54 65 73 74 41 _imp_TestApplyPatchToFileW.TestA
914a0 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 54 pplyPatchToFileByHandles.__imp_T
914c0 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 54 65 73 estApplyPatchToFileByHandles.Tes
914e0 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 tApplyPatchToFileByBuffers.__imp
91500 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 54 _TestApplyPatchToFileByBuffers.T
91520 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 65 73 74 41 estApplyPatchToFileA.__imp_TestA
91540 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f pplyPatchToFileA.NormalizeFileFo
91560 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 46 rPatchSignature.__imp_NormalizeF
91580 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 47 65 74 46 69 6c 65 50 61 74 63 ileForPatchSignature.GetFilePatc
915a0 68 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 hSignatureW.__imp_GetFilePatchSi
915c0 67 6e 61 74 75 72 65 57 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 gnatureW.GetFilePatchSignatureBy
915e0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 Handle.__imp_GetFilePatchSignatu
91600 72 65 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 reByHandle.GetFilePatchSignature
91620 42 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 ByBuffer.__imp_GetFilePatchSigna
91640 74 75 72 65 42 79 42 75 66 66 65 72 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 tureByBuffer.GetFilePatchSignatu
91660 72 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 reA.__imp_GetFilePatchSignatureA
91680 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 .ApplyPatchToFileW.__imp_ApplyPa
916a0 74 63 68 54 6f 46 69 6c 65 57 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 5f tchToFileW.ApplyPatchToFileExW._
916c0 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 41 70 70 6c 79 50 61 _imp_ApplyPatchToFileExW.ApplyPa
916e0 74 63 68 54 6f 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 tchToFileExA.__imp_ApplyPatchToF
91700 69 6c 65 45 78 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 ileExA.ApplyPatchToFileByHandles
91720 45 78 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c Ex.__imp_ApplyPatchToFileByHandl
91740 65 73 45 78 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f esEx.ApplyPatchToFileByHandles._
91760 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 41 _imp_ApplyPatchToFileByHandles.A
91780 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 41 pplyPatchToFileByBuffers.__imp_A
917a0 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 41 70 70 6c 79 50 61 pplyPatchToFileByBuffers.ApplyPa
917c0 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c tchToFileA.__imp_ApplyPatchToFil
917e0 65 41 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 eA..mspatcha_NULL_THUNK_DATA.__I
91800 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 61 00 45 78 74 72 61 63 MPORT_DESCRIPTOR_mspatcha.Extrac
91820 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 tPatchHeaderToFileW.__imp_Extrac
91840 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 45 78 74 72 61 63 74 50 61 74 63 68 tPatchHeaderToFileW.ExtractPatch
91860 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 45 78 74 72 HeaderToFileByHandles.__imp_Extr
91880 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 45 78 actPatchHeaderToFileByHandles.Ex
918a0 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 78 tractPatchHeaderToFileA.__imp_Ex
918c0 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 43 72 65 61 74 65 50 61 tractPatchHeaderToFileA.CreatePa
918e0 74 63 68 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 tchFileW.__imp_CreatePatchFileW.
91900 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 CreatePatchFileExW.__imp_CreateP
91920 61 74 63 68 46 69 6c 65 45 78 57 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 5f atchFileExW.CreatePatchFileExA._
91940 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 43 72 65 61 74 65 50 61 _imp_CreatePatchFileExA.CreatePa
91960 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 tchFileByHandlesEx.__imp_CreateP
91980 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 43 72 65 61 74 65 50 61 74 63 68 46 atchFileByHandlesEx.CreatePatchF
919a0 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 ileByHandles.__imp_CreatePatchFi
919c0 6c 65 42 79 48 61 6e 64 6c 65 73 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 5f 5f 69 leByHandles.CreatePatchFileA.__i
919e0 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 mp_CreatePatchFileA..mspatchc_NU
91a00 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
91a20 52 5f 6d 73 70 61 74 63 68 63 00 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f R_mspatchc.ComDBResizeDatabase._
91a40 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 43 6f 6d 44 42 52 65 _imp_ComDBResizeDatabase.ComDBRe
91a60 6c 65 61 73 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 leasePort.__imp_ComDBReleasePort
91a80 00 43 6f 6d 44 42 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 4f 70 65 6e 00 43 6f 6d 44 42 .ComDBOpen.__imp_ComDBOpen.ComDB
91aa0 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 47 GetCurrentPortUsage.__imp_ComDBG
91ac0 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 43 6f 6d 44 42 43 6c 6f 73 65 00 5f 5f etCurrentPortUsage.ComDBClose.__
91ae0 69 6d 70 5f 43 6f 6d 44 42 43 6c 6f 73 65 00 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 5f 5f imp_ComDBClose.ComDBClaimPort.__
91b00 69 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 imp_ComDBClaimPort.ComDBClaimNex
91b20 74 46 72 65 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 tFreePort.__imp_ComDBClaimNextFr
91b40 65 65 50 6f 72 74 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 eePort..msports_NULL_THUNK_DATA.
91b60 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 6f 72 74 73 00 52 61 74 69 __IMPORT_DESCRIPTOR_msports.Rati
91b80 6e 67 53 65 74 75 70 55 49 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 ngSetupUIW.__imp_RatingSetupUIW.
91ba0 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 RatingSetupUI.__imp_RatingSetupU
91bc0 49 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e I.RatingObtainQueryW.__imp_Ratin
91be0 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 gObtainQueryW.RatingObtainQuery.
91c00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 52 61 74 69 6e 67 4f 62 __imp_RatingObtainQuery.RatingOb
91c20 74 61 69 6e 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e tainCancel.__imp_RatingObtainCan
91c40 63 65 6c 00 52 61 74 69 6e 67 49 6e 69 74 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 49 6e 69 74 00 cel.RatingInit.__imp_RatingInit.
91c60 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 46 72 RatingFreeDetails.__imp_RatingFr
91c80 65 65 44 65 74 61 69 6c 73 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 5f 5f 69 eeDetails.RatingEnabledQuery.__i
91ca0 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 52 61 74 69 6e 67 45 6e 61 62 mp_RatingEnabledQuery.RatingEnab
91cc0 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 52 61 74 69 6e 67 45 6e leW.__imp_RatingEnableW.RatingEn
91ce0 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 52 61 74 69 6e 67 43 6c able.__imp_RatingEnable.RatingCl
91d00 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 ickedOnRATInternal.__imp_RatingC
91d20 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 lickedOnRATInternal.RatingClicke
91d40 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b dOnPRFInternal.__imp_RatingClick
91d60 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 edOnPRFInternal.RatingCheckUserA
91d80 63 63 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 ccessW.__imp_RatingCheckUserAcce
91da0 73 73 57 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f ssW.RatingCheckUserAccess.__imp_
91dc0 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 52 61 74 69 6e 67 41 64 64 54 RatingCheckUserAccess.RatingAddT
91de0 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 64 64 54 6f oApprovedSites.__imp_RatingAddTo
91e00 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 ApprovedSites.RatingAccessDenied
91e20 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 DialogW.__imp_RatingAccessDenied
91e40 44 69 61 6c 6f 67 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 DialogW.RatingAccessDeniedDialog
91e60 32 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 2W.__imp_RatingAccessDeniedDialo
91e80 67 32 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 5f 5f g2W.RatingAccessDeniedDialog2.__
91ea0 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 52 61 imp_RatingAccessDeniedDialog2.Ra
91ec0 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 61 74 tingAccessDeniedDialog.__imp_Rat
91ee0 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 7f 6d 73 72 61 74 69 6e 67 5f ingAccessDeniedDialog..msrating_
91f00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
91f20 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 TOR_msrating.SetNetScheduleAccou
91f40 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 53 63 68 65 64 75 ntInformation.__imp_SetNetSchedu
91f60 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 53 63 68 65 64 leAccountInformation.GetNetSched
91f80 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e uleAccountInformation.__imp_GetN
91fa0 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 6d 73 etScheduleAccountInformation..ms
91fc0 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 task_NULL_THUNK_DATA.__IMPORT_DE
91fe0 53 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 SCRIPTOR_mstask.VideoForWindowsV
92000 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 ersion.__imp_VideoForWindowsVers
92020 69 6f 6e 00 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 43 ion.MCIWndRegisterClass.__imp_MC
92040 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 IWndRegisterClass.MCIWndCreateW.
92060 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 4d 43 49 57 6e 64 43 72 65 61 74 65 __imp_MCIWndCreateW.MCIWndCreate
92080 41 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 49 43 53 65 71 43 6f 6d 70 72 A.__imp_MCIWndCreateA.ICSeqCompr
920a0 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 essFrameStart.__imp_ICSeqCompres
920c0 73 46 72 61 6d 65 53 74 61 72 74 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e sFrameStart.ICSeqCompressFrameEn
920e0 64 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 49 43 d.__imp_ICSeqCompressFrameEnd.IC
92100 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 SeqCompressFrame.__imp_ICSeqComp
92120 72 65 73 73 46 72 61 6d 65 00 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 43 ressFrame.ICSendMessage.__imp_IC
92140 53 65 6e 64 4d 65 73 73 61 67 65 00 49 43 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 43 52 65 6d SendMessage.ICRemove.__imp_ICRem
92160 6f 76 65 00 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 46 ove.ICOpenFunction.__imp_ICOpenF
92180 75 6e 63 74 69 6f 6e 00 49 43 4f 70 65 6e 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 00 49 43 4c 6f unction.ICOpen.__imp_ICOpen.ICLo
921a0 63 61 74 65 00 5f 5f 69 6d 70 5f 49 43 4c 6f 63 61 74 65 00 49 43 49 6e 73 74 61 6c 6c 00 5f 5f cate.__imp_ICLocate.ICInstall.__
921c0 69 6d 70 5f 49 43 49 6e 73 74 61 6c 6c 00 49 43 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 43 49 6e 66 imp_ICInstall.ICInfo.__imp_ICInf
921e0 6f 00 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 o.ICImageDecompress.__imp_ICImag
92200 65 44 65 63 6f 6d 70 72 65 73 73 00 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d eDecompress.ICImageCompress.__im
92220 70 5f 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 49 43 47 65 74 49 6e 66 6f 00 5f 5f 69 6d p_ICImageCompress.ICGetInfo.__im
92240 70 5f 49 43 47 65 74 49 6e 66 6f 00 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 5f p_ICGetInfo.ICGetDisplayFormat._
92260 5f 69 6d 70 5f 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 49 43 44 72 61 77 42 65 _imp_ICGetDisplayFormat.ICDrawBe
92280 67 69 6e 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 42 65 67 69 6e 00 49 43 44 72 61 77 00 5f 5f 69 gin.__imp_ICDrawBegin.ICDraw.__i
922a0 6d 70 5f 49 43 44 72 61 77 00 49 43 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 44 mp_ICDraw.ICDecompress.__imp_ICD
922c0 65 63 6f 6d 70 72 65 73 73 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 5f 5f 69 6d 70 ecompress.ICCompressorFree.__imp
922e0 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 _ICCompressorFree.ICCompressorCh
92300 6f 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 49 43 oose.__imp_ICCompressorChoose.IC
92320 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 00 49 43 43 6c 6f 73 Compress.__imp_ICCompress.ICClos
92340 65 00 5f 5f 69 6d 70 5f 49 43 43 6c 6f 73 65 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 e.__imp_ICClose.GetSaveFileNameP
92360 72 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 reviewW.__imp_GetSaveFileNamePre
92380 76 69 65 77 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f viewW.GetSaveFileNamePreviewA.__
923a0 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 47 65 74 4f imp_GetSaveFileNamePreviewA.GetO
923c0 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 penFileNamePreviewW.__imp_GetOpe
923e0 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d nFileNamePreviewW.GetOpenFileNam
92400 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 ePreviewA.__imp_GetOpenFileNameP
92420 72 65 76 69 65 77 41 00 44 72 61 77 44 69 62 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 reviewA.DrawDibTime.__imp_DrawDi
92440 62 54 69 6d 65 00 44 72 61 77 44 69 62 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 bTime.DrawDibStop.__imp_DrawDibS
92460 74 6f 70 00 44 72 61 77 44 69 62 53 74 61 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 top.DrawDibStart.__imp_DrawDibSt
92480 61 72 74 00 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 art.DrawDibSetPalette.__imp_Draw
924a0 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 5f 5f 69 DibSetPalette.DrawDibRealize.__i
924c0 6d 70 5f 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 mp_DrawDibRealize.DrawDibProfile
924e0 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 Display.__imp_DrawDibProfileDisp
92500 6c 61 79 00 44 72 61 77 44 69 62 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 4f 70 65 lay.DrawDibOpen.__imp_DrawDibOpe
92520 6e 00 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 n.DrawDibGetPalette.__imp_DrawDi
92540 62 47 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 5f 5f 69 bGetPalette.DrawDibGetBuffer.__i
92560 6d 70 5f 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 44 72 61 77 44 69 62 45 6e 64 00 5f mp_DrawDibGetBuffer.DrawDibEnd._
92580 5f 69 6d 70 5f 44 72 61 77 44 69 62 45 6e 64 00 44 72 61 77 44 69 62 44 72 61 77 00 5f 5f 69 6d _imp_DrawDibEnd.DrawDibDraw.__im
925a0 70 5f 44 72 61 77 44 69 62 44 72 61 77 00 44 72 61 77 44 69 62 43 6c 6f 73 65 00 5f 5f 69 6d 70 p_DrawDibDraw.DrawDibClose.__imp
925c0 5f 44 72 61 77 44 69 62 43 6c 6f 73 65 00 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 _DrawDibClose.DrawDibChangePalet
925e0 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 44 72 te.__imp_DrawDibChangePalette.Dr
92600 61 77 44 69 62 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 42 65 67 69 6e 00 7f 6d awDibBegin.__imp_DrawDibBegin..m
92620 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f svfw32_NULL_THUNK_DATA.__IMPORT_
92640 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 57 53 41 52 65 63 76 45 78 00 5f 5f 69 DESCRIPTOR_msvfw32.WSARecvEx.__i
92660 6d 70 5f 57 53 41 52 65 63 76 45 78 00 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f mp_WSARecvEx.TransmitFile.__imp_
92680 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 53 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 TransmitFile.SetServiceW.__imp_S
926a0 65 74 53 65 72 76 69 63 65 57 00 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 etServiceW.SetServiceA.__imp_Set
926c0 53 65 72 76 69 63 65 41 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 ServiceA.GetTypeByNameW.__imp_Ge
926e0 74 54 79 70 65 42 79 4e 61 6d 65 57 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 5f 5f 69 6d tTypeByNameW.GetTypeByNameA.__im
92700 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 p_GetTypeByNameA.GetServiceW.__i
92720 6d 70 5f 47 65 74 53 65 72 76 69 63 65 57 00 47 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 mp_GetServiceW.GetServiceA.__imp
92740 5f 47 65 74 53 65 72 76 69 63 65 41 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 5f 5f 69 6d _GetServiceA.GetNameByTypeW.__im
92760 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 p_GetNameByTypeW.GetNameByTypeA.
92780 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 47 65 74 41 64 64 72 65 73 73 42 __imp_GetNameByTypeA.GetAddressB
927a0 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 47 yNameW.__imp_GetAddressByNameW.G
927c0 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 etAddressByNameA.__imp_GetAddres
927e0 73 42 79 4e 61 6d 65 41 00 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 72 73 00 5f 5f sByNameA.GetAcceptExSockaddrs.__
92800 69 6d 70 5f 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 72 73 00 45 6e 75 6d 50 72 6f imp_GetAcceptExSockaddrs.EnumPro
92820 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 45 6e 75 tocolsW.__imp_EnumProtocolsW.Enu
92840 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 mProtocolsA.__imp_EnumProtocolsA
92860 00 41 63 63 65 70 74 45 78 00 5f 5f 69 6d 70 5f 41 63 63 65 70 74 45 78 00 7f 6d 73 77 73 6f 63 .AcceptEx.__imp_AcceptEx..mswsoc
92880 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 k_NULL_THUNK_DATA.__IMPORT_DESCR
928a0 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 IPTOR_mswsock.GetDispenserManage
928c0 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 7f 6d 74 78 r.__imp_GetDispenserManager..mtx
928e0 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 dm_NULL_THUNK_DATA.__IMPORT_DESC
92900 52 49 50 54 4f 52 5f 6d 74 78 64 6d 00 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 RIPTOR_mtxdm.NCryptVerifySignatu
92920 72 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 4e re.__imp_NCryptVerifySignature.N
92940 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 CryptVerifyClaim.__imp_NCryptVer
92960 69 66 79 43 6c 61 69 6d 00 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f ifyClaim.NCryptUnprotectSecret._
92980 5f 69 6d 70 5f 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 _imp_NCryptUnprotectSecret.NCryp
929a0 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 54 72 61 tTranslateHandle.__imp_NCryptTra
929c0 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 nslateHandle.NCryptStreamUpdate.
929e0 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 4e 43 72 79 70 74 53 __imp_NCryptStreamUpdate.NCryptS
92a00 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 4e 43 72 treamOpenToUnprotectEx.__imp_NCr
92a20 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 4e 43 72 79 70 yptStreamOpenToUnprotectEx.NCryp
92a40 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 tStreamOpenToUnprotect.__imp_NCr
92a60 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 yptStreamOpenToUnprotect.NCryptS
92a80 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 treamOpenToProtect.__imp_NCryptS
92aa0 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 43 treamOpenToProtect.NCryptStreamC
92ac0 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 4e 43 72 lose.__imp_NCryptStreamClose.NCr
92ae0 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 yptSignHash.__imp_NCryptSignHash
92b00 00 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 .NCryptSetProperty.__imp_NCryptS
92b20 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 etProperty.NCryptSecretAgreement
92b40 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 4e 43 72 .__imp_NCryptSecretAgreement.NCr
92b60 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e yptRegisterProtectionDescriptorN
92b80 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 ame.__imp_NCryptRegisterProtecti
92ba0 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 onDescriptorName.NCryptQueryProt
92bc0 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 ectionDescriptorName.__imp_NCryp
92be0 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e tQueryProtectionDescriptorName.N
92c00 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 50 CryptProtectSecret.__imp_NCryptP
92c20 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 rotectSecret.NCryptOpenStoragePr
92c40 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 ovider.__imp_NCryptOpenStoragePr
92c60 6f 76 69 64 65 72 00 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 ovider.NCryptOpenKey.__imp_NCryp
92c80 74 4f 70 65 6e 4b 65 79 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f tOpenKey.NCryptNotifyChangeKey._
92ca0 5f 69 6d 70 5f 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 4e 43 72 79 70 _imp_NCryptNotifyChangeKey.NCryp
92cc0 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4b 65 79 44 65 tKeyDerivation.__imp_NCryptKeyDe
92ce0 72 69 76 61 74 69 6f 6e 00 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 rivation.NCryptIsKeyHandle.__imp
92d00 5f 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 49 73 41 6c 67 53 75 _NCryptIsKeyHandle.NCryptIsAlgSu
92d20 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 pported.__imp_NCryptIsAlgSupport
92d40 65 64 00 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 ed.NCryptImportKey.__imp_NCryptI
92d60 6d 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 mportKey.NCryptGetProtectionDesc
92d80 72 69 70 74 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 riptorInfo.__imp_NCryptGetProtec
92da0 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 4e 43 72 79 70 74 47 65 74 50 72 6f 70 tionDescriptorInfo.NCryptGetProp
92dc0 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 erty.__imp_NCryptGetProperty.NCr
92de0 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 65 4f 62 yptFreeObject.__imp_NCryptFreeOb
92e00 6a 65 63 74 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 ject.NCryptFreeBuffer.__imp_NCry
92e20 70 74 46 72 65 65 42 75 66 66 65 72 00 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 5f ptFreeBuffer.NCryptFinalizeKey._
92e40 5f 69 6d 70 5f 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 4e 43 72 79 70 74 45 78 70 _imp_NCryptFinalizeKey.NCryptExp
92e60 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 4e 43 72 ortKey.__imp_NCryptExportKey.NCr
92e80 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 4e 43 yptEnumStorageProviders.__imp_NC
92ea0 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 4e 43 72 79 70 74 45 ryptEnumStorageProviders.NCryptE
92ec0 6e 75 6d 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 4e 43 72 numKeys.__imp_NCryptEnumKeys.NCr
92ee0 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e yptEnumAlgorithms.__imp_NCryptEn
92f00 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 umAlgorithms.NCryptEncrypt.__imp
92f20 5f 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f _NCryptEncrypt.NCryptDeriveKey._
92f40 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 4e 43 72 79 70 74 44 65 6c 65 74 _imp_NCryptDeriveKey.NCryptDelet
92f60 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 4e 43 72 79 70 eKey.__imp_NCryptDeleteKey.NCryp
92f80 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 4e 43 72 tDecrypt.__imp_NCryptDecrypt.NCr
92fa0 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f yptCreateProtectionDescriptor.__
92fc0 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 imp_NCryptCreateProtectionDescri
92fe0 70 74 6f 72 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 5f 5f ptor.NCryptCreatePersistedKey.__
93000 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 4e 43 72 imp_NCryptCreatePersistedKey.NCr
93020 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 yptCreateClaim.__imp_NCryptCreat
93040 65 43 6c 61 69 6d 00 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 eClaim.NCryptCloseProtectionDesc
93060 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 riptor.__imp_NCryptCloseProtecti
93080 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f onDescriptor..ncrypt_NULL_THUNK_
930a0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 63 72 79 70 74 00 DATA.__IMPORT_DESCRIPTOR_ncrypt.
930c0 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 52 65 70 61 69 NdfRepairIncident.__imp_NdfRepai
930e0 72 49 6e 63 69 64 65 6e 74 00 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f rIncident.NdfGetTraceFile.__imp_
93100 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f NdfGetTraceFile.NdfExecuteDiagno
93120 73 69 73 00 5f 5f 69 6d 70 5f 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 4e 64 sis.__imp_NdfExecuteDiagnosis.Nd
93140 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 44 69 61 67 6e fDiagnoseIncident.__imp_NdfDiagn
93160 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 oseIncident.NdfCreateWinSockInci
93180 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 dent.__imp_NdfCreateWinSockIncid
931a0 65 6e 74 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 5f 5f 69 6d 70 ent.NdfCreateWebIncidentEx.__imp
931c0 5f 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 4e 64 66 43 72 65 61 74 _NdfCreateWebIncidentEx.NdfCreat
931e0 65 57 65 62 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 65 62 49 eWebIncident.__imp_NdfCreateWebI
93200 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 ncident.NdfCreateSharingIncident
93220 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 .__imp_NdfCreateSharingIncident.
93240 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 NdfCreatePnrpIncident.__imp_NdfC
93260 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f reatePnrpIncident.NdfCreateNetCo
93280 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 nnectionIncident.__imp_NdfCreate
932a0 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 49 NetConnectionIncident.NdfCreateI
932c0 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 ncident.__imp_NdfCreateIncident.
932e0 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f NdfCreateGroupingIncident.__imp_
93300 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 NdfCreateGroupingIncident.NdfCre
93320 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 44 4e ateDNSIncident.__imp_NdfCreateDN
93340 53 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 SIncident.NdfCreateConnectivityI
93360 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 ncident.__imp_NdfCreateConnectiv
93380 69 74 79 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 ityIncident.NdfCloseIncident.__i
933a0 6d 70 5f 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 61 6e 63 65 6c 49 6e 63 mp_NdfCloseIncident.NdfCancelInc
933c0 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 7f 6e ident.__imp_NdfCancelIncident..n
933e0 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 dfapi_NULL_THUNK_DATA.__IMPORT_D
93400 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 00 4e 65 74 62 69 6f 73 00 5f 5f 69 6d 70 5f 4e ESCRIPTOR_ndfapi.Netbios.__imp_N
93420 65 74 62 69 6f 73 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 etbios.NetWkstaUserSetInfo.__imp
93440 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 _NetWkstaUserSetInfo.NetWkstaUse
93460 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 6e rGetInfo.__imp_NetWkstaUserGetIn
93480 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 fo.NetWkstaUserEnum.__imp_NetWks
934a0 74 61 55 73 65 72 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d taUserEnum.NetWkstaTransportEnum
934c0 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 .__imp_NetWkstaTransportEnum.Net
934e0 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 WkstaTransportDel.__imp_NetWksta
93500 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 TransportDel.NetWkstaTransportAd
93520 64 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 d.__imp_NetWkstaTransportAdd.Net
93540 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 53 65 74 49 6e WkstaSetInfo.__imp_NetWkstaSetIn
93560 66 6f 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 fo.NetWkstaGetInfo.__imp_NetWkst
93580 61 47 65 74 49 6e 66 6f 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 aGetInfo.NetValidatePasswordPoli
935a0 63 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 cyFree.__imp_NetValidatePassword
935c0 50 6f 6c 69 63 79 46 72 65 65 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f PolicyFree.NetValidatePasswordPo
935e0 6c 69 63 79 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f licy.__imp_NetValidatePasswordPo
93600 6c 69 63 79 00 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 licy.NetValidateName.__imp_NetVa
93620 6c 69 64 61 74 65 4e 61 6d 65 00 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f lidateName.NetUserSetInfo.__imp_
93640 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 NetUserSetInfo.NetUserSetGroups.
93660 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 4d 6f __imp_NetUserSetGroups.NetUserMo
93680 64 61 6c 73 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 4e dalsSet.__imp_NetUserModalsSet.N
936a0 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 etUserModalsGet.__imp_NetUserMod
936c0 61 6c 73 47 65 74 00 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 5f 5f 69 alsGet.NetUserGetLocalGroups.__i
936e0 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 mp_NetUserGetLocalGroups.NetUser
93700 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 GetInfo.__imp_NetUserGetInfo.Net
93720 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 47 72 UserGetGroups.__imp_NetUserGetGr
93740 6f 75 70 73 00 4e 65 74 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 45 6e oups.NetUserEnum.__imp_NetUserEn
93760 75 6d 00 4e 65 74 55 73 65 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 44 65 6c 00 4e um.NetUserDel.__imp_NetUserDel.N
93780 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 etUserChangePassword.__imp_NetUs
937a0 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4e 65 74 55 73 65 72 41 64 64 00 5f 5f 69 6d erChangePassword.NetUserAdd.__im
937c0 70 5f 4e 65 74 55 73 65 72 41 64 64 00 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 p_NetUserAdd.NetUseGetInfo.__imp
937e0 5f 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f _NetUseGetInfo.NetUseEnum.__imp_
93800 4e 65 74 55 73 65 45 6e 75 6d 00 4e 65 74 55 73 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 NetUseEnum.NetUseDel.__imp_NetUs
93820 65 44 65 6c 00 4e 65 74 55 73 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 41 64 64 00 4e eDel.NetUseAdd.__imp_NetUseAdd.N
93840 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 55 6e 6a 6f 69 6e 44 6f etUnjoinDomain.__imp_NetUnjoinDo
93860 6d 61 69 6e 00 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 53 main.NetStatisticsGet.__imp_NetS
93880 74 61 74 69 73 74 69 63 73 47 65 74 00 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 5f 5f 69 tatisticsGet.NetShareSetInfo.__i
938a0 6d 70 5f 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 72 65 47 65 74 49 6e mp_NetShareSetInfo.NetShareGetIn
938c0 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 72 fo.__imp_NetShareGetInfo.NetShar
938e0 65 45 6e 75 6d 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 eEnumSticky.__imp_NetShareEnumSt
93900 69 63 6b 79 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 icky.NetShareEnum.__imp_NetShare
93920 45 6e 75 6d 00 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 Enum.NetShareDelSticky.__imp_Net
93940 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 5f 5f 69 ShareDelSticky.NetShareDelEx.__i
93960 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 4e 65 74 53 68 61 72 65 44 65 6c 00 5f 5f 69 mp_NetShareDelEx.NetShareDel.__i
93980 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 00 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 5f 5f 69 mp_NetShareDel.NetShareCheck.__i
939a0 6d 70 5f 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 4e 65 74 53 68 61 72 65 41 64 64 00 5f 5f 69 mp_NetShareCheck.NetShareAdd.__i
939c0 6d 70 5f 4e 65 74 53 68 61 72 65 41 64 64 00 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 mp_NetShareAdd.NetSetPrimaryComp
939e0 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 uterName.__imp_NetSetPrimaryComp
93a00 75 74 65 72 4e 61 6d 65 00 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 uterName.NetSessionGetInfo.__imp
93a20 5f 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 _NetSessionGetInfo.NetSessionEnu
93a40 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 4e 65 74 53 65 73 73 69 6f m.__imp_NetSessionEnum.NetSessio
93a60 6e 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 4e 65 74 53 65 72 76 nDel.__imp_NetSessionDel.NetServ
93a80 69 63 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 iceInstall.__imp_NetServiceInsta
93aa0 6c 6c 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 ll.NetServiceGetInfo.__imp_NetSe
93ac0 72 76 69 63 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d rviceGetInfo.NetServiceEnum.__im
93ae0 70 5f 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 p_NetServiceEnum.NetServiceContr
93b00 6f 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 4e 65 74 53 65 ol.__imp_NetServiceControl.NetSe
93b20 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 rverTransportEnum.__imp_NetServe
93b40 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 rTransportEnum.NetServerTranspor
93b60 74 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c tDel.__imp_NetServerTransportDel
93b80 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 5f 5f 69 6d 70 5f 4e .NetServerTransportAddEx.__imp_N
93ba0 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 4e 65 74 53 65 72 76 65 72 etServerTransportAddEx.NetServer
93bc0 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e TransportAdd.__imp_NetServerTran
93be0 73 70 6f 72 74 41 64 64 00 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f sportAdd.NetServerSetInfo.__imp_
93c00 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 NetServerSetInfo.NetServerGetInf
93c20 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 o.__imp_NetServerGetInfo.NetServ
93c40 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 4e 65 74 53 65 erEnum.__imp_NetServerEnum.NetSe
93c60 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 44 69 73 6b rverDiskEnum.__imp_NetServerDisk
93c80 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 5f 5f Enum.NetServerComputerNameDel.__
93ca0 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 4e 65 74 imp_NetServerComputerNameDel.Net
93cc0 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 ServerComputerNameAdd.__imp_NetS
93ce0 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 4e 65 74 53 65 72 76 65 72 41 6c erverComputerNameAdd.NetServerAl
93d00 69 61 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d iasEnum.__imp_NetServerAliasEnum
93d20 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 .NetServerAliasDel.__imp_NetServ
93d40 65 72 41 6c 69 61 73 44 65 6c 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 5f 5f 69 erAliasDel.NetServerAliasAdd.__i
93d60 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 4e 65 74 53 63 68 65 64 75 6c 65 mp_NetServerAliasAdd.NetSchedule
93d80 4a 6f 62 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 JobGetInfo.__imp_NetScheduleJobG
93da0 65 74 49 6e 66 6f 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f etInfo.NetScheduleJobEnum.__imp_
93dc0 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f NetScheduleJobEnum.NetScheduleJo
93de0 62 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 4e 65 74 bDel.__imp_NetScheduleJobDel.Net
93e00 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 ScheduleJobAdd.__imp_NetSchedule
93e20 4a 6f 62 41 64 64 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 JobAdd.NetRequestProvisioningPac
93e40 6b 61 67 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 kageInstall.__imp_NetRequestProv
93e60 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 4e 65 74 52 65 71 75 65 73 isioningPackageInstall.NetReques
93e80 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 71 75 tOfflineDomainJoin.__imp_NetRequ
93ea0 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 4e 65 74 52 65 70 6c 53 65 74 49 estOfflineDomainJoin.NetReplSetI
93ec0 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c nfo.__imp_NetReplSetInfo.NetRepl
93ee0 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 ImportDirUnlock.__imp_NetReplImp
93f00 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 ortDirUnlock.NetReplImportDirLoc
93f20 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 k.__imp_NetReplImportDirLock.Net
93f40 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 ReplImportDirGetInfo.__imp_NetRe
93f60 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 plImportDirGetInfo.NetReplImport
93f80 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e DirEnum.__imp_NetReplImportDirEn
93fa0 75 6d 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 um.NetReplImportDirDel.__imp_Net
93fc0 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 ReplImportDirDel.NetReplImportDi
93fe0 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 4e rAdd.__imp_NetReplImportDirAdd.N
94000 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 47 65 74 49 6e etReplGetInfo.__imp_NetReplGetIn
94020 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f fo.NetReplExportDirUnlock.__imp_
94040 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 45 78 NetReplExportDirUnlock.NetReplEx
94060 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f portDirSetInfo.__imp_NetReplExpo
94080 72 74 44 69 72 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 rtDirSetInfo.NetReplExportDirLoc
940a0 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 k.__imp_NetReplExportDirLock.Net
940c0 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 ReplExportDirGetInfo.__imp_NetRe
940e0 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 plExportDirGetInfo.NetReplExport
94100 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e DirEnum.__imp_NetReplExportDirEn
94120 75 6d 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 um.NetReplExportDirDel.__imp_Net
94140 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 ReplExportDirDel.NetReplExportDi
94160 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 4e rAdd.__imp_NetReplExportDirAdd.N
94180 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 etRenameMachineInDomain.__imp_Ne
941a0 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 4e 65 74 52 65 6d 6f 76 65 tRenameMachineInDomain.NetRemove
941c0 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 53 65 ServiceAccount.__imp_NetRemoveSe
941e0 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 rviceAccount.NetRemoveAlternateC
94200 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 omputerName.__imp_NetRemoveAlter
94220 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 5f 5f nateComputerName.NetRemoteTOD.__
94240 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 imp_NetRemoteTOD.NetRemoteComput
94260 65 72 53 75 70 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 erSupports.__imp_NetRemoteComput
94280 65 72 53 75 70 70 6f 72 74 73 00 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e erSupports.NetQueryServiceAccoun
942a0 74 00 5f 5f 69 6d 70 5f 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e t.__imp_NetQueryServiceAccount.N
942c0 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f etQueryDisplayInformation.__imp_
942e0 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 50 72 NetQueryDisplayInformation.NetPr
94300 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 ovisionComputerAccount.__imp_Net
94320 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 4e 65 74 4d 65 73 73 ProvisionComputerAccount.NetMess
94340 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e ageNameGetInfo.__imp_NetMessageN
94360 61 6d 65 47 65 74 49 6e 66 6f 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 5f 5f ameGetInfo.NetMessageNameEnum.__
94380 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 4e 65 74 4d 65 73 73 61 67 imp_NetMessageNameEnum.NetMessag
943a0 65 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c eNameDel.__imp_NetMessageNameDel
943c0 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 .NetMessageNameAdd.__imp_NetMess
943e0 61 67 65 4e 61 6d 65 41 64 64 00 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 ageNameAdd.NetMessageBufferSend.
94400 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 4e 65 74 4c 6f __imp_NetMessageBufferSend.NetLo
94420 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 calGroupSetMembers.__imp_NetLoca
94440 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 lGroupSetMembers.NetLocalGroupSe
94460 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f tInfo.__imp_NetLocalGroupSetInfo
94480 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e .NetLocalGroupGetMembers.__imp_N
944a0 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 etLocalGroupGetMembers.NetLocalG
944c0 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 roupGetInfo.__imp_NetLocalGroupG
944e0 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e etInfo.NetLocalGroupEnum.__imp_N
94500 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 etLocalGroupEnum.NetLocalGroupDe
94520 6c 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d lMembers.__imp_NetLocalGroupDelM
94540 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 5f 5f embers.NetLocalGroupDelMember.__
94560 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 4e 65 74 4c 6f imp_NetLocalGroupDelMember.NetLo
94580 63 61 6c 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 calGroupDel.__imp_NetLocalGroupD
945a0 65 6c 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 el.NetLocalGroupAddMembers.__imp
945c0 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 _NetLocalGroupAddMembers.NetLoca
945e0 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 lGroupAddMember.__imp_NetLocalGr
94600 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 5f 5f oupAddMember.NetLocalGroupAdd.__
94620 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 4e 65 74 4a 6f 69 6e 44 6f 6d 61 imp_NetLocalGroupAdd.NetJoinDoma
94640 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 49 73 53 65 72 76 in.__imp_NetJoinDomain.NetIsServ
94660 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 iceAccount.__imp_NetIsServiceAcc
94680 6f 75 6e 74 00 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 ount.NetGroupSetUsers.__imp_NetG
946a0 72 6f 75 70 53 65 74 55 73 65 72 73 00 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 roupSetUsers.NetGroupSetInfo.__i
946c0 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 47 65 74 55 73 mp_NetGroupSetInfo.NetGroupGetUs
946e0 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 72 73 00 4e 65 74 47 72 ers.__imp_NetGroupGetUsers.NetGr
94700 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f oupGetInfo.__imp_NetGroupGetInfo
94720 00 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 45 6e 75 6d .NetGroupEnum.__imp_NetGroupEnum
94740 00 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 44 .NetGroupDelUser.__imp_NetGroupD
94760 65 6c 55 73 65 72 00 4e 65 74 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 elUser.NetGroupDel.__imp_NetGrou
94780 70 44 65 6c 00 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 pDel.NetGroupAddUser.__imp_NetGr
947a0 6f 75 70 41 64 64 55 73 65 72 00 4e 65 74 47 72 6f 75 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 oupAddUser.NetGroupAdd.__imp_Net
947c0 47 72 6f 75 70 41 64 64 00 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 5f 5f 69 6d 70 GroupAdd.NetGetJoinableOUs.__imp
947e0 5f 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 _NetGetJoinableOUs.NetGetJoinInf
94800 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 ormation.__imp_NetGetJoinInforma
94820 74 69 6f 6e 00 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 tion.NetGetDisplayInformationInd
94840 65 78 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f ex.__imp_NetGetDisplayInformatio
94860 6e 49 6e 64 65 78 00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 nIndex.NetGetDCName.__imp_NetGet
94880 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 DCName.NetGetAnyDCName.__imp_Net
948a0 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d GetAnyDCName.NetGetAadJoinInform
948c0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 ation.__imp_NetGetAadJoinInforma
948e0 74 69 6f 6e 00 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f tion.NetFreeAadJoinInformation._
94900 5f 69 6d 70 5f 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e _imp_NetFreeAadJoinInformation.N
94920 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 47 65 74 49 6e etFileGetInfo.__imp_NetFileGetIn
94940 66 6f 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 45 6e 75 6d fo.NetFileEnum.__imp_NetFileEnum
94960 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 43 6c 6f 73 65 .NetFileClose.__imp_NetFileClose
94980 00 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 .NetErrorLogWrite.__imp_NetError
949a0 4c 6f 67 57 72 69 74 65 00 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 5f 5f 69 6d 70 5f 4e LogWrite.NetErrorLogRead.__imp_N
949c0 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 etErrorLogRead.NetErrorLogClear.
949e0 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 4e 65 74 45 6e 75 6d 65 72 __imp_NetErrorLogClear.NetEnumer
94a00 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 45 6e 75 6d ateServiceAccounts.__imp_NetEnum
94a20 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 4e 65 74 45 6e 75 6d 65 72 61 74 erateServiceAccounts.NetEnumerat
94a40 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 eComputerNames.__imp_NetEnumerat
94a60 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 eComputerNames.NetDfsSetStdConta
94a80 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 53 74 64 43 inerSecurity.__imp_NetDfsSetStdC
94aa0 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 ontainerSecurity.NetDfsSetSecuri
94ac0 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 ty.__imp_NetDfsSetSecurity.NetDf
94ae0 73 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 4e 65 74 sSetInfo.__imp_NetDfsSetInfo.Net
94b00 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f DfsSetFtContainerSecurity.__imp_
94b20 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 NetDfsSetFtContainerSecurity.Net
94b40 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 DfsSetClientInfo.__imp_NetDfsSet
94b60 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 5f ClientInfo.NetDfsRemoveStdRoot._
94b80 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 52 _imp_NetDfsRemoveStdRoot.NetDfsR
94ba0 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f emoveRootTarget.__imp_NetDfsRemo
94bc0 76 65 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 veRootTarget.NetDfsRemoveFtRootF
94be0 6f 72 63 65 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f orced.__imp_NetDfsRemoveFtRootFo
94c00 72 63 65 64 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 rced.NetDfsRemoveFtRoot.__imp_Ne
94c20 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 5f 5f tDfsRemoveFtRoot.NetDfsRemove.__
94c40 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 4e 65 74 44 66 73 4d 6f 76 65 00 5f 5f 69 6d imp_NetDfsRemove.NetDfsMove.__im
94c60 70 5f 4e 65 74 44 66 73 4d 6f 76 65 00 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e p_NetDfsMove.NetDfsGetSupportedN
94c80 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 amespaceVersion.__imp_NetDfsGetS
94ca0 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 4e 65 74 44 66 73 47 upportedNamespaceVersion.NetDfsG
94cc0 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 etStdContainerSecurity.__imp_Net
94ce0 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 DfsGetStdContainerSecurity.NetDf
94d00 73 47 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 65 63 75 sGetSecurity.__imp_NetDfsGetSecu
94d20 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 rity.NetDfsGetInfo.__imp_NetDfsG
94d40 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 etInfo.NetDfsGetFtContainerSecur
94d60 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 ity.__imp_NetDfsGetFtContainerSe
94d80 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 curity.NetDfsGetClientInfo.__imp
94da0 5f 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 66 73 45 6e 75 6d 00 _NetDfsGetClientInfo.NetDfsEnum.
94dc0 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 45 6e 75 6d 00 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f __imp_NetDfsEnum.NetDfsAddStdRoo
94de0 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 41 t.__imp_NetDfsAddStdRoot.NetDfsA
94e00 64 64 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 ddRootTarget.__imp_NetDfsAddRoot
94e20 54 61 72 67 65 74 00 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 Target.NetDfsAddFtRoot.__imp_Net
94e40 44 66 73 41 64 64 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 DfsAddFtRoot.NetDfsAdd.__imp_Net
94e60 44 66 73 41 64 64 00 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b DfsAdd.NetCreateProvisioningPack
94e80 61 67 65 00 5f 5f 69 6d 70 5f 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 age.__imp_NetCreateProvisioningP
94ea0 61 63 6b 61 67 65 00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e ackage.NetConnectionEnum.__imp_N
94ec0 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 5f 5f etConnectionEnum.NetConfigSet.__
94ee0 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c imp_NetConfigSet.NetConfigGetAll
94f00 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 4e 65 74 43 6f 6e 66 69 67 .__imp_NetConfigGetAll.NetConfig
94f20 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 4e 65 74 41 75 64 69 74 57 Get.__imp_NetConfigGet.NetAuditW
94f40 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 4e 65 74 41 75 64 69 rite.__imp_NetAuditWrite.NetAudi
94f60 74 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 52 65 61 64 00 4e 65 74 41 75 64 69 tRead.__imp_NetAuditRead.NetAudi
94f80 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 4e 65 74 41 70 tClear.__imp_NetAuditClear.NetAp
94fa0 69 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 iBufferSize.__imp_NetApiBufferSi
94fc0 7a 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f ze.NetApiBufferReallocate.__imp_
94fe0 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 4e 65 74 41 70 69 42 75 66 NetApiBufferReallocate.NetApiBuf
95000 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 4e ferFree.__imp_NetApiBufferFree.N
95020 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 etApiBufferAllocate.__imp_NetApi
95040 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 5f BufferAllocate.NetAlertRaiseEx._
95060 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 4e 65 74 41 6c 65 72 74 52 61 69 _imp_NetAlertRaiseEx.NetAlertRai
95080 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 4e 65 74 41 64 64 53 65 72 se.__imp_NetAlertRaise.NetAddSer
950a0 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 viceAccount.__imp_NetAddServiceA
950c0 63 63 6f 75 6e 74 00 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 ccount.NetAddAlternateComputerNa
950e0 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 me.__imp_NetAddAlternateComputer
95100 4e 61 6d 65 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 Name.NetAccessSetInfo.__imp_NetA
95120 63 63 65 73 73 53 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 72 50 65 72 ccessSetInfo.NetAccessGetUserPer
95140 6d 73 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 4e ms.__imp_NetAccessGetUserPerms.N
95160 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 etAccessGetInfo.__imp_NetAccessG
95180 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 etInfo.NetAccessEnum.__imp_NetAc
951a0 63 65 73 73 45 6e 75 6d 00 4e 65 74 41 63 63 65 73 73 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 41 cessEnum.NetAccessDel.__imp_NetA
951c0 63 63 65 73 73 44 65 6c 00 4e 65 74 41 63 63 65 73 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 ccessDel.NetAccessAdd.__imp_NetA
951e0 63 63 65 73 73 41 64 64 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 5f 5f 69 6d ccessAdd.I_NetLogonControl2.__im
95200 70 5f 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 44 73 56 61 6c 69 64 61 74 65 53 p_I_NetLogonControl2.DsValidateS
95220 75 62 6e 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 ubnetNameW.__imp_DsValidateSubne
95240 74 4e 61 6d 65 57 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 5f 5f 69 tNameW.DsValidateSubnetNameA.__i
95260 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 44 73 52 6f 6c 65 47 mp_DsValidateSubnetNameA.DsRoleG
95280 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 etPrimaryDomainInformation.__imp
952a0 5f 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 _DsRoleGetPrimaryDomainInformati
952c0 6f 6e 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 on.DsRoleFreeMemory.__imp_DsRole
952e0 46 72 65 65 4d 65 6d 6f 72 79 00 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 FreeMemory.DsMergeForestTrustInf
95300 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 ormationW.__imp_DsMergeForestTru
95320 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 5f 5f stInformationW.DsGetSiteNameW.__
95340 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 imp_DsGetSiteNameW.DsGetSiteName
95360 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 44 73 47 65 74 46 6f 72 65 A.__imp_DsGetSiteNameA.DsGetFore
95380 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 stTrustInformationW.__imp_DsGetF
953a0 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 47 65 74 44 63 53 69 orestTrustInformationW.DsGetDcSi
953c0 74 65 43 6f 76 65 72 61 67 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 teCoverageW.__imp_DsGetDcSiteCov
953e0 65 72 61 67 65 57 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 5f 5f 69 6d erageW.DsGetDcSiteCoverageA.__im
95400 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 44 73 47 65 74 44 63 4f 70 p_DsGetDcSiteCoverageA.DsGetDcOp
95420 65 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 6e 57 00 44 73 47 65 74 44 63 4f 70 enW.__imp_DsGetDcOpenW.DsGetDcOp
95440 65 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 6e 41 00 44 73 47 65 74 44 63 4e 65 enA.__imp_DsGetDcOpenA.DsGetDcNe
95460 78 74 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 74 57 00 44 73 47 65 74 44 63 4e 65 xtW.__imp_DsGetDcNextW.DsGetDcNe
95480 78 74 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 74 41 00 44 73 47 65 74 44 63 4e 61 xtA.__imp_DsGetDcNextA.DsGetDcNa
954a0 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d 65 57 00 44 73 47 65 74 44 63 4e 61 meW.__imp_DsGetDcNameW.DsGetDcNa
954c0 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d 65 41 00 44 73 47 65 74 44 63 43 6c meA.__imp_DsGetDcNameA.DsGetDcCl
954e0 6f 73 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 44 73 45 6e 75 6d 65 oseW.__imp_DsGetDcCloseW.DsEnume
95500 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 rateDomainTrustsW.__imp_DsEnumer
95520 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 ateDomainTrustsW.DsEnumerateDoma
95540 69 6e 54 72 75 73 74 73 41 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 inTrustsA.__imp_DsEnumerateDomai
95560 6e 54 72 75 73 74 73 41 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f nTrustsA.DsDeregisterDnsHostReco
95580 72 64 73 57 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 rdsW.__imp_DsDeregisterDnsHostRe
955a0 63 6f 72 64 73 57 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 cordsW.DsDeregisterDnsHostRecord
955c0 73 41 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f sA.__imp_DsDeregisterDnsHostReco
955e0 72 64 73 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 rdsA.DsAddressToSiteNamesW.__imp
95600 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 44 73 41 64 64 72 65 73 73 _DsAddressToSiteNamesW.DsAddress
95620 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f ToSiteNamesExW.__imp_DsAddressTo
95640 53 69 74 65 4e 61 6d 65 73 45 78 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 SiteNamesExW.DsAddressToSiteName
95660 73 45 78 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 sExA.__imp_DsAddressToSiteNamesE
95680 78 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 44 xA.DsAddressToSiteNamesA.__imp_D
956a0 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 44 61 76 47 65 74 55 4e 43 46 72 sAddressToSiteNamesA.DavGetUNCFr
956c0 6f 6d 48 54 54 50 50 61 74 68 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 omHTTPPath.__imp_DavGetUNCFromHT
956e0 54 50 50 61 74 68 00 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 5f 5f 69 TPPath.DavGetHTTPFromUNCPath.__i
95700 6d 70 5f 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 44 61 76 47 65 74 45 mp_DavGetHTTPFromUNCPath.DavGetE
95720 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 45 78 74 65 6e 64 65 xtendedError.__imp_DavGetExtende
95740 64 45 72 72 6f 72 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 46 6c 75 dError.DavFlushFile.__imp_DavFlu
95760 73 68 46 69 6c 65 00 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 shFile.DavDeleteConnection.__imp
95780 5f 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 76 41 64 64 43 6f 6e 6e 65 _DavDeleteConnection.DavAddConne
957a0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 7f 6e 65 ction.__imp_DavAddConnection..ne
957c0 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f tapi32_NULL_THUNK_DATA.__IMPORT_
957e0 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 61 70 69 33 32 00 52 65 67 69 73 74 65 72 48 65 6c 70 DESCRIPTOR_netapi32.RegisterHelp
95800 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 52 65 67 69 73 74 65 72 er.__imp_RegisterHelper.Register
95820 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 50 72 Context.__imp_RegisterContext.Pr
95840 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 intMessageFromModule.__imp_Print
95860 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 50 72 69 6e 74 4d 65 73 73 61 67 65 00 5f MessageFromModule.PrintMessage._
95880 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 00 50 72 69 6e 74 45 72 72 6f 72 00 5f 5f 69 _imp_PrintMessage.PrintError.__i
958a0 6d 70 5f 50 72 69 6e 74 45 72 72 6f 72 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 mp_PrintError.PreprocessCommand.
958c0 5f 5f 69 6d 70 5f 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 4d 61 74 63 68 54 6f 6b __imp_PreprocessCommand.MatchTok
958e0 65 6e 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 54 6f 6b 65 6e 00 4d 61 74 63 68 45 6e 75 6d 54 61 67 en.__imp_MatchToken.MatchEnumTag
95900 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f .__imp_MatchEnumTag..netsh_NULL_
95920 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e THUNK_DATA.__IMPORT_DESCRIPTOR_n
95940 65 74 73 68 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 etsh.UpdateDriverForPlugAndPlayD
95960 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 evicesW.__imp_UpdateDriverForPlu
95980 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 gAndPlayDevicesW.UpdateDriverFor
959a0 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 PlugAndPlayDevicesA.__imp_Update
959c0 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 44 69 55 DriverForPlugAndPlayDevicesA.DiU
959e0 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c ninstallDriverW.__imp_DiUninstal
95a00 6c 44 72 69 76 65 72 57 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d lDriverW.DiUninstallDriverA.__im
95a20 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 55 6e 69 6e 73 74 61 6c 6c p_DiUninstallDriverA.DiUninstall
95a40 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 44 Device.__imp_DiUninstallDevice.D
95a60 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 iShowUpdateDriver.__imp_DiShowUp
95a80 64 61 74 65 44 72 69 76 65 72 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 5f 5f dateDriver.DiShowUpdateDevice.__
95aa0 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 44 69 52 6f 6c 6c 62 61 63 imp_DiShowUpdateDevice.DiRollbac
95ac0 6b 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 44 kDriver.__imp_DiRollbackDriver.D
95ae0 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 iInstallDriverW.__imp_DiInstallD
95b00 72 69 76 65 72 57 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 riverW.DiInstallDriverA.__imp_Di
95b20 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f InstallDriverA.DiInstallDevice._
95b40 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 7f 6e 65 77 64 65 76 5f 4e 55 4c _imp_DiInstallDevice..newdev_NUL
95b60 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
95b80 5f 6e 65 77 64 65 76 00 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f _newdev.StopInteractionContext._
95ba0 5f 69 6d 70 5f 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 54 _imp_StopInteractionContext.SetT
95bc0 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f ranslationParameterInteractionCo
95be0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 ntext.__imp_SetTranslationParame
95c00 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 54 61 70 50 61 72 61 terInteractionContext.SetTapPara
95c20 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 meterInteractionContext.__imp_Se
95c40 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 tTapParameterInteractionContext.
95c60 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f SetPropertyInteractionContext.__
95c80 69 6d 70 5f 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 imp_SetPropertyInteractionContex
95ca0 74 00 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 t.SetPivotInteractionContext.__i
95cc0 6d 70 5f 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 mp_SetPivotInteractionContext.Se
95ce0 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 tMouseWheelParameterInteractionC
95d00 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 ontext.__imp_SetMouseWheelParame
95d20 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 6e 74 65 72 61 63 terInteractionContext.SetInterac
95d40 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 tionConfigurationInteractionCont
95d60 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 ext.__imp_SetInteractionConfigur
95d80 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 6e 65 72 74 ationInteractionContext.SetInert
95da0 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f iaParameterInteractionContext.__
95dc0 69 6d 70 5f 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 imp_SetInertiaParameterInteracti
95de0 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 onContext.SetHoldParameterIntera
95e00 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 ctionContext.__imp_SetHoldParame
95e20 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 43 72 6f 73 73 53 6c terInteractionContext.SetCrossSl
95e40 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 ideParametersInteractionContext.
95e60 5f 5f 69 6d 70 5f 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 __imp_SetCrossSlideParametersInt
95e80 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e eractionContext.ResetInteraction
95ea0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f Context.__imp_ResetInteractionCo
95ec0 6e 74 65 78 74 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f ntext.RemovePointerInteractionCo
95ee0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 ntext.__imp_RemovePointerInterac
95f00 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 tionContext.RegisterOutputCallba
95f20 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 65 67 69 ckInteractionContext2.__imp_Regi
95f40 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e sterOutputCallbackInteractionCon
95f60 74 65 78 74 32 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 text2.RegisterOutputCallbackInte
95f80 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 ractionContext.__imp_RegisterOut
95fa0 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 putCallbackInteractionContext.Pr
95fc0 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e ocessPointerFramesInteractionCon
95fe0 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 text.__imp_ProcessPointerFramesI
96000 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 nteractionContext.ProcessInertia
96020 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 InteractionContext.__imp_Process
96040 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 InertiaInteractionContext.Proces
96060 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 sBufferedPacketsInteractionConte
96080 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 xt.__imp_ProcessBufferedPacketsI
960a0 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e nteractionContext.GetTranslation
960c0 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ParameterInteractionContext.__im
960e0 70 5f 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 p_GetTranslationParameterInterac
96100 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 tionContext.GetTapParameterInter
96120 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 50 61 72 61 6d 65 actionContext.__imp_GetTapParame
96140 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 53 74 61 74 65 49 6e terInteractionContext.GetStateIn
96160 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 49 teractionContext.__imp_GetStateI
96180 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 nteractionContext.GetPropertyInt
961a0 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 65 72 74 eractionContext.__imp_GetPropert
961c0 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 4d 6f 75 73 65 57 68 65 65 yInteractionContext.GetMouseWhee
961e0 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 lParameterInteractionContext.__i
96200 6d 70 5f 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 mp_GetMouseWheelParameterInterac
96220 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 tionContext.GetInteractionConfig
96240 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f urationInteractionContext.__imp_
96260 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 GetInteractionConfigurationInter
96280 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 actionContext.GetInertiaParamete
962a0 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 65 rInteractionContext.__imp_GetIne
962c0 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 rtiaParameterInteractionContext.
962e0 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 GetHoldParameterInteractionConte
96300 78 74 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 xt.__imp_GetHoldParameterInterac
96320 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 tionContext.GetCrossSlideParamet
96340 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 72 erInteractionContext.__imp_GetCr
96360 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 ossSlideParameterInteractionCont
96380 65 78 74 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f ext.DestroyInteractionContext.__
963a0 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 imp_DestroyInteractionContext.Cr
963c0 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 eateInteractionContext.__imp_Cre
963e0 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 42 75 66 66 65 72 50 6f 69 6e ateInteractionContext.BufferPoin
96400 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 terPacketsInteractionContext.__i
96420 6d 70 5f 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 mp_BufferPointerPacketsInteracti
96440 6f 6e 43 6f 6e 74 65 78 74 00 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 onContext.AddPointerInteractionC
96460 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 ontext.__imp_AddPointerInteracti
96480 6f 6e 43 6f 6e 74 65 78 74 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 onContext..ninput_NULL_THUNK_DAT
964a0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 69 6e 70 75 74 00 49 64 6e A.__IMPORT_DESCRIPTOR_ninput.Idn
964c0 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 49 64 6e ToUnicode.__imp_IdnToUnicode.Idn
964e0 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 41 73 63 69 69 00 7f 6e 6f 72 6d 61 6c ToAscii.__imp_IdnToAscii..normal
96500 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 iz_NULL_THUNK_DATA.__IMPORT_DESC
96520 52 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 RIPTOR_normaliz.RtlWriteNonVolat
96540 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 ileMemory.__imp_RtlWriteNonVolat
96560 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e ileMemory.RtlValidateCorrelation
96580 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 Vector.__imp_RtlValidateCorrelat
965a0 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 55 6e 69 66 6f 72 6d 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e ionVector.RtlUniform.__imp_RtlUn
965c0 69 66 6f 72 6d 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 iform.RtlUnicodeToMultiByteSize.
965e0 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 __imp_RtlUnicodeToMultiByteSize.
96600 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d RtlUnicodeStringToOemString.__im
96620 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 52 74 p_RtlUnicodeStringToOemString.Rt
96640 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 lUnicodeStringToAnsiString.__imp
96660 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 52 74 _RtlUnicodeStringToAnsiString.Rt
96680 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 5f 5f 69 6d 70 5f 52 74 lTimeToSecondsSince1970.__imp_Rt
966a0 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 52 74 6c 53 77 69 74 63 lTimeToSecondsSince1970.RtlSwitc
966c0 68 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 52 74 6c 52 hedVVI.__imp_RtlSwitchedVVI.RtlR
966e0 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 69 aiseCustomSystemEventTrigger.__i
96700 6d 70 5f 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 mp_RtlRaiseCustomSystemEventTrig
96720 67 65 72 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c ger.RtlQueryDepthSList.__imp_Rtl
96740 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 QueryDepthSList.RtlOsDeploymentS
96760 74 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 tate.__imp_RtlOsDeploymentState.
96780 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4e RtlNtStatusToDosError.__imp_RtlN
967a0 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 tStatusToDosError.RtlNormalizeSe
967c0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4e 6f 72 6d 61 6c curityDescriptor.__imp_RtlNormal
967e0 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 4c 6f 63 61 6c 54 69 izeSecurityDescriptor.RtlLocalTi
96800 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 61 6c 54 69 6d meToSystemTime.__imp_RtlLocalTim
96820 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f eToSystemTime.RtlIsZeroMemory.__
96840 69 6d 70 5f 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 52 74 6c 49 73 4e 61 6d 65 4c 65 67 imp_RtlIsZeroMemory.RtlIsNameLeg
96860 61 6c 44 4f 53 38 44 6f 74 33 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 alDOS8Dot3.__imp_RtlIsNameLegalD
96880 4f 53 38 44 6f 74 33 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 OS8Dot3.RtlIpv6StringToAddressW.
968a0 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 __imp_RtlIpv6StringToAddressW.Rt
968c0 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 lIpv6StringToAddressExW.__imp_Rt
968e0 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 36 53 lIpv6StringToAddressExW.RtlIpv6S
96900 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 tringToAddressExA.__imp_RtlIpv6S
96920 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 tringToAddressExA.RtlIpv6StringT
96940 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 oAddressA.__imp_RtlIpv6StringToA
96960 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 ddressA.RtlIpv6AddressToStringW.
96980 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 __imp_RtlIpv6AddressToStringW.Rt
969a0 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 lIpv6AddressToStringExW.__imp_Rt
969c0 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 36 41 lIpv6AddressToStringExW.RtlIpv6A
969e0 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 ddressToStringExA.__imp_RtlIpv6A
96a00 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 ddressToStringExA.RtlIpv6Address
96a20 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f ToStringA.__imp_RtlIpv6AddressTo
96a40 53 74 72 69 6e 67 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 StringA.RtlIpv4StringToAddressW.
96a60 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 __imp_RtlIpv4StringToAddressW.Rt
96a80 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 lIpv4StringToAddressExW.__imp_Rt
96aa0 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 34 53 lIpv4StringToAddressExW.RtlIpv4S
96ac0 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 tringToAddressExA.__imp_RtlIpv4S
96ae0 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 tringToAddressExA.RtlIpv4StringT
96b00 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 oAddressA.__imp_RtlIpv4StringToA
96b20 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 ddressA.RtlIpv4AddressToStringW.
96b40 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 __imp_RtlIpv4AddressToStringW.Rt
96b60 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 lIpv4AddressToStringExW.__imp_Rt
96b80 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 34 41 lIpv4AddressToStringExW.RtlIpv4A
96ba0 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 ddressToStringExA.__imp_RtlIpv4A
96bc0 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 ddressToStringExA.RtlIpv4Address
96be0 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f ToStringA.__imp_RtlIpv4AddressTo
96c00 53 74 72 69 6e 67 41 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c StringA.RtlInterlockedPushListSL
96c20 69 73 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 istEx.__imp_RtlInterlockedPushLi
96c40 73 74 53 4c 69 73 74 45 78 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 stSListEx.RtlInterlockedPushEntr
96c60 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 ySList.__imp_RtlInterlockedPushE
96c80 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 ntrySList.RtlInterlockedPopEntry
96ca0 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 SList.__imp_RtlInterlockedPopEnt
96cc0 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 rySList.RtlInterlockedFlushSList
96ce0 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 .__imp_RtlInterlockedFlushSList.
96d00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c RtlInitializeSListHead.__imp_Rtl
96d20 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a InitializeSListHead.RtlInitializ
96d40 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 eCorrelationVector.__imp_RtlInit
96d60 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 49 6e 69 74 55 ializeCorrelationVector.RtlInitU
96d80 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 nicodeString.__imp_RtlInitUnicod
96da0 65 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 eString.RtlInitStringEx.__imp_Rt
96dc0 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 5f 5f 69 6d lInitStringEx.RtlInitString.__im
96de0 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e p_RtlInitString.RtlInitAnsiStrin
96e00 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 52 74 gEx.__imp_RtlInitAnsiStringEx.Rt
96e20 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 lInitAnsiString.__imp_RtlInitAns
96e40 69 53 74 72 69 6e 67 00 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 iString.RtlIncrementCorrelationV
96e60 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 ector.__imp_RtlIncrementCorrelat
96e80 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f ionVector.RtlGrowFunctionTable._
96ea0 5f 69 6d 70 5f 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 47 65 74 _imp_RtlGrowFunctionTable.RtlGet
96ec0 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f ReturnAddressHijackTarget.__imp_
96ee0 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 RtlGetReturnAddressHijackTarget.
96f00 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 50 72 RtlGetProductInfo.__imp_RtlGetPr
96f20 6f 64 75 63 74 49 6e 66 6f 00 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e oductInfo.RtlGetNonVolatileToken
96f40 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 .__imp_RtlGetNonVolatileToken.Rt
96f60 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 lGetDeviceFamilyInfoEnum.__imp_R
96f80 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 52 74 6c 46 72 65 tlGetDeviceFamilyInfoEnum.RtlFre
96fa0 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 55 6e 69 63 eUnicodeString.__imp_RtlFreeUnic
96fc0 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 odeString.RtlFreeOemString.__imp
96fe0 5f 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 _RtlFreeOemString.RtlFreeNonVola
97000 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 tileToken.__imp_RtlFreeNonVolati
97020 6c 65 54 6f 6b 65 6e 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f leToken.RtlFreeAnsiString.__imp_
97040 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c RtlFreeAnsiString.RtlFlushNonVol
97060 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 atileMemoryRanges.__imp_RtlFlush
97080 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 52 74 6c 46 6c 75 73 68 NonVolatileMemoryRanges.RtlFlush
970a0 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 NonVolatileMemory.__imp_RtlFlush
970c0 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 NonVolatileMemory.RtlFirstEntryS
970e0 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 52 74 List.__imp_RtlFirstEntrySList.Rt
97100 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c lFillNonVolatileMemory.__imp_Rtl
97120 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 45 78 74 65 6e 64 43 FillNonVolatileMemory.RtlExtendC
97140 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 74 65 6e 64 orrelationVector.__imp_RtlExtend
97160 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 CorrelationVector.RtlEthernetStr
97180 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 ingToAddressW.__imp_RtlEthernetS
971a0 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e tringToAddressW.RtlEthernetStrin
971c0 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 gToAddressA.__imp_RtlEthernetStr
971e0 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 ingToAddressA.RtlEthernetAddress
97200 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 ToStringW.__imp_RtlEthernetAddre
97220 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f ssToStringW.RtlEthernetAddressTo
97240 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 StringA.__imp_RtlEthernetAddress
97260 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 ToStringA.RtlDrainNonVolatileFlu
97280 73 68 00 5f 5f 69 6d 70 5f 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 sh.__imp_RtlDrainNonVolatileFlus
972a0 68 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 h.RtlDeleteGrowableFunctionTable
972c0 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e .__imp_RtlDeleteGrowableFunction
972e0 54 61 62 6c 65 00 52 74 6c 43 72 63 36 34 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 36 34 00 52 74 Table.RtlCrc64.__imp_RtlCrc64.Rt
97300 6c 43 72 63 33 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 33 32 00 52 74 6c 43 6f 6e 76 65 72 74 lCrc32.__imp_RtlCrc32.RtlConvert
97320 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 SidToUnicodeString.__imp_RtlConv
97340 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 6f 6e 76 65 72 74 ertSidToUnicodeString.RtlConvert
97360 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 DeviceFamilyInfoToString.__imp_R
97380 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e tlConvertDeviceFamilyInfoToStrin
973a0 67 00 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 61 72 g.RtlCharToInteger.__imp_RtlChar
973c0 54 6f 49 6e 74 65 67 65 72 00 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 ToInteger.RtlAnsiStringToUnicode
973e0 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 String.__imp_RtlAnsiStringToUnic
97400 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e odeString.RtlAddGrowableFunction
97420 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 Table.__imp_RtlAddGrowableFuncti
97440 6f 6e 54 61 62 6c 65 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f onTable.NtWaitForSingleObject.__
97460 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 4e 74 53 65 74 49 imp_NtWaitForSingleObject.NtSetI
97480 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f nformationThread.__imp_NtSetInfo
974a0 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 rmationThread.NtSetInformationKe
974c0 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 4e 74 52 65 y.__imp_NtSetInformationKey.NtRe
974e0 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 52 65 6e 61 6d 65 4b 65 79 00 4e 74 51 75 65 72 nameKey.__imp_NtRenameKey.NtQuer
97500 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 54 69 yTimerResolution.__imp_NtQueryTi
97520 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 merResolution.NtQuerySystemTime.
97540 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 4e 74 51 75 65 72 79 53 __imp_NtQuerySystemTime.NtQueryS
97560 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 ystemInformation.__imp_NtQuerySy
97580 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f stemInformation.NtQueryObject.__
975a0 69 6d 70 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c imp_NtQueryObject.NtQueryMultipl
975c0 65 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 eValueKey.__imp_NtQueryMultipleV
975e0 61 6c 75 65 4b 65 79 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 alueKey.NtQueryInformationThread
97600 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 .__imp_NtQueryInformationThread.
97620 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f NtQueryInformationProcess.__imp_
97640 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 4e 74 4f 70 65 6e NtQueryInformationProcess.NtOpen
97660 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 46 69 6c 65 00 4e 74 4e 6f 74 69 66 79 43 68 File.__imp_NtOpenFile.NtNotifyCh
97680 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 43 angeMultipleKeys.__imp_NtNotifyC
976a0 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 hangeMultipleKeys.NtDeviceIoCont
976c0 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 rolFile.__imp_NtDeviceIoControlF
976e0 69 6c 65 00 4e 74 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 46 ile.NtCreateFile.__imp_NtCreateF
97700 69 6c 65 00 4e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 74 43 6c 6f 73 65 00 7f 6e 74 64 6c 6c ile.NtClose.__imp_NtClose..ntdll
97720 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
97740 50 54 4f 52 5f 6e 74 64 6c 6c 00 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 PTOR_ntdll.RtlGetSystemGlobalDat
97760 61 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 7f a.__imp_RtlGetSystemGlobalData..
97780 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f ntdllk_NULL_THUNK_DATA.__IMPORT_
977a0 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 6b 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 DESCRIPTOR_ntdllk.DsWriteAccount
977c0 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 44 73 SpnW.__imp_DsWriteAccountSpnW.Ds
977e0 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 WriteAccountSpnA.__imp_DsWriteAc
97800 63 6f 75 6e 74 53 70 6e 41 00 44 73 55 6e 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 countSpnA.DsUnBindW.__imp_DsUnBi
97820 6e 64 57 00 44 73 55 6e 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 6e 64 41 00 44 73 ndW.DsUnBindA.__imp_DsUnBindA.Ds
97840 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 ServerRegisterSpnW.__imp_DsServe
97860 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 rRegisterSpnW.DsServerRegisterSp
97880 6e 41 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 44 73 nA.__imp_DsServerRegisterSpnA.Ds
978a0 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 44 73 52 65 ReplicaVerifyObjectsW.__imp_DsRe
978c0 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 44 73 52 65 70 6c 69 63 61 56 65 72 plicaVerifyObjectsW.DsReplicaVer
978e0 69 66 79 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 ifyObjectsA.__imp_DsReplicaVerif
97900 79 4f 62 6a 65 63 74 73 41 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 5f yObjectsA.DsReplicaUpdateRefsW._
97920 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 44 73 52 65 70 6c _imp_DsReplicaUpdateRefsW.DsRepl
97940 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 70 icaUpdateRefsA.__imp_DsReplicaUp
97960 64 61 74 65 52 65 66 73 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 5f 5f 69 6d 70 5f 44 dateRefsA.DsReplicaSyncW.__imp_D
97980 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 sReplicaSyncW.DsReplicaSyncAllW.
979a0 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 44 73 52 65 70 6c 69 63 __imp_DsReplicaSyncAllW.DsReplic
979c0 61 53 79 6e 63 41 6c 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c aSyncAllA.__imp_DsReplicaSyncAll
979e0 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 A.DsReplicaSyncA.__imp_DsReplica
97a00 53 79 6e 63 41 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 5f 44 73 52 SyncA.DsReplicaModifyW.__imp_DsR
97a20 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 5f eplicaModifyW.DsReplicaModifyA._
97a40 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 44 73 52 65 70 6c 69 63 61 47 _imp_DsReplicaModifyA.DsReplicaG
97a60 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 etInfoW.__imp_DsReplicaGetInfoW.
97a80 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 DsReplicaGetInfo2W.__imp_DsRepli
97aa0 63 61 47 65 74 49 6e 66 6f 32 57 00 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 5f 5f caGetInfo2W.DsReplicaFreeInfo.__
97ac0 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 44 73 52 65 70 6c 69 63 61 44 imp_DsReplicaFreeInfo.DsReplicaD
97ae0 65 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 44 73 52 65 70 6c 69 63 elW.__imp_DsReplicaDelW.DsReplic
97b00 61 44 65 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 44 73 52 65 70 6c aDelA.__imp_DsReplicaDelA.DsRepl
97b20 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c icaConsistencyCheck.__imp_DsRepl
97b40 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 44 73 52 65 70 6c 69 63 61 41 64 64 icaConsistencyCheck.DsReplicaAdd
97b60 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 44 73 52 65 70 6c 69 63 61 41 W.__imp_DsReplicaAddW.DsReplicaA
97b80 64 64 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 44 73 52 65 6d 6f 76 65 ddA.__imp_DsReplicaAddA.DsRemove
97ba0 44 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 DsServerW.__imp_DsRemoveDsServer
97bc0 57 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f W.DsRemoveDsServerA.__imp_DsRemo
97be0 76 65 44 73 53 65 72 76 65 72 41 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 5f 5f veDsServerA.DsRemoveDsDomainW.__
97c00 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 44 73 52 65 6d 6f 76 65 44 73 imp_DsRemoveDsDomainW.DsRemoveDs
97c20 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 DomainA.__imp_DsRemoveDsDomainA.
97c40 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 DsQuerySitesFree.__imp_DsQuerySi
97c60 74 65 73 46 72 65 65 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 5f 5f 69 6d tesFree.DsQuerySitesByCostW.__im
97c80 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 44 73 51 75 65 72 79 53 69 74 p_DsQuerySitesByCostW.DsQuerySit
97ca0 65 73 42 79 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f esByCostA.__imp_DsQuerySitesByCo
97cc0 73 74 41 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 stA.DsMapSchemaGuidsW.__imp_DsMa
97ce0 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 pSchemaGuidsW.DsMapSchemaGuidsA.
97d00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 44 73 4d 61 6b 65 50 61 __imp_DsMapSchemaGuidsA.DsMakePa
97d20 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 sswordCredentialsW.__imp_DsMakeP
97d40 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 44 73 4d 61 6b 65 50 61 73 73 77 6f asswordCredentialsW.DsMakePasswo
97d60 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 rdCredentialsA.__imp_DsMakePassw
97d80 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 44 73 4c 69 73 74 53 69 74 65 73 57 00 5f 5f 69 ordCredentialsA.DsListSitesW.__i
97da0 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 57 00 44 73 4c 69 73 74 53 69 74 65 73 41 00 5f 5f 69 mp_DsListSitesW.DsListSitesA.__i
97dc0 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 mp_DsListSitesA.DsListServersInS
97de0 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 iteW.__imp_DsListServersInSiteW.
97e00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 DsListServersInSiteA.__imp_DsLis
97e20 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 tServersInSiteA.DsListServersFor
97e40 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 DomainInSiteW.__imp_DsListServer
97e60 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 sForDomainInSiteW.DsListServersF
97e80 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 orDomainInSiteA.__imp_DsListServ
97ea0 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 ersForDomainInSiteA.DsListRolesW
97ec0 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 44 73 4c 69 73 74 52 6f 6c 65 73 41 .__imp_DsListRolesW.DsListRolesA
97ee0 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f .__imp_DsListRolesA.DsListInfoFo
97f00 72 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 rServerW.__imp_DsListInfoForServ
97f20 65 72 57 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 erW.DsListInfoForServerA.__imp_D
97f40 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e sListInfoForServerA.DsListDomain
97f60 73 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 sInSiteW.__imp_DsListDomainsInSi
97f80 74 65 57 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 teW.DsListDomainsInSiteA.__imp_D
97fa0 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 44 73 49 6e 68 65 72 69 74 53 65 63 sListDomainsInSiteA.DsInheritSec
97fc0 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 urityIdentityW.__imp_DsInheritSe
97fe0 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 curityIdentityW.DsInheritSecurit
98000 79 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 yIdentityA.__imp_DsInheritSecuri
98020 74 79 49 64 65 6e 74 69 74 79 41 00 44 73 47 65 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 tyIdentityA.DsGetSpnW.__imp_DsGe
98040 74 53 70 6e 57 00 44 73 47 65 74 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 70 6e 41 00 tSpnW.DsGetSpnA.__imp_DsGetSpnA.
98060 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 DsGetDomainControllerInfoW.__imp
98080 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 47 65 _DsGetDomainControllerInfoW.DsGe
980a0 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 47 tDomainControllerInfoA.__imp_DsG
980c0 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 46 72 65 65 53 70 etDomainControllerInfoA.DsFreeSp
980e0 6e 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 44 73 nArrayW.__imp_DsFreeSpnArrayW.Ds
98100 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 FreeSpnArrayA.__imp_DsFreeSpnArr
98120 61 79 41 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 5f 5f 69 6d 70 5f 44 ayA.DsFreeSchemaGuidMapW.__imp_D
98140 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 44 73 46 72 65 65 53 63 68 65 6d 61 sFreeSchemaGuidMapW.DsFreeSchema
98160 47 75 69 64 4d 61 70 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d GuidMapA.__imp_DsFreeSchemaGuidM
98180 61 70 41 00 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f apA.DsFreePasswordCredentials.__
981a0 69 6d 70 5f 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 44 73 imp_DsFreePasswordCredentials.Ds
981c0 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 FreeNameResultW.__imp_DsFreeName
981e0 52 65 73 75 6c 74 57 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f ResultW.DsFreeNameResultA.__imp_
98200 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f DsFreeNameResultA.DsFreeDomainCo
98220 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e ntrollerInfoW.__imp_DsFreeDomain
98240 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 ControllerInfoW.DsFreeDomainCont
98260 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f rollerInfoA.__imp_DsFreeDomainCo
98280 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 5f 5f 69 6d ntrollerInfoA.DsCrackNamesW.__im
982a0 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 5f 5f p_DsCrackNamesW.DsCrackNamesA.__
982c0 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 imp_DsCrackNamesA.DsClientMakeSp
982e0 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 nForTargetServerW.__imp_DsClient
98300 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 44 73 43 6c 69 65 6e 74 MakeSpnForTargetServerW.DsClient
98320 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 MakeSpnForTargetServerA.__imp_Ds
98340 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 44 73 ClientMakeSpnForTargetServerA.Ds
98360 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 69 6e BindingSetTimeout.__imp_DsBindin
98380 67 53 65 74 54 69 6d 65 6f 75 74 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 5f 5f 69 6d 70 gSetTimeout.DsBindWithSpnW.__imp
983a0 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 _DsBindWithSpnW.DsBindWithSpnExW
983c0 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 44 73 42 69 6e 64 57 69 .__imp_DsBindWithSpnExW.DsBindWi
983e0 74 68 53 70 6e 45 78 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 thSpnExA.__imp_DsBindWithSpnExA.
98400 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 DsBindWithSpnA.__imp_DsBindWithS
98420 70 6e 41 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 pnA.DsBindWithCredW.__imp_DsBind
98440 57 69 74 68 43 72 65 64 57 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 5f 5f 69 6d 70 5f WithCredW.DsBindWithCredA.__imp_
98460 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 44 73 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 DsBindWithCredA.DsBindW.__imp_Ds
98480 42 69 6e 64 57 00 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 BindW.DsBindToISTGW.__imp_DsBind
984a0 54 6f 49 53 54 47 57 00 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 5f 5f 69 6d 70 5f 44 73 42 69 ToISTGW.DsBindToISTGA.__imp_DsBi
984c0 6e 64 54 6f 49 53 54 47 41 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d ndToISTGA.DsBindByInstanceW.__im
984e0 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 44 73 42 69 6e 64 42 79 49 6e 73 74 p_DsBindByInstanceW.DsBindByInst
98500 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 44 73 anceA.__imp_DsBindByInstanceA.Ds
98520 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 41 00 44 73 41 64 64 53 69 64 48 69 73 74 BindA.__imp_DsBindA.DsAddSidHist
98540 6f 72 79 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 44 73 41 64 oryW.__imp_DsAddSidHistoryW.DsAd
98560 64 53 69 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 64 48 69 73 74 6f dSidHistoryA.__imp_DsAddSidHisto
98580 72 79 41 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ryA..ntdsapi_NULL_THUNK_DATA.__I
985a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 61 70 69 00 53 65 74 41 70 70 49 MPORT_DESCRIPTOR_ntdsapi.SetAppI
985c0 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 41 70 70 49 6e 73 74 nstanceCsvFlags.__imp_SetAppInst
985e0 61 6e 63 65 43 73 76 46 6c 61 67 73 00 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 anceCsvFlags.ResetAllAppInstance
98600 56 65 72 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e Versions.__imp_ResetAllAppInstan
98620 63 65 56 65 72 73 69 6f 6e 73 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 ceVersions.RegisterAppInstanceVe
98640 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 rsion.__imp_RegisterAppInstanceV
98660 65 72 73 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 ersion.RegisterAppInstance.__imp
98680 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 51 75 65 72 79 41 70 70 49 6e 73 _RegisterAppInstance.QueryAppIns
986a0 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 70 70 49 6e 73 74 61 tanceVersion.__imp_QueryAppInsta
986c0 6e 63 65 56 65 72 73 69 6f 6e 00 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 nceVersion.NPGetPersistentUseOpt
986e0 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 50 65 72 ionsForConnection.__imp_NPGetPer
98700 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e sistentUseOptionsForConnection.N
98720 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 5f 5f 69 6d 70 5f PGetConnectionPerformance.__imp_
98740 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 4e 50 47 65 74 NPGetConnectionPerformance.NPGet
98760 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f Connection3.__imp_NPGetConnectio
98780 6e 33 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4e 50 43 n3.NPCancelConnection2.__imp_NPC
987a0 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e ancelConnection2.NPAddConnection
987c0 34 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 7f 6e 74 6c 61 6e 6d 4.__imp_NPAddConnection4..ntlanm
987e0 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 an_NULL_THUNK_DATA.__IMPORT_DESC
98800 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 53 51 4c 54 72 61 6e 73 61 63 74 00 5f 5f 69 6d RIPTOR_ntlanman.SQLTransact.__im
98820 70 5f 53 51 4c 54 72 61 6e 73 61 63 74 00 53 51 4c 54 61 62 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 p_SQLTransact.SQLTablesW.__imp_S
98840 51 4c 54 61 62 6c 65 73 57 00 53 51 4c 54 61 62 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 QLTablesW.SQLTablesA.__imp_SQLTa
98860 62 6c 65 73 41 00 53 51 4c 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 00 blesA.SQLTables.__imp_SQLTables.
98880 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 SQLTablePrivilegesW.__imp_SQLTab
988a0 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 lePrivilegesW.SQLTablePrivileges
988c0 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 54 A.__imp_SQLTablePrivilegesA.SQLT
988e0 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 ablePrivileges.__imp_SQLTablePri
98900 76 69 6c 65 67 65 73 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 53 51 4c vileges.SQLStatisticsW.__imp_SQL
98920 53 74 61 74 69 73 74 69 63 73 57 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 StatisticsW.SQLStatisticsA.__imp
98940 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 5f 5f _SQLStatisticsA.SQLStatistics.__
98960 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 imp_SQLStatistics.SQLSpecialColu
98980 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 53 51 mnsW.__imp_SQLSpecialColumnsW.SQ
989a0 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 LSpecialColumnsA.__imp_SQLSpecia
989c0 6c 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d lColumnsA.SQLSpecialColumns.__im
989e0 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 p_SQLSpecialColumns.SQLSetStmtOp
98a00 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 53 tion.__imp_SQLSetStmtOption.SQLS
98a20 65 74 53 74 6d 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 etStmtAttrW.__imp_SQLSetStmtAttr
98a40 57 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d W.SQLSetStmtAttr.__imp_SQLSetStm
98a60 74 41 74 74 72 00 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f tAttr.SQLSetScrollOptions.__imp_
98a80 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 53 51 4c 53 65 74 50 6f 73 00 5f 5f SQLSetScrollOptions.SQLSetPos.__
98aa0 69 6d 70 5f 53 51 4c 53 65 74 50 6f 73 00 53 51 4c 53 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f imp_SQLSetPos.SQLSetParam.__imp_
98ac0 53 51 4c 53 65 74 50 61 72 61 6d 00 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f SQLSetParam.SQLSetEnvAttr.__imp_
98ae0 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 5f 5f 69 6d SQLSetEnvAttr.SQLSetDescRec.__im
98b00 70 5f 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 p_SQLSetDescRec.SQLSetDescFieldW
98b20 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 53 65 74 44 65 .__imp_SQLSetDescFieldW.SQLSetDe
98b40 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 scField.__imp_SQLSetDescField.SQ
98b60 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 LSetCursorNameW.__imp_SQLSetCurs
98b80 6f 72 4e 61 6d 65 57 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f orNameW.SQLSetCursorNameA.__imp_
98ba0 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 SQLSetCursorNameA.SQLSetCursorNa
98bc0 6d 65 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 53 65 74 me.__imp_SQLSetCursorName.SQLSet
98be0 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 ConnectOptionW.__imp_SQLSetConne
98c00 63 74 4f 70 74 69 6f 6e 57 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f ctOptionW.SQLSetConnectOptionA._
98c20 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 53 65 74 _imp_SQLSetConnectOptionA.SQLSet
98c40 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 ConnectOption.__imp_SQLSetConnec
98c60 74 4f 70 74 69 6f 6e 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 tOption.SQLSetConnectAttrW.__imp
98c80 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 _SQLSetConnectAttrW.SQLSetConnec
98ca0 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 tAttrA.__imp_SQLSetConnectAttrA.
98cc0 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f SQLSetConnectAttr.__imp_SQLSetCo
98ce0 6e 6e 65 63 74 41 74 74 72 00 53 51 4c 52 6f 77 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 51 4c 52 nnectAttr.SQLRowCount.__imp_SQLR
98d00 6f 77 43 6f 75 6e 74 00 53 51 4c 50 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 50 75 74 44 owCount.SQLPutData.__imp_SQLPutD
98d20 61 74 61 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 ata.SQLProceduresW.__imp_SQLProc
98d40 65 64 75 72 65 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c eduresW.SQLProceduresA.__imp_SQL
98d60 50 72 6f 63 65 64 75 72 65 73 41 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 5f 5f 69 6d 70 5f ProceduresA.SQLProcedures.__imp_
98d80 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e SQLProcedures.SQLProcedureColumn
98da0 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 53 51 sW.__imp_SQLProcedureColumnsW.SQ
98dc0 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 LProcedureColumnsA.__imp_SQLProc
98de0 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e edureColumnsA.SQLProcedureColumn
98e00 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 53 51 4c 50 s.__imp_SQLProcedureColumns.SQLP
98e20 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 rimaryKeysW.__imp_SQLPrimaryKeys
98e40 57 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 W.SQLPrimaryKeysA.__imp_SQLPrima
98e60 72 79 4b 65 79 73 41 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c ryKeysA.SQLPrimaryKeys.__imp_SQL
98e80 50 72 69 6d 61 72 79 4b 65 79 73 00 53 51 4c 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 53 51 PrimaryKeys.SQLPrepareW.__imp_SQ
98ea0 4c 50 72 65 70 61 72 65 57 00 53 51 4c 50 72 65 70 61 72 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 LPrepareW.SQLPrepareA.__imp_SQLP
98ec0 72 65 70 61 72 65 41 00 53 51 4c 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 repareA.SQLPrepare.__imp_SQLPrep
98ee0 61 72 65 00 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 are.SQLParamOptions.__imp_SQLPar
98f00 61 6d 4f 70 74 69 6f 6e 73 00 53 51 4c 50 61 72 61 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c amOptions.SQLParamData.__imp_SQL
98f20 50 61 72 61 6d 44 61 74 61 00 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 5f 5f 69 6d 70 ParamData.SQLNumResultCols.__imp
98f40 5f 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 5f _SQLNumResultCols.SQLNumParams._
98f60 5f 69 6d 70 5f 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 _imp_SQLNumParams.SQLNativeSqlW.
98f80 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 53 51 4c 4e 61 74 69 76 65 53 71 6c __imp_SQLNativeSqlW.SQLNativeSql
98fa0 41 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 53 51 4c 4e 61 74 69 76 65 53 A.__imp_SQLNativeSqlA.SQLNativeS
98fc0 71 6c 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 53 51 4c 4d 6f 72 65 52 65 73 ql.__imp_SQLNativeSql.SQLMoreRes
98fe0 75 6c 74 73 00 5f 5f 69 6d 70 5f 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 53 51 4c 47 65 74 ults.__imp_SQLMoreResults.SQLGet
99000 54 79 70 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 TypeInfoW.__imp_SQLGetTypeInfoW.
99020 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 SQLGetTypeInfoA.__imp_SQLGetType
99040 49 6e 66 6f 41 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 InfoA.SQLGetTypeInfo.__imp_SQLGe
99060 74 54 79 70 65 49 6e 66 6f 00 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 tTypeInfo.SQLGetStmtOption.__imp
99080 5f 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 _SQLGetStmtOption.SQLGetStmtAttr
990a0 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 53 51 4c 47 65 74 53 74 W.__imp_SQLGetStmtAttrW.SQLGetSt
990c0 6d 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 53 51 mtAttrA.__imp_SQLGetStmtAttrA.SQ
990e0 4c 47 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 LGetStmtAttr.__imp_SQLGetStmtAtt
99100 72 00 53 51 4c 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 57 00 r.SQLGetInfoW.__imp_SQLGetInfoW.
99120 53 51 4c 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 41 00 53 51 SQLGetInfoA.__imp_SQLGetInfoA.SQ
99140 4c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 00 53 51 4c 47 65 74 LGetInfo.__imp_SQLGetInfo.SQLGet
99160 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 Functions.__imp_SQLGetFunctions.
99180 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 45 6e 76 41 74 74 SQLGetEnvAttr.__imp_SQLGetEnvAtt
991a0 72 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 r.SQLGetDiagRecW.__imp_SQLGetDia
991c0 67 52 65 63 57 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 gRecW.SQLGetDiagRecA.__imp_SQLGe
991e0 74 44 69 61 67 52 65 63 41 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 5f 5f 69 6d 70 5f 53 51 tDiagRecA.SQLGetDiagRec.__imp_SQ
99200 4c 47 65 74 44 69 61 67 52 65 63 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 5f 5f 69 LGetDiagRec.SQLGetDiagFieldW.__i
99220 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 69 61 67 46 69 mp_SQLGetDiagFieldW.SQLGetDiagFi
99240 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 53 51 4c 47 eldA.__imp_SQLGetDiagFieldA.SQLG
99260 65 74 44 69 61 67 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c etDiagField.__imp_SQLGetDiagFiel
99280 64 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 d.SQLGetDescRecW.__imp_SQLGetDes
992a0 63 52 65 63 57 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 cRecW.SQLGetDescRecA.__imp_SQLGe
992c0 74 44 65 73 63 52 65 63 41 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 tDescRecA.SQLGetDescRec.__imp_SQ
992e0 4c 47 65 74 44 65 73 63 52 65 63 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 5f 5f 69 LGetDescRec.SQLGetDescFieldW.__i
99300 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 65 73 63 46 69 mp_SQLGetDescFieldW.SQLGetDescFi
99320 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 53 51 4c 47 eldA.__imp_SQLGetDescFieldA.SQLG
99340 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c etDescField.__imp_SQLGetDescFiel
99360 64 00 53 51 4c 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 61 74 61 00 53 51 d.SQLGetData.__imp_SQLGetData.SQ
99380 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 LGetCursorNameW.__imp_SQLGetCurs
993a0 6f 72 4e 61 6d 65 57 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f orNameW.SQLGetCursorNameA.__imp_
993c0 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 SQLGetCursorNameA.SQLGetCursorNa
993e0 6d 65 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 47 65 74 me.__imp_SQLGetCursorName.SQLGet
99400 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 ConnectOptionW.__imp_SQLGetConne
99420 63 74 4f 70 74 69 6f 6e 57 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f ctOptionW.SQLGetConnectOptionA._
99440 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 47 65 74 _imp_SQLGetConnectOptionA.SQLGet
99460 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 ConnectOption.__imp_SQLGetConnec
99480 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 tOption.SQLGetConnectAttrW.__imp
994a0 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 _SQLGetConnectAttrW.SQLGetConnec
994c0 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 tAttrA.__imp_SQLGetConnectAttrA.
994e0 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f SQLGetConnectAttr.__imp_SQLGetCo
99500 6e 6e 65 63 74 41 74 74 72 00 53 51 4c 46 72 65 65 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 46 nnectAttr.SQLFreeStmt.__imp_SQLF
99520 72 65 65 53 74 6d 74 00 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 46 reeStmt.SQLFreeHandle.__imp_SQLF
99540 72 65 65 48 61 6e 64 6c 65 00 53 51 4c 46 72 65 65 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 reeHandle.SQLFreeEnv.__imp_SQLFr
99560 65 65 45 6e 76 00 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 eeEnv.SQLFreeConnect.__imp_SQLFr
99580 65 65 43 6f 6e 6e 65 63 74 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 5f 5f 69 6d 70 5f eeConnect.SQLForeignKeysW.__imp_
995a0 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 SQLForeignKeysW.SQLForeignKeysA.
995c0 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 53 51 4c 46 6f 72 65 69 67 6e __imp_SQLForeignKeysA.SQLForeign
995e0 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 53 51 4c 46 65 74 Keys.__imp_SQLForeignKeys.SQLFet
99600 63 68 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 53 51 chScroll.__imp_SQLFetchScroll.SQ
99620 4c 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 63 68 00 53 51 4c 45 78 74 65 6e 64 65 LFetch.__imp_SQLFetch.SQLExtende
99640 64 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 53 51 dFetch.__imp_SQLExtendedFetch.SQ
99660 4c 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 75 74 65 00 53 51 4c 45 78 65 LExecute.__imp_SQLExecute.SQLExe
99680 63 44 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 53 51 cDirectW.__imp_SQLExecDirectW.SQ
996a0 4c 45 78 65 63 44 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 LExecDirectA.__imp_SQLExecDirect
996c0 41 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 A.SQLExecDirect.__imp_SQLExecDir
996e0 65 63 74 00 53 51 4c 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 57 00 53 51 ect.SQLErrorW.__imp_SQLErrorW.SQ
99700 4c 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 41 00 53 51 4c 45 72 72 6f 72 LErrorA.__imp_SQLErrorA.SQLError
99720 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 00 53 51 4c 45 6e 64 54 72 61 6e 00 5f 5f 69 6d 70 .__imp_SQLError.SQLEndTran.__imp
99740 5f 53 51 4c 45 6e 64 54 72 61 6e 00 53 51 4c 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 53 51 _SQLEndTran.SQLDriversW.__imp_SQ
99760 4c 44 72 69 76 65 72 73 57 00 53 51 4c 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 LDriversW.SQLDriversA.__imp_SQLD
99780 72 69 76 65 72 73 41 00 53 51 4c 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 riversA.SQLDrivers.__imp_SQLDriv
997a0 65 72 73 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 ers.SQLDriverConnectW.__imp_SQLD
997c0 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 riverConnectW.SQLDriverConnectA.
997e0 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 53 51 4c 44 72 69 76 65 __imp_SQLDriverConnectA.SQLDrive
99800 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 rConnect.__imp_SQLDriverConnect.
99820 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 44 69 73 63 6f 6e 6e 65 63 SQLDisconnect.__imp_SQLDisconnec
99840 74 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 t.SQLDescribeParam.__imp_SQLDesc
99860 72 69 62 65 50 61 72 61 6d 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 5f 5f 69 6d 70 5f ribeParam.SQLDescribeColW.__imp_
99880 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 SQLDescribeColW.SQLDescribeColA.
998a0 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 53 51 4c 44 65 73 63 72 69 62 __imp_SQLDescribeColA.SQLDescrib
998c0 65 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 53 51 4c 44 61 74 eCol.__imp_SQLDescribeCol.SQLDat
998e0 61 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 aSourcesW.__imp_SQLDataSourcesW.
99900 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 SQLDataSourcesA.__imp_SQLDataSou
99920 72 63 65 73 41 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 rcesA.SQLDataSources.__imp_SQLDa
99940 74 61 53 6f 75 72 63 65 73 00 53 51 4c 43 6f 70 79 44 65 73 63 00 5f 5f 69 6d 70 5f 53 51 4c 43 taSources.SQLCopyDesc.__imp_SQLC
99960 6f 70 79 44 65 73 63 00 53 51 4c 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e opyDesc.SQLConnectW.__imp_SQLCon
99980 6e 65 63 74 57 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 nectW.SQLConnectA.__imp_SQLConne
999a0 63 74 41 00 53 51 4c 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 00 ctA.SQLConnect.__imp_SQLConnect.
999c0 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6d 70 6c 65 SQLCompleteAsync.__imp_SQLComple
999e0 74 65 41 73 79 6e 63 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c teAsync.SQLColumnsW.__imp_SQLCol
99a00 75 6d 6e 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d umnsW.SQLColumnsA.__imp_SQLColum
99a20 6e 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 00 nsA.SQLColumns.__imp_SQLColumns.
99a40 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f SQLColumnPrivilegesW.__imp_SQLCo
99a60 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 lumnPrivilegesW.SQLColumnPrivile
99a80 67 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 gesA.__imp_SQLColumnPrivilegesA.
99aa0 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c SQLColumnPrivileges.__imp_SQLCol
99ac0 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 umnPrivileges.SQLColAttributesW.
99ae0 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 53 51 4c 43 6f 6c 41 74 __imp_SQLColAttributesW.SQLColAt
99b00 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 tributesA.__imp_SQLColAttributes
99b20 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 A.SQLColAttributes.__imp_SQLColA
99b40 74 74 72 69 62 75 74 65 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 ttributes.SQLColAttributeW.__imp
99b60 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 _SQLColAttributeW.SQLColAttribut
99b80 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 53 51 4c 43 6f 6c eA.__imp_SQLColAttributeA.SQLCol
99ba0 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 Attribute.__imp_SQLColAttribute.
99bc0 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 43 75 72 SQLCloseCursor.__imp_SQLCloseCur
99be0 73 6f 72 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e sor.SQLCancelHandle.__imp_SQLCan
99c00 63 65 6c 48 61 6e 64 6c 65 00 53 51 4c 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e celHandle.SQLCancel.__imp_SQLCan
99c20 63 65 6c 00 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 42 cel.SQLBulkOperations.__imp_SQLB
99c40 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 ulkOperations.SQLBrowseConnectW.
99c60 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 53 51 4c 42 72 6f 77 73 __imp_SQLBrowseConnectW.SQLBrows
99c80 65 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 eConnectA.__imp_SQLBrowseConnect
99ca0 41 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 A.SQLBrowseConnect.__imp_SQLBrow
99cc0 73 65 43 6f 6e 6e 65 63 74 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 seConnect.SQLBindParameter.__imp
99ce0 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 5f _SQLBindParameter.SQLBindParam._
99d00 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 53 51 4c 42 69 6e 64 43 6f 6c 00 5f 5f 69 _imp_SQLBindParam.SQLBindCol.__i
99d20 6d 70 5f 53 51 4c 42 69 6e 64 43 6f 6c 00 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 5f 5f 69 6d 70 mp_SQLBindCol.SQLAllocStmt.__imp
99d40 5f 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 _SQLAllocStmt.SQLAllocHandleStd.
99d60 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 53 51 4c 41 6c 6c 6f 63 __imp_SQLAllocHandleStd.SQLAlloc
99d80 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 53 51 4c 41 Handle.__imp_SQLAllocHandle.SQLA
99da0 6c 6c 6f 63 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 53 51 4c 41 6c 6c llocEnv.__imp_SQLAllocEnv.SQLAll
99dc0 6f 63 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 ocConnect.__imp_SQLAllocConnect.
99de0 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 44 42 43 53 65 ODBCSetTryWaitValue.__imp_ODBCSe
99e00 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 tTryWaitValue.ODBCGetTryWaitValu
99e20 65 00 5f 5f 69 6d 70 5f 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 7f 6f 64 62 e.__imp_ODBCGetTryWaitValue..odb
99e40 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 c32_NULL_THUNK_DATA.__IMPORT_DES
99e60 43 52 49 50 54 4f 52 5f 6f 64 62 63 33 32 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 57 00 64 CRIPTOR_odbc32.__imp_dbprtypeW.d
99e80 62 70 72 74 79 70 65 57 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 41 00 64 62 70 72 74 79 70 bprtypeW.__imp_dbprtypeA.dbprtyp
99ea0 65 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 62 63 70 5f 77 72 69 74 65 eA.__imp_bcp_writefmtW.bcp_write
99ec0 66 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 62 63 70 5f 77 72 69 fmtW.__imp_bcp_writefmtA.bcp_wri
99ee0 74 65 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 73 tefmtA.__imp_bcp_setcolfmt.bcp_s
99f00 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 6e 64 72 6f 77 00 62 63 70 5f 73 etcolfmt.__imp_bcp_sendrow.bcp_s
99f20 65 6e 64 72 6f 77 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 57 00 62 63 70 5f 72 65 endrow.__imp_bcp_readfmtW.bcp_re
99f40 61 64 66 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 41 00 62 63 70 5f 72 65 adfmtW.__imp_bcp_readfmtA.bcp_re
99f60 61 64 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 62 63 70 5f 6d 6f adfmtA.__imp_bcp_moretext.bcp_mo
99f80 72 65 74 65 78 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 57 00 62 63 70 5f 69 6e 69 74 57 retext.__imp_bcp_initW.bcp_initW
99fa0 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 41 00 62 63 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 .__imp_bcp_initA.bcp_initA.__imp
99fc0 5f 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 _bcp_getcolfmt.bcp_getcolfmt.__i
99fe0 6d 70 5f 62 63 70 5f 65 78 65 63 00 62 63 70 5f 65 78 65 63 00 5f 5f 69 6d 70 5f 62 63 70 5f 64 mp_bcp_exec.bcp_exec.__imp_bcp_d
9a000 6f 6e 65 00 62 63 70 5f 64 6f 6e 65 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 62 one.bcp_done.__imp_bcp_control.b
9a020 63 70 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 62 63 70 cp_control.__imp_bcp_columns.bcp
9a040 5f 63 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 70 74 72 00 62 63 70 5f 63 6f _columns.__imp_bcp_colptr.bcp_co
9a060 6c 70 74 72 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 6c 65 6e 00 62 63 70 5f 63 6f 6c 6c 65 6e lptr.__imp_bcp_collen.bcp_collen
9a080 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 66 6d 74 00 62 63 70 5f 63 6f 6c 66 6d 74 00 5f 5f 69 .__imp_bcp_colfmt.bcp_colfmt.__i
9a0a0 6d 70 5f 62 63 70 5f 62 69 6e 64 00 62 63 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 mp_bcp_bind.bcp_bind.__imp_bcp_b
9a0c0 61 74 63 68 00 62 63 70 5f 62 61 74 63 68 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 atch.bcp_batch.SQLLinkedServers.
9a0e0 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 53 51 4c 4c 69 6e 6b 65 64 __imp_SQLLinkedServers.SQLLinked
9a100 43 61 74 61 6c 6f 67 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 CatalogsW.__imp_SQLLinkedCatalog
9a120 73 57 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 4c sW.SQLLinkedCatalogsA.__imp_SQLL
9a140 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 inkedCatalogsA.SQLInitEnumServer
9a160 73 00 5f 5f 69 6d 70 5f 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 53 51 4c 47 65 s.__imp_SQLInitEnumServers.SQLGe
9a180 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 4e 65 78 tNextEnumeration.__imp_SQLGetNex
9a1a0 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 tEnumeration.SQLCloseEnumServers
9a1c0 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 7f 6f 64 62 63 .__imp_SQLCloseEnumServers..odbc
9a1e0 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 bcp_NULL_THUNK_DATA.__IMPORT_DES
9a200 43 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 CRIPTOR_odbcbcp.WriteFmtUserType
9a220 53 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 57 72 Stg.__imp_WriteFmtUserTypeStg.Wr
9a240 69 74 65 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 iteClassStm.__imp_WriteClassStm.
9a260 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 WriteClassStg.__imp_WriteClassSt
9a280 67 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d g.StringFromIID.__imp_StringFrom
9a2a0 49 49 44 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 IID.StringFromGUID2.__imp_String
9a2c0 46 72 6f 6d 47 55 49 44 32 00 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f FromGUID2.StringFromCLSID.__imp_
9a2e0 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 53 74 67 53 65 74 54 69 6d 65 73 00 5f 5f 69 6d StringFromCLSID.StgSetTimes.__im
9a300 70 5f 53 74 67 53 65 74 54 69 6d 65 73 00 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 p_StgSetTimes.StgPropertyLengthA
9a320 73 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 sVariant.__imp_StgPropertyLength
9a340 41 73 56 61 72 69 61 6e 74 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 AsVariant.StgOpenStorageOnILockB
9a360 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b ytes.__imp_StgOpenStorageOnILock
9a380 42 79 74 65 73 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 Bytes.StgOpenStorageEx.__imp_Stg
9a3a0 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 5f 5f 69 OpenStorageEx.StgOpenStorage.__i
9a3c0 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 mp_StgOpenStorage.StgOpenPropStg
9a3e0 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 53 74 67 4f 70 65 6e 41 73 79 .__imp_StgOpenPropStg.StgOpenAsy
9a400 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f ncDocfileOnIFillLockBytes.__imp_
9a420 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 StgOpenAsyncDocfileOnIFillLockBy
9a440 74 65 73 00 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 tes.StgIsStorageILockBytes.__imp
9a460 5f 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 49 73 53 74 6f _StgIsStorageILockBytes.StgIsSto
9a480 72 61 67 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 rageFile.__imp_StgIsStorageFile.
9a4a0 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 StgGetIFillLockBytesOnILockBytes
9a4c0 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f .__imp_StgGetIFillLockBytesOnILo
9a4e0 63 6b 42 79 74 65 73 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 ckBytes.StgGetIFillLockBytesOnFi
9a500 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 le.__imp_StgGetIFillLockBytesOnF
9a520 69 6c 65 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 ile.StgCreateStorageEx.__imp_Stg
9a540 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 CreateStorageEx.StgCreatePropStg
9a560 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 53 74 67 43 72 65 61 74 .__imp_StgCreatePropStg.StgCreat
9a580 65 50 72 6f 70 53 65 74 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 ePropSetStg.__imp_StgCreatePropS
9a5a0 65 74 53 74 67 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 etStg.StgCreateDocfileOnILockByt
9a5c0 65 73 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b es.__imp_StgCreateDocfileOnILock
9a5e0 42 79 74 65 73 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 Bytes.StgCreateDocfile.__imp_Stg
9a600 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 CreateDocfile.StgConvertVariantT
9a620 6f 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e oProperty.__imp_StgConvertVarian
9a640 74 54 6f 50 72 6f 70 65 72 74 79 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f tToProperty.StgConvertPropertyTo
9a660 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 Variant.__imp_StgConvertProperty
9a680 54 6f 56 61 72 69 61 6e 74 00 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 53 65 ToVariant.SetConvertStg.__imp_Se
9a6a0 74 43 6f 6e 76 65 72 74 53 74 67 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 tConvertStg.STGMEDIUM_UserUnmars
9a6c0 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 hal64.__imp_STGMEDIUM_UserUnmars
9a6e0 68 61 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f hal64.STGMEDIUM_UserUnmarshal.__
9a700 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 54 47 4d imp_STGMEDIUM_UserUnmarshal.STGM
9a720 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d EDIUM_UserSize64.__imp_STGMEDIUM
9a740 5f 55 73 65 72 53 69 7a 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 5f _UserSize64.STGMEDIUM_UserSize._
9a760 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 53 54 47 4d 45 44 49 55 _imp_STGMEDIUM_UserSize.STGMEDIU
9a780 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f M_UserMarshal64.__imp_STGMEDIUM_
9a7a0 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 UserMarshal64.STGMEDIUM_UserMars
9a7c0 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 hal.__imp_STGMEDIUM_UserMarshal.
9a7e0 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 STGMEDIUM_UserFree64.__imp_STGME
9a800 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 DIUM_UserFree64.STGMEDIUM_UserFr
9a820 65 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 53 4e 42 5f ee.__imp_STGMEDIUM_UserFree.SNB_
9a840 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 55 6e UserUnmarshal64.__imp_SNB_UserUn
9a860 6d 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d marshal64.SNB_UserUnmarshal.__im
9a880 70 5f 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 p_SNB_UserUnmarshal.SNB_UserSize
9a8a0 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 53 4e 42 5f 55 73 65 72 64.__imp_SNB_UserSize64.SNB_User
9a8c0 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 53 4e 42 5f 55 73 65 72 Size.__imp_SNB_UserSize.SNB_User
9a8e0 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 Marshal64.__imp_SNB_UserMarshal6
9a900 34 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4.SNB_UserMarshal.__imp_SNB_User
9a920 4d 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 Marshal.SNB_UserFree64.__imp_SNB
9a940 5f 55 73 65 72 46 72 65 65 36 34 00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 _UserFree64.SNB_UserFree.__imp_S
9a960 4e 42 5f 55 73 65 72 46 72 65 65 00 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 NB_UserFree.RoGetAgileReference.
9a980 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 52 65 76 6f 6b 65 __imp_RoGetAgileReference.Revoke
9a9a0 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 52 65 DragDrop.__imp_RevokeDragDrop.Re
9a9c0 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 74 67 4d leaseStgMedium.__imp_ReleaseStgM
9a9e0 65 64 69 75 6d 00 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 52 65 67 edium.RegisterDragDrop.__imp_Reg
9aa00 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 isterDragDrop.ReadFmtUserTypeStg
9aa20 00 5f 5f 69 6d 70 5f 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 52 65 61 64 43 6c .__imp_ReadFmtUserTypeStg.ReadCl
9aa40 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 6d 00 52 65 61 64 43 6c assStm.__imp_ReadClassStm.ReadCl
9aa60 61 73 73 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 67 00 50 72 6f 70 56 61 assStg.__imp_ReadClassStg.PropVa
9aa80 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 riantCopy.__imp_PropVariantCopy.
9aaa0 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 PropVariantClear.__imp_PropVaria
9aac0 6e 74 43 6c 65 61 72 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 5f 5f 69 6d 70 ntClear.PropStgNameToFmtId.__imp
9aae0 5f 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c _PropStgNameToFmtId.ProgIDFromCL
9ab00 53 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 4f 6c 65 55 6e 69 SID.__imp_ProgIDFromCLSID.OleUni
9ab20 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 nitialize.__imp_OleUninitialize.
9ab40 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c OleTranslateAccelerator.__imp_Ol
9ab60 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 4f 6c 65 53 65 74 4d 65 6e 75 eTranslateAccelerator.OleSetMenu
9ab80 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 Descriptor.__imp_OleSetMenuDescr
9aba0 69 70 74 6f 72 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 5f 5f 69 6d iptor.OleSetContainedObject.__im
9abc0 70 5f 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 4f 6c 65 53 65 74 43 6c p_OleSetContainedObject.OleSetCl
9abe0 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c ipboard.__imp_OleSetClipboard.Ol
9ac00 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 41 75 74 6f eSetAutoConvert.__imp_OleSetAuto
9ac20 43 6f 6e 76 65 72 74 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c Convert.OleSaveToStream.__imp_Ol
9ac40 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 4f 6c 65 53 61 76 65 00 5f 5f 69 6d 70 5f 4f 6c 65 53 eSaveToStream.OleSave.__imp_OleS
9ac60 61 76 65 00 4f 6c 65 52 75 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 52 75 6e 00 4f 6c 65 52 65 67 47 65 ave.OleRun.__imp_OleRun.OleRegGe
9ac80 74 55 73 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 79 70 tUserType.__imp_OleRegGetUserTyp
9aca0 65 00 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 e.OleRegGetMiscStatus.__imp_OleR
9acc0 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 egGetMiscStatus.OleRegEnumVerbs.
9ace0 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 4f 6c 65 52 65 67 45 6e 75 6d __imp_OleRegEnumVerbs.OleRegEnum
9ad00 46 6f 72 6d 61 74 45 74 63 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 FormatEtc.__imp_OleRegEnumFormat
9ad20 45 74 63 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f Etc.OleQueryLinkFromData.__imp_O
9ad40 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 51 75 65 72 79 43 72 65 61 leQueryLinkFromData.OleQueryCrea
9ad60 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 teFromData.__imp_OleQueryCreateF
9ad80 72 6f 6d 44 61 74 61 00 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 romData.OleNoteObjectVisible.__i
9ada0 6d 70 5f 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 4f 6c 65 4d 65 74 61 66 mp_OleNoteObjectVisible.OleMetaf
9adc0 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 5f 5f 69 6d 70 5f 4f 6c ilePictFromIconAndLabel.__imp_Ol
9ade0 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 4f 6c eMetafilePictFromIconAndLabel.Ol
9ae00 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e eLockRunning.__imp_OleLockRunnin
9ae20 67 00 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 g.OleLoadFromStream.__imp_OleLoa
9ae40 64 46 72 6f 6d 53 74 72 65 61 6d 00 4f 6c 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 dFromStream.OleLoad.__imp_OleLoa
9ae60 64 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 52 75 6e 6e 69 6e d.OleIsRunning.__imp_OleIsRunnin
9ae80 67 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c g.OleIsCurrentClipboard.__imp_Ol
9aea0 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a eIsCurrentClipboard.OleInitializ
9aec0 65 00 5f 5f 69 6d 70 5f 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 47 65 74 49 63 6f 6e e.__imp_OleInitialize.OleGetIcon
9aee0 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 4f 6c OfFile.__imp_OleGetIconOfFile.Ol
9af00 65 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e eGetIconOfClass.__imp_OleGetIcon
9af20 4f 66 43 6c 61 73 73 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 OfClass.OleGetClipboardWithEnter
9af40 70 72 69 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 priseInfo.__imp_OleGetClipboardW
9af60 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 ithEnterpriseInfo.OleGetClipboar
9af80 64 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 41 75 d.__imp_OleGetClipboard.OleGetAu
9afa0 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 toConvert.__imp_OleGetAutoConver
9afc0 74 00 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 46 6c 75 t.OleFlushClipboard.__imp_OleFlu
9afe0 73 68 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 5f 5f 69 shClipboard.OleDuplicateData.__i
9b000 6d 70 5f 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 4f 6c 65 44 72 61 77 00 5f 5f 69 6d mp_OleDuplicateData.OleDraw.__im
9b020 70 5f 4f 6c 65 44 72 61 77 00 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 p_OleDraw.OleDoAutoConvert.__imp
9b040 5f 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 _OleDoAutoConvert.OleDestroyMenu
9b060 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 Descriptor.__imp_OleDestroyMenuD
9b080 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 escriptor.OleCreateStaticFromDat
9b0a0 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 a.__imp_OleCreateStaticFromData.
9b0c0 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c OleCreateMenuDescriptor.__imp_Ol
9b0e0 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 43 72 65 61 74 65 4c eCreateMenuDescriptor.OleCreateL
9b100 69 6e 6b 54 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 inkToFileEx.__imp_OleCreateLinkT
9b120 6f 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 5f 5f 69 6d oFileEx.OleCreateLinkToFile.__im
9b140 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 4c p_OleCreateLinkToFile.OleCreateL
9b160 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e inkFromDataEx.__imp_OleCreateLin
9b180 6b 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 kFromDataEx.OleCreateLinkFromDat
9b1a0 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c a.__imp_OleCreateLinkFromData.Ol
9b1c0 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e eCreateLinkEx.__imp_OleCreateLin
9b1e0 6b 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 kEx.OleCreateLink.__imp_OleCreat
9b200 65 4c 69 6e 6b 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f eLink.OleCreateFromFileEx.__imp_
9b220 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 65 46 72 6f OleCreateFromFileEx.OleCreateFro
9b240 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 4f 6c mFile.__imp_OleCreateFromFile.Ol
9b260 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 eCreateFromDataEx.__imp_OleCreat
9b280 65 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f eFromDataEx.OleCreateFromData.__
9b2a0 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 45 imp_OleCreateFromData.OleCreateE
9b2c0 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 78 00 4f 6c 65 43 72 65 61 74 65 45 6d 62 x.__imp_OleCreateEx.OleCreateEmb
9b2e0 65 64 64 69 6e 67 48 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 eddingHelper.__imp_OleCreateEmbe
9b300 64 64 69 6e 67 48 65 6c 70 65 72 00 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 ddingHelper.OleCreateDefaultHand
9b320 6c 65 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 ler.__imp_OleCreateDefaultHandle
9b340 72 00 4f 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 00 4f 6c 65 43 r.OleCreate.__imp_OleCreate.OleC
9b360 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d onvertOLESTREAMToIStorageEx.__im
9b380 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 p_OleConvertOLESTREAMToIStorageE
9b3a0 78 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 x.OleConvertOLESTREAMToIStorage.
9b3c0 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 __imp_OleConvertOLESTREAMToIStor
9b3e0 61 67 65 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 age.OleConvertIStorageToOLESTREA
9b400 4d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c MEx.__imp_OleConvertIStorageToOL
9b420 45 53 54 52 45 41 4d 45 78 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c ESTREAMEx.OleConvertIStorageToOL
9b440 45 53 54 52 45 41 4d 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 ESTREAM.__imp_OleConvertIStorage
9b460 54 6f 4f 4c 45 53 54 52 45 41 4d 00 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d ToOLESTREAM.OleBuildVersion.__im
9b480 70 5f 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 p_OleBuildVersion.MonikerRelativ
9b4a0 65 50 61 74 68 54 6f 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 ePathTo.__imp_MonikerRelativePat
9b4c0 68 54 6f 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 5f 5f 69 6d hTo.MonikerCommonPrefixWith.__im
9b4e0 70 5f 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 4d 6b 50 61 72 73 p_MonikerCommonPrefixWith.MkPars
9b500 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 eDisplayName.__imp_MkParseDispla
9b520 79 4e 61 6d 65 00 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 41 63 63 65 yName.IsAccelerator.__imp_IsAcce
9b540 6c 65 72 61 74 6f 72 00 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 49 44 46 lerator.IIDFromString.__imp_IIDF
9b560 72 6f 6d 53 74 72 69 6e 67 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f romString.HWND_UserUnmarshal64._
9b580 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 _imp_HWND_UserUnmarshal64.HWND_U
9b5a0 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 serUnmarshal.__imp_HWND_UserUnma
9b5c0 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 rshal.HWND_UserSize64.__imp_HWND
9b5e0 5f 55 73 65 72 53 69 7a 65 36 34 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f _UserSize64.HWND_UserSize.__imp_
9b600 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 HWND_UserSize.HWND_UserMarshal64
9b620 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 .__imp_HWND_UserMarshal64.HWND_U
9b640 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 serMarshal.__imp_HWND_UserMarsha
9b660 6c 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 l.HWND_UserFree64.__imp_HWND_Use
9b680 72 46 72 65 65 36 34 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 rFree64.HWND_UserFree.__imp_HWND
9b6a0 5f 55 73 65 72 46 72 65 65 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 _UserFree.HRGN_UserUnmarshal.__i
9b6c0 6d 70 5f 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 53 mp_HRGN_UserUnmarshal.HRGN_UserS
9b6e0 69 7a 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 48 52 47 4e 5f 55 73 65 ize.__imp_HRGN_UserSize.HRGN_Use
9b700 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 rMarshal.__imp_HRGN_UserMarshal.
9b720 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 HRGN_UserFree.__imp_HRGN_UserFre
9b740 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 e.HPALETTE_UserUnmarshal64.__imp
9b760 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 _HPALETTE_UserUnmarshal64.HPALET
9b780 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f TE_UserUnmarshal.__imp_HPALETTE_
9b7a0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 UserUnmarshal.HPALETTE_UserSize6
9b7c0 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 48 50 41 4c 4.__imp_HPALETTE_UserSize64.HPAL
9b7e0 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 ETTE_UserSize.__imp_HPALETTE_Use
9b800 72 53 69 7a 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 rSize.HPALETTE_UserMarshal64.__i
9b820 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 mp_HPALETTE_UserMarshal64.HPALET
9b840 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 TE_UserMarshal.__imp_HPALETTE_Us
9b860 65 72 4d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f erMarshal.HPALETTE_UserFree64.__
9b880 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 48 50 41 4c 45 54 54 45 imp_HPALETTE_UserFree64.HPALETTE
9b8a0 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 _UserFree.__imp_HPALETTE_UserFre
9b8c0 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 e.HMONITOR_UserUnmarshal64.__imp
9b8e0 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 _HMONITOR_UserUnmarshal64.HMONIT
9b900 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f OR_UserUnmarshal.__imp_HMONITOR_
9b920 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 UserUnmarshal.HMONITOR_UserSize6
9b940 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 48 4d 4f 4e 4.__imp_HMONITOR_UserSize64.HMON
9b960 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 ITOR_UserSize.__imp_HMONITOR_Use
9b980 72 53 69 7a 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 rSize.HMONITOR_UserMarshal64.__i
9b9a0 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 mp_HMONITOR_UserMarshal64.HMONIT
9b9c0 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 OR_UserMarshal.__imp_HMONITOR_Us
9b9e0 65 72 4d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f erMarshal.HMONITOR_UserFree64.__
9ba00 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 4f 4e 49 54 4f 52 imp_HMONITOR_UserFree64.HMONITOR
9ba20 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 _UserFree.__imp_HMONITOR_UserFre
9ba40 65 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d e.HMENU_UserUnmarshal64.__imp_HM
9ba60 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e ENU_UserUnmarshal64.HMENU_UserUn
9ba80 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 marshal.__imp_HMENU_UserUnmarsha
9baa0 6c 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 l.HMENU_UserSize64.__imp_HMENU_U
9bac0 73 65 72 53 69 7a 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 serSize64.HMENU_UserSize.__imp_H
9bae0 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 MENU_UserSize.HMENU_UserMarshal6
9bb00 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 45 4e 4.__imp_HMENU_UserMarshal64.HMEN
9bb20 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 U_UserMarshal.__imp_HMENU_UserMa
9bb40 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 rshal.HMENU_UserFree64.__imp_HME
9bb60 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 NU_UserFree64.HMENU_UserFree.__i
9bb80 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 mp_HMENU_UserFree.HICON_UserUnma
9bba0 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 rshal64.__imp_HICON_UserUnmarsha
9bbc0 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 l64.HICON_UserUnmarshal.__imp_HI
9bbe0 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 CON_UserUnmarshal.HICON_UserSize
9bc00 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 49 43 4f 4e 5f 64.__imp_HICON_UserSize64.HICON_
9bc20 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 48 49 UserSize.__imp_HICON_UserSize.HI
9bc40 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 CON_UserMarshal64.__imp_HICON_Us
9bc60 65 72 4d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f erMarshal64.HICON_UserMarshal.__
9bc80 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 imp_HICON_UserMarshal.HICON_User
9bca0 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 49 Free64.__imp_HICON_UserFree64.HI
9bcc0 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 CON_UserFree.__imp_HICON_UserFre
9bce0 65 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f e.HGLOBAL_UserUnmarshal64.__imp_
9bd00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f HGLOBAL_UserUnmarshal64.HGLOBAL_
9bd20 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 UserUnmarshal.__imp_HGLOBAL_User
9bd40 55 6e 6d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 Unmarshal.HGLOBAL_UserSize64.__i
9bd60 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 mp_HGLOBAL_UserSize64.HGLOBAL_Us
9bd80 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 48 47 erSize.__imp_HGLOBAL_UserSize.HG
9bda0 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 LOBAL_UserMarshal64.__imp_HGLOBA
9bdc0 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 L_UserMarshal64.HGLOBAL_UserMars
9bde0 68 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 47 hal.__imp_HGLOBAL_UserMarshal.HG
9be00 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 LOBAL_UserFree64.__imp_HGLOBAL_U
9be20 73 65 72 46 72 65 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 serFree64.HGLOBAL_UserFree.__imp
9be40 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 _HGLOBAL_UserFree.HDC_UserUnmars
9be60 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 hal64.__imp_HDC_UserUnmarshal64.
9be80 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 HDC_UserUnmarshal.__imp_HDC_User
9bea0 55 6e 6d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 Unmarshal.HDC_UserSize64.__imp_H
9bec0 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 48 44 43 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 DC_UserSize64.HDC_UserSize.__imp
9bee0 5f 48 44 43 5f 55 73 65 72 53 69 7a 65 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 _HDC_UserSize.HDC_UserMarshal64.
9bf00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 __imp_HDC_UserMarshal64.HDC_User
9bf20 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 44 Marshal.__imp_HDC_UserMarshal.HD
9bf40 43 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 65 36 C_UserFree64.__imp_HDC_UserFree6
9bf60 34 00 48 44 43 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 4.HDC_UserFree.__imp_HDC_UserFre
9bf80 65 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f e.HBITMAP_UserUnmarshal64.__imp_
9bfa0 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f HBITMAP_UserUnmarshal64.HBITMAP_
9bfc0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 UserUnmarshal.__imp_HBITMAP_User
9bfe0 55 6e 6d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 Unmarshal.HBITMAP_UserSize64.__i
9c000 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 mp_HBITMAP_UserSize64.HBITMAP_Us
9c020 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 48 42 erSize.__imp_HBITMAP_UserSize.HB
9c040 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 ITMAP_UserMarshal64.__imp_HBITMA
9c060 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 P_UserMarshal64.HBITMAP_UserMars
9c080 68 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 42 hal.__imp_HBITMAP_UserMarshal.HB
9c0a0 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 ITMAP_UserFree64.__imp_HBITMAP_U
9c0c0 73 65 72 46 72 65 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 serFree64.HBITMAP_UserFree.__imp
9c0e0 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d _HBITMAP_UserFree.HACCEL_UserUnm
9c100 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 arshal64.__imp_HACCEL_UserUnmars
9c120 68 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 hal64.HACCEL_UserUnmarshal.__imp
9c140 5f 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 _HACCEL_UserUnmarshal.HACCEL_Use
9c160 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 rSize64.__imp_HACCEL_UserSize64.
9c180 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 HACCEL_UserSize.__imp_HACCEL_Use
9c1a0 72 53 69 7a 65 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 rSize.HACCEL_UserMarshal64.__imp
9c1c0 5f 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 65 _HACCEL_UserMarshal64.HACCEL_Use
9c1e0 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 rMarshal.__imp_HACCEL_UserMarsha
9c200 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c l.HACCEL_UserFree64.__imp_HACCEL
9c220 5f 55 73 65 72 46 72 65 65 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d _UserFree64.HACCEL_UserFree.__im
9c240 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 p_HACCEL_UserFree.GetRunningObje
9c260 63 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 ctTable.__imp_GetRunningObjectTa
9c280 62 6c 65 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 ble.GetHGlobalFromStream.__imp_G
9c2a0 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 etHGlobalFromStream.GetHGlobalFr
9c2c0 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f omILockBytes.__imp_GetHGlobalFro
9c2e0 6d 49 4c 6f 63 6b 42 79 74 65 73 00 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f mILockBytes.GetConvertStg.__imp_
9c300 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 47 65 74 43 6c 61 73 73 46 69 6c 65 00 5f 5f 69 6d 70 GetConvertStg.GetClassFile.__imp
9c320 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 _GetClassFile.FreePropVariantArr
9c340 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 46 6d ay.__imp_FreePropVariantArray.Fm
9c360 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 6d 74 49 64 54 6f 50 72 tIdToPropStgName.__imp_FmtIdToPr
9c380 6f 70 53 74 67 4e 61 6d 65 00 44 6f 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 44 6f 44 72 61 opStgName.DoDragDrop.__imp_DoDra
9c3a0 67 44 72 6f 70 00 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 5f 5f 69 6d gDrop.DcomChannelSetHResult.__im
9c3c0 70 5f 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 43 72 65 61 74 65 53 74 p_DcomChannelSetHResult.CreateSt
9c3e0 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d reamOnHGlobal.__imp_CreateStream
9c400 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 OnHGlobal.CreateStdProgressIndic
9c420 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 ator.__imp_CreateStdProgressIndi
9c440 63 61 74 6f 72 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 cator.CreatePointerMoniker.__imp
9c460 5f 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 4f 6c 65 41 _CreatePointerMoniker.CreateOleA
9c480 64 76 69 73 65 48 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 dviseHolder.__imp_CreateOleAdvis
9c4a0 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d eHolder.CreateObjrefMoniker.__im
9c4c0 70 5f 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 49 74 65 6d p_CreateObjrefMoniker.CreateItem
9c4e0 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 Moniker.__imp_CreateItemMoniker.
9c500 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f CreateILockBytesOnHGlobal.__imp_
9c520 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 CreateILockBytesOnHGlobal.Create
9c540 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 65 6e GenericComposite.__imp_CreateGen
9c560 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 ericComposite.CreateFileMoniker.
9c580 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 44 61 __imp_CreateFileMoniker.CreateDa
9c5a0 74 61 43 61 63 68 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 43 72 taCache.__imp_CreateDataCache.Cr
9c5c0 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eateDataAdviseHolder.__imp_Creat
9c5e0 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e eDataAdviseHolder.CreateClassMon
9c600 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 43 72 iker.__imp_CreateClassMoniker.Cr
9c620 65 61 74 65 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 eateBindCtx.__imp_CreateBindCtx.
9c640 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e CreateAntiMoniker.__imp_CreateAn
9c660 74 69 4d 6f 6e 69 6b 65 72 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 tiMoniker.CoWaitForMultipleObjec
9c680 74 73 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 ts.__imp_CoWaitForMultipleObject
9c6a0 73 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 s.CoWaitForMultipleHandles.__imp
9c6c0 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 43 6f 55 6e 6d 61 _CoWaitForMultipleHandles.CoUnma
9c6e0 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c rshalInterface.__imp_CoUnmarshal
9c700 49 6e 74 65 72 66 61 63 65 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 Interface.CoUnmarshalHresult.__i
9c720 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 55 6e 69 6e 69 74 69 61 mp_CoUnmarshalHresult.CoUninitia
9c740 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 43 6f 54 72 65 61 lize.__imp_CoUninitialize.CoTrea
9c760 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 43 6f tAsClass.__imp_CoTreatAsClass.Co
9c780 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 43 6f TestCancel.__imp_CoTestCancel.Co
9c7a0 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 52 65 TaskMemRealloc.__imp_CoTaskMemRe
9c7c0 61 6c 6c 6f 63 00 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b alloc.CoTaskMemFree.__imp_CoTask
9c7e0 4d 65 6d 46 72 65 65 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 MemFree.CoTaskMemAlloc.__imp_CoT
9c800 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 askMemAlloc.CoSwitchCallContext.
9c820 5f 5f 69 6d 70 5f 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 53 75 73 70 __imp_CoSwitchCallContext.CoSusp
9c840 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 53 75 73 70 65 6e 64 43 endClassObjects.__imp_CoSuspendC
9c860 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f lassObjects.CoSetProxyBlanket.__
9c880 69 6d 70 5f 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 53 65 74 43 61 6e 63 65 imp_CoSetProxyBlanket.CoSetCance
9c8a0 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 lObject.__imp_CoSetCancelObject.
9c8c0 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 CoRevokeMallocSpy.__imp_CoRevoke
9c8e0 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 MallocSpy.CoRevokeInitializeSpy.
9c900 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 __imp_CoRevokeInitializeSpy.CoRe
9c920 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 vokeDeviceCatalog.__imp_CoRevoke
9c940 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 DeviceCatalog.CoRevokeClassObjec
9c960 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 t.__imp_CoRevokeClassObject.CoRe
9c980 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 vertToSelf.__imp_CoRevertToSelf.
9c9a0 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 73 CoResumeClassObjects.__imp_CoRes
9c9c0 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 umeClassObjects.CoReleaseServerP
9c9e0 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 rocess.__imp_CoReleaseServerProc
9ca00 65 73 73 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 ess.CoReleaseMarshalData.__imp_C
9ca20 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 43 6f 52 65 67 69 73 74 65 72 53 75 oReleaseMarshalData.CoRegisterSu
9ca40 72 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 rrogate.__imp_CoRegisterSurrogat
9ca60 65 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 e.CoRegisterPSClsid.__imp_CoRegi
9ca80 73 74 65 72 50 53 43 6c 73 69 64 00 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c sterPSClsid.CoRegisterMessageFil
9caa0 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 ter.__imp_CoRegisterMessageFilte
9cac0 72 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 r.CoRegisterMallocSpy.__imp_CoRe
9cae0 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 gisterMallocSpy.CoRegisterInitia
9cb00 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c 69 lizeSpy.__imp_CoRegisterInitiali
9cb20 7a 65 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f zeSpy.CoRegisterDeviceCatalog.__
9cb40 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 imp_CoRegisterDeviceCatalog.CoRe
9cb60 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 gisterClassObject.__imp_CoRegist
9cb80 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 erClassObject.CoRegisterChannelH
9cba0 6f 6f 6b 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 ook.__imp_CoRegisterChannelHook.
9cbc0 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 CoRegisterActivationFilter.__imp
9cbe0 5f 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 43 6f 51 75 _CoRegisterActivationFilter.CoQu
9cc00 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 50 72 6f eryProxyBlanket.__imp_CoQueryPro
9cc20 78 79 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 5f xyBlanket.CoQueryClientBlanket._
9cc40 5f 69 6d 70 5f 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 _imp_CoQueryClientBlanket.CoQuer
9cc60 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6f yAuthenticationServices.__imp_Co
9cc80 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 43 6f 4d 61 QueryAuthenticationServices.CoMa
9cca0 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e rshalInterface.__imp_CoMarshalIn
9ccc0 74 65 72 66 61 63 65 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 terface.CoMarshalInterThreadInte
9cce0 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 rfaceInStream.__imp_CoMarshalInt
9cd00 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 43 6f 4d 61 72 73 erThreadInterfaceInStream.CoMars
9cd20 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c halHresult.__imp_CoMarshalHresul
9cd40 74 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 4c t.CoLockObjectExternal.__imp_CoL
9cd60 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 ockObjectExternal.CoLoadLibrary.
9cd80 5f 5f 69 6d 70 5f 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 43 6f 49 73 4f 6c 65 31 43 6c 61 73 __imp_CoLoadLibrary.CoIsOle1Clas
9cda0 73 00 5f 5f 69 6d 70 5f 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 43 6f 49 73 48 61 6e 64 6c 65 s.__imp_CoIsOle1Class.CoIsHandle
9cdc0 72 43 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e rConnected.__imp_CoIsHandlerConn
9cde0 65 63 74 65 64 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 ected.CoInvalidateRemoteMachineB
9ce00 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 indings.__imp_CoInvalidateRemote
9ce20 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 43 6f 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f MachineBindings.CoInstall.__imp_
9ce40 43 6f 49 6e 73 74 61 6c 6c 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 5f CoInstall.CoInitializeSecurity._
9ce60 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 43 6f 49 6e 69 74 _imp_CoInitializeSecurity.CoInit
9ce80 69 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 43 6f ializeEx.__imp_CoInitializeEx.Co
9cea0 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 43 6f Initialize.__imp_CoInitialize.Co
9cec0 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 63 72 65 6d IncrementMTAUsage.__imp_CoIncrem
9cee0 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 entMTAUsage.CoImpersonateClient.
9cf00 5f 5f 69 6d 70 5f 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 43 6f 47 65 74 54 __imp_CoImpersonateClient.CoGetT
9cf20 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c reatAsClass.__imp_CoGetTreatAsCl
9cf40 61 73 73 00 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f ass.CoGetSystemSecurityPermissio
9cf60 6e 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d ns.__imp_CoGetSystemSecurityPerm
9cf80 69 73 73 69 6f 6e 73 00 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 5f 5f 69 6d 70 5f issions.CoGetStdMarshalEx.__imp_
9cfa0 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d CoGetStdMarshalEx.CoGetStandardM
9cfc0 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 arshal.__imp_CoGetStandardMarsha
9cfe0 6c 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 50 53 43 6c 73 69 l.CoGetPSClsid.__imp_CoGetPSClsi
9d000 64 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 d.CoGetObjectContext.__imp_CoGet
9d020 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ObjectContext.CoGetObject.__imp_
9d040 43 6f 47 65 74 4f 62 6a 65 63 74 00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 CoGetObject.CoGetMarshalSizeMax.
9d060 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 43 6f 47 65 74 4d __imp_CoGetMarshalSizeMax.CoGetM
9d080 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 43 6f 47 65 74 49 6e 74 alloc.__imp_CoGetMalloc.CoGetInt
9d0a0 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 47 erfaceAndReleaseStream.__imp_CoG
9d0c0 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 43 6f 47 65 etInterfaceAndReleaseStream.CoGe
9d0e0 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 tInterceptorFromTypeInfo.__imp_C
9d100 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 43 6f 47 65 oGetInterceptorFromTypeInfo.CoGe
9d120 74 49 6e 74 65 72 63 65 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 tInterceptor.__imp_CoGetIntercep
9d140 74 6f 72 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 5f 5f tor.CoGetInstanceFromIStorage.__
9d160 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 43 6f imp_CoGetInstanceFromIStorage.Co
9d180 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 GetInstanceFromFile.__imp_CoGetI
9d1a0 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 nstanceFromFile.CoGetDefaultCont
9d1c0 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 6f ext.__imp_CoGetDefaultContext.Co
9d1e0 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 GetCurrentProcess.__imp_CoGetCur
9d200 72 65 6e 74 50 72 6f 63 65 73 73 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 rentProcess.CoGetCurrentLogicalT
9d220 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 hreadId.__imp_CoGetCurrentLogica
9d240 6c 54 68 72 65 61 64 49 64 00 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d lThreadId.CoGetContextToken.__im
9d260 70 5f 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 p_CoGetContextToken.CoGetClassOb
9d280 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 47 65 ject.__imp_CoGetClassObject.CoGe
9d2a0 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6e 63 65 6c 4f tCancelObject.__imp_CoGetCancelO
9d2c0 62 6a 65 63 74 00 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 bject.CoGetCallerTID.__imp_CoGet
9d2e0 43 61 6c 6c 65 72 54 49 44 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 CallerTID.CoGetCallContext.__imp
9d300 5f 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 _CoGetCallContext.CoGetApartment
9d320 54 79 70 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 43 6f Type.__imp_CoGetApartmentType.Co
9d340 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 5f 5f 69 6d 70 5f 43 6f 46 72 FreeUnusedLibrariesEx.__imp_CoFr
9d360 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 43 6f 46 72 65 65 55 6e 75 73 65 64 eeUnusedLibrariesEx.CoFreeUnused
9d380 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 Libraries.__imp_CoFreeUnusedLibr
9d3a0 61 72 69 65 73 00 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 aries.CoFreeLibrary.__imp_CoFree
9d3c0 4c 69 62 72 61 72 79 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 Library.CoFreeAllLibraries.__imp
9d3e0 5f 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 43 6f 46 69 6c 65 54 69 6d 65 54 6f _CoFreeAllLibraries.CoFileTimeTo
9d400 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f DosDateTime.__imp_CoFileTimeToDo
9d420 73 44 61 74 65 54 69 6d 65 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 5f 5f 69 6d 70 5f 43 6f sDateTime.CoFileTimeNow.__imp_Co
9d440 46 69 6c 65 54 69 6d 65 4e 6f 77 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 FileTimeNow.CoEnableCallCancella
9d460 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 tion.__imp_CoEnableCallCancellat
9d480 69 6f 6e 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d ion.CoDosDateTimeToFileTime.__im
9d4a0 70 5f 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 43 6f 44 69 73 63 p_CoDosDateTimeToFileTime.CoDisc
9d4c0 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f onnectObject.__imp_CoDisconnectO
9d4e0 62 6a 65 63 74 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f bject.CoDisconnectContext.__imp_
9d500 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 44 69 73 61 62 6c 65 43 61 6c CoDisconnectContext.CoDisableCal
9d520 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 61 62 6c 65 43 61 6c lCancellation.__imp_CoDisableCal
9d540 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 lCancellation.CoDecrementMTAUsag
9d560 65 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 44 65 e.__imp_CoDecrementMTAUsage.CoDe
9d580 63 6f 64 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 43 6f codeProxy.__imp_CoDecodeProxy.Co
9d5a0 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 6f 43 72 CreateInstanceFromApp.__imp_CoCr
9d5c0 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 43 6f 43 72 65 61 74 65 49 6e 73 74 eateInstanceFromApp.CoCreateInst
9d5e0 61 6e 63 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 anceEx.__imp_CoCreateInstanceEx.
9d600 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 CoCreateInstance.__imp_CoCreateI
9d620 6e 73 74 61 6e 63 65 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 nstance.CoCreateGuid.__imp_CoCre
9d640 61 74 65 47 75 69 64 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 ateGuid.CoCreateFreeThreadedMars
9d660 68 61 6c 65 72 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 haler.__imp_CoCreateFreeThreaded
9d680 4d 61 72 73 68 61 6c 65 72 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 43 6f Marshaler.CoCopyProxy.__imp_CoCo
9d6a0 70 79 50 72 6f 78 79 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 43 61 6e pyProxy.CoCancelCall.__imp_CoCan
9d6c0 63 65 6c 43 61 6c 6c 00 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 42 celCall.CoBuildVersion.__imp_CoB
9d6e0 75 69 6c 64 56 65 72 73 69 6f 6e 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c uildVersion.CoAllowUnmarshalerCL
9d700 53 49 44 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 SID.__imp_CoAllowUnmarshalerCLSI
9d720 44 00 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 D.CoAllowSetForegroundWindow.__i
9d740 6d 70 5f 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 43 6f mp_CoAllowSetForegroundWindow.Co
9d760 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 41 64 64 52 AddRefServerProcess.__imp_CoAddR
9d780 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 efServerProcess.CLSIDFromString.
9d7a0 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 43 4c 53 49 44 46 72 6f 6d 50 __imp_CLSIDFromString.CLSIDFromP
9d7c0 72 6f 67 49 44 45 78 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 rogIDEx.__imp_CLSIDFromProgIDEx.
9d7e0 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 CLSIDFromProgID.__imp_CLSIDFromP
9d800 72 6f 67 49 44 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 rogID.CLIPFORMAT_UserUnmarshal64
9d820 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 .__imp_CLIPFORMAT_UserUnmarshal6
9d840 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 4.CLIPFORMAT_UserUnmarshal.__imp
9d860 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 43 4c 49 50 46 4f _CLIPFORMAT_UserUnmarshal.CLIPFO
9d880 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 RMAT_UserSize64.__imp_CLIPFORMAT
9d8a0 5f 55 73 65 72 53 69 7a 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 _UserSize64.CLIPFORMAT_UserSize.
9d8c0 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 43 4c 49 50 46 4f __imp_CLIPFORMAT_UserSize.CLIPFO
9d8e0 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 RMAT_UserMarshal64.__imp_CLIPFOR
9d900 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 MAT_UserMarshal64.CLIPFORMAT_Use
9d920 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 rMarshal.__imp_CLIPFORMAT_UserMa
9d940 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d rshal.CLIPFORMAT_UserFree64.__im
9d960 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 43 4c 49 50 46 4f 52 4d p_CLIPFORMAT_UserFree64.CLIPFORM
9d980 41 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 AT_UserFree.__imp_CLIPFORMAT_Use
9d9a0 72 46 72 65 65 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 42 69 6e 64 4d 6f 6e 69 rFree.BindMoniker.__imp_BindMoni
9d9c0 6b 65 72 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ker..ole32_NULL_THUNK_DATA.__IMP
9d9e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 57 69 6e 64 6f 77 46 72 6f 6d 41 ORT_DESCRIPTOR_ole32.WindowFromA
9da00 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d ccessibleObject.__imp_WindowFrom
9da20 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 AccessibleObject.ObjectFromLresu
9da40 6c 74 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 4c 72 65 73 75 lt.__imp_ObjectFromLresult.Lresu
9da60 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 ltFromObject.__imp_LresultFromOb
9da80 6a 65 63 74 00 47 65 74 53 74 61 74 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 ject.GetStateTextW.__imp_GetStat
9daa0 65 54 65 78 74 57 00 47 65 74 53 74 61 74 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 eTextW.GetStateTextA.__imp_GetSt
9dac0 61 74 65 54 65 78 74 41 00 47 65 74 52 6f 6c 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 52 ateTextA.GetRoleTextW.__imp_GetR
9dae0 6f 6c 65 54 65 78 74 57 00 47 65 74 52 6f 6c 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 52 oleTextW.GetRoleTextA.__imp_GetR
9db00 6f 6c 65 54 65 78 74 41 00 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f oleTextA.GetOleaccVersionInfo.__
9db20 69 6d 70 5f 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 43 72 65 61 74 65 53 imp_GetOleaccVersionInfo.CreateS
9db40 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 tdAccessibleProxyW.__imp_CreateS
9db60 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 43 72 65 61 74 65 53 74 64 41 63 63 65 tdAccessibleProxyW.CreateStdAcce
9db80 73 73 69 62 6c 65 50 72 6f 78 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 ssibleProxyA.__imp_CreateStdAcce
9dba0 73 73 69 62 6c 65 50 72 6f 78 79 41 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 ssibleProxyA.CreateStdAccessible
9dbc0 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 Object.__imp_CreateStdAccessible
9dbe0 4f 62 6a 65 63 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f Object.AccessibleObjectFromWindo
9dc00 77 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 w.__imp_AccessibleObjectFromWind
9dc20 6f 77 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 ow.AccessibleObjectFromPoint.__i
9dc40 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 41 63 63 mp_AccessibleObjectFromPoint.Acc
9dc60 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 63 63 essibleObjectFromEvent.__imp_Acc
9dc80 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 41 63 63 65 73 73 69 62 6c essibleObjectFromEvent.Accessibl
9dca0 65 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 eChildren.__imp_AccessibleChildr
9dcc0 65 6e 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 5f 5f 69 en.AccSetRunningUtilityState.__i
9dce0 6d 70 5f 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 41 63 63 mp_AccSetRunningUtilityState.Acc
9dd00 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 63 63 NotifyTouchInteraction.__imp_Acc
9dd20 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 7f 6f 6c 65 61 63 63 5f 4e NotifyTouchInteraction..oleacc_N
9dd40 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
9dd60 4f 52 5f 6f 6c 65 61 63 63 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 5f 5f 69 6d 70 5f 56 OR_oleacc.VectorFromBstr.__imp_V
9dd80 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 ectorFromBstr.VariantTimeToSyste
9dda0 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 mTime.__imp_VariantTimeToSystemT
9ddc0 69 6d 65 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 ime.VariantTimeToDosDateTime.__i
9dde0 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 mp_VariantTimeToDosDateTime.Vari
9de00 61 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 49 6e 69 74 00 56 61 72 69 61 6e antInit.__imp_VariantInit.Varian
9de20 74 43 6f 70 79 49 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 56 61 tCopyInd.__imp_VariantCopyInd.Va
9de40 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 00 56 61 72 69 riantCopy.__imp_VariantCopy.Vari
9de60 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6c 65 61 72 00 56 61 72 69 antClear.__imp_VariantClear.Vari
9de80 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 antChangeTypeEx.__imp_VariantCha
9dea0 6e 67 65 54 79 70 65 45 78 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d ngeTypeEx.VariantChangeType.__im
9dec0 70 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 56 61 72 58 6f 72 00 5f 5f 69 6d 70 p_VariantChangeType.VarXor.__imp
9dee0 5f 56 61 72 58 6f 72 00 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 _VarXor.VarWeekdayName.__imp_Var
9df00 57 65 65 6b 64 61 79 4e 61 6d 65 00 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 5f 5f 69 WeekdayName.VarUdateFromDate.__i
9df20 6d 70 5f 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 38 46 72 6f 6d 55 49 mp_VarUdateFromDate.VarUI8FromUI
9df40 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 56 61 72 55 49 38 46 72 6f 6d 4.__imp_VarUI8FromUI4.VarUI8From
9df60 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 56 61 72 55 49 38 46 72 UI2.__imp_VarUI8FromUI2.VarUI8Fr
9df80 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 56 61 72 55 49 38 omUI1.__imp_VarUI8FromUI1.VarUI8
9dfa0 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 56 61 72 55 FromStr.__imp_VarUI8FromStr.VarU
9dfc0 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 38 00 56 61 72 55 I8FromR8.__imp_VarUI8FromR8.VarU
9dfe0 49 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 34 00 56 61 72 55 I8FromR4.__imp_VarUI8FromR4.VarU
9e000 49 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 38 00 56 61 72 55 I8FromI8.__imp_VarUI8FromI8.VarU
9e020 49 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 32 00 56 61 72 55 I8FromI2.__imp_VarUI8FromI2.VarU
9e040 49 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 31 00 56 61 72 55 I8FromI1.__imp_VarUI8FromI1.VarU
9e060 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 I8FromDisp.__imp_VarUI8FromDisp.
9e080 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 65 VarUI8FromDec.__imp_VarUI8FromDe
9e0a0 63 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f c.VarUI8FromDate.__imp_VarUI8Fro
9e0c0 6d 44 61 74 65 00 56 61 72 55 49 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 mDate.VarUI8FromCy.__imp_VarUI8F
9e0e0 72 6f 6d 43 79 00 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 romCy.VarUI8FromBool.__imp_VarUI
9e100 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 8FromBool.VarUI4FromUI8.__imp_Va
9e120 72 55 49 34 46 72 6f 6d 55 49 38 00 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f rUI4FromUI8.VarUI4FromUI2.__imp_
9e140 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d VarUI4FromUI2.VarUI4FromUI1.__im
9e160 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 5f 5f p_VarUI4FromUI1.VarUI4FromStr.__
9e180 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 56 61 72 55 49 34 46 72 6f 6d 52 38 00 5f imp_VarUI4FromStr.VarUI4FromR8._
9e1a0 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 38 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 5f _imp_VarUI4FromR8.VarUI4FromR4._
9e1c0 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 34 00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 5f _imp_VarUI4FromR4.VarUI4FromI8._
9e1e0 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 38 00 56 61 72 55 49 34 46 72 6f 6d 49 34 00 5f _imp_VarUI4FromI8.VarUI4FromI4._
9e200 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 34 00 56 61 72 55 49 34 46 72 6f 6d 49 32 00 5f _imp_VarUI4FromI4.VarUI4FromI2._
9e220 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 32 00 56 61 72 55 49 34 46 72 6f 6d 49 31 00 5f _imp_VarUI4FromI2.VarUI4FromI1._
9e240 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 31 00 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 _imp_VarUI4FromI1.VarUI4FromDisp
9e260 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 34 46 72 6f 6d .__imp_VarUI4FromDisp.VarUI4From
9e280 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 56 61 72 55 49 34 46 72 Dec.__imp_VarUI4FromDec.VarUI4Fr
9e2a0 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 55 omDate.__imp_VarUI4FromDate.VarU
9e2c0 49 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 43 79 00 56 61 72 55 I4FromCy.__imp_VarUI4FromCy.VarU
9e2e0 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 I4FromBool.__imp_VarUI4FromBool.
9e300 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 VarUI2FromUI8.__imp_VarUI2FromUI
9e320 38 00 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 8.VarUI2FromUI4.__imp_VarUI2From
9e340 55 49 34 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 UI4.VarUI2FromUI1.__imp_VarUI2Fr
9e360 6f 6d 55 49 31 00 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 omUI1.VarUI2FromStr.__imp_VarUI2
9e380 46 72 6f 6d 53 74 72 00 56 61 72 55 49 32 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 FromStr.VarUI2FromR8.__imp_VarUI
9e3a0 32 46 72 6f 6d 52 38 00 56 61 72 55 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 2FromR8.VarUI2FromR4.__imp_VarUI
9e3c0 32 46 72 6f 6d 52 34 00 56 61 72 55 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 2FromR4.VarUI2FromI8.__imp_VarUI
9e3e0 32 46 72 6f 6d 49 38 00 56 61 72 55 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 2FromI8.VarUI2FromI4.__imp_VarUI
9e400 32 46 72 6f 6d 49 34 00 56 61 72 55 49 32 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 2FromI4.VarUI2FromI2.__imp_VarUI
9e420 32 46 72 6f 6d 49 32 00 56 61 72 55 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 2FromI2.VarUI2FromI1.__imp_VarUI
9e440 32 46 72 6f 6d 49 31 00 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 2FromI1.VarUI2FromDisp.__imp_Var
9e460 55 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f UI2FromDisp.VarUI2FromDec.__imp_
9e480 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 VarUI2FromDec.VarUI2FromDate.__i
9e4a0 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 32 46 72 6f 6d 43 79 00 5f mp_VarUI2FromDate.VarUI2FromCy._
9e4c0 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 43 79 00 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c _imp_VarUI2FromCy.VarUI2FromBool
9e4e0 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 31 46 72 6f 6d .__imp_VarUI2FromBool.VarUI1From
9e500 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 56 61 72 55 49 31 46 72 UI8.__imp_VarUI1FromUI8.VarUI1Fr
9e520 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 56 61 72 55 49 31 omUI4.__imp_VarUI1FromUI4.VarUI1
9e540 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 56 61 72 55 FromUI2.__imp_VarUI1FromUI2.VarU
9e560 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 56 61 I1FromStr.__imp_VarUI1FromStr.Va
9e580 72 55 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 38 00 56 61 rUI1FromR8.__imp_VarUI1FromR8.Va
9e5a0 72 55 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 34 00 56 61 rUI1FromR4.__imp_VarUI1FromR4.Va
9e5c0 72 55 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 38 00 56 61 rUI1FromI8.__imp_VarUI1FromI8.Va
9e5e0 72 55 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 34 00 56 61 rUI1FromI4.__imp_VarUI1FromI4.Va
9e600 72 55 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 32 00 56 61 rUI1FromI2.__imp_VarUI1FromI2.Va
9e620 72 55 49 31 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 31 00 56 61 rUI1FromI1.__imp_VarUI1FromI1.Va
9e640 72 55 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 69 73 rUI1FromDisp.__imp_VarUI1FromDis
9e660 70 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d p.VarUI1FromDec.__imp_VarUI1From
9e680 44 65 63 00 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 Dec.VarUI1FromDate.__imp_VarUI1F
9e6a0 72 6f 6d 44 61 74 65 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 romDate.VarUI1FromCy.__imp_VarUI
9e6c0 31 46 72 6f 6d 43 79 00 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 1FromCy.VarUI1FromBool.__imp_Var
9e6e0 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 UI1FromBool.VarTokenizeFormatStr
9e700 69 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e ing.__imp_VarTokenizeFormatStrin
9e720 67 00 56 61 72 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 53 75 62 00 56 61 72 52 6f 75 6e 64 00 5f g.VarSub.__imp_VarSub.VarRound._
9e740 5f 69 6d 70 5f 56 61 72 52 6f 75 6e 64 00 56 61 72 52 38 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 _imp_VarRound.VarR8Round.__imp_V
9e760 61 72 52 38 52 6f 75 6e 64 00 56 61 72 52 38 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 38 50 6f arR8Round.VarR8Pow.__imp_VarR8Po
9e780 77 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 w.VarR8FromUI8.__imp_VarR8FromUI
9e7a0 38 00 56 61 72 52 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 8.VarR8FromUI4.__imp_VarR8FromUI
9e7c0 34 00 56 61 72 52 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 4.VarR8FromUI2.__imp_VarR8FromUI
9e7e0 32 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 2.VarR8FromUI1.__imp_VarR8FromUI
9e800 31 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 53 74 1.VarR8FromStr.__imp_VarR8FromSt
9e820 72 00 56 61 72 52 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 52 34 00 r.VarR8FromR4.__imp_VarR8FromR4.
9e840 56 61 72 52 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 38 00 56 61 VarR8FromI8.__imp_VarR8FromI8.Va
9e860 72 52 38 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 34 00 56 61 72 52 rR8FromI4.__imp_VarR8FromI4.VarR
9e880 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 32 00 56 61 72 52 38 46 8FromI2.__imp_VarR8FromI2.VarR8F
9e8a0 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 31 00 56 61 72 52 38 46 72 6f romI1.__imp_VarR8FromI1.VarR8Fro
9e8c0 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 56 61 72 52 38 46 mDisp.__imp_VarR8FromDisp.VarR8F
9e8e0 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 65 63 00 56 61 72 52 38 46 romDec.__imp_VarR8FromDec.VarR8F
9e900 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 56 61 72 52 romDate.__imp_VarR8FromDate.VarR
9e920 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 43 79 00 56 61 72 52 38 46 8FromCy.__imp_VarR8FromCy.VarR8F
9e940 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 romBool.__imp_VarR8FromBool.VarR
9e960 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 38 00 56 61 72 52 4FromUI8.__imp_VarR4FromUI8.VarR
9e980 34 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 34 00 56 61 72 52 4FromUI4.__imp_VarR4FromUI4.VarR
9e9a0 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 32 00 56 61 72 52 4FromUI2.__imp_VarR4FromUI2.VarR
9e9c0 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 31 00 56 61 72 52 4FromUI1.__imp_VarR4FromUI1.VarR
9e9e0 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 53 74 72 00 56 61 72 52 4FromStr.__imp_VarR4FromStr.VarR
9ea00 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 52 38 00 56 61 72 52 34 46 4FromR8.__imp_VarR4FromR8.VarR4F
9ea20 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 38 00 56 61 72 52 34 46 72 6f romI8.__imp_VarR4FromI8.VarR4Fro
9ea40 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 34 00 56 61 72 52 34 46 72 6f 6d 49 mI4.__imp_VarR4FromI4.VarR4FromI
9ea60 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 32 00 56 61 72 52 34 46 72 6f 6d 49 31 00 2.__imp_VarR4FromI2.VarR4FromI1.
9ea80 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 31 00 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 __imp_VarR4FromI1.VarR4FromDisp.
9eaa0 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 56 61 72 52 34 46 72 6f 6d 44 65 63 __imp_VarR4FromDisp.VarR4FromDec
9eac0 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 65 63 00 56 61 72 52 34 46 72 6f 6d 44 61 74 .__imp_VarR4FromDec.VarR4FromDat
9eae0 65 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 56 61 72 52 34 46 72 6f 6d 43 e.__imp_VarR4FromDate.VarR4FromC
9eb00 79 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 43 79 00 56 61 72 52 34 46 72 6f 6d 42 6f 6f y.__imp_VarR4FromCy.VarR4FromBoo
9eb20 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 34 43 6d 70 52 38 l.__imp_VarR4FromBool.VarR4CmpR8
9eb40 00 5f 5f 69 6d 70 5f 56 61 72 52 34 43 6d 70 52 38 00 56 61 72 50 6f 77 00 5f 5f 69 6d 70 5f 56 .__imp_VarR4CmpR8.VarPow.__imp_V
9eb60 61 72 50 6f 77 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 arPow.VarParseNumFromStr.__imp_V
9eb80 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 56 61 72 4f 72 00 5f 5f 69 6d 70 5f 56 61 arParseNumFromStr.VarOr.__imp_Va
9eba0 72 4f 72 00 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 5f 5f 69 6d 70 5f 56 61 72 rOr.VarNumFromParseNum.__imp_Var
9ebc0 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 56 61 72 4e 6f 74 00 5f 5f 69 6d 70 5f 56 61 72 NumFromParseNum.VarNot.__imp_Var
9ebe0 4e 6f 74 00 56 61 72 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 4e 65 67 00 56 61 72 4d 75 6c 00 5f Not.VarNeg.__imp_VarNeg.VarMul._
9ec00 5f 69 6d 70 5f 56 61 72 4d 75 6c 00 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 _imp_VarMul.VarMonthName.__imp_V
9ec20 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 56 61 72 4d 6f 64 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 64 00 arMonthName.VarMod.__imp_VarMod.
9ec40 56 61 72 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 49 6e 74 00 56 61 72 49 6d 70 00 5f 5f 69 6d 70 VarInt.__imp_VarInt.VarImp.__imp
9ec60 5f 56 61 72 49 6d 70 00 56 61 72 49 64 69 76 00 5f 5f 69 6d 70 5f 56 61 72 49 64 69 76 00 56 61 _VarImp.VarIdiv.__imp_VarIdiv.Va
9ec80 72 49 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 38 00 56 61 rI8FromUI8.__imp_VarI8FromUI8.Va
9eca0 72 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 34 00 56 61 rI8FromUI4.__imp_VarI8FromUI4.Va
9ecc0 72 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 32 00 56 61 rI8FromUI2.__imp_VarI8FromUI2.Va
9ece0 72 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 31 00 56 61 rI8FromUI1.__imp_VarI8FromUI1.Va
9ed00 72 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 53 74 72 00 56 61 rI8FromStr.__imp_VarI8FromStr.Va
9ed20 72 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 38 00 56 61 72 49 rI8FromR8.__imp_VarI8FromR8.VarI
9ed40 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 34 00 56 61 72 49 38 46 8FromR4.__imp_VarI8FromR4.VarI8F
9ed60 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 32 00 56 61 72 49 38 46 72 6f romI2.__imp_VarI8FromI2.VarI8Fro
9ed80 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 31 00 56 61 72 49 38 46 72 6f 6d 44 mI1.__imp_VarI8FromI1.VarI8FromD
9eda0 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 56 61 72 49 38 46 72 6f isp.__imp_VarI8FromDisp.VarI8Fro
9edc0 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 65 63 00 56 61 72 49 38 46 72 6f mDec.__imp_VarI8FromDec.VarI8Fro
9ede0 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 49 38 46 mDate.__imp_VarI8FromDate.VarI8F
9ee00 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 43 79 00 56 61 72 49 38 46 72 6f romCy.__imp_VarI8FromCy.VarI8Fro
9ee20 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 34 46 mBool.__imp_VarI8FromBool.VarI4F
9ee40 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 38 00 56 61 72 49 34 46 romUI8.__imp_VarI4FromUI8.VarI4F
9ee60 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 34 00 56 61 72 49 34 46 romUI4.__imp_VarI4FromUI4.VarI4F
9ee80 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 32 00 56 61 72 49 34 46 romUI2.__imp_VarI4FromUI2.VarI4F
9eea0 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 31 00 56 61 72 49 34 46 romUI1.__imp_VarI4FromUI1.VarI4F
9eec0 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 53 74 72 00 56 61 72 49 34 46 romStr.__imp_VarI4FromStr.VarI4F
9eee0 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 38 00 56 61 72 49 34 46 72 6f romR8.__imp_VarI4FromR8.VarI4Fro
9ef00 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 34 00 56 61 72 49 34 46 72 6f 6d 49 mR4.__imp_VarI4FromR4.VarI4FromI
9ef20 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 38 00 56 61 72 49 34 46 72 6f 6d 49 32 00 8.__imp_VarI4FromI8.VarI4FromI2.
9ef40 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 32 00 56 61 72 49 34 46 72 6f 6d 49 31 00 5f 5f __imp_VarI4FromI2.VarI4FromI1.__
9ef60 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 31 00 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 5f 5f imp_VarI4FromI1.VarI4FromDisp.__
9ef80 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 49 34 46 72 6f 6d 44 65 63 00 5f imp_VarI4FromDisp.VarI4FromDec._
9efa0 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 65 63 00 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 _imp_VarI4FromDec.VarI4FromDate.
9efc0 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 49 34 46 72 6f 6d 43 79 00 __imp_VarI4FromDate.VarI4FromCy.
9efe0 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 43 79 00 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 __imp_VarI4FromCy.VarI4FromBool.
9f000 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 32 46 72 6f 6d 55 49 38 __imp_VarI4FromBool.VarI2FromUI8
9f020 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 38 00 56 61 72 49 32 46 72 6f 6d 55 49 34 .__imp_VarI2FromUI8.VarI2FromUI4
9f040 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 34 00 56 61 72 49 32 46 72 6f 6d 55 49 32 .__imp_VarI2FromUI4.VarI2FromUI2
9f060 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 32 00 56 61 72 49 32 46 72 6f 6d 55 49 31 .__imp_VarI2FromUI2.VarI2FromUI1
9f080 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 31 00 56 61 72 49 32 46 72 6f 6d 53 74 72 .__imp_VarI2FromUI1.VarI2FromStr
9f0a0 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 53 74 72 00 56 61 72 49 32 46 72 6f 6d 52 38 00 .__imp_VarI2FromStr.VarI2FromR8.
9f0c0 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 38 00 56 61 72 49 32 46 72 6f 6d 52 34 00 5f 5f __imp_VarI2FromR8.VarI2FromR4.__
9f0e0 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 34 00 56 61 72 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d imp_VarI2FromR4.VarI2FromI8.__im
9f100 70 5f 56 61 72 49 32 46 72 6f 6d 49 38 00 56 61 72 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f p_VarI2FromI8.VarI2FromI4.__imp_
9f120 56 61 72 49 32 46 72 6f 6d 49 34 00 56 61 72 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 VarI2FromI4.VarI2FromI1.__imp_Va
9f140 72 49 32 46 72 6f 6d 49 31 00 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 rI2FromI1.VarI2FromDisp.__imp_Va
9f160 72 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 rI2FromDisp.VarI2FromDec.__imp_V
9f180 61 72 49 32 46 72 6f 6d 44 65 63 00 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f arI2FromDec.VarI2FromDate.__imp_
9f1a0 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 49 32 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f VarI2FromDate.VarI2FromCy.__imp_
9f1c0 56 61 72 49 32 46 72 6f 6d 43 79 00 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f VarI2FromCy.VarI2FromBool.__imp_
9f1e0 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 31 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 VarI2FromBool.VarI1FromUI8.__imp
9f200 5f 56 61 72 49 31 46 72 6f 6d 55 49 38 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 _VarI1FromUI8.VarI1FromUI4.__imp
9f220 5f 56 61 72 49 31 46 72 6f 6d 55 49 34 00 56 61 72 49 31 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 _VarI1FromUI4.VarI1FromUI2.__imp
9f240 5f 56 61 72 49 31 46 72 6f 6d 55 49 32 00 56 61 72 49 31 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 _VarI1FromUI2.VarI1FromUI1.__imp
9f260 5f 56 61 72 49 31 46 72 6f 6d 55 49 31 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 _VarI1FromUI1.VarI1FromStr.__imp
9f280 5f 56 61 72 49 31 46 72 6f 6d 53 74 72 00 56 61 72 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f _VarI1FromStr.VarI1FromR8.__imp_
9f2a0 56 61 72 49 31 46 72 6f 6d 52 38 00 56 61 72 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 VarI1FromR8.VarI1FromR4.__imp_Va
9f2c0 72 49 31 46 72 6f 6d 52 34 00 56 61 72 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 rI1FromR4.VarI1FromI8.__imp_VarI
9f2e0 31 46 72 6f 6d 49 38 00 56 61 72 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 1FromI8.VarI1FromI4.__imp_VarI1F
9f300 72 6f 6d 49 34 00 56 61 72 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f romI4.VarI1FromI2.__imp_VarI1Fro
9f320 6d 49 32 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f mI2.VarI1FromDisp.__imp_VarI1Fro
9f340 6d 44 69 73 70 00 56 61 72 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 mDisp.VarI1FromDec.__imp_VarI1Fr
9f360 6f 6d 44 65 63 00 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 omDec.VarI1FromDate.__imp_VarI1F
9f380 72 6f 6d 44 61 74 65 00 56 61 72 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 romDate.VarI1FromCy.__imp_VarI1F
9f3a0 72 6f 6d 43 79 00 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 romCy.VarI1FromBool.__imp_VarI1F
9f3c0 72 6f 6d 42 6f 6f 6c 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 5f 5f 69 6d 70 5f 56 romBool.VarFormatPercent.__imp_V
9f3e0 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 arFormatPercent.VarFormatNumber.
9f400 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 56 61 72 46 6f 72 6d 61 74 46 __imp_VarFormatNumber.VarFormatF
9f420 72 6f 6d 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b romTokens.__imp_VarFormatFromTok
9f440 65 6e 73 00 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 46 ens.VarFormatDateTime.__imp_VarF
9f460 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 ormatDateTime.VarFormatCurrency.
9f480 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 56 61 72 46 6f 72 6d 61 __imp_VarFormatCurrency.VarForma
9f4a0 74 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 00 56 61 72 46 69 78 00 5f 5f 69 6d 70 5f 56 t.__imp_VarFormat.VarFix.__imp_V
9f4c0 61 72 46 69 78 00 56 61 72 45 71 76 00 5f 5f 69 6d 70 5f 56 61 72 45 71 76 00 56 61 72 44 69 76 arFix.VarEqv.__imp_VarEqv.VarDiv
9f4e0 00 5f 5f 69 6d 70 5f 56 61 72 44 69 76 00 56 61 72 44 65 63 53 75 62 00 5f 5f 69 6d 70 5f 56 61 .__imp_VarDiv.VarDecSub.__imp_Va
9f500 72 44 65 63 53 75 62 00 56 61 72 44 65 63 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 rDecSub.VarDecRound.__imp_VarDec
9f520 52 6f 75 6e 64 00 56 61 72 44 65 63 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4e 65 67 00 Round.VarDecNeg.__imp_VarDecNeg.
9f540 56 61 72 44 65 63 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4d 75 6c 00 56 61 72 44 65 63 VarDecMul.__imp_VarDecMul.VarDec
9f560 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 49 6e 74 00 56 61 72 44 65 63 46 72 6f 6d 55 49 Int.__imp_VarDecInt.VarDecFromUI
9f580 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 56 61 72 44 65 63 46 72 6f 6d 8.__imp_VarDecFromUI8.VarDecFrom
9f5a0 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 56 61 72 44 65 63 46 72 UI4.__imp_VarDecFromUI4.VarDecFr
9f5c0 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 56 61 72 44 65 63 omUI2.__imp_VarDecFromUI2.VarDec
9f5e0 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 56 61 72 44 FromUI1.__imp_VarDecFromUI1.VarD
9f600 65 63 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 56 61 ecFromStr.__imp_VarDecFromStr.Va
9f620 72 44 65 63 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 38 00 56 61 rDecFromR8.__imp_VarDecFromR8.Va
9f640 72 44 65 63 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 34 00 56 61 rDecFromR4.__imp_VarDecFromR4.Va
9f660 72 44 65 63 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 38 00 56 61 rDecFromI8.__imp_VarDecFromI8.Va
9f680 72 44 65 63 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 34 00 56 61 rDecFromI4.__imp_VarDecFromI4.Va
9f6a0 72 44 65 63 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 32 00 56 61 rDecFromI2.__imp_VarDecFromI2.Va
9f6c0 72 44 65 63 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 31 00 56 61 rDecFromI1.__imp_VarDecFromI1.Va
9f6e0 72 44 65 63 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 44 69 73 rDecFromDisp.__imp_VarDecFromDis
9f700 70 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f p.VarDecFromDate.__imp_VarDecFro
9f720 6d 44 61 74 65 00 56 61 72 44 65 63 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 mDate.VarDecFromCy.__imp_VarDecF
9f740 72 6f 6d 43 79 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 romCy.VarDecFromBool.__imp_VarDe
9f760 63 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 65 63 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 cFromBool.VarDecFix.__imp_VarDec
9f780 46 69 78 00 56 61 72 44 65 63 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 44 69 76 00 56 61 Fix.VarDecDiv.__imp_VarDecDiv.Va
9f7a0 72 44 65 63 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 52 38 00 56 61 72 44 rDecCmpR8.__imp_VarDecCmpR8.VarD
9f7c0 65 63 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 00 56 61 72 44 65 63 41 64 64 00 ecCmp.__imp_VarDecCmp.VarDecAdd.
9f7e0 5f 5f 69 6d 70 5f 56 61 72 44 65 63 41 64 64 00 56 61 72 44 65 63 41 62 73 00 5f 5f 69 6d 70 5f __imp_VarDecAdd.VarDecAbs.__imp_
9f800 56 61 72 44 65 63 41 62 73 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 5f 5f 69 VarDecAbs.VarDateFromUdateEx.__i
9f820 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 56 61 72 44 61 74 65 46 72 6f mp_VarDateFromUdateEx.VarDateFro
9f840 6d 55 64 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 56 61 mUdate.__imp_VarDateFromUdate.Va
9f860 72 44 61 74 65 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 rDateFromUI8.__imp_VarDateFromUI
9f880 38 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 8.VarDateFromUI4.__imp_VarDateFr
9f8a0 6f 6d 55 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 omUI4.VarDateFromUI2.__imp_VarDa
9f8c0 74 65 46 72 6f 6d 55 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 teFromUI2.VarDateFromUI1.__imp_V
9f8e0 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 5f 5f 69 arDateFromUI1.VarDateFromStr.__i
9f900 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 mp_VarDateFromStr.VarDateFromR8.
9f920 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 56 61 72 44 61 74 65 46 72 6f 6d 52 __imp_VarDateFromR8.VarDateFromR
9f940 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 56 61 72 44 61 74 65 46 72 6f 4.__imp_VarDateFromR4.VarDateFro
9f960 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 56 61 72 44 61 74 65 46 mI8.__imp_VarDateFromI8.VarDateF
9f980 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 56 61 72 44 61 74 romI4.__imp_VarDateFromI4.VarDat
9f9a0 65 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 56 61 72 44 eFromI2.__imp_VarDateFromI2.VarD
9f9c0 61 74 65 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 56 61 ateFromI1.__imp_VarDateFromI1.Va
9f9e0 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 44 rDateFromDisp.__imp_VarDateFromD
9fa00 69 73 70 00 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 isp.VarDateFromDec.__imp_VarDate
9fa20 46 72 6f 6d 44 65 63 00 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 FromDec.VarDateFromCy.__imp_VarD
9fa40 61 74 65 46 72 6f 6d 43 79 00 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f ateFromCy.VarDateFromBool.__imp_
9fa60 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 43 79 53 75 62 00 5f 5f 69 6d 70 5f 56 VarDateFromBool.VarCySub.__imp_V
9fa80 61 72 43 79 53 75 62 00 56 61 72 43 79 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 52 6f arCySub.VarCyRound.__imp_VarCyRo
9faa0 75 6e 64 00 56 61 72 43 79 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4e 65 67 00 56 61 72 43 und.VarCyNeg.__imp_VarCyNeg.VarC
9fac0 79 4d 75 6c 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 38 00 56 61 72 43 79 4d 75 6c yMulI8.__imp_VarCyMulI8.VarCyMul
9fae0 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 34 00 56 61 72 43 79 4d 75 6c 00 5f 5f 69 I4.__imp_VarCyMulI4.VarCyMul.__i
9fb00 6d 70 5f 56 61 72 43 79 4d 75 6c 00 56 61 72 43 79 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 43 79 mp_VarCyMul.VarCyInt.__imp_VarCy
9fb20 49 6e 74 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d Int.VarCyFromUI8.__imp_VarCyFrom
9fb40 55 49 38 00 56 61 72 43 79 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d UI8.VarCyFromUI4.__imp_VarCyFrom
9fb60 55 49 34 00 56 61 72 43 79 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d UI4.VarCyFromUI2.__imp_VarCyFrom
9fb80 55 49 32 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d UI2.VarCyFromUI1.__imp_VarCyFrom
9fba0 55 49 31 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d UI1.VarCyFromStr.__imp_VarCyFrom
9fbc0 53 74 72 00 56 61 72 43 79 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 Str.VarCyFromR8.__imp_VarCyFromR
9fbe0 38 00 56 61 72 43 79 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 34 00 8.VarCyFromR4.__imp_VarCyFromR4.
9fc00 56 61 72 43 79 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 38 00 56 61 VarCyFromI8.__imp_VarCyFromI8.Va
9fc20 72 43 79 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 34 00 56 61 72 43 rCyFromI4.__imp_VarCyFromI4.VarC
9fc40 79 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 32 00 56 61 72 43 79 46 yFromI2.__imp_VarCyFromI2.VarCyF
9fc60 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 31 00 56 61 72 43 79 46 72 6f romI1.__imp_VarCyFromI1.VarCyFro
9fc80 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 56 61 72 43 79 46 mDisp.__imp_VarCyFromDisp.VarCyF
9fca0 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 65 63 00 56 61 72 43 79 46 romDec.__imp_VarCyFromDec.VarCyF
9fcc0 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 56 61 72 43 romDate.__imp_VarCyFromDate.VarC
9fce0 79 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 56 61 yFromBool.__imp_VarCyFromBool.Va
9fd00 72 43 79 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 69 78 00 56 61 72 43 79 43 6d 70 52 38 rCyFix.__imp_VarCyFix.VarCyCmpR8
9fd20 00 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 52 38 00 56 61 72 43 79 43 6d 70 00 5f 5f 69 6d 70 .__imp_VarCyCmpR8.VarCyCmp.__imp
9fd40 5f 56 61 72 43 79 43 6d 70 00 56 61 72 43 79 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 64 _VarCyCmp.VarCyAdd.__imp_VarCyAd
9fd60 64 00 56 61 72 43 79 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 62 73 00 56 61 72 43 6d 70 d.VarCyAbs.__imp_VarCyAbs.VarCmp
9fd80 00 5f 5f 69 6d 70 5f 56 61 72 43 6d 70 00 56 61 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 72 43 61 .__imp_VarCmp.VarCat.__imp_VarCa
9fda0 74 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 t.VarBstrFromUI8.__imp_VarBstrFr
9fdc0 6f 6d 55 49 38 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 omUI8.VarBstrFromUI4.__imp_VarBs
9fde0 74 72 46 72 6f 6d 55 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 trFromUI4.VarBstrFromUI2.__imp_V
9fe00 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 5f 5f 69 arBstrFromUI2.VarBstrFromUI1.__i
9fe20 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 mp_VarBstrFromUI1.VarBstrFromR8.
9fe40 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 56 61 72 42 73 74 72 46 72 6f 6d 52 __imp_VarBstrFromR8.VarBstrFromR
9fe60 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 56 61 72 42 73 74 72 46 72 6f 4.__imp_VarBstrFromR4.VarBstrFro
9fe80 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 56 61 72 42 73 74 72 46 mI8.__imp_VarBstrFromI8.VarBstrF
9fea0 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 56 61 72 42 73 74 romI4.__imp_VarBstrFromI4.VarBst
9fec0 72 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 56 61 72 42 rFromI2.__imp_VarBstrFromI2.VarB
9fee0 73 74 72 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 56 61 strFromI1.__imp_VarBstrFromI1.Va
9ff00 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 rBstrFromDisp.__imp_VarBstrFromD
9ff20 69 73 70 00 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 isp.VarBstrFromDec.__imp_VarBstr
9ff40 46 72 6f 6d 44 65 63 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 FromDec.VarBstrFromDate.__imp_Va
9ff60 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 5f 5f 69 6d rBstrFromDate.VarBstrFromCy.__im
9ff80 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 p_VarBstrFromCy.VarBstrFromBool.
9ffa0 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 42 73 74 72 43 6d 70 __imp_VarBstrFromBool.VarBstrCmp
9ffc0 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 6d 70 00 56 61 72 42 73 74 72 43 61 74 00 5f 5f 69 .__imp_VarBstrCmp.VarBstrCat.__i
9ffe0 6d 70 5f 56 61 72 42 73 74 72 43 61 74 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 5f 5f 69 mp_VarBstrCat.VarBoolFromUI8.__i
a0000 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 mp_VarBoolFromUI8.VarBoolFromUI4
a0020 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f .__imp_VarBoolFromUI4.VarBoolFro
a0040 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 56 61 72 42 6f 6f mUI2.__imp_VarBoolFromUI2.VarBoo
a0060 6c 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 56 61 lFromUI1.__imp_VarBoolFromUI1.Va
a0080 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 rBoolFromStr.__imp_VarBoolFromSt
a00a0 72 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f r.VarBoolFromR8.__imp_VarBoolFro
a00c0 6d 52 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 mR8.VarBoolFromR4.__imp_VarBoolF
a00e0 72 6f 6d 52 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f romR4.VarBoolFromI8.__imp_VarBoo
a0100 6c 46 72 6f 6d 49 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 lFromI8.VarBoolFromI4.__imp_VarB
a0120 6f 6f 6c 46 72 6f 6d 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 oolFromI4.VarBoolFromI2.__imp_Va
a0140 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f rBoolFromI2.VarBoolFromI1.__imp_
a0160 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 5f 5f VarBoolFromI1.VarBoolFromDisp.__
a0180 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 imp_VarBoolFromDisp.VarBoolFromD
a01a0 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 56 61 72 42 6f 6f 6c 46 ec.__imp_VarBoolFromDec.VarBoolF
a01c0 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 56 61 romDate.__imp_VarBoolFromDate.Va
a01e0 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 rBoolFromCy.__imp_VarBoolFromCy.
a0200 56 61 72 41 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 41 6e 64 00 56 61 72 41 64 64 00 5f 5f 69 6d 70 VarAnd.__imp_VarAnd.VarAdd.__imp
a0220 5f 56 61 72 41 64 64 00 56 61 72 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 41 62 73 00 56 41 52 49 _VarAdd.VarAbs.__imp_VarAbs.VARI
a0240 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e ANT_UserUnmarshal64.__imp_VARIAN
a0260 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e T_UserUnmarshal64.VARIANT_UserUn
a0280 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 marshal.__imp_VARIANT_UserUnmars
a02a0 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 hal.VARIANT_UserSize64.__imp_VAR
a02c0 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 IANT_UserSize64.VARIANT_UserSize
a02e0 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 56 41 52 49 41 4e 54 5f .__imp_VARIANT_UserSize.VARIANT_
a0300 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 UserMarshal64.__imp_VARIANT_User
a0320 4d 61 72 73 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f Marshal64.VARIANT_UserMarshal.__
a0340 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f imp_VARIANT_UserMarshal.VARIANT_
a0360 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 UserFree64.__imp_VARIANT_UserFre
a0380 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 e64.VARIANT_UserFree.__imp_VARIA
a03a0 4e 54 5f 55 73 65 72 46 72 65 65 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 NT_UserFree.UnRegisterTypeLibFor
a03c0 55 73 65 72 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 User.__imp_UnRegisterTypeLibForU
a03e0 73 65 72 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 55 6e 52 65 ser.UnRegisterTypeLib.__imp_UnRe
a0400 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e gisterTypeLib.SystemTimeToVarian
a0420 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 tTime.__imp_SystemTimeToVariantT
a0440 69 6d 65 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 69 6e 67 ime.SysStringLen.__imp_SysString
a0460 4c 65 6e 00 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 53 74 Len.SysStringByteLen.__imp_SysSt
a0480 72 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 5f 5f 69 ringByteLen.SysReleaseString.__i
a04a0 6d 70 5f 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 mp_SysReleaseString.SysReAllocSt
a04c0 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 ringLen.__imp_SysReAllocStringLe
a04e0 6e 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c n.SysReAllocString.__imp_SysReAl
a0500 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 locString.SysFreeString.__imp_Sy
a0520 73 46 72 65 65 53 74 72 69 6e 67 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 5f 5f sFreeString.SysAllocStringLen.__
a0540 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 imp_SysAllocStringLen.SysAllocSt
a0560 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 ringByteLen.__imp_SysAllocString
a0580 42 79 74 65 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 ByteLen.SysAllocString.__imp_Sys
a05a0 41 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 5f 5f 69 6d AllocString.SysAddRefString.__im
a05c0 70 5f 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 5f p_SysAddRefString.SetErrorInfo._
a05e0 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 _imp_SetErrorInfo.SafeArrayUnloc
a0600 6b 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 53 61 66 65 41 72 72 61 k.__imp_SafeArrayUnlock.SafeArra
a0620 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 61 yUnaccessData.__imp_SafeArrayUna
a0640 63 63 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f ccessData.SafeArraySetRecordInfo
a0660 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 .__imp_SafeArraySetRecordInfo.Sa
a0680 66 65 41 72 72 61 79 53 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 feArraySetIID.__imp_SafeArraySet
a06a0 49 49 44 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 5f IID.SafeArrayReleaseDescriptor._
a06c0 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 _imp_SafeArrayReleaseDescriptor.
a06e0 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 SafeArrayReleaseData.__imp_SafeA
a0700 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 5f rrayReleaseData.SafeArrayRedim._
a0720 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 53 61 66 65 41 72 72 61 79 50 75 74 _imp_SafeArrayRedim.SafeArrayPut
a0740 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 50 75 74 45 6c 65 6d 65 6e Element.__imp_SafeArrayPutElemen
a0760 74 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 61 66 65 t.SafeArrayPtrOfIndex.__imp_Safe
a0780 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 5f 5f ArrayPtrOfIndex.SafeArrayLock.__
a07a0 69 6d 70 5f 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 53 61 66 65 41 72 72 61 79 47 65 74 56 61 imp_SafeArrayLock.SafeArrayGetVa
a07c0 72 74 79 70 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 rtype.__imp_SafeArrayGetVartype.
a07e0 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 SafeArrayGetUBound.__imp_SafeArr
a0800 61 79 47 65 74 55 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e ayGetUBound.SafeArrayGetRecordIn
a0820 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 fo.__imp_SafeArrayGetRecordInfo.
a0840 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 SafeArrayGetLBound.__imp_SafeArr
a0860 61 79 47 65 74 4c 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 5f 5f 69 6d ayGetLBound.SafeArrayGetIID.__im
a0880 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c p_SafeArrayGetIID.SafeArrayGetEl
a08a0 65 6d 73 69 7a 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a emsize.__imp_SafeArrayGetElemsiz
a08c0 65 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 e.SafeArrayGetElement.__imp_Safe
a08e0 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 ArrayGetElement.SafeArrayGetDim.
a0900 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 53 61 66 65 41 72 72 61 79 44 __imp_SafeArrayGetDim.SafeArrayD
a0920 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 estroyDescriptor.__imp_SafeArray
a0940 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 DestroyDescriptor.SafeArrayDestr
a0960 6f 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 oyData.__imp_SafeArrayDestroyDat
a0980 61 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 a.SafeArrayDestroy.__imp_SafeArr
a09a0 61 79 44 65 73 74 72 6f 79 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 ayDestroy.SafeArrayCreateVectorE
a09c0 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 x.__imp_SafeArrayCreateVectorEx.
a09e0 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 SafeArrayCreateVector.__imp_Safe
a0a00 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 ArrayCreateVector.SafeArrayCreat
a0a20 65 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 45 78 00 53 61 66 65 eEx.__imp_SafeArrayCreateEx.Safe
a0a40 41 72 72 61 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 ArrayCreate.__imp_SafeArrayCreat
a0a60 65 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 e.SafeArrayCopyData.__imp_SafeAr
a0a80 72 61 79 43 6f 70 79 44 61 74 61 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 5f 5f 69 6d 70 5f rayCopyData.SafeArrayCopy.__imp_
a0aa0 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 SafeArrayCopy.SafeArrayAllocDesc
a0ac0 72 69 70 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 riptorEx.__imp_SafeArrayAllocDes
a0ae0 63 72 69 70 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 criptorEx.SafeArrayAllocDescript
a0b00 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f or.__imp_SafeArrayAllocDescripto
a0b20 72 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 r.SafeArrayAllocData.__imp_SafeA
a0b40 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 5f 5f rrayAllocData.SafeArrayAddRef.__
a0b60 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 53 61 66 65 41 72 72 61 79 41 63 63 imp_SafeArrayAddRef.SafeArrayAcc
a0b80 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 essData.__imp_SafeArrayAccessDat
a0ba0 61 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b a.RevokeActiveObject.__imp_Revok
a0bc0 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 eActiveObject.RegisterTypeLibFor
a0be0 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 User.__imp_RegisterTypeLibForUse
a0c00 72 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 r.RegisterTypeLib.__imp_Register
a0c20 54 79 70 65 4c 69 62 00 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 TypeLib.RegisterActiveObject.__i
a0c40 6d 70 5f 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 51 75 65 72 79 50 61 74 mp_RegisterActiveObject.QueryPat
a0c60 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 61 74 68 4f 66 52 hOfRegTypeLib.__imp_QueryPathOfR
a0c80 65 67 54 79 70 65 4c 69 62 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 5f 5f 69 6d egTypeLib.OleTranslateColor.__im
a0ca0 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 4f 6c 65 53 61 76 65 50 69 63 74 75 p_OleTranslateColor.OleSavePictu
a0cc0 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 reFile.__imp_OleSavePictureFile.
a0ce0 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 OleLoadPicturePath.__imp_OleLoad
a0d00 50 69 63 74 75 72 65 50 61 74 68 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 PicturePath.OleLoadPictureFileEx
a0d20 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 4f 6c 65 4c .__imp_OleLoadPictureFileEx.OleL
a0d40 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 oadPictureFile.__imp_OleLoadPict
a0d60 75 72 65 46 69 6c 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 4f ureFile.OleLoadPictureEx.__imp_O
a0d80 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 5f leLoadPictureEx.OleLoadPicture._
a0da0 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 _imp_OleLoadPicture.OleIconToCur
a0dc0 73 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 4f 6c 65 43 72 65 sor.__imp_OleIconToCursor.OleCre
a0de0 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f atePropertyFrameIndirect.__imp_O
a0e00 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 4f 6c leCreatePropertyFrameIndirect.Ol
a0e20 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 eCreatePropertyFrame.__imp_OleCr
a0e40 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 eatePropertyFrame.OleCreatePictu
a0e60 72 65 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 reIndirect.__imp_OleCreatePictur
a0e80 65 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 eIndirect.OleCreateFontIndirect.
a0ea0 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 4f 61 45 6e __imp_OleCreateFontIndirect.OaEn
a0ec0 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d ablePerUserTLibRegistration.__im
a0ee0 70 5f 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f p_OaEnablePerUserTLibRegistratio
a0f00 6e 00 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 61 42 75 69 6c 64 56 65 n.OaBuildVersion.__imp_OaBuildVe
a0f20 72 73 69 6f 6e 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 rsion.LoadTypeLibEx.__imp_LoadTy
a0f40 70 65 4c 69 62 45 78 00 4c 6f 61 64 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 peLibEx.LoadTypeLib.__imp_LoadTy
a0f60 70 65 4c 69 62 00 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 peLib.LoadRegTypeLib.__imp_LoadR
a0f80 65 67 54 79 70 65 4c 69 62 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 egTypeLib.LPSAFEARRAY_UserUnmars
a0fa0 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 hal64.__imp_LPSAFEARRAY_UserUnma
a0fc0 72 73 68 61 6c 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 rshal64.LPSAFEARRAY_UserUnmarsha
a0fe0 6c 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 l.__imp_LPSAFEARRAY_UserUnmarsha
a1000 6c 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 4c l.LPSAFEARRAY_UserSize64.__imp_L
a1020 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 PSAFEARRAY_UserSize64.LPSAFEARRA
a1040 59 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 Y_UserSize.__imp_LPSAFEARRAY_Use
a1060 72 53 69 7a 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 rSize.LPSAFEARRAY_UserMarshal64.
a1080 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 __imp_LPSAFEARRAY_UserMarshal64.
a10a0 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 LPSAFEARRAY_UserMarshal.__imp_LP
a10c0 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 4c 50 53 41 46 45 41 52 52 41 SAFEARRAY_UserMarshal.LPSAFEARRA
a10e0 59 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 Y_UserFree64.__imp_LPSAFEARRAY_U
a1100 73 65 72 46 72 65 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 5f serFree64.LPSAFEARRAY_UserFree._
a1120 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 4c 48 61 73 68 56 _imp_LPSAFEARRAY_UserFree.LHashV
a1140 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d alOfNameSysA.__imp_LHashValOfNam
a1160 65 53 79 73 41 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 5f 5f 69 6d 70 5f 4c 48 eSysA.LHashValOfNameSys.__imp_LH
a1180 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f ashValOfNameSys.GetRecordInfoFro
a11a0 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f mTypeInfo.__imp_GetRecordInfoFro
a11c0 6d 54 79 70 65 49 6e 66 6f 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 mTypeInfo.GetRecordInfoFromGuids
a11e0 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 47 65 .__imp_GetRecordInfoFromGuids.Ge
a1200 74 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 47 65 tErrorInfo.__imp_GetErrorInfo.Ge
a1220 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 4d 6f 6e 74 68 tAltMonthNames.__imp_GetAltMonth
a1240 4e 61 6d 65 73 00 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 41 Names.GetActiveObject.__imp_GetA
a1260 63 74 69 76 65 4f 62 6a 65 63 74 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 ctiveObject.DosDateTimeToVariant
a1280 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 Time.__imp_DosDateTimeToVariantT
a12a0 69 6d 65 00 44 69 73 70 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 44 69 73 70 49 6e 76 6f 6b 65 00 ime.DispInvoke.__imp_DispInvoke.
a12c0 44 69 73 70 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 50 61 72 61 6d 00 DispGetParam.__imp_DispGetParam.
a12e0 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 49 DispGetIDsOfNames.__imp_DispGetI
a1300 44 73 4f 66 4e 61 6d 65 73 00 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 44 69 73 DsOfNames.DispCallFunc.__imp_Dis
a1320 70 43 61 6c 6c 46 75 6e 63 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 5f 5f 69 6d 70 5f 43 pCallFunc.CreateTypeLib2.__imp_C
a1340 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 5f 5f 69 6d reateTypeLib2.CreateTypeLib.__im
a1360 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 p_CreateTypeLib.CreateStdDispatc
a1380 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 00 43 72 65 61 74 65 h.__imp_CreateStdDispatch.Create
a13a0 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 ErrorInfo.__imp_CreateErrorInfo.
a13c0 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 CreateDispTypeInfo.__imp_CreateD
a13e0 69 73 70 54 79 70 65 49 6e 66 6f 00 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 5f 5f 69 6d 70 5f ispTypeInfo.ClearCustData.__imp_
a1400 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 5f 5f 69 ClearCustData.BstrFromVector.__i
a1420 6d 70 5f 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 mp_BstrFromVector.BSTR_UserUnmar
a1440 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 shal64.__imp_BSTR_UserUnmarshal6
a1460 34 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 4.BSTR_UserUnmarshal.__imp_BSTR_
a1480 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f UserUnmarshal.BSTR_UserSize64.__
a14a0 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 42 53 54 52 5f 55 73 65 72 53 69 7a imp_BSTR_UserSize64.BSTR_UserSiz
a14c0 65 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 42 53 54 52 5f 55 73 65 72 4d e.__imp_BSTR_UserSize.BSTR_UserM
a14e0 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 arshal64.__imp_BSTR_UserMarshal6
a1500 34 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 4.BSTR_UserMarshal.__imp_BSTR_Us
a1520 65 72 4d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f erMarshal.BSTR_UserFree64.__imp_
a1540 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 5f 5f BSTR_UserFree64.BSTR_UserFree.__
a1560 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c imp_BSTR_UserFree..oleaut32_NULL
a1580 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
a15a0 6f 6c 65 61 75 74 33 32 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 oleaut32.OleUIUpdateLinksW.__imp
a15c0 5f 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 _OleUIUpdateLinksW.OleUIUpdateLi
a15e0 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 4f 6c 65 nksA.__imp_OleUIUpdateLinksA.Ole
a1600 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 UIPromptUserW.__imp_OleUIPromptU
a1620 73 65 72 57 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 serW.OleUIPromptUserA.__imp_OleU
a1640 49 50 72 6f 6d 70 74 55 73 65 72 41 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 IPromptUserA.OleUIPasteSpecialW.
a1660 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 4f 6c 65 55 49 50 61 __imp_OleUIPasteSpecialW.OleUIPa
a1680 73 74 65 53 70 65 63 69 61 6c 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 steSpecialA.__imp_OleUIPasteSpec
a16a0 69 61 6c 41 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d ialA.OleUIObjectPropertiesW.__im
a16c0 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 4f 6c 65 55 49 4f 62 p_OleUIObjectPropertiesW.OleUIOb
a16e0 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 jectPropertiesA.__imp_OleUIObjec
a1700 74 50 72 6f 70 65 72 74 69 65 73 41 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 tPropertiesA.OleUIInsertObjectW.
a1720 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 4f 6c 65 55 49 49 6e __imp_OleUIInsertObjectW.OleUIIn
a1740 73 65 72 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a sertObjectA.__imp_OleUIInsertObj
a1760 65 63 74 41 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 ectA.OleUIEditLinksW.__imp_OleUI
a1780 45 64 69 74 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 EditLinksW.OleUIEditLinksA.__imp
a17a0 5f 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 5f _OleUIEditLinksA.OleUIConvertW._
a17c0 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 _imp_OleUIConvertW.OleUIConvertA
a17e0 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 .__imp_OleUIConvertA.OleUIChange
a1800 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 SourceW.__imp_OleUIChangeSourceW
a1820 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 .OleUIChangeSourceA.__imp_OleUIC
a1840 68 61 6e 67 65 53 6f 75 72 63 65 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 5f 5f hangeSourceA.OleUIChangeIconW.__
a1860 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 4f 6c 65 55 49 43 68 61 6e 67 65 imp_OleUIChangeIconW.OleUIChange
a1880 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 4f 6c 65 IconA.__imp_OleUIChangeIconA.Ole
a18a0 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 5f 5f 69 6d 70 5f 4f UICanConvertOrActivateAs.__imp_O
a18c0 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 4f 6c 65 55 49 leUICanConvertOrActivateAs.OleUI
a18e0 42 75 73 79 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 57 00 4f 6c 65 55 49 42 75 73 79 BusyW.__imp_OleUIBusyW.OleUIBusy
a1900 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 41 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d A.__imp_OleUIBusyA.OleUIAddVerbM
a1920 65 6e 75 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 4f 6c 65 enuW.__imp_OleUIAddVerbMenuW.Ole
a1940 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 UIAddVerbMenuA.__imp_OleUIAddVer
a1960 62 4d 65 6e 75 41 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f bMenuA..oledlg_NULL_THUNK_DATA._
a1980 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 4f 6e 44 65 6d 61 _IMPORT_DESCRIPTOR_oledlg.OnDema
a19a0 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f ndUnRegisterNotification.__imp_O
a19c0 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e nDemandUnRegisterNotification.On
a19e0 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 DemandRegisterNotification.__imp
a1a00 5f 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e _OnDemandRegisterNotification.On
a1a20 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 5f 5f 69 6d 70 5f 4f 6e 44 65 6d DemandGetRoutingHint.__imp_OnDem
a1a40 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f andGetRoutingHint.GetInterfaceCo
a1a60 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 49 ntextTableForHostName.__imp_GetI
a1a80 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 nterfaceContextTableForHostName.
a1aa0 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f FreeInterfaceContextTable.__imp_
a1ac0 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 7f 6f 6e 64 65 6d FreeInterfaceContextTable..ondem
a1ae0 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 andconnroutehelper_NULL_THUNK_DA
a1b00 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 TA.__IMPORT_DESCRIPTOR_ondemandc
a1b20 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f onnroutehelper.__imp_wglUseFontO
a1b40 75 74 6c 69 6e 65 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 5f 5f 69 utlinesW.wglUseFontOutlinesW.__i
a1b60 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 77 67 6c 55 73 65 46 6f 6e mp_wglUseFontOutlinesA.wglUseFon
a1b80 74 4f 75 74 6c 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 tOutlinesA.__imp_wglUseFontBitma
a1ba0 70 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 5f 5f 69 6d 70 5f 77 67 6c psW.wglUseFontBitmapsW.__imp_wgl
a1bc0 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 UseFontBitmapsA.wglUseFontBitmap
a1be0 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 sA.__imp_wglSwapMultipleBuffers.
a1c00 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c wglSwapMultipleBuffers.__imp_wgl
a1c20 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 SwapLayerBuffers.wglSwapLayerBuf
a1c40 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 77 67 6c 53 68 61 72 fers.__imp_wglShareLists.wglShar
a1c60 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 eLists.__imp_wglSetLayerPaletteE
a1c80 6e 74 72 69 65 73 00 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 ntries.wglSetLayerPaletteEntries
a1ca0 00 5f 5f 69 6d 70 5f 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 77 67 .__imp_wglRealizeLayerPalette.wg
a1cc0 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 77 67 6c 4d 61 lRealizeLayerPalette.__imp_wglMa
a1ce0 6b 65 43 75 72 72 65 6e 74 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 77 keCurrent.wglMakeCurrent.__imp_w
a1d00 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 glGetProcAddress.wglGetProcAddre
a1d20 73 73 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 ss.__imp_wglGetLayerPaletteEntri
a1d40 65 73 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 es.wglGetLayerPaletteEntries.__i
a1d60 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 mp_wglGetCurrentDC.wglGetCurrent
a1d80 44 43 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 77 67 DC.__imp_wglGetCurrentContext.wg
a1da0 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 73 63 lGetCurrentContext.__imp_wglDesc
a1dc0 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 ribeLayerPlane.wglDescribeLayerP
a1de0 6c 61 6e 65 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 77 67 6c 44 lane.__imp_wglDeleteContext.wglD
a1e00 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 4c 61 79 65 eleteContext.__imp_wglCreateLaye
a1e20 72 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 5f rContext.wglCreateLayerContext._
a1e40 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 43 _imp_wglCreateContext.wglCreateC
a1e60 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 77 67 6c 43 ontext.__imp_wglCopyContext.wglC
a1e80 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 67 6c 56 69 65 77 70 6f 72 74 00 67 6c 56 69 opyContext.__imp_glViewport.glVi
a1ea0 65 77 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 67 6c 56 ewport.__imp_glVertexPointer.glV
a1ec0 65 72 74 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 76 00 67 ertexPointer.__imp_glVertex4sv.g
a1ee0 6c 56 65 72 74 65 78 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 00 67 6c 56 65 lVertex4sv.__imp_glVertex4s.glVe
a1f00 72 74 65 78 34 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 76 00 67 6c 56 65 72 74 65 rtex4s.__imp_glVertex4iv.glVerte
a1f20 78 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 00 67 6c 56 65 72 74 65 78 34 69 x4iv.__imp_glVertex4i.glVertex4i
a1f40 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 76 00 67 6c 56 65 72 74 65 78 34 66 76 00 5f .__imp_glVertex4fv.glVertex4fv._
a1f60 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 00 67 6c 56 65 72 74 65 78 34 66 00 5f 5f 69 6d 70 _imp_glVertex4f.glVertex4f.__imp
a1f80 5f 67 6c 56 65 72 74 65 78 34 64 76 00 67 6c 56 65 72 74 65 78 34 64 76 00 5f 5f 69 6d 70 5f 67 _glVertex4dv.glVertex4dv.__imp_g
a1fa0 6c 56 65 72 74 65 78 34 64 00 67 6c 56 65 72 74 65 78 34 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 lVertex4d.glVertex4d.__imp_glVer
a1fc0 74 65 78 33 73 76 00 67 6c 56 65 72 74 65 78 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 tex3sv.glVertex3sv.__imp_glVerte
a1fe0 78 33 73 00 67 6c 56 65 72 74 65 78 33 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 76 x3s.glVertex3s.__imp_glVertex3iv
a2000 00 67 6c 56 65 72 74 65 78 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 00 67 6c .glVertex3iv.__imp_glVertex3i.gl
a2020 56 65 72 74 65 78 33 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 76 00 67 6c 56 65 72 Vertex3i.__imp_glVertex3fv.glVer
a2040 74 65 78 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 00 67 6c 56 65 72 74 65 78 tex3fv.__imp_glVertex3f.glVertex
a2060 33 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 76 00 67 6c 56 65 72 74 65 78 33 64 76 3f.__imp_glVertex3dv.glVertex3dv
a2080 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 00 67 6c 56 65 72 74 65 78 33 64 00 5f 5f 69 .__imp_glVertex3d.glVertex3d.__i
a20a0 6d 70 5f 67 6c 56 65 72 74 65 78 32 73 76 00 67 6c 56 65 72 74 65 78 32 73 76 00 5f 5f 69 6d 70 mp_glVertex2sv.glVertex2sv.__imp
a20c0 5f 67 6c 56 65 72 74 65 78 32 73 00 67 6c 56 65 72 74 65 78 32 73 00 5f 5f 69 6d 70 5f 67 6c 56 _glVertex2s.glVertex2s.__imp_glV
a20e0 65 72 74 65 78 32 69 76 00 67 6c 56 65 72 74 65 78 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 ertex2iv.glVertex2iv.__imp_glVer
a2100 74 65 78 32 69 00 67 6c 56 65 72 74 65 78 32 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 tex2i.glVertex2i.__imp_glVertex2
a2120 66 76 00 67 6c 56 65 72 74 65 78 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 00 fv.glVertex2fv.__imp_glVertex2f.
a2140 67 6c 56 65 72 74 65 78 32 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 76 00 67 6c 56 glVertex2f.__imp_glVertex2dv.glV
a2160 65 72 74 65 78 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 00 67 6c 56 65 72 74 ertex2dv.__imp_glVertex2d.glVert
a2180 65 78 32 64 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 67 6c 54 72 61 6e 73 6c ex2d.__imp_glTranslatef.glTransl
a21a0 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 67 6c 54 72 61 6e 73 6c atef.__imp_glTranslated.glTransl
a21c0 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c 54 65 78 ated.__imp_glTexSubImage2D.glTex
a21e0 53 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 SubImage2D.__imp_glTexSubImage1D
a2200 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 .glTexSubImage1D.__imp_glTexPara
a2220 6d 65 74 65 72 69 76 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 meteriv.glTexParameteriv.__imp_g
a2240 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 5f lTexParameteri.glTexParameteri._
a2260 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 54 65 78 50 61 72 61 6d _imp_glTexParameterfv.glTexParam
a2280 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 67 6c 54 eterfv.__imp_glTexParameterf.glT
a22a0 65 78 50 61 72 61 6d 65 74 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 32 44 00 exParameterf.__imp_glTexImage2D.
a22c0 67 6c 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 31 44 00 glTexImage2D.__imp_glTexImage1D.
a22e0 67 6c 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 76 00 67 6c glTexImage1D.__imp_glTexGeniv.gl
a2300 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 00 67 6c 54 65 78 47 65 TexGeniv.__imp_glTexGeni.glTexGe
a2320 6e 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 76 00 67 6c 54 65 78 47 65 6e 66 76 00 5f ni.__imp_glTexGenfv.glTexGenfv._
a2340 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 00 67 6c 54 65 78 47 65 6e 66 00 5f 5f 69 6d 70 5f 67 _imp_glTexGenf.glTexGenf.__imp_g
a2360 6c 54 65 78 47 65 6e 64 76 00 67 6c 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 lTexGendv.glTexGendv.__imp_glTex
a2380 47 65 6e 64 00 67 6c 54 65 78 47 65 6e 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 76 00 Gend.glTexGend.__imp_glTexEnviv.
a23a0 67 6c 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 00 67 6c 54 65 78 glTexEnviv.__imp_glTexEnvi.glTex
a23c0 45 6e 76 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 76 00 67 6c 54 65 78 45 6e 76 66 76 Envi.__imp_glTexEnvfv.glTexEnvfv
a23e0 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 00 67 6c 54 65 78 45 6e 76 66 00 5f 5f 69 6d 70 .__imp_glTexEnvf.glTexEnvf.__imp
a2400 5f 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 _glTexCoordPointer.glTexCoordPoi
a2420 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 67 6c 54 65 78 43 6f nter.__imp_glTexCoord4sv.glTexCo
a2440 6f 72 64 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 67 6c 54 65 78 43 ord4sv.__imp_glTexCoord4s.glTexC
a2460 6f 6f 72 64 34 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 67 6c 54 65 78 oord4s.__imp_glTexCoord4iv.glTex
a2480 43 6f 6f 72 64 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 67 6c 54 65 Coord4iv.__imp_glTexCoord4i.glTe
a24a0 78 43 6f 6f 72 64 34 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 67 6c 54 xCoord4i.__imp_glTexCoord4fv.glT
a24c0 65 78 43 6f 6f 72 64 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 67 6c exCoord4fv.__imp_glTexCoord4f.gl
a24e0 54 65 78 43 6f 6f 72 64 34 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 67 TexCoord4f.__imp_glTexCoord4dv.g
a2500 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 lTexCoord4dv.__imp_glTexCoord4d.
a2520 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 glTexCoord4d.__imp_glTexCoord3sv
a2540 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 .glTexCoord3sv.__imp_glTexCoord3
a2560 73 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 s.glTexCoord3s.__imp_glTexCoord3
a2580 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 iv.glTexCoord3iv.__imp_glTexCoor
a25a0 64 33 69 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 d3i.glTexCoord3i.__imp_glTexCoor
a25c0 64 33 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f d3fv.glTexCoord3fv.__imp_glTexCo
a25e0 6f 72 64 33 66 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f ord3f.glTexCoord3f.__imp_glTexCo
a2600 6f 72 64 33 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 ord3dv.glTexCoord3dv.__imp_glTex
a2620 43 6f 6f 72 64 33 64 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 Coord3d.glTexCoord3d.__imp_glTex
a2640 43 6f 6f 72 64 32 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 Coord2sv.glTexCoord2sv.__imp_glT
a2660 65 78 43 6f 6f 72 64 32 73 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 5f 5f 69 6d 70 5f 67 6c 54 exCoord2s.glTexCoord2s.__imp_glT
a2680 65 78 43 6f 6f 72 64 32 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 5f 5f 69 6d 70 5f 67 exCoord2iv.glTexCoord2iv.__imp_g
a26a0 6c 54 65 78 43 6f 6f 72 64 32 69 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 5f 5f 69 6d 70 5f 67 lTexCoord2i.glTexCoord2i.__imp_g
a26c0 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 lTexCoord2fv.glTexCoord2fv.__imp
a26e0 5f 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 _glTexCoord2f.glTexCoord2f.__imp
a2700 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 5f 5f 69 _glTexCoord2dv.glTexCoord2dv.__i
a2720 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 5f 5f 69 mp_glTexCoord2d.glTexCoord2d.__i
a2740 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 5f mp_glTexCoord1sv.glTexCoord1sv._
a2760 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 5f _imp_glTexCoord1s.glTexCoord1s._
a2780 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 _imp_glTexCoord1iv.glTexCoord1iv
a27a0 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 .__imp_glTexCoord1i.glTexCoord1i
a27c0 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 .__imp_glTexCoord1fv.glTexCoord1
a27e0 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 67 6c 54 65 78 43 6f 6f 72 64 fv.__imp_glTexCoord1f.glTexCoord
a2800 31 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 67 6c 54 65 78 43 6f 6f 72 1f.__imp_glTexCoord1dv.glTexCoor
a2820 64 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 67 6c 54 65 78 43 6f 6f d1dv.__imp_glTexCoord1d.glTexCoo
a2840 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4f 70 00 67 6c 53 74 65 6e 63 69 6c rd1d.__imp_glStencilOp.glStencil
a2860 4f 70 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 67 6c 53 74 65 6e 63 69 6c Op.__imp_glStencilMask.glStencil
a2880 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 67 6c 53 74 65 6e 63 Mask.__imp_glStencilFunc.glStenc
a28a0 69 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 67 6c 53 68 61 64 ilFunc.__imp_glShadeModel.glShad
a28c0 65 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 67 6c 53 65 eModel.__imp_glSelectBuffer.glSe
a28e0 6c 65 63 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 53 63 69 73 73 6f 72 00 67 6c 53 63 69 lectBuffer.__imp_glScissor.glSci
a2900 73 73 6f 72 00 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 66 00 67 6c 53 63 61 6c 65 66 00 5f 5f 69 ssor.__imp_glScalef.glScalef.__i
a2920 6d 70 5f 67 6c 53 63 61 6c 65 64 00 67 6c 53 63 61 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 mp_glScaled.glScaled.__imp_glRot
a2940 61 74 65 66 00 67 6c 52 6f 74 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 64 00 67 atef.glRotatef.__imp_glRotated.g
a2960 6c 52 6f 74 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 67 6c 52 65 lRotated.__imp_glRenderMode.glRe
a2980 6e 64 65 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 76 00 67 6c 52 65 63 74 73 76 nderMode.__imp_glRectsv.glRectsv
a29a0 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 00 67 6c 52 65 63 74 73 00 5f 5f 69 6d 70 5f 67 6c 52 .__imp_glRects.glRects.__imp_glR
a29c0 65 63 74 69 76 00 67 6c 52 65 63 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 00 67 6c 52 ectiv.glRectiv.__imp_glRecti.glR
a29e0 65 63 74 69 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 76 00 67 6c 52 65 63 74 66 76 00 5f 5f 69 ecti.__imp_glRectfv.glRectfv.__i
a2a00 6d 70 5f 67 6c 52 65 63 74 66 00 67 6c 52 65 63 74 66 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 mp_glRectf.glRectf.__imp_glRectd
a2a20 76 00 67 6c 52 65 63 74 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 00 67 6c 52 65 63 74 64 v.glRectdv.__imp_glRectd.glRectd
a2a40 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 50 69 78 65 6c 73 00 67 6c 52 65 61 64 50 69 78 65 6c 73 .__imp_glReadPixels.glReadPixels
a2a60 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 42 75 66 66 65 72 00 67 6c 52 65 61 64 42 75 66 66 65 72 .__imp_glReadBuffer.glReadBuffer
a2a80 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 67 6c 52 61 73 74 65 72 50 6f .__imp_glRasterPos4sv.glRasterPo
a2aa0 73 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 67 6c 52 61 73 74 65 s4sv.__imp_glRasterPos4s.glRaste
a2ac0 72 50 6f 73 34 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 67 6c 52 61 rPos4s.__imp_glRasterPos4iv.glRa
a2ae0 73 74 65 72 50 6f 73 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 67 sterPos4iv.__imp_glRasterPos4i.g
a2b00 6c 52 61 73 74 65 72 50 6f 73 34 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 66 lRasterPos4i.__imp_glRasterPos4f
a2b20 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 v.glRasterPos4fv.__imp_glRasterP
a2b40 6f 73 34 66 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 os4f.glRasterPos4f.__imp_glRaste
a2b60 72 50 6f 73 34 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 rPos4dv.glRasterPos4dv.__imp_glR
a2b80 61 73 74 65 72 50 6f 73 34 64 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 5f 5f 69 6d 70 5f 67 asterPos4d.glRasterPos4d.__imp_g
a2ba0 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 5f 5f 69 lRasterPos3sv.glRasterPos3sv.__i
a2bc0 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 5f mp_glRasterPos3s.glRasterPos3s._
a2be0 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 _imp_glRasterPos3iv.glRasterPos3
a2c00 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 67 6c 52 61 73 74 65 72 50 iv.__imp_glRasterPos3i.glRasterP
a2c20 6f 73 33 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 67 6c 52 61 73 74 os3i.__imp_glRasterPos3fv.glRast
a2c40 65 72 50 6f 73 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 67 6c 52 erPos3fv.__imp_glRasterPos3f.glR
a2c60 61 73 74 65 72 50 6f 73 33 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 asterPos3f.__imp_glRasterPos3dv.
a2c80 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 glRasterPos3dv.__imp_glRasterPos
a2ca0 33 64 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 3d.glRasterPos3d.__imp_glRasterP
a2cc0 6f 73 32 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 os2sv.glRasterPos2sv.__imp_glRas
a2ce0 74 65 72 50 6f 73 32 73 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 5f 5f 69 6d 70 5f 67 6c 52 terPos2s.glRasterPos2s.__imp_glR
a2d00 61 73 74 65 72 50 6f 73 32 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 5f 5f 69 6d 70 asterPos2iv.glRasterPos2iv.__imp
a2d20 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 5f 5f 69 _glRasterPos2i.glRasterPos2i.__i
a2d40 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 mp_glRasterPos2fv.glRasterPos2fv
a2d60 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 67 6c 52 61 73 74 65 72 50 6f 73 .__imp_glRasterPos2f.glRasterPos
a2d80 32 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 67 6c 52 61 73 74 65 72 2f.__imp_glRasterPos2dv.glRaster
a2da0 50 6f 73 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 67 6c 52 61 73 Pos2dv.__imp_glRasterPos2d.glRas
a2dc0 74 65 72 50 6f 73 32 64 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4e 61 6d 65 00 67 6c 50 75 73 68 terPos2d.__imp_glPushName.glPush
a2de0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4d 61 74 72 69 78 00 67 6c 50 75 73 68 4d 61 Name.__imp_glPushMatrix.glPushMa
a2e00 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c trix.__imp_glPushClientAttrib.gl
a2e20 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 41 74 74 PushClientAttrib.__imp_glPushAtt
a2e40 72 69 62 00 67 6c 50 75 73 68 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 72 69 6f 72 69 74 rib.glPushAttrib.__imp_glPriorit
a2e60 69 7a 65 54 65 78 74 75 72 65 73 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 izeTextures.glPrioritizeTextures
a2e80 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4e 61 6d 65 00 67 6c 50 6f 70 4e 61 6d 65 00 5f 5f 69 6d 70 .__imp_glPopName.glPopName.__imp
a2ea0 5f 67 6c 50 6f 70 4d 61 74 72 69 78 00 67 6c 50 6f 70 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 _glPopMatrix.glPopMatrix.__imp_g
a2ec0 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 lPopClientAttrib.glPopClientAttr
a2ee0 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 41 74 74 72 69 62 00 67 6c 50 6f 70 41 74 74 72 69 62 ib.__imp_glPopAttrib.glPopAttrib
a2f00 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 50 6f 6c 79 67 6f .__imp_glPolygonStipple.glPolygo
a2f20 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 67 nStipple.__imp_glPolygonOffset.g
a2f40 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4d 6f lPolygonOffset.__imp_glPolygonMo
a2f60 64 65 00 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 69 6e 74 53 69 de.glPolygonMode.__imp_glPointSi
a2f80 7a 65 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 5a 6f 6f 6d ze.glPointSize.__imp_glPixelZoom
a2fa0 00 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 .glPixelZoom.__imp_glPixelTransf
a2fc0 65 72 69 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 eri.glPixelTransferi.__imp_glPix
a2fe0 65 6c 54 72 61 6e 73 66 65 72 66 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 5f 5f 69 elTransferf.glPixelTransferf.__i
a3000 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 5f mp_glPixelStorei.glPixelStorei._
a3020 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 _imp_glPixelStoref.glPixelStoref
a3040 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 67 6c 50 69 78 65 6c 4d 61 70 75 .__imp_glPixelMapusv.glPixelMapu
a3060 73 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 50 69 78 65 6c 4d 61 sv.__imp_glPixelMapuiv.glPixelMa
a3080 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 50 69 78 65 6c 4d puiv.__imp_glPixelMapfv.glPixelM
a30a0 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 67 6c 50 61 73 73 54 apfv.__imp_glPassThrough.glPassT
a30c0 68 72 6f 75 67 68 00 5f 5f 69 6d 70 5f 67 6c 4f 72 74 68 6f 00 67 6c 4f 72 74 68 6f 00 5f 5f 69 hrough.__imp_glOrtho.glOrtho.__i
a30e0 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 mp_glNormalPointer.glNormalPoint
a3100 65 72 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 er.__imp_glNormal3sv.glNormal3sv
a3120 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 00 67 6c 4e 6f 72 6d 61 6c 33 73 00 5f 5f 69 .__imp_glNormal3s.glNormal3s.__i
a3140 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 5f 5f 69 6d 70 mp_glNormal3iv.glNormal3iv.__imp
a3160 5f 67 6c 4e 6f 72 6d 61 6c 33 69 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 5f 5f 69 6d 70 5f 67 6c 4e _glNormal3i.glNormal3i.__imp_glN
a3180 6f 72 6d 61 6c 33 66 76 00 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 ormal3fv.glNormal3fv.__imp_glNor
a31a0 6d 61 6c 33 66 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 mal3f.glNormal3f.__imp_glNormal3
a31c0 64 76 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 00 dv.glNormal3dv.__imp_glNormal3d.
a31e0 67 6c 4e 6f 72 6d 61 6c 33 64 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 67 6c 4e glNormal3d.__imp_glNormal3bv.glN
a3200 6f 72 6d 61 6c 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 00 67 6c 4e 6f 72 6d ormal3bv.__imp_glNormal3b.glNorm
a3220 61 6c 33 62 00 5f 5f 69 6d 70 5f 67 6c 4e 65 77 4c 69 73 74 00 67 6c 4e 65 77 4c 69 73 74 00 5f al3b.__imp_glNewList.glNewList._
a3240 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 _imp_glMultMatrixf.glMultMatrixf
a3260 00 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 67 6c 4d 75 6c 74 4d 61 74 72 69 .__imp_glMultMatrixd.glMultMatri
a3280 78 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 67 6c 4d 61 74 72 69 78 4d 6f xd.__imp_glMatrixMode.glMatrixMo
a32a0 64 65 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 4d 61 74 65 72 69 61 6c de.__imp_glMaterialiv.glMaterial
a32c0 69 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 00 67 6c 4d 61 74 65 72 69 61 6c 69 iv.__imp_glMateriali.glMateriali
a32e0 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 4d 61 74 65 72 69 61 6c 66 76 .__imp_glMaterialfv.glMaterialfv
a3300 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 00 67 6c 4d 61 74 65 72 69 61 6c 66 00 5f .__imp_glMaterialf.glMaterialf._
a3320 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 66 00 67 6c 4d 61 70 47 72 69 64 32 66 00 5f 5f 69 _imp_glMapGrid2f.glMapGrid2f.__i
a3340 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 64 00 67 6c 4d 61 70 47 72 69 64 32 64 00 5f 5f 69 6d 70 mp_glMapGrid2d.glMapGrid2d.__imp
a3360 5f 67 6c 4d 61 70 47 72 69 64 31 66 00 67 6c 4d 61 70 47 72 69 64 31 66 00 5f 5f 69 6d 70 5f 67 _glMapGrid1f.glMapGrid1f.__imp_g
a3380 6c 4d 61 70 47 72 69 64 31 64 00 67 6c 4d 61 70 47 72 69 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d lMapGrid1d.glMapGrid1d.__imp_glM
a33a0 61 70 32 66 00 67 6c 4d 61 70 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 64 00 67 6c 4d 61 70 ap2f.glMap2f.__imp_glMap2d.glMap
a33c0 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 66 00 67 6c 4d 61 70 31 66 00 5f 5f 69 6d 70 5f 67 2d.__imp_glMap1f.glMap1f.__imp_g
a33e0 6c 4d 61 70 31 64 00 67 6c 4d 61 70 31 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 67 69 63 4f 70 00 67 lMap1d.glMap1d.__imp_glLogicOp.g
a3400 6c 4c 6f 67 69 63 4f 70 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4e 61 6d 65 00 67 6c 4c 6f 61 64 lLogicOp.__imp_glLoadName.glLoad
a3420 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 67 6c 4c 6f 61 64 4d Name.__imp_glLoadMatrixf.glLoadM
a3440 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 67 6c 4c 6f 61 atrixf.__imp_glLoadMatrixd.glLoa
a3460 64 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 67 6c dMatrixd.__imp_glLoadIdentity.gl
a3480 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 67 6c 4c 69 73 74 42 61 73 65 00 67 6c LoadIdentity.__imp_glListBase.gl
a34a0 4c 69 73 74 42 61 73 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 57 69 64 74 68 00 67 6c 4c 69 6e ListBase.__imp_glLineWidth.glLin
a34c0 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 67 6c 4c 69 6e eWidth.__imp_glLineStipple.glLin
a34e0 65 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 76 00 67 6c 4c 69 67 68 74 eStipple.__imp_glLightiv.glLight
a3500 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 00 67 6c 4c 69 67 68 74 69 00 5f 5f 69 6d 70 iv.__imp_glLighti.glLighti.__imp
a3520 5f 67 6c 4c 69 67 68 74 66 76 00 67 6c 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 _glLightfv.glLightfv.__imp_glLig
a3540 68 74 66 00 67 6c 4c 69 67 68 74 66 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 htf.glLightf.__imp_glLightModeli
a3560 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f v.glLightModeliv.__imp_glLightMo
a3580 64 65 6c 69 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 deli.glLightModeli.__imp_glLight
a35a0 4d 6f 64 65 6c 66 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c Modelfv.glLightModelfv.__imp_glL
a35c0 69 67 68 74 4d 6f 64 65 6c 66 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 5f 5f 69 6d 70 5f 67 ightModelf.glLightModelf.__imp_g
a35e0 6c 49 73 54 65 78 74 75 72 65 00 67 6c 49 73 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 49 lIsTexture.glIsTexture.__imp_glI
a3600 73 4c 69 73 74 00 67 6c 49 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 49 73 45 6e 61 62 6c 65 64 sList.glIsList.__imp_glIsEnabled
a3620 00 67 6c 49 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 .glIsEnabled.__imp_glInterleaved
a3640 41 72 72 61 79 73 00 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 5f 5f 69 6d 70 Arrays.glInterleavedArrays.__imp
a3660 5f 67 6c 49 6e 69 74 4e 61 6d 65 73 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 67 _glInitNames.glInitNames.__imp_g
a3680 6c 49 6e 64 65 78 75 62 76 00 67 6c 49 6e 64 65 78 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 lIndexubv.glIndexubv.__imp_glInd
a36a0 65 78 75 62 00 67 6c 49 6e 64 65 78 75 62 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 76 00 67 exub.glIndexub.__imp_glIndexsv.g
a36c0 6c 49 6e 64 65 78 73 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 00 67 6c 49 6e 64 65 78 73 lIndexsv.__imp_glIndexs.glIndexs
a36e0 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 76 00 67 6c 49 6e 64 65 78 69 76 00 5f 5f 69 6d 70 .__imp_glIndexiv.glIndexiv.__imp
a3700 5f 67 6c 49 6e 64 65 78 69 00 67 6c 49 6e 64 65 78 69 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 _glIndexi.glIndexi.__imp_glIndex
a3720 66 76 00 67 6c 49 6e 64 65 78 66 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 00 67 6c 49 6e fv.glIndexfv.__imp_glIndexf.glIn
a3740 64 65 78 66 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 76 00 67 6c 49 6e 64 65 78 64 76 00 5f dexf.__imp_glIndexdv.glIndexdv._
a3760 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 00 67 6c 49 6e 64 65 78 64 00 5f 5f 69 6d 70 5f 67 6c 49 _imp_glIndexd.glIndexd.__imp_glI
a3780 6e 64 65 78 50 6f 69 6e 74 65 72 00 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 ndexPointer.glIndexPointer.__imp
a37a0 5f 67 6c 49 6e 64 65 78 4d 61 73 6b 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 _glIndexMask.glIndexMask.__imp_g
a37c0 6c 48 69 6e 74 00 67 6c 48 69 6e 74 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d lHint.glHint.__imp_glGetTexParam
a37e0 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 eteriv.glGetTexParameteriv.__imp
a3800 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 50 61 72 _glGetTexParameterfv.glGetTexPar
a3820 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 ameterfv.__imp_glGetTexLevelPara
a3840 6d 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 meteriv.glGetTexLevelParameteriv
a3860 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 .__imp_glGetTexLevelParameterfv.
a3880 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 glGetTexLevelParameterfv.__imp_g
a38a0 6c 47 65 74 54 65 78 49 6d 61 67 65 00 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 5f 5f 69 6d 70 lGetTexImage.glGetTexImage.__imp
a38c0 5f 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 5f 5f 69 _glGetTexGeniv.glGetTexGeniv.__i
a38e0 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 5f mp_glGetTexGenfv.glGetTexGenfv._
a3900 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 67 6c 47 65 74 54 65 78 47 65 6e 64 76 _imp_glGetTexGendv.glGetTexGendv
a3920 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 67 6c 47 65 74 54 65 78 45 6e 76 .__imp_glGetTexEnviv.glGetTexEnv
a3940 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 67 6c 47 65 74 54 65 78 45 iv.__imp_glGetTexEnvfv.glGetTexE
a3960 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 53 74 72 69 6e 67 00 67 6c 47 65 74 53 74 72 69 nvfv.__imp_glGetString.glGetStri
a3980 6e 67 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 47 ng.__imp_glGetPolygonStipple.glG
a39a0 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 69 6e etPolygonStipple.__imp_glGetPoin
a39c0 74 65 72 76 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 terv.glGetPointerv.__imp_glGetPi
a39e0 78 65 6c 4d 61 70 75 73 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d 70 xelMapusv.glGetPixelMapusv.__imp
a3a00 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 _glGetPixelMapuiv.glGetPixelMapu
a3a20 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 47 65 74 50 69 iv.__imp_glGetPixelMapfv.glGetPi
a3a40 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 67 xelMapfv.__imp_glGetMaterialiv.g
a3a60 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 lGetMaterialiv.__imp_glGetMateri
a3a80 61 6c 66 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 alfv.glGetMaterialfv.__imp_glGet
a3aa0 4d 61 70 69 76 00 67 6c 47 65 74 4d 61 70 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 66 Mapiv.glGetMapiv.__imp_glGetMapf
a3ac0 76 00 67 6c 47 65 74 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 64 76 00 67 6c v.glGetMapfv.__imp_glGetMapdv.gl
a3ae0 47 65 74 4d 61 70 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 69 76 00 67 6c 47 65 GetMapdv.__imp_glGetLightiv.glGe
a3b00 74 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 66 76 00 67 6c 47 65 tLightiv.__imp_glGetLightfv.glGe
a3b20 74 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 67 6c 47 tLightfv.__imp_glGetIntegerv.glG
a3b40 65 74 49 6e 74 65 67 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 46 6c 6f 61 74 76 00 67 6c 47 etIntegerv.__imp_glGetFloatv.glG
a3b60 65 74 46 6c 6f 61 74 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 45 72 72 6f 72 00 67 6c 47 65 74 45 etFloatv.__imp_glGetError.glGetE
a3b80 72 72 6f 72 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 67 6c 47 65 74 44 6f 75 rror.__imp_glGetDoublev.glGetDou
a3ba0 62 6c 65 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 67 6c 47 65 74 43 blev.__imp_glGetClipPlane.glGetC
a3bc0 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 67 6c 47 lipPlane.__imp_glGetBooleanv.glG
a3be0 65 74 42 6f 6f 6c 65 61 6e 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 67 etBooleanv.__imp_glGenTextures.g
a3c00 6c 47 65 6e 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 4c 69 73 74 73 00 67 6c lGenTextures.__imp_glGenLists.gl
a3c20 47 65 6e 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 46 72 75 73 74 75 6d 00 67 6c 46 72 75 73 74 GenLists.__imp_glFrustum.glFrust
a3c40 75 6d 00 5f 5f 69 6d 70 5f 67 6c 46 72 6f 6e 74 46 61 63 65 00 67 6c 46 72 6f 6e 74 46 61 63 65 um.__imp_glFrontFace.glFrontFace
a3c60 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 76 00 67 6c 46 6f 67 69 76 00 5f 5f 69 6d 70 5f 67 6c 46 .__imp_glFogiv.glFogiv.__imp_glF
a3c80 6f 67 69 00 67 6c 46 6f 67 69 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 76 00 67 6c 46 6f 67 66 76 ogi.glFogi.__imp_glFogfv.glFogfv
a3ca0 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 00 67 6c 46 6f 67 66 00 5f 5f 69 6d 70 5f 67 6c 46 6c 75 .__imp_glFogf.glFogf.__imp_glFlu
a3cc0 73 68 00 67 6c 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 69 6e 69 73 68 00 67 6c 46 69 6e 69 sh.glFlush.__imp_glFinish.glFini
a3ce0 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 67 6c 46 65 65 64 sh.__imp_glFeedbackBuffer.glFeed
a3d00 62 61 63 6b 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 67 6c backBuffer.__imp_glEvalPoint2.gl
a3d20 45 76 61 6c 50 6f 69 6e 74 32 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 67 6c EvalPoint2.__imp_glEvalPoint1.gl
a3d40 45 76 61 6c 50 6f 69 6e 74 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 32 00 67 6c 45 EvalPoint1.__imp_glEvalMesh2.glE
a3d60 76 61 6c 4d 65 73 68 32 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 31 00 67 6c 45 76 61 valMesh2.__imp_glEvalMesh1.glEva
a3d80 6c 4d 65 73 68 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 67 6c 45 76 lMesh1.__imp_glEvalCoord2fv.glEv
a3da0 61 6c 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 67 alCoord2fv.__imp_glEvalCoord2f.g
a3dc0 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 lEvalCoord2f.__imp_glEvalCoord2d
a3de0 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f v.glEvalCoord2dv.__imp_glEvalCoo
a3e00 72 64 32 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 rd2d.glEvalCoord2d.__imp_glEvalC
a3e20 6f 6f 72 64 31 66 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 oord1fv.glEvalCoord1fv.__imp_glE
a3e40 76 61 6c 43 6f 6f 72 64 31 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 valCoord1f.glEvalCoord1f.__imp_g
a3e60 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 5f 5f 69 lEvalCoord1dv.glEvalCoord1dv.__i
a3e80 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 5f mp_glEvalCoord1d.glEvalCoord1d._
a3ea0 5f 69 6d 70 5f 67 6c 45 6e 64 4c 69 73 74 00 67 6c 45 6e 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 _imp_glEndList.glEndList.__imp_g
a3ec0 6c 45 6e 64 00 67 6c 45 6e 64 00 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 lEnd.glEnd.__imp_glEnableClientS
a3ee0 74 61 74 65 00 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 tate.glEnableClientState.__imp_g
a3f00 6c 45 6e 61 62 6c 65 00 67 6c 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 lEnable.glEnable.__imp_glEdgeFla
a3f20 67 76 00 67 6c 45 64 67 65 46 6c 61 67 76 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 50 gv.glEdgeFlagv.__imp_glEdgeFlagP
a3f40 6f 69 6e 74 65 72 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 ointer.glEdgeFlagPointer.__imp_g
a3f60 6c 45 64 67 65 46 6c 61 67 00 67 6c 45 64 67 65 46 6c 61 67 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 lEdgeFlag.glEdgeFlag.__imp_glDra
a3f80 77 50 69 78 65 6c 73 00 67 6c 44 72 61 77 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 wPixels.glDrawPixels.__imp_glDra
a3fa0 77 45 6c 65 6d 65 6e 74 73 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 67 wElements.glDrawElements.__imp_g
a3fc0 6c 44 72 61 77 42 75 66 66 65 72 00 67 6c 44 72 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 lDrawBuffer.glDrawBuffer.__imp_g
a3fe0 6c 44 72 61 77 41 72 72 61 79 73 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 lDrawArrays.glDrawArrays.__imp_g
a4000 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 44 69 73 61 62 6c 65 43 6c 69 lDisableClientState.glDisableCli
a4020 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 00 67 6c 44 69 73 61 62 entState.__imp_glDisable.glDisab
a4040 6c 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 52 61 6e 67 65 00 67 6c 44 65 70 74 68 52 61 6e le.__imp_glDepthRange.glDepthRan
a4060 67 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 4d 61 73 6b 00 67 6c 44 65 70 74 68 4d 61 73 6b ge.__imp_glDepthMask.glDepthMask
a4080 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 46 75 6e 63 00 67 6c 44 65 70 74 68 46 75 6e 63 00 5f .__imp_glDepthFunc.glDepthFunc._
a40a0 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 67 6c 44 65 6c 65 74 65 54 65 _imp_glDeleteTextures.glDeleteTe
a40c0 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 67 6c 44 65 6c xtures.__imp_glDeleteLists.glDel
a40e0 65 74 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 75 6c 6c 46 61 63 65 00 67 6c 43 75 6c 6c eteLists.__imp_glCullFace.glCull
a4100 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 Face.__imp_glCopyTexSubImage2D.g
a4120 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 lCopyTexSubImage2D.__imp_glCopyT
a4140 65 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 exSubImage1D.glCopyTexSubImage1D
a4160 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 67 6c 43 6f 70 79 54 65 .__imp_glCopyTexImage2D.glCopyTe
a4180 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 xImage2D.__imp_glCopyTexImage1D.
a41a0 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 50 69 78 glCopyTexImage1D.__imp_glCopyPix
a41c0 65 6c 73 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 50 6f els.glCopyPixels.__imp_glColorPo
a41e0 69 6e 74 65 72 00 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c inter.glColorPointer.__imp_glCol
a4200 6f 72 4d 61 74 65 72 69 61 6c 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 5f 5f 69 6d 70 orMaterial.glColorMaterial.__imp
a4220 5f 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 _glColorMask.glColorMask.__imp_g
a4240 6c 43 6f 6c 6f 72 34 75 73 76 00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 lColor4usv.glColor4usv.__imp_glC
a4260 6f 6c 6f 72 34 75 73 00 67 6c 43 6f 6c 6f 72 34 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 olor4us.glColor4us.__imp_glColor
a4280 34 75 69 76 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 4uiv.glColor4uiv.__imp_glColor4u
a42a0 69 00 67 6c 43 6f 6c 6f 72 34 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 76 00 67 i.glColor4ui.__imp_glColor4ubv.g
a42c0 6c 43 6f 6c 6f 72 34 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 00 67 6c 43 6f lColor4ubv.__imp_glColor4ub.glCo
a42e0 6c 6f 72 34 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 76 00 67 6c 43 6f 6c 6f 72 34 lor4ub.__imp_glColor4sv.glColor4
a4300 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 00 67 6c 43 6f 6c 6f 72 34 73 00 5f 5f 69 sv.__imp_glColor4s.glColor4s.__i
a4320 6d 70 5f 67 6c 43 6f 6c 6f 72 34 69 76 00 67 6c 43 6f 6c 6f 72 34 69 76 00 5f 5f 69 6d 70 5f 67 mp_glColor4iv.glColor4iv.__imp_g
a4340 6c 43 6f 6c 6f 72 34 69 00 67 6c 43 6f 6c 6f 72 34 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 lColor4i.glColor4i.__imp_glColor
a4360 34 66 76 00 67 6c 43 6f 6c 6f 72 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 00 67 4fv.glColor4fv.__imp_glColor4f.g
a4380 6c 43 6f 6c 6f 72 34 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 76 00 67 6c 43 6f 6c 6f lColor4f.__imp_glColor4dv.glColo
a43a0 72 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 00 67 6c 43 6f 6c 6f 72 34 64 00 5f r4dv.__imp_glColor4d.glColor4d._
a43c0 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 76 00 67 6c 43 6f 6c 6f 72 34 62 76 00 5f 5f 69 6d 70 _imp_glColor4bv.glColor4bv.__imp
a43e0 5f 67 6c 43 6f 6c 6f 72 34 62 00 67 6c 43 6f 6c 6f 72 34 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c _glColor4b.glColor4b.__imp_glCol
a4400 6f 72 33 75 73 76 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 or3usv.glColor3usv.__imp_glColor
a4420 33 75 73 00 67 6c 43 6f 6c 6f 72 33 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 76 3us.glColor3us.__imp_glColor3uiv
a4440 00 67 6c 43 6f 6c 6f 72 33 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 00 67 6c .glColor3uiv.__imp_glColor3ui.gl
a4460 43 6f 6c 6f 72 33 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 76 00 67 6c 43 6f 6c Color3ui.__imp_glColor3ubv.glCol
a4480 6f 72 33 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 00 67 6c 43 6f 6c 6f 72 33 or3ubv.__imp_glColor3ub.glColor3
a44a0 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 76 00 67 6c 43 6f 6c 6f 72 33 73 76 00 5f ub.__imp_glColor3sv.glColor3sv._
a44c0 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 00 67 6c 43 6f 6c 6f 72 33 73 00 5f 5f 69 6d 70 5f 67 _imp_glColor3s.glColor3s.__imp_g
a44e0 6c 43 6f 6c 6f 72 33 69 76 00 67 6c 43 6f 6c 6f 72 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c lColor3iv.glColor3iv.__imp_glCol
a4500 6f 72 33 69 00 67 6c 43 6f 6c 6f 72 33 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 76 00 or3i.glColor3i.__imp_glColor3fv.
a4520 67 6c 43 6f 6c 6f 72 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 00 67 6c 43 6f 6c glColor3fv.__imp_glColor3f.glCol
a4540 6f 72 33 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 76 00 67 6c 43 6f 6c 6f 72 33 64 76 or3f.__imp_glColor3dv.glColor3dv
a4560 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 00 67 6c 43 6f 6c 6f 72 33 64 00 5f 5f 69 6d 70 .__imp_glColor3d.glColor3d.__imp
a4580 5f 67 6c 43 6f 6c 6f 72 33 62 76 00 67 6c 43 6f 6c 6f 72 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 _glColor3bv.glColor3bv.__imp_glC
a45a0 6f 6c 6f 72 33 62 00 67 6c 43 6f 6c 6f 72 33 62 00 5f 5f 69 6d 70 5f 67 6c 43 6c 69 70 50 6c 61 olor3b.glColor3b.__imp_glClipPla
a45c0 6e 65 00 67 6c 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 53 74 65 6e ne.glClipPlane.__imp_glClearSten
a45e0 63 69 6c 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 cil.glClearStencil.__imp_glClear
a4600 49 6e 64 65 78 00 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 Index.glClearIndex.__imp_glClear
a4620 44 65 70 74 68 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 Depth.glClearDepth.__imp_glClear
a4640 43 6f 6c 6f 72 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 Color.glClearColor.__imp_glClear
a4660 41 63 63 75 6d 00 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 Accum.glClearAccum.__imp_glClear
a4680 00 67 6c 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 73 00 67 6c 43 61 6c .glClear.__imp_glCallLists.glCal
a46a0 6c 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 00 67 6c 43 61 6c 6c 4c 69 lLists.__imp_glCallList.glCallLi
a46c0 73 74 00 5f 5f 69 6d 70 5f 67 6c 42 6c 65 6e 64 46 75 6e 63 00 67 6c 42 6c 65 6e 64 46 75 6e 63 st.__imp_glBlendFunc.glBlendFunc
a46e0 00 5f 5f 69 6d 70 5f 67 6c 42 69 74 6d 61 70 00 67 6c 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 67 .__imp_glBitmap.glBitmap.__imp_g
a4700 6c 42 69 6e 64 54 65 78 74 75 72 65 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 lBindTexture.glBindTexture.__imp
a4720 5f 67 6c 42 65 67 69 6e 00 67 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 67 6c 41 72 72 61 79 45 6c _glBegin.glBegin.__imp_glArrayEl
a4740 65 6d 65 6e 74 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 41 72 65 ement.glArrayElement.__imp_glAre
a4760 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 TexturesResident.glAreTexturesRe
a4780 73 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 41 6c 70 68 61 46 75 6e 63 00 67 6c 41 6c 70 68 61 sident.__imp_glAlphaFunc.glAlpha
a47a0 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 41 63 63 75 6d 00 67 6c 41 63 63 75 6d 00 7f 6f 70 65 6e Func.__imp_glAccum.glAccum..open
a47c0 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 gl32_NULL_THUNK_DATA.__IMPORT_DE
a47e0 53 43 52 49 50 54 4f 52 5f 6f 70 65 6e 67 6c 33 32 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 SCRIPTOR_opengl32.OPMXboxGetHDCP
a4800 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 StatusAndType.__imp_OPMXboxGetHD
a4820 43 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 CPStatusAndType.OPMXboxGetHDCPSt
a4840 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 atus.__imp_OPMXboxGetHDCPStatus.
a4860 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 45 OPMXboxEnableHDCP.__imp_OPMXboxE
a4880 6e 61 62 6c 65 48 44 43 50 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 nableHDCP..opmxbox_NULL_THUNK_DA
a48a0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 00 50 TA.__IMPORT_DESCRIPTOR_opmxbox.P
a48c0 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f eerPnrpUpdateRegistration.__imp_
a48e0 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 50 65 65 72 50 PeerPnrpUpdateRegistration.PeerP
a4900 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 6e 72 65 nrpUnregister.__imp_PeerPnrpUnre
a4920 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 gister.PeerPnrpStartup.__imp_Pee
a4940 72 50 6e 72 70 53 74 61 72 74 75 70 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 rPnrpStartup.PeerPnrpStartResolv
a4960 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 50 65 65 e.__imp_PeerPnrpStartResolve.Pee
a4980 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 68 75 74 rPnrpShutdown.__imp_PeerPnrpShut
a49a0 64 6f 77 6e 00 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 down.PeerPnrpResolve.__imp_PeerP
a49c0 6e 72 70 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d nrpResolve.PeerPnrpRegister.__im
a49e0 70 5f 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 47 65 74 45 6e p_PeerPnrpRegister.PeerPnrpGetEn
a4a00 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 dpoint.__imp_PeerPnrpGetEndpoint
a4a20 00 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 .PeerPnrpGetCloudInfo.__imp_Peer
a4a40 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f PnrpGetCloudInfo.PeerPnrpEndReso
a4a60 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 50 65 65 lve.__imp_PeerPnrpEndResolve.Pee
a4a80 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 4e 61 rNameToPeerHostName.__imp_PeerNa
a4aa0 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 meToPeerHostName.PeerIdentitySet
a4ac0 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 53 FriendlyName.__imp_PeerIdentityS
a4ae0 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 etFriendlyName.PeerIdentityImpor
a4b00 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 50 65 65 72 49 t.__imp_PeerIdentityImport.PeerI
a4b20 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 dentityGetXML.__imp_PeerIdentity
a4b40 47 65 74 58 4d 4c 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 GetXML.PeerIdentityGetFriendlyNa
a4b60 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 me.__imp_PeerIdentityGetFriendly
a4b80 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d Name.PeerIdentityGetDefault.__im
a4ba0 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 50 65 65 72 49 64 65 p_PeerIdentityGetDefault.PeerIde
a4bc0 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 ntityGetCryptKey.__imp_PeerIdent
a4be0 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 ityGetCryptKey.PeerIdentityExpor
a4c00 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 50 65 65 72 49 t.__imp_PeerIdentityExport.PeerI
a4c20 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 dentityDelete.__imp_PeerIdentity
a4c40 44 65 6c 65 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f Delete.PeerIdentityCreate.__imp_
a4c60 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 PeerIdentityCreate.PeerHostNameT
a4c80 6f 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 oPeerName.__imp_PeerHostNameToPe
a4ca0 65 72 4e 61 6d 65 00 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 erName.PeerGroupUpdateRecord.__i
a4cc0 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f mp_PeerGroupUpdateRecord.PeerGro
a4ce0 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 upUnregisterEvent.__imp_PeerGrou
a4d00 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 pUnregisterEvent.PeerGroupUniver
a4d20 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 salTimeToPeerTime.__imp_PeerGrou
a4d40 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 6f pUniversalTimeToPeerTime.PeerGro
a4d60 75 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 upStartup.__imp_PeerGroupStartup
a4d80 00 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f .PeerGroupShutdown.__imp_PeerGro
a4da0 75 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 upShutdown.PeerGroupSetPropertie
a4dc0 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 s.__imp_PeerGroupSetProperties.P
a4de0 65 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 eerGroupSendData.__imp_PeerGroup
a4e00 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 SendData.PeerGroupSearchRecords.
a4e20 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 65 __imp_PeerGroupSearchRecords.Pee
a4e40 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 rGroupResumePasswordAuthenticati
a4e60 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 on.__imp_PeerGroupResumePassword
a4e80 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 Authentication.PeerGroupRegister
a4ea0 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 Event.__imp_PeerGroupRegisterEve
a4ec0 6e 74 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 nt.PeerGroupPeerTimeToUniversalT
a4ee0 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 ime.__imp_PeerGroupPeerTimeToUni
a4f00 76 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e versalTime.PeerGroupPasswordJoin
a4f20 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 50 65 65 .__imp_PeerGroupPasswordJoin.Pee
a4f40 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 rGroupParseInvitation.__imp_Peer
a4f60 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 4f 70 GroupParseInvitation.PeerGroupOp
a4f80 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f enDirectConnection.__imp_PeerGro
a4fa0 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 upOpenDirectConnection.PeerGroup
a4fc0 4f 70 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 50 65 65 72 47 72 6f Open.__imp_PeerGroupOpen.PeerGro
a4fe0 75 70 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 50 65 65 72 47 upJoin.__imp_PeerGroupJoin.PeerG
a5000 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 roupIssueCredentials.__imp_PeerG
a5020 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 50 65 65 72 47 72 6f 75 70 49 6d roupIssueCredentials.PeerGroupIm
a5040 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f portDatabase.__imp_PeerGroupImpo
a5060 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 rtDatabase.PeerGroupImportConfig
a5080 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 .__imp_PeerGroupImportConfig.Pee
a50a0 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 rGroupGetStatus.__imp_PeerGroupG
a50c0 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 5f 5f 69 6d etStatus.PeerGroupGetRecord.__im
a50e0 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 47 65 p_PeerGroupGetRecord.PeerGroupGe
a5100 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 tProperties.__imp_PeerGroupGetPr
a5120 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f operties.PeerGroupGetEventData._
a5140 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 _imp_PeerGroupGetEventData.PeerG
a5160 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f roupExportDatabase.__imp_PeerGro
a5180 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 upExportDatabase.PeerGroupExport
a51a0 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 Config.__imp_PeerGroupExportConf
a51c0 69 67 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 ig.PeerGroupEnumRecords.__imp_Pe
a51e0 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d erGroupEnumRecords.PeerGroupEnum
a5200 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 Members.__imp_PeerGroupEnumMembe
a5220 72 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d rs.PeerGroupEnumConnections.__im
a5240 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 72 47 p_PeerGroupEnumConnections.PeerG
a5260 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 roupDeleteRecord.__imp_PeerGroup
a5280 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 5f 5f 69 DeleteRecord.PeerGroupDelete.__i
a52a0 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 mp_PeerGroupDelete.PeerGroupCrea
a52c0 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 tePasswordInvitation.__imp_PeerG
a52e0 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 roupCreatePasswordInvitation.Pee
a5300 72 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 rGroupCreateInvitation.__imp_Pee
a5320 72 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 rGroupCreateInvitation.PeerGroup
a5340 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 50 65 65 Create.__imp_PeerGroupCreate.Pee
a5360 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 65 65 rGroupConnectByAddress.__imp_Pee
a5380 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 50 65 65 72 47 72 6f 75 70 rGroupConnectByAddress.PeerGroup
a53a0 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 50 Connect.__imp_PeerGroupConnect.P
a53c0 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f eerGroupCloseDirectConnection.__
a53e0 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 imp_PeerGroupCloseDirectConnecti
a5400 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 on.PeerGroupClose.__imp_PeerGrou
a5420 70 43 6c 6f 73 65 00 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f pClose.PeerGroupAddRecord.__imp_
a5440 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 50 65 65 72 47 65 74 4e 65 78 74 49 74 PeerGroupAddRecord.PeerGetNextIt
a5460 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 65 74 em.__imp_PeerGetNextItem.PeerGet
a5480 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 ItemCount.__imp_PeerGetItemCount
a54a0 00 50 65 65 72 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 46 72 65 65 44 61 74 61 .PeerFreeData.__imp_PeerFreeData
a54c0 00 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e .PeerEnumIdentities.__imp_PeerEn
a54e0 75 6d 49 64 65 6e 74 69 74 69 65 73 00 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d umIdentities.PeerEnumGroups.__im
a5500 70 5f 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 p_PeerEnumGroups.PeerEndEnumerat
a5520 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 ion.__imp_PeerEndEnumeration.Pee
a5540 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 72 65 61 74 65 rCreatePeerName.__imp_PeerCreate
a5560 50 65 65 72 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 PeerName.PeerCollabUpdateContact
a5580 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 50 .__imp_PeerCollabUpdateContact.P
a55a0 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 eerCollabUnsubscribeEndpointData
a55c0 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 .__imp_PeerCollabUnsubscribeEndp
a55e0 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 ointData.PeerCollabUnregisterEve
a5600 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 nt.__imp_PeerCollabUnregisterEve
a5620 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 nt.PeerCollabUnregisterApplicati
a5640 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 on.__imp_PeerCollabUnregisterApp
a5660 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 lication.PeerCollabSubscribeEndp
a5680 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 ointData.__imp_PeerCollabSubscri
a56a0 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 beEndpointData.PeerCollabStartup
a56c0 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 50 65 65 72 43 6f 6c .__imp_PeerCollabStartup.PeerCol
a56e0 6c 61 62 53 69 67 6e 6f 75 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f labSignout.__imp_PeerCollabSigno
a5700 75 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f ut.PeerCollabSignin.__imp_PeerCo
a5720 6c 6c 61 62 53 69 67 6e 69 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 5f 5f llabSignin.PeerCollabShutdown.__
a5740 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 50 65 65 72 43 6f 6c 6c 61 imp_PeerCollabShutdown.PeerColla
a5760 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 bSetPresenceInfo.__imp_PeerColla
a5780 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 bSetPresenceInfo.PeerCollabSetOb
a57a0 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 50 ject.__imp_PeerCollabSetObject.P
a57c0 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 eerCollabSetEndpointName.__imp_P
a57e0 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 6f 6c eerCollabSetEndpointName.PeerCol
a5800 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 labRegisterEvent.__imp_PeerColla
a5820 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 bRegisterEvent.PeerCollabRegiste
a5840 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 rApplication.__imp_PeerCollabReg
a5860 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 isterApplication.PeerCollabRefre
a5880 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 shEndpointData.__imp_PeerCollabR
a58a0 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 efreshEndpointData.PeerCollabQue
a58c0 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 51 75 ryContactData.__imp_PeerCollabQu
a58e0 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f eryContactData.PeerCollabParseCo
a5900 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 ntact.__imp_PeerCollabParseConta
a5920 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d ct.PeerCollabInviteEndpoint.__im
a5940 70 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 p_PeerCollabInviteEndpoint.PeerC
a5960 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c ollabInviteContact.__imp_PeerCol
a5980 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 labInviteContact.PeerCollabGetSi
a59a0 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 gninOptions.__imp_PeerCollabGetS
a59c0 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e igninOptions.PeerCollabGetPresen
a59e0 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e ceInfo.__imp_PeerCollabGetPresen
a5a00 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 ceInfo.PeerCollabGetInvitationRe
a5a20 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 sponse.__imp_PeerCollabGetInvita
a5a40 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 tionResponse.PeerCollabGetEventD
a5a60 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 ata.__imp_PeerCollabGetEventData
a5a80 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 .PeerCollabGetEndpointName.__imp
a5aa0 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 _PeerCollabGetEndpointName.PeerC
a5ac0 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 ollabGetContact.__imp_PeerCollab
a5ae0 47 65 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 GetContact.PeerCollabGetApplicat
a5b00 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f ionRegistrationInfo.__imp_PeerCo
a5b20 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e llabGetApplicationRegistrationIn
a5b40 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 5f 5f fo.PeerCollabGetAppLaunchInfo.__
a5b60 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 50 imp_PeerCollabGetAppLaunchInfo.P
a5b80 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 eerCollabExportContact.__imp_Pee
a5ba0 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 45 rCollabExportContact.PeerCollabE
a5bc0 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 numPeopleNearMe.__imp_PeerCollab
a5be0 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f EnumPeopleNearMe.PeerCollabEnumO
a5c00 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 bjects.__imp_PeerCollabEnumObjec
a5c20 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 ts.PeerCollabEnumEndpoints.__imp
a5c40 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 50 65 65 72 43 6f 6c _PeerCollabEnumEndpoints.PeerCol
a5c60 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 labEnumContacts.__imp_PeerCollab
a5c80 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 EnumContacts.PeerCollabEnumAppli
a5ca0 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c cations.__imp_PeerCollabEnumAppl
a5cc0 69 63 61 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 ications.PeerCollabEnumApplicati
a5ce0 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c onRegistrationInfo.__imp_PeerCol
a5d00 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e labEnumApplicationRegistrationIn
a5d20 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f fo.PeerCollabDeleteObject.__imp_
a5d40 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 PeerCollabDeleteObject.PeerColla
a5d60 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f bDeleteEndpointData.__imp_PeerCo
a5d80 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 llabDeleteEndpointData.PeerColla
a5da0 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 bDeleteContact.__imp_PeerCollabD
a5dc0 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 eleteContact.PeerCollabCloseHand
a5de0 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 50 le.__imp_PeerCollabCloseHandle.P
a5e00 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f eerCollabCancelInvitation.__imp_
a5e20 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 43 PeerCollabCancelInvitation.PeerC
a5e40 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 ollabAsyncInviteEndpoint.__imp_P
a5e60 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 eerCollabAsyncInviteEndpoint.Pee
a5e80 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f rCollabAsyncInviteContact.__imp_
a5ea0 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 PeerCollabAsyncInviteContact.Pee
a5ec0 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c rCollabAddContact.__imp_PeerColl
a5ee0 61 62 41 64 64 43 6f 6e 74 61 63 74 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 abAddContact..p2p_NULL_THUNK_DAT
a5f00 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 00 50 65 65 72 47 72 A.__IMPORT_DESCRIPTOR_p2p.PeerGr
a5f20 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 aphValidateDeferredRecords.__imp
a5f40 5f 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 _PeerGraphValidateDeferredRecord
a5f60 73 00 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 s.PeerGraphUpdateRecord.__imp_Pe
a5f80 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 55 6e 72 erGraphUpdateRecord.PeerGraphUnr
a5fa0 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 72 65 egisterEvent.__imp_PeerGraphUnre
a5fc0 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 gisterEvent.PeerGraphUniversalTi
a5fe0 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 69 76 meToPeerTime.__imp_PeerGraphUniv
a6000 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 61 70 68 53 74 61 ersalTimeToPeerTime.PeerGraphSta
a6020 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 50 65 65 72 rtup.__imp_PeerGraphStartup.Peer
a6040 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 68 75 GraphShutdown.__imp_PeerGraphShu
a6060 74 64 6f 77 6e 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 tdown.PeerGraphSetProperties.__i
a6080 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 mp_PeerGraphSetProperties.PeerGr
a60a0 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 aphSetPresence.__imp_PeerGraphSe
a60c0 74 50 72 65 73 65 6e 63 65 00 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 tPresence.PeerGraphSetNodeAttrib
a60e0 75 74 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 utes.__imp_PeerGraphSetNodeAttri
a6100 62 75 74 65 73 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 butes.PeerGraphSendData.__imp_Pe
a6120 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 erGraphSendData.PeerGraphSearchR
a6140 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f ecords.__imp_PeerGraphSearchReco
a6160 72 64 73 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 rds.PeerGraphRegisterEvent.__imp
a6180 5f 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 _PeerGraphRegisterEvent.PeerGrap
a61a0 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 hPeerTimeToUniversalTime.__imp_P
a61c0 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 eerGraphPeerTimeToUniversalTime.
a61e0 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f PeerGraphOpenDirectConnection.__
a6200 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f imp_PeerGraphOpenDirectConnectio
a6220 6e 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f n.PeerGraphOpen.__imp_PeerGraphO
a6240 70 65 6e 00 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 pen.PeerGraphListen.__imp_PeerGr
a6260 61 70 68 4c 69 73 74 65 6e 00 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 aphListen.PeerGraphImportDatabas
a6280 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 e.__imp_PeerGraphImportDatabase.
a62a0 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 PeerGraphGetStatus.__imp_PeerGra
a62c0 70 68 47 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 5f phGetStatus.PeerGraphGetRecord._
a62e0 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 _imp_PeerGraphGetRecord.PeerGrap
a6300 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 hGetProperties.__imp_PeerGraphGe
a6320 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f tProperties.PeerGraphGetNodeInfo
a6340 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 50 65 65 72 .__imp_PeerGraphGetNodeInfo.Peer
a6360 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 GraphGetNextItem.__imp_PeerGraph
a6380 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e GetNextItem.PeerGraphGetItemCoun
a63a0 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 65 t.__imp_PeerGraphGetItemCount.Pe
a63c0 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 erGraphGetEventData.__imp_PeerGr
a63e0 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 aphGetEventData.PeerGraphFreeDat
a6400 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 50 65 65 72 47 72 a.__imp_PeerGraphFreeData.PeerGr
a6420 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 aphExportDatabase.__imp_PeerGrap
a6440 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 hExportDatabase.PeerGraphEnumRec
a6460 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 ords.__imp_PeerGraphEnumRecords.
a6480 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 PeerGraphEnumNodes.__imp_PeerGra
a64a0 70 68 45 6e 75 6d 4e 6f 64 65 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 phEnumNodes.PeerGraphEnumConnect
a64c0 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 ions.__imp_PeerGraphEnumConnecti
a64e0 6f 6e 73 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d ons.PeerGraphEndEnumeration.__im
a6500 70 5f 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 47 72 p_PeerGraphEndEnumeration.PeerGr
a6520 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 44 aphDeleteRecord.__imp_PeerGraphD
a6540 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 5f 5f 69 6d eleteRecord.PeerGraphDelete.__im
a6560 70 5f 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 50 65 65 72 47 72 61 70 68 43 72 65 61 74 p_PeerGraphDelete.PeerGraphCreat
a6580 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 50 65 65 72 47 72 61 70 e.__imp_PeerGraphCreate.PeerGrap
a65a0 68 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 hConnect.__imp_PeerGraphConnect.
a65c0 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f PeerGraphCloseDirectConnection._
a65e0 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 _imp_PeerGraphCloseDirectConnect
a6600 69 6f 6e 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 ion.PeerGraphClose.__imp_PeerGra
a6620 70 68 43 6c 6f 73 65 00 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 phClose.PeerGraphAddRecord.__imp
a6640 5f 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 _PeerGraphAddRecord..p2pgraph_NU
a6660 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
a6680 52 5f 70 32 70 67 72 61 70 68 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 5f 5f 69 6d 70 R_p2pgraph.PdhVerifySQLDBW.__imp
a66a0 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 _PdhVerifySQLDBW.PdhVerifySQLDBA
a66c0 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 50 64 68 56 61 6c 69 64 61 .__imp_PdhVerifySQLDBA.PdhValida
a66e0 74 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 50 tePathW.__imp_PdhValidatePathW.P
a6700 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 dhValidatePathExW.__imp_PdhValid
a6720 61 74 65 50 61 74 68 45 78 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 5f 5f atePathExW.PdhValidatePathExA.__
a6740 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 50 64 68 56 61 6c 69 64 61 imp_PdhValidatePathExA.PdhValida
a6760 74 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 50 tePathA.__imp_PdhValidatePathA.P
a6780 64 68 55 70 64 61 74 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 57 dhUpdateLogW.__imp_PdhUpdateLogW
a67a0 00 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 50 .PdhUpdateLogFileCatalog.__imp_P
a67c0 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 50 64 68 55 70 64 61 74 65 dhUpdateLogFileCatalog.PdhUpdate
a67e0 4c 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 50 64 68 53 65 74 51 LogA.__imp_PdhUpdateLogA.PdhSetQ
a6800 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 51 75 65 72 79 54 ueryTimeRange.__imp_PdhSetQueryT
a6820 69 6d 65 52 61 6e 67 65 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 5f 5f 69 6d 70 imeRange.PdhSetLogSetRunID.__imp
a6840 5f 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 50 64 68 53 65 74 44 65 66 61 75 6c 74 _PdhSetLogSetRunID.PdhSetDefault
a6860 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 44 RealTimeDataSource.__imp_PdhSetD
a6880 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 50 64 68 53 65 74 43 efaultRealTimeDataSource.PdhSetC
a68a0 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 43 6f ounterScaleFactor.__imp_PdhSetCo
a68c0 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f unterScaleFactor.PdhSelectDataSo
a68e0 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 urceW.__imp_PdhSelectDataSourceW
a6900 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 53 .PdhSelectDataSourceA.__imp_PdhS
a6920 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 electDataSourceA.PdhRemoveCounte
a6940 72 00 5f 5f 69 6d 70 5f 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 50 64 68 52 65 61 64 r.__imp_PdhRemoveCounter.PdhRead
a6960 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 64 68 52 65 61 64 52 61 77 4c 6f 67 RawLogRecord.__imp_PdhReadRawLog
a6980 52 65 63 6f 72 64 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 5f 5f 69 Record.PdhParseInstanceNameW.__i
a69a0 6d 70 5f 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 50 64 68 50 61 72 73 mp_PdhParseInstanceNameW.PdhPars
a69c0 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 49 6e 73 eInstanceNameA.__imp_PdhParseIns
a69e0 74 61 6e 63 65 4e 61 6d 65 41 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 tanceNameA.PdhParseCounterPathW.
a6a00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 50 61 __imp_PdhParseCounterPathW.PdhPa
a6a20 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f rseCounterPathA.__imp_PdhParseCo
a6a40 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 5f 5f 69 6d 70 5f 50 unterPathA.PdhOpenQueryW.__imp_P
a6a60 64 68 4f 70 65 6e 51 75 65 72 79 57 00 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 5f 5f 69 6d 70 dhOpenQueryW.PdhOpenQueryH.__imp
a6a80 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 5f 5f 69 _PdhOpenQueryH.PdhOpenQueryA.__i
a6aa0 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 50 64 68 4f 70 65 6e 4c 6f 67 57 00 5f 5f 69 mp_PdhOpenQueryA.PdhOpenLogW.__i
a6ac0 6d 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 57 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 5f 5f 69 6d 70 mp_PdhOpenLogW.PdhOpenLogA.__imp
a6ae0 5f 50 64 68 4f 70 65 6e 4c 6f 67 41 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 _PdhOpenLogA.PdhMakeCounterPathW
a6b00 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 4d 61 .__imp_PdhMakeCounterPathW.PdhMa
a6b20 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e keCounterPathA.__imp_PdhMakeCoun
a6b40 74 65 72 50 61 74 68 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 terPathA.PdhLookupPerfNameByInde
a6b60 78 57 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 xW.__imp_PdhLookupPerfNameByInde
a6b80 78 57 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 xW.PdhLookupPerfNameByIndexA.__i
a6ba0 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 50 64 68 mp_PdhLookupPerfNameByIndexA.Pdh
a6bc0 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 LookupPerfIndexByNameW.__imp_Pdh
a6be0 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 50 64 68 4c 6f 6f 6b 75 70 LookupPerfIndexByNameW.PdhLookup
a6c00 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 PerfIndexByNameA.__imp_PdhLookup
a6c20 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 PerfIndexByNameA.PdhIsRealTimeQu
a6c40 65 72 79 00 5f 5f 69 6d 70 5f 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 50 64 68 ery.__imp_PdhIsRealTimeQuery.Pdh
a6c60 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 GetRawCounterValue.__imp_PdhGetR
a6c80 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 awCounterValue.PdhGetRawCounterA
a6ca0 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 rrayW.__imp_PdhGetRawCounterArra
a6cc0 79 57 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f yW.PdhGetRawCounterArrayA.__imp_
a6ce0 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 74 4c 6f 67 PdhGetRawCounterArrayA.PdhGetLog
a6d00 53 65 74 47 55 49 44 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 50 SetGUID.__imp_PdhGetLogSetGUID.P
a6d20 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 dhGetLogFileSize.__imp_PdhGetLog
a6d40 46 69 6c 65 53 69 7a 65 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 FileSize.PdhGetFormattedCounterV
a6d60 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 alue.__imp_PdhGetFormattedCounte
a6d80 72 56 61 6c 75 65 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 rValue.PdhGetFormattedCounterArr
a6da0 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 ayW.__imp_PdhGetFormattedCounter
a6dc0 41 72 72 61 79 57 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 ArrayW.PdhGetFormattedCounterArr
a6de0 61 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 ayA.__imp_PdhGetFormattedCounter
a6e00 41 72 72 61 79 41 00 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 64 ArrayA.PdhGetDllVersion.__imp_Pd
a6e20 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 hGetDllVersion.PdhGetDefaultPerf
a6e40 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f ObjectW.__imp_PdhGetDefaultPerfO
a6e60 62 6a 65 63 74 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 bjectW.PdhGetDefaultPerfObjectHW
a6e80 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 .__imp_PdhGetDefaultPerfObjectHW
a6ea0 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 5f 5f 69 6d 70 .PdhGetDefaultPerfObjectHA.__imp
a6ec0 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 50 64 68 47 65 _PdhGetDefaultPerfObjectHA.PdhGe
a6ee0 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 tDefaultPerfObjectA.__imp_PdhGet
a6f00 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 DefaultPerfObjectA.PdhGetDefault
a6f20 50 65 72 66 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 PerfCounterW.__imp_PdhGetDefault
a6f40 50 65 72 66 43 6f 75 6e 74 65 72 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f PerfCounterW.PdhGetDefaultPerfCo
a6f60 75 6e 74 65 72 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 unterHW.__imp_PdhGetDefaultPerfC
a6f80 6f 75 6e 74 65 72 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 ounterHW.PdhGetDefaultPerfCounte
a6fa0 72 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 rHA.__imp_PdhGetDefaultPerfCount
a6fc0 65 72 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 5f erHA.PdhGetDefaultPerfCounterA._
a6fe0 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 50 _imp_PdhGetDefaultPerfCounterA.P
a7000 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 5f 5f 69 6d 70 5f dhGetDataSourceTimeRangeW.__imp_
a7020 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 50 64 68 47 65 PdhGetDataSourceTimeRangeW.PdhGe
a7040 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 5f 5f 69 6d 70 5f 50 64 68 47 tDataSourceTimeRangeH.__imp_PdhG
a7060 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 50 64 68 47 65 74 44 61 74 etDataSourceTimeRangeH.PdhGetDat
a7080 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 aSourceTimeRangeA.__imp_PdhGetDa
a70a0 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 taSourceTimeRangeA.PdhGetCounter
a70c0 54 69 6d 65 42 61 73 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 TimeBase.__imp_PdhGetCounterTime
a70e0 42 61 73 65 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 50 64 Base.PdhGetCounterInfoW.__imp_Pd
a7100 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e hGetCounterInfoW.PdhGetCounterIn
a7120 66 6f 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 50 64 68 foA.__imp_PdhGetCounterInfoA.Pdh
a7140 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 46 6f 72 6d FormatFromRawValue.__imp_PdhForm
a7160 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 atFromRawValue.PdhExpandWildCard
a7180 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 PathW.__imp_PdhExpandWildCardPat
a71a0 68 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 5f 5f 69 6d 70 hW.PdhExpandWildCardPathHW.__imp
a71c0 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 50 64 68 45 78 70 61 _PdhExpandWildCardPathHW.PdhExpa
a71e0 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 ndWildCardPathHA.__imp_PdhExpand
a7200 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 WildCardPathHA.PdhExpandWildCard
a7220 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 PathA.__imp_PdhExpandWildCardPat
a7240 68 41 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 hA.PdhExpandCounterPathW.__imp_P
a7260 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 45 78 70 61 6e 64 43 6f dhExpandCounterPathW.PdhExpandCo
a7280 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 unterPathA.__imp_PdhExpandCounte
a72a0 72 50 61 74 68 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 50 64 68 rPathA.PdhEnumObjectsW.__imp_Pdh
a72c0 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 5f 5f EnumObjectsW.PdhEnumObjectsHW.__
a72e0 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 imp_PdhEnumObjectsHW.PdhEnumObje
a7300 63 74 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 50 64 68 ctsHA.__imp_PdhEnumObjectsHA.Pdh
a7320 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 EnumObjectsA.__imp_PdhEnumObject
a7340 73 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 50 64 68 sA.PdhEnumObjectItemsW.__imp_Pdh
a7360 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 EnumObjectItemsW.PdhEnumObjectIt
a7380 65 6d 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 emsHW.__imp_PdhEnumObjectItemsHW
a73a0 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 .PdhEnumObjectItemsHA.__imp_PdhE
a73c0 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 numObjectItemsHA.PdhEnumObjectIt
a73e0 65 6d 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 41 00 50 emsA.__imp_PdhEnumObjectItemsA.P
a7400 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 dhEnumMachinesW.__imp_PdhEnumMac
a7420 68 69 6e 65 73 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 5f 5f 69 6d 70 5f 50 hinesW.PdhEnumMachinesHW.__imp_P
a7440 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 dhEnumMachinesHW.PdhEnumMachines
a7460 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 50 64 68 45 6e HA.__imp_PdhEnumMachinesHA.PdhEn
a7480 75 6d 4d 61 63 68 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 umMachinesA.__imp_PdhEnumMachine
a74a0 73 41 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 sA.PdhEnumLogSetNamesW.__imp_Pdh
a74c0 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 EnumLogSetNamesW.PdhEnumLogSetNa
a74e0 6d 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 50 mesA.__imp_PdhEnumLogSetNamesA.P
a7500 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 dhCreateSQLTablesW.__imp_PdhCrea
a7520 74 65 53 51 4c 54 61 62 6c 65 73 57 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 teSQLTablesW.PdhCreateSQLTablesA
a7540 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 50 64 68 43 6f .__imp_PdhCreateSQLTablesA.PdhCo
a7560 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6e 6e 65 63 74 4d 61 nnectMachineW.__imp_PdhConnectMa
a7580 63 68 69 6e 65 57 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f chineW.PdhConnectMachineA.__imp_
a75a0 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 PdhConnectMachineA.PdhComputeCou
a75c0 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6d 70 75 74 65 43 nterStatistics.__imp_PdhComputeC
a75e0 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 ounterStatistics.PdhCollectQuery
a7600 44 61 74 61 57 69 74 68 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 DataWithTime.__imp_PdhCollectQue
a7620 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 ryDataWithTime.PdhCollectQueryDa
a7640 74 61 45 78 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 taEx.__imp_PdhCollectQueryDataEx
a7660 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 50 64 68 43 6f .PdhCollectQueryData.__imp_PdhCo
a7680 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 5f 5f 69 llectQueryData.PdhCloseQuery.__i
a76a0 6d 70 5f 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 50 64 68 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 mp_PdhCloseQuery.PdhCloseLog.__i
a76c0 6d 70 5f 50 64 68 43 6c 6f 73 65 4c 6f 67 00 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f 75 6e 74 mp_PdhCloseLog.PdhCalculateCount
a76e0 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 43 61 6c 63 75 6c 61 74 erFromRawValue.__imp_PdhCalculat
a7700 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 42 72 6f 77 73 65 43 6f eCounterFromRawValue.PdhBrowseCo
a7720 75 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 untersW.__imp_PdhBrowseCountersW
a7740 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 .PdhBrowseCountersHW.__imp_PdhBr
a7760 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 owseCountersHW.PdhBrowseCounters
a7780 48 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 50 64 68 HA.__imp_PdhBrowseCountersHA.Pdh
a77a0 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 BrowseCountersA.__imp_PdhBrowseC
a77c0 6f 75 6e 74 65 72 73 41 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 ountersA.PdhBindInputDataSourceW
a77e0 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 50 .__imp_PdhBindInputDataSourceW.P
a7800 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 dhBindInputDataSourceA.__imp_Pdh
a7820 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 41 64 64 45 6e 67 6c 69 BindInputDataSourceA.PdhAddEngli
a7840 73 68 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f shCounterW.__imp_PdhAddEnglishCo
a7860 75 6e 74 65 72 57 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 5f 5f 69 unterW.PdhAddEnglishCounterA.__i
a7880 6d 70 5f 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 50 64 68 41 64 64 43 mp_PdhAddEnglishCounterA.PdhAddC
a78a0 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 50 64 68 ounterW.__imp_PdhAddCounterW.Pdh
a78c0 41 64 64 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 AddCounterA.__imp_PdhAddCounterA
a78e0 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 ..pdh_NULL_THUNK_DATA.__IMPORT_D
a7900 45 53 43 52 49 50 54 4f 52 5f 70 64 68 00 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 ESCRIPTOR_pdh.PeerDistUnregister
a7920 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d ForStatusChangeNotification.__im
a7940 70 5f 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 p_PeerDistUnregisterForStatusCha
a7960 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 ngeNotification.PeerDistStartup.
a7980 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 50 65 65 72 44 69 73 74 53 68 __imp_PeerDistStartup.PeerDistSh
a79a0 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 50 65 utdown.__imp_PeerDistShutdown.Pe
a79c0 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 5f 5f 69 6d 70 5f 50 65 65 72 erDistServerUnpublish.__imp_Peer
a79e0 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 50 65 65 72 44 69 73 74 53 65 72 76 DistServerUnpublish.PeerDistServ
a7a00 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 erRetrieveContentInformation.__i
a7a20 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 mp_PeerDistServerRetrieveContent
a7a40 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 Information.PeerDistServerPublis
a7a60 68 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c hStream.__imp_PeerDistServerPubl
a7a80 69 73 68 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 ishStream.PeerDistServerPublishC
a7aa0 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 ompleteStream.__imp_PeerDistServ
a7ac0 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 erPublishCompleteStream.PeerDist
a7ae0 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 ServerPublishAddToStream.__imp_P
a7b00 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 eerDistServerPublishAddToStream.
a7b20 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 PeerDistServerOpenContentInforma
a7b40 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 tionEx.__imp_PeerDistServerOpenC
a7b60 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 53 65 72 76 ontentInformationEx.PeerDistServ
a7b80 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 erOpenContentInformation.__imp_P
a7ba0 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 eerDistServerOpenContentInformat
a7bc0 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e ion.PeerDistServerCloseStreamHan
a7be0 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 dle.__imp_PeerDistServerCloseStr
a7c00 65 61 6d 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e eamHandle.PeerDistServerCloseCon
a7c20 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 tentInformation.__imp_PeerDistSe
a7c40 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 rverCloseContentInformation.Peer
a7c60 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f DistServerCancelAsyncOperation._
a7c80 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 _imp_PeerDistServerCancelAsyncOp
a7ca0 65 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 eration.PeerDistRegisterForStatu
a7cc0 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 sChangeNotificationEx.__imp_Peer
a7ce0 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 DistRegisterForStatusChangeNotif
a7d00 69 63 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 icationEx.PeerDistRegisterForSta
a7d20 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 tusChangeNotification.__imp_Peer
a7d40 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 DistRegisterForStatusChangeNotif
a7d60 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 5f 5f 69 6d ication.PeerDistGetStatusEx.__im
a7d80 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 50 65 65 72 44 69 73 74 47 65 p_PeerDistGetStatusEx.PeerDistGe
a7da0 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 tStatus.__imp_PeerDistGetStatus.
a7dc0 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d PeerDistGetOverlappedResult.__im
a7de0 70 5f 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 50 65 p_PeerDistGetOverlappedResult.Pe
a7e00 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 erDistClientStreamRead.__imp_Pee
a7e20 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c rDistClientStreamRead.PeerDistCl
a7e40 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c ientOpenContent.__imp_PeerDistCl
a7e60 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 ientOpenContent.PeerDistClientGe
a7e80 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 tInformationByHandle.__imp_PeerD
a7ea0 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 istClientGetInformationByHandle.
a7ec0 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 PeerDistClientFlushContent.__imp
a7ee0 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 50 65 65 72 _PeerDistClientFlushContent.Peer
a7f00 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 DistClientCompleteContentInforma
a7f20 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 tion.__imp_PeerDistClientComplet
a7f40 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 eContentInformation.PeerDistClie
a7f60 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 ntCloseContent.__imp_PeerDistCli
a7f80 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 entCloseContent.PeerDistClientCa
a7fa0 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 ncelAsyncOperation.__imp_PeerDis
a7fc0 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 tClientCancelAsyncOperation.Peer
a7fe0 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 DistClientBlockRead.__imp_PeerDi
a8000 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 stClientBlockRead.PeerDistClient
a8020 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 AddData.__imp_PeerDistClientAddD
a8040 61 74 61 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f ata.PeerDistClientAddContentInfo
a8060 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 rmation.__imp_PeerDistClientAddC
a8080 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c ontentInformation..peerdist_NULL
a80a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
a80c0 70 65 65 72 64 69 73 74 00 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 peerdist.WritePwrScheme.__imp_Wr
a80e0 69 74 65 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 itePwrScheme.WriteProcessorPwrSc
a8100 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 heme.__imp_WriteProcessorPwrSche
a8120 6d 65 00 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 72 me.WriteGlobalPwrPolicy.__imp_Wr
a8140 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 56 61 6c 69 64 61 74 65 50 6f 77 65 72 iteGlobalPwrPolicy.ValidatePower
a8160 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 Policies.__imp_ValidatePowerPoli
a8180 63 69 65 73 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 75 cies.SetSuspendState.__imp_SetSu
a81a0 73 70 65 6e 64 53 74 61 74 65 00 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f spendState.SetActivePwrScheme.__
a81c0 69 6d 70 5f 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 77 72 53 63 imp_SetActivePwrScheme.ReadPwrSc
a81e0 68 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 72 6f heme.__imp_ReadPwrScheme.ReadPro
a8200 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 cessorPwrScheme.__imp_ReadProces
a8220 73 6f 72 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 sorPwrScheme.ReadGlobalPwrPolicy
a8240 00 5f 5f 69 6d 70 5f 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 50 6f 77 65 72 .__imp_ReadGlobalPwrPolicy.Power
a8260 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 WriteValueUnitsSpecifier.__imp_P
a8280 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 50 6f 77 owerWriteValueUnitsSpecifier.Pow
a82a0 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 erWriteValueMin.__imp_PowerWrite
a82c0 56 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d ValueMin.PowerWriteValueMax.__im
a82e0 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 57 72 69 74 65 56 p_PowerWriteValueMax.PowerWriteV
a8300 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 alueIncrement.__imp_PowerWriteVa
a8320 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 lueIncrement.PowerWriteSettingAt
a8340 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 tributes.__imp_PowerWriteSetting
a8360 41 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c Attributes.PowerWritePossibleVal
a8380 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 ue.__imp_PowerWritePossibleValue
a83a0 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 .PowerWritePossibleFriendlyName.
a83c0 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 __imp_PowerWritePossibleFriendly
a83e0 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 Name.PowerWritePossibleDescripti
a8400 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 on.__imp_PowerWritePossibleDescr
a8420 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 iption.PowerWriteIconResourceSpe
a8440 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 cifier.__imp_PowerWriteIconResou
a8460 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e rceSpecifier.PowerWriteFriendlyN
a8480 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 ame.__imp_PowerWriteFriendlyName
a84a0 00 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 .PowerWriteDescription.__imp_Pow
a84c0 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 44 43 56 erWriteDescription.PowerWriteDCV
a84e0 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 alueIndex.__imp_PowerWriteDCValu
a8500 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 eIndex.PowerWriteDCDefaultIndex.
a8520 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 __imp_PowerWriteDCDefaultIndex.P
a8540 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 owerWriteACValueIndex.__imp_Powe
a8560 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 41 43 44 rWriteACValueIndex.PowerWriteACD
a8580 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 efaultIndex.__imp_PowerWriteACDe
a85a0 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e faultIndex.PowerUnregisterSuspen
a85c0 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 dResumeNotification.__imp_PowerU
a85e0 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 nregisterSuspendResumeNotificati
a8600 6f 6e 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 on.PowerUnregisterFromEffectiveP
a8620 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 owerModeNotifications.__imp_Powe
a8640 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 rUnregisterFromEffectivePowerMod
a8660 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 eNotifications.PowerSettingUnreg
a8680 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 isterNotification.__imp_PowerSet
a86a0 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 tingUnregisterNotification.Power
a86c0 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d SettingRegisterNotification.__im
a86e0 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 p_PowerSettingRegisterNotificati
a8700 6f 6e 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 5f 5f 69 on.PowerSettingAccessCheckEx.__i
a8720 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 50 6f 77 mp_PowerSettingAccessCheckEx.Pow
a8740 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 erSettingAccessCheck.__imp_Power
a8760 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 SettingAccessCheck.PowerSetActiv
a8780 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 eScheme.__imp_PowerSetActiveSche
a87a0 6d 65 00 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 me.PowerRestoreIndividualDefault
a87c0 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e PowerScheme.__imp_PowerRestoreIn
a87e0 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 dividualDefaultPowerScheme.Power
a8800 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 RestoreDefaultPowerSchemes.__imp
a8820 5f 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 _PowerRestoreDefaultPowerSchemes
a8840 00 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 .PowerReportThermalEvent.__imp_P
a8860 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 50 6f 77 65 72 52 65 70 6c owerReportThermalEvent.PowerRepl
a8880 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 aceDefaultPowerSchemes.__imp_Pow
a88a0 65 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 erReplaceDefaultPowerSchemes.Pow
a88c0 65 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 erRemovePowerSetting.__imp_Power
a88e0 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 RemovePowerSetting.PowerRegister
a8900 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f SuspendResumeNotification.__imp_
a8920 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 PowerRegisterSuspendResumeNotifi
a8940 63 61 74 69 6f 6e 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 cation.PowerRegisterForEffective
a8960 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 PowerModeNotifications.__imp_Pow
a8980 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e erRegisterForEffectivePowerModeN
a89a0 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 otifications.PowerReadValueUnits
a89c0 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e Specifier.__imp_PowerReadValueUn
a89e0 69 74 73 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 5f itsSpecifier.PowerReadValueMin._
a8a00 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 52 65 61 64 _imp_PowerReadValueMin.PowerRead
a8a20 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 ValueMax.__imp_PowerReadValueMax
a8a40 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 .PowerReadValueIncrement.__imp_P
a8a60 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 52 65 61 64 owerReadValueIncrement.PowerRead
a8a80 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 SettingAttributes.__imp_PowerRea
a8aa0 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 dSettingAttributes.PowerReadPoss
a8ac0 69 62 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c ibleValue.__imp_PowerReadPossibl
a8ae0 65 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 eValue.PowerReadPossibleFriendly
a8b00 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 Name.__imp_PowerReadPossibleFrie
a8b20 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 ndlyName.PowerReadPossibleDescri
a8b40 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 ption.__imp_PowerReadPossibleDes
a8b60 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 cription.PowerReadIconResourceSp
a8b80 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 ecifier.__imp_PowerReadIconResou
a8ba0 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 rceSpecifier.PowerReadFriendlyNa
a8bc0 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 me.__imp_PowerReadFriendlyName.P
a8be0 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 owerReadDescription.__imp_PowerR
a8c00 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 eadDescription.PowerReadDCValueI
a8c20 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 ndex.__imp_PowerReadDCValueIndex
a8c40 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 .PowerReadDCValue.__imp_PowerRea
a8c60 64 44 43 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 dDCValue.PowerReadDCDefaultIndex
a8c80 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 .__imp_PowerReadDCDefaultIndex.P
a8ca0 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 owerReadACValueIndex.__imp_Power
a8cc0 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 ReadACValueIndex.PowerReadACValu
a8ce0 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 50 6f 77 65 72 52 65 e.__imp_PowerReadACValue.PowerRe
a8d00 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 adACDefaultIndex.__imp_PowerRead
a8d20 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 ACDefaultIndex.PowerOpenUserPowe
a8d40 72 4b 65 79 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 rKey.__imp_PowerOpenUserPowerKey
a8d60 00 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 50 .PowerOpenSystemPowerKey.__imp_P
a8d80 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 50 6f 77 65 72 49 73 53 65 owerOpenSystemPowerKey.PowerIsSe
a8da0 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 73 53 ttingRangeDefined.__imp_PowerIsS
a8dc0 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f ettingRangeDefined.PowerImportPo
a8de0 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 werScheme.__imp_PowerImportPower
a8e00 53 63 68 65 6d 65 00 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 5f 5f 69 6d Scheme.PowerGetActiveScheme.__im
a8e20 70 5f 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 45 6e 75 6d p_PowerGetActiveScheme.PowerEnum
a8e40 65 72 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 50 6f 77 65 72 erate.__imp_PowerEnumerate.Power
a8e60 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 75 70 6c 69 DuplicateScheme.__imp_PowerDupli
a8e80 63 61 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 cateScheme.PowerDeterminePlatfor
a8ea0 6d 52 6f 6c 65 45 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 mRoleEx.__imp_PowerDeterminePlat
a8ec0 66 6f 72 6d 52 6f 6c 65 45 78 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 formRoleEx.PowerDeterminePlatfor
a8ee0 6d 52 6f 6c 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f mRole.__imp_PowerDeterminePlatfo
a8f00 72 6d 52 6f 6c 65 00 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 rmRole.PowerDeleteScheme.__imp_P
a8f20 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 owerDeleteScheme.PowerCreateSett
a8f40 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 50 6f 77 ing.__imp_PowerCreateSetting.Pow
a8f60 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f erCreatePossibleSetting.__imp_Po
a8f80 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 43 61 werCreatePossibleSetting.PowerCa
a8fa0 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 nRestoreIndividualDefaultPowerSc
a8fc0 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 heme.__imp_PowerCanRestoreIndivi
a8fe0 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 49 73 50 77 72 53 75 73 70 dualDefaultPowerScheme.IsPwrSusp
a9000 65 6e 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c endAllowed.__imp_IsPwrSuspendAll
a9020 6f 77 65 64 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f owed.IsPwrShutdownAllowed.__imp_
a9040 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 48 69 62 65 72 6e IsPwrShutdownAllowed.IsPwrHibern
a9060 61 74 65 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 ateAllowed.__imp_IsPwrHibernateA
a9080 6c 6c 6f 77 65 64 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 5f 5f 69 llowed.IsAdminOverrideActive.__i
a90a0 6d 70 5f 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 47 65 74 50 77 72 44 mp_IsAdminOverrideActive.GetPwrD
a90c0 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 44 69 73 iskSpindownRange.__imp_GetPwrDis
a90e0 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 kSpindownRange.GetPwrCapabilitie
a9100 73 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 43 75 s.__imp_GetPwrCapabilities.GetCu
a9120 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 rrentPowerPolicies.__imp_GetCurr
a9140 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 entPowerPolicies.GetActivePwrSch
a9160 65 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 45 6e 75 eme.__imp_GetActivePwrScheme.Enu
a9180 6d 50 77 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 mPwrSchemes.__imp_EnumPwrSchemes
a91a0 00 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 .DevicePowerSetDeviceState.__imp
a91c0 5f 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 44 65 76 69 63 _DevicePowerSetDeviceState.Devic
a91e0 65 50 6f 77 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e ePowerOpen.__imp_DevicePowerOpen
a9200 00 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 44 65 .DevicePowerEnumDevices.__imp_De
a9220 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 44 65 76 69 63 65 50 6f 77 65 72 vicePowerEnumDevices.DevicePower
a9240 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 44 65 6c Close.__imp_DevicePowerClose.Del
a9260 65 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 77 72 53 63 68 65 etePwrScheme.__imp_DeletePwrSche
a9280 6d 65 00 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 43 me.CanUserWritePwrScheme.__imp_C
a92a0 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 43 61 6c 6c 4e 74 50 6f 77 65 72 anUserWritePwrScheme.CallNtPower
a92c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 Information.__imp_CallNtPowerInf
a92e0 6f 72 6d 61 74 69 6f 6e 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ormation..powrprof_NULL_THUNK_DA
a9300 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 72 70 72 6f 66 00 TA.__IMPORT_DESCRIPTOR_powrprof.
a9320 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 54 52 65 6c 65 61 73 65 4d PTReleaseMemory.__imp_PTReleaseM
a9340 65 6d 6f 72 79 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 emory.PTQuerySchemaVersionSuppor
a9360 74 00 5f 5f 69 6d 70 5f 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 t.__imp_PTQuerySchemaVersionSupp
a9380 6f 72 74 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 ort.PTOpenProviderEx.__imp_PTOpe
a93a0 6e 50 72 6f 76 69 64 65 72 45 78 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 nProviderEx.PTOpenProvider.__imp
a93c0 5f 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 61 _PTOpenProvider.PTMergeAndValida
a93e0 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 4d 65 72 67 65 41 6e 64 56 61 tePrintTicket.__imp_PTMergeAndVa
a9400 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 lidatePrintTicket.PTGetPrintDevi
a9420 63 65 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 ceResources.__imp_PTGetPrintDevi
a9440 63 65 52 65 73 6f 75 72 63 65 73 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 ceResources.PTGetPrintDeviceCapa
a9460 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 bilities.__imp_PTGetPrintDeviceC
a9480 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 apabilities.PTGetPrintCapabiliti
a94a0 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 es.__imp_PTGetPrintCapabilities.
a94c0 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 5f 5f PTConvertPrintTicketToDevMode.__
a94e0 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 imp_PTConvertPrintTicketToDevMod
a9500 65 00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 e.PTConvertDevModeToPrintTicket.
a9520 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 __imp_PTConvertDevModeToPrintTic
a9540 6b 65 74 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 43 6c 6f 73 ket.PTCloseProvider.__imp_PTClos
a9560 65 50 72 6f 76 69 64 65 72 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 eProvider..prntvpt_NULL_THUNK_DA
a9580 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6e 74 76 70 74 00 50 TA.__IMPORT_DESCRIPTOR_prntvpt.P
a95a0 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 50 72 rjWritePlaceholderInfo2.__imp_Pr
a95c0 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 50 72 6a 57 72 69 74 65 50 jWritePlaceholderInfo2.PrjWriteP
a95e0 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 laceholderInfo.__imp_PrjWritePla
a9600 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 5f 5f ceholderInfo.PrjWriteFileData.__
a9620 69 6d 70 5f 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 50 72 6a 55 70 64 61 74 65 46 69 imp_PrjWriteFileData.PrjUpdateFi
a9640 6c 65 49 66 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 leIfNeeded.__imp_PrjUpdateFileIf
a9660 4e 65 65 64 65 64 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 Needed.PrjStopVirtualizing.__imp
a9680 5f 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a 53 74 61 72 74 56 69 72 _PrjStopVirtualizing.PrjStartVir
a96a0 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 tualizing.__imp_PrjStartVirtuali
a96c0 7a 69 6e 67 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 zing.PrjMarkDirectoryAsPlacehold
a96e0 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 er.__imp_PrjMarkDirectoryAsPlace
a9700 68 6f 6c 64 65 72 00 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 holder.PrjGetVirtualizationInsta
a9720 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 nceInfo.__imp_PrjGetVirtualizati
a9740 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 onInstanceInfo.PrjGetOnDiskFileS
a9760 74 61 74 65 00 5f 5f 69 6d 70 5f 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 tate.__imp_PrjGetOnDiskFileState
a9780 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 46 .PrjFreeAlignedBuffer.__imp_PrjF
a97a0 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 reeAlignedBuffer.PrjFillDirEntry
a97c0 42 75 66 66 65 72 32 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 Buffer2.__imp_PrjFillDirEntryBuf
a97e0 66 65 72 32 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 fer2.PrjFillDirEntryBuffer.__imp
a9800 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 50 72 6a 46 69 6c 65 4e 61 _PrjFillDirEntryBuffer.PrjFileNa
a9820 6d 65 4d 61 74 63 68 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 50 meMatch.__imp_PrjFileNameMatch.P
a9840 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 65 4e rjFileNameCompare.__imp_PrjFileN
a9860 61 6d 65 43 6f 6d 70 61 72 65 00 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c ameCompare.PrjDoesNameContainWil
a9880 64 43 61 72 64 73 00 5f 5f 69 6d 70 5f 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 dCards.__imp_PrjDoesNameContainW
a98a0 69 6c 64 43 61 72 64 73 00 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 72 6a ildCards.PrjDeleteFile.__imp_Prj
a98c0 44 65 6c 65 74 65 46 69 6c 65 00 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 5f 5f DeleteFile.PrjCompleteCommand.__
a98e0 69 6d 70 5f 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 50 72 6a 43 6c 65 61 72 4e imp_PrjCompleteCommand.PrjClearN
a9900 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 50 72 6a 43 6c 65 61 72 4e egativePathCache.__imp_PrjClearN
a9920 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 egativePathCache.PrjAllocateAlig
a9940 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e nedBuffer.__imp_PrjAllocateAlign
a9960 65 64 42 75 66 66 65 72 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 edBuffer..projectedfslib_NULL_TH
a9980 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f UNK_DATA.__IMPORT_DESCRIPTOR_pro
a99a0 6a 65 63 74 65 64 66 73 6c 69 62 00 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f jectedfslib.WinRTPropertyValueTo
a99c0 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 PropVariant.__imp_WinRTPropertyV
a99e0 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 alueToPropVariant.VariantToUInt6
a9a00 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 4WithDefault.__imp_VariantToUInt
a9a20 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 64WithDefault.VariantToUInt64Arr
a9a40 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 ayAlloc.__imp_VariantToUInt64Arr
a9a60 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 ayAlloc.VariantToUInt64Array.__i
a9a80 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 mp_VariantToUInt64Array.VariantT
a9aa0 6f 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 56 61 oUInt64.__imp_VariantToUInt64.Va
a9ac0 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 riantToUInt32WithDefault.__imp_V
a9ae0 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e ariantToUInt32WithDefault.Varian
a9b00 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e tToUInt32ArrayAlloc.__imp_Varian
a9b20 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e tToUInt32ArrayAlloc.VariantToUIn
a9b40 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 t32Array.__imp_VariantToUInt32Ar
a9b60 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ray.VariantToUInt32.__imp_Varian
a9b80 74 54 6f 55 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 tToUInt32.VariantToUInt16WithDef
a9ba0 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 ault.__imp_VariantToUInt16WithDe
a9bc0 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 fault.VariantToUInt16ArrayAlloc.
a9be0 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 __imp_VariantToUInt16ArrayAlloc.
a9c00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 VariantToUInt16Array.__imp_Varia
a9c20 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 ntToUInt16Array.VariantToUInt16.
a9c40 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 56 61 72 69 61 6e 74 54 6f 53 __imp_VariantToUInt16.VariantToS
a9c60 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f tringWithDefault.__imp_VariantTo
a9c80 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e StringWithDefault.VariantToStrin
a9ca0 67 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e gArrayAlloc.__imp_VariantToStrin
a9cc0 67 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 gArrayAlloc.VariantToStringArray
a9ce0 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 56 61 72 69 .__imp_VariantToStringArray.Vari
a9d00 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f antToStringAlloc.__imp_VariantTo
a9d20 53 74 72 69 6e 67 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d StringAlloc.VariantToString.__im
a9d40 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 p_VariantToString.VariantToStrRe
a9d60 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 56 61 72 69 61 6e 74 54 t.__imp_VariantToStrRet.VariantT
a9d80 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 oPropVariant.__imp_VariantToProp
a9da0 56 61 72 69 61 6e 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c Variant.VariantToInt64WithDefaul
a9dc0 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c t.__imp_VariantToInt64WithDefaul
a9de0 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 t.VariantToInt64ArrayAlloc.__imp
a9e00 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e _VariantToInt64ArrayAlloc.Varian
a9e20 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 tToInt64Array.__imp_VariantToInt
a9e40 36 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 64Array.VariantToInt64.__imp_Var
a9e60 69 61 6e 74 54 6f 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 iantToInt64.VariantToInt32WithDe
a9e80 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 fault.__imp_VariantToInt32WithDe
a9ea0 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f fault.VariantToInt32ArrayAlloc._
a9ec0 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 _imp_VariantToInt32ArrayAlloc.Va
a9ee0 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 riantToInt32Array.__imp_VariantT
a9f00 6f 49 6e 74 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 oInt32Array.VariantToInt32.__imp
a9f20 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 _VariantToInt32.VariantToInt16Wi
a9f40 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 thDefault.__imp_VariantToInt16Wi
a9f60 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c thDefault.VariantToInt16ArrayAll
a9f80 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f oc.__imp_VariantToInt16ArrayAllo
a9fa0 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 c.VariantToInt16Array.__imp_Vari
a9fc0 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f antToInt16Array.VariantToInt16._
a9fe0 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 56 61 72 69 61 6e 74 54 6f 47 55 49 _imp_VariantToInt16.VariantToGUI
aa000 44 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 56 61 72 69 61 6e 74 54 6f 46 D.__imp_VariantToGUID.VariantToF
aa020 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 ileTime.__imp_VariantToFileTime.
aa040 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 VariantToDoubleWithDefault.__imp
aa060 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 _VariantToDoubleWithDefault.Vari
aa080 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 antToDoubleArrayAlloc.__imp_Vari
aa0a0 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 44 antToDoubleArrayAlloc.VariantToD
aa0c0 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 oubleArray.__imp_VariantToDouble
aa0e0 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 56 61 72 69 Array.VariantToDouble.__imp_Vari
aa100 61 6e 74 54 6f 44 6f 75 62 6c 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 antToDouble.VariantToDosDateTime
aa120 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 .__imp_VariantToDosDateTime.Vari
aa140 61 6e 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 antToBuffer.__imp_VariantToBuffe
aa160 72 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f r.VariantToBooleanWithDefault.__
aa180 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 imp_VariantToBooleanWithDefault.
aa1a0 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 VariantToBooleanArrayAlloc.__imp
aa1c0 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 _VariantToBooleanArrayAlloc.Vari
aa1e0 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 antToBooleanArray.__imp_VariantT
aa200 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f oBooleanArray.VariantToBoolean._
aa220 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 56 61 72 69 61 6e 74 47 65 74 _imp_VariantToBoolean.VariantGet
aa240 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 UInt64Elem.__imp_VariantGetUInt6
aa260 34 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 4Elem.VariantGetUInt32Elem.__imp
aa280 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 _VariantGetUInt32Elem.VariantGet
aa2a0 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 UInt16Elem.__imp_VariantGetUInt1
aa2c0 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 6Elem.VariantGetStringElem.__imp
aa2e0 5f 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 _VariantGetStringElem.VariantGet
aa300 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 Int64Elem.__imp_VariantGetInt64E
aa320 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 lem.VariantGetInt32Elem.__imp_Va
aa340 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 riantGetInt32Elem.VariantGetInt1
aa360 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 6Elem.__imp_VariantGetInt16Elem.
aa380 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 VariantGetElementCount.__imp_Var
aa3a0 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 56 61 72 69 61 6e 74 47 65 74 44 6f iantGetElementCount.VariantGetDo
aa3c0 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 ubleElem.__imp_VariantGetDoubleE
aa3e0 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f lem.VariantGetBooleanElem.__imp_
aa400 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 56 61 72 69 61 6e 74 43 6f 6d VariantGetBooleanElem.VariantCom
aa420 70 61 72 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 53 74 67 53 65 72 pare.__imp_VariantCompare.StgSer
aa440 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 72 69 61 ializePropVariant.__imp_StgSeria
aa460 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 lizePropVariant.StgDeserializePr
aa480 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 opVariant.__imp_StgDeserializePr
aa4a0 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 opVariant.PropVariantToWinRTProp
aa4c0 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e ertyValue.__imp_PropVariantToWin
aa4e0 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 RTPropertyValue.PropVariantToVar
aa500 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 iant.__imp_PropVariantToVariant.
aa520 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f PropVariantToUInt64WithDefault._
aa540 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 _imp_PropVariantToUInt64WithDefa
aa560 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c ult.PropVariantToUInt64VectorAll
aa580 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 oc.__imp_PropVariantToUInt64Vect
aa5a0 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f orAlloc.PropVariantToUInt64Vecto
aa5c0 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f r.__imp_PropVariantToUInt64Vecto
aa5e0 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 r.PropVariantToUInt64.__imp_Prop
aa600 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e VariantToUInt64.PropVariantToUIn
aa620 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 t32WithDefault.__imp_PropVariant
aa640 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ToUInt32WithDefault.PropVariantT
aa660 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 oUInt32VectorAlloc.__imp_PropVar
aa680 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 iantToUInt32VectorAlloc.PropVari
aa6a0 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 antToUInt32Vector.__imp_PropVari
aa6c0 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 antToUInt32Vector.PropVariantToU
aa6e0 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 Int32.__imp_PropVariantToUInt32.
aa700 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f PropVariantToUInt16WithDefault._
aa720 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 _imp_PropVariantToUInt16WithDefa
aa740 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c ult.PropVariantToUInt16VectorAll
aa760 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 oc.__imp_PropVariantToUInt16Vect
aa780 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f orAlloc.PropVariantToUInt16Vecto
aa7a0 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f r.__imp_PropVariantToUInt16Vecto
aa7c0 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 72 6f 70 r.PropVariantToUInt16.__imp_Prop
aa7e0 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 VariantToUInt16.PropVariantToStr
aa800 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 ingWithDefault.__imp_PropVariant
aa820 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ToStringWithDefault.PropVariantT
aa840 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 oStringVectorAlloc.__imp_PropVar
aa860 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 iantToStringVectorAlloc.PropVari
aa880 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 antToStringVector.__imp_PropVari
aa8a0 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 antToStringVector.PropVariantToS
aa8c0 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 tringAlloc.__imp_PropVariantToSt
aa8e0 72 69 6e 67 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f ringAlloc.PropVariantToString.__
aa900 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 50 72 6f 70 56 61 72 69 imp_PropVariantToString.PropVari
aa920 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 antToStrRet.__imp_PropVariantToS
aa940 74 72 52 65 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 trRet.PropVariantToInt64WithDefa
aa960 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 ult.__imp_PropVariantToInt64With
aa980 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 Default.PropVariantToInt64Vector
aa9a0 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 Alloc.__imp_PropVariantToInt64Ve
aa9c0 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 ctorAlloc.PropVariantToInt64Vect
aa9e0 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f or.__imp_PropVariantToInt64Vecto
aaa00 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 r.PropVariantToInt64.__imp_PropV
aaa20 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 ariantToInt64.PropVariantToInt32
aaa40 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 WithDefault.__imp_PropVariantToI
aaa60 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 nt32WithDefault.PropVariantToInt
aaa80 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 32VectorAlloc.__imp_PropVariantT
aaaa0 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 oInt32VectorAlloc.PropVariantToI
aaac0 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e nt32Vector.__imp_PropVariantToIn
aaae0 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 t32Vector.PropVariantToInt32.__i
aab00 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e mp_PropVariantToInt32.PropVarian
aab20 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 tToInt16WithDefault.__imp_PropVa
aab40 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 riantToInt16WithDefault.PropVari
aab60 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 antToInt16VectorAlloc.__imp_Prop
aab80 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 VariantToInt16VectorAlloc.PropVa
aaba0 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 riantToInt16Vector.__imp_PropVar
aabc0 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 iantToInt16Vector.PropVariantToI
aabe0 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 50 72 nt16.__imp_PropVariantToInt16.Pr
aac00 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e opVariantToGUID.__imp_PropVarian
aac20 74 54 6f 47 55 49 44 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 tToGUID.PropVariantToFileTimeVec
aac40 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 torAlloc.__imp_PropVariantToFile
aac60 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c TimeVectorAlloc.PropVariantToFil
aac80 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 eTimeVector.__imp_PropVariantToF
aaca0 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 ileTimeVector.PropVariantToFileT
aacc0 69 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 ime.__imp_PropVariantToFileTime.
aace0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 5f PropVariantToDoubleWithDefault._
aad00 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 _imp_PropVariantToDoubleWithDefa
aad20 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c ult.PropVariantToDoubleVectorAll
aad40 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 oc.__imp_PropVariantToDoubleVect
aad60 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f orAlloc.PropVariantToDoubleVecto
aad80 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f r.__imp_PropVariantToDoubleVecto
aada0 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 r.PropVariantToDouble.__imp_Prop
aadc0 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 VariantToDouble.PropVariantToBuf
aade0 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 50 72 fer.__imp_PropVariantToBuffer.Pr
aae00 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f opVariantToBooleanWithDefault.__
aae20 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 imp_PropVariantToBooleanWithDefa
aae40 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c ult.PropVariantToBooleanVectorAl
aae60 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 loc.__imp_PropVariantToBooleanVe
aae80 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 ctorAlloc.PropVariantToBooleanVe
aaea0 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 ctor.__imp_PropVariantToBooleanV
aaec0 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 ector.PropVariantToBoolean.__imp
aaee0 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 50 72 6f 70 56 61 72 69 61 6e _PropVariantToBoolean.PropVarian
aaf00 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 tToBSTR.__imp_PropVariantToBSTR.
aaf20 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 PropVariantGetUInt64Elem.__imp_P
aaf40 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 ropVariantGetUInt64Elem.PropVari
aaf60 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 antGetUInt32Elem.__imp_PropVaria
aaf80 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 ntGetUInt32Elem.PropVariantGetUI
aafa0 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e nt16Elem.__imp_PropVariantGetUIn
aafc0 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d t16Elem.PropVariantGetStringElem
aafe0 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 .__imp_PropVariantGetStringElem.
ab000 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 PropVariantGetInt64Elem.__imp_Pr
ab020 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e opVariantGetInt64Elem.PropVarian
ab040 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 tGetInt32Elem.__imp_PropVariantG
ab060 65 74 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 etInt32Elem.PropVariantGetInt16E
ab080 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 lem.__imp_PropVariantGetInt16Ele
ab0a0 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 5f 5f 69 m.PropVariantGetFileTimeElem.__i
ab0c0 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 50 72 mp_PropVariantGetFileTimeElem.Pr
ab0e0 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 opVariantGetElementCount.__imp_P
ab100 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 50 72 6f 70 56 61 ropVariantGetElementCount.PropVa
ab120 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 riantGetDoubleElem.__imp_PropVar
ab140 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 iantGetDoubleElem.PropVariantGet
ab160 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 BooleanElem.__imp_PropVariantGet
ab180 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 BooleanElem.PropVariantCompareEx
ab1a0 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 50 72 6f 70 .__imp_PropVariantCompareEx.Prop
ab1c0 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 VariantChangeType.__imp_PropVari
ab1e0 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 antChangeType.PSUnregisterProper
ab200 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 tySchema.__imp_PSUnregisterPrope
ab220 72 74 79 53 63 68 65 6d 61 00 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 rtySchema.PSStringFromPropertyKe
ab240 79 00 5f 5f 69 6d 70 5f 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 y.__imp_PSStringFromPropertyKey.
ab260 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 53 65 74 50 72 PSSetPropertyValue.__imp_PSSetPr
ab280 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 opertyValue.PSRegisterPropertySc
ab2a0 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 hema.__imp_PSRegisterPropertySch
ab2c0 65 6d 61 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d ema.PSRefreshPropertySchema.__im
ab2e0 70 5f 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 50 72 6f 70 p_PSRefreshPropertySchema.PSProp
ab300 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 ertyKeyFromString.__imp_PSProper
ab320 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 tyKeyFromString.PSPropertyBag_Wr
ab340 69 74 65 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 iteUnknown.__imp_PSPropertyBag_W
ab360 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 riteUnknown.PSPropertyBag_WriteU
ab380 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 LONGLONG.__imp_PSPropertyBag_Wri
ab3a0 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 teULONGLONG.PSPropertyBag_WriteS
ab3c0 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 tream.__imp_PSPropertyBag_WriteS
ab3e0 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 tream.PSPropertyBag_WriteStr.__i
ab400 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 50 53 50 72 6f 70 mp_PSPropertyBag_WriteStr.PSProp
ab420 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 ertyBag_WriteSHORT.__imp_PSPrope
ab440 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f rtyBag_WriteSHORT.PSPropertyBag_
ab460 57 72 69 74 65 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 WriteRECTL.__imp_PSPropertyBag_W
ab480 72 69 74 65 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f riteRECTL.PSPropertyBag_WritePro
ab4a0 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 pertyKey.__imp_PSPropertyBag_Wri
ab4c0 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 tePropertyKey.PSPropertyBag_Writ
ab4e0 65 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 ePOINTS.__imp_PSPropertyBag_Writ
ab500 65 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 ePOINTS.PSPropertyBag_WritePOINT
ab520 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 L.__imp_PSPropertyBag_WritePOINT
ab540 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 5f 5f 69 6d 70 5f L.PSPropertyBag_WriteLONG.__imp_
ab560 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 PSPropertyBag_WriteLONG.PSProper
ab580 74 79 42 61 67 5f 57 72 69 74 65 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 tyBag_WriteInt.__imp_PSPropertyB
ab5a0 61 67 5f 57 72 69 74 65 49 6e 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 ag_WriteInt.PSPropertyBag_WriteG
ab5c0 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 UID.__imp_PSPropertyBag_WriteGUI
ab5e0 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 5f 5f 69 6d 70 D.PSPropertyBag_WriteDWORD.__imp
ab600 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 50 53 50 72 6f 70 _PSPropertyBag_WriteDWORD.PSProp
ab620 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 ertyBag_WriteBSTR.__imp_PSProper
ab640 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 tyBag_WriteBSTR.PSPropertyBag_Wr
ab660 69 74 65 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 iteBOOL.__imp_PSPropertyBag_Writ
ab680 65 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 eBOOL.PSPropertyBag_ReadUnknown.
ab6a0 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 __imp_PSPropertyBag_ReadUnknown.
ab6c0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d PSPropertyBag_ReadULONGLONG.__im
ab6e0 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 p_PSPropertyBag_ReadULONGLONG.PS
ab700 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f PropertyBag_ReadType.__imp_PSPro
ab720 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f pertyBag_ReadType.PSPropertyBag_
ab740 52 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 ReadStream.__imp_PSPropertyBag_R
ab760 65 61 64 53 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 eadStream.PSPropertyBag_ReadStrA
ab780 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 lloc.__imp_PSPropertyBag_ReadStr
ab7a0 41 6c 6c 6f 63 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d Alloc.PSPropertyBag_ReadStr.__im
ab7c0 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 50 53 50 72 6f 70 65 72 p_PSPropertyBag_ReadStr.PSProper
ab7e0 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 tyBag_ReadSHORT.__imp_PSProperty
ab800 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 Bag_ReadSHORT.PSPropertyBag_Read
ab820 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 RECTL.__imp_PSPropertyBag_ReadRE
ab840 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 CTL.PSPropertyBag_ReadPropertyKe
ab860 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 y.__imp_PSPropertyBag_ReadProper
ab880 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 5f tyKey.PSPropertyBag_ReadPOINTS._
ab8a0 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 50 53 _imp_PSPropertyBag_ReadPOINTS.PS
ab8c0 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 PropertyBag_ReadPOINTL.__imp_PSP
ab8e0 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 ropertyBag_ReadPOINTL.PSProperty
ab900 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 Bag_ReadLONG.__imp_PSPropertyBag
ab920 5f 52 65 61 64 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 _ReadLONG.PSPropertyBag_ReadInt.
ab940 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 50 53 50 72 __imp_PSPropertyBag_ReadInt.PSPr
ab960 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 opertyBag_ReadGUID.__imp_PSPrope
ab980 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 rtyBag_ReadGUID.PSPropertyBag_Re
ab9a0 61 64 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 adDWORD.__imp_PSPropertyBag_Read
ab9c0 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 5f 5f 69 DWORD.PSPropertyBag_ReadBSTR.__i
ab9e0 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 50 53 50 72 6f 70 mp_PSPropertyBag_ReadBSTR.PSProp
aba00 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 ertyBag_ReadBOOL.__imp_PSPropert
aba20 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 yBag_ReadBOOL.PSPropertyBag_Dele
aba40 74 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 50 53 te.__imp_PSPropertyBag_Delete.PS
aba60 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 LookupPropertyHandlerCLSID.__imp
aba80 5f 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 50 53 _PSLookupPropertyHandlerCLSID.PS
abaa0 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 GetPropertyValue.__imp_PSGetProp
abac0 65 72 74 79 56 61 6c 75 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 5f 5f ertyValue.PSGetPropertySystem.__
abae0 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 50 53 47 65 74 50 72 6f imp_PSGetPropertySystem.PSGetPro
abb00 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 pertyKeyFromName.__imp_PSGetProp
abb20 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 72 6f ertyKeyFromName.PSGetPropertyFro
abb40 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 mPropertyStorage.__imp_PSGetProp
abb60 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 50 72 6f ertyFromPropertyStorage.PSGetPro
abb80 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f pertyDescriptionListFromString._
abba0 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 _imp_PSGetPropertyDescriptionLis
abbc0 74 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 tFromString.PSGetPropertyDescrip
abbe0 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 tionByName.__imp_PSGetPropertyDe
abc00 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 scriptionByName.PSGetPropertyDes
abc20 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 cription.__imp_PSGetPropertyDesc
abc40 72 69 70 74 69 6f 6e 00 50 53 47 65 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 ription.PSGetNamedPropertyFromPr
abc60 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d 65 64 50 72 opertyStorage.__imp_PSGetNamedPr
abc80 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 4e opertyFromPropertyStorage.PSGetN
abca0 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 ameFromPropertyKey.__imp_PSGetNa
abcc0 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 meFromPropertyKey.PSGetItemPrope
abce0 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 rtyHandlerWithCreateObject.__imp
abd00 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 _PSGetItemPropertyHandlerWithCre
abd20 61 74 65 4f 62 6a 65 63 74 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c ateObject.PSGetItemPropertyHandl
abd40 65 72 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 er.__imp_PSGetItemPropertyHandle
abd60 72 00 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 5f 5f r.PSGetImageReferenceForValue.__
abd80 69 6d 70 5f 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 imp_PSGetImageReferenceForValue.
abda0 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 46 6f PSFormatPropertyValue.__imp_PSFo
abdc0 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 rmatPropertyValue.PSFormatForDis
abde0 70 6c 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c playAlloc.__imp_PSFormatForDispl
abe00 61 79 41 6c 6c 6f 63 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 ayAlloc.PSFormatForDisplay.__imp
abe20 5f 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 50 53 45 6e 75 6d 65 72 61 74 65 50 _PSFormatForDisplay.PSEnumerateP
abe40 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 53 45 6e 75 6d ropertyDescriptions.__imp_PSEnum
abe60 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 50 53 43 72 65 61 eratePropertyDescriptions.PSCrea
abe80 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 53 43 teSimplePropertyChange.__imp_PSC
abea0 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 50 53 43 72 65 61 reateSimplePropertyChange.PSCrea
abec0 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 tePropertyStoreFromPropertySetSt
abee0 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 orage.__imp_PSCreatePropertyStor
abf00 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 50 53 43 72 65 61 74 65 eFromPropertySetStorage.PSCreate
abf20 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 PropertyStoreFromObject.__imp_PS
abf40 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 50 53 CreatePropertyStoreFromObject.PS
abf60 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f CreatePropertyChangeArray.__imp_
abf80 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 50 53 43 72 PSCreatePropertyChangeArray.PSCr
abfa0 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 eateMultiplexPropertyStore.__imp
abfc0 5f 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 _PSCreateMultiplexPropertyStore.
abfe0 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d PSCreateMemoryPropertyStore.__im
ac000 70 5f 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 p_PSCreateMemoryPropertyStore.PS
ac020 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 CreateDelayedMultiplexPropertySt
ac040 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c ore.__imp_PSCreateDelayedMultipl
ac060 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 41 64 61 70 74 65 72 46 exPropertyStore.PSCreateAdapterF
ac080 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 41 romPropertyStore.__imp_PSCreateA
ac0a0 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 6f 65 72 63 65 dapterFromPropertyStore.PSCoerce
ac0c0 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 43 6f 65 72 63 65 54 ToCanonicalValue.__imp_PSCoerceT
ac0e0 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 oCanonicalValue.InitVariantFromV
ac100 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e ariantArrayElem.__imp_InitVarian
ac120 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 49 6e 69 74 56 61 72 69 61 6e tFromVariantArrayElem.InitVarian
ac140 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 tFromUInt64Array.__imp_InitVaria
ac160 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f ntFromUInt64Array.InitVariantFro
ac180 6d 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 mUInt32Array.__imp_InitVariantFr
ac1a0 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e omUInt32Array.InitVariantFromUIn
ac1c0 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 t16Array.__imp_InitVariantFromUI
ac1e0 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 nt16Array.InitVariantFromStringA
ac200 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 rray.__imp_InitVariantFromString
ac220 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f 69 6d Array.InitVariantFromStrRet.__im
ac240 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 56 61 72 69 p_InitVariantFromStrRet.InitVari
ac260 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e antFromResource.__imp_InitVarian
ac280 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 tFromResource.InitVariantFromInt
ac2a0 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 64Array.__imp_InitVariantFromInt
ac2c0 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 64Array.InitVariantFromInt32Arra
ac2e0 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 y.__imp_InitVariantFromInt32Arra
ac300 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d y.InitVariantFromInt16Array.__im
ac320 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 p_InitVariantFromInt16Array.Init
ac340 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e VariantFromGUIDAsString.__imp_In
ac360 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 56 61 itVariantFromGUIDAsString.InitVa
ac380 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 riantFromFileTimeArray.__imp_Ini
ac3a0 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 49 6e 69 74 56 61 tVariantFromFileTimeArray.InitVa
ac3c0 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 riantFromFileTime.__imp_InitVari
ac3e0 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 antFromFileTime.InitVariantFromD
ac400 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d oubleArray.__imp_InitVariantFrom
ac420 44 6f 75 62 6c 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 DoubleArray.InitVariantFromBuffe
ac440 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e r.__imp_InitVariantFromBuffer.In
ac460 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f itVariantFromBooleanArray.__imp_
ac480 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 49 6e 69 74 InitVariantFromBooleanArray.Init
ac4a0 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 PropVariantVectorFromPropVariant
ac4c0 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d .__imp_InitPropVariantVectorFrom
ac4e0 50 72 6f 70 56 61 72 69 61 6e 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 PropVariant.InitPropVariantFromU
ac500 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e Int64Vector.__imp_InitPropVarian
ac520 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e tFromUInt64Vector.InitPropVarian
ac540 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 tFromUInt32Vector.__imp_InitProp
ac560 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 VariantFromUInt32Vector.InitProp
ac580 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e VariantFromUInt16Vector.__imp_In
ac5a0 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e itPropVariantFromUInt16Vector.In
ac5c0 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f itPropVariantFromStringVector.__
ac5e0 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 imp_InitPropVariantFromStringVec
ac600 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 tor.InitPropVariantFromStringAsV
ac620 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 ector.__imp_InitPropVariantFromS
ac640 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f tringAsVector.InitPropVariantFro
ac660 6d 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f mStrRet.__imp_InitPropVariantFro
ac680 6d 53 74 72 52 65 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 mStrRet.InitPropVariantFromResou
ac6a0 72 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 rce.__imp_InitPropVariantFromRes
ac6c0 6f 75 72 63 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 ource.InitPropVariantFromPropVar
ac6e0 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 iantVectorElem.__imp_InitPropVar
ac700 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 49 6e iantFromPropVariantVectorElem.In
ac720 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 itPropVariantFromInt64Vector.__i
ac740 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f mp_InitPropVariantFromInt64Vecto
ac760 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 r.InitPropVariantFromInt32Vector
ac780 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 .__imp_InitPropVariantFromInt32V
ac7a0 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 ector.InitPropVariantFromInt16Ve
ac7c0 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e ctor.__imp_InitPropVariantFromIn
ac7e0 74 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 t16Vector.InitPropVariantFromGUI
ac800 44 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 DAsString.__imp_InitPropVariantF
ac820 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 romGUIDAsString.InitPropVariantF
ac840 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 romFileTimeVector.__imp_InitProp
ac860 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 VariantFromFileTimeVector.InitPr
ac880 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 opVariantFromFileTime.__imp_Init
ac8a0 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 50 72 6f 70 PropVariantFromFileTime.InitProp
ac8c0 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e VariantFromDoubleVector.__imp_In
ac8e0 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 49 6e itPropVariantFromDoubleVector.In
ac900 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 49 6e 69 itPropVariantFromCLSID.__imp_Ini
ac920 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 49 6e 69 74 50 72 6f 70 56 61 tPropVariantFromCLSID.InitPropVa
ac940 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 riantFromBuffer.__imp_InitPropVa
ac960 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 riantFromBuffer.InitPropVariantF
ac980 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 romBooleanVector.__imp_InitPropV
ac9a0 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 43 6c 65 61 72 56 61 72 ariantFromBooleanVector.ClearVar
ac9c0 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 iantArray.__imp_ClearVariantArra
ac9e0 79 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c y.ClearPropVariantArray.__imp_Cl
aca00 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c earPropVariantArray..propsys_NUL
aca20 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
aca40 5f 70 72 6f 70 73 79 73 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 41 _propsys.AMGetErrorTextW.__imp_A
aca60 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f MGetErrorTextW.AMGetErrorTextA._
aca80 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 7f 71 75 61 72 74 7a 5f 4e 55 4c _imp_AMGetErrorTextA..quartz_NUL
acaa0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
acac0 5f 71 75 61 72 74 7a 00 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 _quartz.LoadIFilterEx.__imp_Load
acae0 49 46 69 6c 74 65 72 45 78 00 4c 6f 61 64 49 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 IFilterEx.LoadIFilter.__imp_Load
acb00 49 46 69 6c 74 65 72 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f IFilter.BindIFilterFromStream.__
acb20 69 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 42 69 6e 64 49 46 imp_BindIFilterFromStream.BindIF
acb40 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 46 69 6c 74 ilterFromStorage.__imp_BindIFilt
acb60 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f erFromStorage..query_NULL_THUNK_
acb80 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 51 DATA.__IMPORT_DESCRIPTOR_query.Q
acba0 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 OSStopTrackingClient.__imp_QOSSt
acbc0 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e opTrackingClient.QOSStartTrackin
acbe0 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c gClient.__imp_QOSStartTrackingCl
acc00 69 65 6e 74 00 51 4f 53 53 65 74 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 65 74 46 6c 6f 77 ient.QOSSetFlow.__imp_QOSSetFlow
acc20 00 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 .QOSRemoveSocketFromFlow.__imp_Q
acc40 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 51 4f 53 51 75 65 72 79 46 OSRemoveSocketFromFlow.QOSQueryF
acc60 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 51 4f 53 4e 6f 74 69 66 79 low.__imp_QOSQueryFlow.QOSNotify
acc80 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 51 4f 53 45 6e 75 6d Flow.__imp_QOSNotifyFlow.QOSEnum
acca0 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f erateFlows.__imp_QOSEnumerateFlo
accc0 77 73 00 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 43 72 65 61 ws.QOSCreateHandle.__imp_QOSCrea
acce0 74 65 48 61 6e 64 6c 65 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f teHandle.QOSCloseHandle.__imp_QO
acd00 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 51 4f 53 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 51 4f 53 SCloseHandle.QOSCancel.__imp_QOS
acd20 43 61 6e 63 65 6c 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 5f 5f 69 6d 70 5f Cancel.QOSAddSocketToFlow.__imp_
acd40 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 QOSAddSocketToFlow..qwave_NULL_T
acd60 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 HUNK_DATA.__IMPORT_DESCRIPTOR_qw
acd80 61 76 65 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f ave.RasValidateEntryNameW.__imp_
acda0 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 52 61 73 56 61 6c 69 64 61 74 RasValidateEntryNameW.RasValidat
acdc0 65 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 eEntryNameA.__imp_RasValidateEnt
acde0 72 79 4e 61 6d 65 41 00 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d ryNameA.RasUpdateConnection.__im
ace00 70 5f 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 61 73 53 65 74 53 75 62 45 p_RasUpdateConnection.RasSetSubE
ace20 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 ntryPropertiesW.__imp_RasSetSubE
ace40 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 ntryPropertiesW.RasSetSubEntryPr
ace60 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 opertiesA.__imp_RasSetSubEntryPr
ace80 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 opertiesA.RasSetEntryPropertiesW
acea0 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 .__imp_RasSetEntryPropertiesW.Ra
acec0 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 sSetEntryPropertiesA.__imp_RasSe
acee0 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 tEntryPropertiesA.RasSetEntryDia
acf00 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 lParamsW.__imp_RasSetEntryDialPa
acf20 72 61 6d 73 57 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 ramsW.RasSetEntryDialParamsA.__i
acf40 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 52 61 73 53 65 74 mp_RasSetEntryDialParamsA.RasSet
acf60 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 61 70 55 73 65 72 EapUserDataW.__imp_RasSetEapUser
acf80 44 61 74 61 57 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 DataW.RasSetEapUserDataA.__imp_R
acfa0 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 asSetEapUserDataA.RasSetCustomAu
acfc0 74 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 thDataW.__imp_RasSetCustomAuthDa
acfe0 74 61 57 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f taW.RasSetCustomAuthDataA.__imp_
ad000 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 53 65 74 43 72 65 64 RasSetCustomAuthDataA.RasSetCred
ad020 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 entialsW.__imp_RasSetCredentials
ad040 57 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 W.RasSetCredentialsA.__imp_RasSe
ad060 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 tCredentialsA.RasSetAutodialPara
ad080 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 mW.__imp_RasSetAutodialParamW.Ra
ad0a0 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 sSetAutodialParamA.__imp_RasSetA
ad0c0 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 utodialParamA.RasSetAutodialEnab
ad0e0 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 leW.__imp_RasSetAutodialEnableW.
ad100 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 53 RasSetAutodialEnableA.__imp_RasS
ad120 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c etAutodialEnableA.RasSetAutodial
ad140 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 AddressW.__imp_RasSetAutodialAdd
ad160 72 65 73 73 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 5f 5f 69 ressW.RasSetAutodialAddressA.__i
ad180 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 52 61 73 52 65 6e mp_RasSetAutodialAddressA.RasRen
ad1a0 61 6d 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 ameEntryW.__imp_RasRenameEntryW.
ad1c0 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 RasRenameEntryA.__imp_RasRenameE
ad1e0 6e 74 72 79 41 00 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 5f 5f 69 6d 70 5f 52 61 73 49 6e ntryA.RasInvokeEapUI.__imp_RasIn
ad200 76 6f 6b 65 45 61 70 55 49 00 52 61 73 48 61 6e 67 55 70 57 00 5f 5f 69 6d 70 5f 52 61 73 48 61 vokeEapUI.RasHangUpW.__imp_RasHa
ad220 6e 67 55 70 57 00 52 61 73 48 61 6e 67 55 70 41 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 ngUpW.RasHangUpA.__imp_RasHangUp
ad240 41 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d A.RasGetSubEntryPropertiesW.__im
ad260 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 p_RasGetSubEntryPropertiesW.RasG
ad280 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 etSubEntryPropertiesA.__imp_RasG
ad2a0 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 47 65 74 53 75 62 45 etSubEntryPropertiesA.RasGetSubE
ad2c0 6e 74 72 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 ntryHandleW.__imp_RasGetSubEntry
ad2e0 48 61 6e 64 6c 65 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 5f 5f HandleW.RasGetSubEntryHandleA.__
ad300 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 52 61 73 47 65 74 imp_RasGetSubEntryHandleA.RasGet
ad320 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a ProjectionInfoW.__imp_RasGetProj
ad340 65 63 74 69 6f 6e 49 6e 66 6f 57 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f ectionInfoW.RasGetProjectionInfo
ad360 45 78 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 Ex.__imp_RasGetProjectionInfoEx.
ad380 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 RasGetProjectionInfoA.__imp_RasG
ad3a0 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 52 61 73 47 65 74 50 43 73 63 66 00 5f 5f etProjectionInfoA.RasGetPCscf.__
ad3c0 69 6d 70 5f 52 61 73 47 65 74 50 43 73 63 66 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 imp_RasGetPCscf.RasGetLinkStatis
ad3e0 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 tics.__imp_RasGetLinkStatistics.
ad400 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 RasGetErrorStringW.__imp_RasGetE
ad420 72 72 6f 72 53 74 72 69 6e 67 57 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f rrorStringW.RasGetErrorStringA._
ad440 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 61 73 47 65 74 45 6e _imp_RasGetErrorStringA.RasGetEn
ad460 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 tryPropertiesW.__imp_RasGetEntry
ad480 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 PropertiesW.RasGetEntryPropertie
ad4a0 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 sA.__imp_RasGetEntryPropertiesA.
ad4c0 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 RasGetEntryDialParamsW.__imp_Ras
ad4e0 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 44 GetEntryDialParamsW.RasGetEntryD
ad500 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c ialParamsA.__imp_RasGetEntryDial
ad520 50 61 72 61 6d 73 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f ParamsA.RasGetEapUserIdentityW._
ad540 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 47 _imp_RasGetEapUserIdentityW.RasG
ad560 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 etEapUserIdentityA.__imp_RasGetE
ad580 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 apUserIdentityA.RasGetEapUserDat
ad5a0 61 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 61 73 47 aW.__imp_RasGetEapUserDataW.RasG
ad5c0 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 etEapUserDataA.__imp_RasGetEapUs
ad5e0 65 72 44 61 74 61 41 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f erDataA.RasGetCustomAuthDataW.__
ad600 69 6d 70 5f 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 52 61 73 47 65 74 imp_RasGetCustomAuthDataW.RasGet
ad620 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 75 73 74 CustomAuthDataA.__imp_RasGetCust
ad640 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f omAuthDataA.RasGetCredentialsW._
ad660 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 52 61 73 47 65 74 43 72 _imp_RasGetCredentialsW.RasGetCr
ad680 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 edentialsA.__imp_RasGetCredentia
ad6a0 6c 73 41 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 lsA.RasGetCountryInfoW.__imp_Ras
ad6c0 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 GetCountryInfoW.RasGetCountryInf
ad6e0 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 52 61 73 47 oA.__imp_RasGetCountryInfoA.RasG
ad700 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 etConnectionStatistics.__imp_Ras
ad720 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 43 6f GetConnectionStatistics.RasGetCo
ad740 6e 6e 65 63 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 nnectStatusW.__imp_RasGetConnect
ad760 53 74 61 74 75 73 57 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 5f 5f 69 StatusW.RasGetConnectStatusA.__i
ad780 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 52 61 73 47 65 74 41 75 mp_RasGetConnectStatusA.RasGetAu
ad7a0 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 todialParamW.__imp_RasGetAutodia
ad7c0 6c 50 61 72 61 6d 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 lParamW.RasGetAutodialParamA.__i
ad7e0 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 47 65 74 41 75 mp_RasGetAutodialParamA.RasGetAu
ad800 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 todialEnableW.__imp_RasGetAutodi
ad820 61 6c 45 6e 61 62 6c 65 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 alEnableW.RasGetAutodialEnableA.
ad840 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 47 __imp_RasGetAutodialEnableA.RasG
ad860 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 etAutodialAddressW.__imp_RasGetA
ad880 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 utodialAddressW.RasGetAutodialAd
ad8a0 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 dressA.__imp_RasGetAutodialAddre
ad8c0 73 73 41 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d ssA.RasFreeEapUserIdentityW.__im
ad8e0 70 5f 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 46 72 65 p_RasFreeEapUserIdentityW.RasFre
ad900 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 46 72 65 65 45 eEapUserIdentityA.__imp_RasFreeE
ad920 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 apUserIdentityA.RasEnumEntriesW.
ad940 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 52 61 73 45 6e 75 6d 45 6e 74 __imp_RasEnumEntriesW.RasEnumEnt
ad960 72 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 52 61 73 45 riesA.__imp_RasEnumEntriesA.RasE
ad980 6e 75 6d 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 numDevicesW.__imp_RasEnumDevices
ad9a0 57 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 W.RasEnumDevicesA.__imp_RasEnumD
ad9c0 65 76 69 63 65 73 41 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 5f 5f 69 6d evicesA.RasEnumConnectionsW.__im
ad9e0 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 52 61 73 45 6e 75 6d 43 6f 6e p_RasEnumConnectionsW.RasEnumCon
ada00 6e 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f nectionsA.__imp_RasEnumConnectio
ada20 6e 73 41 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 5f 5f nsA.RasEnumAutodialAddressesW.__
ada40 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 52 61 imp_RasEnumAutodialAddressesW.Ra
ada60 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 52 61 sEnumAutodialAddressesA.__imp_Ra
ada80 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 52 61 73 45 64 69 74 50 sEnumAutodialAddressesA.RasEditP
adaa0 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e honebookEntryW.__imp_RasEditPhon
adac0 65 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 ebookEntryW.RasEditPhonebookEntr
adae0 79 41 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 yA.__imp_RasEditPhonebookEntryA.
adb00 52 61 73 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 57 00 52 61 73 44 69 61 6c 41 RasDialW.__imp_RasDialW.RasDialA
adb20 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 41 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 .__imp_RasDialA.RasDeleteSubEntr
adb40 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 52 61 73 44 yW.__imp_RasDeleteSubEntryW.RasD
adb60 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 eleteSubEntryA.__imp_RasDeleteSu
adb80 62 45 6e 74 72 79 41 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 bEntryA.RasDeleteEntryW.__imp_Ra
adba0 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 5f 5f sDeleteEntryW.RasDeleteEntryA.__
adbc0 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 52 61 73 43 72 65 61 74 65 50 68 6f imp_RasDeleteEntryA.RasCreatePho
adbe0 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e nebookEntryW.__imp_RasCreatePhon
adc00 65 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e ebookEntryW.RasCreatePhonebookEn
adc20 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 tryA.__imp_RasCreatePhonebookEnt
adc40 72 79 41 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f ryA.RasConnectionNotificationW._
adc60 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 _imp_RasConnectionNotificationW.
adc80 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 RasConnectionNotificationA.__imp
adca0 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 61 73 43 _RasConnectionNotificationA.RasC
adcc0 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 learLinkStatistics.__imp_RasClea
adce0 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 rLinkStatistics.RasClearConnecti
add00 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 onStatistics.__imp_RasClearConne
add20 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 ctionStatistics..rasapi32_NULL_T
add40 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 HUNK_DATA.__IMPORT_DESCRIPTOR_ra
add60 73 61 70 69 33 32 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 sapi32.RasPhonebookDlgW.__imp_Ra
add80 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 sPhonebookDlgW.RasPhonebookDlgA.
adda0 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 52 61 73 45 6e 74 72 79 44 __imp_RasPhonebookDlgA.RasEntryD
addc0 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 57 00 52 61 73 45 6e 74 72 79 44 lgW.__imp_RasEntryDlgW.RasEntryD
adde0 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 41 00 52 61 73 44 69 61 6c 44 6c lgA.__imp_RasEntryDlgA.RasDialDl
ade00 67 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 57 00 52 61 73 44 69 61 6c 44 6c 67 41 gW.__imp_RasDialDlgW.RasDialDlgA
ade20 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 41 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f .__imp_RasDialDlgA..rasdlg_NULL_
ade40 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 THUNK_DATA.__IMPORT_DESCRIPTOR_r
ade60 61 73 64 6c 67 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 5f 5f 69 6d asdlg.ResUtilsDeleteKeyTree.__im
ade80 70 5f 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 52 65 73 55 74 69 6c 56 p_ResUtilsDeleteKeyTree.ResUtilV
adea0 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 erifyShutdownSafe.__imp_ResUtilV
adec0 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 erifyShutdownSafe.ResUtilVerifyS
adee0 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 ervice.__imp_ResUtilVerifyServic
adf00 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f e.ResUtilVerifyResourceService._
adf20 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 _imp_ResUtilVerifyResourceServic
adf40 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 e.ResUtilVerifyPropertyTable.__i
adf60 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 mp_ResUtilVerifyPropertyTable.Re
adf80 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f sUtilVerifyPrivatePropertyList._
adfa0 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 _imp_ResUtilVerifyPrivatePropert
adfc0 79 4c 69 73 74 00 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f yList.ResUtilTerminateServicePro
adfe0 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 54 65 72 6d cessFromResDll.__imp_ResUtilTerm
ae000 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 52 65 inateServiceProcessFromResDll.Re
ae020 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 sUtilStopService.__imp_ResUtilSt
ae040 6f 70 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 opService.ResUtilStopResourceSer
ae060 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 vice.__imp_ResUtilStopResourceSe
ae080 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 rvice.ResUtilStartResourceServic
ae0a0 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 e.__imp_ResUtilStartResourceServ
ae0c0 69 63 65 00 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 ice.ResUtilSetValueEx.__imp_ResU
ae0e0 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 tilSetValueEx.ResUtilSetUnknownP
ae100 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 roperties.__imp_ResUtilSetUnknow
ae120 6e 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 5f 5f nProperties.ResUtilSetSzValue.__
ae140 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 imp_ResUtilSetSzValue.ResUtilSet
ae160 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 ResourceServiceStartParametersEx
ae180 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 .__imp_ResUtilSetResourceService
ae1a0 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f StartParametersEx.ResUtilSetReso
ae1c0 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 urceServiceStartParameters.__imp
ae1e0 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 _ResUtilSetResourceServiceStartP
ae200 61 72 61 6d 65 74 65 72 73 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 arameters.ResUtilSetResourceServ
ae220 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 iceEnvironment.__imp_ResUtilSetR
ae240 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 esourceServiceEnvironment.ResUti
ae260 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 51 lSetQwordValue.__imp_ResUtilSetQ
ae280 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c wordValue.ResUtilSetPropertyTabl
ae2a0 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c eEx.__imp_ResUtilSetPropertyTabl
ae2c0 65 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d eEx.ResUtilSetPropertyTable.__im
ae2e0 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 p_ResUtilSetPropertyTable.ResUti
ae300 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 5f 5f 69 lSetPropertyParameterBlockEx.__i
ae320 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c mp_ResUtilSetPropertyParameterBl
ae340 6f 63 6b 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 ockEx.ResUtilSetPropertyParamete
ae360 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 rBlock.__imp_ResUtilSetPropertyP
ae380 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 arameterBlock.ResUtilSetPrivateP
ae3a0 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 ropertyList.__imp_ResUtilSetPriv
ae3c0 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 atePropertyList.ResUtilSetMultiS
ae3e0 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 zValue.__imp_ResUtilSetMultiSzVa
ae400 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 5f 5f 69 6d lue.ResUtilSetExpandSzValue.__im
ae420 70 5f 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 p_ResUtilSetExpandSzValue.ResUti
ae440 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 44 lSetDwordValue.__imp_ResUtilSetD
ae460 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 wordValue.ResUtilSetBinaryValue.
ae480 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 __imp_ResUtilSetBinaryValue.ResU
ae4a0 74 69 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 tilResourcesEqual.__imp_ResUtilR
ae4c0 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 esourcesEqual.ResUtilResourceTyp
ae4e0 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 esEqual.__imp_ResUtilResourceTyp
ae500 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 5f esEqual.ResUtilResourceDepEnum._
ae520 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 52 65 73 55 _imp_ResUtilResourceDepEnum.ResU
ae540 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d tilRemoveResourceServiceEnvironm
ae560 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 ent.__imp_ResUtilRemoveResourceS
ae580 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 erviceEnvironment.ResUtilPropert
ae5a0 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 yListFromParameterBlock.__imp_Re
ae5c0 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c sUtilPropertyListFromParameterBl
ae5e0 6f 63 6b 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 5f 5f 69 6d 70 5f 52 ock.ResUtilPaxosComparer.__imp_R
ae600 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 52 65 73 55 74 69 6c 4e 6f 64 65 45 esUtilPaxosComparer.ResUtilNodeE
ae620 6e 75 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 52 65 73 55 74 69 num.__imp_ResUtilNodeEnum.ResUti
ae640 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 5f 5f 69 6d 70 5f lLeftPaxosIsLessThanRight.__imp_
ae660 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 ResUtilLeftPaxosIsLessThanRight.
ae680 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 5f 5f 69 6d ResUtilIsResourceClassEqual.__im
ae6a0 70 5f 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 52 65 p_ResUtilIsResourceClassEqual.Re
ae6c0 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 sUtilIsPathValid.__imp_ResUtilIs
ae6e0 50 61 74 68 56 61 6c 69 64 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 5f 5f 69 PathValid.ResUtilGroupsEqual.__i
ae700 6d 70 5f 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 47 65 74 mp_ResUtilGroupsEqual.ResUtilGet
ae720 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 SzValue.__imp_ResUtilGetSzValue.
ae740 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 ResUtilGetSzProperty.__imp_ResUt
ae760 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 ilGetSzProperty.ResUtilGetResour
ae780 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c ceNameDependencyEx.__imp_ResUtil
ae7a0 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 GetResourceNameDependencyEx.ResU
ae7c0 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 tilGetResourceNameDependency.__i
ae7e0 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 mp_ResUtilGetResourceNameDepende
ae800 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 ncy.ResUtilGetResourceName.__imp
ae820 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 _ResUtilGetResourceName.ResUtilG
ae840 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 etResourceDependentIPAddressProp
ae860 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 s.__imp_ResUtilGetResourceDepend
ae880 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f entIPAddressProps.ResUtilGetReso
ae8a0 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 urceDependencyEx.__imp_ResUtilGe
ae8c0 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 tResourceDependencyEx.ResUtilGet
ae8e0 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 ResourceDependencyByNameEx.__imp
ae900 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e _ResUtilGetResourceDependencyByN
ae920 61 6d 65 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e ameEx.ResUtilGetResourceDependen
ae940 63 79 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 cyByName.__imp_ResUtilGetResourc
ae960 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f eDependencyByName.ResUtilGetReso
ae980 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 5f 5f 69 6d 70 5f 52 65 urceDependencyByClassEx.__imp_Re
ae9a0 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 sUtilGetResourceDependencyByClas
ae9c0 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 sEx.ResUtilGetResourceDependency
ae9e0 42 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 ByClass.__imp_ResUtilGetResource
aea00 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f DependencyByClass.ResUtilGetReso
aea20 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 urceDependency.__imp_ResUtilGetR
aea40 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 esourceDependency.ResUtilGetQwor
aea60 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 dValue.__imp_ResUtilGetQwordValu
aea80 65 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 e.ResUtilGetPropertySize.__imp_R
aeaa0 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 52 65 73 55 74 69 6c 47 65 74 esUtilGetPropertySize.ResUtilGet
aeac0 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 PropertyFormats.__imp_ResUtilGet
aeae0 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 PropertyFormats.ResUtilGetProper
aeb00 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 52 65 73 55 ty.__imp_ResUtilGetProperty.ResU
aeb20 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b tilGetPropertiesToParameterBlock
aeb40 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 .__imp_ResUtilGetPropertiesToPar
aeb60 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 ameterBlock.ResUtilGetProperties
aeb80 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 .__imp_ResUtilGetProperties.ResU
aeba0 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 tilGetPrivateProperties.__imp_Re
aebc0 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 sUtilGetPrivateProperties.ResUti
aebe0 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 lGetMultiSzProperty.__imp_ResUti
aec00 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 4c 6f lGetMultiSzProperty.ResUtilGetLo
aec20 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 ngProperty.__imp_ResUtilGetLongP
aec40 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 roperty.ResUtilGetFileTimeProper
aec60 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 ty.__imp_ResUtilGetFileTimePrope
aec80 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 rty.ResUtilGetEnvironmentWithNet
aeca0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 Name.__imp_ResUtilGetEnvironment
aecc0 57 69 74 68 4e 65 74 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 WithNetName.ResUtilGetDwordValue
aece0 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 .__imp_ResUtilGetDwordValue.ResU
aed00 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 tilGetDwordProperty.__imp_ResUti
aed20 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 lGetDwordProperty.ResUtilGetCore
aed40 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 Group.__imp_ResUtilGetCoreGroup.
aed60 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 ResUtilGetCoreClusterResourcesEx
aed80 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f .__imp_ResUtilGetCoreClusterReso
aeda0 75 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 urcesEx.ResUtilGetCoreClusterRes
aedc0 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 ources.__imp_ResUtilGetCoreClust
aede0 65 72 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c erResources.ResUtilGetClusterRol
aee00 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f eState.__imp_ResUtilGetClusterRo
aee20 6c 65 53 74 61 74 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 5f 5f 69 6d leState.ResUtilGetClusterId.__im
aee40 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 52 65 73 55 74 69 6c 47 65 74 p_ResUtilGetClusterId.ResUtilGet
aee60 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 ClusterGroupType.__imp_ResUtilGe
aee80 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 tClusterGroupType.ResUtilGetBina
aeea0 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 ryValue.__imp_ResUtilGetBinaryVa
aeec0 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 lue.ResUtilGetBinaryProperty.__i
aeee0 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 mp_ResUtilGetBinaryProperty.ResU
aef00 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 tilGetAllProperties.__imp_ResUti
aef20 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 lGetAllProperties.ResUtilFreePar
aef40 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 ameterBlock.__imp_ResUtilFreePar
aef60 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 ameterBlock.ResUtilFreeEnvironme
aef80 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 nt.__imp_ResUtilFreeEnvironment.
aefa0 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 ResUtilFindULargeIntegerProperty
aefc0 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 .__imp_ResUtilFindULargeIntegerP
aefe0 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f roperty.ResUtilFindSzProperty.__
af000 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 imp_ResUtilFindSzProperty.ResUti
af020 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 lFindMultiSzProperty.__imp_ResUt
af040 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e ilFindMultiSzProperty.ResUtilFin
af060 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4c dLongProperty.__imp_ResUtilFindL
af080 6f 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 ongProperty.ResUtilFindFileTimeP
af0a0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d roperty.__imp_ResUtilFindFileTim
af0c0 65 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 eProperty.ResUtilFindExpandedSzP
af0e0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 roperty.__imp_ResUtilFindExpande
af100 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 dSzProperty.ResUtilFindExpandSzP
af120 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 roperty.__imp_ResUtilFindExpandS
af140 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 zProperty.ResUtilFindDwordProper
af160 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 ty.__imp_ResUtilFindDwordPropert
af180 79 00 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 y.ResUtilFindDependentDiskResour
af1a0 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 ceDriveLetter.__imp_ResUtilFindD
af1c0 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 ependentDiskResourceDriveLetter.
af1e0 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f ResUtilFindBinaryProperty.__imp_
af200 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 ResUtilFindBinaryProperty.ResUti
af220 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f lExpandEnvironmentStrings.__imp_
af240 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 ResUtilExpandEnvironmentStrings.
af260 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 5f 5f 69 6d 70 5f 52 65 ResUtilEnumResourcesEx2.__imp_Re
af280 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 52 65 73 55 74 69 6c 45 6e 75 sUtilEnumResourcesEx2.ResUtilEnu
af2a0 6d 52 65 73 6f 75 72 63 65 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 mResourcesEx.__imp_ResUtilEnumRe
af2c0 73 6f 75 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 5f sourcesEx.ResUtilEnumResources._
af2e0 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 _imp_ResUtilEnumResources.ResUti
af300 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 lEnumProperties.__imp_ResUtilEnu
af320 6d 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 mProperties.ResUtilEnumPrivatePr
af340 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 operties.__imp_ResUtilEnumPrivat
af360 65 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 eProperties.ResUtilEnumGroupsEx.
af380 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 52 65 73 55 74 69 __imp_ResUtilEnumGroupsEx.ResUti
af3a0 6c 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f lEnumGroups.__imp_ResUtilEnumGro
af3c0 75 70 73 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 65 73 55 74 ups.ResUtilDupString.__imp_ResUt
af3e0 69 6c 44 75 70 53 74 72 69 6e 67 00 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 5f ilDupString.ResUtilDupResource._
af400 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 52 65 73 55 74 69 6c 44 _imp_ResUtilDupResource.ResUtilD
af420 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 upParameterBlock.__imp_ResUtilDu
af440 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 pParameterBlock.ResUtilDupGroup.
af460 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 52 65 73 55 74 69 6c 43 72 65 __imp_ResUtilDupGroup.ResUtilCre
af480 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 43 72 ateDirectoryTree.__imp_ResUtilCr
af4a0 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e eateDirectoryTree.ResUtilAddUnkn
af4c0 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 41 64 64 55 6e ownProperties.__imp_ResUtilAddUn
af4e0 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 knownProperties.OpenClusterCrypt
af500 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 ProviderEx.__imp_OpenClusterCryp
af520 74 50 72 6f 76 69 64 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 tProviderEx.OpenClusterCryptProv
af540 69 64 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 ider.__imp_OpenClusterCryptProvi
af560 64 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 der.InitializeClusterHealthFault
af580 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 Array.__imp_InitializeClusterHea
af5a0 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 lthFaultArray.InitializeClusterH
af5c0 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 ealthFault.__imp_InitializeClust
af5e0 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 erHealthFault.FreeClusterHealthF
af600 61 75 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 aultArray.__imp_FreeClusterHealt
af620 68 46 61 75 6c 74 41 72 72 61 79 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 hFaultArray.FreeClusterHealthFau
af640 6c 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 lt.__imp_FreeClusterHealthFault.
af660 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 FreeClusterCrypt.__imp_FreeClust
af680 65 72 43 72 79 70 74 00 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 erCrypt.ClusterPrepareSharedVolu
af6a0 6d 65 46 6f 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 meForBackup.__imp_ClusterPrepare
af6c0 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 43 6c 75 73 74 65 72 49 73 50 SharedVolumeForBackup.ClusterIsP
af6e0 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 49 athOnSharedVolume.__imp_ClusterI
af700 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 74 65 72 47 65 74 56 6f sPathOnSharedVolume.ClusterGetVo
af720 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c lumePathName.__imp_ClusterGetVol
af740 75 6d 65 50 61 74 68 4e 61 6d 65 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 umePathName.ClusterGetVolumeName
af760 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 ForVolumeMountPoint.__imp_Cluste
af780 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e rGetVolumeNameForVolumeMountPoin
af7a0 74 00 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e t.ClusterEncrypt.__imp_ClusterEn
af7c0 63 72 79 70 74 00 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 crypt.ClusterDecrypt.__imp_Clust
af7e0 65 72 44 65 63 72 79 70 74 00 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 erDecrypt.ClusterClearBackupStat
af800 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c eForSharedVolume.__imp_ClusterCl
af820 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c earBackupStateForSharedVolume.Cl
af840 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 usWorkersTerminate.__imp_ClusWor
af860 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 kersTerminate.ClusWorkerTerminat
af880 65 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 eEx.__imp_ClusWorkerTerminateEx.
af8a0 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f ClusWorkerTerminate.__imp_ClusWo
af8c0 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 5f rkerTerminate.ClusWorkerCreate._
af8e0 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 _imp_ClusWorkerCreate.ClusWorker
af900 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 CheckTerminate.__imp_ClusWorkerC
af920 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 heckTerminate.ClusRemoveClusterH
af940 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 ealthFault.__imp_ClusRemoveClust
af960 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c erHealthFault.ClusGetClusterHeal
af980 74 68 46 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 thFaults.__imp_ClusGetClusterHea
af9a0 6c 74 68 46 61 75 6c 74 73 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 lthFaults.ClusAddClusterHealthFa
af9c0 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 ult.__imp_ClusAddClusterHealthFa
af9e0 75 6c 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 5f 5f ult.CloseClusterCryptProvider.__
afa00 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 7f 72 imp_CloseClusterCryptProvider..r
afa20 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 esutils_NULL_THUNK_DATA.__IMPORT
afa40 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 65 73 75 74 69 6c 73 00 4d 65 74 61 44 61 74 61 47 65 74 _DESCRIPTOR_resutils.MetaDataGet
afa60 44 69 73 70 65 6e 73 65 72 00 5f 5f 69 6d 70 5f 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 Dispenser.__imp_MetaDataGetDispe
afa80 6e 73 65 72 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 nser..rometadata_NULL_THUNK_DATA
afaa0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 6f 6d 65 74 61 64 61 74 61 00 .__IMPORT_DESCRIPTOR_rometadata.
afac0 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 RpcNsProfileEltRemoveW.__imp_Rpc
afae0 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 NsProfileEltRemoveW.RpcNsProfile
afb00 45 6c 74 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 EltRemoveA.__imp_RpcNsProfileElt
afb20 52 65 6d 6f 76 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 RemoveA.RpcNsProfileEltInqNextW.
afb40 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 __imp_RpcNsProfileEltInqNextW.Rp
afb60 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e cNsProfileEltInqNextA.__imp_RpcN
afb80 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 sProfileEltInqNextA.RpcNsProfile
afba0 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 EltInqDone.__imp_RpcNsProfileElt
afbc0 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 InqDone.RpcNsProfileEltInqBeginW
afbe0 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 .__imp_RpcNsProfileEltInqBeginW.
afc00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 RpcNsProfileEltInqBeginA.__imp_R
afc20 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 50 72 6f pcNsProfileEltInqBeginA.RpcNsPro
afc40 66 69 6c 65 45 6c 74 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c fileEltAddW.__imp_RpcNsProfileEl
afc60 74 41 64 64 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 5f 5f 69 6d 70 5f tAddW.RpcNsProfileEltAddA.__imp_
afc80 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 RpcNsProfileEltAddA.RpcNsProfile
afca0 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 DeleteW.__imp_RpcNsProfileDelete
afcc0 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e W.RpcNsProfileDeleteA.__imp_RpcN
afce0 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 sProfileDeleteA.RpcNsMgmtSetExpA
afd00 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 52 70 63 4e ge.__imp_RpcNsMgmtSetExpAge.RpcN
afd20 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 49 6e sMgmtInqExpAge.__imp_RpcNsMgmtIn
afd40 71 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 qExpAge.RpcNsMgmtHandleSetExpAge
afd60 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 .__imp_RpcNsMgmtHandleSetExpAge.
afd80 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 5f 5f 69 6d 70 5f 52 70 RpcNsMgmtEntryInqIfIdsW.__imp_Rp
afda0 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 52 70 63 4e 73 4d 67 6d 74 45 cNsMgmtEntryInqIfIdsW.RpcNsMgmtE
afdc0 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 ntryInqIfIdsA.__imp_RpcNsMgmtEnt
afde0 72 79 49 6e 71 49 66 49 64 73 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 ryInqIfIdsA.RpcNsMgmtEntryDelete
afe00 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 52 70 W.__imp_RpcNsMgmtEntryDeleteW.Rp
afe20 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d cNsMgmtEntryDeleteA.__imp_RpcNsM
afe40 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 gmtEntryDeleteA.RpcNsMgmtEntryCr
afe60 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 eateW.__imp_RpcNsMgmtEntryCreate
afe80 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 W.RpcNsMgmtEntryCreateA.__imp_Rp
afea0 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e cNsMgmtEntryCreateA.RpcNsMgmtBin
afec0 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 6e dingUnexportW.__imp_RpcNsMgmtBin
afee0 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e dingUnexportW.RpcNsMgmtBindingUn
aff00 65 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e exportA.__imp_RpcNsMgmtBindingUn
aff20 65 78 70 6f 72 74 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 5f 5f 69 exportA.RpcNsGroupMbrRemoveW.__i
aff40 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 47 72 6f mp_RpcNsGroupMbrRemoveW.RpcNsGro
aff60 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 upMbrRemoveA.__imp_RpcNsGroupMbr
aff80 52 65 6d 6f 76 65 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 5f 5f RemoveA.RpcNsGroupMbrInqNextW.__
affa0 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 47 imp_RpcNsGroupMbrInqNextW.RpcNsG
affc0 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 roupMbrInqNextA.__imp_RpcNsGroup
affe0 4d 62 72 49 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 MbrInqNextA.RpcNsGroupMbrInqDone
b0000 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 52 70 63 4e .__imp_RpcNsGroupMbrInqDone.RpcN
b0020 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 sGroupMbrInqBeginW.__imp_RpcNsGr
b0040 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 oupMbrInqBeginW.RpcNsGroupMbrInq
b0060 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 BeginA.__imp_RpcNsGroupMbrInqBeg
b0080 69 6e 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e inA.RpcNsGroupMbrAddW.__imp_RpcN
b00a0 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 sGroupMbrAddW.RpcNsGroupMbrAddA.
b00c0 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 52 70 63 4e 73 47 72 6f __imp_RpcNsGroupMbrAddA.RpcNsGro
b00e0 75 70 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 upDeleteW.__imp_RpcNsGroupDelete
b0100 57 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 W.RpcNsGroupDeleteA.__imp_RpcNsG
b0120 72 6f 75 70 44 65 6c 65 74 65 41 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e roupDeleteA.RpcNsEntryObjectInqN
b0140 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 ext.__imp_RpcNsEntryObjectInqNex
b0160 74 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f t.RpcNsEntryObjectInqDone.__imp_
b0180 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 45 6e 74 RpcNsEntryObjectInqDone.RpcNsEnt
b01a0 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 ryObjectInqBeginW.__imp_RpcNsEnt
b01c0 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 ryObjectInqBeginW.RpcNsEntryObje
b01e0 63 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 ctInqBeginA.__imp_RpcNsEntryObje
b0200 63 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 ctInqBeginA.RpcNsEntryExpandName
b0220 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 52 70 W.__imp_RpcNsEntryExpandNameW.Rp
b0240 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 cNsEntryExpandNameA.__imp_RpcNsE
b0260 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 ntryExpandNameA.RpcNsBindingUnex
b0280 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 portW.__imp_RpcNsBindingUnexport
b02a0 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 5f 5f 69 6d 70 W.RpcNsBindingUnexportPnPW.__imp
b02c0 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 _RpcNsBindingUnexportPnPW.RpcNsB
b02e0 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 indingUnexportPnPA.__imp_RpcNsBi
b0300 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e ndingUnexportPnPA.RpcNsBindingUn
b0320 65 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f exportA.__imp_RpcNsBindingUnexpo
b0340 72 74 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 rtA.RpcNsBindingSelect.__imp_Rpc
b0360 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b NsBindingSelect.RpcNsBindingLook
b0380 75 70 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e upNext.__imp_RpcNsBindingLookupN
b03a0 65 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 5f 5f 69 6d 70 ext.RpcNsBindingLookupDone.__imp
b03c0 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e _RpcNsBindingLookupDone.RpcNsBin
b03e0 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 dingLookupBeginW.__imp_RpcNsBind
b0400 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b ingLookupBeginW.RpcNsBindingLook
b0420 75 70 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 upBeginA.__imp_RpcNsBindingLooku
b0440 70 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 5f pBeginA.RpcNsBindingImportNext._
b0460 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 52 70 63 4e _imp_RpcNsBindingImportNext.RpcN
b0480 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 sBindingImportDone.__imp_RpcNsBi
b04a0 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f ndingImportDone.RpcNsBindingImpo
b04c0 72 74 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 rtBeginW.__imp_RpcNsBindingImpor
b04e0 74 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 tBeginW.RpcNsBindingImportBeginA
b0500 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 .__imp_RpcNsBindingImportBeginA.
b0520 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 RpcNsBindingExportW.__imp_RpcNsB
b0540 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 indingExportW.RpcNsBindingExport
b0560 50 6e 50 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 PnPW.__imp_RpcNsBindingExportPnP
b0580 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 6d 70 5f 52 W.RpcNsBindingExportPnPA.__imp_R
b05a0 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 pcNsBindingExportPnPA.RpcNsBindi
b05c0 6e 67 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f ngExportA.__imp_RpcNsBindingExpo
b05e0 72 74 41 00 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 49 rtA.RpcIfIdVectorFree.__imp_RpcI
b0600 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 fIdVectorFree.I_RpcReBindBuffer.
b0620 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 49 5f 52 70 63 4e 73 53 __imp_I_RpcReBindBuffer.I_RpcNsS
b0640 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 endReceive.__imp_I_RpcNsSendRece
b0660 69 76 65 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f ive.I_RpcNsRaiseException.__imp_
b0680 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 49 5f 52 70 63 4e 73 47 65 74 I_RpcNsRaiseException.I_RpcNsGet
b06a0 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 7f 72 Buffer.__imp_I_RpcNsGetBuffer..r
b06c0 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 pcns4_NULL_THUNK_DATA.__IMPORT_D
b06e0 45 53 43 52 49 50 54 4f 52 5f 72 70 63 6e 73 34 00 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 ESCRIPTOR_rpcns4.HttpFilterProc.
b0700 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 48 74 74 70 45 78 74 65 6e 73 69 __imp_HttpFilterProc.HttpExtensi
b0720 6f 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 47 onProc.__imp_HttpExtensionProc.G
b0740 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 74 65 72 56 etFilterVersion.__imp_GetFilterV
b0760 65 72 73 69 6f 6e 00 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 ersion.GetExtensionVersion.__imp
b0780 5f 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 7f 72 70 63 70 72 6f 78 79 5f 4e _GetExtensionVersion..rpcproxy_N
b07a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
b07c0 4f 52 5f 72 70 63 70 72 6f 78 79 00 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f OR_rpcproxy.UuidToStringW.__imp_
b07e0 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d UuidToStringW.UuidToStringA.__im
b0800 70 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 55 75 69 64 49 73 4e 69 6c 00 5f 5f 69 6d 70 5f p_UuidToStringA.UuidIsNil.__imp_
b0820 55 75 69 64 49 73 4e 69 6c 00 55 75 69 64 48 61 73 68 00 5f 5f 69 6d 70 5f 55 75 69 64 48 61 73 UuidIsNil.UuidHash.__imp_UuidHas
b0840 68 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 6f 6d h.UuidFromStringW.__imp_UuidFrom
b0860 53 74 72 69 6e 67 57 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 StringW.UuidFromStringA.__imp_Uu
b0880 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 55 75 69 64 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 55 75 idFromStringA.UuidEqual.__imp_Uu
b08a0 69 64 45 71 75 61 6c 00 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 idEqual.UuidCreateSequential.__i
b08c0 6d 70 5f 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 55 75 69 64 43 72 65 61 mp_UuidCreateSequential.UuidCrea
b08e0 74 65 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 55 75 69 64 43 72 teNil.__imp_UuidCreateNil.UuidCr
b0900 65 61 74 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 00 55 75 69 64 43 6f 6d 70 61 72 eate.__imp_UuidCreate.UuidCompar
b0920 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 6f 6d 70 61 72 65 00 52 70 63 55 73 65 72 46 72 65 65 00 e.__imp_UuidCompare.RpcUserFree.
b0940 5f 5f 69 6d 70 5f 52 70 63 55 73 65 72 46 72 65 65 00 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 __imp_RpcUserFree.RpcTestCancel.
b0960 5f 5f 69 6d 70 5f 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 52 70 63 53 74 72 69 6e 67 46 72 65 __imp_RpcTestCancel.RpcStringFre
b0980 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 52 70 63 53 74 72 69 6e eW.__imp_RpcStringFreeW.RpcStrin
b09a0 67 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 41 00 52 70 63 53 gFreeA.__imp_RpcStringFreeA.RpcS
b09c0 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 tringBindingParseW.__imp_RpcStri
b09e0 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 ngBindingParseW.RpcStringBinding
b0a00 50 61 72 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 ParseA.__imp_RpcStringBindingPar
b0a20 73 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 5f 5f 69 seA.RpcStringBindingComposeW.__i
b0a40 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 52 70 63 53 mp_RpcStringBindingComposeW.RpcS
b0a60 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 tringBindingComposeA.__imp_RpcSt
b0a80 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 52 70 63 53 73 53 77 61 70 43 6c 69 ringBindingComposeA.RpcSsSwapCli
b0aa0 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 77 61 70 43 6c 69 65 entAllocFree.__imp_RpcSsSwapClie
b0ac0 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 ntAllocFree.RpcSsSetThreadHandle
b0ae0 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 .__imp_RpcSsSetThreadHandle.RpcS
b0b00 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 sSetClientAllocFree.__imp_RpcSsS
b0b20 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 73 47 65 74 54 68 72 65 61 64 etClientAllocFree.RpcSsGetThread
b0b40 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c Handle.__imp_RpcSsGetThreadHandl
b0b60 65 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 e.RpcSsGetContextBinding.__imp_R
b0b80 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 52 70 63 53 73 46 72 65 65 00 pcSsGetContextBinding.RpcSsFree.
b0ba0 5f 5f 69 6d 70 5f 52 70 63 53 73 46 72 65 65 00 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 __imp_RpcSsFree.RpcSsEnableAlloc
b0bc0 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 ate.__imp_RpcSsEnableAllocate.Rp
b0be0 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 cSsDontSerializeContext.__imp_Rp
b0c00 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 52 70 63 53 73 44 69 73 cSsDontSerializeContext.RpcSsDis
b0c20 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 69 73 61 62 6c 65 41 ableAllocate.__imp_RpcSsDisableA
b0c40 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 llocate.RpcSsDestroyClientContex
b0c60 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 t.__imp_RpcSsDestroyClientContex
b0c80 74 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 t.RpcSsContextLockShared.__imp_R
b0ca0 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 52 70 63 53 73 43 6f 6e 74 65 pcSsContextLockShared.RpcSsConte
b0cc0 78 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 xtLockExclusive.__imp_RpcSsConte
b0ce0 78 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 5f 5f xtLockExclusive.RpcSsAllocate.__
b0d00 69 6d 70 5f 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e imp_RpcSsAllocate.RpcSmSwapClien
b0d20 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 tAllocFree.__imp_RpcSmSwapClient
b0d40 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f AllocFree.RpcSmSetThreadHandle._
b0d60 5f 69 6d 70 5f 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 6d 53 _imp_RpcSmSetThreadHandle.RpcSmS
b0d80 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 65 74 etClientAllocFree.__imp_RpcSmSet
b0da0 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 ClientAllocFree.RpcSmGetThreadHa
b0dc0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 ndle.__imp_RpcSmGetThreadHandle.
b0de0 52 70 63 53 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 46 72 65 65 00 52 70 63 53 6d 45 RpcSmFree.__imp_RpcSmFree.RpcSmE
b0e00 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 45 6e 61 62 6c 65 41 nableAllocate.__imp_RpcSmEnableA
b0e20 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 llocate.RpcSmDisableAllocate.__i
b0e40 6d 70 5f 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 44 65 73 mp_RpcSmDisableAllocate.RpcSmDes
b0e60 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 44 65 73 troyClientContext.__imp_RpcSmDes
b0e80 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 troyClientContext.RpcSmClientFre
b0ea0 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 52 70 63 53 6d 41 6c 6c e.__imp_RpcSmClientFree.RpcSmAll
b0ec0 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 65 72 ocate.__imp_RpcSmAllocate.RpcSer
b0ee0 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 52 70 verYield.__imp_RpcServerYield.Rp
b0f00 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 cServerUseProtseqW.__imp_RpcServ
b0f20 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 erUseProtseqW.RpcServerUseProtse
b0f40 71 49 66 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 qIfW.__imp_RpcServerUseProtseqIf
b0f60 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 5f 5f 69 6d 70 W.RpcServerUseProtseqIfExW.__imp
b0f80 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 52 70 63 53 65 72 _RpcServerUseProtseqIfExW.RpcSer
b0fa0 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 verUseProtseqIfExA.__imp_RpcServ
b0fc0 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 erUseProtseqIfExA.RpcServerUsePr
b0fe0 6f 74 73 65 71 49 66 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 otseqIfA.__imp_RpcServerUseProts
b1000 65 71 49 66 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 5f 5f 69 eqIfA.RpcServerUseProtseqExW.__i
b1020 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 52 70 63 53 65 72 mp_RpcServerUseProtseqExW.RpcSer
b1040 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 verUseProtseqExA.__imp_RpcServer
b1060 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 UseProtseqExA.RpcServerUseProtse
b1080 71 45 70 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 qEpW.__imp_RpcServerUseProtseqEp
b10a0 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 5f 5f 69 6d 70 W.RpcServerUseProtseqEpExW.__imp
b10c0 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 52 70 63 53 65 72 _RpcServerUseProtseqEpExW.RpcSer
b10e0 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 verUseProtseqEpExA.__imp_RpcServ
b1100 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 erUseProtseqEpExA.RpcServerUsePr
b1120 6f 74 73 65 71 45 70 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 otseqEpA.__imp_RpcServerUseProts
b1140 65 71 45 70 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 5f 5f 69 6d 70 eqEpA.RpcServerUseProtseqA.__imp
b1160 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 52 70 63 53 65 72 76 65 72 55 _RpcServerUseProtseqA.RpcServerU
b1180 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 seAllProtseqsIfEx.__imp_RpcServe
b11a0 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 rUseAllProtseqsIfEx.RpcServerUse
b11c0 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 AllProtseqsIf.__imp_RpcServerUse
b11e0 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f AllProtseqsIf.RpcServerUseAllPro
b1200 74 73 65 71 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f tseqsEx.__imp_RpcServerUseAllPro
b1220 74 73 65 71 73 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 tseqsEx.RpcServerUseAllProtseqs.
b1240 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 52 70 __imp_RpcServerUseAllProtseqs.Rp
b1260 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f cServerUnsubscribeForNotificatio
b1280 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e n.__imp_RpcServerUnsubscribeForN
b12a0 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 otification.RpcServerUnregisterI
b12c0 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 fEx.__imp_RpcServerUnregisterIfE
b12e0 78 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 x.RpcServerUnregisterIf.__imp_Rp
b1300 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 54 65 73 cServerUnregisterIf.RpcServerTes
b1320 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 tCancel.__imp_RpcServerTestCance
b1340 6c 00 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 l.RpcServerSubscribeForNotificat
b1360 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e ion.__imp_RpcServerSubscribeForN
b1380 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 otification.RpcServerRegisterIfE
b13a0 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 52 70 x.__imp_RpcServerRegisterIfEx.Rp
b13c0 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 cServerRegisterIf3.__imp_RpcServ
b13e0 65 72 52 65 67 69 73 74 65 72 49 66 33 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 erRegisterIf3.RpcServerRegisterI
b1400 66 32 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 52 70 f2.__imp_RpcServerRegisterIf2.Rp
b1420 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 cServerRegisterIf.__imp_RpcServe
b1440 72 52 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 rRegisterIf.RpcServerRegisterAut
b1460 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 hInfoW.__imp_RpcServerRegisterAu
b1480 74 68 49 6e 66 6f 57 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 thInfoW.RpcServerRegisterAuthInf
b14a0 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e oA.__imp_RpcServerRegisterAuthIn
b14c0 66 6f 41 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 foA.RpcServerListen.__imp_RpcSer
b14e0 76 65 72 4c 69 73 74 65 6e 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 verListen.RpcServerInterfaceGrou
b1500 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 pInqBindings.__imp_RpcServerInte
b1520 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 rfaceGroupInqBindings.RpcServerI
b1540 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 nterfaceGroupDeactivate.__imp_Rp
b1560 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 cServerInterfaceGroupDeactivate.
b1580 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 5f RpcServerInterfaceGroupCreateW._
b15a0 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 _imp_RpcServerInterfaceGroupCrea
b15c0 74 65 57 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 teW.RpcServerInterfaceGroupCreat
b15e0 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 eA.__imp_RpcServerInterfaceGroup
b1600 43 72 65 61 74 65 41 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 CreateA.RpcServerInterfaceGroupC
b1620 6c 6f 73 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f lose.__imp_RpcServerInterfaceGro
b1640 75 70 43 6c 6f 73 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 upClose.RpcServerInterfaceGroupA
b1660 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 ctivate.__imp_RpcServerInterface
b1680 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 5f 5f 69 GroupActivate.RpcServerInqIf.__i
b16a0 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 mp_RpcServerInqIf.RpcServerInqDe
b16c0 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 faultPrincNameW.__imp_RpcServerI
b16e0 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 nqDefaultPrincNameW.RpcServerInq
b1700 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 DefaultPrincNameA.__imp_RpcServe
b1720 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 53 65 72 76 65 72 49 rInqDefaultPrincNameA.RpcServerI
b1740 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 nqCallAttributesW.__imp_RpcServe
b1760 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 rInqCallAttributesW.RpcServerInq
b1780 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 CallAttributesA.__imp_RpcServerI
b17a0 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 nqCallAttributesA.RpcServerInqBi
b17c0 6e 64 69 6e 67 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 ndingsEx.__imp_RpcServerInqBindi
b17e0 6e 67 73 45 78 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 ngsEx.RpcServerInqBindings.__imp
b1800 5f 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 _RpcServerInqBindings.RpcServerI
b1820 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 nqBindingHandle.__imp_RpcServerI
b1840 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 nqBindingHandle.RpcServerComplet
b1860 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 eSecurityCallback.__imp_RpcServe
b1880 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 52 70 63 52 65 76 rCompleteSecurityCallback.RpcRev
b18a0 65 72 74 54 6f 53 65 6c 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c ertToSelfEx.__imp_RpcRevertToSel
b18c0 66 45 78 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 fEx.RpcRevertToSelf.__imp_RpcRev
b18e0 65 72 74 54 6f 53 65 6c 66 00 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 ertToSelf.RpcRevertContainerImpe
b1900 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e rsonation.__imp_RpcRevertContain
b1920 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f erImpersonation.RpcRaiseExceptio
b1940 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 70 63 50 72 6f n.__imp_RpcRaiseException.RpcPro
b1960 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 tseqVectorFreeW.__imp_RpcProtseq
b1980 56 65 63 74 6f 72 46 72 65 65 57 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 VectorFreeW.RpcProtseqVectorFree
b19a0 41 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 52 70 A.__imp_RpcProtseqVectorFreeA.Rp
b19c0 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 53 65 cObjectSetType.__imp_RpcObjectSe
b19e0 74 54 79 70 65 00 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 5f 5f 69 6d 70 5f 52 70 tType.RpcObjectSetInqFn.__imp_Rp
b1a00 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 cObjectSetInqFn.RpcObjectInqType
b1a20 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 52 70 63 4e 73 42 69 6e .__imp_RpcObjectInqType.RpcNsBin
b1a40 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e dingInqEntryNameW.__imp_RpcNsBin
b1a60 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e dingInqEntryNameW.RpcNsBindingIn
b1a80 71 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e qEntryNameA.__imp_RpcNsBindingIn
b1aa0 71 45 6e 74 72 79 4e 61 6d 65 41 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 qEntryNameA.RpcNetworkIsProtseqV
b1ac0 61 6c 69 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 alidW.__imp_RpcNetworkIsProtseqV
b1ae0 61 6c 69 64 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 alidW.RpcNetworkIsProtseqValidA.
b1b00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 __imp_RpcNetworkIsProtseqValidA.
b1b20 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 5f 5f 69 6d 70 5f 52 70 63 RpcNetworkInqProtseqsW.__imp_Rpc
b1b40 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e NetworkInqProtseqsW.RpcNetworkIn
b1b60 71 50 72 6f 74 73 65 71 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 qProtseqsA.__imp_RpcNetworkInqPr
b1b80 6f 74 73 65 71 73 41 00 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 otseqsA.RpcMgmtWaitServerListen.
b1ba0 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 52 70 __imp_RpcMgmtWaitServerListen.Rp
b1bc0 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 cMgmtStopServerListening.__imp_R
b1be0 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 6d pcMgmtStopServerListening.RpcMgm
b1c00 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 74 tStatsVectorFree.__imp_RpcMgmtSt
b1c20 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 atsVectorFree.RpcMgmtSetServerSt
b1c40 61 63 6b 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 ackSize.__imp_RpcMgmtSetServerSt
b1c60 61 63 6b 53 69 7a 65 00 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 ackSize.RpcMgmtSetComTimeout.__i
b1c80 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 mp_RpcMgmtSetComTimeout.RpcMgmtS
b1ca0 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 etCancelTimeout.__imp_RpcMgmtSet
b1cc0 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a CancelTimeout.RpcMgmtSetAuthoriz
b1ce0 61 74 69 6f 6e 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a ationFn.__imp_RpcMgmtSetAuthoriz
b1d00 61 74 69 6f 6e 46 6e 00 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 ationFn.RpcMgmtIsServerListening
b1d20 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 .__imp_RpcMgmtIsServerListening.
b1d40 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 RpcMgmtInqStats.__imp_RpcMgmtInq
b1d60 53 74 61 74 73 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 Stats.RpcMgmtInqServerPrincNameW
b1d80 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 .__imp_RpcMgmtInqServerPrincName
b1da0 57 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 W.RpcMgmtInqServerPrincNameA.__i
b1dc0 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 mp_RpcMgmtInqServerPrincNameA.Rp
b1de0 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 49 66 cMgmtInqIfIds.__imp_RpcMgmtInqIf
b1e00 49 64 73 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 Ids.RpcMgmtInqDefaultProtectLeve
b1e20 6c 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 l.__imp_RpcMgmtInqDefaultProtect
b1e40 4c 65 76 65 6c 00 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 Level.RpcMgmtInqComTimeout.__imp
b1e60 5f 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 45 70 55 _RpcMgmtInqComTimeout.RpcMgmtEpU
b1e80 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 nregister.__imp_RpcMgmtEpUnregis
b1ea0 74 65 72 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 ter.RpcMgmtEpEltInqNextW.__imp_R
b1ec0 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 pcMgmtEpEltInqNextW.RpcMgmtEpElt
b1ee0 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 InqNextA.__imp_RpcMgmtEpEltInqNe
b1f00 78 74 41 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 xtA.RpcMgmtEpEltInqDone.__imp_Rp
b1f20 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e cMgmtEpEltInqDone.RpcMgmtEpEltIn
b1f40 71 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 qBegin.__imp_RpcMgmtEpEltInqBegi
b1f60 6e 00 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 n.RpcMgmtEnableIdleCleanup.__imp
b1f80 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 52 70 63 49 6d 70 _RpcMgmtEnableIdleCleanup.RpcImp
b1fa0 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 70 ersonateClientContainer.__imp_Rp
b1fc0 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 52 70 63 49 cImpersonateClientContainer.RpcI
b1fe0 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 mpersonateClient2.__imp_RpcImper
b2000 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 sonateClient2.RpcImpersonateClie
b2020 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 52 70 nt.__imp_RpcImpersonateClient.Rp
b2040 63 49 66 49 6e 71 49 64 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 6e 71 49 64 00 52 70 63 47 65 74 cIfInqId.__imp_RpcIfInqId.RpcGet
b2060 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 5f 5f AuthorizationContextForClient.__
b2080 69 6d 70 5f 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f imp_RpcGetAuthorizationContextFo
b20a0 72 43 6c 69 65 6e 74 00 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 rClient.RpcFreeAuthorizationCont
b20c0 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f ext.__imp_RpcFreeAuthorizationCo
b20e0 6e 74 65 78 74 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 ntext.RpcExceptionFilter.__imp_R
b2100 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 pcExceptionFilter.RpcErrorStartE
b2120 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e numeration.__imp_RpcErrorStartEn
b2140 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 umeration.RpcErrorSaveErrorInfo.
b2160 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 __imp_RpcErrorSaveErrorInfo.RpcE
b2180 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 rrorResetEnumeration.__imp_RpcEr
b21a0 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 rorResetEnumeration.RpcErrorLoad
b21c0 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f ErrorInfo.__imp_RpcErrorLoadErro
b21e0 72 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 rInfo.RpcErrorGetNumberOfRecords
b2200 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 .__imp_RpcErrorGetNumberOfRecord
b2220 73 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 s.RpcErrorGetNextRecord.__imp_Rp
b2240 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 52 70 63 45 72 72 6f 72 45 6e 64 45 cErrorGetNextRecord.RpcErrorEndE
b2260 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 6d numeration.__imp_RpcErrorEndEnum
b2280 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e eration.RpcErrorClearInformation
b22a0 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 .__imp_RpcErrorClearInformation.
b22c0 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 RpcErrorAddRecord.__imp_RpcError
b22e0 41 64 64 52 65 63 6f 72 64 00 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f AddRecord.RpcEpUnregister.__imp_
b2300 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 RpcEpUnregister.RpcEpResolveBind
b2320 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 52 70 ing.__imp_RpcEpResolveBinding.Rp
b2340 63 45 70 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 cEpRegisterW.__imp_RpcEpRegister
b2360 57 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 5f 5f 69 6d 70 5f W.RpcEpRegisterNoReplaceW.__imp_
b2380 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 52 70 63 45 70 52 65 67 RpcEpRegisterNoReplaceW.RpcEpReg
b23a0 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 isterNoReplaceA.__imp_RpcEpRegis
b23c0 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 5f 5f 69 terNoReplaceA.RpcEpRegisterA.__i
b23e0 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 mp_RpcEpRegisterA.RpcCertGenerat
b2400 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e ePrincipalNameW.__imp_RpcCertGen
b2420 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 52 70 63 43 65 72 74 47 65 6e 65 72 eratePrincipalNameW.RpcCertGener
b2440 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 atePrincipalNameA.__imp_RpcCertG
b2460 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 52 70 63 43 61 6e 63 65 6c 54 eneratePrincipalNameA.RpcCancelT
b2480 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 hreadEx.__imp_RpcCancelThreadEx.
b24a0 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 RpcCancelThread.__imp_RpcCancelT
b24c0 68 72 65 61 64 00 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 hread.RpcBindingVectorFree.__imp
b24e0 5f 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 42 69 6e 64 69 6e 67 _RpcBindingVectorFree.RpcBinding
b2500 55 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 52 70 Unbind.__imp_RpcBindingUnbind.Rp
b2520 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 cBindingToStringBindingW.__imp_R
b2540 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e pcBindingToStringBindingW.RpcBin
b2560 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 dingToStringBindingA.__imp_RpcBi
b2580 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e 67 ndingToStringBindingA.RpcBinding
b25a0 53 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 SetOption.__imp_RpcBindingSetOpt
b25c0 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 70 ion.RpcBindingSetObject.__imp_Rp
b25e0 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 cBindingSetObject.RpcBindingSetA
b2600 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 uthInfoW.__imp_RpcBindingSetAuth
b2620 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 5f InfoW.RpcBindingSetAuthInfoExW._
b2640 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 _imp_RpcBindingSetAuthInfoExW.Rp
b2660 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 cBindingSetAuthInfoExA.__imp_Rpc
b2680 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 BindingSetAuthInfoExA.RpcBinding
b26a0 53 65 74 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 SetAuthInfoA.__imp_RpcBindingSet
b26c0 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c AuthInfoA.RpcBindingServerFromCl
b26e0 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 ient.__imp_RpcBindingServerFromC
b2700 6c 69 65 6e 74 00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 5f 5f 69 6d 70 5f 52 70 63 42 lient.RpcBindingReset.__imp_RpcB
b2720 69 6e 64 69 6e 67 52 65 73 65 74 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 indingReset.RpcBindingInqOption.
b2740 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e __imp_RpcBindingInqOption.RpcBin
b2760 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e dingInqObject.__imp_RpcBindingIn
b2780 71 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 5f 5f qObject.RpcBindingInqMaxCalls.__
b27a0 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 52 70 63 42 69 6e imp_RpcBindingInqMaxCalls.RpcBin
b27c0 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e dingInqAuthInfoW.__imp_RpcBindin
b27e0 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 gInqAuthInfoW.RpcBindingInqAuthI
b2800 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e nfoExW.__imp_RpcBindingInqAuthIn
b2820 66 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 5f foExW.RpcBindingInqAuthInfoExA._
b2840 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 _imp_RpcBindingInqAuthInfoExA.Rp
b2860 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 cBindingInqAuthInfoA.__imp_RpcBi
b2880 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 ndingInqAuthInfoA.RpcBindingInqA
b28a0 75 74 68 43 6c 69 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 uthClientW.__imp_RpcBindingInqAu
b28c0 74 68 43 6c 69 65 6e 74 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e thClientW.RpcBindingInqAuthClien
b28e0 74 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 tExW.__imp_RpcBindingInqAuthClie
b2900 6e 74 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 ntExW.RpcBindingInqAuthClientExA
b2920 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 .__imp_RpcBindingInqAuthClientEx
b2940 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 5f 5f 69 6d 70 A.RpcBindingInqAuthClientA.__imp
b2960 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 52 70 63 42 69 6e _RpcBindingInqAuthClientA.RpcBin
b2980 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 70 63 dingFromStringBindingW.__imp_Rpc
b29a0 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e BindingFromStringBindingW.RpcBin
b29c0 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 70 63 dingFromStringBindingA.__imp_Rpc
b29e0 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 42 69 6e BindingFromStringBindingA.RpcBin
b2a00 64 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 52 70 dingFree.__imp_RpcBindingFree.Rp
b2a20 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 cBindingCreateW.__imp_RpcBinding
b2a40 43 72 65 61 74 65 57 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f CreateW.RpcBindingCreateA.__imp_
b2a60 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 RpcBindingCreateA.RpcBindingCopy
b2a80 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 52 70 63 42 69 6e 64 69 6e 67 .__imp_RpcBindingCopy.RpcBinding
b2aa0 42 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 52 70 63 41 73 79 Bind.__imp_RpcBindingBind.RpcAsy
b2ac0 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 52 65 67 ncRegisterInfo.__imp_RpcAsyncReg
b2ae0 69 73 74 65 72 49 6e 66 6f 00 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 isterInfo.RpcAsyncInitializeHand
b2b00 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c le.__imp_RpcAsyncInitializeHandl
b2b20 65 00 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 70 e.RpcAsyncGetCallStatus.__imp_Rp
b2b40 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 cAsyncGetCallStatus.RpcAsyncComp
b2b60 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 leteCall.__imp_RpcAsyncCompleteC
b2b80 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 all.RpcAsyncCancelCall.__imp_Rpc
b2ba0 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c AsyncCancelCall.RpcAsyncAbortCal
b2bc0 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 4e 64 72 58 6d 69 l.__imp_RpcAsyncAbortCall.NdrXmi
b2be0 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 tOrRepAsUnmarshall.__imp_NdrXmit
b2c00 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 OrRepAsUnmarshall.NdrXmitOrRepAs
b2c20 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d MemorySize.__imp_NdrXmitOrRepAsM
b2c40 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c emorySize.NdrXmitOrRepAsMarshall
b2c60 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 4e 64 .__imp_NdrXmitOrRepAsMarshall.Nd
b2c80 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 rXmitOrRepAsFree.__imp_NdrXmitOr
b2ca0 52 65 70 41 73 46 72 65 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 RepAsFree.NdrXmitOrRepAsBufferSi
b2cc0 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a ze.__imp_NdrXmitOrRepAsBufferSiz
b2ce0 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d e.NdrVaryingArrayUnmarshall.__im
b2d00 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 56 p_NdrVaryingArrayUnmarshall.NdrV
b2d20 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 aryingArrayMemorySize.__imp_NdrV
b2d40 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 aryingArrayMemorySize.NdrVarying
b2d60 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 ArrayMarshall.__imp_NdrVaryingAr
b2d80 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 rayMarshall.NdrVaryingArrayFree.
b2da0 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 4e 64 72 56 61 72 __imp_NdrVaryingArrayFree.NdrVar
b2dc0 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 yingArrayBufferSize.__imp_NdrVar
b2de0 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 yingArrayBufferSize.NdrUserMarsh
b2e00 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 alUnmarshall.__imp_NdrUserMarsha
b2e20 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 lUnmarshall.NdrUserMarshalSimple
b2e40 54 79 70 65 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c TypeConvert.__imp_NdrUserMarshal
b2e60 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c SimpleTypeConvert.NdrUserMarshal
b2e80 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d MemorySize.__imp_NdrUserMarshalM
b2ea0 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c emorySize.NdrUserMarshalMarshall
b2ec0 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 4e 64 .__imp_NdrUserMarshalMarshall.Nd
b2ee0 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 rUserMarshalFree.__imp_NdrUserMa
b2f00 72 73 68 61 6c 46 72 65 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 rshalFree.NdrUserMarshalBufferSi
b2f20 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a ze.__imp_NdrUserMarshalBufferSiz
b2f40 65 00 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 61 6c 6c e.NdrStubCall3.__imp_NdrStubCall
b2f60 33 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 61 6c 6c 3.NdrStubCall2.__imp_NdrStubCall
b2f80 32 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 2.NdrSimpleTypeUnmarshall.__imp_
b2fa0 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c NdrSimpleTypeUnmarshall.NdrSimpl
b2fc0 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 eTypeMarshall.__imp_NdrSimpleTyp
b2fe0 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 eMarshall.NdrSimpleStructUnmarsh
b3000 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 all.__imp_NdrSimpleStructUnmarsh
b3020 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f all.NdrSimpleStructMemorySize.__
b3040 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 imp_NdrSimpleStructMemorySize.Nd
b3060 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 rSimpleStructMarshall.__imp_NdrS
b3080 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 impleStructMarshall.NdrSimpleStr
b30a0 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 uctFree.__imp_NdrSimpleStructFre
b30c0 65 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d e.NdrSimpleStructBufferSize.__im
b30e0 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 53 p_NdrSimpleStructBufferSize.NdrS
b3100 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f erverInitializeUnmarshall.__imp_
b3120 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 NdrServerInitializeUnmarshall.Nd
b3140 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 5f 5f 69 6d 70 5f 4e rServerInitializePartial.__imp_N
b3160 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 4e 64 72 53 65 72 drServerInitializePartial.NdrSer
b3180 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 verInitializeNew.__imp_NdrServer
b31a0 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a InitializeNew.NdrServerInitializ
b31c0 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c eMarshall.__imp_NdrServerInitial
b31e0 69 7a 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 izeMarshall.NdrServerInitialize.
b3200 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 53 65 72 __imp_NdrServerInitialize.NdrSer
b3220 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 verContextUnmarshall.__imp_NdrSe
b3240 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 rverContextUnmarshall.NdrServerC
b3260 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 ontextNewUnmarshall.__imp_NdrSer
b3280 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 verContextNewUnmarshall.NdrServe
b32a0 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 rContextNewMarshall.__imp_NdrSer
b32c0 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 verContextNewMarshall.NdrServerC
b32e0 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f ontextMarshall.__imp_NdrServerCo
b3300 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 ntextMarshall.NdrServerCallNdr64
b3320 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 4e 64 72 53 65 72 .__imp_NdrServerCallNdr64.NdrSer
b3340 76 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c verCallAll.__imp_NdrServerCallAl
b3360 6c 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 l.NdrServerCall2.__imp_NdrServer
b3380 43 61 6c 6c 32 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 Call2.NdrSendReceive.__imp_NdrSe
b33a0 6e 64 52 65 63 65 69 76 65 00 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 ndReceive.NdrRpcSsEnableAllocate
b33c0 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 .__imp_NdrRpcSsEnableAllocate.Nd
b33e0 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 rRpcSsDisableAllocate.__imp_NdrR
b3400 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 73 44 65 66 61 pcSsDisableAllocate.NdrRpcSsDefa
b3420 75 6c 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 ultFree.__imp_NdrRpcSsDefaultFre
b3440 65 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f e.NdrRpcSsDefaultAllocate.__imp_
b3460 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 6d NdrRpcSsDefaultAllocate.NdrRpcSm
b3480 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 53 65 74 SetClientToOsf.__imp_NdrRpcSmSet
b34a0 43 6c 69 65 6e 74 54 6f 4f 73 66 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 5f ClientToOsf.NdrRpcSmClientFree._
b34c0 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 4e 64 72 52 70 63 53 6d _imp_NdrRpcSmClientFree.NdrRpcSm
b34e0 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 ClientAllocate.__imp_NdrRpcSmCli
b3500 65 6e 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f entAllocate.NdrRangeUnmarshall._
b3520 5f 69 6d 70 5f 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 _imp_NdrRangeUnmarshall.NdrPoint
b3540 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d erUnmarshall.__imp_NdrPointerUnm
b3560 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 arshall.NdrPointerMemorySize.__i
b3580 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 mp_NdrPointerMemorySize.NdrPoint
b35a0 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 erMarshall.__imp_NdrPointerMarsh
b35c0 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e all.NdrPointerFree.__imp_NdrPoin
b35e0 74 65 72 46 72 65 65 00 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 terFree.NdrPointerBufferSize.__i
b3600 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 50 61 72 74 69 mp_NdrPointerBufferSize.NdrParti
b3620 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e alIgnoreServerUnmarshall.__imp_N
b3640 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 drPartialIgnoreServerUnmarshall.
b3660 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 NdrPartialIgnoreServerInitialize
b3680 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 .__imp_NdrPartialIgnoreServerIni
b36a0 74 69 61 6c 69 7a 65 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 tialize.NdrPartialIgnoreClientMa
b36c0 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 rshall.__imp_NdrPartialIgnoreCli
b36e0 65 6e 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 entMarshall.NdrPartialIgnoreClie
b3700 6e 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e ntBufferSize.__imp_NdrPartialIgn
b3720 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 4f 6c 65 46 72 65 65 00 5f oreClientBufferSize.NdrOleFree._
b3740 5f 69 6d 70 5f 4e 64 72 4f 6c 65 46 72 65 65 00 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 5f _imp_NdrOleFree.NdrOleAllocate._
b3760 5f 69 6d 70 5f 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 _imp_NdrOleAllocate.NdrNsSendRec
b3780 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 4e 64 72 4e eive.__imp_NdrNsSendReceive.NdrN
b37a0 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 sGetBuffer.__imp_NdrNsGetBuffer.
b37c0 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c NdrNonEncapsulatedUnionUnmarshal
b37e0 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 l.__imp_NdrNonEncapsulatedUnionU
b3800 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f nmarshall.NdrNonEncapsulatedUnio
b3820 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c nMemorySize.__imp_NdrNonEncapsul
b3840 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 atedUnionMemorySize.NdrNonEncaps
b3860 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e ulatedUnionMarshall.__imp_NdrNon
b3880 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e EncapsulatedUnionMarshall.NdrNon
b38a0 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e EncapsulatedUnionFree.__imp_NdrN
b38c0 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 4e 6f 6e 45 6e onEncapsulatedUnionFree.NdrNonEn
b38e0 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f capsulatedUnionBufferSize.__imp_
b3900 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a NdrNonEncapsulatedUnionBufferSiz
b3920 65 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 e.NdrNonConformantStringUnmarsha
b3940 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 ll.__imp_NdrNonConformantStringU
b3960 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 nmarshall.NdrNonConformantString
b3980 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e MemorySize.__imp_NdrNonConforman
b39a0 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 tStringMemorySize.NdrNonConforma
b39c0 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e ntStringMarshall.__imp_NdrNonCon
b39e0 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 formantStringMarshall.NdrNonConf
b3a00 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 ormantStringBufferSize.__imp_Ndr
b3a20 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e 64 NonConformantStringBufferSize.Nd
b3a40 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 46 72 rMesTypeFree3.__imp_NdrMesTypeFr
b3a60 65 65 33 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 ee3.NdrMesTypeFree2.__imp_NdrMes
b3a80 54 79 70 65 46 72 65 65 32 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 5f 5f 69 6d TypeFree2.NdrMesTypeEncode3.__im
b3aa0 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 4e 64 72 4d 65 73 54 79 70 65 45 6e p_NdrMesTypeEncode3.NdrMesTypeEn
b3ac0 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 4e 64 code2.__imp_NdrMesTypeEncode2.Nd
b3ae0 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 rMesTypeEncode.__imp_NdrMesTypeE
b3b00 6e 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 ncode.NdrMesTypeDecode3.__imp_Nd
b3b20 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 rMesTypeDecode3.NdrMesTypeDecode
b3b40 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 2.__imp_NdrMesTypeDecode2.NdrMes
b3b60 54 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 TypeDecode.__imp_NdrMesTypeDecod
b3b80 65 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 e.NdrMesTypeAlignSize3.__imp_Ndr
b3ba0 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 MesTypeAlignSize3.NdrMesTypeAlig
b3bc0 6e 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 nSize2.__imp_NdrMesTypeAlignSize
b3be0 32 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 2.NdrMesTypeAlignSize.__imp_NdrM
b3c00 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 esTypeAlignSize.NdrMesSimpleType
b3c20 45 6e 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 EncodeAll.__imp_NdrMesSimpleType
b3c40 45 6e 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 EncodeAll.NdrMesSimpleTypeEncode
b3c60 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 .__imp_NdrMesSimpleTypeEncode.Nd
b3c80 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 rMesSimpleTypeDecodeAll.__imp_Nd
b3ca0 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 rMesSimpleTypeDecodeAll.NdrMesSi
b3cc0 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c mpleTypeDecode.__imp_NdrMesSimpl
b3ce0 65 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 eTypeDecode.NdrMesSimpleTypeAlig
b3d00 6e 53 69 7a 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 nSizeAll.__imp_NdrMesSimpleTypeA
b3d20 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 lignSizeAll.NdrMesSimpleTypeAlig
b3d40 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 nSize.__imp_NdrMesSimpleTypeAlig
b3d60 6e 53 69 7a 65 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 5f 5f nSize.NdrMesProcEncodeDecode3.__
b3d80 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 4e 64 72 4d imp_NdrMesProcEncodeDecode3.NdrM
b3da0 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 esProcEncodeDecode2.__imp_NdrMes
b3dc0 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f ProcEncodeDecode2.NdrMesProcEnco
b3de0 64 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 deDecode.__imp_NdrMesProcEncodeD
b3e00 65 63 6f 64 65 00 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 5f ecode.NdrMapCommAndFaultStatus._
b3e20 5f 69 6d 70 5f 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 4e 64 _imp_NdrMapCommAndFaultStatus.Nd
b3e40 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d rInterfacePointerUnmarshall.__im
b3e60 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 p_NdrInterfacePointerUnmarshall.
b3e80 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f NdrInterfacePointerMemorySize.__
b3ea0 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a imp_NdrInterfacePointerMemorySiz
b3ec0 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f e.NdrInterfacePointerMarshall.__
b3ee0 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 imp_NdrInterfacePointerMarshall.
b3f00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 NdrInterfacePointerFree.__imp_Nd
b3f20 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 49 6e 74 65 72 66 61 rInterfacePointerFree.NdrInterfa
b3f40 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 cePointerBufferSize.__imp_NdrInt
b3f60 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 47 65 74 55 73 erfacePointerBufferSize.NdrGetUs
b3f80 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 55 73 65 72 4d 61 erMarshalInfo.__imp_NdrGetUserMa
b3fa0 72 73 68 61 6c 49 6e 66 6f 00 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 rshalInfo.NdrGetDcomProtocolVers
b3fc0 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 ion.__imp_NdrGetDcomProtocolVers
b3fe0 69 6f 6e 00 4e 64 72 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 42 75 66 ion.NdrGetBuffer.__imp_NdrGetBuf
b4000 66 65 72 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 5f 5f 69 6d 70 fer.NdrFullPointerXlatInit.__imp
b4020 5f 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 4e 64 72 46 75 6c 6c 50 _NdrFullPointerXlatInit.NdrFullP
b4040 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 6c 6c 50 6f 69 6e ointerXlatFree.__imp_NdrFullPoin
b4060 74 65 72 58 6c 61 74 46 72 65 65 00 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f terXlatFree.NdrFreeBuffer.__imp_
b4080 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 NdrFreeBuffer.NdrFixedArrayUnmar
b40a0 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 shall.__imp_NdrFixedArrayUnmarsh
b40c0 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d all.NdrFixedArrayMemorySize.__im
b40e0 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 46 69 78 p_NdrFixedArrayMemorySize.NdrFix
b4100 65 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 edArrayMarshall.__imp_NdrFixedAr
b4120 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 5f 5f rayMarshall.NdrFixedArrayFree.__
b4140 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 4e 64 72 46 69 78 65 64 41 72 imp_NdrFixedArrayFree.NdrFixedAr
b4160 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 rayBufferSize.__imp_NdrFixedArra
b4180 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e yBufferSize.NdrEncapsulatedUnion
b41a0 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 Unmarshall.__imp_NdrEncapsulated
b41c0 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 UnionUnmarshall.NdrEncapsulatedU
b41e0 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c nionMemorySize.__imp_NdrEncapsul
b4200 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 atedUnionMemorySize.NdrEncapsula
b4220 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 tedUnionMarshall.__imp_NdrEncaps
b4240 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 ulatedUnionMarshall.NdrEncapsula
b4260 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 tedUnionFree.__imp_NdrEncapsulat
b4280 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e edUnionFree.NdrEncapsulatedUnion
b42a0 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 BufferSize.__imp_NdrEncapsulated
b42c0 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 UnionBufferSize.NdrDcomAsyncStub
b42e0 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 Call.__imp_NdrDcomAsyncStubCall.
b4300 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 NdrDcomAsyncClientCall.__imp_Ndr
b4320 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 43 72 65 61 74 65 53 65 72 DcomAsyncClientCall.NdrCreateSer
b4340 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 5f 5f 69 6d 70 5f 4e 64 72 43 72 verInterfaceFromStub.__imp_NdrCr
b4360 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 4e 64 72 43 eateServerInterfaceFromStub.NdrC
b4380 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 orrelationPass.__imp_NdrCorrelat
b43a0 69 6f 6e 50 61 73 73 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 ionPass.NdrCorrelationInitialize
b43c0 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 .__imp_NdrCorrelationInitialize.
b43e0 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 NdrCorrelationFree.__imp_NdrCorr
b4400 65 6c 61 74 69 6f 6e 46 72 65 65 00 4e 64 72 43 6f 6e 76 65 72 74 32 00 5f 5f 69 6d 70 5f 4e 64 elationFree.NdrConvert2.__imp_Nd
b4420 72 43 6f 6e 76 65 72 74 32 00 4e 64 72 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f rConvert2.NdrConvert.__imp_NdrCo
b4440 6e 76 65 72 74 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 nvert.NdrContextHandleSize.__imp
b4460 5f 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 4e 64 72 43 6f 6e 74 65 78 74 _NdrContextHandleSize.NdrContext
b4480 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 HandleInitialize.__imp_NdrContex
b44a0 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 tHandleInitialize.NdrConformantV
b44c0 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 aryingStructUnmarshall.__imp_Ndr
b44e0 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c ConformantVaryingStructUnmarshal
b4500 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f l.NdrConformantVaryingStructMemo
b4520 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e rySize.__imp_NdrConformantVaryin
b4540 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 gStructMemorySize.NdrConformantV
b4560 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f aryingStructMarshall.__imp_NdrCo
b4580 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 nformantVaryingStructMarshall.Nd
b45a0 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 rConformantVaryingStructFree.__i
b45c0 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 mp_NdrConformantVaryingStructFre
b45e0 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 e.NdrConformantVaryingStructBuff
b4600 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e erSize.__imp_NdrConformantVaryin
b4620 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 gStructBufferSize.NdrConformantV
b4640 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 aryingArrayUnmarshall.__imp_NdrC
b4660 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 onformantVaryingArrayUnmarshall.
b4680 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 NdrConformantVaryingArrayMemoryS
b46a0 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 ize.__imp_NdrConformantVaryingAr
b46c0 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 rayMemorySize.NdrConformantVaryi
b46e0 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d ngArrayMarshall.__imp_NdrConform
b4700 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f antVaryingArrayMarshall.NdrConfo
b4720 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 rmantVaryingArrayFree.__imp_NdrC
b4740 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6e onformantVaryingArrayFree.NdrCon
b4760 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f formantVaryingArrayBufferSize.__
b4780 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 imp_NdrConformantVaryingArrayBuf
b47a0 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 ferSize.NdrConformantStructUnmar
b47c0 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 shall.__imp_NdrConformantStructU
b47e0 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d nmarshall.NdrConformantStructMem
b4800 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 orySize.__imp_NdrConformantStruc
b4820 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d tMemorySize.NdrConformantStructM
b4840 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 arshall.__imp_NdrConformantStruc
b4860 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 tMarshall.NdrConformantStructFre
b4880 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 e.__imp_NdrConformantStructFree.
b48a0 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f NdrConformantStructBufferSize.__
b48c0 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a imp_NdrConformantStructBufferSiz
b48e0 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 e.NdrConformantStringUnmarshall.
b4900 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 __imp_NdrConformantStringUnmarsh
b4920 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a all.NdrConformantStringMemorySiz
b4940 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 e.__imp_NdrConformantStringMemor
b4960 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c ySize.NdrConformantStringMarshal
b4980 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 l.__imp_NdrConformantStringMarsh
b49a0 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a all.NdrConformantStringBufferSiz
b49c0 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 e.__imp_NdrConformantStringBuffe
b49e0 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 rSize.NdrConformantArrayUnmarsha
b4a00 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 ll.__imp_NdrConformantArrayUnmar
b4a20 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 shall.NdrConformantArrayMemorySi
b4a40 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 ze.__imp_NdrConformantArrayMemor
b4a60 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c ySize.NdrConformantArrayMarshall
b4a80 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c .__imp_NdrConformantArrayMarshal
b4aa0 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e l.NdrConformantArrayFree.__imp_N
b4ac0 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d drConformantArrayFree.NdrConform
b4ae0 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 antArrayBufferSize.__imp_NdrConf
b4b00 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 ormantArrayBufferSize.NdrComplex
b4b20 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 StructUnmarshall.__imp_NdrComple
b4b40 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 xStructUnmarshall.NdrComplexStru
b4b60 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 ctMemorySize.__imp_NdrComplexStr
b4b80 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 uctMemorySize.NdrComplexStructMa
b4ba0 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 rshall.__imp_NdrComplexStructMar
b4bc0 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 shall.NdrComplexStructFree.__imp
b4be0 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 _NdrComplexStructFree.NdrComplex
b4c00 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 StructBufferSize.__imp_NdrComple
b4c20 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 xStructBufferSize.NdrComplexArra
b4c40 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 yUnmarshall.__imp_NdrComplexArra
b4c60 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 yUnmarshall.NdrComplexArrayMemor
b4c80 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 ySize.__imp_NdrComplexArrayMemor
b4ca0 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f ySize.NdrComplexArrayMarshall.__
b4cc0 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 imp_NdrComplexArrayMarshall.NdrC
b4ce0 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 omplexArrayFree.__imp_NdrComplex
b4d00 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 ArrayFree.NdrComplexArrayBufferS
b4d20 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 ize.__imp_NdrComplexArrayBufferS
b4d40 69 7a 65 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 ize.NdrClientInitializeNew.__imp
b4d60 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 43 6c 69 65 6e _NdrClientInitializeNew.NdrClien
b4d80 74 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 tInitialize.__imp_NdrClientIniti
b4da0 61 6c 69 7a 65 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c alize.NdrClientContextUnmarshall
b4dc0 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c .__imp_NdrClientContextUnmarshal
b4de0 6c 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 l.NdrClientContextMarshall.__imp
b4e00 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 _NdrClientContextMarshall.NdrCli
b4e20 65 6e 74 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 4e 64 entCall3.__imp_NdrClientCall3.Nd
b4e40 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c rClientCall2.__imp_NdrClientCall
b4e60 32 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 4e 64 2.NdrClearOutParameters.__imp_Nd
b4e80 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 rClearOutParameters.NdrByteCount
b4ea0 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 PointerUnmarshall.__imp_NdrByteC
b4ec0 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 ountPointerUnmarshall.NdrByteCou
b4ee0 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 ntPointerMarshall.__imp_NdrByteC
b4f00 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 ountPointerMarshall.NdrByteCount
b4f20 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f PointerFree.__imp_NdrByteCountPo
b4f40 69 6e 74 65 72 46 72 65 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 interFree.NdrByteCountPointerBuf
b4f60 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 ferSize.__imp_NdrByteCountPointe
b4f80 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 5f rBufferSize.NdrAsyncServerCall._
b4fa0 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 4e 64 72 41 73 79 6e 63 _imp_NdrAsyncServerCall.NdrAsync
b4fc0 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 ClientCall.__imp_NdrAsyncClientC
b4fe0 61 6c 6c 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 41 6c 6c 6f 63 61 74 all.NdrAllocate.__imp_NdrAllocat
b5000 65 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e e.Ndr64DcomAsyncStubCall.__imp_N
b5020 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 36 34 44 63 6f 6d 41 dr64DcomAsyncStubCall.Ndr64DcomA
b5040 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 syncClientCall.__imp_Ndr64DcomAs
b5060 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 yncClientCall.Ndr64AsyncServerCa
b5080 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c llAll.__imp_Ndr64AsyncServerCall
b50a0 41 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 5f 5f 69 6d 70 All.Ndr64AsyncServerCall64.__imp
b50c0 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 4e 64 72 36 34 41 73 79 _Ndr64AsyncServerCall64.Ndr64Asy
b50e0 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 ncClientCall.__imp_Ndr64AsyncCli
b5100 65 6e 74 43 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 entCall.NDRSContextUnmarshallEx.
b5120 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 4e 44 __imp_NDRSContextUnmarshallEx.ND
b5140 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 RSContextUnmarshall2.__imp_NDRSC
b5160 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d ontextUnmarshall2.NDRSContextUnm
b5180 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 arshall.__imp_NDRSContextUnmarsh
b51a0 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f all.NDRSContextMarshallEx.__imp_
b51c0 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 4e 44 52 53 43 6f 6e 74 65 78 NDRSContextMarshallEx.NDRSContex
b51e0 74 4d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 tMarshall2.__imp_NDRSContextMars
b5200 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f hall2.NDRSContextMarshall.__imp_
b5220 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 NDRSContextMarshall.NDRCContextU
b5240 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 72 nmarshall.__imp_NDRCContextUnmar
b5260 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f shall.NDRCContextMarshall.__imp_
b5280 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 NDRCContextMarshall.NDRCContextB
b52a0 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 inding.__imp_NDRCContextBinding.
b52c0 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e MesInqProcEncodingId.__imp_MesIn
b52e0 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 qProcEncodingId.MesIncrementalHa
b5300 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 ndleReset.__imp_MesIncrementalHa
b5320 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 65 ndleReset.MesHandleFree.__imp_Me
b5340 73 48 61 6e 64 6c 65 46 72 65 65 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c sHandleFree.MesEncodeIncremental
b5360 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 HandleCreate.__imp_MesEncodeIncr
b5380 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 ementalHandleCreate.MesEncodeFix
b53a0 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e edBufferHandleCreate.__imp_MesEn
b53c0 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 codeFixedBufferHandleCreate.MesE
b53e0 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 ncodeDynBufferHandleCreate.__imp
b5400 5f 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 _MesEncodeDynBufferHandleCreate.
b5420 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 MesDecodeIncrementalHandleCreate
b5440 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c .__imp_MesDecodeIncrementalHandl
b5460 65 43 72 65 61 74 65 00 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 eCreate.MesDecodeBufferHandleCre
b5480 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 ate.__imp_MesDecodeBufferHandleC
b54a0 72 65 61 74 65 00 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 reate.MesBufferHandleReset.__imp
b54c0 5f 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 49 5f 55 75 69 64 43 72 65 61 _MesBufferHandleReset.I_UuidCrea
b54e0 74 65 00 5f 5f 69 6d 70 5f 49 5f 55 75 69 64 43 72 65 61 74 65 00 49 5f 52 70 63 54 75 72 6e 4f te.__imp_I_UuidCreate.I_RpcTurnO
b5500 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 54 75 nEEInfoPropagation.__imp_I_RpcTu
b5520 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 49 5f 52 70 63 53 79 73 74 65 rnOnEEInfoPropagation.I_RpcSyste
b5540 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 5f 5f 69 6d 70 5f 49 5f mHandleTypeSpecificWork.__imp_I_
b5560 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 RpcSystemHandleTypeSpecificWork.
b5580 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d I_RpcSsDontSerializeContext.__im
b55a0 70 5f 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 5f p_I_RpcSsDontSerializeContext.I_
b55c0 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f RpcSessionStrictContextHandle.__
b55e0 69 6d 70 5f 49 5f 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e imp_I_RpcSessionStrictContextHan
b5600 64 6c 65 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 5f 5f dle.I_RpcServerUseProtseqEp2W.__
b5620 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 49 5f imp_I_RpcServerUseProtseqEp2W.I_
b5640 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 5f 5f 69 6d 70 5f 49 5f RpcServerUseProtseqEp2A.__imp_I_
b5660 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 49 5f 52 70 63 53 65 72 RpcServerUseProtseqEp2A.I_RpcSer
b5680 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 verUseProtseq2W.__imp_I_RpcServe
b56a0 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 rUseProtseq2W.I_RpcServerUseProt
b56c0 73 65 71 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 seq2A.__imp_I_RpcServerUseProtse
b56e0 71 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 q2A.I_RpcServerUnsubscribeForDis
b5700 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 connectNotification.__imp_I_RpcS
b5720 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 erverUnsubscribeForDisconnectNot
b5740 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f ification.I_RpcServerSubscribeFo
b5760 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 49 rDisconnectNotification2.__imp_I
b5780 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 _RpcServerSubscribeForDisconnect
b57a0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 Notification2.I_RpcServerSubscri
b57c0 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d beForDisconnectNotification.__im
b57e0 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e p_I_RpcServerSubscribeForDisconn
b5800 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 ectNotification.I_RpcServerStart
b5820 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 Service.__imp_I_RpcServerStartSe
b5840 72 76 69 63 65 00 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 rvice.I_RpcServerSetAddressChang
b5860 65 46 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 eFn.__imp_I_RpcServerSetAddressC
b5880 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 77 61 hangeFn.I_RpcServerRegisterForwa
b58a0 72 64 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 rdFunction.__imp_I_RpcServerRegi
b58c0 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 49 sterForwardFunction.I_RpcServerI
b58e0 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 nqTransportType.__imp_I_RpcServe
b5900 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 rInqTransportType.I_RpcServerInq
b5920 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 RemoteConnAddress.__imp_I_RpcSer
b5940 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 verInqRemoteConnAddress.I_RpcSer
b5960 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 verInqLocalConnAddress.__imp_I_R
b5980 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 pcServerInqLocalConnAddress.I_Rp
b59a0 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f cServerInqAddressChangeFn.__imp_
b59c0 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f I_RpcServerInqAddressChangeFn.I_
b59e0 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f RpcServerGetAssociationID.__imp_
b5a00 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 49 5f 52 70 I_RpcServerGetAssociationID.I_Rp
b5a20 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f cServerDisableExceptionFilter.__
b5a40 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 imp_I_RpcServerDisableExceptionF
b5a60 69 6c 74 65 72 00 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 ilter.I_RpcServerCheckClientRest
b5a80 72 69 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c riction.__imp_I_RpcServerCheckCl
b5aa0 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 ientRestriction.I_RpcSendReceive
b5ac0 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 53 65 6e .__imp_I_RpcSendReceive.I_RpcSen
b5ae0 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 00 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 d.__imp_I_RpcSend.I_RpcRequestMu
b5b00 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 49 5f 52 70 tex.__imp_I_RpcRequestMutex.I_Rp
b5b20 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 cRecordCalloutFailure.__imp_I_Rp
b5b40 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 49 5f 52 70 63 52 65 63 65 69 cRecordCalloutFailure.I_RpcRecei
b5b60 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 65 69 76 65 00 49 5f 52 70 63 52 65 61 6c 6c ve.__imp_I_RpcReceive.I_RpcReall
b5b80 6f 63 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 ocPipeBuffer.__imp_I_RpcReallocP
b5ba0 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f ipeBuffer.I_RpcPauseExecution.__
b5bc0 69 6d 70 5f 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 49 5f 52 70 63 4f 70 65 imp_I_RpcPauseExecution.I_RpcOpe
b5be0 6e 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4f 70 65 6e 43 6c nClientProcess.__imp_I_RpcOpenCl
b5c00 69 65 6e 74 50 72 6f 63 65 73 73 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 ientProcess.I_RpcNsInterfaceUnex
b5c20 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 ported.__imp_I_RpcNsInterfaceUne
b5c40 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 xported.I_RpcNsInterfaceExported
b5c60 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 .__imp_I_RpcNsInterfaceExported.
b5c80 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d I_RpcNsBindingSetEntryNameW.__im
b5ca0 70 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 49 5f p_I_RpcNsBindingSetEntryNameW.I_
b5cc0 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f RpcNsBindingSetEntryNameA.__imp_
b5ce0 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 49 5f 52 70 I_RpcNsBindingSetEntryNameA.I_Rp
b5d00 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 5f 5f 69 6d 70 5f 49 cNegotiateTransferSyntax.__imp_I
b5d20 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 49 5f 52 70 _RpcNegotiateTransferSyntax.I_Rp
b5d40 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 5f cMgmtEnableDedicatedThreadPool._
b5d60 5f 69 6d 70 5f 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 _imp_I_RpcMgmtEnableDedicatedThr
b5d80 65 61 64 50 6f 6f 6c 00 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 5f 5f 69 6d eadPool.I_RpcMapWin32Status.__im
b5da0 70 5f 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 49 5f 52 70 63 49 66 49 6e 71 p_I_RpcMapWin32Status.I_RpcIfInq
b5dc0 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 49 66 49 6e TransferSyntaxes.__imp_I_RpcIfIn
b5de0 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 qTransferSyntaxes.I_RpcGetExtend
b5e00 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 edError.__imp_I_RpcGetExtendedEr
b5e20 72 6f 72 00 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 ror.I_RpcGetDefaultSD.__imp_I_Rp
b5e40 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c cGetDefaultSD.I_RpcGetCurrentCal
b5e60 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c lHandle.__imp_I_RpcGetCurrentCal
b5e80 6c 48 61 6e 64 6c 65 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 lHandle.I_RpcGetBufferWithObject
b5ea0 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 .__imp_I_RpcGetBufferWithObject.
b5ec0 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 I_RpcGetBuffer.__imp_I_RpcGetBuf
b5ee0 66 65 72 00 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f fer.I_RpcFreePipeBuffer.__imp_I_
b5f00 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 RpcFreePipeBuffer.I_RpcFreeBuffe
b5f20 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 49 5f 52 70 63 46 72 65 r.__imp_I_RpcFreeBuffer.I_RpcFre
b5f40 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 00 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e e.__imp_I_RpcFree.I_RpcException
b5f60 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 Filter.__imp_I_RpcExceptionFilte
b5f80 72 00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 44 65 r.I_RpcDeleteMutex.__imp_I_RpcDe
b5fa0 6c 65 74 65 4d 75 74 65 78 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 5f 5f 69 6d 70 5f leteMutex.I_RpcClearMutex.__imp_
b5fc0 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 I_RpcClearMutex.I_RpcBindingToSt
b5fe0 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 aticStringBindingW.__imp_I_RpcBi
b6000 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 49 5f 52 70 ndingToStaticStringBindingW.I_Rp
b6020 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 cBindingSetPrivateOption.__imp_I
b6040 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 49 5f 52 70 _RpcBindingSetPrivateOption.I_Rp
b6060 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 cBindingIsServerLocal.__imp_I_Rp
b6080 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 cBindingIsServerLocal.I_RpcBindi
b60a0 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 ngIsClientLocal.__imp_I_RpcBindi
b60c0 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 ngIsClientLocal.I_RpcBindingInqW
b60e0 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 ireIdForSnego.__imp_I_RpcBinding
b6100 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e InqWireIdForSnego.I_RpcBindingIn
b6120 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e qTransportType.__imp_I_RpcBindin
b6140 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e gInqTransportType.I_RpcBindingIn
b6160 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f qSecurityContextKeyInfo.__imp_I_
b6180 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 RpcBindingInqSecurityContextKeyI
b61a0 6e 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 nfo.I_RpcBindingInqSecurityConte
b61c0 78 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 xt.__imp_I_RpcBindingInqSecurity
b61e0 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 Context.I_RpcBindingInqMarshalle
b6200 64 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e dTargetInfo.__imp_I_RpcBindingIn
b6220 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 qMarshalledTargetInfo.I_RpcBindi
b6240 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 ngInqLocalClientPID.__imp_I_RpcB
b6260 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 49 5f 52 70 63 42 69 6e indingInqLocalClientPID.I_RpcBin
b6280 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 49 5f dingInqDynamicEndpointW.__imp_I_
b62a0 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 49 5f RpcBindingInqDynamicEndpointW.I_
b62c0 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 5f 5f RpcBindingInqDynamicEndpointA.__
b62e0 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 imp_I_RpcBindingInqDynamicEndpoi
b6300 6e 74 41 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 ntA.I_RpcBindingInqClientTokenAt
b6320 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c tributes.__imp_I_RpcBindingInqCl
b6340 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 ientTokenAttributes.I_RpcBinding
b6360 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 HandleToAsyncHandle.__imp_I_RpcB
b6380 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 49 5f 52 70 63 42 indingHandleToAsyncHandle.I_RpcB
b63a0 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e indingCreateNP.__imp_I_RpcBindin
b63c0 67 43 72 65 61 74 65 4e 50 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 gCreateNP.I_RpcBindingCopy.__imp
b63e0 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 _I_RpcBindingCopy.I_RpcAsyncSetH
b6400 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 andle.__imp_I_RpcAsyncSetHandle.
b6420 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 I_RpcAsyncAbortCall.__imp_I_RpcA
b6440 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d syncAbortCall.I_RpcAllocate.__im
b6460 70 5f 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 p_I_RpcAllocate.IUnknown_Release
b6480 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 _Proxy.__imp_IUnknown_Release_Pr
b64a0 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 oxy.IUnknown_QueryInterface_Prox
b64c0 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f y.__imp_IUnknown_QueryInterface_
b64e0 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 5f 5f 69 6d Proxy.IUnknown_AddRef_Proxy.__im
b6500 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 44 63 65 45 72 72 6f 72 p_IUnknown_AddRef_Proxy.DceError
b6520 49 6e 71 54 65 78 74 57 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 InqTextW.__imp_DceErrorInqTextW.
b6540 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 DceErrorInqTextA.__imp_DceErrorI
b6560 6e 71 54 65 78 74 41 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 nqTextA..rpcrt4_NULL_THUNK_DATA.
b6580 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 74 34 00 52 6d 53 74 61 __IMPORT_DESCRIPTOR_rpcrt4.RmSta
b65a0 72 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 52 rtSession.__imp_RmStartSession.R
b65c0 6d 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6d 53 68 75 74 64 6f 77 6e 00 52 6d 52 65 73 mShutdown.__imp_RmShutdown.RmRes
b65e0 74 61 72 74 00 5f 5f 69 6d 70 5f 52 6d 52 65 73 74 61 72 74 00 52 6d 52 65 6d 6f 76 65 46 69 6c tart.__imp_RmRestart.RmRemoveFil
b6600 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 52 6d 52 65 67 69 73 ter.__imp_RmRemoveFilter.RmRegis
b6620 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 6d 52 65 67 69 73 74 65 72 52 65 73 terResources.__imp_RmRegisterRes
b6640 6f 75 72 63 65 73 00 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 4a 6f 69 ources.RmJoinSession.__imp_RmJoi
b6660 6e 53 65 73 73 69 6f 6e 00 52 6d 47 65 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 4c 69 nSession.RmGetList.__imp_RmGetLi
b6680 73 74 00 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 46 69 st.RmGetFilterList.__imp_RmGetFi
b66a0 6c 74 65 72 4c 69 73 74 00 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 45 6e lterList.RmEndSession.__imp_RmEn
b66c0 64 53 65 73 73 69 6f 6e 00 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 dSession.RmCancelCurrentTask.__i
b66e0 6d 70 5f 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 52 6d 41 64 64 46 69 6c 74 mp_RmCancelCurrentTask.RmAddFilt
b6700 65 72 00 5f 5f 69 6d 70 5f 52 6d 41 64 64 46 69 6c 74 65 72 00 7f 72 73 74 72 74 6d 67 72 5f 4e er.__imp_RmAddFilter..rstrtmgr_N
b6720 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
b6740 4f 52 5f 72 73 74 72 74 6d 67 72 00 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f OR_rstrtmgr.RtmUpdateAndUnlockRo
b6760 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 ute.__imp_RtmUpdateAndUnlockRout
b6780 65 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 e.RtmReleaseRoutes.__imp_RtmRele
b67a0 61 73 65 52 6f 75 74 65 73 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 5f 5f aseRoutes.RtmReleaseRouteInfo.__
b67c0 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 imp_RtmReleaseRouteInfo.RtmRelea
b67e0 73 65 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 seNextHops.__imp_RtmReleaseNextH
b6800 6f 70 73 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f ops.RtmReleaseNextHopInfo.__imp_
b6820 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 RtmReleaseNextHopInfo.RtmRelease
b6840 45 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 EntityInfo.__imp_RtmReleaseEntit
b6860 79 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 yInfo.RtmReleaseEntities.__imp_R
b6880 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 tmReleaseEntities.RtmReleaseDest
b68a0 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 s.__imp_RtmReleaseDests.RtmRelea
b68c0 73 65 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 seDestInfo.__imp_RtmReleaseDestI
b68e0 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 nfo.RtmReleaseChangedDests.__imp
b6900 5f 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 52 65 67 69 73 _RtmReleaseChangedDests.RtmRegis
b6920 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 terForChangeNotification.__imp_R
b6940 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 tmRegisterForChangeNotification.
b6960 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 RtmRegisterEntity.__imp_RtmRegis
b6980 74 65 72 45 6e 74 69 74 79 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 5f 5f terEntity.RtmReferenceHandles.__
b69a0 69 6d 70 5f 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 52 74 6d 4d 61 72 6b 44 imp_RtmReferenceHandles.RtmMarkD
b69c0 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 estForChangeNotification.__imp_R
b69e0 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 tmMarkDestForChangeNotification.
b6a00 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 RtmLockRoute.__imp_RtmLockRoute.
b6a20 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 4e 65 78 74 RtmLockNextHop.__imp_RtmLockNext
b6a40 48 6f 70 00 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d Hop.RtmLockDestination.__imp_Rtm
b6a60 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 LockDestination.RtmIsMarkedForCh
b6a80 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 4d 61 72 6b angeNotification.__imp_RtmIsMark
b6aa0 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 49 73 42 65 73 edForChangeNotification.RtmIsBes
b6ac0 74 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 52 74 6d 49 tRoute.__imp_RtmIsBestRoute.RtmI
b6ae0 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f nvokeMethod.__imp_RtmInvokeMetho
b6b00 64 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d d.RtmInsertInRouteList.__imp_Rtm
b6b20 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 InsertInRouteList.RtmIgnoreChang
b6b40 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 edDests.__imp_RtmIgnoreChangedDe
b6b60 73 74 73 00 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d sts.RtmHoldDestination.__imp_Rtm
b6b80 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 HoldDestination.RtmGetRoutePoint
b6ba0 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 52 74 6d 47 er.__imp_RtmGetRoutePointer.RtmG
b6bc0 65 74 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 etRouteInfo.__imp_RtmGetRouteInf
b6be0 6f 00 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 o.RtmGetRegisteredEntities.__imp
b6c00 5f 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 52 74 6d 47 65 74 _RtmGetRegisteredEntities.RtmGet
b6c20 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 OpaqueInformationPointer.__imp_R
b6c40 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 52 74 tmGetOpaqueInformationPointer.Rt
b6c60 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e mGetNextHopPointer.__imp_RtmGetN
b6c80 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 extHopPointer.RtmGetNextHopInfo.
b6ca0 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 47 65 74 4d 6f __imp_RtmGetNextHopInfo.RtmGetMo
b6cc0 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 stSpecificDestination.__imp_RtmG
b6ce0 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 etMostSpecificDestination.RtmGet
b6d00 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 69 73 74 45 ListEnumRoutes.__imp_RtmGetListE
b6d20 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 numRoutes.RtmGetLessSpecificDest
b6d40 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 ination.__imp_RtmGetLessSpecific
b6d60 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 Destination.RtmGetExactMatchRout
b6d80 65 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 52 74 e.__imp_RtmGetExactMatchRoute.Rt
b6da0 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f mGetExactMatchDestination.__imp_
b6dc0 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 RtmGetExactMatchDestination.RtmG
b6de0 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 etEnumRoutes.__imp_RtmGetEnumRou
b6e00 74 65 73 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d tes.RtmGetEnumNextHops.__imp_Rtm
b6e20 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 GetEnumNextHops.RtmGetEnumDests.
b6e40 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 52 74 6d 47 65 74 45 6e 74 69 __imp_RtmGetEnumDests.RtmGetEnti
b6e60 74 79 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 tyMethods.__imp_RtmGetEntityMeth
b6e80 6f 64 73 00 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 ods.RtmGetEntityInfo.__imp_RtmGe
b6ea0 74 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 tEntityInfo.RtmGetDestInfo.__imp
b6ec0 5f 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 _RtmGetDestInfo.RtmGetChangedDes
b6ee0 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 47 ts.__imp_RtmGetChangedDests.RtmG
b6f00 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 etChangeStatus.__imp_RtmGetChang
b6f20 65 53 74 61 74 75 73 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d eStatus.RtmFindNextHop.__imp_Rtm
b6f40 46 69 6e 64 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 FindNextHop.RtmDeregisterFromCha
b6f60 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 ngeNotification.__imp_RtmDeregis
b6f80 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 44 65 72 terFromChangeNotification.RtmDer
b6fa0 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 egisterEntity.__imp_RtmDeregiste
b6fc0 72 45 6e 74 69 74 79 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 rEntity.RtmDeleteRouteToDest.__i
b6fe0 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 52 74 6d 44 65 6c 65 74 mp_RtmDeleteRouteToDest.RtmDelet
b7000 65 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c eRouteList.__imp_RtmDeleteRouteL
b7020 69 73 74 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 ist.RtmDeleteNextHop.__imp_RtmDe
b7040 6c 65 74 65 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 leteNextHop.RtmDeleteEnumHandle.
b7060 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 52 74 6d 43 72 65 __imp_RtmDeleteEnumHandle.RtmCre
b7080 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 ateRouteListEnum.__imp_RtmCreate
b70a0 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 RouteListEnum.RtmCreateRouteList
b70c0 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 43 72 65 .__imp_RtmCreateRouteList.RtmCre
b70e0 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 ateRouteEnum.__imp_RtmCreateRout
b7100 65 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 5f 5f 69 6d 70 eEnum.RtmCreateNextHopEnum.__imp
b7120 5f 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 44 _RtmCreateNextHopEnum.RtmCreateD
b7140 65 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 estEnum.__imp_RtmCreateDestEnum.
b7160 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 RtmConvertNetAddressToIpv6Addres
b7180 73 41 6e 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 sAndLength.__imp_RtmConvertNetAd
b71a0 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 52 74 6d 43 dressToIpv6AddressAndLength.RtmC
b71c0 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 onvertIpv6AddressAndLengthToNetA
b71e0 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 ddress.__imp_RtmConvertIpv6Addre
b7200 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 52 74 6d 42 6c 6f 63 6b ssAndLengthToNetAddress.RtmBlock
b7220 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 52 74 Methods.__imp_RtmBlockMethods.Rt
b7240 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 64 52 6f 75 74 mAddRouteToDest.__imp_RtmAddRout
b7260 65 54 6f 44 65 73 74 00 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 41 eToDest.RtmAddNextHop.__imp_RtmA
b7280 64 64 4e 65 78 74 48 6f 70 00 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 ddNextHop.MgmTakeInterfaceOwners
b72a0 68 69 70 00 5f 5f 69 6d 70 5f 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 hip.__imp_MgmTakeInterfaceOwners
b72c0 68 69 70 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 hip.MgmReleaseInterfaceOwnership
b72e0 00 5f 5f 69 6d 70 5f 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 .__imp_MgmReleaseInterfaceOwners
b7300 68 69 70 00 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d hip.MgmRegisterMProtocol.__imp_M
b7320 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d gmRegisterMProtocol.MgmGroupEnum
b7340 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 erationStart.__imp_MgmGroupEnume
b7360 72 61 74 69 6f 6e 53 74 61 72 74 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 rationStart.MgmGroupEnumerationG
b7380 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e etNext.__imp_MgmGroupEnumeration
b73a0 47 65 74 4e 65 78 74 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 5f GetNext.MgmGroupEnumerationEnd._
b73c0 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 4d 67 6d 47 _imp_MgmGroupEnumerationEnd.MgmG
b73e0 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 etProtocolOnInterface.__imp_MgmG
b7400 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 4d 67 6d 47 65 74 4e 65 78 74 etProtocolOnInterface.MgmGetNext
b7420 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 MfeStats.__imp_MgmGetNextMfeStat
b7440 73 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 s.MgmGetNextMfe.__imp_MgmGetNext
b7460 4d 66 65 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d Mfe.MgmGetMfeStats.__imp_MgmGetM
b7480 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 feStats.MgmGetMfe.__imp_MgmGetMf
b74a0 65 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 e.MgmGetFirstMfeStats.__imp_MgmG
b74c0 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 5f etFirstMfeStats.MgmGetFirstMfe._
b74e0 5f 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 4d 67 6d 44 65 6c 65 74 65 47 72 6f _imp_MgmGetFirstMfe.MgmDeleteGro
b7500 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 6d 44 65 6c 65 74 upMembershipEntry.__imp_MgmDelet
b7520 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 4d 67 6d 44 65 52 65 67 69 73 eGroupMembershipEntry.MgmDeRegis
b7540 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 6d 44 65 52 65 67 69 73 74 65 72 terMProtocol.__imp_MgmDeRegister
b7560 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 MProtocol.MgmAddGroupMembershipE
b7580 6e 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 ntry.__imp_MgmAddGroupMembership
b75a0 45 6e 74 72 79 00 43 72 65 61 74 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 Entry.CreateTable.__imp_CreateTa
b75c0 62 6c 65 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 ble..rtm_NULL_THUNK_DATA.__IMPOR
b75e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 T_DESCRIPTOR_rtm.TraceVprintfExW
b7600 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 54 72 61 63 65 56 70 72 69 .__imp_TraceVprintfExW.TraceVpri
b7620 6e 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 54 72 61 ntfExA.__imp_TraceVprintfExA.Tra
b7640 63 65 52 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 74 65 ceRegisterExW.__imp_TraceRegiste
b7660 72 45 78 57 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 rExW.TraceRegisterExA.__imp_Trac
b7680 65 52 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 50 75 74 73 45 78 57 00 5f 5f 69 6d 70 5f eRegisterExA.TracePutsExW.__imp_
b76a0 54 72 61 63 65 50 75 74 73 45 78 57 00 54 72 61 63 65 50 75 74 73 45 78 41 00 5f 5f 69 6d 70 5f TracePutsExW.TracePutsExA.__imp_
b76c0 54 72 61 63 65 50 75 74 73 45 78 41 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f TracePutsExA.TracePrintfW.__imp_
b76e0 54 72 61 63 65 50 72 69 6e 74 66 57 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 5f 5f 69 6d TracePrintfW.TracePrintfExW.__im
b7700 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 p_TracePrintfExW.TracePrintfExA.
b7720 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 54 72 61 63 65 50 72 69 6e 74 66 __imp_TracePrintfExA.TracePrintf
b7740 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 41 00 54 72 61 63 65 47 65 74 43 6f 6e A.__imp_TracePrintfA.TraceGetCon
b7760 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 54 72 61 soleW.__imp_TraceGetConsoleW.Tra
b7780 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 ceGetConsoleA.__imp_TraceGetCons
b77a0 6f 6c 65 41 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 75 6d oleA.TraceDumpExW.__imp_TraceDum
b77c0 70 45 78 57 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 75 6d pExW.TraceDumpExA.__imp_TraceDum
b77e0 70 45 78 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 54 72 61 63 pExA.TraceDeregisterW.__imp_Trac
b7800 65 44 65 72 65 67 69 73 74 65 72 57 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 eDeregisterW.TraceDeregisterExW.
b7820 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 54 72 61 63 65 44 65 __imp_TraceDeregisterExW.TraceDe
b7840 72 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 registerExA.__imp_TraceDeregiste
b7860 72 45 78 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 54 72 61 63 rExA.TraceDeregisterA.__imp_Trac
b7880 65 44 65 72 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 eDeregisterA.RouterLogRegisterW.
b78a0 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 52 6f 75 74 65 72 4c __imp_RouterLogRegisterW.RouterL
b78c0 6f 67 52 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 ogRegisterA.__imp_RouterLogRegis
b78e0 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 terA.RouterLogEventW.__imp_Route
b7900 72 4c 6f 67 45 76 65 6e 74 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 rLogEventW.RouterLogEventValistE
b7920 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 xW.__imp_RouterLogEventValistExW
b7940 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 52 .RouterLogEventValistExA.__imp_R
b7960 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 outerLogEventValistExA.RouterLog
b7980 45 76 65 6e 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e EventStringW.__imp_RouterLogEven
b79a0 74 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 5f tStringW.RouterLogEventStringA._
b79c0 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 52 6f 75 74 65 _imp_RouterLogEventStringA.Route
b79e0 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e rLogEventExW.__imp_RouterLogEven
b7a00 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 tExW.RouterLogEventExA.__imp_Rou
b7a20 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 terLogEventExA.RouterLogEventDat
b7a40 61 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 52 6f 75 aW.__imp_RouterLogEventDataW.Rou
b7a60 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 terLogEventDataA.__imp_RouterLog
b7a80 45 76 65 6e 74 44 61 74 61 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 EventDataA.RouterLogEventA.__imp
b7aa0 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 _RouterLogEventA.RouterLogDeregi
b7ac0 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 sterW.__imp_RouterLogDeregisterW
b7ae0 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 .RouterLogDeregisterA.__imp_Rout
b7b00 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 erLogDeregisterA.RouterGetErrorS
b7b20 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e tringW.__imp_RouterGetErrorStrin
b7b40 67 57 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 gW.RouterGetErrorStringA.__imp_R
b7b60 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 6f 75 74 65 72 41 73 73 65 72 outerGetErrorStringA.RouterAsser
b7b80 74 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 73 73 65 72 74 00 4d 70 72 53 65 74 75 70 50 72 6f t.__imp_RouterAssert.MprSetupPro
b7ba0 74 6f 63 6f 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c tocolFree.__imp_MprSetupProtocol
b7bc0 46 72 65 65 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f Free.MprSetupProtocolEnum.__imp_
b7be0 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 4c 6f 67 45 76 65 6e 74 57 00 5f MprSetupProtocolEnum.LogEventW._
b7c00 5f 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 57 00 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4c _imp_LogEventW.LogEventA.__imp_L
b7c20 6f 67 45 76 65 6e 74 41 00 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f ogEventA.LogErrorW.__imp_LogErro
b7c40 72 57 00 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 41 00 7f 72 74 rW.LogErrorA.__imp_LogErrorA..rt
b7c60 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 utils_NULL_THUNK_DATA.__IMPORT_D
b7c80 45 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 ESCRIPTOR_rtutils.SCardUIDlgSele
b7ca0 63 74 43 61 72 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 ctCardW.__imp_SCardUIDlgSelectCa
b7cc0 72 64 57 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 5f 5f 69 6d 70 5f rdW.SCardUIDlgSelectCardA.__imp_
b7ce0 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 53 43 61 72 64 44 6c 67 45 78 SCardUIDlgSelectCardA.SCardDlgEx
b7d00 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 tendedError.__imp_SCardDlgExtend
b7d20 65 64 45 72 72 6f 72 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 edError.GetOpenCardNameW.__imp_G
b7d40 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 etOpenCardNameW.GetOpenCardNameA
b7d60 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 7f 73 63 61 72 64 64 6c .__imp_GetOpenCardNameA..scarddl
b7d80 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 g_NULL_THUNK_DATA.__IMPORT_DESCR
b7da0 49 50 54 4f 52 5f 73 63 61 72 64 64 6c 67 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 IPTOR_scarddlg.SslGetServerIdent
b7dc0 69 74 79 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 53 ity.__imp_SslGetServerIdentity.S
b7de0 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 slGetMaximumKeySize.__imp_SslGet
b7e00 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 MaximumKeySize.SslGetExtensions.
b7e20 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 53 73 6c 47 65 6e 65 72 61 __imp_SslGetExtensions.SslGenera
b7e40 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 6e 65 72 61 74 65 52 61 teRandomBits.__imp_SslGenerateRa
b7e60 6e 64 6f 6d 42 69 74 73 00 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d ndomBits.SslFreeCertificate.__im
b7e80 70 5f 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c 45 6d 70 74 79 43 61 63 p_SslFreeCertificate.SslEmptyCac
b7ea0 68 65 57 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 53 73 6c 45 6d 70 74 heW.__imp_SslEmptyCacheW.SslEmpt
b7ec0 79 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 53 73 6c yCacheA.__imp_SslEmptyCacheA.Ssl
b7ee0 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 43 72 61 63 6b 43 CrackCertificate.__imp_SslCrackC
b7f00 65 72 74 69 66 69 63 61 74 65 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ertificate..schannel_NULL_THUNK_
b7f20 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e 6e 65 DATA.__IMPORT_DESCRIPTOR_schanne
b7f40 6c 00 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 69 l.VerifySignature.__imp_VerifySi
b7f60 67 6e 61 74 75 72 65 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 54 72 61 gnature.TranslateNameW.__imp_Tra
b7f80 6e 73 6c 61 74 65 4e 61 6d 65 57 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 nslateNameW.TranslateNameA.__imp
b7fa0 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e _TranslateNameA.SspiZeroAuthIden
b7fc0 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 tity.__imp_SspiZeroAuthIdentity.
b7fe0 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 SspiValidateAuthIdentity.__imp_S
b8000 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 55 6e 6d 61 spiValidateAuthIdentity.SspiUnma
b8020 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 55 6e 6d 61 rshalAuthIdentity.__imp_SspiUnma
b8040 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 rshalAuthIdentity.SspiPrepareFor
b8060 43 72 65 64 57 72 69 74 65 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 CredWrite.__imp_SspiPrepareForCr
b8080 65 64 57 72 69 74 65 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 5f edWrite.SspiPrepareForCredRead._
b80a0 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 53 73 70 69 _imp_SspiPrepareForCredRead.Sspi
b80c0 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 4d 61 MarshalAuthIdentity.__imp_SspiMa
b80e0 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 rshalAuthIdentity.SspiLocalFree.
b8100 5f 5f 69 6d 70 5f 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 53 73 70 69 49 73 41 75 74 68 49 64 __imp_SspiLocalFree.SspiIsAuthId
b8120 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 41 75 74 68 entityEncrypted.__imp_SspiIsAuth
b8140 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 53 73 70 69 47 65 74 54 61 72 67 65 74 48 IdentityEncrypted.SspiGetTargetH
b8160 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e ostName.__imp_SspiGetTargetHostN
b8180 61 6d 65 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 ame.SspiFreeAuthIdentity.__imp_S
b81a0 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 78 63 6c 75 64 65 50 spiFreeAuthIdentity.SspiExcludeP
b81c0 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 65 00 ackage.__imp_SspiExcludePackage.
b81e0 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 SspiEncryptAuthIdentity.__imp_Ss
b8200 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e 63 6f 64 65 piEncryptAuthIdentity.SspiEncode
b8220 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 StringsAsAuthIdentity.__imp_Sspi
b8240 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 EncodeStringsAsAuthIdentity.Sspi
b8260 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 5f 5f 69 6d EncodeAuthIdentityAsStrings.__im
b8280 70 5f 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 p_SspiEncodeAuthIdentityAsString
b82a0 73 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f s.SspiDecryptAuthIdentity.__imp_
b82c0 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 43 6f 70 79 SspiDecryptAuthIdentity.SspiCopy
b82e0 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 70 79 41 75 74 68 49 AuthIdentity.__imp_SspiCopyAuthI
b8300 64 65 6e 74 69 74 79 00 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 dentity.SspiCompareAuthIdentitie
b8320 73 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 s.__imp_SspiCompareAuthIdentitie
b8340 73 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d s.SetCredentialsAttributesW.__im
b8360 70 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 43 p_SetCredentialsAttributesW.SetC
b8380 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 redentialsAttributesA.__imp_SetC
b83a0 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 43 6f 6e 74 65 78 74 redentialsAttributesA.SetContext
b83c0 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 AttributesW.__imp_SetContextAttr
b83e0 69 62 75 74 65 73 57 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f ibutesW.SetContextAttributesA.__
b8400 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 53 61 73 6c 53 65 imp_SetContextAttributesA.SaslSe
b8420 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 73 6c 53 65 74 43 6f 6e 74 tContextOption.__imp_SaslSetCont
b8440 65 78 74 4f 70 74 69 6f 6e 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 extOption.SaslInitializeSecurity
b8460 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 ContextW.__imp_SaslInitializeSec
b8480 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 urityContextW.SaslInitializeSecu
b84a0 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a rityContextA.__imp_SaslInitializ
b84c0 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 eSecurityContextA.SaslIdentifyPa
b84e0 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 ckageW.__imp_SaslIdentifyPackage
b8500 57 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 61 73 W.SaslIdentifyPackageA.__imp_Sas
b8520 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 lIdentifyPackageA.SaslGetProfile
b8540 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 PackageW.__imp_SaslGetProfilePac
b8560 6b 61 67 65 57 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 5f 5f 69 kageW.SaslGetProfilePackageA.__i
b8580 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 53 61 73 6c 47 65 mp_SaslGetProfilePackageA.SaslGe
b85a0 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 43 6f 6e 74 tContextOption.__imp_SaslGetCont
b85c0 65 78 74 4f 70 74 69 6f 6e 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 extOption.SaslEnumerateProfilesW
b85e0 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 53 61 .__imp_SaslEnumerateProfilesW.Sa
b8600 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 slEnumerateProfilesA.__imp_SaslE
b8620 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 numerateProfilesA.SaslAcceptSecu
b8640 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 rityContext.__imp_SaslAcceptSecu
b8660 72 69 74 79 43 6f 6e 74 65 78 74 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 rityContext.RevertSecurityContex
b8680 74 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 51 75 t.__imp_RevertSecurityContext.Qu
b86a0 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 51 75 erySecurityPackageInfoW.__imp_Qu
b86c0 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 51 75 65 72 79 53 65 63 erySecurityPackageInfoW.QuerySec
b86e0 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 urityPackageInfoA.__imp_QuerySec
b8700 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 51 75 65 72 79 53 65 63 75 72 69 74 79 43 urityPackageInfoA.QuerySecurityC
b8720 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 43 ontextToken.__imp_QuerySecurityC
b8740 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 ontextToken.QueryCredentialsAttr
b8760 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 ibutesW.__imp_QueryCredentialsAt
b8780 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 tributesW.QueryCredentialsAttrib
b87a0 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 utesA.__imp_QueryCredentialsAttr
b87c0 69 62 75 74 65 73 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 ibutesA.QueryContextAttributesW.
b87e0 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 51 75 __imp_QueryContextAttributesW.Qu
b8800 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 eryContextAttributesA.__imp_Quer
b8820 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 4d 61 6b 65 53 69 67 6e 61 74 75 72 yContextAttributesA.MakeSignatur
b8840 65 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 4c 73 61 55 6e 72 65 67 69 73 e.__imp_MakeSignature.LsaUnregis
b8860 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d terPolicyChangeNotification.__im
b8880 70 5f 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 p_LsaUnregisterPolicyChangeNotif
b88a0 69 63 61 74 69 6f 6e 00 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e ication.LsaRegisterPolicyChangeN
b88c0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c otification.__imp_LsaRegisterPol
b88e0 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4c 73 61 52 65 67 69 73 74 65 icyChangeNotification.LsaRegiste
b8900 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 67 69 73 74 65 72 4c rLogonProcess.__imp_LsaRegisterL
b8920 6f 67 6f 6e 50 72 6f 63 65 73 73 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 61 74 ogonProcess.LsaLookupAuthenticat
b8940 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e ionPackage.__imp_LsaLookupAuthen
b8960 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 5f 5f 69 ticationPackage.LsaLogonUser.__i
b8980 6d 70 5f 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 mp_LsaLogonUser.LsaGetLogonSessi
b89a0 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 onData.__imp_LsaGetLogonSessionD
b89c0 61 74 61 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4c 73 ata.LsaFreeReturnBuffer.__imp_Ls
b89e0 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f aFreeReturnBuffer.LsaEnumerateLo
b8a00 67 6f 6e 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f gonSessions.__imp_LsaEnumerateLo
b8a20 67 6f 6e 53 65 73 73 69 6f 6e 73 00 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 gonSessions.LsaDeregisterLogonPr
b8a40 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 ocess.__imp_LsaDeregisterLogonPr
b8a60 6f 63 65 73 73 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f ocess.LsaConnectUntrusted.__imp_
b8a80 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 4c 73 61 43 61 6c 6c 41 75 74 68 65 LsaConnectUntrusted.LsaCallAuthe
b8aa0 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 61 6c 6c 41 75 nticationPackage.__imp_LsaCallAu
b8ac0 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 thenticationPackage.InitializeSe
b8ae0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 curityContextW.__imp_InitializeS
b8b00 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 ecurityContextW.InitializeSecuri
b8b20 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 tyContextA.__imp_InitializeSecur
b8b40 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 ityContextA.InitSecurityInterfac
b8b60 65 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 eW.__imp_InitSecurityInterfaceW.
b8b80 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 49 6e 69 InitSecurityInterfaceA.__imp_Ini
b8ba0 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 49 6d 70 6f 72 74 53 65 63 75 72 69 tSecurityInterfaceA.ImportSecuri
b8bc0 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 tyContextW.__imp_ImportSecurityC
b8be0 6f 6e 74 65 78 74 57 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f ontextW.ImportSecurityContextA._
b8c00 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6d 70 65 _imp_ImportSecurityContextA.Impe
b8c20 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 70 rsonateSecurityContext.__imp_Imp
b8c40 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 47 65 74 55 73 65 72 4e ersonateSecurityContext.GetUserN
b8c60 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 47 65 74 55 ameExW.__imp_GetUserNameExW.GetU
b8c80 73 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 serNameExA.__imp_GetUserNameExA.
b8ca0 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 GetComputerObjectNameW.__imp_Get
b8cc0 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4f ComputerObjectNameW.GetComputerO
b8ce0 62 6a 65 63 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 bjectNameA.__imp_GetComputerObje
b8d00 63 74 4e 61 6d 65 41 00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 5f 5f ctNameA.FreeCredentialsHandle.__
b8d20 69 6d 70 5f 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 46 72 65 65 43 6f imp_FreeCredentialsHandle.FreeCo
b8d40 6e 74 65 78 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 ntextBuffer.__imp_FreeContextBuf
b8d60 66 65 72 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f fer.ExportSecurityContext.__imp_
b8d80 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 45 6e 75 6d 65 72 61 74 65 53 ExportSecurityContext.EnumerateS
b8da0 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 ecurityPackagesW.__imp_Enumerate
b8dc0 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 SecurityPackagesW.EnumerateSecur
b8de0 69 74 79 50 61 63 6b 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 ityPackagesA.__imp_EnumerateSecu
b8e00 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 rityPackagesA.EncryptMessage.__i
b8e20 6d 70 5f 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 mp_EncryptMessage.DeleteSecurity
b8e40 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 PackageW.__imp_DeleteSecurityPac
b8e60 6b 61 67 65 57 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 kageW.DeleteSecurityPackageA.__i
b8e80 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 44 65 6c 65 74 65 mp_DeleteSecurityPackageA.Delete
b8ea0 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 SecurityContext.__imp_DeleteSecu
b8ec0 72 69 74 79 43 6f 6e 74 65 78 74 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 rityContext.DecryptMessage.__imp
b8ee0 5f 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 _DecryptMessage.CredUnmarshalTar
b8f00 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 getInfo.__imp_CredUnmarshalTarge
b8f20 74 49 6e 66 6f 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d tInfo.CredMarshalTargetInfo.__im
b8f40 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 6f 6d 70 6c 65 74 65 p_CredMarshalTargetInfo.Complete
b8f60 41 75 74 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 AuthToken.__imp_CompleteAuthToke
b8f80 6e 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 5f 5f 69 6d 70 5f 43 n.ChangeAccountPasswordW.__imp_C
b8fa0 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 43 68 61 6e 67 65 41 63 63 6f hangeAccountPasswordW.ChangeAcco
b8fc0 75 6e 74 50 61 73 73 77 6f 72 64 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 untPasswordA.__imp_ChangeAccount
b8fe0 50 61 73 73 77 6f 72 64 41 00 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 5f 5f 69 6d PasswordA.ApplyControlToken.__im
b9000 70 5f 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 41 64 64 53 65 63 75 72 69 74 79 50 p_ApplyControlToken.AddSecurityP
b9020 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 ackageW.__imp_AddSecurityPackage
b9040 57 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 41 64 64 53 W.AddSecurityPackageA.__imp_AddS
b9060 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 ecurityPackageA.AddCredentialsW.
b9080 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 41 64 64 43 72 65 64 65 6e 74 __imp_AddCredentialsW.AddCredent
b90a0 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 41 63 71 75 ialsA.__imp_AddCredentialsA.Acqu
b90c0 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 41 63 71 75 ireCredentialsHandleW.__imp_Acqu
b90e0 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 41 63 71 75 69 72 65 43 72 65 ireCredentialsHandleW.AcquireCre
b9100 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 43 72 65 dentialsHandleA.__imp_AcquireCre
b9120 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f dentialsHandleA.AcceptSecurityCo
b9140 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 ntext.__imp_AcceptSecurityContex
b9160 74 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 t..secur32_NULL_THUNK_DATA.__IMP
b9180 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 72 33 32 00 49 73 4e 65 74 77 6f 72 6b ORT_DESCRIPTOR_secur32.IsNetwork
b91a0 41 6c 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 49 73 44 65 73 Alive.__imp_IsNetworkAlive.IsDes
b91c0 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 tinationReachableW.__imp_IsDesti
b91e0 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 nationReachableW.IsDestinationRe
b9200 61 63 68 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 achableA.__imp_IsDestinationReac
b9220 68 61 62 6c 65 41 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 hableA..sensapi_NULL_THUNK_DATA.
b9240 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 53 65 72 69 __IMPORT_DESCRIPTOR_sensapi.Seri
b9260 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c alizationBufferFree.__imp_Serial
b9280 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 izationBufferFree.SerializationB
b92a0 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 74 69 6f ufferAllocate.__imp_Serializatio
b92c0 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e nBufferAllocate.SensorCollection
b92e0 47 65 74 41 74 00 5f 5f 69 6d 70 5f 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 GetAt.__imp_SensorCollectionGetA
b9300 74 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 t.PropertiesListGetFillableCount
b9320 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 .__imp_PropertiesListGetFillable
b9340 43 6f 75 6e 74 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 Count.PropertiesListCopy.__imp_P
b9360 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 ropertiesListCopy.PropVariantGet
b9380 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 Information.__imp_PropVariantGet
b93a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 50 72 6f Information.PropKeyFindKeySetPro
b93c0 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 pVariant.__imp_PropKeyFindKeySet
b93e0 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 PropVariant.PropKeyFindKeyGetUsh
b9400 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 ort.__imp_PropKeyFindKeyGetUshor
b9420 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 t.PropKeyFindKeyGetUlong.__imp_P
b9440 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 6e ropKeyFindKeyGetUlong.PropKeyFin
b9460 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 dKeyGetPropVariant.__imp_PropKey
b9480 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 4b 65 79 46 69 6e FindKeyGetPropVariant.PropKeyFin
b94a0 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 dKeyGetNthUshort.__imp_PropKeyFi
b94c0 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 ndKeyGetNthUshort.PropKeyFindKey
b94e0 47 65 74 4e 74 68 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 GetNthUlong.__imp_PropKeyFindKey
b9500 47 65 74 4e 74 68 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 GetNthUlong.PropKeyFindKeyGetNth
b9520 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 Int64.__imp_PropKeyFindKeyGetNth
b9540 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 5f 5f 69 Int64.PropKeyFindKeyGetInt64.__i
b9560 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 50 72 6f 70 4b 65 mp_PropKeyFindKeyGetInt64.PropKe
b9580 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 yFindKeyGetInt32.__imp_PropKeyFi
b95a0 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 ndKeyGetInt32.PropKeyFindKeyGetG
b95c0 75 69 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 uid.__imp_PropKeyFindKeyGetGuid.
b95e0 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 50 72 6f PropKeyFindKeyGetFloat.__imp_Pro
b9600 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b pKeyFindKeyGetFloat.PropKeyFindK
b9620 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b eyGetFileTime.__imp_PropKeyFindK
b9640 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 eyGetFileTime.PropKeyFindKeyGetD
b9660 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 ouble.__imp_PropKeyFindKeyGetDou
b9680 62 6c 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 5f 5f 69 6d 70 5f ble.PropKeyFindKeyGetBool.__imp_
b96a0 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 49 73 53 65 6e 73 6f 72 53 75 PropKeyFindKeyGetBool.IsSensorSu
b96c0 62 73 63 72 69 62 65 64 00 5f 5f 69 6d 70 5f 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 bscribed.__imp_IsSensorSubscribe
b96e0 64 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 d.IsKeyPresentInPropertyList.__i
b9700 6d 70 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 49 73 mp_IsKeyPresentInPropertyList.Is
b9720 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 KeyPresentInCollectionList.__imp
b9740 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 49 73 _IsKeyPresentInCollectionList.Is
b9760 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 47 55 49 44 50 72 GUIDPresentInList.__imp_IsGUIDPr
b9780 65 73 65 6e 74 49 6e 4c 69 73 74 00 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 esentInList.IsCollectionListSame
b97a0 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 49 6e 69 74 .__imp_IsCollectionListSame.Init
b97c0 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 PropVariantFromFloat.__imp_InitP
b97e0 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 ropVariantFromFloat.InitPropVari
b9800 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 antFromCLSIDArray.__imp_InitProp
b9820 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 47 65 74 50 65 72 66 6f 72 6d VariantFromCLSIDArray.GetPerform
b9840 61 6e 63 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d anceTime.__imp_GetPerformanceTim
b9860 65 00 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 5f 5f 69 e.EvaluateActivityThresholds.__i
b9880 6d 70 5f 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 43 6f mp_EvaluateActivityThresholds.Co
b98a0 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 llectionsListUpdateMarshalledPoi
b98c0 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 nter.__imp_CollectionsListUpdate
b98e0 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 MarshalledPointer.CollectionsLis
b9900 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 tSortSubscribedActivitiesByConfi
b9920 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 dence.__imp_CollectionsListSortS
b9940 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 ubscribedActivitiesByConfidence.
b9960 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 CollectionsListSerializeToBuffer
b9980 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 .__imp_CollectionsListSerializeT
b99a0 6f 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 oBuffer.CollectionsListMarshall.
b99c0 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 43 6f __imp_CollectionsListMarshall.Co
b99e0 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 5f llectionsListGetSerializedSize._
b9a00 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 _imp_CollectionsListGetSerialize
b9a20 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c dSize.CollectionsListGetMarshall
b9a40 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 edSizeWithoutSerialization.__imp
b9a60 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a _CollectionsListGetMarshalledSiz
b9a80 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 43 6f 6c 6c 65 63 74 69 6f 6e eWithoutSerialization.Collection
b9aa0 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c sListGetMarshalledSize.__imp_Col
b9ac0 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 43 6f lectionsListGetMarshalledSize.Co
b9ae0 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 5f 5f llectionsListGetFillableCount.__
b9b00 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f imp_CollectionsListGetFillableCo
b9b20 75 6e 74 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 unt.CollectionsListDeserializeFr
b9b40 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 omBuffer.__imp_CollectionsListDe
b9b60 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c serializeFromBuffer.CollectionsL
b9b80 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 istCopyAndMarshall.__imp_Collect
b9ba0 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 ionsListCopyAndMarshall.Collecti
b9bc0 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a onsListAllocateBufferAndSerializ
b9be0 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 e.__imp_CollectionsListAllocateB
b9c00 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 ufferAndSerialize..sensorsutilsv
b9c20 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 2_NULL_THUNK_DATA.__IMPORT_DESCR
b9c40 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 53 65 74 75 70 57 72 69 74 65 54 IPTOR_sensorsutilsv2.SetupWriteT
b9c60 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 extLogInfLine.__imp_SetupWriteTe
b9c80 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 xtLogInfLine.SetupWriteTextLogEr
b9ca0 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 ror.__imp_SetupWriteTextLogError
b9cc0 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 .SetupWriteTextLog.__imp_SetupWr
b9ce0 69 74 65 54 65 78 74 4c 6f 67 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 5f iteTextLog.SetupVerifyInfFileW._
b9d00 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 56 65 _imp_SetupVerifyInfFileW.SetupVe
b9d20 72 69 66 79 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e rifyInfFileA.__imp_SetupVerifyIn
b9d40 66 46 69 6c 65 41 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 5f 5f 69 fFileA.SetupUninstallOEMInfW.__i
b9d60 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 55 6e mp_SetupUninstallOEMInfW.SetupUn
b9d80 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 installOEMInfA.__imp_SetupUninst
b9da0 61 6c 6c 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f allOEMInfA.SetupUninstallNewlyCo
b9dc0 70 69 65 64 49 6e 66 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 piedInfs.__imp_SetupUninstallNew
b9de0 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c lyCopiedInfs.SetupTerminateFileL
b9e00 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 53 og.__imp_SetupTerminateFileLog.S
b9e20 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 etupTermDefaultQueueCallback.__i
b9e40 6d 70 5f 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b mp_SetupTermDefaultQueueCallback
b9e60 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 .SetupSetThreadLogToken.__imp_Se
b9e80 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 53 65 74 53 6f 75 tupSetThreadLogToken.SetupSetSou
b9ea0 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 rceListW.__imp_SetupSetSourceLis
b9ec0 74 57 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 tW.SetupSetSourceListA.__imp_Set
b9ee0 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 upSetSourceListA.SetupSetPlatfor
b9f00 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 6c 61 mPathOverrideW.__imp_SetupSetPla
b9f20 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 tformPathOverrideW.SetupSetPlatf
b9f40 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 ormPathOverrideA.__imp_SetupSetP
b9f60 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 53 65 74 75 70 53 65 74 4e 6f 6e latformPathOverrideA.SetupSetNon
b9f80 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 4e 6f InteractiveMode.__imp_SetupSetNo
b9fa0 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 nInteractiveMode.SetupSetFileQue
b9fc0 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 ueFlags.__imp_SetupSetFileQueueF
b9fe0 6c 61 67 73 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 lags.SetupSetFileQueueAlternateP
ba000 6c 61 74 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 latformW.__imp_SetupSetFileQueue
ba020 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 AlternatePlatformW.SetupSetFileQ
ba040 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 ueueAlternatePlatformA.__imp_Set
ba060 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 upSetFileQueueAlternatePlatformA
ba080 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 .SetupSetDirectoryIdW.__imp_Setu
ba0a0 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f pSetDirectoryIdW.SetupSetDirecto
ba0c0 72 79 49 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 ryIdExW.__imp_SetupSetDirectoryI
ba0e0 64 45 78 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 5f 5f 69 6d dExW.SetupSetDirectoryIdExA.__im
ba100 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 53 65 74 75 70 53 65 p_SetupSetDirectoryIdExA.SetupSe
ba120 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 tDirectoryIdA.__imp_SetupSetDire
ba140 63 74 6f 72 79 49 64 41 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 ctoryIdA.SetupScanFileQueueW.__i
ba160 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 75 70 53 63 61 6e mp_SetupScanFileQueueW.SetupScan
ba180 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 FileQueueA.__imp_SetupScanFileQu
ba1a0 65 75 65 41 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 eueA.SetupRenameErrorW.__imp_Set
ba1c0 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 upRenameErrorW.SetupRenameErrorA
ba1e0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 53 65 74 75 70 52 65 .__imp_SetupRenameErrorA.SetupRe
ba200 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f moveSectionFromDiskSpaceListW.__
ba220 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 imp_SetupRemoveSectionFromDiskSp
ba240 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 aceListW.SetupRemoveSectionFromD
ba260 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 iskSpaceListA.__imp_SetupRemoveS
ba280 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 ectionFromDiskSpaceListA.SetupRe
ba2a0 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c moveInstallSectionFromDiskSpaceL
ba2c0 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 istW.__imp_SetupRemoveInstallSec
ba2e0 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f tionFromDiskSpaceListW.SetupRemo
ba300 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 veInstallSectionFromDiskSpaceLis
ba320 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 tA.__imp_SetupRemoveInstallSecti
ba340 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 onFromDiskSpaceListA.SetupRemove
ba360 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 FromSourceListW.__imp_SetupRemov
ba380 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d eFromSourceListW.SetupRemoveFrom
ba3a0 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f SourceListA.__imp_SetupRemoveFro
ba3c0 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b mSourceListA.SetupRemoveFromDisk
ba3e0 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d SpaceListW.__imp_SetupRemoveFrom
ba400 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 DiskSpaceListW.SetupRemoveFromDi
ba420 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 skSpaceListA.__imp_SetupRemoveFr
ba440 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 omDiskSpaceListA.SetupRemoveFile
ba460 4c 6f 67 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c LogEntryW.__imp_SetupRemoveFileL
ba480 6f 67 45 6e 74 72 79 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 ogEntryW.SetupRemoveFileLogEntry
ba4a0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 A.__imp_SetupRemoveFileLogEntryA
ba4c0 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 .SetupQueueRenameW.__imp_SetupQu
ba4e0 65 75 65 52 65 6e 61 6d 65 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 eueRenameW.SetupQueueRenameSecti
ba500 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f onW.__imp_SetupQueueRenameSectio
ba520 6e 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d nW.SetupQueueRenameSectionA.__im
ba540 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 p_SetupQueueRenameSectionA.Setup
ba560 51 75 65 75 65 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e QueueRenameA.__imp_SetupQueueRen
ba580 61 6d 65 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 ameA.SetupQueueDeleteW.__imp_Set
ba5a0 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 upQueueDeleteW.SetupQueueDeleteS
ba5c0 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 ectionW.__imp_SetupQueueDeleteSe
ba5e0 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 ctionW.SetupQueueDeleteSectionA.
ba600 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 53 __imp_SetupQueueDeleteSectionA.S
ba620 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 etupQueueDeleteA.__imp_SetupQueu
ba640 65 44 65 6c 65 74 65 41 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 eDeleteA.SetupQueueDefaultCopyW.
ba660 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 53 65 74 __imp_SetupQueueDefaultCopyW.Set
ba680 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 upQueueDefaultCopyA.__imp_SetupQ
ba6a0 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 ueueDefaultCopyA.SetupQueueCopyW
ba6c0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 53 65 74 75 70 51 75 65 75 .__imp_SetupQueueCopyW.SetupQueu
ba6e0 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f eCopySectionW.__imp_SetupQueueCo
ba700 70 79 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e pySectionW.SetupQueueCopySection
ba720 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 53 A.__imp_SetupQueueCopySectionA.S
ba740 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 65 74 etupQueueCopyIndirectW.__imp_Set
ba760 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 53 65 74 75 70 51 75 65 75 65 43 upQueueCopyIndirectW.SetupQueueC
ba780 6f 70 79 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 opyIndirectA.__imp_SetupQueueCop
ba7a0 79 49 6e 64 69 72 65 63 74 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 5f 5f 69 6d 70 yIndirectA.SetupQueueCopyA.__imp
ba7c0 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 _SetupQueueCopyA.SetupQuerySpace
ba7e0 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 RequiredOnDriveW.__imp_SetupQuer
ba800 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 53 65 74 75 70 51 75 65 72 ySpaceRequiredOnDriveW.SetupQuer
ba820 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 53 65 74 ySpaceRequiredOnDriveA.__imp_Set
ba840 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 53 65 74 upQuerySpaceRequiredOnDriveA.Set
ba860 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 upQuerySourceListW.__imp_SetupQu
ba880 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c erySourceListW.SetupQuerySourceL
ba8a0 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 istA.__imp_SetupQuerySourceListA
ba8c0 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e .SetupQueryInfVersionInformation
ba8e0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f W.__imp_SetupQueryInfVersionInfo
ba900 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 rmationW.SetupQueryInfVersionInf
ba920 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 ormationA.__imp_SetupQueryInfVer
ba940 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 sionInformationA.SetupQueryInfOr
ba960 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 iginalFileInformationW.__imp_Set
ba980 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f upQueryInfOriginalFileInformatio
ba9a0 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f nW.SetupQueryInfOriginalFileInfo
ba9c0 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 rmationA.__imp_SetupQueryInfOrig
ba9e0 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 inalFileInformationA.SetupQueryI
baa00 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 nfFileInformationW.__imp_SetupQu
baa20 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 eryInfFileInformationW.SetupQuer
baa40 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 yInfFileInformationA.__imp_Setup
baa60 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 QueryInfFileInformationA.SetupQu
baa80 65 72 79 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 eryFileLogW.__imp_SetupQueryFile
baaa0 4c 6f 67 57 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 LogW.SetupQueryFileLogA.__imp_Se
baac0 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 tupQueryFileLogA.SetupQueryDrive
baae0 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 sInDiskSpaceListW.__imp_SetupQue
bab00 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 51 75 ryDrivesInDiskSpaceListW.SetupQu
bab20 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f eryDrivesInDiskSpaceListA.__imp_
bab40 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 SetupQueryDrivesInDiskSpaceListA
bab60 00 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 .SetupPromptReboot.__imp_SetupPr
bab80 6f 6d 70 74 52 65 62 6f 6f 74 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 5f omptReboot.SetupPromptForDiskW._
baba0 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 53 65 74 75 70 50 72 _imp_SetupPromptForDiskW.SetupPr
babc0 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f omptForDiskA.__imp_SetupPromptFo
babe0 72 44 69 73 6b 41 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f rDiskA.SetupPrepareQueueForResto
bac00 72 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 reW.__imp_SetupPrepareQueueForRe
bac20 73 74 6f 72 65 57 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f storeW.SetupPrepareQueueForResto
bac40 72 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 reA.__imp_SetupPrepareQueueForRe
bac60 73 74 6f 72 65 41 00 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 5f 5f 69 6d 70 5f storeA.SetupOpenMasterInf.__imp_
bac80 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 SetupOpenMasterInf.SetupOpenLog.
baca0 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 __imp_SetupOpenLog.SetupOpenInfF
bacc0 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 53 65 74 ileW.__imp_SetupOpenInfFileW.Set
bace0 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 6e upOpenInfFileA.__imp_SetupOpenIn
bad00 66 46 69 6c 65 41 00 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f fFileA.SetupOpenFileQueue.__imp_
bad20 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 SetupOpenFileQueue.SetupOpenAppe
bad40 6e 64 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 ndInfFileW.__imp_SetupOpenAppend
bad60 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 InfFileW.SetupOpenAppendInfFileA
bad80 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 53 .__imp_SetupOpenAppendInfFileA.S
bada0 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 etupLogFileW.__imp_SetupLogFileW
badc0 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c .SetupLogFileA.__imp_SetupLogFil
bade0 65 41 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 eA.SetupLogErrorW.__imp_SetupLog
bae00 45 72 72 6f 72 57 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 ErrorW.SetupLogErrorA.__imp_Setu
bae20 70 4c 6f 67 45 72 72 6f 72 41 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 pLogErrorA.SetupIterateCabinetW.
bae40 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 53 65 74 75 70 __imp_SetupIterateCabinetW.Setup
bae60 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 72 61 IterateCabinetA.__imp_SetupItera
bae80 74 65 43 61 62 69 6e 65 74 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 teCabinetA.SetupInstallServicesF
baea0 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c romInfSectionW.__imp_SetupInstal
baec0 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e lServicesFromInfSectionW.SetupIn
baee0 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 5f stallServicesFromInfSectionExW._
baf00 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 _imp_SetupInstallServicesFromInf
baf20 53 65 63 74 69 6f 6e 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 SectionExW.SetupInstallServicesF
baf40 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 romInfSectionExA.__imp_SetupInst
baf60 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 53 65 74 allServicesFromInfSectionExA.Set
baf80 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 upInstallServicesFromInfSectionA
bafa0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 .__imp_SetupInstallServicesFromI
bafc0 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 nfSectionA.SetupInstallFromInfSe
bafe0 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 ctionW.__imp_SetupInstallFromInf
bb000 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 SectionW.SetupInstallFromInfSect
bb020 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 ionA.__imp_SetupInstallFromInfSe
bb040 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 ctionA.SetupInstallFilesFromInfS
bb060 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 ectionW.__imp_SetupInstallFilesF
bb080 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 romInfSectionW.SetupInstallFiles
bb0a0 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 FromInfSectionA.__imp_SetupInsta
bb0c0 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 llFilesFromInfSectionA.SetupInst
bb0e0 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 allFileW.__imp_SetupInstallFileW
bb100 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 .SetupInstallFileExW.__imp_Setup
bb120 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 InstallFileExW.SetupInstallFileE
bb140 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 53 65 74 xA.__imp_SetupInstallFileExA.Set
bb160 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c upInstallFileA.__imp_SetupInstal
bb180 6c 46 69 6c 65 41 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 5f lFileA.SetupInitializeFileLogW._
bb1a0 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 53 65 74 _imp_SetupInitializeFileLogW.Set
bb1c0 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 upInitializeFileLogA.__imp_Setup
bb1e0 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 InitializeFileLogA.SetupInitDefa
bb200 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e ultQueueCallbackEx.__imp_SetupIn
bb220 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 53 65 74 75 70 49 6e itDefaultQueueCallbackEx.SetupIn
bb240 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 itDefaultQueueCallback.__imp_Set
bb260 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 70 upInitDefaultQueueCallback.Setup
bb280 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 GetThreadLogToken.__imp_SetupGet
bb2a0 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 ThreadLogToken.SetupGetTargetPat
bb2c0 68 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 53 65 74 hW.__imp_SetupGetTargetPathW.Set
bb2e0 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 upGetTargetPathA.__imp_SetupGetT
bb300 61 72 67 65 74 50 61 74 68 41 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 argetPathA.SetupGetStringFieldW.
bb320 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 53 65 74 75 70 __imp_SetupGetStringFieldW.Setup
bb340 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 GetStringFieldA.__imp_SetupGetSt
bb360 72 69 6e 67 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 5f ringFieldA.SetupGetSourceInfoW._
bb380 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 53 65 74 75 70 47 65 _imp_SetupGetSourceInfoW.SetupGe
bb3a0 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 tSourceInfoA.__imp_SetupGetSourc
bb3c0 65 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 5f eInfoA.SetupGetSourceFileSizeW._
bb3e0 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 53 65 74 _imp_SetupGetSourceFileSizeW.Set
bb400 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 upGetSourceFileSizeA.__imp_Setup
bb420 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 GetSourceFileSizeA.SetupGetSourc
bb440 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 eFileLocationW.__imp_SetupGetSou
bb460 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 rceFileLocationW.SetupGetSourceF
bb480 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 ileLocationA.__imp_SetupGetSourc
bb4a0 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 eFileLocationA.SetupGetNonIntera
bb4c0 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 ctiveMode.__imp_SetupGetNonInter
bb4e0 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 activeMode.SetupGetMultiSzFieldW
bb500 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 53 65 74 .__imp_SetupGetMultiSzFieldW.Set
bb520 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 upGetMultiSzFieldA.__imp_SetupGe
bb540 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 tMultiSzFieldA.SetupGetLineTextW
bb560 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 53 65 74 75 70 47 65 .__imp_SetupGetLineTextW.SetupGe
bb580 74 4c 69 6e 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 tLineTextA.__imp_SetupGetLineTex
bb5a0 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 tA.SetupGetLineCountW.__imp_Setu
bb5c0 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 pGetLineCountW.SetupGetLineCount
bb5e0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 53 65 74 75 70 A.__imp_SetupGetLineCountA.Setup
bb600 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 GetLineByIndexW.__imp_SetupGetLi
bb620 6e 65 42 79 49 6e 64 65 78 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 neByIndexW.SetupGetLineByIndexA.
bb640 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 53 65 74 75 70 __imp_SetupGetLineByIndexA.Setup
bb660 47 65 74 49 6e 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 GetIntField.__imp_SetupGetIntFie
bb680 6c 64 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 5f 5f 69 ld.SetupGetInfPublishedNameW.__i
bb6a0 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 53 65 74 mp_SetupGetInfPublishedNameW.Set
bb6c0 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 upGetInfPublishedNameA.__imp_Set
bb6e0 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 53 65 74 75 70 47 65 74 49 upGetInfPublishedNameA.SetupGetI
bb700 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 nfInformationW.__imp_SetupGetInf
bb720 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 InformationW.SetupGetInfInformat
bb740 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f ionA.__imp_SetupGetInfInformatio
bb760 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 nA.SetupGetInfFileListW.__imp_Se
bb780 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 tupGetInfFileListW.SetupGetInfFi
bb7a0 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 leListA.__imp_SetupGetInfFileLis
bb7c0 74 41 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f tA.SetupGetInfDriverStoreLocatio
bb7e0 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c nW.__imp_SetupGetInfDriverStoreL
bb800 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c ocationW.SetupGetInfDriverStoreL
bb820 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 ocationA.__imp_SetupGetInfDriver
bb840 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 StoreLocationA.SetupGetFileQueue
bb860 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 Flags.__imp_SetupGetFileQueueFla
bb880 67 73 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f gs.SetupGetFileQueueCount.__imp_
bb8a0 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 46 SetupGetFileQueueCount.SetupGetF
bb8c0 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 ileCompressionInfoW.__imp_SetupG
bb8e0 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 53 65 74 75 70 47 65 74 46 etFileCompressionInfoW.SetupGetF
bb900 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 ileCompressionInfoExW.__imp_Setu
bb920 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 53 65 74 75 70 pGetFileCompressionInfoExW.Setup
bb940 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f GetFileCompressionInfoExA.__imp_
bb960 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 53 SetupGetFileCompressionInfoExA.S
bb980 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d etupGetFileCompressionInfoA.__im
bb9a0 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 53 p_SetupGetFileCompressionInfoA.S
bb9c0 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 etupGetFieldCount.__imp_SetupGet
bb9e0 46 69 65 6c 64 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 5f FieldCount.SetupGetBinaryField._
bba00 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 53 65 74 75 70 47 65 _imp_SetupGetBinaryField.SetupGe
bba20 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 tBackupInformationW.__imp_SetupG
bba40 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 42 61 63 etBackupInformationW.SetupGetBac
bba60 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 61 kupInformationA.__imp_SetupGetBa
bba80 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 ckupInformationA.SetupFreeSource
bbaa0 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 ListW.__imp_SetupFreeSourceListW
bbac0 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 .SetupFreeSourceListA.__imp_Setu
bbae0 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 pFreeSourceListA.SetupFindNextMa
bbb00 74 63 68 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 tchLineW.__imp_SetupFindNextMatc
bbb20 68 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 5f hLineW.SetupFindNextMatchLineA._
bbb40 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 53 65 74 _imp_SetupFindNextMatchLineA.Set
bbb60 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 upFindNextLine.__imp_SetupFindNe
bbb80 78 74 4c 69 6e 65 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 5f 5f 69 6d 70 xtLine.SetupFindFirstLineW.__imp
bbba0 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e 64 46 69 _SetupFindFirstLineW.SetupFindFi
bbbc0 72 73 74 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e rstLineA.__imp_SetupFindFirstLin
bbbe0 65 41 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 53 eA.SetupEnumInfSectionsW.__imp_S
bbc00 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 53 65 74 75 70 45 6e 75 6d 49 6e etupEnumInfSectionsW.SetupEnumIn
bbc20 66 53 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 fSectionsA.__imp_SetupEnumInfSec
bbc40 74 69 6f 6e 73 41 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 tionsA.SetupDuplicateDiskSpaceLi
bbc60 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 stW.__imp_SetupDuplicateDiskSpac
bbc80 65 4c 69 73 74 57 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 eListW.SetupDuplicateDiskSpaceLi
bbca0 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 stA.__imp_SetupDuplicateDiskSpac
bbcc0 65 4c 69 73 74 41 00 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 eListA.SetupDiUnremoveDevice.__i
bbce0 6d 70 5f 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 44 69 mp_SetupDiUnremoveDevice.SetupDi
bbd00 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 SetSelectedDriverW.__imp_SetupDi
bbd20 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 53 65 74 75 70 44 69 53 65 74 53 65 6c SetSelectedDriverW.SetupDiSetSel
bbd40 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c ectedDriverA.__imp_SetupDiSetSel
bbd60 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 ectedDriverA.SetupDiSetSelectedD
bbd80 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 evice.__imp_SetupDiSetSelectedDe
bbda0 76 69 63 65 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 vice.SetupDiSetDriverInstallPara
bbdc0 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c msW.__imp_SetupDiSetDriverInstal
bbde0 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c lParamsW.SetupDiSetDriverInstall
bbe00 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e ParamsA.__imp_SetupDiSetDriverIn
bbe20 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 stallParamsA.SetupDiSetDeviceReg
bbe40 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 istryPropertyW.__imp_SetupDiSetD
bbe60 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 eviceRegistryPropertyW.SetupDiSe
bbe80 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 tDeviceRegistryPropertyA.__imp_S
bbea0 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 etupDiSetDeviceRegistryPropertyA
bbec0 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 .SetupDiSetDevicePropertyW.__imp
bbee0 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 _SetupDiSetDevicePropertyW.Setup
bbf00 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f DiSetDeviceInterfacePropertyW.__
bbf20 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f imp_SetupDiSetDeviceInterfacePro
bbf40 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 pertyW.SetupDiSetDeviceInterface
bbf60 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e Default.__imp_SetupDiSetDeviceIn
bbf80 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 terfaceDefault.SetupDiSetDeviceI
bbfa0 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 nstallParamsW.__imp_SetupDiSetDe
bbfc0 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 viceInstallParamsW.SetupDiSetDev
bbfe0 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 iceInstallParamsA.__imp_SetupDiS
bc000 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 etDeviceInstallParamsA.SetupDiSe
bc020 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 tClassRegistryPropertyW.__imp_Se
bc040 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 tupDiSetClassRegistryPropertyW.S
bc060 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 etupDiSetClassRegistryPropertyA.
bc080 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f __imp_SetupDiSetClassRegistryPro
bc0a0 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 pertyA.SetupDiSetClassPropertyW.
bc0c0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 __imp_SetupDiSetClassPropertyW.S
bc0e0 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 5f etupDiSetClassPropertyExW.__imp_
bc100 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 SetupDiSetClassPropertyExW.Setup
bc120 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 DiSetClassInstallParamsW.__imp_S
bc140 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 etupDiSetClassInstallParamsW.Set
bc160 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 upDiSetClassInstallParamsA.__imp
bc180 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 _SetupDiSetClassInstallParamsA.S
bc1a0 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 etupDiSelectOEMDrv.__imp_SetupDi
bc1c0 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 SelectOEMDrv.SetupDiSelectDevice
bc1e0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 53 65 74 75 70 .__imp_SetupDiSelectDevice.Setup
bc200 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 DiSelectBestCompatDrv.__imp_Setu
bc220 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 53 65 74 75 70 44 69 52 65 pDiSelectBestCompatDrv.SetupDiRe
bc240 73 74 61 72 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 73 74 61 72 startDevices.__imp_SetupDiRestar
bc260 74 44 65 76 69 63 65 73 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 tDevices.SetupDiRemoveDeviceInte
bc280 72 66 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 rface.__imp_SetupDiRemoveDeviceI
bc2a0 6e 74 65 72 66 61 63 65 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 nterface.SetupDiRemoveDevice.__i
bc2c0 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 44 69 52 65 mp_SetupDiRemoveDevice.SetupDiRe
bc2e0 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 gisterDeviceInfo.__imp_SetupDiRe
bc300 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 gisterDeviceInfo.SetupDiRegister
bc320 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 CoDeviceInstallers.__imp_SetupDi
bc340 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 53 65 74 75 70 RegisterCoDeviceInstallers.Setup
bc360 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 DiOpenDeviceInterfaceW.__imp_Set
bc380 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 44 69 upDiOpenDeviceInterfaceW.SetupDi
bc3a0 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f OpenDeviceInterfaceRegKey.__imp_
bc3c0 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 SetupDiOpenDeviceInterfaceRegKey
bc3e0 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 .SetupDiOpenDeviceInterfaceA.__i
bc400 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 mp_SetupDiOpenDeviceInterfaceA.S
bc420 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 etupDiOpenDeviceInfoW.__imp_Setu
bc440 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 pDiOpenDeviceInfoW.SetupDiOpenDe
bc460 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 viceInfoA.__imp_SetupDiOpenDevic
bc480 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d eInfoA.SetupDiOpenDevRegKey.__im
bc4a0 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 p_SetupDiOpenDevRegKey.SetupDiOp
bc4c0 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 enClassRegKeyExW.__imp_SetupDiOp
bc4e0 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 enClassRegKeyExW.SetupDiOpenClas
bc500 73 52 65 67 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 sRegKeyExA.__imp_SetupDiOpenClas
bc520 73 52 65 67 4b 65 79 45 78 41 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 sRegKeyExA.SetupDiOpenClassRegKe
bc540 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 53 y.__imp_SetupDiOpenClassRegKey.S
bc560 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 etupDiLoadDeviceIcon.__imp_Setup
bc580 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 DiLoadDeviceIcon.SetupDiLoadClas
bc5a0 73 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e sIcon.__imp_SetupDiLoadClassIcon
bc5c0 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 5f 5f 69 6d 70 .SetupDiInstallDriverFiles.__imp
bc5e0 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 53 65 74 75 70 _SetupDiInstallDriverFiles.Setup
bc600 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f DiInstallDeviceInterfaces.__imp_
bc620 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 SetupDiInstallDeviceInterfaces.S
bc640 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 etupDiInstallDevice.__imp_SetupD
bc660 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 iInstallDevice.SetupDiInstallCla
bc680 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 53 ssW.__imp_SetupDiInstallClassW.S
bc6a0 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 etupDiInstallClassExW.__imp_Setu
bc6c0 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c pDiInstallClassExW.SetupDiInstal
bc6e0 6c 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c lClassExA.__imp_SetupDiInstallCl
bc700 61 73 73 45 78 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 5f 5f 69 6d assExA.SetupDiInstallClassA.__im
bc720 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 47 65 p_SetupDiInstallClassA.SetupDiGe
bc740 74 57 69 7a 61 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 tWizardPage.__imp_SetupDiGetWiza
bc760 72 64 50 61 67 65 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 rdPage.SetupDiGetSelectedDriverW
bc780 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 .__imp_SetupDiGetSelectedDriverW
bc7a0 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 .SetupDiGetSelectedDriverA.__imp
bc7c0 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 _SetupDiGetSelectedDriverA.Setup
bc7e0 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 DiGetSelectedDevice.__imp_SetupD
bc800 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 iGetSelectedDevice.SetupDiGetINF
bc820 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 ClassW.__imp_SetupDiGetINFClassW
bc840 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 .SetupDiGetINFClassA.__imp_Setup
bc860 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 DiGetINFClassA.SetupDiGetHwProfi
bc880 6c 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 leListExW.__imp_SetupDiGetHwProf
bc8a0 69 6c 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 ileListExW.SetupDiGetHwProfileLi
bc8c0 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c stExA.__imp_SetupDiGetHwProfileL
bc8e0 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f istExA.SetupDiGetHwProfileList._
bc900 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 53 65 74 _imp_SetupDiGetHwProfileList.Set
bc920 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 5f 5f upDiGetHwProfileFriendlyNameW.__
bc940 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e imp_SetupDiGetHwProfileFriendlyN
bc960 61 6d 65 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 ameW.SetupDiGetHwProfileFriendly
bc980 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c NameExW.__imp_SetupDiGetHwProfil
bc9a0 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f eFriendlyNameExW.SetupDiGetHwPro
bc9c0 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 fileFriendlyNameExA.__imp_SetupD
bc9e0 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 53 65 74 iGetHwProfileFriendlyNameExA.Set
bca00 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 5f 5f upDiGetHwProfileFriendlyNameA.__
bca20 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e imp_SetupDiGetHwProfileFriendlyN
bca40 61 6d 65 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 ameA.SetupDiGetDriverInstallPara
bca60 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c msW.__imp_SetupDiGetDriverInstal
bca80 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c lParamsW.SetupDiGetDriverInstall
bcaa0 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e ParamsA.__imp_SetupDiGetDriverIn
bcac0 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 stallParamsA.SetupDiGetDriverInf
bcae0 6f 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 oDetailW.__imp_SetupDiGetDriverI
bcb00 6e 66 6f 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 nfoDetailW.SetupDiGetDriverInfoD
bcb20 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 etailA.__imp_SetupDiGetDriverInf
bcb40 6f 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 oDetailA.SetupDiGetDeviceRegistr
bcb60 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 yPropertyW.__imp_SetupDiGetDevic
bcb80 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 eRegistryPropertyW.SetupDiGetDev
bcba0 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 iceRegistryPropertyA.__imp_Setup
bcbc0 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 DiGetDeviceRegistryPropertyA.Set
bcbe0 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 upDiGetDevicePropertyW.__imp_Set
bcc00 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 upDiGetDevicePropertyW.SetupDiGe
bcc20 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 tDevicePropertyKeys.__imp_SetupD
bcc40 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 iGetDevicePropertyKeys.SetupDiGe
bcc60 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f tDeviceInterfacePropertyW.__imp_
bcc80 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 SetupDiGetDeviceInterfacePropert
bcca0 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 yW.SetupDiGetDeviceInterfaceProp
bccc0 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 ertyKeys.__imp_SetupDiGetDeviceI
bcce0 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 44 nterfacePropertyKeys.SetupDiGetD
bcd00 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 eviceInterfaceDetailW.__imp_Setu
bcd20 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 53 65 74 pDiGetDeviceInterfaceDetailW.Set
bcd40 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 5f 5f upDiGetDeviceInterfaceDetailA.__
bcd60 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 imp_SetupDiGetDeviceInterfaceDet
bcd80 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c ailA.SetupDiGetDeviceInterfaceAl
bcda0 69 61 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 ias.__imp_SetupDiGetDeviceInterf
bcdc0 61 63 65 41 6c 69 61 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 aceAlias.SetupDiGetDeviceInstanc
bcde0 65 49 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 eIdW.__imp_SetupDiGetDeviceInsta
bce00 6e 63 65 49 64 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 nceIdW.SetupDiGetDeviceInstanceI
bce20 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 dA.__imp_SetupDiGetDeviceInstanc
bce40 65 49 64 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 eIdA.SetupDiGetDeviceInstallPara
bce60 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c msW.__imp_SetupDiGetDeviceInstal
bce80 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c lParamsW.SetupDiGetDeviceInstall
bcea0 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e ParamsA.__imp_SetupDiGetDeviceIn
bcec0 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 stallParamsA.SetupDiGetDeviceInf
bcee0 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 oListDetailW.__imp_SetupDiGetDev
bcf00 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 iceInfoListDetailW.SetupDiGetDev
bcf20 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 iceInfoListDetailA.__imp_SetupDi
bcf40 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 GetDeviceInfoListDetailA.SetupDi
bcf60 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 GetDeviceInfoListClass.__imp_Set
bcf80 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 53 65 74 75 70 upDiGetDeviceInfoListClass.Setup
bcfa0 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 DiGetCustomDevicePropertyW.__imp
bcfc0 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 _SetupDiGetCustomDevicePropertyW
bcfe0 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 .SetupDiGetCustomDevicePropertyA
bd000 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f .__imp_SetupDiGetCustomDevicePro
bd020 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 pertyA.SetupDiGetClassRegistryPr
bd040 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 opertyW.__imp_SetupDiGetClassReg
bd060 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 istryPropertyW.SetupDiGetClassRe
bd080 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 gistryPropertyA.__imp_SetupDiGet
bd0a0 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 ClassRegistryPropertyA.SetupDiGe
bd0c0 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 tClassPropertyW.__imp_SetupDiGet
bd0e0 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 ClassPropertyW.SetupDiGetClassPr
bd100 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c opertyKeysExW.__imp_SetupDiGetCl
bd120 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 assPropertyKeysExW.SetupDiGetCla
bd140 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 ssPropertyKeys.__imp_SetupDiGetC
bd160 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 lassPropertyKeys.SetupDiGetClass
bd180 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 PropertyExW.__imp_SetupDiGetClas
bd1a0 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 sPropertyExW.SetupDiGetClassInst
bd1c0 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 allParamsW.__imp_SetupDiGetClass
bd1e0 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e InstallParamsW.SetupDiGetClassIn
bd200 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 stallParamsA.__imp_SetupDiGetCla
bd220 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 ssInstallParamsA.SetupDiGetClass
bd240 49 6d 61 67 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 ImageListExW.__imp_SetupDiGetCla
bd260 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d ssImageListExW.SetupDiGetClassIm
bd280 61 67 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 ageListExA.__imp_SetupDiGetClass
bd2a0 49 6d 61 67 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 ImageListExA.SetupDiGetClassImag
bd2c0 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 eList.__imp_SetupDiGetClassImage
bd2e0 4c 69 73 74 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 5f List.SetupDiGetClassImageIndex._
bd300 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 53 _imp_SetupDiGetClassImageIndex.S
bd320 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 etupDiGetClassDevsW.__imp_SetupD
bd340 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 iGetClassDevsW.SetupDiGetClassDe
bd360 76 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 vsExW.__imp_SetupDiGetClassDevsE
bd380 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 5f 5f 69 6d 70 5f xW.SetupDiGetClassDevsExA.__imp_
bd3a0 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 53 65 74 75 70 44 69 47 65 SetupDiGetClassDevsExA.SetupDiGe
bd3c0 74 43 6c 61 73 73 44 65 76 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 tClassDevsA.__imp_SetupDiGetClas
bd3e0 73 44 65 76 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 sDevsA.SetupDiGetClassDevPropert
bd400 79 53 68 65 65 74 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 ySheetsW.__imp_SetupDiGetClassDe
bd420 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 vPropertySheetsW.SetupDiGetClass
bd440 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 DevPropertySheetsA.__imp_SetupDi
bd460 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 53 65 74 75 70 GetClassDevPropertySheetsA.Setup
bd480 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 DiGetClassDescriptionW.__imp_Set
bd4a0 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 53 65 74 75 70 44 69 upDiGetClassDescriptionW.SetupDi
bd4c0 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 GetClassDescriptionExW.__imp_Set
bd4e0 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 53 65 74 75 70 upDiGetClassDescriptionExW.Setup
bd500 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 DiGetClassDescriptionExA.__imp_S
bd520 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 53 65 74 etupDiGetClassDescriptionExA.Set
bd540 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 upDiGetClassDescriptionA.__imp_S
bd560 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 53 65 74 75 70 etupDiGetClassDescriptionA.Setup
bd580 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 74 75 DiGetClassBitmapIndex.__imp_Setu
bd5a0 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 53 65 74 75 70 44 69 47 65 pDiGetClassBitmapIndex.SetupDiGe
bd5c0 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 53 tActualSectionToInstallW.__imp_S
bd5e0 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 etupDiGetActualSectionToInstallW
bd600 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c .SetupDiGetActualSectionToInstal
bd620 6c 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 lExW.__imp_SetupDiGetActualSecti
bd640 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 onToInstallExW.SetupDiGetActualS
bd660 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 ectionToInstallExA.__imp_SetupDi
bd680 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 53 65 74 GetActualSectionToInstallExA.Set
bd6a0 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 5f upDiGetActualSectionToInstallA._
bd6c0 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e _imp_SetupDiGetActualSectionToIn
bd6e0 73 74 61 6c 6c 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 stallA.SetupDiGetActualModelsSec
bd700 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 tionW.__imp_SetupDiGetActualMode
bd720 6c 73 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c lsSectionW.SetupDiGetActualModel
bd740 73 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c sSectionA.__imp_SetupDiGetActual
bd760 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 ModelsSectionA.SetupDiEnumDriver
bd780 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 InfoW.__imp_SetupDiEnumDriverInf
bd7a0 6f 57 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f oW.SetupDiEnumDriverInfoA.__imp_
bd7c0 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 53 65 74 75 70 44 69 45 6e SetupDiEnumDriverInfoA.SetupDiEn
bd7e0 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 umDeviceInterfaces.__imp_SetupDi
bd800 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 45 6e 75 6d EnumDeviceInterfaces.SetupDiEnum
bd820 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 DeviceInfo.__imp_SetupDiEnumDevi
bd840 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 5f 5f 69 6d 70 ceInfo.SetupDiDrawMiniIcon.__imp
bd860 5f 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 53 65 74 75 70 44 69 44 65 73 74 _SetupDiDrawMiniIcon.SetupDiDest
bd880 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 royDriverInfoList.__imp_SetupDiD
bd8a0 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 73 74 estroyDriverInfoList.SetupDiDest
bd8c0 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 royDeviceInfoList.__imp_SetupDiD
bd8e0 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 73 74 estroyDeviceInfoList.SetupDiDest
bd900 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 royClassImageList.__imp_SetupDiD
bd920 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 6c 65 estroyClassImageList.SetupDiDele
bd940 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 teDeviceInterfaceRegKey.__imp_Se
bd960 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 tupDiDeleteDeviceInterfaceRegKey
bd980 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 .SetupDiDeleteDeviceInterfaceDat
bd9a0 61 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 a.__imp_SetupDiDeleteDeviceInter
bd9c0 66 61 63 65 44 61 74 61 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f faceData.SetupDiDeleteDeviceInfo
bd9e0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 53 .__imp_SetupDiDeleteDeviceInfo.S
bda00 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 etupDiDeleteDevRegKey.__imp_Setu
bda20 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 43 72 65 61 74 65 pDiDeleteDevRegKey.SetupDiCreate
bda40 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 DeviceInterfaceW.__imp_SetupDiCr
bda60 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 44 69 43 72 65 61 eateDeviceInterfaceW.SetupDiCrea
bda80 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 teDeviceInterfaceRegKeyW.__imp_S
bdaa0 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 etupDiCreateDeviceInterfaceRegKe
bdac0 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 yW.SetupDiCreateDeviceInterfaceR
bdae0 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 egKeyA.__imp_SetupDiCreateDevice
bdb00 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 InterfaceRegKeyA.SetupDiCreateDe
bdb20 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 viceInterfaceA.__imp_SetupDiCrea
bdb40 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 teDeviceInterfaceA.SetupDiCreate
bdb60 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 DeviceInfoW.__imp_SetupDiCreateD
bdb80 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e eviceInfoW.SetupDiCreateDeviceIn
bdba0 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 foListExW.__imp_SetupDiCreateDev
bdbc0 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 iceInfoListExW.SetupDiCreateDevi
bdbe0 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 ceInfoListExA.__imp_SetupDiCreat
bdc00 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 eDeviceInfoListExA.SetupDiCreate
bdc20 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 DeviceInfoList.__imp_SetupDiCrea
bdc40 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 teDeviceInfoList.SetupDiCreateDe
bdc60 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 viceInfoA.__imp_SetupDiCreateDev
bdc80 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 iceInfoA.SetupDiCreateDevRegKeyW
bdca0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 53 .__imp_SetupDiCreateDevRegKeyW.S
bdcc0 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 etupDiCreateDevRegKeyA.__imp_Set
bdce0 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 6c 61 73 upDiCreateDevRegKeyA.SetupDiClas
bdd00 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 sNameFromGuidW.__imp_SetupDiClas
bdd20 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 sNameFromGuidW.SetupDiClassNameF
bdd40 72 6f 6d 47 75 69 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d romGuidExW.__imp_SetupDiClassNam
bdd60 65 46 72 6f 6d 47 75 69 64 45 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f eFromGuidExW.SetupDiClassNameFro
bdd80 6d 47 75 69 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 mGuidExA.__imp_SetupDiClassNameF
bdda0 72 6f 6d 47 75 69 64 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 romGuidExA.SetupDiClassNameFromG
bddc0 75 69 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 uidA.__imp_SetupDiClassNameFromG
bdde0 75 69 64 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 uidA.SetupDiClassGuidsFromNameW.
bde00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 __imp_SetupDiClassGuidsFromNameW
bde20 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 5f 5f .SetupDiClassGuidsFromNameExW.__
bde40 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 imp_SetupDiClassGuidsFromNameExW
bde60 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 5f 5f .SetupDiClassGuidsFromNameExA.__
bde80 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 imp_SetupDiClassGuidsFromNameExA
bdea0 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d .SetupDiClassGuidsFromNameA.__im
bdec0 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 53 65 74 p_SetupDiClassGuidsFromNameA.Set
bdee0 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 68 61 upDiChangeState.__imp_SetupDiCha
bdf00 6e 67 65 53 74 61 74 65 00 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f ngeState.SetupDiCancelDriverInfo
bdf20 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 Search.__imp_SetupDiCancelDriver
bdf40 49 6e 66 6f 53 65 61 72 63 68 00 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 InfoSearch.SetupDiCallClassInsta
bdf60 6c 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 ller.__imp_SetupDiCallClassInsta
bdf80 6c 6c 65 72 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 ller.SetupDiBuildDriverInfoList.
bdfa0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 __imp_SetupDiBuildDriverInfoList
bdfc0 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f .SetupDiBuildClassInfoListExW.__
bdfe0 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 imp_SetupDiBuildClassInfoListExW
be000 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f .SetupDiBuildClassInfoListExA.__
be020 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 imp_SetupDiBuildClassInfoListExA
be040 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 .SetupDiBuildClassInfoList.__imp
be060 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 _SetupDiBuildClassInfoList.Setup
be080 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 41 73 6b DiAskForOEMDisk.__imp_SetupDiAsk
be0a0 46 6f 72 4f 45 4d 44 69 73 6b 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 ForOEMDisk.SetupDestroyDiskSpace
be0c0 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 List.__imp_SetupDestroyDiskSpace
be0e0 4c 69 73 74 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 List.SetupDeleteErrorW.__imp_Set
be100 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 upDeleteErrorW.SetupDeleteErrorA
be120 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 53 65 74 75 70 44 65 .__imp_SetupDeleteErrorA.SetupDe
be140 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 faultQueueCallbackW.__imp_SetupD
be160 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 74 75 70 44 65 66 61 75 6c efaultQueueCallbackW.SetupDefaul
be180 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 66 61 75 tQueueCallbackA.__imp_SetupDefau
be1a0 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 ltQueueCallbackA.SetupDecompress
be1c0 4f 72 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 OrCopyFileW.__imp_SetupDecompres
be1e0 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f sOrCopyFileW.SetupDecompressOrCo
be200 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 pyFileA.__imp_SetupDecompressOrC
be220 6f 70 79 46 69 6c 65 41 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 opyFileA.SetupCreateDiskSpaceLis
be240 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 tW.__imp_SetupCreateDiskSpaceLis
be260 74 57 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 tW.SetupCreateDiskSpaceListA.__i
be280 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 mp_SetupCreateDiskSpaceListA.Set
be2a0 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d upCopyOEMInfW.__imp_SetupCopyOEM
be2c0 49 6e 66 57 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 InfW.SetupCopyOEMInfA.__imp_Setu
be2e0 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 5f 5f 69 pCopyOEMInfA.SetupCopyErrorW.__i
be300 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f mp_SetupCopyErrorW.SetupCopyErro
be320 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 53 65 74 75 70 43 6f rA.__imp_SetupCopyErrorA.SetupCo
be340 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f nfigureWmiFromInfSectionW.__imp_
be360 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 SetupConfigureWmiFromInfSectionW
be380 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e .SetupConfigureWmiFromInfSection
be3a0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 A.__imp_SetupConfigureWmiFromInf
be3c0 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 5f SectionA.SetupCommitFileQueueW._
be3e0 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 75 70 _imp_SetupCommitFileQueueW.Setup
be400 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d CommitFileQueueA.__imp_SetupComm
be420 69 74 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d 70 itFileQueueA.SetupCloseLog.__imp
be440 5f 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 _SetupCloseLog.SetupCloseInfFile
be460 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 53 65 74 75 70 43 6c .__imp_SetupCloseInfFile.SetupCl
be480 6f 73 65 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 46 69 6c oseFileQueue.__imp_SetupCloseFil
be4a0 65 51 75 65 75 65 00 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 eQueue.SetupCancelTemporarySourc
be4c0 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 eList.__imp_SetupCancelTemporary
be4e0 53 6f 75 72 63 65 4c 69 73 74 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 5f 5f 69 SourceList.SetupBackupErrorW.__i
be500 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 53 65 74 75 70 42 61 63 6b 75 70 mp_SetupBackupErrorW.SetupBackup
be520 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 53 ErrorA.__imp_SetupBackupErrorA.S
be540 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 etupAdjustDiskSpaceListW.__imp_S
be560 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 etupAdjustDiskSpaceListW.SetupAd
be580 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 justDiskSpaceListA.__imp_SetupAd
be5a0 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 justDiskSpaceListA.SetupAddToSou
be5c0 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c rceListW.__imp_SetupAddToSourceL
be5e0 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 istW.SetupAddToSourceListA.__imp
be600 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 _SetupAddToSourceListA.SetupAddT
be620 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f oDiskSpaceListW.__imp_SetupAddTo
be640 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 DiskSpaceListW.SetupAddToDiskSpa
be660 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 ceListA.__imp_SetupAddToDiskSpac
be680 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 eListA.SetupAddSectionToDiskSpac
be6a0 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 eListW.__imp_SetupAddSectionToDi
be6c0 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 skSpaceListW.SetupAddSectionToDi
be6e0 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 skSpaceListA.__imp_SetupAddSecti
be700 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 onToDiskSpaceListA.SetupAddInsta
be720 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f llSectionToDiskSpaceListW.__imp_
be740 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 SetupAddInstallSectionToDiskSpac
be760 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 eListW.SetupAddInstallSectionToD
be780 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 49 6e 73 74 iskSpaceListA.__imp_SetupAddInst
be7a0 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 49 6e 73 74 61 allSectionToDiskSpaceListA.Insta
be7c0 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 llHinfSectionW.__imp_InstallHinf
be7e0 53 65 63 74 69 6f 6e 57 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 SectionW.InstallHinfSectionA.__i
be800 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 7f 73 65 74 75 70 61 70 69 mp_InstallHinfSectionA..setupapi
be820 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
be840 50 54 4f 52 5f 73 65 74 75 70 61 70 69 00 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 5f 5f 69 6d PTOR_setupapi.SfpVerifyFile.__im
be860 70 5f 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 p_SfpVerifyFile.SfcIsKeyProtecte
be880 64 00 5f 5f 69 6d 70 5f 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 53 66 63 49 73 46 d.__imp_SfcIsKeyProtected.SfcIsF
be8a0 69 6c 65 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 63 49 73 46 69 6c 65 50 72 6f 74 ileProtected.__imp_SfcIsFileProt
be8c0 65 63 74 65 64 00 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 5f 5f ected.SfcGetNextProtectedFile.__
be8e0 69 6d 70 5f 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 53 52 53 65 imp_SfcGetNextProtectedFile.SRSe
be900 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 74 6f 72 tRestorePointW.__imp_SRSetRestor
be920 65 50 6f 69 6e 74 57 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 ePointW.SRSetRestorePointA.__imp
be940 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 _SRSetRestorePointA..sfc_NULL_TH
be960 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 66 63 UNK_DATA.__IMPORT_DESCRIPTOR_sfc
be980 00 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 5f 5f 69 6d 70 5f .SoftwareUpdateMessageBox.__imp_
be9a0 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 49 6d 70 6f 72 74 50 SoftwareUpdateMessageBox.ImportP
be9c0 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 50 72 69 76 61 rivacySettings.__imp_ImportPriva
be9e0 63 79 53 65 74 74 69 6e 67 73 00 44 6f 50 72 69 76 61 63 79 44 6c 67 00 5f 5f 69 6d 70 5f 44 6f cySettings.DoPrivacyDlg.__imp_Do
bea00 50 72 69 76 61 63 79 44 6c 67 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 PrivacyDlg..shdocvw_NULL_THUNK_D
bea20 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 ATA.__IMPORT_DESCRIPTOR_shdocvw.
bea40 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 61 62 WriteCabinetState.__imp_WriteCab
bea60 69 6e 65 74 53 74 61 74 65 00 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f inetState.Win32DeleteFile.__imp_
bea80 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d Win32DeleteFile.StgMakeUniqueNam
beaa0 65 00 5f 5f 69 6d 70 5f 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 53 69 67 6e 61 6c e.__imp_StgMakeUniqueName.Signal
beac0 46 69 6c 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 53 68 FileOpen.__imp_SignalFileOpen.Sh
beae0 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 ell_NotifyIconW.__imp_Shell_Noti
beb00 66 79 49 63 6f 6e 57 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 fyIconW.Shell_NotifyIconGetRect.
beb20 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 53 68 __imp_Shell_NotifyIconGetRect.Sh
beb40 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 ell_NotifyIconA.__imp_Shell_Noti
beb60 66 79 49 63 6f 6e 41 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 5f 5f 69 6d 70 5f 53 fyIconA.Shell_MergeMenus.__imp_S
beb80 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 hell_MergeMenus.Shell_GetImageLi
beba0 73 74 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 53 68 sts.__imp_Shell_GetImageLists.Sh
bebc0 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 ell_GetCachedImageIndexW.__imp_S
bebe0 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 53 68 65 6c 6c 5f hell_GetCachedImageIndexW.Shell_
bec00 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c GetCachedImageIndexA.__imp_Shell
bec20 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 53 68 65 6c 6c 5f 47 65 74 43 _GetCachedImageIndexA.Shell_GetC
bec40 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 achedImageIndex.__imp_Shell_GetC
bec60 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 5f 5f achedImageIndex.ShellExecuteW.__
bec80 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 imp_ShellExecuteW.ShellExecuteEx
beca0 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 53 68 65 6c 6c 45 78 65 W.__imp_ShellExecuteExW.ShellExe
becc0 63 75 74 65 45 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 53 68 cuteExA.__imp_ShellExecuteExA.Sh
bece0 65 6c 6c 45 78 65 63 75 74 65 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 ellExecuteA.__imp_ShellExecuteA.
bed00 53 68 65 6c 6c 41 62 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 57 00 53 68 ShellAboutW.__imp_ShellAboutW.Sh
bed20 65 6c 6c 41 62 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 41 00 53 65 74 43 ellAboutA.__imp_ShellAboutA.SetC
bed40 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 urrentProcessExplicitAppUserMode
bed60 6c 49 44 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 lID.__imp_SetCurrentProcessExpli
bed80 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 citAppUserModelID.SHValidateUNC.
beda0 5f 5f 69 6d 70 5f 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 53 48 55 70 64 61 74 65 49 6d 61 67 __imp_SHValidateUNC.SHUpdateImag
bedc0 65 57 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 53 48 55 70 64 61 74 65 eW.__imp_SHUpdateImageW.SHUpdate
bede0 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 53 48 54 65 ImageA.__imp_SHUpdateImageA.SHTe
bee00 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 53 48 54 65 73 74 54 6f stTokenMembership.__imp_SHTestTo
bee20 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 kenMembership.SHStartNetConnecti
bee40 6f 6e 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 onDialogW.__imp_SHStartNetConnec
bee60 74 69 6f 6e 44 69 61 6c 6f 67 57 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 tionDialogW.SHSimpleIDListFromPa
bee80 74 68 00 5f 5f 69 6d 70 5f 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 th.__imp_SHSimpleIDListFromPath.
beea0 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 5f 5f 69 6d 70 5f 53 48 53 68 SHShowManageLibraryUI.__imp_SHSh
beec0 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 owManageLibraryUI.SHShellFolderV
beee0 69 65 77 5f 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 iew_Message.__imp_SHShellFolderV
bef00 69 65 77 5f 4d 65 73 73 61 67 65 00 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 iew_Message.SHSetUnreadMailCount
bef20 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 53 48 W.__imp_SHSetUnreadMailCountW.SH
bef40 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d SetTemporaryPropertyForItem.__im
bef60 70 5f 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 p_SHSetTemporaryPropertyForItem.
bef80 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4c 6f SHSetLocalizedName.__imp_SHSetLo
befa0 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 calizedName.SHSetKnownFolderPath
befc0 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 53 65 .__imp_SHSetKnownFolderPath.SHSe
befe0 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 53 65 74 49 6e 73 tInstanceExplorer.__imp_SHSetIns
bf000 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f tanceExplorer.SHSetFolderPathW._
bf020 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 53 65 74 46 6f 6c 64 65 _imp_SHSetFolderPathW.SHSetFolde
bf040 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 rPathA.__imp_SHSetFolderPathA.SH
bf060 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 53 65 74 SetDefaultProperties.__imp_SHSet
bf080 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 52 65 73 74 72 69 63 74 65 64 00 5f DefaultProperties.SHRestricted._
bf0a0 5f 69 6d 70 5f 53 48 52 65 73 74 72 69 63 74 65 64 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 _imp_SHRestricted.SHResolveLibra
bf0c0 72 79 00 5f 5f 69 6d 70 5f 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 53 48 52 65 70 6c ry.__imp_SHResolveLibrary.SHRepl
bf0e0 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 aceFromPropSheetExtArray.__imp_S
bf100 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 HReplaceFromPropSheetExtArray.SH
bf120 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 52 65 6d 6f RemoveLocalizedName.__imp_SHRemo
bf140 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 veLocalizedName.SHQueryUserNotif
bf160 69 63 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 55 73 65 72 4e 6f icationState.__imp_SHQueryUserNo
bf180 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 tificationState.SHQueryRecycleBi
bf1a0 6e 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 51 75 nW.__imp_SHQueryRecycleBinW.SHQu
bf1c0 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 eryRecycleBinA.__imp_SHQueryRecy
bf1e0 63 6c 65 42 69 6e 41 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 5f cleBinA.SHPropStgWriteMultiple._
bf200 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 53 48 50 72 _imp_SHPropStgWriteMultiple.SHPr
bf220 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 opStgReadMultiple.__imp_SHPropSt
bf240 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 5f 5f gReadMultiple.SHPropStgCreate.__
bf260 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 53 48 50 61 74 68 50 72 65 70 61 72 imp_SHPropStgCreate.SHPathPrepar
bf280 65 46 6f 72 57 72 69 74 65 57 00 5f 5f 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f eForWriteW.__imp_SHPathPrepareFo
bf2a0 72 57 72 69 74 65 57 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 5f rWriteW.SHPathPrepareForWriteA._
bf2c0 5f 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 53 48 50 61 _imp_SHPathPrepareForWriteA.SHPa
bf2e0 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 50 61 72 73 65 44 69 73 70 rseDisplayName.__imp_SHParseDisp
bf300 6c 61 79 4e 61 6d 65 00 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 53 layName.SHOpenWithDialog.__imp_S
bf320 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 HOpenWithDialog.SHOpenPropSheetW
bf340 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 53 48 4f 70 65 6e 46 6f .__imp_SHOpenPropSheetW.SHOpenFo
bf360 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 46 lderAndSelectItems.__imp_SHOpenF
bf380 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 olderAndSelectItems.SHObjectProp
bf3a0 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 erties.__imp_SHObjectProperties.
bf3c0 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4d 75 SHMultiFileProperties.__imp_SHMu
bf3e0 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 ltiFileProperties.SHMapPIDLToSys
bf400 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 4d 61 70 50 49 44 temImageListIndex.__imp_SHMapPID
bf420 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 53 48 4c 6f 61 64 4e 6f LToSystemImageListIndex.SHLoadNo
bf440 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 5f 5f nloadedIconOverlayIdentifiers.__
bf460 69 6d 70 5f 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 imp_SHLoadNonloadedIconOverlayId
bf480 65 6e 74 69 66 69 65 72 73 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 48 4c entifiers.SHLoadInProc.__imp_SHL
bf4a0 6f 61 64 49 6e 50 72 6f 63 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 5f 5f 69 6d 70 oadInProc.SHLimitInputEdit.__imp
bf4c0 5f 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 _SHLimitInputEdit.SHIsFileAvaila
bf4e0 62 6c 65 4f 66 66 6c 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 bleOffline.__imp_SHIsFileAvailab
bf500 6c 65 4f 66 66 6c 69 6e 65 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 leOffline.SHInvokePrinterCommand
bf520 57 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 W.__imp_SHInvokePrinterCommandW.
bf540 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 53 48 SHInvokePrinterCommandA.__imp_SH
bf560 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 53 48 49 4c 43 72 65 61 74 65 InvokePrinterCommandA.SHILCreate
bf580 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 FromPath.__imp_SHILCreateFromPat
bf5a0 68 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 48 48 61 h.SHHandleUpdateImage.__imp_SHHa
bf5c0 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 ndleUpdateImage.SHGetUnreadMailC
bf5e0 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 ountW.__imp_SHGetUnreadMailCount
bf600 57 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 W.SHGetTemporaryPropertyForItem.
bf620 5f 5f 69 6d 70 5f 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 __imp_SHGetTemporaryPropertyForI
bf640 74 65 6d 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 47 tem.SHGetStockIconInfo.__imp_SHG
bf660 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 etStockIconInfo.SHGetSpecialFold
bf680 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 erPathW.__imp_SHGetSpecialFolder
bf6a0 50 61 74 68 57 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f PathW.SHGetSpecialFolderPathA.__
bf6c0 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 imp_SHGetSpecialFolderPathA.SHGe
bf6e0 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 tSpecialFolderLocation.__imp_SHG
bf700 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 53 65 74 etSpecialFolderLocation.SHGetSet
bf720 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 tings.__imp_SHGetSettings.SHGetS
bf740 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 etSettings.__imp_SHGetSetSetting
bf760 73 00 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 5f s.SHGetSetFolderCustomSettings._
bf780 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 _imp_SHGetSetFolderCustomSetting
bf7a0 73 00 53 48 47 65 74 52 65 61 6c 49 44 4c 00 5f 5f 69 6d 70 5f 53 48 47 65 74 52 65 61 6c 49 44 s.SHGetRealIDL.__imp_SHGetRealID
bf7c0 4c 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e L.SHGetPropertyStoreFromParsingN
bf7e0 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d ame.__imp_SHGetPropertyStoreFrom
bf800 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 ParsingName.SHGetPropertyStoreFr
bf820 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 omIDList.__imp_SHGetPropertyStor
bf840 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f eFromIDList.SHGetPropertyStoreFo
bf860 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 rWindow.__imp_SHGetPropertyStore
bf880 46 6f 72 57 69 6e 64 6f 77 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f ForWindow.SHGetPathFromIDListW._
bf8a0 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 50 _imp_SHGetPathFromIDListW.SHGetP
bf8c0 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 athFromIDListEx.__imp_SHGetPathF
bf8e0 72 6f 6d 49 44 4c 69 73 74 45 78 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 romIDListEx.SHGetPathFromIDListA
bf900 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 47 65 .__imp_SHGetPathFromIDListA.SHGe
bf920 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b tNewLinkInfoW.__imp_SHGetNewLink
bf940 49 6e 66 6f 57 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 InfoW.SHGetNewLinkInfoA.__imp_SH
bf960 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c GetNewLinkInfoA.SHGetNameFromIDL
bf980 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 ist.__imp_SHGetNameFromIDList.SH
bf9a0 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4d 61 6c 6c 6f 63 00 53 48 47 65 GetMalloc.__imp_SHGetMalloc.SHGe
bf9c0 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4c 6f 63 61 6c 69 tLocalizedName.__imp_SHGetLocali
bf9e0 7a 65 64 4e 61 6d 65 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 zedName.SHGetKnownFolderPath.__i
bfa00 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 47 65 74 4b 6e 6f mp_SHGetKnownFolderPath.SHGetKno
bfa20 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c wnFolderItem.__imp_SHGetKnownFol
bfa40 64 65 72 49 74 65 6d 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 5f derItem.SHGetKnownFolderIDList._
bfa60 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 53 48 47 65 _imp_SHGetKnownFolderIDList.SHGe
bfa80 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 tItemFromObject.__imp_SHGetItemF
bfaa0 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 romObject.SHGetItemFromDataObjec
bfac0 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 t.__imp_SHGetItemFromDataObject.
bfae0 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 SHGetInstanceExplorer.__imp_SHGe
bfb00 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 tInstanceExplorer.SHGetImageList
bfb20 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 53 48 47 65 74 49 63 6f 6e 4f .__imp_SHGetImageList.SHGetIconO
bfb40 76 65 72 6c 61 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 verlayIndexW.__imp_SHGetIconOver
bfb60 6c 61 79 49 6e 64 65 78 57 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 layIndexW.SHGetIconOverlayIndexA
bfb80 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 53 48 .__imp_SHGetIconOverlayIndexA.SH
bfba0 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 GetIDListFromObject.__imp_SHGetI
bfbc0 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 DListFromObject.SHGetFolderPathW
bfbe0 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 46 6f 6c .__imp_SHGetFolderPathW.SHGetFol
bfc00 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c derPathAndSubDirW.__imp_SHGetFol
bfc20 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 derPathAndSubDirW.SHGetFolderPat
bfc40 68 41 6e 64 53 75 62 44 69 72 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 hAndSubDirA.__imp_SHGetFolderPat
bfc60 68 41 6e 64 53 75 62 44 69 72 41 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 hAndSubDirA.SHGetFolderPathA.__i
bfc80 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 46 6f 6c 64 65 72 4c mp_SHGetFolderPathA.SHGetFolderL
bfca0 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f ocation.__imp_SHGetFolderLocatio
bfcc0 6e 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 n.SHGetFileInfoW.__imp_SHGetFile
bfce0 49 6e 66 6f 57 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 InfoW.SHGetFileInfoA.__imp_SHGet
bfd00 46 69 6c 65 49 6e 66 6f 41 00 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 5f 5f 69 6d 70 5f FileInfoA.SHGetDriveMedia.__imp_
bfd20 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 SHGetDriveMedia.SHGetDiskFreeSpa
bfd40 63 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 ceExW.__imp_SHGetDiskFreeSpaceEx
bfd60 57 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 53 48 W.SHGetDiskFreeSpaceExA.__imp_SH
bfd80 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 53 48 47 65 74 44 65 73 6b 74 6f 70 GetDiskFreeSpaceExA.SHGetDesktop
bfda0 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 Folder.__imp_SHGetDesktopFolder.
bfdc0 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 SHGetDataFromIDListW.__imp_SHGet
bfde0 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c DataFromIDListW.SHGetDataFromIDL
bfe00 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 istA.__imp_SHGetDataFromIDListA.
bfe20 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f SHGetAttributesFromDataObject.__
bfe40 69 6d 70 5f 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 imp_SHGetAttributesFromDataObjec
bfe60 74 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 46 72 65 t.SHFreeNameMappings.__imp_SHFre
bfe80 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 53 48 46 72 65 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 eNameMappings.SHFree.__imp_SHFre
bfea0 65 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 72 e.SHFormatDrive.__imp_SHFormatDr
bfec0 69 76 65 00 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 48 46 6c 75 73 68 ive.SHFlushSFCache.__imp_SHFlush
bfee0 53 46 43 61 63 68 65 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 5f 5f 69 SFCache.SHFind_InitMenuPopup.__i
bff00 6d 70 5f 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 53 48 46 69 6e 64 46 69 mp_SHFind_InitMenuPopup.SHFindFi
bff20 6c 65 73 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 46 69 6c 65 73 00 53 48 46 69 6c 65 4f 70 65 72 les.__imp_SHFindFiles.SHFileOper
bff40 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 53 48 ationW.__imp_SHFileOperationW.SH
bff60 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 FileOperationA.__imp_SHFileOpera
bff80 74 69 6f 6e 41 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d tionA.SHEvaluateSystemCommandTem
bffa0 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d plate.__imp_SHEvaluateSystemComm
bffc0 61 6e 64 54 65 6d 70 6c 61 74 65 00 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 andTemplate.SHEnumerateUnreadMai
bffe0 6c 41 63 63 6f 75 6e 74 73 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 lAccountsW.__imp_SHEnumerateUnre
c0000 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 adMailAccountsW.SHEmptyRecycleBi
c0020 6e 57 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 45 6d nW.__imp_SHEmptyRecycleBinW.SHEm
c0040 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 ptyRecycleBinA.__imp_SHEmptyRecy
c0060 63 6c 65 42 69 6e 41 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 53 48 44 6f 44 cleBinA.SHDoDragDrop.__imp_SHDoD
c0080 72 61 67 44 72 6f 70 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 ragDrop.SHDestroyPropSheetExtArr
c00a0 61 79 00 5f 5f 69 6d 70 5f 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 ay.__imp_SHDestroyPropSheetExtAr
c00c0 72 61 79 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 44 65 ray.SHDefExtractIconW.__imp_SHDe
c00e0 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 fExtractIconW.SHDefExtractIconA.
c0100 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 53 48 43 72 65 61 74 65 __imp_SHDefExtractIconA.SHCreate
c0120 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 64 45 StdEnumFmtEtc.__imp_SHCreateStdE
c0140 6e 75 6d 46 6d 74 45 74 63 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 numFmtEtc.SHCreateShellItemArray
c0160 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c FromShellItem.__imp_SHCreateShel
c0180 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 lItemArrayFromShellItem.SHCreate
c01a0 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 5f 5f 69 6d 70 5f ShellItemArrayFromIDLists.__imp_
c01c0 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 SHCreateShellItemArrayFromIDList
c01e0 73 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 s.SHCreateShellItemArrayFromData
c0200 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 Object.__imp_SHCreateShellItemAr
c0220 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 rayFromDataObject.SHCreateShellI
c0240 74 65 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d temArray.__imp_SHCreateShellItem
c0260 41 72 72 61 79 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 Array.SHCreateShellItem.__imp_SH
c0280 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c CreateShellItem.SHCreateShellFol
c02a0 64 65 72 56 69 65 77 45 78 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c derViewEx.__imp_SHCreateShellFol
c02c0 64 65 72 56 69 65 77 45 78 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 derViewEx.SHCreateShellFolderVie
c02e0 77 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 w.__imp_SHCreateShellFolderView.
c0300 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b SHCreateQueryCancelAutoPlayMonik
c0320 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f er.__imp_SHCreateQueryCancelAuto
c0340 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 PlayMoniker.SHCreatePropSheetExt
c0360 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 Array.__imp_SHCreatePropSheetExt
c0380 41 72 72 61 79 00 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 Array.SHCreateProcessAsUserW.__i
c03a0 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 53 48 43 72 65 61 mp_SHCreateProcessAsUserW.SHCrea
c03c0 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 teItemWithParent.__imp_SHCreateI
c03e0 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 temWithParent.SHCreateItemInKnow
c0400 6e 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 nFolder.__imp_SHCreateItemInKnow
c0420 6e 46 6f 6c 64 65 72 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 nFolder.SHCreateItemFromRelative
c0440 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 Name.__imp_SHCreateItemFromRelat
c0460 69 76 65 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e iveName.SHCreateItemFromParsingN
c0480 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e ame.__imp_SHCreateItemFromParsin
c04a0 67 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 gName.SHCreateItemFromIDList.__i
c04c0 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 43 72 65 61 mp_SHCreateItemFromIDList.SHCrea
c04e0 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 teFileExtractIconW.__imp_SHCreat
c0500 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 eFileExtractIconW.SHCreateDirect
c0520 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 oryExW.__imp_SHCreateDirectoryEx
c0540 57 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 43 W.SHCreateDirectoryExA.__imp_SHC
c0560 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 reateDirectoryExA.SHCreateDirect
c0580 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 53 48 43 72 ory.__imp_SHCreateDirectory.SHCr
c05a0 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 5f 5f 69 6d 70 5f 53 48 eateDefaultPropertiesOp.__imp_SH
c05c0 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 53 48 43 72 65 61 CreateDefaultPropertiesOp.SHCrea
c05e0 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 teDefaultExtractIcon.__imp_SHCre
c0600 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 53 48 43 72 65 61 74 65 44 65 ateDefaultExtractIcon.SHCreateDe
c0620 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 faultContextMenu.__imp_SHCreateD
c0640 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 efaultContextMenu.SHCreateDataOb
c0660 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 53 48 ject.__imp_SHCreateDataObject.SH
c0680 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f CreateAssociationRegistration.__
c06a0 69 6d 70 5f 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 imp_SHCreateAssociationRegistrat
c06c0 69 6f 6e 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 43 ion.SHCoCreateInstance.__imp_SHC
c06e0 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 oCreateInstance.SHCloneSpecialID
c0700 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 List.__imp_SHCloneSpecialIDList.
c0720 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 5f 5f 69 SHChangeNotifyRegisterThread.__i
c0740 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 mp_SHChangeNotifyRegisterThread.
c0760 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 SHChangeNotifyRegister.__imp_SHC
c0780 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 hangeNotifyRegister.SHChangeNoti
c07a0 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 fyDeregister.__imp_SHChangeNotif
c07c0 79 44 65 72 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 yDeregister.SHChangeNotify.__imp
c07e0 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 _SHChangeNotify.SHChangeNotifica
c0800 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 tion_Unlock.__imp_SHChangeNotifi
c0820 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 cation_Unlock.SHChangeNotificati
c0840 6f 6e 5f 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 on_Lock.__imp_SHChangeNotificati
c0860 6f 6e 5f 4c 6f 63 6b 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f on_Lock.SHCLSIDFromString.__imp_
c0880 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c SHCLSIDFromString.SHBrowseForFol
c08a0 64 65 72 57 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 53 48 derW.__imp_SHBrowseForFolderW.SH
c08c0 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 BrowseForFolderA.__imp_SHBrowseF
c08e0 6f 72 46 6f 6c 64 65 72 41 00 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 orFolderA.SHBindToParent.__imp_S
c0900 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 HBindToParent.SHBindToObject.__i
c0920 6d 70 5f 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 mp_SHBindToObject.SHBindToFolder
c0940 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c IDListParentEx.__imp_SHBindToFol
c0960 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 derIDListParentEx.SHBindToFolder
c0980 49 44 4c 69 73 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 IDListParent.__imp_SHBindToFolde
c09a0 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 rIDListParent.SHAssocEnumHandler
c09c0 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f sForProtocolByApplication.__imp_
c09e0 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 SHAssocEnumHandlersForProtocolBy
c0a00 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 Application.SHAssocEnumHandlers.
c0a20 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 53 48 41 70 70 42 __imp_SHAssocEnumHandlers.SHAppB
c0a40 61 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 arMessage.__imp_SHAppBarMessage.
c0a60 53 48 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 00 53 48 41 64 64 54 6f 52 65 63 SHAlloc.__imp_SHAlloc.SHAddToRec
c0a80 65 6e 74 44 6f 63 73 00 5f 5f 69 6d 70 5f 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 entDocs.__imp_SHAddToRecentDocs.
c0aa0 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 SHAddFromPropSheetExtArray.__imp
c0ac0 5f 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 41 64 _SHAddFromPropSheetExtArray.SHAd
c0ae0 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 5f 5f 69 6d 70 5f 53 48 dDefaultPropertiesByExt.__imp_SH
c0b00 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 52 65 73 74 61 72 AddDefaultPropertiesByExt.Restar
c0b20 74 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 tDialogEx.__imp_RestartDialogEx.
c0b40 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f RestartDialog.__imp_RestartDialo
c0b60 67 00 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 44 72 69 76 65 54 g.RealDriveType.__imp_RealDriveT
c0b80 79 70 65 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 ype.ReadCabinetState.__imp_ReadC
c0ba0 61 62 69 6e 65 74 53 74 61 74 65 00 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 abinetState.PifMgr_SetProperties
c0bc0 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d .__imp_PifMgr_SetProperties.PifM
c0be0 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 4f gr_OpenProperties.__imp_PifMgr_O
c0c00 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 penProperties.PifMgr_GetProperti
c0c20 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 69 es.__imp_PifMgr_GetProperties.Pi
c0c40 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 fMgr_CloseProperties.__imp_PifMg
c0c60 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 5f 5f r_CloseProperties.PickIconDlg.__
c0c80 69 6d 70 5f 50 69 63 6b 49 63 6f 6e 44 6c 67 00 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 imp_PickIconDlg.PathYetAnotherMa
c0ca0 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 74 68 59 65 74 41 6e 6f 74 68 65 keUniqueName.__imp_PathYetAnothe
c0cc0 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 68 52 65 73 6f 6c 76 65 00 5f 5f 69 6d rMakeUniqueName.PathResolve.__im
c0ce0 70 5f 50 61 74 68 52 65 73 6f 6c 76 65 00 50 61 74 68 51 75 61 6c 69 66 79 00 5f 5f 69 6d 70 5f p_PathResolve.PathQualify.__imp_
c0d00 50 61 74 68 51 75 61 6c 69 66 79 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f PathQualify.PathMakeUniqueName._
c0d20 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 68 49 73 53 6c _imp_PathMakeUniqueName.PathIsSl
c0d40 6f 77 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 57 00 50 61 74 68 49 73 53 6c 6f 77 owW.__imp_PathIsSlowW.PathIsSlow
c0d60 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 41 00 50 61 74 68 49 73 45 78 65 00 5f 5f A.__imp_PathIsSlowA.PathIsExe.__
c0d80 69 6d 70 5f 50 61 74 68 49 73 45 78 65 00 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 5f imp_PathIsExe.PathGetShortPath._
c0da0 5f 69 6d 70 5f 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 50 61 74 68 43 6c 65 61 6e 75 _imp_PathGetShortPath.PathCleanu
c0dc0 70 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 4f 70 65 6e pSpec.__imp_PathCleanupSpec.Open
c0de0 52 65 67 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 49 73 RegStream.__imp_OpenRegStream.Is
c0e00 55 73 65 72 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 UserAnAdmin.__imp_IsUserAnAdmin.
c0e20 49 73 4e 65 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 44 72 69 76 65 00 49 73 4c 46 IsNetDrive.__imp_IsNetDrive.IsLF
c0e40 4e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 57 00 49 73 4c 46 4e 44 NDriveW.__imp_IsLFNDriveW.IsLFND
c0e60 72 69 76 65 41 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 41 00 49 6e 69 74 4e 65 74 77 riveA.__imp_IsLFNDriveA.InitNetw
c0e80 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 49 6e 69 74 4e 65 74 77 orkAddressControl.__imp_InitNetw
c0ea0 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d orkAddressControl.ILSaveToStream
c0ec0 00 5f 5f 69 6d 70 5f 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 49 4c 52 65 6d 6f 76 65 4c 61 .__imp_ILSaveToStream.ILRemoveLa
c0ee0 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 49 4c 4c 6f 61 64 stID.__imp_ILRemoveLastID.ILLoad
c0f00 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 FromStreamEx.__imp_ILLoadFromStr
c0f20 65 61 6d 45 78 00 49 4c 49 73 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 49 4c 49 73 50 61 72 65 6e eamEx.ILIsParent.__imp_ILIsParen
c0f40 74 00 49 4c 49 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 49 4c 49 73 45 71 75 61 6c 00 49 4c 47 65 t.ILIsEqual.__imp_ILIsEqual.ILGe
c0f60 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 53 69 7a 65 00 49 4c 47 65 74 4e 65 78 74 00 tSize.__imp_ILGetSize.ILGetNext.
c0f80 5f 5f 69 6d 70 5f 49 4c 47 65 74 4e 65 78 74 00 49 4c 46 72 65 65 00 5f 5f 69 6d 70 5f 49 4c 46 __imp_ILGetNext.ILFree.__imp_ILF
c0fa0 72 65 65 00 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 4c 61 73 ree.ILFindLastID.__imp_ILFindLas
c0fc0 74 49 44 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 43 68 69 6c tID.ILFindChild.__imp_ILFindChil
c0fe0 64 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 d.ILCreateFromPathW.__imp_ILCrea
c1000 74 65 46 72 6f 6d 50 61 74 68 57 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f teFromPathW.ILCreateFromPathA.__
c1020 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 49 4c 43 6f 6d 62 69 6e 65 00 imp_ILCreateFromPathA.ILCombine.
c1040 5f 5f 69 6d 70 5f 49 4c 43 6f 6d 62 69 6e 65 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 5f 5f 69 __imp_ILCombine.ILCloneFirst.__i
c1060 6d 70 5f 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 49 4c 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 49 4c mp_ILCloneFirst.ILClone.__imp_IL
c1080 43 6c 6f 6e 65 00 49 4c 41 70 70 65 6e 64 49 44 00 5f 5f 69 6d 70 5f 49 4c 41 70 70 65 6e 64 49 Clone.ILAppendID.__imp_ILAppendI
c10a0 44 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 47 65 D.GetFileNameFromBrowse.__imp_Ge
c10c0 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 47 65 74 43 75 72 72 65 6e 74 50 72 tFileNameFromBrowse.GetCurrentPr
c10e0 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d ocessExplicitAppUserModelID.__im
c1100 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 p_GetCurrentProcessExplicitAppUs
c1120 65 72 4d 6f 64 65 6c 49 44 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 5f 5f 69 6d 70 5f erModelID.FindExecutableW.__imp_
c1140 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 FindExecutableW.FindExecutableA.
c1160 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 45 78 74 72 61 63 74 49 63 6f __imp_FindExecutableA.ExtractIco
c1180 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 57 00 45 78 74 72 61 63 74 49 63 6f nW.__imp_ExtractIconW.ExtractIco
c11a0 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 45 78 74 72 61 63 nExW.__imp_ExtractIconExW.Extrac
c11c0 74 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 45 78 tIconExA.__imp_ExtractIconExA.Ex
c11e0 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 41 00 45 78 tractIconA.__imp_ExtractIconA.Ex
c1200 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 tractAssociatedIconW.__imp_Extra
c1220 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 ctAssociatedIconW.ExtractAssocia
c1240 74 65 64 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 tedIconExW.__imp_ExtractAssociat
c1260 65 64 49 63 6f 6e 45 78 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 edIconExW.ExtractAssociatedIconE
c1280 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 xA.__imp_ExtractAssociatedIconEx
c12a0 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 A.ExtractAssociatedIconA.__imp_E
c12c0 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 44 75 70 6c 69 63 61 74 65 49 xtractAssociatedIconA.DuplicateI
c12e0 63 6f 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 44 72 69 76 65 54 79 70 con.__imp_DuplicateIcon.DriveTyp
c1300 65 00 5f 5f 69 6d 70 5f 44 72 69 76 65 54 79 70 65 00 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 e.__imp_DriveType.DragQueryPoint
c1320 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 44 72 61 67 51 75 65 72 79 46 .__imp_DragQueryPoint.DragQueryF
c1340 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 44 72 61 67 51 75 ileW.__imp_DragQueryFileW.DragQu
c1360 65 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 44 72 eryFileA.__imp_DragQueryFileA.Dr
c1380 61 67 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 44 72 61 67 46 69 6e 69 73 68 00 44 72 61 67 41 63 agFinish.__imp_DragFinish.DragAc
c13a0 63 65 70 74 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 ceptFiles.__imp_DragAcceptFiles.
c13c0 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 DoEnvironmentSubstW.__imp_DoEnvi
c13e0 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 ronmentSubstW.DoEnvironmentSubst
c1400 41 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 44 41 44 5f A.__imp_DoEnvironmentSubstA.DAD_
c1420 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 53 68 6f 77 44 72 61 67 ShowDragImage.__imp_DAD_ShowDrag
c1440 49 6d 61 67 65 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 41 44 Image.DAD_SetDragImage.__imp_DAD
c1460 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 _SetDragImage.DAD_DragMove.__imp
c1480 5f 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d _DAD_DragMove.DAD_DragLeave.__im
c14a0 70 5f 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 p_DAD_DragLeave.DAD_DragEnterEx2
c14c0 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 44 41 44 5f 44 72 61 67 .__imp_DAD_DragEnterEx2.DAD_Drag
c14e0 45 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 44 41 EnterEx.__imp_DAD_DragEnterEx.DA
c1500 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c D_AutoScroll.__imp_DAD_AutoScrol
c1520 6c 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 l.CommandLineToArgvW.__imp_Comma
c1540 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f ndLineToArgvW.CIDLData_CreateFro
c1560 6d 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 mIDArray.__imp_CIDLData_CreateFr
c1580 6f 6d 49 44 41 72 72 61 79 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 omIDArray.CDefFolderMenu_Create2
c15a0 00 5f 5f 69 6d 70 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 41 73 .__imp_CDefFolderMenu_Create2.As
c15c0 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 5f 5f 69 6d 70 5f 41 73 73 socGetDetailsOfPropKey.__imp_Ass
c15e0 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 41 73 73 6f 63 43 72 65 61 74 ocGetDetailsOfPropKey.AssocCreat
c1600 65 46 6f 72 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 eForClasses.__imp_AssocCreateFor
c1620 43 6c 61 73 73 65 73 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 Classes..shell32_NULL_THUNK_DATA
c1640 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 69 .__IMPORT_DESCRIPTOR_shell32.__i
c1660 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 57 00 77 76 6e 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 mp_wvnsprintfW.wvnsprintfW.__imp
c1680 5f 77 76 6e 73 70 72 69 6e 74 66 41 00 77 76 6e 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 _wvnsprintfA.wvnsprintfA.__imp_w
c16a0 6e 73 70 72 69 6e 74 66 57 00 77 6e 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 6e 73 70 72 nsprintfW.wnsprintfW.__imp_wnspr
c16c0 69 6e 74 66 41 00 77 6e 73 70 72 69 6e 74 66 41 00 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 5f intfA.wnsprintfA.WhichPlatform._
c16e0 5f 69 6d 70 5f 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 55 72 6c 55 6e 65 73 63 61 70 65 57 00 _imp_WhichPlatform.UrlUnescapeW.
c1700 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 57 00 55 72 6c 55 6e 65 73 63 61 70 65 41 00 __imp_UrlUnescapeW.UrlUnescapeA.
c1720 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 41 00 55 72 6c 49 73 57 00 5f 5f 69 6d 70 5f __imp_UrlUnescapeA.UrlIsW.__imp_
c1740 55 72 6c 49 73 57 00 55 72 6c 49 73 4f 70 61 71 75 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f UrlIsW.UrlIsOpaqueW.__imp_UrlIsO
c1760 70 61 71 75 65 57 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f paqueW.UrlIsOpaqueA.__imp_UrlIsO
c1780 70 61 71 75 65 41 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 55 72 6c paqueA.UrlIsNoHistoryW.__imp_Url
c17a0 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 5f 5f 69 IsNoHistoryW.UrlIsNoHistoryA.__i
c17c0 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 55 72 6c 49 73 41 00 5f 5f 69 6d 70 5f mp_UrlIsNoHistoryA.UrlIsA.__imp_
c17e0 55 72 6c 49 73 41 00 55 72 6c 48 61 73 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 57 00 55 UrlIsA.UrlHashW.__imp_UrlHashW.U
c1800 72 6c 48 61 73 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 41 00 55 72 6c 47 65 74 50 61 72 rlHashA.__imp_UrlHashA.UrlGetPar
c1820 74 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 57 00 55 72 6c 47 65 74 50 61 72 74 41 tW.__imp_UrlGetPartW.UrlGetPartA
c1840 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 41 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f .__imp_UrlGetPartA.UrlGetLocatio
c1860 6e 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 55 72 6c 47 65 74 4c nW.__imp_UrlGetLocationW.UrlGetL
c1880 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 55 ocationA.__imp_UrlGetLocationA.U
c18a0 72 6c 46 69 78 75 70 57 00 5f 5f 69 6d 70 5f 55 72 6c 46 69 78 75 70 57 00 55 72 6c 45 73 63 61 rlFixupW.__imp_UrlFixupW.UrlEsca
c18c0 70 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 57 00 55 72 6c 45 73 63 61 70 65 41 00 peW.__imp_UrlEscapeW.UrlEscapeA.
c18e0 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 41 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 __imp_UrlEscapeA.UrlCreateFromPa
c1900 74 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 55 72 6c thW.__imp_UrlCreateFromPathW.Url
c1920 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 CreateFromPathA.__imp_UrlCreateF
c1940 72 6f 6d 50 61 74 68 41 00 55 72 6c 43 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f romPathA.UrlCompareW.__imp_UrlCo
c1960 6d 70 61 72 65 57 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 70 mpareW.UrlCompareA.__imp_UrlComp
c1980 61 72 65 41 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 69 6e areA.UrlCombineW.__imp_UrlCombin
c19a0 65 57 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 69 6e 65 41 eW.UrlCombineA.__imp_UrlCombineA
c19c0 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 6e 6f 6e .UrlCanonicalizeW.__imp_UrlCanon
c19e0 69 63 61 6c 69 7a 65 57 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f icalizeW.UrlCanonicalizeA.__imp_
c1a00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 UrlCanonicalizeA.UrlApplySchemeW
c1a20 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 55 72 6c 41 70 70 6c 79 53 .__imp_UrlApplySchemeW.UrlApplyS
c1a40 63 68 65 6d 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 53 74 72 chemeA.__imp_UrlApplySchemeA.Str
c1a60 54 72 69 6d 57 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 57 00 53 74 72 54 72 69 6d 41 00 5f 5f TrimW.__imp_StrTrimW.StrTrimA.__
c1a80 69 6d 70 5f 53 74 72 54 72 69 6d 41 00 53 74 72 54 6f 49 6e 74 57 00 5f 5f 69 6d 70 5f 53 74 72 imp_StrTrimA.StrToIntW.__imp_Str
c1aa0 54 6f 49 6e 74 57 00 53 74 72 54 6f 49 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e ToIntW.StrToIntExW.__imp_StrToIn
c1ac0 74 45 78 57 00 53 74 72 54 6f 49 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 45 tExW.StrToIntExA.__imp_StrToIntE
c1ae0 78 41 00 53 74 72 54 6f 49 6e 74 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 41 00 53 74 72 xA.StrToIntA.__imp_StrToIntA.Str
c1b00 54 6f 49 6e 74 36 34 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 53 ToInt64ExW.__imp_StrToInt64ExW.S
c1b20 74 72 54 6f 49 6e 74 36 34 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 41 trToInt64ExA.__imp_StrToInt64ExA
c1b40 00 53 74 72 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 57 00 53 74 72 53 74 72 4e 57 00 .StrStrW.__imp_StrStrW.StrStrNW.
c1b60 5f 5f 69 6d 70 5f 53 74 72 53 74 72 4e 57 00 53 74 72 53 74 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 __imp_StrStrNW.StrStrNIW.__imp_S
c1b80 74 72 53 74 72 4e 49 57 00 53 74 72 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 49 57 trStrNIW.StrStrIW.__imp_StrStrIW
c1ba0 00 53 74 72 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 49 41 00 53 74 72 53 74 72 41 .StrStrIA.__imp_StrStrIA.StrStrA
c1bc0 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 41 00 53 74 72 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 .__imp_StrStrA.StrSpnW.__imp_Str
c1be0 53 70 6e 57 00 53 74 72 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 41 00 53 74 72 52 65 SpnW.StrSpnA.__imp_StrSpnA.StrRe
c1c00 74 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 57 00 53 74 72 52 65 tToStrW.__imp_StrRetToStrW.StrRe
c1c20 74 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 41 00 53 74 72 52 65 tToStrA.__imp_StrRetToStrA.StrRe
c1c40 74 54 6f 42 75 66 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 57 00 53 74 72 52 65 tToBufW.__imp_StrRetToBufW.StrRe
c1c60 74 54 6f 42 75 66 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 41 00 53 74 72 52 65 tToBufA.__imp_StrRetToBufA.StrRe
c1c80 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 53 54 52 00 53 74 72 52 53 tToBSTR.__imp_StrRetToBSTR.StrRS
c1ca0 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 57 00 53 74 72 52 53 74 72 49 41 00 5f trIW.__imp_StrRStrIW.StrRStrIA._
c1cc0 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 41 00 53 74 72 52 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 _imp_StrRStrIA.StrRChrW.__imp_St
c1ce0 72 52 43 68 72 57 00 53 74 72 52 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 57 rRChrW.StrRChrIW.__imp_StrRChrIW
c1d00 00 53 74 72 52 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 41 00 53 74 72 52 43 .StrRChrIA.__imp_StrRChrIA.StrRC
c1d20 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 41 00 53 74 72 50 42 72 6b 57 00 5f 5f 69 6d hrA.__imp_StrRChrA.StrPBrkW.__im
c1d40 70 5f 53 74 72 50 42 72 6b 57 00 53 74 72 50 42 72 6b 41 00 5f 5f 69 6d 70 5f 53 74 72 50 42 72 p_StrPBrkW.StrPBrkA.__imp_StrPBr
c1d60 6b 41 00 53 74 72 4e 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 57 00 53 74 72 4e 43 kA.StrNCatW.__imp_StrNCatW.StrNC
c1d80 61 74 41 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 41 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 atA.__imp_StrNCatA.StrIsIntlEqua
c1da0 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 53 74 72 49 73 49 6e lW.__imp_StrIsIntlEqualW.StrIsIn
c1dc0 74 6c 45 71 75 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 53 tlEqualA.__imp_StrIsIntlEqualA.S
c1de0 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f trFromTimeIntervalW.__imp_StrFro
c1e00 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 mTimeIntervalW.StrFromTimeInterv
c1e20 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 53 alA.__imp_StrFromTimeIntervalA.S
c1e40 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 4b trFormatKBSizeW.__imp_StrFormatK
c1e60 42 53 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 BSizeW.StrFormatKBSizeA.__imp_St
c1e80 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 rFormatKBSizeA.StrFormatByteSize
c1ea0 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 53 74 72 46 6f W.__imp_StrFormatByteSizeW.StrFo
c1ec0 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 rmatByteSizeEx.__imp_StrFormatBy
c1ee0 74 65 53 69 7a 65 45 78 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 5f 5f 69 6d teSizeEx.StrFormatByteSizeA.__im
c1f00 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 42 79 p_StrFormatByteSizeA.StrFormatBy
c1f20 74 65 53 69 7a 65 36 34 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a teSize64A.__imp_StrFormatByteSiz
c1f40 65 36 34 41 00 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 57 00 53 74 72 44 75 e64A.StrDupW.__imp_StrDupW.StrDu
c1f60 70 41 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 41 00 53 74 72 43 70 79 57 00 5f 5f 69 6d 70 5f 53 pA.__imp_StrDupA.StrCpyW.__imp_S
c1f80 74 72 43 70 79 57 00 53 74 72 43 70 79 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 70 79 4e 57 00 53 trCpyW.StrCpyNW.__imp_StrCpyNW.S
c1fa0 74 72 43 6d 70 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 57 00 53 74 72 43 6d 70 4e 57 00 5f 5f trCmpW.__imp_StrCmpW.StrCmpNW.__
c1fc0 69 6d 70 5f 53 74 72 43 6d 70 4e 57 00 53 74 72 43 6d 70 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 imp_StrCmpNW.StrCmpNIW.__imp_Str
c1fe0 43 6d 70 4e 49 57 00 53 74 72 43 6d 70 4e 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 CmpNIW.StrCmpNICW.__imp_StrCmpNI
c2000 43 57 00 53 74 72 43 6d 70 4e 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 43 41 00 53 CW.StrCmpNICA.__imp_StrCmpNICA.S
c2020 74 72 43 6d 70 4e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 41 00 53 74 72 43 6d 70 4e trCmpNIA.__imp_StrCmpNIA.StrCmpN
c2040 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 57 00 53 74 72 43 6d 70 4e 43 41 00 5f 5f 69 CW.__imp_StrCmpNCW.StrCmpNCA.__i
c2060 6d 70 5f 53 74 72 43 6d 70 4e 43 41 00 53 74 72 43 6d 70 4e 41 00 5f 5f 69 6d 70 5f 53 74 72 43 mp_StrCmpNCA.StrCmpNA.__imp_StrC
c2080 6d 70 4e 41 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 mpNA.StrCmpLogicalW.__imp_StrCmp
c20a0 4c 6f 67 69 63 61 6c 57 00 53 74 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 57 LogicalW.StrCmpIW.__imp_StrCmpIW
c20c0 00 53 74 72 43 6d 70 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 57 00 53 74 72 43 6d .StrCmpICW.__imp_StrCmpICW.StrCm
c20e0 70 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 41 00 53 74 72 43 6d 70 43 57 00 5f 5f pICA.__imp_StrCmpICA.StrCmpCW.__
c2100 69 6d 70 5f 53 74 72 43 6d 70 43 57 00 53 74 72 43 6d 70 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 imp_StrCmpCW.StrCmpCA.__imp_StrC
c2120 6d 70 43 41 00 53 74 72 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 57 00 53 74 72 43 68 mpCA.StrChrW.__imp_StrChrW.StrCh
c2140 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 57 00 53 74 72 43 68 72 4e 49 57 00 5f 5f 69 rNW.__imp_StrChrNW.StrChrNIW.__i
c2160 6d 70 5f 53 74 72 43 68 72 4e 49 57 00 53 74 72 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 mp_StrChrNIW.StrChrIW.__imp_StrC
c2180 68 72 49 57 00 53 74 72 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 41 00 53 74 72 hrIW.StrChrIA.__imp_StrChrIA.Str
c21a0 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 41 00 53 74 72 43 61 74 57 00 5f 5f 69 6d 70 ChrA.__imp_StrChrA.StrCatW.__imp
c21c0 5f 53 74 72 43 61 74 57 00 53 74 72 43 61 74 43 68 61 69 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 _StrCatW.StrCatChainW.__imp_StrC
c21e0 61 74 43 68 61 69 6e 57 00 53 74 72 43 61 74 42 75 66 66 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 atChainW.StrCatBuffW.__imp_StrCa
c2200 74 42 75 66 66 57 00 53 74 72 43 61 74 42 75 66 66 41 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 42 tBuffW.StrCatBuffA.__imp_StrCatB
c2220 75 66 66 41 00 53 74 72 43 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 57 00 53 74 72 uffA.StrCSpnW.__imp_StrCSpnW.Str
c2240 43 53 70 6e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 57 00 53 74 72 43 53 70 6e 49 41 CSpnIW.__imp_StrCSpnIW.StrCSpnIA
c2260 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 41 00 53 74 72 43 53 70 6e 41 00 5f 5f 69 6d 70 5f .__imp_StrCSpnIA.StrCSpnA.__imp_
c2280 53 74 72 43 53 70 6e 41 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f StrCSpnA.ShellMessageBoxW.__imp_
c22a0 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 ShellMessageBoxW.ShellMessageBox
c22c0 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 53 48 55 6e 6c 6f 63 A.__imp_ShellMessageBoxA.SHUnloc
c22e0 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 53 48 55 kShared.__imp_SHUnlockShared.SHU
c2300 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 nicodeToUnicode.__imp_SHUnicodeT
c2320 6f 55 6e 69 63 6f 64 65 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 5f 5f 69 6d 70 5f 53 oUnicode.SHUnicodeToAnsi.__imp_S
c2340 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 HUnicodeToAnsi.SHStripMneumonicW
c2360 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 53 48 53 74 72 69 70 .__imp_SHStripMneumonicW.SHStrip
c2380 4d 6e 65 75 6d 6f 6e 69 63 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 MneumonicA.__imp_SHStripMneumoni
c23a0 63 41 00 53 48 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 57 00 53 48 53 cA.SHStrDupW.__imp_SHStrDupW.SHS
c23c0 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 41 00 53 48 53 6b 69 70 4a 75 6e trDupA.__imp_SHStrDupA.SHSkipJun
c23e0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 53 48 53 65 74 ction.__imp_SHSkipJunction.SHSet
c2400 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 57 00 53 48 53 65 74 56 61 ValueW.__imp_SHSetValueW.SHSetVa
c2420 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 41 00 53 48 53 65 74 54 68 72 65 lueA.__imp_SHSetValueA.SHSetThre
c2440 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 53 48 53 65 6e adRef.__imp_SHSetThreadRef.SHSen
c2460 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d dMessageBroadcastW.__imp_SHSendM
c2480 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 essageBroadcastW.SHSendMessageBr
c24a0 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 oadcastA.__imp_SHSendMessageBroa
c24c0 64 63 61 73 74 41 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f dcastA.SHReleaseThreadRef.__imp_
c24e0 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 53 48 52 65 67 57 72 69 74 65 55 53 56 SHReleaseThreadRef.SHRegWriteUSV
c2500 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 53 alueW.__imp_SHRegWriteUSValueW.S
c2520 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 HRegWriteUSValueA.__imp_SHRegWri
c2540 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d teUSValueA.SHRegSetUSValueW.__im
c2560 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 53 65 74 55 53 56 61 6c p_SHRegSetUSValueW.SHRegSetUSVal
c2580 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 ueA.__imp_SHRegSetUSValueA.SHReg
c25a0 53 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 57 00 53 48 52 SetPathW.__imp_SHRegSetPathW.SHR
c25c0 65 67 53 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 41 00 53 egSetPathA.__imp_SHRegSetPathA.S
c25e0 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 HRegQueryUSValueW.__imp_SHRegQue
c2600 72 79 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 5f 5f ryUSValueW.SHRegQueryUSValueA.__
c2620 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 51 75 65 72 imp_SHRegQueryUSValueA.SHRegQuer
c2640 79 49 6e 66 6f 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f yInfoUSKeyW.__imp_SHRegQueryInfo
c2660 55 53 4b 65 79 57 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 5f 5f 69 6d USKeyW.SHRegQueryInfoUSKeyA.__im
c2680 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 53 48 52 65 67 4f 70 65 6e p_SHRegQueryInfoUSKeyA.SHRegOpen
c26a0 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 53 48 52 USKeyW.__imp_SHRegOpenUSKeyW.SHR
c26c0 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 egOpenUSKeyA.__imp_SHRegOpenUSKe
c26e0 79 41 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 yA.SHRegGetValueW.__imp_SHRegGet
c2700 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d ValueW.SHRegGetValueFromHKCUHKLM
c2720 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d .__imp_SHRegGetValueFromHKCUHKLM
c2740 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 .SHRegGetValueA.__imp_SHRegGetVa
c2760 6c 75 65 41 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 lueA.SHRegGetUSValueW.__imp_SHRe
c2780 67 47 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 5f 5f gGetUSValueW.SHRegGetUSValueA.__
c27a0 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 50 61 74 imp_SHRegGetUSValueA.SHRegGetPat
c27c0 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 57 00 53 48 52 65 67 47 65 74 50 hW.__imp_SHRegGetPathW.SHRegGetP
c27e0 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 41 00 53 48 52 65 67 47 65 athA.__imp_SHRegGetPathA.SHRegGe
c2800 74 49 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 49 6e 74 57 00 53 48 52 65 67 47 65 tIntW.__imp_SHRegGetIntW.SHRegGe
c2820 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 42 6f 6f 6c tBoolUSValueW.__imp_SHRegGetBool
c2840 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 5f 5f USValueW.SHRegGetBoolUSValueA.__
c2860 69 6d 70 5f 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 45 6e imp_SHRegGetBoolUSValueA.SHRegEn
c2880 75 6d 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 umUSValueW.__imp_SHRegEnumUSValu
c28a0 65 57 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 eW.SHRegEnumUSValueA.__imp_SHReg
c28c0 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 5f 5f 69 EnumUSValueA.SHRegEnumUSKeyW.__i
c28e0 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 mp_SHRegEnumUSKeyW.SHRegEnumUSKe
c2900 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 53 48 52 65 67 44 75 yA.__imp_SHRegEnumUSKeyA.SHRegDu
c2920 70 6c 69 63 61 74 65 48 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 plicateHKey.__imp_SHRegDuplicate
c2940 48 4b 65 79 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 HKey.SHRegDeleteUSValueW.__imp_S
c2960 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 HRegDeleteUSValueW.SHRegDeleteUS
c2980 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 ValueA.__imp_SHRegDeleteUSValueA
c29a0 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 .SHRegDeleteEmptyUSKeyW.__imp_SH
c29c0 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 53 48 52 65 67 44 65 6c 65 74 65 RegDeleteEmptyUSKeyW.SHRegDelete
c29e0 45 6d 70 74 79 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 EmptyUSKeyA.__imp_SHRegDeleteEmp
c2a00 74 79 55 53 4b 65 79 41 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 5f 5f 69 6d 70 tyUSKeyA.SHRegCreateUSKeyW.__imp
c2a20 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 53 48 52 65 67 43 72 65 61 74 65 55 53 _SHRegCreateUSKeyW.SHRegCreateUS
c2a40 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 53 48 52 KeyA.__imp_SHRegCreateUSKeyA.SHR
c2a60 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 6c 6f 73 65 55 53 4b egCloseUSKey.__imp_SHRegCloseUSK
c2a80 65 79 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 ey.SHQueryValueExW.__imp_SHQuery
c2aa0 56 61 6c 75 65 45 78 57 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 53 ValueExW.SHQueryValueExA.__imp_S
c2ac0 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f HQueryValueExA.SHQueryInfoKeyW._
c2ae0 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 53 48 51 75 65 72 79 49 6e 66 6f _imp_SHQueryInfoKeyW.SHQueryInfo
c2b00 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 53 48 4f 70 65 KeyA.__imp_SHQueryInfoKeyA.SHOpe
c2b20 6e 52 65 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 nRegStreamW.__imp_SHOpenRegStrea
c2b40 6d 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e mW.SHOpenRegStreamA.__imp_SHOpen
c2b60 52 65 67 53 74 72 65 61 6d 41 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 5f 5f 69 RegStreamA.SHOpenRegStream2W.__i
c2b80 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 53 48 4f 70 65 6e 52 65 67 53 74 mp_SHOpenRegStream2W.SHOpenRegSt
c2ba0 72 65 61 6d 32 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 00 53 ream2A.__imp_SHOpenRegStream2A.S
c2bc0 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 HMessageBoxCheckW.__imp_SHMessag
c2be0 65 42 6f 78 43 68 65 63 6b 57 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 5f 5f eBoxCheckW.SHMessageBoxCheckA.__
c2c00 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 53 48 4c 6f 63 6b 53 68 61 imp_SHMessageBoxCheckA.SHLockSha
c2c20 72 65 64 00 5f 5f 69 6d 70 5f 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 53 48 4c 6f 61 64 49 6e 64 red.__imp_SHLockShared.SHLoadInd
c2c40 69 72 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 irectString.__imp_SHLoadIndirect
c2c60 53 74 72 69 6e 67 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 5f 5f 69 6d String.SHIsLowMemoryMachine.__im
c2c80 70 5f 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 53 48 47 6c 6f 62 61 6c 43 p_SHIsLowMemoryMachine.SHGlobalC
c2ca0 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f ounterIncrement.__imp_SHGlobalCo
c2cc0 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 unterIncrement.SHGlobalCounterGe
c2ce0 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 tValue.__imp_SHGlobalCounterGetV
c2d00 61 6c 75 65 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 5f 5f alue.SHGlobalCounterDecrement.__
c2d20 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 53 48 47 imp_SHGlobalCounterDecrement.SHG
c2d40 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d 70 5f 53 48 47 etViewStatePropertyBag.__imp_SHG
c2d60 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 53 48 47 65 74 56 61 6c 75 etViewStatePropertyBag.SHGetValu
c2d80 65 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 57 00 53 48 47 65 74 56 61 6c 75 65 41 eW.__imp_SHGetValueW.SHGetValueA
c2da0 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 41 00 53 48 47 65 74 54 68 72 65 61 64 52 65 .__imp_SHGetValueA.SHGetThreadRe
c2dc0 66 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 53 48 47 65 74 49 6e 76 65 f.__imp_SHGetThreadRef.SHGetInve
c2de0 72 73 65 43 4d 41 50 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 53 rseCMAP.__imp_SHGetInverseCMAP.S
c2e00 48 46 72 65 65 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 53 68 61 72 65 64 00 53 HFreeShared.__imp_SHFreeShared.S
c2e20 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 HFormatDateTimeW.__imp_SHFormatD
c2e40 61 74 65 54 69 6d 65 57 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 5f 5f 69 6d 70 ateTimeW.SHFormatDateTimeA.__imp
c2e60 5f 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 _SHFormatDateTimeA.SHEnumValueW.
c2e80 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 __imp_SHEnumValueW.SHEnumValueA.
c2ea0 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 __imp_SHEnumValueA.SHEnumKeyExW.
c2ec0 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 __imp_SHEnumKeyExW.SHEnumKeyExA.
c2ee0 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 __imp_SHEnumKeyExA.SHDeleteValue
c2f00 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 53 48 44 65 6c 65 74 65 56 W.__imp_SHDeleteValueW.SHDeleteV
c2f20 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 53 48 44 65 6c alueA.__imp_SHDeleteValueA.SHDel
c2f40 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 57 00 53 48 44 65 6c eteKeyW.__imp_SHDeleteKeyW.SHDel
c2f60 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 41 00 53 48 44 65 6c eteKeyA.__imp_SHDeleteKeyA.SHDel
c2f80 65 74 65 45 6d 70 74 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 45 6d 70 74 79 eteEmptyKeyW.__imp_SHDeleteEmpty
c2fa0 4b 65 79 57 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 KeyW.SHDeleteEmptyKeyA.__imp_SHD
c2fc0 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 eleteEmptyKeyA.SHCreateThreadWit
c2fe0 68 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 hHandle.__imp_SHCreateThreadWith
c3000 48 61 6e 64 6c 65 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 Handle.SHCreateThreadRef.__imp_S
c3020 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 HCreateThreadRef.SHCreateThread.
c3040 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 53 48 43 72 65 61 74 65 53 74 72 __imp_SHCreateThread.SHCreateStr
c3060 65 61 6d 4f 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f eamOnFileW.__imp_SHCreateStreamO
c3080 6e 46 69 6c 65 57 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 5f 5f nFileW.SHCreateStreamOnFileEx.__
c30a0 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 53 48 43 72 65 imp_SHCreateStreamOnFileEx.SHCre
c30c0 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 ateStreamOnFileA.__imp_SHCreateS
c30e0 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 treamOnFileA.SHCreateShellPalett
c3100 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 53 48 43 e.__imp_SHCreateShellPalette.SHC
c3120 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 4d 65 6d reateMemStream.__imp_SHCreateMem
c3140 53 74 72 65 61 6d 00 53 48 43 6f 70 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 4b 65 Stream.SHCopyKeyW.__imp_SHCopyKe
c3160 79 57 00 53 48 43 6f 70 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 41 00 53 yW.SHCopyKeyA.__imp_SHCopyKeyA.S
c3180 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 53 48 41 75 74 6f 43 6f 6d 70 6c 65 HAutoComplete.__imp_SHAutoComple
c31a0 74 65 00 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 69 54 te.SHAnsiToUnicode.__imp_SHAnsiT
c31c0 6f 55 6e 69 63 6f 64 65 00 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 5f 5f 69 6d 70 5f 53 48 41 6e oUnicode.SHAnsiToAnsi.__imp_SHAn
c31e0 73 69 54 6f 41 6e 73 69 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 41 siToAnsi.SHAllocShared.__imp_SHA
c3200 6c 6c 6f 63 53 68 61 72 65 64 00 51 49 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 51 49 53 65 61 72 llocShared.QISearch.__imp_QISear
c3220 63 68 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 ch.PathUnquoteSpacesW.__imp_Path
c3240 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 UnquoteSpacesW.PathUnquoteSpaces
c3260 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 50 61 74 68 55 A.__imp_PathUnquoteSpacesA.PathU
c3280 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 6d nmakeSystemFolderW.__imp_PathUnm
c32a0 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 akeSystemFolderW.PathUnmakeSyste
c32c0 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 mFolderA.__imp_PathUnmakeSystemF
c32e0 6f 6c 64 65 72 41 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 5f 5f 69 6d 70 5f 50 61 74 olderA.PathUndecorateW.__imp_Pat
c3300 68 55 6e 64 65 63 6f 72 61 74 65 57 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 5f 5f 69 hUndecorateW.PathUndecorateA.__i
c3320 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 mp_PathUndecorateA.PathUnExpandE
c3340 6e 76 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 nvStringsW.__imp_PathUnExpandEnv
c3360 53 74 72 69 6e 67 73 57 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 StringsW.PathUnExpandEnvStringsA
c3380 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 50 .__imp_PathUnExpandEnvStringsA.P
c33a0 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 athStripToRootW.__imp_PathStripT
c33c0 6f 52 6f 6f 74 57 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 oRootW.PathStripToRootA.__imp_Pa
c33e0 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 5f 5f thStripToRootA.PathStripPathW.__
c3400 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 50 61 74 68 53 74 72 69 70 50 61 74 68 imp_PathStripPathW.PathStripPath
c3420 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 50 61 74 68 53 6b 69 70 52 A.__imp_PathStripPathA.PathSkipR
c3440 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 50 61 74 68 53 6b 69 ootW.__imp_PathSkipRootW.PathSki
c3460 70 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 50 61 74 68 53 pRootA.__imp_PathSkipRootA.PathS
c3480 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 etDlgItemPathW.__imp_PathSetDlgI
c34a0 74 65 6d 50 61 74 68 57 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 5f 5f 69 temPathW.PathSetDlgItemPathA.__i
c34c0 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 50 61 74 68 53 65 61 72 63 mp_PathSetDlgItemPathA.PathSearc
c34e0 68 41 6e 64 51 75 61 6c 69 66 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 hAndQualifyW.__imp_PathSearchAnd
c3500 51 75 61 6c 69 66 79 57 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 5f QualifyW.PathSearchAndQualifyA._
c3520 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 50 61 74 68 52 _imp_PathSearchAndQualifyA.PathR
c3540 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 enameExtensionW.__imp_PathRename
c3560 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 ExtensionW.PathRenameExtensionA.
c3580 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 52 __imp_PathRenameExtensionA.PathR
c35a0 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 46 emoveFileSpecW.__imp_PathRemoveF
c35c0 69 6c 65 53 70 65 63 57 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 ileSpecW.PathRemoveFileSpecA.__i
c35e0 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 52 65 6d 6f 76 mp_PathRemoveFileSpecA.PathRemov
c3600 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 eExtensionW.__imp_PathRemoveExte
c3620 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d nsionW.PathRemoveExtensionA.__im
c3640 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 52 65 6d 6f 76 p_PathRemoveExtensionA.PathRemov
c3660 65 42 6c 61 6e 6b 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 eBlanksW.__imp_PathRemoveBlanksW
c3680 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d .PathRemoveBlanksA.__imp_PathRem
c36a0 6f 76 65 42 6c 61 6e 6b 73 41 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 oveBlanksA.PathRemoveBackslashW.
c36c0 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 52 __imp_PathRemoveBackslashW.PathR
c36e0 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 emoveBackslashA.__imp_PathRemove
c3700 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 5f 5f 69 6d 70 BackslashA.PathRemoveArgsW.__imp
c3720 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 _PathRemoveArgsW.PathRemoveArgsA
c3740 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 50 61 74 68 52 65 6c 61 74 .__imp_PathRemoveArgsA.PathRelat
c3760 69 76 65 50 61 74 68 54 6f 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 ivePathToW.__imp_PathRelativePat
c3780 68 54 6f 57 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 5f 5f 69 6d 70 5f 50 hToW.PathRelativePathToA.__imp_P
c37a0 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 athRelativePathToA.PathQuoteSpac
c37c0 65 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 51 esW.__imp_PathQuoteSpacesW.PathQ
c37e0 75 6f 74 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 uoteSpacesA.__imp_PathQuoteSpace
c3800 73 41 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f sA.PathParseIconLocationW.__imp_
c3820 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 50 61 74 68 50 61 72 73 65 PathParseIconLocationW.PathParse
c3840 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 50 61 72 73 65 49 63 6f IconLocationA.__imp_PathParseIco
c3860 6e 4c 6f 63 61 74 69 6f 6e 41 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 5f 5f 69 6d 70 5f nLocationA.PathMatchSpecW.__imp_
c3880 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 PathMatchSpecW.PathMatchSpecExW.
c38a0 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 50 61 74 68 4d 61 74 63 68 __imp_PathMatchSpecExW.PathMatch
c38c0 53 70 65 63 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 50 SpecExA.__imp_PathMatchSpecExA.P
c38e0 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 athMatchSpecA.__imp_PathMatchSpe
c3900 63 41 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 cA.PathMakeSystemFolderW.__imp_P
c3920 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 4d 61 6b 65 53 79 73 athMakeSystemFolderW.PathMakeSys
c3940 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 temFolderA.__imp_PathMakeSystemF
c3960 6f 6c 64 65 72 41 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 olderA.PathMakePrettyW.__imp_Pat
c3980 68 4d 61 6b 65 50 72 65 74 74 79 57 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 5f 5f 69 hMakePrettyW.PathMakePrettyA.__i
c39a0 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 50 61 74 68 49 73 55 52 4c 57 00 5f 5f mp_PathMakePrettyA.PathIsURLW.__
c39c0 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 57 00 50 61 74 68 49 73 55 52 4c 41 00 5f 5f 69 6d 70 5f imp_PathIsURLW.PathIsURLA.__imp_
c39e0 50 61 74 68 49 73 55 52 4c 41 00 50 61 74 68 49 73 55 4e 43 57 00 5f 5f 69 6d 70 5f 50 61 74 68 PathIsURLA.PathIsUNCW.__imp_Path
c3a00 49 73 55 4e 43 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 50 61 IsUNCW.PathIsUNCServerW.__imp_Pa
c3a20 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 thIsUNCServerW.PathIsUNCServerSh
c3a40 61 72 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 areW.__imp_PathIsUNCServerShareW
c3a60 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 5f 5f 69 6d 70 5f 50 61 74 .PathIsUNCServerShareA.__imp_Pat
c3a80 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 hIsUNCServerShareA.PathIsUNCServ
c3aa0 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 50 61 74 68 49 erA.__imp_PathIsUNCServerA.PathI
c3ac0 73 55 4e 43 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 41 00 50 61 74 68 49 73 53 79 73 sUNCA.__imp_PathIsUNCA.PathIsSys
c3ae0 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c temFolderW.__imp_PathIsSystemFol
c3b00 64 65 72 57 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 derW.PathIsSystemFolderA.__imp_P
c3b20 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f athIsSystemFolderA.PathIsSameRoo
c3b40 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 50 61 74 68 49 73 53 tW.__imp_PathIsSameRootW.PathIsS
c3b60 61 6d 65 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 50 ameRootA.__imp_PathIsSameRootA.P
c3b80 61 74 68 49 73 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 57 00 50 61 74 athIsRootW.__imp_PathIsRootW.Pat
c3ba0 68 49 73 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 41 00 50 61 74 68 49 hIsRootA.__imp_PathIsRootA.PathI
c3bc0 73 52 65 6c 61 74 69 76 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 57 sRelativeW.__imp_PathIsRelativeW
c3be0 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 65 6c .PathIsRelativeA.__imp_PathIsRel
c3c00 61 74 69 76 65 41 00 50 61 74 68 49 73 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 ativeA.PathIsPrefixW.__imp_PathI
c3c20 73 50 72 65 66 69 78 57 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 sPrefixW.PathIsPrefixA.__imp_Pat
c3c40 68 49 73 50 72 65 66 69 78 41 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 5f 5f hIsPrefixA.PathIsNetworkPathW.__
c3c60 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 50 61 74 68 49 73 4e 65 74 imp_PathIsNetworkPathW.PathIsNet
c3c80 77 6f 72 6b 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 workPathA.__imp_PathIsNetworkPat
c3ca0 68 41 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 hA.PathIsLFNFileSpecW.__imp_Path
c3cc0 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 IsLFNFileSpecW.PathIsLFNFileSpec
c3ce0 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 A.__imp_PathIsLFNFileSpecA.PathI
c3d00 73 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 sFileSpecW.__imp_PathIsFileSpecW
c3d20 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 46 69 6c .PathIsFileSpecA.__imp_PathIsFil
c3d40 65 53 70 65 63 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 50 61 eSpecA.PathIsDirectoryW.__imp_Pa
c3d60 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d thIsDirectoryW.PathIsDirectoryEm
c3d80 70 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 ptyW.__imp_PathIsDirectoryEmptyW
c3da0 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 5f 5f 69 6d 70 5f 50 61 74 .PathIsDirectoryEmptyA.__imp_Pat
c3dc0 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f hIsDirectoryEmptyA.PathIsDirecto
c3de0 72 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 50 61 74 68 49 ryA.__imp_PathIsDirectoryA.PathI
c3e00 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 43 6f 6e 74 65 6e sContentTypeW.__imp_PathIsConten
c3e20 74 54 79 70 65 57 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 5f 5f 69 6d 70 5f tTypeW.PathIsContentTypeA.__imp_
c3e40 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 50 61 74 68 47 65 74 44 72 69 76 65 4e PathIsContentTypeA.PathGetDriveN
c3e60 75 6d 62 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 umberW.__imp_PathGetDriveNumberW
c3e80 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 .PathGetDriveNumberA.__imp_PathG
c3ea0 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 00 etDriveNumberA.PathGetCharTypeW.
c3ec0 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 00 50 61 74 68 47 65 74 43 68 __imp_PathGetCharTypeW.PathGetCh
c3ee0 61 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 50 arTypeA.__imp_PathGetCharTypeA.P
c3f00 61 74 68 47 65 74 41 72 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 57 00 50 athGetArgsW.__imp_PathGetArgsW.P
c3f20 61 74 68 47 65 74 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 41 00 50 athGetArgsA.__imp_PathGetArgsA.P
c3f40 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 athFindSuffixArrayW.__imp_PathFi
c3f60 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 ndSuffixArrayW.PathFindSuffixArr
c3f80 61 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 50 ayA.__imp_PathFindSuffixArrayA.P
c3fa0 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4f 6e 50 athFindOnPathW.__imp_PathFindOnP
c3fc0 61 74 68 57 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 athW.PathFindOnPathA.__imp_PathF
c3fe0 69 6e 64 4f 6e 50 61 74 68 41 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 indOnPathA.PathFindNextComponent
c4000 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 50 W.__imp_PathFindNextComponentW.P
c4020 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 athFindNextComponentA.__imp_Path
c4040 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e FindNextComponentA.PathFindFileN
c4060 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 50 61 74 ameW.__imp_PathFindFileNameW.Pat
c4080 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c hFindFileNameA.__imp_PathFindFil
c40a0 65 4e 61 6d 65 41 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f eNameA.PathFindExtensionW.__imp_
c40c0 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e PathFindExtensionW.PathFindExten
c40e0 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 50 sionA.__imp_PathFindExtensionA.P
c4100 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 69 athFileExistsW.__imp_PathFileExi
c4120 73 74 73 57 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 stsW.PathFileExistsA.__imp_PathF
c4140 69 6c 65 45 78 69 73 74 73 41 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 5f 5f ileExistsA.PathCreateFromUrlW.__
c4160 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 50 61 74 68 43 72 65 61 74 imp_PathCreateFromUrlW.PathCreat
c4180 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 eFromUrlAlloc.__imp_PathCreateFr
c41a0 6f 6d 55 72 6c 41 6c 6c 6f 63 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 5f 5f omUrlAlloc.PathCreateFromUrlA.__
c41c0 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 50 61 74 68 43 6f 6d 70 61 imp_PathCreateFromUrlA.PathCompa
c41e0 63 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 50 ctPathW.__imp_PathCompactPathW.P
c4200 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 athCompactPathExW.__imp_PathComp
c4220 61 63 74 50 61 74 68 45 78 57 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 5f 5f actPathExW.PathCompactPathExA.__
c4240 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 50 61 74 68 43 6f 6d 70 61 imp_PathCompactPathExA.PathCompa
c4260 63 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 50 ctPathA.__imp_PathCompactPathA.P
c4280 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f athCommonPrefixW.__imp_PathCommo
c42a0 6e 50 72 65 66 69 78 57 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 5f 5f 69 6d 70 nPrefixW.PathCommonPrefixA.__imp
c42c0 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 _PathCommonPrefixA.PathCombineW.
c42e0 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 __imp_PathCombineW.PathCombineA.
c4300 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c __imp_PathCombineA.PathCanonical
c4320 69 7a 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 50 61 74 izeW.__imp_PathCanonicalizeW.Pat
c4340 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 63 hCanonicalizeA.__imp_PathCanonic
c4360 61 6c 69 7a 65 41 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 alizeA.PathBuildRootW.__imp_Path
c4380 42 75 69 6c 64 52 6f 6f 74 57 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f BuildRootW.PathBuildRootA.__imp_
c43a0 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 50 61 74 68 41 70 70 65 6e 64 57 00 5f 5f 69 6d 70 PathBuildRootA.PathAppendW.__imp
c43c0 5f 50 61 74 68 41 70 70 65 6e 64 57 00 50 61 74 68 41 70 70 65 6e 64 41 00 5f 5f 69 6d 70 5f 50 _PathAppendW.PathAppendA.__imp_P
c43e0 61 74 68 41 70 70 65 6e 64 41 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 athAppendA.PathAddExtensionW.__i
c4400 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 41 64 64 45 78 74 65 mp_PathAddExtensionW.PathAddExte
c4420 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 00 50 nsionA.__imp_PathAddExtensionA.P
c4440 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 42 61 athAddBackslashW.__imp_PathAddBa
c4460 63 6b 73 6c 61 73 68 57 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 ckslashW.PathAddBackslashA.__imp
c4480 5f 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 50 61 72 73 65 55 52 4c 57 00 5f 5f 69 _PathAddBackslashA.ParseURLW.__i
c44a0 6d 70 5f 50 61 72 73 65 55 52 4c 57 00 50 61 72 73 65 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 61 72 mp_ParseURLW.ParseURLA.__imp_Par
c44c0 73 65 55 52 4c 41 00 49 73 4f 53 00 5f 5f 69 6d 70 5f 49 73 4f 53 00 49 73 49 6e 74 65 72 6e 65 seURLA.IsOS.__imp_IsOS.IsInterne
c44e0 74 45 53 43 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 tESCEnabled.__imp_IsInternetESCE
c4500 6e 61 62 6c 65 64 00 49 73 43 68 61 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 nabled.IsCharSpaceW.__imp_IsChar
c4520 53 70 61 63 65 57 00 49 73 43 68 61 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 SpaceW.IsCharSpaceA.__imp_IsChar
c4540 53 70 61 63 65 41 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 5f 5f 69 6d 70 5f 49 6e SpaceA.IntlStrEqWorkerW.__imp_In
c4560 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 tlStrEqWorkerW.IntlStrEqWorkerA.
c4580 5f 5f 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 49 55 6e 6b 6e 6f 77 6e 5f __imp_IntlStrEqWorkerA.IUnknown_
c45a0 53 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 00 49 SetSite.__imp_IUnknown_SetSite.I
c45c0 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 49 Unknown_Set.__imp_IUnknown_Set.I
c45e0 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e Unknown_QueryService.__imp_IUnkn
c4600 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e own_QueryService.IUnknown_GetWin
c4620 64 6f 77 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 49 55 6e dow.__imp_IUnknown_GetWindow.IUn
c4640 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 known_GetSite.__imp_IUnknown_Get
c4660 53 69 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 5f 5f 69 6d Site.IUnknown_AtomicRelease.__im
c4680 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 49 53 74 72 65 61 6d p_IUnknown_AtomicRelease.IStream
c46a0 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 _WriteStr.__imp_IStream_WriteStr
c46c0 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d .IStream_WritePidl.__imp_IStream
c46e0 5f 57 72 69 74 65 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 49 _WritePidl.IStream_Write.__imp_I
c4700 53 74 72 65 61 6d 5f 57 72 69 74 65 00 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f Stream_Write.IStream_Size.__imp_
c4720 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 5f 5f 69 6d 70 IStream_Size.IStream_Reset.__imp
c4740 5f 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 5f _IStream_Reset.IStream_ReadStr._
c4760 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 49 53 74 72 65 61 6d 5f 52 65 61 _imp_IStream_ReadStr.IStream_Rea
c4780 64 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 49 53 74 dPidl.__imp_IStream_ReadPidl.ISt
c47a0 72 65 61 6d 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 00 49 53 74 ream_Read.__imp_IStream_Read.ISt
c47c0 72 65 61 6d 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 48 61 73 ream_Copy.__imp_IStream_Copy.Has
c47e0 68 44 61 74 61 00 5f 5f 69 6d 70 5f 48 61 73 68 44 61 74 61 00 47 65 74 4d 65 6e 75 50 6f 73 46 hData.__imp_HashData.GetMenuPosF
c4800 72 6f 6d 49 44 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 47 65 74 romID.__imp_GetMenuPosFromID.Get
c4820 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 AcceptLanguagesW.__imp_GetAccept
c4840 4c 61 6e 67 75 61 67 65 73 57 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 5f LanguagesW.GetAcceptLanguagesA._
c4860 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 43 6f 6e 6e 65 63 74 _imp_GetAcceptLanguagesA.Connect
c4880 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 ToConnectionPoint.__imp_ConnectT
c48a0 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 5f oConnectionPoint.ColorRGBToHLS._
c48c0 5f 69 6d 70 5f 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 _imp_ColorRGBToHLS.ColorHLSToRGB
c48e0 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 43 6f 6c 6f 72 41 64 6a 75 73 74 .__imp_ColorHLSToRGB.ColorAdjust
c4900 4c 75 6d 61 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 43 68 72 43 6d Luma.__imp_ColorAdjustLuma.ChrCm
c4920 70 49 57 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 57 00 43 68 72 43 6d 70 49 41 00 5f 5f 69 6d pIW.__imp_ChrCmpIW.ChrCmpIA.__im
c4940 70 5f 43 68 72 43 6d 70 49 41 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 p_ChrCmpIA.AssocQueryStringW.__i
c4960 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 41 73 73 6f 63 51 75 65 72 79 53 mp_AssocQueryStringW.AssocQueryS
c4980 74 72 69 6e 67 42 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 tringByKeyW.__imp_AssocQueryStri
c49a0 6e 67 42 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 ngByKeyW.AssocQueryStringByKeyA.
c49c0 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 41 73 73 __imp_AssocQueryStringByKeyA.Ass
c49e0 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 ocQueryStringA.__imp_AssocQueryS
c4a00 74 72 69 6e 67 41 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f tringA.AssocQueryKeyW.__imp_Asso
c4a20 63 51 75 65 72 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 5f 5f 69 6d 70 5f cQueryKeyW.AssocQueryKeyA.__imp_
c4a40 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 AssocQueryKeyA.AssocIsDangerous.
c4a60 5f 5f 69 6d 70 5f 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 41 73 73 6f 63 47 65 74 50 __imp_AssocIsDangerous.AssocGetP
c4a80 65 72 63 65 69 76 65 64 54 79 70 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 50 65 72 63 65 erceivedType.__imp_AssocGetPerce
c4aa0 69 76 65 64 54 79 70 65 00 41 73 73 6f 63 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 ivedType.AssocCreate.__imp_Assoc
c4ac0 43 72 65 61 74 65 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 Create..shlwapi_NULL_THUNK_DATA.
c4ae0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 6c 77 61 70 69 00 53 4c 55 6e __IMPORT_DESCRIPTOR_shlwapi.SLUn
c4b00 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 55 6e 72 65 67 69 73 74 65 72 registerEvent.__imp_SLUnregister
c4b20 45 76 65 6e 74 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 Event.SLUninstallProofOfPurchase
c4b40 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 .__imp_SLUninstallProofOfPurchas
c4b60 65 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 e.SLUninstallLicense.__imp_SLUni
c4b80 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d nstallLicense.SLSetGenuineInform
c4ba0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 ation.__imp_SLSetGenuineInformat
c4bc0 69 6f 6e 00 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 5f 5f 69 6d 70 ion.SLSetCurrentProductKey.__imp
c4be0 5f 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 53 4c 52 65 67 69 73 74 _SLSetCurrentProductKey.SLRegist
c4c00 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 53 4c erEvent.__imp_SLRegisterEvent.SL
c4c20 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 4c 4f 70 65 6e 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 Open.__imp_SLOpen.SLInstallProof
c4c40 4f 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f OfPurchase.__imp_SLInstallProofO
c4c60 66 50 75 72 63 68 61 73 65 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 fPurchase.SLInstallLicense.__imp
c4c80 5f 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e _SLInstallLicense.SLGetWindowsIn
c4ca0 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 57 69 6e 64 6f 77 formationDWORD.__imp_SLGetWindow
c4cc0 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e sInformationDWORD.SLGetWindowsIn
c4ce0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f formation.__imp_SLGetWindowsInfo
c4d00 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 rmation.SLGetServiceInformation.
c4d20 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c __imp_SLGetServiceInformation.SL
c4d40 47 65 74 53 4c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 GetSLIDList.__imp_SLGetSLIDList.
c4d60 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 SLGetProductSkuInformation.__imp
c4d80 5f 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 _SLGetProductSkuInformation.SLGe
c4da0 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c tPolicyInformationDWORD.__imp_SL
c4dc0 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 74 50 GetPolicyInformationDWORD.SLGetP
c4de0 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c 69 olicyInformation.__imp_SLGetPoli
c4e00 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 cyInformation.SLGetPKeyInformati
c4e20 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c on.__imp_SLGetPKeyInformation.SL
c4e40 47 65 74 50 4b 65 79 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 64 00 53 4c 47 65 GetPKeyId.__imp_SLGetPKeyId.SLGe
c4e60 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d tLicensingStatusInformation.__im
c4e80 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f p_SLGetLicensingStatusInformatio
c4ea0 6e 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f n.SLGetLicenseInformation.__imp_
c4ec0 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 4c 69 63 SLGetLicenseInformation.SLGetLic
c4ee0 65 6e 73 65 46 69 6c 65 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c enseFileId.__imp_SLGetLicenseFil
c4f00 65 49 64 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 eId.SLGetLicense.__imp_SLGetLice
c4f20 6e 73 65 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 nse.SLGetInstalledProductKeyIds.
c4f40 5f 5f 69 6d 70 5f 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 __imp_SLGetInstalledProductKeyId
c4f60 73 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f s.SLGetGenuineInformation.__imp_
c4f80 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 41 70 70 SLGetGenuineInformation.SLGetApp
c4fa0 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 41 licationInformation.__imp_SLGetA
c4fc0 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 6e 65 72 61 74 65 pplicationInformation.SLGenerate
c4fe0 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c OfflineInstallationIdEx.__imp_SL
c5000 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 GenerateOfflineInstallationIdEx.
c5020 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 SLGenerateOfflineInstallationId.
c5040 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 __imp_SLGenerateOfflineInstallat
c5060 69 6f 6e 49 64 00 53 4c 46 69 72 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 46 69 72 65 45 76 ionId.SLFireEvent.__imp_SLFireEv
c5080 65 6e 74 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e ent.SLDepositOfflineConfirmation
c50a0 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 IdEx.__imp_SLDepositOfflineConfi
c50c0 72 6d 61 74 69 6f 6e 49 64 45 78 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 rmationIdEx.SLDepositOfflineConf
c50e0 69 72 6d 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e irmationId.__imp_SLDepositOfflin
c5100 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 5f eConfirmationId.SLConsumeRight._
c5120 5f 69 6d 70 5f 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 53 4c 43 6c 6f 73 65 00 5f 5f 69 6d _imp_SLConsumeRight.SLClose.__im
c5140 70 5f 53 4c 43 6c 6f 73 65 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f p_SLClose..slc_NULL_THUNK_DATA._
c5160 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 00 53 4c 47 65 74 53 65 72 76 _IMPORT_DESCRIPTOR_slc.SLGetServ
c5180 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 erStatus.__imp_SLGetServerStatus
c51a0 00 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f .SLGetReferralInformation.__imp_
c51c0 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 41 63 74 69 76 SLGetReferralInformation.SLActiv
c51e0 61 74 65 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 ateProduct.__imp_SLActivateProdu
c5200 63 74 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f ct.SLAcquireGenuineTicket.__imp_
c5220 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 7f 73 6c 63 65 78 74 5f 4e SLAcquireGenuineTicket..slcext_N
c5240 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
c5260 4f 52 5f 73 6c 63 65 78 74 00 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 5f 5f 69 6d 70 OR_slcext.SLIsGenuineLocal.__imp
c5280 5f 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 _SLIsGenuineLocal..slwga_NULL_TH
c52a0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 77 UNK_DATA.__IMPORT_DESCRIPTOR_slw
c52c0 67 61 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 5f 5f 69 6d 70 ga.SnmpUtilVarBindListFree.__imp
c52e0 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 53 6e 6d 70 55 74 69 _SnmpUtilVarBindListFree.SnmpUti
c5300 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 lVarBindListCpy.__imp_SnmpUtilVa
c5320 72 42 69 6e 64 4c 69 73 74 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 rBindListCpy.SnmpUtilVarBindFree
c5340 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 53 6e 6d 70 55 .__imp_SnmpUtilVarBindFree.SnmpU
c5360 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 tilVarBindCpy.__imp_SnmpUtilVarB
c5380 69 6e 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e indCpy.SnmpUtilPrintOid.__imp_Sn
c53a0 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 mpUtilPrintOid.SnmpUtilPrintAsnA
c53c0 6e 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 53 6e 6d ny.__imp_SnmpUtilPrintAsnAny.Snm
c53e0 70 55 74 69 6c 4f 69 64 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 pUtilOidToA.__imp_SnmpUtilOidToA
c5400 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f .SnmpUtilOidNCmp.__imp_SnmpUtilO
c5420 69 64 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d idNCmp.SnmpUtilOidFree.__imp_Snm
c5440 70 55 74 69 6c 4f 69 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 5f 5f 69 6d pUtilOidFree.SnmpUtilOidCpy.__im
c5460 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 p_SnmpUtilOidCpy.SnmpUtilOidCmp.
c5480 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 __imp_SnmpUtilOidCmp.SnmpUtilOid
c54a0 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 53 Append.__imp_SnmpUtilOidAppend.S
c54c0 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c nmpUtilOctetsNCmp.__imp_SnmpUtil
c54e0 4f 63 74 65 74 73 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 5f 5f OctetsNCmp.SnmpUtilOctetsFree.__
c5500 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f imp_SnmpUtilOctetsFree.SnmpUtilO
c5520 63 74 65 74 73 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 ctetsCpy.__imp_SnmpUtilOctetsCpy
c5540 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 .SnmpUtilOctetsCmp.__imp_SnmpUti
c5560 6c 4f 63 74 65 74 73 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 5f 5f lOctetsCmp.SnmpUtilMemReAlloc.__
c5580 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 4d imp_SnmpUtilMemReAlloc.SnmpUtilM
c55a0 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 53 6e 6d emFree.__imp_SnmpUtilMemFree.Snm
c55c0 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 pUtilMemAlloc.__imp_SnmpUtilMemA
c55e0 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 lloc.SnmpUtilIdsToA.__imp_SnmpUt
c5600 69 6c 49 64 73 54 6f 41 00 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 5f 5f 69 6d 70 5f ilIdsToA.SnmpUtilDbgPrint.__imp_
c5620 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 SnmpUtilDbgPrint.SnmpUtilAsnAnyF
c5640 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 53 6e 6d ree.__imp_SnmpUtilAsnAnyFree.Snm
c5660 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e pUtilAsnAnyCpy.__imp_SnmpUtilAsn
c5680 41 6e 79 43 70 79 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 5f 5f 69 6d 70 5f 53 AnyCpy.SnmpSvcSetLogType.__imp_S
c56a0 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 nmpSvcSetLogType.SnmpSvcSetLogLe
c56c0 76 65 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 53 6e 6d vel.__imp_SnmpSvcSetLogLevel.Snm
c56e0 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 47 65 74 55 70 pSvcGetUptime.__imp_SnmpSvcGetUp
c5700 74 69 6d 65 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f time..snmpapi_NULL_THUNK_DATA.__
c5720 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 55 70 64 61 74 65 IMPORT_DESCRIPTOR_snmpapi.Update
c5740 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 PrintDeviceObject.__imp_UpdatePr
c5760 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 intDeviceObject.SpoolerRefreshPr
c5780 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 interChangeNotification.__imp_Sp
c57a0 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 oolerRefreshPrinterChangeNotific
c57c0 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e ation.SpoolerFreePrinterNotifyIn
c57e0 66 6f 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 fo.__imp_SpoolerFreePrinterNotif
c5800 79 49 6e 66 6f 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e yInfo.SpoolerFindNextPrinterChan
c5820 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 geNotification.__imp_SpoolerFind
c5840 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 NextPrinterChangeNotification.Sp
c5860 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 oolerFindFirstPrinterChangeNotif
c5880 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 ication.__imp_SpoolerFindFirstPr
c58a0 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 interChangeNotification.SpoolerF
c58c0 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f indClosePrinterChangeNotificatio
c58e0 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 n.__imp_SpoolerFindClosePrinterC
c5900 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 hangeNotification.SplPromptUIInU
c5920 73 65 72 73 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 sersSession.__imp_SplPromptUIInU
c5940 73 65 72 73 53 65 73 73 69 6f 6e 00 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 5f 5f 69 sersSession.SplIsSessionZero.__i
c5960 6d 70 5f 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 52 6f 75 74 65 72 46 72 65 65 50 72 mp_SplIsSessionZero.RouterFreePr
c5980 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 interNotifyInfo.__imp_RouterFree
c59a0 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 PrinterNotifyInfo.RouterFreeBidi
c59c0 4d 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 52 6f 75 74 Mem.__imp_RouterFreeBidiMem.Rout
c59e0 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 erAllocPrinterNotifyInfo.__imp_R
c5a00 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f 75 74 outerAllocPrinterNotifyInfo.Rout
c5a20 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 erAllocBidiResponseContainer.__i
c5a40 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 mp_RouterAllocBidiResponseContai
c5a60 6e 65 72 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 ner.RouterAllocBidiMem.__imp_Rou
c5a80 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 terAllocBidiMem.RevertToPrinterS
c5aa0 65 6c 66 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 52 65 elf.__imp_RevertToPrinterSelf.Re
c5ac0 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f plyPrinterChangeNotificationEx._
c5ae0 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 _imp_ReplyPrinterChangeNotificat
c5b00 69 6f 6e 45 78 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 ionEx.ReplyPrinterChangeNotifica
c5b20 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 tion.__imp_ReplyPrinterChangeNot
c5b40 69 66 69 63 61 74 69 6f 6e 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 ification.RemovePrintDeviceObjec
c5b60 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 t.__imp_RemovePrintDeviceObject.
c5b80 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f ProvidorFindFirstPrinterChangeNo
c5ba0 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 tification.__imp_ProvidorFindFir
c5bc0 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 72 6f 76 stPrinterChangeNotification.Prov
c5be0 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 idorFindClosePrinterChangeNotifi
c5c00 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 cation.__imp_ProvidorFindClosePr
c5c20 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 61 72 74 69 61 6c 52 interChangeNotification.PartialR
c5c40 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f eplyPrinterChangeNotification.__
c5c60 69 6d 70 5f 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 imp_PartialReplyPrinterChangeNot
c5c80 69 66 69 63 61 74 69 6f 6e 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 ification.ImpersonatePrinterClie
c5ca0 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e nt.__imp_ImpersonatePrinterClien
c5cc0 74 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f t.GetJobAttributesEx.__imp_GetJo
c5ce0 62 41 74 74 72 69 62 75 74 65 73 45 78 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 5f bAttributesEx.GetJobAttributes._
c5d00 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 43 61 6c 6c 52 6f 75 74 65 72 _imp_GetJobAttributes.CallRouter
c5d20 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 FindFirstPrinterChangeNotificati
c5d40 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e on.__imp_CallRouterFindFirstPrin
c5d60 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 70 70 65 6e 64 50 72 69 6e terChangeNotification.AppendPrin
c5d80 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 50 72 terNotifyInfoData.__imp_AppendPr
c5da0 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 41 64 64 50 72 69 6e 74 44 65 76 69 interNotifyInfoData.AddPrintDevi
c5dc0 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a ceObject.__imp_AddPrintDeviceObj
c5de0 65 63 74 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ect..spoolss_NULL_THUNK_DATA.__I
c5e00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 53 72 70 53 65 74 54 MPORT_DESCRIPTOR_spoolss.SrpSetT
c5e20 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 5f 5f 69 6d 70 5f 53 72 70 53 65 74 54 6f 6b okenEnterpriseId.__imp_SrpSetTok
c5e40 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 enEnterpriseId.SrpIsTokenService
c5e60 00 5f 5f 69 6d 70 5f 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 53 72 70 48 6f 73 74 .__imp_SrpIsTokenService.SrpHost
c5e80 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 54 65 72 ingTerminate.__imp_SrpHostingTer
c5ea0 6d 69 6e 61 74 65 00 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d minate.SrpHostingInitialize.__im
c5ec0 70 5f 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 53 72 70 47 65 74 45 6e 74 p_SrpHostingInitialize.SrpGetEnt
c5ee0 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 erprisePolicy.__imp_SrpGetEnterp
c5f00 72 69 73 65 50 6f 6c 69 63 79 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 5f risePolicy.SrpGetEnterpriseIds._
c5f20 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 53 72 70 45 6e 61 62 _imp_SrpGetEnterpriseIds.SrpEnab
c5f40 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f lePermissiveModeFileEncryption._
c5f60 5f 69 6d 70 5f 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 _imp_SrpEnablePermissiveModeFile
c5f80 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 Encryption.SrpDoesPolicyAllowApp
c5fa0 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c Execution.__imp_SrpDoesPolicyAll
c5fc0 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 owAppExecution.SrpDisablePermiss
c5fe0 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 44 iveModeFileEncryption.__imp_SrpD
c6000 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 isablePermissiveModeFileEncrypti
c6020 6f 6e 00 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 on.SrpCreateThreadNetworkContext
c6040 00 5f 5f 69 6d 70 5f 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e .__imp_SrpCreateThreadNetworkCon
c6060 74 65 78 74 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 text.SrpCloseThreadNetworkContex
c6080 74 00 5f 5f 69 6d 70 5f 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e t.__imp_SrpCloseThreadNetworkCon
c60a0 74 65 78 74 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 text..srpapi_NULL_THUNK_DATA.__I
c60c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 72 70 61 70 69 00 53 73 70 69 45 6e 63 72 MPORT_DESCRIPTOR_srpapi.SspiEncr
c60e0 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 72 yptAuthIdentityEx.__imp_SspiEncr
c6100 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 yptAuthIdentityEx.SspiDecryptAut
c6120 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 75 74 hIdentityEx.__imp_SspiDecryptAut
c6140 68 49 64 65 6e 74 69 74 79 45 78 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 hIdentityEx.QueryCredentialsAttr
c6160 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 ibutesExW.__imp_QueryCredentials
c6180 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 AttributesExW.QueryCredentialsAt
c61a0 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 tributesExA.__imp_QueryCredentia
c61c0 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 lsAttributesExA.QueryContextAttr
c61e0 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 ibutesExW.__imp_QueryContextAttr
c6200 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 ibutesExW.QueryContextAttributes
c6220 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 ExA.__imp_QueryContextAttributes
c6240 45 78 41 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ExA..sspicli_NULL_THUNK_DATA.__I
c6260 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 70 69 63 6c 69 00 53 74 69 43 72 65 61 MPORT_DESCRIPTOR_sspicli.StiCrea
c6280 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 teInstanceW.__imp_StiCreateInsta
c62a0 6e 63 65 57 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f nceW..sti_NULL_THUNK_DATA.__IMPO
c62c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f RT_DESCRIPTOR_sti.TTRunValidatio
c62e0 6e 54 65 73 74 73 45 78 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 nTestsEx.__imp_TTRunValidationTe
c6300 73 74 73 45 78 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 5f 5f 69 6d 70 stsEx.TTRunValidationTests.__imp
c6320 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 54 54 4c 6f 61 64 45 6d 62 65 _TTRunValidationTests.TTLoadEmbe
c6340 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e ddedFont.__imp_TTLoadEmbeddedFon
c6360 74 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d t.TTIsEmbeddingEnabledForFacenam
c6380 65 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 e.__imp_TTIsEmbeddingEnabledForF
c63a0 61 63 65 6e 61 6d 65 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 5f 5f 69 acename.TTIsEmbeddingEnabled.__i
c63c0 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 54 54 47 65 74 4e 65 77 mp_TTIsEmbeddingEnabled.TTGetNew
c63e0 46 6f 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 FontName.__imp_TTGetNewFontName.
c6400 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d TTGetEmbeddingType.__imp_TTGetEm
c6420 62 65 64 64 69 6e 67 54 79 70 65 00 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 beddingType.TTGetEmbeddedFontInf
c6440 6f 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 54 54 o.__imp_TTGetEmbeddedFontInfo.TT
c6460 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 EnableEmbeddingForFacename.__imp
c6480 5f 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 54 _TTEnableEmbeddingForFacename.TT
c64a0 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 EmbedFontFromFileA.__imp_TTEmbed
c64c0 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 5f 5f 69 6d FontFromFileA.TTEmbedFontEx.__im
c64e0 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 54 54 45 6d 62 65 64 46 6f 6e 74 00 5f 5f 69 6d p_TTEmbedFontEx.TTEmbedFont.__im
c6500 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 00 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f p_TTEmbedFont.TTDeleteEmbeddedFo
c6520 6e 74 00 5f 5f 69 6d 70 5f 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 54 54 nt.__imp_TTDeleteEmbeddedFont.TT
c6540 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 54 43 68 61 72 54 6f 55 6e 69 63 CharToUnicode.__imp_TTCharToUnic
c6560 6f 64 65 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ode..t2embed_NULL_THUNK_DATA.__I
c6580 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d 62 65 64 00 5f 5f 69 6d 70 5f 74 MPORT_DESCRIPTOR_t2embed.__imp_t
c65a0 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 73 74 apiRequestMediaCallW.tapiRequest
c65c0 4d 65 64 69 61 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 MediaCallW.__imp_tapiRequestMedi
c65e0 61 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 5f 5f 69 aCallA.tapiRequestMediaCallA.__i
c6600 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 69 52 65 71 75 mp_tapiRequestMediaCall.tapiRequ
c6620 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 estMediaCall.__imp_tapiRequestMa
c6640 6b 65 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 keCallW.tapiRequestMakeCallW.__i
c6660 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 mp_tapiRequestMakeCallA.tapiRequ
c6680 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 estMakeCallA.__imp_tapiRequestMa
c66a0 6b 65 43 61 6c 6c 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 keCall.tapiRequestMakeCall.__imp
c66c0 5f 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 _tapiRequestDrop.tapiRequestDrop
c66e0 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 70 69 .__imp_tapiGetLocationInfoW.tapi
c6700 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f GetLocationInfoW.__imp_tapiGetLo
c6720 63 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 cationInfoA.tapiGetLocationInfoA
c6740 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 69 47 .__imp_tapiGetLocationInfo.tapiG
c6760 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 68 75 74 64 6f etLocationInfo.__imp_phoneShutdo
c6780 77 6e 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 56 wn.phoneShutdown.__imp_phoneSetV
c67a0 6f 6c 75 6d 65 00 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 olume.phoneSetVolume.__imp_phone
c67c0 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 SetStatusMessages.phoneSetStatus
c67e0 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 70 68 6f 6e Messages.__imp_phoneSetRing.phon
c6800 65 53 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 70 68 6f 6e eSetRing.__imp_phoneSetLamp.phon
c6820 65 53 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 eSetLamp.__imp_phoneSetHookSwitc
c6840 68 00 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 h.phoneSetHookSwitch.__imp_phone
c6860 53 65 74 47 61 69 6e 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 SetGain.phoneSetGain.__imp_phone
c6880 53 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 SetDisplay.phoneSetDisplay.__imp
c68a0 5f 70 68 6f 6e 65 53 65 74 44 61 74 61 00 70 68 6f 6e 65 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 _phoneSetData.phoneSetData.__imp
c68c0 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 53 65 74 42 75 74 _phoneSetButtonInfoW.phoneSetBut
c68e0 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 tonInfoW.__imp_phoneSetButtonInf
c6900 6f 41 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f oA.phoneSetButtonInfoA.__imp_pho
c6920 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e neSetButtonInfo.phoneSetButtonIn
c6940 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4f 70 65 6e 00 70 68 6f 6e 65 4f 70 65 6e 00 5f 5f 69 fo.__imp_phoneOpen.phoneOpen.__i
c6960 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 70 68 6f 6e mp_phoneNegotiateExtVersion.phon
c6980 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 eNegotiateExtVersion.__imp_phone
c69a0 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 NegotiateAPIVersion.phoneNegotia
c69c0 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 teAPIVersion.__imp_phoneInitiali
c69e0 7a 65 45 78 57 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 70 zeExW.phoneInitializeExW.__imp_p
c6a00 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a honeInitializeExA.phoneInitializ
c6a20 65 45 78 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 70 68 6f 6e 65 eExA.__imp_phoneInitialize.phone
c6a40 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 Initialize.__imp_phoneGetVolume.
c6a60 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 phoneGetVolume.__imp_phoneGetSta
c6a80 74 75 73 57 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 tusW.phoneGetStatusW.__imp_phone
c6aa0 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 GetStatusMessages.phoneGetStatus
c6ac0 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 70 Messages.__imp_phoneGetStatusA.p
c6ae0 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 honeGetStatusA.__imp_phoneGetSta
c6b00 74 75 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 tus.phoneGetStatus.__imp_phoneGe
c6b20 74 52 69 6e 67 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 tRing.phoneGetRing.__imp_phoneGe
c6b40 74 4d 65 73 73 61 67 65 00 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 70 tMessage.phoneGetMessage.__imp_p
c6b60 68 6f 6e 65 47 65 74 4c 61 6d 70 00 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 honeGetLamp.phoneGetLamp.__imp_p
c6b80 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 honeGetIconW.phoneGetIconW.__imp
c6ba0 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 _phoneGetIconA.phoneGetIconA.__i
c6bc0 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 mp_phoneGetIcon.phoneGetIcon.__i
c6be0 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 57 00 70 68 6f 6e 65 47 65 74 49 44 57 00 5f 5f 69 6d 70 mp_phoneGetIDW.phoneGetIDW.__imp
c6c00 5f 70 68 6f 6e 65 47 65 74 49 44 41 00 70 68 6f 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 5f 70 _phoneGetIDA.phoneGetIDA.__imp_p
c6c20 68 6f 6e 65 47 65 74 49 44 00 70 68 6f 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 honeGetID.phoneGetID.__imp_phone
c6c40 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 GetHookSwitch.phoneGetHookSwitch
c6c60 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 70 68 6f 6e 65 47 65 74 47 61 69 6e .__imp_phoneGetGain.phoneGetGain
c6c80 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 47 65 74 44 .__imp_phoneGetDisplay.phoneGetD
c6ca0 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 70 68 isplay.__imp_phoneGetDevCapsW.ph
c6cc0 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 oneGetDevCapsW.__imp_phoneGetDev
c6ce0 43 61 70 73 41 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 70 68 6f CapsA.phoneGetDevCapsA.__imp_pho
c6d00 6e 65 47 65 74 44 65 76 43 61 70 73 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 neGetDevCaps.phoneGetDevCaps.__i
c6d20 6d 70 5f 70 68 6f 6e 65 47 65 74 44 61 74 61 00 70 68 6f 6e 65 47 65 74 44 61 74 61 00 5f 5f 69 mp_phoneGetData.phoneGetData.__i
c6d40 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 47 65 74 42 mp_phoneGetButtonInfoW.phoneGetB
c6d60 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 uttonInfoW.__imp_phoneGetButtonI
c6d80 6e 66 6f 41 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 nfoA.phoneGetButtonInfoA.__imp_p
c6da0 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e honeGetButtonInfo.phoneGetButton
c6dc0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 70 68 6f 6e Info.__imp_phoneDevSpecific.phon
c6de0 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 eDevSpecific.__imp_phoneConfigDi
c6e00 61 6c 6f 67 57 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 70 alogW.phoneConfigDialogW.__imp_p
c6e20 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 honeConfigDialogA.phoneConfigDia
c6e40 6c 6f 67 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 70 68 6f logA.__imp_phoneConfigDialog.pho
c6e60 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6c 6f 73 65 00 neConfigDialog.__imp_phoneClose.
c6e80 70 68 6f 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 57 00 6c 69 6e phoneClose.__imp_lineUnparkW.lin
c6ea0 65 55 6e 70 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 41 00 6c 69 6e 65 55 eUnparkW.__imp_lineUnparkA.lineU
c6ec0 6e 70 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 00 6c 69 6e 65 55 6e 70 61 nparkA.__imp_lineUnpark.lineUnpa
c6ee0 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 68 6f 6c 64 00 6c 69 6e 65 55 6e 68 6f 6c 64 00 5f rk.__imp_lineUnhold.lineUnhold._
c6f00 5f 69 6d 70 5f 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 55 6e 63 6f _imp_lineUncompleteCall.lineUnco
c6f20 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 mpleteCall.__imp_lineTranslateDi
c6f40 61 6c 6f 67 57 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 alogW.lineTranslateDialogW.__imp
c6f60 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 6c 69 6e 65 54 72 61 6e 73 6c _lineTranslateDialogA.lineTransl
c6f80 61 74 65 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 ateDialogA.__imp_lineTranslateDi
c6fa0 61 6c 6f 67 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c alog.lineTranslateDialog.__imp_l
c6fc0 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 6c 69 6e 65 54 72 61 6e 73 6c 61 ineTranslateAddressW.lineTransla
c6fe0 74 65 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 teAddressW.__imp_lineTranslateAd
c7000 64 72 65 73 73 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 5f 5f 69 dressA.lineTranslateAddressA.__i
c7020 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 6c 69 6e 65 54 72 61 6e mp_lineTranslateAddress.lineTran
c7040 73 6c 61 74 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 slateAddress.__imp_lineSwapHold.
c7060 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 lineSwapHold.__imp_lineShutdown.
c7080 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e lineShutdown.__imp_lineSetupTran
c70a0 73 66 65 72 57 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c sferW.lineSetupTransferW.__imp_l
c70c0 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 ineSetupTransferA.lineSetupTrans
c70e0 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 6c 69 6e ferA.__imp_lineSetupTransfer.lin
c7100 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f eSetupTransfer.__imp_lineSetupCo
c7120 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 5f nferenceW.lineSetupConferenceW._
c7140 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e 65 53 65 _imp_lineSetupConferenceA.lineSe
c7160 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f tupConferenceA.__imp_lineSetupCo
c7180 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 nference.lineSetupConference.__i
c71a0 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c mp_lineSetTollListW.lineSetTollL
c71c0 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 6c 69 6e 65 istW.__imp_lineSetTollListA.line
c71e0 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 SetTollListA.__imp_lineSetTollLi
c7200 73 74 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 st.lineSetTollList.__imp_lineSet
c7220 54 65 72 6d 69 6e 61 6c 00 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 5f 5f 69 6d 70 5f 6c Terminal.lineSetTerminal.__imp_l
c7240 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 53 65 74 53 74 61 74 ineSetStatusMessages.lineSetStat
c7260 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 usMessages.__imp_lineSetQueueMea
c7280 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 surementPeriod.lineSetQueueMeasu
c72a0 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e rementPeriod.__imp_lineSetNumRin
c72c0 67 73 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 gs.lineSetNumRings.__imp_lineSet
c72e0 4d 65 64 69 61 4d 6f 64 65 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 5f 5f 69 6d 70 MediaMode.lineSetMediaMode.__imp
c7300 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 6c 69 6e 65 53 65 74 4d 65 64 69 _lineSetMediaControl.lineSetMedi
c7320 61 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 aControl.__imp_lineSetLineDevSta
c7340 74 75 73 00 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c tus.lineSetLineDevStatus.__imp_l
c7360 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 ineSetDevConfigW.lineSetDevConfi
c7380 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 53 gW.__imp_lineSetDevConfigA.lineS
c73a0 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e etDevConfigA.__imp_lineSetDevCon
c73c0 66 69 67 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 fig.lineSetDevConfig.__imp_lineS
c73e0 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 etCurrentLocation.lineSetCurrent
c7400 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d Location.__imp_lineSetCallTreatm
c7420 65 6e 74 00 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c ent.lineSetCallTreatment.__imp_l
c7440 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 6c 69 6e 65 53 ineSetCallQualityOfService.lineS
c7460 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e etCallQualityOfService.__imp_lin
c7480 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 eSetCallPrivilege.lineSetCallPri
c74a0 76 69 6c 65 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 6c vilege.__imp_lineSetCallParams.l
c74c0 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 ineSetCallParams.__imp_lineSetCa
c74e0 6c 6c 44 61 74 61 00 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 6c 69 6e llData.lineSetCallData.__imp_lin
c7500 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 eSetAppSpecific.lineSetAppSpecif
c7520 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e ic.__imp_lineSetAppPriorityW.lin
c7540 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 eSetAppPriorityW.__imp_lineSetAp
c7560 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 5f pPriorityA.lineSetAppPriorityA._
c7580 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 53 65 74 41 _imp_lineSetAppPriority.lineSetA
c75a0 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 ppPriority.__imp_lineSetAgentSta
c75c0 74 65 45 78 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 6c teEx.lineSetAgentStateEx.__imp_l
c75e0 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 ineSetAgentState.lineSetAgentSta
c7600 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 te.__imp_lineSetAgentSessionStat
c7620 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 e.lineSetAgentSessionState.__imp
c7640 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c _lineSetAgentMeasurementPeriod.l
c7660 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f 5f 69 ineSetAgentMeasurementPeriod.__i
c7680 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 6c 69 6e 65 53 65 74 41 67 65 6e mp_lineSetAgentGroup.lineSetAgen
c76a0 74 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 tGroup.__imp_lineSetAgentActivit
c76c0 79 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e y.lineSetAgentActivity.__imp_lin
c76e0 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 eSendUserUserInfo.lineSendUserUs
c7700 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 6c 69 6e 65 erInfo.__imp_lineSecureCall.line
c7720 53 65 63 75 72 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 SecureCall.__imp_lineRemoveProvi
c7740 64 65 72 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e der.lineRemoveProvider.__imp_lin
c7760 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 52 65 6d 6f 76 65 eRemoveFromConference.lineRemove
c7780 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6c 65 61 73 65 FromConference.__imp_lineRelease
c77a0 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 UserUserInfo.lineReleaseUserUser
c77c0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 Info.__imp_lineRegisterRequestRe
c77e0 63 69 70 69 65 6e 74 00 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 cipient.lineRegisterRequestRecip
c7800 69 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 6c 69 6e 65 52 65 64 ient.__imp_lineRedirectW.lineRed
c7820 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 6c 69 6e 65 52 irectW.__imp_lineRedirectA.lineR
c7840 65 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 00 6c 69 6e 65 edirectA.__imp_lineRedirect.line
c7860 52 65 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 Redirect.__imp_lineProxyResponse
c7880 00 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f .lineProxyResponse.__imp_linePro
c78a0 78 79 4d 65 73 73 61 67 65 00 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 xyMessage.lineProxyMessage.__imp
c78c0 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e _linePrepareAddToConferenceW.lin
c78e0 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c ePrepareAddToConferenceW.__imp_l
c7900 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e 65 50 inePrepareAddToConferenceA.lineP
c7920 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e repareAddToConferenceA.__imp_lin
c7940 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 50 72 65 70 ePrepareAddToConference.linePrep
c7960 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 areAddToConference.__imp_linePic
c7980 6b 75 70 57 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 kupW.linePickupW.__imp_linePicku
c79a0 70 41 00 6c 69 6e 65 50 69 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 00 pA.linePickupA.__imp_linePickup.
c79c0 6c 69 6e 65 50 69 63 6b 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 57 00 6c 69 6e 65 50 linePickup.__imp_lineParkW.lineP
c79e0 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 41 00 6c 69 6e 65 50 61 72 6b 41 00 5f arkW.__imp_lineParkA.lineParkA._
c7a00 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 00 6c 69 6e 65 50 61 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e _imp_linePark.linePark.__imp_lin
c7a20 65 4f 70 65 6e 57 00 6c 69 6e 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 41 eOpenW.lineOpenW.__imp_lineOpenA
c7a40 00 6c 69 6e 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 00 6c 69 6e 65 4f 70 .lineOpenA.__imp_lineOpen.lineOp
c7a60 65 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e en.__imp_lineNegotiateExtVersion
c7a80 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c .lineNegotiateExtVersion.__imp_l
c7aa0 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4e 65 67 6f 74 ineNegotiateAPIVersion.lineNegot
c7ac0 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 iateAPIVersion.__imp_lineMonitor
c7ae0 54 6f 6e 65 73 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e Tones.lineMonitorTones.__imp_lin
c7b00 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 5f eMonitorMedia.lineMonitorMedia._
c7b20 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 6c 69 6e 65 4d 6f 6e 69 74 _imp_lineMonitorDigits.lineMonit
c7b40 6f 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 6c 69 6e orDigits.__imp_lineMakeCallW.lin
c7b60 65 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 6c eMakeCallW.__imp_lineMakeCallA.l
c7b80 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 ineMakeCallA.__imp_lineMakeCall.
c7ba0 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a lineMakeCall.__imp_lineInitializ
c7bc0 65 45 78 57 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 6c 69 6e eExW.lineInitializeExW.__imp_lin
c7be0 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 eInitializeExA.lineInitializeExA
c7c00 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 6c 69 6e 65 49 6e 69 74 69 61 .__imp_lineInitialize.lineInitia
c7c20 6c 69 7a 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 6f 6c 64 00 6c 69 6e 65 48 6f 6c 64 00 5f 5f 69 lize.__imp_lineHold.lineHold.__i
c7c40 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 5f 5f 69 mp_lineHandoffW.lineHandoffW.__i
c7c60 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 5f 5f 69 mp_lineHandoffA.lineHandoffA.__i
c7c80 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 5f 5f 69 6d 70 mp_lineHandoff.lineHandoff.__imp
c7ca0 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 6c 69 6e 65 47 65 74 54 72 _lineGetTranslateCapsW.lineGetTr
c7cc0 61 6e 73 6c 61 74 65 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c anslateCapsW.__imp_lineGetTransl
c7ce0 61 74 65 43 61 70 73 41 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 5f ateCapsA.lineGetTranslateCapsA._
c7d00 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 6c 69 6e 65 47 65 _imp_lineGetTranslateCaps.lineGe
c7d20 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 53 74 61 74 tTranslateCaps.__imp_lineGetStat
c7d40 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 usMessages.lineGetStatusMessages
c7d60 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 6c 69 6e 65 47 65 74 52 65 .__imp_lineGetRequestW.lineGetRe
c7d80 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 6c 69 6e questW.__imp_lineGetRequestA.lin
c7da0 65 47 65 74 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 eGetRequestA.__imp_lineGetReques
c7dc0 74 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 t.lineGetRequest.__imp_lineGetQu
c7de0 65 75 65 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 5f 5f 69 6d 70 eueListW.lineGetQueueListW.__imp
c7e00 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c _lineGetQueueListA.lineGetQueueL
c7e20 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 6c 69 6e 65 istA.__imp_lineGetQueueInfo.line
c7e40 47 65 74 51 75 65 75 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 GetQueueInfo.__imp_lineGetProxyS
c7e60 74 61 74 75 73 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c tatus.lineGetProxyStatus.__imp_l
c7e80 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 ineGetProviderListW.lineGetProvi
c7ea0 64 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 derListW.__imp_lineGetProviderLi
c7ec0 73 74 41 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c stA.lineGetProviderListA.__imp_l
c7ee0 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 ineGetProviderList.lineGetProvid
c7f00 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 6c 69 6e erList.__imp_lineGetNumRings.lin
c7f20 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c eGetNumRings.__imp_lineGetNewCal
c7f40 6c 73 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 ls.lineGetNewCalls.__imp_lineGet
c7f60 4d 65 73 73 61 67 65 00 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e Message.lineGetMessage.__imp_lin
c7f80 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 eGetLineDevStatusW.lineGetLineDe
c7fa0 76 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 vStatusW.__imp_lineGetLineDevSta
c7fc0 74 75 73 41 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 tusA.lineGetLineDevStatusA.__imp
c7fe0 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 4c 69 6e _lineGetLineDevStatus.lineGetLin
c8000 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 6c 69 eDevStatus.__imp_lineGetIconW.li
c8020 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 6c 69 neGetIconW.__imp_lineGetIconA.li
c8040 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 00 6c 69 6e neGetIconA.__imp_lineGetIcon.lin
c8060 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 57 00 6c 69 6e 65 47 65 eGetIcon.__imp_lineGetIDW.lineGe
c8080 74 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 41 00 6c 69 6e 65 47 65 74 49 44 41 tIDW.__imp_lineGetIDA.lineGetIDA
c80a0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 00 6c 69 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 .__imp_lineGetID.lineGetID.__imp
c80c0 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c _lineGetGroupListW.lineGetGroupL
c80e0 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e istW.__imp_lineGetGroupListA.lin
c8100 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 eGetGroupListA.__imp_lineGetDevC
c8120 6f 6e 66 69 67 57 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 6c onfigW.lineGetDevConfigW.__imp_l
c8140 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 ineGetDevConfigA.lineGetDevConfi
c8160 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 47 65 gA.__imp_lineGetDevConfig.lineGe
c8180 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 tDevConfig.__imp_lineGetDevCapsW
c81a0 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 .lineGetDevCapsW.__imp_lineGetDe
c81c0 76 43 61 70 73 41 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e vCapsA.lineGetDevCapsA.__imp_lin
c81e0 65 47 65 74 44 65 76 43 61 70 73 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 eGetDevCaps.lineGetDevCaps.__imp
c8200 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 _lineGetCountryW.lineGetCountryW
c8220 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 6c 69 6e 65 47 65 74 43 6f .__imp_lineGetCountryA.lineGetCo
c8240 75 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 6c 69 6e 65 untryA.__imp_lineGetCountry.line
c8260 47 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 GetCountry.__imp_lineGetConfRela
c8280 74 65 64 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 tedCalls.lineGetConfRelatedCalls
c82a0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 .__imp_lineGetCallStatus.lineGet
c82c0 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f CallStatus.__imp_lineGetCallInfo
c82e0 57 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 W.lineGetCallInfoW.__imp_lineGet
c8300 43 61 6c 6c 49 6e 66 6f 41 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 5f 5f 69 6d 70 CallInfoA.lineGetCallInfoA.__imp
c8320 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f _lineGetCallInfo.lineGetCallInfo
c8340 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 47 .__imp_lineGetAppPriorityW.lineG
c8360 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 etAppPriorityW.__imp_lineGetAppP
c8380 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 5f 5f 69 riorityA.lineGetAppPriorityA.__i
c83a0 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 47 65 74 41 70 70 mp_lineGetAppPriority.lineGetApp
c83c0 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 Priority.__imp_lineGetAgentStatu
c83e0 73 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e sW.lineGetAgentStatusW.__imp_lin
c8400 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 eGetAgentStatusA.lineGetAgentSta
c8420 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 tusA.__imp_lineGetAgentSessionLi
c8440 73 74 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 st.lineGetAgentSessionList.__imp
c8460 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 6c 69 6e 65 47 65 74 _lineGetAgentSessionInfo.lineGet
c8480 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 AgentSessionInfo.__imp_lineGetAg
c84a0 65 6e 74 49 6e 66 6f 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c entInfo.lineGetAgentInfo.__imp_l
c84c0 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 65 ineGetAgentGroupListW.lineGetAge
c84e0 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 ntGroupListW.__imp_lineGetAgentG
c8500 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 roupListA.lineGetAgentGroupListA
c8520 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 6c 69 6e 65 47 65 74 .__imp_lineGetAgentCapsW.lineGet
c8540 41 67 65 6e 74 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 AgentCapsW.__imp_lineGetAgentCap
c8560 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 sA.lineGetAgentCapsA.__imp_lineG
c8580 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 65 6e etAgentActivityListW.lineGetAgen
c85a0 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e tActivityListW.__imp_lineGetAgen
c85c0 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 tActivityListA.lineGetAgentActiv
c85e0 69 74 79 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 ityListA.__imp_lineGetAddressSta
c8600 74 75 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 tusW.lineGetAddressStatusW.__imp
c8620 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 41 64 _lineGetAddressStatusA.lineGetAd
c8640 64 72 65 73 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 dressStatusA.__imp_lineGetAddres
c8660 73 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f 5f 69 sStatus.lineGetAddressStatus.__i
c8680 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 6c 69 6e 65 47 65 74 41 64 64 72 mp_lineGetAddressIDW.lineGetAddr
c86a0 65 73 73 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 6c essIDW.__imp_lineGetAddressIDA.l
c86c0 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 ineGetAddressIDA.__imp_lineGetAd
c86e0 64 72 65 73 73 49 44 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 5f 5f 69 6d 70 5f 6c dressID.lineGetAddressID.__imp_l
c8700 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 ineGetAddressCapsW.lineGetAddres
c8720 73 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 sCapsW.__imp_lineGetAddressCapsA
c8740 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 .lineGetAddressCapsA.__imp_lineG
c8760 65 74 41 64 64 72 65 73 73 43 61 70 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 etAddressCaps.lineGetAddressCaps
c8780 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 6c 69 6e 65 47 65 6e 65 .__imp_lineGenerateTone.lineGene
c87a0 72 61 74 65 54 6f 6e 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 rateTone.__imp_lineGenerateDigit
c87c0 73 57 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e sW.lineGenerateDigitsW.__imp_lin
c87e0 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 eGenerateDigitsA.lineGenerateDig
c8800 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 6c 69 itsA.__imp_lineGenerateDigits.li
c8820 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 neGenerateDigits.__imp_lineGathe
c8840 72 44 69 67 69 74 73 57 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 rDigitsW.lineGatherDigitsW.__imp
c8860 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 _lineGatherDigitsA.lineGatherDig
c8880 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 6c 69 6e 65 itsA.__imp_lineGatherDigits.line
c88a0 47 61 74 68 65 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 GatherDigits.__imp_lineForwardW.
c88c0 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 lineForwardW.__imp_lineForwardA.
c88e0 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 00 6c lineForwardA.__imp_lineForward.l
c8900 69 6e 65 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 72 6f 70 00 6c 69 6e 65 44 72 ineForward.__imp_lineDrop.lineDr
c8920 6f 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 57 00 6c 69 6e 65 44 69 61 6c 57 00 5f 5f 69 op.__imp_lineDialW.lineDialW.__i
c8940 6d 70 5f 6c 69 6e 65 44 69 61 6c 41 00 6c 69 6e 65 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e mp_lineDialA.lineDialA.__imp_lin
c8960 65 44 69 61 6c 00 6c 69 6e 65 44 69 61 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 eDial.lineDial.__imp_lineDevSpec
c8980 69 66 69 63 46 65 61 74 75 72 65 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 74 75 ificFeature.lineDevSpecificFeatu
c89a0 72 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 6c 69 6e 65 44 65 76 re.__imp_lineDevSpecific.lineDev
c89c0 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c Specific.__imp_lineDeallocateCal
c89e0 6c 00 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 l.lineDeallocateCall.__imp_lineC
c8a00 72 65 61 74 65 41 67 65 6e 74 57 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 5f 5f 69 reateAgentW.lineCreateAgentW.__i
c8a20 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 6c 69 6e 65 43 mp_lineCreateAgentSessionW.lineC
c8a40 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 reateAgentSessionW.__imp_lineCre
c8a60 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 ateAgentSessionA.lineCreateAgent
c8a80 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 SessionA.__imp_lineCreateAgentA.
c8aa0 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 lineCreateAgentA.__imp_lineConfi
c8ac0 67 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 5f 5f 69 gProvider.lineConfigProvider.__i
c8ae0 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 mp_lineConfigDialogW.lineConfigD
c8b00 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 ialogW.__imp_lineConfigDialogEdi
c8b20 74 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 5f 5f 69 6d 70 5f 6c tW.lineConfigDialogEditW.__imp_l
c8b40 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 ineConfigDialogEditA.lineConfigD
c8b60 69 61 6c 6f 67 45 64 69 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f ialogEditA.__imp_lineConfigDialo
c8b80 67 45 64 69 74 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 5f 5f 69 6d 70 gEdit.lineConfigDialogEdit.__imp
c8ba0 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 _lineConfigDialogA.lineConfigDia
c8bc0 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 6c 69 6e 65 logA.__imp_lineConfigDialog.line
c8be0 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 ConfigDialog.__imp_lineCompleteT
c8c00 72 61 6e 73 66 65 72 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 ransfer.lineCompleteTransfer.__i
c8c20 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 mp_lineCompleteCall.lineComplete
c8c40 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6c 6f 73 65 00 6c 69 6e 65 43 6c 6f 73 65 00 5f Call.__imp_lineClose.lineClose._
c8c60 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 6c 69 6e 65 42 6c 69 6e _imp_lineBlindTransferW.lineBlin
c8c80 64 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 dTransferW.__imp_lineBlindTransf
c8ca0 65 72 41 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e erA.lineBlindTransferA.__imp_lin
c8cc0 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 eBlindTransfer.lineBlindTransfer
c8ce0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 6e 73 77 65 72 00 6c 69 6e 65 41 6e 73 77 65 72 00 5f 5f 69 .__imp_lineAnswer.lineAnswer.__i
c8d00 6d 70 5f 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 6c 69 6e 65 41 67 65 6e 74 53 70 mp_lineAgentSpecific.lineAgentSp
c8d20 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 ecific.__imp_lineAddToConference
c8d40 00 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 .lineAddToConference.__imp_lineA
c8d60 64 64 50 72 6f 76 69 64 65 72 57 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 ddProviderW.lineAddProviderW.__i
c8d80 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 mp_lineAddProviderA.lineAddProvi
c8da0 64 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 41 derA.__imp_lineAddProvider.lineA
c8dc0 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 63 63 65 70 74 00 6c 69 6e 65 ddProvider.__imp_lineAccept.line
c8de0 41 63 63 65 70 74 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f Accept..tapi32_NULL_THUNK_DATA._
c8e00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 54 62 73 69 70 5f _IMPORT_DESCRIPTOR_tapi32.Tbsip_
c8e20 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 53 75 62 6d 69 Submit_Command.__imp_Tbsip_Submi
c8e40 74 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 5f 5f t_Command.Tbsip_Context_Close.__
c8e60 69 6d 70 5f 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 54 62 73 69 70 5f 43 61 imp_Tbsip_Context_Close.Tbsip_Ca
c8e80 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 61 6e 63 65 6c ncel_Commands.__imp_Tbsip_Cancel
c8ea0 5f 43 6f 6d 6d 61 6e 64 73 00 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f _Commands.Tbsi_Revoke_Attestatio
c8ec0 6e 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 n.__imp_Tbsi_Revoke_Attestation.
c8ee0 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 5f Tbsi_Physical_Presence_Command._
c8f00 5f 69 6d 70 5f 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f 6d 6d _imp_Tbsi_Physical_Presence_Comm
c8f20 61 6e 64 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 5f 5f 69 6d 70 5f 54 62 and.Tbsi_Get_TCG_Log_Ex.__imp_Tb
c8f40 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c si_Get_TCG_Log_Ex.Tbsi_Get_TCG_L
c8f60 6f 67 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 54 62 73 69 5f 47 og.__imp_Tbsi_Get_TCG_Log.Tbsi_G
c8f80 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 et_OwnerAuth.__imp_Tbsi_Get_Owne
c8fa0 72 41 75 74 68 00 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 rAuth.Tbsi_GetDeviceInfo.__imp_T
c8fc0 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 bsi_GetDeviceInfo.Tbsi_Create_Wi
c8fe0 6e 64 6f 77 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 ndows_Key.__imp_Tbsi_Create_Wind
c9000 6f 77 73 5f 4b 65 79 00 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d ows_Key.Tbsi_Context_Create.__im
c9020 70 5f 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 47 65 74 44 65 76 69 63 65 49 p_Tbsi_Context_Create.GetDeviceI
c9040 44 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e 67 00 DString.__imp_GetDeviceIDString.
c9060 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 .tbs_NULL_THUNK_DATA.__IMPORT_DE
c9080 53 43 52 49 50 54 4f 52 5f 74 62 73 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 SCRIPTOR_tbs.TdhUnloadManifestFr
c90a0 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 omMemory.__imp_TdhUnloadManifest
c90c0 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f 69 FromMemory.TdhUnloadManifest.__i
c90e0 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 64 68 53 65 74 44 65 63 6f 64 mp_TdhUnloadManifest.TdhSetDecod
c9100 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 53 65 74 44 65 63 6f 64 69 6e ingParameter.__imp_TdhSetDecodin
c9120 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 gParameter.TdhQueryProviderField
c9140 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 Information.__imp_TdhQueryProvid
c9160 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 erFieldInformation.TdhOpenDecodi
c9180 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 ngHandle.__imp_TdhOpenDecodingHa
c91a0 6e 64 6c 65 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f ndle.TdhLoadManifestFromMemory._
c91c0 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 _imp_TdhLoadManifestFromMemory.T
c91e0 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 54 dhLoadManifestFromBinary.__imp_T
c9200 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 54 64 68 4c 6f 61 64 dhLoadManifestFromBinary.TdhLoad
c9220 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 Manifest.__imp_TdhLoadManifest.T
c9240 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 70 70 dhGetWppProperty.__imp_TdhGetWpp
c9260 50 72 6f 70 65 72 74 79 00 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f Property.TdhGetWppMessage.__imp_
c9280 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 TdhGetWppMessage.TdhGetPropertyS
c92a0 69 7a 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 54 64 68 ize.__imp_TdhGetPropertySize.Tdh
c92c0 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 GetProperty.__imp_TdhGetProperty
c92e0 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 .TdhGetManifestEventInformation.
c9300 5f 5f 69 6d 70 5f 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 __imp_TdhGetManifestEventInforma
c9320 74 69 6f 6e 00 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f tion.TdhGetEventMapInformation._
c9340 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 _imp_TdhGetEventMapInformation.T
c9360 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 dhGetEventInformation.__imp_TdhG
c9380 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 44 65 63 6f 64 69 6e etEventInformation.TdhGetDecodin
c93a0 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 gParameter.__imp_TdhGetDecodingP
c93c0 61 72 61 6d 65 74 65 72 00 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 arameter.TdhFormatProperty.__imp
c93e0 5f 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 _TdhFormatProperty.TdhEnumerateP
c9400 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f rovidersForDecodingSource.__imp_
c9420 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 TdhEnumerateProvidersForDecoding
c9440 53 6f 75 72 63 65 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 Source.TdhEnumerateProviders.__i
c9460 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 54 64 68 45 6e 75 6d mp_TdhEnumerateProviders.TdhEnum
c9480 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e erateProviderFilters.__imp_TdhEn
c94a0 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 54 64 68 45 6e 75 6d 65 72 umerateProviderFilters.TdhEnumer
c94c0 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d ateProviderFieldInformation.__im
c94e0 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 p_TdhEnumerateProviderFieldInfor
c9500 6d 61 74 69 6f 6e 00 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 mation.TdhEnumerateManifestProvi
c9520 64 65 72 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 derEvents.__imp_TdhEnumerateMani
c9540 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 54 64 68 44 65 6c 65 74 65 50 61 79 6c festProviderEvents.TdhDeletePayl
c9560 6f 61 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 oadFilter.__imp_TdhDeletePayload
c9580 46 69 6c 74 65 72 00 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f 5f Filter.TdhCreatePayloadFilter.__
c95a0 69 6d 70 5f 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 43 6c imp_TdhCreatePayloadFilter.TdhCl
c95c0 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 6f 73 65 oseDecodingHandle.__imp_TdhClose
c95e0 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 DecodingHandle.TdhCleanupPayload
c9600 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 54 64 68 43 EventFilterDescriptor.__imp_TdhC
c9620 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 leanupPayloadEventFilterDescript
c9640 6f 72 00 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 5f 5f or.TdhAggregatePayloadFilters.__
c9660 69 6d 70 5f 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 7f imp_TdhAggregatePayloadFilters..
c9680 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 tdh_NULL_THUNK_DATA.__IMPORT_DES
c96a0 43 52 49 50 54 4f 52 5f 74 64 68 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 CRIPTOR_tdh.TokenBindingVerifyMe
c96c0 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 ssage.__imp_TokenBindingVerifyMe
c96e0 73 73 61 67 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 ssage.TokenBindingGetKeyTypesSer
c9700 76 65 72 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 ver.__imp_TokenBindingGetKeyType
c9720 73 53 65 72 76 65 72 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 sServer.TokenBindingGetKeyTypesC
c9740 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 lient.__imp_TokenBindingGetKeyTy
c9760 70 65 73 43 6c 69 65 6e 74 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 pesClient.TokenBindingGetHighest
c9780 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 SupportedVersion.__imp_TokenBind
c97a0 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 54 6f ingGetHighestSupportedVersion.To
c97c0 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f kenBindingGenerateMessage.__imp_
c97e0 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 54 6f 6b 65 TokenBindingGenerateMessage.Toke
c9800 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 5f 5f 69 6d 70 5f 54 nBindingGenerateIDForUri.__imp_T
c9820 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 54 6f 6b 65 okenBindingGenerateIDForUri.Toke
c9840 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 nBindingGenerateID.__imp_TokenBi
c9860 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 ndingGenerateID.TokenBindingGene
c9880 72 61 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 rateBinding.__imp_TokenBindingGe
c98a0 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 nerateBinding.TokenBindingDelete
c98c0 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 Binding.__imp_TokenBindingDelete
c98e0 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e Binding.TokenBindingDeleteAllBin
c9900 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c dings.__imp_TokenBindingDeleteAl
c9920 6c 42 69 6e 64 69 6e 67 73 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 lBindings..tokenbinding_NULL_THU
c9940 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f 6b 65 NK_DATA.__IMPORT_DESCRIPTOR_toke
c9960 6e 62 69 6e 64 69 6e 67 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 nbinding.TcSetInterface.__imp_Tc
c9980 53 65 74 49 6e 74 65 72 66 61 63 65 00 54 63 53 65 74 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 SetInterface.TcSetFlowW.__imp_Tc
c99a0 53 65 74 46 6c 6f 77 57 00 54 63 53 65 74 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 53 65 74 46 SetFlowW.TcSetFlowA.__imp_TcSetF
c99c0 6c 6f 77 41 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 63 52 65 lowA.TcRegisterClient.__imp_TcRe
c99e0 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f gisterClient.TcQueryInterface.__
c9a00 69 6d 70 5f 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 54 63 51 75 65 72 79 46 6c 6f 77 imp_TcQueryInterface.TcQueryFlow
c9a20 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 57 00 54 63 51 75 65 72 79 46 6c 6f 77 W.__imp_TcQueryFlowW.TcQueryFlow
c9a40 41 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 41 00 54 63 4f 70 65 6e 49 6e 74 65 72 A.__imp_TcQueryFlowA.TcOpenInter
c9a60 66 61 63 65 57 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 54 63 4f faceW.__imp_TcOpenInterfaceW.TcO
c9a80 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 72 66 penInterfaceA.__imp_TcOpenInterf
c9aa0 61 63 65 41 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 4d 6f 64 69 66 79 aceA.TcModifyFlow.__imp_TcModify
c9ac0 46 6c 6f 77 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 54 63 47 65 74 46 Flow.TcGetFlowNameW.__imp_TcGetF
c9ae0 6c 6f 77 4e 61 6d 65 57 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 54 63 lowNameW.TcGetFlowNameA.__imp_Tc
c9b00 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 GetFlowNameA.TcEnumerateInterfac
c9b20 65 73 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 54 es.__imp_TcEnumerateInterfaces.T
c9b40 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 cEnumerateFlows.__imp_TcEnumerat
c9b60 65 46 6c 6f 77 73 00 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f eFlows.TcDeregisterClient.__imp_
c9b80 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 TcDeregisterClient.TcDeleteFlow.
c9ba0 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 54 63 44 65 6c 65 74 65 46 69 6c 74 65 __imp_TcDeleteFlow.TcDeleteFilte
c9bc0 72 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 54 63 43 6c 6f 73 65 49 6e r.__imp_TcDeleteFilter.TcCloseIn
c9be0 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 54 terface.__imp_TcCloseInterface.T
c9c00 63 41 64 64 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 6c 6f 77 00 54 63 41 64 64 46 69 cAddFlow.__imp_TcAddFlow.TcAddFi
c9c20 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 69 6c 74 65 72 00 7f 74 72 61 66 66 69 63 5f lter.__imp_TcAddFilter..traffic_
c9c40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
c9c60 54 4f 52 5f 74 72 61 66 66 69 63 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 TOR_traffic.TxfSetThreadMiniVers
c9c80 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 78 66 53 65 74 54 68 72 65 61 64 4d ionForCreate.__imp_TxfSetThreadM
c9ca0 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 54 78 66 52 65 61 64 4d 65 74 61 64 iniVersionForCreate.TxfReadMetad
c9cc0 61 74 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 6e 66 ataInfo.__imp_TxfReadMetadataInf
c9ce0 6f 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 5f 5f 69 o.TxfLogRecordGetGenericType.__i
c9d00 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 54 78 mp_TxfLogRecordGetGenericType.Tx
c9d20 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 78 66 4c fLogRecordGetFileName.__imp_TxfL
c9d40 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 54 78 66 4c 6f 67 52 65 61 64 52 65 ogRecordGetFileName.TxfLogReadRe
c9d60 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 54 78 cords.__imp_TxfLogReadRecords.Tx
c9d80 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 fLogDestroyReadContext.__imp_Txf
c9da0 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 65 61 LogDestroyReadContext.TxfLogCrea
c9dc0 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 teRangeReadContext.__imp_TxfLogC
c9de0 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 65 61 reateRangeReadContext.TxfLogCrea
c9e00 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 72 teFileReadContext.__imp_TxfLogCr
c9e20 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 47 65 74 54 68 72 65 61 64 eateFileReadContext.TxfGetThread
c9e40 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 78 66 47 65 MiniVersionForCreate.__imp_TxfGe
c9e60 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 7f 74 78 66 tThreadMiniVersionForCreate..txf
c9e80 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 w32_NULL_THUNK_DATA.__IMPORT_DES
c9ea0 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 55 61 6c 53 74 6f 70 00 5f 5f 69 6d 70 5f 55 61 6c CRIPTOR_txfw32.UalStop.__imp_Ual
c9ec0 53 74 6f 70 00 55 61 6c 53 74 61 72 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 61 72 74 00 55 61 6c Stop.UalStart.__imp_UalStart.Ual
c9ee0 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 55 61 6c 52 65 67 69 73 74 65 RegisterProduct.__imp_UalRegiste
c9f00 72 50 72 6f 64 75 63 74 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 61 6c rProduct.UalInstrument.__imp_Ual
c9f20 49 6e 73 74 72 75 6d 65 6e 74 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 Instrument..ualapi_NULL_THUNK_DA
c9f40 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 57 69 TA.__IMPORT_DESCRIPTOR_ualapi.Wi
c9f60 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f 69 ndowPattern_WaitForInputIdle.__i
c9f80 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c mp_WindowPattern_WaitForInputIdl
c9fa0 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 e.WindowPattern_SetWindowVisualS
c9fc0 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 tate.__imp_WindowPattern_SetWind
c9fe0 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 owVisualState.WindowPattern_Clos
ca000 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 56 69 72 74 e.__imp_WindowPattern_Close.Virt
ca020 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 5f 5f 69 6d 70 ualizedItemPattern_Realize.__imp
ca040 5f 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 _VirtualizedItemPattern_Realize.
ca060 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 56 61 6c 75 ValuePattern_SetValue.__imp_Valu
ca080 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 ePattern_SetValue.UiaTextRangeRe
ca0a0 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 lease.__imp_UiaTextRangeRelease.
ca0c0 55 69 61 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 53 65 74 46 6f 63 75 73 00 55 69 UiaSetFocus.__imp_UiaSetFocus.Ui
ca0e0 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f aReturnRawElementProvider.__imp_
ca100 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 55 69 61 52 UiaReturnRawElementProvider.UiaR
ca120 65 6d 6f 76 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 emoveEvent.__imp_UiaRemoveEvent.
ca140 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d UiaRegisterProviderCallback.__im
ca160 70 5f 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 55 69 p_UiaRegisterProviderCallback.Ui
ca180 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f aRaiseTextEditTextChangedEvent._
ca1a0 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 _imp_UiaRaiseTextEditTextChanged
ca1c0 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 Event.UiaRaiseStructureChangedEv
ca1e0 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 ent.__imp_UiaRaiseStructureChang
ca200 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e edEvent.UiaRaiseNotificationEven
ca220 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e t.__imp_UiaRaiseNotificationEven
ca240 74 00 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 t.UiaRaiseChangesEvent.__imp_Uia
ca260 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 RaiseChangesEvent.UiaRaiseAutoma
ca280 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 tionPropertyChangedEvent.__imp_U
ca2a0 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 iaRaiseAutomationPropertyChanged
ca2c0 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f Event.UiaRaiseAutomationEvent.__
ca2e0 69 6d 70 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 61 52 imp_UiaRaiseAutomationEvent.UiaR
ca300 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 5f 5f 69 6d aiseAsyncContentLoadedEvent.__im
ca320 70 5f 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e p_UiaRaiseAsyncContentLoadedEven
ca340 74 00 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e t.UiaRaiseActiveTextPositionChan
ca360 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 gedEvent.__imp_UiaRaiseActiveTex
ca380 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 50 72 6f 76 69 64 65 tPositionChangedEvent.UiaProvide
ca3a0 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 69 64 rFromIAccessible.__imp_UiaProvid
ca3c0 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 erFromIAccessible.UiaProviderFor
ca3e0 4e 6f 6e 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 4e 6f NonClient.__imp_UiaProviderForNo
ca400 6e 43 6c 69 65 6e 74 00 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f nClient.UiaPatternRelease.__imp_
ca420 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 UiaPatternRelease.UiaNodeRelease
ca440 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 55 69 61 4e 6f 64 65 46 72 6f .__imp_UiaNodeRelease.UiaNodeFro
ca460 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 mProvider.__imp_UiaNodeFromProvi
ca480 64 65 72 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f der.UiaNodeFromPoint.__imp_UiaNo
ca4a0 64 65 46 72 6f 6d 50 6f 69 6e 74 00 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f deFromPoint.UiaNodeFromHandle.__
ca4c0 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 55 69 61 4e 6f 64 65 46 72 6f imp_UiaNodeFromHandle.UiaNodeFro
ca4e0 6d 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 55 69 mFocus.__imp_UiaNodeFromFocus.Ui
ca500 61 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 61 76 69 67 61 74 65 00 55 69 61 4c aNavigate.__imp_UiaNavigate.UiaL
ca520 6f 6f 6b 75 70 49 64 00 5f 5f 69 6d 70 5f 55 69 61 4c 6f 6f 6b 75 70 49 64 00 55 69 61 49 41 63 ookupId.__imp_UiaLookupId.UiaIAc
ca540 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 49 41 cessibleFromProvider.__imp_UiaIA
ca560 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 48 6f 73 74 50 72 6f ccessibleFromProvider.UiaHostPro
ca580 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 48 6f 73 74 50 72 6f 76 69 viderFromHwnd.__imp_UiaHostProvi
ca5a0 64 65 72 46 72 6f 6d 48 77 6e 64 00 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 derFromHwnd.UiaHasServerSideProv
ca5c0 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 69 ider.__imp_UiaHasServerSideProvi
ca5e0 64 65 72 00 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 der.UiaHUiaNodeFromVariant.__imp
ca600 5f 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 54 65 78 74 _UiaHUiaNodeFromVariant.UiaHText
ca620 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 54 65 78 74 52 RangeFromVariant.__imp_UiaHTextR
ca640 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 angeFromVariant.UiaHPatternObjec
ca660 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 50 61 74 74 65 72 6e 4f 62 tFromVariant.__imp_UiaHPatternOb
ca680 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 jectFromVariant.UiaGetUpdatedCac
ca6a0 68 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 55 69 61 47 he.__imp_UiaGetUpdatedCache.UiaG
ca6c0 65 74 52 75 6e 74 69 6d 65 49 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 etRuntimeId.__imp_UiaGetRuntimeI
ca6e0 64 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 6f 6f d.UiaGetRootNode.__imp_UiaGetRoo
ca700 74 4e 6f 64 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 tNode.UiaGetReservedNotSupported
ca720 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 Value.__imp_UiaGetReservedNotSup
ca740 70 6f 72 74 65 64 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 portedValue.UiaGetReservedMixedA
ca760 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 ttributeValue.__imp_UiaGetReserv
ca780 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 55 69 61 47 65 74 50 72 6f 70 edMixedAttributeValue.UiaGetProp
ca7a0 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 ertyValue.__imp_UiaGetPropertyVa
ca7c0 6c 75 65 00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f lue.UiaGetPatternProvider.__imp_
ca7e0 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 55 69 61 47 65 74 45 72 72 6f UiaGetPatternProvider.UiaGetErro
ca800 72 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 45 72 72 6f 72 44 65 rDescription.__imp_UiaGetErrorDe
ca820 73 63 72 69 70 74 69 6f 6e 00 55 69 61 46 69 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 46 69 6e 64 00 scription.UiaFind.__imp_UiaFind.
ca840 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 45 76 UiaEventRemoveWindow.__imp_UiaEv
ca860 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f entRemoveWindow.UiaEventAddWindo
ca880 77 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 55 69 61 44 69 73 w.__imp_UiaEventAddWindow.UiaDis
ca8a0 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f 6e 6e connectProvider.__imp_UiaDisconn
ca8c0 65 63 74 50 72 6f 76 69 64 65 72 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 ectProvider.UiaDisconnectAllProv
ca8e0 69 64 65 72 73 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 iders.__imp_UiaDisconnectAllProv
ca900 69 64 65 72 73 00 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 iders.UiaClientsAreListening.__i
ca920 6d 70 5f 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 55 69 61 41 64 64 mp_UiaClientsAreListening.UiaAdd
ca940 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 41 64 64 45 76 65 6e 74 00 54 72 61 6e 73 66 6f 72 Event.__imp_UiaAddEvent.Transfor
ca960 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 mPattern_Rotate.__imp_TransformP
ca980 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 attern_Rotate.TransformPattern_R
ca9a0 65 73 69 7a 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 esize.__imp_TransformPattern_Res
ca9c0 69 7a 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f ize.TransformPattern_Move.__imp_
ca9e0 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 54 6f 67 67 6c 65 50 61 74 74 TransformPattern_Move.TogglePatt
caa00 65 72 6e 5f 54 6f 67 67 6c 65 00 5f 5f 69 6d 70 5f 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 ern_Toggle.__imp_TogglePattern_T
caa20 6f 67 67 6c 65 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 54 65 78 oggle.TextRange_Select.__imp_Tex
caa40 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e tRange_Select.TextRange_ScrollIn
caa60 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 toView.__imp_TextRange_ScrollInt
caa80 6f 56 69 65 77 00 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 oView.TextRange_RemoveFromSelect
caaa0 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 ion.__imp_TextRange_RemoveFromSe
caac0 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 lection.TextRange_MoveEndpointBy
caae0 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e Unit.__imp_TextRange_MoveEndpoin
cab00 74 42 79 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 tByUnit.TextRange_MoveEndpointBy
cab20 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 Range.__imp_TextRange_MoveEndpoi
cab40 6e 74 42 79 52 61 6e 67 65 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 ntByRange.TextRange_Move.__imp_T
cab60 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 extRange_Move.TextRange_GetText.
cab80 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 54 65 78 74 52 61 6e 67 __imp_TextRange_GetText.TextRang
caba0 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 65 78 74 e_GetEnclosingElement.__imp_Text
cabc0 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 54 65 78 74 52 61 Range_GetEnclosingElement.TextRa
cabe0 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f nge_GetChildren.__imp_TextRange_
cac00 47 65 74 43 68 69 6c 64 72 65 6e 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e GetChildren.TextRange_GetBoundin
cac20 67 52 65 63 74 61 6e 67 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 gRectangles.__imp_TextRange_GetB
cac40 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 oundingRectangles.TextRange_GetA
cac60 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 ttributeValue.__imp_TextRange_Ge
cac80 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 tAttributeValue.TextRange_FindTe
caca0 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 54 65 78 74 xt.__imp_TextRange_FindText.Text
cacc0 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 Range_FindAttribute.__imp_TextRa
cace0 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 nge_FindAttribute.TextRange_Expa
cad00 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 ndToEnclosingUnit.__imp_TextRang
cad20 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 54 65 78 74 52 61 6e 67 e_ExpandToEnclosingUnit.TextRang
cad40 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e e_CompareEndpoints.__imp_TextRan
cad60 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 54 65 78 74 52 61 6e 67 65 5f 43 6f ge_CompareEndpoints.TextRange_Co
cad80 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 54 65 mpare.__imp_TextRange_Compare.Te
cada0 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6c xtRange_Clone.__imp_TextRange_Cl
cadc0 6f 6e 65 00 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 one.TextRange_AddToSelection.__i
cade0 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 mp_TextRange_AddToSelection.Text
cae00 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 Pattern_get_SupportedTextSelecti
cae20 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 on.__imp_TextPattern_get_Support
cae40 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f edTextSelection.TextPattern_get_
cae60 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f DocumentRange.__imp_TextPattern_
cae80 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 get_DocumentRange.TextPattern_Ra
caea0 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 52 ngeFromPoint.__imp_TextPattern_R
caec0 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 angeFromPoint.TextPattern_RangeF
caee0 72 6f 6d 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 romChild.__imp_TextPattern_Range
caf00 46 72 6f 6d 43 68 69 6c 64 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 FromChild.TextPattern_GetVisible
caf20 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 Ranges.__imp_TextPattern_GetVisi
caf40 62 6c 65 52 61 6e 67 65 73 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 bleRanges.TextPattern_GetSelecti
caf60 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f on.__imp_TextPattern_GetSelectio
caf80 6e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 n.SynchronizedInputPattern_Start
cafa0 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 Listening.__imp_SynchronizedInpu
cafc0 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 53 79 6e 63 68 72 6f 6e tPattern_StartListening.Synchron
cafe0 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 79 izedInputPattern_Cancel.__imp_Sy
cb000 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 53 65 nchronizedInputPattern_Cancel.Se
cb020 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f lectionItemPattern_Select.__imp_
cb040 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 53 65 6c 65 SelectionItemPattern_Select.Sele
cb060 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 ctionItemPattern_RemoveFromSelec
cb080 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f tion.__imp_SelectionItemPattern_
cb0a0 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 RemoveFromSelection.SelectionIte
cb0c0 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 mPattern_AddToSelection.__imp_Se
cb0e0 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f lectionItemPattern_AddToSelectio
cb100 6e 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 n.ScrollPattern_SetScrollPercent
cb120 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 .__imp_ScrollPattern_SetScrollPe
cb140 72 63 65 6e 74 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 rcent.ScrollPattern_Scroll.__imp
cb160 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 53 63 72 6f 6c 6c 49 74 65 6d _ScrollPattern_Scroll.ScrollItem
cb180 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 53 63 72 Pattern_ScrollIntoView.__imp_Scr
cb1a0 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 52 61 ollItemPattern_ScrollIntoView.Ra
cb1c0 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 ngeValuePattern_SetValue.__imp_R
cb1e0 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 4d 75 6c 74 69 70 angeValuePattern_SetValue.Multip
cb200 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 5f 5f 69 leViewPattern_SetCurrentView.__i
cb220 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e mp_MultipleViewPattern_SetCurren
cb240 74 56 69 65 77 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 tView.MultipleViewPattern_GetVie
cb260 77 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f wName.__imp_MultipleViewPattern_
cb280 47 65 74 56 69 65 77 4e 61 6d 65 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 GetViewName.LegacyIAccessiblePat
cb2a0 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 tern_SetValue.__imp_LegacyIAcces
cb2c0 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 4c 65 67 61 63 79 49 41 63 63 siblePattern_SetValue.LegacyIAcc
cb2e0 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 4c 65 67 61 essiblePattern_Select.__imp_Lega
cb300 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 4c 65 67 61 cyIAccessiblePattern_Select.Lega
cb320 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 cyIAccessiblePattern_GetIAccessi
cb340 62 6c 65 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 ble.__imp_LegacyIAccessiblePatte
cb360 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 rn_GetIAccessible.LegacyIAccessi
cb380 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 blePattern_DoDefaultAction.__imp
cb3a0 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 _LegacyIAccessiblePattern_DoDefa
cb3c0 75 6c 74 41 63 74 69 6f 6e 00 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 ultAction.ItemContainerPattern_F
cb3e0 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 49 74 65 6d 43 6f 6e 74 indItemByProperty.__imp_ItemCont
cb400 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 ainerPattern_FindItemByProperty.
cb420 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 49 6e 76 6f 6b InvokePattern_Invoke.__imp_Invok
cb440 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 ePattern_Invoke.GridPattern_GetI
cb460 74 65 6d 00 5f 5f 69 6d 70 5f 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 45 78 tem.__imp_GridPattern_GetItem.Ex
cb480 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 5f 5f 69 6d 70 pandCollapsePattern_Expand.__imp
cb4a0 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 45 78 _ExpandCollapsePattern_Expand.Ex
cb4c0 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 5f 5f 69 pandCollapsePattern_Collapse.__i
cb4e0 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 mp_ExpandCollapsePattern_Collaps
cb500 65 00 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 5f 5f e.DockPattern_SetDockPosition.__
cb520 69 6d 70 5f 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 imp_DockPattern_SetDockPosition.
cb540 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .uiautomationcore_NULL_THUNK_DAT
cb560 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 A.__IMPORT_DESCRIPTOR_uiautomati
cb580 6f 6e 63 6f 72 65 00 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 5f 5f 69 6d 70 5f 57 72 69 oncore.WriteHitLogging.__imp_Wri
cb5a0 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 teHitLogging.UrlMkSetSessionOpti
cb5c0 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 on.__imp_UrlMkSetSessionOption.U
cb5e0 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b rlMkGetSessionOption.__imp_UrlMk
cb600 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 GetSessionOption.URLOpenStreamW.
cb620 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 53 74 72 65 __imp_URLOpenStreamW.URLOpenStre
cb640 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e amA.__imp_URLOpenStreamA.URLOpen
cb660 50 75 6c 6c 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 PullStreamW.__imp_URLOpenPullStr
cb680 65 61 6d 57 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 eamW.URLOpenPullStreamA.__imp_UR
cb6a0 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 LOpenPullStreamA.URLOpenBlocking
cb6c0 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 StreamW.__imp_URLOpenBlockingStr
cb6e0 65 61 6d 57 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d eamW.URLOpenBlockingStreamA.__im
cb700 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 55 52 4c 44 6f 77 6e p_URLOpenBlockingStreamA.URLDown
cb720 6c 6f 61 64 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 loadToFileW.__imp_URLDownloadToF
cb740 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 ileW.URLDownloadToFileA.__imp_UR
cb760 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 LDownloadToFileA.URLDownloadToCa
cb780 63 68 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 cheFileW.__imp_URLDownloadToCach
cb7a0 65 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 5f eFileW.URLDownloadToCacheFileA._
cb7c0 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 53 65 74 _imp_URLDownloadToCacheFileA.Set
cb7e0 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 SoftwareUpdateAdvertisementState
cb800 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 73 .__imp_SetSoftwareUpdateAdvertis
cb820 65 6d 65 6e 74 53 74 61 74 65 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 ementState.SetAccessForIEAppCont
cb840 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e ainer.__imp_SetAccessForIEAppCon
cb860 74 61 69 6e 65 72 00 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f tainer.RevokeFormatEnumerator.__
cb880 69 6d 70 5f 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 76 6f 6b imp_RevokeFormatEnumerator.Revok
cb8a0 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 eBindStatusCallback.__imp_Revoke
cb8c0 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 6c 65 61 73 65 42 69 6e 64 49 6e BindStatusCallback.ReleaseBindIn
cb8e0 66 6f 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 52 65 67 69 73 74 65 fo.__imp_ReleaseBindInfo.Registe
cb900 72 4d 65 64 69 61 54 79 70 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 rMediaTypes.__imp_RegisterMediaT
cb920 79 70 65 73 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 6d ypes.RegisterMediaTypeClass.__im
cb940 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 52 65 67 69 73 74 65 p_RegisterMediaTypeClass.Registe
cb960 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 rFormatEnumerator.__imp_Register
cb980 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 FormatEnumerator.RegisterBindSta
cb9a0 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 tusCallback.__imp_RegisterBindSt
cb9c0 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 72 69 atusCallback.ObtainUserAgentStri
cb9e0 6e 67 00 5f 5f 69 6d 70 5f 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 72 69 6e 67 00 4d ng.__imp_ObtainUserAgentString.M
cba00 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 kParseDisplayNameEx.__imp_MkPars
cba20 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 49 73 56 61 6c 69 64 55 52 4c 00 5f 5f 69 6d 70 5f eDisplayNameEx.IsValidURL.__imp_
cba40 49 73 56 61 6c 69 64 55 52 4c 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 5f 5f 69 IsValidURL.IsLoggingEnabledW.__i
cba60 6d 70 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 49 73 4c 6f 67 67 69 6e 67 45 6e mp_IsLoggingEnabledW.IsLoggingEn
cba80 61 62 6c 65 64 41 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 49 abledA.__imp_IsLoggingEnabledA.I
cbaa0 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 49 73 41 73 79 6e 63 4d 6f 6e 69 6b sAsyncMoniker.__imp_IsAsyncMonik
cbac0 65 72 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 49 45 49 6e 73 74 61 6c er.IEInstallScope.__imp_IEInstal
cbae0 6c 53 63 6f 70 65 00 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 lScope.IEGetUserPrivateNamespace
cbb00 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d 65 73 Name.__imp_IEGetUserPrivateNames
cbb20 70 61 63 65 4e 61 6d 65 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 paceName.HlinkSimpleNavigateToSt
cbb40 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f ring.__imp_HlinkSimpleNavigateTo
cbb60 53 74 72 69 6e 67 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 String.HlinkSimpleNavigateToMoni
cbb80 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d ker.__imp_HlinkSimpleNavigateToM
cbba0 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 oniker.HlinkNavigateString.__imp
cbbc0 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 48 6c 69 6e 6b 4e 61 76 69 67 61 _HlinkNavigateString.HlinkNaviga
cbbe0 74 65 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e teMoniker.__imp_HlinkNavigateMon
cbc00 69 6b 65 72 00 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 iker.HlinkGoForward.__imp_HlinkG
cbc20 6f 46 6f 72 77 61 72 64 00 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b oForward.HlinkGoBack.__imp_Hlink
cbc40 47 6f 42 61 63 6b 00 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 5f 5f 69 GoBack.GetSoftwareUpdateInfo.__i
cbc60 6d 70 5f 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 47 65 74 43 6f 6d 70 mp_GetSoftwareUpdateInfo.GetComp
cbc80 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 onentIDFromCLSSPEC.__imp_GetComp
cbca0 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 47 65 74 43 6c 61 73 73 55 52 4c 00 5f onentIDFromCLSSPEC.GetClassURL._
cbcc0 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 55 52 4c 00 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d _imp_GetClassURL.GetClassFileOrM
cbce0 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 46 69 6e ime.__imp_GetClassFileOrMime.Fin
cbd00 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 69 6d 65 46 72 6f 6d dMimeFromData.__imp_FindMimeFrom
cbd20 44 61 74 61 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 46 69 Data.FindMediaTypeClass.__imp_Fi
cbd40 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 5f ndMediaTypeClass.FindMediaType._
cbd60 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 46 61 75 6c 74 49 6e 49 45 46 65 61 74 _imp_FindMediaType.FaultInIEFeat
cbd80 75 72 65 00 5f 5f 69 6d 70 5f 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 43 72 65 61 74 ure.__imp_FaultInIEFeature.Creat
cbda0 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 eUriWithFragment.__imp_CreateUri
cbdc0 57 69 74 68 46 72 61 67 6d 65 6e 74 00 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 42 WithFragment.CreateUriFromMultiB
cbde0 79 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c yteString.__imp_CreateUriFromMul
cbe00 74 69 42 79 74 65 53 74 72 69 6e 67 00 43 72 65 61 74 65 55 72 69 00 5f 5f 69 6d 70 5f 43 72 65 tiByteString.CreateUri.__imp_Cre
cbe20 61 74 65 55 72 69 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 5f 5f 69 6d 70 ateUri.CreateURLMonikerEx2.__imp
cbe40 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 43 72 65 61 74 65 55 52 4c 4d 6f _CreateURLMonikerEx2.CreateURLMo
cbe60 6e 69 6b 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 nikerEx.__imp_CreateURLMonikerEx
cbe80 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 .CreateURLMoniker.__imp_CreateUR
cbea0 4c 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 5f 5f 69 6d 70 LMoniker.CreateIUriBuilder.__imp
cbec0 5f 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 _CreateIUriBuilder.CreateFormatE
cbee0 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d numerator.__imp_CreateFormatEnum
cbf00 65 72 61 74 6f 72 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 5f 5f 69 6d erator.CreateAsyncBindCtxEx.__im
cbf20 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 43 72 65 61 74 65 41 73 79 p_CreateAsyncBindCtxEx.CreateAsy
cbf40 6e 63 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 ncBindCtx.__imp_CreateAsyncBindC
cbf60 74 78 00 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 74 67 4d 65 tx.CopyStgMedium.__imp_CopyStgMe
cbf80 64 69 75 6d 00 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 70 79 42 69 6e 64 dium.CopyBindInfo.__imp_CopyBind
cbfa0 49 6e 66 6f 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 5f 5f 69 6d 70 5f Info.CompatFlagsFromClsid.__imp_
cbfc0 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 43 6f 6d 70 61 72 65 53 65 63 75 CompatFlagsFromClsid.CompareSecu
cbfe0 72 69 74 79 49 64 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 rityIds.__imp_CompareSecurityIds
cc000 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 .CoInternetSetFeatureEnabled.__i
cc020 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 43 mp_CoInternetSetFeatureEnabled.C
cc040 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 oInternetQueryInfo.__imp_CoInter
cc060 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 netQueryInfo.CoInternetParseUrl.
cc080 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 43 6f 49 6e 74 65 72 __imp_CoInternetParseUrl.CoInter
cc0a0 6e 65 74 50 61 72 73 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 netParseIUri.__imp_CoInternetPar
cc0c0 73 65 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c seIUri.CoInternetIsFeatureZoneEl
cc0e0 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 evationEnabled.__imp_CoInternetI
cc100 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 43 6f 49 sFeatureZoneElevationEnabled.CoI
cc120 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 5f 5f nternetIsFeatureEnabledForUrl.__
cc140 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f imp_CoInternetIsFeatureEnabledFo
cc160 72 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 rUrl.CoInternetIsFeatureEnabledF
cc180 6f 72 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 orIUri.__imp_CoInternetIsFeature
cc1a0 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 EnabledForIUri.CoInternetIsFeatu
cc1c0 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 reEnabled.__imp_CoInternetIsFeat
cc1e0 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 ureEnabled.CoInternetGetSession.
cc200 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 43 6f 49 6e 74 __imp_CoInternetGetSession.CoInt
cc220 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e ernetGetSecurityUrlEx.__imp_CoIn
cc240 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 6e 65 ternetGetSecurityUrlEx.CoInterne
cc260 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 tGetSecurityUrl.__imp_CoInternet
cc280 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 GetSecurityUrl.CoInternetGetProt
cc2a0 6f 63 6f 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f ocolFlags.__imp_CoInternetGetPro
cc2c0 74 6f 63 6f 6c 46 6c 61 67 73 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d tocolFlags.CoInternetCreateZoneM
cc2e0 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e anager.__imp_CoInternetCreateZon
cc300 65 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 eManager.CoInternetCreateSecurit
cc320 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 yManager.__imp_CoInternetCreateS
cc340 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 ecurityManager.CoInternetCompare
cc360 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 43 Url.__imp_CoInternetCompareUrl.C
cc380 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e oInternetCombineUrlEx.__imp_CoIn
cc3a0 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d ternetCombineUrlEx.CoInternetCom
cc3c0 62 69 6e 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 bineUrl.__imp_CoInternetCombineU
cc3e0 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 rl.CoInternetCombineIUri.__imp_C
cc400 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 43 6f 47 65 74 43 6c 61 73 73 4f oInternetCombineIUri.CoGetClassO
cc420 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a bjectFromURL.__imp_CoGetClassObj
cc440 65 63 74 46 72 6f 6d 55 52 4c 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ectFromURL..urlmon_NULL_THUNK_DA
cc460 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f TA.__IMPORT_DESCRIPTOR_urlmon.__
cc480 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 57 00 77 76 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f imp_wvsprintfW.wvsprintfW.__imp_
cc4a0 77 76 73 70 72 69 6e 74 66 41 00 77 76 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 73 70 72 wvsprintfA.wvsprintfA.__imp_wspr
cc4c0 69 6e 74 66 57 00 77 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 41 00 intfW.wsprintfW.__imp_wsprintfA.
cc4e0 77 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 6d 6f 75 73 65 5f 65 76 65 6e 74 00 6d 6f 75 73 wsprintfA.__imp_mouse_event.mous
cc500 65 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6b 65 79 62 64 5f 65 76 65 6e 74 00 6b 65 79 62 64 5f e_event.__imp_keybd_event.keybd_
cc520 65 76 65 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 event.WindowFromPoint.__imp_Wind
cc540 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f owFromPoint.WindowFromPhysicalPo
cc560 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e int.__imp_WindowFromPhysicalPoin
cc580 74 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 44 t.WindowFromDC.__imp_WindowFromD
cc5a0 43 00 57 69 6e 48 65 6c 70 57 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 57 00 57 69 6e 48 65 6c C.WinHelpW.__imp_WinHelpW.WinHel
cc5c0 70 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 41 00 57 61 69 74 4d 65 73 73 61 67 65 00 5f 5f pA.__imp_WinHelpA.WaitMessage.__
cc5e0 69 6d 70 5f 57 61 69 74 4d 65 73 73 61 67 65 00 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 imp_WaitMessage.WaitForInputIdle
cc600 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 49 4e 4e 4c 53 47 65 .__imp_WaitForInputIdle.WINNLSGe
cc620 74 49 4d 45 48 6f 74 6b 65 79 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 tIMEHotkey.__imp_WINNLSGetIMEHot
cc640 6b 65 79 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f key.WINNLSGetEnableStatus.__imp_
cc660 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 57 49 4e 4e 4c 53 45 6e 61 62 WINNLSGetEnableStatus.WINNLSEnab
cc680 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 56 6b 4b 65 leIME.__imp_WINNLSEnableIME.VkKe
cc6a0 79 53 63 61 6e 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 57 00 56 6b 4b 65 79 53 63 61 yScanW.__imp_VkKeyScanW.VkKeySca
cc6c0 6e 45 78 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 56 6b 4b 65 79 53 63 61 nExW.__imp_VkKeyScanExW.VkKeySca
cc6e0 6e 45 78 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 56 6b 4b 65 79 53 63 61 nExA.__imp_VkKeyScanExA.VkKeySca
cc700 6e 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 41 00 56 61 6c 69 64 61 74 65 52 67 6e 00 nA.__imp_VkKeyScanA.ValidateRgn.
cc720 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 56 61 6c 69 64 61 74 65 52 65 63 74 00 5f __imp_ValidateRgn.ValidateRect._
cc740 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 65 63 74 00 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e _imp_ValidateRect.UserHandleGran
cc760 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 tAccess.__imp_UserHandleGrantAcc
cc780 65 73 73 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 57 69 6e ess.UpdateWindow.__imp_UpdateWin
cc7a0 64 6f 77 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 dow.UpdateLayeredWindowIndirect.
cc7c0 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 __imp_UpdateLayeredWindowIndirec
cc7e0 74 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 64 61 t.UpdateLayeredWindow.__imp_Upda
cc800 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 teLayeredWindow.UnregisterTouchW
cc820 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f indow.__imp_UnregisterTouchWindo
cc840 77 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 w.UnregisterSuspendResumeNotific
cc860 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 ation.__imp_UnregisterSuspendRes
cc880 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 umeNotification.UnregisterPowerS
cc8a0 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 ettingNotification.__imp_Unregis
cc8c0 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 terPowerSettingNotification.Unre
cc8e0 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 gisterPointerInputTargetEx.__imp
cc900 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 _UnregisterPointerInputTargetEx.
cc920 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 UnregisterPointerInputTarget.__i
cc940 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 mp_UnregisterPointerInputTarget.
cc960 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 UnregisterHotKey.__imp_Unregiste
cc980 72 48 6f 74 4b 65 79 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 rHotKey.UnregisterDeviceNotifica
cc9a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 tion.__imp_UnregisterDeviceNotif
cc9c0 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 55 ication.UnregisterClassW.__imp_U
cc9e0 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 nregisterClassW.UnregisterClassA
cca00 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 55 6e 70 61 63 6b 44 44 .__imp_UnregisterClassA.UnpackDD
cca20 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 55 6e ElParam.__imp_UnpackDDElParam.Un
cca40 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 4b loadKeyboardLayout.__imp_UnloadK
cca60 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 55 6e 69 6f 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 55 6e eyboardLayout.UnionRect.__imp_Un
cca80 69 6f 6e 52 65 63 74 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 5f 5f 69 6d ionRect.UnhookWindowsHookEx.__im
ccaa0 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 55 6e 68 6f 6f 6b 57 69 6e 64 p_UnhookWindowsHookEx.UnhookWind
ccac0 6f 77 73 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 owsHook.__imp_UnhookWindowsHook.
ccae0 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 45 76 UnhookWinEvent.__imp_UnhookWinEv
ccb00 65 6e 74 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 ent.TranslateMessage.__imp_Trans
ccb20 6c 61 74 65 4d 65 73 73 61 67 65 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c lateMessage.TranslateMDISysAccel
ccb40 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 54 72 61 6e .__imp_TranslateMDISysAccel.Tran
ccb60 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 slateAcceleratorW.__imp_Translat
ccb80 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 eAcceleratorW.TranslateAccelerat
ccba0 6f 72 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 orA.__imp_TranslateAcceleratorA.
ccbc0 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 TrackPopupMenuEx.__imp_TrackPopu
ccbe0 70 4d 65 6e 75 45 78 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 54 72 61 pMenuEx.TrackPopupMenu.__imp_Tra
ccc00 63 6b 50 6f 70 75 70 4d 65 6e 75 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d ckPopupMenu.TrackMouseEvent.__im
ccc20 70 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 54 6f 55 6e 69 63 6f 64 65 45 78 00 5f 5f p_TrackMouseEvent.ToUnicodeEx.__
ccc40 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 45 78 00 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f imp_ToUnicodeEx.ToUnicode.__imp_
ccc60 54 6f 55 6e 69 63 6f 64 65 00 54 6f 41 73 63 69 69 45 78 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 ToUnicode.ToAsciiEx.__imp_ToAsci
ccc80 69 45 78 00 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 00 54 69 6c 65 57 69 iEx.ToAscii.__imp_ToAscii.TileWi
ccca0 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 54 69 6c 65 57 69 6e 64 6f 77 73 00 54 61 62 62 65 64 54 65 ndows.__imp_TileWindows.TabbedTe
cccc0 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 54 61 62 62 xtOutW.__imp_TabbedTextOutW.Tabb
ccce0 65 64 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 edTextOutA.__imp_TabbedTextOutA.
ccd00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 73 74 SystemParametersInfoW.__imp_Syst
ccd20 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 emParametersInfoW.SystemParamete
ccd40 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 rsInfoForDpi.__imp_SystemParamet
ccd60 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e ersInfoForDpi.SystemParametersIn
ccd80 66 6f 41 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 foA.__imp_SystemParametersInfoA.
ccda0 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 SwitchToThisWindow.__imp_SwitchT
ccdc0 6f 54 68 69 73 57 69 6e 64 6f 77 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f oThisWindow.SwitchDesktop.__imp_
ccde0 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 5f 5f SwitchDesktop.SwapMouseButton.__
cce00 69 6d 70 5f 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 53 75 62 74 72 61 63 74 52 65 63 74 imp_SwapMouseButton.SubtractRect
cce20 00 5f 5f 69 6d 70 5f 53 75 62 74 72 61 63 74 52 65 63 74 00 53 6f 75 6e 64 53 65 6e 74 72 79 00 .__imp_SubtractRect.SoundSentry.
cce40 5f 5f 69 6d 70 5f 53 6f 75 6e 64 53 65 6e 74 72 79 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 __imp_SoundSentry.SkipPointerFra
cce60 6d 65 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d meMessages.__imp_SkipPointerFram
cce80 65 4d 65 73 73 61 67 65 73 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 eMessages.ShutdownBlockReasonQue
ccea0 72 79 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 ry.__imp_ShutdownBlockReasonQuer
ccec0 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 5f 5f 69 y.ShutdownBlockReasonDestroy.__i
ccee0 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 53 68 mp_ShutdownBlockReasonDestroy.Sh
ccf00 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 68 utdownBlockReasonCreate.__imp_Sh
ccf20 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 53 68 6f 77 57 69 6e 64 utdownBlockReasonCreate.ShowWind
ccf40 6f 77 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 53 68 owAsync.__imp_ShowWindowAsync.Sh
ccf60 6f 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 00 53 68 6f 77 53 63 owWindow.__imp_ShowWindow.ShowSc
ccf80 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 53 68 6f 77 rollBar.__imp_ShowScrollBar.Show
ccfa0 4f 77 6e 65 64 50 6f 70 75 70 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 OwnedPopups.__imp_ShowOwnedPopup
ccfc0 73 00 53 68 6f 77 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 72 73 6f 72 00 53 68 s.ShowCursor.__imp_ShowCursor.Sh
ccfe0 6f 77 43 61 72 65 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 61 72 65 74 00 53 65 74 57 69 6e 64 6f owCaret.__imp_ShowCaret.SetWindo
cd000 77 73 48 6f 6f 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 53 65 wsHookW.__imp_SetWindowsHookW.Se
cd020 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 tWindowsHookExW.__imp_SetWindows
cd040 48 6f 6f 6b 45 78 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 5f 5f 69 6d 70 5f HookExW.SetWindowsHookExA.__imp_
cd060 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b SetWindowsHookExA.SetWindowsHook
cd080 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 53 65 74 57 69 6e 64 6f A.__imp_SetWindowsHookA.SetWindo
cd0a0 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 53 65 74 57 69 6e wWord.__imp_SetWindowWord.SetWin
cd0c0 64 6f 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 53 65 dowTextW.__imp_SetWindowTextW.Se
cd0e0 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 tWindowTextA.__imp_SetWindowText
cd100 41 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 52 67 A.SetWindowRgn.__imp_SetWindowRg
cd120 6e 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 6f n.SetWindowPos.__imp_SetWindowPo
cd140 73 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 57 69 s.SetWindowPlacement.__imp_SetWi
cd160 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 ndowPlacement.SetWindowLongW.__i
cd180 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 mp_SetWindowLongW.SetWindowLongP
cd1a0 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 53 65 74 57 trW.__imp_SetWindowLongPtrW.SetW
cd1c0 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e indowLongPtrA.__imp_SetWindowLon
cd1e0 67 50 74 72 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 gPtrA.SetWindowLongA.__imp_SetWi
cd200 6e 64 6f 77 4c 6f 6e 67 41 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 ndowLongA.SetWindowFeedbackSetti
cd220 6e 67 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e ng.__imp_SetWindowFeedbackSettin
cd240 67 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 g.SetWindowDisplayAffinity.__imp
cd260 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 53 65 74 57 69 6e _SetWindowDisplayAffinity.SetWin
cd280 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 dowContextHelpId.__imp_SetWindow
cd2a0 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 5f 5f ContextHelpId.SetWinEventHook.__
cd2c0 69 6d 70 5f 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 53 65 74 55 73 65 72 4f 62 6a 65 63 imp_SetWinEventHook.SetUserObjec
cd2e0 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 tSecurity.__imp_SetUserObjectSec
cd300 75 72 69 74 79 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 urity.SetUserObjectInformationW.
cd320 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 __imp_SetUserObjectInformationW.
cd340 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f SetUserObjectInformationA.__imp_
cd360 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 54 69 6d SetUserObjectInformationA.SetTim
cd380 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 00 53 65 74 54 68 72 65 61 64 44 70 69 48 6f er.__imp_SetTimer.SetThreadDpiHo
cd3a0 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 stingBehavior.__imp_SetThreadDpi
cd3c0 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 HostingBehavior.SetThreadDpiAwar
cd3e0 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 41 enessContext.__imp_SetThreadDpiA
cd400 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 warenessContext.SetThreadDesktop
cd420 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 53 65 74 53 79 73 74 65 .__imp_SetThreadDesktop.SetSyste
cd440 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 53 65 mCursor.__imp_SetSystemCursor.Se
cd460 74 53 79 73 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 53 65 tSysColors.__imp_SetSysColors.Se
cd480 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 tScrollRange.__imp_SetScrollRang
cd4a0 65 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 50 6f e.SetScrollPos.__imp_SetScrollPo
cd4c0 73 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 49 s.SetScrollInfo.__imp_SetScrollI
cd4e0 6e 66 6f 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 45 6d nfo.SetRectEmpty.__imp_SetRectEm
cd500 70 74 79 00 53 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 00 53 65 74 50 72 6f pty.SetRect.__imp_SetRect.SetPro
cd520 70 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 57 00 53 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 pW.__imp_SetPropW.SetPropA.__imp
cd540 5f 53 65 74 50 72 6f 70 41 00 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f _SetPropA.SetProcessWindowStatio
cd560 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 n.__imp_SetProcessWindowStation.
cd580 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 5f SetProcessRestrictionExemption._
cd5a0 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 _imp_SetProcessRestrictionExempt
cd5c0 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 ion.SetProcessDpiAwarenessContex
cd5e0 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f t.__imp_SetProcessDpiAwarenessCo
cd600 6e 74 65 78 74 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f ntext.SetProcessDefaultLayout.__
cd620 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 53 65 74 50 imp_SetProcessDefaultLayout.SetP
cd640 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 rocessDPIAware.__imp_SetProcessD
cd660 50 49 41 77 61 72 65 00 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 PIAware.SetPhysicalCursorPos.__i
cd680 6d 70 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 53 65 74 50 61 72 65 6e mp_SetPhysicalCursorPos.SetParen
cd6a0 74 00 5f 5f 69 6d 70 5f 53 65 74 50 61 72 65 6e 74 00 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 t.__imp_SetParent.SetMessageQueu
cd6c0 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 53 65 74 4d 65 73 73 61 e.__imp_SetMessageQueue.SetMessa
cd6e0 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 geExtraInfo.__imp_SetMessageExtr
cd700 61 49 6e 66 6f 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 aInfo.SetMenuItemInfoW.__imp_Set
cd720 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f MenuItemInfoW.SetMenuItemInfoA._
cd740 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 53 65 74 4d 65 6e 75 49 74 65 _imp_SetMenuItemInfoA.SetMenuIte
cd760 6d 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 mBitmaps.__imp_SetMenuItemBitmap
cd780 73 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 6e 66 6f 00 s.SetMenuInfo.__imp_SetMenuInfo.
cd7a0 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 SetMenuDefaultItem.__imp_SetMenu
cd7c0 44 65 66 61 75 6c 74 49 74 65 6d 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 DefaultItem.SetMenuContextHelpId
cd7e0 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 4d .__imp_SetMenuContextHelpId.SetM
cd800 65 6e 75 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 00 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 enu.__imp_SetMenu.SetLayeredWind
cd820 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 65 72 65 64 57 69 6e owAttributes.__imp_SetLayeredWin
cd840 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 5f 5f 69 dowAttributes.SetLastErrorEx.__i
cd860 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 mp_SetLastErrorEx.SetKeyboardSta
cd880 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 53 65 74 47 65 73 te.__imp_SetKeyboardState.SetGes
cd8a0 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 tureConfig.__imp_SetGestureConfi
cd8c0 67 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 46 g.SetForegroundWindow.__imp_SetF
cd8e0 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 53 oregroundWindow.SetFocus.__imp_S
cd900 65 74 46 6f 63 75 73 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 etFocus.SetDoubleClickTime.__imp
cd920 5f 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 53 65 74 44 6c 67 49 74 65 6d 54 65 _SetDoubleClickTime.SetDlgItemTe
cd940 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 53 65 74 44 6c 67 xtW.__imp_SetDlgItemTextW.SetDlg
cd960 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 ItemTextA.__imp_SetDlgItemTextA.
cd980 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 49 6e SetDlgItemInt.__imp_SetDlgItemIn
cd9a0 74 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 t.SetDisplayConfig.__imp_SetDisp
cd9c0 6c 61 79 43 6f 6e 66 69 67 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e layConfig.SetDisplayAutoRotation
cd9e0 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f Preferences.__imp_SetDisplayAuto
cda00 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 53 65 74 44 69 61 6c 6f 67 44 70 69 RotationPreferences.SetDialogDpi
cda20 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 44 70 ChangeBehavior.__imp_SetDialogDp
cda40 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c iChangeBehavior.SetDialogControl
cda60 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f DpiChangeBehavior.__imp_SetDialo
cda80 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 65 62 gControlDpiChangeBehavior.SetDeb
cdaa0 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 44 65 62 75 67 45 72 72 6f 72 ugErrorLevel.__imp_SetDebugError
cdac0 4c 65 76 65 6c 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 Level.SetCursorPos.__imp_SetCurs
cdae0 6f 72 50 6f 73 00 53 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 00 orPos.SetCursor.__imp_SetCursor.
cdb00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 61 SetCoalescableTimer.__imp_SetCoa
cdb20 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 lescableTimer.SetClipboardViewer
cdb40 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 53 65 74 43 6c 69 .__imp_SetClipboardViewer.SetCli
cdb60 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 pboardData.__imp_SetClipboardDat
cdb80 61 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 57 6f 72 a.SetClassWord.__imp_SetClassWor
cdba0 64 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f d.SetClassLongW.__imp_SetClassLo
cdbc0 6e 67 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c ngW.SetClassLongPtrW.__imp_SetCl
cdbe0 61 73 73 4c 6f 6e 67 50 74 72 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 assLongPtrW.SetClassLongPtrA.__i
cdc00 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 mp_SetClassLongPtrA.SetClassLong
cdc20 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 53 65 74 43 61 72 65 74 50 6f A.__imp_SetClassLongA.SetCaretPo
cdc40 73 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 50 6f 73 00 53 65 74 43 61 72 65 74 42 6c 69 6e s.__imp_SetCaretPos.SetCaretBlin
cdc60 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 53 65 kTime.__imp_SetCaretBlinkTime.Se
cdc80 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 70 74 75 72 65 00 53 65 74 41 63 74 tCapture.__imp_SetCapture.SetAct
cdca0 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 iveWindow.__imp_SetActiveWindow.
cdcc0 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 SendNotifyMessageW.__imp_SendNot
cdce0 69 66 79 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 5f ifyMessageW.SendNotifyMessageA._
cdd00 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4d 65 73 73 _imp_SendNotifyMessageA.SendMess
cdd20 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4d 65 73 73 ageW.__imp_SendMessageW.SendMess
cdd40 61 67 65 54 69 6d 65 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d ageTimeoutW.__imp_SendMessageTim
cdd60 65 6f 75 74 57 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 5f 5f 69 6d 70 5f eoutW.SendMessageTimeoutA.__imp_
cdd80 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 53 65 6e 64 4d 65 73 73 61 67 65 43 SendMessageTimeoutA.SendMessageC
cdda0 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 allbackW.__imp_SendMessageCallba
cddc0 63 6b 57 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 ckW.SendMessageCallbackA.__imp_S
cdde0 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 6e 64 4d 65 73 73 61 67 65 41 endMessageCallbackA.SendMessageA
cde00 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 41 00 53 65 6e 64 49 6e 70 75 74 00 5f 5f .__imp_SendMessageA.SendInput.__
cde20 69 6d 70 5f 53 65 6e 64 49 6e 70 75 74 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 imp_SendInput.SendIMEMessageExW.
cde40 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 53 65 6e 64 49 4d 45 4d __imp_SendIMEMessageExW.SendIMEM
cde60 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 essageExA.__imp_SendIMEMessageEx
cde80 41 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 A.SendDlgItemMessageW.__imp_Send
cdea0 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 DlgItemMessageW.SendDlgItemMessa
cdec0 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 53 63 geA.__imp_SendDlgItemMessageA.Sc
cdee0 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 rollWindowEx.__imp_ScrollWindowE
cdf00 78 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f x.ScrollWindow.__imp_ScrollWindo
cdf20 77 00 53 63 72 6f 6c 6c 44 43 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 44 43 00 53 63 72 65 65 6e w.ScrollDC.__imp_ScrollDC.Screen
cdf40 54 6f 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 52 65 ToClient.__imp_ScreenToClient.Re
cdf60 75 73 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 52 65 75 73 65 44 44 45 6c 50 61 72 61 useDDElParam.__imp_ReuseDDElPara
cdf80 6d 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 4d 65 73 73 61 67 m.ReplyMessage.__imp_ReplyMessag
cdfa0 65 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 57 00 e.RemovePropW.__imp_RemovePropW.
cdfc0 52 65 6d 6f 76 65 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 41 00 52 65 RemovePropA.__imp_RemovePropA.Re
cdfe0 6d 6f 76 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4d 65 6e 75 00 52 65 6d 6f 76 65 moveMenu.__imp_RemoveMenu.Remove
ce000 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 ClipboardFormatListener.__imp_Re
ce020 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 52 65 6c 65 moveClipboardFormatListener.Rele
ce040 61 73 65 44 43 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 44 43 00 52 65 6c 65 61 73 65 43 61 70 aseDC.__imp_ReleaseDC.ReleaseCap
ce060 74 75 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 52 65 67 69 73 74 ture.__imp_ReleaseCapture.Regist
ce080 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 erWindowMessageW.__imp_RegisterW
ce0a0 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 indowMessageW.RegisterWindowMess
ce0c0 61 67 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 ageA.__imp_RegisterWindowMessage
ce0e0 41 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 A.RegisterTouchWindow.__imp_Regi
ce100 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 sterTouchWindow.RegisterTouchHit
ce120 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 TestingWindow.__imp_RegisterTouc
ce140 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 53 75 73 70 65 6e hHitTestingWindow.RegisterSuspen
ce160 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 dResumeNotification.__imp_Regist
ce180 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 erSuspendResumeNotification.Regi
ce1a0 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 sterShellHookWindow.__imp_Regist
ce1c0 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 erShellHookWindow.RegisterRawInp
ce1e0 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 utDevices.__imp_RegisterRawInput
ce200 44 65 76 69 63 65 73 00 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 Devices.RegisterPowerSettingNoti
ce220 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 fication.__imp_RegisterPowerSett
ce240 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 ingNotification.RegisterPointerI
ce260 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 nputTargetEx.__imp_RegisterPoint
ce280 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 erInputTargetEx.RegisterPointerI
ce2a0 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 nputTarget.__imp_RegisterPointer
ce2c0 49 6e 70 75 74 54 61 72 67 65 74 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 InputTarget.RegisterPointerDevic
ce2e0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 eNotifications.__imp_RegisterPoi
ce300 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 nterDeviceNotifications.Register
ce320 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 52 65 67 69 HotKey.__imp_RegisterHotKey.Regi
ce340 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 65 sterDeviceNotificationW.__imp_Re
ce360 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 65 67 69 73 74 gisterDeviceNotificationW.Regist
ce380 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 65 67 69 erDeviceNotificationA.__imp_Regi
ce3a0 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 65 67 69 73 74 65 72 sterDeviceNotificationA.Register
ce3c0 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 ClipboardFormatW.__imp_RegisterC
ce3e0 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 lipboardFormatW.RegisterClipboar
ce400 64 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 dFormatA.__imp_RegisterClipboard
ce420 46 6f 72 6d 61 74 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 67 FormatA.RegisterClassW.__imp_Reg
ce440 69 73 74 65 72 43 6c 61 73 73 57 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 5f 5f 69 isterClassW.RegisterClassExW.__i
ce460 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 52 65 67 69 73 74 65 72 43 6c 61 73 mp_RegisterClassExW.RegisterClas
ce480 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 52 65 67 69 sExA.__imp_RegisterClassExA.Regi
ce4a0 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 sterClassA.__imp_RegisterClassA.
ce4c0 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 64 72 61 77 57 69 6e 64 6f 77 00 RedrawWindow.__imp_RedrawWindow.
ce4e0 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 RealGetWindowClassW.__imp_RealGe
ce500 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 tWindowClassW.RealGetWindowClass
ce520 41 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 52 65 61 6c A.__imp_RealGetWindowClassA.Real
ce540 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 52 65 61 6c 43 ChildWindowFromPoint.__imp_RealC
ce560 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 51 75 65 72 79 44 69 73 70 6c 61 79 hildWindowFromPoint.QueryDisplay
ce580 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 Config.__imp_QueryDisplayConfig.
ce5a0 50 74 49 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 63 74 00 50 72 69 76 61 74 65 45 PtInRect.__imp_PtInRect.PrivateE
ce5c0 78 74 72 61 63 74 49 63 6f 6e 73 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 xtractIconsW.__imp_PrivateExtrac
ce5e0 74 49 63 6f 6e 73 57 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 5f 5f 69 tIconsW.PrivateExtractIconsA.__i
ce600 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 50 72 69 6e 74 57 69 6e mp_PrivateExtractIconsA.PrintWin
ce620 64 6f 77 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 57 69 6e 64 6f 77 00 50 6f 73 74 54 68 72 65 61 64 dow.__imp_PrintWindow.PostThread
ce640 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 MessageW.__imp_PostThreadMessage
ce660 57 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 W.PostThreadMessageA.__imp_PostT
ce680 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 5f 5f hreadMessageA.PostQuitMessage.__
ce6a0 69 6d 70 5f 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 50 6f 73 74 4d 65 73 73 61 67 65 57 imp_PostQuitMessage.PostMessageW
ce6c0 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 00 50 6f 73 74 4d 65 73 73 61 67 65 41 .__imp_PostMessageW.PostMessageA
ce6e0 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 41 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f .__imp_PostMessageA.PhysicalToLo
ce700 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 gicalPointForPerMonitorDPI.__imp
ce720 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e _PhysicalToLogicalPointForPerMon
ce740 69 74 6f 72 44 50 49 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 5f itorDPI.PhysicalToLogicalPoint._
ce760 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 50 65 65 6b _imp_PhysicalToLogicalPoint.Peek
ce780 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 57 00 50 65 65 6b MessageW.__imp_PeekMessageW.Peek
ce7a0 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 41 00 50 61 69 6e MessageA.__imp_PeekMessageA.Pain
ce7c0 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 50 61 63 6b tDesktop.__imp_PaintDesktop.Pack
ce7e0 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 TouchHitTestingProximityEvaluati
ce800 6f 6e 00 5f 5f 69 6d 70 5f 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 on.__imp_PackTouchHitTestingProx
ce820 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f imityEvaluation.PackDDElParam.__
ce840 69 6d 70 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 imp_PackDDElParam.OpenWindowStat
ce860 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 4f 70 ionW.__imp_OpenWindowStationW.Op
ce880 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f enWindowStationA.__imp_OpenWindo
ce8a0 77 53 74 61 74 69 6f 6e 41 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 wStationA.OpenInputDesktop.__imp
ce8c0 5f 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 65 6e 49 63 6f 6e 00 5f 5f 69 6d 70 _OpenInputDesktop.OpenIcon.__imp
ce8e0 5f 4f 70 65 6e 49 63 6f 6e 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 4f 70 65 _OpenIcon.OpenDesktopW.__imp_Ope
ce900 6e 44 65 73 6b 74 6f 70 57 00 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 4f 70 65 nDesktopW.OpenDesktopA.__imp_Ope
ce920 6e 44 65 73 6b 74 6f 70 41 00 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 70 nDesktopA.OpenClipboard.__imp_Op
ce940 65 6e 43 6c 69 70 62 6f 61 72 64 00 4f 66 66 73 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 4f 66 66 enClipboard.OffsetRect.__imp_Off
ce960 73 65 74 52 65 63 74 00 4f 65 6d 54 6f 43 68 61 72 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 setRect.OemToCharW.__imp_OemToCh
ce980 61 72 57 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 arW.OemToCharBuffW.__imp_OemToCh
ce9a0 61 72 42 75 66 66 57 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 4f 65 6d arBuffW.OemToCharBuffA.__imp_Oem
ce9c0 54 6f 43 68 61 72 42 75 66 66 41 00 4f 65 6d 54 6f 43 68 61 72 41 00 5f 5f 69 6d 70 5f 4f 65 6d ToCharBuffA.OemToCharA.__imp_Oem
ce9e0 54 6f 43 68 61 72 41 00 4f 65 6d 4b 65 79 53 63 61 6e 00 5f 5f 69 6d 70 5f 4f 65 6d 4b 65 79 53 ToCharA.OemKeyScan.__imp_OemKeyS
cea00 63 61 6e 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 57 can.NotifyWinEvent.__imp_NotifyW
cea20 69 6e 45 76 65 6e 74 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 inEvent.MsgWaitForMultipleObject
cea40 73 45 78 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 sEx.__imp_MsgWaitForMultipleObje
cea60 63 74 73 45 78 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 ctsEx.MsgWaitForMultipleObjects.
cea80 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 __imp_MsgWaitForMultipleObjects.
ceaa0 4d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 76 65 57 69 6e 64 6f 77 00 4d 6f 6e 69 MoveWindow.__imp_MoveWindow.Moni
ceac0 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 torFromWindow.__imp_MonitorFromW
ceae0 69 6e 64 6f 77 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 indow.MonitorFromRect.__imp_Moni
ceb00 74 6f 72 46 72 6f 6d 52 65 63 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 torFromRect.MonitorFromPoint.__i
ceb20 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 4d 6f 64 69 66 79 4d 65 6e 75 57 00 mp_MonitorFromPoint.ModifyMenuW.
ceb40 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 00 4d 6f 64 69 66 79 4d 65 6e 75 41 00 5f 5f __imp_ModifyMenuW.ModifyMenuA.__
ceb60 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 00 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d imp_ModifyMenuA.MessageBoxW.__im
ceb80 70 5f 4d 65 73 73 61 67 65 42 6f 78 57 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 p_MessageBoxW.MessageBoxIndirect
ceba0 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 4d 65 73 73 W.__imp_MessageBoxIndirectW.Mess
cebc0 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 ageBoxIndirectA.__imp_MessageBox
cebe0 49 6e 64 69 72 65 63 74 41 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 4d 65 IndirectA.MessageBoxExW.__imp_Me
cec00 73 73 61 67 65 42 6f 78 45 78 57 00 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f ssageBoxExW.MessageBoxExA.__imp_
cec20 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f MessageBoxExA.MessageBoxA.__imp_
cec40 4d 65 73 73 61 67 65 42 6f 78 41 00 4d 65 73 73 61 67 65 42 65 65 70 00 5f 5f 69 6d 70 5f 4d 65 MessageBoxA.MessageBeep.__imp_Me
cec60 73 73 61 67 65 42 65 65 70 00 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d ssageBeep.MenuItemFromPoint.__im
cec80 70 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 p_MenuItemFromPoint.MapWindowPoi
ceca0 6e 74 73 00 5f 5f 69 6d 70 5f 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 4d 61 70 56 69 72 nts.__imp_MapWindowPoints.MapVir
cecc0 74 75 61 6c 4b 65 79 57 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 4d 61 tualKeyW.__imp_MapVirtualKeyW.Ma
cece0 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b pVirtualKeyExW.__imp_MapVirtualK
ced00 65 79 45 78 57 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 4d 61 70 eyExW.MapVirtualKeyExA.__imp_Map
ced20 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 5f 5f 69 VirtualKeyExA.MapVirtualKeyA.__i
ced40 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 mp_MapVirtualKeyA.MapDialogRect.
ced60 5f 5f 69 6d 70 5f 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 __imp_MapDialogRect.LookupIconId
ced80 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e FromDirectoryEx.__imp_LookupIcon
ceda0 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 IdFromDirectoryEx.LookupIconIdFr
cedc0 6f 6d 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 omDirectory.__imp_LookupIconIdFr
cede0 6f 6d 44 69 72 65 63 74 6f 72 79 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 omDirectory.LogicalToPhysicalPoi
cee00 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c ntForPerMonitorDPI.__imp_Logical
cee20 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 ToPhysicalPointForPerMonitorDPI.
cee40 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 67 LogicalToPhysicalPoint.__imp_Log
cee60 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 icalToPhysicalPoint.LockWorkStat
cee80 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 4c 6f 63 6b 57 69 ion.__imp_LockWorkStation.LockWi
ceea0 6e 64 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 ndowUpdate.__imp_LockWindowUpdat
ceec0 65 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f e.LockSetForegroundWindow.__imp_
ceee0 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 4c 6f 61 64 53 74 72 69 LockSetForegroundWindow.LoadStri
cef00 6e 67 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 57 00 4c 6f 61 64 53 74 72 69 6e 67 ngW.__imp_LoadStringW.LoadString
cef20 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 41 00 4c 6f 61 64 4d 65 6e 75 57 00 5f 5f A.__imp_LoadStringA.LoadMenuW.__
cef40 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 imp_LoadMenuW.LoadMenuIndirectW.
cef60 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 4c 6f 61 64 4d 65 6e 75 __imp_LoadMenuIndirectW.LoadMenu
cef80 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 IndirectA.__imp_LoadMenuIndirect
cefa0 41 00 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 41 00 4c 6f 61 64 A.LoadMenuA.__imp_LoadMenuA.Load
cefc0 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 KeyboardLayoutW.__imp_LoadKeyboa
cefe0 72 64 4c 61 79 6f 75 74 57 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 5f 5f rdLayoutW.LoadKeyboardLayoutA.__
cf000 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 4c 6f 61 64 49 6d 61 67 imp_LoadKeyboardLayoutA.LoadImag
cf020 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 57 00 4c 6f 61 64 49 6d 61 67 65 41 00 5f eW.__imp_LoadImageW.LoadImageA._
cf040 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 41 00 4c 6f 61 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f _imp_LoadImageA.LoadIconW.__imp_
cf060 4c 6f 61 64 49 63 6f 6e 57 00 4c 6f 61 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 LoadIconW.LoadIconA.__imp_LoadIc
cf080 6f 6e 41 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 onA.LoadCursorW.__imp_LoadCursor
cf0a0 57 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 W.LoadCursorFromFileW.__imp_Load
cf0c0 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 CursorFromFileW.LoadCursorFromFi
cf0e0 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 4c 6f leA.__imp_LoadCursorFromFileA.Lo
cf100 61 64 43 75 72 73 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 41 00 4c 6f 61 64 adCursorA.__imp_LoadCursorA.Load
cf120 42 69 74 6d 61 70 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 57 00 4c 6f 61 64 42 69 BitmapW.__imp_LoadBitmapW.LoadBi
cf140 74 6d 61 70 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 41 00 4c 6f 61 64 41 63 63 65 tmapA.__imp_LoadBitmapA.LoadAcce
cf160 6c 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 leratorsW.__imp_LoadAccelerators
cf180 57 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 W.LoadAcceleratorsA.__imp_LoadAc
cf1a0 63 65 6c 65 72 61 74 6f 72 73 41 00 4b 69 6c 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4b 69 6c 6c celeratorsA.KillTimer.__imp_Kill
cf1c0 54 69 6d 65 72 00 49 73 5a 6f 6f 6d 65 64 00 5f 5f 69 6d 70 5f 49 73 5a 6f 6f 6d 65 64 00 49 73 Timer.IsZoomed.__imp_IsZoomed.Is
cf1e0 57 6f 77 36 34 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 4d 65 73 73 61 67 Wow64Message.__imp_IsWow64Messag
cf200 65 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 e.IsWindowVisible.__imp_IsWindow
cf220 56 69 73 69 62 6c 65 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 Visible.IsWindowUnicode.__imp_Is
cf240 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 5f 5f WindowUnicode.IsWindowEnabled.__
cf260 69 6d 70 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 49 73 57 69 6e 64 6f 77 00 5f 5f 69 imp_IsWindowEnabled.IsWindow.__i
cf280 6d 70 5f 49 73 57 69 6e 64 6f 77 00 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c mp_IsWindow.IsWinEventHookInstal
cf2a0 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 led.__imp_IsWinEventHookInstalle
cf2c0 64 00 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 d.IsValidDpiAwarenessContext.__i
cf2e0 6d 70 5f 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 49 73 mp_IsValidDpiAwarenessContext.Is
cf300 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 TouchWindow.__imp_IsTouchWindow.
cf320 49 73 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 49 73 52 65 63 74 45 6d 70 74 79 00 49 73 IsRectEmpty.__imp_IsRectEmpty.Is
cf340 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 44 ProcessDPIAware.__imp_IsProcessD
cf360 50 49 41 77 61 72 65 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 PIAware.IsMouseInPointerEnabled.
cf380 5f 5f 69 6d 70 5f 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 49 73 __imp_IsMouseInPointerEnabled.Is
cf3a0 4d 65 6e 75 00 5f 5f 69 6d 70 5f 49 73 4d 65 6e 75 00 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f Menu.__imp_IsMenu.IsImmersivePro
cf3c0 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 49 73 cess.__imp_IsImmersiveProcess.Is
cf3e0 49 63 6f 6e 69 63 00 5f 5f 69 6d 70 5f 49 73 49 63 6f 6e 69 63 00 49 73 48 75 6e 67 41 70 70 57 Iconic.__imp_IsIconic.IsHungAppW
cf400 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 49 73 47 55 indow.__imp_IsHungAppWindow.IsGU
cf420 49 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 73 47 55 49 54 68 72 65 61 64 00 49 73 44 6c 67 42 IThread.__imp_IsGUIThread.IsDlgB
cf440 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 5f 5f 69 6d 70 5f 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 uttonChecked.__imp_IsDlgButtonCh
cf460 65 63 6b 65 64 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 73 44 ecked.IsDialogMessageW.__imp_IsD
cf480 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 5f ialogMessageW.IsDialogMessageA._
cf4a0 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 49 73 43 6c 69 70 62 6f 61 72 _imp_IsDialogMessageA.IsClipboar
cf4c0 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 43 6c 69 70 62 6f 61 dFormatAvailable.__imp_IsClipboa
cf4e0 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 49 73 43 68 69 6c 64 00 5f 5f 69 6d 70 5f rdFormatAvailable.IsChild.__imp_
cf500 49 73 43 68 69 6c 64 00 49 73 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 IsChild.IsCharUpperW.__imp_IsCha
cf520 72 55 70 70 65 72 57 00 49 73 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 rUpperW.IsCharUpperA.__imp_IsCha
cf540 72 55 70 70 65 72 41 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 rUpperA.IsCharLowerW.__imp_IsCha
cf560 72 4c 6f 77 65 72 57 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 rLowerW.IsCharLowerA.__imp_IsCha
cf580 72 4c 6f 77 65 72 41 00 49 73 43 68 61 72 41 6c 70 68 61 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 rLowerA.IsCharAlphaW.__imp_IsCha
cf5a0 72 41 6c 70 68 61 57 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 5f 5f 69 6d rAlphaW.IsCharAlphaNumericW.__im
cf5c0 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 49 73 43 68 61 72 41 6c 70 68 p_IsCharAlphaNumericW.IsCharAlph
cf5e0 61 4e 75 6d 65 72 69 63 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 aNumericA.__imp_IsCharAlphaNumer
cf600 69 63 41 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 icA.IsCharAlphaA.__imp_IsCharAlp
cf620 68 61 41 00 49 6e 76 65 72 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 65 63 74 00 haA.InvertRect.__imp_InvertRect.
cf640 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 67 InvalidateRgn.__imp_InvalidateRg
cf660 6e 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 n.InvalidateRect.__imp_Invalidat
cf680 65 52 65 63 74 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 eRect.IntersectRect.__imp_Inters
cf6a0 65 63 74 52 65 63 74 00 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 5f 5f ectRect.InternalGetWindowText.__
cf6c0 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 49 6e 73 65 72 74 imp_InternalGetWindowText.Insert
cf6e0 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 57 00 49 6e 73 65 72 74 4d 65 MenuW.__imp_InsertMenuW.InsertMe
cf700 6e 75 49 74 65 6d 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 49 6e nuItemW.__imp_InsertMenuItemW.In
cf720 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 sertMenuItemA.__imp_InsertMenuIt
cf740 65 6d 41 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 emA.InsertMenuA.__imp_InsertMenu
cf760 41 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 54 A.InjectTouchInput.__imp_InjectT
cf780 6f 75 63 68 49 6e 70 75 74 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 ouchInput.InjectSyntheticPointer
cf7a0 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 Input.__imp_InjectSyntheticPoint
cf7c0 65 72 49 6e 70 75 74 00 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e erInput.InitializeTouchInjection
cf7e0 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 .__imp_InitializeTouchInjection.
cf800 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 68 65 72 InheritWindowMonitor.__imp_Inher
cf820 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 49 6e 66 6c 61 74 65 52 65 63 74 00 5f 5f 69 6d itWindowMonitor.InflateRect.__im
cf840 70 5f 49 6e 66 6c 61 74 65 52 65 63 74 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 5f 5f p_InflateRect.InSendMessageEx.__
cf860 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 imp_InSendMessageEx.InSendMessag
cf880 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 49 6d 70 65 72 73 6f 6e 61 74 e.__imp_InSendMessage.Impersonat
cf8a0 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 eDdeClientWindow.__imp_Impersona
cf8c0 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 49 4d 50 53 65 74 49 4d 45 57 00 5f 5f 69 teDdeClientWindow.IMPSetIMEW.__i
cf8e0 6d 70 5f 49 4d 50 53 65 74 49 4d 45 57 00 49 4d 50 53 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 mp_IMPSetIMEW.IMPSetIMEA.__imp_I
cf900 4d 50 53 65 74 49 4d 45 41 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 MPSetIMEA.IMPQueryIMEW.__imp_IMP
cf920 51 75 65 72 79 49 4d 45 57 00 49 4d 50 51 75 65 72 79 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 QueryIMEW.IMPQueryIMEA.__imp_IMP
cf940 51 75 65 72 79 49 4d 45 41 00 49 4d 50 47 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 QueryIMEA.IMPGetIMEW.__imp_IMPGe
cf960 74 49 4d 45 57 00 49 4d 50 47 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 49 4d 45 tIMEW.IMPGetIMEA.__imp_IMPGetIME
cf980 41 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 48 69 6c 69 74 65 4d 65 6e A.HiliteMenuItem.__imp_HiliteMen
cf9a0 75 49 74 65 6d 00 48 69 64 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 48 69 64 65 43 61 72 65 74 00 uItem.HideCaret.__imp_HideCaret.
cf9c0 47 72 61 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 57 00 47 72 GrayStringW.__imp_GrayStringW.Gr
cf9e0 61 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 41 00 47 65 74 57 ayStringA.__imp_GrayStringA.GetW
cfa00 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 47 65 indowWord.__imp_GetWindowWord.Ge
cfa20 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 tWindowThreadProcessId.__imp_Get
cfa40 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 47 65 74 57 69 6e 64 6f 77 54 WindowThreadProcessId.GetWindowT
cfa60 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 47 65 74 57 69 6e extW.__imp_GetWindowTextW.GetWin
cfa80 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 dowTextLengthW.__imp_GetWindowTe
cfaa0 78 74 4c 65 6e 67 74 68 57 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 5f xtLengthW.GetWindowTextLengthA._
cfac0 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 47 65 74 57 69 6e _imp_GetWindowTextLengthA.GetWin
cfae0 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 47 65 dowTextA.__imp_GetWindowTextA.Ge
cfb00 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e tWindowRgnBox.__imp_GetWindowRgn
cfb20 42 6f 78 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 Box.GetWindowRgn.__imp_GetWindow
cfb40 52 67 6e 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f Rgn.GetWindowRect.__imp_GetWindo
cfb60 77 52 65 63 74 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 wRect.GetWindowPlacement.__imp_G
cfb80 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c etWindowPlacement.GetWindowModul
cfba0 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 eFileNameW.__imp_GetWindowModule
cfbc0 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d FileNameW.GetWindowModuleFileNam
cfbe0 65 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 eA.__imp_GetWindowModuleFileName
cfc00 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 A.GetWindowLongW.__imp_GetWindow
cfc20 4c 6f 6e 67 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 LongW.GetWindowLongPtrW.__imp_Ge
cfc40 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 tWindowLongPtrW.GetWindowLongPtr
cfc60 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 47 65 74 57 69 6e A.__imp_GetWindowLongPtrA.GetWin
cfc80 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 47 65 dowLongA.__imp_GetWindowLongA.Ge
cfca0 74 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 tWindowInfo.__imp_GetWindowInfo.
cfcc0 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 47 GetWindowFeedbackSetting.__imp_G
cfce0 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 47 65 74 57 69 6e 64 6f etWindowFeedbackSetting.GetWindo
cfd00 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e wDpiHostingBehavior.__imp_GetWin
cfd20 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 57 69 6e 64 6f 77 44 dowDpiHostingBehavior.GetWindowD
cfd40 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 piAwarenessContext.__imp_GetWind
cfd60 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 57 69 6e 64 6f 77 44 owDpiAwarenessContext.GetWindowD
cfd80 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 69 isplayAffinity.__imp_GetWindowDi
cfda0 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 47 65 74 57 69 6e 64 6f 77 44 43 00 5f 5f 69 6d 70 5f splayAffinity.GetWindowDC.__imp_
cfdc0 47 65 74 57 69 6e 64 6f 77 44 43 00 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 GetWindowDC.GetWindowContextHelp
cfde0 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 Id.__imp_GetWindowContextHelpId.
cfe00 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 00 47 65 74 55 73 65 GetWindow.__imp_GetWindow.GetUse
cfe20 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a rObjectSecurity.__imp_GetUserObj
cfe40 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 ectSecurity.GetUserObjectInforma
cfe60 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 tionW.__imp_GetUserObjectInforma
cfe80 74 69 6f 6e 57 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 tionW.GetUserObjectInformationA.
cfea0 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 __imp_GetUserObjectInformationA.
cfec0 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 GetUpdatedClipboardFormats.__imp
cfee0 5f 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 47 65 74 55 _GetUpdatedClipboardFormats.GetU
cff00 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 67 6e 00 47 65 74 55 pdateRgn.__imp_GetUpdateRgn.GetU
cff20 70 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 65 63 74 00 47 65 pdateRect.__imp_GetUpdateRect.Ge
cff40 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 tUnpredictedMessagePos.__imp_Get
cff60 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 47 65 74 54 6f 75 63 68 49 6e UnpredictedMessagePos.GetTouchIn
cff80 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 putInfo.__imp_GetTouchInputInfo.
cffa0 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 GetTopWindow.__imp_GetTopWindow.
cffc0 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 69 74 6c 65 42 61 GetTitleBarInfo.__imp_GetTitleBa
cffe0 72 49 6e 66 6f 00 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f rInfo.GetThreadDpiHostingBehavio
d0000 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 r.__imp_GetThreadDpiHostingBehav
d0020 69 6f 72 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 ior.GetThreadDpiAwarenessContext
d0040 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 .__imp_GetThreadDpiAwarenessCont
d0060 65 78 74 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 ext.GetThreadDesktop.__imp_GetTh
d0080 72 65 61 64 44 65 73 6b 74 6f 70 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 readDesktop.GetTabbedTextExtentW
d00a0 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 47 65 74 54 .__imp_GetTabbedTextExtentW.GetT
d00c0 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 abbedTextExtentA.__imp_GetTabbed
d00e0 54 65 78 74 45 78 74 65 6e 74 41 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 TextExtentA.GetSystemMetricsForD
d0100 70 69 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 pi.__imp_GetSystemMetricsForDpi.
d0120 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d GetSystemMetrics.__imp_GetSystem
d0140 4d 65 74 72 69 63 73 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 Metrics.GetSystemMenu.__imp_GetS
d0160 79 73 74 65 6d 4d 65 6e 75 00 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 ystemMenu.GetSystemDpiForProcess
d0180 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 47 65 .__imp_GetSystemDpiForProcess.Ge
d01a0 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c 6f 72 tSysColorBrush.__imp_GetSysColor
d01c0 42 72 75 73 68 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f Brush.GetSysColor.__imp_GetSysCo
d01e0 6c 6f 72 00 47 65 74 53 75 62 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 75 62 4d 65 6e 75 00 lor.GetSubMenu.__imp_GetSubMenu.
d0200 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 53 68 65 6c 6c 57 69 6e GetShellWindow.__imp_GetShellWin
d0220 64 6f 77 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f dow.GetScrollRange.__imp_GetScro
d0240 6c 6c 52 61 6e 67 65 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 llRange.GetScrollPos.__imp_GetSc
d0260 72 6f 6c 6c 50 6f 73 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 rollPos.GetScrollInfo.__imp_GetS
d0280 63 72 6f 6c 6c 49 6e 66 6f 00 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 crollInfo.GetScrollBarInfo.__imp
d02a0 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 47 65 74 52 65 67 69 73 74 65 72 65 64 52 _GetScrollBarInfo.GetRegisteredR
d02c0 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 65 72 awInputDevices.__imp_GetRegister
d02e0 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 edRawInputDevices.GetRawPointerD
d0300 65 76 69 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 eviceData.__imp_GetRawPointerDev
d0320 69 63 65 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 5f 5f iceData.GetRawInputDeviceList.__
d0340 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 47 65 74 52 61 77 imp_GetRawInputDeviceList.GetRaw
d0360 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 InputDeviceInfoW.__imp_GetRawInp
d0380 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 utDeviceInfoW.GetRawInputDeviceI
d03a0 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f nfoA.__imp_GetRawInputDeviceInfo
d03c0 41 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e A.GetRawInputData.__imp_GetRawIn
d03e0 70 75 74 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f putData.GetRawInputBuffer.__imp_
d0400 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 47 65 74 51 75 65 75 65 53 74 61 74 75 73 GetRawInputBuffer.GetQueueStatus
d0420 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 47 65 74 50 72 6f 70 57 00 5f .__imp_GetQueueStatus.GetPropW._
d0440 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 47 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetPropW.GetPropA.__imp_Get
d0460 50 72 6f 70 41 00 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f PropA.GetProcessWindowStation.__
d0480 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 47 65 74 50 imp_GetProcessWindowStation.GetP
d04a0 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f rocessDefaultLayout.__imp_GetPro
d04c0 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 cessDefaultLayout.GetPriorityCli
d04e0 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c pboardFormat.__imp_GetPriorityCl
d0500 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 5f 5f 69 ipboardFormat.GetPointerType.__i
d0520 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 mp_GetPointerType.GetPointerTouc
d0540 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 hInfoHistory.__imp_GetPointerTou
d0560 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 chInfoHistory.GetPointerTouchInf
d0580 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 o.__imp_GetPointerTouchInfo.GetP
d05a0 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f ointerPenInfoHistory.__imp_GetPo
d05c0 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 50 65 interPenInfoHistory.GetPointerPe
d05e0 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 47 65 nInfo.__imp_GetPointerPenInfo.Ge
d0600 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 tPointerInputTransform.__imp_Get
d0620 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 50 6f 69 6e 74 65 72 PointerInputTransform.GetPointer
d0640 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f InfoHistory.__imp_GetPointerInfo
d0660 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 History.GetPointerInfo.__imp_Get
d0680 50 6f 69 6e 74 65 72 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 PointerInfo.GetPointerFrameTouch
d06a0 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d InfoHistory.__imp_GetPointerFram
d06c0 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d eTouchInfoHistory.GetPointerFram
d06e0 65 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 eTouchInfo.__imp_GetPointerFrame
d0700 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f TouchInfo.GetPointerFramePenInfo
d0720 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e History.__imp_GetPointerFramePen
d0740 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e InfoHistory.GetPointerFramePenIn
d0760 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 fo.__imp_GetPointerFramePenInfo.
d0780 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 GetPointerFrameInfoHistory.__imp
d07a0 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 _GetPointerFrameInfoHistory.GetP
d07c0 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 ointerFrameInfo.__imp_GetPointer
d07e0 46 72 61 6d 65 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 5f 5f 69 6d FrameInfo.GetPointerDevices.__im
d0800 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 p_GetPointerDevices.GetPointerDe
d0820 76 69 63 65 52 65 63 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 viceRects.__imp_GetPointerDevice
d0840 52 65 63 74 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 Rects.GetPointerDeviceProperties
d0860 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 .__imp_GetPointerDevicePropertie
d0880 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 5f 5f 69 6d 70 5f s.GetPointerDeviceCursors.__imp_
d08a0 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 47 65 74 50 6f 69 6e 74 GetPointerDeviceCursors.GetPoint
d08c0 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 erDevice.__imp_GetPointerDevice.
d08e0 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e GetPointerCursorId.__imp_GetPoin
d0900 74 65 72 43 75 72 73 6f 72 49 64 00 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 terCursorId.GetPhysicalCursorPos
d0920 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 47 65 74 50 .__imp_GetPhysicalCursorPos.GetP
d0940 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 61 72 65 6e 74 00 47 65 74 4f 70 65 6e 43 6c 69 arent.__imp_GetParent.GetOpenCli
d0960 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f pboardWindow.__imp_GetOpenClipbo
d0980 61 72 64 57 69 6e 64 6f 77 00 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 5f 5f 69 6d ardWindow.GetNextDlgTabItem.__im
d09a0 70 5f 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 47 65 74 4e 65 78 74 44 6c 67 47 72 p_GetNextDlgTabItem.GetNextDlgGr
d09c0 6f 75 70 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 oupItem.__imp_GetNextDlgGroupIte
d09e0 6d 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 m.GetMouseMovePointsEx.__imp_Get
d0a00 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f MouseMovePointsEx.GetMonitorInfo
d0a20 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 47 65 74 4d 6f 6e 69 74 W.__imp_GetMonitorInfoW.GetMonit
d0a40 6f 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 47 65 orInfoA.__imp_GetMonitorInfoA.Ge
d0a60 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 57 00 47 65 74 4d tMessageW.__imp_GetMessageW.GetM
d0a80 65 73 73 61 67 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 essageTime.__imp_GetMessageTime.
d0aa0 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 50 6f GetMessagePos.__imp_GetMessagePo
d0ac0 73 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d s.GetMessageExtraInfo.__imp_GetM
d0ae0 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 47 65 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d essageExtraInfo.GetMessageA.__im
d0b00 70 5f 47 65 74 4d 65 73 73 61 67 65 41 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 5f 5f 69 p_GetMessageA.GetMenuStringW.__i
d0b20 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 mp_GetMenuStringW.GetMenuStringA
d0b40 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 47 65 74 4d 65 6e 75 53 74 61 .__imp_GetMenuStringA.GetMenuSta
d0b60 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 00 47 65 74 4d 65 6e 75 49 74 65 te.__imp_GetMenuState.GetMenuIte
d0b80 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 47 65 74 4d mRect.__imp_GetMenuItemRect.GetM
d0ba0 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e enuItemInfoW.__imp_GetMenuItemIn
d0bc0 66 6f 57 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 foW.GetMenuItemInfoA.__imp_GetMe
d0be0 6e 75 49 74 65 6d 49 6e 66 6f 41 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 5f 5f 69 6d 70 5f nuItemInfoA.GetMenuItemID.__imp_
d0c00 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 5f GetMenuItemID.GetMenuItemCount._
d0c20 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 47 65 74 4d 65 6e 75 49 6e 66 _imp_GetMenuItemCount.GetMenuInf
d0c40 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 6e 66 6f 00 47 65 74 4d 65 6e 75 44 65 66 61 75 o.__imp_GetMenuInfo.GetMenuDefau
d0c60 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 ltItem.__imp_GetMenuDefaultItem.
d0c80 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 GetMenuContextHelpId.__imp_GetMe
d0ca0 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b nuContextHelpId.GetMenuCheckMark
d0cc0 44 69 6d 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 Dimensions.__imp_GetMenuCheckMar
d0ce0 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 kDimensions.GetMenuBarInfo.__imp
d0d00 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 47 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 _GetMenuBarInfo.GetMenu.__imp_Ge
d0d20 74 4d 65 6e 75 00 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 69 tMenu.GetListBoxInfo.__imp_GetLi
d0d40 73 74 42 6f 78 49 6e 66 6f 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 stBoxInfo.GetLayeredWindowAttrib
d0d60 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 utes.__imp_GetLayeredWindowAttri
d0d80 62 75 74 65 73 00 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 butes.GetLastInputInfo.__imp_Get
d0da0 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 LastInputInfo.GetLastActivePopup
d0dc0 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 47 65 74 4b 65 79 .__imp_GetLastActivePopup.GetKey
d0de0 62 6f 61 72 64 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 boardType.__imp_GetKeyboardType.
d0e00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 GetKeyboardState.__imp_GetKeyboa
d0e20 72 64 53 74 61 74 65 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 5f rdState.GetKeyboardLayoutNameW._
d0e40 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 47 65 74 4b _imp_GetKeyboardLayoutNameW.GetK
d0e60 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 eyboardLayoutNameA.__imp_GetKeyb
d0e80 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 oardLayoutNameA.GetKeyboardLayou
d0ea0 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 tList.__imp_GetKeyboardLayoutLis
d0ec0 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 t.GetKeyboardLayout.__imp_GetKey
d0ee0 62 6f 61 72 64 4c 61 79 6f 75 74 00 47 65 74 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 boardLayout.GetKeyState.__imp_Ge
d0f00 74 4b 65 79 53 74 61 74 65 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f tKeyState.GetKeyNameTextW.__imp_
d0f20 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 GetKeyNameTextW.GetKeyNameTextA.
d0f40 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 47 65 74 4b 42 43 6f 64 65 50 __imp_GetKeyNameTextA.GetKBCodeP
d0f60 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 47 65 74 49 6e 70 75 74 age.__imp_GetKBCodePage.GetInput
d0f80 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 47 65 74 49 63 6f State.__imp_GetInputState.GetIco
d0fa0 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 47 65 nInfoExW.__imp_GetIconInfoExW.Ge
d0fc0 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 tIconInfoExA.__imp_GetIconInfoEx
d0fe0 41 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 00 A.GetIconInfo.__imp_GetIconInfo.
d1000 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 69 52 65 73 6f GetGuiResources.__imp_GetGuiReso
d1020 75 72 63 65 73 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 65 urces.GetGestureInfo.__imp_GetGe
d1040 73 74 75 72 65 49 6e 66 6f 00 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 5f 5f stureInfo.GetGestureExtraArgs.__
d1060 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 47 65 74 47 65 73 74 75 imp_GetGestureExtraArgs.GetGestu
d1080 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 reConfig.__imp_GetGestureConfig.
d10a0 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 55 49 54 68 72 GetGUIThreadInfo.__imp_GetGUIThr
d10c0 65 61 64 49 6e 66 6f 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d eadInfo.GetForegroundWindow.__im
d10e0 70 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 47 65 74 46 6f 63 75 73 00 5f p_GetForegroundWindow.GetFocus._
d1100 5f 69 6d 70 5f 47 65 74 46 6f 63 75 73 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 72 65 _imp_GetFocus.GetDpiFromDpiAware
d1120 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 nessContext.__imp_GetDpiFromDpiA
d1140 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 warenessContext.GetDpiForWindow.
d1160 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 47 65 74 44 70 69 46 6f 72 53 __imp_GetDpiForWindow.GetDpiForS
d1180 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 47 65 74 44 ystem.__imp_GetDpiForSystem.GetD
d11a0 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 piAwarenessContextForProcess.__i
d11c0 6d 70 5f 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 mp_GetDpiAwarenessContextForProc
d11e0 65 73 73 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 ess.GetDoubleClickTime.__imp_Get
d1200 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 DoubleClickTime.GetDlgItemTextW.
d1220 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 47 65 74 44 6c 67 49 74 65 6d __imp_GetDlgItemTextW.GetDlgItem
d1240 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 47 65 74 44 TextA.__imp_GetDlgItemTextA.GetD
d1260 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 47 65 lgItemInt.__imp_GetDlgItemInt.Ge
d1280 74 44 6c 67 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 00 47 65 74 44 6c 67 tDlgItem.__imp_GetDlgItem.GetDlg
d12a0 43 74 72 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 00 47 65 74 44 69 73 CtrlID.__imp_GetDlgCtrlID.GetDis
d12c0 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 5f 5f 69 6d 70 5f 47 65 74 44 playConfigBufferSizes.__imp_GetD
d12e0 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 47 65 74 44 69 73 70 6c isplayConfigBufferSizes.GetDispl
d1300 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f ayAutoRotationPreferences.__imp_
d1320 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 GetDisplayAutoRotationPreference
d1340 73 00 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 s.GetDialogDpiChangeBehavior.__i
d1360 6d 70 5f 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 mp_GetDialogDpiChangeBehavior.Ge
d1380 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 tDialogControlDpiChangeBehavior.
d13a0 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 __imp_GetDialogControlDpiChangeB
d13c0 65 68 61 76 69 6f 72 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 5f 5f 69 6d 70 ehavior.GetDialogBaseUnits.__imp
d13e0 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 47 65 74 44 65 73 6b 74 6f 70 57 69 _GetDialogBaseUnits.GetDesktopWi
d1400 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 47 65 74 44 ndow.__imp_GetDesktopWindow.GetD
d1420 43 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 45 78 00 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 CEx.__imp_GetDCEx.GetDC.__imp_Ge
d1440 74 44 43 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 tDC.GetCursorPos.__imp_GetCursor
d1460 50 6f 73 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f Pos.GetCursorInfo.__imp_GetCurso
d1480 72 49 6e 66 6f 00 47 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 00 rInfo.GetCursor.__imp_GetCursor.
d14a0 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 5f 5f 69 GetCurrentInputMessageSource.__i
d14c0 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 mp_GetCurrentInputMessageSource.
d14e0 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 62 6f 42 6f GetComboBoxInfo.__imp_GetComboBo
d1500 78 49 6e 66 6f 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 47 xInfo.GetClipboardViewer.__imp_G
d1520 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 etClipboardViewer.GetClipboardSe
d1540 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 53 quenceNumber.__imp_GetClipboardS
d1560 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 equenceNumber.GetClipboardOwner.
d1580 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 47 65 74 43 6c 69 70 62 __imp_GetClipboardOwner.GetClipb
d15a0 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 oardFormatNameW.__imp_GetClipboa
d15c0 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 rdFormatNameW.GetClipboardFormat
d15e0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 NameA.__imp_GetClipboardFormatNa
d1600 6d 65 41 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 6c meA.GetClipboardData.__imp_GetCl
d1620 69 70 62 6f 61 72 64 44 61 74 61 00 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f ipboardData.GetClipCursor.__imp_
d1640 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d GetClipCursor.GetClientRect.__im
d1660 70 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 47 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 p_GetClientRect.GetClassWord.__i
d1680 6d 70 5f 47 65 74 43 6c 61 73 73 57 6f 72 64 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 5f 5f mp_GetClassWord.GetClassNameW.__
d16a0 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 imp_GetClassNameW.GetClassNameA.
d16c0 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 __imp_GetClassNameA.GetClassLong
d16e0 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 47 65 74 43 6c 61 73 73 4c 6f W.__imp_GetClassLongW.GetClassLo
d1700 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 47 65 ngPtrW.__imp_GetClassLongPtrW.Ge
d1720 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e tClassLongPtrA.__imp_GetClassLon
d1740 67 50 74 72 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 gPtrA.GetClassLongA.__imp_GetCla
d1760 73 73 4c 6f 6e 67 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 ssLongA.GetClassInfoW.__imp_GetC
d1780 6c 61 73 73 49 6e 66 6f 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f lassInfoW.GetClassInfoExW.__imp_
d17a0 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 GetClassInfoExW.GetClassInfoExA.
d17c0 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 47 65 74 43 6c 61 73 73 49 6e __imp_GetClassInfoExA.GetClassIn
d17e0 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 47 65 74 43 61 72 65 74 foA.__imp_GetClassInfoA.GetCaret
d1800 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 50 6f 73 00 47 65 74 43 61 72 65 74 42 6c Pos.__imp_GetCaretPos.GetCaretBl
d1820 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 inkTime.__imp_GetCaretBlinkTime.
d1840 47 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 70 74 75 72 65 00 47 65 74 43 GetCapture.__imp_GetCapture.GetC
d1860 49 4d 53 53 4d 00 5f 5f 69 6d 70 5f 47 65 74 43 49 4d 53 53 4d 00 47 65 74 41 77 61 72 65 6e 65 IMSSM.__imp_GetCIMSSM.GetAwarene
d1880 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ssFromDpiAwarenessContext.__imp_
d18a0 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 GetAwarenessFromDpiAwarenessCont
d18c0 65 78 74 00 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 ext.GetAutoRotationState.__imp_G
d18e0 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 47 65 74 41 73 79 6e 63 4b 65 79 53 etAutoRotationState.GetAsyncKeyS
d1900 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 47 65 74 41 tate.__imp_GetAsyncKeyState.GetA
d1920 6e 63 65 73 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 63 65 73 74 6f 72 00 47 65 74 41 6c 74 ncestor.__imp_GetAncestor.GetAlt
d1940 54 61 62 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 47 65 TabInfoW.__imp_GetAltTabInfoW.Ge
d1960 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f tAltTabInfoA.__imp_GetAltTabInfo
d1980 41 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 A.GetActiveWindow.__imp_GetActiv
d19a0 65 57 69 6e 64 6f 77 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 eWindow.FreeDDElParam.__imp_Free
d19c0 44 44 45 6c 50 61 72 61 6d 00 46 72 61 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 DDElParam.FrameRect.__imp_FrameR
d19e0 65 63 74 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 69 6e ect.FlashWindowEx.__imp_FlashWin
d1a00 64 6f 77 45 78 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 69 6e dowEx.FlashWindow.__imp_FlashWin
d1a20 64 6f 77 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 dow.FindWindowW.__imp_FindWindow
d1a40 57 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 W.FindWindowExW.__imp_FindWindow
d1a60 45 78 57 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 ExW.FindWindowExA.__imp_FindWind
d1a80 6f 77 45 78 41 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 owExA.FindWindowA.__imp_FindWind
d1aa0 6f 77 41 00 46 69 6c 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 65 63 74 00 45 78 69 74 owA.FillRect.__imp_FillRect.Exit
d1ac0 57 69 6e 64 6f 77 73 45 78 00 5f 5f 69 6d 70 5f 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 45 78 WindowsEx.__imp_ExitWindowsEx.Ex
d1ae0 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 55 70 64 61 cludeUpdateRgn.__imp_ExcludeUpda
d1b00 74 65 52 67 6e 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 5f 5f teRgn.EvaluateProximityToRect.__
d1b20 69 6d 70 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 45 76 61 6c imp_EvaluateProximityToRect.Eval
d1b40 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 45 76 61 uateProximityToPolygon.__imp_Eva
d1b60 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 45 71 75 61 6c 52 65 63 luateProximityToPolygon.EqualRec
d1b80 74 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 65 63 74 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 5f 5f t.__imp_EqualRect.EnumWindows.__
d1ba0 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f imp_EnumWindows.EnumWindowStatio
d1bc0 6e 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 45 6e nsW.__imp_EnumWindowStationsW.En
d1be0 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 umWindowStationsA.__imp_EnumWind
d1c00 6f 77 53 74 61 74 69 6f 6e 73 41 00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 5f 5f owStationsA.EnumThreadWindows.__
d1c20 69 6d 70 5f 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 50 72 6f 70 73 57 imp_EnumThreadWindows.EnumPropsW
d1c40 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 5f .__imp_EnumPropsW.EnumPropsExW._
d1c60 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 5f _imp_EnumPropsExW.EnumPropsExA._
d1c80 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 45 6e 75 6d 50 72 6f 70 73 41 00 5f 5f 69 _imp_EnumPropsExA.EnumPropsA.__i
d1ca0 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 mp_EnumPropsA.EnumDisplaySetting
d1cc0 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 45 6e sW.__imp_EnumDisplaySettingsW.En
d1ce0 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 umDisplaySettingsExW.__imp_EnumD
d1d00 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 isplaySettingsExW.EnumDisplaySet
d1d20 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e tingsExA.__imp_EnumDisplaySettin
d1d40 67 73 45 78 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 gsExA.EnumDisplaySettingsA.__imp
d1d60 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 _EnumDisplaySettingsA.EnumDispla
d1d80 79 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 yMonitors.__imp_EnumDisplayMonit
d1da0 6f 72 73 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e ors.EnumDisplayDevicesW.__imp_En
d1dc0 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 umDisplayDevicesW.EnumDisplayDev
d1de0 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 icesA.__imp_EnumDisplayDevicesA.
d1e00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 EnumDesktopsW.__imp_EnumDesktops
d1e20 57 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f W.EnumDesktopsA.__imp_EnumDeskto
d1e40 70 73 41 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 psA.EnumDesktopWindows.__imp_Enu
d1e60 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 mDesktopWindows.EnumClipboardFor
d1e80 6d 61 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 mats.__imp_EnumClipboardFormats.
d1ea0 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 68 69 6c 64 EnumChildWindows.__imp_EnumChild
d1ec0 57 69 6e 64 6f 77 73 00 45 6e 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 69 6e 74 00 Windows.EndPaint.__imp_EndPaint.
d1ee0 45 6e 64 4d 65 6e 75 00 5f 5f 69 6d 70 5f 45 6e 64 4d 65 6e 75 00 45 6e 64 44 69 61 6c 6f 67 00 EndMenu.__imp_EndMenu.EndDialog.
d1f00 5f 5f 69 6d 70 5f 45 6e 64 44 69 61 6c 6f 67 00 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f __imp_EndDialog.EndDeferWindowPo
d1f20 73 00 5f 5f 69 6d 70 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 45 6e 61 62 6c 65 s.__imp_EndDeferWindowPos.Enable
d1f40 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 45 6e 61 62 6c 65 Window.__imp_EnableWindow.Enable
d1f60 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 ScrollBar.__imp_EnableScrollBar.
d1f80 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 5f 5f 69 6d 70 5f EnableNonClientDpiScaling.__imp_
d1fa0 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 45 6e 61 62 6c 65 EnableNonClientDpiScaling.Enable
d1fc0 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 6f 75 73 65 MouseInPointer.__imp_EnableMouse
d1fe0 49 6e 50 6f 69 6e 74 65 72 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 45 InPointer.EnableMenuItem.__imp_E
d2000 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 nableMenuItem.EmptyClipboard.__i
d2020 6d 70 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 44 72 61 77 54 65 78 74 57 00 5f 5f 69 6d mp_EmptyClipboard.DrawTextW.__im
d2040 70 5f 44 72 61 77 54 65 78 74 57 00 44 72 61 77 54 65 78 74 45 78 57 00 5f 5f 69 6d 70 5f 44 72 p_DrawTextW.DrawTextExW.__imp_Dr
d2060 61 77 54 65 78 74 45 78 57 00 44 72 61 77 54 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 44 72 61 77 awTextExW.DrawTextExA.__imp_Draw
d2080 54 65 78 74 45 78 41 00 44 72 61 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 TextExA.DrawTextA.__imp_DrawText
d20a0 41 00 44 72 61 77 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 57 00 44 72 A.DrawStateW.__imp_DrawStateW.Dr
d20c0 61 77 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 41 00 44 72 61 77 4d 65 awStateA.__imp_DrawStateA.DrawMe
d20e0 6e 75 42 61 72 00 5f 5f 69 6d 70 5f 44 72 61 77 4d 65 6e 75 42 61 72 00 44 72 61 77 49 63 6f 6e nuBar.__imp_DrawMenuBar.DrawIcon
d2100 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 45 78 00 44 72 61 77 49 63 6f 6e 00 5f 5f 69 Ex.__imp_DrawIconEx.DrawIcon.__i
d2120 6d 70 5f 44 72 61 77 49 63 6f 6e 00 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 mp_DrawIcon.DrawFrameControl.__i
d2140 6d 70 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 44 72 61 77 46 6f 63 75 73 52 65 63 mp_DrawFrameControl.DrawFocusRec
d2160 74 00 5f 5f 69 6d 70 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 44 72 61 77 45 64 67 65 00 5f t.__imp_DrawFocusRect.DrawEdge._
d2180 5f 69 6d 70 5f 44 72 61 77 45 64 67 65 00 44 72 61 77 43 61 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f _imp_DrawEdge.DrawCaption.__imp_
d21a0 44 72 61 77 43 61 70 74 69 6f 6e 00 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 5f 5f DrawCaption.DrawAnimatedRects.__
d21c0 69 6d 70 5f 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 44 72 61 67 4f 62 6a 65 63 74 imp_DrawAnimatedRects.DragObject
d21e0 00 5f 5f 69 6d 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 44 72 61 67 44 65 74 65 63 74 00 5f 5f 69 .__imp_DragObject.DragDetect.__i
d2200 6d 70 5f 44 72 61 67 44 65 74 65 63 74 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 5f 5f mp_DragDetect.DlgDirSelectExW.__
d2220 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 imp_DlgDirSelectExW.DlgDirSelect
d2240 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 44 6c 67 44 69 72 ExA.__imp_DlgDirSelectExA.DlgDir
d2260 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 SelectComboBoxExW.__imp_DlgDirSe
d2280 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 lectComboBoxExW.DlgDirSelectComb
d22a0 6f 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 oBoxExA.__imp_DlgDirSelectComboB
d22c0 6f 78 45 78 41 00 44 6c 67 44 69 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 oxExA.DlgDirListW.__imp_DlgDirLi
d22e0 73 74 57 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 5f 5f 69 6d 70 5f 44 6c stW.DlgDirListComboBoxW.__imp_Dl
d2300 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 gDirListComboBoxW.DlgDirListComb
d2320 6f 42 6f 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 oBoxA.__imp_DlgDirListComboBoxA.
d2340 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 41 00 44 69 DlgDirListA.__imp_DlgDirListA.Di
d2360 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 splayConfigSetDeviceInfo.__imp_D
d2380 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 73 70 6c 61 isplayConfigSetDeviceInfo.Displa
d23a0 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 73 70 6c yConfigGetDeviceInfo.__imp_Displ
d23c0 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 73 70 61 74 63 68 4d 65 ayConfigGetDeviceInfo.DispatchMe
d23e0 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 44 69 ssageW.__imp_DispatchMessageW.Di
d2400 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 spatchMessageA.__imp_DispatchMes
d2420 73 61 67 65 41 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 sageA.DisableProcessWindowsGhost
d2440 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 ing.__imp_DisableProcessWindowsG
d2460 68 6f 73 74 69 6e 67 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 hosting.DialogBoxParamW.__imp_Di
d2480 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 5f 5f alogBoxParamW.DialogBoxParamA.__
d24a0 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 imp_DialogBoxParamA.DialogBoxInd
d24c0 69 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 irectParamW.__imp_DialogBoxIndir
d24e0 65 63 74 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d ectParamW.DialogBoxIndirectParam
d2500 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 A.__imp_DialogBoxIndirectParamA.
d2520 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 69 6e 64 6f DestroyWindow.__imp_DestroyWindo
d2540 77 00 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 w.DestroySyntheticPointerDevice.
d2560 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 __imp_DestroySyntheticPointerDev
d2580 69 63 65 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 4d 65 6e ice.DestroyMenu.__imp_DestroyMen
d25a0 75 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 63 6f 6e 00 u.DestroyIcon.__imp_DestroyIcon.
d25c0 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 75 72 73 6f DestroyCursor.__imp_DestroyCurso
d25e0 72 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 61 72 65 r.DestroyCaret.__imp_DestroyCare
d2600 74 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f t.DestroyAcceleratorTable.__imp_
d2620 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 44 65 72 65 67 69 73 74 DestroyAcceleratorTable.Deregist
d2640 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 erShellHookWindow.__imp_Deregist
d2660 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 44 65 6c 65 74 65 4d 65 6e 75 00 5f 5f 69 erShellHookWindow.DeleteMenu.__i
d2680 6d 70 5f 44 65 6c 65 74 65 4d 65 6e 75 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 mp_DeleteMenu.DeferWindowPos.__i
d26a0 6d 70 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 mp_DeferWindowPos.DefWindowProcW
d26c0 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 44 65 66 57 69 6e 64 6f 77 50 .__imp_DefWindowProcW.DefWindowP
d26e0 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 44 65 66 52 61 77 rocA.__imp_DefWindowProcA.DefRaw
d2700 49 6e 70 75 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 InputProc.__imp_DefRawInputProc.
d2720 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 68 69 DefMDIChildProcW.__imp_DefMDIChi
d2740 6c 64 50 72 6f 63 57 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 ldProcW.DefMDIChildProcA.__imp_D
d2760 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 5f 5f efMDIChildProcA.DefFrameProcW.__
d2780 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 imp_DefFrameProcW.DefFrameProcA.
d27a0 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 44 65 66 44 6c 67 50 72 6f 63 57 00 __imp_DefFrameProcA.DefDlgProcW.
d27c0 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 57 00 44 65 66 44 6c 67 50 72 6f 63 41 00 5f 5f __imp_DefDlgProcW.DefDlgProcA.__
d27e0 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 41 00 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 imp_DefDlgProcA.DdeUninitialize.
d2800 5f 5f 69 6d 70 5f 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 44 64 65 55 6e 61 63 63 65 73 __imp_DdeUninitialize.DdeUnacces
d2820 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 44 64 65 53 sData.__imp_DdeUnaccessData.DdeS
d2840 65 74 55 73 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 53 65 74 55 73 65 72 48 61 6e etUserHandle.__imp_DdeSetUserHan
d2860 64 6c 65 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 dle.DdeSetQualityOfService.__imp
d2880 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 44 64 65 52 65 63 6f 6e _DdeSetQualityOfService.DdeRecon
d28a0 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 44 64 65 51 75 65 72 79 nect.__imp_DdeReconnect.DdeQuery
d28c0 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 44 64 StringW.__imp_DdeQueryStringW.Dd
d28e0 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 eQueryStringA.__imp_DdeQueryStri
d2900 6e 67 41 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 64 65 ngA.DdeQueryNextServer.__imp_Dde
d2920 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f QueryNextServer.DdeQueryConvInfo
d2940 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 44 64 65 50 6f 73 74 41 .__imp_DdeQueryConvInfo.DdePostA
d2960 64 76 69 73 65 00 5f 5f 69 6d 70 5f 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 44 64 65 4e 61 6d dvise.__imp_DdePostAdvise.DdeNam
d2980 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 44 64 eService.__imp_DdeNameService.Dd
d29a0 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 4b 65 65 70 53 eKeepStringHandle.__imp_DdeKeepS
d29c0 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 tringHandle.DdeInitializeW.__imp
d29e0 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 5f _DdeInitializeW.DdeInitializeA._
d2a00 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 _imp_DdeInitializeA.DdeImpersona
d2a20 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 teClient.__imp_DdeImpersonateCli
d2a40 65 6e 74 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 ent.DdeGetLastError.__imp_DdeGet
d2a60 4c 61 73 74 45 72 72 6f 72 00 44 64 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 47 65 LastError.DdeGetData.__imp_DdeGe
d2a80 74 44 61 74 61 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f tData.DdeFreeStringHandle.__imp_
d2aa0 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 46 72 65 65 44 61 74 61 48 DdeFreeStringHandle.DdeFreeDataH
d2ac0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 andle.__imp_DdeFreeDataHandle.Dd
d2ae0 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 64 65 45 6e 61 62 6c 65 43 eEnableCallback.__imp_DdeEnableC
d2b00 61 6c 6c 62 61 63 6b 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f allback.DdeDisconnectList.__imp_
d2b20 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 DdeDisconnectList.DdeDisconnect.
d2b40 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 44 64 65 43 72 65 61 74 65 53 74 72 __imp_DdeDisconnect.DdeCreateStr
d2b60 69 6e 67 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 ingHandleW.__imp_DdeCreateString
d2b80 48 61 6e 64 6c 65 57 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 5f HandleW.DdeCreateStringHandleA._
d2ba0 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 44 64 65 43 _imp_DdeCreateStringHandleA.DdeC
d2bc0 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 44 reateDataHandle.__imp_DdeCreateD
d2be0 61 74 61 48 61 6e 64 6c 65 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 ataHandle.DdeConnectList.__imp_D
d2c00 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 deConnectList.DdeConnect.__imp_D
d2c20 64 65 43 6f 6e 6e 65 63 74 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 5f 5f deConnect.DdeCmpStringHandles.__
d2c40 69 6d 70 5f 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 44 64 65 43 6c 69 65 6e imp_DdeCmpStringHandles.DdeClien
d2c60 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 43 6c 69 65 6e 74 54 72 61 6e tTransaction.__imp_DdeClientTran
d2c80 73 61 63 74 69 6f 6e 00 44 64 65 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 64 64 44 saction.DdeAddData.__imp_DdeAddD
d2ca0 61 74 61 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 63 63 65 73 ata.DdeAccessData.__imp_DdeAcces
d2cc0 73 44 61 74 61 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d sData.DdeAbandonTransaction.__im
d2ce0 70 5f 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 72 65 61 74 65 57 69 p_DdeAbandonTransaction.CreateWi
d2d00 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 ndowStationW.__imp_CreateWindowS
d2d20 74 61 74 69 6f 6e 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 tationW.CreateWindowStationA.__i
d2d40 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 43 72 65 61 74 65 57 69 mp_CreateWindowStationA.CreateWi
d2d60 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 43 72 ndowExW.__imp_CreateWindowExW.Cr
d2d80 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 eateWindowExA.__imp_CreateWindow
d2da0 45 78 41 00 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 ExA.CreateSyntheticPointerDevice
d2dc0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 .__imp_CreateSyntheticPointerDev
d2de0 69 63 65 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ice.CreatePopupMenu.__imp_Create
d2e00 50 6f 70 75 70 4d 65 6e 75 00 43 72 65 61 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 PopupMenu.CreateMenu.__imp_Creat
d2e20 65 4d 65 6e 75 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 eMenu.CreateMDIWindowW.__imp_Cre
d2e40 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 5f ateMDIWindowW.CreateMDIWindowA._
d2e60 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 49 63 6f 6e _imp_CreateMDIWindowA.CreateIcon
d2e80 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 Indirect.__imp_CreateIconIndirec
d2ea0 74 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 t.CreateIconFromResourceEx.__imp
d2ec0 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 43 72 65 61 74 65 _CreateIconFromResourceEx.Create
d2ee0 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f IconFromResource.__imp_CreateIco
d2f00 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 nFromResource.CreateIcon.__imp_C
d2f20 72 65 61 74 65 49 63 6f 6e 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 5f 5f 69 reateIcon.CreateDialogParamW.__i
d2f40 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 43 72 65 61 74 65 44 69 61 6c mp_CreateDialogParamW.CreateDial
d2f60 6f 67 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d ogParamA.__imp_CreateDialogParam
d2f80 41 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 A.CreateDialogIndirectParamW.__i
d2fa0 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 43 72 mp_CreateDialogIndirectParamW.Cr
d2fc0 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 eateDialogIndirectParamA.__imp_C
d2fe0 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 43 72 65 61 74 65 reateDialogIndirectParamA.Create
d3000 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 43 72 DesktopW.__imp_CreateDesktopW.Cr
d3020 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 eateDesktopExW.__imp_CreateDeskt
d3040 6f 70 45 78 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 opExW.CreateDesktopExA.__imp_Cre
d3060 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 5f 5f 69 ateDesktopExA.CreateDesktopA.__i
d3080 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 43 72 65 61 74 65 43 75 72 73 6f 72 00 5f mp_CreateDesktopA.CreateCursor._
d30a0 5f 69 6d 70 5f 43 72 65 61 74 65 43 75 72 73 6f 72 00 43 72 65 61 74 65 43 61 72 65 74 00 5f 5f _imp_CreateCursor.CreateCaret.__
d30c0 69 6d 70 5f 43 72 65 61 74 65 43 61 72 65 74 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f imp_CreateCaret.CreateAccelerato
d30e0 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 rTableW.__imp_CreateAcceleratorT
d3100 61 62 6c 65 57 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f ableW.CreateAcceleratorTableA.__
d3120 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6f 75 6e imp_CreateAcceleratorTableA.Coun
d3140 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 43 6f 75 6e 74 43 6c 69 tClipboardFormats.__imp_CountCli
d3160 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 43 6f 70 79 52 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 70 pboardFormats.CopyRect.__imp_Cop
d3180 79 52 65 63 74 00 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 6d 61 67 65 00 yRect.CopyImage.__imp_CopyImage.
d31a0 43 6f 70 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 63 6f 6e 00 43 6f 70 79 41 63 63 65 CopyIcon.__imp_CopyIcon.CopyAcce
d31c0 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 leratorTableW.__imp_CopyAccelera
d31e0 74 6f 72 54 61 62 6c 65 57 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 torTableW.CopyAcceleratorTableA.
d3200 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6c 6f 73 __imp_CopyAcceleratorTableA.Clos
d3220 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 eWindowStation.__imp_CloseWindow
d3240 53 74 61 74 69 6f 6e 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 Station.CloseWindow.__imp_CloseW
d3260 69 6e 64 6f 77 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 5f 5f 69 6d indow.CloseTouchInputHandle.__im
d3280 70 5f 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 43 6c 6f 73 65 47 65 73 p_CloseTouchInputHandle.CloseGes
d32a0 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 47 65 73 74 75 72 tureInfoHandle.__imp_CloseGestur
d32c0 65 49 6e 66 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 43 eInfoHandle.CloseDesktop.__imp_C
d32e0 6c 6f 73 65 44 65 73 6b 74 6f 70 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 loseDesktop.CloseClipboard.__imp
d3300 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 _CloseClipboard.ClipCursor.__imp
d3320 5f 43 6c 69 70 43 75 72 73 6f 72 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 5f 5f 69 6d 70 _ClipCursor.ClientToScreen.__imp
d3340 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 _ClientToScreen.ChildWindowFromP
d3360 6f 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e ointEx.__imp_ChildWindowFromPoin
d3380 74 45 78 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 tEx.ChildWindowFromPoint.__imp_C
d33a0 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 43 68 65 63 6b 52 61 64 69 6f 42 75 hildWindowFromPoint.CheckRadioBu
d33c0 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 43 68 65 63 tton.__imp_CheckRadioButton.Chec
d33e0 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 52 61 kMenuRadioItem.__imp_CheckMenuRa
d3400 64 69 6f 49 74 65 6d 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 dioItem.CheckMenuItem.__imp_Chec
d3420 6b 4d 65 6e 75 49 74 65 6d 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 kMenuItem.CheckDlgButton.__imp_C
d3440 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 43 heckDlgButton.CharUpperW.__imp_C
d3460 68 61 72 55 70 70 65 72 57 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 harUpperW.CharUpperBuffW.__imp_C
d3480 68 61 72 55 70 70 65 72 42 75 66 66 57 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 5f 5f 69 harUpperBuffW.CharUpperBuffA.__i
d34a0 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 mp_CharUpperBuffA.CharUpperA.__i
d34c0 6d 70 5f 43 68 61 72 55 70 70 65 72 41 00 43 68 61 72 54 6f 4f 65 6d 57 00 5f 5f 69 6d 70 5f 43 mp_CharUpperA.CharToOemW.__imp_C
d34e0 68 61 72 54 6f 4f 65 6d 57 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 harToOemW.CharToOemBuffW.__imp_C
d3500 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 5f 5f 69 harToOemBuffW.CharToOemBuffA.__i
d3520 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 43 68 61 72 54 6f 4f 65 6d 41 00 5f 5f 69 mp_CharToOemBuffA.CharToOemA.__i
d3540 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 41 00 43 68 61 72 50 72 65 76 57 00 5f 5f 69 6d 70 5f 43 68 mp_CharToOemA.CharPrevW.__imp_Ch
d3560 61 72 50 72 65 76 57 00 43 68 61 72 50 72 65 76 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 arPrevW.CharPrevExA.__imp_CharPr
d3580 65 76 45 78 41 00 43 68 61 72 50 72 65 76 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 41 00 evExA.CharPrevA.__imp_CharPrevA.
d35a0 43 68 61 72 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 57 00 43 68 61 72 4e 65 CharNextW.__imp_CharNextW.CharNe
d35c0 78 74 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 45 78 41 00 43 68 61 72 4e 65 78 74 xtExA.__imp_CharNextExA.CharNext
d35e0 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 41 00 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f 69 A.__imp_CharNextA.CharLowerW.__i
d3600 6d 70 5f 43 68 61 72 4c 6f 77 65 72 57 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 5f 5f 69 mp_CharLowerW.CharLowerBuffW.__i
d3620 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 mp_CharLowerBuffW.CharLowerBuffA
d3640 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 43 68 61 72 4c 6f 77 65 72 41 .__imp_CharLowerBuffA.CharLowerA
d3660 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 41 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 .__imp_CharLowerA.ChangeWindowMe
d3680 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 ssageFilterEx.__imp_ChangeWindow
d36a0 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 MessageFilterEx.ChangeWindowMess
d36c0 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 ageFilter.__imp_ChangeWindowMess
d36e0 61 67 65 46 69 6c 74 65 72 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 43 68 61 6e ageFilter.ChangeMenuW.__imp_Chan
d3700 67 65 4d 65 6e 75 57 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 geMenuW.ChangeMenuA.__imp_Change
d3720 4d 65 6e 75 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 MenuA.ChangeDisplaySettingsW.__i
d3740 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 43 68 61 6e 67 65 mp_ChangeDisplaySettingsW.Change
d3760 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 DisplaySettingsExW.__imp_ChangeD
d3780 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 isplaySettingsExW.ChangeDisplayS
d37a0 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 ettingsExA.__imp_ChangeDisplaySe
d37c0 74 74 69 6e 67 73 45 78 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 ttingsExA.ChangeDisplaySettingsA
d37e0 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 43 68 .__imp_ChangeDisplaySettingsA.Ch
d3800 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 angeClipboardChain.__imp_ChangeC
d3820 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 5f 5f 69 lipboardChain.CascadeWindows.__i
d3840 6d 70 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e mp_CascadeWindows.CancelShutdown
d3860 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 43 61 6c 6c 57 69 6e 64 6f 77 .__imp_CancelShutdown.CallWindow
d3880 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 43 61 6c 6c ProcW.__imp_CallWindowProcW.Call
d38a0 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 WindowProcA.__imp_CallWindowProc
d38c0 41 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 65 78 74 48 A.CallNextHookEx.__imp_CallNextH
d38e0 6f 6f 6b 45 78 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d ookEx.CallMsgFilterW.__imp_CallM
d3900 73 67 46 69 6c 74 65 72 57 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 43 sgFilterW.CallMsgFilterA.__imp_C
d3920 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 allMsgFilterA.CalculatePopupWind
d3940 6f 77 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 owPosition.__imp_CalculatePopupW
d3960 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 indowPosition.BroadcastSystemMes
d3980 73 61 67 65 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 sageW.__imp_BroadcastSystemMessa
d39a0 67 65 57 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 5f 5f geW.BroadcastSystemMessageExW.__
d39c0 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 42 72 imp_BroadcastSystemMessageExW.Br
d39e0 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 42 72 oadcastSystemMessageExA.__imp_Br
d3a00 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 42 72 6f 61 64 63 61 73 oadcastSystemMessageExA.Broadcas
d3a20 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 tSystemMessageA.__imp_BroadcastS
d3a40 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 5f ystemMessageA.BringWindowToTop._
d3a60 5f 69 6d 70 5f 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 42 6c 6f 63 6b 49 6e 70 75 74 _imp_BringWindowToTop.BlockInput
d3a80 00 5f 5f 69 6d 70 5f 42 6c 6f 63 6b 49 6e 70 75 74 00 42 65 67 69 6e 50 61 69 6e 74 00 5f 5f 69 .__imp_BlockInput.BeginPaint.__i
d3aa0 6d 70 5f 42 65 67 69 6e 50 61 69 6e 74 00 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f mp_BeginPaint.BeginDeferWindowPo
d3ac0 73 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 41 74 74 61 s.__imp_BeginDeferWindowPos.Atta
d3ae0 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 54 68 72 65 61 64 chThreadInput.__imp_AttachThread
d3b00 49 6e 70 75 74 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 Input.ArrangeIconicWindows.__imp
d3b20 5f 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 41 72 65 44 70 69 41 77 61 72 _ArrangeIconicWindows.AreDpiAwar
d3b40 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 41 72 65 44 70 69 41 enessContextsEqual.__imp_AreDpiA
d3b60 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 41 70 70 65 6e 64 4d 65 6e 75 warenessContextsEqual.AppendMenu
d3b80 57 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 57 00 41 70 70 65 6e 64 4d 65 6e 75 41 00 W.__imp_AppendMenuW.AppendMenuA.
d3ba0 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 41 00 41 6e 79 50 6f 70 75 70 00 5f 5f 69 6d 70 __imp_AppendMenuA.AnyPopup.__imp
d3bc0 5f 41 6e 79 50 6f 70 75 70 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6e _AnyPopup.AnimateWindow.__imp_An
d3be0 69 6d 61 74 65 57 69 6e 64 6f 77 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 imateWindow.AllowSetForegroundWi
d3c00 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e ndow.__imp_AllowSetForegroundWin
d3c20 64 6f 77 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 5f 5f 69 dow.AdjustWindowRectExForDpi.__i
d3c40 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 41 64 6a 75 mp_AdjustWindowRectExForDpi.Adju
d3c60 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f stWindowRectEx.__imp_AdjustWindo
d3c80 77 52 65 63 74 45 78 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 41 wRectEx.AdjustWindowRect.__imp_A
d3ca0 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d djustWindowRect.AddClipboardForm
d3cc0 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 atListener.__imp_AddClipboardFor
d3ce0 6d 61 74 4c 69 73 74 65 6e 65 72 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f matListener.ActivateKeyboardLayo
d3d00 75 74 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 ut.__imp_ActivateKeyboardLayout.
d3d20 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 .user32_NULL_THUNK_DATA.__IMPORT
d3d40 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 55 6e 72 65 67 69 73 74 65 72 47 50 4e _DESCRIPTOR_user32.UnregisterGPN
d3d60 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 47 50 4e 6f otification.__imp_UnregisterGPNo
d3d80 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 tification.UnloadUserProfile.__i
d3da0 6d 70 5f 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 52 73 6f 70 53 65 74 50 6f 6c 69 mp_UnloadUserProfile.RsopSetPoli
d3dc0 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 73 6f 70 53 65 74 50 6f 6c cySettingStatus.__imp_RsopSetPol
d3de0 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 icySettingStatus.RsopResetPolicy
d3e00 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 73 6f 70 52 65 73 65 74 50 6f 6c SettingStatus.__imp_RsopResetPol
d3e20 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 icySettingStatus.RsopFileAccessC
d3e40 68 65 63 6b 00 5f 5f 69 6d 70 5f 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 52 heck.__imp_RsopFileAccessCheck.R
d3e60 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 52 73 6f 70 41 sopAccessCheckByType.__imp_RsopA
d3e80 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 ccessCheckByType.RegisterGPNotif
d3ea0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 ication.__imp_RegisterGPNotifica
d3ec0 74 69 6f 6e 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 66 72 65 tion.RefreshPolicyEx.__imp_Refre
d3ee0 73 68 50 6f 6c 69 63 79 45 78 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 shPolicyEx.RefreshPolicy.__imp_R
d3f00 65 66 72 65 73 68 50 6f 6c 69 63 79 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 efreshPolicy.ProcessGroupPolicyC
d3f20 6f 6d 70 6c 65 74 65 64 45 78 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c ompletedEx.__imp_ProcessGroupPol
d3f40 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 icyCompletedEx.ProcessGroupPolic
d3f60 79 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c yCompleted.__imp_ProcessGroupPol
d3f80 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 5f 5f icyCompleted.LoadUserProfileW.__
d3fa0 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 4c 6f 61 64 55 73 65 72 50 72 6f imp_LoadUserProfileW.LoadUserPro
d3fc0 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 4c 65 61 fileA.__imp_LoadUserProfileA.Lea
d3fe0 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 veCriticalPolicySection.__imp_Le
d4000 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 47 65 74 55 73 65 72 aveCriticalPolicySection.GetUser
d4020 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 ProfileDirectoryW.__imp_GetUserP
d4040 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 rofileDirectoryW.GetUserProfileD
d4060 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 irectoryA.__imp_GetUserProfileDi
d4080 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 5f rectoryA.GetProfilesDirectoryW._
d40a0 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 _imp_GetProfilesDirectoryW.GetPr
d40c0 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c ofilesDirectoryA.__imp_GetProfil
d40e0 65 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 5f 5f 69 6d esDirectoryA.GetProfileType.__im
d4100 70 5f 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 47 65 74 47 50 4f 4c 69 73 74 57 00 5f 5f 69 p_GetProfileType.GetGPOListW.__i
d4120 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 57 00 47 65 74 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 mp_GetGPOListW.GetGPOListA.__imp
d4140 5f 47 65 74 47 50 4f 4c 69 73 74 41 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 _GetGPOListA.GetDefaultUserProfi
d4160 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 leDirectoryW.__imp_GetDefaultUse
d4180 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 rProfileDirectoryW.GetDefaultUse
d41a0 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 rProfileDirectoryA.__imp_GetDefa
d41c0 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 41 70 70 6c ultUserProfileDirectoryA.GetAppl
d41e0 69 65 64 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c iedGPOListW.__imp_GetAppliedGPOL
d4200 69 73 74 57 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 47 65 istW.GetAppliedGPOListA.__imp_Ge
d4220 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 tAppliedGPOListA.GetAppContainer
d4240 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e RegistryLocation.__imp_GetAppCon
d4260 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 47 65 74 41 70 70 43 6f 6e tainerRegistryLocation.GetAppCon
d4280 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e tainerFolderPath.__imp_GetAppCon
d42a0 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 tainerFolderPath.GetAllUsersProf
d42c0 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 ileDirectoryW.__imp_GetAllUsersP
d42e0 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 rofileDirectoryW.GetAllUsersProf
d4300 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 ileDirectoryA.__imp_GetAllUsersP
d4320 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 rofileDirectoryA.GenerateGPNotif
d4340 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 ication.__imp_GenerateGPNotifica
d4360 74 69 6f 6e 00 46 72 65 65 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 4f 4c tion.FreeGPOListW.__imp_FreeGPOL
d4380 69 73 74 57 00 46 72 65 65 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 4f 4c istW.FreeGPOListA.__imp_FreeGPOL
d43a0 69 73 74 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 istA.ExpandEnvironmentStringsFor
d43c0 55 73 65 72 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 UserW.__imp_ExpandEnvironmentStr
d43e0 69 6e 67 73 46 6f 72 55 73 65 72 57 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 ingsForUserW.ExpandEnvironmentSt
d4400 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f ringsForUserA.__imp_ExpandEnviro
d4420 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 45 6e 74 65 72 43 72 69 74 69 63 nmentStringsForUserA.EnterCritic
d4440 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 43 72 69 74 69 alPolicySection.__imp_EnterCriti
d4460 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d calPolicySection.DestroyEnvironm
d4480 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e entBlock.__imp_DestroyEnvironmen
d44a0 74 42 6c 6f 63 6b 00 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 69 tBlock.DeriveRestrictedAppContai
d44c0 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 74 nerSidFromAppContainerSidAndRest
d44e0 72 69 63 74 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 rictedName.__imp_DeriveRestricte
d4500 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 dAppContainerSidFromAppContainer
d4520 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 44 65 72 69 76 65 41 70 70 43 6f SidAndRestrictedName.DeriveAppCo
d4540 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f ntainerSidFromAppContainerName._
d4560 5f 69 6d 70 5f 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 _imp_DeriveAppContainerSidFromAp
d4580 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 5f 5f pContainerName.DeleteProfileW.__
d45a0 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 imp_DeleteProfileW.DeleteProfile
d45c0 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 44 65 6c 65 74 65 41 70 70 A.__imp_DeleteProfileA.DeleteApp
d45e0 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 70 70 ContainerProfile.__imp_DeleteApp
d4600 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f ContainerProfile.CreateProfile._
d4620 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 45 6e 76 69 72 6f 6e _imp_CreateProfile.CreateEnviron
d4640 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e mentBlock.__imp_CreateEnvironmen
d4660 74 42 6c 6f 63 6b 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 tBlock.CreateAppContainerProfile
d4680 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 .__imp_CreateAppContainerProfile
d46a0 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f ..userenv_NULL_THUNK_DATA.__IMPO
d46c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 65 6e 76 00 53 63 72 69 70 74 58 74 6f 43 RT_DESCRIPTOR_userenv.ScriptXtoC
d46e0 50 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 58 74 6f 43 50 00 53 63 72 69 70 74 54 65 78 74 4f 75 P.__imp_ScriptXtoCP.ScriptTextOu
d4700 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 53 63 72 69 70 74 53 75 62 73 t.__imp_ScriptTextOut.ScriptSubs
d4720 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 75 tituteSingleGlyph.__imp_ScriptSu
d4740 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 53 74 72 69 6e 67 bstituteSingleGlyph.ScriptString
d4760 5f 70 63 4f 75 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 _pcOutChars.__imp_ScriptString_p
d4780 63 4f 75 74 43 68 61 72 73 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 5f 5f 69 cOutChars.ScriptString_pSize.__i
d47a0 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 53 63 72 69 70 74 53 74 72 69 mp_ScriptString_pSize.ScriptStri
d47c0 6e 67 5f 70 4c 6f 67 41 74 74 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 ng_pLogAttr.__imp_ScriptString_p
d47e0 4c 6f 67 41 74 74 72 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 5f 5f 69 6d 70 5f LogAttr.ScriptStringXtoCP.__imp_
d4800 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 ScriptStringXtoCP.ScriptStringVa
d4820 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 lidate.__imp_ScriptStringValidat
d4840 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 e.ScriptStringOut.__imp_ScriptSt
d4860 72 69 6e 67 4f 75 74 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 5f 5f 69 ringOut.ScriptStringGetOrder.__i
d4880 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 53 63 72 69 70 74 53 74 mp_ScriptStringGetOrder.ScriptSt
d48a0 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 ringGetLogicalWidths.__imp_Scrip
d48c0 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 53 74 tStringGetLogicalWidths.ScriptSt
d48e0 72 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 ringFree.__imp_ScriptStringFree.
d4900 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 ScriptStringCPtoX.__imp_ScriptSt
d4920 72 69 6e 67 43 50 74 6f 58 00 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 5f 5f ringCPtoX.ScriptStringAnalyse.__
d4940 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 53 63 72 69 70 74 53 68 imp_ScriptStringAnalyse.ScriptSh
d4960 61 70 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 apeOpenType.__imp_ScriptShapeOpe
d4980 6e 54 79 70 65 00 53 63 72 69 70 74 53 68 61 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 nType.ScriptShape.__imp_ScriptSh
d49a0 61 70 65 00 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f ape.ScriptRecordDigitSubstitutio
d49c0 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 n.__imp_ScriptRecordDigitSubstit
d49e0 75 74 69 6f 6e 00 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 68 00 ution.ScriptPositionSingleGlyph.
d4a00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 68 00 __imp_ScriptPositionSingleGlyph.
d4a20 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ScriptPlaceOpenType.__imp_Script
d4a40 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 50 6c 61 63 65 00 5f 5f 69 6d 70 5f PlaceOpenType.ScriptPlace.__imp_
d4a60 53 63 72 69 70 74 50 6c 61 63 65 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 ScriptPlace.ScriptLayout.__imp_S
d4a80 63 72 69 70 74 4c 61 79 6f 75 74 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 5f 5f 69 6d 70 5f criptLayout.ScriptJustify.__imp_
d4aa0 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 ScriptJustify.ScriptItemizeOpenT
d4ac0 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 ype.__imp_ScriptItemizeOpenType.
d4ae0 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a ScriptItemize.__imp_ScriptItemiz
d4b00 65 00 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 73 e.ScriptIsComplex.__imp_ScriptIs
d4b20 43 6f 6d 70 6c 65 78 00 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d Complex.ScriptGetProperties.__im
d4b40 70 5f 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 74 4c p_ScriptGetProperties.ScriptGetL
d4b60 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 4c 6f 67 69 ogicalWidths.__imp_ScriptGetLogi
d4b80 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 calWidths.ScriptGetGlyphABCWidth
d4ba0 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 53 63 .__imp_ScriptGetGlyphABCWidth.Sc
d4bc0 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 72 69 riptGetFontScriptTags.__imp_Scri
d4be0 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e ptGetFontScriptTags.ScriptGetFon
d4c00 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 tProperties.__imp_ScriptGetFontP
d4c20 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 roperties.ScriptGetFontLanguageT
d4c40 61 67 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 ags.__imp_ScriptGetFontLanguageT
d4c60 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 5f 5f 69 ags.ScriptGetFontFeatureTags.__i
d4c80 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 53 63 72 69 mp_ScriptGetFontFeatureTags.Scri
d4ca0 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 53 ptGetFontAlternateGlyphs.__imp_S
d4cc0 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 53 63 72 69 criptGetFontAlternateGlyphs.Scri
d4ce0 70 74 47 65 74 43 4d 61 70 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 53 63 ptGetCMap.__imp_ScriptGetCMap.Sc
d4d00 72 69 70 74 46 72 65 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 46 72 65 65 43 61 riptFreeCache.__imp_ScriptFreeCa
d4d20 63 68 65 00 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 5f 5f 69 6d 70 5f 53 che.ScriptCacheGetHeight.__imp_S
d4d40 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 53 63 72 69 70 74 43 50 74 6f 58 00 criptCacheGetHeight.ScriptCPtoX.
d4d60 5f 5f 69 6d 70 5f 53 63 72 69 70 74 43 50 74 6f 58 00 53 63 72 69 70 74 42 72 65 61 6b 00 5f 5f __imp_ScriptCPtoX.ScriptBreak.__
d4d80 69 6d 70 5f 53 63 72 69 70 74 42 72 65 61 6b 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 imp_ScriptBreak.ScriptApplyLogic
d4da0 61 6c 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c alWidth.__imp_ScriptApplyLogical
d4dc0 57 69 64 74 68 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 Width.ScriptApplyDigitSubstituti
d4de0 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 on.__imp_ScriptApplyDigitSubstit
d4e00 75 74 69 6f 6e 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ution..usp10_NULL_THUNK_DATA.__I
d4e20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 70 31 30 00 55 70 64 61 74 65 50 61 6e MPORT_DESCRIPTOR_usp10.UpdatePan
d4e40 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 ningFeedback.__imp_UpdatePanning
d4e60 46 65 65 64 62 61 63 6b 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 Feedback.SetWindowThemeAttribute
d4e80 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 00 53 .__imp_SetWindowThemeAttribute.S
d4ea0 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 etWindowTheme.__imp_SetWindowThe
d4ec0 6d 65 00 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 me.SetThemeAppProperties.__imp_S
d4ee0 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 4f 70 65 6e 54 68 65 6d 65 44 61 etThemeAppProperties.OpenThemeDa
d4f00 74 61 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 taForDpi.__imp_OpenThemeDataForD
d4f20 70 69 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 pi.OpenThemeDataEx.__imp_OpenThe
d4f40 6d 65 44 61 74 61 45 78 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 70 65 meDataEx.OpenThemeData.__imp_Ope
d4f60 6e 54 68 65 6d 65 44 61 74 61 00 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 5f 5f nThemeData.IsThemePartDefined.__
d4f80 69 6d 70 5f 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 49 73 54 68 65 6d 65 44 69 imp_IsThemePartDefined.IsThemeDi
d4fa0 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 alogTextureEnabled.__imp_IsTheme
d4fc0 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 49 73 54 68 65 6d 65 42 61 63 6b DialogTextureEnabled.IsThemeBack
d4fe0 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 5f 5f 69 6d 70 groundPartiallyTransparent.__imp
d5000 5f 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 _IsThemeBackgroundPartiallyTrans
d5020 70 61 72 65 6e 74 00 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 54 68 65 parent.IsThemeActive.__imp_IsThe
d5040 6d 65 41 63 74 69 76 65 00 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 5f 5f 69 meActive.IsCompositionActive.__i
d5060 6d 70 5f 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 49 73 41 70 70 54 68 65 6d mp_IsCompositionActive.IsAppThem
d5080 65 64 00 5f 5f 69 6d 70 5f 49 73 41 70 70 54 68 65 6d 65 64 00 48 69 74 54 65 73 74 54 68 65 6d ed.__imp_IsAppThemed.HitTestThem
d50a0 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 eBackground.__imp_HitTestThemeBa
d50c0 63 6b 67 72 6f 75 6e 64 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f 47 65 ckground.GetWindowTheme.__imp_Ge
d50e0 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 tWindowTheme.GetThemeTransitionD
d5100 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e uration.__imp_GetThemeTransition
d5120 44 75 72 61 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 Duration.GetThemeTimingFunction.
d5140 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 47 65 74 __imp_GetThemeTimingFunction.Get
d5160 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 ThemeTextMetrics.__imp_GetThemeT
d5180 65 78 74 4d 65 74 72 69 63 73 00 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 5f 5f extMetrics.GetThemeTextExtent.__
d51a0 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d 65 53 imp_GetThemeTextExtent.GetThemeS
d51c0 79 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e 67 ysString.__imp_GetThemeSysString
d51e0 00 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 .GetThemeSysSize.__imp_GetThemeS
d5200 79 73 53 69 7a 65 00 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 ysSize.GetThemeSysInt.__imp_GetT
d5220 68 65 6d 65 53 79 73 49 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 5f 5f 69 6d 70 hemeSysInt.GetThemeSysFont.__imp
d5240 5f 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f _GetThemeSysFont.GetThemeSysColo
d5260 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 rBrush.__imp_GetThemeSysColorBru
d5280 73 68 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 sh.GetThemeSysColor.__imp_GetThe
d52a0 6d 65 53 79 73 43 6f 6c 6f 72 00 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 5f 5f 69 6d 70 meSysColor.GetThemeSysBool.__imp
d52c0 5f 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 _GetThemeSysBool.GetThemeString.
d52e0 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 53 74 72 __imp_GetThemeString.GetThemeStr
d5300 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 47 65 74 54 68 65 6d eam.__imp_GetThemeStream.GetThem
d5320 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 52 65 63 74 00 47 65 74 54 68 65 6d eRect.__imp_GetThemeRect.GetThem
d5340 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 72 ePropertyOrigin.__imp_GetThemePr
d5360 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 5f 5f opertyOrigin.GetThemePosition.__
d5380 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 50 61 72 imp_GetThemePosition.GetThemePar
d53a0 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 47 65 74 tSize.__imp_GetThemePartSize.Get
d53c0 54 68 65 6d 65 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 65 74 72 69 63 ThemeMetric.__imp_GetThemeMetric
d53e0 00 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d .GetThemeMargins.__imp_GetThemeM
d5400 61 72 67 69 6e 73 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 argins.GetThemeIntList.__imp_Get
d5420 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 47 65 74 54 68 65 6d 65 49 6e 74 00 5f 5f 69 6d 70 5f 47 ThemeIntList.GetThemeInt.__imp_G
d5440 65 74 54 68 65 6d 65 49 6e 74 00 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 etThemeInt.GetThemeFont.__imp_Ge
d5460 74 54 68 65 6d 65 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 5f 5f 69 6d tThemeFont.GetThemeFilename.__im
d5480 70 5f 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 p_GetThemeFilename.GetThemeEnumV
d54a0 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 47 65 74 alue.__imp_GetThemeEnumValue.Get
d54c0 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 ThemeDocumentationProperty.__imp
d54e0 5f 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 47 _GetThemeDocumentationProperty.G
d5500 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 etThemeColor.__imp_GetThemeColor
d5520 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 6f 6f 6c .GetThemeBool.__imp_GetThemeBool
d5540 00 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 69 .GetThemeBitmap.__imp_GetThemeBi
d5560 74 6d 61 70 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 5f 5f tmap.GetThemeBackgroundRegion.__
d5580 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 47 65 74 imp_GetThemeBackgroundRegion.Get
d55a0 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 ThemeBackgroundExtent.__imp_GetT
d55c0 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d 65 42 61 63 hemeBackgroundExtent.GetThemeBac
d55e0 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d kgroundContentRect.__imp_GetThem
d5600 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 47 65 74 54 68 65 6d 65 41 eBackgroundContentRect.GetThemeA
d5620 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 70 70 50 72 ppProperties.__imp_GetThemeAppPr
d5640 6f 70 65 72 74 69 65 73 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 6e 73 66 operties.GetThemeAnimationTransf
d5660 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 6e 73 orm.__imp_GetThemeAnimationTrans
d5680 66 6f 72 6d 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f form.GetThemeAnimationProperty._
d56a0 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 47 _imp_GetThemeAnimationProperty.G
d56c0 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 etCurrentThemeName.__imp_GetCurr
d56e0 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 entThemeName.GetBufferedPaintTar
d5700 67 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 getRect.__imp_GetBufferedPaintTa
d5720 72 67 65 74 52 65 63 74 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 rgetRect.GetBufferedPaintTargetD
d5740 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 43 C.__imp_GetBufferedPaintTargetDC
d5760 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 .GetBufferedPaintDC.__imp_GetBuf
d5780 66 65 72 65 64 50 61 69 6e 74 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 69 74 feredPaintDC.GetBufferedPaintBit
d57a0 73 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 45 6e 64 s.__imp_GetBufferedPaintBits.End
d57c0 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 6e 6e 69 6e 67 PanningFeedback.__imp_EndPanning
d57e0 46 65 65 64 62 61 63 6b 00 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f Feedback.EndBufferedPaint.__imp_
d5800 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d EndBufferedPaint.EndBufferedAnim
d5820 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e ation.__imp_EndBufferedAnimation
d5840 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 65 6d 69 .EnableTheming.__imp_EnableThemi
d5860 6e 67 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 5f 5f 69 6d ng.EnableThemeDialogTexture.__im
d5880 70 5f 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 44 72 61 77 54 p_EnableThemeDialogTexture.DrawT
d58a0 68 65 6d 65 54 65 78 74 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 78 hemeTextEx.__imp_DrawThemeTextEx
d58c0 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 65 .DrawThemeText.__imp_DrawThemeTe
d58e0 78 74 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f xt.DrawThemeParentBackgroundEx._
d5900 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 _imp_DrawThemeParentBackgroundEx
d5920 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 .DrawThemeParentBackground.__imp
d5940 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 77 54 _DrawThemeParentBackground.DrawT
d5960 68 65 6d 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 44 72 61 hemeIcon.__imp_DrawThemeIcon.Dra
d5980 77 54 68 65 6d 65 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 44 wThemeEdge.__imp_DrawThemeEdge.D
d59a0 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 rawThemeBackgroundEx.__imp_DrawT
d59c0 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 hemeBackgroundEx.DrawThemeBackgr
d59e0 6f 75 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 43 ound.__imp_DrawThemeBackground.C
d5a00 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 65 6d 65 44 61 loseThemeData.__imp_CloseThemeDa
d5a20 74 61 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 5f 5f 69 6d 70 5f 42 75 66 ta.BufferedPaintUnInit.__imp_Buf
d5a40 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 feredPaintUnInit.BufferedPaintSt
d5a60 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 opAllAnimations.__imp_BufferedPa
d5a80 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 42 75 66 66 65 72 65 64 50 61 69 intStopAllAnimations.BufferedPai
d5aa0 6e 74 53 65 74 41 6c 70 68 61 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 ntSetAlpha.__imp_BufferedPaintSe
d5ac0 74 41 6c 70 68 61 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 tAlpha.BufferedPaintRenderAnimat
d5ae0 69 6f 6e 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 ion.__imp_BufferedPaintRenderAni
d5b00 6d 61 74 69 6f 6e 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 42 mation.BufferedPaintInit.__imp_B
d5b20 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c ufferedPaintInit.BufferedPaintCl
d5b40 65 61 72 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 42 65 67 ear.__imp_BufferedPaintClear.Beg
d5b60 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 6e inPanningFeedback.__imp_BeginPan
d5b80 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 ningFeedback.BeginBufferedPaint.
d5ba0 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 42 65 67 69 6e 42 75 __imp_BeginBufferedPaint.BeginBu
d5bc0 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 fferedAnimation.__imp_BeginBuffe
d5be0 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b redAnimation..uxtheme_NULL_THUNK
d5c00 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 6d _DATA.__IMPORT_DESCRIPTOR_uxthem
d5c20 65 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d e.VerifierEnumerateResource.__im
d5c40 70 5f 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 7f 76 65 72 p_VerifierEnumerateResource..ver
d5c60 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 ifier_NULL_THUNK_DATA.__IMPORT_D
d5c80 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 ESCRIPTOR_verifier.VerQueryValue
d5ca0 57 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 56 65 72 51 75 65 72 79 56 W.__imp_VerQueryValueW.VerQueryV
d5cc0 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 56 65 72 49 6e alueA.__imp_VerQueryValueA.VerIn
d5ce0 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 stallFileW.__imp_VerInstallFileW
d5d00 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 6c .VerInstallFileA.__imp_VerInstal
d5d20 6c 46 69 6c 65 41 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e lFileA.VerFindFileW.__imp_VerFin
d5d40 64 46 69 6c 65 57 00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e dFileW.VerFindFileA.__imp_VerFin
d5d60 64 46 69 6c 65 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 dFileA.GetFileVersionInfoW.__imp
d5d80 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 47 65 74 46 69 6c 65 56 65 72 73 _GetFileVersionInfoW.GetFileVers
d5da0 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f ionInfoSizeW.__imp_GetFileVersio
d5dc0 6e 49 6e 66 6f 53 69 7a 65 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a nInfoSizeW.GetFileVersionInfoSiz
d5de0 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a eExW.__imp_GetFileVersionInfoSiz
d5e00 65 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 5f eExW.GetFileVersionInfoSizeExA._
d5e20 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 47 _imp_GetFileVersionInfoSizeExA.G
d5e40 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 etFileVersionInfoSizeA.__imp_Get
d5e60 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 47 65 74 46 69 6c 65 56 65 72 73 FileVersionInfoSizeA.GetFileVers
d5e80 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 ionInfoExW.__imp_GetFileVersionI
d5ea0 6e 66 6f 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 nfoExW.GetFileVersionInfoExA.__i
d5ec0 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 46 69 6c 65 mp_GetFileVersionInfoExA.GetFile
d5ee0 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f VersionInfoA.__imp_GetFileVersio
d5f00 6e 49 6e 66 6f 41 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 nInfoA..version_NULL_THUNK_DATA.
d5f20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 57 61 6b 65 __IMPORT_DESCRIPTOR_version.Wake
d5f40 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 ByAddressSingle.__imp_WakeByAddr
d5f60 65 73 73 53 69 6e 67 6c 65 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 5f 5f 69 6d 70 essSingle.WakeByAddressAll.__imp
d5f80 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 _WakeByAddressAll.WaitOnAddress.
d5fa0 5f 5f 69 6d 70 5f 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 54 65 72 6d 69 6e 61 74 65 45 6e 63 __imp_WaitOnAddress.TerminateEnc
d5fc0 6c 61 76 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 45 6e 63 6c lave.__imp_TerminateEnclave.Encl
d5fe0 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 aveVerifyAttestationReport.__imp
d6000 5f 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 _EnclaveVerifyAttestationReport.
d6020 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 55 EnclaveUnsealData.__imp_EnclaveU
d6040 6e 73 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f nsealData.EnclaveSealData.__imp_
d6060 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 EnclaveSealData.EnclaveGetEnclav
d6080 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 eInformation.__imp_EnclaveGetEnc
d60a0 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 63 6c 61 76 65 47 65 74 41 74 74 65 73 74 laveInformation.EnclaveGetAttest
d60c0 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 47 65 74 41 74 74 65 ationReport.__imp_EnclaveGetAtte
d60e0 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f stationReport.CallEnclave.__imp_
d6100 43 61 6c 6c 45 6e 63 6c 61 76 65 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f CallEnclave..vertdll_NULL_THUNK_
d6120 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c DATA.__IMPORT_DESCRIPTOR_vertdll
d6140 00 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 54 61 6b 65 53 6e .TakeSnapshotVhdSet.__imp_TakeSn
d6160 61 70 73 68 6f 74 56 68 64 53 65 74 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 apshotVhdSet.SetVirtualDiskMetad
d6180 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 ata.__imp_SetVirtualDiskMetadata
d61a0 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 .SetVirtualDiskInformation.__imp
d61c0 5f 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 65 73 69 7a _SetVirtualDiskInformation.Resiz
d61e0 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 56 69 72 74 75 61 6c eVirtualDisk.__imp_ResizeVirtual
d6200 44 69 73 6b 00 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 61 Disk.RawSCSIVirtualDisk.__imp_Ra
d6220 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 wSCSIVirtualDisk.QueryChangesVir
d6240 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 tualDisk.__imp_QueryChangesVirtu
d6260 61 6c 44 69 73 6b 00 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4f 70 65 alDisk.OpenVirtualDisk.__imp_Ope
d6280 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 4d 6f 64 69 66 79 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f nVirtualDisk.ModifyVhdSet.__imp_
d62a0 4d 6f 64 69 66 79 56 68 64 53 65 74 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 5f ModifyVhdSet.MirrorVirtualDisk._
d62c0 5f 69 6d 70 5f 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 4d 65 72 67 65 56 69 72 74 _imp_MirrorVirtualDisk.MergeVirt
d62e0 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 47 ualDisk.__imp_MergeVirtualDisk.G
d6300 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f etVirtualDiskPhysicalPath.__imp_
d6320 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 47 65 74 56 69 GetVirtualDiskPhysicalPath.GetVi
d6340 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 rtualDiskOperationProgress.__imp
d6360 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 _GetVirtualDiskOperationProgress
d6380 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 .GetVirtualDiskMetadata.__imp_Ge
d63a0 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 47 65 74 56 69 72 74 75 61 6c 44 tVirtualDiskMetadata.GetVirtualD
d63c0 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 iskInformation.__imp_GetVirtualD
d63e0 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 iskInformation.GetStorageDepende
d6400 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 74 6f 72 61 67 65 44 ncyInformation.__imp_GetStorageD
d6420 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 41 6c 6c 41 74 74 61 63 ependencyInformation.GetAllAttac
d6440 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 5f 5f 69 6d hedVirtualDiskPhysicalPaths.__im
d6460 70 5f 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 p_GetAllAttachedVirtualDiskPhysi
d6480 63 61 6c 50 61 74 68 73 00 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 46 calPaths.ForkVirtualDisk.__imp_F
d64a0 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b orkVirtualDisk.ExpandVirtualDisk
d64c0 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b 00 45 6e 75 6d 65 72 61 .__imp_ExpandVirtualDisk.Enumera
d64e0 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 75 6d teVirtualDiskMetadata.__imp_Enum
d6500 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 44 65 74 61 63 68 56 erateVirtualDiskMetadata.DetachV
d6520 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 irtualDisk.__imp_DetachVirtualDi
d6540 73 6b 00 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 sk.DeleteVirtualDiskMetadata.__i
d6560 6d 70 5f 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 44 65 6c mp_DeleteVirtualDiskMetadata.Del
d6580 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 6e eteSnapshotVhdSet.__imp_DeleteSn
d65a0 61 70 73 68 6f 74 56 68 64 53 65 74 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f apshotVhdSet.CreateVirtualDisk._
d65c0 5f 69 6d 70 5f 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 6c 65 74 65 46 _imp_CreateVirtualDisk.CompleteF
d65e0 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 46 6f 72 orkVirtualDisk.__imp_CompleteFor
d6600 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 kVirtualDisk.CompactVirtualDisk.
d6620 5f 5f 69 6d 70 5f 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 42 72 65 61 6b 4d 69 __imp_CompactVirtualDisk.BreakMi
d6640 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 42 72 65 61 6b 4d 69 72 72 6f rrorVirtualDisk.__imp_BreakMirro
d6660 72 56 69 72 74 75 61 6c 44 69 73 6b 00 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 5f rVirtualDisk.AttachVirtualDisk._
d6680 5f 69 6d 70 5f 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 41 70 70 6c 79 53 6e 61 70 _imp_AttachVirtualDisk.ApplySnap
d66a0 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 shotVhdSet.__imp_ApplySnapshotVh
d66c0 64 53 65 74 00 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f dSet.AddVirtualDiskParent.__imp_
d66e0 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 7f 76 69 72 74 64 69 73 6b 5f 4e AddVirtualDiskParent..virtdisk_N
d6700 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
d6720 4f 52 5f 76 69 72 74 64 69 73 6b 00 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 OR_virtdisk.HdvWriteGuestMemory.
d6740 5f 5f 69 6d 70 5f 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 64 76 55 6e 72 __imp_HdvWriteGuestMemory.HdvUnr
d6760 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f 48 64 76 55 6e 72 65 67 69 73 egisterDoorbell.__imp_HdvUnregis
d6780 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 terDoorbell.HdvTeardownDeviceHos
d67a0 74 00 5f 5f 69 6d 70 5f 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 48 64 t.__imp_HdvTeardownDeviceHost.Hd
d67c0 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f 48 64 76 52 65 67 69 73 vRegisterDoorbell.__imp_HdvRegis
d67e0 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 5f terDoorbell.HdvReadGuestMemory._
d6800 5f 69 6d 70 5f 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 64 76 49 6e 69 74 69 _imp_HdvReadGuestMemory.HdvIniti
d6820 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 48 64 76 49 6e 69 74 69 61 6c alizeDeviceHost.__imp_HdvInitial
d6840 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 izeDeviceHost.HdvDestroySectionB
d6860 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 53 ackedMmioRange.__imp_HdvDestroyS
d6880 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 48 64 76 44 65 73 74 72 6f 79 ectionBackedMmioRange.HdvDestroy
d68a0 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 GuestMemoryAperture.__imp_HdvDes
d68c0 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 48 64 76 44 65 6c 69 76 troyGuestMemoryAperture.HdvDeliv
d68e0 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 48 64 76 44 65 6c 69 76 65 erGuestInterrupt.__imp_HdvDelive
d6900 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e rGuestInterrupt.HdvCreateSection
d6920 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 53 BackedMmioRange.__imp_HdvCreateS
d6940 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 48 64 76 43 72 65 61 74 65 47 ectionBackedMmioRange.HdvCreateG
d6960 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 uestMemoryAperture.__imp_HdvCrea
d6980 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 48 64 76 43 72 65 61 74 65 44 teGuestMemoryAperture.HdvCreateD
d69a0 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 44 65 76 eviceInstance.__imp_HdvCreateDev
d69c0 69 63 65 49 6e 73 74 61 6e 63 65 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 iceInstance..vmdevicehost_NULL_T
d69e0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d HUNK_DATA.__IMPORT_DESCRIPTOR_vm
d6a00 64 65 76 69 63 65 68 6f 73 74 00 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 devicehost.SetSavedStateSymbolPr
d6a20 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 oviderDebugInfoCallback.__imp_Se
d6a40 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e tSavedStateSymbolProviderDebugIn
d6a60 66 6f 43 61 6c 6c 62 61 63 6b 00 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 foCallback.SetMemoryBlockCacheLi
d6a80 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d mit.__imp_SetMemoryBlockCacheLim
d6aa0 69 74 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 5f 5f 69 6d 70 5f it.ScanMemoryForDosImages.__imp_
d6ac0 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 52 65 73 6f 6c 76 65 53 61 ScanMemoryForDosImages.ResolveSa
d6ae0 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 5f 5f vedStateGlobalVariableAddress.__
d6b00 69 6d 70 5f 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 imp_ResolveSavedStateGlobalVaria
d6b20 62 6c 65 41 64 64 72 65 73 73 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 bleAddress.ReleaseSavedStateSymb
d6b40 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 olProvider.__imp_ReleaseSavedSta
d6b60 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 teSymbolProvider.ReleaseSavedSta
d6b80 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 teFiles.__imp_ReleaseSavedStateF
d6ba0 69 6c 65 73 00 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c iles.ReadSavedStateGlobalVariabl
d6bc0 65 00 5f 5f 69 6d 70 5f 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 e.__imp_ReadSavedStateGlobalVari
d6be0 61 62 6c 65 00 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 able.ReadGuestRawSavedMemory.__i
d6c00 6d 70 5f 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 52 65 61 64 47 mp_ReadGuestRawSavedMemory.ReadG
d6c20 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 uestPhysicalAddress.__imp_ReadGu
d6c40 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 4c 6f 63 61 74 65 53 61 76 65 64 53 74 estPhysicalAddress.LocateSavedSt
d6c60 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 ateFiles.__imp_LocateSavedStateF
d6c80 69 6c 65 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 iles.LoadSavedStateSymbolProvide
d6ca0 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 r.__imp_LoadSavedStateSymbolProv
d6cc0 69 64 65 72 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 ider.LoadSavedStateModuleSymbols
d6ce0 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d Ex.__imp_LoadSavedStateModuleSym
d6d00 62 6f 6c 73 45 78 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f bolsEx.LoadSavedStateModuleSymbo
d6d20 6c 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d ls.__imp_LoadSavedStateModuleSym
d6d40 62 6f 6c 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 4c bols.LoadSavedStateFiles.__imp_L
d6d60 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 oadSavedStateFiles.LoadSavedStat
d6d80 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 49 eFile.__imp_LoadSavedStateFile.I
d6da0 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 sNestedVirtualizationEnabled.__i
d6dc0 6d 70 5f 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 mp_IsNestedVirtualizationEnabled
d6de0 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 .IsActiveVirtualTrustLevelEnable
d6e00 64 00 5f 5f 69 6d 70 5f 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 d.__imp_IsActiveVirtualTrustLeve
d6e20 6c 45 6e 61 62 6c 65 64 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 49 6e 4b lEnabled.InKernelSpace.__imp_InK
d6e40 65 72 6e 65 6c 53 70 61 63 65 00 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f ernelSpace.GuestVirtualAddressTo
d6e60 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 75 65 73 74 56 69 72 74 75 PhysicalAddress.__imp_GuestVirtu
d6e80 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 47 75 65 73 74 alAddressToPhysicalAddress.Guest
d6ea0 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f PhysicalAddressToRawSavedMemoryO
d6ec0 66 66 73 65 74 00 5f 5f 69 6d 70 5f 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 ffset.__imp_GuestPhysicalAddress
d6ee0 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 47 65 74 56 70 43 6f 75 6e ToRawSavedMemoryOffset.GetVpCoun
d6f00 74 00 5f 5f 69 6d 70 5f 47 65 74 56 70 43 6f 75 6e 74 00 47 65 74 53 61 76 65 64 53 74 61 74 65 t.__imp_GetVpCount.GetSavedState
d6f20 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 SymbolTypeSize.__imp_GetSavedSta
d6f40 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 teSymbolTypeSize.GetSavedStateSy
d6f60 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 mbolProviderHandle.__imp_GetSave
d6f80 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 47 65 74 53 61 dStateSymbolProviderHandle.GetSa
d6fa0 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 vedStateSymbolFieldInfo.__imp_Ge
d6fc0 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 66 6f 00 47 65 74 52 65 tSavedStateSymbolFieldInfo.GetRe
d6fe0 67 69 73 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 65 72 56 61 6c gisterValue.__imp_GetRegisterVal
d7000 75 65 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 67 69 6e 67 ue.GetPagingMode.__imp_GetPaging
d7020 4d 6f 64 65 00 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 Mode.GetNestedVirtualizationMode
d7040 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f .__imp_GetNestedVirtualizationMo
d7060 64 65 00 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d de.GetMemoryBlockCacheLimit.__im
d7080 70 5f 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 47 65 74 47 75 p_GetMemoryBlockCacheLimit.GetGu
d70a0 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 47 estRawSavedMemorySize.__imp_GetG
d70c0 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 47 65 74 47 75 65 73 74 50 uestRawSavedMemorySize.GetGuestP
d70e0 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 hysicalMemoryChunks.__imp_GetGue
d7100 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 47 65 74 47 75 65 73 74 4f stPhysicalMemoryChunks.GetGuestO
d7120 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 47 65 74 47 75 sInfo.__imp_GetGuestOsInfo.GetGu
d7140 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 5f 5f 69 estEnabledVirtualTrustLevels.__i
d7160 6d 70 5f 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 mp_GetGuestEnabledVirtualTrustLe
d7180 76 65 6c 73 00 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c vels.GetEnabledVirtualTrustLevel
d71a0 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 s.__imp_GetEnabledVirtualTrustLe
d71c0 76 65 6c 73 00 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 41 72 vels.GetArchitecture.__imp_GetAr
d71e0 63 68 69 74 65 63 74 75 72 65 00 47 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 chitecture.GetActiveVirtualTrust
d7200 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 Level.__imp_GetActiveVirtualTrus
d7220 74 4c 65 76 65 6c 00 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f 72 tLevel.ForcePagingMode.__imp_For
d7240 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 cePagingMode.ForceNestedHostMode
d7260 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 46 6f 72 63 65 .__imp_ForceNestedHostMode.Force
d7280 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 72 63 68 69 74 65 63 Architecture.__imp_ForceArchitec
d72a0 74 75 72 65 00 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 ture.ForceActiveVirtualTrustLeve
d72c0 6c 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c l.__imp_ForceActiveVirtualTrustL
d72e0 65 76 65 6c 00 46 69 6e 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e evel.FindSavedStateSymbolFieldIn
d7300 54 79 70 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 Type.__imp_FindSavedStateSymbolF
d7320 69 65 6c 64 49 6e 54 79 70 65 00 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 ieldInType.CallStackUnwind.__imp
d7340 5f 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 _CallStackUnwind.ApplyPendingSav
d7360 65 64 53 74 61 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 edStateFileReplayLog.__imp_Apply
d7380 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 41 PendingSavedStateFileReplayLog.A
d73a0 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 47 75 pplyGuestMemoryFix.__imp_ApplyGu
d73c0 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 estMemoryFix..vmsavedstatedumppr
d73e0 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f ovider_NULL_THUNK_DATA.__IMPORT_
d7400 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 DESCRIPTOR_vmsavedstatedumpprovi
d7420 64 65 72 00 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e der.CreateVssExpressWriterIntern
d7440 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 al.__imp_CreateVssExpressWriterI
d7460 6e 74 65 72 6e 61 6c 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 nternal..vssapi_NULL_THUNK_DATA.
d7480 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 57 63 6d 53 65 __IMPORT_DESCRIPTOR_vssapi.WcmSe
d74a0 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 57 tProperty.__imp_WcmSetProperty.W
d74c0 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f cmSetProfileList.__imp_WcmSetPro
d74e0 66 69 6c 65 4c 69 73 74 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f fileList.WcmQueryProperty.__imp_
d7500 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 WcmQueryProperty.WcmGetProfileLi
d7520 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 46 72 st.__imp_WcmGetProfileList.WcmFr
d7540 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 7f 77 63 eeMemory.__imp_WcmFreeMemory..wc
d7560 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 mapi_NULL_THUNK_DATA.__IMPORT_DE
d7580 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e SCRIPTOR_wcmapi.WdsBpQueryOption
d75a0 00 5f 5f 69 6d 70 5f 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 64 73 42 70 50 61 72 .__imp_WdsBpQueryOption.WdsBpPar
d75c0 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 seInitializev6.__imp_WdsBpParseI
d75e0 6e 69 74 69 61 6c 69 7a 65 76 36 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 nitializev6.WdsBpParseInitialize
d7600 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 .__imp_WdsBpParseInitialize.WdsB
d7620 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a pInitialize.__imp_WdsBpInitializ
d7640 65 00 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 e.WdsBpGetOptionBuffer.__imp_Wds
d7660 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 BpGetOptionBuffer.WdsBpCloseHand
d7680 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 64 73 42 70 41 le.__imp_WdsBpCloseHandle.WdsBpA
d76a0 64 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 7f 77 ddOption.__imp_WdsBpAddOption..w
d76c0 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 dsbp_NULL_THUNK_DATA.__IMPORT_DE
d76e0 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e SCRIPTOR_wdsbp.WdsCliWaitForTran
d7700 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 sfer.__imp_WdsCliWaitForTransfer
d7720 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c .WdsCliTransferImage.__imp_WdsCl
d7740 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c iTransferImage.WdsCliTransferFil
d7760 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 57 64 73 43 6c e.__imp_WdsCliTransferFile.WdsCl
d7780 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 iSetTransferBufferSize.__imp_Wds
d77a0 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a 65 00 57 64 73 43 6c 69 52 CliSetTransferBufferSize.WdsCliR
d77c0 65 67 69 73 74 65 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 52 65 67 69 73 74 65 egisterTrace.__imp_WdsCliRegiste
d77e0 72 54 72 61 63 65 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 rTrace.WdsCliObtainDriverPackage
d7800 73 45 78 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b sEx.__imp_WdsCliObtainDriverPack
d7820 61 67 65 73 45 78 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 agesEx.WdsCliObtainDriverPackage
d7840 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 s.__imp_WdsCliObtainDriverPackag
d7860 65 73 00 57 64 73 43 6c 69 4c 6f 67 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4c 6f 67 00 57 64 73 es.WdsCliLog.__imp_WdsCliLog.Wds
d7880 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 49 6e 69 CliInitializeLog.__imp_WdsCliIni
d78a0 74 69 61 6c 69 7a 65 4c 6f 67 00 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 tializeLog.WdsCliGetTransferSize
d78c0 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 57 64 73 .__imp_WdsCliGetTransferSize.Wds
d78e0 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 CliGetImageVersion.__imp_WdsCliG
d7900 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 etImageVersion.WdsCliGetImageTyp
d7920 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 57 64 73 43 6c e.__imp_WdsCliGetImageType.WdsCl
d7940 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 iGetImageSize.__imp_WdsCliGetIma
d7960 67 65 53 69 7a 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f geSize.WdsCliGetImagePath.__imp_
d7980 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 WdsCliGetImagePath.WdsCliGetImag
d79a0 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 eParameter.__imp_WdsCliGetImageP
d79c0 61 72 61 6d 65 74 65 72 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 arameter.WdsCliGetImageNamespace
d79e0 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 57 .__imp_WdsCliGetImageNamespace.W
d7a00 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 dsCliGetImageName.__imp_WdsCliGe
d7a20 74 49 6d 61 67 65 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 tImageName.WdsCliGetImageLastMod
d7a40 69 66 69 65 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 ifiedTime.__imp_WdsCliGetImageLa
d7a60 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e stModifiedTime.WdsCliGetImageLan
d7a80 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 guages.__imp_WdsCliGetImageLangu
d7aa0 61 67 65 73 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d ages.WdsCliGetImageLanguage.__im
d7ac0 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 57 64 73 43 6c 69 47 p_WdsCliGetImageLanguage.WdsCliG
d7ae0 65 74 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 etImageIndex.__imp_WdsCliGetImag
d7b00 65 49 6e 64 65 78 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 eIndex.WdsCliGetImageHandleFromT
d7b20 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 ransferHandle.__imp_WdsCliGetIma
d7b40 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 57 64 73 43 6c geHandleFromTransferHandle.WdsCl
d7b60 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 5f 5f iGetImageHandleFromFindHandle.__
d7b80 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 imp_WdsCliGetImageHandleFromFind
d7ba0 48 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 5f 5f 69 Handle.WdsCliGetImageHalName.__i
d7bc0 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 57 64 73 43 6c 69 47 mp_WdsCliGetImageHalName.WdsCliG
d7be0 65 74 49 6d 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 etImageGroup.__imp_WdsCliGetImag
d7c00 65 47 72 6f 75 70 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 5f 5f 69 6d 70 eGroup.WdsCliGetImageFiles.__imp
d7c20 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 57 64 73 43 6c 69 47 65 74 49 6d _WdsCliGetImageFiles.WdsCliGetIm
d7c40 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d ageDescription.__imp_WdsCliGetIm
d7c60 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 ageDescription.WdsCliGetImageArc
d7c80 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 hitecture.__imp_WdsCliGetImageAr
d7ca0 63 68 69 74 65 63 74 75 72 65 00 57 64 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 chitecture.WdsCliGetEnumerationF
d7cc0 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 lags.__imp_WdsCliGetEnumerationF
d7ce0 6c 61 67 73 00 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 5f 5f 69 lags.WdsCliGetDriverQueryXml.__i
d7d00 6d 70 5f 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 57 64 73 43 6c mp_WdsCliGetDriverQueryXml.WdsCl
d7d20 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 72 65 iFreeStringArray.__imp_WdsCliFre
d7d40 65 53 74 72 69 6e 67 41 72 72 61 79 00 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 eStringArray.WdsCliFindNextImage
d7d60 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 57 64 73 43 6c .__imp_WdsCliFindNextImage.WdsCl
d7d80 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e 64 iFindFirstImage.__imp_WdsCliFind
d7da0 46 69 72 73 74 49 6d 61 67 65 00 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f FirstImage.WdsCliCreateSession._
d7dc0 5f 69 6d 70 5f 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 64 73 43 6c 69 43 _imp_WdsCliCreateSession.WdsCliC
d7de0 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 6c 6f 73 65 00 57 64 73 43 6c 69 43 61 6e lose.__imp_WdsCliClose.WdsCliCan
d7e00 63 65 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 celTransfer.__imp_WdsCliCancelTr
d7e20 61 6e 73 66 65 72 00 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f ansfer.WdsCliAuthorizeSession.__
d7e40 69 6d 70 5f 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 7f 77 64 73 63 imp_WdsCliAuthorizeSession..wdsc
d7e60 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 lientapi_NULL_THUNK_DATA.__IMPOR
d7e80 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 63 6c 69 65 6e 74 61 70 69 00 57 64 73 54 72 61 T_DESCRIPTOR_wdsclientapi.WdsTra
d7ea0 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e nsportServerTraceV.__imp_WdsTran
d7ec0 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 sportServerTraceV.WdsTransportSe
d7ee0 72 76 65 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 rverTrace.__imp_WdsTransportServ
d7f00 65 72 54 72 61 63 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 erTrace.WdsTransportServerRegist
d7f20 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 erCallback.__imp_WdsTransportSer
d7f40 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 verRegisterCallback.WdsTransport
d7f60 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 ServerFreeBuffer.__imp_WdsTransp
d7f80 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ortServerFreeBuffer.WdsTransport
d7fa0 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e ServerCompleteRead.__imp_WdsTran
d7fc0 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 57 64 73 54 72 61 6e 73 sportServerCompleteRead.WdsTrans
d7fe0 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 portServerAllocateBuffer.__imp_W
d8000 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 dsTransportServerAllocateBuffer.
d8020 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f .wdsmc_NULL_THUNK_DATA.__IMPORT_
d8040 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 50 78 65 54 72 61 63 65 56 00 5f 5f 69 6d 70 DESCRIPTOR_wdsmc.PxeTraceV.__imp
d8060 5f 50 78 65 54 72 61 63 65 56 00 50 78 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 _PxeTraceV.PxeTrace.__imp_PxeTra
d8080 63 65 00 50 78 65 53 65 6e 64 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 50 78 65 53 65 6e 64 52 65 70 ce.PxeSendReply.__imp_PxeSendRep
d80a0 6c 79 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 50 78 65 ly.PxeRegisterCallback.__imp_Pxe
d80c0 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 RegisterCallback.PxeProviderUnRe
d80e0 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 gister.__imp_PxeProviderUnRegist
d8100 65 72 00 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 er.PxeProviderSetAttribute.__imp
d8120 5f 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 50 78 65 50 72 6f 76 _PxeProviderSetAttribute.PxeProv
d8140 69 64 65 72 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 52 65 iderRegister.__imp_PxeProviderRe
d8160 67 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 5f 5f 69 gister.PxeProviderQueryIndex.__i
d8180 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 50 78 65 50 72 6f 76 mp_PxeProviderQueryIndex.PxeProv
d81a0 69 64 65 72 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 46 72 iderFreeInfo.__imp_PxeProviderFr
d81c0 65 65 49 6e 66 6f 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 5f 5f 69 6d 70 eeInfo.PxeProviderEnumNext.__imp
d81e0 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 50 78 65 50 72 6f 76 69 64 65 72 _PxeProviderEnumNext.PxeProvider
d8200 45 6e 75 6d 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 EnumFirst.__imp_PxeProviderEnumF
d8220 69 72 73 74 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f irst.PxeProviderEnumClose.__imp_
d8240 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 50 78 65 50 61 63 6b 65 74 46 72 PxeProviderEnumClose.PxePacketFr
d8260 65 65 00 5f 5f 69 6d 70 5f 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 50 78 65 50 61 63 6b 65 74 ee.__imp_PxePacketFree.PxePacket
d8280 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 Allocate.__imp_PxePacketAllocate
d82a0 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 .PxeGetServerInfoEx.__imp_PxeGet
d82c0 53 65 72 76 65 72 49 6e 66 6f 45 78 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 5f 5f ServerInfoEx.PxeGetServerInfo.__
d82e0 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 50 78 65 44 68 63 70 76 36 50 61 imp_PxeGetServerInfo.PxeDhcpv6Pa
d8300 72 73 65 52 65 6c 61 79 46 6f 72 77 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 50 61 72 73 rseRelayForw.__imp_PxeDhcpv6Pars
d8320 65 52 65 6c 61 79 46 6f 72 77 00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 5f 5f 69 6d eRelayForw.PxeDhcpv6IsValid.__im
d8340 70 5f 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 50 78 65 44 68 63 70 76 36 49 6e 69 74 p_PxeDhcpv6IsValid.PxeDhcpv6Init
d8360 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 ialize.__imp_PxeDhcpv6Initialize
d8380 00 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f .PxeDhcpv6GetVendorOptionValue._
d83a0 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c _imp_PxeDhcpv6GetVendorOptionVal
d83c0 75 65 00 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 ue.PxeDhcpv6GetOptionValue.__imp
d83e0 5f 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 _PxeDhcpv6GetOptionValue.PxeDhcp
d8400 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 v6CreateRelayRepl.__imp_PxeDhcpv
d8420 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 6CreateRelayRepl.PxeDhcpv6Append
d8440 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f OptionRaw.__imp_PxeDhcpv6AppendO
d8460 70 74 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 5f ptionRaw.PxeDhcpv6AppendOption._
d8480 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 _imp_PxeDhcpv6AppendOption.PxeDh
d84a0 63 70 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 50 cpIsValid.__imp_PxeDhcpIsValid.P
d84c0 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 49 6e xeDhcpInitialize.__imp_PxeDhcpIn
d84e0 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 itialize.PxeDhcpGetVendorOptionV
d8500 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f alue.__imp_PxeDhcpGetVendorOptio
d8520 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 nValue.PxeDhcpGetOptionValue.__i
d8540 6d 70 5f 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 mp_PxeDhcpGetOptionValue.PxeDhcp
d8560 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 70 70 AppendOptionRaw.__imp_PxeDhcpApp
d8580 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e endOptionRaw.PxeDhcpAppendOption
d85a0 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 41 73 .__imp_PxeDhcpAppendOption.PxeAs
d85c0 79 6e 63 52 65 63 76 44 6f 6e 65 00 5f 5f 69 6d 70 5f 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f yncRecvDone.__imp_PxeAsyncRecvDo
d85e0 6e 65 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ne..wdspxe_NULL_THUNK_DATA.__IMP
d8600 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 70 78 65 00 57 64 73 54 72 61 6e 73 70 6f ORT_DESCRIPTOR_wdspxe.WdsTranspo
d8620 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f rtClientWaitForCompletion.__imp_
d8640 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 WdsTransportClientWaitForComplet
d8660 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 ion.WdsTransportClientStartSessi
d8680 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 on.__imp_WdsTransportClientStart
d86a0 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f Session.WdsTransportClientShutdo
d86c0 77 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 wn.__imp_WdsTransportClientShutd
d86e0 6f 77 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 own.WdsTransportClientReleaseBuf
d8700 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 fer.__imp_WdsTransportClientRele
d8720 61 73 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 aseBuffer.WdsTransportClientRegi
d8740 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 sterCallback.__imp_WdsTransportC
d8760 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f lientRegisterCallback.WdsTranspo
d8780 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 rtClientQueryStatus.__imp_WdsTra
d87a0 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 57 64 73 54 72 61 6e 73 nsportClientQueryStatus.WdsTrans
d87c0 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d portClientInitializeSession.__im
d87e0 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 p_WdsTransportClientInitializeSe
d8800 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 ssion.WdsTransportClientInitiali
d8820 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 ze.__imp_WdsTransportClientIniti
d8840 61 6c 69 7a 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 alize.WdsTransportClientComplete
d8860 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 Receive.__imp_WdsTransportClient
d8880 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 CompleteReceive.WdsTransportClie
d88a0 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 ntCloseSession.__imp_WdsTranspor
d88c0 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 tClientCloseSession.WdsTransport
d88e0 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 64 73 54 ClientCancelSessionEx.__imp_WdsT
d8900 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 57 64 ransportClientCancelSessionEx.Wd
d8920 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 5f 5f sTransportClientCancelSession.__
d8940 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 imp_WdsTransportClientCancelSess
d8960 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 ion.WdsTransportClientAddRefBuff
d8980 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 er.__imp_WdsTransportClientAddRe
d89a0 66 42 75 66 66 65 72 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 fBuffer..wdstptc_NULL_THUNK_DATA
d89c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 74 70 74 63 00 57 65 62 .__IMPORT_DESCRIPTOR_wdstptc.Web
d89e0 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 AuthNIsUserVerifyingPlatformAuth
d8a00 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 enticatorAvailable.__imp_WebAuth
d8a20 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 NIsUserVerifyingPlatformAuthenti
d8a40 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 catorAvailable.WebAuthNGetW3CExc
d8a60 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 eptionDOMError.__imp_WebAuthNGet
d8a80 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 57 65 62 41 75 74 68 4e 47 65 74 W3CExceptionDOMError.WebAuthNGet
d8aa0 45 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 ErrorName.__imp_WebAuthNGetError
d8ac0 4e 61 6d 65 00 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 5f Name.WebAuthNGetCancellationId._
d8ae0 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 57 _imp_WebAuthNGetCancellationId.W
d8b00 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 ebAuthNGetApiVersionNumber.__imp
d8b20 5f 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 57 65 62 _WebAuthNGetApiVersionNumber.Web
d8b40 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 5f AuthNFreeCredentialAttestation._
d8b60 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 _imp_WebAuthNFreeCredentialAttes
d8b80 74 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 tation.WebAuthNFreeAssertion.__i
d8ba0 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 68 mp_WebAuthNFreeAssertion.WebAuth
d8bc0 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 NCancelCurrentOperation.__imp_We
d8be0 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 57 65 62 bAuthNCancelCurrentOperation.Web
d8c00 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c AuthNAuthenticatorMakeCredential
d8c20 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 .__imp_WebAuthNAuthenticatorMake
d8c40 43 72 65 64 65 6e 74 69 61 6c 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 Credential.WebAuthNAuthenticator
d8c60 47 65 74 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 GetAssertion.__imp_WebAuthNAuthe
d8c80 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 7f 77 65 62 61 75 74 68 6e 5f 4e nticatorGetAssertion..webauthn_N
d8ca0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
d8cc0 4f 52 5f 77 65 62 61 75 74 68 6e 00 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 5f 5f OR_webauthn.WsXmlStringEquals.__
d8ce0 69 6d 70 5f 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 57 73 57 72 69 74 65 58 6d 6c imp_WsXmlStringEquals.WsWriteXml
d8d00 6e 73 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 nsAttribute.__imp_WsWriteXmlnsAt
d8d20 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 tribute.WsWriteXmlBufferToBytes.
d8d40 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 57 73 __imp_WsWriteXmlBufferToBytes.Ws
d8d60 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 WriteXmlBuffer.__imp_WsWriteXmlB
d8d80 75 66 66 65 72 00 57 73 57 72 69 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 uffer.WsWriteValue.__imp_WsWrite
d8da0 56 61 6c 75 65 00 57 73 57 72 69 74 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 Value.WsWriteType.__imp_WsWriteT
d8dc0 79 70 65 00 57 73 57 72 69 74 65 54 65 78 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 65 78 ype.WsWriteText.__imp_WsWriteTex
d8de0 74 00 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 t.WsWriteStartElement.__imp_WsWr
d8e00 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 iteStartElement.WsWriteStartCDat
d8e20 61 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 57 73 57 72 69 74 a.__imp_WsWriteStartCData.WsWrit
d8e40 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 eStartAttribute.__imp_WsWriteSta
d8e60 72 74 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 rtAttribute.WsWriteQualifiedName
d8e80 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 57 73 57 72 .__imp_WsWriteQualifiedName.WsWr
d8ea0 69 74 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4e 6f 64 65 00 57 73 57 72 69 74 iteNode.__imp_WsWriteNode.WsWrit
d8ec0 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 eMessageStart.__imp_WsWriteMessa
d8ee0 67 65 53 74 61 72 74 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 5f 5f 69 6d 70 5f geStart.WsWriteMessageEnd.__imp_
d8f00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 WsWriteMessageEnd.WsWriteEnvelop
d8f20 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 eStart.__imp_WsWriteEnvelopeStar
d8f40 74 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 69 t.WsWriteEnvelopeEnd.__imp_WsWri
d8f60 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 teEnvelopeEnd.WsWriteEndStartEle
d8f80 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e ment.__imp_WsWriteEndStartElemen
d8fa0 74 00 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 t.WsWriteEndElement.__imp_WsWrit
d8fc0 65 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 5f 5f 69 6d eEndElement.WsWriteEndCData.__im
d8fe0 70 5f 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 p_WsWriteEndCData.WsWriteEndAttr
d9000 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 ibute.__imp_WsWriteEndAttribute.
d9020 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6c 65 6d WsWriteElement.__imp_WsWriteElem
d9040 65 6e 74 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 57 72 69 ent.WsWriteCharsUtf8.__imp_WsWri
d9060 74 65 43 68 61 72 73 55 74 66 38 00 57 73 57 72 69 74 65 43 68 61 72 73 00 5f 5f 69 6d 70 5f 57 teCharsUtf8.WsWriteChars.__imp_W
d9080 73 57 72 69 74 65 43 68 61 72 73 00 57 73 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 sWriteChars.WsWriteBytes.__imp_W
d90a0 73 57 72 69 74 65 42 79 74 65 73 00 57 73 57 72 69 74 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 sWriteBytes.WsWriteBody.__imp_Ws
d90c0 57 72 69 74 65 42 6f 64 79 00 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 WriteBody.WsWriteAttribute.__imp
d90e0 5f 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 41 72 72 61 79 00 5f _WsWriteAttribute.WsWriteArray._
d9100 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 72 72 61 79 00 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e _imp_WsWriteArray.WsVerifyXmlNCN
d9120 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 57 73 54 72 ame.__imp_WsVerifyXmlNCName.WsTr
d9140 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 54 72 69 6d 58 6d 6c 57 imXmlWhitespace.__imp_WsTrimXmlW
d9160 68 69 74 65 73 70 61 63 65 00 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c hitespace.WsStartWriterCanonical
d9180 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e ization.__imp_WsStartWriterCanon
d91a0 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 icalization.WsStartReaderCanonic
d91c0 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e alization.__imp_WsStartReaderCan
d91e0 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 53 6b 69 70 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 onicalization.WsSkipNode.__imp_W
d9200 73 53 6b 69 70 4e 6f 64 65 00 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e sSkipNode.WsShutdownSessionChann
d9220 65 6c 00 5f 5f 69 6d 70 5f 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 el.__imp_WsShutdownSessionChanne
d9240 6c 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 65 l.WsSetWriterPosition.__imp_WsSe
d9260 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 tWriterPosition.WsSetReaderPosit
d9280 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 ion.__imp_WsSetReaderPosition.Ws
d92a0 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f 75 74 SetOutputToBuffer.__imp_WsSetOut
d92c0 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 73 putToBuffer.WsSetOutput.__imp_Ws
d92e0 53 65 74 4f 75 74 70 75 74 00 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 5f SetOutput.WsSetMessageProperty._
d9300 5f 69 6d 70 5f 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 4c _imp_WsSetMessageProperty.WsSetL
d9320 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4c 69 73 74 65 istenerProperty.__imp_WsSetListe
d9340 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 5f nerProperty.WsSetInputToBuffer._
d9360 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 49 6e 70 _imp_WsSetInputToBuffer.WsSetInp
d9380 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 00 57 73 53 65 74 48 65 61 64 65 72 00 ut.__imp_WsSetInput.WsSetHeader.
d93a0 5f 5f 69 6d 70 5f 57 73 53 65 74 48 65 61 64 65 72 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f __imp_WsSetHeader.WsSetFaultErro
d93c0 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 rProperty.__imp_WsSetFaultErrorP
d93e0 72 6f 70 65 72 74 79 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f roperty.WsSetFaultErrorDetail.__
d9400 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 53 65 74 45 imp_WsSetFaultErrorDetail.WsSetE
d9420 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 45 72 72 6f 72 50 72 6f rrorProperty.__imp_WsSetErrorPro
d9440 70 65 72 74 79 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 perty.WsSetChannelProperty.__imp
d9460 5f 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 57 73 53 65 6e 64 52 65 70 6c _WsSetChannelProperty.WsSendRepl
d9480 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 yMessage.__imp_WsSendReplyMessag
d94a0 65 00 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 4d 65 73 73 e.WsSendMessage.__imp_WsSendMess
d94c0 61 67 65 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 5f age.WsSendFaultMessageForError._
d94e0 5f 69 6d 70 5f 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 _imp_WsSendFaultMessageForError.
d9500 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 73 WsRevokeSecurityContext.__imp_Ws
d9520 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 57 73 52 65 73 65 74 53 65 72 RevokeSecurityContext.WsResetSer
d9540 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 viceProxy.__imp_WsResetServicePr
d9560 6f 78 79 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 52 oxy.WsResetServiceHost.__imp_WsR
d9580 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 esetServiceHost.WsResetMetadata.
d95a0 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 57 73 52 65 73 65 74 4d 65 73 __imp_WsResetMetadata.WsResetMes
d95c0 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 57 73 52 65 73 65 sage.__imp_WsResetMessage.WsRese
d95e0 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 tListener.__imp_WsResetListener.
d9600 57 73 52 65 73 65 74 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 48 65 61 70 00 57 73 WsResetHeap.__imp_WsResetHeap.Ws
d9620 52 65 73 65 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 45 72 72 6f 72 00 57 73 ResetError.__imp_WsResetError.Ws
d9640 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 43 68 61 6e 6e 65 ResetChannel.__imp_WsResetChanne
d9660 6c 00 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 l.WsRequestSecurityToken.__imp_W
d9680 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 52 65 71 75 65 73 74 52 sRequestSecurityToken.WsRequestR
d96a0 65 70 6c 79 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 57 73 52 65 6d 6f eply.__imp_WsRequestReply.WsRemo
d96c0 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 57 73 52 65 6d 6f veNode.__imp_WsRemoveNode.WsRemo
d96e0 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4d 61 70 veMappedHeader.__imp_WsRemoveMap
d9700 70 65 64 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 pedHeader.WsRemoveHeader.__imp_W
d9720 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 sRemoveHeader.WsRemoveCustomHead
d9740 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 er.__imp_WsRemoveCustomHeader.Ws
d9760 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 RegisterOperationForCancel.__imp
d9780 5f 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 57 73 _WsRegisterOperationForCancel.Ws
d97a0 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 63 65 69 76 65 4d 65 ReceiveMessage.__imp_WsReceiveMe
d97c0 73 73 61 67 65 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 5f ssage.WsReadXmlBufferFromBytes._
d97e0 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 57 73 _imp_WsReadXmlBufferFromBytes.Ws
d9800 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 ReadXmlBuffer.__imp_WsReadXmlBuf
d9820 66 65 72 00 57 73 52 65 61 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 56 61 6c 75 fer.WsReadValue.__imp_WsReadValu
d9840 65 00 57 73 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 79 70 65 00 57 73 e.WsReadType.__imp_WsReadType.Ws
d9860 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 ReadToStartElement.__imp_WsReadT
d9880 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 oStartElement.WsReadStartElement
d98a0 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 .__imp_WsReadStartElement.WsRead
d98c0 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 StartAttribute.__imp_WsReadStart
d98e0 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f Attribute.WsReadQualifiedName.__
d9900 69 6d 70 5f 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 57 73 52 65 61 64 4e 6f imp_WsReadQualifiedName.WsReadNo
d9920 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4e 6f 64 65 00 57 73 52 65 61 64 4d 65 74 61 64 61 de.__imp_WsReadNode.WsReadMetada
d9940 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 74 61 64 61 74 61 00 57 73 52 65 61 64 4d 65 ta.__imp_WsReadMetadata.WsReadMe
d9960 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 ssageStart.__imp_WsReadMessageSt
d9980 61 72 74 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 art.WsReadMessageEnd.__imp_WsRea
d99a0 64 4d 65 73 73 61 67 65 45 6e 64 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 dMessageEnd.WsReadEnvelopeStart.
d99c0 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 57 73 52 65 61 64 __imp_WsReadEnvelopeStart.WsRead
d99e0 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 EnvelopeEnd.__imp_WsReadEnvelope
d9a00 45 6e 64 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 End.WsReadEndpointAddressExtensi
d9a20 6f 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 on.__imp_WsReadEndpointAddressEx
d9a40 74 65 6e 73 69 6f 6e 00 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 tension.WsReadEndElement.__imp_W
d9a60 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 sReadEndElement.WsReadEndAttribu
d9a80 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 te.__imp_WsReadEndAttribute.WsRe
d9aa0 61 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 57 73 adElement.__imp_WsReadElement.Ws
d9ac0 52 65 61 64 43 68 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 73 55 ReadCharsUtf8.__imp_WsReadCharsU
d9ae0 74 66 38 00 57 73 52 65 61 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 tf8.WsReadChars.__imp_WsReadChar
d9b00 73 00 57 73 52 65 61 64 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 79 74 65 73 00 s.WsReadBytes.__imp_WsReadBytes.
d9b20 57 73 52 65 61 64 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 6f 64 79 00 57 73 52 65 WsReadBody.__imp_WsReadBody.WsRe
d9b40 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 74 74 72 69 62 75 74 adAttribute.__imp_WsReadAttribut
d9b60 65 00 57 73 52 65 61 64 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 72 72 61 79 00 e.WsReadArray.__imp_WsReadArray.
d9b80 57 73 50 75 73 68 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 50 75 73 68 42 79 74 65 73 00 57 73 WsPushBytes.__imp_WsPushBytes.Ws
d9ba0 50 75 6c 6c 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 50 75 6c 6c 42 79 74 65 73 00 57 73 4f 70 PullBytes.__imp_WsPullBytes.WsOp
d9bc0 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 enServiceProxy.__imp_WsOpenServi
d9be0 63 65 50 72 6f 78 79 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f ceProxy.WsOpenServiceHost.__imp_
d9c00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 WsOpenServiceHost.WsOpenListener
d9c20 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 57 73 4f 70 65 6e 43 68 61 6e .__imp_WsOpenListener.WsOpenChan
d9c40 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 57 73 4d 6f 76 65 57 72 nel.__imp_WsOpenChannel.WsMoveWr
d9c60 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 57 72 69 74 65 72 00 57 73 4d 6f 76 65 52 65 iter.__imp_WsMoveWriter.WsMoveRe
d9c80 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 52 65 61 64 65 72 00 57 73 4d 61 74 63 68 50 ader.__imp_WsMoveReader.WsMatchP
d9ca0 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 5f 5f 69 6d 70 5f 57 73 4d 61 74 63 68 50 6f olicyAlternative.__imp_WsMatchPo
d9cc0 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e licyAlternative.WsMarkHeaderAsUn
d9ce0 64 65 72 73 74 6f 6f 64 00 5f 5f 69 6d 70 5f 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 derstood.__imp_WsMarkHeaderAsUnd
d9d00 65 72 73 74 6f 6f 64 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d erstood.WsInitializeMessage.__im
d9d20 70 5f 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 57 73 47 65 74 58 6d 6c 41 74 p_WsInitializeMessage.WsGetXmlAt
d9d40 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 tribute.__imp_WsGetXmlAttribute.
d9d60 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 WsGetWriterProperty.__imp_WsGetW
d9d80 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f riterProperty.WsGetWriterPositio
d9da0 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 n.__imp_WsGetWriterPosition.WsGe
d9dc0 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 tServiceProxyProperty.__imp_WsGe
d9de0 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 72 76 69 tServiceProxyProperty.WsGetServi
d9e00 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 63 ceHostProperty.__imp_WsGetServic
d9e20 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e eHostProperty.WsGetSecurityToken
d9e40 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 Property.__imp_WsGetSecurityToke
d9e60 6e 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 nProperty.WsGetSecurityContextPr
d9e80 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 operty.__imp_WsGetSecurityContex
d9ea0 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 5f 5f tProperty.WsGetReaderProperty.__
d9ec0 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 52 65 61 imp_WsGetReaderProperty.WsGetRea
d9ee0 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 derPosition.__imp_WsGetReaderPos
d9f00 69 74 69 6f 6e 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 47 65 ition.WsGetReaderNode.__imp_WsGe
d9f20 74 52 65 61 64 65 72 4e 6f 64 65 00 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 tReaderNode.WsGetPrefixFromNames
d9f40 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 pace.__imp_WsGetPrefixFromNamesp
d9f60 61 63 65 00 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 ace.WsGetPolicyProperty.__imp_Ws
d9f80 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 GetPolicyProperty.WsGetPolicyAlt
d9fa0 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 41 ernativeCount.__imp_WsGetPolicyA
d9fc0 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f lternativeCount.WsGetOperationCo
d9fe0 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4f 70 65 72 61 74 69 ntextProperty.__imp_WsGetOperati
da000 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 onContextProperty.WsGetNamespace
da020 46 72 6f 6d 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 FromPrefix.__imp_WsGetNamespaceF
da040 72 6f 6d 50 72 65 66 69 78 00 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f romPrefix.WsGetMissingMetadataDo
da060 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 69 73 73 69 6e 67 cumentAddress.__imp_WsGetMissing
da080 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 57 73 47 65 74 4d 65 74 MetadataDocumentAddress.WsGetMet
da0a0 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 adataProperty.__imp_WsGetMetadat
da0c0 61 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 aProperty.WsGetMetadataEndpoints
da0e0 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 57 73 .__imp_WsGetMetadataEndpoints.Ws
da100 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 GetMessageProperty.__imp_WsGetMe
da120 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 ssageProperty.WsGetMappedHeader.
da140 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 47 65 74 4c 69 73 __imp_WsGetMappedHeader.WsGetLis
da160 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4c 69 73 74 65 6e 65 tenerProperty.__imp_WsGetListene
da180 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d rProperty.WsGetHeapProperty.__im
da1a0 70 5f 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 48 65 61 64 65 72 41 p_WsGetHeapProperty.WsGetHeaderA
da1c0 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 ttributes.__imp_WsGetHeaderAttri
da1e0 62 75 74 65 73 00 57 73 47 65 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 butes.WsGetHeader.__imp_WsGetHea
da200 64 65 72 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d der.WsGetFaultErrorProperty.__im
da220 70 5f 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 46 p_WsGetFaultErrorProperty.WsGetF
da240 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 aultErrorDetail.__imp_WsGetFault
da260 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 ErrorDetail.WsGetErrorString.__i
da280 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 47 65 74 45 72 72 6f 72 50 72 mp_WsGetErrorString.WsGetErrorPr
da2a0 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 operty.__imp_WsGetErrorProperty.
da2c0 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 44 69 63 74 69 WsGetDictionary.__imp_WsGetDicti
da2e0 6f 6e 61 72 79 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 onary.WsGetCustomHeader.__imp_Ws
da300 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 GetCustomHeader.WsGetChannelProp
da320 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 erty.__imp_WsGetChannelProperty.
da340 57 73 46 72 65 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 57 72 69 74 65 72 00 WsFreeWriter.__imp_WsFreeWriter.
da360 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 WsFreeServiceProxy.__imp_WsFreeS
da380 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f erviceProxy.WsFreeServiceHost.__
da3a0 69 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 46 72 65 65 53 65 63 75 imp_WsFreeServiceHost.WsFreeSecu
da3c0 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f rityToken.__imp_WsFreeSecurityTo
da3e0 6b 65 6e 00 57 73 46 72 65 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 52 65 61 ken.WsFreeReader.__imp_WsFreeRea
da400 64 65 72 00 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4d der.WsFreeMetadata.__imp_WsFreeM
da420 65 74 61 64 61 74 61 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 46 72 etadata.WsFreeMessage.__imp_WsFr
da440 65 65 4d 65 73 73 61 67 65 00 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 eeMessage.WsFreeListener.__imp_W
da460 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 57 73 46 72 65 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 sFreeListener.WsFreeHeap.__imp_W
da480 73 46 72 65 65 48 65 61 70 00 57 73 46 72 65 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 46 72 sFreeHeap.WsFreeError.__imp_WsFr
da4a0 65 65 45 72 72 6f 72 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 46 72 eeError.WsFreeChannel.__imp_WsFr
da4c0 65 65 43 68 61 6e 6e 65 6c 00 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 eeChannel.WsFlushWriter.__imp_Ws
da4e0 46 6c 75 73 68 57 72 69 74 65 72 00 57 73 46 6c 75 73 68 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 FlushWriter.WsFlushBody.__imp_Ws
da500 46 6c 75 73 68 42 6f 64 79 00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f FlushBody.WsFindAttribute.__imp_
da520 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 46 69 6c 6c 52 65 61 64 65 72 00 5f 5f 69 WsFindAttribute.WsFillReader.__i
da540 6d 70 5f 57 73 46 69 6c 6c 52 65 61 64 65 72 00 57 73 46 69 6c 6c 42 6f 64 79 00 5f 5f 69 6d 70 mp_WsFillReader.WsFillBody.__imp
da560 5f 57 73 46 69 6c 6c 42 6f 64 79 00 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 _WsFillBody.WsFileTimeToDateTime
da580 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 57 73 45 6e .__imp_WsFileTimeToDateTime.WsEn
da5a0 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 dWriterCanonicalization.__imp_Ws
da5c0 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 45 6e 64 52 EndWriterCanonicalization.WsEndR
da5e0 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 45 6e eaderCanonicalization.__imp_WsEn
da600 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 45 6e 63 6f 64 65 dReaderCanonicalization.WsEncode
da620 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 63 6f 64 65 55 72 6c 00 57 73 44 65 63 6f 64 65 55 72 Url.__imp_WsEncodeUrl.WsDecodeUr
da640 6c 00 5f 5f 69 6d 70 5f 57 73 44 65 63 6f 64 65 55 72 6c 00 57 73 44 61 74 65 54 69 6d 65 54 6f l.__imp_WsDecodeUrl.WsDateTimeTo
da660 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 FileTime.__imp_WsDateTimeToFileT
da680 69 6d 65 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 ime.WsCreateXmlSecurityToken.__i
da6a0 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 43 72 mp_WsCreateXmlSecurityToken.WsCr
da6c0 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 42 eateXmlBuffer.__imp_WsCreateXmlB
da6e0 75 66 66 65 72 00 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 uffer.WsCreateWriter.__imp_WsCre
da700 61 74 65 57 72 69 74 65 72 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 ateWriter.WsCreateServiceProxyFr
da720 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 omTemplate.__imp_WsCreateService
da740 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 ProxyFromTemplate.WsCreateServic
da760 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 eProxy.__imp_WsCreateServiceProx
da780 79 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 72 y.WsCreateServiceHost.__imp_WsCr
da7a0 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 eateServiceHost.WsCreateServiceE
da7c0 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 ndpointFromTemplate.__imp_WsCrea
da7e0 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 teServiceEndpointFromTemplate.Ws
da800 43 72 65 61 74 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 52 65 61 64 65 CreateReader.__imp_WsCreateReade
da820 72 00 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 r.WsCreateMetadata.__imp_WsCreat
da840 65 4d 65 74 61 64 61 74 61 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e eMetadata.WsCreateMessageForChan
da860 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e nel.__imp_WsCreateMessageForChan
da880 6e 65 6c 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 nel.WsCreateMessage.__imp_WsCrea
da8a0 74 65 4d 65 73 73 61 67 65 00 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 teMessage.WsCreateListener.__imp
da8c0 5f 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 48 65 61 70 00 5f _WsCreateListener.WsCreateHeap._
da8e0 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 48 65 61 70 00 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 _imp_WsCreateHeap.WsCreateFaultF
da900 72 6f 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d romError.__imp_WsCreateFaultFrom
da920 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 Error.WsCreateError.__imp_WsCrea
da940 74 65 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e teError.WsCreateChannelForListen
da960 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 er.__imp_WsCreateChannelForListe
da980 6e 65 72 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 ner.WsCreateChannel.__imp_WsCrea
da9a0 74 65 43 68 61 6e 6e 65 6c 00 57 73 43 6f 70 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 teChannel.WsCopyNode.__imp_WsCop
da9c0 79 4e 6f 64 65 00 57 73 43 6f 70 79 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 45 72 yNode.WsCopyError.__imp_WsCopyEr
da9e0 72 6f 72 00 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 43 6f 6d 62 69 6e 65 ror.WsCombineUrl.__imp_WsCombine
daa00 55 72 6c 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 Url.WsCloseServiceProxy.__imp_Ws
daa20 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 CloseServiceProxy.WsCloseService
daa40 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 Host.__imp_WsCloseServiceHost.Ws
daa60 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 4c 69 73 74 65 CloseListener.__imp_WsCloseListe
daa80 6e 65 72 00 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 ner.WsCloseChannel.__imp_WsClose
daaa0 43 68 61 6e 6e 65 6c 00 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 Channel.WsCheckMustUnderstandHea
daac0 64 65 72 73 00 5f 5f 69 6d 70 5f 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 ders.__imp_WsCheckMustUnderstand
daae0 48 65 61 64 65 72 73 00 57 73 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 73 43 61 6c 6c 00 57 73 41 73 Headers.WsCall.__imp_WsCall.WsAs
dab00 79 6e 63 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 yncExecute.__imp_WsAsyncExecute.
dab20 57 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 57 73 41 6c 6c 6f 63 00 57 73 41 64 64 72 65 73 73 4d WsAlloc.__imp_WsAlloc.WsAddressM
dab40 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 57 73 essage.__imp_WsAddressMessage.Ws
dab60 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 4d 61 70 70 65 AddMappedHeader.__imp_WsAddMappe
dab80 64 48 65 61 64 65 72 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 dHeader.WsAddErrorString.__imp_W
daba0 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 sAddErrorString.WsAddCustomHeade
dabc0 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 41 63 63 65 r.__imp_WsAddCustomHeader.WsAcce
dabe0 70 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 ptChannel.__imp_WsAcceptChannel.
dac00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 WsAbortServiceProxy.__imp_WsAbor
dac20 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 tServiceProxy.WsAbortServiceHost
dac40 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 41 62 6f 72 .__imp_WsAbortServiceHost.WsAbor
dac60 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 tListener.__imp_WsAbortListener.
dac80 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 43 68 61 6e WsAbortChannel.__imp_WsAbortChan
daca0 6e 65 6c 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 62 61 nel.WsAbandonMessage.__imp_WsAba
dacc0 6e 64 6f 6e 4d 65 73 73 61 67 65 00 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 5f 5f 69 6d 70 5f ndonMessage.WsAbandonCall.__imp_
dace0 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f WsAbandonCall..webservices_NULL_
dad00 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 THUNK_DATA.__IMPORT_DESCRIPTOR_w
dad20 65 62 73 65 72 76 69 63 65 73 00 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 ebservices.WebSocketSend.__imp_W
dad40 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f ebSocketSend.WebSocketReceive.__
dad60 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 65 62 53 6f 63 6b 65 74 47 65 imp_WebSocketReceive.WebSocketGe
dad80 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 tGlobalProperty.__imp_WebSocketG
dada0 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 etGlobalProperty.WebSocketGetAct
dadc0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 57 65 62 ion.__imp_WebSocketGetAction.Web
dade0 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 SocketEndServerHandshake.__imp_W
dae00 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f ebSocketEndServerHandshake.WebSo
dae20 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 cketEndClientHandshake.__imp_Web
dae40 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b SocketEndClientHandshake.WebSock
dae60 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 44 65 etDeleteHandle.__imp_WebSocketDe
dae80 6c 65 74 65 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 76 65 72 leteHandle.WebSocketCreateServer
daea0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 76 Handle.__imp_WebSocketCreateServ
daec0 65 72 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 erHandle.WebSocketCreateClientHa
daee0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 ndle.__imp_WebSocketCreateClient
daf00 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 5f Handle.WebSocketCompleteAction._
daf20 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 57 65 62 _imp_WebSocketCompleteAction.Web
daf40 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 SocketBeginServerHandshake.__imp
daf60 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 57 _WebSocketBeginServerHandshake.W
daf80 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 ebSocketBeginClientHandshake.__i
dafa0 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 mp_WebSocketBeginClientHandshake
dafc0 00 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 .WebSocketAbortHandle.__imp_WebS
dafe0 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c ocketAbortHandle..websocket_NULL
db000 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
db020 77 65 62 73 6f 63 6b 65 74 00 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 websocket.EcSetSubscriptionPrope
db040 72 74 79 00 5f 5f 69 6d 70 5f 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 rty.__imp_EcSetSubscriptionPrope
db060 72 74 79 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 rty.EcSetObjectArrayProperty.__i
db080 6d 70 5f 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 53 61 mp_EcSetObjectArrayProperty.EcSa
db0a0 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 53 61 76 65 53 75 62 73 63 veSubscription.__imp_EcSaveSubsc
db0c0 72 69 70 74 69 6f 6e 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d ription.EcRetrySubscription.__im
db0e0 70 5f 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 52 65 6d 6f 76 65 4f 62 p_EcRetrySubscription.EcRemoveOb
db100 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 45 63 52 65 6d 6f 76 65 4f jectArrayElement.__imp_EcRemoveO
db120 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 bjectArrayElement.EcOpenSubscrip
db140 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f tionEnum.__imp_EcOpenSubscriptio
db160 6e 45 6e 75 6d 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 nEnum.EcOpenSubscription.__imp_E
db180 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 cOpenSubscription.EcInsertObject
db1a0 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 ArrayElement.__imp_EcInsertObjec
db1c0 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 tArrayElement.EcGetSubscriptionR
db1e0 75 6e 54 69 6d 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 unTimeStatus.__imp_EcGetSubscrip
db200 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 tionRunTimeStatus.EcGetSubscript
db220 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 ionProperty.__imp_EcGetSubscript
db240 69 6f 6e 50 72 6f 70 65 72 74 79 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 ionProperty.EcGetObjectArraySize
db260 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 45 63 47 65 .__imp_EcGetObjectArraySize.EcGe
db280 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 tObjectArrayProperty.__imp_EcGet
db2a0 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 45 6e 75 6d 4e 65 78 74 53 75 ObjectArrayProperty.EcEnumNextSu
db2c0 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 bscription.__imp_EcEnumNextSubsc
db2e0 72 69 70 74 69 6f 6e 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 ription.EcDeleteSubscription.__i
db300 6d 70 5f 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 43 6c 6f 73 65 00 mp_EcDeleteSubscription.EcClose.
db320 5f 5f 69 6d 70 5f 45 63 43 6c 6f 73 65 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b __imp_EcClose..wecapi_NULL_THUNK
db340 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 63 61 70 69 _DATA.__IMPORT_DESCRIPTOR_wecapi
db360 00 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 57 65 72 53 .WerStoreUploadReport.__imp_WerS
db380 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 toreUploadReport.WerStoreQueryRe
db3a0 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 portMetadataV3.__imp_WerStoreQue
db3c0 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 ryReportMetadataV3.WerStoreQuery
db3e0 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 ReportMetadataV2.__imp_WerStoreQ
db400 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 57 65 72 53 74 6f 72 65 51 75 65 ueryReportMetadataV2.WerStoreQue
db420 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 ryReportMetadataV1.__imp_WerStor
db440 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 57 65 72 53 74 6f 72 65 50 eQueryReportMetadataV1.WerStoreP
db460 75 72 67 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 57 65 72 53 74 6f 72 urge.__imp_WerStorePurge.WerStor
db480 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 57 65 72 53 74 6f 72 eOpen.__imp_WerStoreOpen.WerStor
db4a0 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 eGetSizeOnDisk.__imp_WerStoreGet
db4c0 53 69 7a 65 4f 6e 44 69 73 6b 00 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e SizeOnDisk.WerStoreGetReportCoun
db4e0 74 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 57 t.__imp_WerStoreGetReportCount.W
db500 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 erStoreGetNextReportKey.__imp_We
db520 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 6f 72 65 47 rStoreGetNextReportKey.WerStoreG
db540 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 etFirstReportKey.__imp_WerStoreG
db560 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 5f etFirstReportKey.WerStoreClose._
db580 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 57 65 72 52 65 70 6f 72 74 53 75 62 6d _imp_WerStoreClose.WerReportSubm
db5a0 69 74 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 57 65 72 52 65 70 6f it.__imp_WerReportSubmit.WerRepo
db5c0 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 rtSetUIOption.__imp_WerReportSet
db5e0 55 49 4f 70 74 69 6f 6e 00 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 5f UIOption.WerReportSetParameter._
db600 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 57 65 72 52 65 _imp_WerReportSetParameter.WerRe
db620 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 portCreate.__imp_WerReportCreate
db640 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 .WerReportCloseHandle.__imp_WerR
db660 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c eportCloseHandle.WerReportAddFil
db680 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 57 65 72 52 65 70 6f e.__imp_WerReportAddFile.WerRepo
db6a0 72 74 41 64 64 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 rtAddDump.__imp_WerReportAddDump
db6c0 00 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f .WerRemoveExcludedApplication.__
db6e0 69 6d 70 5f 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e imp_WerRemoveExcludedApplication
db700 00 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 65 72 46 72 65 65 53 74 72 69 .WerFreeString.__imp_WerFreeStri
db720 6e 67 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 ng.WerAddExcludedApplication.__i
db740 6d 70 5f 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 7f 77 65 mp_WerAddExcludedApplication..we
db760 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 r_NULL_THUNK_DATA.__IMPORT_DESCR
db780 49 50 54 4f 52 5f 77 65 72 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d IPTOR_wer.EvtUpdateBookmark.__im
db7a0 70 5f 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 74 53 75 62 73 63 72 69 62 65 p_EvtUpdateBookmark.EvtSubscribe
db7c0 00 5f 5f 69 6d 70 5f 45 76 74 53 75 62 73 63 72 69 62 65 00 45 76 74 53 65 74 43 68 61 6e 6e 65 .__imp_EvtSubscribe.EvtSetChanne
db7e0 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 53 65 74 43 68 61 6e lConfigProperty.__imp_EvtSetChan
db800 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 53 65 65 6b 00 5f 5f 69 6d 70 5f nelConfigProperty.EvtSeek.__imp_
db820 45 76 74 53 65 65 6b 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 EvtSeek.EvtSaveChannelConfig.__i
db840 6d 70 5f 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 76 74 52 65 6e 64 65 mp_EvtSaveChannelConfig.EvtRende
db860 72 00 5f 5f 69 6d 70 5f 45 76 74 52 65 6e 64 65 72 00 45 76 74 51 75 65 72 79 00 5f 5f 69 6d 70 r.__imp_EvtRender.EvtQuery.__imp
db880 5f 45 76 74 51 75 65 72 79 00 45 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 _EvtQuery.EvtOpenSession.__imp_E
db8a0 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 vtOpenSession.EvtOpenPublisherMe
db8c0 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 tadata.__imp_EvtOpenPublisherMet
db8e0 61 64 61 74 61 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 adata.EvtOpenPublisherEnum.__imp
db900 5f 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 45 76 74 4f 70 65 6e 4c 6f 67 _EvtOpenPublisherEnum.EvtOpenLog
db920 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 4c 6f 67 00 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 .__imp_EvtOpenLog.EvtOpenEventMe
db940 74 61 64 61 74 61 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 tadataEnum.__imp_EvtOpenEventMet
db960 61 64 61 74 61 45 6e 75 6d 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 5f 5f 69 adataEnum.EvtOpenChannelEnum.__i
db980 6d 70 5f 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 45 76 74 4f 70 65 6e 43 68 61 mp_EvtOpenChannelEnum.EvtOpenCha
db9a0 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 nnelConfig.__imp_EvtOpenChannelC
db9c0 6f 6e 66 69 67 00 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 5f 5f 69 6d 70 5f 45 onfig.EvtNextPublisherId.__imp_E
db9e0 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 vtNextPublisherId.EvtNextEventMe
dba00 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 tadata.__imp_EvtNextEventMetadat
dba20 61 00 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 a.EvtNextChannelPath.__imp_EvtNe
dba40 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 45 76 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 4e xtChannelPath.EvtNext.__imp_EvtN
dba60 65 78 74 00 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 ext.EvtGetQueryInfo.__imp_EvtGet
dba80 51 75 65 72 79 49 6e 66 6f 00 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 QueryInfo.EvtGetPublisherMetadat
dbaa0 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d aProperty.__imp_EvtGetPublisherM
dbac0 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 etadataProperty.EvtGetObjectArra
dbae0 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a ySize.__imp_EvtGetObjectArraySiz
dbb00 65 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d e.EvtGetObjectArrayProperty.__im
dbb20 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 76 74 47 p_EvtGetObjectArrayProperty.EvtG
dbb40 65 74 4c 6f 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 45 76 etLogInfo.__imp_EvtGetLogInfo.Ev
dbb60 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 tGetExtendedStatus.__imp_EvtGetE
dbb80 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 xtendedStatus.EvtGetEventMetadat
dbba0 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 aProperty.__imp_EvtGetEventMetad
dbbc0 61 74 61 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d ataProperty.EvtGetEventInfo.__im
dbbe0 70 5f 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 p_EvtGetEventInfo.EvtGetChannelC
dbc00 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 43 68 61 6e 6e 65 onfigProperty.__imp_EvtGetChanne
dbc20 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 lConfigProperty.EvtFormatMessage
dbc40 00 5f 5f 69 6d 70 5f 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 45 76 74 45 78 70 6f 72 .__imp_EvtFormatMessage.EvtExpor
dbc60 74 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 45 76 74 43 72 65 61 74 tLog.__imp_EvtExportLog.EvtCreat
dbc80 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 43 72 65 61 74 65 52 65 eRenderContext.__imp_EvtCreateRe
dbca0 6e 64 65 72 43 6f 6e 74 65 78 74 00 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f nderContext.EvtCreateBookmark.__
dbcc0 69 6d 70 5f 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 74 43 6c 6f 73 65 00 5f imp_EvtCreateBookmark.EvtClose._
dbce0 5f 69 6d 70 5f 45 76 74 43 6c 6f 73 65 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 5f 5f 69 6d 70 5f _imp_EvtClose.EvtClearLog.__imp_
dbd00 45 76 74 43 6c 65 61 72 4c 6f 67 00 45 76 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 45 76 74 43 EvtClearLog.EvtCancel.__imp_EvtC
dbd20 61 6e 63 65 6c 00 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 65 64 4c 6f 67 00 5f 5f 69 6d ancel.EvtArchiveExportedLog.__im
dbd40 70 5f 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 65 64 4c 6f 67 00 7f 77 65 76 74 61 70 69 p_EvtArchiveExportedLog..wevtapi
dbd60 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
dbd80 50 54 4f 52 5f 77 65 76 74 61 70 69 00 57 69 6e 42 69 6f 57 61 69 74 00 5f 5f 69 6d 70 5f 57 69 PTOR_wevtapi.WinBioWait.__imp_Wi
dbda0 6e 42 69 6f 57 61 69 74 00 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 nBioWait.WinBioVerifyWithCallbac
dbdc0 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b k.__imp_WinBioVerifyWithCallback
dbde0 00 57 69 6e 42 69 6f 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 .WinBioVerify.__imp_WinBioVerify
dbe00 00 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f .WinBioUnregisterEventMonitor.__
dbe20 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 imp_WinBioUnregisterEventMonitor
dbe40 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e .WinBioUnlockUnit.__imp_WinBioUn
dbe60 6c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 lockUnit.WinBioSetProperty.__imp
dbe80 5f 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 53 65 74 43 72 65 64 _WinBioSetProperty.WinBioSetCred
dbea0 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c ential.__imp_WinBioSetCredential
dbec0 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 .WinBioRemoveCredential.__imp_Wi
dbee0 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 6f 52 65 6d 6f 76 nBioRemoveCredential.WinBioRemov
dbf00 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 eAllDomainCredentials.__imp_WinB
dbf20 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e ioRemoveAllDomainCredentials.Win
dbf40 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 BioRemoveAllCredentials.__imp_Wi
dbf60 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 nBioRemoveAllCredentials.WinBioR
dbf80 65 6c 65 61 73 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 eleaseFocus.__imp_WinBioReleaseF
dbfa0 6f 63 75 73 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 ocus.WinBioRegisterEventMonitor.
dbfc0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 __imp_WinBioRegisterEventMonitor
dbfe0 00 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4f .WinBioOpenSession.__imp_WinBioO
dc000 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 penSession.WinBioMonitorPresence
dc020 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 57 69 6e .__imp_WinBioMonitorPresence.Win
dc040 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e BioLogonIdentifiedUser.__imp_Win
dc060 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 57 69 6e 42 69 6f 4c 6f 63 BioLogonIdentifiedUser.WinBioLoc
dc080 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 kUnit.__imp_WinBioLockUnit.WinBi
dc0a0 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f oLocateSensorWithCallback.__imp_
dc0c0 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 WinBioLocateSensorWithCallback.W
dc0e0 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f inBioLocateSensor.__imp_WinBioLo
dc100 63 61 74 65 53 65 6e 73 6f 72 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 5f 5f 69 6d cateSensor.WinBioImproveEnd.__im
dc120 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 p_WinBioImproveEnd.WinBioImprove
dc140 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 57 Begin.__imp_WinBioImproveBegin.W
dc160 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f inBioIdentifyWithCallback.__imp_
dc180 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 WinBioIdentifyWithCallback.WinBi
dc1a0 6f 49 64 65 6e 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 57 oIdentify.__imp_WinBioIdentify.W
dc1c0 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 inBioGetProperty.__imp_WinBioGet
dc1e0 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 5f Property.WinBioGetLogonSetting._
dc200 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 _imp_WinBioGetLogonSetting.WinBi
dc220 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f oGetEnrolledFactors.__imp_WinBio
dc240 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 GetEnrolledFactors.WinBioGetEnab
dc260 6c 65 64 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 ledSetting.__imp_WinBioGetEnable
dc280 64 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 dSetting.WinBioGetDomainLogonSet
dc2a0 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 ting.__imp_WinBioGetDomainLogonS
dc2c0 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 etting.WinBioGetCredentialState.
dc2e0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 57 __imp_WinBioGetCredentialState.W
dc300 69 6e 42 69 6f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 46 72 65 65 00 57 69 6e 42 69 inBioFree.__imp_WinBioFree.WinBi
dc320 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 oEnumServiceProviders.__imp_WinB
dc340 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f 45 6e 75 ioEnumServiceProviders.WinBioEnu
dc360 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 mEnrollments.__imp_WinBioEnumEnr
dc380 6f 6c 6c 6d 65 6e 74 73 00 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 ollments.WinBioEnumDatabases.__i
dc3a0 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 6f 45 6e 75 mp_WinBioEnumDatabases.WinBioEnu
dc3c0 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d mBiometricUnits.__imp_WinBioEnum
dc3e0 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 BiometricUnits.WinBioEnrollSelec
dc400 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 57 69 6e 42 69 t.__imp_WinBioEnrollSelect.WinBi
dc420 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c oEnrollDiscard.__imp_WinBioEnrol
dc440 6c 44 69 73 63 61 72 64 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 5f 5f 69 6d lDiscard.WinBioEnrollCommit.__im
dc460 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 57 69 6e 42 69 6f 45 6e 72 6f 6c p_WinBioEnrollCommit.WinBioEnrol
dc480 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 lCaptureWithCallback.__imp_WinBi
dc4a0 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 oEnrollCaptureWithCallback.WinBi
dc4c0 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c oEnrollCapture.__imp_WinBioEnrol
dc4e0 6c 43 61 70 74 75 72 65 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 lCapture.WinBioEnrollBegin.__imp
dc500 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 _WinBioEnrollBegin.WinBioDeleteT
dc520 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 emplate.__imp_WinBioDeleteTempla
dc540 74 65 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 5f te.WinBioControlUnitPrivileged._
dc560 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 _imp_WinBioControlUnitPrivileged
dc580 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 .WinBioControlUnit.__imp_WinBioC
dc5a0 6f 6e 74 72 6f 6c 55 6e 69 74 00 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f ontrolUnit.WinBioCloseSession.__
dc5c0 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 43 6c 6f imp_WinBioCloseSession.WinBioClo
dc5e0 73 65 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 seFramework.__imp_WinBioCloseFra
dc600 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 mework.WinBioCaptureSampleWithCa
dc620 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 llback.__imp_WinBioCaptureSample
dc640 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 WithCallback.WinBioCaptureSample
dc660 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 57 69 6e 42 69 .__imp_WinBioCaptureSample.WinBi
dc680 6f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 57 69 6e 42 69 oCancel.__imp_WinBioCancel.WinBi
dc6a0 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 oAsyncOpenSession.__imp_WinBioAs
dc6c0 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 yncOpenSession.WinBioAsyncOpenFr
dc6e0 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 amework.__imp_WinBioAsyncOpenFra
dc700 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f mework.WinBioAsyncMonitorFramewo
dc720 72 6b 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 rkChanges.__imp_WinBioAsyncMonit
dc740 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e orFrameworkChanges.WinBioAsyncEn
dc760 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 umServiceProviders.__imp_WinBioA
dc780 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f 41 syncEnumServiceProviders.WinBioA
dc7a0 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 syncEnumDatabases.__imp_WinBioAs
dc7c0 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d yncEnumDatabases.WinBioAsyncEnum
dc7e0 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 BiometricUnits.__imp_WinBioAsync
dc800 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e 42 69 6f 41 63 71 75 69 72 65 EnumBiometricUnits.WinBioAcquire
dc820 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 7f Focus.__imp_WinBioAcquireFocus..
dc840 77 69 6e 62 69 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f winbio_NULL_THUNK_DATA.__IMPORT_
dc860 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 62 69 6f 00 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 DESCRIPTOR_winbio.MLCreateOperat
dc880 6f 72 52 65 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f orRegistry.__imp_MLCreateOperato
dc8a0 72 52 65 67 69 73 74 72 79 00 7f 77 69 6e 64 6f 77 73 2e 61 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b rRegistry..windows.ai_NULL_THUNK
dc8c0 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 _DATA.__IMPORT_DESCRIPTOR_window
dc8e0 73 2e 61 69 00 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 50 64 66 s.ai.PdfCreateRenderer.__imp_Pdf
dc900 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 5f 4e 55 4c CreateRenderer..windows.data_NUL
dc920 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
dc940 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 _windows.data.CreateRenderAudioS
dc960 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 tateMonitorForCategoryAndDeviceR
dc980 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 ole.__imp_CreateRenderAudioState
dc9a0 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 MonitorForCategoryAndDeviceRole.
dc9c0 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 CreateRenderAudioStateMonitorFor
dc9e0 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 CategoryAndDeviceId.__imp_Create
dca00 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f RenderAudioStateMonitorForCatego
dca20 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 ryAndDeviceId.CreateRenderAudioS
dca40 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 tateMonitorForCategory.__imp_Cre
dca60 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 ateRenderAudioStateMonitorForCat
dca80 65 67 6f 72 79 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 egory.CreateRenderAudioStateMoni
dcaa0 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 tor.__imp_CreateRenderAudioState
dcac0 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d Monitor.CreateCaptureAudioStateM
dcae0 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f onitorForCategoryAndDeviceRole._
dcb00 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 _imp_CreateCaptureAudioStateMoni
dcb20 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 torForCategoryAndDeviceRole.Crea
dcb40 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 teCaptureAudioStateMonitorForCat
dcb60 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 egoryAndDeviceId.__imp_CreateCap
dcb80 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 tureAudioStateMonitorForCategory
dcba0 41 6e 64 44 65 76 69 63 65 49 64 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 AndDeviceId.CreateCaptureAudioSt
dcbc0 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 ateMonitorForCategory.__imp_Crea
dcbe0 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 teCaptureAudioStateMonitorForCat
dcc00 65 67 6f 72 79 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e egory.CreateCaptureAudioStateMon
dcc20 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 itor.__imp_CreateCaptureAudioSta
dcc40 74 65 4d 6f 6e 69 74 6f 72 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 5f 4e 55 4c 4c 5f 54 48 teMonitor..windows.media_NULL_TH
dcc60 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e UNK_DATA.__IMPORT_DESCRIPTOR_win
dcc80 64 6f 77 73 2e 6d 65 64 69 61 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 dows.media.SetSocketMediaStreami
dcca0 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 ngMode.__imp_SetSocketMediaStrea
dccc0 6d 69 6e 67 4d 6f 64 65 00 7f 77 69 6e 64 6f 77 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 mingMode..windows_NULL_THUNK_DAT
dcce0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 00 49 6e A.__IMPORT_DESCRIPTOR_windows.In
dcd00 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f itializeXamlDiagnosticsEx.__imp_
dcd20 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 49 6e 69 74 InitializeXamlDiagnosticsEx.Init
dcd40 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 ializeXamlDiagnostic.__imp_Initi
dcd60 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 7f 77 69 6e 64 6f 77 73 2e 75 69 5f alizeXamlDiagnostic..windows.ui_
dcd80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
dcda0 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 00 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 TOR_windows.ui.WICSerializeMetad
dcdc0 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 ataContent.__imp_WICSerializeMet
dcde0 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e adataContent.WICMatchMetadataCon
dce00 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 tent.__imp_WICMatchMetadataConte
dce20 6e 74 00 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 57 nt.WICMapShortNameToGuid.__imp_W
dce40 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 57 49 43 4d 61 70 53 63 68 65 6d ICMapShortNameToGuid.WICMapSchem
dce60 61 54 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 aToName.__imp_WICMapSchemaToName
dce80 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 .WICMapGuidToShortName.__imp_WIC
dcea0 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 57 49 43 47 65 74 4d 65 74 61 64 61 74 MapGuidToShortName.WICGetMetadat
dcec0 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 49 43 47 65 74 4d 65 74 61 64 61 74 aContentSize.__imp_WICGetMetadat
dcee0 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d aContentSize.WICCreateBitmapFrom
dcf00 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 SectionEx.__imp_WICCreateBitmapF
dcf20 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d romSectionEx.WICCreateBitmapFrom
dcf40 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f Section.__imp_WICCreateBitmapFro
dcf60 6d 53 65 63 74 69 6f 6e 00 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 mSection.WICConvertBitmapSource.
dcf80 5f 5f 69 6d 70 5f 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 7f 77 69 __imp_WICConvertBitmapSource..wi
dcfa0 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d ndowscodecs_NULL_THUNK_DATA.__IM
dcfc0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 00 46 61 PORT_DESCRIPTOR_windowscodecs.Fa
dcfe0 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d xUnregisterServiceProviderW.__im
dd000 70 5f 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 p_FaxUnregisterServiceProviderW.
dd020 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 FaxStartPrintJobW.__imp_FaxStart
dd040 50 72 69 6e 74 4a 6f 62 57 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 5f 5f 69 6d PrintJobW.FaxStartPrintJobA.__im
dd060 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 46 61 78 53 65 74 52 6f 75 74 69 6e p_FaxStartPrintJobA.FaxSetRoutin
dd080 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 gInfoW.__imp_FaxSetRoutingInfoW.
dd0a0 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 FaxSetRoutingInfoA.__imp_FaxSetR
dd0c0 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 outingInfoA.FaxSetPortW.__imp_Fa
dd0e0 78 53 65 74 50 6f 72 74 57 00 46 61 78 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 xSetPortW.FaxSetPortA.__imp_FaxS
dd100 65 74 50 6f 72 74 41 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 etPortA.FaxSetLoggingCategoriesW
dd120 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 .__imp_FaxSetLoggingCategoriesW.
dd140 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 FaxSetLoggingCategoriesA.__imp_F
dd160 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 46 61 78 53 65 74 4a 6f axSetLoggingCategoriesA.FaxSetJo
dd180 62 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 57 00 46 61 78 53 65 74 4a 6f 62 41 00 5f bW.__imp_FaxSetJobW.FaxSetJobA._
dd1a0 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 41 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 _imp_FaxSetJobA.FaxSetGlobalRout
dd1c0 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 ingInfoW.__imp_FaxSetGlobalRouti
dd1e0 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 ngInfoW.FaxSetGlobalRoutingInfoA
dd200 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 .__imp_FaxSetGlobalRoutingInfoA.
dd220 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 FaxSetConfigurationW.__imp_FaxSe
dd240 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 tConfigurationW.FaxSetConfigurat
dd260 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 ionA.__imp_FaxSetConfigurationA.
dd280 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f FaxSendDocumentW.__imp_FaxSendDo
dd2a0 63 75 6d 65 6e 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 cumentW.FaxSendDocumentForBroadc
dd2c0 61 73 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f astW.__imp_FaxSendDocumentForBro
dd2e0 61 64 63 61 73 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 adcastW.FaxSendDocumentForBroadc
dd300 61 73 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f astA.__imp_FaxSendDocumentForBro
dd320 61 64 63 61 73 74 41 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 46 adcastA.FaxSendDocumentA.__imp_F
dd340 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 axSendDocumentA.FaxRegisterServi
dd360 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 53 65 72 ceProviderW.__imp_FaxRegisterSer
dd380 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 viceProviderW.FaxRegisterRouting
dd3a0 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 ExtensionW.__imp_FaxRegisterRout
dd3c0 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 ingExtensionW.FaxPrintCoverPageW
dd3e0 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 46 61 78 50 72 69 .__imp_FaxPrintCoverPageW.FaxPri
dd400 6e 74 43 6f 76 65 72 50 61 67 65 41 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 ntCoverPageA.__imp_FaxPrintCover
dd420 50 61 67 65 41 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 4f 70 65 6e 50 PageA.FaxOpenPort.__imp_FaxOpenP
dd440 6f 72 74 00 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d ort.FaxInitializeEventQueue.__im
dd460 70 5f 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 46 61 78 47 65 74 p_FaxInitializeEventQueue.FaxGet
dd480 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 RoutingInfoW.__imp_FaxGetRouting
dd4a0 49 6e 66 6f 57 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 InfoW.FaxGetRoutingInfoA.__imp_F
dd4c0 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 47 65 74 50 6f 72 74 57 00 5f 5f axGetRoutingInfoA.FaxGetPortW.__
dd4e0 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 57 00 46 61 78 47 65 74 50 6f 72 74 41 00 5f 5f 69 6d imp_FaxGetPortW.FaxGetPortA.__im
dd500 70 5f 46 61 78 47 65 74 50 6f 72 74 41 00 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 5f 5f 69 p_FaxGetPortA.FaxGetPageData.__i
dd520 6d 70 5f 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 mp_FaxGetPageData.FaxGetLoggingC
dd540 61 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 ategoriesW.__imp_FaxGetLoggingCa
dd560 74 65 67 6f 72 69 65 73 57 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 tegoriesW.FaxGetLoggingCategorie
dd580 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 sA.__imp_FaxGetLoggingCategories
dd5a0 41 00 46 61 78 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 57 00 46 61 A.FaxGetJobW.__imp_FaxGetJobW.Fa
dd5c0 78 47 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 41 00 46 61 78 47 65 74 xGetJobA.__imp_FaxGetJobA.FaxGet
dd5e0 44 65 76 69 63 65 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 44 65 76 69 63 65 DeviceStatusW.__imp_FaxGetDevice
dd600 53 74 61 74 75 73 57 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 5f 5f 69 6d StatusW.FaxGetDeviceStatusA.__im
dd620 70 5f 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 46 61 78 47 65 74 43 6f 6e 66 p_FaxGetDeviceStatusA.FaxGetConf
dd640 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 igurationW.__imp_FaxGetConfigura
dd660 74 69 6f 6e 57 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 tionW.FaxGetConfigurationA.__imp
dd680 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 46 72 65 65 42 75 66 _FaxGetConfigurationA.FaxFreeBuf
dd6a0 66 65 72 00 5f 5f 69 6d 70 5f 46 61 78 46 72 65 65 42 75 66 66 65 72 00 46 61 78 45 6e 75 6d 52 fer.__imp_FaxFreeBuffer.FaxEnumR
dd6c0 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 52 6f 75 74 outingMethodsW.__imp_FaxEnumRout
dd6e0 69 6e 67 4d 65 74 68 6f 64 73 57 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 ingMethodsW.FaxEnumRoutingMethod
dd700 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 sA.__imp_FaxEnumRoutingMethodsA.
dd720 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 74 73 FaxEnumPortsW.__imp_FaxEnumPorts
dd740 57 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 W.FaxEnumPortsA.__imp_FaxEnumPor
dd760 74 73 41 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 4a 6f tsA.FaxEnumJobsW.__imp_FaxEnumJo
dd780 62 73 57 00 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 4a 6f bsW.FaxEnumJobsA.__imp_FaxEnumJo
dd7a0 62 73 41 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f bsA.FaxEnumGlobalRoutingInfoW.__
dd7c0 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 imp_FaxEnumGlobalRoutingInfoW.Fa
dd7e0 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 xEnumGlobalRoutingInfoA.__imp_Fa
dd800 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 45 6e 61 62 6c xEnumGlobalRoutingInfoA.FaxEnabl
dd820 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 eRoutingMethodW.__imp_FaxEnableR
dd840 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 outingMethodW.FaxEnableRoutingMe
dd860 74 68 6f 64 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 thodA.__imp_FaxEnableRoutingMeth
dd880 6f 64 41 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 46 odA.FaxConnectFaxServerW.__imp_F
dd8a0 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 axConnectFaxServerW.FaxConnectFa
dd8c0 78 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 xServerA.__imp_FaxConnectFaxServ
dd8e0 65 72 41 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f erA.FaxCompleteJobParamsW.__imp_
dd900 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 46 61 78 43 6f 6d 70 6c 65 74 FaxCompleteJobParamsW.FaxComplet
dd920 65 4a 6f 62 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 eJobParamsA.__imp_FaxCompleteJob
dd940 50 61 72 61 6d 73 41 00 46 61 78 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 61 78 43 6c 6f 73 65 00 ParamsA.FaxClose.__imp_FaxClose.
dd960 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 46 61 78 41 63 63 65 73 73 43 68 FaxAccessCheck.__imp_FaxAccessCh
dd980 65 63 6b 00 46 61 78 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 41 62 6f 72 74 00 7f 77 69 6e eck.FaxAbort.__imp_FaxAbort..win
dd9a0 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 fax_NULL_THUNK_DATA.__IMPORT_DES
dd9c0 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 CRIPTOR_winfax.WinHttpWriteProxy
dd9e0 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 Settings.__imp_WinHttpWriteProxy
dda00 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f Settings.WinHttpWriteData.__imp_
dda20 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 WinHttpWriteData.WinHttpWebSocke
dda40 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 tShutdown.__imp_WinHttpWebSocket
dda60 53 68 75 74 64 6f 77 6e 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f Shutdown.WinHttpWebSocketSend.__
dda80 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 57 69 6e 48 74 74 70 imp_WinHttpWebSocketSend.WinHttp
ddaa0 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 WebSocketReceive.__imp_WinHttpWe
ddac0 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 bSocketReceive.WinHttpWebSocketQ
ddae0 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 ueryCloseStatus.__imp_WinHttpWeb
ddb00 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 57 69 6e 48 74 74 70 57 65 SocketQueryCloseStatus.WinHttpWe
ddb20 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 5f 5f 69 6d 70 5f 57 69 6e bSocketCompleteUpgrade.__imp_Win
ddb40 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 57 69 6e HttpWebSocketCompleteUpgrade.Win
ddb60 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 HttpWebSocketClose.__imp_WinHttp
ddb80 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 WebSocketClose.WinHttpTimeToSyst
ddba0 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d emTime.__imp_WinHttpTimeToSystem
ddbc0 54 69 6d 65 00 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 5f Time.WinHttpTimeFromSystemTime._
ddbe0 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 57 _imp_WinHttpTimeFromSystemTime.W
ddc00 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 inHttpSetTimeouts.__imp_WinHttpS
ddc20 65 74 54 69 6d 65 6f 75 74 73 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 etTimeouts.WinHttpSetStatusCallb
ddc40 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 ack.__imp_WinHttpSetStatusCallba
ddc60 63 6b 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 ck.WinHttpSetProxySettingsPerUse
ddc80 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 r.__imp_WinHttpSetProxySettingsP
ddca0 65 72 55 73 65 72 00 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 erUser.WinHttpSetOption.__imp_Wi
ddcc0 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 nHttpSetOption.WinHttpSetDefault
ddce0 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 ProxyConfiguration.__imp_WinHttp
ddd00 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e SetDefaultProxyConfiguration.Win
ddd20 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 HttpSetCredentials.__imp_WinHttp
ddd40 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 SetCredentials.WinHttpSendReques
ddd60 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 57 69 6e 48 74 t.__imp_WinHttpSendRequest.WinHt
ddd80 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 tpResetAutoProxy.__imp_WinHttpRe
ddda0 73 65 74 41 75 74 6f 50 72 6f 78 79 00 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f setAutoProxy.WinHttpReceiveRespo
dddc0 6e 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 nse.__imp_WinHttpReceiveResponse
ddde0 00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f .WinHttpReadProxySettings.__imp_
dde00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 WinHttpReadProxySettings.WinHttp
dde20 52 65 61 64 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 ReadDataEx.__imp_WinHttpReadData
dde40 45 78 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 Ex.WinHttpReadData.__imp_WinHttp
dde60 52 65 61 64 44 61 74 61 00 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d ReadData.WinHttpQueryOption.__im
dde80 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 51 75 65 72 p_WinHttpQueryOption.WinHttpQuer
ddea0 79 48 65 61 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 yHeadersEx.__imp_WinHttpQueryHea
ddec0 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 dersEx.WinHttpQueryHeaders.__imp
ddee0 5f 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 57 69 6e 48 74 74 70 51 75 65 72 _WinHttpQueryHeaders.WinHttpQuer
ddf00 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 yDataAvailable.__imp_WinHttpQuer
ddf20 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 yDataAvailable.WinHttpQueryConne
ddf40 63 74 69 6f 6e 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e ctionGroup.__imp_WinHttpQueryCon
ddf60 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 68 nectionGroup.WinHttpQueryAuthSch
ddf80 65 6d 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d emes.__imp_WinHttpQueryAuthSchem
ddfa0 65 73 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 es.WinHttpOpenRequest.__imp_WinH
ddfc0 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 4f 70 65 6e 00 5f 5f 69 6d 70 ttpOpenRequest.WinHttpOpen.__imp
ddfe0 5f 57 69 6e 48 74 74 70 4f 70 65 6e 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 _WinHttpOpen.WinHttpGetProxySett
de000 69 6e 67 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 ingsVersion.__imp_WinHttpGetProx
de020 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 ySettingsVersion.WinHttpGetProxy
de040 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 ResultEx.__imp_WinHttpGetProxyRe
de060 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 sultEx.WinHttpGetProxyResult.__i
de080 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 mp_WinHttpGetProxyResult.WinHttp
de0a0 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 GetProxyForUrlEx2.__imp_WinHttpG
de0c0 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 etProxyForUrlEx2.WinHttpGetProxy
de0e0 46 6f 72 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f ForUrlEx.__imp_WinHttpGetProxyFo
de100 72 55 72 6c 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 rUrlEx.WinHttpGetProxyForUrl.__i
de120 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 57 69 6e 48 74 74 70 mp_WinHttpGetProxyForUrl.WinHttp
de140 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 5f GetIEProxyConfigForCurrentUser._
de160 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 _imp_WinHttpGetIEProxyConfigForC
de180 75 72 72 65 6e 74 55 73 65 72 00 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 urrentUser.WinHttpGetDefaultProx
de1a0 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 44 yConfiguration.__imp_WinHttpGetD
de1c0 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 efaultProxyConfiguration.WinHttp
de1e0 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 5f FreeQueryConnectionGroupResult._
de200 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 _imp_WinHttpFreeQueryConnectionG
de220 72 6f 75 70 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 roupResult.WinHttpFreeProxySetti
de240 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e ngs.__imp_WinHttpFreeProxySettin
de260 67 73 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d gs.WinHttpFreeProxyResultEx.__im
de280 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 p_WinHttpFreeProxyResultEx.WinHt
de2a0 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 tpFreeProxyResult.__imp_WinHttpF
de2c0 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f reeProxyResult.WinHttpDetectAuto
de2e0 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 44 65 74 65 ProxyConfigUrl.__imp_WinHttpDete
de300 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 57 69 6e 48 74 74 70 43 72 65 61 ctAutoProxyConfigUrl.WinHttpCrea
de320 74 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 57 69 6e teUrl.__imp_WinHttpCreateUrl.Win
de340 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 57 69 HttpCreateProxyResolver.__imp_Wi
de360 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 57 69 6e 48 74 74 70 nHttpCreateProxyResolver.WinHttp
de380 43 72 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 57 CrackUrl.__imp_WinHttpCrackUrl.W
de3a0 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 6f 6e 6e 65 inHttpConnect.__imp_WinHttpConne
de3c0 63 74 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 ct.WinHttpCloseHandle.__imp_WinH
de3e0 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 ttpCloseHandle.WinHttpCheckPlatf
de400 6f 72 6d 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 57 orm.__imp_WinHttpCheckPlatform.W
de420 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f inHttpAddRequestHeadersEx.__imp_
de440 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 WinHttpAddRequestHeadersEx.WinHt
de460 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 tpAddRequestHeaders.__imp_WinHtt
de480 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c pAddRequestHeaders..winhttp_NULL
de4a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
de4c0 77 69 6e 68 74 74 70 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 winhttp.WHvEmulatorTryMmioEmulat
de4e0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c ion.__imp_WHvEmulatorTryMmioEmul
de500 61 74 69 6f 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 ation.WHvEmulatorTryIoEmulation.
de520 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 __imp_WHvEmulatorTryIoEmulation.
de540 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 WHvEmulatorDestroyEmulator.__imp
de560 5f 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 57 48 76 45 _WHvEmulatorDestroyEmulator.WHvE
de580 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 mulatorCreateEmulator.__imp_WHvE
de5a0 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 7f 77 69 6e 68 76 65 6d 75 6c mulatorCreateEmulator..winhvemul
de5c0 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 ation_NULL_THUNK_DATA.__IMPORT_D
de5e0 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 57 48 76 57 72 69 74 ESCRIPTOR_winhvemulation.WHvWrit
de600 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 eVpciDeviceRegister.__imp_WHvWri
de620 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 48 76 57 72 69 74 65 47 70 61 teVpciDeviceRegister.WHvWriteGpa
de640 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 57 48 76 Range.__imp_WHvWriteGpaRange.WHv
de660 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 UpdateTriggerParameters.__imp_WH
de680 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 57 48 76 55 6e 72 65 vUpdateTriggerParameters.WHvUnre
de6a0 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f 69 gisterPartitionDoorbellEvent.__i
de6c0 6d 70 5f 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c mp_WHvUnregisterPartitionDoorbel
de6e0 6c 45 76 65 6e 74 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e lEvent.WHvUnmapVpciDeviceMmioRan
de700 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f ges.__imp_WHvUnmapVpciDeviceMmio
de720 52 61 6e 67 65 73 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 Ranges.WHvUnmapVpciDeviceInterru
de740 70 74 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 pt.__imp_WHvUnmapVpciDeviceInter
de760 72 75 70 74 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 55 rupt.WHvUnmapGpaRange.__imp_WHvU
de780 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 5f 5f 69 nmapGpaRange.WHvTranslateGva.__i
de7a0 6d 70 5f 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 57 48 76 53 75 73 70 65 6e 64 50 61 72 mp_WHvTranslateGva.WHvSuspendPar
de7c0 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 69 titionTime.__imp_WHvSuspendParti
de7e0 74 69 6f 6e 54 69 6d 65 00 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 tionTime.WHvStartPartitionMigrat
de800 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 ion.__imp_WHvStartPartitionMigra
de820 74 69 6f 6e 00 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 tion.WHvSignalVirtualProcessorSy
de840 6e 69 63 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 nicEvent.__imp_WHvSignalVirtualP
de860 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 57 48 76 53 65 74 75 70 50 61 72 74 69 rocessorSynicEvent.WHvSetupParti
de880 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 57 48 76 tion.__imp_WHvSetupPartition.WHv
de8a0 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 SetVpciDevicePowerState.__imp_WH
de8c0 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 57 48 76 53 65 74 56 vSetVpciDevicePowerState.WHvSetV
de8e0 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f irtualProcessorXsaveState.__imp_
de900 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 WHvSetVirtualProcessorXsaveState
de920 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 .WHvSetVirtualProcessorState.__i
de940 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 57 mp_WHvSetVirtualProcessorState.W
de960 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 5f HvSetVirtualProcessorRegisters._
de980 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 _imp_WHvSetVirtualProcessorRegis
de9a0 74 65 72 73 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 ters.WHvSetVirtualProcessorInter
de9c0 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 76 53 65 ruptControllerState2.__imp_WHvSe
de9e0 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f tVirtualProcessorInterruptContro
dea00 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f llerState2.WHvSetVirtualProcesso
dea20 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f rInterruptControllerState.__imp_
dea40 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 WHvSetVirtualProcessorInterruptC
dea60 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 ontrollerState.WHvSetPartitionPr
dea80 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 operty.__imp_WHvSetPartitionProp
deaa0 65 72 74 79 00 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 erty.WHvSetNotificationPortPrope
deac0 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 rty.__imp_WHvSetNotificationPort
deae0 50 72 6f 70 65 72 74 79 00 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 Property.WHvRunVirtualProcessor.
deb00 5f 5f 69 6d 70 5f 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 __imp_WHvRunVirtualProcessor.WHv
deb20 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d RetargetVpciDeviceInterrupt.__im
deb40 70 5f 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 p_WHvRetargetVpciDeviceInterrupt
deb60 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 .WHvResumePartitionTime.__imp_WH
deb80 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 52 65 73 65 74 50 61 72 vResumePartitionTime.WHvResetPar
deba0 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 57 tition.__imp_WHvResetPartition.W
debc0 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 HvRequestVpciDeviceInterrupt.__i
debe0 6d 70 5f 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 mp_WHvRequestVpciDeviceInterrupt
dec00 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 .WHvRequestInterrupt.__imp_WHvRe
dec20 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 questInterrupt.WHvRegisterPartit
dec40 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 67 69 73 74 ionDoorbellEvent.__imp_WHvRegist
dec60 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 52 65 61 64 erPartitionDoorbellEvent.WHvRead
dec80 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 VpciDeviceRegister.__imp_WHvRead
deca0 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 48 76 52 65 61 64 47 70 61 52 61 6e VpciDeviceRegister.WHvReadGpaRan
decc0 67 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 57 48 76 51 75 65 72 ge.__imp_WHvReadGpaRange.WHvQuer
dece0 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 57 48 76 51 75 yGpaRangeDirtyBitmap.__imp_WHvQu
ded00 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 57 48 76 50 6f 73 74 56 69 eryGpaRangeDirtyBitmap.WHvPostVi
ded20 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 rtualProcessorSynicMessage.__imp
ded40 5f 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 _WHvPostVirtualProcessorSynicMes
ded60 73 61 67 65 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 sage.WHvMapVpciDeviceMmioRanges.
ded80 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 __imp_WHvMapVpciDeviceMmioRanges
deda0 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 .WHvMapVpciDeviceInterrupt.__imp
dedc0 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 4d 61 _WHvMapVpciDeviceInterrupt.WHvMa
dede0 70 47 70 61 52 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 32 pGpaRange2.__imp_WHvMapGpaRange2
dee00 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 .WHvMapGpaRange.__imp_WHvMapGpaR
dee20 61 6e 67 65 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 5f 5f ange.WHvGetVpciDeviceProperty.__
dee40 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 57 48 76 imp_WHvGetVpciDeviceProperty.WHv
dee60 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f GetVpciDeviceNotification.__imp_
dee80 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 48 76 WHvGetVpciDeviceNotification.WHv
deea0 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 5f 5f 69 GetVpciDeviceInterruptTarget.__i
deec0 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 mp_WHvGetVpciDeviceInterruptTarg
deee0 65 74 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 et.WHvGetVirtualProcessorXsaveSt
def00 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 ate.__imp_WHvGetVirtualProcessor
def20 58 73 61 76 65 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f XsaveState.WHvGetVirtualProcesso
def40 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 rState.__imp_WHvGetVirtualProces
def60 73 6f 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 sorState.WHvGetVirtualProcessorR
def80 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 egisters.__imp_WHvGetVirtualProc
defa0 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 essorRegisters.WHvGetVirtualProc
defc0 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 5f essorInterruptControllerState2._
defe0 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 _imp_WHvGetVirtualProcessorInter
df000 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 47 65 74 56 69 72 74 75 ruptControllerState2.WHvGetVirtu
df020 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 alProcessorInterruptControllerSt
df040 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 ate.__imp_WHvGetVirtualProcessor
df060 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 47 65 74 56 InterruptControllerState.WHvGetV
df080 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 5f 5f 69 6d 70 irtualProcessorCpuidOutput.__imp
df0a0 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 _WHvGetVirtualProcessorCpuidOutp
df0c0 75 74 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 ut.WHvGetVirtualProcessorCounter
df0e0 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f s.__imp_WHvGetVirtualProcessorCo
df100 75 6e 74 65 72 73 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f unters.WHvGetPartitionProperty._
df120 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 76 _imp_WHvGetPartitionProperty.WHv
df140 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 GetPartitionCounters.__imp_WHvGe
df160 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 49 6e 74 65 72 72 75 tPartitionCounters.WHvGetInterru
df180 70 74 54 61 72 67 65 74 56 70 53 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 49 6e 74 65 72 72 ptTargetVpSet.__imp_WHvGetInterr
df1a0 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 uptTargetVpSet.WHvGetCapability.
df1c0 5f 5f 69 6d 70 5f 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 57 48 76 44 65 6c 65 74 65 __imp_WHvGetCapability.WHvDelete
df1e0 56 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 VpciDevice.__imp_WHvDeleteVpciDe
df200 76 69 63 65 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f vice.WHvDeleteVirtualProcessor._
df220 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 _imp_WHvDeleteVirtualProcessor.W
df240 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 54 HvDeleteTrigger.__imp_WHvDeleteT
df260 72 69 67 67 65 72 00 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f rigger.WHvDeletePartition.__imp_
df280 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 WHvDeletePartition.WHvDeleteNoti
df2a0 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 ficationPort.__imp_WHvDeleteNoti
df2c0 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 ficationPort.WHvCreateVpciDevice
df2e0 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 57 48 76 43 72 .__imp_WHvCreateVpciDevice.WHvCr
df300 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 5f 5f 69 6d 70 5f 57 48 76 43 eateVirtualProcessor2.__imp_WHvC
df320 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 57 48 76 43 72 65 61 74 65 reateVirtualProcessor2.WHvCreate
df340 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 VirtualProcessor.__imp_WHvCreate
df360 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 VirtualProcessor.WHvCreateTrigge
df380 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 57 48 76 43 72 65 61 r.__imp_WHvCreateTrigger.WHvCrea
df3a0 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 50 61 72 74 69 tePartition.__imp_WHvCreateParti
df3c0 74 69 6f 6e 00 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f tion.WHvCreateNotificationPort._
df3e0 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 _imp_WHvCreateNotificationPort.W
df400 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 HvCompletePartitionMigration.__i
df420 6d 70 5f 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e mp_WHvCompletePartitionMigration
df440 00 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f .WHvCancelRunVirtualProcessor.__
df460 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 imp_WHvCancelRunVirtualProcessor
df480 00 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 .WHvCancelPartitionMigration.__i
df4a0 6d 70 5f 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 mp_WHvCancelPartitionMigration.W
df4c0 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 48 76 HvAllocateVpciResource.__imp_WHv
df4e0 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 57 48 76 41 64 76 69 73 65 47 70 AllocateVpciResource.WHvAdviseGp
df500 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 57 aRange.__imp_WHvAdviseGpaRange.W
df520 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 HvAcceptPartitionMigration.__imp
df540 5f 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 7f 77 69 _WHvAcceptPartitionMigration..wi
df560 6e 68 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d nhvplatform_NULL_THUNK_DATA.__IM
df580 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 00 55 72 PORT_DESCRIPTOR_winhvplatform.Ur
df5a0 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 5f 5f 69 6d 70 lCacheUpdateEntryExtraData.__imp
df5c0 5f 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 55 72 _UrlCacheUpdateEntryExtraData.Ur
df5e0 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 lCacheSetGlobalLimit.__imp_UrlCa
df600 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 cheSetGlobalLimit.UrlCacheServer
df620 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 55 72 6c 43 61 63 68 65 52 65 .__imp_UrlCacheServer.UrlCacheRe
df640 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 trieveEntryStream.__imp_UrlCache
df660 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 61 63 68 65 52 65 74 72 RetrieveEntryStream.UrlCacheRetr
df680 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 ieveEntryFile.__imp_UrlCacheRetr
df6a0 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 ieveEntryFile.UrlCacheReloadSett
df6c0 69 6e 67 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 ings.__imp_UrlCacheReloadSetting
df6e0 73 00 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f s.UrlCacheReadEntryStream.__imp_
df700 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 61 63 68 65 UrlCacheReadEntryStream.UrlCache
df720 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 GetGlobalLimit.__imp_UrlCacheGet
df740 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 GlobalLimit.UrlCacheGetGlobalCac
df760 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 heSize.__imp_UrlCacheGetGlobalCa
df780 63 68 65 53 69 7a 65 00 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 cheSize.UrlCacheGetEntryInfo.__i
df7a0 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 65 mp_UrlCacheGetEntryInfo.UrlCache
df7c0 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 GetContentPaths.__imp_UrlCacheGe
df7e0 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c tContentPaths.UrlCacheFreeGlobal
df800 53 70 61 63 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 Space.__imp_UrlCacheFreeGlobalSp
df820 61 63 65 00 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f ace.UrlCacheFreeEntryInfo.__imp_
df840 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 65 46 69 UrlCacheFreeEntryInfo.UrlCacheFi
df860 6e 64 4e 65 78 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 ndNextEntry.__imp_UrlCacheFindNe
df880 78 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 5f xtEntry.UrlCacheFindFirstEntry._
df8a0 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 55 72 6c 43 _imp_UrlCacheFindFirstEntry.UrlC
df8c0 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 acheCreateContainer.__imp_UrlCac
df8e0 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 heCreateContainer.UrlCacheContai
df900 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 nerSetEntryMaximumAge.__imp_UrlC
df920 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 acheContainerSetEntryMaximumAge.
df940 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 UrlCacheCloseEntryHandle.__imp_U
df960 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 55 72 6c 43 61 63 68 65 rlCacheCloseEntryHandle.UrlCache
df980 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 CheckEntriesExist.__imp_UrlCache
df9a0 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 CheckEntriesExist.UpdateUrlCache
df9c0 43 6f 6e 74 65 6e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 ContentPath.__imp_UpdateUrlCache
df9e0 43 6f 6e 74 65 6e 74 50 61 74 68 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 ContentPath.UnlockUrlCacheEntryS
dfa00 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 tream.__imp_UnlockUrlCacheEntryS
dfa20 74 72 65 61 6d 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f tream.UnlockUrlCacheEntryFileW._
dfa40 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 55 6e _imp_UnlockUrlCacheEntryFileW.Un
dfa60 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e 6c lockUrlCacheEntryFileA.__imp_Unl
dfa80 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 55 6e 6c 6f 63 6b 55 72 6c 43 ockUrlCacheEntryFileA.UnlockUrlC
dfaa0 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 acheEntryFile.__imp_UnlockUrlCac
dfac0 68 65 45 6e 74 72 79 46 69 6c 65 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 heEntryFile.ShowX509EncodedCerti
dfae0 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 ficate.__imp_ShowX509EncodedCert
dfb00 69 66 69 63 61 74 65 00 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 ificate.ShowSecurityInfo.__imp_S
dfb20 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 howSecurityInfo.ShowClientAuthCe
dfb40 72 74 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 53 65 rts.__imp_ShowClientAuthCerts.Se
dfb60 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c tUrlCacheHeaderData.__imp_SetUrl
dfb80 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 CacheHeaderData.SetUrlCacheGroup
dfba0 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 AttributeW.__imp_SetUrlCacheGrou
dfbc0 70 41 74 74 72 69 62 75 74 65 57 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 pAttributeW.SetUrlCacheGroupAttr
dfbe0 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 ibuteA.__imp_SetUrlCacheGroupAtt
dfc00 72 69 62 75 74 65 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 5f 5f ributeA.SetUrlCacheEntryInfoW.__
dfc20 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 53 65 74 55 72 6c imp_SetUrlCacheEntryInfoW.SetUrl
dfc40 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 CacheEntryInfoA.__imp_SetUrlCach
dfc60 65 45 6e 74 72 79 49 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 eEntryInfoA.SetUrlCacheEntryGrou
dfc80 70 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 pW.__imp_SetUrlCacheEntryGroupW.
dfca0 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 65 74 SetUrlCacheEntryGroupA.__imp_Set
dfcc0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 UrlCacheEntryGroupA.SetUrlCacheE
dfce0 6e 74 72 79 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 ntryGroup.__imp_SetUrlCacheEntry
dfd00 47 72 6f 75 70 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 Group.SetUrlCacheConfigInfoW.__i
dfd20 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 53 65 74 55 72 6c mp_SetUrlCacheConfigInfoW.SetUrl
dfd40 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 CacheConfigInfoA.__imp_SetUrlCac
dfd60 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 5f 5f heConfigInfoA.RunOnceUrlCache.__
dfd80 69 6d 70 5f 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 52 65 74 72 69 65 76 65 55 72 6c 43 imp_RunOnceUrlCache.RetrieveUrlC
dfda0 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 acheEntryStreamW.__imp_RetrieveU
dfdc0 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 52 65 74 72 69 65 76 65 55 72 6c 43 rlCacheEntryStreamW.RetrieveUrlC
dfde0 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 acheEntryStreamA.__imp_RetrieveU
dfe00 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 52 65 74 72 69 65 76 65 55 72 6c 43 rlCacheEntryStreamA.RetrieveUrlC
dfe20 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c acheEntryFileW.__imp_RetrieveUrl
dfe40 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 CacheEntryFileW.RetrieveUrlCache
dfe60 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 EntryFileA.__imp_RetrieveUrlCach
dfe80 65 45 6e 74 72 79 46 69 6c 65 41 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c eEntryFileA.ResumeSuspendedDownl
dfea0 6f 61 64 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 oad.__imp_ResumeSuspendedDownloa
dfec0 64 00 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f d.RegisterUrlCacheNotification._
dfee0 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f _imp_RegisterUrlCacheNotificatio
dff00 6e 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d n.ReadUrlCacheEntryStreamEx.__im
dff20 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 52 65 61 64 p_ReadUrlCacheEntryStreamEx.Read
dff40 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 52 65 61 64 55 72 UrlCacheEntryStream.__imp_ReadUr
dff60 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f lCacheEntryStream.ReadGuidsForCo
dff80 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 69 64 73 46 nnectedNetworks.__imp_ReadGuidsF
dffa0 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 50 72 69 76 61 63 79 53 65 74 5a 6f orConnectedNetworks.PrivacySetZo
dffc0 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 63 79 53 65 74 5a 6f nePreferenceW.__imp_PrivacySetZo
dffe0 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 nePreferenceW.PrivacyGetZonePref
e0000 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 erenceW.__imp_PrivacyGetZonePref
e0020 65 72 65 6e 63 65 57 00 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 erenceW.PerformOperationOverUrlC
e0040 61 63 68 65 41 00 5f 5f 69 6d 70 5f 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 acheA.__imp_PerformOperationOver
e0060 55 72 6c 43 61 63 68 65 41 00 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 UrlCacheA.ParseX509EncodedCertif
e0080 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 50 61 72 73 65 icateForListBoxEntry.__imp_Parse
e00a0 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 X509EncodedCertificateForListBox
e00c0 45 6e 74 72 79 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f Entry.LoadUrlCacheContent.__imp_
e00e0 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 49 73 55 72 6c 43 61 63 68 65 45 6e LoadUrlCacheContent.IsUrlCacheEn
e0100 74 72 79 45 78 70 69 72 65 64 57 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 tryExpiredW.__imp_IsUrlCacheEntr
e0120 79 45 78 70 69 72 65 64 57 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 yExpiredW.IsUrlCacheEntryExpired
e0140 41 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 A.__imp_IsUrlCacheEntryExpiredA.
e0160 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 66 69 6c IsProfilesEnabled.__imp_IsProfil
e0180 65 73 45 6e 61 62 6c 65 64 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 esEnabled.IsHostInProxyBypassLis
e01a0 74 00 5f 5f 69 6d 70 5f 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 t.__imp_IsHostInProxyBypassList.
e01c0 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 5f 5f 69 6d 70 IsDomainLegalCookieDomainW.__imp
e01e0 5f 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 49 73 44 6f _IsDomainLegalCookieDomainW.IsDo
e0200 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 49 73 44 mainLegalCookieDomainA.__imp_IsD
e0220 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 49 6e 74 65 72 6e 65 74 omainLegalCookieDomainA.Internet
e0240 57 72 69 74 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 WriteFileExW.__imp_InternetWrite
e0260 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 5f 5f 69 FileExW.InternetWriteFileExA.__i
e0280 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 74 mp_InternetWriteFileExA.Internet
e02a0 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c WriteFile.__imp_InternetWriteFil
e02c0 65 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d e.InternetUnlockRequestFile.__im
e02e0 70 5f 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 p_InternetUnlockRequestFile.Inte
e0300 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 rnetTimeToSystemTimeW.__imp_Inte
e0320 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 54 69 rnetTimeToSystemTimeW.InternetTi
e0340 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 meToSystemTimeA.__imp_InternetTi
e0360 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 meToSystemTimeA.InternetTimeToSy
e0380 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 stemTime.__imp_InternetTimeToSys
e03a0 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 temTime.InternetTimeFromSystemTi
e03c0 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d meW.__imp_InternetTimeFromSystem
e03e0 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 TimeW.InternetTimeFromSystemTime
e0400 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 A.__imp_InternetTimeFromSystemTi
e0420 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 5f meA.InternetTimeFromSystemTime._
e0440 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 _imp_InternetTimeFromSystemTime.
e0460 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f InternetShowSecurityInfoByURLW._
e0480 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 _imp_InternetShowSecurityInfoByU
e04a0 52 4c 57 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 RLW.InternetShowSecurityInfoByUR
e04c0 4c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 LA.__imp_InternetShowSecurityInf
e04e0 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f oByURLA.InternetShowSecurityInfo
e0500 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 ByURL.__imp_InternetShowSecurity
e0520 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 InfoByURL.InternetSetStatusCallb
e0540 61 63 6b 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c ackW.__imp_InternetSetStatusCall
e0560 62 61 63 6b 57 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 backW.InternetSetStatusCallbackA
e0580 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b .__imp_InternetSetStatusCallback
e05a0 41 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d A.InternetSetStatusCallback.__im
e05c0 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 49 6e 74 65 p_InternetSetStatusCallback.Inte
e05e0 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f rnetSetPerSiteCookieDecisionW.__
e0600 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 imp_InternetSetPerSiteCookieDeci
e0620 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 sionW.InternetSetPerSiteCookieDe
e0640 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 cisionA.__imp_InternetSetPerSite
e0660 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f CookieDecisionA.InternetSetOptio
e0680 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 49 6e 74 65 nW.__imp_InternetSetOptionW.Inte
e06a0 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 rnetSetOptionExW.__imp_InternetS
e06c0 65 74 4f 70 74 69 6f 6e 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 etOptionExW.InternetSetOptionExA
e06e0 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 49 6e 74 65 .__imp_InternetSetOptionExA.Inte
e0700 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 rnetSetOptionA.__imp_InternetSet
e0720 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f OptionA.InternetSetFilePointer._
e0740 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 49 6e 74 65 _imp_InternetSetFilePointer.Inte
e0760 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 rnetSetDialStateW.__imp_Internet
e0780 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 SetDialStateW.InternetSetDialSta
e07a0 74 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 teA.__imp_InternetSetDialStateA.
e07c0 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 InternetSetDialState.__imp_Inter
e07e0 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 netSetDialState.InternetSetCooki
e0800 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 eW.__imp_InternetSetCookieW.Inte
e0820 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 rnetSetCookieExW.__imp_InternetS
e0840 65 74 43 6f 6f 6b 69 65 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 etCookieExW.InternetSetCookieExA
e0860 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 .__imp_InternetSetCookieExA.Inte
e0880 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 rnetSetCookieEx2.__imp_InternetS
e08a0 65 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 5f etCookieEx2.InternetSetCookieA._
e08c0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 _imp_InternetSetCookieA.Internet
e08e0 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f SecurityProtocolToStringW.__imp_
e0900 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 InternetSecurityProtocolToString
e0920 57 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 W.InternetSecurityProtocolToStri
e0940 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 ngA.__imp_InternetSecurityProtoc
e0960 6f 6c 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 olToStringA.InternetReadFileExW.
e0980 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e __imp_InternetReadFileExW.Intern
e09a0 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 etReadFileExA.__imp_InternetRead
e09c0 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 FileExA.InternetReadFile.__imp_I
e09e0 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 nternetReadFile.InternetQueryOpt
e0a00 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 ionW.__imp_InternetQueryOptionW.
e0a20 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 InternetQueryOptionA.__imp_Inter
e0a40 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 netQueryOptionA.InternetQueryFor
e0a60 74 65 7a 7a 61 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 tezzaStatus.__imp_InternetQueryF
e0a80 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 ortezzaStatus.InternetQueryDataA
e0aa0 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 vailable.__imp_InternetQueryData
e0ac0 41 76 61 69 6c 61 62 6c 65 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 49 6e Available.InternetOpenW.__imp_In
e0ae0 74 65 72 6e 65 74 4f 70 65 6e 57 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 5f 5f 69 ternetOpenW.InternetOpenUrlW.__i
e0b00 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e mp_InternetOpenUrlW.InternetOpen
e0b20 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 49 6e 74 65 UrlA.__imp_InternetOpenUrlA.Inte
e0b40 72 6e 65 74 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 49 6e rnetOpenA.__imp_InternetOpenA.In
e0b60 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 ternetLockRequestFile.__imp_Inte
e0b80 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 rnetLockRequestFile.InternetInit
e0ba0 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 ializeAutoProxyDll.__imp_Interne
e0bc0 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 49 6e 74 65 72 6e 65 74 tInitializeAutoProxyDll.Internet
e0be0 48 61 6e 67 55 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 49 6e 74 65 HangUp.__imp_InternetHangUp.Inte
e0c00 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e rnetGoOnlineW.__imp_InternetGoOn
e0c20 6c 69 6e 65 57 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6e lineW.InternetGoOnlineA.__imp_In
e0c40 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 ternetGoOnlineA.InternetGoOnline
e0c60 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 49 6e 74 65 72 6e 65 74 .__imp_InternetGoOnline.Internet
e0c80 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 GetSecurityInfoByURLW.__imp_Inte
e0ca0 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 65 72 6e rnetGetSecurityInfoByURLW.Intern
e0cc0 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e etGetSecurityInfoByURLA.__imp_In
e0ce0 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 ternetGetSecurityInfoByURLA.Inte
e0d00 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 rnetGetSecurityInfoByURL.__imp_I
e0d20 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 nternetGetSecurityInfoByURL.Inte
e0d40 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 rnetGetProxyForUrl.__imp_Interne
e0d60 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 tGetProxyForUrl.InternetGetPerSi
e0d80 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 teCookieDecisionW.__imp_Internet
e0da0 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e GetPerSiteCookieDecisionW.Intern
e0dc0 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d etGetPerSiteCookieDecisionA.__im
e0de0 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 p_InternetGetPerSiteCookieDecisi
e0e00 6f 6e 41 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 onA.InternetGetLastResponseInfoW
e0e20 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e .__imp_InternetGetLastResponseIn
e0e40 66 6f 57 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 foW.InternetGetLastResponseInfoA
e0e60 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e .__imp_InternetGetLastResponseIn
e0e80 66 6f 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 foA.InternetGetCookieW.__imp_Int
e0ea0 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 ernetGetCookieW.InternetGetCooki
e0ec0 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 eExW.__imp_InternetGetCookieExW.
e0ee0 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 InternetGetCookieExA.__imp_Inter
e0f00 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 netGetCookieExA.InternetGetCooki
e0f20 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 eEx2.__imp_InternetGetCookieEx2.
e0f40 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 InternetGetCookieA.__imp_Interne
e0f60 74 47 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 tGetCookieA.InternetGetConnected
e0f80 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 StateExW.__imp_InternetGetConnec
e0fa0 74 65 64 53 74 61 74 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 tedStateExW.InternetGetConnected
e0fc0 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 StateExA.__imp_InternetGetConnec
e0fe0 74 65 64 53 74 61 74 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 tedStateExA.InternetGetConnected
e1000 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 StateEx.__imp_InternetGetConnect
e1020 65 64 53 74 61 74 65 45 78 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 edStateEx.InternetGetConnectedSt
e1040 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 ate.__imp_InternetGetConnectedSt
e1060 61 74 65 00 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 5f 5f ate.InternetFreeProxyInfoList.__
e1080 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 49 6e imp_InternetFreeProxyInfoList.In
e10a0 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 ternetFreeCookies.__imp_Internet
e10c0 46 72 65 65 43 6f 6f 6b 69 65 73 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d FreeCookies.InternetFortezzaComm
e10e0 61 6e 64 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e and.__imp_InternetFortezzaComman
e1100 64 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e d.InternetFindNextFileW.__imp_In
e1120 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 ternetFindNextFileW.InternetFind
e1140 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 NextFileA.__imp_InternetFindNext
e1160 46 69 6c 65 41 00 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 5f 5f 69 6d 70 5f 49 6e 74 FileA.InternetErrorDlg.__imp_Int
e1180 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 ernetErrorDlg.InternetEnumPerSit
e11a0 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 eCookieDecisionW.__imp_InternetE
e11c0 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e numPerSiteCookieDecisionW.Intern
e11e0 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 etEnumPerSiteCookieDecisionA.__i
e1200 6d 70 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 mp_InternetEnumPerSiteCookieDeci
e1220 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e sionA.InternetDialW.__imp_Intern
e1240 65 74 44 69 61 6c 57 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 etDialW.InternetDialA.__imp_Inte
e1260 72 6e 65 74 44 69 61 6c 41 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 rnetDialA.InternetDial.__imp_Int
e1280 65 72 6e 65 74 44 69 61 6c 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 5f 5f 69 ernetDial.InternetCreateUrlW.__i
e12a0 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 72 mp_InternetCreateUrlW.InternetCr
e12c0 65 61 74 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c eateUrlA.__imp_InternetCreateUrl
e12e0 41 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e A.InternetCrackUrlW.__imp_Intern
e1300 65 74 43 72 61 63 6b 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 5f 5f etCrackUrlW.InternetCrackUrlA.__
e1320 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 6f imp_InternetCrackUrlA.InternetCo
e1340 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 nvertUrlFromWireToWideChar.__imp
e1360 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 _InternetConvertUrlFromWireToWid
e1380 65 43 68 61 72 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 49 6e 74 eChar.InternetConnectW.__imp_Int
e13a0 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 5f ernetConnectW.InternetConnectA._
e13c0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 49 6e 74 65 72 6e 65 74 43 6f _imp_InternetConnectA.InternetCo
e13e0 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 nfirmZoneCrossingW.__imp_Interne
e1400 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 49 6e 74 65 72 6e 65 74 43 6f tConfirmZoneCrossingW.InternetCo
e1420 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 nfirmZoneCrossingA.__imp_Interne
e1440 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 43 6f tConfirmZoneCrossingA.InternetCo
e1460 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 nfirmZoneCrossing.__imp_Internet
e1480 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 ConfirmZoneCrossing.InternetComb
e14a0 69 6e 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c ineUrlW.__imp_InternetCombineUrl
e14c0 57 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 W.InternetCombineUrlA.__imp_Inte
e14e0 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e rnetCombineUrlA.InternetCloseHan
e1500 64 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 49 6e dle.__imp_InternetCloseHandle.In
e1520 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 ternetClearAllPerSiteCookieDecis
e1540 69 6f 6e 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 ions.__imp_InternetClearAllPerSi
e1560 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 teCookieDecisions.InternetCheckC
e1580 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f onnectionW.__imp_InternetCheckCo
e15a0 6e 6e 65 63 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f nnectionW.InternetCheckConnectio
e15c0 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e nA.__imp_InternetCheckConnection
e15e0 41 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 5f 5f 69 6d 70 A.InternetCanonicalizeUrlW.__imp
e1600 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 49 6e 74 65 72 6e _InternetCanonicalizeUrlW.Intern
e1620 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 etCanonicalizeUrlA.__imp_Interne
e1640 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 tCanonicalizeUrlA.InternetAutodi
e1660 61 6c 48 61 6e 67 75 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 alHangup.__imp_InternetAutodialH
e1680 61 6e 67 75 70 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 angup.InternetAutodial.__imp_Int
e16a0 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e ernetAutodial.InternetAttemptCon
e16c0 6e 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 nect.__imp_InternetAttemptConnec
e16e0 74 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 t.InternetAlgIdToStringW.__imp_I
e1700 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 72 6e 65 74 41 6c nternetAlgIdToStringW.InternetAl
e1720 67 49 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 gIdToStringA.__imp_InternetAlgId
e1740 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f ToStringA.InternalInternetGetCoo
e1760 6b 69 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f kie.__imp_InternalInternetGetCoo
e1780 6b 69 65 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 kie.IncrementUrlCacheHeaderData.
e17a0 5f 5f 69 6d 70 5f 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 __imp_IncrementUrlCacheHeaderDat
e17c0 61 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 a.ImportCookieFileW.__imp_Import
e17e0 43 6f 6f 6b 69 65 46 69 6c 65 57 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 5f 5f CookieFileW.ImportCookieFileA.__
e1800 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 48 74 74 70 57 65 62 53 6f 63 imp_ImportCookieFileA.HttpWebSoc
e1820 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 ketShutdown.__imp_HttpWebSocketS
e1840 68 75 74 64 6f 77 6e 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f hutdown.HttpWebSocketSend.__imp_
e1860 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 HttpWebSocketSend.HttpWebSocketR
e1880 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 eceive.__imp_HttpWebSocketReceiv
e18a0 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 e.HttpWebSocketQueryCloseStatus.
e18c0 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 __imp_HttpWebSocketQueryCloseSta
e18e0 74 75 73 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 tus.HttpWebSocketCompleteUpgrade
e1900 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 .__imp_HttpWebSocketCompleteUpgr
e1920 61 64 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 48 74 74 ade.HttpWebSocketClose.__imp_Htt
e1940 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 pWebSocketClose.HttpSendRequestW
e1960 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 53 65 6e 64 .__imp_HttpSendRequestW.HttpSend
e1980 52 65 71 75 65 73 74 45 78 57 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 RequestExW.__imp_HttpSendRequest
e19a0 45 78 57 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 5f 5f 69 6d 70 5f 48 74 74 ExW.HttpSendRequestExA.__imp_Htt
e19c0 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 pSendRequestExA.HttpSendRequestA
e19e0 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 48 74 74 70 51 75 65 72 .__imp_HttpSendRequestA.HttpQuer
e1a00 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 48 74 74 70 yInfoW.__imp_HttpQueryInfoW.Http
e1a20 51 75 65 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 QueryInfoA.__imp_HttpQueryInfoA.
e1a40 48 74 74 70 50 75 73 68 57 61 69 74 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 57 61 69 74 00 HttpPushWait.__imp_HttpPushWait.
e1a60 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 45 6e 61 HttpPushEnable.__imp_HttpPushEna
e1a80 62 6c 65 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 ble.HttpPushClose.__imp_HttpPush
e1aa0 43 6c 6f 73 65 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 Close.HttpOpenRequestW.__imp_Htt
e1ac0 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 5f pOpenRequestW.HttpOpenRequestA._
e1ae0 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 48 74 74 70 4f 70 65 6e 44 65 _imp_HttpOpenRequestA.HttpOpenDe
e1b00 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 44 65 70 pendencyHandle.__imp_HttpOpenDep
e1b20 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 endencyHandle.HttpIsHostHstsEnab
e1b40 6c 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 led.__imp_HttpIsHostHstsEnabled.
e1b60 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 HttpIndicatePageLoadComplete.__i
e1b80 6d 70 5f 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 mp_HttpIndicatePageLoadComplete.
e1ba0 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 48 HttpGetServerCredentials.__imp_H
e1bc0 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 48 74 74 70 45 6e 64 52 ttpGetServerCredentials.HttpEndR
e1be0 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 48 74 equestW.__imp_HttpEndRequestW.Ht
e1c00 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 65 71 75 65 tpEndRequestA.__imp_HttpEndReque
e1c20 73 74 41 00 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c stA.HttpDuplicateDependencyHandl
e1c40 65 00 5f 5f 69 6d 70 5f 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 e.__imp_HttpDuplicateDependencyH
e1c60 61 6e 64 6c 65 00 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 andle.HttpCloseDependencyHandle.
e1c80 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 __imp_HttpCloseDependencyHandle.
e1ca0 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 48 74 HttpCheckDavComplianceW.__imp_Ht
e1cc0 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 48 74 74 70 43 68 65 63 6b 44 tpCheckDavComplianceW.HttpCheckD
e1ce0 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 avComplianceA.__imp_HttpCheckDav
e1d00 43 6f 6d 70 6c 69 61 6e 63 65 41 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 ComplianceA.HttpAddRequestHeader
e1d20 73 57 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 sW.__imp_HttpAddRequestHeadersW.
e1d40 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f 48 74 74 HttpAddRequestHeadersA.__imp_Htt
e1d60 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 pAddRequestHeadersA.GopherOpenFi
e1d80 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 47 6f 70 68 65 72 leW.__imp_GopherOpenFileW.Gopher
e1da0 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 OpenFileA.__imp_GopherOpenFileA.
e1dc0 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 GopherGetLocatorTypeW.__imp_Goph
e1de0 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 erGetLocatorTypeW.GopherGetLocat
e1e00 6f 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 orTypeA.__imp_GopherGetLocatorTy
e1e20 70 65 41 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 47 6f peA.GopherGetAttributeW.__imp_Go
e1e40 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 pherGetAttributeW.GopherGetAttri
e1e60 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 buteA.__imp_GopherGetAttributeA.
e1e80 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 GopherFindFirstFileW.__imp_Gophe
e1ea0 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 rFindFirstFileW.GopherFindFirstF
e1ec0 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 ileA.__imp_GopherFindFirstFileA.
e1ee0 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 GopherCreateLocatorW.__imp_Gophe
e1f00 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 rCreateLocatorW.GopherCreateLoca
e1f20 74 6f 72 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 torA.__imp_GopherCreateLocatorA.
e1f40 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 55 GetUrlCacheHeaderData.__imp_GetU
e1f60 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f rlCacheHeaderData.GetUrlCacheGro
e1f80 75 70 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 upAttributeW.__imp_GetUrlCacheGr
e1fa0 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 oupAttributeW.GetUrlCacheGroupAt
e1fc0 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 tributeA.__imp_GetUrlCacheGroupA
e1fe0 74 74 72 69 62 75 74 65 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 ttributeA.GetUrlCacheEntryInfoW.
e2000 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 47 65 74 55 __imp_GetUrlCacheEntryInfoW.GetU
e2020 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c rlCacheEntryInfoExW.__imp_GetUrl
e2040 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 CacheEntryInfoExW.GetUrlCacheEnt
e2060 72 79 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 ryInfoExA.__imp_GetUrlCacheEntry
e2080 49 6e 66 6f 45 78 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f InfoExA.GetUrlCacheEntryInfoA.__
e20a0 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 47 65 74 55 72 6c imp_GetUrlCacheEntryInfoA.GetUrl
e20c0 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 47 65 74 55 72 CacheEntryBinaryBlob.__imp_GetUr
e20e0 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 47 65 74 55 72 6c 43 61 63 68 lCacheEntryBinaryBlob.GetUrlCach
e2100 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 43 6f eConfigInfoW.__imp_GetUrlCacheCo
e2120 6e 66 69 67 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 nfigInfoW.GetUrlCacheConfigInfoA
e2140 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 47 65 .__imp_GetUrlCacheConfigInfoA.Ge
e2160 74 44 69 73 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 46 74 tDiskInfoA.__imp_GetDiskInfoA.Ft
e2180 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 53 pSetCurrentDirectoryW.__imp_FtpS
e21a0 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 53 65 74 43 75 72 72 65 6e etCurrentDirectoryW.FtpSetCurren
e21c0 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 tDirectoryA.__imp_FtpSetCurrentD
e21e0 69 72 65 63 74 6f 72 79 41 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 irectoryA.FtpRenameFileW.__imp_F
e2200 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 5f 5f 69 tpRenameFileW.FtpRenameFileA.__i
e2220 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 mp_FtpRenameFileA.FtpRemoveDirec
e2240 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 toryW.__imp_FtpRemoveDirectoryW.
e2260 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d FtpRemoveDirectoryA.__imp_FtpRem
e2280 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 50 75 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f oveDirectoryA.FtpPutFileW.__imp_
e22a0 46 74 70 50 75 74 46 69 6c 65 57 00 46 74 70 50 75 74 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 FtpPutFileW.FtpPutFileEx.__imp_F
e22c0 74 70 50 75 74 46 69 6c 65 45 78 00 46 74 70 50 75 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 tpPutFileEx.FtpPutFileA.__imp_Ft
e22e0 70 50 75 74 46 69 6c 65 41 00 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 pPutFileA.FtpOpenFileW.__imp_Ftp
e2300 4f 70 65 6e 46 69 6c 65 57 00 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 OpenFileW.FtpOpenFileA.__imp_Ftp
e2320 4f 70 65 6e 46 69 6c 65 41 00 46 74 70 47 65 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 47 OpenFileA.FtpGetFileW.__imp_FtpG
e2340 65 74 46 69 6c 65 57 00 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 46 74 70 etFileW.FtpGetFileSize.__imp_Ftp
e2360 47 65 74 46 69 6c 65 53 69 7a 65 00 46 74 70 47 65 74 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 GetFileSize.FtpGetFileEx.__imp_F
e2380 74 70 47 65 74 46 69 6c 65 45 78 00 46 74 70 47 65 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 tpGetFileEx.FtpGetFileA.__imp_Ft
e23a0 70 47 65 74 46 69 6c 65 41 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 pGetFileA.FtpGetCurrentDirectory
e23c0 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 W.__imp_FtpGetCurrentDirectoryW.
e23e0 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 FtpGetCurrentDirectoryA.__imp_Ft
e2400 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 46 69 6e 64 46 69 72 pGetCurrentDirectoryA.FtpFindFir
e2420 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 stFileW.__imp_FtpFindFirstFileW.
e2440 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 FtpFindFirstFileA.__imp_FtpFindF
e2460 69 72 73 74 46 69 6c 65 41 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 irstFileA.FtpDeleteFileW.__imp_F
e2480 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 tpDeleteFileW.FtpDeleteFileA.__i
e24a0 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 mp_FtpDeleteFileA.FtpCreateDirec
e24c0 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 toryW.__imp_FtpCreateDirectoryW.
e24e0 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 FtpCreateDirectoryA.__imp_FtpCre
e2500 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f ateDirectoryA.FtpCommandW.__imp_
e2520 46 74 70 43 6f 6d 6d 61 6e 64 57 00 46 74 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 46 74 FtpCommandW.FtpCommandA.__imp_Ft
e2540 70 43 6f 6d 6d 61 6e 64 41 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 5f 5f 69 pCommandA.FreeUrlCacheSpaceW.__i
e2560 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 46 72 65 65 55 72 6c 43 61 63 mp_FreeUrlCacheSpaceW.FreeUrlCac
e2580 68 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 heSpaceA.__imp_FreeUrlCacheSpace
e25a0 41 00 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 46 69 6e 64 A.FindP3PPolicySymbol.__imp_Find
e25c0 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 P3PPolicySymbol.FindNextUrlCache
e25e0 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 Group.__imp_FindNextUrlCacheGrou
e2600 70 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 46 p.FindNextUrlCacheEntryW.__imp_F
e2620 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e 64 4e 65 78 74 55 72 indNextUrlCacheEntryW.FindNextUr
e2640 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c lCacheEntryExW.__imp_FindNextUrl
e2660 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e CacheEntryExW.FindNextUrlCacheEn
e2680 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 tryExA.__imp_FindNextUrlCacheEnt
e26a0 72 79 45 78 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 ryExA.FindNextUrlCacheEntryA.__i
e26c0 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e 64 4e 65 mp_FindNextUrlCacheEntryA.FindNe
e26e0 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e xtUrlCacheContainerW.__imp_FindN
e2700 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e 64 4e 65 78 74 55 72 extUrlCacheContainerW.FindNextUr
e2720 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 lCacheContainerA.__imp_FindNextU
e2740 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 rlCacheContainerA.FindFirstUrlCa
e2760 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 cheGroup.__imp_FindFirstUrlCache
e2780 47 72 6f 75 70 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f Group.FindFirstUrlCacheEntryW.__
e27a0 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e 64 imp_FindFirstUrlCacheEntryW.Find
e27c0 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 FirstUrlCacheEntryExW.__imp_Find
e27e0 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 46 69 72 73 74 55 FirstUrlCacheEntryExW.FindFirstU
e2800 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 rlCacheEntryExA.__imp_FindFirstU
e2820 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 rlCacheEntryExA.FindFirstUrlCach
e2840 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 eEntryA.__imp_FindFirstUrlCacheE
e2860 6e 74 72 79 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 ntryA.FindFirstUrlCacheContainer
e2880 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e W.__imp_FindFirstUrlCacheContain
e28a0 65 72 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 erW.FindFirstUrlCacheContainerA.
e28c0 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 __imp_FindFirstUrlCacheContainer
e28e0 41 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c A.FindCloseUrlCache.__imp_FindCl
e2900 6f 73 65 55 72 6c 43 61 63 68 65 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f oseUrlCache.ExportCookieFileW.__
e2920 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 45 78 70 6f 72 74 43 6f 6f 6b imp_ExportCookieFileW.ExportCook
e2940 69 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 ieFileA.__imp_ExportCookieFileA.
e2960 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 44 6f 43 6f 6e 6e 65 DoConnectoidsExist.__imp_DoConne
e2980 63 74 6f 69 64 73 45 78 69 73 74 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 5f ctoidsExist.DetectAutoProxyUrl._
e29a0 5f 69 6d 70 5f 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 44 65 6c 65 74 65 57 70 _imp_DetectAutoProxyUrl.DeleteWp
e29c0 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 57 adCacheForNetworks.__imp_DeleteW
e29e0 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 44 65 6c 65 74 65 55 72 6c 43 61 63 padCacheForNetworks.DeleteUrlCac
e2a00 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 heGroup.__imp_DeleteUrlCacheGrou
e2a20 70 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 44 65 6c p.DeleteUrlCacheEntryW.__imp_Del
e2a40 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 eteUrlCacheEntryW.DeleteUrlCache
e2a60 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 EntryA.__imp_DeleteUrlCacheEntry
e2a80 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 A.DeleteUrlCacheEntry.__imp_Dele
e2aa0 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f teUrlCacheEntry.DeleteUrlCacheCo
e2ac0 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e ntainerW.__imp_DeleteUrlCacheCon
e2ae0 74 61 69 6e 65 72 57 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 tainerW.DeleteUrlCacheContainerA
e2b00 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 .__imp_DeleteUrlCacheContainerA.
e2b20 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 45 33 43 61 DeleteIE3Cache.__imp_DeleteIE3Ca
e2b40 63 68 65 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 che.CreateUrlCacheGroup.__imp_Cr
e2b60 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 eateUrlCacheGroup.CreateUrlCache
e2b80 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 EntryW.__imp_CreateUrlCacheEntry
e2ba0 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 W.CreateUrlCacheEntryExW.__imp_C
e2bc0 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 43 72 65 61 74 65 55 72 6c 43 reateUrlCacheEntryExW.CreateUrlC
e2be0 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 acheEntryA.__imp_CreateUrlCacheE
e2c00 6e 74 72 79 41 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f ntryA.CreateUrlCacheContainerW._
e2c20 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 43 72 _imp_CreateUrlCacheContainerW.Cr
e2c40 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 eateUrlCacheContainerA.__imp_Cre
e2c60 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 43 72 65 61 74 65 4d 44 35 53 ateUrlCacheContainerA.CreateMD5S
e2c80 53 4f 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 43 6f SOHash.__imp_CreateMD5SSOHash.Co
e2ca0 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 mmitUrlCacheEntryW.__imp_CommitU
e2cc0 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 rlCacheEntryW.CommitUrlCacheEntr
e2ce0 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 yBinaryBlob.__imp_CommitUrlCache
e2d00 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e EntryBinaryBlob.CommitUrlCacheEn
e2d20 74 72 79 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 tryA.__imp_CommitUrlCacheEntryA.
e2d40 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 4c 6f 6f AppCacheLookup.__imp_AppCacheLoo
e2d60 6b 75 70 00 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 5f 5f 69 6d 70 kup.AppCacheGetManifestUrl.__imp
e2d80 5f 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 41 70 70 43 61 63 68 65 _AppCacheGetManifestUrl.AppCache
e2da0 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 41 70 GetInfo.__imp_AppCacheGetInfo.Ap
e2dc0 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 pCacheGetIEGroupList.__imp_AppCa
e2de0 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 47 72 6f cheGetIEGroupList.AppCacheGetGro
e2e00 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 upList.__imp_AppCacheGetGroupLis
e2e20 74 00 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 41 t.AppCacheGetFallbackUrl.__imp_A
e2e40 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 41 70 70 43 61 63 68 65 47 65 ppCacheGetFallbackUrl.AppCacheGe
e2e60 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 44 tDownloadList.__imp_AppCacheGetD
e2e80 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 5f 5f ownloadList.AppCacheFreeSpace.__
e2ea0 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 41 70 70 43 61 63 68 65 46 72 imp_AppCacheFreeSpace.AppCacheFr
e2ec0 65 65 49 45 53 70 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 49 45 53 70 eeIESpace.__imp_AppCacheFreeIESp
e2ee0 61 63 65 00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f ace.AppCacheFreeGroupList.__imp_
e2f00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 72 AppCacheFreeGroupList.AppCacheFr
e2f20 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 eeDownloadList.__imp_AppCacheFre
e2f40 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 5f eDownloadList.AppCacheFinalize._
e2f60 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 41 70 70 43 61 63 68 65 44 75 _imp_AppCacheFinalize.AppCacheDu
e2f80 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 75 70 6c plicateHandle.__imp_AppCacheDupl
e2fa0 69 63 61 74 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 icateHandle.AppCacheDeleteIEGrou
e2fc0 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 41 70 p.__imp_AppCacheDeleteIEGroup.Ap
e2fe0 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 pCacheDeleteGroup.__imp_AppCache
e3000 44 65 6c 65 74 65 47 72 6f 75 70 00 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d DeleteGroup.AppCacheCreateAndCom
e3020 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 mitFile.__imp_AppCacheCreateAndC
e3040 6f 6d 6d 69 74 46 69 6c 65 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f ommitFile.AppCacheCloseHandle.__
e3060 69 6d 70 5f 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 imp_AppCacheCloseHandle.AppCache
e3080 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 68 65 63 CheckManifest.__imp_AppCacheChec
e30a0 6b 4d 61 6e 69 66 65 73 74 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 kManifest..wininet_NULL_THUNK_DA
e30c0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 74 00 57 TA.__IMPORT_DESCRIPTOR_wininet.W
e30e0 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 4d 4c 43 72 65 inMLCreateRuntime.__imp_WinMLCre
e3100 61 74 65 52 75 6e 74 69 6d 65 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ateRuntime..winml_NULL_THUNK_DAT
e3120 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 69 6d A.__IMPORT_DESCRIPTOR_winml.__im
e3140 70 5f 77 61 76 65 4f 75 74 57 72 69 74 65 00 77 61 76 65 4f 75 74 57 72 69 74 65 00 5f 5f 69 6d p_waveOutWrite.waveOutWrite.__im
e3160 70 5f 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 p_waveOutUnprepareHeader.waveOut
e3180 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 UnprepareHeader.__imp_waveOutSet
e31a0 56 6f 6c 75 6d 65 00 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 Volume.waveOutSetVolume.__imp_wa
e31c0 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 53 65 74 50 veOutSetPlaybackRate.waveOutSetP
e31e0 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 laybackRate.__imp_waveOutSetPitc
e3200 68 00 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 h.waveOutSetPitch.__imp_waveOutR
e3220 65 73 74 61 72 74 00 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 estart.waveOutRestart.__imp_wave
e3240 4f 75 74 52 65 73 65 74 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 OutReset.waveOutReset.__imp_wave
e3260 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 OutPrepareHeader.waveOutPrepareH
e3280 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 61 76 65 4f 75 74 eader.__imp_waveOutPause.waveOut
e32a0 50 61 75 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 4f 70 65 6e 00 77 61 76 65 4f 75 74 4f Pause.__imp_waveOutOpen.waveOutO
e32c0 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 61 76 65 4f 75 74 pen.__imp_waveOutMessage.waveOut
e32e0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 Message.__imp_waveOutGetVolume.w
e3300 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 aveOutGetVolume.__imp_waveOutGet
e3320 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d Position.waveOutGetPosition.__im
e3340 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 p_waveOutGetPlaybackRate.waveOut
e3360 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 GetPlaybackRate.__imp_waveOutGet
e3380 50 69 74 63 68 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 Pitch.waveOutGetPitch.__imp_wave
e33a0 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 OutGetNumDevs.waveOutGetNumDevs.
e33c0 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 61 76 65 4f 75 74 47 65 74 49 44 00 __imp_waveOutGetID.waveOutGetID.
e33e0 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 61 76 65 4f __imp_waveOutGetErrorTextW.waveO
e3400 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 utGetErrorTextW.__imp_waveOutGet
e3420 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 ErrorTextA.waveOutGetErrorTextA.
e3440 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 65 4f 75 74 __imp_waveOutGetDevCapsW.waveOut
e3460 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 GetDevCapsW.__imp_waveOutGetDevC
e3480 61 70 73 41 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 apsA.waveOutGetDevCapsA.__imp_wa
e34a0 76 65 4f 75 74 43 6c 6f 73 65 00 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 veOutClose.waveOutClose.__imp_wa
e34c0 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 veOutBreakLoop.waveOutBreakLoop.
e34e0 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 __imp_waveInUnprepareHeader.wave
e3500 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 InUnprepareHeader.__imp_waveInSt
e3520 6f 70 00 77 61 76 65 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 61 72 74 00 op.waveInStop.__imp_waveInStart.
e3540 77 61 76 65 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 52 65 73 65 74 00 77 61 waveInStart.__imp_waveInReset.wa
e3560 76 65 49 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 veInReset.__imp_waveInPrepareHea
e3580 64 65 72 00 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 der.waveInPrepareHeader.__imp_wa
e35a0 76 65 49 6e 4f 70 65 6e 00 77 61 76 65 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e veInOpen.waveInOpen.__imp_waveIn
e35c0 4d 65 73 73 61 67 65 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 Message.waveInMessage.__imp_wave
e35e0 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 InGetPosition.waveInGetPosition.
e3600 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 49 6e 47 65 74 __imp_waveInGetNumDevs.waveInGet
e3620 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 49 44 00 77 61 76 65 49 6e NumDevs.__imp_waveInGetID.waveIn
e3640 47 65 74 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 GetID.__imp_waveInGetErrorTextW.
e3660 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e waveInGetErrorTextW.__imp_waveIn
e3680 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 GetErrorTextA.waveInGetErrorText
e36a0 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 65 49 6e A.__imp_waveInGetDevCapsW.waveIn
e36c0 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 GetDevCapsW.__imp_waveInGetDevCa
e36e0 70 73 41 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 psA.waveInGetDevCapsA.__imp_wave
e3700 49 6e 43 6c 6f 73 65 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e InClose.waveInClose.__imp_waveIn
e3720 41 64 64 42 75 66 66 65 72 00 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f AddBuffer.waveInAddBuffer.__imp_
e3740 74 69 6d 65 53 65 74 45 76 65 6e 74 00 74 69 6d 65 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f timeSetEvent.timeSetEvent.__imp_
e3760 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d timeKillEvent.timeKillEvent.__im
e3780 70 5f 74 69 6d 65 47 65 74 54 69 6d 65 00 74 69 6d 65 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f p_timeGetTime.timeGetTime.__imp_
e37a0 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 timeGetSystemTime.timeGetSystemT
e37c0 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 74 69 6d 65 47 65 74 ime.__imp_timeGetDevCaps.timeGet
e37e0 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 74 69 6d 65 DevCaps.__imp_timeEndPeriod.time
e3800 45 6e 64 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 EndPeriod.__imp_timeBeginPeriod.
e3820 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 timeBeginPeriod.__imp_sndPlaySou
e3840 6e 64 57 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 ndW.sndPlaySoundW.__imp_sndPlayS
e3860 6f 75 6e 64 41 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 57 72 oundA.sndPlaySoundA.__imp_mmioWr
e3880 69 74 65 00 6d 6d 69 6f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f ite.mmioWrite.__imp_mmioStringTo
e38a0 46 4f 55 52 43 43 57 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 5f 5f 69 6d FOURCCW.mmioStringToFOURCCW.__im
e38c0 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 6d 6d 69 6f 53 74 72 69 6e 67 p_mmioStringToFOURCCA.mmioString
e38e0 54 6f 46 4f 55 52 43 43 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 6d 6d 69 6f ToFOURCCA.__imp_mmioSetInfo.mmio
e3900 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 6d 6d 69 6f SetInfo.__imp_mmioSetBuffer.mmio
e3920 53 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 SetBuffer.__imp_mmioSendMessage.
e3940 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 65 6b 00 6d mmioSendMessage.__imp_mmioSeek.m
e3960 6d 69 6f 53 65 65 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 6d 6d 69 6f 52 65 mioSeek.__imp_mmioRenameW.mmioRe
e3980 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 6d 6d 69 6f 52 65 6e 61 nameW.__imp_mmioRenameA.mmioRena
e39a0 6d 65 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 61 64 00 6d 6d 69 6f 52 65 61 64 00 5f 5f 69 6d meA.__imp_mmioRead.mmioRead.__im
e39c0 70 5f 6d 6d 69 6f 4f 70 65 6e 57 00 6d 6d 69 6f 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f p_mmioOpenW.mmioOpenW.__imp_mmio
e39e0 4f 70 65 6e 41 00 6d 6d 69 6f 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c OpenA.mmioOpenA.__imp_mmioInstal
e3a00 6c 49 4f 50 72 6f 63 57 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 5f 5f 69 6d lIOProcW.mmioInstallIOProcW.__im
e3a20 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c p_mmioInstallIOProcA.mmioInstall
e3a40 49 4f 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 6d 6d 69 6f 47 65 IOProcA.__imp_mmioGetInfo.mmioGe
e3a60 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 46 6c 75 73 68 00 6d 6d 69 6f 46 6c 75 73 68 00 tInfo.__imp_mmioFlush.mmioFlush.
e3a80 5f 5f 69 6d 70 5f 6d 6d 69 6f 44 65 73 63 65 6e 64 00 6d 6d 69 6f 44 65 73 63 65 6e 64 00 5f 5f __imp_mmioDescend.mmioDescend.__
e3aa0 69 6d 70 5f 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 imp_mmioCreateChunk.mmioCreateCh
e3ac0 75 6e 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 6c 6f 73 65 00 6d 6d 69 6f 43 6c 6f 73 65 00 5f 5f unk.__imp_mmioClose.mmioClose.__
e3ae0 69 6d 70 5f 6d 6d 69 6f 41 73 63 65 6e 64 00 6d 6d 69 6f 41 73 63 65 6e 64 00 5f 5f 69 6d 70 5f imp_mmioAscend.mmioAscend.__imp_
e3b00 6d 6d 69 6f 41 64 76 61 6e 63 65 00 6d 6d 69 6f 41 64 76 61 6e 63 65 00 5f 5f 69 6d 70 5f 6d 6d mmioAdvance.mmioAdvance.__imp_mm
e3b20 54 61 73 6b 59 69 65 6c 64 00 6d 6d 54 61 73 6b 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d 6d 54 61 TaskYield.mmTaskYield.__imp_mmTa
e3b40 73 6b 53 69 67 6e 61 6c 00 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 6d 6d 54 61 skSignal.mmTaskSignal.__imp_mmTa
e3b60 73 6b 43 72 65 61 74 65 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 6d 6d 54 61 skCreate.mmTaskCreate.__imp_mmTa
e3b80 73 6b 42 6c 6f 63 6b 00 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 6d 6d 47 65 74 43 skBlock.mmTaskBlock.__imp_mmGetC
e3ba0 75 72 72 65 6e 74 54 61 73 6b 00 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d urrentTask.mmGetCurrentTask.__im
e3bc0 70 5f 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d p_mmDrvInstall.mmDrvInstall.__im
e3be0 70 5f 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 6d 69 78 65 72 53 65 p_mixerSetControlDetails.mixerSe
e3c00 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4f 70 65 6e 00 tControlDetails.__imp_mixerOpen.
e3c20 6d 69 78 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4d 65 73 73 61 67 65 00 6d 69 78 mixerOpen.__imp_mixerMessage.mix
e3c40 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 erMessage.__imp_mixerGetNumDevs.
e3c60 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 mixerGetNumDevs.__imp_mixerGetLi
e3c80 6e 65 49 6e 66 6f 57 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f neInfoW.mixerGetLineInfoW.__imp_
e3ca0 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e mixerGetLineInfoA.mixerGetLineIn
e3cc0 66 6f 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 foA.__imp_mixerGetLineControlsW.
e3ce0 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 mixerGetLineControlsW.__imp_mixe
e3d00 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f rGetLineControlsA.mixerGetLineCo
e3d20 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 49 44 00 6d 69 78 65 72 47 65 ntrolsA.__imp_mixerGetID.mixerGe
e3d40 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 78 65 72 tID.__imp_mixerGetDevCapsW.mixer
e3d60 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 GetDevCapsW.__imp_mixerGetDevCap
e3d80 73 41 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 sA.mixerGetDevCapsA.__imp_mixerG
e3da0 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f etControlDetailsW.mixerGetContro
e3dc0 6c 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 lDetailsW.__imp_mixerGetControlD
e3de0 65 74 61 69 6c 73 41 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 etailsA.mixerGetControlDetailsA.
e3e00 5f 5f 69 6d 70 5f 6d 69 78 65 72 43 6c 6f 73 65 00 6d 69 78 65 72 43 6c 6f 73 65 00 5f 5f 69 6d __imp_mixerClose.mixerClose.__im
e3e20 70 5f 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 p_midiStreamStop.midiStreamStop.
e3e40 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 6d 69 64 69 53 74 72 65 __imp_midiStreamRestart.midiStre
e3e60 61 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 amRestart.__imp_midiStreamProper
e3e80 74 79 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 6d 69 64 69 ty.midiStreamProperty.__imp_midi
e3ea0 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f StreamPosition.midiStreamPositio
e3ec0 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 6d 69 64 69 53 74 72 65 n.__imp_midiStreamPause.midiStre
e3ee0 61 6d 50 61 75 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 6d 69 64 69 amPause.__imp_midiStreamOut.midi
e3f00 53 74 72 65 61 6d 4f 75 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 6d StreamOut.__imp_midiStreamOpen.m
e3f20 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 43 6c idiStreamOpen.__imp_midiStreamCl
e3f40 6f 73 65 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 ose.midiStreamClose.__imp_midiOu
e3f60 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 tUnprepareHeader.midiOutUnprepar
e3f80 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 6d 69 eHeader.__imp_midiOutShortMsg.mi
e3fa0 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 65 74 56 6f diOutShortMsg.__imp_midiOutSetVo
e3fc0 6c 75 6d 65 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 lume.midiOutSetVolume.__imp_midi
e3fe0 4f 75 74 52 65 73 65 74 00 6d 69 64 69 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 OutReset.midiOutReset.__imp_midi
e4000 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 OutPrepareHeader.midiOutPrepareH
e4020 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4f 70 65 6e 00 6d 69 64 69 4f 75 74 4f eader.__imp_midiOutOpen.midiOutO
e4040 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 6d 69 64 69 4f 75 74 pen.__imp_midiOutMessage.midiOut
e4060 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 6d 69 64 Message.__imp_midiOutLongMsg.mid
e4080 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 iOutLongMsg.__imp_midiOutGetVolu
e40a0 6d 65 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 me.midiOutGetVolume.__imp_midiOu
e40c0 74 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f tGetNumDevs.midiOutGetNumDevs.__
e40e0 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 49 44 00 6d 69 64 69 4f 75 74 47 65 74 49 44 00 5f 5f imp_midiOutGetID.midiOutGetID.__
e4100 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 4f 75 74 imp_midiOutGetErrorTextW.midiOut
e4120 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 GetErrorTextW.__imp_midiOutGetEr
e4140 72 6f 72 54 65 78 74 41 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f rorTextA.midiOutGetErrorTextA.__
e4160 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 4f 75 74 47 65 imp_midiOutGetDevCapsW.midiOutGe
e4180 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 tDevCapsW.__imp_midiOutGetDevCap
e41a0 73 41 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 sA.midiOutGetDevCapsA.__imp_midi
e41c0 4f 75 74 43 6c 6f 73 65 00 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 OutClose.midiOutClose.__imp_midi
e41e0 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 OutCachePatches.midiOutCachePatc
e4200 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 hes.__imp_midiOutCacheDrumPatche
e4220 73 00 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f s.midiOutCacheDrumPatches.__imp_
e4240 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 49 6e 55 6e 70 72 midiInUnprepareHeader.midiInUnpr
e4260 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 53 74 6f 70 00 6d 69 64 epareHeader.__imp_midiInStop.mid
e4280 69 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 53 74 61 72 74 00 6d 69 64 69 49 6e iInStop.__imp_midiInStart.midiIn
e42a0 53 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 52 65 73 65 74 00 6d 69 64 69 49 6e 52 65 Start.__imp_midiInReset.midiInRe
e42c0 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 set.__imp_midiInPrepareHeader.mi
e42e0 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4f 70 diInPrepareHeader.__imp_midiInOp
e4300 65 6e 00 6d 69 64 69 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4d 65 73 73 61 67 en.midiInOpen.__imp_midiInMessag
e4320 65 00 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 4e e.midiInMessage.__imp_midiInGetN
e4340 75 6d 44 65 76 73 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 umDevs.midiInGetNumDevs.__imp_mi
e4360 64 69 49 6e 47 65 74 49 44 00 6d 69 64 69 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 64 69 diInGetID.midiInGetID.__imp_midi
e4380 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 InGetErrorTextW.midiInGetErrorTe
e43a0 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 6d 69 xtW.__imp_midiInGetErrorTextA.mi
e43c0 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 diInGetErrorTextA.__imp_midiInGe
e43e0 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d tDevCapsW.midiInGetDevCapsW.__im
e4400 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 64 69 49 6e 47 65 74 44 65 76 p_midiInGetDevCapsA.midiInGetDev
e4420 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 43 6c 6f 73 65 00 6d 69 64 69 49 6e 43 6c CapsA.__imp_midiInClose.midiInCl
e4440 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 6d 69 64 69 49 6e ose.__imp_midiInAddBuffer.midiIn
e4460 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 6d AddBuffer.__imp_midiDisconnect.m
e4480 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 43 6f 6e 6e 65 63 74 00 idiDisconnect.__imp_midiConnect.
e44a0 6d 69 64 69 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f midiConnect.__imp_mciSetYieldPro
e44c0 63 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 44 72 c.mciSetYieldProc.__imp_mciSetDr
e44e0 69 76 65 72 44 61 74 61 00 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f iverData.mciSetDriverData.__imp_
e4500 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 5f 5f mciSendStringW.mciSendStringW.__
e4520 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 imp_mciSendStringA.mciSendString
e4540 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 6d 63 69 53 65 6e 64 43 A.__imp_mciSendCommandW.mciSendC
e4560 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 6d 63 ommandW.__imp_mciSendCommandA.mc
e4580 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 iSendCommandA.__imp_mciLoadComma
e45a0 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 ndResource.mciLoadCommandResourc
e45c0 65 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 6d 63 69 47 65 74 59 69 e.__imp_mciGetYieldProc.mciGetYi
e45e0 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 eldProc.__imp_mciGetErrorStringW
e4600 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 .mciGetErrorStringW.__imp_mciGet
e4620 45 72 72 6f 72 53 74 72 69 6e 67 41 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 ErrorStringA.mciGetErrorStringA.
e4640 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 47 65 74 44 72 69 __imp_mciGetDriverData.mciGetDri
e4660 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 6d 63 verData.__imp_mciGetDeviceIDW.mc
e4680 69 47 65 74 44 65 76 69 63 65 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 iGetDeviceIDW.__imp_mciGetDevice
e46a0 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 IDFromElementIDW.mciGetDeviceIDF
e46c0 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 romElementIDW.__imp_mciGetDevice
e46e0 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 IDFromElementIDA.mciGetDeviceIDF
e4700 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 romElementIDA.__imp_mciGetDevice
e4720 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 IDA.mciGetDeviceIDA.__imp_mciGet
e4740 43 72 65 61 74 6f 72 54 61 73 6b 00 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 5f 5f CreatorTask.mciGetCreatorTask.__
e4760 69 6d 70 5f 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 46 72 imp_mciFreeCommandResource.mciFr
e4780 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 69 76 65 eeCommandResource.__imp_mciDrive
e47a0 72 59 69 65 6c 64 00 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d 63 69 44 rYield.mciDriverYield.__imp_mciD
e47c0 72 69 76 65 72 4e 6f 74 69 66 79 00 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d riverNotify.mciDriverNotify.__im
e47e0 70 5f 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c p_joySetThreshold.joySetThreshol
e4800 64 00 5f 5f 69 6d 70 5f 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 6a 6f 79 53 65 74 43 61 70 74 d.__imp_joySetCapture.joySetCapt
e4820 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 6a 6f 79 52 ure.__imp_joyReleaseCapture.joyR
e4840 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 54 68 72 65 73 68 eleaseCapture.__imp_joyGetThresh
e4860 6f 6c 64 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 old.joyGetThreshold.__imp_joyGet
e4880 50 6f 73 45 78 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 50 6f PosEx.joyGetPosEx.__imp_joyGetPo
e48a0 73 00 6a 6f 79 47 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 s.joyGetPos.__imp_joyGetNumDevs.
e48c0 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 joyGetNumDevs.__imp_joyGetDevCap
e48e0 73 57 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 sW.joyGetDevCapsW.__imp_joyGetDe
e4900 76 43 61 70 73 41 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6a 6f 79 43 vCapsA.joyGetDevCapsA.__imp_joyC
e4920 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 5f 5f onfigChanged.joyConfigChanged.__
e4940 69 6d 70 5f 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 5f 5f imp_auxSetVolume.auxSetVolume.__
e4960 69 6d 70 5f 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 imp_auxOutMessage.auxOutMessage.
e4980 5f 5f 69 6d 70 5f 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 __imp_auxGetVolume.auxGetVolume.
e49a0 5f 5f 69 6d 70 5f 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 61 75 78 47 65 74 4e 75 6d 44 65 76 __imp_auxGetNumDevs.auxGetNumDev
e49c0 73 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 61 75 78 47 65 74 44 65 76 s.__imp_auxGetDevCapsW.auxGetDev
e49e0 43 61 70 73 57 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 61 75 78 47 65 CapsW.__imp_auxGetDevCapsA.auxGe
e4a00 74 44 65 76 43 61 70 73 41 00 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d tDevCapsA.SendDriverMessage.__im
e4a20 70 5f 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 50 6c 61 79 53 6f 75 6e 64 57 00 5f p_SendDriverMessage.PlaySoundW._
e4a40 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 57 00 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 _imp_PlaySoundW.PlaySoundA.__imp
e4a60 5f 50 6c 61 79 53 6f 75 6e 64 41 00 4f 70 65 6e 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 _PlaySoundA.OpenDriver.__imp_Ope
e4a80 6e 44 72 69 76 65 72 00 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f nDriver.GetDriverModuleHandle.__
e4aa0 69 6d 70 5f 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 44 72 76 47 65 74 imp_GetDriverModuleHandle.DrvGet
e4ac0 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 ModuleHandle.__imp_DrvGetModuleH
e4ae0 61 6e 64 6c 65 00 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 72 69 76 65 andle.DriverCallback.__imp_Drive
e4b00 72 43 61 6c 6c 62 61 63 6b 00 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 rCallback.DefDriverProc.__imp_De
e4b20 66 44 72 69 76 65 72 50 72 6f 63 00 43 6c 6f 73 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 43 6c fDriverProc.CloseDriver.__imp_Cl
e4b40 6f 73 65 44 72 69 76 65 72 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 oseDriver..winmm_NULL_THUNK_DATA
e4b60 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6d 00 53 43 61 72 64 .__IMPORT_DESCRIPTOR_winmm.SCard
e4b80 57 72 69 74 65 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 57 72 69 74 65 43 61 63 68 WriteCacheW.__imp_SCardWriteCach
e4ba0 65 57 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 57 eW.SCardWriteCacheA.__imp_SCardW
e4bc0 72 69 74 65 43 61 63 68 65 41 00 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 5f 5f 69 6d 70 5f 53 riteCacheA.SCardTransmit.__imp_S
e4be0 43 61 72 64 54 72 61 6e 73 6d 69 74 00 53 43 61 72 64 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f CardTransmit.SCardStatusW.__imp_
e4c00 53 43 61 72 64 53 74 61 74 75 73 57 00 53 43 61 72 64 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f SCardStatusW.SCardStatusA.__imp_
e4c20 53 43 61 72 64 53 74 61 74 75 73 41 00 53 43 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 43 SCardStatusA.SCardState.__imp_SC
e4c40 61 72 64 53 74 61 74 65 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 ardState.SCardSetCardTypeProvide
e4c60 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f rNameW.__imp_SCardSetCardTypePro
e4c80 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 viderNameW.SCardSetCardTypeProvi
e4ca0 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 derNameA.__imp_SCardSetCardTypeP
e4cc0 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 5f 5f 69 6d roviderNameA.SCardSetAttrib.__im
e4ce0 70 5f 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 p_SCardSetAttrib.SCardRemoveRead
e4d00 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 erFromGroupW.__imp_SCardRemoveRe
e4d20 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 aderFromGroupW.SCardRemoveReader
e4d40 46 72 6f 6d 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 FromGroupA.__imp_SCardRemoveRead
e4d60 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 64 erFromGroupA.SCardReleaseStarted
e4d80 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 Event.__imp_SCardReleaseStartedE
e4da0 76 65 6e 74 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 vent.SCardReleaseContext.__imp_S
e4dc0 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 CardReleaseContext.SCardReconnec
e4de0 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 52 65 61 64 t.__imp_SCardReconnect.SCardRead
e4e00 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 53 43 61 CacheW.__imp_SCardReadCacheW.SCa
e4e20 72 64 52 65 61 64 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 61 63 68 rdReadCacheA.__imp_SCardReadCach
e4e40 65 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 eA.SCardLocateCardsW.__imp_SCard
e4e60 4c 6f 63 61 74 65 43 61 72 64 73 57 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 LocateCardsW.SCardLocateCardsByA
e4e80 54 52 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 57 TRW.__imp_SCardLocateCardsByATRW
e4ea0 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 5f 5f 69 6d 70 5f 53 43 .SCardLocateCardsByATRA.__imp_SC
e4ec0 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 53 43 61 72 64 4c 6f 63 61 74 65 ardLocateCardsByATRA.SCardLocate
e4ee0 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 53 CardsA.__imp_SCardLocateCardsA.S
e4f00 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 CardListReadersWithDeviceInstanc
e4f20 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 eIdW.__imp_SCardListReadersWithD
e4f40 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 eviceInstanceIdW.SCardListReader
e4f60 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 sWithDeviceInstanceIdA.__imp_SCa
e4f80 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 rdListReadersWithDeviceInstanceI
e4fa0 64 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 dA.SCardListReadersW.__imp_SCard
e4fc0 4c 69 73 74 52 65 61 64 65 72 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 5f ListReadersW.SCardListReadersA._
e4fe0 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 53 43 61 72 64 4c 69 73 74 _imp_SCardListReadersA.SCardList
e5000 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 ReaderGroupsW.__imp_SCardListRea
e5020 64 65 72 47 72 6f 75 70 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 derGroupsW.SCardListReaderGroups
e5040 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 53 A.__imp_SCardListReaderGroupsA.S
e5060 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c CardListInterfacesW.__imp_SCardL
e5080 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 istInterfacesW.SCardListInterfac
e50a0 65 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 53 esA.__imp_SCardListInterfacesA.S
e50c0 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 43 61 CardListCardsW.__imp_SCardListCa
e50e0 72 64 73 57 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 rdsW.SCardListCardsA.__imp_SCard
e5100 4c 69 73 74 43 61 72 64 73 41 00 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 5f ListCardsA.SCardIsValidContext._
e5120 5f 69 6d 70 5f 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 53 43 61 72 64 49 6e _imp_SCardIsValidContext.SCardIn
e5140 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 troduceReaderW.__imp_SCardIntrod
e5160 75 63 65 52 65 61 64 65 72 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 uceReaderW.SCardIntroduceReaderG
e5180 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 roupW.__imp_SCardIntroduceReader
e51a0 47 72 6f 75 70 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 GroupW.SCardIntroduceReaderGroup
e51c0 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 A.__imp_SCardIntroduceReaderGrou
e51e0 70 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 5f 53 pA.SCardIntroduceReaderA.__imp_S
e5200 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 53 43 61 72 64 49 6e 74 72 6f 64 CardIntroduceReaderA.SCardIntrod
e5220 75 63 65 43 61 72 64 54 79 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 uceCardTypeW.__imp_SCardIntroduc
e5240 65 43 61 72 64 54 79 70 65 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 eCardTypeW.SCardIntroduceCardTyp
e5260 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 eA.__imp_SCardIntroduceCardTypeA
e5280 00 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 .SCardGetTransmitCount.__imp_SCa
e52a0 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 53 43 61 72 64 47 65 74 53 74 61 74 75 rdGetTransmitCount.SCardGetStatu
e52c0 73 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 sChangeW.__imp_SCardGetStatusCha
e52e0 6e 67 65 57 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 ngeW.SCardGetStatusChangeA.__imp
e5300 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 53 43 61 72 64 47 65 74 52 _SCardGetStatusChangeA.SCardGetR
e5320 65 61 64 65 72 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 eaderIconW.__imp_SCardGetReaderI
e5340 63 6f 6e 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 conW.SCardGetReaderIconA.__imp_S
e5360 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 53 43 61 72 64 47 65 74 52 65 61 64 65 CardGetReaderIconA.SCardGetReade
e5380 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 rDeviceInstanceIdW.__imp_SCardGe
e53a0 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 61 72 64 47 65 tReaderDeviceInstanceIdW.SCardGe
e53c0 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 tReaderDeviceInstanceIdA.__imp_S
e53e0 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 CardGetReaderDeviceInstanceIdA.S
e5400 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 CardGetProviderIdW.__imp_SCardGe
e5420 74 50 72 6f 76 69 64 65 72 49 64 57 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 tProviderIdW.SCardGetProviderIdA
e5440 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 53 43 61 72 64 .__imp_SCardGetProviderIdA.SCard
e5460 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 GetDeviceTypeIdW.__imp_SCardGetD
e5480 65 76 69 63 65 54 79 70 65 49 64 57 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 eviceTypeIdW.SCardGetDeviceTypeI
e54a0 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 53 dA.__imp_SCardGetDeviceTypeIdA.S
e54c0 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 CardGetCardTypeProviderNameW.__i
e54e0 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 mp_SCardGetCardTypeProviderNameW
e5500 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f .SCardGetCardTypeProviderNameA._
e5520 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d _imp_SCardGetCardTypeProviderNam
e5540 65 41 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 eA.SCardGetAttrib.__imp_SCardGet
e5560 41 74 74 72 69 62 00 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 53 43 61 Attrib.SCardFreeMemory.__imp_SCa
e5580 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 rdFreeMemory.SCardForgetReaderW.
e55a0 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 53 43 61 72 64 46 6f __imp_SCardForgetReaderW.SCardFo
e55c0 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 rgetReaderGroupW.__imp_SCardForg
e55e0 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 etReaderGroupW.SCardForgetReader
e5600 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 GroupA.__imp_SCardForgetReaderGr
e5620 6f 75 70 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 5f 53 43 oupA.SCardForgetReaderA.__imp_SC
e5640 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 ardForgetReaderA.SCardForgetCard
e5660 54 79 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 TypeW.__imp_SCardForgetCardTypeW
e5680 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 .SCardForgetCardTypeA.__imp_SCar
e56a0 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 dForgetCardTypeA.SCardEstablishC
e56c0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 ontext.__imp_SCardEstablishConte
e56e0 78 74 00 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 xt.SCardEndTransaction.__imp_SCa
e5700 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 rdEndTransaction.SCardDisconnect
e5720 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 43 6f 6e 74 .__imp_SCardDisconnect.SCardCont
e5740 72 6f 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 53 43 61 72 64 43 6f 6e 6e rol.__imp_SCardControl.SCardConn
e5760 65 63 74 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 53 43 61 72 64 43 6f ectW.__imp_SCardConnectW.SCardCo
e5780 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 53 43 61 72 64 nnectA.__imp_SCardConnectA.SCard
e57a0 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 61 6e 63 65 6c 00 53 43 61 72 64 42 65 Cancel.__imp_SCardCancel.SCardBe
e57c0 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 64 42 65 67 69 6e 54 ginTransaction.__imp_SCardBeginT
e57e0 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 41 75 64 69 74 00 5f 5f 69 6d 70 5f 53 43 61 72 ransaction.SCardAudit.__imp_SCar
e5800 64 41 75 64 69 74 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 5f 5f dAudit.SCardAddReaderToGroupW.__
e5820 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 53 43 61 72 64 imp_SCardAddReaderToGroupW.SCard
e5840 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 AddReaderToGroupA.__imp_SCardAdd
e5860 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 ReaderToGroupA.SCardAccessStarte
e5880 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 dEvent.__imp_SCardAccessStartedE
e58a0 76 65 6e 74 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f vent..winscard_NULL_THUNK_DATA._
e58c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 00 58 63 76 44 _IMPORT_DESCRIPTOR_winscard.XcvD
e58e0 61 74 61 57 00 5f 5f 69 6d 70 5f 58 63 76 44 61 74 61 57 00 57 72 69 74 65 50 72 69 6e 74 65 72 ataW.__imp_XcvDataW.WritePrinter
e5900 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 6e 74 65 72 00 57 61 69 74 46 6f 72 50 72 69 6e 74 .__imp_WritePrinter.WaitForPrint
e5920 65 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 68 61 erChange.__imp_WaitForPrinterCha
e5940 6e 67 65 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 nge.UploadPrinterDriverPackageW.
e5960 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 __imp_UploadPrinterDriverPackage
e5980 57 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f 5f W.UploadPrinterDriverPackageA.__
e59a0 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 imp_UploadPrinterDriverPackageA.
e59c0 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 UnRegisterForPrintAsyncNotificat
e59e0 69 6f 6e 73 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 ions.__imp_UnRegisterForPrintAsy
e5a00 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 ncNotifications.StartPagePrinter
e5a20 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 53 74 61 72 74 44 6f 63 .__imp_StartPagePrinter.StartDoc
e5a40 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 PrinterW.__imp_StartDocPrinterW.
e5a60 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 50 StartDocPrinterA.__imp_StartDocP
e5a80 72 69 6e 74 65 72 41 00 53 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 rinterA.SetPrinterW.__imp_SetPri
e5aa0 6e 74 65 72 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 53 65 74 50 nterW.SetPrinterDataW.__imp_SetP
e5ac0 72 69 6e 74 65 72 44 61 74 61 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f rinterDataW.SetPrinterDataExW.__
e5ae0 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 53 65 74 50 72 69 6e 74 65 72 imp_SetPrinterDataExW.SetPrinter
e5b00 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 DataExA.__imp_SetPrinterDataExA.
e5b20 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 SetPrinterDataA.__imp_SetPrinter
e5b40 44 61 74 61 41 00 53 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 DataA.SetPrinterA.__imp_SetPrint
e5b60 65 72 41 00 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 57 00 53 65 74 50 erA.SetPortW.__imp_SetPortW.SetP
e5b80 6f 72 74 41 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 41 00 53 65 74 4a 6f 62 57 00 5f 5f 69 6d ortA.__imp_SetPortA.SetJobW.__im
e5ba0 70 5f 53 65 74 4a 6f 62 57 00 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f p_SetJobW.SetJobNamedProperty.__
e5bc0 69 6d 70 5f 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 53 65 74 4a 6f 62 41 00 imp_SetJobNamedProperty.SetJobA.
e5be0 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 41 00 53 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 __imp_SetJobA.SetFormW.__imp_Set
e5c00 46 6f 72 6d 57 00 53 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 6d 41 00 53 65 FormW.SetFormA.__imp_SetFormA.Se
e5c20 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c tDefaultPrinterW.__imp_SetDefaul
e5c40 74 50 72 69 6e 74 65 72 57 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 tPrinterW.SetDefaultPrinterA.__i
e5c60 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 53 63 68 65 64 75 6c 65 4a 6f mp_SetDefaultPrinterA.ScheduleJo
e5c80 62 00 5f 5f 69 6d 70 5f 53 63 68 65 64 75 6c 65 4a 6f 62 00 52 6f 75 74 65 72 46 72 65 65 42 69 b.__imp_ScheduleJob.RouterFreeBi
e5ca0 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 diResponseContainer.__imp_Router
e5cc0 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 52 65 73 65 74 50 FreeBidiResponseContainer.ResetP
e5ce0 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 52 65 73 65 rinterW.__imp_ResetPrinterW.Rese
e5d00 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 41 00 52 65 tPrinterA.__imp_ResetPrinterA.Re
e5d20 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f portJobProcessingProgress.__imp_
e5d40 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 52 65 67 69 ReportJobProcessingProgress.Regi
e5d60 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f sterForPrintAsyncNotifications._
e5d80 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 _imp_RegisterForPrintAsyncNotifi
e5da0 63 61 74 69 6f 6e 73 00 52 65 61 64 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 cations.ReadPrinter.__imp_ReadPr
e5dc0 69 6e 74 65 72 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 72 inter.PrinterProperties.__imp_Pr
e5de0 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f interProperties.PrinterMessageBo
e5e00 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 50 72 69 6e xW.__imp_PrinterMessageBoxW.Prin
e5e20 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 73 terMessageBoxA.__imp_PrinterMess
e5e40 61 67 65 42 6f 78 41 00 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 ageBoxA.PlayGdiScriptOnPrinterIC
e5e60 00 5f 5f 69 6d 70 5f 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 .__imp_PlayGdiScriptOnPrinterIC.
e5e80 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 OpenPrinterW.__imp_OpenPrinterW.
e5ea0 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 OpenPrinterA.__imp_OpenPrinterA.
e5ec0 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 OpenPrinter2W.__imp_OpenPrinter2
e5ee0 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 W.OpenPrinter2A.__imp_OpenPrinte
e5f00 72 32 41 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 r2A.IsValidDevmodeW.__imp_IsVali
e5f20 64 44 65 76 6d 6f 64 65 57 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 5f 5f 69 6d 70 5f dDevmodeW.IsValidDevmodeA.__imp_
e5f40 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 IsValidDevmodeA.InstallPrinterDr
e5f60 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 72 iverFromPackageW.__imp_InstallPr
e5f80 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 49 6e 73 74 61 6c 6c 50 interDriverFromPackageW.InstallP
e5fa0 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 49 rinterDriverFromPackageA.__imp_I
e5fc0 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 nstallPrinterDriverFromPackageA.
e5fe0 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 70 6f 6f GetSpoolFileHandle.__imp_GetSpoo
e6000 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 47 65 lFileHandle.GetPrinterW.__imp_Ge
e6020 74 50 72 69 6e 74 65 72 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d tPrinterW.GetPrinterDriverW.__im
e6040 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 p_GetPrinterDriverW.GetPrinterDr
e6060 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 iverPackagePathW.__imp_GetPrinte
e6080 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 rDriverPackagePathW.GetPrinterDr
e60a0 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 iverPackagePathA.__imp_GetPrinte
e60c0 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 rDriverPackagePathA.GetPrinterDr
e60e0 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 iverDirectoryW.__imp_GetPrinterD
e6100 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 riverDirectoryW.GetPrinterDriver
e6120 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 DirectoryA.__imp_GetPrinterDrive
e6140 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f rDirectoryA.GetPrinterDriverA.__
e6160 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 47 65 74 50 72 69 6e 74 65 72 imp_GetPrinterDriverA.GetPrinter
e6180 44 72 69 76 65 72 32 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 Driver2W.__imp_GetPrinterDriver2
e61a0 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 W.GetPrinterDriver2A.__imp_GetPr
e61c0 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f interDriver2A.GetPrinterDataW.__
e61e0 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 47 65 74 50 72 69 6e 74 65 72 44 61 imp_GetPrinterDataW.GetPrinterDa
e6200 74 61 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 47 65 taExW.__imp_GetPrinterDataExW.Ge
e6220 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 tPrinterDataExA.__imp_GetPrinter
e6240 44 61 74 61 45 78 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 47 65 DataExA.GetPrinterDataA.__imp_Ge
e6260 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 47 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f tPrinterDataA.GetPrinterA.__imp_
e6280 47 65 74 50 72 69 6e 74 65 72 41 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 GetPrinterA.GetPrintProcessorDir
e62a0 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 ectoryW.__imp_GetPrintProcessorD
e62c0 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 irectoryW.GetPrintProcessorDirec
e62e0 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 toryA.__imp_GetPrintProcessorDir
e6300 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 ectoryA.GetPrintOutputInfo.__imp
e6320 5f 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 47 65 74 50 72 69 6e 74 45 78 65 63 _GetPrintOutputInfo.GetPrintExec
e6340 75 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f utionData.__imp_GetPrintExecutio
e6360 6e 44 61 74 61 00 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 57 00 47 65 74 4a nData.GetJobW.__imp_GetJobW.GetJ
e6380 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f obNamedPropertyValue.__imp_GetJo
e63a0 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 47 65 74 4a 6f 62 41 00 5f 5f 69 6d bNamedPropertyValue.GetJobA.__im
e63c0 70 5f 47 65 74 4a 6f 62 41 00 47 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 6d p_GetJobA.GetFormW.__imp_GetForm
e63e0 57 00 47 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 6d 41 00 47 65 74 44 65 66 W.GetFormA.__imp_GetFormA.GetDef
e6400 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 69 aultPrinterW.__imp_GetDefaultPri
e6420 6e 74 65 72 57 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 nterW.GetDefaultPrinterA.__imp_G
e6440 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 etDefaultPrinterA.GetCorePrinter
e6460 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 DriversW.__imp_GetCorePrinterDri
e6480 76 65 72 73 57 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 5f 5f 69 versW.GetCorePrinterDriversA.__i
e64a0 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 46 72 65 65 50 72 mp_GetCorePrinterDriversA.FreePr
e64c0 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 65 interNotifyInfo.__imp_FreePrinte
e64e0 72 4e 6f 74 69 66 79 49 6e 66 6f 00 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c rNotifyInfo.FreePrintPropertyVal
e6500 75 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 ue.__imp_FreePrintPropertyValue.
e6520 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d FreePrintNamedPropertyArray.__im
e6540 70 5f 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 46 6c p_FreePrintNamedPropertyArray.Fl
e6560 75 73 68 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 69 6e 74 65 72 00 46 69 ushPrinter.__imp_FlushPrinter.Fi
e6580 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 ndNextPrinterChangeNotification.
e65a0 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 __imp_FindNextPrinterChangeNotif
e65c0 69 63 61 74 69 6f 6e 00 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f ication.FindFirstPrinterChangeNo
e65e0 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 tification.__imp_FindFirstPrinte
e6600 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 50 72 69 rChangeNotification.FindClosePri
e6620 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e nterChangeNotification.__imp_Fin
e6640 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 dClosePrinterChangeNotification.
e6660 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 78 74 44 65 76 69 63 65 4d 6f 64 ExtDeviceMode.__imp_ExtDeviceMod
e6680 65 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 e.EnumPrintersW.__imp_EnumPrinte
e66a0 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e rsW.EnumPrintersA.__imp_EnumPrin
e66c0 74 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d tersA.EnumPrinterKeyW.__imp_Enum
e66e0 50 72 69 6e 74 65 72 4b 65 79 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d PrinterKeyW.EnumPrinterKeyA.__im
e6700 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 p_EnumPrinterKeyA.EnumPrinterDri
e6720 76 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 versW.__imp_EnumPrinterDriversW.
e6740 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 EnumPrinterDriversA.__imp_EnumPr
e6760 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f interDriversA.EnumPrinterDataW._
e6780 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 45 6e 75 6d 50 72 69 6e 74 65 _imp_EnumPrinterDataW.EnumPrinte
e67a0 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 rDataExW.__imp_EnumPrinterDataEx
e67c0 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 W.EnumPrinterDataExA.__imp_EnumP
e67e0 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f rinterDataExA.EnumPrinterDataA._
e6800 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 45 6e 75 6d 50 72 69 6e 74 50 _imp_EnumPrinterDataA.EnumPrintP
e6820 72 6f 63 65 73 73 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 rocessorsW.__imp_EnumPrintProces
e6840 73 6f 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 5f 5f 69 6d 70 sorsW.EnumPrintProcessorsA.__imp
e6860 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 50 _EnumPrintProcessorsA.EnumPrintP
e6880 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 rocessorDatatypesW.__imp_EnumPri
e68a0 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 ntProcessorDatatypesW.EnumPrintP
e68c0 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 rocessorDatatypesA.__imp_EnumPri
e68e0 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 45 6e 75 6d 50 6f 72 74 73 57 ntProcessorDatatypesA.EnumPortsW
e6900 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 57 00 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 .__imp_EnumPortsW.EnumPortsA.__i
e6920 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 41 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 5f 5f 69 6d mp_EnumPortsA.EnumMonitorsW.__im
e6940 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 5f 5f p_EnumMonitorsW.EnumMonitorsA.__
e6960 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d imp_EnumMonitorsA.EnumJobsW.__im
e6980 70 5f 45 6e 75 6d 4a 6f 62 73 57 00 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d p_EnumJobsW.EnumJobsA.__imp_Enum
e69a0 4a 6f 62 73 41 00 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 JobsA.EnumJobNamedProperties.__i
e69c0 6d 70 5f 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 45 6e 75 6d 46 6f mp_EnumJobNamedProperties.EnumFo
e69e0 72 6d 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 57 00 45 6e 75 6d 46 6f 72 6d 73 41 rmsW.__imp_EnumFormsW.EnumFormsA
e6a00 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 41 00 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 .__imp_EnumFormsA.EndPagePrinter
e6a20 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 45 6e 64 44 6f 63 50 72 69 6e .__imp_EndPagePrinter.EndDocPrin
e6a40 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 44 6f 63 75 6d 65 6e 74 ter.__imp_EndDocPrinter.Document
e6a60 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 PropertiesW.__imp_DocumentProper
e6a80 74 69 65 73 57 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f tiesW.DocumentPropertiesA.__imp_
e6aa0 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 44 65 76 69 63 65 43 61 70 61 62 69 DocumentPropertiesA.DeviceCapabi
e6ac0 6c 69 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 litiesW.__imp_DeviceCapabilities
e6ae0 57 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 5f 5f 69 6d 70 5f 44 65 76 69 W.DeviceCapabilitiesA.__imp_Devi
e6b00 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 ceCapabilitiesA.DevQueryPrintEx.
e6b20 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 44 65 76 51 75 65 72 79 50 72 __imp_DevQueryPrintEx.DevQueryPr
e6b40 69 6e 74 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 44 65 6c 65 74 65 50 72 int.__imp_DevQueryPrint.DeletePr
e6b60 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 interKeyW.__imp_DeletePrinterKey
e6b80 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 W.DeletePrinterKeyA.__imp_Delete
e6ba0 50 72 69 6e 74 65 72 4b 65 79 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d PrinterKeyA.DeletePrinterIC.__im
e6bc0 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 p_DeletePrinterIC.DeletePrinterD
e6be0 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 riverW.__imp_DeletePrinterDriver
e6c00 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f W.DeletePrinterDriverPackageW.__
e6c20 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 imp_DeletePrinterDriverPackageW.
e6c40 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d DeletePrinterDriverPackageA.__im
e6c60 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 44 65 p_DeletePrinterDriverPackageA.De
e6c80 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 letePrinterDriverExW.__imp_Delet
e6ca0 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 ePrinterDriverExW.DeletePrinterD
e6cc0 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 riverExA.__imp_DeletePrinterDriv
e6ce0 65 72 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 erExA.DeletePrinterDriverA.__imp
e6d00 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 44 65 6c 65 74 65 50 72 69 6e _DeletePrinterDriverA.DeletePrin
e6d20 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 terDataW.__imp_DeletePrinterData
e6d40 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 44 65 6c W.DeletePrinterDataExW.__imp_Del
e6d60 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 etePrinterDataExW.DeletePrinterD
e6d80 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 ataExA.__imp_DeletePrinterDataEx
e6da0 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 A.DeletePrinterDataA.__imp_Delet
e6dc0 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 ePrinterDataA.DeletePrinterConne
e6de0 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 ctionW.__imp_DeletePrinterConnec
e6e00 74 69 6f 6e 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f tionW.DeletePrinterConnectionA._
e6e20 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 44 65 _imp_DeletePrinterConnectionA.De
e6e40 6c 65 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 letePrinter.__imp_DeletePrinter.
e6e60 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 DeletePrintProvidorW.__imp_Delet
e6e80 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 ePrintProvidorW.DeletePrintProvi
e6ea0 64 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 dorA.__imp_DeletePrintProvidorA.
e6ec0 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 DeletePrintProcessorW.__imp_Dele
e6ee0 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f tePrintProcessorW.DeletePrintPro
e6f00 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 cessorA.__imp_DeletePrintProcess
e6f20 6f 72 41 00 44 65 6c 65 74 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 orA.DeletePortW.__imp_DeletePort
e6f40 57 00 44 65 6c 65 74 65 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 41 00 W.DeletePortA.__imp_DeletePortA.
e6f60 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 6f 6e 69 74 DeleteMonitorW.__imp_DeleteMonit
e6f80 6f 72 57 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d orW.DeleteMonitorA.__imp_DeleteM
e6fa0 6f 6e 69 74 6f 72 41 00 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 5f onitorA.DeleteJobNamedProperty._
e6fc0 5f 69 6d 70 5f 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 44 65 6c 65 _imp_DeleteJobNamedProperty.Dele
e6fe0 74 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 57 00 44 65 6c 65 74 65 teFormW.__imp_DeleteFormW.Delete
e7000 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 41 00 43 72 65 61 74 65 50 72 FormA.__imp_DeleteFormA.CreatePr
e7020 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 43 72 interIC.__imp_CreatePrinterIC.Cr
e7040 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d eatePrintAsyncNotifyChannel.__im
e7060 70 5f 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 p_CreatePrintAsyncNotifyChannel.
e7080 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 5f 5f 69 6d CorePrinterDriverInstalledW.__im
e70a0 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 43 6f p_CorePrinterDriverInstalledW.Co
e70c0 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 5f 5f 69 6d 70 5f rePrinterDriverInstalledA.__imp_
e70e0 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 43 6f 6e 6e CorePrinterDriverInstalledA.Conn
e7100 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 50 ectToPrinterDlg.__imp_ConnectToP
e7120 72 69 6e 74 65 72 44 6c 67 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 43 rinterDlg.ConfigurePortW.__imp_C
e7140 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 5f 5f 69 onfigurePortW.ConfigurePortA.__i
e7160 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 mp_ConfigurePortA.CommitSpoolDat
e7180 61 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 43 6c 6f 73 65 53 70 6f a.__imp_CommitSpoolData.CloseSpo
e71a0 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c olFileHandle.__imp_CloseSpoolFil
e71c0 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 eHandle.ClosePrinter.__imp_Close
e71e0 50 72 69 6e 74 65 72 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 Printer.AdvancedDocumentProperti
e7200 65 73 57 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 esW.__imp_AdvancedDocumentProper
e7220 74 69 65 73 57 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 tiesW.AdvancedDocumentProperties
e7240 41 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 A.__imp_AdvancedDocumentProperti
e7260 65 73 41 00 41 64 64 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 esA.AddPrinterW.__imp_AddPrinter
e7280 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 W.AddPrinterDriverW.__imp_AddPri
e72a0 6e 74 65 72 44 72 69 76 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 nterDriverW.AddPrinterDriverExW.
e72c0 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 41 64 64 50 72 69 __imp_AddPrinterDriverExW.AddPri
e72e0 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 nterDriverExA.__imp_AddPrinterDr
e7300 69 76 65 72 45 78 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f iverExA.AddPrinterDriverA.__imp_
e7320 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e AddPrinterDriverA.AddPrinterConn
e7340 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 ectionW.__imp_AddPrinterConnecti
e7360 6f 6e 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f onW.AddPrinterConnectionA.__imp_
e7380 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 50 72 69 6e 74 65 72 AddPrinterConnectionA.AddPrinter
e73a0 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e Connection2W.__imp_AddPrinterCon
e73c0 6e 65 63 74 69 6f 6e 32 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 nection2W.AddPrinterConnection2A
e73e0 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 41 64 .__imp_AddPrinterConnection2A.Ad
e7400 64 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 41 00 41 64 64 50 dPrinterA.__imp_AddPrinterA.AddP
e7420 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 rintProvidorW.__imp_AddPrintProv
e7440 69 64 6f 72 57 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 idorW.AddPrintProvidorA.__imp_Ad
e7460 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f dPrintProvidorA.AddPrintProcesso
e7480 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 41 64 64 50 rW.__imp_AddPrintProcessorW.AddP
e74a0 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f rintProcessorA.__imp_AddPrintPro
e74c0 63 65 73 73 6f 72 41 00 41 64 64 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 57 00 cessorA.AddPortW.__imp_AddPortW.
e74e0 41 64 64 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 41 00 41 64 64 4d 6f 6e 69 74 AddPortA.__imp_AddPortA.AddMonit
e7500 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 57 00 41 64 64 4d 6f 6e 69 74 6f 72 orW.__imp_AddMonitorW.AddMonitor
e7520 41 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 41 00 41 64 64 4a 6f 62 57 00 5f 5f 69 6d A.__imp_AddMonitorA.AddJobW.__im
e7540 70 5f 41 64 64 4a 6f 62 57 00 41 64 64 4a 6f 62 41 00 5f 5f 69 6d 70 5f 41 64 64 4a 6f 62 41 00 p_AddJobW.AddJobA.__imp_AddJobA.
e7560 41 64 64 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 57 00 41 64 64 46 6f 72 6d 41 AddFormW.__imp_AddFormW.AddFormA
e7580 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 41 00 41 62 6f 72 74 50 72 69 6e 74 65 72 00 5f 5f 69 .__imp_AddFormA.AbortPrinter.__i
e75a0 6d 70 5f 41 62 6f 72 74 50 72 69 6e 74 65 72 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 mp_AbortPrinter..winspool_NULL_T
e75c0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 HUNK_DATA.__IMPORT_DESCRIPTOR_wi
e75e0 6e 73 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 77 69 6e 33 32 5f 73 65 74 5f 64 nspool.__imp_sqlite3_win32_set_d
e7600 69 72 65 63 74 6f 72 79 38 00 73 71 6c 69 74 65 33 5f 77 69 6e 33 32 5f 73 65 74 5f 64 69 72 65 irectory8.sqlite3_win32_set_dire
e7620 63 74 6f 72 79 38 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 77 69 6e 33 32 5f 73 65 74 5f 64 ctory8.__imp_sqlite3_win32_set_d
e7640 69 72 65 63 74 6f 72 79 31 36 00 73 71 6c 69 74 65 33 5f 77 69 6e 33 32 5f 73 65 74 5f 64 69 72 irectory16.sqlite3_win32_set_dir
e7660 65 63 74 6f 72 79 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 77 69 6e 33 32 5f 73 65 74 ectory16.__imp_sqlite3_win32_set
e7680 5f 64 69 72 65 63 74 6f 72 79 00 73 71 6c 69 74 65 33 5f 77 69 6e 33 32 5f 73 65 74 5f 64 69 72 _directory.sqlite3_win32_set_dir
e76a0 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 77 61 6c 5f 68 6f 6f 6b 00 73 71 ectory.__imp_sqlite3_wal_hook.sq
e76c0 6c 69 74 65 33 5f 77 61 6c 5f 68 6f 6f 6b 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 77 61 6c lite3_wal_hook.__imp_sqlite3_wal
e76e0 5f 63 68 65 63 6b 70 6f 69 6e 74 5f 76 32 00 73 71 6c 69 74 65 33 5f 77 61 6c 5f 63 68 65 63 6b _checkpoint_v2.sqlite3_wal_check
e7700 70 6f 69 6e 74 5f 76 32 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 77 61 6c 5f 63 68 65 63 6b point_v2.__imp_sqlite3_wal_check
e7720 70 6f 69 6e 74 00 73 71 6c 69 74 65 33 5f 77 61 6c 5f 63 68 65 63 6b 70 6f 69 6e 74 00 5f 5f 69 point.sqlite3_wal_checkpoint.__i
e7740 6d 70 5f 73 71 6c 69 74 65 33 5f 77 61 6c 5f 61 75 74 6f 63 68 65 63 6b 70 6f 69 6e 74 00 73 71 mp_sqlite3_wal_autocheckpoint.sq
e7760 6c 69 74 65 33 5f 77 61 6c 5f 61 75 74 6f 63 68 65 63 6b 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 73 lite3_wal_autocheckpoint.__imp_s
e7780 71 6c 69 74 65 33 5f 76 74 61 62 5f 6f 6e 5f 63 6f 6e 66 6c 69 63 74 00 73 71 6c 69 74 65 33 5f qlite3_vtab_on_conflict.sqlite3_
e77a0 76 74 61 62 5f 6f 6e 5f 63 6f 6e 66 6c 69 63 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 vtab_on_conflict.__imp_sqlite3_v
e77c0 74 61 62 5f 6e 6f 63 68 61 6e 67 65 00 73 71 6c 69 74 65 33 5f 76 74 61 62 5f 6e 6f 63 68 61 6e tab_nochange.sqlite3_vtab_nochan
e77e0 67 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 74 61 62 5f 63 6f 6e 66 69 67 00 73 71 6c ge.__imp_sqlite3_vtab_config.sql
e7800 69 74 65 33 5f 76 74 61 62 5f 63 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 ite3_vtab_config.__imp_sqlite3_v
e7820 74 61 62 5f 63 6f 6c 6c 61 74 69 6f 6e 00 73 71 6c 69 74 65 33 5f 76 74 61 62 5f 63 6f 6c 6c 61 tab_collation.sqlite3_vtab_colla
e7840 74 69 6f 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 73 6e 70 72 69 6e 74 66 00 73 71 6c tion.__imp_sqlite3_vsnprintf.sql
e7860 69 74 65 33 5f 76 73 6e 70 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 6d 70 ite3_vsnprintf.__imp_sqlite3_vmp
e7880 72 69 6e 74 66 00 73 71 6c 69 74 65 33 5f 76 6d 70 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 73 71 6c rintf.sqlite3_vmprintf.__imp_sql
e78a0 69 74 65 33 5f 76 66 73 5f 75 6e 72 65 67 69 73 74 65 72 00 73 71 6c 69 74 65 33 5f 76 66 73 5f ite3_vfs_unregister.sqlite3_vfs_
e78c0 75 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 66 73 5f 72 65 67 unregister.__imp_sqlite3_vfs_reg
e78e0 69 73 74 65 72 00 73 71 6c 69 74 65 33 5f 76 66 73 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 ister.sqlite3_vfs_register.__imp
e7900 5f 73 71 6c 69 74 65 33 5f 76 66 73 5f 66 69 6e 64 00 73 71 6c 69 74 65 33 5f 76 66 73 5f 66 69 _sqlite3_vfs_find.sqlite3_vfs_fi
e7920 6e 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 79 70 65 00 73 71 6c 69 nd.__imp_sqlite3_value_type.sqli
e7940 74 65 33 5f 76 61 6c 75 65 5f 74 79 70 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c te3_value_type.__imp_sqlite3_val
e7960 75 65 5f 74 65 78 74 31 36 6c 65 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 31 36 ue_text16le.sqlite3_value_text16
e7980 6c 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 31 36 62 65 00 le.__imp_sqlite3_value_text16be.
e79a0 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 31 36 62 65 00 5f 5f 69 6d 70 5f 73 71 6c sqlite3_value_text16be.__imp_sql
e79c0 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 31 36 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f ite3_value_text16.sqlite3_value_
e79e0 74 65 78 74 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 00 text16.__imp_sqlite3_value_text.
e7a00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 sqlite3_value_text.__imp_sqlite3
e7a20 5f 76 61 6c 75 65 5f 73 75 62 74 79 70 65 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 73 75 62 _value_subtype.sqlite3_value_sub
e7a40 74 79 70 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 70 6f 69 6e 74 65 72 type.__imp_sqlite3_value_pointer
e7a60 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 70 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 73 71 6c .sqlite3_value_pointer.__imp_sql
e7a80 69 74 65 33 5f 76 61 6c 75 65 5f 6e 75 6d 65 72 69 63 5f 74 79 70 65 00 73 71 6c 69 74 65 33 5f ite3_value_numeric_type.sqlite3_
e7aa0 76 61 6c 75 65 5f 6e 75 6d 65 72 69 63 5f 74 79 70 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 value_numeric_type.__imp_sqlite3
e7ac0 5f 76 61 6c 75 65 5f 6e 6f 63 68 61 6e 67 65 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 6e 6f _value_nochange.sqlite3_value_no
e7ae0 63 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 69 6e 74 36 34 change.__imp_sqlite3_value_int64
e7b00 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 .sqlite3_value_int64.__imp_sqlit
e7b20 65 33 5f 76 61 6c 75 65 5f 69 6e 74 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 69 6e 74 00 5f e3_value_int.sqlite3_value_int._
e7b40 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 66 72 6f 6d 62 69 6e 64 00 73 71 6c 69 _imp_sqlite3_value_frombind.sqli
e7b60 74 65 33 5f 76 61 6c 75 65 5f 66 72 6f 6d 62 69 6e 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 te3_value_frombind.__imp_sqlite3
e7b80 5f 76 61 6c 75 65 5f 66 72 65 65 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 66 72 65 65 00 5f _value_free.sqlite3_value_free._
e7ba0 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 64 75 70 00 73 71 6c 69 74 65 33 5f 76 _imp_sqlite3_value_dup.sqlite3_v
e7bc0 61 6c 75 65 5f 64 75 70 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 64 6f 75 alue_dup.__imp_sqlite3_value_dou
e7be0 62 6c 65 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 73 ble.sqlite3_value_double.__imp_s
e7c00 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 62 79 74 65 73 31 36 00 73 71 6c 69 74 65 33 5f 76 61 6c qlite3_value_bytes16.sqlite3_val
e7c20 75 65 5f 62 79 74 65 73 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 62 ue_bytes16.__imp_sqlite3_value_b
e7c40 79 74 65 73 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 62 79 74 65 73 00 5f 5f 69 6d 70 5f 73 ytes.sqlite3_value_bytes.__imp_s
e7c60 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 62 6c 6f 62 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f qlite3_value_blob.sqlite3_value_
e7c80 62 6c 6f 62 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 75 73 65 72 5f 64 61 74 61 00 73 71 6c blob.__imp_sqlite3_user_data.sql
e7ca0 69 74 65 33 5f 75 73 65 72 5f 64 61 74 61 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 75 72 69 ite3_user_data.__imp_sqlite3_uri
e7cc0 5f 70 61 72 61 6d 65 74 65 72 00 73 71 6c 69 74 65 33 5f 75 72 69 5f 70 61 72 61 6d 65 74 65 72 _parameter.sqlite3_uri_parameter
e7ce0 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 75 72 69 5f 6b 65 79 00 73 71 6c 69 74 65 33 5f 75 .__imp_sqlite3_uri_key.sqlite3_u
e7d00 72 69 5f 6b 65 79 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 75 72 69 5f 69 6e 74 36 34 00 73 ri_key.__imp_sqlite3_uri_int64.s
e7d20 71 6c 69 74 65 33 5f 75 72 69 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 75 qlite3_uri_int64.__imp_sqlite3_u
e7d40 72 69 5f 62 6f 6f 6c 65 61 6e 00 73 71 6c 69 74 65 33 5f 75 72 69 5f 62 6f 6f 6c 65 61 6e 00 5f ri_boolean.sqlite3_uri_boolean._
e7d60 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 75 70 64 61 74 65 5f 68 6f 6f 6b 00 73 71 6c 69 74 65 33 _imp_sqlite3_update_hook.sqlite3
e7d80 5f 75 70 64 61 74 65 5f 68 6f 6f 6b 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 74 78 6e 5f 73 _update_hook.__imp_sqlite3_txn_s
e7da0 74 61 74 65 00 73 71 6c 69 74 65 33 5f 74 78 6e 5f 73 74 61 74 65 00 5f 5f 69 6d 70 5f 73 71 6c tate.sqlite3_txn_state.__imp_sql
e7dc0 69 74 65 33 5f 74 72 61 6e 73 66 65 72 5f 62 69 6e 64 69 6e 67 73 00 73 71 6c 69 74 65 33 5f 74 ite3_transfer_bindings.sqlite3_t
e7de0 72 61 6e 73 66 65 72 5f 62 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 74 ransfer_bindings.__imp_sqlite3_t
e7e00 72 61 63 65 5f 76 32 00 73 71 6c 69 74 65 33 5f 74 72 61 63 65 5f 76 32 00 5f 5f 69 6d 70 5f 73 race_v2.sqlite3_trace_v2.__imp_s
e7e20 71 6c 69 74 65 33 5f 74 72 61 63 65 00 73 71 6c 69 74 65 33 5f 74 72 61 63 65 00 5f 5f 69 6d 70 qlite3_trace.sqlite3_trace.__imp
e7e40 5f 73 71 6c 69 74 65 33 5f 74 6f 74 61 6c 5f 63 68 61 6e 67 65 73 00 73 71 6c 69 74 65 33 5f 74 _sqlite3_total_changes.sqlite3_t
e7e60 6f 74 61 6c 5f 63 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 74 68 72 65 61 otal_changes.__imp_sqlite3_threa
e7e80 64 73 61 66 65 00 73 71 6c 69 74 65 33 5f 74 68 72 65 61 64 73 61 66 65 00 5f 5f 69 6d 70 5f 73 dsafe.sqlite3_threadsafe.__imp_s
e7ea0 71 6c 69 74 65 33 5f 74 68 72 65 61 64 5f 63 6c 65 61 6e 75 70 00 73 71 6c 69 74 65 33 5f 74 68 qlite3_thread_cleanup.sqlite3_th
e7ec0 72 65 61 64 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 74 65 73 74 5f read_cleanup.__imp_sqlite3_test_
e7ee0 63 6f 6e 74 72 6f 6c 00 73 71 6c 69 74 65 33 5f 74 65 73 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 control.sqlite3_test_control.__i
e7f00 6d 70 5f 73 71 6c 69 74 65 33 5f 74 61 62 6c 65 5f 63 6f 6c 75 6d 6e 5f 6d 65 74 61 64 61 74 61 mp_sqlite3_table_column_metadata
e7f20 00 73 71 6c 69 74 65 33 5f 74 61 62 6c 65 5f 63 6f 6c 75 6d 6e 5f 6d 65 74 61 64 61 74 61 00 5f .sqlite3_table_column_metadata._
e7f40 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 79 73 74 65 6d 5f 65 72 72 6e 6f 00 73 71 6c 69 74 65 _imp_sqlite3_system_errno.sqlite
e7f60 33 5f 73 79 73 74 65 6d 5f 65 72 72 6e 6f 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 3_system_errno.__imp_sqlite3_str
e7f80 6e 69 63 6d 70 00 73 71 6c 69 74 65 33 5f 73 74 72 6e 69 63 6d 70 00 5f 5f 69 6d 70 5f 73 71 6c nicmp.sqlite3_strnicmp.__imp_sql
e7fa0 69 74 65 33 5f 73 74 72 6c 69 6b 65 00 73 71 6c 69 74 65 33 5f 73 74 72 6c 69 6b 65 00 5f 5f 69 ite3_strlike.sqlite3_strlike.__i
e7fc0 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 69 63 6d 70 00 73 71 6c 69 74 65 33 5f 73 74 72 69 63 mp_sqlite3_stricmp.sqlite3_stric
e7fe0 6d 70 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 67 6c 6f 62 00 73 71 6c 69 74 65 33 mp.__imp_sqlite3_strglob.sqlite3
e8000 5f 73 74 72 67 6c 6f 62 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 76 61 70 70 65 _strglob.__imp_sqlite3_str_vappe
e8020 6e 64 66 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 76 61 70 70 65 6e 64 66 00 5f 5f 69 6d 70 5f 73 ndf.sqlite3_str_vappendf.__imp_s
e8040 71 6c 69 74 65 33 5f 73 74 72 5f 76 61 6c 75 65 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 76 61 6c qlite3_str_value.sqlite3_str_val
e8060 75 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 72 65 73 65 74 00 73 71 6c 69 74 ue.__imp_sqlite3_str_reset.sqlit
e8080 65 33 5f 73 74 72 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 6e e3_str_reset.__imp_sqlite3_str_n
e80a0 65 77 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 6e 65 77 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 ew.sqlite3_str_new.__imp_sqlite3
e80c0 5f 73 74 72 5f 6c 65 6e 67 74 68 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 6c 65 6e 67 74 68 00 5f _str_length.sqlite3_str_length._
e80e0 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 66 69 6e 69 73 68 00 73 71 6c 69 74 65 33 5f _imp_sqlite3_str_finish.sqlite3_
e8100 73 74 72 5f 66 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 65 72 72 str_finish.__imp_sqlite3_str_err
e8120 63 6f 64 65 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 65 72 72 63 6f 64 65 00 5f 5f 69 6d 70 5f 73 code.sqlite3_str_errcode.__imp_s
e8140 71 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 65 6e 64 66 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 61 qlite3_str_appendf.sqlite3_str_a
e8160 70 70 65 6e 64 66 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 65 6e 64 63 ppendf.__imp_sqlite3_str_appendc
e8180 68 61 72 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 65 6e 64 63 68 61 72 00 5f 5f 69 6d 70 har.sqlite3_str_appendchar.__imp
e81a0 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 65 6e 64 61 6c 6c 00 73 71 6c 69 74 65 33 5f 73 _sqlite3_str_appendall.sqlite3_s
e81c0 74 72 5f 61 70 70 65 6e 64 61 6c 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 61 tr_appendall.__imp_sqlite3_str_a
e81e0 70 70 65 6e 64 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 73 ppend.sqlite3_str_append.__imp_s
e8200 71 6c 69 74 65 33 5f 73 74 6d 74 5f 73 74 61 74 75 73 00 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f qlite3_stmt_status.sqlite3_stmt_
e8220 73 74 61 74 75 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f 72 65 61 64 6f 6e status.__imp_sqlite3_stmt_readon
e8240 6c 79 00 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f 72 65 61 64 6f 6e 6c 79 00 5f 5f 69 6d 70 5f 73 ly.sqlite3_stmt_readonly.__imp_s
e8260 71 6c 69 74 65 33 5f 73 74 6d 74 5f 69 73 65 78 70 6c 61 69 6e 00 73 71 6c 69 74 65 33 5f 73 74 qlite3_stmt_isexplain.sqlite3_st
e8280 6d 74 5f 69 73 65 78 70 6c 61 69 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f mt_isexplain.__imp_sqlite3_stmt_
e82a0 62 75 73 79 00 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f 62 75 73 79 00 5f 5f 69 6d 70 5f 73 71 6c busy.sqlite3_stmt_busy.__imp_sql
e82c0 69 74 65 33 5f 73 74 65 70 00 73 71 6c 69 74 65 33 5f 73 74 65 70 00 5f 5f 69 6d 70 5f 73 71 6c ite3_step.sqlite3_step.__imp_sql
e82e0 69 74 65 33 5f 73 74 61 74 75 73 36 34 00 73 71 6c 69 74 65 33 5f 73 74 61 74 75 73 36 34 00 5f ite3_status64.sqlite3_status64._
e8300 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 61 74 75 73 00 73 71 6c 69 74 65 33 5f 73 74 61 74 _imp_sqlite3_status.sqlite3_stat
e8320 75 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 71 6c 00 73 71 6c 69 74 65 33 5f 73 71 6c us.__imp_sqlite3_sql.sqlite3_sql
e8340 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 6f 75 72 63 65 69 64 00 73 71 6c 69 74 65 33 5f .__imp_sqlite3_sourceid.sqlite3_
e8360 73 6f 75 72 63 65 69 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 6f 66 74 5f 68 65 61 70 sourceid.__imp_sqlite3_soft_heap
e8380 5f 6c 69 6d 69 74 36 34 00 73 71 6c 69 74 65 33 5f 73 6f 66 74 5f 68 65 61 70 5f 6c 69 6d 69 74 _limit64.sqlite3_soft_heap_limit
e83a0 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 6f 66 74 5f 68 65 61 70 5f 6c 69 6d 69 74 64.__imp_sqlite3_soft_heap_limit
e83c0 00 73 71 6c 69 74 65 33 5f 73 6f 66 74 5f 68 65 61 70 5f 6c 69 6d 69 74 00 5f 5f 69 6d 70 5f 73 .sqlite3_soft_heap_limit.__imp_s
e83e0 71 6c 69 74 65 33 5f 73 6e 70 72 69 6e 74 66 00 73 71 6c 69 74 65 33 5f 73 6e 70 72 69 6e 74 66 qlite3_snprintf.sqlite3_snprintf
e8400 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 6c 65 65 70 00 73 71 6c 69 74 65 33 5f 73 6c 65 .__imp_sqlite3_sleep.sqlite3_sle
e8420 65 70 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 68 75 74 64 6f 77 6e 00 73 71 6c 69 74 65 ep.__imp_sqlite3_shutdown.sqlite
e8440 33 5f 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 65 74 5f 6c 61 73 3_shutdown.__imp_sqlite3_set_las
e8460 74 5f 69 6e 73 65 72 74 5f 72 6f 77 69 64 00 73 71 6c 69 74 65 33 5f 73 65 74 5f 6c 61 73 74 5f t_insert_rowid.sqlite3_set_last_
e8480 69 6e 73 65 72 74 5f 72 6f 77 69 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 65 74 5f 61 insert_rowid.__imp_sqlite3_set_a
e84a0 75 78 64 61 74 61 00 73 71 6c 69 74 65 33 5f 73 65 74 5f 61 75 78 64 61 74 61 00 5f 5f 69 6d 70 uxdata.sqlite3_set_auxdata.__imp
e84c0 5f 73 71 6c 69 74 65 33 5f 73 65 74 5f 61 75 74 68 6f 72 69 7a 65 72 00 73 71 6c 69 74 65 33 5f _sqlite3_set_authorizer.sqlite3_
e84e0 73 65 74 5f 61 75 74 68 6f 72 69 7a 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 65 72 set_authorizer.__imp_sqlite3_ser
e8500 69 61 6c 69 7a 65 00 73 71 6c 69 74 65 33 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 73 ialize.sqlite3_serialize.__imp_s
e8520 71 6c 69 74 65 33 5f 72 74 72 65 65 5f 71 75 65 72 79 5f 63 61 6c 6c 62 61 63 6b 00 73 71 6c 69 qlite3_rtree_query_callback.sqli
e8540 74 65 33 5f 72 74 72 65 65 5f 71 75 65 72 79 5f 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 73 te3_rtree_query_callback.__imp_s
e8560 71 6c 69 74 65 33 5f 72 74 72 65 65 5f 67 65 6f 6d 65 74 72 79 5f 63 61 6c 6c 62 61 63 6b 00 73 qlite3_rtree_geometry_callback.s
e8580 71 6c 69 74 65 33 5f 72 74 72 65 65 5f 67 65 6f 6d 65 74 72 79 5f 63 61 6c 6c 62 61 63 6b 00 5f qlite3_rtree_geometry_callback._
e85a0 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 6f 6c 6c 62 61 63 6b 5f 68 6f 6f 6b 00 73 71 6c 69 74 _imp_sqlite3_rollback_hook.sqlit
e85c0 65 33 5f 72 6f 6c 6c 62 61 63 6b 5f 68 6f 6f 6b 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 e3_rollback_hook.__imp_sqlite3_r
e85e0 65 73 75 6c 74 5f 7a 65 72 6f 62 6c 6f 62 36 34 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f esult_zeroblob64.sqlite3_result_
e8600 7a 65 72 6f 62 6c 6f 62 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f zeroblob64.__imp_sqlite3_result_
e8620 7a 65 72 6f 62 6c 6f 62 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 7a 65 72 6f 62 6c 6f 62 zeroblob.sqlite3_result_zeroblob
e8640 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 76 61 6c 75 65 00 73 71 6c 69 .__imp_sqlite3_result_value.sqli
e8660 74 65 33 5f 72 65 73 75 6c 74 5f 76 61 6c 75 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 te3_result_value.__imp_sqlite3_r
e8680 65 73 75 6c 74 5f 74 65 78 74 36 34 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 esult_text64.sqlite3_result_text
e86a0 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 31 36 6c 65 64.__imp_sqlite3_result_text16le
e86c0 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 31 36 6c 65 00 5f 5f 69 6d 70 5f 73 .sqlite3_result_text16le.__imp_s
e86e0 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 31 36 62 65 00 73 71 6c 69 74 65 33 5f 72 qlite3_result_text16be.sqlite3_r
e8700 65 73 75 6c 74 5f 74 65 78 74 31 36 62 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 esult_text16be.__imp_sqlite3_res
e8720 75 6c 74 5f 74 65 78 74 31 36 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 31 36 ult_text16.sqlite3_result_text16
e8740 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 00 73 71 6c 69 74 .__imp_sqlite3_result_text.sqlit
e8760 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 e3_result_text.__imp_sqlite3_res
e8780 75 6c 74 5f 73 75 62 74 79 70 65 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 73 75 62 74 79 ult_subtype.sqlite3_result_subty
e87a0 70 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 70 6f 69 6e 74 65 72 00 pe.__imp_sqlite3_result_pointer.
e87c0 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 70 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 73 71 6c sqlite3_result_pointer.__imp_sql
e87e0 69 74 65 33 5f 72 65 73 75 6c 74 5f 6e 75 6c 6c 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f ite3_result_null.sqlite3_result_
e8800 6e 75 6c 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 69 6e 74 36 34 00 null.__imp_sqlite3_result_int64.
e8820 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 sqlite3_result_int64.__imp_sqlit
e8840 65 33 5f 72 65 73 75 6c 74 5f 69 6e 74 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 69 6e 74 e3_result_int.sqlite3_result_int
e8860 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 5f 74 6f 6f 62 .__imp_sqlite3_result_error_toob
e8880 69 67 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 5f 74 6f 6f 62 69 67 00 5f ig.sqlite3_result_error_toobig._
e88a0 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 5f 6e 6f 6d 65 6d 00 _imp_sqlite3_result_error_nomem.
e88c0 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 5f 6e 6f 6d 65 6d 00 5f 5f 69 6d 70 sqlite3_result_error_nomem.__imp
e88e0 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 5f 63 6f 64 65 00 73 71 6c 69 74 _sqlite3_result_error_code.sqlit
e8900 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 5f 63 6f 64 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 e3_result_error_code.__imp_sqlit
e8920 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 31 36 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 e3_result_error16.sqlite3_result
e8940 5f 65 72 72 6f 72 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 _error16.__imp_sqlite3_result_er
e8960 72 6f 72 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 73 ror.sqlite3_result_error.__imp_s
e8980 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 64 6f 75 62 6c 65 00 73 71 6c 69 74 65 33 5f 72 65 73 qlite3_result_double.sqlite3_res
e89a0 75 6c 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f ult_double.__imp_sqlite3_result_
e89c0 62 6c 6f 62 36 34 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 62 6c 6f 62 36 34 00 5f 5f 69 blob64.sqlite3_result_blob64.__i
e89e0 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 62 6c 6f 62 00 73 71 6c 69 74 65 33 5f 72 mp_sqlite3_result_blob.sqlite3_r
e8a00 65 73 75 6c 74 5f 62 6c 6f 62 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 65 74 5f 61 esult_blob.__imp_sqlite3_reset_a
e8a20 75 74 6f 5f 65 78 74 65 6e 73 69 6f 6e 00 73 71 6c 69 74 65 33 5f 72 65 73 65 74 5f 61 75 74 6f uto_extension.sqlite3_reset_auto
e8a40 5f 65 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 65 74 00 73 _extension.__imp_sqlite3_reset.s
e8a60 71 6c 69 74 65 33 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 6c 65 61 qlite3_reset.__imp_sqlite3_relea
e8a80 73 65 5f 6d 65 6d 6f 72 79 00 73 71 6c 69 74 65 33 5f 72 65 6c 65 61 73 65 5f 6d 65 6d 6f 72 79 se_memory.sqlite3_release_memory
e8aa0 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 61 6c 6c 6f 63 36 34 00 73 71 6c 69 74 65 33 .__imp_sqlite3_realloc64.sqlite3
e8ac0 5f 72 65 61 6c 6c 6f 63 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 61 6c 6c 6f 63 _realloc64.__imp_sqlite3_realloc
e8ae0 00 73 71 6c 69 74 65 33 5f 72 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 .sqlite3_realloc.__imp_sqlite3_r
e8b00 61 6e 64 6f 6d 6e 65 73 73 00 73 71 6c 69 74 65 33 5f 72 61 6e 64 6f 6d 6e 65 73 73 00 5f 5f 69 andomness.sqlite3_randomness.__i
e8b20 6d 70 5f 73 71 6c 69 74 65 33 5f 70 72 6f 67 72 65 73 73 5f 68 61 6e 64 6c 65 72 00 73 71 6c 69 mp_sqlite3_progress_handler.sqli
e8b40 74 65 33 5f 70 72 6f 67 72 65 73 73 5f 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 te3_progress_handler.__imp_sqlit
e8b60 65 33 5f 70 72 6f 66 69 6c 65 00 73 71 6c 69 74 65 33 5f 70 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 e3_profile.sqlite3_profile.__imp
e8b80 5f 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 5f 76 33 00 73 71 6c 69 74 65 33 5f 70 72 65 70 _sqlite3_prepare_v3.sqlite3_prep
e8ba0 61 72 65 5f 76 33 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 5f 76 32 00 are_v3.__imp_sqlite3_prepare_v2.
e8bc0 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 5f 76 32 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 sqlite3_prepare_v2.__imp_sqlite3
e8be0 5f 70 72 65 70 61 72 65 31 36 5f 76 33 00 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 31 36 5f _prepare16_v3.sqlite3_prepare16_
e8c00 76 33 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 31 36 5f 76 32 00 73 71 v3.__imp_sqlite3_prepare16_v2.sq
e8c20 6c 69 74 65 33 5f 70 72 65 70 61 72 65 31 36 5f 76 32 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 lite3_prepare16_v2.__imp_sqlite3
e8c40 5f 70 72 65 70 61 72 65 31 36 00 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 31 36 00 5f 5f 69 _prepare16.sqlite3_prepare16.__i
e8c60 6d 70 5f 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 00 73 71 6c 69 74 65 33 5f 70 72 65 70 61 mp_sqlite3_prepare.sqlite3_prepa
e8c80 72 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6f 76 65 72 6c 6f 61 64 5f 66 75 6e 63 74 69 re.__imp_sqlite3_overload_functi
e8ca0 6f 6e 00 73 71 6c 69 74 65 33 5f 6f 76 65 72 6c 6f 61 64 5f 66 75 6e 63 74 69 6f 6e 00 5f 5f 69 on.sqlite3_overload_function.__i
e8cc0 6d 70 5f 73 71 6c 69 74 65 33 5f 6f 73 5f 69 6e 69 74 00 73 71 6c 69 74 65 33 5f 6f 73 5f 69 6e mp_sqlite3_os_init.sqlite3_os_in
e8ce0 69 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6f 73 5f 65 6e 64 00 73 71 6c 69 74 65 33 5f it.__imp_sqlite3_os_end.sqlite3_
e8d00 6f 73 5f 65 6e 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6f 70 65 6e 5f 76 32 00 73 71 6c os_end.__imp_sqlite3_open_v2.sql
e8d20 69 74 65 33 5f 6f 70 65 6e 5f 76 32 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6f 70 65 6e 31 ite3_open_v2.__imp_sqlite3_open1
e8d40 36 00 73 71 6c 69 74 65 33 5f 6f 70 65 6e 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6f 6.sqlite3_open16.__imp_sqlite3_o
e8d60 70 65 6e 00 73 71 6c 69 74 65 33 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6e pen.sqlite3_open.__imp_sqlite3_n
e8d80 65 78 74 5f 73 74 6d 74 00 73 71 6c 69 74 65 33 5f 6e 65 78 74 5f 73 74 6d 74 00 5f 5f 69 6d 70 ext_stmt.sqlite3_next_stmt.__imp
e8da0 5f 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 74 72 79 00 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 _sqlite3_mutex_try.sqlite3_mutex
e8dc0 5f 74 72 79 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 6c 65 61 76 65 00 73 _try.__imp_sqlite3_mutex_leave.s
e8de0 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 6c 65 61 76 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 qlite3_mutex_leave.__imp_sqlite3
e8e00 5f 6d 75 74 65 78 5f 66 72 65 65 00 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 66 72 65 65 00 5f _mutex_free.sqlite3_mutex_free._
e8e20 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 65 6e 74 65 72 00 73 71 6c 69 74 65 33 _imp_sqlite3_mutex_enter.sqlite3
e8e40 5f 6d 75 74 65 78 5f 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 _mutex_enter.__imp_sqlite3_mutex
e8e60 5f 61 6c 6c 6f 63 00 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 61 6c 6c 6f 63 00 5f 5f 69 6d 70 _alloc.sqlite3_mutex_alloc.__imp
e8e80 5f 73 71 6c 69 74 65 33 5f 6d 73 69 7a 65 00 73 71 6c 69 74 65 33 5f 6d 73 69 7a 65 00 5f 5f 69 _sqlite3_msize.sqlite3_msize.__i
e8ea0 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 70 72 69 6e 74 66 00 73 71 6c 69 74 65 33 5f 6d 70 72 69 6e mp_sqlite3_mprintf.sqlite3_mprin
e8ec0 74 66 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 65 6d 6f 72 79 5f 75 73 65 64 00 73 71 6c tf.__imp_sqlite3_memory_used.sql
e8ee0 69 74 65 33 5f 6d 65 6d 6f 72 79 5f 75 73 65 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d ite3_memory_used.__imp_sqlite3_m
e8f00 65 6d 6f 72 79 5f 68 69 67 68 77 61 74 65 72 00 73 71 6c 69 74 65 33 5f 6d 65 6d 6f 72 79 5f 68 emory_highwater.sqlite3_memory_h
e8f20 69 67 68 77 61 74 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 65 6d 6f 72 79 5f 61 6c ighwater.__imp_sqlite3_memory_al
e8f40 61 72 6d 00 73 71 6c 69 74 65 33 5f 6d 65 6d 6f 72 79 5f 61 6c 61 72 6d 00 5f 5f 69 6d 70 5f 73 arm.sqlite3_memory_alarm.__imp_s
e8f60 71 6c 69 74 65 33 5f 6d 61 6c 6c 6f 63 36 34 00 73 71 6c 69 74 65 33 5f 6d 61 6c 6c 6f 63 36 34 qlite3_malloc64.sqlite3_malloc64
e8f80 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 61 6c 6c 6f 63 00 73 71 6c 69 74 65 33 5f 6d 61 .__imp_sqlite3_malloc.sqlite3_ma
e8fa0 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6c 6f 67 00 73 71 6c 69 74 65 33 5f 6c lloc.__imp_sqlite3_log.sqlite3_l
e8fc0 6f 67 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6c 6f 61 64 5f 65 78 74 65 6e 73 69 6f 6e 00 og.__imp_sqlite3_load_extension.
e8fe0 73 71 6c 69 74 65 33 5f 6c 6f 61 64 5f 65 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 73 71 6c sqlite3_load_extension.__imp_sql
e9000 69 74 65 33 5f 6c 69 6d 69 74 00 73 71 6c 69 74 65 33 5f 6c 69 6d 69 74 00 5f 5f 69 6d 70 5f 73 ite3_limit.sqlite3_limit.__imp_s
e9020 71 6c 69 74 65 33 5f 6c 69 62 76 65 72 73 69 6f 6e 5f 6e 75 6d 62 65 72 00 73 71 6c 69 74 65 33 qlite3_libversion_number.sqlite3
e9040 5f 6c 69 62 76 65 72 73 69 6f 6e 5f 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 _libversion_number.__imp_sqlite3
e9060 5f 6c 69 62 76 65 72 73 69 6f 6e 00 73 71 6c 69 74 65 33 5f 6c 69 62 76 65 72 73 69 6f 6e 00 5f _libversion.sqlite3_libversion._
e9080 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6c 61 73 74 5f 69 6e 73 65 72 74 5f 72 6f 77 69 64 00 73 _imp_sqlite3_last_insert_rowid.s
e90a0 71 6c 69 74 65 33 5f 6c 61 73 74 5f 69 6e 73 65 72 74 5f 72 6f 77 69 64 00 5f 5f 69 6d 70 5f 73 qlite3_last_insert_rowid.__imp_s
e90c0 71 6c 69 74 65 33 5f 6b 65 79 77 6f 72 64 5f 6e 61 6d 65 00 73 71 6c 69 74 65 33 5f 6b 65 79 77 qlite3_keyword_name.sqlite3_keyw
e90e0 6f 72 64 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6b 65 79 77 6f 72 64 5f 63 ord_name.__imp_sqlite3_keyword_c
e9100 6f 75 6e 74 00 73 71 6c 69 74 65 33 5f 6b 65 79 77 6f 72 64 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 ount.sqlite3_keyword_count.__imp
e9120 5f 73 71 6c 69 74 65 33 5f 6b 65 79 77 6f 72 64 5f 63 68 65 63 6b 00 73 71 6c 69 74 65 33 5f 6b _sqlite3_keyword_check.sqlite3_k
e9140 65 79 77 6f 72 64 5f 63 68 65 63 6b 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 69 6e 74 65 72 eyword_check.__imp_sqlite3_inter
e9160 72 75 70 74 00 73 71 6c 69 74 65 33 5f 69 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 73 71 6c rupt.sqlite3_interrupt.__imp_sql
e9180 69 74 65 33 5f 69 6e 69 74 69 61 6c 69 7a 65 00 73 71 6c 69 74 65 33 5f 69 6e 69 74 69 61 6c 69 ite3_initialize.sqlite3_initiali
e91a0 7a 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 68 61 72 64 5f 68 65 61 70 5f 6c 69 6d 69 74 ze.__imp_sqlite3_hard_heap_limit
e91c0 36 34 00 73 71 6c 69 74 65 33 5f 68 61 72 64 5f 68 65 61 70 5f 6c 69 6d 69 74 36 34 00 5f 5f 69 64.sqlite3_hard_heap_limit64.__i
e91e0 6d 70 5f 73 71 6c 69 74 65 33 5f 67 6c 6f 62 61 6c 5f 72 65 63 6f 76 65 72 00 73 71 6c 69 74 65 mp_sqlite3_global_recover.sqlite
e9200 33 5f 67 6c 6f 62 61 6c 5f 72 65 63 6f 76 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 67 3_global_recover.__imp_sqlite3_g
e9220 65 74 5f 74 61 62 6c 65 00 73 71 6c 69 74 65 33 5f 67 65 74 5f 74 61 62 6c 65 00 5f 5f 69 6d 70 et_table.sqlite3_get_table.__imp
e9240 5f 73 71 6c 69 74 65 33 5f 67 65 74 5f 61 75 78 64 61 74 61 00 73 71 6c 69 74 65 33 5f 67 65 74 _sqlite3_get_auxdata.sqlite3_get
e9260 5f 61 75 78 64 61 74 61 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 67 65 74 5f 61 75 74 6f 63 _auxdata.__imp_sqlite3_get_autoc
e9280 6f 6d 6d 69 74 00 73 71 6c 69 74 65 33 5f 67 65 74 5f 61 75 74 6f 63 6f 6d 6d 69 74 00 5f 5f 69 ommit.sqlite3_get_autocommit.__i
e92a0 6d 70 5f 73 71 6c 69 74 65 33 5f 66 72 65 65 5f 74 61 62 6c 65 00 73 71 6c 69 74 65 33 5f 66 72 mp_sqlite3_free_table.sqlite3_fr
e92c0 65 65 5f 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 66 72 65 65 5f 66 69 6c 65 ee_table.__imp_sqlite3_free_file
e92e0 6e 61 6d 65 00 73 71 6c 69 74 65 33 5f 66 72 65 65 5f 66 69 6c 65 6e 61 6d 65 00 5f 5f 69 6d 70 name.sqlite3_free_filename.__imp
e9300 5f 73 71 6c 69 74 65 33 5f 66 72 65 65 00 73 71 6c 69 74 65 33 5f 66 72 65 65 00 5f 5f 69 6d 70 _sqlite3_free.sqlite3_free.__imp
e9320 5f 73 71 6c 69 74 65 33 5f 66 69 6e 61 6c 69 7a 65 00 73 71 6c 69 74 65 33 5f 66 69 6e 61 6c 69 _sqlite3_finalize.sqlite3_finali
e9340 7a 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 66 69 6c 65 6e 61 6d 65 5f 77 61 6c 00 73 71 ze.__imp_sqlite3_filename_wal.sq
e9360 6c 69 74 65 33 5f 66 69 6c 65 6e 61 6d 65 5f 77 61 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 lite3_filename_wal.__imp_sqlite3
e9380 5f 66 69 6c 65 6e 61 6d 65 5f 6a 6f 75 72 6e 61 6c 00 73 71 6c 69 74 65 33 5f 66 69 6c 65 6e 61 _filename_journal.sqlite3_filena
e93a0 6d 65 5f 6a 6f 75 72 6e 61 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 66 69 6c 65 6e 61 6d me_journal.__imp_sqlite3_filenam
e93c0 65 5f 64 61 74 61 62 61 73 65 00 73 71 6c 69 74 65 33 5f 66 69 6c 65 6e 61 6d 65 5f 64 61 74 61 e_database.sqlite3_filename_data
e93e0 62 61 73 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 66 69 6c 65 5f 63 6f 6e 74 72 6f 6c 00 base.__imp_sqlite3_file_control.
e9400 73 71 6c 69 74 65 33 5f 66 69 6c 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 sqlite3_file_control.__imp_sqlit
e9420 65 33 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 5f 63 6f 64 65 73 00 73 71 6c 69 74 65 33 e3_extended_result_codes.sqlite3
e9440 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 5f 63 6f 64 65 73 00 5f 5f 69 6d 70 5f 73 71 6c _extended_result_codes.__imp_sql
e9460 69 74 65 33 5f 65 78 74 65 6e 64 65 64 5f 65 72 72 63 6f 64 65 00 73 71 6c 69 74 65 33 5f 65 78 ite3_extended_errcode.sqlite3_ex
e9480 74 65 6e 64 65 64 5f 65 72 72 63 6f 64 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 65 78 70 tended_errcode.__imp_sqlite3_exp
e94a0 69 72 65 64 00 73 71 6c 69 74 65 33 5f 65 78 70 69 72 65 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 ired.sqlite3_expired.__imp_sqlit
e94c0 65 33 5f 65 78 70 61 6e 64 65 64 5f 73 71 6c 00 73 71 6c 69 74 65 33 5f 65 78 70 61 6e 64 65 64 e3_expanded_sql.sqlite3_expanded
e94e0 5f 73 71 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 65 78 65 63 00 73 71 6c 69 74 65 33 5f _sql.__imp_sqlite3_exec.sqlite3_
e9500 65 78 65 63 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 65 72 72 73 74 72 00 73 71 6c 69 74 65 exec.__imp_sqlite3_errstr.sqlite
e9520 33 5f 65 72 72 73 74 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 65 72 72 6d 73 67 31 36 00 3_errstr.__imp_sqlite3_errmsg16.
e9540 73 71 6c 69 74 65 33 5f 65 72 72 6d 73 67 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 65 sqlite3_errmsg16.__imp_sqlite3_e
e9560 72 72 6d 73 67 00 73 71 6c 69 74 65 33 5f 65 72 72 6d 73 67 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 rrmsg.sqlite3_errmsg.__imp_sqlit
e9580 65 33 5f 65 72 72 63 6f 64 65 00 73 71 6c 69 74 65 33 5f 65 72 72 63 6f 64 65 00 5f 5f 69 6d 70 e3_errcode.sqlite3_errcode.__imp
e95a0 5f 73 71 6c 69 74 65 33 5f 65 6e 61 62 6c 65 5f 73 68 61 72 65 64 5f 63 61 63 68 65 00 73 71 6c _sqlite3_enable_shared_cache.sql
e95c0 69 74 65 33 5f 65 6e 61 62 6c 65 5f 73 68 61 72 65 64 5f 63 61 63 68 65 00 5f 5f 69 6d 70 5f 73 ite3_enable_shared_cache.__imp_s
e95e0 71 6c 69 74 65 33 5f 65 6e 61 62 6c 65 5f 6c 6f 61 64 5f 65 78 74 65 6e 73 69 6f 6e 00 73 71 6c qlite3_enable_load_extension.sql
e9600 69 74 65 33 5f 65 6e 61 62 6c 65 5f 6c 6f 61 64 5f 65 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 ite3_enable_load_extension.__imp
e9620 5f 73 71 6c 69 74 65 33 5f 64 72 6f 70 5f 6d 6f 64 75 6c 65 73 00 73 71 6c 69 74 65 33 5f 64 72 _sqlite3_drop_modules.sqlite3_dr
e9640 6f 70 5f 6d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 64 65 73 65 72 69 61 op_modules.__imp_sqlite3_deseria
e9660 6c 69 7a 65 00 73 71 6c 69 74 65 33 5f 64 65 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 73 lize.sqlite3_deserialize.__imp_s
e9680 71 6c 69 74 65 33 5f 64 65 63 6c 61 72 65 5f 76 74 61 62 00 73 71 6c 69 74 65 33 5f 64 65 63 6c qlite3_declare_vtab.sqlite3_decl
e96a0 61 72 65 5f 76 74 61 62 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 64 62 5f 73 74 61 74 75 73 are_vtab.__imp_sqlite3_db_status
e96c0 00 73 71 6c 69 74 65 33 5f 64 62 5f 73 74 61 74 75 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 .sqlite3_db_status.__imp_sqlite3
e96e0 5f 64 62 5f 72 65 6c 65 61 73 65 5f 6d 65 6d 6f 72 79 00 73 71 6c 69 74 65 33 5f 64 62 5f 72 65 _db_release_memory.sqlite3_db_re
e9700 6c 65 61 73 65 5f 6d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 64 62 5f 72 65 lease_memory.__imp_sqlite3_db_re
e9720 61 64 6f 6e 6c 79 00 73 71 6c 69 74 65 33 5f 64 62 5f 72 65 61 64 6f 6e 6c 79 00 5f 5f 69 6d 70 adonly.sqlite3_db_readonly.__imp
e9740 5f 73 71 6c 69 74 65 33 5f 64 62 5f 6d 75 74 65 78 00 73 71 6c 69 74 65 33 5f 64 62 5f 6d 75 74 _sqlite3_db_mutex.sqlite3_db_mut
e9760 65 78 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 64 62 5f 68 61 6e 64 6c 65 00 73 71 6c 69 74 ex.__imp_sqlite3_db_handle.sqlit
e9780 65 33 5f 64 62 5f 68 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 64 62 5f 66 69 e3_db_handle.__imp_sqlite3_db_fi
e97a0 6c 65 6e 61 6d 65 00 73 71 6c 69 74 65 33 5f 64 62 5f 66 69 6c 65 6e 61 6d 65 00 5f 5f 69 6d 70 lename.sqlite3_db_filename.__imp
e97c0 5f 73 71 6c 69 74 65 33 5f 64 62 5f 63 6f 6e 66 69 67 00 73 71 6c 69 74 65 33 5f 64 62 5f 63 6f _sqlite3_db_config.sqlite3_db_co
e97e0 6e 66 69 67 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 64 62 5f 63 61 63 68 65 66 6c 75 73 68 nfig.__imp_sqlite3_db_cacheflush
e9800 00 73 71 6c 69 74 65 33 5f 64 62 5f 63 61 63 68 65 66 6c 75 73 68 00 5f 5f 69 6d 70 5f 73 71 6c .sqlite3_db_cacheflush.__imp_sql
e9820 69 74 65 33 5f 64 61 74 61 62 61 73 65 5f 66 69 6c 65 5f 6f 62 6a 65 63 74 00 73 71 6c 69 74 65 ite3_database_file_object.sqlite
e9840 33 5f 64 61 74 61 62 61 73 65 5f 66 69 6c 65 5f 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 73 71 6c 3_database_file_object.__imp_sql
e9860 69 74 65 33 5f 64 61 74 61 5f 63 6f 75 6e 74 00 73 71 6c 69 74 65 33 5f 64 61 74 61 5f 63 6f 75 ite3_data_count.sqlite3_data_cou
e9880 6e 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 77 69 6e 64 6f 77 5f 66 nt.__imp_sqlite3_create_window_f
e98a0 75 6e 63 74 69 6f 6e 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 77 69 6e 64 6f 77 5f 66 75 unction.sqlite3_create_window_fu
e98c0 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 6d 6f 64 75 nction.__imp_sqlite3_create_modu
e98e0 6c 65 5f 76 32 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 6d 6f 64 75 6c 65 5f 76 32 00 5f le_v2.sqlite3_create_module_v2._
e9900 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 6d 6f 64 75 6c 65 00 73 71 6c 69 74 _imp_sqlite3_create_module.sqlit
e9920 65 33 5f 63 72 65 61 74 65 5f 6d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 e3_create_module.__imp_sqlite3_c
e9940 72 65 61 74 65 5f 66 75 6e 63 74 69 6f 6e 5f 76 32 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 reate_function_v2.sqlite3_create
e9960 5f 66 75 6e 63 74 69 6f 6e 5f 76 32 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 _function_v2.__imp_sqlite3_creat
e9980 65 5f 66 75 6e 63 74 69 6f 6e 31 36 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 66 75 6e 63 e_function16.sqlite3_create_func
e99a0 74 69 6f 6e 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 66 75 6e 63 tion16.__imp_sqlite3_create_func
e99c0 74 69 6f 6e 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 66 75 6e 63 74 69 6f 6e 00 5f 5f 69 tion.sqlite3_create_function.__i
e99e0 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 66 69 6c 65 6e 61 6d 65 00 73 71 6c 69 74 mp_sqlite3_create_filename.sqlit
e9a00 65 33 5f 63 72 65 61 74 65 5f 66 69 6c 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 e3_create_filename.__imp_sqlite3
e9a20 5f 63 72 65 61 74 65 5f 63 6f 6c 6c 61 74 69 6f 6e 5f 76 32 00 73 71 6c 69 74 65 33 5f 63 72 65 _create_collation_v2.sqlite3_cre
e9a40 61 74 65 5f 63 6f 6c 6c 61 74 69 6f 6e 5f 76 32 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 ate_collation_v2.__imp_sqlite3_c
e9a60 72 65 61 74 65 5f 63 6f 6c 6c 61 74 69 6f 6e 31 36 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 reate_collation16.sqlite3_create
e9a80 5f 63 6f 6c 6c 61 74 69 6f 6e 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 _collation16.__imp_sqlite3_creat
e9aa0 65 5f 63 6f 6c 6c 61 74 69 6f 6e 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 63 6f 6c 6c 61 e_collation.sqlite3_create_colla
e9ac0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6e 74 65 78 74 5f 64 62 5f 68 61 tion.__imp_sqlite3_context_db_ha
e9ae0 6e 64 6c 65 00 73 71 6c 69 74 65 33 5f 63 6f 6e 74 65 78 74 5f 64 62 5f 68 61 6e 64 6c 65 00 5f ndle.sqlite3_context_db_handle._
e9b00 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6e 66 69 67 00 73 71 6c 69 74 65 33 5f 63 6f 6e 66 _imp_sqlite3_config.sqlite3_conf
e9b20 69 67 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6d 70 6c 65 74 65 31 36 00 73 71 6c 69 ig.__imp_sqlite3_complete16.sqli
e9b40 74 65 33 5f 63 6f 6d 70 6c 65 74 65 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6d te3_complete16.__imp_sqlite3_com
e9b60 70 6c 65 74 65 00 73 71 6c 69 74 65 33 5f 63 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 73 71 6c plete.sqlite3_complete.__imp_sql
e9b80 69 74 65 33 5f 63 6f 6d 70 69 6c 65 6f 70 74 69 6f 6e 5f 75 73 65 64 00 73 71 6c 69 74 65 33 5f ite3_compileoption_used.sqlite3_
e9ba0 63 6f 6d 70 69 6c 65 6f 70 74 69 6f 6e 5f 75 73 65 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 compileoption_used.__imp_sqlite3
e9bc0 5f 63 6f 6d 70 69 6c 65 6f 70 74 69 6f 6e 5f 67 65 74 00 73 71 6c 69 74 65 33 5f 63 6f 6d 70 69 _compileoption_get.sqlite3_compi
e9be0 6c 65 6f 70 74 69 6f 6e 5f 67 65 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6d 6d 69 leoption_get.__imp_sqlite3_commi
e9c00 74 5f 68 6f 6f 6b 00 73 71 6c 69 74 65 33 5f 63 6f 6d 6d 69 74 5f 68 6f 6f 6b 00 5f 5f 69 6d 70 t_hook.sqlite3_commit_hook.__imp
e9c20 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 76 61 6c 75 65 00 73 71 6c 69 74 65 33 5f 63 6f _sqlite3_column_value.sqlite3_co
e9c40 6c 75 6d 6e 5f 76 61 6c 75 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f lumn_value.__imp_sqlite3_column_
e9c60 74 79 70 65 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 74 79 70 65 00 5f 5f 69 6d 70 5f 73 type.sqlite3_column_type.__imp_s
e9c80 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 74 65 78 74 31 36 00 73 71 6c 69 74 65 33 5f 63 6f 6c qlite3_column_text16.sqlite3_col
e9ca0 75 6d 6e 5f 74 65 78 74 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f umn_text16.__imp_sqlite3_column_
e9cc0 74 65 78 74 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 74 65 78 74 00 5f 5f 69 6d 70 5f 73 text.sqlite3_column_text.__imp_s
e9ce0 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 74 61 62 6c 65 5f 6e 61 6d 65 31 36 00 73 71 6c 69 74 qlite3_column_table_name16.sqlit
e9d00 65 33 5f 63 6f 6c 75 6d 6e 5f 74 61 62 6c 65 5f 6e 61 6d 65 31 36 00 5f 5f 69 6d 70 5f 73 71 6c e3_column_table_name16.__imp_sql
e9d20 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 74 61 62 6c 65 5f 6e 61 6d 65 00 73 71 6c 69 74 65 33 5f 63 ite3_column_table_name.sqlite3_c
e9d40 6f 6c 75 6d 6e 5f 74 61 62 6c 65 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 olumn_table_name.__imp_sqlite3_c
e9d60 6f 6c 75 6d 6e 5f 6f 72 69 67 69 6e 5f 6e 61 6d 65 31 36 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 olumn_origin_name16.sqlite3_colu
e9d80 6d 6e 5f 6f 72 69 67 69 6e 5f 6e 61 6d 65 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 mn_origin_name16.__imp_sqlite3_c
e9da0 6f 6c 75 6d 6e 5f 6f 72 69 67 69 6e 5f 6e 61 6d 65 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e olumn_origin_name.sqlite3_column
e9dc0 5f 6f 72 69 67 69 6e 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d _origin_name.__imp_sqlite3_colum
e9de0 6e 5f 6e 61 6d 65 31 36 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 6e 61 6d 65 31 36 00 5f n_name16.sqlite3_column_name16._
e9e00 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 6e 61 6d 65 00 73 71 6c 69 74 65 33 _imp_sqlite3_column_name.sqlite3
e9e20 5f 63 6f 6c 75 6d 6e 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d _column_name.__imp_sqlite3_colum
e9e40 6e 5f 69 6e 74 36 34 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 69 6e 74 36 34 00 5f 5f 69 n_int64.sqlite3_column_int64.__i
e9e60 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 69 6e 74 00 73 71 6c 69 74 65 33 5f 63 6f mp_sqlite3_column_int.sqlite3_co
e9e80 6c 75 6d 6e 5f 69 6e 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 6f lumn_int.__imp_sqlite3_column_do
e9ea0 75 62 6c 65 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 uble.sqlite3_column_double.__imp
e9ec0 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 65 63 6c 74 79 70 65 31 36 00 73 71 6c 69 74 _sqlite3_column_decltype16.sqlit
e9ee0 65 33 5f 63 6f 6c 75 6d 6e 5f 64 65 63 6c 74 79 70 65 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 e3_column_decltype16.__imp_sqlit
e9f00 65 33 5f 63 6f 6c 75 6d 6e 5f 64 65 63 6c 74 79 70 65 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d e3_column_decltype.sqlite3_colum
e9f20 6e 5f 64 65 63 6c 74 79 70 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f n_decltype.__imp_sqlite3_column_
e9f40 64 61 74 61 62 61 73 65 5f 6e 61 6d 65 31 36 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 database_name16.sqlite3_column_d
e9f60 61 74 61 62 61 73 65 5f 6e 61 6d 65 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c atabase_name16.__imp_sqlite3_col
e9f80 75 6d 6e 5f 64 61 74 61 62 61 73 65 5f 6e 61 6d 65 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e umn_database_name.sqlite3_column
e9fa0 5f 64 61 74 61 62 61 73 65 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c _database_name.__imp_sqlite3_col
e9fc0 75 6d 6e 5f 63 6f 75 6e 74 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 63 6f 75 6e 74 00 5f umn_count.sqlite3_column_count._
e9fe0 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 62 79 74 65 73 31 36 00 73 71 6c 69 _imp_sqlite3_column_bytes16.sqli
ea000 74 65 33 5f 63 6f 6c 75 6d 6e 5f 62 79 74 65 73 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 te3_column_bytes16.__imp_sqlite3
ea020 5f 63 6f 6c 75 6d 6e 5f 62 79 74 65 73 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 62 79 74 _column_bytes.sqlite3_column_byt
ea040 65 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 62 6c 6f 62 00 73 71 6c es.__imp_sqlite3_column_blob.sql
ea060 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 62 6c 6f 62 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 ite3_column_blob.__imp_sqlite3_c
ea080 6f 6c 6c 61 74 69 6f 6e 5f 6e 65 65 64 65 64 31 36 00 73 71 6c 69 74 65 33 5f 63 6f 6c 6c 61 74 ollation_needed16.sqlite3_collat
ea0a0 69 6f 6e 5f 6e 65 65 64 65 64 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 6c 61 ion_needed16.__imp_sqlite3_colla
ea0c0 74 69 6f 6e 5f 6e 65 65 64 65 64 00 73 71 6c 69 74 65 33 5f 63 6f 6c 6c 61 74 69 6f 6e 5f 6e 65 tion_needed.sqlite3_collation_ne
ea0e0 65 64 65 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6c 6f 73 65 5f 76 32 00 73 71 6c 69 eded.__imp_sqlite3_close_v2.sqli
ea100 74 65 33 5f 63 6c 6f 73 65 5f 76 32 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6c 6f 73 65 te3_close_v2.__imp_sqlite3_close
ea120 00 73 71 6c 69 74 65 33 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6c 65 .sqlite3_close.__imp_sqlite3_cle
ea140 61 72 5f 62 69 6e 64 69 6e 67 73 00 73 71 6c 69 74 65 33 5f 63 6c 65 61 72 5f 62 69 6e 64 69 6e ar_bindings.sqlite3_clear_bindin
ea160 67 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 68 61 6e 67 65 73 00 73 71 6c 69 74 65 33 gs.__imp_sqlite3_changes.sqlite3
ea180 5f 63 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 61 6e 63 65 6c 5f 61 75 _changes.__imp_sqlite3_cancel_au
ea1a0 74 6f 5f 65 78 74 65 6e 73 69 6f 6e 00 73 71 6c 69 74 65 33 5f 63 61 6e 63 65 6c 5f 61 75 74 6f to_extension.sqlite3_cancel_auto
ea1c0 5f 65 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 75 73 79 5f 74 69 _extension.__imp_sqlite3_busy_ti
ea1e0 6d 65 6f 75 74 00 73 71 6c 69 74 65 33 5f 62 75 73 79 5f 74 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 meout.sqlite3_busy_timeout.__imp
ea200 5f 73 71 6c 69 74 65 33 5f 62 75 73 79 5f 68 61 6e 64 6c 65 72 00 73 71 6c 69 74 65 33 5f 62 75 _sqlite3_busy_handler.sqlite3_bu
ea220 73 79 5f 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 77 72 sy_handler.__imp_sqlite3_blob_wr
ea240 69 74 65 00 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 77 72 69 74 65 00 5f 5f 69 6d 70 5f 73 71 6c ite.sqlite3_blob_write.__imp_sql
ea260 69 74 65 33 5f 62 6c 6f 62 5f 72 65 6f 70 65 6e 00 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 72 65 ite3_blob_reopen.sqlite3_blob_re
ea280 6f 70 65 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 72 65 61 64 00 73 71 6c open.__imp_sqlite3_blob_read.sql
ea2a0 69 74 65 33 5f 62 6c 6f 62 5f 72 65 61 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 6c 6f ite3_blob_read.__imp_sqlite3_blo
ea2c0 62 5f 6f 70 65 6e 00 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 73 b_open.sqlite3_blob_open.__imp_s
ea2e0 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 63 6c 6f 73 65 00 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 63 qlite3_blob_close.sqlite3_blob_c
ea300 6c 6f 73 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 62 79 74 65 73 00 73 71 lose.__imp_sqlite3_blob_bytes.sq
ea320 6c 69 74 65 33 5f 62 6c 6f 62 5f 62 79 74 65 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 lite3_blob_bytes.__imp_sqlite3_b
ea340 69 6e 64 5f 7a 65 72 6f 62 6c 6f 62 36 34 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 7a 65 72 6f ind_zeroblob64.sqlite3_bind_zero
ea360 62 6c 6f 62 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 7a 65 72 6f 62 6c blob64.__imp_sqlite3_bind_zerobl
ea380 6f 62 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 7a 65 72 6f 62 6c 6f 62 00 5f 5f 69 6d 70 5f 73 ob.sqlite3_bind_zeroblob.__imp_s
ea3a0 71 6c 69 74 65 33 5f 62 69 6e 64 5f 76 61 6c 75 65 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 76 qlite3_bind_value.sqlite3_bind_v
ea3c0 61 6c 75 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 74 65 78 74 36 34 00 73 alue.__imp_sqlite3_bind_text64.s
ea3e0 71 6c 69 74 65 33 5f 62 69 6e 64 5f 74 65 78 74 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 qlite3_bind_text64.__imp_sqlite3
ea400 5f 62 69 6e 64 5f 74 65 78 74 31 36 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 74 65 78 74 31 36 _bind_text16.sqlite3_bind_text16
ea420 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 74 65 78 74 00 73 71 6c 69 74 65 33 .__imp_sqlite3_bind_text.sqlite3
ea440 5f 62 69 6e 64 5f 74 65 78 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 6f _bind_text.__imp_sqlite3_bind_po
ea460 69 6e 74 65 72 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 inter.sqlite3_bind_pointer.__imp
ea480 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 61 72 61 6d 65 74 65 72 5f 6e 61 6d 65 00 73 71 6c _sqlite3_bind_parameter_name.sql
ea4a0 69 74 65 33 5f 62 69 6e 64 5f 70 61 72 61 6d 65 74 65 72 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 ite3_bind_parameter_name.__imp_s
ea4c0 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 61 72 61 6d 65 74 65 72 5f 69 6e 64 65 78 00 73 71 6c 69 qlite3_bind_parameter_index.sqli
ea4e0 74 65 33 5f 62 69 6e 64 5f 70 61 72 61 6d 65 74 65 72 5f 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 73 te3_bind_parameter_index.__imp_s
ea500 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 61 72 61 6d 65 74 65 72 5f 63 6f 75 6e 74 00 73 71 6c 69 qlite3_bind_parameter_count.sqli
ea520 74 65 33 5f 62 69 6e 64 5f 70 61 72 61 6d 65 74 65 72 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 73 te3_bind_parameter_count.__imp_s
ea540 71 6c 69 74 65 33 5f 62 69 6e 64 5f 6e 75 6c 6c 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 6e 75 qlite3_bind_null.sqlite3_bind_nu
ea560 6c 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 69 6e 74 36 34 00 73 71 6c 69 ll.__imp_sqlite3_bind_int64.sqli
ea580 74 65 33 5f 62 69 6e 64 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e te3_bind_int64.__imp_sqlite3_bin
ea5a0 64 5f 69 6e 74 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 69 6e 74 00 5f 5f 69 6d 70 5f 73 71 6c d_int.sqlite3_bind_int.__imp_sql
ea5c0 69 74 65 33 5f 62 69 6e 64 5f 64 6f 75 62 6c 65 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 64 6f ite3_bind_double.sqlite3_bind_do
ea5e0 75 62 6c 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 62 6c 6f 62 36 34 00 73 uble.__imp_sqlite3_bind_blob64.s
ea600 71 6c 69 74 65 33 5f 62 69 6e 64 5f 62 6c 6f 62 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 qlite3_bind_blob64.__imp_sqlite3
ea620 5f 62 69 6e 64 5f 62 6c 6f 62 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 62 6c 6f 62 00 5f 5f 69 _bind_blob.sqlite3_bind_blob.__i
ea640 6d 70 5f 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 73 74 65 70 00 73 71 6c 69 74 65 33 5f 62 mp_sqlite3_backup_step.sqlite3_b
ea660 61 63 6b 75 70 5f 73 74 65 70 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f ackup_step.__imp_sqlite3_backup_
ea680 72 65 6d 61 69 6e 69 6e 67 00 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 72 65 6d 61 69 6e 69 remaining.sqlite3_backup_remaini
ea6a0 6e 67 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 70 61 67 65 63 6f 75 6e ng.__imp_sqlite3_backup_pagecoun
ea6c0 74 00 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 70 61 67 65 63 6f 75 6e 74 00 5f 5f 69 6d 70 t.sqlite3_backup_pagecount.__imp
ea6e0 5f 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 69 6e 69 74 00 73 71 6c 69 74 65 33 5f 62 61 63 _sqlite3_backup_init.sqlite3_bac
ea700 6b 75 70 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 66 69 kup_init.__imp_sqlite3_backup_fi
ea720 6e 69 73 68 00 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 66 69 6e 69 73 68 00 5f 5f 69 6d 70 nish.sqlite3_backup_finish.__imp
ea740 5f 73 71 6c 69 74 65 33 5f 61 75 74 6f 5f 65 78 74 65 6e 73 69 6f 6e 00 73 71 6c 69 74 65 33 5f _sqlite3_auto_extension.sqlite3_
ea760 61 75 74 6f 5f 65 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 61 67 67 auto_extension.__imp_sqlite3_agg
ea780 72 65 67 61 74 65 5f 63 6f 75 6e 74 00 73 71 6c 69 74 65 33 5f 61 67 67 72 65 67 61 74 65 5f 63 regate_count.sqlite3_aggregate_c
ea7a0 6f 75 6e 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 61 67 67 72 65 67 61 74 65 5f 63 6f 6e ount.__imp_sqlite3_aggregate_con
ea7c0 74 65 78 74 00 73 71 6c 69 74 65 33 5f 61 67 67 72 65 67 61 74 65 5f 63 6f 6e 74 65 78 74 00 7f text.sqlite3_aggregate_context..
ea7e0 77 69 6e 73 71 6c 69 74 65 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 winsqlite3_NULL_THUNK_DATA.__IMP
ea800 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 71 6c 69 74 65 33 00 57 69 6e 74 72 75 ORT_DESCRIPTOR_winsqlite3.Wintru
ea820 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 stSetRegPolicyFlags.__imp_Wintru
ea840 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 53 65 74 44 stSetRegPolicyFlags.WintrustSetD
ea860 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f efaultIncludePEPageHashes.__imp_
ea880 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 WintrustSetDefaultIncludePEPageH
ea8a0 61 73 68 65 73 00 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 5f 5f 69 ashes.WintrustRemoveActionID.__i
ea8c0 6d 70 5f 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 mp_WintrustRemoveActionID.Wintru
ea8e0 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e stLoadFunctionPointers.__imp_Win
ea900 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 57 69 6e 74 72 75 trustLoadFunctionPointers.Wintru
ea920 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 stGetRegPolicyFlags.__imp_Wintru
ea940 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 47 65 74 44 stGetRegPolicyFlags.WintrustGetD
ea960 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 efaultForUsage.__imp_WintrustGet
ea980 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 DefaultForUsage.WintrustAddDefau
ea9a0 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 ltForUsage.__imp_WintrustAddDefa
ea9c0 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 ultForUsage.WintrustAddActionID.
ea9e0 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 57 69 6e 56 65 72 __imp_WintrustAddActionID.WinVer
eaa00 69 66 79 54 72 75 73 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 ifyTrustEx.__imp_WinVerifyTrustE
eaa20 78 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 x.WinVerifyTrust.__imp_WinVerify
eaa40 54 72 75 73 74 00 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 Trust.WTHelperProvDataFromStateD
eaa60 61 74 61 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 ata.__imp_WTHelperProvDataFromSt
eaa80 61 74 65 44 61 74 61 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f ateData.WTHelperGetProvSignerFro
eaaa0 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e mChain.__imp_WTHelperGetProvSign
eaac0 65 72 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 erFromChain.WTHelperGetProvPriva
eaae0 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 teDataFromChain.__imp_WTHelperGe
eab00 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 tProvPrivateDataFromChain.WTHelp
eab20 65 72 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 erGetProvCertFromChain.__imp_WTH
eab40 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 elperGetProvCertFromChain.WTHelp
eab60 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 erCertIsSelfSigned.__imp_WTHelpe
eab80 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 rCertIsSelfSigned.WTHelperCertCh
eaba0 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 eckValidSignature.__imp_WTHelper
eabc0 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 4f 70 65 6e 50 65 72 73 CertCheckValidSignature.OpenPers
eabe0 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 onalTrustDBDialogEx.__imp_OpenPe
eac00 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 4f 70 65 6e 50 65 72 73 6f 6e rsonalTrustDBDialogEx.OpenPerson
eac20 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e alTrustDBDialog.__imp_OpenPerson
eac40 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f alTrustDBDialog.IsCatalogFile.__
eac60 69 6d 70 5f 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 imp_IsCatalogFile.FindCertsByIss
eac80 75 65 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 72 00 43 72 79 70 uer.__imp_FindCertsByIssuer.Cryp
eaca0 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 tSIPVerifyIndirectData.__imp_Cry
eacc0 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 70 74 53 49 50 ptSIPVerifyIndirectData.CryptSIP
eace0 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 RemoveSignedDataMsg.__imp_CryptS
ead00 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 50 75 IPRemoveSignedDataMsg.CryptSIPPu
ead20 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 50 75 74 tSignedDataMsg.__imp_CryptSIPPut
ead40 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 SignedDataMsg.CryptSIPGetSignedD
ead60 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 ataMsg.__imp_CryptSIPGetSignedDa
ead80 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 5f 5f taMsg.CryptSIPGetSealedDigest.__
eada0 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 43 72 79 70 imp_CryptSIPGetSealedDigest.Cryp
eadc0 74 53 49 50 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 43 61 70 tSIPGetCaps.__imp_CryptSIPGetCap
eade0 73 00 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 s.CryptSIPCreateIndirectData.__i
eae00 6d 70 5f 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 mp_CryptSIPCreateIndirectData.Cr
eae20 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 yptCATStoreFromHandle.__imp_Cryp
eae40 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 43 72 79 70 74 43 41 54 50 75 74 4d tCATStoreFromHandle.CryptCATPutM
eae60 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 emberInfo.__imp_CryptCATPutMembe
eae80 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 rInfo.CryptCATPutCatAttrInfo.__i
eaea0 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 mp_CryptCATPutCatAttrInfo.CryptC
eaec0 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 41 ATPutAttrInfo.__imp_CryptCATPutA
eaee0 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 5f 5f 69 ttrInfo.CryptCATPersistStore.__i
eaf00 6d 70 5f 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 mp_CryptCATPersistStore.CryptCAT
eaf20 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 4f 70 65 6e 00 43 72 79 70 74 43 41 54 Open.__imp_CryptCATOpen.CryptCAT
eaf40 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 48 61 HandleFromStore.__imp_CryptCATHa
eaf60 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 ndleFromStore.CryptCATGetMemberI
eaf80 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 nfo.__imp_CryptCATGetMemberInfo.
eafa0 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 CryptCATGetCatAttrInfo.__imp_Cry
eafc0 70 74 43 41 54 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 41 ptCATGetCatAttrInfo.CryptCATGetA
eafe0 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 ttrInfo.__imp_CryptCATGetAttrInf
eb000 6f 00 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f o.CryptCATFreeSortedMemberInfo._
eb020 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 _imp_CryptCATFreeSortedMemberInf
eb040 6f 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f o.CryptCATEnumerateMember.__imp_
eb060 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 43 72 79 70 74 43 41 54 CryptCATEnumerateMember.CryptCAT
eb080 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 EnumerateCatAttr.__imp_CryptCATE
eb0a0 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 numerateCatAttr.CryptCATEnumerat
eb0c0 65 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 eAttr.__imp_CryptCATEnumerateAtt
eb0e0 72 00 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 6c r.CryptCATClose.__imp_CryptCATCl
eb100 6f 73 65 00 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 ose.CryptCATCatalogInfoFromConte
eb120 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d xt.__imp_CryptCATCatalogInfoFrom
eb140 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 Context.CryptCATCDFOpen.__imp_Cr
eb160 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d yptCATCDFOpen.CryptCATCDFEnumMem
eb180 62 65 72 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 bers.__imp_CryptCATCDFEnumMember
eb1a0 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 5f s.CryptCATCDFEnumCatAttributes._
eb1c0 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 _imp_CryptCATCDFEnumCatAttribute
eb1e0 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d s.CryptCATCDFEnumAttributes.__im
eb200 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 p_CryptCATCDFEnumAttributes.Cryp
eb220 74 43 41 54 43 44 46 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 43 6c tCATCDFClose.__imp_CryptCATCDFCl
eb240 6f 73 65 00 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 ose.CryptCATAllocSortedMemberInf
eb260 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 o.__imp_CryptCATAllocSortedMembe
eb280 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f rInfo.CryptCATAdminResolveCatalo
eb2a0 67 50 61 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 gPath.__imp_CryptCATAdminResolve
eb2c0 43 61 74 61 6c 6f 67 50 61 74 68 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 CatalogPath.CryptCATAdminRemoveC
eb2e0 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 atalog.__imp_CryptCATAdminRemove
eb300 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 Catalog.CryptCATAdminReleaseCont
eb320 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f ext.__imp_CryptCATAdminReleaseCo
eb340 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f ntext.CryptCATAdminReleaseCatalo
eb360 67 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 gContext.__imp_CryptCATAdminRele
eb380 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 aseCatalogContext.CryptCATAdminP
eb3a0 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 72 79 70 74 auseServiceForBackup.__imp_Crypt
eb3c0 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 43 72 CATAdminPauseServiceForBackup.Cr
eb3e0 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 5f yptCATAdminEnumCatalogFromHash._
eb400 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f _imp_CryptCATAdminEnumCatalogFro
eb420 6d 48 61 73 68 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 mHash.CryptCATAdminCalcHashFromF
eb440 69 6c 65 48 61 6e 64 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 ileHandle2.__imp_CryptCATAdminCa
eb460 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 43 72 79 70 74 43 41 54 41 64 lcHashFromFileHandle2.CryptCATAd
eb480 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f minCalcHashFromFileHandle.__imp_
eb4a0 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e CryptCATAdminCalcHashFromFileHan
eb4c0 64 6c 65 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 5f 5f 69 6d dle.CryptCATAdminAddCatalog.__im
eb4e0 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 p_CryptCATAdminAddCatalog.CryptC
eb500 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 43 72 79 ATAdminAcquireContext2.__imp_Cry
eb520 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 43 72 79 70 74 43 ptCATAdminAcquireContext2.CryptC
eb540 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 ATAdminAcquireContext.__imp_Cryp
eb560 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 7f 77 69 6e 74 72 75 73 tCATAdminAcquireContext..wintrus
eb580 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 t_NULL_THUNK_DATA.__IMPORT_DESCR
eb5a0 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 00 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 IPTOR_wintrust.WinUsb_WritePipe.
eb5c0 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 57 69 6e 55 73 62 5f 57 72 __imp_WinUsb_WritePipe.WinUsb_Wr
eb5e0 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 iteIsochPipeAsap.__imp_WinUsb_Wr
eb600 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f iteIsochPipeAsap.WinUsb_WriteIso
eb620 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 chPipe.__imp_WinUsb_WriteIsochPi
eb640 70 65 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 pe.WinUsb_UnregisterIsochBuffer.
eb660 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 __imp_WinUsb_UnregisterIsochBuff
eb680 65 72 00 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e er.WinUsb_StopTrackingForTimeSyn
eb6a0 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 c.__imp_WinUsb_StopTrackingForTi
eb6c0 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 meSync.WinUsb_StartTrackingForTi
eb6e0 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e meSync.__imp_WinUsb_StartTrackin
eb700 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 gForTimeSync.WinUsb_SetPowerPoli
eb720 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 cy.__imp_WinUsb_SetPowerPolicy.W
eb740 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 inUsb_SetPipePolicy.__imp_WinUsb
eb760 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 _SetPipePolicy.WinUsb_SetCurrent
eb780 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 AlternateSetting.__imp_WinUsb_Se
eb7a0 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f tCurrentAlternateSetting.WinUsb_
eb7c0 52 65 73 65 74 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 ResetPipe.__imp_WinUsb_ResetPipe
eb7e0 00 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d .WinUsb_RegisterIsochBuffer.__im
eb800 70 5f 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e p_WinUsb_RegisterIsochBuffer.Win
eb820 55 73 62 5f 52 65 61 64 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 50 69 Usb_ReadPipe.__imp_WinUsb_ReadPi
eb840 70 65 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d pe.WinUsb_ReadIsochPipeAsap.__im
eb860 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 p_WinUsb_ReadIsochPipeAsap.WinUs
eb880 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 b_ReadIsochPipe.__imp_WinUsb_Rea
eb8a0 64 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 5f 5f dIsochPipe.WinUsb_QueryPipeEx.__
eb8c0 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 57 69 6e 55 73 62 5f 51 75 imp_WinUsb_QueryPipeEx.WinUsb_Qu
eb8e0 65 72 79 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 57 eryPipe.__imp_WinUsb_QueryPipe.W
eb900 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 inUsb_QueryInterfaceSettings.__i
eb920 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 mp_WinUsb_QueryInterfaceSettings
eb940 00 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f .WinUsb_QueryDeviceInformation._
eb960 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 _imp_WinUsb_QueryDeviceInformati
eb980 6f 6e 00 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 on.WinUsb_ParseDescriptors.__imp
eb9a0 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 57 69 6e 55 73 62 5f _WinUsb_ParseDescriptors.WinUsb_
eb9c0 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 ParseConfigurationDescriptor.__i
eb9e0 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 mp_WinUsb_ParseConfigurationDesc
eba00 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 riptor.WinUsb_Initialize.__imp_W
eba20 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 inUsb_Initialize.WinUsb_GetPower
eba40 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 Policy.__imp_WinUsb_GetPowerPoli
eba60 63 79 00 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 cy.WinUsb_GetPipePolicy.__imp_Wi
eba80 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 nUsb_GetPipePolicy.WinUsb_GetOve
ebaa0 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 4f 76 rlappedResult.__imp_WinUsb_GetOv
ebac0 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 erlappedResult.WinUsb_GetDescrip
ebae0 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 57 tor.__imp_WinUsb_GetDescriptor.W
ebb00 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 inUsb_GetCurrentFrameNumberAndQp
ebb20 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 c.__imp_WinUsb_GetCurrentFrameNu
ebb40 6d 62 65 72 41 6e 64 51 70 63 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d mberAndQpc.WinUsb_GetCurrentFram
ebb60 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 eNumber.__imp_WinUsb_GetCurrentF
ebb80 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 rameNumber.WinUsb_GetCurrentAlte
ebba0 72 6e 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 rnateSetting.__imp_WinUsb_GetCur
ebbc0 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 47 65 74 41 rentAlternateSetting.WinUsb_GetA
ebbe0 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f ssociatedInterface.__imp_WinUsb_
ebc00 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 57 69 6e 55 73 62 5f 47 65 GetAssociatedInterface.WinUsb_Ge
ebc20 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 tAdjustedFrameNumber.__imp_WinUs
ebc40 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 5f b_GetAdjustedFrameNumber.WinUsb_
ebc60 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 72 65 65 00 57 69 6e 55 73 62 5f 46 6c Free.__imp_WinUsb_Free.WinUsb_Fl
ebc80 75 73 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 57 ushPipe.__imp_WinUsb_FlushPipe.W
ebca0 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 inUsb_ControlTransfer.__imp_WinU
ebcc0 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 sb_ControlTransfer.WinUsb_AbortP
ebce0 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 7f 77 69 6e 75 ipe.__imp_WinUsb_AbortPipe..winu
ebd00 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 sb_NULL_THUNK_DATA.__IMPORT_DESC
ebd20 52 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 RIPTOR_winusb.WlanSetSecuritySet
ebd40 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 tings.__imp_WlanSetSecuritySetti
ebd60 6e 67 73 00 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 ngs.WlanSetPsdIEDataList.__imp_W
ebd80 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 lanSetPsdIEDataList.WlanSetProfi
ebda0 6c 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 lePosition.__imp_WlanSetProfileP
ebdc0 6f 73 69 74 69 6f 6e 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 osition.WlanSetProfileList.__imp
ebde0 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 _WlanSetProfileList.WlanSetProfi
ebe00 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 leEapXmlUserData.__imp_WlanSetPr
ebe20 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 ofileEapXmlUserData.WlanSetProfi
ebe40 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 leEapUserData.__imp_WlanSetProfi
ebe60 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 leEapUserData.WlanSetProfileCust
ebe80 6f 6d 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 omUserData.__imp_WlanSetProfileC
ebea0 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 ustomUserData.WlanSetProfile.__i
ebec0 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 mp_WlanSetProfile.WlanSetInterfa
ebee0 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 53 65 ce.__imp_WlanSetInterface.WlanSe
ebf00 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c tFilterList.__imp_WlanSetFilterL
ebf20 69 73 74 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f ist.WlanSetAutoConfigParameter._
ebf40 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 _imp_WlanSetAutoConfigParameter.
ebf60 57 6c 61 6e 53 63 61 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 63 61 6e 00 57 6c 61 6e 53 61 76 65 WlanScan.__imp_WlanScan.WlanSave
ebf80 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 61 76 65 54 TemporaryProfile.__imp_WlanSaveT
ebfa0 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c emporaryProfile.WlanRenameProfil
ebfc0 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 52 65 e.__imp_WlanRenameProfile.WlanRe
ebfe0 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e gisterVirtualStationNotification
ec000 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f .__imp_WlanRegisterVirtualStatio
ec020 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 nNotification.WlanRegisterNotifi
ec040 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 cation.__imp_WlanRegisterNotific
ec060 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e ation.WlanRegisterDeviceServiceN
ec080 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 otification.__imp_WlanRegisterDe
ec0a0 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 61 73 viceServiceNotification.WlanReas
ec0c0 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 61 73 6f 6e 43 onCodeToString.__imp_WlanReasonC
ec0e0 6f 64 65 54 6f 53 74 72 69 6e 67 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f odeToString.WlanQueryInterface._
ec100 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 51 75 65 72 _imp_WlanQueryInterface.WlanQuer
ec120 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 yAutoConfigParameter.__imp_WlanQ
ec140 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 4f 70 65 6e ueryAutoConfigParameter.WlanOpen
ec160 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 57 6c 61 6e Handle.__imp_WlanOpenHandle.Wlan
ec180 49 68 76 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 IhvControl.__imp_WlanIhvControl.
ec1a0 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 5f 5f 69 6d 70 WlanHostedNetworkStopUsing.__imp
ec1c0 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 57 6c 61 6e _WlanHostedNetworkStopUsing.Wlan
ec1e0 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c HostedNetworkStartUsing.__imp_Wl
ec200 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 57 6c 61 6e 48 6f anHostedNetworkStartUsing.WlanHo
ec220 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 stedNetworkSetSecondaryKey.__imp
ec240 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 _WlanHostedNetworkSetSecondaryKe
ec260 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 5f y.WlanHostedNetworkSetProperty._
ec280 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 _imp_WlanHostedNetworkSetPropert
ec2a0 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 y.WlanHostedNetworkRefreshSecuri
ec2c0 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f tySettings.__imp_WlanHostedNetwo
ec2e0 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f rkRefreshSecuritySettings.WlanHo
ec300 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 6c 61 stedNetworkQueryStatus.__imp_Wla
ec320 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 57 6c 61 6e 48 6f nHostedNetworkQueryStatus.WlanHo
ec340 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 stedNetworkQuerySecondaryKey.__i
ec360 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 mp_WlanHostedNetworkQuerySeconda
ec380 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 ryKey.WlanHostedNetworkQueryProp
ec3a0 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 erty.__imp_WlanHostedNetworkQuer
ec3c0 79 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 yProperty.WlanHostedNetworkInitS
ec3e0 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 ettings.__imp_WlanHostedNetworkI
ec400 6e 69 74 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 nitSettings.WlanHostedNetworkFor
ec420 63 65 53 74 6f 70 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f ceStop.__imp_WlanHostedNetworkFo
ec440 72 63 65 53 74 6f 70 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 rceStop.WlanHostedNetworkForceSt
ec460 61 72 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 art.__imp_WlanHostedNetworkForce
ec480 53 74 61 72 74 00 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 Start.WlanGetSupportedDeviceServ
ec4a0 69 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 ices.__imp_WlanGetSupportedDevic
ec4c0 65 53 65 72 76 69 63 65 73 00 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 eServices.WlanGetSecuritySetting
ec4e0 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 s.__imp_WlanGetSecuritySettings.
ec500 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 WlanGetProfileList.__imp_WlanGet
ec520 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d ProfileList.WlanGetProfileCustom
ec540 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 UserData.__imp_WlanGetProfileCus
ec560 74 6f 6d 55 73 65 72 44 61 74 61 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 tomUserData.WlanGetProfile.__imp
ec580 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 _WlanGetProfile.WlanGetNetworkBs
ec5a0 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 sList.__imp_WlanGetNetworkBssLis
ec5c0 74 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 t.WlanGetInterfaceCapability.__i
ec5e0 6d 70 5f 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 57 6c mp_WlanGetInterfaceCapability.Wl
ec600 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 46 69 6c anGetFilterList.__imp_WlanGetFil
ec620 74 65 72 4c 69 73 74 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c terList.WlanGetAvailableNetworkL
ec640 69 73 74 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f ist2.__imp_WlanGetAvailableNetwo
ec660 72 6b 4c 69 73 74 32 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c rkList2.WlanGetAvailableNetworkL
ec680 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 ist.__imp_WlanGetAvailableNetwor
ec6a0 6b 4c 69 73 74 00 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 46 kList.WlanFreeMemory.__imp_WlanF
ec6c0 72 65 65 4d 65 6d 6f 72 79 00 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 reeMemory.WlanExtractPsdIEDataLi
ec6e0 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 st.__imp_WlanExtractPsdIEDataLis
ec700 74 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 t.WlanEnumInterfaces.__imp_WlanE
ec720 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 numInterfaces.WlanDisconnect.__i
ec740 6d 70 5f 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 mp_WlanDisconnect.WlanDeviceServ
ec760 69 63 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 iceCommand.__imp_WlanDeviceServi
ec780 63 65 43 6f 6d 6d 61 6e 64 00 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d ceCommand.WlanDeleteProfile.__im
ec7a0 70 5f 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 p_WlanDeleteProfile.WlanConnect2
ec7c0 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 .__imp_WlanConnect2.WlanConnect.
ec7e0 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c __imp_WlanConnect.WlanCloseHandl
ec800 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 6c 61 6e 41 6c 6c 6f e.__imp_WlanCloseHandle.WlanAllo
ec820 63 61 74 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d cateMemory.__imp_WlanAllocateMem
ec840 6f 72 79 00 57 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 5f 5f ory.WFDUpdateDeviceVisibility.__
ec860 69 6d 70 5f 57 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 57 46 imp_WFDUpdateDeviceVisibility.WF
ec880 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 53 74 61 72 74 DStartOpenSession.__imp_WFDStart
ec8a0 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e OpenSession.WFDOpenLegacySession
ec8c0 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 57 46 44 4f .__imp_WFDOpenLegacySession.WFDO
ec8e0 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 57 46 penHandle.__imp_WFDOpenHandle.WF
ec900 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 53 65 73 73 DCloseSession.__imp_WFDCloseSess
ec920 69 6f 6e 00 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 ion.WFDCloseHandle.__imp_WFDClos
ec940 65 48 61 6e 64 6c 65 00 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 eHandle.WFDCancelOpenSession.__i
ec960 6d 70 5f 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 7f 77 6c 61 6e 61 70 69 mp_WFDCancelOpenSession..wlanapi
ec980 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
ec9a0 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 5f PTOR_wlanapi.WlanUIEditProfile._
ec9c0 5f 69 6d 70 5f 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 7f 77 6c 61 6e 75 69 5f 4e _imp_WlanUIEditProfile..wlanui_N
ec9e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
eca00 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f OR_wlanui.__imp_ldap_value_free_
eca20 6c 65 6e 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 len.ldap_value_free_len.__imp_ld
eca40 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 ap_value_freeW.ldap_value_freeW.
eca60 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 6c 64 61 70 5f 76 61 6c 75 __imp_ldap_value_freeA.ldap_valu
eca80 65 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 6c 64 e_freeA.__imp_ldap_value_free.ld
ecaa0 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 5f ap_value_free.__imp_ldap_unbind_
ecac0 73 00 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e s.ldap_unbind_s.__imp_ldap_unbin
ecae0 64 00 6c 64 61 70 5f 75 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 57 d.ldap_unbind.__imp_ldap_ufn2dnW
ecb00 00 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 41 .ldap_ufn2dnW.__imp_ldap_ufn2dnA
ecb20 00 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 00 .ldap_ufn2dnA.__imp_ldap_ufn2dn.
ecb40 6c 64 61 70 5f 75 66 6e 32 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f ldap_ufn2dn.__imp_ldap_stop_tls_
ecb60 73 00 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 s.ldap_stop_tls_s.__imp_ldap_sta
ecb80 72 74 75 70 00 6c 64 61 70 5f 73 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 rtup.ldap_startup.__imp_ldap_sta
ecba0 72 74 5f 74 6c 73 5f 73 57 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 5f 5f 69 6d rt_tls_sW.ldap_start_tls_sW.__im
ecbc0 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 p_ldap_start_tls_sA.ldap_start_t
ecbe0 6c 73 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 6c 64 61 70 5f 73 ls_sA.__imp_ldap_sslinitW.ldap_s
ecc00 73 6c 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 6c 64 61 70 slinitW.__imp_ldap_sslinitA.ldap
ecc20 5f 73 73 6c 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 6c 64 61 _sslinitA.__imp_ldap_sslinit.lda
ecc40 70 5f 73 73 6c 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 p_sslinit.__imp_ldap_simple_bind
ecc60 5f 73 57 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 _sW.ldap_simple_bind_sW.__imp_ld
ecc80 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 ap_simple_bind_sA.ldap_simple_bi
ecca0 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 6c nd_sA.__imp_ldap_simple_bind_s.l
eccc0 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d dap_simple_bind_s.__imp_ldap_sim
ecce0 70 6c 65 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 5f 5f 69 6d ple_bindW.ldap_simple_bindW.__im
ecd00 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f p_ldap_simple_bindA.ldap_simple_
ecd20 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 6c 64 61 bindA.__imp_ldap_simple_bind.lda
ecd40 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 p_simple_bind.__imp_ldap_set_opt
ecd60 69 6f 6e 57 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 ionW.ldap_set_optionW.__imp_ldap
ecd80 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d _set_option.ldap_set_option.__im
ecda0 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 6c 64 61 70 5f 73 65 74 5f p_ldap_set_dbg_routine.ldap_set_
ecdc0 64 62 67 5f 72 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 dbg_routine.__imp_ldap_set_dbg_f
ecde0 6c 61 67 73 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 6c 64 lags.ldap_set_dbg_flags.__imp_ld
ece00 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 5f 5f ap_search_stW.ldap_search_stW.__
ece20 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f imp_ldap_search_stA.ldap_search_
ece40 73 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 6c 64 61 70 5f 73 65 stA.__imp_ldap_search_st.ldap_se
ece60 61 72 63 68 5f 73 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 6c 64 61 arch_st.__imp_ldap_search_sW.lda
ece80 70 5f 73 65 61 72 63 68 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 p_search_sW.__imp_ldap_search_sA
ecea0 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 .ldap_search_sA.__imp_ldap_searc
ecec0 68 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 h_s.ldap_search_s.__imp_ldap_sea
ecee0 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f rch_init_pageW.ldap_search_init_
ecf00 70 61 67 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 pageW.__imp_ldap_search_init_pag
ecf20 65 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 5f 5f 69 6d 70 5f eA.ldap_search_init_pageA.__imp_
ecf40 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 ldap_search_init_page.ldap_searc
ecf60 68 5f 69 6e 69 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 h_init_page.__imp_ldap_search_ex
ecf80 74 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 t_sW.ldap_search_ext_sW.__imp_ld
ecfa0 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 ap_search_ext_sA.ldap_search_ext
ecfc0 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 6c 64 61 70 _sA.__imp_ldap_search_ext_s.ldap
ecfe0 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f _search_ext_s.__imp_ldap_search_
ed000 65 78 74 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 extW.ldap_search_extW.__imp_ldap
ed020 5f 73 65 61 72 63 68 5f 65 78 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 5f 5f _search_extA.ldap_search_extA.__
ed040 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f imp_ldap_search_ext.ldap_search_
ed060 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 ext.__imp_ldap_search_abandon_pa
ed080 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 5f 5f 69 6d ge.ldap_search_abandon_page.__im
ed0a0 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 57 00 6c 64 61 70 5f 73 65 61 72 63 68 57 00 5f 5f 69 6d p_ldap_searchW.ldap_searchW.__im
ed0c0 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 41 00 6c 64 61 70 5f 73 65 61 72 63 68 41 00 5f 5f 69 6d p_ldap_searchA.ldap_searchA.__im
ed0e0 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 00 6c 64 61 70 5f 73 65 61 72 63 68 00 5f 5f 69 6d 70 5f p_ldap_search.ldap_search.__imp_
ed100 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 ldap_sasl_bind_sW.ldap_sasl_bind
ed120 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 _sW.__imp_ldap_sasl_bind_sA.ldap
ed140 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 _sasl_bind_sA.__imp_ldap_sasl_bi
ed160 6e 64 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 ndW.ldap_sasl_bindW.__imp_ldap_s
ed180 61 73 6c 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f asl_bindA.ldap_sasl_bindA.__imp_
ed1a0 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 ldap_result2error.ldap_result2er
ed1c0 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 72 65 73 75 6c ror.__imp_ldap_result.ldap_resul
ed1e0 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f t.__imp_ldap_rename_ext_sW.ldap_
ed200 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f rename_ext_sW.__imp_ldap_rename_
ed220 65 78 74 5f 73 41 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f ext_sA.ldap_rename_ext_sA.__imp_
ed240 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 ldap_rename_ext_s.ldap_rename_ex
ed260 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 6c 64 61 70 5f t_s.__imp_ldap_rename_extW.ldap_
ed280 72 65 6e 61 6d 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 rename_extW.__imp_ldap_rename_ex
ed2a0 74 41 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 tA.ldap_rename_extA.__imp_ldap_r
ed2c0 65 6e 61 6d 65 5f 65 78 74 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 5f 5f 69 6d 70 5f ename_ext.ldap_rename_ext.__imp_
ed2e0 6c 64 61 70 5f 70 65 72 72 6f 72 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 ldap_perror.ldap_perror.__imp_ld
ed300 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 ap_parse_vlv_controlW.ldap_parse
ed320 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 _vlv_controlW.__imp_ldap_parse_v
ed340 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 lv_controlA.ldap_parse_vlv_contr
ed360 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f olA.__imp_ldap_parse_sort_contro
ed380 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d lW.ldap_parse_sort_controlW.__im
ed3a0 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f p_ldap_parse_sort_controlA.ldap_
ed3c0 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 parse_sort_controlA.__imp_ldap_p
ed3e0 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 arse_sort_control.ldap_parse_sor
ed400 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c t_control.__imp_ldap_parse_resul
ed420 74 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 tW.ldap_parse_resultW.__imp_ldap
ed440 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 _parse_resultA.ldap_parse_result
ed460 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 70 A.__imp_ldap_parse_result.ldap_p
ed480 61 72 73 65 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 arse_result.__imp_ldap_parse_ref
ed4a0 65 72 65 6e 63 65 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 5f 5f erenceW.ldap_parse_referenceW.__
ed4c0 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 6c 64 61 70 5f 70 imp_ldap_parse_referenceA.ldap_p
ed4e0 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 arse_referenceA.__imp_ldap_parse
ed500 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 _reference.ldap_parse_reference.
ed520 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c __imp_ldap_parse_page_controlW.l
ed540 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 dap_parse_page_controlW.__imp_ld
ed560 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 ap_parse_page_controlA.ldap_pars
ed580 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 e_page_controlA.__imp_ldap_parse
ed5a0 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f _page_control.ldap_parse_page_co
ed5c0 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f ntrol.__imp_ldap_parse_extended_
ed5e0 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 resultW.ldap_parse_extended_resu
ed600 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 ltW.__imp_ldap_parse_extended_re
ed620 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 sultA.ldap_parse_extended_result
ed640 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 57 00 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f A.__imp_ldap_openW.ldap_openW.__
ed660 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 41 00 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f imp_ldap_openA.ldap_openA.__imp_
ed680 6c 64 61 70 5f 6f 70 65 6e 00 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e ldap_open.ldap_open.__imp_ldap_n
ed6a0 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 ext_reference.ldap_next_referenc
ed6c0 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 6e 65 78 e.__imp_ldap_next_entry.ldap_nex
ed6e0 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 t_entry.__imp_ldap_next_attribut
ed700 65 57 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 eW.ldap_next_attributeW.__imp_ld
ed720 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 ap_next_attributeA.ldap_next_att
ed740 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 ributeA.__imp_ldap_next_attribut
ed760 65 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 e.ldap_next_attribute.__imp_ldap
ed780 5f 6d 73 67 66 72 65 65 00 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 _msgfree.ldap_msgfree.__imp_ldap
ed7a0 5f 6d 6f 64 72 64 6e 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 5f 5f 69 6d 70 5f _modrdn_sW.ldap_modrdn_sW.__imp_
ed7c0 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 5f 5f ldap_modrdn_sA.ldap_modrdn_sA.__
ed7e0 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 imp_ldap_modrdn_s.ldap_modrdn_s.
ed800 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 __imp_ldap_modrdnW.ldap_modrdnW.
ed820 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 __imp_ldap_modrdnA.ldap_modrdnA.
ed840 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 __imp_ldap_modrdn2_sW.ldap_modrd
ed860 6e 32 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 6c 64 61 70 n2_sW.__imp_ldap_modrdn2_sA.ldap
ed880 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 _modrdn2_sA.__imp_ldap_modrdn2_s
ed8a0 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 .ldap_modrdn2_s.__imp_ldap_modrd
ed8c0 6e 32 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 n2W.ldap_modrdn2W.__imp_ldap_mod
ed8e0 72 64 6e 32 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d rdn2A.ldap_modrdn2A.__imp_ldap_m
ed900 6f 64 72 64 6e 32 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d odrdn2.ldap_modrdn2.__imp_ldap_m
ed920 6f 64 72 64 6e 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 odrdn.ldap_modrdn.__imp_ldap_mod
ed940 69 66 79 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 ify_sW.ldap_modify_sW.__imp_ldap
ed960 5f 6d 6f 64 69 66 79 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 5f 5f 69 6d 70 5f _modify_sA.ldap_modify_sA.__imp_
ed980 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 5f 5f 69 6d ldap_modify_s.ldap_modify_s.__im
ed9a0 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 p_ldap_modify_ext_sW.ldap_modify
ed9c0 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 _ext_sW.__imp_ldap_modify_ext_sA
ed9e0 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d .ldap_modify_ext_sA.__imp_ldap_m
eda00 6f 64 69 66 79 5f 65 78 74 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 5f 5f odify_ext_s.ldap_modify_ext_s.__
eda20 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 imp_ldap_modify_extW.ldap_modify
eda40 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 6c 64 61 _extW.__imp_ldap_modify_extA.lda
eda60 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f p_modify_extA.__imp_ldap_modify_
eda80 65 78 74 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d ext.ldap_modify_ext.__imp_ldap_m
edaa0 6f 64 69 66 79 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d odifyW.ldap_modifyW.__imp_ldap_m
edac0 6f 64 69 66 79 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d odifyA.ldap_modifyA.__imp_ldap_m
edae0 6f 64 69 66 79 00 6c 64 61 70 5f 6d 6f 64 69 66 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d odify.ldap_modify.__imp_ldap_mem
edb00 66 72 65 65 57 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d freeW.ldap_memfreeW.__imp_ldap_m
edb20 65 6d 66 72 65 65 41 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 emfreeA.ldap_memfreeA.__imp_ldap
edb40 5f 6d 65 6d 66 72 65 65 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 _memfree.ldap_memfree.__imp_ldap
edb60 5f 69 6e 69 74 57 00 6c 64 61 70 5f 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 _initW.ldap_initW.__imp_ldap_ini
edb80 74 41 00 6c 64 61 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 00 6c 64 tA.ldap_initA.__imp_ldap_init.ld
edba0 61 70 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 ap_init.__imp_ldap_get_values_le
edbc0 6e 57 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 nW.ldap_get_values_lenW.__imp_ld
edbe0 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 ap_get_values_lenA.ldap_get_valu
edc00 65 73 5f 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 es_lenA.__imp_ldap_get_values_le
edc20 6e 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 n.ldap_get_values_len.__imp_ldap
edc40 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 5f 5f _get_valuesW.ldap_get_valuesW.__
edc60 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 imp_ldap_get_valuesA.ldap_get_va
edc80 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 luesA.__imp_ldap_get_values.ldap
edca0 5f 67 65 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 _get_values.__imp_ldap_get_paged
edcc0 5f 63 6f 75 6e 74 00 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 5f 5f 69 6d _count.ldap_get_paged_count.__im
edce0 70 5f 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 p_ldap_get_optionW.ldap_get_opti
edd00 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 67 onW.__imp_ldap_get_option.ldap_g
edd20 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 et_option.__imp_ldap_get_next_pa
edd40 67 65 5f 73 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 5f 5f 69 6d 70 5f ge_s.ldap_get_next_page_s.__imp_
edd60 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 ldap_get_next_page.ldap_get_next
edd80 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 6c 64 61 70 5f 67 65 _page.__imp_ldap_get_dnW.ldap_ge
edda0 74 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 6c 64 61 70 5f 67 65 t_dnW.__imp_ldap_get_dnA.ldap_ge
eddc0 74 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 00 6c 64 61 70 5f 67 65 74 t_dnA.__imp_ldap_get_dn.ldap_get
edde0 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 6c 64 _dn.__imp_ldap_free_controlsW.ld
ede00 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 ap_free_controlsW.__imp_ldap_fre
ede20 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 e_controlsA.ldap_free_controlsA.
ede40 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 6c 64 61 70 5f 66 72 __imp_ldap_free_controls.ldap_fr
ede60 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 ee_controls.__imp_ldap_first_ref
ede80 65 72 65 6e 63 65 00 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d erence.ldap_first_reference.__im
edea0 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e p_ldap_first_entry.ldap_first_en
edec0 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 try.__imp_ldap_first_attributeW.
edee0 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 ldap_first_attributeW.__imp_ldap
edf00 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 _first_attributeA.ldap_first_att
edf20 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 ributeA.__imp_ldap_first_attribu
edf40 74 65 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 te.ldap_first_attribute.__imp_ld
edf60 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 6c 64 61 70 5f 65 78 ap_extended_operation_sW.ldap_ex
edf80 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 tended_operation_sW.__imp_ldap_e
edfa0 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 xtended_operation_sA.ldap_extend
edfc0 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e ed_operation_sA.__imp_ldap_exten
edfe0 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 ded_operationW.ldap_extended_ope
ee000 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 rationW.__imp_ldap_extended_oper
ee020 61 74 69 6f 6e 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 ationA.ldap_extended_operationA.
ee040 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 6c 64 __imp_ldap_extended_operation.ld
ee060 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 ap_extended_operation.__imp_ldap
ee080 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 5f 5f _explode_dnW.ldap_explode_dnW.__
ee0a0 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 6c 64 61 70 5f 65 78 70 6c 6f 64 imp_ldap_explode_dnA.ldap_explod
ee0c0 65 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 6c 64 61 70 e_dnA.__imp_ldap_explode_dn.ldap
ee0e0 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 _explode_dn.__imp_ldap_escape_fi
ee100 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 lter_elementW.ldap_escape_filter
ee120 5f 65 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 _elementW.__imp_ldap_escape_filt
ee140 65 72 5f 65 6c 65 6d 65 6e 74 41 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 er_elementA.ldap_escape_filter_e
ee160 6c 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 lementA.__imp_ldap_escape_filter
ee180 5f 65 6c 65 6d 65 6e 74 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d _element.ldap_escape_filter_elem
ee1a0 65 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 6c 64 61 70 5f ent.__imp_ldap_err2stringW.ldap_
ee1c0 65 72 72 32 73 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e err2stringW.__imp_ldap_err2strin
ee1e0 67 41 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 gA.ldap_err2stringA.__imp_ldap_e
ee200 72 72 32 73 74 72 69 6e 67 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f rr2string.ldap_err2string.__imp_
ee220 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 65 ldap_encode_sort_controlW.ldap_e
ee240 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 ncode_sort_controlW.__imp_ldap_e
ee260 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f ncode_sort_controlA.ldap_encode_
ee280 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 57 sort_controlA.__imp_ldap_dn2ufnW
ee2a0 00 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 41 .ldap_dn2ufnW.__imp_ldap_dn2ufnA
ee2c0 00 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 00 .ldap_dn2ufnA.__imp_ldap_dn2ufn.
ee2e0 6c 64 61 70 5f 64 6e 32 75 66 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 ldap_dn2ufn.__imp_ldap_delete_sW
ee300 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 .ldap_delete_sW.__imp_ldap_delet
ee320 65 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 e_sA.ldap_delete_sA.__imp_ldap_d
ee340 65 6c 65 74 65 5f 73 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 elete_s.ldap_delete_s.__imp_ldap
ee360 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 _delete_ext_sW.ldap_delete_ext_s
ee380 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f W.__imp_ldap_delete_ext_sA.ldap_
ee3a0 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f delete_ext_sA.__imp_ldap_delete_
ee3c0 65 78 74 5f 73 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 ext_s.ldap_delete_ext_s.__imp_ld
ee3e0 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 ap_delete_extW.ldap_delete_extW.
ee400 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 6c 64 61 70 5f 64 65 6c 65 __imp_ldap_delete_extA.ldap_dele
ee420 74 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 6c 64 te_extA.__imp_ldap_delete_ext.ld
ee440 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 57 ap_delete_ext.__imp_ldap_deleteW
ee460 00 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 41 .ldap_deleteW.__imp_ldap_deleteA
ee480 00 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 00 .ldap_deleteA.__imp_ldap_delete.
ee4a0 6c 64 61 70 5f 64 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c ldap_delete.__imp_ldap_create_vl
ee4c0 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 v_controlW.ldap_create_vlv_contr
ee4e0 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f olW.__imp_ldap_create_vlv_contro
ee500 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d lA.ldap_create_vlv_controlA.__im
ee520 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 p_ldap_create_sort_controlW.ldap
ee540 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 _create_sort_controlW.__imp_ldap
ee560 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 _create_sort_controlA.ldap_creat
ee580 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 e_sort_controlA.__imp_ldap_creat
ee5a0 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f e_sort_control.ldap_create_sort_
ee5c0 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 control.__imp_ldap_create_page_c
ee5e0 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c ontrolW.ldap_create_page_control
ee600 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c W.__imp_ldap_create_page_control
ee620 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d A.ldap_create_page_controlA.__im
ee640 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f p_ldap_create_page_control.ldap_
ee660 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 create_page_control.__imp_ldap_c
ee680 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 ount_values_len.ldap_count_value
ee6a0 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 6c s_len.__imp_ldap_count_valuesW.l
ee6c0 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 dap_count_valuesW.__imp_ldap_cou
ee6e0 6e 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 5f 5f nt_valuesA.ldap_count_valuesA.__
ee700 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 imp_ldap_count_values.ldap_count
ee720 5f 76 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e _values.__imp_ldap_count_referen
ee740 63 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f ces.ldap_count_references.__imp_
ee760 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e ldap_count_entries.ldap_count_en
ee780 74 72 69 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 tries.__imp_ldap_controls_freeW.
ee7a0 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 ldap_controls_freeW.__imp_ldap_c
ee7c0 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 ontrols_freeA.ldap_controls_free
ee7e0 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 6c 64 61 70 5f A.__imp_ldap_controls_free.ldap_
ee800 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c controls_free.__imp_ldap_control
ee820 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f _freeW.ldap_control_freeW.__imp_
ee840 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f ldap_control_freeA.ldap_control_
ee860 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 6c 64 freeA.__imp_ldap_control_free.ld
ee880 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 65 ap_control_free.__imp_ldap_conne
ee8a0 63 74 00 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 5f ct.ldap_connect.__imp_ldap_conn_
ee8c0 66 72 6f 6d 5f 6d 73 67 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 5f 5f 69 6d from_msg.ldap_conn_from_msg.__im
ee8e0 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 p_ldap_compare_sW.ldap_compare_s
ee900 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 6c 64 61 70 5f 63 6f 6d W.__imp_ldap_compare_sA.ldap_com
ee920 70 61 72 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 6c 64 61 pare_sA.__imp_ldap_compare_s.lda
ee940 70 5f 63 6f 6d 70 61 72 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 p_compare_s.__imp_ldap_compare_e
ee960 78 74 5f 73 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f xt_sW.ldap_compare_ext_sW.__imp_
ee980 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 ldap_compare_ext_sA.ldap_compare
ee9a0 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 _ext_sA.__imp_ldap_compare_ext_s
ee9c0 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 .ldap_compare_ext_s.__imp_ldap_c
ee9e0 6f 6d 70 61 72 65 5f 65 78 74 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 5f 5f ompare_extW.ldap_compare_extW.__
eea00 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 6c 64 61 70 5f 63 6f 6d 70 61 imp_ldap_compare_extA.ldap_compa
eea20 72 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 6c re_extA.__imp_ldap_compare_ext.l
eea40 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 dap_compare_ext.__imp_ldap_compa
eea60 72 65 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d reW.ldap_compareW.__imp_ldap_com
eea80 70 61 72 65 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 pareA.ldap_compareA.__imp_ldap_c
eeaa0 6f 6d 70 61 72 65 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 ompare.ldap_compare.__imp_ldap_c
eeac0 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 lose_extended_op.ldap_close_exte
eeae0 6e 64 65 64 5f 6f 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 6c 64 61 70 5f nded_op.__imp_ldap_cleanup.ldap_
eeb00 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 cleanup.__imp_ldap_check_filterW
eeb20 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 .ldap_check_filterW.__imp_ldap_c
eeb40 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 heck_filterA.ldap_check_filterA.
eeb60 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 __imp_ldap_bind_sW.ldap_bind_sW.
eeb80 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 __imp_ldap_bind_sA.ldap_bind_sA.
eeba0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 5f 5f __imp_ldap_bind_s.ldap_bind_s.__
eebc0 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 57 00 6c 64 61 70 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f imp_ldap_bindW.ldap_bindW.__imp_
eebe0 6c 64 61 70 5f 62 69 6e 64 41 00 6c 64 61 70 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 ldap_bindA.ldap_bindA.__imp_ldap
eec00 5f 62 69 6e 64 00 6c 64 61 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 _bind.ldap_bind.__imp_ldap_add_s
eec20 57 00 6c 64 61 70 5f 61 64 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 41 00 W.ldap_add_sW.__imp_ldap_add_sA.
eec40 6c 64 61 70 5f 61 64 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 00 6c 64 61 ldap_add_sA.__imp_ldap_add_s.lda
eec60 70 5f 61 64 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 6c 64 p_add_s.__imp_ldap_add_ext_sW.ld
eec80 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 ap_add_ext_sW.__imp_ldap_add_ext
eeca0 5f 73 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 _sA.ldap_add_ext_sA.__imp_ldap_a
eecc0 64 64 5f 65 78 74 5f 73 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 dd_ext_s.ldap_add_ext_s.__imp_ld
eece0 61 70 5f 61 64 64 5f 65 78 74 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 5f 5f 69 6d 70 5f ap_add_extW.ldap_add_extW.__imp_
eed00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 5f 5f 69 6d ldap_add_extA.ldap_add_extA.__im
eed20 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 5f 5f 69 6d p_ldap_add_ext.ldap_add_ext.__im
eed40 70 5f 6c 64 61 70 5f 61 64 64 57 00 6c 64 61 70 5f 61 64 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 p_ldap_addW.ldap_addW.__imp_ldap
eed60 5f 61 64 64 41 00 6c 64 61 70 5f 61 64 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 00 6c _addA.ldap_addA.__imp_ldap_add.l
eed80 64 61 70 5f 61 64 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 6c 64 61 70 5f dap_add.__imp_ldap_abandon.ldap_
eeda0 61 62 61 6e 64 6f 6e 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 57 00 63 6c 64 61 70 5f abandon.__imp_cldap_openW.cldap_
eedc0 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 41 00 63 6c 64 61 70 5f 6f 70 openW.__imp_cldap_openA.cldap_op
eede0 65 6e 41 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 00 63 6c 64 61 70 5f 6f 70 65 6e 00 enA.__imp_cldap_open.cldap_open.
eee00 5f 5f 69 6d 70 5f 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 __imp_ber_skip_tag.ber_skip_tag.
eee20 5f 5f 69 6d 70 5f 62 65 72 5f 73 63 61 6e 66 00 62 65 72 5f 73 63 61 6e 66 00 5f 5f 69 6d 70 5f __imp_ber_scanf.ber_scanf.__imp_
eee40 62 65 72 5f 70 72 69 6e 74 66 00 62 65 72 5f 70 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 62 65 72 5f ber_printf.ber_printf.__imp_ber_
eee60 70 65 65 6b 5f 74 61 67 00 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 5f 5f 69 6d 70 5f 62 65 72 5f peek_tag.ber_peek_tag.__imp_ber_
eee80 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f next_element.ber_next_element.__
eeea0 69 6d 70 5f 62 65 72 5f 69 6e 69 74 00 62 65 72 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 62 65 72 5f imp_ber_init.ber_init.__imp_ber_
eeec0 66 72 65 65 00 62 65 72 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 6c 61 74 74 65 6e 00 free.ber_free.__imp_ber_flatten.
eeee0 62 65 72 5f 66 6c 61 74 74 65 6e 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d ber_flatten.__imp_ber_first_elem
eef00 65 6e 74 00 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f ent.ber_first_element.__imp_ber_
eef20 62 76 66 72 65 65 00 62 65 72 5f 62 76 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 65 63 bvfree.ber_bvfree.__imp_ber_bvec
eef40 66 72 65 65 00 62 65 72 5f 62 76 65 63 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 64 75 free.ber_bvecfree.__imp_ber_bvdu
eef60 70 00 62 65 72 5f 62 76 64 75 70 00 5f 5f 69 6d 70 5f 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 62 65 p.ber_bvdup.__imp_ber_alloc_t.be
eef80 72 5f 61 6c 6c 6f 63 5f 74 00 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 5f 5f 69 6d r_alloc_t.LdapUnicodeToUTF8.__im
eefa0 70 5f 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 4c 64 61 70 55 54 46 38 54 6f 55 6e p_LdapUnicodeToUTF8.LdapUTF8ToUn
eefc0 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 4c 64 icode.__imp_LdapUTF8ToUnicode.Ld
eefe0 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 5f 5f 69 6d 70 5f 4c 64 61 70 4d 61 70 45 apMapErrorToWin32.__imp_LdapMapE
ef000 72 72 6f 72 54 6f 57 69 6e 33 32 00 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 rrorToWin32.LdapGetLastError.__i
ef020 6d 70 5f 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c mp_LdapGetLastError..wldap32_NUL
ef040 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
ef060 5f 77 6c 64 61 70 33 32 00 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 _wldap32.WldpSetDynamicCodeTrust
ef080 00 5f 5f 69 6d 70 5f 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 .__imp_WldpSetDynamicCodeTrust.W
ef0a0 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 ldpQueryDynamicCodeTrust.__imp_W
ef0c0 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6c 64 70 51 75 65 ldpQueryDynamicCodeTrust.WldpQue
ef0e0 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d ryDeviceSecurityInformation.__im
ef100 70 5f 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 p_WldpQueryDeviceSecurityInforma
ef120 74 69 6f 6e 00 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 tion.WldpIsDynamicCodePolicyEnab
ef140 6c 65 64 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 led.__imp_WldpIsDynamicCodePolic
ef160 79 45 6e 61 62 6c 65 64 00 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 yEnabled.WldpIsClassInApprovedLi
ef180 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 st.__imp_WldpIsClassInApprovedLi
ef1a0 73 74 00 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 st.WldpGetLockdownPolicy.__imp_W
ef1c0 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f ldpGetLockdownPolicy..wldp_NULL_
ef1e0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 THUNK_DATA.__IMPORT_DESCRIPTOR_w
ef200 6c 64 70 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 57 ldp.WMIsContentProtected.__imp_W
ef220 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 57 4d 43 72 65 61 74 65 57 72 69 74 MIsContentProtected.WMCreateWrit
ef240 65 72 50 75 73 68 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 erPushSink.__imp_WMCreateWriterP
ef260 75 73 68 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e ushSink.WMCreateWriterNetworkSin
ef280 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e k.__imp_WMCreateWriterNetworkSin
ef2a0 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 k.WMCreateWriterFileSink.__imp_W
ef2c0 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 MCreateWriterFileSink.WMCreateWr
ef2e0 69 74 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 57 4d 43 72 65 61 iter.__imp_WMCreateWriter.WMCrea
ef300 74 65 53 79 6e 63 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 53 79 6e 63 52 teSyncReader.__imp_WMCreateSyncR
ef320 65 61 64 65 72 00 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 eader.WMCreateReader.__imp_WMCre
ef340 61 74 65 52 65 61 64 65 72 00 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 ateReader.WMCreateProfileManager
ef360 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 57 4d .__imp_WMCreateProfileManager.WM
ef380 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 49 6e 64 65 CreateIndexer.__imp_WMCreateInde
ef3a0 78 65 72 00 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 xer.WMCreateEditor.__imp_WMCreat
ef3c0 65 45 64 69 74 6f 72 00 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 5f eEditor.WMCreateBackupRestorer._
ef3e0 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 7f 77 6d 76 _imp_WMCreateBackupRestorer..wmv
ef400 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 core_NULL_THUNK_DATA.__IMPORT_DE
ef420 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 00 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 SCRIPTOR_wmvcore.WnvRequestNotif
ef440 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 ication.__imp_WnvRequestNotifica
ef460 74 69 6f 6e 00 57 6e 76 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 6e 76 4f 70 65 6e 00 7f 77 6e 76 61 tion.WnvOpen.__imp_WnvOpen..wnva
ef480 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 pi_NULL_THUNK_DATA.__IMPORT_DESC
ef4a0 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 RIPTOR_wnvapi.WofWimUpdateEntry.
ef4c0 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 53 75 __imp_WofWimUpdateEntry.WofWimSu
ef4e0 73 70 65 6e 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e spendEntry.__imp_WofWimSuspendEn
ef500 74 72 79 00 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 try.WofWimRemoveEntry.__imp_WofW
ef520 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 5f 5f imRemoveEntry.WofWimEnumFiles.__
ef540 69 6d 70 5f 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 57 69 6d 41 64 64 45 6e 74 imp_WofWimEnumFiles.WofWimAddEnt
ef560 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 57 6f 66 53 68 6f 75 6c ry.__imp_WofWimAddEntry.WofShoul
ef580 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 53 68 6f 75 6c dCompressBinaries.__imp_WofShoul
ef5a0 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 dCompressBinaries.WofSetFileData
ef5c0 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 Location.__imp_WofSetFileDataLoc
ef5e0 61 74 69 6f 6e 00 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 6f ation.WofIsExternalFile.__imp_Wo
ef600 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 fIsExternalFile.WofGetDriverVers
ef620 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 57 6f ion.__imp_WofGetDriverVersion.Wo
ef640 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 46 69 6c 65 45 6e 75 6d fFileEnumFiles.__imp_WofFileEnum
ef660 46 69 6c 65 73 00 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 45 6e Files.WofEnumEntries.__imp_WofEn
ef680 75 6d 45 6e 74 72 69 65 73 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 umEntries..wofutil_NULL_THUNK_DA
ef6a0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f TA.__IMPORT_DESCRIPTOR_wofutil._
ef6c0 5f 69 6d 70 5f 73 6f 63 6b 65 74 00 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 73 68 75 74 64 6f 77 _imp_socket.socket.__imp_shutdow
ef6e0 6e 00 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 73 65 74 73 6f 63 6b 6f 70 74 00 73 65 74 73 n.shutdown.__imp_setsockopt.sets
ef700 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 73 65 6e 64 74 6f 00 73 65 6e 64 74 6f 00 5f 5f 69 6d 70 ockopt.__imp_sendto.sendto.__imp
ef720 5f 73 65 6e 64 00 73 65 6e 64 00 5f 5f 69 6d 70 5f 73 65 6c 65 63 74 00 73 65 6c 65 63 74 00 5f _send.send.__imp_select.select._
ef740 5f 69 6d 70 5f 72 65 63 76 66 72 6f 6d 00 72 65 63 76 66 72 6f 6d 00 5f 5f 69 6d 70 5f 72 65 63 _imp_recvfrom.recvfrom.__imp_rec
ef760 76 00 72 65 63 76 00 5f 5f 69 6d 70 5f 6e 74 6f 68 73 00 6e 74 6f 68 73 00 5f 5f 69 6d 70 5f 6e v.recv.__imp_ntohs.ntohs.__imp_n
ef780 74 6f 68 6c 00 6e 74 6f 68 6c 00 5f 5f 69 6d 70 5f 6c 69 73 74 65 6e 00 6c 69 73 74 65 6e 00 5f tohl.ntohl.__imp_listen.listen._
ef7a0 5f 69 6d 70 5f 69 6f 63 74 6c 73 6f 63 6b 65 74 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 5f 5f 69 _imp_ioctlsocket.ioctlsocket.__i
ef7c0 6d 70 5f 69 6e 65 74 5f 70 74 6f 6e 00 69 6e 65 74 5f 70 74 6f 6e 00 5f 5f 69 6d 70 5f 69 6e 65 mp_inet_pton.inet_pton.__imp_ine
ef7e0 74 5f 6e 74 6f 70 00 69 6e 65 74 5f 6e 74 6f 70 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 61 t_ntop.inet_ntop.__imp_inet_ntoa
ef800 00 69 6e 65 74 5f 6e 74 6f 61 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 61 64 64 72 00 69 6e 65 74 5f .inet_ntoa.__imp_inet_addr.inet_
ef820 61 64 64 72 00 5f 5f 69 6d 70 5f 68 74 6f 6e 73 00 68 74 6f 6e 73 00 5f 5f 69 6d 70 5f 68 74 6f addr.__imp_htons.htons.__imp_hto
ef840 6e 6c 00 68 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6f 70 74 00 67 65 74 73 6f 63 nl.htonl.__imp_getsockopt.getsoc
ef860 6b 6f 70 74 00 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6e 61 6d 65 00 67 65 74 73 6f 63 6b 6e 61 kopt.__imp_getsockname.getsockna
ef880 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 67 65 74 73 65 72 76 62 79 me.__imp_getservbyport.getservby
ef8a0 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 67 65 74 73 65 72 76 port.__imp_getservbyname.getserv
ef8c0 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 67 65 byname.__imp_getprotobynumber.ge
ef8e0 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e tprotobynumber.__imp_getprotobyn
ef900 61 6d 65 00 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 65 65 72 ame.getprotobyname.__imp_getpeer
ef920 6e 61 6d 65 00 67 65 74 70 65 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 6e 61 6d 65 69 6e name.getpeername.__imp_getnamein
ef940 66 6f 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 6e 61 6d 65 fo.getnameinfo.__imp_gethostname
ef960 00 67 65 74 68 6f 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 .gethostname.__imp_gethostbyname
ef980 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 61 64 .gethostbyname.__imp_gethostbyad
ef9a0 64 72 00 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 5f 5f 69 6d 70 5f 67 65 74 61 64 64 72 69 6e dr.gethostbyaddr.__imp_getaddrin
ef9c0 66 6f 00 67 65 74 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 66 72 65 65 61 64 64 72 69 6e 66 fo.getaddrinfo.__imp_freeaddrinf
ef9e0 6f 00 66 72 65 65 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 63 6f 6e 6e 65 63 74 00 63 6f 6e o.freeaddrinfo.__imp_connect.con
efa00 6e 65 63 74 00 5f 5f 69 6d 70 5f 63 6c 6f 73 65 73 6f 63 6b 65 74 00 63 6c 6f 73 65 73 6f 63 6b nect.__imp_closesocket.closesock
efa20 65 74 00 5f 5f 69 6d 70 5f 62 69 6e 64 00 62 69 6e 64 00 5f 5f 69 6d 70 5f 61 63 63 65 70 74 00 et.__imp_bind.bind.__imp_accept.
efa40 61 63 63 65 70 74 00 5f 5f 57 53 41 46 44 49 73 53 65 74 00 5f 5f 69 6d 70 5f 5f 5f 57 53 41 46 accept.__WSAFDIsSet.__imp___WSAF
efa60 44 49 73 53 65 74 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 5f DIsSet.WSCWriteProviderOrder32._
efa80 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 57 53 43 _imp_WSCWriteProviderOrder32.WSC
efaa0 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 WriteProviderOrder.__imp_WSCWrit
efac0 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 eProviderOrder.WSCWriteNameSpace
efae0 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f Order32.__imp_WSCWriteNameSpaceO
efb00 72 64 65 72 33 32 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 5f 5f rder32.WSCWriteNameSpaceOrder.__
efb20 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 57 53 43 55 70 imp_WSCWriteNameSpaceOrder.WSCUp
efb40 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 dateProvider32.__imp_WSCUpdatePr
efb60 6f 76 69 64 65 72 33 32 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 ovider32.WSCUpdateProvider.__imp
efb80 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e _WSCUpdateProvider.WSCUnInstallN
efba0 61 6d 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d ameSpace32.__imp_WSCUnInstallNam
efbc0 65 53 70 61 63 65 33 32 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f eSpace32.WSCUnInstallNameSpace._
efbe0 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 53 65 _imp_WSCUnInstallNameSpace.WSCSe
efc00 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 tProviderInfo32.__imp_WSCSetProv
efc20 69 64 65 72 49 6e 66 6f 33 32 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f iderInfo32.WSCSetProviderInfo.__
efc40 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 53 65 74 41 70 70 imp_WSCSetProviderInfo.WSCSetApp
efc60 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 41 70 70 licationCategory.__imp_WSCSetApp
efc80 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 licationCategory.WSCInstallProvi
efca0 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 derAndChains64_32.__imp_WSCInsta
efcc0 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 57 53 43 49 6e 73 74 llProviderAndChains64_32.WSCInst
efce0 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c allProvider64_32.__imp_WSCInstal
efd00 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 lProvider64_32.WSCInstallProvide
efd20 72 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 43 49 6e r.__imp_WSCInstallProvider.WSCIn
efd40 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 stallNameSpaceEx32.__imp_WSCInst
efd60 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 allNameSpaceEx32.WSCInstallNameS
efd80 70 61 63 65 45 78 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 paceEx.__imp_WSCInstallNameSpace
efda0 45 78 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 Ex.WSCInstallNameSpace32.__imp_W
efdc0 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e SCInstallNameSpace32.WSCInstallN
efde0 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 ameSpace.__imp_WSCInstallNameSpa
efe00 63 65 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 5f 5f 69 6d 70 5f 57 53 ce.WSCGetProviderPath32.__imp_WS
efe20 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 CGetProviderPath32.WSCGetProvide
efe40 72 50 61 74 68 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 57 rPath.__imp_WSCGetProviderPath.W
efe60 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 SCGetProviderInfo32.__imp_WSCGet
efe80 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 ProviderInfo32.WSCGetProviderInf
efea0 6f 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 47 65 o.__imp_WSCGetProviderInfo.WSCGe
efec0 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 47 65 tApplicationCategory.__imp_WSCGe
efee0 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 43 45 6e 75 6d 50 72 6f 74 tApplicationCategory.WSCEnumProt
eff00 6f 63 6f 6c 73 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 ocols32.__imp_WSCEnumProtocols32
eff20 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 .WSCEnumProtocols.__imp_WSCEnumP
eff40 72 6f 74 6f 63 6f 6c 73 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 rotocols.WSCEnumNameSpaceProvide
eff60 72 73 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f rsEx32.__imp_WSCEnumNameSpacePro
eff80 76 69 64 65 72 73 45 78 33 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 vidersEx32.WSCEnumNameSpaceProvi
effa0 64 65 72 73 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f ders32.__imp_WSCEnumNameSpacePro
effc0 76 69 64 65 72 73 33 32 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 5f viders32.WSCEnableNSProvider32._
effe0 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 45 6e _imp_WSCEnableNSProvider32.WSCEn
f0000 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 ableNSProvider.__imp_WSCEnableNS
f0020 50 72 6f 76 69 64 65 72 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 Provider.WSCDeinstallProvider32.
f0040 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 __imp_WSCDeinstallProvider32.WSC
f0060 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 DeinstallProvider.__imp_WSCDeins
f0080 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 tallProvider.WSAWaitForMultipleE
f00a0 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 vents.__imp_WSAWaitForMultipleEv
f00c0 65 6e 74 73 00 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 ents.WSAUnhookBlockingHook.__imp
f00e0 5f 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 53 41 55 6e 61 64 76 65 _WSAUnhookBlockingHook.WSAUnadve
f0100 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 61 64 76 65 72 74 69 rtiseProvider.__imp_WSAUnadverti
f0120 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f seProvider.WSAStringToAddressW._
f0140 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 57 53 41 53 74 72 69 _imp_WSAStringToAddressW.WSAStri
f0160 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 ngToAddressA.__imp_WSAStringToAd
f0180 64 72 65 73 73 41 00 57 53 41 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 57 53 41 53 74 61 72 74 dressA.WSAStartup.__imp_WSAStart
f01a0 75 70 00 57 53 41 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 57 00 57 up.WSASocketW.__imp_WSASocketW.W
f01c0 53 41 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 41 00 57 53 41 53 65 SASocketA.__imp_WSASocketA.WSASe
f01e0 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 57 tServiceW.__imp_WSASetServiceW.W
f0200 53 41 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 SASetServiceA.__imp_WSASetServic
f0220 65 41 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 4c eA.WSASetLastError.__imp_WSASetL
f0240 61 73 74 45 72 72 6f 72 00 57 53 41 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 astError.WSASetEvent.__imp_WSASe
f0260 74 45 76 65 6e 74 00 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f tEvent.WSASetBlockingHook.__imp_
f0280 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 53 41 53 65 6e 64 54 6f 00 5f 5f 69 WSASetBlockingHook.WSASendTo.__i
f02a0 6d 70 5f 57 53 41 53 65 6e 64 54 6f 00 57 53 41 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 57 53 mp_WSASendTo.WSASendMsg.__imp_WS
f02c0 41 53 65 6e 64 4d 73 67 00 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 ASendMsg.WSASendDisconnect.__imp
f02e0 5f 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 53 65 6e 64 00 5f 5f 69 6d 70 _WSASendDisconnect.WSASend.__imp
f0300 5f 57 53 41 53 65 6e 64 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 _WSASend.WSAResetEvent.__imp_WSA
f0320 52 65 73 65 74 45 76 65 6e 74 00 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 ResetEvent.WSARemoveServiceClass
f0340 00 5f 5f 69 6d 70 5f 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 57 53 41 .__imp_WSARemoveServiceClass.WSA
f0360 52 65 63 76 46 72 6f 6d 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 46 72 6f 6d 00 57 53 41 52 65 RecvFrom.__imp_WSARecvFrom.WSARe
f0380 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 44 69 73 63 6f 6e cvDisconnect.__imp_WSARecvDiscon
f03a0 6e 65 63 74 00 57 53 41 52 65 63 76 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 00 57 53 41 50 72 nect.WSARecv.__imp_WSARecv.WSAPr
f03c0 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 oviderConfigChange.__imp_WSAProv
f03e0 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 iderConfigChange.WSAProviderComp
f0400 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 leteAsyncCall.__imp_WSAProviderC
f0420 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 57 53 41 50 6f 6c 6c 00 5f 5f 69 6d 70 5f 57 ompleteAsyncCall.WSAPoll.__imp_W
f0440 53 41 50 6f 6c 6c 00 57 53 41 4e 74 6f 68 73 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 73 00 57 SAPoll.WSANtohs.__imp_WSANtohs.W
f0460 53 41 4e 74 6f 68 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 6c 00 57 53 41 4e 53 50 49 6f 63 SANtohl.__imp_WSANtohl.WSANSPIoc
f0480 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 53 50 49 6f 63 74 6c 00 57 53 41 4c 6f 6f 6b 75 70 53 65 tl.__imp_WSANSPIoctl.WSALookupSe
f04a0 72 76 69 63 65 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 rviceNextW.__imp_WSALookupServic
f04c0 65 4e 65 78 74 57 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 5f 5f 69 eNextW.WSALookupServiceNextA.__i
f04e0 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 57 53 41 4c 6f 6f 6b mp_WSALookupServiceNextA.WSALook
f0500 75 70 53 65 72 76 69 63 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 upServiceEnd.__imp_WSALookupServ
f0520 69 63 65 45 6e 64 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 5f 5f iceEnd.WSALookupServiceBeginW.__
f0540 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 57 53 41 4c 6f imp_WSALookupServiceBeginW.WSALo
f0560 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 okupServiceBeginA.__imp_WSALooku
f0580 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 57 53 41 4a 6f 69 6e 4c 65 61 66 00 5f 5f 69 6d 70 pServiceBeginA.WSAJoinLeaf.__imp
f05a0 5f 57 53 41 4a 6f 69 6e 4c 65 61 66 00 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 5f 5f 69 6d 70 _WSAJoinLeaf.WSAIsBlocking.__imp
f05c0 5f 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 57 53 41 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 _WSAIsBlocking.WSAIoctl.__imp_WS
f05e0 41 49 6f 63 74 6c 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 5f AIoctl.WSAInstallServiceClassW._
f0600 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 57 53 41 _imp_WSAInstallServiceClassW.WSA
f0620 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 49 6e InstallServiceClassA.__imp_WSAIn
f0640 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 57 53 41 48 74 6f 6e 73 00 5f 5f 69 6d stallServiceClassA.WSAHtons.__im
f0660 70 5f 57 53 41 48 74 6f 6e 73 00 57 53 41 48 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f p_WSAHtons.WSAHtonl.__imp_WSAHto
f0680 6e 6c 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 nl.WSAGetServiceClassNameByClass
f06a0 49 64 57 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 IdW.__imp_WSAGetServiceClassName
f06c0 42 79 43 6c 61 73 73 49 64 57 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d ByClassIdW.WSAGetServiceClassNam
f06e0 65 42 79 43 6c 61 73 73 49 64 41 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 eByClassIdA.__imp_WSAGetServiceC
f0700 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 lassNameByClassIdA.WSAGetService
f0720 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c ClassInfoW.__imp_WSAGetServiceCl
f0740 61 73 73 49 6e 66 6f 57 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 assInfoW.WSAGetServiceClassInfoA
f0760 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 57 .__imp_WSAGetServiceClassInfoA.W
f0780 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 51 4f 53 42 79 SAGetQOSByName.__imp_WSAGetQOSBy
f07a0 4e 61 6d 65 00 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d Name.WSAGetOverlappedResult.__im
f07c0 70 5f 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 57 53 41 47 65 74 4c p_WSAGetOverlappedResult.WSAGetL
f07e0 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 57 astError.__imp_WSAGetLastError.W
f0800 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 45 76 65 6e 74 53 65 6c 65 SAEventSelect.__imp_WSAEventSele
f0820 63 74 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e ct.WSAEnumProtocolsW.__imp_WSAEn
f0840 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f umProtocolsW.WSAEnumProtocolsA._
f0860 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 57 53 41 45 6e 75 6d 4e 65 _imp_WSAEnumProtocolsA.WSAEnumNe
f0880 74 77 6f 72 6b 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b tworkEvents.__imp_WSAEnumNetwork
f08a0 45 76 65 6e 74 73 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 Events.WSAEnumNameSpaceProviders
f08c0 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 W.__imp_WSAEnumNameSpaceProvider
f08e0 73 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 sW.WSAEnumNameSpaceProvidersExW.
f0900 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 __imp_WSAEnumNameSpaceProvidersE
f0920 78 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 xW.WSAEnumNameSpaceProvidersExA.
f0940 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 __imp_WSAEnumNameSpaceProvidersE
f0960 78 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 5f 5f xA.WSAEnumNameSpaceProvidersA.__
f0980 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 57 imp_WSAEnumNameSpaceProvidersA.W
f09a0 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c SADuplicateSocketW.__imp_WSADupl
f09c0 69 63 61 74 65 53 6f 63 6b 65 74 57 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 icateSocketW.WSADuplicateSocketA
f09e0 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 57 53 41 43 72 .__imp_WSADuplicateSocketA.WSACr
f0a00 65 61 74 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 57 eateEvent.__imp_WSACreateEvent.W
f0a20 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 SAConnectByNameW.__imp_WSAConnec
f0a40 74 42 79 4e 61 6d 65 57 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 tByNameW.WSAConnectByNameA.__imp
f0a60 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c _WSAConnectByNameA.WSAConnectByL
f0a80 69 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 57 53 41 43 6f ist.__imp_WSAConnectByList.WSACo
f0aa0 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 00 57 53 41 43 6c 6f 73 65 45 nnect.__imp_WSAConnect.WSACloseE
f0ac0 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 57 53 41 43 6c 65 61 vent.__imp_WSACloseEvent.WSAClea
f0ae0 6e 75 70 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 65 61 6e 75 70 00 57 53 41 43 61 6e 63 65 6c 42 6c nup.__imp_WSACleanup.WSACancelBl
f0b00 6f 63 6b 69 6e 67 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 ockingCall.__imp_WSACancelBlocki
f0b20 6e 67 43 61 6c 6c 00 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 5f 5f 69 ngCall.WSACancelAsyncRequest.__i
f0b40 6d 70 5f 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 57 53 41 41 73 79 6e mp_WSACancelAsyncRequest.WSAAsyn
f0b60 63 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 57 53 41 cSelect.__imp_WSAAsyncSelect.WSA
f0b80 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e AsyncGetServByPort.__imp_WSAAsyn
f0ba0 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 cGetServByPort.WSAAsyncGetServBy
f0bc0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 Name.__imp_WSAAsyncGetServByName
f0be0 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f .WSAAsyncGetProtoByNumber.__imp_
f0c00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 57 53 41 41 73 79 6e WSAAsyncGetProtoByNumber.WSAAsyn
f0c20 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 cGetProtoByName.__imp_WSAAsyncGe
f0c40 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 tProtoByName.WSAAsyncGetHostByNa
f0c60 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 57 me.__imp_WSAAsyncGetHostByName.W
f0c80 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 SAAsyncGetHostByAddr.__imp_WSAAs
f0ca0 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f yncGetHostByAddr.WSAAdvertisePro
f0cc0 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 vider.__imp_WSAAdvertiseProvider
f0ce0 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 53 41 41 64 .WSAAddressToStringW.__imp_WSAAd
f0d00 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e dressToStringW.WSAAddressToStrin
f0d20 67 41 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 57 53 41 gA.__imp_WSAAddressToStringA.WSA
f0d40 41 63 63 65 70 74 00 5f 5f 69 6d 70 5f 57 53 41 41 63 63 65 70 74 00 57 50 55 43 6f 6d 70 6c 65 Accept.__imp_WSAAccept.WPUComple
f0d60 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 50 55 43 6f 6d teOverlappedRequest.__imp_WPUCom
f0d80 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 53 65 74 41 64 64 72 49 6e pleteOverlappedRequest.SetAddrIn
f0da0 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 53 65 74 41 64 foExW.__imp_SetAddrInfoExW.SetAd
f0dc0 64 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 50 drInfoExA.__imp_SetAddrInfoExA.P
f0de0 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f rocessSocketNotifications.__imp_
f0e00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 49 6e 65 74 50 ProcessSocketNotifications.InetP
f0e20 74 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 65 74 50 74 6f 6e 57 00 49 6e 65 74 4e 74 6f 70 57 00 5f tonW.__imp_InetPtonW.InetNtopW._
f0e40 5f 69 6d 70 5f 49 6e 65 74 4e 74 6f 70 57 00 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 5f 5f 69 6d _imp_InetNtopW.GetNameInfoW.__im
f0e60 70 5f 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 5f 5f 69 6d p_GetNameInfoW.GetHostNameW.__im
f0e80 70 5f 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 47 65 74 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d p_GetHostNameW.GetAddrInfoW.__im
f0ea0 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 57 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f p_GetAddrInfoW.GetAddrInfoExW.__
f0ec0 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 imp_GetAddrInfoExW.GetAddrInfoEx
f0ee0 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e OverlappedResult.__imp_GetAddrIn
f0f00 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 41 64 64 72 49 6e 66 6f foExOverlappedResult.GetAddrInfo
f0f20 45 78 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 ExCancel.__imp_GetAddrInfoExCanc
f0f40 65 6c 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 el.GetAddrInfoExA.__imp_GetAddrI
f0f60 6e 66 6f 45 78 41 00 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 72 65 65 41 nfoExA.FreeAddrInfoW.__imp_FreeA
f0f80 64 64 72 49 6e 66 6f 57 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 46 ddrInfoW.FreeAddrInfoExW.__imp_F
f0fa0 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 5f 5f reeAddrInfoExW.FreeAddrInfoEx.__
f0fc0 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f imp_FreeAddrInfoEx..ws2_32_NULL_
f0fe0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 THUNK_DATA.__IMPORT_DESCRIPTOR_w
f1000 73 32 5f 33 32 00 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 s2_32.WscUnRegisterChanges.__imp
f1020 5f 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 57 73 63 52 65 67 69 73 74 65 _WscUnRegisterChanges.WscRegiste
f1040 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 73 63 52 rForUserNotifications.__imp_WscR
f1060 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 57 73 63 52 egisterForUserNotifications.WscR
f1080 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 egisterForChanges.__imp_WscRegis
f10a0 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 terForChanges.WscQueryAntiMalwar
f10c0 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 eUri.__imp_WscQueryAntiMalwareUr
f10e0 69 00 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 5f i.WscGetSecurityProviderHealth._
f1100 5f 69 6d 70 5f 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 _imp_WscGetSecurityProviderHealt
f1120 68 00 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 h.WscGetAntiMalwareUri.__imp_Wsc
f1140 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 GetAntiMalwareUri..wscapi_NULL_T
f1160 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 HUNK_DATA.__IMPORT_DESCRIPTOR_ws
f1180 63 61 70 69 00 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d capi.RemoveDeveloperLicense.__im
f11a0 70 5f 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 43 68 65 63 6b 44 65 p_RemoveDeveloperLicense.CheckDe
f11c0 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 65 76 65 6c 6f veloperLicense.__imp_CheckDevelo
f11e0 70 65 72 4c 69 63 65 6e 73 65 00 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e perLicense.AcquireDeveloperLicen
f1200 73 65 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 se.__imp_AcquireDeveloperLicense
f1220 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ..wsclient_NULL_THUNK_DATA.__IMP
f1240 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 6c 69 65 6e 74 00 57 53 44 58 4d 4c 47 65 ORT_DESCRIPTOR_wsclient.WSDXMLGe
f1260 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 56 61 6c tValueFromAny.__imp_WSDXMLGetVal
f1280 75 65 46 72 6f 6d 41 6e 79 00 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 ueFromAny.WSDXMLGetNameFromBuilt
f12a0 69 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 inNamespace.__imp_WSDXMLGetNameF
f12c0 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 57 53 44 58 4d 4c 43 72 65 61 74 65 romBuiltinNamespace.WSDXMLCreate
f12e0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 Context.__imp_WSDXMLCreateContex
f1300 74 00 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 t.WSDXMLCleanupElement.__imp_WSD
f1320 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 XMLCleanupElement.WSDXMLBuildAny
f1340 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 42 75 69 ForSingleElement.__imp_WSDXMLBui
f1360 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 41 64 64 53 ldAnyForSingleElement.WSDXMLAddS
f1380 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 57 53 ibling.__imp_WSDXMLAddSibling.WS
f13a0 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 43 68 69 6c DXMLAddChild.__imp_WSDXMLAddChil
f13c0 64 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 45 6e 63 6f 64 d.WSDUriEncode.__imp_WSDUriEncod
f13e0 65 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 44 65 63 6f 64 e.WSDUriDecode.__imp_WSDUriDecod
f1400 65 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d e.WSDSetConfigurationOption.__im
f1420 70 5f 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 47 p_WSDSetConfigurationOption.WSDG
f1440 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 47 etConfigurationOption.__imp_WSDG
f1460 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 47 65 6e 65 72 61 74 etConfigurationOption.WSDGenerat
f1480 65 46 61 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 eFaultEx.__imp_WSDGenerateFaultE
f14a0 78 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 x.WSDGenerateFault.__imp_WSDGene
f14c0 72 61 74 65 46 61 75 6c 74 00 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f rateFault.WSDFreeLinkedMemory.__
f14e0 69 6d 70 5f 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 44 65 74 61 63 imp_WSDFreeLinkedMemory.WSDDetac
f1500 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 44 65 74 61 63 68 4c 69 6e hLinkedMemory.__imp_WSDDetachLin
f1520 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 kedMemory.WSDCreateUdpMessagePar
f1540 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 ameters.__imp_WSDCreateUdpMessag
f1560 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 eParameters.WSDCreateUdpAddress.
f1580 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 57 53 44 43 72 65 __imp_WSDCreateUdpAddress.WSDCre
f15a0 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 43 ateOutboundAttachment.__imp_WSDC
f15c0 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 57 53 44 43 72 65 61 74 reateOutboundAttachment.WSDCreat
f15e0 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 eHttpMessageParameters.__imp_WSD
f1600 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 CreateHttpMessageParameters.WSDC
f1620 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 reateHttpAddress.__imp_WSDCreate
f1640 48 74 74 70 41 64 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 HttpAddress.WSDCreateDiscoveryPu
f1660 62 6c 69 73 68 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 blisher2.__imp_WSDCreateDiscover
f1680 79 50 75 62 6c 69 73 68 65 72 32 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 yPublisher2.WSDCreateDiscoveryPu
f16a0 62 6c 69 73 68 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 blisher.__imp_WSDCreateDiscovery
f16c0 50 75 62 6c 69 73 68 65 72 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 Publisher.WSDCreateDiscoveryProv
f16e0 69 64 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 ider2.__imp_WSDCreateDiscoveryPr
f1700 6f 76 69 64 65 72 32 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 ovider2.WSDCreateDiscoveryProvid
f1720 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 er.__imp_WSDCreateDiscoveryProvi
f1740 64 65 72 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 der.WSDCreateDeviceProxyAdvanced
f1760 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e .__imp_WSDCreateDeviceProxyAdvan
f1780 63 65 64 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 5f 5f 69 6d 70 5f ced.WSDCreateDeviceProxy2.__imp_
f17a0 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 57 53 44 43 72 65 61 74 65 44 WSDCreateDeviceProxy2.WSDCreateD
f17c0 65 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 eviceProxy.__imp_WSDCreateDevice
f17e0 50 72 6f 78 79 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 Proxy.WSDCreateDeviceHostAdvance
f1800 64 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e d.__imp_WSDCreateDeviceHostAdvan
f1820 63 65 64 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 5f 5f 69 6d 70 5f 57 ced.WSDCreateDeviceHost2.__imp_W
f1840 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 57 53 44 43 72 65 61 74 65 44 65 76 SDCreateDeviceHost2.WSDCreateDev
f1860 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 iceHost.__imp_WSDCreateDeviceHos
f1880 74 00 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 t.WSDAttachLinkedMemory.__imp_WS
f18a0 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 41 6c 6c 6f 63 61 74 65 4c DAttachLinkedMemory.WSDAllocateL
f18c0 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e inkedMemory.__imp_WSDAllocateLin
f18e0 6b 65 64 4d 65 6d 6f 72 79 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 kedMemory..wsdapi_NULL_THUNK_DAT
f1900 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 70 69 00 57 53 4d A.__IMPORT_DESCRIPTOR_wsdapi.WSM
f1920 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 69 67 6e 61 6c 53 anSignalShell.__imp_WSManSignalS
f1940 68 65 6c 6c 00 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 hell.WSManSetSessionOption.__imp
f1960 5f 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 4d 61 6e 53 65 6e 64 _WSManSetSessionOption.WSManSend
f1980 53 68 65 6c 6c 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 ShellInput.__imp_WSManSendShellI
f19a0 6e 70 75 74 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 5f 5f 69 6d nput.WSManRunShellCommandEx.__im
f19c0 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 57 53 4d 61 6e 52 75 p_WSManRunShellCommandEx.WSManRu
f19e0 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c nShellCommand.__imp_WSManRunShel
f1a00 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d lCommand.WSManReconnectShellComm
f1a20 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d and.__imp_WSManReconnectShellCom
f1a40 6d 61 6e 64 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 mand.WSManReconnectShell.__imp_W
f1a60 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 SManReconnectShell.WSManReceiveS
f1a80 68 65 6c 6c 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 hellOutput.__imp_WSManReceiveShe
f1aa0 6c 6c 4f 75 74 70 75 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 llOutput.WSManPluginReportContex
f1ac0 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 t.__imp_WSManPluginReportContext
f1ae0 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 .WSManPluginReportCompletion.__i
f1b00 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 mp_WSManPluginReportCompletion.W
f1b20 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 SManPluginReceiveResult.__imp_WS
f1b40 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 57 53 4d 61 6e 50 6c 75 67 ManPluginReceiveResult.WSManPlug
f1b60 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 inOperationComplete.__imp_WSManP
f1b80 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 luginOperationComplete.WSManPlug
f1ba0 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 inGetOperationParameters.__imp_W
f1bc0 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 SManPluginGetOperationParameters
f1be0 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 .WSManPluginGetConfiguration.__i
f1c00 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 mp_WSManPluginGetConfiguration.W
f1c20 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 5f 5f 69 SManPluginFreeRequestDetails.__i
f1c40 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 mp_WSManPluginFreeRequestDetails
f1c60 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f .WSManPluginAuthzUserComplete.__
f1c80 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 imp_WSManPluginAuthzUserComplete
f1ca0 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c .WSManPluginAuthzQueryQuotaCompl
f1cc0 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 ete.__imp_WSManPluginAuthzQueryQ
f1ce0 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 uotaComplete.WSManPluginAuthzOpe
f1d00 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e rationComplete.__imp_WSManPlugin
f1d20 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 49 6e 69 74 AuthzOperationComplete.WSManInit
f1d40 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d ialize.__imp_WSManInitialize.WSM
f1d60 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 anGetSessionOptionAsString.__imp
f1d80 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 57 _WSManGetSessionOptionAsString.W
f1da0 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 5f 5f 69 6d SManGetSessionOptionAsDword.__im
f1dc0 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 57 p_WSManGetSessionOptionAsDword.W
f1de0 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 SManGetErrorMessage.__imp_WSManG
f1e00 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 etErrorMessage.WSManDisconnectSh
f1e20 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 ell.__imp_WSManDisconnectShell.W
f1e40 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 65 69 6e SManDeinitialize.__imp_WSManDein
f1e60 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 5f 5f 69 6d itialize.WSManCreateShellEx.__im
f1e80 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 57 53 4d 61 6e 43 72 65 61 74 65 p_WSManCreateShellEx.WSManCreate
f1ea0 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 57 53 4d Shell.__imp_WSManCreateShell.WSM
f1ec0 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 anCreateSession.__imp_WSManCreat
f1ee0 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e eSession.WSManConnectShellComman
f1f00 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 d.__imp_WSManConnectShellCommand
f1f20 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f .WSManConnectShell.__imp_WSManCo
f1f40 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 nnectShell.WSManCloseShell.__imp
f1f60 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 _WSManCloseShell.WSManCloseSessi
f1f80 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e on.__imp_WSManCloseSession.WSMan
f1fa0 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 4f CloseOperation.__imp_WSManCloseO
f1fc0 70 65 72 61 74 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 peration.WSManCloseCommand.__imp
f1fe0 5f 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f _WSManCloseCommand..wsmsvc_NULL_
f2000 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 THUNK_DATA.__IMPORT_DESCRIPTOR_w
f2020 73 6d 73 76 63 00 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 smsvc.SnmpStrToOid.__imp_SnmpStr
f2040 54 6f 4f 69 64 00 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 ToOid.SnmpStrToEntity.__imp_Snmp
f2060 53 74 72 54 6f 45 6e 74 69 74 79 00 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 StrToEntity.SnmpStrToContext.__i
f2080 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 53 6e 6d 70 53 74 61 72 74 75 70 45 mp_SnmpStrToContext.SnmpStartupE
f20a0 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 53 6e 6d 70 53 74 61 72 74 75 x.__imp_SnmpStartupEx.SnmpStartu
f20c0 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 74 75 70 00 53 6e 6d 70 53 65 74 56 62 00 5f 5f p.__imp_SnmpStartup.SnmpSetVb.__
f20e0 69 6d 70 5f 53 6e 6d 70 53 65 74 56 62 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f imp_SnmpSetVb.SnmpSetTranslateMo
f2100 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e de.__imp_SnmpSetTranslateMode.Sn
f2120 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 mpSetTimeout.__imp_SnmpSetTimeou
f2140 74 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 t.SnmpSetRetry.__imp_SnmpSetRetr
f2160 79 00 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e y.SnmpSetRetransmitMode.__imp_Sn
f2180 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 mpSetRetransmitMode.SnmpSetPort.
f21a0 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 6f 72 74 00 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 __imp_SnmpSetPort.SnmpSetPduData
f21c0 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 53 6e 6d 70 53 65 6e 64 4d 73 .__imp_SnmpSetPduData.SnmpSendMs
f21e0 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 6e 64 4d 73 67 00 53 6e 6d 70 52 65 67 69 73 74 65 72 g.__imp_SnmpSendMsg.SnmpRegister
f2200 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 67 69 73 74 65 72 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 .__imp_SnmpRegister.SnmpRecvMsg.
f2220 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 63 76 4d 73 67 00 53 6e 6d 70 4f 70 65 6e 00 5f 5f 69 6d 70 __imp_SnmpRecvMsg.SnmpOpen.__imp
f2240 5f 53 6e 6d 70 4f 70 65 6e 00 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d _SnmpOpen.SnmpOidToStr.__imp_Snm
f2260 70 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4f 69 64 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 pOidToStr.SnmpOidCopy.__imp_Snmp
f2280 4f 69 64 43 6f 70 79 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 53 6e 6d OidCopy.SnmpOidCompare.__imp_Snm
f22a0 70 4f 69 64 43 6f 6d 70 61 72 65 00 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 5f 5f 69 6d 70 5f 53 pOidCompare.SnmpListenEx.__imp_S
f22c0 6e 6d 70 4c 69 73 74 65 6e 45 78 00 53 6e 6d 70 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d nmpListenEx.SnmpListen.__imp_Snm
f22e0 70 4c 69 73 74 65 6e 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f pListen.SnmpGetVendorInfo.__imp_
f2300 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 53 6e 6d 70 47 65 74 56 62 00 5f 5f 69 6d SnmpGetVendorInfo.SnmpGetVb.__im
f2320 70 5f 53 6e 6d 70 47 65 74 56 62 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 p_SnmpGetVb.SnmpGetTranslateMode
f2340 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 .__imp_SnmpGetTranslateMode.Snmp
f2360 47 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 GetTimeout.__imp_SnmpGetTimeout.
f2380 53 6e 6d 70 47 65 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 79 00 SnmpGetRetry.__imp_SnmpGetRetry.
f23a0 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 SnmpGetRetransmitMode.__imp_Snmp
f23c0 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 GetRetransmitMode.SnmpGetPduData
f23e0 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 53 6e 6d 70 47 65 74 4c 61 73 .__imp_SnmpGetPduData.SnmpGetLas
f2400 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 53 6e tError.__imp_SnmpGetLastError.Sn
f2420 6d 70 46 72 65 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 56 62 6c 00 53 6e 6d 70 mpFreeVbl.__imp_SnmpFreeVbl.Snmp
f2440 46 72 65 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 50 64 75 00 53 6e 6d 70 46 72 FreePdu.__imp_SnmpFreePdu.SnmpFr
f2460 65 65 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 53 6e eeEntity.__imp_SnmpFreeEntity.Sn
f2480 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 44 mpFreeDescriptor.__imp_SnmpFreeD
f24a0 65 73 63 72 69 70 74 6f 72 00 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f escriptor.SnmpFreeContext.__imp_
f24c0 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 SnmpFreeContext.SnmpEntityToStr.
f24e0 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 53 6e 6d 70 45 6e 63 6f 64 65 __imp_SnmpEntityToStr.SnmpEncode
f2500 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 53 6e 6d 70 44 75 70 6c Msg.__imp_SnmpEncodeMsg.SnmpDupl
f2520 69 63 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 icateVbl.__imp_SnmpDuplicateVbl.
f2540 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 SnmpDuplicatePdu.__imp_SnmpDupli
f2560 63 61 74 65 50 64 75 00 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 catePdu.SnmpDeleteVb.__imp_SnmpD
f2580 65 6c 65 74 65 56 62 00 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 eleteVb.SnmpDecodeMsg.__imp_Snmp
f25a0 44 65 63 6f 64 65 4d 73 67 00 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e DecodeMsg.SnmpCreateVbl.__imp_Sn
f25c0 6d 70 43 72 65 61 74 65 56 62 6c 00 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f mpCreateVbl.SnmpCreateSession.__
f25e0 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 53 6e 6d 70 43 72 65 61 74 65 imp_SnmpCreateSession.SnmpCreate
f2600 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 53 6e 6d 70 43 6f 75 6e Pdu.__imp_SnmpCreatePdu.SnmpCoun
f2620 74 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 53 6e 6d 70 43 6f 6e 74 tVbl.__imp_SnmpCountVbl.SnmpCont
f2640 65 78 74 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 extToStr.__imp_SnmpContextToStr.
f2660 53 6e 6d 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 6f 73 65 00 53 6e 6d 70 43 6c SnmpClose.__imp_SnmpClose.SnmpCl
f2680 65 61 6e 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 53 6e 6d 70 eanupEx.__imp_SnmpCleanupEx.Snmp
f26a0 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 00 53 6e 6d 70 43 61 Cleanup.__imp_SnmpCleanup.SnmpCa
f26c0 6e 63 65 6c 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 7f 77 73 6e ncelMsg.__imp_SnmpCancelMsg..wsn
f26e0 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 mp32_NULL_THUNK_DATA.__IMPORT_DE
f2700 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 SCRIPTOR_wsnmp32.WTSWaitSystemEv
f2720 65 6e 74 00 5f 5f 69 6d 70 5f 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 57 54 53 ent.__imp_WTSWaitSystemEvent.WTS
f2740 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 VirtualChannelWrite.__imp_WTSVir
f2760 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e tualChannelWrite.WTSVirtualChann
f2780 65 6c 52 65 61 64 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 elRead.__imp_WTSVirtualChannelRe
f27a0 61 64 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f ad.WTSVirtualChannelQuery.__imp_
f27c0 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 57 54 53 56 69 72 74 75 61 WTSVirtualChannelQuery.WTSVirtua
f27e0 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 lChannelPurgeOutput.__imp_WTSVir
f2800 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 57 54 53 56 69 72 74 75 61 tualChannelPurgeOutput.WTSVirtua
f2820 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 lChannelPurgeInput.__imp_WTSVirt
f2840 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 ualChannelPurgeInput.WTSVirtualC
f2860 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 hannelOpenEx.__imp_WTSVirtualCha
f2880 6e 6e 65 6c 4f 70 65 6e 45 78 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e nnelOpenEx.WTSVirtualChannelOpen
f28a0 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 57 54 53 .__imp_WTSVirtualChannelOpen.WTS
f28c0 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 VirtualChannelClose.__imp_WTSVir
f28e0 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 tualChannelClose.WTSUnRegisterSe
f2900 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 ssionNotificationEx.__imp_WTSUnR
f2920 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 egisterSessionNotificationEx.WTS
f2940 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f UnRegisterSessionNotification.__
f2960 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 imp_WTSUnRegisterSessionNotifica
f2980 74 69 6f 6e 00 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 tion.WTSTerminateProcess.__imp_W
f29a0 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 TSTerminateProcess.WTSStopRemote
f29c0 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 53 74 6f 70 52 65 6d 6f ControlSession.__imp_WTSStopRemo
f29e0 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 teControlSession.WTSStartRemoteC
f2a00 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d ontrolSessionW.__imp_WTSStartRem
f2a20 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 oteControlSessionW.WTSStartRemot
f2a40 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 eControlSessionA.__imp_WTSStartR
f2a60 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 57 54 53 53 68 75 74 64 6f 77 6e emoteControlSessionA.WTSShutdown
f2a80 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 57 System.__imp_WTSShutdownSystem.W
f2aa0 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 TSSetUserConfigW.__imp_WTSSetUse
f2ac0 72 43 6f 6e 66 69 67 57 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 rConfigW.WTSSetUserConfigA.__imp
f2ae0 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 57 54 53 53 65 74 52 65 6e 64 65 72 48 _WTSSetUserConfigA.WTSSetRenderH
f2b00 69 6e 74 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 57 54 53 53 65 int.__imp_WTSSetRenderHint.WTSSe
f2b20 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c tListenerSecurityW.__imp_WTSSetL
f2b40 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 istenerSecurityW.WTSSetListenerS
f2b60 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 ecurityA.__imp_WTSSetListenerSec
f2b80 75 72 69 74 79 41 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 57 54 53 urityA.WTSSendMessageW.__imp_WTS
f2ba0 53 65 6e 64 4d 65 73 73 61 67 65 57 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 SendMessageW.WTSSendMessageA.__i
f2bc0 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 57 54 53 52 65 67 69 73 74 65 72 53 65 mp_WTSSendMessageA.WTSRegisterSe
f2be0 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 ssionNotificationEx.__imp_WTSReg
f2c00 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 52 65 isterSessionNotificationEx.WTSRe
f2c20 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f gisterSessionNotification.__imp_
f2c40 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 WTSRegisterSessionNotification.W
f2c60 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 TSQueryUserToken.__imp_WTSQueryU
f2c80 73 65 72 54 6f 6b 65 6e 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 serToken.WTSQueryUserConfigW.__i
f2ca0 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 55 mp_WTSQueryUserConfigW.WTSQueryU
f2cc0 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e serConfigA.__imp_WTSQueryUserCon
f2ce0 66 69 67 41 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 figA.WTSQuerySessionInformationW
f2d00 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f .__imp_WTSQuerySessionInformatio
f2d20 6e 57 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f nW.WTSQuerySessionInformationA._
f2d40 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 _imp_WTSQuerySessionInformationA
f2d60 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 .WTSQueryListenerConfigW.__imp_W
f2d80 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 4c TSQueryListenerConfigW.WTSQueryL
f2da0 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 istenerConfigA.__imp_WTSQueryLis
f2dc0 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 5f 5f 69 6d tenerConfigA.WTSOpenServerW.__im
f2de0 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 p_WTSOpenServerW.WTSOpenServerEx
f2e00 57 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 57 54 53 4f 70 65 6e W.__imp_WTSOpenServerExW.WTSOpen
f2e20 53 65 72 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 ServerExA.__imp_WTSOpenServerExA
f2e40 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 .WTSOpenServerA.__imp_WTSOpenSer
f2e60 76 65 72 41 00 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 4c verA.WTSLogoffSession.__imp_WTSL
f2e80 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 ogoffSession.WTSIsChildSessionsE
f2ea0 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 nabled.__imp_WTSIsChildSessionsE
f2ec0 6e 61 62 6c 65 64 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f nabled.WTSGetListenerSecurityW._
f2ee0 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 _imp_WTSGetListenerSecurityW.WTS
f2f00 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 53 47 65 GetListenerSecurityA.__imp_WTSGe
f2f20 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 tListenerSecurityA.WTSGetChildSe
f2f40 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e ssionId.__imp_WTSGetChildSession
f2f60 49 64 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 Id.WTSFreeMemoryExW.__imp_WTSFre
f2f80 65 4d 65 6d 6f 72 79 45 78 57 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 5f 5f 69 6d eMemoryExW.WTSFreeMemoryExA.__im
f2fa0 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 p_WTSFreeMemoryExA.WTSFreeMemory
f2fc0 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 57 54 53 45 6e 75 6d 65 72 61 74 .__imp_WTSFreeMemory.WTSEnumerat
f2fe0 65 53 65 73 73 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 eSessionsW.__imp_WTSEnumerateSes
f3000 73 69 6f 6e 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 5f sionsW.WTSEnumerateSessionsExW._
f3020 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 57 54 53 _imp_WTSEnumerateSessionsExW.WTS
f3040 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e EnumerateSessionsExA.__imp_WTSEn
f3060 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 umerateSessionsExA.WTSEnumerateS
f3080 65 73 73 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 essionsA.__imp_WTSEnumerateSessi
f30a0 6f 6e 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 5f 5f 69 6d 70 5f onsA.WTSEnumerateServersW.__imp_
f30c0 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 WTSEnumerateServersW.WTSEnumerat
f30e0 65 53 65 72 76 65 72 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 eServersA.__imp_WTSEnumerateServ
f3100 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 5f 5f 69 6d ersA.WTSEnumerateProcessesW.__im
f3120 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 57 54 53 45 6e 75 6d p_WTSEnumerateProcessesW.WTSEnum
f3140 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 erateProcessesExW.__imp_WTSEnume
f3160 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f rateProcessesExW.WTSEnumeratePro
f3180 63 65 73 73 65 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 cessesExA.__imp_WTSEnumerateProc
f31a0 65 73 73 65 73 45 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 essesExA.WTSEnumerateProcessesA.
f31c0 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 57 54 53 __imp_WTSEnumerateProcessesA.WTS
f31e0 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 EnumerateListenersW.__imp_WTSEnu
f3200 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 merateListenersW.WTSEnumerateLis
f3220 74 65 6e 65 72 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e tenersA.__imp_WTSEnumerateListen
f3240 65 72 73 41 00 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d ersA.WTSEnableChildSessions.__im
f3260 70 5f 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 57 54 53 44 69 73 63 p_WTSEnableChildSessions.WTSDisc
f3280 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 44 69 73 63 6f 6e 6e 65 63 onnectSession.__imp_WTSDisconnec
f32a0 74 53 65 73 73 69 6f 6e 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 5f 5f 69 6d tSession.WTSCreateListenerW.__im
f32c0 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 57 54 53 43 72 65 61 74 65 4c 69 p_WTSCreateListenerW.WTSCreateLi
f32e0 73 74 65 6e 65 72 41 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 stenerA.__imp_WTSCreateListenerA
f3300 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e .WTSConnectSessionW.__imp_WTSCon
f3320 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 nectSessionW.WTSConnectSessionA.
f3340 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 57 54 53 43 6c 6f 73 __imp_WTSConnectSessionA.WTSClos
f3360 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 7f 77 74 eServer.__imp_WTSCloseServer..wt
f3380 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f sapi32_NULL_THUNK_DATA.__IMPORT_
f33a0 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 70 69 33 32 00 58 41 75 64 69 6f 32 43 72 65 61 74 DESCRIPTOR_wtsapi32.XAudio2Creat
f33c0 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 58 41 75 64 69 6f 32 43 72 eWithVersionInfo.__imp_XAudio2Cr
f33e0 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 43 72 65 61 74 65 46 58 00 5f 5f 69 eateWithVersionInfo.CreateFX.__i
f3400 6d 70 5f 43 72 65 61 74 65 46 58 00 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 mp_CreateFX.CreateAudioVolumeMet
f3420 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 er.__imp_CreateAudioVolumeMeter.
f3440 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 75 CreateAudioReverb.__imp_CreateAu
f3460 64 69 6f 52 65 76 65 72 62 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f dioReverb..xaudio2_8_NULL_THUNK_
f3480 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 DATA.__IMPORT_DESCRIPTOR_xaudio2
f34a0 5f 38 00 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 53 65 _8.XInputSetState.__imp_XInputSe
f34c0 74 53 74 61 74 65 00 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 tState.XInputGetState.__imp_XInp
f34e0 75 74 47 65 74 53 74 61 74 65 00 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 5f 5f utGetState.XInputGetKeystroke.__
f3500 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 58 49 6e 70 75 74 47 65 74 imp_XInputGetKeystroke.XInputGet
f3520 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 43 61 70 61 Capabilities.__imp_XInputGetCapa
f3540 62 69 6c 69 74 69 65 73 00 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 bilities.XInputGetBatteryInforma
f3560 74 69 6f 6e 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 tion.__imp_XInputGetBatteryInfor
f3580 6d 61 74 69 6f 6e 00 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 5f mation.XInputGetAudioDeviceIds._
f35a0 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 58 49 6e _imp_XInputGetAudioDeviceIds.XIn
f35c0 70 75 74 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 7f 78 69 putEnable.__imp_XInputEnable..xi
f35e0 6e 70 75 74 75 61 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 nputuap_NULL_THUNK_DATA.__IMPORT
f3600 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 75 74 75 61 70 00 43 72 65 61 74 65 58 6d 6c 57 _DESCRIPTOR_xinputuap.CreateXmlW
f3620 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d riterOutputWithEncodingName.__im
f3640 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 p_CreateXmlWriterOutputWithEncod
f3660 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 ingName.CreateXmlWriterOutputWit
f3680 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d hEncodingCodePage.__imp_CreateXm
f36a0 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 lWriterOutputWithEncodingCodePag
f36c0 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d e.CreateXmlWriter.__imp_CreateXm
f36e0 6c 57 72 69 74 65 72 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 lWriter.CreateXmlReaderInputWith
f3700 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 EncodingName.__imp_CreateXmlRead
f3720 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d erInputWithEncodingName.CreateXm
f3740 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 lReaderInputWithEncodingCodePage
f3760 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 .__imp_CreateXmlReaderInputWithE
f3780 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 ncodingCodePage.CreateXmlReader.
f37a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 7f 78 6d 6c 6c 69 74 65 5f 4e __imp_CreateXmlReader..xmllite_N
f37c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
f37e0 4f 52 5f 78 6d 6c 6c 69 74 65 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 OR_xmllite.DtcGetTransactionMana
f3800 67 65 72 45 78 57 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 gerExW.__imp_DtcGetTransactionMa
f3820 6e 61 67 65 72 45 78 57 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 nagerExW.DtcGetTransactionManage
f3840 72 45 78 41 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 rExA.__imp_DtcGetTransactionMana
f3860 67 65 72 45 78 41 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 gerExA.DtcGetTransactionManagerC
f3880 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 .__imp_DtcGetTransactionManagerC
f38a0 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f .DtcGetTransactionManager.__imp_
f38c0 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 7f 78 6f 6c 65 68 6c DtcGetTransactionManager..xolehl
f38e0 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 p_NULL_THUNK_DATA.__IMPORT_DESCR
f3900 49 50 54 4f 52 5f 78 6f 6c 65 68 6c 70 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 IPTOR_xolehlp.StartXpsPrintJob1.
f3920 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 53 74 61 72 74 58 70 73 __imp_StartXpsPrintJob1.StartXps
f3940 50 72 69 6e 74 4a 6f 62 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 PrintJob.__imp_StartXpsPrintJob.
f3960 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f .xpsprint_NULL_THUNK_DATA.__IMPO
f3980 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 70 73 70 72 69 6e 74 00 0a 2f 20 20 20 20 20 20 20 RT_DESCRIPTOR_xpsprint../.......
f39a0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056677..............
f39c0 30 20 20 20 20 20 20 20 31 30 30 30 34 30 39 20 20 20 60 0a ac 47 00 00 94 89 1e 00 04 8a 1e 00 0.......1000409...`..G..........
f39e0 6c 8a 1e 00 da 8a 1e 00 30 8c 1e 00 64 8d 1e 00 86 8f 1e 00 00 90 1e 00 6c 90 1e 00 d8 90 1e 00 l.......0...d...........l.......
f3a00 4a 91 1e 00 b2 91 1e 00 1a 92 1e 00 94 92 1e 00 fe 92 1e 00 68 93 1e 00 da 93 1e 00 48 94 1e 00 J...................h.......H...
f3a20 b6 94 1e 00 22 95 1e 00 8c 95 1e 00 fa 95 1e 00 6a 96 1e 00 d8 96 1e 00 4a 97 1e 00 bc 97 1e 00 ...."...........j.......J.......
f3a40 2e 98 1e 00 a0 98 1e 00 10 99 1e 00 6c 9a 1e 00 a4 9b 1e 00 d2 9d 1e 00 46 9e 1e 00 b4 9e 1e 00 ............l...........F.......
f3a60 1e 9f 1e 00 88 9f 1e 00 fa 9f 1e 00 6e a0 1e 00 e0 a0 1e 00 58 a1 1e 00 d0 a1 1e 00 4a a2 1e 00 ............n.......X.......J...
f3a80 c4 a2 1e 00 36 a3 1e 00 aa a3 1e 00 16 a4 1e 00 80 a4 1e 00 f0 a4 1e 00 58 a5 1e 00 c8 a5 1e 00 ....6...................X.......
f3aa0 38 a6 1e 00 a8 a6 1e 00 10 a7 1e 00 78 a7 1e 00 e2 a7 1e 00 4c a8 1e 00 b8 a8 1e 00 32 a9 1e 00 8...........x.......L.......2...
f3ac0 ac a9 1e 00 18 aa 1e 00 90 aa 1e 00 06 ab 1e 00 74 ab 1e 00 e6 ab 1e 00 52 ac 1e 00 c0 ac 1e 00 ................t.......R.......
f3ae0 36 ad 1e 00 a2 ad 1e 00 10 ae 1e 00 88 ae 1e 00 04 af 1e 00 7c af 1e 00 f4 af 1e 00 6c b0 1e 00 6...................|.......l...
f3b00 e6 b0 1e 00 5a b1 1e 00 d2 b1 1e 00 48 b2 1e 00 bc b2 1e 00 30 b3 1e 00 a6 b3 1e 00 14 b4 1e 00 ....Z.......H.......0...........
f3b20 82 b4 1e 00 f0 b4 1e 00 5e b5 1e 00 d4 b5 1e 00 44 b6 1e 00 bc b6 1e 00 34 b7 1e 00 aa b7 1e 00 ........^.......D.......4.......
f3b40 20 b8 1e 00 90 b8 1e 00 08 b9 1e 00 7e b9 1e 00 ec b9 1e 00 64 ba 1e 00 d2 ba 1e 00 3c bb 1e 00 ............~.......d.......<...
f3b60 a6 bb 1e 00 10 bc 1e 00 8a bc 1e 00 fc bc 1e 00 76 bd 1e 00 e8 bd 1e 00 5a be 1e 00 d4 be 1e 00 ................v.......Z.......
f3b80 50 bf 1e 00 cc bf 1e 00 46 c0 1e 00 b8 c0 1e 00 2a c1 1e 00 96 c1 1e 00 02 c2 1e 00 6c c2 1e 00 P.......F.......*...........l...
f3ba0 d8 c2 1e 00 44 c3 1e 00 ae c3 1e 00 1c c4 1e 00 8a c4 1e 00 fa c4 1e 00 64 c5 1e 00 d0 c5 1e 00 ....D...................d.......
f3bc0 3c c6 1e 00 a6 c6 1e 00 12 c7 1e 00 7e c7 1e 00 ea c7 1e 00 56 c8 1e 00 c0 c8 1e 00 2c c9 1e 00 <...........~.......V.......,...
f3be0 9a c9 1e 00 08 ca 1e 00 74 ca 1e 00 e8 ca 1e 00 5e cb 1e 00 d4 cb 1e 00 42 cc 1e 00 b0 cc 1e 00 ........t.......^.......B.......
f3c00 22 cd 1e 00 96 cd 1e 00 00 ce 1e 00 74 ce 1e 00 e8 ce 1e 00 54 cf 1e 00 c0 cf 1e 00 2a d0 1e 00 "...........t.......T.......*...
f3c20 9a d0 1e 00 10 d1 1e 00 80 d1 1e 00 f0 d1 1e 00 5a d2 1e 00 c4 d2 1e 00 30 d3 1e 00 9c d3 1e 00 ................Z.......0.......
f3c40 06 d4 1e 00 70 d4 1e 00 e0 d4 1e 00 4a d5 1e 00 b6 d5 1e 00 22 d6 1e 00 8c d6 1e 00 f8 d6 1e 00 ....p.......J......."...........
f3c60 64 d7 1e 00 ce d7 1e 00 42 d8 1e 00 b8 d8 1e 00 32 d9 1e 00 aa d9 1e 00 18 da 1e 00 86 da 1e 00 d.......B.......2...............
f3c80 f2 da 1e 00 5e db 1e 00 ca db 1e 00 3a dc 1e 00 aa dc 1e 00 20 dd 1e 00 96 dd 1e 00 04 de 1e 00 ....^.......:...................
f3ca0 72 de 1e 00 de de 1e 00 4a df 1e 00 c0 df 1e 00 36 e0 1e 00 a4 e0 1e 00 12 e1 1e 00 7e e1 1e 00 r.......J.......6...........~...
f3cc0 e8 e1 1e 00 52 e2 1e 00 c4 e2 1e 00 38 e3 1e 00 ac e3 1e 00 1e e4 1e 00 88 e4 1e 00 f4 e4 1e 00 ....R.......8...................
f3ce0 60 e5 1e 00 d2 e5 1e 00 4a e6 1e 00 b4 e6 1e 00 2c e7 1e 00 96 e7 1e 00 08 e8 1e 00 78 e8 1e 00 `.......J.......,...........x...
f3d00 f0 e8 1e 00 66 e9 1e 00 dc e9 1e 00 58 ea 1e 00 ca ea 1e 00 3c eb 1e 00 ae eb 1e 00 20 ec 1e 00 ....f.......X.......<...........
f3d20 96 ec 1e 00 16 ed 1e 00 84 ed 1e 00 f2 ed 1e 00 5c ee 1e 00 d6 ee 1e 00 50 ef 1e 00 bc ef 1e 00 ................\.......P.......
f3d40 2a f0 1e 00 9c f0 1e 00 0c f1 1e 00 86 f1 1e 00 fc f1 1e 00 70 f2 1e 00 e4 f2 1e 00 54 f3 1e 00 *...................p.......T...
f3d60 d6 f3 1e 00 48 f4 1e 00 ba f4 1e 00 2c f5 1e 00 ac f5 1e 00 28 f6 1e 00 a6 f6 1e 00 1c f7 1e 00 ....H.......,.......(...........
f3d80 8c f7 1e 00 fc f7 1e 00 7c f8 1e 00 f8 f8 1e 00 68 f9 1e 00 da f9 1e 00 48 fa 1e 00 b4 fa 1e 00 ........|.......h.......H.......
f3da0 1e fb 1e 00 86 fb 1e 00 ee fb 1e 00 66 fc 1e 00 d4 fc 1e 00 3e fd 1e 00 a8 fd 1e 00 14 fe 1e 00 ............f.......>...........
f3dc0 80 fe 1e 00 ee fe 1e 00 5a ff 1e 00 c6 ff 1e 00 3a 00 1f 00 ae 00 1f 00 20 01 1f 00 92 01 1f 00 ........Z.......:...............
f3de0 0a 02 1f 00 82 02 1f 00 f6 02 1f 00 6a 03 1f 00 e0 03 1f 00 56 04 1f 00 ca 04 1f 00 3e 05 1f 00 ............j.......V.......>...
f3e00 b6 05 1f 00 2e 06 1f 00 a0 06 1f 00 14 07 1f 00 80 07 1f 00 f0 07 1f 00 5c 08 1f 00 d2 08 1f 00 ........................\.......
f3e20 48 09 1f 00 ba 09 1f 00 36 0a 1f 00 b2 0a 1f 00 28 0b 1f 00 a2 0b 1f 00 1e 0c 1f 00 86 0c 1f 00 H.......6.......(...............
f3e40 fa 0c 1f 00 6e 0d 1f 00 ec 0d 1f 00 64 0e 1f 00 dc 0e 1f 00 58 0f 1f 00 d6 0f 1f 00 40 10 1f 00 ....n.......d.......X.......@...
f3e60 b8 10 1f 00 24 11 1f 00 98 11 1f 00 04 12 1f 00 70 12 1f 00 de 12 1f 00 4a 13 1f 00 bc 13 1f 00 ....$...........p.......J.......
f3e80 28 14 1f 00 a2 14 1f 00 1a 15 1f 00 9a 15 1f 00 12 16 1f 00 86 16 1f 00 fc 16 1f 00 62 17 1f 00 (...........................b...
f3ea0 d4 17 1f 00 50 18 1f 00 cc 18 1f 00 40 19 1f 00 b4 19 1f 00 26 1a 1f 00 98 1a 1f 00 12 1b 1f 00 ....P.......@.......&...........
f3ec0 8c 1b 1f 00 fc 1b 1f 00 6c 1c 1f 00 dc 1c 1f 00 4c 1d 1f 00 b4 1d 1f 00 1e 1e 1f 00 88 1e 1f 00 ........l.......L...............
f3ee0 f0 1e 1f 00 62 1f 1f 00 ce 1f 1f 00 36 20 1f 00 ae 20 1f 00 16 21 1f 00 84 21 1f 00 f4 21 1f 00 ....b.......6........!...!...!..
f3f00 60 22 1f 00 d0 22 1f 00 46 23 1f 00 be 23 1f 00 36 24 1f 00 ac 24 1f 00 1c 25 1f 00 8c 25 1f 00 `"..."..F#...#..6$...$...%...%..
f3f20 f8 25 1f 00 72 26 1f 00 de 26 1f 00 4c 27 1f 00 c4 27 1f 00 3a 28 1f 00 b2 28 1f 00 2a 29 1f 00 .%..r&...&..L'...'..:(...(..*)..
f3f40 94 29 1f 00 fe 29 1f 00 6c 2a 1f 00 da 2a 1f 00 48 2b 1f 00 b6 2b 1f 00 24 2c 1f 00 92 2c 1f 00 .)...)..l*...*..H+...+..$,...,..
f3f60 04 2d 1f 00 76 2d 1f 00 e8 2d 1f 00 5a 2e 1f 00 ca 2e 1f 00 40 2f 1f 00 b0 2f 1f 00 22 30 1f 00 .-..v-...-..Z.......@/.../.."0..
f3f80 9a 30 1f 00 0a 31 1f 00 7a 31 1f 00 ee 31 1f 00 62 32 1f 00 d0 32 1f 00 48 33 1f 00 c4 33 1f 00 .0...1..z1...1..b2...2..H3...3..
f3fa0 3c 34 1f 00 b6 34 1f 00 2e 35 1f 00 a6 35 1f 00 20 36 1f 00 96 36 1f 00 0c 37 1f 00 84 37 1f 00 <4...4...5...5...6...6...7...7..
f3fc0 f8 37 1f 00 6c 38 1f 00 de 38 1f 00 58 39 1f 00 d2 39 1f 00 44 3a 1f 00 b8 3a 1f 00 36 3b 1f 00 .7..l8...8..X9...9..D:...:..6;..
f3fe0 b0 3b 1f 00 2c 3c 1f 00 96 3c 1f 00 0c 3d 1f 00 80 3d 1f 00 f4 3d 1f 00 62 3e 1f 00 d0 3e 1f 00 .;..,<...<...=...=...=..b>...>..
f4000 48 3f 1f 00 c0 3f 1f 00 34 40 1f 00 aa 40 1f 00 22 41 1f 00 9a 41 1f 00 24 42 1f 00 96 42 1f 00 H?...?..4@...@.."A...A..$B...B..
f4020 08 43 1f 00 84 43 1f 00 00 44 1f 00 70 44 1f 00 d4 44 1f 00 3a 45 1f 00 ae 45 1f 00 2e 46 1f 00 .C...C...D..pD...D..:E...E...F..
f4040 a6 46 1f 00 10 47 1f 00 7a 47 1f 00 e8 47 1f 00 5c 48 1f 00 d0 48 1f 00 40 49 1f 00 ae 49 1f 00 .F...G..zG...G..\H...H..@I...I..
f4060 18 4a 1f 00 80 4a 1f 00 ee 4a 1f 00 60 4b 1f 00 cc 4b 1f 00 3e 4c 1f 00 a8 4c 1f 00 1c 4d 1f 00 .J...J...J..`K...K..>L...L...M..
f4080 8c 4d 1f 00 fa 4d 1f 00 6a 4e 1f 00 d0 4e 1f 00 3c 4f 1f 00 a8 4f 1f 00 1c 50 1f 00 8e 50 1f 00 .M...M..jN...N..<O...O...P...P..
f40a0 00 51 1f 00 74 51 1f 00 e8 51 1f 00 5a 52 1f 00 d6 52 1f 00 4a 53 1f 00 be 53 1f 00 2e 54 1f 00 .Q..tQ...Q..ZR...R..JS...S...T..
f40c0 98 54 1f 00 02 55 1f 00 6e 55 1f 00 da 55 1f 00 44 56 1f 00 b2 56 1f 00 1e 57 1f 00 98 57 1f 00 .T...U..nU...U..DV...V...W...W..
f40e0 12 58 1f 00 86 58 1f 00 f2 58 1f 00 5a 59 1f 00 c4 59 1f 00 2e 5a 1f 00 9a 5a 1f 00 0e 5b 1f 00 .X...X...X..ZY...Y...Z...Z...[..
f4100 82 5b 1f 00 ee 5b 1f 00 5a 5c 1f 00 ca 5c 1f 00 3c 5d 1f 00 ae 5d 1f 00 1e 5e 1f 00 8e 5e 1f 00 .[...[..Z\...\..<]...]...^...^..
f4120 fc 5e 1f 00 6c 5f 1f 00 de 5f 1f 00 4a 60 1f 00 bc 60 1f 00 28 61 1f 00 96 61 1f 00 06 62 1f 00 .^..l_..._..J`...`..(a...a...b..
f4140 74 62 1f 00 e4 62 1f 00 5a 63 1f 00 d0 63 1f 00 3c 64 1f 00 a6 64 1f 00 12 65 1f 00 84 65 1f 00 tb...b..Zc...c..<d...d...e...e..
f4160 f6 65 1f 00 6c 66 1f 00 e2 66 1f 00 4c 67 1f 00 bc 67 1f 00 2c 68 1f 00 9a 68 1f 00 08 69 1f 00 .e..lf...f..Lg...g..,h...h...i..
f4180 74 69 1f 00 de 69 1f 00 4c 6a 1f 00 bc 6a 1f 00 2e 6b 1f 00 a0 6b 1f 00 08 6c 1f 00 82 6c 1f 00 ti...i..Lj...j...k...k...l...l..
f41a0 fc 6c 1f 00 64 6d 1f 00 d0 6d 1f 00 3c 6e 1f 00 b2 6e 1f 00 28 6f 1f 00 92 6f 1f 00 fc 6f 1f 00 .l..dm...m..<n...n..(o...o...o..
f41c0 64 70 1f 00 dc 70 1f 00 54 71 1f 00 bc 71 1f 00 26 72 1f 00 90 72 1f 00 04 73 1f 00 78 73 1f 00 dp...p..Tq...q..&r...r...s..xs..
f41e0 e6 73 1f 00 54 74 1f 00 cc 74 1f 00 44 75 1f 00 b4 75 1f 00 24 76 1f 00 96 76 1f 00 fc 76 1f 00 .s..Tt...t..Du...u..$v...v...v..
f4200 72 77 1f 00 e8 77 1f 00 54 78 1f 00 c0 78 1f 00 2a 79 1f 00 94 79 1f 00 04 7a 1f 00 78 7a 1f 00 rw...w..Tx...x..*y...y...z..xz..
f4220 e4 7a 1f 00 50 7b 1f 00 c4 7b 1f 00 3a 7c 1f 00 b0 7c 1f 00 22 7d 1f 00 94 7d 1f 00 24 7e 1f 00 .z..P{...{..:|...|.."}...}..$~..
f4240 a0 7e 1f 00 1a 7f 1f 00 80 7f 1f 00 08 80 1f 00 7c 80 1f 00 f0 80 1f 00 82 81 1f 00 14 82 1f 00 .~..............|...............
f4260 88 82 1f 00 fc 82 1f 00 8e 83 1f 00 20 84 1f 00 8c 84 1f 00 f8 84 1f 00 68 85 1f 00 d8 85 1f 00 ........................h.......
f4280 44 86 1f 00 be 86 1f 00 26 87 1f 00 a0 87 1f 00 10 88 1f 00 7c 88 1f 00 f0 88 1f 00 5c 89 1f 00 D.......&...........|.......\...
f42a0 c8 89 1f 00 3a 8a 1f 00 aa 8a 1f 00 1c 8b 1f 00 8e 8b 1f 00 02 8c 1f 00 76 8c 1f 00 e8 8c 1f 00 ....:...................v.......
f42c0 5a 8d 1f 00 d6 8d 1f 00 52 8e 1f 00 d0 8e 1f 00 4e 8f 1f 00 c2 8f 1f 00 36 90 1f 00 ac 90 1f 00 Z.......R.......N.......6.......
f42e0 22 91 1f 00 98 91 1f 00 0e 92 1f 00 94 92 1f 00 1a 93 1f 00 94 93 1f 00 0e 94 1f 00 7c 94 1f 00 "...........................|...
f4300 ea 94 1f 00 5c 95 1f 00 ca 95 1f 00 3e 96 1f 00 b0 96 1f 00 22 97 1f 00 96 97 1f 00 06 98 1f 00 ....\.......>......."...........
f4320 7c 98 1f 00 f0 98 1f 00 64 99 1f 00 de 99 1f 00 58 9a 1f 00 ce 9a 1f 00 44 9b 1f 00 c8 9b 1f 00 |.......d.......X.......D.......
f4340 4c 9c 1f 00 b4 9c 1f 00 2e 9d 1f 00 a8 9d 1f 00 1e 9e 1f 00 9e 9e 1f 00 1c 9f 1f 00 90 9f 1f 00 L...............................
f4360 04 a0 1f 00 7a a0 1f 00 f0 a0 1f 00 64 a1 1f 00 d4 a1 1f 00 4a a2 1f 00 b8 a2 1f 00 28 a3 1f 00 ....z.......d.......J.......(...
f4380 9e a3 1f 00 10 a4 1f 00 80 a4 1f 00 e4 a4 1f 00 5a a5 1f 00 cc a5 1f 00 3c a6 1f 00 b4 a6 1f 00 ................Z.......<.......
f43a0 28 a7 1f 00 9a a7 1f 00 22 a8 1f 00 b2 a8 1f 00 42 a9 1f 00 ca a9 1f 00 44 aa 1f 00 c2 aa 1f 00 (.......".......B.......D.......
f43c0 40 ab 1f 00 b0 ab 1f 00 28 ac 1f 00 a0 ac 1f 00 0a ad 1f 00 7c ad 1f 00 ee ad 1f 00 4a af 1f 00 @.......(...........|.......J...
f43e0 82 b0 1f 00 b0 b2 1f 00 24 b3 1f 00 98 b3 1f 00 0a b4 1f 00 7c b4 1f 00 ec b4 1f 00 5e b5 1f 00 ........$...........|.......^...
f4400 d0 b5 1f 00 40 b6 1f 00 b2 b6 1f 00 24 b7 1f 00 92 b7 1f 00 00 b8 1f 00 6c b8 1f 00 de b8 1f 00 ....@.......$...........l.......
f4420 50 b9 1f 00 bc b9 1f 00 28 ba 1f 00 94 ba 1f 00 fc ba 1f 00 64 bb 1f 00 d6 bb 1f 00 48 bc 1f 00 P.......(...........d.......H...
f4440 b4 bc 1f 00 20 bd 1f 00 8c bd 1f 00 f4 bd 1f 00 62 be 1f 00 d2 be 1f 00 38 bf 1f 00 a8 bf 1f 00 ................b.......8.......
f4460 1a c0 1f 00 8c c0 1f 00 fc c0 1f 00 6a c1 1f 00 dc c1 1f 00 4e c2 1f 00 c0 c2 1f 00 32 c3 1f 00 ............j.......N.......2...
f4480 9c c3 1f 00 06 c4 1f 00 6e c4 1f 00 d6 c4 1f 00 3c c5 1f 00 aa c5 1f 00 10 c6 1f 00 7c c6 1f 00 ........n.......<...........|...
f44a0 e8 c6 1f 00 54 c7 1f 00 c4 c7 1f 00 34 c8 1f 00 8e c9 1f 00 c4 ca 1f 00 ee cc 1f 00 58 cd 1f 00 ....T.......4...............X...
f44c0 c0 cd 1f 00 28 ce 1f 00 92 ce 1f 00 00 cf 1f 00 68 cf 1f 00 d2 cf 1f 00 26 d1 1f 00 5a d2 1f 00 ....(...........h.......&...Z...
f44e0 78 d4 1f 00 12 d5 1f 00 9a d5 1f 00 28 d6 1f 00 b8 d6 1f 00 4c d7 1f 00 e4 d7 1f 00 72 d8 1f 00 x...........(.......L.......r...
f4500 06 d9 1f 00 9c d9 1f 00 36 da 1f 00 c6 db 1f 00 18 dd 1f 00 ae df 1f 00 46 e0 1f 00 d8 e0 1f 00 ........6...............F.......
f4520 60 e1 1f 00 ee e1 1f 00 7c e2 1f 00 0c e4 1f 00 5e e5 1f 00 f4 e7 1f 00 7c e8 1f 00 06 ea 1f 00 `.......|.......^.......|.......
f4540 54 eb 1f 00 de ed 1f 00 76 ee 1f 00 0c f0 1f 00 60 f1 1f 00 02 f4 1f 00 80 f4 1f 00 02 f6 1f 00 T.......v.......`...............
f4560 4c f7 1f 00 c6 f9 1f 00 44 fa 1f 00 c6 fb 1f 00 10 fd 1f 00 8a ff 1f 00 10 00 20 00 96 00 20 00 L.......D.......................
f4580 18 01 20 00 a0 02 20 00 ee 03 20 00 74 06 20 00 10 07 20 00 a4 08 20 00 f8 09 20 00 96 0c 20 00 ............t...................
f45a0 3a 0d 20 00 dc 0d 20 00 6a 0e 20 00 f8 0e 20 00 8a 0f 20 00 20 11 20 00 74 12 20 00 16 15 20 00 :.......j...............t.......
f45c0 a2 15 20 00 38 17 20 00 8c 18 20 00 2e 1b 20 00 c0 1b 20 00 4c 1c 20 00 dc 1c 20 00 66 1d 20 00 ....8...............L.......f...
f45e0 fa 1d 20 00 8a 1e 20 00 16 1f 20 00 a2 1f 20 00 2e 20 20 00 be 20 20 00 48 21 20 00 da 22 20 00 ........................H!..."..
f4600 2c 24 20 00 c6 26 20 00 4e 27 20 00 d4 28 20 00 20 2a 20 00 a2 2c 20 00 22 2d 20 00 ae 2d 20 00 ,$...&..N'...(...*...,.."-...-..
f4620 38 2e 20 00 be 2e 20 00 44 2f 20 00 c4 2f 20 00 44 30 20 00 c2 30 20 00 54 31 20 00 e2 31 20 00 8.......D/.../..D0...0..T1...1..
f4640 68 32 20 00 f4 32 20 00 7a 34 20 00 c6 35 20 00 48 38 20 00 d0 38 20 00 54 39 20 00 da 39 20 00 h2...2..z4...5..H8...8..T9...9..
f4660 5e 3a 20 00 e6 3b 20 00 34 3d 20 00 ba 3f 20 00 42 40 20 00 c8 40 20 00 56 41 20 00 e0 41 20 00 ^:...;..4=...?..B@...@..VA...A..
f4680 66 43 20 00 b2 44 20 00 34 47 20 00 c4 47 20 00 4a 49 20 00 96 4a 20 00 18 4d 20 00 9a 4d 20 00 fC...D..4G...G..JI...J...M...M..
f46a0 1e 4e 20 00 a4 4e 20 00 2a 50 20 00 76 51 20 00 f8 53 20 00 80 54 20 00 00 55 20 00 88 55 20 00 .N...N..*P..vQ...S...T...U...U..
f46c0 0a 56 20 00 90 57 20 00 dc 58 20 00 5e 5b 20 00 f8 5b 20 00 7e 5c 20 00 04 5e 20 00 50 5f 20 00 .V...W...X..^[...[..~\...^..P_..
f46e0 d2 61 20 00 5e 62 20 00 ee 62 20 00 7c 63 20 00 02 65 20 00 4e 66 20 00 d0 68 20 00 4c 69 20 00 .a..^b...b..|c...e..Nf...h..Li..
f4700 d0 69 20 00 54 6a 20 00 d4 6a 20 00 5c 6b 20 00 e2 6b 20 00 6a 6c 20 00 f4 6c 20 00 7c 6d 20 00 .i..Tj...j..\k...k..jl...l..|m..
f4720 fa 6d 20 00 80 6e 20 00 02 6f 20 00 82 6f 20 00 08 70 20 00 8c 70 20 00 0c 71 20 00 8a 71 20 00 .m...n...o...o...p...p...q...q..
f4740 0e 72 20 00 94 72 20 00 18 73 20 00 9a 73 20 00 20 74 20 00 a2 75 20 00 ec 76 20 00 66 79 20 00 .r...r...s...s...t...u...v..fy..
f4760 04 7a 20 00 a0 7a 20 00 34 7c 20 00 88 7d 20 00 26 80 20 00 ca 80 20 00 6c 81 20 00 00 83 20 00 .z...z..4|...}..&.......l.......
f4780 54 84 20 00 f2 86 20 00 88 87 20 00 16 88 20 00 9e 88 20 00 28 8a 20 00 76 8b 20 00 00 8e 20 00 T...................(...v.......
f47a0 94 8e 20 00 34 8f 20 00 d4 8f 20 00 5e 91 20 00 ac 92 20 00 36 95 20 00 c2 95 20 00 46 97 20 00 ....4.......^.......6.......F...
f47c0 92 98 20 00 10 9b 20 00 a8 9b 20 00 3c 9d 20 00 90 9e 20 00 2e a1 20 00 b4 a1 20 00 3c a3 20 00 ............<...............<...
f47e0 8a a4 20 00 10 a7 20 00 9a a7 20 00 26 a8 20 00 ae a9 20 00 fc aa 20 00 82 ad 20 00 14 ae 20 00 ............&...................
f4800 a6 ae 20 00 2e b0 20 00 7c b1 20 00 02 b4 20 00 86 b4 20 00 0a b5 20 00 8c b6 20 00 d6 b7 20 00 ........|.......................
f4820 50 ba 20 00 de ba 20 00 68 bb 20 00 f0 bb 20 00 80 bc 20 00 1e bd 20 00 a8 bd 20 00 30 be 20 00 P.......h...................0...
f4840 c0 be 20 00 52 bf 20 00 e0 bf 20 00 6e c0 20 00 fe c1 20 00 50 c3 20 00 e6 c5 20 00 74 c6 20 00 ....R.......n.......P.......t...
f4860 02 c7 20 00 96 c7 20 00 26 c8 20 00 be c8 20 00 56 c9 20 00 da c9 20 00 6c ca 20 00 fc cb 20 00 ........&.......V.......l.......
f4880 4e cd 20 00 e4 cf 20 00 76 d0 20 00 f6 d0 20 00 84 d1 20 00 14 d2 20 00 a4 d2 20 00 22 d3 20 00 N.......v..................."...
f48a0 ac d3 20 00 34 d4 20 00 b8 d4 20 00 3c d6 20 00 88 d7 20 00 06 da 20 00 a2 da 20 00 40 dc 20 00 ....4.......<...............@...
f48c0 98 dd 20 00 4a e0 20 00 da e0 20 00 70 e2 20 00 c4 e3 20 00 66 e6 20 00 14 e7 20 00 ba e7 20 00 ....J.......p.......f...........
f48e0 5c e8 20 00 06 ea 20 00 64 eb 20 00 2e ee 20 00 be ee 20 00 4c ef 20 00 e8 ef 20 00 72 f0 20 00 \.......d...........L.......r...
f4900 08 f1 20 00 96 f1 20 00 2a f2 20 00 c2 f2 20 00 50 f3 20 00 de f3 20 00 70 f4 20 00 fc f4 20 00 ........*.......P.......p.......
f4920 8c f5 20 00 1e f6 20 00 aa f6 20 00 40 f7 20 00 cc f7 20 00 58 f8 20 00 ec f8 20 00 7c f9 20 00 ............@.......X.......|...
f4940 0a fa 20 00 96 fa 20 00 20 fb 20 00 ae fb 20 00 3a fc 20 00 c6 fc 20 00 50 fd 20 00 e2 fe 20 00 ................:.......P.......
f4960 34 00 21 00 ce 02 21 00 5c 03 21 00 ee 04 21 00 40 06 21 00 da 08 21 00 6e 09 21 00 fa 09 21 00 4.!...!.\.!...!.@.!...!.n.!...!.
f4980 86 0a 21 00 0a 0c 21 00 56 0d 21 00 d4 0f 21 00 56 10 21 00 e2 10 21 00 66 11 21 00 f2 11 21 00 ..!...!.V.!...!.V.!...!.f.!...!.
f49a0 76 12 21 00 06 13 21 00 96 13 21 00 20 14 21 00 a8 14 21 00 32 16 21 00 80 17 21 00 0a 1a 21 00 v.!...!...!...!...!.2.!...!...!.
f49c0 8e 1a 21 00 1c 1b 21 00 ae 1b 21 00 40 1c 21 00 cc 1c 21 00 56 1e 21 00 a4 1f 21 00 2e 22 21 00 ..!...!...!.@.!...!.V.!...!.."!.
f49e0 aa 22 21 00 2c 24 21 00 76 25 21 00 f0 27 21 00 90 28 21 00 30 2a 21 00 8a 2b 21 00 40 2e 21 00 ."!.,$!.v%!..'!..(!.0*!..+!.@.!.
f4a00 d8 2e 21 00 6c 2f 21 00 10 30 21 00 b0 31 21 00 0a 33 21 00 c0 35 21 00 4a 36 21 00 d4 36 21 00 ..!.l/!..0!..1!..3!..5!.J6!..6!.
f4a20 58 37 21 00 de 37 21 00 62 38 21 00 f4 38 21 00 7c 39 21 00 02 3b 21 00 4e 3c 21 00 d0 3e 21 00 X7!..7!.b8!..8!.|9!..;!.N<!..>!.
f4a40 5e 3f 21 00 ee 3f 21 00 74 41 21 00 c0 42 21 00 42 45 21 00 d4 45 21 00 60 46 21 00 ec 46 21 00 ^?!..?!.tA!..B!.BE!..E!.`F!..F!.
f4a60 76 47 21 00 0e 48 21 00 a2 48 21 00 38 49 21 00 be 4a 21 00 0a 4c 21 00 8c 4e 21 00 22 4f 21 00 vG!..H!..H!.8I!..J!..L!..N!."O!.
f4a80 b0 4f 21 00 36 51 21 00 82 52 21 00 04 55 21 00 90 55 21 00 16 56 21 00 9e 56 21 00 20 57 21 00 .O!.6Q!..R!..U!..U!..V!..V!..W!.
f4aa0 ac 57 21 00 30 58 21 00 c4 58 21 00 52 59 21 00 d8 5a 21 00 24 5c 21 00 a6 5e 21 00 22 5f 21 00 .W!.0X!..X!.RY!..Z!.$\!..^!."_!.
f4ac0 a0 60 21 00 e8 61 21 00 5a 64 21 00 00 65 21 00 9e 65 21 00 38 66 21 00 dc 66 21 00 76 67 21 00 .`!..a!.Zd!..e!..e!.8f!..f!.vg!.
f4ae0 0c 68 21 00 a2 68 21 00 48 69 21 00 d2 6a 21 00 20 6c 21 00 aa 6e 21 00 3c 6f 21 00 c6 70 21 00 .h!..h!.Hi!..j!..l!..n!.<o!..p!.
f4b00 14 72 21 00 9e 74 21 00 3c 75 21 00 e0 76 21 00 3c 78 21 00 fa 7a 21 00 94 7b 21 00 38 7d 21 00 .r!..t!.<u!..v!.<x!..z!..{!.8}!.
f4b20 94 7e 21 00 52 81 21 00 e0 81 21 00 68 83 21 00 b6 84 21 00 3c 87 21 00 c4 87 21 00 4c 89 21 00 .~!.R.!...!.h.!...!.<.!...!.L.!.
f4b40 9a 8a 21 00 20 8d 21 00 b4 8d 21 00 42 8e 21 00 ca 8f 21 00 18 91 21 00 9e 93 21 00 32 94 21 00 ..!...!...!.B.!...!...!...!.2.!.
f4b60 c8 94 21 00 56 95 21 00 e2 96 21 00 32 98 21 00 c0 9a 21 00 50 9b 21 00 dc 9b 21 00 6a 9c 21 00 ..!.V.!...!.2.!...!.P.!...!.j.!.
f4b80 f8 9c 21 00 84 9d 21 00 0a 9e 21 00 96 9f 21 00 e6 a0 21 00 74 a3 21 00 04 a4 21 00 90 a5 21 00 ..!...!...!...!...!.t.!...!...!.
f4ba0 e0 a6 21 00 6e a9 21 00 0c aa 21 00 aa aa 21 00 44 ab 21 00 da ac 21 00 2e ae 21 00 d0 b0 21 00 ..!.n.!...!...!.D.!...!...!...!.
f4bc0 58 b1 21 00 de b1 21 00 62 b2 21 00 da b2 21 00 64 b3 21 00 f2 b3 21 00 7a b4 21 00 f8 b5 21 00 X.!...!.b.!...!.d.!...!.z.!...!.
f4be0 40 b7 21 00 b2 b9 21 00 26 ba 21 00 80 bb 21 00 b6 bc 21 00 e0 be 21 00 5e bf 21 00 de bf 21 00 @.!...!.&.!...!...!...!.^.!...!.
f4c00 5a c0 21 00 d4 c0 21 00 52 c1 21 00 c6 c1 21 00 42 c2 21 00 c0 c2 21 00 30 c3 21 00 9a c3 21 00 Z.!...!.R.!...!.B.!...!.0.!...!.
f4c20 12 c4 21 00 7e c4 21 00 f8 c4 21 00 74 c5 21 00 ee c5 21 00 6e c6 21 00 f0 c6 21 00 70 c7 21 00 ..!.~.!...!.t.!...!.n.!...!.p.!.
f4c40 ea c7 21 00 62 c8 21 00 e4 c8 21 00 5e c9 21 00 d8 c9 21 00 4c ca 21 00 b6 ca 21 00 22 cb 21 00 ..!.b.!...!.^.!...!.L.!...!.".!.
f4c60 9e cb 21 00 0c cc 21 00 78 cc 21 00 f6 cc 21 00 68 cd 21 00 d8 cd 21 00 44 ce 21 00 9a cf 21 00 ..!...!.x.!...!.h.!...!.D.!...!.
f4c80 ce d0 21 00 f0 d2 21 00 66 d3 21 00 dc d3 21 00 52 d4 21 00 c8 d4 21 00 24 d6 21 00 5c d7 21 00 ..!...!.f.!...!.R.!...!.$.!.\.!.
f4ca0 8a d9 21 00 fa d9 21 00 6a da 21 00 da da 21 00 4a db 21 00 b8 db 21 00 24 dc 21 00 90 dc 21 00 ..!...!.j.!...!.J.!...!.$.!...!.
f4cc0 fe dc 21 00 70 dd 21 00 e0 dd 21 00 4c de 21 00 c0 de 21 00 2c df 21 00 9c df 21 00 10 e0 21 00 ..!.p.!...!.L.!...!.,.!...!...!.
f4ce0 7e e0 21 00 f0 e0 21 00 60 e1 21 00 cc e1 21 00 40 e2 21 00 b4 e2 21 00 22 e3 21 00 8e e3 21 00 ~.!...!.`.!...!.@.!...!.".!...!.
f4d00 fa e3 21 00 6e e4 21 00 e2 e4 21 00 52 e5 21 00 c4 e5 21 00 38 e6 21 00 a6 e6 21 00 1c e7 21 00 ..!.n.!...!.R.!...!.8.!...!...!.
f4d20 8a e7 21 00 f0 e7 21 00 58 e8 21 00 c0 e8 21 00 30 e9 21 00 9c e9 21 00 02 ea 21 00 76 ea 21 00 ..!...!.X.!...!.0.!...!...!.v.!.
f4d40 ee ea 21 00 62 eb 21 00 d8 eb 21 00 4a ec 21 00 b8 ec 21 00 24 ed 21 00 92 ed 21 00 fc ed 21 00 ..!.b.!...!.J.!...!.$.!...!...!.
f4d60 66 ee 21 00 d0 ee 21 00 3a ef 21 00 a4 ef 21 00 12 f0 21 00 7c f0 21 00 ea f0 21 00 5c f1 21 00 f.!...!.:.!...!...!.|.!...!.\.!.
f4d80 ce f1 21 00 3a f2 21 00 aa f2 21 00 18 f3 21 00 86 f3 21 00 e2 f4 21 00 1a f6 21 00 48 f8 21 00 ..!.:.!...!...!...!...!...!.H.!.
f4da0 b6 f8 21 00 36 f9 21 00 92 fa 21 00 ca fb 21 00 f8 fd 21 00 6a fe 21 00 e8 fe 21 00 52 ff 21 00 ..!.6.!...!...!...!.j.!...!.R.!.
f4dc0 c0 ff 21 00 3c 00 22 00 ae 00 22 00 20 01 22 00 98 01 22 00 14 02 22 00 90 02 22 00 0e 03 22 00 ..!.<."..."..."..."..."..."...".
f4de0 92 03 22 00 0e 04 22 00 86 04 22 00 fe 04 22 00 6e 05 22 00 de 05 22 00 4a 06 22 00 b4 06 22 00 .."..."..."...".n."...".J."...".
f4e00 1a 07 22 00 88 07 22 00 fe 07 22 00 74 08 22 00 e6 08 22 00 52 09 22 00 be 09 22 00 2a 0a 22 00 .."..."...".t."...".R."...".*.".
f4e20 9c 0a 22 00 08 0b 22 00 82 0b 22 00 f2 0b 22 00 60 0c 22 00 d6 0c 22 00 54 0d 22 00 c4 0d 22 00 .."..."..."...".`."...".T."...".
f4e40 2e 0e 22 00 9c 0e 22 00 0c 0f 22 00 7c 0f 22 00 e8 0f 22 00 56 10 22 00 c8 10 22 00 38 11 22 00 .."..."...".|."...".V."...".8.".
f4e60 a4 11 22 00 14 12 22 00 7e 12 22 00 f0 12 22 00 5c 13 22 00 cc 13 22 00 46 14 22 00 b8 14 22 00 .."...".~."...".\."...".F."...".
f4e80 30 15 22 00 a4 15 22 00 fc 16 22 00 32 18 22 00 58 1a 22 00 d6 1a 22 00 5a 1b 22 00 d6 1b 22 00 0."..."...".2.".X."...".Z."...".
f4ea0 56 1c 22 00 de 1c 22 00 64 1d 22 00 dc 1d 22 00 5a 1e 22 00 e0 1e 22 00 60 1f 22 00 de 1f 22 00 V."...".d."...".Z."...".`."...".
f4ec0 56 20 22 00 de 20 22 00 64 21 22 00 e2 21 22 00 5c 22 22 00 d6 22 22 00 4e 23 22 00 c8 23 22 00 V."...".d!"..!".\"".."".N#"..#".
f4ee0 42 24 22 00 bc 24 22 00 36 25 22 00 b0 25 22 00 2c 26 22 00 a8 26 22 00 2e 27 22 00 b4 27 22 00 B$"..$".6%"..%".,&"..&"..'"..'".
f4f00 30 28 22 00 96 29 22 00 d2 2a 22 00 14 2d 22 00 8c 2d 22 00 00 2e 22 00 7e 2e 22 00 00 2f 22 00 0("..)"..*"..-"..-"...".~."../".
f4f20 7c 2f 22 00 f6 2f 22 00 52 31 22 00 8a 32 22 00 b8 34 22 00 30 35 22 00 a6 35 22 00 14 36 22 00 |/"../".R1"..2"..4".05"..5"..6".
f4f40 80 36 22 00 fa 36 22 00 72 37 22 00 e2 37 22 00 4c 38 22 00 b4 38 22 00 1a 39 22 00 7e 39 22 00 .6"..6".r7"..7".L8"..8"..9".~9".
f4f60 ea 39 22 00 56 3a 22 00 be 3a 22 00 24 3b 22 00 8c 3b 22 00 f4 3b 22 00 64 3c 22 00 d2 3c 22 00 .9".V:"..:".$;"..;"..;".d<"..<".
f4f80 38 3d 22 00 a6 3d 22 00 12 3e 22 00 6c 3f 22 00 a2 40 22 00 cc 42 22 00 3e 43 22 00 b2 43 22 00 8="..="..>".l?"..@"..B".>C"..C".
f4fa0 30 44 22 00 ac 44 22 00 20 45 22 00 a0 45 22 00 0e 46 22 00 82 46 22 00 f8 46 22 00 66 47 22 00 0D"..D"..E"..E"..F"..F"..F".fG".
f4fc0 d8 47 22 00 4c 48 22 00 ca 48 22 00 46 49 22 00 be 49 22 00 2c 4a 22 00 9a 4a 22 00 0a 4b 22 00 .G".LH"..H".FI"..I".,J"..J"..K".
f4fe0 64 4c 22 00 9a 4d 22 00 c4 4f 22 00 30 50 22 00 a2 50 22 00 1e 51 22 00 92 51 22 00 04 52 22 00 dL"..M"..O".0P"..P"..Q"..Q"..R".
f5000 76 52 22 00 ec 52 22 00 60 53 22 00 c0 54 22 00 fa 55 22 00 30 58 22 00 98 58 22 00 0a 59 22 00 vR"..R".`S"..T"..U".0X"..X"..Y".
f5020 7c 59 22 00 f4 59 22 00 6c 5a 22 00 e6 5a 22 00 58 5b 22 00 c4 5b 22 00 30 5c 22 00 a8 5c 22 00 |Y"..Y".lZ"..Z".X["..[".0\"..\".
f5040 28 5d 22 00 a8 5d 22 00 26 5e 22 00 a4 5e 22 00 1a 5f 22 00 8c 5f 22 00 02 60 22 00 74 60 22 00 (]"..]".&^"..^".._".._"..`".t`".
f5060 e2 60 22 00 58 61 22 00 ce 61 22 00 42 62 22 00 b6 62 22 00 26 63 22 00 92 63 22 00 14 64 22 00 .`".Xa"..a".Bb"..b".&c"..c"..d".
f5080 94 64 22 00 16 65 22 00 98 65 22 00 18 66 22 00 98 66 22 00 12 67 22 00 88 67 22 00 00 68 22 00 .d"..e"..e"..f"..f"..g"..g"..h".
f50a0 74 68 22 00 f2 68 22 00 70 69 22 00 e8 69 22 00 5c 6a 22 00 ce 6a 22 00 3c 6b 22 00 b0 6b 22 00 th"..h".pi"..i".\j"..j".<k"..k".
f50c0 22 6c 22 00 9c 6c 22 00 16 6d 22 00 8c 6d 22 00 02 6e 22 00 74 6e 22 00 e4 6e 22 00 5a 6f 22 00 "l"..l"..m"..m"..n".tn"..n".Zo".
f50e0 d8 6f 22 00 56 70 22 00 d2 70 22 00 4e 71 22 00 c8 71 22 00 40 72 22 00 b8 72 22 00 2c 73 22 00 .o".Vp"..p".Nq"..q".@r"..r".,s".
f5100 aa 73 22 00 22 74 22 00 98 74 22 00 16 75 22 00 92 75 22 00 10 76 22 00 8c 76 22 00 0a 77 22 00 .s"."t"..t"..u"..u"..v"..v"..w".
f5120 88 77 22 00 02 78 22 00 7c 78 22 00 fa 78 22 00 78 79 22 00 f4 79 22 00 70 7a 22 00 e4 7a 22 00 .w"..x".|x"..x".xy"..y".pz"..z".
f5140 56 7b 22 00 ca 7b 22 00 3e 7c 22 00 ae 7c 22 00 1e 7d 22 00 8a 7d 22 00 fa 7d 22 00 68 7e 22 00 V{"..{".>|"..|"..}"..}"..}".h~".
f5160 da 7e 22 00 4a 7f 22 00 bc 7f 22 00 2c 80 22 00 a0 80 22 00 14 81 22 00 84 81 22 00 f4 81 22 00 .~".J."...".,."..."..."..."...".
f5180 6c 82 22 00 e2 82 22 00 5e 83 22 00 d6 83 22 00 48 84 22 00 be 84 22 00 2e 85 22 00 9a 85 22 00 l."...".^."...".H."..."..."...".
f51a0 0a 86 22 00 76 86 22 00 f6 86 22 00 76 87 22 00 f2 87 22 00 6c 88 22 00 e2 88 22 00 56 89 22 00 ..".v."...".v."...".l."...".V.".
f51c0 c8 89 22 00 36 8a 22 00 a2 8a 22 00 16 8b 22 00 88 8b 22 00 fe 8b 22 00 70 8c 22 00 ea 8c 22 00 ..".6."..."..."..."...".p."...".
f51e0 60 8d 22 00 de 8d 22 00 5c 8e 22 00 d8 8e 22 00 54 8f 22 00 ca 8f 22 00 40 90 22 00 b4 90 22 00 `."...".\."...".T."...".@."...".
f5200 28 91 22 00 9c 91 22 00 0e 92 22 00 84 92 22 00 f8 92 22 00 80 93 22 00 04 94 22 00 86 94 22 00 (."..."..."..."..."..."..."...".
f5220 06 95 22 00 8a 95 22 00 0e 96 22 00 8e 96 22 00 0e 97 22 00 8c 97 22 00 0a 98 22 00 86 98 22 00 .."..."..."..."..."..."..."...".
f5240 02 99 22 00 82 99 22 00 02 9a 22 00 7e 9a 22 00 fa 9a 22 00 70 9b 22 00 e4 9b 22 00 60 9c 22 00 .."..."...".~."...".p."...".`.".
f5260 dc 9c 22 00 56 9d 22 00 d0 9d 22 00 48 9e 22 00 c0 9e 22 00 34 9f 22 00 a8 9f 22 00 1a a0 22 00 ..".V."...".H."...".4."..."...".
f5280 8c a0 22 00 fc a0 22 00 6c a1 22 00 e2 a1 22 00 56 a2 22 00 d8 a2 22 00 5a a3 22 00 da a3 22 00 .."...".l."...".V."...".Z."...".
f52a0 5a a4 22 00 d8 a4 22 00 52 a5 22 00 cc a5 22 00 42 a6 22 00 c2 a6 22 00 42 a7 22 00 c0 a7 22 00 Z."...".R."...".B."...".B."...".
f52c0 3e a8 22 00 ac a8 22 00 16 a9 22 00 94 a9 22 00 12 aa 22 00 8e aa 22 00 06 ab 22 00 7e ab 22 00 >."..."..."..."..."..."...".~.".
f52e0 f2 ab 22 00 66 ac 22 00 da ac 22 00 4a ad 22 00 ba ad 22 00 32 ae 22 00 aa ae 22 00 1e af 22 00 ..".f."...".J."...".2."..."...".
f5300 92 af 22 00 00 b0 22 00 6a b0 22 00 e8 b0 22 00 5c b1 22 00 cc b1 22 00 3a b2 22 00 aa b2 22 00 .."...".j."...".\."...".:."...".
f5320 20 b3 22 00 92 b3 22 00 00 b4 22 00 6c b4 22 00 d8 b4 22 00 52 b5 22 00 cc b5 22 00 44 b6 22 00 .."..."...".l."...".R."...".D.".
f5340 bc b6 22 00 32 b7 22 00 a4 b7 22 00 16 b8 22 00 86 b8 22 00 f6 b8 22 00 6a b9 22 00 de b9 22 00 ..".2."..."..."..."...".j."...".
f5360 4e ba 22 00 ca ba 22 00 44 bb 22 00 b2 bb 22 00 32 bc 22 00 b2 bc 22 00 30 bd 22 00 ae bd 22 00 N."...".D."...".2."...".0."...".
f5380 24 be 22 00 98 be 22 00 0c bf 22 00 7e bf 22 00 f0 bf 22 00 64 c0 22 00 d8 c0 22 00 48 c1 22 00 $."..."...".~."...".d."...".H.".
f53a0 b8 c1 22 00 2a c2 22 00 9c c2 22 00 0c c3 22 00 78 c3 22 00 e2 c3 22 00 4e c4 22 00 ba c4 22 00 ..".*."..."...".x."...".N."...".
f53c0 22 c5 22 00 8a c5 22 00 00 c6 22 00 74 c6 22 00 f0 c6 22 00 4c c8 22 00 84 c9 22 00 b2 cb 22 00 "."..."...".t."...".L."..."...".
f53e0 1e cc 22 00 8a cc 22 00 f8 cc 22 00 62 cd 22 00 ce cd 22 00 3a ce 22 00 a6 ce 22 00 1a cf 22 00 .."..."...".b."...".:."..."...".
f5400 9a cf 22 00 18 d0 22 00 82 d0 22 00 ec d0 22 00 5c d1 22 00 ca d1 22 00 34 d2 22 00 a4 d2 22 00 .."..."..."...".\."...".4."...".
f5420 12 d3 22 00 84 d3 22 00 ec d3 22 00 52 d4 22 00 c0 d4 22 00 2e d5 22 00 a2 d5 22 00 0c d6 22 00 .."..."...".R."..."..."..."...".
f5440 78 d6 22 00 f0 d6 22 00 60 d7 22 00 ca d7 22 00 2c d8 22 00 96 d8 22 00 06 d9 22 00 74 d9 22 00 x."...".`."...".,."..."...".t.".
f5460 de d9 22 00 48 da 22 00 b8 da 22 00 22 db 22 00 90 db 22 00 04 dc 22 00 78 dc 22 00 e0 dc 22 00 ..".H."..."."."..."...".x."...".
f5480 4a dd 22 00 be dd 22 00 32 de 22 00 9c de 22 00 0e df 22 00 84 df 22 00 ee df 22 00 5e e0 22 00 J."...".2."..."..."..."...".^.".
f54a0 cc e0 22 00 38 e1 22 00 a6 e1 22 00 18 e2 22 00 88 e2 22 00 fa e2 22 00 5e e3 22 00 ca e3 22 00 ..".8."..."..."..."...".^."...".
f54c0 3e e4 22 00 aa e4 22 00 16 e5 22 00 8c e5 22 00 f8 e5 22 00 6c e6 22 00 d8 e6 22 00 44 e7 22 00 >."..."..."..."...".l."...".D.".
f54e0 b2 e7 22 00 22 e8 22 00 8e e8 22 00 00 e9 22 00 6e e9 22 00 d8 e9 22 00 44 ea 22 00 b6 ea 22 00 .."."."..."...".n."...".D."...".
f5500 20 eb 22 00 8c eb 22 00 f6 eb 22 00 68 ec 22 00 da ec 22 00 4c ed 22 00 c0 ed 22 00 2e ee 22 00 .."..."...".h."...".L."..."...".
f5520 9a ee 22 00 04 ef 22 00 70 ef 22 00 dc ef 22 00 40 f0 22 00 98 f1 22 00 ce f2 22 00 f4 f4 22 00 .."...".p."...".@."..."..."...".
f5540 6a f5 22 00 da f5 22 00 4a f6 22 00 b4 f6 22 00 20 f7 22 00 92 f7 22 00 02 f8 22 00 70 f8 22 00 j."...".J."..."..."..."...".p.".
f5560 e6 f8 22 00 5a f9 22 00 ca f9 22 00 3e fa 22 00 ac fa 22 00 22 fb 22 00 98 fb 22 00 08 fc 22 00 ..".Z."...".>."..."."."..."...".
f5580 78 fc 22 00 f8 fc 22 00 64 fd 22 00 d8 fd 22 00 4e fe 22 00 bc fe 22 00 3a ff 22 00 b8 ff 22 00 x."...".d."...".N."...".:."...".
f55a0 3a 00 23 00 b0 00 23 00 20 01 23 00 92 01 23 00 f8 01 23 00 68 02 23 00 da 02 23 00 4a 03 23 00 :.#...#...#...#...#.h.#...#.J.#.
f55c0 bc 03 23 00 2a 04 23 00 94 04 23 00 ec 05 23 00 22 07 23 00 48 09 23 00 b8 09 23 00 20 0a 23 00 ..#.*.#...#...#.".#.H.#...#...#.
f55e0 88 0a 23 00 f6 0a 23 00 66 0b 23 00 dc 0b 23 00 4a 0c 23 00 b8 0c 23 00 20 0d 23 00 8e 0d 23 00 ..#...#.f.#...#.J.#...#...#...#.
f5600 06 0e 23 00 76 0e 23 00 e2 0e 23 00 54 0f 23 00 c4 0f 23 00 3c 10 23 00 b8 10 23 00 30 11 23 00 ..#.v.#...#.T.#...#.<.#...#.0.#.
f5620 9e 11 23 00 0e 12 23 00 78 12 23 00 e8 12 23 00 5c 13 23 00 c8 13 23 00 36 14 23 00 a4 14 23 00 ..#...#.x.#...#.\.#...#.6.#...#.
f5640 08 15 23 00 6c 15 23 00 d4 15 23 00 3e 16 23 00 a6 16 23 00 0c 17 23 00 72 17 23 00 dc 17 23 00 ..#.l.#...#.>.#...#...#.r.#...#.
f5660 48 18 23 00 ba 18 23 00 28 19 23 00 92 19 23 00 06 1a 23 00 78 1a 23 00 e8 1a 23 00 5a 1b 23 00 H.#...#.(.#...#...#.x.#...#.Z.#.
f5680 ca 1b 23 00 36 1c 23 00 a0 1c 23 00 0c 1d 23 00 86 1d 23 00 fc 1d 23 00 66 1e 23 00 d4 1e 23 00 ..#.6.#...#...#...#...#.f.#...#.
f56a0 4a 1f 23 00 b4 1f 23 00 2e 20 23 00 a0 20 23 00 0e 21 23 00 7c 21 23 00 e8 21 23 00 58 22 23 00 J.#...#...#...#..!#.|!#..!#.X"#.
f56c0 c4 22 23 00 1e 24 23 00 54 25 23 00 7e 27 23 00 f8 27 23 00 76 28 23 00 ea 28 23 00 6e 29 23 00 ."#..$#.T%#.~'#..'#.v(#..(#.n)#.
f56e0 e4 29 23 00 60 2a 23 00 d2 2a 23 00 3e 2b 23 00 c2 2b 23 00 36 2c 23 00 a6 2c 23 00 16 2d 23 00 .)#.`*#..*#.>+#..+#.6,#..,#..-#.
f5700 84 2d 23 00 f8 2d 23 00 6c 2e 23 00 f0 2e 23 00 72 2f 23 00 e8 2f 23 00 5e 30 23 00 da 30 23 00 .-#..-#.l.#...#.r/#../#.^0#..0#.
f5720 50 31 23 00 d4 31 23 00 50 32 23 00 ca 32 23 00 4a 33 23 00 be 33 23 00 30 34 23 00 a0 34 23 00 P1#..1#.P2#..2#.J3#..3#.04#..4#.
f5740 0e 35 23 00 80 35 23 00 f0 35 23 00 5e 36 23 00 ce 36 23 00 3a 37 23 00 ac 37 23 00 1c 38 23 00 .5#..5#..5#.^6#..6#.:7#..7#..8#.
f5760 92 38 23 00 06 39 23 00 76 39 23 00 e6 39 23 00 54 3a 23 00 be 3a 23 00 26 3b 23 00 9a 3b 23 00 .8#..9#.v9#..9#.T:#..:#.&;#..;#.
f5780 0c 3c 23 00 7e 3c 23 00 ee 3c 23 00 64 3d 23 00 d8 3d 23 00 4a 3e 23 00 ba 3e 23 00 2a 3f 23 00 .<#.~<#..<#.d=#..=#.J>#..>#.*?#.
f57a0 98 3f 23 00 10 40 23 00 82 40 23 00 f2 40 23 00 62 41 23 00 d8 41 23 00 4c 42 23 00 c6 42 23 00 .?#..@#..@#..@#.bA#..A#.LB#..B#.
f57c0 38 43 23 00 bc 43 23 00 32 44 23 00 a2 44 23 00 10 45 23 00 80 45 23 00 ee 45 23 00 5c 46 23 00 8C#..C#.2D#..D#..E#..E#..E#.\F#.
f57e0 d0 46 23 00 42 47 23 00 b2 47 23 00 2a 48 23 00 a0 48 23 00 14 49 23 00 7e 49 23 00 f0 49 23 00 .F#.BG#..G#.*H#..H#..I#.~I#..I#.
f5800 62 4a 23 00 d2 4a 23 00 46 4b 23 00 b6 4b 23 00 28 4c 23 00 a0 4c 23 00 10 4d 23 00 80 4d 23 00 bJ#..J#.FK#..K#.(L#..L#..M#..M#.
f5820 f0 4d 23 00 5e 4e 23 00 e0 4e 23 00 62 4f 23 00 de 4f 23 00 5a 50 23 00 ca 50 23 00 36 51 23 00 .M#.^N#..N#.bO#..O#.ZP#..P#.6Q#.
f5840 ac 51 23 00 1e 52 23 00 90 52 23 00 00 53 23 00 76 53 23 00 e8 53 23 00 5e 54 23 00 d2 54 23 00 .Q#..R#..R#..S#.vS#..S#.^T#..T#.
f5860 48 55 23 00 ba 55 23 00 2c 56 23 00 9c 56 23 00 16 57 23 00 80 57 23 00 fa 57 23 00 7a 58 23 00 HU#..U#.,V#..V#..W#..W#..W#.zX#.
f5880 ee 58 23 00 66 59 23 00 e2 59 23 00 56 5a 23 00 d4 5a 23 00 4c 5b 23 00 c6 5b 23 00 3c 5c 23 00 .X#.fY#..Y#.VZ#..Z#.L[#..[#.<\#.
f58a0 b0 5c 23 00 2a 5d 23 00 a2 5d 23 00 14 5e 23 00 84 5e 23 00 fe 5e 23 00 72 5f 23 00 ea 5f 23 00 .\#.*]#..]#..^#..^#..^#.r_#.._#.
f58c0 60 60 23 00 dc 60 23 00 5c 61 23 00 d2 61 23 00 46 62 23 00 b6 62 23 00 2c 63 23 00 ac 63 23 00 ``#..`#.\a#..a#.Fb#..b#.,c#..c#.
f58e0 26 64 23 00 98 64 23 00 0c 65 23 00 7a 65 23 00 f0 65 23 00 6c 66 23 00 dc 66 23 00 4a 67 23 00 &d#..d#..e#.ze#..e#.lf#..f#.Jg#.
f5900 bc 67 23 00 2c 68 23 00 a2 68 23 00 12 69 23 00 8e 69 23 00 00 6a 23 00 7a 6a 23 00 f2 6a 23 00 .g#.,h#..h#..i#..i#..j#.zj#..j#.
f5920 68 6b 23 00 d8 6b 23 00 54 6c 23 00 c8 6c 23 00 3a 6d 23 00 b2 6d 23 00 30 6e 23 00 a6 6e 23 00 hk#..k#.Tl#..l#.:m#..m#.0n#..n#.
f5940 14 6f 23 00 80 6f 23 00 f4 6f 23 00 66 70 23 00 d6 70 23 00 4c 71 23 00 c0 71 23 00 2e 72 23 00 .o#..o#..o#.fp#..p#.Lq#..q#..r#.
f5960 9a 72 23 00 0a 73 23 00 7e 73 23 00 f0 73 23 00 64 74 23 00 dc 74 23 00 4c 75 23 00 be 75 23 00 .r#..s#.~s#..s#.dt#..t#.Lu#..u#.
f5980 32 76 23 00 aa 76 23 00 1e 77 23 00 96 77 23 00 10 78 23 00 84 78 23 00 fc 78 23 00 6c 79 23 00 2v#..v#..w#..w#..x#..x#..x#.ly#.
f59a0 e0 79 23 00 56 7a 23 00 ca 7a 23 00 3c 7b 23 00 b4 7b 23 00 2a 7c 23 00 9a 7c 23 00 08 7d 23 00 .y#.Vz#..z#.<{#..{#.*|#..|#..}#.
f59c0 78 7d 23 00 ec 7d 23 00 5e 7e 23 00 d0 7e 23 00 40 7f 23 00 aa 7f 23 00 12 80 23 00 88 80 23 00 x}#..}#.^~#..~#.@.#...#...#...#.
f59e0 f4 80 23 00 64 81 23 00 d2 81 23 00 4a 82 23 00 cc 82 23 00 42 83 23 00 bc 83 23 00 2e 84 23 00 ..#.d.#...#.J.#...#.B.#...#...#.
f5a00 a2 84 23 00 10 85 23 00 80 85 23 00 f6 85 23 00 68 86 23 00 d6 86 23 00 40 87 23 00 ba 87 23 00 ..#...#...#...#.h.#...#.@.#...#.
f5a20 32 88 23 00 aa 88 23 00 1e 89 23 00 90 89 23 00 0e 8a 23 00 8c 8a 23 00 fe 8a 23 00 72 8b 23 00 2.#...#...#...#...#...#...#.r.#.
f5a40 ec 8b 23 00 5a 8c 23 00 c6 8c 23 00 46 8d 23 00 c0 8d 23 00 36 8e 23 00 90 8f 23 00 c6 90 23 00 ..#.Z.#...#.F.#...#.6.#...#...#.
f5a60 f0 92 23 00 5e 93 23 00 ce 93 23 00 3e 94 23 00 a6 94 23 00 10 95 23 00 7e 95 23 00 ee 95 23 00 ..#.^.#...#.>.#...#...#.~.#...#.
f5a80 60 96 23 00 cc 96 23 00 38 97 23 00 9e 97 23 00 08 98 23 00 7c 98 23 00 e8 98 23 00 52 99 23 00 `.#...#.8.#...#...#.|.#...#.R.#.
f5aa0 c0 99 23 00 2e 9a 23 00 a0 9a 23 00 10 9b 23 00 80 9b 23 00 ee 9b 23 00 66 9c 23 00 dc 9c 23 00 ..#...#...#...#...#...#.f.#...#.
f5ac0 50 9d 23 00 ca 9d 23 00 3c 9e 23 00 b0 9e 23 00 20 9f 23 00 8e 9f 23 00 fc 9f 23 00 68 a0 23 00 P.#...#.<.#...#...#...#...#.h.#.
f5ae0 d6 a0 23 00 48 a1 23 00 ba a1 23 00 2e a2 23 00 a4 a2 23 00 18 a3 23 00 88 a3 23 00 fc a3 23 00 ..#.H.#...#...#...#...#...#...#.
f5b00 6e a4 23 00 de a4 23 00 50 a5 23 00 c4 a5 23 00 32 a6 23 00 9e a6 23 00 14 a7 23 00 84 a7 23 00 n.#...#.P.#...#.2.#...#...#...#.
f5b20 f6 a7 23 00 68 a8 23 00 d8 a8 23 00 46 a9 23 00 b2 a9 23 00 2a aa 23 00 9c aa 23 00 0e ab 23 00 ..#.h.#...#.F.#...#.*.#...#...#.
f5b40 7a ab 23 00 f2 ab 23 00 62 ac 23 00 ce ac 23 00 42 ad 23 00 b4 ad 23 00 28 ae 23 00 9a ae 23 00 z.#...#.b.#...#.B.#...#.(.#...#.
f5b60 0c af 23 00 7e af 23 00 f2 af 23 00 64 b0 23 00 d6 b0 23 00 48 b1 23 00 bc b1 23 00 2a b2 23 00 ..#.~.#...#.d.#...#.H.#...#.*.#.
f5b80 98 b2 23 00 04 b3 23 00 6c b3 23 00 e2 b3 23 00 50 b4 23 00 b6 b4 23 00 20 b5 23 00 8c b5 23 00 ..#...#.l.#...#.P.#...#...#...#.
f5ba0 f6 b5 23 00 62 b6 23 00 cc b6 23 00 3a b7 23 00 ac b7 23 00 16 b8 23 00 82 b8 23 00 f2 b8 23 00 ..#.b.#...#.:.#...#...#...#...#.
f5bc0 5a b9 23 00 c2 b9 23 00 28 ba 23 00 90 ba 23 00 f8 ba 23 00 64 bb 23 00 cc bb 23 00 38 bc 23 00 Z.#...#.(.#...#...#.d.#...#.8.#.
f5be0 a4 bc 23 00 0a bd 23 00 74 bd 23 00 e2 bd 23 00 4a be 23 00 b8 be 23 00 2a bf 23 00 94 bf 23 00 ..#...#.t.#...#.J.#...#.*.#...#.
f5c00 00 c0 23 00 70 c0 23 00 da c0 23 00 42 c1 23 00 aa c1 23 00 1c c2 23 00 8a c2 23 00 fc c2 23 00 ..#.p.#...#.B.#...#...#...#...#.
f5c20 6e c3 23 00 e4 c3 23 00 5a c4 23 00 ca c4 23 00 26 c6 23 00 5e c7 23 00 8c c9 23 00 f6 c9 23 00 n.#...#.Z.#...#.&.#.^.#...#...#.
f5c40 60 ca 23 00 c8 ca 23 00 32 cb 23 00 9c cb 23 00 04 cc 23 00 70 cc 23 00 dc cc 23 00 4a cd 23 00 `.#...#.2.#...#...#.p.#...#.J.#.
f5c60 b8 cd 23 00 26 ce 23 00 94 ce 23 00 00 cf 23 00 6c cf 23 00 d4 cf 23 00 3c d0 23 00 ae d0 23 00 ..#.&.#...#...#.l.#...#.<.#...#.
f5c80 18 d1 23 00 82 d1 23 00 ec d1 23 00 56 d2 23 00 b2 d3 23 00 ea d4 23 00 18 d7 23 00 86 d7 23 00 ..#...#...#.V.#...#...#...#...#.
f5ca0 f4 d7 23 00 68 d8 23 00 dc d8 23 00 38 da 23 00 70 db 23 00 9e dd 23 00 14 de 23 00 9c de 23 00 ..#.h.#...#.8.#.p.#...#...#...#.
f5cc0 16 df 23 00 92 df 23 00 06 e0 23 00 80 e0 23 00 f4 e0 23 00 6a e1 23 00 dc e1 23 00 56 e2 23 00 ..#...#...#...#...#.j.#...#.V.#.
f5ce0 cc e2 23 00 44 e3 23 00 bc e3 23 00 38 e4 23 00 ae e4 23 00 26 e5 23 00 98 e5 23 00 10 e6 23 00 ..#.D.#...#.8.#...#.&.#...#...#.
f5d00 86 e6 23 00 f6 e6 23 00 76 e7 23 00 ec e7 23 00 66 e8 23 00 d8 e8 23 00 50 e9 23 00 c6 e9 23 00 ..#...#.v.#...#.f.#...#.P.#...#.
f5d20 38 ea 23 00 b0 ea 23 00 3c eb 23 00 b4 eb 23 00 26 ec 23 00 a2 ec 23 00 16 ed 23 00 9a ed 23 00 8.#...#.<.#...#.&.#...#...#...#.
f5d40 10 ee 23 00 82 ee 23 00 fa ee 23 00 78 ef 23 00 fa ef 23 00 80 f0 23 00 fc f0 23 00 6e f1 23 00 ..#...#...#.x.#...#...#...#.n.#.
f5d60 e2 f1 23 00 62 f2 23 00 e0 f2 23 00 62 f3 23 00 da f3 23 00 50 f4 23 00 c0 f4 23 00 32 f5 23 00 ..#.b.#...#.b.#...#.P.#...#.2.#.
f5d80 a8 f5 23 00 1c f6 23 00 7e f7 23 00 b8 f8 23 00 f2 fa 23 00 72 fb 23 00 fe fb 23 00 88 fc 23 00 ..#...#.~.#...#...#.r.#...#...#.
f5da0 0e fd 23 00 a4 fd 23 00 22 fe 23 00 ac fe 23 00 2a ff 23 00 aa ff 23 00 2c 00 24 00 aa 00 24 00 ..#...#.".#...#.*.#...#.,.$...$.
f5dc0 1c 01 24 00 90 01 24 00 08 02 24 00 7c 02 24 00 f0 02 24 00 66 03 24 00 e0 03 24 00 60 04 24 00 ..$...$...$.|.$...$.f.$...$.`.$.
f5de0 d6 04 24 00 5e 05 24 00 d6 05 24 00 50 06 24 00 ce 06 24 00 5a 07 24 00 d4 07 24 00 48 08 24 00 ..$.^.$...$.P.$...$.Z.$...$.H.$.
f5e00 be 08 24 00 38 09 24 00 b8 09 24 00 2e 0a 24 00 a2 0a 24 00 18 0b 24 00 92 0b 24 00 12 0c 24 00 ..$.8.$...$...$...$...$...$...$.
f5e20 88 0c 24 00 fc 0c 24 00 72 0d 24 00 ea 0d 24 00 6a 0e 24 00 de 0e 24 00 46 10 24 00 84 11 24 00 ..$...$.r.$...$.j.$...$.F.$...$.
f5e40 ca 13 24 00 42 14 24 00 ba 14 24 00 38 15 24 00 bc 15 24 00 2e 16 24 00 aa 16 24 00 28 17 24 00 ..$.B.$...$.8.$...$...$...$.(.$.
f5e60 a8 17 24 00 1a 18 24 00 9a 18 24 00 0e 19 24 00 8e 19 24 00 f6 1a 24 00 34 1c 24 00 7a 1e 24 00 ..$...$...$...$...$...$.4.$.z.$.
f5e80 de 1e 24 00 4c 1f 24 00 ba 1f 24 00 2c 20 24 00 9e 20 24 00 10 21 24 00 7e 21 24 00 d8 22 24 00 ..$.L.$...$.,.$...$..!$.~!$.."$.
f5ea0 0e 24 24 00 38 26 24 00 ba 26 24 00 20 28 24 00 5c 29 24 00 9e 2b 24 00 14 2c 24 00 8a 2c 24 00 .$$.8&$..&$..($.\)$..+$..,$..,$.
f5ec0 fc 2c 24 00 78 2d 24 00 f4 2d 24 00 64 2e 24 00 d2 2e 24 00 50 2f 24 00 ce 2f 24 00 46 30 24 00 .,$.x-$..-$.d.$...$.P/$../$.F0$.
f5ee0 be 30 24 00 2e 31 24 00 9e 31 24 00 14 32 24 00 8a 32 24 00 08 33 24 00 86 33 24 00 00 34 24 00 .0$..1$..1$..2$..2$..3$..3$..4$.
f5f00 7a 34 24 00 d2 35 24 00 08 37 24 00 2e 39 24 00 9c 39 24 00 06 3a 24 00 76 3a 24 00 e8 3a 24 00 z4$..5$..7$..9$..9$..:$.v:$..:$.
f5f20 58 3b 24 00 d2 3b 24 00 52 3c 24 00 ca 3c 24 00 3e 3d 24 00 be 3d 24 00 3a 3e 24 00 b8 3e 24 00 X;$..;$.R<$..<$.>=$..=$.:>$..>$.
f5f40 34 3f 24 00 aa 3f 24 00 1e 40 24 00 96 40 24 00 14 41 24 00 86 41 24 00 f6 41 24 00 70 42 24 00 4?$..?$..@$..@$..A$..A$..A$.pB$.
f5f60 e2 42 24 00 54 43 24 00 c8 43 24 00 36 44 24 00 a8 44 24 00 20 45 24 00 9a 45 24 00 10 46 24 00 .B$.TC$..C$.6D$..D$..E$..E$..F$.
f5f80 8a 46 24 00 fa 46 24 00 80 47 24 00 f8 47 24 00 6c 48 24 00 d6 48 24 00 46 49 24 00 ba 49 24 00 .F$..F$..G$..G$.lH$..H$.FI$..I$.
f5fa0 2c 4a 24 00 a2 4a 24 00 1e 4b 24 00 8c 4b 24 00 fc 4b 24 00 6a 4c 24 00 ee 4c 24 00 70 4d 24 00 ,J$..J$..K$..K$..K$.jL$..L$.pM$.
f5fc0 dc 4d 24 00 48 4e 24 00 ba 4e 24 00 2c 4f 24 00 9a 4f 24 00 12 50 24 00 88 50 24 00 f6 50 24 00 .M$.HN$..N$.,O$..O$..P$..P$..P$.
f5fe0 6e 51 24 00 de 51 24 00 4a 52 24 00 b4 52 24 00 30 53 24 00 9c 53 24 00 06 54 24 00 70 54 24 00 nQ$..Q$.JR$..R$.0S$..S$..T$.pT$.
f6000 ec 54 24 00 64 55 24 00 d8 55 24 00 50 56 24 00 c8 56 24 00 3e 57 24 00 ac 57 24 00 1c 58 24 00 .T$.dU$..U$.PV$..V$.>W$..W$..X$.
f6020 90 58 24 00 fe 58 24 00 70 59 24 00 e2 59 24 00 58 5a 24 00 d0 5a 24 00 48 5b 24 00 c0 5b 24 00 .X$..X$.pY$..Y$.XZ$..Z$.H[$..[$.
f6040 3a 5c 24 00 b8 5c 24 00 2e 5d 24 00 9e 5d 24 00 16 5e 24 00 84 5e 24 00 f2 5e 24 00 66 5f 24 00 :\$..\$..]$..]$..^$..^$..^$.f_$.
f6060 e2 5f 24 00 6a 60 24 00 e2 60 24 00 58 61 24 00 c6 61 24 00 34 62 24 00 a6 62 24 00 24 63 24 00 ._$.j`$..`$.Xa$..a$.4b$..b$.$c$.
f6080 94 63 24 00 04 64 24 00 72 64 24 00 e2 64 24 00 64 65 24 00 d4 65 24 00 42 66 24 00 b2 66 24 00 .c$..d$.rd$..d$.de$..e$.Bf$..f$.
f60a0 2e 67 24 00 a2 67 24 00 14 68 24 00 86 68 24 00 f8 68 24 00 76 69 24 00 ec 69 24 00 60 6a 24 00 .g$..g$..h$..h$..h$.vi$..i$.`j$.
f60c0 e0 6a 24 00 52 6b 24 00 d0 6b 24 00 40 6c 24 00 b6 6c 24 00 2a 6d 24 00 a0 6d 24 00 18 6e 24 00 .j$.Rk$..k$.@l$..l$.*m$..m$..n$.
f60e0 84 6e 24 00 f0 6e 24 00 62 6f 24 00 d6 6f 24 00 54 70 24 00 e0 70 24 00 56 71 24 00 cc 71 24 00 .n$..n$.bo$..o$.Tp$..p$.Vq$..q$.
f6100 4e 72 24 00 c8 72 24 00 42 73 24 00 ba 73 24 00 24 74 24 00 a0 74 24 00 1e 75 24 00 98 75 24 00 Nr$..r$.Bs$..s$.$t$..t$..u$..u$.
f6120 1a 76 24 00 8e 76 24 00 04 77 24 00 74 77 24 00 e4 77 24 00 56 78 24 00 c8 78 24 00 32 79 24 00 .v$..v$..w$.tw$..w$.Vx$..x$.2y$.
f6140 aa 79 24 00 16 7a 24 00 82 7a 24 00 ee 7a 24 00 5a 7b 24 00 d4 7b 24 00 48 7c 24 00 c4 7c 24 00 .y$..z$..z$..z$.Z{$..{$.H|$..|$.
f6160 34 7d 24 00 b4 7d 24 00 26 7e 24 00 a4 7e 24 00 18 7f 24 00 88 7f 24 00 f8 7f 24 00 76 80 24 00 4}$..}$.&~$..~$...$...$...$.v.$.
f6180 ea 80 24 00 5e 81 24 00 dc 81 24 00 50 82 24 00 c6 82 24 00 36 83 24 00 ac 83 24 00 2a 84 24 00 ..$.^.$...$.P.$...$.6.$...$.*.$.
f61a0 a2 84 24 00 1c 85 24 00 98 85 24 00 0e 86 24 00 7e 86 24 00 ee 86 24 00 66 87 24 00 d8 87 24 00 ..$...$...$...$.~.$...$.f.$...$.
f61c0 44 88 24 00 b2 88 24 00 24 89 24 00 9c 89 24 00 12 8a 24 00 82 8a 24 00 f2 8a 24 00 60 8b 24 00 D.$...$.$.$...$...$...$...$.`.$.
f61e0 d8 8b 24 00 48 8c 24 00 c0 8c 24 00 32 8d 24 00 aa 8d 24 00 2c 8e 24 00 9c 8e 24 00 16 8f 24 00 ..$.H.$...$.2.$...$.,.$...$...$.
f6200 86 8f 24 00 00 90 24 00 70 90 24 00 ec 90 24 00 66 91 24 00 da 91 24 00 4e 92 24 00 ca 92 24 00 ..$...$.p.$...$.f.$...$.N.$...$.
f6220 3e 93 24 00 b2 93 24 00 2c 94 24 00 9a 94 24 00 14 95 24 00 92 95 24 00 22 96 24 00 94 96 24 00 >.$...$.,.$...$...$...$.".$...$.
f6240 06 97 24 00 74 97 24 00 ea 97 24 00 5e 98 24 00 d6 98 24 00 4a 99 24 00 b6 99 24 00 2e 9a 24 00 ..$.t.$...$.^.$...$.J.$...$...$.
f6260 9a 9a 24 00 10 9b 24 00 8c 9b 24 00 0c 9c 24 00 86 9c 24 00 04 9d 24 00 88 9d 24 00 0c 9e 24 00 ..$...$...$...$...$...$...$...$.
f6280 8a 9e 24 00 00 9f 24 00 76 9f 24 00 f0 9f 24 00 6e a0 24 00 e0 a0 24 00 56 a1 24 00 c8 a1 24 00 ..$...$.v.$...$.n.$...$.V.$...$.
f62a0 3e a2 24 00 98 a3 24 00 ce a4 24 00 f8 a6 24 00 74 a7 24 00 ec a7 24 00 64 a8 24 00 de a8 24 00 >.$...$...$...$.t.$...$.d.$...$.
f62c0 4e a9 24 00 aa aa 24 00 e2 ab 24 00 10 ae 24 00 7e ae 24 00 fc ae 24 00 6a af 24 00 dc af 24 00 N.$...$...$...$.~.$...$.j.$...$.
f62e0 4e b0 24 00 c6 b0 24 00 3e b1 24 00 c0 b1 24 00 2e b2 24 00 aa b2 24 00 04 b4 24 00 3a b5 24 00 N.$...$.>.$...$...$...$...$.:.$.
f6300 64 b7 24 00 da b7 24 00 44 b8 24 00 b8 b8 24 00 2a b9 24 00 9c b9 24 00 12 ba 24 00 86 ba 24 00 d.$...$.D.$...$.*.$...$...$...$.
f6320 f6 ba 24 00 68 bb 24 00 da bb 24 00 4e bc 24 00 c4 bc 24 00 3c bd 24 00 b4 bd 24 00 20 be 24 00 ..$.h.$...$.N.$...$.<.$...$...$.
f6340 96 be 24 00 0c bf 24 00 78 bf 24 00 e8 bf 24 00 44 c1 24 00 7c c2 24 00 aa c4 24 00 18 c5 24 00 ..$...$.x.$...$.D.$.|.$...$...$.
f6360 8e c5 24 00 02 c6 24 00 70 c6 24 00 c8 c7 24 00 fe c8 24 00 24 cb 24 00 8c cb 24 00 ee cb 24 00 ..$...$.p.$...$...$.$.$...$...$.
f6380 52 cc 24 00 be cc 24 00 2c cd 24 00 9c cd 24 00 06 ce 24 00 90 ce 24 00 fc ce 24 00 6e cf 24 00 R.$...$.,.$...$...$...$...$.n.$.
f63a0 d8 cf 24 00 48 d0 24 00 c0 d0 24 00 14 d2 24 00 48 d3 24 00 66 d5 24 00 da d5 24 00 52 d6 24 00 ..$.H.$...$...$.H.$.f.$...$.R.$.
f63c0 ca d6 24 00 46 d7 24 00 be d7 24 00 3a d8 24 00 b2 d8 24 00 2a d9 24 00 98 d9 24 00 08 da 24 00 ..$.F.$...$.:.$...$.*.$...$...$.
f63e0 7e da 24 00 f0 da 24 00 66 db 24 00 dc db 24 00 52 dc 24 00 d0 dc 24 00 48 dd 24 00 ba dd 24 00 ~.$...$.f.$...$.R.$...$.H.$...$.
f6400 2c de 24 00 9c de 24 00 16 df 24 00 8c df 24 00 04 e0 24 00 70 e0 24 00 da e0 24 00 48 e1 24 00 ,.$...$...$...$...$.p.$...$.H.$.
f6420 c0 e1 24 00 16 e3 24 00 4a e4 24 00 6c e6 24 00 e8 e6 24 00 58 e7 24 00 b2 e8 24 00 e8 e9 24 00 ..$...$.J.$.l.$...$.X.$...$...$.
f6440 12 ec 24 00 82 ec 24 00 fa ec 24 00 66 ed 24 00 e8 ed 24 00 68 ee 24 00 be ef 24 00 f2 f0 24 00 ..$...$...$.f.$...$.h.$...$...$.
f6460 14 f3 24 00 94 f3 24 00 0a f4 24 00 76 f4 24 00 e8 f4 24 00 62 f5 24 00 ea f5 24 00 6a f6 24 00 ..$...$...$.v.$...$.b.$...$.j.$.
f6480 d6 f6 24 00 2c f8 24 00 60 f9 24 00 82 fb 24 00 f2 fb 24 00 60 fc 24 00 cc fc 24 00 36 fd 24 00 ..$.,.$.`.$...$...$.`.$...$.6.$.
f64a0 a2 fd 24 00 0e fe 24 00 7a fe 24 00 ec fe 24 00 58 ff 24 00 c2 ff 24 00 2e 00 25 00 82 01 25 00 ..$...$.z.$...$.X.$...$...%...%.
f64c0 b6 02 25 00 d4 04 25 00 4a 05 25 00 bc 05 25 00 2e 06 25 00 a4 06 25 00 12 07 25 00 88 07 25 00 ..%...%.J.%...%...%...%...%...%.
f64e0 fa 07 25 00 6c 08 25 00 ee 08 25 00 6c 09 25 00 e8 09 25 00 6e 0a 25 00 e2 0a 25 00 54 0b 25 00 ..%.l.%...%.l.%...%.n.%...%.T.%.
f6500 cc 0b 25 00 46 0c 25 00 c0 0c 25 00 32 0d 25 00 aa 0d 25 00 1e 0e 25 00 a0 0e 25 00 12 0f 25 00 ..%.F.%...%.2.%...%...%...%...%.
f6520 88 0f 25 00 fe 0f 25 00 6e 10 25 00 dc 10 25 00 44 12 25 00 82 13 25 00 c8 15 25 00 3e 16 25 00 ..%...%.n.%...%.D.%...%...%.>.%.
f6540 aa 16 25 00 1c 17 25 00 90 17 25 00 02 18 25 00 76 18 25 00 e8 18 25 00 5c 19 25 00 c8 19 25 00 ..%...%...%...%.v.%...%.\.%...%.
f6560 20 1b 25 00 56 1c 25 00 7c 1e 25 00 e4 1e 25 00 4a 1f 25 00 ba 1f 25 00 2a 20 25 00 a0 20 25 00 ..%.V.%.|.%...%.J.%...%.*.%...%.
f6580 0c 21 25 00 72 21 25 00 e2 21 25 00 4e 22 25 00 b6 22 25 00 26 23 25 00 94 23 25 00 00 24 25 00 .!%.r!%..!%.N"%.."%.&#%..#%..$%.
f65a0 76 24 25 00 ea 24 25 00 5a 25 25 00 d2 25 25 00 4c 26 25 00 a6 27 25 00 dc 28 25 00 06 2b 25 00 v$%..$%.Z%%..%%.L&%..'%..(%..+%.
f65c0 70 2b 25 00 d8 2b 25 00 44 2c 25 00 ac 2c 25 00 04 2e 25 00 3a 2f 25 00 60 31 25 00 d2 31 25 00 p+%..+%.D,%..,%...%.:/%.`1%..1%.
f65e0 44 32 25 00 b2 32 25 00 1e 33 25 00 88 33 25 00 f0 33 25 00 64 34 25 00 d6 34 25 00 44 35 25 00 D2%..2%..3%..3%..3%.d4%..4%.D5%.
f6600 b0 35 25 00 1c 36 25 00 86 36 25 00 f8 36 25 00 68 37 25 00 da 37 25 00 4c 38 25 00 c2 38 25 00 .5%..6%..6%..6%.h7%..7%.L8%..8%.
f6620 38 39 25 00 ac 39 25 00 20 3a 25 00 8e 3a 25 00 fa 3a 25 00 68 3b 25 00 d6 3b 25 00 50 3c 25 00 89%..9%..:%..:%..:%.h;%..;%.P<%.
f6640 c2 3c 25 00 32 3d 25 00 a2 3d 25 00 0c 3e 25 00 7e 3e 25 00 ee 3e 25 00 60 3f 25 00 ca 3f 25 00 .<%.2=%..=%..>%.~>%..>%.`?%..?%.
f6660 32 40 25 00 98 40 25 00 18 41 25 00 96 41 25 00 0a 42 25 00 7c 42 25 00 ec 42 25 00 5e 43 25 00 2@%..@%..A%..A%..B%.|B%..B%.^C%.
f6680 ce 43 25 00 34 44 25 00 98 44 25 00 fe 44 25 00 62 45 25 00 ce 45 25 00 3a 46 25 00 a6 46 25 00 .C%.4D%..D%..D%.bE%..E%.:F%..F%.
f66a0 14 47 25 00 82 47 25 00 f0 47 25 00 5c 48 25 00 c8 48 25 00 32 49 25 00 9e 49 25 00 08 4a 25 00 .G%..G%..G%.\H%..H%.2I%..I%..J%.
f66c0 76 4a 25 00 e4 4a 25 00 50 4b 25 00 c0 4b 25 00 30 4c 25 00 9e 4c 25 00 0c 4d 25 00 78 4d 25 00 vJ%..J%.PK%..K%.0L%..L%..M%.xM%.
f66e0 e2 4d 25 00 4e 4e 25 00 b8 4e 25 00 28 4f 25 00 96 4f 25 00 06 50 25 00 74 50 25 00 ea 50 25 00 .M%.NN%..N%.(O%..O%..P%.tP%..P%.
f6700 60 51 25 00 ce 51 25 00 42 52 25 00 c0 52 25 00 3e 53 25 00 b0 53 25 00 28 54 25 00 aa 54 25 00 `Q%..Q%.BR%..R%.>S%..S%.(T%..T%.
f6720 2c 55 25 00 a2 55 25 00 18 56 25 00 8e 56 25 00 fc 56 25 00 6a 57 25 00 d8 57 25 00 42 58 25 00 ,U%..U%..V%..V%..V%.jW%..W%.BX%.
f6740 aa 58 25 00 14 59 25 00 7c 59 25 00 ec 59 25 00 5a 5a 25 00 ca 5a 25 00 38 5b 25 00 a8 5b 25 00 .X%..Y%.|Y%..Y%.ZZ%..Z%.8[%..[%.
f6760 16 5c 25 00 84 5c 25 00 f2 5c 25 00 5e 5d 25 00 cc 5d 25 00 3a 5e 25 00 a6 5e 25 00 18 5f 25 00 .\%..\%..\%.^]%..]%.:^%..^%.._%.
f6780 8a 5f 25 00 fa 5f 25 00 74 60 25 00 ec 60 25 00 5e 61 25 00 d0 61 25 00 40 62 25 00 b2 62 25 00 ._%.._%.t`%..`%.^a%..a%.@b%..b%.
f67a0 22 63 25 00 96 63 25 00 08 64 25 00 8c 64 25 00 02 65 25 00 76 65 25 00 e0 65 25 00 4a 66 25 00 "c%..c%..d%..d%..e%.ve%..e%.Jf%.
f67c0 b4 66 25 00 1c 67 25 00 8e 67 25 00 00 68 25 00 6a 68 25 00 d4 68 25 00 3e 69 25 00 a6 69 25 00 .f%..g%..g%..h%.jh%..h%.>i%..i%.
f67e0 16 6a 25 00 84 6a 25 00 f8 6a 25 00 6c 6b 25 00 de 6b 25 00 50 6c 25 00 c4 6c 25 00 36 6d 25 00 .j%..j%..j%.lk%..k%.Pl%..l%.6m%.
f6800 a8 6d 25 00 18 6e 25 00 8c 6e 25 00 fe 6e 25 00 6e 6f 25 00 d8 6f 25 00 48 70 25 00 b8 70 25 00 .m%..n%..n%..n%.no%..o%.Hp%..p%.
f6820 22 71 25 00 8e 71 25 00 02 72 25 00 74 72 25 00 e2 72 25 00 50 73 25 00 bc 73 25 00 24 74 25 00 "q%..q%..r%.tr%..r%.Ps%..s%.$t%.
f6840 94 74 25 00 04 75 25 00 74 75 25 00 e4 75 25 00 58 76 25 00 c6 76 25 00 30 77 25 00 9a 77 25 00 .t%..u%.tu%..u%.Xv%..v%.0w%..w%.
f6860 08 78 25 00 74 78 25 00 e6 78 25 00 4e 79 25 00 c4 79 25 00 2e 7a 25 00 98 7a 25 00 08 7b 25 00 .x%.tx%..x%.Ny%..y%..z%..z%..{%.
f6880 78 7b 25 00 e8 7b 25 00 50 7c 25 00 b8 7c 25 00 1e 7d 25 00 8a 7d 25 00 02 7e 25 00 72 7e 25 00 x{%..{%.P|%..|%..}%..}%..~%.r~%.
f68a0 e0 7e 25 00 54 7f 25 00 c8 7f 25 00 32 80 25 00 9e 80 25 00 08 81 25 00 72 81 25 00 de 81 25 00 .~%.T.%...%.2.%...%...%.r.%...%.
f68c0 56 82 25 00 c4 82 25 00 38 83 25 00 b0 83 25 00 22 84 25 00 92 84 25 00 fc 84 25 00 6a 85 25 00 V.%...%.8.%...%.".%...%...%.j.%.
f68e0 d4 85 25 00 4c 86 25 00 c2 86 25 00 3c 87 25 00 a8 87 25 00 1a 88 25 00 86 88 25 00 fa 88 25 00 ..%.L.%...%.<.%...%...%...%...%.
f6900 6c 89 25 00 dc 89 25 00 4e 8a 25 00 be 8a 25 00 2c 8b 25 00 a2 8b 25 00 18 8c 25 00 8e 8c 25 00 l.%...%.N.%...%.,.%...%...%...%.
f6920 04 8d 25 00 78 8d 25 00 e2 8d 25 00 4a 8e 25 00 be 8e 25 00 30 8f 25 00 8a 90 25 00 c0 91 25 00 ..%.x.%...%.J.%...%.0.%...%...%.
f6940 ea 93 25 00 5e 94 25 00 ba 95 25 00 f2 96 25 00 20 99 25 00 8a 99 25 00 f6 99 25 00 68 9a 25 00 ..%.^.%...%...%...%...%...%.h.%.
f6960 de 9a 25 00 4a 9b 25 00 bc 9b 25 00 2a 9c 25 00 9a 9c 25 00 0a 9d 25 00 76 9d 25 00 e4 9d 25 00 ..%.J.%...%.*.%...%...%.v.%...%.
f6980 4a 9e 25 00 b4 9e 25 00 1a 9f 25 00 82 9f 25 00 f0 9f 25 00 5e a0 25 00 ce a0 25 00 3c a1 25 00 J.%...%...%...%...%.^.%...%.<.%.
f69a0 a8 a1 25 00 04 a3 25 00 3c a4 25 00 6a a6 25 00 e8 a6 25 00 62 a7 25 00 d6 a7 25 00 48 a8 25 00 ..%...%.<.%.j.%...%.b.%...%.H.%.
f69c0 c2 a8 25 00 36 a9 25 00 aa a9 25 00 1e aa 25 00 9a aa 25 00 18 ab 25 00 94 ab 25 00 08 ac 25 00 ..%.6.%...%...%...%...%...%...%.
f69e0 5e ad 25 00 92 ae 25 00 b4 b0 25 00 24 b1 25 00 96 b1 25 00 08 b2 25 00 78 b2 25 00 e6 b2 25 00 ^.%...%...%.$.%...%...%.x.%...%.
f6a00 58 b3 25 00 c4 b3 25 00 1a b5 25 00 4e b6 25 00 70 b8 25 00 ec b8 25 00 50 ba 25 00 8c bb 25 00 X.%...%...%.N.%.p.%...%.P.%...%.
f6a20 ca bd 25 00 3c be 25 00 98 bf 25 00 d0 c0 25 00 fe c2 25 00 70 c3 25 00 e0 c3 25 00 52 c4 25 00 ..%.<.%...%...%...%.p.%...%.R.%.
f6a40 bc c4 25 00 2e c5 25 00 9c c5 25 00 0a c6 25 00 7e c6 25 00 ee c6 25 00 66 c7 25 00 dc c7 25 00 ..%...%...%...%.~.%...%.f.%...%.
f6a60 54 c8 25 00 cc c8 25 00 3c c9 25 00 aa c9 25 00 06 cb 25 00 3e cc 25 00 6c ce 25 00 de ce 25 00 T.%...%.<.%...%...%.>.%.l.%...%.
f6a80 50 cf 25 00 c0 cf 25 00 32 d0 25 00 a6 d0 25 00 16 d1 25 00 74 d2 25 00 ac d3 25 00 de d5 25 00 P.%...%.2.%...%...%.t.%...%...%.
f6aa0 5a d6 25 00 d6 d6 25 00 50 d7 25 00 c4 d7 25 00 38 d8 25 00 a8 d8 25 00 20 d9 25 00 8e d9 25 00 Z.%...%.P.%...%.8.%...%...%...%.
f6ac0 02 da 25 00 74 da 25 00 ea da 25 00 60 db 25 00 da db 25 00 4a dc 25 00 b8 dc 25 00 2a dd 25 00 ..%.t.%...%.`.%...%.J.%...%.*.%.
f6ae0 9e dd 25 00 12 de 25 00 84 de 25 00 fa de 25 00 7c df 25 00 f8 df 25 00 72 e0 25 00 f0 e0 25 00 ..%...%...%...%.|.%...%.r.%...%.
f6b00 70 e1 25 00 ec e1 25 00 66 e2 25 00 e2 e2 25 00 5e e3 25 00 e6 e3 25 00 64 e4 25 00 e2 e4 25 00 p.%...%.f.%...%.^.%...%.d.%...%.
f6b20 64 e5 25 00 de e5 25 00 56 e6 25 00 cc e6 25 00 3e e7 25 00 ae e7 25 00 1e e8 25 00 90 e8 25 00 d.%...%.V.%...%.>.%...%...%...%.
f6b40 00 e9 25 00 76 e9 25 00 ea e9 25 00 5c ea 25 00 ce ea 25 00 40 eb 25 00 b2 eb 25 00 24 ec 25 00 ..%.v.%...%.\.%...%.@.%...%.$.%.
f6b60 94 ec 25 00 0a ed 25 00 82 ed 25 00 f8 ed 25 00 6c ee 25 00 de ee 25 00 50 ef 25 00 c2 ef 25 00 ..%...%...%...%.l.%...%.P.%...%.
f6b80 32 f0 25 00 a4 f0 25 00 16 f1 25 00 86 f1 25 00 f4 f1 25 00 66 f2 25 00 d8 f2 25 00 4a f3 25 00 2.%...%...%...%...%.f.%...%.J.%.
f6ba0 ba f3 25 00 38 f4 25 00 b4 f4 25 00 28 f5 25 00 9c f5 25 00 10 f6 25 00 82 f6 25 00 fa f6 25 00 ..%.8.%...%.(.%...%...%...%...%.
f6bc0 74 f7 25 00 f2 f7 25 00 6a f8 25 00 e0 f8 25 00 54 f9 25 00 c8 f9 25 00 3c fa 25 00 ae fa 25 00 t.%...%.j.%...%.T.%...%.<.%...%.
f6be0 24 fb 25 00 9e fb 25 00 0c fc 25 00 7c fc 25 00 f4 fc 25 00 6c fd 25 00 e4 fd 25 00 5a fe 25 00 $.%...%...%.|.%...%.l.%...%.Z.%.
f6c00 d0 fe 25 00 46 ff 25 00 ba ff 25 00 2a 00 26 00 9a 00 26 00 08 01 26 00 78 01 26 00 e6 01 26 00 ..%.F.%...%.*.&...&...&.x.&...&.
f6c20 5e 02 26 00 d6 02 26 00 50 03 26 00 c6 03 26 00 3e 04 26 00 b8 04 26 00 2c 05 26 00 a4 05 26 00 ^.&...&.P.&...&.>.&...&.,.&...&.
f6c40 16 06 26 00 94 06 26 00 0c 07 26 00 84 07 26 00 fa 07 26 00 6e 08 26 00 e4 08 26 00 5a 09 26 00 ..&...&...&...&...&.n.&...&.Z.&.
f6c60 d4 09 26 00 40 0a 26 00 b2 0a 26 00 28 0b 26 00 9a 0b 26 00 0c 0c 26 00 7c 0c 26 00 f2 0c 26 00 ..&.@.&...&.(.&...&...&.|.&...&.
f6c80 6c 0d 26 00 e4 0d 26 00 5a 0e 26 00 cc 0e 26 00 3e 0f 26 00 ae 0f 26 00 20 10 26 00 92 10 26 00 l.&...&.Z.&...&.>.&...&...&...&.
f6ca0 02 11 26 00 70 11 26 00 de 11 26 00 4a 12 26 00 b8 12 26 00 2a 13 26 00 9c 13 26 00 0e 14 26 00 ..&.p.&...&.J.&...&.*.&...&...&.
f6cc0 80 14 26 00 f0 14 26 00 5e 15 26 00 d0 15 26 00 40 16 26 00 b6 16 26 00 2a 17 26 00 9a 17 26 00 ..&...&.^.&...&.@.&...&.*.&...&.
f6ce0 08 18 26 00 7e 18 26 00 f4 18 26 00 6a 19 26 00 de 19 26 00 54 1a 26 00 ca 1a 26 00 40 1b 26 00 ..&.~.&...&.j.&...&.T.&...&.@.&.
f6d00 b6 1b 26 00 3a 1c 26 00 ae 1c 26 00 1c 1d 26 00 8c 1d 26 00 fc 1d 26 00 6a 1e 26 00 de 1e 26 00 ..&.:.&...&...&...&...&.j.&...&.
f6d20 52 1f 26 00 c4 1f 26 00 32 20 26 00 a2 20 26 00 10 21 26 00 78 21 26 00 e4 21 26 00 58 22 26 00 R.&...&.2.&...&..!&.x!&..!&.X"&.
f6d40 c8 22 26 00 36 23 26 00 a4 23 26 00 14 24 26 00 88 24 26 00 fa 24 26 00 6a 25 26 00 d8 25 26 00 ."&.6#&..#&..$&..$&..$&.j%&..%&.
f6d60 48 26 26 00 b8 26 26 00 26 27 26 00 96 27 26 00 06 28 26 00 74 28 26 00 e8 28 26 00 5c 29 26 00 H&&..&&.&'&..'&..(&.t(&..(&.\)&.
f6d80 ce 29 26 00 3e 2a 26 00 ac 2a 26 00 20 2b 26 00 94 2b 26 00 08 2c 26 00 7c 2c 26 00 f0 2c 26 00 .)&.>*&..*&..+&..+&..,&.|,&..,&.
f6da0 62 2d 26 00 ce 2d 26 00 40 2e 26 00 ae 2e 26 00 0a 30 26 00 42 31 26 00 70 33 26 00 f6 33 26 00 b-&..-&.@.&...&..0&.B1&.p3&..3&.
f6dc0 7e 34 26 00 04 35 26 00 86 35 26 00 16 36 26 00 9a 36 26 00 20 37 26 00 a0 37 26 00 2e 38 26 00 ~4&..5&..5&..6&..6&..7&..7&..8&.
f6de0 b4 38 26 00 38 39 26 00 c0 39 26 00 4c 3a 26 00 de 3a 26 00 6c 3b 26 00 f2 3b 26 00 76 3c 26 00 .8&.89&..9&.L:&..:&.l;&..;&.v<&.
f6e00 00 3d 26 00 8e 3d 26 00 1e 3e 26 00 a2 3e 26 00 2e 3f 26 00 bc 3f 26 00 4e 40 26 00 d4 40 26 00 .=&..=&..>&..>&..?&..?&.N@&..@&.
f6e20 64 41 26 00 e4 41 26 00 6e 42 26 00 00 43 26 00 84 43 26 00 0e 44 26 00 92 44 26 00 0c 45 26 00 dA&..A&.nB&..C&..C&..D&..D&..E&.
f6e40 84 45 26 00 10 46 26 00 82 47 26 00 c4 48 26 00 1e 4b 26 00 8e 4b 26 00 e8 4c 26 00 1e 4e 26 00 .E&..F&..G&..H&..K&..K&..L&..N&.
f6e60 48 50 26 00 b6 50 26 00 24 51 26 00 80 52 26 00 b8 53 26 00 e6 55 26 00 6a 56 26 00 de 57 26 00 HP&..P&.$Q&..R&..S&..U&.jV&..W&.
f6e80 22 59 26 00 80 5b 26 00 f6 5b 26 00 70 5c 26 00 de 5c 26 00 4e 5d 26 00 bc 5d 26 00 2e 5e 26 00 "Y&..[&..[&.p\&..\&.N]&..]&..^&.
f6ea0 a0 5e 26 00 16 5f 26 00 8a 5f 26 00 f8 5f 26 00 6c 60 26 00 da 60 26 00 4c 61 26 00 bc 61 26 00 .^&.._&.._&.._&.l`&..`&.La&..a&.
f6ec0 2e 62 26 00 a6 62 26 00 18 63 26 00 84 63 26 00 f4 63 26 00 68 64 26 00 d8 64 26 00 4c 65 26 00 .b&..b&..c&..c&..c&.hd&..d&.Le&.
f6ee0 ba 65 26 00 28 66 26 00 98 66 26 00 04 67 26 00 70 67 26 00 d6 67 26 00 40 68 26 00 a6 68 26 00 .e&.(f&..f&..g&.pg&..g&.@h&..h&.
f6f00 0c 69 26 00 76 69 26 00 e2 69 26 00 4e 6a 26 00 c2 6a 26 00 38 6b 26 00 ac 6b 26 00 1e 6c 26 00 .i&.vi&..i&.Nj&..j&.8k&..k&..l&.
f6f20 94 6c 26 00 00 6d 26 00 70 6d 26 00 d4 6d 26 00 4e 6e 26 00 cc 6e 26 00 48 6f 26 00 be 6f 26 00 .l&..m&.pm&..m&.Nn&..n&.Ho&..o&.
f6f40 38 70 26 00 ae 70 26 00 2e 71 26 00 a4 71 26 00 18 72 26 00 8e 72 26 00 06 73 26 00 7c 73 26 00 8p&..p&..q&..q&..r&..r&..s&.|s&.
f6f60 f2 73 26 00 6a 74 26 00 e6 74 26 00 50 75 26 00 c6 75 26 00 3c 76 26 00 94 77 26 00 ca 78 26 00 .s&.jt&..t&.Pu&..u&.<v&..w&..x&.
f6f80 f0 7a 26 00 56 7b 26 00 c0 7b 26 00 28 7c 26 00 90 7c 26 00 f0 7c 26 00 60 7d 26 00 cc 7d 26 00 .z&.V{&..{&.(|&..|&..|&.`}&..}&.
f6fa0 3a 7e 26 00 a4 7e 26 00 14 7f 26 00 80 7f 26 00 ec 7f 26 00 54 80 26 00 ba 80 26 00 24 81 26 00 :~&..~&...&...&...&.T.&...&.$.&.
f6fc0 86 81 26 00 d8 82 26 00 0a 84 26 00 24 86 26 00 a0 86 26 00 1a 87 26 00 94 87 26 00 14 88 26 00 ..&...&...&.$.&...&...&...&...&.
f6fe0 90 88 26 00 0a 89 26 00 84 89 26 00 04 8a 26 00 74 8a 26 00 ce 8b 26 00 04 8d 26 00 2e 8f 26 00 ..&...&...&...&.t.&...&...&...&.
f7000 aa 8f 26 00 26 90 26 00 8a 91 26 00 c6 92 26 00 04 95 26 00 6c 95 26 00 e4 95 26 00 56 96 26 00 ..&.&.&...&...&...&.l.&...&.V.&.
f7020 c8 96 26 00 36 97 26 00 a4 97 26 00 1c 98 26 00 94 98 26 00 0a 99 26 00 7e 99 26 00 d6 9a 26 00 ..&.6.&...&...&...&...&.~.&...&.
f7040 0c 9c 26 00 32 9e 26 00 a2 9e 26 00 12 9f 26 00 80 9f 26 00 ee 9f 26 00 56 a0 26 00 be a0 26 00 ..&.2.&...&...&...&...&.V.&...&.
f7060 30 a1 26 00 a2 a1 26 00 0e a2 26 00 7a a2 26 00 e0 a2 26 00 58 a3 26 00 d0 a3 26 00 38 a4 26 00 0.&...&...&.z.&...&.X.&...&.8.&.
f7080 a0 a4 26 00 0a a5 26 00 74 a5 26 00 de a5 26 00 48 a6 26 00 a2 a7 26 00 d8 a8 26 00 02 ab 26 00 ..&...&.t.&...&.H.&...&...&...&.
f70a0 74 ab 26 00 e8 ab 26 00 52 ac 26 00 c6 ac 26 00 34 ad 26 00 a6 ad 26 00 18 ae 26 00 70 af 26 00 t.&...&.R.&...&.4.&...&...&.p.&.
f70c0 a6 b0 26 00 cc b2 26 00 36 b3 26 00 a6 b3 26 00 1e b4 26 00 94 b4 26 00 ea b5 26 00 1e b7 26 00 ..&...&.6.&...&...&...&...&...&.
f70e0 40 b9 26 00 a6 b9 26 00 1a ba 26 00 8c ba 26 00 fe ba 26 00 58 bc 26 00 8e bd 26 00 b8 bf 26 00 @.&...&...&...&...&.X.&...&...&.
f7100 30 c0 26 00 a2 c0 26 00 16 c1 26 00 82 c1 26 00 ec c1 26 00 5e c2 26 00 d2 c2 26 00 44 c3 26 00 0.&...&...&...&...&.^.&...&.D.&.
f7120 be c3 26 00 30 c4 26 00 9c c4 26 00 0c c5 26 00 84 c5 26 00 00 c6 26 00 74 c6 26 00 ea c6 26 00 ..&.0.&...&...&...&...&.t.&...&.
f7140 5c c7 26 00 d2 c7 26 00 48 c8 26 00 c6 c8 26 00 3c c9 26 00 b4 c9 26 00 28 ca 26 00 8c ca 26 00 \.&...&.H.&...&.<.&...&.(.&...&.
f7160 04 cb 26 00 6e cb 26 00 de cb 26 00 54 cc 26 00 c4 cc 26 00 30 cd 26 00 a0 cd 26 00 f8 ce 26 00 ..&.n.&...&.T.&...&.0.&...&...&.
f7180 2e d0 26 00 54 d2 26 00 c4 d2 26 00 1c d4 26 00 52 d5 26 00 78 d7 26 00 ea d7 26 00 5c d8 26 00 ..&.T.&...&...&.R.&.x.&...&.\.&.
f71a0 bc d9 26 00 f6 da 26 00 2c dd 26 00 9c dd 26 00 16 de 26 00 82 de 26 00 ee de 26 00 5a df 26 00 ..&...&.,.&...&...&...&...&.Z.&.
f71c0 ae e0 26 00 e2 e1 26 00 00 e4 26 00 68 e4 26 00 e0 e4 26 00 58 e5 26 00 cc e5 26 00 44 e6 26 00 ..&...&...&.h.&...&.X.&...&.D.&.
f71e0 b2 e6 26 00 28 e7 26 00 98 e7 26 00 06 e8 26 00 7c e8 26 00 f4 e8 26 00 72 e9 26 00 fa e9 26 00 ..&.(.&...&...&.|.&...&.r.&...&.
f7200 74 ea 26 00 ea ea 26 00 64 eb 26 00 ce eb 26 00 50 ec 26 00 ca ec 26 00 54 ed 26 00 d6 ed 26 00 t.&...&.d.&...&.P.&...&.T.&...&.
f7220 4a ee 26 00 c2 ee 26 00 3a ef 26 00 ae ef 26 00 26 f0 26 00 94 f0 26 00 0a f1 26 00 7c f1 26 00 J.&...&.:.&...&.&.&...&...&.|.&.
f7240 ec f1 26 00 62 f2 26 00 d4 f2 26 00 46 f3 26 00 b0 f3 26 00 1e f4 26 00 90 f4 26 00 0c f5 26 00 ..&.b.&...&.F.&...&...&...&...&.
f7260 8e f5 26 00 e4 f6 26 00 18 f8 26 00 3a fa 26 00 c8 fa 26 00 58 fb 26 00 de fb 26 00 60 fc 26 00 ..&...&...&.:.&...&.X.&...&.`.&.
f7280 dc fc 26 00 54 fd 26 00 ca fd 26 00 3c fe 26 00 b8 fe 26 00 2a ff 26 00 a2 ff 26 00 1e 00 27 00 ..&.T.&...&.<.&...&.*.&...&...'.
f72a0 94 00 27 00 0a 01 27 00 64 02 27 00 9a 03 27 00 c4 05 27 00 3a 06 27 00 b0 06 27 00 2e 07 27 00 ..'...'.d.'...'...'.:.'...'...'.
f72c0 ac 07 27 00 20 08 27 00 96 08 27 00 0c 09 27 00 7e 09 27 00 fc 09 27 00 70 0a 27 00 ee 0a 27 00 ..'...'...'...'.~.'...'.p.'...'.
f72e0 72 0b 27 00 e8 0b 27 00 62 0c 27 00 d8 0c 27 00 4c 0d 27 00 c4 0d 27 00 3a 0e 27 00 96 0f 27 00 r.'...'.b.'...'.L.'...'.:.'...'.
f7300 ce 10 27 00 fc 12 27 00 66 13 27 00 e2 13 27 00 3a 15 27 00 70 16 27 00 96 18 27 00 08 19 27 00 ..'...'.f.'...'.:.'.p.'...'...'.
f7320 78 19 27 00 e8 19 27 00 5c 1a 27 00 c8 1a 27 00 22 1c 27 00 58 1d 27 00 82 1f 27 00 e8 1f 27 00 x.'...'.\.'...'.".'.X.'...'...'.
f7340 4c 20 27 00 bc 20 27 00 2e 21 27 00 98 21 27 00 fc 21 27 00 5e 22 27 00 d0 22 27 00 42 23 27 00 L.'...'..!'..!'..!'.^"'.."'.B#'.
f7360 ac 23 27 00 1c 24 27 00 84 24 27 00 f4 24 27 00 66 25 27 00 d8 25 27 00 4a 26 27 00 ba 26 27 00 .#'..$'..$'..$'.f%'..%'.J&'..&'.
f7380 1e 27 27 00 8a 27 27 00 f8 27 27 00 66 28 27 00 d4 28 27 00 42 29 27 00 b0 29 27 00 20 2a 27 00 .''..''..''.f('..('.B)'..)'..*'.
f73a0 90 2a 27 00 00 2b 27 00 70 2b 27 00 e0 2b 27 00 50 2c 27 00 b8 2c 27 00 2c 2d 27 00 a0 2d 27 00 .*'..+'.p+'..+'.P,'..,'.,-'..-'.
f73c0 08 2e 27 00 6a 2e 27 00 d0 2e 27 00 3a 2f 27 00 a8 2f 27 00 14 30 27 00 7a 30 27 00 e8 30 27 00 ..'.j.'...'.:/'../'..0'.z0'..0'.
f73e0 56 31 27 00 bc 31 27 00 24 32 27 00 8c 32 27 00 f8 32 27 00 6a 33 27 00 dc 33 27 00 46 34 27 00 V1'..1'.$2'..2'..2'.j3'..3'.F4'.
f7400 b0 34 27 00 1c 35 27 00 88 35 27 00 f6 35 27 00 64 36 27 00 ca 36 27 00 34 37 27 00 a4 37 27 00 .4'..5'..5'..5'.d6'..6'.47'..7'.
f7420 10 38 27 00 82 38 27 00 f2 38 27 00 5e 39 27 00 ca 39 27 00 36 3a 27 00 9e 3a 27 00 06 3b 27 00 .8'..8'..8'.^9'..9'.6:'..:'..;'.
f7440 6e 3b 27 00 de 3b 27 00 4e 3c 27 00 b6 3c 27 00 22 3d 27 00 8e 3d 27 00 0a 3e 27 00 7e 3e 27 00 n;'..;'.N<'..<'."='..='..>'.~>'.
f7460 ea 3e 27 00 62 3f 27 00 d2 3f 27 00 48 40 27 00 be 40 27 00 2e 41 27 00 9e 41 27 00 0a 42 27 00 .>'.b?'..?'.H@'..@'..A'..A'..B'.
f7480 78 42 27 00 da 42 27 00 40 43 27 00 ae 43 27 00 12 44 27 00 76 44 27 00 da 44 27 00 3c 45 27 00 xB'..B'.@C'..C'..D'.vD'..D'.<E'.
f74a0 aa 45 27 00 0c 46 27 00 76 46 27 00 ee 46 27 00 58 47 27 00 c2 47 27 00 2a 48 27 00 a4 48 27 00 .E'..F'.vF'..F'.XG'..G'.*H'..H'.
f74c0 1e 49 27 00 8a 49 27 00 f6 49 27 00 62 4a 27 00 d2 4a 27 00 42 4b 27 00 b4 4b 27 00 26 4c 27 00 .I'..I'..I'.bJ'..J'.BK'..K'.&L'.
f74e0 98 4c 27 00 0a 4d 27 00 7c 4d 27 00 f4 4d 27 00 60 4e 27 00 cc 4e 27 00 3c 4f 27 00 a8 4f 27 00 .L'..M'.|M'..M'.`N'..N'.<O'..O'.
f7500 14 50 27 00 7e 50 27 00 f0 50 27 00 62 51 27 00 d4 51 27 00 46 52 27 00 b0 52 27 00 16 53 27 00 .P'.~P'..P'.bQ'..Q'.FR'..R'..S'.
f7520 7a 53 27 00 ec 53 27 00 5a 54 27 00 c8 54 27 00 34 55 27 00 a0 55 27 00 0c 56 27 00 7a 56 27 00 zS'..S'.ZT'..T'.4U'..U'..V'.zV'.
f7540 e8 56 27 00 5a 57 27 00 cc 57 27 00 38 58 27 00 a6 58 27 00 14 59 27 00 80 59 27 00 ec 59 27 00 .V'.ZW'..W'.8X'..X'..Y'..Y'..Y'.
f7560 56 5a 27 00 c2 5a 27 00 36 5b 27 00 aa 5b 27 00 16 5c 27 00 7e 5c 27 00 ec 5c 27 00 5a 5d 27 00 VZ'..Z'.6['..['..\'.~\'..\'.Z]'.
f7580 ca 5d 27 00 3a 5e 27 00 a4 5e 27 00 12 5f 27 00 7a 5f 27 00 f2 5f 27 00 6a 60 27 00 da 60 27 00 .]'.:^'..^'.._'.z_'.._'.j`'..`'.
f75a0 4c 61 27 00 be 61 27 00 26 62 27 00 8e 62 27 00 fc 62 27 00 6a 63 27 00 d8 63 27 00 46 64 27 00 La'..a'.&b'..b'..b'.jc'..c'.Fd'.
f75c0 b0 64 27 00 1a 65 27 00 84 65 27 00 ee 65 27 00 5a 66 27 00 c6 66 27 00 32 67 27 00 9e 67 27 00 .d'..e'..e'..e'.Zf'..f'.2g'..g'.
f75e0 02 68 27 00 6c 68 27 00 d6 68 27 00 40 69 27 00 aa 69 27 00 14 6a 27 00 7e 6a 27 00 e8 6a 27 00 .h'.lh'..h'.@i'..i'..j'.~j'..j'.
f7600 5e 6b 27 00 d4 6b 27 00 4a 6c 27 00 c0 6c 27 00 36 6d 27 00 ac 6d 27 00 22 6e 27 00 98 6e 27 00 ^k'..k'.Jl'..l'.6m'..m'."n'..n'.
f7620 02 6f 27 00 70 6f 27 00 de 6f 27 00 4c 70 27 00 ba 70 27 00 24 71 27 00 8e 71 27 00 fa 71 27 00 .o'.po'..o'.Lp'..p'.$q'..q'..q'.
f7640 66 72 27 00 d2 72 27 00 3e 73 27 00 aa 73 27 00 16 74 27 00 84 74 27 00 f2 74 27 00 60 75 27 00 fr'..r'.>s'..s'..t'..t'..t'.`u'.
f7660 ce 75 27 00 48 76 27 00 b2 76 27 00 18 77 27 00 7e 77 27 00 ee 77 27 00 5e 78 27 00 c6 78 27 00 .u'.Hv'..v'..w'.~w'..w'.^x'..x'.
f7680 36 79 27 00 9e 79 27 00 0a 7a 27 00 7a 7a 27 00 ea 7a 27 00 58 7b 27 00 c4 7b 27 00 30 7c 27 00 6y'..y'..z'.zz'..z'.X{'..{'.0|'.
f76a0 aa 7c 27 00 1c 7d 27 00 82 7d 27 00 f0 7d 27 00 5e 7e 27 00 c4 7e 27 00 32 7f 27 00 a0 7f 27 00 .|'..}'..}'..}'.^~'..~'.2.'...'.
f76c0 0e 80 27 00 7c 80 27 00 e4 80 27 00 4c 81 27 00 a2 82 27 00 d6 83 27 00 f8 85 27 00 5e 86 27 00 ..'.|.'...'.L.'...'...'...'.^.'.
f76e0 c6 86 27 00 3e 87 27 00 b4 87 27 00 24 88 27 00 9c 88 27 00 08 89 27 00 5a 8a 27 00 8c 8b 27 00 ..'.>.'...'.$.'...'...'.Z.'...'.
f7700 a6 8d 27 00 12 8e 27 00 7c 8e 27 00 f4 8e 27 00 6c 8f 27 00 c8 90 27 00 00 92 27 00 2e 94 27 00 ..'...'.|.'...'.l.'...'...'...'.
f7720 a2 94 27 00 14 95 27 00 86 95 27 00 00 96 27 00 70 96 27 00 e0 96 27 00 52 97 27 00 ae 98 27 00 ..'...'...'...'.p.'...'.R.'...'.
f7740 e6 99 27 00 14 9c 27 00 8c 9c 27 00 06 9d 27 00 80 9d 27 00 f0 9d 27 00 62 9e 27 00 d4 9e 27 00 ..'...'...'...'...'...'.b.'...'.
f7760 3c 9f 27 00 aa 9f 27 00 18 a0 27 00 7e a0 27 00 f6 a0 27 00 68 a1 27 00 dc a1 27 00 50 a2 27 00 <.'...'...'.~.'...'.h.'...'.P.'.
f7780 c0 a2 27 00 30 a3 27 00 9c a3 27 00 0c a4 27 00 78 a4 27 00 e2 a4 27 00 4e a5 27 00 ba a5 27 00 ..'.0.'...'...'.x.'...'.N.'...'.
f77a0 22 a6 27 00 8a a6 27 00 04 a7 27 00 6c a7 27 00 de a7 27 00 46 a8 27 00 9e a9 27 00 d4 aa 27 00 ".'...'...'.l.'...'.F.'...'...'.
f77c0 fa ac 27 00 68 ad 27 00 d6 ad 27 00 30 af 27 00 66 b0 27 00 90 b2 27 00 02 b3 27 00 7a b3 27 00 ..'.h.'...'.0.'.f.'...'...'.z.'.
f77e0 ee b3 27 00 62 b4 27 00 d8 b4 27 00 54 b5 27 00 c2 b5 27 00 30 b6 27 00 9e b6 27 00 0a b7 27 00 ..'.b.'...'.T.'...'.0.'...'...'.
f7800 76 b7 27 00 e2 b7 27 00 5a b8 27 00 cc b8 27 00 44 b9 27 00 bc b9 27 00 34 ba 27 00 a6 ba 27 00 v.'...'.Z.'...'.D.'...'.4.'...'.
f7820 18 bb 27 00 82 bb 27 00 ec bb 27 00 64 bc 27 00 dc bc 27 00 54 bd 27 00 ca bd 27 00 3e be 27 00 ..'...'...'.d.'...'.T.'...'.>.'.
f7840 b6 be 27 00 34 bf 27 00 aa bf 27 00 1e c0 27 00 92 c0 27 00 06 c1 27 00 7a c1 27 00 ee c1 27 00 ..'.4.'...'...'...'...'.z.'...'.
f7860 62 c2 27 00 d4 c2 27 00 46 c3 27 00 c4 c3 27 00 3c c4 27 00 ba c4 27 00 2e c5 27 00 a2 c5 27 00 b.'...'.F.'...'.<.'...'...'...'.
f7880 1a c6 27 00 92 c6 27 00 0a c7 27 00 82 c7 27 00 f4 c7 27 00 76 c8 27 00 f8 c8 27 00 7a c9 27 00 ..'...'...'...'...'.v.'...'.z.'.
f78a0 f6 c9 27 00 68 ca 27 00 da ca 27 00 4c cb 27 00 ca cb 27 00 48 cc 27 00 c0 cc 27 00 36 cd 27 00 ..'.h.'...'.L.'...'.H.'...'.6.'.
f78c0 ae cd 27 00 2e ce 27 00 ae ce 27 00 28 cf 27 00 a0 cf 27 00 14 d0 27 00 88 d0 27 00 fc d0 27 00 ..'...'...'.(.'...'...'...'...'.
f78e0 76 d1 27 00 ee d1 27 00 60 d2 27 00 de d2 27 00 5a d3 27 00 d6 d3 27 00 56 d4 27 00 d6 d4 27 00 v.'...'.`.'...'.Z.'...'.V.'...'.
f7900 4a d5 27 00 ba d5 27 00 36 d6 27 00 ac d6 27 00 28 d7 27 00 96 d7 27 00 04 d8 27 00 80 d8 27 00 J.'...'.6.'...'.(.'...'...'...'.
f7920 fa d8 27 00 78 d9 27 00 f4 d9 27 00 70 da 27 00 f0 da 27 00 70 db 27 00 e4 db 27 00 54 dc 27 00 ..'.x.'...'.p.'...'.p.'...'.T.'.
f7940 d0 dc 27 00 46 dd 27 00 c2 dd 27 00 46 de 27 00 c8 de 27 00 4a df 27 00 d0 df 27 00 56 e0 27 00 ..'.F.'...'.F.'...'.J.'...'.V.'.
f7960 d0 e0 27 00 4a e1 27 00 c4 e1 27 00 3e e2 27 00 b8 e2 27 00 32 e3 27 00 ac e3 27 00 26 e4 27 00 ..'.J.'...'.>.'...'.2.'...'.&.'.
f7980 9c e4 27 00 12 e5 27 00 88 e5 27 00 fe e5 27 00 82 e6 27 00 00 e7 27 00 7c e7 27 00 fe e7 27 00 ..'...'...'...'...'...'.|.'...'.
f79a0 74 e8 27 00 ea e8 27 00 60 e9 27 00 d6 e9 27 00 44 ea 27 00 c0 ea 27 00 3c eb 27 00 b2 eb 27 00 t.'...'.`.'...'.D.'...'.<.'...'.
f79c0 2e ec 27 00 a2 ec 27 00 16 ed 27 00 8a ed 27 00 fe ed 27 00 72 ee 27 00 e2 ee 27 00 52 ef 27 00 ..'...'...'...'...'.r.'...'.R.'.
f79e0 c2 ef 27 00 32 f0 27 00 a2 f0 27 00 12 f1 27 00 8e f1 27 00 0a f2 27 00 86 f2 27 00 02 f3 27 00 ..'.2.'...'...'...'...'...'...'.
f7a00 72 f3 27 00 e2 f3 27 00 4e f4 27 00 c8 f4 27 00 40 f5 27 00 ba f5 27 00 2c f6 27 00 9e f6 27 00 r.'...'.N.'...'.@.'...'.,.'...'.
f7a20 10 f7 27 00 82 f7 27 00 fa f7 27 00 68 f8 27 00 e4 f8 27 00 5e f9 27 00 d8 f9 27 00 56 fa 27 00 ..'...'...'.h.'...'.^.'...'.V.'.
f7a40 d4 fa 27 00 46 fb 27 00 b6 fb 27 00 24 fc 27 00 9e fc 27 00 12 fd 27 00 86 fd 27 00 00 fe 27 00 ..'.F.'...'.$.'...'...'...'...'.
f7a60 6c fe 27 00 e4 fe 27 00 56 ff 27 00 c4 ff 27 00 3c 00 28 00 ae 00 28 00 1c 01 28 00 98 01 28 00 l.'...'.V.'...'.<.(...(...(...(.
f7a80 12 02 28 00 8a 02 28 00 00 03 28 00 7c 03 28 00 f8 03 28 00 6c 04 28 00 de 04 28 00 5c 05 28 00 ..(...(...(.|.(...(.l.(...(.\.(.
f7aa0 da 05 28 00 56 06 28 00 d0 06 28 00 4a 07 28 00 c8 07 28 00 46 08 28 00 b8 08 28 00 2a 09 28 00 ..(.V.(...(.J.(...(.F.(...(.*.(.
f7ac0 98 09 28 00 14 0a 28 00 8a 0a 28 00 fe 0a 28 00 78 0b 28 00 e6 0b 28 00 42 0d 28 00 7a 0e 28 00 ..(...(...(...(.x.(...(.B.(.z.(.
f7ae0 a8 10 28 00 1a 11 28 00 90 11 28 00 f0 12 28 00 2a 14 28 00 60 16 28 00 cc 16 28 00 36 17 28 00 ..(...(...(...(.*.(.`.(...(.6.(.
f7b00 ac 17 28 00 1c 18 28 00 8a 18 28 00 fa 18 28 00 5e 19 28 00 ca 19 28 00 36 1a 28 00 9e 1a 28 00 ..(...(...(...(.^.(...(.6.(...(.
f7b20 08 1b 28 00 78 1b 28 00 dc 1b 28 00 40 1c 28 00 a6 1c 28 00 0c 1d 28 00 78 1d 28 00 e0 1d 28 00 ..(.x.(...(.@.(...(...(.x.(...(.
f7b40 46 1e 28 00 aa 1e 28 00 0e 1f 28 00 72 1f 28 00 de 1f 28 00 48 20 28 00 b2 20 28 00 20 21 28 00 F.(...(...(.r.(...(.H.(...(..!(.
f7b60 8c 21 28 00 f8 21 28 00 68 22 28 00 d0 22 28 00 40 23 28 00 a8 23 28 00 16 24 28 00 82 24 28 00 .!(..!(.h"(.."(.@#(..#(..$(..$(.
f7b80 e8 24 28 00 4a 25 28 00 b4 25 28 00 18 26 28 00 82 26 28 00 e6 26 28 00 52 27 28 00 ba 27 28 00 .$(.J%(..%(..&(..&(..&(.R'(..'(.
f7ba0 20 28 28 00 8c 28 28 00 f6 28 28 00 5c 29 28 00 c0 29 28 00 2a 2a 28 00 94 2a 28 00 fa 2a 28 00 .((..((..((.\)(..)(.**(..*(..*(.
f7bc0 64 2b 28 00 d2 2b 28 00 40 2c 28 00 ac 2c 28 00 10 2d 28 00 7c 2d 28 00 e4 2d 28 00 4e 2e 28 00 d+(..+(.@,(..,(..-(.|-(..-(.N.(.
f7be0 b6 2e 28 00 24 2f 28 00 8c 2f 28 00 f4 2f 28 00 58 30 28 00 be 30 28 00 2e 31 28 00 96 31 28 00 ..(.$/(../(../(.X0(..0(..1(..1(.
f7c00 00 32 28 00 68 32 28 00 d0 32 28 00 38 33 28 00 a0 33 28 00 0a 34 28 00 76 34 28 00 e4 34 28 00 .2(.h2(..2(.83(..3(..4(.v4(..4(.
f7c20 46 35 28 00 b2 35 28 00 22 36 28 00 96 36 28 00 0a 37 28 00 72 37 28 00 d6 37 28 00 3a 38 28 00 F5(..5(."6(..6(..7(.r7(..7(.:8(.
f7c40 a2 38 28 00 06 39 28 00 6a 39 28 00 d8 39 28 00 48 3a 28 00 b8 3a 28 00 26 3b 28 00 98 3b 28 00 .8(..9(.j9(..9(.H:(..:(.&;(..;(.
f7c60 fc 3b 28 00 62 3c 28 00 ca 3c 28 00 34 3d 28 00 98 3d 28 00 fe 3d 28 00 64 3e 28 00 c8 3e 28 00 .;(.b<(..<(.4=(..=(..=(.d>(..>(.
f7c80 2a 3f 28 00 92 3f 28 00 fa 3f 28 00 62 40 28 00 c8 40 28 00 2c 41 28 00 94 41 28 00 fa 41 28 00 *?(..?(..?(.b@(..@(.,A(..A(..A(.
f7ca0 5c 42 28 00 ca 42 28 00 32 43 28 00 a2 43 28 00 0c 44 28 00 6a 44 28 00 d2 44 28 00 34 45 28 00 \B(..B(.2C(..C(..D(.jD(..D(.4E(.
f7cc0 98 45 28 00 06 46 28 00 7c 46 28 00 ea 46 28 00 5c 47 28 00 c4 47 28 00 30 48 28 00 9e 48 28 00 .E(..F(.|F(..F(.\G(..G(.0H(..H(.
f7ce0 02 49 28 00 6a 49 28 00 ce 49 28 00 3e 4a 28 00 a0 4a 28 00 02 4b 28 00 64 4b 28 00 c6 4b 28 00 .I(.jI(..I(.>J(..J(..K(.dK(..K(.
f7d00 2a 4c 28 00 96 4c 28 00 06 4d 28 00 78 4d 28 00 e4 4d 28 00 4e 4e 28 00 b8 4e 28 00 26 4f 28 00 *L(..L(..M(.xM(..M(.NN(..N(.&O(.
f7d20 92 4f 28 00 fe 4f 28 00 68 50 28 00 d2 50 28 00 3a 51 28 00 a2 51 28 00 10 52 28 00 7e 52 28 00 .O(..O(.hP(..P(.:Q(..Q(..R(.~R(.
f7d40 ec 52 28 00 5c 53 28 00 cc 53 28 00 3c 54 28 00 ac 54 28 00 1c 55 28 00 84 55 28 00 f2 55 28 00 .R(.\S(..S(.<T(..T(..U(..U(..U(.
f7d60 5c 56 28 00 cc 56 28 00 34 57 28 00 a2 57 28 00 14 58 28 00 80 58 28 00 ea 58 28 00 4e 59 28 00 \V(..V(.4W(..W(..X(..X(..X(.NY(.
f7d80 b6 59 28 00 22 5a 28 00 8a 5a 28 00 ec 5a 28 00 56 5b 28 00 c0 5b 28 00 24 5c 28 00 86 5c 28 00 .Y(."Z(..Z(..Z(.V[(..[(.$\(..\(.
f7da0 f2 5c 28 00 64 5d 28 00 d6 5d 28 00 3c 5e 28 00 a4 5e 28 00 0a 5f 28 00 7c 5f 28 00 e6 5f 28 00 .\(.d](..](.<^(..^(.._(.|_(.._(.
f7dc0 4e 60 28 00 b4 60 28 00 1c 61 28 00 88 61 28 00 f0 61 28 00 56 62 28 00 c2 62 28 00 2e 63 28 00 N`(..`(..a(..a(..a(.Vb(..b(..c(.
f7de0 92 63 28 00 fe 63 28 00 6a 64 28 00 d4 64 28 00 3e 65 28 00 a8 65 28 00 14 66 28 00 80 66 28 00 .c(..c(.jd(..d(.>e(..e(..f(..f(.
f7e00 ec 66 28 00 58 67 28 00 c8 67 28 00 36 68 28 00 9c 68 28 00 06 69 28 00 7a 69 28 00 f2 69 28 00 .f(.Xg(..g(.6h(..h(..i(.zi(..i(.
f7e20 62 6a 28 00 d8 6a 28 00 4e 6b 28 00 bc 6b 28 00 26 6c 28 00 94 6c 28 00 fc 6c 28 00 60 6d 28 00 bj(..j(.Nk(..k(.&l(..l(..l(.`m(.
f7e40 cc 6d 28 00 34 6e 28 00 9a 6e 28 00 04 6f 28 00 74 6f 28 00 e0 6f 28 00 48 70 28 00 b6 70 28 00 .m(.4n(..n(..o(.to(..o(.Hp(..p(.
f7e60 1c 71 28 00 82 71 28 00 f4 71 28 00 66 72 28 00 ce 72 28 00 36 73 28 00 a4 73 28 00 12 74 28 00 .q(..q(..q(.fr(..r(.6s(..s(..t(.
f7e80 7a 74 28 00 e4 74 28 00 4e 75 28 00 ba 75 28 00 26 76 28 00 98 76 28 00 0a 77 28 00 76 77 28 00 zt(..t(.Nu(..u(.&v(..v(..w(.vw(.
f7ea0 de 77 28 00 46 78 28 00 aa 78 28 00 10 79 28 00 80 79 28 00 e8 79 28 00 5a 7a 28 00 c4 7a 28 00 .w(.Fx(..x(..y(..y(..y(.Zz(..z(.
f7ec0 30 7b 28 00 9a 7b 28 00 04 7c 28 00 70 7c 28 00 d8 7c 28 00 42 7d 28 00 ac 7d 28 00 1c 7e 28 00 0{(..{(..|(.p|(..|(.B}(..}(..~(.
f7ee0 88 7e 28 00 f2 7e 28 00 62 7f 28 00 c6 7f 28 00 32 80 28 00 96 80 28 00 fe 80 28 00 66 81 28 00 .~(..~(.b.(...(.2.(...(...(.f.(.
f7f00 da 81 28 00 40 82 28 00 a8 82 28 00 0c 83 28 00 70 83 28 00 d6 83 28 00 3e 84 28 00 a0 84 28 00 ..(.@.(...(...(.p.(...(.>.(...(.
f7f20 04 85 28 00 70 85 28 00 de 85 28 00 54 86 28 00 bc 86 28 00 24 87 28 00 98 87 28 00 06 88 28 00 ..(.p.(...(.T.(...(.$.(...(...(.
f7f40 7c 88 28 00 e2 88 28 00 48 89 28 00 b4 89 28 00 1c 8a 28 00 80 8a 28 00 ea 8a 28 00 52 8b 28 00 |.(...(.H.(...(...(...(...(.R.(.
f7f60 bc 8b 28 00 1e 8c 28 00 82 8c 28 00 e8 8c 28 00 50 8d 28 00 bc 8d 28 00 28 8e 28 00 8e 8e 28 00 ..(...(...(...(.P.(...(.(.(...(.
f7f80 f4 8e 28 00 60 8f 28 00 ce 8f 28 00 3c 90 28 00 a8 90 28 00 12 91 28 00 84 91 28 00 f0 91 28 00 ..(.`.(...(.<.(...(...(...(...(.
f7fa0 62 92 28 00 ce 92 28 00 34 93 28 00 9c 93 28 00 0c 94 28 00 78 94 28 00 e0 94 28 00 4e 95 28 00 b.(...(.4.(...(...(.x.(...(.N.(.
f7fc0 ba 95 28 00 24 96 28 00 88 96 28 00 ec 96 28 00 5e 97 28 00 d0 97 28 00 40 98 28 00 aa 98 28 00 ..(.$.(...(...(.^.(...(.@.(...(.
f7fe0 12 99 28 00 76 99 28 00 e0 99 28 00 54 9a 28 00 c0 9a 28 00 30 9b 28 00 98 9b 28 00 02 9c 28 00 ..(.v.(...(.T.(...(.0.(...(...(.
f8000 68 9c 28 00 d2 9c 28 00 3e 9d 28 00 ac 9d 28 00 14 9e 28 00 80 9e 28 00 e8 9e 28 00 56 9f 28 00 h.(...(.>.(...(...(...(...(.V.(.
f8020 c2 9f 28 00 34 a0 28 00 a4 a0 28 00 0c a1 28 00 76 a1 28 00 dc a1 28 00 4a a2 28 00 b2 a2 28 00 ..(.4.(...(...(.v.(...(.J.(...(.
f8040 16 a3 28 00 84 a3 28 00 ec a3 28 00 5a a4 28 00 bc a4 28 00 1e a5 28 00 80 a5 28 00 e2 a5 28 00 ..(...(...(.Z.(...(...(...(...(.
f8060 48 a6 28 00 b6 a6 28 00 1e a7 28 00 88 a7 28 00 f4 a7 28 00 58 a8 28 00 c4 a8 28 00 26 a9 28 00 H.(...(...(...(...(.X.(...(.&.(.
f8080 92 a9 28 00 08 aa 28 00 7e aa 28 00 ec aa 28 00 5c ab 28 00 c4 ab 28 00 30 ac 28 00 a0 ac 28 00 ..(...(.~.(...(.\.(...(.0.(...(.
f80a0 0c ad 28 00 70 ad 28 00 de ad 28 00 46 ae 28 00 b0 ae 28 00 1a af 28 00 7e af 28 00 e2 af 28 00 ..(.p.(...(.F.(...(...(.~.(...(.
f80c0 4e b0 28 00 be b0 28 00 24 b1 28 00 92 b1 28 00 02 b2 28 00 72 b2 28 00 e0 b2 28 00 46 b3 28 00 N.(...(.$.(...(...(.r.(...(.F.(.
f80e0 b4 b3 28 00 22 b4 28 00 96 b4 28 00 02 b5 28 00 74 b5 28 00 de b5 28 00 4a b6 28 00 bc b6 28 00 ..(.".(...(...(.t.(...(.J.(...(.
f8100 2c b7 28 00 90 b7 28 00 f4 b7 28 00 62 b8 28 00 d4 b8 28 00 40 b9 28 00 ac b9 28 00 1a ba 28 00 ,.(...(...(.b.(...(.@.(...(...(.
f8120 8a ba 28 00 f2 ba 28 00 5a bb 28 00 c2 bb 28 00 2e bc 28 00 9a bc 28 00 06 bd 28 00 6c bd 28 00 ..(...(.Z.(...(...(...(...(.l.(.
f8140 da bd 28 00 48 be 28 00 b0 be 28 00 16 bf 28 00 82 bf 28 00 e2 bf 28 00 4e c0 28 00 bc c0 28 00 ..(.H.(...(...(...(...(.N.(...(.
f8160 20 c1 28 00 8e c1 28 00 fc c1 28 00 64 c2 28 00 c6 c2 28 00 2a c3 28 00 9e c3 28 00 0e c4 28 00 ..(...(...(.d.(...(.*.(...(...(.
f8180 80 c4 28 00 f6 c4 28 00 56 c5 28 00 b4 c5 28 00 1e c6 28 00 82 c6 28 00 ee c6 28 00 5c c7 28 00 ..(...(.V.(...(...(...(...(.\.(.
f81a0 ca c7 28 00 36 c8 28 00 a6 c8 28 00 0a c9 28 00 6e c9 28 00 c4 ca 28 00 f8 cb 28 00 1a ce 28 00 ..(.6.(...(...(.n.(...(...(...(.
f81c0 82 ce 28 00 ea ce 28 00 54 cf 28 00 bc cf 28 00 28 d0 28 00 94 d0 28 00 fe d0 28 00 6c d1 28 00 ..(...(.T.(...(.(.(...(...(.l.(.
f81e0 da d1 28 00 3e d2 28 00 a6 d2 28 00 12 d3 28 00 82 d3 28 00 ee d3 28 00 5c d4 28 00 ca d4 28 00 ..(.>.(...(...(...(...(.\.(...(.
f8200 30 d5 28 00 96 d5 28 00 fe d5 28 00 68 d6 28 00 d2 d6 28 00 38 d7 28 00 a2 d7 28 00 0e d8 28 00 0.(...(...(.h.(...(.8.(...(...(.
f8220 76 d8 28 00 e2 d8 28 00 4c d9 28 00 b2 d9 28 00 1a da 28 00 88 da 28 00 ec da 28 00 5e db 28 00 v.(...(.L.(...(...(...(...(.^.(.
f8240 cc db 28 00 34 dc 28 00 a2 dc 28 00 16 dd 28 00 80 dd 28 00 e6 dd 28 00 4e de 28 00 b6 de 28 00 ..(.4.(...(...(...(...(.N.(...(.
f8260 1c df 28 00 7e df 28 00 e6 df 28 00 52 e0 28 00 c4 e0 28 00 2a e1 28 00 96 e1 28 00 02 e2 28 00 ..(.~.(...(.R.(...(.*.(...(...(.
f8280 6a e2 28 00 d4 e2 28 00 3e e3 28 00 a6 e3 28 00 fc e4 28 00 30 e6 28 00 52 e8 28 00 bc e8 28 00 j.(...(.>.(...(...(.0.(.R.(...(.
f82a0 26 e9 28 00 90 e9 28 00 fe e9 28 00 68 ea 28 00 d0 ea 28 00 28 ec 28 00 5e ed 28 00 84 ef 28 00 &.(...(...(.h.(...(.(.(.^.(...(.
f82c0 f6 ef 28 00 60 f0 28 00 de f0 28 00 46 f1 28 00 b6 f1 28 00 22 f2 28 00 94 f2 28 00 fa f2 28 00 ..(.`.(...(.F.(...(.".(...(...(.
f82e0 66 f3 28 00 d6 f3 28 00 46 f4 28 00 ba f4 28 00 24 f5 28 00 8e f5 28 00 f6 f5 28 00 66 f6 28 00 f.(...(.F.(...(.$.(...(...(.f.(.
f8300 d2 f6 28 00 44 f7 28 00 b8 f7 28 00 2a f8 28 00 9e f8 28 00 12 f9 28 00 78 f9 28 00 de f9 28 00 ..(.D.(...(.*.(...(...(.x.(...(.
f8320 4a fa 28 00 b6 fa 28 00 24 fb 28 00 94 fb 28 00 fc fb 28 00 6a fc 28 00 de fc 28 00 4c fd 28 00 J.(...(.$.(...(...(.j.(...(.L.(.
f8340 ba fd 28 00 2e fe 28 00 9e fe 28 00 10 ff 28 00 84 ff 28 00 f0 ff 28 00 5e 00 29 00 c6 00 29 00 ..(...(...(...(...(...(.^.)...).
f8360 2e 01 29 00 9c 01 29 00 08 02 29 00 78 02 29 00 e0 02 29 00 32 04 29 00 64 05 29 00 7e 07 29 00 ..)...)...).x.)...).2.).d.).~.).
f8380 ea 07 29 00 5a 08 29 00 c6 08 29 00 3a 09 29 00 ae 09 29 00 26 0a 29 00 9e 0a 29 00 0e 0b 29 00 ..).Z.)...).:.)...).&.)...)...).
f83a0 84 0b 29 00 f8 0b 29 00 6a 0c 29 00 da 0c 29 00 4a 0d 29 00 b4 0d 29 00 2e 0e 29 00 96 0e 29 00 ..)...).j.)...).J.)...)...)...).
f83c0 00 0f 29 00 72 0f 29 00 e6 0f 29 00 5e 10 29 00 d8 10 29 00 46 11 29 00 b6 11 29 00 28 12 29 00 ..).r.)...).^.)...).F.)...).(.).
f83e0 96 12 29 00 0e 13 29 00 82 13 29 00 e8 13 29 00 3e 15 29 00 72 16 29 00 94 18 29 00 fe 18 29 00 ..)...)...)...).>.).r.)...)...).
f8400 58 1a 29 00 8e 1b 29 00 b8 1d 29 00 2c 1e 29 00 9e 1e 29 00 12 1f 29 00 8e 1f 29 00 f8 1f 29 00 X.)...)...).,.)...)...)...)...).
f8420 6e 20 29 00 e2 20 29 00 5a 21 29 00 d4 21 29 00 4c 22 29 00 c0 22 29 00 38 23 29 00 aa 23 29 00 n.)...).Z!)..!).L")..").8#)..#).
f8440 20 24 29 00 8a 24 29 00 04 25 29 00 78 25 29 00 f2 25 29 00 68 26 29 00 de 26 29 00 58 27 29 00 .$)..$)..%).x%)..%).h&)..&).X').
f8460 d4 27 29 00 4e 28 29 00 ba 28 29 00 2e 29 29 00 9a 29 29 00 08 2a 29 00 7c 2a 29 00 ec 2a 29 00 .').N()..()..))..))..*).|*)..*).
f8480 68 2b 29 00 da 2b 29 00 46 2c 29 00 b6 2c 29 00 2a 2d 29 00 9e 2d 29 00 10 2e 29 00 7e 2e 29 00 h+)..+).F,)..,).*-)..-)...).~.).
f84a0 f2 2e 29 00 64 2f 29 00 d6 2f 29 00 48 30 29 00 b0 30 29 00 24 31 29 00 7e 32 29 00 b4 33 29 00 ..).d/)../).H0)..0).$1).~2)..3).
f84c0 de 35 29 00 4c 36 29 00 b6 36 29 00 20 37 29 00 8c 37 29 00 f8 37 29 00 68 38 29 00 cc 38 29 00 .5).L6)..6)..7)..7)..7).h8)..8).
f84e0 38 39 29 00 a6 39 29 00 16 3a 29 00 86 3a 29 00 f2 3a 29 00 5e 3b 29 00 c8 3b 29 00 40 3c 29 00 89)..9)..:)..:)..:).^;)..;).@<).
f8500 b4 3c 29 00 28 3d 29 00 9c 3d 29 00 02 3e 29 00 72 3e 29 00 da 3e 29 00 30 40 29 00 64 41 29 00 .<).(=)..=)..>).r>)..>).0@).dA).
f8520 86 43 29 00 f4 43 29 00 62 44 29 00 b8 45 29 00 ec 46 29 00 0e 49 29 00 7a 49 29 00 e6 49 29 00 .C)..C).bD)..E)..F)..I).zI)..I).
f8540 5c 4a 29 00 cc 4a 29 00 32 4b 29 00 9a 4b 29 00 04 4c 29 00 6c 4c 29 00 d2 4c 29 00 3e 4d 29 00 \J)..J).2K)..K)..L).lL)..L).>M).
f8560 a6 4d 29 00 12 4e 29 00 7e 4e 29 00 f0 4e 29 00 56 4f 29 00 bc 4f 29 00 24 50 29 00 8c 50 29 00 .M)..N).~N)..N).VO)..O).$P)..P).
f8580 f8 50 29 00 60 51 29 00 cc 51 29 00 38 52 29 00 9e 52 29 00 08 53 29 00 7c 53 29 00 e8 53 29 00 .P).`Q)..Q).8R)..R)..S).|S)..S).
f85a0 56 54 29 00 c4 54 29 00 30 55 29 00 a0 55 29 00 04 56 29 00 72 56 29 00 d8 56 29 00 46 57 29 00 VT)..T).0U)..U)..V).rV)..V).FW).
f85c0 b0 57 29 00 18 58 29 00 82 58 29 00 ec 58 29 00 52 59 29 00 be 59 29 00 28 5a 29 00 92 5a 29 00 .W)..X)..X)..X).RY)..Y).(Z)..Z).
f85e0 02 5b 29 00 6c 5b 29 00 e2 5b 29 00 50 5c 29 00 b6 5c 29 00 1c 5d 29 00 82 5d 29 00 ea 5d 29 00 .[).l[)..[).P\)..\)..])..])..]).
f8600 4e 5e 29 00 b2 5e 29 00 16 5f 29 00 7e 5f 29 00 e6 5f 29 00 50 60 29 00 b4 60 29 00 1a 61 29 00 N^)..^).._).~_).._).P`)..`)..a).
f8620 8e 61 29 00 f8 61 29 00 6a 62 29 00 da 62 29 00 44 63 29 00 b2 63 29 00 24 64 29 00 94 64 29 00 .a)..a).jb)..b).Dc)..c).$d)..d).
f8640 f8 64 29 00 68 65 29 00 d4 65 29 00 48 66 29 00 ba 66 29 00 2a 67 29 00 94 67 29 00 12 68 29 00 .d).he)..e).Hf)..f).*g)..g)..h).
f8660 88 68 29 00 fc 68 29 00 6e 69 29 00 de 69 29 00 4e 6a 29 00 b4 6a 29 00 1a 6b 29 00 84 6b 29 00 .h)..h).ni)..i).Nj)..j)..k)..k).
f8680 ee 6b 29 00 54 6c 29 00 ba 6c 29 00 2c 6d 29 00 9a 6d 29 00 02 6e 29 00 68 6e 29 00 d2 6e 29 00 .k).Tl)..l).,m)..m)..n).hn)..n).
f86a0 38 6f 29 00 9a 6f 29 00 fc 6f 29 00 6c 70 29 00 ce 70 29 00 3e 71 29 00 a6 71 29 00 0e 72 29 00 8o)..o)..o).lp)..p).>q)..q)..r).
f86c0 72 72 29 00 e0 72 29 00 4a 73 29 00 b4 73 29 00 22 74 29 00 8a 74 29 00 ee 74 29 00 5e 75 29 00 rr)..r).Js)..s)."t)..t)..t).^u).
f86e0 c8 75 29 00 30 76 29 00 92 76 29 00 f8 76 29 00 5e 77 29 00 c4 77 29 00 32 78 29 00 a8 78 29 00 .u).0v)..v)..v).^w)..w).2x)..x).
f8700 18 79 29 00 82 79 29 00 e8 79 29 00 4c 7a 29 00 b0 7a 29 00 1c 7b 29 00 86 7b 29 00 f2 7b 29 00 .y)..y)..y).Lz)..z)..{)..{)..{).
f8720 5c 7c 29 00 d0 7c 29 00 3a 7d 29 00 a0 7d 29 00 0c 7e 29 00 74 7e 29 00 da 7e 29 00 42 7f 29 00 \|)..|).:})..})..~).t~)..~).B.).
f8740 a6 7f 29 00 12 80 29 00 76 80 29 00 da 80 29 00 3e 81 29 00 ae 81 29 00 18 82 29 00 8c 82 29 00 ..)...).v.)...).>.)...)...)...).
f8760 f4 82 29 00 5a 83 29 00 c8 83 29 00 2c 84 29 00 8e 84 29 00 f6 84 29 00 62 85 29 00 cc 85 29 00 ..).Z.)...).,.)...)...).b.)...).
f8780 38 86 29 00 aa 86 29 00 18 87 29 00 7e 87 29 00 e8 87 29 00 52 88 29 00 c4 88 29 00 2a 89 29 00 8.)...)...).~.)...).R.)...).*.).
f87a0 90 89 29 00 f6 89 29 00 5e 8a 29 00 ca 8a 29 00 34 8b 29 00 a4 8b 29 00 14 8c 29 00 86 8c 29 00 ..)...).^.)...).4.)...)...)...).
f87c0 f2 8c 29 00 64 8d 29 00 d2 8d 29 00 3c 8e 29 00 a2 8e 29 00 08 8f 29 00 76 8f 29 00 de 8f 29 00 ..).d.)...).<.)...)...).v.)...).
f87e0 48 90 29 00 b2 90 29 00 20 91 29 00 94 91 29 00 fe 91 29 00 6e 92 29 00 d6 92 29 00 3e 93 29 00 H.)...)...)...)...).n.)...).>.).
f8800 b4 93 29 00 20 94 29 00 84 94 29 00 ec 94 29 00 5e 95 29 00 c0 95 29 00 26 96 29 00 8e 96 29 00 ..)...)...)...).^.)...).&.)...).
f8820 fe 96 29 00 70 97 29 00 dc 97 29 00 42 98 29 00 a8 98 29 00 14 99 29 00 82 99 29 00 ea 99 29 00 ..).p.)...).B.)...)...)...)...).
f8840 50 9a 29 00 bc 9a 29 00 2a 9b 29 00 98 9b 29 00 fc 9b 29 00 66 9c 29 00 ca 9c 29 00 30 9d 29 00 P.)...).*.)...)...).f.)...).0.).
f8860 98 9d 29 00 00 9e 29 00 64 9e 29 00 d6 9e 29 00 46 9f 29 00 b0 9f 29 00 24 a0 29 00 9e a0 29 00 ..)...).d.)...).F.)...).$.)...).
f8880 10 a1 29 00 7c a1 29 00 f4 a1 29 00 64 a2 29 00 ce a2 29 00 36 a3 29 00 b0 a3 29 00 22 a4 29 00 ..).|.)...).d.)...).6.)...).".).
f88a0 90 a4 29 00 04 a5 29 00 74 a5 29 00 ee a5 29 00 62 a6 29 00 dc a6 29 00 50 a7 29 00 be a7 29 00 ..)...).t.)...).b.)...).P.)...).
f88c0 28 a8 29 00 92 a8 29 00 06 a9 29 00 78 a9 29 00 e0 a9 29 00 46 aa 29 00 b0 aa 29 00 16 ab 29 00 (.)...)...).x.)...).F.)...)...).
f88e0 7e ab 29 00 ea ab 29 00 52 ac 29 00 c0 ac 29 00 32 ad 29 00 9e ad 29 00 08 ae 29 00 78 ae 29 00 ~.)...).R.)...).2.)...)...).x.).
f8900 f0 ae 29 00 58 af 29 00 be af 29 00 28 b0 29 00 9a b0 29 00 06 b1 29 00 76 b1 29 00 e0 b1 29 00 ..).X.)...).(.)...)...).v.)...).
f8920 4e b2 29 00 ba b2 29 00 26 b3 29 00 90 b3 29 00 fc b3 29 00 68 b4 29 00 d0 b4 29 00 3a b5 29 00 N.)...).&.)...)...).h.)...).:.).
f8940 a0 b5 29 00 04 b6 29 00 6e b6 29 00 d6 b6 29 00 42 b7 29 00 ac b7 29 00 12 b8 29 00 86 b8 29 00 ..)...).n.)...).B.)...)...)...).
f8960 f8 b8 29 00 62 b9 29 00 d6 b9 29 00 4a ba 29 00 b4 ba 29 00 1a bb 29 00 82 bb 29 00 ee bb 29 00 ..).b.)...).J.)...)...)...)...).
f8980 56 bc 29 00 c4 bc 29 00 34 bd 29 00 ac bd 29 00 12 be 29 00 7a be 29 00 e0 be 29 00 44 bf 29 00 V.)...).4.)...)...).z.)...).D.).
f89a0 aa bf 29 00 0e c0 29 00 74 c0 29 00 da c0 29 00 4a c1 29 00 b4 c1 29 00 2a c2 29 00 9c c2 29 00 ..)...).t.)...).J.)...).*.)...).
f89c0 0e c3 29 00 76 c3 29 00 e4 c3 29 00 4a c4 29 00 b8 c4 29 00 20 c5 29 00 8c c5 29 00 00 c6 29 00 ..).v.)...).J.)...)...)...)...).
f89e0 66 c6 29 00 d4 c6 29 00 3e c7 29 00 a6 c7 29 00 16 c8 29 00 7c c8 29 00 ea c8 29 00 60 c9 29 00 f.)...).>.)...)...).|.)...).`.).
f8a00 da c9 29 00 46 ca 29 00 b0 ca 29 00 30 cb 29 00 a8 cb 29 00 10 cc 29 00 7c cc 29 00 e8 cc 29 00 ..).F.)...).0.)...)...).|.)...).
f8a20 52 cd 29 00 b6 cd 29 00 1e ce 29 00 8c ce 29 00 f4 ce 29 00 64 cf 29 00 cc cf 29 00 36 d0 29 00 R.)...)...)...)...).d.)...).6.).
f8a40 a8 d0 29 00 10 d1 29 00 82 d1 29 00 ec d1 29 00 56 d2 29 00 ba d2 29 00 1c d3 29 00 8a d3 29 00 ..)...)...)...).V.)...)...)...).
f8a60 f2 d3 29 00 60 d4 29 00 d0 d4 29 00 38 d5 29 00 a2 d5 29 00 0c d6 29 00 7c d6 29 00 e6 d6 29 00 ..).`.)...).8.)...)...).|.)...).
f8a80 5a d7 29 00 cc d7 29 00 36 d8 29 00 a2 d8 29 00 06 d9 29 00 72 d9 29 00 d6 d9 29 00 3a da 29 00 Z.)...).6.)...)...).r.)...).:.).
f8aa0 a4 da 29 00 0a db 29 00 7c db 29 00 e6 db 29 00 52 dc 29 00 ca dc 29 00 34 dd 29 00 a0 dd 29 00 ..)...).|.)...).R.)...).4.)...).
f8ac0 08 de 29 00 7a de 29 00 ea de 29 00 5e df 29 00 ce df 29 00 3e e0 29 00 b6 e0 29 00 24 e1 29 00 ..).z.)...).^.)...).>.)...).$.).
f8ae0 92 e1 29 00 fe e1 29 00 6e e2 29 00 e0 e2 29 00 4c e3 29 00 b2 e3 29 00 18 e4 29 00 88 e4 29 00 ..)...).n.)...).L.)...)...)...).
f8b00 f4 e4 29 00 60 e5 29 00 d0 e5 29 00 3c e6 29 00 b0 e6 29 00 22 e7 29 00 90 e7 29 00 fe e7 29 00 ..).`.)...).<.)...).".)...)...).
f8b20 74 e8 29 00 d8 e8 29 00 3e e9 29 00 a6 e9 29 00 0e ea 29 00 72 ea 29 00 d4 ea 29 00 3c eb 29 00 t.)...).>.)...)...).r.)...).<.).
f8b40 a0 eb 29 00 04 ec 29 00 68 ec 29 00 da ec 29 00 44 ed 29 00 b6 ed 29 00 1c ee 29 00 8a ee 29 00 ..)...).h.)...).D.)...)...)...).
f8b60 fc ee 29 00 72 ef 29 00 e6 ef 29 00 60 f0 29 00 d0 f0 29 00 3e f1 29 00 ae f1 29 00 16 f2 29 00 ..).r.)...).`.)...).>.)...)...).
f8b80 88 f2 29 00 f8 f2 29 00 62 f3 29 00 cc f3 29 00 38 f4 29 00 a6 f4 29 00 0e f5 29 00 78 f5 29 00 ..)...).b.)...).8.)...)...).x.).
f8ba0 ea f5 29 00 58 f6 29 00 c4 f6 29 00 2c f7 29 00 94 f7 29 00 fc f7 29 00 62 f8 29 00 d0 f8 29 00 ..).X.)...).,.)...)...).b.)...).
f8bc0 40 f9 29 00 aa f9 29 00 10 fa 29 00 7e fa 29 00 ec fa 29 00 5a fb 29 00 c8 fb 29 00 34 fc 29 00 @.)...)...).~.)...).Z.)...).4.).
f8be0 a4 fc 29 00 12 fd 29 00 7e fd 29 00 ee fd 29 00 62 fe 29 00 d2 fe 29 00 42 ff 29 00 aa ff 29 00 ..)...).~.)...).b.)...).B.)...).
f8c00 12 00 2a 00 88 00 2a 00 f2 00 2a 00 5c 01 2a 00 c8 01 2a 00 34 02 2a 00 9e 02 2a 00 0c 03 2a 00 ..*...*...*.\.*...*.4.*...*...*.
f8c20 80 03 2a 00 ec 03 2a 00 5c 04 2a 00 c8 04 2a 00 36 05 2a 00 9c 05 2a 00 14 06 2a 00 7c 06 2a 00 ..*...*.\.*...*.6.*...*...*.|.*.
f8c40 ea 06 2a 00 52 07 2a 00 c2 07 2a 00 32 08 2a 00 a6 08 2a 00 16 09 2a 00 82 09 2a 00 e4 09 2a 00 ..*.R.*...*.2.*...*...*...*...*.
f8c60 54 0a 2a 00 c6 0a 2a 00 38 0b 2a 00 a4 0b 2a 00 0c 0c 2a 00 7c 0c 2a 00 e4 0c 2a 00 48 0d 2a 00 T.*...*.8.*...*...*.|.*...*.H.*.
f8c80 ae 0d 2a 00 18 0e 2a 00 80 0e 2a 00 e8 0e 2a 00 52 0f 2a 00 b8 0f 2a 00 20 10 2a 00 88 10 2a 00 ..*...*...*...*.R.*...*...*...*.
f8ca0 f0 10 2a 00 60 11 2a 00 cc 11 2a 00 3c 12 2a 00 a6 12 2a 00 18 13 2a 00 86 13 2a 00 f6 13 2a 00 ..*.`.*...*.<.*...*...*...*...*.
f8cc0 62 14 2a 00 c6 14 2a 00 34 15 2a 00 a0 15 2a 00 0e 16 2a 00 78 16 2a 00 da 16 2a 00 42 17 2a 00 b.*...*.4.*...*...*.x.*...*.B.*.
f8ce0 aa 17 2a 00 10 18 2a 00 78 18 2a 00 de 18 2a 00 44 19 2a 00 ac 19 2a 00 18 1a 2a 00 7e 1a 2a 00 ..*...*.x.*...*.D.*...*...*.~.*.
f8d00 ea 1a 2a 00 5c 1b 2a 00 c0 1b 2a 00 2c 1c 2a 00 98 1c 2a 00 04 1d 2a 00 68 1d 2a 00 cc 1d 2a 00 ..*.\.*...*.,.*...*...*.h.*...*.
f8d20 46 1e 2a 00 c0 1e 2a 00 24 1f 2a 00 88 1f 2a 00 ec 1f 2a 00 5c 20 2a 00 ca 20 2a 00 32 21 2a 00 F.*...*.$.*...*...*.\.*...*.2!*.
f8d40 9c 21 2a 00 0a 22 2a 00 72 22 2a 00 dc 22 2a 00 4e 23 2a 00 c0 23 2a 00 34 24 2a 00 b0 24 2a 00 .!*.."*.r"*.."*.N#*..#*.4$*..$*.
f8d60 22 25 2a 00 90 25 2a 00 fa 25 2a 00 6c 26 2a 00 d0 26 2a 00 3c 27 2a 00 b2 27 2a 00 26 28 2a 00 "%*..%*..%*.l&*..&*.<'*..'*.&(*.
f8d80 90 28 2a 00 02 29 2a 00 7c 29 2a 00 ea 29 2a 00 5a 2a 2a 00 cc 2a 2a 00 40 2b 2a 00 a6 2b 2a 00 .(*..)*.|)*..)*.Z**..**.@+*..+*.
f8da0 0c 2c 2a 00 76 2c 2a 00 de 2c 2a 00 50 2d 2a 00 b8 2d 2a 00 26 2e 2a 00 8e 2e 2a 00 f6 2e 2a 00 .,*.v,*..,*.P-*..-*.&.*...*...*.
f8dc0 60 2f 2a 00 d2 2f 2a 00 42 30 2a 00 ae 30 2a 00 12 31 2a 00 74 31 2a 00 dc 31 2a 00 44 32 2a 00 `/*../*.B0*..0*..1*.t1*..1*.D2*.
f8de0 ba 32 2a 00 28 33 2a 00 96 33 2a 00 fe 33 2a 00 68 34 2a 00 da 34 2a 00 44 35 2a 00 b4 35 2a 00 .2*.(3*..3*..3*.h4*..4*.D5*..5*.
f8e00 22 36 2a 00 98 36 2a 00 04 37 2a 00 68 37 2a 00 d2 37 2a 00 3e 38 2a 00 a2 38 2a 00 06 39 2a 00 "6*..6*..7*.h7*..7*.>8*..8*..9*.
f8e20 70 39 2a 00 e8 39 2a 00 58 3a 2a 00 c2 3a 2a 00 2a 3b 2a 00 9a 3b 2a 00 04 3c 2a 00 80 3c 2a 00 p9*..9*.X:*..:*.*;*..;*..<*..<*.
f8e40 f4 3c 2a 00 60 3d 2a 00 ce 3d 2a 00 34 3e 2a 00 ac 3e 2a 00 2c 3f 2a 00 a4 3f 2a 00 14 40 2a 00 .<*.`=*..=*.4>*..>*.,?*..?*..@*.
f8e60 7c 40 2a 00 ea 40 2a 00 52 41 2a 00 c6 41 2a 00 2a 42 2a 00 9e 42 2a 00 08 43 2a 00 70 43 2a 00 |@*..@*.RA*..A*.*B*..B*..C*.pC*.
f8e80 dc 43 2a 00 4a 44 2a 00 c2 44 2a 00 34 45 2a 00 9e 45 2a 00 04 46 2a 00 6a 46 2a 00 d4 46 2a 00 .C*.JD*..D*.4E*..E*..F*.jF*..F*.
f8ea0 44 47 2a 00 b8 47 2a 00 2e 48 2a 00 a2 48 2a 00 10 49 2a 00 78 49 2a 00 e2 49 2a 00 46 4a 2a 00 DG*..G*..H*..H*..I*.xI*..I*.FJ*.
f8ec0 ac 4a 2a 00 14 4b 2a 00 78 4b 2a 00 e4 4b 2a 00 4e 4c 2a 00 b8 4c 2a 00 1e 4d 2a 00 84 4d 2a 00 .J*..K*.xK*..K*.NL*..L*..M*..M*.
f8ee0 ee 4d 2a 00 5c 4e 2a 00 c4 4e 2a 00 30 4f 2a 00 9a 4f 2a 00 06 50 2a 00 6e 50 2a 00 d2 50 2a 00 .M*.\N*..N*.0O*..O*..P*.nP*..P*.
f8f00 3c 51 2a 00 a2 51 2a 00 0a 52 2a 00 74 52 2a 00 dc 52 2a 00 4e 53 2a 00 b0 53 2a 00 1e 54 2a 00 <Q*..Q*..R*.tR*..R*.NS*..S*..T*.
f8f20 80 54 2a 00 ec 54 2a 00 56 55 2a 00 c2 55 2a 00 28 56 2a 00 90 56 2a 00 fc 56 2a 00 68 57 2a 00 .T*..T*.VU*..U*.(V*..V*..V*.hW*.
f8f40 d4 57 2a 00 3e 58 2a 00 a6 58 2a 00 0e 59 2a 00 74 59 2a 00 e2 59 2a 00 4a 5a 2a 00 b6 5a 2a 00 .W*.>X*..X*..Y*.tY*..Y*.JZ*..Z*.
f8f60 24 5b 2a 00 92 5b 2a 00 fc 5b 2a 00 74 5c 2a 00 e2 5c 2a 00 58 5d 2a 00 d0 5d 2a 00 3c 5e 2a 00 $[*..[*..[*.t\*..\*.X]*..]*.<^*.
f8f80 b6 5e 2a 00 1c 5f 2a 00 86 5f 2a 00 f0 5f 2a 00 54 60 2a 00 c0 60 2a 00 2c 61 2a 00 90 61 2a 00 .^*.._*.._*.._*.T`*..`*.,a*..a*.
f8fa0 fa 61 2a 00 64 62 2a 00 d2 62 2a 00 42 63 2a 00 b6 63 2a 00 1c 64 2a 00 82 64 2a 00 ec 64 2a 00 .a*.db*..b*.Bc*..c*..d*..d*..d*.
f8fc0 54 65 2a 00 c2 65 2a 00 28 66 2a 00 94 66 2a 00 00 67 2a 00 6c 67 2a 00 d8 67 2a 00 46 68 2a 00 Te*..e*.(f*..f*..g*.lg*..g*.Fh*.
f8fe0 b0 68 2a 00 1c 69 2a 00 84 69 2a 00 f0 69 2a 00 5e 6a 2a 00 c2 6a 2a 00 26 6b 2a 00 96 6b 2a 00 .h*..i*..i*..i*.^j*..j*.&k*..k*.
f9000 00 6c 2a 00 68 6c 2a 00 d2 6c 2a 00 34 6d 2a 00 9e 6d 2a 00 08 6e 2a 00 74 6e 2a 00 da 6e 2a 00 .l*.hl*..l*.4m*..m*..n*.tn*..n*.
f9020 46 6f 2a 00 b2 6f 2a 00 1c 70 2a 00 8a 70 2a 00 f4 70 2a 00 5e 71 2a 00 c8 71 2a 00 2e 72 2a 00 Fo*..o*..p*..p*..p*.^q*..q*..r*.
f9040 9a 72 2a 00 06 73 2a 00 74 73 2a 00 e2 73 2a 00 50 74 2a 00 bc 74 2a 00 28 75 2a 00 96 75 2a 00 .r*..s*.ts*..s*.Pt*..t*.(u*..u*.
f9060 fc 75 2a 00 6a 76 2a 00 d2 76 2a 00 38 77 2a 00 a2 77 2a 00 12 78 2a 00 7a 78 2a 00 e8 78 2a 00 .u*.jv*..v*.8w*..w*..x*.zx*..x*.
f9080 50 79 2a 00 be 79 2a 00 32 7a 2a 00 9e 7a 2a 00 0a 7b 2a 00 74 7b 2a 00 dc 7b 2a 00 42 7c 2a 00 Py*..y*.2z*..z*..{*.t{*..{*.B|*.
f90a0 ac 7c 2a 00 10 7d 2a 00 7e 7d 2a 00 ea 7d 2a 00 5a 7e 2a 00 c8 7e 2a 00 38 7f 2a 00 a0 7f 2a 00 .|*..}*.~}*..}*.Z~*..~*.8.*...*.
f90c0 18 80 2a 00 7e 80 2a 00 e2 80 2a 00 4e 81 2a 00 c6 81 2a 00 30 82 2a 00 98 82 2a 00 04 83 2a 00 ..*.~.*...*.N.*...*.0.*...*...*.
f90e0 72 83 2a 00 e4 83 2a 00 4a 84 2a 00 b8 84 2a 00 26 85 2a 00 94 85 2a 00 02 86 2a 00 6c 86 2a 00 r.*...*.J.*...*.&.*...*...*.l.*.
f9100 d8 86 2a 00 44 87 2a 00 b6 87 2a 00 1c 88 2a 00 88 88 2a 00 f4 88 2a 00 66 89 2a 00 ce 89 2a 00 ..*.D.*...*...*...*...*.f.*...*.
f9120 38 8a 2a 00 a0 8a 2a 00 10 8b 2a 00 80 8b 2a 00 ea 8b 2a 00 50 8c 2a 00 ba 8c 2a 00 1c 8d 2a 00 8.*...*...*...*...*.P.*...*...*.
f9140 7e 8d 2a 00 ea 8d 2a 00 62 8e 2a 00 d4 8e 2a 00 36 8f 2a 00 9e 8f 2a 00 02 90 2a 00 6e 90 2a 00 ~.*...*.b.*...*.6.*...*...*.n.*.
f9160 e0 90 2a 00 52 91 2a 00 b8 91 2a 00 30 92 2a 00 a8 92 2a 00 14 93 2a 00 88 93 2a 00 f6 93 2a 00 ..*.R.*...*.0.*...*...*...*...*.
f9180 5a 94 2a 00 c2 94 2a 00 30 95 2a 00 96 95 2a 00 0e 96 2a 00 7c 96 2a 00 ec 96 2a 00 5c 97 2a 00 Z.*...*.0.*...*...*.|.*...*.\.*.
f91a0 cc 97 2a 00 3a 98 2a 00 a6 98 2a 00 1a 99 2a 00 84 99 2a 00 ee 99 2a 00 50 9a 2a 00 ba 9a 2a 00 ..*.:.*...*...*...*...*.P.*...*.
f91c0 26 9b 2a 00 8a 9b 2a 00 ee 9b 2a 00 56 9c 2a 00 ba 9c 2a 00 1c 9d 2a 00 82 9d 2a 00 e8 9d 2a 00 &.*...*...*.V.*...*...*...*...*.
f91e0 50 9e 2a 00 ba 9e 2a 00 20 9f 2a 00 88 9f 2a 00 f0 9f 2a 00 5e a0 2a 00 c0 a0 2a 00 22 a1 2a 00 P.*...*...*...*...*.^.*...*.".*.
f9200 84 a1 2a 00 ec a1 2a 00 5a a2 2a 00 c6 a2 2a 00 34 a3 2a 00 a0 a3 2a 00 0a a4 2a 00 72 a4 2a 00 ..*...*.Z.*...*.4.*...*...*.r.*.
f9220 d6 a4 2a 00 3c a5 2a 00 a8 a5 2a 00 0c a6 2a 00 74 a6 2a 00 e6 a6 2a 00 52 a7 2a 00 c0 a7 2a 00 ..*.<.*...*...*.t.*...*.R.*...*.
f9240 2c a8 2a 00 9a a8 2a 00 0e a9 2a 00 7e a9 2a 00 e4 a9 2a 00 4a aa 2a 00 b4 aa 2a 00 1e ab 2a 00 ,.*...*...*.~.*...*.J.*...*...*.
f9260 8e ab 2a 00 fa ab 2a 00 68 ac 2a 00 da ac 2a 00 42 ad 2a 00 a6 ad 2a 00 1a ae 2a 00 82 ae 2a 00 ..*...*.h.*...*.B.*...*...*...*.
f9280 ea ae 2a 00 56 af 2a 00 c2 af 2a 00 30 b0 2a 00 96 b0 2a 00 04 b1 2a 00 78 b1 2a 00 e8 b1 2a 00 ..*.V.*...*.0.*...*...*.x.*...*.
f92a0 5a b2 2a 00 cc b2 2a 00 38 b3 2a 00 a4 b3 2a 00 10 b4 2a 00 7c b4 2a 00 ea b4 2a 00 52 b5 2a 00 Z.*...*.8.*...*...*.|.*...*.R.*.
f92c0 bc b5 2a 00 24 b6 2a 00 90 b6 2a 00 02 b7 2a 00 72 b7 2a 00 e2 b7 2a 00 4a b8 2a 00 b8 b8 2a 00 ..*.$.*...*...*.r.*...*.J.*...*.
f92e0 1c b9 2a 00 8e b9 2a 00 f6 b9 2a 00 68 ba 2a 00 d2 ba 2a 00 3c bb 2a 00 aa bb 2a 00 16 bc 2a 00 ..*...*...*.h.*...*.<.*...*...*.
f9300 7c bc 2a 00 e0 bc 2a 00 44 bd 2a 00 a8 bd 2a 00 0a be 2a 00 6c be 2a 00 ce be 2a 00 32 bf 2a 00 |.*...*.D.*...*...*.l.*...*.2.*.
f9320 94 bf 2a 00 f6 bf 2a 00 58 c0 2a 00 bc c0 2a 00 1e c1 2a 00 80 c1 2a 00 e2 c1 2a 00 52 c2 2a 00 ..*...*.X.*...*...*...*...*.R.*.
f9340 b4 c2 2a 00 16 c3 2a 00 7c c3 2a 00 de c3 2a 00 40 c4 2a 00 a2 c4 2a 00 12 c5 2a 00 74 c5 2a 00 ..*...*.|.*...*.@.*...*...*.t.*.
f9360 d8 c5 2a 00 3a c6 2a 00 9c c6 2a 00 02 c7 2a 00 66 c7 2a 00 cc c7 2a 00 38 c8 2a 00 9c c8 2a 00 ..*.:.*...*...*.f.*...*.8.*...*.
f9380 08 c9 2a 00 6e c9 2a 00 d4 c9 2a 00 3a ca 2a 00 aa ca 2a 00 1a cb 2a 00 80 cb 2a 00 ee cb 2a 00 ..*.n.*...*.:.*...*...*...*...*.
f93a0 5c cc 2a 00 c2 cc 2a 00 30 cd 2a 00 98 cd 2a 00 12 ce 2a 00 78 ce 2a 00 de ce 2a 00 46 cf 2a 00 \.*...*.0.*...*...*.x.*...*.F.*.
f93c0 b0 cf 2a 00 16 d0 2a 00 80 d0 2a 00 e6 d0 2a 00 54 d1 2a 00 c4 d1 2a 00 2c d2 2a 00 8e d2 2a 00 ..*...*...*...*.T.*...*.,.*...*.
f93e0 f2 d2 2a 00 54 d3 2a 00 b6 d3 2a 00 18 d4 2a 00 88 d4 2a 00 ea d4 2a 00 4e d5 2a 00 b0 d5 2a 00 ..*.T.*...*...*...*...*.N.*...*.
f9400 16 d6 2a 00 7a d6 2a 00 dc d6 2a 00 3e d7 2a 00 a0 d7 2a 00 02 d8 2a 00 64 d8 2a 00 c6 d8 2a 00 ..*.z.*...*.>.*...*...*.d.*...*.
f9420 28 d9 2a 00 8a d9 2a 00 ee d9 2a 00 50 da 2a 00 b2 da 2a 00 14 db 2a 00 76 db 2a 00 d8 db 2a 00 (.*...*...*.P.*...*...*.v.*...*.
f9440 40 dc 2a 00 a8 dc 2a 00 10 dd 2a 00 78 dd 2a 00 e0 dd 2a 00 46 de 2a 00 b0 de 2a 00 18 df 2a 00 @.*...*...*.x.*...*.F.*...*...*.
f9460 80 df 2a 00 e8 df 2a 00 4c e0 2a 00 b0 e0 2a 00 18 e1 2a 00 78 e1 2a 00 e4 e1 2a 00 4a e2 2a 00 ..*...*.L.*...*...*.x.*...*.J.*.
f9480 b6 e2 2a 00 26 e3 2a 00 96 e3 2a 00 00 e4 2a 00 6a e4 2a 00 d4 e4 2a 00 42 e5 2a 00 b4 e5 2a 00 ..*.&.*...*...*.j.*...*.B.*...*.
f94a0 26 e6 2a 00 92 e6 2a 00 00 e7 2a 00 6a e7 2a 00 d6 e7 2a 00 46 e8 2a 00 b6 e8 2a 00 28 e9 2a 00 &.*...*...*.j.*...*.F.*...*.(.*.
f94c0 90 e9 2a 00 f4 e9 2a 00 58 ea 2a 00 bc ea 2a 00 24 eb 2a 00 8c eb 2a 00 ec eb 2a 00 52 ec 2a 00 ..*...*.X.*...*.$.*...*...*.R.*.
f94e0 b4 ec 2a 00 1c ed 2a 00 80 ed 2a 00 e4 ed 2a 00 4a ee 2a 00 b2 ee 2a 00 1a ef 2a 00 84 ef 2a 00 ..*...*...*...*.J.*...*...*...*.
f9500 e6 ef 2a 00 48 f0 2a 00 aa f0 2a 00 0e f1 2a 00 72 f1 2a 00 d6 f1 2a 00 3e f2 2a 00 b4 f2 2a 00 ..*.H.*...*...*.r.*...*.>.*...*.
f9520 24 f3 2a 00 94 f3 2a 00 06 f4 2a 00 7e f4 2a 00 f0 f4 2a 00 62 f5 2a 00 d6 f5 2a 00 28 f7 2a 00 $.*...*...*.~.*...*.b.*...*.(.*.
f9540 5a f8 2a 00 74 fa 2a 00 e8 fa 2a 00 5a fb 2a 00 c4 fb 2a 00 30 fc 2a 00 a8 fc 2a 00 14 fd 2a 00 Z.*.t.*...*.Z.*...*.0.*...*...*.
f9560 7e fd 2a 00 f0 fd 2a 00 62 fe 2a 00 ca fe 2a 00 34 ff 2a 00 a8 ff 2a 00 10 00 2b 00 82 00 2b 00 ~.*...*.b.*...*.4.*...*...+...+.
f9580 fa 00 2b 00 70 01 2b 00 e8 01 2b 00 5a 02 2b 00 d2 02 2b 00 4a 03 2b 00 ba 03 2b 00 24 04 2b 00 ..+.p.+...+.Z.+...+.J.+...+.$.+.
f95a0 8c 04 2b 00 e8 05 2b 00 20 07 2b 00 4e 09 2b 00 b6 09 2b 00 24 0a 2b 00 92 0a 2b 00 f8 0a 2b 00 ..+...+...+.N.+...+.$.+...+...+.
f95c0 62 0b 2b 00 ca 0b 2b 00 34 0c 2b 00 a8 0c 2b 00 14 0d 2b 00 6e 0e 2b 00 a4 0f 2b 00 ce 11 2b 00 b.+...+.4.+...+...+.n.+...+...+.
f95e0 3c 12 2b 00 aa 12 2b 00 12 13 2b 00 7a 13 2b 00 e6 13 2b 00 54 14 2b 00 c4 14 2b 00 30 15 2b 00 <.+...+...+.z.+...+.T.+...+.0.+.
f9600 98 15 2b 00 0a 16 2b 00 7c 16 2b 00 f0 16 2b 00 64 17 2b 00 d6 17 2b 00 48 18 2b 00 b8 18 2b 00 ..+...+.|.+...+.d.+...+.H.+...+.
f9620 26 19 2b 00 94 19 2b 00 00 1a 2b 00 6c 1a 2b 00 d8 1a 2b 00 40 1b 2b 00 a8 1b 2b 00 0e 1c 2b 00 &.+...+...+.l.+...+.@.+...+...+.
f9640 74 1c 2b 00 de 1c 2b 00 48 1d 2b 00 ac 1d 2b 00 16 1e 2b 00 80 1e 2b 00 ec 1e 2b 00 5c 1f 2b 00 t.+...+.H.+...+...+...+...+.\.+.
f9660 d0 1f 2b 00 44 20 2b 00 ae 20 2b 00 1a 21 2b 00 88 21 2b 00 f6 21 2b 00 64 22 2b 00 d2 22 2b 00 ..+.D.+...+..!+..!+..!+.d"+.."+.
f9680 40 23 2b 00 aa 23 2b 00 18 24 2b 00 80 24 2b 00 ec 24 2b 00 58 25 2b 00 c6 25 2b 00 34 26 2b 00 @#+..#+..$+..$+..$+.X%+..%+.4&+.
f96a0 a2 26 2b 00 14 27 2b 00 84 27 2b 00 f4 27 2b 00 5c 28 2b 00 ce 28 2b 00 42 29 2b 00 b6 29 2b 00 .&+..'+..'+..'+.\(+..(+.B)+..)+.
f96c0 28 2a 2b 00 9a 2a 2b 00 0a 2b 2b 00 7a 2b 2b 00 ee 2b 2b 00 62 2c 2b 00 d2 2c 2b 00 40 2d 2b 00 (*+..*+..++.z++..++.b,+..,+.@-+.
f96e0 a6 2d 2b 00 0c 2e 2b 00 7c 2e 2b 00 ec 2e 2b 00 5a 2f 2b 00 d0 2f 2b 00 3e 30 2b 00 a6 30 2b 00 .-+...+.|.+...+.Z/+../+.>0+..0+.
f9700 18 31 2b 00 82 31 2b 00 ee 31 2b 00 5e 32 2b 00 c6 32 2b 00 32 33 2b 00 9e 33 2b 00 0a 34 2b 00 .1+..1+..1+.^2+..2+.23+..3+..4+.
f9720 7a 34 2b 00 e8 34 2b 00 3e 36 2b 00 72 37 2b 00 94 39 2b 00 00 3a 2b 00 74 3a 2b 00 e4 3a 2b 00 z4+..4+.>6+.r7+..9+..:+.t:+..:+.
f9740 4e 3b 2b 00 be 3b 2b 00 34 3c 2b 00 9e 3c 2b 00 08 3d 2b 00 72 3d 2b 00 e0 3d 2b 00 54 3e 2b 00 N;+..;+.4<+..<+..=+.r=+..=+.T>+.
f9760 c4 3e 2b 00 38 3f 2b 00 a2 3f 2b 00 0a 40 2b 00 72 40 2b 00 e4 40 2b 00 46 42 2b 00 80 43 2b 00 .>+.8?+..?+..@+.r@+..@+.FB+..C+.
f9780 ba 45 2b 00 26 46 2b 00 94 46 2b 00 fc 46 2b 00 64 47 2b 00 ce 47 2b 00 46 48 2b 00 ae 48 2b 00 .E+.&F+..F+..F+.dG+..G+.FH+..H+.
f97a0 1a 49 2b 00 8e 49 2b 00 00 4a 2b 00 70 4a 2b 00 e2 4a 2b 00 58 4b 2b 00 ca 4b 2b 00 3a 4c 2b 00 .I+..I+..J+.pJ+..J+.XK+..K+.:L+.
f97c0 a8 4c 2b 00 1c 4d 2b 00 8e 4d 2b 00 fa 4d 2b 00 6a 4e 2b 00 dc 4e 2b 00 4a 4f 2b 00 ba 4f 2b 00 .L+..M+..M+..M+.jN+..N+.JO+..O+.
f97e0 28 50 2b 00 98 50 2b 00 0a 51 2b 00 74 51 2b 00 d4 52 2b 00 0e 54 2b 00 44 56 2b 00 b0 56 2b 00 (P+..P+..Q+.tQ+..R+..T+.DV+..V+.
f9800 1c 57 2b 00 a2 57 2b 00 0e 58 2b 00 84 58 2b 00 ee 58 2b 00 64 59 2b 00 dc 59 2b 00 54 5a 2b 00 .W+..W+..X+..X+..X+.dY+..Y+.TZ+.
f9820 c8 5a 2b 00 3a 5b 2b 00 a0 5b 2b 00 10 5c 2b 00 7e 5c 2b 00 ea 5c 2b 00 56 5d 2b 00 c8 5d 2b 00 .Z+.:[+..[+..\+.~\+..\+.V]+..]+.
f9840 38 5e 2b 00 a8 5e 2b 00 1e 5f 2b 00 86 5f 2b 00 f2 5f 2b 00 70 60 2b 00 ec 60 2b 00 52 61 2b 00 8^+..^+.._+.._+.._+.p`+..`+.Ra+.
f9860 c2 61 2b 00 30 62 2b 00 a0 62 2b 00 24 63 2b 00 94 63 2b 00 fe 63 2b 00 6a 64 2b 00 ea 64 2b 00 .a+.0b+..b+.$c+..c+..c+.jd+..d+.
f9880 64 65 2b 00 d8 65 2b 00 46 66 2b 00 ae 66 2b 00 24 67 2b 00 8e 67 2b 00 fe 67 2b 00 6e 68 2b 00 de+..e+.Ff+..f+.$g+..g+..g+.nh+.
f98a0 e2 68 2b 00 5a 69 2b 00 d4 69 2b 00 4a 6a 2b 00 c4 6a 2b 00 38 6b 2b 00 b8 6b 2b 00 28 6c 2b 00 .h+.Zi+..i+.Jj+..j+.8k+..k+.(l+.
f98c0 98 6c 2b 00 1a 6d 2b 00 90 6d 2b 00 fe 6d 2b 00 84 6e 2b 00 04 6f 2b 00 84 6f 2b 00 f0 6f 2b 00 .l+..m+..m+..m+..n+..o+..o+..o+.
f98e0 5e 70 2b 00 dc 70 2b 00 54 71 2b 00 ca 71 2b 00 38 72 2b 00 a4 72 2b 00 0e 73 2b 00 7c 73 2b 00 ^p+..p+.Tq+..q+.8r+..r+..s+.|s+.
f9900 e8 73 2b 00 56 74 2b 00 c2 74 2b 00 32 75 2b 00 a0 75 2b 00 16 76 2b 00 8c 76 2b 00 06 77 2b 00 .s+.Vt+..t+.2u+..u+..v+..v+..w+.
f9920 70 77 2b 00 e2 77 2b 00 52 78 2b 00 c0 78 2b 00 2a 79 2b 00 96 79 2b 00 00 7a 2b 00 6a 7a 2b 00 pw+..w+.Rx+..x+.*y+..y+..z+.jz+.
f9940 dc 7a 2b 00 4c 7b 2b 00 ba 7b 2b 00 26 7c 2b 00 90 7c 2b 00 06 7d 2b 00 76 7d 2b 00 ee 7d 2b 00 .z+.L{+..{+.&|+..|+..}+.v}+..}+.
f9960 66 7e 2b 00 d6 7e 2b 00 4e 7f 2b 00 c8 7f 2b 00 40 80 2b 00 ba 80 2b 00 34 81 2b 00 a8 81 2b 00 f~+..~+.N.+...+.@.+...+.4.+...+.
f9980 16 82 2b 00 8a 82 2b 00 0e 83 2b 00 86 83 2b 00 fe 83 2b 00 76 84 2b 00 e8 84 2b 00 58 85 2b 00 ..+...+...+...+...+.v.+...+.X.+.
f99a0 c6 85 2b 00 32 86 2b 00 9e 86 2b 00 24 87 2b 00 90 87 2b 00 fc 87 2b 00 68 88 2b 00 da 88 2b 00 ..+.2.+...+.$.+...+...+.h.+...+.
f99c0 4c 89 2b 00 bc 89 2b 00 2c 8a 2b 00 9c 8a 2b 00 0a 8b 2b 00 76 8b 2b 00 ec 8b 2b 00 74 8c 2b 00 L.+...+.,.+...+...+.v.+...+.t.+.
f99e0 e2 8c 2b 00 58 8d 2b 00 de 8d 2b 00 4a 8e 2b 00 b4 8e 2b 00 1c 8f 2b 00 8a 8f 2b 00 f6 8f 2b 00 ..+.X.+...+.J.+...+...+...+...+.
f9a00 60 90 2b 00 c8 90 2b 00 3a 91 2b 00 aa 91 2b 00 1a 92 2b 00 8c 92 2b 00 fe 92 2b 00 6a 93 2b 00 `.+...+.:.+...+...+...+...+.j.+.
f9a20 e0 93 2b 00 5e 94 2b 00 da 94 2b 00 46 95 2b 00 b0 95 2b 00 20 96 2b 00 8e 96 2b 00 04 97 2b 00 ..+.^.+...+.F.+...+...+...+...+.
f9a40 7a 97 2b 00 e8 97 2b 00 5a 98 2b 00 ca 98 2b 00 38 99 2b 00 a2 99 2b 00 18 9a 2b 00 86 9a 2b 00 z.+...+.Z.+...+.8.+...+...+...+.
f9a60 f4 9a 2b 00 62 9b 2b 00 d0 9b 2b 00 3a 9c 2b 00 aa 9c 2b 00 24 9d 2b 00 96 9d 2b 00 16 9e 2b 00 ..+.b.+...+.:.+...+.$.+...+...+.
f9a80 96 9e 2b 00 06 9f 2b 00 74 9f 2b 00 e8 9f 2b 00 5a a0 2b 00 c8 a0 2b 00 42 a1 2b 00 bc a1 2b 00 ..+...+.t.+...+.Z.+...+.B.+...+.
f9aa0 32 a2 2b 00 a4 a2 2b 00 24 a3 2b 00 a4 a3 2b 00 14 a4 2b 00 82 a4 2b 00 f6 a4 2b 00 68 a5 2b 00 2.+...+.$.+...+...+...+...+.h.+.
f9ac0 e2 a5 2b 00 58 a6 2b 00 ce a6 2b 00 48 a7 2b 00 c2 a7 2b 00 3c a8 2b 00 b6 a8 2b 00 30 a9 2b 00 ..+.X.+...+.H.+...+.<.+...+.0.+.
f9ae0 a8 a9 2b 00 22 aa 2b 00 9c aa 2b 00 14 ab 2b 00 8e ab 2b 00 06 ac 2b 00 7e ac 2b 00 02 ad 2b 00 ..+.".+...+...+...+...+.~.+...+.
f9b00 76 ad 2b 00 e8 ad 2b 00 52 ae 2b 00 ae af 2b 00 e6 b0 2b 00 14 b3 2b 00 8e b3 2b 00 08 b4 2b 00 v.+...+.R.+...+...+...+...+...+.
f9b20 86 b4 2b 00 04 b5 2b 00 86 b5 2b 00 fe b5 2b 00 76 b6 2b 00 f6 b6 2b 00 64 b7 2b 00 d2 b7 2b 00 ..+...+...+...+.v.+...+.d.+...+.
f9b40 4a b8 2b 00 ba b8 2b 00 2c b9 2b 00 9a b9 2b 00 10 ba 2b 00 86 ba 2b 00 02 bb 2b 00 7e bb 2b 00 J.+...+.,.+...+...+...+...+.~.+.
f9b60 f0 bb 2b 00 62 bc 2b 00 da bc 2b 00 52 bd 2b 00 ce bd 2b 00 4c be 2b 00 ca be 2b 00 46 bf 2b 00 ..+.b.+...+.R.+...+.L.+...+.F.+.
f9b80 c0 bf 2b 00 3a c0 2b 00 b2 c0 2b 00 2a c1 2b 00 9e c1 2b 00 12 c2 2b 00 90 c2 2b 00 0e c3 2b 00 ..+.:.+...+.*.+...+...+...+...+.
f9ba0 80 c3 2b 00 f2 c3 2b 00 6c c4 2b 00 e6 c4 2b 00 5c c5 2b 00 d2 c5 2b 00 4c c6 2b 00 c6 c6 2b 00 ..+...+.l.+...+.\.+...+.L.+...+.
f9bc0 40 c7 2b 00 ba c7 2b 00 2e c8 2b 00 9e c8 2b 00 0e c9 2b 00 8a c9 2b 00 06 ca 2b 00 76 ca 2b 00 @.+...+...+...+...+...+...+.v.+.
f9be0 e6 ca 2b 00 56 cb 2b 00 c6 cb 2b 00 36 cc 2b 00 ae cc 2b 00 26 cd 2b 00 9e cd 2b 00 10 ce 2b 00 ..+.V.+...+.6.+...+.&.+...+...+.
f9c00 84 ce 2b 00 f6 ce 2b 00 6e cf 2b 00 e6 cf 2b 00 54 d0 2b 00 c2 d0 2b 00 3a d1 2b 00 b2 d1 2b 00 ..+...+.n.+...+.T.+...+.:.+...+.
f9c20 2c d2 2b 00 9a d2 2b 00 08 d3 2b 00 80 d3 2b 00 f8 d3 2b 00 6c d4 2b 00 e0 d4 2b 00 58 d5 2b 00 ,.+...+...+...+...+.l.+...+.X.+.
f9c40 d0 d5 2b 00 42 d6 2b 00 b4 d6 2b 00 20 d7 2b 00 8c d7 2b 00 e8 d8 2b 00 20 da 2b 00 4e dc 2b 00 ..+.B.+...+...+...+...+...+.N.+.
f9c60 e8 dc 2b 00 72 de 2b 00 c0 df 2b 00 4a e2 2b 00 b4 e2 2b 00 1c e3 2b 00 86 e3 2b 00 ee e3 2b 00 ..+.r.+...+.J.+...+...+...+...+.
f9c80 56 e4 2b 00 c0 e4 2b 00 2c e5 2b 00 96 e5 2b 00 fc e5 2b 00 62 e6 2b 00 ca e6 2b 00 32 e7 2b 00 V.+...+.,.+...+...+.b.+...+.2.+.
f9ca0 98 e7 2b 00 fe e7 2b 00 66 e8 2b 00 ce e8 2b 00 34 e9 2b 00 9a e9 2b 00 00 ea 2b 00 66 ea 2b 00 ..+...+.f.+...+.4.+...+...+.f.+.
f9cc0 cc ea 2b 00 30 eb 2b 00 94 eb 2b 00 fa eb 2b 00 60 ec 2b 00 c6 ec 2b 00 2c ed 2b 00 90 ed 2b 00 ..+.0.+...+...+.`.+...+.,.+...+.
f9ce0 fc ed 2b 00 68 ee 2b 00 da ee 2b 00 4c ef 2b 00 be ef 2b 00 30 f0 2b 00 a0 f0 2b 00 18 f1 2b 00 ..+.h.+...+.L.+...+.0.+...+...+.
f9d00 90 f1 2b 00 08 f2 2b 00 80 f2 2b 00 fa f2 2b 00 74 f3 2b 00 e2 f3 2b 00 4c f4 2b 00 b4 f4 2b 00 ..+...+...+...+.t.+...+.L.+...+.
f9d20 20 f5 2b 00 92 f5 2b 00 0c f6 2b 00 86 f6 2b 00 00 f7 2b 00 72 f7 2b 00 e2 f7 2b 00 52 f8 2b 00 ..+...+...+...+...+.r.+...+.R.+.
f9d40 be f8 2b 00 2e f9 2b 00 a2 f9 2b 00 1e fa 2b 00 98 fa 2b 00 0c fb 2b 00 88 fb 2b 00 04 fc 2b 00 ..+...+...+...+...+...+...+...+.
f9d60 6a fc 2b 00 dc fc 2b 00 5e fd 2b 00 d4 fd 2b 00 44 fe 2b 00 c2 fe 2b 00 3c ff 2b 00 b4 ff 2b 00 j.+...+.^.+...+.D.+...+.<.+...+.
f9d80 30 00 2c 00 9a 00 2c 00 1a 01 2c 00 8e 01 2c 00 fc 01 2c 00 78 02 2c 00 f0 02 2c 00 66 03 2c 00 0.,...,...,...,...,.x.,...,.f.,.
f9da0 e0 03 2c 00 4a 04 2c 00 be 04 2c 00 34 05 2c 00 a0 05 2c 00 0c 06 2c 00 88 06 2c 00 04 07 2c 00 ..,.J.,...,.4.,...,...,...,...,.
f9dc0 82 07 2c 00 fc 07 2c 00 70 08 2c 00 e2 08 2c 00 58 09 2c 00 cc 09 2c 00 3e 0a 2c 00 ae 0a 2c 00 ..,...,.p.,...,.X.,...,.>.,...,.
f9de0 1a 0b 2c 00 94 0b 2c 00 00 0c 2c 00 6c 0c 2c 00 d6 0c 2c 00 44 0d 2c 00 b0 0d 2c 00 1a 0e 2c 00 ..,...,...,.l.,...,.D.,...,...,.
f9e00 86 0e 2c 00 f0 0e 2c 00 60 0f 2c 00 cc 0f 2c 00 36 10 2c 00 a6 10 2c 00 16 11 2c 00 82 11 2c 00 ..,...,.`.,...,.6.,...,...,...,.
f9e20 f4 11 2c 00 62 12 2c 00 d0 12 2c 00 3e 13 2c 00 ac 13 2c 00 24 14 2c 00 a2 14 2c 00 10 15 2c 00 ..,.b.,...,.>.,...,.$.,...,...,.
f9e40 7c 15 2c 00 fa 15 2c 00 74 16 2c 00 f8 16 2c 00 68 17 2c 00 d6 17 2c 00 40 18 2c 00 a8 18 2c 00 |.,...,.t.,...,.h.,...,.@.,...,.
f9e60 1e 19 2c 00 8a 19 2c 00 0a 1a 2c 00 88 1a 2c 00 02 1b 2c 00 78 1b 2c 00 f0 1b 2c 00 66 1c 2c 00 ..,...,...,...,...,.x.,...,.f.,.
f9e80 de 1c 2c 00 4c 1d 2c 00 bc 1d 2c 00 36 1e 2c 00 a0 1e 2c 00 0a 1f 2c 00 70 1f 2c 00 d6 1f 2c 00 ..,.L.,...,.6.,...,...,.p.,...,.
f9ea0 40 20 2c 00 ac 20 2c 00 1a 21 2c 00 88 21 2c 00 f8 21 2c 00 78 22 2c 00 f6 22 2c 00 68 23 2c 00 @.,...,..!,..!,..!,.x",..",.h#,.
f9ec0 d4 23 2c 00 40 24 2c 00 ac 24 2c 00 1e 25 2c 00 8e 25 2c 00 f4 25 2c 00 6c 26 2c 00 e2 26 2c 00 .#,.@$,..$,..%,..%,..%,.l&,..&,.
f9ee0 46 27 2c 00 b2 27 2c 00 24 28 2c 00 8c 28 2c 00 00 29 2c 00 70 29 2c 00 de 29 2c 00 50 2a 2c 00 F',..',.$(,..(,..),.p),..),.P*,.
f9f00 c2 2a 2c 00 30 2b 2c 00 9e 2b 2c 00 0a 2c 2c 00 74 2c 2c 00 ee 2c 2c 00 64 2d 2c 00 d4 2d 2c 00 .*,.0+,..+,..,,.t,,..,,.d-,..-,.
f9f20 48 2e 2c 00 ba 2e 2c 00 2a 2f 2c 00 9c 2f 2c 00 0c 30 2c 00 84 30 2c 00 fc 30 2c 00 78 31 2c 00 H.,...,.*/,../,..0,..0,..0,.x1,.
f9f40 ea 31 2c 00 60 32 2c 00 d6 32 2c 00 50 33 2c 00 c4 33 2c 00 34 34 2c 00 b0 34 2c 00 2c 35 2c 00 .1,.`2,..2,.P3,..3,.44,..4,.,5,.
f9f60 9a 35 2c 00 0c 36 2c 00 84 36 2c 00 fa 36 2c 00 6e 37 2c 00 e4 37 2c 00 54 38 2c 00 c6 38 2c 00 .5,..6,..6,..6,.n7,..7,.T8,..8,.
f9f80 34 39 2c 00 a8 39 2c 00 16 3a 2c 00 86 3a 2c 00 fc 3a 2c 00 68 3b 2c 00 da 3b 2c 00 4e 3c 2c 00 49,..9,..:,..:,..:,.h;,..;,.N<,.
f9fa0 ba 3c 2c 00 24 3d 2c 00 94 3d 2c 00 04 3e 2c 00 7c 3e 2c 00 f2 3e 2c 00 6c 3f 2c 00 e2 3f 2c 00 .<,.$=,..=,..>,.|>,..>,.l?,..?,.
f9fc0 5e 40 2c 00 d6 40 2c 00 4a 41 2c 00 d4 41 2c 00 58 42 2c 00 ce 42 2c 00 48 43 2c 00 ba 43 2c 00 ^@,..@,.JA,..A,.XB,..B,.HC,..C,.
f9fe0 34 44 2c 00 a8 44 2c 00 16 45 2c 00 8c 45 2c 00 04 46 2c 00 72 46 2c 00 de 46 2c 00 4a 47 2c 00 4D,..D,..E,..E,..F,.rF,..F,.JG,.
fa000 b4 47 2c 00 1e 48 2c 00 a0 48 2c 00 16 49 2c 00 88 49 2c 00 f4 49 2c 00 72 4a 2c 00 f2 4a 2c 00 .G,..H,..H,..I,..I,..I,.rJ,..J,.
fa020 72 4b 2c 00 f0 4b 2c 00 5e 4c 2c 00 c8 4c 2c 00 38 4d 2c 00 a8 4d 2c 00 16 4e 2c 00 82 4e 2c 00 rK,..K,.^L,..L,.8M,..M,..N,..N,.
fa040 f8 4e 2c 00 70 4f 2c 00 f0 4f 2c 00 6a 50 2c 00 da 50 2c 00 54 51 2c 00 ce 51 2c 00 3e 52 2c 00 .N,.pO,..O,.jP,..P,.TQ,..Q,.>R,.
fa060 ac 52 2c 00 1c 53 2c 00 96 53 2c 00 fc 53 2c 00 66 54 2c 00 dc 54 2c 00 52 55 2c 00 c6 55 2c 00 .R,..S,..S,..S,.fT,..T,.RU,..U,.
fa080 3a 56 2c 00 a4 56 2c 00 20 57 2c 00 8e 57 2c 00 fc 57 2c 00 72 58 2c 00 e6 58 2c 00 5a 59 2c 00 :V,..V,..W,..W,..W,.rX,..X,.ZY,.
fa0a0 cc 59 2c 00 3e 5a 2c 00 b4 5a 2c 00 2e 5b 2c 00 a0 5b 2c 00 0e 5c 2c 00 7c 5c 2c 00 f2 5c 2c 00 .Y,.>Z,..Z,..[,..[,..\,.|\,..\,.
fa0c0 6a 5d 2c 00 e4 5d 2c 00 54 5e 2c 00 ce 5e 2c 00 48 5f 2c 00 b4 5f 2c 00 28 60 2c 00 9c 60 2c 00 j],..],.T^,..^,.H_,.._,.(`,..`,.
fa0e0 12 61 2c 00 84 61 2c 00 f8 61 2c 00 62 62 2c 00 dc 62 2c 00 4a 63 2c 00 ba 63 2c 00 2a 64 2c 00 .a,..a,..a,.bb,..b,.Jc,..c,.*d,.
fa100 9c 64 2c 00 0a 65 2c 00 78 65 2c 00 e2 65 2c 00 4c 66 2c 00 b8 66 2c 00 22 67 2c 00 90 67 2c 00 .d,..e,.xe,..e,.Lf,..f,."g,..g,.
fa120 fe 67 2c 00 72 68 2c 00 dc 68 2c 00 46 69 2c 00 be 69 2c 00 36 6a 2c 00 a4 6a 2c 00 0e 6b 2c 00 .g,.rh,..h,.Fi,..i,.6j,..j,..k,.
fa140 76 6b 2c 00 e6 6b 2c 00 56 6c 2c 00 c6 6c 2c 00 3a 6d 2c 00 b8 6d 2c 00 2c 6e 2c 00 9a 6e 2c 00 vk,..k,.Vl,..l,.:m,..m,.,n,..n,.
fa160 10 6f 2c 00 80 6f 2c 00 f0 6f 2c 00 62 70 2c 00 cc 70 2c 00 4c 71 2c 00 bc 71 2c 00 2e 72 2c 00 .o,..o,..o,.bp,..p,.Lq,..q,..r,.
fa180 9c 72 2c 00 04 73 2c 00 76 73 2c 00 e8 73 2c 00 5a 74 2c 00 c4 74 2c 00 2e 75 2c 00 aa 75 2c 00 .r,..s,.vs,..s,.Zt,..t,..u,..u,.
fa1a0 26 76 2c 00 a4 76 2c 00 1a 77 2c 00 8a 77 2c 00 f8 77 2c 00 70 78 2c 00 e8 78 2c 00 56 79 2c 00 &v,..v,..w,..w,..w,.px,..x,.Vy,.
fa1c0 d8 79 2c 00 46 7a 2c 00 b8 7a 2c 00 2e 7b 2c 00 b0 7b 2c 00 2e 7c 2c 00 98 7c 2c 00 04 7d 2c 00 .y,.Fz,..z,..{,..{,..|,..|,..},.
fa1e0 80 7d 2c 00 fa 7d 2c 00 76 7e 2c 00 ee 7e 2c 00 70 7f 2c 00 e2 7f 2c 00 58 80 2c 00 c8 80 2c 00 .},..},.v~,..~,.p.,...,.X.,...,.
fa200 36 81 2c 00 9e 81 2c 00 04 82 2c 00 78 82 2c 00 ee 82 2c 00 58 83 2c 00 c8 83 2c 00 42 84 2c 00 6.,...,...,.x.,...,.X.,...,.B.,.
fa220 bc 84 2c 00 34 85 2c 00 a4 85 2c 00 14 86 2c 00 84 86 2c 00 ee 86 2c 00 56 87 2c 00 ca 87 2c 00 ..,.4.,...,...,...,...,.V.,...,.
fa240 36 88 2c 00 a6 88 2c 00 12 89 2c 00 7c 89 2c 00 f4 89 2c 00 6c 8a 2c 00 ea 8a 2c 00 5c 8b 2c 00 6.,...,...,.|.,...,.l.,...,.\.,.
fa260 ce 8b 2c 00 40 8c 2c 00 b4 8c 2c 00 30 8d 2c 00 a8 8d 2c 00 1e 8e 2c 00 9c 8e 2c 00 20 8f 2c 00 ..,.@.,...,.0.,...,...,...,...,.
fa280 98 8f 2c 00 14 90 2c 00 8e 90 2c 00 06 91 2c 00 7e 91 2c 00 ec 91 2c 00 5a 92 2c 00 c8 92 2c 00 ..,...,...,...,.~.,...,.Z.,...,.
fa2a0 32 93 2c 00 a4 93 2c 00 0c 94 2c 00 74 94 2c 00 e2 94 2c 00 58 95 2c 00 d2 95 2c 00 48 96 2c 00 2.,...,...,.t.,...,.X.,...,.H.,.
fa2c0 b8 96 2c 00 2a 97 2c 00 98 97 2c 00 06 98 2c 00 78 98 2c 00 e8 98 2c 00 5a 99 2c 00 c6 99 2c 00 ..,.*.,...,...,.x.,...,.Z.,...,.
fa2e0 32 9a 2c 00 a0 9a 2c 00 0c 9b 2c 00 76 9b 2c 00 ea 9b 2c 00 58 9c 2c 00 c8 9c 2c 00 38 9d 2c 00 2.,...,...,.v.,...,.X.,...,.8.,.
fa300 b0 9d 2c 00 1c 9e 2c 00 8c 9e 2c 00 fc 9e 2c 00 76 9f 2c 00 fc 9f 2c 00 70 a0 2c 00 e4 a0 2c 00 ..,...,...,...,.v.,...,.p.,...,.
fa320 5a a1 2c 00 d6 a1 2c 00 46 a2 2c 00 b6 a2 2c 00 26 a3 2c 00 96 a3 2c 00 fe a3 2c 00 6a a4 2c 00 Z.,...,.F.,...,.&.,...,...,.j.,.
fa340 d6 a4 2c 00 40 a5 2c 00 b4 a5 2c 00 28 a6 2c 00 a0 a6 2c 00 08 a7 2c 00 70 a7 2c 00 dc a7 2c 00 ..,.@.,...,.(.,...,...,.p.,...,.
fa360 48 a8 2c 00 b6 a8 2c 00 24 a9 2c 00 8e a9 2c 00 f4 a9 2c 00 5c aa 2c 00 c4 aa 2c 00 34 ab 2c 00 H.,...,.$.,...,...,.\.,...,.4.,.
fa380 9e ab 2c 00 12 ac 2c 00 80 ac 2c 00 fe ac 2c 00 7c ad 2c 00 ee ad 2c 00 52 ae 2c 00 c6 ae 2c 00 ..,...,...,...,.|.,...,.R.,...,.
fa3a0 3a af 2c 00 a2 af 2c 00 14 b0 2c 00 86 b0 2c 00 f0 b0 2c 00 5a b1 2c 00 c2 b1 2c 00 2e b2 2c 00 :.,...,...,...,...,.Z.,...,...,.
fa3c0 98 b2 2c 00 04 b3 2c 00 70 b3 2c 00 e2 b3 2c 00 54 b4 2c 00 c2 b4 2c 00 2e b5 2c 00 a8 b5 2c 00 ..,...,.p.,...,.T.,...,...,...,.
fa3e0 1a b6 2c 00 84 b6 2c 00 ec b6 2c 00 52 b7 2c 00 c4 b7 2c 00 32 b8 2c 00 9c b8 2c 00 18 b9 2c 00 ..,...,...,.R.,...,.2.,...,...,.
fa400 80 b9 2c 00 ea b9 2c 00 54 ba 2c 00 bc ba 2c 00 26 bb 2c 00 8e bb 2c 00 f6 bb 2c 00 72 bc 2c 00 ..,...,.T.,...,.&.,...,...,.r.,.
fa420 e8 bc 2c 00 52 bd 2c 00 ba bd 2c 00 24 be 2c 00 96 be 2c 00 fe be 2c 00 68 bf 2c 00 d4 bf 2c 00 ..,.R.,...,.$.,...,...,.h.,...,.
fa440 40 c0 2c 00 aa c0 2c 00 18 c1 2c 00 9e c1 2c 00 10 c2 2c 00 76 c2 2c 00 da c2 2c 00 3e c3 2c 00 @.,...,...,...,...,.v.,...,.>.,.
fa460 a8 c3 2c 00 12 c4 2c 00 76 c4 2c 00 da c4 2c 00 3e c5 2c 00 a4 c5 2c 00 0e c6 2c 00 7a c6 2c 00 ..,...,.v.,...,.>.,...,...,.z.,.
fa480 e4 c6 2c 00 52 c7 2c 00 c4 c7 2c 00 34 c8 2c 00 b0 c8 2c 00 20 c9 2c 00 8e c9 2c 00 04 ca 2c 00 ..,.R.,...,.4.,...,...,...,...,.
fa4a0 7e ca 2c 00 f8 ca 2c 00 6c cb 2c 00 e2 cb 2c 00 58 cc 2c 00 ce cc 2c 00 42 cd 2c 00 b6 cd 2c 00 ~.,...,.l.,...,.X.,...,.B.,...,.
fa4c0 2a ce 2c 00 9e ce 2c 00 18 cf 2c 00 92 cf 2c 00 0c d0 2c 00 86 d0 2c 00 f4 d0 2c 00 6a d1 2c 00 *.,...,...,...,...,...,...,.j.,.
fa4e0 de d1 2c 00 4e d2 2c 00 be d2 2c 00 30 d3 2c 00 a0 d3 2c 00 0e d4 2c 00 7a d4 2c 00 f4 d4 2c 00 ..,.N.,...,.0.,...,...,.z.,...,.
fa500 64 d5 2c 00 d4 d5 2c 00 40 d6 2c 00 b2 d6 2c 00 20 d7 2c 00 9e d7 2c 00 10 d8 2c 00 7c d8 2c 00 d.,...,.@.,...,...,...,...,.|.,.
fa520 f2 d8 2c 00 6a d9 2c 00 d6 d9 2c 00 46 da 2c 00 b6 da 2c 00 24 db 2c 00 94 db 2c 00 08 dc 2c 00 ..,.j.,...,.F.,...,.$.,...,...,.
fa540 78 dc 2c 00 e6 dc 2c 00 52 dd 2c 00 be dd 2c 00 2c de 2c 00 9a de 2c 00 04 df 2c 00 74 df 2c 00 x.,...,.R.,...,.,.,...,...,.t.,.
fa560 e2 df 2c 00 4c e0 2c 00 c4 e0 2c 00 3c e1 2c 00 b2 e1 2c 00 26 e2 2c 00 9e e2 2c 00 1c e3 2c 00 ..,.L.,...,.<.,...,.&.,...,...,.
fa580 8c e3 2c 00 fe e3 2c 00 7e e4 2c 00 ee e4 2c 00 68 e5 2c 00 ec e5 2c 00 64 e6 2c 00 d4 e6 2c 00 ..,...,.~.,...,.h.,...,.d.,...,.
fa5a0 44 e7 2c 00 be e7 2c 00 2e e8 2c 00 a0 e8 2c 00 0e e9 2c 00 84 e9 2c 00 f0 e9 2c 00 62 ea 2c 00 D.,...,...,...,...,...,...,.b.,.
fa5c0 c8 ea 2c 00 32 eb 2c 00 9a eb 2c 00 04 ec 2c 00 6a ec 2c 00 da ec 2c 00 44 ed 2c 00 b6 ed 2c 00 ..,.2.,...,...,.j.,...,.D.,...,.
fa5e0 1c ee 2c 00 82 ee 2c 00 ec ee 2c 00 54 ef 2c 00 be ef 2c 00 26 f0 2c 00 8e f0 2c 00 fa f0 2c 00 ..,...,...,.T.,...,.&.,...,...,.
fa600 68 f1 2c 00 d2 f1 2c 00 3a f2 2c 00 a4 f2 2c 00 0e f3 2c 00 78 f3 2c 00 e0 f3 2c 00 4c f4 2c 00 h.,...,.:.,...,...,.x.,...,.L.,.
fa620 be f4 2c 00 2e f5 2c 00 96 f5 2c 00 00 f6 2c 00 70 f6 2c 00 e0 f6 2c 00 48 f7 2c 00 b2 f7 2c 00 ..,...,...,...,.p.,...,.H.,...,.
fa640 1a f8 2c 00 88 f8 2c 00 f6 f8 2c 00 64 f9 2c 00 d0 f9 2c 00 3a fa 2c 00 a6 fa 2c 00 14 fb 2c 00 ..,...,...,.d.,...,.:.,...,...,.
fa660 82 fb 2c 00 ee fb 2c 00 62 fc 2c 00 ce fc 2c 00 40 fd 2c 00 b2 fd 2c 00 30 fe 2c 00 ae fe 2c 00 ..,...,.b.,...,.@.,...,.0.,...,.
fa680 1e ff 2c 00 8e ff 2c 00 0e 00 2d 00 8e 00 2d 00 02 01 2d 00 7e 01 2d 00 f2 01 2d 00 5e 02 2d 00 ..,...,...-...-...-.~.-...-.^.-.
fa6a0 ca 02 2d 00 32 03 2d 00 ac 03 2d 00 16 04 2d 00 8c 04 2d 00 02 05 2d 00 74 05 2d 00 e4 05 2d 00 ..-.2.-...-...-...-...-.t.-...-.
fa6c0 58 06 2d 00 d4 06 2d 00 4c 07 2d 00 bc 07 2d 00 38 08 2d 00 ac 08 2d 00 18 09 2d 00 86 09 2d 00 X.-...-.L.-...-.8.-...-...-...-.
fa6e0 f2 09 2d 00 5e 0a 2d 00 c8 0a 2d 00 3a 0b 2d 00 a6 0b 2d 00 1a 0c 2d 00 90 0c 2d 00 0a 0d 2d 00 ..-.^.-...-.:.-...-...-...-...-.
fa700 7e 0d 2d 00 ee 0d 2d 00 6a 0e 2d 00 d8 0e 2d 00 4a 0f 2d 00 c2 0f 2d 00 2c 10 2d 00 a0 10 2d 00 ~.-...-.j.-...-.J.-...-.,.-...-.
fa720 14 11 2d 00 84 11 2d 00 00 12 2d 00 72 12 2d 00 e0 12 2d 00 4a 13 2d 00 b4 13 2d 00 20 14 2d 00 ..-...-...-.r.-...-.J.-...-...-.
fa740 8c 14 2d 00 fa 14 2d 00 68 15 2d 00 d4 15 2d 00 42 16 2d 00 b2 16 2d 00 28 17 2d 00 9e 17 2d 00 ..-...-.h.-...-.B.-...-.(.-...-.
fa760 16 18 2d 00 8e 18 2d 00 fa 18 2d 00 76 19 2d 00 ec 19 2d 00 62 1a 2d 00 ce 1a 2d 00 42 1b 2d 00 ..-...-...-.v.-...-.b.-...-.B.-.
fa780 be 1b 2d 00 30 1c 2d 00 ac 1c 2d 00 18 1d 2d 00 8c 1d 2d 00 00 1e 2d 00 72 1e 2d 00 e4 1e 2d 00 ..-.0.-...-...-...-...-.r.-...-.
fa7a0 5c 1f 2d 00 d4 1f 2d 00 48 20 2d 00 ba 20 2d 00 2a 21 2d 00 a2 21 2d 00 0e 22 2d 00 7c 22 2d 00 \.-...-.H.-...-.*!-..!-.."-.|"-.
fa7c0 ea 22 2d 00 56 23 2d 00 c4 23 2d 00 2e 24 2d 00 9c 24 2d 00 0a 25 2d 00 86 25 2d 00 f6 25 2d 00 ."-.V#-..#-..$-..$-..%-..%-..%-.
fa7e0 66 26 2d 00 f2 26 2d 00 6c 27 2d 00 e4 27 2d 00 54 28 2d 00 c4 28 2d 00 34 29 2d 00 a4 29 2d 00 f&-..&-.l'-..'-.T(-..(-.4)-..)-.
fa800 10 2a 2d 00 7c 2a 2d 00 e8 2a 2d 00 62 2b 2d 00 e4 2b 2d 00 5c 2c 2d 00 d2 2c 2d 00 42 2d 2d 00 .*-.|*-..*-.b+-..+-.\,-..,-.B--.
fa820 b0 2d 2d 00 2a 2e 2d 00 a0 2e 2d 00 1c 2f 2d 00 94 2f 2d 00 06 30 2d 00 7a 30 2d 00 ec 30 2d 00 .--.*.-...-../-../-..0-.z0-..0-.
fa840 56 31 2d 00 c4 31 2d 00 30 32 2d 00 a4 32 2d 00 1a 33 2d 00 90 33 2d 00 0a 34 2d 00 7c 34 2d 00 V1-..1-.02-..2-..3-..3-..4-.|4-.
fa860 f0 34 2d 00 5c 35 2d 00 d2 35 2d 00 48 36 2d 00 be 36 2d 00 34 37 2d 00 ac 37 2d 00 28 38 2d 00 .4-.\5-..5-.H6-..6-.47-..7-.(8-.
fa880 a4 38 2d 00 1c 39 2d 00 90 39 2d 00 04 3a 2d 00 72 3a 2d 00 f2 3a 2d 00 6a 3b 2d 00 e0 3b 2d 00 .8-..9-..9-..:-.r:-..:-.j;-..;-.
fa8a0 4c 3c 2d 00 b8 3c 2d 00 22 3d 2d 00 92 3d 2d 00 04 3e 2d 00 7a 3e 2d 00 ee 3e 2d 00 60 3f 2d 00 L<-..<-."=-..=-..>-.z>-..>-.`?-.
fa8c0 c6 3f 2d 00 42 40 2d 00 be 40 2d 00 2c 41 2d 00 9c 41 2d 00 0a 42 2d 00 7e 42 2d 00 f0 42 2d 00 .?-.B@-..@-.,A-..A-..B-.~B-..B-.
fa8e0 64 43 2d 00 d6 43 2d 00 4e 44 2d 00 c6 44 2d 00 3c 45 2d 00 b6 45 2d 00 2c 46 2d 00 a6 46 2d 00 dC-..C-.ND-..D-.<E-..E-.,F-..F-.
fa900 1e 47 2d 00 8e 47 2d 00 00 48 2d 00 7a 48 2d 00 f4 48 2d 00 62 49 2d 00 d8 49 2d 00 4e 4a 2d 00 .G-..G-..H-.zH-..H-.bI-..I-.NJ-.
fa920 c8 4a 2d 00 42 4b 2d 00 c0 4b 2d 00 3e 4c 2d 00 ac 4c 2d 00 18 4d 2d 00 86 4d 2d 00 f6 4d 2d 00 .J-.BK-..K-.>L-..L-..M-..M-..M-.
fa940 66 4e 2d 00 d4 4e 2d 00 44 4f 2d 00 b4 4f 2d 00 34 50 2d 00 b0 50 2d 00 26 51 2d 00 94 51 2d 00 fN-..N-.DO-..O-.4P-..P-.&Q-..Q-.
fa960 0a 52 2d 00 78 52 2d 00 f0 52 2d 00 68 53 2d 00 d6 53 2d 00 54 54 2d 00 d0 54 2d 00 3e 55 2d 00 .R-.xR-..R-.hS-..S-.TT-..T-.>U-.
fa980 b4 55 2d 00 2a 56 2d 00 96 56 2d 00 04 57 2d 00 70 57 2d 00 da 57 2d 00 44 58 2d 00 be 58 2d 00 .U-.*V-..V-..W-.pW-..W-.DX-..X-.
fa9a0 30 59 2d 00 ae 59 2d 00 20 5a 2d 00 8a 5a 2d 00 f4 5a 2d 00 5e 5b 2d 00 cc 5b 2d 00 44 5c 2d 00 0Y-..Y-..Z-..Z-..Z-.^[-..[-.D\-.
fa9c0 bc 5c 2d 00 2a 5d 2d 00 98 5d 2d 00 16 5e 2d 00 96 5e 2d 00 16 5f 2d 00 94 5f 2d 00 0c 60 2d 00 .\-.*]-..]-..^-..^-.._-.._-..`-.
fa9e0 84 60 2d 00 ee 60 2d 00 58 61 2d 00 c4 61 2d 00 2e 62 2d 00 9a 62 2d 00 06 63 2d 00 80 63 2d 00 .`-..`-.Xa-..a-..b-..b-..c-..c-.
faa00 f8 63 2d 00 72 64 2d 00 e2 64 2d 00 5c 65 2d 00 d6 65 2d 00 48 66 2d 00 ba 66 2d 00 2a 67 2d 00 .c-.rd-..d-.\e-..e-.Hf-..f-.*g-.
faa20 98 67 2d 00 06 68 2d 00 76 68 2d 00 e6 68 2d 00 50 69 2d 00 c6 69 2d 00 3c 6a 2d 00 b0 6a 2d 00 .g-..h-.vh-..h-.Pi-..i-.<j-..j-.
faa40 24 6b 2d 00 9a 6b 2d 00 16 6c 2d 00 88 6c 2d 00 f8 6c 2d 00 64 6d 2d 00 d0 6d 2d 00 3e 6e 2d 00 $k-..k-..l-..l-..l-.dm-..m-.>n-.
faa60 ac 6e 2d 00 22 6f 2d 00 98 6f 2d 00 08 70 2d 00 7a 70 2d 00 ec 70 2d 00 5c 71 2d 00 ce 71 2d 00 .n-."o-..o-..p-.zp-..p-.\q-..q-.
faa80 42 72 2d 00 b6 72 2d 00 22 73 2d 00 90 73 2d 00 fc 73 2d 00 6e 74 2d 00 e8 74 2d 00 58 75 2d 00 Br-..r-."s-..s-..s-.nt-..t-.Xu-.
faaa0 c6 75 2d 00 40 76 2d 00 b8 76 2d 00 2a 77 2d 00 9a 77 2d 00 1e 78 2d 00 92 78 2d 00 06 79 2d 00 .u-.@v-..v-.*w-..w-..x-..x-..y-.
faac0 78 79 2d 00 f0 79 2d 00 6a 7a 2d 00 dc 7a 2d 00 4e 7b 2d 00 c4 7b 2d 00 38 7c 2d 00 b6 7c 2d 00 xy-..y-.jz-..z-.N{-..{-.8|-..|-.
faae0 24 7d 2d 00 94 7d 2d 00 06 7e 2d 00 76 7e 2d 00 e4 7e 2d 00 52 7f 2d 00 c0 7f 2d 00 36 80 2d 00 $}-..}-..~-.v~-..~-.R.-...-.6.-.
fab00 b0 80 2d 00 28 81 2d 00 9c 81 2d 00 0c 82 2d 00 82 82 2d 00 f8 82 2d 00 64 83 2d 00 d8 83 2d 00 ..-.(.-...-...-...-...-.d.-...-.
fab20 48 84 2d 00 bc 84 2d 00 2e 85 2d 00 a6 85 2d 00 24 86 2d 00 a2 86 2d 00 1a 87 2d 00 84 87 2d 00 H.-...-...-...-.$.-...-...-...-.
fab40 f4 87 2d 00 6a 88 2d 00 e0 88 2d 00 50 89 2d 00 be 89 2d 00 30 8a 2d 00 a8 8a 2d 00 20 8b 2d 00 ..-.j.-...-.P.-...-.0.-...-...-.
fab60 92 8b 2d 00 00 8c 2d 00 6e 8c 2d 00 de 8c 2d 00 4e 8d 2d 00 bc 8d 2d 00 30 8e 2d 00 ae 8e 2d 00 ..-...-.n.-...-.N.-...-.0.-...-.
fab80 2c 8f 2d 00 a0 8f 2d 00 0e 90 2d 00 7c 90 2d 00 ea 90 2d 00 54 91 2d 00 c4 91 2d 00 34 92 2d 00 ,.-...-...-.|.-...-.T.-...-.4.-.
faba0 9e 92 2d 00 0a 93 2d 00 78 93 2d 00 e8 93 2d 00 56 94 2d 00 ca 94 2d 00 34 95 2d 00 9e 95 2d 00 ..-...-.x.-...-.V.-...-.4.-...-.
fabc0 06 96 2d 00 72 96 2d 00 de 96 2d 00 48 97 2d 00 b2 97 2d 00 2a 98 2d 00 a6 98 2d 00 22 99 2d 00 ..-.r.-...-.H.-...-.*.-...-.".-.
fabe0 9e 99 2d 00 0e 9a 2d 00 88 9a 2d 00 fe 9a 2d 00 62 9b 2d 00 d8 9b 2d 00 4c 9c 2d 00 b6 9c 2d 00 ..-...-...-...-.b.-...-.L.-...-.
fac00 28 9d 2d 00 a4 9d 2d 00 1a 9e 2d 00 84 9e 2d 00 fa 9e 2d 00 70 9f 2d 00 da 9f 2d 00 46 a0 2d 00 (.-...-...-...-...-.p.-...-.F.-.
fac20 b2 a0 2d 00 2c a1 2d 00 96 a1 2d 00 00 a2 2d 00 6e a2 2d 00 e4 a2 2d 00 58 a3 2d 00 c6 a3 2d 00 ..-.,.-...-...-.n.-...-.X.-...-.
fac40 3c a4 2d 00 a6 a4 2d 00 10 a5 2d 00 76 a5 2d 00 dc a5 2d 00 54 a6 2d 00 c2 a6 2d 00 32 a7 2d 00 <.-...-...-.v.-...-.T.-...-.2.-.
fac60 9e a7 2d 00 0c a8 2d 00 7a a8 2d 00 e6 a8 2d 00 60 a9 2d 00 ce a9 2d 00 46 aa 2d 00 be aa 2d 00 ..-...-.z.-...-.`.-...-.F.-...-.
fac80 2c ab 2d 00 9a ab 2d 00 06 ac 2d 00 76 ac 2d 00 e2 ac 2d 00 5a ad 2d 00 c8 ad 2d 00 34 ae 2d 00 ,.-...-...-.v.-...-.Z.-...-.4.-.
faca0 a2 ae 2d 00 1a af 2d 00 92 af 2d 00 00 b0 2d 00 6e b0 2d 00 e6 b0 2d 00 52 b1 2d 00 c8 b1 2d 00 ..-...-...-...-.n.-...-.R.-...-.
facc0 3e b2 2d 00 ae b2 2d 00 28 b3 2d 00 96 b3 2d 00 04 b4 2d 00 70 b4 2d 00 ea b4 2d 00 64 b5 2d 00 >.-...-.(.-...-...-.p.-...-.d.-.
face0 de b5 2d 00 46 b6 2d 00 ae b6 2d 00 16 b7 2d 00 8c b7 2d 00 02 b8 2d 00 76 b8 2d 00 f0 b8 2d 00 ..-.F.-...-...-...-...-.v.-...-.
fad00 6a b9 2d 00 e2 b9 2d 00 54 ba 2d 00 ca ba 2d 00 3e bb 2d 00 a6 bb 2d 00 12 bc 2d 00 7e bc 2d 00 j.-...-.T.-...-.>.-...-...-.~.-.
fad20 fa bc 2d 00 76 bd 2d 00 ee bd 2d 00 66 be 2d 00 ce be 2d 00 38 bf 2d 00 a6 bf 2d 00 16 c0 2d 00 ..-.v.-...-.f.-...-.8.-...-...-.
fad40 7e c0 2d 00 ec c0 2d 00 5a c1 2d 00 c8 c1 2d 00 38 c2 2d 00 a6 c2 2d 00 16 c3 2d 00 88 c3 2d 00 ~.-...-.Z.-...-.8.-...-...-...-.
fad60 f8 c3 2d 00 70 c4 2d 00 e8 c4 2d 00 58 c5 2d 00 c6 c5 2d 00 3c c6 2d 00 ae c6 2d 00 20 c7 2d 00 ..-.p.-...-.X.-...-.<.-...-...-.
fad80 90 c7 2d 00 02 c8 2d 00 74 c8 2d 00 e4 c8 2d 00 54 c9 2d 00 c6 c9 2d 00 38 ca 2d 00 a8 ca 2d 00 ..-...-.t.-...-.T.-...-.8.-...-.
fada0 1c cb 2d 00 92 cb 2d 00 08 cc 2d 00 7c cc 2d 00 f4 cc 2d 00 6c cd 2d 00 da cd 2d 00 4a ce 2d 00 ..-...-...-.|.-...-.l.-...-.J.-.
fadc0 bc ce 2d 00 2c cf 2d 00 9a cf 2d 00 0a d0 2d 00 7c d0 2d 00 ee d0 2d 00 60 d1 2d 00 d0 d1 2d 00 ..-.,.-...-...-.|.-...-.`.-...-.
fade0 44 d2 2d 00 be d2 2d 00 30 d3 2d 00 a0 d3 2d 00 10 d4 2d 00 82 d4 2d 00 ee d4 2d 00 62 d5 2d 00 D.-...-.0.-...-...-...-...-.b.-.
fae00 e4 d5 2d 00 68 d6 2d 00 d6 d6 2d 00 4a d7 2d 00 c2 d7 2d 00 3c d8 2d 00 b4 d8 2d 00 26 d9 2d 00 ..-.h.-...-.J.-...-.<.-...-.&.-.
fae20 98 d9 2d 00 1c da 2d 00 90 da 2d 00 08 db 2d 00 76 db 2d 00 f2 db 2d 00 68 dc 2d 00 de dc 2d 00 ..-...-...-...-.v.-...-.h.-...-.
fae40 52 dd 2d 00 c8 dd 2d 00 3c de 2d 00 ac de 2d 00 1a df 2d 00 94 df 2d 00 10 e0 2d 00 86 e0 2d 00 R.-...-.<.-...-...-...-...-...-.
fae60 f0 e0 2d 00 64 e1 2d 00 d8 e1 2d 00 42 e2 2d 00 ac e2 2d 00 20 e3 2d 00 96 e3 2d 00 fe e3 2d 00 ..-.d.-...-.B.-...-...-...-...-.
fae80 6c e4 2d 00 da e4 2d 00 4c e5 2d 00 b8 e5 2d 00 30 e6 2d 00 a0 e6 2d 00 08 e7 2d 00 7c e7 2d 00 l.-...-.L.-...-.0.-...-...-.|.-.
faea0 ec e7 2d 00 70 e8 2d 00 de e8 2d 00 50 e9 2d 00 c4 e9 2d 00 38 ea 2d 00 aa ea 2d 00 1e eb 2d 00 ..-.p.-...-.P.-...-.8.-...-...-.
faec0 94 eb 2d 00 0a ec 2d 00 7e ec 2d 00 ec ec 2d 00 5e ed 2d 00 d0 ed 2d 00 44 ee 2d 00 b4 ee 2d 00 ..-...-.~.-...-.^.-...-.D.-...-.
faee0 2e ef 2d 00 9c ef 2d 00 06 f0 2d 00 78 f0 2d 00 ea f0 2d 00 66 f1 2d 00 e2 f1 2d 00 54 f2 2d 00 ..-...-...-.x.-...-.f.-...-.T.-.
faf00 c2 f2 2d 00 32 f3 2d 00 a2 f3 2d 00 10 f4 2d 00 82 f4 2d 00 f2 f4 2d 00 64 f5 2d 00 d0 f5 2d 00 ..-.2.-...-...-...-...-.d.-...-.
faf20 3c f6 2d 00 b2 f6 2d 00 28 f7 2d 00 90 f7 2d 00 10 f8 2d 00 7e f8 2d 00 ec f8 2d 00 56 f9 2d 00 <.-...-.(.-...-...-.~.-...-.V.-.
faf40 c2 f9 2d 00 2e fa 2d 00 98 fa 2d 00 16 fb 2d 00 84 fb 2d 00 f2 fb 2d 00 5c fc 2d 00 ca fc 2d 00 ..-...-...-...-...-...-.\.-...-.
faf60 38 fd 2d 00 ac fd 2d 00 1a fe 2d 00 92 fe 2d 00 0a ff 2d 00 78 ff 2d 00 e2 ff 2d 00 56 00 2e 00 8.-...-...-...-...-.x.-...-.V...
faf80 ca 00 2e 00 3a 01 2e 00 ae 01 2e 00 22 02 2e 00 98 02 2e 00 08 03 2e 00 72 03 2e 00 dc 03 2e 00 ....:......."...........r.......
fafa0 48 04 2e 00 b2 04 2e 00 1c 05 2e 00 88 05 2e 00 f4 05 2e 00 5e 06 2e 00 ca 06 2e 00 38 07 2e 00 H...................^.......8...
fafc0 b0 07 2e 00 28 08 2e 00 98 08 2e 00 08 09 2e 00 76 09 2e 00 ee 09 2e 00 66 0a 2e 00 de 0a 2e 00 ....(...........v.......f.......
fafe0 4a 0b 2e 00 b6 0b 2e 00 1e 0c 2e 00 86 0c 2e 00 f8 0c 2e 00 6a 0d 2e 00 d4 0d 2e 00 3e 0e 2e 00 J...................j.......>...
fb000 a6 0e 2e 00 0e 0f 2e 00 78 0f 2e 00 ec 0f 2e 00 5e 10 2e 00 d0 10 2e 00 42 11 2e 00 b2 11 2e 00 ........x.......^.......B.......
fb020 20 12 2e 00 8c 12 2e 00 fe 12 2e 00 6c 13 2e 00 d8 13 2e 00 46 14 2e 00 b6 14 2e 00 26 15 2e 00 ............l.......F.......&...
fb040 98 15 2e 00 0a 16 2e 00 7c 16 2e 00 ec 16 2e 00 6c 17 2e 00 e6 17 2e 00 54 18 2e 00 c4 18 2e 00 ........|.......l.......T.......
fb060 38 19 2e 00 a6 19 2e 00 10 1a 2e 00 7c 1a 2e 00 e8 1a 2e 00 5c 1b 2e 00 ce 1b 2e 00 46 1c 2e 00 8...........|.......\.......F...
fb080 bc 1c 2e 00 32 1d 2e 00 a2 1d 2e 00 16 1e 2e 00 82 1e 2e 00 f4 1e 2e 00 68 1f 2e 00 d8 1f 2e 00 ....2...................h.......
fb0a0 4a 20 2e 00 b2 20 2e 00 18 21 2e 00 90 21 2e 00 00 22 2e 00 6c 22 2e 00 d8 22 2e 00 44 23 2e 00 J........!...!..."..l"..."..D#..
fb0c0 ba 23 2e 00 30 24 2e 00 9c 24 2e 00 12 25 2e 00 84 25 2e 00 f6 25 2e 00 58 26 2e 00 c2 26 2e 00 .#..0$...$...%...%...%..X&...&..
fb0e0 2a 27 2e 00 92 27 2e 00 fe 27 2e 00 74 28 2e 00 e6 28 2e 00 54 29 2e 00 d0 29 2e 00 4a 2a 2e 00 *'...'...'..t(...(..T)...)..J*..
fb100 c2 2a 2e 00 44 2b 2e 00 c6 2b 2e 00 48 2c 2e 00 ce 2c 2e 00 4c 2d 2e 00 c6 2d 2e 00 3a 2e 2e 00 .*..D+...+..H,...,..L-...-..:...
fb120 b6 2e 2e 00 2e 2f 2e 00 98 2f 2e 00 12 30 2e 00 8a 30 2e 00 04 31 2e 00 76 31 2e 00 ee 31 2e 00 ...../.../...0...0...1..v1...1..
fb140 64 32 2e 00 ce 32 2e 00 40 33 2e 00 c4 33 2e 00 32 34 2e 00 a0 34 2e 00 0e 35 2e 00 74 35 2e 00 d2...2..@3...3..24...4...5..t5..
fb160 da 35 2e 00 5c 36 2e 00 c8 36 2e 00 3a 37 2e 00 b0 37 2e 00 0c 39 2e 00 44 3a 2e 00 72 3c 2e 00 .5..\6...6..:7...7...9..D:..r<..
fb180 f6 3c 2e 00 82 3d 2e 00 04 3e 2e 00 88 3e 2e 00 e8 3f 2e 00 22 41 2e 00 58 43 2e 00 ca 43 2e 00 .<...=...>...>...?.."A..XC...C..
fb1a0 3a 44 2e 00 a2 44 2e 00 0a 45 2e 00 74 45 2e 00 de 45 2e 00 4c 46 2e 00 ba 46 2e 00 12 48 2e 00 :D...D...E..tE...E..LF...F...H..
fb1c0 48 49 2e 00 6e 4b 2e 00 dc 4b 2e 00 52 4c 2e 00 ce 4c 2e 00 4a 4d 2e 00 c4 4d 2e 00 38 4e 2e 00 HI..nK...K..RL...L..JM...M..8N..
fb1e0 a8 4e 2e 00 16 4f 2e 00 82 4f 2e 00 f6 4f 2e 00 6c 50 2e 00 de 50 2e 00 4c 51 2e 00 ba 51 2e 00 .N...O...O...O..lP...P..LQ...Q..
fb200 28 52 2e 00 94 52 2e 00 04 53 2e 00 72 53 2e 00 e8 53 2e 00 5a 54 2e 00 c6 54 2e 00 36 55 2e 00 (R...R...S..rS...S..ZT...T..6U..
fb220 a0 55 2e 00 14 56 2e 00 8a 56 2e 00 f6 56 2e 00 76 57 2e 00 f0 57 2e 00 6c 58 2e 00 d8 58 2e 00 .U...V...V...V..vW...W..lX...X..
fb240 56 59 2e 00 ca 59 2e 00 38 5a 2e 00 aa 5a 2e 00 16 5b 2e 00 88 5b 2e 00 f6 5b 2e 00 62 5c 2e 00 VY...Y..8Z...Z...[...[...[..b\..
fb260 cc 5c 2e 00 24 5e 2e 00 5a 5f 2e 00 80 61 2e 00 04 62 2e 00 8c 62 2e 00 fa 63 2e 00 3a 65 2e 00 .\..$^..Z_...a...b...b...c..:e..
fb280 8c 67 2e 00 fe 67 2e 00 70 68 2e 00 ec 68 2e 00 68 69 2e 00 da 69 2e 00 4c 6a 2e 00 c6 6a 2e 00 .g...g..ph...h..hi...i..Lj...j..
fb2a0 40 6b 2e 00 ba 6b 2e 00 28 6c 2e 00 96 6c 2e 00 0e 6d 2e 00 6a 6e 2e 00 a2 6f 2e 00 d0 71 2e 00 @k...k..(l...l...m..jn...o...q..
fb2c0 42 72 2e 00 b8 72 2e 00 30 73 2e 00 a6 73 2e 00 20 74 2e 00 98 74 2e 00 16 75 2e 00 92 75 2e 00 Br...r..0s...s...t...t...u...u..
fb2e0 10 76 2e 00 84 76 2e 00 f4 76 2e 00 6c 77 2e 00 e2 77 2e 00 5c 78 2e 00 d4 78 2e 00 52 79 2e 00 .v...v...v..lw...w..\x...x..Ry..
fb300 ce 79 2e 00 4c 7a 2e 00 c0 7a 2e 00 26 7c 2e 00 62 7d 2e 00 a4 7f 2e 00 10 80 2e 00 84 80 2e 00 .y..Lz...z..&|..b}..............
fb320 ea 80 2e 00 50 81 2e 00 b4 81 2e 00 18 82 2e 00 7c 82 2e 00 e4 82 2e 00 48 83 2e 00 b8 83 2e 00 ....P...........|.......H.......
fb340 26 84 2e 00 8e 84 2e 00 fe 84 2e 00 6c 85 2e 00 d6 85 2e 00 3e 86 2e 00 b4 86 2e 00 1c 87 2e 00 &...........l.......>...........
fb360 8c 87 2e 00 f4 87 2e 00 64 88 2e 00 c8 88 2e 00 30 89 2e 00 9a 89 2e 00 06 8a 2e 00 70 8a 2e 00 ........d.......0...........p...
fb380 dc 8a 2e 00 48 8b 2e 00 b2 8b 2e 00 1e 8c 2e 00 86 8c 2e 00 f6 8c 2e 00 60 8d 2e 00 ca 8d 2e 00 ....H...................`.......
fb3a0 34 8e 2e 00 a0 8e 2e 00 12 8f 2e 00 7a 8f 2e 00 e4 8f 2e 00 54 90 2e 00 bc 90 2e 00 30 91 2e 00 4...........z.......T.......0...
fb3c0 9e 91 2e 00 08 92 2e 00 70 92 2e 00 e2 92 2e 00 52 93 2e 00 c4 93 2e 00 28 94 2e 00 8c 94 2e 00 ........p.......R.......(.......
fb3e0 f2 94 2e 00 56 95 2e 00 ba 95 2e 00 20 96 2e 00 88 96 2e 00 f0 96 2e 00 5e 97 2e 00 ca 97 2e 00 ....V...................^.......
fb400 32 98 2e 00 a0 98 2e 00 12 99 2e 00 7c 99 2e 00 e4 99 2e 00 50 9a 2e 00 be 9a 2e 00 2c 9b 2e 00 2...........|.......P.......,...
fb420 84 9c 2e 00 ba 9d 2e 00 e0 9f 2e 00 6c a0 2e 00 f6 a0 2e 00 78 a1 2e 00 e8 a2 2e 00 2a a4 2e 00 ............l.......x.......*...
fb440 80 a6 2e 00 04 a7 2e 00 7e a7 2e 00 00 a8 2e 00 9c a8 2e 00 36 a9 2e 00 ca a9 2e 00 4c aa 2e 00 ........~...........6.......L...
fb460 ca aa 2e 00 4e ab 2e 00 d4 ab 2e 00 52 ac 2e 00 d0 ac 2e 00 52 ad 2e 00 d2 ad 2e 00 50 ae 2e 00 ....N.......R.......R.......P...
fb480 ba af 2e 00 f8 b0 2e 00 42 b3 2e 00 c2 b3 2e 00 2a b4 2e 00 a0 b4 2e 00 0c b5 2e 00 7c b5 2e 00 ........B.......*...........|...
fb4a0 e2 b5 2e 00 46 b6 2e 00 aa b6 2e 00 16 b7 2e 00 88 b7 2e 00 fa b7 2e 00 70 b8 2e 00 de b8 2e 00 ....F...................p.......
fb4c0 5e b9 2e 00 d0 b9 2e 00 46 ba 2e 00 b6 ba 2e 00 22 bb 2e 00 8a bb 2e 00 f4 bb 2e 00 6a bc 2e 00 ^.......F......."...........j...
fb4e0 dc bc 2e 00 4c bd 2e 00 c2 bd 2e 00 3c be 2e 00 ac be 2e 00 20 bf 2e 00 8c bf 2e 00 06 c0 2e 00 ....L.......<...................
fb500 8a c0 2e 00 fc c0 2e 00 66 c1 2e 00 d6 c1 2e 00 46 c2 2e 00 ae c2 2e 00 1a c3 2e 00 88 c3 2e 00 ........f.......F...............
fb520 f4 c3 2e 00 64 c4 2e 00 ea c4 2e 00 5e c5 2e 00 ca c5 2e 00 3a c6 2e 00 b0 c6 2e 00 1e c7 2e 00 ....d.......^.......:...........
fb540 8e c7 2e 00 0c c8 2e 00 82 c8 2e 00 f4 c8 2e 00 60 c9 2e 00 e4 c9 2e 00 4e ca 2e 00 bc ca 2e 00 ................`.......N.......
fb560 30 cb 2e 00 9c cb 2e 00 10 cc 2e 00 7a cc 2e 00 e8 cc 2e 00 56 cd 2e 00 c2 cd 2e 00 2e ce 2e 00 0...........z.......V...........
fb580 9e ce 2e 00 ee cf 2e 00 20 d1 2e 00 36 d3 2e 00 b2 d3 2e 00 32 d4 2e 00 8a d5 2e 00 c0 d6 2e 00 ............6.......2...........
fb5a0 e6 d8 2e 00 4c d9 2e 00 b8 d9 2e 00 2c da 2e 00 9a da 2e 00 14 db 2e 00 82 db 2e 00 ee db 2e 00 ....L.......,...................
fb5c0 64 dc 2e 00 da dc 2e 00 48 dd 2e 00 b2 dd 2e 00 26 de 2e 00 92 de 2e 00 fa de 2e 00 60 df 2e 00 d.......H.......&...........`...
fb5e0 c6 df 2e 00 2a e0 2e 00 8e e0 2e 00 f4 e0 2e 00 5e e1 2e 00 c4 e1 2e 00 42 e2 2e 00 bc e2 2e 00 ....*...........^.......B.......
fb600 2c e3 2e 00 9a e3 2e 00 0e e4 2e 00 86 e4 2e 00 fe e4 2e 00 7a e5 2e 00 e6 e5 2e 00 52 e6 2e 00 ,...................z.......R...
fb620 bc e6 2e 00 26 e7 2e 00 96 e7 2e 00 0c e8 2e 00 82 e8 2e 00 ee e8 2e 00 60 e9 2e 00 ca e9 2e 00 ....&...................`.......
fb640 3e ea 2e 00 be ea 2e 00 2a eb 2e 00 9c eb 2e 00 0a ec 2e 00 86 ec 2e 00 06 ed 2e 00 84 ed 2e 00 >.......*.......................
fb660 02 ee 2e 00 80 ee 2e 00 fc ee 2e 00 76 ef 2e 00 ea ef 2e 00 66 f0 2e 00 cc f0 2e 00 34 f1 2e 00 ............v.......f.......4...
fb680 aa f1 2e 00 22 f2 2e 00 96 f2 2e 00 0e f3 2e 00 80 f3 2e 00 ec f3 2e 00 5e f4 2e 00 d2 f4 2e 00 ...."...................^.......
fb6a0 4c f5 2e 00 ba f5 2e 00 24 f6 2e 00 a2 f6 2e 00 18 f7 2e 00 8a f7 2e 00 06 f8 2e 00 84 f8 2e 00 L.......$.......................
fb6c0 00 f9 2e 00 6c f9 2e 00 ec f9 2e 00 6a fa 2e 00 ea fa 2e 00 5e fb 2e 00 d8 fb 2e 00 56 fc 2e 00 ....l.......j.......^.......V...
fb6e0 de fc 2e 00 64 fd 2e 00 d6 fd 2e 00 4c fe 2e 00 be fe 2e 00 2a ff 2e 00 9e ff 2e 00 18 00 2f 00 ....d.......L.......*........./.
fb700 90 00 2f 00 04 01 2f 00 76 01 2f 00 e0 01 2f 00 5c 02 2f 00 d6 02 2f 00 4a 03 2f 00 c0 03 2f 00 ../.../.v./.../.\./.../.J./.../.
fb720 38 04 2f 00 a8 04 2f 00 28 05 2f 00 a4 05 2f 00 12 06 2f 00 8c 06 2f 00 fa 06 2f 00 70 07 2f 00 8./.../.(./.../.../.../.../.p./.
fb740 ec 07 2f 00 6c 08 2f 00 e4 08 2f 00 5e 09 2f 00 d6 09 2f 00 5a 0a 2f 00 c2 0a 2f 00 30 0b 2f 00 ../.l./.../.^./.../.Z./.../.0./.
fb760 a4 0b 2f 00 1a 0c 2f 00 90 0c 2f 00 0e 0d 2f 00 8a 0d 2f 00 06 0e 2f 00 74 0e 2f 00 e6 0e 2f 00 ../.../.../.../.../.../.t./.../.
fb780 54 0f 2f 00 c4 0f 2f 00 3c 10 2f 00 ba 10 2f 00 2c 11 2f 00 94 11 2f 00 04 12 2f 00 76 12 2f 00 T./.../.<./.../.,./.../.../.v./.
fb7a0 ea 12 2f 00 60 13 2f 00 dc 13 2f 00 48 14 2f 00 b4 14 2f 00 22 15 2f 00 92 15 2f 00 08 16 2f 00 ../.`./.../.H./.../."./.../.../.
fb7c0 88 16 2f 00 08 17 2f 00 86 17 2f 00 f4 17 2f 00 70 18 2f 00 e2 18 2f 00 52 19 2f 00 c8 19 2f 00 ../.../.../.../.p./.../.R./.../.
fb7e0 3a 1a 2f 00 aa 1a 2f 00 02 1c 2f 00 38 1d 2f 00 5e 1f 2f 00 ce 1f 2f 00 26 21 2f 00 5c 22 2f 00 :./.../.../.8./.^./.../.&!/.\"/.
fb800 82 24 2f 00 fe 24 2f 00 82 25 2f 00 06 26 2f 00 80 26 2f 00 00 27 2f 00 62 28 2f 00 9c 29 2f 00 .$/..$/..%/..&/..&/..'/.b(/..)/.
fb820 d6 2b 2f 00 58 2c 2f 00 d0 2c 2f 00 48 2d 2f 00 ca 2d 2f 00 42 2e 2f 00 b8 2e 2f 00 38 2f 2f 00 .+/.X,/..,/.H-/..-/.B./.../.8//.
fb840 b8 2f 2f 00 3e 30 2f 00 a4 31 2f 00 e0 32 2f 00 22 35 2f 00 96 35 2f 00 08 36 2f 00 64 37 2f 00 .//.>0/..1/..2/."5/..5/..6/.d7/.
fb860 9c 38 2f 00 ca 3a 2f 00 38 3b 2f 00 a4 3b 2f 00 10 3c 2f 00 78 3c 2f 00 e4 3c 2f 00 52 3d 2f 00 .8/..:/.8;/..;/..</.x</..</.R=/.
fb880 be 3d 2f 00 26 3e 2f 00 90 3e 2f 00 ea 3f 2f 00 20 41 2f 00 4a 43 2f 00 be 43 2f 00 0e 45 2f 00 .=/.&>/..>/..?/..A/.JC/..C/..E/.
fb8a0 40 46 2f 00 56 48 2f 00 d0 48 2f 00 2c 4a 2f 00 64 4b 2f 00 92 4d 2f 00 fe 4d 2f 00 6a 4e 2f 00 @F/.VH/..H/.,J/.dK/..M/..M/.jN/.
fb8c0 d6 4e 2f 00 42 4f 2f 00 ac 4f 2f 00 16 50 2f 00 7c 50 2f 00 e2 50 2f 00 48 51 2f 00 ae 51 2f 00 .N/.BO/..O/..P/.|P/..P/.HQ/..Q/.
fb8e0 1c 52 2f 00 8a 52 2f 00 fa 52 2f 00 6a 53 2f 00 de 53 2f 00 52 54 2f 00 c0 54 2f 00 2e 55 2f 00 .R/..R/..R/.jS/..S/.RT/..T/..U/.
fb900 a2 55 2f 00 16 56 2f 00 80 56 2f 00 ea 56 2f 00 56 57 2f 00 c2 57 2f 00 2c 58 2f 00 96 58 2f 00 .U/..V/..V/..V/.VW/..W/.,X/..X/.
fb920 06 59 2f 00 76 59 2f 00 e4 59 2f 00 54 5a 2f 00 c4 5a 2f 00 32 5b 2f 00 98 5b 2f 00 06 5c 2f 00 .Y/.vY/..Y/.TZ/..Z/.2[/..[/..\/.
fb940 74 5c 2f 00 e4 5c 2f 00 54 5d 2f 00 c0 5d 2f 00 2c 5e 2f 00 98 5e 2f 00 04 5f 2f 00 70 5f 2f 00 t\/..\/.T]/..]/.,^/..^/.._/.p_/.
fb960 dc 5f 2f 00 48 60 2f 00 b4 60 2f 00 2e 61 2f 00 a8 61 2f 00 fa 62 2f 00 2c 64 2f 00 46 66 2f 00 ._/.H`/..`/..a/..a/..b/.,d/.Ff/.
fb980 b2 66 2f 00 1e 67 2f 00 88 67 2f 00 f2 67 2f 00 5e 68 2f 00 cc 68 2f 00 3e 69 2f 00 aa 69 2f 00 .f/..g/..g/..g/.^h/..h/.>i/..i/.
fb9a0 16 6a 2f 00 8c 6a 2f 00 02 6b 2f 00 7a 6b 2f 00 ec 6b 2f 00 60 6c 2f 00 d4 6c 2f 00 48 6d 2f 00 .j/..j/..k/.zk/..k/.`l/..l/.Hm/.
fb9c0 ba 6d 2f 00 2c 6e 2f 00 9e 6e 2f 00 10 6f 2f 00 84 6f 2f 00 f6 6f 2f 00 6c 70 2f 00 de 70 2f 00 .m/.,n/..n/..o/..o/..o/.lp/..p/.
fb9e0 50 71 2f 00 ce 71 2f 00 4c 72 2f 00 ca 72 2f 00 4a 73 2f 00 c6 73 2f 00 40 74 2f 00 b6 74 2f 00 Pq/..q/.Lr/..r/.Js/..s/.@t/..t/.
fba00 34 75 2f 00 aa 75 2f 00 22 76 2f 00 a0 76 2f 00 12 77 2f 00 86 77 2f 00 fa 77 2f 00 6a 78 2f 00 4u/..u/."v/..v/..w/..w/..w/.jx/.
fba20 de 78 2f 00 50 79 2f 00 c2 79 2f 00 32 7a 2f 00 a2 7a 2f 00 12 7b 2f 00 86 7b 2f 00 fa 7b 2f 00 .x/.Py/..y/.2z/..z/..{/..{/..{/.
fba40 6e 7c 2f 00 e2 7c 2f 00 56 7d 2f 00 c8 7d 2f 00 40 7e 2f 00 b4 7e 2f 00 26 7f 2f 00 9e 7f 2f 00 n|/..|/.V}/..}/.@~/..~/.&./.../.
fba60 12 80 2f 00 84 80 2f 00 f8 80 2f 00 7a 81 2f 00 e8 81 2f 00 58 82 2f 00 c4 82 2f 00 36 83 2f 00 ../.../.../.z./.../.X./.../.6./.
fba80 a8 83 2f 00 20 84 2f 00 94 84 2f 00 04 85 2f 00 78 85 2f 00 ec 85 2f 00 5c 86 2f 00 ce 86 2f 00 ../.../.../.../.x./.../.\./.../.
fbaa0 40 87 2f 00 b2 87 2f 00 26 88 2f 00 9e 88 2f 00 14 89 2f 00 8e 89 2f 00 0e 8a 2f 00 8c 8a 2f 00 @./.../.&./.../.../.../.../.../.
fbac0 08 8b 2f 00 86 8b 2f 00 00 8c 2f 00 74 8c 2f 00 f0 8c 2f 00 6e 8d 2f 00 ea 8d 2f 00 68 8e 2f 00 ../.../.../.t./.../.n./.../.h./.
fbae0 dc 8e 2f 00 52 8f 2f 00 ce 8f 2f 00 4c 90 2f 00 c8 90 2f 00 3a 91 2f 00 b2 91 2f 00 2c 92 2f 00 ../.R./.../.L./.../.:./.../.,./.
fbb00 a6 92 2f 00 1a 93 2f 00 8e 93 2f 00 02 94 2f 00 72 94 2f 00 e4 94 2f 00 60 95 2f 00 ce 95 2f 00 ../.../.../.../.r./.../.`./.../.
fbb20 52 96 2f 00 d0 96 2f 00 48 97 2f 00 be 97 2f 00 32 98 2f 00 a4 98 2f 00 1c 99 2f 00 8a 99 2f 00 R./.../.H./.../.2./.../.../.../.
fbb40 e2 9a 2f 00 18 9c 2f 00 3e 9e 2f 00 bc 9e 2f 00 2a 9f 2f 00 b2 9f 2f 00 2c a0 2f 00 98 a0 2f 00 ../.../.>./.../.*./.../.,./.../.
fbb60 0c a1 2f 00 88 a1 2f 00 f6 a1 2f 00 6c a2 2f 00 da a2 2f 00 50 a3 2f 00 cc a3 2f 00 4e a4 2f 00 ../.../.../.l./.../.P./.../.N./.
fbb80 dc a4 2f 00 6a a5 2f 00 f6 a5 2f 00 82 a6 2f 00 fa a6 2f 00 7c a7 2f 00 fa a7 2f 00 70 a8 2f 00 ../.j./.../.../.../.|./.../.p./.
fbba0 e8 a8 2f 00 58 a9 2f 00 c6 a9 2f 00 3c aa 2f 00 b2 aa 2f 00 28 ab 2f 00 88 ac 2f 00 c2 ad 2f 00 ../.X./.../.<./.../.(./.../.../.
fbbc0 f8 af 2f 00 6e b0 2f 00 d8 b0 2f 00 44 b1 2f 00 b8 b1 2f 00 22 b2 2f 00 90 b2 2f 00 fe b2 2f 00 ../.n./.../.D./.../."./.../.../.
fbbe0 6a b3 2f 00 d2 b3 2f 00 3c b4 2f 00 aa b4 2f 00 18 b5 2f 00 8a b5 2f 00 fc b5 2f 00 6a b6 2f 00 j./.../.<./.../.../.../.../.j./.
fbc00 d6 b6 2f 00 42 b7 2f 00 b0 b7 2f 00 1e b8 2f 00 8c b8 2f 00 fa b8 2f 00 68 b9 2f 00 d6 b9 2f 00 ../.B./.../.../.../.../.h./.../.
fbc20 48 ba 2f 00 ba ba 2f 00 26 bb 2f 00 92 bb 2f 00 00 bc 2f 00 6e bc 2f 00 dc bc 2f 00 4a bd 2f 00 H./.../.&./.../.../.n./.../.J./.
fbc40 b6 bd 2f 00 24 be 2f 00 8e be 2f 00 fc be 2f 00 64 bf 2f 00 ce bf 2f 00 3c c0 2f 00 aa c0 2f 00 ../.$./.../.../.d./.../.<./.../.
fbc60 16 c1 2f 00 80 c1 2f 00 ea c1 2f 00 44 c3 2f 00 7a c4 2f 00 a4 c6 2f 00 34 c7 2f 00 ba c7 2f 00 ../.../.../.D./.z./.../.4./.../.
fbc80 28 c8 2f 00 a8 c8 2f 00 28 c9 2f 00 a8 c9 2f 00 24 ca 2f 00 a2 ca 2f 00 22 cb 2f 00 a0 cb 2f 00 (./.../.(./.../.$./.../."./.../.
fbca0 20 cc 2f 00 9c cc 2f 00 1a cd 2f 00 9a cd 2f 00 12 ce 2f 00 8a ce 2f 00 fe ce 2f 00 7a cf 2f 00 ../.../.../.../.../.../.../.z./.
fbcc0 f6 cf 2f 00 80 d0 2f 00 0c d1 2f 00 9a d1 2f 00 24 d2 2f 00 b6 d2 2f 00 40 d3 2f 00 c4 d3 2f 00 ../.../.../.../.$./.../.@./.../.
fbce0 50 d4 2f 00 e6 d4 2f 00 74 d5 2f 00 04 d6 2f 00 8c d6 2f 00 2c d7 2f 00 be d7 2f 00 4c d8 2f 00 P./.../.t./.../.../.,./.../.L./.
fbd00 da d8 2f 00 7a d9 2f 00 0c da 2f 00 9e da 2f 00 2a db 2f 00 bc db 2f 00 48 dc 2f 00 ce dc 2f 00 ../.z./.../.../.*./.../.H./.../.
fbd20 52 dd 2f 00 e6 dd 2f 00 6a de 2f 00 de de 2f 00 58 df 2f 00 c8 df 2f 00 60 e0 2f 00 e4 e0 2f 00 R./.../.j./.../.X./.../.`./.../.
fbd40 64 e1 2f 00 ee e1 2f 00 72 e2 2f 00 f2 e2 2f 00 88 e3 2f 00 06 e4 2f 00 82 e4 2f 00 00 e5 2f 00 d./.../.r./.../.../.../.../.../.
fbd60 7e e5 2f 00 fa e5 2f 00 84 e6 2f 00 08 e7 2f 00 8e e7 2f 00 1c e8 2f 00 a2 e8 2f 00 20 e9 2f 00 ~./.../.../.../.../.../.../.../.
fbd80 9c e9 2f 00 18 ea 2f 00 a8 ea 2f 00 32 eb 2f 00 ba eb 2f 00 3c ec 2f 00 bc ec 2f 00 3e ed 2f 00 ../.../.../.2./.../.<./.../.>./.
fbda0 c2 ed 2f 00 42 ee 2f 00 be ee 2f 00 40 ef 2f 00 c0 ef 2f 00 40 f0 2f 00 bc f0 2f 00 46 f1 2f 00 ../.B./.../.@./.../.@./.../.F./.
fbdc0 ca f1 2f 00 54 f2 2f 00 d0 f2 2f 00 52 f3 2f 00 cc f3 2f 00 44 f4 2f 00 cc f4 2f 00 4c f5 2f 00 ../.T./.../.R./.../.D./.../.L./.
fbde0 c8 f5 2f 00 42 f6 2f 00 ba f6 2f 00 42 f7 2f 00 cc f7 2f 00 58 f8 2f 00 ee f8 2f 00 8c f9 2f 00 ../.B./.../.B./.../.X./.../.../.
fbe00 1c fa 2f 00 ac fa 2f 00 34 fb 2f 00 b6 fb 2f 00 42 fc 2f 00 d0 fc 2f 00 5a fd 2f 00 ee fd 2f 00 ../.../.4./.../.B./.../.Z./.../.
fbe20 80 fe 2f 00 0e ff 2f 00 9a ff 2f 00 22 00 30 00 a8 00 30 00 3a 01 30 00 ca 01 30 00 52 02 30 00 ../.../.../.".0...0.:.0...0.R.0.
fbe40 e6 02 30 00 6e 03 30 00 fa 03 30 00 92 04 30 00 30 05 30 00 c0 05 30 00 50 06 30 00 da 06 30 00 ..0.n.0...0...0.0.0...0.P.0...0.
fbe60 5c 07 30 00 f2 07 30 00 84 08 30 00 18 09 30 00 a4 09 30 00 30 0a 30 00 b4 0a 30 00 32 0b 30 00 \.0...0...0...0...0.0.0...0.2.0.
fbe80 ae 0b 30 00 2e 0c 30 00 b2 0c 30 00 30 0d 30 00 a6 0d 30 00 1c 0e 30 00 8e 0e 30 00 04 0f 30 00 ..0...0...0.0.0...0...0...0...0.
fbea0 78 0f 30 00 ec 0f 30 00 62 10 30 00 d8 10 30 00 4e 11 30 00 c6 11 30 00 42 12 30 00 b8 12 30 00 x.0...0.b.0...0.N.0...0.B.0...0.
fbec0 34 13 30 00 aa 13 30 00 26 14 30 00 9c 14 30 00 18 15 30 00 8e 15 30 00 0a 16 30 00 80 16 30 00 4.0...0.&.0...0...0...0...0...0.
fbee0 00 17 30 00 7a 17 30 00 fa 17 30 00 74 18 30 00 f0 18 30 00 66 19 30 00 e2 19 30 00 58 1a 30 00 ..0.z.0...0.t.0...0.f.0...0.X.0.
fbf00 d4 1a 30 00 4a 1b 30 00 c6 1b 30 00 3c 1c 30 00 b6 1c 30 00 2a 1d 30 00 a8 1d 30 00 18 1e 30 00 ..0.J.0...0.<.0...0.*.0...0...0.
fbf20 90 1e 30 00 04 1f 30 00 78 1f 30 00 f2 1f 30 00 68 20 30 00 da 20 30 00 54 21 30 00 d2 21 30 00 ..0...0.x.0...0.h.0...0.T!0..!0.
fbf40 4a 22 30 00 c6 22 30 00 3c 23 30 00 b8 23 30 00 2e 24 30 00 aa 24 30 00 20 25 30 00 9c 25 30 00 J"0.."0.<#0..#0..$0..$0..%0..%0.
fbf60 12 26 30 00 88 26 30 00 02 27 30 00 7c 27 30 00 f8 27 30 00 6e 28 30 00 ea 28 30 00 60 29 30 00 .&0..&0..'0.|'0..'0.n(0..(0.`)0.
fbf80 dc 29 30 00 52 2a 30 00 ce 2a 30 00 44 2b 30 00 be 2b 30 00 32 2c 30 00 b8 2c 30 00 3e 2d 30 00 .)0.R*0..*0.D+0..+0.2,0..,0.>-0.
fbfa0 bc 2d 30 00 2c 2e 30 00 9e 2e 30 00 12 2f 30 00 8c 2f 30 00 fe 2f 30 00 6e 30 30 00 e0 30 30 00 .-0.,.0...0../0../0../0.n00..00.
fbfc0 52 31 30 00 cc 31 30 00 48 32 30 00 c4 32 30 00 3a 33 30 00 b0 33 30 00 2a 34 30 00 a2 34 30 00 R10..10.H20..20.:30..30.*40..40.
fbfe0 18 35 30 00 92 35 30 00 08 36 30 00 82 36 30 00 fc 36 30 00 7a 37 30 00 f0 37 30 00 68 38 30 00 .50..50..60..60..60.z70..70.h80.
fc000 e6 38 30 00 5a 39 30 00 d4 39 30 00 4e 3a 30 00 c8 3a 30 00 3e 3b 30 00 ba 3b 30 00 3e 3c 30 00 .80.Z90..90.N:0..:0.>;0..;0.><0.
fc020 b8 3c 30 00 32 3d 30 00 ac 3d 30 00 22 3e 30 00 9c 3e 30 00 18 3f 30 00 98 3f 30 00 12 40 30 00 .<0.2=0..=0.">0..>0..?0..?0..@0.
fc040 90 40 30 00 04 41 30 00 78 41 30 00 e8 41 30 00 5c 42 30 00 d4 42 30 00 48 43 30 00 da 43 30 00 .@0..A0.xA0..A0.\B0..B0.HC0..C0.
fc060 58 44 30 00 d6 44 30 00 54 45 30 00 d0 45 30 00 6c 46 30 00 fc 46 30 00 96 47 30 00 24 48 30 00 XD0..D0.TE0..E0.lF0..F0..G0.$H0.
fc080 c0 48 30 00 50 49 30 00 e4 49 30 00 6c 4a 30 00 02 4b 30 00 8e 4b 30 00 24 4c 30 00 bc 4c 30 00 .H0.PI0..I0.lJ0..K0..K0.$L0..L0.
fc0a0 4c 4d 30 00 d2 4d 30 00 6a 4e 30 00 02 4f 30 00 94 4f 30 00 28 50 30 00 be 50 30 00 4c 51 30 00 LM0..M0.jN0..O0..O0.(P0..P0.LQ0.
fc0c0 d0 51 30 00 52 52 30 00 d6 52 30 00 5c 53 30 00 e4 53 30 00 68 54 30 00 f0 54 30 00 74 55 30 00 .Q0.RR0..R0.\S0..S0.hT0..T0.tU0.
fc0e0 00 56 30 00 9c 56 30 00 2c 57 30 00 b2 57 30 00 3a 58 30 00 bc 58 30 00 40 59 30 00 c4 59 30 00 .V0..V0.,W0..W0.:X0..X0.@Y0..Y0.
fc100 5e 5a 30 00 ee 5a 30 00 7c 5b 30 00 00 5c 30 00 9c 5c 30 00 2e 5d 30 00 c0 5d 30 00 54 5e 30 00 ^Z0..Z0.|[0..\0..\0..]0..]0.T^0.
fc120 ea 5e 30 00 78 5f 30 00 06 60 30 00 8e 60 30 00 0c 61 30 00 90 61 30 00 20 62 30 00 a6 62 30 00 .^0.x_0..`0..`0..a0..a0..b0..b0.
fc140 2a 63 30 00 b8 63 30 00 3c 64 30 00 c6 64 30 00 4e 65 30 00 d0 65 30 00 3a 66 30 00 aa 66 30 00 *c0..c0.<d0..d0.Ne0..e0.:f0..f0.
fc160 20 67 30 00 92 67 30 00 0e 68 30 00 8c 68 30 00 08 69 30 00 86 69 30 00 04 6a 30 00 82 6a 30 00 .g0..g0..h0..h0..i0..i0..j0..j0.
fc180 f8 6a 30 00 74 6b 30 00 f2 6b 30 00 6e 6c 30 00 ec 6c 30 00 6a 6d 30 00 e8 6d 30 00 60 6e 30 00 .j0.tk0..k0.nl0..l0.jm0..m0.`n0.
fc1a0 d8 6e 30 00 4e 6f 30 00 c4 6f 30 00 42 70 30 00 c4 70 30 00 42 71 30 00 c2 71 30 00 3a 72 30 00 .n0.No0..o0.Bp0..p0.Bq0..q0.:r0.
fc1c0 b0 72 30 00 26 73 30 00 a6 73 30 00 30 74 30 00 b2 74 30 00 36 75 30 00 ac 75 30 00 22 76 30 00 .r0.&s0..s0.0t0..t0.6u0..u0."v0.
fc1e0 b0 76 30 00 38 77 30 00 b8 77 30 00 38 78 30 00 be 78 30 00 3a 79 30 00 b2 79 30 00 2a 7a 30 00 .v0.8w0..w0.8x0..x0.:y0..y0.*z0.
fc200 b6 7a 30 00 40 7b 30 00 d2 7b 30 00 5c 7c 30 00 e2 7c 30 00 6a 7d 30 00 00 7e 30 00 88 7e 30 00 .z0.@{0..{0.\|0..|0.j}0..~0..~0.
fc220 16 7f 30 00 a0 7f 30 00 24 80 30 00 9c 80 30 00 14 81 30 00 9a 81 30 00 20 82 30 00 a2 82 30 00 ..0...0.$.0...0...0...0...0...0.
fc240 26 83 30 00 a8 83 30 00 30 84 30 00 b4 84 30 00 32 85 30 00 b8 85 30 00 36 86 30 00 b8 86 30 00 &.0...0.0.0...0.2.0...0.6.0...0.
fc260 36 87 30 00 c6 87 30 00 4e 88 30 00 da 88 30 00 66 89 30 00 ea 89 30 00 70 8a 30 00 04 8b 30 00 6.0...0.N.0...0.f.0...0.p.0...0.
fc280 8c 8b 30 00 04 8c 30 00 84 8c 30 00 04 8d 30 00 88 8d 30 00 06 8e 30 00 7e 8e 30 00 fc 8e 30 00 ..0...0...0...0...0...0.~.0...0.
fc2a0 78 8f 30 00 00 90 30 00 7e 90 30 00 fe 90 30 00 7e 91 30 00 0a 92 30 00 88 92 30 00 0c 93 30 00 x.0...0.~.0...0.~.0...0...0...0.
fc2c0 8c 93 30 00 0c 94 30 00 92 94 30 00 14 95 30 00 96 95 30 00 18 96 30 00 9e 96 30 00 24 97 30 00 ..0...0...0...0...0...0...0.$.0.
fc2e0 b4 97 30 00 3a 98 30 00 e2 98 30 00 68 99 30 00 f4 99 30 00 72 9a 30 00 ec 9a 30 00 6e 9b 30 00 ..0.:.0...0.h.0...0.r.0...0.n.0.
fc300 f6 9b 30 00 80 9c 30 00 0a 9d 30 00 8c 9d 30 00 12 9e 30 00 8c 9e 30 00 06 9f 30 00 86 9f 30 00 ..0...0...0...0...0...0...0...0.
fc320 02 a0 30 00 94 a0 30 00 24 a1 30 00 ba a1 30 00 46 a2 30 00 cc a2 30 00 4e a3 30 00 ce a3 30 00 ..0...0.$.0...0.F.0...0.N.0...0.
fc340 4a a4 30 00 ca a4 30 00 4a a5 30 00 c0 a5 30 00 40 a6 30 00 c2 a6 30 00 38 a7 30 00 b0 a7 30 00 J.0...0.J.0...0.@.0...0.8.0...0.
fc360 26 a8 30 00 a2 a8 30 00 20 a9 30 00 9e a9 30 00 1c aa 30 00 a8 aa 30 00 2a ab 30 00 b6 ab 30 00 &.0...0...0...0...0...0.*.0...0.
fc380 30 ac 30 00 a8 ac 30 00 2e ad 30 00 b2 ad 30 00 2c ae 30 00 b0 ae 30 00 2c af 30 00 a4 af 30 00 0.0...0...0...0.,.0...0.,.0...0.
fc3a0 1a b0 30 00 9e b0 30 00 2c b1 30 00 b4 b1 30 00 38 b2 30 00 be b2 30 00 48 b3 30 00 d6 b3 30 00 ..0...0.,.0...0.8.0...0.H.0...0.
fc3c0 5a b4 30 00 e6 b4 30 00 6e b5 30 00 f0 b5 30 00 72 b6 30 00 ea b6 30 00 60 b7 30 00 d4 b7 30 00 Z.0...0.n.0...0.r.0...0.`.0...0.
fc3e0 5e b8 30 00 d4 b8 30 00 4e b9 30 00 c8 b9 30 00 46 ba 30 00 c2 ba 30 00 3e bb 30 00 b8 bb 30 00 ^.0...0.N.0...0.F.0...0.>.0...0.
fc400 32 bc 30 00 aa bc 30 00 20 bd 30 00 a4 bd 30 00 1e be 30 00 94 be 30 00 0e bf 30 00 84 bf 30 00 2.0...0...0...0...0...0...0...0.
fc420 fa bf 30 00 6e c0 30 00 ec c0 30 00 6a c1 30 00 e6 c1 30 00 6a c2 30 00 ec c2 30 00 6a c3 30 00 ..0.n.0...0.j.0...0.j.0...0.j.0.
fc440 e8 c3 30 00 6a c4 30 00 e2 c4 30 00 5e c5 30 00 d8 c5 30 00 56 c6 30 00 d8 c6 30 00 5c c7 30 00 ..0.j.0...0.^.0...0.V.0...0.\.0.
fc460 d6 c7 30 00 58 c8 30 00 d0 c8 30 00 46 c9 30 00 c4 c9 30 00 44 ca 30 00 c4 ca 30 00 40 cb 30 00 ..0.X.0...0.F.0...0.D.0...0.@.0.
fc480 c4 cb 30 00 46 cc 30 00 c4 cc 30 00 42 cd 30 00 c4 cd 30 00 44 ce 30 00 bc ce 30 00 34 cf 30 00 ..0.F.0...0.B.0...0.D.0...0.4.0.
fc4a0 b0 cf 30 00 2a d0 30 00 a8 d0 30 00 2a d1 30 00 ae d1 30 00 28 d2 30 00 a0 d2 30 00 24 d3 30 00 ..0.*.0...0.*.0...0.(.0...0.$.0.
fc4c0 a8 d3 30 00 24 d4 30 00 9a d4 30 00 16 d5 30 00 96 d5 30 00 10 d6 30 00 8c d6 30 00 02 d7 30 00 ..0.$.0...0...0...0...0...0...0.
fc4e0 6e d7 30 00 dc d7 30 00 4e d8 30 00 be d8 30 00 2c d9 30 00 9a d9 30 00 0a da 30 00 7c da 30 00 n.0...0.N.0...0.,.0...0...0.|.0.
fc500 f4 da 30 00 4e dc 30 00 84 dd 30 00 ae df 30 00 1c e0 30 00 90 e0 30 00 08 e1 30 00 7c e1 30 00 ..0.N.0...0...0...0...0...0.|.0.
fc520 f8 e1 30 00 68 e2 30 00 d8 e2 30 00 4c e3 30 00 c4 e3 30 00 3c e4 30 00 b0 e4 30 00 2c e5 30 00 ..0.h.0...0.L.0...0.<.0...0.,.0.
fc540 a0 e5 30 00 10 e6 30 00 90 e6 30 00 fe e6 30 00 68 e7 30 00 e6 e7 30 00 50 e8 30 00 ba e8 30 00 ..0...0...0...0.h.0...0.P.0...0.
fc560 2c e9 30 00 9e e9 30 00 08 ea 30 00 76 ea 30 00 e6 ea 30 00 5e eb 30 00 d6 eb 30 00 46 ec 30 00 ,.0...0...0.v.0...0.^.0...0.F.0.
fc580 bc ec 30 00 36 ed 30 00 a8 ed 30 00 0c ee 30 00 74 ee 30 00 dc ee 30 00 48 ef 30 00 b4 ef 30 00 ..0.6.0...0...0.t.0...0.H.0...0.
fc5a0 22 f0 30 00 96 f0 30 00 06 f1 30 00 76 f1 30 00 ee f1 30 00 66 f2 30 00 d6 f2 30 00 4c f3 30 00 ".0...0...0.v.0...0.f.0...0.L.0.
fc5c0 c6 f3 30 00 34 f4 30 00 ac f4 30 00 1c f5 30 00 90 f5 30 00 04 f6 30 00 76 f6 30 00 e4 f6 30 00 ..0.4.0...0...0...0...0.v.0...0.
fc5e0 52 f7 30 00 b8 f7 30 00 28 f8 30 00 96 f8 30 00 04 f9 30 00 82 f9 30 00 00 fa 30 00 70 fa 30 00 R.0...0.(.0...0...0...0...0.p.0.
fc600 ea fa 30 00 64 fb 30 00 da fb 30 00 4c fc 30 00 bc fc 30 00 2c fd 30 00 9e fd 30 00 10 fe 30 00 ..0.d.0...0.L.0...0.,.0...0...0.
fc620 94 fe 30 00 14 ff 30 00 8e ff 30 00 04 00 31 00 7c 00 31 00 f8 00 31 00 64 01 31 00 ca 01 31 00 ..0...0...0...1.|.1...1.d.1...1.
fc640 34 02 31 00 b0 02 31 00 2c 03 31 00 82 04 31 00 b6 05 31 00 d8 07 31 00 52 08 31 00 ca 08 31 00 4.1...1.,.1...1...1...1.R.1...1.
fc660 3a 09 31 00 9e 0a 31 00 da 0b 31 00 18 0e 31 00 88 0e 31 00 f8 0e 31 00 68 0f 31 00 d2 0f 31 00 :.1...1...1...1...1...1.h.1...1.
fc680 3c 10 31 00 a6 10 31 00 1a 11 31 00 80 11 31 00 ea 11 31 00 54 12 31 00 be 12 31 00 26 13 31 00 <.1...1...1...1...1.T.1...1.&.1.
fc6a0 96 13 31 00 08 14 31 00 70 14 31 00 d8 14 31 00 32 16 31 00 68 17 31 00 92 19 31 00 fc 19 31 00 ..1...1.p.1...1.2.1.h.1...1...1.
fc6c0 66 1a 31 00 d6 1a 31 00 42 1b 31 00 ae 1b 31 00 18 1c 31 00 80 1c 31 00 e6 1c 31 00 4c 1d 31 00 f.1...1.B.1...1...1...1...1.L.1.
fc6e0 b2 1d 31 00 14 1e 31 00 6a 1f 31 00 9e 20 31 00 c0 22 31 00 24 23 31 00 90 23 31 00 00 24 31 00 ..1...1.j.1...1.."1.$#1..#1..$1.
fc700 74 24 31 00 de 24 31 00 4c 25 31 00 ba 25 31 00 32 26 31 00 96 26 31 00 0a 27 31 00 80 27 31 00 t$1..$1.L%1..%1.2&1..&1..'1..'1.
fc720 ee 27 31 00 60 28 31 00 ca 28 31 00 3a 29 31 00 a4 29 31 00 12 2a 31 00 78 2a 31 00 e4 2a 31 00 .'1.`(1..(1.:)1..)1..*1.x*1..*1.
fc740 4e 2b 31 00 ba 2b 31 00 34 2c 31 00 aa 2c 31 00 28 2d 31 00 a0 2d 31 00 06 2e 31 00 7e 2e 31 00 N+1..+1.4,1..,1.(-1..-1...1.~.1.
fc760 f4 2e 31 00 64 2f 31 00 d6 2f 31 00 40 30 31 00 b2 30 31 00 22 31 31 00 8e 31 31 00 fc 31 31 00 ..1.d/1../1.@01..01."11..11..11.
fc780 70 32 31 00 da 32 31 00 52 33 31 00 c6 33 31 00 34 34 31 00 9a 34 31 00 0a 35 31 00 78 35 31 00 p21..21.R31..31.441..41..51.x51.
fc7a0 ee 35 31 00 66 36 31 00 da 36 31 00 56 37 31 00 cc 37 31 00 44 38 31 00 b2 38 31 00 18 39 31 00 .51.f61..61.V71..71.D81..81..91.
fc7c0 7c 39 31 00 ea 39 31 00 5a 3a 31 00 c8 3a 31 00 40 3b 31 00 ac 3b 31 00 12 3c 31 00 8c 3c 31 00 |91..91.Z:1..:1.@;1..;1..<1..<1.
fc7e0 f0 3c 31 00 58 3d 31 00 c2 3d 31 00 3c 3e 31 00 b0 3e 31 00 26 3f 31 00 a0 3f 31 00 1a 40 31 00 .<1.X=1..=1.<>1..>1.&?1..?1..@1.
fc800 8c 40 31 00 fc 40 31 00 74 41 31 00 de 41 31 00 4c 42 31 00 b8 42 31 00 22 43 31 00 96 43 31 00 .@1..@1.tA1..A1.LB1..B1."C1..C1.
fc820 02 44 31 00 6e 44 31 00 d2 44 31 00 40 45 31 00 a8 45 31 00 0e 46 31 00 7a 46 31 00 f6 46 31 00 .D1.nD1..D1.@E1..E1..F1.zF1..F1.
fc840 66 47 31 00 bc 48 31 00 f0 49 31 00 12 4c 31 00 78 4c 31 00 e2 4c 31 00 4c 4d 31 00 ba 4d 31 00 fG1..H1..I1..L1.xL1..L1.LM1..M1.
fc860 20 4e 31 00 88 4e 31 00 ee 4e 31 00 58 4f 31 00 c2 4f 31 00 2e 50 31 00 96 50 31 00 00 51 31 00 .N1..N1..N1.XO1..O1..P1..P1..Q1.
fc880 6a 51 31 00 d2 51 31 00 46 52 31 00 ba 52 31 00 28 53 31 00 9c 53 31 00 14 54 31 00 88 54 31 00 jQ1..Q1.FR1..R1.(S1..S1..T1..T1.
fc8a0 f6 54 31 00 64 55 31 00 d2 55 31 00 40 56 31 00 b6 56 31 00 2e 57 31 00 a6 57 31 00 1c 58 31 00 .T1.dU1..U1.@V1..V1..W1..W1..X1.
fc8c0 8e 58 31 00 00 59 31 00 76 59 31 00 ec 59 31 00 5e 5a 31 00 d0 5a 31 00 46 5b 31 00 bc 5b 31 00 .X1..Y1.vY1..Y1.^Z1..Z1.F[1..[1.
fc8e0 2c 5c 31 00 9e 5c 31 00 10 5d 31 00 80 5d 31 00 f0 5d 31 00 62 5e 31 00 d4 5e 31 00 44 5f 31 00 ,\1..\1..]1..]1..]1.b^1..^1.D_1.
fc900 b8 5f 31 00 2c 60 31 00 96 60 31 00 00 61 31 00 68 61 31 00 d0 61 31 00 34 62 31 00 9e 62 31 00 ._1.,`1..`1..a1.ha1..a1.4b1..b1.
fc920 0a 63 31 00 76 63 31 00 e2 63 31 00 54 64 31 00 c6 64 31 00 30 65 31 00 a0 65 31 00 0a 66 31 00 .c1.vc1..c1.Td1..d1.0e1..e1..f1.
fc940 78 66 31 00 e6 66 31 00 4c 67 31 00 b2 67 31 00 1c 68 31 00 86 68 31 00 f4 68 31 00 62 69 31 00 xf1..f1.Lg1..g1..h1..h1..h1.bi1.
fc960 d0 69 31 00 3e 6a 31 00 aa 6a 31 00 16 6b 31 00 82 6b 31 00 ee 6b 31 00 5a 6c 31 00 c6 6c 31 00 .i1.>j1..j1..k1..k1..k1.Zl1..l1.
fc980 2e 6d 31 00 9a 6d 31 00 06 6e 31 00 72 6e 31 00 e2 6e 31 00 4c 6f 31 00 b8 6f 31 00 26 70 31 00 .m1..m1..n1.rn1..n1.Lo1..o1.&p1.
fc9a0 94 70 31 00 02 71 31 00 72 71 31 00 e2 71 31 00 50 72 31 00 c0 72 31 00 30 73 31 00 a6 73 31 00 .p1..q1.rq1..q1.Pr1..r1.0s1..s1.
fc9c0 1e 74 31 00 96 74 31 00 0c 75 31 00 7a 75 31 00 e8 75 31 00 54 76 31 00 c0 76 31 00 2a 77 31 00 .t1..t1..u1.zu1..u1.Tv1..v1.*w1.
fc9e0 9e 77 31 00 12 78 31 00 7c 78 31 00 e6 78 31 00 54 79 31 00 c2 79 31 00 2a 7a 31 00 92 7a 31 00 .w1..x1.|x1..x1.Ty1..y1.*z1..z1.
fca00 fa 7a 31 00 64 7b 31 00 ce 7b 31 00 36 7c 31 00 a0 7c 31 00 0a 7d 31 00 76 7d 31 00 e2 7d 31 00 .z1.d{1..{1.6|1..|1..}1.v}1..}1.
fca20 4e 7e 31 00 ba 7e 31 00 26 7f 31 00 94 7f 31 00 02 80 31 00 6e 80 31 00 da 80 31 00 4a 81 31 00 N~1..~1.&.1...1...1.n.1...1.J.1.
fca40 ba 81 31 00 2e 82 31 00 a2 82 31 00 0a 83 31 00 72 83 31 00 dc 83 31 00 46 84 31 00 b8 84 31 00 ..1...1...1...1.r.1...1.F.1...1.
fca60 2a 85 31 00 94 85 31 00 fe 85 31 00 6c 86 31 00 da 86 31 00 42 87 31 00 aa 87 31 00 1a 88 31 00 *.1...1...1.l.1...1.B.1...1...1.
fca80 8a 88 31 00 f6 88 31 00 6c 89 31 00 e2 89 31 00 50 8a 31 00 be 8a 31 00 2a 8b 31 00 96 8b 31 00 ..1...1.l.1...1.P.1...1.*.1...1.
fcaa0 02 8c 31 00 6c 8c 31 00 d8 8c 31 00 44 8d 31 00 ae 8d 31 00 1c 8e 31 00 8a 8e 31 00 ee 8e 31 00 ..1.l.1...1.D.1...1...1...1...1.
fcac0 5c 8f 31 00 c4 8f 31 00 30 90 31 00 9c 90 31 00 14 91 31 00 8c 91 31 00 f4 91 31 00 5c 92 31 00 \.1...1.0.1...1...1...1...1.\.1.
fcae0 ce 92 31 00 40 93 31 00 ac 93 31 00 18 94 31 00 84 94 31 00 f0 94 31 00 5c 95 31 00 c8 95 31 00 ..1.@.1...1...1...1...1.\.1...1.
fcb00 34 96 31 00 a0 96 31 00 0c 97 31 00 7a 97 31 00 e8 97 31 00 56 98 31 00 c6 98 31 00 36 99 31 00 4.1...1...1.z.1...1.V.1...1.6.1.
fcb20 a4 99 31 00 12 9a 31 00 7c 9a 31 00 e6 9a 31 00 56 9b 31 00 c6 9b 31 00 34 9c 31 00 a2 9c 31 00 ..1...1.|.1...1.V.1...1.4.1...1.
fcb40 12 9d 31 00 82 9d 31 00 ec 9d 31 00 58 9e 31 00 c4 9e 31 00 2e 9f 31 00 96 9f 31 00 00 a0 31 00 ..1...1...1.X.1...1...1...1...1.
fcb60 6a a0 31 00 d2 a0 31 00 3c a1 31 00 a6 a1 31 00 12 a2 31 00 80 a2 31 00 ee a2 31 00 5a a3 31 00 j.1...1.<.1...1...1...1...1.Z.1.
fcb80 ce a3 31 00 42 a4 31 00 b2 a4 31 00 22 a5 31 00 8a a5 31 00 f4 a5 31 00 5e a6 31 00 c6 a6 31 00 ..1.B.1...1.".1...1...1.^.1...1.
fcba0 30 a7 31 00 9c a7 31 00 02 a8 31 00 68 a8 31 00 ce a8 31 00 34 a9 31 00 a8 a9 31 00 1c aa 31 00 0.1...1...1.h.1...1.4.1...1...1.
fcbc0 94 aa 31 00 0c ab 31 00 7a ab 31 00 e8 ab 31 00 52 ac 31 00 bc ac 31 00 32 ad 31 00 a8 ad 31 00 ..1...1.z.1...1.R.1...1.2.1...1.
fcbe0 14 ae 31 00 80 ae 31 00 f4 ae 31 00 68 af 31 00 de af 31 00 54 b0 31 00 c0 b0 31 00 2c b1 31 00 ..1...1...1.h.1...1.T.1...1.,.1.
fcc00 96 b1 31 00 0a b2 31 00 7e b2 31 00 f6 b2 31 00 6e b3 31 00 d6 b3 31 00 44 b4 31 00 b4 b4 31 00 ..1...1.~.1...1.n.1...1.D.1...1.
fcc20 24 b5 31 00 92 b5 31 00 00 b6 31 00 6e b6 31 00 da b6 31 00 46 b7 31 00 ae b7 31 00 1a b8 31 00 $.1...1...1.n.1...1.F.1...1...1.
fcc40 88 b8 31 00 f6 b8 31 00 5e b9 31 00 c6 b9 31 00 38 ba 31 00 aa ba 31 00 16 bb 31 00 82 bb 31 00 ..1...1.^.1...1.8.1...1...1...1.
fcc60 f0 bb 31 00 60 bc 31 00 d0 bc 31 00 3e bd 31 00 90 be 31 00 c2 bf 31 00 dc c1 31 00 48 c2 31 00 ..1.`.1...1.>.1...1...1...1.H.1.
fcc80 b2 c2 31 00 1a c3 31 00 74 c4 31 00 aa c5 31 00 d4 c7 31 00 48 c8 31 00 c4 c8 31 00 40 c9 31 00 ..1...1.t.1...1...1.H.1...1.@.1.
fcca0 b4 c9 31 00 30 ca 31 00 a4 ca 31 00 20 cb 31 00 9c cb 31 00 10 cc 31 00 80 cc 31 00 f2 cc 31 00 ..1.0.1...1...1...1...1...1...1.
fccc0 64 cd 31 00 de cd 31 00 56 ce 31 00 ce ce 31 00 3e cf 31 00 9a d0 31 00 d2 d1 31 00 00 d4 31 00 d.1...1.V.1...1.>.1...1...1...1.
fcce0 78 d4 31 00 f8 d4 31 00 70 d5 31 00 de d5 31 00 4e d6 31 00 be d6 31 00 36 d7 31 00 ac d7 31 00 x.1...1.p.1...1.N.1...1.6.1...1.
fcd00 1a d8 31 00 76 d9 31 00 ae da 31 00 dc dc 31 00 4c dd 31 00 ba dd 31 00 20 de 31 00 96 de 31 00 ..1.v.1...1...1.L.1...1...1...1.
fcd20 fe de 31 00 6a df 31 00 de df 31 00 38 e1 31 00 6e e2 31 00 98 e4 31 00 04 e5 31 00 70 e5 31 00 ..1.j.1...1.8.1.n.1...1...1.p.1.
fcd40 e0 e5 31 00 50 e6 31 00 c0 e6 31 00 28 e7 31 00 98 e7 31 00 08 e8 31 00 74 e8 31 00 de e8 31 00 ..1.P.1...1.(.1...1...1.t.1...1.
fcd60 56 e9 31 00 ce e9 31 00 42 ea 31 00 b6 ea 31 00 2c eb 31 00 a4 eb 31 00 1c ec 31 00 94 ec 31 00 V.1...1.B.1...1.,.1...1...1...1.
fcd80 0a ed 31 00 66 ee 31 00 9e ef 31 00 cc f1 31 00 48 f2 31 00 c4 f2 31 00 1c f4 31 00 52 f5 31 00 ..1.f.1...1...1.H.1...1...1.R.1.
fcda0 78 f7 31 00 ec f7 31 00 5c f8 31 00 c6 f8 31 00 30 f9 31 00 a4 f9 31 00 16 fa 31 00 86 fa 31 00 x.1...1.\.1...1.0.1...1...1...1.
fcdc0 f0 fa 31 00 56 fb 31 00 c2 fb 31 00 26 fc 31 00 8c fc 31 00 f2 fc 31 00 56 fd 31 00 c4 fd 31 00 ..1.V.1...1.&.1...1...1.V.1...1.
fcde0 30 fe 31 00 96 fe 31 00 06 ff 31 00 6e ff 31 00 d2 ff 31 00 3c 00 32 00 aa 00 32 00 1a 01 32 00 0.1...1...1.n.1...1.<.2...2...2.
fce00 82 01 32 00 e6 01 32 00 5a 02 32 00 ce 02 32 00 42 03 32 00 b6 03 32 00 1e 04 32 00 86 04 32 00 ..2...2.Z.2...2.B.2...2...2...2.
fce20 f0 04 32 00 5e 05 32 00 ca 05 32 00 3c 06 32 00 a4 06 32 00 12 07 32 00 80 07 32 00 e8 07 32 00 ..2.^.2...2.<.2...2...2...2...2.
fce40 50 08 32 00 ba 08 32 00 2c 09 32 00 96 09 32 00 f0 0a 32 00 26 0c 32 00 50 0e 32 00 b6 0e 32 00 P.2...2.,.2...2...2.&.2.P.2...2.
fce60 20 0f 32 00 88 0f 32 00 f0 0f 32 00 5c 10 32 00 c8 10 32 00 30 11 32 00 98 11 32 00 04 12 32 00 ..2...2...2.\.2...2.0.2...2...2.
fce80 70 12 32 00 de 12 32 00 4c 13 32 00 be 13 32 00 2a 14 32 00 96 14 32 00 fc 14 32 00 56 16 32 00 p.2...2.L.2...2.*.2...2...2.V.2.
fcea0 8c 17 32 00 b6 19 32 00 24 1a 32 00 7a 1b 32 00 ae 1c 32 00 d0 1e 32 00 42 1f 32 00 b0 1f 32 00 ..2...2.$.2.z.2...2...2.B.2...2.
fcec0 22 20 32 00 94 20 32 00 02 21 32 00 7c 21 32 00 f4 21 32 00 6a 22 32 00 d8 22 32 00 42 23 32 00 ".2...2..!2.|!2..!2.j"2.."2.B#2.
fcee0 b0 23 32 00 22 24 32 00 a4 24 32 00 24 25 32 00 94 25 32 00 0a 26 32 00 74 26 32 00 e6 26 32 00 .#2."$2..$2.$%2..%2..&2.t&2..&2.
fcf00 56 27 32 00 c4 27 32 00 34 28 32 00 a0 28 32 00 1e 29 32 00 8c 29 32 00 f8 29 32 00 64 2a 32 00 V'2..'2.4(2..(2..)2..)2..)2.d*2.
fcf20 d2 2a 32 00 3e 2b 32 00 b4 2b 32 00 1e 2c 32 00 8e 2c 32 00 f8 2c 32 00 64 2d 32 00 d0 2d 32 00 .*2.>+2..+2..,2..,2..,2.d-2..-2.
fcf40 3a 2e 32 00 b6 2e 32 00 2a 2f 32 00 98 2f 32 00 14 30 32 00 6c 31 32 00 a2 32 32 00 c8 34 32 00 :.2...2.*/2../2..02.l12..22..42.
fcf60 36 35 32 00 a2 35 32 00 12 36 32 00 82 36 32 00 f6 36 32 00 68 37 32 00 d8 37 32 00 4c 38 32 00 652..52..62..62..62.h72..72.L82.
fcf80 be 38 32 00 38 39 32 00 a6 39 32 00 1c 3a 32 00 8c 3a 32 00 06 3b 32 00 72 3b 32 00 e0 3b 32 00 .82.892..92..:2..:2..;2.r;2..;2.
fcfa0 38 3d 32 00 6e 3e 32 00 94 40 32 00 fa 40 32 00 6c 41 32 00 de 41 32 00 4c 42 32 00 c0 42 32 00 8=2.n>2..@2..@2.lA2..A2.LB2..B2.
fcfc0 32 43 32 00 a4 43 32 00 12 44 32 00 80 44 32 00 fc 44 32 00 74 45 32 00 e2 45 32 00 4e 46 32 00 2C2..C2..D2..D2..D2.tE2..E2.NF2.
fcfe0 bc 46 32 00 2a 47 32 00 98 47 32 00 0c 48 32 00 78 48 32 00 e6 48 32 00 50 49 32 00 b8 49 32 00 .F2.*G2..G2..H2.xH2..H2.PI2..I2.
fd000 2c 4a 32 00 94 4a 32 00 00 4b 32 00 68 4b 32 00 d0 4b 32 00 38 4c 32 00 a6 4c 32 00 14 4d 32 00 ,J2..J2..K2.hK2..K2.8L2..L2..M2.
fd020 82 4d 32 00 f0 4d 32 00 60 4e 32 00 ca 4e 32 00 3a 4f 32 00 a6 4f 32 00 10 50 32 00 7c 50 32 00 .M2..M2.`N2..N2.:O2..O2..P2.|P2.
fd040 e6 50 32 00 5e 51 32 00 ce 51 32 00 3a 52 32 00 a6 52 32 00 16 53 32 00 86 53 32 00 f2 53 32 00 .P2.^Q2..Q2.:R2..R2..S2..S2..S2.
fd060 62 54 32 00 d6 54 32 00 4a 55 32 00 c0 55 32 00 34 56 32 00 a2 56 32 00 10 57 32 00 7c 57 32 00 bT2..T2.JU2..U2.4V2..V2..W2.|W2.
fd080 ec 57 32 00 62 58 32 00 d8 58 32 00 48 59 32 00 b8 59 32 00 28 5a 32 00 9c 5a 32 00 0c 5b 32 00 .W2.bX2..X2.HY2..Y2.(Z2..Z2..[2.
fd0a0 7c 5b 32 00 ec 5b 32 00 6e 5c 32 00 e8 5c 32 00 54 5d 32 00 c8 5d 32 00 3a 5e 32 00 b0 5e 32 00 |[2..[2.n\2..\2.T]2..]2.:^2..^2.
fd0c0 22 5f 32 00 94 5f 32 00 06 60 32 00 72 60 32 00 e6 60 32 00 5c 61 32 00 ce 61 32 00 44 62 32 00 "_2.._2..`2.r`2..`2.\a2..a2.Db2.
fd0e0 b6 62 32 00 28 63 32 00 9a 63 32 00 10 64 32 00 86 64 32 00 02 65 32 00 6c 65 32 00 e4 65 32 00 .b2.(c2..c2..d2..d2..e2.le2..e2.
fd100 58 66 32 00 d0 66 32 00 4a 67 32 00 be 67 32 00 2e 68 32 00 9e 68 32 00 0e 69 32 00 80 69 32 00 Xf2..f2.Jg2..g2..h2..h2..i2..i2.
fd120 f6 69 32 00 68 6a 32 00 de 6a 32 00 50 6b 32 00 c0 6b 32 00 36 6c 32 00 aa 6c 32 00 18 6d 32 00 .i2.hj2..j2.Pk2..k2.6l2..l2..m2.
fd140 8e 6d 32 00 02 6e 32 00 70 6e 32 00 dc 6e 32 00 4e 6f 32 00 bc 6f 32 00 2a 70 32 00 98 70 32 00 .m2..n2.pn2..n2.No2..o2.*p2..p2.
fd160 06 71 32 00 70 71 32 00 de 71 32 00 48 72 32 00 b6 72 32 00 20 73 32 00 90 73 32 00 04 74 32 00 .q2.pq2..q2.Hr2..r2..s2..s2..t2.
fd180 80 74 32 00 ea 74 32 00 58 75 32 00 ce 75 32 00 46 76 32 00 b2 76 32 00 1c 77 32 00 86 77 32 00 .t2..t2.Xu2..u2.Fv2..v2..w2..w2.
fd1a0 f4 77 32 00 62 78 32 00 d0 78 32 00 4a 79 32 00 c2 79 32 00 3e 7a 32 00 ae 7a 32 00 1a 7b 32 00 .w2.bx2..x2.Jy2..y2.>z2..z2..{2.
fd1c0 94 7b 32 00 06 7c 32 00 78 7c 32 00 ec 7c 32 00 62 7d 32 00 d2 7d 32 00 3c 7e 32 00 a4 7e 32 00 .{2..|2.x|2..|2.b}2..}2.<~2..~2.
fd1e0 24 7f 32 00 a0 7f 32 00 10 80 32 00 7c 80 32 00 f6 80 32 00 68 81 32 00 d0 81 32 00 3e 82 32 00 $.2...2...2.|.2...2.h.2...2.>.2.
fd200 b0 82 32 00 1e 83 32 00 86 83 32 00 00 84 32 00 70 84 32 00 da 84 32 00 48 85 32 00 b2 85 32 00 ..2...2...2...2.p.2...2.H.2...2.
fd220 1e 86 32 00 88 86 32 00 f4 86 32 00 62 87 32 00 d6 87 32 00 44 88 32 00 b6 88 32 00 24 89 32 00 ..2...2...2.b.2...2.D.2...2.$.2.
fd240 90 89 32 00 02 8a 32 00 7c 8a 32 00 ea 8a 32 00 5e 8b 32 00 cc 8b 32 00 38 8c 32 00 a2 8c 32 00 ..2...2.|.2...2.^.2...2.8.2...2.
fd260 0c 8d 32 00 7c 8d 32 00 f0 8d 32 00 64 8e 32 00 e4 8e 32 00 52 8f 32 00 ce 8f 32 00 3a 90 32 00 ..2.|.2...2.d.2...2.R.2...2.:.2.
fd280 a6 90 32 00 20 91 32 00 92 91 32 00 04 92 32 00 6e 92 32 00 d8 92 32 00 42 93 32 00 ac 93 32 00 ..2...2...2...2.n.2...2.B.2...2.
fd2a0 16 94 32 00 80 94 32 00 ec 94 32 00 62 95 32 00 d8 95 32 00 52 96 32 00 cc 96 32 00 40 97 32 00 ..2...2...2.b.2...2.R.2...2.@.2.
fd2c0 b6 97 32 00 2c 98 32 00 a0 98 32 00 14 99 32 00 88 99 32 00 fa 99 32 00 64 9a 32 00 d6 9a 32 00 ..2.,.2...2...2...2...2.d.2...2.
fd2e0 44 9b 32 00 a0 9c 32 00 d8 9d 32 00 06 a0 32 00 70 a0 32 00 da a0 32 00 4c a1 32 00 b4 a1 32 00 D.2...2...2...2.p.2...2.L.2...2.
fd300 1a a2 32 00 86 a2 32 00 ec a2 32 00 54 a3 32 00 aa a4 32 00 de a5 32 00 00 a8 32 00 7e a8 32 00 ..2...2...2.T.2...2...2...2.~.2.
fd320 fc a8 32 00 6a a9 32 00 d8 a9 32 00 46 aa 32 00 b4 aa 32 00 22 ab 32 00 8e ab 32 00 fa ab 32 00 ..2.j.2...2.F.2...2.".2...2...2.
fd340 66 ac 32 00 d2 ac 32 00 2a ae 32 00 60 af 32 00 86 b1 32 00 f8 b1 32 00 7e b2 32 00 fc b2 32 00 f.2...2.*.2.`.2...2...2.~.2...2.
fd360 76 b3 32 00 ec b3 32 00 70 b4 32 00 fa b4 32 00 7c b5 32 00 fa b5 32 00 80 b6 32 00 f4 b6 32 00 v.2...2.p.2...2.|.2...2...2...2.
fd380 70 b7 32 00 f6 b7 32 00 7a b8 32 00 fc b8 32 00 78 b9 32 00 fc b9 32 00 82 ba 32 00 00 bb 32 00 p.2...2.z.2...2.x.2...2...2...2.
fd3a0 76 bb 32 00 f0 bb 32 00 74 bc 32 00 fe bc 32 00 80 bd 32 00 fe bd 32 00 82 be 32 00 f8 be 32 00 v.2...2.t.2...2...2...2...2...2.
fd3c0 6c bf 32 00 ee bf 32 00 66 c0 32 00 be c1 32 00 f4 c2 32 00 1a c5 32 00 84 c5 32 00 ec c5 32 00 l.2...2.f.2...2...2...2...2...2.
fd3e0 48 c7 32 00 80 c8 32 00 ae ca 32 00 22 cb 32 00 9a cb 32 00 00 cc 32 00 74 cc 32 00 ea cc 32 00 H.2...2...2.".2...2...2.t.2...2.
fd400 62 cd 32 00 d6 cd 32 00 40 ce 32 00 bc ce 32 00 2a cf 32 00 9a cf 32 00 0a d0 32 00 84 d0 32 00 b.2...2.@.2...2.*.2...2...2...2.
fd420 f8 d0 32 00 62 d1 32 00 d4 d1 32 00 46 d2 32 00 ba d2 32 00 2e d3 32 00 a0 d3 32 00 12 d4 32 00 ..2.b.2...2.F.2...2...2...2...2.
fd440 86 d4 32 00 fa d4 32 00 6c d5 32 00 de d5 32 00 52 d6 32 00 c6 d6 32 00 38 d7 32 00 aa d7 32 00 ..2...2.l.2...2.R.2...2.8.2...2.
fd460 1e d8 32 00 92 d8 32 00 04 d9 32 00 7c d9 32 00 f4 d9 32 00 6a da 32 00 de da 32 00 50 db 32 00 ..2...2...2.|.2...2.j.2...2.P.2.
fd480 ca db 32 00 3a dc 32 00 a4 dc 32 00 0c dd 32 00 7a dd 32 00 e6 dd 32 00 5e de 32 00 ce de 32 00 ..2.:.2...2...2.z.2...2.^.2...2.
fd4a0 48 df 32 00 b4 df 32 00 26 e0 32 00 9c e0 32 00 0c e1 32 00 78 e1 32 00 ea e1 32 00 56 e2 32 00 H.2...2.&.2...2...2.x.2...2.V.2.
fd4c0 d0 e2 32 00 44 e3 32 00 b2 e3 32 00 26 e4 32 00 9c e4 32 00 12 e5 32 00 88 e5 32 00 fe e5 32 00 ..2.D.2...2.&.2...2...2...2...2.
fd4e0 74 e6 32 00 e8 e6 32 00 62 e7 32 00 c6 e7 32 00 2a e8 32 00 a2 e8 32 00 20 e9 32 00 8c e9 32 00 t.2...2.b.2...2.*.2...2...2...2.
fd500 04 ea 32 00 7a ea 32 00 ea ea 32 00 5c eb 32 00 ca eb 32 00 30 ec 32 00 a2 ec 32 00 0e ed 32 00 ..2.z.2...2.\.2...2.0.2...2...2.
fd520 82 ed 32 00 ea ed 32 00 5c ee 32 00 d0 ee 32 00 44 ef 32 00 aa ef 32 00 20 f0 32 00 90 f0 32 00 ..2...2.\.2...2.D.2...2...2...2.
fd540 f8 f0 32 00 5a f1 32 00 b0 f2 32 00 e4 f3 32 00 06 f6 32 00 78 f6 32 00 d0 f7 32 00 06 f9 32 00 ..2.Z.2...2...2...2.x.2...2...2.
fd560 2c fb 32 00 9c fb 32 00 0c fc 32 00 72 fc 32 00 d8 fc 32 00 4a fd 32 00 bc fd 32 00 30 fe 32 00 ,.2...2...2.r.2...2.J.2...2.0.2.
fd580 a4 fe 32 00 16 ff 32 00 88 ff 32 00 f4 ff 32 00 62 00 33 00 d0 00 33 00 3c 01 33 00 aa 01 33 00 ..2...2...2...2.b.3...3.<.3...3.
fd5a0 18 02 33 00 86 02 33 00 f6 02 33 00 64 03 33 00 ce 03 33 00 38 04 33 00 ae 04 33 00 18 05 33 00 ..3...3...3.d.3...3.8.3...3...3.
fd5c0 82 05 33 00 f0 05 33 00 5e 06 33 00 cc 06 33 00 3a 07 33 00 a8 07 33 00 18 08 33 00 88 08 33 00 ..3...3.^.3...3.:.3...3...3...3.
fd5e0 f6 08 33 00 64 09 33 00 dc 09 33 00 54 0a 33 00 be 0a 33 00 28 0b 33 00 9a 0b 33 00 0c 0c 33 00 ..3.d.3...3.T.3...3.(.3...3...3.
fd600 86 0c 33 00 00 0d 33 00 6a 0d 33 00 d4 0d 33 00 46 0e 33 00 b8 0e 33 00 2a 0f 33 00 9c 0f 33 00 ..3...3.j.3...3.F.3...3.*.3...3.
fd620 14 10 33 00 8c 10 33 00 f2 10 33 00 58 11 33 00 d0 11 33 00 48 12 33 00 b4 12 33 00 20 13 33 00 ..3...3...3.X.3...3.H.3...3...3.
fd640 92 13 33 00 04 14 33 00 7a 14 33 00 e8 14 33 00 56 15 33 00 ce 15 33 00 46 16 33 00 b0 16 33 00 ..3...3.z.3...3.V.3...3.F.3...3.
fd660 1a 17 33 00 96 17 33 00 12 18 33 00 82 18 33 00 ee 18 33 00 5c 19 33 00 ca 19 33 00 36 1a 33 00 ..3...3...3...3...3.\.3...3.6.3.
fd680 a2 1a 33 00 0e 1b 33 00 72 1b 33 00 dc 1b 33 00 46 1c 33 00 b4 1c 33 00 22 1d 33 00 86 1d 33 00 ..3...3.r.3...3.F.3...3.".3...3.
fd6a0 f4 1d 33 00 62 1e 33 00 bc 1f 33 00 f2 20 33 00 1c 23 33 00 90 23 33 00 0a 24 33 00 82 24 33 00 ..3.b.3...3...3..#3..#3..$3..$3.
fd6c0 f4 24 33 00 6a 25 33 00 ee 25 33 00 66 26 33 00 d4 26 33 00 46 27 33 00 b4 27 33 00 10 29 33 00 .$3.j%3..%3.f&3..&3.F'3..'3..)3.
fd6e0 48 2a 33 00 76 2c 33 00 de 2c 33 00 44 2d 33 00 aa 2d 33 00 10 2e 33 00 80 2e 33 00 f0 2e 33 00 H*3.v,3..,3.D-3..-3...3...3...3.
fd700 5e 2f 33 00 c8 2f 33 00 32 30 33 00 9c 30 33 00 0a 31 33 00 78 31 33 00 e6 31 33 00 52 32 33 00 ^/3../3.203..03..13.x13..13.R23.
fd720 be 32 33 00 28 33 33 00 98 33 33 00 fe 33 33 00 66 34 33 00 d0 34 33 00 3a 35 33 00 a6 35 33 00 .23.(33..33..33.f43..43.:53..53.
fd740 12 36 33 00 80 36 33 00 ee 36 33 00 5a 37 33 00 ca 37 33 00 3a 38 33 00 aa 38 33 00 18 39 33 00 .63..63..63.Z73..73.:83..83..93.
fd760 86 39 33 00 f4 39 33 00 5c 3a 33 00 c2 3a 33 00 2c 3b 33 00 96 3b 33 00 00 3c 33 00 70 3c 33 00 .93..93.\:3..:3.,;3..;3..<3.p<3.
fd780 e0 3c 33 00 50 3d 33 00 bc 3d 33 00 28 3e 33 00 92 3e 33 00 fa 3e 33 00 62 3f 33 00 c8 3f 33 00 .<3.P=3..=3.(>3..>3..>3.b?3..?3.
fd7a0 34 40 33 00 9c 40 33 00 08 41 33 00 70 41 33 00 da 41 33 00 44 42 33 00 ac 42 33 00 16 43 33 00 4@3..@3..A3.pA3..A3.DB3..B3..C3.
fd7c0 82 43 33 00 ee 43 33 00 58 44 33 00 c4 44 33 00 30 45 33 00 9c 45 33 00 06 46 33 00 6e 46 33 00 .C3..C3.XD3..D3.0E3..E3..F3.nF3.
fd7e0 d6 46 33 00 3c 47 33 00 a8 47 33 00 12 48 33 00 7c 48 33 00 e6 48 33 00 50 49 33 00 bc 49 33 00 .F3.<G3..G3..H3.|H3..H3.PI3..I3.
fd800 28 4a 33 00 94 4a 33 00 fe 4a 33 00 68 4b 33 00 d2 4b 33 00 3e 4c 33 00 aa 4c 33 00 16 4d 33 00 (J3..J3..J3.hK3..K3.>L3..L3..M3.
fd820 7c 4d 33 00 ea 4d 33 00 58 4e 33 00 c4 4e 33 00 34 4f 33 00 a4 4f 33 00 14 50 33 00 82 50 33 00 |M3..M3.XN3..N3.4O3..O3..P3..P3.
fd840 f0 50 33 00 5e 51 33 00 c6 51 33 00 30 52 33 00 96 52 33 00 00 53 33 00 6c 53 33 00 d8 53 33 00 .P3.^Q3..Q3.0R3..R3..S3.lS3..S3.
fd860 42 54 33 00 ac 54 33 00 10 55 33 00 7c 55 33 00 e2 55 33 00 4c 56 33 00 b6 56 33 00 20 57 33 00 BT3..T3..U3.|U3..U3.LV3..V3..W3.
fd880 86 57 33 00 ec 57 33 00 50 58 33 00 b6 58 33 00 1e 59 33 00 86 59 33 00 ec 59 33 00 5a 5a 33 00 .W3..W3.PX3..X3..Y3..Y3..Y3.ZZ3.
fd8a0 c8 5a 33 00 34 5b 33 00 9e 5b 33 00 0a 5c 33 00 76 5c 33 00 e2 5c 33 00 4c 5d 33 00 b8 5d 33 00 .Z3.4[3..[3..\3.v\3..\3.L]3..]3.
fd8c0 24 5e 33 00 8e 5e 33 00 f6 5e 33 00 5e 5f 33 00 c6 5f 33 00 2c 60 33 00 98 60 33 00 00 61 33 00 $^3..^3..^3.^_3.._3.,`3..`3..a3.
fd8e0 68 61 33 00 ce 61 33 00 3e 62 33 00 ae 62 33 00 1e 63 33 00 8c 63 33 00 fa 63 33 00 66 64 33 00 ha3..a3.>b3..b3..c3..c3..c3.fd3.
fd900 d2 64 33 00 3e 65 33 00 aa 65 33 00 14 66 33 00 80 66 33 00 e6 66 33 00 54 67 33 00 c2 67 33 00 .d3.>e3..e3..f3..f3..f3.Tg3..g3.
fd920 30 68 33 00 9c 68 33 00 08 69 33 00 70 69 33 00 d6 69 33 00 3e 6a 33 00 ac 6a 33 00 16 6b 33 00 0h3..h3..i3.pi3..i3.>j3..j3..k3.
fd940 7e 6b 33 00 ea 6b 33 00 5a 6c 33 00 ca 6c 33 00 22 6e 33 00 58 6f 33 00 7e 71 33 00 e4 71 33 00 ~k3..k3.Zl3..l3."n3.Xo3.~q3..q3.
fd960 4a 72 33 00 b4 72 33 00 1e 73 33 00 88 73 33 00 f0 73 33 00 5a 74 33 00 c4 74 33 00 2e 75 33 00 Jr3..r3..s3..s3..s3.Zt3..t3..u3.
fd980 94 75 33 00 fa 75 33 00 64 76 33 00 ca 76 33 00 30 77 33 00 98 77 33 00 00 78 33 00 68 78 33 00 .u3..u3.dv3..v3.0w3..w3..x3.hx3.
fd9a0 d0 78 33 00 38 79 33 00 9e 79 33 00 04 7a 33 00 72 7a 33 00 e2 7a 33 00 52 7b 33 00 c2 7b 33 00 .x3.8y3..y3..z3.rz3..z3.R{3..{3.
fd9c0 34 7c 33 00 a4 7c 33 00 fe 7d 33 00 34 7f 33 00 5e 81 33 00 cc 81 33 00 34 82 33 00 9c 82 33 00 4|3..|3..}3.4.3.^.3...3.4.3...3.
fd9e0 04 83 33 00 6e 83 33 00 d8 83 33 00 3e 84 33 00 b4 84 33 00 2a 85 33 00 96 85 33 00 00 86 33 00 ..3.n.3...3.>.3...3.*.3...3...3.
fda00 6a 86 33 00 e8 86 33 00 5a 87 33 00 c6 87 33 00 42 88 33 00 b8 88 33 00 26 89 33 00 92 89 33 00 j.3...3.Z.3...3.B.3...3.&.3...3.
fda20 00 8a 33 00 78 8a 33 00 e4 8a 33 00 5a 8b 33 00 d0 8b 33 00 38 8c 33 00 ac 8c 33 00 1e 8d 33 00 ..3.x.3...3.Z.3...3.8.3...3...3.
fda40 8e 8d 33 00 fc 8d 33 00 6e 8e 33 00 de 8e 33 00 4e 8f 33 00 bc 8f 33 00 2a 90 33 00 96 90 33 00 ..3...3.n.3...3.N.3...3.*.3...3.
fda60 00 91 33 00 68 91 33 00 d4 91 33 00 3e 92 33 00 a8 92 33 00 10 93 33 00 7e 93 33 00 e8 93 33 00 ..3.h.3...3.>.3...3...3.~.3...3.
fda80 54 94 33 00 c0 94 33 00 2e 95 33 00 96 95 33 00 fe 95 33 00 68 96 33 00 d4 96 33 00 42 97 33 00 T.3...3...3...3...3.h.3...3.B.3.
fdaa0 ac 97 33 00 16 98 33 00 88 98 33 00 f8 98 33 00 68 99 33 00 d2 99 33 00 3e 9a 33 00 a8 9a 33 00 ..3...3...3...3.h.3...3.>.3...3.
fdac0 0a 9b 33 00 6c 9b 33 00 d8 9b 33 00 46 9c 33 00 b0 9c 33 00 1e 9d 33 00 8e 9d 33 00 00 9e 33 00 ..3.l.3...3.F.3...3...3...3...3.
fdae0 70 9e 33 00 ea 9e 33 00 54 9f 33 00 c0 9f 33 00 22 a0 33 00 8a a0 33 00 fa a0 33 00 62 a1 33 00 p.3...3.T.3...3.".3...3...3.b.3.
fdb00 ce a1 33 00 3a a2 33 00 b6 a2 33 00 20 a3 33 00 8c a3 33 00 f8 a3 33 00 64 a4 33 00 c6 a4 33 00 ..3.:.3...3...3...3...3.d.3...3.
fdb20 32 a5 33 00 a6 a5 33 00 18 a6 33 00 8a a6 33 00 fa a6 33 00 68 a7 33 00 da a7 33 00 4a a8 33 00 2.3...3...3...3...3.h.3...3.J.3.
fdb40 b4 a8 33 00 1c a9 33 00 8a a9 33 00 f6 a9 33 00 64 aa 33 00 d0 aa 33 00 36 ab 33 00 aa ab 33 00 ..3...3...3...3.d.3...3.6.3...3.
fdb60 1c ac 33 00 80 ac 33 00 fa ac 33 00 72 ad 33 00 ec ad 33 00 64 ae 33 00 ce ae 33 00 3e af 33 00 ..3...3...3.r.3...3.d.3...3.>.3.
fdb80 b0 af 33 00 1e b0 33 00 86 b0 33 00 ee b0 33 00 5e b1 33 00 cc b1 33 00 36 b2 33 00 9e b2 33 00 ..3...3...3...3.^.3...3.6.3...3.
fdba0 0c b3 33 00 78 b3 33 00 e2 b3 33 00 4a b4 33 00 b8 b4 33 00 20 b5 33 00 8c b5 33 00 f4 b5 33 00 ..3.x.3...3.J.3...3...3...3...3.
fdbc0 68 b6 33 00 da b6 33 00 48 b7 33 00 b4 b7 33 00 26 b8 33 00 96 b8 33 00 04 b9 33 00 70 b9 33 00 h.3...3.H.3...3.&.3...3...3.p.3.
fdbe0 e4 b9 33 00 56 ba 33 00 c4 ba 33 00 30 bb 33 00 a2 bb 33 00 12 bc 33 00 80 bc 33 00 ec bc 33 00 ..3.V.3...3.0.3...3...3...3...3.
fdc00 5c bd 33 00 ca bd 33 00 36 be 33 00 a0 be 33 00 0e bf 33 00 7a bf 33 00 e6 bf 33 00 50 c0 33 00 \.3...3.6.3...3...3.z.3...3.P.3.
fdc20 c0 c0 33 00 2e c1 33 00 9a c1 33 00 04 c2 33 00 72 c2 33 00 de c2 33 00 4a c3 33 00 b4 c3 33 00 ..3...3...3...3.r.3...3.J.3...3.
fdc40 26 c4 33 00 96 c4 33 00 04 c5 33 00 70 c5 33 00 e0 c5 33 00 4e c6 33 00 bc c6 33 00 28 c7 33 00 &.3...3...3.p.3...3.N.3...3.(.3.
fdc60 96 c7 33 00 02 c8 33 00 6c c8 33 00 d4 c8 33 00 40 c9 33 00 aa c9 33 00 14 ca 33 00 7c ca 33 00 ..3...3.l.3...3.@.3...3...3.|.3.
fdc80 ee ca 33 00 5e cb 33 00 cc cb 33 00 38 cc 33 00 a8 cc 33 00 16 cd 33 00 84 cd 33 00 f0 cd 33 00 ..3.^.3...3.8.3...3...3...3...3.
fdca0 62 ce 33 00 d2 ce 33 00 3e cf 33 00 a8 cf 33 00 18 d0 33 00 86 d0 33 00 f2 d0 33 00 5c d1 33 00 b.3...3.>.3...3...3...3...3.\.3.
fdcc0 cc d1 33 00 3c d2 33 00 b0 d2 33 00 18 d3 33 00 80 d3 33 00 f0 d3 33 00 5e d4 33 00 c4 d4 33 00 ..3.<.3...3...3...3...3.^.3...3.
fdce0 34 d5 33 00 a4 d5 33 00 1a d6 33 00 8a d6 33 00 fa d6 33 00 68 d7 33 00 d4 d7 33 00 48 d8 33 00 4.3...3...3...3...3.h.3...3.H.3.
fdd00 ba d8 33 00 26 d9 33 00 90 d9 33 00 02 da 33 00 70 da 33 00 d8 da 33 00 44 db 33 00 b8 db 33 00 ..3.&.3...3...3.p.3...3.D.3...3.
fdd20 2c dc 33 00 9c dc 33 00 0a dd 33 00 74 dd 33 00 de dd 33 00 46 de 33 00 b2 de 33 00 1a df 33 00 ,.3...3...3.t.3...3.F.3...3...3.
fdd40 84 df 33 00 f2 df 33 00 62 e0 33 00 ce e0 33 00 3a e1 33 00 a6 e1 33 00 16 e2 33 00 86 e2 33 00 ..3...3.b.3...3.:.3...3...3...3.
fdd60 f4 e2 33 00 5e e3 33 00 ce e3 33 00 40 e4 33 00 b0 e4 33 00 1e e5 33 00 8a e5 33 00 fc e5 33 00 ..3.^.3...3.@.3...3...3...3...3.
fdd80 6a e6 33 00 dc e6 33 00 4e e7 33 00 be e7 33 00 2e e8 33 00 a4 e8 33 00 12 e9 33 00 82 e9 33 00 j.3...3.N.3...3...3...3...3...3.
fdda0 fa e9 33 00 68 ea 33 00 e8 ea 33 00 54 eb 33 00 c4 eb 33 00 2c ec 33 00 94 ec 33 00 04 ed 33 00 ..3.h.3...3.T.3...3.,.3...3...3.
fddc0 80 ed 33 00 e4 ed 33 00 54 ee 33 00 be ee 33 00 26 ef 33 00 94 ef 33 00 02 f0 33 00 6e f0 33 00 ..3...3.T.3...3.&.3...3...3.n.3.
fdde0 e8 f0 33 00 54 f1 33 00 c4 f1 33 00 2c f2 33 00 9a f2 33 00 00 f3 33 00 6e f3 33 00 d4 f3 33 00 ..3.T.3...3.,.3...3...3.n.3...3.
fde00 4e f4 33 00 c6 f4 33 00 32 f5 33 00 a6 f5 33 00 16 f6 33 00 84 f6 33 00 f2 f6 33 00 68 f7 33 00 N.3...3.2.3...3...3...3...3.h.3.
fde20 d4 f7 33 00 40 f8 33 00 ac f8 33 00 16 f9 33 00 82 f9 33 00 f0 f9 33 00 62 fa 33 00 d2 fa 33 00 ..3.@.3...3...3...3...3.b.3...3.
fde40 3a fb 33 00 a8 fb 33 00 1a fc 33 00 82 fc 33 00 f6 fc 33 00 68 fd 33 00 d6 fd 33 00 44 fe 33 00 :.3...3...3...3...3.h.3...3.D.3.
fde60 b8 fe 33 00 26 ff 33 00 8e ff 33 00 00 00 34 00 6e 00 34 00 da 00 34 00 42 01 34 00 ba 01 34 00 ..3.&.3...3...4.n.4...4.B.4...4.
fde80 20 02 34 00 88 02 34 00 f2 02 34 00 64 03 34 00 da 03 34 00 4a 04 34 00 b4 04 34 00 20 05 34 00 ..4...4...4.d.4...4.J.4...4...4.
fdea0 8a 05 34 00 00 06 34 00 74 06 34 00 e4 06 34 00 52 07 34 00 c6 07 34 00 38 08 34 00 a8 08 34 00 ..4...4.t.4...4.R.4...4.8.4...4.
fdec0 16 09 34 00 7c 09 34 00 d2 0a 34 00 06 0c 34 00 28 0e 34 00 9e 0e 34 00 0c 0f 34 00 7a 0f 34 00 ..4.|.4...4...4.(.4...4...4.z.4.
fdee0 e4 0f 34 00 4e 10 34 00 b6 10 34 00 1e 11 34 00 8e 11 34 00 04 12 34 00 7a 12 34 00 f0 12 34 00 ..4.N.4...4...4...4...4.z.4...4.
fdf00 66 13 34 00 dc 13 34 00 52 14 34 00 c0 14 34 00 36 15 34 00 ac 15 34 00 04 17 34 00 3a 18 34 00 f.4...4.R.4...4.6.4...4...4.:.4.
fdf20 60 1a 34 00 cc 1a 34 00 42 1b 34 00 b8 1b 34 00 22 1c 34 00 8e 1c 34 00 f8 1c 34 00 62 1d 34 00 `.4...4.B.4...4.".4...4...4.b.4.
fdf40 d4 1d 34 00 44 1e 34 00 a8 1e 34 00 14 1f 34 00 82 1f 34 00 ee 1f 34 00 5a 20 34 00 c6 20 34 00 ..4.D.4...4...4...4...4.Z.4...4.
fdf60 32 21 34 00 9c 21 34 00 06 22 34 00 70 22 34 00 da 22 34 00 44 23 34 00 b0 23 34 00 1c 24 34 00 2!4..!4.."4.p"4.."4.D#4..#4..$4.
fdf80 88 24 34 00 f2 24 34 00 5e 25 34 00 ca 25 34 00 36 26 34 00 a2 26 34 00 0e 27 34 00 78 27 34 00 .$4..$4.^%4..%4.6&4..&4..'4.x'4.
fdfa0 e2 27 34 00 4c 28 34 00 b6 28 34 00 20 29 34 00 8a 29 34 00 f6 29 34 00 62 2a 34 00 ce 2a 34 00 .'4.L(4..(4..)4..)4..)4.b*4..*4.
fdfc0 38 2b 34 00 a4 2b 34 00 10 2c 34 00 7c 2c 34 00 e8 2c 34 00 54 2d 34 00 be 2d 34 00 28 2e 34 00 8+4..+4..,4.|,4..,4.T-4..-4.(.4.
fdfe0 92 2e 34 00 fc 2e 34 00 66 2f 34 00 d0 2f 34 00 3c 30 34 00 a8 30 34 00 14 31 34 00 7e 31 34 00 ..4...4.f/4../4.<04..04..14.~14.
fe000 ea 31 34 00 56 32 34 00 c2 32 34 00 2e 33 34 00 9a 33 34 00 04 34 34 00 6e 34 34 00 d8 34 34 00 .14.V24..24..34..34..44.n44..44.
fe020 42 35 34 00 ac 35 34 00 16 36 34 00 82 36 34 00 ee 36 34 00 5a 37 34 00 c4 37 34 00 30 38 34 00 B54..54..64..64..64.Z74..74.084.
fe040 a6 38 34 00 0a 39 34 00 70 39 34 00 d8 39 34 00 3e 3a 34 00 a8 3a 34 00 12 3b 34 00 7c 3b 34 00 .84..94.p94..94.>:4..:4..;4.|;4.
fe060 e6 3b 34 00 50 3c 34 00 ba 3c 34 00 24 3d 34 00 8e 3d 34 00 f8 3d 34 00 62 3e 34 00 ce 3e 34 00 .;4.P<4..<4.$=4..=4..=4.b>4..>4.
fe080 38 3f 34 00 a4 3f 34 00 0e 40 34 00 7a 40 34 00 e4 40 34 00 4e 41 34 00 b8 41 34 00 22 42 34 00 8?4..?4..@4.z@4..@4.NA4..A4."B4.
fe0a0 8c 42 34 00 f6 42 34 00 60 43 34 00 ca 43 34 00 34 44 34 00 9e 44 34 00 0a 45 34 00 74 45 34 00 .B4..B4.`C4..C4.4D4..D4..E4.tE4.
fe0c0 e0 45 34 00 4a 46 34 00 b6 46 34 00 1e 47 34 00 82 47 34 00 f2 47 34 00 56 48 34 00 c6 48 34 00 .E4.JF4..F4..G4..G4..G4.VH4..H4.
fe0e0 2a 49 34 00 8e 49 34 00 f2 49 34 00 5c 4a 34 00 c0 4a 34 00 24 4b 34 00 88 4b 34 00 ee 4b 34 00 *I4..I4..I4.\J4..J4.$K4..K4..K4.
fe100 58 4c 34 00 c2 4c 34 00 2c 4d 34 00 96 4d 34 00 00 4e 34 00 6a 4e 34 00 d4 4e 34 00 3e 4f 34 00 XL4..L4.,M4..M4..N4.jN4..N4.>O4.
fe120 a8 4f 34 00 14 50 34 00 7e 50 34 00 ea 50 34 00 54 51 34 00 c0 51 34 00 2a 52 34 00 94 52 34 00 .O4..P4.~P4..P4.TQ4..Q4.*R4..R4.
fe140 fe 52 34 00 68 53 34 00 d2 53 34 00 3c 54 34 00 a6 54 34 00 10 55 34 00 7a 55 34 00 e4 55 34 00 .R4.hS4..S4.<T4..T4..U4.zU4..U4.
fe160 50 56 34 00 ba 56 34 00 26 57 34 00 90 57 34 00 fc 57 34 00 66 58 34 00 d0 58 34 00 3a 59 34 00 PV4..V4.&W4..W4..W4.fX4..X4.:Y4.
fe180 a4 59 34 00 0e 5a 34 00 78 5a 34 00 e2 5a 34 00 4c 5b 34 00 b6 5b 34 00 20 5c 34 00 8c 5c 34 00 .Y4..Z4.xZ4..Z4.L[4..[4..\4..\4.
fe1a0 f6 5c 34 00 62 5d 34 00 cc 5d 34 00 38 5e 34 00 a2 5e 34 00 0c 5f 34 00 76 5f 34 00 e0 5f 34 00 .\4.b]4..]4.8^4..^4.._4.v_4.._4.
fe1c0 4a 60 34 00 b4 60 34 00 1e 61 34 00 88 61 34 00 f2 61 34 00 5c 62 34 00 c8 62 34 00 32 63 34 00 J`4..`4..a4..a4..a4.\b4..b4.2c4.
fe1e0 9e 63 34 00 08 64 34 00 74 64 34 00 e2 64 34 00 50 65 34 00 c2 65 34 00 32 66 34 00 a2 66 34 00 .c4..d4.td4..d4.Pe4..e4.2f4..f4.
fe200 0a 67 34 00 6e 67 34 00 d2 67 34 00 36 68 34 00 9e 68 34 00 08 69 34 00 70 69 34 00 d8 69 34 00 .g4.ng4..g4.6h4..h4..i4.pi4..i4.
fe220 40 6a 34 00 ac 6a 34 00 18 6b 34 00 84 6b 34 00 f0 6b 34 00 5c 6c 34 00 c6 6c 34 00 30 6d 34 00 @j4..j4..k4..k4..k4.\l4..l4.0m4.
fe240 9a 6d 34 00 04 6e 34 00 6e 6e 34 00 d8 6e 34 00 44 6f 34 00 b0 6f 34 00 1a 70 34 00 86 70 34 00 .m4..n4.nn4..n4.Do4..o4..p4..p4.
fe260 ee 70 34 00 56 71 34 00 c0 71 34 00 28 72 34 00 90 72 34 00 f8 72 34 00 68 73 34 00 d6 73 34 00 .p4.Vq4..q4.(r4..r4..r4.hs4..s4.
fe280 42 74 34 00 ae 74 34 00 1a 75 34 00 86 75 34 00 f2 75 34 00 5e 76 34 00 ca 76 34 00 36 77 34 00 Bt4..t4..u4..u4..u4.^v4..v4.6w4.
fe2a0 a2 77 34 00 0e 78 34 00 7a 78 34 00 e8 78 34 00 54 79 34 00 c0 79 34 00 2e 7a 34 00 94 7a 34 00 .w4..x4.zx4..x4.Ty4..y4..z4..z4.
fe2c0 fc 7a 34 00 62 7b 34 00 ca 7b 34 00 32 7c 34 00 98 7c 34 00 fe 7c 34 00 68 7d 34 00 d2 7d 34 00 .z4.b{4..{4.2|4..|4..|4.h}4..}4.
fe2e0 3c 7e 34 00 a6 7e 34 00 10 7f 34 00 7a 7f 34 00 e4 7f 34 00 4e 80 34 00 b8 80 34 00 22 81 34 00 <~4..~4...4.z.4...4.N.4...4.".4.
fe300 8c 81 34 00 f8 81 34 00 62 82 34 00 ce 82 34 00 3a 83 34 00 a0 83 34 00 08 84 34 00 6e 84 34 00 ..4...4.b.4...4.:.4...4...4.n.4.
fe320 d4 84 34 00 3a 85 34 00 9e 85 34 00 02 86 34 00 6e 86 34 00 da 86 34 00 46 87 34 00 b2 87 34 00 ..4.:.4...4...4.n.4...4.F.4...4.
fe340 1e 88 34 00 8a 88 34 00 f6 88 34 00 62 89 34 00 ce 89 34 00 3a 8a 34 00 a8 8a 34 00 14 8b 34 00 ..4...4...4.b.4...4.:.4...4...4.
fe360 82 8b 34 00 ee 8b 34 00 5c 8c 34 00 c4 8c 34 00 2c 8d 34 00 98 8d 34 00 04 8e 34 00 70 8e 34 00 ..4...4.\.4...4.,.4...4...4.p.4.
fe380 dc 8e 34 00 48 8f 34 00 b4 8f 34 00 20 90 34 00 8c 90 34 00 f8 90 34 00 64 91 34 00 d0 91 34 00 ..4.H.4...4...4...4...4.d.4...4.
fe3a0 3e 92 34 00 aa 92 34 00 18 93 34 00 84 93 34 00 e8 93 34 00 4c 94 34 00 b0 94 34 00 26 95 34 00 >.4...4...4...4...4.L.4...4.&.4.
fe3c0 9a 95 34 00 0a 96 34 00 78 96 34 00 ec 96 34 00 5e 97 34 00 ce 97 34 00 3c 98 34 00 b2 98 34 00 ..4...4.x.4...4.^.4...4.<.4...4.
fe3e0 22 99 34 00 98 99 34 00 02 9a 34 00 70 9a 34 00 de 9a 34 00 50 9b 34 00 be 9b 34 00 2a 9c 34 00 ".4...4...4.p.4...4.P.4...4.*.4.
fe400 9a 9c 34 00 0e 9d 34 00 7a 9d 34 00 e8 9d 34 00 52 9e 34 00 c0 9e 34 00 34 9f 34 00 a8 9f 34 00 ..4...4.z.4...4.R.4...4.4.4...4.
fe420 16 a0 34 00 8e a0 34 00 00 a1 34 00 6c a1 34 00 de a1 34 00 50 a2 34 00 bc a2 34 00 2e a3 34 00 ..4...4...4.l.4...4.P.4...4...4.
fe440 9e a3 34 00 12 a4 34 00 82 a4 34 00 f0 a4 34 00 62 a5 34 00 d4 a5 34 00 42 a6 34 00 ba a6 34 00 ..4...4...4...4.b.4...4.B.4...4.
fe460 2c a7 34 00 9a a7 34 00 10 a8 34 00 84 a8 34 00 f4 a8 34 00 62 a9 34 00 d2 a9 34 00 3e aa 34 00 ,.4...4...4...4...4.b.4...4.>.4.
fe480 b6 aa 34 00 2c ab 34 00 9c ab 34 00 0a ac 34 00 7c ac 34 00 ec ac 34 00 60 ad 34 00 ce ad 34 00 ..4.,.4...4...4.|.4...4.`.4...4.
fe4a0 40 ae 34 00 b4 ae 34 00 24 af 34 00 94 af 34 00 04 b0 34 00 76 b0 34 00 e6 b0 34 00 54 b1 34 00 @.4...4.$.4...4...4.v.4...4.T.4.
fe4c0 c0 b1 34 00 2e b2 34 00 aa b2 34 00 1e b3 34 00 94 b3 34 00 08 b4 34 00 86 b4 34 00 f2 b4 34 00 ..4...4...4...4...4...4...4...4.
fe4e0 5e b5 34 00 c8 b5 34 00 34 b6 34 00 ae b6 34 00 26 b7 34 00 9a b7 34 00 0c b8 34 00 84 b8 34 00 ^.4...4.4.4...4.&.4...4...4...4.
fe500 fa b8 34 00 6e b9 34 00 e0 b9 34 00 50 ba 34 00 c0 ba 34 00 38 bb 34 00 ac bb 34 00 16 bc 34 00 ..4.n.4...4.P.4...4.8.4...4...4.
fe520 84 bc 34 00 f2 bc 34 00 68 bd 34 00 d0 bd 34 00 3a be 34 00 aa be 34 00 14 bf 34 00 80 bf 34 00 ..4...4.h.4...4.:.4...4...4...4.
fe540 ec bf 34 00 5c c0 34 00 ca c0 34 00 3a c1 34 00 a6 c1 34 00 12 c2 34 00 84 c2 34 00 f4 c2 34 00 ..4.\.4...4.:.4...4...4...4...4.
fe560 62 c3 34 00 ce c3 34 00 3e c4 34 00 ac c4 34 00 1a c5 34 00 86 c5 34 00 e2 c6 34 00 1a c8 34 00 b.4...4.>.4...4...4...4...4...4.
fe580 48 ca 34 00 b6 ca 34 00 24 cb 34 00 90 cb 34 00 fc cb 34 00 6a cc 34 00 d8 cc 34 00 4a cd 34 00 H.4...4.$.4...4...4.j.4...4.J.4.
fe5a0 bc cd 34 00 2a ce 34 00 98 ce 34 00 04 cf 34 00 70 cf 34 00 da cf 34 00 44 d0 34 00 b2 d0 34 00 ..4.*.4...4...4.p.4...4.D.4...4.
fe5c0 20 d1 34 00 8c d1 34 00 f8 d1 34 00 70 d2 34 00 d6 d2 34 00 3c d3 34 00 aa d3 34 00 18 d4 34 00 ..4...4...4.p.4...4.<.4...4...4.
fe5e0 70 d5 34 00 a6 d6 34 00 cc d8 34 00 58 d9 34 00 e2 d9 34 00 66 da 34 00 f6 da 34 00 7c db 34 00 p.4...4...4.X.4...4.f.4...4.|.4.
fe600 f6 dc 34 00 3c de 34 00 a6 e0 34 00 18 e1 34 00 8a e1 34 00 fa e1 34 00 6a e2 34 00 de e2 34 00 ..4.<.4...4...4...4...4.j.4...4.
fe620 50 e3 34 00 bc e3 34 00 34 e4 34 00 a8 e4 34 00 14 e5 34 00 84 e5 34 00 fc e5 34 00 6a e6 34 00 P.4...4.4.4...4...4...4...4.j.4.
fe640 dc e6 34 00 50 e7 34 00 be e7 34 00 32 e8 34 00 a0 e8 34 00 0c e9 34 00 74 e9 34 00 e2 e9 34 00 ..4.P.4...4.2.4...4...4.t.4...4.
fe660 4c ea 34 00 b4 ea 34 00 1e eb 34 00 86 eb 34 00 f0 eb 34 00 58 ec 34 00 c2 ec 34 00 2a ed 34 00 L.4...4...4...4...4.X.4...4.*.4.
fe680 94 ed 34 00 fc ed 34 00 66 ee 34 00 ce ee 34 00 38 ef 34 00 a0 ef 34 00 0a f0 34 00 72 f0 34 00 ..4...4.f.4...4.8.4...4...4.r.4.
fe6a0 dc f0 34 00 44 f1 34 00 ae f1 34 00 16 f2 34 00 80 f2 34 00 e8 f2 34 00 52 f3 34 00 ba f3 34 00 ..4.D.4...4...4...4...4.R.4...4.
fe6c0 24 f4 34 00 8e f4 34 00 fc f4 34 00 6a f5 34 00 d8 f5 34 00 46 f6 34 00 b4 f6 34 00 22 f7 34 00 $.4...4...4.j.4...4.F.4...4.".4.
fe6e0 8c f7 34 00 f6 f7 34 00 5e f8 34 00 c6 f8 34 00 2e f9 34 00 96 f9 34 00 fe f9 34 00 66 fa 34 00 ..4...4.^.4...4...4...4...4.f.4.
fe700 ce fa 34 00 36 fb 34 00 9e fb 34 00 06 fc 34 00 76 fc 34 00 e2 fc 34 00 4c fd 34 00 b8 fd 34 00 ..4.6.4...4...4.v.4...4.L.4...4.
fe720 22 fe 34 00 8e fe 34 00 f8 fe 34 00 64 ff 34 00 ce ff 34 00 3a 00 35 00 a4 00 35 00 10 01 35 00 ".4...4...4.d.4...4.:.5...5...5.
fe740 7a 01 35 00 e6 01 35 00 50 02 35 00 bc 02 35 00 26 03 35 00 92 03 35 00 fc 03 35 00 68 04 35 00 z.5...5.P.5...5.&.5...5...5.h.5.
fe760 d2 04 35 00 3e 05 35 00 a8 05 35 00 14 06 35 00 7e 06 35 00 ea 06 35 00 54 07 35 00 c0 07 35 00 ..5.>.5...5...5.~.5...5.T.5...5.
fe780 2a 08 35 00 96 08 35 00 00 09 35 00 6c 09 35 00 d6 09 35 00 40 0a 35 00 ac 0a 35 00 18 0b 35 00 *.5...5...5.l.5...5.@.5...5...5.
fe7a0 82 0b 35 00 ee 0b 35 00 56 0c 35 00 bc 0c 35 00 22 0d 35 00 8a 0d 35 00 f2 0d 35 00 5c 0e 35 00 ..5...5.V.5...5.".5...5...5.\.5.
fe7c0 c2 0e 35 00 28 0f 35 00 8e 0f 35 00 f4 0f 35 00 5a 10 35 00 c0 10 35 00 26 11 35 00 8c 11 35 00 ..5.(.5...5...5.Z.5...5.&.5...5.
fe7e0 f6 11 35 00 60 12 35 00 cc 12 35 00 38 13 35 00 a4 13 35 00 10 14 35 00 7c 14 35 00 e8 14 35 00 ..5.`.5...5.8.5...5...5.|.5...5.
fe800 54 15 35 00 c0 15 35 00 2c 16 35 00 98 16 35 00 04 17 35 00 70 17 35 00 dc 17 35 00 48 18 35 00 T.5...5.,.5...5...5.p.5...5.H.5.
fe820 b4 18 35 00 20 19 35 00 8c 19 35 00 f8 19 35 00 64 1a 35 00 d0 1a 35 00 3c 1b 35 00 a8 1b 35 00 ..5...5...5...5.d.5...5.<.5...5.
fe840 14 1c 35 00 80 1c 35 00 e8 1c 35 00 52 1d 35 00 c2 1d 35 00 2c 1e 35 00 9e 1e 35 00 06 1f 35 00 ..5...5...5.R.5...5.,.5...5...5.
fe860 70 1f 35 00 e0 1f 35 00 4a 20 35 00 b8 20 35 00 26 21 35 00 92 21 35 00 fc 21 35 00 66 22 35 00 p.5...5.J.5...5.&!5..!5..!5.f"5.
fe880 d4 22 35 00 42 23 35 00 ae 23 35 00 1a 24 35 00 86 24 35 00 f2 24 35 00 5c 25 35 00 c8 25 35 00 ."5.B#5..#5..$5..$5..$5.\%5..%5.
fe8a0 2e 26 35 00 9c 26 35 00 06 27 35 00 6e 27 35 00 d8 27 35 00 40 28 35 00 aa 28 35 00 12 29 35 00 .&5..&5..'5.n'5..'5.@(5..(5..)5.
fe8c0 7c 29 35 00 e4 29 35 00 4e 2a 35 00 b6 2a 35 00 1e 2b 35 00 8a 2b 35 00 f6 2b 35 00 60 2c 35 00 |)5..)5.N*5..*5..+5..+5..+5.`,5.
fe8e0 ca 2c 35 00 34 2d 35 00 9e 2d 35 00 08 2e 35 00 72 2e 35 00 dc 2e 35 00 46 2f 35 00 b0 2f 35 00 .,5.4-5..-5...5.r.5...5.F/5../5.
fe900 16 30 35 00 7c 30 35 00 e2 30 35 00 48 31 35 00 b0 31 35 00 18 32 35 00 84 32 35 00 f0 32 35 00 .05.|05..05.H15..15..25..25..25.
fe920 5c 33 35 00 c4 33 35 00 2e 34 35 00 9a 34 35 00 02 35 35 00 68 35 35 00 d0 35 35 00 36 36 35 00 \35..35..45..45..55.h55..55.665.
fe940 a2 36 35 00 0e 37 35 00 7a 37 35 00 e6 37 35 00 50 38 35 00 b6 38 35 00 20 39 35 00 92 39 35 00 .65..75.z75..75.P85..85..95..95.
fe960 fc 39 35 00 64 3a 35 00 cc 3a 35 00 34 3b 35 00 9a 3b 35 00 02 3c 35 00 68 3c 35 00 d0 3c 35 00 .95.d:5..:5.4;5..;5..<5.h<5..<5.
fe980 36 3d 35 00 9e 3d 35 00 04 3e 35 00 70 3e 35 00 da 3e 35 00 3e 3f 35 00 b0 3f 35 00 22 40 35 00 6=5..=5..>5.p>5..>5.>?5..?5."@5.
fe9a0 98 40 35 00 0e 41 35 00 7a 41 35 00 e6 41 35 00 52 42 35 00 be 42 35 00 2a 43 35 00 96 43 35 00 .@5..A5.zA5..A5.RB5..B5.*C5..C5.
fe9c0 00 44 35 00 72 44 35 00 de 44 35 00 4c 45 35 00 ba 45 35 00 28 46 35 00 96 46 35 00 04 47 35 00 .D5.rD5..D5.LE5..E5.(F5..F5..G5.
fe9e0 6c 47 35 00 d4 47 35 00 3c 48 35 00 a6 48 35 00 10 49 35 00 7c 49 35 00 e6 49 35 00 4e 4a 35 00 lG5..G5.<H5..H5..I5.|I5..I5.NJ5.
fea00 b8 4a 35 00 24 4b 35 00 90 4b 35 00 fc 4b 35 00 64 4c 35 00 cc 4c 35 00 36 4d 35 00 9c 4d 35 00 .J5.$K5..K5..K5.dL5..L5.6M5..M5.
fea20 00 4e 35 00 66 4e 35 00 ca 4e 35 00 30 4f 35 00 96 4f 35 00 04 50 35 00 6e 50 35 00 d8 50 35 00 .N5.fN5..N5.0O5..O5..P5.nP5..P5.
fea40 42 51 35 00 ac 51 35 00 18 52 35 00 84 52 35 00 f0 52 35 00 5c 53 35 00 c8 53 35 00 34 54 35 00 BQ5..Q5..R5..R5..R5.\S5..S5.4T5.
fea60 a0 54 35 00 0c 55 35 00 74 55 35 00 d8 55 35 00 4a 56 35 00 b0 56 35 00 1a 57 35 00 8a 57 35 00 .T5..U5.tU5..U5.JV5..V5..W5..W5.
fea80 f2 57 35 00 5c 58 35 00 c8 58 35 00 32 59 35 00 9c 59 35 00 0e 5a 35 00 76 5a 35 00 e0 5a 35 00 .W5.\X5..X5.2Y5..Y5..Z5.vZ5..Z5.
feaa0 4a 5b 35 00 b4 5b 35 00 22 5c 35 00 8e 5c 35 00 f6 5c 35 00 68 5d 35 00 da 5d 35 00 48 5e 35 00 J[5..[5."\5..\5..\5.h]5..]5.H^5.
feac0 b6 5e 35 00 20 5f 35 00 8c 5f 35 00 fa 5f 35 00 64 60 35 00 ce 60 35 00 36 61 35 00 a0 61 35 00 .^5.._5.._5.._5.d`5..`5.6a5..a5.
feae0 08 62 35 00 72 62 35 00 da 62 35 00 42 63 35 00 aa 63 35 00 12 64 35 00 7a 64 35 00 e2 64 35 00 .b5.rb5..b5.Bc5..c5..d5.zd5..d5.
feb00 4a 65 35 00 b2 65 35 00 1a 66 35 00 82 66 35 00 ea 66 35 00 54 67 35 00 bc 67 35 00 26 68 35 00 Je5..e5..f5..f5..f5.Tg5..g5.&h5.
feb20 8e 68 35 00 f8 68 35 00 60 69 35 00 c8 69 35 00 30 6a 35 00 98 6a 35 00 00 6b 35 00 68 6b 35 00 .h5..h5.`i5..i5.0j5..j5..k5.hk5.
feb40 d0 6b 35 00 38 6c 35 00 a0 6c 35 00 08 6d 35 00 70 6d 35 00 da 6d 35 00 46 6e 35 00 b0 6e 35 00 .k5.8l5..l5..m5.pm5..m5.Fn5..n5.
feb60 1a 6f 35 00 84 6f 35 00 ee 6f 35 00 54 70 35 00 be 70 35 00 26 71 35 00 90 71 35 00 f6 71 35 00 .o5..o5..o5.Tp5..p5.&q5..q5..q5.
feb80 62 72 35 00 c8 72 35 00 34 73 35 00 a8 73 35 00 12 74 35 00 78 74 35 00 d4 75 35 00 0c 77 35 00 br5..r5.4s5..s5..t5.xt5..u5..w5.
feba0 3a 79 35 00 b2 79 35 00 24 7a 35 00 92 7a 35 00 ec 7b 35 00 22 7d 35 00 4c 7f 35 00 c0 7f 35 00 :y5..y5.$z5..z5..{5."}5.L.5...5.
febc0 2c 80 35 00 94 80 35 00 02 81 35 00 6c 81 35 00 d4 81 35 00 3e 82 35 00 aa 82 35 00 18 83 35 00 ,.5...5...5.l.5...5.>.5...5...5.
febe0 84 83 35 00 f4 83 35 00 68 84 35 00 d4 84 35 00 40 85 35 00 b4 85 35 00 24 86 35 00 94 86 35 00 ..5...5.h.5...5.@.5...5.$.5...5.
fec00 00 87 35 00 6c 87 35 00 d8 87 35 00 48 88 35 00 b6 88 35 00 28 89 35 00 a2 89 35 00 0c 8a 35 00 ..5.l.5...5.H.5...5.(.5...5...5.
fec20 76 8a 35 00 e6 8a 35 00 50 8b 35 00 c0 8b 35 00 3e 8c 35 00 ae 8c 35 00 28 8d 35 00 96 8d 35 00 v.5...5.P.5...5.>.5...5.(.5...5.
fec40 08 8e 35 00 7e 8e 35 00 e4 8e 35 00 4a 8f 35 00 bc 8f 35 00 2c 90 35 00 9a 90 35 00 06 91 35 00 ..5.~.5...5.J.5...5.,.5...5...5.
fec60 72 91 35 00 e2 91 35 00 50 92 35 00 c0 92 35 00 2e 93 35 00 9c 93 35 00 0a 94 35 00 7c 94 35 00 r.5...5.P.5...5...5...5...5.|.5.
fec80 ea 94 35 00 52 95 35 00 cc 95 35 00 3e 96 35 00 a6 96 35 00 18 97 35 00 82 97 35 00 fa 97 35 00 ..5.R.5...5.>.5...5...5...5...5.
feca0 62 98 35 00 ce 98 35 00 36 99 35 00 a0 99 35 00 06 9a 35 00 72 9a 35 00 da 9a 35 00 46 9b 35 00 b.5...5.6.5...5...5.r.5...5.F.5.
fecc0 b2 9b 35 00 22 9c 35 00 9c 9c 35 00 0e 9d 35 00 86 9d 35 00 fe 9d 35 00 68 9e 35 00 d2 9e 35 00 ..5.".5...5...5...5...5.h.5...5.
fece0 3c 9f 35 00 a8 9f 35 00 1a a0 35 00 86 a0 35 00 f8 a0 35 00 68 a1 35 00 de a1 35 00 54 a2 35 00 <.5...5...5...5...5.h.5...5.T.5.
fed00 c8 a2 35 00 38 a3 35 00 aa a3 35 00 1a a4 35 00 8e a4 35 00 00 a5 35 00 78 a5 35 00 e8 a5 35 00 ..5.8.5...5...5...5...5.x.5...5.
fed20 5a a6 35 00 c8 a6 35 00 4a a7 35 00 be a7 35 00 2e a8 35 00 a2 a8 35 00 10 a9 35 00 80 a9 35 00 Z.5...5.J.5...5...5...5...5...5.
fed40 f0 a9 35 00 64 aa 35 00 e6 aa 35 00 56 ab 35 00 cc ab 35 00 3c ac 35 00 aa ac 35 00 1e ad 35 00 ..5.d.5...5.V.5...5.<.5...5...5.
fed60 94 ad 35 00 0a ae 35 00 78 ae 35 00 ca af 35 00 fc b0 35 00 16 b3 35 00 94 b3 35 00 08 b4 35 00 ..5...5.x.5...5...5...5...5...5.
fed80 7e b4 35 00 fc b4 35 00 6a b5 35 00 da b5 35 00 4e b6 35 00 c0 b6 35 00 38 b7 35 00 a8 b7 35 00 ~.5...5.j.5...5.N.5...5.8.5...5.
feda0 1c b8 35 00 90 b8 35 00 0e b9 35 00 8a b9 35 00 f6 b9 35 00 64 ba 35 00 da ba 35 00 4a bb 35 00 ..5...5...5...5...5.d.5...5.J.5.
fedc0 ba bb 35 00 2e bc 35 00 a0 bc 35 00 12 bd 35 00 86 bd 35 00 fa bd 35 00 6a be 35 00 e0 be 35 00 ..5...5...5...5...5...5.j.5...5.
fede0 52 bf 35 00 c2 bf 35 00 38 c0 35 00 ae c0 35 00 22 c1 35 00 90 c1 35 00 fe c1 35 00 6c c2 35 00 R.5...5.8.5...5.".5...5...5.l.5.
fee00 e8 c2 35 00 54 c3 35 00 c4 c3 35 00 20 c5 35 00 58 c6 35 00 86 c8 35 00 ee c8 35 00 56 c9 35 00 ..5.T.5...5...5.X.5...5...5.V.5.
fee20 c0 c9 35 00 2c ca 35 00 98 ca 35 00 02 cb 35 00 68 cb 35 00 d8 cb 35 00 3e cc 35 00 ac cc 35 00 ..5.,.5...5...5.h.5...5.>.5...5.
fee40 16 cd 35 00 8e cd 35 00 00 ce 35 00 6e ce 35 00 dc ce 35 00 46 cf 35 00 b2 cf 35 00 20 d0 35 00 ..5...5...5.n.5...5.F.5...5...5.
fee60 8e d0 35 00 fc d0 35 00 6a d1 35 00 d0 d1 35 00 36 d2 35 00 9c d2 35 00 00 d3 35 00 64 d3 35 00 ..5...5.j.5...5.6.5...5...5.d.5.
fee80 d0 d3 35 00 3c d4 35 00 ae d4 35 00 20 d5 35 00 92 d5 35 00 04 d6 35 00 70 d6 35 00 de d6 35 00 ..5.<.5...5...5...5...5.p.5...5.
feea0 4e d7 35 00 be d7 35 00 28 d8 35 00 92 d8 35 00 06 d9 35 00 7c d9 35 00 f2 d9 35 00 5c da 35 00 N.5...5.(.5...5...5.|.5...5.\.5.
feec0 ce da 35 00 40 db 35 00 b2 db 35 00 24 dc 35 00 96 dc 35 00 0a dd 35 00 7e dd 35 00 f0 dd 35 00 ..5.@.5...5.$.5...5...5.~.5...5.
feee0 64 de 35 00 d8 de 35 00 4c df 35 00 ba df 35 00 26 e0 35 00 92 e0 35 00 00 e1 35 00 70 e1 35 00 d.5...5.L.5...5.&.5...5...5.p.5.
fef00 e0 e1 35 00 50 e2 35 00 c0 e2 35 00 2e e3 35 00 9c e3 35 00 04 e4 35 00 6e e4 35 00 d8 e4 35 00 ..5.P.5...5...5...5...5.n.5...5.
fef20 40 e5 35 00 ac e5 35 00 1a e6 35 00 88 e6 35 00 f4 e6 35 00 5e e7 35 00 c8 e7 35 00 32 e8 35 00 @.5...5...5...5...5.^.5...5.2.5.
fef40 9c e8 35 00 08 e9 35 00 74 e9 35 00 e0 e9 35 00 4c ea 35 00 b8 ea 35 00 24 eb 35 00 98 eb 35 00 ..5...5.t.5...5.L.5...5.$.5...5.
fef60 0c ec 35 00 7a ec 35 00 e6 ec 35 00 4c ed 35 00 b0 ed 35 00 28 ee 35 00 94 ee 35 00 00 ef 35 00 ..5.z.5...5.L.5...5.(.5...5...5.
fef80 6c ef 35 00 d8 ef 35 00 48 f0 35 00 b8 f0 35 00 26 f1 35 00 94 f1 35 00 fc f1 35 00 64 f2 35 00 l.5...5.H.5...5.&.5...5...5.d.5.
fefa0 b6 f3 35 00 e8 f4 35 00 02 f7 35 00 8e f7 35 00 fc f7 35 00 6a f8 35 00 e0 f8 35 00 66 f9 35 00 ..5...5...5...5...5.j.5...5.f.5.
fefc0 e0 f9 35 00 62 fa 35 00 e0 fa 35 00 64 fb 35 00 e6 fb 35 00 64 fc 35 00 e8 fc 35 00 68 fd 35 00 ..5.b.5...5.d.5...5.d.5...5.h.5.
fefe0 f4 fd 35 00 7e fe 35 00 f0 fe 35 00 60 ff 35 00 da ff 35 00 50 00 36 00 c8 00 36 00 4a 01 36 00 ..5.~.5...5.`.5...5.P.6...6.J.6.
ff000 c2 01 36 00 48 02 36 00 c0 02 36 00 40 03 36 00 b6 03 36 00 2a 04 36 00 ac 04 36 00 08 06 36 00 ..6.H.6...6.@.6...6.*.6...6...6.
ff020 40 07 36 00 6e 09 36 00 da 09 36 00 50 0a 36 00 c2 0a 36 00 36 0b 36 00 a4 0b 36 00 14 0c 36 00 @.6.n.6...6.P.6...6.6.6...6...6.
ff040 80 0c 36 00 f4 0c 36 00 66 0d 36 00 e2 0d 36 00 52 0e 36 00 c2 0e 36 00 38 0f 36 00 b2 0f 36 00 ..6...6.f.6...6.R.6...6.8.6...6.
ff060 28 10 36 00 a4 10 36 00 20 11 36 00 9e 11 36 00 12 12 36 00 86 12 36 00 fa 12 36 00 70 13 36 00 (.6...6...6...6...6...6...6.p.6.
ff080 e4 13 36 00 5a 14 36 00 e0 14 36 00 70 15 36 00 f0 15 36 00 6e 16 36 00 e6 16 36 00 5c 17 36 00 ..6.Z.6...6.p.6...6.n.6...6.\.6.
ff0a0 ce 17 36 00 54 18 36 00 d2 18 36 00 48 19 36 00 c6 19 36 00 3c 1a 36 00 c0 1a 36 00 4e 1b 36 00 ..6.T.6...6.H.6...6.<.6...6.N.6.
ff0c0 c8 1b 36 00 38 1c 36 00 a8 1c 36 00 1e 1d 36 00 96 1d 36 00 0a 1e 36 00 86 1e 36 00 00 1f 36 00 ..6.8.6...6...6...6...6...6...6.
ff0e0 7c 1f 36 00 f0 1f 36 00 62 20 36 00 d6 20 36 00 44 21 36 00 ba 21 36 00 2e 22 36 00 9c 22 36 00 |.6...6.b.6...6.D!6..!6.."6.."6.
ff100 12 23 36 00 86 23 36 00 fc 23 36 00 74 24 36 00 e8 24 36 00 5a 25 36 00 c6 25 36 00 38 26 36 00 .#6..#6..#6.t$6..$6.Z%6..%6.8&6.
ff120 b2 26 36 00 2a 27 36 00 9a 27 36 00 0a 28 36 00 82 28 36 00 0c 29 36 00 7e 29 36 00 f0 29 36 00 .&6.*'6..'6..(6..(6..)6.~)6..)6.
ff140 64 2a 36 00 d8 2a 36 00 4e 2b 36 00 be 2b 36 00 34 2c 36 00 a4 2c 36 00 10 2d 36 00 88 2d 36 00 d*6..*6.N+6..+6.4,6..,6..-6..-6.
ff160 f6 2d 36 00 6a 2e 36 00 d8 2e 36 00 46 2f 36 00 ba 2f 36 00 2e 30 36 00 8a 31 36 00 c2 32 36 00 .-6.j.6...6.F/6../6..06..16..26.
ff180 f0 34 36 00 5c 35 36 00 d4 35 36 00 42 36 36 00 ae 36 36 00 28 37 36 00 9e 37 36 00 18 38 36 00 .46.\56..56.B66..66.(76..76..86.
ff1a0 8c 38 36 00 06 39 36 00 80 39 36 00 ec 39 36 00 46 3b 36 00 7c 3c 36 00 a6 3e 36 00 22 3f 36 00 .86..96..96..96.F;6.|<6..>6."?6.
ff1c0 9e 3f 36 00 12 40 36 00 8c 40 36 00 04 41 36 00 7c 41 36 00 fe 41 36 00 82 42 36 00 fc 42 36 00 .?6..@6..@6..A6.|A6..A6..B6..B6.
ff1e0 74 43 36 00 ee 43 36 00 68 44 36 00 dc 44 36 00 52 45 36 00 d2 45 36 00 44 46 36 00 ba 46 36 00 tC6..C6.hD6..D6.RE6..E6.DF6..F6.
ff200 38 47 36 00 b4 47 36 00 1c 49 36 00 5a 4a 36 00 a0 4c 36 00 1c 4d 36 00 94 4d 36 00 0a 4e 36 00 8G6..G6..I6.ZJ6..L6..M6..M6..N6.
ff220 7c 4e 36 00 e8 4e 36 00 60 4f 36 00 d6 4f 36 00 48 50 36 00 b4 50 36 00 2c 51 36 00 a2 51 36 00 |N6..N6.`O6..O6.HP6..P6.,Q6..Q6.
ff240 14 52 36 00 80 52 36 00 f8 52 36 00 6e 53 36 00 e0 53 36 00 52 54 36 00 be 54 36 00 2a 55 36 00 .R6..R6..R6.nS6..S6.RT6..T6.*U6.
ff260 9c 55 36 00 12 56 36 00 88 56 36 00 f8 56 36 00 64 57 36 00 da 57 36 00 50 58 36 00 c0 58 36 00 .U6..V6..V6..V6.dW6..W6.PX6..X6.
ff280 2c 59 36 00 a2 59 36 00 18 5a 36 00 88 5a 36 00 f4 5a 36 00 5e 5b 36 00 cc 5b 36 00 44 5c 36 00 ,Y6..Y6..Z6..Z6..Z6.^[6..[6.D\6.
ff2a0 ba 5c 36 00 2c 5d 36 00 98 5d 36 00 0a 5e 36 00 76 5e 36 00 ee 5e 36 00 66 5f 36 00 d8 5f 36 00 .\6.,]6..]6..^6.v^6..^6.f_6.._6.
ff2c0 46 60 36 00 b8 60 36 00 2a 61 36 00 9c 61 36 00 0e 62 36 00 7e 62 36 00 ee 62 36 00 5e 63 36 00 F`6..`6.*a6..a6..b6.~b6..b6.^c6.
ff2e0 d2 63 36 00 44 64 36 00 b6 64 36 00 22 65 36 00 96 65 36 00 0c 66 36 00 88 66 36 00 fa 66 36 00 .c6.Dd6..d6."e6..e6..f6..f6..f6.
ff300 76 67 36 00 f2 67 36 00 68 68 36 00 d8 68 36 00 54 69 36 00 d0 69 36 00 46 6a 36 00 b6 6a 36 00 vg6..g6.hh6..h6.Ti6..i6.Fj6..j6.
ff320 32 6b 36 00 ae 6b 36 00 24 6c 36 00 94 6c 36 00 10 6d 36 00 8c 6d 36 00 02 6e 36 00 78 6e 36 00 2k6..k6.$l6..l6..m6..m6..n6.xn6.
ff340 e8 6e 36 00 58 6f 36 00 d2 6f 36 00 4c 70 36 00 c2 70 36 00 32 71 36 00 ac 71 36 00 26 72 36 00 .n6.Xo6..o6.Lp6..p6.2q6..q6.&r6.
ff360 9c 72 36 00 0c 73 36 00 86 73 36 00 00 74 36 00 76 74 36 00 e6 74 36 00 54 75 36 00 d2 75 36 00 .r6..s6..s6..t6.vt6..t6.Tu6..u6.
ff380 4a 76 36 00 bc 76 36 00 38 77 36 00 b4 77 36 00 2a 78 36 00 9a 78 36 00 0a 79 36 00 86 79 36 00 Jv6..v6.8w6..w6.*x6..x6..y6..y6.
ff3a0 02 7a 36 00 7a 7a 36 00 ec 7a 36 00 5a 7b 36 00 d0 7b 36 00 46 7c 36 00 bc 7c 36 00 32 7d 36 00 .z6.zz6..z6.Z{6..{6.F|6..|6.2}6.
ff3c0 a6 7d 36 00 1a 7e 36 00 8e 7e 36 00 06 7f 36 00 7e 7f 36 00 f4 7f 36 00 6a 80 36 00 dc 80 36 00 .}6..~6..~6...6.~.6...6.j.6...6.
ff3e0 4e 81 36 00 c6 81 36 00 3a 82 36 00 aa 82 36 00 20 83 36 00 94 83 36 00 08 84 36 00 80 84 36 00 N.6...6.:.6...6...6...6...6...6.
ff400 fa 84 36 00 70 85 36 00 e4 85 36 00 5a 86 36 00 d0 86 36 00 4c 87 36 00 c2 87 36 00 38 88 36 00 ..6.p.6...6.Z.6...6.L.6...6.8.6.
ff420 ac 88 36 00 20 89 36 00 94 89 36 00 0a 8a 36 00 7e 8a 36 00 f2 8a 36 00 68 8b 36 00 e0 8b 36 00 ..6...6...6...6.~.6...6.h.6...6.
ff440 54 8c 36 00 ca 8c 36 00 42 8d 36 00 b4 8d 36 00 28 8e 36 00 9c 8e 36 00 16 8f 36 00 8c 8f 36 00 T.6...6.B.6...6.(.6...6...6...6.
ff460 02 90 36 00 76 90 36 00 e8 90 36 00 5c 91 36 00 d0 91 36 00 44 92 36 00 b8 92 36 00 2a 93 36 00 ..6.v.6...6.\.6...6.D.6...6.*.6.
ff480 a4 93 36 00 14 94 36 00 84 94 36 00 fa 94 36 00 78 95 36 00 fc 95 36 00 78 96 36 00 ee 96 36 00 ..6...6...6...6.x.6...6.x.6...6.
ff4a0 70 97 36 00 e6 97 36 00 6c 98 36 00 e2 98 36 00 5a 99 36 00 cc 99 36 00 40 9a 36 00 b0 9a 36 00 p.6...6.l.6...6.Z.6...6.@.6...6.
ff4c0 2c 9b 36 00 a6 9b 36 00 2e 9c 36 00 aa 9c 36 00 22 9d 36 00 9e 9d 36 00 16 9e 36 00 98 9e 36 00 ,.6...6...6...6.".6...6...6...6.
ff4e0 16 9f 36 00 8c 9f 36 00 08 a0 36 00 80 a0 36 00 f8 a0 36 00 70 a1 36 00 e8 a1 36 00 5a a2 36 00 ..6...6...6...6...6.p.6...6.Z.6.
ff500 ce a2 36 00 44 a3 36 00 ba a3 36 00 30 a4 36 00 a8 a4 36 00 22 a5 36 00 96 a5 36 00 0e a6 36 00 ..6.D.6...6.0.6...6.".6...6...6.
ff520 80 a6 36 00 f8 a6 36 00 7a a7 36 00 f6 a7 36 00 72 a8 36 00 ee a8 36 00 6a a9 36 00 e8 a9 36 00 ..6...6.z.6...6.r.6...6.j.6...6.
ff540 5e aa 36 00 d6 aa 36 00 5c ab 36 00 d8 ab 36 00 54 ac 36 00 d0 ac 36 00 4c ad 36 00 ca ad 36 00 ^.6...6.\.6...6.T.6...6.L.6...6.
ff560 42 ae 36 00 be ae 36 00 34 af 36 00 aa af 36 00 28 b0 36 00 96 b0 36 00 08 b1 36 00 62 b2 36 00 B.6...6.4.6...6.(.6...6...6.b.6.
ff580 98 b3 36 00 c2 b5 36 00 2e b6 36 00 9a b6 36 00 f2 b7 36 00 28 b9 36 00 4e bb 36 00 b6 bb 36 00 ..6...6...6...6...6.(.6.N.6...6.
ff5a0 1c bc 36 00 8c bc 36 00 fe bc 36 00 54 be 36 00 88 bf 36 00 aa c1 36 00 1a c2 36 00 8c c2 36 00 ..6...6...6.T.6...6...6...6...6.
ff5c0 f2 c2 36 00 64 c3 36 00 cc c3 36 00 34 c4 36 00 a0 c4 36 00 0a c5 36 00 74 c5 36 00 d8 c5 36 00 ..6.d.6...6.4.6...6...6.t.6...6.
ff5e0 46 c6 36 00 9c c7 36 00 d0 c8 36 00 f2 ca 36 00 66 cb 36 00 da cb 36 00 4c cc 36 00 c4 cc 36 00 F.6...6...6...6.f.6...6.L.6...6.
ff600 3c cd 36 00 b0 cd 36 00 24 ce 36 00 98 ce 36 00 0c cf 36 00 7c cf 36 00 ec cf 36 00 60 d0 36 00 <.6...6.$.6...6...6.|.6...6.`.6.
ff620 d4 d0 36 00 44 d1 36 00 b4 d1 36 00 26 d2 36 00 98 d2 36 00 0c d3 36 00 80 d3 36 00 f4 d3 36 00 ..6.D.6...6.&.6...6...6...6...6.
ff640 68 d4 36 00 d6 d4 36 00 44 d5 36 00 b0 d5 36 00 18 d6 36 00 80 d6 36 00 f8 d6 36 00 70 d7 36 00 h.6...6.D.6...6...6...6...6.p.6.
ff660 e4 d7 36 00 58 d8 36 00 cc d8 36 00 40 d9 36 00 b4 d9 36 00 1e da 36 00 90 da 36 00 00 db 36 00 ..6.X.6...6.@.6...6...6...6...6.
ff680 70 db 36 00 e4 db 36 00 58 dc 36 00 cc dc 36 00 40 dd 36 00 b4 dd 36 00 28 de 36 00 98 de 36 00 p.6...6.X.6...6.@.6...6.(.6...6.
ff6a0 08 df 36 00 7c df 36 00 f0 df 36 00 60 e0 36 00 d0 e0 36 00 40 e1 36 00 b0 e1 36 00 28 e2 36 00 ..6.|.6...6.`.6...6.@.6...6.(.6.
ff6c0 9a e2 36 00 0c e3 36 00 7e e3 36 00 f0 e3 36 00 64 e4 36 00 d8 e4 36 00 4c e5 36 00 c0 e5 36 00 ..6...6.~.6...6.d.6...6.L.6...6.
ff6e0 36 e6 36 00 ac e6 36 00 1a e7 36 00 88 e7 36 00 f6 e7 36 00 64 e8 36 00 d6 e8 36 00 48 e9 36 00 6.6...6...6...6...6.d.6...6.H.6.
ff700 c0 e9 36 00 38 ea 36 00 ac ea 36 00 20 eb 36 00 86 eb 36 00 ec eb 36 00 5c ec 36 00 cc ec 36 00 ..6.8.6...6...6...6...6.\.6...6.
ff720 3a ed 36 00 a8 ed 36 00 1e ee 36 00 94 ee 36 00 0c ef 36 00 84 ef 36 00 f8 ef 36 00 72 f0 36 00 :.6...6...6...6...6...6...6.r.6.
ff740 ce f1 36 00 06 f3 36 00 34 f5 36 00 a0 f5 36 00 0c f6 36 00 74 f6 36 00 dc f6 36 00 44 f7 36 00 ..6...6.4.6...6...6.t.6...6.D.6.
ff760 ac f7 36 00 04 f9 36 00 3a fa 36 00 60 fc 36 00 d4 fc 36 00 4c fd 36 00 be fd 36 00 38 fe 36 00 ..6...6.:.6.`.6...6.L.6...6.8.6.
ff780 b0 fe 36 00 2e ff 36 00 b4 ff 36 00 24 00 37 00 9c 00 37 00 16 01 37 00 86 01 37 00 00 02 37 00 ..6...6...6.$.7...7...7...7...7.
ff7a0 70 02 37 00 f8 02 37 00 7e 03 37 00 00 04 37 00 72 04 37 00 ea 04 37 00 60 05 37 00 e0 05 37 00 p.7...7.~.7...7.r.7...7.`.7...7.
ff7c0 5e 06 37 00 da 06 37 00 4e 07 37 00 c4 07 37 00 36 08 37 00 aa 08 37 00 1e 09 37 00 96 09 37 00 ^.7...7.N.7...7.6.7...7...7...7.
ff7e0 0a 0a 37 00 90 0a 37 00 14 0b 37 00 86 0b 37 00 f4 0b 37 00 72 0c 37 00 ec 0c 37 00 5c 0d 37 00 ..7...7...7...7...7.r.7...7.\.7.
ff800 cc 0d 37 00 3c 0e 37 00 ae 0e 37 00 2e 0f 37 00 ac 0f 37 00 20 10 37 00 a8 10 37 00 24 11 37 00 ..7.<.7...7...7...7...7...7.$.7.
ff820 a6 11 37 00 26 12 37 00 aa 12 37 00 2c 13 37 00 a6 13 37 00 18 14 37 00 8c 14 37 00 04 15 37 00 ..7.&.7...7.,.7...7...7...7...7.
ff840 74 15 37 00 f6 15 37 00 68 16 37 00 e2 16 37 00 5a 17 37 00 ce 17 37 00 46 18 37 00 c4 18 37 00 t.7...7.h.7...7.Z.7...7.F.7...7.
ff860 36 19 37 00 ac 19 37 00 1e 1a 37 00 9c 1a 37 00 18 1b 37 00 90 1b 37 00 02 1c 37 00 7a 1c 37 00 6.7...7...7...7...7...7...7.z.7.
ff880 ee 1c 37 00 64 1d 37 00 da 1d 37 00 52 1e 37 00 c6 1e 37 00 44 1f 37 00 b8 1f 37 00 30 20 37 00 ..7.d.7...7.R.7...7.D.7...7.0.7.
ff8a0 a6 20 37 00 20 21 37 00 9c 21 37 00 16 22 37 00 8c 22 37 00 16 23 37 00 8e 23 37 00 0c 24 37 00 ..7..!7..!7.."7.."7..#7..#7..$7.
ff8c0 82 24 37 00 f6 24 37 00 68 25 37 00 dc 25 37 00 56 26 37 00 c8 26 37 00 38 27 37 00 a6 27 37 00 .$7..$7.h%7..%7.V&7..&7.8'7..'7.
ff8e0 16 28 37 00 8c 28 37 00 fa 28 37 00 72 29 37 00 ec 29 37 00 64 2a 37 00 da 2a 37 00 5a 2b 37 00 .(7..(7..(7.r)7..)7.d*7..*7.Z+7.
ff900 d4 2b 37 00 4e 2c 37 00 c2 2c 37 00 30 2d 37 00 b2 2d 37 00 2c 2e 37 00 a2 2e 37 00 28 2f 37 00 .+7.N,7..,7.0-7..-7.,.7...7.(/7.
ff920 94 2f 37 00 00 30 37 00 84 30 37 00 f6 30 37 00 6a 31 37 00 dc 31 37 00 4a 32 37 00 c0 32 37 00 ./7..07..07..07.j17..17.J27..27.
ff940 3a 33 37 00 b2 33 37 00 2a 34 37 00 a2 34 37 00 fe 35 37 00 36 37 37 00 64 39 37 00 d8 39 37 00 :37..37.*47..47..57.677.d97..97.
ff960 38 3b 37 00 72 3c 37 00 a8 3e 37 00 1a 3f 37 00 8c 3f 37 00 00 40 37 00 74 40 37 00 e6 40 37 00 8;7.r<7..>7..?7..?7..@7.t@7..@7.
ff980 5a 41 37 00 ce 41 37 00 3e 42 37 00 ae 42 37 00 1e 43 37 00 8e 43 37 00 fc 43 37 00 6a 44 37 00 ZA7..A7.>B7..B7..C7..C7..C7.jD7.
ff9a0 de 44 37 00 52 45 37 00 c6 45 37 00 38 46 37 00 aa 46 37 00 1c 47 37 00 8e 47 37 00 04 48 37 00 .D7.RE7..E7.8F7..F7..G7..G7..H7.
ff9c0 7a 48 37 00 ea 48 37 00 5a 49 37 00 cc 49 37 00 3e 4a 37 00 ae 4a 37 00 20 4b 37 00 92 4b 37 00 zH7..H7.ZI7..I7.>J7..J7..K7..K7.
ff9e0 00 4c 37 00 6e 4c 37 00 dc 4c 37 00 4a 4d 37 00 be 4d 37 00 32 4e 37 00 a8 4e 37 00 1e 4f 37 00 .L7.nL7..L7.JM7..M7.2N7..N7..O7.
ffa00 90 4f 37 00 02 50 37 00 74 50 37 00 e8 50 37 00 5c 51 37 00 ce 51 37 00 3c 52 37 00 ae 52 37 00 .O7..P7.tP7..P7.\Q7..Q7.<R7..R7.
ffa20 20 53 37 00 94 53 37 00 08 54 37 00 7a 54 37 00 ec 54 37 00 60 55 37 00 d4 55 37 00 44 56 37 00 .S7..S7..T7.zT7..T7.`U7..U7.DV7.
ffa40 b6 56 37 00 28 57 37 00 98 57 37 00 06 58 37 00 74 58 37 00 e2 58 37 00 54 59 37 00 c0 59 37 00 .V7.(W7..W7..X7.tX7..X7.TY7..Y7.
ffa60 18 5b 37 00 4e 5c 37 00 74 5e 37 00 e0 5e 37 00 50 5f 37 00 be 5f 37 00 30 60 37 00 8c 61 37 00 .[7.N\7.t^7..^7.P_7.._7.0`7..a7.
ffa80 c4 62 37 00 f2 64 37 00 5c 65 37 00 c6 65 37 00 2c 66 37 00 90 66 37 00 fc 66 37 00 68 67 37 00 .b7..d7.\e7..e7.,f7..f7..f7.hg7.
ffaa0 ce 67 37 00 3e 68 37 00 a8 68 37 00 0e 69 37 00 76 69 37 00 de 69 37 00 48 6a 37 00 b2 6a 37 00 .g7.>h7..h7..i7.vi7..i7.Hj7..j7.
ffac0 1c 6b 37 00 8e 6b 37 00 00 6c 37 00 74 6c 37 00 e8 6c 37 00 5c 6d 37 00 cc 6d 37 00 40 6e 37 00 .k7..k7..l7.tl7..l7.\m7..m7.@n7.
ffae0 b0 6e 37 00 22 6f 37 00 88 6f 37 00 f8 6f 37 00 6e 70 37 00 de 70 37 00 54 71 37 00 c6 71 37 00 .n7."o7..o7..o7.np7..p7.Tq7..q7.
ffb00 3c 72 37 00 a6 72 37 00 1a 73 37 00 8a 73 37 00 fe 73 37 00 6e 74 37 00 d4 74 37 00 44 75 37 00 <r7..r7..s7..s7..s7.nt7..t7.Du7.
ffb20 b4 75 37 00 2a 76 37 00 96 76 37 00 00 77 37 00 6a 77 37 00 da 77 37 00 4c 78 37 00 c0 78 37 00 .u7.*v7..v7..w7.jw7..w7.Lx7..x7.
ffb40 34 79 37 00 a6 79 37 00 18 7a 37 00 8a 7a 37 00 fc 7a 37 00 70 7b 37 00 e4 7b 37 00 56 7c 37 00 4y7..y7..z7..z7..z7.p{7..{7.V|7.
ffb60 c6 7c 37 00 3e 7d 37 00 b4 7d 37 00 2a 7e 37 00 9e 7e 37 00 1e 7f 37 00 92 7f 37 00 04 80 37 00 .|7.>}7..}7.*~7..~7...7...7...7.
ffb80 74 80 37 00 f2 80 37 00 64 81 37 00 d4 81 37 00 44 82 37 00 b4 82 37 00 2a 83 37 00 a0 83 37 00 t.7...7.d.7...7.D.7...7.*.7...7.
ffba0 0c 84 37 00 8a 84 37 00 08 85 37 00 82 85 37 00 fc 85 37 00 74 86 37 00 f0 86 37 00 5a 87 37 00 ..7...7...7...7...7.t.7...7.Z.7.
ffbc0 d4 87 37 00 4e 88 37 00 c6 88 37 00 3e 89 37 00 b0 89 37 00 20 8a 37 00 96 8a 37 00 14 8b 37 00 ..7.N.7...7.>.7...7...7...7...7.
ffbe0 82 8b 37 00 ee 8b 37 00 6a 8c 37 00 d8 8c 37 00 4a 8d 37 00 bc 8d 37 00 28 8e 37 00 96 8e 37 00 ..7...7.j.7...7.J.7...7.(.7...7.
ffc00 02 8f 37 00 78 8f 37 00 ee 8f 37 00 64 90 37 00 da 90 37 00 4c 91 37 00 be 91 37 00 32 92 37 00 ..7.x.7...7.d.7...7.L.7...7.2.7.
ffc20 a8 92 37 00 1a 93 37 00 90 93 37 00 00 94 37 00 74 94 37 00 ea 94 37 00 5e 95 37 00 ca 95 37 00 ..7...7...7...7.t.7...7.^.7...7.
ffc40 40 96 37 00 b6 96 37 00 22 97 37 00 9c 97 37 00 0c 98 37 00 7c 98 37 00 ec 98 37 00 5c 99 37 00 @.7...7.".7...7...7.|.7...7.\.7.
ffc60 cc 99 37 00 3c 9a 37 00 b0 9a 37 00 2a 9b 37 00 9c 9b 37 00 0c 9c 37 00 72 9c 37 00 f2 9c 37 00 ..7.<.7...7.*.7...7...7.r.7...7.
ffc80 6a 9d 37 00 d8 9d 37 00 4c 9e 37 00 be 9e 37 00 32 9f 37 00 a4 9f 37 00 1a a0 37 00 8c a0 37 00 j.7...7.L.7...7.2.7...7...7...7.
ffca0 fe a0 37 00 72 a1 37 00 e0 a1 37 00 4c a2 37 00 bc a2 37 00 26 a3 37 00 9a a3 37 00 0e a4 37 00 ..7.r.7...7.L.7...7.&.7...7...7.
ffcc0 78 a4 37 00 f2 a4 37 00 6c a5 37 00 da a5 37 00 46 a6 37 00 b6 a6 37 00 22 a7 37 00 98 a7 37 00 x.7...7.l.7...7.F.7...7.".7...7.
ffce0 0e a8 37 00 7e a8 37 00 ee a8 37 00 60 a9 37 00 d4 a9 37 00 48 aa 37 00 ba aa 37 00 30 ab 37 00 ..7.~.7...7.`.7...7.H.7...7.0.7.
ffd00 9c ab 37 00 0c ac 37 00 7c ac 37 00 ee ac 37 00 60 ad 37 00 d4 ad 37 00 48 ae 37 00 ba ae 37 00 ..7...7.|.7...7.`.7...7.H.7...7.
ffd20 2e af 37 00 a4 af 37 00 1a b0 37 00 8e b0 37 00 06 b1 37 00 7e b1 37 00 e8 b1 37 00 56 b2 37 00 ..7...7...7...7...7.~.7...7.V.7.
ffd40 c4 b2 37 00 2e b3 37 00 98 b3 37 00 08 b4 37 00 7c b4 37 00 ee b4 37 00 5e b5 37 00 cc b5 37 00 ..7...7...7...7.|.7...7.^.7...7.
ffd60 3a b6 37 00 ae b6 37 00 22 b7 37 00 94 b7 37 00 02 b8 37 00 76 b8 37 00 ec b8 37 00 62 b9 37 00 :.7...7.".7...7...7.v.7...7.b.7.
ffd80 d6 b9 37 00 46 ba 37 00 bc ba 37 00 30 bb 37 00 ac bb 37 00 20 bc 37 00 92 bc 37 00 00 bd 37 00 ..7.F.7...7.0.7...7...7...7...7.
ffda0 74 bd 37 00 dc bd 37 00 44 be 37 00 b8 be 37 00 2a bf 37 00 a0 bf 37 00 16 c0 37 00 8a c0 37 00 t.7...7.D.7...7.*.7...7...7...7.
ffdc0 fa c0 37 00 70 c1 37 00 ea c1 37 00 60 c2 37 00 d2 c2 37 00 4a c3 37 00 ba c3 37 00 30 c4 37 00 ..7.p.7...7.`.7...7.J.7...7.0.7.
ffde0 aa c4 37 00 22 c5 37 00 96 c5 37 00 04 c6 37 00 70 c6 37 00 da c6 37 00 44 c7 37 00 b6 c7 37 00 ..7.".7...7...7.p.7...7.D.7...7.
ffe00 2a c8 37 00 9a c8 37 00 0e c9 37 00 80 c9 37 00 ee c9 37 00 60 ca 37 00 ce ca 37 00 3e cb 37 00 *.7...7...7...7...7.`.7...7.>.7.
ffe20 ae cb 37 00 1c cc 37 00 86 cc 37 00 f6 cc 37 00 72 cd 37 00 ee cd 37 00 68 ce 37 00 e4 ce 37 00 ..7...7...7...7.r.7...7.h.7...7.
ffe40 4a cf 37 00 b4 cf 37 00 20 d0 37 00 8a d0 37 00 08 d1 37 00 86 d1 37 00 02 d2 37 00 7a d2 37 00 J.7...7...7...7...7...7...7.z.7.
ffe60 f8 d2 37 00 74 d3 37 00 f0 d3 37 00 6a d4 37 00 e6 d4 37 00 52 d5 37 00 be d5 37 00 2c d6 37 00 ..7.t.7...7.j.7...7.R.7...7.,.7.
ffe80 9a d6 37 00 06 d7 37 00 74 d7 37 00 e2 d7 37 00 4e d8 37 00 be d8 37 00 2e d9 37 00 9e d9 37 00 ..7...7.t.7...7.N.7...7...7...7.
ffea0 14 da 37 00 86 da 37 00 fc da 37 00 6e db 37 00 e6 db 37 00 5c dc 37 00 d0 dc 37 00 44 dd 37 00 ..7...7...7.n.7...7.\.7...7.D.7.
ffec0 b6 dd 37 00 2a de 37 00 a4 de 37 00 1e df 37 00 96 df 37 00 0a e0 37 00 84 e0 37 00 f6 e0 37 00 ..7.*.7...7...7...7...7...7...7.
ffee0 6c e1 37 00 d4 e1 37 00 46 e2 37 00 b8 e2 37 00 22 e3 37 00 96 e3 37 00 0a e4 37 00 7c e4 37 00 l.7...7.F.7...7.".7...7...7.|.7.
fff00 ea e4 37 00 5e e5 37 00 d8 e5 37 00 52 e6 37 00 ca e6 37 00 3e e7 37 00 b8 e7 37 00 28 e8 37 00 ..7.^.7...7.R.7...7.>.7...7.(.7.
fff20 9a e8 37 00 16 e9 37 00 84 e9 37 00 f8 e9 37 00 66 ea 37 00 ce ea 37 00 34 eb 37 00 a4 eb 37 00 ..7...7...7...7.f.7...7.4.7...7.
fff40 1a ec 37 00 9a ec 37 00 1a ed 37 00 98 ed 37 00 12 ee 37 00 92 ee 37 00 12 ef 37 00 92 ef 37 00 ..7...7...7...7...7...7...7...7.
fff60 10 f0 37 00 8a f0 37 00 0a f1 37 00 84 f1 37 00 fe f1 37 00 76 f2 37 00 ea f2 37 00 64 f3 37 00 ..7...7...7...7...7.v.7...7.d.7.
fff80 de f3 37 00 58 f4 37 00 d0 f4 37 00 4a f5 37 00 c2 f5 37 00 3a f6 37 00 b0 f6 37 00 22 f7 37 00 ..7.X.7...7.J.7...7.:.7...7.".7.
fffa0 9a f7 37 00 10 f8 37 00 86 f8 37 00 fa f8 37 00 6a f9 37 00 e0 f9 37 00 56 fa 37 00 cc fa 37 00 ..7...7...7...7.j.7...7.V.7...7.
fffc0 40 fb 37 00 b0 fb 37 00 26 fc 37 00 98 fc 37 00 08 fd 37 00 7e fd 37 00 f2 fd 37 00 5c fe 37 00 @.7...7.&.7...7...7.~.7...7.\.7.
fffe0 c6 fe 37 00 38 ff 37 00 b2 ff 37 00 2a 00 38 00 9e 00 38 00 18 01 38 00 86 01 38 00 f4 01 38 00 ..7.8.7...7.*.8...8...8...8...8.
100000 5c 02 38 00 ce 02 38 00 42 03 38 00 b6 03 38 00 28 04 38 00 98 04 38 00 0c 05 38 00 7e 05 38 00 \.8...8.B.8...8.(.8...8...8.~.8.
100020 f0 05 38 00 62 06 38 00 d2 06 38 00 42 07 38 00 b4 07 38 00 24 08 38 00 92 08 38 00 02 09 38 00 ..8.b.8...8.B.8...8.$.8...8...8.
100040 78 09 38 00 e2 09 38 00 5e 0a 38 00 da 0a 38 00 54 0b 38 00 d0 0b 38 00 48 0c 38 00 b8 0c 38 00 x.8...8.^.8...8.T.8...8.H.8...8.
100060 20 0d 38 00 98 0d 38 00 16 0e 38 00 8e 0e 38 00 0a 0f 38 00 80 0f 38 00 f6 0f 38 00 6a 10 38 00 ..8...8...8...8...8...8...8.j.8.
100080 de 10 38 00 6a 11 38 00 f4 11 38 00 7e 12 38 00 f2 12 38 00 6c 13 38 00 ea 13 38 00 62 14 38 00 ..8.j.8...8.~.8...8.l.8...8.b.8.
1000a0 de 14 38 00 58 15 38 00 d2 15 38 00 4a 16 38 00 c8 16 38 00 46 17 38 00 b2 17 38 00 18 18 38 00 ..8.X.8...8.J.8...8.F.8...8...8.
1000c0 86 18 38 00 fc 18 38 00 64 19 38 00 d6 19 38 00 46 1a 38 00 b8 1a 38 00 2e 1b 38 00 a2 1b 38 00 ..8...8.d.8...8.F.8...8...8...8.
1000e0 1a 1c 38 00 92 1c 38 00 0a 1d 38 00 88 1d 38 00 f8 1d 38 00 6e 1e 38 00 e0 1e 38 00 4e 1f 38 00 ..8...8...8...8...8.n.8...8.N.8.
100100 c4 1f 38 00 38 20 38 00 a2 20 38 00 12 21 38 00 7e 21 38 00 e4 21 38 00 54 22 38 00 c0 22 38 00 ..8.8.8...8..!8.~!8..!8.T"8.."8.
100120 2c 23 38 00 aa 23 38 00 22 24 38 00 98 24 38 00 0e 25 38 00 88 25 38 00 00 26 38 00 82 26 38 00 ,#8..#8."$8..$8..%8..%8..&8..&8.
100140 fc 26 38 00 7c 27 38 00 f6 27 38 00 72 28 38 00 ee 28 38 00 6e 29 38 00 ea 29 38 00 5a 2a 38 00 .&8.|'8..'8.r(8..(8.n)8..)8.Z*8.
100160 c6 2a 38 00 36 2b 38 00 a6 2b 38 00 10 2c 38 00 82 2c 38 00 fc 2c 38 00 6e 2d 38 00 da 2d 38 00 .*8.6+8..+8..,8..,8..,8.n-8..-8.
100180 46 2e 38 00 9e 2f 38 00 d4 30 38 00 fa 32 38 00 66 33 38 00 ce 33 38 00 36 34 38 00 a2 34 38 00 F.8../8..08..28.f38..38.648..48.
1001a0 14 35 38 00 80 35 38 00 e8 35 38 00 56 36 38 00 c0 36 38 00 32 37 38 00 9c 37 38 00 f8 38 38 00 .58..58..58.V68..68.278..78..88.
1001c0 30 3a 38 00 5e 3c 38 00 ce 3c 38 00 38 3d 38 00 a4 3d 38 00 10 3e 38 00 7e 3e 38 00 ec 3e 38 00 0:8.^<8..<8.8=8..=8..>8.~>8..>8.
1001e0 58 3f 38 00 c0 3f 38 00 2c 40 38 00 9c 40 38 00 16 41 38 00 80 41 38 00 ec 41 38 00 66 42 38 00 X?8..?8.,@8..@8..A8..A8..A8.fB8.
100200 cc 42 38 00 34 43 38 00 a0 43 38 00 1a 44 38 00 82 44 38 00 ea 44 38 00 58 45 38 00 c6 45 38 00 .B8.4C8..C8..D8..D8..D8.XE8..E8.
100220 32 46 38 00 9e 46 38 00 06 47 38 00 78 47 38 00 f0 47 38 00 5e 48 38 00 c8 48 38 00 3e 49 38 00 2F8..F8..G8.xG8..G8.^H8..H8.>I8.
100240 ac 49 38 00 22 4a 38 00 90 4a 38 00 04 4b 38 00 6e 4b 38 00 da 4b 38 00 42 4c 38 00 ae 4c 38 00 .I8."J8..J8..K8.nK8..K8.BL8..L8.
100260 18 4d 38 00 80 4d 38 00 ec 4d 38 00 58 4e 38 00 c0 4e 38 00 3c 4f 38 00 a8 4f 38 00 16 50 38 00 .M8..M8..M8.XN8..N8.<O8..O8..P8.
100280 82 50 38 00 ec 50 38 00 58 51 38 00 c8 51 38 00 34 52 38 00 a0 52 38 00 0e 53 38 00 78 53 38 00 .P8..P8.XQ8..Q8.4R8..R8..S8.xS8.
1002a0 fc 53 38 00 80 54 38 00 e8 54 38 00 52 55 38 00 b8 55 38 00 2a 56 38 00 a0 56 38 00 0e 57 38 00 .S8..T8..T8.RU8..U8.*V8..V8..W8.
1002c0 80 57 38 00 f4 57 38 00 64 58 38 00 d6 58 38 00 42 59 38 00 a8 59 38 00 10 5a 38 00 72 5a 38 00 .W8..W8.dX8..X8.BY8..Y8..Z8.rZ8.
1002e0 de 5a 38 00 46 5b 38 00 bc 5b 38 00 2c 5c 38 00 a0 5c 38 00 04 5d 38 00 56 5e 38 00 88 5f 38 00 .Z8.F[8..[8.,\8..\8..]8.V^8.._8.
100300 a2 61 38 00 0e 62 38 00 7a 62 38 00 e8 62 38 00 56 63 38 00 c0 63 38 00 2a 64 38 00 94 64 38 00 .a8..b8.zb8..b8.Vc8..c8.*d8..d8.
100320 00 65 38 00 6c 65 38 00 d6 65 38 00 44 66 38 00 b2 66 38 00 1c 67 38 00 86 67 38 00 f4 67 38 00 .e8.le8..e8.Df8..f8..g8..g8..g8.
100340 64 68 38 00 d4 68 38 00 42 69 38 00 b2 69 38 00 22 6a 38 00 8e 6a 38 00 02 6b 38 00 76 6b 38 00 dh8..h8.Bi8..i8."j8..j8..k8.vk8.
100360 e8 6b 38 00 5a 6c 38 00 c8 6c 38 00 36 6d 38 00 a6 6d 38 00 16 6e 38 00 82 6e 38 00 f4 6e 38 00 .k8.Zl8..l8.6m8..m8..n8..n8..n8.
100380 66 6f 38 00 d8 6f 38 00 4a 70 38 00 b4 70 38 00 26 71 38 00 98 71 38 00 fe 71 38 00 64 72 38 00 fo8..o8.Jp8..p8.&q8..q8..q8.dr8.
1003a0 ca 72 38 00 30 73 38 00 8a 74 38 00 c0 75 38 00 ea 77 38 00 5e 78 38 00 d2 78 38 00 46 79 38 00 .r8.0s8..t8..u8..w8.^x8..x8.Fy8.
1003c0 b4 79 38 00 22 7a 38 00 7e 7b 38 00 b6 7c 38 00 e4 7e 38 00 56 7f 38 00 c8 7f 38 00 36 80 38 00 .y8."z8.~{8..|8..~8.V.8...8.6.8.
1003e0 aa 80 38 00 1a 81 38 00 86 81 38 00 f2 81 38 00 64 82 38 00 c0 83 38 00 f8 84 38 00 26 87 38 00 ..8...8...8...8.d.8...8...8.&.8.
100400 92 87 38 00 fe 87 38 00 6a 88 38 00 dc 88 38 00 52 89 38 00 c8 89 38 00 3c 8a 38 00 b0 8a 38 00 ..8...8.j.8...8.R.8...8.<.8...8.
100420 24 8b 38 00 8e 8b 38 00 06 8c 38 00 78 8c 38 00 ea 8c 38 00 5a 8d 38 00 ce 8d 38 00 4a 8e 38 00 $.8...8...8.x.8...8.Z.8...8.J.8.
100440 c6 8e 38 00 3a 8f 38 00 ac 8f 38 00 22 90 38 00 98 90 38 00 0e 91 38 00 80 91 38 00 f2 91 38 00 ..8.:.8...8.".8...8...8...8...8.
100460 64 92 38 00 e0 92 38 00 5c 93 38 00 ce 93 38 00 40 94 38 00 b4 94 38 00 28 95 38 00 9a 95 38 00 d.8...8.\.8...8.@.8...8.(.8...8.
100480 0e 96 38 00 82 96 38 00 f8 96 38 00 6a 97 38 00 e0 97 38 00 56 98 38 00 cc 98 38 00 44 99 38 00 ..8...8...8.j.8...8.V.8...8.D.8.
1004a0 bc 99 38 00 30 9a 38 00 a4 9a 38 00 0e 9b 38 00 90 9b 38 00 10 9c 38 00 84 9c 38 00 00 9d 38 00 ..8.0.8...8...8...8...8...8...8.
1004c0 6a 9d 38 00 de 9d 38 00 4e 9e 38 00 c4 9e 38 00 3a 9f 38 00 aa 9f 38 00 24 a0 38 00 9c a0 38 00 j.8...8.N.8...8.:.8...8.$.8...8.
1004e0 14 a1 38 00 88 a1 38 00 fc a1 38 00 70 a2 38 00 e4 a2 38 00 5c a3 38 00 c8 a3 38 00 34 a4 38 00 ..8...8...8.p.8...8.\.8...8.4.8.
100500 a8 a4 38 00 1c a5 38 00 8e a5 38 00 fc a5 38 00 6e a6 38 00 e6 a6 38 00 5e a7 38 00 ca a7 38 00 ..8...8...8...8.n.8...8.^.8...8.
100520 3e a8 38 00 b2 a8 38 00 24 a9 38 00 90 a9 38 00 04 aa 38 00 76 aa 38 00 e4 aa 38 00 58 ab 38 00 >.8...8.$.8...8...8.v.8...8.X.8.
100540 cc ab 38 00 3a ac 38 00 aa ac 38 00 1a ad 38 00 86 ad 38 00 f2 ad 38 00 68 ae 38 00 de ae 38 00 ..8.:.8...8...8...8...8.h.8...8.
100560 50 af 38 00 aa b0 38 00 e0 b1 38 00 0a b4 38 00 76 b4 38 00 ea b4 38 00 5e b5 38 00 b8 b6 38 00 P.8...8...8...8.v.8...8.^.8...8.
100580 ee b7 38 00 18 ba 38 00 94 ba 38 00 14 bb 38 00 8e bb 38 00 10 bc 38 00 86 bc 38 00 04 bd 38 00 ..8...8...8...8...8...8...8...8.
1005a0 84 bd 38 00 00 be 38 00 7a be 38 00 fa be 38 00 78 bf 38 00 f6 bf 38 00 74 c0 38 00 ee c0 38 00 ..8...8.z.8...8.x.8...8.t.8...8.
1005c0 68 c1 38 00 e2 c1 38 00 5c c2 38 00 da c2 38 00 56 c3 38 00 d0 c3 38 00 46 c4 38 00 c4 c4 38 00 h.8...8.\.8...8.V.8...8.F.8...8.
1005e0 44 c5 38 00 bc c5 38 00 34 c6 38 00 b0 c6 38 00 32 c7 38 00 a8 c7 38 00 26 c8 38 00 b0 c8 38 00 D.8...8.4.8...8.2.8...8.&.8...8.
100600 48 c9 38 00 cc c9 38 00 48 ca 38 00 cc ca 38 00 64 cb 38 00 e8 cb 38 00 6c cc 38 00 f4 cc 38 00 H.8...8.H.8...8.d.8...8.l.8...8.
100620 76 cd 38 00 04 ce 38 00 6c cf 38 00 aa d0 38 00 f0 d2 38 00 66 d3 38 00 da d3 38 00 4a d4 38 00 v.8...8.l.8...8...8.f.8...8.J.8.
100640 bc d4 38 00 2e d5 38 00 a2 d5 38 00 16 d6 38 00 92 d6 38 00 06 d7 38 00 82 d7 38 00 f6 d7 38 00 ..8...8...8...8...8...8...8...8.
100660 68 d8 38 00 da d8 38 00 56 d9 38 00 d2 d9 38 00 4a da 38 00 be da 38 00 40 db 38 00 c2 db 38 00 h.8...8.V.8...8.J.8...8.@.8...8.
100680 34 dc 38 00 a8 dc 38 00 1c dd 38 00 8e dd 38 00 00 de 38 00 72 de 38 00 e2 de 38 00 52 df 38 00 4.8...8...8...8...8.r.8...8.R.8.
1006a0 d4 df 38 00 56 e0 38 00 e0 e0 38 00 6a e1 38 00 e2 e1 38 00 5a e2 38 00 d6 e2 38 00 52 e3 38 00 ..8.V.8...8.j.8...8.Z.8...8.R.8.
1006c0 c8 e3 38 00 3e e4 38 00 ae e4 38 00 24 e5 38 00 9a e5 38 00 0a e6 38 00 7a e6 38 00 f0 e6 38 00 ..8.>.8...8.$.8...8...8.z.8...8.
1006e0 66 e7 38 00 d6 e7 38 00 4a e8 38 00 be e8 38 00 2c e9 38 00 a0 e9 38 00 14 ea 38 00 8a ea 38 00 f.8...8.J.8...8.,.8...8...8...8.
100700 00 eb 38 00 6e eb 38 00 ec eb 38 00 6a ec 38 00 de ec 38 00 52 ed 38 00 d0 ed 38 00 4e ee 38 00 ..8.n.8...8.j.8...8.R.8...8.N.8.
100720 d2 ee 38 00 56 ef 38 00 d2 ef 38 00 4e f0 38 00 be f0 38 00 2e f1 38 00 ac f1 38 00 2a f2 38 00 ..8.V.8...8.N.8...8...8...8.*.8.
100740 9a f2 38 00 0c f3 38 00 7e f3 38 00 f8 f3 38 00 72 f4 38 00 e2 f4 38 00 4c f5 38 00 bc f5 38 00 ..8...8.~.8...8.r.8...8.L.8...8.
100760 2c f6 38 00 9c f6 38 00 12 f7 38 00 88 f7 38 00 f4 f7 38 00 60 f8 38 00 cc f8 38 00 38 f9 38 00 ,.8...8...8...8...8.`.8...8.8.8.
100780 aa f9 38 00 1c fa 38 00 9e fa 38 00 22 fb 38 00 a6 fb 38 00 28 fc 38 00 a2 fc 38 00 1c fd 38 00 ..8...8...8.".8...8.(.8...8...8.
1007a0 9a fd 38 00 18 fe 38 00 88 fe 38 00 fa fe 38 00 6c ff 38 00 dc ff 38 00 52 00 39 00 c8 00 39 00 ..8...8...8...8.l.8...8.R.9...9.
1007c0 46 01 39 00 c2 01 39 00 36 02 39 00 a8 02 39 00 1a 03 39 00 8c 03 39 00 fe 03 39 00 70 04 39 00 F.9...9.6.9...9...9...9...9.p.9.
1007e0 e2 04 39 00 58 05 39 00 ce 05 39 00 48 06 39 00 c2 06 39 00 3a 07 39 00 ae 07 39 00 22 08 39 00 ..9.X.9...9.H.9...9.:.9...9.".9.
100800 92 08 39 00 02 09 39 00 72 09 39 00 e2 09 39 00 54 0a 39 00 c6 0a 39 00 34 0b 39 00 ac 0b 39 00 ..9...9.r.9...9.T.9...9.4.9...9.
100820 24 0c 39 00 9a 0c 39 00 10 0d 39 00 82 0d 39 00 f4 0d 39 00 72 0e 39 00 f0 0e 39 00 64 0f 39 00 $.9...9...9...9...9.r.9...9.d.9.
100840 d8 0f 39 00 52 10 39 00 ce 10 39 00 4a 11 39 00 c4 11 39 00 34 12 39 00 a6 12 39 00 1e 13 39 00 ..9.R.9...9.J.9...9.4.9...9...9.
100860 96 13 39 00 08 14 39 00 7a 14 39 00 f0 14 39 00 66 15 39 00 d6 15 39 00 48 16 39 00 ba 16 39 00 ..9...9.z.9...9.f.9...9.H.9...9.
100880 2e 17 39 00 a2 17 39 00 1c 18 39 00 96 18 39 00 0a 19 39 00 82 19 39 00 fa 19 39 00 70 1a 39 00 ..9...9...9...9...9...9...9.p.9.
1008a0 ec 1a 39 00 68 1b 39 00 e8 1b 39 00 68 1c 39 00 e0 1c 39 00 60 1d 39 00 de 1d 39 00 5a 1e 39 00 ..9.h.9...9.h.9...9.`.9...9.Z.9.
1008c0 d6 1e 39 00 54 1f 39 00 d2 1f 39 00 48 20 39 00 c0 20 39 00 3c 21 39 00 b8 21 39 00 2a 22 39 00 ..9.T.9...9.H.9...9.<!9..!9.*"9.
1008e0 9c 22 39 00 14 23 39 00 88 23 39 00 02 24 39 00 74 24 39 00 ec 24 39 00 6c 25 39 00 e6 25 39 00 ."9..#9..#9..$9.t$9..$9.l%9..%9.
100900 64 26 39 00 de 26 39 00 52 27 39 00 c6 27 39 00 38 28 39 00 b0 28 39 00 28 29 39 00 9c 29 39 00 d&9..&9.R'9..'9.8(9..(9.()9..)9.
100920 10 2a 39 00 82 2a 39 00 fa 2a 39 00 76 2b 39 00 e8 2b 39 00 5a 2c 39 00 ce 2c 39 00 42 2d 39 00 .*9..*9..*9.v+9..+9.Z,9..,9.B-9.
100940 b4 2d 39 00 26 2e 39 00 9e 2e 39 00 16 2f 39 00 8c 2f 39 00 fe 2f 39 00 70 30 39 00 e8 30 39 00 .-9.&.9...9../9../9../9.p09..09.
100960 60 31 39 00 d6 31 39 00 54 32 39 00 d4 32 39 00 54 33 39 00 d2 33 39 00 4e 34 39 00 ca 34 39 00 `19..19.T29..29.T39..39.N49..49.
100980 44 35 39 00 be 35 39 00 3e 36 39 00 be 36 39 00 36 37 39 00 b0 37 39 00 30 38 39 00 b4 38 39 00 D59..59.>69..69.679..79.089..89.
1009a0 32 39 39 00 b0 39 39 00 2c 3a 39 00 a6 3a 39 00 20 3b 39 00 9c 3b 39 00 18 3c 39 00 96 3c 39 00 299..99.,:9..:9..;9..;9..<9..<9.
1009c0 14 3d 39 00 90 3d 39 00 0e 3e 39 00 8c 3e 39 00 0a 3f 39 00 88 3f 39 00 fe 3f 39 00 7a 40 39 00 .=9..=9..>9..>9..?9..?9..?9.z@9.
1009e0 f4 40 39 00 6c 41 39 00 e8 41 39 00 64 42 39 00 de 42 39 00 58 43 39 00 ce 43 39 00 46 44 39 00 .@9.lA9..A9.dB9..B9.XC9..C9.FD9.
100a00 b8 44 39 00 2c 45 39 00 a0 45 39 00 12 46 39 00 92 46 39 00 12 47 39 00 8c 47 39 00 08 48 39 00 .D9.,E9..E9..F9..F9..G9..G9..H9.
100a20 84 48 39 00 fe 48 39 00 76 49 39 00 f6 49 39 00 78 4a 39 00 fa 4a 39 00 7a 4b 39 00 f6 4b 39 00 .H9..H9.vI9..I9.xJ9..J9.zK9..K9.
100a40 72 4c 39 00 e6 4c 39 00 5a 4d 39 00 d4 4d 39 00 48 4e 39 00 ba 4e 39 00 34 4f 39 00 ae 4f 39 00 rL9..L9.ZM9..M9.HN9..N9.4O9..O9.
100a60 28 50 39 00 a8 50 39 00 26 51 39 00 9c 51 39 00 10 52 39 00 8c 52 39 00 0e 53 39 00 90 53 39 00 (P9..P9.&Q9..Q9..R9..R9..S9..S9.
100a80 0c 54 39 00 82 54 39 00 fe 54 39 00 7a 55 39 00 f4 55 39 00 6a 56 39 00 e0 56 39 00 56 57 39 00 .T9..T9..T9.zU9..U9.jV9..V9.VW9.
100aa0 ce 57 39 00 48 58 39 00 c2 58 39 00 3a 59 39 00 b2 59 39 00 2c 5a 39 00 a6 5a 39 00 1e 5b 39 00 .W9.HX9..X9.:Y9..Y9.,Z9..Z9..[9.
100ac0 8e 5b 39 00 0a 5c 39 00 82 5c 39 00 fa 5c 39 00 74 5d 39 00 ee 5d 39 00 66 5e 39 00 d8 5e 39 00 .[9..\9..\9..\9.t]9..]9.f^9..^9.
100ae0 50 5f 39 00 c0 5f 39 00 30 60 39 00 a8 60 39 00 20 61 39 00 98 61 39 00 10 62 39 00 88 62 39 00 P_9.._9.0`9..`9..a9..a9..b9..b9.
100b00 00 63 39 00 6e 63 39 00 dc 63 39 00 4a 64 39 00 b8 64 39 00 36 65 39 00 b4 65 39 00 28 66 39 00 .c9.nc9..c9.Jd9..d9.6e9..e9.(f9.
100b20 9c 66 39 00 08 67 39 00 78 67 39 00 ea 67 39 00 66 68 39 00 d6 68 39 00 46 69 39 00 be 69 39 00 .f9..g9.xg9..g9.fh9..h9.Fi9..i9.
100b40 36 6a 39 00 aa 6a 39 00 1e 6b 39 00 94 6b 39 00 0a 6c 39 00 88 6c 39 00 06 6d 39 00 8a 6d 39 00 6j9..j9..k9..k9..l9..l9..m9..m9.
100b60 0e 6e 39 00 80 6e 39 00 f2 6e 39 00 4e 70 39 00 86 71 39 00 b4 73 39 00 1a 74 39 00 84 74 39 00 .n9..n9..n9.Np9..q9..s9..t9..t9.
100b80 f0 74 39 00 60 75 39 00 cc 75 39 00 38 76 39 00 8a 77 39 00 bc 78 39 00 d6 7a 39 00 4c 7b 39 00 .t9.`u9..u9.8v9..w9..x9..z9.L{9.
100ba0 be 7b 39 00 28 7c 39 00 82 7d 39 00 b8 7e 39 00 e2 80 39 00 50 81 39 00 bc 81 39 00 2a 82 39 00 .{9.(|9..}9..~9...9.P.9...9.*.9.
100bc0 96 82 39 00 04 83 39 00 78 83 39 00 e6 83 39 00 54 84 39 00 c4 84 39 00 3c 85 39 00 b4 85 39 00 ..9...9.x.9...9.T.9...9.<.9...9.
100be0 2a 86 39 00 94 86 39 00 00 87 39 00 6c 87 39 00 d6 87 39 00 3e 88 39 00 a6 88 39 00 2a 89 39 00 *.9...9...9.l.9...9.>.9...9.*.9.
100c00 94 89 39 00 00 8a 39 00 6c 8a 39 00 de 8a 39 00 56 8b 39 00 ca 8b 39 00 3c 8c 39 00 b2 8c 39 00 ..9...9.l.9...9.V.9...9.<.9...9.
100c20 24 8d 39 00 9e 8d 39 00 0e 8e 39 00 80 8e 39 00 f2 8e 39 00 60 8f 39 00 ce 8f 39 00 42 90 39 00 $.9...9...9...9...9.`.9...9.B.9.
100c40 ac 90 39 00 1a 91 39 00 96 91 39 00 08 92 39 00 82 92 39 00 f2 92 39 00 62 93 39 00 d6 93 39 00 ..9...9...9...9...9...9.b.9...9.
100c60 48 94 39 00 b4 94 39 00 28 95 39 00 9c 95 39 00 0c 96 39 00 7a 96 39 00 e8 96 39 00 60 97 39 00 H.9...9.(.9...9...9.z.9...9.`.9.
100c80 d0 97 39 00 42 98 39 00 be 98 39 00 40 99 39 00 aa 99 39 00 18 9a 39 00 8e 9a 39 00 02 9b 39 00 ..9.B.9...9.@.9...9...9...9...9.
100ca0 76 9b 39 00 e6 9b 39 00 56 9c 39 00 c8 9c 39 00 42 9d 39 00 b2 9d 39 00 26 9e 39 00 9a 9e 39 00 v.9...9.V.9...9.B.9...9.&.9...9.
100cc0 12 9f 39 00 7c 9f 39 00 ea 9f 39 00 64 a0 39 00 ce a0 39 00 4c a1 39 00 c6 a1 39 00 3e a2 39 00 ..9.|.9...9.d.9...9.L.9...9.>.9.
100ce0 b0 a2 39 00 22 a3 39 00 94 a3 39 00 02 a4 39 00 70 a4 39 00 e0 a4 39 00 48 a5 39 00 b8 a5 39 00 ..9.".9...9...9.p.9...9.H.9...9.
100d00 2a a6 39 00 9c a6 39 00 10 a7 39 00 80 a7 39 00 f4 a7 39 00 66 a8 39 00 d2 a8 39 00 46 a9 39 00 *.9...9...9...9...9.f.9...9.F.9.
100d20 ba a9 39 00 2c aa 39 00 9a aa 39 00 10 ab 39 00 86 ab 39 00 f4 ab 39 00 64 ac 39 00 d0 ac 39 00 ..9.,.9...9...9...9...9.d.9...9.
100d40 3c ad 39 00 a8 ad 39 00 1a ae 39 00 8c ae 39 00 fc ae 39 00 6e af 39 00 e0 af 39 00 5a b0 39 00 <.9...9...9...9...9.n.9...9.Z.9.
100d60 ca b0 39 00 2e b1 39 00 98 b1 39 00 04 b2 39 00 76 b2 39 00 de b2 39 00 4c b3 39 00 ba b3 39 00 ..9...9...9...9.v.9...9.L.9...9.
100d80 36 b4 39 00 b2 b4 39 00 22 b5 39 00 92 b5 39 00 fc b5 39 00 74 b6 39 00 e2 b6 39 00 50 b7 39 00 6.9...9.".9...9...9.t.9...9.P.9.
100da0 c2 b7 39 00 42 b8 39 00 c0 b8 39 00 42 b9 39 00 b6 b9 39 00 24 ba 39 00 9a ba 39 00 0e bb 39 00 ..9.B.9...9.B.9...9.$.9...9...9.
100dc0 8e bb 39 00 04 bc 39 00 78 bc 39 00 ec bc 39 00 62 bd 39 00 dc bd 39 00 54 be 39 00 c8 be 39 00 ..9...9.x.9...9.b.9...9.T.9...9.
100de0 3e bf 39 00 b0 bf 39 00 22 c0 39 00 90 c0 39 00 08 c1 39 00 80 c1 39 00 f8 c1 39 00 68 c2 39 00 >.9...9.".9...9...9...9...9.h.9.
100e00 e4 c2 39 00 54 c3 39 00 c6 c3 39 00 40 c4 39 00 b4 c4 39 00 2a c5 39 00 96 c5 39 00 0e c6 39 00 ..9.T.9...9.@.9...9.*.9...9...9.
100e20 84 c6 39 00 f2 c6 39 00 62 c7 39 00 d2 c7 39 00 3e c8 39 00 aa c8 39 00 24 c9 39 00 9c c9 39 00 ..9...9.b.9...9.>.9...9.$.9...9.
100e40 24 ca 39 00 94 ca 39 00 00 cb 39 00 64 cb 39 00 d2 cb 39 00 4a cc 39 00 c2 cc 39 00 2e cd 39 00 $.9...9...9.d.9...9.J.9...9...9.
100e60 98 cd 39 00 02 ce 39 00 70 ce 39 00 e2 ce 39 00 54 cf 39 00 c6 cf 39 00 3a d0 39 00 a2 d0 39 00 ..9...9.p.9...9.T.9...9.:.9...9.
100e80 1c d1 39 00 84 d1 39 00 ec d1 39 00 5c d2 39 00 c4 d2 39 00 2c d3 39 00 92 d3 39 00 00 d4 39 00 ..9...9...9.\.9...9.,.9...9...9.
100ea0 6c d4 39 00 d6 d4 39 00 40 d5 39 00 a8 d5 39 00 10 d6 39 00 78 d6 39 00 ee d6 39 00 5a d7 39 00 l.9...9.@.9...9...9.x.9...9.Z.9.
100ec0 c6 d7 39 00 36 d8 39 00 9e d8 39 00 04 d9 39 00 6a d9 39 00 d0 d9 39 00 34 da 39 00 9e da 39 00 ..9.6.9...9...9.j.9...9.4.9...9.
100ee0 06 db 39 00 74 db 39 00 e2 db 39 00 48 dc 39 00 b2 dc 39 00 16 dd 39 00 7e dd 39 00 f0 dd 39 00 ..9.t.9...9.H.9...9...9.~.9...9.
100f00 74 de 39 00 e0 de 39 00 4c df 39 00 b6 df 39 00 22 e0 39 00 8e e0 39 00 f8 e0 39 00 6c e1 39 00 t.9...9.L.9...9.".9...9...9.l.9.
100f20 e2 e1 39 00 58 e2 39 00 cc e2 39 00 36 e3 39 00 9c e3 39 00 08 e4 39 00 74 e4 39 00 e0 e4 39 00 ..9.X.9...9.6.9...9...9.t.9...9.
100f40 48 e5 39 00 b4 e5 39 00 24 e6 39 00 94 e6 39 00 02 e7 39 00 70 e7 39 00 da e7 39 00 44 e8 39 00 H.9...9.$.9...9...9.p.9...9.D.9.
100f60 b2 e8 39 00 1e e9 39 00 8a e9 39 00 fa e9 39 00 72 ea 39 00 e6 ea 39 00 5c eb 39 00 ce eb 39 00 ..9...9...9...9.r.9...9.\.9...9.
100f80 28 ed 39 00 5e ee 39 00 88 f0 39 00 f0 f0 39 00 58 f1 39 00 c0 f1 39 00 28 f2 39 00 92 f2 39 00 (.9.^.9...9...9.X.9...9.(.9...9.
100fa0 fc f2 39 00 66 f3 39 00 ca f3 39 00 34 f4 39 00 9e f4 39 00 0a f5 39 00 76 f5 39 00 da f5 39 00 ..9.f.9...9.4.9...9...9.v.9...9.
100fc0 40 f6 39 00 a6 f6 39 00 0e f7 39 00 76 f7 39 00 e2 f7 39 00 4e f8 39 00 b4 f8 39 00 1c f9 39 00 @.9...9...9.v.9...9.N.9...9...9.
100fe0 84 f9 39 00 f4 f9 39 00 64 fa 39 00 cc fa 39 00 34 fb 39 00 9c fb 39 00 04 fc 39 00 72 fc 39 00 ..9...9.d.9...9.4.9...9...9.r.9.
101000 e0 fc 39 00 4c fd 39 00 b8 fd 39 00 1e fe 39 00 84 fe 39 00 ea fe 39 00 52 ff 39 00 ba ff 39 00 ..9.L.9...9...9...9...9.R.9...9.
101020 20 00 3a 00 8a 00 3a 00 f4 00 3a 00 58 01 3a 00 be 01 3a 00 24 02 3a 00 8a 02 3a 00 f0 02 3a 00 ..:...:...:.X.:...:.$.:...:...:.
101040 54 03 3a 00 b8 03 3a 00 1c 04 3a 00 86 04 3a 00 f0 04 3a 00 5a 05 3a 00 c4 05 3a 00 2e 06 3a 00 T.:...:...:...:...:.Z.:...:...:.
101060 94 06 3a 00 fa 06 3a 00 60 07 3a 00 c6 07 3a 00 2c 08 3a 00 92 08 3a 00 f8 08 3a 00 5e 09 3a 00 ..:...:.`.:...:.,.:...:...:.^.:.
101080 c4 09 3a 00 2a 0a 3a 00 96 0a 3a 00 02 0b 3a 00 74 0b 3a 00 e6 0b 3a 00 54 0c 3a 00 c2 0c 3a 00 ..:.*.:...:...:.t.:...:.T.:...:.
1010a0 32 0d 3a 00 a2 0d 3a 00 12 0e 3a 00 84 0e 3a 00 e8 0e 3a 00 4c 0f 3a 00 b0 0f 3a 00 16 10 3a 00 2.:...:...:...:...:.L.:...:...:.
1010c0 7a 10 3a 00 e0 10 3a 00 46 11 3a 00 ae 11 3a 00 16 12 3a 00 7c 12 3a 00 e2 12 3a 00 48 13 3a 00 z.:...:.F.:...:...:.|.:...:.H.:.
1010e0 ae 13 3a 00 1a 14 3a 00 80 14 3a 00 e6 14 3a 00 4c 15 3a 00 b2 15 3a 00 18 16 3a 00 7c 16 3a 00 ..:...:...:...:.L.:...:...:.|.:.
101100 e2 16 3a 00 48 17 3a 00 ae 17 3a 00 14 18 3a 00 78 18 3a 00 dc 18 3a 00 46 19 3a 00 ae 19 3a 00 ..:.H.:...:...:.x.:...:.F.:...:.
101120 16 1a 3a 00 7c 1a 3a 00 e2 1a 3a 00 48 1b 3a 00 ae 1b 3a 00 1c 1c 3a 00 8a 1c 3a 00 f6 1c 3a 00 ..:.|.:...:.H.:...:...:...:...:.
101140 66 1d 3a 00 d2 1d 3a 00 40 1e 3a 00 ae 1e 3a 00 14 1f 3a 00 7a 1f 3a 00 e6 1f 3a 00 4e 20 3a 00 f.:...:.@.:...:...:.z.:...:.N.:.
101160 b6 20 3a 00 22 21 3a 00 96 21 3a 00 0a 22 3a 00 7a 22 3a 00 ea 22 3a 00 5a 23 3a 00 c8 23 3a 00 ..:."!:..!:..":.z":..":.Z#:..#:.
101180 36 24 3a 00 a0 24 3a 00 0a 25 3a 00 7a 25 3a 00 ea 25 3a 00 5c 26 3a 00 ce 26 3a 00 3a 27 3a 00 6$:..$:..%:.z%:..%:.\&:..&:.:':.
1011a0 a6 27 3a 00 12 28 3a 00 88 28 3a 00 f4 28 3a 00 62 29 3a 00 d0 29 3a 00 3a 2a 3a 00 a4 2a 3a 00 .':..(:..(:..(:.b):..):.:*:..*:.
1011c0 0e 2b 3a 00 80 2b 3a 00 f2 2b 3a 00 60 2c 3a 00 ce 2c 3a 00 3a 2d 3a 00 a6 2d 3a 00 16 2e 3a 00 .+:..+:..+:.`,:..,:.:-:..-:...:.
1011e0 86 2e 3a 00 f6 2e 3a 00 6a 2f 3a 00 de 2f 3a 00 4c 30 3a 00 ba 30 3a 00 26 31 3a 00 92 31 3a 00 ..:...:.j/:../:.L0:..0:.&1:..1:.
101200 fe 31 3a 00 6a 32 3a 00 d6 32 3a 00 44 33 3a 00 b2 33 3a 00 20 34 3a 00 8e 34 3a 00 fe 34 3a 00 .1:.j2:..2:.D3:..3:..4:..4:..4:.
101220 6e 35 3a 00 d8 35 3a 00 4a 36 3a 00 bc 36 3a 00 32 37 3a 00 a6 37 3a 00 1c 38 3a 00 92 38 3a 00 n5:..5:.J6:..6:.27:..7:..8:..8:.
101240 fa 38 3a 00 62 39 3a 00 ce 39 3a 00 3c 3a 3a 00 a6 3a 3a 00 14 3b 3a 00 82 3b 3a 00 ec 3b 3a 00 .8:.b9:..9:.<::..::..;:..;:..;:.
101260 56 3c 3a 00 c0 3c 3a 00 2a 3d 3a 00 96 3d 3a 00 02 3e 3a 00 6c 3e 3a 00 d6 3e 3a 00 44 3f 3a 00 V<:..<:.*=:..=:..>:.l>:..>:.D?:.
101280 b2 3f 3a 00 28 40 3a 00 96 40 3a 00 02 41 3a 00 74 41 3a 00 e8 41 3a 00 5a 42 3a 00 cc 42 3a 00 .?:.(@:..@:..A:.tA:..A:.ZB:..B:.
1012a0 3a 43 3a 00 a2 43 3a 00 0a 44 3a 00 76 44 3a 00 e2 44 3a 00 4c 45 3a 00 b6 45 3a 00 1c 46 3a 00 :C:..C:..D:.vD:..D:.LE:..E:..F:.
1012c0 8c 46 3a 00 fc 46 3a 00 70 47 3a 00 e4 47 3a 00 50 48 3a 00 bc 48 3a 00 30 49 3a 00 a4 49 3a 00 .F:..F:.pG:..G:.PH:..H:.0I:..I:.
1012e0 12 4a 3a 00 80 4a 3a 00 ec 4a 3a 00 58 4b 3a 00 c2 4b 3a 00 2c 4c 3a 00 9c 4c 3a 00 0c 4d 3a 00 .J:..J:..J:.XK:..K:.,L:..L:..M:.
101300 7e 4d 3a 00 f0 4d 3a 00 62 4e 3a 00 d4 4e 3a 00 44 4f 3a 00 b4 4f 3a 00 26 50 3a 00 98 50 3a 00 ~M:..M:.bN:..N:.DO:..O:.&P:..P:.
101320 06 51 3a 00 74 51 3a 00 e6 51 3a 00 58 52 3a 00 c4 52 3a 00 30 53 3a 00 a0 53 3a 00 10 54 3a 00 .Q:.tQ:..Q:.XR:..R:.0S:..S:..T:.
101340 7e 54 3a 00 ec 54 3a 00 60 55 3a 00 d4 55 3a 00 40 56 3a 00 ae 56 3a 00 1c 57 3a 00 88 57 3a 00 ~T:..T:.`U:..U:.@V:..V:..W:..W:.
101360 fa 57 3a 00 6c 58 3a 00 d8 58 3a 00 44 59 3a 00 ac 59 3a 00 14 5a 3a 00 7c 5a 3a 00 ea 5a 3a 00 .W:.lX:..X:.DY:..Y:..Z:.|Z:..Z:.
101380 5c 5b 3a 00 ce 5b 3a 00 3c 5c 3a 00 a4 5c 3a 00 14 5d 3a 00 84 5d 3a 00 f0 5d 3a 00 5c 5e 3a 00 \[:..[:.<\:..\:..]:..]:..]:.\^:.
1013a0 c4 5e 3a 00 2c 5f 3a 00 98 5f 3a 00 04 60 3a 00 6e 60 3a 00 d8 60 3a 00 48 61 3a 00 b8 61 3a 00 .^:.,_:.._:..`:.n`:..`:.Ha:..a:.
1013c0 28 62 3a 00 98 62 3a 00 04 63 3a 00 70 63 3a 00 de 63 3a 00 50 64 3a 00 c2 64 3a 00 30 65 3a 00 (b:..b:..c:.pc:..c:.Pd:..d:.0e:.
1013e0 a0 65 3a 00 10 66 3a 00 80 66 3a 00 f0 66 3a 00 5e 67 3a 00 cc 67 3a 00 36 68 3a 00 a0 68 3a 00 .e:..f:..f:..f:.^g:..g:.6h:..h:.
101400 12 69 3a 00 84 69 3a 00 f0 69 3a 00 5c 6a 3a 00 d0 6a 3a 00 44 6b 3a 00 b2 6b 3a 00 20 6c 3a 00 .i:..i:..i:.\j:..j:.Dk:..k:..l:.
101420 90 6c 3a 00 00 6d 3a 00 6c 6d 3a 00 d8 6d 3a 00 48 6e 3a 00 bc 6e 3a 00 2c 6f 3a 00 9a 6f 3a 00 .l:..m:.lm:..m:.Hn:..n:.,o:..o:.
101440 0a 70 3a 00 7a 70 3a 00 e8 70 3a 00 56 71 3a 00 c4 71 3a 00 2e 72 3a 00 98 72 3a 00 06 73 3a 00 .p:.zp:..p:.Vq:..q:..r:..r:..s:.
101460 74 73 3a 00 e0 73 3a 00 4c 74 3a 00 b4 74 3a 00 1c 75 3a 00 8a 75 3a 00 f8 75 3a 00 66 76 3a 00 ts:..s:.Lt:..t:..u:..u:..u:.fv:.
101480 d4 76 3a 00 3a 77 3a 00 a0 77 3a 00 02 78 3a 00 74 78 3a 00 de 78 3a 00 48 79 3a 00 b6 79 3a 00 .v:.:w:..w:..x:.tx:..x:.Hy:..y:.
1014a0 24 7a 3a 00 92 7a 3a 00 fc 7a 3a 00 6e 7b 3a 00 de 7b 3a 00 4c 7c 3a 00 c0 7c 3a 00 2e 7d 3a 00 $z:..z:..z:.n{:..{:.L|:..|:..}:.
1014c0 9c 7d 3a 00 06 7e 3a 00 70 7e 3a 00 da 7e 3a 00 46 7f 3a 00 b4 7f 3a 00 1e 80 3a 00 88 80 3a 00 .}:..~:.p~:..~:.F.:...:...:...:.
1014e0 ee 80 3a 00 5c 81 3a 00 cc 81 3a 00 3c 82 3a 00 b2 82 3a 00 1c 83 3a 00 86 83 3a 00 f2 83 3a 00 ..:.\.:...:.<.:...:...:...:...:.
101500 58 84 3a 00 be 84 3a 00 2c 85 3a 00 a0 85 3a 00 14 86 3a 00 82 86 3a 00 ee 86 3a 00 5a 87 3a 00 X.:...:.,.:...:...:...:...:.Z.:.
101520 c8 87 3a 00 3a 88 3a 00 a2 88 3a 00 fc 89 3a 00 32 8b 3a 00 5c 8d 3a 00 c6 8d 3a 00 3a 8e 3a 00 ..:.:.:...:...:.2.:.\.:...:.:.:.
101540 a6 8e 3a 00 16 8f 3a 00 86 8f 3a 00 ee 8f 3a 00 4e 90 3a 00 c0 90 3a 00 2a 91 3a 00 a0 91 3a 00 ..:...:...:...:.N.:...:.*.:...:.
101560 10 92 3a 00 80 92 3a 00 e6 92 3a 00 5a 93 3a 00 ce 93 3a 00 3e 94 3a 00 ac 94 3a 00 10 95 3a 00 ..:...:...:.Z.:...:.>.:...:...:.
101580 88 95 3a 00 f8 95 3a 00 64 96 3a 00 ca 96 3a 00 3e 97 3a 00 ae 97 3a 00 22 98 3a 00 9c 98 3a 00 ..:...:.d.:...:.>.:...:.".:...:.
1015a0 14 99 3a 00 78 99 3a 00 f2 99 3a 00 6a 9a 3a 00 d2 9a 3a 00 32 9b 3a 00 84 9c 3a 00 b6 9d 3a 00 ..:.x.:...:.j.:...:.2.:...:...:.
1015c0 d0 9f 3a 00 3e a0 3a 00 b2 a0 3a 00 20 a1 3a 00 92 a1 3a 00 ea a2 3a 00 20 a4 3a 00 46 a6 3a 00 ..:.>.:...:...:...:...:...:.F.:.
1015e0 b2 a6 3a 00 08 a8 3a 00 3c a9 3a 00 5e ab 3a 00 d2 ab 3a 00 46 ac 3a 00 b6 ac 3a 00 26 ad 3a 00 ..:...:.<.:.^.:...:.F.:...:.&.:.
101600 94 ad 3a 00 04 ae 3a 00 70 ae 3a 00 dc ae 3a 00 48 af 3a 00 b4 af 3a 00 20 b0 3a 00 8e b0 3a 00 ..:...:.p.:...:.H.:...:...:...:.
101620 fe b0 3a 00 6e b1 3a 00 dc b1 3a 00 4a b2 3a 00 ba b2 3a 00 26 b3 3a 00 94 b3 3a 00 00 b4 3a 00 ..:.n.:...:.J.:...:.&.:...:...:.
101640 6e b4 3a 00 de b4 3a 00 4c b5 3a 00 ba b5 3a 00 2a b6 3a 00 98 b6 3a 00 f2 b7 3a 00 28 b9 3a 00 n.:...:.L.:...:.*.:...:...:.(.:.
101660 52 bb 3a 00 c6 bb 3a 00 4a bc 3a 00 c4 bc 3a 00 4a bd 3a 00 d0 bd 3a 00 56 be 3a 00 cc be 3a 00 R.:...:.J.:...:.J.:...:.V.:...:.
101680 3a bf 3a 00 b2 bf 3a 00 20 c0 3a 00 9a c0 3a 00 18 c1 3a 00 88 c1 3a 00 f8 c1 3a 00 76 c2 3a 00 :.:...:...:...:...:...:...:.v.:.
1016a0 f2 c2 3a 00 66 c3 3a 00 ee c3 3a 00 76 c4 3a 00 f8 c4 3a 00 6e c5 3a 00 de c5 3a 00 4c c6 3a 00 ..:.f.:...:.v.:...:.n.:...:.L.:.
1016c0 d6 c6 3a 00 4e c7 3a 00 c0 c7 3a 00 1a c9 3a 00 50 ca 3a 00 7a cc 3a 00 ee cc 3a 00 5c cd 3a 00 ..:.N.:...:...:.P.:.z.:...:.\.:.
1016e0 cc cd 3a 00 3c ce 3a 00 ae ce 3a 00 1e cf 3a 00 a0 cf 3a 00 1a d0 3a 00 9c d0 3a 00 16 d1 3a 00 ..:.<.:...:...:...:...:...:...:.
101700 8e d1 3a 00 e6 d2 3a 00 1c d4 3a 00 42 d6 3a 00 b8 d6 3a 00 2e d7 3a 00 a8 d7 3a 00 22 d8 3a 00 ..:...:...:.B.:...:...:...:.".:.
101720 98 d8 3a 00 0e d9 3a 00 68 da 3a 00 9e db 3a 00 c8 dd 3a 00 34 de 3a 00 86 df 3a 00 b8 e0 3a 00 ..:...:.h.:...:...:.4.:...:...:.
101740 d2 e2 3a 00 46 e3 3a 00 b8 e3 3a 00 28 e4 3a 00 a4 e4 3a 00 16 e5 3a 00 84 e5 3a 00 f4 e5 3a 00 ..:.F.:...:.(.:...:...:...:...:.
101760 66 e6 3a 00 e0 e6 3a 00 52 e7 3a 00 bc e7 3a 00 24 e8 3a 00 96 e8 3a 00 02 e9 3a 00 5c ea 3a 00 f.:...:.R.:...:.$.:...:...:.\.:.
101780 92 eb 3a 00 bc ed 3a 00 2e ee 3a 00 a0 ee 3a 00 10 ef 3a 00 80 ef 3a 00 f0 ef 3a 00 60 f0 3a 00 ..:...:...:...:...:...:...:.`.:.
1017a0 cc f0 3a 00 3c f1 3a 00 ac f1 3a 00 1c f2 3a 00 86 f2 3a 00 f0 f2 3a 00 62 f3 3a 00 ca f3 3a 00 ..:.<.:...:...:...:...:.b.:...:.
1017c0 32 f4 3a 00 a0 f4 3a 00 08 f5 3a 00 74 f5 3a 00 dc f5 3a 00 4c f6 3a 00 bc f6 3a 00 2a f7 3a 00 2.:...:...:.t.:...:.L.:...:.*.:.
1017e0 90 f7 3a 00 04 f8 3a 00 78 f8 3a 00 e6 f8 3a 00 54 f9 3a 00 c0 f9 3a 00 2a fa 3a 00 96 fa 3a 00 ..:...:.x.:...:.T.:...:.*.:...:.
101800 08 fb 3a 00 74 fb 3a 00 de fb 3a 00 46 fc 3a 00 b2 fc 3a 00 1a fd 3a 00 84 fd 3a 00 ee fd 3a 00 ..:.t.:...:.F.:...:...:...:...:.
101820 56 fe 3a 00 be fe 3a 00 26 ff 3a 00 8c ff 3a 00 fa ff 3a 00 62 00 3b 00 ce 00 3b 00 3a 01 3b 00 V.:...:.&.:...:...:.b.;...;.:.;.
101840 a6 01 3b 00 12 02 3b 00 7a 02 3b 00 ea 02 3b 00 5a 03 3b 00 c8 03 3b 00 34 04 3b 00 a2 04 3b 00 ..;...;.z.;...;.Z.;...;.4.;...;.
101860 10 05 3b 00 7e 05 3b 00 e4 05 3b 00 4c 06 3b 00 b4 06 3b 00 1a 07 3b 00 80 07 3b 00 ee 07 3b 00 ..;.~.;...;.L.;...;...;...;...;.
101880 5e 08 3b 00 ce 08 3b 00 3e 09 3b 00 b0 09 3b 00 22 0a 3b 00 92 0a 3b 00 fa 0a 3b 00 62 0b 3b 00 ^.;...;.>.;...;.".;...;...;.b.;.
1018a0 d0 0b 3b 00 3e 0c 3b 00 ac 0c 3b 00 1c 0d 3b 00 8c 0d 3b 00 fc 0d 3b 00 68 0e 3b 00 d4 0e 3b 00 ..;.>.;...;...;...;...;.h.;...;.
1018c0 40 0f 3b 00 ac 0f 3b 00 1e 10 3b 00 98 10 3b 00 04 11 3b 00 70 11 3b 00 e0 11 3b 00 50 12 3b 00 @.;...;...;...;...;.p.;...;.P.;.
1018e0 be 12 3b 00 2c 13 3b 00 98 13 3b 00 0a 14 3b 00 7a 14 3b 00 f2 14 3b 00 62 15 3b 00 d0 15 3b 00 ..;.,.;...;...;.z.;...;.b.;...;.
101900 3c 16 3b 00 aa 16 3b 00 1a 17 3b 00 8a 17 3b 00 f8 17 3b 00 68 18 3b 00 d6 18 3b 00 4a 19 3b 00 <.;...;...;...;...;.h.;...;.J.;.
101920 c4 19 3b 00 32 1a 3b 00 a2 1a 3b 00 12 1b 3b 00 7c 1b 3b 00 ea 1b 3b 00 5e 1c 3b 00 d2 1c 3b 00 ..;.2.;...;...;.|.;...;.^.;...;.
101940 4a 1d 3b 00 b4 1d 3b 00 1e 1e 3b 00 86 1e 3b 00 f4 1e 3b 00 60 1f 3b 00 d8 1f 3b 00 50 20 3b 00 J.;...;...;...;...;.`.;...;.P.;.
101960 c6 20 3b 00 2e 21 3b 00 96 21 3b 00 fc 21 3b 00 62 22 3b 00 c8 22 3b 00 2c 23 3b 00 92 23 3b 00 ..;..!;..!;..!;.b";..";.,#;..#;.
101980 f8 23 3b 00 5c 24 3b 00 d0 24 3b 00 44 25 3b 00 b0 25 3b 00 1c 26 3b 00 8a 26 3b 00 f4 26 3b 00 .#;.\$;..$;.D%;..%;..&;..&;..&;.
1019a0 5e 27 3b 00 c6 27 3b 00 34 28 3b 00 a2 28 3b 00 0c 29 3b 00 70 29 3b 00 d8 29 3b 00 40 2a 3b 00 ^';..';.4(;..(;..);.p);..);.@*;.
1019c0 a8 2a 3b 00 1a 2b 3b 00 8c 2b 3b 00 fc 2b 3b 00 6e 2c 3b 00 da 2c 3b 00 46 2d 3b 00 b0 2d 3b 00 .*;..+;..+;..+;.n,;..,;.F-;..-;.
1019e0 1e 2e 3b 00 8c 2e 3b 00 f8 2e 3b 00 66 2f 3b 00 d6 2f 3b 00 46 30 3b 00 b6 30 3b 00 22 31 3b 00 ..;...;...;.f/;../;.F0;..0;."1;.
101a00 8e 31 3b 00 f8 31 3b 00 6a 32 3b 00 dc 32 3b 00 4c 33 3b 00 b4 33 3b 00 1c 34 3b 00 84 34 3b 00 .1;..1;.j2;..2;.L3;..3;..4;..4;.
101a20 ea 34 3b 00 50 35 3b 00 b6 35 3b 00 24 36 3b 00 92 36 3b 00 00 37 3b 00 6e 37 3b 00 da 37 3b 00 .4;.P5;..5;.$6;..6;..7;.n7;..7;.
101a40 46 38 3b 00 b2 38 3b 00 1c 39 3b 00 88 39 3b 00 f4 39 3b 00 5e 3a 3b 00 d2 3a 3b 00 40 3b 3b 00 F8;..8;..9;..9;..9;.^:;..:;.@;;.
101a60 ac 3b 3b 00 18 3c 3b 00 84 3c 3b 00 f4 3c 3b 00 64 3d 3b 00 d2 3d 3b 00 42 3e 3b 00 b2 3e 3b 00 .;;..<;..<;..<;.d=;..=;.B>;..>;.
101a80 26 3f 3b 00 9a 3f 3b 00 06 40 3b 00 78 40 3b 00 ea 40 3b 00 58 41 3b 00 c6 41 3b 00 3c 42 3b 00 &?;..?;..@;.x@;..@;.XA;..A;.<B;.
101aa0 b2 42 3b 00 24 43 3b 00 96 43 3b 00 06 44 3b 00 74 44 3b 00 e2 44 3b 00 4e 45 3b 00 be 45 3b 00 .B;.$C;..C;..D;.tD;..D;.NE;..E;.
101ac0 2e 46 3b 00 9c 46 3b 00 08 47 3b 00 78 47 3b 00 e8 47 3b 00 56 48 3b 00 c4 48 3b 00 32 49 3b 00 .F;..F;..G;.xG;..G;.VH;..H;.2I;.
101ae0 9e 49 3b 00 06 4a 3b 00 6e 4a 3b 00 d6 4a 3b 00 3a 4b 3b 00 a0 4b 3b 00 06 4c 3b 00 6a 4c 3b 00 .I;..J;.nJ;..J;.:K;..K;..L;.jL;.
101b00 dc 4c 3b 00 48 4d 3b 00 b6 4d 3b 00 22 4e 3b 00 96 4e 3b 00 0a 4f 3b 00 76 4f 3b 00 e4 4f 3b 00 .L;.HM;..M;."N;..N;..O;.vO;..O;.
101b20 52 50 3b 00 c4 50 3b 00 36 51 3b 00 a6 51 3b 00 14 52 3b 00 80 52 3b 00 f0 52 3b 00 5c 53 3b 00 RP;..P;.6Q;..Q;..R;..R;..R;.\S;.
101b40 c2 53 3b 00 30 54 3b 00 9e 54 3b 00 0c 55 3b 00 72 55 3b 00 e0 55 3b 00 50 56 3b 00 bc 56 3b 00 .S;.0T;..T;..U;.rU;..U;.PV;..V;.
101b60 28 57 3b 00 94 57 3b 00 fa 57 3b 00 52 59 3b 00 88 5a 3b 00 ae 5c 3b 00 1c 5d 3b 00 88 5d 3b 00 (W;..W;..W;.RY;..Z;..\;..];..];.
101b80 f6 5d 3b 00 66 5e 3b 00 de 5e 3b 00 4a 5f 3b 00 b4 5f 3b 00 20 60 3b 00 8c 60 3b 00 fc 60 3b 00 .];.f^;..^;.J_;.._;..`;..`;..`;.
101ba0 68 61 3b 00 d2 61 3b 00 36 62 3b 00 88 63 3b 00 ba 64 3b 00 d4 66 3b 00 48 67 3b 00 b2 67 3b 00 ha;..a;.6b;..c;..d;..f;.Hg;..g;.
101bc0 22 68 3b 00 9c 68 3b 00 0a 69 3b 00 7c 69 3b 00 ee 69 3b 00 56 6a 3b 00 c0 6a 3b 00 2a 6b 3b 00 "h;..h;..i;.|i;..i;.Vj;..j;.*k;.
101be0 96 6b 3b 00 fe 6b 3b 00 76 6c 3b 00 e8 6c 3b 00 58 6d 3b 00 c8 6d 3b 00 32 6e 3b 00 b2 6e 3b 00 .k;..k;.vl;..l;.Xm;..m;.2n;..n;.
101c00 20 6f 3b 00 94 6f 3b 00 12 70 3b 00 8e 70 3b 00 fe 70 3b 00 6e 71 3b 00 de 71 3b 00 5e 72 3b 00 .o;..o;..p;..p;..p;.nq;..q;.^r;.
101c20 d2 72 3b 00 24 74 3b 00 56 75 3b 00 70 77 3b 00 ec 77 3b 00 6c 78 3b 00 ec 78 3b 00 74 79 3b 00 .r;.$t;.Vu;.pw;..w;.lx;..x;.ty;.
101c40 f2 79 3b 00 70 7a 3b 00 e8 7a 3b 00 66 7b 3b 00 e2 7b 3b 00 62 7c 3b 00 c6 7d 3b 00 02 7f 3b 00 .y;.pz;..z;.f{;..{;.b|;..};...;.
101c60 40 81 3b 00 ac 81 3b 00 14 82 3b 00 7c 82 3b 00 ea 82 3b 00 58 83 3b 00 c2 83 3b 00 2c 84 3b 00 @.;...;...;.|.;...;.X.;...;.,.;.
101c80 9a 84 3b 00 08 85 3b 00 72 85 3b 00 de 85 3b 00 4a 86 3b 00 bc 86 3b 00 2a 87 3b 00 9a 87 3b 00 ..;...;.r.;...;.J.;...;.*.;...;.
101ca0 04 88 3b 00 70 88 3b 00 de 88 3b 00 44 89 3b 00 ac 89 3b 00 06 8b 3b 00 3c 8c 3b 00 66 8e 3b 00 ..;.p.;...;.D.;...;...;.<.;.f.;.
101cc0 e2 8e 3b 00 52 8f 3b 00 c8 8f 3b 00 3c 90 3b 00 aa 90 3b 00 1e 91 3b 00 96 91 3b 00 0e 92 3b 00 ..;.R.;...;.<.;...;...;...;...;.
101ce0 8a 92 3b 00 e2 93 3b 00 18 95 3b 00 3e 97 3b 00 a2 97 3b 00 06 98 3b 00 74 98 3b 00 de 98 3b 00 ..;...;...;.>.;...;...;.t.;...;.
101d00 36 9a 3b 00 6c 9b 3b 00 92 9d 3b 00 16 9e 3b 00 9e 9e 3b 00 18 9f 3b 00 9c 9f 3b 00 18 a0 3b 00 6.;.l.;...;...;...;...;...;...;.
101d20 92 a0 3b 00 04 a1 3b 00 86 a1 3b 00 fa a1 3b 00 7c a2 3b 00 02 a3 3b 00 86 a3 3b 00 06 a4 3b 00 ..;...;...;...;.|.;...;...;...;.
101d40 80 a4 3b 00 0c a5 3b 00 8a a5 3b 00 10 a6 3b 00 9c a6 3b 00 1c a7 3b 00 9a a7 3b 00 12 a8 3b 00 ..;...;...;...;...;...;...;...;.
101d60 86 a8 3b 00 00 a9 3b 00 76 a9 3b 00 ee a9 3b 00 64 aa 3b 00 d6 aa 3b 00 48 ab 3b 00 c8 ab 3b 00 ..;...;.v.;...;.d.;...;.H.;...;.
101d80 46 ac 3b 00 c4 ac 3b 00 40 ad 3b 00 be ad 3b 00 40 ae 3b 00 b8 ae 3b 00 2e af 3b 00 a2 af 3b 00 F.;...;.@.;...;.@.;...;...;...;.
101da0 28 b0 3b 00 b0 b0 3b 00 2a b1 3b 00 a6 b1 3b 00 22 b2 3b 00 90 b2 3b 00 0a b3 3b 00 82 b3 3b 00 (.;...;.*.;...;.".;...;...;...;.
101dc0 fe b3 3b 00 7e b4 3b 00 fa b4 3b 00 6c b5 3b 00 ea b5 3b 00 68 b6 3b 00 e4 b6 3b 00 5e b7 3b 00 ..;.~.;...;.l.;...;.h.;...;.^.;.
101de0 d4 b7 3b 00 52 b8 3b 00 d6 b8 3b 00 58 b9 3b 00 dc b9 3b 00 50 ba 3b 00 c8 ba 3b 00 4c bb 3b 00 ..;.R.;...;.X.;...;.P.;...;.L.;.
101e00 c8 bb 3b 00 4e bc 3b 00 d0 bc 3b 00 48 bd 3b 00 c6 bd 3b 00 4c be 3b 00 cc be 3b 00 44 bf 3b 00 ..;.N.;...;.H.;...;.L.;...;.D.;.
101e20 ba bf 3b 00 38 c0 3b 00 c4 c0 3b 00 48 c1 3b 00 c8 c1 3b 00 48 c2 3b 00 ca c2 3b 00 48 c3 3b 00 ..;.8.;...;.H.;...;.H.;...;.H.;.
101e40 d6 c3 3b 00 5c c4 3b 00 de c4 3b 00 6c c5 3b 00 f6 c5 3b 00 7a c6 3b 00 f4 c6 3b 00 7a c7 3b 00 ..;.\.;...;.l.;...;.z.;...;.z.;.
101e60 fa c7 3b 00 82 c8 3b 00 08 c9 3b 00 90 c9 3b 00 16 ca 3b 00 a4 ca 3b 00 32 cb 3b 00 c0 cb 3b 00 ..;...;...;...;...;...;.2.;...;.
101e80 3a cc 3b 00 b4 cc 3b 00 36 cd 3b 00 ba cd 3b 00 3c ce 3b 00 a8 cf 3b 00 e8 d0 3b 00 36 d3 3b 00 :.;...;.6.;...;.<.;...;...;.6.;.
101ea0 a2 d3 3b 00 14 d4 3b 00 86 d4 3b 00 f0 d4 3b 00 5a d5 3b 00 c8 d5 3b 00 36 d6 3b 00 a8 d6 3b 00 ..;...;...;...;.Z.;...;.6.;...;.
101ec0 1a d7 3b 00 88 d7 3b 00 f6 d7 3b 00 6a d8 3b 00 de d8 3b 00 5e d9 3b 00 d4 d9 3b 00 46 da 3b 00 ..;...;...;.j.;...;.^.;...;.F.;.
101ee0 ba da 3b 00 26 db 3b 00 94 db 3b 00 06 dc 3b 00 7a dc 3b 00 f0 dc 3b 00 62 dd 3b 00 d2 dd 3b 00 ..;.&.;...;...;.z.;...;.b.;...;.
101f00 38 de 3b 00 a6 de 3b 00 14 df 3b 00 7e df 3b 00 e8 df 3b 00 62 e0 3b 00 da e0 3b 00 52 e1 3b 00 8.;...;...;.~.;...;.b.;...;.R.;.
101f20 c2 e1 3b 00 32 e2 3b 00 9c e2 3b 00 04 e3 3b 00 76 e3 3b 00 ec e3 3b 00 54 e4 3b 00 c2 e4 3b 00 ..;.2.;...;...;.v.;...;.T.;...;.
101f40 2e e5 3b 00 9c e5 3b 00 06 e6 3b 00 72 e6 3b 00 e4 e6 3b 00 5c e7 3b 00 c2 e7 3b 00 32 e8 3b 00 ..;...;...;.r.;...;.\.;...;.2.;.
101f60 a0 e8 3b 00 0c e9 3b 00 7a e9 3b 00 ec e9 3b 00 5c ea 3b 00 ca ea 3b 00 34 eb 3b 00 9c eb 3b 00 ..;...;.z.;...;.\.;...;.4.;...;.
101f80 0c ec 3b 00 7a ec 3b 00 f2 ec 3b 00 62 ed 3b 00 d0 ed 3b 00 40 ee 3b 00 c4 ee 3b 00 40 ef 3b 00 ..;.z.;...;.b.;...;.@.;...;.@.;.
101fa0 be ef 3b 00 34 f0 3b 00 a4 f0 3b 00 1a f1 3b 00 8e f1 3b 00 04 f2 3b 00 7c f2 3b 00 f8 f2 3b 00 ..;.4.;...;...;...;...;.|.;...;.
101fc0 68 f3 3b 00 da f3 3b 00 4a f4 3b 00 bc f4 3b 00 30 f5 3b 00 88 f6 3b 00 be f7 3b 00 e4 f9 3b 00 h.;...;.J.;...;.0.;...;...;...;.
101fe0 4a fa 3b 00 b0 fa 3b 00 16 fb 3b 00 7c fb 3b 00 e4 fb 3b 00 4c fc 3b 00 b8 fc 3b 00 2c fd 3b 00 J.;...;...;.|.;...;.L.;...;.,.;.
102000 94 fd 3b 00 f8 fd 3b 00 5c fe 3b 00 c4 fe 3b 00 30 ff 3b 00 9e ff 3b 00 10 00 3c 00 7c 00 3c 00 ..;...;.\.;...;.0.;...;...<.|.<.
102020 e2 00 3c 00 4a 01 3c 00 b2 01 3c 00 18 02 3c 00 80 02 3c 00 e8 02 3c 00 5a 03 3c 00 c2 03 3c 00 ..<.J.<...<...<...<...<.Z.<...<.
102040 3a 04 3c 00 aa 04 3c 00 1c 05 3c 00 9c 05 3c 00 1a 06 3c 00 94 06 3c 00 0c 07 3c 00 78 07 3c 00 :.<...<...<...<...<...<...<.x.<.
102060 f0 07 3c 00 5c 08 3c 00 c8 08 3c 00 34 09 3c 00 a4 09 3c 00 0a 0a 3c 00 7a 0a 3c 00 e8 0a 3c 00 ..<.\.<...<.4.<...<...<.z.<...<.
102080 52 0b 3c 00 be 0b 3c 00 2e 0c 3c 00 a0 0c 3c 00 12 0d 3c 00 7e 0d 3c 00 e8 0d 3c 00 54 0e 3c 00 R.<...<...<...<...<.~.<...<.T.<.
1020a0 bc 0e 3c 00 22 0f 3c 00 88 0f 3c 00 ec 0f 3c 00 54 10 3c 00 be 10 3c 00 28 11 3c 00 9a 11 3c 00 ..<.".<...<...<.T.<...<.(.<...<.
1020c0 10 12 3c 00 82 12 3c 00 f0 12 3c 00 5a 13 3c 00 c6 13 3c 00 2e 14 3c 00 96 14 3c 00 0a 15 3c 00 ..<...<...<.Z.<...<...<...<...<.
1020e0 7e 15 3c 00 f4 15 3c 00 6a 16 3c 00 d6 16 3c 00 3c 17 3c 00 a6 17 3c 00 12 18 3c 00 78 18 3c 00 ~.<...<.j.<...<.<.<...<...<.x.<.
102100 de 18 3c 00 4a 19 3c 00 b8 19 3c 00 26 1a 3c 00 92 1a 3c 00 fc 1a 3c 00 66 1b 3c 00 d0 1b 3c 00 ..<.J.<...<.&.<...<...<.f.<...<.
102120 38 1c 3c 00 a0 1c 3c 00 0e 1d 3c 00 78 1d 3c 00 e6 1d 3c 00 54 1e 3c 00 be 1e 3c 00 32 1f 3c 00 8.<...<...<.x.<...<.T.<...<.2.<.
102140 a6 1f 3c 00 18 20 3c 00 84 20 3c 00 f6 20 3c 00 6c 21 3c 00 e2 21 3c 00 46 22 3c 00 be 22 3c 00 ..<...<...<...<.l!<..!<.F"<.."<.
102160 36 23 3c 00 a2 23 3c 00 0e 24 3c 00 76 24 3c 00 e0 24 3c 00 48 25 3c 00 b2 25 3c 00 1a 26 3c 00 6#<..#<..$<.v$<..$<.H%<..%<..&<.
102180 7e 26 3c 00 e2 26 3c 00 46 27 3c 00 ba 27 3c 00 34 28 3c 00 ae 28 3c 00 22 29 3c 00 90 29 3c 00 ~&<..&<.F'<..'<.4(<..(<.")<..)<.
1021a0 00 2a 3c 00 66 2a 3c 00 d2 2a 3c 00 42 2b 3c 00 ae 2b 3c 00 1a 2c 3c 00 88 2c 3c 00 f0 2c 3c 00 .*<.f*<..*<.B+<..+<..,<..,<..,<.
1021c0 5e 2d 3c 00 ce 2d 3c 00 32 2e 3c 00 a8 2e 3c 00 12 2f 3c 00 7e 2f 3c 00 ea 2f 3c 00 5a 30 3c 00 ^-<..-<.2.<...<../<.~/<../<.Z0<.
1021e0 be 30 3c 00 2c 31 3c 00 98 31 3c 00 04 32 3c 00 6e 32 3c 00 da 32 3c 00 58 33 3c 00 ce 33 3c 00 .0<.,1<..1<..2<.n2<..2<.X3<..3<.
102200 4c 34 3c 00 ba 34 3c 00 22 35 3c 00 88 35 3c 00 f8 35 3c 00 66 36 3c 00 d2 36 3c 00 3a 37 3c 00 L4<..4<."5<..5<..5<.f6<..6<.:7<.
102220 a4 37 3c 00 10 38 3c 00 7c 38 3c 00 e6 38 3c 00 4e 39 3c 00 bc 39 3c 00 22 3a 3c 00 8e 3a 3c 00 .7<..8<.|8<..8<.N9<..9<.":<..:<.
102240 fc 3a 3c 00 6a 3b 3c 00 d2 3b 3c 00 42 3c 3c 00 b2 3c 3c 00 22 3d 3c 00 92 3d 3c 00 fa 3d 3c 00 .:<.j;<..;<.B<<..<<."=<..=<..=<.
102260 60 3e 3c 00 ce 3e 3c 00 3c 3f 3c 00 ac 3f 3c 00 1c 40 3c 00 86 40 3c 00 ee 40 3c 00 52 41 3c 00 `><..><.<?<..?<..@<..@<..@<.RA<.
102280 bc 41 3c 00 26 42 3c 00 8e 42 3c 00 f6 42 3c 00 5e 43 3c 00 c4 43 3c 00 3e 44 3c 00 a4 44 3c 00 .A<.&B<..B<..B<.^C<..C<.>D<..D<.
1022a0 0e 45 3c 00 80 45 3c 00 f2 45 3c 00 62 46 3c 00 dc 46 3c 00 5a 47 3c 00 ce 47 3c 00 42 48 3c 00 .E<..E<..E<.bF<..F<.ZG<..G<.BH<.
1022c0 be 48 3c 00 36 49 3c 00 ac 49 3c 00 2a 4a 3c 00 94 4a 3c 00 0c 4b 3c 00 84 4b 3c 00 f8 4b 3c 00 .H<.6I<..I<.*J<..J<..K<..K<..K<.
1022e0 6c 4c 3c 00 d6 4c 3c 00 42 4d 3c 00 ae 4d 3c 00 18 4e 3c 00 80 4e 3c 00 f0 4e 3c 00 60 4f 3c 00 lL<..L<.BM<..M<..N<..N<..N<.`O<.
102300 d4 4f 3c 00 42 50 3c 00 a6 50 3c 00 16 51 3c 00 86 51 3c 00 ee 51 3c 00 5c 52 3c 00 ca 52 3c 00 .O<.BP<..P<..Q<..Q<..Q<.\R<..R<.
102320 36 53 3c 00 9e 53 3c 00 06 54 3c 00 88 54 3c 00 fa 54 3c 00 62 55 3c 00 ca 55 3c 00 32 56 3c 00 6S<..S<..T<..T<..T<.bU<..U<.2V<.
102340 b4 56 3c 00 1e 57 3c 00 8c 57 3c 00 fa 57 3c 00 66 58 3c 00 ca 58 3c 00 32 59 3c 00 9a 59 3c 00 .V<..W<..W<..W<.fX<..X<.2Y<..Y<.
102360 04 5a 3c 00 6a 5a 3c 00 d0 5a 3c 00 3a 5b 3c 00 a4 5b 3c 00 0a 5c 3c 00 70 5c 3c 00 da 5c 3c 00 .Z<.jZ<..Z<.:[<..[<..\<.p\<..\<.
102380 52 5d 3c 00 c8 5d 3c 00 2e 5e 3c 00 9c 5e 3c 00 08 5f 3c 00 74 5f 3c 00 dc 5f 3c 00 44 60 3c 00 R]<..]<..^<..^<.._<.t_<.._<.D`<.
1023a0 ac 60 3c 00 1c 61 3c 00 8c 61 3c 00 f6 61 3c 00 60 62 3c 00 c8 62 3c 00 30 63 3c 00 9e 63 3c 00 .`<..a<..a<..a<.`b<..b<.0c<..c<.
1023c0 0a 64 3c 00 74 64 3c 00 e0 64 3c 00 4c 65 3c 00 b6 65 3c 00 20 66 3c 00 98 66 3c 00 0e 67 3c 00 .d<.td<..d<.Le<..e<..f<..f<..g<.
1023e0 90 67 3c 00 02 68 3c 00 6e 68 3c 00 da 68 3c 00 4e 69 3c 00 b6 69 3c 00 1e 6a 3c 00 84 6a 3c 00 .g<..h<.nh<..h<.Ni<..i<..j<..j<.
102400 f2 6a 3c 00 60 6b 3c 00 c6 6b 3c 00 36 6c 3c 00 a6 6c 3c 00 0c 6d 3c 00 72 6d 3c 00 d8 6d 3c 00 .j<.`k<..k<.6l<..l<..m<.rm<..m<.
102420 3e 6e 3c 00 a6 6e 3c 00 16 6f 3c 00 86 6f 3c 00 ee 6f 3c 00 56 70 3c 00 be 70 3c 00 2c 71 3c 00 >n<..n<..o<..o<..o<.Vp<..p<.,q<.
102440 9a 71 3c 00 00 72 3c 00 64 72 3c 00 ce 72 3c 00 3a 73 3c 00 a6 73 3c 00 12 74 3c 00 76 74 3c 00 .q<..r<.dr<..r<.:s<..s<..t<.vt<.
102460 ea 74 3c 00 60 75 3c 00 ca 75 3c 00 32 76 3c 00 a0 76 3c 00 14 77 3c 00 76 77 3c 00 e4 77 3c 00 .t<.`u<..u<.2v<..v<..w<.vw<..w<.
102480 48 78 3c 00 b4 78 3c 00 1c 79 3c 00 8a 79 3c 00 f6 79 3c 00 62 7a 3c 00 d8 7a 3c 00 3c 7b 3c 00 Hx<..x<..y<..y<..y<.bz<..z<.<{<.
1024a0 a4 7b 3c 00 0c 7c 3c 00 74 7c 3c 00 dc 7c 3c 00 44 7d 3c 00 b4 7d 3c 00 24 7e 3c 00 8c 7e 3c 00 .{<..|<.t|<..|<.D}<..}<.$~<..~<.
1024c0 f2 7e 3c 00 5c 7f 3c 00 c6 7f 3c 00 30 80 3c 00 a2 80 3c 00 0a 81 3c 00 76 81 3c 00 e2 81 3c 00 .~<.\.<...<.0.<...<...<.v.<...<.
1024e0 4a 82 3c 00 b6 82 3c 00 2e 83 3c 00 a2 83 3c 00 12 84 3c 00 7a 84 3c 00 e6 84 3c 00 50 85 3c 00 J.<...<...<...<...<.z.<...<.P.<.
102500 c6 85 3c 00 2c 86 3c 00 92 86 3c 00 fa 86 3c 00 62 87 3c 00 c8 87 3c 00 2e 88 3c 00 98 88 3c 00 ..<.,.<...<...<.b.<...<...<...<.
102520 fe 88 3c 00 66 89 3c 00 ce 89 3c 00 38 8a 3c 00 ac 8a 3c 00 16 8b 3c 00 86 8b 3c 00 f6 8b 3c 00 ..<.f.<...<.8.<...<...<...<...<.
102540 60 8c 3c 00 cc 8c 3c 00 34 8d 3c 00 9e 8d 3c 00 0c 8e 3c 00 80 8e 3c 00 f4 8e 3c 00 5e 8f 3c 00 `.<...<.4.<...<...<...<...<.^.<.
102560 cc 8f 3c 00 3a 90 3c 00 a4 90 3c 00 0e 91 3c 00 82 91 3c 00 fa 91 3c 00 72 92 3c 00 e6 92 3c 00 ..<.:.<...<...<...<...<.r.<...<.
102580 4e 93 3c 00 c0 93 3c 00 26 94 3c 00 98 94 3c 00 0e 95 3c 00 84 95 3c 00 fa 95 3c 00 62 96 3c 00 N.<...<.&.<...<...<...<...<.b.<.
1025a0 cc 96 3c 00 40 97 3c 00 ae 97 3c 00 16 98 3c 00 82 98 3c 00 fa 98 3c 00 72 99 3c 00 de 99 3c 00 ..<.@.<...<...<...<...<.r.<...<.
1025c0 4e 9a 3c 00 be 9a 3c 00 30 9b 3c 00 9c 9b 3c 00 06 9c 3c 00 78 9c 3c 00 e4 9c 3c 00 4c 9d 3c 00 N.<...<.0.<...<...<.x.<...<.L.<.
1025e0 b2 9d 3c 00 1c 9e 3c 00 86 9e 3c 00 ee 9e 3c 00 58 9f 3c 00 c4 9f 3c 00 3c a0 3c 00 b0 a0 3c 00 ..<...<...<...<.X.<...<.<.<...<.
102600 22 a1 3c 00 94 a1 3c 00 06 a2 3c 00 72 a2 3c 00 e0 a2 3c 00 4a a3 3c 00 ae a3 3c 00 12 a4 3c 00 ".<...<...<.r.<...<.J.<...<...<.
102620 86 a4 3c 00 fa a4 3c 00 70 a5 3c 00 da a5 3c 00 50 a6 3c 00 c0 a6 3c 00 34 a7 3c 00 a2 a7 3c 00 ..<...<.p.<...<.P.<...<.4.<...<.
102640 16 a8 3c 00 88 a8 3c 00 f2 a8 3c 00 6e a9 3c 00 e2 a9 3c 00 5c aa 3c 00 ce aa 3c 00 44 ab 3c 00 ..<...<...<.n.<...<.\.<...<.D.<.
102660 b4 ab 3c 00 22 ac 3c 00 94 ac 3c 00 0a ad 3c 00 7e ad 3c 00 ea ad 3c 00 58 ae 3c 00 c8 ae 3c 00 ..<.".<...<...<.~.<...<.X.<...<.
102680 2e af 3c 00 a0 af 3c 00 0e b0 3c 00 7e b0 3c 00 ee b0 3c 00 5a b1 3c 00 c6 b1 3c 00 2e b2 3c 00 ..<...<...<.~.<...<.Z.<...<...<.
1026a0 98 b2 3c 00 02 b3 3c 00 72 b3 3c 00 da b3 3c 00 44 b4 3c 00 ae b4 3c 00 16 b5 3c 00 82 b5 3c 00 ..<...<.r.<...<.D.<...<...<...<.
1026c0 ee b5 3c 00 5a b6 3c 00 c4 b6 3c 00 30 b7 3c 00 98 b7 3c 00 06 b8 3c 00 76 b8 3c 00 ec b8 3c 00 ..<.Z.<...<.0.<...<...<.v.<...<.
1026e0 56 b9 3c 00 ba b9 3c 00 24 ba 3c 00 9a ba 3c 00 06 bb 3c 00 74 bb 3c 00 e0 bb 3c 00 4c bc 3c 00 V.<...<.$.<...<...<.t.<...<.L.<.
102700 be bc 3c 00 30 bd 3c 00 a2 bd 3c 00 10 be 3c 00 78 be 3c 00 e4 be 3c 00 50 bf 3c 00 ba bf 3c 00 ..<.0.<...<...<.x.<...<.P.<...<.
102720 24 c0 3c 00 8e c0 3c 00 f8 c0 3c 00 60 c1 3c 00 cc c1 3c 00 36 c2 3c 00 a6 c2 3c 00 12 c3 3c 00 $.<...<...<.`.<...<.6.<...<...<.
102740 7e c3 3c 00 ee c3 3c 00 52 c4 3c 00 cc c4 3c 00 38 c5 3c 00 a4 c5 3c 00 20 c6 3c 00 8e c6 3c 00 ~.<...<.R.<...<.8.<...<...<...<.
102760 fa c6 3c 00 66 c7 3c 00 d0 c7 3c 00 36 c8 3c 00 9e c8 3c 00 16 c9 3c 00 94 c9 3c 00 0a ca 3c 00 ..<.f.<...<.6.<...<...<...<...<.
102780 88 ca 3c 00 f6 ca 3c 00 62 cb 3c 00 c6 cb 3c 00 28 cc 3c 00 90 cc 3c 00 fa cc 3c 00 60 cd 3c 00 ..<...<.b.<...<.(.<...<...<.`.<.
1027a0 d8 cd 3c 00 44 ce 3c 00 b2 ce 3c 00 28 cf 3c 00 96 cf 3c 00 0a d0 3c 00 7e d0 3c 00 ea d0 3c 00 ..<.D.<...<.(.<...<...<.~.<...<.
1027c0 54 d1 3c 00 be d1 3c 00 26 d2 3c 00 90 d2 3c 00 fa d2 3c 00 64 d3 3c 00 d0 d3 3c 00 3c d4 3c 00 T.<...<.&.<...<...<.d.<...<.<.<.
1027e0 a6 d4 3c 00 10 d5 3c 00 7c d5 3c 00 e8 d5 3c 00 52 d6 3c 00 ba d6 3c 00 28 d7 3c 00 8e d7 3c 00 ..<...<.|.<...<.R.<...<.(.<...<.
102800 f4 d7 3c 00 74 d8 3c 00 e4 d8 3c 00 50 d9 3c 00 b8 d9 3c 00 22 da 3c 00 8c da 3c 00 f8 da 3c 00 ..<.t.<...<.P.<...<.".<...<...<.
102820 62 db 3c 00 c8 db 3c 00 32 dc 3c 00 9a dc 3c 00 02 dd 3c 00 6c dd 3c 00 d6 dd 3c 00 3e de 3c 00 b.<...<.2.<...<...<.l.<...<.>.<.
102840 a2 de 3c 00 0c df 3c 00 78 df 3c 00 ec df 3c 00 62 e0 3c 00 c8 e0 3c 00 30 e1 3c 00 a0 e1 3c 00 ..<...<.x.<...<.b.<...<.0.<...<.
102860 10 e2 3c 00 7e e2 3c 00 e4 e2 3c 00 4c e3 3c 00 b4 e3 3c 00 1a e4 3c 00 8a e4 3c 00 fc e4 3c 00 ..<.~.<...<.L.<...<...<...<...<.
102880 6e e5 3c 00 de e5 3c 00 4e e6 3c 00 be e6 3c 00 2e e7 3c 00 98 e7 3c 00 02 e8 3c 00 70 e8 3c 00 n.<...<.N.<...<...<...<...<.p.<.
1028a0 e0 e8 3c 00 4c e9 3c 00 b0 e9 3c 00 14 ea 3c 00 7a ea 3c 00 e8 ea 3c 00 50 eb 3c 00 bc eb 3c 00 ..<.L.<...<...<.z.<...<.P.<...<.
1028c0 32 ec 3c 00 a2 ec 3c 00 0c ed 3c 00 76 ed 3c 00 dc ed 3c 00 44 ee 3c 00 ac ee 3c 00 12 ef 3c 00 2.<...<...<.v.<...<.D.<...<...<.
1028e0 78 ef 3c 00 de ef 3c 00 46 f0 3c 00 ac f0 3c 00 10 f1 3c 00 7c f1 3c 00 e6 f1 3c 00 4a f2 3c 00 x.<...<.F.<...<...<.|.<...<.J.<.
102900 b2 f2 3c 00 20 f3 3c 00 86 f3 3c 00 ec f3 3c 00 58 f4 3c 00 c4 f4 3c 00 38 f5 3c 00 ac f5 3c 00 ..<...<...<...<.X.<...<.8.<...<.
102920 14 f6 3c 00 84 f6 3c 00 f4 f6 3c 00 5c f7 3c 00 d2 f7 3c 00 48 f8 3c 00 b4 f8 3c 00 20 f9 3c 00 ..<...<...<.\.<...<.H.<...<...<.
102940 9a f9 3c 00 06 fa 3c 00 72 fa 3c 00 e6 fa 3c 00 5a fb 3c 00 c4 fb 3c 00 3e fc 3c 00 a6 fc 3c 00 ..<...<.r.<...<.Z.<...<.>.<...<.
102960 0e fd 3c 00 78 fd 3c 00 e0 fd 3c 00 54 fe 3c 00 ca fe 3c 00 30 ff 3c 00 9a ff 3c 00 04 00 3d 00 ..<.x.<...<.T.<...<.0.<...<...=.
102980 6e 00 3d 00 da 00 3d 00 46 01 3d 00 b2 01 3d 00 1c 02 3d 00 86 02 3d 00 ee 02 3d 00 56 03 3d 00 n.=...=.F.=...=...=...=...=.V.=.
1029a0 c2 03 3d 00 2e 04 3d 00 9a 04 3d 00 0c 05 3d 00 74 05 3d 00 e0 05 3d 00 4c 06 3d 00 ba 06 3d 00 ..=...=...=...=.t.=...=.L.=...=.
1029c0 26 07 3d 00 90 07 3d 00 fa 07 3d 00 6a 08 3d 00 d4 08 3d 00 3e 09 3d 00 ae 09 3d 00 1a 0a 3d 00 &.=...=...=.j.=...=.>.=...=...=.
1029e0 80 0a 3d 00 f0 0a 3d 00 5e 0b 3d 00 cc 0b 3d 00 3a 0c 3d 00 a4 0c 3d 00 16 0d 3d 00 88 0d 3d 00 ..=...=.^.=...=.:.=...=...=...=.
102a00 f8 0d 3d 00 62 0e 3d 00 c8 0e 3d 00 38 0f 3d 00 a8 0f 3d 00 0e 10 3d 00 78 10 3d 00 ea 10 3d 00 ..=.b.=...=.8.=...=...=.x.=...=.
102a20 5a 11 3d 00 ca 11 3d 00 36 12 3d 00 a2 12 3d 00 1a 13 3d 00 86 13 3d 00 ec 13 3d 00 58 14 3d 00 Z.=...=.6.=...=...=...=...=.X.=.
102a40 c4 14 3d 00 32 15 3d 00 a6 15 3d 00 18 16 3d 00 7e 16 3d 00 ec 16 3d 00 5a 17 3d 00 d0 17 3d 00 ..=.2.=...=...=.~.=...=.Z.=...=.
102a60 46 18 3d 00 b0 18 3d 00 1c 19 3d 00 88 19 3d 00 f2 19 3d 00 5a 1a 3d 00 c2 1a 3d 00 36 1b 3d 00 F.=...=...=...=...=.Z.=...=.6.=.
102a80 aa 1b 3d 00 1c 1c 3d 00 80 1c 3d 00 e6 1c 3d 00 4a 1d 3d 00 bc 1d 3d 00 2e 1e 3d 00 9c 1e 3d 00 ..=...=...=...=.J.=...=...=...=.
102aa0 04 1f 3d 00 76 1f 3d 00 e8 1f 3d 00 50 20 3d 00 ba 20 3d 00 20 21 3d 00 8a 21 3d 00 fc 21 3d 00 ..=.v.=...=.P.=...=..!=..!=..!=.
102ac0 6c 22 3d 00 d8 22 3d 00 46 23 3d 00 b0 23 3d 00 1a 24 3d 00 80 24 3d 00 ea 24 3d 00 54 25 3d 00 l"=.."=.F#=..#=..$=..$=..$=.T%=.
102ae0 ba 25 3d 00 20 26 3d 00 8a 26 3d 00 f4 26 3d 00 5a 27 3d 00 c0 27 3d 00 28 28 3d 00 8e 28 3d 00 .%=..&=..&=..&=.Z'=..'=.((=..(=.
102b00 f4 28 3d 00 5c 29 3d 00 c2 29 3d 00 28 2a 3d 00 92 2a 3d 00 fc 2a 3d 00 62 2b 3d 00 da 2b 3d 00 .(=.\)=..)=.(*=..*=..*=.b+=..+=.
102b20 50 2c 3d 00 b8 2c 3d 00 20 2d 3d 00 92 2d 3d 00 06 2e 3d 00 7a 2e 3d 00 ec 2e 3d 00 5c 2f 3d 00 P,=..,=..-=..-=...=.z.=...=.\/=.
102b40 c6 2f 3d 00 30 30 3d 00 9c 30 3d 00 08 31 3d 00 72 31 3d 00 dc 31 3d 00 46 32 3d 00 be 32 3d 00 ./=.00=..0=..1=.r1=..1=.F2=..2=.
102b60 32 33 3d 00 a8 33 3d 00 1e 34 3d 00 92 34 3d 00 fe 34 3d 00 64 35 3d 00 ca 35 3d 00 3a 36 3d 00 23=..3=..4=..4=..4=.d5=..5=.:6=.
102b80 a8 36 3d 00 18 37 3d 00 90 37 3d 00 f8 37 3d 00 60 38 3d 00 c4 38 3d 00 2e 39 3d 00 a2 39 3d 00 .6=..7=..7=..7=.`8=..8=..9=..9=.
102ba0 16 3a 3d 00 84 3a 3d 00 f0 3a 3d 00 66 3b 3d 00 d8 3b 3d 00 30 3d 3d 00 66 3e 3d 00 8c 40 3d 00 .:=..:=..:=.f;=..;=.0==.f>=..@=.
102bc0 02 41 3d 00 70 41 3d 00 e8 41 3d 00 62 42 3d 00 d2 42 3d 00 44 43 3d 00 b8 43 3d 00 24 44 3d 00 .A=.pA=..A=.bB=..B=.DC=..C=.$D=.
102be0 8e 44 3d 00 08 45 3d 00 80 45 3d 00 ee 45 3d 00 5c 46 3d 00 d4 46 3d 00 4a 47 3d 00 c0 47 3d 00 .D=..E=..E=..E=.\F=..F=.JG=..G=.
102c00 32 48 3d 00 a4 48 3d 00 10 49 3d 00 78 49 3d 00 e0 49 3d 00 5c 4a 3d 00 d8 4a 3d 00 48 4b 3d 00 2H=..H=..I=.xI=..I=.\J=..J=.HK=.
102c20 b8 4b 3d 00 34 4c 3d 00 aa 4c 3d 00 24 4d 3d 00 9e 4d 3d 00 12 4e 3d 00 7c 4e 3d 00 e6 4e 3d 00 .K=.4L=..L=.$M=..M=..N=.|N=..N=.
102c40 64 4f 3d 00 e2 4f 3d 00 5a 50 3d 00 ce 50 3d 00 6e 51 3d 00 f4 51 3d 00 60 52 3d 00 cc 52 3d 00 dO=..O=.ZP=..P=.nQ=..Q=.`R=..R=.
102c60 42 53 3d 00 ac 53 3d 00 20 54 3d 00 96 54 3d 00 f0 55 3d 00 26 57 3d 00 50 59 3d 00 b6 59 3d 00 BS=..S=..T=..T=..U=.&W=.PY=..Y=.
102c80 1e 5a 3d 00 94 5a 3d 00 06 5b 3d 00 74 5b 3d 00 e4 5b 3d 00 50 5c 3d 00 c0 5c 3d 00 2a 5d 3d 00 .Z=..Z=..[=.t[=..[=.P\=..\=.*]=.
102ca0 9a 5d 3d 00 12 5e 3d 00 7e 5e 3d 00 ea 5e 3d 00 58 5f 3d 00 c6 5f 3d 00 2c 60 3d 00 a4 60 3d 00 .]=..^=.~^=..^=.X_=.._=.,`=..`=.
102cc0 18 61 3d 00 86 61 3d 00 ec 61 3d 00 54 62 3d 00 bc 62 3d 00 2c 63 3d 00 94 63 3d 00 fe 63 3d 00 .a=..a=..a=.Tb=..b=.,c=..c=..c=.
102ce0 6c 64 3d 00 de 64 3d 00 50 65 3d 00 c2 65 3d 00 34 66 3d 00 a8 66 3d 00 1c 67 3d 00 94 67 3d 00 ld=..d=.Pe=..e=.4f=..f=..g=..g=.
102d00 fc 67 3d 00 66 68 3d 00 d6 68 3d 00 3c 69 3d 00 a2 69 3d 00 14 6a 3d 00 8c 6a 3d 00 e2 6b 3d 00 .g=.fh=..h=.<i=..i=..j=..j=..k=.
102d20 16 6d 3d 00 38 6f 3d 00 aa 6f 3d 00 1e 70 3d 00 8a 70 3d 00 fc 70 3d 00 6c 71 3d 00 d8 71 3d 00 .m=.8o=..o=..p=..p=..p=.lq=..q=.
102d40 42 72 3d 00 b2 72 3d 00 2a 73 3d 00 ac 73 3d 00 16 74 3d 00 86 74 3d 00 ee 74 3d 00 62 75 3d 00 Br=..r=.*s=..s=..t=..t=..t=.bu=.
102d60 ce 75 3d 00 46 76 3d 00 ba 76 3d 00 2a 77 3d 00 9a 77 3d 00 08 78 3d 00 74 78 3d 00 e0 78 3d 00 .u=.Fv=..v=.*w=..w=..x=.tx=..x=.
102d80 4c 79 3d 00 be 79 3d 00 2c 7a 3d 00 98 7a 3d 00 04 7b 3d 00 70 7b 3d 00 da 7b 3d 00 4e 7c 3d 00 Ly=..y=.,z=..z=..{=.p{=..{=.N|=.
102da0 bc 7c 3d 00 2a 7d 3d 00 96 7d 3d 00 02 7e 3d 00 6e 7e 3d 00 d6 7e 3d 00 40 7f 3d 00 ae 7f 3d 00 .|=.*}=..}=..~=.n~=..~=.@.=...=.
102dc0 1c 80 3d 00 96 80 3d 00 00 81 3d 00 6a 81 3d 00 d6 81 3d 00 4c 82 3d 00 c2 82 3d 00 3c 83 3d 00 ..=...=...=.j.=...=.L.=...=.<.=.
102de0 ae 83 3d 00 26 84 3d 00 9c 84 3d 00 0c 85 3d 00 84 85 3d 00 fa 85 3d 00 6a 86 3d 00 dc 86 3d 00 ..=.&.=...=...=...=...=.j.=...=.
102e00 4c 87 3d 00 ba 87 3d 00 2c 88 3d 00 96 88 3d 00 0c 89 3d 00 78 89 3d 00 e2 89 3d 00 5a 8a 3d 00 L.=...=.,.=...=...=.x.=...=.Z.=.
102e20 d0 8a 3d 00 3a 8b 3d 00 a4 8b 3d 00 16 8c 3d 00 86 8c 3d 00 f2 8c 3d 00 62 8d 3d 00 de 8d 3d 00 ..=.:.=...=...=...=...=.b.=...=.
102e40 50 8e 3d 00 ca 8e 3d 00 38 8f 3d 00 a8 8f 3d 00 1a 90 3d 00 8a 90 3d 00 fe 90 3d 00 58 92 3d 00 P.=...=.8.=...=...=...=...=.X.=.
102e60 8e 93 3d 00 b8 95 3d 00 30 96 3d 00 8c 97 3d 00 c4 98 3d 00 f2 9a 3d 00 5e 9b 3d 00 ca 9b 3d 00 ..=...=.0.=...=...=...=.^.=...=.
102e80 36 9c 3d 00 a2 9c 3d 00 0c 9d 3d 00 76 9d 3d 00 e6 9d 3d 00 5a 9e 3d 00 d0 9e 3d 00 46 9f 3d 00 6.=...=...=.v.=...=.Z.=...=.F.=.
102ea0 ba 9f 3d 00 2c a0 3d 00 9e a0 3d 00 0e a1 3d 00 68 a2 3d 00 9e a3 3d 00 c8 a5 3d 00 38 a6 3d 00 ..=.,.=...=...=.h.=...=...=.8.=.
102ec0 a6 a6 3d 00 10 a7 3d 00 7e a7 3d 00 fa a7 3d 00 68 a8 3d 00 d4 a8 3d 00 4e a9 3d 00 c6 a9 3d 00 ..=...=.~.=...=.h.=...=.N.=...=.
102ee0 2e aa 3d 00 88 ab 3d 00 be ac 3d 00 e8 ae 3d 00 58 af 3d 00 cc af 3d 00 44 b0 3d 00 b4 b0 3d 00 ..=...=...=...=.X.=...=.D.=...=.
102f00 24 b1 3d 00 9a b1 3d 00 08 b2 3d 00 72 b2 3d 00 e2 b2 3d 00 50 b3 3d 00 c8 b3 3d 00 46 b4 3d 00 $.=...=...=.r.=...=.P.=...=.F.=.
102f20 ba b4 3d 00 32 b5 3d 00 b0 b5 3d 00 34 b6 3d 00 a2 b6 3d 00 12 b7 3d 00 8c b7 3d 00 fc b7 3d 00 ..=.2.=...=.4.=...=...=...=...=.
102f40 74 b8 3d 00 e6 b8 3d 00 56 b9 3d 00 cc b9 3d 00 3c ba 3d 00 b0 ba 3d 00 20 bb 3d 00 92 bb 3d 00 t.=...=.V.=...=.<.=...=...=...=.
102f60 04 bc 3d 00 60 bd 3d 00 98 be 3d 00 c6 c0 3d 00 3c c1 3d 00 b4 c1 3d 00 2c c2 3d 00 a2 c2 3d 00 ..=.`.=...=...=.<.=...=.,.=...=.
102f80 16 c3 3d 00 90 c3 3d 00 12 c4 3d 00 92 c4 3d 00 0c c5 3d 00 8e c5 3d 00 0c c6 3d 00 86 c6 3d 00 ..=...=...=...=...=...=...=...=.
102fa0 ea c7 3d 00 26 c9 3d 00 64 cb 3d 00 fe cb 3d 00 84 cc 3d 00 08 cd 3d 00 9c cd 3d 00 2a ce 3d 00 ..=.&.=.d.=...=...=...=...=.*.=.
102fc0 ae ce 3d 00 38 cf 3d 00 be cf 3d 00 44 d0 3d 00 c8 d0 3d 00 52 d1 3d 00 de d1 3d 00 68 d2 3d 00 ..=.8.=...=.D.=...=.R.=...=.h.=.
102fe0 ea d2 3d 00 6a d3 3d 00 f6 d3 3d 00 84 d4 3d 00 00 d5 3d 00 92 d5 3d 00 2a d6 3d 00 a2 d6 3d 00 ..=.j.=...=...=...=...=.*.=...=.
103000 2c d7 3d 00 bc d7 3d 00 46 d8 3d 00 c4 d8 3d 00 40 d9 3d 00 ca d9 3d 00 50 da 3d 00 d8 da 3d 00 ,.=...=.F.=...=.@.=...=.P.=...=.
103020 62 db 3d 00 de db 3d 00 6e dc 3d 00 f8 dc 3d 00 76 dd 3d 00 fe dd 3d 00 7c de 3d 00 fe de 3d 00 b.=...=.n.=...=.v.=...=.|.=...=.
103040 7e df 3d 00 08 e0 3d 00 96 e0 3d 00 14 e1 3d 00 a6 e1 3d 00 28 e2 3d 00 a4 e3 3d 00 ec e4 3d 00 ~.=...=...=...=...=.(.=...=...=.
103060 5a e7 3d 00 d4 e7 3d 00 2c e9 3d 00 62 ea 3d 00 88 ec 3d 00 f2 ec 3d 00 60 ed 3d 00 cc ed 3d 00 Z.=...=.,.=.b.=...=...=.`.=...=.
103080 3a ee 3d 00 a4 ee 3d 00 fc ef 3d 00 32 f1 3d 00 58 f3 3d 00 c4 f3 3d 00 36 f4 3d 00 a6 f4 3d 00 :.=...=...=.2.=.X.=...=.6.=...=.
1030a0 10 f5 3d 00 80 f5 3d 00 ec f5 3d 00 56 f6 3d 00 ac f7 3d 00 e0 f8 3d 00 02 fb 3d 00 7a fb 3d 00 ..=...=...=.V.=...=...=...=.z.=.
1030c0 f0 fb 3d 00 64 fc 3d 00 e2 fc 3d 00 58 fd 3d 00 d6 fd 3d 00 52 fe 3d 00 be fe 3d 00 34 ff 3d 00 ..=.d.=...=.X.=...=.R.=...=.4.=.
1030e0 ac ff 3d 00 24 00 3e 00 98 00 3e 00 0c 01 3e 00 80 01 3e 00 fa 01 3e 00 74 02 3e 00 e8 02 3e 00 ..=.$.>...>...>...>...>.t.>...>.
103100 68 03 3e 00 e2 03 3e 00 5a 04 3e 00 d0 04 3e 00 58 05 3e 00 dc 05 3e 00 54 06 3e 00 ca 06 3e 00 h.>...>.Z.>...>.X.>...>.T.>...>.
103120 40 07 3e 00 bc 07 3e 00 38 08 3e 00 b4 08 3e 00 2e 09 3e 00 a6 09 3e 00 1c 0a 3e 00 92 0a 3e 00 @.>...>.8.>...>...>...>...>...>.
103140 08 0b 3e 00 76 0b 3e 00 ec 0b 3e 00 64 0c 3e 00 c8 0d 3e 00 04 0f 3e 00 42 11 3e 00 b6 11 3e 00 ..>.v.>...>.d.>...>...>.B.>...>.
103160 28 12 3e 00 a6 12 3e 00 1e 13 3e 00 98 13 3e 00 14 14 3e 00 6a 15 3e 00 9e 16 3e 00 c0 18 3e 00 (.>...>...>...>...>.j.>...>...>.
103180 26 19 3e 00 8a 19 3e 00 f2 19 3e 00 62 1a 3e 00 d4 1a 3e 00 48 1b 3e 00 b8 1b 3e 00 2a 1c 3e 00 &.>...>...>.b.>...>.H.>...>.*.>.
1031a0 9a 1c 3e 00 0a 1d 3e 00 7a 1d 3e 00 ea 1d 3e 00 54 1e 3e 00 c2 1e 3e 00 30 1f 3e 00 9c 1f 3e 00 ..>...>.z.>...>.T.>...>.0.>...>.
1031c0 10 20 3e 00 7c 20 3e 00 ec 20 3e 00 66 21 3e 00 da 21 3e 00 4e 22 3e 00 c2 22 3e 00 34 23 3e 00 ..>.|.>...>.f!>..!>.N">..">.4#>.
1031e0 9e 23 3e 00 0c 24 3e 00 84 24 3e 00 f6 24 3e 00 68 25 3e 00 d8 25 3e 00 44 26 3e 00 9c 27 3e 00 .#>..$>..$>..$>.h%>..%>.D&>..'>.
103200 d2 28 3e 00 f8 2a 3e 00 78 2b 3e 00 f4 2b 3e 00 6c 2c 3e 00 e8 2c 3e 00 68 2d 3e 00 e2 2d 3e 00 .(>..*>.x+>..+>.l,>..,>.h->..->.
103220 62 2e 3e 00 dc 2e 3e 00 5a 2f 3e 00 d6 2f 3e 00 54 30 3e 00 d0 30 3e 00 4c 31 3e 00 a6 32 3e 00 b.>...>.Z/>../>.T0>..0>.L1>..2>.
103240 dc 33 3e 00 06 36 3e 00 9a 36 3e 00 18 37 3e 00 8a 37 3e 00 02 38 3e 00 7c 38 3e 00 fc 38 3e 00 .3>..6>..6>..7>..7>..8>.|8>..8>.
103260 70 39 3e 00 ec 39 3e 00 6e 3a 3e 00 ee 3a 3e 00 4a 3c 3e 00 82 3d 3e 00 b0 3f 3e 00 22 40 3e 00 p9>..9>.n:>..:>.J<>..=>..?>."@>.
103280 98 40 3e 00 10 41 3e 00 82 41 3e 00 f0 41 3e 00 5c 42 3e 00 c8 42 3e 00 3c 43 3e 00 ae 43 3e 00 .@>..A>..A>..A>.\B>..B>.<C>..C>.
1032a0 24 44 3e 00 9a 44 3e 00 06 45 3e 00 7a 45 3e 00 ec 45 3e 00 62 46 3e 00 d6 46 3e 00 4e 47 3e 00 $D>..D>..E>.zE>..E>.bF>..F>.NG>.
1032c0 c0 47 3e 00 30 48 3e 00 a4 48 3e 00 14 49 3e 00 86 49 3e 00 f4 49 3e 00 62 4a 3e 00 ce 4a 3e 00 .G>.0H>..H>..I>..I>..I>.bJ>..J>.
1032e0 40 4b 3e 00 ae 4b 3e 00 20 4c 3e 00 94 4c 3e 00 12 4d 3e 00 90 4d 3e 00 fc 4d 3e 00 76 4e 3e 00 @K>..K>..L>..L>..M>..M>..M>.vN>.
103300 ea 4e 3e 00 5e 4f 3e 00 d2 4f 3e 00 3e 50 3e 00 b4 50 3e 00 2a 51 3e 00 9e 51 3e 00 0a 52 3e 00 .N>.^O>..O>.>P>..P>.*Q>..Q>..R>.
103320 76 52 3e 00 ee 52 3e 00 64 53 3e 00 d8 53 3e 00 4e 54 3e 00 c2 54 3e 00 30 55 3e 00 ac 55 3e 00 vR>..R>.dS>..S>.NT>..T>.0U>..U>.
103340 24 56 3e 00 98 56 3e 00 0c 57 3e 00 7c 57 3e 00 ec 57 3e 00 5c 58 3e 00 c8 58 3e 00 36 59 3e 00 $V>..V>..W>.|W>..W>.\X>..X>.6Y>.
103360 a6 59 3e 00 1e 5a 3e 00 8e 5a 3e 00 fc 5a 3e 00 72 5b 3e 00 e2 5b 3e 00 58 5c 3e 00 d6 5c 3e 00 .Y>..Z>..Z>..Z>.r[>..[>.X\>..\>.
103380 48 5d 3e 00 c2 5d 3e 00 32 5e 3e 00 9e 5e 3e 00 0a 5f 3e 00 80 5f 3e 00 f4 5f 3e 00 6a 60 3e 00 H]>..]>.2^>..^>.._>.._>.._>.j`>.
1033a0 de 60 3e 00 4a 61 3e 00 ba 61 3e 00 2e 62 3e 00 a0 62 3e 00 14 63 3e 00 86 63 3e 00 06 64 3e 00 .`>.Ja>..a>..b>..b>..c>..c>..d>.
1033c0 78 64 3e 00 ec 64 3e 00 5a 65 3e 00 ca 65 3e 00 36 66 3e 00 a2 66 3e 00 0e 67 3e 00 7e 67 3e 00 xd>..d>.Ze>..e>.6f>..f>..g>.~g>.
1033e0 ea 67 3e 00 56 68 3e 00 c2 68 3e 00 36 69 3e 00 a8 69 3e 00 18 6a 3e 00 86 6a 3e 00 f4 6a 3e 00 .g>.Vh>..h>.6i>..i>..j>..j>..j>.
103400 62 6b 3e 00 dc 6b 3e 00 56 6c 3e 00 ca 6c 3e 00 3c 6d 3e 00 b0 6d 3e 00 24 6e 3e 00 9e 6e 3e 00 bk>..k>.Vl>..l>.<m>..m>.$n>..n>.
103420 18 6f 3e 00 94 6f 3e 00 12 70 3e 00 86 70 3e 00 fa 70 3e 00 6a 71 3e 00 e4 71 3e 00 58 72 3e 00 .o>..o>..p>..p>..p>.jq>..q>.Xr>.
103440 d4 72 3e 00 52 73 3e 00 cc 73 3e 00 50 74 3e 00 c6 74 3e 00 3e 75 3e 00 b4 75 3e 00 26 76 3e 00 .r>.Rs>..s>.Pt>..t>.>u>..u>.&v>.
103460 9c 76 3e 00 0e 77 3e 00 84 77 3e 00 f0 77 3e 00 68 78 3e 00 de 78 3e 00 50 79 3e 00 c4 79 3e 00 .v>..w>..w>..w>.hx>..x>.Py>..y>.
103480 34 7a 3e 00 a6 7a 3e 00 1c 7b 3e 00 8a 7b 3e 00 fe 7b 3e 00 70 7c 3e 00 e4 7c 3e 00 52 7d 3e 00 4z>..z>..{>..{>..{>.p|>..|>.R}>.
1034a0 c2 7d 3e 00 30 7e 3e 00 a0 7e 3e 00 0c 7f 3e 00 78 7f 3e 00 e6 7f 3e 00 54 80 3e 00 c0 80 3e 00 .}>.0~>..~>...>.x.>...>.T.>...>.
1034c0 30 81 3e 00 9e 81 3e 00 0a 82 3e 00 80 82 3e 00 fc 82 3e 00 78 83 3e 00 e4 83 3e 00 50 84 3e 00 0.>...>...>...>...>.x.>...>.P.>.
1034e0 c6 84 3e 00 40 85 3e 00 b2 85 3e 00 22 86 3e 00 a4 86 3e 00 1a 87 3e 00 8e 87 3e 00 12 88 3e 00 ..>.@.>...>.".>...>...>...>...>.
103500 82 88 3e 00 f4 88 3e 00 6e 89 3e 00 de 89 3e 00 50 8a 3e 00 be 8a 3e 00 36 8b 3e 00 a4 8b 3e 00 ..>...>.n.>...>.P.>...>.6.>...>.
103520 20 8c 3e 00 90 8c 3e 00 fc 8c 3e 00 68 8d 3e 00 d6 8d 3e 00 4a 8e 3e 00 be 8e 3e 00 2e 8f 3e 00 ..>...>...>.h.>...>.J.>...>...>.
103540 9e 8f 3e 00 1c 90 3e 00 84 90 3e 00 f4 90 3e 00 5c 91 3e 00 ce 91 3e 00 40 92 3e 00 b2 92 3e 00 ..>...>...>...>.\.>...>.@.>...>.
103560 24 93 3e 00 94 93 3e 00 08 94 3e 00 7c 94 3e 00 ec 94 3e 00 5c 95 3e 00 ce 95 3e 00 3c 96 3e 00 $.>...>...>.|.>...>.\.>...>.<.>.
103580 9e 97 3e 00 d8 98 3e 00 12 9b 3e 00 7e 9b 3e 00 ee 9b 3e 00 68 9c 3e 00 da 9c 3e 00 54 9d 3e 00 ..>...>...>.~.>...>.h.>...>.T.>.
1035a0 ce 9d 3e 00 42 9e 3e 00 bc 9e 3e 00 36 9f 3e 00 ac 9f 3e 00 28 a0 3e 00 a4 a0 3e 00 18 a1 3e 00 ..>.B.>...>.6.>...>.(.>...>...>.
1035c0 76 a2 3e 00 ae a3 3e 00 e0 a5 3e 00 56 a6 3e 00 ca a6 3e 00 38 a7 3e 00 a8 a7 3e 00 1e a8 3e 00 v.>...>...>.V.>...>.8.>...>...>.
1035e0 90 a8 3e 00 fe a8 3e 00 74 a9 3e 00 ee a9 3e 00 64 aa 3e 00 d4 aa 3e 00 48 ab 3e 00 ba ab 3e 00 ..>...>.t.>...>.d.>...>.H.>...>.
103600 2a ac 3e 00 8e ac 3e 00 e6 ad 3e 00 1c af 3e 00 42 b1 3e 00 b0 b1 3e 00 26 b2 3e 00 9c b2 3e 00 *.>...>...>...>.B.>...>.&.>...>.
103620 12 b3 3e 00 78 b3 3e 00 de b3 3e 00 4c b4 3e 00 bc b4 3e 00 2e b5 3e 00 a0 b5 3e 00 06 b6 3e 00 ..>.x.>...>.L.>...>...>...>...>.
103640 6e b6 3e 00 dc b6 3e 00 4a b7 3e 00 b2 b7 3e 00 20 b8 3e 00 8a b8 3e 00 f4 b8 3e 00 6a b9 3e 00 n.>...>.J.>...>...>...>...>.j.>.
103660 d0 b9 3e 00 42 ba 3e 00 94 bb 3e 00 c6 bc 3e 00 e0 be 3e 00 4e bf 3e 00 b8 bf 3e 00 30 c0 3e 00 ..>.B.>...>...>...>.N.>...>.0.>.
103680 94 c0 3e 00 06 c1 3e 00 6c c1 3e 00 d2 c1 3e 00 3e c2 3e 00 b4 c2 3e 00 26 c3 3e 00 8e c3 3e 00 ..>...>.l.>...>.>.>...>.&.>...>.
1036a0 04 c4 3e 00 74 c4 3e 00 e6 c4 3e 00 56 c5 3e 00 c8 c5 3e 00 38 c6 3e 00 9c c6 3e 00 08 c7 3e 00 ..>.t.>...>.V.>...>.8.>...>...>.
1036c0 84 c7 3e 00 f6 c7 3e 00 6c c8 3e 00 d6 c8 3e 00 48 c9 3e 00 c0 c9 3e 00 2c ca 3e 00 a4 ca 3e 00 ..>...>.l.>...>.H.>...>.,.>...>.
1036e0 12 cb 3e 00 7c cb 3e 00 f0 cb 3e 00 5e cc 3e 00 c4 cc 3e 00 2c cd 3e 00 92 cd 3e 00 04 ce 3e 00 ..>.|.>...>.^.>...>.,.>...>...>.
103700 5e cf 3e 00 94 d0 3e 00 be d2 3e 00 24 d3 3e 00 98 d3 3e 00 00 d4 3e 00 78 d4 3e 00 e4 d4 3e 00 ^.>...>...>.$.>...>...>.x.>...>.
103720 52 d5 3e 00 c2 d5 3e 00 34 d6 3e 00 b0 d6 3e 00 26 d7 3e 00 94 d7 3e 00 0a d8 3e 00 78 d8 3e 00 R.>...>.4.>...>.&.>...>...>.x.>.
103740 ea d8 3e 00 60 d9 3e 00 ca d9 3e 00 44 da 3e 00 b2 da 3e 00 1e db 3e 00 8c db 3e 00 02 dc 3e 00 ..>.`.>...>.D.>...>...>...>...>.
103760 6c dc 3e 00 da dc 3e 00 4c dd 3e 00 c0 dd 3e 00 34 de 3e 00 ac de 3e 00 20 df 3e 00 86 df 3e 00 l.>...>.L.>...>.4.>...>...>...>.
103780 fc df 3e 00 6e e0 3e 00 de e0 3e 00 52 e1 3e 00 c0 e1 3e 00 30 e2 3e 00 9e e2 3e 00 1a e3 3e 00 ..>.n.>...>.R.>...>.0.>...>...>.
1037a0 8a e3 3e 00 f8 e3 3e 00 68 e4 3e 00 e0 e4 3e 00 4e e5 3e 00 bc e5 3e 00 2c e6 3e 00 a8 e6 3e 00 ..>...>.h.>...>.N.>...>.,.>...>.
1037c0 18 e7 3e 00 80 e7 3e 00 f2 e7 3e 00 66 e8 3e 00 e4 e8 3e 00 60 e9 3e 00 d4 e9 3e 00 4e ea 3e 00 ..>...>...>.f.>...>.`.>...>.N.>.
1037e0 bc ea 3e 00 14 ec 3e 00 4a ed 3e 00 70 ef 3e 00 f4 ef 3e 00 60 f1 3e 00 a6 f2 3e 00 f4 f4 3e 00 ..>...>.J.>.p.>...>.`.>...>...>.
103800 68 f5 3e 00 cc f6 3e 00 08 f8 3e 00 46 fa 3e 00 e8 fa 3e 00 88 fb 3e 00 1c fc 3e 00 a6 fc 3e 00 h.>...>...>.F.>...>...>...>...>.
103820 48 fd 3e 00 e8 fd 3e 00 7e fe 3e 00 08 ff 3e 00 78 00 3f 00 be 01 3f 00 12 04 3f 00 92 04 3f 00 H.>...>.~.>...>.x.?...?...?...?.
103840 f4 05 3f 00 32 07 3f 00 6a 09 3f 00 e6 09 3f 00 60 0a 3f 00 c2 0b 3f 00 fc 0c 3f 00 34 0f 3f 00 ..?.2.?.j.?...?.`.?...?...?.4.?.
103860 b2 0f 3f 00 2c 10 3f 00 a4 10 3f 00 1a 11 3f 00 92 11 3f 00 0e 12 3f 00 8e 12 3f 00 0c 13 3f 00 ..?.,.?...?...?...?...?...?...?.
103880 86 13 3f 00 ec 14 3f 00 28 16 3f 00 6a 18 3f 00 e4 18 3f 00 52 19 3f 00 c0 19 3f 00 2e 1a 3f 00 ..?...?.(.?.j.?...?.R.?...?...?.
1038a0 9c 1a 3f 00 04 1b 3f 00 6c 1b 3f 00 e0 1b 3f 00 54 1c 3f 00 ba 1c 3f 00 20 1d 3f 00 94 1d 3f 00 ..?...?.l.?...?.T.?...?...?...?.
1038c0 08 1e 3f 00 78 1e 3f 00 e8 1e 3f 00 54 1f 3f 00 cc 1f 3f 00 44 20 3f 00 b0 20 3f 00 28 21 3f 00 ..?.x.?...?.T.?...?.D.?...?.(!?.
1038e0 a0 21 3f 00 0e 22 3f 00 7c 22 3f 00 e4 22 3f 00 58 23 3f 00 c6 23 3f 00 34 24 3f 00 9c 24 3f 00 .!?.."?.|"?.."?.X#?..#?.4$?..$?.
103900 04 25 3f 00 6e 25 3f 00 e2 25 3f 00 56 26 3f 00 bc 26 3f 00 22 27 3f 00 92 27 3f 00 02 28 3f 00 .%?.n%?..%?.V&?..&?."'?..'?..(?.
103920 72 28 3f 00 e2 28 3f 00 4c 29 3f 00 be 29 3f 00 30 2a 3f 00 9a 2a 3f 00 04 2b 3f 00 6c 2b 3f 00 r(?..(?.L)?..)?.0*?..*?..+?.l+?.
103940 d4 2b 3f 00 4a 2c 3f 00 c0 2c 3f 00 34 2d 3f 00 a8 2d 3f 00 18 2e 3f 00 88 2e 3f 00 fa 2e 3f 00 .+?.J,?..,?.4-?..-?...?...?...?.
103960 6c 2f 3f 00 d0 2f 3f 00 3a 30 3f 00 9e 30 3f 00 f6 31 3f 00 2c 33 3f 00 52 35 3f 00 c8 35 3f 00 l/?../?.:0?..0?..1?.,3?.R5?..5?.
103980 36 36 3f 00 ac 36 3f 00 1e 37 3f 00 92 37 3f 00 10 38 3f 00 8c 38 3f 00 fe 38 3f 00 72 39 3f 00 66?..6?..7?..7?..8?..8?..8?.r9?.
1039a0 e8 39 3f 00 58 3a 3f 00 ce 3a 3f 00 4a 3b 3f 00 b8 3b 3f 00 38 3c 3f 00 aa 3c 3f 00 1a 3d 3f 00 .9?.X:?..:?.J;?..;?.8<?..<?..=?.
1039c0 8c 3d 3f 00 00 3e 3f 00 76 3e 3f 00 e4 3e 3f 00 50 3f 3f 00 c0 3f 3f 00 32 40 3f 00 a2 40 3f 00 .=?..>?.v>?..>?.P??..??.2@?..@?.
1039e0 18 41 3f 00 90 41 3f 00 04 42 3f 00 74 42 3f 00 dc 42 3f 00 58 43 3f 00 cc 43 3f 00 3e 44 3f 00 .A?..A?..B?.tB?..B?.XC?..C?.>D?.
103a00 b4 44 3f 00 28 45 3f 00 9a 45 3f 00 1c 46 3f 00 9c 46 3f 00 1e 47 3f 00 94 47 3f 00 0a 48 3f 00 .D?.(E?..E?..F?..F?..G?..G?..H?.
103a20 7e 48 3f 00 fa 48 3f 00 68 49 3f 00 e0 49 3f 00 4c 4a 3f 00 b8 4a 3f 00 28 4b 3f 00 9a 4b 3f 00 ~H?..H?.hI?..I?.LJ?..J?.(K?..K?.
103a40 12 4c 3f 00 88 4c 3f 00 e2 4d 3f 00 18 4f 3f 00 42 51 3f 00 c2 51 3f 00 40 52 3f 00 be 52 3f 00 .L?..L?..M?..O?.BQ?..Q?.@R?..R?.
103a60 3c 53 3f 00 a4 54 3f 00 e2 55 3f 00 28 58 3f 00 a6 58 3f 00 1a 59 3f 00 98 59 3f 00 1e 5a 3f 00 <S?..T?..U?.(X?..X?..Y?..Y?..Z?.
103a80 9e 5a 3f 00 1c 5b 3f 00 90 5b 3f 00 02 5c 3f 00 7c 5c 3f 00 fa 5c 3f 00 80 5d 3f 00 f4 5d 3f 00 .Z?..[?..[?..\?.|\?..\?..]?..]?.
103aa0 72 5e 3f 00 f6 5e 3f 00 74 5f 3f 00 f6 5f 3f 00 88 60 3f 00 1a 61 3f 00 94 61 3f 00 16 62 3f 00 r^?..^?.t_?.._?..`?..a?..a?..b?.
103ac0 90 62 3f 00 12 63 3f 00 8c 63 3f 00 00 64 3f 00 80 64 3f 00 f6 64 3f 00 7a 65 3f 00 f6 65 3f 00 .b?..c?..c?..d?..d?..d?.ze?..e?.
103ae0 68 66 3f 00 e6 66 3f 00 6c 67 3f 00 ea 67 3f 00 66 68 3f 00 d8 68 3f 00 4a 69 3f 00 c6 69 3f 00 hf?..f?.lg?..g?.fh?..h?.Ji?..i?.
103b00 46 6a 3f 00 c8 6a 3f 00 4c 6b 3f 00 ca 6b 3f 00 4c 6c 3f 00 de 6c 3f 00 70 6d 3f 00 f4 6d 3f 00 Fj?..j?.Lk?..k?.Ll?..l?.pm?..m?.
103b20 76 6e 3f 00 f0 6e 3f 00 6a 6f 3f 00 e8 6f 3f 00 5c 70 3f 00 d2 70 3f 00 4e 71 3f 00 c2 71 3f 00 vn?..n?.jo?..o?.\p?..p?.Nq?..q?.
103b40 38 72 3f 00 b4 72 3f 00 2a 73 3f 00 a8 73 3f 00 24 74 3f 00 98 74 3f 00 0e 75 3f 00 8a 75 3f 00 8r?..r?.*s?..s?.$t?..t?..u?..u?.
103b60 0a 76 3f 00 8a 76 3f 00 08 77 3f 00 82 77 3f 00 f6 77 3f 00 74 78 3f 00 da 79 3f 00 16 7b 3f 00 .v?..v?..w?..w?..w?.tx?..y?..{?.
103b80 58 7d 3f 00 d2 7d 3f 00 46 7e 3f 00 b2 7e 3f 00 2a 7f 3f 00 a0 7f 3f 00 14 80 3f 00 88 80 3f 00 X}?..}?.F~?..~?.*.?...?...?...?.
103ba0 fc 80 3f 00 74 81 3f 00 e6 81 3f 00 5a 82 3f 00 ce 82 3f 00 40 83 3f 00 b2 83 3f 00 26 84 3f 00 ..?.t.?...?.Z.?...?.@.?...?.&.?.
103bc0 9a 84 3f 00 1a 85 3f 00 90 85 3f 00 06 86 3f 00 7c 86 3f 00 f2 86 3f 00 68 87 3f 00 de 87 3f 00 ..?...?...?...?.|.?...?.h.?...?.
103be0 52 88 3f 00 ca 88 3f 00 38 89 3f 00 a8 89 3f 00 1a 8a 3f 00 92 8a 3f 00 0a 8b 3f 00 7c 8b 3f 00 R.?...?.8.?...?...?...?...?.|.?.
103c00 ee 8b 3f 00 62 8c 3f 00 d6 8c 3f 00 48 8d 3f 00 bc 8d 3f 00 30 8e 3f 00 9c 8e 3f 00 16 8f 3f 00 ..?.b.?...?.H.?...?.0.?...?...?.
103c20 90 8f 3f 00 08 90 3f 00 80 90 3f 00 f4 90 3f 00 6e 91 3f 00 e4 91 3f 00 58 92 3f 00 d2 92 3f 00 ..?...?...?...?.n.?...?.X.?...?.
103c40 48 93 3f 00 be 93 3f 00 38 94 3f 00 c0 94 3f 00 30 95 3f 00 a4 95 3f 00 18 96 3f 00 86 96 3f 00 H.?...?.8.?...?.0.?...?...?...?.
103c60 fa 96 3f 00 72 97 3f 00 ea 97 3f 00 5c 98 3f 00 ce 98 3f 00 3c 99 3f 00 b2 99 3f 00 28 9a 3f 00 ..?.r.?...?.\.?...?.<.?...?.(.?.
103c80 9e 9a 3f 00 14 9b 3f 00 8c 9b 3f 00 04 9c 3f 00 7c 9c 3f 00 f8 9c 3f 00 74 9d 3f 00 ee 9d 3f 00 ..?...?...?...?.|.?...?.t.?...?.
103ca0 66 9e 3f 00 de 9e 3f 00 54 9f 3f 00 d2 9f 3f 00 50 a0 3f 00 c0 a0 3f 00 32 a1 3f 00 a4 a1 3f 00 f.?...?.T.?...?.P.?...?.2.?...?.
103cc0 14 a2 3f 00 88 a2 3f 00 fa a2 3f 00 6c a3 3f 00 de a3 3f 00 4e a4 3f 00 c0 a4 3f 00 32 a5 3f 00 ..?...?...?.l.?...?.N.?...?.2.?.
103ce0 a4 a5 3f 00 14 a6 3f 00 92 a6 3f 00 10 a7 3f 00 80 a7 3f 00 f0 a7 3f 00 5e a8 3f 00 d0 a8 3f 00 ..?...?...?...?...?...?.^.?...?.
103d00 42 a9 3f 00 ba a9 3f 00 32 aa 3f 00 9c aa 3f 00 0a ab 3f 00 78 ab 3f 00 e2 ab 3f 00 56 ac 3f 00 B.?...?.2.?...?...?.x.?...?.V.?.
103d20 d2 ac 3f 00 3e ad 3f 00 ac ad 3f 00 1a ae 3f 00 88 ae 3f 00 02 af 3f 00 7c af 3f 00 f6 af 3f 00 ..?.>.?...?...?...?...?.|.?...?.
103d40 6a b0 3f 00 e8 b0 3f 00 66 b1 3f 00 e0 b1 3f 00 5a b2 3f 00 ca b2 3f 00 3c b3 3f 00 ae b3 3f 00 j.?...?.f.?...?.Z.?...?.<.?...?.
103d60 20 b4 3f 00 90 b4 3f 00 0a b5 3f 00 84 b5 3f 00 fc b5 3f 00 72 b6 3f 00 e8 b6 3f 00 58 b7 3f 00 ..?...?...?...?...?.r.?...?.X.?.
103d80 cc b7 3f 00 3e b8 3f 00 b0 b8 3f 00 1e b9 3f 00 9e b9 3f 00 1e ba 3f 00 88 ba 3f 00 f2 ba 3f 00 ..?.>.?...?...?...?...?...?...?.
103da0 5c bb 3f 00 cc bb 3f 00 3c bc 3f 00 aa bc 3f 00 18 bd 3f 00 9a bd 3f 00 08 be 3f 00 76 be 3f 00 \.?...?.<.?...?...?...?...?.v.?.
103dc0 f0 be 3f 00 6a bf 3f 00 e2 bf 3f 00 52 c0 3f 00 c2 c0 3f 00 32 c1 3f 00 b6 c1 3f 00 2c c2 3f 00 ..?.j.?...?.R.?...?.2.?...?.,.?.
103de0 a2 c2 3f 00 18 c3 3f 00 8e c3 3f 00 02 c4 3f 00 70 c4 3f 00 e4 c4 3f 00 58 c5 3f 00 cc c5 3f 00 ..?...?...?...?.p.?...?.X.?...?.
103e00 42 c6 3f 00 ba c6 3f 00 28 c7 3f 00 96 c7 3f 00 08 c8 3f 00 76 c8 3f 00 e8 c8 3f 00 62 c9 3f 00 B.?...?.(.?...?...?.v.?...?.b.?.
103e20 dc c9 3f 00 4c ca 3f 00 ba ca 3f 00 2a cb 3f 00 9a cb 3f 00 08 cc 3f 00 74 cc 3f 00 e0 cc 3f 00 ..?.L.?...?.*.?...?...?.t.?...?.
103e40 4a cd 3f 00 b6 cd 3f 00 20 ce 3f 00 8e ce 3f 00 fc ce 3f 00 72 cf 3f 00 e4 cf 3f 00 5e d0 3f 00 J.?...?...?...?...?.r.?...?.^.?.
103e60 d4 d0 3f 00 40 d1 3f 00 ac d1 3f 00 26 d2 3f 00 9c d2 3f 00 10 d3 3f 00 84 d3 3f 00 f8 d3 3f 00 ..?.@.?...?.&.?...?...?...?...?.
103e80 6c d4 3f 00 d8 d4 3f 00 44 d5 3f 00 b6 d5 3f 00 28 d6 3f 00 98 d6 3f 00 08 d7 3f 00 7a d7 3f 00 l.?...?.D.?...?.(.?...?...?.z.?.
103ea0 ec d7 3f 00 5e d8 3f 00 d0 d8 3f 00 42 d9 3f 00 ba d9 3f 00 32 da 3f 00 a4 da 3f 00 18 db 3f 00 ..?.^.?...?.B.?...?.2.?...?...?.
103ec0 8c db 3f 00 fe db 3f 00 76 dc 3f 00 ea dc 3f 00 5e dd 3f 00 c8 dd 3f 00 3c de 3f 00 b0 de 3f 00 ..?...?.v.?...?.^.?...?.<.?...?.
103ee0 1c df 3f 00 88 df 3f 00 f8 df 3f 00 68 e0 3f 00 d0 e0 3f 00 3a e1 3f 00 a2 e1 3f 00 0c e2 3f 00 ..?...?...?.h.?...?.:.?...?...?.
103f00 76 e2 3f 00 de e2 3f 00 4a e3 3f 00 b4 e3 3f 00 1c e4 3f 00 90 e4 3f 00 04 e5 3f 00 72 e5 3f 00 v.?...?.J.?...?...?...?...?.r.?.
103f20 e0 e5 3f 00 4c e6 3f 00 b8 e6 3f 00 28 e7 3f 00 98 e7 3f 00 00 e8 3f 00 68 e8 3f 00 d8 e8 3f 00 ..?.L.?...?.(.?...?...?.h.?...?.
103f40 48 e9 3f 00 b8 e9 3f 00 2a ea 3f 00 9e ea 3f 00 14 eb 3f 00 8a eb 3f 00 fe eb 3f 00 76 ec 3f 00 H.?...?.*.?...?...?...?...?.v.?.
103f60 ee ec 3f 00 62 ed 3f 00 d6 ed 3f 00 4c ee 3f 00 c2 ee 3f 00 36 ef 3f 00 ae ef 3f 00 26 f0 3f 00 ..?.b.?...?.L.?...?.6.?...?.&.?.
103f80 94 f0 3f 00 02 f1 3f 00 70 f1 3f 00 e0 f1 3f 00 50 f2 3f 00 c8 f2 3f 00 38 f3 3f 00 aa f3 3f 00 ..?...?.p.?...?.P.?...?.8.?...?.
103fa0 1c f4 3f 00 8c f4 3f 00 02 f5 3f 00 78 f5 3f 00 e4 f5 3f 00 54 f6 3f 00 c6 f6 3f 00 3a f7 3f 00 ..?...?...?.x.?...?.T.?...?.:.?.
103fc0 ac f7 3f 00 22 f8 3f 00 98 f8 3f 00 06 f9 3f 00 78 f9 3f 00 f2 f9 3f 00 64 fa 3f 00 d0 fa 3f 00 ..?.".?...?...?.x.?...?.d.?...?.
103fe0 44 fb 3f 00 b0 fb 3f 00 24 fc 3f 00 96 fc 3f 00 0a fd 3f 00 7e fd 3f 00 ec fd 3f 00 5c fe 3f 00 D.?...?.$.?...?...?.~.?...?.\.?.
104000 ce fe 3f 00 44 ff 3f 00 b2 ff 3f 00 26 00 40 00 98 00 40 00 08 01 40 00 80 01 40 00 f0 01 40 00 ..?.D.?...?.&.@...@...@...@...@.
104020 62 02 40 00 bc 03 40 00 f2 04 40 00 1c 07 40 00 8a 07 40 00 e0 08 40 00 14 0a 40 00 36 0c 40 00 b.@...@...@...@...@...@...@.6.@.
104040 9e 0c 40 00 10 0d 40 00 7c 0d 40 00 ee 0d 40 00 58 0e 40 00 c2 0e 40 00 2a 0f 40 00 9a 0f 40 00 ..@...@.|.@...@.X.@...@.*.@...@.
104060 02 10 40 00 68 10 40 00 d2 10 40 00 3e 11 40 00 ac 11 40 00 1e 12 40 00 88 12 40 00 f4 12 40 00 ..@.h.@...@.>.@...@...@...@...@.
104080 5c 13 40 00 cc 13 40 00 3c 14 40 00 aa 14 40 00 18 15 40 00 80 15 40 00 ec 15 40 00 5c 16 40 00 \.@...@.<.@...@...@...@...@.\.@.
1040a0 c2 16 40 00 28 17 40 00 8e 17 40 00 fc 17 40 00 62 18 40 00 ca 18 40 00 36 19 40 00 a2 19 40 00 ..@.(.@...@...@.b.@...@.6.@...@.
1040c0 08 1a 40 00 76 1a 40 00 e4 1a 40 00 50 1b 40 00 bc 1b 40 00 22 1c 40 00 8c 1c 40 00 f4 1c 40 00 ..@.v.@...@.P.@...@.".@...@...@.
1040e0 5c 1d 40 00 c2 1d 40 00 2e 1e 40 00 98 1e 40 00 00 1f 40 00 6a 1f 40 00 d2 1f 40 00 3a 20 40 00 \.@...@...@...@...@.j.@...@.:.@.
104100 9e 20 40 00 0c 21 40 00 7a 21 40 00 e0 21 40 00 48 22 40 00 b2 22 40 00 16 23 40 00 7c 23 40 00 ..@..!@.z!@..!@.H"@.."@..#@.|#@.
104120 e2 23 40 00 46 24 40 00 aa 24 40 00 0e 25 40 00 7c 25 40 00 ea 25 40 00 50 26 40 00 b4 26 40 00 .#@.F$@..$@..%@.|%@..%@.P&@..&@.
104140 1a 27 40 00 84 27 40 00 e8 27 40 00 4e 28 40 00 b4 28 40 00 1a 29 40 00 82 29 40 00 ea 29 40 00 .'@..'@..'@.N(@..(@..)@..)@..)@.
104160 50 2a 40 00 bc 2a 40 00 24 2b 40 00 96 2b 40 00 fa 2b 40 00 62 2c 40 00 cc 2c 40 00 38 2d 40 00 P*@..*@.$+@..+@..+@.b,@..,@.8-@.
104180 a4 2d 40 00 14 2e 40 00 84 2e 40 00 ea 2e 40 00 56 2f 40 00 c2 2f 40 00 34 30 40 00 a6 30 40 00 .-@...@...@...@.V/@../@.40@..0@.
1041a0 0c 31 40 00 76 31 40 00 e2 31 40 00 50 32 40 00 be 32 40 00 28 33 40 00 90 33 40 00 fa 33 40 00 .1@.v1@..1@.P2@..2@.(3@..3@..3@.
1041c0 64 34 40 00 d6 34 40 00 40 35 40 00 ac 35 40 00 14 36 40 00 84 36 40 00 ea 36 40 00 54 37 40 00 d4@..4@.@5@..5@..6@..6@..6@.T7@.
1041e0 be 37 40 00 2a 38 40 00 96 38 40 00 fe 38 40 00 6e 39 40 00 de 39 40 00 4c 3a 40 00 ba 3a 40 00 .7@.*8@..8@..8@.n9@..9@.L:@..:@.
104200 22 3b 40 00 90 3b 40 00 02 3c 40 00 72 3c 40 00 d8 3c 40 00 3e 3d 40 00 a4 3d 40 00 12 3e 40 00 ";@..;@..<@.r<@..<@.>=@..=@..>@.
104220 78 3e 40 00 e0 3e 40 00 4c 3f 40 00 b2 3f 40 00 20 40 40 00 8e 40 40 00 fa 40 40 00 66 41 40 00 x>@..>@.L?@..?@..@@..@@..@@.fA@.
104240 cc 41 40 00 36 42 40 00 a0 42 40 00 06 43 40 00 70 43 40 00 dc 43 40 00 46 44 40 00 b0 44 40 00 .A@.6B@..B@..C@.pC@..C@.FD@..D@.
104260 1a 45 40 00 84 45 40 00 f6 45 40 00 60 46 40 00 ce 46 40 00 3c 47 40 00 a8 47 40 00 12 48 40 00 .E@..E@..E@.`F@..F@.<G@..G@..H@.
104280 8a 48 40 00 02 49 40 00 6c 49 40 00 d8 49 40 00 4a 4a 40 00 b4 4a 40 00 1e 4b 40 00 88 4b 40 00 .H@..I@.lI@..I@.JJ@..J@..K@..K@.
1042a0 f0 4b 40 00 5c 4c 40 00 c6 4c 40 00 2c 4d 40 00 90 4d 40 00 f8 4d 40 00 62 4e 40 00 cc 4e 40 00 .K@.\L@..L@.,M@..M@..M@.bN@..N@.
1042c0 38 4f 40 00 a0 4f 40 00 08 50 40 00 70 50 40 00 d8 50 40 00 42 51 40 00 ac 51 40 00 18 52 40 00 8O@..O@..P@.pP@..P@.BQ@..Q@..R@.
1042e0 7e 52 40 00 e4 52 40 00 4a 53 40 00 ba 53 40 00 28 54 40 00 92 54 40 00 fa 54 40 00 60 55 40 00 ~R@..R@.JS@..S@.(T@..T@..T@.`U@.
104300 b6 56 40 00 ea 57 40 00 0c 5a 40 00 7a 5a 40 00 e8 5a 40 00 54 5b 40 00 be 5b 40 00 28 5c 40 00 .V@..W@..Z@.zZ@..Z@.T[@..[@.(\@.
104320 90 5c 40 00 0c 5d 40 00 88 5d 40 00 f4 5d 40 00 6e 5e 40 00 e8 5e 40 00 5e 5f 40 00 d0 5f 40 00 .\@..]@..]@..]@.n^@..^@.^_@.._@.
104340 3c 60 40 00 aa 60 40 00 18 61 40 00 88 61 40 00 fc 61 40 00 70 62 40 00 e0 62 40 00 64 63 40 00 <`@..`@..a@..a@..a@.pb@..b@.dc@.
104360 e8 63 40 00 58 64 40 00 c8 64 40 00 3c 65 40 00 b0 65 40 00 22 66 40 00 94 66 40 00 02 67 40 00 .c@.Xd@..d@.<e@..e@."f@..f@..g@.
104380 70 67 40 00 e2 67 40 00 56 68 40 00 ce 68 40 00 46 69 40 00 ba 69 40 00 30 6a 40 00 a6 6a 40 00 pg@..g@.Vh@..h@.Fi@..i@.0j@..j@.
1043a0 1a 6b 40 00 8e 6b 40 00 02 6c 40 00 74 6c 40 00 e6 6c 40 00 64 6d 40 00 e2 6d 40 00 54 6e 40 00 .k@..k@..l@.tl@..l@.dm@..m@.Tn@.
1043c0 c6 6e 40 00 3a 6f 40 00 ae 6f 40 00 2a 70 40 00 a6 70 40 00 12 71 40 00 80 71 40 00 f0 71 40 00 .n@.:o@..o@.*p@..p@..q@..q@..q@.
1043e0 66 72 40 00 dc 72 40 00 4c 73 40 00 be 73 40 00 30 74 40 00 a4 74 40 00 16 75 40 00 84 75 40 00 fr@..r@.Ls@..s@.0t@..t@..u@..u@.
104400 ee 75 40 00 5a 76 40 00 c6 76 40 00 30 77 40 00 a4 77 40 00 0c 78 40 00 80 78 40 00 f4 78 40 00 .u@.Zv@..v@.0w@..w@..x@..x@..x@.
104420 6a 79 40 00 c6 7a 40 00 fe 7b 40 00 2c 7e 40 00 92 7e 40 00 fc 7e 40 00 6e 7f 40 00 e8 7f 40 00 jy@..z@..{@.,~@..~@..~@.n.@...@.
104440 62 80 40 00 e4 80 40 00 52 81 40 00 c0 81 40 00 2e 82 40 00 98 82 40 00 06 83 40 00 76 83 40 00 b.@...@.R.@...@...@...@...@.v.@.
104460 e6 83 40 00 54 84 40 00 be 84 40 00 24 85 40 00 8a 85 40 00 f0 85 40 00 62 86 40 00 c8 86 40 00 ..@.T.@...@.$.@...@...@.b.@...@.
104480 2e 87 40 00 94 87 40 00 04 88 40 00 74 88 40 00 de 88 40 00 5c 89 40 00 c8 89 40 00 34 8a 40 00 ..@...@...@.t.@...@.\.@...@.4.@.
1044a0 ae 8a 40 00 2e 8b 40 00 98 8b 40 00 08 8c 40 00 78 8c 40 00 e8 8c 40 00 5e 8d 40 00 c8 8d 40 00 ..@...@...@...@.x.@...@.^.@...@.
1044c0 32 8e 40 00 9e 8e 40 00 0a 8f 40 00 78 8f 40 00 e6 8f 40 00 64 90 40 00 e2 90 40 00 52 91 40 00 2.@...@...@.x.@...@.d.@...@.R.@.
1044e0 bc 91 40 00 2c 92 40 00 a6 92 40 00 20 93 40 00 98 93 40 00 10 94 40 00 80 94 40 00 f0 94 40 00 ..@.,.@...@...@...@...@...@...@.
104500 60 95 40 00 ce 95 40 00 3e 96 40 00 ae 96 40 00 1c 97 40 00 86 97 40 00 00 98 40 00 7a 98 40 00 `.@...@.>.@...@...@...@...@.z.@.
104520 ea 98 40 00 5e 99 40 00 c4 99 40 00 3a 9a 40 00 a0 9a 40 00 06 9b 40 00 6c 9b 40 00 dc 9b 40 00 ..@.^.@...@.:.@...@...@.l.@...@.
104540 4c 9c 40 00 c0 9c 40 00 34 9d 40 00 a8 9d 40 00 1c 9e 40 00 96 9e 40 00 00 9f 40 00 80 9f 40 00 L.@...@.4.@...@...@...@...@...@.
104560 00 a0 40 00 80 a0 40 00 ec a0 40 00 58 a1 40 00 c4 a1 40 00 32 a2 40 00 a0 a2 40 00 12 a3 40 00 ..@...@...@.X.@...@.2.@...@...@.
104580 84 a3 40 00 f2 a3 40 00 62 a4 40 00 d2 a4 40 00 40 a5 40 00 b2 a5 40 00 24 a6 40 00 9e a6 40 00 ..@...@.b.@...@.@.@...@.$.@...@.
1045a0 18 a7 40 00 80 a7 40 00 e8 a7 40 00 54 a8 40 00 c0 a8 40 00 28 a9 40 00 90 a9 40 00 04 aa 40 00 ..@...@...@.T.@...@.(.@...@...@.
1045c0 6c aa 40 00 d4 aa 40 00 40 ab 40 00 ac ab 40 00 1e ac 40 00 90 ac 40 00 02 ad 40 00 74 ad 40 00 l.@...@.@.@...@...@...@...@.t.@.
1045e0 e2 ad 40 00 4e ae 40 00 be ae 40 00 2e af 40 00 9c af 40 00 0e b0 40 00 88 b0 40 00 02 b1 40 00 ..@.N.@...@...@...@...@...@...@.
104600 76 b1 40 00 ea b1 40 00 5c b2 40 00 cc b2 40 00 3e b3 40 00 b0 b3 40 00 20 b4 40 00 96 b4 40 00 v.@...@.\.@...@.>.@...@...@...@.
104620 0c b5 40 00 78 b5 40 00 ea b5 40 00 5c b6 40 00 d0 b6 40 00 44 b7 40 00 ae b7 40 00 18 b8 40 00 ..@.x.@...@.\.@...@.D.@...@...@.
104640 84 b8 40 00 f0 b8 40 00 64 b9 40 00 ce b9 40 00 38 ba 40 00 a6 ba 40 00 22 bb 40 00 9c bb 40 00 ..@...@.d.@...@.8.@...@.".@...@.
104660 16 bc 40 00 88 bc 40 00 f4 bc 40 00 60 bd 40 00 ce bd 40 00 40 be 40 00 aa be 40 00 24 bf 40 00 ..@...@...@.`.@...@.@.@...@.$.@.
104680 9e bf 40 00 08 c0 40 00 78 c0 40 00 ea c0 40 00 5c c1 40 00 cc c1 40 00 40 c2 40 00 b4 c2 40 00 ..@...@.x.@...@.\.@...@.@.@...@.
1046a0 28 c3 40 00 9c c3 40 00 06 c4 40 00 76 c4 40 00 e6 c4 40 00 56 c5 40 00 c6 c5 40 00 2c c6 40 00 (.@...@...@.v.@...@.V.@...@.,.@.
1046c0 92 c6 40 00 fc c6 40 00 66 c7 40 00 cc c7 40 00 32 c8 40 00 98 c8 40 00 fe c8 40 00 68 c9 40 00 ..@...@.f.@...@.2.@...@...@.h.@.
1046e0 c4 ca 40 00 fc cb 40 00 2a ce 40 00 a6 ce 40 00 24 cf 40 00 a0 cf 40 00 10 d0 40 00 8a d0 40 00 ..@...@.*.@...@.$.@...@...@...@.
104700 00 d1 40 00 7a d1 40 00 f2 d1 40 00 68 d2 40 00 dc d2 40 00 52 d3 40 00 c4 d3 40 00 34 d4 40 00 ..@.z.@...@.h.@...@.R.@...@.4.@.
104720 aa d4 40 00 1e d5 40 00 8e d5 40 00 00 d6 40 00 76 d6 40 00 ec d6 40 00 60 d7 40 00 d2 d7 40 00 ..@...@...@...@.v.@...@.`.@...@.
104740 48 d8 40 00 be d8 40 00 38 d9 40 00 ae d9 40 00 22 da 40 00 94 da 40 00 0a db 40 00 7c db 40 00 H.@...@.8.@...@.".@...@...@.|.@.
104760 ee db 40 00 62 dc 40 00 d8 dc 40 00 4c dd 40 00 be dd 40 00 30 de 40 00 a6 de 40 00 16 df 40 00 ..@.b.@...@.L.@...@.0.@...@...@.
104780 88 df 40 00 fc df 40 00 70 e0 40 00 e2 e0 40 00 5c e1 40 00 cc e1 40 00 3a e2 40 00 b0 e2 40 00 ..@...@.p.@...@.\.@...@.:.@...@.
1047a0 22 e3 40 00 98 e3 40 00 0c e4 40 00 8a e4 40 00 fe e4 40 00 6e e5 40 00 de e5 40 00 4e e6 40 00 ".@...@...@...@...@.n.@...@.N.@.
1047c0 be e6 40 00 32 e7 40 00 a4 e7 40 00 16 e8 40 00 86 e8 40 00 f8 e8 40 00 6a e9 40 00 de e9 40 00 ..@.2.@...@...@...@...@.j.@...@.
1047e0 52 ea 40 00 c8 ea 40 00 3e eb 40 00 b0 eb 40 00 24 ec 40 00 9a ec 40 00 10 ed 40 00 82 ed 40 00 R.@...@.>.@...@.$.@...@...@...@.
104800 ee ed 40 00 5e ee 40 00 cc ee 40 00 38 ef 40 00 a8 ef 40 00 22 f0 40 00 9a f0 40 00 0a f1 40 00 ..@.^.@...@.8.@...@.".@...@...@.
104820 78 f1 40 00 e8 f1 40 00 66 f2 40 00 da f2 40 00 50 f3 40 00 c2 f3 40 00 3e f4 40 00 be f4 40 00 x.@...@.f.@...@.P.@...@.>.@...@.
104840 34 f5 40 00 ae f5 40 00 26 f6 40 00 9a f6 40 00 10 f7 40 00 88 f7 40 00 00 f8 40 00 76 f8 40 00 4.@...@.&.@...@...@...@...@.v.@.
104860 ea f8 40 00 60 f9 40 00 d6 f9 40 00 4a fa 40 00 be fa 40 00 30 fb 40 00 ac fb 40 00 26 fc 40 00 ..@.`.@...@.J.@...@.0.@...@.&.@.
104880 a0 fc 40 00 16 fd 40 00 8a fd 40 00 00 fe 40 00 76 fe 40 00 ea fe 40 00 66 ff 40 00 d4 ff 40 00 ..@...@...@...@.v.@...@.f.@...@.
1048a0 4a 00 41 00 bc 00 41 00 2c 01 41 00 9e 01 41 00 16 02 41 00 86 02 41 00 f8 02 41 00 6a 03 41 00 J.A...A.,.A...A...A...A...A.j.A.
1048c0 de 03 41 00 52 04 41 00 c4 04 41 00 34 05 41 00 ae 05 41 00 1e 06 41 00 8c 06 41 00 fc 06 41 00 ..A.R.A...A.4.A...A...A...A...A.
1048e0 6a 07 41 00 d6 07 41 00 48 08 41 00 ba 08 41 00 2e 09 41 00 a0 09 41 00 14 0a 41 00 88 0a 41 00 j.A...A.H.A...A...A...A...A...A.
104900 f6 0a 41 00 66 0b 41 00 da 0b 41 00 52 0c 41 00 c6 0c 41 00 36 0d 41 00 a4 0d 41 00 10 0e 41 00 ..A.f.A...A.R.A...A.6.A...A...A.
104920 86 0e 41 00 f4 0e 41 00 6e 0f 41 00 e0 0f 41 00 5a 10 41 00 ce 10 41 00 44 11 41 00 ba 11 41 00 ..A...A.n.A...A.Z.A...A.D.A...A.
104940 2c 12 41 00 9e 12 41 00 18 13 41 00 8e 13 41 00 00 14 41 00 74 14 41 00 ea 14 41 00 5c 15 41 00 ,.A...A...A...A...A.t.A...A.\.A.
104960 d2 15 41 00 3e 16 41 00 ae 16 41 00 22 17 41 00 9a 17 41 00 14 18 41 00 88 18 41 00 06 19 41 00 ..A.>.A...A.".A...A...A...A...A.
104980 7e 19 41 00 ee 19 41 00 62 1a 41 00 ce 1a 41 00 3c 1b 41 00 ac 1b 41 00 1a 1c 41 00 8a 1c 41 00 ~.A...A.b.A...A.<.A...A...A...A.
1049a0 06 1d 41 00 84 1d 41 00 f8 1d 41 00 6c 1e 41 00 e0 1e 41 00 52 1f 41 00 cc 1f 41 00 40 20 41 00 ..A...A...A.l.A...A.R.A...A.@.A.
1049c0 b0 20 41 00 22 21 41 00 96 21 41 00 08 22 41 00 7e 22 41 00 fa 22 41 00 6c 23 41 00 ea 23 41 00 ..A."!A..!A.."A.~"A.."A.l#A..#A.
1049e0 62 24 41 00 d8 24 41 00 52 25 41 00 cc 25 41 00 44 26 41 00 bc 26 41 00 38 27 41 00 b2 27 41 00 b$A..$A.R%A..%A.D&A..&A.8'A..'A.
104a00 2a 28 41 00 a4 28 41 00 12 29 41 00 84 29 41 00 f4 29 41 00 6e 2a 41 00 e8 2a 41 00 5c 2b 41 00 *(A..(A..)A..)A..)A.n*A..*A.\+A.
104a20 d0 2b 41 00 44 2c 41 00 ba 2c 41 00 2e 2d 41 00 aa 2d 41 00 24 2e 41 00 a0 2e 41 00 1a 2f 41 00 .+A.D,A..,A..-A..-A.$.A...A../A.
104a40 90 2f 41 00 04 30 41 00 78 30 41 00 ea 30 41 00 60 31 41 00 da 31 41 00 52 32 41 00 d0 32 41 00 ./A..0A.x0A..0A.`1A..1A.R2A..2A.
104a60 4c 33 41 00 c0 33 41 00 36 34 41 00 aa 34 41 00 1e 35 41 00 98 35 41 00 10 36 41 00 80 36 41 00 L3A..3A.64A..4A..5A..5A..6A..6A.
104a80 ee 36 41 00 64 37 41 00 d4 37 41 00 52 38 41 00 c6 38 41 00 3a 39 41 00 ac 39 41 00 20 3a 41 00 .6A.d7A..7A.R8A..8A.:9A..9A..:A.
104aa0 92 3a 41 00 04 3b 41 00 76 3b 41 00 e8 3b 41 00 60 3c 41 00 d6 3c 41 00 48 3d 41 00 bc 3d 41 00 .:A..;A.v;A..;A.`<A..<A.H=A..=A.
104ac0 30 3e 41 00 a2 3e 41 00 16 3f 41 00 92 3f 41 00 0e 40 41 00 8a 40 41 00 fc 40 41 00 6e 41 41 00 0>A..>A..?A..?A..@A..@A..@A.nAA.
104ae0 de 41 41 00 52 42 41 00 c6 42 41 00 38 43 41 00 ac 43 41 00 24 44 41 00 9c 44 41 00 10 45 41 00 .AA.RBA..BA.8CA..CA.$DA..DA..EA.
104b00 86 45 41 00 fc 45 41 00 74 46 41 00 ee 46 41 00 4e 48 41 00 88 49 41 00 be 4b 41 00 36 4c 41 00 .EA..EA.tFA..FA.NHA..IA..KA.6LA.
104b20 ba 4c 41 00 2e 4d 41 00 a8 4d 41 00 20 4e 41 00 98 4e 41 00 10 4f 41 00 82 4f 41 00 f0 4f 41 00 .LA..MA..MA..NA..NA..OA..OA..OA.
104b40 5c 50 41 00 d8 50 41 00 54 51 41 00 d6 51 41 00 50 52 41 00 c6 52 41 00 44 53 41 00 be 53 41 00 \PA..PA.TQA..QA.PRA..RA.DSA..SA.
104b60 36 54 41 00 a2 54 41 00 12 55 41 00 8a 55 41 00 04 56 41 00 7a 56 41 00 f0 56 41 00 66 57 41 00 6TA..TA..UA..UA..VA.zVA..VA.fWA.
104b80 d4 57 41 00 4c 58 41 00 c2 58 41 00 36 59 41 00 aa 59 41 00 1c 5a 41 00 8e 5a 41 00 f8 5a 41 00 .WA.LXA..XA.6YA..YA..ZA..ZA..ZA.
104ba0 6e 5b 41 00 e2 5b 41 00 56 5c 41 00 c8 5c 41 00 42 5d 41 00 b8 5d 41 00 2e 5e 41 00 a2 5e 41 00 n[A..[A.V\A..\A.B]A..]A..^A..^A.
104bc0 0e 5f 41 00 8a 5f 41 00 f8 5f 41 00 6c 60 41 00 e6 60 41 00 5e 61 41 00 cc 61 41 00 48 62 41 00 ._A.._A.._A.l`A..`A.^aA..aA.HbA.
104be0 c6 62 41 00 3e 63 41 00 b8 63 41 00 38 64 41 00 b8 64 41 00 36 65 41 00 b8 65 41 00 3a 66 41 00 .bA.>cA..cA.8dA..dA.6eA..eA.:fA.
104c00 b0 66 41 00 2a 67 41 00 a4 67 41 00 00 69 41 00 38 6a 41 00 66 6c 41 00 d2 6c 41 00 48 6d 41 00 .fA.*gA..gA..iA.8jA.flA..lA.HmA.
104c20 ba 6d 41 00 32 6e 41 00 ac 6e 41 00 28 6f 41 00 9a 6f 41 00 0a 70 41 00 88 70 41 00 f4 70 41 00 .mA.2nA..nA.(oA..oA..pA..pA..pA.
104c40 6a 71 41 00 d6 71 41 00 4a 72 41 00 ba 72 41 00 28 73 41 00 94 73 41 00 0e 74 41 00 88 74 41 00 jqA..qA.JrA..rA.(sA..sA..tA..tA.
104c60 fc 74 41 00 7c 75 41 00 ea 75 41 00 5c 76 41 00 cc 76 41 00 42 77 41 00 b2 77 41 00 30 78 41 00 .tA.|uA..uA.\vA..vA.BwA..wA.0xA.
104c80 a8 78 41 00 26 79 41 00 a0 79 41 00 1a 7a 41 00 82 7a 41 00 ee 7a 41 00 60 7b 41 00 cc 7b 41 00 .xA.&yA..yA..zA..zA..zA.`{A..{A.
104ca0 24 7d 41 00 5a 7e 41 00 80 80 41 00 f4 80 41 00 66 81 41 00 da 81 41 00 4a 82 41 00 c4 82 41 00 $}A.Z~A...A...A.f.A...A.J.A...A.
104cc0 3a 83 41 00 b4 83 41 00 20 84 41 00 8e 84 41 00 fc 84 41 00 74 85 41 00 da 85 41 00 50 86 41 00 :.A...A...A...A...A.t.A...A.P.A.
104ce0 be 86 41 00 42 87 41 00 b8 87 41 00 3a 88 41 00 ae 88 41 00 1e 89 41 00 98 89 41 00 04 8a 41 00 ..A.B.A...A.:.A...A...A...A...A.
104d00 70 8a 41 00 e8 8a 41 00 60 8b 41 00 de 8b 41 00 58 8c 41 00 de 8c 41 00 58 8d 41 00 d8 8d 41 00 p.A...A.`.A...A.X.A...A.X.A...A.
104d20 54 8e 41 00 ce 8e 41 00 46 8f 41 00 be 8f 41 00 3a 90 41 00 ae 90 41 00 1e 91 41 00 98 91 41 00 T.A...A.F.A...A.:.A...A...A...A.
104d40 04 92 41 00 76 92 41 00 ee 92 41 00 5c 93 41 00 d6 93 41 00 4e 94 41 00 ba 94 41 00 30 95 41 00 ..A.v.A...A.\.A...A.N.A...A.0.A.
104d60 a0 95 41 00 0c 96 41 00 82 96 41 00 f0 96 41 00 5a 97 41 00 c2 97 41 00 2e 98 41 00 9e 98 41 00 ..A...A...A...A.Z.A...A...A...A.
104d80 14 99 41 00 84 99 41 00 f6 99 41 00 60 9a 41 00 cc 9a 41 00 38 9b 41 00 aa 9b 41 00 04 9d 41 00 ..A...A...A.`.A...A.8.A...A...A.
104da0 3a 9e 41 00 64 a0 41 00 d2 a0 41 00 2a a2 41 00 60 a3 41 00 86 a5 41 00 f6 a5 41 00 64 a6 41 00 :.A.d.A...A.*.A.`.A...A...A.d.A.
104dc0 d2 a6 41 00 3e a7 41 00 a8 a7 41 00 10 a8 41 00 7a a8 41 00 e4 a8 41 00 4c a9 41 00 b8 a9 41 00 ..A.>.A...A...A.z.A...A.L.A...A.
104de0 22 aa 41 00 90 aa 41 00 fe aa 41 00 68 ab 41 00 d2 ab 41 00 3c ac 41 00 ac ac 41 00 1c ad 41 00 ".A...A...A.h.A...A.<.A...A...A.
104e00 8c ad 41 00 fa ad 41 00 68 ae 41 00 d6 ae 41 00 44 af 41 00 b0 af 41 00 22 b0 41 00 92 b0 41 00 ..A...A.h.A...A.D.A...A.".A...A.
104e20 fe b0 41 00 6a b1 41 00 d6 b1 41 00 42 b2 41 00 ae b2 41 00 18 b3 41 00 8c b3 41 00 00 b4 41 00 ..A.j.A...A.B.A...A...A...A...A.
104e40 72 b4 41 00 e2 b4 41 00 52 b5 41 00 c0 b5 41 00 2e b6 41 00 9c b6 41 00 08 b7 41 00 7e b7 41 00 r.A...A.R.A...A...A...A...A.~.A.
104e60 e8 b7 41 00 52 b8 41 00 ba b8 41 00 28 b9 41 00 96 b9 41 00 02 ba 41 00 6e ba 41 00 dc ba 41 00 ..A.R.A...A.(.A...A...A.n.A...A.
104e80 44 bb 41 00 b4 bb 41 00 24 bc 41 00 92 bc 41 00 00 bd 41 00 6e bd 41 00 da bd 41 00 42 be 41 00 D.A...A.$.A...A...A.n.A...A.B.A.
104ea0 b6 be 41 00 2a bf 41 00 a0 bf 41 00 16 c0 41 00 8a c0 41 00 fa c0 41 00 6a c1 41 00 d8 c1 41 00 ..A.*.A...A...A...A...A.j.A...A.
104ec0 4a c2 41 00 bc c2 41 00 2e c3 41 00 a4 c3 41 00 1a c4 41 00 8e c4 41 00 06 c5 41 00 7e c5 41 00 J.A...A...A...A...A...A...A.~.A.
104ee0 e6 c5 41 00 4e c6 41 00 b4 c6 41 00 24 c7 41 00 90 c7 41 00 02 c8 41 00 74 c8 41 00 e4 c8 41 00 ..A.N.A...A.$.A...A...A.t.A...A.
104f00 4e c9 41 00 ba c9 41 00 26 ca 41 00 90 ca 41 00 fa ca 41 00 64 cb 41 00 d0 cb 41 00 3c cc 41 00 N.A...A.&.A...A...A.d.A...A.<.A.
104f20 a8 cc 41 00 12 cd 41 00 7c cd 41 00 e6 cd 41 00 4e ce 41 00 ba ce 41 00 26 cf 41 00 90 cf 41 00 ..A...A.|.A...A.N.A...A.&.A...A.
104f40 00 d0 41 00 70 d0 41 00 de d0 41 00 4c d1 41 00 ba d1 41 00 26 d2 41 00 90 d2 41 00 fa d2 41 00 ..A.p.A...A.L.A...A.&.A...A...A.
104f60 62 d3 41 00 cc d3 41 00 36 d4 41 00 a0 d4 41 00 08 d5 41 00 70 d5 41 00 d6 d5 41 00 48 d6 41 00 b.A...A.6.A...A...A.p.A...A.H.A.
104f80 ba d6 41 00 2a d7 41 00 98 d7 41 00 06 d8 41 00 72 d8 41 00 e4 d8 41 00 52 d9 41 00 be d9 41 00 ..A.*.A...A...A.r.A...A.R.A...A.
104fa0 30 da 41 00 a0 da 41 00 0a db 41 00 74 db 41 00 dc db 41 00 4c dc 41 00 bc dc 41 00 2c dd 41 00 0.A...A...A.t.A...A.L.A...A.,.A.
104fc0 9e dd 41 00 0c de 41 00 7e de 41 00 f0 de 41 00 62 df 41 00 da df 41 00 52 e0 41 00 c8 e0 41 00 ..A...A.~.A...A.b.A...A.R.A...A.
104fe0 3e e1 41 00 b2 e1 41 00 20 e2 41 00 8e e2 41 00 fa e2 41 00 72 e3 41 00 ea e3 41 00 62 e4 41 00 >.A...A...A...A...A.r.A...A.b.A.
105000 d0 e4 41 00 3e e5 41 00 aa e5 41 00 20 e6 41 00 96 e6 41 00 00 e7 41 00 6a e7 41 00 d2 e7 41 00 ..A.>.A...A...A...A...A.j.A...A.
105020 3e e8 41 00 aa e8 41 00 14 e9 41 00 84 e9 41 00 f4 e9 41 00 62 ea 41 00 d0 ea 41 00 3e eb 41 00 >.A...A...A...A...A.b.A...A.>.A.
105040 aa eb 41 00 14 ec 41 00 7e ec 41 00 e6 ec 41 00 5c ed 41 00 d2 ed 41 00 48 ee 41 00 be ee 41 00 ..A...A.~.A...A.\.A...A.H.A...A.
105060 34 ef 41 00 aa ef 41 00 20 f0 41 00 96 f0 41 00 08 f1 41 00 78 f1 41 00 e8 f1 41 00 56 f2 41 00 4.A...A...A...A...A.x.A...A.V.A.
105080 c8 f2 41 00 38 f3 41 00 a8 f3 41 00 18 f4 41 00 88 f4 41 00 f8 f4 41 00 68 f5 41 00 d6 f5 41 00 ..A.8.A...A...A...A...A.h.A...A.
1050a0 40 f6 41 00 b0 f6 41 00 1c f7 41 00 88 f7 41 00 f4 f7 41 00 64 f8 41 00 d4 f8 41 00 44 f9 41 00 @.A...A...A...A...A.d.A...A.D.A.
1050c0 b2 f9 41 00 20 fa 41 00 8e fa 41 00 f8 fa 41 00 62 fb 41 00 cc fb 41 00 40 fc 41 00 aa fc 41 00 ..A...A...A...A.b.A...A.@.A...A.
1050e0 1a fd 41 00 8a fd 41 00 f4 fd 41 00 5e fe 41 00 c6 fe 41 00 2e ff 41 00 96 ff 41 00 fc ff 41 00 ..A...A...A.^.A...A...A...A...A.
105100 64 00 42 00 cc 00 42 00 34 01 42 00 a0 01 42 00 0c 02 42 00 78 02 42 00 e2 02 42 00 4c 03 42 00 d.B...B.4.B...B...B.x.B...B.L.B.
105120 b6 03 42 00 1c 04 42 00 82 04 42 00 e8 04 42 00 52 05 42 00 ba 05 42 00 22 06 42 00 8a 06 42 00 ..B...B...B...B.R.B...B.".B...B.
105140 f4 06 42 00 5a 07 42 00 c2 07 42 00 2c 08 42 00 9a 08 42 00 00 09 42 00 66 09 42 00 ce 09 42 00 ..B.Z.B...B.,.B...B...B.f.B...B.
105160 3c 0a 42 00 a4 0a 42 00 0e 0b 42 00 74 0b 42 00 dc 0b 42 00 4a 0c 42 00 b8 0c 42 00 28 0d 42 00 <.B...B...B.t.B...B.J.B...B.(.B.
105180 96 0d 42 00 f0 0e 42 00 26 10 42 00 50 12 42 00 c2 12 42 00 36 13 42 00 b2 13 42 00 2a 14 42 00 ..B...B.&.B.P.B...B.6.B...B.*.B.
1051a0 9e 14 42 00 0e 15 42 00 62 16 42 00 96 17 42 00 b4 19 42 00 26 1a 42 00 9a 1a 42 00 10 1b 42 00 ..B...B.b.B...B...B.&.B...B...B.
1051c0 84 1b 42 00 f0 1b 42 00 60 1c 42 00 cc 1c 42 00 40 1d 42 00 ac 1d 42 00 18 1e 42 00 8c 1e 42 00 ..B...B.`.B...B.@.B...B...B...B.
1051e0 e6 1f 42 00 1c 21 42 00 46 23 42 00 b8 23 42 00 1c 24 42 00 74 25 42 00 aa 26 42 00 d0 28 42 00 ..B..!B.F#B..#B..$B.t%B..&B..(B.
105200 3e 29 42 00 ae 29 42 00 1c 2a 42 00 88 2a 42 00 f4 2a 42 00 6a 2b 42 00 de 2b 42 00 4c 2c 42 00 >)B..)B..*B..*B..*B.j+B..+B.L,B.
105220 bc 2c 42 00 2a 2d 42 00 96 2d 42 00 f0 2e 42 00 26 30 42 00 50 32 42 00 b2 32 42 00 16 33 42 00 .,B.*-B..-B...B.&0B.P2B..2B..3B.
105240 7c 33 42 00 de 33 42 00 3e 34 42 00 a0 34 42 00 04 35 42 00 64 35 42 00 c6 35 42 00 28 36 42 00 |3B..3B.>4B..4B..5B.d5B..5B.(6B.
105260 8a 36 42 00 f2 36 42 00 58 37 42 00 be 37 42 00 24 38 42 00 8a 38 42 00 ec 38 42 00 4e 39 42 00 .6B..6B.X7B..7B.$8B..8B..8B.N9B.
105280 b4 39 42 00 1c 3a 42 00 86 3a 42 00 f0 3a 42 00 5c 3b 42 00 c6 3b 42 00 2e 3c 42 00 96 3c 42 00 .9B..:B..:B..:B.\;B..;B..<B..<B.
1052a0 fe 3c 42 00 68 3d 42 00 d2 3d 42 00 3a 3e 42 00 a2 3e 42 00 06 3f 42 00 6e 3f 42 00 ce 3f 42 00 .<B.h=B..=B.:>B..>B..?B.n?B..?B.
1052c0 30 40 42 00 98 40 42 00 0c 41 42 00 7e 41 42 00 f2 41 42 00 64 42 42 00 d4 42 42 00 42 43 42 00 0@B..@B..AB.~AB..AB.dBB..BB.BCB.
1052e0 b6 43 42 00 28 44 42 00 98 44 42 00 06 45 42 00 7c 45 42 00 f8 45 42 00 6c 46 42 00 da 46 42 00 .CB.(DB..DB..EB.|EB..EB.lFB..FB.
105300 4e 47 42 00 c0 47 42 00 32 48 42 00 a2 48 42 00 12 49 42 00 80 49 42 00 f0 49 42 00 5e 4a 42 00 NGB..GB.2HB..HB..IB..IB..IB.^JB.
105320 d4 4a 42 00 42 4b 42 00 ae 4b 42 00 28 4c 42 00 a0 4c 42 00 12 4d 42 00 82 4d 42 00 f4 4d 42 00 .JB.BKB..KB.(LB..LB..MB..MB..MB.
105340 64 4e 42 00 d8 4e 42 00 4a 4f 42 00 bc 4f 42 00 2c 50 42 00 9c 50 42 00 02 51 42 00 68 51 42 00 dNB..NB.JOB..OB.,PB..PB..QB.hQB.
105360 ce 51 42 00 38 52 42 00 a2 52 42 00 0e 53 42 00 76 53 42 00 e4 53 42 00 4a 54 42 00 b0 54 42 00 .QB.8RB..RB..SB.vSB..SB.JTB..TB.
105380 1e 55 42 00 82 55 42 00 ec 55 42 00 5e 56 42 00 c6 56 42 00 34 57 42 00 98 57 42 00 0c 58 42 00 .UB..UB..UB.^VB..VB.4WB..WB..XB.
1053a0 84 58 42 00 e8 58 42 00 4c 59 42 00 b0 59 42 00 18 5a 42 00 8a 5a 42 00 fc 5a 42 00 6c 5b 42 00 .XB..XB.LYB..YB..ZB..ZB..ZB.l[B.
1053c0 de 5b 42 00 50 5c 42 00 b8 5c 42 00 22 5d 42 00 86 5d 42 00 fa 5d 42 00 6e 5e 42 00 d2 5e 42 00 .[B.P\B..\B."]B..]B..]B.n^B..^B.
1053e0 36 5f 42 00 b2 5f 42 00 2e 60 42 00 a2 60 42 00 16 61 42 00 82 61 42 00 f4 61 42 00 60 62 42 00 6_B.._B..`B..`B..aB..aB..aB.`bB.
105400 ca 62 42 00 38 63 42 00 a6 63 42 00 16 64 42 00 8c 64 42 00 04 65 42 00 7c 65 42 00 f2 65 42 00 .bB.8cB..cB..dB..dB..eB.|eB..eB.
105420 62 66 42 00 d2 66 42 00 3c 67 42 00 aa 67 42 00 18 68 42 00 84 68 42 00 ea 68 42 00 54 69 42 00 bfB..fB.<gB..gB..hB..hB..hB.TiB.
105440 ba 69 42 00 2c 6a 42 00 9e 6a 42 00 08 6b 42 00 7a 6b 42 00 ec 6b 42 00 60 6c 42 00 d2 6c 42 00 .iB.,jB..jB..kB.zkB..kB.`lB..lB.
105460 44 6d 42 00 b6 6d 42 00 26 6e 42 00 96 6e 42 00 06 6f 42 00 6c 6f 42 00 e4 6f 42 00 4e 70 42 00 DmB..mB.&nB..nB..oB.loB..oB.NpB.
105480 b8 70 42 00 2e 71 42 00 94 71 42 00 fa 71 42 00 62 72 42 00 ca 72 42 00 32 73 42 00 9c 73 42 00 .pB..qB..qB..qB.brB..rB.2sB..sB.
1054a0 16 74 42 00 86 74 42 00 f0 74 42 00 5a 75 42 00 c6 75 42 00 30 76 42 00 88 77 42 00 be 78 42 00 .tB..tB..tB.ZuB..uB.0vB..wB..xB.
1054c0 e4 7a 42 00 54 7b 42 00 d0 7b 42 00 42 7c 42 00 b4 7c 42 00 2c 7d 42 00 9c 7d 42 00 f4 7e 42 00 .zB.T{B..{B.B|B..|B.,}B..}B..~B.
1054e0 2a 80 42 00 50 82 42 00 c4 82 42 00 38 83 42 00 ae 83 42 00 0a 85 42 00 42 86 42 00 70 88 42 00 *.B.P.B...B.8.B...B...B.B.B.p.B.
105500 e2 88 42 00 60 89 42 00 d0 89 42 00 40 8a 42 00 ba 8a 42 00 26 8b 42 00 90 8b 42 00 f8 8b 42 00 ..B.`.B...B.@.B...B.&.B...B...B.
105520 60 8c 42 00 d6 8c 42 00 4c 8d 42 00 ba 8d 42 00 26 8e 42 00 96 8e 42 00 08 8f 42 00 82 8f 42 00 `.B...B.L.B...B.&.B...B...B...B.
105540 f2 8f 42 00 6a 90 42 00 e4 90 42 00 54 91 42 00 cc 91 42 00 44 92 42 00 bc 92 42 00 32 93 42 00 ..B.j.B...B.T.B...B.D.B...B.2.B.
105560 aa 93 42 00 1c 94 42 00 8c 94 42 00 04 95 42 00 74 95 42 00 e4 95 42 00 56 96 42 00 ca 96 42 00 ..B...B...B...B.t.B...B.V.B...B.
105580 22 98 42 00 58 99 42 00 7e 9b 42 00 ea 9b 42 00 5c 9c 42 00 cc 9c 42 00 3e 9d 42 00 ae 9d 42 00 ".B.X.B.~.B...B.\.B...B.>.B...B.
1055a0 24 9e 42 00 94 9e 42 00 08 9f 42 00 7c 9f 42 00 f4 9f 42 00 68 a0 42 00 e0 a0 42 00 5e a1 42 00 $.B...B...B.|.B...B.h.B...B.^.B.
1055c0 d6 a1 42 00 50 a2 42 00 c8 a2 42 00 46 a3 42 00 c4 a3 42 00 30 a4 42 00 aa a4 42 00 22 a5 42 00 ..B.P.B...B.F.B...B.0.B...B.".B.
1055e0 92 a5 42 00 02 a6 42 00 70 a6 42 00 de a6 42 00 4a a7 42 00 b8 a7 42 00 2c a8 42 00 9a a8 42 00 ..B...B.p.B...B.J.B...B.,.B...B.
105600 06 a9 42 00 74 a9 42 00 e4 a9 42 00 52 aa 42 00 aa ab 42 00 e0 ac 42 00 06 af 42 00 70 af 42 00 ..B.t.B...B.R.B...B...B...B.p.B.
105620 dc af 42 00 4a b0 42 00 b4 b0 42 00 1c b1 42 00 82 b1 42 00 f4 b1 42 00 60 b2 42 00 ca b2 42 00 ..B.J.B...B...B...B...B.`.B...B.
105640 3c b3 42 00 a4 b3 42 00 10 b4 42 00 78 b4 42 00 e2 b4 42 00 4a b5 42 00 b0 b5 42 00 1a b6 42 00 <.B...B...B.x.B...B.J.B...B...B.
105660 82 b6 42 00 ee b6 42 00 58 b7 42 00 c0 b7 42 00 2e b8 42 00 94 b8 42 00 06 b9 42 00 72 b9 42 00 ..B...B.X.B...B...B...B...B.r.B.
105680 dc b9 42 00 4e ba 42 00 ba ba 42 00 28 bb 42 00 90 bb 42 00 f8 bb 42 00 64 bc 42 00 d4 bc 42 00 ..B.N.B...B.(.B...B...B.d.B...B.
1056a0 40 bd 42 00 ac bd 42 00 16 be 42 00 84 be 42 00 f2 be 42 00 5c bf 42 00 c6 bf 42 00 30 c0 42 00 @.B...B...B...B...B.\.B...B.0.B.
1056c0 9e c0 42 00 08 c1 42 00 72 c1 42 00 e0 c1 42 00 46 c2 42 00 b0 c2 42 00 18 c3 42 00 82 c3 42 00 ..B...B.r.B...B.F.B...B...B...B.
1056e0 dc c4 42 00 12 c6 42 00 3c c8 42 00 ac c8 42 00 20 c9 42 00 94 c9 42 00 08 ca 42 00 82 ca 42 00 ..B...B.<.B...B...B...B...B...B.
105700 fc ca 42 00 72 cb 42 00 e6 cb 42 00 5a cc 42 00 da cc 42 00 58 cd 42 00 ca cd 42 00 44 ce 42 00 ..B.r.B...B.Z.B...B.X.B...B.D.B.
105720 c0 ce 42 00 3c cf 42 00 ac cf 42 00 1c d0 42 00 8c d0 42 00 fa d0 42 00 70 d1 42 00 e6 d1 42 00 ..B.<.B...B...B...B...B.p.B...B.
105740 54 d2 42 00 c2 d2 42 00 40 d3 42 00 bc d3 42 00 2c d4 42 00 9e d4 42 00 10 d5 42 00 8a d5 42 00 T.B...B.@.B...B.,.B...B...B...B.
105760 04 d6 42 00 7a d6 42 00 f0 d6 42 00 5c d7 42 00 ca d7 42 00 38 d8 42 00 a4 d8 42 00 12 d9 42 00 ..B.z.B...B.\.B...B.8.B...B...B.
105780 8a d9 42 00 00 da 42 00 76 da 42 00 e8 da 42 00 56 db 42 00 c4 db 42 00 30 dc 42 00 a4 dc 42 00 ..B...B.v.B...B.V.B...B.0.B...B.
1057a0 1a dd 42 00 90 dd 42 00 04 de 42 00 76 de 42 00 e8 de 42 00 5c df 42 00 d2 df 42 00 48 e0 42 00 ..B...B...B.v.B...B.\.B...B.H.B.
1057c0 bc e0 42 00 30 e1 42 00 a4 e1 42 00 18 e2 42 00 8a e2 42 00 fa e2 42 00 6a e3 42 00 da e3 42 00 ..B.0.B...B...B...B...B.j.B...B.
1057e0 4a e4 42 00 b6 e4 42 00 12 e6 42 00 4a e7 42 00 78 e9 42 00 f4 e9 42 00 5c ea 42 00 d2 ea 42 00 J.B...B...B.J.B.x.B...B.\.B...B.
105800 42 eb 42 00 a0 ec 42 00 d8 ed 42 00 0a f0 42 00 78 f0 42 00 e6 f0 42 00 58 f1 42 00 cc f1 42 00 B.B...B...B...B.x.B...B.X.B...B.
105820 46 f2 42 00 bc f2 42 00 28 f3 42 00 86 f4 42 00 be f5 42 00 f0 f7 42 00 72 f8 42 00 f8 f8 42 00 F.B...B.(.B...B...B...B.r.B...B.
105840 64 f9 42 00 e6 f9 42 00 6c fa 42 00 d8 fa 42 00 32 fc 42 00 68 fd 42 00 92 ff 42 00 0a 00 43 00 d.B...B.l.B...B.2.B.h.B...B...C.
105860 82 00 43 00 f8 00 43 00 6e 01 43 00 c8 02 43 00 fe 03 43 00 28 06 43 00 98 06 43 00 06 07 43 00 ..C...C.n.C...C...C.(.C...C...C.
105880 62 08 43 00 9a 09 43 00 17 8a 00 00 1c 00 1b 00 1a 00 19 00 18 00 17 00 16 00 15 00 14 00 13 00 b.C...C.........................
1058a0 b8 0d b7 0d b6 0d b5 0d b4 0d b3 0d b2 0d 12 00 ed 2e ec 2e ee 04 ed 04 ec 04 eb 04 ea 04 e9 04 ................................
1058c0 e8 04 e7 04 e6 04 e5 04 e4 04 e3 04 e2 04 e1 04 e0 04 df 04 de 04 dd 04 dc 04 db 04 da 04 d9 04 ................................
1058e0 d8 04 d7 04 d6 04 d5 04 d4 04 d3 04 d2 04 d1 04 d0 04 cf 04 ce 04 cd 04 cc 04 cb 04 ca 04 c9 04 ................................
105900 c8 04 c7 04 c6 04 c5 04 c4 04 c3 04 c2 04 c1 04 c0 04 bf 04 be 04 bd 04 bc 04 f6 11 f5 11 41 43 ..............................AC
105920 80 02 7f 02 4f 29 4e 29 30 25 e2 32 7e 02 7d 02 7c 02 7b 02 7a 02 79 02 78 02 77 02 76 02 75 02 ....O)N)0%.2~.}.|.{.z.y.x.w.v.u.
105940 74 02 4d 29 4c 29 4b 29 4a 29 e1 32 e0 32 c6 46 e6 1d e5 1d e4 1d b4 1f 76 3c e3 1d 73 02 72 02 t.M)L)K)J).2.2.F........v<..s.r.
105960 71 02 70 02 6f 02 6e 02 6d 02 e2 1d e1 1d 6c 02 6b 02 6a 02 75 3c 1f 08 1e 08 1d 08 1c 08 1b 08 q.p.o.n.m.....l.k.j.u<..........
105980 1a 08 19 08 18 08 69 02 e0 1d df 1d df 32 de 32 17 08 b5 02 b4 02 de 1d 4e 0f 4d 0f f4 11 f3 11 ......i......2.2........N.M.....
1059a0 f2 11 f1 11 f0 11 40 43 3f 43 4c 18 9e 18 9d 18 9c 18 9b 18 9a 18 99 18 98 18 97 18 dd 1d 3e 43 ......@C?CL...................>C
1059c0 3d 43 3a 07 39 07 68 02 3c 43 3b 43 dc 1d 96 18 95 18 7c 26 3a 43 39 43 3c 37 38 43 37 43 36 43 =C:.9.h.<C;C......|&:C9C<78C7C6C
1059e0 35 43 34 43 33 43 32 43 31 43 30 43 2f 43 2e 43 2d 43 2c 43 2b 43 94 18 93 18 db 1d da 1d 16 08 5C4C3C2C1C0C/C.C-C,C+C..........
105a00 d9 1d d8 1d d7 1d dd 32 dc 32 85 17 67 02 d6 1d d5 1d 62 3d 84 17 66 02 65 02 74 3c 73 3c 72 3c .......2.2..g.....b=..f.e.t<s<r<
105a20 11 00 10 00 b3 02 b2 02 38 07 2a 43 29 43 83 17 37 07 ca 22 c9 22 c8 22 c7 22 c6 22 c5 22 c4 22 ........8.*C)C..7.."."."."."."."
105a40 c3 22 0f 00 0e 00 d4 1d 36 07 64 02 63 02 d3 1d 45 03 d2 1d 71 3c ab 24 bf 02 be 02 bd 02 bc 02 ."......6.d.c...E...q<.$........
105a60 bb 02 ba 02 b9 02 ef 11 ee 11 70 3c 6f 3c 92 41 91 41 90 41 8f 41 8e 41 8d 41 8c 41 8b 41 8a 41 ..........p<o<.A.A.A.A.A.A.A.A.A
105a80 89 41 88 41 87 41 86 41 85 41 84 41 83 41 82 41 81 41 d1 1d d0 1d cf 1d ce 1d cd 1d cc 1d cb 1d .A.A.A.A.A.A.A.A.A..............
105aa0 ca 1d 6e 3c 6d 3c 3b 37 84 04 c9 1d c8 1d db 32 35 23 34 23 33 23 32 23 31 23 9f 3d 97 1e be 24 ..n<m<;7.......25#4#3#2#1#.=...$
105ac0 bd 24 bc 24 bb 24 ba 24 b9 24 b8 24 9e 3d 61 3d ed 11 ec 11 62 02 61 02 6c 3c c7 1d c6 1d 6b 3c .$.$.$.$.$.$.=a=....b.a.l<....k<
105ae0 c5 1d d4 36 69 35 68 35 d3 36 d2 36 d1 36 d0 36 cf 36 ce 36 cd 36 cc 36 1c 23 1b 23 c4 1d 6a 3c ...6i5h5.6.6.6.6.6.6.6.6.#.#..j<
105b00 60 3d 60 02 5f 02 5e 02 5d 02 5c 02 5b 02 5a 02 59 02 58 02 57 02 56 02 55 02 54 02 53 02 52 02 `=`._.^.].\.[.Z.Y.X.W.V.U.T.S.R.
105b20 51 02 50 02 4f 02 4e 02 4d 02 4c 02 4b 02 a8 04 a7 04 a6 04 a5 04 a4 04 a3 04 a2 04 a1 04 a0 04 Q.P.O.N.M.L.K...................
105b40 9f 04 9e 04 9d 04 9c 04 9b 04 9a 04 99 04 98 04 97 04 96 04 95 04 94 04 93 04 92 04 91 04 90 04 ................................
105b60 8f 04 8e 04 8d 04 8c 04 8b 04 8a 04 89 04 88 04 2b 05 2a 05 29 05 28 05 27 05 26 05 25 05 24 05 ................+.*.).(.'.&.%.$.
105b80 23 05 22 05 21 05 20 05 1f 05 1e 05 1d 05 1c 05 1b 05 1a 05 19 05 18 05 17 05 16 05 15 05 14 05 #.".!...........................
105ba0 13 05 12 05 11 05 10 05 0f 05 0e 05 0d 05 0c 05 0b 05 0a 05 09 05 08 05 07 05 06 05 05 05 04 05 ................................
105bc0 03 05 02 05 01 05 00 05 ff 04 fe 04 fd 04 fc 04 fb 04 fa 04 f9 04 f8 04 f7 04 eb 11 ea 11 e9 11 ................................
105be0 e8 11 e7 2a e6 2a e5 2a e4 2a e3 2a e2 2a e1 2a e0 2a 15 08 4a 02 49 02 36 1e c3 1d c2 1d c1 1d ...*.*.*.*.*.*.*.*..J.I.6.......
105c00 c0 1d 20 3d 1f 3d 69 3c 68 3c 1e 3d e7 11 bf 1d be 1d 0d 00 f4 2e f3 2e f2 16 f1 16 bd 1d 3b 29 ...=.=i<h<.=..................;)
105c20 e6 11 67 3c 53 05 52 05 51 05 50 05 4a 05 49 05 48 05 47 05 46 05 45 05 44 05 43 05 42 05 41 05 ..g<S.R.Q.P.J.I.H.G.F.E.D.C.B.A.
105c40 40 05 3f 05 3e 05 3d 05 3c 05 3b 05 3a 05 39 05 38 05 37 05 36 05 35 05 4f 05 4e 05 34 05 33 05 @.?.>.=.<.;.:.9.8.7.6.5.O.N.4.3.
105c60 32 05 31 05 30 05 2f 05 5f 3d 66 3c 65 3c 64 3c 63 3c 62 3c 36 12 df 2a 7b 26 1d 3d 1c 3d 1b 3d 2.1.0./._=f<e<d<c<b<6..*{&.=.=.=
105c80 1a 3d 19 3d 18 3d bc 1d bb 1d ba 1d b9 1d 91 1e 48 02 47 02 46 02 45 02 44 02 43 02 1b 03 1a 03 .=.=.=..........H.G.F.E.D.C.....
105ca0 19 03 18 03 42 02 41 02 40 02 3f 02 3e 02 3d 02 3c 02 3b 02 3a 02 39 02 67 35 66 35 3a 29 39 29 ....B.A.@.?.>.=.<.;.:.9.g5f5:)9)
105cc0 38 29 37 29 36 29 35 29 34 29 33 29 e5 11 e4 11 e3 11 32 29 31 29 30 29 cf 12 ce 12 cd 12 cc 12 8)7)6)5)4)3)......2)1)0)........
105ce0 cb 12 ca 12 c9 12 c8 12 c7 12 c6 12 c5 12 c4 12 c3 12 c2 12 c1 12 c0 12 bf 12 7e 06 be 12 bd 12 ..........................~.....
105d00 bc 12 bb 12 7d 06 7c 06 7b 06 7a 06 79 06 78 06 77 06 76 06 75 06 74 06 73 06 72 06 71 06 70 06 ....}.|.{.z.y.x.w.v.u.t.s.r.q.p.
105d20 6f 06 6e 06 6d 06 6c 06 6b 06 6a 06 69 06 68 06 67 06 66 06 65 06 64 06 63 06 62 06 61 06 60 06 o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.`.
105d40 5f 06 5e 06 5d 06 5c 06 5b 06 5a 06 59 06 58 06 57 06 56 06 55 06 54 06 53 06 52 06 51 06 50 06 _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
105d60 4f 06 4e 06 4d 06 4c 06 4b 06 4a 06 49 06 48 06 47 06 46 06 45 06 44 06 43 06 42 06 41 06 40 06 O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.
105d80 3f 06 3e 06 3d 06 3c 06 3b 06 3a 06 39 06 38 06 37 06 36 06 35 06 34 06 33 06 32 06 31 06 30 06 ?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.0.
105da0 2f 06 2e 06 2d 06 2c 06 2b 06 2a 06 29 06 28 06 27 06 26 06 25 06 24 06 23 06 22 06 21 06 20 06 /...-.,.+.*.).(.'.&.%.$.#.".!...
105dc0 1f 06 1e 06 1d 06 1c 06 1b 06 1a 06 19 06 18 06 17 06 16 06 15 06 14 06 13 06 12 06 11 06 10 06 ................................
105de0 0f 06 0e 06 0d 06 0c 06 0b 06 0a 06 09 06 08 06 07 06 06 06 05 06 04 06 03 06 02 06 01 06 00 06 ................................
105e00 ff 05 fe 05 fd 05 fc 05 fb 05 fa 05 f9 05 f8 05 f7 05 f6 05 f5 05 f4 05 f3 05 f2 05 f1 05 f0 05 ................................
105e20 ef 05 ee 05 ed 05 ec 05 eb 05 ea 05 e9 05 e8 05 e7 05 e6 05 e5 05 e4 05 e3 05 e2 05 e1 05 e0 05 ................................
105e40 df 05 de 05 dd 05 dc 05 db 05 da 05 d9 05 d8 05 d7 05 d6 05 d5 05 d4 05 d3 05 d2 05 d1 05 d0 05 ................................
105e60 cf 05 ce 05 cd 05 cc 05 cb 05 ca 05 c9 05 c8 05 c7 05 c6 05 c5 05 c4 05 c3 05 c2 05 c1 05 c0 05 ................................
105e80 bf 05 be 05 bd 05 bc 05 bb 05 ba 05 b9 05 b8 05 b7 05 b6 05 b5 05 b4 05 b3 05 b2 05 b1 05 b0 05 ................................
105ea0 af 05 ae 05 ad 05 ac 05 ab 05 aa 05 a9 05 a8 05 a7 05 a6 05 a5 05 a4 05 a3 05 a2 05 a1 05 a0 05 ................................
105ec0 9f 05 9e 05 9d 05 9c 05 9b 05 9a 05 99 05 61 3c 42 3d 60 3c 5f 3c b8 1d b7 1d 5e 3c e7 2d 3a 37 ..............a<B=`<_<....^<.-:7
105ee0 9d 3d 5d 3c 5c 3c b6 1d 14 08 44 10 e6 2d 13 08 e2 11 b5 1d 4b 18 b4 1d b3 1d 4a 18 5b 3c b2 1d .=]<\<....D..-......K.....J.[<..
105f00 b1 1d b0 1d af 1d 22 0e 49 18 5a 3c ae 1d 32 0a 31 0a 30 0a 2f 0a 2e 0a 2d 0a 2c 0a 2b 0a 2a 0a ......".I.Z<..2.1.0./...-.,.+.*.
105f20 29 0a 28 0a 27 0a 26 0a 25 0a 24 0a 23 0a 22 0a 21 0a 20 0a 1f 0a 1e 0a 1d 0a 1c 0a 1b 0a 1a 0a ).(.'.&.%.$.#.".!...............
105f40 19 0a 18 0a 17 0a 16 0a 15 0a 14 0a 13 0a 12 0a 11 0a 10 0a 0f 0a 0e 0a 0d 0a 0c 0a 0b 0a 0a 0a ................................
105f60 09 0a 08 0a 07 0a 06 0a 05 0a 04 0a 03 0a 02 0a 01 0a 00 0a ff 09 fe 09 fd 09 fc 09 fb 09 fa 09 ................................
105f80 f9 09 f8 09 f7 09 f6 09 f5 09 f4 09 f3 09 f2 09 f1 09 f0 09 ef 09 ee 09 ed 09 ec 09 eb 09 ea 09 ................................
105fa0 e9 09 e8 09 e7 09 e6 09 e5 09 e4 09 e3 09 e2 09 e1 09 e0 09 df 09 de 09 dd 09 dc 09 db 09 da 09 ................................
105fc0 d9 09 d8 09 d7 09 d6 09 d5 09 d4 09 d3 09 d2 09 d1 09 d0 09 cf 09 ce 09 cd 09 47 0a cc 09 cb 09 ..........................G.....
105fe0 ca 09 c9 09 c8 09 c7 09 c6 09 c5 09 c4 09 81 05 80 05 7f 05 7e 05 7d 05 7c 05 7b 05 7a 05 79 05 ....................~.}.|.{.z.y.
106000 78 05 77 05 76 05 75 05 74 05 73 05 72 05 71 05 70 05 c3 09 c2 09 c1 09 c0 09 bf 09 be 09 bd 09 x.w.v.u.t.s.r.q.p...............
106020 bc 09 bb 09 ba 09 b9 09 b8 09 fc 06 fb 06 fa 06 f9 06 f8 06 f7 06 f6 06 f5 06 f4 06 f3 06 f2 06 ................................
106040 f1 06 f0 06 ef 06 ee 06 ed 06 ec 06 eb 06 ea 06 e9 06 e8 06 e7 06 e6 06 e5 06 e4 06 e3 06 e2 06 ................................
106060 e1 06 e0 06 df 06 de 06 dd 06 dc 06 db 06 da 06 da 32 d9 32 59 3c 12 08 11 08 58 3c 57 3c 56 3c .................2.2Y<....X<W<V<
106080 55 3c 90 1e 54 3c 53 3c 38 02 37 02 36 02 35 02 ad 1d 52 3c 51 3c 50 3c 4f 3c 4e 3c 4d 3c 4c 3c U<..T<S<8.7.6.5...R<Q<P<O<N<M<L<
1060a0 4b 3c 4a 3c 49 3c 48 3c 47 3c 46 3c 45 3c 44 3c 43 3c 42 3c 41 3c 40 3c 3f 3c 1a 23 19 23 e1 11 K<J<I<H<G<F<E<D<C<B<A<@<?<.#.#..
1060c0 c5 46 3e 3c 34 02 1b 04 25 04 1a 04 24 04 ac 1d 3d 3c 3c 3c ab 1d aa 1d 3b 3c a9 1d f0 16 a8 1d .F><4...%...$...=<<<....;<......
1060e0 33 02 a7 1d 3a 3c 39 3c ad 08 ac 08 ab 08 aa 08 e0 11 df 11 cb 36 ca 36 a6 1d a5 1d de 2a 32 02 3...:<9<.............6.6.....*2.
106100 31 02 92 18 e8 2e e7 2e 38 3c 37 3c 35 07 36 3c 10 08 dd 2f 0f 08 0e 08 0d 08 0c 08 0b 08 0a 08 1.......8<7<5.6<.../............
106120 09 08 18 23 6c 05 67 17 6b 05 35 3c 49 42 30 02 de 11 2f 02 dd 11 34 3c a4 1d 8f 1e b1 02 17 03 ...#l.g.k.5<IB0.../...4<........
106140 dc 11 a3 1d 28 43 a2 1d a1 1d 2e 02 27 43 17 3d 2d 02 a0 1d 9f 1d 9e 1d 9d 1d 9c 1d 9b 1d 9a 1d ....(C......'C.=-...............
106160 33 3c 2c 02 32 3c 31 3c dc 2f db 2f da 2f d9 2f d8 2f d7 2f d6 2f d5 2f 08 08 07 08 06 08 05 08 3<,.2<1<././././././././........
106180 d4 2f 04 08 03 08 02 08 01 08 d3 2f d2 2f 00 08 ff 07 fe 07 fd 07 d1 2f d0 2f fc 07 fb 07 fa 07 ./........././........././......
1061a0 f9 07 f8 07 f7 07 f6 07 f5 07 f4 07 f3 07 f2 07 f1 07 f0 07 ef 07 cf 2f ee 07 ed 07 ec 07 eb 07 ......................./........
1061c0 ea 07 e9 07 e8 07 e7 07 e6 07 e5 07 e4 07 e3 07 e2 07 e1 07 e0 07 df 07 de 07 dd 07 dc 07 db 07 ................................
1061e0 da 07 ce 2f d9 07 d8 07 d7 07 d6 07 d5 07 d4 07 d3 07 d2 07 d1 07 d0 07 cf 07 ce 07 cd 07 cc 07 .../............................
106200 cb 07 ca 07 c9 07 c8 07 c7 07 c6 07 c5 07 c4 07 c3 07 c2 07 c1 07 c0 07 bf 07 be 07 bd 07 bc 07 ................................
106220 bb 07 ba 07 b9 07 b8 07 b7 07 b6 07 b5 07 b4 07 b3 07 b2 07 b1 07 b0 07 af 07 ae 07 ad 07 ac 07 ................................
106240 ab 07 aa 07 a9 07 a8 07 2f 29 2e 29 2d 29 2c 29 2b 29 2a 29 30 09 29 29 28 29 27 29 26 29 25 29 ......../).)-),)+)*)0.))()')&)%)
106260 24 29 23 29 22 29 21 29 20 29 1f 29 1e 29 2f 09 1d 29 1c 29 1b 29 1a 29 19 29 18 29 17 29 16 29 $)#)")!).).).)/..).).).).).).).)
106280 15 29 14 29 13 29 7e 39 12 29 11 29 10 29 0f 29 0e 29 0d 29 0c 29 0b 29 0a 29 09 29 08 29 07 29 .).).)~9.).).).).).).).).).).).)
1062a0 06 29 05 29 04 29 03 29 02 29 01 29 00 29 ff 28 fe 28 fd 28 fc 28 fb 28 7d 39 7c 39 7b 39 7a 39 .).).).).).).).(.(.(.(.(}9|9{9z9
1062c0 79 39 78 39 77 39 76 39 75 39 74 39 73 39 72 39 71 39 70 39 6f 39 6e 39 6d 39 6c 39 fa 28 f9 28 y9x9w9v9u9t9s9r9q9p9o9n9m9l9.(.(
1062e0 f8 28 2e 09 f7 28 f6 28 f5 28 f4 28 f3 28 f2 28 f1 28 f0 28 ef 28 ee 28 ed 28 ec 28 eb 28 ea 28 .(...(.(.(.(.(.(.(.(.(.(.(.(.(.(
106300 e9 28 e8 28 e7 28 e6 28 e5 28 e4 28 e3 28 e2 28 e1 28 e0 28 df 28 de 28 dd 28 dc 28 db 28 da 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
106320 d9 28 d8 28 d7 28 d6 28 d5 28 d4 28 d3 28 d2 28 d1 28 13 33 12 33 11 33 10 33 0f 33 0e 33 0d 33 .(.(.(.(.(.(.(.(.(.3.3.3.3.3.3.3
106340 0c 33 0b 33 0a 33 09 33 c9 36 db 11 c8 36 da 11 17 23 16 23 15 23 14 23 13 23 12 23 c7 36 d4 24 .3.3.3.3.6...6...#.#.#.#.#.#.6.$
106360 d3 24 d2 24 d1 24 d0 24 cf 24 ce 24 d9 11 d8 11 99 1d 98 1d a9 08 2b 02 65 35 22 1e 21 1e 26 43 .$.$.$.$.$.$..........+.e5".!.&C
106380 20 1e 1f 1e 80 41 7f 41 7e 41 b4 08 b3 08 5e 3d 97 1d 0c 03 6b 39 96 1d 95 1d 94 1d 93 1d 6a 39 .....A.A~A....^=....k9........j9
1063a0 d8 32 5d 3d 6a 05 fe 16 25 43 24 43 92 1d c6 36 23 43 91 1d 2a 02 29 02 28 02 27 02 26 02 74 03 .2]=j...%C$C...6#C..*.).(.'.&.t.
1063c0 11 23 48 18 47 18 90 1d 8f 1d 10 23 46 18 45 18 44 18 43 18 42 18 41 18 40 18 3f 18 3e 18 3d 18 .#H.G......#F.E.D.C.B.A.@.?.>.=.
1063e0 3c 18 3b 18 73 03 25 02 24 02 23 02 22 02 21 02 20 02 1f 02 1e 02 8e 1d 8d 1d 1d 02 30 3c 2f 3c <.;.s.%.$.#.".!.............0</<
106400 69 39 8c 1d d7 11 d6 11 8b 1d 8a 1d 89 1d 88 1d 08 03 87 1d 86 1d 85 1d 2e 3c 2d 3c 84 1d d5 11 i9.......................<-<....
106420 d4 11 2c 3c 1c 02 68 39 22 43 21 43 2b 3c 2a 3c 29 3c 83 1d 82 1d d0 28 3a 18 a5 3c 67 39 66 39 ..,<..h9"C!C+<*<)<.....(:..<g9f9
106440 8a 47 89 47 cf 28 d3 11 d2 11 81 1d 80 1d d1 11 95 3f 94 3f 93 3f 92 3f 28 3c ce 28 a7 07 a6 07 .G.G.(...........?.?.?.?(<.(....
106460 a5 07 a4 07 a3 07 a2 07 a1 07 a0 07 9f 07 9e 07 d0 11 cf 11 0f 23 0e 23 ce 11 cd 11 69 05 7f 1d .....................#.#....i...
106480 82 17 27 3c cc 11 cb 11 fd 16 ca 11 c9 11 c8 11 c7 11 f9 0d f8 0d f7 0d cd 28 cc 28 db 0b 68 05 ..'<.....................(.(..h.
1064a0 30 23 2f 23 2e 23 26 3c 25 3c 24 3c 23 3c 0f 0c 0d 23 22 3c 21 3c 20 3c 1f 3c 9f 0a 9e 0a 7e 1d 0#/#.#&<%<$<#<...#"<!<.<.<....~.
1064c0 7d 1d 7c 1d 07 03 7b 1d 7a 1d 79 1d c6 11 dd 2a 34 09 bb 04 c5 11 c4 11 78 1d c3 11 c2 11 1e 1e }.|...{.z.y....*4.......x.......
1064e0 a4 3c dc 2a 77 1d 76 1d 75 1d 74 1d 88 47 73 1d 72 1d 71 1d 06 03 70 1d 05 03 3f 03 6f 1d 6e 1d .<.*w.v.u.t..Gs.r.q...p...?.o.n.
106500 6d 1d 6c 1d 6b 1d cb 28 6a 1d 69 1d 68 1d c1 11 c0 11 bf 11 be 11 bd 11 7c 0f bc 11 65 39 35 12 m.l.k..(j.i.h...........|...e95.
106520 ca 28 bb 11 67 1d 66 1d 65 1d 64 1d ba 11 89 12 b9 11 b8 11 c9 28 8e 1e 64 39 1e 3c 1d 3c 1c 3c .(..g.f.e.d..........(..d9.<.<.<
106540 1b 3c 7a 26 63 1d 16 03 39 18 38 18 37 18 36 18 c8 28 62 1d 61 1d 60 1d 34 07 33 07 32 07 7d 41 .<z&c...9.8.7.6..(b.a.`.4.3.2.}A
106560 1a 3c 19 3c fc 16 5f 1d 5e 1d 95 08 5d 1d 18 3c b7 11 b6 11 0c 23 5c 1d 5b 1d 5a 1d 59 1d 58 1d .<.<.._.^...]..<.....#\.[.Z.Y.X.
106580 57 1d ea 1e c7 28 c6 28 56 1d b5 11 ca 24 c9 24 c8 24 c7 24 c6 24 c5 24 b4 11 b3 11 b2 11 35 18 W....(.(V....$.$.$.$.$.$......5.
1065a0 34 18 55 1d c5 28 b1 11 b0 11 17 3c 01 0c 20 43 1f 43 54 1d 53 1d 1b 02 1a 02 19 02 52 1d 18 02 4.U..(.....<...C.CT.S.......R...
1065c0 17 02 51 1d 16 02 15 02 a3 3c 0b 23 0a 23 94 08 93 08 83 1f 33 18 50 1d 76 04 75 04 81 17 af 11 ..Q......<.#.#......3.P.v.u.....
1065e0 ae 11 4f 1d 4e 1d 91 3f 90 3f 8f 3f 8e 3f 77 20 1d 1e 14 02 ad 11 ac 11 ab 11 03 00 4d 1d 4c 1d ..O.N..?.?.?.?w.............M.L.
106600 4b 1d 4a 1d 13 02 12 02 aa 11 32 18 92 08 91 08 49 29 48 29 47 29 db 2a c4 28 c3 28 74 04 49 1d K.J.......2.....I)H)G).*.(.(t.I.
106620 48 1d 47 1d 46 1d 16 3c 47 32 45 1d 44 1d 43 1d 42 1d 41 1d 40 1d 3f 1d 3e 1d 3d 1d 3c 1d 90 08 H.G.F..<G2E.D.C.B.A.@.?.>.=.<...
106640 3b 1d 11 02 1c 1e 1b 1e da 2a d9 2a 63 39 62 39 61 39 3a 1d 39 1d 31 18 8f 08 60 39 5f 39 5e 39 ;........*.*c9b9a9:.9.1...`9_9^9
106660 7c 41 7b 41 7a 41 79 41 78 41 77 41 5c 3d a3 3d 38 1d 37 1d 36 1d 35 1d 10 02 15 3c 14 3c 13 3c |A{AzAyAxAwA\=.=8.7.6.5....<.<.<
106680 12 3c 9d 47 9c 47 9b 47 9a 47 99 47 98 47 0f 02 0e 02 0d 02 0c 02 0b 02 0a 02 09 02 08 02 07 02 .<.G.G.G.G.G.G..................
1066a0 06 02 05 02 04 02 03 02 02 02 01 02 00 02 d7 32 4a 09 49 09 ff 01 fe 01 fd 01 fc 01 fb 01 fa 01 ...............2J.I.............
1066c0 f9 01 f8 01 48 09 47 09 46 09 45 09 44 09 43 09 42 09 41 09 40 09 3f 09 3e 09 3d 09 3c 09 3b 09 ....H.G.F.E.D.C.B.A.@.?.>.=.<.;.
1066e0 f7 01 f6 01 d6 32 f5 01 f4 01 f3 01 f2 01 f1 01 f0 01 b7 09 ef 01 ee 01 b6 09 b5 09 8c 44 8b 44 .....2.......................D.D
106700 8a 44 89 44 88 44 87 44 86 44 85 44 84 44 83 44 82 44 81 44 80 44 7f 44 7e 44 7d 44 7c 44 7b 44 .D.D.D.D.D.D.D.D.D.D.D.D~D}D|D{D
106720 7a 44 79 44 78 44 77 44 76 44 75 44 74 44 73 44 72 44 71 44 70 44 6f 44 6e 44 6d 44 6c 44 b4 09 zDyDxDwDvDuDtDsDrDqDpDoDnDmDlD..
106740 ed 01 b3 09 ec 01 b2 09 b1 09 b0 09 af 09 eb 01 ae 09 ad 09 ea 01 e9 01 e8 01 e7 01 e6 01 ac 09 ................................
106760 ab 09 e5 01 aa 09 a9 09 a8 09 a7 09 e4 01 e3 01 e2 01 e1 01 e0 01 a6 09 a5 09 a4 09 a3 09 a2 09 ................................
106780 a1 09 a0 09 9f 09 9e 09 df 01 de 01 9d 09 9c 09 9b 09 dd 01 dc 01 db 01 9a 09 da 01 99 09 98 09 ................................
1067a0 97 09 96 09 3a 0a d9 01 d8 01 95 09 94 09 d7 01 93 09 92 09 d6 01 91 09 d5 01 90 09 8f 09 8e 09 ....:...........................
1067c0 8d 09 8c 09 39 0a 8b 09 8a 09 89 09 88 09 87 09 86 09 85 09 84 09 83 09 82 09 81 09 80 09 7f 09 ....9...........................
1067e0 7e 09 7d 09 7c 09 7b 09 7a 09 79 09 78 09 77 09 76 09 75 09 74 09 73 09 72 09 d4 01 38 0a 37 0a ~.}.|.{.z.y.x.w.v.u.t.s.r...8.7.
106800 71 09 70 09 6b 44 6a 44 69 44 68 44 6f 09 67 44 6e 09 66 44 6d 09 6c 09 65 44 6b 09 d3 01 6a 09 q.p.kDjDiDhDo.gDn.fDm.l.eDk...j.
106820 d2 01 69 09 d1 01 d0 01 cf 01 ce 01 cd 01 68 09 67 09 66 09 cc 01 cb 01 65 09 64 09 63 09 62 09 ..i...........h.g.f.....e.d.c.b.
106840 46 0a 45 0a 44 0a 43 0a 42 0a 41 0a 40 0a 3f 0a 3e 0a 36 0a 61 09 60 09 5f 09 5e 09 5d 09 5c 09 F.E.D.C.B.A.@.?.>.6.a.`._.^.].\.
106860 5b 09 5a 09 59 09 58 09 57 09 56 09 55 09 54 09 ca 01 c9 01 53 09 5d 0a 5c 0a 5b 0a 5a 0a 59 0a [.Z.Y.X.W.V.U.T.....S.].\.[.Z.Y.
106880 58 0a 57 0a 56 0a 55 0a 54 0a 53 0a 52 0a 51 0a 50 0a 4f 0a 4e 0a 4d 0a 4c 0a 4b 0a c8 01 74 0a X.W.V.U.T.S.R.Q.P.O.N.M.L.K...t.
1068a0 73 0a 72 0a 71 0a 70 0a 6f 0a 6e 0a 6d 0a 6c 0a 6b 0a 6a 0a 69 0a 68 0a 92 0a 91 0a 90 0a 8f 0a s.r.q.p.o.n.m.l.k.j.i.h.........
1068c0 97 0a 8e 0a 96 0a 8d 0a 8c 0a 8b 0a 8a 0a 89 0a 88 0a 87 0a 86 0a 85 0a 84 0a 83 0a 82 0a 81 0a ................................
1068e0 80 0a 7f 0a 7e 0a 7d 0a 7c 0a 7b 0a 7a 0a 79 0a 78 0a 9d 0a 9c 0a 9b 0a aa 0a a9 0a a8 0a a7 0a ....~.}.|.{.z.y.x...............
106900 a6 0a a5 0a a4 0a a3 0a d5 0a d4 0a d3 0a d2 0a d1 0a d0 0a cf 0a ce 0a cd 0a cc 0a cb 0a ca 0a ................................
106920 c9 0a c8 0a c7 0a c6 0a c5 0a c4 0a c3 0a b8 0a b7 0a b6 0a b5 0a b4 0a b3 0a b2 0a c2 0a c1 0a ................................
106940 c0 0a bf 0a be 0a bd 0a bc 0a e1 0a e0 0a df 0a de 0a dd 0a dc 0a db 0a da 0a d9 0a 64 35 63 35 ............................d5c5
106960 62 35 61 35 60 35 5f 35 5e 35 f2 0b f1 0b f0 0b ef 0b ee 0b ed 0b ec 0b eb 0b ea 0b e9 0b e8 0b b5a5`5_5^5......................
106980 e7 0b e6 0b 00 0c ff 0b fe 0b fd 0b fc 0b fb 0b fa 0b f9 0b f8 0b f7 0b f6 0b 24 0d 23 0d 43 23 ..........................$.#.C#
1069a0 42 23 41 23 40 23 3f 23 28 0d 8e 08 8d 08 8c 08 8b 08 8a 08 89 08 88 08 87 08 86 08 85 08 84 08 B#A#@#?#(.......................
1069c0 83 08 82 08 81 08 80 08 7f 08 7e 08 7d 08 7c 08 a9 11 9a 23 99 23 98 23 97 23 96 23 95 23 94 23 ..........~.}.|....#.#.#.#.#.#.#
1069e0 93 23 92 23 91 23 90 23 8f 23 8e 23 8d 23 8c 23 8b 23 8a 23 89 23 88 23 87 23 86 23 85 23 84 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
106a00 83 23 82 23 81 23 80 23 7f 23 7e 23 7d 23 7c 23 7b 23 7a 23 79 23 78 23 77 23 76 23 75 23 74 23 .#.#.#.#.#~#}#|#{#z#y#x#w#v#u#t#
106a20 73 23 72 23 71 23 70 23 6f 23 6e 23 6d 23 6c 23 6b 23 6a 23 69 23 68 23 67 23 66 23 65 23 64 23 s#r#q#p#o#n#m#l#k#j#i#h#g#f#e#d#
106a40 63 23 62 23 61 23 60 23 5f 23 5e 23 5d 23 5c 23 5b 23 5a 23 59 23 58 23 57 23 56 23 55 23 54 23 c#b#a#`#_#^#]#\#[#Z#Y#X#W#V#U#T#
106a60 53 23 52 23 51 23 50 23 4f 23 4e 23 4d 23 4c 23 4b 23 4a 23 49 23 48 23 47 23 7b 08 7a 08 79 08 S#R#Q#P#O#N#M#L#K#J#I#H#G#{.z.y.
106a80 78 08 77 08 76 08 75 08 74 08 73 08 72 08 71 08 70 08 6f 08 bf 0d be 0d bd 0d bc 0d ec 0d f6 0d x.w.v.u.t.s.r.q.p.o.............
106aa0 f5 0d 21 0e 20 0e 1f 0e 42 26 f6 0a 41 26 40 26 3f 26 3e 26 f5 0a 3d 26 f4 0a f3 0a f2 0a d7 0b ..!.....B&..A&@&?&>&..=&........
106ac0 d6 0b ea 31 e9 31 c2 28 11 3c 10 3c 0f 3c 0e 3c 0d 3c 0c 3c 0b 3c 0a 3c 09 3c 08 3c 07 3c 06 3c ...1.1.(.<.<.<.<.<.<.<.<.<.<.<.<
106ae0 05 3c 04 3c 03 3c 02 3c 01 3c 00 3c ff 3b fe 3b fd 3b fc 3b fb 3b fa 3b f9 3b f8 3b f7 3b f6 3b .<.<.<.<.<.<.;.;.;.;.;.;.;.;.;.;
106b00 f5 3b f4 3b f3 3b f2 3b 1b 0d 1a 0d 19 0d 18 0d 17 0d 16 0d 15 0d 14 0d 13 0d 12 0d 11 0d 10 0d .;.;.;.;........................
106b20 0f 0d 0e 0d 0d 0d 0c 0d 0b 0d 0a 0d 09 0d 08 0d 07 0d 06 0d 05 0d 04 0d 03 0d 02 0d 01 0d 00 0d ................................
106b40 ff 0c fe 0c fd 0c fc 0c fb 0c fa 0c f9 0c 34 1d 33 1d 32 1d 31 1d 30 1d 2f 1d fd 0a fc 0a fb 0a ..............4.3.2.1.0./.......
106b60 fa 0a 2e 1d fb 16 fa 16 2d 1d 8f 03 2c 1d 67 05 66 17 c7 01 c6 01 d5 32 f1 3b f0 3b 48 42 ef 3b ........-...,.g.f......2.;.;HB.;
106b80 ee 3b ed 3b ec 3b eb 3b 6e 08 ea 3b e9 3b e8 3b 2b 1d 2a 1d 1e 0e 8d 1e b0 02 af 02 ae 02 c5 01 .;.;.;.;n..;.;.;+.*.............
106ba0 34 12 30 18 a2 3c 29 1d 28 1d 9d 07 9c 07 9b 07 9a 07 a8 11 09 23 27 1d a7 11 ea 02 a6 11 26 1d 4.0..<).(............#'.......&.
106bc0 25 1d 04 03 24 1d 23 1d 22 1d 1e 43 1d 43 33 12 76 41 2f 18 2e 18 2d 18 2c 18 2b 18 1c 43 31 07 %...$.#."..C.C3.vA/...-.,.+..C1.
106be0 30 07 2f 07 e7 3b a5 11 1b 43 1a 43 a4 11 21 1d 2a 18 29 18 19 43 18 43 17 43 16 43 15 43 14 43 0./..;...C.C..!.*.)..C.C.C.C.C.C
106c00 13 43 12 43 11 43 10 43 0f 43 0e 43 0d 43 0c 43 0b 43 0a 43 09 43 08 43 07 43 06 43 05 43 04 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
106c20 20 1d a1 3c a0 3c 28 18 e5 2d d4 32 d3 32 d2 32 c4 01 5b 3d 1f 1d 1e 1d 1d 1d 1c 1d 1b 1d 1a 1d ...<.<(..-.2.2.2..[=............
106c40 27 18 75 41 74 41 73 41 72 41 71 41 70 41 5a 3d 19 1d 18 1d 6f 41 2d 23 2c 23 17 1d c3 01 8c 1e '.uAtAsArAqApAZ=....oA-#,#......
106c60 2e 07 e6 3b 9f 3c 48 04 9e 3c a3 11 e5 3b e4 3b 99 07 98 07 80 17 e3 3b 9d 3c e2 3b 76 20 79 26 ...;.<H..<...;.;.......;.<.;v.y&
106c80 e1 3b 1d 0e 1c 0e c2 01 6d 08 7f 17 75 20 e0 3b df 3b 7e 17 59 3d 6e 41 97 07 96 07 95 07 94 07 .;......m...u..;.;~.Y=nA........
106ca0 f6 03 f5 03 fe 03 f4 03 fd 03 f3 03 fc 03 f2 03 f1 03 f0 03 ef 03 fb 03 ee 03 fa 03 03 43 02 43 .............................C.C
106cc0 01 43 00 43 16 1d e4 2d e3 2d e2 2d e1 2d f5 0c f4 0c f3 0c f2 0c f1 0c f0 0c ef 0c ee 0c ed 0c .C.C...-.-.-.-..................
106ce0 25 0c 24 0c ec 0c eb 0c ea 0c e9 0c e8 0c e7 0c e6 0c e5 0c e4 0c e3 0c e2 0c 23 0c e1 0c e0 0c %.$.......................#.....
106d00 df 0c de 0c dd 0c dc 0c db 0c da 0c d9 0c d8 0c d7 0c d6 0c d5 0c d4 0c d3 0c d2 0c d1 0c d0 0c ................................
106d20 cf 0c ce 0c cd 0c cc 0c cb 0c ca 0c c9 0c c8 0c c7 0c c6 0c c5 0c c4 0c c3 0c c2 0c c1 0c c0 0c ................................
106d40 bf 0c be 0c bd 0c bc 0c bb 0c ba 0c b9 0c b8 0c b7 0c b6 0c b5 0c b4 0c b3 0c b2 0c b1 0c b0 0c ................................
106d60 af 0c ae 0c ad 0c 22 0c ac 0c ab 0c aa 0c a9 0c a8 0c a7 0c a6 0c a5 0c a4 0c a3 0c a2 0c a1 0c ......".........................
106d80 a0 0c 9f 0c 9e 0c 9d 0c 9c 0c 9b 0c 9a 0c 99 0c 98 0c 97 0c 96 0c 95 0c 94 0c 93 0c 92 0c 91 0c ................................
106da0 90 0c 21 0c 20 0c 8f 0c 8e 0c 8d 0c 8c 0c 8b 0c 8a 0c 89 0c 88 0c 87 0c 86 0c 1f 0c 85 0c 84 0c ..!.............................
106dc0 83 0c 82 0c 81 0c 80 0c 7f 0c 7e 0c 7d 0c 7c 0c 7b 0c 7a 0c 79 0c 78 0c 77 0c 76 0c 75 0c 74 0c ..........~.}.|.{.z.y.x.w.v.u.t.
106de0 73 0c 72 0c 71 0c 70 0c 6f 0c 6e 0c 6d 0c 6c 0c 6b 0c 6a 0c 69 0c 68 0c 67 0c 66 0c 65 0c 64 0c s.r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.
106e00 63 0c 62 0c 61 0c 60 0c 5f 0c 5e 0c 1e 0c 5d 0c 5c 0c 5b 0c 5a 0c 59 0c 58 0c 57 0c 56 0c 55 0c c.b.a.`._.^...].\.[.Z.Y.X.W.V.U.
106e20 54 0c 53 0c 52 0c 51 0c 50 0c 4f 0c 4e 0c 4d 0c 4c 0c 4b 0c 4a 0c 49 0c 48 0c 47 0c 46 0c 45 0c T.S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.
106e40 44 0c 43 0c 42 0c 41 0c 40 0c 3f 0c 3e 0c 3d 0c 3c 0c 3b 0c 3a 0c 39 0c 38 0c 37 0c 36 0c 35 0c D.C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.
106e60 34 0c 33 0c 32 0c 2e 0c 2d 0c 2c 0c 2b 0c 2a 0c 29 0c 5b 26 5a 26 59 26 58 26 57 26 56 26 55 26 4.3.2...-.,.+.*.).[&Z&Y&X&W&V&U&
106e80 54 26 53 26 de 3b dd 3b dc 3b db 3b b1 0a b0 0a af 0a ae 0a 0b 0c 0a 0c 09 0c 08 0c 07 0c 06 0c T&S&.;.;.;.;....................
106ea0 05 0c 1f 0d 98 0d 97 0d 96 0d 95 0d 94 0d 93 0d 92 0d 91 0d 90 0d 26 18 da 3b 15 1d 14 1d 08 23 ......................&..;.....#
106ec0 07 23 13 1d 12 1d 11 1d a9 1e a8 1e d8 2a d7 2a d6 2a d5 2a d9 3b d8 3b d7 3b d6 3b f9 16 d5 3b .#...........*.*.*.*.;.;.;.;...;
106ee0 d4 3b d3 3b d2 3b d1 3b d0 3b cf 3b ce 3b 67 0d 66 0d 65 0d 64 0d 63 0d 62 0d 61 0d 60 0d 5f 0d .;.;.;.;.;.;.;g.f.e.d.c.b.a.`._.
106f00 5e 0d 5d 0d 5c 0d 5b 0d 5a 0d 59 0d 58 0d 57 0d 56 0d 55 0d 54 0d 53 0d 52 0d 51 0d 10 1d 0f 1d ^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.....
106f20 0e 1d 50 0d 4f 0d 4e 0d 4d 0d 4c 0d 4b 0d 4a 0d 49 0d 48 0d 47 0d 46 0d 45 0d 44 0d 43 0d 42 0d ..P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.
106f40 41 0d 40 0d 3f 0d 3e 0d 3d 0d 3c 0d 3b 0d 3a 0d 39 0d 38 0d 37 0d 36 0d 35 0d 34 0d 33 0d 32 0d A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.2.
106f60 31 0d 30 0d 2f 0d 2e 0d 2d 0d 2c 0d 6d 41 c1 28 5d 35 5c 35 22 23 73 34 2e 39 ff 42 fe 42 0d 1d 1.0./...-.,.mA.(]5\5"#s4.9.B.B..
106f80 d4 2a 5b 35 cd 3b 5a 35 cc 3b 59 35 58 35 57 35 cb 3b ca 3b 1d 25 1c 25 1b 25 1a 25 19 25 18 25 .*[5.;Z5.;Y5X5W5.;.;.%.%.%.%.%.%
106fa0 17 25 16 25 15 25 14 25 13 25 12 25 11 25 10 25 c9 3b a2 11 c8 3b c7 3b c6 3b c5 3b 6c 08 c4 3b .%.%.%.%.%.%.%.%.;...;.;.;.;l..;
106fc0 6b 08 c3 3b c2 3b 6a 08 69 08 c1 3b c0 3b bf 3b be 3b 16 3d 15 3d 14 3d 13 3d 12 3d 11 3d 10 3d k..;.;j.i..;.;.;.;.=.=.=.=.=.=.=
106fe0 0f 3d 56 35 47 42 7a 0d 79 0d 86 0d 85 0d 84 0d 8b 0d 83 0d 82 0d 81 0d 80 0d 8a 0d 7f 0d 7e 0d .=V5GBz.y.....................~.
107000 78 0d 77 0d 76 0d 75 0d 74 0d 73 0d 72 0d 71 0d 70 0d 6f 0d 6e 0d 6d 0d 6c 0d 6b 0d 46 42 33 27 x.w.v.u.t.s.r.q.p.o.n.m.l.k.FB3'
107020 32 27 3c 26 3b 26 3a 26 39 26 31 27 30 27 2f 27 2e 27 2d 27 2c 27 2b 27 2a 27 29 27 28 27 27 27 2'<&;&:&9&1'0'/'.'-','+'*')'('''
107040 26 27 25 27 c6 0d c5 0d 24 27 23 27 22 27 21 27 ae 0d ad 0d ac 0d ab 0d aa 0d a9 0d a8 0d a7 0d &'%'....$'#'"'!'................
107060 38 26 37 26 36 26 35 26 20 27 1f 27 1e 27 1d 27 1c 27 1b 27 1a 27 19 27 18 27 34 26 33 26 32 26 8&7&6&5&.'.'.'.'.'.'.'.'.'4&3&2&
107080 31 26 30 26 2f 26 2e 26 2d 26 2c 26 17 27 16 27 2b 26 c4 0d c3 0d a6 0d 2a 26 29 26 15 27 14 27 1&0&/&.&-&,&.'.'+&......*&)&.'.'
1070a0 13 27 12 27 a5 0d a4 0d a3 0d a2 0d 11 27 10 27 0f 27 0e 27 0d 27 0c 27 0b 27 0a 27 09 27 08 27 .'.'.........'.'.'.'.'.'.'.'.'.'
1070c0 07 27 06 27 05 27 04 27 a1 0d a0 0d 03 27 02 27 28 26 01 27 00 27 ff 26 9f 0d 9e 0d fe 26 fd 26 .'.'.'.'.....'.'(&.'.'.&.....&.&
1070e0 fc 26 fb 26 fa 26 f9 26 f8 26 f7 26 f6 26 f5 26 f4 26 f3 26 f2 26 f1 26 f0 26 ef 26 ee 26 ed 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
107100 ec 26 eb 26 ea 26 e9 26 27 26 26 26 e8 26 e7 26 e6 26 e5 26 9d 0d 9c 0d 25 26 24 26 e4 26 e3 26 .&.&.&.&'&&&.&.&.&.&....%&$&.&.&
107120 a4 47 a3 47 a2 47 a1 47 c1 01 0c 1d 55 35 0b 1d c0 01 bf 01 e8 0d e7 0d e6 0d e5 0d e4 0d e3 0d .G.G.G.G....U5..................
107140 e2 0d e1 0d e0 0d df 0d de 0d dd 0d dc 0d db 0d da 0d d9 0d d8 0d d7 0d d6 0d d5 0d d4 0d d3 0d ................................
107160 d2 0d d1 0d d0 0d cf 0d ce 0d cd 0d cc 0d cb 0d ca 0d f1 0d f0 0d 48 0e 47 0e 33 0e 32 0e 31 0e ......................H.G.3.2.1.
107180 46 0e 45 0e 30 0e 2f 0e 44 0e 43 0e 42 0e 41 0e 40 0e 2e 0e 2d 0e 3f 0e 3e 0e 3d 0e 3c 0e 3b 0e F.E.0./.D.C.B.A.@...-.?.>.=.<.;.
1071a0 2c 0e 2b 0e 2a 0e 3a 0e 29 0e 28 0e 27 0e 26 0e 39 0e 38 0e 37 0e 0b 3f 0a 3f 09 3f 08 3f 07 3f ,.+.*.:.).(.'.&.9.8.7..?.?.?.?.?
1071c0 06 3f 05 3f 04 3f 03 3f 02 3f 01 3f 00 3f ff 3e fe 3e fd 3e 02 00 01 00 ba 04 b9 04 b8 04 b7 04 .?.?.?.?.?.?.?.>.>.>............
1071e0 b6 04 b5 04 b4 04 b3 04 a1 11 bd 3b 8b 1e bc 3b bb 3b ba 3b 0a 1d 25 18 b9 3b 0e 3d 0d 3d 09 1d ...........;...;.;.;..%..;.=.=..
107200 be 01 bd 01 bc 01 b8 3b 41 3d 40 3d 3f 3d 3e 3d 3d 3d 08 1d 8e 03 07 1d 65 17 bb 01 ba 01 d1 32 .......;A=@=?=>===......e......2
107220 b9 01 0c 3d 0b 3d b7 3b b6 3b a0 11 fd 42 7d 17 b5 3b 9f 11 fc 42 b4 3b 0a 3d 9e 11 06 1d 05 1d ...=.=.;.;...B}..;...B.;.=......
107240 9d 11 9c 11 9b 11 9a 11 99 11 98 11 97 11 96 11 95 11 94 11 93 11 92 11 91 11 90 11 8f 11 8e 11 ................................
107260 8d 11 8c 11 8b 11 8a 11 89 11 88 11 87 11 86 11 85 11 84 11 83 11 82 11 81 11 80 11 7f 11 7e 11 ..............................~.
107280 7d 11 7c 11 7b 11 7a 11 79 11 78 11 77 11 76 11 75 11 74 11 73 11 72 11 71 11 70 11 9c 3c 04 1d }.|.{.z.y.x.w.v.u.t.s.r.q.p..<..
1072a0 03 1d 02 1d 01 1d 00 1d ff 1c fe 1c fd 1c b3 3b b2 3b 06 23 05 23 fc 1c fb 1c fa 1c f9 1c f8 1c ...............;.;.#.#..........
1072c0 b8 01 b7 01 b1 3b b0 3b af 3b d5 0b d4 0b ae 3b ad 3b ac 3b ab 3b aa 3b a9 3b a8 3b b6 01 6f 11 .....;.;.;.....;.;.;.;.;.;.;..o.
1072e0 6e 11 6d 11 6c 11 6b 11 6a 11 69 11 fb 42 fa 42 68 11 67 11 f9 42 f8 42 f7 42 f7 1c f6 1c 66 11 n.m.l.k.j.i..B.Bh.g..B.B.B....f.
107300 f6 42 f5 42 65 11 f4 42 f3 42 f2 42 f1 42 f0 42 ef 42 ee 42 ed 42 ec 42 eb 42 ea 42 e9 42 e8 42 .B.Be..B.B.B.B.B.B.B.B.B.B.B.B.B
107320 e7 42 e6 42 e5 42 a7 3b a6 3b a5 3b a4 3b 2f 25 2e 25 e0 2d f5 1c f4 1c f3 1c f2 1c f1 1c f0 1c .B.B.B.;.;.;.;/%.%.-............
107340 ef 1c ee 1c ed 1c ec 1c eb 1c ea 1c b5 01 b4 01 b3 01 b2 01 e9 1c e8 1c e7 1c e6 1c e5 1c e4 1c ................................
107360 e3 1c e2 1c e1 1c e0 1c a3 3b df 1c de 1c dd 1c dc 1c db 1c a2 3b a1 3b a0 3b d3 0b d2 0b d1 0b .........;...........;.;.;......
107380 d0 0b cf 0b d0 32 cf 32 b1 01 b0 01 58 3d af 01 ae 01 9f 3b 64 11 ad 01 da 1c 63 11 d9 1c 08 33 .....2.2....X=.....;d.....c....3
1073a0 9e 3b 9d 3b ac 01 ab 01 aa 01 a9 01 a8 01 a7 01 a6 01 a5 01 a4 01 a3 01 a2 01 a1 01 a0 01 93 07 .;.;............................
1073c0 92 07 49 3f 48 3f 47 3f 46 3f 45 3f 44 3f 43 3f 42 3f 41 3f 40 3f 3f 3f 3e 3f 3d 3f 3c 3f 3b 3f ..I?H?G?F?E?D?C?B?A?@???>?=?<?;?
1073e0 3a 3f 39 3f 38 3f 37 3f 36 3f 35 3f 34 3f 33 3f 32 3f 31 3f 30 3f 2f 3f 2e 3f 2d 3f 2c 3f 2b 3f :?9?8?7?6?5?4?3?2?1?0?/?.?-?,?+?
107400 2a 3f 29 3f 28 3f 27 3f 62 11 9c 3b ad 02 ac 02 d8 1c d7 1c d6 1c 9b 3b 2d 39 2c 39 d5 1c 9b 3c *?)?(?'?b..;...........;-9,9...<
107420 9a 3c d4 1c 57 3d 6c 41 6b 41 32 12 ce 32 d3 1c d2 1c 61 11 60 11 e4 42 5f 11 5e 11 5d 11 5c 11 .<..W=lAkA2..2....a.`..B_.^.].\.
107440 5b 11 54 35 53 35 52 35 51 35 ab 02 aa 02 50 35 4f 35 4e 35 4d 35 c4 24 c3 24 c2 24 66 05 65 05 [.T5S5R5Q5....P5O5N5M5.$.$.$f.e.
107460 64 05 63 05 62 05 61 05 60 05 5f 05 5e 05 5d 05 8a 1e 5a 11 59 11 58 11 57 11 56 11 55 11 54 11 d.c.b.a.`._.^.]...Z.Y.X.W.V.U.T.
107480 53 11 89 1e 88 1e 87 1e 91 07 d1 1c d0 1c cf 1c 5d 39 e5 3f e4 3f e3 3f e2 3f e1 3f e0 3f df 3f S...............]9.?.?.?.?.?.?.?
1074a0 de 3f dd 3f dc 3f db 3f da 3f d9 3f d8 3f d7 3f d6 3f d5 3f d4 3f d3 3f d2 3f d1 3f d0 3f cf 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
1074c0 ce 3f cd 3f cc 3f cb 3f ca 3f c9 3f c8 3f c7 3f c6 3f c5 3f c4 3f c3 3f c2 3f c1 3f c0 3f bf 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
1074e0 be 3f bd 3f bc 3f bb 3f ba 3f b9 3f b8 3f b7 3f b6 3f b5 3f b4 3f b3 3f b2 3f b1 3f b0 3f af 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
107500 ae 3f 58 0f 57 0f 56 0f 55 0f 54 0f 53 0f 52 0f 9f 01 9e 01 a9 02 a8 02 a7 02 a6 02 a5 02 ce 1c .?X.W.V.U.T.S.R.................
107520 cd 1c cc 1c cb 1c ca 1c c9 1c 52 11 9a 3b 51 11 77 0f 76 0f 75 0f 74 0f 73 0f 72 0f 71 0f 70 0f ..........R..;Q.w.v.u.t.s.r.q.p.
107540 6f 0f 6e 0f 6d 0f 6c 0f 6b 0f 6a 0f 69 0f 68 0f 67 0f 66 0f 65 0f 64 0f 63 0f 62 0f 61 0f 60 0f o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.`.
107560 5f 0f 5e 0f 5d 0f 5c 0f c8 1c c7 1c c6 1c c5 1c c4 1c 64 44 c3 1c c2 1c e3 42 6a 41 ce 0b cd 0b _.^.].\...........dD.....BjA....
107580 cc 0b 4c 35 cb 0b ca 0b c9 0b 4b 35 c8 0b c7 0b c1 1c c0 1c bf 1c be 1c 03 03 bd 1c bc 1c bb 1c ..L5......K5....................
1075a0 ba 1c b9 1c b8 1c 9d 01 e2 42 b7 1c b6 1c 69 41 68 41 67 41 66 41 65 41 64 41 63 41 b5 1c b4 1c .........B....iAhAgAfAeAdAcA....
1075c0 b3 1c b2 1c 5c 39 5b 39 5a 39 b1 1c b0 1c af 1c ae 1c ad 1c ac 1c e1 42 ab 1c 62 41 61 41 60 41 ....\9[9Z9.............B..bAaA`A
1075e0 5f 41 5e 41 5d 41 5c 41 aa 1c a9 1c a8 1c a7 1c 5b 41 a6 1c a5 1c a4 1c a3 1c a2 1c 9c 3d a1 1c _A^A]A\A........[A...........=..
107600 a8 08 a7 08 a0 1c 9f 1c 99 3b 98 3b 97 3b 96 3b 50 11 95 3b 94 3b 68 08 67 08 66 08 65 08 64 08 .........;.;.;.;P..;.;h.g.f.e.d.
107620 63 08 62 08 61 08 60 08 5f 08 4f 11 4e 11 9e 1c 9d 1c 9c 1c 9b 1c 9a 1c 99 1c 98 1c 24 18 23 18 c.b.a.`._.O.N...............$.#.
107640 22 18 2d 07 2c 07 e0 42 97 1c 9c 01 9b 01 96 1c c0 28 95 1c 94 1c 9b 3d 9a 3d 99 3d 98 3d 56 3d ".-.,..B.........(.....=.=.=.=V=
107660 93 1c 92 1c 91 1c 93 3b 4d 11 0c 00 0b 00 b7 46 b6 46 b5 46 cd 2f cc 2f cb 2f 90 1c cd 32 cc 32 .......;M......F.F.F./././...2.2
107680 92 3b 21 18 9a 01 99 01 8f 1c 8e 1c 99 3c 98 3c 98 01 09 2b 20 18 8d 1c 8c 1c 8b 1c 8a 1c 1f 18 .;!..........<.<...+............
1076a0 86 1e df 42 de 42 dd 42 bf 28 85 1e 2b 07 89 1c 97 01 64 17 5a 41 59 41 88 1c 84 1e 83 1e 82 1e ...B.B.B.(..+.....d.ZAYA........
1076c0 81 1e 80 1e 7f 1e 58 41 57 41 56 41 55 41 54 41 53 41 52 41 51 41 50 41 4f 41 4e 41 4d 41 4c 41 ......XAWAVAUATASARAQAPAOANAMALA
1076e0 4b 41 4a 41 49 41 48 41 47 41 46 41 45 41 44 41 43 41 42 41 41 41 40 41 3f 10 3e 10 3d 10 3c 10 KAJAIAHAGAFAEADACABAAA@A?.>.=.<.
107700 3b 10 3a 10 39 10 38 10 37 10 36 10 35 10 34 10 33 10 32 10 31 10 30 10 2f 10 2e 10 2d 10 2c 10 ;.:.9.8.7.6.5.4.3.2.1.0./...-.,.
107720 2b 10 2a 10 29 10 28 10 27 10 26 10 25 10 24 10 23 10 22 10 21 10 20 10 1f 10 1e 10 1d 10 1c 10 +.*.).(.'.&.%.$.#.".!...........
107740 1b 10 1a 10 19 10 18 10 17 10 16 10 15 10 14 10 13 10 12 10 11 10 10 10 0f 10 0e 10 0d 10 0c 10 ................................
107760 0b 10 0a 10 09 10 08 10 07 10 06 10 05 10 04 10 03 10 02 10 01 10 00 10 ff 0f fe 0f fd 0f fc 0f ................................
107780 fb 0f fa 0f f9 0f f8 0f f7 0f f6 0f f5 0f f4 0f f3 0f f2 0f f1 0f f0 0f ef 0f ee 0f ed 0f ec 0f ................................
1077a0 eb 0f ea 0f e9 0f e8 0f e7 0f e6 0f e5 0f e4 0f e3 0f e2 0f e1 0f e0 0f df 0f de 0f dd 0f dc 0f ................................
1077c0 db 0f da 0f d9 0f d8 0f d7 0f d6 0f d5 0f d4 0f d3 0f d2 0f d1 0f d0 0f cf 0f ce 0f cd 0f cc 0f ................................
1077e0 cb 0f ca 0f c9 0f c8 0f c7 0f c6 0f c5 0f c4 0f c3 0f c2 0f c1 0f c0 0f bf 0f be 0f bd 0f bc 0f ................................
107800 bb 0f 4c 11 4b 11 4a 11 49 11 48 11 02 04 47 11 46 11 45 11 44 11 43 11 42 11 41 11 40 11 3f 11 ..L.K.J.I.H...G.F.E.D.C.B.A.@.?.
107820 3e 11 3d 11 3c 11 3b 11 3a 11 87 1c 04 23 63 17 97 3c 86 1c 2d 25 c5 36 c4 36 96 01 95 01 d3 2a >.=.<.;.:....#c..<..-%.6.6.....*
107840 85 1c 84 1c df 2d 97 3d 91 3b 1e 18 1d 18 1c 18 1b 18 b4 46 b3 46 b2 46 b1 46 b0 46 2c 25 2b 25 .....-.=.;.........F.F.F.F.F,%+%
107860 55 3d 7c 17 96 3c 95 3c d2 2a 90 3b 8f 3b 8e 3b 1a 18 19 18 83 1c 94 3c 82 1c 93 3c 81 1c 80 1c U=|..<.<.*.;.;.;.......<...<....
107880 7f 1c cc 02 92 3c 91 3c 39 11 96 3d 38 11 8d 3b 7e 1c 7d 1c 7e 1e 94 01 93 01 8c 3b 8b 3b 18 18 .....<.<9..=8..;~.}.~......;.;..
1078a0 17 18 7b 17 16 18 15 18 7c 1c 7b 1c 37 11 36 11 35 11 34 11 33 11 62 17 32 11 09 3d 08 3d 07 3d ..{.....|.{.7.6.5.4.3.b.2..=.=.=
1078c0 06 3d 8a 3b 03 23 7a 1c 79 1c 78 1c b2 08 77 1c 76 1c 75 1c 74 1c 1b 0e 89 3b 88 3b 87 3b 31 11 .=.;.#z.y.x...w.v.u.t....;.;.;1.
1078e0 30 11 2f 11 2e 11 2d 11 2c 11 2b 11 2a 11 29 11 28 11 27 11 26 11 25 11 24 11 be 28 59 39 86 3b 0./...-.,.+.*.).(.'.&.%.$..(Y9.;
107900 85 3b 84 3b 83 3b 82 3b 81 3b 80 3b 7f 3b 7e 3b 7d 3b 58 39 7c 3b 7b 3b 23 11 7a 3b 22 11 79 3b .;.;.;.;.;.;.;~;};X9|;{;#.z;".y;
107920 78 3b 77 3b 76 3b 75 3b 74 3b 90 07 8f 07 8e 07 8d 07 8c 07 8b 07 8a 07 89 07 88 07 87 07 86 07 x;w;v;u;t;......................
107940 85 07 84 07 83 07 82 07 81 07 80 07 7f 07 7e 07 7d 07 7c 07 7b 07 7a 07 79 07 78 07 77 07 21 11 ..............~.}.|.{.z.y.x.w.!.
107960 02 23 01 23 00 23 ff 22 fe 22 fd 22 20 11 73 3b 73 1c 72 1c 71 1c e4 02 70 1c 6f 1c 6e 1c 6d 1c .#.#.#."."."..s;s.r.q...p.o.n.m.
107980 6c 1c 57 39 6b 1c 6a 1c 69 1c 68 1c 67 1c 66 1c 65 1c 64 1c cb 32 ca 32 63 1c 62 1c 61 1c 60 1c l.W9k.j.i.h.g.f.e.d..2.2c.b.a.`.
1079a0 5f 1c 5e 1c 5d 1c 5c 1c 5b 1c 5a 1c 59 1c 58 1c 57 1c 56 1c 55 1c 54 1c 53 1c 52 1c 51 1c 50 1c _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
1079c0 4f 1c 4e 1c 4d 1c 4c 1c 4b 1c 4a 1c 49 1c 48 1c 47 1c 46 1c bd 28 dc 42 db 42 fc 22 78 26 61 17 O.N.M.L.K.J.I.H.G.F..(.B.B."x&a.
1079e0 45 1c 44 1c 43 1c 42 1c 41 1c 1a 1e 40 1c 3f 1c 3e 1c 3d 1c 92 01 91 01 72 3b 1f 11 3c 1c 3b 1c E.D.C.B.A...@.?.>.=.....r;..<.;.
107a00 3a 1c 39 1c d4 02 38 1c d3 02 37 1c 1e 11 de 2d 36 1c 4a 35 35 1c 34 1c 33 1c 05 3d 32 1c 14 18 :.9...8...7....-6.J55.4.3..=2...
107a20 13 18 31 1c 30 1c 2f 1c 71 3b 70 3b 6f 3b 6e 3b 1d 11 6d 3b 1c 11 1b 11 e5 0b 1a 11 19 11 2e 1c ..1.0./.q;p;o;n;..m;............
107a40 2d 1c 2c 1c 2b 1c 2a 1c 12 18 da 42 d9 42 90 3c 8f 3c 2b 23 2a 23 29 23 28 23 27 23 26 23 6c 3b -.,.+.*....B.B.<.<+#*#)#(#'#&#l;
107a60 18 11 17 11 8f 0d 73 38 a7 1e 29 1c a6 1e 91 18 90 18 6b 3b 6a 3b 69 3b 28 1c 27 1c 26 1c 25 1c ......s8..).......k;j;i;(.'.&.%.
107a80 3f 41 24 1c 23 1c 34 25 68 3b 67 3b f3 04 66 3b 65 3b 64 3b 63 3b 62 3b 22 1c 21 1c 11 18 61 3b ?A$.#.4%h;g;..f;e;d;c;b;".!...a;
107aa0 60 3b 6c 04 70 04 5f 3b 5e 3b 5d 3b 20 1c 1f 1c 45 42 1e 1c 1d 1c 1c 1c 90 01 5e 08 8f 01 8e 01 `;l.p._;^;];....EB........^.....
107ac0 95 3d 1b 1c 8d 01 16 11 15 11 14 11 13 11 12 11 11 11 10 11 0f 11 19 1e 18 1e 1a 1c 19 1c 18 1c .=..............................
107ae0 17 1c d1 2a 16 1c 8c 01 15 1c 14 1c 13 1c 12 1c 0c 04 8b 01 8a 01 10 18 0f 18 28 30 f6 02 fa 02 ...*......................(0....
107b00 11 1c 10 1c 02 03 0f 1c 0e 1c 0d 1c 0c 1c 0b 1c 0a 1c 09 1c 08 1c 07 1c 49 35 b7 24 b6 24 b5 24 ........................I5.$.$.$
107b20 b4 24 89 01 88 01 06 1c 05 1c 04 1c a6 08 a5 08 03 1c 35 3d 34 3d 33 3d 32 3d 31 3d 30 3d 2f 3d .$................5=4=3=2=1=0=/=
107b40 2e 3d 27 30 02 1c 01 1c 00 1c ff 1b fe 1b fd 1b fc 1b 5c 3b 0e 11 0d 11 0c 11 5b 3b d8 42 d7 42 .='0..............\;......[;.B.B
107b60 0e 18 fb 1b fa 1b f9 1b f8 1b 8e 3c 8d 3c 5a 3b 06 04 f7 1b f6 1b f5 1b 59 3b 58 3b 57 3b 0b 11 ...........<.<Z;........Y;X;W;..
107b80 0a 11 09 11 08 11 07 11 94 3d 93 3d 92 3d 91 3d 56 3b bc 28 bb 28 f4 1b 77 26 af 46 06 11 05 11 .........=.=.=.=V;.(.(..w&.F....
107ba0 8f 18 8e 18 8d 18 8c 18 8b 18 8a 18 89 18 88 18 87 18 86 18 0d 18 0c 18 55 3b 54 3b 53 3b f3 1b ........................U;T;S;..
107bc0 0b 18 0a 18 09 18 08 18 07 18 06 18 05 18 ef 16 ee 16 76 26 87 01 86 01 52 3b 85 03 75 26 04 18 ..................v&....R;..u&..
107be0 08 2b 03 18 02 18 01 18 00 18 15 03 ff 17 fe 17 fd 17 fc 17 fb 17 fa 17 f9 17 f8 17 f7 17 f6 17 .+..............................
107c00 f5 17 f4 17 f3 17 f2 17 f1 17 d6 42 39 37 38 37 f0 17 d5 42 d4 42 51 3b 85 01 04 11 03 11 50 3b ...........B9787...B.BQ;......P;
107c20 4f 3b 4e 3b 4d 3b 4c 3b 4b 3b 4a 3b 49 3b 48 3b 60 17 f2 1b f1 1b 47 3b f0 1b 46 3b 7a 17 45 3b O;N;M;L;K;J;I;H;`.....G;..F;z.E;
107c40 02 11 79 17 84 01 44 3b 83 01 82 01 ef 1b ee 1b ed 1b ec 1b 01 11 00 11 2a 07 29 07 28 07 27 07 ..y...D;................*.).(.'.
107c60 eb 1b ea 1b e9 1b e8 1b e7 1b e6 1b e5 1b e4 1b e3 1b 5d 08 e2 1b e1 1b 81 01 80 01 2d 09 a5 1e ..................].........-...
107c80 ff 10 f8 16 e0 1b df 1b 90 3d de 1b 43 3b 42 3b 41 3b 40 3b 3f 3b 3e 3b 3d 3b 3c 3b 3b 3b 3a 3b .........=..C;B;A;@;?;>;=;<;;;:;
107ca0 39 3b c3 36 38 3b 37 3b 36 3b 35 3b 34 3b 33 3b 32 3b 31 3b fe 10 fd 10 fc 10 fb 10 fa 10 dd 1b 9;.68;7;6;5;4;3;2;1;............
107cc0 dc 1b db 1b da 1b d9 1b d8 1b 1a 0e 19 0e 18 0e 17 0e 16 0e 15 0e 30 3b 2f 3b 14 0e 13 0e 12 0e ......................0;/;......
107ce0 2e 3b 74 26 ef 17 ee 17 7f 01 7e 01 7d 01 7c 01 d7 1b d6 1b 2a 25 29 25 ae 46 d5 1b d4 1b d3 1b .;t&......~.}.|.....*%)%.F......
107d00 d2 1b d1 1b d0 1b cf 1b ce 1b cd 1b fb 22 7b 01 7a 01 cc 1b f9 10 f8 10 8f 3d ef 24 ed 17 ec 17 ............."{.z........=.$....
107d20 eb 17 ea 17 2d 3b 2c 3b 26 07 cb 1b 76 07 75 07 17 1e 16 1e 74 07 ca 1b c9 1b c8 1b c7 1b c6 1b ....-;,;&...v.u.....t...........
107d40 c5 1b c4 1b c3 1b c2 1b c1 1b c0 1b bf 1b be 1b bd 1b bc 1b bb 1b 79 01 e9 17 11 0e 10 0e ba 1b ......................y.........
107d60 f7 10 f6 10 f5 10 78 01 46 29 7b 32 7a 32 2b 3b a4 08 0f 25 0e 25 a3 08 84 03 80 03 f4 10 f3 10 ......x.F){2z2+;...%.%..........
107d80 b9 1b b8 1b e8 17 e7 17 e6 17 e5 17 e4 17 fa 22 f9 22 f8 22 b7 1b b6 1b cb 02 b5 1b ca 02 b4 1b ..............."."."............
107da0 b3 1b d2 02 b2 1b b1 1b d1 02 b0 1b 8e 3d f2 10 2a 3b f1 10 e3 17 e2 17 e1 17 07 33 29 3b 0f 0e .............=..*;.........3);..
107dc0 0e 0e af 1b f0 10 ef 10 28 3b 27 3b 26 3b 25 3b 24 3b 23 3b 22 3b 21 3b 20 3b 1f 3b 1e 3b 1d 3b ........(;';&;%;$;#;";!;.;.;.;.;
107de0 1c 3b 1b 3b 1a 3b 19 3b 18 3b 17 3b 16 3b 15 3b ee 10 d3 42 d2 42 d1 42 d0 42 cf 42 ce 42 cd 42 .;.;.;.;.;.;.;.;...B.B.B.B.B.B.B
107e00 cc 42 cb 42 ca 42 c9 42 c8 42 c7 42 c6 42 c5 42 c4 42 c3 42 c2 42 ae 1b 14 3b 77 01 ad 1b ac 1b .B.B.B.B.B.B.B.B.B.B.B...;w.....
107e20 ab 1b aa 1b a9 1b a8 1b a7 1b a6 1b a5 1b a4 1b a3 1b a2 1b a1 1b a0 1b 9f 1b 13 3b 6b 04 9e 1b ...........................;k...
107e40 9d 1b 9c 1b 9b 1b 9a 1b 99 1b 98 1b 97 1b 96 1b 95 1b 94 1b 93 1b 92 1b 91 1b 12 3b 90 1b 8f 1b ...........................;....
107e60 8e 1b 8d 1b 8c 1b 8b 1b 8a 1b 89 1b 88 1b 87 1b 86 1b 8c 3c 8b 3c 8a 3c 11 3b 10 3b 73 26 dd 2d ...................<.<.<.;.;s&.-
107e80 dc 2d 0f 3b 85 1b 84 1b ed 10 e0 17 ec 10 eb 10 0e 3b 0d 3b 0c 3b 0b 3b 0a 3b 09 3b 78 17 d0 2a .-.;.............;.;.;.;.;.;x..*
107ea0 cf 2a ea 10 8d 3d 08 3b 7c 03 83 1b 9d 03 77 17 e9 10 76 17 45 29 44 29 ba 28 a2 08 0d 25 0c 25 .*...=.;|.....w...v.E)D).(...%.%
107ec0 a1 08 8c 3d 8b 3d 8a 3d 63 04 6a 04 07 3b 06 3b 05 3b 04 3b 76 01 75 01 74 01 73 01 72 01 71 01 ...=.=.=c.j..;.;.;.;v.u.t.s.r.q.
107ee0 70 01 6f 01 28 25 58 04 6e 01 6d 01 6c 01 6b 01 54 04 27 25 df 17 5d 04 5c 04 03 3b 82 1b 81 1b p.o.(%X.n.m.l.k.T.'%..].\..;....
107f00 6a 01 69 01 68 01 67 01 56 39 c1 42 c9 02 80 1b d0 02 f7 22 f6 22 7f 1b 7e 1b 72 26 43 29 42 29 j.i.h.g.V9.B......."."..~.r&C)B)
107f20 7d 1b e8 10 54 3d e7 10 7c 1b 7b 1b 7a 1b 79 1b 78 1b 02 3b c6 0b 01 3b 00 3b 77 1b 76 1b 75 1b }...T=..|.{.z.y.x..;...;.;w.v.u.
107f40 74 1b 73 1b 72 1b 71 1b 70 1b ff 3a 6f 1b 6e 1b 6d 1b 6c 1b fe 3a fd 3a fc 3a e6 10 e5 10 6b 1b t.s.r.q.p..:o.n.m.l..:.:.:....k.
107f60 6a 1b 69 1b 68 1b 67 1b 8a 03 66 1b 65 1b 64 1b 63 1b 62 1b ea 03 e9 03 61 1b 60 1b fb 3a fa 3a j.i.h.g...f.e.d.c.b.....a.`..:.:
107f80 71 26 5f 1b 5e 1b 5d 1b de 17 dd 17 dc 17 db 17 da 17 d9 17 d8 17 5c 1b 5b 1b 5a 1b 59 1b 58 1b q&_.^.]...............\.[.Z.Y.X.
107fa0 57 1b d7 17 e4 10 e3 10 e2 10 e1 10 e0 10 df 10 de 10 dd 10 dc 10 db 10 da 10 d9 10 d8 10 d7 10 W...............................
107fc0 d6 10 d5 10 d4 10 04 3d 03 3d 02 3d 01 3d 00 3d ff 3c fe 3c fd 3c fc 3c fb 3c fa 3c f9 3c f8 3c .......=.=.=.=.=.<.<.<.<.<.<.<.<
107fe0 f7 3c f6 3c f5 3c f4 3c f3 3c f2 3c f1 3c f0 3c ef 3c ee 3c ed 3c ec 3c eb 3c ea 3c e9 3c e8 3c .<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
108000 e7 3c e6 3c e5 3c e4 3c e3 3c 56 1b 55 1b f9 3a f8 3a f7 3a 54 1b 53 1b 52 1b 51 1b 50 1b 4f 1b .<.<.<.<.<V.U..:.:.:T.S.R.Q.P.O.
108020 4e 1b 4d 1b 4c 1b 4b 1b 4a 1b 49 1b 48 1b 47 1b 46 1b 45 1b 66 01 44 1b 43 1b 42 1b 41 1b 40 1b N.M.L.K.J.I.H.G.F.E.f.D.C.B.A.@.
108040 3f 1b 3e 1b c5 0b 0d 0e f6 3a 7d 1e 5f 17 65 01 f5 3a f4 3a 64 01 63 01 62 01 15 1e 14 1e 13 1e ?.>......:}._.e..:.:d.c.b.......
108060 70 26 61 01 60 01 5f 01 5e 01 5d 01 5c 01 26 25 25 25 3d 1b d6 17 d5 17 d4 17 d3 17 d2 17 3c 1b p&a.`._.^.].\.&%%%=...........<.
108080 3b 1b d1 17 d0 17 cf 17 75 17 f3 3a f2 3a f1 3a f0 3a 3e 41 3d 41 3c 41 3b 41 3a 41 39 41 38 41 ;.......u..:.:.:.:>A=A<A;A:A9A8A
1080a0 37 41 36 41 35 41 3a 1b 39 1b 38 1b 37 1b 36 1b 35 1b 5b 01 c9 32 c8 32 5a 01 ef 3a ee 3a ed 3a 7A6A5A:.9.8.7.6.5.[..2.2Z..:.:.:
1080c0 34 1b 89 3c 88 3c 0c 0e 33 1b 32 1b 31 1b a4 02 a3 02 a2 02 a1 02 d3 10 d2 10 53 3d 52 3d 51 3d 4..<.<..3.2.1.............S=R=Q=
1080e0 50 3d 30 1b 2f 1b 2e 1b 2d 1b 2c 1b 2b 1b 2a 1b 29 1b 28 1b 89 3d d1 10 ec 3a eb 3a ea 3a e9 3a P=0./...-.,.+.*.).(..=...:.:.:.:
108100 e8 3a e7 3a d0 10 e6 3a e5 3a e4 3a e3 3a e2 3a e1 3a e0 3a df 3a cf 10 de 3a dd 3a e4 0b dc 3a .:.:...:.:.:.:.:.:.:.:...:.:...:
108120 db 3a 5c 08 da 3a d9 3a d8 3a d7 3a e2 3c d6 3a d5 3a 59 01 27 1b 26 1b ce 10 25 1b 24 1b 23 1b .:\..:.:.:.:.<.:.:Y.'.&...%.$.#.
108140 22 1b 21 1b 20 1b 1f 1b 1e 1b 1d 1b 1c 1b 1b 1b 1a 1b 19 1b 18 1b 17 1b 16 1b 15 1b 14 1b 13 1b ".!.............................
108160 12 1b 11 1b 10 1b 0f 1b 0e 1b 0d 1b 0c 1b 34 41 33 41 32 41 31 41 30 41 2f 41 2e 41 2d 41 2c 41 ..............4A3A2A1A0A/A.A-A,A
108180 2b 41 aa 24 d4 3a d3 3a 2b 39 88 3d 87 3d b9 28 b8 28 b7 28 b6 28 b5 28 b4 28 b3 28 b2 28 b1 28 +A.$.:.:+9.=.=.(.(.(.(.(.(.(.(.(
1081a0 b0 28 af 28 ae 28 ad 28 ac 28 ab 28 aa 28 a9 28 a8 28 a7 28 a6 28 a5 28 a4 28 a3 28 a2 28 a1 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
1081c0 a0 28 9f 28 9e 28 9d 28 9c 28 9b 28 9a 28 99 28 98 28 97 28 96 28 95 28 94 28 93 28 92 28 5b 08 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.([.
1081e0 91 28 90 28 8f 28 8e 28 8d 28 8c 28 8b 28 8a 28 89 28 88 28 87 28 86 28 85 28 84 28 83 28 82 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
108200 81 28 80 28 7f 28 7e 28 7d 28 7c 28 7b 28 7a 28 79 28 22 03 78 28 21 03 77 28 20 03 76 28 1f 03 .(.(.(~(}(|({(z(y(".x(!.w(..v(..
108220 e0 03 df 03 de 03 dd 03 dc 03 db 03 da 03 d9 03 cd 10 cc 10 75 28 74 28 73 28 72 28 71 28 70 28 ....................u(t(s(r(q(p(
108240 6f 28 6e 28 25 07 0b 04 5e 17 c2 36 5d 17 17 09 16 09 15 09 14 09 13 09 12 09 11 09 10 09 0f 09 o(n(%...^..6]...................
108260 0e 09 0d 09 0c 09 0b 09 0a 09 09 09 08 09 07 09 06 09 05 09 04 09 03 09 02 09 01 09 00 09 ff 08 ................................
108280 fe 08 fd 08 fc 08 fb 08 fa 08 f9 08 f8 08 f7 08 f6 08 f5 08 f4 08 f3 08 f2 08 f1 08 f0 08 ef 08 ................................
1082a0 26 09 eb 08 ea 08 e9 08 e8 08 e7 08 e6 08 e5 08 e4 08 e3 08 e2 08 e1 08 25 09 24 09 e0 08 df 08 &.......................%.$.....
1082c0 23 09 22 09 21 09 de 08 dd 08 20 09 dc 08 db 08 da 08 d9 08 d8 08 d7 08 d6 08 d5 08 d4 08 d3 08 #.".!...........................
1082e0 d2 08 d1 08 1f 09 1e 09 1d 09 d0 08 cf 08 ce 08 cd 08 cc 08 cb 08 ca 08 c9 08 c8 08 c7 08 c6 08 ................................
108300 c5 08 c4 08 c3 08 c2 08 1c 09 1b 09 c1 08 c0 08 bf 08 be 08 bd 08 bc 08 bb 08 ba 08 b9 08 b8 08 ................................
108320 71 3d 70 3d 6f 3d 6e 3d 6d 3d 6c 3d 6b 3d 6a 3d 69 3d 68 3d 67 3d 66 3d 0b 1b 0a 1b 09 1b 08 1b q=p=o=n=m=l=k=j=i=h=g=f=........
108340 07 1b 06 1b 05 1b 04 1b 03 1b 02 1b 01 1b 00 1b ff 1a fe 1a fd 1a fc 1a fb 1a fa 1a 66 12 65 12 ............................f.e.
108360 64 12 63 12 62 12 61 12 60 12 5f 12 5e 12 5d 12 5c 12 5b 12 5a 12 59 12 58 12 57 12 56 12 55 12 d.c.b.a.`._.^.].\.[.Z.Y.X.W.V.U.
108380 54 12 53 12 52 12 51 12 50 12 4f 12 4e 12 4d 12 4c 12 4b 12 4a 12 49 12 48 12 47 12 46 12 45 12 T.S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.
1083a0 44 12 43 12 42 12 41 12 40 12 3f 12 3e 12 3d 12 3c 12 3b 12 3a 12 d2 3a d1 3a e1 3c 85 12 84 12 D.C.B.A.@.?.>.=.<.;.:..:.:.<....
1083c0 83 12 82 12 81 12 80 12 7f 12 7e 12 7d 12 7c 12 7b 12 55 39 54 39 7a 12 79 12 53 39 52 39 78 12 ..........~.}.|.{.U9T9z.y.S9R9x.
1083e0 77 12 76 12 75 12 74 12 73 12 72 12 71 12 70 12 6f 12 6e 12 6d 12 51 39 50 39 6c 12 6b 12 7c 1e w.v.u.t.s.r.q.p.o.n.m.Q9P9l.k.|.
108400 7b 1e 7a 1e 79 1e 78 1e 77 1e 76 1e 75 1e 74 1e b7 12 2a 41 29 41 b6 12 b5 12 b4 12 28 41 27 41 {.z.y.x.w.v.u.t...*A)A......(A'A
108420 26 41 b3 12 b2 12 b1 12 b0 12 af 12 ae 12 ad 12 ac 12 ab 12 aa 12 25 41 24 41 23 41 26 30 25 30 &A....................%A$A#A&0%0
108440 a9 12 a8 12 a7 12 22 41 21 41 a6 12 a5 12 20 41 1f 41 1e 41 1d 41 a4 12 1c 41 1b 41 1a 41 19 41 ......"A!A.....A.A.A.A...A.A.A.A
108460 18 41 a3 12 a2 12 a1 12 a0 12 9f 12 9e 12 9d 12 9c 12 9b 12 9a 12 99 12 17 41 16 41 15 41 14 41 .A.......................A.A.A.A
108480 98 12 97 12 96 12 95 12 94 12 93 12 92 12 91 12 90 12 8f 12 8e 12 8d 12 13 41 12 41 11 41 10 41 .........................A.A.A.A
1084a0 0f 41 0e 41 0b 25 0a 25 09 25 08 25 07 25 06 25 05 25 04 25 03 25 02 25 01 25 00 25 ff 24 fe 24 .A.A.%.%.%.%.%.%.%.%.%.%.%.%.$.$
1084c0 fd 24 fc 24 fb 24 fa 24 f9 24 f8 24 f7 24 4f 39 4e 39 6d 28 48 35 47 35 46 35 45 35 44 35 43 35 .$.$.$.$.$.$.$O9N9m(H5G5F5E5D5C5
1084e0 42 35 41 35 40 35 3f 35 3e 35 3d 35 3c 35 3b 35 3a 35 39 35 d0 3a cf 3a ce 3a cd 3a cc 3a cb 3a B5A5@5?5>5=5<5;5:595.:.:.:.:.:.:
108500 ba 0f b9 0f b8 0f b7 0f b6 0f b5 0f b4 0f b3 0f b2 0f b1 0f b0 0f af 0f ae 0f ad 0f ac 0f ab 0f ................................
108520 aa 0f a9 0f a8 0f a7 0f a6 0f a5 0f a4 0f a3 0f a2 0f a1 0f a0 0f 9f 0f 9e 0f 9d 0f 9c 0f 9b 0f ................................
108540 9a 0f 99 0f 98 0f 97 0f 96 0f 95 0f 94 0f 93 0f c1 36 c0 36 bf 36 be 36 bd 36 bc 36 bb 36 ba 36 .................6.6.6.6.6.6.6.6
108560 b9 36 e8 31 b8 36 b7 36 b6 36 e7 31 b5 36 e6 31 b4 36 b3 36 23 26 e5 31 e4 31 e3 31 e2 31 e1 31 .6.1.6.6.6.1.6.1.6.6#&.1.1.1.1.1
108580 e0 31 df 31 de 31 dd 31 dc 31 db 31 da 31 d9 31 d8 31 d7 31 d6 31 d5 31 d4 31 d3 31 d2 31 d1 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
1085a0 d0 31 cf 31 ce 31 cd 31 cc 31 cb 31 ca 31 c9 31 c8 31 c7 31 c6 31 c5 31 c4 31 c3 31 c2 31 21 30 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1!0
1085c0 c1 31 c0 31 20 30 1f 30 bf 31 be 31 1e 30 bd 31 bc 31 bb 31 ba 31 b9 31 b8 31 b7 31 b6 31 b5 31 .1.1.0.0.1.1.0.1.1.1.1.1.1.1.1.1
1085e0 b4 31 b3 31 b2 31 b1 31 b0 31 af 31 ae 31 ad 31 ac 31 ab 31 aa 31 a9 31 a8 31 a7 31 a6 31 a5 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
108600 a4 31 a3 31 a2 31 ce 17 cd 17 cc 17 cb 17 ca 17 c9 17 c8 17 c7 17 c6 17 f7 16 81 26 f9 1a 80 26 .1.1.1.....................&...&
108620 92 0f 91 0f 90 0f 8f 0f 8e 0f 8d 0f 8c 0f 8b 0f 8a 0f 89 0f 88 0f 87 0f 86 0f ed 16 c4 0b c3 0b ................................
108640 ec 16 eb 16 ea 16 e9 16 5a 08 59 08 58 08 57 08 56 08 55 08 54 08 53 08 52 08 51 08 50 08 4f 08 ........Z.Y.X.W.V.U.T.S.R.Q.P.O.
108660 4e 08 4d 08 4c 08 4b 08 4a 08 49 08 48 08 47 08 46 08 45 08 44 08 43 08 42 08 41 08 40 08 3f 08 N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.?.
108680 3e 08 3d 08 3c 08 3b 08 3a 08 39 08 38 08 37 08 36 08 e8 16 c2 0b e7 16 c1 0b c0 0b e6 16 bf 0b >.=.<.;.:.9.8.7.6...............
1086a0 be 0b 53 17 52 17 51 17 50 17 4f 17 4e 17 4d 17 4c 17 4b 17 4a 17 49 17 48 17 47 17 46 17 45 17 ..S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.
1086c0 44 17 43 17 42 17 41 17 40 17 3f 17 3e 17 3d 17 3c 17 3b 17 3a 17 39 17 38 17 37 17 36 17 35 17 D.C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.
1086e0 34 17 33 17 32 17 31 17 30 17 2f 17 2e 17 2d 17 2c 17 2b 17 2a 17 29 17 28 17 27 17 26 17 25 17 4.3.2.1.0./...-.,.+.*.).(.'.&.%.
108700 24 17 23 17 22 17 21 17 20 17 1f 17 1e 17 1d 17 1c 17 1b 17 1a 17 19 17 18 17 17 17 16 17 15 17 $.#.".!.........................
108720 14 17 13 17 12 17 11 17 10 17 0f 17 0e 17 0d 17 0c 17 0b 17 0a 17 09 17 08 17 07 17 06 17 05 17 ................................
108740 04 17 03 17 02 17 58 01 ca 3a 57 01 56 01 37 37 c7 32 55 01 0d 41 0c 41 5c 17 72 34 31 12 c6 32 ......X..:W.V.77.2U..A.A\.r41..2
108760 c5 32 86 3d c9 3a c8 3a 0b 41 74 20 ad 46 ac 46 c7 3a c6 3a f8 1a 35 08 34 08 21 23 33 08 38 35 .2.=.:.:.At..F.F.:.:..5.4.!#3.85
108780 f7 1a f6 1a f5 1a f4 1a e6 2e e5 2e e4 2e 06 33 e3 2e e2 2e e1 2e 05 33 e0 2e df 2e de 2e dd 2e ...............3.......3........
1087a0 dc 2e db 2e da 2e d9 2e d8 2e d7 2e d6 2e d5 2e d4 2e c4 32 c3 32 d3 2e d2 2e d1 2e d0 2e cf 2e ...................2.2..........
1087c0 ce 2e cd 2e cc 2e cb 2e ca 2e c9 2e c8 2e c7 2e c6 2e c5 2e c4 2e 54 01 ca 2f c9 2f f3 1a f2 1a ......................T.././....
1087e0 f1 1a f0 1a ef 1a ee 1a ed 1a 32 08 c5 17 c4 17 ec 1a eb 1a ea 1a c2 32 c1 32 53 01 52 01 e9 1a ..........2............2.2S.R...
108800 c5 3a c3 17 9e 3f 9d 3f 51 01 50 01 4f 01 4e 01 4d 01 4c 01 c4 3a c3 3a c2 3a c1 3a c0 3a bf 3a .:...?.?Q.P.O.N.M.L..:.:.:.:.:.:
108820 4b 01 f5 22 f4 22 e8 1a 64 34 63 34 24 07 35 1e 34 1e c0 42 bf 42 e7 1a e6 1a e5 1a e4 1a be 3a K.."."..d4c4$.5.4..B.B.........:
108840 0a 41 09 41 08 41 07 41 06 41 05 41 04 41 03 41 02 41 01 41 00 41 ff 40 fe 40 fd 40 fc 40 fb 40 .A.A.A.A.A.A.A.A.A.A.A.@.@.@.@.@
108860 fa 40 f9 40 f8 40 f7 40 f6 40 f5 40 f4 40 f3 40 f2 40 f1 40 f0 40 ef 40 ee 40 ed 40 ec 40 eb 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
108880 ea 40 e9 40 e8 40 e7 40 e6 40 e5 40 e4 40 e3 40 e2 40 e1 40 e0 40 df 40 de 40 dd 40 dc 40 db 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
1088a0 da 40 d9 40 d8 40 d7 40 d6 40 d5 40 d4 40 d3 40 d2 40 d1 40 d0 40 cf 40 ce 40 cd 40 cc 40 cb 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
1088c0 ca 40 c9 40 c8 40 c7 40 c6 40 c5 40 c4 40 c3 40 c2 40 c1 40 c0 40 bf 40 be 40 bd 40 bc 40 bb 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
1088e0 ba 40 b9 40 b8 40 b7 40 b6 40 b5 40 b4 40 b3 40 b2 40 b1 40 b0 40 af 40 ae 40 ad 40 ac 40 ab 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
108900 aa 40 a9 40 a8 40 a7 40 a6 40 a5 40 cb 10 bd 3a b2 36 b1 36 bc 3a bb 3a ba 3a ca 10 2a 39 c2 17 .@.@.@.@.@.@...:.6.6.:.:.:..*9..
108920 c1 17 6c 28 85 3d db 2d d8 02 e0 3c 4d 39 e3 1a e2 1a e1 1a e0 1a df 1a de 1a dd 1a 63 44 b9 3a ..l(.=.-...<M9..............cD.:
108940 b8 3a b7 3a b6 3a b5 3a b4 3a b0 36 af 36 b3 3a b2 3a b1 3a b0 3a 04 33 f3 22 f2 22 df 3c dc 1a .:.:.:.:.:.6.6.:.:.:.:.3.".".<..
108960 db 1a da 1a e8 32 e7 32 a4 1e af 3a ae 3a ad 3a a4 40 a3 40 d9 1a a8 03 73 07 03 33 ac 3a a2 40 .....2.2...:.:.:.@.@....s..3.:.@
108980 ab 3a aa 3a a9 3a ae 36 14 03 02 33 01 33 37 35 36 35 4c 39 4b 39 a3 1e a2 1e a8 3a a7 3a d8 1a .:.:.:.6...3.37565L9K9.....:.:..
1089a0 a0 02 d7 1a 84 3d 35 35 e6 32 d6 1a ad 36 d5 1a a6 3a 4c 04 a2 18 d4 1a 50 04 d3 1a a1 40 da 2d .....=55.2...6...:L.....P....@.-
1089c0 d9 2d d8 2d a5 3a 00 33 74 17 d2 1a 4a 01 de 3c dd 3c dc 3c db 3c d1 1a d0 1a 49 01 48 01 a4 3a .-.-.:.3t...J..<.<.<.<....I.H..:
1089e0 a0 40 9f 40 34 35 cf 1a 47 01 ce 1a be 42 bd 42 a3 3a cd 1a cc 1a cb 1a ca 1a 46 01 45 01 4a 39 .@.@45..G....B.B.:........F.E.J9
108a00 f2 04 44 01 a2 3a a1 3a a0 3a 9f 3a 9e 3a c9 1a 9d 3a c8 1a c7 1a 9c 3a 29 39 3d 0f 3c 0f 3b 0f ..D..:.:.:.:.:...:.....:)9=.<.;.
108a20 3a 0f 39 0f 38 0f 37 0f 36 0f 35 0f 34 0f 33 0f 32 0f 31 0f 30 0f 2f 0f 2e 0f 2d 0f 2c 0f 2b 0f :.9.8.7.6.5.4.3.2.1.0./...-.,.+.
108a40 2a 0f 29 0f 28 0f 27 0f 26 0f 25 0f 24 0f 23 0f 22 0f 21 0f 20 0f 1f 0f 1e 0f 1d 0f 1c 0f 1b 0f *.).(.'.&.%.$.#.".!.............
108a60 1a 0f 19 0f 18 0f 17 0f 16 0f 15 0f 14 0f 13 0f 12 0f 11 0f 10 0f 0f 0f 0e 0f 0d 0f 0c 0f 0b 0f ................................
108a80 0a 0f 09 0f 08 0f 07 0f 06 0f 05 0f 04 0f 03 0f 02 0f 01 0f 00 0f ff 0e fe 0e fd 0e fc 0e fb 0e ................................
108aa0 fa 0e f9 0e f8 0e f7 0e f6 0e f5 0e f4 0e f3 0e f2 0e f1 0e f0 0e ef 0e ee 0e ed 0e ec 0e eb 0e ................................
108ac0 ea 0e e9 0e e8 0e e7 0e e6 0e e5 0e e4 0e e3 0e e2 0e e1 0e e0 0e df 0e de 0e dd 0e dc 0e db 0e ................................
108ae0 da 0e d9 0e d8 0e d7 0e d6 0e d5 0e d4 0e d3 0e d2 0e d1 0e d0 0e cf 0e ce 0e cd 0e cc 0e cb 0e ................................
108b00 ca 0e c9 0e c8 0e c7 0e c6 0e c5 0e c4 0e c3 0e c2 0e c1 0e c0 0e bf 0e be 0e bd 0e bc 0e bb 0e ................................
108b20 ba 0e b9 0e b8 0e b7 0e b6 0e b5 0e b4 0e b3 0e b2 0e b1 0e b0 0e af 0e ae 0e ad 0e ac 0e ab 0e ................................
108b40 aa 0e a9 0e a8 0e a7 0e a6 0e a5 0e a4 0e a3 0e a2 0e a1 0e a0 0e 9f 0e 9e 0e 9d 0e 9c 0e 9b 0e ................................
108b60 9a 0e 99 0e 98 0e 97 0e 96 0e 95 0e 94 0e 93 0e 92 0e 91 0e 90 0e 8f 0e 8e 0e 8d 0e 8c 0e 8b 0e ................................
108b80 8a 0e 89 0e 88 0e 87 0e 86 0e 85 0e 84 0e 83 0e 82 0e 81 0e 80 0e 7f 0e 7e 0e 7d 0e 7c 0e 7b 0e ........................~.}.|.{.
108ba0 7a 0e 79 0e 78 0e 77 0e 76 0e 75 0e 74 0e 73 0e 72 0e 71 0e 70 0e 6f 0e 6e 0e 6d 0e 6c 0e 6b 0e z.y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.
108bc0 6a 0e 69 0e 68 0e 67 0e 66 0e 65 0e 64 0e 63 0e 62 0e 61 0e 60 0e 5f 0e 5e 0e 5d 0e 5c 0e 5b 0e j.i.h.g.f.e.d.c.b.a.`._.^.].\.[.
108be0 5a 0e 59 0e d6 06 d5 06 d4 06 d3 06 d2 06 d1 06 d0 06 cf 06 ce 06 cd 06 cc 06 cb 06 ca 06 c9 06 Z.Y.............................
108c00 c8 06 c7 06 c6 06 c5 06 c4 06 c3 06 c2 06 c1 06 c0 06 bf 06 be 06 bd 06 bc 06 bb 06 ba 06 b9 06 ................................
108c20 b8 06 b7 06 b6 06 b5 06 b4 06 b3 06 b2 06 b1 06 b0 06 af 06 ae 06 ad 06 ac 06 ab 06 aa 06 a9 06 ................................
108c40 a8 06 a7 06 a6 06 a5 06 a4 06 a3 06 a2 06 a1 06 a0 06 9f 06 9e 06 9d 06 9c 06 9b 06 9a 06 99 06 ................................
108c60 98 06 97 06 96 06 95 06 94 06 93 06 92 06 91 06 90 06 8f 06 8e 06 8d 06 8c 06 8b 06 8a 06 89 06 ................................
108c80 88 06 87 06 86 06 85 06 84 06 83 06 82 06 c6 1a c5 1a c4 1a c3 1a c2 1a c1 1a c0 1a bf 1a be 1a ................................
108ca0 bd 1a bc 1a bb 1a ba 1a b9 1a b8 1a b7 1a b6 1a b5 1a b4 1a b3 1a b2 1a b1 1a b0 1a af 1a ae 1a ................................
108cc0 ad 1a ac 1a ed 1d ec 1d eb 1d ea 1d 9b 3a f8 1d f7 1d f6 1d f5 1d f4 1d f3 1d f2 1d f1 1d 31 08 .............:................1.
108ce0 ab 1a aa 1a a9 1a a8 1a ce 2a cd 2a cc 2a cb 2a ca 2a c9 2a c8 2a c7 2a c6 2a c5 2a 73 1e c9 10 .........*.*.*.*.*.*.*.*.*.*s...
108d00 a7 1a a6 1a a5 1a a4 1a a3 1a a2 1a a1 1a a0 1a 9f 1a 9f 02 9e 02 ea 45 e9 45 e8 45 e7 45 87 3c .......................E.E.E.E.<
108d20 9e 1a 9d 1a 28 39 27 39 26 39 25 39 c8 10 c7 10 9a 3a 99 3a 98 3a 97 3a 73 17 96 3a 95 3a 94 3a ....(9'9&9%9.....:.:.:.:s..:.:.:
108d40 93 3a 9c 1a e9 02 e8 02 f2 2e f1 2e 92 3a 30 08 91 3a 2f 08 90 3a 8f 3a 8e 3a 8d 3a 9b 1a 9a 1a .:...........:0..:/..:.:.:.:....
108d60 99 1a 98 1a 8c 3a 8b 3a 8a 3a 89 3a 97 1a 96 1a 33 1e 32 1e c4 2a 95 1a 83 3d 82 3d 81 3d 80 3d .....:.:.:.:....3.2..*...=.=.=.=
108d80 7f 3d 88 3a 87 3a c3 2a c2 2a 9e 40 86 3c 85 3c 94 1a 93 1a 92 1a 91 1a 90 1a 8f 1a 8e 1a 8d 1a .=.:.:.*.*.@.<.<................
108da0 8c 1a 8b 1a 8a 1a 89 1a 88 1a 87 1a 7e 3d 86 1a 85 1a 84 1a 83 1a 43 01 86 3a 85 3a 84 3a 73 32 ............~=........C..:.:.:s2
108dc0 72 32 71 32 70 32 23 07 83 3a 82 3a 85 18 84 18 42 01 41 01 40 01 3f 01 83 18 3e 01 3d 01 3c 01 r2q2p2#..:.:....B.A.@.?...>.=.<.
108de0 3b 01 81 3a 80 3a c0 17 bf 17 3a 01 39 01 38 01 37 01 36 01 35 01 34 01 33 01 72 1e 41 29 32 01 ;..:.:....:.9.8.7.6.5.4.3.r.A)2.
108e00 c0 32 31 01 bf 32 30 01 2f 01 be 32 2e 01 2d 01 bd 32 2c 01 2b 01 2a 01 bc 32 29 01 bb 32 ba 32 .21..20./..2..-..2,.+.*..2)..2.2
108e20 b9 32 28 01 27 01 26 01 25 01 24 01 23 01 22 01 21 01 20 01 1f 01 1e 01 1d 01 1c 01 b8 32 b7 32 .2(.'.&.%.$.#.".!............2.2
108e40 1b 01 1a 01 19 01 18 01 17 01 16 01 15 01 14 01 13 01 b6 32 22 07 21 07 20 07 1f 07 1e 07 1d 07 ...................2".!.........
108e60 1c 07 1b 07 1a 07 19 07 71 1e 70 1e 6f 1e 6e 1e f6 24 f5 24 f4 24 82 1f 81 1f 80 1f 7f 1f 7e 1f ........q.p.o.n..$.$.$........~.
108e80 7d 1f 7c 1f 7b 1f 7a 1f 79 1f 78 1f 77 1f 76 1f 75 1f 74 1f 73 1f 72 1f 71 1f 70 1f 6f 1f 6e 1f }.|.{.z.y.x.w.v.u.t.s.r.q.p.o.n.
108ea0 e9 1e e8 1e e7 1e 6d 1f e6 1e e5 1e e4 1e e3 1e e2 1e e1 1e e0 1e df 1e de 1e dd 1e dc 1e db 1e ......m.........................
108ec0 a0 1f da 1e 6c 1f 6b 1f 6a 1f 69 1f d9 1e d8 1e 9b 1f 68 1f 67 1f 66 1f d7 1e 65 1f 64 1f 63 1f ....l.k.j.i.......h.g.f...e.d.c.
108ee0 62 1f d6 1e d5 1e d4 1e 61 1f ef 1e ee 1e d3 1e 60 1f 5f 1f 5e 1f 5d 1f 5c 1f 5b 1f d2 1e d1 1e b.......a.......`._.^.].\.[.....
108f00 5a 1f 59 1f 58 1f 57 1f d0 1e 56 1f 55 1f 54 1f 53 1f cf 1e 52 1f 51 1f 50 1f ce 1e cd 1e cc 1e Z.Y.X.W...V.U.T.S...R.Q.P.......
108f20 cb 1e 4f 1f ca 1e 4e 1f c9 1e c8 1e 9a 1f c7 1e 4d 1f c6 1e c5 1e 99 1f 98 1f 97 1f 96 1f 95 1f ..O...N.........M...............
108f40 c4 1e c3 1e c2 1e 8f 1f 8e 1f 8d 1f 8c 1f 8b 1f 4c 1f c1 1e 4b 1f 4a 1f 49 1f 48 1f 47 1f c0 1e ................L...K.J.I.H.G...
108f60 bf 1e be 1e 46 1f bd 1e bc 1e bb 1e ba 1e 45 1f 44 1f 43 1f 42 1f 41 1f 47 0f 46 0f 45 0f b9 1e ....F.........E.D.C.B.A.G.F.E...
108f80 b8 1e 44 0f 40 1f 43 0f 94 1f 9f 1f 3f 1f b7 1e b6 1e 3e 1f 3d 1f 3c 1f 3b 1f 3a 1f 39 1f b5 1e ..D.@.C.....?.....>.=.<.;.:.9...
108fa0 38 1f 37 1f 36 1f 35 1f b4 1e 34 1f 42 0f 33 1f b3 1e 32 1f 31 1f 30 1f b2 1e 2f 1f 2e 1f b1 1e 8.7.6.5...4.B.3...2.1.0.../.....
108fc0 2d 1f 2c 1f 2b 1f 2a 1f 29 1f 28 1f 27 1f 26 1f 25 1f 24 1f 23 1f 22 1f 21 1f 20 1f 1f 1f 1e 1f -.,.+.*.).(.'.&.%.$.#.".!.......
108fe0 1d 1f 1c 1f 1b 1f 41 0f 93 1f b0 1e 1a 1f 19 1f 18 1f 17 1f 16 1f 15 1f 87 1f 14 1f 13 1f 12 1f ......A.........................
109000 11 1f 10 1f 0f 1f 0e 1f 0d 1f 0c 1f af 1e 0b 1f 0a 1f 09 1f 08 1f 07 1f ae 1e 06 1f 05 1f 04 1f ................................
109020 03 1f 02 1f 01 1f 00 1f ff 1e fe 1e fd 1e fc 1e fb 1e ad 1e fa 1e f9 1e f8 1e f7 1e f6 1e f5 1e ................................
109040 f4 1e f3 1e b0 1f 86 3f 12 01 11 01 2c 09 4c 1e 4b 1e 4a 1e 49 1e 48 1e 47 1e 46 1e 45 1e 44 1e .......?....,.L.K.J.I.H.G.F.E.D.
109060 43 1e 42 1e 41 1e 40 1e 3f 1e 3e 1e 3d 1e 3c 1e 3b 1e 3a 1e 10 01 2e 08 0f 01 b5 32 bd 0b 72 17 C.B.A.@.?.>.=.<.;.:........2..r.
109080 5b 17 e5 16 7f 3a e4 16 e3 16 0e 01 6d 1e 82 1a 81 1a 80 1a 3a 03 39 03 7f 1a 7e 1a 7d 1a 33 03 [....:......m.......:.9...~.}.3.
1090a0 7e 3a 7d 3a 7c 3a 7b 3a 7a 3a 55 0e 54 0e 53 0e 52 0e 51 0e c6 10 4d 26 4c 26 1d 0c 1c 0c 1b 0c ~:}:|:{:z:U.T.S.R.Q...M&L&......
1090c0 1a 0c 19 0c 18 0c 17 0c 2d 08 79 3a 7b 0f 4f 3d a1 31 a0 31 9f 31 9e 31 9d 31 9c 31 9b 31 9a 31 ........-.y:{.O=.1.1.1.1.1.1.1.1
1090e0 99 31 78 3a 77 3a 76 3a 75 3a 74 3a 73 3a 72 3a e1 2f 46 32 45 32 44 32 43 32 42 32 41 32 40 32 .1x:w:v:u:t:s:r:./F2E2D2C2B2A2@2
109100 3f 32 3e 32 3d 32 3c 32 3b 32 3a 32 39 32 38 32 37 32 bc 0b bb 0b 4e 3d 6b 28 49 39 3e 23 3d 23 ?2>2=2<2;2:2928272....N=k(I9>#=#
109120 3c 23 3b 23 3a 23 39 23 71 3a 70 3a 4d 3d c5 10 7c 1a 7b 1a 7a 1a 79 1a 6a 28 69 28 6f 3a 6e 3a <#;#:#9#q:p:M=..|.{.z.y.j(i(o:n:
109140 6d 3a 72 07 71 07 78 1a 77 1a 76 1a 01 03 75 1a 74 1a 73 1a 72 1a 71 1a c4 10 6c 3a 59 20 58 20 m:r.q.x.w.v...u.t.s.r.q...l:Y.X.
109160 57 20 56 20 55 20 54 20 53 20 52 20 51 20 50 20 4f 20 4e 20 4d 20 4c 20 4b 20 4a 20 49 20 48 20 W.V.U.T.S.R.Q.P.O.N.M.L.K.J.I.H.
109180 47 20 46 20 45 20 44 20 43 20 42 20 41 20 40 20 3f 20 3e 20 3d 20 3c 20 3b 20 3a 20 39 20 38 20 G.F.E.D.C.B.A.@.?.>.=.<.;.:.9.8.
1091a0 37 20 36 20 35 20 34 20 33 20 32 20 31 20 30 20 2f 20 2e 20 2d 20 2c 20 2b 20 2a 20 29 20 28 20 7.6.5.4.3.2.1.0./...-.,.+.*.).(.
1091c0 27 20 26 20 25 20 24 20 23 20 22 20 21 20 20 20 1f 20 1e 20 1d 20 1c 20 1b 20 1a 20 19 20 18 20 '.&.%.$.#.".!...................
1091e0 17 20 16 20 15 20 14 20 13 20 12 20 11 20 10 20 0f 20 0e 20 0d 20 0c 20 0b 20 0a 20 09 20 08 20 ................................
109200 07 20 06 20 05 20 04 20 03 20 02 20 01 20 00 20 ff 1f fe 1f fd 1f fc 1f fb 1f fa 1f f9 1f f8 1f ................................
109220 f7 1f f6 1f f5 1f f4 1f f3 1f f2 1f f1 1f f0 1f ef 1f ee 1f ed 1f ec 1f eb 1f ea 1f 6f 32 6e 32 ............................o2n2
109240 73 20 72 20 71 20 70 20 6f 20 6e 20 6d 20 6c 20 6b 20 6a 20 69 20 68 20 67 20 66 20 65 20 64 20 s.r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.
109260 63 20 62 20 61 20 60 20 5f 20 5e 20 5d 20 6b 3a 6a 3a a5 24 a4 24 a3 24 a2 24 a1 24 a0 24 9f 24 c.b.a.`._.^.].k:j:.$.$.$.$.$.$.$
109280 9e 24 9d 24 9c 24 9b 24 9a 24 99 24 98 24 97 24 96 24 95 24 94 24 93 24 92 24 91 24 90 24 8f 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
1092a0 8e 24 8d 24 8c 24 8b 24 8a 24 89 24 88 24 87 24 86 24 85 24 84 24 83 24 82 24 81 24 80 24 7f 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
1092c0 7e 24 7d 24 7c 24 7b 24 7a 24 79 24 78 24 77 24 76 24 75 24 74 24 73 24 72 24 71 24 70 24 6f 24 ~$}$|${$z$y$x$w$v$u$t$s$r$q$p$o$
1092e0 6e 24 6d 24 6c 24 6b 24 6a 24 69 24 68 24 67 24 66 24 65 24 64 24 63 24 62 24 61 24 60 24 5f 24 n$m$l$k$j$i$h$g$f$e$d$c$b$a$`$_$
109300 5e 24 5d 24 5c 24 5b 24 5a 24 59 24 58 24 57 24 56 24 55 24 54 24 53 24 52 24 51 24 50 24 4f 24 ^$]$\$[$Z$Y$X$W$V$U$T$S$R$Q$P$O$
109320 4e 24 4d 24 4c 24 4b 24 4a 24 49 24 48 24 47 24 46 24 45 24 44 24 43 24 42 24 41 24 40 24 3f 24 N$M$L$K$J$I$H$G$F$E$D$C$B$A$@$?$
109340 3e 24 3d 24 3c 24 3b 24 3a 24 39 24 38 24 37 24 36 24 35 24 34 24 33 24 32 24 31 24 30 24 2f 24 >$=$<$;$:$9$8$7$6$5$4$3$2$1$0$/$
109360 2e 24 2d 24 2c 24 2b 24 2a 24 29 24 28 24 27 24 26 24 25 24 24 24 23 24 22 24 21 24 20 24 1f 24 .$-$,$+$*$)$($'$&$%$$$#$"$!$.$.$
109380 1e 24 1d 24 1c 24 1b 24 1a 24 19 24 18 24 17 24 16 24 15 24 14 24 13 24 12 24 11 24 10 24 0f 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
1093a0 0e 24 0d 24 0c 24 0b 24 0a 24 09 24 08 24 07 24 06 24 05 24 04 24 03 24 02 24 01 24 00 24 ff 23 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.#
1093c0 fe 23 fd 23 fc 23 fb 23 fa 23 f9 23 f8 23 f7 23 f6 23 f5 23 f4 23 f3 23 f2 23 f1 23 f0 23 ef 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
1093e0 ee 23 ed 23 ec 23 eb 23 ea 23 e9 23 e8 23 e7 23 e6 23 e5 23 e4 23 e3 23 e2 23 e1 23 e0 23 df 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
109400 de 23 dd 23 dc 23 db 23 da 23 d9 23 d8 23 d7 23 d6 23 d5 23 d4 23 d3 23 d2 23 d1 23 d0 23 cf 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
109420 ce 23 cd 23 cc 23 cb 23 ca 23 c9 23 c8 23 c7 23 c6 23 c5 23 c4 23 c3 23 c2 23 c1 23 c0 23 bf 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
109440 be 23 bd 23 bc 23 bb 23 ba 23 b9 23 b8 23 b7 23 b6 23 b5 23 b4 23 b3 23 b2 23 b1 23 b0 23 af 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
109460 ae 23 ad 23 ac 23 ab 23 aa 23 a9 23 a8 23 a7 23 a6 23 a5 23 a4 23 a3 23 a2 23 a1 23 a0 23 9f 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
109480 9e 23 70 1a 6f 1a e6 1f e5 1f 24 39 23 39 5e 25 5d 25 5c 25 5b 25 5a 25 59 25 58 25 57 25 56 25 .#p.o.....$9#9^%]%\%[%Z%Y%X%W%V%
1094a0 55 25 54 25 53 25 52 25 51 25 50 25 4f 25 4e 25 4d 25 4c 25 4b 25 4a 25 49 25 48 25 47 25 46 25 U%T%S%R%Q%P%O%N%M%L%K%J%I%H%G%F%
1094c0 45 25 44 25 43 25 42 25 41 25 40 25 3f 25 3e 25 3d 25 3c 25 3b 25 3a 25 39 25 38 25 98 31 97 31 E%D%C%B%A%@%?%>%=%<%;%:%9%8%.1.1
1094e0 96 31 95 31 94 31 93 31 92 31 91 31 90 31 f1 0a f0 0a 40 27 ef 0a 3f 27 ee 0a ed 0a ec 0a eb 0a .1.1.1.1.1.1.1....@'..?'........
109500 ea 0a 3e 27 3d 27 3c 27 e9 0a e8 0a e7 0a e6 0a e5 0a 71 25 70 25 6f 25 6e 25 6d 25 6c 25 6b 25 ..>'='<'..........q%p%o%n%m%l%k%
109520 6a 25 69 25 68 25 67 25 66 25 65 25 64 25 63 25 62 25 8f 31 8e 31 8d 31 8c 31 8b 31 8a 31 89 31 j%i%h%g%f%e%d%c%b%.1.1.1.1.1.1.1
109540 88 31 87 31 86 31 85 31 84 31 83 31 82 31 81 31 80 31 7f 31 7e 31 7d 31 7c 31 7b 31 7a 31 79 31 .1.1.1.1.1.1.1.1.1.1~1}1|1{1z1y1
109560 78 31 77 31 76 31 75 31 74 31 73 31 72 31 71 31 70 31 6f 31 6e 31 6d 31 6c 31 6b 31 6a 31 69 31 x1w1v1u1t1s1r1q1p1o1n1m1l1k1j1i1
109580 68 31 67 31 66 31 65 31 64 31 63 31 62 31 61 31 60 31 5f 31 5e 31 5d 31 5c 31 5b 31 5a 31 59 31 h1g1f1e1d1c1b1a1`1_1^1]1\1[1Z1Y1
1095a0 58 31 57 31 56 31 55 31 54 31 53 31 52 31 51 31 50 31 4f 31 4e 31 4d 31 4c 31 4b 31 4a 31 49 31 X1W1V1U1T1S1R1Q1P1O1N1M1L1K1J1I1
1095c0 48 31 47 31 46 31 45 31 44 31 43 31 42 31 41 31 40 31 3f 31 3e 31 3d 31 3c 31 3b 31 3a 31 39 31 H1G1F1E1D1C1B1A1@1?1>1=1<1;1:191
1095e0 38 31 37 31 36 31 35 31 34 31 33 31 32 31 31 31 30 31 2f 31 2e 31 2d 31 2c 31 2b 31 2a 31 29 31 817161514131211101/1.1-1,1+1*1)1
109600 28 31 27 31 26 31 25 31 24 31 23 31 22 31 21 31 20 31 1f 31 1e 31 1d 31 1c 31 1b 31 1a 31 19 31 (1'1&1%1$1#1"1!1.1.1.1.1.1.1.1.1
109620 18 31 17 31 16 31 15 31 14 31 13 31 12 31 11 31 10 31 0f 31 0e 31 0d 31 0c 31 0b 31 0a 31 09 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
109640 08 31 07 31 06 31 05 31 04 31 03 31 02 31 01 31 00 31 ff 30 fe 30 fd 30 fc 30 fb 30 fa 30 f9 30 .1.1.1.1.1.1.1.1.1.0.0.0.0.0.0.0
109660 f8 30 f7 30 f6 30 f5 30 f4 30 f3 30 f2 30 f1 30 f0 30 ef 30 ee 30 ed 30 ec 30 eb 30 ea 30 e9 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
109680 e8 30 e7 30 e6 30 e5 30 e4 30 e3 30 6e 1a 6d 1a 9d 02 9c 02 22 26 21 26 20 26 1f 26 1e 26 1d 26 .0.0.0.0.0.0n.m....."&!&.&.&.&.&
1096a0 1c 26 1b 26 1a 26 19 26 18 26 17 26 16 26 15 26 14 26 13 26 12 26 11 26 10 26 0f 26 0e 26 0d 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
1096c0 0c 26 0b 26 0a 26 09 26 08 26 07 26 06 26 05 26 04 26 03 26 02 26 01 26 00 26 ff 25 fe 25 fd 25 .&.&.&.&.&.&.&.&.&.&.&.&.&.%.%.%
1096e0 fc 25 fb 25 fa 25 f9 25 f8 25 f7 25 f6 25 f5 25 f4 25 f3 25 f2 25 f1 25 f0 25 ef 25 ee 25 ed 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
109700 ec 25 eb 25 ea 25 e9 25 e8 25 e7 25 e6 25 e5 25 e4 25 e3 25 e2 25 e1 25 e0 25 df 25 de 25 dd 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
109720 dc 25 db 25 da 25 d9 25 d8 25 d7 25 d6 25 d5 25 d4 25 d3 25 d2 25 d1 25 d0 25 cf 25 ce 25 cd 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
109740 cc 25 cb 25 ca 25 c9 25 c8 25 c7 25 c6 25 c5 25 c4 25 c3 25 c2 25 c1 25 c0 25 bf 25 be 25 bd 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
109760 bc 25 bb 25 ba 25 b9 25 b8 25 b7 25 b6 25 b5 25 b4 25 b3 25 b2 25 b1 25 b0 25 af 25 ae 25 ad 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
109780 ac 25 ab 25 aa 25 a9 25 a8 25 a7 25 a6 25 a5 25 a4 25 a3 25 a2 25 a1 25 a0 25 9f 25 9e 25 9d 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
1097a0 9c 25 9b 25 9a 25 99 25 98 25 97 25 96 25 95 25 94 25 93 25 92 25 91 25 90 25 8f 25 8e 25 8d 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
1097c0 8c 25 8b 25 8a 25 89 25 88 25 87 25 86 25 85 25 84 25 83 25 82 25 81 25 80 25 7f 25 7e 25 7d 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%~%}%
1097e0 7c 25 7b 25 7a 25 79 25 78 25 77 25 76 25 75 25 44 04 43 04 42 04 41 04 40 04 3f 04 3e 04 3d 04 |%{%z%y%x%w%v%u%D.C.B.A.@.?.>.=.
109800 be 17 b3 24 6c 1a bd 17 0d 01 0c 01 bc 17 bb 17 ba 17 b9 17 0b 01 0a 01 b8 17 b7 17 6b 1a b6 17 ...$l.......................k...
109820 69 3a db 26 da 26 d9 26 d8 26 d7 26 d6 26 d5 26 d4 26 d3 26 d2 26 d1 26 d0 26 cf 26 ce 26 cd 26 i:.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
109840 cc 26 dd 27 dc 27 6a 1a 0b 0e 0a 0e 09 0e 75 2c 74 2c 73 2c c1 2a c0 2a 09 01 08 01 07 01 06 01 .&.'.'j.......u,t,s,.*.*........
109860 40 29 05 01 04 01 03 01 02 01 48 39 68 3a 67 3a 66 3a 65 3a 64 3a 69 1a 70 07 6f 07 6e 07 6d 07 @)........H9h:g:f:e:d:i.p.o.n.m.
109880 64 0a 63 0a 62 0a 61 0a c3 10 63 3a c2 10 c1 10 c0 10 68 28 67 28 66 28 65 28 64 28 63 28 62 28 d.c.b.a...c:......h(g(f(e(d(c(b(
1098a0 61 28 60 28 bf 2a 5f 28 5e 28 5d 28 5c 28 5b 28 5a 28 59 28 58 28 57 28 56 28 55 28 be 2a bd 2a a(`(.*_(^(](\([(Z(Y(X(W(V(U(.*.*
1098c0 bc 2a 54 28 53 28 52 28 51 28 50 28 4f 28 4e 28 4d 28 4c 28 4b 28 4a 28 bb 2a 49 28 48 28 47 28 .*T(S(R(Q(P(O(N(M(L(K(J(.*I(H(G(
1098e0 46 28 45 28 ba 2a b9 2a b8 2a b7 2a b6 2a 44 28 43 28 42 28 41 28 40 28 3f 28 3e 28 3d 28 3c 28 F(E(.*.*.*.*.*D(C(B(A(@(?(>(=(<(
109900 3b 28 3a 28 b5 2a 39 28 6a 12 38 28 37 28 36 28 35 28 34 28 b4 2a 01 2b 00 2b ff 2a fe 2a fd 2a ;(:(.*9(j.8(7(6(5(4(.*.+.+.*.*.*
109920 fc 2a fb 2a fa 2a f9 2a f8 2a f7 2a f6 2a f5 2a f4 2a f3 2a f2 2a f1 2a f0 2a ef 2a ee 2a ed 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
109940 ec 2a eb 2a 33 28 07 2b 06 2b 05 2b 6c 07 6b 07 6a 07 69 07 01 01 00 01 62 3a 68 07 c8 2f c7 2f .*.*3(.+.+.+l.k.j.i.....b:h.././
109960 67 07 66 07 65 07 64 07 63 07 62 07 61 07 60 07 5f 07 5e 07 5d 07 5c 07 5b 07 f1 22 f0 22 e0 02 g.f.e.d.c.b.a.`._.^.].\.[.."."..
109980 44 03 61 3a 60 3a 44 42 ff 00 fe 00 12 1e 68 1a fd 00 fc 00 67 1a 66 1a 65 1a 64 1a 29 03 63 1a D.a:`:DB......h.....g.f.e.d.).c.
1099a0 6c 1e 6b 1e 9b 02 9a 02 5f 3a 5e 3a 62 1a 61 1a 60 1a 5f 1a 5e 1a c8 02 62 44 61 44 bc 42 bb 42 l.k....._:^:b.a.`._.^...bDaD.B.B
1099c0 ba 42 b9 42 5d 1a 5c 1a 5b 1a fb 00 33 35 11 1e fa 00 f9 00 5a 1a 59 1a f8 00 f7 00 6a 1e da 3c .B.B].\.[...35......Z.Y.....j..<
1099e0 d9 3c d8 3c 58 1a f6 00 f5 00 69 1e 68 1e f4 00 f3 00 10 1e 0f 1e 0e 1e 4c 3d 57 1a 56 1a 5d 3a .<.<X.....i.h...........L=W.V.]:
109a00 5c 3a f2 00 f1 00 55 1a 54 1a bf 10 be 10 bd 10 bc 10 bb 10 52 09 51 09 50 09 4f 09 4e 09 c3 2e \:....U.T...........R.Q.P.O.N...
109a20 c2 2e c1 2e c0 2e bf 2e be 2e bd 2e bc 2e bb 2e ba 2e b9 2e b8 2e b7 2e b6 2e b5 2e b4 2e b3 2e ................................
109a40 b2 2e b1 2e b0 2e af 2e ae 2e ad 2e ac 2e ab 2e aa 2e a9 2e a8 2e a7 2e a6 2e a5 2e a4 2e a3 2e ................................
109a60 a2 2e a1 2e a0 2e 9f 2e 9e 2e 9d 2e 9c 2e 9b 2e 9a 2e 99 2e 98 2e 97 2e 96 2e 95 2e 94 2e 93 2e ................................
109a80 92 2e 91 2e 90 2e 8f 2e 8e 2e 8d 2e 8c 2e 8b 2e 8a 2e 89 2e 88 2e 87 2e 86 2e 85 2e 84 2e 83 2e ................................
109aa0 f5 2d f4 2d f3 2d f2 2d f1 2d f0 2d ef 2d ee 2d ed 2d ec 2d eb 2d 5b 3a 5a 3a 53 1a 52 1a 51 1a .-.-.-.-.-.-.-.-.-.-.-[:Z:S.R.Q.
109ac0 50 1a 4f 1a a0 08 9f 08 59 3a ba 10 4e 1a ac 36 ab 36 9d 40 36 37 b9 10 aa 36 a9 36 a8 36 a7 36 P.O.....Y:..N..6.6.@67...6.6.6.6
109ae0 5e 03 5d 03 a6 36 a5 36 a4 36 a3 36 a2 36 a1 36 5c 03 5b 03 5a 03 59 03 58 03 57 03 56 03 55 03 ^.]..6.6.6.6.6.6\.[.Z.Y.X.W.V.U.
109b00 54 03 53 03 52 03 51 03 50 03 4f 03 4e 03 4d 03 4c 03 4b 03 4a 03 32 35 a0 36 9f 36 9e 36 9d 36 T.S.R.Q.P.O.N.M.L.K.J.25.6.6.6.6
109b20 9c 36 9b 36 9a 36 99 36 98 36 97 36 96 36 95 36 94 36 93 36 92 36 91 36 90 36 8f 36 8e 36 8d 36 .6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6
109b40 8c 36 8b 36 8a 36 89 36 88 36 87 36 86 36 85 36 84 36 31 35 83 36 82 36 81 36 80 36 7f 36 7e 36 .6.6.6.6.6.6.6.6.615.6.6.6.6.6~6
109b60 30 35 7d 36 7c 36 7b 36 7a 36 79 36 78 36 77 36 76 36 75 36 74 36 73 36 72 36 71 36 70 36 2f 35 05}6|6{6z6y6x6w6v6u6t6s6r6q6p6/5
109b80 2e 35 6f 36 6e 36 6d 36 49 03 6c 36 6b 36 6a 36 69 36 68 36 67 36 66 36 65 36 64 36 63 36 62 36 .5o6n6m6I.l6k6j6i6h6g6f6e6d6c6b6
109ba0 2d 35 61 36 60 36 5f 36 5e 36 5d 36 5c 36 2c 35 5b 36 5a 36 59 36 58 36 57 36 56 36 55 36 54 36 -5a6`6_6^6]6\6,5[6Z6Y6X6W6V6U6T6
109bc0 53 36 52 36 51 36 50 36 4f 36 4e 36 4d 36 4c 36 2b 35 4b 36 4a 36 49 36 48 36 47 36 46 36 45 36 S6R6Q6P6O6N6M6L6+5K6J6I6H6G6F6E6
109be0 44 36 43 36 42 36 b8 10 41 36 40 36 3f 36 3e 36 3d 36 3c 36 3b 36 3a 36 2a 35 5a 07 59 07 8a 3f D6C6B6..A6@6?6>6=6<6;6:6*5Z.Y..?
109c00 71 2d 70 2d 6f 2d 6e 2d 6d 2d 6c 2d 6b 2d 6a 2d 69 2d 68 2d 67 2d 66 2d 65 2d 64 2d 63 2d 62 2d q-p-o-n-m-l-k-j-i-h-g-f-e-d-c-b-
109c20 61 2d 60 2d 5f 2d 5e 2d 5d 2d 5c 2d 5b 2d 5a 2d 59 2d 58 2d 57 2d 56 2d 55 2d 54 2d 53 2d 52 2d a-`-_-^-]-\-[-Z-Y-X-W-V-U-T-S-R-
109c40 51 2d 50 2d 4f 2d 4e 2d 4d 2d 4c 2d 4b 2d 4a 2d 49 2d 48 2d 47 2d 46 2d 45 2d 44 2d 43 2d 42 2d Q-P-O-N-M-L-K-J-I-H-G-F-E-D-C-B-
109c60 41 2d 40 2d 3f 2d 3e 2d 3d 2d 3c 2d 3b 2d 3a 2d 39 2d 38 2d 37 2d 36 2d 35 2d 34 2d 33 2d 32 2d A-@-?->-=-<-;-:-9-8-7-6-5-4-3-2-
109c80 31 2d 30 2d 2f 2d 2e 2d 2d 2d 2c 2d 2b 2d 2a 2d 29 2d 28 2d 27 2d 26 2d 25 2d 24 2d 23 2d 22 2d 1-0-/-.---,-+-*-)-(-'-&-%-$-#-"-
109ca0 21 2d 20 2d 1f 2d 1e 2d 1d 2d 1c 2d 1b 2d 1a 2d 19 2d 18 2d 17 2d 16 2d 15 2d 14 2d 13 2d 12 2d !-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
109cc0 11 2d 10 2d 4d 1a 4c 1a 58 3a 57 3a 4b 1a e4 2c e3 2c e2 2c e1 2c e0 2c df 2c de 2c dd 2c dc 2c .-.-M.L.X:W:K..,.,.,.,.,.,.,.,.,
109ce0 db 2c da 2c d9 2c d8 2c d7 2c d6 2c d5 2c d4 2c d3 2c d2 2c d1 2c d0 2c cf 2c ce 2c cd 2c cc 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
109d00 cb 2c ca 2c c9 2c c8 2c c7 2c c6 2c c5 2c c4 2c c3 2c c2 2c c1 2c c0 2c bf 2c be 2c bd 2c bc 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
109d20 bb 2c ba 2c 90 2d 8f 2d 8e 2d 8d 2d 8c 2d 8b 2d 8a 2d 89 2d 88 2d 87 2d 86 2d 85 2d 84 2d 83 2d .,.,.-.-.-.-.-.-.-.-.-.-.-.-.-.-
109d40 82 2d 81 2d 80 2d 7f 2d 7e 2d 7d 2d 7c 2d 7b 2d 7a 2d 79 2d 78 2d 77 2d 76 2d 75 2d b9 2c b8 2c .-.-.-.-~-}-|-{-z-y-x-w-v-u-.,.,
109d60 b7 2c b6 2c b5 2c b4 2c 0c 2d 0b 2d 0a 2d 09 2d 08 2d 07 2d 06 2d 05 2d 04 2d 03 2d 02 2d 01 2d .,.,.,.,.-.-.-.-.-.-.-.-.-.-.-.-
109d80 00 2d ff 2c fe 2c fd 2c fc 2c fb 2c fa 2c f9 2c f8 2c f7 2c f6 2c f5 2c f4 2c f3 2c f2 2c f1 2c .-.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
109da0 f0 2c ef 2c ee 2c ed 2c ec 2c eb 2c ea 2c e9 2c e8 2c b3 2c b2 2c b1 2c b0 2c af 2c ae 2c ad 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
109dc0 ac 2c ab 2c aa 2c a9 2c a8 2c a7 2c a6 2c a5 2c a4 2c a3 2c a2 2c a1 2c a0 2c 9f 2c 9e 2c 9d 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
109de0 9c 2c 9b 2c 9a 2c 99 2c 98 2c 97 2c 96 2c 95 2c 94 2c 93 2c 92 2c 91 2c 90 2c 8f 2c 8e 2c 8d 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
109e00 8c 2c 8b 2c 8a 2c 89 2c 88 2c 87 2c 86 2c 85 2c 84 2c 83 2c 82 2c 81 2c 80 2c 7f 2c 7e 2c 7d 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,~,},
109e20 7c 2c 7b 2c 7a 2c 79 2c f0 00 ef 00 ee 00 ed 00 ec 00 eb 00 ea 00 e9 00 e8 00 e7 00 e6 00 e5 00 |,{,z,y,........................
109e40 e4 00 e3 00 e2 00 e1 00 e0 00 df 00 de 00 dd 00 dc 00 db 00 da 00 9c 40 b5 17 b4 17 b3 17 b2 17 .......................@........
109e60 b1 17 b0 17 af 17 ae 17 ad 17 ac 17 ab 17 aa 17 a9 17 a8 17 a7 17 a6 17 56 3a 55 3a 29 35 b7 10 ........................V:U:)5..
109e80 28 35 27 35 26 35 25 35 b6 10 b5 10 b8 42 b4 10 b3 10 43 42 42 42 b2 10 b1 10 b0 10 af 10 ae 10 (5'5&5%5.....B....CBBB..........
109ea0 ad 10 ac 10 ab 10 aa 10 a9 10 a8 10 13 03 54 3a 53 3a 4a 1a 52 3a 51 3a 50 3a d7 2d 49 1a d6 2d ..............T:S:J.R:Q:P:.-I..-
109ec0 48 1a d5 2d d4 2d d3 2d d2 2d d1 2d d0 2d cf 2d ce 2d cd 2d cc 2d cb 2d ca 2d c9 2d c8 2d c7 2d H..-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
109ee0 c6 2d c5 2d c4 2d c3 2d c2 2d c1 2d c0 2d bf 2d be 2d bd 2d bc 2d bb 2d ba 2d b9 2d b8 2d b7 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
109f00 b6 2d b5 2d b4 2d b3 2d b2 2d 47 1a b1 2d b0 2d af 2d ae 2d ad 2d ac 2d ab 2d aa 2d a9 2d a8 2d .-.-.-.-.-G..-.-.-.-.-.-.-.-.-.-
109f20 a7 2d a6 2d a5 2d a4 2d a3 2d a2 2d a1 2d a0 2d 9f 2d 9e 2d 9d 2d 67 1e 0d 1e 0c 1e 46 1a 0b 1e .-.-.-.-.-.-.-.-.-.-.-g.....F...
109f40 0a 1e 18 07 45 1a 4b 26 9e 08 9d 08 9c 08 9b 08 4a 26 49 26 48 26 4f 3a b7 42 b6 42 b5 42 9b 40 ....E.K&........J&I&H&O:.B.B.B.@
109f60 9a 40 4e 3a 4d 3a d9 00 d8 00 d7 00 0b 2e 0a 2e 09 2e 08 2e 07 2e 06 2e 05 2e 04 2e 03 2e 02 2e .@N:M:..........................
109f80 01 2e 00 2e ff 2d fe 2d fd 2d fc 2d fb 2d fa 2d f9 2d 71 17 44 1a 43 1a 42 1a 41 1a 6f 26 84 3c .....-.-.-.-.-.-.-q.D.C.B.A.o&.<
109fa0 83 3c 40 1a 6e 26 16 04 6d 26 ab 46 d6 00 32 28 66 1e ff 32 fe 32 fd 32 fc 32 fb 32 fa 32 f9 32 .<@.n&..m&.F..2(f..2.2.2.2.2.2.2
109fc0 f8 32 f7 32 f6 32 f5 32 f4 32 f3 32 f2 32 31 28 82 2e 30 28 81 2e 2f 28 80 2e 7f 2e 7e 2e 7d 2e .2.2.2.2.2.2.21(..0(../(....~.}.
109fe0 f1 32 7c 2e 7b 2e 7a 2e 79 2e 78 2e 77 2e 76 2e 0a 00 75 2e 74 2e 73 2e 72 2e 71 2e 70 2e 6f 2e .2|.{.z.y.x.w.v...u.t.s.r.q.p.o.
10a000 6e 2e 6d 2e 6c 2e 6b 2e 6a 2e 69 2e 68 2e 67 2e 66 2e 65 2e 64 2e 63 2e 62 2e 61 2e 60 2e 5f 2e n.m.l.k.j.i.h.g.f.e.d.c.b.a.`._.
10a020 5e 2e 5d 2e 5c 2e 5b 2e 5a 2e 59 2e 58 2e 57 2e 56 2e 55 2e 54 2e 53 2e 52 2e 51 2e 50 2e 4f 2e ^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.
10a040 4e 2e 4d 2e 4c 2e 4b 2e 4a 2e 49 2e 48 2e f0 32 ef 32 2c 08 2b 08 4d 0e 35 37 34 37 3f 1a 3e 1a N.M.L.K.J.I.H..2.2,.+.M.5747?.>.
10a060 3d 1a 3c 1a 3b 1a 3a 1a 39 1a 38 1a 37 1a 36 1a 8c 05 8b 05 8a 05 89 05 88 05 87 05 86 05 85 05 =.<.;.:.9.8.7.6.................
10a080 4c 3a a7 10 a6 10 35 1a 34 1a 08 3e 07 3e 06 3e 05 3e 04 3e 03 3e 02 3e 01 3e 00 3e ff 3d fe 3d L:....5.4..>.>.>.>.>.>.>.>.>.=.=
10a0a0 fd 3d fc 3d fb 3d fa 3d f9 3d f8 3d f7 3d f6 3d f5 3d f4 3d f3 3d f2 3d f1 3d f0 3d ef 3d ee 3d .=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=
10a0c0 ed 3d ec 3d eb 3d ea 3d c2 22 39 36 02 2f 01 2f 00 2f ff 2e fe 2e fd 2e fc 2e fb 2e fa 2e f9 2e .=.=.=.=."96./././..............
10a0e0 f8 2e 33 1a 32 1a d5 00 d4 00 3b 27 72 03 4b 3d 5c 05 b4 32 53 37 52 37 b3 32 b2 32 51 37 50 37 ..3.2.....;'r.K=\..2S7R7.2.2Q7P7
10a100 b1 32 5b 05 31 1a 4b 3a 30 1a 2f 1a 2e 1a 2d 1a 2c 1a 2b 1a 2a 1a 6e 03 6d 03 29 1a 12 03 17 07 .2[.1.K:0./...-.,.+.*.n.m.).....
10a120 28 1a 43 03 b3 2a 27 1a 26 1a 25 1a 24 1a 23 1a d3 00 d2 00 b0 32 af 32 ae 32 d1 00 d0 00 cf 00 (.C..*'.&.%.$.#......2.2.2......
10a140 ce 00 cd 00 cc 00 cb 00 ca 00 c9 00 c8 00 22 1a 21 1a 20 1a c7 00 c6 00 c5 00 1f 1a 1e 1a 6c 03 ..............".!.............l.
10a160 c4 00 2d 03 1d 1a 1c 1a 1b 1a 65 1e dc 02 1a 1a 19 1a ba 0b b9 0b b8 0b b7 0b b6 0b b5 0b 22 39 ..-.......e..................."9
10a180 59 2f 58 2f 57 2f 56 2f 55 2f 54 2f 53 2f 52 2f 51 2f 50 2f 4f 2f 62 2f 61 2f 4e 2f 4d 2f 4c 2f Y/X/W/V/U/T/S/R/Q/P/O/b/a/N/M/L/
10a1a0 60 2f 5f 2f 4b 2f 4a 2f 49 2f 48 2f 47 2f 46 2f 45 2f 44 2f 43 2f 42 2f 41 2f 40 2f 3f 2f 3e 2f `/_/K/J/I/H/G/F/E/D/C/B/A/@/?/>/
10a1c0 3d 2f 3c 2f 3b 2f 3a 2f 39 2f 38 2f 37 2f 36 2f 35 2f 34 2f 33 2f 32 2f 31 2f 30 2f 2f 2f 2e 2f =/</;/:/9/8/7/6/5/4/3/2/1/0///./
10a1e0 2d 2f 2c 2f 2b 2f 2a 2f 29 2f 28 2f 27 2f 26 2f 25 2f 24 2f 23 2f 22 2f 21 2f 20 2f 1f 2f 1e 2f -/,/+/*/)/(/'/&/%/$/#/"/!/./././
10a200 1d 2f 5e 2f 5d 2f 1c 2f 1b 2f 1a 2f 19 2f 18 2f 17 2f 16 2f 15 2f 14 2f 13 2f 12 2f 11 2f 10 2f ./^/]/./././././././././././././
10a220 0f 2f 0e 2f 0d 2f 0c 2f 0b 2f 0a 2f 09 2f 08 2f 07 2f 06 2f ea 24 e9 24 e8 24 e7 24 e6 24 e5 24 ././././././././././.$.$.$.$.$.$
10a240 e4 24 e3 24 e2 24 e1 24 e0 24 df 24 de 24 dd 24 dc 24 db 24 da 24 d9 24 d8 24 4a 3d e2 16 e1 16 .$.$.$.$.$.$.$.$.$.$.$.$.$J=....
10a260 18 1a 24 35 2e 28 2d 28 17 1a 16 1a 15 1a 14 1a 13 1a 12 1a 11 1a 10 1a 0f 1a 0e 1a 0d 1a c3 00 ..$5.(-(........................
10a280 c2 00 c1 00 0c 1a 0b 1a 0a 1a 2c 28 9c 2d 7d 3d 7c 3d 99 40 16 07 15 07 14 07 13 07 12 07 09 1e ..........,(.-}=|=.@............
10a2a0 11 07 b4 42 09 1a 9b 2d 9a 2d 7b 3d 08 1a 98 40 97 40 4a 3a 23 35 49 3a 48 3a a5 10 09 00 08 00 ...B...-.-{=...@.@J:#5I:H:......
10a2c0 99 02 98 02 07 1a f5 02 f4 02 08 1e 07 1e 06 1e a4 10 a3 10 a2 10 2b 09 47 3a 82 18 81 18 80 18 ......................+.G:......
10a2e0 7f 18 82 3c 81 3c c0 00 bf 00 be 00 bd 00 bc 00 bb 00 ba 00 b9 00 b8 00 b7 00 b6 00 b5 00 b4 00 ...<.<..........................
10a300 b3 00 b2 00 b1 00 b0 00 af 00 ae 00 ad 00 ac 00 ab 00 aa 00 a9 00 a8 00 a7 00 a6 00 a5 00 a4 00 ................................
10a320 a3 00 a2 00 a1 00 a0 00 9f 00 9e 00 9d 00 9c 00 9b 00 9a 00 97 02 96 02 99 00 98 00 97 00 96 00 ................................
10a340 95 00 94 00 93 00 92 00 91 00 90 00 8f 00 8e 00 8d 00 8c 00 8b 00 8a 00 89 00 88 00 87 00 86 00 ................................
10a360 85 00 84 00 83 00 82 00 81 00 80 00 7f 00 7e 00 95 02 94 02 7d 00 7c 00 7b 00 7a 00 79 00 78 00 ..............~.....}.|.{.z.y.x.
10a380 93 02 92 02 91 02 90 02 77 00 76 00 75 00 74 00 73 00 72 00 71 00 70 00 6f 00 b2 2a 68 03 3a 27 ........w.v.u.t.s.r.q.p.o..*h.:'
10a3a0 39 27 63 03 06 1a 05 1a 04 1a 47 39 ef 22 ee 22 46 3a 45 3a 44 3a 43 3a 42 3a 41 3a 58 07 57 07 9'c.......G9."."F:E:D:C:B:A:X.W.
10a3c0 56 07 47 26 40 3a 3f 3a 96 1e a1 1e a0 1e 9f 1e 9e 1e 2b 28 6e 00 6d 00 10 07 b3 42 46 39 80 3c V.G&@:?:..........+(n.m....BF9.<
10a3e0 46 26 3e 3a a5 17 27 1e 0f 07 45 39 44 39 6c 26 6b 26 3d 3a 3c 3a 3b 3a 3a 3a 39 3a 69 04 62 04 F&>:..'...E9D9l&k&=:<:;:::9:i.b.
10a400 6c 00 6b 00 6a 00 69 00 38 3a 37 3a 36 3a 35 3a 68 00 67 00 b1 2a b0 2a 96 40 66 00 03 1a 02 1a l.k.j.i.8:7:6:5:h.g..*.*.@f.....
10a420 34 3a 33 3a 01 1a 43 39 32 3a 31 3a 0a 04 00 1a ff 19 fe 19 fd 19 fc 19 7a 3d 79 3d fb 19 fa 19 4:3:..C92:1:............z=y=....
10a440 2a 28 30 3a 55 07 54 07 53 07 52 07 51 07 50 07 4f 07 4e 07 c4 46 f9 19 00 03 f8 19 f7 19 f6 19 *(0:U.T.S.R.Q.P.O.N..F..........
10a460 f5 19 a1 10 a0 10 9f 10 9e 10 9d 10 7e 18 7d 18 7c 18 7b 18 7a 18 79 18 78 18 77 18 76 18 b4 0b ............~.}.|.{.z.y.x.w.v...
10a480 0e 07 0d 07 0c 07 2f 3a f4 19 75 18 74 18 6a 26 33 37 2e 3a 2d 3a 73 18 72 18 4d 07 f3 19 65 00 ....../:..u.t.j&37.:-:s.r.M...e.
10a4a0 64 00 f2 19 f1 19 2a 08 05 1e f0 19 ff 02 ef 19 ee 19 9a 08 99 08 2c 3a 32 37 31 37 71 18 70 18 d.....*...............,:2717q.p.
10a4c0 63 00 62 00 4c 0f 6f 18 6e 18 6d 18 6c 18 6b 18 6a 18 69 18 68 18 67 18 66 18 65 18 64 18 63 18 c.b.L.o.n.m.l.k.j.i.h.g.f.e.d.c.
10a4e0 62 18 b2 42 61 18 60 18 5f 18 5e 18 b3 0b ed 19 ec 19 c6 2f c5 2f c4 2f c3 2f c2 2f c1 2f c0 2f b..Ba.`._.^......../././././././
10a500 bf 2f be 2f bd 2f bc 2f bb 2f ba 2f b9 2f b8 2f b7 2f b6 2f b5 2f b4 2f b3 2f b2 2f b1 2f b0 2f ././././././././././././././././
10a520 af 2f ae 2f ad 2f ac 2f ab 2f aa 2f a9 2f a8 2f a7 2f a6 2f a5 2f a4 2f a3 2f a2 2f a1 2f a0 2f ././././././././././././././././
10a540 9f 2f 9e 2f 9d 2f 9c 2f 9b 2f 9a 2f 99 2f 98 2f 97 2f 96 2f 95 2f 94 2f 93 2f 92 2f 91 2f 90 2f ././././././././././././././././
10a560 8f 2f 8e 2f 8d 2f 8c 2f 8b 2f 8a 2f 89 2f 88 2f 87 2f 86 2f 85 2f 84 2f 83 2f 82 2f 81 2f 80 2f ././././././././././././././././
10a580 7f 2f 7e 2f 7d 2f 7c 2f 7b 2f 7a 2f 79 2f 78 2f 77 2f 76 2f 75 2f 74 2f 73 2f 72 2f 71 2f 70 2f ./~/}/|/{/z/y/x/w/v/u/t/s/r/q/p/
10a5a0 6f 2f 6e 2f 6d 2f 6c 2f 6b 2f 6a 2f 69 2f 68 2f 67 2f 66 2f 0b 07 0a 07 38 27 5a 05 9c 10 9b 10 o/n/m/l/k/j/i/h/g/f/....8'Z.....
10a5c0 59 05 eb 19 69 26 b1 42 b0 42 ea 19 9a 10 e9 19 49 3d a4 17 e8 19 a3 17 78 3d 4c 07 22 35 21 35 Y...i&.B.B......I=......x=L."5!5
10a5e0 4b 07 99 10 a2 17 08 0e 07 0e 31 1e e7 19 4a 07 49 07 95 40 e6 19 94 40 93 40 92 40 91 40 2b 3a K.........1...J.I..@...@.@.@.@+:
10a600 ad 32 30 37 61 00 af 2a 42 39 29 28 41 39 61 04 f8 31 f7 31 f6 31 f5 31 f4 31 f3 31 f2 31 f1 31 .207a..*B9)(A9a..1.1.1.1.1.1.1.1
10a620 f0 31 ef 31 ee 31 b4 03 9c 03 a7 03 9b 03 c2 03 b3 03 28 28 b2 03 bc 03 9a 03 a6 03 c1 03 b8 03 .1.1.1............((............
10a640 b1 03 a5 03 a4 03 99 03 98 03 a3 03 c0 03 b0 03 af 03 a2 03 a1 03 97 03 ae 03 96 03 95 03 94 03 ................................
10a660 ad 03 ac 03 04 1e 03 1e 02 1e 01 1e 00 1e 98 10 2f 37 2e 37 2d 37 6d 32 2c 37 af 42 2b 37 6c 32 ................/7.7-7m2,7.B+7l2
10a680 6b 32 6a 32 69 32 68 32 67 32 66 32 65 32 64 32 63 32 62 32 61 32 60 32 5f 32 5e 32 5d 32 e2 30 k2j2i2h2g2f2e2d2c2b2a2`2_2^2]2.0
10a6a0 e1 30 e0 30 df 30 de 30 dd 30 dc 30 db 30 da 30 d9 30 d8 30 d7 30 d6 30 d5 30 d4 30 d3 30 d2 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10a6c0 d1 30 d0 30 cf 30 ce 30 cd 30 cc 30 cb 30 ca 30 c9 30 c8 30 c7 30 c6 30 c5 30 c4 30 c3 30 c2 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10a6e0 c1 30 c0 30 bf 30 be 30 bd 30 bc 30 bb 30 ba 30 b9 30 b8 30 b7 30 b6 30 b5 30 b4 30 b3 30 b2 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10a700 b1 30 b0 30 af 30 ae 30 ad 30 ac 30 ab 30 aa 30 a9 30 1d 30 a8 30 a7 30 a6 30 a5 30 a4 30 a3 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10a720 a2 30 a1 30 a0 30 9f 30 9e 30 9d 30 9c 30 9b 30 9a 30 99 30 98 30 97 30 96 30 95 30 94 30 93 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10a740 92 30 91 30 90 30 8f 30 8e 30 8d 30 1c 30 1b 30 1a 30 19 30 18 30 17 30 16 30 15 30 8c 30 8b 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10a760 14 30 13 30 12 30 11 30 10 30 0f 30 0e 30 0d 30 0c 30 0b 30 0a 30 09 30 08 30 07 30 06 30 05 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10a780 04 30 03 30 02 30 01 30 00 30 ff 2f fe 2f fd 2f fc 2f fb 2f fa 2f f9 2f f8 2f f7 2f f6 2f f5 2f .0.0.0.0.0./././././././././././
10a7a0 f4 2f f3 2f f2 2f f1 2f f0 2f ef 2f ee 2f ed 2f ec 2f eb 2f ea 2f e9 2f e8 2f e7 2f e6 2f e5 2f ././././././././././././././././
10a7c0 8a 30 89 30 88 30 87 30 86 30 85 30 84 30 83 30 82 30 81 30 80 30 7f 30 7e 30 7d 30 7c 30 7b 30 .0.0.0.0.0.0.0.0.0.0.0.0~0}0|0{0
10a7e0 7a 30 79 30 78 30 77 30 76 30 75 30 74 30 73 30 72 30 71 30 70 30 6f 30 6e 30 6d 30 6c 30 6b 30 z0y0x0w0v0u0t0s0r0q0p0o0n0m0l0k0
10a800 6a 30 69 30 68 30 67 30 66 30 65 30 64 30 63 30 62 30 61 30 60 30 5f 30 5e 30 5d 30 5c 30 5b 30 j0i0h0g0f0e0d0c0b0a0`0_0^0]0\0[0
10a820 5a 30 59 30 58 30 57 30 56 30 55 30 54 30 53 30 52 30 51 30 50 30 4f 30 4e 30 4d 30 4c 30 4b 30 Z0Y0X0W0V0U0T0S0R0Q0P0O0N0M0L0K0
10a840 4a 30 49 30 48 30 47 30 46 30 45 30 44 30 43 30 42 30 41 30 40 30 3f 30 3e 30 3d 30 3c 30 3b 30 J0I0H0G0F0E0D0C0B0A0@0?0>0=0<0;0
10a860 3a 30 39 30 38 30 37 30 7f 3c 7e 3c 7d 3c 7c 3c e5 19 cb 26 ca 26 e4 19 e3 19 e2 19 c9 26 e1 19 :0908070.<~<}<|<...&.&.......&..
10a880 c8 26 c7 26 c6 26 c5 26 e0 19 c4 26 c3 26 c2 26 c1 26 c0 26 bf 26 be 26 bd 26 bc 26 bb 26 ba 26 .&.&.&.&...&.&.&.&.&.&.&.&.&.&.&
10a8a0 b9 26 b8 26 b7 26 b6 26 b5 26 b4 26 b3 26 b2 26 df 26 b1 26 b0 26 af 26 ae 26 ad 26 ac 26 ab 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
10a8c0 aa 26 a9 26 df 19 a8 26 a7 26 a6 26 a5 26 a4 26 a3 26 a2 26 a1 26 a0 26 9f 26 9e 26 9d 26 9c 26 .&.&...&.&.&.&.&.&.&.&.&.&.&.&.&
10a8e0 9b 26 9a 26 99 26 98 26 97 26 96 26 95 26 94 26 93 26 92 26 de 19 91 26 90 26 8f 26 dd 19 8e 26 .&.&.&.&.&.&.&.&.&.&...&.&.&...&
10a900 8d 26 dc 19 db 19 8c 26 8b 26 8a 26 89 26 88 26 87 26 da 19 d9 19 86 26 d8 19 85 26 36 32 35 32 .&.....&.&.&.&.&.&.....&...&6252
10a920 34 32 33 32 32 32 31 32 30 32 2f 32 2e 32 2d 32 2c 32 2b 32 2a 32 29 32 28 32 27 32 26 32 25 32 4232221202/2.2-2,2+2*2)2(2'2&2%2
10a940 24 32 23 32 22 32 21 32 20 32 1f 32 1e 32 1d 32 1c 32 1b 32 1a 32 19 32 18 32 17 32 16 32 15 32 $2#2"2!2.2.2.2.2.2.2.2.2.2.2.2.2
10a960 14 32 13 32 12 32 11 32 10 32 0f 32 0e 32 0d 32 0c 32 0b 32 0a 32 09 32 08 32 07 32 06 32 05 32 .2.2.2.2.2.2.2.2.2.2.2.2.2.2.2.2
10a980 04 32 03 32 02 32 01 32 00 32 ff 31 fe 31 fd 31 fc 31 90 40 8f 02 8e 02 92 42 91 42 90 42 8f 42 .2.2.2.2.2.1.1.1.1.@.....B.B.B.B
10a9a0 8e 42 8d 42 8c 42 8b 42 8a 42 89 42 79 32 88 42 87 42 86 42 85 42 84 42 83 42 82 42 81 42 80 42 .B.B.B.B.B.By2.B.B.B.B.B.B.B.B.B
10a9c0 7f 42 7e 42 7d 42 7c 42 7b 42 7a 42 79 42 78 42 77 42 76 42 75 42 74 42 73 42 72 42 71 42 70 42 .B~B}B|B{BzByBxBwBvBuBtBsBrBqBpB
10a9e0 6f 42 6e 42 6d 42 6c 42 6b 42 6a 42 69 42 68 42 67 42 66 42 65 42 64 42 63 42 62 42 61 42 60 42 oBnBmBlBkBjBiBhBgBfBeBdBcBbBaB`B
10aa00 5f 42 5e 42 5d 42 5c 42 5b 42 5a 42 59 42 58 42 57 42 56 42 55 42 54 42 53 42 52 42 51 42 50 42 _B^B]B\B[BZBYBXBWBVBUBTBSBRBQBPB
10aa20 4f 42 78 32 77 32 4e 42 4d 42 20 35 1f 35 1e 35 1d 35 38 36 37 36 36 36 1c 35 1b 35 1a 35 35 36 OBx2w2NBMB.5.5.5.5867666.5.5.556
10aa40 19 35 18 35 17 35 16 35 15 35 14 35 13 35 12 35 11 35 10 35 0f 35 0e 35 0d 35 0c 35 0b 35 34 36 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.546
10aa60 33 36 0a 35 09 35 08 35 07 35 06 35 05 35 04 35 03 35 02 35 01 35 00 35 ff 34 fe 34 fd 34 32 36 36.5.5.5.5.5.5.5.5.5.5.5.4.4.426
10aa80 fc 34 fb 34 fa 34 f9 34 f8 34 f7 34 f6 34 f5 34 f4 34 f3 34 31 36 f2 34 30 36 2f 36 2e 36 2d 36 .4.4.4.4.4.4.4.4.4.416.406/6.6-6
10aaa0 2c 36 2b 36 f1 34 f0 34 2a 36 29 36 28 36 27 36 26 36 25 36 ef 34 ee 34 ed 34 ec 34 24 36 23 36 ,6+6.4.4*6)6(6'6&6%6.4.4.4.4$6#6
10aac0 22 36 21 36 eb 34 ea 34 e9 34 e8 34 e7 34 e6 34 e5 34 20 36 1f 36 e4 34 e3 34 e2 34 1e 36 e1 34 "6!6.4.4.4.4.4.4.4.6.6.4.4.4.6.4
10aae0 e0 34 df 34 de 34 dd 34 dc 34 db 34 da 34 d9 34 d8 34 d7 34 d6 34 d5 34 d4 34 d3 34 d2 34 d1 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
10ab00 d0 34 cf 34 1d 36 ce 34 cd 34 cc 34 cb 34 ca 34 c9 34 c8 34 c7 34 c6 34 c5 34 c4 34 c3 34 c2 34 .4.4.6.4.4.4.4.4.4.4.4.4.4.4.4.4
10ab20 c1 34 c0 34 bf 34 be 34 bd 34 bc 34 bb 34 ba 34 b9 34 b8 34 b7 34 b6 34 1c 36 b5 34 1b 36 1a 36 .4.4.4.4.4.4.4.4.4.4.4.4.6.4.6.6
10ab40 19 36 18 36 17 36 16 36 b4 34 b3 34 b2 34 b1 34 b0 34 15 36 af 34 ae 34 14 36 ad 34 13 36 ac 34 .6.6.6.6.4.4.4.4.4.6.4.4.6.4.6.4
10ab60 12 36 11 36 ab 34 aa 34 a9 34 a8 34 10 36 0f 36 0e 36 0d 36 a7 34 a6 34 a5 34 a4 34 a3 34 a2 34 .6.6.4.4.4.4.6.6.6.6.4.4.4.4.4.4
10ab80 a1 34 0c 36 0b 36 a0 34 9f 34 9e 34 0a 36 09 36 08 36 07 36 06 36 05 36 04 36 03 36 02 36 01 36 .4.6.6.4.4.4.6.6.6.6.6.6.6.6.6.6
10aba0 00 36 ff 35 fe 35 fd 35 fc 35 fb 35 fa 35 f9 35 f8 35 f7 35 f6 35 f5 35 f4 35 f3 35 f2 35 f1 35 .6.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10abc0 f0 35 ef 35 ee 35 ed 35 ec 35 eb 35 ea 35 e9 35 e8 35 e7 35 e6 35 9d 34 9c 34 9b 34 9a 34 e5 35 .5.5.5.5.5.5.5.5.5.5.5.4.4.4.4.5
10abe0 e4 35 99 34 98 34 97 34 96 34 95 34 94 34 93 34 e3 35 92 34 e2 35 e1 35 91 34 90 34 8f 34 e0 35 .5.4.4.4.4.4.4.4.5.4.5.5.4.4.4.5
10ac00 8e 34 df 35 de 35 dd 35 dc 35 8d 34 db 35 da 35 d9 35 8c 34 8b 34 8a 34 fe 36 fd 36 f7 36 f6 36 .4.5.5.5.5.4.5.5.5.4.4.4.6.6.6.6
10ac20 f5 36 f4 36 f3 36 f2 36 f1 36 f0 36 ef 36 ee 36 ed 36 ec 36 eb 36 ea 36 e9 36 e8 36 e7 36 e6 36 .6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6
10ac40 e5 36 fc 36 e4 36 fb 36 e3 36 e2 36 e1 36 e0 36 df 36 02 37 de 36 78 03 dd 36 dc 36 db 36 da 36 .6.6.6.6.6.6.6.6.6.7.6x..6.6.6.6
10ac60 d9 36 d8 36 27 28 26 28 25 28 24 28 23 28 22 28 21 28 20 28 db 27 da 27 d9 27 d8 27 d7 27 d6 27 .6.6'(&(%($(#("(!(.(.'.'.'.'.'.'
10ac80 d5 27 d4 27 d3 27 d2 27 d1 27 d0 27 cf 27 ce 27 cd 27 fb 27 cc 27 cb 27 ca 27 c9 27 c8 27 c7 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10aca0 c6 27 c5 27 c4 27 c3 27 c2 27 c1 27 c0 27 bf 27 be 27 bd 27 bc 27 bb 27 ba 27 b9 27 b8 27 b7 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10acc0 b6 27 b5 27 b4 27 b3 27 b2 27 b1 27 b0 27 af 27 ae 27 ad 27 ac 27 ab 27 aa 27 a9 27 a8 27 a7 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ace0 a6 27 a5 27 a4 27 a3 27 a2 27 a1 27 a0 27 9f 27 9e 27 9d 27 9c 27 9b 27 9a 27 99 27 98 27 97 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ad00 96 27 95 27 94 27 93 27 92 27 91 27 90 27 8f 27 8e 27 8d 27 8c 27 8b 27 8a 27 89 27 88 27 87 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10ad20 86 27 85 27 84 27 83 27 82 27 81 27 fa 27 80 27 7f 27 7e 27 7d 27 7c 27 7b 27 7a 27 f9 27 f8 27 .'.'.'.'.'.'.'.'.'~'}'|'{'z'.'.'
10ad40 f7 27 f6 27 79 27 78 27 77 27 76 27 75 27 74 27 73 27 72 27 71 27 70 27 6f 27 6e 27 6d 27 6c 27 .'.'y'x'w'v'u't's'r'q'p'o'n'm'l'
10ad60 6b 27 6a 27 69 27 68 27 67 27 66 27 65 27 64 27 63 27 62 27 61 27 60 27 5f 27 5e 27 5d 27 5c 27 k'j'i'h'g'f'e'd'c'b'a'`'_'^']'\'
10ad80 5b 27 5a 27 59 27 58 27 57 27 56 27 55 27 54 27 53 27 52 27 51 27 50 27 4f 27 4e 27 4d 27 4c 27 ['Z'Y'X'W'V'U'T'S'R'Q'P'O'N'M'L'
10ada0 4b 27 4a 27 49 27 48 27 47 27 46 27 45 27 44 27 6d 34 6c 34 1f 28 1e 28 1d 28 1c 28 1b 28 1a 28 K'J'I'H'G'F'E'D'm4l4.(.(.(.(.(.(
10adc0 19 28 18 28 97 10 96 10 95 10 94 10 93 10 ae 2a ad 2a ac 2a ab 2a aa 2a a9 2a a8 2a a7 2a a6 2a .(.(...........*.*.*.*.*.*.*.*.*
10ade0 a5 2a a4 2a a3 2a a2 2a a1 2a a0 2a 9f 2a 9e 2a 9d 2a 9c 2a 9b 2a 9a 2a 99 2a 98 2a 97 2a 96 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
10ae00 95 2a 94 2a 93 2a 92 2a 91 2a 90 2a 8f 2a 2a 09 60 00 5f 00 5e 00 5d 00 5c 00 5b 00 5a 00 59 00 .*.*.*.*.*.*.**.`._.^.].\.[.Z.Y.
10ae20 58 00 57 00 ac 32 ab 32 aa 32 a9 32 a8 32 a7 32 a6 32 a5 32 a4 32 a3 32 a2 32 06 0e 05 0e 92 10 X.W..2.2.2.2.2.2.2.2.2.2.2......
10ae40 64 1e 63 1e 62 1e 61 1e 60 1e 5f 1e 5e 1e 5d 1e 5c 1e 5b 1e 5a 1e 91 10 90 10 09 07 77 3d ae 42 d.c.b.a.`._.^.].\.[.Z.......w=.B
10ae60 2a 3a d0 3c cf 3c ce 3c cd 3c cc 3c cb 3c ca 3c c9 3c c8 3c c7 3c c6 3c c5 3c c4 3c c3 3c c2 3c *:.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
10ae80 c1 3c c0 3c bf 3c be 3c bd 3c bc 3c bb 3c ba 3c b9 3c b8 3c b7 3c b6 3c b5 3c b4 3c b3 3c b2 3c .<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
10aea0 b1 3c b0 3c af 3c ae 3c ad 3c ac 3c ab 3c aa 3c a9 3c d7 19 d6 19 29 3a 21 39 20 39 1f 39 28 3a .<.<.<.<.<.<.<.<.<....):!9.9.9(:
10aec0 27 3a d5 19 d4 19 b2 0b b1 0b 07 00 ed 22 8f 10 8e 10 8d 10 8c 10 1e 39 1d 39 1c 39 a1 17 26 3a ':...........".........9.9.9..&:
10aee0 25 3a 41 42 24 3a 23 3a 22 3a 21 3a 20 3a 1f 3a 1e 3a 1d 3a 1c 3a 1b 3a 1a 3a 5d 18 5c 18 5b 18 %:AB$:#:":!:.:.:.:.:.:.:.:].\.[.
10af00 43 10 ee 32 ed 32 ec 32 8b 10 40 39 56 00 99 2d 19 3a aa 46 a9 46 37 27 8a 10 59 1e 89 10 88 10 C..2.2.2..@9V..-.:.F.F7'..Y.....
10af20 87 10 86 10 85 10 84 10 b1 08 d3 19 d2 19 d1 19 18 3a 17 3a 16 3a b0 0b 15 3a 14 3a 13 3a 12 3a .................:.:.:...:.:.:.:
10af40 11 3a 10 3a 0f 3a 48 07 47 07 46 07 45 07 44 07 43 07 42 07 41 07 40 07 3f 07 0e 3a 83 10 ec 22 .:.:.:H.G.F.E.D.C.B.A.@.?..:..."
10af60 eb 22 ea 22 e9 22 82 10 d0 19 cf 19 ce 19 cd 19 cc 19 58 05 cb 19 ca 19 c9 19 c8 19 c7 19 c6 19 ."."."............X.............
10af80 c5 19 c4 19 c3 19 c2 19 c1 19 c0 19 bf 19 be 19 bd 19 bc 19 bb 19 ba 19 b9 19 b8 19 b7 19 b6 19 ................................
10afa0 a1 32 a0 32 17 28 9f 32 9e 32 b5 19 68 26 b4 19 b3 19 b2 19 89 34 a0 17 9f 17 0d 3a 0c 3a 81 10 .2.2.(.2.2..h&.......4.....:.:..
10afc0 80 10 7f 10 7e 10 7d 10 0b 3a 57 05 b1 19 b0 19 af 19 ad 42 ac 42 7c 10 9d 1e 0a 3a 09 3a 08 3a ....~.}..:W........B.B|....:.:.:
10afe0 07 3a 06 3a 05 3a 04 3a ae 19 ad 19 9e 17 03 3a ac 19 70 17 55 00 ab 19 08 07 7b 10 ff 1d 54 00 .:.:.:.:.......:..p.U.....{...T.
10b000 53 00 aa 19 a9 19 a8 19 a7 19 8e 2a a6 19 a5 19 a4 19 6f 17 a3 19 a2 19 a1 19 fe 02 a0 19 9f 19 S..........*......o.............
10b020 9e 19 9d 19 9c 19 9b 19 9a 19 99 19 98 19 52 00 51 00 97 19 96 19 95 19 94 19 93 19 92 19 91 19 ..............R.Q...............
10b040 90 19 6e 17 02 3a 01 3a ab 42 aa 42 00 3a 7a 10 3e 07 6d 17 8f 19 8e 19 67 26 79 10 78 10 77 10 ..n..:.:.B.B.:z.>.m.....g&y.x.w.
10b060 5a 18 59 18 58 18 57 18 56 18 55 18 54 18 53 18 52 18 9d 17 e0 16 66 26 8d 19 65 26 9c 17 8c 19 Z.Y.X.W.V.U.T.S.R.....f&..e&....
10b080 11 03 9b 17 9a 17 99 17 98 17 97 17 96 17 95 17 94 17 a9 42 93 17 a8 42 a7 42 50 00 ff 39 8b 19 ...................B...B.BP..9..
10b0a0 fe 39 fd 39 76 10 8a 19 89 19 88 19 07 07 06 07 05 07 87 19 9c 1e 75 10 74 10 76 3d fc 39 fb 39 .9.9v.................u.t.v=.9.9
10b0c0 fa 39 f9 39 f8 39 f7 39 f6 39 f5 39 f4 39 86 19 73 10 72 10 71 10 04 0e 03 0e 02 0e 01 0e 00 0e .9.9.9.9.9.9.9..s.r.q...........
10b0e0 ff 0d fe 0d 64 26 85 19 4f 00 4e 00 ee 24 92 17 70 10 f3 39 91 17 90 17 8d 02 8c 02 f2 39 63 26 ....d&..O.N..$..p..9.........9c&
10b100 6f 10 6e 10 6d 10 6c 10 a6 42 a5 42 a4 42 a3 42 a2 42 a1 42 a0 42 9f 42 84 19 4d 00 4c 00 83 19 o.n.m.l..B.B.B.B.B.B.B.B..M.L...
10b120 82 19 81 19 f1 39 80 19 7f 19 f0 39 68 04 ef 39 7e 19 7d 19 7c 19 7b 19 7a 19 79 19 ee 39 78 19 .....9.....9h..9~.}.|.{.z.y..9x.
10b140 28 03 3e 03 ed 39 77 19 76 19 ec 39 eb 39 62 26 75 19 6b 10 ea 39 e9 39 6a 10 fe 1d 93 03 75 3d (.>..9w.v..9.9b&u.k..9.9j.....u=
10b160 e8 39 e7 39 e6 39 74 19 4b 00 4a 00 49 00 48 00 47 00 46 00 45 00 44 00 24 25 30 1e 2f 1e 43 00 .9.9.9t.K.J.I.H.G.F.E.D.$%0./.C.
10b180 42 00 41 00 23 25 8f 17 99 3f 3f 39 e8 22 e7 22 73 19 72 19 69 10 98 2d af 0b e5 39 e4 39 71 19 B.A.#%...??9."."s.r.i..-...9.9q.
10b1a0 68 10 70 19 6f 19 6e 19 89 03 61 26 6d 19 6c 19 8e 17 67 10 66 10 65 10 6c 17 64 10 d7 3c 6b 19 h.p.o.n...a&m.l...g.f.e.l.d..<k.
10b1c0 6a 19 69 19 e3 39 e2 39 e1 39 68 19 67 19 66 19 65 19 64 19 63 19 62 19 61 19 60 19 5f 19 5e 19 j.i..9.9.9h.g.f.e.d.c.b.a.`._.^.
10b1e0 5d 19 5c 19 5b 19 40 00 5a 19 59 19 58 19 57 19 56 19 55 19 54 19 53 19 52 19 e0 39 51 19 3f 00 ].\.[.@.Z.Y.X.W.V.U.T.S.R..9Q.?.
10b200 3e 00 fd 1d 60 26 50 19 4f 19 8d 17 8f 40 8e 40 8d 40 8c 40 8b 40 8a 40 89 40 88 40 87 40 86 40 >...`&P.O....@.@.@.@.@.@.@.@.@.@
10b220 3d 00 3c 00 4e 19 4d 19 df 39 de 39 dd 39 fd 0d 63 10 62 10 48 3d 47 3d 4c 19 4b 19 4a 19 49 19 =.<.N.M..9.9.9..c.b.H=G=L.K.J.I.
10b240 48 19 47 19 dc 39 61 10 db 39 da 39 60 10 d9 39 d8 39 d7 39 d6 39 d5 39 5f 10 d4 39 d3 39 d2 39 H.G..9a..9.9`..9.9.9.9.9_..9.9.9
10b260 29 08 d1 39 d0 39 d6 3c d5 3c cf 39 ce 39 cd 39 cc 39 cb 39 6b 17 5e 10 46 19 62 34 61 34 60 34 )..9.9.<.<.9.9.9.9.9k.^.F.b4a4`4
10b280 5f 34 5e 34 5d 34 5c 34 5b 34 5a 34 59 34 58 34 57 34 56 34 55 34 54 34 53 34 d4 12 d3 12 45 19 _4^4]4\4[4Z4Y4X4W4V4U4T4S4....E.
10b2a0 52 34 51 34 50 34 4f 34 4e 34 4d 34 4c 34 4b 34 4a 34 49 34 48 34 47 34 46 34 45 34 44 34 43 34 R4Q4P4O4N4M4L4K4J4I4H4G4F4E4D4C4
10b2c0 42 34 41 34 40 34 3f 34 3e 34 3d 34 3c 34 3b 34 3a 34 39 34 38 34 37 34 36 34 35 34 34 34 33 34 B4A4@4?4>4=4<4;4:494847464544434
10b2e0 32 34 31 34 30 34 2f 34 2e 34 2d 34 2c 34 2b 34 2a 34 29 34 28 34 27 34 26 34 25 34 24 34 23 34 241404/4.4-4,4+4*4)4(4'4&4%4$4#4
10b300 22 34 21 34 20 34 1f 34 1e 34 1d 34 1c 34 1b 34 1a 34 19 34 18 34 17 34 16 34 15 34 14 34 13 34 "4!4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
10b320 12 34 11 34 10 34 0f 34 0e 34 0d 34 0c 34 0b 34 0a 34 09 34 08 34 07 34 06 34 05 34 04 34 03 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
10b340 02 34 01 34 00 34 ff 33 fe 33 fd 33 fc 33 fb 33 fa 33 f9 33 f8 33 f7 33 f6 33 f5 33 f4 33 f3 33 .4.4.4.3.3.3.3.3.3.3.3.3.3.3.3.3
10b360 f2 33 f1 33 f0 33 ef 33 ee 33 ed 33 ec 33 eb 33 ea 33 e9 33 e8 33 e7 33 e6 33 e5 33 e4 33 e3 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10b380 e2 33 e1 33 e0 33 df 33 de 33 dd 33 dc 33 db 33 da 33 d9 33 d8 33 d7 33 d6 33 d5 33 d4 33 d3 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10b3a0 d2 33 d1 33 d0 33 cf 33 ce 33 cd 33 cc 33 cb 33 ca 33 c9 33 c8 33 c7 33 c6 33 c5 33 c4 33 c3 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10b3c0 c2 33 c1 33 c0 33 bf 33 be 33 bd 33 bc 33 bb 33 ba 33 b9 33 b8 33 b7 33 b6 33 b5 33 b4 33 b3 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10b3e0 b2 33 b1 33 b0 33 af 33 ae 33 ad 33 ac 33 ab 33 aa 33 a9 33 a8 33 a7 33 a6 33 a5 33 a4 33 a3 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10b400 a2 33 a1 33 a0 33 9f 33 9e 33 9d 33 9c 33 9b 33 9a 33 99 33 98 33 97 33 96 33 95 33 94 33 93 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10b420 92 33 91 33 90 33 8f 33 8e 33 8d 33 8c 33 8b 33 8a 33 89 33 88 33 87 33 86 33 85 33 84 33 83 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
10b440 82 33 81 33 80 33 7f 33 7e 33 7d 33 7c 33 7b 33 7a 33 79 33 78 33 77 33 76 33 75 33 74 33 73 33 .3.3.3.3~3}3|3{3z3y3x3w3v3u3t3s3
10b460 72 33 71 33 70 33 6f 33 6e 33 6d 33 6c 33 6b 33 6a 33 69 33 68 33 67 33 66 33 65 33 64 33 63 33 r3q3p3o3n3m3l3k3j3i3h3g3f3e3d3c3
10b480 62 33 61 33 60 33 5f 33 51 18 50 18 5e 33 5d 33 5c 33 5b 33 5a 33 59 33 58 33 57 33 56 33 55 33 b3a3`3_3Q.P.^3]3\3[3Z3Y3X3W3V3U3
10b4a0 54 33 53 33 52 33 51 33 50 33 4f 33 4e 33 4d 33 4c 33 4b 33 4a 33 49 33 48 33 47 33 46 33 45 33 T3S3R3Q3P3O3N3M3L3K3J3I3H3G3F3E3
10b4c0 44 33 43 33 42 33 41 33 40 33 3f 33 3e 33 3d 33 3c 33 3b 33 3a 33 39 33 38 33 37 33 36 33 35 33 D3C3B3A3@3?3>3=3<3;3:39383736353
10b4e0 34 33 33 33 32 33 31 33 30 33 2f 33 2e 33 2d 33 2c 33 2b 33 2a 33 29 33 28 33 27 33 26 33 25 33 4333231303/3.3-3,3+3*3)3(3'3&3%3
10b500 24 33 23 33 22 33 21 33 20 33 1f 33 1e 33 1d 33 1c 33 1b 33 1a 33 19 33 18 33 17 33 6b 34 6a 34 $3#3"3!3.3.3.3.3.3.3.3.3.3.3k4j4
10b520 69 34 68 34 88 34 87 34 86 34 85 34 84 34 83 34 d8 35 d7 35 82 34 81 34 80 34 7f 34 7e 34 7d 34 i4h4.4.4.4.4.4.4.5.5.4.4.4.4~4}4
10b540 7c 34 7b 34 ca 39 15 04 23 04 85 40 c9 39 35 04 34 04 33 04 32 04 31 04 30 04 14 04 22 04 2a 04 |4{4.9..#..@.95.4.3.2.1.0...".*.
10b560 29 04 28 08 c8 39 13 04 21 04 12 04 20 04 c7 39 84 40 11 04 1f 04 2f 04 2e 04 c6 39 c5 39 83 40 ).(..9..!......9.@..../....9.9.@
10b580 c4 39 c3 39 c2 39 5a 17 7a 34 44 19 fc 1d 43 19 c1 39 42 19 41 19 40 19 3f 19 f6 16 41 47 40 47 .9.9.9Z.z4D...C..9B.A.@.?...AG@G
10b5a0 3f 47 3e 47 3d 47 3c 47 3b 47 3a 47 39 47 38 47 37 47 36 47 35 47 34 47 33 47 32 47 31 47 30 47 ?G>G=G<G;G:G9G8G7G6G5G4G3G2G1G0G
10b5c0 2f 47 2e 47 2d 47 2c 47 2b 47 2a 47 29 47 28 47 27 47 26 47 25 47 24 47 ac 1f ab 1f aa 1f a9 1f /G.G-G,G+G*G)G(G'G&G%G$G........
10b5e0 a8 1f a7 1f a6 1f a5 1f a4 1f 23 47 22 47 21 47 20 47 1f 47 1e 47 1d 47 1c 47 1b 47 1a 47 19 47 ..........#G"G!G.G.G.G.G.G.G.G.G
10b600 18 47 17 47 16 47 15 47 14 47 13 47 12 47 11 47 1f 37 1e 37 1d 37 1c 37 1b 37 1a 37 19 37 18 37 .G.G.G.G.G.G.G.G.7.7.7.7.7.7.7.7
10b620 17 37 16 37 15 37 14 37 13 37 12 37 11 37 10 37 0f 37 0e 37 0d 37 0c 37 0b 37 0a 37 09 37 08 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
10b640 07 37 06 37 71 34 c0 39 2a 37 29 37 e6 22 28 37 27 37 26 37 25 37 24 37 4a 37 49 37 48 37 47 37 .7.7q4.9*7)7."(7'7&7%7$7J7I7H7G7
10b660 46 37 45 37 44 37 43 37 42 37 41 37 40 37 86 32 85 32 84 32 83 32 82 32 81 32 80 32 7f 32 9d 32 F7E7D7C7B7A7@7.2.2.2.2.2.2.2.2.2
10b680 9c 32 9b 32 4f 37 9a 32 99 32 98 32 4e 37 97 32 96 32 95 32 94 32 3a 09 93 32 92 32 91 32 90 32 .2.2O7.2.2.2N7.2.2.2.2:..2.2.2.2
10b6a0 39 09 38 09 8f 32 8e 32 8d 32 ae 0b ad 0b ac 0b 5d 10 9e 42 9d 42 5c 10 5b 10 9c 42 3b 00 3a 00 9.8..2.2.2......]..B.B\.[..B;.:.
10b6c0 39 00 38 00 3e 19 37 00 36 00 a9 47 a8 47 16 28 15 28 14 28 13 28 12 28 11 28 10 28 47 2e 0f 28 9.8.>.7.6..G.G.(.(.(.(.(.(.(G..(
10b6e0 0e 28 0d 28 0c 28 79 34 0b 28 13 0c 0a 28 09 28 08 28 07 28 06 28 46 2e 05 28 57 37 5f 26 35 00 .(.(.(y4.(...(.(.(.(.(F..(W7_&5.
10b700 34 00 d6 35 d5 35 d4 35 d3 35 d2 35 d1 35 d0 35 cf 35 ce 35 cd 35 cc 35 cb 35 ca 35 c9 35 c8 35 4..5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10b720 c7 35 c6 35 c5 35 c4 35 c3 35 c2 35 c1 35 c0 35 bf 35 be 35 bd 35 bc 35 bb 35 ba 35 b9 35 b8 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10b740 b7 35 b6 35 b5 35 b4 35 b3 35 b2 35 b1 35 b0 35 af 35 ae 35 ad 35 ac 35 ab 35 aa 35 a9 35 a8 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10b760 a7 35 a6 35 a5 35 a4 35 a3 35 a2 35 a1 35 a0 35 9f 35 9e 35 9d 35 9c 35 9b 35 9a 35 99 35 98 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10b780 97 35 96 35 95 35 94 35 93 35 92 35 91 35 90 35 8f 35 8e 35 8d 35 27 08 5a 10 59 10 04 28 03 28 .5.5.5.5.5.5.5.5.5.5.5'.Z.Y..(.(
10b7a0 02 28 58 10 57 10 10 03 3d 19 f3 02 bf 39 3c 19 98 05 97 05 96 05 95 05 94 05 93 05 92 05 91 05 .(X.W...=....9<.................
10b7c0 90 05 56 10 be 39 bd 39 3b 19 bc 39 3a 19 ab 0b aa 0b a9 0b a8 0b a7 0b a6 0b a5 0b a4 0b a3 0b ..V..9.9;..9:...................
10b7e0 a2 0b a1 0b a0 0b 9f 0b 9e 0b 9d 0b 9c 0b 9b 0b 9a 0b 99 0b 98 0b 97 0b 96 0b 95 0b 94 0b 93 0b ................................
10b800 92 0b 91 0b 90 0b 8f 0b 8e 0b 8d 0b 8c 0b 8b 0b 8a 0b 89 0b 88 0b 87 0b 86 0b 85 0b 84 0b 83 0b ................................
10b820 82 0b 81 0b 80 0b 7f 0b 7e 0b 7d 0b 7c 0b 7b 0b 7a 0b 79 0b 78 0b 77 0b 76 0b 75 0b 74 0b 73 0b ........~.}.|.{.z.y.x.w.v.u.t.s.
10b840 72 0b 71 0b 70 0b 6f 0b 6e 0b 6d 0b 6c 0b 6b 0b 6a 0b 69 0b 68 0b 67 0b 66 0b 65 0b 64 0b 63 0b r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.
10b860 62 0b 61 0b 60 0b 5f 0b 5e 0b 5d 0b 5c 0b 5b 0b 5a 0b 59 0b 58 0b 57 0b 56 0b 55 0b 54 0b 53 0b b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.
10b880 52 0b 51 0b 50 0b 4f 0b 4e 0b 4d 0b 4c 0b 4b 0b 4a 0b 49 0b 48 0b 47 0b 46 0b 45 0b 44 0b 43 0b R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.
10b8a0 42 0b 41 0b 40 0b 3f 0b 3e 0b 3d 0b 3c 0b 3b 0b 3a 0b 39 0b 38 0b 37 0b 36 0b 35 0b 34 0b 33 0b B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.
10b8c0 32 0b 31 0b 30 0b 2f 0b 2e 0b 2d 0b 2c 0b 2b 0b 2a 0b 29 0b 28 0b 27 0b 26 0b 25 0b 24 0b 23 0b 2.1.0./...-.,.+.*.).(.'.&.%.$.#.
10b8e0 22 0b 21 0b 20 0b 1f 0b 1e 0b 1d 0b 1c 0b 1b 0b 1a 0b 19 0b 18 0b 17 0b 16 0b 15 0b 14 0b 13 0b ".!.............................
10b900 12 0b 11 0b 10 0b 0f 0b 0e 0b 0d 0b 0c 0b 0b 0b 0a 0b 09 0b 08 0b 07 0b 06 0b 05 0b 04 0b 03 0b ................................
10b920 1b 39 1a 39 8d 2a 8c 2a 8b 2a 8a 2a 89 2a 88 2a 87 2a 86 2a 85 2a 84 2a 33 00 32 00 31 00 bb 39 .9.9.*.*.*.*.*.*.*.*.*.*3.2.1..9
10b940 ba 39 b9 39 39 19 38 19 37 19 83 2a 58 1e 57 1e 56 1e 68 37 67 37 66 37 65 37 64 37 63 37 62 37 .9.99.8.7..*X.W.V.h7g7f7e7d7c7b7
10b960 61 37 60 37 5f 37 5e 37 5d 37 5c 37 5b 37 b8 39 b7 39 46 3d 26 08 25 08 72 38 71 38 70 38 6f 38 a7`7_7^7]7\7[7.9.9F=&.%.r8q8p8o8
10b980 6e 38 6d 38 6c 38 6b 38 6a 38 69 38 68 38 b6 38 b5 38 b4 38 b3 38 b2 38 b1 38 b0 38 af 38 ae 38 n8m8l8k8j8i8h8.8.8.8.8.8.8.8.8.8
10b9a0 ad 38 ac 38 ab 38 aa 38 a9 38 a8 38 a7 38 a6 38 a5 38 a4 38 a3 38 92 38 91 38 90 38 8f 38 8e 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
10b9c0 8d 38 8c 38 8b 38 8a 38 89 38 88 38 87 38 86 38 85 38 84 38 83 38 82 38 81 38 80 38 7f 38 7e 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8~8
10b9e0 7d 38 7c 38 7b 38 7a 38 79 38 78 38 3c 3d 36 19 04 07 35 19 ee 02 03 07 34 19 b2 24 b1 24 b0 24 }8|8{8z8y8x8<=6...5.....4..$.$.$
10ba00 af 24 55 10 54 10 19 39 18 39 17 39 16 39 15 39 14 39 13 39 12 39 11 39 10 39 0f 39 0e 39 0d 39 .$U.T..9.9.9.9.9.9.9.9.9.9.9.9.9
10ba20 0c 39 0b 39 0a 39 09 39 08 39 07 39 06 39 05 39 04 39 03 39 02 39 33 19 32 19 b6 39 31 19 30 19 .9.9.9.9.9.9.9.9.9.9.93.2..91.0.
10ba40 2f 19 2e 19 b5 39 b4 39 b3 39 b2 39 01 39 9f 38 9e 38 9d 38 9c 38 9b 38 9a 38 99 38 98 38 97 38 /....9.9.9.9.9.8.8.8.8.8.8.8.8.8
10ba60 96 38 2d 19 df 16 5c 32 5b 32 5a 32 59 32 58 32 57 32 30 00 2f 00 56 32 55 32 2e 00 2d 00 54 32 .8-...\2[2Z2Y2X2W20./.V2U2..-.T2
10ba80 53 32 52 32 51 32 50 32 4f 32 2c 00 4e 32 4d 32 2b 00 4c 32 4b 32 b1 39 b0 39 af 39 2c 19 59 17 S2R2Q2P2O2,.N2M2+.L2K2.9.9.9,.Y.
10baa0 58 17 00 39 ff 38 fe 38 ae 39 ad 39 e5 22 53 10 e4 22 8b 02 8a 02 89 02 88 02 ac 39 ab 39 8c 32 X..9.8.8.9.9."S..".........9.9.2
10bac0 8b 32 2b 19 22 25 a9 24 2a 00 29 00 28 00 27 00 02 07 2a 19 29 19 10 04 28 19 27 19 26 19 c2 38 .2+."%.$*.).(.'...*.)...(.'.&..8
10bae0 c1 38 c0 38 bf 38 be 38 bd 38 bc 38 bb 38 ba 38 25 19 24 19 d8 16 d7 16 d6 16 d5 16 d4 16 d3 16 .8.8.8.8.8.8.8.8%.$.............
10bb00 d2 16 d1 16 55 1e 3e 39 3d 39 3c 39 3b 39 3a 39 39 39 38 39 37 39 36 39 35 39 c9 38 c8 38 c7 38 ....U.>9=9<9;9:99989796959.8.8.8
10bb20 c6 38 fd 38 fc 38 fb 38 fa 38 f9 38 f8 38 f7 38 f6 38 f5 38 f4 38 f3 38 f2 38 f1 38 f0 38 ef 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
10bb40 ee 38 ed 38 ec 38 eb 38 ea 38 e9 38 e8 38 e7 38 e6 38 e5 38 e4 38 e3 38 e2 38 e1 38 e0 38 df 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
10bb60 de 38 dd 38 dc 38 db 38 da 38 d9 38 d8 38 d7 38 d6 38 d5 38 d4 38 d3 38 d2 38 54 1e 53 1e 52 1e .8.8.8.8.8.8.8.8.8.8.8.8.8T.S.R.
10bb80 23 19 02 0b 01 0b de 16 9b 42 82 2a 81 2a 8c 17 22 19 aa 39 a9 39 a8 39 20 23 24 08 26 00 e3 22 #........B.*.*.."..9.9.9.#$.&.."
10bba0 e2 22 a7 39 a6 39 2e 1e 2d 1e 7b 3c 21 19 20 19 25 00 82 40 81 40 80 40 7f 40 1f 19 32 03 1e 19 .".9.9..-.{<!...%..@.@.@.@..2...
10bbc0 a5 39 4c 0e 52 10 67 03 62 03 1d 19 1c 19 1b 19 e1 22 e0 22 a4 39 a3 39 a2 39 95 1e 9b 1e 7a 3c .9L.R.g.b........".".9.9.9....z<
10bbe0 a1 39 8b 17 a0 39 9f 39 9e 39 67 04 9d 39 9c 39 24 00 1a 19 19 19 18 19 f2 02 51 10 dd 16 dc 16 .9...9.9.9g..9.9$.........Q.....
10bc00 52 26 51 26 50 10 4f 10 9b 39 9a 39 d4 3c 2c 1e 2b 1e 23 37 17 19 16 19 15 19 23 00 22 00 7e 40 R&Q&P.O..9.9.<,.+.#7......#.".~@
10bc20 99 39 9a 42 99 42 8c 35 8b 35 7d 40 7c 40 7b 40 7a 40 79 40 78 40 77 40 76 40 75 40 74 40 73 40 .9.B.B.5.5}@|@{@z@y@x@w@v@u@t@s@
10bc40 72 40 71 40 70 40 6f 40 6e 40 6d 40 6c 40 6b 40 8a 35 89 35 88 35 87 35 86 35 85 35 84 35 83 35 r@q@p@o@n@m@l@k@.5.5.5.5.5.5.5.5
10bc60 82 35 81 35 80 35 7f 35 7e 35 7d 35 7c 35 7b 35 7a 35 79 35 78 35 77 35 76 35 75 35 74 35 34 39 .5.5.5.5~5}5|5{5z5y5x5w5v5u5t549
10bc80 33 39 73 35 72 35 98 39 87 02 86 02 85 02 84 02 36 30 35 30 34 30 33 30 32 30 31 30 30 30 2f 30 39s5r5.9........60504030201000/0
10bca0 2e 30 2d 30 2c 30 80 2a 7f 2a 7e 2a 7d 2a 7c 2a 7b 2a 7a 2a 79 2a 26 1e 01 07 97 2d 97 39 96 39 .0-0,0.*.*~*}*|*{*z*y*&....-.9.9
10bcc0 d1 38 78 2a 77 2a 76 2a 75 2a 74 2a 73 2a 72 2a 71 2a 70 2a 6f 2a 6e 2a 6d 2a 6c 2a 6b 2a 6a 2a .8x*w*v*u*t*s*r*q*p*o*n*m*l*k*j*
10bce0 69 2a 68 2a 67 2a 66 2a 65 2a 64 2a 63 2a 62 2a 61 2a 60 2a 5f 2a 5e 2a 5d 2a 5c 2a 5b 2a 5a 2a i*h*g*f*e*d*c*b*a*`*_*^*]*\*[*Z*
10bd00 59 2a 58 2a 57 2a 56 2a 55 2a 54 2a 53 2a 52 2a 51 2a 50 2a 4f 2a 4e 2a 4d 2a 4c 2a 4b 2a 4a 2a Y*X*W*V*U*T*S*R*Q*P*O*N*M*L*K*J*
10bd20 49 2a 48 2a 47 2a 46 2a 45 2a 44 2a 43 2a 42 2a 41 2a 40 2a 3f 2a 3e 2a 3d 2a 3c 2a 3b 2a 3a 2a I*H*G*F*E*D*C*B*A*@*?*>*=*<*;*:*
10bd40 39 2a 38 2a 37 2a 36 2a 35 2a 34 2a 33 2a 32 2a 31 2a 30 2a 2f 2a 2e 2a 2d 2a 2c 2a 2b 2a 2a 2a 9*8*7*6*5*4*3*2*1*0*/*.*-*,*+***
10bd60 29 2a 28 2a 27 2a 26 2a 25 2a 24 2a 23 2a 22 2a 21 2a 20 2a 1f 2a 1e 2a 1d 2a 1c 2a 1b 2a 1a 2a )*(*'*&*%*$*#*"*!*.*.*.*.*.*.*.*
10bd80 19 2a 18 2a 17 2a 16 2a 15 2a 14 2a 13 2a 12 2a 11 2a 10 2a 0f 2a 0e 2a 0d 2a 0c 2a 0b 2a 0a 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
10bda0 09 2a 08 2a 07 2a 06 2a 05 2a 04 2a 03 2a 02 2a 01 2a 00 2a ff 29 fe 29 fd 29 fc 29 fb 29 fa 29 .*.*.*.*.*.*.*.*.*.*.).).).).).)
10bdc0 f9 29 f8 29 f7 29 f6 29 f5 29 f4 29 f3 29 f2 29 f1 29 f0 29 ef 29 ee 29 ed 29 ec 29 eb 29 ea 29 .).).).).).).).).).).).).).).).)
10bde0 e9 29 e8 29 e7 29 e6 29 e5 29 e4 29 e3 29 e2 29 e1 29 e0 29 df 29 de 29 dd 29 dc 29 db 29 da 29 .).).).).).).).).).).).).).).).)
10be00 d9 29 d8 29 d7 29 d6 29 d5 29 d4 29 d3 29 d2 29 d1 29 d0 29 cf 29 ce 29 cd 29 cc 29 cb 29 ca 29 .).).).).).).).).).).).).).).).)
10be20 c9 29 c8 29 c7 29 c6 29 c5 29 c4 29 c3 29 c2 29 c1 29 c0 29 bf 29 be 29 bd 29 bc 29 bb 29 ba 29 .).).).).).).).).).).).).).).).)
10be40 b9 29 b8 29 b7 29 b6 29 b5 29 b4 29 b3 29 b2 29 b1 29 b0 29 af 29 ae 29 ad 29 ac 29 ab 29 aa 29 .).).).).).).).).).).).).).).).)
10be60 a9 29 a8 29 a7 29 a6 29 a5 29 a4 29 a3 29 a2 29 a1 29 a0 29 9f 29 9e 29 9d 29 9c 29 9b 29 9a 29 .).).).).).).).).).).).).).).).)
10be80 99 29 98 29 97 29 96 29 95 29 94 29 93 29 92 29 91 29 90 29 8f 29 8e 29 8d 29 8c 29 8b 29 8a 29 .).).).).).).).).).).).).).).).)
10bea0 89 29 88 29 87 29 86 29 85 29 84 29 83 29 82 29 81 29 80 29 7f 29 7e 29 7d 29 7c 29 7b 29 7a 29 .).).).).).).).).).).)~)})|){)z)
10bec0 79 29 78 29 77 29 76 29 75 29 74 29 73 29 72 29 71 29 70 29 6f 29 6e 29 6d 29 6c 29 6b 29 6a 29 y)x)w)v)u)t)s)r)q)p)o)n)m)l)k)j)
10bee0 69 29 68 29 67 29 66 29 65 29 64 29 63 29 62 29 61 29 60 29 5f 29 5e 29 5d 29 5c 29 5b 29 5a 29 i)h)g)f)e)d)c)b)a)`)_)^)])\)[)Z)
10bf00 59 29 45 2e 58 29 57 29 44 2e 43 2e 42 2e 41 2e 40 2e 3f 2e 3e 2e 3d 2e 3c 2e 3b 2e 56 29 55 29 Y)E.X)W)D.C.B.A.@.?.>.=.<.;.V)U)
10bf20 54 29 3a 2e 39 2e 38 2e 37 2e 36 2e 35 2e 34 2e 33 2e 32 2e 31 2e 30 2e 2f 2e 2e 2e 2d 2e 2c 2e T):.9.8.7.6.5.4.3.2.1.0./...-.,.
10bf40 2b 2e 2a 2e 29 2e 28 2e 27 2e 26 2e 25 2e 24 2e 23 2e 22 2e 21 2e 20 2e 1f 2e 1e 2e 1d 2e 1c 2e +.*.).(.'.&.%.$.#.".!...........
10bf60 1b 2e 1a 2e 19 2e 18 2e 17 2e 16 2e 15 2e 14 2e 13 2e 12 2e 11 2e 10 2e 53 29 2d 3d 2c 3d 2b 3d ........................S)-=,=+=
10bf80 2a 3d 14 19 13 19 29 3d 28 3d 12 19 24 3d c7 02 57 17 c6 02 c5 02 c4 02 c3 02 11 19 8a 32 10 19 *=....)=(=..$=..W............2..
10bfa0 0f 19 f3 24 0e 19 38 03 37 03 0d 19 0c 19 27 03 0b 19 0a 19 09 19 08 19 07 19 26 03 06 19 05 19 ...$..8.7.....'...........&.....
10bfc0 04 19 31 03 d0 38 95 39 94 39 93 39 92 39 f0 44 ef 44 ee 44 ed 44 ec 44 eb 44 ea 44 67 40 66 40 ..1..8.9.9.9.9.D.D.D.D.D.D.Dg@f@
10bfe0 65 40 64 40 63 40 62 40 61 40 60 40 5f 40 5e 40 5d 40 5c 40 5b 40 5a 40 59 40 58 40 57 40 22 40 e@d@c@b@a@`@_@^@]@\@[@Z@Y@X@W@"@
10c000 21 40 20 40 1f 40 56 40 55 40 54 40 53 40 52 40 51 40 50 40 4f 40 4e 40 4d 40 4c 40 4b 40 4a 40 !@.@.@V@U@T@S@R@Q@P@O@N@M@L@K@J@
10c020 49 40 48 40 47 40 46 40 45 40 44 40 43 40 42 40 41 40 40 40 3f 40 3e 40 3d 40 3c 40 3b 40 3a 40 I@H@G@F@E@D@C@B@A@@@?@>@=@<@;@:@
10c040 39 40 38 40 37 40 36 40 35 40 34 40 33 40 32 40 31 40 30 40 2f 40 2e 40 2d 40 2c 40 2b 40 2a 40 9@8@7@6@5@4@3@2@1@0@/@.@-@,@+@*@
10c060 29 40 28 40 27 40 26 40 aa 3f a9 3f a8 3f a7 3f a6 3f a5 3f a4 3f a3 3f a2 3f 91 39 90 39 8f 39 )@(@'@&@.?.?.?.?.?.?.?.?.?.9.9.9
10c080 01 46 00 46 ff 45 fe 45 fd 45 fc 45 fb 45 fa 45 f9 45 f8 45 f7 45 e4 1f e3 1f e2 1f e1 1f e0 1f .F.F.E.E.E.E.E.E.E.E.E..........
10c0a0 df 1f de 1f dd 1f dc 1f db 1f da 1f d9 1f d8 1f d7 1f d6 1f d5 1f d4 1f d3 1f d2 1f d1 1f d0 1f ................................
10c0c0 cf 1f ce 1f cd 1f cc 1f cb 1f ca 1f c9 1f c8 1f c7 1f c6 1f c5 1f c4 1f c3 1f c2 1f c1 1f c0 1f ................................
10c0e0 bf 1f be 1f bd 1f bc 1f bb 1f ba 1f b9 1f b8 1f a8 46 a7 46 a6 46 a5 46 a4 46 a3 46 a2 46 a1 46 .................F.F.F.F.F.F.F.F
10c100 a0 46 9f 46 9e 46 9d 46 9c 46 9b 46 9a 46 99 46 98 46 97 46 96 46 95 46 94 46 85 0f 93 46 92 46 .F.F.F.F.F.F.F.F.F.F.F.F.F...F.F
10c120 91 46 90 46 8f 46 8e 46 8d 46 8c 46 8b 46 8a 46 89 46 88 46 87 46 86 46 85 46 84 46 83 46 82 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
10c140 81 46 84 0f 80 46 7f 46 7e 46 7d 46 7c 46 7b 46 7a 46 79 46 78 46 77 46 76 46 75 46 74 46 73 46 .F...F.F~F}F|F{FzFyFxFwFvFuFtFsF
10c160 72 46 71 46 83 0f 70 46 6f 46 21 25 6e 46 6d 46 6c 46 82 0f 6b 46 6a 46 69 46 68 46 67 46 66 46 rFqF..pFoF!%nFmFlF..kFjFiFhFgFfF
10c180 65 46 64 46 63 46 81 0f 80 0f 62 46 61 46 60 46 5f 46 5e 46 5d 46 5c 46 5b 46 5a 46 59 46 58 46 eFdFcF....bFaF`F_F^F]F\F[FZFYFXF
10c1a0 57 46 56 46 55 46 54 46 53 46 52 46 51 46 50 46 4f 46 4e 46 4d 46 4c 46 4b 46 4a 46 49 46 48 46 WFVFUFTFSFRFQFPFOFNFMFLFKFJFIFHF
10c1c0 47 46 46 46 45 46 44 46 43 46 42 46 41 46 40 46 3f 46 3e 46 3d 46 3c 46 e9 46 e8 46 e7 46 e6 46 GFFFEFDFCFBFAF@F?F>F=F<F.F.F.F.F
10c1e0 e5 46 e4 46 e3 46 e2 46 e1 46 e0 46 df 46 de 46 dd 46 dc 46 db 46 da 46 d9 46 d8 46 d7 46 d6 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
10c200 d5 46 d4 46 d3 46 d2 46 d1 46 d0 46 cf 46 ce 46 cd 46 cc 46 cb 46 ca 46 0d 47 0c 47 0b 47 0a 47 .F.F.F.F.F.F.F.F.F.F.F.F.G.G.G.G
10c220 09 47 08 47 07 47 06 47 05 47 04 47 03 47 02 47 01 47 00 47 ff 46 fe 46 fd 46 fc 46 fb 46 fa 46 .G.G.G.G.G.G.G.G.G.G.F.F.F.F.F.F
10c240 f9 46 f8 46 f7 46 f6 46 f5 46 f4 46 f3 46 f2 46 f1 46 f0 46 ef 46 ee 46 ed 46 60 44 5f 44 5e 44 .F.F.F.F.F.F.F.F.F.F.F.F.F`D_D^D
10c260 5d 44 5c 44 5b 44 83 47 82 47 81 47 80 47 7f 47 7e 47 7d 47 7c 47 7b 47 7a 47 79 47 78 47 77 47 ]D\D[D.G.G.G.G.G~G}G|G{GzGyGxGwG
10c280 76 47 75 47 74 47 73 47 72 47 71 47 70 47 6f 47 6e 47 03 19 6d 47 6c 47 6b 47 6a 47 69 47 68 47 vGuGtGsGrGqGpGoGnG..mGlGkGjGiGhG
10c2a0 67 47 66 47 65 47 64 47 63 47 62 47 61 47 60 47 5f 47 5e 47 5d 47 5c 47 5b 47 5a 47 59 47 58 47 gGfGeGdGcGbGaG`G_G^G]G\G[GZGYGXG
10c2c0 57 47 56 47 55 47 54 47 53 47 52 47 51 47 50 47 4f 47 4e 47 4d 47 4c 47 4b 47 4a 47 49 47 48 47 WGVGUGTGSGRGQGPGOGNGMGLGKGJGIGHG
10c2e0 47 47 46 47 45 47 02 19 01 19 00 19 8e 39 ff 18 fe 18 98 42 fd 18 fc 18 fb 18 fa 18 f9 18 f8 18 GGFGEG.......9.....B............
10c300 8d 39 f7 18 f6 18 3b 3d 21 00 f5 18 3a 3d 39 3d f4 18 ab 3d aa 3d a9 3d a8 3d a7 3d df 22 de 22 .9....;=!...:=9=...=.=.=.=.=."."
10c320 dd 22 dc 22 db 22 da 22 d9 22 d8 22 d7 22 d6 22 d5 22 d4 22 d3 22 d2 22 d1 22 d0 22 cf 22 ce 22 ."."."."."."."."."."."."."."."."
10c340 b5 3d b4 3d b3 3d b2 3d b1 3d b0 3d af 3d dd 3d dc 3d db 3d da 3d d9 3d d8 3d d7 3d d6 3d d5 3d .=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=
10c360 d4 3d d3 3d d2 3d d1 3d d0 3d cf 3d ce 3d cd 3d cc 3d cb 3d ca 3d c9 3d c8 3d c7 3d c6 3d c5 3d .=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=
10c380 c4 3d c3 3d c2 3d c1 3d c0 3d bf 3d be 3d bd 3d bc 3d bb 3d ba 3d b9 3d 18 3e 17 3e 16 3e 15 3e .=.=.=.=.=.=.=.=.=.=.=.=.>.>.>.>
10c3a0 14 3e 13 3e 12 3e 11 3e 10 3e 0f 3e 0e 3e 0d 3e 0c 3e e6 3d e5 3d e4 3d e3 3d e2 3d e1 3d 25 3e .>.>.>.>.>.>.>.>.>.=.=.=.=.=.=%>
10c3c0 24 3e 23 3e 22 3e 21 3e 20 3e 1f 3e 1e 3e 1d 3e 1c 3e f9 3e f8 3e f7 3e f6 3e f5 3e f4 3e f3 3e $>#>">!>.>.>.>.>.>.>.>.>.>.>.>.>
10c3e0 f2 3e f1 3e f0 3e ef 3e ee 3e ed 3e 23 3f 22 3f f3 18 f2 18 f1 18 f0 18 ef 18 ee 18 ed 18 ec 18 .>.>.>.>.>.>#?"?................
10c400 21 3f 20 3f 1f 3f 1e 3f 1d 3f 4b 0f 1c 3f 1b 3f 1a 3f eb 18 19 3f 18 3f 17 3f 16 3f 15 3f 14 3f !?.?.?.?.?K..?.?.?...?.?.?.?.?.?
10c420 13 3f 12 3f 11 3f 10 3f 0f 3f ea 18 e9 18 e8 18 e7 18 e6 18 e5 18 e4 18 71 35 e3 18 4e 10 78 34 .?.?.?.?.?..............q5..N.x4
10c440 82 3f 81 3f 80 3f 7f 3f 7e 3f 7d 3f 7c 3f 7b 3f 7a 3f 79 3f 78 3f 77 3f 76 3f 75 3f 74 3f 73 3f .?.?.?.?~?}?|?{?z?y?x?w?v?u?t?s?
10c460 72 3f 71 3f 70 3f 6f 3f 6e 3f 6d 3f 6c 3f 6b 3f 6a 3f 69 3f 68 3f 67 3f 66 3f 65 3f 64 3f 63 3f r?q?p?o?n?m?l?k?j?i?h?g?f?e?d?c?
10c480 62 3f 61 3f 60 3f 5f 3f 5e 3f 5d 3f 5c 3f 5b 3f 5a 3f 59 3f 58 3f 57 3f 56 3f 55 3f 54 3f 53 3f b?a?`?_?^?]?\?[?Z?Y?X?W?V?U?T?S?
10c4a0 52 3f 51 3f 50 3f 4f 3f 4e 3f 4d 3f e2 18 8c 39 8b 39 1b 40 1a 40 19 40 18 40 17 40 16 40 15 40 R?Q?P?O?N?M?...9.9.@.@.@.@.@.@.@
10c4c0 14 40 13 40 12 40 11 40 10 40 0f 40 0e 40 0d 40 0c 40 0b 40 0a 40 09 40 08 40 07 40 06 40 05 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
10c4e0 04 40 03 40 02 40 01 40 00 40 ff 3f fe 3f fd 3f fc 3f fb 3f fa 3f f9 3f f8 3f f7 3f f6 3f f5 3f .@.@.@.@.@.?.?.?.?.?.?.?.?.?.?.?
10c500 f4 3f f3 3f f2 3f f1 3f f0 3f ef 3f ee 3f ed 3f ec 3f eb 3f ea 3f e9 3f 96 41 0f 2e b1 44 b0 44 .?.?.?.?.?.?.?.?.?.?.?.?.A...D.D
10c520 af 44 ae 44 ad 44 ac 44 ab 44 aa 44 a9 44 a8 44 a7 44 a6 44 a5 44 a4 44 a3 44 a2 44 a1 44 a0 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
10c540 9f 44 9e 44 9d 44 9c 44 9b 44 9a 44 99 44 98 44 97 44 96 44 95 44 94 44 93 44 92 44 91 44 90 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
10c560 5a 44 59 44 e3 0b e2 0b e1 0b e0 0b df 0b 3f 29 8a 39 89 39 88 39 cf 38 ce 38 cd 38 d8 03 d7 03 ZDYD..........?).9.9.9.8.8.8....
10c580 d6 03 d5 03 d4 03 d3 03 d2 03 d1 03 d0 03 cf 03 e4 03 ce 03 cd 03 cc 03 cb 03 ca 03 c9 03 c8 03 ................................
10c5a0 c7 03 c6 03 58 44 57 44 56 44 55 44 54 44 53 44 52 44 51 44 e9 44 e8 44 e7 44 e6 44 e5 44 e4 44 ....XDWDVDUDTDSDRDQD.D.D.D.D.D.D
10c5c0 e3 44 e2 44 e1 44 e0 44 df 44 de 44 dd 44 dc 44 db 44 da 44 d9 44 d8 44 d7 44 d6 44 d5 44 d4 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
10c5e0 d3 44 d2 44 d1 44 d0 44 cf 44 ce 44 cd 44 cc 44 cb 44 ca 44 c9 44 c8 44 c7 44 c6 44 c5 44 c4 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
10c600 c3 44 c2 44 c1 44 c0 44 bf 44 be 44 bd 44 bc 44 bb 44 ba 44 b9 44 b8 44 b7 44 b6 44 b5 44 f4 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
10c620 f3 45 f2 45 f1 45 f0 45 ef 45 ee 45 06 46 05 46 14 46 13 46 12 46 11 46 10 46 0f 46 0e 46 0d 46 .E.E.E.E.E.E.F.F.F.F.F.F.F.F.F.F
10c640 0c 46 0b 46 0a 46 e1 18 e0 18 df 18 de 18 dd 18 dc 18 e8 03 db 18 51 1e 50 1e 77 34 01 28 00 28 .F.F.F................Q.P.w4.(.(
10c660 da 18 d9 18 d8 18 d7 18 d6 18 d5 18 d4 18 d3 18 d2 18 20 00 d1 18 d0 18 cf 18 ff 27 96 2d 32 39 ...........................'.-29
10c680 00 07 97 42 ce 18 cd 18 cc 18 cb 18 ca 18 c9 18 c8 18 95 2d c7 18 c6 18 c5 18 c4 18 94 2d c3 18 ...B...............-.........-..
10c6a0 e9 3e e8 3e e7 3e e6 3e e5 3e e4 3e e3 3e e2 3e e1 3e e0 3e df 3e de 3e dd 3e dc 3e db 3e da 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
10c6c0 d9 3e d8 3e d7 3e d6 3e d5 3e d4 3e d3 3e d2 3e d1 3e d0 3e cf 3e ce 3e cd 3e cc 3e cb 3e ca 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
10c6e0 c9 3e c8 3e c7 3e c6 3e c5 3e c4 3e c3 3e c2 3e c1 3e c0 3e bf 3e be 3e bd 3e bc 3e bb 3e ba 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
10c700 b9 3e b8 3e b7 3e b6 3e b5 3e b4 3e b3 3e b2 3e b1 3e b0 3e af 3e ae 3e ad 3e ac 3e ab 3e aa 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
10c720 a9 3e a8 3e a7 3e a6 3e a5 3e a4 3e a3 3e a2 3e a1 3e a0 3e 9f 3e 9e 3e 9d 3e 9c 3e 9b 3e 9a 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
10c740 99 3e 98 3e 97 3e 96 3e 95 3e 94 3e 93 3e 92 3e 91 3e 90 3e 8f 3e 8e 3e 8d 3e 8c 3e 8b 3e 8a 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
10c760 89 3e 88 3e 87 3e 86 3e 85 3e 84 3e 83 3e 82 3e 81 3e 80 3e 7f 3e 7e 3e 7d 3e 7c 3e 7b 3e 7a 3e .>.>.>.>.>.>.>.>.>.>.>~>}>|>{>z>
10c780 79 3e 78 3e 77 3e 76 3e 75 3e 74 3e 73 3e 72 3e 71 3e 70 3e 6f 3e 6e 3e 6d 3e 6c 3e 6b 3e 6a 3e y>x>w>v>u>t>s>r>q>p>o>n>m>l>k>j>
10c7a0 69 3e 68 3e 67 3e 66 3e 65 3e 64 3e 63 3e 62 3e 61 3e 60 3e 5f 3e 5e 3e 5d 3e 5c 3e 5b 3e 5a 3e i>h>g>f>e>d>c>b>a>`>_>^>]>\>[>Z>
10c7c0 59 3e 58 3e 57 3e 56 3e 55 3e 54 3e 53 3e 52 3e 51 3e 50 3e 4f 3e 4e 3e 4d 3e 4c 3e 4b 3e 4a 3e Y>X>W>V>U>T>S>R>Q>P>O>N>M>L>K>J>
10c7e0 49 3e 48 3e 47 3e 46 3e 45 3e 44 3e 43 3e 42 3e 41 3e 40 3e 3f 3e 3e 3e 3d 3e 3c 3e 3b 3e 3a 3e I>H>G>F>E>D>C>B>A>@>?>>>=><>;>:>
10c800 39 3e 38 3e 37 3e 36 3e 35 3e 34 3e 33 3e 32 3e 31 3e 30 3e 2f 3e 2e 3e 2d 3e 2c 3e 2b 3e 2a 3e 9>8>7>6>5>4>3>2>1>0>/>.>->,>+>*>
10c820 29 3e c0 46 bf 46 be 46 bd 46 bc 46 bb 46 80 04 7f 04 7e 04 7d 04 7c 04 7b 04 7a 04 87 47 4d 10 )>.F.F.F.F.F.F....~.}.|.{.z..GM.
10c840 4c 10 94 47 93 47 92 47 91 47 90 47 8f 47 8e 47 4b 10 4a 10 49 10 48 10 96 42 c2 18 23 08 06 00 L..G.G.G.G.G.G.GK.J.I.H..B..#...
10c860 1f 00 83 02 b8 02 c2 02 cf 02 d7 02 db 02 df 02 e3 02 e7 02 ed 02 f1 02 f9 02 fd 02 0b 03 0f 03 ................................
10c880 1e 03 25 03 2c 03 30 03 36 03 3d 03 42 03 48 03 61 03 66 03 6b 03 71 03 77 03 7b 03 7f 03 83 03 ..%.,.0.6.=.B.H.a.f.k.q.w.{.....
10c8a0 88 03 8d 03 92 03 a0 03 ab 03 b7 03 bb 03 bf 03 c5 03 e3 03 e7 03 ed 03 f9 03 01 04 05 04 09 04 ................................
10c8c0 0f 04 19 04 1e 04 28 04 2d 04 38 04 3c 04 47 04 4b 04 4f 04 53 04 57 04 5b 04 60 04 66 04 6f 04 ......(.-.8.<.G.K.O.S.W.[.`.f.o.
10c8e0 73 04 79 04 83 04 87 04 ab 04 b2 04 f1 04 f6 04 2e 05 4d 05 56 05 6f 05 84 05 8f 05 81 06 d9 06 s.y...............M.V.o.........
10c900 ff 06 3d 07 22 08 98 08 b0 08 b7 08 ee 08 1a 09 29 09 33 09 37 09 4d 09 35 0a 3d 0a 4a 0a 60 0a ..=."...........).3.7.M.5.=.J.`.
10c920 67 0a 77 0a 95 0a 9a 0a a2 0a ad 0a bb 0a d8 0a e4 0a f9 0a 00 0b da 0b de 0b f5 0b 04 0c 0e 0c g.w.............................
10c940 12 0c 16 0c 28 0c 31 0c f8 0c 1e 0d 22 0d 27 0d 2b 0d 6a 0d 7d 0d 89 0d 8e 0d 9b 0d b1 0d bb 0d ....(.1.....".'.+.j.}...........
10c960 c2 0d c9 0d eb 0d ef 0d f4 0d fc 0d 25 0e 36 0e 4b 0e 50 0e 58 0e 40 0f 4a 0f 51 0f 5b 0f 7a 0f ............%.6.K.P.X.@.J.Q.[.z.
10c980 7f 0f 42 10 47 10 f9 11 30 12 39 12 69 12 88 12 8c 12 ba 12 d2 12 d7 12 db 16 f5 16 01 17 56 17 ..B.G...0.9.i.................V.
10c9a0 6a 17 88 17 4f 18 a1 18 a5 18 e9 1d f0 1d fb 1d 25 1e 2a 1e 39 1e 4f 1e 94 1e 9a 1e ac 1e ed 1e j...O...........%.*.9.O.........
10c9c0 f2 1e 86 1f 8a 1f 92 1f 9e 1f a3 1f af 1f b3 1f b7 1f e9 1f 5c 20 7a 20 a7 20 cd 22 1f 23 25 23 ....................\.z....".#%#
10c9e0 38 23 46 23 9d 23 a8 24 ae 24 c1 24 cd 24 d7 24 ed 24 f2 24 20 25 33 25 37 25 61 25 74 25 45 26 8#F#.#.$.$.$.$.$.$.$.%3%7%a%t%E&
10ca00 50 26 5e 26 7f 26 84 26 de 26 e2 26 36 27 43 27 e0 27 fe 27 3e 29 52 29 ea 2a 04 2b 0c 2b 72 2c P&^&.&.&.&.&6'C'.'.'>)R).*.+.+r,
10ca20 78 2c e7 2c 0f 2d 74 2d 93 2d ea 2d f8 2d 0e 2e eb 2e f0 2e f7 2e 05 2f 5c 2f 65 2f e0 2f e4 2f x,.,.-t-.-.-.-........./\/e/././
10ca40 24 30 2b 30 ed 31 fb 31 4a 32 76 32 7e 32 89 32 e5 32 eb 32 16 33 67 34 70 34 76 34 6c 35 d7 36 $0+0.1.1J2v2~2.2.2.2.3g4p4v4l5.6
10ca60 fa 36 01 37 05 37 22 37 3f 37 4d 37 56 37 5a 37 6b 37 67 38 77 38 95 38 a2 38 b9 38 c5 38 cc 38 .6.7.7"7?7M7V7Z7k7g8w8.8.8.8.8.8
10ca80 31 39 81 39 79 3c a8 3c d3 3c 23 3d 27 3d 38 3d 45 3d 65 3d 74 3d a2 3d a6 3d ae 3d b8 3d e0 3d 19.9y<.<.<#='=8=E=e=t=.=.=.=.=.=
10caa0 e9 3d 0b 3e 1b 3e 28 3e ec 3e fc 3e 0e 3f 26 3f 4c 3f 85 3f 9c 3f 89 3f 8d 3f 98 3f a1 3f ad 3f .=.>.>(>.>.>.?&?L?.?.?.?.?.?.?.?
10cac0 e8 3f 1e 40 25 40 6a 40 95 41 99 41 4c 42 95 42 44 43 50 44 8f 44 b4 44 f3 44 f7 44 ed 45 f6 45 .?.@%@j@.A.ALB.BDCPD.D.D.D.D.E.E
10cae0 04 46 09 46 17 46 ba 46 c3 46 c9 46 ec 46 10 47 44 47 86 47 8d 47 97 47 a0 47 a7 47 ac 47 05 00 .F.F.F.F.F.F.F.GDG.G.G.G.G.G.G..
10cb00 3b 46 1c 00 1b 00 1a 00 19 00 18 00 17 00 16 00 15 00 14 00 13 00 b8 0d b7 0d b6 0d b5 0d b4 0d ;F..............................
10cb20 b3 0d b2 0d 12 00 ed 2e ec 2e ee 04 ed 04 ec 04 eb 04 ea 04 e9 04 e8 04 e7 04 e6 04 e5 04 e4 04 ................................
10cb40 e3 04 e2 04 e1 04 e0 04 df 04 de 04 dd 04 dc 04 db 04 da 04 d9 04 d8 04 d7 04 d6 04 d5 04 d4 04 ................................
10cb60 d3 04 d2 04 d1 04 d0 04 cf 04 ce 04 cd 04 cc 04 cb 04 ca 04 c9 04 c8 04 c7 04 c6 04 c5 04 c4 04 ................................
10cb80 c3 04 c2 04 c1 04 c0 04 bf 04 be 04 bd 04 bc 04 f6 11 f5 11 41 43 80 02 7f 02 4f 29 4e 29 30 25 ....................AC....O)N)0%
10cba0 e2 32 7e 02 7d 02 7c 02 7b 02 7a 02 79 02 78 02 77 02 76 02 75 02 74 02 4d 29 4c 29 4b 29 4a 29 .2~.}.|.{.z.y.x.w.v.u.t.M)L)K)J)
10cbc0 e1 32 e0 32 c6 46 e6 1d e5 1d e4 1d b4 1f 76 3c e3 1d 73 02 72 02 71 02 70 02 6f 02 6e 02 6d 02 .2.2.F........v<..s.r.q.p.o.n.m.
10cbe0 e2 1d e1 1d 6c 02 6b 02 6a 02 75 3c 1f 08 1e 08 1d 08 1c 08 1b 08 1a 08 19 08 18 08 69 02 e0 1d ....l.k.j.u<................i...
10cc00 df 1d df 32 de 32 17 08 b5 02 b4 02 de 1d 4e 0f 4d 0f f4 11 f3 11 f2 11 f1 11 f0 11 40 43 3f 43 ...2.2........N.M...........@C?C
10cc20 4c 18 9e 18 9d 18 9c 18 9b 18 9a 18 99 18 98 18 97 18 dd 1d 3e 43 3d 43 3a 07 39 07 68 02 3c 43 L...................>C=C:.9.h.<C
10cc40 3b 43 dc 1d 96 18 95 18 7c 26 3a 43 39 43 3c 37 38 43 37 43 36 43 35 43 34 43 33 43 32 43 31 43 ;C......|&:C9C<78C7C6C5C4C3C2C1C
10cc60 30 43 2f 43 2e 43 2d 43 2c 43 2b 43 94 18 93 18 db 1d da 1d 16 08 d9 1d d8 1d d7 1d dd 32 dc 32 0C/C.C-C,C+C.................2.2
10cc80 85 17 67 02 d6 1d d5 1d 62 3d 84 17 66 02 65 02 74 3c 73 3c 72 3c 11 00 10 00 b3 02 b2 02 38 07 ..g.....b=..f.e.t<s<r<........8.
10cca0 2a 43 29 43 83 17 37 07 ca 22 c9 22 c8 22 c7 22 c6 22 c5 22 c4 22 c3 22 0f 00 0e 00 d4 1d 36 07 *C)C..7.."."."."."."."."......6.
10ccc0 64 02 63 02 d3 1d 45 03 d2 1d 71 3c ab 24 bf 02 be 02 bd 02 bc 02 bb 02 ba 02 b9 02 ef 11 ee 11 d.c...E...q<.$..................
10cce0 70 3c 6f 3c 92 41 91 41 90 41 8f 41 8e 41 8d 41 8c 41 8b 41 8a 41 89 41 88 41 87 41 86 41 85 41 p<o<.A.A.A.A.A.A.A.A.A.A.A.A.A.A
10cd00 84 41 83 41 82 41 81 41 d1 1d d0 1d cf 1d ce 1d cd 1d cc 1d cb 1d ca 1d 6e 3c 6d 3c 3b 37 84 04 .A.A.A.A................n<m<;7..
10cd20 c9 1d c8 1d db 32 35 23 34 23 33 23 32 23 31 23 9f 3d 97 1e be 24 bd 24 bc 24 bb 24 ba 24 b9 24 .....25#4#3#2#1#.=...$.$.$.$.$.$
10cd40 b8 24 9e 3d 61 3d ed 11 ec 11 62 02 61 02 6c 3c c7 1d c6 1d 6b 3c c5 1d d4 36 69 35 68 35 d3 36 .$.=a=....b.a.l<....k<...6i5h5.6
10cd60 d2 36 d1 36 d0 36 cf 36 ce 36 cd 36 cc 36 1c 23 1b 23 c4 1d 6a 3c 60 3d 60 02 5f 02 5e 02 5d 02 .6.6.6.6.6.6.6.#.#..j<`=`._.^.].
10cd80 5c 02 5b 02 5a 02 59 02 58 02 57 02 56 02 55 02 54 02 53 02 52 02 51 02 50 02 4f 02 4e 02 4d 02 \.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.
10cda0 4c 02 4b 02 a8 04 a7 04 a6 04 a5 04 a4 04 a3 04 a2 04 a1 04 a0 04 9f 04 9e 04 9d 04 9c 04 9b 04 L.K.............................
10cdc0 9a 04 99 04 98 04 97 04 96 04 95 04 94 04 93 04 92 04 91 04 90 04 8f 04 8e 04 8d 04 8c 04 8b 04 ................................
10cde0 8a 04 89 04 88 04 2b 05 2a 05 29 05 28 05 27 05 26 05 25 05 24 05 23 05 22 05 21 05 20 05 1f 05 ......+.*.).(.'.&.%.$.#.".!.....
10ce00 1e 05 1d 05 1c 05 1b 05 1a 05 19 05 18 05 17 05 16 05 15 05 14 05 13 05 12 05 11 05 10 05 0f 05 ................................
10ce20 0e 05 0d 05 0c 05 0b 05 0a 05 09 05 08 05 07 05 06 05 05 05 04 05 03 05 02 05 01 05 00 05 ff 04 ................................
10ce40 fe 04 fd 04 fc 04 fb 04 fa 04 f9 04 f8 04 f7 04 eb 11 ea 11 e9 11 e8 11 e7 2a e6 2a e5 2a e4 2a .........................*.*.*.*
10ce60 e3 2a e2 2a e1 2a e0 2a 15 08 4a 02 49 02 36 1e c3 1d c2 1d c1 1d c0 1d 20 3d 1f 3d 69 3c 68 3c .*.*.*.*..J.I.6..........=.=i<h<
10ce80 1e 3d e7 11 bf 1d be 1d 0d 00 f4 2e f3 2e f2 16 f1 16 bd 1d 3b 29 e6 11 67 3c 53 05 52 05 51 05 .=..................;)..g<S.R.Q.
10cea0 50 05 4a 05 49 05 48 05 47 05 46 05 45 05 44 05 43 05 42 05 41 05 40 05 3f 05 3e 05 3d 05 3c 05 P.J.I.H.G.F.E.D.C.B.A.@.?.>.=.<.
10cec0 3b 05 3a 05 39 05 38 05 37 05 36 05 35 05 4f 05 4e 05 34 05 33 05 32 05 31 05 30 05 2f 05 5f 3d ;.:.9.8.7.6.5.O.N.4.3.2.1.0./._=
10cee0 66 3c 65 3c 64 3c 63 3c 62 3c 36 12 df 2a 7b 26 1d 3d 1c 3d 1b 3d 1a 3d 19 3d 18 3d bc 1d bb 1d f<e<d<c<b<6..*{&.=.=.=.=.=.=....
10cf00 ba 1d b9 1d 91 1e 48 02 47 02 46 02 45 02 44 02 43 02 1b 03 1a 03 19 03 18 03 42 02 41 02 40 02 ......H.G.F.E.D.C.........B.A.@.
10cf20 3f 02 3e 02 3d 02 3c 02 3b 02 3a 02 39 02 67 35 66 35 3a 29 39 29 38 29 37 29 36 29 35 29 34 29 ?.>.=.<.;.:.9.g5f5:)9)8)7)6)5)4)
10cf40 33 29 e5 11 e4 11 e3 11 32 29 31 29 30 29 cf 12 ce 12 cd 12 cc 12 cb 12 ca 12 c9 12 c8 12 c7 12 3)......2)1)0)..................
10cf60 c6 12 c5 12 c4 12 c3 12 c2 12 c1 12 c0 12 bf 12 7e 06 be 12 bd 12 bc 12 bb 12 7d 06 7c 06 7b 06 ................~.........}.|.{.
10cf80 7a 06 79 06 78 06 77 06 76 06 75 06 74 06 73 06 72 06 71 06 70 06 6f 06 6e 06 6d 06 6c 06 6b 06 z.y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.
10cfa0 6a 06 69 06 68 06 67 06 66 06 65 06 64 06 63 06 62 06 61 06 60 06 5f 06 5e 06 5d 06 5c 06 5b 06 j.i.h.g.f.e.d.c.b.a.`._.^.].\.[.
10cfc0 5a 06 59 06 58 06 57 06 56 06 55 06 54 06 53 06 52 06 51 06 50 06 4f 06 4e 06 4d 06 4c 06 4b 06 Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.
10cfe0 4a 06 49 06 48 06 47 06 46 06 45 06 44 06 43 06 42 06 41 06 40 06 3f 06 3e 06 3d 06 3c 06 3b 06 J.I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.
10d000 3a 06 39 06 38 06 37 06 36 06 35 06 34 06 33 06 32 06 31 06 30 06 2f 06 2e 06 2d 06 2c 06 2b 06 :.9.8.7.6.5.4.3.2.1.0./...-.,.+.
10d020 2a 06 29 06 28 06 27 06 26 06 25 06 24 06 23 06 22 06 21 06 20 06 1f 06 1e 06 1d 06 1c 06 1b 06 *.).(.'.&.%.$.#.".!.............
10d040 1a 06 19 06 18 06 17 06 16 06 15 06 14 06 13 06 12 06 11 06 10 06 0f 06 0e 06 0d 06 0c 06 0b 06 ................................
10d060 0a 06 09 06 08 06 07 06 06 06 05 06 04 06 03 06 02 06 01 06 00 06 ff 05 fe 05 fd 05 fc 05 fb 05 ................................
10d080 fa 05 f9 05 f8 05 f7 05 f6 05 f5 05 f4 05 f3 05 f2 05 f1 05 f0 05 ef 05 ee 05 ed 05 ec 05 eb 05 ................................
10d0a0 ea 05 e9 05 e8 05 e7 05 e6 05 e5 05 e4 05 e3 05 e2 05 e1 05 e0 05 df 05 de 05 dd 05 dc 05 db 05 ................................
10d0c0 da 05 d9 05 d8 05 d7 05 d6 05 d5 05 d4 05 d3 05 d2 05 d1 05 d0 05 cf 05 ce 05 cd 05 cc 05 cb 05 ................................
10d0e0 ca 05 c9 05 c8 05 c7 05 c6 05 c5 05 c4 05 c3 05 c2 05 c1 05 c0 05 bf 05 be 05 bd 05 bc 05 bb 05 ................................
10d100 ba 05 b9 05 b8 05 b7 05 b6 05 b5 05 b4 05 b3 05 b2 05 b1 05 b0 05 af 05 ae 05 ad 05 ac 05 ab 05 ................................
10d120 aa 05 a9 05 a8 05 a7 05 a6 05 a5 05 a4 05 a3 05 a2 05 a1 05 a0 05 9f 05 9e 05 9d 05 9c 05 9b 05 ................................
10d140 9a 05 99 05 61 3c 42 3d 60 3c 5f 3c b8 1d b7 1d 5e 3c e7 2d 3a 37 9d 3d 5d 3c 5c 3c b6 1d 14 08 ....a<B=`<_<....^<.-:7.=]<\<....
10d160 44 10 e6 2d 13 08 e2 11 b5 1d 4b 18 b4 1d b3 1d 4a 18 5b 3c b2 1d b1 1d b0 1d af 1d 22 0e 49 18 D..-......K.....J.[<........".I.
10d180 5a 3c ae 1d 32 0a 31 0a 30 0a 2f 0a 2e 0a 2d 0a 2c 0a 2b 0a 2a 0a 29 0a 28 0a 27 0a 26 0a 25 0a Z<..2.1.0./...-.,.+.*.).(.'.&.%.
10d1a0 24 0a 23 0a 22 0a 21 0a 20 0a 1f 0a 1e 0a 1d 0a 1c 0a 1b 0a 1a 0a 19 0a 18 0a 17 0a 16 0a 15 0a $.#.".!.........................
10d1c0 14 0a 13 0a 12 0a 11 0a 10 0a 0f 0a 0e 0a 0d 0a 0c 0a 0b 0a 0a 0a 09 0a 08 0a 07 0a 06 0a 05 0a ................................
10d1e0 04 0a 03 0a 02 0a 01 0a 00 0a ff 09 fe 09 fd 09 fc 09 fb 09 fa 09 f9 09 f8 09 f7 09 f6 09 f5 09 ................................
10d200 f4 09 f3 09 f2 09 f1 09 f0 09 ef 09 ee 09 ed 09 ec 09 eb 09 ea 09 e9 09 e8 09 e7 09 e6 09 e5 09 ................................
10d220 e4 09 e3 09 e2 09 e1 09 e0 09 df 09 de 09 dd 09 dc 09 db 09 da 09 d9 09 d8 09 d7 09 d6 09 d5 09 ................................
10d240 d4 09 d3 09 d2 09 d1 09 d0 09 cf 09 ce 09 cd 09 47 0a cc 09 cb 09 ca 09 c9 09 c8 09 c7 09 c6 09 ................G...............
10d260 c5 09 c4 09 81 05 80 05 7f 05 7e 05 7d 05 7c 05 7b 05 7a 05 79 05 78 05 77 05 76 05 75 05 74 05 ..........~.}.|.{.z.y.x.w.v.u.t.
10d280 73 05 72 05 71 05 70 05 c3 09 c2 09 c1 09 c0 09 bf 09 be 09 bd 09 bc 09 bb 09 ba 09 b9 09 b8 09 s.r.q.p.........................
10d2a0 fc 06 fb 06 fa 06 f9 06 f8 06 f7 06 f6 06 f5 06 f4 06 f3 06 f2 06 f1 06 f0 06 ef 06 ee 06 ed 06 ................................
10d2c0 ec 06 eb 06 ea 06 e9 06 e8 06 e7 06 e6 06 e5 06 e4 06 e3 06 e2 06 e1 06 e0 06 df 06 de 06 dd 06 ................................
10d2e0 dc 06 db 06 da 06 da 32 d9 32 59 3c 12 08 11 08 58 3c 57 3c 56 3c 55 3c 90 1e 54 3c 53 3c 38 02 .......2.2Y<....X<W<V<U<..T<S<8.
10d300 37 02 36 02 35 02 ad 1d 52 3c 51 3c 50 3c 4f 3c 4e 3c 4d 3c 4c 3c 4b 3c 4a 3c 49 3c 48 3c 47 3c 7.6.5...R<Q<P<O<N<M<L<K<J<I<H<G<
10d320 46 3c 45 3c 44 3c 43 3c 42 3c 41 3c 40 3c 3f 3c 1a 23 19 23 e1 11 c5 46 3e 3c 34 02 1b 04 25 04 F<E<D<C<B<A<@<?<.#.#...F><4...%.
10d340 1a 04 24 04 ac 1d 3d 3c 3c 3c ab 1d aa 1d 3b 3c a9 1d f0 16 a8 1d 33 02 a7 1d 3a 3c 39 3c ad 08 ..$...=<<<....;<......3...:<9<..
10d360 ac 08 ab 08 aa 08 e0 11 df 11 cb 36 ca 36 a6 1d a5 1d de 2a 32 02 31 02 92 18 e8 2e e7 2e 38 3c ...........6.6.....*2.1.......8<
10d380 37 3c 35 07 36 3c 10 08 dd 2f 0f 08 0e 08 0d 08 0c 08 0b 08 0a 08 09 08 18 23 6c 05 67 17 6b 05 7<5.6<.../...............#l.g.k.
10d3a0 35 3c 49 42 30 02 de 11 2f 02 dd 11 34 3c a4 1d 8f 1e b1 02 17 03 dc 11 a3 1d 28 43 a2 1d a1 1d 5<IB0.../...4<............(C....
10d3c0 2e 02 27 43 17 3d 2d 02 a0 1d 9f 1d 9e 1d 9d 1d 9c 1d 9b 1d 9a 1d 33 3c 2c 02 32 3c 31 3c dc 2f ..'C.=-...............3<,.2<1<./
10d3e0 db 2f da 2f d9 2f d8 2f d7 2f d6 2f d5 2f 08 08 07 08 06 08 05 08 d4 2f 04 08 03 08 02 08 01 08 ./././././././........./........
10d400 d3 2f d2 2f 00 08 ff 07 fe 07 fd 07 d1 2f d0 2f fc 07 fb 07 fa 07 f9 07 f8 07 f7 07 f6 07 f5 07 ././........././................
10d420 f4 07 f3 07 f2 07 f1 07 f0 07 ef 07 cf 2f ee 07 ed 07 ec 07 eb 07 ea 07 e9 07 e8 07 e7 07 e6 07 ............./..................
10d440 e5 07 e4 07 e3 07 e2 07 e1 07 e0 07 df 07 de 07 dd 07 dc 07 db 07 da 07 ce 2f d9 07 d8 07 d7 07 ........................./......
10d460 d6 07 d5 07 d4 07 d3 07 d2 07 d1 07 d0 07 cf 07 ce 07 cd 07 cc 07 cb 07 ca 07 c9 07 c8 07 c7 07 ................................
10d480 c6 07 c5 07 c4 07 c3 07 c2 07 c1 07 c0 07 bf 07 be 07 bd 07 bc 07 bb 07 ba 07 b9 07 b8 07 b7 07 ................................
10d4a0 b6 07 b5 07 b4 07 b3 07 b2 07 b1 07 b0 07 af 07 ae 07 ad 07 ac 07 ab 07 aa 07 a9 07 a8 07 2f 29 ............................../)
10d4c0 2e 29 2d 29 2c 29 2b 29 2a 29 30 09 29 29 28 29 27 29 26 29 25 29 24 29 23 29 22 29 21 29 20 29 .)-),)+)*)0.))()')&)%)$)#)")!).)
10d4e0 1f 29 1e 29 2f 09 1d 29 1c 29 1b 29 1a 29 19 29 18 29 17 29 16 29 15 29 14 29 13 29 7e 39 12 29 .).)/..).).).).).).).).).).)~9.)
10d500 11 29 10 29 0f 29 0e 29 0d 29 0c 29 0b 29 0a 29 09 29 08 29 07 29 06 29 05 29 04 29 03 29 02 29 .).).).).).).).).).).).).).).).)
10d520 01 29 00 29 ff 28 fe 28 fd 28 fc 28 fb 28 7d 39 7c 39 7b 39 7a 39 79 39 78 39 77 39 76 39 75 39 .).).(.(.(.(.(}9|9{9z9y9x9w9v9u9
10d540 74 39 73 39 72 39 71 39 70 39 6f 39 6e 39 6d 39 6c 39 fa 28 f9 28 f8 28 2e 09 f7 28 f6 28 f5 28 t9s9r9q9p9o9n9m9l9.(.(.(...(.(.(
10d560 f4 28 f3 28 f2 28 f1 28 f0 28 ef 28 ee 28 ed 28 ec 28 eb 28 ea 28 e9 28 e8 28 e7 28 e6 28 e5 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
10d580 e4 28 e3 28 e2 28 e1 28 e0 28 df 28 de 28 dd 28 dc 28 db 28 da 28 d9 28 d8 28 d7 28 d6 28 d5 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
10d5a0 d4 28 d3 28 d2 28 d1 28 13 33 12 33 11 33 10 33 0f 33 0e 33 0d 33 0c 33 0b 33 0a 33 09 33 c9 36 .(.(.(.(.3.3.3.3.3.3.3.3.3.3.3.6
10d5c0 db 11 c8 36 da 11 17 23 16 23 15 23 14 23 13 23 12 23 c7 36 d4 24 d3 24 d2 24 d1 24 d0 24 cf 24 ...6...#.#.#.#.#.#.6.$.$.$.$.$.$
10d5e0 ce 24 d9 11 d8 11 99 1d 98 1d a9 08 2b 02 65 35 22 1e 21 1e 26 43 20 1e 1f 1e 80 41 7f 41 7e 41 .$..........+.e5".!.&C.....A.A~A
10d600 b4 08 b3 08 5e 3d 97 1d 0c 03 6b 39 96 1d 95 1d 94 1d 93 1d 6a 39 d8 32 5d 3d 6a 05 fe 16 25 43 ....^=....k9........j9.2]=j...%C
10d620 24 43 92 1d c6 36 23 43 91 1d 2a 02 29 02 28 02 27 02 26 02 74 03 11 23 48 18 47 18 90 1d 8f 1d $C...6#C..*.).(.'.&.t..#H.G.....
10d640 10 23 46 18 45 18 44 18 43 18 42 18 41 18 40 18 3f 18 3e 18 3d 18 3c 18 3b 18 73 03 25 02 24 02 .#F.E.D.C.B.A.@.?.>.=.<.;.s.%.$.
10d660 23 02 22 02 21 02 20 02 1f 02 1e 02 8e 1d 8d 1d 1d 02 30 3c 2f 3c 69 39 8c 1d d7 11 d6 11 8b 1d #.".!.............0</<i9........
10d680 8a 1d 89 1d 88 1d 08 03 87 1d 86 1d 85 1d 2e 3c 2d 3c 84 1d d5 11 d4 11 2c 3c 1c 02 68 39 22 43 ...............<-<......,<..h9"C
10d6a0 21 43 2b 3c 2a 3c 29 3c 83 1d 82 1d d0 28 3a 18 a5 3c 67 39 66 39 8a 47 89 47 cf 28 d3 11 d2 11 !C+<*<)<.....(:..<g9f9.G.G.(....
10d6c0 81 1d 80 1d d1 11 95 3f 94 3f 93 3f 92 3f 28 3c ce 28 a7 07 a6 07 a5 07 a4 07 a3 07 a2 07 a1 07 .......?.?.?.?(<.(..............
10d6e0 a0 07 9f 07 9e 07 d0 11 cf 11 0f 23 0e 23 ce 11 cd 11 69 05 7f 1d 82 17 27 3c cc 11 cb 11 fd 16 ...........#.#....i.....'<......
10d700 ca 11 c9 11 c8 11 c7 11 f9 0d f8 0d f7 0d cd 28 cc 28 db 0b 68 05 30 23 2f 23 2e 23 26 3c 25 3c ...............(.(..h.0#/#.#&<%<
10d720 24 3c 23 3c 0f 0c 0d 23 22 3c 21 3c 20 3c 1f 3c 9f 0a 9e 0a 7e 1d 7d 1d 7c 1d 07 03 7b 1d 7a 1d $<#<...#"<!<.<.<....~.}.|...{.z.
10d740 79 1d c6 11 dd 2a 34 09 bb 04 c5 11 c4 11 78 1d c3 11 c2 11 1e 1e a4 3c dc 2a 77 1d 76 1d 75 1d y....*4.......x........<.*w.v.u.
10d760 74 1d 88 47 73 1d 72 1d 71 1d 06 03 70 1d 05 03 3f 03 6f 1d 6e 1d 6d 1d 6c 1d 6b 1d cb 28 6a 1d t..Gs.r.q...p...?.o.n.m.l.k..(j.
10d780 69 1d 68 1d c1 11 c0 11 bf 11 be 11 bd 11 7c 0f bc 11 65 39 35 12 ca 28 bb 11 67 1d 66 1d 65 1d i.h...........|...e95..(..g.f.e.
10d7a0 64 1d ba 11 89 12 b9 11 b8 11 c9 28 8e 1e 64 39 1e 3c 1d 3c 1c 3c 1b 3c 7a 26 63 1d 16 03 39 18 d..........(..d9.<.<.<.<z&c...9.
10d7c0 38 18 37 18 36 18 c8 28 62 1d 61 1d 60 1d 34 07 33 07 32 07 7d 41 1a 3c 19 3c fc 16 5f 1d 5e 1d 8.7.6..(b.a.`.4.3.2.}A.<.<.._.^.
10d7e0 95 08 5d 1d 18 3c b7 11 b6 11 0c 23 5c 1d 5b 1d 5a 1d 59 1d 58 1d 57 1d ea 1e c7 28 c6 28 56 1d ..]..<.....#\.[.Z.Y.X.W....(.(V.
10d800 b5 11 ca 24 c9 24 c8 24 c7 24 c6 24 c5 24 b4 11 b3 11 b2 11 35 18 34 18 55 1d c5 28 b1 11 b0 11 ...$.$.$.$.$.$......5.4.U..(....
10d820 17 3c 01 0c 20 43 1f 43 54 1d 53 1d 1b 02 1a 02 19 02 52 1d 18 02 17 02 51 1d 16 02 15 02 a3 3c .<...C.CT.S.......R.....Q......<
10d840 0b 23 0a 23 94 08 93 08 83 1f 33 18 50 1d 76 04 75 04 81 17 af 11 ae 11 4f 1d 4e 1d 91 3f 90 3f .#.#......3.P.v.u.......O.N..?.?
10d860 8f 3f 8e 3f 77 20 1d 1e 14 02 ad 11 ac 11 ab 11 03 00 4d 1d 4c 1d 4b 1d 4a 1d 13 02 12 02 aa 11 .?.?w.............M.L.K.J.......
10d880 32 18 92 08 91 08 49 29 48 29 47 29 db 2a c4 28 c3 28 74 04 49 1d 48 1d 47 1d 46 1d 16 3c 47 32 2.....I)H)G).*.(.(t.I.H.G.F..<G2
10d8a0 45 1d 44 1d 43 1d 42 1d 41 1d 40 1d 3f 1d 3e 1d 3d 1d 3c 1d 90 08 3b 1d 11 02 1c 1e 1b 1e da 2a E.D.C.B.A.@.?.>.=.<...;........*
10d8c0 d9 2a 63 39 62 39 61 39 3a 1d 39 1d 31 18 8f 08 60 39 5f 39 5e 39 7c 41 7b 41 7a 41 79 41 78 41 .*c9b9a9:.9.1...`9_9^9|A{AzAyAxA
10d8e0 77 41 5c 3d a3 3d 38 1d 37 1d 36 1d 35 1d 10 02 15 3c 14 3c 13 3c 12 3c 9d 47 9c 47 9b 47 9a 47 wA\=.=8.7.6.5....<.<.<.<.G.G.G.G
10d900 99 47 98 47 0f 02 0e 02 0d 02 0c 02 0b 02 0a 02 09 02 08 02 07 02 06 02 05 02 04 02 03 02 02 02 .G.G............................
10d920 01 02 00 02 d7 32 4a 09 49 09 ff 01 fe 01 fd 01 fc 01 fb 01 fa 01 f9 01 f8 01 48 09 47 09 46 09 .....2J.I.................H.G.F.
10d940 45 09 44 09 43 09 42 09 41 09 40 09 3f 09 3e 09 3d 09 3c 09 3b 09 f7 01 f6 01 d6 32 f5 01 f4 01 E.D.C.B.A.@.?.>.=.<.;......2....
10d960 f3 01 f2 01 f1 01 f0 01 b7 09 ef 01 ee 01 b6 09 b5 09 8c 44 8b 44 8a 44 89 44 88 44 87 44 86 44 ...................D.D.D.D.D.D.D
10d980 85 44 84 44 83 44 82 44 81 44 80 44 7f 44 7e 44 7d 44 7c 44 7b 44 7a 44 79 44 78 44 77 44 76 44 .D.D.D.D.D.D.D~D}D|D{DzDyDxDwDvD
10d9a0 75 44 74 44 73 44 72 44 71 44 70 44 6f 44 6e 44 6d 44 6c 44 b4 09 ed 01 b3 09 ec 01 b2 09 b1 09 uDtDsDrDqDpDoDnDmDlD............
10d9c0 b0 09 af 09 eb 01 ae 09 ad 09 ea 01 e9 01 e8 01 e7 01 e6 01 ac 09 ab 09 e5 01 aa 09 a9 09 a8 09 ................................
10d9e0 a7 09 e4 01 e3 01 e2 01 e1 01 e0 01 a6 09 a5 09 a4 09 a3 09 a2 09 a1 09 a0 09 9f 09 9e 09 df 01 ................................
10da00 de 01 9d 09 9c 09 9b 09 dd 01 dc 01 db 01 9a 09 da 01 99 09 98 09 97 09 96 09 3a 0a d9 01 d8 01 ..........................:.....
10da20 95 09 94 09 d7 01 93 09 92 09 d6 01 91 09 d5 01 90 09 8f 09 8e 09 8d 09 8c 09 39 0a 8b 09 8a 09 ..........................9.....
10da40 89 09 88 09 87 09 86 09 85 09 84 09 83 09 82 09 81 09 80 09 7f 09 7e 09 7d 09 7c 09 7b 09 7a 09 ......................~.}.|.{.z.
10da60 79 09 78 09 77 09 76 09 75 09 74 09 73 09 72 09 d4 01 38 0a 37 0a 71 09 70 09 6b 44 6a 44 69 44 y.x.w.v.u.t.s.r...8.7.q.p.kDjDiD
10da80 68 44 6f 09 67 44 6e 09 66 44 6d 09 6c 09 65 44 6b 09 d3 01 6a 09 d2 01 69 09 d1 01 d0 01 cf 01 hDo.gDn.fDm.l.eDk...j...i.......
10daa0 ce 01 cd 01 68 09 67 09 66 09 cc 01 cb 01 65 09 64 09 63 09 62 09 46 0a 45 0a 44 0a 43 0a 42 0a ....h.g.f.....e.d.c.b.F.E.D.C.B.
10dac0 41 0a 40 0a 3f 0a 3e 0a 36 0a 61 09 60 09 5f 09 5e 09 5d 09 5c 09 5b 09 5a 09 59 09 58 09 57 09 A.@.?.>.6.a.`._.^.].\.[.Z.Y.X.W.
10dae0 56 09 55 09 54 09 ca 01 c9 01 53 09 5d 0a 5c 0a 5b 0a 5a 0a 59 0a 58 0a 57 0a 56 0a 55 0a 54 0a V.U.T.....S.].\.[.Z.Y.X.W.V.U.T.
10db00 53 0a 52 0a 51 0a 50 0a 4f 0a 4e 0a 4d 0a 4c 0a 4b 0a c8 01 74 0a 73 0a 72 0a 71 0a 70 0a 6f 0a S.R.Q.P.O.N.M.L.K...t.s.r.q.p.o.
10db20 6e 0a 6d 0a 6c 0a 6b 0a 6a 0a 69 0a 68 0a 92 0a 91 0a 90 0a 8f 0a 97 0a 8e 0a 96 0a 8d 0a 8c 0a n.m.l.k.j.i.h...................
10db40 8b 0a 8a 0a 89 0a 88 0a 87 0a 86 0a 85 0a 84 0a 83 0a 82 0a 81 0a 80 0a 7f 0a 7e 0a 7d 0a 7c 0a ..........................~.}.|.
10db60 7b 0a 7a 0a 79 0a 78 0a 9d 0a 9c 0a 9b 0a aa 0a a9 0a a8 0a a7 0a a6 0a a5 0a a4 0a a3 0a d5 0a {.z.y.x.........................
10db80 d4 0a d3 0a d2 0a d1 0a d0 0a cf 0a ce 0a cd 0a cc 0a cb 0a ca 0a c9 0a c8 0a c7 0a c6 0a c5 0a ................................
10dba0 c4 0a c3 0a b8 0a b7 0a b6 0a b5 0a b4 0a b3 0a b2 0a c2 0a c1 0a c0 0a bf 0a be 0a bd 0a bc 0a ................................
10dbc0 e1 0a e0 0a df 0a de 0a dd 0a dc 0a db 0a da 0a d9 0a 64 35 63 35 62 35 61 35 60 35 5f 35 5e 35 ..................d5c5b5a5`5_5^5
10dbe0 f2 0b f1 0b f0 0b ef 0b ee 0b ed 0b ec 0b eb 0b ea 0b e9 0b e8 0b e7 0b e6 0b 00 0c ff 0b fe 0b ................................
10dc00 fd 0b fc 0b fb 0b fa 0b f9 0b f8 0b f7 0b f6 0b 24 0d 23 0d 43 23 42 23 41 23 40 23 3f 23 28 0d ................$.#.C#B#A#@#?#(.
10dc20 8e 08 8d 08 8c 08 8b 08 8a 08 89 08 88 08 87 08 86 08 85 08 84 08 83 08 82 08 81 08 80 08 7f 08 ................................
10dc40 7e 08 7d 08 7c 08 a9 11 9a 23 99 23 98 23 97 23 96 23 95 23 94 23 93 23 92 23 91 23 90 23 8f 23 ~.}.|....#.#.#.#.#.#.#.#.#.#.#.#
10dc60 8e 23 8d 23 8c 23 8b 23 8a 23 89 23 88 23 87 23 86 23 85 23 84 23 83 23 82 23 81 23 80 23 7f 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10dc80 7e 23 7d 23 7c 23 7b 23 7a 23 79 23 78 23 77 23 76 23 75 23 74 23 73 23 72 23 71 23 70 23 6f 23 ~#}#|#{#z#y#x#w#v#u#t#s#r#q#p#o#
10dca0 6e 23 6d 23 6c 23 6b 23 6a 23 69 23 68 23 67 23 66 23 65 23 64 23 63 23 62 23 61 23 60 23 5f 23 n#m#l#k#j#i#h#g#f#e#d#c#b#a#`#_#
10dcc0 5e 23 5d 23 5c 23 5b 23 5a 23 59 23 58 23 57 23 56 23 55 23 54 23 53 23 52 23 51 23 50 23 4f 23 ^#]#\#[#Z#Y#X#W#V#U#T#S#R#Q#P#O#
10dce0 4e 23 4d 23 4c 23 4b 23 4a 23 49 23 48 23 47 23 7b 08 7a 08 79 08 78 08 77 08 76 08 75 08 74 08 N#M#L#K#J#I#H#G#{.z.y.x.w.v.u.t.
10dd00 73 08 72 08 71 08 70 08 6f 08 bf 0d be 0d bd 0d bc 0d ec 0d f6 0d f5 0d 21 0e 20 0e 1f 0e 42 26 s.r.q.p.o...............!.....B&
10dd20 f6 0a 41 26 40 26 3f 26 3e 26 f5 0a 3d 26 f4 0a f3 0a f2 0a d7 0b d6 0b ea 31 e9 31 c2 28 11 3c ..A&@&?&>&..=&...........1.1.(.<
10dd40 10 3c 0f 3c 0e 3c 0d 3c 0c 3c 0b 3c 0a 3c 09 3c 08 3c 07 3c 06 3c 05 3c 04 3c 03 3c 02 3c 01 3c .<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
10dd60 00 3c ff 3b fe 3b fd 3b fc 3b fb 3b fa 3b f9 3b f8 3b f7 3b f6 3b f5 3b f4 3b f3 3b f2 3b 1b 0d .<.;.;.;.;.;.;.;.;.;.;.;.;.;.;..
10dd80 1a 0d 19 0d 18 0d 17 0d 16 0d 15 0d 14 0d 13 0d 12 0d 11 0d 10 0d 0f 0d 0e 0d 0d 0d 0c 0d 0b 0d ................................
10dda0 0a 0d 09 0d 08 0d 07 0d 06 0d 05 0d 04 0d 03 0d 02 0d 01 0d 00 0d ff 0c fe 0c fd 0c fc 0c fb 0c ................................
10ddc0 fa 0c f9 0c 34 1d 33 1d 32 1d 31 1d 30 1d 2f 1d fd 0a fc 0a fb 0a fa 0a 2e 1d fb 16 fa 16 2d 1d ....4.3.2.1.0./...............-.
10dde0 8f 03 2c 1d 67 05 66 17 c7 01 c6 01 d5 32 f1 3b f0 3b 48 42 ef 3b ee 3b ed 3b ec 3b eb 3b 6e 08 ..,.g.f......2.;.;HB.;.;.;.;.;n.
10de00 ea 3b e9 3b e8 3b 2b 1d 2a 1d 1e 0e 8d 1e b0 02 af 02 ae 02 c5 01 34 12 30 18 a2 3c 29 1d 28 1d .;.;.;+.*.............4.0..<).(.
10de20 9d 07 9c 07 9b 07 9a 07 a8 11 09 23 27 1d a7 11 ea 02 a6 11 26 1d 25 1d 04 03 24 1d 23 1d 22 1d ...........#'.......&.%...$.#.".
10de40 1e 43 1d 43 33 12 76 41 2f 18 2e 18 2d 18 2c 18 2b 18 1c 43 31 07 30 07 2f 07 e7 3b a5 11 1b 43 .C.C3.vA/...-.,.+..C1.0./..;...C
10de60 1a 43 a4 11 21 1d 2a 18 29 18 19 43 18 43 17 43 16 43 15 43 14 43 13 43 12 43 11 43 10 43 0f 43 .C..!.*.)..C.C.C.C.C.C.C.C.C.C.C
10de80 0e 43 0d 43 0c 43 0b 43 0a 43 09 43 08 43 07 43 06 43 05 43 04 43 20 1d a1 3c a0 3c 28 18 e5 2d .C.C.C.C.C.C.C.C.C.C.C...<.<(..-
10dea0 d4 32 d3 32 d2 32 c4 01 5b 3d 1f 1d 1e 1d 1d 1d 1c 1d 1b 1d 1a 1d 27 18 75 41 74 41 73 41 72 41 .2.2.2..[=............'.uAtAsArA
10dec0 71 41 70 41 5a 3d 19 1d 18 1d 6f 41 2d 23 2c 23 17 1d c3 01 8c 1e 2e 07 e6 3b 9f 3c 48 04 9e 3c qApAZ=....oA-#,#.........;.<H..<
10dee0 a3 11 e5 3b e4 3b 99 07 98 07 80 17 e3 3b 9d 3c e2 3b 76 20 79 26 e1 3b 1d 0e 1c 0e c2 01 6d 08 ...;.;.......;.<.;v.y&.;......m.
10df00 7f 17 75 20 e0 3b df 3b 7e 17 59 3d 6e 41 97 07 96 07 95 07 94 07 f6 03 f5 03 fe 03 f4 03 fd 03 ..u..;.;~.Y=nA..................
10df20 f3 03 fc 03 f2 03 f1 03 f0 03 ef 03 fb 03 ee 03 fa 03 03 43 02 43 01 43 00 43 16 1d e4 2d e3 2d ...................C.C.C.C...-.-
10df40 e2 2d e1 2d f5 0c f4 0c f3 0c f2 0c f1 0c f0 0c ef 0c ee 0c ed 0c 25 0c 24 0c ec 0c eb 0c ea 0c .-.-..................%.$.......
10df60 e9 0c e8 0c e7 0c e6 0c e5 0c e4 0c e3 0c e2 0c 23 0c e1 0c e0 0c df 0c de 0c dd 0c dc 0c db 0c ................#...............
10df80 da 0c d9 0c d8 0c d7 0c d6 0c d5 0c d4 0c d3 0c d2 0c d1 0c d0 0c cf 0c ce 0c cd 0c cc 0c cb 0c ................................
10dfa0 ca 0c c9 0c c8 0c c7 0c c6 0c c5 0c c4 0c c3 0c c2 0c c1 0c c0 0c bf 0c be 0c bd 0c bc 0c bb 0c ................................
10dfc0 ba 0c b9 0c b8 0c b7 0c b6 0c b5 0c b4 0c b3 0c b2 0c b1 0c b0 0c af 0c ae 0c ad 0c 22 0c ac 0c ............................"...
10dfe0 ab 0c aa 0c a9 0c a8 0c a7 0c a6 0c a5 0c a4 0c a3 0c a2 0c a1 0c a0 0c 9f 0c 9e 0c 9d 0c 9c 0c ................................
10e000 9b 0c 9a 0c 99 0c 98 0c 97 0c 96 0c 95 0c 94 0c 93 0c 92 0c 91 0c 90 0c 21 0c 20 0c 8f 0c 8e 0c ........................!.......
10e020 8d 0c 8c 0c 8b 0c 8a 0c 89 0c 88 0c 87 0c 86 0c 1f 0c 85 0c 84 0c 83 0c 82 0c 81 0c 80 0c 7f 0c ................................
10e040 7e 0c 7d 0c 7c 0c 7b 0c 7a 0c 79 0c 78 0c 77 0c 76 0c 75 0c 74 0c 73 0c 72 0c 71 0c 70 0c 6f 0c ~.}.|.{.z.y.x.w.v.u.t.s.r.q.p.o.
10e060 6e 0c 6d 0c 6c 0c 6b 0c 6a 0c 69 0c 68 0c 67 0c 66 0c 65 0c 64 0c 63 0c 62 0c 61 0c 60 0c 5f 0c n.m.l.k.j.i.h.g.f.e.d.c.b.a.`._.
10e080 5e 0c 1e 0c 5d 0c 5c 0c 5b 0c 5a 0c 59 0c 58 0c 57 0c 56 0c 55 0c 54 0c 53 0c 52 0c 51 0c 50 0c ^...].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
10e0a0 4f 0c 4e 0c 4d 0c 4c 0c 4b 0c 4a 0c 49 0c 48 0c 47 0c 46 0c 45 0c 44 0c 43 0c 42 0c 41 0c 40 0c O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.
10e0c0 3f 0c 3e 0c 3d 0c 3c 0c 3b 0c 3a 0c 39 0c 38 0c 37 0c 36 0c 35 0c 34 0c 33 0c 32 0c 2e 0c 2d 0c ?.>.=.<.;.:.9.8.7.6.5.4.3.2...-.
10e0e0 2c 0c 2b 0c 2a 0c 29 0c 5b 26 5a 26 59 26 58 26 57 26 56 26 55 26 54 26 53 26 de 3b dd 3b dc 3b ,.+.*.).[&Z&Y&X&W&V&U&T&S&.;.;.;
10e100 db 3b b1 0a b0 0a af 0a ae 0a 0b 0c 0a 0c 09 0c 08 0c 07 0c 06 0c 05 0c 1f 0d 98 0d 97 0d 96 0d .;..............................
10e120 95 0d 94 0d 93 0d 92 0d 91 0d 90 0d 26 18 da 3b 15 1d 14 1d 08 23 07 23 13 1d 12 1d 11 1d a9 1e ............&..;.....#.#........
10e140 a8 1e d8 2a d7 2a d6 2a d5 2a d9 3b d8 3b d7 3b d6 3b f9 16 d5 3b d4 3b d3 3b d2 3b d1 3b d0 3b ...*.*.*.*.;.;.;.;...;.;.;.;.;.;
10e160 cf 3b ce 3b 67 0d 66 0d 65 0d 64 0d 63 0d 62 0d 61 0d 60 0d 5f 0d 5e 0d 5d 0d 5c 0d 5b 0d 5a 0d .;.;g.f.e.d.c.b.a.`._.^.].\.[.Z.
10e180 59 0d 58 0d 57 0d 56 0d 55 0d 54 0d 53 0d 52 0d 51 0d 10 1d 0f 1d 0e 1d 50 0d 4f 0d 4e 0d 4d 0d Y.X.W.V.U.T.S.R.Q.......P.O.N.M.
10e1a0 4c 0d 4b 0d 4a 0d 49 0d 48 0d 47 0d 46 0d 45 0d 44 0d 43 0d 42 0d 41 0d 40 0d 3f 0d 3e 0d 3d 0d L.K.J.I.H.G.F.E.D.C.B.A.@.?.>.=.
10e1c0 3c 0d 3b 0d 3a 0d 39 0d 38 0d 37 0d 36 0d 35 0d 34 0d 33 0d 32 0d 31 0d 30 0d 2f 0d 2e 0d 2d 0d <.;.:.9.8.7.6.5.4.3.2.1.0./...-.
10e1e0 2c 0d 6d 41 c1 28 5d 35 5c 35 22 23 73 34 2e 39 ff 42 fe 42 0d 1d d4 2a 5b 35 cd 3b 5a 35 cc 3b ,.mA.(]5\5"#s4.9.B.B...*[5.;Z5.;
10e200 59 35 58 35 57 35 cb 3b ca 3b 1d 25 1c 25 1b 25 1a 25 19 25 18 25 17 25 16 25 15 25 14 25 13 25 Y5X5W5.;.;.%.%.%.%.%.%.%.%.%.%.%
10e220 12 25 11 25 10 25 c9 3b a2 11 c8 3b c7 3b c6 3b c5 3b 6c 08 c4 3b 6b 08 c3 3b c2 3b 6a 08 69 08 .%.%.%.;...;.;.;.;l..;k..;.;j.i.
10e240 c1 3b c0 3b bf 3b be 3b 16 3d 15 3d 14 3d 13 3d 12 3d 11 3d 10 3d 0f 3d 56 35 47 42 7a 0d 79 0d .;.;.;.;.=.=.=.=.=.=.=.=V5GBz.y.
10e260 86 0d 85 0d 84 0d 8b 0d 83 0d 82 0d 81 0d 80 0d 8a 0d 7f 0d 7e 0d 78 0d 77 0d 76 0d 75 0d 74 0d ....................~.x.w.v.u.t.
10e280 73 0d 72 0d 71 0d 70 0d 6f 0d 6e 0d 6d 0d 6c 0d 6b 0d 46 42 33 27 32 27 3c 26 3b 26 3a 26 39 26 s.r.q.p.o.n.m.l.k.FB3'2'<&;&:&9&
10e2a0 31 27 30 27 2f 27 2e 27 2d 27 2c 27 2b 27 2a 27 29 27 28 27 27 27 26 27 25 27 c6 0d c5 0d 24 27 1'0'/'.'-','+'*')'('''&'%'....$'
10e2c0 23 27 22 27 21 27 ae 0d ad 0d ac 0d ab 0d aa 0d a9 0d a8 0d a7 0d 38 26 37 26 36 26 35 26 20 27 #'"'!'................8&7&6&5&.'
10e2e0 1f 27 1e 27 1d 27 1c 27 1b 27 1a 27 19 27 18 27 34 26 33 26 32 26 31 26 30 26 2f 26 2e 26 2d 26 .'.'.'.'.'.'.'.'4&3&2&1&0&/&.&-&
10e300 2c 26 17 27 16 27 2b 26 c4 0d c3 0d a6 0d 2a 26 29 26 15 27 14 27 13 27 12 27 a5 0d a4 0d a3 0d ,&.'.'+&......*&)&.'.'.'.'......
10e320 a2 0d 11 27 10 27 0f 27 0e 27 0d 27 0c 27 0b 27 0a 27 09 27 08 27 07 27 06 27 05 27 04 27 a1 0d ...'.'.'.'.'.'.'.'.'.'.'.'.'.'..
10e340 a0 0d 03 27 02 27 28 26 01 27 00 27 ff 26 9f 0d 9e 0d fe 26 fd 26 fc 26 fb 26 fa 26 f9 26 f8 26 ...'.'(&.'.'.&.....&.&.&.&.&.&.&
10e360 f7 26 f6 26 f5 26 f4 26 f3 26 f2 26 f1 26 f0 26 ef 26 ee 26 ed 26 ec 26 eb 26 ea 26 e9 26 27 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&'&
10e380 26 26 e8 26 e7 26 e6 26 e5 26 9d 0d 9c 0d 25 26 24 26 e4 26 e3 26 a4 47 a3 47 a2 47 a1 47 c1 01 &&.&.&.&.&....%&$&.&.&.G.G.G.G..
10e3a0 0c 1d 55 35 0b 1d c0 01 bf 01 e8 0d e7 0d e6 0d e5 0d e4 0d e3 0d e2 0d e1 0d e0 0d df 0d de 0d ..U5............................
10e3c0 dd 0d dc 0d db 0d da 0d d9 0d d8 0d d7 0d d6 0d d5 0d d4 0d d3 0d d2 0d d1 0d d0 0d cf 0d ce 0d ................................
10e3e0 cd 0d cc 0d cb 0d ca 0d f1 0d f0 0d 48 0e 47 0e 33 0e 32 0e 31 0e 46 0e 45 0e 30 0e 2f 0e 44 0e ............H.G.3.2.1.F.E.0./.D.
10e400 43 0e 42 0e 41 0e 40 0e 2e 0e 2d 0e 3f 0e 3e 0e 3d 0e 3c 0e 3b 0e 2c 0e 2b 0e 2a 0e 3a 0e 29 0e C.B.A.@...-.?.>.=.<.;.,.+.*.:.).
10e420 28 0e 27 0e 26 0e 39 0e 38 0e 37 0e 0b 3f 0a 3f 09 3f 08 3f 07 3f 06 3f 05 3f 04 3f 03 3f 02 3f (.'.&.9.8.7..?.?.?.?.?.?.?.?.?.?
10e440 01 3f 00 3f ff 3e fe 3e fd 3e 02 00 01 00 ba 04 b9 04 b8 04 b7 04 b6 04 b5 04 b4 04 b3 04 a1 11 .?.?.>.>.>......................
10e460 bd 3b 8b 1e bc 3b bb 3b ba 3b 0a 1d 25 18 b9 3b 0e 3d 0d 3d 09 1d be 01 bd 01 bc 01 b8 3b 41 3d .;...;.;.;..%..;.=.=.........;A=
10e480 40 3d 3f 3d 3e 3d 3d 3d 08 1d 8e 03 07 1d 65 17 bb 01 ba 01 d1 32 b9 01 0c 3d 0b 3d b7 3b b6 3b @=?=>===......e......2...=.=.;.;
10e4a0 a0 11 fd 42 7d 17 b5 3b 9f 11 fc 42 b4 3b 0a 3d 9e 11 06 1d 05 1d 9d 11 9c 11 9b 11 9a 11 99 11 ...B}..;...B.;.=................
10e4c0 98 11 97 11 96 11 95 11 94 11 93 11 92 11 91 11 90 11 8f 11 8e 11 8d 11 8c 11 8b 11 8a 11 89 11 ................................
10e4e0 88 11 87 11 86 11 85 11 84 11 83 11 82 11 81 11 80 11 7f 11 7e 11 7d 11 7c 11 7b 11 7a 11 79 11 ....................~.}.|.{.z.y.
10e500 78 11 77 11 76 11 75 11 74 11 73 11 72 11 71 11 70 11 9c 3c 04 1d 03 1d 02 1d 01 1d 00 1d ff 1c x.w.v.u.t.s.r.q.p..<............
10e520 fe 1c fd 1c b3 3b b2 3b 06 23 05 23 fc 1c fb 1c fa 1c f9 1c f8 1c b8 01 b7 01 b1 3b b0 3b af 3b .....;.;.#.#...............;.;.;
10e540 d5 0b d4 0b ae 3b ad 3b ac 3b ab 3b aa 3b a9 3b a8 3b b6 01 6f 11 6e 11 6d 11 6c 11 6b 11 6a 11 .....;.;.;.;.;.;.;..o.n.m.l.k.j.
10e560 69 11 fb 42 fa 42 68 11 67 11 f9 42 f8 42 f7 42 f7 1c f6 1c 66 11 f6 42 f5 42 65 11 f4 42 f3 42 i..B.Bh.g..B.B.B....f..B.Be..B.B
10e580 f2 42 f1 42 f0 42 ef 42 ee 42 ed 42 ec 42 eb 42 ea 42 e9 42 e8 42 e7 42 e6 42 e5 42 a7 3b a6 3b .B.B.B.B.B.B.B.B.B.B.B.B.B.B.;.;
10e5a0 a5 3b a4 3b 2f 25 2e 25 e0 2d f5 1c f4 1c f3 1c f2 1c f1 1c f0 1c ef 1c ee 1c ed 1c ec 1c eb 1c .;.;/%.%.-......................
10e5c0 ea 1c b5 01 b4 01 b3 01 b2 01 e9 1c e8 1c e7 1c e6 1c e5 1c e4 1c e3 1c e2 1c e1 1c e0 1c a3 3b ...............................;
10e5e0 df 1c de 1c dd 1c dc 1c db 1c a2 3b a1 3b a0 3b d3 0b d2 0b d1 0b d0 0b cf 0b d0 32 cf 32 b1 01 ...........;.;.;...........2.2..
10e600 b0 01 58 3d af 01 ae 01 9f 3b 64 11 ad 01 da 1c 63 11 d9 1c 08 33 9e 3b 9d 3b ac 01 ab 01 aa 01 ..X=.....;d.....c....3.;.;......
10e620 a9 01 a8 01 a7 01 a6 01 a5 01 a4 01 a3 01 a2 01 a1 01 a0 01 93 07 92 07 49 3f 48 3f 47 3f 46 3f ........................I?H?G?F?
10e640 45 3f 44 3f 43 3f 42 3f 41 3f 40 3f 3f 3f 3e 3f 3d 3f 3c 3f 3b 3f 3a 3f 39 3f 38 3f 37 3f 36 3f E?D?C?B?A?@???>?=?<?;?:?9?8?7?6?
10e660 35 3f 34 3f 33 3f 32 3f 31 3f 30 3f 2f 3f 2e 3f 2d 3f 2c 3f 2b 3f 2a 3f 29 3f 28 3f 27 3f 62 11 5?4?3?2?1?0?/?.?-?,?+?*?)?(?'?b.
10e680 9c 3b ad 02 ac 02 d8 1c d7 1c d6 1c 9b 3b 2d 39 2c 39 d5 1c 9b 3c 9a 3c d4 1c 57 3d 6c 41 6b 41 .;...........;-9,9...<.<..W=lAkA
10e6a0 32 12 ce 32 d3 1c d2 1c 61 11 60 11 e4 42 5f 11 5e 11 5d 11 5c 11 5b 11 54 35 53 35 52 35 51 35 2..2....a.`..B_.^.].\.[.T5S5R5Q5
10e6c0 ab 02 aa 02 50 35 4f 35 4e 35 4d 35 c4 24 c3 24 c2 24 66 05 65 05 64 05 63 05 62 05 61 05 60 05 ....P5O5N5M5.$.$.$f.e.d.c.b.a.`.
10e6e0 5f 05 5e 05 5d 05 8a 1e 5a 11 59 11 58 11 57 11 56 11 55 11 54 11 53 11 89 1e 88 1e 87 1e 91 07 _.^.]...Z.Y.X.W.V.U.T.S.........
10e700 d1 1c d0 1c cf 1c 5d 39 e5 3f e4 3f e3 3f e2 3f e1 3f e0 3f df 3f de 3f dd 3f dc 3f db 3f da 3f ......]9.?.?.?.?.?.?.?.?.?.?.?.?
10e720 d9 3f d8 3f d7 3f d6 3f d5 3f d4 3f d3 3f d2 3f d1 3f d0 3f cf 3f ce 3f cd 3f cc 3f cb 3f ca 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
10e740 c9 3f c8 3f c7 3f c6 3f c5 3f c4 3f c3 3f c2 3f c1 3f c0 3f bf 3f be 3f bd 3f bc 3f bb 3f ba 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
10e760 b9 3f b8 3f b7 3f b6 3f b5 3f b4 3f b3 3f b2 3f b1 3f b0 3f af 3f ae 3f 58 0f 57 0f 56 0f 55 0f .?.?.?.?.?.?.?.?.?.?.?.?X.W.V.U.
10e780 54 0f 53 0f 52 0f 9f 01 9e 01 a9 02 a8 02 a7 02 a6 02 a5 02 ce 1c cd 1c cc 1c cb 1c ca 1c c9 1c T.S.R...........................
10e7a0 52 11 9a 3b 51 11 77 0f 76 0f 75 0f 74 0f 73 0f 72 0f 71 0f 70 0f 6f 0f 6e 0f 6d 0f 6c 0f 6b 0f R..;Q.w.v.u.t.s.r.q.p.o.n.m.l.k.
10e7c0 6a 0f 69 0f 68 0f 67 0f 66 0f 65 0f 64 0f 63 0f 62 0f 61 0f 60 0f 5f 0f 5e 0f 5d 0f 5c 0f c8 1c j.i.h.g.f.e.d.c.b.a.`._.^.].\...
10e7e0 c7 1c c6 1c c5 1c c4 1c 64 44 c3 1c c2 1c e3 42 6a 41 ce 0b cd 0b cc 0b 4c 35 cb 0b ca 0b c9 0b ........dD.....BjA......L5......
10e800 4b 35 c8 0b c7 0b c1 1c c0 1c bf 1c be 1c 03 03 bd 1c bc 1c bb 1c ba 1c b9 1c b8 1c 9d 01 e2 42 K5.............................B
10e820 b7 1c b6 1c 69 41 68 41 67 41 66 41 65 41 64 41 63 41 b5 1c b4 1c b3 1c b2 1c 5c 39 5b 39 5a 39 ....iAhAgAfAeAdAcA........\9[9Z9
10e840 b1 1c b0 1c af 1c ae 1c ad 1c ac 1c e1 42 ab 1c 62 41 61 41 60 41 5f 41 5e 41 5d 41 5c 41 aa 1c .............B..bAaA`A_A^A]A\A..
10e860 a9 1c a8 1c a7 1c 5b 41 a6 1c a5 1c a4 1c a3 1c a2 1c 9c 3d a1 1c a8 08 a7 08 a0 1c 9f 1c 99 3b ......[A...........=...........;
10e880 98 3b 97 3b 96 3b 50 11 95 3b 94 3b 68 08 67 08 66 08 65 08 64 08 63 08 62 08 61 08 60 08 5f 08 .;.;.;P..;.;h.g.f.e.d.c.b.a.`._.
10e8a0 4f 11 4e 11 9e 1c 9d 1c 9c 1c 9b 1c 9a 1c 99 1c 98 1c 24 18 23 18 22 18 2d 07 2c 07 e0 42 97 1c O.N...............$.#.".-.,..B..
10e8c0 9c 01 9b 01 96 1c c0 28 95 1c 94 1c 9b 3d 9a 3d 99 3d 98 3d 56 3d 93 1c 92 1c 91 1c 93 3b 4d 11 .......(.....=.=.=.=V=.......;M.
10e8e0 0c 00 0b 00 b7 46 b6 46 b5 46 cd 2f cc 2f cb 2f 90 1c cd 32 cc 32 92 3b 21 18 9a 01 99 01 8f 1c .....F.F.F./././...2.2.;!.......
10e900 8e 1c 99 3c 98 3c 98 01 09 2b 20 18 8d 1c 8c 1c 8b 1c 8a 1c 1f 18 86 1e df 42 de 42 dd 42 bf 28 ...<.<...+...............B.B.B.(
10e920 85 1e 2b 07 89 1c 97 01 64 17 5a 41 59 41 88 1c 84 1e 83 1e 82 1e 81 1e 80 1e 7f 1e 58 41 57 41 ..+.....d.ZAYA..............XAWA
10e940 56 41 55 41 54 41 53 41 52 41 51 41 50 41 4f 41 4e 41 4d 41 4c 41 4b 41 4a 41 49 41 48 41 47 41 VAUATASARAQAPAOANAMALAKAJAIAHAGA
10e960 46 41 45 41 44 41 43 41 42 41 41 41 40 41 3f 10 3e 10 3d 10 3c 10 3b 10 3a 10 39 10 38 10 37 10 FAEADACABAAA@A?.>.=.<.;.:.9.8.7.
10e980 36 10 35 10 34 10 33 10 32 10 31 10 30 10 2f 10 2e 10 2d 10 2c 10 2b 10 2a 10 29 10 28 10 27 10 6.5.4.3.2.1.0./...-.,.+.*.).(.'.
10e9a0 26 10 25 10 24 10 23 10 22 10 21 10 20 10 1f 10 1e 10 1d 10 1c 10 1b 10 1a 10 19 10 18 10 17 10 &.%.$.#.".!.....................
10e9c0 16 10 15 10 14 10 13 10 12 10 11 10 10 10 0f 10 0e 10 0d 10 0c 10 0b 10 0a 10 09 10 08 10 07 10 ................................
10e9e0 06 10 05 10 04 10 03 10 02 10 01 10 00 10 ff 0f fe 0f fd 0f fc 0f fb 0f fa 0f f9 0f f8 0f f7 0f ................................
10ea00 f6 0f f5 0f f4 0f f3 0f f2 0f f1 0f f0 0f ef 0f ee 0f ed 0f ec 0f eb 0f ea 0f e9 0f e8 0f e7 0f ................................
10ea20 e6 0f e5 0f e4 0f e3 0f e2 0f e1 0f e0 0f df 0f de 0f dd 0f dc 0f db 0f da 0f d9 0f d8 0f d7 0f ................................
10ea40 d6 0f d5 0f d4 0f d3 0f d2 0f d1 0f d0 0f cf 0f ce 0f cd 0f cc 0f cb 0f ca 0f c9 0f c8 0f c7 0f ................................
10ea60 c6 0f c5 0f c4 0f c3 0f c2 0f c1 0f c0 0f bf 0f be 0f bd 0f bc 0f bb 0f 4c 11 4b 11 4a 11 49 11 ........................L.K.J.I.
10ea80 48 11 02 04 47 11 46 11 45 11 44 11 43 11 42 11 41 11 40 11 3f 11 3e 11 3d 11 3c 11 3b 11 3a 11 H...G.F.E.D.C.B.A.@.?.>.=.<.;.:.
10eaa0 87 1c 04 23 63 17 97 3c 86 1c 2d 25 c5 36 c4 36 96 01 95 01 d3 2a 85 1c 84 1c df 2d 97 3d 91 3b ...#c..<..-%.6.6.....*.....-.=.;
10eac0 1e 18 1d 18 1c 18 1b 18 b4 46 b3 46 b2 46 b1 46 b0 46 2c 25 2b 25 55 3d 7c 17 96 3c 95 3c d2 2a .........F.F.F.F.F,%+%U=|..<.<.*
10eae0 90 3b 8f 3b 8e 3b 1a 18 19 18 83 1c 94 3c 82 1c 93 3c 81 1c 80 1c 7f 1c cc 02 92 3c 91 3c 39 11 .;.;.;.......<...<.........<.<9.
10eb00 96 3d 38 11 8d 3b 7e 1c 7d 1c 7e 1e 94 01 93 01 8c 3b 8b 3b 18 18 17 18 7b 17 16 18 15 18 7c 1c .=8..;~.}.~......;.;....{.....|.
10eb20 7b 1c 37 11 36 11 35 11 34 11 33 11 62 17 32 11 09 3d 08 3d 07 3d 06 3d 8a 3b 03 23 7a 1c 79 1c {.7.6.5.4.3.b.2..=.=.=.=.;.#z.y.
10eb40 78 1c b2 08 77 1c 76 1c 75 1c 74 1c 1b 0e 89 3b 88 3b 87 3b 31 11 30 11 2f 11 2e 11 2d 11 2c 11 x...w.v.u.t....;.;.;1.0./...-.,.
10eb60 2b 11 2a 11 29 11 28 11 27 11 26 11 25 11 24 11 be 28 59 39 86 3b 85 3b 84 3b 83 3b 82 3b 81 3b +.*.).(.'.&.%.$..(Y9.;.;.;.;.;.;
10eb80 80 3b 7f 3b 7e 3b 7d 3b 58 39 7c 3b 7b 3b 23 11 7a 3b 22 11 79 3b 78 3b 77 3b 76 3b 75 3b 74 3b .;.;~;};X9|;{;#.z;".y;x;w;v;u;t;
10eba0 90 07 8f 07 8e 07 8d 07 8c 07 8b 07 8a 07 89 07 88 07 87 07 86 07 85 07 84 07 83 07 82 07 81 07 ................................
10ebc0 80 07 7f 07 7e 07 7d 07 7c 07 7b 07 7a 07 79 07 78 07 77 07 21 11 02 23 01 23 00 23 ff 22 fe 22 ....~.}.|.{.z.y.x.w.!..#.#.#."."
10ebe0 fd 22 20 11 73 3b 73 1c 72 1c 71 1c e4 02 70 1c 6f 1c 6e 1c 6d 1c 6c 1c 57 39 6b 1c 6a 1c 69 1c ."..s;s.r.q...p.o.n.m.l.W9k.j.i.
10ec00 68 1c 67 1c 66 1c 65 1c 64 1c cb 32 ca 32 63 1c 62 1c 61 1c 60 1c 5f 1c 5e 1c 5d 1c 5c 1c 5b 1c h.g.f.e.d..2.2c.b.a.`._.^.].\.[.
10ec20 5a 1c 59 1c 58 1c 57 1c 56 1c 55 1c 54 1c 53 1c 52 1c 51 1c 50 1c 4f 1c 4e 1c 4d 1c 4c 1c 4b 1c Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.
10ec40 4a 1c 49 1c 48 1c 47 1c 46 1c bd 28 dc 42 db 42 fc 22 78 26 61 17 45 1c 44 1c 43 1c 42 1c 41 1c J.I.H.G.F..(.B.B."x&a.E.D.C.B.A.
10ec60 1a 1e 40 1c 3f 1c 3e 1c 3d 1c 92 01 91 01 72 3b 1f 11 3c 1c 3b 1c 3a 1c 39 1c d4 02 38 1c d3 02 ..@.?.>.=.....r;..<.;.:.9...8...
10ec80 37 1c 1e 11 de 2d 36 1c 4a 35 35 1c 34 1c 33 1c 05 3d 32 1c 14 18 13 18 31 1c 30 1c 2f 1c 71 3b 7....-6.J55.4.3..=2.....1.0./.q;
10eca0 70 3b 6f 3b 6e 3b 1d 11 6d 3b 1c 11 1b 11 e5 0b 1a 11 19 11 2e 1c 2d 1c 2c 1c 2b 1c 2a 1c 12 18 p;o;n;..m;............-.,.+.*...
10ecc0 da 42 d9 42 90 3c 8f 3c 2b 23 2a 23 29 23 28 23 27 23 26 23 6c 3b 18 11 17 11 8f 0d 73 38 a7 1e .B.B.<.<+#*#)#(#'#&#l;......s8..
10ece0 29 1c a6 1e 91 18 90 18 6b 3b 6a 3b 69 3b 28 1c 27 1c 26 1c 25 1c 3f 41 24 1c 23 1c 34 25 68 3b ).......k;j;i;(.'.&.%.?A$.#.4%h;
10ed00 67 3b f3 04 66 3b 65 3b 64 3b 63 3b 62 3b 22 1c 21 1c 11 18 61 3b 60 3b 6c 04 70 04 5f 3b 5e 3b g;..f;e;d;c;b;".!...a;`;l.p._;^;
10ed20 5d 3b 20 1c 1f 1c 45 42 1e 1c 1d 1c 1c 1c 90 01 5e 08 8f 01 8e 01 95 3d 1b 1c 8d 01 16 11 15 11 ];....EB........^......=........
10ed40 14 11 13 11 12 11 11 11 10 11 0f 11 19 1e 18 1e 1a 1c 19 1c 18 1c 17 1c d1 2a 16 1c 8c 01 15 1c .........................*......
10ed60 14 1c 13 1c 12 1c 0c 04 8b 01 8a 01 10 18 0f 18 28 30 f6 02 fa 02 11 1c 10 1c 02 03 0f 1c 0e 1c ................(0..............
10ed80 0d 1c 0c 1c 0b 1c 0a 1c 09 1c 08 1c 07 1c 49 35 b7 24 b6 24 b5 24 b4 24 89 01 88 01 06 1c 05 1c ..............I5.$.$.$.$........
10eda0 04 1c a6 08 a5 08 03 1c 35 3d 34 3d 33 3d 32 3d 31 3d 30 3d 2f 3d 2e 3d 27 30 02 1c 01 1c 00 1c ........5=4=3=2=1=0=/=.='0......
10edc0 ff 1b fe 1b fd 1b fc 1b 5c 3b 0e 11 0d 11 0c 11 5b 3b d8 42 d7 42 0e 18 fb 1b fa 1b f9 1b f8 1b ........\;......[;.B.B..........
10ede0 8e 3c 8d 3c 5a 3b 06 04 f7 1b f6 1b f5 1b 59 3b 58 3b 57 3b 0b 11 0a 11 09 11 08 11 07 11 94 3d .<.<Z;........Y;X;W;...........=
10ee00 93 3d 92 3d 91 3d 56 3b bc 28 bb 28 f4 1b 77 26 af 46 06 11 05 11 8f 18 8e 18 8d 18 8c 18 8b 18 .=.=.=V;.(.(..w&.F..............
10ee20 8a 18 89 18 88 18 87 18 86 18 0d 18 0c 18 55 3b 54 3b 53 3b f3 1b 0b 18 0a 18 09 18 08 18 07 18 ..............U;T;S;............
10ee40 06 18 05 18 ef 16 ee 16 76 26 87 01 86 01 52 3b 85 03 75 26 04 18 08 2b 03 18 02 18 01 18 00 18 ........v&....R;..u&...+........
10ee60 15 03 ff 17 fe 17 fd 17 fc 17 fb 17 fa 17 f9 17 f8 17 f7 17 f6 17 f5 17 f4 17 f3 17 f2 17 f1 17 ................................
10ee80 d6 42 39 37 38 37 f0 17 d5 42 d4 42 51 3b 85 01 04 11 03 11 50 3b 4f 3b 4e 3b 4d 3b 4c 3b 4b 3b .B9787...B.BQ;......P;O;N;M;L;K;
10eea0 4a 3b 49 3b 48 3b 60 17 f2 1b f1 1b 47 3b f0 1b 46 3b 7a 17 45 3b 02 11 79 17 84 01 44 3b 83 01 J;I;H;`.....G;..F;z.E;..y...D;..
10eec0 82 01 ef 1b ee 1b ed 1b ec 1b 01 11 00 11 2a 07 29 07 28 07 27 07 eb 1b ea 1b e9 1b e8 1b e7 1b ..............*.).(.'...........
10eee0 e6 1b e5 1b e4 1b e3 1b 5d 08 e2 1b e1 1b 81 01 80 01 2d 09 a5 1e ff 10 f8 16 e0 1b df 1b 90 3d ........].........-............=
10ef00 de 1b 43 3b 42 3b 41 3b 40 3b 3f 3b 3e 3b 3d 3b 3c 3b 3b 3b 3a 3b 39 3b c3 36 38 3b 37 3b 36 3b ..C;B;A;@;?;>;=;<;;;:;9;.68;7;6;
10ef20 35 3b 34 3b 33 3b 32 3b 31 3b fe 10 fd 10 fc 10 fb 10 fa 10 dd 1b dc 1b db 1b da 1b d9 1b d8 1b 5;4;3;2;1;......................
10ef40 1a 0e 19 0e 18 0e 17 0e 16 0e 15 0e 30 3b 2f 3b 14 0e 13 0e 12 0e 2e 3b 74 26 ef 17 ee 17 7f 01 ............0;/;.......;t&......
10ef60 7e 01 7d 01 7c 01 d7 1b d6 1b 2a 25 29 25 ae 46 d5 1b d4 1b d3 1b d2 1b d1 1b d0 1b cf 1b ce 1b ~.}.|.....*%)%.F................
10ef80 cd 1b fb 22 7b 01 7a 01 cc 1b f9 10 f8 10 8f 3d ef 24 ed 17 ec 17 eb 17 ea 17 2d 3b 2c 3b 26 07 ..."{.z........=.$........-;,;&.
10efa0 cb 1b 76 07 75 07 17 1e 16 1e 74 07 ca 1b c9 1b c8 1b c7 1b c6 1b c5 1b c4 1b c3 1b c2 1b c1 1b ..v.u.....t.....................
10efc0 c0 1b bf 1b be 1b bd 1b bc 1b bb 1b 79 01 e9 17 11 0e 10 0e ba 1b f7 10 f6 10 f5 10 78 01 46 29 ............y...............x.F)
10efe0 7b 32 7a 32 2b 3b a4 08 0f 25 0e 25 a3 08 84 03 80 03 f4 10 f3 10 b9 1b b8 1b e8 17 e7 17 e6 17 {2z2+;...%.%....................
10f000 e5 17 e4 17 fa 22 f9 22 f8 22 b7 1b b6 1b cb 02 b5 1b ca 02 b4 1b b3 1b d2 02 b2 1b b1 1b d1 02 ....."."."......................
10f020 b0 1b 8e 3d f2 10 2a 3b f1 10 e3 17 e2 17 e1 17 07 33 29 3b 0f 0e 0e 0e af 1b f0 10 ef 10 28 3b ...=..*;.........3);..........(;
10f040 27 3b 26 3b 25 3b 24 3b 23 3b 22 3b 21 3b 20 3b 1f 3b 1e 3b 1d 3b 1c 3b 1b 3b 1a 3b 19 3b 18 3b ';&;%;$;#;";!;.;.;.;.;.;.;.;.;.;
10f060 17 3b 16 3b 15 3b ee 10 d3 42 d2 42 d1 42 d0 42 cf 42 ce 42 cd 42 cc 42 cb 42 ca 42 c9 42 c8 42 .;.;.;...B.B.B.B.B.B.B.B.B.B.B.B
10f080 c7 42 c6 42 c5 42 c4 42 c3 42 c2 42 ae 1b 14 3b 77 01 ad 1b ac 1b ab 1b aa 1b a9 1b a8 1b a7 1b .B.B.B.B.B.B...;w...............
10f0a0 a6 1b a5 1b a4 1b a3 1b a2 1b a1 1b a0 1b 9f 1b 13 3b 6b 04 9e 1b 9d 1b 9c 1b 9b 1b 9a 1b 99 1b .................;k.............
10f0c0 98 1b 97 1b 96 1b 95 1b 94 1b 93 1b 92 1b 91 1b 12 3b 90 1b 8f 1b 8e 1b 8d 1b 8c 1b 8b 1b 8a 1b .................;..............
10f0e0 89 1b 88 1b 87 1b 86 1b 8c 3c 8b 3c 8a 3c 11 3b 10 3b 73 26 dd 2d dc 2d 0f 3b 85 1b 84 1b ed 10 .........<.<.<.;.;s&.-.-.;......
10f100 e0 17 ec 10 eb 10 0e 3b 0d 3b 0c 3b 0b 3b 0a 3b 09 3b 78 17 d0 2a cf 2a ea 10 8d 3d 08 3b 7c 03 .......;.;.;.;.;.;x..*.*...=.;|.
10f120 83 1b 9d 03 77 17 e9 10 76 17 45 29 44 29 ba 28 a2 08 0d 25 0c 25 a1 08 8c 3d 8b 3d 8a 3d 63 04 ....w...v.E)D).(...%.%...=.=.=c.
10f140 6a 04 07 3b 06 3b 05 3b 04 3b 76 01 75 01 74 01 73 01 72 01 71 01 70 01 6f 01 28 25 58 04 6e 01 j..;.;.;.;v.u.t.s.r.q.p.o.(%X.n.
10f160 6d 01 6c 01 6b 01 54 04 27 25 df 17 5d 04 5c 04 03 3b 82 1b 81 1b 6a 01 69 01 68 01 67 01 56 39 m.l.k.T.'%..].\..;....j.i.h.g.V9
10f180 c1 42 c9 02 80 1b d0 02 f7 22 f6 22 7f 1b 7e 1b 72 26 43 29 42 29 7d 1b e8 10 54 3d e7 10 7c 1b .B......."."..~.r&C)B)}...T=..|.
10f1a0 7b 1b 7a 1b 79 1b 78 1b 02 3b c6 0b 01 3b 00 3b 77 1b 76 1b 75 1b 74 1b 73 1b 72 1b 71 1b 70 1b {.z.y.x..;...;.;w.v.u.t.s.r.q.p.
10f1c0 ff 3a 6f 1b 6e 1b 6d 1b 6c 1b fe 3a fd 3a fc 3a e6 10 e5 10 6b 1b 6a 1b 69 1b 68 1b 67 1b 8a 03 .:o.n.m.l..:.:.:....k.j.i.h.g...
10f1e0 66 1b 65 1b 64 1b 63 1b 62 1b ea 03 e9 03 61 1b 60 1b fb 3a fa 3a 71 26 5f 1b 5e 1b 5d 1b de 17 f.e.d.c.b.....a.`..:.:q&_.^.]...
10f200 dd 17 dc 17 db 17 da 17 d9 17 d8 17 5c 1b 5b 1b 5a 1b 59 1b 58 1b 57 1b d7 17 e4 10 e3 10 e2 10 ............\.[.Z.Y.X.W.........
10f220 e1 10 e0 10 df 10 de 10 dd 10 dc 10 db 10 da 10 d9 10 d8 10 d7 10 d6 10 d5 10 d4 10 04 3d 03 3d .............................=.=
10f240 02 3d 01 3d 00 3d ff 3c fe 3c fd 3c fc 3c fb 3c fa 3c f9 3c f8 3c f7 3c f6 3c f5 3c f4 3c f3 3c .=.=.=.<.<.<.<.<.<.<.<.<.<.<.<.<
10f260 f2 3c f1 3c f0 3c ef 3c ee 3c ed 3c ec 3c eb 3c ea 3c e9 3c e8 3c e7 3c e6 3c e5 3c e4 3c e3 3c .<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
10f280 56 1b 55 1b f9 3a f8 3a f7 3a 54 1b 53 1b 52 1b 51 1b 50 1b 4f 1b 4e 1b 4d 1b 4c 1b 4b 1b 4a 1b V.U..:.:.:T.S.R.Q.P.O.N.M.L.K.J.
10f2a0 49 1b 48 1b 47 1b 46 1b 45 1b 66 01 44 1b 43 1b 42 1b 41 1b 40 1b 3f 1b 3e 1b c5 0b 0d 0e f6 3a I.H.G.F.E.f.D.C.B.A.@.?.>......:
10f2c0 7d 1e 5f 17 65 01 f5 3a f4 3a 64 01 63 01 62 01 15 1e 14 1e 13 1e 70 26 61 01 60 01 5f 01 5e 01 }._.e..:.:d.c.b.......p&a.`._.^.
10f2e0 5d 01 5c 01 26 25 25 25 3d 1b d6 17 d5 17 d4 17 d3 17 d2 17 3c 1b 3b 1b d1 17 d0 17 cf 17 75 17 ].\.&%%%=...........<.;.......u.
10f300 f3 3a f2 3a f1 3a f0 3a 3e 41 3d 41 3c 41 3b 41 3a 41 39 41 38 41 37 41 36 41 35 41 3a 1b 39 1b .:.:.:.:>A=A<A;A:A9A8A7A6A5A:.9.
10f320 38 1b 37 1b 36 1b 35 1b 5b 01 c9 32 c8 32 5a 01 ef 3a ee 3a ed 3a 34 1b 89 3c 88 3c 0c 0e 33 1b 8.7.6.5.[..2.2Z..:.:.:4..<.<..3.
10f340 32 1b 31 1b a4 02 a3 02 a2 02 a1 02 d3 10 d2 10 53 3d 52 3d 51 3d 50 3d 30 1b 2f 1b 2e 1b 2d 1b 2.1.............S=R=Q=P=0./...-.
10f360 2c 1b 2b 1b 2a 1b 29 1b 28 1b 89 3d d1 10 ec 3a eb 3a ea 3a e9 3a e8 3a e7 3a d0 10 e6 3a e5 3a ,.+.*.).(..=...:.:.:.:.:.:...:.:
10f380 e4 3a e3 3a e2 3a e1 3a e0 3a df 3a cf 10 de 3a dd 3a e4 0b dc 3a db 3a 5c 08 da 3a d9 3a d8 3a .:.:.:.:.:.:...:.:...:.:\..:.:.:
10f3a0 d7 3a e2 3c d6 3a d5 3a 59 01 27 1b 26 1b ce 10 25 1b 24 1b 23 1b 22 1b 21 1b 20 1b 1f 1b 1e 1b .:.<.:.:Y.'.&...%.$.#.".!.......
10f3c0 1d 1b 1c 1b 1b 1b 1a 1b 19 1b 18 1b 17 1b 16 1b 15 1b 14 1b 13 1b 12 1b 11 1b 10 1b 0f 1b 0e 1b ................................
10f3e0 0d 1b 0c 1b 34 41 33 41 32 41 31 41 30 41 2f 41 2e 41 2d 41 2c 41 2b 41 aa 24 d4 3a d3 3a 2b 39 ....4A3A2A1A0A/A.A-A,A+A.$.:.:+9
10f400 88 3d 87 3d b9 28 b8 28 b7 28 b6 28 b5 28 b4 28 b3 28 b2 28 b1 28 b0 28 af 28 ae 28 ad 28 ac 28 .=.=.(.(.(.(.(.(.(.(.(.(.(.(.(.(
10f420 ab 28 aa 28 a9 28 a8 28 a7 28 a6 28 a5 28 a4 28 a3 28 a2 28 a1 28 a0 28 9f 28 9e 28 9d 28 9c 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
10f440 9b 28 9a 28 99 28 98 28 97 28 96 28 95 28 94 28 93 28 92 28 5b 08 91 28 90 28 8f 28 8e 28 8d 28 .(.(.(.(.(.(.(.(.(.([..(.(.(.(.(
10f460 8c 28 8b 28 8a 28 89 28 88 28 87 28 86 28 85 28 84 28 83 28 82 28 81 28 80 28 7f 28 7e 28 7d 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(~(}(
10f480 7c 28 7b 28 7a 28 79 28 22 03 78 28 21 03 77 28 20 03 76 28 1f 03 e0 03 df 03 de 03 dd 03 dc 03 |({(z(y(".x(!.w(..v(............
10f4a0 db 03 da 03 d9 03 cd 10 cc 10 75 28 74 28 73 28 72 28 71 28 70 28 6f 28 6e 28 25 07 0b 04 5e 17 ..........u(t(s(r(q(p(o(n(%...^.
10f4c0 c2 36 5d 17 17 09 16 09 15 09 14 09 13 09 12 09 11 09 10 09 0f 09 0e 09 0d 09 0c 09 0b 09 0a 09 .6].............................
10f4e0 09 09 08 09 07 09 06 09 05 09 04 09 03 09 02 09 01 09 00 09 ff 08 fe 08 fd 08 fc 08 fb 08 fa 08 ................................
10f500 f9 08 f8 08 f7 08 f6 08 f5 08 f4 08 f3 08 f2 08 f1 08 f0 08 ef 08 26 09 eb 08 ea 08 e9 08 e8 08 ......................&.........
10f520 e7 08 e6 08 e5 08 e4 08 e3 08 e2 08 e1 08 25 09 24 09 e0 08 df 08 23 09 22 09 21 09 de 08 dd 08 ..............%.$.....#.".!.....
10f540 20 09 dc 08 db 08 da 08 d9 08 d8 08 d7 08 d6 08 d5 08 d4 08 d3 08 d2 08 d1 08 1f 09 1e 09 1d 09 ................................
10f560 d0 08 cf 08 ce 08 cd 08 cc 08 cb 08 ca 08 c9 08 c8 08 c7 08 c6 08 c5 08 c4 08 c3 08 c2 08 1c 09 ................................
10f580 1b 09 c1 08 c0 08 bf 08 be 08 bd 08 bc 08 bb 08 ba 08 b9 08 b8 08 71 3d 70 3d 6f 3d 6e 3d 6d 3d ......................q=p=o=n=m=
10f5a0 6c 3d 6b 3d 6a 3d 69 3d 68 3d 67 3d 66 3d 0b 1b 0a 1b 09 1b 08 1b 07 1b 06 1b 05 1b 04 1b 03 1b l=k=j=i=h=g=f=..................
10f5c0 02 1b 01 1b 00 1b ff 1a fe 1a fd 1a fc 1a fb 1a fa 1a 66 12 65 12 64 12 63 12 62 12 61 12 60 12 ..................f.e.d.c.b.a.`.
10f5e0 5f 12 5e 12 5d 12 5c 12 5b 12 5a 12 59 12 58 12 57 12 56 12 55 12 54 12 53 12 52 12 51 12 50 12 _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
10f600 4f 12 4e 12 4d 12 4c 12 4b 12 4a 12 49 12 48 12 47 12 46 12 45 12 44 12 43 12 42 12 41 12 40 12 O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.
10f620 3f 12 3e 12 3d 12 3c 12 3b 12 3a 12 d2 3a d1 3a e1 3c 85 12 84 12 83 12 82 12 81 12 80 12 7f 12 ?.>.=.<.;.:..:.:.<..............
10f640 7e 12 7d 12 7c 12 7b 12 55 39 54 39 7a 12 79 12 53 39 52 39 78 12 77 12 76 12 75 12 74 12 73 12 ~.}.|.{.U9T9z.y.S9R9x.w.v.u.t.s.
10f660 72 12 71 12 70 12 6f 12 6e 12 6d 12 51 39 50 39 6c 12 6b 12 7c 1e 7b 1e 7a 1e 79 1e 78 1e 77 1e r.q.p.o.n.m.Q9P9l.k.|.{.z.y.x.w.
10f680 76 1e 75 1e 74 1e b7 12 2a 41 29 41 b6 12 b5 12 b4 12 28 41 27 41 26 41 b3 12 b2 12 b1 12 b0 12 v.u.t...*A)A......(A'A&A........
10f6a0 af 12 ae 12 ad 12 ac 12 ab 12 aa 12 25 41 24 41 23 41 26 30 25 30 a9 12 a8 12 a7 12 22 41 21 41 ............%A$A#A&0%0......"A!A
10f6c0 a6 12 a5 12 20 41 1f 41 1e 41 1d 41 a4 12 1c 41 1b 41 1a 41 19 41 18 41 a3 12 a2 12 a1 12 a0 12 .....A.A.A.A...A.A.A.A.A........
10f6e0 9f 12 9e 12 9d 12 9c 12 9b 12 9a 12 99 12 17 41 16 41 15 41 14 41 98 12 97 12 96 12 95 12 94 12 ...............A.A.A.A..........
10f700 93 12 92 12 91 12 90 12 8f 12 8e 12 8d 12 13 41 12 41 11 41 10 41 0f 41 0e 41 0b 25 0a 25 09 25 ...............A.A.A.A.A.A.%.%.%
10f720 08 25 07 25 06 25 05 25 04 25 03 25 02 25 01 25 00 25 ff 24 fe 24 fd 24 fc 24 fb 24 fa 24 f9 24 .%.%.%.%.%.%.%.%.%.$.$.$.$.$.$.$
10f740 f8 24 f7 24 4f 39 4e 39 6d 28 48 35 47 35 46 35 45 35 44 35 43 35 42 35 41 35 40 35 3f 35 3e 35 .$.$O9N9m(H5G5F5E5D5C5B5A5@5?5>5
10f760 3d 35 3c 35 3b 35 3a 35 39 35 d0 3a cf 3a ce 3a cd 3a cc 3a cb 3a ba 0f b9 0f b8 0f b7 0f b6 0f =5<5;5:595.:.:.:.:.:.:..........
10f780 b5 0f b4 0f b3 0f b2 0f b1 0f b0 0f af 0f ae 0f ad 0f ac 0f ab 0f aa 0f a9 0f a8 0f a7 0f a6 0f ................................
10f7a0 a5 0f a4 0f a3 0f a2 0f a1 0f a0 0f 9f 0f 9e 0f 9d 0f 9c 0f 9b 0f 9a 0f 99 0f 98 0f 97 0f 96 0f ................................
10f7c0 95 0f 94 0f 93 0f c1 36 c0 36 bf 36 be 36 bd 36 bc 36 bb 36 ba 36 b9 36 e8 31 b8 36 b7 36 b6 36 .......6.6.6.6.6.6.6.6.6.1.6.6.6
10f7e0 e7 31 b5 36 e6 31 b4 36 b3 36 23 26 e5 31 e4 31 e3 31 e2 31 e1 31 e0 31 df 31 de 31 dd 31 dc 31 .1.6.1.6.6#&.1.1.1.1.1.1.1.1.1.1
10f800 db 31 da 31 d9 31 d8 31 d7 31 d6 31 d5 31 d4 31 d3 31 d2 31 d1 31 d0 31 cf 31 ce 31 cd 31 cc 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10f820 cb 31 ca 31 c9 31 c8 31 c7 31 c6 31 c5 31 c4 31 c3 31 c2 31 21 30 c1 31 c0 31 20 30 1f 30 bf 31 .1.1.1.1.1.1.1.1.1.1!0.1.1.0.0.1
10f840 be 31 1e 30 bd 31 bc 31 bb 31 ba 31 b9 31 b8 31 b7 31 b6 31 b5 31 b4 31 b3 31 b2 31 b1 31 b0 31 .1.0.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10f860 af 31 ae 31 ad 31 ac 31 ab 31 aa 31 a9 31 a8 31 a7 31 a6 31 a5 31 a4 31 a3 31 a2 31 ce 17 cd 17 .1.1.1.1.1.1.1.1.1.1.1.1.1.1....
10f880 cc 17 cb 17 ca 17 c9 17 c8 17 c7 17 c6 17 f7 16 81 26 f9 1a 80 26 92 0f 91 0f 90 0f 8f 0f 8e 0f .................&...&..........
10f8a0 8d 0f 8c 0f 8b 0f 8a 0f 89 0f 88 0f 87 0f 86 0f ed 16 c4 0b c3 0b ec 16 eb 16 ea 16 e9 16 5a 08 ..............................Z.
10f8c0 59 08 58 08 57 08 56 08 55 08 54 08 53 08 52 08 51 08 50 08 4f 08 4e 08 4d 08 4c 08 4b 08 4a 08 Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.J.
10f8e0 49 08 48 08 47 08 46 08 45 08 44 08 43 08 42 08 41 08 40 08 3f 08 3e 08 3d 08 3c 08 3b 08 3a 08 I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.:.
10f900 39 08 38 08 37 08 36 08 e8 16 c2 0b e7 16 c1 0b c0 0b e6 16 bf 0b be 0b 53 17 52 17 51 17 50 17 9.8.7.6.................S.R.Q.P.
10f920 4f 17 4e 17 4d 17 4c 17 4b 17 4a 17 49 17 48 17 47 17 46 17 45 17 44 17 43 17 42 17 41 17 40 17 O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.
10f940 3f 17 3e 17 3d 17 3c 17 3b 17 3a 17 39 17 38 17 37 17 36 17 35 17 34 17 33 17 32 17 31 17 30 17 ?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.0.
10f960 2f 17 2e 17 2d 17 2c 17 2b 17 2a 17 29 17 28 17 27 17 26 17 25 17 24 17 23 17 22 17 21 17 20 17 /...-.,.+.*.).(.'.&.%.$.#.".!...
10f980 1f 17 1e 17 1d 17 1c 17 1b 17 1a 17 19 17 18 17 17 17 16 17 15 17 14 17 13 17 12 17 11 17 10 17 ................................
10f9a0 0f 17 0e 17 0d 17 0c 17 0b 17 0a 17 09 17 08 17 07 17 06 17 05 17 04 17 03 17 02 17 58 01 ca 3a ............................X..:
10f9c0 57 01 56 01 37 37 c7 32 55 01 0d 41 0c 41 5c 17 72 34 31 12 c6 32 c5 32 86 3d c9 3a c8 3a 0b 41 W.V.77.2U..A.A\.r41..2.2.=.:.:.A
10f9e0 74 20 ad 46 ac 46 c7 3a c6 3a f8 1a 35 08 34 08 21 23 33 08 38 35 f7 1a f6 1a f5 1a f4 1a e6 2e t..F.F.:.:..5.4.!#3.85..........
10fa00 e5 2e e4 2e 06 33 e3 2e e2 2e e1 2e 05 33 e0 2e df 2e de 2e dd 2e dc 2e db 2e da 2e d9 2e d8 2e .....3.......3..................
10fa20 d7 2e d6 2e d5 2e d4 2e c4 32 c3 32 d3 2e d2 2e d1 2e d0 2e cf 2e ce 2e cd 2e cc 2e cb 2e ca 2e .........2.2....................
10fa40 c9 2e c8 2e c7 2e c6 2e c5 2e c4 2e 54 01 ca 2f c9 2f f3 1a f2 1a f1 1a f0 1a ef 1a ee 1a ed 1a ............T.././..............
10fa60 32 08 c5 17 c4 17 ec 1a eb 1a ea 1a c2 32 c1 32 53 01 52 01 e9 1a c5 3a c3 17 9e 3f 9d 3f 51 01 2............2.2S.R....:...?.?Q.
10fa80 50 01 4f 01 4e 01 4d 01 4c 01 c4 3a c3 3a c2 3a c1 3a c0 3a bf 3a 4b 01 f5 22 f4 22 e8 1a 64 34 P.O.N.M.L..:.:.:.:.:.:K.."."..d4
10faa0 63 34 24 07 35 1e 34 1e c0 42 bf 42 e7 1a e6 1a e5 1a e4 1a be 3a 0a 41 09 41 08 41 07 41 06 41 c4$.5.4..B.B.........:.A.A.A.A.A
10fac0 05 41 04 41 03 41 02 41 01 41 00 41 ff 40 fe 40 fd 40 fc 40 fb 40 fa 40 f9 40 f8 40 f7 40 f6 40 .A.A.A.A.A.A.@.@.@.@.@.@.@.@.@.@
10fae0 f5 40 f4 40 f3 40 f2 40 f1 40 f0 40 ef 40 ee 40 ed 40 ec 40 eb 40 ea 40 e9 40 e8 40 e7 40 e6 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
10fb00 e5 40 e4 40 e3 40 e2 40 e1 40 e0 40 df 40 de 40 dd 40 dc 40 db 40 da 40 d9 40 d8 40 d7 40 d6 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
10fb20 d5 40 d4 40 d3 40 d2 40 d1 40 d0 40 cf 40 ce 40 cd 40 cc 40 cb 40 ca 40 c9 40 c8 40 c7 40 c6 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
10fb40 c5 40 c4 40 c3 40 c2 40 c1 40 c0 40 bf 40 be 40 bd 40 bc 40 bb 40 ba 40 b9 40 b8 40 b7 40 b6 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
10fb60 b5 40 b4 40 b3 40 b2 40 b1 40 b0 40 af 40 ae 40 ad 40 ac 40 ab 40 aa 40 a9 40 a8 40 a7 40 a6 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
10fb80 a5 40 cb 10 bd 3a b2 36 b1 36 bc 3a bb 3a ba 3a ca 10 2a 39 c2 17 c1 17 6c 28 85 3d db 2d d8 02 .@...:.6.6.:.:.:..*9....l(.=.-..
10fba0 e0 3c 4d 39 e3 1a e2 1a e1 1a e0 1a df 1a de 1a dd 1a 63 44 b9 3a b8 3a b7 3a b6 3a b5 3a b4 3a .<M9..............cD.:.:.:.:.:.:
10fbc0 b0 36 af 36 b3 3a b2 3a b1 3a b0 3a 04 33 f3 22 f2 22 df 3c dc 1a db 1a da 1a e8 32 e7 32 a4 1e .6.6.:.:.:.:.3.".".<.......2.2..
10fbe0 af 3a ae 3a ad 3a a4 40 a3 40 d9 1a a8 03 73 07 03 33 ac 3a a2 40 ab 3a aa 3a a9 3a ae 36 14 03 .:.:.:.@.@....s..3.:.@.:.:.:.6..
10fc00 02 33 01 33 37 35 36 35 4c 39 4b 39 a3 1e a2 1e a8 3a a7 3a d8 1a a0 02 d7 1a 84 3d 35 35 e6 32 .3.37565L9K9.....:.:.......=55.2
10fc20 d6 1a ad 36 d5 1a a6 3a 4c 04 a2 18 d4 1a 50 04 d3 1a a1 40 da 2d d9 2d d8 2d a5 3a 00 33 74 17 ...6...:L.....P....@.-.-.-.:.3t.
10fc40 d2 1a 4a 01 de 3c dd 3c dc 3c db 3c d1 1a d0 1a 49 01 48 01 a4 3a a0 40 9f 40 34 35 cf 1a 47 01 ..J..<.<.<.<....I.H..:.@.@45..G.
10fc60 ce 1a be 42 bd 42 a3 3a cd 1a cc 1a cb 1a ca 1a 46 01 45 01 4a 39 f2 04 44 01 a2 3a a1 3a a0 3a ...B.B.:........F.E.J9..D..:.:.:
10fc80 9f 3a 9e 3a c9 1a 9d 3a c8 1a c7 1a 9c 3a 29 39 3d 0f 3c 0f 3b 0f 3a 0f 39 0f 38 0f 37 0f 36 0f .:.:...:.....:)9=.<.;.:.9.8.7.6.
10fca0 35 0f 34 0f 33 0f 32 0f 31 0f 30 0f 2f 0f 2e 0f 2d 0f 2c 0f 2b 0f 2a 0f 29 0f 28 0f 27 0f 26 0f 5.4.3.2.1.0./...-.,.+.*.).(.'.&.
10fcc0 25 0f 24 0f 23 0f 22 0f 21 0f 20 0f 1f 0f 1e 0f 1d 0f 1c 0f 1b 0f 1a 0f 19 0f 18 0f 17 0f 16 0f %.$.#.".!.......................
10fce0 15 0f 14 0f 13 0f 12 0f 11 0f 10 0f 0f 0f 0e 0f 0d 0f 0c 0f 0b 0f 0a 0f 09 0f 08 0f 07 0f 06 0f ................................
10fd00 05 0f 04 0f 03 0f 02 0f 01 0f 00 0f ff 0e fe 0e fd 0e fc 0e fb 0e fa 0e f9 0e f8 0e f7 0e f6 0e ................................
10fd20 f5 0e f4 0e f3 0e f2 0e f1 0e f0 0e ef 0e ee 0e ed 0e ec 0e eb 0e ea 0e e9 0e e8 0e e7 0e e6 0e ................................
10fd40 e5 0e e4 0e e3 0e e2 0e e1 0e e0 0e df 0e de 0e dd 0e dc 0e db 0e da 0e d9 0e d8 0e d7 0e d6 0e ................................
10fd60 d5 0e d4 0e d3 0e d2 0e d1 0e d0 0e cf 0e ce 0e cd 0e cc 0e cb 0e ca 0e c9 0e c8 0e c7 0e c6 0e ................................
10fd80 c5 0e c4 0e c3 0e c2 0e c1 0e c0 0e bf 0e be 0e bd 0e bc 0e bb 0e ba 0e b9 0e b8 0e b7 0e b6 0e ................................
10fda0 b5 0e b4 0e b3 0e b2 0e b1 0e b0 0e af 0e ae 0e ad 0e ac 0e ab 0e aa 0e a9 0e a8 0e a7 0e a6 0e ................................
10fdc0 a5 0e a4 0e a3 0e a2 0e a1 0e a0 0e 9f 0e 9e 0e 9d 0e 9c 0e 9b 0e 9a 0e 99 0e 98 0e 97 0e 96 0e ................................
10fde0 95 0e 94 0e 93 0e 92 0e 91 0e 90 0e 8f 0e 8e 0e 8d 0e 8c 0e 8b 0e 8a 0e 89 0e 88 0e 87 0e 86 0e ................................
10fe00 85 0e 84 0e 83 0e 82 0e 81 0e 80 0e 7f 0e 7e 0e 7d 0e 7c 0e 7b 0e 7a 0e 79 0e 78 0e 77 0e 76 0e ..............~.}.|.{.z.y.x.w.v.
10fe20 75 0e 74 0e 73 0e 72 0e 71 0e 70 0e 6f 0e 6e 0e 6d 0e 6c 0e 6b 0e 6a 0e 69 0e 68 0e 67 0e 66 0e u.t.s.r.q.p.o.n.m.l.k.j.i.h.g.f.
10fe40 65 0e 64 0e 63 0e 62 0e 61 0e 60 0e 5f 0e 5e 0e 5d 0e 5c 0e 5b 0e 5a 0e 59 0e d6 06 d5 06 d4 06 e.d.c.b.a.`._.^.].\.[.Z.Y.......
10fe60 d3 06 d2 06 d1 06 d0 06 cf 06 ce 06 cd 06 cc 06 cb 06 ca 06 c9 06 c8 06 c7 06 c6 06 c5 06 c4 06 ................................
10fe80 c3 06 c2 06 c1 06 c0 06 bf 06 be 06 bd 06 bc 06 bb 06 ba 06 b9 06 b8 06 b7 06 b6 06 b5 06 b4 06 ................................
10fea0 b3 06 b2 06 b1 06 b0 06 af 06 ae 06 ad 06 ac 06 ab 06 aa 06 a9 06 a8 06 a7 06 a6 06 a5 06 a4 06 ................................
10fec0 a3 06 a2 06 a1 06 a0 06 9f 06 9e 06 9d 06 9c 06 9b 06 9a 06 99 06 98 06 97 06 96 06 95 06 94 06 ................................
10fee0 93 06 92 06 91 06 90 06 8f 06 8e 06 8d 06 8c 06 8b 06 8a 06 89 06 88 06 87 06 86 06 85 06 84 06 ................................
10ff00 83 06 82 06 c6 1a c5 1a c4 1a c3 1a c2 1a c1 1a c0 1a bf 1a be 1a bd 1a bc 1a bb 1a ba 1a b9 1a ................................
10ff20 b8 1a b7 1a b6 1a b5 1a b4 1a b3 1a b2 1a b1 1a b0 1a af 1a ae 1a ad 1a ac 1a ed 1d ec 1d eb 1d ................................
10ff40 ea 1d 9b 3a f8 1d f7 1d f6 1d f5 1d f4 1d f3 1d f2 1d f1 1d 31 08 ab 1a aa 1a a9 1a a8 1a ce 2a ...:................1..........*
10ff60 cd 2a cc 2a cb 2a ca 2a c9 2a c8 2a c7 2a c6 2a c5 2a 73 1e c9 10 a7 1a a6 1a a5 1a a4 1a a3 1a .*.*.*.*.*.*.*.*.*s.............
10ff80 a2 1a a1 1a a0 1a 9f 1a 9f 02 9e 02 ea 45 e9 45 e8 45 e7 45 87 3c 9e 1a 9d 1a 28 39 27 39 26 39 .............E.E.E.E.<....(9'9&9
10ffa0 25 39 c8 10 c7 10 9a 3a 99 3a 98 3a 97 3a 73 17 96 3a 95 3a 94 3a 93 3a 9c 1a e9 02 e8 02 f2 2e %9.....:.:.:.:s..:.:.:.:........
10ffc0 f1 2e 92 3a 30 08 91 3a 2f 08 90 3a 8f 3a 8e 3a 8d 3a 9b 1a 9a 1a 99 1a 98 1a 8c 3a 8b 3a 8a 3a ...:0..:/..:.:.:.:.........:.:.:
10ffe0 89 3a 97 1a 96 1a 33 1e 32 1e c4 2a 95 1a 83 3d 82 3d 81 3d 80 3d 7f 3d 88 3a 87 3a c3 2a c2 2a .:....3.2..*...=.=.=.=.=.:.:.*.*
110000 9e 40 86 3c 85 3c 94 1a 93 1a 92 1a 91 1a 90 1a 8f 1a 8e 1a 8d 1a 8c 1a 8b 1a 8a 1a 89 1a 88 1a .@.<.<..........................
110020 87 1a 7e 3d 86 1a 85 1a 84 1a 83 1a 43 01 86 3a 85 3a 84 3a 73 32 72 32 71 32 70 32 23 07 83 3a ..~=........C..:.:.:s2r2q2p2#..:
110040 82 3a 85 18 84 18 42 01 41 01 40 01 3f 01 83 18 3e 01 3d 01 3c 01 3b 01 81 3a 80 3a c0 17 bf 17 .:....B.A.@.?...>.=.<.;..:.:....
110060 3a 01 39 01 38 01 37 01 36 01 35 01 34 01 33 01 72 1e 41 29 32 01 c0 32 31 01 bf 32 30 01 2f 01 :.9.8.7.6.5.4.3.r.A)2..21..20./.
110080 be 32 2e 01 2d 01 bd 32 2c 01 2b 01 2a 01 bc 32 29 01 bb 32 ba 32 b9 32 28 01 27 01 26 01 25 01 .2..-..2,.+.*..2)..2.2.2(.'.&.%.
1100a0 24 01 23 01 22 01 21 01 20 01 1f 01 1e 01 1d 01 1c 01 b8 32 b7 32 1b 01 1a 01 19 01 18 01 17 01 $.#.".!............2.2..........
1100c0 16 01 15 01 14 01 13 01 b6 32 22 07 21 07 20 07 1f 07 1e 07 1d 07 1c 07 1b 07 1a 07 19 07 71 1e .........2".!.................q.
1100e0 70 1e 6f 1e 6e 1e f6 24 f5 24 f4 24 82 1f 81 1f 80 1f 7f 1f 7e 1f 7d 1f 7c 1f 7b 1f 7a 1f 79 1f p.o.n..$.$.$........~.}.|.{.z.y.
110100 78 1f 77 1f 76 1f 75 1f 74 1f 73 1f 72 1f 71 1f 70 1f 6f 1f 6e 1f e9 1e e8 1e e7 1e 6d 1f e6 1e x.w.v.u.t.s.r.q.p.o.n.......m...
110120 e5 1e e4 1e e3 1e e2 1e e1 1e e0 1e df 1e de 1e dd 1e dc 1e db 1e a0 1f da 1e 6c 1f 6b 1f 6a 1f ..........................l.k.j.
110140 69 1f d9 1e d8 1e 9b 1f 68 1f 67 1f 66 1f d7 1e 65 1f 64 1f 63 1f 62 1f d6 1e d5 1e d4 1e 61 1f i.......h.g.f...e.d.c.b.......a.
110160 ef 1e ee 1e d3 1e 60 1f 5f 1f 5e 1f 5d 1f 5c 1f 5b 1f d2 1e d1 1e 5a 1f 59 1f 58 1f 57 1f d0 1e ......`._.^.].\.[.....Z.Y.X.W...
110180 56 1f 55 1f 54 1f 53 1f cf 1e 52 1f 51 1f 50 1f ce 1e cd 1e cc 1e cb 1e 4f 1f ca 1e 4e 1f c9 1e V.U.T.S...R.Q.P.........O...N...
1101a0 c8 1e 9a 1f c7 1e 4d 1f c6 1e c5 1e 99 1f 98 1f 97 1f 96 1f 95 1f c4 1e c3 1e c2 1e 8f 1f 8e 1f ......M.........................
1101c0 8d 1f 8c 1f 8b 1f 4c 1f c1 1e 4b 1f 4a 1f 49 1f 48 1f 47 1f c0 1e bf 1e be 1e 46 1f bd 1e bc 1e ......L...K.J.I.H.G.......F.....
1101e0 bb 1e ba 1e 45 1f 44 1f 43 1f 42 1f 41 1f 47 0f 46 0f 45 0f b9 1e b8 1e 44 0f 40 1f 43 0f 94 1f ....E.D.C.B.A.G.F.E.....D.@.C...
110200 9f 1f 3f 1f b7 1e b6 1e 3e 1f 3d 1f 3c 1f 3b 1f 3a 1f 39 1f b5 1e 38 1f 37 1f 36 1f 35 1f b4 1e ..?.....>.=.<.;.:.9...8.7.6.5...
110220 34 1f 42 0f 33 1f b3 1e 32 1f 31 1f 30 1f b2 1e 2f 1f 2e 1f b1 1e 2d 1f 2c 1f 2b 1f 2a 1f 29 1f 4.B.3...2.1.0.../.....-.,.+.*.).
110240 28 1f 27 1f 26 1f 25 1f 24 1f 23 1f 22 1f 21 1f 20 1f 1f 1f 1e 1f 1d 1f 1c 1f 1b 1f 41 0f 93 1f (.'.&.%.$.#.".!.............A...
110260 b0 1e 1a 1f 19 1f 18 1f 17 1f 16 1f 15 1f 87 1f 14 1f 13 1f 12 1f 11 1f 10 1f 0f 1f 0e 1f 0d 1f ................................
110280 0c 1f af 1e 0b 1f 0a 1f 09 1f 08 1f 07 1f ae 1e 06 1f 05 1f 04 1f 03 1f 02 1f 01 1f 00 1f ff 1e ................................
1102a0 fe 1e fd 1e fc 1e fb 1e ad 1e fa 1e f9 1e f8 1e f7 1e f6 1e f5 1e f4 1e f3 1e b0 1f 86 3f 12 01 .............................?..
1102c0 11 01 2c 09 4c 1e 4b 1e 4a 1e 49 1e 48 1e 47 1e 46 1e 45 1e 44 1e 43 1e 42 1e 41 1e 40 1e 3f 1e ..,.L.K.J.I.H.G.F.E.D.C.B.A.@.?.
1102e0 3e 1e 3d 1e 3c 1e 3b 1e 3a 1e 10 01 2e 08 0f 01 b5 32 bd 0b 72 17 5b 17 e5 16 7f 3a e4 16 e3 16 >.=.<.;.:........2..r.[....:....
110300 0e 01 6d 1e 82 1a 81 1a 80 1a 3a 03 39 03 7f 1a 7e 1a 7d 1a 33 03 7e 3a 7d 3a 7c 3a 7b 3a 7a 3a ..m.......:.9...~.}.3.~:}:|:{:z:
110320 55 0e 54 0e 53 0e 52 0e 51 0e c6 10 4d 26 4c 26 1d 0c 1c 0c 1b 0c 1a 0c 19 0c 18 0c 17 0c 2d 08 U.T.S.R.Q...M&L&..............-.
110340 79 3a 7b 0f 4f 3d a1 31 a0 31 9f 31 9e 31 9d 31 9c 31 9b 31 9a 31 99 31 78 3a 77 3a 76 3a 75 3a y:{.O=.1.1.1.1.1.1.1.1.1x:w:v:u:
110360 74 3a 73 3a 72 3a e1 2f 46 32 45 32 44 32 43 32 42 32 41 32 40 32 3f 32 3e 32 3d 32 3c 32 3b 32 t:s:r:./F2E2D2C2B2A2@2?2>2=2<2;2
110380 3a 32 39 32 38 32 37 32 bc 0b bb 0b 4e 3d 6b 28 49 39 3e 23 3d 23 3c 23 3b 23 3a 23 39 23 71 3a :2928272....N=k(I9>#=#<#;#:#9#q:
1103a0 70 3a 4d 3d c5 10 7c 1a 7b 1a 7a 1a 79 1a 6a 28 69 28 6f 3a 6e 3a 6d 3a 72 07 71 07 78 1a 77 1a p:M=..|.{.z.y.j(i(o:n:m:r.q.x.w.
1103c0 76 1a 01 03 75 1a 74 1a 73 1a 72 1a 71 1a c4 10 6c 3a 59 20 58 20 57 20 56 20 55 20 54 20 53 20 v...u.t.s.r.q...l:Y.X.W.V.U.T.S.
1103e0 52 20 51 20 50 20 4f 20 4e 20 4d 20 4c 20 4b 20 4a 20 49 20 48 20 47 20 46 20 45 20 44 20 43 20 R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.
110400 42 20 41 20 40 20 3f 20 3e 20 3d 20 3c 20 3b 20 3a 20 39 20 38 20 37 20 36 20 35 20 34 20 33 20 B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.
110420 32 20 31 20 30 20 2f 20 2e 20 2d 20 2c 20 2b 20 2a 20 29 20 28 20 27 20 26 20 25 20 24 20 23 20 2.1.0./...-.,.+.*.).(.'.&.%.$.#.
110440 22 20 21 20 20 20 1f 20 1e 20 1d 20 1c 20 1b 20 1a 20 19 20 18 20 17 20 16 20 15 20 14 20 13 20 ".!.............................
110460 12 20 11 20 10 20 0f 20 0e 20 0d 20 0c 20 0b 20 0a 20 09 20 08 20 07 20 06 20 05 20 04 20 03 20 ................................
110480 02 20 01 20 00 20 ff 1f fe 1f fd 1f fc 1f fb 1f fa 1f f9 1f f8 1f f7 1f f6 1f f5 1f f4 1f f3 1f ................................
1104a0 f2 1f f1 1f f0 1f ef 1f ee 1f ed 1f ec 1f eb 1f ea 1f 6f 32 6e 32 73 20 72 20 71 20 70 20 6f 20 ..................o2n2s.r.q.p.o.
1104c0 6e 20 6d 20 6c 20 6b 20 6a 20 69 20 68 20 67 20 66 20 65 20 64 20 63 20 62 20 61 20 60 20 5f 20 n.m.l.k.j.i.h.g.f.e.d.c.b.a.`._.
1104e0 5e 20 5d 20 6b 3a 6a 3a a5 24 a4 24 a3 24 a2 24 a1 24 a0 24 9f 24 9e 24 9d 24 9c 24 9b 24 9a 24 ^.].k:j:.$.$.$.$.$.$.$.$.$.$.$.$
110500 99 24 98 24 97 24 96 24 95 24 94 24 93 24 92 24 91 24 90 24 8f 24 8e 24 8d 24 8c 24 8b 24 8a 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
110520 89 24 88 24 87 24 86 24 85 24 84 24 83 24 82 24 81 24 80 24 7f 24 7e 24 7d 24 7c 24 7b 24 7a 24 .$.$.$.$.$.$.$.$.$.$.$~$}$|${$z$
110540 79 24 78 24 77 24 76 24 75 24 74 24 73 24 72 24 71 24 70 24 6f 24 6e 24 6d 24 6c 24 6b 24 6a 24 y$x$w$v$u$t$s$r$q$p$o$n$m$l$k$j$
110560 69 24 68 24 67 24 66 24 65 24 64 24 63 24 62 24 61 24 60 24 5f 24 5e 24 5d 24 5c 24 5b 24 5a 24 i$h$g$f$e$d$c$b$a$`$_$^$]$\$[$Z$
110580 59 24 58 24 57 24 56 24 55 24 54 24 53 24 52 24 51 24 50 24 4f 24 4e 24 4d 24 4c 24 4b 24 4a 24 Y$X$W$V$U$T$S$R$Q$P$O$N$M$L$K$J$
1105a0 49 24 48 24 47 24 46 24 45 24 44 24 43 24 42 24 41 24 40 24 3f 24 3e 24 3d 24 3c 24 3b 24 3a 24 I$H$G$F$E$D$C$B$A$@$?$>$=$<$;$:$
1105c0 39 24 38 24 37 24 36 24 35 24 34 24 33 24 32 24 31 24 30 24 2f 24 2e 24 2d 24 2c 24 2b 24 2a 24 9$8$7$6$5$4$3$2$1$0$/$.$-$,$+$*$
1105e0 29 24 28 24 27 24 26 24 25 24 24 24 23 24 22 24 21 24 20 24 1f 24 1e 24 1d 24 1c 24 1b 24 1a 24 )$($'$&$%$$$#$"$!$.$.$.$.$.$.$.$
110600 19 24 18 24 17 24 16 24 15 24 14 24 13 24 12 24 11 24 10 24 0f 24 0e 24 0d 24 0c 24 0b 24 0a 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
110620 09 24 08 24 07 24 06 24 05 24 04 24 03 24 02 24 01 24 00 24 ff 23 fe 23 fd 23 fc 23 fb 23 fa 23 .$.$.$.$.$.$.$.$.$.$.#.#.#.#.#.#
110640 f9 23 f8 23 f7 23 f6 23 f5 23 f4 23 f3 23 f2 23 f1 23 f0 23 ef 23 ee 23 ed 23 ec 23 eb 23 ea 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
110660 e9 23 e8 23 e7 23 e6 23 e5 23 e4 23 e3 23 e2 23 e1 23 e0 23 df 23 de 23 dd 23 dc 23 db 23 da 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
110680 d9 23 d8 23 d7 23 d6 23 d5 23 d4 23 d3 23 d2 23 d1 23 d0 23 cf 23 ce 23 cd 23 cc 23 cb 23 ca 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
1106a0 c9 23 c8 23 c7 23 c6 23 c5 23 c4 23 c3 23 c2 23 c1 23 c0 23 bf 23 be 23 bd 23 bc 23 bb 23 ba 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
1106c0 b9 23 b8 23 b7 23 b6 23 b5 23 b4 23 b3 23 b2 23 b1 23 b0 23 af 23 ae 23 ad 23 ac 23 ab 23 aa 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
1106e0 a9 23 a8 23 a7 23 a6 23 a5 23 a4 23 a3 23 a2 23 a1 23 a0 23 9f 23 9e 23 70 1a 6f 1a e6 1f e5 1f .#.#.#.#.#.#.#.#.#.#.#.#p.o.....
110700 24 39 23 39 5e 25 5d 25 5c 25 5b 25 5a 25 59 25 58 25 57 25 56 25 55 25 54 25 53 25 52 25 51 25 $9#9^%]%\%[%Z%Y%X%W%V%U%T%S%R%Q%
110720 50 25 4f 25 4e 25 4d 25 4c 25 4b 25 4a 25 49 25 48 25 47 25 46 25 45 25 44 25 43 25 42 25 41 25 P%O%N%M%L%K%J%I%H%G%F%E%D%C%B%A%
110740 40 25 3f 25 3e 25 3d 25 3c 25 3b 25 3a 25 39 25 38 25 98 31 97 31 96 31 95 31 94 31 93 31 92 31 @%?%>%=%<%;%:%9%8%.1.1.1.1.1.1.1
110760 91 31 90 31 f1 0a f0 0a 40 27 ef 0a 3f 27 ee 0a ed 0a ec 0a eb 0a ea 0a 3e 27 3d 27 3c 27 e9 0a .1.1....@'..?'..........>'='<'..
110780 e8 0a e7 0a e6 0a e5 0a 71 25 70 25 6f 25 6e 25 6d 25 6c 25 6b 25 6a 25 69 25 68 25 67 25 66 25 ........q%p%o%n%m%l%k%j%i%h%g%f%
1107a0 65 25 64 25 63 25 62 25 8f 31 8e 31 8d 31 8c 31 8b 31 8a 31 89 31 88 31 87 31 86 31 85 31 84 31 e%d%c%b%.1.1.1.1.1.1.1.1.1.1.1.1
1107c0 83 31 82 31 81 31 80 31 7f 31 7e 31 7d 31 7c 31 7b 31 7a 31 79 31 78 31 77 31 76 31 75 31 74 31 .1.1.1.1.1~1}1|1{1z1y1x1w1v1u1t1
1107e0 73 31 72 31 71 31 70 31 6f 31 6e 31 6d 31 6c 31 6b 31 6a 31 69 31 68 31 67 31 66 31 65 31 64 31 s1r1q1p1o1n1m1l1k1j1i1h1g1f1e1d1
110800 63 31 62 31 61 31 60 31 5f 31 5e 31 5d 31 5c 31 5b 31 5a 31 59 31 58 31 57 31 56 31 55 31 54 31 c1b1a1`1_1^1]1\1[1Z1Y1X1W1V1U1T1
110820 53 31 52 31 51 31 50 31 4f 31 4e 31 4d 31 4c 31 4b 31 4a 31 49 31 48 31 47 31 46 31 45 31 44 31 S1R1Q1P1O1N1M1L1K1J1I1H1G1F1E1D1
110840 43 31 42 31 41 31 40 31 3f 31 3e 31 3d 31 3c 31 3b 31 3a 31 39 31 38 31 37 31 36 31 35 31 34 31 C1B1A1@1?1>1=1<1;1:1918171615141
110860 33 31 32 31 31 31 30 31 2f 31 2e 31 2d 31 2c 31 2b 31 2a 31 29 31 28 31 27 31 26 31 25 31 24 31 31211101/1.1-1,1+1*1)1(1'1&1%1$1
110880 23 31 22 31 21 31 20 31 1f 31 1e 31 1d 31 1c 31 1b 31 1a 31 19 31 18 31 17 31 16 31 15 31 14 31 #1"1!1.1.1.1.1.1.1.1.1.1.1.1.1.1
1108a0 13 31 12 31 11 31 10 31 0f 31 0e 31 0d 31 0c 31 0b 31 0a 31 09 31 08 31 07 31 06 31 05 31 04 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
1108c0 03 31 02 31 01 31 00 31 ff 30 fe 30 fd 30 fc 30 fb 30 fa 30 f9 30 f8 30 f7 30 f6 30 f5 30 f4 30 .1.1.1.1.0.0.0.0.0.0.0.0.0.0.0.0
1108e0 f3 30 f2 30 f1 30 f0 30 ef 30 ee 30 ed 30 ec 30 eb 30 ea 30 e9 30 e8 30 e7 30 e6 30 e5 30 e4 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
110900 e3 30 6e 1a 6d 1a 9d 02 9c 02 22 26 21 26 20 26 1f 26 1e 26 1d 26 1c 26 1b 26 1a 26 19 26 18 26 .0n.m....."&!&.&.&.&.&.&.&.&.&.&
110920 17 26 16 26 15 26 14 26 13 26 12 26 11 26 10 26 0f 26 0e 26 0d 26 0c 26 0b 26 0a 26 09 26 08 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
110940 07 26 06 26 05 26 04 26 03 26 02 26 01 26 00 26 ff 25 fe 25 fd 25 fc 25 fb 25 fa 25 f9 25 f8 25 .&.&.&.&.&.&.&.&.%.%.%.%.%.%.%.%
110960 f7 25 f6 25 f5 25 f4 25 f3 25 f2 25 f1 25 f0 25 ef 25 ee 25 ed 25 ec 25 eb 25 ea 25 e9 25 e8 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
110980 e7 25 e6 25 e5 25 e4 25 e3 25 e2 25 e1 25 e0 25 df 25 de 25 dd 25 dc 25 db 25 da 25 d9 25 d8 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
1109a0 d7 25 d6 25 d5 25 d4 25 d3 25 d2 25 d1 25 d0 25 cf 25 ce 25 cd 25 cc 25 cb 25 ca 25 c9 25 c8 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
1109c0 c7 25 c6 25 c5 25 c4 25 c3 25 c2 25 c1 25 c0 25 bf 25 be 25 bd 25 bc 25 bb 25 ba 25 b9 25 b8 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
1109e0 b7 25 b6 25 b5 25 b4 25 b3 25 b2 25 b1 25 b0 25 af 25 ae 25 ad 25 ac 25 ab 25 aa 25 a9 25 a8 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
110a00 a7 25 a6 25 a5 25 a4 25 a3 25 a2 25 a1 25 a0 25 9f 25 9e 25 9d 25 9c 25 9b 25 9a 25 99 25 98 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
110a20 97 25 96 25 95 25 94 25 93 25 92 25 91 25 90 25 8f 25 8e 25 8d 25 8c 25 8b 25 8a 25 89 25 88 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
110a40 87 25 86 25 85 25 84 25 83 25 82 25 81 25 80 25 7f 25 7e 25 7d 25 7c 25 7b 25 7a 25 79 25 78 25 .%.%.%.%.%.%.%.%.%~%}%|%{%z%y%x%
110a60 77 25 76 25 75 25 44 04 43 04 42 04 41 04 40 04 3f 04 3e 04 3d 04 be 17 b3 24 6c 1a bd 17 0d 01 w%v%u%D.C.B.A.@.?.>.=....$l.....
110a80 0c 01 bc 17 bb 17 ba 17 b9 17 0b 01 0a 01 b8 17 b7 17 6b 1a b6 17 69 3a db 26 da 26 d9 26 d8 26 ..................k...i:.&.&.&.&
110aa0 d7 26 d6 26 d5 26 d4 26 d3 26 d2 26 d1 26 d0 26 cf 26 ce 26 cd 26 cc 26 dd 27 dc 27 6a 1a 0b 0e .&.&.&.&.&.&.&.&.&.&.&.&.'.'j...
110ac0 0a 0e 09 0e 75 2c 74 2c 73 2c c1 2a c0 2a 09 01 08 01 07 01 06 01 40 29 05 01 04 01 03 01 02 01 ....u,t,s,.*.*........@)........
110ae0 48 39 68 3a 67 3a 66 3a 65 3a 64 3a 69 1a 70 07 6f 07 6e 07 6d 07 64 0a 63 0a 62 0a 61 0a c3 10 H9h:g:f:e:d:i.p.o.n.m.d.c.b.a...
110b00 63 3a c2 10 c1 10 c0 10 68 28 67 28 66 28 65 28 64 28 63 28 62 28 61 28 60 28 bf 2a 5f 28 5e 28 c:......h(g(f(e(d(c(b(a(`(.*_(^(
110b20 5d 28 5c 28 5b 28 5a 28 59 28 58 28 57 28 56 28 55 28 be 2a bd 2a bc 2a 54 28 53 28 52 28 51 28 ](\([(Z(Y(X(W(V(U(.*.*.*T(S(R(Q(
110b40 50 28 4f 28 4e 28 4d 28 4c 28 4b 28 4a 28 bb 2a 49 28 48 28 47 28 46 28 45 28 ba 2a b9 2a b8 2a P(O(N(M(L(K(J(.*I(H(G(F(E(.*.*.*
110b60 b7 2a b6 2a 44 28 43 28 42 28 41 28 40 28 3f 28 3e 28 3d 28 3c 28 3b 28 3a 28 b5 2a 39 28 6a 12 .*.*D(C(B(A(@(?(>(=(<(;(:(.*9(j.
110b80 38 28 37 28 36 28 35 28 34 28 b4 2a 01 2b 00 2b ff 2a fe 2a fd 2a fc 2a fb 2a fa 2a f9 2a f8 2a 8(7(6(5(4(.*.+.+.*.*.*.*.*.*.*.*
110ba0 f7 2a f6 2a f5 2a f4 2a f3 2a f2 2a f1 2a f0 2a ef 2a ee 2a ed 2a ec 2a eb 2a 33 28 07 2b 06 2b .*.*.*.*.*.*.*.*.*.*.*.*.*3(.+.+
110bc0 05 2b 6c 07 6b 07 6a 07 69 07 01 01 00 01 62 3a 68 07 c8 2f c7 2f 67 07 66 07 65 07 64 07 63 07 .+l.k.j.i.....b:h.././g.f.e.d.c.
110be0 62 07 61 07 60 07 5f 07 5e 07 5d 07 5c 07 5b 07 f1 22 f0 22 e0 02 44 03 61 3a 60 3a 44 42 ff 00 b.a.`._.^.].\.[.."."..D.a:`:DB..
110c00 fe 00 12 1e 68 1a fd 00 fc 00 67 1a 66 1a 65 1a 64 1a 29 03 63 1a 6c 1e 6b 1e 9b 02 9a 02 5f 3a ....h.....g.f.e.d.).c.l.k....._:
110c20 5e 3a 62 1a 61 1a 60 1a 5f 1a 5e 1a c8 02 62 44 61 44 bc 42 bb 42 ba 42 b9 42 5d 1a 5c 1a 5b 1a ^:b.a.`._.^...bDaD.B.B.B.B].\.[.
110c40 fb 00 33 35 11 1e fa 00 f9 00 5a 1a 59 1a f8 00 f7 00 6a 1e da 3c d9 3c d8 3c 58 1a f6 00 f5 00 ..35......Z.Y.....j..<.<.<X.....
110c60 69 1e 68 1e f4 00 f3 00 10 1e 0f 1e 0e 1e 4c 3d 57 1a 56 1a 5d 3a 5c 3a f2 00 f1 00 55 1a 54 1a i.h...........L=W.V.]:\:....U.T.
110c80 bf 10 be 10 bd 10 bc 10 bb 10 52 09 51 09 50 09 4f 09 4e 09 c3 2e c2 2e c1 2e c0 2e bf 2e be 2e ..........R.Q.P.O.N.............
110ca0 bd 2e bc 2e bb 2e ba 2e b9 2e b8 2e b7 2e b6 2e b5 2e b4 2e b3 2e b2 2e b1 2e b0 2e af 2e ae 2e ................................
110cc0 ad 2e ac 2e ab 2e aa 2e a9 2e a8 2e a7 2e a6 2e a5 2e a4 2e a3 2e a2 2e a1 2e a0 2e 9f 2e 9e 2e ................................
110ce0 9d 2e 9c 2e 9b 2e 9a 2e 99 2e 98 2e 97 2e 96 2e 95 2e 94 2e 93 2e 92 2e 91 2e 90 2e 8f 2e 8e 2e ................................
110d00 8d 2e 8c 2e 8b 2e 8a 2e 89 2e 88 2e 87 2e 86 2e 85 2e 84 2e 83 2e f5 2d f4 2d f3 2d f2 2d f1 2d .......................-.-.-.-.-
110d20 f0 2d ef 2d ee 2d ed 2d ec 2d eb 2d 5b 3a 5a 3a 53 1a 52 1a 51 1a 50 1a 4f 1a a0 08 9f 08 59 3a .-.-.-.-.-.-[:Z:S.R.Q.P.O.....Y:
110d40 ba 10 4e 1a ac 36 ab 36 9d 40 36 37 b9 10 aa 36 a9 36 a8 36 a7 36 5e 03 5d 03 a6 36 a5 36 a4 36 ..N..6.6.@67...6.6.6.6^.]..6.6.6
110d60 a3 36 a2 36 a1 36 5c 03 5b 03 5a 03 59 03 58 03 57 03 56 03 55 03 54 03 53 03 52 03 51 03 50 03 .6.6.6\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
110d80 4f 03 4e 03 4d 03 4c 03 4b 03 4a 03 32 35 a0 36 9f 36 9e 36 9d 36 9c 36 9b 36 9a 36 99 36 98 36 O.N.M.L.K.J.25.6.6.6.6.6.6.6.6.6
110da0 97 36 96 36 95 36 94 36 93 36 92 36 91 36 90 36 8f 36 8e 36 8d 36 8c 36 8b 36 8a 36 89 36 88 36 .6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6
110dc0 87 36 86 36 85 36 84 36 31 35 83 36 82 36 81 36 80 36 7f 36 7e 36 30 35 7d 36 7c 36 7b 36 7a 36 .6.6.6.615.6.6.6.6.6~605}6|6{6z6
110de0 79 36 78 36 77 36 76 36 75 36 74 36 73 36 72 36 71 36 70 36 2f 35 2e 35 6f 36 6e 36 6d 36 49 03 y6x6w6v6u6t6s6r6q6p6/5.5o6n6m6I.
110e00 6c 36 6b 36 6a 36 69 36 68 36 67 36 66 36 65 36 64 36 63 36 62 36 2d 35 61 36 60 36 5f 36 5e 36 l6k6j6i6h6g6f6e6d6c6b6-5a6`6_6^6
110e20 5d 36 5c 36 2c 35 5b 36 5a 36 59 36 58 36 57 36 56 36 55 36 54 36 53 36 52 36 51 36 50 36 4f 36 ]6\6,5[6Z6Y6X6W6V6U6T6S6R6Q6P6O6
110e40 4e 36 4d 36 4c 36 2b 35 4b 36 4a 36 49 36 48 36 47 36 46 36 45 36 44 36 43 36 42 36 b8 10 41 36 N6M6L6+5K6J6I6H6G6F6E6D6C6B6..A6
110e60 40 36 3f 36 3e 36 3d 36 3c 36 3b 36 3a 36 2a 35 5a 07 59 07 8a 3f 71 2d 70 2d 6f 2d 6e 2d 6d 2d @6?6>6=6<6;6:6*5Z.Y..?q-p-o-n-m-
110e80 6c 2d 6b 2d 6a 2d 69 2d 68 2d 67 2d 66 2d 65 2d 64 2d 63 2d 62 2d 61 2d 60 2d 5f 2d 5e 2d 5d 2d l-k-j-i-h-g-f-e-d-c-b-a-`-_-^-]-
110ea0 5c 2d 5b 2d 5a 2d 59 2d 58 2d 57 2d 56 2d 55 2d 54 2d 53 2d 52 2d 51 2d 50 2d 4f 2d 4e 2d 4d 2d \-[-Z-Y-X-W-V-U-T-S-R-Q-P-O-N-M-
110ec0 4c 2d 4b 2d 4a 2d 49 2d 48 2d 47 2d 46 2d 45 2d 44 2d 43 2d 42 2d 41 2d 40 2d 3f 2d 3e 2d 3d 2d L-K-J-I-H-G-F-E-D-C-B-A-@-?->-=-
110ee0 3c 2d 3b 2d 3a 2d 39 2d 38 2d 37 2d 36 2d 35 2d 34 2d 33 2d 32 2d 31 2d 30 2d 2f 2d 2e 2d 2d 2d <-;-:-9-8-7-6-5-4-3-2-1-0-/-.---
110f00 2c 2d 2b 2d 2a 2d 29 2d 28 2d 27 2d 26 2d 25 2d 24 2d 23 2d 22 2d 21 2d 20 2d 1f 2d 1e 2d 1d 2d ,-+-*-)-(-'-&-%-$-#-"-!-.-.-.-.-
110f20 1c 2d 1b 2d 1a 2d 19 2d 18 2d 17 2d 16 2d 15 2d 14 2d 13 2d 12 2d 11 2d 10 2d 4d 1a 4c 1a 58 3a .-.-.-.-.-.-.-.-.-.-.-.-.-M.L.X:
110f40 57 3a 4b 1a e4 2c e3 2c e2 2c e1 2c e0 2c df 2c de 2c dd 2c dc 2c db 2c da 2c d9 2c d8 2c d7 2c W:K..,.,.,.,.,.,.,.,.,.,.,.,.,.,
110f60 d6 2c d5 2c d4 2c d3 2c d2 2c d1 2c d0 2c cf 2c ce 2c cd 2c cc 2c cb 2c ca 2c c9 2c c8 2c c7 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
110f80 c6 2c c5 2c c4 2c c3 2c c2 2c c1 2c c0 2c bf 2c be 2c bd 2c bc 2c bb 2c ba 2c 90 2d 8f 2d 8e 2d .,.,.,.,.,.,.,.,.,.,.,.,.,.-.-.-
110fa0 8d 2d 8c 2d 8b 2d 8a 2d 89 2d 88 2d 87 2d 86 2d 85 2d 84 2d 83 2d 82 2d 81 2d 80 2d 7f 2d 7e 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-~-
110fc0 7d 2d 7c 2d 7b 2d 7a 2d 79 2d 78 2d 77 2d 76 2d 75 2d b9 2c b8 2c b7 2c b6 2c b5 2c b4 2c 0c 2d }-|-{-z-y-x-w-v-u-.,.,.,.,.,.,.-
110fe0 0b 2d 0a 2d 09 2d 08 2d 07 2d 06 2d 05 2d 04 2d 03 2d 02 2d 01 2d 00 2d ff 2c fe 2c fd 2c fc 2c .-.-.-.-.-.-.-.-.-.-.-.-.,.,.,.,
111000 fb 2c fa 2c f9 2c f8 2c f7 2c f6 2c f5 2c f4 2c f3 2c f2 2c f1 2c f0 2c ef 2c ee 2c ed 2c ec 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
111020 eb 2c ea 2c e9 2c e8 2c b3 2c b2 2c b1 2c b0 2c af 2c ae 2c ad 2c ac 2c ab 2c aa 2c a9 2c a8 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
111040 a7 2c a6 2c a5 2c a4 2c a3 2c a2 2c a1 2c a0 2c 9f 2c 9e 2c 9d 2c 9c 2c 9b 2c 9a 2c 99 2c 98 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
111060 97 2c 96 2c 95 2c 94 2c 93 2c 92 2c 91 2c 90 2c 8f 2c 8e 2c 8d 2c 8c 2c 8b 2c 8a 2c 89 2c 88 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
111080 87 2c 86 2c 85 2c 84 2c 83 2c 82 2c 81 2c 80 2c 7f 2c 7e 2c 7d 2c 7c 2c 7b 2c 7a 2c 79 2c f0 00 .,.,.,.,.,.,.,.,.,~,},|,{,z,y,..
1110a0 ef 00 ee 00 ed 00 ec 00 eb 00 ea 00 e9 00 e8 00 e7 00 e6 00 e5 00 e4 00 e3 00 e2 00 e1 00 e0 00 ................................
1110c0 df 00 de 00 dd 00 dc 00 db 00 da 00 9c 40 b5 17 b4 17 b3 17 b2 17 b1 17 b0 17 af 17 ae 17 ad 17 .............@..................
1110e0 ac 17 ab 17 aa 17 a9 17 a8 17 a7 17 a6 17 56 3a 55 3a 29 35 b7 10 28 35 27 35 26 35 25 35 b6 10 ..............V:U:)5..(5'5&5%5..
111100 b5 10 b8 42 b4 10 b3 10 43 42 42 42 b2 10 b1 10 b0 10 af 10 ae 10 ad 10 ac 10 ab 10 aa 10 a9 10 ...B....CBBB....................
111120 a8 10 13 03 54 3a 53 3a 4a 1a 52 3a 51 3a 50 3a d7 2d 49 1a d6 2d 48 1a d5 2d d4 2d d3 2d d2 2d ....T:S:J.R:Q:P:.-I..-H..-.-.-.-
111140 d1 2d d0 2d cf 2d ce 2d cd 2d cc 2d cb 2d ca 2d c9 2d c8 2d c7 2d c6 2d c5 2d c4 2d c3 2d c2 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
111160 c1 2d c0 2d bf 2d be 2d bd 2d bc 2d bb 2d ba 2d b9 2d b8 2d b7 2d b6 2d b5 2d b4 2d b3 2d b2 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
111180 47 1a b1 2d b0 2d af 2d ae 2d ad 2d ac 2d ab 2d aa 2d a9 2d a8 2d a7 2d a6 2d a5 2d a4 2d a3 2d G..-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
1111a0 a2 2d a1 2d a0 2d 9f 2d 9e 2d 9d 2d 67 1e 0d 1e 0c 1e 46 1a 0b 1e 0a 1e 18 07 45 1a 4b 26 9e 08 .-.-.-.-.-.-g.....F.......E.K&..
1111c0 9d 08 9c 08 9b 08 4a 26 49 26 48 26 4f 3a b7 42 b6 42 b5 42 9b 40 9a 40 4e 3a 4d 3a d9 00 d8 00 ......J&I&H&O:.B.B.B.@.@N:M:....
1111e0 d7 00 0b 2e 0a 2e 09 2e 08 2e 07 2e 06 2e 05 2e 04 2e 03 2e 02 2e 01 2e 00 2e ff 2d fe 2d fd 2d ...........................-.-.-
111200 fc 2d fb 2d fa 2d f9 2d 71 17 44 1a 43 1a 42 1a 41 1a 6f 26 84 3c 83 3c 40 1a 6e 26 16 04 6d 26 .-.-.-.-q.D.C.B.A.o&.<.<@.n&..m&
111220 ab 46 d6 00 32 28 66 1e ff 32 fe 32 fd 32 fc 32 fb 32 fa 32 f9 32 f8 32 f7 32 f6 32 f5 32 f4 32 .F..2(f..2.2.2.2.2.2.2.2.2.2.2.2
111240 f3 32 f2 32 31 28 82 2e 30 28 81 2e 2f 28 80 2e 7f 2e 7e 2e 7d 2e f1 32 7c 2e 7b 2e 7a 2e 79 2e .2.21(..0(../(....~.}..2|.{.z.y.
111260 78 2e 77 2e 76 2e 0a 00 75 2e 74 2e 73 2e 72 2e 71 2e 70 2e 6f 2e 6e 2e 6d 2e 6c 2e 6b 2e 6a 2e x.w.v...u.t.s.r.q.p.o.n.m.l.k.j.
111280 69 2e 68 2e 67 2e 66 2e 65 2e 64 2e 63 2e 62 2e 61 2e 60 2e 5f 2e 5e 2e 5d 2e 5c 2e 5b 2e 5a 2e i.h.g.f.e.d.c.b.a.`._.^.].\.[.Z.
1112a0 59 2e 58 2e 57 2e 56 2e 55 2e 54 2e 53 2e 52 2e 51 2e 50 2e 4f 2e 4e 2e 4d 2e 4c 2e 4b 2e 4a 2e Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.J.
1112c0 49 2e 48 2e f0 32 ef 32 2c 08 2b 08 4d 0e 35 37 34 37 3f 1a 3e 1a 3d 1a 3c 1a 3b 1a 3a 1a 39 1a I.H..2.2,.+.M.5747?.>.=.<.;.:.9.
1112e0 38 1a 37 1a 36 1a 8c 05 8b 05 8a 05 89 05 88 05 87 05 86 05 85 05 4c 3a a7 10 a6 10 35 1a 34 1a 8.7.6.................L:....5.4.
111300 08 3e 07 3e 06 3e 05 3e 04 3e 03 3e 02 3e 01 3e 00 3e ff 3d fe 3d fd 3d fc 3d fb 3d fa 3d f9 3d .>.>.>.>.>.>.>.>.>.=.=.=.=.=.=.=
111320 f8 3d f7 3d f6 3d f5 3d f4 3d f3 3d f2 3d f1 3d f0 3d ef 3d ee 3d ed 3d ec 3d eb 3d ea 3d c2 22 .=.=.=.=.=.=.=.=.=.=.=.=.=.=.=."
111340 39 36 02 2f 01 2f 00 2f ff 2e fe 2e fd 2e fc 2e fb 2e fa 2e f9 2e f8 2e 33 1a 32 1a d5 00 d4 00 96./././................3.2.....
111360 3b 27 72 03 4b 3d 5c 05 b4 32 53 37 52 37 b3 32 b2 32 51 37 50 37 b1 32 5b 05 31 1a 4b 3a 30 1a ;'r.K=\..2S7R7.2.2Q7P7.2[.1.K:0.
111380 2f 1a 2e 1a 2d 1a 2c 1a 2b 1a 2a 1a 6e 03 6d 03 29 1a 12 03 17 07 28 1a 43 03 b3 2a 27 1a 26 1a /...-.,.+.*.n.m.).....(.C..*'.&.
1113a0 25 1a 24 1a 23 1a d3 00 d2 00 b0 32 af 32 ae 32 d1 00 d0 00 cf 00 ce 00 cd 00 cc 00 cb 00 ca 00 %.$.#......2.2.2................
1113c0 c9 00 c8 00 22 1a 21 1a 20 1a c7 00 c6 00 c5 00 1f 1a 1e 1a 6c 03 c4 00 2d 03 1d 1a 1c 1a 1b 1a ....".!.............l...-.......
1113e0 65 1e dc 02 1a 1a 19 1a ba 0b b9 0b b8 0b b7 0b b6 0b b5 0b 22 39 59 2f 58 2f 57 2f 56 2f 55 2f e..................."9Y/X/W/V/U/
111400 54 2f 53 2f 52 2f 51 2f 50 2f 4f 2f 62 2f 61 2f 4e 2f 4d 2f 4c 2f 60 2f 5f 2f 4b 2f 4a 2f 49 2f T/S/R/Q/P/O/b/a/N/M/L/`/_/K/J/I/
111420 48 2f 47 2f 46 2f 45 2f 44 2f 43 2f 42 2f 41 2f 40 2f 3f 2f 3e 2f 3d 2f 3c 2f 3b 2f 3a 2f 39 2f H/G/F/E/D/C/B/A/@/?/>/=/</;/:/9/
111440 38 2f 37 2f 36 2f 35 2f 34 2f 33 2f 32 2f 31 2f 30 2f 2f 2f 2e 2f 2d 2f 2c 2f 2b 2f 2a 2f 29 2f 8/7/6/5/4/3/2/1/0///./-/,/+/*/)/
111460 28 2f 27 2f 26 2f 25 2f 24 2f 23 2f 22 2f 21 2f 20 2f 1f 2f 1e 2f 1d 2f 5e 2f 5d 2f 1c 2f 1b 2f (/'/&/%/$/#/"/!/././././^/]/././
111480 1a 2f 19 2f 18 2f 17 2f 16 2f 15 2f 14 2f 13 2f 12 2f 11 2f 10 2f 0f 2f 0e 2f 0d 2f 0c 2f 0b 2f ././././././././././././././././
1114a0 0a 2f 09 2f 08 2f 07 2f 06 2f ea 24 e9 24 e8 24 e7 24 e6 24 e5 24 e4 24 e3 24 e2 24 e1 24 e0 24 ./././././.$.$.$.$.$.$.$.$.$.$.$
1114c0 df 24 de 24 dd 24 dc 24 db 24 da 24 d9 24 d8 24 4a 3d e2 16 e1 16 18 1a 24 35 2e 28 2d 28 17 1a .$.$.$.$.$.$.$.$J=......$5.(-(..
1114e0 16 1a 15 1a 14 1a 13 1a 12 1a 11 1a 10 1a 0f 1a 0e 1a 0d 1a c3 00 c2 00 c1 00 0c 1a 0b 1a 0a 1a ................................
111500 2c 28 9c 2d 7d 3d 7c 3d 99 40 16 07 15 07 14 07 13 07 12 07 09 1e 11 07 b4 42 09 1a 9b 2d 9a 2d ,(.-}=|=.@...............B...-.-
111520 7b 3d 08 1a 98 40 97 40 4a 3a 23 35 49 3a 48 3a a5 10 09 00 08 00 99 02 98 02 07 1a f5 02 f4 02 {=...@.@J:#5I:H:................
111540 08 1e 07 1e 06 1e a4 10 a3 10 a2 10 2b 09 47 3a 82 18 81 18 80 18 7f 18 82 3c 81 3c c0 00 bf 00 ............+.G:.........<.<....
111560 be 00 bd 00 bc 00 bb 00 ba 00 b9 00 b8 00 b7 00 b6 00 b5 00 b4 00 b3 00 b2 00 b1 00 b0 00 af 00 ................................
111580 ae 00 ad 00 ac 00 ab 00 aa 00 a9 00 a8 00 a7 00 a6 00 a5 00 a4 00 a3 00 a2 00 a1 00 a0 00 9f 00 ................................
1115a0 9e 00 9d 00 9c 00 9b 00 9a 00 97 02 96 02 99 00 98 00 97 00 96 00 95 00 94 00 93 00 92 00 91 00 ................................
1115c0 90 00 8f 00 8e 00 8d 00 8c 00 8b 00 8a 00 89 00 88 00 87 00 86 00 85 00 84 00 83 00 82 00 81 00 ................................
1115e0 80 00 7f 00 7e 00 95 02 94 02 7d 00 7c 00 7b 00 7a 00 79 00 78 00 93 02 92 02 91 02 90 02 77 00 ....~.....}.|.{.z.y.x.........w.
111600 76 00 75 00 74 00 73 00 72 00 71 00 70 00 6f 00 b2 2a 68 03 3a 27 39 27 63 03 06 1a 05 1a 04 1a v.u.t.s.r.q.p.o..*h.:'9'c.......
111620 47 39 ef 22 ee 22 46 3a 45 3a 44 3a 43 3a 42 3a 41 3a 58 07 57 07 56 07 47 26 40 3a 3f 3a 96 1e G9."."F:E:D:C:B:A:X.W.V.G&@:?:..
111640 a1 1e a0 1e 9f 1e 9e 1e 2b 28 6e 00 6d 00 10 07 b3 42 46 39 80 3c 46 26 3e 3a a5 17 27 1e 0f 07 ........+(n.m....BF9.<F&>:..'...
111660 45 39 44 39 6c 26 6b 26 3d 3a 3c 3a 3b 3a 3a 3a 39 3a 69 04 62 04 6c 00 6b 00 6a 00 69 00 38 3a E9D9l&k&=:<:;:::9:i.b.l.k.j.i.8:
111680 37 3a 36 3a 35 3a 68 00 67 00 b1 2a b0 2a 96 40 66 00 03 1a 02 1a 34 3a 33 3a 01 1a 43 39 32 3a 7:6:5:h.g..*.*.@f.....4:3:..C92:
1116a0 31 3a 0a 04 00 1a ff 19 fe 19 fd 19 fc 19 7a 3d 79 3d fb 19 fa 19 2a 28 30 3a 55 07 54 07 53 07 1:............z=y=....*(0:U.T.S.
1116c0 52 07 51 07 50 07 4f 07 4e 07 c4 46 f9 19 00 03 f8 19 f7 19 f6 19 f5 19 a1 10 a0 10 9f 10 9e 10 R.Q.P.O.N..F....................
1116e0 9d 10 7e 18 7d 18 7c 18 7b 18 7a 18 79 18 78 18 77 18 76 18 b4 0b 0e 07 0d 07 0c 07 2f 3a f4 19 ..~.}.|.{.z.y.x.w.v........./:..
111700 75 18 74 18 6a 26 33 37 2e 3a 2d 3a 73 18 72 18 4d 07 f3 19 65 00 64 00 f2 19 f1 19 2a 08 05 1e u.t.j&37.:-:s.r.M...e.d.....*...
111720 f0 19 ff 02 ef 19 ee 19 9a 08 99 08 2c 3a 32 37 31 37 71 18 70 18 63 00 62 00 4c 0f 6f 18 6e 18 ............,:2717q.p.c.b.L.o.n.
111740 6d 18 6c 18 6b 18 6a 18 69 18 68 18 67 18 66 18 65 18 64 18 63 18 62 18 b2 42 61 18 60 18 5f 18 m.l.k.j.i.h.g.f.e.d.c.b..Ba.`._.
111760 5e 18 b3 0b ed 19 ec 19 c6 2f c5 2f c4 2f c3 2f c2 2f c1 2f c0 2f bf 2f be 2f bd 2f bc 2f bb 2f ^.......././././././././././././
111780 ba 2f b9 2f b8 2f b7 2f b6 2f b5 2f b4 2f b3 2f b2 2f b1 2f b0 2f af 2f ae 2f ad 2f ac 2f ab 2f ././././././././././././././././
1117a0 aa 2f a9 2f a8 2f a7 2f a6 2f a5 2f a4 2f a3 2f a2 2f a1 2f a0 2f 9f 2f 9e 2f 9d 2f 9c 2f 9b 2f ././././././././././././././././
1117c0 9a 2f 99 2f 98 2f 97 2f 96 2f 95 2f 94 2f 93 2f 92 2f 91 2f 90 2f 8f 2f 8e 2f 8d 2f 8c 2f 8b 2f ././././././././././././././././
1117e0 8a 2f 89 2f 88 2f 87 2f 86 2f 85 2f 84 2f 83 2f 82 2f 81 2f 80 2f 7f 2f 7e 2f 7d 2f 7c 2f 7b 2f ././././././././././././~/}/|/{/
111800 7a 2f 79 2f 78 2f 77 2f 76 2f 75 2f 74 2f 73 2f 72 2f 71 2f 70 2f 6f 2f 6e 2f 6d 2f 6c 2f 6b 2f z/y/x/w/v/u/t/s/r/q/p/o/n/m/l/k/
111820 6a 2f 69 2f 68 2f 67 2f 66 2f 0b 07 0a 07 38 27 5a 05 9c 10 9b 10 59 05 eb 19 69 26 b1 42 b0 42 j/i/h/g/f/....8'Z.....Y...i&.B.B
111840 ea 19 9a 10 e9 19 49 3d a4 17 e8 19 a3 17 78 3d 4c 07 22 35 21 35 4b 07 99 10 a2 17 08 0e 07 0e ......I=......x=L."5!5K.........
111860 31 1e e7 19 4a 07 49 07 95 40 e6 19 94 40 93 40 92 40 91 40 2b 3a ad 32 30 37 61 00 af 2a 42 39 1...J.I..@...@.@.@.@+:.207a..*B9
111880 29 28 41 39 61 04 f8 31 f7 31 f6 31 f5 31 f4 31 f3 31 f2 31 f1 31 f0 31 ef 31 ee 31 b4 03 9c 03 )(A9a..1.1.1.1.1.1.1.1.1.1.1....
1118a0 a7 03 9b 03 c2 03 b3 03 28 28 b2 03 bc 03 9a 03 a6 03 c1 03 b8 03 b1 03 a5 03 a4 03 99 03 98 03 ........((......................
1118c0 a3 03 c0 03 b0 03 af 03 a2 03 a1 03 97 03 ae 03 96 03 95 03 94 03 ad 03 ac 03 04 1e 03 1e 02 1e ................................
1118e0 01 1e 00 1e 98 10 2f 37 2e 37 2d 37 6d 32 2c 37 af 42 2b 37 6c 32 6b 32 6a 32 69 32 68 32 67 32 ....../7.7-7m2,7.B+7l2k2j2i2h2g2
111900 66 32 65 32 64 32 63 32 62 32 61 32 60 32 5f 32 5e 32 5d 32 e2 30 e1 30 e0 30 df 30 de 30 dd 30 f2e2d2c2b2a2`2_2^2]2.0.0.0.0.0.0
111920 dc 30 db 30 da 30 d9 30 d8 30 d7 30 d6 30 d5 30 d4 30 d3 30 d2 30 d1 30 d0 30 cf 30 ce 30 cd 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
111940 cc 30 cb 30 ca 30 c9 30 c8 30 c7 30 c6 30 c5 30 c4 30 c3 30 c2 30 c1 30 c0 30 bf 30 be 30 bd 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
111960 bc 30 bb 30 ba 30 b9 30 b8 30 b7 30 b6 30 b5 30 b4 30 b3 30 b2 30 b1 30 b0 30 af 30 ae 30 ad 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
111980 ac 30 ab 30 aa 30 a9 30 1d 30 a8 30 a7 30 a6 30 a5 30 a4 30 a3 30 a2 30 a1 30 a0 30 9f 30 9e 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1119a0 9d 30 9c 30 9b 30 9a 30 99 30 98 30 97 30 96 30 95 30 94 30 93 30 92 30 91 30 90 30 8f 30 8e 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1119c0 8d 30 1c 30 1b 30 1a 30 19 30 18 30 17 30 16 30 15 30 8c 30 8b 30 14 30 13 30 12 30 11 30 10 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1119e0 0f 30 0e 30 0d 30 0c 30 0b 30 0a 30 09 30 08 30 07 30 06 30 05 30 04 30 03 30 02 30 01 30 00 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
111a00 ff 2f fe 2f fd 2f fc 2f fb 2f fa 2f f9 2f f8 2f f7 2f f6 2f f5 2f f4 2f f3 2f f2 2f f1 2f f0 2f ././././././././././././././././
111a20 ef 2f ee 2f ed 2f ec 2f eb 2f ea 2f e9 2f e8 2f e7 2f e6 2f e5 2f 8a 30 89 30 88 30 87 30 86 30 ./././././././././././.0.0.0.0.0
111a40 85 30 84 30 83 30 82 30 81 30 80 30 7f 30 7e 30 7d 30 7c 30 7b 30 7a 30 79 30 78 30 77 30 76 30 .0.0.0.0.0.0.0~0}0|0{0z0y0x0w0v0
111a60 75 30 74 30 73 30 72 30 71 30 70 30 6f 30 6e 30 6d 30 6c 30 6b 30 6a 30 69 30 68 30 67 30 66 30 u0t0s0r0q0p0o0n0m0l0k0j0i0h0g0f0
111a80 65 30 64 30 63 30 62 30 61 30 60 30 5f 30 5e 30 5d 30 5c 30 5b 30 5a 30 59 30 58 30 57 30 56 30 e0d0c0b0a0`0_0^0]0\0[0Z0Y0X0W0V0
111aa0 55 30 54 30 53 30 52 30 51 30 50 30 4f 30 4e 30 4d 30 4c 30 4b 30 4a 30 49 30 48 30 47 30 46 30 U0T0S0R0Q0P0O0N0M0L0K0J0I0H0G0F0
111ac0 45 30 44 30 43 30 42 30 41 30 40 30 3f 30 3e 30 3d 30 3c 30 3b 30 3a 30 39 30 38 30 37 30 7f 3c E0D0C0B0A0@0?0>0=0<0;0:0908070.<
111ae0 7e 3c 7d 3c 7c 3c e5 19 cb 26 ca 26 e4 19 e3 19 e2 19 c9 26 e1 19 c8 26 c7 26 c6 26 c5 26 e0 19 ~<}<|<...&.&.......&...&.&.&.&..
111b00 c4 26 c3 26 c2 26 c1 26 c0 26 bf 26 be 26 bd 26 bc 26 bb 26 ba 26 b9 26 b8 26 b7 26 b6 26 b5 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
111b20 b4 26 b3 26 b2 26 df 26 b1 26 b0 26 af 26 ae 26 ad 26 ac 26 ab 26 aa 26 a9 26 df 19 a8 26 a7 26 .&.&.&.&.&.&.&.&.&.&.&.&.&...&.&
111b40 a6 26 a5 26 a4 26 a3 26 a2 26 a1 26 a0 26 9f 26 9e 26 9d 26 9c 26 9b 26 9a 26 99 26 98 26 97 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
111b60 96 26 95 26 94 26 93 26 92 26 de 19 91 26 90 26 8f 26 dd 19 8e 26 8d 26 dc 19 db 19 8c 26 8b 26 .&.&.&.&.&...&.&.&...&.&.....&.&
111b80 8a 26 89 26 88 26 87 26 da 19 d9 19 86 26 d8 19 85 26 36 32 35 32 34 32 33 32 32 32 31 32 30 32 .&.&.&.&.....&...&62524232221202
111ba0 2f 32 2e 32 2d 32 2c 32 2b 32 2a 32 29 32 28 32 27 32 26 32 25 32 24 32 23 32 22 32 21 32 20 32 /2.2-2,2+2*2)2(2'2&2%2$2#2"2!2.2
111bc0 1f 32 1e 32 1d 32 1c 32 1b 32 1a 32 19 32 18 32 17 32 16 32 15 32 14 32 13 32 12 32 11 32 10 32 .2.2.2.2.2.2.2.2.2.2.2.2.2.2.2.2
111be0 0f 32 0e 32 0d 32 0c 32 0b 32 0a 32 09 32 08 32 07 32 06 32 05 32 04 32 03 32 02 32 01 32 00 32 .2.2.2.2.2.2.2.2.2.2.2.2.2.2.2.2
111c00 ff 31 fe 31 fd 31 fc 31 90 40 8f 02 8e 02 92 42 91 42 90 42 8f 42 8e 42 8d 42 8c 42 8b 42 8a 42 .1.1.1.1.@.....B.B.B.B.B.B.B.B.B
111c20 89 42 79 32 88 42 87 42 86 42 85 42 84 42 83 42 82 42 81 42 80 42 7f 42 7e 42 7d 42 7c 42 7b 42 .By2.B.B.B.B.B.B.B.B.B.B~B}B|B{B
111c40 7a 42 79 42 78 42 77 42 76 42 75 42 74 42 73 42 72 42 71 42 70 42 6f 42 6e 42 6d 42 6c 42 6b 42 zByBxBwBvBuBtBsBrBqBpBoBnBmBlBkB
111c60 6a 42 69 42 68 42 67 42 66 42 65 42 64 42 63 42 62 42 61 42 60 42 5f 42 5e 42 5d 42 5c 42 5b 42 jBiBhBgBfBeBdBcBbBaB`B_B^B]B\B[B
111c80 5a 42 59 42 58 42 57 42 56 42 55 42 54 42 53 42 52 42 51 42 50 42 4f 42 78 32 77 32 4e 42 4d 42 ZBYBXBWBVBUBTBSBRBQBPBOBx2w2NBMB
111ca0 20 35 1f 35 1e 35 1d 35 38 36 37 36 36 36 1c 35 1b 35 1a 35 35 36 19 35 18 35 17 35 16 35 15 35 .5.5.5.5867666.5.5.556.5.5.5.5.5
111cc0 14 35 13 35 12 35 11 35 10 35 0f 35 0e 35 0d 35 0c 35 0b 35 34 36 33 36 0a 35 09 35 08 35 07 35 .5.5.5.5.5.5.5.5.5.54636.5.5.5.5
111ce0 06 35 05 35 04 35 03 35 02 35 01 35 00 35 ff 34 fe 34 fd 34 32 36 fc 34 fb 34 fa 34 f9 34 f8 34 .5.5.5.5.5.5.5.4.4.426.4.4.4.4.4
111d00 f7 34 f6 34 f5 34 f4 34 f3 34 31 36 f2 34 30 36 2f 36 2e 36 2d 36 2c 36 2b 36 f1 34 f0 34 2a 36 .4.4.4.4.416.406/6.6-6,6+6.4.4*6
111d20 29 36 28 36 27 36 26 36 25 36 ef 34 ee 34 ed 34 ec 34 24 36 23 36 22 36 21 36 eb 34 ea 34 e9 34 )6(6'6&6%6.4.4.4.4$6#6"6!6.4.4.4
111d40 e8 34 e7 34 e6 34 e5 34 20 36 1f 36 e4 34 e3 34 e2 34 1e 36 e1 34 e0 34 df 34 de 34 dd 34 dc 34 .4.4.4.4.6.6.4.4.4.6.4.4.4.4.4.4
111d60 db 34 da 34 d9 34 d8 34 d7 34 d6 34 d5 34 d4 34 d3 34 d2 34 d1 34 d0 34 cf 34 1d 36 ce 34 cd 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.6.4.4
111d80 cc 34 cb 34 ca 34 c9 34 c8 34 c7 34 c6 34 c5 34 c4 34 c3 34 c2 34 c1 34 c0 34 bf 34 be 34 bd 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
111da0 bc 34 bb 34 ba 34 b9 34 b8 34 b7 34 b6 34 1c 36 b5 34 1b 36 1a 36 19 36 18 36 17 36 16 36 b4 34 .4.4.4.4.4.4.4.6.4.6.6.6.6.6.6.4
111dc0 b3 34 b2 34 b1 34 b0 34 15 36 af 34 ae 34 14 36 ad 34 13 36 ac 34 12 36 11 36 ab 34 aa 34 a9 34 .4.4.4.4.6.4.4.6.4.6.4.6.6.4.4.4
111de0 a8 34 10 36 0f 36 0e 36 0d 36 a7 34 a6 34 a5 34 a4 34 a3 34 a2 34 a1 34 0c 36 0b 36 a0 34 9f 34 .4.6.6.6.6.4.4.4.4.4.4.4.6.6.4.4
111e00 9e 34 0a 36 09 36 08 36 07 36 06 36 05 36 04 36 03 36 02 36 01 36 00 36 ff 35 fe 35 fd 35 fc 35 .4.6.6.6.6.6.6.6.6.6.6.6.5.5.5.5
111e20 fb 35 fa 35 f9 35 f8 35 f7 35 f6 35 f5 35 f4 35 f3 35 f2 35 f1 35 f0 35 ef 35 ee 35 ed 35 ec 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
111e40 eb 35 ea 35 e9 35 e8 35 e7 35 e6 35 9d 34 9c 34 9b 34 9a 34 e5 35 e4 35 99 34 98 34 97 34 96 34 .5.5.5.5.5.5.4.4.4.4.5.5.4.4.4.4
111e60 95 34 94 34 93 34 e3 35 92 34 e2 35 e1 35 91 34 90 34 8f 34 e0 35 8e 34 df 35 de 35 dd 35 dc 35 .4.4.4.5.4.5.5.4.4.4.5.4.5.5.5.5
111e80 8d 34 db 35 da 35 d9 35 8c 34 8b 34 8a 34 fe 36 fd 36 f7 36 f6 36 f5 36 f4 36 f3 36 f2 36 f1 36 .4.5.5.5.4.4.4.6.6.6.6.6.6.6.6.6
111ea0 f0 36 ef 36 ee 36 ed 36 ec 36 eb 36 ea 36 e9 36 e8 36 e7 36 e6 36 e5 36 fc 36 e4 36 fb 36 e3 36 .6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6
111ec0 e2 36 e1 36 e0 36 df 36 02 37 de 36 78 03 dd 36 dc 36 db 36 da 36 d9 36 d8 36 27 28 26 28 25 28 .6.6.6.6.7.6x..6.6.6.6.6.6'(&(%(
111ee0 24 28 23 28 22 28 21 28 20 28 db 27 da 27 d9 27 d8 27 d7 27 d6 27 d5 27 d4 27 d3 27 d2 27 d1 27 $(#("(!(.(.'.'.'.'.'.'.'.'.'.'.'
111f00 d0 27 cf 27 ce 27 cd 27 fb 27 cc 27 cb 27 ca 27 c9 27 c8 27 c7 27 c6 27 c5 27 c4 27 c3 27 c2 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
111f20 c1 27 c0 27 bf 27 be 27 bd 27 bc 27 bb 27 ba 27 b9 27 b8 27 b7 27 b6 27 b5 27 b4 27 b3 27 b2 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
111f40 b1 27 b0 27 af 27 ae 27 ad 27 ac 27 ab 27 aa 27 a9 27 a8 27 a7 27 a6 27 a5 27 a4 27 a3 27 a2 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
111f60 a1 27 a0 27 9f 27 9e 27 9d 27 9c 27 9b 27 9a 27 99 27 98 27 97 27 96 27 95 27 94 27 93 27 92 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
111f80 91 27 90 27 8f 27 8e 27 8d 27 8c 27 8b 27 8a 27 89 27 88 27 87 27 86 27 85 27 84 27 83 27 82 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
111fa0 81 27 fa 27 80 27 7f 27 7e 27 7d 27 7c 27 7b 27 7a 27 f9 27 f8 27 f7 27 f6 27 79 27 78 27 77 27 .'.'.'.'~'}'|'{'z'.'.'.'.'y'x'w'
111fc0 76 27 75 27 74 27 73 27 72 27 71 27 70 27 6f 27 6e 27 6d 27 6c 27 6b 27 6a 27 69 27 68 27 67 27 v'u't's'r'q'p'o'n'm'l'k'j'i'h'g'
111fe0 66 27 65 27 64 27 63 27 62 27 61 27 60 27 5f 27 5e 27 5d 27 5c 27 5b 27 5a 27 59 27 58 27 57 27 f'e'd'c'b'a'`'_'^']'\'['Z'Y'X'W'
112000 56 27 55 27 54 27 53 27 52 27 51 27 50 27 4f 27 4e 27 4d 27 4c 27 4b 27 4a 27 49 27 48 27 47 27 V'U'T'S'R'Q'P'O'N'M'L'K'J'I'H'G'
112020 46 27 45 27 44 27 6d 34 6c 34 1f 28 1e 28 1d 28 1c 28 1b 28 1a 28 19 28 18 28 97 10 96 10 95 10 F'E'D'm4l4.(.(.(.(.(.(.(.(......
112040 94 10 93 10 ae 2a ad 2a ac 2a ab 2a aa 2a a9 2a a8 2a a7 2a a6 2a a5 2a a4 2a a3 2a a2 2a a1 2a .....*.*.*.*.*.*.*.*.*.*.*.*.*.*
112060 a0 2a 9f 2a 9e 2a 9d 2a 9c 2a 9b 2a 9a 2a 99 2a 98 2a 97 2a 96 2a 95 2a 94 2a 93 2a 92 2a 91 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
112080 90 2a 8f 2a 2a 09 60 00 5f 00 5e 00 5d 00 5c 00 5b 00 5a 00 59 00 58 00 57 00 ac 32 ab 32 aa 32 .*.**.`._.^.].\.[.Z.Y.X.W..2.2.2
1120a0 a9 32 a8 32 a7 32 a6 32 a5 32 a4 32 a3 32 a2 32 06 0e 05 0e 92 10 64 1e 63 1e 62 1e 61 1e 60 1e .2.2.2.2.2.2.2.2......d.c.b.a.`.
1120c0 5f 1e 5e 1e 5d 1e 5c 1e 5b 1e 5a 1e 91 10 90 10 09 07 77 3d ae 42 2a 3a d0 3c cf 3c ce 3c cd 3c _.^.].\.[.Z.......w=.B*:.<.<.<.<
1120e0 cc 3c cb 3c ca 3c c9 3c c8 3c c7 3c c6 3c c5 3c c4 3c c3 3c c2 3c c1 3c c0 3c bf 3c be 3c bd 3c .<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
112100 bc 3c bb 3c ba 3c b9 3c b8 3c b7 3c b6 3c b5 3c b4 3c b3 3c b2 3c b1 3c b0 3c af 3c ae 3c ad 3c .<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
112120 ac 3c ab 3c aa 3c a9 3c d7 19 d6 19 29 3a 21 39 20 39 1f 39 28 3a 27 3a d5 19 d4 19 b2 0b b1 0b .<.<.<.<....):!9.9.9(:':........
112140 07 00 ed 22 8f 10 8e 10 8d 10 8c 10 1e 39 1d 39 1c 39 a1 17 26 3a 25 3a 41 42 24 3a 23 3a 22 3a ...".........9.9.9..&:%:AB$:#:":
112160 21 3a 20 3a 1f 3a 1e 3a 1d 3a 1c 3a 1b 3a 1a 3a 5d 18 5c 18 5b 18 43 10 ee 32 ed 32 ec 32 8b 10 !:.:.:.:.:.:.:.:].\.[.C..2.2.2..
112180 40 39 56 00 99 2d 19 3a aa 46 a9 46 37 27 8a 10 59 1e 89 10 88 10 87 10 86 10 85 10 84 10 b1 08 @9V..-.:.F.F7'..Y...............
1121a0 d3 19 d2 19 d1 19 18 3a 17 3a 16 3a b0 0b 15 3a 14 3a 13 3a 12 3a 11 3a 10 3a 0f 3a 48 07 47 07 .......:.:.:...:.:.:.:.:.:.:H.G.
1121c0 46 07 45 07 44 07 43 07 42 07 41 07 40 07 3f 07 0e 3a 83 10 ec 22 eb 22 ea 22 e9 22 82 10 d0 19 F.E.D.C.B.A.@.?..:..."."."."....
1121e0 cf 19 ce 19 cd 19 cc 19 58 05 cb 19 ca 19 c9 19 c8 19 c7 19 c6 19 c5 19 c4 19 c3 19 c2 19 c1 19 ........X.......................
112200 c0 19 bf 19 be 19 bd 19 bc 19 bb 19 ba 19 b9 19 b8 19 b7 19 b6 19 a1 32 a0 32 17 28 9f 32 9e 32 .......................2.2.(.2.2
112220 b5 19 68 26 b4 19 b3 19 b2 19 89 34 a0 17 9f 17 0d 3a 0c 3a 81 10 80 10 7f 10 7e 10 7d 10 0b 3a ..h&.......4.....:.:......~.}..:
112240 57 05 b1 19 b0 19 af 19 ad 42 ac 42 7c 10 9d 1e 0a 3a 09 3a 08 3a 07 3a 06 3a 05 3a 04 3a ae 19 W........B.B|....:.:.:.:.:.:.:..
112260 ad 19 9e 17 03 3a ac 19 70 17 55 00 ab 19 08 07 7b 10 ff 1d 54 00 53 00 aa 19 a9 19 a8 19 a7 19 .....:..p.U.....{...T.S.........
112280 8e 2a a6 19 a5 19 a4 19 6f 17 a3 19 a2 19 a1 19 fe 02 a0 19 9f 19 9e 19 9d 19 9c 19 9b 19 9a 19 .*......o.......................
1122a0 99 19 98 19 52 00 51 00 97 19 96 19 95 19 94 19 93 19 92 19 91 19 90 19 6e 17 02 3a 01 3a ab 42 ....R.Q.................n..:.:.B
1122c0 aa 42 00 3a 7a 10 3e 07 6d 17 8f 19 8e 19 67 26 79 10 78 10 77 10 5a 18 59 18 58 18 57 18 56 18 .B.:z.>.m.....g&y.x.w.Z.Y.X.W.V.
1122e0 55 18 54 18 53 18 52 18 9d 17 e0 16 66 26 8d 19 65 26 9c 17 8c 19 11 03 9b 17 9a 17 99 17 98 17 U.T.S.R.....f&..e&..............
112300 97 17 96 17 95 17 94 17 a9 42 93 17 a8 42 a7 42 50 00 ff 39 8b 19 fe 39 fd 39 76 10 8a 19 89 19 .........B...B.BP..9...9.9v.....
112320 88 19 07 07 06 07 05 07 87 19 9c 1e 75 10 74 10 76 3d fc 39 fb 39 fa 39 f9 39 f8 39 f7 39 f6 39 ............u.t.v=.9.9.9.9.9.9.9
112340 f5 39 f4 39 86 19 73 10 72 10 71 10 04 0e 03 0e 02 0e 01 0e 00 0e ff 0d fe 0d 64 26 85 19 4f 00 .9.9..s.r.q...............d&..O.
112360 4e 00 ee 24 92 17 70 10 f3 39 91 17 90 17 8d 02 8c 02 f2 39 63 26 6f 10 6e 10 6d 10 6c 10 a6 42 N..$..p..9.........9c&o.n.m.l..B
112380 a5 42 a4 42 a3 42 a2 42 a1 42 a0 42 9f 42 84 19 4d 00 4c 00 83 19 82 19 81 19 f1 39 80 19 7f 19 .B.B.B.B.B.B.B..M.L........9....
1123a0 f0 39 68 04 ef 39 7e 19 7d 19 7c 19 7b 19 7a 19 79 19 ee 39 78 19 28 03 3e 03 ed 39 77 19 76 19 .9h..9~.}.|.{.z.y..9x.(.>..9w.v.
1123c0 ec 39 eb 39 62 26 75 19 6b 10 ea 39 e9 39 6a 10 fe 1d 93 03 75 3d e8 39 e7 39 e6 39 74 19 4b 00 .9.9b&u.k..9.9j.....u=.9.9.9t.K.
1123e0 4a 00 49 00 48 00 47 00 46 00 45 00 44 00 24 25 30 1e 2f 1e 43 00 42 00 41 00 23 25 8f 17 99 3f J.I.H.G.F.E.D.$%0./.C.B.A.#%...?
112400 3f 39 e8 22 e7 22 73 19 72 19 69 10 98 2d af 0b e5 39 e4 39 71 19 68 10 70 19 6f 19 6e 19 89 03 ?9."."s.r.i..-...9.9q.h.p.o.n...
112420 61 26 6d 19 6c 19 8e 17 67 10 66 10 65 10 6c 17 64 10 d7 3c 6b 19 6a 19 69 19 e3 39 e2 39 e1 39 a&m.l...g.f.e.l.d..<k.j.i..9.9.9
112440 68 19 67 19 66 19 65 19 64 19 63 19 62 19 61 19 60 19 5f 19 5e 19 5d 19 5c 19 5b 19 40 00 5a 19 h.g.f.e.d.c.b.a.`._.^.].\.[.@.Z.
112460 59 19 58 19 57 19 56 19 55 19 54 19 53 19 52 19 e0 39 51 19 3f 00 3e 00 fd 1d 60 26 50 19 4f 19 Y.X.W.V.U.T.S.R..9Q.?.>...`&P.O.
112480 8d 17 8f 40 8e 40 8d 40 8c 40 8b 40 8a 40 89 40 88 40 87 40 86 40 3d 00 3c 00 4e 19 4d 19 df 39 ...@.@.@.@.@.@.@.@.@.@=.<.N.M..9
1124a0 de 39 dd 39 fd 0d 63 10 62 10 48 3d 47 3d 4c 19 4b 19 4a 19 49 19 48 19 47 19 dc 39 61 10 db 39 .9.9..c.b.H=G=L.K.J.I.H.G..9a..9
1124c0 da 39 60 10 d9 39 d8 39 d7 39 d6 39 d5 39 5f 10 d4 39 d3 39 d2 39 29 08 d1 39 d0 39 d6 3c d5 3c .9`..9.9.9.9.9_..9.9.9)..9.9.<.<
1124e0 cf 39 ce 39 cd 39 cc 39 cb 39 6b 17 5e 10 46 19 62 34 61 34 60 34 5f 34 5e 34 5d 34 5c 34 5b 34 .9.9.9.9.9k.^.F.b4a4`4_4^4]4\4[4
112500 5a 34 59 34 58 34 57 34 56 34 55 34 54 34 53 34 d4 12 d3 12 45 19 52 34 51 34 50 34 4f 34 4e 34 Z4Y4X4W4V4U4T4S4....E.R4Q4P4O4N4
112520 4d 34 4c 34 4b 34 4a 34 49 34 48 34 47 34 46 34 45 34 44 34 43 34 42 34 41 34 40 34 3f 34 3e 34 M4L4K4J4I4H4G4F4E4D4C4B4A4@4?4>4
112540 3d 34 3c 34 3b 34 3a 34 39 34 38 34 37 34 36 34 35 34 34 34 33 34 32 34 31 34 30 34 2f 34 2e 34 =4<4;4:494847464544434241404/4.4
112560 2d 34 2c 34 2b 34 2a 34 29 34 28 34 27 34 26 34 25 34 24 34 23 34 22 34 21 34 20 34 1f 34 1e 34 -4,4+4*4)4(4'4&4%4$4#4"4!4.4.4.4
112580 1d 34 1c 34 1b 34 1a 34 19 34 18 34 17 34 16 34 15 34 14 34 13 34 12 34 11 34 10 34 0f 34 0e 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
1125a0 0d 34 0c 34 0b 34 0a 34 09 34 08 34 07 34 06 34 05 34 04 34 03 34 02 34 01 34 00 34 ff 33 fe 33 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.3.3
1125c0 fd 33 fc 33 fb 33 fa 33 f9 33 f8 33 f7 33 f6 33 f5 33 f4 33 f3 33 f2 33 f1 33 f0 33 ef 33 ee 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
1125e0 ed 33 ec 33 eb 33 ea 33 e9 33 e8 33 e7 33 e6 33 e5 33 e4 33 e3 33 e2 33 e1 33 e0 33 df 33 de 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
112600 dd 33 dc 33 db 33 da 33 d9 33 d8 33 d7 33 d6 33 d5 33 d4 33 d3 33 d2 33 d1 33 d0 33 cf 33 ce 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
112620 cd 33 cc 33 cb 33 ca 33 c9 33 c8 33 c7 33 c6 33 c5 33 c4 33 c3 33 c2 33 c1 33 c0 33 bf 33 be 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
112640 bd 33 bc 33 bb 33 ba 33 b9 33 b8 33 b7 33 b6 33 b5 33 b4 33 b3 33 b2 33 b1 33 b0 33 af 33 ae 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
112660 ad 33 ac 33 ab 33 aa 33 a9 33 a8 33 a7 33 a6 33 a5 33 a4 33 a3 33 a2 33 a1 33 a0 33 9f 33 9e 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
112680 9d 33 9c 33 9b 33 9a 33 99 33 98 33 97 33 96 33 95 33 94 33 93 33 92 33 91 33 90 33 8f 33 8e 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
1126a0 8d 33 8c 33 8b 33 8a 33 89 33 88 33 87 33 86 33 85 33 84 33 83 33 82 33 81 33 80 33 7f 33 7e 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3~3
1126c0 7d 33 7c 33 7b 33 7a 33 79 33 78 33 77 33 76 33 75 33 74 33 73 33 72 33 71 33 70 33 6f 33 6e 33 }3|3{3z3y3x3w3v3u3t3s3r3q3p3o3n3
1126e0 6d 33 6c 33 6b 33 6a 33 69 33 68 33 67 33 66 33 65 33 64 33 63 33 62 33 61 33 60 33 5f 33 51 18 m3l3k3j3i3h3g3f3e3d3c3b3a3`3_3Q.
112700 50 18 5e 33 5d 33 5c 33 5b 33 5a 33 59 33 58 33 57 33 56 33 55 33 54 33 53 33 52 33 51 33 50 33 P.^3]3\3[3Z3Y3X3W3V3U3T3S3R3Q3P3
112720 4f 33 4e 33 4d 33 4c 33 4b 33 4a 33 49 33 48 33 47 33 46 33 45 33 44 33 43 33 42 33 41 33 40 33 O3N3M3L3K3J3I3H3G3F3E3D3C3B3A3@3
112740 3f 33 3e 33 3d 33 3c 33 3b 33 3a 33 39 33 38 33 37 33 36 33 35 33 34 33 33 33 32 33 31 33 30 33 ?3>3=3<3;3:393837363534333231303
112760 2f 33 2e 33 2d 33 2c 33 2b 33 2a 33 29 33 28 33 27 33 26 33 25 33 24 33 23 33 22 33 21 33 20 33 /3.3-3,3+3*3)3(3'3&3%3$3#3"3!3.3
112780 1f 33 1e 33 1d 33 1c 33 1b 33 1a 33 19 33 18 33 17 33 6b 34 6a 34 69 34 68 34 88 34 87 34 86 34 .3.3.3.3.3.3.3.3.3k4j4i4h4.4.4.4
1127a0 85 34 84 34 83 34 d8 35 d7 35 82 34 81 34 80 34 7f 34 7e 34 7d 34 7c 34 7b 34 ca 39 15 04 23 04 .4.4.4.5.5.4.4.4.4~4}4|4{4.9..#.
1127c0 85 40 c9 39 35 04 34 04 33 04 32 04 31 04 30 04 14 04 22 04 2a 04 29 04 28 08 c8 39 13 04 21 04 .@.95.4.3.2.1.0...".*.).(..9..!.
1127e0 12 04 20 04 c7 39 84 40 11 04 1f 04 2f 04 2e 04 c6 39 c5 39 83 40 c4 39 c3 39 c2 39 5a 17 7a 34 .....9.@..../....9.9.@.9.9.9Z.z4
112800 44 19 fc 1d 43 19 c1 39 42 19 41 19 40 19 3f 19 f6 16 41 47 40 47 3f 47 3e 47 3d 47 3c 47 3b 47 D...C..9B.A.@.?...AG@G?G>G=G<G;G
112820 3a 47 39 47 38 47 37 47 36 47 35 47 34 47 33 47 32 47 31 47 30 47 2f 47 2e 47 2d 47 2c 47 2b 47 :G9G8G7G6G5G4G3G2G1G0G/G.G-G,G+G
112840 2a 47 29 47 28 47 27 47 26 47 25 47 24 47 ac 1f ab 1f aa 1f a9 1f a8 1f a7 1f a6 1f a5 1f a4 1f *G)G(G'G&G%G$G..................
112860 23 47 22 47 21 47 20 47 1f 47 1e 47 1d 47 1c 47 1b 47 1a 47 19 47 18 47 17 47 16 47 15 47 14 47 #G"G!G.G.G.G.G.G.G.G.G.G.G.G.G.G
112880 13 47 12 47 11 47 1f 37 1e 37 1d 37 1c 37 1b 37 1a 37 19 37 18 37 17 37 16 37 15 37 14 37 13 37 .G.G.G.7.7.7.7.7.7.7.7.7.7.7.7.7
1128a0 12 37 11 37 10 37 0f 37 0e 37 0d 37 0c 37 0b 37 0a 37 09 37 08 37 07 37 06 37 71 34 c0 39 2a 37 .7.7.7.7.7.7.7.7.7.7.7.7.7q4.9*7
1128c0 29 37 e6 22 28 37 27 37 26 37 25 37 24 37 4a 37 49 37 48 37 47 37 46 37 45 37 44 37 43 37 42 37 )7."(7'7&7%7$7J7I7H7G7F7E7D7C7B7
1128e0 41 37 40 37 86 32 85 32 84 32 83 32 82 32 81 32 80 32 7f 32 9d 32 9c 32 9b 32 4f 37 9a 32 99 32 A7@7.2.2.2.2.2.2.2.2.2.2.2O7.2.2
112900 98 32 4e 37 97 32 96 32 95 32 94 32 3a 09 93 32 92 32 91 32 90 32 39 09 38 09 8f 32 8e 32 8d 32 .2N7.2.2.2.2:..2.2.2.29.8..2.2.2
112920 ae 0b ad 0b ac 0b 5d 10 9e 42 9d 42 5c 10 5b 10 9c 42 3b 00 3a 00 39 00 38 00 3e 19 37 00 36 00 ......]..B.B\.[..B;.:.9.8.>.7.6.
112940 a9 47 a8 47 16 28 15 28 14 28 13 28 12 28 11 28 10 28 47 2e 0f 28 0e 28 0d 28 0c 28 79 34 0b 28 .G.G.(.(.(.(.(.(.(G..(.(.(.(y4.(
112960 13 0c 0a 28 09 28 08 28 07 28 06 28 46 2e 05 28 57 37 5f 26 35 00 34 00 d6 35 d5 35 d4 35 d3 35 ...(.(.(.(.(F..(W7_&5.4..5.5.5.5
112980 d2 35 d1 35 d0 35 cf 35 ce 35 cd 35 cc 35 cb 35 ca 35 c9 35 c8 35 c7 35 c6 35 c5 35 c4 35 c3 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
1129a0 c2 35 c1 35 c0 35 bf 35 be 35 bd 35 bc 35 bb 35 ba 35 b9 35 b8 35 b7 35 b6 35 b5 35 b4 35 b3 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
1129c0 b2 35 b1 35 b0 35 af 35 ae 35 ad 35 ac 35 ab 35 aa 35 a9 35 a8 35 a7 35 a6 35 a5 35 a4 35 a3 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
1129e0 a2 35 a1 35 a0 35 9f 35 9e 35 9d 35 9c 35 9b 35 9a 35 99 35 98 35 97 35 96 35 95 35 94 35 93 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
112a00 92 35 91 35 90 35 8f 35 8e 35 8d 35 27 08 5a 10 59 10 04 28 03 28 02 28 58 10 57 10 10 03 3d 19 .5.5.5.5.5.5'.Z.Y..(.(.(X.W...=.
112a20 f3 02 bf 39 3c 19 98 05 97 05 96 05 95 05 94 05 93 05 92 05 91 05 90 05 56 10 be 39 bd 39 3b 19 ...9<...................V..9.9;.
112a40 bc 39 3a 19 ab 0b aa 0b a9 0b a8 0b a7 0b a6 0b a5 0b a4 0b a3 0b a2 0b a1 0b a0 0b 9f 0b 9e 0b .9:.............................
112a60 9d 0b 9c 0b 9b 0b 9a 0b 99 0b 98 0b 97 0b 96 0b 95 0b 94 0b 93 0b 92 0b 91 0b 90 0b 8f 0b 8e 0b ................................
112a80 8d 0b 8c 0b 8b 0b 8a 0b 89 0b 88 0b 87 0b 86 0b 85 0b 84 0b 83 0b 82 0b 81 0b 80 0b 7f 0b 7e 0b ..............................~.
112aa0 7d 0b 7c 0b 7b 0b 7a 0b 79 0b 78 0b 77 0b 76 0b 75 0b 74 0b 73 0b 72 0b 71 0b 70 0b 6f 0b 6e 0b }.|.{.z.y.x.w.v.u.t.s.r.q.p.o.n.
112ac0 6d 0b 6c 0b 6b 0b 6a 0b 69 0b 68 0b 67 0b 66 0b 65 0b 64 0b 63 0b 62 0b 61 0b 60 0b 5f 0b 5e 0b m.l.k.j.i.h.g.f.e.d.c.b.a.`._.^.
112ae0 5d 0b 5c 0b 5b 0b 5a 0b 59 0b 58 0b 57 0b 56 0b 55 0b 54 0b 53 0b 52 0b 51 0b 50 0b 4f 0b 4e 0b ].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.
112b00 4d 0b 4c 0b 4b 0b 4a 0b 49 0b 48 0b 47 0b 46 0b 45 0b 44 0b 43 0b 42 0b 41 0b 40 0b 3f 0b 3e 0b M.L.K.J.I.H.G.F.E.D.C.B.A.@.?.>.
112b20 3d 0b 3c 0b 3b 0b 3a 0b 39 0b 38 0b 37 0b 36 0b 35 0b 34 0b 33 0b 32 0b 31 0b 30 0b 2f 0b 2e 0b =.<.;.:.9.8.7.6.5.4.3.2.1.0./...
112b40 2d 0b 2c 0b 2b 0b 2a 0b 29 0b 28 0b 27 0b 26 0b 25 0b 24 0b 23 0b 22 0b 21 0b 20 0b 1f 0b 1e 0b -.,.+.*.).(.'.&.%.$.#.".!.......
112b60 1d 0b 1c 0b 1b 0b 1a 0b 19 0b 18 0b 17 0b 16 0b 15 0b 14 0b 13 0b 12 0b 11 0b 10 0b 0f 0b 0e 0b ................................
112b80 0d 0b 0c 0b 0b 0b 0a 0b 09 0b 08 0b 07 0b 06 0b 05 0b 04 0b 03 0b 1b 39 1a 39 8d 2a 8c 2a 8b 2a .......................9.9.*.*.*
112ba0 8a 2a 89 2a 88 2a 87 2a 86 2a 85 2a 84 2a 33 00 32 00 31 00 bb 39 ba 39 b9 39 39 19 38 19 37 19 .*.*.*.*.*.*.*3.2.1..9.9.99.8.7.
112bc0 83 2a 58 1e 57 1e 56 1e 68 37 67 37 66 37 65 37 64 37 63 37 62 37 61 37 60 37 5f 37 5e 37 5d 37 .*X.W.V.h7g7f7e7d7c7b7a7`7_7^7]7
112be0 5c 37 5b 37 b8 39 b7 39 46 3d 26 08 25 08 72 38 71 38 70 38 6f 38 6e 38 6d 38 6c 38 6b 38 6a 38 \7[7.9.9F=&.%.r8q8p8o8n8m8l8k8j8
112c00 69 38 68 38 b6 38 b5 38 b4 38 b3 38 b2 38 b1 38 b0 38 af 38 ae 38 ad 38 ac 38 ab 38 aa 38 a9 38 i8h8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
112c20 a8 38 a7 38 a6 38 a5 38 a4 38 a3 38 92 38 91 38 90 38 8f 38 8e 38 8d 38 8c 38 8b 38 8a 38 89 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
112c40 88 38 87 38 86 38 85 38 84 38 83 38 82 38 81 38 80 38 7f 38 7e 38 7d 38 7c 38 7b 38 7a 38 79 38 .8.8.8.8.8.8.8.8.8.8~8}8|8{8z8y8
112c60 78 38 3c 3d 36 19 04 07 35 19 ee 02 03 07 34 19 b2 24 b1 24 b0 24 af 24 55 10 54 10 19 39 18 39 x8<=6...5.....4..$.$.$.$U.T..9.9
112c80 17 39 16 39 15 39 14 39 13 39 12 39 11 39 10 39 0f 39 0e 39 0d 39 0c 39 0b 39 0a 39 09 39 08 39 .9.9.9.9.9.9.9.9.9.9.9.9.9.9.9.9
112ca0 07 39 06 39 05 39 04 39 03 39 02 39 33 19 32 19 b6 39 31 19 30 19 2f 19 2e 19 b5 39 b4 39 b3 39 .9.9.9.9.9.93.2..91.0./....9.9.9
112cc0 b2 39 01 39 9f 38 9e 38 9d 38 9c 38 9b 38 9a 38 99 38 98 38 97 38 96 38 2d 19 df 16 5c 32 5b 32 .9.9.8.8.8.8.8.8.8.8.8.8-...\2[2
112ce0 5a 32 59 32 58 32 57 32 30 00 2f 00 56 32 55 32 2e 00 2d 00 54 32 53 32 52 32 51 32 50 32 4f 32 Z2Y2X2W20./.V2U2..-.T2S2R2Q2P2O2
112d00 2c 00 4e 32 4d 32 2b 00 4c 32 4b 32 b1 39 b0 39 af 39 2c 19 59 17 58 17 00 39 ff 38 fe 38 ae 39 ,.N2M2+.L2K2.9.9.9,.Y.X..9.8.8.9
112d20 ad 39 e5 22 53 10 e4 22 8b 02 8a 02 89 02 88 02 ac 39 ab 39 8c 32 8b 32 2b 19 22 25 a9 24 2a 00 .9."S..".........9.9.2.2+."%.$*.
112d40 29 00 28 00 27 00 02 07 2a 19 29 19 10 04 28 19 27 19 26 19 c2 38 c1 38 c0 38 bf 38 be 38 bd 38 ).(.'...*.)...(.'.&..8.8.8.8.8.8
112d60 bc 38 bb 38 ba 38 25 19 24 19 d8 16 d7 16 d6 16 d5 16 d4 16 d3 16 d2 16 d1 16 55 1e 3e 39 3d 39 .8.8.8%.$.................U.>9=9
112d80 3c 39 3b 39 3a 39 39 39 38 39 37 39 36 39 35 39 c9 38 c8 38 c7 38 c6 38 fd 38 fc 38 fb 38 fa 38 <9;9:99989796959.8.8.8.8.8.8.8.8
112da0 f9 38 f8 38 f7 38 f6 38 f5 38 f4 38 f3 38 f2 38 f1 38 f0 38 ef 38 ee 38 ed 38 ec 38 eb 38 ea 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
112dc0 e9 38 e8 38 e7 38 e6 38 e5 38 e4 38 e3 38 e2 38 e1 38 e0 38 df 38 de 38 dd 38 dc 38 db 38 da 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
112de0 d9 38 d8 38 d7 38 d6 38 d5 38 d4 38 d3 38 d2 38 54 1e 53 1e 52 1e 23 19 02 0b 01 0b de 16 9b 42 .8.8.8.8.8.8.8.8T.S.R.#........B
112e00 82 2a 81 2a 8c 17 22 19 aa 39 a9 39 a8 39 20 23 24 08 26 00 e3 22 e2 22 a7 39 a6 39 2e 1e 2d 1e .*.*.."..9.9.9.#$.&..".".9.9..-.
112e20 7b 3c 21 19 20 19 25 00 82 40 81 40 80 40 7f 40 1f 19 32 03 1e 19 a5 39 4c 0e 52 10 67 03 62 03 {<!...%..@.@.@.@..2....9L.R.g.b.
112e40 1d 19 1c 19 1b 19 e1 22 e0 22 a4 39 a3 39 a2 39 95 1e 9b 1e 7a 3c a1 39 8b 17 a0 39 9f 39 9e 39 .......".".9.9.9....z<.9...9.9.9
112e60 67 04 9d 39 9c 39 24 00 1a 19 19 19 18 19 f2 02 51 10 dd 16 dc 16 52 26 51 26 50 10 4f 10 9b 39 g..9.9$.........Q.....R&Q&P.O..9
112e80 9a 39 d4 3c 2c 1e 2b 1e 23 37 17 19 16 19 15 19 23 00 22 00 7e 40 99 39 9a 42 99 42 8c 35 8b 35 .9.<,.+.#7......#.".~@.9.B.B.5.5
112ea0 7d 40 7c 40 7b 40 7a 40 79 40 78 40 77 40 76 40 75 40 74 40 73 40 72 40 71 40 70 40 6f 40 6e 40 }@|@{@z@y@x@w@v@u@t@s@r@q@p@o@n@
112ec0 6d 40 6c 40 6b 40 8a 35 89 35 88 35 87 35 86 35 85 35 84 35 83 35 82 35 81 35 80 35 7f 35 7e 35 m@l@k@.5.5.5.5.5.5.5.5.5.5.5.5~5
112ee0 7d 35 7c 35 7b 35 7a 35 79 35 78 35 77 35 76 35 75 35 74 35 34 39 33 39 73 35 72 35 98 39 87 02 }5|5{5z5y5x5w5v5u5t54939s5r5.9..
112f00 86 02 85 02 84 02 36 30 35 30 34 30 33 30 32 30 31 30 30 30 2f 30 2e 30 2d 30 2c 30 80 2a 7f 2a ......60504030201000/0.0-0,0.*.*
112f20 7e 2a 7d 2a 7c 2a 7b 2a 7a 2a 79 2a 26 1e 01 07 97 2d 97 39 96 39 d1 38 78 2a 77 2a 76 2a 75 2a ~*}*|*{*z*y*&....-.9.9.8x*w*v*u*
112f40 74 2a 73 2a 72 2a 71 2a 70 2a 6f 2a 6e 2a 6d 2a 6c 2a 6b 2a 6a 2a 69 2a 68 2a 67 2a 66 2a 65 2a t*s*r*q*p*o*n*m*l*k*j*i*h*g*f*e*
112f60 64 2a 63 2a 62 2a 61 2a 60 2a 5f 2a 5e 2a 5d 2a 5c 2a 5b 2a 5a 2a 59 2a 58 2a 57 2a 56 2a 55 2a d*c*b*a*`*_*^*]*\*[*Z*Y*X*W*V*U*
112f80 54 2a 53 2a 52 2a 51 2a 50 2a 4f 2a 4e 2a 4d 2a 4c 2a 4b 2a 4a 2a 49 2a 48 2a 47 2a 46 2a 45 2a T*S*R*Q*P*O*N*M*L*K*J*I*H*G*F*E*
112fa0 44 2a 43 2a 42 2a 41 2a 40 2a 3f 2a 3e 2a 3d 2a 3c 2a 3b 2a 3a 2a 39 2a 38 2a 37 2a 36 2a 35 2a D*C*B*A*@*?*>*=*<*;*:*9*8*7*6*5*
112fc0 34 2a 33 2a 32 2a 31 2a 30 2a 2f 2a 2e 2a 2d 2a 2c 2a 2b 2a 2a 2a 29 2a 28 2a 27 2a 26 2a 25 2a 4*3*2*1*0*/*.*-*,*+***)*(*'*&*%*
112fe0 24 2a 23 2a 22 2a 21 2a 20 2a 1f 2a 1e 2a 1d 2a 1c 2a 1b 2a 1a 2a 19 2a 18 2a 17 2a 16 2a 15 2a $*#*"*!*.*.*.*.*.*.*.*.*.*.*.*.*
113000 14 2a 13 2a 12 2a 11 2a 10 2a 0f 2a 0e 2a 0d 2a 0c 2a 0b 2a 0a 2a 09 2a 08 2a 07 2a 06 2a 05 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
113020 04 2a 03 2a 02 2a 01 2a 00 2a ff 29 fe 29 fd 29 fc 29 fb 29 fa 29 f9 29 f8 29 f7 29 f6 29 f5 29 .*.*.*.*.*.).).).).).).).).).).)
113040 f4 29 f3 29 f2 29 f1 29 f0 29 ef 29 ee 29 ed 29 ec 29 eb 29 ea 29 e9 29 e8 29 e7 29 e6 29 e5 29 .).).).).).).).).).).).).).).).)
113060 e4 29 e3 29 e2 29 e1 29 e0 29 df 29 de 29 dd 29 dc 29 db 29 da 29 d9 29 d8 29 d7 29 d6 29 d5 29 .).).).).).).).).).).).).).).).)
113080 d4 29 d3 29 d2 29 d1 29 d0 29 cf 29 ce 29 cd 29 cc 29 cb 29 ca 29 c9 29 c8 29 c7 29 c6 29 c5 29 .).).).).).).).).).).).).).).).)
1130a0 c4 29 c3 29 c2 29 c1 29 c0 29 bf 29 be 29 bd 29 bc 29 bb 29 ba 29 b9 29 b8 29 b7 29 b6 29 b5 29 .).).).).).).).).).).).).).).).)
1130c0 b4 29 b3 29 b2 29 b1 29 b0 29 af 29 ae 29 ad 29 ac 29 ab 29 aa 29 a9 29 a8 29 a7 29 a6 29 a5 29 .).).).).).).).).).).).).).).).)
1130e0 a4 29 a3 29 a2 29 a1 29 a0 29 9f 29 9e 29 9d 29 9c 29 9b 29 9a 29 99 29 98 29 97 29 96 29 95 29 .).).).).).).).).).).).).).).).)
113100 94 29 93 29 92 29 91 29 90 29 8f 29 8e 29 8d 29 8c 29 8b 29 8a 29 89 29 88 29 87 29 86 29 85 29 .).).).).).).).).).).).).).).).)
113120 84 29 83 29 82 29 81 29 80 29 7f 29 7e 29 7d 29 7c 29 7b 29 7a 29 79 29 78 29 77 29 76 29 75 29 .).).).).).)~)})|){)z)y)x)w)v)u)
113140 74 29 73 29 72 29 71 29 70 29 6f 29 6e 29 6d 29 6c 29 6b 29 6a 29 69 29 68 29 67 29 66 29 65 29 t)s)r)q)p)o)n)m)l)k)j)i)h)g)f)e)
113160 64 29 63 29 62 29 61 29 60 29 5f 29 5e 29 5d 29 5c 29 5b 29 5a 29 59 29 45 2e 58 29 57 29 44 2e d)c)b)a)`)_)^)])\)[)Z)Y)E.X)W)D.
113180 43 2e 42 2e 41 2e 40 2e 3f 2e 3e 2e 3d 2e 3c 2e 3b 2e 56 29 55 29 54 29 3a 2e 39 2e 38 2e 37 2e C.B.A.@.?.>.=.<.;.V)U)T):.9.8.7.
1131a0 36 2e 35 2e 34 2e 33 2e 32 2e 31 2e 30 2e 2f 2e 2e 2e 2d 2e 2c 2e 2b 2e 2a 2e 29 2e 28 2e 27 2e 6.5.4.3.2.1.0./...-.,.+.*.).(.'.
1131c0 26 2e 25 2e 24 2e 23 2e 22 2e 21 2e 20 2e 1f 2e 1e 2e 1d 2e 1c 2e 1b 2e 1a 2e 19 2e 18 2e 17 2e &.%.$.#.".!.....................
1131e0 16 2e 15 2e 14 2e 13 2e 12 2e 11 2e 10 2e 53 29 2d 3d 2c 3d 2b 3d 2a 3d 14 19 13 19 29 3d 28 3d ..............S)-=,=+=*=....)=(=
113200 12 19 24 3d c7 02 57 17 c6 02 c5 02 c4 02 c3 02 11 19 8a 32 10 19 0f 19 f3 24 0e 19 38 03 37 03 ..$=..W............2.....$..8.7.
113220 0d 19 0c 19 27 03 0b 19 0a 19 09 19 08 19 07 19 26 03 06 19 05 19 04 19 31 03 d0 38 95 39 94 39 ....'...........&.......1..8.9.9
113240 93 39 92 39 f0 44 ef 44 ee 44 ed 44 ec 44 eb 44 ea 44 67 40 66 40 65 40 64 40 63 40 62 40 61 40 .9.9.D.D.D.D.D.D.Dg@f@e@d@c@b@a@
113260 60 40 5f 40 5e 40 5d 40 5c 40 5b 40 5a 40 59 40 58 40 57 40 22 40 21 40 20 40 1f 40 56 40 55 40 `@_@^@]@\@[@Z@Y@X@W@"@!@.@.@V@U@
113280 54 40 53 40 52 40 51 40 50 40 4f 40 4e 40 4d 40 4c 40 4b 40 4a 40 49 40 48 40 47 40 46 40 45 40 T@S@R@Q@P@O@N@M@L@K@J@I@H@G@F@E@
1132a0 44 40 43 40 42 40 41 40 40 40 3f 40 3e 40 3d 40 3c 40 3b 40 3a 40 39 40 38 40 37 40 36 40 35 40 D@C@B@A@@@?@>@=@<@;@:@9@8@7@6@5@
1132c0 34 40 33 40 32 40 31 40 30 40 2f 40 2e 40 2d 40 2c 40 2b 40 2a 40 29 40 28 40 27 40 26 40 aa 3f 4@3@2@1@0@/@.@-@,@+@*@)@(@'@&@.?
1132e0 a9 3f a8 3f a7 3f a6 3f a5 3f a4 3f a3 3f a2 3f 91 39 90 39 8f 39 01 46 00 46 ff 45 fe 45 fd 45 .?.?.?.?.?.?.?.?.9.9.9.F.F.E.E.E
113300 fc 45 fb 45 fa 45 f9 45 f8 45 f7 45 e4 1f e3 1f e2 1f e1 1f e0 1f df 1f de 1f dd 1f dc 1f db 1f .E.E.E.E.E.E....................
113320 da 1f d9 1f d8 1f d7 1f d6 1f d5 1f d4 1f d3 1f d2 1f d1 1f d0 1f cf 1f ce 1f cd 1f cc 1f cb 1f ................................
113340 ca 1f c9 1f c8 1f c7 1f c6 1f c5 1f c4 1f c3 1f c2 1f c1 1f c0 1f bf 1f be 1f bd 1f bc 1f bb 1f ................................
113360 ba 1f b9 1f b8 1f a8 46 a7 46 a6 46 a5 46 a4 46 a3 46 a2 46 a1 46 a0 46 9f 46 9e 46 9d 46 9c 46 .......F.F.F.F.F.F.F.F.F.F.F.F.F
113380 9b 46 9a 46 99 46 98 46 97 46 96 46 95 46 94 46 85 0f 93 46 92 46 91 46 90 46 8f 46 8e 46 8d 46 .F.F.F.F.F.F.F.F...F.F.F.F.F.F.F
1133a0 8c 46 8b 46 8a 46 89 46 88 46 87 46 86 46 85 46 84 46 83 46 82 46 81 46 84 0f 80 46 7f 46 7e 46 .F.F.F.F.F.F.F.F.F.F.F.F...F.F~F
1133c0 7d 46 7c 46 7b 46 7a 46 79 46 78 46 77 46 76 46 75 46 74 46 73 46 72 46 71 46 83 0f 70 46 6f 46 }F|F{FzFyFxFwFvFuFtFsFrFqF..pFoF
1133e0 21 25 6e 46 6d 46 6c 46 82 0f 6b 46 6a 46 69 46 68 46 67 46 66 46 65 46 64 46 63 46 81 0f 80 0f !%nFmFlF..kFjFiFhFgFfFeFdFcF....
113400 62 46 61 46 60 46 5f 46 5e 46 5d 46 5c 46 5b 46 5a 46 59 46 58 46 57 46 56 46 55 46 54 46 53 46 bFaF`F_F^F]F\F[FZFYFXFWFVFUFTFSF
113420 52 46 51 46 50 46 4f 46 4e 46 4d 46 4c 46 4b 46 4a 46 49 46 48 46 47 46 46 46 45 46 44 46 43 46 RFQFPFOFNFMFLFKFJFIFHFGFFFEFDFCF
113440 42 46 41 46 40 46 3f 46 3e 46 3d 46 3c 46 e9 46 e8 46 e7 46 e6 46 e5 46 e4 46 e3 46 e2 46 e1 46 BFAF@F?F>F=F<F.F.F.F.F.F.F.F.F.F
113460 e0 46 df 46 de 46 dd 46 dc 46 db 46 da 46 d9 46 d8 46 d7 46 d6 46 d5 46 d4 46 d3 46 d2 46 d1 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
113480 d0 46 cf 46 ce 46 cd 46 cc 46 cb 46 ca 46 0d 47 0c 47 0b 47 0a 47 09 47 08 47 07 47 06 47 05 47 .F.F.F.F.F.F.F.G.G.G.G.G.G.G.G.G
1134a0 04 47 03 47 02 47 01 47 00 47 ff 46 fe 46 fd 46 fc 46 fb 46 fa 46 f9 46 f8 46 f7 46 f6 46 f5 46 .G.G.G.G.G.F.F.F.F.F.F.F.F.F.F.F
1134c0 f4 46 f3 46 f2 46 f1 46 f0 46 ef 46 ee 46 ed 46 60 44 5f 44 5e 44 5d 44 5c 44 5b 44 83 47 82 47 .F.F.F.F.F.F.F.F`D_D^D]D\D[D.G.G
1134e0 81 47 80 47 7f 47 7e 47 7d 47 7c 47 7b 47 7a 47 79 47 78 47 77 47 76 47 75 47 74 47 73 47 72 47 .G.G.G~G}G|G{GzGyGxGwGvGuGtGsGrG
113500 71 47 70 47 6f 47 6e 47 03 19 6d 47 6c 47 6b 47 6a 47 69 47 68 47 67 47 66 47 65 47 64 47 63 47 qGpGoGnG..mGlGkGjGiGhGgGfGeGdGcG
113520 62 47 61 47 60 47 5f 47 5e 47 5d 47 5c 47 5b 47 5a 47 59 47 58 47 57 47 56 47 55 47 54 47 53 47 bGaG`G_G^G]G\G[GZGYGXGWGVGUGTGSG
113540 52 47 51 47 50 47 4f 47 4e 47 4d 47 4c 47 4b 47 4a 47 49 47 48 47 47 47 46 47 45 47 02 19 01 19 RGQGPGOGNGMGLGKGJGIGHGGGFGEG....
113560 00 19 8e 39 ff 18 fe 18 98 42 fd 18 fc 18 fb 18 fa 18 f9 18 f8 18 8d 39 f7 18 f6 18 3b 3d 21 00 ...9.....B.............9....;=!.
113580 f5 18 3a 3d 39 3d f4 18 ab 3d aa 3d a9 3d a8 3d a7 3d df 22 de 22 dd 22 dc 22 db 22 da 22 d9 22 ..:=9=...=.=.=.=.=."."."."."."."
1135a0 d8 22 d7 22 d6 22 d5 22 d4 22 d3 22 d2 22 d1 22 d0 22 cf 22 ce 22 b5 3d b4 3d b3 3d b2 3d b1 3d .".".".".".".".".".".".=.=.=.=.=
1135c0 b0 3d af 3d dd 3d dc 3d db 3d da 3d d9 3d d8 3d d7 3d d6 3d d5 3d d4 3d d3 3d d2 3d d1 3d d0 3d .=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=
1135e0 cf 3d ce 3d cd 3d cc 3d cb 3d ca 3d c9 3d c8 3d c7 3d c6 3d c5 3d c4 3d c3 3d c2 3d c1 3d c0 3d .=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=
113600 bf 3d be 3d bd 3d bc 3d bb 3d ba 3d b9 3d 18 3e 17 3e 16 3e 15 3e 14 3e 13 3e 12 3e 11 3e 10 3e .=.=.=.=.=.=.=.>.>.>.>.>.>.>.>.>
113620 0f 3e 0e 3e 0d 3e 0c 3e e6 3d e5 3d e4 3d e3 3d e2 3d e1 3d 25 3e 24 3e 23 3e 22 3e 21 3e 20 3e .>.>.>.>.=.=.=.=.=.=%>$>#>">!>.>
113640 1f 3e 1e 3e 1d 3e 1c 3e f9 3e f8 3e f7 3e f6 3e f5 3e f4 3e f3 3e f2 3e f1 3e f0 3e ef 3e ee 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
113660 ed 3e 23 3f 22 3f f3 18 f2 18 f1 18 f0 18 ef 18 ee 18 ed 18 ec 18 21 3f 20 3f 1f 3f 1e 3f 1d 3f .>#?"?................!?.?.?.?.?
113680 4b 0f 1c 3f 1b 3f 1a 3f eb 18 19 3f 18 3f 17 3f 16 3f 15 3f 14 3f 13 3f 12 3f 11 3f 10 3f 0f 3f K..?.?.?...?.?.?.?.?.?.?.?.?.?.?
1136a0 ea 18 e9 18 e8 18 e7 18 e6 18 e5 18 e4 18 71 35 e3 18 4e 10 78 34 82 3f 81 3f 80 3f 7f 3f 7e 3f ..............q5..N.x4.?.?.?.?~?
1136c0 7d 3f 7c 3f 7b 3f 7a 3f 79 3f 78 3f 77 3f 76 3f 75 3f 74 3f 73 3f 72 3f 71 3f 70 3f 6f 3f 6e 3f }?|?{?z?y?x?w?v?u?t?s?r?q?p?o?n?
1136e0 6d 3f 6c 3f 6b 3f 6a 3f 69 3f 68 3f 67 3f 66 3f 65 3f 64 3f 63 3f 62 3f 61 3f 60 3f 5f 3f 5e 3f m?l?k?j?i?h?g?f?e?d?c?b?a?`?_?^?
113700 5d 3f 5c 3f 5b 3f 5a 3f 59 3f 58 3f 57 3f 56 3f 55 3f 54 3f 53 3f 52 3f 51 3f 50 3f 4f 3f 4e 3f ]?\?[?Z?Y?X?W?V?U?T?S?R?Q?P?O?N?
113720 4d 3f e2 18 8c 39 8b 39 1b 40 1a 40 19 40 18 40 17 40 16 40 15 40 14 40 13 40 12 40 11 40 10 40 M?...9.9.@.@.@.@.@.@.@.@.@.@.@.@
113740 0f 40 0e 40 0d 40 0c 40 0b 40 0a 40 09 40 08 40 07 40 06 40 05 40 04 40 03 40 02 40 01 40 00 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
113760 ff 3f fe 3f fd 3f fc 3f fb 3f fa 3f f9 3f f8 3f f7 3f f6 3f f5 3f f4 3f f3 3f f2 3f f1 3f f0 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
113780 ef 3f ee 3f ed 3f ec 3f eb 3f ea 3f e9 3f 96 41 0f 2e b1 44 b0 44 af 44 ae 44 ad 44 ac 44 ab 44 .?.?.?.?.?.?.?.A...D.D.D.D.D.D.D
1137a0 aa 44 a9 44 a8 44 a7 44 a6 44 a5 44 a4 44 a3 44 a2 44 a1 44 a0 44 9f 44 9e 44 9d 44 9c 44 9b 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1137c0 9a 44 99 44 98 44 97 44 96 44 95 44 94 44 93 44 92 44 91 44 90 44 5a 44 59 44 e3 0b e2 0b e1 0b .D.D.D.D.D.D.D.D.D.D.DZDYD......
1137e0 e0 0b df 0b 3f 29 8a 39 89 39 88 39 cf 38 ce 38 cd 38 d8 03 d7 03 d6 03 d5 03 d4 03 d3 03 d2 03 ....?).9.9.9.8.8.8..............
113800 d1 03 d0 03 cf 03 e4 03 ce 03 cd 03 cc 03 cb 03 ca 03 c9 03 c8 03 c7 03 c6 03 58 44 57 44 56 44 ..........................XDWDVD
113820 55 44 54 44 53 44 52 44 51 44 e9 44 e8 44 e7 44 e6 44 e5 44 e4 44 e3 44 e2 44 e1 44 e0 44 df 44 UDTDSDRDQD.D.D.D.D.D.D.D.D.D.D.D
113840 de 44 dd 44 dc 44 db 44 da 44 d9 44 d8 44 d7 44 d6 44 d5 44 d4 44 d3 44 d2 44 d1 44 d0 44 cf 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
113860 ce 44 cd 44 cc 44 cb 44 ca 44 c9 44 c8 44 c7 44 c6 44 c5 44 c4 44 c3 44 c2 44 c1 44 c0 44 bf 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
113880 be 44 bd 44 bc 44 bb 44 ba 44 b9 44 b8 44 b7 44 b6 44 b5 44 f4 44 f3 45 f2 45 f1 45 f0 45 ef 45 .D.D.D.D.D.D.D.D.D.D.D.E.E.E.E.E
1138a0 ee 45 06 46 05 46 14 46 13 46 12 46 11 46 10 46 0f 46 0e 46 0d 46 0c 46 0b 46 0a 46 e1 18 e0 18 .E.F.F.F.F.F.F.F.F.F.F.F.F.F....
1138c0 df 18 de 18 dd 18 dc 18 e8 03 db 18 51 1e 50 1e 77 34 01 28 00 28 da 18 d9 18 d8 18 d7 18 d6 18 ............Q.P.w4.(.(..........
1138e0 d5 18 d4 18 d3 18 d2 18 20 00 d1 18 d0 18 cf 18 ff 27 96 2d 32 39 00 07 97 42 ce 18 cd 18 cc 18 .................'.-29...B......
113900 cb 18 ca 18 c9 18 c8 18 95 2d c7 18 c6 18 c5 18 c4 18 94 2d c3 18 e9 3e e8 3e e7 3e e6 3e e5 3e .........-.........-...>.>.>.>.>
113920 e4 3e e3 3e e2 3e e1 3e e0 3e df 3e de 3e dd 3e dc 3e db 3e da 3e d9 3e d8 3e d7 3e d6 3e d5 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
113940 d4 3e d3 3e d2 3e d1 3e d0 3e cf 3e ce 3e cd 3e cc 3e cb 3e ca 3e c9 3e c8 3e c7 3e c6 3e c5 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
113960 c4 3e c3 3e c2 3e c1 3e c0 3e bf 3e be 3e bd 3e bc 3e bb 3e ba 3e b9 3e b8 3e b7 3e b6 3e b5 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
113980 b4 3e b3 3e b2 3e b1 3e b0 3e af 3e ae 3e ad 3e ac 3e ab 3e aa 3e a9 3e a8 3e a7 3e a6 3e a5 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1139a0 a4 3e a3 3e a2 3e a1 3e a0 3e 9f 3e 9e 3e 9d 3e 9c 3e 9b 3e 9a 3e 99 3e 98 3e 97 3e 96 3e 95 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1139c0 94 3e 93 3e 92 3e 91 3e 90 3e 8f 3e 8e 3e 8d 3e 8c 3e 8b 3e 8a 3e 89 3e 88 3e 87 3e 86 3e 85 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1139e0 84 3e 83 3e 82 3e 81 3e 80 3e 7f 3e 7e 3e 7d 3e 7c 3e 7b 3e 7a 3e 79 3e 78 3e 77 3e 76 3e 75 3e .>.>.>.>.>.>~>}>|>{>z>y>x>w>v>u>
113a00 74 3e 73 3e 72 3e 71 3e 70 3e 6f 3e 6e 3e 6d 3e 6c 3e 6b 3e 6a 3e 69 3e 68 3e 67 3e 66 3e 65 3e t>s>r>q>p>o>n>m>l>k>j>i>h>g>f>e>
113a20 64 3e 63 3e 62 3e 61 3e 60 3e 5f 3e 5e 3e 5d 3e 5c 3e 5b 3e 5a 3e 59 3e 58 3e 57 3e 56 3e 55 3e d>c>b>a>`>_>^>]>\>[>Z>Y>X>W>V>U>
113a40 54 3e 53 3e 52 3e 51 3e 50 3e 4f 3e 4e 3e 4d 3e 4c 3e 4b 3e 4a 3e 49 3e 48 3e 47 3e 46 3e 45 3e T>S>R>Q>P>O>N>M>L>K>J>I>H>G>F>E>
113a60 44 3e 43 3e 42 3e 41 3e 40 3e 3f 3e 3e 3e 3d 3e 3c 3e 3b 3e 3a 3e 39 3e 38 3e 37 3e 36 3e 35 3e D>C>B>A>@>?>>>=><>;>:>9>8>7>6>5>
113a80 34 3e 33 3e 32 3e 31 3e 30 3e 2f 3e 2e 3e 2d 3e 2c 3e 2b 3e 2a 3e 29 3e c0 46 bf 46 be 46 bd 46 4>3>2>1>0>/>.>->,>+>*>)>.F.F.F.F
113aa0 bc 46 bb 46 80 04 7f 04 7e 04 7d 04 7c 04 7b 04 7a 04 87 47 4d 10 4c 10 94 47 93 47 92 47 91 47 .F.F....~.}.|.{.z..GM.L..G.G.G.G
113ac0 90 47 8f 47 8e 47 4b 10 4a 10 49 10 48 10 96 42 c2 18 23 08 3b 46 c1 18 c0 18 bf 18 be 18 bd 18 .G.G.GK.J.I.H..B..#.;F..........
113ae0 bc 18 bb 18 ba 18 3a 46 a4 20 a3 20 a2 20 a1 20 a0 20 9f 20 9e 20 9d 20 9c 20 9b 20 9a 20 99 20 ......:F........................
113b00 98 20 97 20 96 20 95 20 94 20 93 20 92 20 91 20 90 20 8f 20 8e 20 8d 20 8c 20 8b 20 8a 20 89 20 ................................
113b20 88 20 87 20 86 20 85 20 84 20 83 20 82 20 81 20 80 20 7f 20 7e 20 7d 20 7c 20 7b 20 c1 22 c0 22 ....................~.}.|.{.."."
113b40 bf 22 be 22 bd 22 bc 22 bb 22 ba 22 b9 22 b8 22 b7 22 b6 22 b5 22 b4 22 b3 22 b2 22 b1 22 b0 22 ."."."."."."."."."."."."."."."."
113b60 af 22 ae 22 ad 22 ac 22 ab 22 aa 22 a9 22 a8 22 a7 22 a6 22 a5 22 a4 22 a3 22 a2 22 a1 22 a0 22 ."."."."."."."."."."."."."."."."
113b80 9f 22 9e 22 9d 22 9c 22 9b 22 9a 22 99 22 98 22 97 22 96 22 95 22 94 22 93 22 92 22 91 22 90 22 ."."."."."."."."."."."."."."."."
113ba0 8f 22 8e 22 8d 22 8c 22 8b 22 8a 22 89 22 88 22 87 22 86 22 85 22 84 22 83 22 82 22 81 22 80 22 ."."."."."."."."."."."."."."."."
113bc0 7f 22 7e 22 7d 22 7c 22 7b 22 7a 22 79 22 78 22 77 22 76 22 75 22 74 22 73 22 72 22 71 22 70 22 ."~"}"|"{"z"y"x"w"v"u"t"s"r"q"p"
113be0 6f 22 6e 22 6d 22 6c 22 6b 22 6a 22 69 22 68 22 67 22 66 22 65 22 64 22 63 22 62 22 61 22 60 22 o"n"m"l"k"j"i"h"g"f"e"d"c"b"a"`"
113c00 5f 22 5e 22 5d 22 5c 22 5b 22 5a 22 59 22 58 22 57 22 56 22 55 22 54 22 53 22 52 22 51 22 50 22 _"^"]"\"["Z"Y"X"W"V"U"T"S"R"Q"P"
113c20 4f 22 4e 22 4d 22 4c 22 4b 22 4a 22 49 22 48 22 47 22 46 22 45 22 44 22 43 22 42 22 41 22 40 22 O"N"M"L"K"J"I"H"G"F"E"D"C"B"A"@"
113c40 3f 22 3e 22 3d 22 3c 22 3b 22 3a 22 39 22 38 22 37 22 36 22 35 22 34 22 33 22 32 22 31 22 30 22 ?">"="<";":"9"8"7"6"5"4"3"2"1"0"
113c60 2f 22 2e 22 2d 22 2c 22 2b 22 2a 22 29 22 28 22 27 22 26 22 25 22 24 22 23 22 22 22 21 22 20 22 /"."-","+"*")"("'"&"%"$"#"""!"."
113c80 1f 22 1e 22 1d 22 1c 22 1b 22 1a 22 19 22 18 22 17 22 16 22 15 22 14 22 13 22 12 22 11 22 10 22 ."."."."."."."."."."."."."."."."
113ca0 0f 22 0e 22 0d 22 0c 22 0b 22 0a 22 09 22 08 22 07 22 06 22 05 22 04 22 03 22 02 22 01 22 00 22 ."."."."."."."."."."."."."."."."
113cc0 ff 21 fe 21 fd 21 fc 21 fb 21 fa 21 f9 21 f8 21 f7 21 f6 21 f5 21 f4 21 f3 21 f2 21 f1 21 f0 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
113ce0 ef 21 ee 21 ed 21 ec 21 eb 21 ea 21 e9 21 e8 21 e7 21 e6 21 e5 21 e4 21 e3 21 e2 21 e1 21 e0 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
113d00 df 21 de 21 dd 21 dc 21 db 21 da 21 d9 21 d8 21 d7 21 d6 21 d5 21 d4 21 d3 21 d2 21 d1 21 d0 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
113d20 cf 21 ce 21 cd 21 cc 21 cb 21 ca 21 c9 21 c8 21 c7 21 c6 21 c5 21 c4 21 c3 21 c2 21 c1 21 c0 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
113d40 bf 21 be 21 bd 21 bc 21 bb 21 ba 21 b9 21 b8 21 b7 21 b6 21 b5 21 b4 21 b3 21 b2 21 b1 21 b0 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
113d60 af 21 ae 21 ad 21 ac 21 ab 21 aa 21 a9 21 a8 21 a7 21 a6 21 a5 21 a4 21 a3 21 a2 21 a1 21 a0 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
113d80 9f 21 9e 21 9d 21 9c 21 9b 21 9a 21 99 21 98 21 97 21 96 21 95 21 94 21 93 21 92 21 91 21 90 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
113da0 8f 21 8e 21 8d 21 8c 21 8b 21 8a 21 89 21 88 21 87 21 86 21 85 21 84 21 83 21 82 21 81 21 80 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
113dc0 7f 21 7e 21 7d 21 7c 21 7b 21 7a 21 79 21 78 21 77 21 76 21 75 21 74 21 73 21 72 21 71 21 70 21 .!~!}!|!{!z!y!x!w!v!u!t!s!r!q!p!
113de0 6f 21 6e 21 6d 21 6c 21 6b 21 6a 21 69 21 68 21 67 21 66 21 65 21 64 21 63 21 62 21 61 21 60 21 o!n!m!l!k!j!i!h!g!f!e!d!c!b!a!`!
113e00 5f 21 5e 21 5d 21 5c 21 5b 21 5a 21 59 21 58 21 57 21 56 21 55 21 54 21 53 21 52 21 51 21 50 21 _!^!]!\![!Z!Y!X!W!V!U!T!S!R!Q!P!
113e20 4f 21 4e 21 4d 21 4c 21 4b 21 4a 21 49 21 48 21 47 21 46 21 45 21 44 21 43 21 42 21 41 21 40 21 O!N!M!L!K!J!I!H!G!F!E!D!C!B!A!@!
113e40 3f 21 3e 21 3d 21 3c 21 3b 21 3a 21 39 21 38 21 37 21 36 21 35 21 34 21 33 21 32 21 31 21 30 21 ?!>!=!<!;!:!9!8!7!6!5!4!3!2!1!0!
113e60 2f 21 2e 21 2d 21 2c 21 2b 21 2a 21 29 21 28 21 27 21 26 21 25 21 24 21 23 21 22 21 21 21 20 21 /!.!-!,!+!*!)!(!'!&!%!$!#!"!!!.!
113e80 1f 21 1e 21 1d 21 1c 21 1b 21 1a 21 19 21 18 21 17 21 16 21 15 21 14 21 13 21 12 21 11 21 10 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
113ea0 0f 21 0e 21 0d 21 0c 21 0b 21 0a 21 09 21 08 21 07 21 06 21 05 21 04 21 03 21 02 21 01 21 00 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
113ec0 ff 20 fe 20 fd 20 fc 20 fb 20 fa 20 f9 20 f8 20 f7 20 f6 20 f5 20 f4 20 f3 20 f2 20 f1 20 f0 20 ................................
113ee0 ef 20 ee 20 ed 20 ec 20 eb 20 ea 20 e9 20 e8 20 e7 20 e6 20 e5 20 e4 20 e3 20 e2 20 e1 20 e0 20 ................................
113f00 df 20 de 20 dd 20 dc 20 db 20 da 20 d9 20 d8 20 d7 20 d6 20 d5 20 d4 20 d3 20 d2 20 d1 20 d0 20 ................................
113f20 cf 20 ce 20 cd 20 cc 20 cb 20 ca 20 c9 20 c8 20 c7 20 c6 20 c5 20 c4 20 c3 20 c2 20 c1 20 c0 20 ................................
113f40 bf 20 be 20 bd 20 bc 20 bb 20 ba 20 b9 20 b8 20 b7 20 b6 20 b5 20 b4 20 b3 20 b2 20 b1 20 b0 20 ................................
113f60 af 20 ae 20 ad 20 ac 20 ab 20 aa 20 a9 20 a8 20 40 42 3f 42 3e 42 3d 42 3c 42 3b 42 f5 27 f4 27 ................@B?B>B=B<B;B.'.'
113f80 f3 27 f2 27 f1 27 f0 27 ef 27 ee 27 ed 27 ec 27 eb 27 ea 27 e9 27 e8 27 e7 27 e6 27 e5 27 e4 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
113fa0 e3 27 e6 45 e5 45 e4 45 e3 45 e2 45 e1 45 e0 45 df 45 de 45 dd 45 dc 45 db 45 da 45 39 46 af 04 .'.E.E.E.E.E.E.E.E.E.E.E.E.E9F..
113fc0 ae 04 ad 04 ac 04 d9 45 d8 45 d7 45 38 46 37 46 e2 27 e1 27 36 46 35 46 34 46 33 46 32 46 31 46 .......E.E.E8F7F.'.'6F5F4F3F2F1F
113fe0 30 46 2f 46 2e 46 2d 46 2c 46 2b 46 2a 46 6f 2c 6e 2c 6d 2c 6c 2c 6b 2c 6a 2c 69 2c 68 2c 67 2c 0F/F.F-F,F+F*Fo,n,m,l,k,j,i,h,g,
114000 66 2c 65 2c 64 2c 63 2c 62 2c 61 2c 60 2c 5f 2c 5e 2c 5d 2c 5c 2c 5b 2c 5a 2c 59 2c 58 2c 57 2c f,e,d,c,b,a,`,_,^,],\,[,Z,Y,X,W,
114020 56 2c 55 2c 54 2c 53 2c 52 2c 51 2c 50 2c 4f 2c 4e 2c 4d 2c 4c 2c 4b 2c 4a 2c 49 2c 48 2c 47 2c V,U,T,S,R,Q,P,O,N,M,L,K,J,I,H,G,
114040 46 2c 45 2c 44 2c 43 2c 42 2c 41 2c 40 2c 3f 2c 3e 2c 3d 2c 3c 2c 3b 2c 3a 2c 39 2c 38 2c 37 2c F,E,D,C,B,A,@,?,>,=,<,;,:,9,8,7,
114060 36 2c 35 2c 34 2c 33 2c 32 2c 31 2c 30 2c 2f 2c 2e 2c 2d 2c 2c 2c 2b 2c 2a 2c 29 2c 28 2c 27 2c 6,5,4,3,2,1,0,/,.,-,,,+,*,),(,',
114080 26 2c 25 2c 24 2c 23 2c 22 2c 21 2c 20 2c 1f 2c 1e 2c 1d 2c 1c 2c 1b 2c 1a 2c 19 2c 18 2c 17 2c &,%,$,#,",!,.,.,.,.,.,.,.,.,.,.,
1140a0 16 2c 15 2c 14 2c 13 2c 12 2c 11 2c 10 2c 0f 2c 0e 2c 0d 2c 0c 2c 0b 2c 0a 2c 09 2c 08 2c 07 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
1140c0 06 2c 05 2c 04 2c 03 2c 02 2c 01 2c 00 2c ff 2b fe 2b fd 2b fc 2b fb 2b fa 2b f9 2b f8 2b f7 2b .,.,.,.,.,.,.,.+.+.+.+.+.+.+.+.+
1140e0 f6 2b f5 2b f4 2b f3 2b f2 2b f1 2b f0 2b ef 2b ee 2b ed 2b ec 2b eb 2b ea 2b e9 2b e8 2b e7 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
114100 e6 2b e5 2b e4 2b e3 2b e2 2b e1 2b e0 2b df 2b de 2b dd 2b dc 2b db 2b da 2b d9 2b d8 2b d7 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
114120 d6 2b d5 2b d4 2b d3 2b d2 2b d1 2b d0 2b cf 2b ce 2b cd 2b cc 2b cb 2b ca 2b c9 2b c8 2b c7 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
114140 c6 2b c5 2b c4 2b c3 2b c2 2b c1 2b c0 2b bf 2b be 2b bd 2b bc 2b bb 2b ba 2b b9 2b b8 2b b7 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
114160 b6 2b b5 2b b4 2b b3 2b b2 2b b1 2b b0 2b af 2b ae 2b ad 2b ac 2b ab 2b aa 2b a9 2b a8 2b a7 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
114180 a6 2b a5 2b a4 2b a3 2b a2 2b a1 2b a0 2b 9f 2b 9e 2b 9d 2b 9c 2b 9b 2b 9a 2b 99 2b 98 2b 97 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
1141a0 96 2b 95 2b 94 2b 93 2b 92 2b 91 2b 90 2b 8f 2b 8e 2b 8d 2b 8c 2b 8b 2b 8a 2b 89 2b 88 2b 87 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
1141c0 86 2b 85 2b 84 2b 83 2b 82 2b 81 2b 80 2b 7f 2b 7e 2b 7d 2b 7c 2b 7b 2b 7a 2b 79 2b 78 2b 77 2b .+.+.+.+.+.+.+.+~+}+|+{+z+y+x+w+
1141e0 76 2b 75 2b 74 2b 73 2b 72 2b 71 2b 70 2b 6f 2b 6e 2b 6d 2b 6c 2b 6b 2b 6a 2b 69 2b 68 2b 67 2b v+u+t+s+r+q+p+o+n+m+l+k+j+i+h+g+
114200 66 2b 65 2b 64 2b 63 2b 62 2b 61 2b 60 2b 5f 2b 5e 2b 5d 2b 5c 2b 5b 2b 5a 2b 59 2b 58 2b 57 2b f+e+d+c+b+a+`+_+^+]+\+[+Z+Y+X+W+
114220 56 2b 55 2b 54 2b 53 2b 52 2b 51 2b 50 2b 4f 2b 4e 2b 4d 2b 4c 2b 4b 2b 4a 2b 49 2b 48 2b 47 2b V+U+T+S+R+Q+P+O+N+M+L+K+J+I+H+G+
114240 46 2b 45 2b 44 2b 43 2b 42 2b 41 2b 40 2b 3f 2b 3e 2b 3d 2b 3c 2b 3b 2b 3a 2b 39 2b 38 2b 37 2b F+E+D+C+B+A+@+?+>+=+<+;+:+9+8+7+
114260 36 2b 35 2b 34 2b 33 2b 32 2b 31 2b 30 2b 2f 2b 2e 2b 2d 2b 2c 2b 2b 2b 2a 2b 29 2b 28 2b 27 2b 6+5+4+3+2+1+0+/+.+-+,+++*+)+(+'+
114280 26 2b 25 2b 24 2b 23 2b 22 2b 21 2b 20 2b 2d 12 2c 12 2b 12 2a 12 29 12 28 12 27 12 26 12 25 12 &+%+$+#+"+!+.+-.,.+.*.).(.'.&.%.
1142a0 24 12 23 12 22 12 21 12 20 12 1f 12 1e 12 1d 12 1c 12 1b 12 1a 12 19 12 18 12 17 12 16 12 15 12 $.#.".!.........................
1142c0 14 12 13 12 12 12 11 12 10 12 0f 12 0e 12 0d 12 0c 12 0b 12 0a 12 09 12 08 12 07 12 06 12 05 12 ................................
1142e0 04 12 03 12 02 12 01 12 00 12 ff 11 fe 11 fd 11 fc 11 fb 11 fa 11 29 46 28 46 8a 17 89 17 27 46 ......................)F(F....'F
114300 26 46 25 46 24 46 23 46 3a 42 39 42 38 42 37 42 36 42 35 42 34 42 33 42 32 42 31 42 87 39 d6 45 &F%F$F#F:B9B8B7B6B5B4B3B2B1B.9.E
114320 d5 45 d4 45 d3 45 d2 45 d1 45 d0 45 cf 45 ce 45 cd 45 cc 45 cb 45 ca 45 c9 45 c8 45 c7 45 c6 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
114340 c5 45 c4 45 c3 45 c2 45 c1 45 c0 45 bf 45 be 45 bd 45 bc 45 bb 45 ba 45 b9 45 b8 45 b7 45 b6 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
114360 b5 45 b4 45 b3 45 b2 45 b1 45 b0 45 af 45 ae 45 ad 45 ac 45 ab 45 aa 45 a9 45 a8 45 a7 45 a6 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
114380 a5 45 a4 45 a3 45 a2 45 a1 45 a0 45 9f 45 9e 45 9d 45 9c 45 9b 45 9a 45 99 45 98 45 97 45 96 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
1143a0 95 45 94 45 93 45 92 45 91 45 90 45 8f 45 8e 45 8d 45 8c 45 8b 45 8a 45 89 45 88 45 87 45 86 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
1143c0 85 45 84 45 83 45 82 45 81 45 80 45 7f 45 7e 45 7d 45 7c 45 7b 45 7a 45 79 45 78 45 77 45 76 45 .E.E.E.E.E.E.E~E}E|E{EzEyExEwEvE
1143e0 75 45 74 45 73 45 72 45 71 45 70 45 6f 45 6e 45 6d 45 6c 45 6b 45 6a 45 69 45 68 45 67 45 66 45 uEtEsErEqEpEoEnEmElEkEjEiEhEgEfE
114400 65 45 64 45 63 45 62 45 61 45 60 45 5f 45 5e 45 5d 45 5c 45 5b 45 5a 45 59 45 58 45 57 45 56 45 eEdEcEbEaE`E_E^E]E\E[EZEYEXEWEVE
114420 55 45 54 45 53 45 52 45 51 45 50 45 4f 45 4e 45 4d 45 4c 45 4b 45 4a 45 49 45 48 45 47 45 46 45 UETESEREQEPEOENEMELEKEJEIEHEGEFE
114440 45 45 44 45 43 45 42 45 41 45 40 45 3f 45 3e 45 3d 45 3c 45 3b 45 3a 45 39 45 38 45 37 45 36 45 EEDECEBEAE@E?E>E=E<E;E:E9E8E7E6E
114460 35 45 34 45 33 45 32 45 31 45 30 45 2f 45 2e 45 2d 45 2c 45 2b 45 2a 45 29 45 28 45 27 45 26 45 5E4E3E2E1E0E/E.E-E,E+E*E)E(E'E&E
114480 25 45 24 45 23 45 22 45 21 45 20 45 1f 45 1e 45 1d 45 1c 45 1b 45 1a 45 19 45 18 45 17 45 16 45 %E$E#E"E!E.E.E.E.E.E.E.E.E.E.E.E
1144a0 15 45 14 45 13 45 12 45 11 45 10 45 0f 45 0e 45 0d 45 0c 45 0b 45 0a 45 09 45 08 45 07 45 06 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
1144c0 05 45 04 45 03 45 02 45 01 45 00 45 ff 44 fe 44 fd 44 fc 44 fb 44 fa 44 f9 44 f8 44 64 38 63 38 .E.E.E.E.E.E.D.D.D.D.D.D.D.Dd8c8
1144e0 62 38 61 38 60 38 5f 38 5e 38 5d 38 5c 38 5b 38 5a 38 59 38 58 38 57 38 56 38 55 38 54 38 53 38 b8a8`8_8^8]8\8[8Z8Y8X8W8V8U8T8S8
114500 52 38 51 38 50 38 4f 38 4e 38 4d 38 4c 38 4b 38 4a 38 49 38 48 38 47 38 46 38 45 38 44 38 43 38 R8Q8P8O8N8M8L8K8J8I8H8G8F8E8D8C8
114520 42 38 41 38 40 38 3f 38 3e 38 3d 38 3c 38 3b 38 3a 38 39 38 38 38 37 38 36 38 35 38 34 38 33 38 B8A8@8?8>8=8<8;8:898887868584838
114540 32 38 31 38 30 38 2f 38 2e 38 2d 38 2c 38 2b 38 2a 38 29 38 28 38 27 38 26 38 25 38 24 38 23 38 281808/8.8-8,8+8*8)8(8'8&8%8$8#8
114560 22 38 21 38 20 38 1f 38 1e 38 1d 38 1c 38 1b 38 1a 38 19 38 18 38 17 38 16 38 15 38 14 38 13 38 "8!8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
114580 12 38 11 38 10 38 0f 38 0e 38 0d 38 0c 38 0b 38 0a 38 09 38 08 38 07 38 06 38 05 38 04 38 03 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
1145a0 02 38 01 38 00 38 ff 37 fe 37 fd 37 fc 37 fb 37 fa 37 f9 37 f8 37 f7 37 f6 37 f5 37 f4 37 f3 37 .8.8.8.7.7.7.7.7.7.7.7.7.7.7.7.7
1145c0 f2 37 f1 37 f0 37 ef 37 ee 37 ed 37 ec 37 eb 37 ea 37 e9 37 e8 37 e7 37 e6 37 e5 37 e4 37 e3 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
1145e0 e2 37 e1 37 e0 37 df 37 de 37 dd 37 dc 37 db 37 da 37 d9 37 d8 37 d7 37 d6 37 d5 37 d4 37 d3 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
114600 d2 37 d1 37 d0 37 cf 37 ce 37 cd 37 cc 37 cb 37 ca 37 c9 37 c8 37 c7 37 c6 37 c5 37 c4 37 c3 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
114620 c2 37 c1 37 c0 37 bf 37 be 37 bd 37 bc 37 bb 37 ba 37 b9 37 b8 37 b7 37 b6 37 b5 37 b4 37 b3 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
114640 b2 37 b1 37 b0 37 af 37 ae 37 ad 37 ac 37 ab 37 aa 37 a9 37 a8 37 a7 37 a6 37 a5 37 22 46 b9 18 .7.7.7.7.7.7.7.7.7.7.7.7.7.7"F..
114660 b8 18 b7 18 b6 18 b5 18 b4 18 b3 18 b2 18 b1 18 b0 18 af 18 ae 18 30 42 2f 42 2e 42 2d 42 2c 42 ......................0B/B.B-B,B
114680 2b 42 2a 42 29 42 28 42 27 42 26 42 25 42 24 42 23 42 22 42 21 42 20 42 1f 42 1e 42 1d 42 1c 42 +B*B)B(B'B&B%B$B#B"B!B.B.B.B.B.B
1146a0 1b 42 1a 42 19 42 18 42 17 42 16 42 15 42 14 42 13 42 12 42 11 42 10 42 0f 42 0e 42 0d 42 0c 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
1146c0 0b 42 0a 42 09 42 08 42 07 42 06 42 05 42 04 42 03 42 02 42 01 42 00 42 ff 41 fe 41 fd 41 fc 41 .B.B.B.B.B.B.B.B.B.B.B.B.A.A.A.A
1146e0 fb 41 fa 41 f9 41 f8 41 f7 41 f6 41 f5 41 f4 41 f3 41 f2 41 f1 41 f0 41 ef 41 ee 41 ed 41 ec 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
114700 eb 41 ea 41 e9 41 e8 41 e7 41 e6 41 e5 41 e4 41 e3 41 e2 41 e1 41 e0 41 df 41 de 41 dd 41 dc 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
114720 db 41 da 41 d9 41 d8 41 d7 41 d6 41 d5 41 d4 41 d3 41 d2 41 d1 41 d0 41 cf 41 ce 41 cd 41 cc 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
114740 cb 41 ca 41 86 39 21 46 20 46 a4 37 a3 37 a2 37 a1 37 a0 37 9f 37 9e 37 9d 37 9c 37 9b 37 9a 37 .A.A.9!F.F.7.7.7.7.7.7.7.7.7.7.7
114760 99 37 98 37 97 37 96 37 95 37 94 37 93 37 92 37 91 37 90 37 8f 37 8e 37 8d 37 8c 37 8b 37 8a 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
114780 89 37 88 37 87 37 86 37 85 37 84 37 83 37 82 37 81 37 80 37 7f 37 7e 37 7d 37 7c 37 7b 37 7a 37 .7.7.7.7.7.7.7.7.7.7.7~7}7|7{7z7
1147a0 79 37 78 37 77 37 76 37 1f 46 1e 46 1d 46 1c 46 1b 46 1a 46 19 46 39 04 c9 41 c8 41 18 46 4d 44 y7x7w7v7.F.F.F.F.F.F.F9..A.A.FMD
1147c0 4c 44 4b 44 4a 44 49 44 48 44 47 44 46 44 45 44 44 44 43 44 42 44 41 44 40 44 3f 44 3e 44 3d 44 LDKDJDIDHDGDFDEDDDCDBDAD@D?D>D=D
1147e0 3c 44 3b 44 3a 44 39 44 38 44 37 44 36 44 35 44 34 44 33 44 32 44 31 44 30 44 2f 44 2e 44 2d 44 <D;D:D9D8D7D6D5D4D3D2D1D0D/D.D-D
114800 2c 44 2b 44 2a 44 29 44 28 44 27 44 26 44 25 44 24 44 23 44 22 44 21 44 20 44 1f 44 1e 44 1d 44 ,D+D*D)D(D'D&D%D$D#D"D!D.D.D.D.D
114820 1c 44 1b 44 1a 44 19 44 18 44 17 44 16 44 15 44 14 44 13 44 12 44 11 44 10 44 0f 44 0e 44 0d 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
114840 0c 44 0b 44 0a 44 09 44 08 44 07 44 06 44 05 44 04 44 03 44 02 44 01 44 00 44 ff 43 fe 43 fd 43 .D.D.D.D.D.D.D.D.D.D.D.D.D.C.C.C
114860 fc 43 fb 43 fa 43 f9 43 f8 43 f7 43 f6 43 f5 43 f4 43 f3 43 f2 43 f1 43 f0 43 ef 43 ee 43 ed 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
114880 ec 43 eb 43 ea 43 e9 43 e8 43 e7 43 e6 43 e5 43 e4 43 e3 43 e2 43 e1 43 e0 43 df 43 de 43 dd 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1148a0 dc 43 db 43 da 43 d9 43 d8 43 d7 43 d6 43 d5 43 d4 43 d3 43 d2 43 d1 43 d0 43 cf 43 ce 43 cd 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1148c0 cc 43 cb 43 ca 43 c9 43 c8 43 c7 43 c6 43 c5 43 c4 43 c3 43 c2 43 c1 43 c0 43 bf 43 be 43 bd 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1148e0 bc 43 bb 43 ba 43 b9 43 b8 43 b7 43 b6 43 b5 43 b4 43 b3 43 b2 43 b1 43 b0 43 af 43 ae 43 ad 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
114900 ac 43 ab 43 aa 43 a9 43 a8 43 a7 43 a6 43 a5 43 a4 43 a3 43 a2 43 a1 43 a0 43 9f 43 9e 43 9d 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
114920 9c 43 9b 43 9a 43 99 43 98 43 97 43 96 43 95 43 94 43 93 43 92 43 91 43 90 43 8f 43 8e 43 8d 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
114940 8c 43 8b 43 8a 43 89 43 88 43 87 43 86 43 85 43 84 43 83 43 82 43 81 43 80 43 7f 43 7e 43 7d 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C~C}C
114960 7c 43 7b 43 7a 43 79 43 78 43 77 43 76 43 75 43 74 43 73 43 72 43 71 43 70 43 6f 43 6e 43 6d 43 |C{CzCyCxCwCvCuCtCsCrCqCpCoCnCmC
114980 6c 43 6b 43 6a 43 69 43 68 43 67 43 66 43 65 43 64 43 63 43 62 43 61 43 60 43 5f 43 5e 43 5d 43 lCkCjCiChCgCfCeCdCcCbCaC`C_C^C]C
1149a0 5c 43 5b 43 5a 43 59 43 58 43 57 43 56 43 55 43 54 43 53 43 52 43 51 43 50 43 4f 43 4e 43 4d 43 \C[CZCYCXCWCVCUCTCSCRCQCPCOCNCMC
1149c0 4c 43 4b 43 4a 43 49 43 48 43 47 43 46 43 45 43 75 37 74 37 73 37 72 37 71 37 70 37 6f 37 6e 37 LCKCJCICHCGCFCECu7t7s7r7q7p7o7n7
1149e0 6d 37 6c 37 c7 41 c6 41 c5 41 c4 41 c3 41 c2 41 c1 41 d0 16 cf 16 ce 16 cd 16 cc 16 cb 16 ca 16 m7l7.A.A.A.A.A.A.A..............
114a00 c9 16 c8 16 c7 16 c6 16 c5 16 c4 16 c3 16 c2 16 c1 16 c0 16 bf 16 be 16 bd 16 bc 16 bb 16 ba 16 ................................
114a20 b9 16 b8 16 b7 16 b6 16 b5 16 b4 16 b3 16 b2 16 b1 16 b0 16 af 16 ae 16 ad 16 ac 16 ab 16 aa 16 ................................
114a40 a9 16 a8 16 a7 16 a6 16 a5 16 a4 16 a3 16 a2 16 a1 16 a0 16 9f 16 9e 16 9d 16 9c 16 9b 16 9a 16 ................................
114a60 99 16 98 16 97 16 96 16 95 16 94 16 93 16 92 16 91 16 90 16 8f 16 8e 16 8d 16 8c 16 8b 16 8a 16 ................................
114a80 89 16 88 16 87 16 86 16 85 16 84 16 83 16 82 16 81 16 80 16 7f 16 7e 16 7d 16 7c 16 7b 16 7a 16 ......................~.}.|.{.z.
114aa0 79 16 78 16 77 16 76 16 75 16 74 16 73 16 72 16 71 16 70 16 6f 16 6e 16 6d 16 6c 16 6b 16 6a 16 y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.j.
114ac0 69 16 68 16 67 16 66 16 65 16 64 16 63 16 62 16 61 16 60 16 5f 16 5e 16 5d 16 5c 16 5b 16 5a 16 i.h.g.f.e.d.c.b.a.`._.^.].\.[.Z.
114ae0 59 16 58 16 57 16 56 16 55 16 54 16 53 16 52 16 51 16 50 16 4f 16 4e 16 4d 16 4c 16 4b 16 4a 16 Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.J.
114b00 49 16 48 16 47 16 46 16 45 16 44 16 43 16 ad 18 ac 18 ab 18 aa 18 a9 18 a8 18 a7 18 a6 18 42 16 I.H.G.F.E.D.C.................B.
114b20 41 16 40 16 3f 16 3e 16 3d 16 3c 16 3b 16 3a 16 39 16 38 16 37 16 36 16 35 16 34 16 33 16 32 16 A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.2.
114b40 31 16 30 16 2f 16 2e 16 2d 16 2c 16 2b 16 2a 16 29 16 28 16 27 16 26 16 25 16 24 16 23 16 22 16 1.0./...-.,.+.*.).(.'.&.%.$.#.".
114b60 21 16 20 16 1f 16 1e 16 1d 16 1c 16 1b 16 1a 16 19 16 18 16 17 16 16 16 15 16 14 16 13 16 12 16 !...............................
114b80 11 16 10 16 0f 16 0e 16 0d 16 0c 16 0b 16 0a 16 09 16 08 16 07 16 06 16 05 16 04 16 03 16 02 16 ................................
114ba0 01 16 00 16 ff 15 fe 15 fd 15 fc 15 fb 15 fa 15 f9 15 f8 15 f7 15 f6 15 f5 15 f4 15 f3 15 f2 15 ................................
114bc0 f1 15 f0 15 ef 15 ee 15 ed 15 ec 15 eb 15 ea 15 e9 15 e8 15 e7 15 e6 15 e5 15 e4 15 e3 15 e2 15 ................................
114be0 e1 15 e0 15 df 15 de 15 dd 15 dc 15 db 15 da 15 d9 15 d8 15 d7 15 d6 15 d5 15 d4 15 d3 15 d2 15 ................................
114c00 d1 15 d0 15 cf 15 ce 15 cd 15 cc 15 cb 15 ca 15 c9 15 c8 15 c7 15 c6 15 c5 15 c4 15 c3 15 c2 15 ................................
114c20 c1 15 c0 15 bf 15 be 15 bd 15 bc 15 bb 15 ba 15 b9 15 b8 15 b7 15 b6 15 b5 15 b4 15 b3 15 b2 15 ................................
114c40 b1 15 b0 15 af 15 ae 15 ad 15 ac 15 ab 15 aa 15 a9 15 a8 15 a7 15 a6 15 a5 15 a4 15 a3 15 a2 15 ................................
114c60 a1 15 a0 15 9f 15 9e 15 9d 15 9c 15 9b 15 9a 15 99 15 98 15 97 15 96 15 95 15 94 15 93 15 92 15 ................................
114c80 91 15 90 15 8f 15 8e 15 8d 15 8c 15 8b 15 8a 15 89 15 88 15 87 15 86 15 85 15 84 15 83 15 82 15 ................................
114ca0 81 15 80 15 7f 15 7e 15 7d 15 7c 15 7b 15 7a 15 79 15 78 15 77 15 76 15 75 15 74 15 73 15 72 15 ......~.}.|.{.z.y.x.w.v.u.t.s.r.
114cc0 71 15 70 15 6f 15 6e 15 6d 15 6c 15 6b 15 6a 15 69 15 68 15 67 15 66 15 65 15 64 15 63 15 62 15 q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.b.
114ce0 61 15 60 15 5f 15 5e 15 5d 15 5c 15 5b 15 5a 15 59 15 58 15 57 15 56 15 55 15 54 15 53 15 52 15 a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.R.
114d00 51 15 50 15 4f 15 4e 15 4d 15 4c 15 4b 15 4a 15 49 15 48 15 47 15 46 15 45 15 44 15 43 15 42 15 Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.
114d20 41 15 40 15 3f 15 3e 15 3d 15 3c 15 3b 15 3a 15 39 15 38 15 37 15 36 15 35 15 34 15 33 15 32 15 A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.2.
114d40 31 15 30 15 2f 15 2e 15 2d 15 2c 15 2b 15 2a 15 29 15 28 15 27 15 26 15 25 15 24 15 23 15 22 15 1.0./...-.,.+.*.).(.'.&.%.$.#.".
114d60 21 15 20 15 1f 15 1e 15 1d 15 1c 15 1b 15 1a 15 19 15 18 15 17 15 16 15 15 15 14 15 13 15 12 15 !...............................
114d80 11 15 10 15 0f 15 0e 15 0d 15 0c 15 0b 15 0a 15 09 15 08 15 07 15 06 15 05 15 04 15 03 15 02 15 ................................
114da0 01 15 00 15 ff 14 fe 14 fd 14 fc 14 fb 14 fa 14 f9 14 f8 14 f7 14 f6 14 f5 14 f4 14 f3 14 f2 14 ................................
114dc0 f1 14 f0 14 ef 14 ee 14 ed 14 ec 14 eb 14 ea 14 e9 14 e8 14 e7 14 e6 14 e5 14 e4 14 e3 14 e2 14 ................................
114de0 e1 14 e0 14 df 14 de 14 dd 14 dc 14 db 14 da 14 d9 14 d8 14 d7 14 d6 14 d5 14 d4 14 d3 14 d2 14 ................................
114e00 d1 14 d0 14 cf 14 ce 14 cd 14 cc 14 cb 14 ca 14 c9 14 c8 14 c7 14 c6 14 c5 14 c4 14 c3 14 c2 14 ................................
114e20 c1 14 c0 14 bf 14 be 14 bd 14 bc 14 bb 14 ba 14 b9 14 b8 14 b7 14 b6 14 b5 14 b4 14 b3 14 b2 14 ................................
114e40 b1 14 b0 14 af 14 ae 14 ad 14 ac 14 ab 14 aa 14 a9 14 a8 14 a7 14 a6 14 a5 14 a4 14 a3 14 a2 14 ................................
114e60 a1 14 a0 14 9f 14 9e 14 9d 14 9c 14 9b 14 9a 14 99 14 98 14 97 14 96 14 95 14 94 14 93 14 92 14 ................................
114e80 91 14 90 14 8f 14 8e 14 8d 14 8c 14 8b 14 8a 14 89 14 88 14 87 14 86 14 85 14 84 14 83 14 82 14 ................................
114ea0 81 14 80 14 7f 14 7e 14 7d 14 7c 14 7b 14 7a 14 79 14 78 14 77 14 76 14 75 14 74 14 73 14 72 14 ......~.}.|.{.z.y.x.w.v.u.t.s.r.
114ec0 71 14 70 14 6f 14 6e 14 6d 14 6c 14 6b 14 6a 14 69 14 68 14 67 14 66 14 65 14 64 14 63 14 62 14 q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.b.
114ee0 61 14 60 14 5f 14 5e 14 5d 14 5c 14 5b 14 5a 14 59 14 58 14 57 14 56 14 55 14 54 14 53 14 52 14 a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.R.
114f00 51 14 50 14 4f 14 4e 14 4d 14 4c 14 4b 14 4a 14 49 14 48 14 47 14 46 14 45 14 44 14 43 14 42 14 Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.
114f20 41 14 40 14 3f 14 3e 14 3d 14 3c 14 3b 14 3a 14 39 14 38 14 37 14 36 14 35 14 34 14 33 14 32 14 A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.2.
114f40 31 14 30 14 2f 14 2e 14 2d 14 2c 14 2b 14 2a 14 29 14 28 14 27 14 26 14 25 14 24 14 23 14 22 14 1.0./...-.,.+.*.).(.'.&.%.$.#.".
114f60 21 14 20 14 1f 14 1e 14 1d 14 1c 14 1b 14 1a 14 19 14 18 14 17 14 16 14 15 14 14 14 13 14 12 14 !...............................
114f80 11 14 10 14 0f 14 0e 14 0d 14 0c 14 0b 14 0a 14 09 14 08 14 07 14 06 14 05 14 04 14 03 14 02 14 ................................
114fa0 01 14 00 14 ff 13 fe 13 fd 13 fc 13 fb 13 fa 13 f9 13 f8 13 f7 13 f6 13 f5 13 f4 13 f3 13 f2 13 ................................
114fc0 f1 13 f0 13 ef 13 ee 13 ed 13 ec 13 eb 13 ea 13 e9 13 e8 13 e7 13 e6 13 e5 13 e4 13 e3 13 e2 13 ................................
114fe0 e1 13 e0 13 df 13 de 13 dd 13 dc 13 db 13 da 13 d9 13 d8 13 d7 13 d6 13 d5 13 d4 13 d3 13 d2 13 ................................
115000 d1 13 d0 13 cf 13 ce 13 cd 13 cc 13 cb 13 ca 13 c9 13 c8 13 c7 13 c6 13 c5 13 c4 13 c3 13 c2 13 ................................
115020 c1 13 c0 13 bf 13 be 13 bd 13 bc 13 bb 13 ba 13 b9 13 b8 13 b7 13 b6 13 b5 13 b4 13 b3 13 b2 13 ................................
115040 b1 13 b0 13 af 13 ae 13 ad 13 ac 13 ab 13 aa 13 a9 13 a8 13 a7 13 a6 13 a5 13 a4 13 a3 13 a2 13 ................................
115060 a1 13 a0 13 9f 13 9e 13 9d 13 9c 13 9b 13 9a 13 99 13 98 13 97 13 96 13 95 13 94 13 93 13 92 13 ................................
115080 91 13 90 13 8f 13 8e 13 8d 13 8c 13 8b 13 8a 13 89 13 88 13 87 13 86 13 85 13 84 13 83 13 82 13 ................................
1150a0 81 13 80 13 7f 13 7e 13 7d 13 7c 13 7b 13 7a 13 79 13 78 13 77 13 76 13 75 13 74 13 73 13 72 13 ......~.}.|.{.z.y.x.w.v.u.t.s.r.
1150c0 71 13 70 13 6f 13 6e 13 6d 13 6c 13 6b 13 6a 13 69 13 68 13 67 13 66 13 65 13 64 13 63 13 62 13 q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.b.
1150e0 61 13 60 13 5f 13 5e 13 5d 13 5c 13 5b 13 5a 13 59 13 58 13 57 13 56 13 55 13 54 13 53 13 52 13 a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.R.
115100 51 13 50 13 4f 13 4e 13 4d 13 4c 13 4b 13 4a 13 49 13 48 13 47 13 46 13 45 13 44 13 43 13 42 13 Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.
115120 41 13 40 13 3f 13 3e 13 3d 13 3c 13 3b 13 3a 13 39 13 38 13 37 13 36 13 35 13 34 13 33 13 32 13 A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.2.
115140 31 13 30 13 2f 13 2e 13 2d 13 2c 13 2b 13 2a 13 29 13 28 13 27 13 26 13 25 13 24 13 23 13 22 13 1.0./...-.,.+.*.).(.'.&.%.$.#.".
115160 21 13 20 13 1f 13 1e 13 1d 13 1c 13 1b 13 1a 13 19 13 18 13 17 13 16 13 15 13 14 13 13 13 12 13 !...............................
115180 11 13 10 13 0f 13 0e 13 0d 13 0c 13 0b 13 0a 13 09 13 08 13 07 13 06 13 05 13 04 13 03 13 02 13 ................................
1151a0 01 13 00 13 ff 12 fe 12 fd 12 fc 12 fb 12 fa 12 f9 12 f8 12 f7 12 f6 12 f5 12 f4 12 f3 12 f2 12 ................................
1151c0 f1 12 f0 12 ef 12 ee 12 ed 12 ec 12 eb 12 ea 12 e9 12 e8 12 e7 12 e6 12 e5 12 e4 12 e3 12 e2 12 ................................
1151e0 e1 12 e0 12 df 12 de 12 dd 12 dc 12 db 12 da 12 d9 12 d8 12 c0 41 bf 41 be 41 bd 41 bc 41 bb 41 .....................A.A.A.A.A.A
115200 ba 41 b9 41 b8 41 b7 41 b6 41 b5 41 b4 41 b3 41 b2 41 b1 41 b0 41 af 41 ae 41 ad 41 ac 41 ab 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
115220 aa 41 a9 41 a8 41 a7 41 a6 41 a5 41 a4 41 a3 41 a2 41 a1 41 a0 41 9f 41 9e 41 9d 41 9c 41 9b 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
115240 9a 41 1f 2b 1e 2b 1d 2b 1c 2b 1b 2b 1a 2b 19 2b 18 2b 17 2b 16 2b 15 2b 14 2b 13 2b 12 2b 11 2b .A.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
115260 10 2b 0f 2b 0e 2b 0d 2b 70 35 6f 35 85 39 84 39 6e 35 6d 35 83 39 82 39 c1 18 c0 18 bf 18 be 18 .+.+.+.+p5o5.9.9n5m5.9.9........
115280 bd 18 bc 18 bb 18 ba 18 3a 46 a4 20 a3 20 a2 20 a1 20 a0 20 9f 20 9e 20 9d 20 9c 20 9b 20 9a 20 ........:F......................
1152a0 99 20 98 20 97 20 96 20 95 20 94 20 93 20 92 20 91 20 90 20 8f 20 8e 20 8d 20 8c 20 8b 20 8a 20 ................................
1152c0 89 20 88 20 87 20 86 20 85 20 84 20 83 20 82 20 81 20 80 20 7f 20 7e 20 7d 20 7c 20 7b 20 c1 22 ......................~.}.|.{.."
1152e0 c0 22 bf 22 be 22 bd 22 bc 22 bb 22 ba 22 b9 22 b8 22 b7 22 b6 22 b5 22 b4 22 b3 22 b2 22 b1 22 ."."."."."."."."."."."."."."."."
115300 b0 22 af 22 ae 22 ad 22 ac 22 ab 22 aa 22 a9 22 a8 22 a7 22 a6 22 a5 22 a4 22 a3 22 a2 22 a1 22 ."."."."."."."."."."."."."."."."
115320 a0 22 9f 22 9e 22 9d 22 9c 22 9b 22 9a 22 99 22 98 22 97 22 96 22 95 22 94 22 93 22 92 22 91 22 ."."."."."."."."."."."."."."."."
115340 90 22 8f 22 8e 22 8d 22 8c 22 8b 22 8a 22 89 22 88 22 87 22 86 22 85 22 84 22 83 22 82 22 81 22 ."."."."."."."."."."."."."."."."
115360 80 22 7f 22 7e 22 7d 22 7c 22 7b 22 7a 22 79 22 78 22 77 22 76 22 75 22 74 22 73 22 72 22 71 22 ."."~"}"|"{"z"y"x"w"v"u"t"s"r"q"
115380 70 22 6f 22 6e 22 6d 22 6c 22 6b 22 6a 22 69 22 68 22 67 22 66 22 65 22 64 22 63 22 62 22 61 22 p"o"n"m"l"k"j"i"h"g"f"e"d"c"b"a"
1153a0 60 22 5f 22 5e 22 5d 22 5c 22 5b 22 5a 22 59 22 58 22 57 22 56 22 55 22 54 22 53 22 52 22 51 22 `"_"^"]"\"["Z"Y"X"W"V"U"T"S"R"Q"
1153c0 50 22 4f 22 4e 22 4d 22 4c 22 4b 22 4a 22 49 22 48 22 47 22 46 22 45 22 44 22 43 22 42 22 41 22 P"O"N"M"L"K"J"I"H"G"F"E"D"C"B"A"
1153e0 40 22 3f 22 3e 22 3d 22 3c 22 3b 22 3a 22 39 22 38 22 37 22 36 22 35 22 34 22 33 22 32 22 31 22 @"?">"="<";":"9"8"7"6"5"4"3"2"1"
115400 30 22 2f 22 2e 22 2d 22 2c 22 2b 22 2a 22 29 22 28 22 27 22 26 22 25 22 24 22 23 22 22 22 21 22 0"/"."-","+"*")"("'"&"%"$"#"""!"
115420 20 22 1f 22 1e 22 1d 22 1c 22 1b 22 1a 22 19 22 18 22 17 22 16 22 15 22 14 22 13 22 12 22 11 22 ."."."."."."."."."."."."."."."."
115440 10 22 0f 22 0e 22 0d 22 0c 22 0b 22 0a 22 09 22 08 22 07 22 06 22 05 22 04 22 03 22 02 22 01 22 ."."."."."."."."."."."."."."."."
115460 00 22 ff 21 fe 21 fd 21 fc 21 fb 21 fa 21 f9 21 f8 21 f7 21 f6 21 f5 21 f4 21 f3 21 f2 21 f1 21 .".!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
115480 f0 21 ef 21 ee 21 ed 21 ec 21 eb 21 ea 21 e9 21 e8 21 e7 21 e6 21 e5 21 e4 21 e3 21 e2 21 e1 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
1154a0 e0 21 df 21 de 21 dd 21 dc 21 db 21 da 21 d9 21 d8 21 d7 21 d6 21 d5 21 d4 21 d3 21 d2 21 d1 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
1154c0 d0 21 cf 21 ce 21 cd 21 cc 21 cb 21 ca 21 c9 21 c8 21 c7 21 c6 21 c5 21 c4 21 c3 21 c2 21 c1 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
1154e0 c0 21 bf 21 be 21 bd 21 bc 21 bb 21 ba 21 b9 21 b8 21 b7 21 b6 21 b5 21 b4 21 b3 21 b2 21 b1 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
115500 b0 21 af 21 ae 21 ad 21 ac 21 ab 21 aa 21 a9 21 a8 21 a7 21 a6 21 a5 21 a4 21 a3 21 a2 21 a1 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
115520 a0 21 9f 21 9e 21 9d 21 9c 21 9b 21 9a 21 99 21 98 21 97 21 96 21 95 21 94 21 93 21 92 21 91 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
115540 90 21 8f 21 8e 21 8d 21 8c 21 8b 21 8a 21 89 21 88 21 87 21 86 21 85 21 84 21 83 21 82 21 81 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
115560 80 21 7f 21 7e 21 7d 21 7c 21 7b 21 7a 21 79 21 78 21 77 21 76 21 75 21 74 21 73 21 72 21 71 21 .!.!~!}!|!{!z!y!x!w!v!u!t!s!r!q!
115580 70 21 6f 21 6e 21 6d 21 6c 21 6b 21 6a 21 69 21 68 21 67 21 66 21 65 21 64 21 63 21 62 21 61 21 p!o!n!m!l!k!j!i!h!g!f!e!d!c!b!a!
1155a0 60 21 5f 21 5e 21 5d 21 5c 21 5b 21 5a 21 59 21 58 21 57 21 56 21 55 21 54 21 53 21 52 21 51 21 `!_!^!]!\![!Z!Y!X!W!V!U!T!S!R!Q!
1155c0 50 21 4f 21 4e 21 4d 21 4c 21 4b 21 4a 21 49 21 48 21 47 21 46 21 45 21 44 21 43 21 42 21 41 21 P!O!N!M!L!K!J!I!H!G!F!E!D!C!B!A!
1155e0 40 21 3f 21 3e 21 3d 21 3c 21 3b 21 3a 21 39 21 38 21 37 21 36 21 35 21 34 21 33 21 32 21 31 21 @!?!>!=!<!;!:!9!8!7!6!5!4!3!2!1!
115600 30 21 2f 21 2e 21 2d 21 2c 21 2b 21 2a 21 29 21 28 21 27 21 26 21 25 21 24 21 23 21 22 21 21 21 0!/!.!-!,!+!*!)!(!'!&!%!$!#!"!!!
115620 20 21 1f 21 1e 21 1d 21 1c 21 1b 21 1a 21 19 21 18 21 17 21 16 21 15 21 14 21 13 21 12 21 11 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
115640 10 21 0f 21 0e 21 0d 21 0c 21 0b 21 0a 21 09 21 08 21 07 21 06 21 05 21 04 21 03 21 02 21 01 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
115660 00 21 ff 20 fe 20 fd 20 fc 20 fb 20 fa 20 f9 20 f8 20 f7 20 f6 20 f5 20 f4 20 f3 20 f2 20 f1 20 .!..............................
115680 f0 20 ef 20 ee 20 ed 20 ec 20 eb 20 ea 20 e9 20 e8 20 e7 20 e6 20 e5 20 e4 20 e3 20 e2 20 e1 20 ................................
1156a0 e0 20 df 20 de 20 dd 20 dc 20 db 20 da 20 d9 20 d8 20 d7 20 d6 20 d5 20 d4 20 d3 20 d2 20 d1 20 ................................
1156c0 d0 20 cf 20 ce 20 cd 20 cc 20 cb 20 ca 20 c9 20 c8 20 c7 20 c6 20 c5 20 c4 20 c3 20 c2 20 c1 20 ................................
1156e0 c0 20 bf 20 be 20 bd 20 bc 20 bb 20 ba 20 b9 20 b8 20 b7 20 b6 20 b5 20 b4 20 b3 20 b2 20 b1 20 ................................
115700 b0 20 af 20 ae 20 ad 20 ac 20 ab 20 aa 20 a9 20 a8 20 40 42 3f 42 3e 42 3d 42 3c 42 3b 42 f5 27 ..................@B?B>B=B<B;B.'
115720 f4 27 f3 27 f2 27 f1 27 f0 27 ef 27 ee 27 ed 27 ec 27 eb 27 ea 27 e9 27 e8 27 e7 27 e6 27 e5 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
115740 e4 27 e3 27 e6 45 e5 45 e4 45 e3 45 e2 45 e1 45 e0 45 df 45 de 45 dd 45 dc 45 db 45 da 45 39 46 .'.'.E.E.E.E.E.E.E.E.E.E.E.E.E9F
115760 af 04 ae 04 ad 04 ac 04 d9 45 d8 45 d7 45 38 46 37 46 e2 27 e1 27 36 46 35 46 34 46 33 46 32 46 .........E.E.E8F7F.'.'6F5F4F3F2F
115780 31 46 30 46 2f 46 2e 46 2d 46 2c 46 2b 46 2a 46 6f 2c 6e 2c 6d 2c 6c 2c 6b 2c 6a 2c 69 2c 68 2c 1F0F/F.F-F,F+F*Fo,n,m,l,k,j,i,h,
1157a0 67 2c 66 2c 65 2c 64 2c 63 2c 62 2c 61 2c 60 2c 5f 2c 5e 2c 5d 2c 5c 2c 5b 2c 5a 2c 59 2c 58 2c g,f,e,d,c,b,a,`,_,^,],\,[,Z,Y,X,
1157c0 57 2c 56 2c 55 2c 54 2c 53 2c 52 2c 51 2c 50 2c 4f 2c 4e 2c 4d 2c 4c 2c 4b 2c 4a 2c 49 2c 48 2c W,V,U,T,S,R,Q,P,O,N,M,L,K,J,I,H,
1157e0 47 2c 46 2c 45 2c 44 2c 43 2c 42 2c 41 2c 40 2c 3f 2c 3e 2c 3d 2c 3c 2c 3b 2c 3a 2c 39 2c 38 2c G,F,E,D,C,B,A,@,?,>,=,<,;,:,9,8,
115800 37 2c 36 2c 35 2c 34 2c 33 2c 32 2c 31 2c 30 2c 2f 2c 2e 2c 2d 2c 2c 2c 2b 2c 2a 2c 29 2c 28 2c 7,6,5,4,3,2,1,0,/,.,-,,,+,*,),(,
115820 27 2c 26 2c 25 2c 24 2c 23 2c 22 2c 21 2c 20 2c 1f 2c 1e 2c 1d 2c 1c 2c 1b 2c 1a 2c 19 2c 18 2c ',&,%,$,#,",!,.,.,.,.,.,.,.,.,.,
115840 17 2c 16 2c 15 2c 14 2c 13 2c 12 2c 11 2c 10 2c 0f 2c 0e 2c 0d 2c 0c 2c 0b 2c 0a 2c 09 2c 08 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
115860 07 2c 06 2c 05 2c 04 2c 03 2c 02 2c 01 2c 00 2c ff 2b fe 2b fd 2b fc 2b fb 2b fa 2b f9 2b f8 2b .,.,.,.,.,.,.,.,.+.+.+.+.+.+.+.+
115880 f7 2b f6 2b f5 2b f4 2b f3 2b f2 2b f1 2b f0 2b ef 2b ee 2b ed 2b ec 2b eb 2b ea 2b e9 2b e8 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
1158a0 e7 2b e6 2b e5 2b e4 2b e3 2b e2 2b e1 2b e0 2b df 2b de 2b dd 2b dc 2b db 2b da 2b d9 2b d8 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
1158c0 d7 2b d6 2b d5 2b d4 2b d3 2b d2 2b d1 2b d0 2b cf 2b ce 2b cd 2b cc 2b cb 2b ca 2b c9 2b c8 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
1158e0 c7 2b c6 2b c5 2b c4 2b c3 2b c2 2b c1 2b c0 2b bf 2b be 2b bd 2b bc 2b bb 2b ba 2b b9 2b b8 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
115900 b7 2b b6 2b b5 2b b4 2b b3 2b b2 2b b1 2b b0 2b af 2b ae 2b ad 2b ac 2b ab 2b aa 2b a9 2b a8 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
115920 a7 2b a6 2b a5 2b a4 2b a3 2b a2 2b a1 2b a0 2b 9f 2b 9e 2b 9d 2b 9c 2b 9b 2b 9a 2b 99 2b 98 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
115940 97 2b 96 2b 95 2b 94 2b 93 2b 92 2b 91 2b 90 2b 8f 2b 8e 2b 8d 2b 8c 2b 8b 2b 8a 2b 89 2b 88 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
115960 87 2b 86 2b 85 2b 84 2b 83 2b 82 2b 81 2b 80 2b 7f 2b 7e 2b 7d 2b 7c 2b 7b 2b 7a 2b 79 2b 78 2b .+.+.+.+.+.+.+.+.+~+}+|+{+z+y+x+
115980 77 2b 76 2b 75 2b 74 2b 73 2b 72 2b 71 2b 70 2b 6f 2b 6e 2b 6d 2b 6c 2b 6b 2b 6a 2b 69 2b 68 2b w+v+u+t+s+r+q+p+o+n+m+l+k+j+i+h+
1159a0 67 2b 66 2b 65 2b 64 2b 63 2b 62 2b 61 2b 60 2b 5f 2b 5e 2b 5d 2b 5c 2b 5b 2b 5a 2b 59 2b 58 2b g+f+e+d+c+b+a+`+_+^+]+\+[+Z+Y+X+
1159c0 57 2b 56 2b 55 2b 54 2b 53 2b 52 2b 51 2b 50 2b 4f 2b 4e 2b 4d 2b 4c 2b 4b 2b 4a 2b 49 2b 48 2b W+V+U+T+S+R+Q+P+O+N+M+L+K+J+I+H+
1159e0 47 2b 46 2b 45 2b 44 2b 43 2b 42 2b 41 2b 40 2b 3f 2b 3e 2b 3d 2b 3c 2b 3b 2b 3a 2b 39 2b 38 2b G+F+E+D+C+B+A+@+?+>+=+<+;+:+9+8+
115a00 37 2b 36 2b 35 2b 34 2b 33 2b 32 2b 31 2b 30 2b 2f 2b 2e 2b 2d 2b 2c 2b 2b 2b 2a 2b 29 2b 28 2b 7+6+5+4+3+2+1+0+/+.+-+,+++*+)+(+
115a20 27 2b 26 2b 25 2b 24 2b 23 2b 22 2b 21 2b 20 2b 2d 12 2c 12 2b 12 2a 12 29 12 28 12 27 12 26 12 '+&+%+$+#+"+!+.+-.,.+.*.).(.'.&.
115a40 25 12 24 12 23 12 22 12 21 12 20 12 1f 12 1e 12 1d 12 1c 12 1b 12 1a 12 19 12 18 12 17 12 16 12 %.$.#.".!.......................
115a60 15 12 14 12 13 12 12 12 11 12 10 12 0f 12 0e 12 0d 12 0c 12 0b 12 0a 12 09 12 08 12 07 12 06 12 ................................
115a80 05 12 04 12 03 12 02 12 01 12 00 12 ff 11 fe 11 fd 11 fc 11 fb 11 fa 11 29 46 28 46 8a 17 89 17 ........................)F(F....
115aa0 27 46 26 46 25 46 24 46 23 46 3a 42 39 42 38 42 37 42 36 42 35 42 34 42 33 42 32 42 31 42 87 39 'F&F%F$F#F:B9B8B7B6B5B4B3B2B1B.9
115ac0 d6 45 d5 45 d4 45 d3 45 d2 45 d1 45 d0 45 cf 45 ce 45 cd 45 cc 45 cb 45 ca 45 c9 45 c8 45 c7 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
115ae0 c6 45 c5 45 c4 45 c3 45 c2 45 c1 45 c0 45 bf 45 be 45 bd 45 bc 45 bb 45 ba 45 b9 45 b8 45 b7 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
115b00 b6 45 b5 45 b4 45 b3 45 b2 45 b1 45 b0 45 af 45 ae 45 ad 45 ac 45 ab 45 aa 45 a9 45 a8 45 a7 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
115b20 a6 45 a5 45 a4 45 a3 45 a2 45 a1 45 a0 45 9f 45 9e 45 9d 45 9c 45 9b 45 9a 45 99 45 98 45 97 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
115b40 96 45 95 45 94 45 93 45 92 45 91 45 90 45 8f 45 8e 45 8d 45 8c 45 8b 45 8a 45 89 45 88 45 87 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
115b60 86 45 85 45 84 45 83 45 82 45 81 45 80 45 7f 45 7e 45 7d 45 7c 45 7b 45 7a 45 79 45 78 45 77 45 .E.E.E.E.E.E.E.E~E}E|E{EzEyExEwE
115b80 76 45 75 45 74 45 73 45 72 45 71 45 70 45 6f 45 6e 45 6d 45 6c 45 6b 45 6a 45 69 45 68 45 67 45 vEuEtEsErEqEpEoEnEmElEkEjEiEhEgE
115ba0 66 45 65 45 64 45 63 45 62 45 61 45 60 45 5f 45 5e 45 5d 45 5c 45 5b 45 5a 45 59 45 58 45 57 45 fEeEdEcEbEaE`E_E^E]E\E[EZEYEXEWE
115bc0 56 45 55 45 54 45 53 45 52 45 51 45 50 45 4f 45 4e 45 4d 45 4c 45 4b 45 4a 45 49 45 48 45 47 45 VEUETESEREQEPEOENEMELEKEJEIEHEGE
115be0 46 45 45 45 44 45 43 45 42 45 41 45 40 45 3f 45 3e 45 3d 45 3c 45 3b 45 3a 45 39 45 38 45 37 45 FEEEDECEBEAE@E?E>E=E<E;E:E9E8E7E
115c00 36 45 35 45 34 45 33 45 32 45 31 45 30 45 2f 45 2e 45 2d 45 2c 45 2b 45 2a 45 29 45 28 45 27 45 6E5E4E3E2E1E0E/E.E-E,E+E*E)E(E'E
115c20 26 45 25 45 24 45 23 45 22 45 21 45 20 45 1f 45 1e 45 1d 45 1c 45 1b 45 1a 45 19 45 18 45 17 45 &E%E$E#E"E!E.E.E.E.E.E.E.E.E.E.E
115c40 16 45 15 45 14 45 13 45 12 45 11 45 10 45 0f 45 0e 45 0d 45 0c 45 0b 45 0a 45 09 45 08 45 07 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
115c60 06 45 05 45 04 45 03 45 02 45 01 45 00 45 ff 44 fe 44 fd 44 fc 44 fb 44 fa 44 f9 44 f8 44 64 38 .E.E.E.E.E.E.E.D.D.D.D.D.D.D.Dd8
115c80 63 38 62 38 61 38 60 38 5f 38 5e 38 5d 38 5c 38 5b 38 5a 38 59 38 58 38 57 38 56 38 55 38 54 38 c8b8a8`8_8^8]8\8[8Z8Y8X8W8V8U8T8
115ca0 53 38 52 38 51 38 50 38 4f 38 4e 38 4d 38 4c 38 4b 38 4a 38 49 38 48 38 47 38 46 38 45 38 44 38 S8R8Q8P8O8N8M8L8K8J8I8H8G8F8E8D8
115cc0 43 38 42 38 41 38 40 38 3f 38 3e 38 3d 38 3c 38 3b 38 3a 38 39 38 38 38 37 38 36 38 35 38 34 38 C8B8A8@8?8>8=8<8;8:8988878685848
115ce0 33 38 32 38 31 38 30 38 2f 38 2e 38 2d 38 2c 38 2b 38 2a 38 29 38 28 38 27 38 26 38 25 38 24 38 38281808/8.8-8,8+8*8)8(8'8&8%8$8
115d00 23 38 22 38 21 38 20 38 1f 38 1e 38 1d 38 1c 38 1b 38 1a 38 19 38 18 38 17 38 16 38 15 38 14 38 #8"8!8.8.8.8.8.8.8.8.8.8.8.8.8.8
115d20 13 38 12 38 11 38 10 38 0f 38 0e 38 0d 38 0c 38 0b 38 0a 38 09 38 08 38 07 38 06 38 05 38 04 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
115d40 03 38 02 38 01 38 00 38 ff 37 fe 37 fd 37 fc 37 fb 37 fa 37 f9 37 f8 37 f7 37 f6 37 f5 37 f4 37 .8.8.8.8.7.7.7.7.7.7.7.7.7.7.7.7
115d60 f3 37 f2 37 f1 37 f0 37 ef 37 ee 37 ed 37 ec 37 eb 37 ea 37 e9 37 e8 37 e7 37 e6 37 e5 37 e4 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
115d80 e3 37 e2 37 e1 37 e0 37 df 37 de 37 dd 37 dc 37 db 37 da 37 d9 37 d8 37 d7 37 d6 37 d5 37 d4 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
115da0 d3 37 d2 37 d1 37 d0 37 cf 37 ce 37 cd 37 cc 37 cb 37 ca 37 c9 37 c8 37 c7 37 c6 37 c5 37 c4 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
115dc0 c3 37 c2 37 c1 37 c0 37 bf 37 be 37 bd 37 bc 37 bb 37 ba 37 b9 37 b8 37 b7 37 b6 37 b5 37 b4 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
115de0 b3 37 b2 37 b1 37 b0 37 af 37 ae 37 ad 37 ac 37 ab 37 aa 37 a9 37 a8 37 a7 37 a6 37 a5 37 22 46 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7"F
115e00 b9 18 b8 18 b7 18 b6 18 b5 18 b4 18 b3 18 b2 18 b1 18 b0 18 af 18 ae 18 30 42 2f 42 2e 42 2d 42 ........................0B/B.B-B
115e20 2c 42 2b 42 2a 42 29 42 28 42 27 42 26 42 25 42 24 42 23 42 22 42 21 42 20 42 1f 42 1e 42 1d 42 ,B+B*B)B(B'B&B%B$B#B"B!B.B.B.B.B
115e40 1c 42 1b 42 1a 42 19 42 18 42 17 42 16 42 15 42 14 42 13 42 12 42 11 42 10 42 0f 42 0e 42 0d 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
115e60 0c 42 0b 42 0a 42 09 42 08 42 07 42 06 42 05 42 04 42 03 42 02 42 01 42 00 42 ff 41 fe 41 fd 41 .B.B.B.B.B.B.B.B.B.B.B.B.B.A.A.A
115e80 fc 41 fb 41 fa 41 f9 41 f8 41 f7 41 f6 41 f5 41 f4 41 f3 41 f2 41 f1 41 f0 41 ef 41 ee 41 ed 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
115ea0 ec 41 eb 41 ea 41 e9 41 e8 41 e7 41 e6 41 e5 41 e4 41 e3 41 e2 41 e1 41 e0 41 df 41 de 41 dd 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
115ec0 dc 41 db 41 da 41 d9 41 d8 41 d7 41 d6 41 d5 41 d4 41 d3 41 d2 41 d1 41 d0 41 cf 41 ce 41 cd 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
115ee0 cc 41 cb 41 ca 41 86 39 21 46 20 46 a4 37 a3 37 a2 37 a1 37 a0 37 9f 37 9e 37 9d 37 9c 37 9b 37 .A.A.A.9!F.F.7.7.7.7.7.7.7.7.7.7
115f00 9a 37 99 37 98 37 97 37 96 37 95 37 94 37 93 37 92 37 91 37 90 37 8f 37 8e 37 8d 37 8c 37 8b 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
115f20 8a 37 89 37 88 37 87 37 86 37 85 37 84 37 83 37 82 37 81 37 80 37 7f 37 7e 37 7d 37 7c 37 7b 37 .7.7.7.7.7.7.7.7.7.7.7.7~7}7|7{7
115f40 7a 37 79 37 78 37 77 37 76 37 1f 46 1e 46 1d 46 1c 46 1b 46 1a 46 19 46 39 04 c9 41 c8 41 18 46 z7y7x7w7v7.F.F.F.F.F.F.F9..A.A.F
115f60 4d 44 4c 44 4b 44 4a 44 49 44 48 44 47 44 46 44 45 44 44 44 43 44 42 44 41 44 40 44 3f 44 3e 44 MDLDKDJDIDHDGDFDEDDDCDBDAD@D?D>D
115f80 3d 44 3c 44 3b 44 3a 44 39 44 38 44 37 44 36 44 35 44 34 44 33 44 32 44 31 44 30 44 2f 44 2e 44 =D<D;D:D9D8D7D6D5D4D3D2D1D0D/D.D
115fa0 2d 44 2c 44 2b 44 2a 44 29 44 28 44 27 44 26 44 25 44 24 44 23 44 22 44 21 44 20 44 1f 44 1e 44 -D,D+D*D)D(D'D&D%D$D#D"D!D.D.D.D
115fc0 1d 44 1c 44 1b 44 1a 44 19 44 18 44 17 44 16 44 15 44 14 44 13 44 12 44 11 44 10 44 0f 44 0e 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
115fe0 0d 44 0c 44 0b 44 0a 44 09 44 08 44 07 44 06 44 05 44 04 44 03 44 02 44 01 44 00 44 ff 43 fe 43 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.C.C
116000 fd 43 fc 43 fb 43 fa 43 f9 43 f8 43 f7 43 f6 43 f5 43 f4 43 f3 43 f2 43 f1 43 f0 43 ef 43 ee 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
116020 ed 43 ec 43 eb 43 ea 43 e9 43 e8 43 e7 43 e6 43 e5 43 e4 43 e3 43 e2 43 e1 43 e0 43 df 43 de 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
116040 dd 43 dc 43 db 43 da 43 d9 43 d8 43 d7 43 d6 43 d5 43 d4 43 d3 43 d2 43 d1 43 d0 43 cf 43 ce 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
116060 cd 43 cc 43 cb 43 ca 43 c9 43 c8 43 c7 43 c6 43 c5 43 c4 43 c3 43 c2 43 c1 43 c0 43 bf 43 be 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
116080 bd 43 bc 43 bb 43 ba 43 b9 43 b8 43 b7 43 b6 43 b5 43 b4 43 b3 43 b2 43 b1 43 b0 43 af 43 ae 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1160a0 ad 43 ac 43 ab 43 aa 43 a9 43 a8 43 a7 43 a6 43 a5 43 a4 43 a3 43 a2 43 a1 43 a0 43 9f 43 9e 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1160c0 9d 43 9c 43 9b 43 9a 43 99 43 98 43 97 43 96 43 95 43 94 43 93 43 92 43 91 43 90 43 8f 43 8e 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
1160e0 8d 43 8c 43 8b 43 8a 43 89 43 88 43 87 43 86 43 85 43 84 43 83 43 82 43 81 43 80 43 7f 43 7e 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C~C
116100 7d 43 7c 43 7b 43 7a 43 79 43 78 43 77 43 76 43 75 43 74 43 73 43 72 43 71 43 70 43 6f 43 6e 43 }C|C{CzCyCxCwCvCuCtCsCrCqCpCoCnC
116120 6d 43 6c 43 6b 43 6a 43 69 43 68 43 67 43 66 43 65 43 64 43 63 43 62 43 61 43 60 43 5f 43 5e 43 mClCkCjCiChCgCfCeCdCcCbCaC`C_C^C
116140 5d 43 5c 43 5b 43 5a 43 59 43 58 43 57 43 56 43 55 43 54 43 53 43 52 43 51 43 50 43 4f 43 4e 43 ]C\C[CZCYCXCWCVCUCTCSCRCQCPCOCNC
116160 4d 43 4c 43 4b 43 4a 43 49 43 48 43 47 43 46 43 45 43 75 37 74 37 73 37 72 37 71 37 70 37 6f 37 MCLCKCJCICHCGCFCECu7t7s7r7q7p7o7
116180 6e 37 6d 37 6c 37 c7 41 c6 41 c5 41 c4 41 c3 41 c2 41 c1 41 d0 16 cf 16 ce 16 cd 16 cc 16 cb 16 n7m7l7.A.A.A.A.A.A.A............
1161a0 ca 16 c9 16 c8 16 c7 16 c6 16 c5 16 c4 16 c3 16 c2 16 c1 16 c0 16 bf 16 be 16 bd 16 bc 16 bb 16 ................................
1161c0 ba 16 b9 16 b8 16 b7 16 b6 16 b5 16 b4 16 b3 16 b2 16 b1 16 b0 16 af 16 ae 16 ad 16 ac 16 ab 16 ................................
1161e0 aa 16 a9 16 a8 16 a7 16 a6 16 a5 16 a4 16 a3 16 a2 16 a1 16 a0 16 9f 16 9e 16 9d 16 9c 16 9b 16 ................................
116200 9a 16 99 16 98 16 97 16 96 16 95 16 94 16 93 16 92 16 91 16 90 16 8f 16 8e 16 8d 16 8c 16 8b 16 ................................
116220 8a 16 89 16 88 16 87 16 86 16 85 16 84 16 83 16 82 16 81 16 80 16 7f 16 7e 16 7d 16 7c 16 7b 16 ........................~.}.|.{.
116240 7a 16 79 16 78 16 77 16 76 16 75 16 74 16 73 16 72 16 71 16 70 16 6f 16 6e 16 6d 16 6c 16 6b 16 z.y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.
116260 6a 16 69 16 68 16 67 16 66 16 65 16 64 16 63 16 62 16 61 16 60 16 5f 16 5e 16 5d 16 5c 16 5b 16 j.i.h.g.f.e.d.c.b.a.`._.^.].\.[.
116280 5a 16 59 16 58 16 57 16 56 16 55 16 54 16 53 16 52 16 51 16 50 16 4f 16 4e 16 4d 16 4c 16 4b 16 Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.
1162a0 4a 16 49 16 48 16 47 16 46 16 45 16 44 16 43 16 ad 18 ac 18 ab 18 aa 18 a9 18 a8 18 a7 18 a6 18 J.I.H.G.F.E.D.C.................
1162c0 42 16 41 16 40 16 3f 16 3e 16 3d 16 3c 16 3b 16 3a 16 39 16 38 16 37 16 36 16 35 16 34 16 33 16 B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.
1162e0 32 16 31 16 30 16 2f 16 2e 16 2d 16 2c 16 2b 16 2a 16 29 16 28 16 27 16 26 16 25 16 24 16 23 16 2.1.0./...-.,.+.*.).(.'.&.%.$.#.
116300 22 16 21 16 20 16 1f 16 1e 16 1d 16 1c 16 1b 16 1a 16 19 16 18 16 17 16 16 16 15 16 14 16 13 16 ".!.............................
116320 12 16 11 16 10 16 0f 16 0e 16 0d 16 0c 16 0b 16 0a 16 09 16 08 16 07 16 06 16 05 16 04 16 03 16 ................................
116340 02 16 01 16 00 16 ff 15 fe 15 fd 15 fc 15 fb 15 fa 15 f9 15 f8 15 f7 15 f6 15 f5 15 f4 15 f3 15 ................................
116360 f2 15 f1 15 f0 15 ef 15 ee 15 ed 15 ec 15 eb 15 ea 15 e9 15 e8 15 e7 15 e6 15 e5 15 e4 15 e3 15 ................................
116380 e2 15 e1 15 e0 15 df 15 de 15 dd 15 dc 15 db 15 da 15 d9 15 d8 15 d7 15 d6 15 d5 15 d4 15 d3 15 ................................
1163a0 d2 15 d1 15 d0 15 cf 15 ce 15 cd 15 cc 15 cb 15 ca 15 c9 15 c8 15 c7 15 c6 15 c5 15 c4 15 c3 15 ................................
1163c0 c2 15 c1 15 c0 15 bf 15 be 15 bd 15 bc 15 bb 15 ba 15 b9 15 b8 15 b7 15 b6 15 b5 15 b4 15 b3 15 ................................
1163e0 b2 15 b1 15 b0 15 af 15 ae 15 ad 15 ac 15 ab 15 aa 15 a9 15 a8 15 a7 15 a6 15 a5 15 a4 15 a3 15 ................................
116400 a2 15 a1 15 a0 15 9f 15 9e 15 9d 15 9c 15 9b 15 9a 15 99 15 98 15 97 15 96 15 95 15 94 15 93 15 ................................
116420 92 15 91 15 90 15 8f 15 8e 15 8d 15 8c 15 8b 15 8a 15 89 15 88 15 87 15 86 15 85 15 84 15 83 15 ................................
116440 82 15 81 15 80 15 7f 15 7e 15 7d 15 7c 15 7b 15 7a 15 79 15 78 15 77 15 76 15 75 15 74 15 73 15 ........~.}.|.{.z.y.x.w.v.u.t.s.
116460 72 15 71 15 70 15 6f 15 6e 15 6d 15 6c 15 6b 15 6a 15 69 15 68 15 67 15 66 15 65 15 64 15 63 15 r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.
116480 62 15 61 15 60 15 5f 15 5e 15 5d 15 5c 15 5b 15 5a 15 59 15 58 15 57 15 56 15 55 15 54 15 53 15 b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.
1164a0 52 15 51 15 50 15 4f 15 4e 15 4d 15 4c 15 4b 15 4a 15 49 15 48 15 47 15 46 15 45 15 44 15 43 15 R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.
1164c0 42 15 41 15 40 15 3f 15 3e 15 3d 15 3c 15 3b 15 3a 15 39 15 38 15 37 15 36 15 35 15 34 15 33 15 B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.
1164e0 32 15 31 15 30 15 2f 15 2e 15 2d 15 2c 15 2b 15 2a 15 29 15 28 15 27 15 26 15 25 15 24 15 23 15 2.1.0./...-.,.+.*.).(.'.&.%.$.#.
116500 22 15 21 15 20 15 1f 15 1e 15 1d 15 1c 15 1b 15 1a 15 19 15 18 15 17 15 16 15 15 15 14 15 13 15 ".!.............................
116520 12 15 11 15 10 15 0f 15 0e 15 0d 15 0c 15 0b 15 0a 15 09 15 08 15 07 15 06 15 05 15 04 15 03 15 ................................
116540 02 15 01 15 00 15 ff 14 fe 14 fd 14 fc 14 fb 14 fa 14 f9 14 f8 14 f7 14 f6 14 f5 14 f4 14 f3 14 ................................
116560 f2 14 f1 14 f0 14 ef 14 ee 14 ed 14 ec 14 eb 14 ea 14 e9 14 e8 14 e7 14 e6 14 e5 14 e4 14 e3 14 ................................
116580 e2 14 e1 14 e0 14 df 14 de 14 dd 14 dc 14 db 14 da 14 d9 14 d8 14 d7 14 d6 14 d5 14 d4 14 d3 14 ................................
1165a0 d2 14 d1 14 d0 14 cf 14 ce 14 cd 14 cc 14 cb 14 ca 14 c9 14 c8 14 c7 14 c6 14 c5 14 c4 14 c3 14 ................................
1165c0 c2 14 c1 14 c0 14 bf 14 be 14 bd 14 bc 14 bb 14 ba 14 b9 14 b8 14 b7 14 b6 14 b5 14 b4 14 b3 14 ................................
1165e0 b2 14 b1 14 b0 14 af 14 ae 14 ad 14 ac 14 ab 14 aa 14 a9 14 a8 14 a7 14 a6 14 a5 14 a4 14 a3 14 ................................
116600 a2 14 a1 14 a0 14 9f 14 9e 14 9d 14 9c 14 9b 14 9a 14 99 14 98 14 97 14 96 14 95 14 94 14 93 14 ................................
116620 92 14 91 14 90 14 8f 14 8e 14 8d 14 8c 14 8b 14 8a 14 89 14 88 14 87 14 86 14 85 14 84 14 83 14 ................................
116640 82 14 81 14 80 14 7f 14 7e 14 7d 14 7c 14 7b 14 7a 14 79 14 78 14 77 14 76 14 75 14 74 14 73 14 ........~.}.|.{.z.y.x.w.v.u.t.s.
116660 72 14 71 14 70 14 6f 14 6e 14 6d 14 6c 14 6b 14 6a 14 69 14 68 14 67 14 66 14 65 14 64 14 63 14 r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.
116680 62 14 61 14 60 14 5f 14 5e 14 5d 14 5c 14 5b 14 5a 14 59 14 58 14 57 14 56 14 55 14 54 14 53 14 b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.
1166a0 52 14 51 14 50 14 4f 14 4e 14 4d 14 4c 14 4b 14 4a 14 49 14 48 14 47 14 46 14 45 14 44 14 43 14 R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.
1166c0 42 14 41 14 40 14 3f 14 3e 14 3d 14 3c 14 3b 14 3a 14 39 14 38 14 37 14 36 14 35 14 34 14 33 14 B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.
1166e0 32 14 31 14 30 14 2f 14 2e 14 2d 14 2c 14 2b 14 2a 14 29 14 28 14 27 14 26 14 25 14 24 14 23 14 2.1.0./...-.,.+.*.).(.'.&.%.$.#.
116700 22 14 21 14 20 14 1f 14 1e 14 1d 14 1c 14 1b 14 1a 14 19 14 18 14 17 14 16 14 15 14 14 14 13 14 ".!.............................
116720 12 14 11 14 10 14 0f 14 0e 14 0d 14 0c 14 0b 14 0a 14 09 14 08 14 07 14 06 14 05 14 04 14 03 14 ................................
116740 02 14 01 14 00 14 ff 13 fe 13 fd 13 fc 13 fb 13 fa 13 f9 13 f8 13 f7 13 f6 13 f5 13 f4 13 f3 13 ................................
116760 f2 13 f1 13 f0 13 ef 13 ee 13 ed 13 ec 13 eb 13 ea 13 e9 13 e8 13 e7 13 e6 13 e5 13 e4 13 e3 13 ................................
116780 e2 13 e1 13 e0 13 df 13 de 13 dd 13 dc 13 db 13 da 13 d9 13 d8 13 d7 13 d6 13 d5 13 d4 13 d3 13 ................................
1167a0 d2 13 d1 13 d0 13 cf 13 ce 13 cd 13 cc 13 cb 13 ca 13 c9 13 c8 13 c7 13 c6 13 c5 13 c4 13 c3 13 ................................
1167c0 c2 13 c1 13 c0 13 bf 13 be 13 bd 13 bc 13 bb 13 ba 13 b9 13 b8 13 b7 13 b6 13 b5 13 b4 13 b3 13 ................................
1167e0 b2 13 b1 13 b0 13 af 13 ae 13 ad 13 ac 13 ab 13 aa 13 a9 13 a8 13 a7 13 a6 13 a5 13 a4 13 a3 13 ................................
116800 a2 13 a1 13 a0 13 9f 13 9e 13 9d 13 9c 13 9b 13 9a 13 99 13 98 13 97 13 96 13 95 13 94 13 93 13 ................................
116820 92 13 91 13 90 13 8f 13 8e 13 8d 13 8c 13 8b 13 8a 13 89 13 88 13 87 13 86 13 85 13 84 13 83 13 ................................
116840 82 13 81 13 80 13 7f 13 7e 13 7d 13 7c 13 7b 13 7a 13 79 13 78 13 77 13 76 13 75 13 74 13 73 13 ........~.}.|.{.z.y.x.w.v.u.t.s.
116860 72 13 71 13 70 13 6f 13 6e 13 6d 13 6c 13 6b 13 6a 13 69 13 68 13 67 13 66 13 65 13 64 13 63 13 r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.
116880 62 13 61 13 60 13 5f 13 5e 13 5d 13 5c 13 5b 13 5a 13 59 13 58 13 57 13 56 13 55 13 54 13 53 13 b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.
1168a0 52 13 51 13 50 13 4f 13 4e 13 4d 13 4c 13 4b 13 4a 13 49 13 48 13 47 13 46 13 45 13 44 13 43 13 R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.
1168c0 42 13 41 13 40 13 3f 13 3e 13 3d 13 3c 13 3b 13 3a 13 39 13 38 13 37 13 36 13 35 13 34 13 33 13 B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.
1168e0 32 13 31 13 30 13 2f 13 2e 13 2d 13 2c 13 2b 13 2a 13 29 13 28 13 27 13 26 13 25 13 24 13 23 13 2.1.0./...-.,.+.*.).(.'.&.%.$.#.
116900 22 13 21 13 20 13 1f 13 1e 13 1d 13 1c 13 1b 13 1a 13 19 13 18 13 17 13 16 13 15 13 14 13 13 13 ".!.............................
116920 12 13 11 13 10 13 0f 13 0e 13 0d 13 0c 13 0b 13 0a 13 09 13 08 13 07 13 06 13 05 13 04 13 03 13 ................................
116940 02 13 01 13 00 13 ff 12 fe 12 fd 12 fc 12 fb 12 fa 12 f9 12 f8 12 f7 12 f6 12 f5 12 f4 12 f3 12 ................................
116960 f2 12 f1 12 f0 12 ef 12 ee 12 ed 12 ec 12 eb 12 ea 12 e9 12 e8 12 e7 12 e6 12 e5 12 e4 12 e3 12 ................................
116980 e2 12 e1 12 e0 12 df 12 de 12 dd 12 dc 12 db 12 da 12 d9 12 d8 12 c0 41 bf 41 be 41 bd 41 bc 41 .......................A.A.A.A.A
1169a0 bb 41 ba 41 b9 41 b8 41 b7 41 b6 41 b5 41 b4 41 b3 41 b2 41 b1 41 b0 41 af 41 ae 41 ad 41 ac 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
1169c0 ab 41 aa 41 a9 41 a8 41 a7 41 a6 41 a5 41 a4 41 a3 41 a2 41 a1 41 a0 41 9f 41 9e 41 9d 41 9c 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
1169e0 9b 41 9a 41 1f 2b 1e 2b 1d 2b 1c 2b 1b 2b 1a 2b 19 2b 18 2b 17 2b 16 2b 15 2b 14 2b 13 2b 12 2b .A.A.+.+.+.+.+.+.+.+.+.+.+.+.+.+
116a00 11 2b 10 2b 0f 2b 0e 2b 0d 2b 70 35 6f 35 85 39 84 39 6e 35 6d 35 83 39 82 39 04 00 1d 00 81 02 .+.+.+.+.+p5o5.9.9n5m5.9.9......
116a20 b6 02 c0 02 cd 02 d5 02 d9 02 dd 02 e1 02 e5 02 eb 02 ef 02 f7 02 fb 02 09 03 0d 03 1c 03 23 03 ..............................#.
116a40 2a 03 2e 03 34 03 3b 03 40 03 46 03 5f 03 64 03 69 03 6f 03 75 03 79 03 7d 03 81 03 86 03 8b 03 *...4.;.@.F._.d.i.o.u.y.}.......
116a60 90 03 9e 03 a9 03 b5 03 b9 03 bd 03 c3 03 e1 03 e5 03 eb 03 f7 03 ff 03 03 04 07 04 0d 04 17 04 ................................
116a80 1c 04 26 04 2b 04 36 04 3a 04 45 04 49 04 4d 04 51 04 55 04 59 04 5e 04 64 04 6d 04 71 04 77 04 ..&.+.6.:.E.I.M.Q.U.Y.^.d.m.q.w.
116aa0 81 04 85 04 a9 04 b0 04 ef 04 f4 04 2c 05 4b 05 54 05 6d 05 82 05 8d 05 7f 06 d7 06 fd 06 3b 07 ............,.K.T.m...........;.
116ac0 20 08 96 08 ae 08 b5 08 ec 08 18 09 27 09 31 09 35 09 4b 09 33 0a 3b 0a 48 0a 5e 0a 65 0a 75 0a ............'.1.5.K.3.;.H.^.e.u.
116ae0 98 0a 93 0a a0 0a ab 0a b9 0a d6 0a e2 0a f7 0a fe 0a d8 0b dc 0b f3 0b 02 0c 0c 0c 10 0c 14 0c ................................
116b00 2f 0c 26 0c f6 0c 1c 0d 20 0d 25 0d 29 0d 68 0d 7b 0d 87 0d 8c 0d 99 0d af 0d b9 0d c0 0d c7 0d /.&.......%.).h.{...............
116b20 e9 0d ed 0d f2 0d fa 0d 23 0e 34 0e 49 0e 4e 0e 56 0e 3e 0f 48 0f 4f 0f 59 0f 78 0f 7d 0f 40 10 ........#.4.I.N.V.>.H.O.Y.x.}.@.
116b40 45 10 f7 11 2e 12 37 12 67 12 86 12 8a 12 b8 12 d0 12 d5 12 d9 16 f3 16 ff 16 54 17 68 17 86 17 E.....7.g.................T.h...
116b60 4d 18 9f 18 a3 18 e7 1d ee 1d f9 1d 23 1e 28 1e 37 1e 4d 1e 92 1e 98 1e aa 1e eb 1e f0 1e 84 1f M...........#.(.7.M.............
116b80 88 1f 90 1f 9c 1f a1 1f ad 1f b1 1f b5 1f e7 1f 5a 20 78 20 a5 20 cb 22 1d 23 23 23 36 23 44 23 ................Z.x....".###6#D#
116ba0 9b 23 a6 24 ac 24 bf 24 cb 24 d5 24 eb 24 f0 24 1e 25 31 25 35 25 5f 25 72 25 43 26 4e 26 5c 26 .#.$.$.$.$.$.$.$.%1%5%_%r%C&N&\&
116bc0 7d 26 82 26 dc 26 e0 26 34 27 41 27 de 27 fc 27 3c 29 50 29 e8 2a 02 2b 0a 2b 70 2c 76 2c e5 2c }&.&.&.&4'A'.'.'<)P).*.+.+p,v,.,
116be0 0d 2d 72 2d 91 2d e8 2d f6 2d 0c 2e e9 2e ee 2e f5 2e 03 2f 5a 2f 63 2f de 2f e2 2f 22 30 29 30 .-r-.-.-.-........./Z/c/././"0)0
116c00 eb 31 f9 31 48 32 74 32 7c 32 87 32 e3 32 e9 32 14 33 65 34 6e 34 74 34 6a 35 d5 36 f8 36 ff 36 .1.1H2t2|2.2.2.2.3e4n4t4j5.6.6.6
116c20 03 37 20 37 3d 37 4b 37 54 37 58 37 69 37 65 38 75 38 93 38 a0 38 b7 38 c3 38 ca 38 2f 39 7f 39 .7.7=7K7T7X7i7e8u8.8.8.8.8.8/9.9
116c40 77 3c a6 3c d1 3c 21 3d 25 3d 36 3d 43 3d 63 3d 72 3d a0 3d a4 3d ac 3d b6 3d de 3d e7 3d 09 3e w<.<.<!=%=6=C=c=r=.=.=.=.=.=.=.>
116c60 19 3e 26 3e ea 3e fa 3e 0c 3f 24 3f 4a 3f 83 3f 87 3f 8b 3f 96 3f 9f 3f 9a 3f ab 3f e6 3f 1c 40 .>&>.>.>.?$?J?.?.?.?.?.?.?.?.?.@
116c80 23 40 68 40 93 41 97 41 4a 42 93 42 42 43 4e 44 8d 44 b2 44 f1 44 f5 44 eb 45 f4 45 02 46 07 46 #@h@.A.AJB.BBCND.D.D.D.D.E.E.F.F
116ca0 15 46 b8 46 c1 46 c7 46 ea 46 0e 47 42 47 84 47 8b 47 95 47 9e 47 a5 47 aa 47 41 44 73 42 75 69 .F.F.F.F.F.GBG.G.G.G.G.G.GADsBui
116cc0 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 ldEnumerator.ADsBuildVarArrayInt
116ce0 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 41 44 73 44 65 63 6f 64 65 42 69 .ADsBuildVarArrayStr.ADsDecodeBi
116d00 6e 61 72 79 44 61 74 61 00 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 41 44 73 naryData.ADsEncodeBinaryData.ADs
116d20 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 EnumerateNext.ADsFreeEnumerator.
116d40 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 41 44 73 47 65 74 4f 62 6a 65 63 74 00 41 44 73 ADsGetLastError.ADsGetObject.ADs
116d60 4f 70 65 6e 4f 62 6a 65 63 74 00 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c OpenObject.ADsPropCheckIfWritabl
116d80 65 00 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 41 44 73 50 72 6f 70 e.ADsPropCreateNotifyObj.ADsProp
116da0 47 65 74 49 6e 69 74 49 6e 66 6f 00 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 GetInitInfo.ADsPropSendErrorMess
116dc0 61 67 65 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e age.ADsPropSetHwnd.ADsPropSetHwn
116de0 64 57 69 74 68 54 69 74 6c 65 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f dWithTitle.ADsPropShowErrorDialo
116e00 67 00 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 g.ADsSetLastError.AMGetErrorText
116e20 41 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 A.AMGetErrorTextW.AVIBuildFilter
116e40 41 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f A.AVIBuildFilterW.AVIClearClipbo
116e60 61 72 64 00 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 ard.AVIFileAddRef.AVIFileCreateS
116e80 74 72 65 61 6d 41 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 41 56 49 46 treamA.AVIFileCreateStreamW.AVIF
116ea0 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 41 56 49 46 69 6c 65 45 78 69 74 00 41 56 49 46 69 6c 65 ileEndRecord.AVIFileExit.AVIFile
116ec0 47 65 74 53 74 72 65 61 6d 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 41 56 49 46 69 6c 65 49 6e GetStream.AVIFileInfoA.AVIFileIn
116ee0 66 6f 57 00 41 56 49 46 69 6c 65 49 6e 69 74 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 41 56 49 foW.AVIFileInit.AVIFileOpenA.AVI
116f00 46 69 6c 65 4f 70 65 6e 57 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 41 56 49 46 69 6c FileOpenW.AVIFileReadData.AVIFil
116f20 65 52 65 6c 65 61 73 65 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 41 56 49 47 65 74 eRelease.AVIFileWriteData.AVIGet
116f40 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 FromClipboard.AVIMakeCompressedS
116f60 74 72 65 61 6d 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 41 56 49 tream.AVIMakeFileFromStreams.AVI
116f80 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 41 56 49 50 75 74 46 69 MakeStreamFromClipboard.AVIPutFi
116fa0 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 41 56 49 53 61 76 65 41 00 41 56 49 53 61 76 65 4f 70 leOnClipboard.AVISaveA.AVISaveOp
116fc0 74 69 6f 6e 73 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 41 56 49 53 61 76 65 tions.AVISaveOptionsFree.AVISave
116fe0 56 41 00 41 56 49 53 61 76 65 56 57 00 41 56 49 53 61 76 65 57 00 41 56 49 53 74 72 65 61 6d 41 VA.AVISaveVW.AVISaveW.AVIStreamA
117000 64 64 52 65 66 00 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 41 56 ddRef.AVIStreamBeginStreaming.AV
117020 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 6d IStreamCreate.AVIStreamEndStream
117040 69 6e 67 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 ing.AVIStreamFindSample.AVIStrea
117060 6d 47 65 74 46 72 61 6d 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 mGetFrame.AVIStreamGetFrameClose
117080 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 41 56 49 53 74 72 65 61 6d .AVIStreamGetFrameOpen.AVIStream
1170a0 49 6e 66 6f 41 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 41 56 49 53 74 72 65 61 6d 4c 65 InfoA.AVIStreamInfoW.AVIStreamLe
1170c0 6e 67 74 68 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 41 56 49 53 ngth.AVIStreamOpenFromFileA.AVIS
1170e0 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 treamOpenFromFileW.AVIStreamRead
117100 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 .AVIStreamReadData.AVIStreamRead
117120 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 41 56 49 53 74 72 65 61 Format.AVIStreamRelease.AVIStrea
117140 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 mSampleToTime.AVIStreamSetFormat
117160 00 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 .AVIStreamStart.AVIStreamTimeToS
117180 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 41 56 49 53 74 72 65 61 6d 57 72 ample.AVIStreamWrite.AVIStreamWr
1171a0 69 74 65 44 61 74 61 00 41 62 6f 72 74 44 6f 63 00 41 62 6f 72 74 50 61 74 68 00 41 62 6f 72 74 iteData.AbortDoc.AbortPath.Abort
1171c0 50 72 69 6e 74 65 72 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 41 62 6f Printer.AbortSystemShutdownA.Abo
1171e0 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 rtSystemShutdownW.AccNotifyTouch
117200 49 6e 74 65 72 61 63 74 69 6f 6e 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 Interaction.AccSetRunningUtility
117220 53 74 61 74 65 00 41 63 63 65 70 74 45 78 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e State.AcceptEx.AcceptSecurityCon
117240 74 65 78 74 00 41 63 63 65 73 73 43 68 65 63 6b 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 text.AccessCheck.AccessCheckAndA
117260 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c uditAlarmA.AccessCheckAndAuditAl
117280 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 41 63 63 65 73 73 43 68 65 armW.AccessCheckByType.AccessChe
1172a0 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 ckByTypeAndAuditAlarmA.AccessChe
1172c0 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 ckByTypeAndAuditAlarmW.AccessChe
1172e0 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 ckByTypeResultList.AccessCheckBy
117300 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 TypeResultListAndAuditAlarmA.Acc
117320 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 essCheckByTypeResultListAndAudit
117340 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 AlarmByHandleA.AccessCheckByType
117360 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 ResultListAndAuditAlarmByHandleW
117380 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 .AccessCheckByTypeResultListAndA
1173a0 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 41 63 uditAlarmW.AccessibleChildren.Ac
1173c0 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 41 63 63 65 73 73 69 62 cessibleObjectFromEvent.Accessib
1173e0 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 leObjectFromPoint.AccessibleObje
117400 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 ctFromWindow.AcquireCredentialsH
117420 61 6e 64 6c 65 41 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 andleA.AcquireCredentialsHandleW
117440 00 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 41 63 71 75 69 72 65 .AcquireDeveloperLicense.Acquire
117460 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 SRWLockExclusive.AcquireSRWLockS
117480 68 61 72 65 64 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 41 63 74 69 76 61 74 65 41 75 64 hared.ActivateActCtx.ActivateAud
1174a0 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 ioInterfaceAsync.ActivateKeyboar
1174c0 64 4c 61 79 6f 75 74 00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a dLayout.ActivatePackageVirtualiz
1174e0 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 ationContext.AddAccessAllowedAce
117500 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 .AddAccessAllowedAceEx.AddAccess
117520 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 AllowedObjectAce.AddAccessDenied
117540 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 Ace.AddAccessDeniedAceEx.AddAcce
117560 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 65 00 41 64 64 41 74 6f 6d ssDeniedObjectAce.AddAce.AddAtom
117580 41 00 41 64 64 41 74 6f 6d 57 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 41 64 64 A.AddAtomW.AddAuditAccessAce.Add
1175a0 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f AuditAccessAceEx.AddAuditAccessO
1175c0 62 6a 65 63 74 41 63 65 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 bjectAce.AddClipboardFormatListe
1175e0 6e 65 72 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 41 64 ner.AddClusterGroupDependency.Ad
117600 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c dClusterGroupSetDependency.AddCl
117620 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 usterGroupToGroupSetDependency.A
117640 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 41 ddClusterNode.AddClusterNodeEx.A
117660 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 ddClusterResourceDependency.AddC
117680 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 53 74 6f lusterResourceNode.AddClusterSto
1176a0 72 61 67 65 4e 6f 64 65 00 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 41 64 64 43 6f rageNode.AddConditionalAce.AddCo
1176c0 6e 73 6f 6c 65 41 6c 69 61 73 41 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 41 64 64 nsoleAliasA.AddConsoleAliasW.Add
1176e0 43 72 65 64 65 6e 74 69 61 6c 73 41 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 41 64 64 CredentialsA.AddCredentialsW.Add
117700 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 CrossClusterGroupSetDependency.A
117720 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e ddDelBackupEntryA.AddDelBackupEn
117740 74 72 79 57 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 41 64 64 45 52 45 78 63 6c 75 64 tryW.AddDllDirectory.AddERExclud
117760 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c edApplicationA.AddERExcludedAppl
117780 69 63 61 74 69 6f 6e 57 00 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 41 64 icationW.AddFontMemResourceEx.Ad
1177a0 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 dFontResourceA.AddFontResourceEx
1177c0 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 41 64 64 46 6f 6e 74 52 65 73 6f A.AddFontResourceExW.AddFontReso
1177e0 75 72 63 65 57 00 41 64 64 46 6f 72 6d 41 00 41 64 64 46 6f 72 6d 57 00 41 64 64 49 50 41 64 64 urceW.AddFormA.AddFormW.AddIPAdd
117800 72 65 73 73 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 41 64 64 49 53 4e 53 53 65 72 76 65 ress.AddISNSServerA.AddISNSServe
117820 72 57 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 49 53 63 73 69 43 rW.AddIScsiConnectionA.AddIScsiC
117840 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 onnectionW.AddIScsiSendTargetPor
117860 74 61 6c 41 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 41 talA.AddIScsiSendTargetPortalW.A
117880 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 41 64 64 49 53 63 73 69 53 74 61 ddIScsiStaticTargetA.AddIScsiSta
1178a0 74 69 63 54 61 72 67 65 74 57 00 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f ticTargetW.AddIntegrityLabelToBo
1178c0 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 4a 6f 62 41 00 41 64 64 4a 6f 62 57 undaryDescriptor.AddJobA.AddJobW
1178e0 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 .AddLogContainer.AddLogContainer
117900 53 65 74 00 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 41 64 64 4d 6f 6e 69 74 6f 72 41 00 Set.AddMandatoryAce.AddMonitorA.
117920 41 64 64 4d 6f 6e 69 74 6f 72 57 00 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 AddMonitorW.AddPackageDependency
117940 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 41 64 64 50 65 .AddPersistentIScsiDeviceA.AddPe
117960 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 41 64 64 50 6f 69 6e 74 65 72 49 rsistentIScsiDeviceW.AddPointerI
117980 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 64 64 50 6f 72 74 41 00 41 64 64 50 6f nteractionContext.AddPortA.AddPo
1179a0 72 74 57 00 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 41 64 64 50 72 69 6e rtW.AddPrintDeviceObject.AddPrin
1179c0 74 50 72 6f 63 65 73 73 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 41 tProcessorA.AddPrintProcessorW.A
1179e0 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f ddPrintProvidorA.AddPrintProvido
117a00 72 57 00 41 64 64 50 72 69 6e 74 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 rW.AddPrinterA.AddPrinterConnect
117a20 69 6f 6e 32 41 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 41 64 64 ion2A.AddPrinterConnection2W.Add
117a40 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e PrinterConnectionA.AddPrinterCon
117a60 6e 65 63 74 69 6f 6e 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 41 64 64 50 72 nectionW.AddPrinterDriverA.AddPr
117a80 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 interDriverExA.AddPrinterDriverE
117aa0 78 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 57 xW.AddPrinterDriverW.AddPrinterW
117ac0 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 .AddRadiusServerA.AddRadiusServe
117ae0 72 57 00 41 64 64 52 65 66 41 63 74 43 74 78 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 rW.AddRefActCtx.AddResourceAttri
117b00 62 75 74 65 41 63 65 00 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 buteAce.AddResourceToClusterShar
117b20 65 64 56 6f 6c 75 6d 65 73 00 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 edVolumes.AddSIDToBoundaryDescri
117b40 70 74 6f 72 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 41 64 64 53 65 63 ptor.AddScopedPolicyIDAce.AddSec
117b60 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 41 64 64 53 65 63 75 72 69 ureMemoryCacheCallback.AddSecuri
117b80 74 79 50 61 63 6b 61 67 65 41 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 41 tyPackageA.AddSecurityPackageW.A
117ba0 64 64 53 74 72 6f 6b 65 00 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 ddStroke.AddUsersToEncryptedFile
117bc0 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 41 64 64 56 .AddVectoredContinueHandler.AddV
117be0 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 41 64 64 56 69 72 74 75 ectoredExceptionHandler.AddVirtu
117c00 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 alDiskParent.AddWordsToWordList.
117c20 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 AdjustTokenGroups.AdjustTokenPri
117c40 76 69 6c 65 67 65 73 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 41 64 6a 75 73 74 57 vileges.AdjustWindowRect.AdjustW
117c60 69 6e 64 6f 77 52 65 63 74 45 78 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f indowRectEx.AdjustWindowRectExFo
117c80 72 44 70 69 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 41 64 73 54 79 70 65 54 6f 50 rDpi.AdsFreeAdsValues.AdsTypeToP
117ca0 72 6f 70 56 61 72 69 61 6e 74 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 41 64 76 49 6e ropVariant.AdvInstallFileA.AdvIn
117cc0 73 74 61 6c 6c 46 69 6c 65 57 00 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 41 64 76 61 6e 63 stallFileW.AdvanceLogBase.Advanc
117ce0 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 41 64 76 61 6e 63 65 64 44 6f edDocumentPropertiesA.AdvancedDo
117d00 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 cumentPropertiesW.AdviseInkChang
117d20 65 00 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 e.AlignReservedLog.AllJoynAccept
117d40 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e BusConnection.AllJoynCloseBusHan
117d60 64 6c 65 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 dle.AllJoynConnectToBus.AllJoynC
117d80 72 65 61 74 65 42 75 73 00 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 41 6c 6c 4a 6f reateBus.AllJoynEnumEvents.AllJo
117da0 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d ynEventSelect.AllJoynReceiveFrom
117dc0 42 75 73 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 41 6c 6c 6f 63 41 44 73 4d 65 6d Bus.AllJoynSendToBus.AllocADsMem
117de0 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 41 6c 6c 6f 63 52 .AllocADsStr.AllocConsole.AllocR
117e00 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 eservedLog.AllocateAndInitialize
117e20 53 69 64 00 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 41 6c 6c 6f Sid.AllocateLocallyUniqueId.Allo
117e40 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 41 6c 6c 6f 63 61 74 65 55 73 cateUserPhysicalPages.AllocateUs
117e60 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 erPhysicalPages2.AllocateUserPhy
117e80 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e sicalPagesNuma.AllowSetForegroun
117ea0 64 57 69 6e 64 6f 77 00 41 6c 70 68 61 42 6c 65 6e 64 00 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 dWindow.AlphaBlend.AmsiCloseSess
117ec0 69 6f 6e 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 ion.AmsiInitialize.AmsiNotifyOpe
117ee0 72 61 74 69 6f 6e 00 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 41 6d 73 69 53 63 61 6e 42 ration.AmsiOpenSession.AmsiScanB
117f00 75 66 66 65 72 00 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 41 6d 73 69 55 6e 69 6e 69 74 69 uffer.AmsiScanString.AmsiUniniti
117f20 61 6c 69 7a 65 00 41 6e 67 6c 65 41 72 63 00 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 41 6e alize.AngleArc.AnimatePalette.An
117f40 69 6d 61 74 65 57 69 6e 64 6f 77 00 41 6e 79 50 6f 70 75 70 00 41 70 70 43 61 63 68 65 43 68 65 imateWindow.AnyPopup.AppCacheChe
117f60 63 6b 4d 61 6e 69 66 65 73 74 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 41 ckManifest.AppCacheCloseHandle.A
117f80 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 41 70 70 43 61 ppCacheCreateAndCommitFile.AppCa
117fa0 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 cheDeleteGroup.AppCacheDeleteIEG
117fc0 72 6f 75 70 00 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 41 70 70 roup.AppCacheDuplicateHandle.App
117fe0 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f CacheFinalize.AppCacheFreeDownlo
118000 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 41 70 70 adList.AppCacheFreeGroupList.App
118020 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 CacheFreeIESpace.AppCacheFreeSpa
118040 63 65 00 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 ce.AppCacheGetDownloadList.AppCa
118060 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 41 70 70 43 61 63 68 65 47 65 74 47 72 6f cheGetFallbackUrl.AppCacheGetGro
118080 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 41 70 upList.AppCacheGetIEGroupList.Ap
1180a0 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 pCacheGetInfo.AppCacheGetManifes
1180c0 74 55 72 6c 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 41 70 70 50 6f 6c 69 63 79 47 65 74 tUrl.AppCacheLookup.AppPolicyGet
1180e0 43 6c 72 43 6f 6d 70 61 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 ClrCompat.AppPolicyGetCreateFile
118100 41 63 63 65 73 73 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 Access.AppPolicyGetLifecycleMana
118120 67 65 6d 65 6e 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 gement.AppPolicyGetMediaFoundati
118140 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 onCodecLoading.AppPolicyGetProce
118160 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 47 65 74 ssTerminationMethod.AppPolicyGet
118180 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 41 70 70 50 6f 6c 69 63 ShowDeveloperDiagnostic.AppPolic
1181a0 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 41 70 70 yGetThreadInitializationType.App
1181c0 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 41 70 70 65 6e 64 4d 65 PolicyGetWindowingModel.AppendMe
1181e0 6e 75 41 00 41 70 70 65 6e 64 4d 65 6e 75 57 00 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 nuA.AppendMenuW.AppendPrinterNot
118200 69 66 79 49 6e 66 6f 44 61 74 61 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a ifyInfoData.ApphelpCheckShellObj
118220 65 63 74 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 ect.ApplicationRecoveryFinished.
118240 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 41 70 ApplicationRecoveryInProgress.Ap
118260 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 41 70 70 6c 79 44 65 6c 74 61 41 00 41 70 70 6c plyControlToken.ApplyDeltaA.Appl
118280 79 44 65 6c 74 61 42 00 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 41 70 yDeltaB.ApplyDeltaGetReverseB.Ap
1182a0 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 41 70 70 6c 79 44 65 6c 74 61 57 00 41 70 plyDeltaProvidedB.ApplyDeltaW.Ap
1182c0 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 plyGuestMemoryFix.ApplyLocalMana
1182e0 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 41 gementSyncML.ApplyPatchToFileA.A
118300 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 41 70 70 6c 79 50 61 pplyPatchToFileByBuffers.ApplyPa
118320 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 tchToFileByHandles.ApplyPatchToF
118340 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 ileByHandlesEx.ApplyPatchToFileE
118360 78 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 41 70 70 6c 79 50 61 74 63 xA.ApplyPatchToFileExW.ApplyPatc
118380 68 54 6f 46 69 6c 65 57 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 hToFileW.ApplyPendingSavedStateF
1183a0 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 ileReplayLog.ApplySnapshotVhdSet
1183c0 00 41 72 63 00 41 72 63 54 6f 00 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 .Arc.ArcTo.AreAllAccessesGranted
1183e0 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 72 65 44 70 69 41 77 61 .AreAnyAccessesGranted.AreDpiAwa
118400 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 41 72 65 46 69 6c 65 41 70 69 73 41 renessContextsEqual.AreFileApisA
118420 4e 53 49 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 41 72 72 61 6e 67 65 NSI.AreShortNamesEnabled.Arrange
118440 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 IconicWindows.AssignProcessToJob
118460 4f 62 6a 65 63 74 00 41 73 73 6f 63 43 72 65 61 74 65 00 41 73 73 6f 63 43 72 65 61 74 65 46 6f Object.AssocCreate.AssocCreateFo
118480 72 43 6c 61 73 73 65 73 00 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 rClasses.AssocGetDetailsOfPropKe
1184a0 79 00 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 41 73 73 6f 63 49 73 44 y.AssocGetPerceivedType.AssocIsD
1184c0 61 6e 67 65 72 6f 75 73 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 41 73 73 6f 63 51 75 65 angerous.AssocQueryKeyA.AssocQue
1184e0 72 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 41 73 73 6f 63 51 75 ryKeyW.AssocQueryStringA.AssocQu
118500 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 eryStringByKeyA.AssocQueryString
118520 42 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 41 73 73 6f 63 69 61 ByKeyW.AssocQueryStringW.Associa
118540 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 41 73 73 6f 63 69 teColorProfileWithDeviceA.Associ
118560 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 41 74 74 61 63 ateColorProfileWithDeviceW.Attac
118580 68 43 6f 6e 73 6f 6c 65 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 41 74 74 61 63 hConsole.AttachThreadInput.Attac
1185a0 68 56 69 72 74 75 61 6c 44 69 73 6b 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 hVirtualDisk.AuditComputeEffecti
1185c0 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 vePolicyBySid.AuditComputeEffect
1185e0 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 ivePolicyByToken.AuditEnumerateC
118600 61 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 ategories.AuditEnumeratePerUserP
118620 6f 6c 69 63 79 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 olicy.AuditEnumerateSubCategorie
118640 73 00 41 75 64 69 74 46 72 65 65 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 s.AuditFree.AuditLookupCategoryG
118660 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 uidFromCategoryId.AuditLookupCat
118680 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 41 75 64 69 74 4c 6f 6f egoryIdFromCategoryGuid.AuditLoo
1186a0 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 kupCategoryNameA.AuditLookupCate
1186c0 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 goryNameW.AuditLookupSubCategory
1186e0 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 NameA.AuditLookupSubCategoryName
118700 57 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 41 75 64 69 74 51 75 65 W.AuditQueryGlobalSaclA.AuditQue
118720 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 ryGlobalSaclW.AuditQueryPerUserP
118740 6f 6c 69 63 79 00 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 41 75 64 69 74 51 75 olicy.AuditQuerySecurity.AuditQu
118760 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 erySystemPolicy.AuditSetGlobalSa
118780 63 6c 41 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 53 65 74 clA.AuditSetGlobalSaclW.AuditSet
1187a0 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 41 PerUserPolicy.AuditSetSecurity.A
1187c0 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 74 68 7a 41 63 63 65 73 73 43 uditSetSystemPolicy.AuthzAccessC
1187e0 68 65 63 6b 00 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 41 75 74 68 7a heck.AuthzAddSidsToContext.Authz
118800 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 CachedAccessCheck.AuthzEnumerate
118820 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 41 75 74 68 7a 45 76 61 6c 75 61 SecurityEventSources.AuthzEvalua
118840 74 65 53 61 63 6c 00 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 68 7a teSacl.AuthzFreeAuditEvent.Authz
118860 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 41 75 74 FreeCentralAccessPolicyCache.Aut
118880 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 41 75 hzFreeContext.AuthzFreeHandle.Au
1188a0 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 47 65 74 49 thzFreeResourceManager.AuthzGetI
1188c0 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 nformationFromContext.AuthzIniti
1188e0 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 alizeCompoundContext.AuthzInitia
118900 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 41 75 74 68 lizeContextFromAuthzContext.Auth
118920 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 41 75 74 68 7a 49 zInitializeContextFromSid.AuthzI
118940 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 41 75 74 68 7a 49 nitializeContextFromToken.AuthzI
118960 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 nitializeObjectAccessAuditEvent.
118980 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 AuthzInitializeObjectAccessAudit
1189a0 45 76 65 6e 74 32 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f Event2.AuthzInitializeRemoteReso
1189c0 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 urceManager.AuthzInitializeResou
1189e0 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 rceManager.AuthzInitializeResour
118a00 63 65 4d 61 6e 61 67 65 72 45 78 00 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 ceManagerEx.AuthzInstallSecurity
118a20 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 41 75 EventSource.AuthzModifyClaims.Au
118a40 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 41 75 74 68 thzModifySecurityAttributes.Auth
118a60 7a 4d 6f 64 69 66 79 53 69 64 73 00 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 zModifySids.AuthzOpenObjectAudit
118a80 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 .AuthzRegisterCapChangeNotificat
118aa0 69 6f 6e 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f ion.AuthzRegisterSecurityEventSo
118ac0 75 72 63 65 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 41 75 urce.AuthzReportSecurityEvent.Au
118ae0 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 thzReportSecurityEventFromParams
118b00 00 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e .AuthzSetAppContainerInformation
118b20 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 .AuthzUninstallSecurityEventSour
118b40 63 65 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 ce.AuthzUnregisterCapChangeNotif
118b60 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 ication.AuthzUnregisterSecurityE
118b80 76 65 6e 74 53 6f 75 72 63 65 00 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 ventSource.BCryptAddContextFunct
118ba0 69 6f 6e 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 ion.BCryptCloseAlgorithmProvider
118bc0 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 43 6f .BCryptConfigureContext.BCryptCo
118be0 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 43 72 65 nfigureContextFunction.BCryptCre
118c00 61 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 42 43 72 79 ateContext.BCryptCreateHash.BCry
118c20 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 42 43 72 79 70 74 44 65 63 72 79 70 74 00 ptCreateMultiHash.BCryptDecrypt.
118c40 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 44 65 72 69 76 65 BCryptDeleteContext.BCryptDerive
118c60 4b 65 79 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 42 43 72 79 70 74 44 65 Key.BCryptDeriveKeyCapi.BCryptDe
118c80 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 riveKeyPBKDF2.BCryptDestroyHash.
118ca0 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 BCryptDestroyKey.BCryptDestroySe
118cc0 63 72 65 74 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 42 43 72 79 70 74 44 cret.BCryptDuplicateHash.BCryptD
118ce0 75 70 6c 69 63 61 74 65 4b 65 79 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 42 43 72 79 70 74 uplicateKey.BCryptEncrypt.BCrypt
118d00 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 EnumAlgorithms.BCryptEnumContext
118d20 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 FunctionProviders.BCryptEnumCont
118d40 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 extFunctions.BCryptEnumContexts.
118d60 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 52 65 BCryptEnumProviders.BCryptEnumRe
118d80 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 gisteredProviders.BCryptExportKe
118da0 79 00 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 46 69 y.BCryptFinalizeKeyPair.BCryptFi
118dc0 6e 69 73 68 48 61 73 68 00 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 42 43 72 79 70 74 nishHash.BCryptFreeBuffer.BCrypt
118de0 47 65 6e 52 61 6e 64 6f 6d 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 GenRandom.BCryptGenerateKeyPair.
118e00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 42 43 72 79 70 BCryptGenerateSymmetricKey.BCryp
118e20 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 42 43 72 79 70 74 47 65 74 50 tGetFipsAlgorithmMode.BCryptGetP
118e40 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 48 61 73 68 00 42 43 72 79 70 74 48 61 73 68 44 61 74 roperty.BCryptHash.BCryptHashDat
118e60 61 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 a.BCryptImportKey.BCryptImportKe
118e80 79 50 61 69 72 00 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 42 43 72 79 70 74 yPair.BCryptKeyDerivation.BCrypt
118ea0 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 50 72 6f 63 OpenAlgorithmProvider.BCryptProc
118ec0 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 42 43 72 79 70 74 51 75 65 72 79 43 6f essMultiOperations.BCryptQueryCo
118ee0 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f ntextConfiguration.BCryptQueryCo
118f00 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 ntextFunctionConfiguration.BCryp
118f20 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 tQueryContextFunctionProperty.BC
118f40 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 42 43 ryptQueryProviderRegistration.BC
118f60 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 42 ryptRegisterConfigChangeNotify.B
118f80 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 CryptRemoveContextFunction.BCryp
118fa0 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 53 65 63 72 65 74 41 67 tResolveProviders.BCryptSecretAg
118fc0 72 65 65 6d 65 6e 74 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e reement.BCryptSetContextFunction
118fe0 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 Property.BCryptSetProperty.BCryp
119000 74 53 69 67 6e 48 61 73 68 00 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 tSignHash.BCryptUnregisterConfig
119020 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 ChangeNotify.BCryptVerifySignatu
119040 72 65 00 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 42 re.BRUSHOBJ_hGetColorTransform.B
119060 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 70 RUSHOBJ_pvAllocRbrush.BRUSHOBJ_p
119080 76 47 65 74 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f vGetRbrush.BRUSHOBJ_ulGetBrushCo
1190a0 6c 6f 72 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 lor.BSTR_UserFree.BSTR_UserFree6
1190c0 34 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 4.BSTR_UserMarshal.BSTR_UserMars
1190e0 68 61 6c 36 34 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 42 53 54 52 5f 55 73 65 72 53 69 7a hal64.BSTR_UserSize.BSTR_UserSiz
119100 65 36 34 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 e64.BSTR_UserUnmarshal.BSTR_User
119120 55 6e 6d 61 72 73 68 61 6c 36 34 00 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 Unmarshal64.BackupClusterDatabas
119140 65 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 e.BackupEventLogA.BackupEventLog
119160 57 00 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 42 61 63 6b W.BackupPerfRegistryToFileW.Back
119180 75 70 52 65 61 64 00 42 61 63 6b 75 70 53 65 65 6b 00 42 61 63 6b 75 70 57 72 69 74 65 00 42 65 upRead.BackupSeek.BackupWrite.Be
1191a0 65 70 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 42 65 67 69 6e 42 ep.BeginBufferedAnimation.BeginB
1191c0 75 66 66 65 72 65 64 50 61 69 6e 74 00 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 ufferedPaint.BeginDeferWindowPos
1191e0 00 42 65 67 69 6e 50 61 69 6e 74 00 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b .BeginPaint.BeginPanningFeedback
119200 00 42 65 67 69 6e 50 61 74 68 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 .BeginPath.BeginUpdateResourceA.
119220 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 42 69 6e 61 72 79 53 44 54 6f 53 BeginUpdateResourceW.BinarySDToS
119240 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f ecurityDescriptor.BindIFilterFro
119260 6d 53 74 6f 72 61 67 65 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 42 mStorage.BindIFilterFromStream.B
119280 69 6e 64 49 6d 61 67 65 00 42 69 6e 64 49 6d 61 67 65 45 78 00 42 69 6e 64 49 6f 43 6f 6d 70 6c indImage.BindImageEx.BindIoCompl
1192a0 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 42 69 74 42 6c 74 etionCallback.BindMoniker.BitBlt
1192c0 00 42 6c 6f 63 6b 49 6e 70 75 74 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 .BlockInput.BluetoothAuthenticat
1192e0 65 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 eDevice.BluetoothAuthenticateDev
119300 69 63 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 iceEx.BluetoothAuthenticateMulti
119320 70 6c 65 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 pleDevices.BluetoothDisplayDevic
119340 65 50 72 6f 70 65 72 74 69 65 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f eProperties.BluetoothEnableDisco
119360 76 65 72 79 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e very.BluetoothEnableIncomingConn
119380 65 63 74 69 6f 6e 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c ections.BluetoothEnumerateInstal
1193a0 6c 65 64 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 ledServices.BluetoothFindDeviceC
1193c0 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 42 6c lose.BluetoothFindFirstDevice.Bl
1193e0 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 uetoothFindFirstRadio.BluetoothF
119400 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 indNextDevice.BluetoothFindNextR
119420 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 42 6c 75 adio.BluetoothFindRadioClose.Blu
119440 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 etoothGetDeviceInfo.BluetoothGet
119460 52 61 64 69 6f 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 RadioInfo.BluetoothIsConnectable
119480 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 42 6c 75 65 74 6f 6f .BluetoothIsDiscoverable.Bluetoo
1194a0 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 52 65 thIsVersionAvailable.BluetoothRe
1194c0 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 gisterForAuthentication.Bluetoot
1194e0 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 42 6c 75 hRegisterForAuthenticationEx.Blu
119500 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 etoothRemoveDevice.BluetoothSdpE
119520 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 numAttributes.BluetoothSdpGetAtt
119540 72 69 62 75 74 65 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 ributeValue.BluetoothSdpGetConta
119560 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 inerElementData.BluetoothSdpGetE
119580 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 lementData.BluetoothSdpGetString
1195a0 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 .BluetoothSelectDevices.Bluetoot
1195c0 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 hSelectDevicesFree.BluetoothSend
1195e0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 42 6c 75 65 74 6f 6f 74 68 AuthenticationResponse.Bluetooth
119600 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 42 6c 75 SendAuthenticationResponseEx.Blu
119620 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 42 6c 75 65 74 6f etoothSetLocalServiceInfo.Blueto
119640 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 othSetServiceState.BluetoothUnre
119660 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 55 70 gisterAuthentication.BluetoothUp
119680 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 dateDeviceRecord.BreakMirrorVirt
1196a0 75 61 6c 44 69 73 6b 00 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 42 72 6f 61 64 63 61 ualDisk.BringWindowToTop.Broadca
1196c0 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d stSystemMessageA.BroadcastSystem
1196e0 4d 65 73 73 61 67 65 45 78 41 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 MessageExA.BroadcastSystemMessag
119700 65 45 78 57 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 42 72 6f eExW.BroadcastSystemMessageW.Bro
119720 77 73 65 46 6f 72 47 50 4f 00 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 42 75 66 66 65 72 50 wseForGPO.BstrFromVector.BufferP
119740 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 ointerPacketsInteractionContext.
119760 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 BufferedPaintClear.BufferedPaint
119780 49 6e 69 74 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f Init.BufferedPaintRenderAnimatio
1197a0 6e 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 42 75 66 66 65 72 65 64 n.BufferedPaintSetAlpha.Buffered
1197c0 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 42 75 66 66 65 72 65 64 50 PaintStopAllAnimations.BufferedP
1197e0 61 69 6e 74 55 6e 49 6e 69 74 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 42 75 69 6c 64 43 6f aintUnInit.BuildCommDCBA.BuildCo
119800 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e mmDCBAndTimeoutsA.BuildCommDCBAn
119820 64 54 69 6d 65 6f 75 74 73 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 42 75 69 6c 64 44 69 dTimeoutsW.BuildCommDCBW.BuildDi
119840 73 70 6c 61 79 54 61 62 6c 65 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 splayTable.BuildExplicitAccessWi
119860 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e thNameA.BuildExplicitAccessWithN
119880 61 6d 65 57 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 ameW.BuildImpersonateExplicitAcc
1198a0 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 essWithNameA.BuildImpersonateExp
1198c0 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 49 6d 70 65 72 73 licitAccessWithNameW.BuildImpers
1198e0 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 onateTrusteeA.BuildImpersonateTr
119900 75 73 74 65 65 57 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 usteeW.BuildIoRingCancelRequest.
119920 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 BuildIoRingReadFile.BuildIoRingR
119940 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 egisterBuffers.BuildIoRingRegist
119960 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 erFileHandles.BuildSecurityDescr
119980 69 70 74 6f 72 41 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 iptorA.BuildSecurityDescriptorW.
1199a0 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 BuildTrusteeWithNameA.BuildTrust
1199c0 65 65 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 eeWithNameW.BuildTrusteeWithObje
1199e0 63 74 73 41 6e 64 4e 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 ctsAndNameA.BuildTrusteeWithObje
119a00 63 74 73 41 6e 64 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 ctsAndNameW.BuildTrusteeWithObje
119a20 63 74 73 41 6e 64 53 69 64 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 ctsAndSidA.BuildTrusteeWithObjec
119a40 74 73 41 6e 64 53 69 64 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 42 tsAndSidW.BuildTrusteeWithSidA.B
119a60 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 uildTrusteeWithSidW.CDefFolderMe
119a80 6e 75 5f 43 72 65 61 74 65 32 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 nu_Create2.CIDLData_CreateFromID
119aa0 41 72 72 61 79 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 43 4c 49 50 46 4f Array.CLIPFORMAT_UserFree.CLIPFO
119ac0 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d RMAT_UserFree64.CLIPFORMAT_UserM
119ae0 61 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 arshal.CLIPFORMAT_UserMarshal64.
119b00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 CLIPFORMAT_UserSize.CLIPFORMAT_U
119b20 73 65 72 53 69 7a 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 serSize64.CLIPFORMAT_UserUnmarsh
119b40 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 43 4c al.CLIPFORMAT_UserUnmarshal64.CL
119b60 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 43 IPOBJ_bEnum.CLIPOBJ_cEnumStart.C
119b80 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 LIPOBJ_ppoGetPath.CLSIDFromProgI
119ba0 44 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 D.CLSIDFromProgIDEx.CLSIDFromStr
119bc0 69 6e 67 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 ing.CMCheckColors.CMCheckColorsI
119be0 6e 47 61 6d 75 74 00 43 4d 43 68 65 63 6b 52 47 42 73 00 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f nGamut.CMCheckRGBs.CMConvertColo
119c00 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c rNameToIndex.CMConvertIndexToCol
119c20 6f 72 4e 61 6d 65 00 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 orName.CMCreateDeviceLinkProfile
119c40 00 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 .CMCreateMultiProfileTransform.C
119c60 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 MCreateProfile.CMCreateProfileW.
119c80 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 CMCreateTransform.CMCreateTransf
119ca0 6f 72 6d 45 78 74 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 43 4d 43 ormExt.CMCreateTransformExtW.CMC
119cc0 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 reateTransformW.CMDeleteTransfor
119ce0 6d 00 43 4d 47 65 74 49 6e 66 6f 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 m.CMGetInfo.CMGetNamedProfileInf
119d00 6f 00 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e o.CMIsProfileValid.CMP_WaitNoPen
119d20 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c dingInstallEvents.CMTranslateCol
119d40 6f 72 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 ors.CMTranslateRGB.CMTranslateRG
119d60 42 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 43 4d 5f 41 64 64 5f 45 6d 70 Bs.CMTranslateRGBsExt.CM_Add_Emp
119d80 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e ty_Log_Conf.CM_Add_Empty_Log_Con
119da0 66 5f 45 78 00 43 4d 5f 41 64 64 5f 49 44 41 00 43 4d 5f 41 64 64 5f 49 44 57 00 43 4d 5f 41 64 f_Ex.CM_Add_IDA.CM_Add_IDW.CM_Ad
119dc0 64 5f 49 44 5f 45 78 41 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 43 4d 5f 41 64 64 5f 52 61 d_ID_ExA.CM_Add_ID_ExW.CM_Add_Ra
119de0 6e 67 65 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 nge.CM_Add_Res_Des.CM_Add_Res_De
119e00 73 5f 45 78 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 43 4d 5f 43 6f 6e 6e s_Ex.CM_Connect_MachineA.CM_Conn
119e20 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 ect_MachineW.CM_Create_DevNodeA.
119e40 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 CM_Create_DevNodeW.CM_Create_Dev
119e60 4e 6f 64 65 5f 45 78 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 Node_ExA.CM_Create_DevNode_ExW.C
119e80 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c M_Create_Range_List.CM_Delete_Cl
119ea0 61 73 73 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 43 ass_Key.CM_Delete_Class_Key_Ex.C
119ec0 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 44 M_Delete_DevNode_Key.CM_Delete_D
119ee0 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 evNode_Key_Ex.CM_Delete_Device_I
119f00 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 nterface_KeyA.CM_Delete_Device_I
119f20 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 nterface_KeyW.CM_Delete_Device_I
119f40 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 nterface_Key_ExA.CM_Delete_Devic
119f60 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 44 65 6c 65 74 65 5f 52 61 e_Interface_Key_ExW.CM_Delete_Ra
119f80 6e 67 65 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 nge.CM_Detect_Resource_Conflict.
119fa0 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 43 CM_Detect_Resource_Conflict_Ex.C
119fc0 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 M_Disable_DevNode.CM_Disable_Dev
119fe0 4e 6f 64 65 5f 45 78 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 43 4d Node_Ex.CM_Disconnect_Machine.CM
11a000 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 _Dup_Range_List.CM_Enable_DevNod
11a020 65 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 45 6e 75 6d 65 72 e.CM_Enable_DevNode_Ex.CM_Enumer
11a040 61 74 65 5f 43 6c 61 73 73 65 73 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 ate_Classes.CM_Enumerate_Classes
11a060 5f 45 78 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 43 4d _Ex.CM_Enumerate_EnumeratorsA.CM
11a080 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 43 4d 5f 45 6e 75 6d 65 _Enumerate_EnumeratorsW.CM_Enume
11a0a0 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 rate_Enumerators_ExA.CM_Enumerat
11a0c0 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 e_Enumerators_ExW.CM_Find_Range.
11a0e0 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 CM_First_Range.CM_Free_Log_Conf.
11a100 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f CM_Free_Log_Conf_Ex.CM_Free_Log_
11a120 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 Conf_Handle.CM_Free_Range_List.C
11a140 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 M_Free_Res_Des.CM_Free_Res_Des_E
11a160 78 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 x.CM_Free_Res_Des_Handle.CM_Free
11a180 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 43 4d 5f 47 65 74 _Resource_Conflict_Handle.CM_Get
11a1a0 5f 43 68 69 6c 64 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 43 4d 5f 47 65 74 5f 43 6c _Child.CM_Get_Child_Ex.CM_Get_Cl
11a1c0 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e ass_Key_NameA.CM_Get_Class_Key_N
11a1e0 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 43 ameW.CM_Get_Class_Key_Name_ExA.C
11a200 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f M_Get_Class_Key_Name_ExW.CM_Get_
11a220 43 6c 61 73 73 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 43 Class_NameA.CM_Get_Class_NameW.C
11a240 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 M_Get_Class_Name_ExA.CM_Get_Clas
11a260 73 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 s_Name_ExW.CM_Get_Class_Property
11a280 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 W.CM_Get_Class_Property_ExW.CM_G
11a2a0 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 43 6c et_Class_Property_Keys.CM_Get_Cl
11a2c0 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 43 6c 61 73 ass_Property_Keys_Ex.CM_Get_Clas
11a2e0 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 s_Registry_PropertyA.CM_Get_Clas
11a300 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 70 74 s_Registry_PropertyW.CM_Get_Dept
11a320 68 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 h.CM_Get_Depth_Ex.CM_Get_DevNode
11a340 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 _Custom_PropertyA.CM_Get_DevNode
11a360 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 _Custom_PropertyW.CM_Get_DevNode
11a380 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e _Custom_Property_ExA.CM_Get_DevN
11a3a0 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 ode_Custom_Property_ExW.CM_Get_D
11a3c0 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f evNode_PropertyW.CM_Get_DevNode_
11a3e0 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 Property_ExW.CM_Get_DevNode_Prop
11a400 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 erty_Keys.CM_Get_DevNode_Propert
11a420 79 5f 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 y_Keys_Ex.CM_Get_DevNode_Registr
11a440 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 y_PropertyA.CM_Get_DevNode_Regis
11a460 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 try_PropertyW.CM_Get_DevNode_Reg
11a480 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 istry_Property_ExA.CM_Get_DevNod
11a4a0 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 e_Registry_Property_ExW.CM_Get_D
11a4c0 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 evNode_Status.CM_Get_DevNode_Sta
11a4e0 74 75 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 43 4d 5f 47 65 74 5f tus_Ex.CM_Get_Device_IDA.CM_Get_
11a500 44 65 76 69 63 65 5f 49 44 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 Device_IDW.CM_Get_Device_ID_ExA.
11a520 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 CM_Get_Device_ID_ExW.CM_Get_Devi
11a540 63 65 5f 49 44 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 ce_ID_ListA.CM_Get_Device_ID_Lis
11a560 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 43 4d 5f tW.CM_Get_Device_ID_List_ExA.CM_
11a580 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 Get_Device_ID_List_ExW.CM_Get_De
11a5a0 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 vice_ID_List_SizeA.CM_Get_Device
11a5c0 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f _ID_List_SizeW.CM_Get_Device_ID_
11a5e0 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c List_Size_ExA.CM_Get_Device_ID_L
11a600 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 ist_Size_ExW.CM_Get_Device_ID_Si
11a620 7a 65 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 ze.CM_Get_Device_ID_Size_Ex.CM_G
11a640 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 00 43 4d 5f 47 65 et_Device_Interface_AliasA.CM_Ge
11a660 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 43 4d 5f 47 65 74 t_Device_Interface_AliasW.CM_Get
11a680 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 43 4d 5f 47 _Device_Interface_Alias_ExA.CM_G
11a6a0 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 43 4d et_Device_Interface_Alias_ExW.CM
11a6c0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 43 4d 5f 47 _Get_Device_Interface_ListA.CM_G
11a6e0 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 43 4d 5f 47 65 74 et_Device_Interface_ListW.CM_Get
11a700 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 43 4d 5f 47 65 _Device_Interface_List_ExA.CM_Ge
11a720 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 t_Device_Interface_List_ExW.CM_G
11a740 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 et_Device_Interface_List_SizeA.C
11a760 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 M_Get_Device_Interface_List_Size
11a780 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 W.CM_Get_Device_Interface_List_S
11a7a0 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f ize_ExA.CM_Get_Device_Interface_
11a7c0 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 List_Size_ExW.CM_Get_Device_Inte
11a7e0 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e rface_PropertyW.CM_Get_Device_In
11a800 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 terface_Property_ExW.CM_Get_Devi
11a820 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 43 4d 5f 47 ce_Interface_Property_KeysW.CM_G
11a840 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 et_Device_Interface_Property_Key
11a860 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 s_ExW.CM_Get_First_Log_Conf.CM_G
11a880 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 et_First_Log_Conf_Ex.CM_Get_Glob
11a8a0 61 6c 5f 53 74 61 74 65 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 al_State.CM_Get_Global_State_Ex.
11a8c0 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 4d 5f 47 65 74 5f 48 57 5f CM_Get_HW_Prof_FlagsA.CM_Get_HW_
11a8e0 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 Prof_FlagsW.CM_Get_HW_Prof_Flags
11a900 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d _ExA.CM_Get_HW_Prof_Flags_ExW.CM
11a920 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 43 4d 5f 47 _Get_Hardware_Profile_InfoA.CM_G
11a940 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 43 4d 5f 47 65 74 et_Hardware_Profile_InfoW.CM_Get
11a960 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 43 4d 5f 47 65 _Hardware_Profile_Info_ExA.CM_Ge
11a980 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 43 4d 5f 47 t_Hardware_Profile_Info_ExW.CM_G
11a9a0 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f et_Log_Conf_Priority.CM_Get_Log_
11a9c0 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 Conf_Priority_Ex.CM_Get_Next_Log
11a9e0 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d _Conf.CM_Get_Next_Log_Conf_Ex.CM
11aa00 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 _Get_Next_Res_Des.CM_Get_Next_Re
11aa20 73 5f 44 65 73 5f 45 78 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 43 4d 5f 47 65 74 5f 50 61 s_Des_Ex.CM_Get_Parent.CM_Get_Pa
11aa40 72 65 6e 74 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 43 4d 5f 47 rent_Ex.CM_Get_Res_Des_Data.CM_G
11aa60 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 et_Res_Des_Data_Ex.CM_Get_Res_De
11aa80 73 5f 44 61 74 61 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f s_Data_Size.CM_Get_Res_Des_Data_
11aaa0 53 69 7a 65 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 Size_Ex.CM_Get_Resource_Conflict
11aac0 5f 43 6f 75 6e 74 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f _Count.CM_Get_Resource_Conflict_
11aae0 44 65 74 61 69 6c 73 41 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 DetailsA.CM_Get_Resource_Conflic
11ab00 74 5f 44 65 74 61 69 6c 73 57 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 43 4d 5f 47 65 74 t_DetailsW.CM_Get_Sibling.CM_Get
11ab20 5f 53 69 62 6c 69 6e 67 5f 45 78 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 43 4d 5f 47 65 _Sibling_Ex.CM_Get_Version.CM_Ge
11ab40 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f t_Version_Ex.CM_Intersect_Range_
11ab60 4c 69 73 74 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 73 5f List.CM_Invert_Range_List.CM_Is_
11ab80 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f Dock_Station_Present.CM_Is_Dock_
11aba0 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e Station_Present_Ex.CM_Is_Version
11abc0 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 _Available.CM_Is_Version_Availab
11abe0 6c 65 5f 45 78 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 4c 6f 63 61 le_Ex.CM_Locate_DevNodeA.CM_Loca
11ac00 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 te_DevNodeW.CM_Locate_DevNode_Ex
11ac20 41 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 4d 61 70 43 72 A.CM_Locate_DevNode_ExW.CM_MapCr
11ac40 54 6f 57 69 6e 33 32 45 72 72 00 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 ToWin32Err.CM_Merge_Range_List.C
11ac60 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 M_Modify_Res_Des.CM_Modify_Res_D
11ac80 65 73 5f 45 78 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 4d 6f 76 65 5f 44 65 es_Ex.CM_Move_DevNode.CM_Move_De
11aca0 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 43 4d 5f 4f 70 65 6e 5f 43 vNode_Ex.CM_Next_Range.CM_Open_C
11acc0 6c 61 73 73 5f 4b 65 79 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 43 4d 5f lass_KeyA.CM_Open_Class_KeyW.CM_
11ace0 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 Open_Class_Key_ExA.CM_Open_Class
11ad00 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f _Key_ExW.CM_Open_DevNode_Key.CM_
11ad20 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 Open_DevNode_Key_Ex.CM_Open_Devi
11ad40 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 ce_Interface_KeyA.CM_Open_Device
11ad60 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 _Interface_KeyW.CM_Open_Device_I
11ad80 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f nterface_Key_ExA.CM_Open_Device_
11ada0 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 Interface_Key_ExW.CM_Query_And_R
11adc0 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f emove_SubTreeA.CM_Query_And_Remo
11ade0 76 65 5f 53 75 62 54 72 65 65 57 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f ve_SubTreeW.CM_Query_And_Remove_
11ae00 53 75 62 54 72 65 65 5f 45 78 41 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f SubTree_ExA.CM_Query_And_Remove_
11ae20 53 75 62 54 72 65 65 5f 45 78 57 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f SubTree_ExW.CM_Query_Arbitrator_
11ae40 46 72 65 65 5f 44 61 74 61 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 Free_Data.CM_Query_Arbitrator_Fr
11ae60 65 65 5f 44 61 74 61 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 ee_Data_Ex.CM_Query_Arbitrator_F
11ae80 72 65 65 5f 53 69 7a 65 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 ree_Size.CM_Query_Arbitrator_Fre
11aea0 65 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 e_Size_Ex.CM_Query_Remove_SubTre
11aec0 65 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 43 4d 5f e.CM_Query_Remove_SubTree_Ex.CM_
11aee0 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 43 4d 5f Query_Resource_Conflict_List.CM_
11af00 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 Reenumerate_DevNode.CM_Reenumera
11af20 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 te_DevNode_Ex.CM_Register_Device
11af40 5f 44 72 69 76 65 72 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 _Driver.CM_Register_Device_Drive
11af60 72 5f 45 78 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 r_Ex.CM_Register_Device_Interfac
11af80 65 41 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 eA.CM_Register_Device_InterfaceW
11afa0 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 .CM_Register_Device_Interface_Ex
11afc0 41 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 A.CM_Register_Device_Interface_E
11afe0 78 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 52 xW.CM_Register_Notification.CM_R
11b000 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f emove_SubTree.CM_Remove_SubTree_
11b020 45 78 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 43 4d 5f 52 Ex.CM_Request_Device_EjectA.CM_R
11b040 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 43 4d 5f 52 65 71 75 65 73 74 5f equest_Device_EjectW.CM_Request_
11b060 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 Device_Eject_ExA.CM_Request_Devi
11b080 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 ce_Eject_ExW.CM_Request_Eject_PC
11b0a0 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 43 4d 5f 52 75 6e 5f 44 .CM_Request_Eject_PC_Ex.CM_Run_D
11b0c0 65 74 65 63 74 69 6f 6e 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 43 4d 5f etection.CM_Run_Detection_Ex.CM_
11b0e0 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 Set_Class_PropertyW.CM_Set_Class
11b100 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 _Property_ExW.CM_Set_Class_Regis
11b120 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 try_PropertyA.CM_Set_Class_Regis
11b140 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f try_PropertyW.CM_Set_DevNode_Pro
11b160 62 6c 65 6d 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 43 blem.CM_Set_DevNode_Problem_Ex.C
11b180 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 M_Set_DevNode_PropertyW.CM_Set_D
11b1a0 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f evNode_Property_ExW.CM_Set_DevNo
11b1c0 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 44 65 76 de_Registry_PropertyA.CM_Set_Dev
11b1e0 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 Node_Registry_PropertyW.CM_Set_D
11b200 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f evNode_Registry_Property_ExA.CM_
11b220 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 Set_DevNode_Registry_Property_Ex
11b240 57 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 W.CM_Set_Device_Interface_Proper
11b260 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 tyW.CM_Set_Device_Interface_Prop
11b280 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 43 4d 5f 53 65 74 5f 48 erty_ExW.CM_Set_HW_Prof.CM_Set_H
11b2a0 57 5f 50 72 6f 66 5f 45 78 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 W_Prof_Ex.CM_Set_HW_Prof_FlagsA.
11b2c0 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 53 65 74 5f 48 57 5f CM_Set_HW_Prof_FlagsW.CM_Set_HW_
11b2e0 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c Prof_Flags_ExA.CM_Set_HW_Prof_Fl
11b300 61 67 73 5f 45 78 57 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 53 65 74 75 ags_ExW.CM_Setup_DevNode.CM_Setu
11b320 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c p_DevNode_Ex.CM_Test_Range_Avail
11b340 61 62 6c 65 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 55 6e 69 able.CM_Uninstall_DevNode.CM_Uni
11b360 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f nstall_DevNode_Ex.CM_Unregister_
11b380 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f Device_InterfaceA.CM_Unregister_
11b3a0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f Device_InterfaceW.CM_Unregister_
11b3c0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 Device_Interface_ExA.CM_Unregist
11b3e0 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 55 6e 72 65 67 er_Device_Interface_ExW.CM_Unreg
11b400 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 ister_Notification.CalculatePopu
11b420 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 43 61 6c 6c 45 6e 63 6c 61 76 65 00 43 61 6c 6c pWindowPosition.CallEnclave.Call
11b440 4d 73 67 46 69 6c 74 65 72 41 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 43 61 6c 6c 4e 61 MsgFilterA.CallMsgFilterW.CallNa
11b460 6d 65 64 50 69 70 65 41 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 43 61 6c 6c 4e 65 78 74 medPipeA.CallNamedPipeW.CallNext
11b480 48 6f 6f 6b 45 78 00 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 43 61 HookEx.CallNtPowerInformation.Ca
11b4a0 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f llRouterFindFirstPrinterChangeNo
11b4c0 74 69 66 69 63 61 74 69 6f 6e 00 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 43 61 6c 6c 57 tification.CallStackUnwind.CallW
11b4e0 69 6e 64 6f 77 50 72 6f 63 41 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 43 61 6c 6c 62 indowProcA.CallWindowProcW.Callb
11b500 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e ackMayRunLong.CanResourceBeDepen
11b520 64 65 6e 74 00 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 43 61 6e 55 73 dent.CanSendToFaxRecipient.CanUs
11b540 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 erWritePwrScheme.CancelClusterGr
11b560 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 43 61 6e 63 65 6c 44 43 00 43 61 6e 63 65 6c 44 65 76 69 oupOperation.CancelDC.CancelDevi
11b580 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f ceWakeupRequest.CancelIPChangeNo
11b5a0 74 69 66 79 00 43 61 6e 63 65 6c 49 6f 00 43 61 6e 63 65 6c 49 6f 45 78 00 43 61 6e 63 65 6c 4d tify.CancelIo.CancelIoEx.CancelM
11b5c0 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 43 ibChangeNotify2.CancelShutdown.C
11b5e0 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 ancelSynchronousIo.CancelThreadp
11b600 6f 6f 6c 49 6f 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 61 6e 63 oolIo.CancelTimerQueueTimer.Canc
11b620 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 elWaitableTimer.CapabilitiesRequ
11b640 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 43 61 70 74 75 72 65 49 estAndCapabilitiesReply.CaptureI
11b660 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 43 nterfaceHardwareCrossTimestamp.C
11b680 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 43 65 72 74 ascadeWindows.CeipIsOptedIn.Cert
11b6a0 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 52 4c 4c AddCRLContextToStore.CertAddCRLL
11b6c0 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 inkToStore.CertAddCTLContextToSt
11b6e0 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 ore.CertAddCTLLinkToStore.CertAd
11b700 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 dCertificateContextToStore.CertA
11b720 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 ddCertificateLinkToStore.CertAdd
11b740 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 EncodedCRLToStore.CertAddEncoded
11b760 43 54 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 CTLToStore.CertAddEncodedCertifi
11b780 63 61 74 65 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 cateToStore.CertAddEncodedCertif
11b7a0 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 41 64 64 45 6e 63 6f 64 icateToSystemStoreA.CertAddEncod
11b7c0 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 edCertificateToSystemStoreW.Cert
11b7e0 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 AddEnhancedKeyUsageIdentifier.Ce
11b800 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 41 rtAddRefServerOcspResponse.CertA
11b820 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 ddRefServerOcspResponseContext.C
11b840 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 43 ertAddSerializedElementToStore.C
11b860 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 43 65 72 74 41 6c 67 49 ertAddStoreToCollection.CertAlgI
11b880 64 54 6f 4f 49 44 00 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e dToOID.CertCloseServerOcspRespon
11b8a0 73 65 00 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 se.CertCloseStore.CertCompareCer
11b8c0 74 69 66 69 63 61 74 65 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e tificate.CertCompareCertificateN
11b8e0 61 6d 65 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 43 65 72 74 43 ame.CertCompareIntegerBlob.CertC
11b900 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 65 72 74 43 6f 6e 74 72 6f 6c 53 omparePublicKeyInfo.CertControlS
11b920 74 6f 72 65 00 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 tore.CertCreateCRLContext.CertCr
11b940 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 eateCTLContext.CertCreateCTLEntr
11b960 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 yFromCertificateContextPropertie
11b980 73 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 s.CertCreateCertificateChainEngi
11b9a0 6e 65 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 ne.CertCreateCertificateContext.
11b9c0 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 CertCreateContext.CertCreateSelf
11b9e0 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f SignCertificate.CertDeleteCRLFro
11ba00 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 mStore.CertDeleteCTLFromStore.Ce
11ba20 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 rtDeleteCertificateFromStore.Cer
11ba40 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 tDuplicateCRLContext.CertDuplica
11ba60 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 teCTLContext.CertDuplicateCertif
11ba80 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 icateChain.CertDuplicateCertific
11baa0 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 43 65 ateContext.CertDuplicateStore.Ce
11bac0 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 rtEnumCRLContextProperties.CertE
11bae0 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 numCRLsInStore.CertEnumCTLContex
11bb00 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 tProperties.CertEnumCTLsInStore.
11bb20 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 CertEnumCertificateContextProper
11bb40 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 ties.CertEnumCertificatesInStore
11bb60 00 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 53 .CertEnumPhysicalStore.CertEnumS
11bb80 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d ubjectInSortedCTL.CertEnumSystem
11bba0 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f Store.CertEnumSystemStoreLocatio
11bbc0 6e 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 43 65 72 74 46 69 6e 64 43 52 4c 49 n.CertFindAttribute.CertFindCRLI
11bbe0 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 nStore.CertFindCTLInStore.CertFi
11bc00 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 ndCertificateInCRL.CertFindCerti
11bc20 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f ficateInStore.CertFindChainInSto
11bc40 72 65 00 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 43 65 72 74 46 69 6e 64 52 44 4e re.CertFindExtension.CertFindRDN
11bc60 41 74 74 72 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 43 65 72 74 46 69 Attr.CertFindSubjectInCTL.CertFi
11bc80 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 46 72 65 65 43 52 4c ndSubjectInSortedCTL.CertFreeCRL
11bca0 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 Context.CertFreeCTLContext.CertF
11bcc0 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 46 72 65 65 43 65 72 74 reeCertificateChain.CertFreeCert
11bce0 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 46 72 65 65 43 65 72 74 69 ificateChainEngine.CertFreeCerti
11bd00 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 ficateChainList.CertFreeCertific
11bd20 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 ateContext.CertFreeServerOcspRes
11bd40 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 ponseContext.CertGetCRLContextPr
11bd60 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 operty.CertGetCRLFromStore.CertG
11bd80 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 65 72 74 etCTLContextProperty.CertGetCert
11bda0 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 ificateChain.CertGetCertificateC
11bdc0 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 ontextProperty.CertGetEnhancedKe
11bde0 79 55 73 61 67 65 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 43 yUsage.CertGetIntendedKeyUsage.C
11be00 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 ertGetIssuerCertificateFromStore
11be20 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 43 65 72 74 47 65 74 4e 61 6d 65 53 .CertGetNameStringA.CertGetNameS
11be40 74 72 69 6e 67 57 00 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 43 65 tringW.CertGetPublicKeyLength.Ce
11be60 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 rtGetServerOcspResponseContext.C
11be80 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 53 75 62 6a 65 ertGetStoreProperty.CertGetSubje
11bea0 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 56 61 ctCertificateFromStore.CertGetVa
11bec0 6c 69 64 55 73 61 67 65 73 00 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 lidUsages.CertIsRDNAttrsInCertif
11bee0 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e icateName.CertIsStrongHashToSign
11bf00 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 43 65 .CertIsValidCRLForCertificate.Ce
11bf20 72 74 49 73 57 65 61 6b 48 61 73 68 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 43 65 72 74 rtIsWeakHash.CertNameToStrA.Cert
11bf40 4e 61 6d 65 54 6f 53 74 72 57 00 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 43 65 72 74 4f 70 NameToStrW.CertOIDToAlgId.CertOp
11bf60 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 4f 70 65 6e 53 74 6f enServerOcspResponse.CertOpenSto
11bf80 72 65 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 4f 70 65 6e re.CertOpenSystemStoreA.CertOpen
11bfa0 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 SystemStoreW.CertRDNValueToStrA.
11bfc0 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 43 65 72 74 52 65 67 69 73 74 65 72 50 CertRDNValueToStrW.CertRegisterP
11bfe0 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 hysicalStore.CertRegisterSystemS
11c000 74 6f 72 65 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 tore.CertRemoveEnhancedKeyUsageI
11c020 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c dentifier.CertRemoveStoreFromCol
11c040 6c 65 63 74 69 6f 6e 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 lection.CertResyncCertificateCha
11c060 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 52 65 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 inEngine.CertRetrieveLogoOrBiome
11c080 74 72 69 63 49 6e 66 6f 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 43 65 72 74 53 65 6c 65 63 tricInfo.CertSaveStore.CertSelec
11c0a0 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 43 65 72 74 53 65 6c 65 63 74 69 6f 6e tCertificateChains.CertSelection
11c0c0 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 GetSerializedBlob.CertSerializeC
11c0e0 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 RLStoreElement.CertSerializeCTLS
11c100 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 toreElement.CertSerializeCertifi
11c120 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 cateStoreElement.CertSetCRLConte
11c140 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 xtProperty.CertSetCTLContextProp
11c160 65 72 74 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 erty.CertSetCertificateContextPr
11c180 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 43 65 72 74 53 65 74 43 65 72 74 opertiesFromCTLEntry.CertSetCert
11c1a0 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 45 6e ificateContextProperty.CertSetEn
11c1c0 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 hancedKeyUsage.CertSetStorePrope
11c1e0 72 74 79 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 43 65 72 74 53 72 76 42 61 rty.CertSrvBackupClose.CertSrvBa
11c200 63 6b 75 70 45 6e 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 43 65 72 74 53 72 ckupEnd.CertSrvBackupFree.CertSr
11c220 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 43 65 72 74 53 72 76 42 61 63 vBackupGetBackupLogsW.CertSrvBac
11c240 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 43 65 72 74 53 72 76 42 61 63 6b kupGetDatabaseNamesW.CertSrvBack
11c260 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 43 65 72 74 53 72 76 42 61 63 upGetDynamicFileListW.CertSrvBac
11c280 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 kupOpenFileW.CertSrvBackupPrepar
11c2a0 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 43 65 72 74 53 72 76 42 61 63 6b eW.CertSrvBackupRead.CertSrvBack
11c2c0 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e upTruncateLogs.CertSrvIsServerOn
11c2e0 6c 69 6e 65 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 43 65 72 74 53 72 76 52 lineW.CertSrvRestoreEnd.CertSrvR
11c300 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 43 65 72 74 estoreGetDatabaseLocationsW.Cert
11c320 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 SrvRestorePrepareW.CertSrvRestor
11c340 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 eRegisterComplete.CertSrvRestore
11c360 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 43 65 72 74 53 72 76 52 65 73 74 6f RegisterThroughFile.CertSrvResto
11c380 72 65 52 65 67 69 73 74 65 72 57 00 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c reRegisterW.CertSrvServerControl
11c3a0 57 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 W.CertStrToNameA.CertStrToNameW.
11c3c0 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 CertUnregisterPhysicalStore.Cert
11c3e0 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 56 65 72 69 66 79 UnregisterSystemStore.CertVerify
11c400 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 CRLRevocation.CertVerifyCRLTimeV
11c420 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 43 65 72 74 56 alidity.CertVerifyCTLUsage.CertV
11c440 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 43 65 72 74 erifyCertificateChainPolicy.Cert
11c460 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 VerifyRevocation.CertVerifySubje
11c480 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 56 65 72 69 66 79 54 ctCertificateContext.CertVerifyT
11c4a0 69 6d 65 56 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 imeValidity.CertVerifyValidityNe
11c4c0 73 74 69 6e 67 00 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 66 43 6f 6e 6e 65 63 74 53 79 6e sting.CfCloseHandle.CfConnectSyn
11c4e0 63 52 6f 6f 74 00 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 43 cRoot.CfConvertToPlaceholder.CfC
11c500 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 reatePlaceholders.CfDehydratePla
11c520 63 65 68 6f 6c 64 65 72 00 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 ceholder.CfDisconnectSyncRoot.Cf
11c540 45 78 65 63 75 74 65 00 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 43 Execute.CfGetCorrelationVector.C
11c560 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f fGetPlaceholderInfo.CfGetPlaceho
11c580 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 lderRangeInfo.CfGetPlaceholderSt
11c5a0 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 43 66 47 65 74 50 6c 61 63 65 68 6f ateFromAttributeTag.CfGetPlaceho
11c5c0 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 lderStateFromFileInfo.CfGetPlace
11c5e0 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 43 66 47 65 74 50 6c 61 holderStateFromFindData.CfGetPla
11c600 74 66 6f 72 6d 49 6e 66 6f 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e tformInfo.CfGetSyncRootInfoByHan
11c620 64 6c 65 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 43 66 47 65 dle.CfGetSyncRootInfoByPath.CfGe
11c640 74 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f tTransferKey.CfGetWin32HandleFro
11c660 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 mProtectedHandle.CfHydratePlaceh
11c680 6f 6c 64 65 72 00 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 43 66 51 75 65 older.CfOpenFileWithOplock.CfQue
11c6a0 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 43 66 52 65 66 65 72 65 6e 63 65 rySyncProviderStatus.CfReference
11c6c0 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f ProtectedHandle.CfRegisterSyncRo
11c6e0 6f 74 00 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 65 ot.CfReleaseProtectedHandle.CfRe
11c700 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 leaseTransferKey.CfReportProvide
11c720 72 50 72 6f 67 72 65 73 73 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 rProgress.CfReportProviderProgre
11c740 73 73 32 00 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 43 66 52 65 76 65 72 74 50 ss2.CfReportSyncStatus.CfRevertP
11c760 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f laceholder.CfSetCorrelationVecto
11c780 72 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 r.CfSetInSyncState.CfSetPinState
11c7a0 00 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 66 55 70 64 61 74 65 50 6c .CfUnregisterSyncRoot.CfUpdatePl
11c7c0 61 63 65 68 6f 6c 64 65 72 00 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 aceholder.CfUpdateSyncProviderSt
11c7e0 61 74 75 73 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 43 68 61 6e atus.ChangeAccountPasswordA.Chan
11c800 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 geAccountPasswordW.ChangeClipboa
11c820 72 64 43 68 61 69 6e 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f rdChain.ChangeClusterResourceGro
11c840 75 70 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 up.ChangeClusterResourceGroupEx.
11c860 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 43 68 61 6e 67 65 44 69 73 ChangeDisplaySettingsA.ChangeDis
11c880 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 playSettingsExA.ChangeDisplaySet
11c8a0 74 69 6e 67 73 45 78 57 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 tingsExW.ChangeDisplaySettingsW.
11c8c0 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 43 68 ChangeIdleRoutine.ChangeMenuA.Ch
11c8e0 61 6e 67 65 4d 65 6e 75 57 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 angeMenuW.ChangeServiceConfig2A.
11c900 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 43 68 61 6e 67 65 53 65 72 76 ChangeServiceConfig2W.ChangeServ
11c920 69 63 65 43 6f 6e 66 69 67 41 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 iceConfigA.ChangeServiceConfigW.
11c940 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 68 61 6e 67 65 57 69 6e 64 ChangeTimerQueueTimer.ChangeWind
11c960 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 owMessageFilter.ChangeWindowMess
11c980 61 67 65 46 69 6c 74 65 72 45 78 00 43 68 61 72 4c 6f 77 65 72 41 00 43 68 61 72 4c 6f 77 65 72 ageFilterEx.CharLowerA.CharLower
11c9a0 42 75 66 66 41 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 43 68 61 72 4c 6f 77 65 72 57 00 BuffA.CharLowerBuffW.CharLowerW.
11c9c0 43 68 61 72 4e 65 78 74 41 00 43 68 61 72 4e 65 78 74 45 78 41 00 43 68 61 72 4e 65 78 74 57 00 CharNextA.CharNextExA.CharNextW.
11c9e0 43 68 61 72 50 72 65 76 41 00 43 68 61 72 50 72 65 76 45 78 41 00 43 68 61 72 50 72 65 76 57 00 CharPrevA.CharPrevExA.CharPrevW.
11ca00 43 68 61 72 54 6f 4f 65 6d 41 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 43 68 61 72 54 6f CharToOemA.CharToOemBuffA.CharTo
11ca20 4f 65 6d 42 75 66 66 57 00 43 68 61 72 54 6f 4f 65 6d 57 00 43 68 61 72 55 70 70 65 72 41 00 43 OemBuffW.CharToOemW.CharUpperA.C
11ca40 68 61 72 55 70 70 65 72 42 75 66 66 41 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 43 68 61 harUpperBuffA.CharUpperBuffW.Cha
11ca60 72 55 70 70 65 72 57 00 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 43 68 65 63 6b 43 6f 6c rUpperW.CheckBitmapBits.CheckCol
11ca80 6f 72 73 00 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 68 65 63 6b 44 65 76 65 ors.CheckColorsInGamut.CheckDeve
11caa0 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 43 68 65 63 loperLicense.CheckDlgButton.Chec
11cac0 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 kForHiberboot.CheckGamingPrivile
11cae0 67 65 53 69 6c 65 6e 74 6c 79 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 geSilently.CheckGamingPrivilegeS
11cb00 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c ilentlyForUser.CheckGamingPrivil
11cb20 65 67 65 57 69 74 68 55 49 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 egeWithUI.CheckGamingPrivilegeWi
11cb40 74 68 55 49 46 6f 72 55 73 65 72 00 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 43 thUIForUser.CheckIsMSIXPackage.C
11cb60 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 heckMenuItem.CheckMenuRadioItem.
11cb80 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 43 68 65 63 6b 4e 61 6d CheckNameLegalDOS8Dot3A.CheckNam
11cba0 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e eLegalDOS8Dot3W.CheckRadioButton
11cbc0 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 43 68 65 63 .CheckRemoteDebuggerPresent.Chec
11cbe0 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c kSumMappedFile.CheckTokenCapabil
11cc00 69 74 79 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 43 68 65 63 6b 54 6f ity.CheckTokenMembership.CheckTo
11cc20 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 kenMembershipEx.ChildWindowFromP
11cc40 6f 69 6e 74 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 43 68 6f 6f oint.ChildWindowFromPointEx.Choo
11cc60 73 65 43 6f 6c 6f 72 41 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 43 68 6f 6f 73 65 46 6f 6e 74 seColorA.ChooseColorW.ChooseFont
11cc80 41 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 A.ChooseFontW.ChoosePixelFormat.
11cca0 43 68 6f 72 64 00 43 68 72 43 6d 70 49 41 00 43 68 72 43 6d 70 49 57 00 43 6c 65 61 72 43 6f 6d Chord.ChrCmpIA.ChrCmpIW.ClearCom
11ccc0 6d 42 72 65 61 6b 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 43 6c 65 61 72 43 75 73 74 44 mBreak.ClearCommError.ClearCustD
11cce0 61 74 61 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 ata.ClearEventLogA.ClearEventLog
11cd00 57 00 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 43 6c W.ClearPersistentIScsiDevices.Cl
11cd20 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 43 6c 65 61 72 56 61 72 69 61 6e 74 earPropVariantArray.ClearVariant
11cd40 41 72 72 61 79 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 43 6c 69 70 43 75 72 73 6f 72 00 Array.ClientToScreen.ClipCursor.
11cd60 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 43 6c 6f 73 65 43 6c 69 70 62 6f CloseAndResetLogFile.CloseClipbo
11cd80 61 72 64 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 ard.CloseCluster.CloseClusterCry
11cda0 70 74 50 72 6f 76 69 64 65 72 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 6c 6f ptProvider.CloseClusterGroup.Clo
11cdc0 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 seClusterGroupSet.CloseClusterNe
11cde0 74 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 43 tInterface.CloseClusterNetwork.C
11ce00 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 loseClusterNode.CloseClusterNoti
11ce20 66 79 50 6f 72 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 6c 6f 73 fyPort.CloseClusterResource.Clos
11ce40 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 6c eColorProfile.CloseCompressor.Cl
11ce60 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f oseCryptoHandle.CloseDecompresso
11ce80 72 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 43 6c 6f 73 65 44 72 69 76 65 72 00 43 6c 6f 73 65 r.CloseDesktop.CloseDriver.Close
11cea0 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c EncryptedFileRaw.CloseEnhMetaFil
11cec0 65 00 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 43 6c 6f 73 65 46 69 67 75 72 65 00 43 6c 6f 73 e.CloseEventLog.CloseFigure.Clos
11cee0 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 eGestureInfoHandle.CloseHandle.C
11cf00 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 43 loseIMsgSession.CloseINFEngine.C
11cf20 6c 6f 73 65 49 6f 52 69 6e 67 00 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 50 61 loseIoRing.CloseMetaFile.ClosePa
11cf40 63 6b 61 67 65 49 6e 66 6f 00 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 43 6c 6f 73 65 50 72 69 76 ckageInfo.ClosePrinter.ClosePriv
11cf60 61 74 65 4e 61 6d 65 73 70 61 63 65 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 ateNamespace.ClosePseudoConsole.
11cf80 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c CloseServiceHandle.CloseSpoolFil
11cfa0 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 43 6c 6f 73 65 54 68 72 65 eHandle.CloseThemeData.CloseThre
11cfc0 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f adWaitChainSession.CloseThreadpo
11cfe0 6f 6c 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 ol.CloseThreadpoolCleanupGroup.C
11d000 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 loseThreadpoolCleanupGroupMember
11d020 73 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 61 64 70 s.CloseThreadpoolIo.CloseThreadp
11d040 6f 6f 6c 54 69 6d 65 72 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 6c 6f oolTimer.CloseThreadpoolWait.Clo
11d060 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 seThreadpoolWork.CloseTouchInput
11d080 48 61 6e 64 6c 65 00 43 6c 6f 73 65 54 72 61 63 65 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 43 6c Handle.CloseTrace.CloseWindow.Cl
11d0a0 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 oseWindowStation.ClusAddClusterH
11d0c0 65 61 6c 74 68 46 61 75 6c 74 00 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 ealthFault.ClusGetClusterHealthF
11d0e0 61 75 6c 74 73 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 aults.ClusRemoveClusterHealthFau
11d100 6c 74 00 43 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 lt.ClusWorkerCheckTerminate.Clus
11d120 57 6f 72 6b 65 72 43 72 65 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 WorkerCreate.ClusWorkerTerminate
11d140 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 43 6c 75 73 57 6f 72 6b 65 .ClusWorkerTerminateEx.ClusWorke
11d160 72 73 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 rsTerminate.ClusterAddGroupToAff
11d180 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 inityRule.ClusterAddGroupToGroup
11d1a0 53 65 74 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 Set.ClusterAddGroupToGroupSetWit
11d1c0 68 44 6f 6d 61 69 6e 73 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 hDomains.ClusterAffinityRuleCont
11d1e0 72 6f 6c 00 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 rol.ClusterClearBackupStateForSh
11d200 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 aredVolume.ClusterCloseEnum.Clus
11d220 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 43 6c terCloseEnumEx.ClusterControl.Cl
11d240 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 44 usterCreateAffinityRule.ClusterD
11d260 65 63 72 79 70 74 00 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 43 6c 75 73 74 65 72 45 6e 75 ecrypt.ClusterEncrypt.ClusterEnu
11d280 6d 00 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f m.ClusterEnumEx.ClusterGetEnumCo
11d2a0 75 6e 74 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 unt.ClusterGetEnumCountEx.Cluste
11d2c0 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e rGetVolumeNameForVolumeMountPoin
11d2e0 74 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 43 6c 75 73 74 t.ClusterGetVolumePathName.Clust
11d300 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f erGroupCloseEnum.ClusterGroupClo
11d320 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 43 6c 75 seEnumEx.ClusterGroupControl.Clu
11d340 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 sterGroupEnum.ClusterGroupEnumEx
11d360 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 .ClusterGroupGetEnumCount.Cluste
11d380 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 rGroupGetEnumCountEx.ClusterGrou
11d3a0 70 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 pOpenEnum.ClusterGroupOpenEnumEx
11d3c0 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 .ClusterGroupSetCloseEnum.Cluste
11d3e0 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 rGroupSetControl.ClusterGroupSet
11d400 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 Enum.ClusterGroupSetGetEnumCount
11d420 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 .ClusterGroupSetOpenEnum.Cluster
11d440 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 74 65 72 4e 65 74 49 IsPathOnSharedVolume.ClusterNetI
11d460 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 nterfaceCloseEnum.ClusterNetInte
11d480 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 rfaceControl.ClusterNetInterface
11d4a0 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d Enum.ClusterNetInterfaceOpenEnum
11d4c0 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 .ClusterNetworkCloseEnum.Cluster
11d4e0 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 NetworkControl.ClusterNetworkEnu
11d500 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 m.ClusterNetworkGetEnumCount.Clu
11d520 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 sterNetworkOpenEnum.ClusterNodeC
11d540 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 loseEnum.ClusterNodeCloseEnumEx.
11d560 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e ClusterNodeControl.ClusterNodeEn
11d580 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 um.ClusterNodeEnumEx.ClusterNode
11d5a0 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 GetEnumCount.ClusterNodeGetEnumC
11d5c0 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 ountEx.ClusterNodeOpenEnum.Clust
11d5e0 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c erNodeOpenEnumEx.ClusterNodeRepl
11d600 61 63 65 6d 65 6e 74 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4f acement.ClusterOpenEnum.ClusterO
11d620 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f penEnumEx.ClusterPrepareSharedVo
11d640 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 lumeForBackup.ClusterRegBatchAdd
11d660 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 Command.ClusterRegBatchCloseNoti
11d680 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d fication.ClusterRegBatchReadComm
11d6a0 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 and.ClusterRegCloseBatch.Cluster
11d6c0 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 RegCloseBatchEx.ClusterRegCloseB
11d6e0 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 atchNotifyPort.ClusterRegCloseKe
11d700 79 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 y.ClusterRegCloseReadBatch.Clust
11d720 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 52 65 67 erRegCloseReadBatchEx.ClusterReg
11d740 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 43 6c 75 73 74 65 72 52 65 67 43 72 CloseReadBatchReply.ClusterRegCr
11d760 65 61 74 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e eateBatch.ClusterRegCreateBatchN
11d780 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 43 6c otifyPort.ClusterRegCreateKey.Cl
11d7a0 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 usterRegCreateReadBatch.ClusterR
11d7c0 65 67 44 65 6c 65 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 egDeleteKey.ClusterRegDeleteValu
11d7e0 65 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 45 6e e.ClusterRegEnumKey.ClusterRegEn
11d800 75 6d 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 umValue.ClusterRegGetBatchNotifi
11d820 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 cation.ClusterRegGetKeySecurity.
11d840 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 ClusterRegOpenKey.ClusterRegQuer
11d860 79 49 6e 66 6f 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 43 6c yInfoKey.ClusterRegQueryValue.Cl
11d880 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 usterRegReadBatchAddCommand.Clus
11d8a0 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 terRegReadBatchReplyNextCommand.
11d8c0 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 ClusterRegSetKeySecurity.Cluster
11d8e0 52 65 67 53 65 74 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 RegSetValue.ClusterRegSyncDataba
11d900 73 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 se.ClusterRemoveAffinityRule.Clu
11d920 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 sterRemoveGroupFromAffinityRule.
11d940 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 43 ClusterRemoveGroupFromGroupSet.C
11d960 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 lusterResourceCloseEnum.ClusterR
11d980 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 esourceCloseEnumEx.ClusterResour
11d9a0 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c ceControl.ClusterResourceControl
11d9c0 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 43 6c 75 73 74 AsUser.ClusterResourceEnum.Clust
11d9e0 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 erResourceEnumEx.ClusterResource
11da00 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 GetEnumCount.ClusterResourceGetE
11da20 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e numCountEx.ClusterResourceOpenEn
11da40 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 um.ClusterResourceOpenEnumEx.Clu
11da60 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 sterResourceTypeCloseEnum.Cluste
11da80 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f rResourceTypeControl.ClusterReso
11daa0 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 65 73 urceTypeControlAsUser.ClusterRes
11dac0 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 ourceTypeEnum.ClusterResourceTyp
11dae0 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 eGetEnumCount.ClusterResourceTyp
11db00 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 eOpenEnum.ClusterSetAccountAcces
11db20 73 00 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 s.ClusterSharedVolumeSetSnapshot
11db40 53 74 61 74 65 00 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 State.ClusterUpgradeFunctionalLe
11db60 76 65 6c 00 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 43 6f 41 6c 6c 6f vel.CoAddRefServerProcess.CoAllo
11db80 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 wSetForegroundWindow.CoAllowUnma
11dba0 72 73 68 61 6c 65 72 43 4c 53 49 44 00 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 43 6f 43 61 rshalerCLSID.CoBuildVersion.CoCa
11dbc0 6e 63 65 6c 43 61 6c 6c 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 43 6f 43 72 65 61 74 65 41 63 74 ncelCall.CoCopyProxy.CoCreateAct
11dbe0 69 76 69 74 79 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 ivity.CoCreateFreeThreadedMarsha
11dc00 6c 65 72 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 ler.CoCreateGuid.CoCreateInstanc
11dc20 65 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 43 6f 43 72 65 61 74 65 49 6e 73 e.CoCreateInstanceEx.CoCreateIns
11dc40 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 43 6f 44 65 63 tanceFromApp.CoDecodeProxy.CoDec
11dc60 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 rementMTAUsage.CoDisableCallCanc
11dc80 65 6c 6c 61 74 69 6f 6e 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 44 ellation.CoDisconnectContext.CoD
11dca0 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 isconnectObject.CoDosDateTimeToF
11dcc0 69 6c 65 54 69 6d 65 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e ileTime.CoEnableCallCancellation
11dce0 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 6f 46 69 6c 65 54 69 6d 65 .CoEnterServiceDomain.CoFileTime
11dd00 4e 6f 77 00 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 43 6f 46 72 Now.CoFileTimeToDosDateTime.CoFr
11dd20 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 43 6f 46 eeAllLibraries.CoFreeLibrary.CoF
11dd40 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c reeUnusedLibraries.CoFreeUnusedL
11dd60 69 62 72 61 72 69 65 73 45 78 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 43 6f ibrariesEx.CoGetApartmentType.Co
11dd80 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 43 6f GetCallContext.CoGetCallerTID.Co
11dda0 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 GetCancelObject.CoGetClassObject
11ddc0 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 43 6f 47 65 74 43 6f .CoGetClassObjectFromURL.CoGetCo
11dde0 6e 74 65 78 74 54 6f 6b 65 6e 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 ntextToken.CoGetCurrentLogicalTh
11de00 72 65 61 64 49 64 00 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 43 6f 47 65 74 readId.CoGetCurrentProcess.CoGet
11de20 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d DefaultContext.CoGetInstanceFrom
11de40 46 69 6c 65 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 43 File.CoGetInstanceFromIStorage.C
11de60 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 oGetInterceptor.CoGetInterceptor
11de80 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 FromTypeInfo.CoGetInterfaceAndRe
11dea0 6c 65 61 73 65 53 74 72 65 61 6d 00 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 43 6f 47 65 74 4d 61 72 leaseStream.CoGetMalloc.CoGetMar
11dec0 73 68 61 6c 53 69 7a 65 4d 61 78 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 43 6f 47 65 74 4f 62 6a shalSizeMax.CoGetObject.CoGetObj
11dee0 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 43 6f 47 65 74 53 74 61 ectContext.CoGetPSClsid.CoGetSta
11df00 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 43 ndardMarshal.CoGetStdMarshalEx.C
11df20 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 43 6f oGetSystemSecurityPermissions.Co
11df40 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 GetTreatAsClass.CoImpersonateCli
11df60 65 6e 74 00 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 49 6e 69 74 69 61 ent.CoIncrementMTAUsage.CoInitia
11df80 6c 69 7a 65 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 lize.CoInitializeEx.CoInitialize
11dfa0 53 65 63 75 72 69 74 79 00 43 6f 49 6e 73 74 61 6c 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d Security.CoInstall.CoInternetCom
11dfc0 62 69 6e 65 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 43 6f bineIUri.CoInternetCombineUrl.Co
11dfe0 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 43 InternetCombineUrlEx.CoInternetC
11e000 6f 6d 70 61 72 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 ompareUrl.CoInternetCreateSecuri
11e020 74 79 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 tyManager.CoInternetCreateZoneMa
11e040 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 nager.CoInternetGetProtocolFlags
11e060 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 43 6f 49 6e 74 65 .CoInternetGetSecurityUrl.CoInte
11e080 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 47 rnetGetSecurityUrlEx.CoInternetG
11e0a0 65 74 53 65 73 73 69 6f 6e 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 etSession.CoInternetIsFeatureEna
11e0c0 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 bled.CoInternetIsFeatureEnabledF
11e0e0 6f 72 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 orIUri.CoInternetIsFeatureEnable
11e100 64 46 6f 72 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 dForUrl.CoInternetIsFeatureZoneE
11e120 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 49 levationEnabled.CoInternetParseI
11e140 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 Uri.CoInternetParseUrl.CoInterne
11e160 74 51 75 65 72 79 49 6e 66 6f 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 tQueryInfo.CoInternetSetFeatureE
11e180 6e 61 62 6c 65 64 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 nabled.CoInvalidateRemoteMachine
11e1a0 42 69 6e 64 69 6e 67 73 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 43 6f Bindings.CoIsHandlerConnected.Co
11e1c0 49 73 4f 6c 65 31 43 6c 61 73 73 00 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e IsOle1Class.CoLeaveServiceDomain
11e1e0 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 .CoLoadLibrary.CoLockObjectExter
11e200 6e 61 6c 00 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 4d 61 72 73 68 61 6c 49 6e nal.CoMarshalHresult.CoMarshalIn
11e220 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 43 6f 4d 61 72 terThreadInterfaceInStream.CoMar
11e240 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 shalInterface.CoQueryAuthenticat
11e260 69 6f 6e 53 65 72 76 69 63 65 73 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 ionServices.CoQueryClientBlanket
11e280 00 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 52 65 67 69 73 74 65 72 41 .CoQueryProxyBlanket.CoRegisterA
11e2a0 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 ctivationFilter.CoRegisterChanne
11e2c0 6c 48 6f 6f 6b 00 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 lHook.CoRegisterClassObject.CoRe
11e2e0 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 67 69 73 74 65 72 49 6e gisterDeviceCatalog.CoRegisterIn
11e300 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 itializeSpy.CoRegisterMallocSpy.
11e320 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 43 6f 52 65 67 69 73 74 CoRegisterMessageFilter.CoRegist
11e340 65 72 50 53 43 6c 73 69 64 00 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 43 6f erPSClsid.CoRegisterSurrogate.Co
11e360 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 43 6f 52 65 6c 65 61 73 65 53 65 72 76 ReleaseMarshalData.CoReleaseServ
11e380 65 72 50 72 6f 63 65 73 73 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 erProcess.CoResumeClassObjects.C
11e3a0 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 oRevertToSelf.CoRevokeClassObjec
11e3c0 74 00 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 76 6f 6b 65 t.CoRevokeDeviceCatalog.CoRevoke
11e3e0 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 InitializeSpy.CoRevokeMallocSpy.
11e400 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e CoSetCancelObject.CoSetProxyBlan
11e420 6b 65 74 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 53 77 69 74 ket.CoSuspendClassObjects.CoSwit
11e440 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 43 6f 54 chCallContext.CoTaskMemAlloc.CoT
11e460 61 73 6b 4d 65 6d 46 72 65 65 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 6f 54 65 askMemFree.CoTaskMemRealloc.CoTe
11e480 73 74 43 61 6e 63 65 6c 00 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 43 6f 55 6e 69 6e 69 74 stCancel.CoTreatAsClass.CoUninit
11e4a0 69 61 6c 69 7a 65 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 55 6e 6d 61 ialize.CoUnmarshalHresult.CoUnma
11e4c0 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 rshalInterface.CoWaitForMultiple
11e4e0 48 61 6e 64 6c 65 73 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 Handles.CoWaitForMultipleObjects
11e500 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e .CollectionsListAllocateBufferAn
11e520 64 53 65 72 69 61 6c 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e dSerialize.CollectionsListCopyAn
11e540 64 4d 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 dMarshall.CollectionsListDeseria
11e560 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 lizeFromBuffer.CollectionsListGe
11e580 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 tFillableCount.CollectionsListGe
11e5a0 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 tMarshalledSize.CollectionsListG
11e5c0 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 etMarshalledSizeWithoutSerializa
11e5e0 74 69 6f 6e 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 tion.CollectionsListGetSerialize
11e600 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 43 6f dSize.CollectionsListMarshall.Co
11e620 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 43 llectionsListSerializeToBuffer.C
11e640 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 ollectionsListSortSubscribedActi
11e660 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 vitiesByConfidence.CollectionsLi
11e680 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 43 6f 6c 6f 72 41 stUpdateMarshalledPointer.ColorA
11e6a0 64 6a 75 73 74 4c 75 6d 61 00 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 43 6f djustLuma.ColorCorrectPalette.Co
11e6c0 6c 6f 72 48 4c 53 54 6f 52 47 42 00 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 43 lorHLSToRGB.ColorMatchToTarget.C
11e6e0 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e olorProfileAddDisplayAssociation
11e700 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 43 .ColorProfileGetDisplayDefault.C
11e720 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 43 6f 6c 6f 72 50 olorProfileGetDisplayList.ColorP
11e740 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 43 6f 6c 6f 72 50 rofileGetDisplayUserScope.ColorP
11e760 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 rofileRemoveDisplayAssociation.C
11e780 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f olorProfileSetDisplayDefaultAsso
11e7a0 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 43 6f 6d 44 42 43 6c 61 69 6d ciation.ColorRGBToHLS.ComDBClaim
11e7c0 4e 65 78 74 46 72 65 65 50 6f 72 74 00 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 43 6f 6d 44 NextFreePort.ComDBClaimPort.ComD
11e7e0 42 43 6c 6f 73 65 00 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 BClose.ComDBGetCurrentPortUsage.
11e800 43 6f 6d 44 42 4f 70 65 6e 00 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 43 6f 6d 44 42 ComDBOpen.ComDBReleasePort.ComDB
11e820 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 43 6f 6d 62 69 6e 65 52 67 6e 00 43 6f 6d 62 69 6e ResizeDatabase.CombineRgn.Combin
11e840 65 54 72 61 6e 73 66 6f 72 6d 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 43 6f 6d eTransform.CommConfigDialogA.Com
11e860 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 mConfigDialogW.CommDlgExtendedEr
11e880 72 6f 72 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 ror.CommandLineFromMsiDescriptor
11e8a0 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 .CommandLineToArgvW.CommitComple
11e8c0 74 65 00 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 te.CommitEnlistment.CommitSpoolD
11e8e0 61 74 61 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 6f 6d 6d 69 74 54 72 61 6e ata.CommitTransaction.CommitTran
11e900 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 sactionAsync.CommitUrlCacheEntry
11e920 41 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 A.CommitUrlCacheEntryBinaryBlob.
11e940 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 CommitUrlCacheEntryW.CommonPrope
11e960 72 74 79 53 68 65 65 74 55 49 41 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 rtySheetUIA.CommonPropertySheetU
11e980 49 57 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 61 72 65 46 69 6c IW.CompactVirtualDisk.CompareFil
11e9a0 65 54 69 6d 65 00 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 00 43 6f 6d 70 61 eTime.CompareObjectHandles.Compa
11e9c0 72 65 53 65 63 75 72 69 74 79 49 64 73 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 43 6f 6d reSecurityIds.CompareStringA.Com
11e9e0 70 61 72 65 53 74 72 69 6e 67 45 78 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 pareStringEx.CompareStringOrdina
11ea00 6c 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d l.CompareStringW.CompatFlagsFrom
11ea20 43 6c 73 69 64 00 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 43 6f 6d 70 6c 65 74 65 Clsid.CompleteAuthToken.Complete
11ea40 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 72 65 73 73 00 43 6f 6d 70 75 74 65 ForkVirtualDisk.Compress.Compute
11ea60 49 6e 76 43 4d 41 50 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 43 6f 6e 66 69 67 75 72 65 InvCMAP.ConfigurePortA.Configure
11ea80 50 6f 72 74 57 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 43 6f 6e 6e 65 63 74 54 6f PortW.ConnectNamedPipe.ConnectTo
11eaa0 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 ConnectionPoint.ConnectToPrinter
11eac0 44 6c 67 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 43 6f 6e 74 72 6f 6c 53 65 Dlg.ContinueDebugEvent.ControlSe
11eae0 72 76 69 63 65 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 43 6f 6e 74 72 6f 6c 53 rvice.ControlServiceExA.ControlS
11eb00 65 72 76 69 63 65 45 78 57 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 43 6f 6e 74 72 6f 6c 54 erviceExW.ControlTraceA.ControlT
11eb20 72 61 63 65 57 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 raceW.ConvertAuxiliaryCounterToP
11eb40 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 erformanceCounter.ConvertColorNa
11eb60 6d 65 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 meToIndex.ConvertCompartmentGuid
11eb80 54 6f 49 64 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 ToId.ConvertCompartmentIdToGuid.
11eba0 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 43 6f 6e 76 65 72 74 46 69 62 65 ConvertDefaultLocale.ConvertFibe
11ebc0 72 54 6f 54 68 72 65 61 64 00 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d rToThread.ConvertIndexToColorNam
11ebe0 65 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 43 6f e.ConvertInterfaceAliasToLuid.Co
11ec00 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 nvertInterfaceGuidToLuid.Convert
11ec20 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 InterfaceIndexToLuid.ConvertInte
11ec40 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 rfaceLuidToAlias.ConvertInterfac
11ec60 65 4c 75 69 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 eLuidToGuid.ConvertInterfaceLuid
11ec80 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 ToIndex.ConvertInterfaceLuidToNa
11eca0 6d 65 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 meA.ConvertInterfaceLuidToNameW.
11ecc0 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 43 6f 6e 76 ConvertInterfaceNameToLuidA.Conv
11ece0 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 43 6f 6e 76 65 72 74 49 ertInterfaceNameToLuidW.ConvertI
11ed00 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 pv4MaskToLength.ConvertLengthToI
11ed20 70 76 34 4d 61 73 6b 00 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 pv4Mask.ConvertPerformanceCounte
11ed40 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 43 6f 6e 76 65 72 74 53 65 63 75 72 rToAuxiliaryCounter.ConvertSecur
11ed60 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 ityDescriptorToStringSecurityDes
11ed80 63 72 69 70 74 6f 72 41 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 criptorA.ConvertSecurityDescript
11eda0 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f orToStringSecurityDescriptorW.Co
11edc0 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 43 6f 6e 76 65 72 74 53 69 64 54 nvertSidToStringSidA.ConvertSidT
11ede0 6f 53 74 72 69 6e 67 53 69 64 57 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 oStringSidW.ConvertStringSecurit
11ee00 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 yDescriptorToSecurityDescriptorA
11ee20 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 .ConvertStringSecurityDescriptor
11ee40 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 74 72 ToSecurityDescriptorW.ConvertStr
11ee60 69 6e 67 53 69 64 54 6f 53 69 64 41 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 ingSidToSidA.ConvertStringSidToS
11ee80 69 64 57 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 43 6f 6e 76 65 72 74 idW.ConvertThreadToFiber.Convert
11eea0 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 ThreadToFiberEx.ConvertToAutoInh
11eec0 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 6f 70 79 41 63 eritPrivateObjectSecurity.CopyAc
11eee0 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 celeratorTableA.CopyAcceleratorT
11ef00 61 62 6c 65 57 00 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 43 ableW.CopyBindInfo.CopyContext.C
11ef20 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 opyEnhMetaFileA.CopyEnhMetaFileW
11ef40 00 43 6f 70 79 46 69 6c 65 32 00 43 6f 70 79 46 69 6c 65 41 00 43 6f 70 79 46 69 6c 65 45 78 41 .CopyFile2.CopyFileA.CopyFileExA
11ef60 00 43 6f 70 79 46 69 6c 65 45 78 57 00 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 6f .CopyFileExW.CopyFileFromAppW.Co
11ef80 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 pyFileTransactedA.CopyFileTransa
11efa0 63 74 65 64 57 00 43 6f 70 79 46 69 6c 65 57 00 43 6f 70 79 49 63 6f 6e 00 43 6f 70 79 49 6d 61 ctedW.CopyFileW.CopyIcon.CopyIma
11efc0 67 65 00 43 6f 70 79 4c 5a 46 69 6c 65 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 43 6f 70 79 ge.CopyLZFile.CopyMetaFileA.Copy
11efe0 4d 65 74 61 46 69 6c 65 57 00 43 6f 70 79 52 65 63 74 00 43 6f 70 79 53 69 64 00 43 6f 70 79 53 MetaFileW.CopyRect.CopySid.CopyS
11f000 74 67 4d 65 64 69 75 6d 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c tgMedium.CorePrinterDriverInstal
11f020 6c 65 64 41 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 ledA.CorePrinterDriverInstalledW
11f040 00 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 43 72 65 61 74 65 41 63 63 .CountClipboardFormats.CreateAcc
11f060 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 eleratorTableA.CreateAccelerator
11f080 54 61 62 6c 65 57 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 43 72 65 61 74 65 41 63 74 43 74 TableW.CreateActCtxA.CreateActCt
11f0a0 78 57 00 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 41 6e 79 63 61 xW.CreateAntiMoniker.CreateAnyca
11f0c0 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 stIpAddressEntry.CreateAppContai
11f0e0 6e 65 72 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 43 72 nerProfile.CreateAsyncBindCtx.Cr
11f100 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 eateAsyncBindCtxEx.CreateAudioRe
11f120 76 65 72 62 00 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 43 72 65 61 verb.CreateAudioVolumeMeter.Crea
11f140 74 65 42 69 6e 64 43 74 78 00 43 72 65 61 74 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 42 69 74 teBindCtx.CreateBitmap.CreateBit
11f160 6d 61 70 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 mapIndirect.CreateBoundaryDescri
11f180 70 74 6f 72 41 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 ptorA.CreateBoundaryDescriptorW.
11f1a0 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 43 61 70 74 75 72 CreateBrushIndirect.CreateCaptur
11f1c0 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 43 61 70 74 75 72 65 eAudioStateMonitor.CreateCapture
11f1e0 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 AudioStateMonitorForCategory.Cre
11f200 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 ateCaptureAudioStateMonitorForCa
11f220 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 tegoryAndDeviceId.CreateCaptureA
11f240 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 udioStateMonitorForCategoryAndDe
11f260 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 43 61 72 65 74 00 43 72 65 61 74 65 43 6c 61 73 73 viceRole.CreateCaret.CreateClass
11f280 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 43 72 65 61 74 65 43 6c 75 73 Moniker.CreateCluster.CreateClus
11f2a0 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 terAvailabilitySet.CreateCluster
11f2c0 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 43 72 65 61 74 Group.CreateClusterGroupEx.Creat
11f2e0 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 eClusterGroupSet.CreateClusterNa
11f300 6d 65 41 63 63 6f 75 6e 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 meAccount.CreateClusterNotifyPor
11f320 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 43 72 65 61 t.CreateClusterNotifyPortV2.Crea
11f340 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 teClusterResource.CreateClusterR
11f360 65 73 6f 75 72 63 65 54 79 70 65 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 esourceType.CreateColorSpaceA.Cr
11f380 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 eateColorSpaceW.CreateColorTrans
11f3a0 66 6f 72 6d 41 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 43 72 65 61 formA.CreateColorTransformW.Crea
11f3c0 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 teCompatibleBitmap.CreateCompati
11f3e0 62 6c 65 44 43 00 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 72 65 61 74 65 43 6f 6e bleDC.CreateCompressor.CreateCon
11f400 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 soleScreenBuffer.CreateContext.C
11f420 72 65 61 74 65 43 75 72 73 6f 72 00 43 72 65 61 74 65 44 43 41 00 43 72 65 61 74 65 44 43 57 00 reateCursor.CreateDCA.CreateDCW.
11f440 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 43 72 65 61 74 65 44 49 CreateDDrawSurfaceOnDIB.CreateDI
11f460 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 BPatternBrush.CreateDIBPatternBr
11f480 75 73 68 50 74 00 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 43 72 65 61 74 65 44 49 42 ushPt.CreateDIBSection.CreateDIB
11f4a0 69 74 6d 61 70 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 43 72 65 61 74 65 44 58 itmap.CreateDXGIFactory.CreateDX
11f4c0 47 49 46 61 63 74 6f 72 79 31 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 43 72 GIFactory1.CreateDXGIFactory2.Cr
11f4e0 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 44 61 74 61 43 eateDataAdviseHolder.CreateDataC
11f500 61 63 68 65 00 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 43 72 65 61 ache.CreateDataModelManager.Crea
11f520 74 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 72 65 61 74 65 44 65 6c 74 61 41 00 43 72 65 61 teDecompressor.CreateDeltaA.Crea
11f540 74 65 44 65 6c 74 61 42 00 43 72 65 61 74 65 44 65 6c 74 61 57 00 43 72 65 61 74 65 44 65 73 6b teDeltaB.CreateDeltaW.CreateDesk
11f560 74 6f 70 41 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 43 72 65 61 74 65 44 65 73 6b topA.CreateDesktopExA.CreateDesk
11f580 74 6f 70 45 78 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 43 72 65 61 74 65 44 65 76 69 topExW.CreateDesktopW.CreateDevi
11f5a0 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e ceAccessInstance.CreateDeviceLin
11f5c0 6b 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 kProfile.CreateDialogIndirectPar
11f5e0 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 43 amA.CreateDialogIndirectParamW.C
11f600 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 reateDialogParamA.CreateDialogPa
11f620 72 61 6d 57 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 ramW.CreateDirect3D11DeviceFromD
11f640 58 47 49 44 65 76 69 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 XGIDevice.CreateDirect3D11Surfac
11f660 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 eFromDXGISurface.CreateDirectory
11f680 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 43 72 65 61 74 65 44 69 72 65 63 A.CreateDirectoryExA.CreateDirec
11f6a0 74 6f 72 79 45 78 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 toryExW.CreateDirectoryFromAppW.
11f6c0 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 CreateDirectoryTransactedA.Creat
11f6e0 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 44 69 72 65 eDirectoryTransactedW.CreateDire
11f700 63 74 6f 72 79 57 00 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 70 00 43 ctoryW.CreateDiscardableBitmap.C
11f720 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 43 72 65 61 74 65 44 69 73 70 61 74 63 68 reateDispTypeInfo.CreateDispatch
11f740 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 erQueueController.CreateEditable
11f760 53 74 72 65 61 6d 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 43 72 65 61 74 65 45 Stream.CreateEllipticRgn.CreateE
11f780 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 llipticRgnIndirect.CreateEnclave
11f7a0 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 45 6e 68 4d 65 74 .CreateEnhMetaFileA.CreateEnhMet
11f7c0 61 46 69 6c 65 57 00 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 43 72 65 61 74 65 45 6e aFileW.CreateEnlistment.CreateEn
11f7e0 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 43 vironmentBlock.CreateErrorInfo.C
11f800 72 65 61 74 65 45 76 65 6e 74 41 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 43 72 65 61 74 reateEventA.CreateEventExA.Creat
11f820 65 45 76 65 6e 74 45 78 57 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 43 72 65 61 74 65 46 58 00 eEventExW.CreateEventW.CreateFX.
11f840 43 72 65 61 74 65 46 69 62 65 72 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 43 72 65 61 74 65 CreateFiber.CreateFiberEx.Create
11f860 46 69 6c 65 32 00 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 File2.CreateFile2FromAppW.Create
11f880 46 69 6c 65 41 00 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 FileA.CreateFileFromAppW.CreateF
11f8a0 69 6c 65 4d 61 70 70 69 6e 67 32 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 43 ileMapping2.CreateFileMappingA.C
11f8c0 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 43 72 65 61 74 65 46 69 reateFileMappingFromApp.CreateFi
11f8e0 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 leMappingNumaA.CreateFileMapping
11f900 4e 75 6d 61 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 43 72 65 61 74 65 46 NumaW.CreateFileMappingW.CreateF
11f920 69 6c 65 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 ileMoniker.CreateFileTransactedA
11f940 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 46 69 6c .CreateFileTransactedW.CreateFil
11f960 65 57 00 43 72 65 61 74 65 46 6f 6e 74 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 eW.CreateFontA.CreateFontIndirec
11f980 74 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 43 72 65 61 74 65 46 tA.CreateFontIndirectExA.CreateF
11f9a0 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 ontIndirectExW.CreateFontIndirec
11f9c0 74 57 00 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 43 72 65 61 74 65 46 6f 6e 74 57 tW.CreateFontPackage.CreateFontW
11f9e0 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 43 72 65 61 74 65 47 50 .CreateFormatEnumerator.CreateGP
11fa00 4f 4c 69 6e 6b 00 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 43 72 65 OLink.CreateGenericComposite.Cre
11fa20 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e ateHalftonePalette.CreateHardLin
11fa40 6b 41 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 kA.CreateHardLinkTransactedA.Cre
11fa60 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 48 61 72 ateHardLinkTransactedW.CreateHar
11fa80 64 4c 69 6e 6b 57 00 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 43 72 65 61 74 65 48 72 dLinkW.CreateHatchBrush.CreateHr
11faa0 74 66 41 70 6f 00 43 72 65 61 74 65 49 43 41 00 43 72 65 61 74 65 49 43 57 00 43 72 65 61 74 65 tfApo.CreateICA.CreateICW.Create
11fac0 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 49 50 72 6f 70 00 ILockBytesOnHGlobal.CreateIProp.
11fae0 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 43 72 65 61 74 65 49 63 6f 6e 00 43 72 65 CreateIUriBuilder.CreateIcon.Cre
11fb00 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 49 63 6f 6e 46 72 ateIconFromResource.CreateIconFr
11fb20 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 omResourceEx.CreateIconIndirect.
11fb40 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 49 CreateInteractionContext.CreateI
11fb60 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 43 72 65 oCompletionPort.CreateIoRing.Cre
11fb80 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 ateIpForwardEntry.CreateIpForwar
11fba0 64 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 43 72 65 61 74 65 49 dEntry2.CreateIpNetEntry.CreateI
11fbc0 70 4e 65 74 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 43 72 65 pNetEntry2.CreateItemMoniker.Cre
11fbe0 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 43 ateJobObjectA.CreateJobObjectW.C
11fc00 72 65 61 74 65 4a 6f 62 53 65 74 00 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 reateJobSet.CreateLogContainerSc
11fc20 61 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 43 72 65 61 74 65 4c 6f anContext.CreateLogFile.CreateLo
11fc40 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 gMarshallingArea.CreateMD5SSOHas
11fc60 68 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 h.CreateMDIWindowA.CreateMDIWind
11fc80 6f 77 57 00 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 owW.CreateMIMEMap.CreateMailslot
11fca0 41 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 A.CreateMailslotW.CreateMappedBi
11fcc0 74 6d 61 70 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 tmap.CreateMemoryResourceNotific
11fce0 61 74 69 6f 6e 00 43 72 65 61 74 65 4d 65 6e 75 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 ation.CreateMenu.CreateMetaFileA
11fd00 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 .CreateMetaFileW.CreateMultiProf
11fd20 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 43 72 65 61 74 65 ileTransform.CreateMutexA.Create
11fd40 4d 75 74 65 78 45 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 43 72 65 61 74 65 4d 75 MutexExA.CreateMutexExW.CreateMu
11fd60 74 65 78 57 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 43 72 65 61 74 65 4e 61 6d 65 texW.CreateNamedPipeA.CreateName
11fd80 64 50 69 70 65 57 00 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 dPipeW.CreateNamedPropertyStore.
11fda0 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 4f 6c 65 41 64 76 CreateObjrefMoniker.CreateOleAdv
11fdc0 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a iseHolder.CreatePackageVirtualiz
11fde0 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 ationContext.CreatePalette.Creat
11fe00 65 50 61 74 63 68 46 69 6c 65 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e ePatchFileA.CreatePatchFileByHan
11fe20 64 6c 65 73 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 dles.CreatePatchFileByHandlesEx.
11fe40 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 CreatePatchFileExA.CreatePatchFi
11fe60 6c 65 45 78 57 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 43 72 65 61 74 65 50 61 74 leExW.CreatePatchFileW.CreatePat
11fe80 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 50 65 6e 00 43 72 65 61 74 65 50 65 6e 49 6e 64 ternBrush.CreatePen.CreatePenInd
11fea0 69 72 65 63 74 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 irect.CreatePersistentTcpPortRes
11fec0 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 ervation.CreatePersistentUdpPort
11fee0 52 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 50 69 70 65 00 43 72 65 61 74 65 50 6f 69 Reservation.CreatePipe.CreatePoi
11ff00 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e nterMoniker.CreatePolyPolygonRgn
11ff20 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e .CreatePolygonRgn.CreatePopupMen
11ff40 75 00 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 43 72 65 61 u.CreatePresentationFactory.Crea
11ff60 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 43 72 65 61 74 65 tePrintAsyncNotifyChannel.Create
11ff80 50 72 69 6e 74 65 72 49 43 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 PrinterIC.CreatePrivateNamespace
11ffa0 41 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 43 72 65 61 74 65 A.CreatePrivateNamespaceW.Create
11ffc0 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 72 65 61 74 65 50 72 69 76 PrivateObjectSecurity.CreatePriv
11ffe0 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 43 72 65 61 74 65 50 72 69 76 61 74 ateObjectSecurityEx.CreatePrivat
120000 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 eObjectSecurityWithMultipleInher
120020 69 74 61 6e 63 65 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 43 72 65 61 74 65 50 72 6f 63 itance.CreateProcessA.CreateProc
120040 65 73 73 41 73 55 73 65 72 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 essAsUserA.CreateProcessAsUserW.
120060 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 CreateProcessW.CreateProcessWith
120080 4c 6f 67 6f 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 43 LogonW.CreateProcessWithTokenW.C
1200a0 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f reateProfile.CreateProfileFromLo
1200c0 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f gColorSpaceA.CreateProfileFromLo
1200e0 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 gColorSpaceW.CreatePropertySheet
120100 50 61 67 65 41 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 43 PageA.CreatePropertySheetPageW.C
120120 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 43 72 65 61 74 65 50 72 6f 78 79 41 72 reatePropertyStore.CreateProxyAr
120140 70 45 6e 74 72 79 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 72 65 61 74 pEntry.CreatePseudoConsole.Creat
120160 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 43 72 65 61 74 65 eRandomAccessStreamOnFile.Create
120180 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 43 72 65 RandomAccessStreamOverStream.Cre
1201a0 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 43 72 65 61 ateRecognizer.CreateRectRgn.Crea
1201c0 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 teRectRgnIndirect.CreateRemoteTh
1201e0 72 65 61 64 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 43 72 65 61 74 65 read.CreateRemoteThreadEx.Create
120200 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 52 65 RenderAudioStateMonitor.CreateRe
120220 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 nderAudioStateMonitorForCategory
120240 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f .CreateRenderAudioStateMonitorFo
120260 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 43 72 65 61 74 65 52 65 6e 64 65 rCategoryAndDeviceId.CreateRende
120280 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 rAudioStateMonitorForCategoryAnd
1202a0 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 DeviceRole.CreateResourceIndexer
1202c0 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 52 65 73 .CreateResourceManager.CreateRes
1202e0 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 trictedToken.CreateRoundRectRgn.
120300 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 43 72 65 61 CreateScalableFontResourceA.Crea
120320 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 43 72 65 61 74 65 53 65 teScalableFontResourceW.CreateSe
120340 63 75 72 69 74 79 50 61 67 65 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 43 72 65 61 curityPage.CreateSemaphoreA.Crea
120360 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 teSemaphoreExA.CreateSemaphoreEx
120380 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 43 72 65 61 74 65 53 65 72 76 69 63 65 W.CreateSemaphoreW.CreateService
1203a0 41 00 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 A.CreateServiceW.CreateSolidBrus
1203c0 68 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 43 72 65 61 74 h.CreateSortedAddressPairs.Creat
1203e0 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f eStatusWindowA.CreateStatusWindo
120400 77 57 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 43 72 65 wW.CreateStdAccessibleObject.Cre
120420 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 43 72 65 61 74 65 53 74 64 ateStdAccessibleProxyA.CreateStd
120440 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 AccessibleProxyW.CreateStdDispat
120460 63 68 00 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 43 72 ch.CreateStdProgressIndicator.Cr
120480 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 53 74 72 65 61 6d eateStreamOnHGlobal.CreateStream
1204a0 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 43 72 65 61 74 65 53 79 6d OverRandomAccessStream.CreateSym
1204c0 62 6f 6c 69 63 4c 69 6e 6b 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 bolicLinkA.CreateSymbolicLinkTra
1204e0 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 nsactedA.CreateSymbolicLinkTrans
120500 61 63 74 65 64 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 72 65 61 74 actedW.CreateSymbolicLinkW.Creat
120520 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 43 72 65 61 74 65 54 61 eSyntheticPointerDevice.CreateTa
120540 62 6c 65 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 43 72 65 61 74 65 54 68 ble.CreateTapePartition.CreateTh
120560 72 65 61 64 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 72 65 61 74 65 54 68 72 65 read.CreateThreadpool.CreateThre
120580 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 72 65 61 74 65 54 68 72 65 61 64 70 adpoolCleanupGroup.CreateThreadp
1205a0 6f 6f 6c 49 6f 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 72 65 61 oolIo.CreateThreadpoolTimer.Crea
1205c0 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f teThreadpoolWait.CreateThreadpoo
1205e0 6c 57 6f 72 6b 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 43 72 65 61 74 65 54 69 6d lWork.CreateTimerQueue.CreateTim
120600 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 43 72 65 erQueueTimer.CreateToolbarEx.Cre
120620 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 43 72 65 61 74 65 54 72 61 63 ateToolhelp32Snapshot.CreateTrac
120640 65 49 6e 73 74 61 6e 63 65 49 64 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 72 eInstanceId.CreateTransaction.Cr
120660 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 54 79 70 eateTransactionManager.CreateTyp
120680 65 4c 69 62 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e eLib.CreateTypeLib2.CreateURLMon
1206a0 69 6b 65 72 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 43 72 65 61 74 65 55 52 iker.CreateURLMonikerEx.CreateUR
1206c0 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c LMonikerEx2.CreateUmsCompletionL
1206e0 69 73 74 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 43 72 65 61 74 ist.CreateUmsThreadContext.Creat
120700 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 55 70 44 eUnicastIpAddressEntry.CreateUpD
120720 6f 77 6e 43 6f 6e 74 72 6f 6c 00 43 72 65 61 74 65 55 72 69 00 43 72 65 61 74 65 55 72 69 46 72 ownControl.CreateUri.CreateUriFr
120740 6f 6d 4d 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 43 72 65 61 74 65 55 72 69 57 69 74 68 46 omMultiByteString.CreateUriWithF
120760 72 61 67 6d 65 6e 74 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 ragment.CreateUrlCacheContainerA
120780 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 43 72 65 61 74 65 .CreateUrlCacheContainerW.Create
1207a0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 UrlCacheEntryA.CreateUrlCacheEnt
1207c0 72 79 45 78 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 72 65 61 74 ryExW.CreateUrlCacheEntryW.Creat
1207e0 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b eUrlCacheGroup.CreateVirtualDisk
120800 00 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 .CreateVssExpressWriterInternal.
120820 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 43 72 65 61 74 65 57 61 69 74 61 CreateWaitableTimerA.CreateWaita
120840 62 6c 65 54 69 6d 65 72 45 78 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 bleTimerExA.CreateWaitableTimerE
120860 78 57 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 43 72 65 61 74 65 57 65 xW.CreateWaitableTimerW.CreateWe
120880 6c 6c 4b 6e 6f 77 6e 53 69 64 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 43 72 65 61 74 llKnownSid.CreateWindowExA.Creat
1208a0 65 57 69 6e 64 6f 77 45 78 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 eWindowExW.CreateWindowStationA.
1208c0 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 43 72 65 61 74 65 58 6d 6c 52 65 CreateWindowStationW.CreateXmlRe
1208e0 61 64 65 72 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 ader.CreateXmlReaderInputWithEnc
120900 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 odingCodePage.CreateXmlReaderInp
120920 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 utWithEncodingName.CreateXmlWrit
120940 65 72 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f er.CreateXmlWriterOutputWithEnco
120960 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 dingCodePage.CreateXmlWriterOutp
120980 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 64 44 65 6c 65 74 65 41 00 43 utWithEncodingName.CredDeleteA.C
1209a0 72 65 64 44 65 6c 65 74 65 57 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 43 72 65 64 45 6e redDeleteW.CredEnumerateA.CredEn
1209c0 75 6d 65 72 61 74 65 57 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 umerateW.CredFindBestCredentialA
1209e0 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 46 72 65 .CredFindBestCredentialW.CredFre
120a00 65 00 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 43 72 65 64 47 65 74 54 61 72 e.CredGetSessionTypes.CredGetTar
120a20 67 65 74 49 6e 66 6f 41 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 00 43 72 65 64 getInfoA.CredGetTargetInfoW.Cred
120a40 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 49 73 4d 61 72 IsMarshaledCredentialA.CredIsMar
120a60 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 shaledCredentialW.CredIsProtecte
120a80 64 41 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 43 72 65 64 4d 61 72 73 68 61 6c 43 dA.CredIsProtectedW.CredMarshalC
120aa0 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c redentialA.CredMarshalCredential
120ac0 57 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 72 65 64 50 61 63 6b W.CredMarshalTargetInfo.CredPack
120ae0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 50 61 63 6b 41 75 AuthenticationBufferA.CredPackAu
120b00 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 50 72 6f 74 65 63 74 41 thenticationBufferW.CredProtectA
120b20 00 43 72 65 64 50 72 6f 74 65 63 74 57 00 43 72 65 64 52 65 61 64 41 00 43 72 65 64 52 65 61 64 .CredProtectW.CredReadA.CredRead
120b40 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 DomainCredentialsA.CredReadDomai
120b60 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 52 65 61 64 57 00 43 72 65 64 52 65 6e 61 nCredentialsW.CredReadW.CredRena
120b80 6d 65 41 00 43 72 65 64 52 65 6e 61 6d 65 57 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f meA.CredRenameW.CredUICmdLinePro
120ba0 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 mptForCredentialsA.CredUICmdLine
120bc0 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 43 6f 6e 66 PromptForCredentialsW.CredUIConf
120be0 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 irmCredentialsA.CredUIConfirmCre
120c00 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 00 43 dentialsW.CredUIParseUserNameA.C
120c20 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 redUIParseUserNameW.CredUIPrompt
120c40 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 ForCredentialsA.CredUIPromptForC
120c60 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f redentialsW.CredUIPromptForWindo
120c80 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 wsCredentialsA.CredUIPromptForWi
120ca0 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 ndowsCredentialsW.CredUIReadSSOC
120cc0 72 65 64 57 00 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 57 00 43 72 65 64 55 6e 50 redW.CredUIStoreSSOCredW.CredUnP
120ce0 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 55 6e 50 ackAuthenticationBufferA.CredUnP
120d00 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 55 6e 6d ackAuthenticationBufferW.CredUnm
120d20 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 arshalCredentialA.CredUnmarshalC
120d40 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e redentialW.CredUnmarshalTargetIn
120d60 66 6f 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 fo.CredUnprotectA.CredUnprotectW
120d80 00 43 72 65 64 57 72 69 74 65 41 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 .CredWriteA.CredWriteDomainCrede
120da0 6e 74 69 61 6c 73 41 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 ntialsA.CredWriteDomainCredentia
120dc0 6c 73 57 00 43 72 65 64 57 72 69 74 65 57 00 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 lsW.CredWriteW.CryptAcquireCerti
120de0 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 79 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e ficatePrivateKey.CryptAcquireCon
120e00 74 65 78 74 41 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 00 43 72 79 70 74 textA.CryptAcquireContextW.Crypt
120e20 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 BinaryToStringA.CryptBinaryToStr
120e40 69 6e 67 57 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 ingW.CryptCATAdminAcquireContext
120e60 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 43 72 .CryptCATAdminAcquireContext2.Cr
120e80 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 yptCATAdminAddCatalog.CryptCATAd
120ea0 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 43 72 79 70 74 43 minCalcHashFromFileHandle.CryptC
120ec0 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 43 ATAdminCalcHashFromFileHandle2.C
120ee0 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 ryptCATAdminEnumCatalogFromHash.
120f00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b CryptCATAdminPauseServiceForBack
120f20 75 70 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f up.CryptCATAdminReleaseCatalogCo
120f40 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 ntext.CryptCATAdminReleaseContex
120f60 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 43 72 79 t.CryptCATAdminRemoveCatalog.Cry
120f80 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 43 72 79 ptCATAdminResolveCatalogPath.Cry
120fa0 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 ptCATAllocSortedMemberInfo.Crypt
120fc0 43 41 54 43 44 46 43 6c 6f 73 65 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 CATCDFClose.CryptCATCDFEnumAttri
120fe0 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 butes.CryptCATCDFEnumCatAttribut
121000 65 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 43 72 79 70 74 43 es.CryptCATCDFEnumMembers.CryptC
121020 41 54 43 44 46 4f 70 65 6e 00 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f ATCDFOpen.CryptCATCatalogInfoFro
121040 6d 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 43 72 79 70 74 43 41 54 45 mContext.CryptCATClose.CryptCATE
121060 6e 75 6d 65 72 61 74 65 41 74 74 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 numerateAttr.CryptCATEnumerateCa
121080 74 41 74 74 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 43 72 tAttr.CryptCATEnumerateMember.Cr
1210a0 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 yptCATFreeSortedMemberInfo.Crypt
1210c0 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 74 CATGetAttrInfo.CryptCATGetCatAtt
1210e0 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 rInfo.CryptCATGetMemberInfo.Cryp
121100 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 4f 70 65 6e tCATHandleFromStore.CryptCATOpen
121120 00 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 50 75 .CryptCATPersistStore.CryptCATPu
121140 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f tAttrInfo.CryptCATPutCatAttrInfo
121160 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 53 .CryptCATPutMemberInfo.CryptCATS
121180 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 toreFromHandle.CryptCloseAsyncHa
1211a0 6e 64 6c 65 00 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 43 72 79 70 74 43 72 65 ndle.CryptContextAddRef.CryptCre
1211c0 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 43 ateAsyncHandle.CryptCreateHash.C
1211e0 72 79 70 74 43 72 65 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 43 ryptCreateKeyIdentifierFromCSP.C
121200 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a ryptDecodeMessage.CryptDecodeObj
121220 65 63 74 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 43 72 79 70 74 44 65 63 ect.CryptDecodeObjectEx.CryptDec
121240 72 79 70 74 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 rypt.CryptDecryptAndVerifyMessag
121260 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 eSignature.CryptDecryptMessage.C
121280 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 43 ryptDeriveKey.CryptDestroyHash.C
1212a0 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 ryptDestroyKey.CryptDuplicateHas
1212c0 68 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 43 72 79 70 74 45 6e 63 6f 64 65 4f h.CryptDuplicateKey.CryptEncodeO
1212e0 62 6a 65 63 74 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 43 72 79 70 74 45 bject.CryptEncodeObjectEx.CryptE
121300 6e 63 72 79 70 74 00 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 ncrypt.CryptEncryptMessage.Crypt
121320 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 00 43 72 79 70 EnumKeyIdentifierProperties.Cryp
121340 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 tEnumOIDFunction.CryptEnumOIDInf
121360 6f 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 43 72 79 70 74 45 o.CryptEnumProviderTypesA.CryptE
121380 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 numProviderTypesW.CryptEnumProvi
1213a0 64 65 72 73 41 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 43 72 79 70 74 45 dersA.CryptEnumProvidersW.CryptE
1213c0 78 70 6f 72 74 4b 65 79 00 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 45 xportKey.CryptExportPKCS8.CryptE
1213e0 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 xportPublicKeyInfo.CryptExportPu
121400 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b blicKeyInfoEx.CryptExportPublicK
121420 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 43 72 79 70 74 46 eyInfoFromBCryptKeyHandle.CryptF
121440 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 43 72 79 70 74 46 indCertificateKeyProvInfo.CryptF
121460 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 indLocalizedName.CryptFindOIDInf
121480 6f 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 43 72 79 70 74 46 72 65 65 4f 49 44 o.CryptFormatObject.CryptFreeOID
1214a0 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 6e 4b 65 79 00 43 72 79 70 FunctionAddress.CryptGenKey.Cryp
1214c0 74 47 65 6e 52 61 6e 64 6f 6d 00 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 72 tGenRandom.CryptGetAsyncParam.Cr
1214e0 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 43 72 79 70 74 47 65 74 yptGetDefaultOIDDllList.CryptGet
121500 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 DefaultOIDFunctionAddress.CryptG
121520 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 47 65 74 44 65 66 61 75 etDefaultProviderA.CryptGetDefau
121540 6c 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 ltProviderW.CryptGetHashParam.Cr
121560 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 yptGetKeyIdentifierProperty.Cryp
121580 74 47 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 tGetKeyParam.CryptGetMessageCert
1215a0 69 66 69 63 61 74 65 73 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f ificates.CryptGetMessageSignerCo
1215c0 75 6e 74 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 unt.CryptGetOIDFunctionAddress.C
1215e0 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 47 65 74 ryptGetOIDFunctionValue.CryptGet
121600 4f 62 6a 65 63 74 55 72 6c 00 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 43 72 79 70 ObjectUrl.CryptGetProvParam.Cryp
121620 74 47 65 74 55 73 65 72 4b 65 79 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 tGetUserKey.CryptHashCertificate
121640 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 43 72 79 70 74 48 61 73 68 .CryptHashCertificate2.CryptHash
121660 44 61 74 61 00 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 43 72 79 70 74 48 61 73 68 50 Data.CryptHashMessage.CryptHashP
121680 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 ublicKeyInfo.CryptHashSessionKey
1216a0 00 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 43 72 79 70 74 49 6d 70 6f 72 74 .CryptHashToBeSigned.CryptImport
1216c0 4b 65 79 00 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 49 6d 70 6f 72 74 Key.CryptImportPKCS8.CryptImport
1216e0 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b PublicKeyInfo.CryptImportPublicK
121700 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 eyInfoEx.CryptImportPublicKeyInf
121720 6f 45 78 32 00 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 43 72 79 oEx2.CryptInitOIDFunctionSet.Cry
121740 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 49 6e ptInstallCancelRetrieval.CryptIn
121760 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 72 79 70 74 49 6e 73 74 61 6c 6c stallDefaultContext.CryptInstall
121780 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 OIDFunctionAddress.CryptMemAlloc
1217a0 00 43 72 79 70 74 4d 65 6d 46 72 65 65 00 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 72 .CryptMemFree.CryptMemRealloc.Cr
1217c0 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 43 72 79 yptMsgCalculateEncodedLength.Cry
1217e0 70 74 4d 73 67 43 6c 6f 73 65 00 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 43 72 79 70 74 ptMsgClose.CryptMsgControl.Crypt
121800 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 MsgCountersign.CryptMsgCountersi
121820 67 6e 45 6e 63 6f 64 65 64 00 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 43 72 79 70 gnEncoded.CryptMsgDuplicate.Cryp
121840 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 47 65 74 tMsgEncodeAndSignCTL.CryptMsgGet
121860 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d AndVerifySigner.CryptMsgGetParam
121880 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 43 72 79 70 74 4d 73 67 4f 70 .CryptMsgOpenToDecode.CryptMsgOp
1218a0 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 43 72 79 70 74 enToEncode.CryptMsgSignCTL.Crypt
1218c0 4d 73 67 55 70 64 61 74 65 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 MsgUpdate.CryptMsgVerifyCounters
1218e0 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f ignatureEncoded.CryptMsgVerifyCo
121900 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 43 72 79 70 74 50 72 6f untersignatureEncodedEx.CryptPro
121920 74 65 63 74 44 61 74 61 00 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 tectData.CryptProtectMemory.Cryp
121940 74 51 75 65 72 79 4f 62 6a 65 63 74 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 75 6c tQueryObject.CryptRegisterDefaul
121960 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e tOIDFunction.CryptRegisterOIDFun
121980 63 74 69 6f 6e 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 ction.CryptRegisterOIDInfo.Crypt
1219a0 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 ReleaseContext.CryptRetrieveObje
1219c0 63 74 42 79 55 72 6c 41 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 ctByUrlA.CryptRetrieveObjectByUr
1219e0 6c 57 00 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 43 72 79 70 74 53 lW.CryptRetrieveTimeStamp.CryptS
121a00 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 IPAddProvider.CryptSIPCreateIndi
121a20 72 65 63 74 44 61 74 61 00 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 43 72 79 70 74 53 49 rectData.CryptSIPGetCaps.CryptSI
121a40 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e PGetSealedDigest.CryptSIPGetSign
121a60 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 4c 6f 61 64 00 43 72 79 70 74 53 49 50 50 edDataMsg.CryptSIPLoad.CryptSIPP
121a80 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 utSignedDataMsg.CryptSIPRemovePr
121aa0 6f 76 69 64 65 72 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d ovider.CryptSIPRemoveSignedDataM
121ac0 73 67 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 43 sg.CryptSIPRetrieveSubjectGuid.C
121ae0 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 ryptSIPRetrieveSubjectGuidForCat
121b00 61 6c 6f 67 46 69 6c 65 00 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 alogFile.CryptSIPVerifyIndirectD
121b20 61 74 61 00 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 48 ata.CryptSetAsyncParam.CryptSetH
121b40 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 ashParam.CryptSetKeyIdentifierPr
121b60 6f 70 65 72 74 79 00 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 operty.CryptSetKeyParam.CryptSet
121b80 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 OIDFunctionValue.CryptSetProvPar
121ba0 61 6d 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 53 65 74 50 72 6f am.CryptSetProviderA.CryptSetPro
121bc0 76 69 64 65 72 45 78 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 43 72 79 viderExA.CryptSetProviderExW.Cry
121be0 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 ptSetProviderW.CryptSignAndEncod
121c00 65 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 eCertificate.CryptSignAndEncrypt
121c20 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 Message.CryptSignCertificate.Cry
121c40 70 74 53 69 67 6e 48 61 73 68 41 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 43 72 79 70 74 ptSignHashA.CryptSignHashW.Crypt
121c60 53 69 67 6e 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 SignMessage.CryptSignMessageWith
121c80 4b 65 79 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 43 72 79 70 74 53 74 Key.CryptStringToBinaryA.CryptSt
121ca0 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 ringToBinaryW.CryptUIDlgCertMgr.
121cc0 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 CryptUIDlgSelectCertificateFromS
121ce0 74 6f 72 65 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 tore.CryptUIDlgViewCertificateA.
121d00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 43 72 79 70 74 CryptUIDlgViewCertificateW.Crypt
121d20 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 UIDlgViewContext.CryptUIWizDigit
121d40 61 6c 53 69 67 6e 00 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 43 72 79 70 74 55 49 57 alSign.CryptUIWizExport.CryptUIW
121d60 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 izFreeDigitalSignContext.CryptUI
121d80 57 69 7a 49 6d 70 6f 72 74 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 WizImport.CryptUninstallCancelRe
121da0 74 72 69 65 76 61 6c 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e trieval.CryptUninstallDefaultCon
121dc0 74 65 78 74 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 55 6e 70 text.CryptUnprotectData.CryptUnp
121de0 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 rotectMemory.CryptUnregisterDefa
121e00 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 ultOIDFunction.CryptUnregisterOI
121e20 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f DFunction.CryptUnregisterOIDInfo
121e40 00 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 43 72 79 70 74 .CryptUpdateProtectedState.Crypt
121e60 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 VerifyCertificateSignature.Crypt
121e80 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 43 72 79 VerifyCertificateSignatureEx.Cry
121ea0 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 ptVerifyDetachedMessageHash.Cryp
121ec0 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 tVerifyDetachedMessageSignature.
121ee0 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 CryptVerifyMessageHash.CryptVeri
121f00 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 fyMessageSignature.CryptVerifyMe
121f20 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 43 72 79 70 74 56 65 72 69 66 ssageSignatureWithKey.CryptVerif
121f40 79 53 69 67 6e 61 74 75 72 65 41 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 ySignatureA.CryptVerifySignature
121f60 57 00 43 72 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 W.CryptVerifyTimeStampSignature.
121f80 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 CryptXmlAddObject.CryptXmlClose.
121fa0 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c CryptXmlCreateReference.CryptXml
121fc0 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 43 DigestReference.CryptXmlEncode.C
121fe0 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d ryptXmlEnumAlgorithmInfo.CryptXm
122000 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c lFindAlgorithmInfo.CryptXmlGetAl
122020 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 gorithmInfo.CryptXmlGetDocContex
122040 74 00 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 47 t.CryptXmlGetReference.CryptXmlG
122060 65 74 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 43 72 etSignature.CryptXmlGetStatus.Cr
122080 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 6d 73 00 43 72 79 70 74 58 6d 6c 49 6d 70 6f yptXmlGetTransforms.CryptXmlImpo
1220a0 72 74 50 75 62 6c 69 63 4b 65 79 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 rtPublicKey.CryptXmlOpenToDecode
1220c0 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 53 65 .CryptXmlOpenToEncode.CryptXmlSe
1220e0 74 48 4d 41 43 53 65 63 72 65 74 00 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 43 72 79 70 74 58 6d tHMACSecret.CryptXmlSign.CryptXm
122100 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 44 lVerifySignature.CveEventWrite.D
122120 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 44 32 44 2D1ComputeMaximumScaleFactor.D2D
122140 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 44 32 44 31 43 72 65 61 74 65 44 65 76 1ConvertColorSpace.D2D1CreateDev
122160 69 63 65 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 44 32 44 31 ice.D2D1CreateDeviceContext.D2D1
122180 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 CreateFactory.D2D1GetGradientMes
1221a0 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 44 32 hInteriorPointsFromCoonsPatch.D2
1221c0 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 D1InvertMatrix.D2D1IsMatrixInver
1221e0 74 69 62 6c 65 00 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 44 32 44 31 4d tible.D2D1MakeRotateMatrix.D2D1M
122200 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 44 32 44 31 53 69 6e 43 6f 73 00 44 32 44 31 54 61 6e akeSkewMatrix.D2D1SinCos.D2D1Tan
122220 00 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 .D2D1Vec3Length.D3D10CompileEffe
122240 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 ctFromMemory.D3D10CompileShader.
122260 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 D3D10CreateBlob.D3D10CreateDevic
122280 65 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 44 33 44 31 30 43 72 65 61 74 65 e.D3D10CreateDevice1.D3D10Create
1222a0 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 30 43 72 65 61 74 65 44 65 DeviceAndSwapChain.D3D10CreateDe
1222c0 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 viceAndSwapChain1.D3D10CreateEff
1222e0 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 ectFromMemory.D3D10CreateEffectP
122300 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c oolFromMemory.D3D10CreateStateBl
122320 6f 63 6b 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 44 33 44 31 30 ock.D3D10DisassembleEffect.D3D10
122340 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 DisassembleShader.D3D10GetGeomet
122360 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 ryShaderProfile.D3D10GetInputAnd
122380 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e 70 75 OutputSignatureBlob.D3D10GetInpu
1223a0 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 4f 75 74 70 75 74 53 69 67 tSignatureBlob.D3D10GetOutputSig
1223c0 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 natureBlob.D3D10GetPixelShaderPr
1223e0 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 44 33 ofile.D3D10GetShaderDebugInfo.D3
122400 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 50 D10GetVertexShaderProfile.D3D10P
122420 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 reprocessShader.D3D10ReflectShad
122440 65 72 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 65 er.D3D10StateBlockMaskDifference
122460 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 44 .D3D10StateBlockMaskDisableAll.D
122480 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 3D10StateBlockMaskDisableCapture
1224a0 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 44 33 .D3D10StateBlockMaskEnableAll.D3
1224c0 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 44 D10StateBlockMaskEnableCapture.D
1224e0 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 44 33 44 3D10StateBlockMaskGetSetting.D3D
122500 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 44 33 44 31 30 53 10StateBlockMaskIntersect.D3D10S
122520 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 44 33 44 31 31 43 72 65 61 74 65 44 65 tateBlockMaskUnion.D3D11CreateDe
122540 76 69 63 65 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 vice.D3D11CreateDeviceAndSwapCha
122560 69 6e 00 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 32 43 72 in.D3D11On12CreateDevice.D3D12Cr
122580 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 eateDevice.D3D12CreateRootSignat
1225a0 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 ureDeserializer.D3D12CreateVersi
1225c0 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 onedRootSignatureDeserializer.D3
1225e0 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 44 33 D12EnableExperimentalFeatures.D3
122600 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 44 33 44 31 32 47 65 74 49 6e 74 D12GetDebugInterface.D3D12GetInt
122620 65 72 66 61 63 65 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 erface.D3D12SerializeRootSignatu
122640 72 65 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 re.D3D12SerializeVersionedRootSi
122660 67 6e 61 74 75 72 65 00 44 33 44 43 6f 6d 70 69 6c 65 00 44 33 44 43 6f 6d 70 69 6c 65 32 00 44 gnature.D3DCompile.D3DCompile2.D
122680 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 3DCompileFromFile.D3DCompressSha
1226a0 64 65 72 73 00 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 43 72 65 61 74 65 46 75 6e 63 ders.D3DCreateBlob.D3DCreateFunc
1226c0 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 tionLinkingGraph.D3DCreateLinker
1226e0 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 44 69 73 61 73 73 65 .D3DDecompressShaders.D3DDisasse
122700 6d 62 6c 65 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 44 33 44 44 mble.D3DDisassemble10Effect.D3DD
122720 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 isassemble11Trace.D3DDisassemble
122740 52 65 67 69 6f 6e 00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 47 65 74 44 65 62 75 Region.D3DGetBlobPart.D3DGetDebu
122760 67 49 6e 66 6f 00 44 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 gInfo.D3DGetInputAndOutputSignat
122780 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 ureBlob.D3DGetInputSignatureBlob
1227a0 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 .D3DGetOutputSignatureBlob.D3DGe
1227c0 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 44 33 44 4c 6f 61 64 tTraceInstructionOffsets.D3DLoad
1227e0 4d 6f 64 75 6c 65 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 44 33 44 50 45 52 Module.D3DPERF_BeginEvent.D3DPER
122800 46 5f 45 6e 64 45 76 65 6e 74 00 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 44 33 44 F_EndEvent.D3DPERF_GetStatus.D3D
122820 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 44 33 44 50 45 52 46 5f 53 65 PERF_QueryRepeatFrame.D3DPERF_Se
122840 74 4d 61 72 6b 65 72 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 44 33 44 50 45 tMarker.D3DPERF_SetOptions.D3DPE
122860 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 44 33 44 52 65 RF_SetRegion.D3DPreprocess.D3DRe
122880 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 44 33 44 52 65 66 6c 65 63 74 00 44 33 44 52 65 66 6c 65 adFileToBlob.D3DReflect.D3DRefle
1228a0 63 74 4c 69 62 72 61 72 79 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 53 74 72 69 ctLibrary.D3DSetBlobPart.D3DStri
1228c0 70 53 68 61 64 65 72 00 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 44 33 44 58 31 pShader.D3DWriteBlobToFile.D3DX1
1228e0 31 43 72 65 61 74 65 46 46 54 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 1CreateFFT.D3DX11CreateFFT1DComp
122900 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 44 33 44 58 31 31 lex.D3DX11CreateFFT1DReal.D3DX11
122920 43 72 65 61 74 65 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 CreateFFT2DComplex.D3DX11CreateF
122940 46 54 32 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 FT2DReal.D3DX11CreateFFT3DComple
122960 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 x.D3DX11CreateFFT3DReal.D3DX11Cr
122980 65 61 74 65 53 63 61 6e 00 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 eateScan.D3DX11CreateSegmentedSc
1229a0 61 6e 00 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 an.DAD_AutoScroll.DAD_DragEnterE
1229c0 78 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 44 41 44 5f 44 72 61 67 4c 65 61 76 65 x.DAD_DragEnterEx2.DAD_DragLeave
1229e0 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 44 .DAD_DragMove.DAD_SetDragImage.D
122a00 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 AD_ShowDragImage.DCIBeginAccess.
122a20 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 DCICloseProvider.DCICreateOffscr
122a40 65 65 6e 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 44 43 49 43 72 65 61 74 65 50 72 een.DCICreateOverlay.DCICreatePr
122a60 69 6d 61 72 79 00 44 43 49 44 65 73 74 72 6f 79 00 44 43 49 44 72 61 77 00 44 43 49 45 6e 64 41 imary.DCIDestroy.DCIDraw.DCIEndA
122a80 63 63 65 73 73 00 44 43 49 45 6e 75 6d 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 44 43 ccess.DCIEnum.DCIOpenProvider.DC
122aa0 49 53 65 74 43 6c 69 70 4c 69 73 74 00 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 44 ISetClipList.DCISetDestination.D
122ac0 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 CISetSrcDestClip.DCompositionAtt
122ae0 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 achMouseDragToHwnd.DCompositionA
122b00 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 44 43 6f 6d 70 6f 73 69 74 69 ttachMouseWheelToHwnd.DCompositi
122b20 6f 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 onBoostCompositorClock.DComposit
122b40 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 ionCreateDevice.DCompositionCrea
122b60 74 65 44 65 76 69 63 65 32 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 teDevice2.DCompositionCreateDevi
122b80 63 65 33 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e ce3.DCompositionCreateSurfaceHan
122ba0 64 6c 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 44 43 6f 6d 70 dle.DCompositionGetFrameId.DComp
122bc0 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f ositionGetStatistics.DCompositio
122be0 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f nGetTargetStatistics.DCompositio
122c00 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 4d 4c 43 72 65 61 74 nWaitForCompositorClock.DMLCreat
122c20 65 44 65 76 69 63 65 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 44 4d 4f 45 6e 75 6d eDevice.DMLCreateDevice1.DMOEnum
122c40 00 44 4d 4f 47 65 74 4e 61 6d 65 00 44 4d 4f 47 65 74 54 79 70 65 73 00 44 4d 4f 52 65 67 69 73 .DMOGetName.DMOGetTypes.DMORegis
122c60 74 65 72 00 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 ter.DMOUnregister.DMProcessConfi
122c80 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 44 50 41 5f 43 6c 6f 6e 65 00 44 50 41 5f 43 72 65 61 74 gXMLFiltered.DPA_Clone.DPA_Creat
122ca0 65 00 44 50 41 5f 43 72 65 61 74 65 45 78 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 e.DPA_CreateEx.DPA_DeleteAllPtrs
122cc0 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 44 50 41 5f 44 65 73 74 72 6f 79 00 44 50 41 5f 44 .DPA_DeletePtr.DPA_Destroy.DPA_D
122ce0 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 estroyCallback.DPA_EnumCallback.
122d00 44 50 41 5f 47 65 74 50 74 72 00 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 44 50 41 5f 47 DPA_GetPtr.DPA_GetPtrIndex.DPA_G
122d20 65 74 53 69 7a 65 00 44 50 41 5f 47 72 6f 77 00 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 44 50 etSize.DPA_Grow.DPA_InsertPtr.DP
122d40 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 44 50 41 5f 4d 65 72 67 65 00 44 50 41 5f 53 61 76 65 53 A_LoadStream.DPA_Merge.DPA_SaveS
122d60 74 72 65 61 6d 00 44 50 41 5f 53 65 61 72 63 68 00 44 50 41 5f 53 65 74 50 74 72 00 44 50 41 5f tream.DPA_Search.DPA_SetPtr.DPA_
122d80 53 6f 72 74 00 44 50 74 6f 4c 50 00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 Sort.DPtoLP.DRMAcquireAdvisories
122da0 00 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 .DRMAcquireIssuanceLicenseTempla
122dc0 74 65 00 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 44 52 4d 41 63 74 69 76 61 74 65 te.DRMAcquireLicense.DRMActivate
122de0 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 .DRMAddLicense.DRMAddRightWithUs
122e00 65 72 00 44 52 4d 41 74 74 65 73 74 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 44 52 er.DRMAttest.DRMCheckSecurity.DR
122e20 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d MClearAllRights.DRMCloseEnvironm
122e40 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 entHandle.DRMCloseHandle.DRMClos
122e60 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 44 ePubHandle.DRMCloseQueryHandle.D
122e80 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 RMCloseSession.DRMConstructCerti
122ea0 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 ficateChain.DRMCreateBoundLicens
122ec0 65 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 e.DRMCreateClientSession.DRMCrea
122ee0 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 teEnablingBitsDecryptor.DRMCreat
122f00 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 eEnablingBitsEncryptor.DRMCreate
122f20 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 EnablingPrincipal.DRMCreateIssua
122f40 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 nceLicense.DRMCreateLicenseStora
122f60 67 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 44 52 4d 43 72 65 61 geSession.DRMCreateRight.DRMCrea
122f80 74 65 55 73 65 72 00 44 52 4d 44 65 63 6f 64 65 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 teUser.DRMDecode.DRMDeconstructC
122fa0 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d 44 65 63 72 79 70 74 00 44 52 4d 44 65 ertificateChain.DRMDecrypt.DRMDe
122fc0 6c 65 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d leteLicense.DRMDuplicateEnvironm
122fe0 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 52 4d entHandle.DRMDuplicateHandle.DRM
123000 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 DuplicatePubHandle.DRMDuplicateS
123020 65 73 73 69 6f 6e 00 44 52 4d 45 6e 63 6f 64 65 00 44 52 4d 45 6e 63 72 79 70 74 00 44 52 4d 45 ession.DRMEncode.DRMEncrypt.DRME
123040 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f numerateLicense.DRMGetApplicatio
123060 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 nSpecificData.DRMGetBoundLicense
123080 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 Attribute.DRMGetBoundLicenseAttr
1230a0 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a ibuteCount.DRMGetBoundLicenseObj
1230c0 65 63 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e ect.DRMGetBoundLicenseObjectCoun
1230e0 74 00 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 44 52 t.DRMGetCertificateChainCount.DR
123100 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d MGetClientVersion.DRMGetEnvironm
123120 65 6e 74 49 6e 66 6f 00 44 52 4d 47 65 74 49 6e 66 6f 00 44 52 4d 47 65 74 49 6e 74 65 72 76 61 entInfo.DRMGetInfo.DRMGetInterva
123140 6c 54 69 6d 65 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 lTime.DRMGetIssuanceLicenseInfo.
123160 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 DRMGetIssuanceLicenseTemplate.DR
123180 4d 47 65 74 4d 65 74 61 44 61 74 61 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 MGetMetaData.DRMGetNameAndDescri
1231a0 70 74 69 6f 6e 00 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 50 ption.DRMGetOwnerLicense.DRMGetP
1231c0 72 6f 63 41 64 64 72 65 73 73 00 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 rocAddress.DRMGetRevocationPoint
1231e0 00 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 44 52 4d 47 65 74 52 .DRMGetRightExtendedInfo.DRMGetR
123200 69 67 68 74 49 6e 66 6f 00 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 ightInfo.DRMGetSecurityProvider.
123220 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 44 52 4d 47 65 74 53 69 67 6e DRMGetServiceLocation.DRMGetSign
123240 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 edIssuanceLicense.DRMGetSignedIs
123260 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 44 52 4d 47 65 74 54 69 6d 65 00 44 52 4d 47 65 suanceLicenseEx.DRMGetTime.DRMGe
123280 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 55 tUnboundLicenseAttribute.DRMGetU
1232a0 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 nboundLicenseAttributeCount.DRMG
1232c0 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 55 6e 62 etUnboundLicenseObject.DRMGetUnb
1232e0 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 73 61 oundLicenseObjectCount.DRMGetUsa
123300 67 65 50 6f 6c 69 63 79 00 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 44 52 4d 47 65 74 55 73 gePolicy.DRMGetUserInfo.DRMGetUs
123320 65 72 52 69 67 68 74 73 00 44 52 4d 47 65 74 55 73 65 72 73 00 44 52 4d 49 6e 69 74 45 6e 76 69 erRights.DRMGetUsers.DRMInitEnvi
123340 72 6f 6e 6d 65 6e 74 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 44 52 4d 49 73 57 69 6e 64 ronment.DRMIsActivated.DRMIsWind
123360 6f 77 50 72 6f 74 65 63 74 65 64 00 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 44 52 4d 50 61 owProtected.DRMLoadLibrary.DRMPa
123380 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e rseUnboundLicense.DRMRegisterCon
1233a0 74 65 6e 74 00 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 tent.DRMRegisterProtectedWindow.
1233c0 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 44 52 4d 52 65 70 DRMRegisterRevocationList.DRMRep
1233e0 61 69 72 00 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 air.DRMSetApplicationSpecificDat
123400 61 00 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 44 52 4d 53 65 74 49 6e 74 65 a.DRMSetGlobalOptions.DRMSetInte
123420 72 76 61 6c 54 69 6d 65 00 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 44 52 4d 53 65 74 4e 61 rvalTime.DRMSetMetaData.DRMSetNa
123440 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f meAndDescription.DRMSetRevocatio
123460 6e 50 6f 69 6e 74 00 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 56 65 72 69 nPoint.DRMSetUsagePolicy.DRMVeri
123480 66 79 00 44 53 41 5f 43 6c 6f 6e 65 00 44 53 41 5f 43 72 65 61 74 65 00 44 53 41 5f 44 65 6c 65 fy.DSA_Clone.DSA_Create.DSA_Dele
1234a0 74 65 41 6c 6c 49 74 65 6d 73 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 44 53 41 5f 44 65 teAllItems.DSA_DeleteItem.DSA_De
1234c0 73 74 72 6f 79 00 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f 45 6e stroy.DSA_DestroyCallback.DSA_En
1234e0 75 6d 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f 47 65 74 49 74 65 6d 00 44 53 41 5f 47 65 74 49 74 umCallback.DSA_GetItem.DSA_GetIt
123500 65 6d 50 74 72 00 44 53 41 5f 47 65 74 53 69 7a 65 00 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d emPtr.DSA_GetSize.DSA_InsertItem
123520 00 44 53 41 5f 53 65 74 49 74 65 6d 00 44 53 41 5f 53 6f 72 74 00 44 53 43 72 65 61 74 65 49 53 .DSA_SetItem.DSA_Sort.DSCreateIS
123540 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 ecurityInfoObject.DSCreateISecur
123560 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 ityInfoObjectEx.DSCreateSecurity
123580 50 61 67 65 00 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 44 57 72 69 74 65 43 72 65 61 74 65 Page.DSEditSecurity.DWriteCreate
1235a0 46 61 63 74 6f 72 79 00 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 Factory.DXGIDeclareAdapterRemova
1235c0 6c 53 75 70 70 6f 72 74 00 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 lSupport.DXGIGetDebugInterface1.
1235e0 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 DXVA2CreateDirect3DDeviceManager
123600 39 00 44 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 44 58 56 41 48 44 9.DXVA2CreateVideoService.DXVAHD
123620 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 _CreateDevice.DavAddConnection.D
123640 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 44 61 76 44 avCancelConnectionsToServer.DavD
123660 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 44 61 76 eleteConnection.DavFlushFile.Dav
123680 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 GetExtendedError.DavGetHTTPFromU
1236a0 4e 43 50 61 74 68 00 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 NCPath.DavGetTheLockOwnerOfTheFi
1236c0 6c 65 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 44 61 76 49 6e 76 61 le.DavGetUNCFromHTTPPath.DavInva
1236e0 6c 69 64 61 74 65 43 61 63 68 65 00 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 lidateCache.DavRegisterAuthCallb
123700 61 63 6b 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 62 ack.DavUnregisterAuthCallback.Db
123720 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 44 62 67 48 65 6c 70 43 72 65 61 74 gHelpCreateUserDump.DbgHelpCreat
123740 65 55 73 65 72 44 75 6d 70 57 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 44 63 65 45 eUserDumpW.DceErrorInqTextA.DceE
123760 72 72 6f 72 49 6e 71 54 65 78 74 57 00 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 rrorInqTextW.DcomChannelSetHResu
123780 6c 74 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 44 64 65 41 63 63 65 lt.DdeAbandonTransaction.DdeAcce
1237a0 73 73 44 61 74 61 00 44 64 65 41 64 64 44 61 74 61 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 ssData.DdeAddData.DdeClientTrans
1237c0 61 63 74 69 6f 6e 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 44 64 65 43 6f action.DdeCmpStringHandles.DdeCo
1237e0 6e 6e 65 63 74 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 43 72 65 61 74 65 44 61 nnect.DdeConnectList.DdeCreateDa
123800 74 61 48 61 6e 64 6c 65 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 taHandle.DdeCreateStringHandleA.
123820 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 44 64 65 44 69 73 63 6f 6e DdeCreateStringHandleW.DdeDiscon
123840 6e 65 63 74 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 45 6e 61 62 6c 65 nect.DdeDisconnectList.DdeEnable
123860 43 61 6c 6c 62 61 63 6b 00 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 65 46 72 Callback.DdeFreeDataHandle.DdeFr
123880 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 47 65 74 44 61 74 61 00 44 64 65 47 65 74 eeStringHandle.DdeGetData.DdeGet
1238a0 4c 61 73 74 45 72 72 6f 72 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 44 LastError.DdeImpersonateClient.D
1238c0 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 44 64 65 deInitializeA.DdeInitializeW.Dde
1238e0 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 KeepStringHandle.DdeNameService.
123900 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 44 DdePostAdvise.DdeQueryConvInfo.D
123920 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 deQueryNextServer.DdeQueryString
123940 41 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 44 A.DdeQueryStringW.DdeReconnect.D
123960 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 44 64 65 53 65 74 55 73 65 72 deSetQualityOfService.DdeSetUser
123980 48 61 6e 64 6c 65 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 44 64 65 55 6e 69 6e 69 74 Handle.DdeUnaccessData.DdeUninit
1239a0 69 61 6c 69 7a 65 00 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 ialize.DdqCancelDiagnosticRecord
1239c0 4f 70 65 72 61 74 69 6f 6e 00 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 44 64 71 43 72 65 Operation.DdqCloseSession.DdqCre
1239e0 61 74 65 53 65 73 73 69 6f 6e 00 44 64 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 ateSession.DdqExtractDiagnosticR
123a00 65 70 6f 72 74 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 eport.DdqFreeDiagnosticRecordLoc
123a20 61 6c 65 54 61 67 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 aleTags.DdqFreeDiagnosticRecordP
123a40 61 67 65 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 age.DdqFreeDiagnosticRecordProdu
123a60 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 cerCategories.DdqFreeDiagnosticR
123a80 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 ecordProducers.DdqFreeDiagnostic
123aa0 52 65 70 6f 72 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 Report.DdqGetDiagnosticDataAcces
123ac0 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 sLevelAllowed.DdqGetDiagnosticRe
123ae0 63 6f 72 64 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f cordAtIndex.DdqGetDiagnosticReco
123b00 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e rdBinaryDistribution.DdqGetDiagn
123b20 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 44 64 71 47 65 osticRecordCategoryAtIndex.DdqGe
123b40 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 44 tDiagnosticRecordCategoryCount.D
123b60 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 44 64 71 47 65 dqGetDiagnosticRecordCount.DdqGe
123b80 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 tDiagnosticRecordLocaleTagAtInde
123ba0 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 x.DdqGetDiagnosticRecordLocaleTa
123bc0 67 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 gCount.DdqGetDiagnosticRecordLoc
123be0 61 6c 65 54 61 67 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 aleTags.DdqGetDiagnosticRecordPa
123c00 67 65 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 ge.DdqGetDiagnosticRecordPayload
123c20 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 .DdqGetDiagnosticRecordProducerA
123c40 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f tIndex.DdqGetDiagnosticRecordPro
123c60 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ducerCategories.DdqGetDiagnostic
123c80 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f RecordProducerCount.DdqGetDiagno
123ca0 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f sticRecordProducers.DdqGetDiagno
123cc0 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 sticRecordStats.DdqGetDiagnostic
123ce0 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 RecordSummary.DdqGetDiagnosticRe
123d00 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f cordTagDistribution.DdqGetDiagno
123d20 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 sticReport.DdqGetDiagnosticRepor
123d40 74 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 tAtIndex.DdqGetDiagnosticReportC
123d60 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 ount.DdqGetDiagnosticReportStore
123d80 52 65 70 6f 72 74 43 6f 75 6e 74 00 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c ReportCount.DdqGetSessionAccessL
123da0 65 76 65 6c 00 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 evel.DdqGetTranscriptConfigurati
123dc0 6f 6e 00 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 on.DdqIsDiagnosticRecordSampledI
123de0 6e 00 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 n.DdqSetTranscriptConfiguration.
123e00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 DeactivateActCtx.DeactivatePacka
123e20 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 62 75 67 41 63 74 geVirtualizationContext.DebugAct
123e40 69 76 65 50 72 6f 63 65 73 73 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f iveProcess.DebugActiveProcessSto
123e60 70 00 44 65 62 75 67 42 72 65 61 6b 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 44 p.DebugBreak.DebugBreakProcess.D
123e80 65 62 75 67 43 6f 6e 6e 65 63 74 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 44 65 62 ebugConnect.DebugConnectWide.Deb
123ea0 75 67 43 72 65 61 74 65 00 44 65 62 75 67 43 72 65 61 74 65 45 78 00 44 65 62 75 67 53 65 74 50 ugCreate.DebugCreateEx.DebugSetP
123ec0 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 44 65 63 6f 64 65 49 6d 61 67 65 00 44 65 63 rocessKillOnExit.DecodeImage.Dec
123ee0 6f 64 65 49 6d 61 67 65 45 78 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 52 odeImageEx.DecodePointer.DecodeR
123f00 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 emotePointer.DecodeSystemPointer
123f20 00 44 65 63 6f 6d 70 72 65 73 73 00 44 65 63 72 79 70 74 00 44 65 63 72 79 70 74 46 69 6c 65 41 .Decompress.Decrypt.DecryptFileA
123f40 00 44 65 63 72 79 70 74 46 69 6c 65 57 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 44 65 66 .DecryptFileW.DecryptMessage.Def
123f60 44 6c 67 50 72 6f 63 41 00 44 65 66 44 6c 67 50 72 6f 63 57 00 44 65 66 44 72 69 76 65 72 50 72 DlgProcA.DefDlgProcW.DefDriverPr
123f80 6f 63 00 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 44 oc.DefFrameProcA.DefFrameProcW.D
123fa0 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 efMDIChildProcA.DefMDIChildProcW
123fc0 00 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 .DefRawInputProc.DefSubclassProc
123fe0 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 44 .DefWindowProcA.DefWindowProcW.D
124000 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 44 eferWindowPos.DefineDosDeviceA.D
124020 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 44 efineDosDeviceW.DegaussMonitor.D
124040 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 44 65 6c 4e 6f 64 65 41 00 44 65 6c 4e 6f 64 65 52 75 einitMapiUtil.DelNodeA.DelNodeRu
124060 6e 44 4c 4c 33 32 57 00 44 65 6c 4e 6f 64 65 57 00 44 65 6c 65 74 65 41 63 65 00 44 65 6c 65 74 nDLL32W.DelNodeW.DeleteAce.Delet
124080 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 eAllGPOLinks.DeleteAnycastIpAddr
1240a0 65 73 73 45 6e 74 72 79 00 44 65 6c 65 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 essEntry.DeleteAppContainerProfi
1240c0 6c 65 00 44 65 6c 65 74 65 41 74 6f 6d 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 le.DeleteAtom.DeleteBoundaryDesc
1240e0 72 69 70 74 6f 72 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 44 65 6c 65 74 65 riptor.DeleteClusterGroup.Delete
124100 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 ClusterGroupSet.DeleteClusterRes
124120 6f 75 72 63 65 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 ource.DeleteClusterResourceType.
124140 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e DeleteColorSpace.DeleteColorTran
124160 73 66 6f 72 6d 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 44 65 6c 65 sform.DeleteCriticalSection.Dele
124180 74 65 44 43 00 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 teDC.DeleteEnclave.DeleteEnhMeta
1241a0 46 69 6c 65 00 44 65 6c 65 74 65 46 69 62 65 72 00 44 65 6c 65 74 65 46 69 6c 65 41 00 44 65 6c File.DeleteFiber.DeleteFileA.Del
1241c0 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 eteFileFromAppW.DeleteFileTransa
1241e0 63 74 65 64 41 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 44 65 6c 65 ctedA.DeleteFileTransactedW.Dele
124200 74 65 46 69 6c 65 57 00 44 65 6c 65 74 65 46 6f 72 6d 41 00 44 65 6c 65 74 65 46 6f 72 6d 57 00 teFileW.DeleteFormA.DeleteFormW.
124220 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 44 65 6c DeleteGPOLink.DeleteIE3Cache.Del
124240 65 74 65 49 50 41 64 64 72 65 73 73 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 eteIPAddress.DeleteIpForwardEntr
124260 79 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 44 65 6c 65 74 65 49 70 y.DeleteIpForwardEntry2.DeleteIp
124280 4e 65 74 45 6e 74 72 79 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 44 65 6c 65 74 NetEntry.DeleteIpNetEntry2.Delet
1242a0 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e eJobNamedProperty.DeleteLogByHan
1242c0 64 6c 65 00 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 dle.DeleteLogFile.DeleteLogMarsh
1242e0 61 6c 6c 69 6e 67 41 72 65 61 00 44 65 6c 65 74 65 4d 65 6e 75 00 44 65 6c 65 74 65 4d 65 74 61 allingArea.DeleteMenu.DeleteMeta
124300 46 69 6c 65 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f File.DeleteMonitorA.DeleteMonito
124320 72 57 00 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 rW.DeleteObject.DeletePackageDep
124340 65 6e 64 65 6e 63 79 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 endency.DeletePersistentTcpPortR
124360 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f eservation.DeletePersistentUdpPo
124380 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 50 6f 72 74 41 00 44 65 6c 65 74 65 rtReservation.DeletePortA.Delete
1243a0 50 6f 72 74 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 44 65 6c 65 PortW.DeletePrintProcessorA.Dele
1243c0 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f tePrintProcessorW.DeletePrintPro
1243e0 76 69 64 6f 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 44 65 6c 65 vidorA.DeletePrintProvidorW.Dele
124400 74 65 50 72 69 6e 74 65 72 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f tePrinter.DeletePrinterConnectio
124420 6e 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 44 65 6c 65 nA.DeletePrinterConnectionW.Dele
124440 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 tePrinterDataA.DeletePrinterData
124460 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 44 65 6c 65 74 65 50 ExA.DeletePrinterDataExW.DeleteP
124480 72 69 6e 74 65 72 44 61 74 61 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 rinterDataW.DeletePrinterDriverA
1244a0 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 44 65 6c 65 74 65 50 72 .DeletePrinterDriverExA.DeletePr
1244c0 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 interDriverExW.DeletePrinterDriv
1244e0 65 72 50 61 63 6b 61 67 65 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 erPackageA.DeletePrinterDriverPa
124500 63 6b 61 67 65 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 44 65 6c 65 ckageW.DeletePrinterDriverW.Dele
124520 74 65 50 72 69 6e 74 65 72 49 43 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 44 65 tePrinterIC.DeletePrinterKeyA.De
124540 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 letePrinterKeyW.DeleteProcThread
124560 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 44 65 6c AttributeList.DeleteProfileA.Del
124580 65 74 65 50 72 6f 66 69 6c 65 57 00 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 eteProfileW.DeleteProxyArpEntry.
1245a0 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f DeletePwrScheme.DeleteSecurityCo
1245c0 6e 74 65 78 74 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 44 65 6c ntext.DeleteSecurityPackageA.Del
1245e0 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 44 65 6c 65 74 65 53 65 72 76 69 63 eteSecurityPackageW.DeleteServic
124600 65 00 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 44 65 6c 65 74 65 53 79 6e e.DeleteSnapshotVhdSet.DeleteSyn
124620 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 44 65 6c 65 74 65 54 69 6d 65 72 51 chronizationBarrier.DeleteTimerQ
124640 75 65 75 65 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 44 65 6c 65 74 65 54 69 ueue.DeleteTimerQueueEx.DeleteTi
124660 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f merQueueTimer.DeleteUmsCompletio
124680 6e 4c 69 73 74 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 44 65 6c nList.DeleteUmsThreadContext.Del
1246a0 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 44 65 6c 65 74 65 55 eteUnicastIpAddressEntry.DeleteU
1246c0 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 rlCacheContainerA.DeleteUrlCache
1246e0 43 6f 6e 74 61 69 6e 65 72 57 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 44 ContainerW.DeleteUrlCacheEntry.D
124700 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 eleteUrlCacheEntryA.DeleteUrlCac
124720 68 65 45 6e 74 72 79 57 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 44 65 6c heEntryW.DeleteUrlCacheGroup.Del
124740 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 44 65 6c 65 74 65 56 6f 6c eteVirtualDiskMetadata.DeleteVol
124760 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 umeMountPointA.DeleteVolumeMount
124780 50 6f 69 6e 74 57 00 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b PointW.DeleteWpadCacheForNetwork
1247a0 73 00 44 65 6c 74 61 46 72 65 65 00 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 s.DeltaFree.DeltaNormalizeProvid
1247c0 65 64 42 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d edB.DequeueUmsCompletionListItem
1247e0 73 00 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 44 65 72 65 67 69 73 74 s.DeregisterEventSource.Deregist
124800 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 erIdleRoutine.DeregisterManageab
124820 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 leLogClient.DeregisterShellHookW
124840 69 6e 64 6f 77 00 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 indow.DeriveAppContainerSidFromA
124860 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 ppContainerName.DeriveCapability
124880 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 SidsFromName.DeriveRestrictedApp
1248a0 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 ContainerSidFromAppContainerSidA
1248c0 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f ndRestrictedName.DescribePixelFo
1248e0 72 6d 61 74 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 44 65 73 rmat.DestroyAcceleratorTable.Des
124900 74 72 6f 79 43 61 72 65 74 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 44 65 73 74 72 6f 79 troyCaret.DestroyCluster.Destroy
124920 43 6c 75 73 74 65 72 47 72 6f 75 70 00 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 44 65 73 74 ClusterGroup.DestroyContext.Dest
124940 72 6f 79 43 75 72 73 6f 72 00 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 royCursor.DestroyEnvironmentBloc
124960 6b 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 k.DestroyIcon.DestroyIndexedResu
124980 6c 74 73 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 lts.DestroyInteractionContext.De
1249a0 73 74 72 6f 79 4d 65 6e 75 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 stroyMenu.DestroyPhysicalMonitor
1249c0 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 44 65 73 74 72 6f 79 .DestroyPhysicalMonitors.Destroy
1249e0 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 44 65 73 74 72 6f 79 50 72 6f PrivateObjectSecurity.DestroyPro
124a00 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 pertySheetPage.DestroyRecognizer
124a20 00 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 44 65 73 74 72 6f 79 53 .DestroyResourceIndexer.DestroyS
124a40 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 44 65 73 74 72 6f 79 57 69 6e yntheticPointerDevice.DestroyWin
124a60 64 6f 77 00 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 44 65 74 61 63 68 56 69 72 74 75 61 dow.DestroyWordList.DetachVirtua
124a80 6c 44 69 73 6b 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 44 65 74 65 72 6d 69 lDisk.DetectAutoProxyUrl.Determi
124aa0 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 6d 69 6e neCNOResTypeFromCluster.Determin
124ac0 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d 69 6e eCNOResTypeFromNodelist.Determin
124ae0 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 74 eClusterCloudTypeFromCluster.Det
124b00 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 ermineClusterCloudTypeFromNodeli
124b20 73 74 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 72 65 61 74 65 st.DevCloseObjectQuery.DevCreate
124b40 4f 62 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 ObjectQuery.DevCreateObjectQuery
124b60 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 44 65 Ex.DevCreateObjectQueryFromId.De
124b80 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 44 65 76 43 72 vCreateObjectQueryFromIdEx.DevCr
124ba0 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 44 65 76 43 72 65 61 74 65 eateObjectQueryFromIds.DevCreate
124bc0 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 44 65 76 46 69 6e 64 50 72 6f 70 ObjectQueryFromIdsEx.DevFindProp
124be0 65 72 74 79 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 44 65 76 erty.DevFreeObjectProperties.Dev
124c00 46 72 65 65 4f 62 6a 65 63 74 73 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 FreeObjects.DevGetObjectProperti
124c20 65 73 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 44 65 76 47 es.DevGetObjectPropertiesEx.DevG
124c40 65 74 4f 62 6a 65 63 74 73 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 44 65 76 51 75 65 etObjects.DevGetObjectsEx.DevQue
124c60 72 79 50 72 69 6e 74 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 44 65 76 69 63 65 43 61 ryPrint.DevQueryPrintEx.DeviceCa
124c80 70 61 62 69 6c 69 74 69 65 73 41 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 pabilitiesA.DeviceCapabilitiesW.
124ca0 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 DeviceIoControl.DevicePowerClose
124cc0 00 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 44 65 76 69 63 65 50 6f .DevicePowerEnumDevices.DevicePo
124ce0 77 65 72 4f 70 65 6e 00 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 werOpen.DevicePowerSetDeviceStat
124d00 65 00 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 e.DhcpAddFilterV4.DhcpAddSecurit
124d20 79 47 72 6f 75 70 00 44 68 63 70 41 64 64 53 65 72 76 65 72 00 44 68 63 70 41 64 64 53 75 62 6e yGroup.DhcpAddServer.DhcpAddSubn
124d40 65 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 etElement.DhcpAddSubnetElementV4
124d60 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 41 64 64 53 .DhcpAddSubnetElementV5.DhcpAddS
124d80 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 ubnetElementV6.DhcpAuditLogGetPa
124da0 72 61 6d 73 00 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 44 68 63 70 43 rams.DhcpAuditLogSetParams.DhcpC
124dc0 41 70 69 43 6c 65 61 6e 75 70 00 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 44 68 ApiCleanup.DhcpCApiInitialize.Dh
124de0 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 cpCreateClass.DhcpCreateClassV6.
124e00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 43 72 65 61 74 65 43 DhcpCreateClientInfo.DhcpCreateC
124e20 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f lientInfoV4.DhcpCreateClientInfo
124e40 56 51 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 44 68 63 70 43 72 65 61 74 65 4f 70 VQ.DhcpCreateOption.DhcpCreateOp
124e60 74 69 6f 6e 56 35 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 43 72 tionV5.DhcpCreateOptionV6.DhcpCr
124e80 65 61 74 65 53 75 62 6e 65 74 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 44 68 eateSubnet.DhcpCreateSubnetV6.Dh
124ea0 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 cpCreateSubnetVQ.DhcpDeRegisterP
124ec0 61 72 61 6d 43 68 61 6e 67 65 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 44 68 63 70 44 aramChange.DhcpDeleteClass.DhcpD
124ee0 65 6c 65 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 eleteClassV6.DhcpDeleteClientInf
124f00 6f 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 44 65 6c o.DhcpDeleteClientInfoV6.DhcpDel
124f20 65 74 65 46 69 6c 74 65 72 56 34 00 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 44 68 63 eteFilterV4.DhcpDeleteServer.Dhc
124f40 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 pDeleteSubnet.DhcpDeleteSubnetV6
124f60 00 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 44 73 43 6c .DhcpDeleteSuperScopeV4.DhcpDsCl
124f80 65 61 6e 75 70 00 44 68 63 70 44 73 49 6e 69 74 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 eanup.DhcpDsInit.DhcpEnumClasses
124fa0 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 .DhcpEnumClassesV6.DhcpEnumFilte
124fc0 72 56 34 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 45 6e 75 rV4.DhcpEnumOptionValues.DhcpEnu
124fe0 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 mOptionValuesV5.DhcpEnumOptionVa
125000 6c 75 65 73 56 36 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 44 68 63 70 45 6e 75 6d 4f luesV6.DhcpEnumOptions.DhcpEnumO
125020 70 74 69 6f 6e 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 45 ptionsV5.DhcpEnumOptionsV6.DhcpE
125040 6e 75 6d 53 65 72 76 65 72 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 numServers.DhcpEnumSubnetClients
125060 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 .DhcpEnumSubnetClientsFilterStat
125080 75 73 49 6e 66 6f 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 44 usInfo.DhcpEnumSubnetClientsV4.D
1250a0 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d 53 hcpEnumSubnetClientsV5.DhcpEnumS
1250c0 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 ubnetClientsV6.DhcpEnumSubnetCli
1250e0 65 6e 74 73 56 51 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 44 68 entsVQ.DhcpEnumSubnetElements.Dh
125100 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d 53 cpEnumSubnetElementsV4.DhcpEnumS
125120 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c ubnetElementsV5.DhcpEnumSubnetEl
125140 65 6d 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 44 68 63 70 45 6e 75 ementsV6.DhcpEnumSubnets.DhcpEnu
125160 6d 53 75 62 6e 65 74 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 mSubnetsV6.DhcpGetAllOptionValue
125180 73 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 47 s.DhcpGetAllOptionValuesV6.DhcpG
1251a0 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 etAllOptions.DhcpGetAllOptionsV6
1251c0 00 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 .DhcpGetClassInfo.DhcpGetClientI
1251e0 6e 66 6f 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 43 nfo.DhcpGetClientInfoV4.DhcpGetC
125200 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 lientInfoV6.DhcpGetClientInfoVQ.
125220 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 46 69 6c 74 DhcpGetClientOptions.DhcpGetFilt
125240 65 72 56 34 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 44 68 63 70 47 65 74 4d 69 62 49 6e erV4.DhcpGetMibInfo.DhcpGetMibIn
125260 66 6f 56 35 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 4f 70 74 foV5.DhcpGetMibInfoV6.DhcpGetOpt
125280 69 6f 6e 49 6e 66 6f 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 ionInfo.DhcpGetOptionInfoV5.Dhcp
1252a0 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c GetOptionInfoV6.DhcpGetOptionVal
1252c0 75 65 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 47 65 74 4f ue.DhcpGetOptionValueV5.DhcpGetO
1252e0 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e ptionValueV6.DhcpGetOriginalSubn
125300 65 74 4d 61 73 6b 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 etMask.DhcpGetServerBindingInfo.
125320 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 47 DhcpGetServerBindingInfoV6.DhcpG
125340 65 74 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 44 68 63 70 47 65 74 53 etServerSpecificStrings.DhcpGetS
125360 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 ubnetDelayOffer.DhcpGetSubnetInf
125380 6f 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 75 62 o.DhcpGetSubnetInfoV6.DhcpGetSub
1253a0 6e 65 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 netInfoVQ.DhcpGetSuperScopeInfoV
1253c0 34 00 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 56 65 4.DhcpGetThreadOptions.DhcpGetVe
1253e0 72 73 69 6f 6e 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 rsion.DhcpHlprAddV4PolicyConditi
125400 6f 6e 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 on.DhcpHlprAddV4PolicyExpr.DhcpH
125420 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 48 6c 70 72 43 72 65 61 lprAddV4PolicyRange.DhcpHlprCrea
125440 74 65 56 34 50 6f 6c 69 63 79 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 teV4Policy.DhcpHlprCreateV4Polic
125460 79 45 78 00 44 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 yEx.DhcpHlprFindV4DhcpProperty.D
125480 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c hcpHlprFreeV4DhcpProperty.DhcpHl
1254a0 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 44 68 63 70 48 6c prFreeV4DhcpPropertyArray.DhcpHl
1254c0 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c prFreeV4Policy.DhcpHlprFreeV4Pol
1254e0 69 63 79 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 icyArray.DhcpHlprFreeV4PolicyEx.
125500 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 44 68 63 70 DhcpHlprFreeV4PolicyExArray.Dhcp
125520 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 44 68 63 70 48 6c 70 72 49 HlprIsV4PolicySingleUC.DhcpHlprI
125540 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 sV4PolicyValid.DhcpHlprIsV4Polic
125560 79 57 65 6c 6c 46 6f 72 6d 65 64 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 yWellFormed.DhcpHlprModifyV4Poli
125580 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 cyExpr.DhcpHlprResetV4PolicyExpr
1255a0 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 .DhcpModifyClass.DhcpModifyClass
1255c0 56 36 00 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 44 68 63 70 52 V6.DhcpRegisterParamChange.DhcpR
1255e0 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 44 68 63 70 52 65 6d 6f 76 65 emoveDNSRegistrations.DhcpRemove
125600 4f 70 74 69 6f 6e 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 44 68 63 70 52 65 Option.DhcpRemoveOptionV5.DhcpRe
125620 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c moveOptionV6.DhcpRemoveOptionVal
125640 75 65 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 52 ue.DhcpRemoveOptionValueV5.DhcpR
125660 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 emoveOptionValueV6.DhcpRemoveSub
125680 6e 65 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 netElement.DhcpRemoveSubnetEleme
1256a0 6e 74 56 34 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 ntV4.DhcpRemoveSubnetElementV5.D
1256c0 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 52 65 71 hcpRemoveSubnetElementV6.DhcpReq
1256e0 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 44 68 63 uestParams.DhcpRpcFreeMemory.Dhc
125700 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 pScanDatabase.DhcpServerAuditlog
125720 50 61 72 61 6d 73 46 72 65 65 00 44 68 63 70 53 65 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 ParamsFree.DhcpServerBackupDatab
125740 61 73 65 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 ase.DhcpServerGetConfig.DhcpServ
125760 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 erGetConfigV4.DhcpServerGetConfi
125780 67 56 36 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 gV6.DhcpServerGetConfigVQ.DhcpSe
1257a0 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 44 68 63 70 53 65 72 76 65 72 51 75 65 rverQueryAttribute.DhcpServerQue
1257c0 72 79 41 74 74 72 69 62 75 74 65 73 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 ryAttributes.DhcpServerQueryDnsR
1257e0 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 egCredentials.DhcpServerRedoAuth
125800 6f 72 69 7a 61 74 69 6f 6e 00 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 orization.DhcpServerRestoreDatab
125820 61 73 65 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 ase.DhcpServerSetConfig.DhcpServ
125840 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 erSetConfigV4.DhcpServerSetConfi
125860 67 56 36 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 gV6.DhcpServerSetConfigVQ.DhcpSe
125880 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 72 rverSetDnsRegCredentials.DhcpSer
1258a0 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 44 68 63 70 53 65 verSetDnsRegCredentialsV5.DhcpSe
1258c0 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 tClientInfo.DhcpSetClientInfoV4.
1258e0 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 43 6c 69 65 6e DhcpSetClientInfoV6.DhcpSetClien
125900 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 53 65 74 4f tInfoVQ.DhcpSetFilterV4.DhcpSetO
125920 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 ptionInfo.DhcpSetOptionInfoV5.Dh
125940 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 cpSetOptionInfoV6.DhcpSetOptionV
125960 61 6c 75 65 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 53 65 alue.DhcpSetOptionValueV5.DhcpSe
125980 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 tOptionValueV6.DhcpSetOptionValu
1259a0 65 73 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 53 65 74 es.DhcpSetOptionValuesV5.DhcpSet
1259c0 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 ServerBindingInfo.DhcpSetServerB
1259e0 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f indingInfoV6.DhcpSetSubnetDelayO
125a00 66 66 65 72 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 53 65 74 53 75 ffer.DhcpSetSubnetInfo.DhcpSetSu
125a20 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 44 bnetInfoV6.DhcpSetSubnetInfoVQ.D
125a40 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 53 65 74 54 68 72 65 61 64 hcpSetSuperScopeV4.DhcpSetThread
125a60 4f 70 74 69 6f 6e 73 00 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 Options.DhcpUndoRequestParams.Dh
125a80 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 56 34 43 72 65 61 74 65 43 cpV4AddPolicyRange.DhcpV4CreateC
125aa0 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f lientInfo.DhcpV4CreateClientInfo
125ac0 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 44 68 63 70 56 34 43 72 65 61 Ex.DhcpV4CreatePolicy.DhcpV4Crea
125ae0 74 65 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 44 68 tePolicyEx.DhcpV4DeletePolicy.Dh
125b00 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 cpV4EnumPolicies.DhcpV4EnumPolic
125b20 69 65 73 45 78 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 iesEx.DhcpV4EnumSubnetClients.Dh
125b40 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 44 68 63 70 56 34 45 6e cpV4EnumSubnetClientsEx.DhcpV4En
125b60 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 44 68 63 70 56 34 46 61 69 6c 6f umSubnetReservations.DhcpV4Failo
125b80 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 verAddScopeToRelationship.DhcpV4
125ba0 46 61 69 6c 6f 76 65 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 FailoverCreateRelationship.DhcpV
125bc0 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 4FailoverDeleteRelationship.Dhcp
125be0 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f V4FailoverDeleteScopeFromRelatio
125c00 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e nship.DhcpV4FailoverEnumRelation
125c20 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 ship.DhcpV4FailoverGetAddressSta
125c40 74 75 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 tus.DhcpV4FailoverGetClientInfo.
125c60 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 DhcpV4FailoverGetRelationship.Dh
125c80 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 cpV4FailoverGetScopeRelationship
125ca0 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 .DhcpV4FailoverGetScopeStatistic
125cc0 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 44 68 s.DhcpV4FailoverGetSystemTime.Dh
125ce0 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 cpV4FailoverSetRelationship.Dhcp
125d00 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 V4FailoverTriggerAddrAllocation.
125d20 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 56 34 47 DhcpV4GetAllOptionValues.DhcpV4G
125d40 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f etClientInfo.DhcpV4GetClientInfo
125d60 45 78 00 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 44 68 63 70 56 34 Ex.DhcpV4GetFreeIPAddress.DhcpV4
125d80 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 44 GetOptionValue.DhcpV4GetPolicy.D
125da0 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 hcpV4GetPolicyEx.DhcpV4QueryPoli
125dc0 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e cyEnforcement.DhcpV4RemoveOption
125de0 56 61 6c 75 65 00 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 Value.DhcpV4RemovePolicyRange.Dh
125e00 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 cpV4SetOptionValue.DhcpV4SetOpti
125e20 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 44 68 63 70 56 34 53 onValues.DhcpV4SetPolicy.DhcpV4S
125e40 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 53 65 74 50 6f 6c etPolicyEnforcement.DhcpV4SetPol
125e60 69 63 79 45 78 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 icyEx.DhcpV6CreateClientInfo.Dhc
125e80 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 44 68 63 70 56 36 47 65 74 53 74 61 pV6GetFreeIPAddress.DhcpV6GetSta
125ea0 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c telessStatistics.DhcpV6GetStatel
125ec0 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 essStoreParams.DhcpV6SetStateles
125ee0 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 44 sStoreParams.Dhcpv6CApiCleanup.D
125f00 68 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 76 36 52 65 6c 65 61 73 hcpv6CApiInitialize.Dhcpv6Releas
125f20 65 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 44 68 63 70 76 36 ePrefix.Dhcpv6RenewPrefix.Dhcpv6
125f40 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 RequestParams.Dhcpv6RequestPrefi
125f60 78 00 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 x.DiInstallDevice.DiInstallDrive
125f80 72 41 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 44 69 52 6f 6c 6c 62 61 63 6b 44 72 rA.DiInstallDriverW.DiRollbackDr
125fa0 69 76 65 72 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 44 69 53 68 6f 77 55 70 iver.DiShowUpdateDevice.DiShowUp
125fc0 64 61 74 65 44 72 69 76 65 72 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 44 69 55 dateDriver.DiUninstallDevice.DiU
125fe0 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 ninstallDriverA.DiUninstallDrive
126000 72 57 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 44 69 61 6c 6f rW.DialogBoxIndirectParamA.Dialo
126020 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 gBoxIndirectParamW.DialogBoxPara
126040 6d 41 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 44 69 72 65 63 74 33 44 43 72 65 61 74 mA.DialogBoxParamW.Direct3DCreat
126060 65 39 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 44 69 72 65 63 74 33 44 43 72 65 e9.Direct3DCreate9Ex.Direct3DCre
126080 61 74 65 39 4f 6e 31 32 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 44 ate9On12.Direct3DCreate9On12Ex.D
1260a0 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 irectDrawCreate.DirectDrawCreate
1260c0 43 6c 69 70 70 65 72 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 44 69 72 65 63 Clipper.DirectDrawCreateEx.Direc
1260e0 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 tDrawEnumerateA.DirectDrawEnumer
126100 61 74 65 45 78 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 44 69 ateExA.DirectDrawEnumerateExW.Di
126120 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 49 6e 70 75 74 38 43 rectDrawEnumerateW.DirectInput8C
126140 72 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 44 reate.DirectSoundCaptureCreate.D
126160 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 irectSoundCaptureCreate8.DirectS
126180 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e oundCaptureEnumerateA.DirectSoun
1261a0 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 dCaptureEnumerateW.DirectSoundCr
1261c0 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f eate.DirectSoundCreate8.DirectSo
1261e0 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 undEnumerateA.DirectSoundEnumera
126200 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 65 00 teW.DirectSoundFullDuplexCreate.
126220 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 DisableMediaSense.DisableProcess
126240 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 WindowsGhosting.DisableThreadLib
126260 72 61 72 79 43 61 6c 6c 73 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 raryCalls.DisableThreadProfiling
126280 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 .DisassociateColorProfileFromDev
1262a0 69 63 65 41 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f iceA.DisassociateColorProfileFro
1262c0 6d 44 65 76 69 63 65 57 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 mDeviceW.DisassociateCurrentThre
1262e0 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d adFromCallback.DiscardVirtualMem
126300 6f 72 79 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 44 69 73 63 6f 76 65 72 ory.DisconnectNamedPipe.Discover
126320 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 ManagementService.DiscoverManage
126340 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 44 69 73 70 47 mentServiceEx.DispCallFunc.DispG
126360 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 44 69 73 70 47 65 74 50 61 72 61 6d 00 44 69 73 70 49 6e etIDsOfNames.DispGetParam.DispIn
126380 76 6f 6b 65 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 44 69 73 70 61 74 63 68 4d 65 voke.DispatchMessageA.DispatchMe
1263a0 73 73 61 67 65 57 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 ssageW.DisplayConfigGetDeviceInf
1263c0 6f 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 74 o.DisplayConfigSetDeviceInfo.Dit
1263e0 68 65 72 54 6f 38 00 44 6c 67 44 69 72 4c 69 73 74 41 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d herTo8.DlgDirListA.DlgDirListCom
126400 62 6f 42 6f 78 41 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 44 6c 67 44 69 boBoxA.DlgDirListComboBoxW.DlgDi
126420 72 4c 69 73 74 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 44 rListW.DlgDirSelectComboBoxExA.D
126440 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 44 6c 67 44 69 72 53 65 6c lgDirSelectComboBoxExW.DlgDirSel
126460 65 63 74 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 44 6e 73 41 63 71 75 69 72 ectExA.DlgDirSelectExW.DnsAcquir
126480 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 eContextHandle_A.DnsAcquireConte
1264a0 78 74 48 61 6e 64 6c 65 5f 57 00 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 44 6e 73 43 6f 6e xtHandle_W.DnsCancelQuery.DnsCon
1264c0 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 44 6e 73 43 6f nectionDeletePolicyEntries.DnsCo
1264e0 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 nnectionDeleteProxyInfo.DnsConne
126500 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 ctionFreeNameList.DnsConnectionF
126520 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 reeProxyInfo.DnsConnectionFreePr
126540 6f 78 79 49 6e 66 6f 45 78 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 oxyInfoEx.DnsConnectionFreeProxy
126560 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 44 6e List.DnsConnectionGetNameList.Dn
126580 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 sConnectionGetProxyInfo.DnsConne
1265a0 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 44 6e 73 43 ctionGetProxyInfoForHostUrl.DnsC
1265c0 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 onnectionGetProxyList.DnsConnect
1265e0 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f ionSetPolicyEntries.DnsConnectio
126600 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 nSetProxyInfo.DnsConnectionUpdat
126620 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 eIfIndexTable.DnsExtractRecordsF
126640 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 romMessage_UTF8.DnsExtractRecord
126660 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 44 6e 73 46 72 65 65 00 44 6e 73 46 72 65 65 43 75 sFromMessage_W.DnsFree.DnsFreeCu
126680 73 74 6f 6d 53 65 72 76 65 72 73 00 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 44 6e 73 stomServers.DnsFreeProxyName.Dns
1266a0 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 47 65 74 50 72 6f GetApplicationSettings.DnsGetPro
1266c0 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 xyInformation.DnsHostnameToCompu
1266e0 74 65 72 4e 61 6d 65 41 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 terNameA.DnsHostnameToComputerNa
126700 6d 65 45 78 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 meExW.DnsHostnameToComputerNameW
126720 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 44 6e 73 4d 6f 64 69 .DnsModifyRecordsInSet_A.DnsModi
126740 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 46 38 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 fyRecordsInSet_UTF8.DnsModifyRec
126760 6f 72 64 73 49 6e 53 65 74 5f 57 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 44 6e 73 ordsInSet_W.DnsNameCompare_A.Dns
126780 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 44 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 00 44 6e 73 NameCompare_W.DnsQueryConfig.Dns
1267a0 51 75 65 72 79 45 78 00 44 6e 73 51 75 65 72 79 5f 41 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 QueryEx.DnsQuery_A.DnsQuery_UTF8
1267c0 00 44 6e 73 51 75 65 72 79 5f 57 00 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 44 6e 73 .DnsQuery_W.DnsRecordCompare.Dns
1267e0 52 65 63 6f 72 64 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 RecordCopyEx.DnsRecordSetCompare
126800 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 53 65 74 .DnsRecordSetCopyEx.DnsRecordSet
126820 44 65 74 61 63 68 00 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 44 Detach.DnsReleaseContextHandle.D
126840 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 44 6e 73 52 65 70 6c 61 63 65 52 65 nsReplaceRecordSetA.DnsReplaceRe
126860 63 6f 72 64 53 65 74 55 54 46 38 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 cordSetUTF8.DnsReplaceRecordSetW
126880 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 .DnsServiceBrowse.DnsServiceBrow
1268a0 73 65 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 seCancel.DnsServiceConstructInst
1268c0 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 ance.DnsServiceCopyInstance.DnsS
1268e0 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 erviceDeRegister.DnsServiceFreeI
126900 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 nstance.DnsServiceRegister.DnsSe
126920 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 rviceRegisterCancel.DnsServiceRe
126940 73 6f 6c 76 65 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 44 6e solve.DnsServiceResolveCancel.Dn
126960 73 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 53 74 61 72 74 sSetApplicationSettings.DnsStart
126980 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 MulticastQuery.DnsStopMulticastQ
1269a0 75 65 72 79 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 44 6e 73 56 61 6c 69 64 61 uery.DnsValidateName_A.DnsValida
1269c0 74 65 4e 61 6d 65 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 44 6e teName_UTF8.DnsValidateName_W.Dn
1269e0 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 44 6e 73 57 sWriteQuestionToBuffer_UTF8.DnsW
126a00 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 44 6f 43 6f 6e 6e 65 63 74 riteQuestionToBuffer_W.DoConnect
126a20 6f 69 64 73 45 78 69 73 74 00 44 6f 44 72 61 67 44 72 6f 70 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 oidsExist.DoDragDrop.DoEnvironme
126a40 6e 74 53 75 62 73 74 41 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 44 6f 4d ntSubstA.DoEnvironmentSubstW.DoM
126a60 73 43 74 66 4d 6f 6e 69 74 6f 72 00 44 6f 50 72 69 76 61 63 79 44 6c 67 00 44 6f 63 6b 50 61 74 sCtfMonitor.DoPrivacyDlg.DockPat
126a80 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 44 6f 63 75 6d 65 6e 74 50 72 6f tern_SetDockPosition.DocumentPro
126aa0 70 65 72 74 69 65 73 41 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 44 6f 73 pertiesA.DocumentPropertiesW.Dos
126ac0 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f DateTimeToFileTime.DosDateTimeTo
126ae0 56 61 72 69 61 6e 74 54 69 6d 65 00 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 44 72 61 67 VariantTime.DragAcceptFiles.Drag
126b00 44 65 74 65 63 74 00 44 72 61 67 46 69 6e 69 73 68 00 44 72 61 67 4f 62 6a 65 63 74 00 44 72 61 Detect.DragFinish.DragObject.Dra
126b20 67 51 75 65 72 79 46 69 6c 65 41 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 44 72 61 67 51 gQueryFileA.DragQueryFileW.DragQ
126b40 75 65 72 79 50 6f 69 6e 74 00 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 44 72 61 77 ueryPoint.DrawAnimatedRects.Draw
126b60 43 61 70 74 69 6f 6e 00 44 72 61 77 44 69 62 42 65 67 69 6e 00 44 72 61 77 44 69 62 43 68 61 6e Caption.DrawDibBegin.DrawDibChan
126b80 67 65 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 43 6c 6f 73 65 00 44 72 61 77 44 69 62 44 72 gePalette.DrawDibClose.DrawDibDr
126ba0 61 77 00 44 72 61 77 44 69 62 45 6e 64 00 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 44 aw.DrawDibEnd.DrawDibGetBuffer.D
126bc0 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 4f 70 65 6e 00 44 72 61 rawDibGetPalette.DrawDibOpen.Dra
126be0 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 44 72 61 77 44 69 62 52 65 61 6c 69 7a wDibProfileDisplay.DrawDibRealiz
126c00 65 00 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 53 74 61 72 74 e.DrawDibSetPalette.DrawDibStart
126c20 00 44 72 61 77 44 69 62 53 74 6f 70 00 44 72 61 77 44 69 62 54 69 6d 65 00 44 72 61 77 45 64 67 .DrawDibStop.DrawDibTime.DrawEdg
126c40 65 00 44 72 61 77 45 73 63 61 70 65 00 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 44 72 61 77 46 e.DrawEscape.DrawFocusRect.DrawF
126c60 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 44 72 61 77 49 63 6f 6e 00 44 72 61 77 49 63 6f 6e 45 78 00 rameControl.DrawIcon.DrawIconEx.
126c80 44 72 61 77 49 6e 73 65 72 74 00 44 72 61 77 4d 65 6e 75 42 61 72 00 44 72 61 77 53 68 61 64 6f DrawInsert.DrawMenuBar.DrawShado
126ca0 77 54 65 78 74 00 44 72 61 77 53 74 61 74 65 41 00 44 72 61 77 53 74 61 74 65 57 00 44 72 61 77 wText.DrawStateA.DrawStateW.Draw
126cc0 53 74 61 74 75 73 54 65 78 74 41 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 44 72 61 77 StatusTextA.DrawStatusTextW.Draw
126ce0 54 65 78 74 41 00 44 72 61 77 54 65 78 74 45 78 41 00 44 72 61 77 54 65 78 74 45 78 57 00 44 72 TextA.DrawTextExA.DrawTextExW.Dr
126d00 61 77 54 65 78 74 57 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 77 awTextW.DrawThemeBackground.Draw
126d20 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 ThemeBackgroundEx.DrawThemeEdge.
126d40 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 DrawThemeIcon.DrawThemeParentBac
126d60 6b 67 72 6f 75 6e 64 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e kground.DrawThemeParentBackgroun
126d80 64 45 78 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 dEx.DrawThemeText.DrawThemeTextE
126da0 78 00 44 72 69 76 65 54 79 70 65 00 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 44 72 74 43 6c x.DriveType.DriverCallback.DrtCl
126dc0 6f 73 65 00 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 44 72 74 43 72 65 61 74 65 44 ose.DrtContinueSearch.DrtCreateD
126de0 65 72 69 76 65 64 4b 65 79 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 erivedKey.DrtCreateDerivedKeySec
126e00 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 urityProvider.DrtCreateDnsBootst
126e20 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 61 6e rapResolver.DrtCreateIpv6UdpTran
126e40 73 70 6f 72 74 00 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 sport.DrtCreateNullSecurityProvi
126e60 64 65 72 00 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 der.DrtCreatePnrpBootstrapResolv
126e80 65 72 00 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 er.DrtDeleteDerivedKeySecurityPr
126ea0 6f 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f ovider.DrtDeleteDnsBootstrapReso
126ec0 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 44 lver.DrtDeleteIpv6UdpTransport.D
126ee0 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 rtDeleteNullSecurityProvider.Drt
126f00 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 45 DeletePnrpBootstrapResolver.DrtE
126f20 6e 64 53 65 61 72 63 68 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 44 72 74 47 65 74 45 ndSearch.DrtGetEventData.DrtGetE
126f40 76 65 6e 74 44 61 74 61 53 69 7a 65 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 ventDataSize.DrtGetInstanceName.
126f60 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 44 72 74 47 65 74 53 65 61 DrtGetInstanceNameSize.DrtGetSea
126f80 72 63 68 50 61 74 68 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 44 72 74 rchPath.DrtGetSearchPathSize.Drt
126fa0 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 GetSearchResult.DrtGetSearchResu
126fc0 6c 74 53 69 7a 65 00 44 72 74 4f 70 65 6e 00 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 44 72 ltSize.DrtOpen.DrtRegisterKey.Dr
126fe0 74 53 74 61 72 74 53 65 61 72 63 68 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 44 72 tStartSearch.DrtUnregisterKey.Dr
127000 74 55 70 64 61 74 65 4b 65 79 00 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 44 73 tUpdateKey.DrvGetModuleHandle.Ds
127020 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 AddSidHistoryA.DsAddSidHistoryW.
127040 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 44 73 41 64 64 72 65 73 73 54 DsAddressToSiteNamesA.DsAddressT
127060 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d oSiteNamesExA.DsAddressToSiteNam
127080 65 73 45 78 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 44 73 42 69 esExW.DsAddressToSiteNamesW.DsBi
1270a0 6e 64 41 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 44 73 42 69 6e 64 42 79 49 6e ndA.DsBindByInstanceA.DsBindByIn
1270c0 73 74 61 6e 63 65 57 00 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 44 73 42 69 6e 64 54 6f 49 53 stanceW.DsBindToISTGA.DsBindToIS
1270e0 54 47 57 00 44 73 42 69 6e 64 57 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 44 73 42 69 TGW.DsBindW.DsBindWithCredA.DsBi
127100 6e 64 57 69 74 68 43 72 65 64 57 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 44 73 42 69 6e ndWithCredW.DsBindWithSpnA.DsBin
127120 64 57 69 74 68 53 70 6e 45 78 41 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 44 73 42 dWithSpnExA.DsBindWithSpnExW.DsB
127140 69 6e 64 57 69 74 68 53 70 6e 57 00 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 indWithSpnW.DsBindingSetTimeout.
127160 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 44 73 42 72 6f 77 73 65 46 6f DsBrowseForContainerA.DsBrowseFo
127180 72 43 6f 6e 74 61 69 6e 65 72 57 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 rContainerW.DsClientMakeSpnForTa
1271a0 72 67 65 74 53 65 72 76 65 72 41 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 rgetServerA.DsClientMakeSpnForTa
1271c0 72 67 65 74 53 65 72 76 65 72 57 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 44 73 43 72 61 63 rgetServerW.DsCrackNamesA.DsCrac
1271e0 6b 4e 61 6d 65 73 57 00 44 73 43 72 61 63 6b 53 70 6e 32 41 00 44 73 43 72 61 63 6b 53 70 6e 32 kNamesW.DsCrackSpn2A.DsCrackSpn2
127200 57 00 44 73 43 72 61 63 6b 53 70 6e 33 57 00 44 73 43 72 61 63 6b 53 70 6e 34 57 00 44 73 43 72 W.DsCrackSpn3W.DsCrackSpn4W.DsCr
127220 61 63 6b 53 70 6e 41 00 44 73 43 72 61 63 6b 53 70 6e 57 00 44 73 43 72 61 63 6b 55 6e 71 75 6f ackSpnA.DsCrackSpnW.DsCrackUnquo
127240 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 tedMangledRdnA.DsCrackUnquotedMa
127260 6e 67 6c 65 64 52 64 6e 57 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 ngledRdnW.DsDeregisterDnsHostRec
127280 6f 72 64 73 41 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 ordsA.DsDeregisterDnsHostRecords
1272a0 57 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 44 73 45 6e 75 W.DsEnumerateDomainTrustsA.DsEnu
1272c0 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 44 73 46 72 65 65 44 6f 6d 61 69 6e merateDomainTrustsW.DsFreeDomain
1272e0 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 ControllerInfoA.DsFreeDomainCont
127300 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 44 73 rollerInfoW.DsFreeNameResultA.Ds
127320 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 FreeNameResultW.DsFreePasswordCr
127340 65 64 65 6e 74 69 61 6c 73 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 44 edentials.DsFreeSchemaGuidMapA.D
127360 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 44 73 46 72 65 65 53 70 6e 41 72 72 sFreeSchemaGuidMapW.DsFreeSpnArr
127380 61 79 41 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 44 73 47 65 74 44 63 43 6c 6f 73 65 ayA.DsFreeSpnArrayW.DsGetDcClose
1273a0 57 00 44 73 47 65 74 44 63 4e 61 6d 65 41 00 44 73 47 65 74 44 63 4e 61 6d 65 57 00 44 73 47 65 W.DsGetDcNameA.DsGetDcNameW.DsGe
1273c0 74 44 63 4e 65 78 74 41 00 44 73 47 65 74 44 63 4e 65 78 74 57 00 44 73 47 65 74 44 63 4f 70 65 tDcNextA.DsGetDcNextW.DsGetDcOpe
1273e0 6e 41 00 44 73 47 65 74 44 63 4f 70 65 6e 57 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 nA.DsGetDcOpenW.DsGetDcSiteCover
127400 61 67 65 41 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 44 73 47 65 74 44 ageA.DsGetDcSiteCoverageW.DsGetD
127420 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 47 65 74 44 6f 6d 61 69 6e omainControllerInfoA.DsGetDomain
127440 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 ControllerInfoW.DsGetForestTrust
127460 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e InformationW.DsGetFriendlyClassN
127480 61 6d 65 00 44 73 47 65 74 49 63 6f 6e 00 44 73 47 65 74 52 64 6e 57 00 44 73 47 65 74 53 69 74 ame.DsGetIcon.DsGetRdnW.DsGetSit
1274a0 65 4e 61 6d 65 41 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 44 73 47 65 74 53 70 6e 41 00 eNameA.DsGetSiteNameW.DsGetSpnA.
1274c0 44 73 47 65 74 53 70 6e 57 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 DsGetSpnW.DsInheritSecurityIdent
1274e0 69 74 79 41 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 ityA.DsInheritSecurityIdentityW.
127500 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 44 73 DsIsMangledDnA.DsIsMangledDnW.Ds
127520 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 IsMangledRdnValueA.DsIsMangledRd
127540 6e 56 61 6c 75 65 57 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 44 73 4c nValueW.DsListDomainsInSiteA.DsL
127560 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 istDomainsInSiteW.DsListInfoForS
127580 65 72 76 65 72 41 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 44 73 4c 69 erverA.DsListInfoForServerW.DsLi
1275a0 73 74 52 6f 6c 65 73 41 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 44 73 4c 69 73 74 53 65 72 76 stRolesA.DsListRolesW.DsListServ
1275c0 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 ersForDomainInSiteA.DsListServer
1275e0 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 sForDomainInSiteW.DsListServersI
127600 6e 53 69 74 65 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 44 73 4c 69 nSiteA.DsListServersInSiteW.DsLi
127620 73 74 53 69 74 65 73 41 00 44 73 4c 69 73 74 53 69 74 65 73 57 00 44 73 4d 61 6b 65 50 61 73 73 stSitesA.DsListSitesW.DsMakePass
127640 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 wordCredentialsA.DsMakePasswordC
127660 72 65 64 65 6e 74 69 61 6c 73 57 00 44 73 4d 61 6b 65 53 70 6e 41 00 44 73 4d 61 6b 65 53 70 6e redentialsW.DsMakeSpnA.DsMakeSpn
127680 57 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 44 73 4d 61 70 53 63 68 65 6d 61 47 W.DsMapSchemaGuidsA.DsMapSchemaG
1276a0 75 69 64 73 57 00 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 uidsW.DsMergeForestTrustInformat
1276c0 69 6f 6e 57 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 44 73 51 75 65 72 79 ionW.DsQuerySitesByCostA.DsQuery
1276e0 53 69 74 65 73 42 79 43 6f 73 74 57 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 44 73 SitesByCostW.DsQuerySitesFree.Ds
127700 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 QuoteRdnValueA.DsQuoteRdnValueW.
127720 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 DsRemoveDsDomainA.DsRemoveDsDoma
127740 69 6e 57 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 44 73 52 65 6d 6f 76 65 44 73 inW.DsRemoveDsServerA.DsRemoveDs
127760 53 65 72 76 65 72 57 00 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 44 73 52 65 70 6c 69 63 61 41 ServerW.DsReplicaAddA.DsReplicaA
127780 64 64 57 00 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 44 73 ddW.DsReplicaConsistencyCheck.Ds
1277a0 52 65 70 6c 69 63 61 44 65 6c 41 00 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 44 73 52 65 70 6c ReplicaDelA.DsReplicaDelW.DsRepl
1277c0 69 63 61 46 72 65 65 49 6e 66 6f 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 44 icaFreeInfo.DsReplicaGetInfo2W.D
1277e0 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 sReplicaGetInfoW.DsReplicaModify
127800 41 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 A.DsReplicaModifyW.DsReplicaSync
127820 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e A.DsReplicaSyncAllA.DsReplicaSyn
127840 63 41 6c 6c 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 44 73 52 65 70 6c 69 63 61 55 70 cAllW.DsReplicaSyncW.DsReplicaUp
127860 64 61 74 65 52 65 66 73 41 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 44 dateRefsA.DsReplicaUpdateRefsW.D
127880 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 44 73 52 65 70 6c 69 63 61 sReplicaVerifyObjectsA.DsReplica
1278a0 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 VerifyObjectsW.DsRoleFreeMemory.
1278c0 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f DsRoleGetPrimaryDomainInformatio
1278e0 6e 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 44 73 53 65 72 76 65 72 52 n.DsServerRegisterSpnA.DsServerR
127900 65 67 69 73 74 65 72 53 70 6e 57 00 44 73 55 6e 42 69 6e 64 41 00 44 73 55 6e 42 69 6e 64 57 00 egisterSpnW.DsUnBindA.DsUnBindW.
127920 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 DsUnquoteRdnValueA.DsUnquoteRdnV
127940 61 6c 75 65 57 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 44 73 56 61 alueW.DsValidateSubnetNameA.DsVa
127960 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 lidateSubnetNameW.DsWriteAccount
127980 53 70 6e 41 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 44 74 63 47 65 74 54 72 SpnA.DsWriteAccountSpnW.DtcGetTr
1279a0 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 ansactionManager.DtcGetTransacti
1279c0 6f 6e 4d 61 6e 61 67 65 72 43 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 onManagerC.DtcGetTransactionMana
1279e0 67 65 72 45 78 41 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 gerExA.DtcGetTransactionManagerE
127a00 78 57 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 44 xW.DuplicateEncryptionInfoFile.D
127a20 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 44 75 70 uplicateHandle.DuplicateIcon.Dup
127a40 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 licatePackageVirtualizationConte
127a60 78 74 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e xt.DuplicateToken.DuplicateToken
127a80 45 78 00 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 44 65 66 57 69 6e Ex.DwmAttachMilContent.DwmDefWin
127aa0 64 6f 77 50 72 6f 63 00 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 45 dowProc.DwmDetachMilContent.DwmE
127ac0 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e 64 6f 77 00 44 77 6d 45 6e 61 62 6c 65 43 nableBlurBehindWindow.DwmEnableC
127ae0 6f 6d 70 6f 73 69 74 69 6f 6e 00 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 44 77 6d 45 78 74 omposition.DwmEnableMMCSS.DwmExt
127b00 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 44 77 6d 46 6c 75 73 68 00 endFrameIntoClientArea.DwmFlush.
127b20 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 44 77 6d 47 65 74 43 6f DwmGetColorizationColor.DwmGetCo
127b40 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 44 77 6d 47 65 74 47 72 61 70 68 69 mpositionTimingInfo.DwmGetGraphi
127b60 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 csStreamClient.DwmGetGraphicsStr
127b80 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 eamTransformHint.DwmGetTransport
127ba0 41 74 74 72 69 62 75 74 65 73 00 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 Attributes.DwmGetUnmetTabRequire
127bc0 6d 65 6e 74 73 00 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 49 ments.DwmGetWindowAttribute.DwmI
127be0 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 44 77 6d 49 73 43 6f 6d 70 nvalidateIconicBitmaps.DwmIsComp
127c00 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 ositionEnabled.DwmModifyPrevious
127c20 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 DxFrameDuration.DwmQueryThumbnai
127c40 6c 53 6f 75 72 63 65 53 69 7a 65 00 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c lSourceSize.DwmRegisterThumbnail
127c60 00 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 .DwmRenderGesture.DwmSetDxFrameD
127c80 75 72 61 74 69 6f 6e 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 uration.DwmSetIconicLivePreviewB
127ca0 69 74 6d 61 70 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 53 itmap.DwmSetIconicThumbnail.DwmS
127cc0 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 73 00 44 77 6d 53 65 74 57 69 6e 64 6f 77 etPresentParameters.DwmSetWindow
127ce0 41 74 74 72 69 62 75 74 65 00 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 44 77 6d 54 65 74 68 Attribute.DwmShowContact.DwmTeth
127d00 65 72 43 6f 6e 74 61 63 74 00 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 erContact.DwmTransitionOwnedWind
127d20 6f 77 00 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 55 70 64 ow.DwmUnregisterThumbnail.DwmUpd
127d40 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 69 65 73 00 44 78 63 43 72 65 61 74 65 ateThumbnailProperties.DxcCreate
127d60 49 6e 73 74 61 6e 63 65 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 45 61 70 48 Instance.DxcCreateInstance2.EapH
127d80 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 43 ostPeerBeginSession.EapHostPeerC
127da0 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 learConnection.EapHostPeerConfig
127dc0 42 6c 6f 62 32 58 6d 6c 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c Blob2Xml.EapHostPeerConfigXml2Bl
127de0 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f ob.EapHostPeerCredentialsXml2Blo
127e00 62 00 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 b.EapHostPeerEndSession.EapHostP
127e20 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 eerFreeEapError.EapHostPeerFreeE
127e40 72 72 6f 72 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 rrorMemory.EapHostPeerFreeMemory
127e60 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 45 61 .EapHostPeerFreeRuntimeMemory.Ea
127e80 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 45 61 70 48 6f 73 74 50 65 pHostPeerGetAuthStatus.EapHostPe
127ea0 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 45 61 erGetDataToUnplumbCredentials.Ea
127ec0 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 45 61 pHostPeerGetEncryptedPassword.Ea
127ee0 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 45 61 70 48 6f 73 74 50 65 65 72 pHostPeerGetIdentity.EapHostPeer
127f00 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 GetMethodProperties.EapHostPeerG
127f20 65 74 4d 65 74 68 6f 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 etMethods.EapHostPeerGetResponse
127f40 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 Attributes.EapHostPeerGetResult.
127f60 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 EapHostPeerGetSendPacket.EapHost
127f80 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 PeerGetUIContext.EapHostPeerInit
127fa0 69 61 6c 69 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 ialize.EapHostPeerInvokeConfigUI
127fc0 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 45 61 70 .EapHostPeerInvokeIdentityUI.Eap
127fe0 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 45 61 70 48 HostPeerInvokeInteractiveUI.EapH
128000 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 45 61 70 ostPeerProcessReceivedPacket.Eap
128020 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c HostPeerQueryCredentialInputFiel
128040 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 ds.EapHostPeerQueryInteractiveUI
128060 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c InputFields.EapHostPeerQueryUIBl
128080 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 obFromInteractiveUIInputFields.E
1280a0 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 apHostPeerQueryUserBlobFromCrede
1280c0 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 ntialInputFields.EapHostPeerSetR
1280e0 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 esponseAttributes.EapHostPeerSet
128100 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a UIContext.EapHostPeerUninitializ
128120 65 00 45 63 43 6c 6f 73 65 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 e.EcClose.EcDeleteSubscription.E
128140 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 47 65 74 4f 62 6a 65 63 cEnumNextSubscription.EcGetObjec
128160 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 tArrayProperty.EcGetObjectArrayS
128180 69 7a 65 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 45 63 ize.EcGetSubscriptionProperty.Ec
1281a0 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 45 63 49 GetSubscriptionRunTimeStatus.EcI
1281c0 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 4f 70 65 6e 53 75 nsertObjectArrayElement.EcOpenSu
1281e0 62 73 63 72 69 70 74 69 6f 6e 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 bscription.EcOpenSubscriptionEnu
128200 6d 00 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 52 m.EcRemoveObjectArrayElement.EcR
128220 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 etrySubscription.EcSaveSubscript
128240 69 6f 6e 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 53 ion.EcSetObjectArrayProperty.EcS
128260 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 45 64 69 74 53 65 63 75 72 etSubscriptionProperty.EditSecur
128280 69 74 79 00 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 45 64 69 74 53 74 72 ity.EditSecurityAdvanced.EditStr
1282a0 65 61 6d 43 6c 6f 6e 65 00 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 45 64 69 74 53 74 72 65 eamClone.EditStreamCopy.EditStre
1282c0 61 6d 43 75 74 00 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 45 64 69 74 53 74 72 65 61 6d amCut.EditStreamPaste.EditStream
1282e0 53 65 74 49 6e 66 6f 41 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 45 64 69 74 SetInfoA.EditStreamSetInfoW.Edit
128300 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 StreamSetNameA.EditStreamSetName
128320 57 00 45 6c 6c 69 70 73 65 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 45 6e 61 62 6c 65 49 W.Ellipse.EmptyClipboard.EnableI
128340 64 6c 65 52 6f 75 74 69 6e 65 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 45 6e 61 62 6c 65 dleRoutine.EnableMenuItem.Enable
128360 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 MouseInPointer.EnableNonClientDp
128380 69 53 63 61 6c 69 6e 67 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 iScaling.EnableProcessOptionalXS
1283a0 74 61 74 65 46 65 61 74 75 72 65 73 00 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 45 6e 61 62 6c 65 tateFeatures.EnableRouter.Enable
1283c0 53 63 72 6f 6c 6c 42 61 72 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 ScrollBar.EnableThemeDialogTextu
1283e0 72 65 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f re.EnableTheming.EnableThreadPro
128400 66 69 6c 69 6e 67 00 45 6e 61 62 6c 65 54 72 61 63 65 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 filing.EnableTrace.EnableTraceEx
128420 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 45 6e 63 .EnableTraceEx2.EnableWindow.Enc
128440 6c 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 45 6e 63 6c 61 76 65 laveGetAttestationReport.Enclave
128460 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 63 6c 61 76 65 53 65 61 GetEnclaveInformation.EnclaveSea
128480 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 56 lData.EnclaveUnsealData.EnclaveV
1284a0 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 45 6e 63 6f 64 65 50 6f 69 erifyAttestationReport.EncodePoi
1284c0 6e 74 65 72 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 53 nter.EncodeRemotePointer.EncodeS
1284e0 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 45 6e 63 72 79 70 74 00 45 6e 63 72 79 70 74 46 69 6c 65 ystemPointer.Encrypt.EncryptFile
128500 41 00 45 6e 63 72 79 70 74 46 69 6c 65 57 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 45 6e A.EncryptFileW.EncryptMessage.En
128520 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 cryptionDisable.EndBufferedAnima
128540 74 69 6f 6e 00 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 45 6e 64 44 65 66 65 72 57 69 tion.EndBufferedPaint.EndDeferWi
128560 6e 64 6f 77 50 6f 73 00 45 6e 64 44 69 61 6c 6f 67 00 45 6e 64 44 6f 63 00 45 6e 64 44 6f 63 50 ndowPos.EndDialog.EndDoc.EndDocP
128580 72 69 6e 74 65 72 00 45 6e 64 49 6e 6b 49 6e 70 75 74 00 45 6e 64 4d 65 6e 75 00 45 6e 64 50 61 rinter.EndInkInput.EndMenu.EndPa
1285a0 67 65 00 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 45 6e 64 50 61 69 6e 74 00 45 6e 64 50 61 ge.EndPagePrinter.EndPaint.EndPa
1285c0 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 45 6e 64 50 61 74 68 00 45 6e 64 55 70 64 61 74 65 52 nningFeedback.EndPath.EndUpdateR
1285e0 65 73 6f 75 72 63 65 41 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 45 6e 67 41 esourceA.EndUpdateResourceW.EngA
128600 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 45 6e cquireSemaphore.EngAlphaBlend.En
128620 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 45 6e 67 42 69 74 42 6c 74 00 45 6e 67 43 gAssociateSurface.EngBitBlt.EngC
128640 68 65 63 6b 41 62 6f 72 74 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 45 6e 67 heckAbort.EngComputeGlyphSet.Eng
128660 43 6f 70 79 42 69 74 73 00 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 45 6e 67 43 72 65 61 CopyBits.EngCreateBitmap.EngCrea
128680 74 65 43 6c 69 70 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 45 6e 67 teClip.EngCreateDeviceBitmap.Eng
1286a0 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 45 6e 67 43 72 65 61 74 65 50 61 6c CreateDeviceSurface.EngCreatePal
1286c0 65 74 74 65 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 44 65 6c 65 74 ette.EngCreateSemaphore.EngDelet
1286e0 65 43 6c 69 70 00 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 45 6e 67 44 65 6c 65 74 65 eClip.EngDeletePalette.EngDelete
128700 50 61 74 68 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 44 65 6c 65 74 Path.EngDeleteSemaphore.EngDelet
128720 65 53 75 72 66 61 63 65 00 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 65 00 45 6e 67 46 69 6c 6c eSurface.EngEraseSurface.EngFill
128740 50 61 74 68 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 45 6e 67 46 72 65 65 4d 6f 64 75 Path.EngFindResource.EngFreeModu
128760 6c 65 00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 45 6e 67 47 65 74 44 le.EngGetCurrentCodePage.EngGetD
128780 72 69 76 65 72 4e 61 6d 65 00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e riverName.EngGetPrinterDataFileN
1287a0 61 6d 65 00 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 45 6e 67 4c 69 6e 65 54 6f 00 45 6e ame.EngGradientFill.EngLineTo.En
1287c0 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 4d 61 gLoadModule.EngLockSurface.EngMa
1287e0 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 rkBandingSurface.EngMultiByteToU
128800 6e 69 63 6f 64 65 4e 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 45 nicodeN.EngMultiByteToWideChar.E
128820 6e 67 50 61 69 6e 74 00 45 6e 67 50 6c 67 42 6c 74 00 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 ngPaint.EngPlgBlt.EngQueryEMFInf
128840 6f 00 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 45 6e 67 52 65 6c 65 61 73 65 53 65 o.EngQueryLocalTime.EngReleaseSe
128860 6d 61 70 68 6f 72 65 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 45 6e 67 53 74 72 65 74 63 68 maphore.EngStretchBlt.EngStretch
128880 42 6c 74 52 4f 50 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 45 6e 67 53 BltROP.EngStrokeAndFillPath.EngS
1288a0 74 72 6f 6b 65 50 61 74 68 00 45 6e 67 54 65 78 74 4f 75 74 00 45 6e 67 54 72 61 6e 73 70 61 72 trokePath.EngTextOut.EngTranspar
1288c0 65 6e 74 42 6c 74 00 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 45 6e entBlt.EngUnicodeToMultiByteN.En
1288e0 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 gUnlockSurface.EngWideCharToMult
128900 69 42 79 74 65 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e iByte.EnterCriticalPolicySection
128920 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 45 6e 74 65 72 53 79 6e 63 68 .EnterCriticalSection.EnterSynch
128940 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 ronizationBarrier.EnterUmsSchedu
128960 6c 69 6e 67 4d 6f 64 65 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 45 6e 75 6d 43 lingMode.EnumCalendarInfoA.EnumC
128980 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 alendarInfoExA.EnumCalendarInfoE
1289a0 78 45 78 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 45 6e 75 6d 43 61 6c 65 xEx.EnumCalendarInfoExW.EnumCale
1289c0 6e 64 61 72 49 6e 66 6f 57 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 43 ndarInfoW.EnumChildWindows.EnumC
1289e0 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 lipboardFormats.EnumColorProfile
128a00 73 41 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 44 61 74 65 46 6f sA.EnumColorProfilesW.EnumDateFo
128a20 72 6d 61 74 73 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 45 6e 75 6d 44 61 rmatsA.EnumDateFormatsExA.EnumDa
128a40 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 teFormatsExEx.EnumDateFormatsExW
128a60 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 .EnumDateFormatsW.EnumDependentS
128a80 65 72 76 69 63 65 73 41 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 ervicesA.EnumDependentServicesW.
128aa0 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 EnumDesktopWindows.EnumDesktopsA
128ac0 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 45 6e 75 6d 44 69 72 54 72 65 65 00 45 6e 75 6d 44 .EnumDesktopsW.EnumDirTree.EnumD
128ae0 69 72 54 72 65 65 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 45 6e 75 6d irTreeW.EnumDisplayDevicesA.Enum
128b00 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 DisplayDevicesW.EnumDisplayMonit
128b20 6f 72 73 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 45 6e 75 6d 44 69 73 ors.EnumDisplaySettingsA.EnumDis
128b40 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 playSettingsExA.EnumDisplaySetti
128b60 6e 67 73 45 78 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 45 6e 75 6d ngsExW.EnumDisplaySettingsW.Enum
128b80 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 75 6d 45 DynamicTimeZoneInformation.EnumE
128ba0 6e 68 4d 65 74 61 46 69 6c 65 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 45 6e 75 nhMetaFile.EnumFontFamiliesA.Enu
128bc0 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 mFontFamiliesExA.EnumFontFamilie
128be0 73 45 78 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 45 6e 75 6d 46 6f 6e 74 73 sExW.EnumFontFamiliesW.EnumFonts
128c00 41 00 45 6e 75 6d 46 6f 6e 74 73 57 00 45 6e 75 6d 46 6f 72 6d 73 41 00 45 6e 75 6d 46 6f 72 6d A.EnumFontsW.EnumFormsA.EnumForm
128c20 73 57 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 sW.EnumICMProfilesA.EnumICMProfi
128c40 6c 65 73 57 00 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 45 6e 75 6d lesW.EnumJobNamedProperties.Enum
128c60 4a 6f 62 73 41 00 45 6e 75 6d 4a 6f 62 73 57 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 JobsA.EnumJobsW.EnumLanguageGrou
128c80 70 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c pLocalesA.EnumLanguageGroupLocal
128ca0 65 73 57 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 45 esW.EnumMetaFile.EnumMonitorsA.E
128cc0 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 45 6e 75 6d 4f 62 6a 65 63 74 73 00 45 6e 75 6d 50 6f 72 numMonitorsW.EnumObjects.EnumPor
128ce0 74 73 41 00 45 6e 75 6d 50 6f 72 74 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f tsA.EnumPortsW.EnumPrintProcesso
128d00 72 44 61 74 61 74 79 70 65 73 41 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 rDatatypesA.EnumPrintProcessorDa
128d20 74 61 74 79 70 65 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 45 6e tatypesW.EnumPrintProcessorsA.En
128d40 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 umPrintProcessorsW.EnumPrinterDa
128d60 74 61 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 45 6e 75 6d 50 72 69 6e 74 taA.EnumPrinterDataExA.EnumPrint
128d80 65 72 44 61 74 61 45 78 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 45 6e 75 6d 50 erDataExW.EnumPrinterDataW.EnumP
128da0 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 rinterDriversA.EnumPrinterDriver
128dc0 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 sW.EnumPrinterKeyA.EnumPrinterKe
128de0 79 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 45 yW.EnumPrintersA.EnumPrintersW.E
128e00 6e 75 6d 50 72 6f 70 73 41 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 45 6e 75 6d 50 72 6f 70 73 numPropsA.EnumPropsExA.EnumProps
128e20 45 78 57 00 45 6e 75 6d 50 72 6f 70 73 57 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 45 6e ExW.EnumPropsW.EnumProtocolsA.En
128e40 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 45 6e 75 6d umProtocolsW.EnumPwrSchemes.Enum
128e60 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c ResourceLanguagesA.EnumResourceL
128e80 61 6e 67 75 61 67 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 anguagesExA.EnumResourceLanguage
128ea0 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d sExW.EnumResourceLanguagesW.Enum
128ec0 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 ResourceNamesA.EnumResourceNames
128ee0 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 45 6e 75 6d 52 65 73 ExA.EnumResourceNamesExW.EnumRes
128f00 6f 75 72 63 65 4e 61 6d 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 45 ourceNamesW.EnumResourceTypesA.E
128f20 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 numResourceTypesExA.EnumResource
128f40 54 79 70 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 45 6e 75 6d TypesExW.EnumResourceTypesW.Enum
128f60 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 ServicesStatusA.EnumServicesStat
128f80 75 73 45 78 41 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 45 6e 75 6d usExA.EnumServicesStatusExW.Enum
128fa0 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 ServicesStatusW.EnumSystemCodePa
128fc0 67 65 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 45 6e 75 6d 53 79 gesA.EnumSystemCodePagesW.EnumSy
128fe0 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f stemFirmwareTables.EnumSystemGeo
129000 49 44 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 45 6e 75 6d 53 79 73 74 65 6d ID.EnumSystemGeoNames.EnumSystem
129020 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 LanguageGroupsA.EnumSystemLangua
129040 67 65 47 72 6f 75 70 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 45 6e 75 geGroupsW.EnumSystemLocalesA.Enu
129060 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c mSystemLocalesEx.EnumSystemLocal
129080 65 73 57 00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 54 69 6d 65 46 6f esW.EnumThreadWindows.EnumTimeFo
1290a0 72 6d 61 74 73 41 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 45 6e 75 6d 54 69 6d rmatsA.EnumTimeFormatsEx.EnumTim
1290c0 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 55 eFormatsW.EnumUILanguagesA.EnumU
1290e0 49 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 ILanguagesW.EnumWindowStationsA.
129100 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 EnumWindowStationsW.EnumWindows.
129120 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 45 6e 75 6d 65 72 61 74 65 EnumerateLoadedModules.Enumerate
129140 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d LoadedModules64.EnumerateLoadedM
129160 6f 64 75 6c 65 73 45 78 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 odulesEx.EnumerateLoadedModulesE
129180 78 57 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 45 6e 75 xW.EnumerateLoadedModulesW64.Enu
1291a0 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 45 6e 75 6d 65 72 61 74 merateSecurityPackagesA.Enumerat
1291c0 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 eSecurityPackagesW.EnumerateTrac
1291e0 65 47 75 69 64 73 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 45 6e 75 eGuids.EnumerateTraceGuidsEx.Enu
129200 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 45 71 75 61 6c 44 merateVirtualDiskMetadata.EqualD
129220 6f 6d 61 69 6e 53 69 64 00 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 45 71 75 61 6c 52 65 63 omainSid.EqualPrefixSid.EqualRec
129240 74 00 45 71 75 61 6c 52 67 6e 00 45 71 75 61 6c 53 69 64 00 45 72 61 73 65 54 61 70 65 00 45 73 t.EqualRgn.EqualSid.EraseTape.Es
129260 63 61 70 65 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 45 76 61 6c 75 61 74 65 cape.EscapeCommFunction.Evaluate
129280 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 ActivityThresholds.EvaluateProxi
1292a0 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 mityToPolygon.EvaluateProximityT
1292c0 6f 52 65 63 74 00 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 45 76 65 6e 74 41 63 oRect.EventAccessControl.EventAc
1292e0 63 65 73 73 51 75 65 72 79 00 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 45 76 65 6e cessQuery.EventAccessRemove.Even
129300 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 tActivityIdControl.EventEnabled.
129320 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 52 65 67 69 73 74 EventProviderEnabled.EventRegist
129340 65 72 00 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 76 65 6e 74 55 6e 72 65 er.EventSetInformation.EventUnre
129360 67 69 73 74 65 72 00 45 76 65 6e 74 57 72 69 74 65 00 45 76 65 6e 74 57 72 69 74 65 45 78 00 45 gister.EventWrite.EventWriteEx.E
129380 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 ventWriteString.EventWriteTransf
1293a0 65 72 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 45 76 69 63 74 43 6c 75 73 74 65 72 er.EvictClusterNode.EvictCluster
1293c0 4e 6f 64 65 45 78 00 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 65 64 4c 6f 67 00 45 76 74 NodeEx.EvtArchiveExportedLog.Evt
1293e0 43 61 6e 63 65 6c 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 45 76 74 43 6c 6f 73 65 00 45 76 74 43 Cancel.EvtClearLog.EvtClose.EvtC
129400 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e reateBookmark.EvtCreateRenderCon
129420 74 65 78 74 00 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 text.EvtExportLog.EvtFormatMessa
129440 67 65 00 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 ge.EvtGetChannelConfigProperty.E
129460 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 vtGetEventInfo.EvtGetEventMetada
129480 74 61 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 taProperty.EvtGetExtendedStatus.
1294a0 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 EvtGetLogInfo.EvtGetObjectArrayP
1294c0 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 45 76 roperty.EvtGetObjectArraySize.Ev
1294e0 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 45 76 tGetPublisherMetadataProperty.Ev
129500 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 45 76 74 4e 65 78 74 00 45 76 74 4e 65 78 74 43 68 61 tGetQueryInfo.EvtNext.EvtNextCha
129520 6e 6e 65 6c 50 61 74 68 00 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 45 76 nnelPath.EvtNextEventMetadata.Ev
129540 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 tNextPublisherId.EvtOpenChannelC
129560 6f 6e 66 69 67 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 45 76 74 4f 70 65 6e onfig.EvtOpenChannelEnum.EvtOpen
129580 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 45 76 74 4f 70 65 6e 4c 6f 67 00 45 76 74 EventMetadataEnum.EvtOpenLog.Evt
1295a0 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 OpenPublisherEnum.EvtOpenPublish
1295c0 65 72 4d 65 74 61 64 61 74 61 00 45 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 45 76 74 51 75 65 erMetadata.EvtOpenSession.EvtQue
1295e0 72 79 00 45 76 74 52 65 6e 64 65 72 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 ry.EvtRender.EvtSaveChannelConfi
129600 67 00 45 76 74 53 65 65 6b 00 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f g.EvtSeek.EvtSetChannelConfigPro
129620 70 65 72 74 79 00 45 76 74 53 75 62 73 63 72 69 62 65 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b perty.EvtSubscribe.EvtUpdateBook
129640 6d 61 72 6b 00 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 45 78 63 6c 75 64 65 55 70 64 61 mark.ExcludeClipRect.ExcludeUpda
129660 74 65 52 67 6e 00 45 78 65 63 75 74 65 43 61 62 41 00 45 78 65 63 75 74 65 43 61 62 57 00 45 78 teRgn.ExecuteCabA.ExecuteCabW.Ex
129680 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 45 78 69 74 50 72 6f 63 65 73 73 00 45 78 69 74 54 ecuteUmsThread.ExitProcess.ExitT
1296a0 68 72 65 61 64 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 hread.ExitWindowsEx.ExpandCollap
1296c0 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 sePattern_Collapse.ExpandCollaps
1296e0 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e ePattern_Expand.ExpandEnvironmen
129700 74 53 74 72 69 6e 67 73 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e tStringsA.ExpandEnvironmentStrin
129720 67 73 46 6f 72 55 73 65 72 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 gsForUserA.ExpandEnvironmentStri
129740 6e 67 73 46 6f 72 55 73 65 72 57 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 ngsForUserW.ExpandEnvironmentStr
129760 69 6e 67 73 57 00 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b 00 45 78 70 6f 72 74 43 6f ingsW.ExpandVirtualDisk.ExportCo
129780 6f 6b 69 65 46 69 6c 65 41 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 45 78 70 6f okieFileA.ExportCookieFileW.Expo
1297a0 72 74 52 53 6f 50 44 61 74 61 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 rtRSoPData.ExportSecurityContext
1297c0 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 45 .ExpungeConsoleCommandHistoryA.E
1297e0 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 45 78 74 xpungeConsoleCommandHistoryW.Ext
129800 43 72 65 61 74 65 50 65 6e 00 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 45 78 74 44 65 76 CreatePen.ExtCreateRegion.ExtDev
129820 69 63 65 4d 6f 64 65 00 45 78 74 45 73 63 61 70 65 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 45 iceMode.ExtEscape.ExtFloodFill.E
129840 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 45 78 74 54 65 78 74 4f 75 74 41 00 45 78 74 54 xtSelectClipRgn.ExtTextOutA.ExtT
129860 65 78 74 4f 75 74 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 45 extOutW.ExtractAssociatedIconA.E
129880 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 45 78 74 72 61 63 74 41 xtractAssociatedIconExA.ExtractA
1298a0 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 ssociatedIconExW.ExtractAssociat
1298c0 65 64 49 63 6f 6e 57 00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 45 78 74 72 61 63 74 46 69 6c edIconW.ExtractFilesA.ExtractFil
1298e0 65 73 57 00 45 78 74 72 61 63 74 49 63 6f 6e 41 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 esW.ExtractIconA.ExtractIconExA.
129900 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 45 78 74 72 ExtractIconExW.ExtractIconW.Extr
129920 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 45 78 74 72 61 63 74 50 61 74 actPatchHeaderToFileA.ExtractPat
129940 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 45 78 74 72 61 63 74 50 chHeaderToFileByHandles.ExtractP
129960 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 46 43 49 41 64 64 46 69 6c 65 00 46 43 49 atchHeaderToFileW.FCIAddFile.FCI
129980 43 72 65 61 74 65 00 46 43 49 44 65 73 74 72 6f 79 00 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 Create.FCIDestroy.FCIFlushCabine
1299a0 74 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 46 44 49 43 6f 70 79 00 46 44 49 43 72 65 61 t.FCIFlushFolder.FDICopy.FDICrea
1299c0 74 65 00 46 44 49 44 65 73 74 72 6f 79 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 46 44 49 54 72 te.FDIDestroy.FDIIsCabinet.FDITr
1299e0 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 46 4f 4e 54 4f 42 uncateCabinet.FEqualNames.FONTOB
129a00 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 J_cGetAllGlyphHandles.FONTOBJ_cG
129a20 65 74 47 6c 79 70 68 73 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 74 72 etGlyphs.FONTOBJ_pQueryGlyphAttr
129a40 73 00 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 46 4f 4e 54 s.FONTOBJ_pfdg.FONTOBJ_pifi.FONT
129a60 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 46 4f 4e 54 4f 42 4a 5f 70 OBJ_pvTrueTypeFontFile.FONTOBJ_p
129a80 78 6f 47 65 74 58 66 6f 72 6d 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 46 50 72 6f xoGetXform.FONTOBJ_vGetInfo.FPro
129aa0 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 46 pCompareProp.FPropContainsProp.F
129ac0 50 72 6f 70 45 78 69 73 74 73 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 46 PropExists.FailClusterResource.F
129ae0 61 74 61 6c 41 70 70 45 78 69 74 41 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 46 61 74 61 6c atalAppExitA.FatalAppExitW.Fatal
129b00 45 78 69 74 00 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 46 61 78 41 62 6f 72 74 00 46 Exit.FaultInIEFeature.FaxAbort.F
129b20 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 46 61 78 43 6c 6f 73 65 00 46 61 78 43 6f 6d 70 6c 65 axAccessCheck.FaxClose.FaxComple
129b40 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d teJobParamsA.FaxCompleteJobParam
129b60 73 57 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 46 61 78 43 6f 6e 6e 65 sW.FaxConnectFaxServerA.FaxConne
129b80 63 74 46 61 78 53 65 72 76 65 72 57 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 ctFaxServerW.FaxEnableRoutingMet
129ba0 68 6f 64 41 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 46 61 78 hodA.FaxEnableRoutingMethodW.Fax
129bc0 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 45 6e 75 6d 47 6c EnumGlobalRoutingInfoA.FaxEnumGl
129be0 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 46 61 obalRoutingInfoW.FaxEnumJobsA.Fa
129c00 78 45 6e 75 6d 4a 6f 62 73 57 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 46 61 78 45 6e 75 6d xEnumJobsW.FaxEnumPortsA.FaxEnum
129c20 50 6f 72 74 73 57 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 46 61 PortsW.FaxEnumRoutingMethodsA.Fa
129c40 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 46 61 78 46 72 65 65 42 75 66 66 xEnumRoutingMethodsW.FaxFreeBuff
129c60 65 72 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 47 65 74 43 6f er.FaxGetConfigurationA.FaxGetCo
129c80 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 nfigurationW.FaxGetDeviceStatusA
129ca0 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 46 61 78 47 65 74 4a 6f 62 41 00 .FaxGetDeviceStatusW.FaxGetJobA.
129cc0 46 61 78 47 65 74 4a 6f 62 57 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 FaxGetJobW.FaxGetLoggingCategori
129ce0 65 73 41 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 esA.FaxGetLoggingCategoriesW.Fax
129d00 47 65 74 50 61 67 65 44 61 74 61 00 46 61 78 47 65 74 50 6f 72 74 41 00 46 61 78 47 65 74 50 6f GetPageData.FaxGetPortA.FaxGetPo
129d20 72 74 57 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 47 65 74 52 6f 75 rtW.FaxGetRoutingInfoA.FaxGetRou
129d40 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 tingInfoW.FaxInitializeEventQueu
129d60 65 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 e.FaxOpenPort.FaxPrintCoverPageA
129d80 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 46 61 78 52 65 67 69 73 74 65 72 52 .FaxPrintCoverPageW.FaxRegisterR
129da0 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 outingExtensionW.FaxRegisterServ
129dc0 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 46 61 iceProviderW.FaxSendDocumentA.Fa
129de0 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 46 61 78 53 65 xSendDocumentForBroadcastA.FaxSe
129e00 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 46 61 78 53 65 6e 64 44 ndDocumentForBroadcastW.FaxSendD
129e20 6f 63 75 6d 65 6e 74 57 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 ocumentW.FaxSetConfigurationA.Fa
129e40 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 xSetConfigurationW.FaxSetGlobalR
129e60 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 outingInfoA.FaxSetGlobalRoutingI
129e80 6e 66 6f 57 00 46 61 78 53 65 74 4a 6f 62 41 00 46 61 78 53 65 74 4a 6f 62 57 00 46 61 78 53 65 nfoW.FaxSetJobA.FaxSetJobW.FaxSe
129ea0 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 46 61 78 53 65 74 4c 6f 67 67 69 6e tLoggingCategoriesA.FaxSetLoggin
129ec0 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 53 65 74 50 6f 72 74 41 00 46 61 78 53 65 74 50 gCategoriesW.FaxSetPortA.FaxSetP
129ee0 6f 72 74 57 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 52 6f ortW.FaxSetRoutingInfoA.FaxSetRo
129f00 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 46 61 78 utingInfoW.FaxStartPrintJobA.Fax
129f20 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 StartPrintJobW.FaxUnregisterServ
129f40 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 iceProviderW.FhServiceBlockBacku
129f60 70 00 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 46 68 53 65 72 76 69 63 65 4f 70 p.FhServiceClosePipe.FhServiceOp
129f80 65 6e 50 69 70 65 00 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 enPipe.FhServiceReloadConfigurat
129fa0 69 6f 6e 00 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 ion.FhServiceStartBackup.FhServi
129fc0 63 65 53 74 6f 70 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 ceStopBackup.FhServiceUnblockBac
129fe0 6b 75 70 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 46 69 6c 65 45 6e kup.FileEncryptionStatusA.FileEn
12a000 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 cryptionStatusW.FileSaveMarkNotE
12a020 78 69 73 74 41 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 46 69 6c 65 xistA.FileSaveMarkNotExistW.File
12a040 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 SaveRestoreOnINFA.FileSaveRestor
12a060 65 4f 6e 49 4e 46 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 46 69 6c 65 54 69 6d eOnINFW.FileSaveRestoreW.FileTim
12a080 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 eToDosDateTime.FileTimeToLocalFi
12a0a0 6c 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 46 69 6c 6c leTime.FileTimeToSystemTime.Fill
12a0c0 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 46 69 6c 6c 43 6f 6e 73 6f ConsoleOutputAttribute.FillConso
12a0e0 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 leOutputCharacterA.FillConsoleOu
12a100 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 46 69 6c 6c 50 61 74 68 00 46 69 6c 6c 52 65 63 74 tputCharacterW.FillPath.FillRect
12a120 00 46 69 6c 6c 52 67 6e 00 46 69 6c 74 65 72 41 74 74 61 63 68 00 46 69 6c 74 65 72 41 74 74 61 .FillRgn.FilterAttach.FilterAtta
12a140 63 68 41 74 41 6c 74 69 74 75 64 65 00 46 69 6c 74 65 72 43 6c 6f 73 65 00 46 69 6c 74 65 72 43 chAtAltitude.FilterClose.FilterC
12a160 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 46 69 6c 74 65 72 43 72 onnectCommunicationPort.FilterCr
12a180 65 61 74 65 00 46 69 6c 74 65 72 44 65 74 61 63 68 00 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 eate.FilterDetach.FilterFindClos
12a1a0 65 00 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 e.FilterFindFirst.FilterFindNext
12a1c0 00 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 .FilterGetDosName.FilterGetInfor
12a1e0 6d 61 74 69 6f 6e 00 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 49 6e mation.FilterGetMessage.FilterIn
12a200 73 74 61 6e 63 65 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 stanceClose.FilterInstanceCreate
12a220 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 .FilterInstanceFindClose.FilterI
12a240 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 nstanceFindFirst.FilterInstanceF
12a260 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 indNext.FilterInstanceGetInforma
12a280 74 69 6f 6e 00 46 69 6c 74 65 72 4c 6f 61 64 00 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 tion.FilterLoad.FilterReplyMessa
12a2a0 67 65 00 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 55 6e 6c 6f 61 ge.FilterSendMessage.FilterUnloa
12a2c0 64 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f d.FilterVolumeFindClose.FilterVo
12a2e0 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 lumeFindFirst.FilterVolumeFindNe
12a300 78 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 xt.FilterVolumeInstanceFindClose
12a320 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 .FilterVolumeInstanceFindFirst.F
12a340 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 46 69 6e 64 ilterVolumeInstanceFindNext.Find
12a360 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 ActCtxSectionGuid.FindActCtxSect
12a380 69 6f 6e 53 74 72 69 6e 67 41 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 ionStringA.FindActCtxSectionStri
12a3a0 6e 67 57 00 46 69 6e 64 41 74 6f 6d 41 00 46 69 6e 64 41 74 6f 6d 57 00 46 69 6e 64 43 65 72 74 ngW.FindAtomA.FindAtomW.FindCert
12a3c0 73 42 79 49 73 73 75 65 72 00 46 69 6e 64 43 6c 6f 73 65 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 sByIssuer.FindClose.FindCloseCha
12a3e0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 ngeNotification.FindClosePrinter
12a400 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 ChangeNotification.FindCloseUrlC
12a420 61 63 68 65 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 46 69 6e 64 44 65 62 75 67 ache.FindDebugInfoFile.FindDebug
12a440 49 6e 66 6f 46 69 6c 65 45 78 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 InfoFileEx.FindDebugInfoFileExW.
12a460 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d FindExecutableA.FindExecutableIm
12a480 61 67 65 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 46 69 6e 64 45 78 age.FindExecutableImageEx.FindEx
12a4a0 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 ecutableImageExW.FindExecutableW
12a4c0 00 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 .FindFileInPath.FindFileInSearch
12a4e0 50 61 74 68 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e Path.FindFirstChangeNotification
12a500 41 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 46 A.FindFirstChangeNotificationW.F
12a520 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 46 indFirstFileA.FindFirstFileExA.F
12a540 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 57 00 46 69 6e 64 46 69 72 73 74 indFirstFileExFromAppW.FindFirst
12a560 46 69 6c 65 45 78 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 FileExW.FindFirstFileNameTransac
12a580 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 46 69 72 73 tedW.FindFirstFileNameW.FindFirs
12a5a0 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 tFileTransactedA.FindFirstFileTr
12a5c0 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 69 6e 64 46 69 72 ansactedW.FindFirstFileW.FindFir
12a5e0 73 74 46 72 65 65 41 63 65 00 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 stFreeAce.FindFirstPrinterChange
12a600 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e Notification.FindFirstStreamTran
12a620 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 46 69 6e 64 46 69 72 sactedW.FindFirstStreamW.FindFir
12a640 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 69 6e 64 46 69 72 73 74 55 72 stUrlCacheContainerA.FindFirstUr
12a660 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 lCacheContainerW.FindFirstUrlCac
12a680 68 65 45 6e 74 72 79 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 heEntryA.FindFirstUrlCacheEntryE
12a6a0 78 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e xA.FindFirstUrlCacheEntryExW.Fin
12a6c0 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e 64 46 69 72 73 74 55 72 dFirstUrlCacheEntryW.FindFirstUr
12a6e0 6c 43 61 63 68 65 47 72 6f 75 70 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 46 69 6e lCacheGroup.FindFirstVolumeA.Fin
12a700 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 46 69 72 73 dFirstVolumeMountPointA.FindFirs
12a720 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 tVolumeMountPointW.FindFirstVolu
12a740 6d 65 57 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 meW.FindMediaType.FindMediaTypeC
12a760 6c 61 73 73 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 46 69 6e 64 4e 4c 53 53 74 72 lass.FindMimeFromData.FindNLSStr
12a780 69 6e 67 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 46 69 6e 64 4e 65 78 74 43 68 61 6e ing.FindNLSStringEx.FindNextChan
12a7a0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 46 69 6e geNotification.FindNextFileA.Fin
12a7c0 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 46 69 6e dNextFileNameW.FindNextFileW.Fin
12a7e0 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 dNextPrinterChangeNotification.F
12a800 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 indNextStreamW.FindNextUrlCacheC
12a820 6f 6e 74 61 69 6e 65 72 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 ontainerA.FindNextUrlCacheContai
12a840 6e 65 72 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e 64 nerW.FindNextUrlCacheEntryA.Find
12a860 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 46 69 6e 64 4e 65 78 74 55 72 6c NextUrlCacheEntryExA.FindNextUrl
12a880 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e CacheEntryExW.FindNextUrlCacheEn
12a8a0 74 72 79 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 46 69 6e 64 4e tryW.FindNextUrlCacheGroup.FindN
12a8c0 65 78 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f extVolumeA.FindNextVolumeMountPo
12a8e0 69 6e 74 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 intA.FindNextVolumeMountPointW.F
12a900 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 indNextVolumeW.FindP3PPolicySymb
12a920 6f 6c 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 46 ol.FindPackagesByPackageFamily.F
12a940 69 6e 64 52 65 73 6f 75 72 63 65 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 46 69 6e indResourceA.FindResourceExA.Fin
12a960 64 52 65 73 6f 75 72 63 65 45 78 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 46 69 6e 64 53 dResourceExW.FindResourceW.FindS
12a980 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 46 69 6e 64 53 avedStateSymbolFieldInType.FindS
12a9a0 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 46 69 6e 64 54 65 78 74 41 00 46 69 6e 64 54 65 78 74 57 tringOrdinal.FindTextA.FindTextW
12a9c0 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 .FindVolumeClose.FindVolumeMount
12a9e0 50 6f 69 6e 74 43 6c 6f 73 65 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 46 69 6e 64 57 69 6e 64 6f PointClose.FindWindowA.FindWindo
12aa00 77 45 78 41 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 46 wExA.FindWindowExW.FindWindowW.F
12aa20 69 78 42 72 75 73 68 4f 72 67 45 78 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 46 6c 61 73 68 57 69 ixBrushOrgEx.FlashWindow.FlashWi
12aa40 6e 64 6f 77 45 78 00 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 46 6c ndowEx.FlatSB_EnableScrollBar.Fl
12aa60 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 atSB_GetScrollInfo.FlatSB_GetScr
12aa80 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 ollPos.FlatSB_GetScrollProp.Flat
12aaa0 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f SB_GetScrollRange.FlatSB_SetScro
12aac0 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 llInfo.FlatSB_SetScrollPos.FlatS
12aae0 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c B_SetScrollProp.FlatSB_SetScroll
12ab00 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 46 6c 61 74 74 Range.FlatSB_ShowScrollBar.Flatt
12ab20 65 6e 50 61 74 68 00 46 6c 6f 6f 64 46 69 6c 6c 00 46 6c 73 41 6c 6c 6f 63 00 46 6c 73 46 72 65 enPath.FloodFill.FlsAlloc.FlsFre
12ab40 65 00 46 6c 73 47 65 74 56 61 6c 75 65 00 46 6c 73 53 65 74 56 61 6c 75 65 00 46 6c 75 73 68 43 e.FlsGetValue.FlsSetValue.FlushC
12ab60 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 onsoleInputBuffer.FlushFileBuffe
12ab80 72 73 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 46 6c 75 73 68 49 70 rs.FlushInstructionCache.FlushIp
12aba0 4e 65 74 54 61 62 6c 65 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 46 6c 75 73 68 49 NetTable.FlushIpNetTable2.FlushI
12abc0 70 50 61 74 68 54 61 62 6c 65 00 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 46 6c 75 73 68 pPathTable.FlushLogBuffers.Flush
12abe0 4c 6f 67 54 6f 4c 73 6e 00 46 6c 75 73 68 50 72 69 6e 74 65 72 00 46 6c 75 73 68 50 72 6f 63 65 LogToLsn.FlushPrinter.FlushProce
12ac00 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 54 72 61 63 65 41 00 46 6c 75 73 68 ssWriteBuffers.FlushTraceA.Flush
12ac20 54 72 61 63 65 57 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 46 6d 74 49 64 54 6f 50 72 TraceW.FlushViewOfFile.FmtIdToPr
12ac40 6f 70 53 74 67 4e 61 6d 65 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 46 6f 6c 64 53 74 72 69 6e 67 opStgName.FoldStringA.FoldString
12ac60 57 00 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 46 W.ForceActiveVirtualTrustLevel.F
12ac80 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 orceArchitecture.ForceNestedHost
12aca0 4d 6f 64 65 00 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 46 6f 72 6b 56 69 72 74 75 61 6c Mode.ForcePagingMode.ForkVirtual
12acc0 44 69 73 6b 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 Disk.FormatApplicationUserModelI
12ace0 64 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 d.FormatMessageA.FormatMessageW.
12ad00 46 72 61 6d 65 52 65 63 74 00 46 72 61 6d 65 52 67 6e 00 46 72 65 65 41 44 73 4d 65 6d 00 46 72 FrameRect.FrameRgn.FreeADsMem.Fr
12ad20 65 65 41 44 73 53 74 72 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 46 72 65 65 41 64 64 72 eeADsStr.FreeAddrInfoEx.FreeAddr
12ad40 49 6e 66 6f 45 78 57 00 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 46 72 65 65 43 6c 75 73 74 65 InfoExW.FreeAddrInfoW.FreeCluste
12ad60 72 43 72 79 70 74 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 46 72 rCrypt.FreeClusterHealthFault.Fr
12ad80 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 46 72 65 65 43 6f eeClusterHealthFaultArray.FreeCo
12ada0 6e 73 6f 6c 65 00 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 46 72 65 65 43 72 65 64 nsole.FreeContextBuffer.FreeCred
12adc0 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 46 72 65 65 entialsHandle.FreeDDElParam.Free
12ade0 44 6e 73 53 65 74 74 69 6e 67 73 00 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 DnsSettings.FreeEncryptedFileMet
12ae00 61 64 61 74 61 00 46 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 adata.FreeEncryptionCertificateH
12ae20 61 73 68 4c 69 73 74 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 ashList.FreeEnvironmentStringsA.
12ae40 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 46 72 65 65 47 50 4f 4c FreeEnvironmentStringsW.FreeGPOL
12ae60 69 73 74 41 00 46 72 65 65 47 50 4f 4c 69 73 74 57 00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 istA.FreeGPOListW.FreeInheritedF
12ae80 72 6f 6d 41 72 72 61 79 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 romArray.FreeInterfaceContextTab
12aea0 6c 65 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 46 72 65 65 le.FreeInterfaceDnsSettings.Free
12aec0 4c 69 62 72 61 72 79 00 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 Library.FreeLibraryAndExitThread
12aee0 00 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 .FreeLibraryWhenCallbackReturns.
12af00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 46 72 65 65 4d 69 62 54 61 62 6c 65 FreeMemoryJobObject.FreeMibTable
12af20 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 .FreePadrlist.FreePrintNamedProp
12af40 65 72 74 79 41 72 72 61 79 00 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 ertyArray.FreePrintPropertyValue
12af60 00 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 46 72 65 65 50 72 6f 70 56 .FreePrinterNotifyInfo.FreePropV
12af80 61 72 69 61 6e 74 41 72 72 61 79 00 46 72 65 65 50 72 6f 77 73 00 46 72 65 65 52 65 73 65 72 76 ariantArray.FreeProws.FreeReserv
12afa0 65 64 4c 6f 67 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 46 72 65 65 53 69 64 00 46 72 65 65 54 edLog.FreeResource.FreeSid.FreeT
12afc0 6f 6b 65 6e 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 46 72 65 65 55 72 6c 43 oken.FreeUrlCacheSpaceA.FreeUrlC
12afe0 61 63 68 65 53 70 61 63 65 57 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 acheSpaceW.FreeUserPhysicalPages
12b000 00 46 74 41 64 64 46 74 00 46 74 4d 75 6c 44 77 00 46 74 4d 75 6c 44 77 44 77 00 46 74 4e 65 67 .FtAddFt.FtMulDw.FtMulDwDw.FtNeg
12b020 46 74 00 46 74 53 75 62 46 74 00 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e Ft.FtSubFt.FtgRegisterIdleRoutin
12b040 65 00 46 74 70 43 6f 6d 6d 61 6e 64 41 00 46 74 70 43 6f 6d 6d 61 6e 64 57 00 46 74 70 43 72 65 e.FtpCommandA.FtpCommandW.FtpCre
12b060 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 ateDirectoryA.FtpCreateDirectory
12b080 57 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 W.FtpDeleteFileA.FtpDeleteFileW.
12b0a0 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 FtpFindFirstFileA.FtpFindFirstFi
12b0c0 6c 65 57 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 47 leW.FtpGetCurrentDirectoryA.FtpG
12b0e0 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 47 65 74 46 69 6c 65 41 00 etCurrentDirectoryW.FtpGetFileA.
12b100 46 74 70 47 65 74 46 69 6c 65 45 78 00 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 46 74 70 47 FtpGetFileEx.FtpGetFileSize.FtpG
12b120 65 74 46 69 6c 65 57 00 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 46 74 70 4f 70 65 6e 46 69 6c 65 etFileW.FtpOpenFileA.FtpOpenFile
12b140 57 00 46 74 70 50 75 74 46 69 6c 65 41 00 46 74 70 50 75 74 46 69 6c 65 45 78 00 46 74 70 50 75 W.FtpPutFileA.FtpPutFileEx.FtpPu
12b160 74 46 69 6c 65 57 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 52 65 tFileW.FtpRemoveDirectoryA.FtpRe
12b180 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 46 74 moveDirectoryW.FtpRenameFileA.Ft
12b1a0 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 pRenameFileW.FtpSetCurrentDirect
12b1c0 6f 72 79 41 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 77 70 oryA.FtpSetCurrentDirectoryW.Fwp
12b1e0 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e mCalloutAdd0.FwpmCalloutCreateEn
12b200 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 umHandle0.FwpmCalloutDeleteById0
12b220 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c .FwpmCalloutDeleteByKey0.FwpmCal
12b240 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f loutDestroyEnumHandle0.FwpmCallo
12b260 75 74 45 6e 75 6d 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 46 77 70 6d utEnum0.FwpmCalloutGetById0.Fwpm
12b280 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 CalloutGetByKey0.FwpmCalloutGetS
12b2a0 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 ecurityInfoByKey0.FwpmCalloutSet
12b2c0 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 SecurityInfoByKey0.FwpmCalloutSu
12b2e0 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 bscribeChanges0.FwpmCalloutSubsc
12b300 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 riptionsGet0.FwpmCalloutUnsubscr
12b320 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 ibeChanges0.FwpmConnectionCreate
12b340 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f EnumHandle0.FwpmConnectionDestro
12b360 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 yEnumHandle0.FwpmConnectionEnum0
12b380 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 6f 6e 6e .FwpmConnectionGetById0.FwpmConn
12b3a0 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 ectionGetSecurityInfo0.FwpmConne
12b3c0 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 ctionSetSecurityInfo0.FwpmConnec
12b3e0 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 tionSubscribe0.FwpmConnectionUns
12b400 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 ubscribe0.FwpmDynamicKeywordSubs
12b420 63 72 69 62 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 cribe0.FwpmDynamicKeywordUnsubsc
12b440 72 69 62 65 30 00 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 46 77 70 6d 45 6e 67 69 6e ribe0.FwpmEngineClose0.FwpmEngin
12b460 65 47 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 eGetOption0.FwpmEngineGetSecurit
12b480 79 49 6e 66 6f 30 00 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 46 77 70 6d 45 6e 67 69 6e yInfo0.FwpmEngineOpen0.FwpmEngin
12b4a0 65 53 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 eSetOption0.FwpmEngineSetSecurit
12b4c0 79 49 6e 66 6f 30 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 46 77 70 6d 46 69 6c 74 65 72 yInfo0.FwpmFilterAdd0.FwpmFilter
12b4e0 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 CreateEnumHandle0.FwpmFilterDele
12b500 74 65 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 teById0.FwpmFilterDeleteByKey0.F
12b520 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d wpmFilterDestroyEnumHandle0.Fwpm
12b540 46 69 6c 74 65 72 45 6e 75 6d 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 46 FilterEnum0.FwpmFilterGetById0.F
12b560 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 wpmFilterGetByKey0.FwpmFilterGet
12b580 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 53 65 74 SecurityInfoByKey0.FwpmFilterSet
12b5a0 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 SecurityInfoByKey0.FwpmFilterSub
12b5c0 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 scribeChanges0.FwpmFilterSubscri
12b5e0 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 ptionsGet0.FwpmFilterUnsubscribe
12b600 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 46 77 70 6d 47 65 74 Changes0.FwpmFreeMemory0.FwpmGet
12b620 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e AppIdFromFileName0.FwpmIPsecTunn
12b640 65 6c 41 64 64 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 46 77 70 6d 49 elAdd0.FwpmIPsecTunnelAdd1.FwpmI
12b660 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 PsecTunnelAdd2.FwpmIPsecTunnelAd
12b680 64 33 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 d3.FwpmIPsecTunnelDeleteByKey0.F
12b6a0 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 wpmLayerCreateEnumHandle0.FwpmLa
12b6c0 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 45 yerDestroyEnumHandle0.FwpmLayerE
12b6e0 6e 75 6d 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 46 77 70 6d 4c 61 79 65 72 num0.FwpmLayerGetById0.FwpmLayer
12b700 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e GetByKey0.FwpmLayerGetSecurityIn
12b720 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 foByKey0.FwpmLayerSetSecurityInf
12b740 6f 42 79 4b 65 79 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 oByKey0.FwpmNetEventCreateEnumHa
12b760 6e 64 6c 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e ndle0.FwpmNetEventDestroyEnumHan
12b780 64 6c 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 46 77 70 6d 4e 65 74 45 76 dle0.FwpmNetEventEnum0.FwpmNetEv
12b7a0 65 6e 74 45 6e 75 6d 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 46 77 70 6d 4e entEnum1.FwpmNetEventEnum2.FwpmN
12b7c0 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 46 etEventEnum3.FwpmNetEventEnum4.F
12b7e0 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 wpmNetEventEnum5.FwpmNetEventSub
12b800 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 46 scribe0.FwpmNetEventSubscribe1.F
12b820 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 46 77 70 6d 4e 65 74 45 76 65 wpmNetEventSubscribe2.FwpmNetEve
12b840 6e 74 53 75 62 73 63 72 69 62 65 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 ntSubscribe3.FwpmNetEventSubscri
12b860 62 65 34 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 be4.FwpmNetEventSubscriptionsGet
12b880 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 0.FwpmNetEventUnsubscribe0.FwpmN
12b8a0 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 etEventsGetSecurityInfo0.FwpmNet
12b8c0 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 50 72 6f 76 69 EventsSetSecurityInfo0.FwpmProvi
12b8e0 64 65 72 41 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 derAdd0.FwpmProviderContextAdd0.
12b900 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 46 77 70 6d 50 72 6f 76 FwpmProviderContextAdd1.FwpmProv
12b920 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 iderContextAdd2.FwpmProviderCont
12b940 65 78 74 41 64 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 extAdd3.FwpmProviderContextCreat
12b960 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 eEnumHandle0.FwpmProviderContext
12b980 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 DeleteById0.FwpmProviderContextD
12b9a0 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 eleteByKey0.FwpmProviderContextD
12b9c0 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f estroyEnumHandle0.FwpmProviderCo
12b9e0 6e 74 65 78 74 45 6e 75 6d 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e ntextEnum0.FwpmProviderContextEn
12ba00 75 6d 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 46 77 70 um1.FwpmProviderContextEnum2.Fwp
12ba20 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 46 77 70 6d 50 72 6f 76 69 64 mProviderContextEnum3.FwpmProvid
12ba40 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f erContextGetById0.FwpmProviderCo
12ba60 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 ntextGetById1.FwpmProviderContex
12ba80 74 47 65 74 42 79 49 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 tGetById2.FwpmProviderContextGet
12baa0 42 79 49 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 ById3.FwpmProviderContextGetByKe
12bac0 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 y0.FwpmProviderContextGetByKey1.
12bae0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 46 77 70 FwpmProviderContextGetByKey2.Fwp
12bb00 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 46 77 70 6d 50 72 mProviderContextGetByKey3.FwpmPr
12bb20 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 oviderContextGetSecurityInfoByKe
12bb40 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 y0.FwpmProviderContextSetSecurit
12bb60 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 yInfoByKey0.FwpmProviderContextS
12bb80 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e ubscribeChanges0.FwpmProviderCon
12bba0 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 textSubscriptionsGet0.FwpmProvid
12bbc0 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 erContextUnsubscribeChanges0.Fwp
12bbe0 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 mProviderCreateEnumHandle0.FwpmP
12bc00 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 roviderDeleteByKey0.FwpmProvider
12bc20 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 45 DestroyEnumHandle0.FwpmProviderE
12bc40 6e 75 6d 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 num0.FwpmProviderGetByKey0.FwpmP
12bc60 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 roviderGetSecurityInfoByKey0.Fwp
12bc80 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 mProviderSetSecurityInfoByKey0.F
12bca0 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 wpmProviderSubscribeChanges0.Fwp
12bcc0 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 mProviderSubscriptionsGet0.FwpmP
12bce0 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 roviderUnsubscribeChanges0.FwpmS
12bd00 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 essionCreateEnumHandle0.FwpmSess
12bd20 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 69 6f ionDestroyEnumHandle0.FwpmSessio
12bd40 6e 45 6e 75 6d 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 46 77 70 6d 53 75 62 4c nEnum0.FwpmSubLayerAdd0.FwpmSubL
12bd60 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 ayerCreateEnumHandle0.FwpmSubLay
12bd80 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 erDeleteByKey0.FwpmSubLayerDestr
12bda0 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 oyEnumHandle0.FwpmSubLayerEnum0.
12bdc0 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 FwpmSubLayerGetByKey0.FwpmSubLay
12bde0 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c erGetSecurityInfoByKey0.FwpmSubL
12be00 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 ayerSetSecurityInfoByKey0.FwpmSu
12be20 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c bLayerSubscribeChanges0.FwpmSubL
12be40 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 53 75 62 4c 61 79 ayerSubscriptionsGet0.FwpmSubLay
12be60 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 79 73 74 65 6d erUnsubscribeChanges0.FwpmSystem
12be80 50 6f 72 74 73 47 65 74 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 PortsGet0.FwpmSystemPortsSubscri
12bea0 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 be0.FwpmSystemPortsUnsubscribe0.
12bec0 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 46 77 70 6d 54 72 61 6e 73 61 FwpmTransactionAbort0.FwpmTransa
12bee0 63 74 69 6f 6e 42 65 67 69 6e 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 ctionBegin0.FwpmTransactionCommi
12bf00 74 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 t0.FwpmvSwitchEventSubscribe0.Fw
12bf20 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 76 pmvSwitchEventUnsubscribe0.Fwpmv
12bf40 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 SwitchEventsGetSecurityInfo0.Fwp
12bf60 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 47 mvSwitchEventsSetSecurityInfo0.G
12bf80 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 47 64 69 43 6f 6d 6d 65 6e 74 00 47 64 69 44 65 6c 65 74 diAlphaBlend.GdiComment.GdiDelet
12bfa0 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 47 64 eSpoolFileHandle.GdiEndDocEMF.Gd
12bfc0 69 45 6e 64 50 61 67 65 45 4d 46 00 47 64 69 45 6e 74 72 79 31 33 00 47 64 69 46 6c 75 73 68 00 iEndPageEMF.GdiEntry13.GdiFlush.
12bfe0 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 47 65 74 44 43 00 47 64 69 47 65 74 GdiGetBatchLimit.GdiGetDC.GdiGet
12c000 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 47 DevmodeForPage.GdiGetPageCount.G
12c020 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 diGetPageHandle.GdiGetSpoolFileH
12c040 61 6e 64 6c 65 00 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 47 64 69 50 6c 61 79 50 61 67 andle.GdiGradientFill.GdiPlayPag
12c060 65 45 4d 46 00 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 47 64 69 53 65 74 42 61 74 63 68 4c 69 eEMF.GdiResetDCEMF.GdiSetBatchLi
12c080 6d 69 74 00 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 47 64 69 53 74 61 72 74 50 61 67 65 45 mit.GdiStartDocEMF.GdiStartPageE
12c0a0 4d 46 00 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 47 65 6e 65 72 61 74 65 43 6f 6e MF.GdiTransparentBlt.GenerateCon
12c0c0 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 soleCtrlEvent.GenerateCopyFilePa
12c0e0 74 68 73 00 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 47 65 6e 65 72 61 74 65 47 ths.GenerateDerivedKey.GenerateG
12c100 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 47 65 74 41 43 50 00 47 65 74 41 63 63 65 70 74 45 78 PNotification.GetACP.GetAcceptEx
12c120 53 6f 63 6b 61 64 64 72 73 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 47 65 Sockaddrs.GetAcceptLanguagesA.Ge
12c140 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 47 65 74 41 63 65 00 47 65 74 41 63 6c 49 tAcceptLanguagesW.GetAce.GetAclI
12c160 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 47 65 74 41 63 nformation.GetActiveObject.GetAc
12c180 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 tiveProcessorCount.GetActiveProc
12c1a0 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 essorGroupCount.GetActivePwrSche
12c1c0 6d 65 00 47 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 47 65 me.GetActiveVirtualTrustLevel.Ge
12c1e0 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 47 65 tActiveWindow.GetAdapterIndex.Ge
12c200 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 tAdapterOrderMap.GetAdaptersAddr
12c220 65 73 73 65 73 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 47 65 74 41 64 64 72 49 6e 66 esses.GetAdaptersInfo.GetAddrInf
12c240 6f 45 78 41 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 47 65 74 41 64 64 72 oExA.GetAddrInfoExCancel.GetAddr
12c260 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 41 64 64 72 49 6e InfoExOverlappedResult.GetAddrIn
12c280 66 6f 45 78 57 00 47 65 74 41 64 64 72 49 6e 66 6f 57 00 47 65 74 41 64 64 72 65 73 73 42 79 4e foExW.GetAddrInfoW.GetAddressByN
12c2a0 61 6d 65 41 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 47 65 74 41 6c 6c 41 74 74 ameA.GetAddressByNameW.GetAllAtt
12c2c0 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 47 65 achedVirtualDiskPhysicalPaths.Ge
12c2e0 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 tAllRecognizers.GetAllUsersProfi
12c300 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 leDirectoryA.GetAllUsersProfileD
12c320 69 72 65 63 74 6f 72 79 57 00 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 47 65 74 41 6c irectoryW.GetAltMonthNames.GetAl
12c340 74 54 61 62 49 6e 66 6f 41 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 47 65 74 41 6e 63 65 tTabInfoA.GetAltTabInfoW.GetAnce
12c360 73 74 6f 72 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 stor.GetAnycastIpAddressEntry.Ge
12c380 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 41 70 70 43 6f 6e tAnycastIpAddressTable.GetAppCon
12c3a0 74 61 69 6e 65 72 41 63 65 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 tainerAce.GetAppContainerFolderP
12c3c0 61 74 68 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 ath.GetAppContainerNamedObjectPa
12c3e0 74 68 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 th.GetAppContainerRegistryLocati
12c400 6f 6e 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 on.GetApplicationRecoveryCallbac
12c420 6b 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 k.GetApplicationRestartSettings.
12c440 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 41 70 70 GetApplicationUserModelId.GetApp
12c460 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 licationUserModelIdFromToken.Get
12c480 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 AppliedGPOListA.GetAppliedGPOLis
12c4a0 74 57 00 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 47 65 74 41 72 63 68 69 74 65 63 74 75 tW.GetArcDirection.GetArchitectu
12c4c0 72 65 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 47 65 74 41 73 79 re.GetAspectRatioFilterEx.GetAsy
12c4e0 6e 63 4b 65 79 53 74 61 74 65 00 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 65 74 41 74 6f 6d 4e ncKeyState.GetAtomNameA.GetAtomN
12c500 61 6d 65 57 00 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 47 65 74 41 75 64 69 ameW.GetAttribIMsgOnIStg.GetAudi
12c520 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 41 75 64 69 74 65 tedPermissionsFromAclA.GetAudite
12c540 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 41 75 74 6f 52 6f 74 61 dPermissionsFromAclW.GetAutoRota
12c560 74 69 6f 6e 53 74 61 74 65 00 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 tionState.GetAwarenessFromDpiAwa
12c580 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 47 renessContext.GetBestInterface.G
12c5a0 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 etBestInterfaceEx.GetBestResultS
12c5c0 74 72 69 6e 67 00 47 65 74 42 65 73 74 52 6f 75 74 65 00 47 65 74 42 65 73 74 52 6f 75 74 65 32 tring.GetBestRoute.GetBestRoute2
12c5e0 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 47 .GetBinaryTypeA.GetBinaryTypeW.G
12c600 65 74 42 69 74 6d 61 70 42 69 74 73 00 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 etBitmapBits.GetBitmapDimensionE
12c620 78 00 47 65 74 42 6b 43 6f 6c 6f 72 00 47 65 74 42 6b 4d 6f 64 65 00 47 65 74 42 6f 75 6e 64 73 x.GetBkColor.GetBkMode.GetBounds
12c640 52 65 63 74 00 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 47 65 74 42 72 75 73 68 4f 72 67 Rect.GetBrowserToken.GetBrushOrg
12c660 45 78 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 47 65 74 42 75 66 66 65 Ex.GetBufferedPaintBits.GetBuffe
12c680 72 65 64 50 61 69 6e 74 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 redPaintDC.GetBufferedPaintTarge
12c6a0 74 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 63 74 00 47 tDC.GetBufferedPaintTargetRect.G
12c6c0 65 74 43 49 4d 53 53 4d 00 47 65 74 43 4d 4d 49 6e 66 6f 00 47 65 74 43 50 49 6e 66 6f 00 47 65 etCIMSSM.GetCMMInfo.GetCPInfo.Ge
12c6e0 74 43 50 49 6e 66 6f 45 78 41 00 47 65 74 43 50 49 6e 66 6f 45 78 57 00 47 65 74 43 50 53 55 49 tCPInfoExA.GetCPInfoExW.GetCPSUI
12c700 55 73 65 72 44 61 74 61 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 47 UserData.GetCachedSigningLevel.G
12c720 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 etCalendarInfoA.GetCalendarInfoE
12c740 78 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 47 65 74 43 61 70 61 62 69 6c 69 74 69 x.GetCalendarInfoW.GetCapabiliti
12c760 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 47 65 74 43 61 70 74 75 72 65 00 47 65 74 43 61 72 esStringLength.GetCapture.GetCar
12c780 65 74 42 6c 69 6e 6b 54 69 6d 65 00 47 65 74 43 61 72 65 74 50 6f 73 00 47 65 74 43 68 61 72 41 etBlinkTime.GetCaretPos.GetCharA
12c7a0 42 43 57 69 64 74 68 73 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 BCWidthsA.GetCharABCWidthsFloatA
12c7c0 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 41 .GetCharABCWidthsFloatW.GetCharA
12c7e0 42 43 57 69 64 74 68 73 49 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 47 65 74 43 BCWidthsI.GetCharABCWidthsW.GetC
12c800 68 61 72 57 69 64 74 68 33 32 41 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 47 65 74 43 harWidth32A.GetCharWidth32W.GetC
12c820 68 61 72 57 69 64 74 68 41 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 47 65 74 harWidthA.GetCharWidthFloatA.Get
12c840 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 57 69 64 74 68 49 00 47 65 CharWidthFloatW.GetCharWidthI.Ge
12c860 74 43 68 61 72 57 69 64 74 68 57 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e tCharWidthW.GetCharacterPlacemen
12c880 74 41 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 47 65 74 43 6c 61 tA.GetCharacterPlacementW.GetCla
12c8a0 73 73 46 69 6c 65 00 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 47 65 74 43 6c 61 ssFile.GetClassFileOrMime.GetCla
12c8c0 73 73 49 6e 66 6f 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 47 65 74 43 6c 61 73 73 ssInfoA.GetClassInfoExA.GetClass
12c8e0 49 6e 66 6f 45 78 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 47 65 74 43 6c 61 73 73 4c 6f InfoExW.GetClassInfoW.GetClassLo
12c900 6e 67 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e ngA.GetClassLongPtrA.GetClassLon
12c920 67 50 74 72 57 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 gPtrW.GetClassLongW.GetClassName
12c940 41 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 47 65 74 43 6c 61 73 73 55 52 4c 00 47 65 74 43 A.GetClassNameW.GetClassURL.GetC
12c960 6c 61 73 73 57 6f 72 64 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 47 65 74 43 6c 69 70 42 6f lassWord.GetClientRect.GetClipBo
12c980 78 00 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 47 65 74 43 6c 69 70 52 67 6e 00 47 65 74 43 6c x.GetClipCursor.GetClipRgn.GetCl
12c9a0 69 70 62 6f 61 72 64 44 61 74 61 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 ipboardData.GetClipboardFormatNa
12c9c0 6d 65 41 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 47 65 74 43 meA.GetClipboardFormatNameW.GetC
12c9e0 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e lipboardOwner.GetClipboardSequen
12ca00 63 65 4e 75 6d 62 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 47 65 74 43 ceNumber.GetClipboardViewer.GetC
12ca20 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 lusterFromGroup.GetClusterFromNe
12ca40 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b tInterface.GetClusterFromNetwork
12ca60 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 .GetClusterFromNode.GetClusterFr
12ca80 6f 6d 52 65 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 47 65 omResource.GetClusterGroupKey.Ge
12caa0 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 49 6e 66 tClusterGroupState.GetClusterInf
12cac0 6f 72 6d 61 74 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 47 65 74 43 6c 75 73 74 65 ormation.GetClusterKey.GetCluste
12cae0 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 rNetInterface.GetClusterNetInter
12cb00 66 61 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 faceKey.GetClusterNetInterfaceSt
12cb20 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 47 65 74 43 6c 75 73 74 ate.GetClusterNetworkId.GetClust
12cb40 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 erNetworkKey.GetClusterNetworkSt
12cb60 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e ate.GetClusterNodeId.GetClusterN
12cb80 6f 64 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 47 65 74 43 6c odeKey.GetClusterNodeState.GetCl
12cba0 75 73 74 65 72 4e 6f 74 69 66 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 47 usterNotify.GetClusterNotifyV2.G
12cbc0 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 etClusterQuorumResource.GetClust
12cbe0 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 47 erResourceDependencyExpression.G
12cc00 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 52 etClusterResourceKey.GetClusterR
12cc20 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 esourceNetworkName.GetClusterRes
12cc40 6f 75 72 63 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 ourceState.GetClusterResourceTyp
12cc60 65 4b 65 79 00 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 eKey.GetColorAdjustment.GetColor
12cc80 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 DirectoryA.GetColorDirectoryW.Ge
12cca0 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 50 72 6f tColorProfileElement.GetColorPro
12ccc0 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 fileElementTag.GetColorProfileFr
12cce0 6f 6d 48 61 6e 64 6c 65 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 47 omHandle.GetColorProfileHeader.G
12cd00 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 47 65 74 etColorSpace.GetComboBoxInfo.Get
12cd20 43 6f 6d 6d 43 6f 6e 66 69 67 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 47 65 74 43 6f 6d 6d 4d 6f CommConfig.GetCommMask.GetCommMo
12cd40 64 65 6d 53 74 61 74 75 73 00 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 47 65 74 43 6f 6d 6d 50 72 demStatus.GetCommPorts.GetCommPr
12cd60 6f 70 65 72 74 69 65 73 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 47 65 74 43 6f 6d 6d 54 69 6d operties.GetCommState.GetCommTim
12cd80 65 6f 75 74 73 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 47 65 74 43 6f 6d 6d 61 6e 64 eouts.GetCommandLineA.GetCommand
12cda0 4c 69 6e 65 57 00 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 LineW.GetComponentIDFromCLSSPEC.
12cdc0 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 47 65 74 43 6f 6d 70 72 65 GetCompressedFileSizeA.GetCompre
12cde0 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 43 6f 6d 70 72 ssedFileSizeTransactedA.GetCompr
12ce00 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 43 6f 6d 70 essedFileSizeTransactedW.GetComp
12ce20 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 ressedFileSizeW.GetComputerNameA
12ce40 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e .GetComputerNameExA.GetComputerN
12ce60 61 6d 65 45 78 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 ameExW.GetComputerNameW.GetCompu
12ce80 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 terObjectNameA.GetComputerObject
12cea0 4e 61 6d 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 47 65 74 43 6f 6e 73 6f 6c NameW.GetConsoleAliasA.GetConsol
12cec0 65 41 6c 69 61 73 45 78 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c eAliasExesA.GetConsoleAliasExesL
12cee0 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 engthA.GetConsoleAliasExesLength
12cf00 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c W.GetConsoleAliasExesW.GetConsol
12cf20 65 41 6c 69 61 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 47 65 74 43 6f eAliasW.GetConsoleAliasesA.GetCo
12cf40 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c nsoleAliasesLengthA.GetConsoleAl
12cf60 69 61 73 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 iasesLengthW.GetConsoleAliasesW.
12cf80 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 GetConsoleCP.GetConsoleCommandHi
12cfa0 73 74 6f 72 79 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c storyA.GetConsoleCommandHistoryL
12cfc0 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c engthA.GetConsoleCommandHistoryL
12cfe0 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 engthW.GetConsoleCommandHistoryW
12d000 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 .GetConsoleCursorInfo.GetConsole
12d020 44 69 73 70 6c 61 79 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 47 DisplayMode.GetConsoleFontSize.G
12d040 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 4d etConsoleHistoryInfo.GetConsoleM
12d060 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 47 65 74 ode.GetConsoleOriginalTitleA.Get
12d080 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 ConsoleOriginalTitleW.GetConsole
12d0a0 4f 75 74 70 75 74 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 47 OutputCP.GetConsoleProcessList.G
12d0c0 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 47 65 74 43 6f 6e etConsoleScreenBufferInfo.GetCon
12d0e0 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 47 65 74 43 6f 6e 73 6f 6c soleScreenBufferInfoEx.GetConsol
12d100 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 eSelectionInfo.GetConsoleTitleA.
12d120 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f GetConsoleTitleW.GetConsoleWindo
12d140 77 00 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 w.GetConvertStg.GetCorePrinterDr
12d160 69 76 65 72 73 41 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 47 65 iversA.GetCorePrinterDriversW.Ge
12d180 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 47 65 74 43 72 tCountColorProfileElements.GetCr
12d1a0 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 ossSlideParameterInteractionCont
12d1c0 65 78 74 00 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 43 75 72 72 65 6e ext.GetCryptoTransform.GetCurren
12d1e0 63 79 46 6f 72 6d 61 74 41 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 47 65 cyFormatA.GetCurrencyFormatEx.Ge
12d200 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 tCurrencyFormatW.GetCurrentActCt
12d220 78 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c x.GetCurrentApplicationUserModel
12d240 49 64 00 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e Id.GetCurrentClockTransactionMan
12d260 61 67 65 72 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 47 65 74 43 75 ager.GetCurrentConsoleFont.GetCu
12d280 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 rrentConsoleFontEx.GetCurrentDir
12d2a0 65 63 74 6f 72 79 41 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 ectoryA.GetCurrentDirectoryW.Get
12d2c0 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 CurrentHwProfileA.GetCurrentHwPr
12d2e0 6f 66 69 6c 65 57 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 ofileW.GetCurrentInputMessageSou
12d300 72 63 65 00 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 47 65 74 43 75 72 72 65 6e 74 50 rce.GetCurrentObject.GetCurrentP
12d320 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 ackageFamilyName.GetCurrentPacka
12d340 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 47 geFullName.GetCurrentPackageId.G
12d360 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 43 75 72 72 65 6e 74 50 etCurrentPackageInfo.GetCurrentP
12d380 61 63 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 ackageInfo2.GetCurrentPackagePat
12d3a0 68 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 47 65 74 43 75 72 72 h.GetCurrentPackagePath2.GetCurr
12d3c0 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 entPackageVirtualizationContext.
12d3e0 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 47 65 74 43 75 72 72 65 6e 74 50 GetCurrentPositionEx.GetCurrentP
12d400 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 47 owerPolicies.GetCurrentProcess.G
12d420 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d etCurrentProcessExplicitAppUserM
12d440 6f 64 65 6c 49 44 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 43 75 odelID.GetCurrentProcessId.GetCu
12d460 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 47 65 74 43 75 72 72 65 6e 74 50 rrentProcessorNumber.GetCurrentP
12d480 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 rocessorNumberEx.GetCurrentTheme
12d4a0 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 Name.GetCurrentThread.GetCurrent
12d4c0 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 ThreadCompartmentId.GetCurrentTh
12d4e0 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 47 65 74 43 75 72 72 65 6e 74 54 readCompartmentScope.GetCurrentT
12d500 68 72 65 61 64 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d hreadId.GetCurrentThreadStackLim
12d520 69 74 73 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 47 65 74 43 75 72 73 6f its.GetCurrentUmsThread.GetCurso
12d540 72 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 47 65 74 r.GetCursorInfo.GetCursorPos.Get
12d560 44 43 00 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 47 65 74 44 43 45 78 00 47 65 74 44 43 DC.GetDCBrushColor.GetDCEx.GetDC
12d580 4f 72 67 45 78 00 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 47 65 74 44 43 52 65 67 69 6f 6e 44 OrgEx.GetDCPenColor.GetDCRegionD
12d5a0 61 74 61 00 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 47 65 74 44 49 42 69 74 73 00 47 ata.GetDIBColorTable.GetDIBits.G
12d5c0 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 47 65 etDateFormatA.GetDateFormatEx.Ge
12d5e0 74 44 61 74 65 46 6f 72 6d 61 74 57 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 tDateFormatW.GetDefaultCommConfi
12d600 67 41 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 47 65 74 44 65 66 61 gA.GetDefaultCommConfigW.GetDefa
12d620 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 ultCompartmentId.GetDefaultPrint
12d640 65 72 41 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 47 65 74 44 65 66 61 75 6c erA.GetDefaultPrinterW.GetDefaul
12d660 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 65 66 61 75 6c tUserProfileDirectoryA.GetDefaul
12d680 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 65 6c 74 61 49 tUserProfileDirectoryW.GetDeltaI
12d6a0 6e 66 6f 41 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 nfoA.GetDeltaInfoB.GetDeltaInfoW
12d6c0 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 47 65 74 44 65 6c 74 61 53 69 67 6e .GetDeltaSignatureA.GetDeltaSign
12d6e0 61 74 75 72 65 42 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 47 65 74 44 65 73 atureB.GetDeltaSignatureW.GetDes
12d700 6b 74 6f 70 57 69 6e 64 6f 77 00 47 65 74 44 65 76 69 63 65 43 61 70 73 00 47 65 74 44 65 76 69 ktopWindow.GetDeviceCaps.GetDevi
12d720 63 65 47 61 6d 6d 61 52 61 6d 70 00 47 65 74 44 65 76 69 63 65 49 44 00 47 65 74 44 65 76 69 63 ceGammaRamp.GetDeviceID.GetDevic
12d740 65 49 44 53 74 72 69 6e 67 00 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e eIDString.GetDeviceManagementCon
12d760 66 69 67 49 6e 66 6f 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 47 65 74 44 figInfo.GetDevicePowerState.GetD
12d780 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 44 65 76 69 63 65 73 eviceRegistrationInfo.GetDevices
12d7a0 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 ForIScsiSessionA.GetDevicesForIS
12d7c0 63 73 69 53 65 73 73 69 6f 6e 57 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 47 csiSessionW.GetDialogBaseUnits.G
12d7e0 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 etDialogControlDpiChangeBehavior
12d800 00 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 .GetDialogDpiChangeBehavior.GetD
12d820 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 iskFreeSpaceA.GetDiskFreeSpaceEx
12d840 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 47 65 74 44 69 73 6b 46 72 65 A.GetDiskFreeSpaceExW.GetDiskFre
12d860 65 53 70 61 63 65 57 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 47 65 74 44 69 73 6b 53 70 61 63 eSpaceW.GetDiskInfoA.GetDiskSpac
12d880 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d eInformationA.GetDiskSpaceInform
12d8a0 61 74 69 6f 6e 57 00 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 47 65 74 44 69 ationW.GetDispenserManager.GetDi
12d8c0 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 47 65 74 splayAutoRotationPreferences.Get
12d8e0 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 47 65 74 44 69 73 74 DisplayConfigBufferSizes.GetDist
12d900 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 47 65 74 44 anceOfClosestLanguageInList.GetD
12d920 6c 67 43 74 72 6c 49 44 00 47 65 74 44 6c 67 49 74 65 6d 00 47 65 74 44 6c 67 49 74 65 6d 49 6e lgCtrlID.GetDlgItem.GetDlgItemIn
12d940 74 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 t.GetDlgItemTextA.GetDlgItemText
12d960 57 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f W.GetDllDirectoryA.GetDllDirecto
12d980 72 79 57 00 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 ryW.GetDnsSettings.GetDoubleClic
12d9a0 6b 54 69 6d 65 00 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 kTime.GetDpiAwarenessContextForP
12d9c0 72 6f 63 65 73 73 00 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 47 65 74 44 70 69 46 6f rocess.GetDpiForMonitor.GetDpiFo
12d9e0 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 rShellUIComponent.GetDpiForSyste
12da00 6d 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 m.GetDpiForWindow.GetDpiFromDpiA
12da20 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 44 72 69 76 65 54 79 70 65 41 00 47 65 warenessContext.GetDriveTypeA.Ge
12da40 74 44 72 69 76 65 54 79 70 65 57 00 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c tDriveTypeW.GetDriverModuleHandl
12da60 65 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 47 65 74 44 75 72 61 74 69 6f 6e 46 e.GetDurationFormat.GetDurationF
12da80 6f 72 6d 61 74 45 78 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d ormatEx.GetDynamicTimeZoneInform
12daa0 61 74 69 6f 6e 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 ation.GetDynamicTimeZoneInformat
12dac0 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 47 65 74 45 66 66 65 63 74 69 76 65 43 6c ionEffectiveYears.GetEffectiveCl
12dae0 69 65 6e 74 52 65 63 74 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 ientRect.GetEffectiveRightsFromA
12db00 63 6c 41 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 47 clA.GetEffectiveRightsFromAclW.G
12db20 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 45 etEnabledVirtualTrustLevels.GetE
12db40 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 45 6e 63 72 79 70 74 65 nabledXStateFeatures.GetEncrypte
12db60 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 47 65 dFileMetadata.GetEnhMetaFileA.Ge
12db80 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 tEnhMetaFileBits.GetEnhMetaFileD
12dba0 65 73 63 72 69 70 74 69 6f 6e 41 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 escriptionA.GetEnhMetaFileDescri
12dbc0 70 74 69 6f 6e 57 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 47 65 74 45 ptionW.GetEnhMetaFileHeader.GetE
12dbe0 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 45 6e 68 4d nhMetaFilePaletteEntries.GetEnhM
12dc00 65 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c etaFilePixelFormat.GetEnhMetaFil
12dc20 65 57 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 eW.GetEnlistmentId.GetEnlistment
12dc40 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 RecoveryInformation.GetEnvironme
12dc60 6e 74 53 74 72 69 6e 67 73 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 ntStrings.GetEnvironmentStringsW
12dc80 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 45 6e 76 69 .GetEnvironmentVariableA.GetEnvi
12dca0 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 47 65 ronmentVariableW.GetErrorInfo.Ge
12dcc0 74 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f tErrorMode.GetEventLogInformatio
12dce0 6e 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 47 65 74 45 78 69 74 43 6f 64 65 n.GetExitCodeProcess.GetExitCode
12dd00 54 68 72 65 61 64 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 47 65 74 45 78 70 61 6e Thread.GetExpandedNameA.GetExpan
12dd20 64 65 64 4e 61 6d 65 57 00 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c dedNameW.GetExpandedResourceExcl
12dd40 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 usiveCpuCount.GetExplicitEntries
12dd60 46 72 6f 6d 41 63 6c 41 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 FromAclA.GetExplicitEntriesFromA
12dd80 63 6c 57 00 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e clW.GetExtendedTcpTable.GetExten
12dda0 64 65 64 55 64 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 dedUdpTable.GetExtensionVersion.
12ddc0 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 47 65 74 46 65 61 74 75 72 GetFeatureEnabledState.GetFeatur
12dde0 65 56 61 72 69 61 6e 74 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 47 65 74 46 eVariant.GetFileAttributesA.GetF
12de00 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 ileAttributesExA.GetFileAttribut
12de20 65 73 45 78 46 72 6f 6d 41 70 70 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 esExFromAppW.GetFileAttributesEx
12de40 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 47 W.GetFileAttributesTransactedA.G
12de60 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 etFileAttributesTransactedW.GetF
12de80 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 ileAttributesW.GetFileBandwidthR
12dea0 65 73 65 72 76 61 74 69 6f 6e 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 eservation.GetFileInformationByH
12dec0 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 andle.GetFileInformationByHandle
12dee0 45 78 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 Ex.GetFileMUIInfo.GetFileMUIPath
12df00 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 47 65 74 46 69 6c 65 50 61 .GetFileNameFromBrowse.GetFilePa
12df20 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 tchSignatureA.GetFilePatchSignat
12df40 75 72 65 42 79 42 75 66 66 65 72 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 ureByBuffer.GetFilePatchSignatur
12df60 65 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 eByHandle.GetFilePatchSignatureW
12df80 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 .GetFileSecurityA.GetFileSecurit
12dfa0 79 57 00 47 65 74 46 69 6c 65 53 69 7a 65 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 47 65 74 yW.GetFileSize.GetFileSizeEx.Get
12dfc0 46 69 6c 65 54 69 6d 65 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 47 65 74 46 69 6c 65 54 69 FileTime.GetFileTitleA.GetFileTi
12dfe0 74 6c 65 57 00 47 65 74 46 69 6c 65 54 79 70 65 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 tleW.GetFileType.GetFileVersionI
12e000 6e 66 6f 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 46 69 nfoA.GetFileVersionInfoExA.GetFi
12e020 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 leVersionInfoExW.GetFileVersionI
12e040 6e 66 6f 53 69 7a 65 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 nfoSizeA.GetFileVersionInfoSizeE
12e060 78 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 47 65 74 xA.GetFileVersionInfoSizeExW.Get
12e080 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 47 65 74 46 69 6c 65 56 65 72 73 FileVersionInfoSizeW.GetFileVers
12e0a0 69 6f 6e 49 6e 66 6f 57 00 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 47 65 74 46 69 6e ionInfoW.GetFilterVersion.GetFin
12e0c0 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 47 65 74 46 69 6e 61 6c 50 61 74 68 alPathNameByHandleA.GetFinalPath
12e0e0 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e NameByHandleW.GetFirmwareEnviron
12e100 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e mentVariableA.GetFirmwareEnviron
12e120 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 mentVariableExA.GetFirmwareEnvir
12e140 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 onmentVariableExW.GetFirmwareEnv
12e160 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 ironmentVariableW.GetFirmwareTyp
12e180 65 00 47 65 74 46 6f 63 75 73 00 47 65 74 46 6f 6e 74 44 61 74 61 00 47 65 74 46 6f 6e 74 4c 61 e.GetFocus.GetFontData.GetFontLa
12e1a0 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 nguageInfo.GetFontUnicodeRanges.
12e1c0 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 47 65 74 46 6f 72 6d 41 00 47 65 74 GetForegroundWindow.GetFormA.Get
12e1e0 46 6f 72 6d 57 00 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 47 65 74 46 75 6c 6c FormW.GetFriendlyIfIndex.GetFull
12e200 50 61 74 68 4e 61 6d 65 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 PathNameA.GetFullPathNameTransac
12e220 74 65 64 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 tedA.GetFullPathNameTransactedW.
12e240 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 47 65 74 47 50 4f 4c 69 73 74 41 00 47 65 74 GetFullPathNameW.GetGPOListA.Get
12e260 47 50 4f 4c 69 73 74 57 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 47 65 74 47 61 6d GPOListW.GetGUIThreadInfo.GetGam
12e280 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 47 65 6f ingDeviceModelInformation.GetGeo
12e2a0 49 6e 66 6f 41 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 47 InfoA.GetGeoInfoEx.GetGeoInfoW.G
12e2c0 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 etGestureConfig.GetGestureExtraA
12e2e0 72 67 73 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 rgs.GetGestureInfo.GetGlyphIndic
12e300 65 73 41 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 47 65 74 47 6c 79 70 68 4f 75 74 esA.GetGlyphIndicesW.GetGlyphOut
12e320 6c 69 6e 65 41 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 47 65 74 47 72 61 70 68 69 lineA.GetGlyphOutlineW.GetGraphi
12e340 63 73 4d 6f 64 65 00 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 csMode.GetGuestEnabledVirtualTru
12e360 73 74 4c 65 76 65 6c 73 00 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 47 65 74 47 75 65 73 74 stLevels.GetGuestOsInfo.GetGuest
12e380 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 47 65 74 47 75 65 73 74 52 61 77 PhysicalMemoryChunks.GetGuestRaw
12e3a0 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 SavedMemorySize.GetGuiResources.
12e3c0 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 47 65 74 48 47 6c 6f GetHGlobalFromILockBytes.GetHGlo
12e3e0 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 balFromStream.GetHandleInformati
12e400 6f 6e 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f on.GetHoldParameterInteractionCo
12e420 6e 74 65 78 74 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 ntext.GetHostNameW.GetICMProfile
12e440 41 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f A.GetICMProfileW.GetIScsiIKEInfo
12e460 41 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 A.GetIScsiIKEInfoW.GetIScsiIniti
12e480 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e atorNodeNameA.GetIScsiInitiatorN
12e4a0 6f 64 65 4e 61 6d 65 57 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 47 65 odeNameW.GetIScsiSessionListA.Ge
12e4c0 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 47 65 74 49 53 63 73 69 53 65 73 73 tIScsiSessionListEx.GetIScsiSess
12e4e0 69 6f 6e 4c 69 73 74 57 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 ionListW.GetIScsiTargetInformati
12e500 6f 6e 41 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 onA.GetIScsiTargetInformationW.G
12e520 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 63 6d etIScsiVersionInformation.GetIcm
12e540 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 pStatistics.GetIcmpStatisticsEx.
12e560 47 65 74 49 63 6f 6e 49 6e 66 6f 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 49 63 GetIconInfo.GetIconInfoExA.GetIc
12e580 6f 6e 49 6e 66 6f 45 78 57 00 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 onInfoExW.GetIdForPackageDepende
12e5a0 6e 63 79 43 6f 6e 74 65 78 74 00 47 65 74 49 66 45 6e 74 72 79 00 47 65 74 49 66 45 6e 74 72 79 ncyContext.GetIfEntry.GetIfEntry
12e5c0 32 00 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 2.GetIfEntry2Ex.GetIfStackTable.
12e5e0 47 65 74 49 66 54 61 62 6c 65 00 47 65 74 49 66 54 61 62 6c 65 32 00 47 65 74 49 66 54 61 62 6c GetIfTable.GetIfTable2.GetIfTabl
12e600 65 32 45 78 00 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 e2Ex.GetImageConfigInformation.G
12e620 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 47 65 74 49 6e 65 72 etImageUnusedHeaderBytes.GetIner
12e640 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 tiaParameterInteractionContext.G
12e660 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 47 65 74 49 6e 68 65 72 69 74 61 etInheritanceSourceA.GetInherita
12e680 6e 63 65 53 6f 75 72 63 65 57 00 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 47 65 74 49 6e 74 65 nceSourceW.GetInputState.GetInte
12e6a0 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 69 7a 65 00 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e gratedDisplaySize.GetInteraction
12e6c0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 ConfigurationInteractionContext.
12e6e0 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 GetInterfaceActiveTimestampCapab
12e700 69 6c 69 74 69 65 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 ilities.GetInterfaceContextTable
12e720 46 6f 72 48 6f 73 74 4e 61 6d 65 00 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 ForHostName.GetInterfaceDnsSetti
12e740 6e 67 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 47 65 74 49 6e 74 65 72 66 61 63 ngs.GetInterfaceInfo.GetInterfac
12e760 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 eSupportedTimestampCapabilities.
12e780 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 6f 52 69 6e GetInvertedIfStackTable.GetIoRin
12e7a0 67 49 6e 66 6f 00 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 47 65 74 49 70 45 72 72 6f 72 53 gInfo.GetIpAddrTable.GetIpErrorS
12e7c0 74 72 69 6e 67 00 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 47 65 74 49 70 46 6f tring.GetIpForwardEntry2.GetIpFo
12e7e0 72 77 61 72 64 54 61 62 6c 65 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 47 65 rwardTable.GetIpForwardTable2.Ge
12e800 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 tIpInterfaceEntry.GetIpInterface
12e820 54 61 62 6c 65 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 47 65 74 49 70 4e 65 74 54 61 62 Table.GetIpNetEntry2.GetIpNetTab
12e840 6c 65 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f le.GetIpNetTable2.GetIpNetworkCo
12e860 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 47 65 74 49 70 nnectionBandwidthEstimates.GetIp
12e880 50 61 74 68 45 6e 74 72 79 00 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 47 65 74 49 70 53 74 PathEntry.GetIpPathTable.GetIpSt
12e8a0 61 74 69 73 74 69 63 73 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 4a 6f atistics.GetIpStatisticsEx.GetJo
12e8c0 62 41 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4a 6f 62 41 74 74 72 69 62 bA.GetJobAttributes.GetJobAttrib
12e8e0 75 74 65 73 45 78 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 4a 6f utesEx.GetJobCompartmentId.GetJo
12e900 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 47 65 74 4a 6f 62 57 00 47 65 74 4b bNamedPropertyValue.GetJobW.GetK
12e920 42 43 6f 64 65 50 61 67 65 00 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 BCodePage.GetKernelObjectSecurit
12e940 79 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 y.GetKerningPairsA.GetKerningPai
12e960 72 73 57 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 rsW.GetKeyNameTextA.GetKeyNameTe
12e980 78 74 57 00 47 65 74 4b 65 79 53 74 61 74 65 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 xtW.GetKeyState.GetKeyboardLayou
12e9a0 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 47 65 74 4b 65 79 62 6f t.GetKeyboardLayoutList.GetKeybo
12e9c0 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 ardLayoutNameA.GetKeyboardLayout
12e9e0 4e 61 6d 65 57 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 47 65 74 4b 65 79 62 6f 61 NameW.GetKeyboardState.GetKeyboa
12ea00 72 64 54 79 70 65 00 47 65 74 4b 65 79 65 64 48 61 73 68 00 47 65 74 4c 61 72 67 65 50 61 67 65 rdType.GetKeyedHash.GetLargePage
12ea20 4d 69 6e 69 6d 75 6d 00 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 Minimum.GetLargestConsoleWindowS
12ea40 69 7a 65 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 47 65 74 4c 61 73 74 45 72 ize.GetLastActivePopup.GetLastEr
12ea60 72 6f 72 00 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 47 65 74 4c 61 74 74 69 63 65 50 ror.GetLastInputInfo.GetLatticeP
12ea80 74 72 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 47 65 tr.GetLayeredWindowAttributes.Ge
12eaa0 74 4c 61 79 6f 75 74 00 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 4c 65 6e 67 tLayout.GetLeftSeparator.GetLeng
12eac0 74 68 53 69 64 00 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 47 65 74 4c 6f 63 61 6c 4d 61 6e thSid.GetListBoxInfo.GetLocalMan
12eae0 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 agedApplicationData.GetLocalMana
12eb00 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 47 65 74 gedApplications.GetLocalTime.Get
12eb20 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 47 65 74 4c LocaleInfoA.GetLocaleInfoEx.GetL
12eb40 6f 63 61 6c 65 49 6e 66 6f 57 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 47 65 74 ocaleInfoW.GetLogColorSpaceA.Get
12eb60 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 LogColorSpaceW.GetLogContainerNa
12eb80 6d 65 00 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 49 me.GetLogFileInformation.GetLogI
12eba0 6f 53 74 61 74 69 73 74 69 63 73 00 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 oStatistics.GetLogReservationInf
12ebc0 6f 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 47 65 74 4c 6f 67 o.GetLogicalDriveStringsA.GetLog
12ebe0 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 icalDriveStringsW.GetLogicalDriv
12ec00 65 73 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f es.GetLogicalProcessorInformatio
12ec20 6e 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e n.GetLogicalProcessorInformation
12ec40 45 78 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e Ex.GetLongPathNameA.GetLongPathN
12ec60 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 ameTransactedA.GetLongPathNameTr
12ec80 61 6e 73 61 63 74 65 64 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4d 55 ansactedW.GetLongPathNameW.GetMU
12eca0 49 4c 61 6e 67 75 61 67 65 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 ILanguage.GetMachineTypeAttribut
12ecc0 65 73 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 es.GetMailslotInfo.GetManagedApp
12ece0 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 licationCategories.GetManagedApp
12ed00 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 47 lications.GetManagedExtensions.G
12ed20 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 47 65 74 4d 61 70 4d etManagementAppHyperlink.GetMapM
12ed40 6f 64 65 00 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 47 65 74 4d 61 78 69 6d 75 6d ode.GetMaxMIMEIDBytes.GetMaximum
12ed60 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 ProcessorCount.GetMaximumProcess
12ed80 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 orGroupCount.GetMemoryBlockCache
12eda0 4c 69 6d 69 74 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 Limit.GetMemoryErrorHandlingCapa
12edc0 62 69 6c 69 74 69 65 73 00 47 65 74 4d 65 6e 75 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 bilities.GetMenu.GetMenuBarInfo.
12ede0 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 47 65 74 4d 65 GetMenuCheckMarkDimensions.GetMe
12ee00 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 nuContextHelpId.GetMenuDefaultIt
12ee20 65 6d 00 47 65 74 4d 65 6e 75 49 6e 66 6f 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 em.GetMenuInfo.GetMenuItemCount.
12ee40 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 47 GetMenuItemID.GetMenuItemInfoA.G
12ee60 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 etMenuItemInfoW.GetMenuItemRect.
12ee80 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 47 65 74 4d 65 6e 75 53 74 61 74 65 00 47 65 GetMenuPosFromID.GetMenuState.Ge
12eea0 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 47 65 74 4d tMenuStringA.GetMenuStringW.GetM
12eec0 65 73 73 61 67 65 41 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 47 65 74 4d essageA.GetMessageExtraInfo.GetM
12eee0 65 73 73 61 67 65 50 6f 73 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 47 65 74 4d 65 73 73 essagePos.GetMessageTime.GetMess
12ef00 61 67 65 57 00 47 65 74 4d 65 74 61 46 69 6c 65 41 00 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 ageW.GetMetaFileA.GetMetaFileBit
12ef20 73 45 78 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 47 65 74 4d 65 74 61 52 67 6e 00 47 65 74 4d sEx.GetMetaFileW.GetMetaRgn.GetM
12ef40 69 74 65 72 4c 69 6d 69 74 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 iterLimit.GetModuleFileNameA.Get
12ef60 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 ModuleFileNameW.GetModuleHandleA
12ef80 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e .GetModuleHandleExA.GetModuleHan
12efa0 64 6c 65 45 78 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 47 65 74 4d 6f 6e 69 74 dleExW.GetModuleHandleW.GetMonit
12efc0 6f 72 42 72 69 67 68 74 6e 65 73 73 00 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 orBrightness.GetMonitorCapabilit
12efe0 69 65 73 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 47 ies.GetMonitorColorTemperature.G
12f000 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 etMonitorContrast.GetMonitorDisp
12f020 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 layAreaPosition.GetMonitorDispla
12f040 79 41 72 65 61 53 69 7a 65 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 47 65 74 4d 6f 6e yAreaSize.GetMonitorInfoA.GetMon
12f060 69 74 6f 72 49 6e 66 6f 57 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c itorInfoW.GetMonitorRedGreenOrBl
12f080 75 65 44 72 69 76 65 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 ueDrive.GetMonitorRedGreenOrBlue
12f0a0 47 61 69 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 47 65 Gain.GetMonitorTechnologyType.Ge
12f0c0 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 47 65 74 4d 6f 75 73 65 57 68 65 65 6c tMouseMovePointsEx.GetMouseWheel
12f0e0 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 4d ParameterInteractionContext.GetM
12f100 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 4d 75 6c 74 69 63 ulticastIpAddressEntry.GetMultic
12f120 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 astIpAddressTable.GetMultipleTru
12f140 73 74 65 65 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f steeA.GetMultipleTrusteeOperatio
12f160 6e 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 nA.GetMultipleTrusteeOperationW.
12f180 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 47 65 74 4e 4c 53 56 65 72 73 69 6f GetMultipleTrusteeW.GetNLSVersio
12f1a0 6e 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 n.GetNLSVersionEx.GetNameByTypeA
12f1c0 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 47 65 74 .GetNameByTypeW.GetNameInfoW.Get
12f1e0 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 NamedPipeClientComputerNameA.Get
12f200 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 NamedPipeClientComputerNameW.Get
12f220 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 NamedPipeClientProcessId.GetName
12f240 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 dPipeClientSessionId.GetNamedPip
12f260 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 eHandleStateA.GetNamedPipeHandle
12f280 53 74 61 74 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 StateW.GetNamedPipeInfo.GetNamed
12f2a0 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 PipeServerProcessId.GetNamedPipe
12f2c0 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 ServerSessionId.GetNamedProfileI
12f2e0 6e 66 6f 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 47 65 74 4e 61 6d nfo.GetNamedSecurityInfoA.GetNam
12f300 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 edSecurityInfoW.GetNativeSystemI
12f320 6e 66 6f 00 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 47 65 74 4e 65 61 72 65 73 74 50 61 nfo.GetNearestColor.GetNearestPa
12f340 6c 65 74 74 65 49 6e 64 65 78 00 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 letteIndex.GetNestedVirtualizati
12f360 6f 6e 4d 6f 64 65 00 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f onMode.GetNetScheduleAccountInfo
12f380 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 rmation.GetNetworkConnectivityHi
12f3a0 6e 74 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 nt.GetNetworkConnectivityHintFor
12f3c0 49 6e 74 65 72 66 61 63 65 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 Interface.GetNetworkInformation.
12f3e0 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 GetNetworkParams.GetNextDlgGroup
12f400 49 74 65 6d 00 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 47 65 74 4e 65 78 74 4c 6f Item.GetNextDlgTabItem.GetNextLo
12f420 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 gArchiveExtent.GetNextUmsListIte
12f440 6d 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 47 65 74 4e 6f 64 65 43 6c 75 73 m.GetNodeCloudTypeDW.GetNodeClus
12f460 74 65 72 53 74 61 74 65 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 terState.GetNotificationResource
12f480 4d 61 6e 61 67 65 72 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d Manager.GetNotificationResourceM
12f4a0 61 6e 61 67 65 72 41 73 79 6e 63 00 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 anagerAsync.GetNotifyEventHandle
12f4c0 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 47 65 74 4e .GetNumaAvailableMemoryNode.GetN
12f4e0 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 umaAvailableMemoryNodeEx.GetNuma
12f500 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d HighestNodeNumber.GetNumaNodeNum
12f520 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 berFromHandle.GetNumaNodeProcess
12f540 6f 72 4d 61 73 6b 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 orMask.GetNumaNodeProcessorMask2
12f560 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 47 65 74 4e .GetNumaNodeProcessorMaskEx.GetN
12f580 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f umaProcessorNode.GetNumaProcesso
12f5a0 72 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 47 65 74 rNodeEx.GetNumaProximityNode.Get
12f5c0 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 NumaProximityNodeEx.GetNumberFor
12f5e0 6d 61 74 41 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 65 72 matA.GetNumberFormatEx.GetNumber
12f600 46 6f 72 6d 61 74 57 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 FormatW.GetNumberOfConsoleInputE
12f620 76 65 6e 74 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 vents.GetNumberOfConsoleMouseBut
12f640 74 6f 6e 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 tons.GetNumberOfEventLogRecords.
12f660 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 47 65 74 4e 75 6d 62 65 72 4f GetNumberOfInterfaces.GetNumberO
12f680 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 fPhysicalMonitorsFromHMONITOR.Ge
12f6a0 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 tNumberOfPhysicalMonitorsFromIDi
12f6c0 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 4f 45 4d 43 50 00 47 65 74 4f 62 6a 65 63 74 rect3DDevice9.GetOEMCP.GetObject
12f6e0 41 00 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 47 65 74 4f 62 6a 65 63 74 57 00 47 65 74 4f 6c A.GetObjectType.GetObjectW.GetOl
12f700 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 47 65 74 4f 6c 65 61 63 63 56 65 72 73 destEventLogRecord.GetOleaccVers
12f720 69 6f 6e 49 6e 66 6f 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 47 65 74 4f 70 65 6e ionInfo.GetOpenCardNameA.GetOpen
12f740 43 61 72 64 4e 61 6d 65 57 00 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 CardNameW.GetOpenClipboardWindow
12f760 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d .GetOpenFileNameA.GetOpenFileNam
12f780 65 50 72 65 76 69 65 77 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 ePreviewA.GetOpenFileNamePreview
12f7a0 57 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 W.GetOpenFileNameW.GetOsManufact
12f7c0 75 72 69 6e 67 4d 6f 64 65 00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 47 65 74 4f uringMode.GetOsSafeBootMode.GetO
12f7e0 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 utlineTextMetricsA.GetOutlineTex
12f800 74 4d 65 74 72 69 63 73 57 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 tMetricsW.GetOverlappedResult.Ge
12f820 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 tOverlappedResultEx.GetOwnerModu
12f840 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 leFromPidAndInfo.GetOwnerModuleF
12f860 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 romTcp6Entry.GetOwnerModuleFromT
12f880 63 70 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e cpEntry.GetOwnerModuleFromUdp6En
12f8a0 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 47 try.GetOwnerModuleFromUdpEntry.G
12f8c0 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 47 65 etPS2ColorRenderingDictionary.Ge
12f8e0 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 47 65 74 50 53 32 43 tPS2ColorRenderingIntent.GetPS2C
12f900 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 olorSpaceArray.GetPackageApplica
12f920 74 69 6f 6e 49 64 73 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 tionIds.GetPackageFamilyName.Get
12f940 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 PackageFamilyNameFromToken.GetPa
12f960 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 ckageFullName.GetPackageFullName
12f980 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 50 61 63 6b 61 67 FromToken.GetPackageId.GetPackag
12f9a0 65 49 6e 66 6f 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 50 61 63 6b 61 67 65 eInfo.GetPackageInfo2.GetPackage
12f9c0 50 61 74 68 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 Path.GetPackagePathByFullName.Ge
12f9e0 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 50 61 63 6b 61 tPackagePathByFullName2.GetPacka
12fa00 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 gesByPackageFamily.GetPagingMode
12fa20 00 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 50 61 72 65 6e 74 00 47 65 74 .GetPaletteEntries.GetParent.Get
12fa40 50 61 74 68 00 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 50 65 72 54 63 70 Path.GetPerAdapterInfo.GetPerTcp
12fa60 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 6ConnectionEStats.GetPerTcpConne
12fa80 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 47 ctionEStats.GetPerformanceTime.G
12faa0 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 47 65 74 50 68 79 73 69 63 61 6c 4d etPhysicalCursorPos.GetPhysicalM
12fac0 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 50 68 79 73 69 63 61 6c 4d onitorsFromHMONITOR.GetPhysicalM
12fae0 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 50 onitorsFromIDirect3DDevice9.GetP
12fb00 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 47 hysicallyInstalledSystemMemory.G
12fb20 65 74 50 69 78 65 6c 00 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 50 6f 69 6e 74 65 etPixel.GetPixelFormat.GetPointe
12fb40 72 43 75 72 73 6f 72 49 64 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 47 65 74 50 6f rCursorId.GetPointerDevice.GetPo
12fb60 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 interDeviceCursors.GetPointerDev
12fb80 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 iceProperties.GetPointerDeviceRe
12fba0 63 74 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 47 65 74 50 6f 69 6e 74 65 72 cts.GetPointerDevices.GetPointer
12fbc0 46 72 61 6d 65 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 FrameInfo.GetPointerFrameInfoHis
12fbe0 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 47 65 74 50 tory.GetPointerFramePenInfo.GetP
12fc00 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 ointerFramePenInfoHistory.GetPoi
12fc20 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 nterFrameTouchInfo.GetPointerFra
12fc40 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 meTouchInfoHistory.GetPointerInf
12fc60 6f 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 o.GetPointerInfoHistory.GetPoint
12fc80 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e erInputTransform.GetPointerPenIn
12fca0 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 fo.GetPointerPenInfoHistory.GetP
12fcc0 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 ointerTouchInfo.GetPointerTouchI
12fce0 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 74 50 6f 6c nfoHistory.GetPointerType.GetPol
12fd00 79 46 69 6c 6c 4d 6f 64 65 00 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 yFillMode.GetPrintExecutionData.
12fd20 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 GetPrintOutputInfo.GetPrintProce
12fd40 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 ssorDirectoryA.GetPrintProcessor
12fd60 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 65 72 41 00 47 65 74 50 72 69 6e 74 65 DirectoryW.GetPrinterA.GetPrinte
12fd80 72 44 61 74 61 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 47 65 74 50 72 69 6e rDataA.GetPrinterDataExA.GetPrin
12fda0 74 65 72 44 61 74 61 45 78 57 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 47 65 74 50 72 terDataExW.GetPrinterDataW.GetPr
12fdc0 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 interDriver2A.GetPrinterDriver2W
12fde0 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 .GetPrinterDriverA.GetPrinterDri
12fe00 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 verDirectoryA.GetPrinterDriverDi
12fe20 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 rectoryW.GetPrinterDriverPackage
12fe40 50 61 74 68 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 PathA.GetPrinterDriverPackagePat
12fe60 68 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 47 65 74 50 72 69 6e 74 65 72 57 hW.GetPrinterDriverW.GetPrinterW
12fe80 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 .GetPriorityClass.GetPriorityCli
12fea0 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 pboardFormat.GetPrivateObjectSec
12fec0 75 72 69 74 79 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 urity.GetPrivateProfileIntA.GetP
12fee0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 rivateProfileIntW.GetPrivateProf
12ff00 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 ileSectionA.GetPrivateProfileSec
12ff20 74 69 6f 6e 4e 61 6d 65 73 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 tionNamesA.GetPrivateProfileSect
12ff40 69 6f 6e 4e 61 6d 65 73 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 ionNamesW.GetPrivateProfileSecti
12ff60 6f 6e 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 onW.GetPrivateProfileStringA.Get
12ff80 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 69 76 61 74 65 PrivateProfileStringW.GetPrivate
12ffa0 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 ProfileStructA.GetPrivateProfile
12ffc0 53 74 72 75 63 74 57 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 47 65 74 50 72 6f 63 65 73 StructW.GetProcAddress.GetProces
12ffe0 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 sAffinityMask.GetProcessDEPPolic
130000 79 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 47 y.GetProcessDefaultCpuSetMasks.G
130020 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 47 65 74 50 72 6f 63 65 etProcessDefaultCpuSets.GetProce
130040 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 ssDefaultLayout.GetProcessDpiAwa
130060 72 65 6e 65 73 73 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 reness.GetProcessGroupAffinity.G
130080 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 47 65 74 50 72 6f 63 65 73 73 48 etProcessHandleCount.GetProcessH
1300a0 65 61 70 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 47 65 74 50 72 6f 63 65 73 73 49 64 eap.GetProcessHeaps.GetProcessId
1300c0 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 47 65 74 50 72 6f 63 65 73 73 .GetProcessIdOfThread.GetProcess
1300e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 Information.GetProcessIoCounters
130100 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 47 65 74 50 .GetProcessMitigationPolicy.GetP
130120 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 50 72 rocessPreferredUILanguages.GetPr
130140 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 ocessPriorityBoost.GetProcessShu
130160 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 tdownParameters.GetProcessTimes.
130180 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 GetProcessVersion.GetProcessWind
1301a0 6f 77 53 74 61 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 owStation.GetProcessWorkingSetSi
1301c0 7a 65 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 47 65 ze.GetProcessWorkingSetSizeEx.Ge
1301e0 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 tProcessesInVirtualizationContex
130200 74 00 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 47 65 t.GetProcessorSystemCycleTime.Ge
130220 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 tProductInfo.GetProfileIntA.GetP
130240 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 rofileIntW.GetProfileSectionA.Ge
130260 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e tProfileSectionW.GetProfileStrin
130280 67 41 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 6f 66 69 6c 65 54 gA.GetProfileStringW.GetProfileT
1302a0 79 70 65 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 6f ype.GetProfilesDirectoryA.GetPro
1302c0 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 6f 70 41 00 47 65 74 50 72 6f 70 filesDirectoryW.GetPropA.GetProp
1302e0 57 00 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 W.GetPropertyInteractionContext.
130300 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 50 77 72 44 69 73 6b 53 70 69 GetPwrCapabilities.GetPwrDiskSpi
130320 6e 64 6f 77 6e 52 61 6e 67 65 00 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 47 65 74 51 75 65 ndownRange.GetQueueStatus.GetQue
130340 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 47 65 74 51 75 65 75 65 64 43 6f 6d uedCompletionStatus.GetQueuedCom
130360 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 47 65 74 52 4f 50 32 00 47 65 74 52 54 54 41 6e pletionStatusEx.GetROP2.GetRTTAn
130380 64 48 6f 70 43 6f 75 6e 74 00 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 47 65 74 52 61 73 74 65 72 dHopCount.GetRandomRgn.GetRaster
1303a0 69 7a 65 72 43 61 70 73 00 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 47 65 74 52 61 izerCaps.GetRawInputBuffer.GetRa
1303c0 77 49 6e 70 75 74 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f wInputData.GetRawInputDeviceInfo
1303e0 41 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 47 65 74 52 61 77 49 A.GetRawInputDeviceInfoW.GetRawI
130400 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 nputDeviceList.GetRawPointerDevi
130420 63 65 44 61 74 61 00 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 47 65 74 52 65 63 6f ceData.GetRecoAttributes.GetReco
130440 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f rdInfoFromGuids.GetRecordInfoFro
130460 6d 54 79 70 65 49 6e 66 6f 00 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 52 65 67 69 73 mTypeInfo.GetRegionData.GetRegis
130480 74 65 72 56 61 6c 75 65 00 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 terValue.GetRegisteredRawInputDe
1304a0 76 69 63 65 73 00 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 vices.GetRegistryValueWithFallba
1304c0 63 6b 57 00 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f ckW.GetResolvedPackageFullNameFo
1304e0 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 47 65 74 52 65 73 74 72 69 63 74 65 64 rPackageDependency.GetRestricted
130500 45 72 72 6f 72 49 6e 66 6f 00 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 ErrorInfo.GetResultPropertyList.
130520 47 65 74 52 67 6e 42 6f 78 00 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 52 GetRgnBox.GetRightSeparator.GetR
130540 6f 6c 65 54 65 78 74 41 00 47 65 74 52 6f 6c 65 54 65 78 74 57 00 47 65 74 52 75 6e 6e 69 6e 67 oleTextA.GetRoleTextW.GetRunning
130560 4f 62 6a 65 63 74 54 61 62 6c 65 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 ObjectTable.GetSaveFileNameA.Get
130580 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 47 65 74 53 61 76 65 46 69 6c 65 SaveFileNamePreviewA.GetSaveFile
1305a0 4e 61 6d 65 50 72 65 76 69 65 77 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 NamePreviewW.GetSaveFileNameW.Ge
1305c0 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 66 6f 00 47 65 74 53 61 tSavedStateSymbolFieldInfo.GetSa
1305e0 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 47 65 74 vedStateSymbolProviderHandle.Get
130600 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 47 65 74 53 63 61 6c SavedStateSymbolTypeSize.GetScal
130620 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 eFactorForDevice.GetScaleFactorF
130640 6f 72 4d 6f 6e 69 74 6f 72 00 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 47 65 74 53 63 orMonitor.GetScrollBarInfo.GetSc
130660 72 6f 6c 6c 49 6e 66 6f 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 47 65 74 53 63 72 6f 6c 6c 52 rollInfo.GetScrollPos.GetScrollR
130680 61 6e 67 65 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f ange.GetSecurityDescriptorContro
1306a0 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 47 65 74 53 l.GetSecurityDescriptorDacl.GetS
1306c0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 47 65 74 53 65 63 75 72 69 ecurityDescriptorGroup.GetSecuri
1306e0 74 79 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 68 00 47 65 74 53 65 63 75 72 69 74 79 44 65 tyDescriptorLength.GetSecurityDe
130700 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 scriptorOwner.GetSecurityDescrip
130720 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 torRMControl.GetSecurityDescript
130740 6f 72 53 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 47 65 74 53 65 72 76 69 63 orSacl.GetSecurityInfo.GetServic
130760 65 41 00 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 47 65 74 53 65 72 76 69 63 eA.GetServiceDirectory.GetServic
130780 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e eDisplayNameA.GetServiceDisplayN
1307a0 61 6d 65 57 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 47 65 74 53 65 72 76 69 ameW.GetServiceKeyNameA.GetServi
1307c0 63 65 4b 65 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 ceKeyNameW.GetServiceRegistrySta
1307e0 74 65 4b 65 79 00 47 65 74 53 65 72 76 69 63 65 57 00 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 teKey.GetServiceW.GetSessionComp
130800 61 72 74 6d 65 6e 74 49 64 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 artmentId.GetSharedServiceDirect
130820 6f 72 79 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 ory.GetSharedServiceRegistryStat
130840 65 4b 65 79 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 47 65 74 53 68 6f 72 74 50 61 74 68 eKey.GetShellWindow.GetShortPath
130860 4e 61 6d 65 41 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 47 65 74 53 69 64 49 64 NameA.GetShortPathNameW.GetSidId
130880 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 entifierAuthority.GetSidLengthRe
1308a0 71 75 69 72 65 64 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 69 64 quired.GetSidSubAuthority.GetSid
1308c0 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 SubAuthorityCount.GetSoftwareUpd
1308e0 61 74 65 49 6e 66 6f 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 65 74 53 74 ateInfo.GetSpoolFileHandle.GetSt
130900 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 agedPackageOrigin.GetStagedPacka
130920 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 gePathByFullName.GetStagedPackag
130940 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f ePathByFullName2.GetStandardColo
130960 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 rSpaceProfileA.GetStandardColorS
130980 70 61 63 65 50 72 6f 66 69 6c 65 57 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 47 65 74 paceProfileW.GetStartupInfoA.Get
1309a0 53 74 61 72 74 75 70 49 6e 66 6f 57 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e StartupInfoW.GetStateInteraction
1309c0 43 6f 6e 74 65 78 74 00 47 65 74 53 74 61 74 65 54 65 78 74 41 00 47 65 74 53 74 61 74 65 54 65 Context.GetStateTextA.GetStateTe
1309e0 78 74 57 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 xtW.GetStdHandle.GetStockObject.
130a00 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 GetStorageDependencyInformation.
130a20 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 GetStretchBltMode.GetStringScrip
130a40 74 73 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 ts.GetStringTypeA.GetStringTypeE
130a60 78 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 xA.GetStringTypeExW.GetStringTyp
130a80 65 57 00 47 65 74 53 75 62 4d 65 6e 75 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 47 65 eW.GetSubMenu.GetSymLoadError.Ge
130aa0 74 53 79 73 43 6f 6c 6f 72 00 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 47 65 74 53 79 tSysColor.GetSysColorBrush.GetSy
130ac0 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 74 65 6d 44 stemCpuSetInformation.GetSystemD
130ae0 45 50 50 6f 6c 69 63 79 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 EPPolicy.GetSystemDefaultLCID.Ge
130b00 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 tSystemDefaultLangID.GetSystemDe
130b20 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 faultLocaleName.GetSystemDefault
130b40 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 47 UILanguage.GetSystemDirectoryA.G
130b60 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 44 70 69 46 etSystemDirectoryW.GetSystemDpiF
130b80 6f 72 50 72 6f 63 65 73 73 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 orProcess.GetSystemFileCacheSize
130ba0 00 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 47 65 74 53 79 73 74 65 .GetSystemFirmwareTable.GetSyste
130bc0 6d 49 6e 66 6f 00 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 mInfo.GetSystemLeapSecondInforma
130be0 74 69 6f 6e 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 tion.GetSystemMenu.GetSystemMetr
130c00 69 63 73 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 47 65 74 53 79 ics.GetSystemMetricsForDpi.GetSy
130c20 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 stemPaletteEntries.GetSystemPale
130c40 74 74 65 55 73 65 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 47 65 74 53 tteUse.GetSystemPowerStatus.GetS
130c60 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 53 79 73 ystemPreferredUILanguages.GetSys
130c80 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 47 temRegistryQuota.GetSystemTime.G
130ca0 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 53 79 73 74 65 6d etSystemTimeAdjustment.GetSystem
130cc0 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 47 65 74 53 79 73 74 65 6d 54 TimeAdjustmentPrecise.GetSystemT
130ce0 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 imeAsFileTime.GetSystemTimePreci
130d00 73 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 47 65 74 53 seAsFileTime.GetSystemTimes.GetS
130d20 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d ystemWindowsDirectoryA.GetSystem
130d40 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 WindowsDirectoryW.GetSystemWow64
130d60 44 69 72 65 63 74 6f 72 79 32 41 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 Directory2A.GetSystemWow64Direct
130d80 6f 72 79 32 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 47 ory2W.GetSystemWow64DirectoryA.G
130da0 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 54 61 62 62 65 etSystemWow64DirectoryW.GetTabbe
130dc0 64 54 65 78 74 45 78 74 65 6e 74 41 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 dTextExtentA.GetTabbedTextExtent
130de0 57 00 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 W.GetTapParameterInteractionCont
130e00 65 78 74 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 54 61 70 65 50 6f 73 ext.GetTapeParameters.GetTapePos
130e20 69 74 69 6f 6e 00 47 65 74 54 61 70 65 53 74 61 74 75 73 00 47 65 74 54 63 70 36 54 61 62 6c 65 ition.GetTapeStatus.GetTcp6Table
130e40 00 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 .GetTcp6Table2.GetTcpStatistics.
130e60 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 54 63 70 53 74 61 74 69 73 74 GetTcpStatisticsEx.GetTcpStatist
130e80 69 63 73 45 78 32 00 47 65 74 54 63 70 54 61 62 6c 65 00 47 65 74 54 63 70 54 61 62 6c 65 32 00 icsEx2.GetTcpTable.GetTcpTable2.
130ea0 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 GetTempFileNameA.GetTempFileName
130ec0 57 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 47 65 W.GetTempPath2A.GetTempPath2W.Ge
130ee0 74 54 65 6d 70 50 61 74 68 41 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 47 65 74 54 65 72 65 64 tTempPathA.GetTempPathW.GetTered
130f00 6f 50 6f 72 74 00 47 65 74 54 65 78 74 41 6c 69 67 6e 00 47 65 74 54 65 78 74 43 68 61 72 61 63 oPort.GetTextAlign.GetTextCharac
130f20 74 65 72 45 78 74 72 61 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 47 65 74 54 65 78 74 43 terExtra.GetTextCharset.GetTextC
130f40 68 61 72 73 65 74 49 6e 66 6f 00 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 47 65 74 54 65 78 74 45 harsetInfo.GetTextColor.GetTextE
130f60 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 xtentExPointA.GetTextExtentExPoi
130f80 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 47 65 74 54 65 78 ntI.GetTextExtentExPointW.GetTex
130fa0 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 tExtentPoint32A.GetTextExtentPoi
130fc0 6e 74 33 32 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 47 65 74 54 65 78 nt32W.GetTextExtentPointA.GetTex
130fe0 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 tExtentPointI.GetTextExtentPoint
131000 57 00 47 65 74 54 65 78 74 46 61 63 65 41 00 47 65 74 54 65 78 74 46 61 63 65 57 00 47 65 74 54 W.GetTextFaceA.GetTextFaceW.GetT
131020 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 47 65 74 54 extMetricsA.GetTextMetricsW.GetT
131040 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 47 65 74 54 68 65 6d 65 41 6e hemeAnimationProperty.GetThemeAn
131060 69 6d 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 imationTransform.GetThemeAppProp
131080 65 72 74 69 65 73 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 erties.GetThemeBackgroundContent
1310a0 52 65 63 74 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 47 65 Rect.GetThemeBackgroundExtent.Ge
1310c0 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 47 65 74 54 68 65 6d 65 42 tThemeBackgroundRegion.GetThemeB
1310e0 69 74 6d 61 70 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 itmap.GetThemeBool.GetThemeColor
131100 00 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 47 .GetThemeDocumentationProperty.G
131120 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d etThemeEnumValue.GetThemeFilenam
131140 65 00 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 49 6e 74 00 47 65 74 54 68 e.GetThemeFont.GetThemeInt.GetTh
131160 65 6d 65 49 6e 74 4c 69 73 74 00 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 47 65 74 54 68 emeIntList.GetThemeMargins.GetTh
131180 65 6d 65 4d 65 74 72 69 63 00 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 47 65 74 54 68 emeMetric.GetThemePartSize.GetTh
1311a0 65 6d 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 emePosition.GetThemePropertyOrig
1311c0 69 6e 00 47 65 74 54 68 65 6d 65 52 65 63 74 00 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 47 in.GetThemeRect.GetThemeStream.G
1311e0 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 47 65 etThemeString.GetThemeSysBool.Ge
131200 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 tThemeSysColor.GetThemeSysColorB
131220 72 75 73 68 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 rush.GetThemeSysFont.GetThemeSys
131240 49 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 47 65 74 54 68 65 6d 65 53 79 73 53 Int.GetThemeSysSize.GetThemeSysS
131260 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d tring.GetThemeTextExtent.GetThem
131280 65 54 65 78 74 4d 65 74 72 69 63 73 00 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 eTextMetrics.GetThemeTimingFunct
1312a0 69 6f 6e 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 47 ion.GetThemeTransitionDuration.G
1312c0 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 etThreadContext.GetThreadDescrip
1312e0 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 47 65 74 54 68 72 65 61 64 44 tion.GetThreadDesktop.GetThreadD
131300 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 44 70 69 48 piAwarenessContext.GetThreadDpiH
131320 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 ostingBehavior.GetThreadEnabledX
131340 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 StateFeatures.GetThreadErrorMode
131360 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 54 68 72 65 61 .GetThreadGroupAffinity.GetThrea
131380 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 47 65 74 54 68 72 65 61 64 49 64 00 47 65 74 54 68 dIOPendingFlag.GetThreadId.GetTh
1313a0 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 47 65 74 54 68 72 65 61 64 49 6e readIdealProcessorEx.GetThreadIn
1313c0 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 47 65 74 54 68 72 formation.GetThreadLocale.GetThr
1313e0 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 54 68 72 65 61 eadPreferredUILanguages.GetThrea
131400 64 50 72 69 6f 72 69 74 79 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 dPriority.GetThreadPriorityBoost
131420 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 .GetThreadSelectedCpuSetMasks.Ge
131440 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 47 65 74 54 68 72 65 61 64 tThreadSelectedCpuSets.GetThread
131460 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 47 65 74 SelectorEntry.GetThreadTimes.Get
131480 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 ThreadUILanguage.GetThreadWaitCh
1314a0 61 69 6e 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 ain.GetTickCount.GetTickCount64.
1314c0 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 47 GetTimeFormatA.GetTimeFormatEx.G
1314e0 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 etTimeFormatW.GetTimeZoneInforma
131500 74 69 6f 6e 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 tion.GetTimeZoneInformationForYe
131520 61 72 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 ar.GetTimestampForLoadedLibrary.
131540 47 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 GetTimingReport.GetTitleBarInfo.
131560 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 47 65 74 54 6f 6b 65 6e 00 47 GetTnefStreamCodepage.GetToken.G
131580 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 etTokenInformation.GetTopWindow.
1315a0 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 GetTouchInputInfo.GetTraceEnable
1315c0 46 6c 61 67 73 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 47 65 74 54 72 61 Flags.GetTraceEnableLevel.GetTra
1315e0 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 ceLoggerHandle.GetTransactionId.
131600 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 72 61 GetTransactionInformation.GetTra
131620 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e nsactionManagerId.GetTranslation
131640 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 ParameterInteractionContext.GetT
131660 72 75 73 74 65 65 46 6f 72 6d 41 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 47 65 74 54 rusteeFormA.GetTrusteeFormW.GetT
131680 72 75 73 74 65 65 4e 61 6d 65 41 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 47 65 74 54 rusteeNameA.GetTrusteeNameW.GetT
1316a0 72 75 73 74 65 65 54 79 70 65 41 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 47 65 74 54 rusteeTypeA.GetTrusteeTypeW.GetT
1316c0 79 70 65 42 79 4e 61 6d 65 41 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 47 65 74 55 49 4c ypeByNameA.GetTypeByNameW.GetUIL
1316e0 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 55 64 70 36 54 61 62 6c 65 00 47 65 74 55 64 70 53 anguageInfo.GetUdp6Table.GetUdpS
131700 74 61 74 69 73 74 69 63 73 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 tatistics.GetUdpStatisticsEx.Get
131720 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 55 64 70 54 61 62 6c 65 00 47 65 74 UdpStatisticsEx2.GetUdpTable.Get
131740 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 47 65 74 55 6d 73 53 79 73 UmsCompletionListEvent.GetUmsSys
131760 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 55 6e 69 44 69 72 65 63 temThreadInformation.GetUniDirec
131780 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 tionalAdapterInfo.GetUnicastIpAd
1317a0 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 dressEntry.GetUnicastIpAddressTa
1317c0 62 6c 65 00 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 55 6e 70 72 65 64 69 63 ble.GetUnicodeRanges.GetUnpredic
1317e0 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 47 65 74 55 70 64 61 74 65 52 65 63 74 00 47 65 74 55 tedMessagePos.GetUpdateRect.GetU
131800 70 64 61 74 65 52 67 6e 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d pdateRgn.GetUpdatedClipboardForm
131820 61 74 73 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 47 65 74 55 72 ats.GetUrlCacheConfigInfoA.GetUr
131840 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 lCacheConfigInfoW.GetUrlCacheEnt
131860 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 ryBinaryBlob.GetUrlCacheEntryInf
131880 6f 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 47 65 74 55 72 oA.GetUrlCacheEntryInfoExA.GetUr
1318a0 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e lCacheEntryInfoExW.GetUrlCacheEn
1318c0 74 72 79 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 tryInfoW.GetUrlCacheGroupAttribu
1318e0 74 65 41 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 47 teA.GetUrlCacheGroupAttributeW.G
131900 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 47 65 74 55 73 65 72 44 65 66 61 etUrlCacheHeaderData.GetUserDefa
131920 75 6c 74 47 65 6f 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 ultGeoName.GetUserDefaultLCID.Ge
131940 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c tUserDefaultLangID.GetUserDefaul
131960 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 tLocaleName.GetUserDefaultUILang
131980 75 61 67 65 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 47 65 74 55 73 65 72 4e 61 6d 65 41 00 47 uage.GetUserGeoID.GetUserNameA.G
1319a0 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 47 65 74 etUserNameExA.GetUserNameExW.Get
1319c0 55 73 65 72 4e 61 6d 65 57 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 UserNameW.GetUserObjectInformati
1319e0 6f 6e 41 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 onA.GetUserObjectInformationW.Ge
131a00 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 55 73 65 72 50 72 65 66 65 tUserObjectSecurity.GetUserPrefe
131a20 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 rredUILanguages.GetUserProfileDi
131a40 72 65 63 74 6f 72 79 41 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 rectoryA.GetUserProfileDirectory
131a60 57 00 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c W.GetVCPFeatureAndVCPFeatureRepl
131a80 79 00 47 65 74 56 65 72 73 69 6f 6e 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 47 65 74 56 65 y.GetVersion.GetVersionExA.GetVe
131aa0 72 73 69 6f 6e 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 47 65 74 rsionExW.GetVersionFromFileA.Get
131ac0 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f VersionFromFileExA.GetVersionFro
131ae0 6d 46 69 6c 65 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 47 65 74 mFileExW.GetVersionFromFileW.Get
131b00 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 47 ViewportExtEx.GetViewportOrgEx.G
131b20 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 56 69 72 74 etVirtualDiskInformation.GetVirt
131b40 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 ualDiskMetadata.GetVirtualDiskOp
131b60 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 erationProgress.GetVirtualDiskPh
131b80 79 73 69 63 61 6c 50 61 74 68 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 ysicalPath.GetVolumeInformationA
131ba0 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 47 .GetVolumeInformationByHandleW.G
131bc0 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 56 6f 6c 75 6d 65 4e 61 etVolumeInformationW.GetVolumeNa
131be0 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 47 65 74 56 6f 6c 75 6d 65 meForVolumeMountPointA.GetVolume
131c00 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 47 65 74 56 6f 6c 75 NameForVolumeMountPointW.GetVolu
131c20 6d 65 50 61 74 68 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 47 mePathNameA.GetVolumePathNameW.G
131c40 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 etVolumePathNamesForVolumeNameA.
131c60 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 GetVolumePathNamesForVolumeNameW
131c80 00 47 65 74 56 70 43 6f 75 6e 74 00 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 .GetVpCount.GetWinMetaFileBits.G
131ca0 65 74 57 69 6e 64 6f 77 00 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 etWindow.GetWindowContextHelpId.
131cc0 47 65 74 57 69 6e 64 6f 77 44 43 00 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 GetWindowDC.GetWindowDisplayAffi
131ce0 6e 69 74 79 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 nity.GetWindowDpiAwarenessContex
131d00 74 00 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 t.GetWindowDpiHostingBehavior.Ge
131d20 74 57 69 6e 64 6f 77 45 78 74 45 78 00 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 tWindowExtEx.GetWindowFeedbackSe
131d40 74 74 69 6e 67 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e tting.GetWindowInfo.GetWindowLon
131d60 67 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f gA.GetWindowLongPtrA.GetWindowLo
131d80 6e 67 50 74 72 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 47 65 74 57 69 6e 64 6f 77 4d ngPtrW.GetWindowLongW.GetWindowM
131da0 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 oduleFileNameA.GetWindowModuleFi
131dc0 6c 65 4e 61 6d 65 57 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 47 65 74 57 69 6e 64 6f 77 leNameW.GetWindowOrgEx.GetWindow
131de0 50 6c 61 63 65 6d 65 6e 74 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 47 65 74 57 69 6e 64 6f Placement.GetWindowRect.GetWindo
131e00 77 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 47 65 74 57 69 6e 64 wRegionData.GetWindowRgn.GetWind
131e20 6f 77 52 67 6e 42 6f 78 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 47 65 74 57 69 owRgnBox.GetWindowSubclass.GetWi
131e40 6e 64 6f 77 54 65 78 74 41 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 47 ndowTextA.GetWindowTextLengthA.G
131e60 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 47 65 74 57 69 6e 64 6f 77 54 65 78 etWindowTextLengthW.GetWindowTex
131e80 74 57 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 tW.GetWindowTheme.GetWindowThrea
131ea0 64 50 72 6f 63 65 73 73 49 64 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 47 65 74 57 69 6e 64 dProcessId.GetWindowWord.GetWind
131ec0 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 47 65 74 57 69 6e 64 6f 77 73 44 69 owsAccountDomainSid.GetWindowsDi
131ee0 72 65 63 74 6f 72 79 41 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 rectoryA.GetWindowsDirectoryW.Ge
131f00 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 47 65 tWorldTransform.GetWriteWatch.Ge
131f20 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f tXStateFeaturesMask.GlobalAddAto
131f40 6d 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f mA.GlobalAddAtomExA.GlobalAddAto
131f60 6d 45 78 57 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 mExW.GlobalAddAtomW.GlobalAlloc.
131f80 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 47 GlobalCompact.GlobalDeleteAtom.G
131fa0 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 47 lobalFindAtomA.GlobalFindAtomW.G
131fc0 6c 6f 62 61 6c 46 69 78 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 47 6c 6f 62 61 6c 46 72 65 65 00 lobalFix.GlobalFlags.GlobalFree.
131fe0 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d GlobalGetAtomNameA.GlobalGetAtom
132000 4e 61 6d 65 57 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 47 6c 6f 62 61 6c 4c 6f 63 6b 00 47 6c NameW.GlobalHandle.GlobalLock.Gl
132020 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 obalMemoryStatus.GlobalMemorySta
132040 74 75 73 45 78 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 53 69 7a 65 00 47 tusEx.GlobalReAlloc.GlobalSize.G
132060 6c 6f 62 61 6c 55 6e 57 69 72 65 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 47 6c 6f 62 61 6c 55 6e lobalUnWire.GlobalUnfix.GlobalUn
132080 6c 6f 63 6b 00 47 6c 6f 62 61 6c 57 69 72 65 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 lock.GlobalWire.GopherCreateLoca
1320a0 74 6f 72 41 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 47 6f 70 68 65 72 torA.GopherCreateLocatorW.Gopher
1320c0 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 FindFirstFileA.GopherFindFirstFi
1320e0 6c 65 57 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 47 6f 70 68 65 72 47 65 leW.GopherGetAttributeA.GopherGe
132100 74 41 74 74 72 69 62 75 74 65 57 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 tAttributeW.GopherGetLocatorType
132120 41 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 47 6f 70 68 65 72 4f 70 A.GopherGetLocatorTypeW.GopherOp
132140 65 6e 46 69 6c 65 41 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 47 72 61 64 69 65 6e 74 enFileA.GopherOpenFileW.Gradient
132160 46 69 6c 6c 00 47 72 61 79 53 74 72 69 6e 67 41 00 47 72 61 79 53 74 72 69 6e 67 57 00 47 72 69 Fill.GrayStringA.GrayStringW.Gri
132180 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 dPattern_GetItem.GuestPhysicalAd
1321a0 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 47 75 65 73 dressToRawSavedMemoryOffset.Gues
1321c0 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 tVirtualAddressToPhysicalAddress
1321e0 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 .HACCEL_UserFree.HACCEL_UserFree
132200 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 64.HACCEL_UserMarshal.HACCEL_Use
132220 72 4d 61 72 73 68 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 48 41 43 43 45 rMarshal64.HACCEL_UserSize.HACCE
132240 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 L_UserSize64.HACCEL_UserUnmarsha
132260 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 l.HACCEL_UserUnmarshal64.HBITMAP
132280 5f 55 73 65 72 46 72 65 65 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 48 42 49 _UserFree.HBITMAP_UserFree64.HBI
1322a0 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 TMAP_UserMarshal.HBITMAP_UserMar
1322c0 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 48 42 49 54 4d 41 50 5f shal64.HBITMAP_UserSize.HBITMAP_
1322e0 55 73 65 72 53 69 7a 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c UserSize64.HBITMAP_UserUnmarshal
132300 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 .HBITMAP_UserUnmarshal64.HDC_Use
132320 72 46 72 65 65 00 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 00 48 44 43 5f 55 73 65 72 4d 61 72 rFree.HDC_UserFree64.HDC_UserMar
132340 73 68 61 6c 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 53 shal.HDC_UserMarshal64.HDC_UserS
132360 69 7a 65 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 ize.HDC_UserSize64.HDC_UserUnmar
132380 73 68 61 6c 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c shal.HDC_UserUnmarshal64.HGLOBAL
1323a0 5f 55 73 65 72 46 72 65 65 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 48 47 4c _UserFree.HGLOBAL_UserFree64.HGL
1323c0 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 OBAL_UserMarshal.HGLOBAL_UserMar
1323e0 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 48 47 4c 4f 42 41 4c 5f shal64.HGLOBAL_UserSize.HGLOBAL_
132400 55 73 65 72 53 69 7a 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c UserSize64.HGLOBAL_UserUnmarshal
132420 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 .HGLOBAL_UserUnmarshal64.HICON_U
132440 73 65 72 46 72 65 65 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 49 43 4f 4e 5f 55 serFree.HICON_UserFree64.HICON_U
132460 73 65 72 4d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 serMarshal.HICON_UserMarshal64.H
132480 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 ICON_UserSize.HICON_UserSize64.H
1324a0 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d ICON_UserUnmarshal.HICON_UserUnm
1324c0 61 72 73 68 61 6c 36 34 00 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 arshal64.HIMAGELIST_QueryInterfa
1324e0 63 65 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 ce.HMENU_UserFree.HMENU_UserFree
132500 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 4d 64.HMENU_UserMarshal.HMENU_UserM
132520 61 72 73 68 61 6c 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 48 4d 45 4e 55 5f 55 73 arshal64.HMENU_UserSize.HMENU_Us
132540 65 72 53 69 7a 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 45 erSize64.HMENU_UserUnmarshal.HME
132560 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 NU_UserUnmarshal64.HMONITOR_User
132580 46 72 65 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 4f 4e 49 54 4f Free.HMONITOR_UserFree64.HMONITO
1325a0 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 R_UserMarshal.HMONITOR_UserMarsh
1325c0 61 6c 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 48 4d 4f 4e 49 54 4f 52 5f al64.HMONITOR_UserSize.HMONITOR_
1325e0 55 73 65 72 53 69 7a 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 UserSize64.HMONITOR_UserUnmarsha
132600 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 l.HMONITOR_UserUnmarshal64.HPALE
132620 54 54 45 5f 55 73 65 72 46 72 65 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 TTE_UserFree.HPALETTE_UserFree64
132640 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 .HPALETTE_UserMarshal.HPALETTE_U
132660 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 48 serMarshal64.HPALETTE_UserSize.H
132680 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 PALETTE_UserSize64.HPALETTE_User
1326a0 55 6e 6d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c Unmarshal.HPALETTE_UserUnmarshal
1326c0 36 34 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 64.HRGN_UserFree.HRGN_UserFree64
1326e0 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 .HRGN_UserMarshal.HRGN_UserMarsh
132700 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 al64.HRGN_UserSize.HRGN_UserSize
132720 36 34 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 55 64.HRGN_UserUnmarshal.HRGN_UserU
132740 6e 6d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 48 53 54 52 nmarshal64.HSTRING_UserFree.HSTR
132760 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 ING_UserFree64.HSTRING_UserMarsh
132780 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 al.HSTRING_UserMarshal64.HSTRING
1327a0 5f 55 73 65 72 53 69 7a 65 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 48 53 54 _UserSize.HSTRING_UserSize64.HST
1327c0 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 RING_UserUnmarshal.HSTRING_UserU
1327e0 6e 6d 61 72 73 68 61 6c 36 34 00 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 nmarshal64.HT_Get8BPPFormatPalet
132800 74 65 00 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 48 57 4e 44 5f 55 73 te.HT_Get8BPPMaskPalette.HWND_Us
132820 65 72 46 72 65 65 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 48 57 4e 44 5f 55 73 65 72 erFree.HWND_UserFree64.HWND_User
132840 4d 61 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f Marshal.HWND_UserMarshal64.HWND_
132860 55 73 65 72 53 69 7a 65 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 48 57 4e 44 5f 55 73 UserSize.HWND_UserSize64.HWND_Us
132880 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 erUnmarshal.HWND_UserUnmarshal64
1328a0 00 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 .HandleLogFull.HasExpandedResour
1328c0 63 65 73 00 48 61 73 68 43 6f 72 65 00 48 61 73 68 44 61 74 61 00 48 61 73 68 46 69 6e 61 6c 00 ces.HashCore.HashData.HashFinal.
1328e0 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 HcnCloseEndpoint.HcnCloseGuestNe
132900 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 tworkService.HcnCloseLoadBalance
132920 72 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 6c 6f 73 65 4e 65 74 77 r.HcnCloseNamespace.HcnCloseNetw
132940 6f 72 6b 00 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 72 65 61 74 65 47 ork.HcnCreateEndpoint.HcnCreateG
132960 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 uestNetworkService.HcnCreateLoad
132980 42 61 6c 61 6e 63 65 72 00 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 Balancer.HcnCreateNamespace.HcnC
1329a0 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 48 reateNetwork.HcnDeleteEndpoint.H
1329c0 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 44 cnDeleteGuestNetworkService.HcnD
1329e0 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 eleteLoadBalancer.HcnDeleteNames
132a00 70 61 63 65 00 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 45 6e 75 6d 65 72 61 pace.HcnDeleteNetwork.HcnEnumera
132a20 74 65 45 6e 64 70 6f 69 6e 74 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 teEndpoints.HcnEnumerateGuestNet
132a40 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 workPortReservations.HcnEnumerat
132a60 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 eLoadBalancers.HcnEnumerateNames
132a80 70 61 63 65 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 48 63 6e 46 72 paces.HcnEnumerateNetworks.HcnFr
132aa0 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 eeGuestNetworkPortReservations.H
132ac0 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e cnModifyEndpoint.HcnModifyGuestN
132ae0 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e etworkService.HcnModifyLoadBalan
132b00 63 65 72 00 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4d 6f 64 69 66 79 cer.HcnModifyNamespace.HcnModify
132b20 4e 65 74 77 6f 72 6b 00 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 48 63 6e 4f 70 65 6e 4c Network.HcnOpenEndpoint.HcnOpenL
132b40 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 6e oadBalancer.HcnOpenNamespace.Hcn
132b60 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 OpenNetwork.HcnQueryEndpointProp
132b80 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 erties.HcnQueryLoadBalancerPrope
132ba0 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 rties.HcnQueryNamespacePropertie
132bc0 73 00 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 52 s.HcnQueryNetworkProperties.HcnR
132be0 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 egisterGuestNetworkServiceCallba
132c00 63 6b 00 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 ck.HcnRegisterServiceCallback.Hc
132c20 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 nReleaseGuestNetworkServicePortR
132c40 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 eservationHandle.HcnReserveGuest
132c60 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 NetworkServicePort.HcnReserveGue
132c80 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 48 63 6e 55 6e 72 stNetworkServicePortRange.HcnUnr
132ca0 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 egisterGuestNetworkServiceCallba
132cc0 63 6b 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 ck.HcnUnregisterServiceCallback.
132ce0 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 48 63 73 43 HcsAttachLayerStorageFilter.HcsC
132d00 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 ancelOperation.HcsCloseComputeSy
132d20 73 74 65 6d 00 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 6c 6f 73 65 50 stem.HcsCloseOperation.HcsCloseP
132d40 72 6f 63 65 73 73 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 rocess.HcsCrashComputeSystem.Hcs
132d60 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 65 61 74 65 43 6f 6d CreateComputeSystem.HcsCreateCom
132d80 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 43 72 65 61 74 65 45 puteSystemInNamespace.HcsCreateE
132da0 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 mptyGuestStateFile.HcsCreateEmpt
132dc0 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 yRuntimeStateFile.HcsCreateOpera
132de0 74 69 6f 6e 00 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 48 63 73 44 65 73 74 72 6f 79 tion.HcsCreateProcess.HcsDestroy
132e00 4c 61 79 65 72 00 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 Layer.HcsDetachLayerStorageFilte
132e20 72 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 48 63 73 r.HcsEnumerateComputeSystems.Hcs
132e40 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 EnumerateComputeSystemsInNamespa
132e60 63 65 00 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 48 63 73 45 78 70 6f 72 74 4c 65 67 61 63 ce.HcsExportLayer.HcsExportLegac
132e80 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 yWritableLayer.HcsFormatWritable
132ea0 4c 61 79 65 72 56 68 64 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d LayerVhd.HcsGetComputeSystemFrom
132ec0 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f Operation.HcsGetComputeSystemPro
132ee0 70 65 72 74 69 65 73 00 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 68 00 perties.HcsGetLayerVhdMountPath.
132f00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 47 65 74 4f 70 65 HcsGetOperationContext.HcsGetOpe
132f20 72 61 74 69 6f 6e 49 64 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 rationId.HcsGetOperationResult.H
132f40 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e csGetOperationResultAndProcessIn
132f60 66 6f 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 48 63 73 47 65 74 50 72 6f fo.HcsGetOperationType.HcsGetPro
132f80 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 cessFromOperation.HcsGetProcessI
132fa0 6e 66 6f 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 nfo.HcsGetProcessProperties.HcsG
132fc0 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 etProcessorCompatibilityFromSave
132fe0 64 53 74 61 74 65 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 dState.HcsGetServiceProperties.H
133000 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 csGrantVmAccess.HcsGrantVmGroupA
133020 63 63 65 73 73 00 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 ccess.HcsImportLayer.HcsInitiali
133040 7a 65 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c zeLegacyWritableLayer.HcsInitial
133060 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 izeWritableLayer.HcsModifyComput
133080 65 53 79 73 74 65 6d 00 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 48 63 73 4d 6f 64 69 eSystem.HcsModifyProcess.HcsModi
1330a0 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 fyServiceSettings.HcsOpenCompute
1330c0 53 79 73 74 65 6d 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d System.HcsOpenComputeSystemInNam
1330e0 65 73 70 61 63 65 00 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 48 63 73 50 61 75 73 65 43 6f espace.HcsOpenProcess.HcsPauseCo
133100 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 mputeSystem.HcsResumeComputeSyst
133120 65 6d 00 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 48 63 73 52 65 76 6f 6b 65 56 6d em.HcsRevokeVmAccess.HcsRevokeVm
133140 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d GroupAccess.HcsSaveComputeSystem
133160 00 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 48 63 73 .HcsSetComputeSystemCallback.Hcs
133180 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 4f 70 65 72 61 SetOperationCallback.HcsSetOpera
1331a0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 tionContext.HcsSetProcessCallbac
1331c0 6b 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 48 63 73 53 65 74 75 70 42 61 k.HcsSetupBaseOSLayer.HcsSetupBa
1331e0 73 65 4f 53 56 6f 6c 75 6d 65 00 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 seOSVolume.HcsShutDownComputeSys
133200 74 65 6d 00 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 48 63 73 53 74 61 72 74 43 6f 6d tem.HcsSignalProcess.HcsStartCom
133220 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 48 63 puteSystem.HcsSubmitWerReport.Hc
133240 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 54 65 72 6d 69 sTerminateComputeSystem.HcsTermi
133260 6e 61 74 65 50 72 6f 63 65 73 73 00 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 nateProcess.HcsWaitForComputeSys
133280 74 65 6d 45 78 69 74 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c temExit.HcsWaitForOperationResul
1332a0 74 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 t.HcsWaitForOperationResultAndPr
1332c0 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 ocessInfo.HcsWaitForProcessExit.
1332e0 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 48 64 76 43 72 65 61 74 HdvCreateDeviceInstance.HdvCreat
133300 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 48 64 76 43 72 65 61 74 65 53 65 eGuestMemoryAperture.HdvCreateSe
133320 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 48 64 76 44 65 6c 69 76 65 72 47 ctionBackedMmioRange.HdvDeliverG
133340 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d uestInterrupt.HdvDestroyGuestMem
133360 6f 72 79 41 70 65 72 74 75 72 65 00 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 oryAperture.HdvDestroySectionBac
133380 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 kedMmioRange.HdvInitializeDevice
1333a0 48 6f 73 74 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 64 76 52 65 67 69 73 Host.HdvReadGuestMemory.HdvRegis
1333c0 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 terDoorbell.HdvTeardownDeviceHos
1333e0 74 00 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 57 72 69 74 65 t.HdvUnregisterDoorbell.HdvWrite
133400 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 65 61 70 33 32 46 69 72 73 74 00 48 65 61 70 33 32 4c 69 GuestMemory.Heap32First.Heap32Li
133420 73 74 46 69 72 73 74 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 48 65 61 70 33 32 4e 65 78 stFirst.Heap32ListNext.Heap32Nex
133440 74 00 48 65 61 70 41 6c 6c 6f 63 00 48 65 61 70 43 6f 6d 70 61 63 74 00 48 65 61 70 43 72 65 61 t.HeapAlloc.HeapCompact.HeapCrea
133460 74 65 00 48 65 61 70 44 65 73 74 72 6f 79 00 48 65 61 70 46 72 65 65 00 48 65 61 70 4c 6f 63 6b te.HeapDestroy.HeapFree.HeapLock
133480 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 52 65 41 6c 6c 6f .HeapQueryInformation.HeapReAllo
1334a0 63 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 53 69 7a 65 00 48 65 c.HeapSetInformation.HeapSize.He
1334c0 61 70 53 75 6d 6d 61 72 79 00 48 65 61 70 55 6e 6c 6f 63 6b 00 48 65 61 70 56 61 6c 69 64 61 74 apSummary.HeapUnlock.HeapValidat
1334e0 65 00 48 65 61 70 57 61 6c 6b 00 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 48 69 64 44 5f e.HeapWalk.HidD_FlushQueue.HidD_
133500 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 FreePreparsedData.HidD_GetAttrib
133520 75 74 65 73 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 69 64 44 5f utes.HidD_GetConfiguration.HidD_
133540 47 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 48 69 64 44 5f GetFeature.HidD_GetHidGuid.HidD_
133560 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 GetIndexedString.HidD_GetInputRe
133580 70 6f 72 74 00 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 port.HidD_GetManufacturerString.
1335a0 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 HidD_GetMsGenreDescriptor.HidD_G
1335c0 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 etNumInputBuffers.HidD_GetPhysic
1335e0 61 6c 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 alDescriptor.HidD_GetPreparsedDa
133600 74 61 00 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 ta.HidD_GetProductString.HidD_Ge
133620 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 48 69 64 44 5f 53 65 74 43 6f 6e 66 tSerialNumberString.HidD_SetConf
133640 69 67 75 72 61 74 69 6f 6e 00 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 53 iguration.HidD_SetFeature.HidD_S
133660 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 etNumInputBuffers.HidD_SetOutput
133680 52 65 70 6f 72 74 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 48 69 64 50 5f Report.HidP_GetButtonArray.HidP_
1336a0 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 48 69 64 50 5f GetButtonCaps.HidP_GetCaps.HidP_
1336c0 47 65 74 44 61 74 61 00 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 GetData.HidP_GetExtendedAttribut
1336e0 65 73 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 48 es.HidP_GetLinkCollectionNodes.H
133700 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 74 idP_GetScaledUsageValue.HidP_Get
133720 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 SpecificButtonCaps.HidP_GetSpeci
133740 66 69 63 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 ficValueCaps.HidP_GetUsageValue.
133760 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 47 65 74 HidP_GetUsageValueArray.HidP_Get
133780 55 73 61 67 65 73 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 78 00 48 69 64 50 5f 47 65 74 Usages.HidP_GetUsagesEx.HidP_Get
1337a0 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 ValueCaps.HidP_InitializeReportF
1337c0 6f 72 49 44 00 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 orID.HidP_MaxDataListLength.HidP
1337e0 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 53 65 74 42 75 74 74 _MaxUsageListLength.HidP_SetButt
133800 6f 6e 41 72 72 61 79 00 48 69 64 50 5f 53 65 74 44 61 74 61 00 48 69 64 50 5f 53 65 74 53 63 61 onArray.HidP_SetData.HidP_SetSca
133820 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 ledUsageValue.HidP_SetUsageValue
133840 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 53 65 .HidP_SetUsageValueArray.HidP_Se
133860 74 55 73 61 67 65 73 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 tUsages.HidP_TranslateUsagesToI8
133880 30 34 32 53 63 61 6e 43 6f 64 65 73 00 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 48 69 042ScanCodes.HidP_UnsetUsages.Hi
1338a0 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 48 69 64 65 43 61 72 65 74 dP_UsageListDifference.HideCaret
1338c0 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b .HiliteMenuItem.HitTestThemeBack
1338e0 67 72 6f 75 6e 64 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f ground.HlinkClone.HlinkCreateBro
133900 77 73 65 43 6f 6e 74 65 78 74 00 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 wseContext.HlinkCreateExtensionS
133920 65 72 76 69 63 65 73 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e ervices.HlinkCreateFromData.Hlin
133940 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 kCreateFromMoniker.HlinkCreateFr
133960 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 48 6c 69 omString.HlinkCreateShortcut.Hli
133980 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e nkCreateShortcutFromMoniker.Hlin
1339a0 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 47 kCreateShortcutFromString.HlinkG
1339c0 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 etSpecialReference.HlinkGetValue
1339e0 46 72 6f 6d 50 61 72 61 6d 73 00 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 48 6c 69 6e 6b 47 6f 46 6f FromParams.HlinkGoBack.HlinkGoFo
133a00 72 77 61 72 64 00 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 4e 61 76 69 67 rward.HlinkIsShortcut.HlinkNavig
133a20 61 74 65 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 4e 61 ate.HlinkNavigateMoniker.HlinkNa
133a40 76 69 67 61 74 65 53 74 72 69 6e 67 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 vigateString.HlinkNavigateToStri
133a60 6e 67 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 48 6c 69 6e ngReference.HlinkOnNavigate.Hlin
133a80 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 kOnRenameDocument.HlinkParseDisp
133aa0 6c 61 79 4e 61 6d 65 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 48 layName.HlinkPreprocessMoniker.H
133ac0 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 52 65 73 linkQueryCreateFromData.HlinkRes
133ae0 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 olveMonikerForData.HlinkResolveS
133b00 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f hortcut.HlinkResolveShortcutToMo
133b20 6e 69 6b 65 72 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 niker.HlinkResolveShortcutToStri
133b40 6e 67 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 48 6c 69 ng.HlinkResolveStringForData.Hli
133b60 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 53 69 6d 70 6c nkSetSpecialReference.HlinkSimpl
133b80 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 eNavigateToMoniker.HlinkSimpleNa
133ba0 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c vigateToString.HlinkTranslateURL
133bc0 00 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 48 72 41 64 64 43 6f 6c 75 6d .HlinkUpdateStackItem.HrAddColum
133be0 6e 73 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 ns.HrAddColumnsEx.HrAllocAdviseS
133c00 69 6e 6b 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 48 72 47 65 ink.HrDispatchNotifications.HrGe
133c20 74 4f 6e 65 50 72 6f 70 00 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 48 72 tOneProp.HrIStorageFromStream.Hr
133c40 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 48 72 54 68 69 73 QueryAllRows.HrSetOneProp.HrThis
133c60 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 ThreadAdviseSink.HttpAddFragment
133c80 54 6f 43 61 63 68 65 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 48 ToCache.HttpAddRequestHeadersA.H
133ca0 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 48 74 74 70 41 64 64 55 72 6c ttpAddRequestHeadersW.HttpAddUrl
133cc0 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 61 6e 63 65 6c .HttpAddUrlToUrlGroup.HttpCancel
133ce0 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e HttpRequest.HttpCheckDavComplian
133d00 63 65 41 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 48 74 74 70 ceA.HttpCheckDavComplianceW.Http
133d20 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 43 6c 6f 73 65 52 CloseDependencyHandle.HttpCloseR
133d40 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 equestQueue.HttpCloseServerSessi
133d60 6f 6e 00 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 72 65 61 74 65 48 on.HttpCloseUrlGroup.HttpCreateH
133d80 74 74 70 48 61 6e 64 6c 65 00 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 ttpHandle.HttpCreateRequestQueue
133da0 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 72 65 .HttpCreateServerSession.HttpCre
133dc0 61 74 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 48 74 74 70 ateUrlGroup.HttpDeclarePush.Http
133de0 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 DelegateRequestEx.HttpDeleteServ
133e00 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 iceConfiguration.HttpDuplicateDe
133e20 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 48 pendencyHandle.HttpEndRequestA.H
133e40 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 ttpEndRequestW.HttpExtensionProc
133e60 00 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 .HttpFilterProc.HttpFindUrlGroup
133e80 49 64 00 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 48 74 74 70 47 65 Id.HttpFlushResponseCache.HttpGe
133ea0 74 45 78 74 65 6e 73 69 6f 6e 00 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 tExtension.HttpGetServerCredenti
133ec0 61 6c 73 00 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 als.HttpIndicatePageLoadComplete
133ee0 00 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 .HttpInitialize.HttpIsFeatureSup
133f00 70 6f 72 74 65 64 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 48 74 74 ported.HttpIsHostHstsEnabled.Htt
133f20 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 4f 70 65 6e 52 65 pOpenDependencyHandle.HttpOpenRe
133f40 71 75 65 73 74 41 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 48 74 74 70 50 72 65 70 questA.HttpOpenRequestW.HttpPrep
133f60 61 72 65 55 72 6c 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 48 74 74 70 50 75 73 68 45 6e 61 areUrl.HttpPushClose.HttpPushEna
133f80 62 6c 65 00 48 74 74 70 50 75 73 68 57 61 69 74 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 ble.HttpPushWait.HttpQueryInfoA.
133fa0 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 HttpQueryInfoW.HttpQueryRequestQ
133fc0 75 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 ueueProperty.HttpQueryServerSess
133fe0 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 ionProperty.HttpQueryServiceConf
134000 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 iguration.HttpQueryUrlGroupPrope
134020 72 74 79 00 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 48 74 rty.HttpReadFragmentFromCache.Ht
134040 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 48 74 74 70 52 tpReceiveClientCertificate.HttpR
134060 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 52 65 63 65 69 76 65 52 65 71 eceiveHttpRequest.HttpReceiveReq
134080 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 48 74 74 uestEntityBody.HttpRemoveUrl.Htt
1340a0 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 48 74 74 70 53 65 6e 64 48 pRemoveUrlFromUrlGroup.HttpSendH
1340c0 74 74 70 52 65 73 70 6f 6e 73 65 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 48 74 74 ttpResponse.HttpSendRequestA.Htt
1340e0 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 pSendRequestExA.HttpSendRequestE
134100 78 57 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 53 65 6e 64 52 65 73 70 xW.HttpSendRequestW.HttpSendResp
134120 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f onseEntityBody.HttpSetRequestPro
134140 70 65 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 perty.HttpSetRequestQueuePropert
134160 79 00 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 y.HttpSetServerSessionProperty.H
134180 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 53 ttpSetServiceConfiguration.HttpS
1341a0 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 etUrlGroupProperty.HttpShutdownR
1341c0 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 48 74 74 70 55 70 equestQueue.HttpTerminate.HttpUp
1341e0 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 57 61 69 dateServiceConfiguration.HttpWai
134200 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f tForDemandStart.HttpWaitForDisco
134220 6e 6e 65 63 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 48 74 nnect.HttpWaitForDisconnectEx.Ht
134240 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f tpWebSocketClose.HttpWebSocketCo
134260 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 mpleteUpgrade.HttpWebSocketQuery
134280 43 6c 6f 73 65 53 74 61 74 75 73 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 CloseStatus.HttpWebSocketReceive
1342a0 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 .HttpWebSocketSend.HttpWebSocket
1342c0 53 68 75 74 64 6f 77 6e 00 49 43 43 6c 6f 73 65 00 49 43 43 6f 6d 70 72 65 73 73 00 49 43 43 6f Shutdown.ICClose.ICCompress.ICCo
1342e0 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 mpressorChoose.ICCompressorFree.
134300 49 43 44 65 63 6f 6d 70 72 65 73 73 00 49 43 44 72 61 77 00 49 43 44 72 61 77 42 65 67 69 6e 00 ICDecompress.ICDraw.ICDrawBegin.
134320 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 49 43 47 65 74 49 6e 66 6f 00 49 43 49 ICGetDisplayFormat.ICGetInfo.ICI
134340 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 49 mageCompress.ICImageDecompress.I
134360 43 49 6e 66 6f 00 49 43 49 6e 73 74 61 6c 6c 00 49 43 4c 6f 63 61 74 65 00 49 43 4f 70 65 6e 00 CInfo.ICInstall.ICLocate.ICOpen.
134380 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 49 43 52 65 6d 6f 76 65 00 49 43 53 65 6e 64 4d 65 ICOpenFunction.ICRemove.ICSendMe
1343a0 73 73 61 67 65 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 49 43 53 65 71 43 6f ssage.ICSeqCompressFrame.ICSeqCo
1343c0 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d mpressFrameEnd.ICSeqCompressFram
1343e0 65 53 74 61 72 74 00 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 eStart.IEGetUserPrivateNamespace
134400 4e 61 6d 65 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 49 49 44 46 72 6f 6d 53 74 72 69 6e Name.IEInstallScope.IIDFromStrin
134420 67 00 49 4c 41 70 70 65 6e 64 49 44 00 49 4c 43 6c 6f 6e 65 00 49 4c 43 6c 6f 6e 65 46 69 72 73 g.ILAppendID.ILClone.ILCloneFirs
134440 74 00 49 4c 43 6f 6d 62 69 6e 65 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 49 4c t.ILCombine.ILCreateFromPathA.IL
134460 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 49 4c 46 69 CreateFromPathW.ILFindChild.ILFi
134480 6e 64 4c 61 73 74 49 44 00 49 4c 46 72 65 65 00 49 4c 47 65 74 4e 65 78 74 00 49 4c 47 65 74 53 ndLastID.ILFree.ILGetNext.ILGetS
1344a0 69 7a 65 00 49 4c 49 73 45 71 75 61 6c 00 49 4c 49 73 50 61 72 65 6e 74 00 49 4c 4c 6f 61 64 46 ize.ILIsEqual.ILIsParent.ILLoadF
1344c0 72 6f 6d 53 74 72 65 61 6d 45 78 00 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 49 4c 53 61 76 romStreamEx.ILRemoveLastID.ILSav
1344e0 65 54 6f 53 74 72 65 61 6d 00 49 4d 50 47 65 74 49 4d 45 41 00 49 4d 50 47 65 74 49 4d 45 57 00 eToStream.IMPGetIMEA.IMPGetIMEW.
134500 49 4d 50 51 75 65 72 79 49 4d 45 41 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 49 4d 50 53 65 74 IMPQueryIMEA.IMPQueryIMEW.IMPSet
134520 49 4d 45 41 00 49 4d 50 53 65 74 49 4d 45 57 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 IMEA.IMPSetIMEW.IPsecDospGetSecu
134540 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 rityInfo0.IPsecDospGetStatistics
134560 30 00 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 0.IPsecDospSetSecurityInfo0.IPse
134580 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 cDospStateCreateEnumHandle0.IPse
1345a0 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 cDospStateDestroyEnumHandle0.IPs
1345c0 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 ecDospStateEnum0.IPsecGetStatist
1345e0 69 63 73 30 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 50 73 65 63 4b 65 ics0.IPsecGetStatistics1.IPsecKe
134600 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 49 50 73 65 63 4b 65 79 yManagerAddAndRegister0.IPsecKey
134620 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 ManagerGetSecurityInfoByKey0.IPs
134640 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 ecKeyManagerSetSecurityInfoByKey
134660 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 0.IPsecKeyManagerUnregisterAndDe
134680 6c 65 74 65 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 49 50 73 65 63 lete0.IPsecKeyManagersGet0.IPsec
1346a0 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 SaContextAddInbound0.IPsecSaCont
1346c0 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 extAddInbound1.IPsecSaContextAdd
1346e0 4f 75 74 62 6f 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f Outbound0.IPsecSaContextAddOutbo
134700 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 49 50 73 65 63 und1.IPsecSaContextCreate0.IPsec
134720 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 SaContextCreate1.IPsecSaContextC
134740 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 reateEnumHandle0.IPsecSaContextD
134760 65 6c 65 74 65 42 79 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 eleteById0.IPsecSaContextDestroy
134780 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 EnumHandle0.IPsecSaContextEnum0.
1347a0 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 IPsecSaContextEnum1.IPsecSaConte
1347c0 78 74 45 78 70 69 72 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 xtExpire0.IPsecSaContextGetById0
1347e0 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 49 50 73 65 63 53 61 43 .IPsecSaContextGetById1.IPsecSaC
134800 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 ontextGetSpi0.IPsecSaContextGetS
134820 70 69 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 49 50 73 65 63 53 pi1.IPsecSaContextSetSpi0.IPsecS
134840 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 aContextSubscribe0.IPsecSaContex
134860 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 tSubscriptionsGet0.IPsecSaContex
134880 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 tUnsubscribe0.IPsecSaContextUpda
1348a0 74 65 30 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 te0.IPsecSaCreateEnumHandle0.IPs
1348c0 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 62 ecSaDbGetSecurityInfo0.IPsecSaDb
1348e0 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 45 SetSecurityInfo0.IPsecSaDestroyE
134900 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 45 6e 75 6d 30 00 49 50 73 65 63 53 61 45 numHandle0.IPsecSaEnum0.IPsecSaE
134920 6e 75 6d 31 00 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 49 num1.IStream_Copy.IStream_Read.I
134940 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 Stream_ReadPidl.IStream_ReadStr.
134960 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 49 53 74 72 65 IStream_Reset.IStream_Size.IStre
134980 61 6d 5f 57 72 69 74 65 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 49 53 74 72 65 am_Write.IStream_WritePidl.IStre
1349a0 61 6d 5f 57 72 69 74 65 53 74 72 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 am_WriteStr.IUnknown_AddRef_Prox
1349c0 79 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 49 55 6e 6b 6e 6f 77 y.IUnknown_AtomicRelease.IUnknow
1349e0 6e 5f 47 65 74 53 69 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 49 55 6e n_GetSite.IUnknown_GetWindow.IUn
134a00 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e known_QueryInterface_Proxy.IUnkn
134a20 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 own_QueryService.IUnknown_Releas
134a40 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 e_Proxy.IUnknown_Set.IUnknown_Se
134a60 74 53 69 74 65 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 49 5f 52 70 63 41 6c tSite.I_NetLogonControl2.I_RpcAl
134a80 6c 6f 63 61 74 65 00 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 49 5f 52 70 63 locate.I_RpcAsyncAbortCall.I_Rpc
134aa0 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 AsyncSetHandle.I_RpcBindingCopy.
134ac0 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 49 5f 52 70 63 42 69 6e 64 69 6e I_RpcBindingCreateNP.I_RpcBindin
134ae0 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 49 5f 52 70 63 42 69 6e 64 69 6e gHandleToAsyncHandle.I_RpcBindin
134b00 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 49 5f 52 70 63 42 gInqClientTokenAttributes.I_RpcB
134b20 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 49 5f 52 70 63 42 indingInqDynamicEndpointA.I_RpcB
134b40 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 49 5f 52 70 63 42 indingInqDynamicEndpointW.I_RpcB
134b60 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 49 5f 52 70 63 42 69 6e indingInqLocalClientPID.I_RpcBin
134b80 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 49 5f 52 70 dingInqMarshalledTargetInfo.I_Rp
134ba0 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 cBindingInqSecurityContext.I_Rpc
134bc0 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f BindingInqSecurityContextKeyInfo
134be0 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f .I_RpcBindingInqTransportType.I_
134c00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 49 5f 52 70 RpcBindingInqWireIdForSnego.I_Rp
134c20 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 cBindingIsClientLocal.I_RpcBindi
134c40 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 ngIsServerLocal.I_RpcBindingSetP
134c60 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 rivateOption.I_RpcBindingToStati
134c80 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 cStringBindingW.I_RpcClearMutex.
134ca0 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 I_RpcDeleteMutex.I_RpcExceptionF
134cc0 69 6c 74 65 72 00 49 5f 52 70 63 46 72 65 65 00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 ilter.I_RpcFree.I_RpcFreeBuffer.
134ce0 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 47 65 74 42 75 66 66 I_RpcFreePipeBuffer.I_RpcGetBuff
134d00 65 72 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 49 5f 52 70 er.I_RpcGetBufferWithObject.I_Rp
134d20 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 49 5f 52 70 63 47 65 74 44 65 cGetCurrentCallHandle.I_RpcGetDe
134d40 66 61 75 6c 74 53 44 00 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 49 5f faultSD.I_RpcGetExtendedError.I_
134d60 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 49 5f 52 70 63 4d 61 RpcIfInqTransferSyntaxes.I_RpcMa
134d80 70 57 69 6e 33 32 53 74 61 74 75 73 00 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 pWin32Status.I_RpcMgmtEnableDedi
134da0 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 catedThreadPool.I_RpcNegotiateTr
134dc0 61 6e 73 66 65 72 53 79 6e 74 61 78 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e ansferSyntax.I_RpcNsBindingSetEn
134de0 74 72 79 4e 61 6d 65 41 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e tryNameA.I_RpcNsBindingSetEntryN
134e00 61 6d 65 57 00 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 49 5f 52 70 63 4e 73 49 6e 74 ameW.I_RpcNsGetBuffer.I_RpcNsInt
134e20 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 erfaceExported.I_RpcNsInterfaceU
134e40 6e 65 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 nexported.I_RpcNsRaiseException.
134e60 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 I_RpcNsSendReceive.I_RpcOpenClie
134e80 6e 74 50 72 6f 63 65 73 73 00 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 49 5f ntProcess.I_RpcPauseExecution.I_
134ea0 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 RpcReBindBuffer.I_RpcReallocPipe
134ec0 42 75 66 66 65 72 00 49 5f 52 70 63 52 65 63 65 69 76 65 00 49 5f 52 70 63 52 65 63 6f 72 64 43 Buffer.I_RpcReceive.I_RpcRecordC
134ee0 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 alloutFailure.I_RpcRequestMutex.
134f00 49 5f 52 70 63 53 65 6e 64 00 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 I_RpcSend.I_RpcSendReceive.I_Rpc
134f20 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 49 5f 52 ServerCheckClientRestriction.I_R
134f40 70 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 pcServerDisableExceptionFilter.I
134f60 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 49 5f 52 70 63 _RpcServerGetAssociationID.I_Rpc
134f80 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 ServerInqAddressChangeFn.I_RpcSe
134fa0 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 rverInqLocalConnAddress.I_RpcSer
134fc0 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 verInqRemoteConnAddress.I_RpcSer
134fe0 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 53 65 72 76 65 72 52 verInqTransportType.I_RpcServerR
135000 65 67 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 egisterForwardFunction.I_RpcServ
135020 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 65 72 erSetAddressChangeFn.I_RpcServer
135040 53 74 61 72 74 53 65 72 76 69 63 65 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 StartService.I_RpcServerSubscrib
135060 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 eForDisconnectNotification.I_Rpc
135080 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 ServerSubscribeForDisconnectNoti
1350a0 66 69 63 61 74 69 6f 6e 32 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 fication2.I_RpcServerUnsubscribe
1350c0 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 ForDisconnectNotification.I_RpcS
1350e0 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 erverUseProtseq2A.I_RpcServerUse
135100 50 72 6f 74 73 65 71 32 57 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 Protseq2W.I_RpcServerUseProtseqE
135120 70 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 49 5f p2A.I_RpcServerUseProtseqEp2W.I_
135140 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 49 5f RpcSessionStrictContextHandle.I_
135160 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 53 RpcSsDontSerializeContext.I_RpcS
135180 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 49 5f 52 70 ystemHandleTypeSpecificWork.I_Rp
1351a0 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 49 5f 55 75 69 64 43 cTurnOnEEInfoPropagation.I_UuidC
1351c0 72 65 61 74 65 00 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 36 50 61 72 73 65 reate.Icmp6CreateFile.Icmp6Parse
1351e0 52 65 70 6c 69 65 73 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 43 6c 6f 73 65 Replies.Icmp6SendEcho2.IcmpClose
135200 48 61 6e 64 6c 65 00 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 50 61 72 73 65 52 Handle.IcmpCreateFile.IcmpParseR
135220 65 70 6c 69 65 73 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 49 63 6d 70 53 65 6e 64 45 63 68 6f eplies.IcmpSendEcho.IcmpSendEcho
135240 32 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 2.IcmpSendEcho2Ex.IdentifyMIMETy
135260 70 65 00 49 64 6e 54 6f 41 73 63 69 69 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f pe.IdnToAscii.IdnToNameprepUnico
135280 64 65 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 de.IdnToUnicode.IkeextGetStatist
1352a0 69 63 73 30 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 6b 65 65 78 74 ics0.IkeextGetStatistics1.Ikeext
1352c0 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 44 62 47 65 SaCreateEnumHandle0.IkeextSaDbGe
1352e0 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 tSecurityInfo0.IkeextSaDbSetSecu
135300 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 49 6b rityInfo0.IkeextSaDeleteById0.Ik
135320 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 eextSaDestroyEnumHandle0.IkeextS
135340 61 45 6e 75 6d 30 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 49 6b 65 65 78 74 53 61 45 6e 75 aEnum0.IkeextSaEnum1.IkeextSaEnu
135360 6d 32 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 49 6b 65 65 78 74 53 61 47 65 74 42 m2.IkeextSaGetById0.IkeextSaGetB
135380 79 49 64 31 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 49 6d 61 67 65 41 64 64 43 65 yId1.IkeextSaGetById2.ImageAddCe
1353a0 72 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 rtificate.ImageDirectoryEntryToD
1353c0 61 74 61 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 ata.ImageDirectoryEntryToDataEx.
1353e0 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 49 6d 61 67 65 ImageEnumerateCertificates.Image
135400 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 GetCertificateData.ImageGetCerti
135420 66 69 63 61 74 65 48 65 61 64 65 72 00 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 ficateHeader.ImageGetDigestStrea
135440 6d 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 m.ImageList_Add.ImageList_AddMas
135460 6b 65 64 00 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 49 6d 61 67 65 4c 69 73 ked.ImageList_BeginDrag.ImageLis
135480 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 t_CoCreateInstance.ImageList_Cop
1354a0 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 y.ImageList_Create.ImageList_Des
1354c0 74 72 6f 79 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 49 6d 61 67 65 4c 69 troy.ImageList_DragEnter.ImageLi
1354e0 73 74 5f 44 72 61 67 4c 65 61 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 st_DragLeave.ImageList_DragMove.
135500 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 49 6d 61 67 65 4c 69 ImageList_DragShowNolock.ImageLi
135520 73 74 5f 44 72 61 77 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 49 6d 61 67 65 4c 69 st_Draw.ImageList_DrawEx.ImageLi
135540 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 st_DrawIndirect.ImageList_Duplic
135560 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f ate.ImageList_EndDrag.ImageList_
135580 47 65 74 42 6b 43 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 GetBkColor.ImageList_GetDragImag
1355a0 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 e.ImageList_GetIcon.ImageList_Ge
1355c0 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e tIconSize.ImageList_GetImageCoun
1355e0 74 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 49 6d 61 67 65 4c 69 t.ImageList_GetImageInfo.ImageLi
135600 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 st_LoadImageA.ImageList_LoadImag
135620 65 57 00 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 eW.ImageList_Merge.ImageList_Rea
135640 64 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d d.ImageList_ReadEx.ImageList_Rem
135660 6f 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 49 6d 61 67 65 4c 69 73 74 5f ove.ImageList_Replace.ImageList_
135680 52 65 70 6c 61 63 65 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 ReplaceIcon.ImageList_SetBkColor
1356a0 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 49 6d .ImageList_SetDragCursorImage.Im
1356c0 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 ageList_SetIconSize.ImageList_Se
1356e0 74 49 6d 61 67 65 43 6f 75 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 tImageCount.ImageList_SetOverlay
135700 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 49 6d 61 67 65 4c 69 73 74 5f Image.ImageList_Write.ImageList_
135720 57 72 69 74 65 45 78 00 49 6d 61 67 65 4c 6f 61 64 00 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 WriteEx.ImageLoad.ImageNtHeader.
135740 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 52 76 61 54 ImageRemoveCertificate.ImageRvaT
135760 6f 53 65 63 74 69 6f 6e 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 49 6d 61 67 65 55 6e 6c 6f 61 oSection.ImageRvaToVa.ImageUnloa
135780 64 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 49 6d 61 67 65 68 6c 70 41 70 69 d.ImagehlpApiVersion.ImagehlpApi
1357a0 56 65 72 73 69 6f 6e 45 78 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 49 6d VersionEx.ImmAssociateContext.Im
1357c0 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 mAssociateContextEx.ImmConfigure
1357e0 49 4d 45 41 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 49 6d 6d 43 72 65 61 74 65 43 IMEA.ImmConfigureIMEW.ImmCreateC
135800 6f 6e 74 65 78 74 00 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 49 6d 6d 43 72 65 61 74 65 53 6f ontext.ImmCreateIMCC.ImmCreateSo
135820 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 49 6d 6d ftKeyboard.ImmDestroyContext.Imm
135840 44 65 73 74 72 6f 79 49 4d 43 43 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 DestroyIMCC.ImmDestroySoftKeyboa
135860 72 64 00 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 rd.ImmDisableIME.ImmDisableLegac
135880 79 49 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 yIME.ImmDisableTextFrameService.
1358a0 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 ImmEnumInputContext.ImmEnumRegis
1358c0 74 65 72 57 6f 72 64 41 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d terWordA.ImmEnumRegisterWordW.Im
1358e0 6d 45 73 63 61 70 65 41 00 49 6d 6d 45 73 63 61 70 65 57 00 49 6d 6d 47 65 6e 65 72 61 74 65 4d mEscapeA.ImmEscapeW.ImmGenerateM
135900 65 73 73 61 67 65 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 49 6d 6d 47 essage.ImmGetCandidateListA.ImmG
135920 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 etCandidateListCountA.ImmGetCand
135940 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c idateListCountW.ImmGetCandidateL
135960 69 73 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 47 65 istW.ImmGetCandidateWindow.ImmGe
135980 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 tCompositionFontA.ImmGetComposit
1359a0 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 ionFontW.ImmGetCompositionString
1359c0 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 47 65 A.ImmGetCompositionStringW.ImmGe
1359e0 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 tCompositionWindow.ImmGetContext
135a00 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 49 6d 6d 47 65 74 43 6f 6e .ImmGetConversionListA.ImmGetCon
135a20 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 versionListW.ImmGetConversionSta
135a40 74 75 73 00 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 49 6d 6d 47 65 74 44 65 tus.ImmGetDefaultIMEWnd.ImmGetDe
135a60 73 63 72 69 70 74 69 6f 6e 41 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 49 6d scriptionA.ImmGetDescriptionW.Im
135a80 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 mGetGuideLineA.ImmGetGuideLineW.
135aa0 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 ImmGetHotKey.ImmGetIMCCLockCount
135ac0 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 .ImmGetIMCCSize.ImmGetIMCLockCou
135ae0 6e 74 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 49 6d 6d 47 65 74 49 4d 45 46 nt.ImmGetIMEFileNameA.ImmGetIMEF
135b00 69 6c 65 4e 61 6d 65 57 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 49 6d 6d ileNameW.ImmGetImeMenuItemsA.Imm
135b20 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 GetImeMenuItemsW.ImmGetOpenStatu
135b40 73 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 s.ImmGetProperty.ImmGetRegisterW
135b60 6f 72 64 53 74 79 6c 65 41 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c ordStyleA.ImmGetRegisterWordStyl
135b80 65 57 00 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 47 65 74 56 eW.ImmGetStatusWindowPos.ImmGetV
135ba0 69 72 74 75 61 6c 4b 65 79 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 49 6d 6d 49 6e 73 74 irtualKey.ImmInstallIMEA.ImmInst
135bc0 61 6c 6c 49 4d 45 57 00 49 6d 6d 49 73 49 4d 45 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 allIMEW.ImmIsIME.ImmIsUIMessageA
135be0 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 49 6d 6d 4c .ImmIsUIMessageW.ImmLockIMC.ImmL
135c00 6f 63 6b 49 4d 43 43 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 49 6d 6d 52 65 53 69 7a 65 49 4d ockIMCC.ImmNotifyIME.ImmReSizeIM
135c20 43 43 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 52 65 67 69 73 74 65 72 57 CC.ImmRegisterWordA.ImmRegisterW
135c40 6f 72 64 57 00 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 49 6d 6d 52 65 71 75 65 73 ordW.ImmReleaseContext.ImmReques
135c60 74 4d 65 73 73 61 67 65 41 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 49 6d 6d tMessageA.ImmRequestMessageW.Imm
135c80 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 SetCandidateWindow.ImmSetComposi
135ca0 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 tionFontA.ImmSetCompositionFontW
135cc0 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 53 65 74 .ImmSetCompositionStringA.ImmSet
135ce0 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 CompositionStringW.ImmSetComposi
135d00 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 tionWindow.ImmSetConversionStatu
135d20 73 00 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 s.ImmSetHotKey.ImmSetOpenStatus.
135d40 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 53 68 6f 77 53 6f 66 ImmSetStatusWindowPos.ImmShowSof
135d60 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 49 6d 6d 55 tKeyboard.ImmSimulateHotKey.ImmU
135d80 6e 6c 6f 63 6b 49 4d 43 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 49 6d 6d 55 6e 72 65 67 69 nlockIMC.ImmUnlockIMCC.ImmUnregi
135da0 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 70 sterWordA.ImmUnregisterWordW.Imp
135dc0 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 49 6d 70 65 72 73 6f 6e 61 ersonateAnonymousToken.Impersona
135de0 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 teDdeClientWindow.ImpersonateLog
135e00 67 65 64 4f 6e 55 73 65 72 00 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c gedOnUser.ImpersonateNamedPipeCl
135e20 69 65 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 49 6d ient.ImpersonatePrinterClient.Im
135e40 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 49 6d 70 65 72 73 6f personateSecurityContext.Imperso
135e60 6e 61 74 65 53 65 6c 66 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 49 6d 70 6f 72 nateSelf.ImportCookieFileA.Impor
135e80 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 tCookieFileW.ImportInformationCa
135ea0 72 64 00 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 49 6d 70 6f 72 74 52 rd.ImportPrivacySettings.ImportR
135ec0 53 6f 50 44 61 74 61 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 SoPData.ImportSecurityContextA.I
135ee0 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 6e 4b 65 72 6e 65 6c 53 70 mportSecurityContextW.InKernelSp
135f00 61 63 65 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 ace.InSendMessage.InSendMessageE
135f20 78 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 49 6e x.IncrementUrlCacheHeaderData.In
135f40 64 65 78 46 69 6c 65 50 61 74 68 00 49 6e 65 74 4e 74 6f 70 57 00 49 6e 65 74 50 74 6f 6e 57 00 dexFilePath.InetNtopW.InetPtonW.
135f60 49 6e 66 6c 61 74 65 52 65 63 74 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 InflateRect.InheritWindowMonitor
135f80 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c .InitAtomTable.InitCommonControl
135fa0 73 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 49 6e 69 74 4c 6f 63 61 6c s.InitCommonControlsEx.InitLocal
135fc0 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 49 6e 69 MsCtfMonitor.InitMUILanguage.Ini
135fe0 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 49 6e 69 74 4f 6e 63 65 42 tNetworkAddressControl.InitOnceB
136000 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 eginInitialize.InitOnceComplete.
136020 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 InitOnceExecuteOnce.InitOnceInit
136040 69 61 6c 69 7a 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 ialize.InitPropVariantFromBoolea
136060 6e 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 nVector.InitPropVariantFromBuffe
136080 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 49 6e 69 74 50 r.InitPropVariantFromCLSID.InitP
1360a0 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 49 6e 69 74 50 72 6f ropVariantFromCLSIDArray.InitPro
1360c0 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f pVariantFromDoubleVector.InitPro
1360e0 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 50 72 6f 70 56 61 72 pVariantFromFileTime.InitPropVar
136100 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 iantFromFileTimeVector.InitPropV
136120 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 ariantFromFloat.InitPropVariantF
136140 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 romGUIDAsString.InitPropVariantF
136160 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 romInt16Vector.InitPropVariantFr
136180 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f omInt32Vector.InitPropVariantFro
1361a0 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d mInt64Vector.InitPropVariantFrom
1361c0 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 49 6e 69 74 50 72 6f 70 56 61 PropVariantVectorElem.InitPropVa
1361e0 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e riantFromResource.InitPropVarian
136200 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 tFromStrRet.InitPropVariantFromS
136220 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f tringAsVector.InitPropVariantFro
136240 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f mStringVector.InitPropVariantFro
136260 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f mUInt16Vector.InitPropVariantFro
136280 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f mUInt32Vector.InitPropVariantFro
1362a0 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 mUInt64Vector.InitPropVariantVec
1362c0 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 torFromPropVariant.InitSecurityI
1362e0 6e 74 65 72 66 61 63 65 41 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 nterfaceA.InitSecurityInterfaceW
136300 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 49 6e 69 .InitVariantFromBooleanArray.Ini
136320 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 tVariantFromBuffer.InitVariantFr
136340 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c omDoubleArray.InitVariantFromFil
136360 65 54 69 6d 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 eTime.InitVariantFromFileTimeArr
136380 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 ay.InitVariantFromGUIDAsString.I
1363a0 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 nitVariantFromInt16Array.InitVar
1363c0 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 iantFromInt32Array.InitVariantFr
1363e0 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f omInt64Array.InitVariantFromReso
136400 75 72 63 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 56 urce.InitVariantFromStrRet.InitV
136420 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e ariantFromStringArray.InitVarian
136440 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d tFromUInt16Array.InitVariantFrom
136460 55 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 UInt32Array.InitVariantFromUInt6
136480 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 4Array.InitVariantFromVariantArr
1364a0 61 79 45 6c 65 6d 00 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 49 6e 69 74 69 61 6c 69 7a 65 43 ayElem.InitializeAcl.InitializeC
1364c0 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 lusterHealthFault.InitializeClus
1364e0 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f terHealthFaultArray.InitializeCo
136500 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 nditionVariable.InitializeContex
136520 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 49 6e 69 74 69 61 6c 69 7a 65 43 t.InitializeContext2.InitializeC
136540 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 riticalSection.InitializeCritica
136560 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 lSectionAndSpinCount.InitializeC
136580 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 riticalSectionEx.InitializeEncla
1365a0 76 65 00 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 ve.InitializeFlatSB.InitializeIp
1365c0 46 6f 72 77 61 72 64 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 ForwardEntry.InitializeIpInterfa
1365e0 63 65 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 ceEntry.InitializeProcThreadAttr
136600 69 62 75 74 65 4c 69 73 74 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 49 6e ibuteList.InitializeSListHead.In
136620 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 itializeSRWLock.InitializeSecuri
136640 74 79 43 6f 6e 74 65 78 74 41 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e tyContextA.InitializeSecurityCon
136660 74 65 78 74 57 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 textW.InitializeSecurityDescript
136680 6f 72 00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 or.InitializeSid.InitializeSynch
1366a0 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 ronizationBarrier.InitializeTouc
1366c0 68 49 6e 6a 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 hInjection.InitializeUnicastIpAd
1366e0 64 72 65 73 73 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 dressEntry.InitializeXamlDiagnos
136700 74 69 63 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 tic.InitializeXamlDiagnosticsEx.
136720 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f InitiateShutdownA.InitiateShutdo
136740 77 6e 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 wnW.InitiateSystemShutdownA.Init
136760 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 49 6e 69 74 69 61 74 65 53 79 iateSystemShutdownExA.InitiateSy
136780 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 stemShutdownExW.InitiateSystemSh
1367a0 75 74 64 6f 77 6e 57 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e utdownW.InjectSyntheticPointerIn
1367c0 70 75 74 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 49 6e 73 65 72 74 4d 65 6e 75 41 put.InjectTouchInput.InsertMenuA
1367e0 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 .InsertMenuItemA.InsertMenuItemW
136800 00 49 6e 73 65 72 74 4d 65 6e 75 57 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 .InsertMenuW.InstallApplication.
136820 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f InstallColorProfileA.InstallColo
136840 72 50 72 6f 66 69 6c 65 57 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 rProfileW.InstallELAMCertificate
136860 49 6e 66 6f 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 49 6e 73 74 61 6c 6c Info.InstallHinfSectionA.Install
136880 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 49 6e HinfSectionW.InstallLogPolicy.In
1368a0 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 49 6e stallPerfDllA.InstallPerfDllW.In
1368c0 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 49 stallPrinterDriverFromPackageA.I
1368e0 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 nstallPrinterDriverFromPackageW.
136900 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 InterlockedFlushSList.Interlocke
136920 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e dPopEntrySList.InterlockedPushEn
136940 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 trySList.InterlockedPushListSLis
136960 74 45 78 00 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 49 6e 74 65 72 6e tEx.InternalGetWindowText.Intern
136980 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 alInternetGetCookie.InternetAlgI
1369a0 64 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 dToStringA.InternetAlgIdToString
1369c0 57 00 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 49 6e 74 65 72 6e 65 W.InternetAttemptConnect.Interne
1369e0 74 41 75 74 6f 64 69 61 6c 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 tAutodial.InternetAutodialHangup
136a00 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 49 6e 74 65 72 6e .InternetCanonicalizeUrlA.Intern
136a20 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b etCanonicalizeUrlW.InternetCheck
136a40 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 ConnectionA.InternetCheckConnect
136a60 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b ionW.InternetClearAllPerSiteCook
136a80 69 65 44 65 63 69 73 69 6f 6e 73 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 ieDecisions.InternetCloseHandle.
136aa0 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 InternetCombineUrlA.InternetComb
136ac0 69 6e 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 ineUrlW.InternetConfirmZoneCross
136ae0 69 6e 67 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 ing.InternetConfirmZoneCrossingA
136b00 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 49 6e .InternetConfirmZoneCrossingW.In
136b20 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 ternetConnectA.InternetConnectW.
136b40 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 InternetConvertUrlFromWireToWide
136b60 43 68 61 72 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 Char.InternetCrackUrlA.InternetC
136b80 72 61 63 6b 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 49 6e 74 65 rackUrlW.InternetCreateUrlA.Inte
136ba0 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 49 6e 74 65 rnetCreateUrlW.InternetDial.Inte
136bc0 72 6e 65 74 44 69 61 6c 41 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 49 6e 74 65 72 6e 65 74 rnetDialA.InternetDialW.Internet
136be0 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 EnumPerSiteCookieDecisionA.Inter
136c00 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e netEnumPerSiteCookieDecisionW.In
136c20 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 ternetErrorDlg.InternetFindNextF
136c40 69 6c 65 41 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 49 6e 74 65 72 ileA.InternetFindNextFileW.Inter
136c60 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 49 6e 74 65 72 6e 65 74 46 72 65 65 43 netFortezzaCommand.InternetFreeC
136c80 6f 6f 6b 69 65 73 00 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 ookies.InternetFreeProxyInfoList
136ca0 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 49 6e 74 65 72 .InternetGetConnectedState.Inter
136cc0 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 49 6e 74 65 72 6e 65 74 47 netGetConnectedStateEx.InternetG
136ce0 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 etConnectedStateExA.InternetGetC
136d00 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b onnectedStateExW.InternetGetCook
136d20 69 65 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 ieA.InternetGetCookieEx2.Interne
136d40 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 tGetCookieExA.InternetGetCookieE
136d60 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 74 47 65 xW.InternetGetCookieW.InternetGe
136d80 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 tLastResponseInfoA.InternetGetLa
136da0 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 stResponseInfoW.InternetGetPerSi
136dc0 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 teCookieDecisionA.InternetGetPer
136de0 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 47 65 74 50 SiteCookieDecisionW.InternetGetP
136e00 72 6f 78 79 46 6f 72 55 72 6c 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e roxyForUrl.InternetGetSecurityIn
136e20 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 foByURL.InternetGetSecurityInfoB
136e40 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 yURLA.InternetGetSecurityInfoByU
136e60 52 4c 57 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 49 6e 74 65 72 6e 65 74 47 6f 4f RLW.InternetGoOnline.InternetGoO
136e80 6e 6c 69 6e 65 41 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 49 6e 74 65 72 6e 65 nlineA.InternetGoOnlineW.Interne
136ea0 74 48 61 6e 67 55 70 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 tHangUp.InternetInitializeAutoPr
136ec0 6f 78 79 44 6c 6c 00 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 oxyDll.InternetLockRequestFile.I
136ee0 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 49 6e nternetOpenA.InternetOpenUrlA.In
136f00 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 49 6e 74 ternetOpenUrlW.InternetOpenW.Int
136f20 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 49 6e 74 65 72 6e 65 74 ernetQueryDataAvailable.Internet
136f40 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 49 6e 74 65 72 6e 65 74 51 75 65 72 QueryFortezzaStatus.InternetQuer
136f60 79 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 49 6e yOptionA.InternetQueryOptionW.In
136f80 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 ternetReadFile.InternetReadFileE
136fa0 78 41 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 53 xA.InternetReadFileExW.InternetS
136fc0 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 ecurityProtocolToStringA.Interne
136fe0 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 72 tSecurityProtocolToStringW.Inter
137000 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 netSetCookieA.InternetSetCookieE
137020 78 32 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 x2.InternetSetCookieExA.Internet
137040 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 SetCookieExW.InternetSetCookieW.
137060 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 53 65 74 InternetSetDialState.InternetSet
137080 44 69 61 6c 53 74 61 74 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 DialStateA.InternetSetDialStateW
1370a0 00 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 49 6e 74 65 72 6e 65 74 .InternetSetFilePointer.Internet
1370c0 53 65 74 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 SetOptionA.InternetSetOptionExA.
1370e0 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 InternetSetOptionExW.InternetSet
137100 4f 70 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 OptionW.InternetSetPerSiteCookie
137120 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b DecisionA.InternetSetPerSiteCook
137140 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c ieDecisionW.InternetSetStatusCal
137160 6c 62 61 63 6b 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 lback.InternetSetStatusCallbackA
137180 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 49 6e 74 65 .InternetSetStatusCallbackW.Inte
1371a0 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e rnetShowSecurityInfoByURL.Intern
1371c0 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 etShowSecurityInfoByURLA.Interne
1371e0 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 tShowSecurityInfoByURLW.Internet
137200 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 TimeFromSystemTime.InternetTimeF
137220 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 romSystemTimeA.InternetTimeFromS
137240 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 ystemTimeW.InternetTimeToSystemT
137260 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e ime.InternetTimeToSystemTimeA.In
137280 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 ternetTimeToSystemTimeW.Internet
1372a0 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 UnlockRequestFile.InternetWriteF
1372c0 69 6c 65 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 ile.InternetWriteFileExA.Interne
1372e0 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 tWriteFileExW.IntersectClipRect.
137300 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 49 IntersectRect.IntlStrEqWorkerA.I
137320 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 49 ntlStrEqWorkerW.InvalidateRect.I
137340 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 49 6e 76 65 72 74 52 65 63 74 00 49 6e 76 65 72 74 52 67 nvalidateRgn.InvertRect.InvertRg
137360 6e 00 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 49 70 52 65 6c 65 61 73 65 n.InvokePattern_Invoke.IpRelease
137380 41 64 64 72 65 73 73 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 49 73 41 63 63 65 6c 65 72 Address.IpRenewAddress.IsAcceler
1373a0 61 74 6f 72 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e ator.IsActiveVirtualTrustLevelEn
1373c0 61 62 6c 65 64 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 49 73 41 70 abled.IsAdminOverrideActive.IsAp
1373e0 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 49 73 41 70 70 54 68 65 6d 65 64 00 49 73 41 73 iSetImplemented.IsAppThemed.IsAs
137400 79 6e 63 4d 6f 6e 69 6b 65 72 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 49 73 42 61 64 48 75 67 yncMoniker.IsBadCodePtr.IsBadHug
137420 65 52 65 61 64 50 74 72 00 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 49 73 42 61 64 eReadPtr.IsBadHugeWritePtr.IsBad
137440 52 65 61 64 50 74 72 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 49 73 42 61 64 53 74 72 ReadPtr.IsBadStringPtrA.IsBadStr
137460 69 6e 67 50 74 72 57 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 49 73 43 61 74 61 6c 6f 67 46 ingPtrW.IsBadWritePtr.IsCatalogF
137480 69 6c 65 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 ile.IsCharAlphaA.IsCharAlphaNume
1374a0 72 69 63 41 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 49 73 43 68 61 72 41 ricA.IsCharAlphaNumericW.IsCharA
1374c0 6c 70 68 61 57 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 lphaW.IsCharLowerA.IsCharLowerW.
1374e0 49 73 43 68 61 72 53 70 61 63 65 41 00 49 73 43 68 61 72 53 70 61 63 65 57 00 49 73 43 68 61 72 IsCharSpaceA.IsCharSpaceW.IsChar
137500 55 70 70 65 72 41 00 49 73 43 68 61 72 55 70 70 65 72 57 00 49 73 43 68 69 6c 64 00 49 73 43 6c UpperA.IsCharUpperW.IsChild.IsCl
137520 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 49 73 43 6f 6c 6c 65 63 74 ipboardFormatAvailable.IsCollect
137540 69 6f 6e 4c 69 73 74 53 61 6d 65 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 ionListSame.IsColorProfileTagPre
137560 73 65 6e 74 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 49 73 43 6f 6d 70 6f sent.IsColorProfileValid.IsCompo
137580 73 69 74 69 6f 6e 41 63 74 69 76 65 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 49 73 44 42 sitionActive.IsDBCSLeadByte.IsDB
1375a0 43 53 4c 65 61 64 42 79 74 65 45 78 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 49 CSLeadByteEx.IsDebuggerPresent.I
1375c0 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 49 73 44 65 73 74 69 6e 61 sDestinationReachableA.IsDestina
1375e0 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 tionReachableW.IsDeviceRegistere
137600 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 dWithManagement.IsDialogMessageA
137620 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 .IsDialogMessageW.IsDlgButtonChe
137640 63 6b 65 64 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 cked.IsDomainLegalCookieDomainA.
137660 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 49 73 45 6e 63 IsDomainLegalCookieDomainW.IsEnc
137680 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 laveTypeSupported.IsErrorPropaga
1376a0 74 69 6f 6e 45 6e 61 62 6c 65 64 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 tionEnabled.IsFileOnClusterShare
1376c0 64 56 6f 6c 75 6d 65 00 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 49 73 47 55 dVolume.IsGUIDPresentInList.IsGU
1376e0 49 54 68 72 65 61 64 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 IThread.IsHostInProxyBypassList.
137700 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 49 73 49 63 6f 6e 69 63 00 49 73 49 6d 6d 65 72 IsHungAppWindow.IsIconic.IsImmer
137720 73 69 76 65 50 72 6f 63 65 73 73 00 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 siveProcess.IsInternetESCEnabled
137740 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 49 73 4b 65 79 50 72 65 73 65 6e .IsIoRingOpSupported.IsKeyPresen
137760 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e tInCollectionList.IsKeyPresentIn
137780 50 72 6f 70 65 72 74 79 4c 69 73 74 00 49 73 4c 46 4e 44 72 69 76 65 41 00 49 73 4c 46 4e 44 72 PropertyList.IsLFNDriveA.IsLFNDr
1377a0 69 76 65 57 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 49 73 4c 6f 67 67 69 6e 67 iveW.IsLoggingEnabledA.IsLogging
1377c0 45 6e 61 62 6c 65 64 57 00 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f EnabledW.IsManagementRegistratio
1377e0 6e 41 6c 6c 6f 77 65 64 00 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 nAllowed.IsMdmUxWithoutAadAllowe
137800 64 00 49 73 4d 65 6e 75 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 d.IsMenu.IsMouseInPointerEnabled
137820 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 49 73 4e 54 41 64 6d 69 6e 00 49 73 .IsNLSDefinedString.IsNTAdmin.Is
137840 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 NativeVhdBoot.IsNestedVirtualiza
137860 74 69 6f 6e 45 6e 61 62 6c 65 64 00 49 73 4e 65 74 44 72 69 76 65 00 49 73 4e 65 74 77 6f 72 6b tionEnabled.IsNetDrive.IsNetwork
137880 41 6c 69 76 65 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 49 73 4f 53 00 49 73 Alive.IsNormalizedString.IsOS.Is
1378a0 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 ProcessCritical.IsProcessDPIAwar
1378c0 65 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 49 e.IsProcessInIsolatedContainer.I
1378e0 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e sProcessInIsolatedWindowsEnviron
137900 6d 65 6e 74 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 49 73 50 72 6f 63 65 73 73 49 6e 57 ment.IsProcessInJob.IsProcessInW
137920 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 DAGContainer.IsProcessorFeatureP
137940 72 65 73 65 6e 74 00 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 49 73 50 77 72 48 69 resent.IsProfilesEnabled.IsPwrHi
137960 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f bernateAllowed.IsPwrShutdownAllo
137980 77 65 64 00 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 49 73 52 65 63 74 45 6d wed.IsPwrSuspendAllowed.IsRectEm
1379a0 70 74 79 00 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 49 73 53 74 72 69 6e 67 53 pty.IsSensorSubscribed.IsStringS
1379c0 75 70 70 6f 72 74 65 64 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 upported.IsSystemResumeAutomatic
1379e0 00 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 49 73 54 .IsTextUnicode.IsThemeActive.IsT
137a00 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 hemeBackgroundPartiallyTranspare
137a20 6e 74 00 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 49 nt.IsThemeDialogTextureEnabled.I
137a40 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 sThemePartDefined.IsThreadAFiber
137a60 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 49 73 54 6f 6b 65 6e 52 65 73 .IsThreadpoolTimerSet.IsTokenRes
137a80 74 72 69 63 74 65 64 00 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 49 73 54 6f 75 63 68 tricted.IsTokenUntrusted.IsTouch
137aa0 57 69 6e 64 6f 77 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 49 Window.IsUrlCacheEntryExpiredA.I
137ac0 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 49 73 55 73 65 72 41 6e 41 sUrlCacheEntryExpiredW.IsUserAnA
137ae0 64 6d 69 6e 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e dmin.IsUserCetAvailableInEnviron
137b00 6d 65 6e 74 00 49 73 56 61 6c 69 64 41 63 6c 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 ment.IsValidAcl.IsValidCodePage.
137b20 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 IsValidDevmodeA.IsValidDevmodeW.
137b40 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 49 73 56 61 6c IsValidDpiAwarenessContext.IsVal
137b60 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 49 73 idLanguageGroup.IsValidLocale.Is
137b80 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f ValidLocaleName.IsValidNLSVersio
137ba0 6e 00 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 73 56 61 n.IsValidSecurityDescriptor.IsVa
137bc0 6c 69 64 53 69 64 00 49 73 56 61 6c 69 64 55 52 4c 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 lidSid.IsValidURL.IsWellFormedTa
137be0 67 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 g.IsWellKnownSid.IsWinEventHookI
137c00 6e 73 74 61 6c 6c 65 64 00 49 73 57 69 6e 64 6f 77 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 nstalled.IsWindow.IsWindowEnable
137c20 64 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c d.IsWindowUnicode.IsWindowVisibl
137c40 65 00 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 49 e.IsWow64GuestMachineSupported.I
137c60 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 49 73 57 sWow64Message.IsWow64Process.IsW
137c80 6f 77 36 34 50 72 6f 63 65 73 73 32 00 49 73 5a 6f 6f 6d 65 64 00 49 74 65 6d 43 6f 6e 74 61 69 ow64Process2.IsZoomed.ItemContai
137ca0 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 4a 65 nerPattern_FindItemByProperty.Je
137cc0 74 41 64 64 43 6f 6c 75 6d 6e 41 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 4a 65 74 41 74 74 tAddColumnA.JetAddColumnW.JetAtt
137ce0 61 63 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 achDatabase2A.JetAttachDatabase2
137d00 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 41 74 74 61 63 68 44 61 W.JetAttachDatabaseA.JetAttachDa
137d20 74 61 62 61 73 65 57 00 4a 65 74 42 61 63 6b 75 70 41 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 tabaseW.JetBackupA.JetBackupInst
137d40 61 6e 63 65 41 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 42 61 63 6b anceA.JetBackupInstanceW.JetBack
137d60 75 70 57 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 42 65 upW.JetBeginExternalBackup.JetBe
137d80 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 42 65 67 ginExternalBackupInstance.JetBeg
137da0 69 6e 53 65 73 73 69 6f 6e 41 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 4a 65 74 42 inSessionA.JetBeginSessionW.JetB
137dc0 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 eginTransaction.JetBeginTransact
137de0 69 6f 6e 32 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 4a 65 74 43 6c 6f ion2.JetBeginTransaction3.JetClo
137e00 73 65 44 61 74 61 62 61 73 65 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 4a 65 74 43 6c 6f 73 65 seDatabase.JetCloseFile.JetClose
137e20 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 4a 65 74 43 6f FileInstance.JetCloseTable.JetCo
137e40 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 mmitTransaction.JetCommitTransac
137e60 74 69 6f 6e 32 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 4a 65 tion2.JetCompactA.JetCompactW.Je
137e80 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 tComputeStats.JetConfigureProces
137ea0 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 sForCrashDump.JetCreateDatabase2
137ec0 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 43 72 65 61 74 65 44 A.JetCreateDatabase2W.JetCreateD
137ee0 61 74 61 62 61 73 65 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 4a 65 74 43 atabaseA.JetCreateDatabaseW.JetC
137f00 72 65 61 74 65 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 4a 65 reateIndex2A.JetCreateIndex2W.Je
137f20 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 tCreateIndex3A.JetCreateIndex3W.
137f40 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 JetCreateIndex4A.JetCreateIndex4
137f60 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 W.JetCreateIndexA.JetCreateIndex
137f80 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 43 72 65 61 74 65 49 W.JetCreateInstance2A.JetCreateI
137fa0 6e 73 74 61 6e 63 65 32 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 nstance2W.JetCreateInstanceA.Jet
137fc0 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 CreateInstanceW.JetCreateTableA.
137fe0 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 4a 65 74 43 JetCreateTableColumnIndex2A.JetC
138000 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 4a 65 74 43 72 65 61 74 reateTableColumnIndex2W.JetCreat
138020 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 eTableColumnIndex3A.JetCreateTab
138040 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f leColumnIndex3W.JetCreateTableCo
138060 6c 75 6d 6e 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e lumnIndex4A.JetCreateTableColumn
138080 49 6e 64 65 78 34 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 Index4W.JetCreateTableColumnInde
1380a0 78 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 4a 65 xA.JetCreateTableColumnIndexW.Je
1380c0 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 4a 65 tCreateTableW.JetDefragment2A.Je
1380e0 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 4a 65 tDefragment2W.JetDefragment3A.Je
138100 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 4a 65 74 tDefragment3W.JetDefragmentA.Jet
138120 44 65 66 72 61 67 6d 65 6e 74 57 00 4a 65 74 44 65 6c 65 74 65 00 4a 65 74 44 65 6c 65 74 65 43 DefragmentW.JetDelete.JetDeleteC
138140 6f 6c 75 6d 6e 32 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 4a 65 74 44 65 6c olumn2A.JetDeleteColumn2W.JetDel
138160 65 74 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 44 eteColumnA.JetDeleteColumnW.JetD
138180 65 6c 65 74 65 49 6e 64 65 78 41 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 4a 65 74 44 eleteIndexA.JetDeleteIndexW.JetD
1381a0 65 6c 65 74 65 54 61 62 6c 65 41 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 4a 65 74 44 eleteTableA.JetDeleteTableW.JetD
1381c0 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 etachDatabase2A.JetDetachDatabas
1381e0 65 32 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 44 65 74 61 63 68 e2W.JetDetachDatabaseA.JetDetach
138200 44 61 74 61 62 61 73 65 57 00 4a 65 74 44 75 70 43 75 72 73 6f 72 00 4a 65 74 44 75 70 53 65 73 DatabaseW.JetDupCursor.JetDupSes
138220 73 69 6f 6e 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 sion.JetEnableMultiInstanceA.Jet
138240 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 45 6e 64 45 78 74 65 72 EnableMultiInstanceW.JetEndExter
138260 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e nalBackup.JetEndExternalBackupIn
138280 73 74 61 6e 63 65 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 stance.JetEndExternalBackupInsta
1382a0 6e 63 65 32 00 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 nce2.JetEndSession.JetEnumerateC
1382c0 6f 6c 75 6d 6e 73 00 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 4a 65 74 45 78 74 65 72 6e olumns.JetEscrowUpdate.JetExtern
1382e0 61 6c 52 65 73 74 6f 72 65 32 41 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 alRestore2A.JetExternalRestore2W
138300 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 4a 65 74 45 78 74 65 72 6e 61 6c .JetExternalRestoreA.JetExternal
138320 52 65 73 74 6f 72 65 57 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 4a 65 74 47 65 74 41 74 74 RestoreW.JetFreeBuffer.JetGetAtt
138340 61 63 68 49 6e 66 6f 41 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 achInfoA.JetGetAttachInfoInstanc
138360 65 41 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 eA.JetGetAttachInfoInstanceW.Jet
138380 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 4a 65 GetAttachInfoW.JetGetBookmark.Je
1383a0 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f tGetColumnInfoA.JetGetColumnInfo
1383c0 57 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 47 65 74 43 75 72 72 W.JetGetCurrentIndexA.JetGetCurr
1383e0 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 4a 65 74 47 65 entIndexW.JetGetCursorInfo.JetGe
138400 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 tDatabaseFileInfoA.JetGetDatabas
138420 65 46 69 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 4a eFileInfoW.JetGetDatabaseInfoA.J
138440 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 45 72 72 6f 72 49 6e etGetDatabaseInfoW.JetGetErrorIn
138460 66 6f 57 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 49 6e 64 65 78 foW.JetGetIndexInfoA.JetGetIndex
138480 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 InfoW.JetGetInstanceInfoA.JetGet
1384a0 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 InstanceInfoW.JetGetInstanceMisc
1384c0 49 6e 66 6f 00 4a 65 74 47 65 74 4c 53 00 4a 65 74 47 65 74 4c 6f 63 6b 00 4a 65 74 47 65 74 4c Info.JetGetLS.JetGetLock.JetGetL
1384e0 6f 67 49 6e 66 6f 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 ogInfoA.JetGetLogInfoInstance2A.
138500 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 4a 65 74 47 65 74 4c 6f JetGetLogInfoInstance2W.JetGetLo
138520 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 gInfoInstanceA.JetGetLogInfoInst
138540 61 6e 63 65 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 4a 65 74 47 65 74 4f 62 6a 65 63 anceW.JetGetLogInfoW.JetGetObjec
138560 74 49 6e 66 6f 41 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 4a 65 74 47 65 74 52 tInfoA.JetGetObjectInfoW.JetGetR
138580 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 4a ecordPosition.JetGetRecordSize.J
1385a0 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 etGetRecordSize2.JetGetSecondary
1385c0 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d IndexBookmark.JetGetSessionParam
1385e0 65 74 65 72 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 47 eter.JetGetSystemParameterA.JetG
138600 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f etSystemParameterW.JetGetTableCo
138620 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 lumnInfoA.JetGetTableColumnInfoW
138640 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 .JetGetTableIndexInfoA.JetGetTab
138660 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 4a 65 leIndexInfoW.JetGetTableInfoA.Je
138680 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 tGetTableInfoW.JetGetThreadStats
1386a0 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 .JetGetTruncateLogInfoInstanceA.
1386c0 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a JetGetTruncateLogInfoInstanceW.J
1386e0 65 74 47 65 74 56 65 72 73 69 6f 6e 00 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 etGetVersion.JetGotoBookmark.Jet
138700 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 GotoPosition.JetGotoSecondaryInd
138720 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 4a 65 74 49 64 exBookmark.JetGrowDatabase.JetId
138740 6c 65 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 4a 65 74 49 6e 69 74 00 4a le.JetIndexRecordCount.JetInit.J
138760 65 74 49 6e 69 74 32 00 4a 65 74 49 6e 69 74 33 41 00 4a 65 74 49 6e 69 74 33 57 00 4a 65 74 49 etInit2.JetInit3A.JetInit3W.JetI
138780 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 4a 65 74 4d 61 6b 65 4b 65 79 00 4a 65 74 4d 6f ntersectIndexes.JetMakeKey.JetMo
1387a0 76 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 4a 65 74 4f 53 53 6e 61 70 73 ve.JetOSSnapshotAbort.JetOSSnaps
1387c0 68 6f 74 45 6e 64 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 4a 65 74 4f hotEnd.JetOSSnapshotFreezeA.JetO
1387e0 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 SSnapshotFreezeW.JetOSSnapshotGe
138800 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 tFreezeInfoA.JetOSSnapshotGetFre
138820 65 7a 65 49 6e 66 6f 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 4a 65 ezeInfoW.JetOSSnapshotPrepare.Je
138840 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 4f 53 tOSSnapshotPrepareInstance.JetOS
138860 53 6e 61 70 73 68 6f 74 54 68 61 77 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 SnapshotThaw.JetOSSnapshotTrunca
138880 74 65 4c 6f 67 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e teLog.JetOSSnapshotTruncateLogIn
1388a0 73 74 61 6e 63 65 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4a 65 74 4f 70 65 6e 44 stance.JetOpenDatabaseA.JetOpenD
1388c0 61 74 61 62 61 73 65 57 00 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c atabaseW.JetOpenFileA.JetOpenFil
1388e0 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 eInstanceA.JetOpenFileInstanceW.
138900 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 4a 65 74 4f 70 JetOpenFileW.JetOpenTableA.JetOp
138920 65 6e 54 61 62 6c 65 57 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 4a 65 74 4f 70 65 enTableW.JetOpenTempTable.JetOpe
138940 6e 54 65 6d 70 54 61 62 6c 65 32 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 4a 65 nTempTable2.JetOpenTempTable3.Je
138960 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f tOpenTemporaryTable.JetOpenTempo
138980 72 61 72 79 54 61 62 6c 65 32 00 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 4a 65 74 50 raryTable2.JetPrepareUpdate.JetP
1389a0 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 rereadIndexRanges.JetPrereadKeys
1389c0 00 4a 65 74 52 65 61 64 46 69 6c 65 00 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 .JetReadFile.JetReadFileInstance
1389e0 00 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 52 65 6e 61 6d 65 43 6f .JetRegisterCallback.JetRenameCo
138a00 6c 75 6d 6e 41 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 52 65 6e 61 6d 65 lumnA.JetRenameColumnW.JetRename
138a20 54 61 62 6c 65 41 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 4a 65 74 52 65 73 65 74 53 TableA.JetRenameTableW.JetResetS
138a40 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 essionContext.JetResetTableSeque
138a60 6e 74 69 61 6c 00 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 4a 65 74 52 65 73 74 6f ntial.JetResizeDatabase.JetResto
138a80 72 65 32 41 00 4a 65 74 52 65 73 74 6f 72 65 32 57 00 4a 65 74 52 65 73 74 6f 72 65 41 00 4a 65 re2A.JetRestore2W.JetRestoreA.Je
138aa0 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 tRestoreInstanceA.JetRestoreInst
138ac0 61 6e 63 65 57 00 4a 65 74 52 65 73 74 6f 72 65 57 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c anceW.JetRestoreW.JetRetrieveCol
138ae0 75 6d 6e 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 52 65 74 72 69 65 umn.JetRetrieveColumns.JetRetrie
138b00 76 65 4b 65 79 00 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 4a 65 74 53 65 65 6b 00 4a 65 74 53 65 74 veKey.JetRollback.JetSeek.JetSet
138b20 43 6f 6c 75 6d 6e 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 Column.JetSetColumnDefaultValueA
138b40 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 4a 65 74 53 65 .JetSetColumnDefaultValueW.JetSe
138b60 74 43 6f 6c 75 6d 6e 73 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 4a 65 tColumns.JetSetCurrentIndex2A.Je
138b80 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 tSetCurrentIndex2W.JetSetCurrent
138ba0 49 6e 64 65 78 33 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 4a 65 74 Index3A.JetSetCurrentIndex3W.Jet
138bc0 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 SetCurrentIndex4A.JetSetCurrentI
138be0 6e 64 65 78 34 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 53 65 ndex4W.JetSetCurrentIndexA.JetSe
138c00 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 tCurrentIndexW.JetSetCursorFilte
138c20 72 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 4a 65 74 53 65 74 44 61 74 61 r.JetSetDatabaseSizeA.JetSetData
138c40 62 61 73 65 53 69 7a 65 57 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 4a 65 74 53 65 baseSizeW.JetSetIndexRange.JetSe
138c60 74 4c 53 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 53 65 74 53 tLS.JetSetSessionContext.JetSetS
138c80 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 essionParameter.JetSetSystemPara
138ca0 6d 65 74 65 72 41 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 4a 65 meterA.JetSetSystemParameterW.Je
138cc0 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 tSetTableSequential.JetStopBacku
138ce0 70 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 53 p.JetStopBackupInstance.JetStopS
138d00 65 72 76 69 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 4a 65 ervice.JetStopServiceInstance.Je
138d20 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 4a 65 74 54 65 72 6d 00 4a 65 tStopServiceInstance2.JetTerm.Je
138d40 74 54 65 72 6d 32 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 54 72 75 6e 63 61 74 tTerm2.JetTruncateLog.JetTruncat
138d60 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 eLogInstance.JetUnregisterCallba
138d80 63 6b 00 4a 65 74 55 70 64 61 74 65 00 4a 65 74 55 70 64 61 74 65 32 00 4a 73 41 64 64 52 65 66 ck.JetUpdate.JetUpdate2.JsAddRef
138da0 00 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c .JsBoolToBoolean.JsBooleanToBool
138dc0 00 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 .JsCallFunction.JsCollectGarbage
138de0 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 .JsConstructObject.JsConvertValu
138e00 65 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 eToBoolean.JsConvertValueToNumbe
138e20 72 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 76 65 r.JsConvertValueToObject.JsConve
138e40 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 4a 73 rtValueToString.JsCreateArray.Js
138e60 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 4a 73 43 72 CreateContext.JsCreateError.JsCr
138e80 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 eateExternalObject.JsCreateFunct
138ea0 69 6f 6e 00 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 52 61 6e 67 65 ion.JsCreateObject.JsCreateRange
138ec0 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 4a 73 43 Error.JsCreateReferenceError.JsC
138ee0 72 65 61 74 65 52 75 6e 74 69 6d 65 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 reateRuntime.JsCreateSyntaxError
138f00 00 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 55 52 49 45 72 .JsCreateTypeError.JsCreateURIEr
138f20 72 6f 72 00 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 4a 73 44 65 6c 65 74 65 49 6e 64 ror.JsDefineProperty.JsDeleteInd
138f40 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 4a 73 exedProperty.JsDeleteProperty.Js
138f60 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 44 69 73 70 6f 73 DisableRuntimeExecution.JsDispos
138f80 65 52 75 6e 74 69 6d 65 00 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 4a 73 45 6e 61 62 eRuntime.JsDoubleToNumber.JsEnab
138fa0 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 leRuntimeExecution.JsEnumerateHe
138fc0 61 70 00 4a 73 45 71 75 61 6c 73 00 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 ap.JsEquals.JsGetAndClearExcepti
138fe0 6f 6e 00 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 47 65 74 45 78 74 65 on.JsGetCurrentContext.JsGetExte
139000 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a nsionAllowed.JsGetExternalData.J
139020 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 sGetFalseValue.JsGetGlobalObject
139040 00 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 4e 75 6c 6c 56 .JsGetIndexedProperty.JsGetNullV
139060 61 6c 75 65 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 alue.JsGetOwnPropertyDescriptor.
139080 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 4a 73 47 65 74 50 72 6f 70 65 JsGetOwnPropertyNames.JsGetPrope
1390a0 72 74 79 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 4a 73 47 65 rty.JsGetPropertyIdFromName.JsGe
1390c0 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 4a 73 47 65 74 50 72 6f 74 6f 74 79 tPropertyNameFromId.JsGetPrototy
1390e0 70 65 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f pe.JsGetRuntime.JsGetRuntimeMemo
139100 72 79 4c 69 6d 69 74 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 ryLimit.JsGetRuntimeMemoryUsage.
139120 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 JsGetStringLength.JsGetTrueValue
139140 00 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 4a 73 47 65 74 56 61 6c 75 65 54 .JsGetUndefinedValue.JsGetValueT
139160 79 70 65 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 4a 73 48 61 73 45 78 74 65 72 6e 61 6c ype.JsHasException.JsHasExternal
139180 44 61 74 61 00 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 50 Data.JsHasIndexedProperty.JsHasP
1391a0 72 6f 70 65 72 74 79 00 4a 73 49 64 6c 65 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 4a 73 49 roperty.JsIdle.JsIntToNumber.JsI
1391c0 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 sEnumeratingHeap.JsIsRuntimeExec
1391e0 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 4a utionDisabled.JsNumberToDouble.J
139200 73 50 61 72 73 65 53 63 72 69 70 74 00 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 sParseScript.JsParseSerializedSc
139220 72 69 70 74 00 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 4a 73 50 72 65 76 65 6e 74 ript.JsPointerToString.JsPrevent
139240 45 78 74 65 6e 73 69 6f 6e 00 4a 73 52 65 6c 65 61 73 65 00 4a 73 52 75 6e 53 63 72 69 70 74 00 Extension.JsRelease.JsRunScript.
139260 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 53 65 72 69 61 6c 69 7a JsRunSerializedScript.JsSerializ
139280 65 53 63 72 69 70 74 00 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 53 65 eScript.JsSetCurrentContext.JsSe
1392a0 74 45 78 63 65 70 74 69 6f 6e 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 53 tException.JsSetExternalData.JsS
1392c0 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 etIndexedProperty.JsSetProperty.
1392e0 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 JsSetPrototype.JsSetRuntimeBefor
139300 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d eCollectCallback.JsSetRuntimeMem
139320 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 oryAllocationCallback.JsSetRunti
139340 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 4a meMemoryLimit.JsStartDebugging.J
139360 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 sStartProfiling.JsStopProfiling.
139380 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 JsStrictEquals.JsStringToPointer
1393a0 00 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c .JsValueToVariant.JsVariantToVal
1393c0 75 65 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 45 6e 75 6d 44 65 76 ue.K32EmptyWorkingSet.K32EnumDev
1393e0 69 63 65 44 72 69 76 65 72 73 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 4b 33 32 iceDrivers.K32EnumPageFilesA.K32
139400 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 EnumPageFilesW.K32EnumProcessMod
139420 75 6c 65 73 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 4b 33 32 ules.K32EnumProcessModulesEx.K32
139440 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 EnumProcesses.K32GetDeviceDriver
139460 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 BaseNameA.K32GetDeviceDriverBase
139480 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 NameW.K32GetDeviceDriverFileName
1394a0 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b 33 A.K32GetDeviceDriverFileNameW.K3
1394c0 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 65 64 2GetMappedFileNameA.K32GetMapped
1394e0 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 FileNameW.K32GetModuleBaseNameA.
139500 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 6f 64 75 K32GetModuleBaseNameW.K32GetModu
139520 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 leFileNameExA.K32GetModuleFileNa
139540 6d 65 45 78 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 33 meExW.K32GetModuleInformation.K3
139560 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 4b 33 32 47 65 74 50 72 6f 63 65 73 2GetPerformanceInfo.K32GetProces
139580 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 sImageFileNameA.K32GetProcessIma
1395a0 67 65 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 geFileNameW.K32GetProcessMemoryI
1395c0 6e 66 6f 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 4b 33 32 47 65 74 57 73 43 68 61 6e nfo.K32GetWsChanges.K32GetWsChan
1395e0 67 65 73 45 78 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 gesEx.K32InitializeProcessForWsW
139600 61 74 63 68 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 51 75 65 72 79 atch.K32QueryWorkingSet.K32Query
139620 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 WorkingSetEx.KeyCredentialManage
139640 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 rFreeInformation.KeyCredentialMa
139660 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 nagerGetInformation.KeyCredentia
139680 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 lManagerGetOperationErrorStates.
1396a0 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 KeyCredentialManagerShowUIOperat
1396c0 69 6f 6e 00 4b 69 6c 6c 54 69 6d 65 72 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 ion.KillTimer.KsCreateAllocator.
1396e0 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b KsCreateAllocator2.KsCreateClock
139700 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 4b 73 43 72 65 61 74 65 50 69 6e 00 4b 73 43 72 .KsCreateClock2.KsCreatePin.KsCr
139720 65 61 74 65 50 69 6e 32 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4b 73 eatePin2.KsCreateTopologyNode.Ks
139740 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 4c 42 49 74 65 6d 46 72 6f 6d 50 74 CreateTopologyNode2.LBItemFromPt
139760 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 4c .LCIDToLocaleName.LCMapStringA.L
139780 43 4d 61 70 53 74 72 69 6e 67 45 78 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 4c 48 61 73 68 56 CMapStringEx.LCMapStringW.LHashV
1397a0 61 6c 4f 66 4e 61 6d 65 53 79 73 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 4c alOfNameSys.LHashValOfNameSysA.L
1397c0 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f PSAFEARRAY_UserFree.LPSAFEARRAY_
1397e0 55 73 65 72 46 72 65 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 UserFree64.LPSAFEARRAY_UserMarsh
139800 61 6c 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 4c 50 53 al.LPSAFEARRAY_UserMarshal64.LPS
139820 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 AFEARRAY_UserSize.LPSAFEARRAY_Us
139840 65 72 53 69 7a 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 erSize64.LPSAFEARRAY_UserUnmarsh
139860 61 6c 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 4c al.LPSAFEARRAY_UserUnmarshal64.L
139880 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 4c 50 74 6f 44 50 00 4c 5a 43 6c 6f 73 65 00 4c PropCompareProp.LPtoDP.LZClose.L
1398a0 5a 43 6f 70 79 00 4c 5a 44 6f 6e 65 00 4c 5a 49 6e 69 74 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 ZCopy.LZDone.LZInit.LZOpenFileA.
1398c0 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 4c 5a 52 65 61 64 00 4c 5a 53 65 65 6b 00 4c 5a 53 74 61 72 LZOpenFileW.LZRead.LZSeek.LZStar
1398e0 74 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 4c 61 75 6e 63 68 49 4e 46 53 t.LaunchINFSectionExW.LaunchINFS
139900 65 63 74 69 6f 6e 57 00 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 4c 64 61 70 4d 61 70 ectionW.LdapGetLastError.LdapMap
139920 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 4c ErrorToWin32.LdapUTF8ToUnicode.L
139940 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f dapUnicodeToUTF8.LeaveCriticalPo
139960 6c 69 63 79 53 65 63 74 69 6f 6e 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e licySection.LeaveCriticalSection
139980 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 .LeaveCriticalSectionWhenCallbac
1399a0 6b 52 65 74 75 72 6e 73 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 kReturns.LegacyIAccessiblePatter
1399c0 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 n_DoDefaultAction.LegacyIAccessi
1399e0 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 4c 65 67 61 63 79 blePattern_GetIAccessible.Legacy
139a00 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 4c 65 67 61 63 79 IAccessiblePattern_Select.Legacy
139a20 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 4c 69 6e 65 IAccessiblePattern_SetValue.Line
139a40 44 44 41 00 4c 69 6e 65 54 6f 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 4c 6f 61 DDA.LineTo.LoadAcceleratorsA.Loa
139a60 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 4c 6f 61 64 42 dAcceleratorsW.LoadBitmapA.LoadB
139a80 69 74 6d 61 70 57 00 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 4c 6f 61 64 itmapW.LoadCachedAttributes.Load
139aa0 43 75 72 73 6f 72 41 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 4c 6f 61 64 CursorA.LoadCursorFromFileA.Load
139ac0 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 4c 6f 61 64 CursorFromFileW.LoadCursorW.Load
139ae0 45 6e 63 6c 61 76 65 44 61 74 61 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 4c 6f EnclaveData.LoadEnclaveImageA.Lo
139b00 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 4c 6f 61 64 49 46 69 6c 74 65 72 00 4c 6f 61 64 adEnclaveImageW.LoadIFilter.Load
139b20 49 46 69 6c 74 65 72 45 78 00 4c 6f 61 64 49 63 6f 6e 41 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 IFilterEx.LoadIconA.LoadIconMetr
139b40 69 63 00 4c 6f 61 64 49 63 6f 6e 57 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f ic.LoadIconW.LoadIconWithScaleDo
139b60 77 6e 00 4c 6f 61 64 49 6d 61 67 65 41 00 4c 6f 61 64 49 6d 61 67 65 57 00 4c 6f 61 64 4b 65 79 wn.LoadImageA.LoadImageW.LoadKey
139b80 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 boardLayoutA.LoadKeyboardLayoutW
139ba0 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 4c 6f 61 .LoadLibraryA.LoadLibraryExA.Loa
139bc0 64 4c 69 62 72 61 72 79 45 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 4c 6f 61 64 4d 65 6e dLibraryExW.LoadLibraryW.LoadMen
139be0 75 41 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 uA.LoadMenuIndirectA.LoadMenuInd
139c00 69 72 65 63 74 57 00 4c 6f 61 64 4d 65 6e 75 57 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 4c 6f 61 64 irectW.LoadMenuW.LoadModule.Load
139c20 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 PackagedLibrary.LoadPerfCounterT
139c40 65 78 74 53 74 72 69 6e 67 73 41 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 extStringsA.LoadPerfCounterTextS
139c60 74 72 69 6e 67 73 57 00 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 4c 6f 61 64 52 65 73 6f 75 tringsW.LoadRegTypeLib.LoadResou
139c80 72 63 65 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 4c 6f 61 64 53 61 76 65 64 rce.LoadSavedStateFile.LoadSaved
139ca0 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 StateFiles.LoadSavedStateModuleS
139cc0 79 6d 62 6f 6c 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f ymbols.LoadSavedStateModuleSymbo
139ce0 6c 73 45 78 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 lsEx.LoadSavedStateSymbolProvide
139d00 72 00 4c 6f 61 64 53 74 72 69 6e 67 41 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 4c 6f 61 64 54 79 r.LoadStringA.LoadStringW.LoadTy
139d20 70 65 4c 69 62 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 peLib.LoadTypeLibEx.LoadUrlCache
139d40 43 6f 6e 74 65 6e 74 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 4c 6f 61 64 55 73 65 Content.LoadUserProfileA.LoadUse
139d60 72 50 72 6f 66 69 6c 65 57 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 rProfileW.LocalAlloc.LocalCompac
139d80 74 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 46 t.LocalFileTimeToFileTime.LocalF
139da0 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 4c 6f 63 61 6c 46 6c ileTimeToLocalSystemTime.LocalFl
139dc0 61 67 73 00 4c 6f 63 61 6c 46 72 65 65 00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 4c 6f 63 61 6c 4c ags.LocalFree.LocalHandle.LocalL
139de0 6f 63 6b 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 4c 6f 63 ock.LocalReAlloc.LocalShrink.Loc
139e00 61 6c 53 69 7a 65 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c alSize.LocalSystemTimeToLocalFil
139e20 65 54 69 6d 65 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 eTime.LocalUnlock.LocaleNameToLC
139e40 49 44 00 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 63 61 74 65 58 ID.LocateSavedStateFiles.LocateX
139e60 53 74 61 74 65 46 65 61 74 75 72 65 00 4c 6f 63 6b 46 69 6c 65 00 4c 6f 63 6b 46 69 6c 65 45 78 StateFeature.LockFile.LockFileEx
139e80 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 .LockResource.LockServiceDatabas
139ea0 65 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 4c 6f 63 6b 57 69 e.LockSetForegroundWindow.LockWi
139ec0 6e 64 6f 77 55 70 64 61 74 65 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 4c 6f 67 45 72 ndowUpdate.LockWorkStation.LogEr
139ee0 72 6f 72 41 00 4c 6f 67 45 72 72 6f 72 57 00 4c 6f 67 45 76 65 6e 74 41 00 4c 6f 67 45 76 65 6e rorA.LogErrorW.LogEventA.LogEven
139f00 74 57 00 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 4c 6f 67 69 63 61 6c tW.LogTailAdvanceFailure.Logical
139f20 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 ToPhysicalPoint.LogicalToPhysica
139f40 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 4c 6f 67 69 6e 49 53 63 73 lPointForPerMonitorDPI.LoginIScs
139f60 69 54 61 72 67 65 74 41 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 4c 6f 67 6f 6e iTargetA.LoginIScsiTargetW.Logon
139f80 55 73 65 72 41 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 UserA.LogonUserExA.LogonUserExW.
139fa0 4c 6f 67 6f 6e 55 73 65 72 57 00 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 4c 6f 6f LogonUserW.LogoutIScsiTarget.Loo
139fc0 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d kupAccountNameA.LookupAccountNam
139fe0 65 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 eW.LookupAccountSidA.LookupAccou
13a000 6e 74 53 69 64 57 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 ntSidW.LookupIconIdFromDirectory
13a020 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 4c 6f 6f .LookupIconIdFromDirectoryEx.Loo
13a040 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 kupPersistentTcpPortReservation.
13a060 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 LookupPersistentUdpPortReservati
13a080 6f 6e 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 4c on.LookupPrivilegeDisplayNameA.L
13a0a0 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 4c 6f 6f 6b 75 ookupPrivilegeDisplayNameW.Looku
13a0c0 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e pPrivilegeNameA.LookupPrivilegeN
13a0e0 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 4c 6f 6f 6b 75 ameW.LookupPrivilegeValueA.Looku
13a100 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 pPrivilegeValueW.LookupSecurityD
13a120 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 escriptorPartsA.LookupSecurityDe
13a140 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 4c 72 65 scriptorPartsW.LpValFindProp.Lre
13a160 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 sultFromObject.LsaAddAccountRigh
13a180 74 73 00 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 ts.LsaCallAuthenticationPackage.
13a1a0 4c 73 61 43 6c 6f 73 65 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 4c 73 61 LsaClose.LsaConnectUntrusted.Lsa
13a1c0 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 4c 73 61 44 65 6c 65 74 65 54 CreateTrustedDomainEx.LsaDeleteT
13a1e0 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 rustedDomain.LsaDeregisterLogonP
13a200 72 6f 63 65 73 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 rocess.LsaEnumerateAccountRights
13a220 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 .LsaEnumerateAccountsWithUserRig
13a240 68 74 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 4c 73 61 ht.LsaEnumerateLogonSessions.Lsa
13a260 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 4c 73 61 45 6e 75 6d 65 EnumerateTrustedDomains.LsaEnume
13a280 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 4c 73 61 46 72 65 65 4d 65 6d 6f rateTrustedDomainsEx.LsaFreeMemo
13a2a0 72 79 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 4c 73 61 47 65 74 41 70 70 ry.LsaFreeReturnBuffer.LsaGetApp
13a2c0 6c 69 65 64 43 41 50 49 44 73 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 liedCAPIDs.LsaGetLogonSessionDat
13a2e0 61 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 a.LsaLogonUser.LsaLookupAuthenti
13a300 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 4c 73 61 cationPackage.LsaLookupNames.Lsa
13a320 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 4c 73 61 4c 6f LookupNames2.LsaLookupSids.LsaLo
13a340 6f 6b 75 70 53 69 64 73 32 00 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 okupSids2.LsaNtStatusToWinError.
13a360 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 LsaOpenPolicy.LsaOpenTrustedDoma
13a380 69 6e 42 79 4e 61 6d 65 00 4c 73 61 51 75 65 72 79 43 41 50 73 00 4c 73 61 51 75 65 72 79 44 6f inByName.LsaQueryCAPs.LsaQueryDo
13a3a0 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 46 6f mainInformationPolicy.LsaQueryFo
13a3c0 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 51 75 65 72 79 49 6e 66 restTrustInformation.LsaQueryInf
13a3e0 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f ormationPolicy.LsaQueryTrustedDo
13a400 6d 61 69 6e 49 6e 66 6f 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e mainInfo.LsaQueryTrustedDomainIn
13a420 66 6f 42 79 4e 61 6d 65 00 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 foByName.LsaRegisterLogonProcess
13a440 00 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 .LsaRegisterPolicyChangeNotifica
13a460 74 69 6f 6e 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 52 tion.LsaRemoveAccountRights.LsaR
13a480 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 4c 73 61 53 65 74 43 41 50 73 00 4c 73 etrievePrivateData.LsaSetCAPs.Ls
13a4a0 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 aSetDomainInformationPolicy.LsaS
13a4c0 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 49 etForestTrustInformation.LsaSetI
13a4e0 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f nformationPolicy.LsaSetTrustedDo
13a500 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 mainInfoByName.LsaSetTrustedDoma
13a520 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 inInformation.LsaStorePrivateDat
13a540 61 00 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 a.LsaUnregisterPolicyChangeNotif
13a560 69 63 61 74 69 6f 6e 00 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 4c 73 6e 43 6f 6e 74 61 69 ication.LsnBlockOffset.LsnContai
13a580 6e 65 72 00 4c 73 6e 43 72 65 61 74 65 00 4c 73 6e 45 71 75 61 6c 00 4c 73 6e 47 72 65 61 74 65 ner.LsnCreate.LsnEqual.LsnGreate
13a5a0 72 00 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 4c 73 6e 49 6e 76 61 6c 69 64 00 4c 73 6e 4c 65 73 r.LsnIncrement.LsnInvalid.LsnLes
13a5c0 73 00 4c 73 6e 4e 75 6c 6c 00 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 4d 41 50 49 s.LsnNull.LsnRecordSequence.MAPI
13a5e0 44 65 69 6e 69 74 49 64 6c 65 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 4d 41 50 49 47 65 DeinitIdle.MAPIFreeBuffer.MAPIGe
13a600 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 4d 43 49 57 tDefaultMalloc.MAPIInitIdle.MCIW
13a620 6e 64 43 72 65 61 74 65 41 00 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 4d 43 49 57 6e 64 52 65 ndCreateA.MCIWndCreateW.MCIWndRe
13a640 67 69 73 74 65 72 43 6c 61 73 73 00 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 gisterClass.MFAddPeriodicCallbac
13a660 6b 00 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 6c k.MFAllocateSerialWorkQueue.MFAl
13a680 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 locateWorkQueue.MFAllocateWorkQu
13a6a0 65 75 65 45 78 00 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 eueEx.MFAverageTimePerFrameToFra
13a6c0 6d 65 52 61 74 65 00 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 4d 46 42 65 67 69 6e meRate.MFBeginCreateFile.MFBegin
13a6e0 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 RegisterWorkQueueWithMMCSS.MFBeg
13a700 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 4d inRegisterWorkQueueWithMMCSSEx.M
13a720 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 FBeginUnregisterWorkQueueWithMMC
13a740 53 53 00 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 4d 46 SS.MFCalculateBitmapImageSize.MF
13a760 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 CalculateImageSize.MFCancelCreat
13a780 65 46 69 6c 65 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 4d 46 43 6f 6d 62 69 6e 65 eFile.MFCancelWorkItem.MFCombine
13a7a0 53 61 6d 70 6c 65 73 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 Samples.MFCompareFullToPartialMe
13a7c0 64 69 61 54 79 70 65 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 diaType.MFConvertColorInfoFromDX
13a7e0 56 41 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 4d 46 43 6f VA.MFConvertColorInfoToDXVA.MFCo
13a800 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 nvertFromFP16Array.MFConvertToFP
13a820 31 36 41 72 72 61 79 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 4d 46 43 72 65 61 74 65 32 44 4d 65 16Array.MFCopyImage.MFCreate2DMe
13a840 64 69 61 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 4d diaBuffer.MFCreate3GPMediaSink.M
13a860 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 44 54 53 FCreateAC3MediaSink.MFCreateADTS
13a880 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f MediaSink.MFCreateAMMediaTypeFro
13a8a0 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 mMFMediaType.MFCreateASFContentI
13a8c0 6e 66 6f 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 nfo.MFCreateASFIndexer.MFCreateA
13a8e0 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 41 53 46 4d SFIndexerByteStream.MFCreateASFM
13a900 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 ediaSink.MFCreateASFMediaSinkAct
13a920 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 4d 46 43 ivate.MFCreateASFMultiplexer.MFC
13a940 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 reateASFProfile.MFCreateASFProfi
13a960 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 leFromPresentationDescriptor.MFC
13a980 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 reateASFSplitter.MFCreateASFStre
13a9a0 61 6d 53 65 6c 65 63 74 6f 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d amSelector.MFCreateASFStreamingM
13a9c0 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 ediaSink.MFCreateASFStreamingMed
13a9e0 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 iaSinkActivate.MFCreateAVIMediaS
13aa00 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 4d 46 43 72 ink.MFCreateAggregateSource.MFCr
13aa20 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 eateAlignedMemoryBuffer.MFCreate
13aa40 41 73 79 6e 63 52 65 73 75 6c 74 00 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 4d AsyncResult.MFCreateAttributes.M
13aa60 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 41 75 FCreateAudioMediaType.MFCreateAu
13aa80 64 69 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 dioRenderer.MFCreateAudioRendere
13aaa0 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f rActivate.MFCreateCameraOcclusio
13aac0 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e nStateMonitor.MFCreateCollection
13aae0 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 .MFCreateContentDecryptorContext
13ab00 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 .MFCreateContentProtectionDevice
13ab20 00 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 4d 46 43 72 65 61 74 .MFCreateCredentialCache.MFCreat
13ab40 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 4d 46 43 72 eD3D12SynchronizationObject.MFCr
13ab60 65 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 44 58 eateDXGIDeviceManager.MFCreateDX
13ab80 47 49 53 75 72 66 61 63 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 GISurfaceBuffer.MFCreateDXSurfac
13aba0 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 4d 46 43 eBuffer.MFCreateDeviceSource.MFC
13abc0 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 reateDeviceSourceActivate.MFCrea
13abe0 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 teEncryptedMediaExtensionsStoreA
13ac00 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 4d 46 43 72 65 ctivate.MFCreateEventQueue.MFCre
13ac20 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 ateExtendedCameraIntrinsicModel.
13ac40 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 MFCreateExtendedCameraIntrinsics
13ac60 00 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 .MFCreateFMPEG4MediaSink.MFCreat
13ac80 65 46 69 6c 65 00 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f eFile.MFCreateLegacyMediaBufferO
13aca0 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 nMFMediaBuffer.MFCreateMFByteStr
13acc0 65 61 6d 4f 6e 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d eamOnStream.MFCreateMFByteStream
13ace0 4f 6e 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 OnStreamEx.MFCreateMFByteStreamW
13ad00 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d rapper.MFCreateMFVideoFormatFrom
13ad20 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b MFMediaType.MFCreateMP3MediaSink
13ad40 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 .MFCreateMPEG4MediaSink.MFCreate
13ad60 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 MediaBufferFromMediaType.MFCreat
13ad80 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 65 64 69 eMediaBufferWrapper.MFCreateMedi
13ada0 61 45 76 65 6e 74 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 aEvent.MFCreateMediaExtensionAct
13adc0 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 ivate.MFCreateMediaSession.MFCre
13ade0 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 ateMediaType.MFCreateMediaTypeFr
13ae00 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 omProperties.MFCreateMediaTypeFr
13ae20 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 omRepresentation.MFCreateMemoryB
13ae40 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 75 uffer.MFCreateMuxSink.MFCreateMu
13ae60 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 xStreamAttributes.MFCreateMuxStr
13ae80 65 61 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 eamMediaType.MFCreateMuxStreamSa
13aea0 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 4d 46 43 mple.MFCreateNetSchemePlugin.MFC
13aec0 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 50 4d 50 reatePMPMediaSession.MFCreatePMP
13aee0 53 65 72 76 65 72 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b Server.MFCreatePresentationClock
13af00 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 .MFCreatePresentationDescriptor.
13af20 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 MFCreatePresentationDescriptorFr
13af40 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 omASFProfile.MFCreatePropertiesF
13af60 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e romMediaType.MFCreateProtectedEn
13af80 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 vironmentAccess.MFCreateProxyLoc
13afa0 61 74 6f 72 00 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 ator.MFCreateRelativePanelWatche
13afc0 72 00 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 4d 46 r.MFCreateRemoteDesktopPlugin.MF
13afe0 43 72 65 61 74 65 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 CreateSample.MFCreateSampleCopie
13b000 72 4d 46 54 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 rMFT.MFCreateSampleGrabberSinkAc
13b020 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e tivate.MFCreateSensorActivityMon
13b040 69 74 6f 72 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 4d 46 43 72 65 61 74 itor.MFCreateSensorGroup.MFCreat
13b060 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f eSensorProfile.MFCreateSensorPro
13b080 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 fileCollection.MFCreateSensorStr
13b0a0 65 61 6d 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 eam.MFCreateSequencerSegmentOffs
13b0c0 65 74 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 4d 46 43 72 65 et.MFCreateSequencerSource.MFCre
13b0e0 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 4d 46 43 72 65 61 74 65 53 69 6e ateSimpleTypeHandler.MFCreateSin
13b100 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 53 69 6e kWriterFromMediaSink.MFCreateSin
13b120 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 kWriterFromURL.MFCreateSourceRea
13b140 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 derFromByteStream.MFCreateSource
13b160 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 6f ReaderFromMediaSource.MFCreateSo
13b180 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 urceReaderFromURL.MFCreateSource
13b1a0 52 65 73 6f 6c 76 65 72 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 Resolver.MFCreateStandardQuality
13b1c0 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 Manager.MFCreateStreamDescriptor
13b1e0 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 4d 46 .MFCreateStreamOnMFByteStream.MF
13b200 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 4d 46 43 CreateStreamOnMFByteStreamEx.MFC
13b220 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 54 65 reateSystemTimeSource.MFCreateTe
13b240 6d 70 46 69 6c 65 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 4d 46 43 72 65 61 mpFile.MFCreateTopoLoader.MFCrea
13b260 74 65 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 teTopology.MFCreateTopologyNode.
13b280 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 54 72 MFCreateTrackedSample.MFCreateTr
13b2a0 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 anscodeProfile.MFCreateTranscode
13b2c0 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f SinkActivate.MFCreateTranscodeTo
13b2e0 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 pology.MFCreateTranscodeTopology
13b300 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d FromByteStream.MFCreateTransform
13b320 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 Activate.MFCreateVideoMediaType.
13b340 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 MFCreateVideoMediaTypeFromBitMap
13b360 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 InfoHeader.MFCreateVideoMediaTyp
13b380 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 4d 46 43 72 65 61 74 65 eFromBitMapInfoHeaderEx.MFCreate
13b3a0 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 4d 46 43 72 65 61 VideoMediaTypeFromSubtype.MFCrea
13b3c0 74 65 56 69 64 65 6f 4d 69 78 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 teVideoMixer.MFCreateVideoMixerA
13b3e0 6e 64 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 ndPresenter.MFCreateVideoPresent
13b400 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 er.MFCreateVideoRenderer.MFCreat
13b420 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 eVideoRendererActivate.MFCreateV
13b440 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 ideoSampleAllocator.MFCreateVide
13b460 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f oSampleAllocatorEx.MFCreateVideo
13b480 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 SampleFromSurface.MFCreateVirtua
13b4a0 6c 43 61 6d 65 72 61 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 4d 46 lCamera.MFCreateWAVEMediaSink.MF
13b4c0 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 57 4d CreateWICBitmapBuffer.MFCreateWM
13b4e0 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f AEncoderActivate.MFCreateWMVEnco
13b500 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 derActivate.MFCreateWaveFormatEx
13b520 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 FromMFMediaType.MFDeserializeAtt
13b540 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 ributesFromStream.MFDeserializeP
13b560 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 45 6e 64 43 72 65 61 74 resentationDescriptor.MFEndCreat
13b580 65 46 69 6c 65 00 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 eFile.MFEndRegisterWorkQueueWith
13b5a0 4d 4d 43 53 53 00 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 MMCSS.MFEndUnregisterWorkQueueWi
13b5c0 74 68 4d 4d 43 53 53 00 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 4d 46 46 72 thMMCSS.MFEnumDeviceSources.MFFr
13b5e0 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 4d 46 47 ameRateToAverageTimePerFrame.MFG
13b600 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 etAttributesAsBlob.MFGetAttribut
13b620 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 esAsBlobSize.MFGetContentProtect
13b640 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 4d 46 47 65 ionSystemCLSID.MFGetLocalId.MFGe
13b660 74 4d 46 54 4d 65 72 69 74 00 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 4d 46 47 65 74 50 6c tMFTMerit.MFGetPlaneSize.MFGetPl
13b680 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 4d 46 47 65 74 53 74 uginControl.MFGetService.MFGetSt
13b6a0 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 47 65 74 53 75 70 rideForBitmapInfoHeader.MFGetSup
13b6c0 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 portedMimeTypes.MFGetSupportedSc
13b6e0 68 65 6d 65 73 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 4d 46 47 65 74 53 79 73 74 65 6d 54 hemes.MFGetSystemId.MFGetSystemT
13b700 69 6d 65 00 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 4d 46 47 65 74 54 ime.MFGetTimerPeriodicity.MFGetT
13b720 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 opoNodeCurrentType.MFGetUncompre
13b740 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d ssedVideoFormat.MFGetWorkQueueMM
13b760 43 53 53 43 6c 61 73 73 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f CSSClass.MFGetWorkQueueMMCSSPrio
13b780 72 69 74 79 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 4d rity.MFGetWorkQueueMMCSSTaskId.M
13b7a0 46 48 65 61 70 41 6c 6c 6f 63 00 4d 46 48 65 61 70 46 72 65 65 00 4d 46 49 6e 69 74 41 4d 4d 65 FHeapAlloc.MFHeapFree.MFInitAMMe
13b7c0 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 74 41 74 74 diaTypeFromMFMediaType.MFInitAtt
13b7e0 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 ributesFromBlob.MFInitMediaTypeF
13b800 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 romAMMediaType.MFInitMediaTypeFr
13b820 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 omMFVideoFormat.MFInitMediaTypeF
13b840 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 romMPEG1VideoInfo.MFInitMediaTyp
13b860 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 eFromMPEG2VideoInfo.MFInitMediaT
13b880 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 49 6e 69 74 4d 65 64 ypeFromVideoInfoHeader.MFInitMed
13b8a0 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 4d 46 49 6e 69 iaTypeFromVideoInfoHeader2.MFIni
13b8c0 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 4d 46 49 6e 69 tMediaTypeFromWaveFormatEx.MFIni
13b8e0 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 tVideoFormat.MFInitVideoFormat_R
13b900 47 42 00 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 GB.MFInvokeCallback.MFIsContentP
13b920 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 4d 46 49 73 46 6f 72 rotectionDeviceSupported.MFIsFor
13b940 6d 61 74 59 55 56 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 matYUV.MFIsVirtualCameraTypeSupp
13b960 6f 72 74 65 64 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 4d 46 4c 6f 63 6b orted.MFLoadSignedLibrary.MFLock
13b980 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d DXGIDeviceManager.MFLockPlatform
13b9a0 00 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 6b 57 6f 72 .MFLockSharedWorkQueue.MFLockWor
13b9c0 6b 51 75 65 75 65 00 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 kQueue.MFMapDX9FormatToDXGIForma
13b9e0 74 00 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 4d 46 50 t.MFMapDXGIFormatToDX9Format.MFP
13ba00 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f CreateMediaPlayer.MFPutWaitingWo
13ba20 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 6f 72 6b 49 74 rkItem.MFPutWorkItem.MFPutWorkIt
13ba40 65 6d 32 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 em2.MFPutWorkItemEx.MFPutWorkIte
13ba60 6d 45 78 32 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 mEx2.MFRegisterLocalByteStreamHa
13ba80 6e 64 6c 65 72 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c ndler.MFRegisterLocalSchemeHandl
13baa0 65 72 00 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 4d er.MFRegisterPlatformWithMMCSS.M
13bac0 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 4d 46 52 65 71 75 69 72 FRemovePeriodicCallback.MFRequir
13bae0 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 4d 46 53 63 68 65 64 75 6c 65 eProtectedEnvironment.MFSchedule
13bb00 57 6f 72 6b 49 74 65 6d 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 WorkItem.MFScheduleWorkItemEx.MF
13bb20 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 4d 46 53 65 SerializeAttributesToStream.MFSe
13bb40 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 rializePresentationDescriptor.MF
13bb60 53 68 75 74 64 6f 77 6e 00 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 4d 46 53 70 6c 69 Shutdown.MFShutdownObject.MFSpli
13bb80 74 53 61 6d 70 6c 65 00 4d 46 53 74 61 72 74 75 70 00 4d 46 54 45 6e 75 6d 00 4d 46 54 45 6e 75 tSample.MFStartup.MFTEnum.MFTEnu
13bba0 6d 32 00 4d 46 54 45 6e 75 6d 45 78 00 4d 46 54 47 65 74 49 6e 66 6f 00 4d 46 54 52 65 67 69 73 m2.MFTEnumEx.MFTGetInfo.MFTRegis
13bbc0 74 65 72 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 52 65 67 69 73 74 65 72 ter.MFTRegisterLocal.MFTRegister
13bbe0 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 4d 46 54 55 6e LocalByCLSID.MFTUnregister.MFTUn
13bc00 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c registerLocal.MFTUnregisterLocal
13bc20 42 79 43 4c 53 49 44 00 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 ByCLSID.MFTranscodeGetAudioOutpu
13bc40 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 tAvailableTypes.MFUnlockDXGIDevi
13bc60 63 65 4d 61 6e 61 67 65 72 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 55 6e 6c ceManager.MFUnlockPlatform.MFUnl
13bc80 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 ockWorkQueue.MFUnregisterPlatfor
13bca0 6d 46 72 6f 6d 4d 4d 43 53 53 00 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 4d 46 56 mFromMMCSS.MFUnwrapMediaType.MFV
13bcc0 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 4d 46 57 72 61 70 4d 65 64 69 61 alidateMediaTypeSize.MFWrapMedia
13bce0 54 79 70 65 00 4d 46 6c 6c 4d 75 6c 44 69 76 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 Type.MFllMulDiv.MI_Application_I
13bd00 6e 69 74 69 61 6c 69 7a 65 56 31 00 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 nitializeV1.MLCreateOperatorRegi
13bd20 73 74 72 79 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4d 53 43 stry.MSChapSrvChangePassword.MSC
13bd40 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 4d 54 53 43 72 65 61 74 65 41 hapSrvChangePassword2.MTSCreateA
13bd60 63 74 69 76 69 74 79 00 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 ctivity.MagGetColorEffect.MagGet
13bd80 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 46 75 6c 6c FullscreenColorEffect.MagGetFull
13bda0 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 screenTransform.MagGetImageScali
13bdc0 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 ngCallback.MagGetInputTransform.
13bde0 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 47 65 74 57 69 6e MagGetWindowFilterList.MagGetWin
13be00 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 dowSource.MagGetWindowTransform.
13be20 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 MagInitialize.MagSetColorEffect.
13be40 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 53 MagSetFullscreenColorEffect.MagS
13be60 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 49 6d 61 67 etFullscreenTransform.MagSetImag
13be80 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e eScalingCallback.MagSetInputTran
13bea0 73 66 6f 72 6d 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 sform.MagSetWindowFilterList.Mag
13bec0 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e SetWindowSource.MagSetWindowTran
13bee0 73 66 6f 72 6d 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 4d 61 67 55 6e 69 sform.MagShowSystemCursor.MagUni
13bf00 6e 69 74 69 61 6c 69 7a 65 00 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 4d 61 6b 65 44 72 61 nitialize.MakeAbsoluteSD.MakeDra
13bf20 67 4c 69 73 74 00 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 4d 61 6b 65 53 69 67 gList.MakeSelfRelativeSD.MakeSig
13bf40 6e 61 74 75 72 65 00 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 nature.MakeSureDirectoryPathExis
13bf60 74 73 00 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 ts.MakeWordList.ManageCardSpace.
13bf80 4d 61 70 41 6e 64 4c 6f 61 64 00 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 4d 61 70 46 69 6c 65 MapAndLoad.MapDialogRect.MapFile
13bfa0 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 AndCheckSumA.MapFileAndCheckSumW
13bfc0 00 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 .MapGenericMask.MapStorageSCode.
13bfe0 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 4d 61 70 55 73 65 72 50 68 79 73 MapUserPhysicalPages.MapUserPhys
13c000 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 4d icalPagesScatter.MapViewOfFile.M
13c020 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d apViewOfFile3.MapViewOfFile3From
13c040 41 70 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 4d 61 70 56 69 65 77 4f 66 46 69 6c App.MapViewOfFileEx.MapViewOfFil
13c060 65 45 78 4e 75 6d 61 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 4d 61 70 eExNuma.MapViewOfFileFromApp.Map
13c080 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 4d ViewOfFileNuma2.MapVirtualKeyA.M
13c0a0 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 apVirtualKeyExA.MapVirtualKeyExW
13c0c0 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 .MapVirtualKeyW.MapWindowPoints.
13c0e0 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 MappingDoAction.MappingFreePrope
13c100 72 74 79 42 61 67 00 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 rtyBag.MappingFreeServices.Mappi
13c120 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 ngGetServices.MappingRecognizeTe
13c140 78 74 00 4d 61 73 6b 42 6c 74 00 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 4d 61 74 63 68 54 6f 6b xt.MaskBlt.MatchEnumTag.MatchTok
13c160 65 6e 00 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 en.McastApiCleanup.McastApiStart
13c180 75 70 00 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 4d 63 61 73 74 47 65 6e up.McastEnumerateScopes.McastGen
13c1a0 55 49 44 00 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6e UID.McastReleaseAddress.McastRen
13c1c0 65 77 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 4d 65 ewAddress.McastRequestAddress.Me
13c1e0 6e 75 48 65 6c 70 00 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 4d 65 72 67 65 46 6f nuHelp.MenuItemFromPoint.MergeFo
13c200 6e 74 50 61 63 6b 61 67 65 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 4d 65 73 42 75 ntPackage.MergeVirtualDisk.MesBu
13c220 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 fferHandleReset.MesDecodeBufferH
13c240 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c andleCreate.MesDecodeIncremental
13c260 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 HandleCreate.MesEncodeDynBufferH
13c280 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 andleCreate.MesEncodeFixedBuffer
13c2a0 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 HandleCreate.MesEncodeIncrementa
13c2c0 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 4d 65 73 49 lHandleCreate.MesHandleFree.MesI
13c2e0 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 49 6e 71 50 72 6f 63 ncrementalHandleReset.MesInqProc
13c300 45 6e 63 6f 64 69 6e 67 49 64 00 4d 65 73 73 61 67 65 42 65 65 70 00 4d 65 73 73 61 67 65 42 6f EncodingId.MessageBeep.MessageBo
13c320 78 41 00 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 4d xA.MessageBoxExA.MessageBoxExW.M
13c340 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 essageBoxIndirectA.MessageBoxInd
13c360 69 72 65 63 74 57 00 4d 65 73 73 61 67 65 42 6f 78 57 00 4d 65 74 61 44 61 74 61 47 65 74 44 69 irectW.MessageBoxW.MetaDataGetDi
13c380 73 70 65 6e 73 65 72 00 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 spenser.MgmAddGroupMembershipEnt
13c3a0 72 79 00 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 44 65 6c ry.MgmDeRegisterMProtocol.MgmDel
13c3c0 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 4d 67 6d 47 65 74 46 69 eteGroupMembershipEntry.MgmGetFi
13c3e0 72 73 74 4d 66 65 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 rstMfe.MgmGetFirstMfeStats.MgmGe
13c400 74 4d 66 65 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 tMfe.MgmGetMfeStats.MgmGetNextMf
13c420 65 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 50 72 6f 74 6f e.MgmGetNextMfeStats.MgmGetProto
13c440 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 colOnInterface.MgmGroupEnumerati
13c460 6f 6e 45 6e 64 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 onEnd.MgmGroupEnumerationGetNext
13c480 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4d 67 6d 52 65 67 .MgmGroupEnumerationStart.MgmReg
13c4a0 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 isterMProtocol.MgmReleaseInterfa
13c4c0 63 65 4f 77 6e 65 72 73 68 69 70 00 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 ceOwnership.MgmTakeInterfaceOwne
13c4e0 72 73 68 69 70 00 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 4d 69 6e rship.MiniDumpReadDumpStream.Min
13c500 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b iDumpWriteDump.MirrorVirtualDisk
13c520 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 4d 6b 50 61 72 73 65 44 69 73 70 6c .MkParseDisplayName.MkParseDispl
13c540 61 79 4e 61 6d 65 45 78 00 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 72 65 61 74 ayNameEx.MoCopyMediaType.MoCreat
13c560 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 eMediaType.MoDeleteMediaType.MoD
13c580 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 uplicateMediaType.MoFreeMediaTyp
13c5a0 65 00 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 4d 6f 64 69 66 79 4d 65 6e 75 41 00 4d 6f e.MoInitMediaType.ModifyMenuA.Mo
13c5c0 64 69 66 79 4d 65 6e 75 57 00 4d 6f 64 69 66 79 56 68 64 53 65 74 00 4d 6f 64 69 66 79 57 6f 72 difyMenuW.ModifyVhdSet.ModifyWor
13c5e0 6c 64 54 72 61 6e 73 66 6f 72 6d 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 4d 6f 64 75 6c 65 ldTransform.Module32First.Module
13c600 33 32 46 69 72 73 74 57 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 4d 6f 64 75 6c 65 33 32 4e 65 32FirstW.Module32Next.Module32Ne
13c620 78 74 57 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 4d 6f 6e 69 xtW.MonikerCommonPrefixWith.Moni
13c640 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 kerRelativePathTo.MonitorFromPoi
13c660 6e 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 nt.MonitorFromRect.MonitorFromWi
13c680 6e 64 6f 77 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4d 6f 76 65 43 6c 75 73 74 65 ndow.MoveClusterGroup.MoveCluste
13c6a0 72 47 72 6f 75 70 45 78 00 4d 6f 76 65 46 69 6c 65 41 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 4d rGroupEx.MoveFileA.MoveFileExA.M
13c6c0 6f 76 65 46 69 6c 65 45 78 57 00 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 4d 6f 76 65 oveFileExW.MoveFileFromAppW.Move
13c6e0 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 FileTransactedA.MoveFileTransact
13c700 65 64 57 00 4d 6f 76 65 46 69 6c 65 57 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 edW.MoveFileW.MoveFileWithProgre
13c720 73 73 41 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 4d 6f 76 65 54 6f ssA.MoveFileWithProgressW.MoveTo
13c740 45 78 00 4d 6f 76 65 57 69 6e 64 6f 77 00 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 Ex.MoveWindow.MprAdminBufferFree
13c760 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 4d 70 .MprAdminConnectionClearStats.Mp
13c780 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 43 6f 6e rAdminConnectionEnum.MprAdminCon
13c7a0 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e nectionEnumEx.MprAdminConnection
13c7c0 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 GetInfo.MprAdminConnectionGetInf
13c7e0 6f 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 oEx.MprAdminConnectionRemoveQuar
13c800 61 6e 74 69 6e 65 00 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 antine.MprAdminDeregisterConnect
13c820 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e ionNotification.MprAdminDeviceEn
13c840 75 6d 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 um.MprAdminEstablishDomainRasSer
13c860 76 65 72 00 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 4d 70 72 41 64 ver.MprAdminGetErrorString.MprAd
13c880 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 minGetPDCServer.MprAdminInterfac
13c8a0 65 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 eConnect.MprAdminInterfaceCreate
13c8c0 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 .MprAdminInterfaceDelete.MprAdmi
13c8e0 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e nInterfaceDeviceGetInfo.MprAdmin
13c900 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 InterfaceDeviceSetInfo.MprAdminI
13c920 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 nterfaceDisconnect.MprAdminInter
13c940 66 61 63 65 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 faceEnum.MprAdminInterfaceGetCre
13c960 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 dentials.MprAdminInterfaceGetCre
13c980 64 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 dentialsEx.MprAdminInterfaceGetC
13c9a0 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 ustomInfoEx.MprAdminInterfaceGet
13c9c0 48 61 6e 64 6c 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 Handle.MprAdminInterfaceGetInfo.
13c9e0 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 MprAdminInterfaceQueryUpdateResu
13ca00 6c 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 lt.MprAdminInterfaceSetCredentia
13ca20 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 ls.MprAdminInterfaceSetCredentia
13ca40 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 lsEx.MprAdminInterfaceSetCustomI
13ca60 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d nfoEx.MprAdminInterfaceSetInfo.M
13ca80 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 prAdminInterfaceTransportAdd.Mpr
13caa0 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d AdminInterfaceTransportGetInfo.M
13cac0 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 prAdminInterfaceTransportRemove.
13cae0 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 MprAdminInterfaceTransportSetInf
13cb00 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f o.MprAdminInterfaceUpdatePhonebo
13cb20 6f 6b 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f okInfo.MprAdminInterfaceUpdateRo
13cb40 75 74 65 73 00 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d utes.MprAdminIsDomainRasServer.M
13cb60 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 4d 70 72 41 prAdminIsServiceInitialized.MprA
13cb80 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 4d 70 72 41 64 6d 69 6e 4d 49 42 dminIsServiceRunning.MprAdminMIB
13cba0 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 BufferFree.MprAdminMIBEntryCreat
13cbc0 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 e.MprAdminMIBEntryDelete.MprAdmi
13cbe0 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 nMIBEntryGet.MprAdminMIBEntryGet
13cc00 46 69 72 73 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 4d 70 First.MprAdminMIBEntryGetNext.Mp
13cc20 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 rAdminMIBEntrySet.MprAdminMIBSer
13cc40 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 verConnect.MprAdminMIBServerDisc
13cc60 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 4d 70 onnect.MprAdminPortClearStats.Mp
13cc80 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 rAdminPortDisconnect.MprAdminPor
13cca0 74 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d tEnum.MprAdminPortGetInfo.MprAdm
13ccc0 69 6e 50 6f 72 74 52 65 73 65 74 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e inPortReset.MprAdminRegisterConn
13cce0 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 ectionNotification.MprAdminSendU
13cd00 73 65 72 4d 65 73 73 61 67 65 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 serMessage.MprAdminServerConnect
13cd20 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d .MprAdminServerDisconnect.MprAdm
13cd40 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 inServerGetCredentials.MprAdminS
13cd60 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e erverGetInfo.MprAdminServerGetIn
13cd80 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c foEx.MprAdminServerSetCredential
13cda0 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e s.MprAdminServerSetInfo.MprAdmin
13cdc0 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 ServerSetInfoEx.MprAdminTranspor
13cde0 74 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f tCreate.MprAdminTransportGetInfo
13ce00 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d .MprAdminTransportSetInfo.MprAdm
13ce20 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 inUpdateConnection.MprAdminUserG
13ce40 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f etInfo.MprAdminUserSetInfo.MprCo
13ce60 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 nfigBufferFree.MprConfigFilterGe
13ce80 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 tInfo.MprConfigFilterSetInfo.Mpr
13cea0 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 47 ConfigGetFriendlyName.MprConfigG
13cec0 65 74 47 75 69 64 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 etGuidName.MprConfigInterfaceCre
13cee0 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 ate.MprConfigInterfaceDelete.Mpr
13cf00 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 ConfigInterfaceEnum.MprConfigInt
13cf20 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 erfaceGetCustomInfoEx.MprConfigI
13cf40 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 nterfaceGetHandle.MprConfigInter
13cf60 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 faceGetInfo.MprConfigInterfaceSe
13cf80 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 tCustomInfoEx.MprConfigInterface
13cfa0 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 SetInfo.MprConfigInterfaceTransp
13cfc0 6f 72 74 41 64 64 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f ortAdd.MprConfigInterfaceTranspo
13cfe0 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f rtEnum.MprConfigInterfaceTranspo
13d000 72 74 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 rtGetHandle.MprConfigInterfaceTr
13d020 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 ansportGetInfo.MprConfigInterfac
13d040 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 eTransportRemove.MprConfigInterf
13d060 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 aceTransportSetInfo.MprConfigSer
13d080 76 65 72 42 61 63 6b 75 70 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 verBackup.MprConfigServerConnect
13d0a0 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 43 6f .MprConfigServerDisconnect.MprCo
13d0c0 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 nfigServerGetInfo.MprConfigServe
13d0e0 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c rGetInfoEx.MprConfigServerInstal
13d100 6c 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 4d 70 72 43 6f 6e 66 l.MprConfigServerRefresh.MprConf
13d120 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 igServerRestore.MprConfigServerS
13d140 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 etInfo.MprConfigServerSetInfoEx.
13d160 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 MprConfigTransportCreate.MprConf
13d180 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 igTransportDelete.MprConfigTrans
13d1a0 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 portEnum.MprConfigTransportGetHa
13d1c0 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d ndle.MprConfigTransportGetInfo.M
13d1e0 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 49 6e 66 6f prConfigTransportSetInfo.MprInfo
13d200 42 6c 6f 63 6b 41 64 64 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 4d 70 72 49 6e 66 BlockAdd.MprInfoBlockFind.MprInf
13d220 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f oBlockQuerySize.MprInfoBlockRemo
13d240 76 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 ve.MprInfoBlockSet.MprInfoCreate
13d260 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 .MprInfoDelete.MprInfoDuplicate.
13d280 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f MprInfoRemoveAll.MprSetupProtoco
13d2a0 6c 45 6e 75 6d 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 4d 72 6d 43 72 lEnum.MprSetupProtocolFree.MrmCr
13d2c0 65 61 74 65 43 6f 6e 66 69 67 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f eateConfig.MrmCreateConfigInMemo
13d2e0 72 79 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 4d 72 6d 43 72 65 61 ry.MrmCreateResourceFile.MrmCrea
13d300 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 teResourceFileInMemory.MrmCreate
13d320 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 4d 72 6d 43 72 65 61 ResourceFileWithChecksum.MrmCrea
13d340 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 teResourceIndexer.MrmCreateResou
13d360 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 4d 72 rceIndexerFromPreviousPriData.Mr
13d380 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f mCreateResourceIndexerFromPrevio
13d3a0 75 73 50 72 69 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 usPriFile.MrmCreateResourceIndex
13d3c0 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 4d 72 6d 43 72 65 61 erFromPreviousSchemaData.MrmCrea
13d3e0 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 teResourceIndexerFromPreviousSch
13d400 65 6d 61 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 emaFile.MrmCreateResourceIndexer
13d420 57 69 74 68 46 6c 61 67 73 00 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 WithFlags.MrmDestroyIndexerAndMe
13d440 73 73 61 67 65 73 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 4d 72 ssages.MrmDumpPriDataInMemory.Mr
13d460 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d mDumpPriFile.MrmDumpPriFileInMem
13d480 6f 72 79 00 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 ory.MrmFreeMemory.MrmGetPriFileC
13d4a0 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 ontentChecksum.MrmIndexEmbeddedD
13d4c0 61 74 61 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 ata.MrmIndexFile.MrmIndexFileAut
13d4e0 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 oQualifiers.MrmIndexResourceCont
13d500 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 ainerAutoQualifiers.MrmIndexStri
13d520 6e 67 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 ng.MrmPeekResourceIndexerMessage
13d540 73 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 4d 73 67 57 s.MsgWaitForMultipleObjects.MsgW
13d560 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 4d 73 69 41 64 76 65 72 aitForMultipleObjectsEx.MsiAdver
13d580 74 69 73 65 50 72 6f 64 75 63 74 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 tiseProductA.MsiAdvertiseProduct
13d5a0 45 78 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 41 64 ExA.MsiAdvertiseProductExW.MsiAd
13d5c0 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 vertiseProductW.MsiAdvertiseScri
13d5e0 70 74 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 41 70 70 6c 79 ptA.MsiAdvertiseScriptW.MsiApply
13d600 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c MultiplePatchesA.MsiApplyMultipl
13d620 65 50 61 74 63 68 65 73 57 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 4d 73 69 41 70 70 6c ePatchesW.MsiApplyPatchA.MsiAppl
13d640 79 50 61 74 63 68 57 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 4d 73 69 yPatchW.MsiBeginTransactionA.Msi
13d660 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e BeginTransactionW.MsiCloseAllHan
13d680 64 6c 65 73 00 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 dles.MsiCloseHandle.MsiCollectUs
13d6a0 65 72 49 6e 66 6f 41 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 43 erInfoA.MsiCollectUserInfoW.MsiC
13d6c0 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 onfigureFeatureA.MsiConfigureFea
13d6e0 74 75 72 65 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 4d 73 69 43 6f tureW.MsiConfigureProductA.MsiCo
13d700 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 nfigureProductExA.MsiConfigurePr
13d720 6f 64 75 63 74 45 78 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 4d 73 oductExW.MsiConfigureProductW.Ms
13d740 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d iCreateRecord.MsiCreateTransform
13d760 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 SummaryInfoA.MsiCreateTransformS
13d780 75 6d 6d 61 72 79 49 6e 66 6f 57 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e ummaryInfoW.MsiDatabaseApplyTran
13d7a0 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d sformA.MsiDatabaseApplyTransform
13d7c0 57 00 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 4d 73 69 44 61 74 61 62 61 73 65 45 W.MsiDatabaseCommit.MsiDatabaseE
13d7e0 78 70 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 4d 73 69 44 61 74 xportA.MsiDatabaseExportW.MsiDat
13d800 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 61 62 abaseGenerateTransformA.MsiDatab
13d820 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 62 61 73 aseGenerateTransformW.MsiDatabas
13d840 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 eGetPrimaryKeysA.MsiDatabaseGetP
13d860 72 69 6d 61 72 79 4b 65 79 73 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 4d rimaryKeysW.MsiDatabaseImportA.M
13d880 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 siDatabaseImportW.MsiDatabaseIsT
13d8a0 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 ablePersistentA.MsiDatabaseIsTab
13d8c0 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 lePersistentW.MsiDatabaseMergeA.
13d8e0 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 MsiDatabaseMergeW.MsiDatabaseOpe
13d900 6e 56 69 65 77 41 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 4d 73 69 44 nViewA.MsiDatabaseOpenViewW.MsiD
13d920 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 44 65 etermineApplicablePatchesA.MsiDe
13d940 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 44 65 74 termineApplicablePatchesW.MsiDet
13d960 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 4d 73 69 44 65 74 65 72 6d 69 6e erminePatchSequenceA.MsiDetermin
13d980 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 4d 73 69 ePatchSequenceW.MsiDoActionA.Msi
13d9a0 44 6f 41 63 74 69 6f 6e 57 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 4d 73 69 45 6e 61 62 6c DoActionW.MsiEnableLogA.MsiEnabl
13d9c0 65 4c 6f 67 57 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 4d 73 69 45 6e 64 54 eLogW.MsiEnableUIPreview.MsiEndT
13d9e0 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 4d 73 69 45 6e ransaction.MsiEnumClientsA.MsiEn
13da00 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 4d umClientsExA.MsiEnumClientsExW.M
13da20 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 siEnumClientsW.MsiEnumComponentC
13da40 6f 73 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 4d 73 69 ostsA.MsiEnumComponentCostsW.Msi
13da60 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 4d 73 69 45 6e 75 6d EnumComponentQualifiersA.MsiEnum
13da80 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 ComponentQualifiersW.MsiEnumComp
13daa0 6f 6e 65 6e 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 4d 73 69 onentsA.MsiEnumComponentsExA.Msi
13dac0 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 EnumComponentsExW.MsiEnumCompone
13dae0 6e 74 73 57 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 4d 73 69 45 6e 75 6d 46 65 61 ntsW.MsiEnumFeaturesA.MsiEnumFea
13db00 74 75 72 65 73 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 4d 73 69 45 6e 75 6d 50 61 turesW.MsiEnumPatchesA.MsiEnumPa
13db20 74 63 68 65 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 4d 73 69 45 6e tchesExA.MsiEnumPatchesExW.MsiEn
13db40 75 6d 50 61 74 63 68 65 73 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 umPatchesW.MsiEnumProductsA.MsiE
13db60 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 numProductsExA.MsiEnumProductsEx
13db80 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 W.MsiEnumProductsW.MsiEnumRelate
13dba0 64 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 dProductsA.MsiEnumRelatedProduct
13dbc0 73 57 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 4d 73 69 45 76 61 6c sW.MsiEvaluateConditionA.MsiEval
13dbe0 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d uateConditionW.MsiExtractPatchXM
13dc00 4c 44 61 74 61 41 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 4d LDataA.MsiExtractPatchXMLDataW.M
13dc20 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 siFormatRecordA.MsiFormatRecordW
13dc40 00 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 4d 73 69 47 65 74 43 6f 6d 70 .MsiGetActiveDatabase.MsiGetComp
13dc60 6f 6e 65 6e 74 50 61 74 68 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 onentPathA.MsiGetComponentPathEx
13dc80 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 4d 73 69 47 65 74 43 A.MsiGetComponentPathExW.MsiGetC
13dca0 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 omponentPathW.MsiGetComponentSta
13dcc0 74 65 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 47 65 74 teA.MsiGetComponentStateW.MsiGet
13dce0 44 61 74 61 62 61 73 65 53 74 61 74 65 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 DatabaseState.MsiGetFeatureCostA
13dd00 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 .MsiGetFeatureCostW.MsiGetFeatur
13dd20 65 49 6e 66 6f 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 4d 73 69 47 65 74 eInfoA.MsiGetFeatureInfoW.MsiGet
13dd40 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 FeatureStateA.MsiGetFeatureState
13dd60 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 4d 73 69 47 65 74 46 65 61 74 W.MsiGetFeatureUsageA.MsiGetFeat
13dd80 75 72 65 55 73 61 67 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 ureUsageW.MsiGetFeatureValidStat
13dda0 65 73 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 4d 73 esA.MsiGetFeatureValidStatesW.Ms
13ddc0 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 4d 73 iGetFileHashA.MsiGetFileHashW.Ms
13dde0 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 iGetFileSignatureInformationA.Ms
13de00 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 iGetFileSignatureInformationW.Ms
13de20 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 iGetFileVersionA.MsiGetFileVersi
13de40 6f 6e 57 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 4d 73 69 47 65 74 4c 61 73 74 45 72 72 onW.MsiGetLanguage.MsiGetLastErr
13de60 6f 72 52 65 63 6f 72 64 00 4d 73 69 47 65 74 4d 6f 64 65 00 4d 73 69 47 65 74 50 61 74 63 68 46 orRecord.MsiGetMode.MsiGetPatchF
13de80 69 6c 65 4c 69 73 74 41 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 4d 73 ileListA.MsiGetPatchFileListW.Ms
13dea0 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 iGetPatchInfoA.MsiGetPatchInfoEx
13dec0 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 61 74 63 68 A.MsiGetPatchInfoExW.MsiGetPatch
13dee0 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 4d 73 69 47 65 74 50 InfoW.MsiGetProductCodeA.MsiGetP
13df00 72 6f 64 75 63 74 43 6f 64 65 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 4d roductCodeW.MsiGetProductInfoA.M
13df20 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 siGetProductInfoExA.MsiGetProduc
13df40 74 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 tInfoExW.MsiGetProductInfoFromSc
13df60 72 69 70 74 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 riptA.MsiGetProductInfoFromScrip
13df80 74 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 72 6f 64 tW.MsiGetProductInfoW.MsiGetProd
13dfa0 75 63 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 uctPropertyA.MsiGetProductProper
13dfc0 74 79 57 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 70 65 72 tyW.MsiGetPropertyA.MsiGetProper
13dfe0 74 79 57 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 4d 73 69 47 65 74 tyW.MsiGetShortcutTargetA.MsiGet
13e000 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 ShortcutTargetW.MsiGetSourcePath
13e020 41 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 A.MsiGetSourcePathW.MsiGetSummar
13e040 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 yInformationA.MsiGetSummaryInfor
13e060 6d 61 74 69 6f 6e 57 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 47 65 74 mationW.MsiGetTargetPathA.MsiGet
13e080 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 47 TargetPathW.MsiGetUserInfoA.MsiG
13e0a0 65 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d etUserInfoW.MsiInstallMissingCom
13e0c0 70 6f 6e 65 6e 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 ponentA.MsiInstallMissingCompone
13e0e0 6e 74 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 4d 73 69 49 6e ntW.MsiInstallMissingFileA.MsiIn
13e100 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 stallMissingFileW.MsiInstallProd
13e120 75 63 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 49 73 50 72 6f uctA.MsiInstallProductW.MsiIsPro
13e140 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 ductElevatedA.MsiIsProductElevat
13e160 65 64 57 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 4c 6f 63 61 74 65 edW.MsiJoinTransaction.MsiLocate
13e180 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d ComponentA.MsiLocateComponentW.M
13e1a0 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 siNotifySidChangeA.MsiNotifySidC
13e1c0 68 61 6e 67 65 57 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4d 73 69 4f 70 65 6e 44 hangeW.MsiOpenDatabaseA.MsiOpenD
13e1e0 61 74 61 62 61 73 65 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 4d 73 69 4f 70 65 6e atabaseW.MsiOpenPackageA.MsiOpen
13e200 50 61 63 6b 61 67 65 45 78 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 4d 73 69 PackageExA.MsiOpenPackageExW.Msi
13e220 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 4d 73 69 OpenPackageW.MsiOpenProductA.Msi
13e240 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 OpenProductW.MsiPreviewBillboard
13e260 41 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 4d 73 69 50 72 65 76 69 65 A.MsiPreviewBillboardW.MsiPrevie
13e280 77 44 69 61 6c 6f 67 41 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 4d 73 69 50 72 wDialogA.MsiPreviewDialogW.MsiPr
13e2a0 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 4d 73 69 50 72 6f 63 65 73 73 ocessAdvertiseScriptA.MsiProcess
13e2c0 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 AdvertiseScriptW.MsiProcessMessa
13e2e0 67 65 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 4d 73 69 50 72 6f 76 69 64 ge.MsiProvideAssemblyA.MsiProvid
13e300 65 41 73 73 65 6d 62 6c 79 57 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 eAssemblyW.MsiProvideComponentA.
13e320 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 51 MsiProvideComponentW.MsiProvideQ
13e340 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 ualifiedComponentA.MsiProvideQua
13e360 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 lifiedComponentExA.MsiProvideQua
13e380 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 lifiedComponentExW.MsiProvideQua
13e3a0 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 lifiedComponentW.MsiQueryCompone
13e3c0 6e 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 ntStateA.MsiQueryComponentStateW
13e3e0 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 46 .MsiQueryFeatureStateA.MsiQueryF
13e400 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 eatureStateExA.MsiQueryFeatureSt
13e420 61 74 65 45 78 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 ateExW.MsiQueryFeatureStateW.Msi
13e440 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 QueryProductStateA.MsiQueryProdu
13e460 63 74 53 74 61 74 65 57 00 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 4d 73 69 52 ctStateW.MsiRecordClearData.MsiR
13e480 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 ecordDataSize.MsiRecordGetFieldC
13e4a0 6f 75 6e 74 00 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f ount.MsiRecordGetInteger.MsiReco
13e4c0 72 64 47 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 rdGetStringA.MsiRecordGetStringW
13e4e0 00 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 .MsiRecordIsNull.MsiRecordReadSt
13e500 72 65 61 6d 00 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f ream.MsiRecordSetInteger.MsiReco
13e520 72 64 53 65 74 53 74 72 65 61 6d 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 rdSetStreamA.MsiRecordSetStreamW
13e540 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 53 65 .MsiRecordSetStringA.MsiRecordSe
13e560 74 53 74 72 69 6e 67 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 4d 73 tStringW.MsiReinstallFeatureA.Ms
13e580 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 iReinstallFeatureW.MsiReinstallP
13e5a0 72 6f 64 75 63 74 41 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 roductA.MsiReinstallProductW.Msi
13e5c0 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 RemovePatchesA.MsiRemovePatchesW
13e5e0 00 4d 73 69 53 65 71 75 65 6e 63 65 41 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 4d 73 69 53 65 .MsiSequenceA.MsiSequenceW.MsiSe
13e600 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 tComponentStateA.MsiSetComponent
13e620 53 74 61 74 65 57 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 4d 73 69 53 65 74 45 StateW.MsiSetExternalUIA.MsiSetE
13e640 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 xternalUIRecord.MsiSetExternalUI
13e660 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 4d 73 69 53 65 W.MsiSetFeatureAttributesA.MsiSe
13e680 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 tFeatureAttributesW.MsiSetFeatur
13e6a0 65 53 74 61 74 65 41 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 53 eStateA.MsiSetFeatureStateW.MsiS
13e6c0 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 etInstallLevel.MsiSetInternalUI.
13e6e0 4d 73 69 53 65 74 4d 6f 64 65 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 65 MsiSetMode.MsiSetPropertyA.MsiSe
13e700 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 tPropertyW.MsiSetTargetPathA.Msi
13e720 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d SetTargetPathW.MsiSourceListAddM
13e740 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 ediaDiskA.MsiSourceListAddMediaD
13e760 69 73 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 4d 73 69 iskW.MsiSourceListAddSourceA.Msi
13e780 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 4d 73 69 53 6f 75 72 63 65 SourceListAddSourceExA.MsiSource
13e7a0 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 ListAddSourceExW.MsiSourceListAd
13e7c0 64 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 dSourceW.MsiSourceListClearAllA.
13e7e0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 4d 73 69 53 6f 75 72 MsiSourceListClearAllExA.MsiSour
13e800 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 ceListClearAllExW.MsiSourceListC
13e820 6c 65 61 72 41 6c 6c 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 learAllW.MsiSourceListClearMedia
13e840 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 DiskA.MsiSourceListClearMediaDis
13e860 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 4d 73 69 kW.MsiSourceListClearSourceA.Msi
13e880 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 SourceListClearSourceW.MsiSource
13e8a0 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 ListEnumMediaDisksA.MsiSourceLis
13e8c0 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e tEnumMediaDisksW.MsiSourceListEn
13e8e0 75 6d 53 6f 75 72 63 65 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 umSourcesA.MsiSourceListEnumSour
13e900 63 65 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f cesW.MsiSourceListForceResolutio
13e920 6e 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 nA.MsiSourceListForceResolutionE
13e940 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 xA.MsiSourceListForceResolutionE
13e960 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 xW.MsiSourceListForceResolutionW
13e980 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 .MsiSourceListGetInfoA.MsiSource
13e9a0 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 ListGetInfoW.MsiSourceListSetInf
13e9c0 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 4d 73 69 53 75 6d 6d oA.MsiSourceListSetInfoW.MsiSumm
13e9e0 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e aryInfoGetPropertyA.MsiSummaryIn
13ea00 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 foGetPropertyCount.MsiSummaryInf
13ea20 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 oGetPropertyW.MsiSummaryInfoPers
13ea40 69 73 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d ist.MsiSummaryInfoSetPropertyA.M
13ea60 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 55 73 65 siSummaryInfoSetPropertyW.MsiUse
13ea80 46 65 61 74 75 72 65 41 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 4d 73 69 55 73 65 FeatureA.MsiUseFeatureExA.MsiUse
13eaa0 46 65 61 74 75 72 65 45 78 57 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 4d 73 69 56 65 72 FeatureExW.MsiUseFeatureW.MsiVer
13eac0 69 66 79 44 69 73 6b 53 70 61 63 65 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 4d ifyDiskSpace.MsiVerifyPackageA.M
13eae0 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 4d 73 siVerifyPackageW.MsiViewClose.Ms
13eb00 69 56 69 65 77 45 78 65 63 75 74 65 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 4d 73 69 56 69 65 iViewExecute.MsiViewFetch.MsiVie
13eb20 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 wGetColumnInfo.MsiViewGetErrorA.
13eb40 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 4d MsiViewGetErrorW.MsiViewModify.M
13eb60 75 6c 44 69 76 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 4d 75 6c 74 69 6e ulDiv.MultiByteToWideChar.Multin
13eb80 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 4d 75 6c 74 etGetConnectionPerformanceA.Mult
13eba0 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 4d 75 inetGetConnectionPerformanceW.Mu
13ebc0 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 4d 75 ltipleViewPattern_GetViewName.Mu
13ebe0 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 ltipleViewPattern_SetCurrentView
13ec00 00 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 .NCryptCloseProtectionDescriptor
13ec20 00 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 .NCryptCreateClaim.NCryptCreateP
13ec40 65 72 73 69 73 74 65 64 4b 65 79 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 ersistedKey.NCryptCreateProtecti
13ec60 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 4e 43 72 79 70 onDescriptor.NCryptDecrypt.NCryp
13ec80 74 44 65 6c 65 74 65 4b 65 79 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 4e 43 72 79 70 tDeleteKey.NCryptDeriveKey.NCryp
13eca0 74 45 6e 63 72 79 70 74 00 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 4e 43 tEncrypt.NCryptEnumAlgorithms.NC
13ecc0 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 ryptEnumKeys.NCryptEnumStoragePr
13ece0 6f 76 69 64 65 72 73 00 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 46 69 oviders.NCryptExportKey.NCryptFi
13ed00 6e 61 6c 69 7a 65 4b 65 79 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 4e 43 72 79 70 nalizeKey.NCryptFreeBuffer.NCryp
13ed20 74 46 72 65 65 4f 62 6a 65 63 74 00 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 4e 43 tFreeObject.NCryptGetProperty.NC
13ed40 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 ryptGetProtectionDescriptorInfo.
13ed60 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f NCryptImportKey.NCryptIsAlgSuppo
13ed80 72 74 65 64 00 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 4b 65 79 rted.NCryptIsKeyHandle.NCryptKey
13eda0 44 65 72 69 76 61 74 69 6f 6e 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 Derivation.NCryptNotifyChangeKey
13edc0 00 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 .NCryptOpenKey.NCryptOpenStorage
13ede0 50 72 6f 76 69 64 65 72 00 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 Provider.NCryptProtectSecret.NCr
13ee00 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 yptQueryProtectionDescriptorName
13ee20 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 .NCryptRegisterProtectionDescrip
13ee40 74 6f 72 4e 61 6d 65 00 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 4e 43 torName.NCryptSecretAgreement.NC
13ee60 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 4e ryptSetProperty.NCryptSignHash.N
13ee80 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 CryptStreamClose.NCryptStreamOpe
13eea0 6e 54 6f 50 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 nToProtect.NCryptStreamOpenToUnp
13eec0 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 rotect.NCryptStreamOpenToUnprote
13eee0 63 74 45 78 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 4e 43 72 79 70 74 54 72 ctEx.NCryptStreamUpdate.NCryptTr
13ef00 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 anslateHandle.NCryptUnprotectSec
13ef20 72 65 74 00 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 4e 43 72 79 70 74 56 65 72 69 ret.NCryptVerifyClaim.NCryptVeri
13ef40 66 79 53 69 67 6e 61 74 75 72 65 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 4e fySignature.NDRCContextBinding.N
13ef60 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e DRCContextMarshall.NDRCContextUn
13ef80 6d 61 72 73 68 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 marshall.NDRSContextMarshall.NDR
13efa0 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 SContextMarshall2.NDRSContextMar
13efc0 73 68 61 6c 6c 45 78 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 shallEx.NDRSContextUnmarshall.ND
13efe0 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 RSContextUnmarshall2.NDRSContext
13f000 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 41 UnmarshallEx.NPAddConnection.NPA
13f020 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 4e ddConnection3.NPAddConnection4.N
13f040 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 PCancelConnection.NPCancelConnec
13f060 74 69 6f 6e 32 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 tion2.NPCloseEnum.NPEnumResource
13f080 00 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 4e 50 47 65 74 43 61 70 73 00 4e .NPFormatNetworkName.NPGetCaps.N
13f0a0 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 PGetConnection.NPGetConnection3.
13f0c0 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 4e 50 47 65 74 NPGetConnectionPerformance.NPGet
13f0e0 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f PersistentUseOptionsForConnectio
13f100 6e 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 50 47 65 74 n.NPGetResourceInformation.NPGet
13f120 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d ResourceParent.NPGetUniversalNam
13f140 65 00 4e 50 47 65 74 55 73 65 72 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 4e 64 66 43 61 6e 63 65 6c e.NPGetUser.NPOpenEnum.NdfCancel
13f160 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 Incident.NdfCloseIncident.NdfCre
13f180 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 ateConnectivityIncident.NdfCreat
13f1a0 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e eDNSIncident.NdfCreateGroupingIn
13f1c0 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 cident.NdfCreateIncident.NdfCrea
13f1e0 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 teNetConnectionIncident.NdfCreat
13f200 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e ePnrpIncident.NdfCreateSharingIn
13f220 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 cident.NdfCreateWebIncident.NdfC
13f240 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 reateWebIncidentEx.NdfCreateWinS
13f260 6f 63 6b 49 6e 63 69 64 65 6e 74 00 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 ockIncident.NdfDiagnoseIncident.
13f280 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 4e 64 66 47 65 74 54 72 61 63 65 46 NdfExecuteDiagnosis.NdfGetTraceF
13f2a0 69 6c 65 00 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 4e 64 72 36 34 41 73 79 6e 63 ile.NdfRepairIncident.Ndr64Async
13f2c0 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 ClientCall.Ndr64AsyncServerCall6
13f2e0 34 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 36 34 44 4.Ndr64AsyncServerCallAll.Ndr64D
13f300 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e comAsyncClientCall.Ndr64DcomAsyn
13f320 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 4e 64 72 41 73 79 6e 63 43 6c cStubCall.NdrAllocate.NdrAsyncCl
13f340 69 65 6e 74 43 61 6c 6c 00 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 4e 64 72 42 ientCall.NdrAsyncServerCall.NdrB
13f360 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 42 79 74 yteCountPointerBufferSize.NdrByt
13f380 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f eCountPointerFree.NdrByteCountPo
13f3a0 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 interMarshall.NdrByteCountPointe
13f3c0 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 rUnmarshall.NdrClearOutParameter
13f3e0 73 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 s.NdrClientCall2.NdrClientCall3.
13f400 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 NdrClientContextMarshall.NdrClie
13f420 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 ntContextUnmarshall.NdrClientIni
13f440 74 69 61 6c 69 7a 65 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e tialize.NdrClientInitializeNew.N
13f460 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 drComplexArrayBufferSize.NdrComp
13f480 6c 65 78 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 lexArrayFree.NdrComplexArrayMars
13f4a0 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e hall.NdrComplexArrayMemorySize.N
13f4c0 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 drComplexArrayUnmarshall.NdrComp
13f4e0 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 lexStructBufferSize.NdrComplexSt
13f500 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c ructFree.NdrComplexStructMarshal
13f520 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 l.NdrComplexStructMemorySize.Ndr
13f540 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f ComplexStructUnmarshall.NdrConfo
13f560 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 rmantArrayBufferSize.NdrConforma
13f580 6e 74 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 ntArrayFree.NdrConformantArrayMa
13f5a0 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 rshall.NdrConformantArrayMemoryS
13f5c0 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c ize.NdrConformantArrayUnmarshall
13f5e0 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e .NdrConformantStringBufferSize.N
13f600 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f drConformantStringMarshall.NdrCo
13f620 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 nformantStringMemorySize.NdrConf
13f640 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 ormantStringUnmarshall.NdrConfor
13f660 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 mantStructBufferSize.NdrConforma
13f680 6e 74 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 ntStructFree.NdrConformantStruct
13f6a0 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f Marshall.NdrConformantStructMemo
13f6c0 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 rySize.NdrConformantStructUnmars
13f6e0 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 hall.NdrConformantVaryingArrayBu
13f700 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 fferSize.NdrConformantVaryingArr
13f720 61 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 ayFree.NdrConformantVaryingArray
13f740 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 Marshall.NdrConformantVaryingArr
13f760 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e ayMemorySize.NdrConformantVaryin
13f780 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 gArrayUnmarshall.NdrConformantVa
13f7a0 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d ryingStructBufferSize.NdrConform
13f7c0 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 antVaryingStructFree.NdrConforma
13f7e0 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f ntVaryingStructMarshall.NdrConfo
13f800 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 rmantVaryingStructMemorySize.Ndr
13f820 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c ConformantVaryingStructUnmarshal
13f840 6c 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 l.NdrContextHandleInitialize.Ndr
13f860 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 4e 64 72 43 6f 6e 76 65 72 74 00 4e 64 72 ContextHandleSize.NdrConvert.Ndr
13f880 43 6f 6e 76 65 72 74 32 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 4e 64 72 43 Convert2.NdrCorrelationFree.NdrC
13f8a0 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f 72 72 65 6c 61 74 orrelationInitialize.NdrCorrelat
13f8c0 69 6f 6e 50 61 73 73 00 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 ionPass.NdrCreateServerInterface
13f8e0 46 72 6f 6d 53 74 75 62 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 FromStub.NdrDcomAsyncClientCall.
13f900 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c NdrDcomAsyncStubCall.NdrEncapsul
13f920 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 atedUnionBufferSize.NdrEncapsula
13f940 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f tedUnionFree.NdrEncapsulatedUnio
13f960 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 nMarshall.NdrEncapsulatedUnionMe
13f980 6d 6f 72 79 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d morySize.NdrEncapsulatedUnionUnm
13f9a0 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 arshall.NdrFixedArrayBufferSize.
13f9c0 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d NdrFixedArrayFree.NdrFixedArrayM
13f9e0 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 arshall.NdrFixedArrayMemorySize.
13fa00 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 46 72 65 65 42 NdrFixedArrayUnmarshall.NdrFreeB
13fa20 75 66 66 65 72 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 4e 64 72 uffer.NdrFullPointerXlatFree.Ndr
13fa40 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 4e 64 72 47 65 74 42 75 66 66 65 72 FullPointerXlatInit.NdrGetBuffer
13fa60 00 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 4e 64 72 47 65 .NdrGetDcomProtocolVersion.NdrGe
13fa80 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 tUserMarshalInfo.NdrInterfacePoi
13faa0 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 nterBufferSize.NdrInterfacePoint
13fac0 65 72 46 72 65 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 erFree.NdrInterfacePointerMarsha
13fae0 6c 6c 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 ll.NdrInterfacePointerMemorySize
13fb00 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e .NdrInterfacePointerUnmarshall.N
13fb20 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 4e 64 72 4d 65 73 50 72 drMapCommAndFaultStatus.NdrMesPr
13fb40 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 ocEncodeDecode.NdrMesProcEncodeD
13fb60 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 4e ecode2.NdrMesProcEncodeDecode3.N
13fb80 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 53 drMesSimpleTypeAlignSize.NdrMesS
13fba0 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 impleTypeAlignSizeAll.NdrMesSimp
13fbc0 6c 65 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 leTypeDecode.NdrMesSimpleTypeDec
13fbe0 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 odeAll.NdrMesSimpleTypeEncode.Nd
13fc00 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 54 79 rMesSimpleTypeEncodeAll.NdrMesTy
13fc20 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 peAlignSize.NdrMesTypeAlignSize2
13fc40 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 4e 64 72 4d 65 73 54 79 70 65 .NdrMesTypeAlignSize3.NdrMesType
13fc60 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 Decode.NdrMesTypeDecode2.NdrMesT
13fc80 79 70 65 44 65 63 6f 64 65 33 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d ypeDecode3.NdrMesTypeEncode.NdrM
13fca0 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 esTypeEncode2.NdrMesTypeEncode3.
13fcc0 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 NdrMesTypeFree2.NdrMesTypeFree3.
13fce0 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 NdrNonConformantStringBufferSize
13fd00 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 .NdrNonConformantStringMarshall.
13fd20 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 NdrNonConformantStringMemorySize
13fd40 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c .NdrNonConformantStringUnmarshal
13fd60 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 l.NdrNonEncapsulatedUnionBufferS
13fd80 69 7a 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 ize.NdrNonEncapsulatedUnionFree.
13fda0 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 NdrNonEncapsulatedUnionMarshall.
13fdc0 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a NdrNonEncapsulatedUnionMemorySiz
13fde0 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 e.NdrNonEncapsulatedUnionUnmarsh
13fe00 61 6c 6c 00 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 all.NdrNsGetBuffer.NdrNsSendRece
13fe20 69 76 65 00 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 4f 6c 65 46 72 65 65 00 4e 64 ive.NdrOleAllocate.NdrOleFree.Nd
13fe40 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 4e rPartialIgnoreClientBufferSize.N
13fe60 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 4e 64 drPartialIgnoreClientMarshall.Nd
13fe80 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e rPartialIgnoreServerInitialize.N
13fea0 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 drPartialIgnoreServerUnmarshall.
13fec0 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 72 46 NdrPointerBufferSize.NdrPointerF
13fee0 72 65 65 00 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 ree.NdrPointerMarshall.NdrPointe
13ff00 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c rMemorySize.NdrPointerUnmarshall
13ff20 00 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 .NdrRangeUnmarshall.NdrRpcSmClie
13ff40 6e 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 4e 64 ntAllocate.NdrRpcSmClientFree.Nd
13ff60 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 4e 64 72 52 70 63 53 73 44 65 66 rRpcSmSetClientToOsf.NdrRpcSsDef
13ff80 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 aultAllocate.NdrRpcSsDefaultFree
13ffa0 00 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 .NdrRpcSsDisableAllocate.NdrRpcS
13ffc0 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 4e sEnableAllocate.NdrSendReceive.N
13ffe0 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e drServerCall2.NdrServerCallAll.N
140000 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 drServerCallNdr64.NdrServerConte
140020 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 xtMarshall.NdrServerContextNewMa
140040 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 rshall.NdrServerContextNewUnmars
140060 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 hall.NdrServerContextUnmarshall.
140080 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 53 65 72 76 65 72 49 6e 69 NdrServerInitialize.NdrServerIni
1400a0 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c tializeMarshall.NdrServerInitial
1400c0 69 7a 65 4e 65 77 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 izeNew.NdrServerInitializePartia
1400e0 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 l.NdrServerInitializeUnmarshall.
140100 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 53 69 6d NdrSimpleStructBufferSize.NdrSim
140120 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 pleStructFree.NdrSimpleStructMar
140140 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 shall.NdrSimpleStructMemorySize.
140160 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d NdrSimpleStructUnmarshall.NdrSim
140180 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d pleTypeMarshall.NdrSimpleTypeUnm
1401a0 61 72 73 68 61 6c 6c 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 4e 64 72 53 74 75 62 43 61 6c 6c arshall.NdrStubCall2.NdrStubCall
1401c0 33 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 55 73 3.NdrUserMarshalBufferSize.NdrUs
1401e0 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 erMarshalFree.NdrUserMarshalMars
140200 68 61 6c 6c 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 hall.NdrUserMarshalMemorySize.Nd
140220 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 4e 64 rUserMarshalSimpleTypeConvert.Nd
140240 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 6e rUserMarshalUnmarshall.NdrVaryin
140260 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 gArrayBufferSize.NdrVaryingArray
140280 46 72 65 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 Free.NdrVaryingArrayMarshall.Ndr
1402a0 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e VaryingArrayMemorySize.NdrVaryin
1402c0 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 gArrayUnmarshall.NdrXmitOrRepAsB
1402e0 75 66 66 65 72 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 4e 64 72 ufferSize.NdrXmitOrRepAsFree.Ndr
140300 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 XmitOrRepAsMarshall.NdrXmitOrRep
140320 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 AsMemorySize.NdrXmitOrRepAsUnmar
140340 73 68 61 6c 6c 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 shall.NeedCurrentDirectoryForExe
140360 50 61 74 68 41 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 PathA.NeedCurrentDirectoryForExe
140380 50 61 74 68 57 00 4e 65 65 64 52 65 62 6f 6f 74 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 PathW.NeedReboot.NeedRebootInit.
1403a0 4e 65 74 41 63 63 65 73 73 41 64 64 00 4e 65 74 41 63 63 65 73 73 44 65 6c 00 4e 65 74 41 63 63 NetAccessAdd.NetAccessDel.NetAcc
1403c0 65 73 73 45 6e 75 6d 00 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 essEnum.NetAccessGetInfo.NetAcce
1403e0 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 ssGetUserPerms.NetAccessSetInfo.
140400 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 41 NetAddAlternateComputerName.NetA
140420 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 4e ddServiceAccount.NetAlertRaise.N
140440 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 etAlertRaiseEx.NetApiBufferAlloc
140460 61 74 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 4e 65 74 41 70 69 42 75 66 66 65 ate.NetApiBufferFree.NetApiBuffe
140480 72 52 65 61 6c 6c 6f 63 61 74 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 4e 65 74 rReallocate.NetApiBufferSize.Net
1404a0 41 75 64 69 74 43 6c 65 61 72 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 4e 65 74 41 75 64 69 74 AuditClear.NetAuditRead.NetAudit
1404c0 57 72 69 74 65 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 Write.NetConfigGet.NetConfigGetA
1404e0 6c 6c 00 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 ll.NetConfigSet.NetConnectionEnu
140500 6d 00 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 4e m.NetCreateProvisioningPackage.N
140520 65 74 44 66 73 41 64 64 00 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 41 etDfsAdd.NetDfsAddFtRoot.NetDfsA
140540 64 64 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 4e 65 ddRootTarget.NetDfsAddStdRoot.Ne
140560 74 44 66 73 45 6e 75 6d 00 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 tDfsEnum.NetDfsGetClientInfo.Net
140580 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 DfsGetFtContainerSecurity.NetDfs
1405a0 47 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 GetInfo.NetDfsGetSecurity.NetDfs
1405c0 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 GetStdContainerSecurity.NetDfsGe
1405e0 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 4e 65 74 44 66 tSupportedNamespaceVersion.NetDf
140600 73 4d 6f 76 65 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 sMove.NetDfsRemove.NetDfsRemoveF
140620 74 52 6f 6f 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 4e tRoot.NetDfsRemoveFtRootForced.N
140640 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 52 65 6d 6f etDfsRemoveRootTarget.NetDfsRemo
140660 76 65 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 veStdRoot.NetDfsSetClientInfo.Ne
140680 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 tDfsSetFtContainerSecurity.NetDf
1406a0 73 53 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 sSetInfo.NetDfsSetSecurity.NetDf
1406c0 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 45 6e 75 6d sSetStdContainerSecurity.NetEnum
1406e0 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 erateComputerNames.NetEnumerateS
140700 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 erviceAccounts.NetErrorLogClear.
140720 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 NetErrorLogRead.NetErrorLogWrite
140740 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 4e 65 74 46 69 6c .NetFileClose.NetFileEnum.NetFil
140760 65 47 65 74 49 6e 66 6f 00 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 eGetInfo.NetFreeAadJoinInformati
140780 6f 6e 00 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 on.NetGetAadJoinInformation.NetG
1407a0 65 74 41 6e 79 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 44 etAnyDCName.NetGetDCName.NetGetD
1407c0 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 4e 65 74 47 65 74 4a 6f 69 isplayInformationIndex.NetGetJoi
1407e0 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 4e nInformation.NetGetJoinableOUs.N
140800 65 74 47 72 6f 75 70 41 64 64 00 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 4e 65 74 47 72 etGroupAdd.NetGroupAddUser.NetGr
140820 6f 75 70 44 65 6c 00 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 4e 65 74 47 72 6f 75 70 45 oupDel.NetGroupDelUser.NetGroupE
140840 6e 75 6d 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 47 65 74 55 num.NetGroupGetInfo.NetGroupGetU
140860 73 65 72 73 00 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 53 65 74 sers.NetGroupSetInfo.NetGroupSet
140880 55 73 65 72 73 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 4a 6f 69 Users.NetIsServiceAccount.NetJoi
1408a0 6e 44 6f 6d 61 69 6e 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 4e 65 74 4c 6f 63 61 nDomain.NetLocalGroupAdd.NetLoca
1408c0 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 lGroupAddMember.NetLocalGroupAdd
1408e0 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 4e 65 74 4c 6f 63 61 Members.NetLocalGroupDel.NetLoca
140900 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c lGroupDelMember.NetLocalGroupDel
140920 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 4c 6f 63 Members.NetLocalGroupEnum.NetLoc
140940 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d alGroupGetInfo.NetLocalGroupGetM
140960 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 4c embers.NetLocalGroupSetInfo.NetL
140980 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 4d 65 73 73 61 67 65 42 75 ocalGroupSetMembers.NetMessageBu
1409a0 66 66 65 72 53 65 6e 64 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 4e 65 74 4d 65 fferSend.NetMessageNameAdd.NetMe
1409c0 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 ssageNameDel.NetMessageNameEnum.
1409e0 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 4e 65 74 50 72 6f 76 69 73 69 NetMessageNameGetInfo.NetProvisi
140a00 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 onComputerAccount.NetQueryDispla
140a20 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f yInformation.NetQueryServiceAcco
140a40 75 6e 74 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 4e 65 unt.NetRemoteComputerSupports.Ne
140a60 74 52 65 6d 6f 74 65 54 4f 44 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d tRemoteTOD.NetRemoveAlternateCom
140a80 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e puterName.NetRemoveServiceAccoun
140aa0 74 00 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 4e 65 74 52 65 t.NetRenameMachineInDomain.NetRe
140ac0 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 plExportDirAdd.NetReplExportDirD
140ae0 65 6c 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 45 el.NetReplExportDirEnum.NetReplE
140b00 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 xportDirGetInfo.NetReplExportDir
140b20 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 4e 65 74 Lock.NetReplExportDirSetInfo.Net
140b40 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 47 65 74 49 6e ReplExportDirUnlock.NetReplGetIn
140b60 66 6f 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 49 6d fo.NetReplImportDirAdd.NetReplIm
140b80 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 portDirDel.NetReplImportDirEnum.
140ba0 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 49 NetReplImportDirGetInfo.NetReplI
140bc0 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c mportDirLock.NetReplImportDirUnl
140be0 6f 63 6b 00 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 71 75 65 73 74 4f 66 66 ock.NetReplSetInfo.NetRequestOff
140c00 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 lineDomainJoin.NetRequestProvisi
140c20 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 4e 65 74 53 63 68 65 64 75 6c 65 4a oningPackageInstall.NetScheduleJ
140c40 6f 62 41 64 64 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 4e 65 74 53 63 68 65 64 obAdd.NetScheduleJobDel.NetSched
140c60 75 6c 65 4a 6f 62 45 6e 75 6d 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f uleJobEnum.NetScheduleJobGetInfo
140c80 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 .NetServerAliasAdd.NetServerAlia
140ca0 73 44 65 6c 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 sDel.NetServerAliasEnum.NetServe
140cc0 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 rComputerNameAdd.NetServerComput
140ce0 65 72 4e 61 6d 65 44 65 6c 00 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 4e 65 74 53 erNameDel.NetServerDiskEnum.NetS
140d00 65 72 76 65 72 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 erverEnum.NetServerGetInfo.NetSe
140d20 72 76 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 rverSetInfo.NetServerTransportAd
140d40 64 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 4e 65 74 53 65 72 d.NetServerTransportAddEx.NetSer
140d60 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f verTransportDel.NetServerTranspo
140d80 72 74 45 6e 75 6d 00 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 4e 65 74 53 65 72 76 rtEnum.NetServiceControl.NetServ
140da0 69 63 65 45 6e 75 6d 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 iceEnum.NetServiceGetInfo.NetSer
140dc0 76 69 63 65 49 6e 73 74 61 6c 6c 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 4e 65 74 53 65 73 viceInstall.NetSessionDel.NetSes
140de0 73 69 6f 6e 45 6e 75 6d 00 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 sionEnum.NetSessionGetInfo.NetSe
140e00 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 53 68 61 72 65 41 64 64 tPrimaryComputerName.NetShareAdd
140e20 00 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 4e 65 74 53 68 61 72 65 44 65 6c 00 4e 65 74 53 68 .NetShareCheck.NetShareDel.NetSh
140e40 61 72 65 44 65 6c 45 78 00 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 4e 65 74 53 68 areDelEx.NetShareDelSticky.NetSh
140e60 61 72 65 45 6e 75 6d 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 4e 65 74 53 68 areEnum.NetShareEnumSticky.NetSh
140e80 61 72 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 4e 65 74 53 74 areGetInfo.NetShareSetInfo.NetSt
140ea0 61 74 69 73 74 69 63 73 47 65 74 00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 55 atisticsGet.NetUnjoinDomain.NetU
140ec0 73 65 41 64 64 00 4e 65 74 55 73 65 44 65 6c 00 4e 65 74 55 73 65 45 6e 75 6d 00 4e 65 74 55 73 seAdd.NetUseDel.NetUseEnum.NetUs
140ee0 65 47 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 72 41 64 64 00 4e 65 74 55 73 65 72 43 68 61 6e 67 eGetInfo.NetUserAdd.NetUserChang
140f00 65 50 61 73 73 77 6f 72 64 00 4e 65 74 55 73 65 72 44 65 6c 00 4e 65 74 55 73 65 72 45 6e 75 6d ePassword.NetUserDel.NetUserEnum
140f20 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f .NetUserGetGroups.NetUserGetInfo
140f40 00 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 4d 6f .NetUserGetLocalGroups.NetUserMo
140f60 64 61 6c 73 47 65 74 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 4e 65 74 55 73 65 72 dalsGet.NetUserModalsSet.NetUser
140f80 53 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 56 61 6c 69 SetGroups.NetUserSetInfo.NetVali
140fa0 64 61 74 65 4e 61 6d 65 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 dateName.NetValidatePasswordPoli
140fc0 63 79 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 cy.NetValidatePasswordPolicyFree
140fe0 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f .NetWkstaGetInfo.NetWkstaSetInfo
141000 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 57 6b 73 74 61 54 72 .NetWkstaTransportAdd.NetWkstaTr
141020 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d ansportDel.NetWkstaTransportEnum
141040 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 .NetWkstaUserEnum.NetWkstaUserGe
141060 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 62 69 6f tInfo.NetWkstaUserSetInfo.Netbio
141080 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 s.NetworkIsolationDiagnoseConnec
1410a0 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 tFailureAndGetInfo.NetworkIsolat
1410c0 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c ionEnumAppContainers.NetworkIsol
1410e0 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 ationFreeAppContainers.NetworkIs
141100 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 olationGetAppContainerConfig.Net
141120 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 workIsolationRegisterForAppConta
141140 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 inerChanges.NetworkIsolationSetA
141160 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 ppContainerConfig.NetworkIsolati
141180 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 4e 65 74 77 onSetupAppContainerBinaries.Netw
1411a0 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 orkIsolationUnregisterForAppCont
1411c0 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e ainerChanges.NhpAllocateAndGetIn
1411e0 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 4e 6f 72 6d 61 6c 69 7a 65 46 69 terfaceInfoFromStack.NormalizeFi
141200 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 leForPatchSignature.NormalizeStr
141220 69 6e 67 00 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 42 6f 6f 74 43 ing.NotifyAddrChange.NotifyBootC
141240 6f 6e 66 69 67 53 74 61 74 75 73 00 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 onfigStatus.NotifyChangeEventLog
141260 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 4e .NotifyIpInterfaceChange.NotifyN
141280 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 4e 6f 74 etworkConnectivityHintChange.Not
1412a0 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 ifyRouteChange.NotifyRouteChange
1412c0 32 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 4e 6f 74 2.NotifyServiceStatusChangeA.Not
1412e0 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 4e 6f 74 69 66 79 53 74 ifyServiceStatusChangeW.NotifySt
141300 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 4e 6f 74 69 66 79 ableUnicastIpAddressTable.Notify
141320 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 TeredoPortChange.NotifyUILanguag
141340 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 eChange.NotifyUnicastIpAddressCh
141360 61 6e 67 65 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 4e 74 43 6c 6f 73 65 00 4e 74 43 72 ange.NotifyWinEvent.NtClose.NtCr
141380 65 61 74 65 46 69 6c 65 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 4e eateFile.NtDeviceIoControlFile.N
1413a0 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 4e 74 4f 70 65 6e tNotifyChangeMultipleKeys.NtOpen
1413c0 46 69 6c 65 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 4e File.NtQueryInformationProcess.N
1413e0 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 51 75 65 72 79 4d tQueryInformationThread.NtQueryM
141400 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 4e 74 ultipleValueKey.NtQueryObject.Nt
141420 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 51 75 65 72 79 53 79 QuerySystemInformation.NtQuerySy
141440 73 74 65 6d 54 69 6d 65 00 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 stemTime.NtQueryTimerResolution.
141460 4e 74 52 65 6e 61 6d 65 4b 65 79 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 NtRenameKey.NtSetInformationKey.
141480 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 57 61 69 74 46 6f 72 NtSetInformationThread.NtWaitFor
1414a0 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 SingleObject.ODBCGetTryWaitValue
1414c0 00 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 .ODBCSetTryWaitValue.OOBEComplet
1414e0 65 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 4f 50 4d e.OPMGetVideoOutputForTarget.OPM
141500 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 4f 50 4d 47 GetVideoOutputsFromHMONITOR.OPMG
141520 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 etVideoOutputsFromIDirect3DDevic
141540 65 39 4f 62 6a 65 63 74 00 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 4f 50 4d 58 62 e9Object.OPMXboxEnableHDCP.OPMXb
141560 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 oxGetHDCPStatus.OPMXboxGetHDCPSt
141580 61 74 75 73 41 6e 64 54 79 70 65 00 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4f 61 45 6e 61 atusAndType.OaBuildVersion.OaEna
1415a0 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 4f 62 6a 65 63 blePerUserTLibRegistration.Objec
1415c0 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 tCloseAuditAlarmA.ObjectCloseAud
1415e0 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 itAlarmW.ObjectDeleteAuditAlarmA
141600 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 46 .ObjectDeleteAuditAlarmW.ObjectF
141620 72 6f 6d 4c 72 65 73 75 6c 74 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 romLresult.ObjectOpenAuditAlarmA
141640 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 50 72 69 .ObjectOpenAuditAlarmW.ObjectPri
141660 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 vilegeAuditAlarmA.ObjectPrivileg
141680 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 72 69 eAuditAlarmW.ObtainUserAgentStri
1416a0 6e 67 00 4f 65 6d 4b 65 79 53 63 61 6e 00 4f 65 6d 54 6f 43 68 61 72 41 00 4f 65 6d 54 6f 43 68 ng.OemKeyScan.OemToCharA.OemToCh
1416c0 61 72 42 75 66 66 41 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 4f 65 6d 54 6f 43 68 61 72 arBuffA.OemToCharBuffW.OemToChar
1416e0 57 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4f 66 66 6c 69 6e 65 43 6c 75 73 W.OfferVirtualMemory.OfflineClus
141700 74 65 72 47 72 6f 75 70 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f terGroup.OfflineClusterGroupEx.O
141720 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 66 66 6c 69 6e 65 43 6c 75 fflineClusterResource.OfflineClu
141740 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c sterResourceEx.OfflineFilesEnabl
141760 65 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 4f 66 66 6c 69 6e e.OfflineFilesQueryStatus.Offlin
141780 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 eFilesQueryStatusEx.OfflineFiles
1417a0 53 74 61 72 74 00 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 4f 66 66 73 65 74 52 65 63 74 00 4f Start.OffsetClipRgn.OffsetRect.O
1417c0 66 66 73 65 74 52 67 6e 00 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 4f 66 66 ffsetRgn.OffsetViewportOrgEx.Off
1417e0 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4f setWindowOrgEx.OleBuildVersion.O
141800 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 4f 6c 65 leConvertIStorageToOLESTREAM.Ole
141820 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 4f 6c 65 ConvertIStorageToOLESTREAMEx.Ole
141840 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 4f 6c 65 43 6f ConvertOLESTREAMToIStorage.OleCo
141860 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 4f 6c 65 43 72 nvertOLESTREAMToIStorageEx.OleCr
141880 65 61 74 65 00 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 4f 6c 65 eate.OleCreateDefaultHandler.Ole
1418a0 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 4f 6c 65 43 72 65 61 74 65 45 CreateEmbeddingHelper.OleCreateE
1418c0 78 00 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 x.OleCreateFontIndirect.OleCreat
1418e0 65 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c eFromData.OleCreateFromDataEx.Ol
141900 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c eCreateFromFile.OleCreateFromFil
141920 65 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 eEx.OleCreateLink.OleCreateLinkE
141940 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 x.OleCreateLinkFromData.OleCreat
141960 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 eLinkFromDataEx.OleCreateLinkToF
141980 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 ile.OleCreateLinkToFileEx.OleCre
1419a0 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 ateMenuDescriptor.OleCreatePictu
1419c0 72 65 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d reIndirect.OleCreatePropertyFram
1419e0 65 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 e.OleCreatePropertyFrameIndirect
141a00 00 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 4f 6c 65 44 65 73 74 .OleCreateStaticFromData.OleDest
141a20 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 royMenuDescriptor.OleDoAutoConve
141a40 72 74 00 4f 6c 65 44 72 61 77 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 4f 6c 65 46 rt.OleDraw.OleDuplicateData.OleF
141a60 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 lushClipboard.OleGetAutoConvert.
141a80 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 OleGetClipboard.OleGetClipboardW
141aa0 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 6c ithEnterpriseInfo.OleGetIconOfCl
141ac0 61 73 73 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 4f 6c 65 49 63 6f 6e 54 6f 43 75 ass.OleGetIconOfFile.OleIconToCu
141ae0 72 73 6f 72 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 rsor.OleInitialize.OleIsCurrentC
141b00 6c 69 70 62 6f 61 72 64 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 4f 6c 65 4c 6f 61 64 00 4f 6c lipboard.OleIsRunning.OleLoad.Ol
141b20 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 4f eLoadFromStream.OleLoadPicture.O
141b40 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 leLoadPictureEx.OleLoadPictureFi
141b60 6c 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 4f 6c 65 4c 6f 61 64 50 le.OleLoadPictureFileEx.OleLoadP
141b80 69 63 74 75 72 65 50 61 74 68 00 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 4f 6c 65 4d 65 74 icturePath.OleLockRunning.OleMet
141ba0 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 4f 6c 65 4e 6f 74 afilePictFromIconAndLabel.OleNot
141bc0 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f eObjectVisible.OleQueryCreateFro
141be0 6d 44 61 74 61 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 52 65 mData.OleQueryLinkFromData.OleRe
141c00 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 4f gEnumFormatEtc.OleRegEnumVerbs.O
141c20 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 4f 6c 65 52 65 67 47 65 74 55 73 65 72 leRegGetMiscStatus.OleRegGetUser
141c40 54 79 70 65 00 4f 6c 65 52 75 6e 00 4f 6c 65 53 61 76 65 00 4f 6c 65 53 61 76 65 50 69 63 74 75 Type.OleRun.OleSave.OleSavePictu
141c60 72 65 46 69 6c 65 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 4f 6c 65 53 61 76 65 54 6f reFile.OleSaveToStream.OleSaveTo
141c80 53 74 72 65 61 6d 45 78 00 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 53 65 StreamEx.OleSetAutoConvert.OleSe
141ca0 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 tClipboard.OleSetContainedObject
141cc0 00 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 54 72 61 6e 73 6c 61 .OleSetMenuDescriptor.OleTransla
141ce0 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 teAccelerator.OleTranslateColor.
141d00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 OleUIAddVerbMenuA.OleUIAddVerbMe
141d20 6e 75 57 00 4f 6c 65 55 49 42 75 73 79 41 00 4f 6c 65 55 49 42 75 73 79 57 00 4f 6c 65 55 49 43 nuW.OleUIBusyA.OleUIBusyW.OleUIC
141d40 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 4f 6c 65 55 49 43 68 61 6e 67 anConvertOrActivateAs.OleUIChang
141d60 65 49 63 6f 6e 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 4f 6c 65 55 49 43 68 61 eIconA.OleUIChangeIconW.OleUICha
141d80 6e 67 65 53 6f 75 72 63 65 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 4f 6c ngeSourceA.OleUIChangeSourceW.Ol
141da0 65 55 49 43 6f 6e 76 65 72 74 41 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 4f 6c 65 55 49 45 eUIConvertA.OleUIConvertW.OleUIE
141dc0 64 69 74 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 49 ditLinksA.OleUIEditLinksW.OleUII
141de0 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 nsertObjectA.OleUIInsertObjectW.
141e00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 4f 6c 65 55 49 4f 62 6a 65 OleUIObjectPropertiesA.OleUIObje
141e20 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 ctPropertiesW.OleUIPasteSpecialA
141e40 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 .OleUIPasteSpecialW.OleUIPromptU
141e60 73 65 72 41 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 4f 6c 65 55 49 55 70 64 61 74 serA.OleUIPromptUserW.OleUIUpdat
141e80 65 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 4f 6c 65 55 6e 69 eLinksA.OleUIUpdateLinksW.OleUni
141ea0 6e 69 74 69 61 6c 69 7a 65 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 nitialize.OnDemandGetRoutingHint
141ec0 00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e .OnDemandRegisterNotification.On
141ee0 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e 6c DemandUnRegisterNotification.Onl
141f00 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f ineClusterGroup.OnlineClusterGro
141f20 75 70 45 78 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 6e 6c 69 6e upEx.OnlineClusterResource.Onlin
141f40 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 eClusterResourceEx.OpenBackupEve
141f60 6e 74 4c 6f 67 41 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 43 ntLogA.OpenBackupEventLogW.OpenC
141f80 6c 69 70 62 6f 61 72 64 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 4f 70 65 6e 43 6c 75 73 74 65 72 lipboard.OpenCluster.OpenCluster
141fa0 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 CryptProvider.OpenClusterCryptPr
141fc0 6f 76 69 64 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 oviderEx.OpenClusterEx.OpenClust
141fe0 65 72 47 72 6f 75 70 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 70 65 6e 43 erGroup.OpenClusterGroupEx.OpenC
142000 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 lusterGroupSet.OpenClusterNetInt
142020 65 72 66 61 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 erface.OpenClusterNetInterfaceEx
142040 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e .OpenClusterNetwork.OpenClusterN
142060 65 74 77 6f 72 6b 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 4f 70 65 6e 43 6c 75 etworkEx.OpenClusterNode.OpenClu
142080 73 74 65 72 4e 6f 64 65 42 79 49 64 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 4f sterNodeById.OpenClusterNodeEx.O
1420a0 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 penClusterResource.OpenClusterRe
1420c0 73 6f 75 72 63 65 45 78 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 4f 70 65 6e 43 sourceEx.OpenColorProfileA.OpenC
1420e0 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 4f 70 65 6e 44 65 olorProfileW.OpenCommPort.OpenDe
142100 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 4f 70 65 6e 44 65 73 6b 74 dicatedMemoryPartition.OpenDeskt
142120 6f 70 41 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 4f 70 65 6e 44 72 69 76 65 72 00 4f 70 65 6e opA.OpenDesktopW.OpenDriver.Open
142140 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 EncryptedFileRawA.OpenEncryptedF
142160 69 6c 65 52 61 77 57 00 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 4f 70 65 6e 45 76 65 6e 74 ileRawW.OpenEnlistment.OpenEvent
142180 41 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 4f 70 A.OpenEventLogA.OpenEventLogW.Op
1421a0 65 6e 45 76 65 6e 74 57 00 4f 70 65 6e 46 69 6c 65 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 4f enEventW.OpenFile.OpenFileById.O
1421c0 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 penFileMappingA.OpenFileMappingF
1421e0 72 6f 6d 41 70 70 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 4f 70 65 6e 49 4d 73 67 romApp.OpenFileMappingW.OpenIMsg
142200 4f 6e 49 53 74 67 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 4f 70 65 6e 49 4e 46 45 6e OnIStg.OpenIMsgSession.OpenINFEn
142220 67 69 6e 65 41 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 4f 70 65 6e 49 63 6f 6e 00 4f 70 gineA.OpenINFEngineW.OpenIcon.Op
142240 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 4f 70 enInputDesktop.OpenJobObjectA.Op
142260 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 4f 70 65 6e 4d 75 74 65 78 41 00 4f 70 65 6e 4d 75 74 65 enJobObjectW.OpenMutexA.OpenMute
142280 78 57 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 4f 70 65 xW.OpenPackageInfoByFullName.Ope
1422a0 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 4f 70 nPackageInfoByFullNameForUser.Op
1422c0 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 4f 70 65 6e 50 65 72 73 enPersonalTrustDBDialog.OpenPers
1422e0 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 onalTrustDBDialogEx.OpenPrinter2
142300 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 4f 70 65 A.OpenPrinter2W.OpenPrinterA.Ope
142320 6e 50 72 69 6e 74 65 72 57 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 nPrinterW.OpenPrivateNamespaceA.
142340 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 4f 70 65 6e 50 72 6f 63 65 73 OpenPrivateNamespaceW.OpenProces
142360 73 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d s.OpenProcessToken.OpenRegStream
142380 00 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4f 70 65 6e 53 43 4d 61 6e 61 67 .OpenResourceManager.OpenSCManag
1423a0 65 72 41 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 erA.OpenSCManagerW.OpenSemaphore
1423c0 41 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 4f 70 A.OpenSemaphoreW.OpenServiceA.Op
1423e0 65 6e 53 65 72 76 69 63 65 57 00 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 4f 70 65 6e enServiceW.OpenStreamOnFile.Open
142400 54 68 65 6d 65 44 61 74 61 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 4f 70 65 6e 54 68 ThemeData.OpenThemeDataEx.OpenTh
142420 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 4f 70 65 6e 54 68 72 65 61 64 00 4f 70 65 6e 54 68 72 emeDataForDpi.OpenThread.OpenThr
142440 65 61 64 54 6f 6b 65 6e 00 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 eadToken.OpenThreadWaitChainSess
142460 69 6f 6e 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 ion.OpenTnefStream.OpenTnefStrea
142480 6d 45 78 00 4f 70 65 6e 54 72 61 63 65 41 00 4f 70 65 6e 54 72 61 63 65 57 00 4f 70 65 6e 54 72 mEx.OpenTraceA.OpenTraceW.OpenTr
1424a0 61 6e 73 61 63 74 69 6f 6e 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 ansaction.OpenTransactionManager
1424c0 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 4f 70 65 6e .OpenTransactionManagerById.Open
1424e0 56 69 72 74 75 61 6c 44 69 73 6b 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 4f VirtualDisk.OpenWaitableTimerA.O
142500 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 penWaitableTimerW.OpenWindowStat
142520 69 6f 6e 41 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 4f 70 65 72 61 74 69 6f ionA.OpenWindowStationW.Operatio
142540 6e 45 6e 64 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4f 75 74 70 75 74 44 65 62 75 67 53 nEnd.OperationStart.OutputDebugS
142560 74 72 69 6e 67 41 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 50 41 54 48 4f 42 tringA.OutputDebugStringW.PATHOB
142580 4a 5f 62 45 6e 75 6d 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 50 J_bEnum.PATHOBJ_bEnumClipLines.P
1425a0 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 ATHOBJ_vEnumStart.PATHOBJ_vEnumS
1425c0 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 tartClipLines.PATHOBJ_vGetBounds
1425e0 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 45 78 70 6f 72 74 43 65 72 .PFXExportCertStore.PFXExportCer
142600 74 53 74 6f 72 65 45 78 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 49 tStoreEx.PFXImportCertStore.PFXI
142620 73 50 46 58 42 6c 6f 62 00 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 50 53 43 6f 65 sPFXBlob.PFXVerifyPassword.PSCoe
142640 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 50 53 43 72 65 61 74 65 41 64 61 70 rceToCanonicalValue.PSCreateAdap
142660 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 44 65 6c terFromPropertyStore.PSCreateDel
142680 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 ayedMultiplexPropertyStore.PSCre
1426a0 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 4d ateMemoryPropertyStore.PSCreateM
1426c0 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 50 72 ultiplexPropertyStore.PSCreatePr
1426e0 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 opertyChangeArray.PSCreateProper
142700 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 tyStoreFromObject.PSCreateProper
142720 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 50 53 tyStoreFromPropertySetStorage.PS
142740 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 50 53 45 6e 75 CreateSimplePropertyChange.PSEnu
142760 6d 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 50 53 46 6f 72 meratePropertyDescriptions.PSFor
142780 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 matForDisplay.PSFormatForDisplay
1427a0 41 6c 6c 6f 63 00 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 47 65 Alloc.PSFormatPropertyValue.PSGe
1427c0 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 50 53 47 65 74 49 74 65 tImageReferenceForValue.PSGetIte
1427e0 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 mPropertyHandler.PSGetItemProper
142800 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 50 53 47 65 74 4e tyHandlerWithCreateObject.PSGetN
142820 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 47 65 74 4e 61 6d 65 64 50 72 6f ameFromPropertyKey.PSGetNamedPro
142840 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 50 72 pertyFromPropertyStorage.PSGetPr
142860 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 opertyDescription.PSGetPropertyD
142880 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 escriptionByName.PSGetPropertyDe
1428a0 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 47 65 74 50 72 6f scriptionListFromString.PSGetPro
1428c0 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 50 72 pertyFromPropertyStorage.PSGetPr
1428e0 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 opertyKeyFromName.PSGetPropertyS
142900 79 73 74 65 6d 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 4c 6f 6f 6b 75 ystem.PSGetPropertyValue.PSLooku
142920 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 50 53 50 72 6f 70 65 72 74 79 pPropertyHandlerCLSID.PSProperty
142940 42 61 67 5f 44 65 6c 65 74 65 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f Bag_Delete.PSPropertyBag_ReadBOO
142960 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 50 53 50 72 6f 70 65 L.PSPropertyBag_ReadBSTR.PSPrope
142980 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 rtyBag_ReadDWORD.PSPropertyBag_R
1429a0 65 61 64 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 50 53 eadGUID.PSPropertyBag_ReadInt.PS
1429c0 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 PropertyBag_ReadLONG.PSPropertyB
1429e0 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 ag_ReadPOINTL.PSPropertyBag_Read
142a00 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 POINTS.PSPropertyBag_ReadPropert
142a20 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 50 53 50 yKey.PSPropertyBag_ReadRECTL.PSP
142a40 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 ropertyBag_ReadSHORT.PSPropertyB
142a60 61 67 5f 52 65 61 64 53 74 72 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 ag_ReadStr.PSPropertyBag_ReadStr
142a80 41 6c 6c 6f 63 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 50 Alloc.PSPropertyBag_ReadStream.P
142aa0 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 50 53 50 72 6f 70 65 72 74 79 SPropertyBag_ReadType.PSProperty
142ac0 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f Bag_ReadULONGLONG.PSPropertyBag_
142ae0 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 ReadUnknown.PSPropertyBag_WriteB
142b00 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 50 53 50 72 OOL.PSPropertyBag_WriteBSTR.PSPr
142b20 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 opertyBag_WriteDWORD.PSPropertyB
142b40 61 67 5f 57 72 69 74 65 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 ag_WriteGUID.PSPropertyBag_Write
142b60 49 6e 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 50 53 50 72 Int.PSPropertyBag_WriteLONG.PSPr
142b80 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 opertyBag_WritePOINTL.PSProperty
142ba0 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 Bag_WritePOINTS.PSPropertyBag_Wr
142bc0 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 itePropertyKey.PSPropertyBag_Wri
142be0 74 65 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 teRECTL.PSPropertyBag_WriteSHORT
142c00 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 50 53 50 72 6f 70 65 72 .PSPropertyBag_WriteStr.PSProper
142c20 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f tyBag_WriteStream.PSPropertyBag_
142c40 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 WriteULONGLONG.PSPropertyBag_Wri
142c60 74 65 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e teUnknown.PSPropertyKeyFromStrin
142c80 67 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 52 65 67 69 g.PSRefreshPropertySchema.PSRegi
142ca0 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 53 65 74 50 72 6f 70 65 72 74 79 sterPropertySchema.PSSetProperty
142cc0 56 61 6c 75 65 00 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 Value.PSStringFromPropertyKey.PS
142ce0 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 54 43 6c 6f 73 65 UnregisterPropertySchema.PTClose
142d00 50 72 6f 76 69 64 65 72 00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 Provider.PTConvertDevModeToPrint
142d20 54 69 63 6b 65 74 00 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 Ticket.PTConvertPrintTicketToDev
142d40 4d 6f 64 65 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 Mode.PTGetPrintCapabilities.PTGe
142d60 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 74 50 72 tPrintDeviceCapabilities.PTGetPr
142d80 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 50 54 4d 65 72 67 65 41 6e 64 56 61 6c intDeviceResources.PTMergeAndVal
142da0 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 idatePrintTicket.PTOpenProvider.
142dc0 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 PTOpenProviderEx.PTQuerySchemaVe
142de0 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 50 61 63 rsionSupport.PTReleaseMemory.Pac
142e00 6b 44 44 45 6c 50 61 72 61 6d 00 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 kDDElParam.PackTouchHitTestingPr
142e20 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e oximityEvaluation.PackageFamilyN
142e40 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d ameFromFullName.PackageFamilyNam
142e60 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 eFromId.PackageFullNameFromId.Pa
142e80 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 ckageIdFromFullName.PackageNameA
142ea0 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 50 61 67 65 ndPublisherIdFromFamilyName.Page
142ec0 53 65 74 75 70 44 6c 67 41 00 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 50 61 69 6e 74 44 65 73 SetupDlgA.PageSetupDlgW.PaintDes
142ee0 6b 74 6f 70 00 50 61 69 6e 74 52 67 6e 00 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 ktop.PaintRgn.ParseApplicationUs
142f00 65 72 4d 6f 64 65 6c 49 64 00 50 61 72 73 65 55 52 4c 41 00 50 61 72 73 65 55 52 4c 57 00 50 61 erModelId.ParseURLA.ParseURLW.Pa
142f20 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 rseX509EncodedCertificateForList
142f40 42 6f 78 45 6e 74 72 79 00 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e BoxEntry.PartialReplyPrinterChan
142f60 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 61 74 42 6c 74 00 50 61 74 68 41 64 64 42 61 63 geNotification.PatBlt.PathAddBac
142f80 6b 73 6c 61 73 68 41 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 41 64 kslashA.PathAddBackslashW.PathAd
142fa0 64 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 dExtensionA.PathAddExtensionW.Pa
142fc0 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 41 6c 6c 6f 63 43 6f 6d thAllocCanonicalize.PathAllocCom
142fe0 62 69 6e 65 00 50 61 74 68 41 70 70 65 6e 64 41 00 50 61 74 68 41 70 70 65 6e 64 57 00 50 61 74 bine.PathAppendA.PathAppendW.Pat
143000 68 42 75 69 6c 64 52 6f 6f 74 41 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 50 61 74 68 43 hBuildRootA.PathBuildRootW.PathC
143020 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 50 anonicalizeA.PathCanonicalizeW.P
143040 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 43 63 68 41 64 64 42 61 63 athCchAddBackslash.PathCchAddBac
143060 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 kslashEx.PathCchAddExtension.Pat
143080 68 43 63 68 41 70 70 65 6e 64 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 50 61 74 68 43 hCchAppend.PathCchAppendEx.PathC
1430a0 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 chCanonicalize.PathCchCanonicali
1430c0 7a 65 45 78 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 50 61 74 68 43 63 68 43 6f 6d 62 69 zeEx.PathCchCombine.PathCchCombi
1430e0 6e 65 45 78 00 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 neEx.PathCchFindExtension.PathCc
143100 68 49 73 52 6f 6f 74 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 50 hIsRoot.PathCchRemoveBackslash.P
143120 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 52 athCchRemoveBackslashEx.PathCchR
143140 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 emoveExtension.PathCchRemoveFile
143160 53 70 65 63 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 Spec.PathCchRenameExtension.Path
143180 43 63 68 53 6b 69 70 52 6f 6f 74 00 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 50 CchSkipRoot.PathCchStripPrefix.P
1431a0 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 athCchStripToRoot.PathCleanupSpe
1431c0 63 00 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 50 61 74 68 c.PathCombineA.PathCombineW.Path
1431e0 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 CommonPrefixA.PathCommonPrefixW.
143200 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 PathCompactPathA.PathCompactPath
143220 45 78 41 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 50 61 74 68 43 6f 6d 70 61 ExA.PathCompactPathExW.PathCompa
143240 63 74 50 61 74 68 57 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 50 61 74 68 43 ctPathW.PathCreateFromUrlA.PathC
143260 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d reateFromUrlAlloc.PathCreateFrom
143280 55 72 6c 57 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 50 61 74 68 46 69 6c 65 45 78 69 UrlW.PathFileExistsA.PathFileExi
1432a0 73 74 73 57 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 46 69 6e 64 stsW.PathFindExtensionA.PathFind
1432c0 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 50 61 74 ExtensionW.PathFindFileNameA.Pat
1432e0 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f hFindFileNameW.PathFindNextCompo
143300 6e 65 6e 74 41 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 50 61 74 nentA.PathFindNextComponentW.Pat
143320 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 50 61 74 hFindOnPathA.PathFindOnPathW.Pat
143340 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 hFindSuffixArrayA.PathFindSuffix
143360 41 72 72 61 79 57 00 50 61 74 68 47 65 74 41 72 67 73 41 00 50 61 74 68 47 65 74 41 72 67 73 57 ArrayW.PathGetArgsA.PathGetArgsW
143380 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 .PathGetCharTypeA.PathGetCharTyp
1433a0 65 57 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 50 61 74 68 47 65 74 44 72 eW.PathGetDriveNumberA.PathGetDr
1433c0 69 76 65 4e 75 6d 62 65 72 57 00 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 50 61 74 68 iveNumberW.PathGetShortPath.Path
1433e0 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 IsContentTypeA.PathIsContentType
143400 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f W.PathIsDirectoryA.PathIsDirecto
143420 72 79 45 6d 70 74 79 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 50 ryEmptyA.PathIsDirectoryEmptyW.P
143440 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 50 61 74 68 49 73 45 78 65 00 50 61 74 68 49 73 athIsDirectoryW.PathIsExe.PathIs
143460 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 49 73 FileSpecA.PathIsFileSpecW.PathIs
143480 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 LFNFileSpecA.PathIsLFNFileSpecW.
1434a0 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b PathIsNetworkPathA.PathIsNetwork
1434c0 50 61 74 68 57 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 50 61 74 68 49 73 50 72 65 66 69 78 PathW.PathIsPrefixA.PathIsPrefix
1434e0 57 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 W.PathIsRelativeA.PathIsRelative
143500 57 00 50 61 74 68 49 73 52 6f 6f 74 41 00 50 61 74 68 49 73 52 6f 6f 74 57 00 50 61 74 68 49 73 W.PathIsRootA.PathIsRootW.PathIs
143520 53 61 6d 65 52 6f 6f 74 41 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 50 61 74 68 49 73 SameRootA.PathIsSameRootW.PathIs
143540 53 6c 6f 77 41 00 50 61 74 68 49 73 53 6c 6f 77 57 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f SlowA.PathIsSlowW.PathIsSystemFo
143560 6c 64 65 72 41 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 49 73 lderA.PathIsSystemFolderW.PathIs
143580 55 4e 43 41 00 50 61 74 68 49 73 55 4e 43 45 78 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 UNCA.PathIsUNCEx.PathIsUNCServer
1435a0 41 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 50 61 74 68 49 73 55 4e A.PathIsUNCServerShareA.PathIsUN
1435c0 43 53 65 72 76 65 72 53 68 61 72 65 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 50 CServerShareW.PathIsUNCServerW.P
1435e0 61 74 68 49 73 55 4e 43 57 00 50 61 74 68 49 73 55 52 4c 41 00 50 61 74 68 49 73 55 52 4c 57 00 athIsUNCW.PathIsURLA.PathIsURLW.
143600 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 PathMakePrettyA.PathMakePrettyW.
143620 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 4d 61 6b 65 53 79 PathMakeSystemFolderA.PathMakeSy
143640 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 stemFolderW.PathMakeUniqueName.P
143660 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 50 athMatchSpecA.PathMatchSpecExA.P
143680 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 50 athMatchSpecExW.PathMatchSpecW.P
1436a0 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 50 61 74 68 50 61 72 73 65 49 athParseIconLocationA.PathParseI
1436c0 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 50 61 74 68 51 75 61 6c 69 66 79 00 50 61 74 68 51 75 6f conLocationW.PathQualify.PathQuo
1436e0 74 65 53 70 61 63 65 73 41 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 52 teSpacesA.PathQuoteSpacesW.PathR
143700 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 elativePathToA.PathRelativePathT
143720 6f 57 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 oW.PathRemoveArgsA.PathRemoveArg
143740 73 57 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 68 52 65 6d 6f sW.PathRemoveBackslashA.PathRemo
143760 76 65 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 50 veBackslashW.PathRemoveBlanksA.P
143780 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e athRemoveBlanksW.PathRemoveExten
1437a0 73 69 6f 6e 41 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 sionA.PathRemoveExtensionW.PathR
1437c0 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 emoveFileSpecA.PathRemoveFileSpe
1437e0 63 57 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 52 65 6e 61 cW.PathRenameExtensionA.PathRena
143800 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 73 6f 6c 76 65 00 50 61 74 68 53 65 61 meExtensionW.PathResolve.PathSea
143820 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c rchAndQualifyA.PathSearchAndQual
143840 69 66 79 57 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 50 61 74 68 53 65 74 ifyW.PathSetDlgItemPathA.PathSet
143860 44 6c 67 49 74 65 6d 50 61 74 68 57 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 50 61 74 68 53 DlgItemPathW.PathSkipRootA.PathS
143880 6b 69 70 52 6f 6f 74 57 00 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 50 61 74 68 53 74 72 69 kipRootW.PathStripPathA.PathStri
1438a0 70 50 61 74 68 57 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 50 61 74 68 53 74 72 69 pPathW.PathStripToRootA.PathStri
1438c0 70 54 6f 52 6f 6f 74 57 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 50 61 74 68 55 6e 45 78 70 61 pToRootW.PathToRegion.PathUnExpa
1438e0 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 ndEnvStringsA.PathUnExpandEnvStr
143900 69 6e 67 73 57 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 50 61 74 68 55 6e 64 65 63 6f ingsW.PathUndecorateA.PathUndeco
143920 72 61 74 65 57 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 rateW.PathUnmakeSystemFolderA.Pa
143940 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 55 6e 71 75 6f 74 thUnmakeSystemFolderW.PathUnquot
143960 65 53 70 61 63 65 73 41 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 eSpacesA.PathUnquoteSpacesW.Path
143980 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 75 73 65 43 6c YetAnotherMakeUniqueName.PauseCl
1439a0 75 73 74 65 72 4e 6f 64 65 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 50 64 66 usterNode.PauseClusterNodeEx.Pdf
1439c0 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 50 64 CreateRenderer.PdhAddCounterA.Pd
1439e0 68 41 64 64 43 6f 75 6e 74 65 72 57 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 hAddCounterW.PdhAddEnglishCounte
143a00 72 41 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 50 64 68 42 69 6e 64 rA.PdhAddEnglishCounterW.PdhBind
143a20 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 InputDataSourceA.PdhBindInputDat
143a40 61 53 6f 75 72 63 65 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 50 64 68 42 aSourceW.PdhBrowseCountersA.PdhB
143a60 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 rowseCountersHA.PdhBrowseCounter
143a80 73 48 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 50 64 68 43 61 6c 63 75 6c sHW.PdhBrowseCountersW.PdhCalcul
143aa0 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 43 6c 6f 73 65 4c ateCounterFromRawValue.PdhCloseL
143ac0 6f 67 00 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 og.PdhCloseQuery.PdhCollectQuery
143ae0 44 61 74 61 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 50 64 68 43 6f Data.PdhCollectQueryDataEx.PdhCo
143b00 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 50 64 68 43 6f 6d 70 75 74 llectQueryDataWithTime.PdhComput
143b20 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 eCounterStatistics.PdhConnectMac
143b40 68 69 6e 65 41 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 50 64 68 43 72 65 61 hineA.PdhConnectMachineW.PdhCrea
143b60 74 65 53 51 4c 54 61 62 6c 65 73 41 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 teSQLTablesA.PdhCreateSQLTablesW
143b80 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 50 64 68 45 6e 75 6d 4c 6f 67 53 .PdhEnumLogSetNamesA.PdhEnumLogS
143ba0 65 74 4e 61 6d 65 73 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 50 64 68 45 6e 75 etNamesW.PdhEnumMachinesA.PdhEnu
143bc0 6d 4d 61 63 68 69 6e 65 73 48 41 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 50 64 mMachinesHA.PdhEnumMachinesHW.Pd
143be0 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d hEnumMachinesW.PdhEnumObjectItem
143c00 73 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 50 64 68 45 6e 75 6d 4f sA.PdhEnumObjectItemsHA.PdhEnumO
143c20 62 6a 65 63 74 49 74 65 6d 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 bjectItemsHW.PdhEnumObjectItemsW
143c40 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 .PdhEnumObjectsA.PdhEnumObjectsH
143c60 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 A.PdhEnumObjectsHW.PdhEnumObject
143c80 73 57 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 45 78 70 61 sW.PdhExpandCounterPathA.PdhExpa
143ca0 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 ndCounterPathW.PdhExpandWildCard
143cc0 50 61 74 68 41 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 50 64 PathA.PdhExpandWildCardPathHA.Pd
143ce0 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 50 64 68 45 78 70 61 6e 64 57 hExpandWildCardPathHW.PdhExpandW
143d00 69 6c 64 43 61 72 64 50 61 74 68 57 00 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c ildCardPathW.PdhFormatFromRawVal
143d20 75 65 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 50 64 68 47 65 74 43 6f 75 6e ue.PdhGetCounterInfoA.PdhGetCoun
143d40 74 65 72 49 6e 66 6f 57 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 50 terInfoW.PdhGetCounterTimeBase.P
143d60 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 50 64 68 47 65 74 dhGetDataSourceTimeRangeA.PdhGet
143d80 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 50 64 68 47 65 74 44 61 74 61 53 DataSourceTimeRangeH.PdhGetDataS
143da0 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 ourceTimeRangeW.PdhGetDefaultPer
143dc0 66 43 6f 75 6e 74 65 72 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 fCounterA.PdhGetDefaultPerfCount
143de0 65 72 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 erHA.PdhGetDefaultPerfCounterHW.
143e00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 50 64 68 47 65 74 PdhGetDefaultPerfCounterW.PdhGet
143e20 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 DefaultPerfObjectA.PdhGetDefault
143e40 50 65 72 66 4f 62 6a 65 63 74 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 PerfObjectHA.PdhGetDefaultPerfOb
143e60 6a 65 63 74 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 jectHW.PdhGetDefaultPerfObjectW.
143e80 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 PdhGetDllVersion.PdhGetFormatted
143ea0 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 CounterArrayA.PdhGetFormattedCou
143ec0 6e 74 65 72 41 72 72 61 79 57 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 nterArrayW.PdhGetFormattedCounte
143ee0 72 56 61 6c 75 65 00 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 50 64 68 47 65 74 4c rValue.PdhGetLogFileSize.PdhGetL
143f00 6f 67 53 65 74 47 55 49 44 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 ogSetGUID.PdhGetRawCounterArrayA
143f20 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 50 64 68 47 65 74 52 61 .PdhGetRawCounterArrayW.PdhGetRa
143f40 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 wCounterValue.PdhIsRealTimeQuery
143f60 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 50 64 68 4c 6f .PdhLookupPerfIndexByNameA.PdhLo
143f80 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 50 64 68 4c 6f 6f 6b 75 70 50 65 okupPerfIndexByNameW.PdhLookupPe
143fa0 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 rfNameByIndexA.PdhLookupPerfName
143fc0 42 79 49 6e 64 65 78 57 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 ByIndexW.PdhMakeCounterPathA.Pdh
143fe0 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 50 64 68 MakeCounterPathW.PdhOpenLogA.Pdh
144000 4f 70 65 6e 4c 6f 67 57 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 50 64 68 4f 70 65 6e 51 75 OpenLogW.PdhOpenQueryA.PdhOpenQu
144020 65 72 79 48 00 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 eryH.PdhOpenQueryW.PdhParseCount
144040 65 72 50 61 74 68 41 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 erPathA.PdhParseCounterPathW.Pdh
144060 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 ParseInstanceNameA.PdhParseInsta
144080 6e 63 65 4e 61 6d 65 57 00 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 50 64 68 nceNameW.PdhReadRawLogRecord.Pdh
1440a0 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 RemoveCounter.PdhSelectDataSourc
1440c0 65 41 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 50 64 68 53 65 74 43 6f eA.PdhSelectDataSourceW.PdhSetCo
1440e0 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 65 unterScaleFactor.PdhSetDefaultRe
144100 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e alTimeDataSource.PdhSetLogSetRun
144120 49 44 00 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 50 64 68 55 70 64 61 74 ID.PdhSetQueryTimeRange.PdhUpdat
144140 65 4c 6f 67 41 00 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 50 64 eLogA.PdhUpdateLogFileCatalog.Pd
144160 68 55 70 64 61 74 65 4c 6f 67 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 50 64 68 hUpdateLogW.PdhValidatePathA.Pdh
144180 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 ValidatePathExA.PdhValidatePathE
1441a0 78 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 50 64 68 56 65 72 69 66 79 53 51 4c xW.PdhValidatePathW.PdhVerifySQL
1441c0 44 42 41 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 DBA.PdhVerifySQLDBW.PeekConsoleI
1441e0 6e 70 75 74 41 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 50 65 65 6b 4d 65 73 73 nputA.PeekConsoleInputW.PeekMess
144200 61 67 65 41 00 50 65 65 6b 4d 65 73 73 61 67 65 57 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 ageA.PeekMessageW.PeekNamedPipe.
144220 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 PeerCollabAddContact.PeerCollabA
144240 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e syncInviteContact.PeerCollabAsyn
144260 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c cInviteEndpoint.PeerCollabCancel
144280 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 Invitation.PeerCollabCloseHandle
1442a0 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c .PeerCollabDeleteContact.PeerCol
1442c0 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 labDeleteEndpointData.PeerCollab
1442e0 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 DeleteObject.PeerCollabEnumAppli
144300 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 cationRegistrationInfo.PeerColla
144320 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d bEnumApplications.PeerCollabEnum
144340 43 6f 6e 74 61 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 Contacts.PeerCollabEnumEndpoints
144360 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 .PeerCollabEnumObjects.PeerColla
144380 62 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f bEnumPeopleNearMe.PeerCollabExpo
1443a0 72 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 rtContact.PeerCollabGetAppLaunch
1443c0 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 Info.PeerCollabGetApplicationReg
1443e0 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 istrationInfo.PeerCollabGetConta
144400 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 ct.PeerCollabGetEndpointName.Pee
144420 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 rCollabGetEventData.PeerCollabGe
144440 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 tInvitationResponse.PeerCollabGe
144460 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 tPresenceInfo.PeerCollabGetSigni
144480 6e 4f 70 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 nOptions.PeerCollabInviteContact
1444a0 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 6f .PeerCollabInviteEndpoint.PeerCo
1444c0 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 llabParseContact.PeerCollabQuery
1444e0 43 6f 6e 74 61 63 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 ContactData.PeerCollabRefreshEnd
144500 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c pointData.PeerCollabRegisterAppl
144520 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 ication.PeerCollabRegisterEvent.
144540 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 6f PeerCollabSetEndpointName.PeerCo
144560 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 llabSetObject.PeerCollabSetPrese
144580 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 50 65 65 72 43 nceInfo.PeerCollabShutdown.PeerC
1445a0 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 50 65 ollabSignin.PeerCollabSignout.Pe
1445c0 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 erCollabStartup.PeerCollabSubscr
1445e0 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 ibeEndpointData.PeerCollabUnregi
144600 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 sterApplication.PeerCollabUnregi
144620 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 sterEvent.PeerCollabUnsubscribeE
144640 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 ndpointData.PeerCollabUpdateCont
144660 61 63 74 00 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 50 65 65 72 44 69 73 74 43 act.PeerCreatePeerName.PeerDistC
144680 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 lientAddContentInformation.PeerD
1446a0 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 istClientAddData.PeerDistClientB
1446c0 6c 6f 63 6b 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 lockRead.PeerDistClientCancelAsy
1446e0 6e 63 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6c 6f 73 65 43 ncOperation.PeerDistClientCloseC
144700 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e ontent.PeerDistClientCompleteCon
144720 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c tentInformation.PeerDistClientFl
144740 75 73 68 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f ushContent.PeerDistClientGetInfo
144760 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 rmationByHandle.PeerDistClientOp
144780 65 6e 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 enContent.PeerDistClientStreamRe
1447a0 61 64 00 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 50 ad.PeerDistGetOverlappedResult.P
1447c0 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 eerDistGetStatus.PeerDistGetStat
1447e0 75 73 45 78 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 usEx.PeerDistRegisterForStatusCh
144800 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 angeNotification.PeerDistRegiste
144820 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 50 rForStatusChangeNotificationEx.P
144840 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f eerDistServerCancelAsyncOperatio
144860 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f n.PeerDistServerCloseContentInfo
144880 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 rmation.PeerDistServerCloseStrea
1448a0 6d 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e mHandle.PeerDistServerOpenConten
1448c0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 tInformation.PeerDistServerOpenC
1448e0 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 53 65 72 76 ontentInformationEx.PeerDistServ
144900 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 erPublishAddToStream.PeerDistSer
144920 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 verPublishCompleteStream.PeerDis
144940 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 tServerPublishStream.PeerDistSer
144960 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 verRetrieveContentInformation.Pe
144980 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 50 65 65 72 44 69 73 74 53 68 erDistServerUnpublish.PeerDistSh
1449a0 75 74 64 6f 77 6e 00 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 50 65 65 72 44 69 73 74 55 utdown.PeerDistStartup.PeerDistU
1449c0 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 nregisterForStatusChangeNotifica
1449e0 74 69 6f 6e 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 45 6e 75 6d tion.PeerEndEnumeration.PeerEnum
144a00 47 72 6f 75 70 73 00 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 50 65 65 72 46 72 Groups.PeerEnumIdentities.PeerFr
144a20 65 65 44 61 74 61 00 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 65 65 72 47 65 74 4e eeData.PeerGetItemCount.PeerGetN
144a40 65 78 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 50 65 65 72 47 extItem.PeerGraphAddRecord.PeerG
144a60 72 61 70 68 43 6c 6f 73 65 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f raphClose.PeerGraphCloseDirectCo
144a80 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 nnection.PeerGraphConnect.PeerGr
144aa0 61 70 68 43 72 65 61 74 65 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 50 65 65 72 47 72 aphCreate.PeerGraphDelete.PeerGr
144ac0 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d aphDeleteRecord.PeerGraphEndEnum
144ae0 65 72 61 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 eration.PeerGraphEnumConnections
144b00 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 .PeerGraphEnumNodes.PeerGraphEnu
144b20 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 mRecords.PeerGraphExportDatabase
144b40 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 50 65 65 72 47 72 61 70 68 47 65 74 45 .PeerGraphFreeData.PeerGraphGetE
144b60 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 ventData.PeerGraphGetItemCount.P
144b80 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 68 47 65 74 eerGraphGetNextItem.PeerGraphGet
144ba0 4e 6f 64 65 49 6e 66 6f 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 NodeInfo.PeerGraphGetProperties.
144bc0 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 47 65 74 53 PeerGraphGetRecord.PeerGraphGetS
144be0 74 61 74 75 73 00 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 tatus.PeerGraphImportDatabase.Pe
144c00 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 50 65 65 72 erGraphListen.PeerGraphOpen.Peer
144c20 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 GraphOpenDirectConnection.PeerGr
144c40 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 aphPeerTimeToUniversalTime.PeerG
144c60 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 53 65 61 72 63 raphRegisterEvent.PeerGraphSearc
144c80 68 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 hRecords.PeerGraphSendData.PeerG
144ca0 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 50 65 65 72 47 72 61 70 68 53 raphSetNodeAttributes.PeerGraphS
144cc0 65 74 50 72 65 73 65 6e 63 65 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 etPresence.PeerGraphSetPropertie
144ce0 73 00 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 61 70 68 53 74 61 s.PeerGraphShutdown.PeerGraphSta
144d00 72 74 75 70 00 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 rtup.PeerGraphUniversalTimeToPee
144d20 72 54 69 6d 65 00 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 rTime.PeerGraphUnregisterEvent.P
144d40 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 56 61 eerGraphUpdateRecord.PeerGraphVa
144d60 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 41 lidateDeferredRecords.PeerGroupA
144d80 64 64 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 50 65 65 72 47 72 6f 75 ddRecord.PeerGroupClose.PeerGrou
144da0 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 pCloseDirectConnection.PeerGroup
144dc0 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 Connect.PeerGroupConnectByAddres
144de0 73 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 s.PeerGroupCreate.PeerGroupCreat
144e00 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 eInvitation.PeerGroupCreatePassw
144e20 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 50 65 ordInvitation.PeerGroupDelete.Pe
144e40 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 45 6e 75 erGroupDeleteRecord.PeerGroupEnu
144e60 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 mConnections.PeerGroupEnumMember
144e80 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 s.PeerGroupEnumRecords.PeerGroup
144ea0 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 ExportConfig.PeerGroupExportData
144ec0 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 base.PeerGroupGetEventData.PeerG
144ee0 72 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 roupGetProperties.PeerGroupGetRe
144f00 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 6f 75 cord.PeerGroupGetStatus.PeerGrou
144f20 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 pImportConfig.PeerGroupImportDat
144f40 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 abase.PeerGroupIssueCredentials.
144f60 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 50 65 65 72 PeerGroupJoin.PeerGroupOpen.Peer
144f80 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 GroupOpenDirectConnection.PeerGr
144fa0 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 50 61 73 73 oupParseInvitation.PeerGroupPass
144fc0 77 6f 72 64 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 wordJoin.PeerGroupPeerTimeToUniv
144fe0 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 ersalTime.PeerGroupRegisterEvent
145000 00 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 .PeerGroupResumePasswordAuthenti
145020 63 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 cation.PeerGroupSearchRecords.Pe
145040 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 erGroupSendData.PeerGroupSetProp
145060 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 6f erties.PeerGroupShutdown.PeerGro
145080 75 70 53 74 61 72 74 75 70 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 upStartup.PeerGroupUniversalTime
1450a0 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 ToPeerTime.PeerGroupUnregisterEv
1450c0 65 6e 74 00 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 48 6f ent.PeerGroupUpdateRecord.PeerHo
1450e0 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 stNameToPeerName.PeerIdentityCre
145100 61 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 50 65 65 72 49 64 65 6e 74 ate.PeerIdentityDelete.PeerIdent
145120 69 74 79 45 78 70 6f 72 74 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 ityExport.PeerIdentityGetCryptKe
145140 79 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 50 65 65 72 49 64 65 y.PeerIdentityGetDefault.PeerIde
145160 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 ntityGetFriendlyName.PeerIdentit
145180 79 47 65 74 58 4d 4c 00 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 50 65 65 72 49 yGetXML.PeerIdentityImport.PeerI
1451a0 64 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 4e 61 6d 65 54 dentitySetFriendlyName.PeerNameT
1451c0 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 oPeerHostName.PeerPnrpEndResolve
1451e0 00 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 50 65 65 72 50 6e 72 70 47 65 .PeerPnrpGetCloudInfo.PeerPnrpGe
145200 74 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 50 65 65 72 50 tEndpoint.PeerPnrpRegister.PeerP
145220 6e 72 70 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 nrpResolve.PeerPnrpShutdown.Peer
145240 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 PnrpStartResolve.PeerPnrpStartup
145260 00 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 55 70 64 61 .PeerPnrpUnregister.PeerPnrpUpda
145280 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 50 teRegistration.PerfAddCounters.P
1452a0 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 43 72 65 61 74 65 49 6e erfCloseQueryHandle.PerfCreateIn
1452c0 73 74 61 6e 63 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 stance.PerfDecrementULongCounter
1452e0 56 61 6c 75 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e Value.PerfDecrementULongLongCoun
145300 74 65 72 56 61 6c 75 65 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 50 65 72 66 terValue.PerfDeleteCounters.Perf
145320 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e DeleteInstance.PerfEnumerateCoun
145340 74 65 72 53 65 74 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e terSet.PerfEnumerateCounterSetIn
145360 73 74 61 6e 63 65 73 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 stances.PerfIncrementULongCounte
145380 72 56 61 6c 75 65 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 rValue.PerfIncrementULongLongCou
1453a0 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 nterValue.PerfOpenQueryHandle.Pe
1453c0 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e rfQueryCounterData.PerfQueryCoun
1453e0 74 65 72 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 terInfo.PerfQueryCounterSetRegis
145400 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 50 65 trationInfo.PerfQueryInstance.Pe
145420 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 50 65 72 66 53 65 74 43 6f 75 6e rfSetCounterRefValue.PerfSetCoun
145440 74 65 72 53 65 74 49 6e 66 6f 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 terSetInfo.PerfSetULongCounterVa
145460 6c 75 65 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 lue.PerfSetULongLongCounterValue
145480 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 .PerfStartProvider.PerfStartProv
1454a0 69 64 65 72 45 78 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 50 65 72 66 6f 72 6d 4f iderEx.PerfStopProvider.PerformO
1454c0 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 50 66 41 64 64 46 69 6c 74 65 perationOverUrlCacheA.PfAddFilte
1454e0 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 rsToInterface.PfAddGlobalFilterT
145500 6f 49 6e 74 65 72 66 61 63 65 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 oInterface.PfBindInterfaceToIPAd
145520 64 72 65 73 73 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 50 66 43 dress.PfBindInterfaceToIndex.PfC
145540 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 reateInterface.PfDeleteInterface
145560 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 .PfDeleteLog.PfGetInterfaceStati
145580 73 74 69 63 73 00 50 66 4d 61 6b 65 4c 6f 67 00 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 stics.PfMakeLog.PfRebindFilters.
1455a0 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 50 66 52 65 6d 6f 76 65 46 69 PfRemoveFilterHandles.PfRemoveFi
1455c0 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 ltersFromInterface.PfRemoveGloba
1455e0 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 53 65 74 4c 6f 67 42 75 66 lFilterFromInterface.PfSetLogBuf
145600 66 65 72 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 fer.PfTestPacket.PfUnBindInterfa
145620 63 65 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 50 68 79 73 69 63 ce.PhysicalToLogicalPoint.Physic
145640 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 alToLogicalPointForPerMonitorDPI
145660 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 50 69 65 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f .PickIconDlg.Pie.PifMgr_ClosePro
145680 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 perties.PifMgr_GetProperties.Pif
1456a0 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 53 65 74 50 72 6f Mgr_OpenProperties.PifMgr_SetPro
1456c0 70 65 72 74 69 65 73 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 50 6c 61 79 45 6e 68 4d perties.PlayEnhMetaFile.PlayEnhM
1456e0 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 etaFileRecord.PlayGdiScriptOnPri
145700 6e 74 65 72 49 43 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 nterIC.PlayMetaFile.PlayMetaFile
145720 52 65 63 6f 72 64 00 50 6c 61 79 53 6f 75 6e 64 41 00 50 6c 61 79 53 6f 75 6e 64 57 00 50 6c 67 Record.PlaySoundA.PlaySoundW.Plg
145740 42 6c 74 00 50 6f 6c 79 42 65 7a 69 65 72 00 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 50 6f 6c 79 Blt.PolyBezier.PolyBezierTo.Poly
145760 44 72 61 77 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 50 6f Draw.PolyPolygon.PolyPolyline.Po
145780 6c 79 54 65 78 74 4f 75 74 41 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 50 6f 6c 79 67 6f 6e 00 lyTextOutA.PolyTextOutW.Polygon.
1457a0 50 6f 6c 79 6c 69 6e 65 00 50 6f 6c 79 6c 69 6e 65 54 6f 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d Polyline.PolylineTo.PopIoRingCom
1457c0 70 6c 65 74 69 6f 6e 00 50 6f 73 74 4d 65 73 73 61 67 65 41 00 50 6f 73 74 4d 65 73 73 61 67 65 pletion.PostMessageA.PostMessage
1457e0 57 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 50 6f 73 W.PostQueuedCompletionStatus.Pos
145800 74 51 75 69 74 4d 65 73 73 61 67 65 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 tQuitMessage.PostThreadMessageA.
145820 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 50 6f 77 65 72 43 61 6e 52 65 73 74 6f PostThreadMessageW.PowerCanResto
145840 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 reIndividualDefaultPowerScheme.P
145860 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 owerClearRequest.PowerCreatePoss
145880 69 62 6c 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 50 ibleSetting.PowerCreateRequest.P
1458a0 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 owerCreateSetting.PowerDeleteSch
1458c0 65 6d 65 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 50 eme.PowerDeterminePlatformRole.P
1458e0 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 50 6f 77 65 owerDeterminePlatformRoleEx.Powe
145900 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 rDuplicateScheme.PowerEnumerate.
145920 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 49 6d 70 6f 72 74 PowerGetActiveScheme.PowerImport
145940 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 PowerScheme.PowerIsSettingRangeD
145960 65 66 69 6e 65 64 00 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 50 efined.PowerOpenSystemPowerKey.P
145980 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 50 6f 77 65 72 52 65 61 64 41 43 owerOpenUserPowerKey.PowerReadAC
1459a0 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 50 6f DefaultIndex.PowerReadACValue.Po
1459c0 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 43 44 werReadACValueIndex.PowerReadDCD
1459e0 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 50 6f 77 efaultIndex.PowerReadDCValue.Pow
145a00 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 65 73 63 erReadDCValueIndex.PowerReadDesc
145a20 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f ription.PowerReadFriendlyName.Po
145a40 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 werReadIconResourceSpecifier.Pow
145a60 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 erReadPossibleDescription.PowerR
145a80 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 eadPossibleFriendlyName.PowerRea
145aa0 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 dPossibleValue.PowerReadSettingA
145ac0 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e ttributes.PowerReadValueIncremen
145ae0 74 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 52 65 61 64 56 61 6c t.PowerReadValueMax.PowerReadVal
145b00 75 65 4d 69 6e 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 ueMin.PowerReadValueUnitsSpecifi
145b20 65 72 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 er.PowerRegisterForEffectivePowe
145b40 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 rModeNotifications.PowerRegister
145b60 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 52 SuspendResumeNotification.PowerR
145b80 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 emovePowerSetting.PowerReplaceDe
145ba0 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 faultPowerSchemes.PowerReportThe
145bc0 72 6d 61 6c 45 76 65 6e 74 00 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 rmalEvent.PowerRestoreDefaultPow
145be0 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c erSchemes.PowerRestoreIndividual
145c00 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 DefaultPowerScheme.PowerSetActiv
145c20 65 53 63 68 65 6d 65 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 50 6f 77 65 72 53 65 74 eScheme.PowerSetRequest.PowerSet
145c40 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 tingAccessCheck.PowerSettingAcce
145c60 73 73 43 68 65 63 6b 45 78 00 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f ssCheckEx.PowerSettingRegisterNo
145c80 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 tification.PowerSettingUnregiste
145ca0 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f rNotification.PowerUnregisterFro
145cc0 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 mEffectivePowerModeNotifications
145ce0 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 .PowerUnregisterSuspendResumeNot
145d00 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 ification.PowerWriteACDefaultInd
145d20 65 78 00 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 ex.PowerWriteACValueIndex.PowerW
145d40 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 43 56 riteDCDefaultIndex.PowerWriteDCV
145d60 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 alueIndex.PowerWriteDescription.
145d80 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 PowerWriteFriendlyName.PowerWrit
145da0 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 57 72 69 74 eIconResourceSpecifier.PowerWrit
145dc0 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 50 ePossibleDescription.PowerWriteP
145de0 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f ossibleFriendlyName.PowerWritePo
145e00 73 73 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 ssibleValue.PowerWriteSettingAtt
145e20 72 69 62 75 74 65 73 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 ributes.PowerWriteValueIncrement
145e40 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 57 72 69 74 65 56 61 .PowerWriteValueMax.PowerWriteVa
145e60 6c 75 65 4d 69 6e 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 lueMin.PowerWriteValueUnitsSpeci
145e80 66 69 65 72 00 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 50 72 65 50 72 65 70 61 72 65 43 6f 6d fier.PpropFindProp.PrePrepareCom
145ea0 70 6c 65 74 65 00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 66 65 plete.PrePrepareEnlistment.Prefe
145ec0 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 tchVirtualMemory.PrepareComplete
145ee0 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 70 61 72 65 4c 6f 67 41 72 63 .PrepareEnlistment.PrepareLogArc
145f00 68 69 76 65 00 50 72 65 70 61 72 65 54 61 70 65 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 hive.PrepareTape.PreprocessComma
145f20 6e 64 00 50 72 69 6e 74 44 6c 67 41 00 50 72 69 6e 74 44 6c 67 45 78 41 00 50 72 69 6e 74 44 6c nd.PrintDlgA.PrintDlgExA.PrintDl
145f40 67 45 78 57 00 50 72 69 6e 74 44 6c 67 57 00 50 72 69 6e 74 45 72 72 6f 72 00 50 72 69 6e 74 4d gExW.PrintDlgW.PrintError.PrintM
145f60 65 73 73 61 67 65 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 50 72 essage.PrintMessageFromModule.Pr
145f80 69 6e 74 57 69 6e 64 6f 77 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 50 72 69 intWindow.PrinterMessageBoxA.Pri
145fa0 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 nterMessageBoxW.PrinterPropertie
145fc0 73 00 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 69 76 s.PrivacyGetZonePreferenceW.Priv
145fe0 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 69 76 61 74 65 45 78 74 acySetZonePreferenceW.PrivateExt
146000 72 61 63 74 49 63 6f 6e 73 41 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 ractIconsA.PrivateExtractIconsW.
146020 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 PrivilegeCheck.PrivilegedService
146040 41 75 64 69 74 41 6c 61 72 6d 41 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 AuditAlarmA.PrivilegedServiceAud
146060 69 74 41 6c 61 72 6d 57 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 itAlarmW.PrjAllocateAlignedBuffe
146080 72 00 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 50 72 6a 43 r.PrjClearNegativePathCache.PrjC
1460a0 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 50 72 6a ompleteCommand.PrjDeleteFile.Prj
1460c0 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 50 72 6a 46 69 6c 65 DoesNameContainWildCards.PrjFile
1460e0 4e 61 6d 65 43 6f 6d 70 61 72 65 00 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 50 72 6a NameCompare.PrjFileNameMatch.Prj
146100 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 FillDirEntryBuffer.PrjFillDirEnt
146120 72 79 42 75 66 66 65 72 32 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 50 ryBuffer2.PrjFreeAlignedBuffer.P
146140 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 50 72 6a 47 65 74 56 69 72 74 75 rjGetOnDiskFileState.PrjGetVirtu
146160 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 50 72 6a 4d 61 72 6b 44 69 72 alizationInstanceInfo.PrjMarkDir
146180 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 50 72 6a 53 74 61 72 74 56 69 72 74 ectoryAsPlaceholder.PrjStartVirt
1461a0 75 61 6c 69 7a 69 6e 67 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a ualizing.PrjStopVirtualizing.Prj
1461c0 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 UpdateFileIfNeeded.PrjWriteFileD
1461e0 61 74 61 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 50 72 6a 57 ata.PrjWritePlaceholderInfo.PrjW
146200 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 50 72 6f 63 65 73 73 00 50 72 6f ritePlaceholderInfo2.Process.Pro
146220 63 65 73 73 33 32 46 69 72 73 74 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 50 72 6f 63 cess32First.Process32FirstW.Proc
146240 65 73 73 33 32 4e 65 78 74 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 50 72 6f 63 65 73 73 ess32Next.Process32NextW.Process
146260 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 BufferedPacketsInteractionContex
146280 74 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 50 72 t.ProcessGroupPolicyCompleted.Pr
1462a0 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 50 72 6f 63 ocessGroupPolicyCompletedEx.Proc
1462c0 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 essIdToSessionId.ProcessInertiaI
1462e0 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 nteractionContext.ProcessPending
146300 47 61 6d 65 55 49 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 GameUI.ProcessPointerFramesInter
146320 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 actionContext.ProcessSocketNotif
146340 69 63 61 74 69 6f 6e 73 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 50 72 6f 67 49 44 46 72 6f 6d ications.ProcessTrace.ProgIDFrom
146360 43 4c 53 49 44 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 CLSID.PropCopyMore.PropKeyFindKe
146380 79 47 65 74 42 6f 6f 6c 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 yGetBool.PropKeyFindKeyGetDouble
1463a0 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 4b .PropKeyFindKeyGetFileTime.PropK
1463c0 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 eyFindKeyGetFloat.PropKeyFindKey
1463e0 47 65 74 47 75 69 64 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 50 GetGuid.PropKeyFindKeyGetInt32.P
146400 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e ropKeyFindKeyGetInt64.PropKeyFin
146420 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 dKeyGetNthInt64.PropKeyFindKeyGe
146440 74 4e 74 68 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 tNthUlong.PropKeyFindKeyGetNthUs
146460 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e hort.PropKeyFindKeyGetPropVarian
146480 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 t.PropKeyFindKeyGetUlong.PropKey
1464a0 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 FindKeyGetUshort.PropKeyFindKeyS
1464c0 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 etPropVariant.PropStgNameToFmtId
1464e0 00 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 50 72 6f 70 56 61 72 69 61 .PropVariantChangeType.PropVaria
146500 6e 74 43 6c 65 61 72 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 50 72 6f ntClear.PropVariantCompareEx.Pro
146520 70 56 61 72 69 61 6e 74 43 6f 70 79 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 pVariantCopy.PropVariantGetBoole
146540 61 6e 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 anElem.PropVariantGetDoubleElem.
146560 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 50 72 6f 70 56 PropVariantGetElementCount.PropV
146580 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e ariantGetFileTimeElem.PropVarian
1465a0 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e tGetInformation.PropVariantGetIn
1465c0 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 t16Elem.PropVariantGetInt32Elem.
1465e0 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 PropVariantGetInt64Elem.PropVari
146600 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 antGetStringElem.PropVariantGetU
146620 49 6e 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c Int16Elem.PropVariantGetUInt32El
146640 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 em.PropVariantGetUInt64Elem.Prop
146660 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 VariantToAdsType.PropVariantToBS
146680 54 52 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 50 72 6f 70 56 61 72 69 TR.PropVariantToBoolean.PropVari
1466a0 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f antToBooleanVector.PropVariantTo
1466c0 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f BooleanVectorAlloc.PropVariantTo
1466e0 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f BooleanWithDefault.PropVariantTo
146700 42 75 66 66 65 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 50 72 6f 70 56 Buffer.PropVariantToDouble.PropV
146720 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 ariantToDoubleVector.PropVariant
146740 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ToDoubleVectorAlloc.PropVariantT
146760 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f oDoubleWithDefault.PropVariantTo
146780 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 FileTime.PropVariantToFileTimeVe
1467a0 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 ctor.PropVariantToFileTimeVector
1467c0 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 50 72 6f 70 56 61 72 69 Alloc.PropVariantToGUID.PropVari
1467e0 61 6e 74 54 6f 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 antToInt16.PropVariantToInt16Vec
146800 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f tor.PropVariantToInt16VectorAllo
146820 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 c.PropVariantToInt16WithDefault.
146840 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f PropVariantToInt32.PropVariantTo
146860 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 Int32Vector.PropVariantToInt32Ve
146880 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 ctorAlloc.PropVariantToInt32With
1468a0 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 50 72 6f 70 56 Default.PropVariantToInt64.PropV
1468c0 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ariantToInt64Vector.PropVariantT
1468e0 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 oInt64VectorAlloc.PropVariantToI
146900 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 nt64WithDefault.PropVariantToStr
146920 52 65 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 50 72 6f 70 56 61 72 69 Ret.PropVariantToString.PropVari
146940 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 antToStringAlloc.PropVariantToSt
146960 72 69 6e 67 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 ringVector.PropVariantToStringVe
146980 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 ctorAlloc.PropVariantToStringWit
1469a0 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 50 72 6f hDefault.PropVariantToUInt16.Pro
1469c0 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 pVariantToUInt16Vector.PropVaria
1469e0 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e ntToUInt16VectorAlloc.PropVarian
146a00 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 tToUInt16WithDefault.PropVariant
146a20 54 6f 55 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 ToUInt32.PropVariantToUInt32Vect
146a40 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f or.PropVariantToUInt32VectorAllo
146a60 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 c.PropVariantToUInt32WithDefault
146a80 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 .PropVariantToUInt64.PropVariant
146aa0 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 ToUInt64Vector.PropVariantToUInt
146ac0 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 64VectorAlloc.PropVariantToUInt6
146ae0 34 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 4WithDefault.PropVariantToVarian
146b00 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 t.PropVariantToWinRTPropertyValu
146b20 65 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 50 72 6f 70 65 72 74 69 65 73 4c e.PropertiesListCopy.PropertiesL
146b40 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 50 72 6f 70 65 72 74 79 53 68 65 65 istGetFillableCount.PropertyShee
146b60 74 41 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 tA.PropertySheetW.ProtectFileToE
146b80 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c nterpriseIdentity.ProvidorFindCl
146ba0 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 72 6f osePrinterChangeNotification.Pro
146bc0 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 vidorFindFirstPrinterChangeNotif
146be0 69 63 61 74 69 6f 6e 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 50 73 73 44 75 ication.PssCaptureSnapshot.PssDu
146c00 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 plicateSnapshot.PssFreeSnapshot.
146c20 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 PssQuerySnapshot.PssWalkMarkerCr
146c40 65 61 74 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 50 73 73 57 61 6c 6b 4d 61 eate.PssWalkMarkerFree.PssWalkMa
146c60 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 rkerGetPosition.PssWalkMarkerSee
146c80 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 kToBeginning.PssWalkMarkerSetPos
146ca0 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 73 74 41 63 71 75 69 72 65 ition.PssWalkSnapshot.PstAcquire
146cc0 50 72 69 76 61 74 65 4b 65 79 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 PrivateKey.PstGetCertificateChai
146ce0 6e 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 50 73 74 47 65 74 54 72 75 73 74 n.PstGetCertificates.PstGetTrust
146d00 41 6e 63 68 6f 72 73 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 78 00 50 73 74 Anchors.PstGetTrustAnchorsEx.Pst
146d20 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 4d 61 70 GetUserNameForCertificate.PstMap
146d40 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 56 61 6c 69 64 61 74 65 00 50 74 49 6e 52 65 63 74 Certificate.PstValidate.PtInRect
146d60 00 50 74 49 6e 52 65 67 69 6f 6e 00 50 74 56 69 73 69 62 6c 65 00 50 75 6c 73 65 45 76 65 6e 74 .PtInRegion.PtVisible.PulseEvent
146d80 00 50 75 72 67 65 43 6f 6d 6d 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 50 78 65 44 .PurgeComm.PxeAsyncRecvDone.PxeD
146da0 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 hcpAppendOption.PxeDhcpAppendOpt
146dc0 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 ionRaw.PxeDhcpGetOptionValue.Pxe
146de0 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 DhcpGetVendorOptionValue.PxeDhcp
146e00 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 50 78 65 44 68 63 Initialize.PxeDhcpIsValid.PxeDhc
146e20 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f pv6AppendOption.PxeDhcpv6AppendO
146e40 70 74 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 ptionRaw.PxeDhcpv6CreateRelayRep
146e60 6c 00 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 l.PxeDhcpv6GetOptionValue.PxeDhc
146e80 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 pv6GetVendorOptionValue.PxeDhcpv
146ea0 36 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 50 78 65 6Initialize.PxeDhcpv6IsValid.Pxe
146ec0 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 50 78 65 47 65 74 53 65 72 76 65 Dhcpv6ParseRelayForw.PxeGetServe
146ee0 72 49 6e 66 6f 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 50 78 65 50 61 63 6b rInfo.PxeGetServerInfoEx.PxePack
146f00 65 74 41 6c 6c 6f 63 61 74 65 00 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 50 78 65 50 72 6f 76 etAllocate.PxePacketFree.PxeProv
146f20 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 iderEnumClose.PxeProviderEnumFir
146f40 73 74 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 50 78 65 50 72 6f 76 69 64 st.PxeProviderEnumNext.PxeProvid
146f60 65 72 46 72 65 65 49 6e 66 6f 00 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 erFreeInfo.PxeProviderQueryIndex
146f80 00 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 65 72 .PxeProviderRegister.PxeProvider
146fa0 53 65 74 41 74 74 72 69 62 75 74 65 00 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 SetAttribute.PxeProviderUnRegist
146fc0 65 72 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 50 78 65 53 65 6e 64 52 65 er.PxeRegisterCallback.PxeSendRe
146fe0 70 6c 79 00 50 78 65 54 72 61 63 65 00 50 78 65 54 72 61 63 65 56 00 51 43 43 5f 53 74 61 74 75 ply.PxeTrace.PxeTraceV.QCC_Statu
147000 73 54 65 78 74 00 51 49 53 65 61 72 63 68 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f sText.QISearch.QOSAddSocketToFlo
147020 77 00 51 4f 53 43 61 6e 63 65 6c 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 51 4f 53 43 72 w.QOSCancel.QOSCloseHandle.QOSCr
147040 65 61 74 65 48 61 6e 64 6c 65 00 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 51 4f 53 eateHandle.QOSEnumerateFlows.QOS
147060 4e 6f 74 69 66 79 46 6c 6f 77 00 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 51 4f 53 52 65 6d 6f 76 NotifyFlow.QOSQueryFlow.QOSRemov
147080 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 51 4f 53 53 65 74 46 6c 6f 77 00 51 4f 53 53 74 eSocketFromFlow.QOSSetFlow.QOSSt
1470a0 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e artTrackingClient.QOSStopTrackin
1470c0 67 43 6c 69 65 6e 74 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 51 75 65 gClient.QueryActCtxSettingsW.Que
1470e0 72 79 41 63 74 43 74 78 57 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 51 75 65 72 79 41 ryActCtxW.QueryAllTracesA.QueryA
147100 6c 6c 54 72 61 63 65 73 57 00 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f llTracesW.QueryAppInstanceVersio
147120 6e 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 n.QueryAuxiliaryCounterFrequency
147140 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 51 75 65 72 79 43 6f .QueryChangesVirtualDisk.QueryCo
147160 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 43 6f 6e 74 65 78 74 mpressorInformation.QueryContext
147180 41 74 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 AttributesA.QueryContextAttribut
1471a0 65 73 45 78 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 esExA.QueryContextAttributesExW.
1471c0 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 43 72 65 QueryContextAttributesW.QueryCre
1471e0 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 72 65 64 65 6e 74 dentialsAttributesA.QueryCredent
147200 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 ialsAttributesExA.QueryCredentia
147220 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 lsAttributesExW.QueryCredentials
147240 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 AttributesW.QueryDecompressorInf
147260 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 51 75 65 72 79 44 69 ormation.QueryDepthSList.QueryDi
147280 73 70 6c 61 79 43 6f 6e 66 69 67 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 51 75 65 72 splayConfig.QueryDosDeviceA.Quer
1472a0 79 44 6f 73 44 65 76 69 63 65 57 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 yDosDeviceW.QueryFullProcessImag
1472c0 65 4e 61 6d 65 41 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 eNameA.QueryFullProcessImageName
1472e0 57 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 51 75 W.QueryIdleProcessorCycleTime.Qu
147300 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 51 75 65 72 eryIdleProcessorCycleTimeEx.Quer
147320 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6e 74 65 72 yInformationJobObject.QueryInter
147340 72 75 70 74 54 69 6d 65 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 ruptTime.QueryInterruptTimePreci
147360 73 65 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e se.QueryIoRateControlInformation
147380 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 JobObject.QueryIoRingCapabilitie
1473a0 73 00 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f s.QueryLogPolicy.QueryMemoryReso
1473c0 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 urceNotification.QueryPartitionI
1473e0 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 nformation.QueryPathOfRegTypeLib
147400 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 51 75 65 72 79 50 65 .QueryPerformanceCounter.QueryPe
147420 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 rformanceFrequency.QueryProcessA
147440 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 ffinityUpdateMode.QueryProcessCy
147460 63 6c 65 54 69 6d 65 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 51 75 65 cleTime.QueryProtectedPolicy.Que
147480 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 ryRecoveryAgentsOnEncryptedFile.
1474a0 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 51 75 65 72 79 53 65 63 QuerySecurityAccessMask.QuerySec
1474c0 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 urityContextToken.QuerySecurityP
1474e0 61 63 6b 61 67 65 49 6e 66 6f 41 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 ackageInfoA.QuerySecurityPackage
147500 49 6e 66 6f 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 51 75 65 72 79 InfoW.QueryServiceConfig2A.Query
147520 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 ServiceConfig2W.QueryServiceConf
147540 69 67 41 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 51 75 65 72 79 53 65 72 igA.QueryServiceConfigW.QuerySer
147560 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 53 65 72 76 viceDynamicInformation.QueryServ
147580 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 iceLockStatusA.QueryServiceLockS
1475a0 74 61 74 75 73 57 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 tatusW.QueryServiceObjectSecurit
1475c0 79 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 51 75 65 72 79 53 65 72 76 69 63 y.QueryServiceStatus.QueryServic
1475e0 65 53 74 61 74 75 73 45 78 00 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 51 eStatusEx.QueryThreadCycleTime.Q
147600 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 51 75 65 72 79 54 68 72 65 61 64 70 ueryThreadProfiling.QueryThreadp
147620 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 54 72 61 63 65 41 00 oolStackInformation.QueryTraceA.
147640 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 51 75 65 72 79 QueryTraceProcessingHandle.Query
147660 54 72 61 63 65 57 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e TraceW.QueryUmsThreadInformation
147680 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 72 .QueryUnbiasedInterruptTime.Quer
1476a0 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 yUnbiasedInterruptTimePrecise.Qu
1476c0 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 75 65 72 79 56 69 72 eryUsersOnEncryptedFile.QueryVir
1476e0 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 75 65 55 73 65 72 41 tualMemoryInformation.QueueUserA
147700 50 43 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 PC.QueueUserAPC2.QueueUserWorkIt
147720 65 6d 00 52 54 46 53 79 6e 63 00 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e em.RTFSync.RaiseCustomSystemEven
147740 74 54 72 69 67 67 65 72 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 61 69 73 65 46 61 69 tTrigger.RaiseException.RaiseFai
147760 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 lFastException.RangeMapAddPeImag
147780 65 53 65 63 74 69 6f 6e 73 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 52 61 6e 67 65 4d 61 eSections.RangeMapCreate.RangeMa
1477a0 70 46 72 65 65 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 pFree.RangeMapRead.RangeMapRemov
1477c0 65 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 e.RangeMapWrite.RangeValuePatter
1477e0 6e 5f 53 65 74 56 61 6c 75 65 00 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 n_SetValue.RasClearConnectionSta
147800 74 69 73 74 69 63 73 00 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 tistics.RasClearLinkStatistics.R
147820 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 61 73 43 6f 6e asConnectionNotificationA.RasCon
147840 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 61 73 43 72 65 61 74 65 50 68 nectionNotificationW.RasCreatePh
147860 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b onebookEntryA.RasCreatePhonebook
147880 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 52 61 73 44 65 6c 65 74 65 EntryW.RasDeleteEntryA.RasDelete
1478a0 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 52 61 73 44 65 6c EntryW.RasDeleteSubEntryA.RasDel
1478c0 65 74 65 53 75 62 45 6e 74 72 79 57 00 52 61 73 44 69 61 6c 41 00 52 61 73 44 69 61 6c 44 6c 67 eteSubEntryW.RasDialA.RasDialDlg
1478e0 41 00 52 61 73 44 69 61 6c 44 6c 67 57 00 52 61 73 44 69 61 6c 57 00 52 61 73 45 64 69 74 50 68 A.RasDialDlgW.RasDialW.RasEditPh
147900 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e onebookEntryA.RasEditPhonebookEn
147920 74 72 79 57 00 52 61 73 45 6e 74 72 79 44 6c 67 41 00 52 61 73 45 6e 74 72 79 44 6c 67 57 00 52 tryW.RasEntryDlgA.RasEntryDlgW.R
147940 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 52 61 73 45 6e 75 6d asEnumAutodialAddressesA.RasEnum
147960 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 AutodialAddressesW.RasEnumConnec
147980 74 69 6f 6e 73 41 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 52 61 73 45 6e tionsA.RasEnumConnectionsW.RasEn
1479a0 75 6d 44 65 76 69 63 65 73 41 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 52 61 73 45 6e umDevicesA.RasEnumDevicesW.RasEn
1479c0 75 6d 45 6e 74 72 69 65 73 41 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 52 61 73 46 72 umEntriesA.RasEnumEntriesW.RasFr
1479e0 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 46 72 65 65 45 61 70 55 73 65 eeEapUserIdentityA.RasFreeEapUse
147a00 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 rIdentityW.RasGetAutodialAddress
147a20 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 47 65 74 41 A.RasGetAutodialAddressW.RasGetA
147a40 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 utodialEnableA.RasGetAutodialEna
147a60 62 6c 65 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 47 65 74 bleW.RasGetAutodialParamA.RasGet
147a80 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 AutodialParamW.RasGetConnectStat
147aa0 75 73 41 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 52 61 73 47 65 74 43 usA.RasGetConnectStatusW.RasGetC
147ac0 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 43 6f 75 6e 74 72 onnectionStatistics.RasGetCountr
147ae0 79 49 6e 66 6f 41 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 52 61 73 47 65 74 yInfoA.RasGetCountryInfoW.RasGet
147b00 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 CredentialsA.RasGetCredentialsW.
147b20 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 47 65 74 43 75 73 74 RasGetCustomAuthDataA.RasGetCust
147b40 6f 6d 41 75 74 68 44 61 74 61 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 omAuthDataW.RasGetEapUserDataA.R
147b60 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 asGetEapUserDataW.RasGetEapUserI
147b80 64 65 6e 74 69 74 79 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 dentityA.RasGetEapUserIdentityW.
147ba0 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 52 61 73 47 65 74 45 6e 74 RasGetEntryDialParamsA.RasGetEnt
147bc0 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 ryDialParamsW.RasGetEntryPropert
147be0 69 65 73 41 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 iesA.RasGetEntryPropertiesW.RasG
147c00 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 etErrorStringA.RasGetErrorString
147c20 57 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 50 43 73 W.RasGetLinkStatistics.RasGetPCs
147c40 63 66 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 52 61 73 47 65 74 50 cf.RasGetProjectionInfoA.RasGetP
147c60 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e rojectionInfoEx.RasGetProjection
147c80 49 6e 66 6f 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 52 61 73 47 InfoW.RasGetSubEntryHandleA.RasG
147ca0 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 etSubEntryHandleW.RasGetSubEntry
147cc0 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 PropertiesA.RasGetSubEntryProper
147ce0 74 69 65 73 57 00 52 61 73 48 61 6e 67 55 70 41 00 52 61 73 48 61 6e 67 55 70 57 00 52 61 73 49 tiesW.RasHangUpA.RasHangUpW.RasI
147d00 6e 76 6f 6b 65 45 61 70 55 49 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 52 61 73 50 nvokeEapUI.RasPhonebookDlgA.RasP
147d20 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 52 61 73 honebookDlgW.RasRenameEntryA.Ras
147d40 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 RenameEntryW.RasSetAutodialAddre
147d60 73 73 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 53 65 ssA.RasSetAutodialAddressW.RasSe
147d80 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 tAutodialEnableA.RasSetAutodialE
147da0 6e 61 62 6c 65 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 53 nableW.RasSetAutodialParamA.RasS
147dc0 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 etAutodialParamW.RasSetCredentia
147de0 6c 73 41 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 52 61 73 53 65 74 43 75 73 lsA.RasSetCredentialsW.RasSetCus
147e00 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 tomAuthDataA.RasSetCustomAuthDat
147e20 61 57 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 53 65 74 45 61 70 55 aW.RasSetEapUserDataA.RasSetEapU
147e40 73 65 72 44 61 74 61 57 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 serDataW.RasSetEntryDialParamsA.
147e60 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 53 65 74 45 6e 74 RasSetEntryDialParamsW.RasSetEnt
147e80 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 ryPropertiesA.RasSetEntryPropert
147ea0 69 65 73 57 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 iesW.RasSetSubEntryPropertiesA.R
147ec0 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 55 70 64 61 asSetSubEntryPropertiesW.RasUpda
147ee0 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d teConnection.RasValidateEntryNam
147f00 65 41 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 52 61 74 69 6e 67 41 eA.RasValidateEntryNameW.RatingA
147f20 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 ccessDeniedDialog.RatingAccessDe
147f40 6e 69 65 64 44 69 61 6c 6f 67 32 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 niedDialog2.RatingAccessDeniedDi
147f60 61 6c 6f 67 32 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 alog2W.RatingAccessDeniedDialogW
147f80 00 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 52 61 74 69 6e 67 .RatingAddToApprovedSites.Rating
147fa0 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 CheckUserAccess.RatingCheckUserA
147fc0 63 63 65 73 73 57 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 ccessW.RatingClickedOnPRFInterna
147fe0 6c 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 52 61 74 l.RatingClickedOnRATInternal.Rat
148000 69 6e 67 45 6e 61 62 6c 65 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 52 61 74 69 6e 67 45 6e ingEnable.RatingEnableW.RatingEn
148020 61 62 6c 65 64 51 75 65 72 79 00 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 52 61 74 abledQuery.RatingFreeDetails.Rat
148040 69 6e 67 49 6e 69 74 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 52 61 74 69 6e ingInit.RatingObtainCancel.Ratin
148060 67 4f 62 74 61 69 6e 51 75 65 72 79 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 gObtainQuery.RatingObtainQueryW.
148080 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 52 61 77 RatingSetupUI.RatingSetupUIW.Raw
1480a0 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 52 65 42 61 73 65 49 6d 61 67 65 00 52 65 42 61 SCSIVirtualDisk.ReBaseImage.ReBa
1480c0 73 65 49 6d 61 67 65 36 34 00 52 65 4f 70 65 6e 46 69 6c 65 00 52 65 61 64 43 61 62 69 6e 65 74 seImage64.ReOpenFile.ReadCabinet
1480e0 53 74 61 74 65 00 52 65 61 64 43 6c 61 73 73 53 74 67 00 52 65 61 64 43 6c 61 73 73 53 74 6d 00 State.ReadClassStg.ReadClassStm.
148100 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 52 ReadConsoleA.ReadConsoleInputA.R
148120 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 eadConsoleInputW.ReadConsoleOutp
148140 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 52 utA.ReadConsoleOutputAttribute.R
148160 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 52 65 61 64 43 eadConsoleOutputCharacterA.ReadC
148180 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 52 65 61 64 43 6f 6e 73 6f onsoleOutputCharacterW.ReadConso
1481a0 6c 65 4f 75 74 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 52 65 61 64 44 69 72 65 63 leOutputW.ReadConsoleW.ReadDirec
1481c0 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e toryChangesExW.ReadDirectoryChan
1481e0 67 65 73 57 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 52 65 61 64 45 76 gesW.ReadEncryptedFileRaw.ReadEv
148200 65 6e 74 4c 6f 67 41 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 52 65 61 64 46 69 6c 65 00 52 entLogA.ReadEventLogW.ReadFile.R
148220 65 61 64 46 69 6c 65 45 78 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 52 65 61 64 46 6d eadFileEx.ReadFileScatter.ReadFm
148240 74 55 73 65 72 54 79 70 65 53 74 67 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 tUserTypeStg.ReadGlobalPwrPolicy
148260 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 52 65 61 64 47 75 .ReadGuestPhysicalAddress.ReadGu
148280 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f estRawSavedMemory.ReadGuidsForCo
1482a0 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 nnectedNetworks.ReadLogArchiveMe
1482c0 74 61 64 61 74 61 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 61 64 4c tadata.ReadLogNotification.ReadL
1482e0 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 65 61 64 ogRecord.ReadLogRestartArea.Read
148300 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 NextLogRecord.ReadOnlyEnlistment
148320 00 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 65 61 64 .ReadPreviousLogRestartArea.Read
148340 50 72 69 6e 74 65 72 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 65 61 64 50 72 Printer.ReadProcessMemory.ReadPr
148360 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 52 ocessorPwrScheme.ReadPwrScheme.R
148380 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 52 65 61 64 eadSavedStateGlobalVariable.Read
1483a0 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 52 65 61 64 55 72 6c 43 61 63 68 65 ThreadProfilingData.ReadUrlCache
1483c0 45 6e 74 72 79 53 74 72 65 61 6d 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 EntryStream.ReadUrlCacheEntryStr
1483e0 65 61 6d 45 78 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 52 eamEx.RealChildWindowFromPoint.R
148400 65 61 6c 44 72 69 76 65 54 79 70 65 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 ealDriveType.RealGetWindowClassA
148420 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 52 65 61 6c 69 7a 65 50 61 6c 65 .RealGetWindowClassW.RealizePale
148440 74 74 65 00 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 tte.ReallocADsMem.ReallocADsStr.
148460 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 52 65 62 6f 6f 74 43 68 65 63 RebootCheckOnInstallA.RebootChec
148480 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 kOnInstallW.ReclaimVirtualMemory
1484a0 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 52 65 63 6f 72 64 46 65 61 74 75 72 .RecordFeatureError.RecordFeatur
1484c0 65 55 73 61 67 65 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 52 65 63 6f 76 65 72 eUsage.RecoverEnlistment.Recover
1484e0 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 ResourceManager.RecoverTransacti
148500 6f 6e 4d 61 6e 61 67 65 72 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 52 65 63 74 56 69 73 69 62 onManager.RectInRegion.RectVisib
148520 6c 65 00 52 65 63 74 61 6e 67 6c 65 00 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 52 65 le.Rectangle.RecycleSurrogate.Re
148540 64 72 61 77 57 69 6e 64 6f 77 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 drawWindow.RefreshISNSServerA.Re
148560 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e freshISNSServerW.RefreshIScsiSen
148580 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 dTargetPortalA.RefreshIScsiSendT
1485a0 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 52 65 66 72 65 argetPortalW.RefreshPolicy.Refre
1485c0 73 68 50 6f 6c 69 63 79 45 78 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 52 65 67 43 6f 6e 6e 65 63 shPolicyEx.RegCloseKey.RegConnec
1485e0 74 52 65 67 69 73 74 72 79 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 tRegistryA.RegConnectRegistryExA
148600 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 52 65 67 43 6f 6e 6e 65 63 .RegConnectRegistryExW.RegConnec
148620 74 52 65 67 69 73 74 72 79 57 00 52 65 67 43 6f 70 79 54 72 65 65 41 00 52 65 67 43 6f 70 79 54 tRegistryW.RegCopyTreeA.RegCopyT
148640 72 65 65 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 reeW.RegCreateKeyA.RegCreateKeyE
148660 78 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 xA.RegCreateKeyExW.RegCreateKeyT
148680 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 ransactedA.RegCreateKeyTransacte
1486a0 64 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 52 dW.RegCreateKeyW.RegDeleteKeyA.R
1486c0 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 52 egDeleteKeyExA.RegDeleteKeyExW.R
1486e0 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 44 65 6c 65 74 65 egDeleteKeyTransactedA.RegDelete
148700 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 KeyTransactedW.RegDeleteKeyValue
148720 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 4b 65 A.RegDeleteKeyValueW.RegDeleteKe
148740 79 57 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 yW.RegDeleteTreeA.RegDeleteTreeW
148760 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 .RegDeleteValueA.RegDeleteValueW
148780 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 52 65 67 44 69 .RegDisablePredefinedCache.RegDi
1487a0 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 52 65 67 44 69 73 61 62 6c sablePredefinedCacheEx.RegDisabl
1487c0 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 eReflectionKey.RegEnableReflecti
1487e0 6f 6e 4b 65 79 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 onKey.RegEnumKeyA.RegEnumKeyExA.
148800 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 52 65 67 45 6e 75 RegEnumKeyExW.RegEnumKeyW.RegEnu
148820 6d 56 61 6c 75 65 41 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 52 65 67 46 6c 75 73 68 4b 65 mValueA.RegEnumValueW.RegFlushKe
148840 79 00 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 47 65 74 56 61 6c 75 65 41 y.RegGetKeySecurity.RegGetValueA
148860 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 52 65 67 49 6e 73 .RegGetValueW.RegInstallA.RegIns
148880 74 61 6c 6c 57 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 52 65 67 4c 6f 61 64 41 70 70 4b tallW.RegLoadAppKeyA.RegLoadAppK
1488a0 65 79 57 00 52 65 67 4c 6f 61 64 4b 65 79 41 00 52 65 67 4c 6f 61 64 4b 65 79 57 00 52 65 67 4c eyW.RegLoadKeyA.RegLoadKeyW.RegL
1488c0 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 oadMUIStringA.RegLoadMUIStringW.
1488e0 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 52 65 67 4f 70 65 6e 43 RegNotifyChangeKeyValue.RegOpenC
148900 75 72 72 65 6e 74 55 73 65 72 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 52 65 67 4f 70 65 6e 4b 65 urrentUser.RegOpenKeyA.RegOpenKe
148920 79 45 78 41 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 yExA.RegOpenKeyExW.RegOpenKeyTra
148940 6e 73 61 63 74 65 64 41 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 nsactedA.RegOpenKeyTransactedW.R
148960 65 67 4f 70 65 6e 4b 65 79 57 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f egOpenKeyW.RegOpenUserClassesRoo
148980 74 00 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 52 65 67 51 75 65 72 79 49 t.RegOverridePredefKey.RegQueryI
1489a0 6e 66 6f 4b 65 79 41 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 52 65 67 51 75 65 72 nfoKeyA.RegQueryInfoKeyW.RegQuer
1489c0 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c yMultipleValuesA.RegQueryMultipl
1489e0 65 56 61 6c 75 65 73 57 00 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 eValuesW.RegQueryReflectionKey.R
148a00 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 52 egQueryValueA.RegQueryValueExA.R
148a20 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 52 egQueryValueExW.RegQueryValueW.R
148a40 65 67 52 65 6e 61 6d 65 4b 65 79 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 52 65 67 52 65 egRenameKey.RegReplaceKeyA.RegRe
148a60 70 6c 61 63 65 4b 65 79 57 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 52 65 67 52 65 73 74 placeKeyW.RegRestoreAllA.RegRest
148a80 6f 72 65 41 6c 6c 57 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 52 65 67 52 65 73 74 6f 72 oreAllW.RegRestoreKeyA.RegRestor
148aa0 65 4b 65 79 57 00 52 65 67 53 61 76 65 4b 65 79 41 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 eKeyW.RegSaveKeyA.RegSaveKeyExA.
148ac0 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 52 65 67 53 61 76 65 4b 65 79 57 00 52 65 67 53 61 76 RegSaveKeyExW.RegSaveKeyW.RegSav
148ae0 65 52 65 73 74 6f 72 65 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 52 eRestoreA.RegSaveRestoreOnINFA.R
148b00 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 52 65 67 53 61 76 65 52 65 73 74 6f egSaveRestoreOnINFW.RegSaveResto
148b20 72 65 57 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 53 65 74 4b 65 79 56 reW.RegSetKeySecurity.RegSetKeyV
148b40 61 6c 75 65 41 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 52 65 67 53 65 74 56 61 6c 75 alueA.RegSetKeyValueW.RegSetValu
148b60 65 41 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 eA.RegSetValueExA.RegSetValueExW
148b80 00 52 65 67 53 65 74 56 61 6c 75 65 57 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 52 65 67 55 .RegSetValueW.RegUnLoadKeyA.RegU
148ba0 6e 4c 6f 61 64 4b 65 79 57 00 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 nLoadKeyW.RegisterActiveObject.R
148bc0 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 egisterAppConstrainedChangeNotif
148be0 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 52 65 67 69 ication.RegisterAppInstance.Regi
148c00 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 52 65 67 69 73 74 65 72 41 sterAppInstanceVersion.RegisterA
148c20 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 ppStateChangeNotification.Regist
148c40 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 52 65 erApplicationRecoveryCallback.Re
148c60 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 52 65 67 69 73 74 65 gisterApplicationRestart.Registe
148c80 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 42 rBadMemoryNotification.RegisterB
148ca0 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 43 4d 4d 41 00 52 indStatusCallback.RegisterCMMA.R
148cc0 65 67 69 73 74 65 72 43 4d 4d 57 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 52 65 67 69 73 egisterCMMW.RegisterClassA.Regis
148ce0 74 65 72 43 6c 61 73 73 45 78 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 52 65 67 terClassExA.RegisterClassExW.Reg
148d00 69 73 74 65 72 43 6c 61 73 73 57 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 isterClassW.RegisterClipboardFor
148d20 6d 61 74 41 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 52 65 matA.RegisterClipboardFormatW.Re
148d40 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 52 65 67 69 73 74 65 72 43 6c 75 73 gisterClusterNotify.RegisterClus
148d60 74 65 72 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 terNotifyV2.RegisterClusterResou
148d80 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 rceTypeNotifyV2.RegisterContext.
148da0 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 65 67 69 RegisterDeviceNotificationA.Regi
148dc0 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 65 67 69 73 74 65 72 sterDeviceNotificationW.Register
148de0 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 DeviceWithLocalManagement.Regist
148e00 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 44 erDeviceWithManagement.RegisterD
148e20 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 eviceWithManagementUsingAADCrede
148e40 6e 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d ntials.RegisterDeviceWithManagem
148e60 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 67 entUsingAADDeviceCredentials.Reg
148e80 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 isterDeviceWithManagementUsingAA
148ea0 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 52 65 67 69 73 74 65 72 44 72 61 67 DDeviceCredentials2.RegisterDrag
148ec0 44 72 6f 70 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 52 65 67 69 73 74 Drop.RegisterEventSourceA.Regist
148ee0 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 erEventSourceW.RegisterForLogWri
148f00 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 teNotification.RegisterForPrintA
148f20 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 syncNotifications.RegisterFormat
148f40 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f Enumerator.RegisterGPNotificatio
148f60 6e 00 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 n.RegisterHelper.RegisterHotKey.
148f80 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 RegisterInterfaceTimestampConfig
148fa0 43 68 61 6e 67 65 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 Change.RegisterLicenseKeyWithExp
148fc0 69 72 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 iration.RegisterManageableLogCli
148fe0 65 6e 74 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 52 65 67 69 73 ent.RegisterMediaTypeClass.Regis
149000 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c terMediaTypes.RegisterOutputCall
149020 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 67 69 73 74 65 72 4f backInteractionContext.RegisterO
149040 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 utputCallbackInteractionContext2
149060 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 .RegisterPointerDeviceNotificati
149080 6f 6e 73 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 52 ons.RegisterPointerInputTarget.R
1490a0 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 52 65 67 69 egisterPointerInputTargetEx.Regi
1490c0 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 sterPowerSettingNotification.Reg
1490e0 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 52 65 67 69 73 74 65 72 53 63 61 isterRawInputDevices.RegisterSca
149100 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 leChangeEvent.RegisterScaleChang
149120 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 eNotifications.RegisterServiceCt
149140 72 6c 48 61 6e 64 6c 65 72 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 rlHandlerA.RegisterServiceCtrlHa
149160 6e 64 6c 65 72 45 78 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 ndlerExA.RegisterServiceCtrlHand
149180 6c 65 72 45 78 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 lerExW.RegisterServiceCtrlHandle
1491a0 72 57 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 52 65 67 69 73 rW.RegisterShellHookWindow.Regis
1491c0 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 terSuspendResumeNotification.Reg
1491e0 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 52 65 67 69 73 isterTouchHitTestingWindow.Regis
149200 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 terTouchWindow.RegisterTraceGuid
149220 73 41 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 52 65 67 69 73 74 65 72 54 sA.RegisterTraceGuidsW.RegisterT
149240 79 70 65 4c 69 62 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 52 65 ypeLib.RegisterTypeLibForUser.Re
149260 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 gisterUrlCacheNotification.Regis
149280 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 terWaitChainCOMCallback.Register
1492a0 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 57 61 69 74 WaitForSingleObject.RegisterWait
1492c0 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f UntilOOBECompleted.RegisterWindo
1492e0 77 4d 65 73 73 61 67 65 41 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 wMessageA.RegisterWindowMessageW
149300 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 52 .ReleaseActCtx.ReleaseBindInfo.R
149320 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 52 65 6c 65 61 73 65 44 43 00 52 65 6c 65 61 73 65 45 eleaseCapture.ReleaseDC.ReleaseE
149340 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 52 65 6c xclusiveCpuSets.ReleaseMutex.Rel
149360 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c easeMutexWhenCallbackReturns.Rel
149380 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 easePackageVirtualizationContext
1493a0 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 65 6c 65 61 73 65 .ReleaseSRWLockExclusive.Release
1493c0 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 SRWLockShared.ReleaseSavedStateF
1493e0 69 6c 65 73 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 iles.ReleaseSavedStateSymbolProv
149400 69 64 65 72 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 52 65 6c 65 61 73 65 53 65 6d ider.ReleaseSemaphore.ReleaseSem
149420 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 aphoreWhenCallbackReturns.Releas
149440 65 53 74 67 4d 65 64 69 75 6d 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 eStgMedium.RemoveClipboardFormat
149460 4c 69 73 74 65 6e 65 72 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e Listener.RemoveClusterGroupDepen
149480 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e dency.RemoveClusterGroupSetDepen
1494a0 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 dency.RemoveClusterGroupToGroupS
1494c0 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 etDependency.RemoveClusterNameAc
1494e0 63 6f 75 6e 74 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e count.RemoveClusterResourceDepen
149500 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 dency.RemoveClusterResourceNode.
149520 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 52 65 6d 6f 76 65 43 RemoveClusterStorageNode.RemoveC
149540 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 rossClusterGroupSetDependency.Re
149560 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 52 65 6d 6f 76 65 44 69 72 65 63 moveDeveloperLicense.RemoveDirec
149580 74 6f 72 79 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 52 65 toryA.RemoveDirectoryFromAppW.Re
1495a0 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 6d 6f 76 65 44 moveDirectoryTransactedA.RemoveD
1495c0 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 irectoryTransactedW.RemoveDirect
1495e0 6f 72 79 57 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 46 6f oryW.RemoveDllDirectory.RemoveFo
149600 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 ntMemResourceEx.RemoveFontResour
149620 63 65 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 52 65 6d 6f 76 65 ceA.RemoveFontResourceExA.Remove
149640 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 FontResourceExW.RemoveFontResour
149660 63 65 57 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 49 53 4e 53 ceW.RemoveISNSServerA.RemoveISNS
149680 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 65 ServerW.RemoveIScsiConnection.Re
1496a0 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 52 65 6d 6f 76 moveIScsiPersistentTargetA.Remov
1496c0 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 52 65 6d 6f 76 65 49 53 eIScsiPersistentTargetW.RemoveIS
1496e0 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 6d 6f 76 65 49 53 63 73 69 csiSendTargetPortalA.RemoveIScsi
149700 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 SendTargetPortalW.RemoveIScsiSta
149720 74 69 63 54 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 ticTargetA.RemoveIScsiStaticTarg
149740 65 74 57 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 52 65 6d 6f etW.RemoveInvalidModuleList.Remo
149760 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 veLogContainer.RemoveLogContaine
149780 72 53 65 74 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 52 65 6d 6f 76 65 4d 65 6e 75 00 rSet.RemoveLogPolicy.RemoveMenu.
1497a0 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 50 65 RemovePackageDependency.RemovePe
1497c0 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 52 65 6d 6f 76 65 50 65 72 73 69 rsistentIScsiDeviceA.RemovePersi
1497e0 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 stentIScsiDeviceW.RemovePointerI
149800 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 nteractionContext.RemovePrintDev
149820 69 63 65 4f 62 6a 65 63 74 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 52 65 6d 6f 76 65 50 72 6f 70 iceObject.RemovePropA.RemoveProp
149840 57 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 52 61 64 69 W.RemoveRadiusServerA.RemoveRadi
149860 75 73 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 usServerW.RemoveResourceFromClus
149880 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d terSharedVolumes.RemoveSecureMem
1498a0 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c oryCacheCallback.RemoveTraceCall
1498c0 62 61 63 6b 00 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c back.RemoveUsersFromEncryptedFil
1498e0 65 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 e.RemoveVectoredContinueHandler.
149900 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 52 RemoveVectoredExceptionHandler.R
149920 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 emoveWindowSubclass.RenameTransa
149940 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 70 6c 61 63 65 46 69 6c 65 41 00 52 65 70 6c 61 63 ctionManager.ReplaceFileA.Replac
149960 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 52 65 70 6c 61 eFileFromAppW.ReplaceFileW.Repla
149980 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 52 65 70 6c 61 63 65 54 65 78 74 41 00 52 65 70 cePartitionUnit.ReplaceTextA.Rep
1499a0 6c 61 63 65 54 65 78 74 57 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 52 65 70 6c 79 50 72 69 6e laceTextW.ReplyMessage.ReplyPrin
1499c0 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 70 6c 79 50 72 69 6e 74 terChangeNotification.ReplyPrint
1499e0 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 52 65 70 6f 72 74 41 63 74 erChangeNotificationEx.ReportAct
149a00 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 52 65 70 6f 72 74 41 63 iveIScsiTargetMappingsA.ReportAc
149a20 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 52 65 70 6f 72 74 45 tiveIScsiTargetMappingsW.ReportE
149a40 76 65 6e 74 41 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 52 65 70 6f 72 74 46 61 75 6c 74 00 52 ventA.ReportEventW.ReportFault.R
149a60 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f 72 74 49 53 4e 53 53 eportISNSServerListA.ReportISNSS
149a80 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c erverListW.ReportIScsiInitiatorL
149aa0 69 73 74 41 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 52 istA.ReportIScsiInitiatorListW.R
149ac0 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 52 65 70 6f eportIScsiPersistentLoginsA.Repo
149ae0 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 52 65 70 6f 72 74 49 rtIScsiPersistentLoginsW.ReportI
149b00 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 ScsiSendTargetPortalsA.ReportISc
149b20 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 52 65 70 6f 72 74 49 53 63 siSendTargetPortalsExA.ReportISc
149b40 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 52 65 70 6f 72 74 49 53 63 siSendTargetPortalsExW.ReportISc
149b60 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 siSendTargetPortalsW.ReportIScsi
149b80 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 TargetPortalsA.ReportIScsiTarget
149ba0 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 52 65 70 PortalsW.ReportIScsiTargetsA.Rep
149bc0 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 ortIScsiTargetsW.ReportJobProces
149be0 73 69 6e 67 50 72 6f 67 72 65 73 73 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 singProgress.ReportPersistentISc
149c00 73 69 44 65 76 69 63 65 73 41 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 siDevicesA.ReportPersistentIScsi
149c20 44 65 76 69 63 65 73 57 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 DevicesW.ReportRadiusServerListA
149c40 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 53 .ReportRadiusServerListW.ReportS
149c60 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 ymbolLoadSummary.RequestDeviceWa
149c80 6b 65 75 70 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 52 65 73 55 74 69 keup.RequestWakeupLatency.ResUti
149ca0 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 43 72 65 lAddUnknownProperties.ResUtilCre
149cc0 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 ateDirectoryTree.ResUtilDupGroup
149ce0 00 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 .ResUtilDupParameterBlock.ResUti
149d00 6c 44 75 70 52 65 73 6f 75 72 63 65 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 52 65 lDupResource.ResUtilDupString.Re
149d20 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 sUtilEnumGroups.ResUtilEnumGroup
149d40 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 sEx.ResUtilEnumPrivateProperties
149d60 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 6e .ResUtilEnumProperties.ResUtilEn
149d80 75 6d 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 umResources.ResUtilEnumResources
149da0 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 52 65 73 55 74 Ex.ResUtilEnumResourcesEx2.ResUt
149dc0 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 52 65 73 55 74 ilExpandEnvironmentStrings.ResUt
149de0 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 ilFindBinaryProperty.ResUtilFind
149e00 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 DependentDiskResourceDriveLetter
149e20 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 .ResUtilFindDwordProperty.ResUti
149e40 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e lFindExpandSzProperty.ResUtilFin
149e60 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 46 dExpandedSzProperty.ResUtilFindF
149e80 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 ileTimeProperty.ResUtilFindLongP
149ea0 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 roperty.ResUtilFindMultiSzProper
149ec0 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c ty.ResUtilFindSzProperty.ResUtil
149ee0 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 FindULargeIntegerProperty.ResUti
149f00 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 lFreeEnvironment.ResUtilFreePara
149f20 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 meterBlock.ResUtilGetAllProperti
149f40 65 73 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 es.ResUtilGetBinaryProperty.ResU
149f60 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 tilGetBinaryValue.ResUtilGetClus
149f80 74 65 72 47 72 6f 75 70 54 79 70 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 terGroupType.ResUtilGetClusterId
149fa0 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 52 65 73 55 .ResUtilGetClusterRoleState.ResU
149fc0 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 tilGetCoreClusterResources.ResUt
149fe0 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 52 65 73 55 ilGetCoreClusterResourcesEx.ResU
14a000 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 tilGetCoreGroup.ResUtilGetDwordP
14a020 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 roperty.ResUtilGetDwordValue.Res
14a040 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 52 65 UtilGetEnvironmentWithNetName.Re
14a060 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c sUtilGetFileTimeProperty.ResUtil
14a080 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 GetLongProperty.ResUtilGetMultiS
14a0a0 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 zProperty.ResUtilGetPrivatePrope
14a0c0 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 rties.ResUtilGetProperties.ResUt
14a0e0 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 ilGetPropertiesToParameterBlock.
14a100 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f ResUtilGetProperty.ResUtilGetPro
14a120 70 65 72 74 79 46 6f 72 6d 61 74 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 pertyFormats.ResUtilGetPropertyS
14a140 69 7a 65 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c ize.ResUtilGetQwordValue.ResUtil
14a160 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 GetResourceDependency.ResUtilGet
14a180 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 52 65 73 55 74 69 ResourceDependencyByClass.ResUti
14a1a0 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 lGetResourceDependencyByClassEx.
14a1c0 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 ResUtilGetResourceDependencyByNa
14a1e0 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 me.ResUtilGetResourceDependencyB
14a200 79 4e 61 6d 65 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 yNameEx.ResUtilGetResourceDepend
14a220 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 encyEx.ResUtilGetResourceDepende
14a240 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 ntIPAddressProps.ResUtilGetResou
14a260 72 63 65 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 rceName.ResUtilGetResourceNameDe
14a280 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 pendency.ResUtilGetResourceNameD
14a2a0 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 ependencyEx.ResUtilGetSzProperty
14a2c0 00 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 .ResUtilGetSzValue.ResUtilGroups
14a2e0 45 71 75 61 6c 00 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 52 65 73 55 74 69 6c Equal.ResUtilIsPathValid.ResUtil
14a300 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 4c 65 66 74 IsResourceClassEqual.ResUtilLeft
14a320 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 52 65 73 55 74 69 6c 4e 6f 64 65 PaxosIsLessThanRight.ResUtilNode
14a340 45 6e 75 6d 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 52 65 73 55 74 69 Enum.ResUtilPaxosComparer.ResUti
14a360 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 lPropertyListFromParameterBlock.
14a380 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 ResUtilRemoveResourceServiceEnvi
14a3a0 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 52 ronment.ResUtilResourceDepEnum.R
14a3c0 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c esUtilResourceTypesEqual.ResUtil
14a3e0 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 ResourcesEqual.ResUtilSetBinaryV
14a400 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 alue.ResUtilSetDwordValue.ResUti
14a420 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 lSetExpandSzValue.ResUtilSetMult
14a440 69 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 iSzValue.ResUtilSetPrivateProper
14a460 74 79 4c 69 73 74 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 tyList.ResUtilSetPropertyParamet
14a480 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 erBlock.ResUtilSetPropertyParame
14a4a0 74 65 72 42 6c 6f 63 6b 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 terBlockEx.ResUtilSetPropertyTab
14a4c0 6c 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 52 65 73 le.ResUtilSetPropertyTableEx.Res
14a4e0 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f UtilSetQwordValue.ResUtilSetReso
14a500 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 53 65 urceServiceEnvironment.ResUtilSe
14a520 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 tResourceServiceStartParameters.
14a540 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 ResUtilSetResourceServiceStartPa
14a560 72 61 6d 65 74 65 72 73 45 78 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 52 65 73 rametersEx.ResUtilSetSzValue.Res
14a580 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c UtilSetUnknownProperties.ResUtil
14a5a0 53 65 74 56 61 6c 75 65 45 78 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 SetValueEx.ResUtilStartResourceS
14a5c0 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 ervice.ResUtilStopResourceServic
14a5e0 65 00 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 54 65 72 6d e.ResUtilStopService.ResUtilTerm
14a600 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 52 65 inateServiceProcessFromResDll.Re
14a620 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 52 sUtilVerifyPrivatePropertyList.R
14a640 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 esUtilVerifyPropertyTable.ResUti
14a660 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 lVerifyResourceService.ResUtilVe
14a680 72 69 66 79 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 rifyService.ResUtilVerifyShutdow
14a6a0 6e 53 61 66 65 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 52 65 73 65 nSafe.ResUtilsDeleteKeyTree.Rese
14a6c0 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 rveAndAppendLog.ReserveAndAppend
14a6e0 4c 6f 67 41 6c 69 67 6e 65 64 00 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 LogAligned.ResetAllAppInstanceVe
14a700 72 73 69 6f 6e 73 00 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 52 65 73 65 74 44 43 41 00 rsions.ResetCompressor.ResetDCA.
14a720 52 65 73 65 74 44 43 57 00 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 52 65 73 65 74 ResetDCW.ResetDecompressor.Reset
14a740 45 76 65 6e 74 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 Event.ResetInteractionContext.Re
14a760 73 65 74 50 72 69 6e 74 65 72 41 00 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 52 65 73 65 74 57 setPrinterA.ResetPrinterW.ResetW
14a780 72 69 74 65 57 61 74 63 68 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 52 65 73 69 7a 65 50 73 riteWatch.ResizePalette.ResizePs
14a7a0 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 52 65 eudoConsole.ResizeVirtualDisk.Re
14a7c0 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 solveIpNetEntry2.ResolveLocaleNa
14a7e0 6d 65 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 52 65 73 6f 6c 76 65 53 61 76 65 64 53 me.ResolveNeighbor.ResolveSavedS
14a800 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 52 65 73 74 61 72 tateGlobalVariableAddress.Restar
14a820 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 52 tClusterResource.RestartDialog.R
14a840 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 52 65 73 74 6f 72 65 43 6c 75 73 74 65 72 44 61 74 estartDialogEx.RestoreClusterDat
14a860 61 62 61 73 65 00 52 65 73 74 6f 72 65 44 43 00 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 abase.RestoreDC.RestoreMediaSens
14a880 65 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 e.RestoreMonitorFactoryColorDefa
14a8a0 75 6c 74 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c ults.RestoreMonitorFactoryDefaul
14a8c0 74 73 00 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 ts.RestorePerfRegistryFromFileW.
14a8e0 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 RestoreThreadPreferredUILanguage
14a900 73 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 52 65 73 75 6d 65 43 6c 75 73 74 65 s.ResumeClusterNode.ResumeCluste
14a920 72 4e 6f 64 65 45 78 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 rNodeEx.ResumeSuspendedDownload.
14a940 52 65 73 75 6d 65 54 68 72 65 61 64 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 ResumeThread.RetrieveUrlCacheEnt
14a960 72 79 46 69 6c 65 41 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c ryFileA.RetrieveUrlCacheEntryFil
14a980 65 57 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 eW.RetrieveUrlCacheEntryStreamA.
14a9a0 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 52 65 75 RetrieveUrlCacheEntryStreamW.Reu
14a9c0 73 65 44 44 45 6c 50 61 72 61 6d 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 seDDElParam.RevertSecurityContex
14a9e0 74 00 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 52 65 76 65 72 74 54 6f 53 65 t.RevertToPrinterSelf.RevertToSe
14aa00 6c 66 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 65 76 6f 6b 65 42 69 6e 64 lf.RevokeActiveObject.RevokeBind
14aa20 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 52 65 StatusCallback.RevokeDragDrop.Re
14aa40 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 76 6f 6b 65 53 63 61 6c 65 vokeFormatEnumerator.RevokeScale
14aa60 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 6d 41 64 64 46 69 6c 74 65 72 00 ChangeNotifications.RmAddFilter.
14aa80 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 52 6d 45 6e 64 53 65 73 73 69 6f 6e RmCancelCurrentTask.RmEndSession
14aaa0 00 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 52 6d 47 65 74 4c 69 73 74 00 52 6d 4a 6f 69 .RmGetFilterList.RmGetList.RmJoi
14aac0 6e 53 65 73 73 69 6f 6e 00 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 52 6d 52 nSession.RmRegisterResources.RmR
14aae0 65 6d 6f 76 65 46 69 6c 74 65 72 00 52 6d 52 65 73 74 61 72 74 00 52 6d 53 68 75 74 64 6f 77 6e emoveFilter.RmRestart.RmShutdown
14ab00 00 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e .RmStartSession.RoActivateInstan
14ab20 63 65 00 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 52 6f 43 6c 65 61 72 ce.RoCaptureErrorContext.RoClear
14ab40 45 72 72 6f 72 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 Error.RoFailFastWithErrorContext
14ab60 00 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 52 6f .RoFreeParameterizedTypeExtra.Ro
14ab80 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 52 6f 47 65 74 41 67 69 6c 65 52 GetActivationFactory.RoGetAgileR
14aba0 65 66 65 72 65 6e 63 65 00 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 eference.RoGetApartmentIdentifie
14abc0 72 00 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 52 6f 47 65 74 45 72 72 6f r.RoGetBufferMarshaler.RoGetErro
14abe0 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 rReportingFlags.RoGetMatchingRes
14ac00 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 trictedErrorInfo.RoGetParameteri
14ac20 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 zedTypeInstanceIID.RoGetServerAc
14ac40 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 52 6f tivatableClasses.RoInitialize.Ro
14ac60 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 6f InspectCapturedStackBackTrace.Ro
14ac80 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 4f 72 69 67 69 6e 61 InspectThreadErrorInfo.RoOrigina
14aca0 74 65 45 72 72 6f 72 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 52 6f 4f 72 69 67 teError.RoOriginateErrorW.RoOrig
14acc0 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 52 6f 50 61 72 61 6d 65 74 inateLanguageException.RoParamet
14ace0 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 erizedTypeExtraGetTypeSignature.
14ad00 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f RoRegisterActivationFactories.Ro
14ad20 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 52 RegisterForApartmentShutdown.RoR
14ad40 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 eportFailedDelegate.RoReportUnha
14ad60 6e 64 6c 65 64 45 72 72 6f 72 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 ndledError.RoResolveRestrictedEr
14ad80 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 rorInfoReference.RoRevokeActivat
14ada0 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 ionFactories.RoSetErrorReporting
14adc0 46 6c 61 67 73 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 52 6f 54 72 61 6e 73 66 6f Flags.RoTransformError.RoTransfo
14ade0 72 6d 45 72 72 6f 72 57 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 52 6f 55 6e 72 65 67 69 rmErrorW.RoUninitialize.RoUnregi
14ae00 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 6c 6c 62 61 63 sterForApartmentShutdown.Rollbac
14ae20 6b 43 6f 6d 70 6c 65 74 65 00 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 52 6f 6c kComplete.RollbackEnlistment.Rol
14ae40 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 lbackTransaction.RollbackTransac
14ae60 74 69 6f 6e 41 73 79 6e 63 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e tionAsync.RollforwardTransaction
14ae80 4d 61 6e 61 67 65 72 00 52 6f 75 6e 64 52 65 63 74 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 Manager.RoundRect.RouterAllocBid
14aea0 69 4d 65 6d 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 iMem.RouterAllocBidiResponseCont
14aec0 61 69 6e 65 72 00 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e ainer.RouterAllocPrinterNotifyIn
14aee0 66 6f 00 52 6f 75 74 65 72 41 73 73 65 72 74 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 fo.RouterAssert.RouterFreeBidiMe
14af00 6d 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 m.RouterFreeBidiResponseContaine
14af20 72 00 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f r.RouterFreePrinterNotifyInfo.Ro
14af40 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 6f 75 74 65 72 47 65 74 45 72 72 uterGetErrorStringA.RouterGetErr
14af60 6f 72 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 52 orStringW.RouterLogDeregisterA.R
14af80 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 outerLogDeregisterW.RouterLogEve
14afa0 6e 74 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 52 6f 75 74 65 72 4c 6f ntA.RouterLogEventDataA.RouterLo
14afc0 67 45 76 65 6e 74 44 61 74 61 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 52 6f gEventDataW.RouterLogEventExA.Ro
14afe0 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 uterLogEventExW.RouterLogEventSt
14b000 72 69 6e 67 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 52 6f 75 74 ringA.RouterLogEventStringW.Rout
14b020 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 erLogEventValistExA.RouterLogEve
14b040 6e 74 56 61 6c 69 73 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 52 6f 75 74 ntValistExW.RouterLogEventW.Rout
14b060 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 erLogRegisterA.RouterLogRegister
14b080 57 00 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 61 6e 63 W.RpcAsyncAbortCall.RpcAsyncCanc
14b0a0 65 6c 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 52 70 63 41 elCall.RpcAsyncCompleteCall.RpcA
14b0c0 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 syncGetCallStatus.RpcAsyncInitia
14b0e0 6c 69 7a 65 48 61 6e 64 6c 65 00 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 lizeHandle.RpcAsyncRegisterInfo.
14b100 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 52 70 RpcBindingBind.RpcBindingCopy.Rp
14b120 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 cBindingCreateA.RpcBindingCreate
14b140 57 00 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 W.RpcBindingFree.RpcBindingFromS
14b160 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 tringBindingA.RpcBindingFromStri
14b180 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 ngBindingW.RpcBindingInqAuthClie
14b1a0 6e 74 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 52 ntA.RpcBindingInqAuthClientExA.R
14b1c0 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 52 70 63 42 69 6e pcBindingInqAuthClientExW.RpcBin
14b1e0 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 dingInqAuthClientW.RpcBindingInq
14b200 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 AuthInfoA.RpcBindingInqAuthInfoE
14b220 78 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 63 42 xA.RpcBindingInqAuthInfoExW.RpcB
14b240 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 indingInqAuthInfoW.RpcBindingInq
14b260 4d 61 78 43 61 6c 6c 73 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 52 70 63 MaxCalls.RpcBindingInqObject.Rpc
14b280 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 BindingInqOption.RpcBindingReset
14b2a0 00 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 52 70 63 42 .RpcBindingServerFromClient.RpcB
14b2c0 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 indingSetAuthInfoA.RpcBindingSet
14b2e0 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 AuthInfoExA.RpcBindingSetAuthInf
14b300 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 oExW.RpcBindingSetAuthInfoW.RpcB
14b320 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 indingSetObject.RpcBindingSetOpt
14b340 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 ion.RpcBindingToStringBindingA.R
14b360 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e pcBindingToStringBindingW.RpcBin
14b380 64 69 6e 67 55 6e 62 69 6e 64 00 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 dingUnbind.RpcBindingVectorFree.
14b3a0 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 RpcCancelThread.RpcCancelThreadE
14b3c0 78 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 x.RpcCertGeneratePrincipalNameA.
14b3e0 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 52 70 RpcCertGeneratePrincipalNameW.Rp
14b400 63 45 70 52 65 67 69 73 74 65 72 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c cEpRegisterA.RpcEpRegisterNoRepl
14b420 61 63 65 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 52 70 63 aceA.RpcEpRegisterNoReplaceW.Rpc
14b440 45 70 52 65 67 69 73 74 65 72 57 00 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 EpRegisterW.RpcEpResolveBinding.
14b460 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 RpcEpUnregister.RpcErrorAddRecor
14b480 64 00 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 70 63 45 72 d.RpcErrorClearInformation.RpcEr
14b4a0 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 rorEndEnumeration.RpcErrorGetNex
14b4c0 74 52 65 63 6f 72 64 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 tRecord.RpcErrorGetNumberOfRecor
14b4e0 64 73 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 72 6f ds.RpcErrorLoadErrorInfo.RpcErro
14b500 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 rResetEnumeration.RpcErrorSaveEr
14b520 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e rorInfo.RpcErrorStartEnumeration
14b540 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 52 70 63 46 72 65 65 41 75 74 68 6f .RpcExceptionFilter.RpcFreeAutho
14b560 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 rizationContext.RpcGetAuthorizat
14b580 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 52 70 63 49 66 49 64 56 65 63 74 6f ionContextForClient.RpcIfIdVecto
14b5a0 72 46 72 65 65 00 52 70 63 49 66 49 6e 71 49 64 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 rFree.RpcIfInqId.RpcImpersonateC
14b5c0 6c 69 65 6e 74 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 52 70 63 49 lient.RpcImpersonateClient2.RpcI
14b5e0 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 52 70 63 4d 67 6d mpersonateClientContainer.RpcMgm
14b600 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 tEnableIdleCleanup.RpcMgmtEpEltI
14b620 6e 71 42 65 67 69 6e 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 52 70 63 4d nqBegin.RpcMgmtEpEltInqDone.RpcM
14b640 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 gmtEpEltInqNextA.RpcMgmtEpEltInq
14b660 4e 65 78 74 57 00 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 4d 67 6d NextW.RpcMgmtEpUnregister.RpcMgm
14b680 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 tInqComTimeout.RpcMgmtInqDefault
14b6a0 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 52 70 63 ProtectLevel.RpcMgmtInqIfIds.Rpc
14b6c0 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 4d 67 6d 74 49 MgmtInqServerPrincNameA.RpcMgmtI
14b6e0 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 nqServerPrincNameW.RpcMgmtInqSta
14b700 74 73 00 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d ts.RpcMgmtIsServerListening.RpcM
14b720 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 52 70 63 4d 67 6d 74 53 65 74 gmtSetAuthorizationFn.RpcMgmtSet
14b740 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f CancelTimeout.RpcMgmtSetComTimeo
14b760 75 74 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 52 70 63 ut.RpcMgmtSetServerStackSize.Rpc
14b780 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 4d 67 6d 74 53 74 6f 70 53 MgmtStatsVectorFree.RpcMgmtStopS
14b7a0 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 erverListening.RpcMgmtWaitServer
14b7c0 4c 69 73 74 65 6e 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 52 70 Listen.RpcNetworkInqProtseqsA.Rp
14b7e0 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 cNetworkInqProtseqsW.RpcNetworkI
14b800 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 sProtseqValidA.RpcNetworkIsProts
14b820 65 71 56 61 6c 69 64 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 41 00 52 70 63 eqValidW.RpcNsBindingExportA.Rpc
14b840 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 NsBindingExportPnPA.RpcNsBinding
14b860 45 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 52 ExportPnPW.RpcNsBindingExportW.R
14b880 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e pcNsBindingImportBeginA.RpcNsBin
14b8a0 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 dingImportBeginW.RpcNsBindingImp
14b8c0 6f 72 74 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 52 ortDone.RpcNsBindingImportNext.R
14b8e0 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 52 70 63 4e 73 42 69 pcNsBindingInqEntryNameA.RpcNsBi
14b900 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c ndingInqEntryNameW.RpcNsBindingL
14b920 6f 6f 6b 75 70 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 ookupBeginA.RpcNsBindingLookupBe
14b940 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 52 70 63 4e ginW.RpcNsBindingLookupDone.RpcN
14b960 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 sBindingLookupNext.RpcNsBindingS
14b980 65 6c 65 63 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e elect.RpcNsBindingUnexportA.RpcN
14b9a0 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e sBindingUnexportPnPA.RpcNsBindin
14b9c0 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f gUnexportPnPW.RpcNsBindingUnexpo
14b9e0 72 74 57 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 52 70 63 4e 73 45 rtW.RpcNsEntryExpandNameA.RpcNsE
14ba00 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 ntryExpandNameW.RpcNsEntryObject
14ba20 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 InqBeginA.RpcNsEntryObjectInqBeg
14ba40 69 6e 57 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e inW.RpcNsEntryObjectInqDone.RpcN
14ba60 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 52 70 63 4e 73 47 72 6f 75 70 44 65 sEntryObjectInqNext.RpcNsGroupDe
14ba80 6c 65 74 65 41 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 52 70 63 4e 73 47 72 6f leteA.RpcNsGroupDeleteW.RpcNsGro
14baa0 75 70 4d 62 72 41 64 64 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 52 70 63 4e upMbrAddA.RpcNsGroupMbrAddW.RpcN
14bac0 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 sGroupMbrInqBeginA.RpcNsGroupMbr
14bae0 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 52 InqBeginW.RpcNsGroupMbrInqDone.R
14bb00 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 47 72 6f 75 70 4d pcNsGroupMbrInqNextA.RpcNsGroupM
14bb20 62 72 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 brInqNextW.RpcNsGroupMbrRemoveA.
14bb40 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 4d 67 6d 74 42 69 RpcNsGroupMbrRemoveW.RpcNsMgmtBi
14bb60 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 ndingUnexportA.RpcNsMgmtBindingU
14bb80 6e 65 78 70 6f 72 74 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 52 nexportW.RpcNsMgmtEntryCreateA.R
14bba0 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e pcNsMgmtEntryCreateW.RpcNsMgmtEn
14bbc0 74 72 79 44 65 6c 65 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 tryDeleteA.RpcNsMgmtEntryDeleteW
14bbe0 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 52 70 63 4e 73 4d 67 .RpcNsMgmtEntryInqIfIdsA.RpcNsMg
14bc00 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 mtEntryInqIfIdsW.RpcNsMgmtHandle
14bc20 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 52 70 63 SetExpAge.RpcNsMgmtInqExpAge.Rpc
14bc40 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 NsMgmtSetExpAge.RpcNsProfileDele
14bc60 74 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 52 70 63 4e 73 50 72 6f teA.RpcNsProfileDeleteW.RpcNsPro
14bc80 66 69 6c 65 45 6c 74 41 64 64 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 fileEltAddA.RpcNsProfileEltAddW.
14bca0 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 50 72 RpcNsProfileEltInqBeginA.RpcNsPr
14bcc0 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ofileEltInqBeginW.RpcNsProfileEl
14bce0 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 tInqDone.RpcNsProfileEltInqNextA
14bd00 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 50 72 .RpcNsProfileEltInqNextW.RpcNsPr
14bd20 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 ofileEltRemoveA.RpcNsProfileEltR
14bd40 65 6d 6f 76 65 57 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 52 70 63 4f 62 6a 65 63 emoveW.RpcObjectInqType.RpcObjec
14bd60 74 53 65 74 49 6e 71 46 6e 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 52 70 63 50 72 tSetInqFn.RpcObjectSetType.RpcPr
14bd80 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f otseqVectorFreeA.RpcProtseqVecto
14bda0 72 46 72 65 65 57 00 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 70 63 52 65 76 65 rFreeW.RpcRaiseException.RpcReve
14bdc0 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 52 70 63 52 65 76 65 rtContainerImpersonation.RpcReve
14bde0 72 74 54 6f 53 65 6c 66 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 52 70 63 53 65 rtToSelf.RpcRevertToSelfEx.RpcSe
14be00 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 52 70 63 rverCompleteSecurityCallback.Rpc
14be20 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 52 70 63 53 65 72 76 65 72 ServerInqBindingHandle.RpcServer
14be40 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 InqBindings.RpcServerInqBindings
14be60 45 78 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 52 Ex.RpcServerInqCallAttributesA.R
14be80 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 52 70 63 53 65 pcServerInqCallAttributesW.RpcSe
14bea0 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 53 65 72 76 rverInqDefaultPrincNameA.RpcServ
14bec0 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 53 65 72 76 65 72 erInqDefaultPrincNameW.RpcServer
14bee0 49 6e 71 49 66 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 InqIf.RpcServerInterfaceGroupAct
14bf00 69 76 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f ivate.RpcServerInterfaceGroupClo
14bf20 73 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 se.RpcServerInterfaceGroupCreate
14bf40 41 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 A.RpcServerInterfaceGroupCreateW
14bf60 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 .RpcServerInterfaceGroupDeactiva
14bf80 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e te.RpcServerInterfaceGroupInqBin
14bfa0 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 52 70 63 53 65 72 76 65 72 52 dings.RpcServerListen.RpcServerR
14bfc0 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 egisterAuthInfoA.RpcServerRegist
14bfe0 65 72 41 75 74 68 49 6e 66 6f 57 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 erAuthInfoW.RpcServerRegisterIf.
14c000 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 52 70 63 53 65 72 76 65 72 52 65 RpcServerRegisterIf2.RpcServerRe
14c020 67 69 73 74 65 72 49 66 33 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 gisterIf3.RpcServerRegisterIfEx.
14c040 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f RpcServerSubscribeForNotificatio
14c060 6e 00 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 52 70 63 53 65 72 76 65 72 55 n.RpcServerTestCancel.RpcServerU
14c080 6e 72 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 nregisterIf.RpcServerUnregisterI
14c0a0 66 45 78 00 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 fEx.RpcServerUnsubscribeForNotif
14c0c0 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 ication.RpcServerUseAllProtseqs.
14c0e0 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 52 70 63 53 65 72 RpcServerUseAllProtseqsEx.RpcSer
14c100 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 52 70 63 53 65 72 76 65 72 55 73 65 verUseAllProtseqsIf.RpcServerUse
14c120 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 AllProtseqsIfEx.RpcServerUseProt
14c140 73 65 71 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 52 70 63 53 seqA.RpcServerUseProtseqEpA.RpcS
14c160 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 erverUseProtseqEpExA.RpcServerUs
14c180 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 eProtseqEpExW.RpcServerUseProtse
14c1a0 71 45 70 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 52 70 63 53 qEpW.RpcServerUseProtseqExA.RpcS
14c1c0 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 erverUseProtseqExW.RpcServerUseP
14c1e0 72 6f 74 73 65 71 49 66 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 rotseqIfA.RpcServerUseProtseqIfE
14c200 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 52 70 63 53 xA.RpcServerUseProtseqIfExW.RpcS
14c220 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 erverUseProtseqIfW.RpcServerUseP
14c240 72 6f 74 73 65 71 57 00 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 52 70 63 53 6d 41 6c 6c 6f rotseqW.RpcServerYield.RpcSmAllo
14c260 63 61 74 65 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 52 70 63 53 6d 44 65 73 74 72 6f cate.RpcSmClientFree.RpcSmDestro
14c280 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 yClientContext.RpcSmDisableAlloc
14c2a0 61 74 65 00 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 46 72 65 ate.RpcSmEnableAllocate.RpcSmFre
14c2c0 65 00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 6d 53 65 74 43 e.RpcSmGetThreadHandle.RpcSmSetC
14c2e0 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e lientAllocFree.RpcSmSetThreadHan
14c300 64 6c 65 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 dle.RpcSmSwapClientAllocFree.Rpc
14c320 53 73 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c 75 SsAllocate.RpcSsContextLockExclu
14c340 73 69 76 65 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 52 70 63 53 sive.RpcSsContextLockShared.RpcS
14c360 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 73 44 69 73 61 62 sDestroyClientContext.RpcSsDisab
14c380 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e leAllocate.RpcSsDontSerializeCon
14c3a0 74 65 78 74 00 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 46 72 text.RpcSsEnableAllocate.RpcSsFr
14c3c0 65 65 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 52 70 63 53 73 47 ee.RpcSsGetContextBinding.RpcSsG
14c3e0 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c etThreadHandle.RpcSsSetClientAll
14c400 6f 63 46 72 65 65 00 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 ocFree.RpcSsSetThreadHandle.RpcS
14c420 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 74 72 69 6e 67 42 69 sSwapClientAllocFree.RpcStringBi
14c440 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f ndingComposeA.RpcStringBindingCo
14c460 6d 70 6f 73 65 57 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 52 70 mposeW.RpcStringBindingParseA.Rp
14c480 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 52 70 63 53 74 72 69 6e 67 46 72 cStringBindingParseW.RpcStringFr
14c4a0 65 65 41 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 52 70 63 54 65 73 74 43 61 6e 63 65 6c eeA.RpcStringFreeW.RpcTestCancel
14c4c0 00 52 70 63 55 73 65 72 46 72 65 65 00 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 .RpcUserFree.RsopAccessCheckByTy
14c4e0 70 65 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 52 73 6f 70 52 65 73 65 74 pe.RsopFileAccessCheck.RsopReset
14c500 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f 70 53 65 74 50 6f 6c 69 63 PolicySettingStatus.RsopSetPolic
14c520 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 ySettingStatus.RtlAddFunctionTab
14c540 6c 65 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 le.RtlAddGrowableFunctionTable.R
14c560 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 tlAnsiStringToUnicodeString.RtlC
14c580 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 aptureContext.RtlCaptureContext2
14c5a0 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 74 6c 43 68 61 .RtlCaptureStackBackTrace.RtlCha
14c5c0 72 54 6f 49 6e 74 65 67 65 72 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 52 74 6c 43 rToInteger.RtlCompareMemory.RtlC
14c5e0 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 52 onvertDeviceFamilyInfoToString.R
14c600 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 tlConvertSidToUnicodeString.RtlC
14c620 72 63 33 32 00 52 74 6c 43 72 63 36 34 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 rc32.RtlCrc64.RtlDeleteFunctionT
14c640 61 62 6c 65 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 able.RtlDeleteGrowableFunctionTa
14c660 62 6c 65 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 52 74 6c ble.RtlDrainNonVolatileFlush.Rtl
14c680 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 45 74 68 65 EthernetAddressToStringA.RtlEthe
14c6a0 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 45 74 68 65 72 6e 65 74 rnetAddressToStringW.RtlEthernet
14c6c0 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 StringToAddressA.RtlEthernetStri
14c6e0 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f ngToAddressW.RtlExtendCorrelatio
14c700 6e 56 65 63 74 6f 72 00 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 nVector.RtlFillNonVolatileMemory
14c720 00 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 .RtlFirstEntrySList.RtlFlushNonV
14c740 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c olatileMemory.RtlFlushNonVolatil
14c760 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 eMemoryRanges.RtlFreeAnsiString.
14c780 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 46 72 65 65 4f RtlFreeNonVolatileToken.RtlFreeO
14c7a0 65 6d 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 emString.RtlFreeUnicodeString.Rt
14c7c0 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 52 74 6c 47 65 74 4e lGetDeviceFamilyInfoEnum.RtlGetN
14c7e0 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 onVolatileToken.RtlGetProductInf
14c800 6f 00 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 o.RtlGetReturnAddressHijackTarge
14c820 74 00 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 52 74 6c 47 72 6f 77 t.RtlGetSystemGlobalData.RtlGrow
14c840 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c FunctionTable.RtlIncrementCorrel
14c860 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 52 74 ationVector.RtlInitAnsiString.Rt
14c880 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 lInitAnsiStringEx.RtlInitString.
14c8a0 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 RtlInitStringEx.RtlInitUnicodeSt
14c8c0 72 69 6e 67 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 ring.RtlInitializeCorrelationVec
14c8e0 74 6f 72 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 52 74 6c 49 6e tor.RtlInitializeSListHead.RtlIn
14c900 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 52 74 6c 49 6e stallFunctionTableCallback.RtlIn
14c920 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b terlockedFlushSList.RtlInterlock
14c940 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 edPopEntrySList.RtlInterlockedPu
14c960 73 68 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c shEntrySList.RtlInterlockedPushL
14c980 69 73 74 53 4c 69 73 74 45 78 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e istSListEx.RtlIpv4AddressToStrin
14c9a0 67 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c gA.RtlIpv4AddressToStringExA.Rtl
14c9c0 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 34 41 64 Ipv4AddressToStringExW.RtlIpv4Ad
14c9e0 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 dressToStringW.RtlIpv4StringToAd
14ca00 64 72 65 73 73 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 dressA.RtlIpv4StringToAddressExA
14ca20 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 .RtlIpv4StringToAddressExW.RtlIp
14ca40 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 v4StringToAddressW.RtlIpv6Addres
14ca60 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e sToStringA.RtlIpv6AddressToStrin
14ca80 67 45 78 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 gExA.RtlIpv6AddressToStringExW.R
14caa0 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 36 53 74 tlIpv6AddressToStringW.RtlIpv6St
14cac0 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 ringToAddressA.RtlIpv6StringToAd
14cae0 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 dressExA.RtlIpv6StringToAddressE
14cb00 78 57 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 73 xW.RtlIpv6StringToAddressW.RtlIs
14cb20 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 NameLegalDOS8Dot3.RtlIsZeroMemor
14cb40 79 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 52 74 6c 4c 6f y.RtlLocalTimeToSystemTime.RtlLo
14cb60 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 okupFunctionEntry.RtlNormalizeSe
14cb80 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f curityDescriptor.RtlNtStatusToDo
14cba0 73 45 72 72 6f 72 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 52 74 6c 50 sError.RtlOsDeploymentState.RtlP
14cbc0 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 cToFileHeader.RtlQueryDepthSList
14cbe0 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 .RtlRaiseCustomSystemEventTrigge
14cc00 72 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 74 6c 52 65 73 74 6f 72 65 43 6f r.RtlRaiseException.RtlRestoreCo
14cc20 6e 74 65 78 74 00 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 52 74 6c 54 69 6d 65 54 6f 53 65 ntext.RtlSwitchedVVI.RtlTimeToSe
14cc40 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 condsSince1970.RtlUnicodeStringT
14cc60 6f 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 oAnsiString.RtlUnicodeStringToOe
14cc80 6d 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a mString.RtlUnicodeToMultiByteSiz
14cca0 65 00 52 74 6c 55 6e 69 66 6f 72 6d 00 52 74 6c 55 6e 77 69 6e 64 00 52 74 6c 55 6e 77 69 6e 64 e.RtlUniform.RtlUnwind.RtlUnwind
14ccc0 45 78 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 Ex.RtlValidateCorrelationVector.
14cce0 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 RtlVirtualUnwind.RtlWriteNonVola
14cd00 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 52 74 6d 41 64 64 52 tileMemory.RtmAddNextHop.RtmAddR
14cd20 6f 75 74 65 54 6f 44 65 73 74 00 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 52 74 6d 43 6f outeToDest.RtmBlockMethods.RtmCo
14cd40 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 nvertIpv6AddressAndLengthToNetAd
14cd60 64 72 65 73 73 00 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 dress.RtmConvertNetAddressToIpv6
14cd80 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e AddressAndLength.RtmCreateDestEn
14cda0 75 6d 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 um.RtmCreateNextHopEnum.RtmCreat
14cdc0 65 52 6f 75 74 65 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 eRouteEnum.RtmCreateRouteList.Rt
14cde0 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 52 74 6d 44 65 6c 65 74 65 45 6e mCreateRouteListEnum.RtmDeleteEn
14ce00 75 6d 48 61 6e 64 6c 65 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 6c umHandle.RtmDeleteNextHop.RtmDel
14ce20 65 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 eteRouteList.RtmDeleteRouteToDes
14ce40 74 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 44 65 72 65 67 69 73 t.RtmDeregisterEntity.RtmDeregis
14ce60 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 46 69 6e terFromChangeNotification.RtmFin
14ce80 64 4e 65 78 74 48 6f 70 00 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 52 74 6d 47 dNextHop.RtmGetChangeStatus.RtmG
14cea0 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 52 74 etChangedDests.RtmGetDestInfo.Rt
14cec0 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f mGetEntityInfo.RtmGetEntityMetho
14cee0 64 73 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 ds.RtmGetEnumDests.RtmGetEnumNex
14cf00 74 48 6f 70 73 00 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 45 78 61 tHops.RtmGetEnumRoutes.RtmGetExa
14cf20 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 ctMatchDestination.RtmGetExactMa
14cf40 74 63 68 52 6f 75 74 65 00 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 tchRoute.RtmGetLessSpecificDesti
14cf60 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 nation.RtmGetListEnumRoutes.RtmG
14cf80 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 etMostSpecificDestination.RtmGet
14cfa0 4e 65 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 NextHopInfo.RtmGetNextHopPointer
14cfc0 00 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 .RtmGetOpaqueInformationPointer.
14cfe0 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 52 74 6d 47 65 74 52 RtmGetRegisteredEntities.RtmGetR
14d000 6f 75 74 65 49 6e 66 6f 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 52 74 6d 48 outeInfo.RtmGetRoutePointer.RtmH
14d020 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 oldDestination.RtmIgnoreChangedD
14d040 65 73 74 73 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 49 6e 76 ests.RtmInsertInRouteList.RtmInv
14d060 6f 6b 65 4d 65 74 68 6f 64 00 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 52 74 6d 49 73 4d 61 okeMethod.RtmIsBestRoute.RtmIsMa
14d080 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 4c 6f 63 rkedForChangeNotification.RtmLoc
14d0a0 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 52 74 6d 4c kDestination.RtmLockNextHop.RtmL
14d0c0 6f 63 6b 52 6f 75 74 65 00 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 ockRoute.RtmMarkDestForChangeNot
14d0e0 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 52 74 ification.RtmReferenceHandles.Rt
14d100 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 mRegisterEntity.RtmRegisterForCh
14d120 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 angeNotification.RtmReleaseChang
14d140 65 64 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 52 74 6d 52 65 edDests.RtmReleaseDestInfo.RtmRe
14d160 6c 65 61 73 65 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 52 74 leaseDests.RtmReleaseEntities.Rt
14d180 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 mReleaseEntityInfo.RtmReleaseNex
14d1a0 74 48 6f 70 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 52 74 6d 52 tHopInfo.RtmReleaseNextHops.RtmR
14d1c0 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 eleaseRouteInfo.RtmReleaseRoutes
14d1e0 00 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 52 75 6e 4f 6e 63 65 .RtmUpdateAndUnlockRoute.RunOnce
14d200 55 72 6c 43 61 63 68 65 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 52 75 6e 53 65 74 UrlCache.RunSetupCommandA.RunSet
14d220 75 70 43 6f 6d 6d 61 6e 64 57 00 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 76 65 upCommandW.SCardAccessStartedEve
14d240 6e 74 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 53 43 61 72 64 41 nt.SCardAddReaderToGroupA.SCardA
14d260 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 53 43 61 72 64 41 75 64 69 74 00 53 43 61 72 ddReaderToGroupW.SCardAudit.SCar
14d280 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 43 61 6e 63 65 6c 00 53 43 dBeginTransaction.SCardCancel.SC
14d2a0 61 72 64 43 6f 6e 6e 65 63 74 41 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 53 43 61 72 64 43 ardConnectA.SCardConnectW.SCardC
14d2c0 6f 6e 74 72 6f 6c 00 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 44 6c 67 45 ontrol.SCardDisconnect.SCardDlgE
14d2e0 78 74 65 6e 64 65 64 45 72 72 6f 72 00 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e xtendedError.SCardEndTransaction
14d300 00 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 53 43 61 72 64 46 6f 72 67 .SCardEstablishContext.SCardForg
14d320 65 74 43 61 72 64 54 79 70 65 41 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 etCardTypeA.SCardForgetCardTypeW
14d340 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 .SCardForgetReaderA.SCardForgetR
14d360 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f eaderGroupA.SCardForgetReaderGro
14d380 75 70 57 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 53 43 61 72 64 46 72 65 65 upW.SCardForgetReaderW.SCardFree
14d3a0 4d 65 6d 6f 72 79 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 53 43 61 72 64 47 65 74 43 61 Memory.SCardGetAttrib.SCardGetCa
14d3c0 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 47 65 74 43 61 72 64 rdTypeProviderNameA.SCardGetCard
14d3e0 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 TypeProviderNameW.SCardGetDevice
14d400 54 79 70 65 49 64 41 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 53 43 TypeIdA.SCardGetDeviceTypeIdW.SC
14d420 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 ardGetProviderIdA.SCardGetProvid
14d440 65 72 49 64 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e erIdW.SCardGetReaderDeviceInstan
14d460 63 65 49 64 41 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e ceIdA.SCardGetReaderDeviceInstan
14d480 63 65 49 64 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 53 43 61 72 64 47 ceIdW.SCardGetReaderIconA.SCardG
14d4a0 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e etReaderIconW.SCardGetStatusChan
14d4c0 67 65 41 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 53 43 61 72 64 47 geA.SCardGetStatusChangeW.SCardG
14d4e0 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 etTransmitCount.SCardIntroduceCa
14d500 72 64 54 79 70 65 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 rdTypeA.SCardIntroduceCardTypeW.
14d520 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 53 43 61 72 64 49 6e 74 72 6f SCardIntroduceReaderA.SCardIntro
14d540 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 duceReaderGroupA.SCardIntroduceR
14d560 65 61 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 eaderGroupW.SCardIntroduceReader
14d580 57 00 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 53 43 61 72 64 4c 69 73 74 43 W.SCardIsValidContext.SCardListC
14d5a0 61 72 64 73 41 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 53 43 61 72 64 4c 69 73 74 49 ardsA.SCardListCardsW.SCardListI
14d5c0 6e 74 65 72 66 61 63 65 73 41 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 nterfacesA.SCardListInterfacesW.
14d5e0 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 53 43 61 72 64 4c 69 73 74 SCardListReaderGroupsA.SCardList
14d600 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 ReaderGroupsW.SCardListReadersA.
14d620 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 SCardListReadersW.SCardListReade
14d640 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 43 61 72 64 4c 69 73 rsWithDeviceInstanceIdA.SCardLis
14d660 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 tReadersWithDeviceInstanceIdW.SC
14d680 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 ardLocateCardsA.SCardLocateCards
14d6a0 42 79 41 54 52 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 57 00 53 43 ByATRA.SCardLocateCardsByATRW.SC
14d6c0 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 ardLocateCardsW.SCardReadCacheA.
14d6e0 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 53 SCardReadCacheW.SCardReconnect.S
14d700 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 53 43 61 72 64 52 65 6c 65 61 73 65 53 CardReleaseContext.SCardReleaseS
14d720 74 61 72 74 65 64 45 76 65 6e 74 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f tartedEvent.SCardRemoveReaderFro
14d740 6d 47 72 6f 75 70 41 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f mGroupA.SCardRemoveReaderFromGro
14d760 75 70 57 00 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 53 43 61 72 64 53 65 74 43 61 72 64 54 upW.SCardSetAttrib.SCardSetCardT
14d780 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 ypeProviderNameA.SCardSetCardTyp
14d7a0 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 53 74 61 74 65 00 53 43 61 72 64 53 eProviderNameW.SCardState.SCardS
14d7c0 74 61 74 75 73 41 00 53 43 61 72 64 53 74 61 74 75 73 57 00 53 43 61 72 64 54 72 61 6e 73 6d 69 tatusA.SCardStatusW.SCardTransmi
14d7e0 74 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 53 43 61 72 64 55 49 44 t.SCardUIDlgSelectCardA.SCardUID
14d800 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 53 lgSelectCardW.SCardWriteCacheA.S
14d820 43 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 CardWriteCacheW.SHAddDefaultProp
14d840 65 72 74 69 65 73 42 79 45 78 74 00 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 ertiesByExt.SHAddFromPropSheetEx
14d860 74 41 72 72 61 79 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 53 48 41 6c 6c 6f 63 tArray.SHAddToRecentDocs.SHAlloc
14d880 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 53 48 41 6e .SHAllocShared.SHAnsiToAnsi.SHAn
14d8a0 73 69 54 6f 55 6e 69 63 6f 64 65 00 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 53 48 41 73 siToUnicode.SHAppBarMessage.SHAs
14d8c0 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c socEnumHandlers.SHAssocEnumHandl
14d8e0 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 48 41 75 ersForProtocolByApplication.SHAu
14d900 74 6f 43 6f 6d 70 6c 65 74 65 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 toComplete.SHBindToFolderIDListP
14d920 61 72 65 6e 74 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 arent.SHBindToFolderIDListParent
14d940 45 78 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 Ex.SHBindToObject.SHBindToParent
14d960 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 53 48 42 72 6f 77 73 65 46 6f 72 46 .SHBrowseForFolderA.SHBrowseForF
14d980 6f 6c 64 65 72 57 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 53 48 43 68 61 6e 67 olderW.SHCLSIDFromString.SHChang
14d9a0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 eNotification_Lock.SHChangeNotif
14d9c0 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 53 48 ication_Unlock.SHChangeNotify.SH
14d9e0 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e ChangeNotifyDeregister.SHChangeN
14da00 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 otifyRegister.SHChangeNotifyRegi
14da20 73 74 65 72 54 68 72 65 61 64 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 sterThread.SHCloneSpecialIDList.
14da40 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 43 6f 70 79 4b 65 79 41 00 53 48 SHCoCreateInstance.SHCopyKeyA.SH
14da60 43 6f 70 79 4b 65 79 57 00 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 CopyKeyW.SHCreateAssociationRegi
14da80 73 74 72 61 74 69 6f 6e 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 stration.SHCreateDataObject.SHCr
14daa0 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 53 48 43 72 65 61 74 65 44 eateDefaultContextMenu.SHCreateD
14dac0 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c efaultExtractIcon.SHCreateDefaul
14dae0 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 tPropertiesOp.SHCreateDirectory.
14db00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 53 48 43 72 65 61 74 65 44 69 72 SHCreateDirectoryExA.SHCreateDir
14db20 65 63 74 6f 72 79 45 78 57 00 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f ectoryExW.SHCreateFileExtractIco
14db40 6e 57 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 43 72 65 61 nW.SHCreateItemFromIDList.SHCrea
14db60 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 teItemFromParsingName.SHCreateIt
14db80 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 49 emFromRelativeName.SHCreateItemI
14dba0 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 nKnownFolder.SHCreateItemWithPar
14dbc0 65 6e 74 00 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 53 48 43 72 65 61 74 65 50 72 ent.SHCreateMemStream.SHCreatePr
14dbe0 6f 63 65 73 73 41 73 55 73 65 72 57 00 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 ocessAsUserW.SHCreatePropSheetEx
14dc00 74 41 72 72 61 79 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c tArray.SHCreateQueryCancelAutoPl
14dc20 61 79 4d 6f 6e 69 6b 65 72 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 ayMoniker.SHCreateShellFolderVie
14dc40 77 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 53 48 43 72 w.SHCreateShellFolderViewEx.SHCr
14dc60 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 eateShellItem.SHCreateShellItemA
14dc80 72 72 61 79 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 rray.SHCreateShellItemArrayFromD
14dca0 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 ataObject.SHCreateShellItemArray
14dcc0 46 72 6f 6d 49 44 4c 69 73 74 73 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 FromIDLists.SHCreateShellItemArr
14dce0 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c ayFromShellItem.SHCreateShellPal
14dd00 65 74 74 65 00 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 53 48 43 72 65 ette.SHCreateStdEnumFmtEtc.SHCre
14dd20 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f ateStreamOnFileA.SHCreateStreamO
14dd40 6e 46 69 6c 65 45 78 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 53 48 nFileEx.SHCreateStreamOnFileW.SH
14dd60 43 72 65 61 74 65 54 68 72 65 61 64 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 53 CreateThread.SHCreateThreadRef.S
14dd80 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 53 48 44 65 66 45 78 74 HCreateThreadWithHandle.SHDefExt
14dda0 72 61 63 74 49 63 6f 6e 41 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 44 65 ractIconA.SHDefExtractIconW.SHDe
14ddc0 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 leteEmptyKeyA.SHDeleteEmptyKeyW.
14dde0 53 48 44 65 6c 65 74 65 4b 65 79 41 00 53 48 44 65 6c 65 74 65 4b 65 79 57 00 53 48 44 65 6c 65 SHDeleteKeyA.SHDeleteKeyW.SHDele
14de00 74 65 56 61 6c 75 65 41 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 53 48 44 65 73 74 72 6f teValueA.SHDeleteValueW.SHDestro
14de20 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 yPropSheetExtArray.SHDoDragDrop.
14de40 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c SHEmptyRecycleBinA.SHEmptyRecycl
14de60 65 42 69 6e 57 00 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 eBinW.SHEnumKeyExA.SHEnumKeyExW.
14de80 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 53 48 45 6e 75 6d SHEnumValueA.SHEnumValueW.SHEnum
14dea0 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 53 48 45 76 61 6c 75 erateUnreadMailAccountsW.SHEvalu
14dec0 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 53 48 46 69 6c 65 4f ateSystemCommandTemplate.SHFileO
14dee0 70 65 72 61 74 69 6f 6e 41 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 53 48 46 69 6e perationA.SHFileOperationW.SHFin
14df00 64 46 69 6c 65 73 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 53 48 46 6c dFiles.SHFind_InitMenuPopup.SHFl
14df20 75 73 68 53 46 43 61 63 68 65 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 53 48 46 ushSFCache.SHFormatDateTimeA.SHF
14df40 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 53 48 46 ormatDateTimeW.SHFormatDrive.SHF
14df60 72 65 65 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 53 48 46 72 65 65 53 68 61 ree.SHFreeNameMappings.SHFreeSha
14df80 72 65 64 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 red.SHGetAttributesFromDataObjec
14dfa0 74 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 47 65 74 44 61 74 61 t.SHGetDataFromIDListA.SHGetData
14dfc0 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 53 FromIDListW.SHGetDesktopFolder.S
14dfe0 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 53 48 47 65 74 44 69 73 6b 46 72 HGetDiskFreeSpaceExA.SHGetDiskFr
14e000 65 65 53 70 61 63 65 45 78 57 00 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 53 48 47 65 74 eeSpaceExW.SHGetDriveMedia.SHGet
14e020 46 69 6c 65 49 6e 66 6f 41 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 53 48 47 65 74 46 6f FileInfoA.SHGetFileInfoW.SHGetFo
14e040 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 lderLocation.SHGetFolderPathA.SH
14e060 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 53 48 47 65 74 46 6f 6c GetFolderPathAndSubDirA.SHGetFol
14e080 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 derPathAndSubDirW.SHGetFolderPat
14e0a0 68 57 00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 49 63 hW.SHGetIDListFromObject.SHGetIc
14e0c0 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 onOverlayIndexA.SHGetIconOverlay
14e0e0 49 6e 64 65 78 57 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 53 48 47 65 74 49 6e 73 74 61 IndexW.SHGetImageList.SHGetInsta
14e100 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 53 48 47 nceExplorer.SHGetInverseCMAP.SHG
14e120 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 47 65 74 49 74 65 6d 46 72 etItemFromDataObject.SHGetItemFr
14e140 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 omObject.SHGetKnownFolderIDList.
14e160 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 53 48 47 65 74 4b 6e 6f 77 6e 46 SHGetKnownFolderItem.SHGetKnownF
14e180 6f 6c 64 65 72 50 61 74 68 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 47 olderPath.SHGetLocalizedName.SHG
14e1a0 65 74 4d 61 6c 6c 6f 63 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 etMalloc.SHGetNameFromIDList.SHG
14e1c0 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 etNewLinkInfoA.SHGetNewLinkInfoW
14e1e0 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 47 65 74 50 61 74 68 46 .SHGetPathFromIDListA.SHGetPathF
14e200 72 6f 6d 49 44 4c 69 73 74 45 78 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 romIDListEx.SHGetPathFromIDListW
14e220 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 53 48 47 .SHGetPropertyStoreForWindow.SHG
14e240 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 50 etPropertyStoreFromIDList.SHGetP
14e260 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 47 65 ropertyStoreFromParsingName.SHGe
14e280 74 52 65 61 6c 49 44 4c 00 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 tRealIDL.SHGetSetFolderCustomSet
14e2a0 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 74 tings.SHGetSetSettings.SHGetSett
14e2c0 69 6e 67 73 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 ings.SHGetSpecialFolderLocation.
14e2e0 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 53 70 65 SHGetSpecialFolderPathA.SHGetSpe
14e300 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e cialFolderPathW.SHGetStockIconIn
14e320 66 6f 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d fo.SHGetTemporaryPropertyForItem
14e340 00 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 .SHGetThreadRef.SHGetUnreadMailC
14e360 6f 75 6e 74 57 00 53 48 47 65 74 56 61 6c 75 65 41 00 53 48 47 65 74 56 61 6c 75 65 57 00 53 48 ountW.SHGetValueA.SHGetValueW.SH
14e380 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 53 48 47 6c 6f 62 61 6c GetViewStatePropertyBag.SHGlobal
14e3a0 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 CounterDecrement.SHGlobalCounter
14e3c0 47 65 74 56 61 6c 75 65 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e GetValue.SHGlobalCounterIncremen
14e3e0 74 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 53 48 49 4c 43 72 65 61 74 65 t.SHHandleUpdateImage.SHILCreate
14e400 46 72 6f 6d 50 61 74 68 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 FromPath.SHInvokePrinterCommandA
14e420 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 53 48 49 73 46 69 6c .SHInvokePrinterCommandW.SHIsFil
14e440 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d eAvailableOffline.SHIsLowMemoryM
14e460 61 63 68 69 6e 65 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 53 48 4c 6f 61 64 49 6e achine.SHLimitInputEdit.SHLoadIn
14e480 50 72 6f 63 00 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 53 48 4c 6f 61 64 Proc.SHLoadIndirectString.SHLoad
14e4a0 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 NonloadedIconOverlayIdentifiers.
14e4c0 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d SHLockShared.SHMapPIDLToSystemIm
14e4e0 61 67 65 4c 69 73 74 49 6e 64 65 78 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 ageListIndex.SHMessageBoxCheckA.
14e500 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 SHMessageBoxCheckW.SHMultiFilePr
14e520 6f 70 65 72 74 69 65 73 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 4f 70 operties.SHObjectProperties.SHOp
14e540 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 53 48 4f 70 65 6e 50 72 6f enFolderAndSelectItems.SHOpenPro
14e560 70 53 68 65 65 74 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 00 53 48 4f 70 65 6e pSheetW.SHOpenRegStream2A.SHOpen
14e580 52 65 67 53 74 72 65 61 6d 32 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 53 48 4f RegStream2W.SHOpenRegStreamA.SHO
14e5a0 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 53 penRegStreamW.SHOpenWithDialog.S
14e5c0 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 HParseDisplayName.SHPathPrepareF
14e5e0 6f 72 57 72 69 74 65 41 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 orWriteA.SHPathPrepareForWriteW.
14e600 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c SHPropStgCreate.SHPropStgReadMul
14e620 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 53 48 51 tiple.SHPropStgWriteMultiple.SHQ
14e640 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 53 48 51 ueryInfoKeyA.SHQueryInfoKeyW.SHQ
14e660 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 ueryRecycleBinA.SHQueryRecycleBi
14e680 6e 57 00 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 nW.SHQueryUserNotificationState.
14e6a0 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 SHQueryValueExA.SHQueryValueExW.
14e6c0 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 SHRegCloseUSKey.SHRegCreateUSKey
14e6e0 41 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 53 48 52 65 67 44 65 6c 65 74 65 45 A.SHRegCreateUSKeyW.SHRegDeleteE
14e700 6d 70 74 79 55 53 4b 65 79 41 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 mptyUSKeyA.SHRegDeleteEmptyUSKey
14e720 57 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 44 65 6c 65 74 W.SHRegDeleteUSValueA.SHRegDelet
14e740 65 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 53 48 52 eUSValueW.SHRegDuplicateHKey.SHR
14e760 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 53 48 52 egEnumUSKeyA.SHRegEnumUSKeyW.SHR
14e780 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 egEnumUSValueA.SHRegEnumUSValueW
14e7a0 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 42 6f .SHRegGetBoolUSValueA.SHRegGetBo
14e7c0 6f 6c 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 49 6e 74 57 00 53 48 52 65 67 47 65 74 olUSValueW.SHRegGetIntW.SHRegGet
14e7e0 50 61 74 68 41 00 53 48 52 65 67 47 65 74 50 61 74 68 57 00 53 48 52 65 67 47 65 74 55 53 56 61 PathA.SHRegGetPathW.SHRegGetUSVa
14e800 6c 75 65 41 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 56 61 lueA.SHRegGetUSValueW.SHRegGetVa
14e820 6c 75 65 41 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 53 lueA.SHRegGetValueFromHKCUHKLM.S
14e840 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 53 48 HRegGetValueW.SHRegOpenUSKeyA.SH
14e860 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 RegOpenUSKeyW.SHRegQueryInfoUSKe
14e880 79 41 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 53 48 52 65 67 51 75 65 yA.SHRegQueryInfoUSKeyW.SHRegQue
14e8a0 72 79 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 53 48 ryUSValueA.SHRegQueryUSValueW.SH
14e8c0 52 65 67 53 65 74 50 61 74 68 41 00 53 48 52 65 67 53 65 74 50 61 74 68 57 00 53 48 52 65 67 53 RegSetPathA.SHRegSetPathW.SHRegS
14e8e0 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 etUSValueA.SHRegSetUSValueW.SHRe
14e900 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 gWriteUSValueA.SHRegWriteUSValue
14e920 57 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 53 48 52 65 6d 6f 76 65 4c 6f 63 W.SHReleaseThreadRef.SHRemoveLoc
14e940 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 alizedName.SHReplaceFromPropShee
14e960 74 45 78 74 41 72 72 61 79 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 53 48 52 65 73 tExtArray.SHResolveLibrary.SHRes
14e980 74 72 69 63 74 65 64 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 tricted.SHSendMessageBroadcastA.
14e9a0 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 53 48 53 65 74 44 65 66 SHSendMessageBroadcastW.SHSetDef
14e9c0 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 aultProperties.SHSetFolderPathA.
14e9e0 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 SHSetFolderPathW.SHSetInstanceEx
14ea00 70 6c 6f 72 65 72 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 53 65 plorer.SHSetKnownFolderPath.SHSe
14ea20 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f tLocalizedName.SHSetTemporaryPro
14ea40 70 65 72 74 79 46 6f 72 49 74 65 6d 00 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 53 48 53 65 pertyForItem.SHSetThreadRef.SHSe
14ea60 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 53 48 53 65 74 56 61 6c 75 65 41 00 53 48 tUnreadMailCountW.SHSetValueA.SH
14ea80 53 65 74 56 61 6c 75 65 57 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 SetValueW.SHShellFolderView_Mess
14eaa0 61 67 65 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 53 48 53 69 6d 70 age.SHShowManageLibraryUI.SHSimp
14eac0 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 leIDListFromPath.SHSkipJunction.
14eae0 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 53 48 53 74 SHStartNetConnectionDialogW.SHSt
14eb00 72 44 75 70 41 00 53 48 53 74 72 44 75 70 57 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 rDupA.SHStrDupW.SHStripMneumonic
14eb20 41 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 53 48 54 65 73 74 54 6f 6b 65 6e 4d A.SHStripMneumonicW.SHTestTokenM
14eb40 65 6d 62 65 72 73 68 69 70 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 53 48 55 6e 69 63 embership.SHUnicodeToAnsi.SHUnic
14eb60 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 53 48 55 70 odeToUnicode.SHUnlockShared.SHUp
14eb80 64 61 74 65 49 6d 61 67 65 41 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 53 48 56 61 6c 69 dateImageA.SHUpdateImageW.SHVali
14eba0 64 61 74 65 55 4e 43 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 53 dateUNC.SLAcquireGenuineTicket.S
14ebc0 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 53 4c 43 6c 6f 73 65 00 53 4c 43 6f 6e 73 75 LActivateProduct.SLClose.SLConsu
14ebe0 6d 65 52 69 67 68 74 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 meRight.SLDepositOfflineConfirma
14ec00 74 69 6f 6e 49 64 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 tionId.SLDepositOfflineConfirmat
14ec20 69 6f 6e 49 64 45 78 00 53 4c 46 69 72 65 45 76 65 6e 74 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 ionIdEx.SLFireEvent.SLGenerateOf
14ec40 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 flineInstallationId.SLGenerateOf
14ec60 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 53 4c 47 65 74 41 70 70 6c 69 flineInstallationIdEx.SLGetAppli
14ec80 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e cationInformation.SLGetGenuineIn
14eca0 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b formation.SLGetInstalledProductK
14ecc0 65 79 49 64 73 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 eyIds.SLGetLicense.SLGetLicenseF
14ece0 69 6c 65 49 64 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c ileId.SLGetLicenseInformation.SL
14ed00 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c GetLicensingStatusInformation.SL
14ed20 47 65 74 50 4b 65 79 49 64 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 GetPKeyId.SLGetPKeyInformation.S
14ed40 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 6f 6c 69 63 LGetPolicyInformation.SLGetPolic
14ed60 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b yInformationDWORD.SLGetProductSk
14ed80 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d uInformation.SLGetReferralInform
14eda0 61 74 69 6f 6e 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 53 4c 47 65 74 53 65 72 76 65 72 53 ation.SLGetSLIDList.SLGetServerS
14edc0 74 61 74 75 73 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c tatus.SLGetServiceInformation.SL
14ede0 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 57 69 6e 64 6f GetWindowsInformation.SLGetWindo
14ee00 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 wsInformationDWORD.SLInstallLice
14ee20 6e 73 65 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 49 nse.SLInstallProofOfPurchase.SLI
14ee40 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 53 4c 4f 70 65 6e 00 53 4c 51 75 65 72 79 4c 69 63 65 sGenuineLocal.SLOpen.SLQueryLice
14ee60 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 nseValueFromApp.SLRegisterEvent.
14ee80 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 53 4c 53 65 74 47 65 6e 75 SLSetCurrentProductKey.SLSetGenu
14eea0 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 ineInformation.SLUninstallLicens
14eec0 65 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 55 e.SLUninstallProofOfPurchase.SLU
14eee0 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 53 4e 42 5f nregisterEvent.SNB_UserFree.SNB_
14ef00 55 73 65 72 46 72 65 65 36 34 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 53 4e 42 5f 55 UserFree64.SNB_UserMarshal.SNB_U
14ef20 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 53 4e 42 5f 55 73 serMarshal64.SNB_UserSize.SNB_Us
14ef40 65 72 53 69 7a 65 36 34 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 4e 42 5f 55 erSize64.SNB_UserUnmarshal.SNB_U
14ef60 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 53 serUnmarshal64.SQLAllocConnect.S
14ef80 51 4c 41 6c 6c 6f 63 45 6e 76 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 53 51 4c 41 6c 6c QLAllocEnv.SQLAllocHandle.SQLAll
14efa0 6f 63 48 61 6e 64 6c 65 53 74 64 00 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 53 51 4c 42 69 6e 64 ocHandleStd.SQLAllocStmt.SQLBind
14efc0 43 6f 6c 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 Col.SQLBindParam.SQLBindParamete
14efe0 72 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e r.SQLBrowseConnect.SQLBrowseConn
14f000 65 63 74 41 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 53 51 4c 42 75 6c 6b 4f 70 ectA.SQLBrowseConnectW.SQLBulkOp
14f020 65 72 61 74 69 6f 6e 73 00 53 51 4c 43 61 6e 63 65 6c 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 erations.SQLCancel.SQLCancelHand
14f040 6c 65 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 le.SQLCloseCursor.SQLCloseEnumSe
14f060 72 76 65 72 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 53 51 4c 43 6f 6c 41 74 74 72 rvers.SQLColAttribute.SQLColAttr
14f080 69 62 75 74 65 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 53 51 4c 43 6f 6c 41 74 ibuteA.SQLColAttributeW.SQLColAt
14f0a0 74 72 69 62 75 74 65 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 53 51 4c 43 6f tributes.SQLColAttributesA.SQLCo
14f0c0 6c 41 74 74 72 69 62 75 74 65 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 lAttributesW.SQLColumnPrivileges
14f0e0 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 50 .SQLColumnPrivilegesA.SQLColumnP
14f100 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 53 51 4c 43 6f 6c 75 6d 6e 73 rivilegesW.SQLColumns.SQLColumns
14f120 41 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 53 A.SQLColumnsW.SQLCompleteAsync.S
14f140 51 4c 43 6f 6e 6e 65 63 74 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 53 51 4c 43 6f 6e 6e 65 63 74 QLConnect.SQLConnectA.SQLConnect
14f160 57 00 53 51 4c 43 6f 70 79 44 65 73 63 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 53 51 4c W.SQLCopyDesc.SQLDataSources.SQL
14f180 44 61 74 61 53 6f 75 72 63 65 73 41 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 53 51 4c DataSourcesA.SQLDataSourcesW.SQL
14f1a0 44 65 73 63 72 69 62 65 43 6f 6c 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 53 51 4c 44 DescribeCol.SQLDescribeColA.SQLD
14f1c0 65 73 63 72 69 62 65 43 6f 6c 57 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 53 51 4c escribeColW.SQLDescribeParam.SQL
14f1e0 44 69 73 63 6f 6e 6e 65 63 74 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 53 51 4c 44 Disconnect.SQLDriverConnect.SQLD
14f200 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 riverConnectA.SQLDriverConnectW.
14f220 53 51 4c 44 72 69 76 65 72 73 00 53 51 4c 44 72 69 76 65 72 73 41 00 53 51 4c 44 72 69 76 65 72 SQLDrivers.SQLDriversA.SQLDriver
14f240 73 57 00 53 51 4c 45 6e 64 54 72 61 6e 00 53 51 4c 45 72 72 6f 72 00 53 51 4c 45 72 72 6f 72 41 sW.SQLEndTran.SQLError.SQLErrorA
14f260 00 53 51 4c 45 72 72 6f 72 57 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 53 51 4c 45 78 65 63 .SQLErrorW.SQLExecDirect.SQLExec
14f280 44 69 72 65 63 74 41 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 53 51 4c 45 78 65 63 75 74 DirectA.SQLExecDirectW.SQLExecut
14f2a0 65 00 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 53 51 4c 46 65 74 63 68 00 53 51 4c 46 e.SQLExtendedFetch.SQLFetch.SQLF
14f2c0 65 74 63 68 53 63 72 6f 6c 6c 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 53 51 4c 46 6f 72 etchScroll.SQLForeignKeys.SQLFor
14f2e0 65 69 67 6e 4b 65 79 73 41 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 53 51 4c 46 72 65 eignKeysA.SQLForeignKeysW.SQLFre
14f300 65 43 6f 6e 6e 65 63 74 00 53 51 4c 46 72 65 65 45 6e 76 00 53 51 4c 46 72 65 65 48 61 6e 64 6c eConnect.SQLFreeEnv.SQLFreeHandl
14f320 65 00 53 51 4c 46 72 65 65 53 74 6d 74 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 e.SQLFreeStmt.SQLGetConnectAttr.
14f340 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 SQLGetConnectAttrA.SQLGetConnect
14f360 41 74 74 72 57 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 AttrW.SQLGetConnectOption.SQLGet
14f380 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 ConnectOptionA.SQLGetConnectOpti
14f3a0 6f 6e 57 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 47 65 74 43 75 72 73 6f onW.SQLGetCursorName.SQLGetCurso
14f3c0 72 4e 61 6d 65 41 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 53 51 4c 47 65 74 44 rNameA.SQLGetCursorNameW.SQLGetD
14f3e0 61 74 61 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 47 65 74 44 65 73 63 46 69 ata.SQLGetDescField.SQLGetDescFi
14f400 65 6c 64 41 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 65 73 63 eldA.SQLGetDescFieldW.SQLGetDesc
14f420 52 65 63 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 Rec.SQLGetDescRecA.SQLGetDescRec
14f440 57 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c W.SQLGetDiagField.SQLGetDiagFiel
14f460 64 41 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 53 51 4c 47 65 74 44 69 61 67 52 65 dA.SQLGetDiagFieldW.SQLGetDiagRe
14f480 63 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 c.SQLGetDiagRecA.SQLGetDiagRecW.
14f4a0 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 53 51 SQLGetEnvAttr.SQLGetFunctions.SQ
14f4c0 4c 47 65 74 49 6e 66 6f 00 53 51 4c 47 65 74 49 6e 66 6f 41 00 53 51 4c 47 65 74 49 6e 66 6f 57 LGetInfo.SQLGetInfoA.SQLGetInfoW
14f4e0 00 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 53 51 4c 47 65 74 53 74 6d .SQLGetNextEnumeration.SQLGetStm
14f500 74 41 74 74 72 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 53 51 4c 47 65 74 53 74 6d 74 tAttr.SQLGetStmtAttrA.SQLGetStmt
14f520 41 74 74 72 57 00 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 54 79 70 AttrW.SQLGetStmtOption.SQLGetTyp
14f540 65 49 6e 66 6f 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 53 51 4c 47 65 74 54 79 70 65 eInfo.SQLGetTypeInfoA.SQLGetType
14f560 49 6e 66 6f 57 00 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 53 51 4c 4c 69 6e 6b InfoW.SQLInitEnumServers.SQLLink
14f580 65 64 43 61 74 61 6c 6f 67 73 41 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 53 edCatalogsA.SQLLinkedCatalogsW.S
14f5a0 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 53 QLLinkedServers.SQLMoreResults.S
14f5c0 51 4c 4e 61 74 69 76 65 53 71 6c 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 53 51 4c 4e 61 74 QLNativeSql.SQLNativeSqlA.SQLNat
14f5e0 69 76 65 53 71 6c 57 00 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 53 51 4c 4e 75 6d 52 65 73 75 6c iveSqlW.SQLNumParams.SQLNumResul
14f600 74 43 6f 6c 73 00 53 51 4c 50 61 72 61 6d 44 61 74 61 00 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f tCols.SQLParamData.SQLParamOptio
14f620 6e 73 00 53 51 4c 50 72 65 70 61 72 65 00 53 51 4c 50 72 65 70 61 72 65 41 00 53 51 4c 50 72 65 ns.SQLPrepare.SQLPrepareA.SQLPre
14f640 70 61 72 65 57 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 53 51 4c 50 72 69 6d 61 72 79 4b pareW.SQLPrimaryKeys.SQLPrimaryK
14f660 65 79 73 41 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 eysA.SQLPrimaryKeysW.SQLProcedur
14f680 65 43 6f 6c 75 6d 6e 73 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 53 51 eColumns.SQLProcedureColumnsA.SQ
14f6a0 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 LProcedureColumnsW.SQLProcedures
14f6c0 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 53 .SQLProceduresA.SQLProceduresW.S
14f6e0 51 4c 50 75 74 44 61 74 61 00 53 51 4c 52 6f 77 43 6f 75 6e 74 00 53 51 4c 53 65 74 43 6f 6e 6e QLPutData.SQLRowCount.SQLSetConn
14f700 65 63 74 41 74 74 72 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 53 65 ectAttr.SQLSetConnectAttrA.SQLSe
14f720 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f tConnectAttrW.SQLSetConnectOptio
14f740 6e 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 53 65 74 43 6f 6e n.SQLSetConnectOptionA.SQLSetCon
14f760 6e 65 63 74 4f 70 74 69 6f 6e 57 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c nectOptionW.SQLSetCursorName.SQL
14f780 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 SetCursorNameA.SQLSetCursorNameW
14f7a0 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 .SQLSetDescField.SQLSetDescField
14f7c0 57 00 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 53 51 W.SQLSetDescRec.SQLSetEnvAttr.SQ
14f7e0 4c 53 65 74 50 61 72 61 6d 00 53 51 4c 53 65 74 50 6f 73 00 53 51 4c 53 65 74 53 63 72 6f 6c 6c LSetParam.SQLSetPos.SQLSetScroll
14f800 4f 70 74 69 6f 6e 73 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 53 51 4c 53 65 74 53 74 6d Options.SQLSetStmtAttr.SQLSetStm
14f820 74 41 74 74 72 57 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 53 70 65 63 69 tAttrW.SQLSetStmtOption.SQLSpeci
14f840 61 6c 43 6f 6c 75 6d 6e 73 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 53 51 4c alColumns.SQLSpecialColumnsA.SQL
14f860 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 53 51 SpecialColumnsW.SQLStatistics.SQ
14f880 4c 53 74 61 74 69 73 74 69 63 73 41 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 53 51 4c 54 LStatisticsA.SQLStatisticsW.SQLT
14f8a0 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 ablePrivileges.SQLTablePrivilege
14f8c0 73 41 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 54 61 62 6c 65 73 sA.SQLTablePrivilegesW.SQLTables
14f8e0 00 53 51 4c 54 61 62 6c 65 73 41 00 53 51 4c 54 61 62 6c 65 73 57 00 53 51 4c 54 72 61 6e 73 61 .SQLTablesA.SQLTablesW.SQLTransa
14f900 63 74 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 53 52 53 65 74 52 65 73 74 6f ct.SRSetRestorePointA.SRSetResto
14f920 72 65 50 6f 69 6e 74 57 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 53 54 47 4d rePointW.STGMEDIUM_UserFree.STGM
14f940 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d EDIUM_UserFree64.STGMEDIUM_UserM
14f960 61 72 73 68 61 6c 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 arshal.STGMEDIUM_UserMarshal64.S
14f980 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 TGMEDIUM_UserSize.STGMEDIUM_User
14f9a0 53 69 7a 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 Size64.STGMEDIUM_UserUnmarshal.S
14f9c0 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 54 52 4f 42 4a 5f TGMEDIUM_UserUnmarshal64.STROBJ_
14f9e0 62 45 6e 75 6d 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 bEnum.STROBJ_bEnumPositionsOnly.
14fa00 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 53 54 52 4f 42 4a 5f STROBJ_bGetAdvanceWidths.STROBJ_
14fa20 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 dwGetCodePage.STROBJ_vEnumStart.
14fa40 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 41 64 64 SafeArrayAccessData.SafeArrayAdd
14fa60 52 65 66 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 53 61 66 65 41 72 72 61 79 Ref.SafeArrayAllocData.SafeArray
14fa80 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 AllocDescriptor.SafeArrayAllocDe
14faa0 73 63 72 69 70 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 53 61 66 65 41 72 72 scriptorEx.SafeArrayCopy.SafeArr
14fac0 61 79 43 6f 70 79 44 61 74 61 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 53 61 66 65 41 ayCopyData.SafeArrayCreate.SafeA
14fae0 72 72 61 79 43 72 65 61 74 65 45 78 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 rrayCreateEx.SafeArrayCreateVect
14fb00 6f 72 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 53 61 66 65 41 or.SafeArrayCreateVectorEx.SafeA
14fb20 72 72 61 79 44 65 73 74 72 6f 79 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 rrayDestroy.SafeArrayDestroyData
14fb40 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 .SafeArrayDestroyDescriptor.Safe
14fb60 41 72 72 61 79 47 65 74 44 69 6d 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 ArrayGetDim.SafeArrayGetElement.
14fb80 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 53 61 66 65 41 72 72 61 79 47 65 SafeArrayGetElemsize.SafeArrayGe
14fba0 74 49 49 44 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 tIID.SafeArrayGetLBound.SafeArra
14fbc0 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e yGetRecordInfo.SafeArrayGetUBoun
14fbe0 64 00 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 53 61 66 65 41 72 72 61 79 4c d.SafeArrayGetVartype.SafeArrayL
14fc00 6f 63 6b 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 53 61 66 65 41 72 72 61 ock.SafeArrayPtrOfIndex.SafeArra
14fc20 79 50 75 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 53 61 66 65 41 yPutElement.SafeArrayRedim.SafeA
14fc40 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 rrayReleaseData.SafeArrayRelease
14fc60 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 53 61 66 65 41 Descriptor.SafeArraySetIID.SafeA
14fc80 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 rraySetRecordInfo.SafeArrayUnacc
14fca0 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 53 61 66 65 52 65 66 00 essData.SafeArrayUnlock.SafeRef.
14fcc0 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 SaferCloseLevel.SaferComputeToke
14fce0 6e 46 72 6f 6d 4c 65 76 65 6c 00 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 53 61 66 65 nFromLevel.SaferCreateLevel.Safe
14fd00 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 47 65 74 50 6f 6c rGetLevelInformation.SaferGetPol
14fd20 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 icyInformation.SaferIdentifyLeve
14fd40 6c 00 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 53 61 66 65 72 l.SaferRecordEventLogEntry.Safer
14fd60 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 53 65 74 50 6f 6c 69 SetLevelInformation.SaferSetPoli
14fd80 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 62 6c 65 cyInformation.SaferiIsExecutable
14fda0 46 69 6c 65 54 79 70 65 00 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 FileType.SaslAcceptSecurityConte
14fdc0 78 74 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 53 61 73 6c 45 6e xt.SaslEnumerateProfilesA.SaslEn
14fde0 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 53 61 73 6c 47 65 74 43 6f 6e 74 65 78 74 4f umerateProfilesW.SaslGetContextO
14fe00 70 74 69 6f 6e 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 53 61 73 ption.SaslGetProfilePackageA.Sas
14fe20 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 53 61 73 6c 49 64 65 6e 74 69 66 79 lGetProfilePackageW.SaslIdentify
14fe40 50 61 63 6b 61 67 65 41 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 53 61 PackageA.SaslIdentifyPackageW.Sa
14fe60 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 53 61 73 slInitializeSecurityContextA.Sas
14fe80 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 53 61 73 6c lInitializeSecurityContextW.Sasl
14fea0 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 SetContextOption.SaveCurrentMoni
14fec0 74 6f 72 53 65 74 74 69 6e 67 73 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 torSettings.SaveCurrentSettings.
14fee0 53 61 76 65 44 43 00 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f 70 SaveDC.ScCopyNotifications.ScCop
14ff00 79 50 72 6f 70 73 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f yProps.ScCountNotifications.ScCo
14ff20 75 6e 74 50 72 6f 70 73 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 untProps.ScCreateConversationInd
14ff40 65 78 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 53 ex.ScDupPropset.ScInitMapiUtil.S
14ff60 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 cLocalPathFromUNC.ScRelocNotific
14ff80 61 74 69 6f 6e 73 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 ations.ScRelocProps.ScUNCFromLoc
14ffa0 61 6c 50 61 74 68 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 63 61 6c 65 57 alPath.ScaleViewportExtEx.ScaleW
14ffc0 69 6e 64 6f 77 45 78 74 45 78 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 53 63 61 indowExtEx.ScanLogContainers.Sca
14ffe0 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 53 63 68 65 64 75 6c 65 4a 6f 62 00 nMemoryForDosImages.ScheduleJob.
150000 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 ScreenToClient.ScriptApplyDigitS
150020 75 62 73 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 ubstitution.ScriptApplyLogicalWi
150040 64 74 68 00 53 63 72 69 70 74 42 72 65 61 6b 00 53 63 72 69 70 74 43 50 74 6f 58 00 53 63 72 69 dth.ScriptBreak.ScriptCPtoX.Scri
150060 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 ptCacheGetHeight.ScriptFreeCache
150080 00 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 .ScriptGetCMap.ScriptGetFontAlte
1500a0 72 6e 61 74 65 47 6c 79 70 68 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 rnateGlyphs.ScriptGetFontFeature
1500c0 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 53 Tags.ScriptGetFontLanguageTags.S
1500e0 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 74 criptGetFontProperties.ScriptGet
150100 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 FontScriptTags.ScriptGetGlyphABC
150120 57 69 64 74 68 00 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 Width.ScriptGetLogicalWidths.Scr
150140 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 iptGetProperties.ScriptIsComplex
150160 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e .ScriptItemize.ScriptItemizeOpen
150180 54 79 70 65 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 Type.ScriptJustify.ScriptLayout.
1501a0 53 63 72 69 70 74 50 6c 61 63 65 00 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 ScriptPlace.ScriptPlaceOpenType.
1501c0 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 ScriptPositionSingleGlyph.Script
1501e0 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 53 68 RecordDigitSubstitution.ScriptSh
150200 61 70 65 00 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 53 74 ape.ScriptShapeOpenType.ScriptSt
150220 72 69 6e 67 41 6e 61 6c 79 73 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 53 63 ringAnalyse.ScriptStringCPtoX.Sc
150240 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f riptStringFree.ScriptStringGetLo
150260 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 gicalWidths.ScriptStringGetOrder
150280 00 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c .ScriptStringOut.ScriptStringVal
1502a0 69 64 61 74 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 53 63 72 69 70 74 53 74 idate.ScriptStringXtoCP.ScriptSt
1502c0 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 ring_pLogAttr.ScriptString_pSize
1502e0 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 53 63 72 69 70 74 53 .ScriptString_pcOutChars.ScriptS
150300 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 54 65 78 74 4f ubstituteSingleGlyph.ScriptTextO
150320 75 74 00 53 63 72 69 70 74 58 74 6f 43 50 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 ut.ScriptXtoCP.ScrollConsoleScre
150340 65 6e 42 75 66 66 65 72 41 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 enBufferA.ScrollConsoleScreenBuf
150360 66 65 72 57 00 53 63 72 6f 6c 6c 44 43 00 53 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f ferW.ScrollDC.ScrollItemPattern_
150380 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 ScrollIntoView.ScrollPattern_Scr
1503a0 6f 6c 6c 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 oll.ScrollPattern_SetScrollPerce
1503c0 6e 74 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 53 nt.ScrollWindow.ScrollWindowEx.S
1503e0 65 61 72 63 68 50 61 74 68 41 00 53 65 61 72 63 68 50 61 74 68 57 00 53 65 61 72 63 68 54 72 65 earchPathA.SearchPathW.SearchTre
150400 65 46 6f 72 46 69 6c 65 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 53 65 63 75 eForFile.SearchTreeForFileW.Secu
150420 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 53 65 6c 65 63 74 43 rityDescriptorToBinarySD.SelectC
150440 4d 4d 00 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 MM.SelectClipPath.SelectClipRgn.
150460 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 53 65 6c 65 63 SelectObject.SelectPalette.Selec
150480 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 53 tionItemPattern_AddToSelection.S
1504a0 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 electionItemPattern_RemoveFromSe
1504c0 6c 65 63 74 69 6f 6e 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c lection.SelectionItemPattern_Sel
1504e0 65 63 74 00 53 65 6e 64 41 52 50 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 ect.SendARP.SendDlgItemMessageA.
150500 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 53 65 6e 64 44 72 69 76 65 72 4d 65 SendDlgItemMessageW.SendDriverMe
150520 73 73 61 67 65 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 53 65 6e 64 49 4d 45 4d ssage.SendIMEMessageExA.SendIMEM
150540 65 73 73 61 67 65 45 78 57 00 53 65 6e 64 49 6e 70 75 74 00 53 65 6e 64 4d 65 73 73 61 67 65 41 essageExW.SendInput.SendMessageA
150560 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 6e 64 4d 65 73 73 61 67 .SendMessageCallbackA.SendMessag
150580 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 53 eCallbackW.SendMessageTimeoutA.S
1505a0 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 53 65 6e 64 4d 65 73 73 61 67 65 57 00 endMessageTimeoutW.SendMessageW.
1505c0 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 SendNotifyMessageA.SendNotifyMes
1505e0 73 61 67 65 57 00 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 53 65 6e 64 53 63 73 69 52 65 sageW.SendScsiInquiry.SendScsiRe
150600 61 64 43 61 70 61 63 69 74 79 00 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 53 65 adCapacity.SendScsiReportLuns.Se
150620 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f ndToFaxRecipient.SensorCollectio
150640 6e 47 65 74 41 74 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 nGetAt.SerializationBufferAlloca
150660 74 65 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 53 65 74 41 62 te.SerializationBufferFree.SetAb
150680 6f 72 74 50 72 6f 63 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e ortProc.SetAccessForIEAppContain
1506a0 65 72 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 41 63 74 69 76 65 50 77 er.SetAclInformation.SetActivePw
1506c0 72 53 63 68 65 6d 65 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 53 65 74 41 64 64 72 49 rScheme.SetActiveWindow.SetAddrI
1506e0 6e 66 6f 45 78 41 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 53 65 74 41 70 70 49 6e 73 74 nfoExA.SetAddrInfoExW.SetAppInst
150700 61 6e 63 65 43 73 76 46 6c 61 67 73 00 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 53 65 74 anceCsvFlags.SetArcDirection.Set
150720 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 53 AttribIMsgOnIStg.SetBitmapBits.S
150740 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 53 65 74 42 6b 43 6f 6c 6f 72 00 53 etBitmapDimensionEx.SetBkColor.S
150760 65 74 42 6b 4d 6f 64 65 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 53 65 74 42 72 75 73 68 4f etBkMode.SetBoundsRect.SetBrushO
150780 72 67 45 78 00 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 53 65 74 43 61 63 68 65 64 53 rgEx.SetCPSUIUserData.SetCachedS
1507a0 69 67 6e 69 6e 67 4c 65 76 65 6c 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 53 65 74 igningLevel.SetCalendarInfoA.Set
1507c0 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 65 74 43 61 70 74 75 72 65 00 53 65 74 43 61 72 65 CalendarInfoW.SetCapture.SetCare
1507e0 74 42 6c 69 6e 6b 54 69 6d 65 00 53 65 74 43 61 72 65 74 50 6f 73 00 53 65 74 43 68 65 63 6b 55 tBlinkTime.SetCaretPos.SetCheckU
150800 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 serInterruptShared.SetClassLongA
150820 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 .SetClassLongPtrA.SetClassLongPt
150840 72 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 53 65 rW.SetClassLongW.SetClassWord.Se
150860 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 tClipboardData.SetClipboardViewe
150880 72 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 r.SetClusterGroupName.SetCluster
1508a0 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 GroupNodeList.SetClusterGroupSet
1508c0 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 4e DependencyExpression.SetClusterN
1508e0 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 53 65 74 43 6c 75 ame.SetClusterNetworkName.SetClu
150900 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 53 65 74 43 6c 75 73 sterNetworkPriorityOrder.SetClus
150920 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f terQuorumResource.SetClusterReso
150940 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 urceDependencyExpression.SetClus
150960 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 terResourceName.SetClusterServic
150980 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 eAccountPassword.SetCoalescableT
1509a0 69 6d 65 72 00 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 43 6f 6c 6f 72 imer.SetColorAdjustment.SetColor
1509c0 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c ProfileElement.SetColorProfileEl
1509e0 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c ementReference.SetColorProfileEl
150a00 65 6d 65 6e 74 53 69 7a 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 ementSize.SetColorProfileHeader.
150a20 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 53 65 74 43 6f SetColorSpace.SetCommBreak.SetCo
150a40 6d 6d 43 6f 6e 66 69 67 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 53 65 74 43 6f 6d 6d 53 74 61 74 mmConfig.SetCommMask.SetCommStat
150a60 65 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 e.SetCommTimeouts.SetCompressorI
150a80 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 53 65 74 43 nformation.SetComputerNameA.SetC
150aa0 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 omputerNameEx2W.SetComputerNameE
150ac0 78 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 53 65 74 43 6f 6d 70 75 74 65 xA.SetComputerNameExW.SetCompute
150ae0 72 4e 61 6d 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 rNameW.SetConsoleActiveScreenBuf
150b00 66 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 fer.SetConsoleCP.SetConsoleCtrlH
150b20 61 6e 64 6c 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 53 65 74 43 andler.SetConsoleCursorInfo.SetC
150b40 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 53 65 74 43 6f 6e 73 6f 6c 65 44 onsoleCursorPosition.SetConsoleD
150b60 69 73 70 6c 61 79 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f isplayMode.SetConsoleHistoryInfo
150b80 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 .SetConsoleMode.SetConsoleNumber
150ba0 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f OfCommandsA.SetConsoleNumberOfCo
150bc0 6d 6d 61 6e 64 73 57 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 53 65 74 43 6f mmandsW.SetConsoleOutputCP.SetCo
150be0 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 53 65 74 43 6f 6e 73 6f nsoleScreenBufferInfoEx.SetConso
150c00 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 leScreenBufferSize.SetConsoleTex
150c20 74 41 74 74 72 69 62 75 74 65 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 53 65 74 43 tAttribute.SetConsoleTitleA.SetC
150c40 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 onsoleTitleW.SetConsoleWindowInf
150c60 6f 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 43 6f 6e 74 65 o.SetContextAttributesA.SetConte
150c80 78 74 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 53 65 74 43 xtAttributesW.SetConvertStg.SetC
150ca0 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 43 72 65 64 65 6e 74 redentialsAttributesA.SetCredent
150cc0 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 ialsAttributesW.SetCriticalSecti
150ce0 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 onSpinCount.SetCrossSlideParamet
150d00 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 43 75 72 72 65 6e 74 ersInteractionContext.SetCurrent
150d20 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 ConsoleFontEx.SetCurrentDirector
150d40 79 41 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 43 75 72 72 65 yA.SetCurrentDirectoryW.SetCurre
150d60 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 ntProcessExplicitAppUserModelID.
150d80 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 SetCurrentThreadCompartmentId.Se
150da0 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 53 tCurrentThreadCompartmentScope.S
150dc0 65 74 43 75 72 73 6f 72 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 53 65 74 44 43 42 72 75 73 68 etCursor.SetCursorPos.SetDCBrush
150de0 43 6f 6c 6f 72 00 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 53 65 74 44 49 42 43 6f 6c 6f 72 54 Color.SetDCPenColor.SetDIBColorT
150e00 61 62 6c 65 00 53 65 74 44 49 42 69 74 73 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 able.SetDIBits.SetDIBitsToDevice
150e20 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 53 65 74 44 65 63 6f 6d 70 72 65 73 .SetDebugErrorLevel.SetDecompres
150e40 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e sorInformation.SetDefaultCommCon
150e60 66 69 67 41 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 53 65 74 44 65 figA.SetDefaultCommConfigW.SetDe
150e80 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 74 44 65 66 61 75 6c 74 50 72 faultDllDirectories.SetDefaultPr
150ea0 69 6e 74 65 72 41 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 53 65 74 44 65 76 interA.SetDefaultPrinterW.SetDev
150ec0 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 iceGammaRamp.SetDeviceManagement
150ee0 43 6f 6e 66 69 67 49 6e 66 6f 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 ConfigInfo.SetDialogControlDpiCh
150f00 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 angeBehavior.SetDialogDpiChangeB
150f20 65 68 61 76 69 6f 72 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 ehavior.SetDisplayAutoRotationPr
150f40 65 66 65 72 65 6e 63 65 73 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 53 65 74 44 6c eferences.SetDisplayConfig.SetDl
150f60 67 49 74 65 6d 49 6e 74 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 53 65 74 44 6c 67 49 gItemInt.SetDlgItemTextA.SetDlgI
150f80 74 65 6d 54 65 78 74 57 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 44 6c 6c temTextW.SetDllDirectoryA.SetDll
150fa0 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 44 6f 75 DirectoryW.SetDnsSettings.SetDou
150fc0 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 bleClickTime.SetDynamicTimeZoneI
150fe0 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 nformation.SetEnabledUnicodeRang
151000 65 73 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 53 65 74 45 es.SetEncryptedFileMetadata.SetE
151020 6e 64 4f 66 46 69 6c 65 00 53 65 74 45 6e 64 4f 66 4c 6f 67 00 53 65 74 45 6e 68 4d 65 74 61 46 ndOfFile.SetEndOfLog.SetEnhMetaF
151040 69 6c 65 42 69 74 73 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 ileBits.SetEnlistmentRecoveryInf
151060 6f 72 6d 61 74 69 6f 6e 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 53 65 74 45 6e 74 ormation.SetEntriesInAclA.SetEnt
151080 72 69 65 73 49 6e 41 63 6c 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 riesInAclW.SetEnvironmentStrings
1510a0 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 53 65 74 45 6e 76 69 A.SetEnvironmentStringsW.SetEnvi
1510c0 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 ronmentVariableA.SetEnvironmentV
1510e0 61 72 69 61 62 6c 65 57 00 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 53 65 74 45 72 72 6f 72 4d 6f ariableW.SetErrorInfo.SetErrorMo
151100 64 65 00 53 65 74 45 76 65 6e 74 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b de.SetEvent.SetEventWhenCallback
151120 52 65 74 75 72 6e 73 00 53 65 74 46 61 63 74 6f 69 64 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f Returns.SetFactoid.SetFileApisTo
151140 41 4e 53 49 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 53 65 74 46 69 6c 65 41 74 74 ANSI.SetFileApisToOEM.SetFileAtt
151160 72 69 62 75 74 65 73 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 ributesA.SetFileAttributesFromAp
151180 70 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 pW.SetFileAttributesTransactedA.
1511a0 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 53 65 74 SetFileAttributesTransactedW.Set
1511c0 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 FileAttributesW.SetFileBandwidth
1511e0 52 65 73 65 72 76 61 74 69 6f 6e 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 Reservation.SetFileCompletionNot
151200 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f ificationModes.SetFileInformatio
151220 6e 42 79 48 61 6e 64 6c 65 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e nByHandle.SetFileIoOverlappedRan
151240 67 65 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 ge.SetFilePointer.SetFilePointer
151260 45 78 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 53 65 74 46 69 6c 65 53 65 63 75 72 Ex.SetFileSecurityA.SetFileSecur
151280 69 74 79 57 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 53 65 74 46 69 6c 65 53 68 ityW.SetFileShortNameA.SetFileSh
1512a0 6f 72 74 4e 61 6d 65 57 00 53 65 74 46 69 6c 65 54 69 6d 65 00 53 65 74 46 69 6c 65 56 61 6c 69 ortNameW.SetFileTime.SetFileVali
1512c0 64 44 61 74 61 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 dData.SetFirmwareEnvironmentVari
1512e0 61 62 6c 65 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ableA.SetFirmwareEnvironmentVari
151300 61 62 6c 65 45 78 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 ableExA.SetFirmwareEnvironmentVa
151320 72 69 61 62 6c 65 45 78 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 riableExW.SetFirmwareEnvironment
151340 56 61 72 69 61 62 6c 65 57 00 53 65 74 46 6c 61 67 73 00 53 65 74 46 6f 63 75 73 00 53 65 74 46 VariableW.SetFlags.SetFocus.SetF
151360 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 53 65 74 46 6f 72 6d 41 00 53 65 74 46 6f 72 6d oregroundWindow.SetFormA.SetForm
151380 57 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 53 65 74 47 72 61 70 68 69 63 73 4d 6f W.SetGestureConfig.SetGraphicsMo
1513a0 64 65 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 de.SetGroupDependencyExpression.
1513c0 53 65 74 47 75 69 64 65 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 53 65 74 48 61 6e 64 6c SetGuide.SetHandleCount.SetHandl
1513e0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 eInformation.SetHoldParameterInt
151400 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 43 4d 4d 6f 64 65 00 53 65 74 49 43 eractionContext.SetICMMode.SetIC
151420 4d 50 72 6f 66 69 6c 65 41 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 53 65 74 49 53 63 73 MProfileA.SetICMProfileW.SetIScs
151440 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e iGroupPresharedKey.SetIScsiIKEIn
151460 66 6f 41 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 53 65 74 49 53 63 73 69 49 6e 69 foA.SetIScsiIKEInfoW.SetIScsiIni
151480 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 53 65 74 49 53 63 73 69 49 tiatorCHAPSharedSecret.SetIScsiI
1514a0 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 nitiatorNodeNameA.SetIScsiInitia
1514c0 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 torNodeNameW.SetIScsiInitiatorRA
1514e0 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d DIUSSharedSecret.SetIScsiTunnelM
151500 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d odeOuterAddressA.SetIScsiTunnelM
151520 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 53 65 74 49 66 45 6e 74 72 79 00 53 65 74 49 odeOuterAddressW.SetIfEntry.SetI
151540 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 49 6e 65 72 74 69 61 mageConfigInformation.SetInertia
151560 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 ParameterInteractionContext.SetI
151580 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 6e 74 65 72 61 63 74 69 nformationJobObject.SetInteracti
1515a0 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 onConfigurationInteractionContex
1515c0 74 00 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 49 6f 52 t.SetInterfaceDnsSettings.SetIoR
1515e0 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 ateControlInformationJobObject.S
151600 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 53 65 74 49 70 46 6f 72 etIoRingCompletionEvent.SetIpFor
151620 77 61 72 64 45 6e 74 72 79 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 53 65 74 wardEntry.SetIpForwardEntry2.Set
151640 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 53 IpInterfaceEntry.SetIpNetEntry.S
151660 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 53 65 etIpNetEntry2.SetIpStatistics.Se
151680 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 53 65 74 49 70 54 54 4c 00 53 65 74 4a 6f 62 41 tIpStatisticsEx.SetIpTTL.SetJobA
1516a0 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 4a 6f 62 4e 61 6d 65 64 .SetJobCompartmentId.SetJobNamed
1516c0 50 72 6f 70 65 72 74 79 00 53 65 74 4a 6f 62 57 00 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 Property.SetJobW.SetKernelObject
1516e0 53 65 63 75 72 69 74 79 00 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 53 65 74 4c 61 73 Security.SetKeyboardState.SetLas
151700 74 45 72 72 6f 72 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 53 65 74 4c 61 79 65 72 65 64 tError.SetLastErrorEx.SetLayered
151720 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 53 65 74 4c 61 79 6f 75 74 00 53 65 74 4c 6f WindowAttributes.SetLayout.SetLo
151740 63 61 6c 54 69 6d 65 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 53 65 74 4c 6f 63 61 6c 65 calTime.SetLocaleInfoA.SetLocale
151760 49 6e 66 6f 57 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 53 65 74 4c 6f 67 41 72 InfoW.SetLogArchiveMode.SetLogAr
151780 63 68 69 76 65 54 61 69 6c 00 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 chiveTail.SetLogFileSizeWithPoli
1517a0 63 79 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 53 65 74 4d 61 6e 61 67 65 64 45 78 74 cy.SetMailslotInfo.SetManagedExt
1517c0 65 72 6e 61 6c 6c 79 00 53 65 74 4d 61 70 4d 6f 64 65 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 ernally.SetMapMode.SetMapperFlag
1517e0 73 00 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 53 65 74 4d 65 s.SetMemoryBlockCacheLimit.SetMe
151800 6e 75 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 4d 65 6e 75 44 nu.SetMenuContextHelpId.SetMenuD
151820 65 66 61 75 6c 74 49 74 65 6d 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 53 65 74 4d 65 6e 75 49 74 efaultItem.SetMenuInfo.SetMenuIt
151840 65 6d 42 69 74 6d 61 70 73 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 53 65 74 4d 65 emBitmaps.SetMenuItemInfoA.SetMe
151860 6e 75 49 74 65 6d 49 6e 66 6f 57 00 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 nuItemInfoW.SetMessageExtraInfo.
151880 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e SetMessageQueue.SetMessageWaitin
1518a0 67 49 6e 64 69 63 61 74 6f 72 00 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 53 65 74 gIndicator.SetMetaFileBitsEx.Set
1518c0 4d 65 74 61 52 67 6e 00 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 53 65 74 4d 6f 6e 69 74 6f 72 MetaRgn.SetMiterLimit.SetMonitor
1518e0 42 72 69 67 68 74 6e 65 73 73 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 Brightness.SetMonitorColorTemper
151900 61 74 75 72 65 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 53 65 74 4d 6f 6e 69 ature.SetMonitorContrast.SetMoni
151920 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 53 65 74 4d 6f 6e 69 74 6f torDisplayAreaPosition.SetMonito
151940 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 rDisplayAreaSize.SetMonitorRedGr
151960 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 eenOrBlueDrive.SetMonitorRedGree
151980 6e 4f 72 42 6c 75 65 47 61 69 6e 00 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 nOrBlueGain.SetMouseWheelParamet
1519a0 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 4e 61 6d 65 64 50 69 70 erInteractionContext.SetNamedPip
1519c0 65 48 61 6e 64 6c 65 53 74 61 74 65 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 eHandleState.SetNamedSecurityInf
1519e0 6f 41 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 53 65 74 4e 65 74 53 oA.SetNamedSecurityInfoW.SetNetS
151a00 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 4e 65 74 cheduleAccountInformation.SetNet
151a20 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 workInformation.SetPaletteEntrie
151a40 73 00 53 65 74 50 61 72 65 6e 74 00 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e s.SetParent.SetPerTcp6Connection
151a60 45 53 74 61 74 73 00 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 EStats.SetPerTcpConnectionEStats
151a80 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 53 65 74 50 65 72 55 73 65 72 .SetPerUserSecValuesA.SetPerUser
151aa0 53 65 63 56 61 6c 75 65 73 57 00 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 SecValuesW.SetPhysicalCursorPos.
151ac0 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 69 SetPivotInteractionContext.SetPi
151ae0 78 65 6c 00 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 53 65 74 50 69 78 65 6c 56 00 53 65 74 xel.SetPixelFormat.SetPixelV.Set
151b00 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 53 65 74 50 6f 72 74 41 00 53 65 74 50 6f 72 74 57 00 53 PolyFillMode.SetPortA.SetPortW.S
151b20 65 74 50 72 69 6e 74 65 72 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 53 65 74 50 72 etPrinterA.SetPrinterDataA.SetPr
151b40 69 6e 74 65 72 44 61 74 61 45 78 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 53 interDataExA.SetPrinterDataExW.S
151b60 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 53 65 74 50 72 69 6e 74 65 72 57 00 53 65 74 50 72 etPrinterDataW.SetPrinterW.SetPr
151b80 69 6f 72 69 74 79 43 6c 61 73 73 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 iorityClass.SetPrivateObjectSecu
151ba0 72 69 74 79 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 rity.SetPrivateObjectSecurityEx.
151bc0 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 50 72 6f 63 65 73 SetProcessAffinityMask.SetProces
151be0 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 53 65 74 50 72 6f 63 65 73 73 44 45 sAffinityUpdateMode.SetProcessDE
151c00 50 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 53 65 74 50 72 PPolicy.SetProcessDPIAware.SetPr
151c20 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 50 72 6f 63 65 ocessDefaultCpuSetMasks.SetProce
151c40 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 ssDefaultCpuSets.SetProcessDefau
151c60 6c 74 4c 61 79 6f 75 74 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 ltLayout.SetProcessDpiAwareness.
151c80 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 SetProcessDpiAwarenessContext.Se
151ca0 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 tProcessDynamicEHContinuationTar
151cc0 67 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 gets.SetProcessDynamicEnforcedCe
151ce0 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f tCompatibleRanges.SetProcessInfo
151d00 72 6d 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 rmation.SetProcessMitigationPoli
151d20 63 79 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 cy.SetProcessPreferredUILanguage
151d40 73 00 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 50 72 6f s.SetProcessPriorityBoost.SetPro
151d60 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 53 65 74 50 72 6f 63 cessRestrictionExemption.SetProc
151d80 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 50 72 6f 63 65 73 73 essShutdownParameters.SetProcess
151da0 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 ValidCallTargets.SetProcessValid
151dc0 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 53 65 74 50 72 6f 63 CallTargetsForMappedView.SetProc
151de0 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 essWindowStation.SetProcessWorki
151e00 6e 67 53 65 74 53 69 7a 65 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 ngSetSize.SetProcessWorkingSetSi
151e20 7a 65 45 78 00 53 65 74 50 72 6f 70 41 00 53 65 74 50 72 6f 70 57 00 53 65 74 50 72 6f 70 65 72 zeEx.SetPropA.SetPropW.SetProper
151e40 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f 74 65 63 74 65 tyInteractionContext.SetProtecte
151e60 64 50 6f 6c 69 63 79 00 53 65 74 52 4f 50 32 00 53 65 74 52 65 63 74 00 53 65 74 52 65 63 74 45 dPolicy.SetROP2.SetRect.SetRectE
151e80 6d 70 74 79 00 53 65 74 52 65 63 74 52 67 6e 00 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 mpty.SetRectRgn.SetResourceManag
151ea0 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 erCompletionPort.SetRestrictedEr
151ec0 72 6f 72 49 6e 66 6f 00 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 rorInfo.SetSavedStateSymbolProvi
151ee0 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 53 65 74 53 63 72 6f 6c 6c 49 6e derDebugInfoCallback.SetScrollIn
151f00 66 6f 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 53 fo.SetScrollPos.SetScrollRange.S
151f20 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 etSearchPathMode.SetSecurityAcce
151f40 73 73 4d 61 73 6b 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 ssMask.SetSecurityDescriptorCont
151f60 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 53 65 rol.SetSecurityDescriptorDacl.Se
151f80 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 53 65 74 53 65 63 75 tSecurityDescriptorGroup.SetSecu
151fa0 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 53 65 74 53 65 63 75 72 69 74 79 44 rityDescriptorOwner.SetSecurityD
151fc0 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 escriptorRMControl.SetSecurityDe
151fe0 73 63 72 69 70 74 6f 72 53 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 65 74 scriptorSacl.SetSecurityInfo.Set
152000 53 65 72 76 69 63 65 41 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 53 65 ServiceA.SetServiceAsTrustedA.Se
152020 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 53 65 74 53 65 72 76 69 63 65 42 69 74 tServiceAsTrustedW.SetServiceBit
152040 73 00 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 53 65 s.SetServiceObjectSecurity.SetSe
152060 72 76 69 63 65 53 74 61 74 75 73 00 53 65 74 53 65 72 76 69 63 65 57 00 53 65 74 53 65 73 73 69 rviceStatus.SetServiceW.SetSessi
152080 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 onCompartmentId.SetSocketMediaSt
1520a0 72 65 61 6d 69 6e 67 4d 6f 64 65 00 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 reamingMode.SetSoftwareUpdateAdv
1520c0 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 ertisementState.SetStandardColor
1520e0 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 SpaceProfileA.SetStandardColorSp
152100 61 63 65 50 72 6f 66 69 6c 65 57 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 53 65 74 53 74 64 48 aceProfileW.SetStdHandle.SetStdH
152120 61 6e 64 6c 65 45 78 00 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 53 65 74 53 75 73 andleEx.SetStretchBltMode.SetSus
152140 70 65 6e 64 53 74 61 74 65 00 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 53 65 74 53 79 73 pendState.SetSymLoadError.SetSys
152160 43 6f 6c 6f 72 73 00 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 53 65 74 53 79 73 74 65 6d Colors.SetSystemCursor.SetSystem
152180 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 FileCacheSize.SetSystemPaletteUs
1521a0 65 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 53 65 74 53 79 73 74 65 6d 54 e.SetSystemPowerState.SetSystemT
1521c0 69 6d 65 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 53 ime.SetSystemTimeAdjustment.SetS
1521e0 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 53 65 74 54 61 ystemTimeAdjustmentPrecise.SetTa
152200 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 pParameterInteractionContext.Set
152220 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 53 TapeParameters.SetTapePosition.S
152240 65 74 54 63 70 45 6e 74 72 79 00 53 65 74 54 65 78 74 41 6c 69 67 6e 00 53 65 74 54 65 78 74 43 etTcpEntry.SetTextAlign.SetTextC
152260 68 61 72 61 63 74 65 72 45 78 74 72 61 00 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 53 65 74 54 65 haracterExtra.SetTextColor.SetTe
152280 78 74 43 6f 6e 74 65 78 74 00 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 53 xtContext.SetTextJustification.S
1522a0 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 53 65 74 54 68 72 65 61 64 41 66 etThemeAppProperties.SetThreadAf
1522c0 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 53 65 74 54 finityMask.SetThreadContext.SetT
1522e0 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f hreadDescription.SetThreadDeskto
152300 70 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 p.SetThreadDpiAwarenessContext.S
152320 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 53 65 74 54 68 etThreadDpiHostingBehavior.SetTh
152340 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e readErrorMode.SetThreadExecution
152360 53 74 61 74 65 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 53 65 74 State.SetThreadGroupAffinity.Set
152380 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 53 65 74 54 68 72 65 61 64 49 64 ThreadIdealProcessor.SetThreadId
1523a0 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 ealProcessorEx.SetThreadInformat
1523c0 69 6f 6e 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 53 65 74 54 68 72 65 61 64 50 72 65 ion.SetThreadLocale.SetThreadPre
1523e0 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 ferredUILanguages.SetThreadPrefe
152400 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 rredUILanguages2.SetThreadPriori
152420 74 79 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 54 68 72 ty.SetThreadPriorityBoost.SetThr
152440 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 54 68 72 65 61 64 eadSelectedCpuSetMasks.SetThread
152460 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 SelectedCpuSets.SetThreadStackGu
152480 61 72 61 6e 74 65 65 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 53 65 74 54 68 72 65 61 64 arantee.SetThreadToken.SetThread
1524a0 55 49 4c 61 6e 67 75 61 67 65 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 UILanguage.SetThreadpoolStackInf
1524c0 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 ormation.SetThreadpoolThreadMaxi
1524e0 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 53 mum.SetThreadpoolThreadMinimum.S
152500 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 etThreadpoolTimer.SetThreadpoolT
152520 69 6d 65 72 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 53 65 74 54 68 72 65 imerEx.SetThreadpoolWait.SetThre
152540 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 adpoolWaitEx.SetTimeZoneInformat
152560 69 6f 6e 00 53 65 74 54 69 6d 65 72 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 ion.SetTimer.SetTimerQueueTimer.
152580 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 72 61 63 65 43 61 6c 6c SetTokenInformation.SetTraceCall
1525a0 62 61 63 6b 00 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 back.SetTransactionInformation.S
1525c0 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f etTranslationParameterInteractio
1525e0 6e 43 6f 6e 74 65 78 74 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e nContext.SetUmsThreadInformation
152600 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 53 65 74 .SetUnhandledExceptionFilter.Set
152620 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 53 65 74 55 72 6c 43 61 63 68 UnicastIpAddressEntry.SetUrlCach
152640 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e eConfigInfoA.SetUrlCacheConfigIn
152660 66 6f 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 53 65 74 55 72 6c foW.SetUrlCacheEntryGroup.SetUrl
152680 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 CacheEntryGroupA.SetUrlCacheEntr
1526a0 79 47 72 6f 75 70 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 53 65 yGroupW.SetUrlCacheEntryInfoA.Se
1526c0 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 61 63 68 65 47 tUrlCacheEntryInfoW.SetUrlCacheG
1526e0 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 roupAttributeA.SetUrlCacheGroupA
152700 74 74 72 69 62 75 74 65 57 00 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 ttributeW.SetUrlCacheHeaderData.
152720 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 53 65 74 55 73 65 72 SetUserFileEncryptionKey.SetUser
152740 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 53 65 74 55 73 65 72 47 65 6f 49 44 FileEncryptionKeyEx.SetUserGeoID
152760 00 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 .SetUserGeoName.SetUserObjectInf
152780 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 ormationA.SetUserObjectInformati
1527a0 6f 6e 57 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 56 43 50 onW.SetUserObjectSecurity.SetVCP
1527c0 46 65 61 74 75 72 65 00 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 65 74 56 69 65 77 Feature.SetViewportExtEx.SetView
1527e0 70 6f 72 74 4f 72 67 45 78 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 portOrgEx.SetVirtualDiskInformat
152800 69 6f 6e 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 53 65 74 56 6f ion.SetVirtualDiskMetadata.SetVo
152820 6c 75 6d 65 4c 61 62 65 6c 41 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 53 65 74 56 6f lumeLabelA.SetVolumeLabelW.SetVo
152840 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f lumeMountPointA.SetVolumeMountPo
152860 69 6e 74 57 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 53 65 74 57 61 69 74 61 62 6c intW.SetWaitableTimer.SetWaitabl
152880 65 54 69 6d 65 72 45 78 00 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 53 65 74 57 69 6e 4d eTimerEx.SetWinEventHook.SetWinM
1528a0 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 etaFileBits.SetWindowContextHelp
1528c0 49 64 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 53 65 74 57 Id.SetWindowDisplayAffinity.SetW
1528e0 69 6e 64 6f 77 45 78 74 45 78 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 indowExtEx.SetWindowFeedbackSett
152900 69 6e 67 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 ing.SetWindowLongA.SetWindowLong
152920 50 74 72 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 53 65 74 57 69 6e 64 6f 77 PtrA.SetWindowLongPtrW.SetWindow
152940 4c 6f 6e 67 57 00 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 53 65 74 57 69 6e 64 6f 77 50 6c LongW.SetWindowOrgEx.SetWindowPl
152960 61 63 65 6d 65 6e 74 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 53 65 74 57 69 6e 64 6f 77 52 67 acement.SetWindowPos.SetWindowRg
152980 6e 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 53 65 74 57 69 6e 64 6f 77 54 65 78 n.SetWindowSubclass.SetWindowTex
1529a0 74 41 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 tA.SetWindowTextW.SetWindowTheme
1529c0 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 00 53 65 74 57 69 6e 64 .SetWindowThemeAttribute.SetWind
1529e0 6f 77 57 6f 72 64 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 53 65 74 57 69 6e 64 6f 77 owWord.SetWindowsHookA.SetWindow
152a00 73 48 6f 6f 6b 45 78 41 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 53 65 74 57 69 sHookExA.SetWindowsHookExW.SetWi
152a20 6e 64 6f 77 73 48 6f 6f 6b 57 00 53 65 74 57 6f 72 64 4c 69 73 74 00 53 65 74 57 6f 72 6c 64 54 ndowsHookW.SetWordList.SetWorldT
152a40 72 61 6e 73 66 6f 72 6d 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 53 ransform.SetXStateFeaturesMask.S
152a60 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 etupAddInstallSectionToDiskSpace
152a80 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 ListA.SetupAddInstallSectionToDi
152aa0 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 skSpaceListW.SetupAddSectionToDi
152ac0 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 skSpaceListA.SetupAddSectionToDi
152ae0 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 skSpaceListW.SetupAddToDiskSpace
152b00 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 ListA.SetupAddToDiskSpaceListW.S
152b20 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 53 etupAddToSourceListA.SetupAddToS
152b40 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c ourceListW.SetupAdjustDiskSpaceL
152b60 69 73 74 41 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 istA.SetupAdjustDiskSpaceListW.S
152b80 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f etupBackupErrorA.SetupBackupErro
152ba0 72 57 00 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 rW.SetupCancelTemporarySourceLis
152bc0 74 00 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 43 6c 6f 73 65 t.SetupCloseFileQueue.SetupClose
152be0 49 6e 66 46 69 6c 65 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 53 65 74 75 70 43 6f 6c 6f 72 InfFile.SetupCloseLog.SetupColor
152c00 4d 61 74 63 68 69 6e 67 41 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 53 65 MatchingA.SetupColorMatchingW.Se
152c20 74 75 70 43 6f 6d 6d 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 53 65 tupComm.SetupCommitFileQueueA.Se
152c40 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 75 70 43 6f 6e 66 69 67 75 tupCommitFileQueueW.SetupConfigu
152c60 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 43 6f 6e 66 69 67 reWmiFromInfSectionA.SetupConfig
152c80 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 43 6f 70 79 45 ureWmiFromInfSectionW.SetupCopyE
152ca0 72 72 6f 72 41 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 53 65 74 75 70 43 6f 70 79 4f rrorA.SetupCopyErrorW.SetupCopyO
152cc0 45 4d 49 6e 66 41 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 43 72 65 EMInfA.SetupCopyOEMInfW.SetupCre
152ce0 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 ateDiskSpaceListA.SetupCreateDis
152d00 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 kSpaceListW.SetupDecompressOrCop
152d20 79 46 69 6c 65 41 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 yFileA.SetupDecompressOrCopyFile
152d40 57 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 74 W.SetupDefaultQueueCallbackA.Set
152d60 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 74 75 70 44 65 6c upDefaultQueueCallbackW.SetupDel
152d80 65 74 65 45 72 72 6f 72 41 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 53 65 74 75 eteErrorA.SetupDeleteErrorW.Setu
152da0 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 53 65 74 75 70 44 69 41 73 6b pDestroyDiskSpaceList.SetupDiAsk
152dc0 46 6f 72 4f 45 4d 44 69 73 6b 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f ForOEMDisk.SetupDiBuildClassInfo
152de0 4c 69 73 74 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 List.SetupDiBuildClassInfoListEx
152e00 41 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 A.SetupDiBuildClassInfoListExW.S
152e20 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 etupDiBuildDriverInfoList.SetupD
152e40 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 53 65 74 75 70 44 69 43 61 6e 63 65 iCallClassInstaller.SetupDiCance
152e60 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 lDriverInfoSearch.SetupDiChangeS
152e80 74 61 74 65 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 tate.SetupDiClassGuidsFromNameA.
152ea0 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 53 65 74 SetupDiClassGuidsFromNameExA.Set
152ec0 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 53 65 74 75 70 44 upDiClassGuidsFromNameExW.SetupD
152ee0 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 53 65 74 75 70 44 69 43 6c 61 73 iClassGuidsFromNameW.SetupDiClas
152f00 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 sNameFromGuidA.SetupDiClassNameF
152f20 72 6f 6d 47 75 69 64 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 romGuidExA.SetupDiClassNameFromG
152f40 75 69 64 45 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 uidExW.SetupDiClassNameFromGuidW
152f60 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 .SetupDiCreateDevRegKeyA.SetupDi
152f80 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 CreateDevRegKeyW.SetupDiCreateDe
152fa0 76 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 viceInfoA.SetupDiCreateDeviceInf
152fc0 6f 4c 69 73 74 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 oList.SetupDiCreateDeviceInfoLis
152fe0 74 45 78 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 tExA.SetupDiCreateDeviceInfoList
153000 45 78 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 ExW.SetupDiCreateDeviceInfoW.Set
153020 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 74 75 70 upDiCreateDeviceInterfaceA.Setup
153040 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 53 DiCreateDeviceInterfaceRegKeyA.S
153060 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 etupDiCreateDeviceInterfaceRegKe
153080 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 yW.SetupDiCreateDeviceInterfaceW
1530a0 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 44 .SetupDiDeleteDevRegKey.SetupDiD
1530c0 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 eleteDeviceInfo.SetupDiDeleteDev
1530e0 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 iceInterfaceData.SetupDiDeleteDe
153100 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 44 65 73 74 72 viceInterfaceRegKey.SetupDiDestr
153120 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 oyClassImageList.SetupDiDestroyD
153140 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 eviceInfoList.SetupDiDestroyDriv
153160 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 53 erInfoList.SetupDiDrawMiniIcon.S
153180 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 45 6e 75 6d etupDiEnumDeviceInfo.SetupDiEnum
1531a0 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 DeviceInterfaces.SetupDiEnumDriv
1531c0 65 72 49 6e 66 6f 41 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 53 erInfoA.SetupDiEnumDriverInfoW.S
1531e0 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 53 65 etupDiGetActualModelsSectionA.Se
153200 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 53 65 74 tupDiGetActualModelsSectionW.Set
153220 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 53 upDiGetActualSectionToInstallA.S
153240 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 etupDiGetActualSectionToInstallE
153260 78 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 xA.SetupDiGetActualSectionToInst
153280 61 6c 6c 45 78 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f allExW.SetupDiGetActualSectionTo
1532a0 49 6e 73 74 61 6c 6c 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e InstallW.SetupDiGetClassBitmapIn
1532c0 64 65 78 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 dex.SetupDiGetClassDescriptionA.
1532e0 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 53 65 SetupDiGetClassDescriptionExA.Se
153300 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 53 65 74 75 tupDiGetClassDescriptionExW.Setu
153320 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 53 65 74 75 70 44 69 47 pDiGetClassDescriptionW.SetupDiG
153340 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 53 65 74 75 70 44 etClassDevPropertySheetsA.SetupD
153360 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 53 65 74 75 iGetClassDevPropertySheetsW.Setu
153380 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 pDiGetClassDevsA.SetupDiGetClass
1533a0 44 65 76 73 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 53 DevsExA.SetupDiGetClassDevsExW.S
1533c0 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c etupDiGetClassDevsW.SetupDiGetCl
1533e0 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 assImageIndex.SetupDiGetClassIma
153400 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 geList.SetupDiGetClassImageListE
153420 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 53 xA.SetupDiGetClassImageListExW.S
153440 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 etupDiGetClassInstallParamsA.Set
153460 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 upDiGetClassInstallParamsW.Setup
153480 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 47 65 74 DiGetClassPropertyExW.SetupDiGet
1534a0 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ClassPropertyKeys.SetupDiGetClas
1534c0 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 sPropertyKeysExW.SetupDiGetClass
1534e0 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 PropertyW.SetupDiGetClassRegistr
153500 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 yPropertyA.SetupDiGetClassRegist
153520 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 ryPropertyW.SetupDiGetCustomDevi
153540 63 65 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 cePropertyA.SetupDiGetCustomDevi
153560 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f cePropertyW.SetupDiGetDeviceInfo
153580 4c 69 73 74 43 6c 61 73 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 ListClass.SetupDiGetDeviceInfoLi
1535a0 73 74 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 stDetailA.SetupDiGetDeviceInfoLi
1535c0 73 74 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c stDetailW.SetupDiGetDeviceInstal
1535e0 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c lParamsA.SetupDiGetDeviceInstall
153600 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 ParamsW.SetupDiGetDeviceInstance
153620 49 64 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 IdA.SetupDiGetDeviceInstanceIdW.
153640 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 53 SetupDiGetDeviceInterfaceAlias.S
153660 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 etupDiGetDeviceInterfaceDetailA.
153680 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 SetupDiGetDeviceInterfaceDetailW
1536a0 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 .SetupDiGetDeviceInterfaceProper
1536c0 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 tyKeys.SetupDiGetDeviceInterface
1536e0 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 PropertyW.SetupDiGetDeviceProper
153700 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 tyKeys.SetupDiGetDevicePropertyW
153720 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 .SetupDiGetDeviceRegistryPropert
153740 79 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 yA.SetupDiGetDeviceRegistryPrope
153760 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 rtyW.SetupDiGetDriverInfoDetailA
153780 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 53 65 74 .SetupDiGetDriverInfoDetailW.Set
1537a0 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 upDiGetDriverInstallParamsA.Setu
1537c0 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 pDiGetDriverInstallParamsW.Setup
1537e0 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 53 65 74 75 DiGetHwProfileFriendlyNameA.Setu
153800 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 53 pDiGetHwProfileFriendlyNameExA.S
153820 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 etupDiGetHwProfileFriendlyNameEx
153840 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d W.SetupDiGetHwProfileFriendlyNam
153860 65 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 53 65 74 75 70 eW.SetupDiGetHwProfileList.Setup
153880 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 DiGetHwProfileListExA.SetupDiGet
1538a0 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c HwProfileListExW.SetupDiGetINFCl
1538c0 61 73 73 41 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 53 65 74 75 70 44 69 assA.SetupDiGetINFClassW.SetupDi
1538e0 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 GetSelectedDevice.SetupDiGetSele
153900 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 ctedDriverA.SetupDiGetSelectedDr
153920 69 76 65 72 57 00 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 53 65 74 75 70 iverW.SetupDiGetWizardPage.Setup
153940 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c DiInstallClassA.SetupDiInstallCl
153960 61 73 73 45 78 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 53 65 assExA.SetupDiInstallClassExW.Se
153980 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c tupDiInstallClassW.SetupDiInstal
1539a0 6c 44 65 76 69 63 65 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 lDevice.SetupDiInstallDeviceInte
1539c0 72 66 61 63 65 73 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 rfaces.SetupDiInstallDriverFiles
1539e0 00 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 53 65 74 75 70 44 69 4c 6f 61 .SetupDiLoadClassIcon.SetupDiLoa
153a00 64 44 65 76 69 63 65 49 63 6f 6e 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b dDeviceIcon.SetupDiOpenClassRegK
153a20 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 53 65 74 ey.SetupDiOpenClassRegKeyExA.Set
153a40 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 53 65 74 75 70 44 69 4f 70 upDiOpenClassRegKeyExW.SetupDiOp
153a60 65 6e 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 enDevRegKey.SetupDiOpenDeviceInf
153a80 6f 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 oA.SetupDiOpenDeviceInfoW.SetupD
153aa0 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 74 75 70 44 69 4f 70 65 iOpenDeviceInterfaceA.SetupDiOpe
153ac0 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 nDeviceInterfaceRegKey.SetupDiOp
153ae0 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 44 69 52 65 67 69 73 74 enDeviceInterfaceW.SetupDiRegist
153b00 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 53 65 74 75 70 44 69 52 65 67 69 erCoDeviceInstallers.SetupDiRegi
153b20 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 sterDeviceInfo.SetupDiRemoveDevi
153b40 63 65 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 ce.SetupDiRemoveDeviceInterface.
153b60 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 53 65 74 75 70 44 69 53 65 6c SetupDiRestartDevices.SetupDiSel
153b80 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 ectBestCompatDrv.SetupDiSelectDe
153ba0 76 69 63 65 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 53 65 74 75 70 44 69 vice.SetupDiSelectOEMDrv.SetupDi
153bc0 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 SetClassInstallParamsA.SetupDiSe
153be0 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 43 tClassInstallParamsW.SetupDiSetC
153c00 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 lassPropertyExW.SetupDiSetClassP
153c20 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 ropertyW.SetupDiSetClassRegistry
153c40 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 PropertyA.SetupDiSetClassRegistr
153c60 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 yPropertyW.SetupDiSetDeviceInsta
153c80 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c llParamsA.SetupDiSetDeviceInstal
153ca0 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 lParamsW.SetupDiSetDeviceInterfa
153cc0 63 65 44 65 66 61 75 6c 74 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 ceDefault.SetupDiSetDeviceInterf
153ce0 61 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f acePropertyW.SetupDiSetDevicePro
153d00 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 pertyW.SetupDiSetDeviceRegistryP
153d20 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 ropertyA.SetupDiSetDeviceRegistr
153d40 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 yPropertyW.SetupDiSetDriverInsta
153d60 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c llParamsA.SetupDiSetDriverInstal
153d80 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 lParamsW.SetupDiSetSelectedDevic
153da0 65 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 e.SetupDiSetSelectedDriverA.Setu
153dc0 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 53 65 74 75 70 44 69 55 6e 72 pDiSetSelectedDriverW.SetupDiUnr
153de0 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 emoveDevice.SetupDuplicateDiskSp
153e00 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 aceListA.SetupDuplicateDiskSpace
153e20 4c 69 73 74 57 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 53 65 74 75 ListW.SetupEnumInfSectionsA.Setu
153e40 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 pEnumInfSectionsW.SetupFindFirst
153e60 4c 69 6e 65 41 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 53 65 74 75 70 46 LineA.SetupFindFirstLineW.SetupF
153e80 69 6e 64 4e 65 78 74 4c 69 6e 65 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 indNextLine.SetupFindNextMatchLi
153ea0 6e 65 41 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 53 65 74 75 neA.SetupFindNextMatchLineW.Setu
153ec0 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 pFreeSourceListA.SetupFreeSource
153ee0 4c 69 73 74 57 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 ListW.SetupGetBackupInformationA
153f00 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 .SetupGetBackupInformationW.Setu
153f20 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 pGetBinaryField.SetupGetFieldCou
153f40 6e 74 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 nt.SetupGetFileCompressionInfoA.
153f60 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 53 SetupGetFileCompressionInfoExA.S
153f80 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 53 65 etupGetFileCompressionInfoExW.Se
153fa0 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 53 65 74 75 70 tupGetFileCompressionInfoW.Setup
153fc0 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 GetFileQueueCount.SetupGetFileQu
153fe0 65 75 65 46 6c 61 67 73 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c eueFlags.SetupGetInfDriverStoreL
154000 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c ocationA.SetupGetInfDriverStoreL
154020 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 53 65 ocationW.SetupGetInfFileListA.Se
154040 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e tupGetInfFileListW.SetupGetInfIn
154060 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f formationA.SetupGetInfInformatio
154080 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 53 65 74 nW.SetupGetInfPublishedNameA.Set
1540a0 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 53 65 74 75 70 47 65 74 49 upGetInfPublishedNameW.SetupGetI
1540c0 6e 74 46 69 65 6c 64 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 53 65 74 ntField.SetupGetLineByIndexA.Set
1540e0 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f upGetLineByIndexW.SetupGetLineCo
154100 75 6e 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 53 65 74 75 70 47 65 74 untA.SetupGetLineCountW.SetupGet
154120 4c 69 6e 65 54 65 78 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 53 65 74 75 LineTextA.SetupGetLineTextW.Setu
154140 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 pGetMultiSzFieldA.SetupGetMultiS
154160 7a 46 69 65 6c 64 57 00 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f zFieldW.SetupGetNonInteractiveMo
154180 64 65 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 53 de.SetupGetSourceFileLocationA.S
1541a0 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 etupGetSourceFileLocationW.Setup
1541c0 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 GetSourceFileSizeA.SetupGetSourc
1541e0 65 46 69 6c 65 53 69 7a 65 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 53 eFileSizeW.SetupGetSourceInfoA.S
154200 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 53 65 74 75 70 47 65 74 53 74 72 69 6e etupGetSourceInfoW.SetupGetStrin
154220 67 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 53 65 74 gFieldA.SetupGetStringFieldW.Set
154240 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 upGetTargetPathA.SetupGetTargetP
154260 61 74 68 57 00 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 athW.SetupGetThreadLogToken.Setu
154280 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 70 49 pInitDefaultQueueCallback.SetupI
1542a0 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 53 65 74 75 70 49 nitDefaultQueueCallbackEx.SetupI
1542c0 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a nitializeFileLogA.SetupInitializ
1542e0 65 46 69 6c 65 4c 6f 67 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 53 65 74 75 eFileLogW.SetupInstallFileA.Setu
154300 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 pInstallFileExA.SetupInstallFile
154320 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 53 65 74 75 70 49 6e 73 74 61 ExW.SetupInstallFileW.SetupInsta
154340 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 llFilesFromInfSectionA.SetupInst
154360 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 allFilesFromInfSectionW.SetupIns
154380 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c tallFromInfSectionA.SetupInstall
1543a0 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 FromInfSectionW.SetupInstallServ
1543c0 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c icesFromInfSectionA.SetupInstall
1543e0 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 53 65 74 75 70 49 ServicesFromInfSectionExA.SetupI
154400 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 nstallServicesFromInfSectionExW.
154420 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 SetupInstallServicesFromInfSecti
154440 6f 6e 57 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 53 65 74 75 70 49 74 onW.SetupIterateCabinetA.SetupIt
154460 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 53 65 74 erateCabinetW.SetupLogErrorA.Set
154480 75 70 4c 6f 67 45 72 72 6f 72 57 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 53 65 74 75 70 4c upLogErrorW.SetupLogFileA.SetupL
1544a0 6f 67 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 ogFileW.SetupOpenAppendInfFileA.
1544c0 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 SetupOpenAppendInfFileW.SetupOpe
1544e0 6e 46 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 53 65 74 nFileQueue.SetupOpenInfFileA.Set
154500 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 53 65 74 75 upOpenInfFileW.SetupOpenLog.Setu
154520 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 pOpenMasterInf.SetupPersistentIS
154540 63 73 69 44 65 76 69 63 65 73 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 csiDevices.SetupPersistentIScsiV
154560 6f 6c 75 6d 65 73 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f olumes.SetupPrepareQueueForResto
154580 72 65 41 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 reA.SetupPrepareQueueForRestoreW
1545a0 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 53 65 74 75 70 50 72 6f 6d 70 74 .SetupPromptForDiskA.SetupPrompt
1545c0 46 6f 72 44 69 73 6b 57 00 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 53 65 74 75 70 ForDiskW.SetupPromptReboot.Setup
1545e0 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 QueryDrivesInDiskSpaceListA.Setu
154600 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 pQueryDrivesInDiskSpaceListW.Set
154620 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f upQueryFileLogA.SetupQueryFileLo
154640 67 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 gW.SetupQueryInfFileInformationA
154660 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 .SetupQueryInfFileInformationW.S
154680 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 etupQueryInfOriginalFileInformat
1546a0 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e ionA.SetupQueryInfOriginalFileIn
1546c0 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 formationW.SetupQueryInfVersionI
1546e0 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e nformationA.SetupQueryInfVersion
154700 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 InformationW.SetupQuerySourceLis
154720 74 41 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 51 75 tA.SetupQuerySourceListW.SetupQu
154740 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 53 65 74 75 70 51 75 erySpaceRequiredOnDriveA.SetupQu
154760 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 53 65 74 75 70 51 75 erySpaceRequiredOnDriveW.SetupQu
154780 65 75 65 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 eueCopyA.SetupQueueCopyIndirectA
1547a0 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 53 65 74 75 70 51 75 .SetupQueueCopyIndirectW.SetupQu
1547c0 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 eueCopySectionA.SetupQueueCopySe
1547e0 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 53 65 74 75 70 51 75 65 75 ctionW.SetupQueueCopyW.SetupQueu
154800 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 eDefaultCopyA.SetupQueueDefaultC
154820 6f 70 79 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 53 65 74 75 70 51 75 65 75 opyW.SetupQueueDeleteA.SetupQueu
154840 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 eDeleteSectionA.SetupQueueDelete
154860 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 53 65 74 75 70 SectionW.SetupQueueDeleteW.Setup
154880 51 75 65 75 65 52 65 6e 61 6d 65 41 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 QueueRenameA.SetupQueueRenameSec
1548a0 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 53 tionA.SetupQueueRenameSectionW.S
1548c0 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 etupQueueRenameW.SetupRemoveFile
1548e0 4c 6f 67 45 6e 74 72 79 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 LogEntryA.SetupRemoveFileLogEntr
154900 79 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 yW.SetupRemoveFromDiskSpaceListA
154920 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 .SetupRemoveFromDiskSpaceListW.S
154940 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 etupRemoveFromSourceListA.SetupR
154960 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 emoveFromSourceListW.SetupRemove
154980 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 InstallSectionFromDiskSpaceListA
1549a0 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 .SetupRemoveInstallSectionFromDi
1549c0 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 skSpaceListW.SetupRemoveSectionF
1549e0 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 romDiskSpaceListA.SetupRemoveSec
154a00 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6e 61 tionFromDiskSpaceListW.SetupRena
154a20 6d 65 45 72 72 6f 72 41 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 53 65 74 75 70 meErrorA.SetupRenameErrorW.Setup
154a40 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 ScanFileQueueA.SetupScanFileQueu
154a60 65 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 53 65 74 75 70 53 65 74 eW.SetupSetDirectoryIdA.SetupSet
154a80 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 DirectoryIdExA.SetupSetDirectory
154aa0 49 64 45 78 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 53 65 74 75 70 IdExW.SetupSetDirectoryIdW.Setup
154ac0 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 53 SetFileQueueAlternatePlatformA.S
154ae0 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 etupSetFileQueueAlternatePlatfor
154b00 6d 57 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 53 65 74 75 70 53 mW.SetupSetFileQueueFlags.SetupS
154b20 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 53 65 74 50 6c 61 etNonInteractiveMode.SetupSetPla
154b40 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 tformPathOverrideA.SetupSetPlatf
154b60 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c ormPathOverrideW.SetupSetSourceL
154b80 69 73 74 41 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 53 65 istA.SetupSetSourceListW.SetupSe
154ba0 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 tThreadLogToken.SetupTermDefault
154bc0 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 QueueCallback.SetupTerminateFile
154be0 4c 6f 67 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 Log.SetupUninstallNewlyCopiedInf
154c00 73 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 55 6e 69 s.SetupUninstallOEMInfA.SetupUni
154c20 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 nstallOEMInfW.SetupVerifyInfFile
154c40 41 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 57 72 69 74 65 A.SetupVerifyInfFileW.SetupWrite
154c60 54 65 78 74 4c 6f 67 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 53 TextLog.SetupWriteTextLogError.S
154c80 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 53 66 63 47 65 74 4e 65 etupWriteTextLogInfLine.SfcGetNe
154ca0 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 xtProtectedFile.SfcIsFileProtect
154cc0 65 64 00 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 53 66 70 56 65 72 69 66 79 46 69 ed.SfcIsKeyProtected.SfpVerifyFi
154ce0 6c 65 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 53 68 65 6c 6c 41 62 6f 75 74 57 00 53 68 65 6c 6c le.ShellAboutA.ShellAboutW.Shell
154d00 45 78 65 63 75 74 65 41 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 53 68 65 6c 6c 45 78 ExecuteA.ShellExecuteExA.ShellEx
154d20 65 63 75 74 65 45 78 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 53 68 65 6c 6c 4d 65 73 73 ecuteExW.ShellExecuteW.ShellMess
154d40 61 67 65 42 6f 78 41 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 53 68 65 6c 6c 5f 47 ageBoxA.ShellMessageBoxW.Shell_G
154d60 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 etCachedImageIndex.Shell_GetCach
154d80 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 edImageIndexA.Shell_GetCachedIma
154da0 67 65 49 6e 64 65 78 57 00 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 53 68 65 geIndexW.Shell_GetImageLists.She
154dc0 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 ll_MergeMenus.Shell_NotifyIconA.
154de0 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 53 68 65 6c 6c 5f 4e 6f Shell_NotifyIconGetRect.Shell_No
154e00 74 69 66 79 49 63 6f 6e 57 00 53 68 6f 77 43 61 72 65 74 00 53 68 6f 77 43 68 61 6e 67 65 46 72 tifyIconW.ShowCaret.ShowChangeFr
154e20 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 iendRelationshipUI.ShowChangeFri
154e40 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 6c 69 endRelationshipUIForUser.ShowCli
154e60 65 6e 74 41 75 74 68 43 65 72 74 73 00 53 68 6f 77 43 75 72 73 6f 72 00 53 68 6f 77 43 75 73 74 entAuthCerts.ShowCursor.ShowCust
154e80 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 omizeUserProfileUI.ShowCustomize
154ea0 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 46 69 6e 64 46 72 69 UserProfileUIForUser.ShowFindFri
154ec0 65 6e 64 73 55 49 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 endsUI.ShowFindFriendsUIForUser.
154ee0 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 ShowGameInfoUI.ShowGameInfoUIFor
154f00 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 53 68 6f 77 47 61 6d 65 49 6e User.ShowGameInviteUI.ShowGameIn
154f20 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 viteUIForUser.ShowGameInviteUIWi
154f40 74 68 43 6f 6e 74 65 78 74 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f thContext.ShowGameInviteUIWithCo
154f60 6e 74 65 78 74 46 6f 72 55 73 65 72 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 53 68 6f ntextForUser.ShowHideMenuCtl.Sho
154f80 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 wOwnedPopups.ShowPlayerPickerUI.
154fa0 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 50 72 ShowPlayerPickerUIForUser.ShowPr
154fc0 6f 66 69 6c 65 43 61 72 64 55 49 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 ofileCardUI.ShowProfileCardUIFor
154fe0 55 73 65 72 00 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 53 68 6f 77 53 65 63 75 72 69 74 79 49 User.ShowScrollBar.ShowSecurityI
155000 6e 66 6f 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 53 68 6f 77 nfo.ShowTitleAchievementsUI.Show
155020 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 55 TitleAchievementsUIForUser.ShowU
155040 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 serSettingsUI.ShowUserSettingsUI
155060 46 6f 72 55 73 65 72 00 53 68 6f 77 57 69 6e 64 6f 77 00 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 ForUser.ShowWindow.ShowWindowAsy
155080 6e 63 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 53 68 nc.ShowX509EncodedCertificate.Sh
1550a0 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 53 68 75 74 64 6f 77 6e utdownBlockReasonCreate.Shutdown
1550c0 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b BlockReasonDestroy.ShutdownBlock
1550e0 52 65 61 73 6f 6e 51 75 65 72 79 00 53 69 67 6e 48 61 73 68 00 53 69 67 6e 61 6c 46 69 6c 65 4f ReasonQuery.SignHash.SignalFileO
155100 70 65 6e 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 53 69 6e 67 6c 65 50 68 pen.SignalObjectAndWait.SinglePh
155120 61 73 65 52 65 6a 65 63 74 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 53 6b 69 70 50 6f 69 aseReject.SizeofResource.SkipPoi
155140 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 53 6c 65 65 70 00 53 6c 65 65 70 43 6f 6e nterFrameMessages.Sleep.SleepCon
155160 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 ditionVariableCS.SleepConditionV
155180 61 72 69 61 62 6c 65 53 52 57 00 53 6c 65 65 70 45 78 00 53 6e 69 66 66 53 74 72 65 61 6d 00 53 ariableSRW.SleepEx.SniffStream.S
1551a0 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 53 6e 6d 70 43 6c 65 61 6e 75 70 00 53 6e 6d 70 43 6c 65 nmpCancelMsg.SnmpCleanup.SnmpCle
1551c0 61 6e 75 70 45 78 00 53 6e 6d 70 43 6c 6f 73 65 00 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 anupEx.SnmpClose.SnmpContextToSt
1551e0 72 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 53 6e 6d r.SnmpCountVbl.SnmpCreatePdu.Snm
155200 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 53 6e 6d pCreateSession.SnmpCreateVbl.Snm
155220 70 44 65 63 6f 64 65 4d 73 67 00 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 53 6e 6d 70 44 75 70 6c pDecodeMsg.SnmpDeleteVb.SnmpDupl
155240 69 63 61 74 65 50 64 75 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 53 6e 6d 70 45 6e icatePdu.SnmpDuplicateVbl.SnmpEn
155260 63 6f 64 65 4d 73 67 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 53 6e 6d 70 46 72 65 65 codeMsg.SnmpEntityToStr.SnmpFree
155280 43 6f 6e 74 65 78 74 00 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 53 6e 6d 70 46 Context.SnmpFreeDescriptor.SnmpF
1552a0 72 65 65 45 6e 74 69 74 79 00 53 6e 6d 70 46 72 65 65 50 64 75 00 53 6e 6d 70 46 72 65 65 56 62 reeEntity.SnmpFreePdu.SnmpFreeVb
1552c0 6c 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 53 6e 6d 70 47 65 74 50 64 75 44 61 74 l.SnmpGetLastError.SnmpGetPduDat
1552e0 61 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 47 65 74 52 a.SnmpGetRetransmitMode.SnmpGetR
155300 65 74 72 79 00 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 etry.SnmpGetTimeout.SnmpGetTrans
155320 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 47 65 74 56 62 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 lateMode.SnmpGetVb.SnmpGetVendor
155340 49 6e 66 6f 00 53 6e 6d 70 4c 69 73 74 65 6e 00 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 53 6e 6d Info.SnmpListen.SnmpListenEx.Snm
155360 70 4d 67 72 43 6c 6f 73 65 00 53 6e 6d 70 4d 67 72 43 74 6c 00 53 6e 6d 70 4d 67 72 47 65 74 54 pMgrClose.SnmpMgrCtl.SnmpMgrGetT
155380 72 61 70 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 53 6e 6d 70 4d 67 72 4f 69 64 54 rap.SnmpMgrGetTrapEx.SnmpMgrOidT
1553a0 6f 53 74 72 00 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 oStr.SnmpMgrOpen.SnmpMgrRequest.
1553c0 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 SnmpMgrStrToOid.SnmpMgrTrapListe
1553e0 6e 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 53 6e 6d 70 4f 69 64 43 6f 70 79 00 53 6e 6d n.SnmpOidCompare.SnmpOidCopy.Snm
155400 70 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4f 70 65 6e 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 53 pOidToStr.SnmpOpen.SnmpRecvMsg.S
155420 6e 6d 70 52 65 67 69 73 74 65 72 00 53 6e 6d 70 53 65 6e 64 4d 73 67 00 53 6e 6d 70 53 65 74 50 nmpRegister.SnmpSendMsg.SnmpSetP
155440 64 75 44 61 74 61 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 53 6e 6d 70 53 65 74 52 65 74 72 61 6e duData.SnmpSetPort.SnmpSetRetran
155460 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 53 6e 6d 70 53 65 74 54 69 6d smitMode.SnmpSetRetry.SnmpSetTim
155480 65 6f 75 74 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 53 65 eout.SnmpSetTranslateMode.SnmpSe
1554a0 74 56 62 00 53 6e 6d 70 53 74 61 72 74 75 70 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 53 6e tVb.SnmpStartup.SnmpStartupEx.Sn
1554c0 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 53 mpStrToContext.SnmpStrToEntity.S
1554e0 6e 6d 70 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 53 6e 6d nmpStrToOid.SnmpSvcGetUptime.Snm
155500 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 pSvcSetLogLevel.SnmpSvcSetLogTyp
155520 65 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 e.SnmpUtilAsnAnyCpy.SnmpUtilAsnA
155540 6e 79 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 53 6e 6d 70 55 74 69 6c nyFree.SnmpUtilDbgPrint.SnmpUtil
155560 49 64 73 54 6f 41 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c IdsToA.SnmpUtilMemAlloc.SnmpUtil
155580 4d 65 6d 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 53 6e 6d 70 55 MemFree.SnmpUtilMemReAlloc.SnmpU
1555a0 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 53 tilOctetsCmp.SnmpUtilOctetsCpy.S
1555c0 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 nmpUtilOctetsFree.SnmpUtilOctets
1555e0 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 53 6e 6d 70 55 74 69 6c 4f NCmp.SnmpUtilOidAppend.SnmpUtilO
155600 69 64 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 69 64 idCmp.SnmpUtilOidCpy.SnmpUtilOid
155620 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 Free.SnmpUtilOidNCmp.SnmpUtilOid
155640 54 6f 41 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 53 6e 6d 70 55 74 69 6c ToA.SnmpUtilPrintAsnAny.SnmpUtil
155660 50 72 69 6e 74 4f 69 64 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 53 6e 6d 70 PrintOid.SnmpUtilVarBindCpy.Snmp
155680 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c UtilVarBindFree.SnmpUtilVarBindL
1556a0 69 73 74 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 53 istCpy.SnmpUtilVarBindListFree.S
1556c0 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 53 6f 75 6e 64 53 65 6e oftwareUpdateMessageBox.SoundSen
1556e0 74 72 79 00 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 53 70 6c 50 72 6f 6d 70 74 55 49 try.SplIsSessionZero.SplPromptUI
155700 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 InUsersSession.SpoolerCopyFileEv
155720 65 6e 74 00 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 ent.SpoolerFindClosePrinterChang
155740 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 eNotification.SpoolerFindFirstPr
155760 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 interChangeNotification.SpoolerF
155780 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e indNextPrinterChangeNotification
1557a0 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 53 70 .SpoolerFreePrinterNotifyInfo.Sp
1557c0 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 oolerRefreshPrinterChangeNotific
1557e0 61 74 69 6f 6e 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 ation.SrpCloseThreadNetworkConte
155800 78 74 00 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 xt.SrpCreateThreadNetworkContext
155820 00 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 .SrpDisablePermissiveModeFileEnc
155840 72 79 70 74 69 6f 6e 00 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 ryption.SrpDoesPolicyAllowAppExe
155860 63 75 74 69 6f 6e 00 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 cution.SrpEnablePermissiveModeFi
155880 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 leEncryption.SrpGetEnterpriseIds
1558a0 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 53 72 70 48 6f 73 74 69 .SrpGetEnterprisePolicy.SrpHosti
1558c0 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 ngInitialize.SrpHostingTerminate
1558e0 00 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e .SrpIsTokenService.SrpSetTokenEn
155900 74 65 72 70 72 69 73 65 49 64 00 53 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 53 terpriseId.SslCrackCertificate.S
155920 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 53 73 6c slEmptyCacheA.SslEmptyCacheW.Ssl
155940 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f FreeCertificate.SslGenerateRando
155960 6d 42 69 74 73 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 53 73 6c 47 65 74 4d 61 78 mBits.SslGetExtensions.SslGetMax
155980 69 6d 75 6d 4b 65 79 53 69 7a 65 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 imumKeySize.SslGetServerIdentity
1559a0 00 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 53 73 70 69 43 .SspiCompareAuthIdentities.SspiC
1559c0 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 opyAuthIdentity.SspiDecryptAuthI
1559e0 64 65 6e 74 69 74 79 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 dentity.SspiDecryptAuthIdentityE
155a00 78 00 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 x.SspiEncodeAuthIdentityAsString
155a20 73 00 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 s.SspiEncodeStringsAsAuthIdentit
155a40 79 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e y.SspiEncryptAuthIdentity.SspiEn
155a60 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 53 73 70 69 45 78 63 6c 75 64 65 50 cryptAuthIdentityEx.SspiExcludeP
155a80 61 63 6b 61 67 65 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 ackage.SspiFreeAuthIdentity.Sspi
155aa0 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 53 73 70 69 49 73 41 75 74 68 49 64 65 6e GetTargetHostName.SspiIsAuthIden
155ac0 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 tityEncrypted.SspiIsPromptingNee
155ae0 64 65 64 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 ded.SspiLocalFree.SspiMarshalAut
155b00 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 hIdentity.SspiPrepareForCredRead
155b20 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 53 73 70 69 50 72 6f .SspiPrepareForCredWrite.SspiPro
155b40 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 mptForCredentialsA.SspiPromptFor
155b60 43 72 65 64 65 6e 74 69 61 6c 73 57 00 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 CredentialsW.SspiUnmarshalAuthId
155b80 65 6e 74 69 74 79 00 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 entity.SspiValidateAuthIdentity.
155ba0 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 74 61 63 6b 57 61 6c 6b 00 53 SspiZeroAuthIdentity.StackWalk.S
155bc0 74 61 63 6b 57 61 6c 6b 36 34 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 53 74 61 72 74 44 6f 63 41 tackWalk64.StackWalkEx.StartDocA
155be0 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 .StartDocPrinterA.StartDocPrinte
155c00 72 57 00 53 74 61 72 74 44 6f 63 57 00 53 74 61 72 74 50 61 67 65 00 53 74 61 72 74 50 61 67 65 rW.StartDocW.StartPage.StartPage
155c20 50 72 69 6e 74 65 72 00 53 74 61 72 74 53 65 72 76 69 63 65 41 00 53 74 61 72 74 53 65 72 76 69 Printer.StartServiceA.StartServi
155c40 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 ceCtrlDispatcherA.StartServiceCt
155c60 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 53 74 61 72 74 53 65 72 76 69 63 65 57 00 53 74 61 72 rlDispatcherW.StartServiceW.Star
155c80 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 53 74 61 72 74 54 72 61 63 65 41 00 53 74 61 72 74 54 tThreadpoolIo.StartTraceA.StartT
155ca0 72 61 63 65 57 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 53 74 61 72 74 58 70 73 50 raceW.StartXpsPrintJob.StartXpsP
155cc0 72 69 6e 74 4a 6f 62 31 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 rintJob1.StgConvertPropertyToVar
155ce0 69 61 6e 74 00 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 iant.StgConvertVariantToProperty
155d00 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 .StgCreateDocfile.StgCreateDocfi
155d20 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 leOnILockBytes.StgCreatePropSetS
155d40 74 67 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 53 74 67 43 72 65 61 74 65 53 74 6f tg.StgCreatePropStg.StgCreateSto
155d60 72 61 67 65 45 78 00 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 rageEx.StgDeserializePropVariant
155d80 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 53 74 67 47 .StgGetIFillLockBytesOnFile.StgG
155da0 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 etIFillLockBytesOnILockBytes.Stg
155dc0 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 IsStorageFile.StgIsStorageILockB
155de0 79 74 65 73 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 53 74 67 4f 70 65 6e 41 73 ytes.StgMakeUniqueName.StgOpenAs
155e00 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 4f 70 yncDocfileOnIFillLockBytes.StgOp
155e20 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 53 enLayoutDocfile.StgOpenPropStg.S
155e40 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 53 tgOpenStorage.StgOpenStorageEx.S
155e60 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 50 72 6f tgOpenStorageOnILockBytes.StgPro
155e80 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 53 74 67 53 65 72 69 61 6c 69 7a pertyLengthAsVariant.StgSerializ
155ea0 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 67 53 65 74 54 69 6d 65 73 00 53 74 69 43 72 65 61 ePropVariant.StgSetTimes.StiCrea
155ec0 74 65 49 6e 73 74 61 6e 63 65 57 00 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 teInstanceW.StopInteractionConte
155ee0 78 74 00 53 74 6f 70 54 72 61 63 65 41 00 53 74 6f 70 54 72 61 63 65 57 00 53 74 72 43 53 70 6e xt.StopTraceA.StopTraceW.StrCSpn
155f00 41 00 53 74 72 43 53 70 6e 49 41 00 53 74 72 43 53 70 6e 49 57 00 53 74 72 43 53 70 6e 57 00 53 A.StrCSpnIA.StrCSpnIW.StrCSpnW.S
155f20 74 72 43 61 74 42 75 66 66 41 00 53 74 72 43 61 74 42 75 66 66 57 00 53 74 72 43 61 74 43 68 61 trCatBuffA.StrCatBuffW.StrCatCha
155f40 69 6e 57 00 53 74 72 43 61 74 57 00 53 74 72 43 68 72 41 00 53 74 72 43 68 72 49 41 00 53 74 72 inW.StrCatW.StrChrA.StrChrIA.Str
155f60 43 68 72 49 57 00 53 74 72 43 68 72 4e 49 57 00 53 74 72 43 68 72 4e 57 00 53 74 72 43 68 72 57 ChrIW.StrChrNIW.StrChrNW.StrChrW
155f80 00 53 74 72 43 6d 70 43 41 00 53 74 72 43 6d 70 43 57 00 53 74 72 43 6d 70 49 43 41 00 53 74 72 .StrCmpCA.StrCmpCW.StrCmpICA.Str
155fa0 43 6d 70 49 43 57 00 53 74 72 43 6d 70 49 57 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 53 CmpICW.StrCmpIW.StrCmpLogicalW.S
155fc0 74 72 43 6d 70 4e 41 00 53 74 72 43 6d 70 4e 43 41 00 53 74 72 43 6d 70 4e 43 57 00 53 74 72 43 trCmpNA.StrCmpNCA.StrCmpNCW.StrC
155fe0 6d 70 4e 49 41 00 53 74 72 43 6d 70 4e 49 43 41 00 53 74 72 43 6d 70 4e 49 43 57 00 53 74 72 43 mpNIA.StrCmpNICA.StrCmpNICW.StrC
156000 6d 70 4e 49 57 00 53 74 72 43 6d 70 4e 57 00 53 74 72 43 6d 70 57 00 53 74 72 43 70 79 4e 57 00 mpNIW.StrCmpNW.StrCmpW.StrCpyNW.
156020 53 74 72 43 70 79 57 00 53 74 72 44 75 70 41 00 53 74 72 44 75 70 57 00 53 74 72 46 6f 72 6d 61 StrCpyW.StrDupA.StrDupW.StrForma
156040 74 42 79 74 65 53 69 7a 65 36 34 41 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 tByteSize64A.StrFormatByteSizeA.
156060 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 53 74 72 46 6f 72 6d 61 74 42 79 74 StrFormatByteSizeEx.StrFormatByt
156080 65 53 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 eSizeW.StrFormatKBSizeA.StrForma
1560a0 74 4b 42 53 69 7a 65 57 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 53 74 tKBSizeW.StrFromTimeIntervalA.St
1560c0 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 rFromTimeIntervalW.StrIsIntlEqua
1560e0 6c 41 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 53 74 72 4e 43 61 74 41 00 53 74 72 4e lA.StrIsIntlEqualW.StrNCatA.StrN
156100 43 61 74 57 00 53 74 72 50 42 72 6b 41 00 53 74 72 50 42 72 6b 57 00 53 74 72 52 43 68 72 41 00 CatW.StrPBrkA.StrPBrkW.StrRChrA.
156120 53 74 72 52 43 68 72 49 41 00 53 74 72 52 43 68 72 49 57 00 53 74 72 52 43 68 72 57 00 53 74 72 StrRChrIA.StrRChrIW.StrRChrW.Str
156140 52 53 74 72 49 41 00 53 74 72 52 53 74 72 49 57 00 53 74 72 52 65 74 54 6f 42 53 54 52 00 53 74 RStrIA.StrRStrIW.StrRetToBSTR.St
156160 72 52 65 74 54 6f 42 75 66 41 00 53 74 72 52 65 74 54 6f 42 75 66 57 00 53 74 72 52 65 74 54 6f rRetToBufA.StrRetToBufW.StrRetTo
156180 53 74 72 41 00 53 74 72 52 65 74 54 6f 53 74 72 57 00 53 74 72 53 70 6e 41 00 53 74 72 53 70 6e StrA.StrRetToStrW.StrSpnA.StrSpn
1561a0 57 00 53 74 72 53 74 72 41 00 53 74 72 53 74 72 49 41 00 53 74 72 53 74 72 49 57 00 53 74 72 53 W.StrStrA.StrStrIA.StrStrIW.StrS
1561c0 74 72 4e 49 57 00 53 74 72 53 74 72 4e 57 00 53 74 72 53 74 72 57 00 53 74 72 54 6f 49 6e 74 36 trNIW.StrStrNW.StrStrW.StrToInt6
1561e0 34 45 78 41 00 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 53 74 72 54 6f 49 6e 74 41 00 53 74 72 4ExA.StrToInt64ExW.StrToIntA.Str
156200 54 6f 49 6e 74 45 78 41 00 53 74 72 54 6f 49 6e 74 45 78 57 00 53 74 72 54 6f 49 6e 74 57 00 53 ToIntExA.StrToIntExW.StrToIntW.S
156220 74 72 54 72 69 6d 41 00 53 74 72 54 72 69 6d 57 00 53 74 72 5f 53 65 74 50 74 72 57 00 53 74 72 trTrimA.StrTrimW.Str_SetPtrW.Str
156240 65 74 63 68 42 6c 74 00 53 74 72 65 74 63 68 44 49 42 69 74 73 00 53 74 72 69 6e 67 46 72 6f 6d etchBlt.StretchDIBits.StringFrom
156260 43 4c 53 49 44 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 53 74 72 69 6e 67 46 72 6f 6d CLSID.StringFromGUID2.StringFrom
156280 49 49 44 00 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 53 74 72 6f 6b 65 50 61 74 68 IID.StrokeAndFillPath.StrokePath
1562a0 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f .SubmitIoRing.SubmitThreadpoolWo
1562c0 72 6b 00 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f rk.SubscribeFeatureStateChangeNo
1562e0 74 69 66 69 63 61 74 69 6f 6e 00 53 75 62 74 72 61 63 74 52 65 63 74 00 53 75 73 70 65 6e 64 54 tification.SubtractRect.SuspendT
156300 68 72 65 61 64 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 53 77 44 65 76 69 63 65 43 72 65 61 hread.SwDeviceClose.SwDeviceCrea
156320 74 65 00 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 49 te.SwDeviceGetLifetime.SwDeviceI
156340 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 49 6e 74 65 nterfacePropertySet.SwDeviceInte
156360 72 66 61 63 65 52 65 67 69 73 74 65 72 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 rfaceRegister.SwDeviceInterfaceS
156380 65 74 53 74 61 74 65 00 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 etState.SwDevicePropertySet.SwDe
1563a0 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 53 77 4d 65 6d 46 72 65 65 00 53 77 61 70 42 75 viceSetLifetime.SwMemFree.SwapBu
1563c0 66 66 65 72 73 00 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 53 77 69 74 63 68 44 65 73 6b ffers.SwapMouseButton.SwitchDesk
1563e0 74 6f 70 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 top.SwitchToFiber.SwitchToThisWi
156400 6e 64 6f 77 00 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 53 79 6d 41 64 64 53 6f 75 72 63 65 ndow.SwitchToThread.SymAddSource
156420 53 74 72 65 61 6d 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 53 79 6d 41 64 Stream.SymAddSourceStreamA.SymAd
156440 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 53 79 6d 41 dSourceStreamW.SymAddSymbol.SymA
156460 64 64 53 79 6d 62 6f 6c 57 00 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 ddSymbolW.SymAddrIncludeInlineTr
156480 61 63 65 00 53 79 6d 43 6c 65 61 6e 75 70 00 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 ace.SymCleanup.SymCompareInlineT
1564a0 72 61 63 65 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 53 79 6d 44 65 6c 65 74 65 53 79 race.SymDeleteSymbol.SymDeleteSy
1564c0 6d 62 6f 6c 57 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 mbolW.SymEnumLines.SymEnumLinesW
1564e0 00 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 .SymEnumProcesses.SymEnumSourceF
156500 69 6c 65 54 6f 6b 65 6e 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 53 79 6d ileTokens.SymEnumSourceFiles.Sym
156520 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 EnumSourceFilesW.SymEnumSourceLi
156540 6e 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 53 nes.SymEnumSourceLinesW.SymEnumS
156560 79 6d 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 ym.SymEnumSymbols.SymEnumSymbols
156580 45 78 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 Ex.SymEnumSymbolsExW.SymEnumSymb
1565a0 6f 6c 73 46 6f 72 41 64 64 72 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 olsForAddr.SymEnumSymbolsForAddr
1565c0 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 53 W.SymEnumSymbolsW.SymEnumTypes.S
1565e0 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 ymEnumTypesByName.SymEnumTypesBy
156600 4e 61 6d 65 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 NameW.SymEnumTypesW.SymEnumerate
156620 4d 6f 64 75 6c 65 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 53 79 Modules.SymEnumerateModules64.Sy
156640 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 mEnumerateModulesW64.SymEnumerat
156660 65 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 53 eSymbols.SymEnumerateSymbols64.S
156680 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 ymEnumerateSymbolsW.SymEnumerate
1566a0 53 79 6d 62 6f 6c 73 57 36 34 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 SymbolsW64.SymFindDebugInfoFile.
1566c0 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 53 79 6d 46 69 6e 64 45 78 65 SymFindDebugInfoFileW.SymFindExe
1566e0 63 75 74 61 62 6c 65 49 6d 61 67 65 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d cutableImage.SymFindExecutableIm
156700 61 67 65 57 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 53 79 6d 46 69 6e 64 46 69 ageW.SymFindFileInPath.SymFindFi
156720 6c 65 49 6e 50 61 74 68 57 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 79 6d 46 72 6f 6d 41 64 64 leInPathW.SymFromAddr.SymFromAdd
156740 72 57 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 53 79 rW.SymFromIndex.SymFromIndexW.Sy
156760 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 mFromInlineContext.SymFromInline
156780 43 6f 6e 74 65 78 74 57 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 ContextW.SymFromName.SymFromName
1567a0 57 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d W.SymFromToken.SymFromTokenW.Sym
1567c0 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 FunctionTableAccess.SymFunctionT
1567e0 61 62 6c 65 41 63 63 65 73 73 36 34 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 ableAccess64.SymFunctionTableAcc
156800 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 53 79 6d 47 65 74 45 78 74 65 6e 64 ess64AccessRoutines.SymGetExtend
156820 65 64 4f 70 74 69 6f 6e 00 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 edOption.SymGetFileLineOffsets64
156840 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 47 65 74 48 6f 6d 65 44 .SymGetHomeDirectory.SymGetHomeD
156860 69 72 65 63 74 6f 72 79 57 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 53 79 6d irectoryW.SymGetLineFromAddr.Sym
156880 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d GetLineFromAddr64.SymGetLineFrom
1568a0 41 64 64 72 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 AddrW64.SymGetLineFromInlineCont
1568c0 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 ext.SymGetLineFromInlineContextW
1568e0 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 .SymGetLineFromName.SymGetLineFr
156900 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 53 omName64.SymGetLineFromNameW64.S
156920 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 53 ymGetLineNext.SymGetLineNext64.S
156940 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 ymGetLineNextW64.SymGetLinePrev.
156960 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 SymGetLinePrev64.SymGetLinePrevW
156980 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 64.SymGetModuleBase.SymGetModule
1569a0 42 61 73 65 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 53 79 6d 47 65 74 4d 6f Base64.SymGetModuleInfo.SymGetMo
1569c0 64 75 6c 65 49 6e 66 6f 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 53 79 6d duleInfo64.SymGetModuleInfoW.Sym
1569e0 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 53 79 6d 47 65 74 4f 6d 61 70 73 00 53 79 6d GetModuleInfoW64.SymGetOmaps.Sym
156a00 47 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 47 65 74 53 63 6f 70 65 00 53 79 6d 47 65 74 53 63 6f GetOptions.SymGetScope.SymGetSco
156a20 70 65 57 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 47 65 74 53 65 61 72 63 peW.SymGetSearchPath.SymGetSearc
156a40 68 50 61 74 68 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 53 79 6d 47 65 74 53 6f hPathW.SymGetSourceFile.SymGetSo
156a60 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c urceFileChecksum.SymGetSourceFil
156a80 65 43 68 65 63 6b 73 75 6d 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 eChecksumW.SymGetSourceFileFromT
156aa0 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 oken.SymGetSourceFileFromTokenBy
156ac0 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f TokenName.SymGetSourceFileFromTo
156ae0 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 kenByTokenNameW.SymGetSourceFile
156b00 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e FromTokenW.SymGetSourceFileToken
156b20 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d .SymGetSourceFileTokenByTokenNam
156b40 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 e.SymGetSourceFileTokenByTokenNa
156b60 6d 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 53 79 6d 47 65 meW.SymGetSourceFileTokenW.SymGe
156b80 74 53 6f 75 72 63 65 46 69 6c 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d tSourceFileW.SymGetSourceVarFrom
156ba0 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 Token.SymGetSourceVarFromTokenW.
156bc0 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 SymGetSymFromAddr.SymGetSymFromA
156be0 64 64 72 36 34 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 ddr64.SymGetSymFromName.SymGetSy
156c00 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 53 79 6d 47 65 74 mFromName64.SymGetSymNext.SymGet
156c20 53 79 6d 4e 65 78 74 36 34 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 53 79 6d 47 65 74 53 79 SymNext64.SymGetSymPrev.SymGetSy
156c40 6d 50 72 65 76 36 34 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 53 79 6d 47 65 74 53 mPrev64.SymGetSymbolFile.SymGetS
156c60 79 6d 62 6f 6c 46 69 6c 65 57 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 53 79 ymbolFileW.SymGetTypeFromName.Sy
156c80 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f mGetTypeFromNameW.SymGetTypeInfo
156ca0 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 53 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e .SymGetTypeInfoEx.SymGetUnwindIn
156cc0 66 6f 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 fo.SymInitialize.SymInitializeW.
156ce0 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 SymLoadModule.SymLoadModule64.Sy
156d00 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 53 mLoadModuleEx.SymLoadModuleExW.S
156d20 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 ymMatchFileName.SymMatchFileName
156d40 57 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 W.SymMatchString.SymMatchStringA
156d60 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 53 79 6d 4e 65 78 74 00 53 79 6d 4e 65 78 74 .SymMatchStringW.SymNext.SymNext
156d80 57 00 53 79 6d 50 72 65 76 00 53 79 6d 50 72 65 76 57 00 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e W.SymPrev.SymPrevW.SymQueryInlin
156da0 65 54 72 61 63 65 00 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 53 79 6d 52 eTrace.SymRefreshModuleList.SymR
156dc0 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 egisterCallback.SymRegisterCallb
156de0 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 53 79 6d ack64.SymRegisterCallbackW64.Sym
156e00 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 53 79 RegisterFunctionEntryCallback.Sy
156e20 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 mRegisterFunctionEntryCallback64
156e40 00 53 79 6d 53 65 61 72 63 68 00 53 79 6d 53 65 61 72 63 68 57 00 53 79 6d 53 65 74 43 6f 6e 74 .SymSearch.SymSearchW.SymSetCont
156e60 65 78 74 00 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 79 6d 53 65 74 48 ext.SymSetExtendedOption.SymSetH
156e80 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 omeDirectory.SymSetHomeDirectory
156ea0 57 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 W.SymSetOptions.SymSetParentWind
156ec0 6f 77 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 53 65 74 53 63 6f ow.SymSetScopeFromAddr.SymSetSco
156ee0 70 65 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e peFromIndex.SymSetScopeFromInlin
156f00 65 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 53 65 74 eContext.SymSetSearchPath.SymSet
156f20 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 53 79 6d 53 SearchPathW.SymSrvDeltaName.SymS
156f40 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 rvDeltaNameW.SymSrvGetFileIndexI
156f60 6e 66 6f 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 53 79 6d 53 nfo.SymSrvGetFileIndexInfoW.SymS
156f80 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 53 79 6d 53 72 76 47 65 74 46 69 rvGetFileIndexString.SymSrvGetFi
156fa0 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 leIndexStringW.SymSrvGetFileInde
156fc0 78 65 73 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 53 79 6d 53 72 76 xes.SymSrvGetFileIndexesW.SymSrv
156fe0 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e GetSupplement.SymSrvGetSupplemen
157000 74 57 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 tW.SymSrvIsStore.SymSrvIsStoreW.
157020 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 SymSrvStoreFile.SymSrvStoreFileW
157040 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 53 74 6f .SymSrvStoreSupplement.SymSrvSto
157060 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 55 6e 44 4e 61 6d 65 00 53 79 6d 55 6e 44 4e reSupplementW.SymUnDName.SymUnDN
157080 61 6d 65 36 34 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 55 6e 6c 6f 61 64 4d ame64.SymUnloadModule.SymUnloadM
1570a0 6f 64 75 6c 65 36 34 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e odule64.SynchronizedInputPattern
1570c0 5f 43 61 6e 63 65 6c 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e _Cancel.SynchronizedInputPattern
1570e0 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 _StartListening.SysAddRefString.
157100 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 SysAllocString.SysAllocStringByt
157120 65 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 46 72 65 65 53 74 eLen.SysAllocStringLen.SysFreeSt
157140 72 69 6e 67 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 52 65 41 6c 6c 6f 63 ring.SysReAllocString.SysReAlloc
157160 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 53 79 73 53 74 StringLen.SysReleaseString.SysSt
157180 72 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 74 65 6d 46 ringByteLen.SysStringLen.SystemF
1571a0 75 6e 63 74 69 6f 6e 30 33 36 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 53 79 73 unction036.SystemFunction040.Sys
1571c0 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 temFunction041.SystemParametersI
1571e0 6e 66 6f 41 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 nfoA.SystemParametersInfoForDpi.
157200 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 53 79 73 74 65 6d 54 69 6d 65 SystemParametersInfoW.SystemTime
157220 54 6f 46 69 6c 65 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 ToFileTime.SystemTimeToTzSpecifi
157240 63 4c 6f 63 61 6c 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 cLocalTime.SystemTimeToTzSpecifi
157260 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 cLocalTimeEx.SystemTimeToVariant
157280 54 69 6d 65 00 53 7a 46 69 6e 64 43 68 00 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 53 7a 46 69 6e Time.SzFindCh.SzFindLastCh.SzFin
1572a0 64 53 7a 00 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 54 54 44 65 6c 65 74 65 45 6d 62 65 dSz.TTCharToUnicode.TTDeleteEmbe
1572c0 64 64 65 64 46 6f 6e 74 00 54 54 45 6d 62 65 64 46 6f 6e 74 00 54 54 45 6d 62 65 64 46 6f 6e 74 ddedFont.TTEmbedFont.TTEmbedFont
1572e0 45 78 00 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 54 54 45 6e 61 62 6c 65 Ex.TTEmbedFontFromFileA.TTEnable
157300 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 54 47 65 74 45 6d 62 65 64 64 EmbeddingForFacename.TTGetEmbedd
157320 65 64 46 6f 6e 74 49 6e 66 6f 00 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 54 54 edFontInfo.TTGetEmbeddingType.TT
157340 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 GetNewFontName.TTIsEmbeddingEnab
157360 6c 65 64 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e led.TTIsEmbeddingEnabledForFacen
157380 61 6d 65 00 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 54 54 52 75 6e 56 61 6c 69 ame.TTLoadEmbeddedFont.TTRunVali
1573a0 64 61 74 69 6f 6e 54 65 73 74 73 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 dationTests.TTRunValidationTests
1573c0 45 78 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 Ex.TabbedTextOutA.TabbedTextOutW
1573e0 00 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 54 61 73 6b 44 69 61 6c 6f 67 00 54 .TakeSnapshotVhdSet.TaskDialog.T
157400 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 askDialogIndirect.Tbsi_Context_C
157420 72 65 61 74 65 00 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 54 62 reate.Tbsi_Create_Windows_Key.Tb
157440 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 si_GetDeviceInfo.Tbsi_Get_OwnerA
157460 75 74 68 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 54 62 73 69 5f 47 65 74 5f 54 43 uth.Tbsi_Get_TCG_Log.Tbsi_Get_TC
157480 47 5f 4c 6f 67 5f 45 78 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f G_Log_Ex.Tbsi_Physical_Presence_
1574a0 43 6f 6d 6d 61 6e 64 00 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 Command.Tbsi_Revoke_Attestation.
1574c0 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 54 62 73 69 70 5f 43 6f 6e 74 Tbsip_Cancel_Commands.Tbsip_Cont
1574e0 65 78 74 5f 43 6c 6f 73 65 00 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 54 ext_Close.Tbsip_Submit_Command.T
157500 63 41 64 64 46 69 6c 74 65 72 00 54 63 41 64 64 46 6c 6f 77 00 54 63 43 6c 6f 73 65 49 6e 74 65 cAddFilter.TcAddFlow.TcCloseInte
157520 72 66 61 63 65 00 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 54 63 44 65 6c 65 74 65 46 6c 6f rface.TcDeleteFilter.TcDeleteFlo
157540 77 00 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 45 6e 75 6d 65 72 61 74 65 w.TcDeregisterClient.TcEnumerate
157560 46 6c 6f 77 73 00 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 54 63 47 65 Flows.TcEnumerateInterfaces.TcGe
157580 74 46 6c 6f 77 4e 61 6d 65 41 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 54 63 4d 6f 64 69 tFlowNameA.TcGetFlowNameW.TcModi
1575a0 66 79 46 6c 6f 77 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 54 63 4f 70 65 6e 49 6e fyFlow.TcOpenInterfaceA.TcOpenIn
1575c0 74 65 72 66 61 63 65 57 00 54 63 51 75 65 72 79 46 6c 6f 77 41 00 54 63 51 75 65 72 79 46 6c 6f terfaceW.TcQueryFlowA.TcQueryFlo
1575e0 77 57 00 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 54 63 52 65 67 69 73 74 65 72 43 6c wW.TcQueryInterface.TcRegisterCl
157600 69 65 6e 74 00 54 63 53 65 74 46 6c 6f 77 41 00 54 63 53 65 74 46 6c 6f 77 57 00 54 63 53 65 74 ient.TcSetFlowA.TcSetFlowW.TcSet
157620 49 6e 74 65 72 66 61 63 65 00 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c Interface.TdhAggregatePayloadFil
157640 74 65 72 73 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 ters.TdhCleanupPayloadEventFilte
157660 72 44 65 73 63 72 69 70 74 6f 72 00 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 rDescriptor.TdhCloseDecodingHand
157680 6c 65 00 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 44 65 6c le.TdhCreatePayloadFilter.TdhDel
1576a0 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e etePayloadFilter.TdhEnumerateMan
1576c0 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 ifestProviderEvents.TdhEnumerate
1576e0 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 45 6e 75 6d ProviderFieldInformation.TdhEnum
157700 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 54 64 68 45 6e 75 6d 65 72 61 74 erateProviderFilters.TdhEnumerat
157720 65 50 72 6f 76 69 64 65 72 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 eProviders.TdhEnumerateProviders
157740 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 ForDecodingSource.TdhFormatPrope
157760 72 74 79 00 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 47 rty.TdhGetDecodingParameter.TdhG
157780 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 45 76 65 6e 74 4d 61 etEventInformation.TdhGetEventMa
1577a0 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 pInformation.TdhGetManifestEvent
1577c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 54 64 68 47 65 Information.TdhGetProperty.TdhGe
1577e0 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 54 tPropertySize.TdhGetWppMessage.T
157800 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 dhGetWppProperty.TdhLoadManifest
157820 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 54 64 68 4c 6f .TdhLoadManifestFromBinary.TdhLo
157840 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 68 4f 70 65 6e 44 65 63 6f adManifestFromMemory.TdhOpenDeco
157860 64 69 6e 67 48 61 6e 64 6c 65 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 dingHandle.TdhQueryProviderField
157880 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 Information.TdhSetDecodingParame
1578a0 74 65 72 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 64 68 55 6e 6c 6f 61 64 4d ter.TdhUnloadManifest.TdhUnloadM
1578c0 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 anifestFromMemory.TerminateEncla
1578e0 76 65 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 54 65 72 6d 69 6e 61 74 65 4c ve.TerminateJobObject.TerminateL
157900 6f 67 41 72 63 68 69 76 65 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 54 65 72 6d 69 ogArchive.TerminateProcess.Termi
157920 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 54 65 nateProcessOnMemoryExhaustion.Te
157940 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 54 rminateReadLog.TerminateThread.T
157960 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 54 65 73 74 41 70 70 6c 79 50 61 estApplyPatchToFileA.TestApplyPa
157980 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 tchToFileByBuffers.TestApplyPatc
1579a0 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 hToFileByHandles.TestApplyPatchT
1579c0 6f 46 69 6c 65 57 00 54 65 78 74 4f 75 74 41 00 54 65 78 74 4f 75 74 57 00 54 65 78 74 50 61 74 oFileW.TextOutA.TextOutW.TextPat
1579e0 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 tern_GetSelection.TextPattern_Ge
157a00 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 tVisibleRanges.TextPattern_Range
157a20 46 72 6f 6d 43 68 69 6c 64 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 FromChild.TextPattern_RangeFromP
157a40 6f 69 6e 74 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e oint.TextPattern_get_DocumentRan
157a60 67 65 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 ge.TextPattern_get_SupportedText
157a80 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 Selection.TextRange_AddToSelecti
157aa0 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d on.TextRange_Clone.TextRange_Com
157ac0 70 61 72 65 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 pare.TextRange_CompareEndpoints.
157ae0 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 TextRange_ExpandToEnclosingUnit.
157b00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 54 65 78 74 52 61 6e 67 TextRange_FindAttribute.TextRang
157b20 65 5f 46 69 6e 64 54 65 78 74 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 e_FindText.TextRange_GetAttribut
157b40 65 56 61 6c 75 65 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 eValue.TextRange_GetBoundingRect
157b60 61 6e 67 6c 65 73 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 54 65 78 angles.TextRange_GetChildren.Tex
157b80 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 54 65 78 74 52 tRange_GetEnclosingElement.TextR
157ba0 61 6e 67 65 5f 47 65 74 54 65 78 74 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 54 65 78 74 ange_GetText.TextRange_Move.Text
157bc0 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 54 65 78 74 52 61 Range_MoveEndpointByRange.TextRa
157be0 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 nge_MoveEndpointByUnit.TextRange
157c00 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 53 _RemoveFromSelection.TextRange_S
157c20 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 54 crollIntoView.TextRange_Select.T
157c40 68 72 65 61 64 33 32 46 69 72 73 74 00 54 68 72 65 61 64 33 32 4e 65 78 74 00 54 69 6c 65 57 69 hread32First.Thread32Next.TileWi
157c60 6e 64 6f 77 73 00 54 6c 73 41 6c 6c 6f 63 00 54 6c 73 46 72 65 65 00 54 6c 73 47 65 74 56 61 6c ndows.TlsAlloc.TlsFree.TlsGetVal
157c80 75 65 00 54 6c 73 53 65 74 56 61 6c 75 65 00 54 6f 41 73 63 69 69 00 54 6f 41 73 63 69 69 45 78 ue.TlsSetValue.ToAscii.ToAsciiEx
157ca0 00 54 6f 55 6e 69 63 6f 64 65 00 54 6f 55 6e 69 63 6f 64 65 45 78 00 54 6f 67 67 6c 65 50 61 74 .ToUnicode.ToUnicodeEx.TogglePat
157cc0 74 65 72 6e 5f 54 6f 67 67 6c 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c tern_Toggle.TokenBindingDeleteAl
157ce0 6c 42 69 6e 64 69 6e 67 73 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 lBindings.TokenBindingDeleteBind
157d00 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 ing.TokenBindingGenerateBinding.
157d20 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 54 6f 6b 65 6e 42 69 6e 64 TokenBindingGenerateID.TokenBind
157d40 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 ingGenerateIDForUri.TokenBinding
157d60 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 GenerateMessage.TokenBindingGetH
157d80 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 54 6f 6b 65 6e 42 69 6e 64 ighestSupportedVersion.TokenBind
157da0 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 54 6f 6b 65 6e 42 69 6e 64 69 6e ingGetKeyTypesClient.TokenBindin
157dc0 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 gGetKeyTypesServer.TokenBindingV
157de0 65 72 69 66 79 4d 65 73 73 61 67 65 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 erifyMessage.Toolhelp32ReadProce
157e00 73 73 4d 65 6d 6f 72 79 00 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 54 72 61 63 65 44 65 72 ssMemory.TouchFileTimes.TraceDer
157e20 65 67 69 73 74 65 72 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 egisterA.TraceDeregisterExA.Trac
157e40 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 eDeregisterExW.TraceDeregisterW.
157e60 54 72 61 63 65 44 75 6d 70 45 78 41 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 54 72 61 63 65 45 TraceDumpExA.TraceDumpExW.TraceE
157e80 76 65 6e 74 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 54 72 61 63 65 47 65 74 vent.TraceEventInstance.TraceGet
157ea0 43 6f 6e 73 6f 6c 65 41 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 54 72 61 63 65 4d ConsoleA.TraceGetConsoleW.TraceM
157ec0 65 73 73 61 67 65 00 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 54 72 61 63 65 50 72 69 6e 74 essage.TraceMessageVa.TracePrint
157ee0 66 41 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 fA.TracePrintfExA.TracePrintfExW
157f00 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 54 72 61 63 65 50 75 74 73 45 78 41 00 54 72 61 63 65 .TracePrintfW.TracePutsExA.Trace
157f20 50 75 74 73 45 78 57 00 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 PutsExW.TraceQueryInformation.Tr
157f40 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 aceRegisterExA.TraceRegisterExW.
157f60 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 65 56 70 72 69 6e 74 66 TraceSetInformation.TraceVprintf
157f80 45 78 41 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 ExA.TraceVprintfExW.TrackMouseEv
157fa0 65 6e 74 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e ent.TrackPopupMenu.TrackPopupMen
157fc0 75 45 78 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 54 72 61 6e 73 66 6f 72 6d 42 uEx.TransactNamedPipe.TransformB
157fe0 6c 6f 63 6b 00 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 54 72 61 6e 73 66 6f lock.TransformFinalBlock.Transfo
158000 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f rmPattern_Move.TransformPattern_
158020 52 65 73 69 7a 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 54 Resize.TransformPattern_Rotate.T
158040 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 54 72 61 6e 73 6c 61 74 65 41 63 ranslateAcceleratorA.TranslateAc
158060 63 65 6c 65 72 61 74 6f 72 57 00 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 54 celeratorW.TranslateBitmapBits.T
158080 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 54 72 61 6e 73 6c 61 74 65 43 6f 6c ranslateCharsetInfo.TranslateCol
1580a0 6f 72 73 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 54 72 61 6e 73 6c 61 74 ors.TranslateInfStringA.Translat
1580c0 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 eInfStringExA.TranslateInfString
1580e0 45 78 57 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 54 72 61 6e 73 6c 61 74 ExW.TranslateInfStringW.Translat
158100 65 4d 44 49 53 79 73 41 63 63 65 6c 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 54 72 eMDISysAccel.TranslateMessage.Tr
158120 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 54 72 61 6e anslateNameA.TranslateNameW.Tran
158140 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 54 72 61 6e 73 70 smitCommChar.TransmitFile.Transp
158160 61 72 65 6e 74 42 6c 74 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 arentBlt.TreeResetNamedSecurityI
158180 6e 66 6f 41 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 nfoA.TreeResetNamedSecurityInfoW
1581a0 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 65 65 53 .TreeSetNamedSecurityInfoA.TreeS
1581c0 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 54 72 75 6e 63 61 74 65 4c 6f 67 etNamedSecurityInfoW.TruncateLog
1581e0 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 54 72 79 41 .TryAcquireSRWLockExclusive.TryA
158200 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 54 72 79 43 61 6e 63 65 6c 50 65 6e cquireSRWLockShared.TryCancelPen
158220 64 69 6e 67 47 61 6d 65 55 49 00 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e dingGameUI.TryCreatePackageDepen
158240 64 65 6e 63 79 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 54 72 dency.TryEnterCriticalSection.Tr
158260 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 54 78 66 47 65 74 ySubmitThreadpoolCallback.TxfGet
158280 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 54 78 66 4c 6f ThreadMiniVersionForCreate.TxfLo
1582a0 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 65 gCreateFileReadContext.TxfLogCre
1582c0 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 44 65 73 74 72 6f ateRangeReadContext.TxfLogDestro
1582e0 79 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 54 yReadContext.TxfLogReadRecords.T
158300 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 54 78 66 4c 6f 67 52 65 63 xfLogRecordGetFileName.TxfLogRec
158320 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 ordGetGenericType.TxfReadMetadat
158340 61 49 6e 66 6f 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 aInfo.TxfSetThreadMiniVersionFor
158360 43 72 65 61 74 65 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 Create.TzSpecificLocalTimeToSyst
158380 65 6d 54 69 6d 65 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 emTime.TzSpecificLocalTimeToSyst
1583a0 65 6d 54 69 6d 65 45 78 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 emTimeEx.UCNV_FROM_U_CALLBACK_ES
1583c0 43 41 50 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 CAPE.UCNV_FROM_U_CALLBACK_SKIP.U
1583e0 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 46 52 CNV_FROM_U_CALLBACK_STOP.UCNV_FR
158400 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 55 43 4e 56 5f 54 4f OM_U_CALLBACK_SUBSTITUTE.UCNV_TO
158420 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c _U_CALLBACK_ESCAPE.UCNV_TO_U_CAL
158440 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 LBACK_SKIP.UCNV_TO_U_CALLBACK_ST
158460 4f 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 OP.UCNV_TO_U_CALLBACK_SUBSTITUTE
158480 00 55 46 72 6f 6d 53 7a 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 .UFromSz.URLDownloadToCacheFileA
1584a0 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e .URLDownloadToCacheFileW.URLDown
1584c0 6c 6f 61 64 54 6f 46 69 6c 65 41 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 55 loadToFileA.URLDownloadToFileW.U
1584e0 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 42 6c 6f RLOpenBlockingStreamA.URLOpenBlo
158500 63 6b 69 6e 67 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 ckingStreamW.URLOpenPullStreamA.
158520 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d URLOpenPullStreamW.URLOpenStream
158540 41 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 55 A.URLOpenStreamW.UalInstrument.U
158560 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 55 61 6c 53 74 61 72 74 00 55 61 6c 53 74 alRegisterProduct.UalStart.UalSt
158580 6f 70 00 55 69 61 41 64 64 45 76 65 6e 74 00 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 op.UiaAddEvent.UiaClientsAreList
1585a0 65 6e 69 6e 67 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 ening.UiaDisconnectAllProviders.
1585c0 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 55 69 61 45 76 65 6e 74 41 64 UiaDisconnectProvider.UiaEventAd
1585e0 64 57 69 6e 64 6f 77 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 55 69 61 dWindow.UiaEventRemoveWindow.Uia
158600 46 69 6e 64 00 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 55 69 61 47 Find.UiaGetErrorDescription.UiaG
158620 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 etPatternProvider.UiaGetProperty
158640 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 Value.UiaGetReservedMixedAttribu
158660 74 65 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 teValue.UiaGetReservedNotSupport
158680 65 64 56 61 6c 75 65 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 55 69 61 47 65 74 52 75 6e edValue.UiaGetRootNode.UiaGetRun
1586a0 74 69 6d 65 49 64 00 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 55 69 61 48 50 61 timeId.UiaGetUpdatedCache.UiaHPa
1586c0 74 74 65 72 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 54 65 78 74 52 tternObjectFromVariant.UiaHTextR
1586e0 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 angeFromVariant.UiaHUiaNodeFromV
158700 61 72 69 61 6e 74 00 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 ariant.UiaHasServerSideProvider.
158720 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 55 69 61 49 41 63 63 65 UiaHostProviderFromHwnd.UiaIAcce
158740 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 4c 6f 6f 6b 75 70 49 64 00 55 ssibleFromProvider.UiaLookupId.U
158760 69 61 4e 61 76 69 67 61 74 65 00 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 55 69 61 4e iaNavigate.UiaNodeFromFocus.UiaN
158780 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 55 odeFromHandle.UiaNodeFromPoint.U
1587a0 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 iaNodeFromProvider.UiaNodeReleas
1587c0 65 00 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 55 69 61 50 72 6f 76 69 64 65 72 46 e.UiaPatternRelease.UiaProviderF
1587e0 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 orNonClient.UiaProviderFromIAcce
158800 73 73 69 62 6c 65 00 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f ssible.UiaRaiseActiveTextPositio
158820 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 nChangedEvent.UiaRaiseAsyncConte
158840 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e ntLoadedEvent.UiaRaiseAutomation
158860 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 Event.UiaRaiseAutomationProperty
158880 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e ChangedEvent.UiaRaiseChangesEven
1588a0 74 00 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 61 52 t.UiaRaiseNotificationEvent.UiaR
1588c0 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 aiseStructureChangedEvent.UiaRai
1588e0 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 65 seTextEditTextChangedEvent.UiaRe
158900 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 55 69 61 52 65 6d 6f 76 65 gisterProviderCallback.UiaRemove
158920 45 76 65 6e 74 00 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 Event.UiaReturnRawElementProvide
158940 72 00 55 69 61 53 65 74 46 6f 63 75 73 00 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 r.UiaSetFocus.UiaTextRangeReleas
158960 65 00 55 6c 41 64 64 52 65 66 00 55 6c 50 72 6f 70 53 69 7a 65 00 55 6c 52 65 6c 65 61 73 65 00 e.UlAddRef.UlPropSize.UlRelease.
158980 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e UmsThreadYield.UnDecorateSymbolN
1589a0 61 6d 65 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 55 6e 4d 61 70 41 ame.UnDecorateSymbolNameW.UnMapA
1589c0 6e 64 4c 6f 61 64 00 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f ndLoad.UnRegisterForPrintAsyncNo
1589e0 74 69 66 69 63 61 74 69 6f 6e 73 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 55 6e tifications.UnRegisterTypeLib.Un
158a00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 55 6e 65 6e 61 62 6c 65 52 RegisterTypeLibForUser.UnenableR
158a20 6f 75 74 65 72 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 55 outer.UnhandledExceptionFilter.U
158a40 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 nhookWinEvent.UnhookWindowsHook.
158a60 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d UnhookWindowsHookEx.UninitLocalM
158a80 73 43 74 66 4d 6f 6e 69 74 6f 72 00 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 55 sCtfMonitor.UninitializeFlatSB.U
158aa0 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c ninstallApplication.UninstallCol
158ac0 6f 72 50 72 6f 66 69 6c 65 41 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 orProfileA.UninstallColorProfile
158ae0 57 00 55 6e 69 6f 6e 52 65 63 74 00 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 W.UnionRect.UnloadKeyboardLayout
158b00 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 55 .UnloadPerfCounterTextStringsA.U
158b20 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 55 6e 6c nloadPerfCounterTextStringsW.Unl
158b40 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 55 6e 6c 6f 63 6b oadUserProfile.UnlockFile.Unlock
158b60 46 69 6c 65 45 78 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 55 6e 6c FileEx.UnlockServiceDatabase.Unl
158b80 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 ockUrlCacheEntryFile.UnlockUrlCa
158ba0 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 cheEntryFileA.UnlockUrlCacheEntr
158bc0 79 46 69 6c 65 57 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d yFileW.UnlockUrlCacheEntryStream
158be0 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 .UnmapViewOfFile.UnmapViewOfFile
158c00 32 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 55 6e 70 61 63 6b 44 44 45 6c 50 61 2.UnmapViewOfFileEx.UnpackDDElPa
158c20 72 61 6d 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 ram.UnprotectFile.UnrealizeObjec
158c40 74 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 t.UnregisterAppConstrainedChange
158c60 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 Notification.UnregisterAppStateC
158c80 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c hangeNotification.UnregisterAppl
158ca0 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 55 6e 72 65 67 69 73 74 icationRecoveryCallback.Unregist
158cc0 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 55 6e 72 65 67 69 73 74 65 72 42 erApplicationRestart.UnregisterB
158ce0 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 43 adMemoryNotification.UnregisterC
158d00 4d 4d 41 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 MMA.UnregisterCMMW.UnregisterCla
158d20 73 73 41 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 55 6e 72 65 67 69 73 74 65 72 44 ssA.UnregisterClassW.UnregisterD
158d40 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 eviceNotification.UnregisterDevi
158d60 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 ceWithLocalManagement.Unregister
158d80 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 47 DeviceWithManagement.UnregisterG
158da0 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 55 PNotification.UnregisterHotKey.U
158dc0 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 nregisterInterfaceTimestampConfi
158de0 67 43 68 61 6e 67 65 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 gChange.UnregisterPointerInputTa
158e00 72 67 65 74 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 rget.UnregisterPointerInputTarge
158e20 74 45 78 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 tEx.UnregisterPowerSettingNotifi
158e40 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e cation.UnregisterScaleChangeEven
158e60 74 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 t.UnregisterSuspendResumeNotific
158e80 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 55 6e 72 65 ation.UnregisterTouchWindow.Unre
158ea0 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 gisterTraceGuids.UnregisterWait.
158ec0 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 UnregisterWaitEx.UnregisterWaitU
158ee0 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 ntilOOBECompleted.UnsubscribeFea
158f00 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 70 64 61 tureStateChangeNotification.Upda
158f20 74 65 43 6f 6c 6f 72 73 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 55 70 64 teColors.UpdateDebugInfoFile.Upd
158f40 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 55 70 64 61 74 65 44 72 69 76 65 72 46 ateDebugInfoFileEx.UpdateDriverF
158f60 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 55 70 64 61 74 65 44 72 69 76 orPlugAndPlayDevicesA.UpdateDriv
158f80 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 55 70 64 61 74 65 49 erForPlugAndPlayDevicesW.UpdateI
158fa0 43 4d 52 65 67 4b 65 79 41 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 55 70 64 61 74 CMRegKeyA.UpdateICMRegKeyW.Updat
158fc0 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 eLayeredWindow.UpdateLayeredWind
158fe0 6f 77 49 6e 64 69 72 65 63 74 00 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b owIndirect.UpdatePanningFeedback
159000 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 55 70 64 61 74 65 50 65 72 66 .UpdatePerfNameFilesA.UpdatePerf
159020 4e 61 6d 65 46 69 6c 65 73 57 00 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 NameFilesW.UpdatePrintDeviceObje
159040 63 74 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 55 70 64 ct.UpdateProcThreadAttribute.Upd
159060 61 74 65 52 65 73 6f 75 72 63 65 41 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 55 70 64 ateResourceA.UpdateResourceW.Upd
159080 61 74 65 54 72 61 63 65 41 00 55 70 64 61 74 65 54 72 61 63 65 57 00 55 70 64 61 74 65 55 72 6c ateTraceA.UpdateTraceW.UpdateUrl
1590a0 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 55 70 CacheContentPath.UpdateWindow.Up
1590c0 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 55 70 6c 6f 61 64 loadPrinterDriverPackageA.Upload
1590e0 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 55 72 6c 41 70 70 6c 79 53 63 PrinterDriverPackageW.UrlApplySc
159100 68 65 6d 65 41 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 55 72 6c 43 61 63 68 65 43 68 hemeA.UrlApplySchemeW.UrlCacheCh
159120 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 eckEntriesExist.UrlCacheCloseEnt
159140 72 79 48 61 6e 64 6c 65 00 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 ryHandle.UrlCacheContainerSetEnt
159160 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 ryMaximumAge.UrlCacheCreateConta
159180 69 6e 65 72 00 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 55 72 6c 43 iner.UrlCacheFindFirstEntry.UrlC
1591a0 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e acheFindNextEntry.UrlCacheFreeEn
1591c0 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 tryInfo.UrlCacheFreeGlobalSpace.
1591e0 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 55 72 6c 43 61 63 68 65 UrlCacheGetContentPaths.UrlCache
159200 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 GetEntryInfo.UrlCacheGetGlobalCa
159220 63 68 65 53 69 7a 65 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 cheSize.UrlCacheGetGlobalLimit.U
159240 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 61 63 68 65 52 rlCacheReadEntryStream.UrlCacheR
159260 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e eloadSettings.UrlCacheRetrieveEn
159280 74 72 79 46 69 6c 65 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 tryFile.UrlCacheRetrieveEntryStr
1592a0 65 61 6d 00 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 55 72 6c 43 61 63 68 65 53 65 74 47 6c eam.UrlCacheServer.UrlCacheSetGl
1592c0 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 obalLimit.UrlCacheUpdateEntryExt
1592e0 72 61 44 61 74 61 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 55 72 6c 43 61 6e 6f 6e raData.UrlCanonicalizeA.UrlCanon
159300 69 63 61 6c 69 7a 65 57 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 55 72 6c 43 6f 6d 62 69 6e 65 57 icalizeW.UrlCombineA.UrlCombineW
159320 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 55 72 6c 43 6f 6d 70 61 72 65 57 00 55 72 6c 43 72 65 61 .UrlCompareA.UrlCompareW.UrlCrea
159340 74 65 46 72 6f 6d 50 61 74 68 41 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 55 teFromPathA.UrlCreateFromPathW.U
159360 72 6c 45 73 63 61 70 65 41 00 55 72 6c 45 73 63 61 70 65 57 00 55 72 6c 46 69 78 75 70 57 00 55 rlEscapeA.UrlEscapeW.UrlFixupW.U
159380 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 55 rlGetLocationA.UrlGetLocationW.U
1593a0 72 6c 47 65 74 50 61 72 74 41 00 55 72 6c 47 65 74 50 61 72 74 57 00 55 72 6c 48 61 73 68 41 00 rlGetPartA.UrlGetPartW.UrlHashA.
1593c0 55 72 6c 48 61 73 68 57 00 55 72 6c 49 73 41 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 UrlHashW.UrlIsA.UrlIsNoHistoryA.
1593e0 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 55 72 6c UrlIsNoHistoryW.UrlIsOpaqueA.Url
159400 49 73 4f 70 61 71 75 65 57 00 55 72 6c 49 73 57 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e IsOpaqueW.UrlIsW.UrlMkGetSession
159420 4f 70 74 69 6f 6e 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 72 6c Option.UrlMkSetSessionOption.Url
159440 55 6e 65 73 63 61 70 65 41 00 55 72 6c 55 6e 65 73 63 61 70 65 57 00 55 73 65 72 48 61 6e 64 6c UnescapeA.UrlUnescapeW.UserHandl
159460 65 47 72 61 6e 74 41 63 63 65 73 73 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 eGrantAccess.UserInstStubWrapper
159480 41 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 55 6e 49 6e 73 A.UserInstStubWrapperW.UserUnIns
1594a0 74 53 74 75 62 57 72 61 70 70 65 72 41 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 tStubWrapperA.UserUnInstStubWrap
1594c0 70 65 72 57 00 55 75 69 64 43 6f 6d 70 61 72 65 00 55 75 69 64 43 72 65 61 74 65 00 55 75 69 64 perW.UuidCompare.UuidCreate.Uuid
1594e0 43 72 65 61 74 65 4e 69 6c 00 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 55 CreateNil.UuidCreateSequential.U
159500 75 69 64 45 71 75 61 6c 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 55 75 69 64 46 72 6f uidEqual.UuidFromStringA.UuidFro
159520 6d 53 74 72 69 6e 67 57 00 55 75 69 64 48 61 73 68 00 55 75 69 64 49 73 4e 69 6c 00 55 75 69 64 mStringW.UuidHash.UuidIsNil.Uuid
159540 54 6f 53 74 72 69 6e 67 41 00 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 56 41 52 49 41 4e 54 5f ToStringA.UuidToStringW.VARIANT_
159560 55 73 65 72 46 72 65 65 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 56 41 52 49 UserFree.VARIANT_UserFree64.VARI
159580 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 ANT_UserMarshal.VARIANT_UserMars
1595a0 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 56 41 52 49 41 4e 54 5f 55 hal64.VARIANT_UserSize.VARIANT_U
1595c0 73 65 72 53 69 7a 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 serSize64.VARIANT_UserUnmarshal.
1595e0 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 56 61 6c 69 64 61 74 65 VARIANT_UserUnmarshal64.Validate
159600 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 56 61 6c 69 64 61 74 65 4c 6f 67 LicenseKeyProtection.ValidateLog
159620 00 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 56 61 6c 69 64 61 74 65 52 .ValidatePowerPolicies.ValidateR
159640 65 63 74 00 56 61 6c 69 64 61 74 65 52 67 6e 00 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 ect.ValidateRgn.ValuePattern_Set
159660 56 61 6c 75 65 00 56 61 72 41 62 73 00 56 61 72 41 64 64 00 56 61 72 41 6e 64 00 56 61 72 42 6f Value.VarAbs.VarAdd.VarAnd.VarBo
159680 6f 6c 46 72 6f 6d 43 79 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 56 61 72 42 6f 6f 6c olFromCy.VarBoolFromDate.VarBool
1596a0 46 72 6f 6d 44 65 63 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 56 61 72 42 6f 6f 6c 46 FromDec.VarBoolFromDisp.VarBoolF
1596c0 72 6f 6d 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 romI1.VarBoolFromI2.VarBoolFromI
1596e0 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 56 61 4.VarBoolFromI8.VarBoolFromR4.Va
159700 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 56 61 72 42 6f rBoolFromR8.VarBoolFromStr.VarBo
159720 6f 6c 46 72 6f 6d 55 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 56 61 72 42 6f 6f 6c olFromUI1.VarBoolFromUI2.VarBool
159740 46 72 6f 6d 55 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 56 61 72 42 73 74 72 43 61 FromUI4.VarBoolFromUI8.VarBstrCa
159760 74 00 56 61 72 42 73 74 72 43 6d 70 00 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 t.VarBstrCmp.VarBstrFromBool.Var
159780 42 73 74 72 46 72 6f 6d 43 79 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 56 61 72 42 73 BstrFromCy.VarBstrFromDate.VarBs
1597a0 74 72 46 72 6f 6d 44 65 63 00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 56 61 72 42 73 74 trFromDec.VarBstrFromDisp.VarBst
1597c0 72 46 72 6f 6d 49 31 00 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 56 61 72 42 73 74 72 46 72 6f rFromI1.VarBstrFromI2.VarBstrFro
1597e0 6d 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 mI4.VarBstrFromI8.VarBstrFromR4.
159800 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 56 61 72 VarBstrFromR8.VarBstrFromUI1.Var
159820 42 73 74 72 46 72 6f 6d 55 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 56 61 72 42 73 BstrFromUI2.VarBstrFromUI4.VarBs
159840 74 72 46 72 6f 6d 55 49 38 00 56 61 72 43 61 74 00 56 61 72 43 6d 70 00 56 61 72 43 79 41 62 73 trFromUI8.VarCat.VarCmp.VarCyAbs
159860 00 56 61 72 43 79 41 64 64 00 56 61 72 43 79 43 6d 70 00 56 61 72 43 79 43 6d 70 52 38 00 56 61 .VarCyAdd.VarCyCmp.VarCyCmpR8.Va
159880 72 43 79 46 69 78 00 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 43 79 46 72 6f 6d 44 61 rCyFix.VarCyFromBool.VarCyFromDa
1598a0 74 65 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 56 61 te.VarCyFromDec.VarCyFromDisp.Va
1598c0 72 43 79 46 72 6f 6d 49 31 00 56 61 72 43 79 46 72 6f 6d 49 32 00 56 61 72 43 79 46 72 6f 6d 49 rCyFromI1.VarCyFromI2.VarCyFromI
1598e0 34 00 56 61 72 43 79 46 72 6f 6d 49 38 00 56 61 72 43 79 46 72 6f 6d 52 34 00 56 61 72 43 79 46 4.VarCyFromI8.VarCyFromR4.VarCyF
159900 72 6f 6d 52 38 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 romR8.VarCyFromStr.VarCyFromUI1.
159920 56 61 72 43 79 46 72 6f 6d 55 49 32 00 56 61 72 43 79 46 72 6f 6d 55 49 34 00 56 61 72 43 79 46 VarCyFromUI2.VarCyFromUI4.VarCyF
159940 72 6f 6d 55 49 38 00 56 61 72 43 79 49 6e 74 00 56 61 72 43 79 4d 75 6c 00 56 61 72 43 79 4d 75 romUI8.VarCyInt.VarCyMul.VarCyMu
159960 6c 49 34 00 56 61 72 43 79 4d 75 6c 49 38 00 56 61 72 43 79 4e 65 67 00 56 61 72 43 79 52 6f 75 lI4.VarCyMulI8.VarCyNeg.VarCyRou
159980 6e 64 00 56 61 72 43 79 53 75 62 00 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 nd.VarCySub.VarDateFromBool.VarD
1599a0 61 74 65 46 72 6f 6d 43 79 00 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 56 61 72 44 61 74 65 ateFromCy.VarDateFromDec.VarDate
1599c0 46 72 6f 6d 44 69 73 70 00 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 56 61 72 44 61 74 65 46 72 FromDisp.VarDateFromI1.VarDateFr
1599e0 6f 6d 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 49 38 omI2.VarDateFromI4.VarDateFromI8
159a00 00 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 56 61 72 .VarDateFromR4.VarDateFromR8.Var
159a20 44 61 74 65 46 72 6f 6d 53 74 72 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 56 61 72 44 61 DateFromStr.VarDateFromUI1.VarDa
159a40 74 65 46 72 6f 6d 55 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 56 61 72 44 61 74 65 teFromUI2.VarDateFromUI4.VarDate
159a60 46 72 6f 6d 55 49 38 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 56 61 72 44 61 74 65 FromUI8.VarDateFromUdate.VarDate
159a80 46 72 6f 6d 55 64 61 74 65 45 78 00 56 61 72 44 65 63 41 62 73 00 56 61 72 44 65 63 41 64 64 00 FromUdateEx.VarDecAbs.VarDecAdd.
159aa0 56 61 72 44 65 63 43 6d 70 00 56 61 72 44 65 63 43 6d 70 52 38 00 56 61 72 44 65 63 44 69 76 00 VarDecCmp.VarDecCmpR8.VarDecDiv.
159ac0 56 61 72 44 65 63 46 69 78 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 65 63 46 VarDecFix.VarDecFromBool.VarDecF
159ae0 72 6f 6d 43 79 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 56 61 72 44 65 63 46 72 6f 6d 44 romCy.VarDecFromDate.VarDecFromD
159b00 69 73 70 00 56 61 72 44 65 63 46 72 6f 6d 49 31 00 56 61 72 44 65 63 46 72 6f 6d 49 32 00 56 61 isp.VarDecFromI1.VarDecFromI2.Va
159b20 72 44 65 63 46 72 6f 6d 49 34 00 56 61 72 44 65 63 46 72 6f 6d 49 38 00 56 61 72 44 65 63 46 72 rDecFromI4.VarDecFromI8.VarDecFr
159b40 6f 6d 52 34 00 56 61 72 44 65 63 46 72 6f 6d 52 38 00 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 omR4.VarDecFromR8.VarDecFromStr.
159b60 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 56 61 72 44 VarDecFromUI1.VarDecFromUI2.VarD
159b80 65 63 46 72 6f 6d 55 49 34 00 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 56 61 72 44 65 63 49 6e ecFromUI4.VarDecFromUI8.VarDecIn
159ba0 74 00 56 61 72 44 65 63 4d 75 6c 00 56 61 72 44 65 63 4e 65 67 00 56 61 72 44 65 63 52 6f 75 6e t.VarDecMul.VarDecNeg.VarDecRoun
159bc0 64 00 56 61 72 44 65 63 53 75 62 00 56 61 72 44 69 76 00 56 61 72 45 71 76 00 56 61 72 46 69 78 d.VarDecSub.VarDiv.VarEqv.VarFix
159be0 00 56 61 72 46 6f 72 6d 61 74 00 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 56 61 72 .VarFormat.VarFormatCurrency.Var
159c00 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 FormatDateTime.VarFormatFromToke
159c20 6e 73 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 ns.VarFormatNumber.VarFormatPerc
159c40 65 6e 74 00 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 31 46 72 6f 6d 43 79 00 56 61 ent.VarI1FromBool.VarI1FromCy.Va
159c60 72 49 31 46 72 6f 6d 44 61 74 65 00 56 61 72 49 31 46 72 6f 6d 44 65 63 00 56 61 72 49 31 46 72 rI1FromDate.VarI1FromDec.VarI1Fr
159c80 6f 6d 44 69 73 70 00 56 61 72 49 31 46 72 6f 6d 49 32 00 56 61 72 49 31 46 72 6f 6d 49 34 00 56 omDisp.VarI1FromI2.VarI1FromI4.V
159ca0 61 72 49 31 46 72 6f 6d 49 38 00 56 61 72 49 31 46 72 6f 6d 52 34 00 56 61 72 49 31 46 72 6f 6d arI1FromI8.VarI1FromR4.VarI1From
159cc0 52 38 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 56 61 72 49 31 46 72 6f 6d 55 49 31 00 56 61 72 R8.VarI1FromStr.VarI1FromUI1.Var
159ce0 49 31 46 72 6f 6d 55 49 32 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 56 61 72 49 31 46 72 6f 6d I1FromUI2.VarI1FromUI4.VarI1From
159d00 55 49 38 00 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 32 46 72 6f 6d 43 79 00 56 61 UI8.VarI2FromBool.VarI2FromCy.Va
159d20 72 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 49 32 46 72 6f 6d 44 65 63 00 56 61 72 49 32 46 72 rI2FromDate.VarI2FromDec.VarI2Fr
159d40 6f 6d 44 69 73 70 00 56 61 72 49 32 46 72 6f 6d 49 31 00 56 61 72 49 32 46 72 6f 6d 49 34 00 56 omDisp.VarI2FromI1.VarI2FromI4.V
159d60 61 72 49 32 46 72 6f 6d 49 38 00 56 61 72 49 32 46 72 6f 6d 52 34 00 56 61 72 49 32 46 72 6f 6d arI2FromI8.VarI2FromR4.VarI2From
159d80 52 38 00 56 61 72 49 32 46 72 6f 6d 53 74 72 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 56 61 72 R8.VarI2FromStr.VarI2FromUI1.Var
159da0 49 32 46 72 6f 6d 55 49 32 00 56 61 72 49 32 46 72 6f 6d 55 49 34 00 56 61 72 49 32 46 72 6f 6d I2FromUI2.VarI2FromUI4.VarI2From
159dc0 55 49 38 00 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 34 46 72 6f 6d 43 79 00 56 61 UI8.VarI4FromBool.VarI4FromCy.Va
159de0 72 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 49 34 46 72 6f 6d 44 65 63 00 56 61 72 49 34 46 72 rI4FromDate.VarI4FromDec.VarI4Fr
159e00 6f 6d 44 69 73 70 00 56 61 72 49 34 46 72 6f 6d 49 31 00 56 61 72 49 34 46 72 6f 6d 49 32 00 56 omDisp.VarI4FromI1.VarI4FromI2.V
159e20 61 72 49 34 46 72 6f 6d 49 38 00 56 61 72 49 34 46 72 6f 6d 52 34 00 56 61 72 49 34 46 72 6f 6d arI4FromI8.VarI4FromR4.VarI4From
159e40 52 38 00 56 61 72 49 34 46 72 6f 6d 53 74 72 00 56 61 72 49 34 46 72 6f 6d 55 49 31 00 56 61 72 R8.VarI4FromStr.VarI4FromUI1.Var
159e60 49 34 46 72 6f 6d 55 49 32 00 56 61 72 49 34 46 72 6f 6d 55 49 34 00 56 61 72 49 34 46 72 6f 6d I4FromUI2.VarI4FromUI4.VarI4From
159e80 55 49 38 00 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 38 46 72 6f 6d 43 79 00 56 61 UI8.VarI8FromBool.VarI8FromCy.Va
159ea0 72 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 49 38 46 72 6f 6d 44 65 63 00 56 61 72 49 38 46 72 rI8FromDate.VarI8FromDec.VarI8Fr
159ec0 6f 6d 44 69 73 70 00 56 61 72 49 38 46 72 6f 6d 49 31 00 56 61 72 49 38 46 72 6f 6d 49 32 00 56 omDisp.VarI8FromI1.VarI8FromI2.V
159ee0 61 72 49 38 46 72 6f 6d 52 34 00 56 61 72 49 38 46 72 6f 6d 52 38 00 56 61 72 49 38 46 72 6f 6d arI8FromR4.VarI8FromR8.VarI8From
159f00 53 74 72 00 56 61 72 49 38 46 72 6f 6d 55 49 31 00 56 61 72 49 38 46 72 6f 6d 55 49 32 00 56 61 Str.VarI8FromUI1.VarI8FromUI2.Va
159f20 72 49 38 46 72 6f 6d 55 49 34 00 56 61 72 49 38 46 72 6f 6d 55 49 38 00 56 61 72 49 64 69 76 00 rI8FromUI4.VarI8FromUI8.VarIdiv.
159f40 56 61 72 49 6d 70 00 56 61 72 49 6e 74 00 56 61 72 4d 6f 64 00 56 61 72 4d 6f 6e 74 68 4e 61 6d VarImp.VarInt.VarMod.VarMonthNam
159f60 65 00 56 61 72 4d 75 6c 00 56 61 72 4e 65 67 00 56 61 72 4e 6f 74 00 56 61 72 4e 75 6d 46 72 6f e.VarMul.VarNeg.VarNot.VarNumFro
159f80 6d 50 61 72 73 65 4e 75 6d 00 56 61 72 4f 72 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 mParseNum.VarOr.VarParseNumFromS
159fa0 74 72 00 56 61 72 50 6f 77 00 56 61 72 52 34 43 6d 70 52 38 00 56 61 72 52 34 46 72 6f 6d 42 6f tr.VarPow.VarR4CmpR8.VarR4FromBo
159fc0 6f 6c 00 56 61 72 52 34 46 72 6f 6d 43 79 00 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 56 61 72 ol.VarR4FromCy.VarR4FromDate.Var
159fe0 52 34 46 72 6f 6d 44 65 63 00 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 56 61 72 52 34 46 72 6f R4FromDec.VarR4FromDisp.VarR4Fro
15a000 6d 49 31 00 56 61 72 52 34 46 72 6f 6d 49 32 00 56 61 72 52 34 46 72 6f 6d 49 34 00 56 61 72 52 mI1.VarR4FromI2.VarR4FromI4.VarR
15a020 34 46 72 6f 6d 49 38 00 56 61 72 52 34 46 72 6f 6d 52 38 00 56 61 72 52 34 46 72 6f 6d 53 74 72 4FromI8.VarR4FromR8.VarR4FromStr
15a040 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 56 61 72 52 34 46 72 6f 6d 55 49 32 00 56 61 72 52 34 .VarR4FromUI1.VarR4FromUI2.VarR4
15a060 46 72 6f 6d 55 49 34 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 56 61 72 52 38 46 72 6f 6d 42 6f FromUI4.VarR4FromUI8.VarR8FromBo
15a080 6f 6c 00 56 61 72 52 38 46 72 6f 6d 43 79 00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 56 61 72 ol.VarR8FromCy.VarR8FromDate.Var
15a0a0 52 38 46 72 6f 6d 44 65 63 00 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 56 61 72 52 38 46 72 6f R8FromDec.VarR8FromDisp.VarR8Fro
15a0c0 6d 49 31 00 56 61 72 52 38 46 72 6f 6d 49 32 00 56 61 72 52 38 46 72 6f 6d 49 34 00 56 61 72 52 mI1.VarR8FromI2.VarR8FromI4.VarR
15a0e0 38 46 72 6f 6d 49 38 00 56 61 72 52 38 46 72 6f 6d 52 34 00 56 61 72 52 38 46 72 6f 6d 53 74 72 8FromI8.VarR8FromR4.VarR8FromStr
15a100 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 56 61 72 52 38 46 72 6f 6d 55 49 32 00 56 61 72 52 38 .VarR8FromUI1.VarR8FromUI2.VarR8
15a120 46 72 6f 6d 55 49 34 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 56 61 72 52 38 50 6f 77 00 56 61 FromUI4.VarR8FromUI8.VarR8Pow.Va
15a140 72 52 38 52 6f 75 6e 64 00 56 61 72 52 6f 75 6e 64 00 56 61 72 53 75 62 00 56 61 72 54 6f 6b 65 rR8Round.VarRound.VarSub.VarToke
15a160 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 nizeFormatString.VarUI1FromBool.
15a180 56 61 72 55 49 31 46 72 6f 6d 43 79 00 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 56 61 72 55 VarUI1FromCy.VarUI1FromDate.VarU
15a1a0 49 31 46 72 6f 6d 44 65 63 00 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 31 46 I1FromDec.VarUI1FromDisp.VarUI1F
15a1c0 72 6f 6d 49 31 00 56 61 72 55 49 31 46 72 6f 6d 49 32 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 romI1.VarUI1FromI2.VarUI1FromI4.
15a1e0 56 61 72 55 49 31 46 72 6f 6d 49 38 00 56 61 72 55 49 31 46 72 6f 6d 52 34 00 56 61 72 55 49 31 VarUI1FromI8.VarUI1FromR4.VarUI1
15a200 46 72 6f 6d 52 38 00 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 56 61 72 55 49 31 46 72 6f 6d 55 FromR8.VarUI1FromStr.VarUI1FromU
15a220 49 32 00 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 56 I2.VarUI1FromUI4.VarUI1FromUI8.V
15a240 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 32 46 72 6f 6d 43 79 00 56 61 72 55 49 arUI2FromBool.VarUI2FromCy.VarUI
15a260 32 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 56 61 72 55 49 32 46 72 2FromDate.VarUI2FromDec.VarUI2Fr
15a280 6f 6d 44 69 73 70 00 56 61 72 55 49 32 46 72 6f 6d 49 31 00 56 61 72 55 49 32 46 72 6f 6d 49 32 omDisp.VarUI2FromI1.VarUI2FromI2
15a2a0 00 56 61 72 55 49 32 46 72 6f 6d 49 34 00 56 61 72 55 49 32 46 72 6f 6d 49 38 00 56 61 72 55 49 .VarUI2FromI4.VarUI2FromI8.VarUI
15a2c0 32 46 72 6f 6d 52 34 00 56 61 72 55 49 32 46 72 6f 6d 52 38 00 56 61 72 55 49 32 46 72 6f 6d 53 2FromR4.VarUI2FromR8.VarUI2FromS
15a2e0 74 72 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 56 tr.VarUI2FromUI1.VarUI2FromUI4.V
15a300 61 72 55 49 32 46 72 6f 6d 55 49 38 00 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 arUI2FromUI8.VarUI4FromBool.VarU
15a320 49 34 46 72 6f 6d 43 79 00 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 34 46 72 I4FromCy.VarUI4FromDate.VarUI4Fr
15a340 6f 6d 44 65 63 00 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 34 46 72 6f 6d 49 omDec.VarUI4FromDisp.VarUI4FromI
15a360 31 00 56 61 72 55 49 34 46 72 6f 6d 49 32 00 56 61 72 55 49 34 46 72 6f 6d 49 34 00 56 61 72 55 1.VarUI4FromI2.VarUI4FromI4.VarU
15a380 49 34 46 72 6f 6d 49 38 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 56 61 72 55 49 34 46 72 6f 6d I4FromI8.VarUI4FromR4.VarUI4From
15a3a0 52 38 00 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 56 R8.VarUI4FromStr.VarUI4FromUI1.V
15a3c0 61 72 55 49 34 46 72 6f 6d 55 49 32 00 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 56 61 72 55 49 arUI4FromUI2.VarUI4FromUI8.VarUI
15a3e0 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 38 46 72 6f 6d 43 79 00 56 61 72 55 49 38 46 72 6f 8FromBool.VarUI8FromCy.VarUI8Fro
15a400 6d 44 61 74 65 00 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 56 61 72 55 49 38 46 72 6f 6d 44 69 mDate.VarUI8FromDec.VarUI8FromDi
15a420 73 70 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 56 61 72 55 49 38 46 72 6f 6d 49 32 00 56 61 72 sp.VarUI8FromI1.VarUI8FromI2.Var
15a440 55 49 38 46 72 6f 6d 49 38 00 56 61 72 55 49 38 46 72 6f 6d 52 34 00 56 61 72 55 49 38 46 72 6f UI8FromI8.VarUI8FromR4.VarUI8Fro
15a460 6d 52 38 00 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 mR8.VarUI8FromStr.VarUI8FromUI1.
15a480 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 56 61 72 55 VarUI8FromUI2.VarUI8FromUI4.VarU
15a4a0 64 61 74 65 46 72 6f 6d 44 61 74 65 00 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 56 61 72 58 dateFromDate.VarWeekdayName.VarX
15a4c0 6f 72 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 56 61 72 69 61 6e 74 43 68 61 6e or.VariantChangeType.VariantChan
15a4e0 67 65 54 79 70 65 45 78 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 56 61 72 69 61 6e 74 43 6f 6d geTypeEx.VariantClear.VariantCom
15a500 70 61 72 65 00 56 61 72 69 61 6e 74 43 6f 70 79 00 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 pare.VariantCopy.VariantCopyInd.
15a520 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 VariantGetBooleanElem.VariantGet
15a540 44 6f 75 62 6c 65 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e DoubleElem.VariantGetElementCoun
15a560 74 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 t.VariantGetInt16Elem.VariantGet
15a580 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 56 61 Int32Elem.VariantGetInt64Elem.Va
15a5a0 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e riantGetStringElem.VariantGetUIn
15a5c0 74 31 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 t16Elem.VariantGetUInt32Elem.Var
15a5e0 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 56 61 72 69 61 6e 74 49 6e 69 74 00 56 61 iantGetUInt64Elem.VariantInit.Va
15a600 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 69 riantTimeToDosDateTime.VariantTi
15a620 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 meToSystemTime.VariantToBoolean.
15a640 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 42 VariantToBooleanArray.VariantToB
15a660 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 ooleanArrayAlloc.VariantToBoolea
15a680 6e 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 56 61 72 nWithDefault.VariantToBuffer.Var
15a6a0 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c iantToDosDateTime.VariantToDoubl
15a6c0 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f e.VariantToDoubleArray.VariantTo
15a6e0 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 DoubleArrayAlloc.VariantToDouble
15a700 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 56 61 WithDefault.VariantToFileTime.Va
15a720 72 69 61 6e 74 54 6f 47 55 49 44 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 56 61 72 69 61 riantToGUID.VariantToInt16.Varia
15a740 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 ntToInt16Array.VariantToInt16Arr
15a760 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c ayAlloc.VariantToInt16WithDefaul
15a780 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 t.VariantToInt32.VariantToInt32A
15a7a0 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 rray.VariantToInt32ArrayAlloc.Va
15a7c0 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 riantToInt32WithDefault.VariantT
15a7e0 6f 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 oInt64.VariantToInt64Array.Varia
15a800 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 ntToInt64ArrayAlloc.VariantToInt
15a820 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 64WithDefault.VariantToPropVaria
15a840 6e 74 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 nt.VariantToStrRet.VariantToStri
15a860 6e 67 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 ng.VariantToStringAlloc.VariantT
15a880 6f 53 74 72 69 6e 67 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 oStringArray.VariantToStringArra
15a8a0 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c yAlloc.VariantToStringWithDefaul
15a8c0 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 t.VariantToUInt16.VariantToUInt1
15a8e0 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 6Array.VariantToUInt16ArrayAlloc
15a900 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 .VariantToUInt16WithDefault.Vari
15a920 61 6e 74 54 6f 55 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 antToUInt32.VariantToUInt32Array
15a940 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 .VariantToUInt32ArrayAlloc.Varia
15a960 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 ntToUInt32WithDefault.VariantToU
15a980 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 Int64.VariantToUInt64Array.Varia
15a9a0 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 ntToUInt64ArrayAlloc.VariantToUI
15a9c0 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 56 nt64WithDefault.VectorFromBstr.V
15a9e0 65 72 46 69 6e 64 46 69 6c 65 41 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 56 65 72 49 6e 73 74 erFindFileA.VerFindFileW.VerInst
15aa00 61 6c 6c 46 69 6c 65 41 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 56 65 72 4c 61 6e 67 allFileA.VerInstallFileW.VerLang
15aa20 75 61 67 65 4e 61 6d 65 41 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 56 65 72 51 75 uageNameA.VerLanguageNameW.VerQu
15aa40 65 72 79 56 61 6c 75 65 41 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 56 65 72 53 65 74 43 eryValueA.VerQueryValueW.VerSetC
15aa60 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 onditionMask.VerifierEnumerateRe
15aa80 73 6f 75 72 63 65 00 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 source.VerifyApplicationUserMode
15aaa0 6c 49 64 00 56 65 72 69 66 79 48 61 73 68 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 lId.VerifyHash.VerifyPackageFami
15aac0 6c 79 4e 61 6d 65 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 56 65 72 lyName.VerifyPackageFullName.Ver
15aae0 69 66 79 50 61 63 6b 61 67 65 49 64 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 ifyPackageId.VerifyPackageRelati
15ab00 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 56 65 veApplicationId.VerifyScripts.Ve
15ab20 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 rifySignature.VerifyVersionInfoA
15ab40 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 56 69 64 65 6f 46 6f 72 57 69 6e 64 .VerifyVersionInfoW.VideoForWind
15ab60 6f 77 73 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 56 69 72 74 75 61 6c 41 owsVersion.VirtualAlloc.VirtualA
15ab80 6c 6c 6f 63 32 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 56 69 72 74 75 lloc2.VirtualAlloc2FromApp.Virtu
15aba0 61 6c 41 6c 6c 6f 63 45 78 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 56 69 72 alAllocEx.VirtualAllocExNuma.Vir
15abc0 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 46 72 65 65 00 56 69 72 tualAllocFromApp.VirtualFree.Vir
15abe0 74 75 61 6c 46 72 65 65 45 78 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 56 69 72 74 75 61 6c 50 72 tualFreeEx.VirtualLock.VirtualPr
15ac00 6f 74 65 63 74 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 56 69 72 74 75 61 6c 50 72 otect.VirtualProtectEx.VirtualPr
15ac20 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 56 69 72 74 75 61 otectFromApp.VirtualQuery.Virtua
15ac40 6c 51 75 65 72 79 45 78 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 56 69 72 74 75 61 6c 55 6e lQueryEx.VirtualUnlock.VirtualUn
15ac60 6c 6f 63 6b 45 78 00 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 lockEx.VirtualizedItemPattern_Re
15ac80 61 6c 69 7a 65 00 56 6b 4b 65 79 53 63 61 6e 41 00 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 56 6b alize.VkKeyScanA.VkKeyScanExA.Vk
15aca0 4b 65 79 53 63 61 6e 45 78 57 00 56 6b 4b 65 79 53 63 61 6e 57 00 57 46 44 43 61 6e 63 65 6c 4f KeyScanExW.VkKeyScanW.WFDCancelO
15acc0 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 46 44 43 6c 6f penSession.WFDCloseHandle.WFDClo
15ace0 73 65 53 65 73 73 69 6f 6e 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 57 46 44 4f 70 65 6e 4c seSession.WFDOpenHandle.WFDOpenL
15ad00 65 67 61 63 79 53 65 73 73 69 6f 6e 00 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e egacySession.WFDStartOpenSession
15ad20 00 57 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 57 48 76 41 63 .WFDUpdateDeviceVisibility.WHvAc
15ad40 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 41 64 76 69 73 65 ceptPartitionMigration.WHvAdvise
15ad60 47 70 61 52 61 6e 67 65 00 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 GpaRange.WHvAllocateVpciResource
15ad80 00 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 .WHvCancelPartitionMigration.WHv
15ada0 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 6f 6d CancelRunVirtualProcessor.WHvCom
15adc0 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 43 72 65 61 74 pletePartitionMigration.WHvCreat
15ade0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 eNotificationPort.WHvCreateParti
15ae00 74 69 6f 6e 00 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 57 48 76 43 72 65 61 74 65 56 tion.WHvCreateTrigger.WHvCreateV
15ae20 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c irtualProcessor.WHvCreateVirtual
15ae40 50 72 6f 63 65 73 73 6f 72 32 00 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 57 Processor2.WHvCreateVpciDevice.W
15ae60 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 44 65 6c 65 HvDeleteNotificationPort.WHvDele
15ae80 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 57 48 76 tePartition.WHvDeleteTrigger.WHv
15aea0 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 44 65 6c 65 74 65 DeleteVirtualProcessor.WHvDelete
15aec0 56 70 63 69 44 65 76 69 63 65 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c VpciDevice.WHvEmulatorCreateEmul
15aee0 61 74 6f 72 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 ator.WHvEmulatorDestroyEmulator.
15af00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 57 48 76 45 6d 75 WHvEmulatorTryIoEmulation.WHvEmu
15af20 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 57 48 76 47 65 74 43 61 70 61 latorTryMmioEmulation.WHvGetCapa
15af40 62 69 6c 69 74 79 00 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 bility.WHvGetInterruptTargetVpSe
15af60 74 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 t.WHvGetPartitionCounters.WHvGet
15af80 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 PartitionProperty.WHvGetVirtualP
15afa0 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 rocessorCounters.WHvGetVirtualPr
15afc0 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 57 48 76 47 65 74 56 69 72 74 75 61 6c ocessorCpuidOutput.WHvGetVirtual
15afe0 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 ProcessorInterruptControllerStat
15b000 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 e.WHvGetVirtualProcessorInterrup
15b020 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 tControllerState2.WHvGetVirtualP
15b040 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 rocessorRegisters.WHvGetVirtualP
15b060 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 rocessorState.WHvGetVirtualProce
15b080 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 ssorXsaveState.WHvGetVpciDeviceI
15b0a0 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e nterruptTarget.WHvGetVpciDeviceN
15b0c0 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 otification.WHvGetVpciDeviceProp
15b0e0 65 72 74 79 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 4d 61 70 47 70 61 52 61 6e erty.WHvMapGpaRange.WHvMapGpaRan
15b100 67 65 32 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 ge2.WHvMapVpciDeviceInterrupt.WH
15b120 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 50 6f 73 74 vMapVpciDeviceMmioRanges.WHvPost
15b140 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 57 48 76 VirtualProcessorSynicMessage.WHv
15b160 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 57 48 76 52 65 61 64 QueryGpaRangeDirtyBitmap.WHvRead
15b180 47 70 61 52 61 6e 67 65 00 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 GpaRange.WHvReadVpciDeviceRegist
15b1a0 65 72 00 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 er.WHvRegisterPartitionDoorbellE
15b1c0 76 65 6e 74 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 71 75 vent.WHvRequestInterrupt.WHvRequ
15b1e0 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 73 65 74 50 estVpciDeviceInterrupt.WHvResetP
15b200 61 72 74 69 74 69 6f 6e 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 artition.WHvResumePartitionTime.
15b220 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 WHvRetargetVpciDeviceInterrupt.W
15b240 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 53 65 74 4e 6f 74 69 HvRunVirtualProcessor.WHvSetNoti
15b260 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 50 61 72 74 69 ficationPortProperty.WHvSetParti
15b280 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 tionProperty.WHvSetVirtualProces
15b2a0 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 53 sorInterruptControllerState.WHvS
15b2c0 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 etVirtualProcessorInterruptContr
15b2e0 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 ollerState2.WHvSetVirtualProcess
15b300 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 orRegisters.WHvSetVirtualProcess
15b320 6f 72 53 74 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 orState.WHvSetVirtualProcessorXs
15b340 61 76 65 53 74 61 74 65 00 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 aveState.WHvSetVpciDevicePowerSt
15b360 61 74 65 00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 57 48 76 53 69 67 6e 61 6c 56 ate.WHvSetupPartition.WHvSignalV
15b380 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 57 48 76 53 74 61 irtualProcessorSynicEvent.WHvSta
15b3a0 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 53 75 73 70 65 6e 64 50 rtPartitionMigration.WHvSuspendP
15b3c0 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 57 48 76 artitionTime.WHvTranslateGva.WHv
15b3e0 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 UnmapGpaRange.WHvUnmapVpciDevice
15b400 49 6e 74 65 72 72 75 70 74 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f Interrupt.WHvUnmapVpciDeviceMmio
15b420 52 61 6e 67 65 73 00 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f Ranges.WHvUnregisterPartitionDoo
15b440 72 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d rbellEvent.WHvUpdateTriggerParam
15b460 65 74 65 72 73 00 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 57 48 76 57 72 69 74 65 56 eters.WHvWriteGpaRange.WHvWriteV
15b480 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d pciDeviceRegister.WICConvertBitm
15b4a0 61 70 53 6f 75 72 63 65 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 apSource.WICCreateBitmapFromSect
15b4c0 69 6f 6e 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 ion.WICCreateBitmapFromSectionEx
15b4e0 00 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 57 49 43 4d 61 .WICGetMetadataContentSize.WICMa
15b500 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e pGuidToShortName.WICMapSchemaToN
15b520 61 6d 65 00 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 57 49 43 4d 61 74 ame.WICMapShortNameToGuid.WICMat
15b540 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 chMetadataContent.WICSerializeMe
15b560 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 57 49 tadataContent.WINNLSEnableIME.WI
15b580 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 57 49 4e 4e 4c 53 47 65 74 49 4d 45 NNLSGetEnableStatus.WINNLSGetIME
15b5a0 48 6f 74 6b 65 79 00 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 57 4d Hotkey.WMCreateBackupRestorer.WM
15b5c0 43 72 65 61 74 65 45 64 69 74 6f 72 00 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 57 4d 43 CreateEditor.WMCreateIndexer.WMC
15b5e0 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 57 4d 43 72 65 61 74 65 52 65 61 64 reateProfileManager.WMCreateRead
15b600 65 72 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 57 4d 43 72 65 61 74 65 57 72 er.WMCreateSyncReader.WMCreateWr
15b620 69 74 65 72 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 57 4d 43 72 iter.WMCreateWriterFileSink.WMCr
15b640 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 eateWriterNetworkSink.WMCreateWr
15b660 69 74 65 72 50 75 73 68 53 69 6e 6b 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 iterPushSink.WMIsContentProtecte
15b680 64 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 57 4e 65 74 41 64 64 43 6f 6e d.WNetAddConnection2A.WNetAddCon
15b6a0 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 57 4e nection2W.WNetAddConnection3A.WN
15b6c0 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 etAddConnection3W.WNetAddConnect
15b6e0 69 6f 6e 34 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 41 64 ion4A.WNetAddConnection4W.WNetAd
15b700 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 dConnectionA.WNetAddConnectionW.
15b720 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 57 4e 65 74 43 61 6e 63 65 WNetCancelConnection2A.WNetCance
15b740 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 lConnection2W.WNetCancelConnecti
15b760 6f 6e 41 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 43 6c onA.WNetCancelConnectionW.WNetCl
15b780 6f 73 65 45 6e 75 6d 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 57 4e 65 oseEnum.WNetConnectionDialog.WNe
15b7a0 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 tConnectionDialog1A.WNetConnecti
15b7c0 6f 6e 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 onDialog1W.WNetDisconnectDialog.
15b7e0 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 44 69 73 63 6f WNetDisconnectDialog1A.WNetDisco
15b800 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 nnectDialog1W.WNetEnumResourceA.
15b820 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 WNetEnumResourceW.WNetGetConnect
15b840 69 6f 6e 41 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 4c ionA.WNetGetConnectionW.WNetGetL
15b860 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 astErrorA.WNetGetLastErrorW.WNet
15b880 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 4e 65 GetNetworkInformationA.WNetGetNe
15b8a0 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 tworkInformationW.WNetGetProvide
15b8c0 72 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 57 4e 65 74 rNameA.WNetGetProviderNameW.WNet
15b8e0 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 52 GetResourceInformationA.WNetGetR
15b900 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 esourceInformationW.WNetGetResou
15b920 72 63 65 50 61 72 65 6e 74 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 rceParentA.WNetGetResourceParent
15b940 57 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 55 W.WNetGetUniversalNameA.WNetGetU
15b960 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 55 73 65 72 41 00 57 4e 65 74 47 niversalNameW.WNetGetUserA.WNetG
15b980 65 74 55 73 65 72 57 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 57 4e 65 74 4f 70 65 6e 45 6e etUserW.WNetOpenEnumA.WNetOpenEn
15b9a0 75 6d 57 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 53 65 74 4c 61 73 umW.WNetSetLastErrorA.WNetSetLas
15b9c0 74 45 72 72 6f 72 57 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 tErrorW.WNetUseConnection4A.WNet
15b9e0 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f UseConnection4W.WNetUseConnectio
15ba00 6e 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 50 55 43 6f 6d 70 6c 65 74 nA.WNetUseConnectionW.WPUComplet
15ba20 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 57 53 41 41 63 63 65 70 74 00 57 53 41 eOverlappedRequest.WSAAccept.WSA
15ba40 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 AddressToStringA.WSAAddressToStr
15ba60 69 6e 67 57 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 41 73 79 ingW.WSAAdvertiseProvider.WSAAsy
15ba80 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 ncGetHostByAddr.WSAAsyncGetHostB
15baa0 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 57 53 41 yName.WSAAsyncGetProtoByName.WSA
15bac0 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 57 53 41 41 73 79 6e 63 47 65 AsyncGetProtoByNumber.WSAAsyncGe
15bae0 74 53 65 72 76 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 tServByName.WSAAsyncGetServByPor
15bb00 74 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 t.WSAAsyncSelect.WSACancelAsyncR
15bb20 65 71 75 65 73 74 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 57 53 41 equest.WSACancelBlockingCall.WSA
15bb40 43 6c 65 61 6e 75 70 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 57 53 41 43 6f 6e 6e 65 63 74 Cleanup.WSACloseEvent.WSAConnect
15bb60 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 .WSAConnectByList.WSAConnectByNa
15bb80 6d 65 41 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 57 53 41 43 72 65 61 74 65 45 meA.WSAConnectByNameW.WSACreateE
15bba0 76 65 6e 74 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 vent.WSADeleteSocketPeerTargetNa
15bbc0 6d 65 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 57 53 41 44 75 70 6c 69 63 me.WSADuplicateSocketA.WSADuplic
15bbe0 61 74 65 53 6f 63 6b 65 74 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 ateSocketW.WSAEnumNameSpaceProvi
15bc00 64 65 72 73 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 dersA.WSAEnumNameSpaceProvidersE
15bc20 78 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 xA.WSAEnumNameSpaceProvidersExW.
15bc40 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 57 53 41 45 6e WSAEnumNameSpaceProvidersW.WSAEn
15bc60 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 umNetworkEvents.WSAEnumProtocols
15bc80 41 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 57 53 41 45 76 65 6e 74 53 65 6c 65 A.WSAEnumProtocolsW.WSAEventSele
15bca0 63 74 00 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 47 65 74 4f 76 65 72 6c 61 70 ct.WSAGetLastError.WSAGetOverlap
15bcc0 70 65 64 52 65 73 75 6c 74 00 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 57 53 41 47 65 74 pedResult.WSAGetQOSByName.WSAGet
15bce0 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 ServiceClassInfoA.WSAGetServiceC
15bd00 6c 61 73 73 49 6e 66 6f 57 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 lassInfoW.WSAGetServiceClassName
15bd20 42 79 43 6c 61 73 73 49 64 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d ByClassIdA.WSAGetServiceClassNam
15bd40 65 42 79 43 6c 61 73 73 49 64 57 00 57 53 41 48 74 6f 6e 6c 00 57 53 41 48 74 6f 6e 73 00 57 53 eByClassIdW.WSAHtonl.WSAHtons.WS
15bd60 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 57 53 41 49 6e 73 74 61 6c AImpersonateSocketPeer.WSAInstal
15bd80 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 lServiceClassA.WSAInstallService
15bda0 43 6c 61 73 73 57 00 57 53 41 49 6f 63 74 6c 00 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 57 53 ClassW.WSAIoctl.WSAIsBlocking.WS
15bdc0 41 4a 6f 69 6e 4c 65 61 66 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 AJoinLeaf.WSALookupServiceBeginA
15bde0 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 57 53 41 4c 6f 6f 6b 75 .WSALookupServiceBeginW.WSALooku
15be00 70 53 65 72 76 69 63 65 45 6e 64 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 pServiceEnd.WSALookupServiceNext
15be20 41 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 57 53 41 4e 53 50 49 6f A.WSALookupServiceNextW.WSANSPIo
15be40 63 74 6c 00 57 53 41 4e 74 6f 68 6c 00 57 53 41 4e 74 6f 68 73 00 57 53 41 50 6f 6c 6c 00 57 53 ctl.WSANtohl.WSANtohs.WSAPoll.WS
15be60 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 57 53 41 50 72 AProviderCompleteAsyncCall.WSAPr
15be80 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 57 53 41 51 75 65 72 79 53 6f 63 6b 65 oviderConfigChange.WSAQuerySocke
15bea0 74 53 65 63 75 72 69 74 79 00 57 53 41 52 65 63 76 00 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e tSecurity.WSARecv.WSARecvDisconn
15bec0 65 63 74 00 57 53 41 52 65 63 76 45 78 00 57 53 41 52 65 63 76 46 72 6f 6d 00 57 53 41 52 65 6d ect.WSARecvEx.WSARecvFrom.WSARem
15bee0 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 57 53 oveServiceClass.WSAResetEvent.WS
15bf00 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 57 53 41 53 65 6e 64 00 57 53 41 ARevertImpersonation.WSASend.WSA
15bf20 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 53 65 6e 64 4d 73 67 00 57 53 41 53 65 6e SendDisconnect.WSASendMsg.WSASen
15bf40 64 54 6f 00 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 53 41 53 65 74 45 76 65 dTo.WSASetBlockingHook.WSASetEve
15bf60 6e 74 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 53 65 74 53 65 72 76 69 63 65 nt.WSASetLastError.WSASetService
15bf80 41 00 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 A.WSASetServiceW.WSASetSocketPee
15bfa0 72 54 61 72 67 65 74 4e 61 6d 65 00 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 rTargetName.WSASetSocketSecurity
15bfc0 00 57 53 41 53 6f 63 6b 65 74 41 00 57 53 41 53 6f 63 6b 65 74 57 00 57 53 41 53 74 61 72 74 75 .WSASocketA.WSASocketW.WSAStartu
15bfe0 70 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 57 53 41 53 74 72 69 6e 67 54 p.WSAStringToAddressA.WSAStringT
15c000 6f 41 64 64 72 65 73 73 57 00 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 oAddressW.WSAUnadvertiseProvider
15c020 00 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 57 53 41 57 61 69 74 46 6f .WSAUnhookBlockingHook.WSAWaitFo
15c040 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 rMultipleEvents.WSCDeinstallProv
15c060 69 64 65 72 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 45 ider.WSCDeinstallProvider32.WSCE
15c080 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 nableNSProvider.WSCEnableNSProvi
15c0a0 64 65 72 33 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 der32.WSCEnumNameSpaceProviders3
15c0c0 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 2.WSCEnumNameSpaceProvidersEx32.
15c0e0 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c WSCEnumProtocols.WSCEnumProtocol
15c100 73 33 32 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 s32.WSCGetApplicationCategory.WS
15c120 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 CGetProviderInfo.WSCGetProviderI
15c140 6e 66 6f 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 57 53 43 47 65 74 50 nfo32.WSCGetProviderPath.WSCGetP
15c160 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 roviderPath32.WSCInstallNameSpac
15c180 65 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 57 53 43 49 6e 73 74 61 e.WSCInstallNameSpace32.WSCInsta
15c1a0 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 llNameSpaceEx.WSCInstallNameSpac
15c1c0 65 45 78 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 43 49 6e 73 74 eEx32.WSCInstallProvider.WSCInst
15c1e0 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 allProvider64_32.WSCInstallProvi
15c200 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 derAndChains64_32.WSCSetApplicat
15c220 69 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 ionCategory.WSCSetProviderInfo.W
15c240 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c SCSetProviderInfo32.WSCUnInstall
15c260 4e 61 6d 65 53 70 61 63 65 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 NameSpace.WSCUnInstallNameSpace3
15c280 32 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 57 53 43 55 70 64 61 74 65 50 72 6f 2.WSCUpdateProvider.WSCUpdatePro
15c2a0 76 69 64 65 72 33 32 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 57 vider32.WSCWriteNameSpaceOrder.W
15c2c0 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 57 53 43 57 72 69 74 65 SCWriteNameSpaceOrder32.WSCWrite
15c2e0 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 ProviderOrder.WSCWriteProviderOr
15c300 64 65 72 33 32 00 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 der32.WSDAllocateLinkedMemory.WS
15c320 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 43 72 65 61 74 65 44 65 76 DAttachLinkedMemory.WSDCreateDev
15c340 69 63 65 48 6f 73 74 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 57 53 44 iceHost.WSDCreateDeviceHost2.WSD
15c360 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 57 53 44 43 72 65 61 CreateDeviceHostAdvanced.WSDCrea
15c380 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f teDeviceProxy.WSDCreateDevicePro
15c3a0 78 79 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 xy2.WSDCreateDeviceProxyAdvanced
15c3c0 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 57 53 44 43 .WSDCreateDiscoveryProvider.WSDC
15c3e0 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 57 53 44 43 72 65 61 74 reateDiscoveryProvider2.WSDCreat
15c400 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 57 53 44 43 72 65 61 74 65 44 69 73 eDiscoveryPublisher.WSDCreateDis
15c420 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 coveryPublisher2.WSDCreateHttpAd
15c440 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 dress.WSDCreateHttpMessageParame
15c460 74 65 72 73 00 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 ters.WSDCreateOutboundAttachment
15c480 00 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 55 64 .WSDCreateUdpAddress.WSDCreateUd
15c4a0 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 44 65 74 61 63 68 4c 69 6e 6b pMessageParameters.WSDDetachLink
15c4c0 65 64 4d 65 6d 6f 72 79 00 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 edMemory.WSDFreeLinkedMemory.WSD
15c4e0 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 GenerateFault.WSDGenerateFaultEx
15c500 00 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 53 65 .WSDGetConfigurationOption.WSDSe
15c520 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 55 72 69 44 65 63 6f 64 tConfigurationOption.WSDUriDecod
15c540 65 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 57 53 e.WSDUriEncode.WSDXMLAddChild.WS
15c560 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 DXMLAddSibling.WSDXMLBuildAnyFor
15c580 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 SingleElement.WSDXMLCleanupEleme
15c5a0 6e 74 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 57 53 44 58 4d 4c 47 65 74 nt.WSDXMLCreateContext.WSDXMLGet
15c5c0 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 57 53 44 58 4d 4c 47 NameFromBuiltinNamespace.WSDXMLG
15c5e0 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 etValueFromAny.WSManCloseCommand
15c600 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 53 .WSManCloseOperation.WSManCloseS
15c620 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6f 6e 6e ession.WSManCloseShell.WSManConn
15c640 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e ectShell.WSManConnectShellComman
15c660 64 00 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 72 65 61 74 65 d.WSManCreateSession.WSManCreate
15c680 53 68 65 6c 6c 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 57 53 4d 61 6e 44 65 Shell.WSManCreateShellEx.WSManDe
15c6a0 69 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 initialize.WSManDisconnectShell.
15c6c0 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 57 53 4d 61 6e 47 65 74 53 65 73 WSManGetErrorMessage.WSManGetSes
15c6e0 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f sionOptionAsDword.WSManGetSessio
15c700 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 nOptionAsString.WSManInitialize.
15c720 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 WSManPluginAuthzOperationComplet
15c740 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 e.WSManPluginAuthzQueryQuotaComp
15c760 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 lete.WSManPluginAuthzUserComplet
15c780 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 e.WSManPluginFreeRequestDetails.
15c7a0 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 53 4d 61 WSManPluginGetConfiguration.WSMa
15c7c0 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 57 53 nPluginGetOperationParameters.WS
15c7e0 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e ManPluginOperationComplete.WSMan
15c800 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 PluginReceiveResult.WSManPluginR
15c820 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 eportCompletion.WSManPluginRepor
15c840 74 43 6f 6e 74 65 78 74 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 tContext.WSManReceiveShellOutput
15c860 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 52 65 63 6f 6e 6e .WSManReconnectShell.WSManReconn
15c880 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d ectShellCommand.WSManRunShellCom
15c8a0 6d 61 6e 64 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 57 53 4d 61 mand.WSManRunShellCommandEx.WSMa
15c8c0 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f nSendShellInput.WSManSetSessionO
15c8e0 70 74 69 6f 6e 00 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 57 54 48 65 6c 70 65 72 43 ption.WSManSignalShell.WTHelperC
15c900 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 57 54 48 65 6c 70 65 72 43 ertCheckValidSignature.WTHelperC
15c920 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 ertIsSelfSigned.WTHelperGetProvC
15c940 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 ertFromChain.WTHelperGetProvPriv
15c960 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 ateDataFromChain.WTHelperGetProv
15c980 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 SignerFromChain.WTHelperProvData
15c9a0 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 57 54 53 FromStateData.WTSCloseServer.WTS
15c9c0 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f ConnectSessionA.WTSConnectSessio
15c9e0 6e 57 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 57 54 53 43 72 65 61 74 65 4c nW.WTSCreateListenerA.WTSCreateL
15ca00 69 73 74 65 6e 65 72 57 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 57 54 istenerW.WTSDisconnectSession.WT
15ca20 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 57 54 53 45 6e 75 6d 65 72 61 74 SEnableChildSessions.WTSEnumerat
15ca40 65 4c 69 73 74 65 6e 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 eListenersA.WTSEnumerateListener
15ca60 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 57 54 53 45 6e 75 sW.WTSEnumerateProcessesA.WTSEnu
15ca80 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 merateProcessesExA.WTSEnumerateP
15caa0 72 6f 63 65 73 73 65 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 rocessesExW.WTSEnumerateProcesse
15cac0 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 57 54 53 45 6e 75 6d 65 sW.WTSEnumerateServersA.WTSEnume
15cae0 72 61 74 65 53 65 72 76 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e rateServersW.WTSEnumerateSession
15cb00 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 57 54 53 45 6e sA.WTSEnumerateSessionsExA.WTSEn
15cb20 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 umerateSessionsExW.WTSEnumerateS
15cb40 65 73 73 69 6f 6e 73 57 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 57 54 53 46 72 65 65 4d 65 essionsW.WTSFreeMemory.WTSFreeMe
15cb60 6d 6f 72 79 45 78 41 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 57 54 53 47 65 74 41 moryExA.WTSFreeMemoryExW.WTSGetA
15cb80 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 57 54 53 47 65 74 43 68 69 6c ctiveConsoleSessionId.WTSGetChil
15cba0 64 53 65 73 73 69 6f 6e 49 64 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 dSessionId.WTSGetListenerSecurit
15cbc0 79 41 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 49 73 yA.WTSGetListenerSecurityW.WTSIs
15cbe0 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 57 54 53 4c 6f 67 6f 66 66 53 65 ChildSessionsEnabled.WTSLogoffSe
15cc00 73 73 69 6f 6e 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 57 54 53 4f 70 65 6e 53 65 72 76 ssion.WTSOpenServerA.WTSOpenServ
15cc20 65 72 45 78 41 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 57 54 53 4f 70 65 6e 53 65 erExA.WTSOpenServerExW.WTSOpenSe
15cc40 72 76 65 72 57 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 57 54 rverW.WTSQueryListenerConfigA.WT
15cc60 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 53 65 SQueryListenerConfigW.WTSQuerySe
15cc80 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f ssionInformationA.WTSQuerySessio
15cca0 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 nInformationW.WTSQueryUserConfig
15ccc0 41 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 55 73 A.WTSQueryUserConfigW.WTSQueryUs
15cce0 65 72 54 6f 6b 65 6e 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 erToken.WTSRegisterSessionNotifi
15cd00 63 61 74 69 6f 6e 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 cation.WTSRegisterSessionNotific
15cd20 61 74 69 6f 6e 45 78 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 57 54 53 53 65 6e 64 4d ationEx.WTSSendMessageA.WTSSendM
15cd40 65 73 73 61 67 65 57 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 essageW.WTSSetListenerSecurityA.
15cd60 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 53 65 74 52 65 WTSSetListenerSecurityW.WTSSetRe
15cd80 6e 64 65 72 48 69 6e 74 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 57 54 53 53 65 nderHint.WTSSetUserConfigA.WTSSe
15cda0 74 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 57 tUserConfigW.WTSShutdownSystem.W
15cdc0 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 57 54 53 TSStartRemoteControlSessionA.WTS
15cde0 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 57 54 53 53 74 StartRemoteControlSessionW.WTSSt
15ce00 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 57 54 53 54 65 72 6d 69 6e opRemoteControlSession.WTSTermin
15ce20 61 74 65 50 72 6f 63 65 73 73 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e ateProcess.WTSUnRegisterSessionN
15ce40 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e otification.WTSUnRegisterSession
15ce60 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c NotificationEx.WTSVirtualChannel
15ce80 43 6c 6f 73 65 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 57 54 53 56 Close.WTSVirtualChannelOpen.WTSV
15cea0 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 57 54 53 56 69 72 74 75 61 6c 43 68 irtualChannelOpenEx.WTSVirtualCh
15cec0 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 annelPurgeInput.WTSVirtualChanne
15cee0 6c 50 75 72 67 65 4f 75 74 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 lPurgeOutput.WTSVirtualChannelQu
15cf00 65 72 79 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 57 54 53 56 69 72 ery.WTSVirtualChannelRead.WTSVir
15cf20 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 tualChannelWrite.WTSWaitSystemEv
15cf40 65 6e 74 00 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 ent.WaitCommEvent.WaitForDebugEv
15cf60 65 6e 74 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 57 61 69 74 46 6f 72 49 ent.WaitForDebugEventEx.WaitForI
15cf80 6e 70 75 74 49 64 6c 65 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 nputIdle.WaitForMultipleObjects.
15cfa0 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 57 61 69 74 46 6f 72 WaitForMultipleObjectsEx.WaitFor
15cfc0 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 PrinterChange.WaitForSingleObjec
15cfe0 74 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 57 61 69 74 46 6f 72 54 t.WaitForSingleObjectEx.WaitForT
15d000 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 hreadpoolIoCallbacks.WaitForThre
15d020 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 adpoolTimerCallbacks.WaitForThre
15d040 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 adpoolWaitCallbacks.WaitForThrea
15d060 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 4d 65 73 73 61 67 65 00 57 dpoolWorkCallbacks.WaitMessage.W
15d080 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 57 61 69 aitNamedPipeA.WaitNamedPipeW.Wai
15d0a0 74 4f 6e 41 64 64 72 65 73 73 00 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 57 61 6b 65 tOnAddress.WaitServiceState.Wake
15d0c0 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 61 6b 65 42 79 41 64 64 72 65 AllConditionVariable.WakeByAddre
15d0e0 73 73 41 6c 6c 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 57 61 6b 65 43 6f ssAll.WakeByAddressSingle.WakeCo
15d100 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 57 63 nditionVariable.WcmFreeMemory.Wc
15d120 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 mGetProfileList.WcmQueryProperty
15d140 00 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 53 65 74 50 72 6f 70 65 72 74 .WcmSetProfileList.WcmSetPropert
15d160 79 00 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 y.WcsAssociateColorProfileWithDe
15d180 76 69 63 65 00 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 57 63 73 43 72 65 61 74 65 49 63 63 vice.WcsCheckColors.WcsCreateIcc
15d1a0 50 72 6f 66 69 6c 65 00 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 Profile.WcsDisassociateColorProf
15d1c0 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c ileFromDevice.WcsEnumColorProfil
15d1e0 65 73 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 57 63 73 47 es.WcsEnumColorProfilesSize.WcsG
15d200 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 etCalibrationManagementState.Wcs
15d220 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 47 65 74 44 65 66 GetDefaultColorProfile.WcsGetDef
15d240 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 57 63 73 47 65 74 44 65 66 61 75 aultColorProfileSize.WcsGetDefau
15d260 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 ltRenderingIntent.WcsGetUsePerUs
15d280 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 erProfiles.WcsOpenColorProfileA.
15d2a0 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 57 63 73 53 65 74 43 61 6c 69 62 WcsOpenColorProfileW.WcsSetCalib
15d2c0 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 53 65 74 44 65 66 61 rationManagementState.WcsSetDefa
15d2e0 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e ultColorProfile.WcsSetDefaultRen
15d300 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f deringIntent.WcsSetUsePerUserPro
15d320 66 69 6c 65 73 00 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 57 64 73 42 70 41 64 files.WcsTranslateColors.WdsBpAd
15d340 64 4f 70 74 69 6f 6e 00 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 64 73 42 70 47 65 dOption.WdsBpCloseHandle.WdsBpGe
15d360 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 tOptionBuffer.WdsBpInitialize.Wd
15d380 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 sBpParseInitialize.WdsBpParseIni
15d3a0 74 69 61 6c 69 7a 65 76 36 00 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 64 73 43 6c tializev6.WdsBpQueryOption.WdsCl
15d3c0 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 iAuthorizeSession.WdsCliCancelTr
15d3e0 61 6e 73 66 65 72 00 57 64 73 43 6c 69 43 6c 6f 73 65 00 57 64 73 43 6c 69 43 72 65 61 74 65 53 ansfer.WdsCliClose.WdsCliCreateS
15d400 65 73 73 69 6f 6e 00 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 57 64 73 43 ession.WdsCliFindFirstImage.WdsC
15d420 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 liFindNextImage.WdsCliFreeString
15d440 41 72 72 61 79 00 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 57 64 Array.WdsCliGetDriverQueryXml.Wd
15d460 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 57 64 73 43 6c 69 47 65 sCliGetEnumerationFlags.WdsCliGe
15d480 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 tImageArchitecture.WdsCliGetImag
15d4a0 65 44 65 73 63 72 69 70 74 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 eDescription.WdsCliGetImageFiles
15d4c0 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 57 64 73 43 6c 69 47 65 74 49 6d .WdsCliGetImageGroup.WdsCliGetIm
15d4e0 61 67 65 48 61 6c 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 ageHalName.WdsCliGetImageHandleF
15d500 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 romFindHandle.WdsCliGetImageHand
15d520 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d leFromTransferHandle.WdsCliGetIm
15d540 61 67 65 49 6e 64 65 78 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 ageIndex.WdsCliGetImageLanguage.
15d560 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 57 64 73 43 6c 69 47 65 WdsCliGetImageLanguages.WdsCliGe
15d580 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 57 64 73 43 6c 69 47 65 74 tImageLastModifiedTime.WdsCliGet
15d5a0 49 6d 61 67 65 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 ImageName.WdsCliGetImageNamespac
15d5c0 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 57 64 73 43 6c 69 e.WdsCliGetImageParameter.WdsCli
15d5e0 47 65 74 49 6d 61 67 65 50 61 74 68 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 GetImagePath.WdsCliGetImageSize.
15d600 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 WdsCliGetImageType.WdsCliGetImag
15d620 65 56 65 72 73 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 57 eVersion.WdsCliGetTransferSize.W
15d640 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 57 64 73 43 6c 69 4c 6f 67 00 57 64 73 dsCliInitializeLog.WdsCliLog.Wds
15d660 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 57 64 73 43 6c 69 4f 62 CliObtainDriverPackages.WdsCliOb
15d680 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 57 64 73 43 6c 69 52 65 67 69 73 tainDriverPackagesEx.WdsCliRegis
15d6a0 74 65 72 54 72 61 63 65 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 terTrace.WdsCliSetTransferBuffer
15d6c0 53 69 7a 65 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 57 64 73 43 6c 69 54 72 Size.WdsCliTransferFile.WdsCliTr
15d6e0 61 6e 73 66 65 72 49 6d 61 67 65 00 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 ansferImage.WdsCliWaitForTransfe
15d700 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 r.WdsTransportClientAddRefBuffer
15d720 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e .WdsTransportClientCancelSession
15d740 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e .WdsTransportClientCancelSession
15d760 45 78 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f Ex.WdsTransportClientCloseSessio
15d780 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 n.WdsTransportClientCompleteRece
15d7a0 69 76 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 ive.WdsTransportClientInitialize
15d7c0 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 .WdsTransportClientInitializeSes
15d7e0 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 sion.WdsTransportClientQueryStat
15d800 75 73 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c us.WdsTransportClientRegisterCal
15d820 6c 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 lback.WdsTransportClientReleaseB
15d840 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e uffer.WdsTransportClientShutdown
15d860 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 .WdsTransportClientStartSession.
15d880 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 WdsTransportClientWaitForComplet
15d8a0 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 ion.WdsTransportServerAllocateBu
15d8c0 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 ffer.WdsTransportServerCompleteR
15d8e0 65 61 64 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 ead.WdsTransportServerFreeBuffer
15d900 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 .WdsTransportServerRegisterCallb
15d920 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 57 64 73 54 ack.WdsTransportServerTrace.WdsT
15d940 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 57 65 62 41 75 74 68 4e 41 75 74 ransportServerTraceV.WebAuthNAut
15d960 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 41 henticatorGetAssertion.WebAuthNA
15d980 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 57 65 62 41 75 uthenticatorMakeCredential.WebAu
15d9a0 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 57 65 62 41 75 74 thNCancelCurrentOperation.WebAut
15d9c0 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 hNFreeAssertion.WebAuthNFreeCred
15d9e0 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 entialAttestation.WebAuthNGetApi
15da00 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c VersionNumber.WebAuthNGetCancell
15da20 61 74 69 6f 6e 49 64 00 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 57 65 62 ationId.WebAuthNGetErrorName.Web
15da40 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 57 65 62 AuthNGetW3CExceptionDOMError.Web
15da60 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 AuthNIsUserVerifyingPlatformAuth
15da80 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 enticatorAvailable.WebSocketAbor
15daa0 74 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 tHandle.WebSocketBeginClientHand
15dac0 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 shake.WebSocketBeginServerHandsh
15dae0 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 57 65 62 53 ake.WebSocketCompleteAction.WebS
15db00 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 ocketCreateClientHandle.WebSocke
15db20 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 44 65 6c tCreateServerHandle.WebSocketDel
15db40 65 74 65 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 eteHandle.WebSocketEndClientHand
15db60 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b shake.WebSocketEndServerHandshak
15db80 65 00 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 47 65 e.WebSocketGetAction.WebSocketGe
15dba0 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 tGlobalProperty.WebSocketReceive
15dbc0 00 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 .WebSocketSend.WerAddExcludedApp
15dbe0 6c 69 63 61 74 69 6f 6e 00 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 57 65 72 47 65 74 46 6c 61 lication.WerFreeString.WerGetFla
15dc00 67 73 00 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 gs.WerRegisterAdditionalProcess.
15dc20 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 52 65 67 69 73 WerRegisterAppLocalDump.WerRegis
15dc40 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 terCustomMetadata.WerRegisterExc
15dc60 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 ludedMemoryBlock.WerRegisterFile
15dc80 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 .WerRegisterMemoryBlock.WerRegis
15dca0 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 52 65 6d terRuntimeExceptionModule.WerRem
15dcc0 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 57 65 72 52 65 70 6f 72 74 oveExcludedApplication.WerReport
15dce0 41 64 64 44 75 6d 70 00 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 57 65 72 52 65 70 6f AddDump.WerReportAddFile.WerRepo
15dd00 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 57 65 rtCloseHandle.WerReportCreate.We
15dd20 72 52 65 70 6f 72 74 48 61 6e 67 00 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 rReportHang.WerReportSetParamete
15dd40 72 00 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 57 65 72 52 65 70 6f 72 74 r.WerReportSetUIOption.WerReport
15dd60 53 75 62 6d 69 74 00 57 65 72 53 65 74 46 6c 61 67 73 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 Submit.WerSetFlags.WerStoreClose
15dd80 00 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 .WerStoreGetFirstReportKey.WerSt
15dda0 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 6f 72 65 47 65 74 52 oreGetNextReportKey.WerStoreGetR
15ddc0 65 70 6f 72 74 43 6f 75 6e 74 00 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b eportCount.WerStoreGetSizeOnDisk
15dde0 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 57 65 72 53 .WerStoreOpen.WerStorePurge.WerS
15de00 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 57 65 72 53 74 6f toreQueryReportMetadataV1.WerSto
15de20 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 57 65 72 53 74 6f 72 65 reQueryReportMetadataV2.WerStore
15de40 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 57 65 72 53 74 6f 72 65 55 70 QueryReportMetadataV3.WerStoreUp
15de60 6c 6f 61 64 52 65 70 6f 72 74 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e loadReport.WerUnregisterAddition
15de80 61 6c 50 72 6f 63 65 73 73 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 alProcess.WerUnregisterAppLocalD
15dea0 75 6d 70 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 ump.WerUnregisterCustomMetadata.
15dec0 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b WerUnregisterExcludedMemoryBlock
15dee0 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 .WerUnregisterFile.WerUnregister
15df00 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 MemoryBlock.WerUnregisterRuntime
15df20 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 57 69 ExceptionModule.WhichPlatform.Wi
15df40 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 57 69 64 65 6e 50 61 74 68 00 57 69 6e 33 deCharToMultiByte.WidenPath.Win3
15df60 32 44 65 6c 65 74 65 46 69 6c 65 00 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 57 2DeleteFile.WinBioAcquireFocus.W
15df80 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e inBioAsyncEnumBiometricUnits.Win
15dfa0 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 6f 41 73 79 6e BioAsyncEnumDatabases.WinBioAsyn
15dfc0 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f 41 73 79 6e cEnumServiceProviders.WinBioAsyn
15dfe0 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 57 69 6e 42 69 6f 41 cMonitorFrameworkChanges.WinBioA
15e000 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 syncOpenFramework.WinBioAsyncOpe
15e020 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 57 69 6e 42 69 6f 43 61 70 74 nSession.WinBioCancel.WinBioCapt
15e040 75 72 65 53 61 6d 70 6c 65 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 ureSample.WinBioCaptureSampleWit
15e060 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 57 hCallback.WinBioCloseFramework.W
15e080 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 inBioCloseSession.WinBioControlU
15e0a0 6e 69 74 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 nit.WinBioControlUnitPrivileged.
15e0c0 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 57 69 6e 42 69 6f 45 6e 72 6f 6c WinBioDeleteTemplate.WinBioEnrol
15e0e0 6c 42 65 67 69 6e 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 57 69 6e 42 69 lBegin.WinBioEnrollCapture.WinBi
15e100 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 oEnrollCaptureWithCallback.WinBi
15e120 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 oEnrollCommit.WinBioEnrollDiscar
15e140 64 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 57 69 6e 42 69 6f 45 6e 75 6d 42 d.WinBioEnrollSelect.WinBioEnumB
15e160 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 iometricUnits.WinBioEnumDatabase
15e180 73 00 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 57 69 6e 42 69 6f 45 6e s.WinBioEnumEnrollments.WinBioEn
15e1a0 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f 46 72 65 65 00 57 69 umServiceProviders.WinBioFree.Wi
15e1c0 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 57 69 6e 42 69 6f 47 65 74 nBioGetCredentialState.WinBioGet
15e1e0 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 DomainLogonSetting.WinBioGetEnab
15e200 6c 65 64 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 ledSetting.WinBioGetEnrolledFact
15e220 6f 72 73 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f ors.WinBioGetLogonSetting.WinBio
15e240 47 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 57 69 6e 42 69 GetProperty.WinBioIdentify.WinBi
15e260 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 49 6d 70 72 oIdentifyWithCallback.WinBioImpr
15e280 6f 76 65 42 65 67 69 6e 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 57 69 6e 42 69 6f oveBegin.WinBioImproveEnd.WinBio
15e2a0 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 LocateSensor.WinBioLocateSensorW
15e2c0 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 ithCallback.WinBioLockUnit.WinBi
15e2e0 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 oLogonIdentifiedUser.WinBioMonit
15e300 6f 72 50 72 65 73 65 6e 63 65 00 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e orPresence.WinBioOpenSession.Win
15e320 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 52 65 BioRegisterEventMonitor.WinBioRe
15e340 6c 65 61 73 65 46 6f 63 75 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e leaseFocus.WinBioRemoveAllCreden
15e360 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 tials.WinBioRemoveAllDomainCrede
15e380 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 57 69 ntials.WinBioRemoveCredential.Wi
15e3a0 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 nBioSetCredential.WinBioSetPrope
15e3c0 72 74 79 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 6f 55 6e 72 65 67 rty.WinBioUnlockUnit.WinBioUnreg
15e3e0 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 56 65 72 69 66 79 00 57 isterEventMonitor.WinBioVerify.W
15e400 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 57 61 inBioVerifyWithCallback.WinBioWa
15e420 69 74 00 57 69 6e 45 78 65 63 00 57 69 6e 48 65 6c 70 41 00 57 69 6e 48 65 6c 70 57 00 57 69 6e it.WinExec.WinHelpA.WinHelpW.Win
15e440 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 57 69 6e 48 74 74 70 41 64 64 HttpAddRequestHeaders.WinHttpAdd
15e460 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 RequestHeadersEx.WinHttpCheckPla
15e480 74 66 6f 72 6d 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 69 6e 48 74 74 70 tform.WinHttpCloseHandle.WinHttp
15e4a0 43 6f 6e 6e 65 63 74 00 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 57 69 6e 48 74 74 70 43 Connect.WinHttpCrackUrl.WinHttpC
15e4c0 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 reateProxyResolver.WinHttpCreate
15e4e0 55 72 6c 00 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 Url.WinHttpDetectAutoProxyConfig
15e500 55 72 6c 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 Url.WinHttpFreeProxyResult.WinHt
15e520 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 46 72 65 65 50 tpFreeProxyResultEx.WinHttpFreeP
15e540 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e roxySettings.WinHttpFreeQueryCon
15e560 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 47 65 74 44 65 66 nectionGroupResult.WinHttpGetDef
15e580 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 47 65 aultProxyConfiguration.WinHttpGe
15e5a0 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 57 69 6e tIEProxyConfigForCurrentUser.Win
15e5c0 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f HttpGetProxyForUrl.WinHttpGetPro
15e5e0 78 79 46 6f 72 55 72 6c 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c xyForUrlEx.WinHttpGetProxyForUrl
15e600 45 78 32 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 Ex2.WinHttpGetProxyResult.WinHtt
15e620 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 pGetProxyResultEx.WinHttpGetProx
15e640 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 57 69 6e 48 74 74 70 4f 70 65 6e 00 57 69 6e ySettingsVersion.WinHttpOpen.Win
15e660 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 HttpOpenRequest.WinHttpQueryAuth
15e680 53 63 68 65 6d 65 73 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 Schemes.WinHttpQueryConnectionGr
15e6a0 6f 75 70 00 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 57 69 oup.WinHttpQueryDataAvailable.Wi
15e6c0 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 nHttpQueryHeaders.WinHttpQueryHe
15e6e0 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 69 6e 48 74 adersEx.WinHttpQueryOption.WinHt
15e700 74 70 52 65 61 64 44 61 74 61 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 57 69 6e tpReadData.WinHttpReadDataEx.Win
15e720 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 52 65 63 HttpReadProxySettings.WinHttpRec
15e740 65 69 76 65 52 65 73 70 6f 6e 73 65 00 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f eiveResponse.WinHttpResetAutoPro
15e760 78 79 00 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 53 65 74 xy.WinHttpSendRequest.WinHttpSet
15e780 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f Credentials.WinHttpSetDefaultPro
15e7a0 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e xyConfiguration.WinHttpSetOption
15e7c0 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 .WinHttpSetProxySettingsPerUser.
15e7e0 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 57 69 6e 48 74 74 70 WinHttpSetStatusCallback.WinHttp
15e800 53 65 74 54 69 6d 65 6f 75 74 73 00 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 SetTimeouts.WinHttpTimeFromSyste
15e820 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 57 69 mTime.WinHttpTimeToSystemTime.Wi
15e840 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f nHttpWebSocketClose.WinHttpWebSo
15e860 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f cketCompleteUpgrade.WinHttpWebSo
15e880 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 57 69 6e 48 74 74 70 57 65 62 53 cketQueryCloseStatus.WinHttpWebS
15e8a0 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e ocketReceive.WinHttpWebSocketSen
15e8c0 64 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 57 69 6e 48 74 d.WinHttpWebSocketShutdown.WinHt
15e8e0 74 70 57 72 69 74 65 44 61 74 61 00 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 tpWriteData.WinHttpWriteProxySet
15e900 74 69 6e 67 73 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 57 69 6e 52 54 50 72 tings.WinMLCreateRuntime.WinRTPr
15e920 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 57 69 6e 55 73 62 5f opertyValueToPropVariant.WinUsb_
15e940 41 62 6f 72 74 50 69 70 65 00 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 AbortPipe.WinUsb_ControlTransfer
15e960 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 57 69 6e 55 73 62 5f 46 72 65 65 00 57 69 .WinUsb_FlushPipe.WinUsb_Free.Wi
15e980 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 nUsb_GetAdjustedFrameNumber.WinU
15e9a0 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 57 69 6e 55 73 62 sb_GetAssociatedInterface.WinUsb
15e9c0 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 _GetCurrentAlternateSetting.WinU
15e9e0 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 5f sb_GetCurrentFrameNumber.WinUsb_
15ea00 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 57 69 6e 55 GetCurrentFrameNumberAndQpc.WinU
15ea20 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c sb_GetDescriptor.WinUsb_GetOverl
15ea40 61 70 70 65 64 52 65 73 75 6c 74 00 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 appedResult.WinUsb_GetPipePolicy
15ea60 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 49 6e .WinUsb_GetPowerPolicy.WinUsb_In
15ea80 69 74 69 61 6c 69 7a 65 00 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 itialize.WinUsb_ParseConfigurati
15eaa0 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 onDescriptor.WinUsb_ParseDescrip
15eac0 74 6f 72 73 00 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 tors.WinUsb_QueryDeviceInformati
15eae0 6f 6e 00 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 on.WinUsb_QueryInterfaceSettings
15eb00 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 .WinUsb_QueryPipe.WinUsb_QueryPi
15eb20 70 65 45 78 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 peEx.WinUsb_ReadIsochPipe.WinUsb
15eb40 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 52 65 61 64 50 69 _ReadIsochPipeAsap.WinUsb_ReadPi
15eb60 70 65 00 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 pe.WinUsb_RegisterIsochBuffer.Wi
15eb80 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 nUsb_ResetPipe.WinUsb_SetCurrent
15eba0 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 AlternateSetting.WinUsb_SetPipeP
15ebc0 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 olicy.WinUsb_SetPowerPolicy.WinU
15ebe0 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 sb_StartTrackingForTimeSync.WinU
15ec00 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 sb_StopTrackingForTimeSync.WinUs
15ec20 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f 57 b_UnregisterIsochBuffer.WinUsb_W
15ec40 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 riteIsochPipe.WinUsb_WriteIsochP
15ec60 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 57 69 6e 56 65 72 69 ipeAsap.WinUsb_WritePipe.WinVeri
15ec80 66 79 54 72 75 73 74 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 57 69 6e 57 61 74 63 fyTrust.WinVerifyTrustEx.WinWatc
15eca0 68 43 6c 6f 73 65 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 57 hClose.WinWatchDidStatusChange.W
15ecc0 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 inWatchGetClipList.WinWatchNotif
15ece0 79 00 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 y.WinWatchOpen.WindowFromAccessi
15ed00 62 6c 65 4f 62 6a 65 63 74 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 57 69 6e 64 6f 77 46 72 6f bleObject.WindowFromDC.WindowFro
15ed20 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 57 mPhysicalPoint.WindowFromPoint.W
15ed40 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e indowPattern_Close.WindowPattern
15ed60 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 57 69 6e 64 6f 77 50 61 74 74 _SetWindowVisualState.WindowPatt
15ed80 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 69 6e 64 6f 77 73 43 6f 6d 70 ern_WaitForInputIdle.WindowsComp
15eda0 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 areStringOrdinal.WindowsConcatSt
15edc0 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 ring.WindowsCreateString.Windows
15ede0 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 57 69 6e 64 6f 77 73 44 65 6c CreateStringReference.WindowsDel
15ee00 65 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 eteString.WindowsDeleteStringBuf
15ee20 66 65 72 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f fer.WindowsDuplicateString.Windo
15ee40 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 wsGetStringLen.WindowsGetStringR
15ee60 61 77 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 57 69 awBuffer.WindowsInspectString.Wi
15ee80 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 57 69 6e 64 6f 77 73 49 73 53 74 72 ndowsInspectString2.WindowsIsStr
15eea0 69 6e 67 45 6d 70 74 79 00 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e ingEmpty.WindowsPreallocateStrin
15eec0 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 gBuffer.WindowsPromoteStringBuff
15eee0 65 72 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 53 er.WindowsReplaceString.WindowsS
15ef00 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 57 69 6e 64 6f 77 73 53 75 62 73 tringHasEmbeddedNull.WindowsSubs
15ef20 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 tring.WindowsSubstringWithSpecif
15ef40 69 65 64 4c 65 6e 67 74 68 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 57 iedLength.WindowsTrimStringEnd.W
15ef60 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 57 69 6e 74 72 75 73 74 41 64 indowsTrimStringStart.WintrustAd
15ef80 64 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 dActionID.WintrustAddDefaultForU
15efa0 73 61 67 65 00 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 sage.WintrustGetDefaultForUsage.
15efc0 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 WintrustGetRegPolicyFlags.Wintru
15efe0 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 57 69 6e 74 72 75 73 74 52 stLoadFunctionPointers.WintrustR
15f000 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 emoveActionID.WintrustSetDefault
15f020 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 57 69 6e 74 72 75 73 74 53 65 74 52 IncludePEPageHashes.WintrustSetR
15f040 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 egPolicyFlags.WlanAllocateMemory
15f060 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 57 6c 61 .WlanCloseHandle.WlanConnect.Wla
15f080 6e 43 6f 6e 6e 65 63 74 32 00 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e nConnect2.WlanDeleteProfile.Wlan
15f0a0 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 57 6c 61 6e 44 69 73 63 6f 6e 6e DeviceServiceCommand.WlanDisconn
15f0c0 65 63 74 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 57 6c 61 6e 45 78 74 72 61 ect.WlanEnumInterfaces.WlanExtra
15f0e0 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 57 ctPsdIEDataList.WlanFreeMemory.W
15f100 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 57 6c 61 6e 47 lanGetAvailableNetworkList.WlanG
15f120 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 57 6c 61 6e 47 65 74 46 etAvailableNetworkList2.WlanGetF
15f140 69 6c 74 65 72 4c 69 73 74 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 ilterList.WlanGetInterfaceCapabi
15f160 6c 69 74 79 00 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 57 6c 61 6e 47 lity.WlanGetNetworkBssList.WlanG
15f180 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 etProfile.WlanGetProfileCustomUs
15f1a0 65 72 44 61 74 61 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e 47 65 erData.WlanGetProfileList.WlanGe
15f1c0 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 tSecuritySettings.WlanGetSupport
15f1e0 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f edDeviceServices.WlanHostedNetwo
15f200 72 6b 46 6f 72 63 65 53 74 61 72 74 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f rkForceStart.WlanHostedNetworkFo
15f220 72 63 65 53 74 6f 70 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 rceStop.WlanHostedNetworkInitSet
15f240 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 tings.WlanHostedNetworkQueryProp
15f260 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e erty.WlanHostedNetworkQuerySecon
15f280 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 daryKey.WlanHostedNetworkQuerySt
15f2a0 61 74 75 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 atus.WlanHostedNetworkRefreshSec
15f2c0 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 uritySettings.WlanHostedNetworkS
15f2e0 65 74 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 etProperty.WlanHostedNetworkSetS
15f300 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 econdaryKey.WlanHostedNetworkSta
15f320 72 74 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 rtUsing.WlanHostedNetworkStopUsi
15f340 6e 67 00 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 ng.WlanIhvControl.WlanOpenHandle
15f360 00 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c .WlanQueryAutoConfigParameter.Wl
15f380 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 anQueryInterface.WlanReasonCodeT
15f3a0 6f 53 74 72 69 6e 67 00 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 oString.WlanRegisterDeviceServic
15f3c0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 eNotification.WlanRegisterNotifi
15f3e0 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f cation.WlanRegisterVirtualStatio
15f400 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 nNotification.WlanRenameProfile.
15f420 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 63 61 WlanSaveTemporaryProfile.WlanSca
15f440 6e 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 n.WlanSetAutoConfigParameter.Wla
15f460 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 nSetFilterList.WlanSetInterface.
15f480 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 WlanSetProfile.WlanSetProfileCus
15f4a0 74 6f 6d 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 tomUserData.WlanSetProfileEapUse
15f4c0 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 rData.WlanSetProfileEapXmlUserDa
15f4e0 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f ta.WlanSetProfileList.WlanSetPro
15f500 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 filePosition.WlanSetPsdIEDataLis
15f520 74 00 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 55 49 t.WlanSetSecuritySettings.WlanUI
15f540 45 64 69 74 50 72 6f 66 69 6c 65 00 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 EditProfile.WldpGetLockdownPolic
15f560 79 00 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 57 6c 64 70 y.WldpIsClassInApprovedList.Wldp
15f580 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 57 6c 64 70 51 IsDynamicCodePolicyEnabled.WldpQ
15f5a0 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 6c ueryDeviceSecurityInformation.Wl
15f5c0 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6c 64 70 53 65 74 44 dpQueryDynamicCodeTrust.WldpSetD
15f5e0 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6e 76 4f 70 65 6e 00 57 6e 76 52 65 71 75 65 ynamicCodeTrust.WnvOpen.WnvReque
15f600 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 57 6f stNotification.WofEnumEntries.Wo
15f620 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 fFileEnumFiles.WofGetDriverVersi
15f640 6f 6e 00 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 57 6f 66 53 65 74 46 69 6c 65 44 on.WofIsExternalFile.WofSetFileD
15f660 61 74 61 4c 6f 63 61 74 69 6f 6e 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e ataLocation.WofShouldCompressBin
15f680 61 72 69 65 73 00 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 57 6f 66 57 69 6d 45 6e 75 6d 46 aries.WofWimAddEntry.WofWimEnumF
15f6a0 69 6c 65 73 00 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 53 75 73 iles.WofWimRemoveEntry.WofWimSus
15f6c0 70 65 6e 64 45 6e 74 72 79 00 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 57 6f 77 36 pendEntry.WofWimUpdateEntry.Wow6
15f6e0 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 4DisableWow64FsRedirection.Wow64
15f700 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 47 65 EnableWow64FsRedirection.Wow64Ge
15f720 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c tThreadContext.Wow64GetThreadSel
15f740 65 63 74 6f 72 45 6e 74 72 79 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 ectorEntry.Wow64RevertWow64FsRed
15f760 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 irection.Wow64SetThreadContext.W
15f780 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 ow64SetThreadDefaultGuestMachine
15f7a0 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 57 72 61 70 43 6f 6d 70 72 65 73 73 .Wow64SuspendThread.WrapCompress
15f7c0 65 64 52 54 46 53 74 72 65 61 6d 00 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 57 72 69 edRTFStream.WrapStoreEntryID.Wri
15f7e0 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 57 72 69 teCabinetState.WriteClassStg.Wri
15f800 74 65 43 6c 61 73 73 53 74 6d 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 57 72 69 74 65 43 6f teClassStm.WriteConsoleA.WriteCo
15f820 6e 73 6f 6c 65 49 6e 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 57 nsoleInputA.WriteConsoleInputW.W
15f840 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f riteConsoleOutputA.WriteConsoleO
15f860 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 utputAttribute.WriteConsoleOutpu
15f880 74 43 68 61 72 61 63 74 65 72 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 tCharacterA.WriteConsoleOutputCh
15f8a0 61 72 61 63 74 65 72 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 57 72 69 aracterW.WriteConsoleOutputW.Wri
15f8c0 74 65 43 6f 6e 73 6f 6c 65 57 00 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 teConsoleW.WriteEncryptedFileRaw
15f8e0 00 57 72 69 74 65 46 69 6c 65 00 57 72 69 74 65 46 69 6c 65 45 78 00 57 72 69 74 65 46 69 6c 65 .WriteFile.WriteFileEx.WriteFile
15f900 47 61 74 68 65 72 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 57 72 69 74 65 Gather.WriteFmtUserTypeStg.Write
15f920 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 GlobalPwrPolicy.WriteHitLogging.
15f940 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 57 72 69 74 65 50 72 69 6e 74 65 72 WriteLogRestartArea.WritePrinter
15f960 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 .WritePrivateProfileSectionA.Wri
15f980 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 tePrivateProfileSectionW.WritePr
15f9a0 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 69 76 61 74 65 ivateProfileStringA.WritePrivate
15f9c0 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 ProfileStringW.WritePrivateProfi
15f9e0 6c 65 53 74 72 75 63 74 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 leStructA.WritePrivateProfileStr
15fa00 75 63 74 57 00 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 57 72 69 74 65 50 72 6f uctW.WriteProcessMemory.WritePro
15fa20 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 cessorPwrScheme.WriteProfileSect
15fa40 69 6f 6e 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 ionA.WriteProfileSectionW.WriteP
15fa60 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 rofileStringA.WriteProfileString
15fa80 57 00 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 57 W.WritePwrScheme.WriteTapemark.W
15faa0 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 57 73 sAbandonCall.WsAbandonMessage.Ws
15fac0 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 57 73 41 AbortChannel.WsAbortListener.WsA
15fae0 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 bortServiceHost.WsAbortServicePr
15fb00 6f 78 79 00 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 57 73 41 64 64 43 75 73 74 6f 6d 48 oxy.WsAcceptChannel.WsAddCustomH
15fb20 65 61 64 65 72 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 41 64 64 4d 61 70 70 eader.WsAddErrorString.WsAddMapp
15fb40 65 64 48 65 61 64 65 72 00 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 57 73 41 6c 6c 6f edHeader.WsAddressMessage.WsAllo
15fb60 63 00 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 57 73 43 61 6c 6c 00 57 73 43 68 65 63 6b 4d c.WsAsyncExecute.WsCall.WsCheckM
15fb80 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 57 73 43 6c 6f 73 65 43 68 61 6e ustUnderstandHeaders.WsCloseChan
15fba0 6e 65 6c 00 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 57 73 43 6c 6f 73 65 53 65 72 76 69 nel.WsCloseListener.WsCloseServi
15fbc0 63 65 48 6f 73 74 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 6f 6d ceHost.WsCloseServiceProxy.WsCom
15fbe0 62 69 6e 65 55 72 6c 00 57 73 43 6f 70 79 45 72 72 6f 72 00 57 73 43 6f 70 79 4e 6f 64 65 00 57 bineUrl.WsCopyError.WsCopyNode.W
15fc00 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f sCreateChannel.WsCreateChannelFo
15fc20 72 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 rListener.WsCreateError.WsCreate
15fc40 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 48 65 61 70 00 57 73 43 72 FaultFromError.WsCreateHeap.WsCr
15fc60 65 61 74 65 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 57 73 43 eateListener.WsCreateMessage.WsC
15fc80 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 74 65 4d reateMessageForChannel.WsCreateM
15fca0 65 74 61 64 61 74 61 00 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 57 73 43 72 65 61 74 65 53 etadata.WsCreateReader.WsCreateS
15fcc0 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 65 erviceEndpointFromTemplate.WsCre
15fce0 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 ateServiceHost.WsCreateServicePr
15fd00 6f 78 79 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 oxy.WsCreateServiceProxyFromTemp
15fd20 6c 61 74 65 00 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 57 73 43 72 65 61 74 65 58 6d 6c 42 late.WsCreateWriter.WsCreateXmlB
15fd40 75 66 66 65 72 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 uffer.WsCreateXmlSecurityToken.W
15fd60 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 57 73 44 65 63 6f 64 65 55 72 6c 00 sDateTimeToFileTime.WsDecodeUrl.
15fd80 57 73 45 6e 63 6f 64 65 55 72 6c 00 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c WsEncodeUrl.WsEndReaderCanonical
15fda0 69 7a 61 74 69 6f 6e 00 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 ization.WsEndWriterCanonicalizat
15fdc0 69 6f 6e 00 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 57 73 46 69 6c 6c 42 ion.WsFileTimeToDateTime.WsFillB
15fde0 6f 64 79 00 57 73 46 69 6c 6c 52 65 61 64 65 72 00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 ody.WsFillReader.WsFindAttribute
15fe00 00 57 73 46 6c 75 73 68 42 6f 64 79 00 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 57 73 46 72 65 .WsFlushBody.WsFlushWriter.WsFre
15fe20 65 43 68 61 6e 6e 65 6c 00 57 73 46 72 65 65 45 72 72 6f 72 00 57 73 46 72 65 65 48 65 61 70 00 eChannel.WsFreeError.WsFreeHeap.
15fe40 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 57 73 46 WsFreeListener.WsFreeMessage.WsF
15fe60 72 65 65 4d 65 74 61 64 61 74 61 00 57 73 46 72 65 65 52 65 61 64 65 72 00 57 73 46 72 65 65 53 reeMetadata.WsFreeReader.WsFreeS
15fe80 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 ecurityToken.WsFreeServiceHost.W
15fea0 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 46 72 65 65 57 72 69 74 65 72 00 57 sFreeServiceProxy.WsFreeWriter.W
15fec0 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 43 75 73 74 6f 6d 48 sGetChannelProperty.WsGetCustomH
15fee0 65 61 64 65 72 00 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 57 73 47 65 74 45 72 72 6f 72 eader.WsGetDictionary.WsGetError
15ff00 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 47 65 74 46 Property.WsGetErrorString.WsGetF
15ff20 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 aultErrorDetail.WsGetFaultErrorP
15ff40 72 6f 70 65 72 74 79 00 57 73 47 65 74 48 65 61 64 65 72 00 57 73 47 65 74 48 65 61 64 65 72 41 roperty.WsGetHeader.WsGetHeaderA
15ff60 74 74 72 69 62 75 74 65 73 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 57 73 47 65 ttributes.WsGetHeapProperty.WsGe
15ff80 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 tListenerProperty.WsGetMappedHea
15ffa0 64 65 72 00 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 65 der.WsGetMessageProperty.WsGetMe
15ffc0 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f tadataEndpoints.WsGetMetadataPro
15ffe0 70 65 72 74 79 00 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 perty.WsGetMissingMetadataDocume
160000 6e 74 41 64 64 72 65 73 73 00 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 ntAddress.WsGetNamespaceFromPref
160020 69 78 00 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 ix.WsGetOperationContextProperty
160040 00 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 57 73 47 .WsGetPolicyAlternativeCount.WsG
160060 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d etPolicyProperty.WsGetPrefixFrom
160080 4e 61 6d 65 73 70 61 63 65 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 57 73 47 65 74 52 Namespace.WsGetReaderNode.WsGetR
1600a0 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 eaderPosition.WsGetReaderPropert
1600c0 79 00 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 y.WsGetSecurityContextProperty.W
1600e0 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 sGetSecurityTokenProperty.WsGetS
160100 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 72 76 69 63 65 50 erviceHostProperty.WsGetServiceP
160120 72 6f 78 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e roxyProperty.WsGetWriterPosition
160140 00 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 58 6d 6c 41 74 74 .WsGetWriterProperty.WsGetXmlAtt
160160 72 69 62 75 74 65 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 57 73 4d 61 72 ribute.WsInitializeMessage.WsMar
160180 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 57 73 4d 61 74 63 68 50 6f 6c 69 63 kHeaderAsUnderstood.WsMatchPolic
1601a0 79 41 6c 74 65 72 6e 61 74 69 76 65 00 57 73 4d 6f 76 65 52 65 61 64 65 72 00 57 73 4d 6f 76 65 yAlternative.WsMoveReader.WsMove
1601c0 57 72 69 74 65 72 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 57 73 4f 70 65 6e 4c 69 73 74 65 Writer.WsOpenChannel.WsOpenListe
1601e0 6e 65 72 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 4f 70 65 6e 53 65 72 76 ner.WsOpenServiceHost.WsOpenServ
160200 69 63 65 50 72 6f 78 79 00 57 73 50 75 6c 6c 42 79 74 65 73 00 57 73 50 75 73 68 42 79 74 65 73 iceProxy.WsPullBytes.WsPushBytes
160220 00 57 73 52 65 61 64 41 72 72 61 79 00 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 57 73 52 .WsReadArray.WsReadAttribute.WsR
160240 65 61 64 42 6f 64 79 00 57 73 52 65 61 64 42 79 74 65 73 00 57 73 52 65 61 64 43 68 61 72 73 00 eadBody.WsReadBytes.WsReadChars.
160260 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 57 73 WsReadCharsUtf8.WsReadElement.Ws
160280 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e ReadEndAttribute.WsReadEndElemen
1602a0 74 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e t.WsReadEndpointAddressExtension
1602c0 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 .WsReadEnvelopeEnd.WsReadEnvelop
1602e0 65 53 74 61 72 74 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 57 73 52 65 61 64 4d 65 eStart.WsReadMessageEnd.WsReadMe
160300 73 73 61 67 65 53 74 61 72 74 00 57 73 52 65 61 64 4d 65 74 61 64 61 74 61 00 57 73 52 65 61 64 ssageStart.WsReadMetadata.WsRead
160320 4e 6f 64 65 00 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 57 73 52 65 61 64 53 Node.WsReadQualifiedName.WsReadS
160340 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 tartAttribute.WsReadStartElement
160360 00 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 54 79 70 65 .WsReadToStartElement.WsReadType
160380 00 57 73 52 65 61 64 56 61 6c 75 65 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 57 73 52 .WsReadValue.WsReadXmlBuffer.WsR
1603a0 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 57 73 52 65 63 65 69 76 65 4d eadXmlBufferFromBytes.WsReceiveM
1603c0 65 73 73 61 67 65 00 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e essage.WsRegisterOperationForCan
1603e0 63 65 6c 00 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 cel.WsRemoveCustomHeader.WsRemov
160400 65 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 52 eHeader.WsRemoveMappedHeader.WsR
160420 65 6d 6f 76 65 4e 6f 64 65 00 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 57 73 52 65 71 75 65 emoveNode.WsRequestReply.WsReque
160440 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 57 stSecurityToken.WsResetChannel.W
160460 73 52 65 73 65 74 45 72 72 6f 72 00 57 73 52 65 73 65 74 48 65 61 70 00 57 73 52 65 73 65 74 4c sResetError.WsResetHeap.WsResetL
160480 69 73 74 65 6e 65 72 00 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 57 73 52 65 73 65 74 4d 65 istener.WsResetMessage.WsResetMe
1604a0 74 61 64 61 74 61 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 52 65 73 65 tadata.WsResetServiceHost.WsRese
1604c0 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f tServiceProxy.WsRevokeSecurityCo
1604e0 6e 74 65 78 74 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 ntext.WsSendFaultMessageForError
160500 00 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 .WsSendMessage.WsSendReplyMessag
160520 65 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 45 72 72 6f e.WsSetChannelProperty.WsSetErro
160540 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 rProperty.WsSetFaultErrorDetail.
160560 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 48 65 61 WsSetFaultErrorProperty.WsSetHea
160580 64 65 72 00 57 73 53 65 74 49 6e 70 75 74 00 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 der.WsSetInput.WsSetInputToBuffe
1605a0 72 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 4d 65 73 r.WsSetListenerProperty.WsSetMes
1605c0 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 4f 75 74 70 75 74 00 57 73 53 65 74 4f 75 sageProperty.WsSetOutput.WsSetOu
1605e0 74 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e tputToBuffer.WsSetReaderPosition
160600 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 53 68 75 74 64 6f 77 6e 53 .WsSetWriterPosition.WsShutdownS
160620 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 57 73 53 6b 69 70 4e 6f 64 65 00 57 73 53 74 61 72 74 essionChannel.WsSkipNode.WsStart
160640 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 53 74 61 72 74 57 72 ReaderCanonicalization.WsStartWr
160660 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 54 72 69 6d 58 6d 6c 57 68 iterCanonicalization.WsTrimXmlWh
160680 69 74 65 73 70 61 63 65 00 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 57 73 57 72 69 itespace.WsVerifyXmlNCName.WsWri
1606a0 74 65 41 72 72 61 79 00 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 teArray.WsWriteAttribute.WsWrite
1606c0 42 6f 64 79 00 57 73 57 72 69 74 65 42 79 74 65 73 00 57 73 57 72 69 74 65 43 68 61 72 73 00 57 Body.WsWriteBytes.WsWriteChars.W
1606e0 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 57 sWriteCharsUtf8.WsWriteElement.W
160700 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 sWriteEndAttribute.WsWriteEndCDa
160720 74 61 00 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 53 ta.WsWriteEndElement.WsWriteEndS
160740 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 tartElement.WsWriteEnvelopeEnd.W
160760 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 57 73 57 72 69 74 65 4d 65 73 73 61 sWriteEnvelopeStart.WsWriteMessa
160780 67 65 45 6e 64 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 57 72 69 74 geEnd.WsWriteMessageStart.WsWrit
1607a0 65 4e 6f 64 65 00 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 57 73 57 72 69 eNode.WsWriteQualifiedName.WsWri
1607c0 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 teStartAttribute.WsWriteStartCDa
1607e0 74 61 00 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 54 65 ta.WsWriteStartElement.WsWriteTe
160800 78 74 00 57 73 57 72 69 74 65 54 79 70 65 00 57 73 57 72 69 74 65 56 61 6c 75 65 00 57 73 57 72 xt.WsWriteType.WsWriteValue.WsWr
160820 69 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 iteXmlBuffer.WsWriteXmlBufferToB
160840 79 74 65 73 00 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 57 73 58 6d 6c ytes.WsWriteXmlnsAttribute.WsXml
160860 53 74 72 69 6e 67 45 71 75 61 6c 73 00 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 StringEquals.WscGetAntiMalwareUr
160880 69 00 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 57 i.WscGetSecurityProviderHealth.W
1608a0 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 57 73 63 52 65 67 69 73 74 65 scQueryAntiMalwareUri.WscRegiste
1608c0 72 46 6f 72 43 68 61 6e 67 65 73 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f rForChanges.WscRegisterForUserNo
1608e0 74 69 66 69 63 61 74 69 6f 6e 73 00 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 tifications.WscUnRegisterChanges
160900 00 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 47 65 74 .WslConfigureDistribution.WslGet
160920 44 69 73 74 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 73 6c 49 73 44 DistributionConfiguration.WslIsD
160940 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 57 73 6c 4c 61 75 6e 63 68 00 istributionRegistered.WslLaunch.
160960 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 57 73 6c 52 65 67 69 73 74 65 72 WslLaunchInteractive.WslRegister
160980 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 Distribution.WslUnregisterDistri
1609a0 62 75 74 69 6f 6e 00 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 bution.XAudio2CreateWithVersionI
1609c0 6e 66 6f 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 58 46 4f 52 4d 4f 42 nfo.XFORMOBJ_bApplyXform.XFORMOB
1609e0 4a 5f 69 47 65 74 58 66 6f 72 6d 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 58 49 6e 70 75 74 47 J_iGetXform.XInputEnable.XInputG
160a00 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 etAudioDeviceIds.XInputGetBatter
160a20 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 yInformation.XInputGetCapabiliti
160a40 65 73 00 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 58 49 6e 70 75 74 47 65 74 53 es.XInputGetKeystroke.XInputGetS
160a60 74 61 74 65 00 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 58 4c 41 54 45 4f 42 4a 5f 63 47 65 tate.XInputSetState.XLATEOBJ_cGe
160a80 74 50 61 6c 65 74 74 65 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 tPalette.XLATEOBJ_hGetColorTrans
160aa0 66 6f 72 6d 00 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 58 4c 41 54 45 4f 42 4a 5f 70 69 form.XLATEOBJ_iXlate.XLATEOBJ_pi
160ac0 56 65 63 74 6f 72 00 58 63 76 44 61 74 61 57 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5f 54 Vector.XcvDataW.ZombifyActCtx._T
160ae0 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 rackMouseEvent.__IMPORT_DESCRIPT
160b00 4f 52 5f 61 63 6c 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 74 OR_aclui.__IMPORT_DESCRIPTOR_act
160b20 69 76 65 64 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 iveds.__IMPORT_DESCRIPTOR_advapi
160b40 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 5f 32.__IMPORT_DESCRIPTOR_advpack._
160b60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 6d 73 69 00 5f 5f 49 4d 50 4f 52 54 _IMPORT_DESCRIPTOR_amsi.__IMPORT
160b80 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d _DESCRIPTOR_api-ms-win-appmodel-
160ba0 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 runtime-l1-1-1.__IMPORT_DESCRIPT
160bc0 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c OR_api-ms-win-appmodel-runtime-l
160be0 31 2d 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 1-1-3.__IMPORT_DESCRIPTOR_api-ms
160c00 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 00 5f 5f 49 4d 50 4f -win-core-apiquery-l2-1-0.__IMPO
160c20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 RT_DESCRIPTOR_api-ms-win-core-ba
160c40 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ckgroundtask-l1-1-0.__IMPORT_DES
160c60 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d CRIPTOR_api-ms-win-core-comm-l1-
160c80 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 1-1.__IMPORT_DESCRIPTOR_api-ms-w
160ca0 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 in-core-comm-l1-1-2.__IMPORT_DES
160cc0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d CRIPTOR_api-ms-win-core-enclave-
160ce0 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d l1-1-1.__IMPORT_DESCRIPTOR_api-m
160d00 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 00 s-win-core-errorhandling-l1-1-3.
160d20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
160d40 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f ore-featurestaging-l1-1-0.__IMPO
160d60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 RT_DESCRIPTOR_api-ms-win-core-fe
160d80 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 aturestaging-l1-1-1.__IMPORT_DES
160da0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f CRIPTOR_api-ms-win-core-file-fro
160dc0 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f mapp-l1-1-0.__IMPORT_DESCRIPTOR_
160de0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 5f 5f api-ms-win-core-handle-l1-1-0.__
160e00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
160e20 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 e-ioring-l1-1-0.__IMPORT_DESCRIP
160e40 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 TOR_api-ms-win-core-marshal-l1-1
160e60 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 -0.__IMPORT_DESCRIPTOR_api-ms-wi
160e80 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 n-core-memory-l1-1-3.__IMPORT_DE
160ea0 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d SCRIPTOR_api-ms-win-core-memory-
160ec0 6c 31 2d 31 2d 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d l1-1-4.__IMPORT_DESCRIPTOR_api-m
160ee0 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 00 5f 5f 49 4d 50 4f 52 s-win-core-memory-l1-1-5.__IMPOR
160f00 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d T_DESCRIPTOR_api-ms-win-core-mem
160f20 6f 72 79 2d 6c 31 2d 31 2d 36 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ory-l1-1-6.__IMPORT_DESCRIPTOR_a
160f40 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 00 5f 5f 49 pi-ms-win-core-memory-l1-1-7.__I
160f60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
160f80 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 -memory-l1-1-8.__IMPORT_DESCRIPT
160fa0 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 5f OR_api-ms-win-core-path-l1-1-0._
160fc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
160fe0 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 re-psm-appnotify-l1-1-0.__IMPORT
161000 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d _DESCRIPTOR_api-ms-win-core-psm-
161020 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 appnotify-l1-1-1.__IMPORT_DESCRI
161040 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 PTOR_api-ms-win-core-realtime-l1
161060 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -1-1.__IMPORT_DESCRIPTOR_api-ms-
161080 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 00 5f 5f 49 4d 50 4f 52 win-core-realtime-l1-1-2.__IMPOR
1610a0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 T_DESCRIPTOR_api-ms-win-core-sla
1610c0 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 pi-l1-1-0.__IMPORT_DESCRIPTOR_ap
1610e0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 i-ms-win-core-state-helpers-l1-1
161100 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 -0.__IMPORT_DESCRIPTOR_api-ms-wi
161120 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 n-core-sysinfo-l1-2-0.__IMPORT_D
161140 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 ESCRIPTOR_api-ms-win-core-sysinf
161160 6f 2d 6c 31 2d 32 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 o-l1-2-3.__IMPORT_DESCRIPTOR_api
161180 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 5f 5f 49 4d -ms-win-core-sysinfo-l1-2-4.__IM
1611a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
1611c0 75 74 69 6c 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f util-l1-1-1.__IMPORT_DESCRIPTOR_
1611e0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 api-ms-win-core-winrt-error-l1-1
161200 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 -0.__IMPORT_DESCRIPTOR_api-ms-wi
161220 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f n-core-winrt-error-l1-1-1.__IMPO
161240 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 RT_DESCRIPTOR_api-ms-win-core-wi
161260 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 nrt-l1-1-0.__IMPORT_DESCRIPTOR_a
161280 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f pi-ms-win-core-winrt-registratio
1612a0 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 n-l1-1-0.__IMPORT_DESCRIPTOR_api
1612c0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 -ms-win-core-winrt-robuffer-l1-1
1612e0 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 -0.__IMPORT_DESCRIPTOR_api-ms-wi
161300 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d n-core-winrt-roparameterizediid-
161320 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d l1-1-0.__IMPORT_DESCRIPTOR_api-m
161340 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f s-win-core-winrt-string-l1-1-0._
161360 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
161380 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f re-winrt-string-l1-1-1.__IMPORT_
1613a0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 DESCRIPTOR_api-ms-win-core-wow64
1613c0 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d -l1-1-1.__IMPORT_DESCRIPTOR_api-
1613e0 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d ms-win-devices-query-l1-1-0.__IM
161400 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 PORT_DESCRIPTOR_api-ms-win-devic
161420 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 es-query-l1-1-1.__IMPORT_DESCRIP
161440 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 TOR_api-ms-win-dx-d3dkmt-l1-1-0.
161460 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 __IMPORT_DESCRIPTOR_api-ms-win-g
161480 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f aming-deviceinformation-l1-1-0._
1614a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 _IMPORT_DESCRIPTOR_api-ms-win-ga
1614c0 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 00 5f 5f ming-expandedresources-l1-1-0.__
1614e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d IMPORT_DESCRIPTOR_api-ms-win-gam
161500 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ing-tcui-l1-1-0.__IMPORT_DESCRIP
161520 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d TOR_api-ms-win-gaming-tcui-l1-1-
161540 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 1.__IMPORT_DESCRIPTOR_api-ms-win
161560 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 -gaming-tcui-l1-1-2.__IMPORT_DES
161580 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c CRIPTOR_api-ms-win-gaming-tcui-l
1615a0 31 2d 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 1-1-3.__IMPORT_DESCRIPTOR_api-ms
1615c0 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f 49 4d 50 4f 52 54 -win-gaming-tcui-l1-1-4.__IMPORT
1615e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c _DESCRIPTOR_api-ms-win-mm-misc-l
161600 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 1-1-1.__IMPORT_DESCRIPTOR_api-ms
161620 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f -win-net-isolation-l1-1-0.__IMPO
161640 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 RT_DESCRIPTOR_api-ms-win-securit
161660 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f y-base-l1-2-2.__IMPORT_DESCRIPTO
161680 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f R_api-ms-win-security-isolatedco
1616a0 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ntainer-l1-1-0.__IMPORT_DESCRIPT
1616c0 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 OR_api-ms-win-security-isolatedc
1616e0 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ontainer-l1-1-1.__IMPORT_DESCRIP
161700 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 TOR_api-ms-win-service-core-l1-1
161720 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 -3.__IMPORT_DESCRIPTOR_api-ms-wi
161740 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 n-service-core-l1-1-4.__IMPORT_D
161760 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 ESCRIPTOR_api-ms-win-service-cor
161780 65 2d 6c 31 2d 31 2d 35 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 e-l1-1-5.__IMPORT_DESCRIPTOR_api
1617a0 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f -ms-win-shcore-scaling-l1-1-0.__
1617c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 IMPORT_DESCRIPTOR_api-ms-win-shc
1617e0 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ore-scaling-l1-1-1.__IMPORT_DESC
161800 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 RIPTOR_api-ms-win-shcore-scaling
161820 2d 6c 31 2d 31 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d -l1-1-2.__IMPORT_DESCRIPTOR_api-
161840 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d ms-win-shcore-stream-winrt-l1-1-
161860 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 0.__IMPORT_DESCRIPTOR_api-ms-win
161880 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 -wsl-api-l1-1-0.__IMPORT_DESCRIP
1618a0 54 4f 52 5f 61 70 70 68 65 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f TOR_apphelp.__IMPORT_DESCRIPTOR_
1618c0 61 75 74 68 7a 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 63 61 70 authz.__IMPORT_DESCRIPTOR_avicap
1618e0 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 32.__IMPORT_DESCRIPTOR_avifil32.
161900 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 37 6d 72 6d 00 5f 5f 49 __IMPORT_DESCRIPTOR_bcp47mrm.__I
161920 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 72 79 70 74 00 5f 5f 49 4d 50 4f 52 54 MPORT_DESCRIPTOR_bcrypt.__IMPORT
161940 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f 49 4d 50 4f _DESCRIPTOR_bluetoothapis.__IMPO
161960 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 74 68 70 72 6f 70 73 00 5f 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_bthprops.__IMPORT_
161980 44 45 53 43 52 49 50 54 4f 52 5f 63 61 62 69 6e 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 DESCRIPTOR_cabinet.__IMPORT_DESC
1619a0 52 49 50 54 4f 52 5f 63 65 72 74 61 64 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 RIPTOR_certadm.__IMPORT_DESCRIPT
1619c0 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f OR_certpoleng.__IMPORT_DESCRIPTO
1619e0 52 5f 63 66 67 6d 67 72 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 R_cfgmgr32.__IMPORT_DESCRIPTOR_c
161a00 68 61 6b 72 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 hakra.__IMPORT_DESCRIPTOR_cldapi
161a20 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 66 73 77 33 32 00 5f 5f 49 .__IMPORT_DESCRIPTOR_clfsw32.__I
161a40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f 49 4d 50 4f 52 MPORT_DESCRIPTOR_clusapi.__IMPOR
161a60 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_comctl32.__IMPORT_D
161a80 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 6c 67 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_comdlg32.__IMPORT_DESC
161aa0 52 49 50 54 4f 52 5f 63 6f 6d 70 73 74 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 RIPTOR_compstui.__IMPORT_DESCRIP
161ac0 54 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_computecore.__IMPORT_DESCRIP
161ae0 54 4f 52 5f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 TOR_computenetwork.__IMPORT_DESC
161b00 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 RIPTOR_computestorage.__IMPORT_D
161b20 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 73 76 63 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ESCRIPTOR_comsvcs.__IMPORT_DESCR
161b40 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_coremessaging.__IMPORT_DES
161b60 43 52 49 50 54 4f 52 5f 63 72 65 64 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 CRIPTOR_credui.__IMPORT_DESCRIPT
161b80 4f 52 5f 63 72 79 70 74 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 OR_crypt32.__IMPORT_DESCRIPTOR_c
161ba0 72 79 70 74 6e 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 ryptnet.__IMPORT_DESCRIPTOR_cryp
161bc0 74 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c tui.__IMPORT_DESCRIPTOR_cryptxml
161be0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 70 69 00 5f 5f 49 4d .__IMPORT_DESCRIPTOR_cscapi.__IM
161c00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 32 64 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 PORT_DESCRIPTOR_d2d1.__IMPORT_DE
161c20 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 SCRIPTOR_d3d10.__IMPORT_DESCRIPT
161c40 4f 52 5f 64 33 64 31 30 5f 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 OR_d3d10_1.__IMPORT_DESCRIPTOR_d
161c60 33 64 31 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 32 00 5f 3d11.__IMPORT_DESCRIPTOR_d3d12._
161c80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 39 00 5f 5f 49 4d 50 4f 52 54 _IMPORT_DESCRIPTOR_d3d9.__IMPORT
161ca0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 00 5f 5f 49 4d 50 _DESCRIPTOR_d3dcompiler_47.__IMP
161cc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 73 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 ORT_DESCRIPTOR_d3dcsx.__IMPORT_D
161ce0 45 53 43 52 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ESCRIPTOR_davclnt.__IMPORT_DESCR
161d00 49 50 54 4f 52 5f 64 62 67 65 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 IPTOR_dbgeng.__IMPORT_DESCRIPTOR
161d20 5f 64 62 67 68 65 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 _dbghelp.__IMPORT_DESCRIPTOR_dbg
161d40 6d 6f 64 65 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e model.__IMPORT_DESCRIPTOR_dciman
161d60 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 6f 6d 70 00 5f 5f 49 32.__IMPORT_DESCRIPTOR_dcomp.__I
161d80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f 5f 49 4d 50 4f 52 54 5f MPORT_DESCRIPTOR_ddraw.__IMPORT_
161da0 44 45 53 43 52 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 5f 5f 49 4d 50 4f 52 54 DESCRIPTOR_deviceaccess.__IMPORT
161dc0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_dflayout.__IMPORT_DE
161de0 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SCRIPTOR_dhcpcsvc.__IMPORT_DESCR
161e00 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 36 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 IPTOR_dhcpcsvc6.__IMPORT_DESCRIP
161e20 54 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 TOR_dhcpsapi.__IMPORT_DESCRIPTOR
161e40 5f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 _diagnosticdataquery.__IMPORT_DE
161e60 53 43 52 49 50 54 4f 52 5f 64 69 6e 70 75 74 38 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 SCRIPTOR_dinput8.__IMPORT_DESCRI
161e80 50 54 4f 52 5f 64 69 72 65 63 74 6d 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f PTOR_directml.__IMPORT_DESCRIPTO
161ea0 52 5f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 5f 5f 49 4d 50 4f 52 54 5f R_dmprocessxmlfiltered.__IMPORT_
161ec0 44 45 53 43 52 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 DESCRIPTOR_dnsapi.__IMPORT_DESCR
161ee0 49 50 54 4f 52 5f 64 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 IPTOR_drt.__IMPORT_DESCRIPTOR_dr
161f00 74 70 72 6f 76 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 72 61 tprov.__IMPORT_DESCRIPTOR_drttra
161f20 6e 73 70 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e nsport.__IMPORT_DESCRIPTOR_dsoun
161f40 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 5f 5f d.__IMPORT_DESCRIPTOR_dsparse.__
161f60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 00 5f 5f 49 4d 50 4f 52 IMPORT_DESCRIPTOR_dsprop.__IMPOR
161f80 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 73 65 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 T_DESCRIPTOR_dssec.__IMPORT_DESC
161fa0 52 49 50 54 4f 52 5f 64 73 75 69 65 78 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 RIPTOR_dsuiext.__IMPORT_DESCRIPT
161fc0 4f 52 5f 64 77 6d 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 OR_dwmapi.__IMPORT_DESCRIPTOR_dw
161fe0 72 69 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 6d 70 69 rite.__IMPORT_DESCRIPTOR_dxcompi
162000 6c 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 00 5f 5f 49 ler.__IMPORT_DESCRIPTOR_dxgi.__I
162020 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 76 61 32 00 5f 5f 49 4d 50 4f 52 54 5f MPORT_DESCRIPTOR_dxva2.__IMPORT_
162040 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 DESCRIPTOR_eappcfg.__IMPORT_DESC
162060 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 RIPTOR_eappprxy.__IMPORT_DESCRIP
162080 54 4f 52 5f 65 66 73 77 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 TOR_efswrt.__IMPORT_DESCRIPTOR_e
1620a0 6c 73 63 6f 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 lscore.__IMPORT_DESCRIPTOR_esent
1620c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 72 00 5f 5f 49 4d 50 4f 52 .__IMPORT_DESCRIPTOR_evr.__IMPOR
1620e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_faultrep.__IMPORT_D
162100 45 53 43 52 49 50 54 4f 52 5f 66 68 73 76 63 63 74 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_fhsvcctl.__IMPORT_DESC
162120 52 49 50 54 4f 52 5f 66 6c 74 6c 69 62 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f RIPTOR_fltlib.__IMPORT_DESCRIPTO
162140 52 5f 66 6f 6e 74 73 75 62 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 77 R_fontsub.__IMPORT_DESCRIPTOR_fw
162160 70 75 63 6c 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 73 75 74 puclnt.__IMPORT_DESCRIPTOR_fxsut
162180 69 6c 69 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 69 33 32 00 ility.__IMPORT_DESCRIPTOR_gdi32.
1621a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 6c 75 33 32 00 5f 5f 49 4d 50 4f __IMPORT_DESCRIPTOR_glu32.__IMPO
1621c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 RT_DESCRIPTOR_gpedit.__IMPORT_DE
1621e0 53 43 52 49 50 54 4f 52 5f 68 69 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 SCRIPTOR_hid.__IMPORT_DESCRIPTOR
162200 5f 68 6c 69 6e 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 74 66 61 _hlink.__IMPORT_DESCRIPTOR_hrtfa
162220 70 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 74 70 61 70 69 00 5f po.__IMPORT_DESCRIPTOR_httpapi._
162240 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 33 32 00 5f 5f 49 4d 50 4f 52 _IMPORT_DESCRIPTOR_icm32.__IMPOR
162260 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 T_DESCRIPTOR_icmui.__IMPORT_DESC
162280 52 49 50 54 4f 52 5f 69 63 75 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 RIPTOR_icu.__IMPORT_DESCRIPTOR_i
1622a0 6d 61 67 65 68 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 67 75 magehlp.__IMPORT_DESCRIPTOR_imgu
1622c0 74 69 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 6d 33 32 00 5f 5f til.__IMPORT_DESCRIPTOR_imm32.__
1622e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 72 64 61 70 69 00 5f 5f IMPORT_DESCRIPTOR_infocardapi.__
162300 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 49 IMPORT_DESCRIPTOR_inkobjcore.__I
162320 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 5f 5f 49 4d 50 4f MPORT_DESCRIPTOR_iphlpapi.__IMPO
162340 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 63 73 69 64 73 63 00 5f 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_iscsidsc.__IMPORT_
162360 44 45 53 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f DESCRIPTOR_isolatedwindowsenviro
162380 6e 6d 65 6e 74 75 74 69 6c 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b nmentutils.__IMPORT_DESCRIPTOR_k
1623a0 65 72 6e 65 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 79 63 ernel32.__IMPORT_DESCRIPTOR_keyc
1623c0 72 65 64 6d 67 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 75 73 65 redmgr.__IMPORT_DESCRIPTOR_ksuse
1623e0 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 00 5f 5f 49 r.__IMPORT_DESCRIPTOR_ktmw32.__I
162400 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 MPORT_DESCRIPTOR_licenseprotecti
162420 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 72 66 00 on.__IMPORT_DESCRIPTOR_loadperf.
162440 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 69 6f __IMPORT_DESCRIPTOR_magnificatio
162460 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 70 69 33 32 00 5f 5f 49 n.__IMPORT_DESCRIPTOR_mapi32.__I
162480 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d MPORT_DESCRIPTOR_mdmlocalmanagem
1624a0 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 ent.__IMPORT_DESCRIPTOR_mdmregis
1624c0 74 72 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 00 5f tration.__IMPORT_DESCRIPTOR_mf._
1624e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 5f 5f 49 4d 50 4f _IMPORT_DESCRIPTOR_mfcore.__IMPO
162500 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 RT_DESCRIPTOR_mfplat.__IMPORT_DE
162520 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 SCRIPTOR_mfplay.__IMPORT_DESCRIP
162540 54 4f 52 5f 6d 66 72 65 61 64 77 72 69 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_mfreadwrite.__IMPORT_DESCRIP
162560 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_mfsensorgroup.__IMPORT_DESCR
162580 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_mfsrcsnk.__IMPORT_DESCRIPT
1625a0 4f 52 5f 6d 67 6d 74 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d OR_mgmtapi.__IMPORT_DESCRIPTOR_m
1625c0 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 6d 64 65 76 61 70 69 00 5f i.__IMPORT_DESCRIPTOR_mmdevapi._
1625e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 5f 5f 49 4d 50 4f 52 54 5f _IMPORT_DESCRIPTOR_mpr.__IMPORT_
162600 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 DESCRIPTOR_mprapi.__IMPORT_DESCR
162620 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_mrmsupport.__IMPORT_DESCRI
162640 50 54 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 PTOR_msacm32.__IMPORT_DESCRIPTOR
162660 5f 6d 73 61 6a 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 _msajapi.__IMPORT_DESCRIPTOR_msc
162680 6d 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 ms.__IMPORT_DESCRIPTOR_msctfmoni
1626a0 74 6f 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 65 6c 74 61 00 tor.__IMPORT_DESCRIPTOR_msdelta.
1626c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 5f 5f 49 4d 50 4f __IMPORT_DESCRIPTOR_msdmo.__IMPO
1626e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 RT_DESCRIPTOR_msdrm.__IMPORT_DES
162700 43 52 49 50 54 4f 52 5f 6d 73 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f CRIPTOR_msi.__IMPORT_DESCRIPTOR_
162720 6d 73 69 6d 67 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 msimg32.__IMPORT_DESCRIPTOR_mspa
162740 74 63 68 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 tcha.__IMPORT_DESCRIPTOR_mspatch
162760 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 6f 72 74 73 00 5f 5f c.__IMPORT_DESCRIPTOR_msports.__
162780 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 5f 5f 49 4d 50 IMPORT_DESCRIPTOR_msrating.__IMP
1627a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 ORT_DESCRIPTOR_mstask.__IMPORT_D
1627c0 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ESCRIPTOR_msvfw32.__IMPORT_DESCR
1627e0 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f IPTOR_mswsock.__IMPORT_DESCRIPTO
162800 52 5f 6d 74 78 64 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 63 72 79 R_mtxdm.__IMPORT_DESCRIPTOR_ncry
162820 70 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 00 5f 5f pt.__IMPORT_DESCRIPTOR_ndfapi.__
162840 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 61 70 69 33 32 00 5f 5f 49 4d 50 IMPORT_DESCRIPTOR_netapi32.__IMP
162860 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ORT_DESCRIPTOR_netsh.__IMPORT_DE
162880 53 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 SCRIPTOR_newdev.__IMPORT_DESCRIP
1628a0 54 4f 52 5f 6e 69 6e 70 75 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e TOR_ninput.__IMPORT_DESCRIPTOR_n
1628c0 6f 72 6d 61 6c 69 7a 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c ormaliz.__IMPORT_DESCRIPTOR_ntdl
1628e0 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 6b 00 5f 5f 49 l.__IMPORT_DESCRIPTOR_ntdllk.__I
162900 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 61 70 69 00 5f 5f 49 4d 50 4f 52 MPORT_DESCRIPTOR_ntdsapi.__IMPOR
162920 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_ntlanman.__IMPORT_D
162940 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ESCRIPTOR_odbc32.__IMPORT_DESCRI
162960 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 PTOR_odbcbcp.__IMPORT_DESCRIPTOR
162980 5f 6f 6c 65 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 63 _ole32.__IMPORT_DESCRIPTOR_oleac
1629a0 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 75 74 33 32 00 5f c.__IMPORT_DESCRIPTOR_oleaut32._
1629c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 5f 5f 49 4d 50 4f _IMPORT_DESCRIPTOR_oledlg.__IMPO
1629e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 RT_DESCRIPTOR_ondemandconnrouteh
162a00 65 6c 70 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 65 6e 67 6c elper.__IMPORT_DESCRIPTOR_opengl
162a20 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 00 5f 32.__IMPORT_DESCRIPTOR_opmxbox._
162a40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 00 5f 5f 49 4d 50 4f 52 54 5f _IMPORT_DESCRIPTOR_p2p.__IMPORT_
162a60 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 DESCRIPTOR_p2pgraph.__IMPORT_DES
162a80 43 52 49 50 54 4f 52 5f 70 64 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f CRIPTOR_pdh.__IMPORT_DESCRIPTOR_
162aa0 70 65 65 72 64 69 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 peerdist.__IMPORT_DESCRIPTOR_pow
162ac0 72 70 72 6f 66 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6e 74 76 70 rprof.__IMPORT_DESCRIPTOR_prntvp
162ae0 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a 65 63 74 65 64 66 t.__IMPORT_DESCRIPTOR_projectedf
162b00 73 6c 69 62 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 70 73 79 73 slib.__IMPORT_DESCRIPTOR_propsys
162b20 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 61 72 74 7a 00 5f 5f 49 4d .__IMPORT_DESCRIPTOR_quartz.__IM
162b40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 PORT_DESCRIPTOR_query.__IMPORT_D
162b60 45 53 43 52 49 50 54 4f 52 5f 71 77 61 76 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ESCRIPTOR_qwave.__IMPORT_DESCRIP
162b80 54 4f 52 5f 72 61 73 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 TOR_rasapi32.__IMPORT_DESCRIPTOR
162ba0 5f 72 61 73 64 6c 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 65 73 75 _rasdlg.__IMPORT_DESCRIPTOR_resu
162bc0 74 69 6c 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 6f 6d 65 74 61 64 tils.__IMPORT_DESCRIPTOR_rometad
162be0 61 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 6e 73 34 00 5f ata.__IMPORT_DESCRIPTOR_rpcns4._
162c00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 70 72 6f 78 79 00 5f 5f 49 4d _IMPORT_DESCRIPTOR_rpcproxy.__IM
162c20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 74 34 00 5f 5f 49 4d 50 4f 52 54 5f PORT_DESCRIPTOR_rpcrt4.__IMPORT_
162c40 44 45 53 43 52 49 50 54 4f 52 5f 72 73 74 72 74 6d 67 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 DESCRIPTOR_rstrtmgr.__IMPORT_DES
162c60 43 52 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f CRIPTOR_rtm.__IMPORT_DESCRIPTOR_
162c80 72 74 75 74 69 6c 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 61 72 rtutils.__IMPORT_DESCRIPTOR_scar
162ca0 64 64 6c 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e 6e 65 ddlg.__IMPORT_DESCRIPTOR_schanne
162cc0 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 72 33 32 00 5f 5f l.__IMPORT_DESCRIPTOR_secur32.__
162ce0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 5f 5f 49 4d 50 4f IMPORT_DESCRIPTOR_sensapi.__IMPO
162d00 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 5f 5f 49 RT_DESCRIPTOR_sensorsutilsv2.__I
162d20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 74 75 70 61 70 69 00 5f 5f 49 4d 50 4f MPORT_DESCRIPTOR_setupapi.__IMPO
162d40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 66 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 RT_DESCRIPTOR_sfc.__IMPORT_DESCR
162d60 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f IPTOR_shdocvw.__IMPORT_DESCRIPTO
162d80 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 R_shell32.__IMPORT_DESCRIPTOR_sh
162da0 6c 77 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 00 5f 5f lwapi.__IMPORT_DESCRIPTOR_slc.__
162dc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f 5f 49 4d 50 4f 52 IMPORT_DESCRIPTOR_slcext.__IMPOR
162de0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 77 67 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 T_DESCRIPTOR_slwga.__IMPORT_DESC
162e00 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 RIPTOR_snmpapi.__IMPORT_DESCRIPT
162e20 4f 52 5f 73 70 6f 6f 6c 73 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 OR_spoolss.__IMPORT_DESCRIPTOR_s
162e40 72 70 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 70 69 63 6c rpapi.__IMPORT_DESCRIPTOR_sspicl
162e60 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 5f 5f 49 4d 50 4f i.__IMPORT_DESCRIPTOR_sti.__IMPO
162e80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d 62 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 RT_DESCRIPTOR_t2embed.__IMPORT_D
162ea0 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ESCRIPTOR_tapi32.__IMPORT_DESCRI
162ec0 50 54 4f 52 5f 74 62 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 64 68 PTOR_tbs.__IMPORT_DESCRIPTOR_tdh
162ee0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f 6b 65 6e 62 69 6e 64 69 6e .__IMPORT_DESCRIPTOR_tokenbindin
162f00 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 5f 5f g.__IMPORT_DESCRIPTOR_traffic.__
162f20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 5f 5f 49 4d 50 4f 52 IMPORT_DESCRIPTOR_txfw32.__IMPOR
162f40 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 T_DESCRIPTOR_ualapi.__IMPORT_DES
162f60 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 00 5f 5f 49 4d 50 4f 52 CRIPTOR_uiautomationcore.__IMPOR
162f80 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 T_DESCRIPTOR_urlmon.__IMPORT_DES
162fa0 43 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 CRIPTOR_user32.__IMPORT_DESCRIPT
162fc0 4f 52 5f 75 73 65 72 65 6e 76 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 OR_userenv.__IMPORT_DESCRIPTOR_u
162fe0 73 70 31 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 6d 65 sp10.__IMPORT_DESCRIPTOR_uxtheme
163000 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 5f 5f .__IMPORT_DESCRIPTOR_verifier.__
163020 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 5f 5f 49 4d 50 4f IMPORT_DESCRIPTOR_version.__IMPO
163040 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 RT_DESCRIPTOR_vertdll.__IMPORT_D
163060 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_virtdisk.__IMPORT_DESC
163080 52 49 50 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_vmdevicehost.__IMPORT_DES
1630a0 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 CRIPTOR_vmsavedstatedumpprovider
1630c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 5f 5f 49 4d .__IMPORT_DESCRIPTOR_vssapi.__IM
1630e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f PORT_DESCRIPTOR_wcmapi.__IMPORT_
163100 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 DESCRIPTOR_wdsbp.__IMPORT_DESCRI
163120 50 54 4f 52 5f 77 64 73 63 6c 69 65 6e 74 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 PTOR_wdsclientapi.__IMPORT_DESCR
163140 49 50 54 4f 52 5f 77 64 73 6d 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f IPTOR_wdsmc.__IMPORT_DESCRIPTOR_
163160 77 64 73 70 78 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 74 70 wdspxe.__IMPORT_DESCRIPTOR_wdstp
163180 74 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 tc.__IMPORT_DESCRIPTOR_webauthn.
1631a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 73 00 __IMPORT_DESCRIPTOR_webservices.
1631c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 5f 5f __IMPORT_DESCRIPTOR_websocket.__
1631e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 63 61 70 69 00 5f 5f 49 4d 50 4f 52 IMPORT_DESCRIPTOR_wecapi.__IMPOR
163200 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 T_DESCRIPTOR_wer.__IMPORT_DESCRI
163220 50 54 4f 52 5f 77 65 76 74 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 PTOR_wevtapi.__IMPORT_DESCRIPTOR
163240 5f 77 69 6e 62 69 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 _winbio.__IMPORT_DESCRIPTOR_wind
163260 6f 77 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e ows.__IMPORT_DESCRIPTOR_windows.
163280 61 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 ai.__IMPORT_DESCRIPTOR_windows.d
1632a0 61 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e ata.__IMPORT_DESCRIPTOR_windows.
1632c0 6d 65 64 69 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 media.__IMPORT_DESCRIPTOR_window
1632e0 73 2e 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 s.ui.__IMPORT_DESCRIPTOR_windows
163300 63 6f 64 65 63 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 codecs.__IMPORT_DESCRIPTOR_winfa
163320 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f x.__IMPORT_DESCRIPTOR_winhttp.__
163340 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e IMPORT_DESCRIPTOR_winhvemulation
163360 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f .__IMPORT_DESCRIPTOR_winhvplatfo
163380 72 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 74 00 5f rm.__IMPORT_DESCRIPTOR_wininet._
1633a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 49 4d 50 4f 52 _IMPORT_DESCRIPTOR_winml.__IMPOR
1633c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 T_DESCRIPTOR_winmm.__IMPORT_DESC
1633e0 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 RIPTOR_winscard.__IMPORT_DESCRIP
163400 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 TOR_winspool.__IMPORT_DESCRIPTOR
163420 5f 77 69 6e 73 71 6c 69 74 65 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _winsqlite3.__IMPORT_DESCRIPTOR_
163440 77 69 6e 74 72 75 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e wintrust.__IMPORT_DESCRIPTOR_win
163460 75 73 62 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 usb.__IMPORT_DESCRIPTOR_wlanapi.
163480 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 49 4d 50 __IMPORT_DESCRIPTOR_wlanui.__IMP
1634a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 61 70 33 32 00 5f 5f 49 4d 50 4f 52 54 5f ORT_DESCRIPTOR_wldap32.__IMPORT_
1634c0 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 DESCRIPTOR_wldp.__IMPORT_DESCRIP
1634e0 54 4f 52 5f 77 6d 76 63 6f 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f TOR_wmvcore.__IMPORT_DESCRIPTOR_
163500 77 6e 76 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 wnvapi.__IMPORT_DESCRIPTOR_wofut
163520 69 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 5f 5f il.__IMPORT_DESCRIPTOR_ws2_32.__
163540 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 00 5f 5f 49 4d 50 4f 52 IMPORT_DESCRIPTOR_wscapi.__IMPOR
163560 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 6c 69 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_wsclient.__IMPORT_D
163580 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ESCRIPTOR_wsdapi.__IMPORT_DESCRI
1635a0 50 54 4f 52 5f 77 73 6d 73 76 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f PTOR_wsmsvc.__IMPORT_DESCRIPTOR_
1635c0 77 73 6e 6d 70 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 wsnmp32.__IMPORT_DESCRIPTOR_wtsa
1635e0 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 pi32.__IMPORT_DESCRIPTOR_xaudio2
163600 5f 38 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 75 74 75 61 70 _8.__IMPORT_DESCRIPTOR_xinputuap
163620 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 5f 5f 49 .__IMPORT_DESCRIPTOR_xmllite.__I
163640 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6f 6c 65 68 6c 70 00 5f 5f 49 4d 50 4f 52 MPORT_DESCRIPTOR_xolehlp.__IMPOR
163660 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 T_DESCRIPTOR_xpsprint.__NULL_IMP
163680 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 5f 5f 57 53 41 46 44 49 73 53 65 74 00 5f 5f 69 6d ORT_DESCRIPTOR.__WSAFDIsSet.__im
1636a0 70 5f 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 42 75 p_ADsBuildEnumerator.__imp_ADsBu
1636c0 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 ildVarArrayInt.__imp_ADsBuildVar
1636e0 41 72 72 61 79 53 74 72 00 5f 5f 69 6d 70 5f 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 ArrayStr.__imp_ADsDecodeBinaryDa
163700 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 ta.__imp_ADsEncodeBinaryData.__i
163720 6d 70 5f 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 41 44 73 46 72 65 mp_ADsEnumerateNext.__imp_ADsFre
163740 65 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f eEnumerator.__imp_ADsGetLastErro
163760 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 4f 70 r.__imp_ADsGetObject.__imp_ADsOp
163780 65 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 enObject.__imp_ADsPropCheckIfWri
1637a0 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f table.__imp_ADsPropCreateNotifyO
1637c0 62 6a 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 5f 5f 69 6d bj.__imp_ADsPropGetInitInfo.__im
1637e0 70 5f 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f p_ADsPropSendErrorMessage.__imp_
163800 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 ADsPropSetHwnd.__imp_ADsPropSetH
163820 77 6e 64 57 69 74 68 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 68 6f 77 45 72 wndWithTitle.__imp_ADsPropShowEr
163840 72 6f 72 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 rorDialog.__imp_ADsSetLastError.
163860 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 41 4d 47 65 __imp_AMGetErrorTextA.__imp_AMGe
163880 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 tErrorTextW.__imp_AVIBuildFilter
1638a0 41 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 41 56 A.__imp_AVIBuildFilterW.__imp_AV
1638c0 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 41 64 64 IClearClipboard.__imp_AVIFileAdd
1638e0 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 5f Ref.__imp_AVIFileCreateStreamA._
163900 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f _imp_AVIFileCreateStreamW.__imp_
163920 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 78 AVIFileEndRecord.__imp_AVIFileEx
163940 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f it.__imp_AVIFileGetStream.__imp_
163960 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 AVIFileInfoA.__imp_AVIFileInfoW.
163980 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f __imp_AVIFileInit.__imp_AVIFileO
1639a0 70 65 6e 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 41 56 penA.__imp_AVIFileOpenW.__imp_AV
1639c0 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 6c 65 61 IFileReadData.__imp_AVIFileRelea
1639e0 73 65 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f se.__imp_AVIFileWriteData.__imp_
163a00 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b AVIGetFromClipboard.__imp_AVIMak
163a20 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 46 eCompressedStream.__imp_AVIMakeF
163a40 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 53 74 72 65 ileFromStreams.__imp_AVIMakeStre
163a60 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 50 75 74 46 69 6c 65 amFromClipboard.__imp_AVIPutFile
163a80 4f 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 41 00 5f 5f 69 6d 70 OnClipboard.__imp_AVISaveA.__imp
163aa0 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 _AVISaveOptions.__imp_AVISaveOpt
163ac0 69 6f 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 41 00 5f 5f 69 6d 70 5f 41 ionsFree.__imp_AVISaveVA.__imp_A
163ae0 56 49 53 61 76 65 56 57 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 57 00 5f 5f 69 6d 70 5f 41 56 VISaveVW.__imp_AVISaveW.__imp_AV
163b00 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 42 65 67 IStreamAddRef.__imp_AVIStreamBeg
163b20 69 6e 53 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 inStreaming.__imp_AVIStreamCreat
163b40 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 5f 5f e.__imp_AVIStreamEndStreaming.__
163b60 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 56 imp_AVIStreamFindSample.__imp_AV
163b80 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 IStreamGetFrame.__imp_AVIStreamG
163ba0 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 etFrameClose.__imp_AVIStreamGetF
163bc0 72 61 6d 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 5f 5f rameOpen.__imp_AVIStreamInfoA.__
163be0 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 imp_AVIStreamInfoW.__imp_AVIStre
163c00 61 6d 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d amLength.__imp_AVIStreamOpenFrom
163c20 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c FileA.__imp_AVIStreamOpenFromFil
163c40 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 41 56 49 eW.__imp_AVIStreamRead.__imp_AVI
163c60 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 StreamReadData.__imp_AVIStreamRe
163c80 61 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 adFormat.__imp_AVIStreamRelease.
163ca0 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 5f 5f 69 6d __imp_AVIStreamSampleToTime.__im
163cc0 70 5f 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 p_AVIStreamSetFormat.__imp_AVISt
163ce0 72 65 61 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 reamStart.__imp_AVIStreamTimeToS
163d00 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 5f 5f 69 6d 70 ample.__imp_AVIStreamWrite.__imp
163d20 5f 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 44 _AVIStreamWriteData.__imp_AbortD
163d40 6f 63 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 61 74 68 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 72 oc.__imp_AbortPath.__imp_AbortPr
163d60 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 inter.__imp_AbortSystemShutdownA
163d80 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d .__imp_AbortSystemShutdownW.__im
163da0 70 5f 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 5f 5f 69 6d p_AccNotifyTouchInteraction.__im
163dc0 70 5f 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 5f 5f 69 6d p_AccSetRunningUtilityState.__im
163de0 70 5f 41 63 63 65 70 74 45 78 00 5f 5f 69 6d 70 5f 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 p_AcceptEx.__imp_AcceptSecurityC
163e00 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 ontext.__imp_AccessCheck.__imp_A
163e20 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 ccessCheckAndAuditAlarmA.__imp_A
163e40 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 ccessCheckAndAuditAlarmW.__imp_A
163e60 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 ccessCheckByType.__imp_AccessChe
163e80 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 ckByTypeAndAuditAlarmA.__imp_Acc
163ea0 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 essCheckByTypeAndAuditAlarmW.__i
163ec0 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f mp_AccessCheckByTypeResultList._
163ee0 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 _imp_AccessCheckByTypeResultList
163f00 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b AndAuditAlarmA.__imp_AccessCheck
163f20 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 ByTypeResultListAndAuditAlarmByH
163f40 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 andleA.__imp_AccessCheckByTypeRe
163f60 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 5f sultListAndAuditAlarmByHandleW._
163f80 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 _imp_AccessCheckByTypeResultList
163fa0 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 43 AndAuditAlarmW.__imp_AccessibleC
163fc0 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 hildren.__imp_AccessibleObjectFr
163fe0 6f 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 omEvent.__imp_AccessibleObjectFr
164000 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 omPoint.__imp_AccessibleObjectFr
164020 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c omWindow.__imp_AcquireCredential
164040 73 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c sHandleA.__imp_AcquireCredential
164060 73 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c sHandleW.__imp_AcquireDeveloperL
164080 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 icense.__imp_AcquireSRWLockExclu
1640a0 73 69 76 65 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 sive.__imp_AcquireSRWLockShared.
1640c0 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 63 74 69 76 __imp_ActivateActCtx.__imp_Activ
1640e0 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 41 63 74 ateAudioInterfaceAsync.__imp_Act
164100 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 ivateKeyboardLayout.__imp_Activa
164120 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f tePackageVirtualizationContext._
164140 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 5f 5f 69 6d 70 5f 41 _imp_AddAccessAllowedAce.__imp_A
164160 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 ddAccessAllowedAceEx.__imp_AddAc
164180 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 cessAllowedObjectAce.__imp_AddAc
1641a0 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e cessDeniedAce.__imp_AddAccessDen
1641c0 69 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 iedAceEx.__imp_AddAccessDeniedOb
1641e0 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 74 jectAce.__imp_AddAce.__imp_AddAt
164200 6f 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 omA.__imp_AddAtomW.__imp_AddAudi
164220 74 41 63 63 65 73 73 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 tAccessAce.__imp_AddAuditAccessA
164240 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 ceEx.__imp_AddAuditAccessObjectA
164260 63 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 ce.__imp_AddClipboardFormatListe
164280 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 ner.__imp_AddClusterGroupDepende
1642a0 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 ncy.__imp_AddClusterGroupSetDepe
1642c0 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 ndency.__imp_AddClusterGroupToGr
1642e0 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 oupSetDependency.__imp_AddCluste
164300 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 rNode.__imp_AddClusterNodeEx.__i
164320 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 mp_AddClusterResourceDependency.
164340 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 __imp_AddClusterResourceNode.__i
164360 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 mp_AddClusterStorageNode.__imp_A
164380 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c ddConditionalAce.__imp_AddConsol
1643a0 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f eAliasA.__imp_AddConsoleAliasW._
1643c0 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 72 _imp_AddCredentialsA.__imp_AddCr
1643e0 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 edentialsW.__imp_AddCrossCluster
164400 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 GroupSetDependency.__imp_AddDelB
164420 61 63 6b 75 70 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e ackupEntryA.__imp_AddDelBackupEn
164440 74 72 79 57 00 5f 5f 69 6d 70 5f 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 tryW.__imp_AddDllDirectory.__imp
164460 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 _AddERExcludedApplicationA.__imp
164480 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 _AddERExcludedApplicationW.__imp
1644a0 5f 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 46 _AddFontMemResourceEx.__imp_AddF
1644c0 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 ontResourceA.__imp_AddFontResour
1644e0 63 65 45 78 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f ceExA.__imp_AddFontResourceExW._
164500 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 46 _imp_AddFontResourceW.__imp_AddF
164520 6f 72 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 49 50 41 ormA.__imp_AddFormW.__imp_AddIPA
164540 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d ddress.__imp_AddISNSServerA.__im
164560 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 p_AddISNSServerW.__imp_AddIScsiC
164580 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 onnectionA.__imp_AddIScsiConnect
1645a0 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 ionW.__imp_AddIScsiSendTargetPor
1645c0 74 61 6c 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 talA.__imp_AddIScsiSendTargetPor
1645e0 74 61 6c 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 talW.__imp_AddIScsiStaticTargetA
164600 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 .__imp_AddIScsiStaticTargetW.__i
164620 6d 70 5f 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 mp_AddIntegrityLabelToBoundaryDe
164640 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 4a 6f 62 41 00 5f 5f 69 6d 70 5f 41 64 64 scriptor.__imp_AddJobA.__imp_Add
164660 4a 6f 62 57 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 JobW.__imp_AddLogContainer.__imp
164680 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 41 64 64 4d 61 6e _AddLogContainerSet.__imp_AddMan
1646a0 64 61 74 6f 72 79 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d datoryAce.__imp_AddMonitorA.__im
1646c0 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 61 63 6b 61 67 65 44 65 p_AddMonitorW.__imp_AddPackageDe
1646e0 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 pendency.__imp_AddPersistentIScs
164700 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 iDeviceA.__imp_AddPersistentIScs
164720 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 iDeviceW.__imp_AddPointerInterac
164740 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 41 00 5f 5f 69 6d 70 tionContext.__imp_AddPortA.__imp
164760 5f 41 64 64 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 _AddPortW.__imp_AddPrintDeviceOb
164780 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f ject.__imp_AddPrintProcessorA.__
1647a0 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 imp_AddPrintProcessorW.__imp_Add
1647c0 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f PrintProvidorA.__imp_AddPrintPro
1647e0 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 41 vidorW.__imp_AddPrinterA.__imp_A
164800 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 41 64 64 50 ddPrinterConnection2A.__imp_AddP
164820 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e rinterConnection2W.__imp_AddPrin
164840 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 terConnectionA.__imp_AddPrinterC
164860 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 onnectionW.__imp_AddPrinterDrive
164880 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 rA.__imp_AddPrinterDriverExA.__i
1648a0 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 mp_AddPrinterDriverExW.__imp_Add
1648c0 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 57 PrinterDriverW.__imp_AddPrinterW
1648e0 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 .__imp_AddRadiusServerA.__imp_Ad
164900 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 52 65 66 41 63 74 43 74 dRadiusServerW.__imp_AddRefActCt
164920 78 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 x.__imp_AddResourceAttributeAce.
164940 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 __imp_AddResourceToClusterShared
164960 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 Volumes.__imp_AddSIDToBoundaryDe
164980 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 scriptor.__imp_AddScopedPolicyID
1649a0 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 Ace.__imp_AddSecureMemoryCacheCa
1649c0 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 llback.__imp_AddSecurityPackageA
1649e0 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 .__imp_AddSecurityPackageW.__imp
164a00 5f 41 64 64 53 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 _AddStroke.__imp_AddUsersToEncry
164a20 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e ptedFile.__imp_AddVectoredContin
164a40 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 ueHandler.__imp_AddVectoredExcep
164a60 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b tionHandler.__imp_AddVirtualDisk
164a80 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 Parent.__imp_AddWordsToWordList.
164aa0 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 41 64 __imp_AdjustTokenGroups.__imp_Ad
164ac0 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 justTokenPrivileges.__imp_Adjust
164ae0 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 WindowRect.__imp_AdjustWindowRec
164b00 74 45 78 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 tEx.__imp_AdjustWindowRectExForD
164b20 70 69 00 5f 5f 69 6d 70 5f 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f pi.__imp_AdsFreeAdsValues.__imp_
164b40 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 41 64 76 49 6e AdsTypeToPropVariant.__imp_AdvIn
164b60 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 stallFileA.__imp_AdvInstallFileW
164b80 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 5f 5f 69 6d 70 5f 41 64 76 61 .__imp_AdvanceLogBase.__imp_Adva
164ba0 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 41 64 ncedDocumentPropertiesA.__imp_Ad
164bc0 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f vancedDocumentPropertiesW.__imp_
164be0 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 41 6c 69 67 6e 52 65 73 65 72 AdviseInkChange.__imp_AlignReser
164c00 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e vedLog.__imp_AllJoynAcceptBusCon
164c20 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e nection.__imp_AllJoynCloseBusHan
164c40 64 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 5f 5f dle.__imp_AllJoynConnectToBus.__
164c60 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f imp_AllJoynCreateBus.__imp_AllJo
164c80 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 ynEnumEvents.__imp_AllJoynEventS
164ca0 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 elect.__imp_AllJoynReceiveFromBu
164cc0 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 s.__imp_AllJoynSendToBus.__imp_A
164ce0 6c 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 53 74 72 00 5f 5f 69 llocADsMem.__imp_AllocADsStr.__i
164d00 6d 70 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 52 65 73 65 72 mp_AllocConsole.__imp_AllocReser
164d20 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 vedLog.__imp_AllocateAndInitiali
164d40 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 zeSid.__imp_AllocateLocallyUniqu
164d60 65 49 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 eId.__imp_AllocateUserPhysicalPa
164d80 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 ges.__imp_AllocateUserPhysicalPa
164da0 67 65 73 32 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 ges2.__imp_AllocateUserPhysicalP
164dc0 61 67 65 73 4e 75 6d 61 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e agesNuma.__imp_AllowSetForegroun
164de0 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 41 dWindow.__imp_AlphaBlend.__imp_A
164e00 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 49 6e 69 74 69 61 msiCloseSession.__imp_AmsiInitia
164e20 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 5f lize.__imp_AmsiNotifyOperation._
164e40 5f 69 6d 70 5f 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 _imp_AmsiOpenSession.__imp_AmsiS
164e60 63 61 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 5f canBuffer.__imp_AmsiScanString._
164e80 5f 69 6d 70 5f 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6e 67 6c _imp_AmsiUninitialize.__imp_Angl
164ea0 65 41 72 63 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f eArc.__imp_AnimatePalette.__imp_
164ec0 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6e 79 50 6f 70 75 70 00 5f 5f 69 AnimateWindow.__imp_AnyPopup.__i
164ee0 6d 70 5f 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 41 mp_AppCacheCheckManifest.__imp_A
164f00 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 ppCacheCloseHandle.__imp_AppCach
164f20 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 eCreateAndCommitFile.__imp_AppCa
164f40 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c cheDeleteGroup.__imp_AppCacheDel
164f60 65 74 65 49 45 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 eteIEGroup.__imp_AppCacheDuplica
164f80 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 teHandle.__imp_AppCacheFinalize.
164fa0 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f __imp_AppCacheFreeDownloadList._
164fc0 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 _imp_AppCacheFreeGroupList.__imp
164fe0 5f 41 70 70 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 _AppCacheFreeIESpace.__imp_AppCa
165000 63 68 65 46 72 65 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 44 6f cheFreeSpace.__imp_AppCacheGetDo
165020 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c wnloadList.__imp_AppCacheGetFall
165040 62 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 backUrl.__imp_AppCacheGetGroupLi
165060 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 st.__imp_AppCacheGetIEGroupList.
165080 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 70 70 43 __imp_AppCacheGetInfo.__imp_AppC
1650a0 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 acheGetManifestUrl.__imp_AppCach
1650c0 65 4c 6f 6f 6b 75 70 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d eLookup.__imp_AppPolicyGetClrCom
1650e0 70 61 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 pat.__imp_AppPolicyGetCreateFile
165100 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 Access.__imp_AppPolicyGetLifecyc
165120 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d leManagement.__imp_AppPolicyGetM
165140 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 5f 69 6d 70 ediaFoundationCodecLoading.__imp
165160 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d _AppPolicyGetProcessTerminationM
165180 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 ethod.__imp_AppPolicyGetShowDeve
1651a0 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 loperDiagnostic.__imp_AppPolicyG
1651c0 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 etThreadInitializationType.__imp
1651e0 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 5f 5f 69 6d _AppPolicyGetWindowingModel.__im
165200 70 5f 41 70 70 65 6e 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 57 00 p_AppendMenuA.__imp_AppendMenuW.
165220 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 __imp_AppendPrinterNotifyInfoDat
165240 61 00 5f 5f 69 6d 70 5f 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 a.__imp_ApphelpCheckShellObject.
165260 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 __imp_ApplicationRecoveryFinishe
165280 64 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f d.__imp_ApplicationRecoveryInPro
1652a0 67 72 65 73 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 5f 5f gress.__imp_ApplyControlToken.__
1652c0 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 imp_ApplyDeltaA.__imp_ApplyDelta
1652e0 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 5f 5f B.__imp_ApplyDeltaGetReverseB.__
165300 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 41 70 imp_ApplyDeltaProvidedB.__imp_Ap
165320 70 6c 79 44 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 plyDeltaW.__imp_ApplyGuestMemory
165340 46 69 78 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 Fix.__imp_ApplyLocalManagementSy
165360 6e 63 4d 4c 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 ncML.__imp_ApplyPatchToFileA.__i
165380 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 mp_ApplyPatchToFileByBuffers.__i
1653a0 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 mp_ApplyPatchToFileByHandles.__i
1653c0 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f mp_ApplyPatchToFileByHandlesEx._
1653e0 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 41 _imp_ApplyPatchToFileExA.__imp_A
165400 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 pplyPatchToFileExW.__imp_ApplyPa
165420 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 tchToFileW.__imp_ApplyPendingSav
165440 65 64 53 74 61 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 edStateFileReplayLog.__imp_Apply
165460 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 41 72 63 00 5f 5f 69 6d 70 5f 41 SnapshotVhdSet.__imp_Arc.__imp_A
165480 72 63 54 6f 00 5f 5f 69 6d 70 5f 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 rcTo.__imp_AreAllAccessesGranted
1654a0 00 5f 5f 69 6d 70 5f 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 .__imp_AreAnyAccessesGranted.__i
1654c0 6d 70 5f 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 mp_AreDpiAwarenessContextsEqual.
1654e0 5f 5f 69 6d 70 5f 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 5f 5f 69 6d 70 5f 41 72 65 53 __imp_AreFileApisANSI.__imp_AreS
165500 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 41 72 72 61 6e 67 65 49 63 hortNamesEnabled.__imp_ArrangeIc
165520 6f 6e 69 63 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 onicWindows.__imp_AssignProcessT
165540 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 00 5f 5f 69 oJobObject.__imp_AssocCreate.__i
165560 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 41 mp_AssocCreateForClasses.__imp_A
165580 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 5f 5f 69 6d 70 5f 41 73 ssocGetDetailsOfPropKey.__imp_As
1655a0 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 49 socGetPerceivedType.__imp_AssocI
1655c0 73 44 61 6e 67 65 72 6f 75 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 sDangerous.__imp_AssocQueryKeyA.
1655e0 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 __imp_AssocQueryKeyW.__imp_Assoc
165600 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 QueryStringA.__imp_AssocQueryStr
165620 69 6e 67 42 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 ingByKeyA.__imp_AssocQueryString
165640 42 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f ByKeyW.__imp_AssocQueryStringW._
165660 5f 69 6d 70 5f 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 _imp_AssociateColorProfileWithDe
165680 76 69 63 65 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c viceA.__imp_AssociateColorProfil
1656a0 65 57 69 74 68 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 eWithDeviceW.__imp_AttachConsole
1656c0 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 41 .__imp_AttachThreadInput.__imp_A
1656e0 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 ttachVirtualDisk.__imp_AuditComp
165700 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 5f 5f 69 6d 70 5f 41 75 uteEffectivePolicyBySid.__imp_Au
165720 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e ditComputeEffectivePolicyByToken
165740 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 .__imp_AuditEnumerateCategories.
165760 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 __imp_AuditEnumeratePerUserPolic
165780 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 y.__imp_AuditEnumerateSubCategor
1657a0 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 46 72 65 65 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c ies.__imp_AuditFree.__imp_AuditL
1657c0 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 ookupCategoryGuidFromCategoryId.
1657e0 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 __imp_AuditLookupCategoryIdFromC
165800 61 74 65 67 6f 72 79 47 75 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 ategoryGuid.__imp_AuditLookupCat
165820 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 egoryNameA.__imp_AuditLookupCate
165840 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 goryNameW.__imp_AuditLookupSubCa
165860 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 tegoryNameA.__imp_AuditLookupSub
165880 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c CategoryNameW.__imp_AuditQueryGl
1658a0 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c obalSaclA.__imp_AuditQueryGlobal
1658c0 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c SaclW.__imp_AuditQueryPerUserPol
1658e0 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 5f 5f 69 icy.__imp_AuditQuerySecurity.__i
165900 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f mp_AuditQuerySystemPolicy.__imp_
165920 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 AuditSetGlobalSaclA.__imp_AuditS
165940 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 50 65 72 55 etGlobalSaclW.__imp_AuditSetPerU
165960 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 serPolicy.__imp_AuditSetSecurity
165980 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d .__imp_AuditSetSystemPolicy.__im
1659a0 70 5f 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 64 p_AuthzAccessCheck.__imp_AuthzAd
1659c0 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 43 61 63 68 65 64 dSidsToContext.__imp_AuthzCached
1659e0 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 AccessCheck.__imp_AuthzEnumerate
165a00 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a SecurityEventSources.__imp_Authz
165a20 45 76 61 6c 75 61 74 65 53 61 63 6c 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 41 75 64 69 EvaluateSacl.__imp_AuthzFreeAudi
165a40 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 tEvent.__imp_AuthzFreeCentralAcc
165a60 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 6f essPolicyCache.__imp_AuthzFreeCo
165a80 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d ntext.__imp_AuthzFreeHandle.__im
165aa0 70 5f 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 p_AuthzFreeResourceManager.__imp
165ac0 5f 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 _AuthzGetInformationFromContext.
165ae0 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e __imp_AuthzInitializeCompoundCon
165b00 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 text.__imp_AuthzInitializeContex
165b20 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 tFromAuthzContext.__imp_AuthzIni
165b40 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 5f 5f 69 6d 70 5f 41 75 74 68 tializeContextFromSid.__imp_Auth
165b60 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d zInitializeContextFromToken.__im
165b80 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 p_AuthzInitializeObjectAccessAud
165ba0 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a itEvent.__imp_AuthzInitializeObj
165bc0 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 5f 5f 69 6d 70 5f 41 75 74 68 7a ectAccessAuditEvent2.__imp_Authz
165be0 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 InitializeRemoteResourceManager.
165c00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e __imp_AuthzInitializeResourceMan
165c20 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 ager.__imp_AuthzInitializeResour
165c40 63 65 4d 61 6e 61 67 65 72 45 78 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 ceManagerEx.__imp_AuthzInstallSe
165c60 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 curityEventSource.__imp_AuthzMod
165c80 69 66 79 43 6c 61 69 6d 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 ifyClaims.__imp_AuthzModifySecur
165ca0 69 74 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 ityAttributes.__imp_AuthzModifyS
165cc0 69 64 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 5f ids.__imp_AuthzOpenObjectAudit._
165ce0 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 _imp_AuthzRegisterCapChangeNotif
165d00 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 ication.__imp_AuthzRegisterSecur
165d20 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 ityEventSource.__imp_AuthzReport
165d40 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 SecurityEvent.__imp_AuthzReportS
165d60 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 41 75 74 ecurityEventFromParams.__imp_Aut
165d80 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 hzSetAppContainerInformation.__i
165da0 6d 70 5f 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f mp_AuthzUninstallSecurityEventSo
165dc0 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 urce.__imp_AuthzUnregisterCapCha
165de0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 65 67 ngeNotification.__imp_AuthzUnreg
165e00 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 42 isterSecurityEventSource.__imp_B
165e20 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 CryptAddContextFunction.__imp_BC
165e40 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 ryptCloseAlgorithmProvider.__imp
165e60 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 _BCryptConfigureContext.__imp_BC
165e80 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 ryptConfigureContextFunction.__i
165ea0 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 mp_BCryptCreateContext.__imp_BCr
165ec0 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 yptCreateHash.__imp_BCryptCreate
165ee0 4d 75 6c 74 69 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f MultiHash.__imp_BCryptDecrypt.__
165f00 69 6d 70 5f 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 imp_BCryptDeleteContext.__imp_BC
165f20 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 ryptDeriveKey.__imp_BCryptDerive
165f40 4b 65 79 43 61 70 69 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b KeyCapi.__imp_BCryptDeriveKeyPBK
165f60 44 46 32 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 5f 5f 69 6d DF2.__imp_BCryptDestroyHash.__im
165f80 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 p_BCryptDestroyKey.__imp_BCryptD
165fa0 65 73 74 72 6f 79 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 estroySecret.__imp_BCryptDuplica
165fc0 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 teHash.__imp_BCryptDuplicateKey.
165fe0 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 __imp_BCryptEncrypt.__imp_BCrypt
166000 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 EnumAlgorithms.__imp_BCryptEnumC
166020 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 ontextFunctionProviders.__imp_BC
166040 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 ryptEnumContextFunctions.__imp_B
166060 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e CryptEnumContexts.__imp_BCryptEn
166080 75 6d 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 umProviders.__imp_BCryptEnumRegi
1660a0 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 78 70 6f steredProviders.__imp_BCryptExpo
1660c0 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 rtKey.__imp_BCryptFinalizeKeyPai
1660e0 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 5f 5f 69 6d 70 5f 42 r.__imp_BCryptFinishHash.__imp_B
166100 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 52 CryptFreeBuffer.__imp_BCryptGenR
166120 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 andom.__imp_BCryptGenerateKeyPai
166140 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b r.__imp_BCryptGenerateSymmetricK
166160 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d ey.__imp_BCryptGetFipsAlgorithmM
166180 6f 64 65 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d ode.__imp_BCryptGetProperty.__im
1661a0 70 5f 42 43 72 79 70 74 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 44 61 74 p_BCryptHash.__imp_BCryptHashDat
1661c0 61 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 a.__imp_BCryptImportKey.__imp_BC
1661e0 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4b 65 ryptImportKeyPair.__imp_BCryptKe
166200 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f yDerivation.__imp_BCryptOpenAlgo
166220 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 50 72 6f 63 65 73 rithmProvider.__imp_BCryptProces
166240 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 sMultiOperations.__imp_BCryptQue
166260 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 ryContextConfiguration.__imp_BCr
166280 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 yptQueryContextFunctionConfigura
1662a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e tion.__imp_BCryptQueryContextFun
1662c0 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 50 ctionProperty.__imp_BCryptQueryP
1662e0 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 roviderRegistration.__imp_BCrypt
166300 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 RegisterConfigChangeNotify.__imp
166320 5f 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 _BCryptRemoveContextFunction.__i
166340 6d 70 5f 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f mp_BCryptResolveProviders.__imp_
166360 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 42 43 72 79 BCryptSecretAgreement.__imp_BCry
166380 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 ptSetContextFunctionProperty.__i
1663a0 6d 70 5f 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 mp_BCryptSetProperty.__imp_BCryp
1663c0 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 tSignHash.__imp_BCryptUnregister
1663e0 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 56 ConfigChangeNotify.__imp_BCryptV
166400 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 68 47 erifySignature.__imp_BRUSHOBJ_hG
166420 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f etColorTransform.__imp_BRUSHOBJ_
166440 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 47 pvAllocRbrush.__imp_BRUSHOBJ_pvG
166460 65 74 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 etRbrush.__imp_BRUSHOBJ_ulGetBru
166480 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d shColor.__imp_BSTR_UserFree.__im
1664a0 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 p_BSTR_UserFree64.__imp_BSTR_Use
1664c0 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 rMarshal.__imp_BSTR_UserMarshal6
1664e0 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 42 53 54 52 4.__imp_BSTR_UserSize.__imp_BSTR
166500 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 _UserSize64.__imp_BSTR_UserUnmar
166520 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 shal.__imp_BSTR_UserUnmarshal64.
166540 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d __imp_BackupClusterDatabase.__im
166560 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 p_BackupEventLogA.__imp_BackupEv
166580 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 entLogW.__imp_BackupPerfRegistry
1665a0 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 42 ToFileW.__imp_BackupRead.__imp_B
1665c0 61 63 6b 75 70 53 65 65 6b 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 57 72 69 74 65 00 5f 5f 69 6d ackupSeek.__imp_BackupWrite.__im
1665e0 70 5f 42 65 65 70 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 p_Beep.__imp_BeginBufferedAnimat
166600 69 6f 6e 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 5f 5f 69 ion.__imp_BeginBufferedPaint.__i
166620 6d 70 5f 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 42 65 67 mp_BeginDeferWindowPos.__imp_Beg
166640 69 6e 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 inPaint.__imp_BeginPanningFeedba
166660 63 6b 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 ck.__imp_BeginPath.__imp_BeginUp
166680 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 dateResourceA.__imp_BeginUpdateR
1666a0 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 esourceW.__imp_BinarySDToSecurit
1666c0 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f yDescriptor.__imp_BindIFilterFro
1666e0 6d 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 mStorage.__imp_BindIFilterFromSt
166700 72 65 61 6d 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 ream.__imp_BindImage.__imp_BindI
166720 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c mageEx.__imp_BindIoCompletionCal
166740 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 42 69 lback.__imp_BindMoniker.__imp_Bi
166760 74 42 6c 74 00 5f 5f 69 6d 70 5f 42 6c 6f 63 6b 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 tBlt.__imp_BlockInput.__imp_Blue
166780 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c toothAuthenticateDevice.__imp_Bl
1667a0 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 5f 5f 69 6d uetoothAuthenticateDeviceEx.__im
1667c0 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 p_BluetoothAuthenticateMultipleD
1667e0 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 evices.__imp_BluetoothDisplayDev
166800 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 61 iceProperties.__imp_BluetoothEna
166820 62 6c 65 44 69 73 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 bleDiscovery.__imp_BluetoothEnab
166840 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 leIncomingConnections.__imp_Blue
166860 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 73 00 toothEnumerateInstalledServices.
166880 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 5f __imp_BluetoothFindDeviceClose._
1668a0 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 5f 5f _imp_BluetoothFindFirstDevice.__
1668c0 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 5f 5f 69 6d imp_BluetoothFindFirstRadio.__im
1668e0 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f p_BluetoothFindNextDevice.__imp_
166900 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 BluetoothFindNextRadio.__imp_Blu
166920 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 etoothFindRadioClose.__imp_Bluet
166940 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 oothGetDeviceInfo.__imp_Bluetoot
166960 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 43 hGetRadioInfo.__imp_BluetoothIsC
166980 6f 6e 6e 65 63 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 onnectable.__imp_BluetoothIsDisc
1669a0 6f 76 65 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f overable.__imp_BluetoothIsVersio
1669c0 6e 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 nAvailable.__imp_BluetoothRegist
1669e0 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f erForAuthentication.__imp_Blueto
166a00 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 5f othRegisterForAuthenticationEx._
166a20 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 _imp_BluetoothRemoveDevice.__imp
166a40 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d _BluetoothSdpEnumAttributes.__im
166a60 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 p_BluetoothSdpGetAttributeValue.
166a80 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c __imp_BluetoothSdpGetContainerEl
166aa0 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 ementData.__imp_BluetoothSdpGetE
166ac0 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 lementData.__imp_BluetoothSdpGet
166ae0 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 String.__imp_BluetoothSelectDevi
166b00 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 ces.__imp_BluetoothSelectDevices
166b20 46 72 65 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 Free.__imp_BluetoothSendAuthenti
166b40 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 cationResponse.__imp_BluetoothSe
166b60 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 5f 5f 69 6d 70 ndAuthenticationResponseEx.__imp
166b80 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 5f 5f _BluetoothSetLocalServiceInfo.__
166ba0 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 imp_BluetoothSetServiceState.__i
166bc0 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 mp_BluetoothUnregisterAuthentica
166be0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 tion.__imp_BluetoothUpdateDevice
166c00 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 Record.__imp_BreakMirrorVirtualD
166c20 69 73 6b 00 5f 5f 69 6d 70 5f 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 5f 5f 69 6d 70 isk.__imp_BringWindowToTop.__imp
166c40 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 42 _BroadcastSystemMessageA.__imp_B
166c60 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 42 roadcastSystemMessageExA.__imp_B
166c80 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 42 roadcastSystemMessageExW.__imp_B
166ca0 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 42 72 6f roadcastSystemMessageW.__imp_Bro
166cc0 77 73 65 46 6f 72 47 50 4f 00 5f 5f 69 6d 70 5f 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 5f wseForGPO.__imp_BstrFromVector._
166ce0 5f 69 6d 70 5f 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 _imp_BufferPointerPacketsInterac
166d00 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 tionContext.__imp_BufferedPaintC
166d20 6c 65 61 72 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 5f 5f 69 lear.__imp_BufferedPaintInit.__i
166d40 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 mp_BufferedPaintRenderAnimation.
166d60 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 5f 5f 69 6d __imp_BufferedPaintSetAlpha.__im
166d80 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 p_BufferedPaintStopAllAnimations
166da0 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 5f 5f 69 6d 70 .__imp_BufferedPaintUnInit.__imp
166dc0 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 _BuildCommDCBA.__imp_BuildCommDC
166de0 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 BAndTimeoutsA.__imp_BuildCommDCB
166e00 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 AndTimeoutsW.__imp_BuildCommDCBW
166e20 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 .__imp_BuildDisplayTable.__imp_B
166e40 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d uildExplicitAccessWithNameA.__im
166e60 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 5f p_BuildExplicitAccessWithNameW._
166e80 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 _imp_BuildImpersonateExplicitAcc
166ea0 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e essWithNameA.__imp_BuildImperson
166ec0 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 ateExplicitAccessWithNameW.__imp
166ee0 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f _BuildImpersonateTrusteeA.__imp_
166f00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 5f 5f 69 6d 70 5f 42 BuildImpersonateTrusteeW.__imp_B
166f20 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 42 75 uildIoRingCancelRequest.__imp_Bu
166f40 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 ildIoRingReadFile.__imp_BuildIoR
166f60 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f ingRegisterBuffers.__imp_BuildIo
166f80 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 42 75 RingRegisterFileHandles.__imp_Bu
166fa0 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 42 75 69 ildSecurityDescriptorA.__imp_Bui
166fc0 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 42 75 69 6c ldSecurityDescriptorW.__imp_Buil
166fe0 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 dTrusteeWithNameA.__imp_BuildTru
167000 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 steeWithNameW.__imp_BuildTrustee
167020 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 WithObjectsAndNameA.__imp_BuildT
167040 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f rusteeWithObjectsAndNameW.__imp_
167060 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 5f BuildTrusteeWithObjectsAndSidA._
167080 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 _imp_BuildTrusteeWithObjectsAndS
1670a0 69 64 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 5f idW.__imp_BuildTrusteeWithSidA._
1670c0 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 5f 5f 69 6d 70 5f _imp_BuildTrusteeWithSidW.__imp_
1670e0 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 5f 5f 69 6d 70 5f 43 49 44 CDefFolderMenu_Create2.__imp_CID
167100 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 4c LData_CreateFromIDArray.__imp_CL
167120 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d IPFORMAT_UserFree.__imp_CLIPFORM
167140 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 AT_UserFree64.__imp_CLIPFORMAT_U
167160 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 serMarshal.__imp_CLIPFORMAT_User
167180 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 Marshal64.__imp_CLIPFORMAT_UserS
1671a0 69 7a 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 ize.__imp_CLIPFORMAT_UserSize64.
1671c0 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f __imp_CLIPFORMAT_UserUnmarshal._
1671e0 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 _imp_CLIPFORMAT_UserUnmarshal64.
167200 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 __imp_CLIPOBJ_bEnum.__imp_CLIPOB
167220 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 J_cEnumStart.__imp_CLIPOBJ_ppoGe
167240 74 50 61 74 68 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 5f 5f 69 6d tPath.__imp_CLSIDFromProgID.__im
167260 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 p_CLSIDFromProgIDEx.__imp_CLSIDF
167280 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f romString.__imp_CMCheckColors.__
1672a0 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 imp_CMCheckColorsInGamut.__imp_C
1672c0 4d 43 68 65 63 6b 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e MCheckRGBs.__imp_CMConvertColorN
1672e0 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 ameToIndex.__imp_CMConvertIndexT
167300 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c oColorName.__imp_CMCreateDeviceL
167320 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 inkProfile.__imp_CMCreateMultiPr
167340 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 50 72 6f ofileTransform.__imp_CMCreatePro
167360 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d file.__imp_CMCreateProfileW.__im
167380 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 p_CMCreateTransform.__imp_CMCrea
1673a0 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 teTransformExt.__imp_CMCreateTra
1673c0 6e 73 66 6f 72 6d 45 78 74 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f nsformExtW.__imp_CMCreateTransfo
1673e0 72 6d 57 00 5f 5f 69 6d 70 5f 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d rmW.__imp_CMDeleteTransform.__im
167400 70 5f 43 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 p_CMGetInfo.__imp_CMGetNamedProf
167420 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f ileInfo.__imp_CMIsProfileValid._
167440 5f 69 6d 70 5f 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 _imp_CMP_WaitNoPendingInstallEve
167460 6e 74 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d nts.__imp_CMTranslateColors.__im
167480 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 p_CMTranslateRGB.__imp_CMTransla
1674a0 74 65 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 teRGBs.__imp_CMTranslateRGBsExt.
1674c0 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d __imp_CM_Add_Empty_Log_Conf.__im
1674e0 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 p_CM_Add_Empty_Log_Conf_Ex.__imp
167500 5f 43 4d 5f 41 64 64 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 57 00 5f 5f 69 _CM_Add_IDA.__imp_CM_Add_IDW.__i
167520 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 mp_CM_Add_ID_ExA.__imp_CM_Add_ID
167540 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d _ExW.__imp_CM_Add_Range.__imp_CM
167560 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 _Add_Res_Des.__imp_CM_Add_Res_De
167580 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 5f s_Ex.__imp_CM_Connect_MachineA._
1675a0 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 _imp_CM_Connect_MachineW.__imp_C
1675c0 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 M_Create_DevNodeA.__imp_CM_Creat
1675e0 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f e_DevNodeW.__imp_CM_Create_DevNo
167600 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 de_ExA.__imp_CM_Create_DevNode_E
167620 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f xW.__imp_CM_Create_Range_List.__
167640 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d imp_CM_Delete_Class_Key.__imp_CM
167660 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 _Delete_Class_Key_Ex.__imp_CM_De
167680 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 lete_DevNode_Key.__imp_CM_Delete
1676a0 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f _DevNode_Key_Ex.__imp_CM_Delete_
1676c0 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 Device_Interface_KeyA.__imp_CM_D
1676e0 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d elete_Device_Interface_KeyW.__im
167700 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 p_CM_Delete_Device_Interface_Key
167720 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 _ExA.__imp_CM_Delete_Device_Inte
167740 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 52 61 rface_Key_ExW.__imp_CM_Delete_Ra
167760 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e nge.__imp_CM_Detect_Resource_Con
167780 66 6c 69 63 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 flict.__imp_CM_Detect_Resource_C
1677a0 6f 6e 66 6c 69 63 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e onflict_Ex.__imp_CM_Disable_DevN
1677c0 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 ode.__imp_CM_Disable_DevNode_Ex.
1677e0 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 5f 5f 69 6d __imp_CM_Disconnect_Machine.__im
167800 70 5f 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 p_CM_Dup_Range_List.__imp_CM_Ena
167820 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e ble_DevNode.__imp_CM_Enable_DevN
167840 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 ode_Ex.__imp_CM_Enumerate_Classe
167860 73 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 s.__imp_CM_Enumerate_Classes_Ex.
167880 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 __imp_CM_Enumerate_EnumeratorsA.
1678a0 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 __imp_CM_Enumerate_EnumeratorsW.
1678c0 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 __imp_CM_Enumerate_Enumerators_E
1678e0 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 xA.__imp_CM_Enumerate_Enumerator
167900 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f s_ExW.__imp_CM_Find_Range.__imp_
167920 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 CM_First_Range.__imp_CM_Free_Log
167940 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 _Conf.__imp_CM_Free_Log_Conf_Ex.
167960 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 5f 5f __imp_CM_Free_Log_Conf_Handle.__
167980 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f imp_CM_Free_Range_List.__imp_CM_
1679a0 46 72 65 65 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 Free_Res_Des.__imp_CM_Free_Res_D
1679c0 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 es_Ex.__imp_CM_Free_Res_Des_Hand
1679e0 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 le.__imp_CM_Free_Resource_Confli
167a00 63 74 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 5f 5f 69 ct_Handle.__imp_CM_Get_Child.__i
167a20 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f mp_CM_Get_Child_Ex.__imp_CM_Get_
167a40 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 Class_Key_NameA.__imp_CM_Get_Cla
167a60 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f ss_Key_NameW.__imp_CM_Get_Class_
167a80 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f Key_Name_ExA.__imp_CM_Get_Class_
167aa0 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f Key_Name_ExW.__imp_CM_Get_Class_
167ac0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 5f NameA.__imp_CM_Get_Class_NameW._
167ae0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 _imp_CM_Get_Class_Name_ExA.__imp
167b00 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f _CM_Get_Class_Name_ExW.__imp_CM_
167b20 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 Get_Class_PropertyW.__imp_CM_Get
167b40 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Class_Property_ExW.__imp_CM_Get
167b60 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 _Class_Property_Keys.__imp_CM_Ge
167b80 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 t_Class_Property_Keys_Ex.__imp_C
167ba0 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f M_Get_Class_Registry_PropertyA._
167bc0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 _imp_CM_Get_Class_Registry_Prope
167be0 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 5f 5f 69 6d 70 5f 43 4d rtyW.__imp_CM_Get_Depth.__imp_CM
167c00 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f _Get_Depth_Ex.__imp_CM_Get_DevNo
167c20 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 de_Custom_PropertyA.__imp_CM_Get
167c40 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f _DevNode_Custom_PropertyW.__imp_
167c60 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 CM_Get_DevNode_Custom_Property_E
167c80 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 xA.__imp_CM_Get_DevNode_Custom_P
167ca0 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 roperty_ExW.__imp_CM_Get_DevNode
167cc0 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f _PropertyW.__imp_CM_Get_DevNode_
167ce0 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 Property_ExW.__imp_CM_Get_DevNod
167d00 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 e_Property_Keys.__imp_CM_Get_Dev
167d20 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 Node_Property_Keys_Ex.__imp_CM_G
167d40 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f et_DevNode_Registry_PropertyA.__
167d60 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 imp_CM_Get_DevNode_Registry_Prop
167d80 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 ertyW.__imp_CM_Get_DevNode_Regis
167da0 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 try_Property_ExA.__imp_CM_Get_De
167dc0 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d vNode_Registry_Property_ExW.__im
167de0 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 4d p_CM_Get_DevNode_Status.__imp_CM
167e00 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f _Get_DevNode_Status_Ex.__imp_CM_
167e20 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 Get_Device_IDA.__imp_CM_Get_Devi
167e40 63 65 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 ce_IDW.__imp_CM_Get_Device_ID_Ex
167e60 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 5f 5f 69 A.__imp_CM_Get_Device_ID_ExW.__i
167e80 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f mp_CM_Get_Device_ID_ListA.__imp_
167ea0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f CM_Get_Device_ID_ListW.__imp_CM_
167ec0 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f Get_Device_ID_List_ExA.__imp_CM_
167ee0 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f Get_Device_ID_List_ExW.__imp_CM_
167f00 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 Get_Device_ID_List_SizeA.__imp_C
167f20 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 M_Get_Device_ID_List_SizeW.__imp
167f40 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 _CM_Get_Device_ID_List_Size_ExA.
167f60 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 __imp_CM_Get_Device_ID_List_Size
167f80 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 _ExW.__imp_CM_Get_Device_ID_Size
167fa0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 .__imp_CM_Get_Device_ID_Size_Ex.
167fc0 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c __imp_CM_Get_Device_Interface_Al
167fe0 69 61 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 iasA.__imp_CM_Get_Device_Interfa
168000 63 65 5f 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e ce_AliasW.__imp_CM_Get_Device_In
168020 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 terface_Alias_ExA.__imp_CM_Get_D
168040 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 5f 5f 69 6d 70 5f evice_Interface_Alias_ExW.__imp_
168060 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 5f 5f CM_Get_Device_Interface_ListA.__
168080 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 imp_CM_Get_Device_Interface_List
1680a0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f W.__imp_CM_Get_Device_Interface_
1680c0 4c 69 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 List_ExA.__imp_CM_Get_Device_Int
1680e0 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 erface_List_ExW.__imp_CM_Get_Dev
168100 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 ice_Interface_List_SizeA.__imp_C
168120 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 M_Get_Device_Interface_List_Size
168140 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f W.__imp_CM_Get_Device_Interface_
168160 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 List_Size_ExA.__imp_CM_Get_Devic
168180 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f e_Interface_List_Size_ExW.__imp_
1681a0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Get_Device_Interface_Property
1681c0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f W.__imp_CM_Get_Device_Interface_
1681e0 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 Property_ExW.__imp_CM_Get_Device
168200 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 5f 5f 69 6d 70 5f _Interface_Property_KeysW.__imp_
168220 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Get_Device_Interface_Property
168240 5f 4b 65 79 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 _Keys_ExW.__imp_CM_Get_First_Log
168260 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e _Conf.__imp_CM_Get_First_Log_Con
168280 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 5f f_Ex.__imp_CM_Get_Global_State._
1682a0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 5f 5f 69 6d _imp_CM_Get_Global_State_Ex.__im
1682c0 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d p_CM_Get_HW_Prof_FlagsA.__imp_CM
1682e0 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Get_HW_Prof_FlagsW.__imp_CM_Get
168300 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f _HW_Prof_Flags_ExA.__imp_CM_Get_
168320 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 HW_Prof_Flags_ExW.__imp_CM_Get_H
168340 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 ardware_Profile_InfoA.__imp_CM_G
168360 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f et_Hardware_Profile_InfoW.__imp_
168380 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 CM_Get_Hardware_Profile_Info_ExA
1683a0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 .__imp_CM_Get_Hardware_Profile_I
1683c0 6e 66 6f 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 nfo_ExW.__imp_CM_Get_Log_Conf_Pr
1683e0 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 iority.__imp_CM_Get_Log_Conf_Pri
168400 6f 72 69 74 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 ority_Ex.__imp_CM_Get_Next_Log_C
168420 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 onf.__imp_CM_Get_Next_Log_Conf_E
168440 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d x.__imp_CM_Get_Next_Res_Des.__im
168460 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 p_CM_Get_Next_Res_Des_Ex.__imp_C
168480 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 M_Get_Parent.__imp_CM_Get_Parent
1684a0 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 5f 5f _Ex.__imp_CM_Get_Res_Des_Data.__
1684c0 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 imp_CM_Get_Res_Des_Data_Ex.__imp
1684e0 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f _CM_Get_Res_Des_Data_Size.__imp_
168500 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d CM_Get_Res_Des_Data_Size_Ex.__im
168520 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 p_CM_Get_Resource_Conflict_Count
168540 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f .__imp_CM_Get_Resource_Conflict_
168560 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 DetailsA.__imp_CM_Get_Resource_C
168580 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 onflict_DetailsW.__imp_CM_Get_Si
1685a0 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 5f 5f bling.__imp_CM_Get_Sibling_Ex.__
1685c0 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f imp_CM_Get_Version.__imp_CM_Get_
1685e0 56 65 72 73 69 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 Version_Ex.__imp_CM_Intersect_Ra
168600 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c nge_List.__imp_CM_Invert_Range_L
168620 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 ist.__imp_CM_Is_Dock_Station_Pre
168640 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 sent.__imp_CM_Is_Dock_Station_Pr
168660 65 73 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 esent_Ex.__imp_CM_Is_Version_Ava
168680 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c ilable.__imp_CM_Is_Version_Avail
1686a0 61 62 6c 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 able_Ex.__imp_CM_Locate_DevNodeA
1686c0 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f .__imp_CM_Locate_DevNodeW.__imp_
1686e0 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4c CM_Locate_DevNode_ExA.__imp_CM_L
168700 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 61 70 43 72 ocate_DevNode_ExW.__imp_CM_MapCr
168720 54 6f 57 69 6e 33 32 45 72 72 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f ToWin32Err.__imp_CM_Merge_Range_
168740 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 5f 5f 69 List.__imp_CM_Modify_Res_Des.__i
168760 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d mp_CM_Modify_Res_Des_Ex.__imp_CM
168780 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e _Move_DevNode.__imp_CM_Move_DevN
1687a0 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 ode_Ex.__imp_CM_Next_Range.__imp
1687c0 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 _CM_Open_Class_KeyA.__imp_CM_Ope
1687e0 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 n_Class_KeyW.__imp_CM_Open_Class
168800 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 _Key_ExA.__imp_CM_Open_Class_Key
168820 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f _ExW.__imp_CM_Open_DevNode_Key._
168840 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d _imp_CM_Open_DevNode_Key_Ex.__im
168860 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 p_CM_Open_Device_Interface_KeyA.
168880 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b __imp_CM_Open_Device_Interface_K
1688a0 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 eyW.__imp_CM_Open_Device_Interfa
1688c0 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f ce_Key_ExA.__imp_CM_Open_Device_
1688e0 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 Interface_Key_ExW.__imp_CM_Query
168900 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 _And_Remove_SubTreeA.__imp_CM_Qu
168920 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 5f 5f 69 6d 70 5f 43 4d ery_And_Remove_SubTreeW.__imp_CM
168940 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 5f 5f _Query_And_Remove_SubTree_ExA.__
168960 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f imp_CM_Query_And_Remove_SubTree_
168980 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 ExW.__imp_CM_Query_Arbitrator_Fr
1689a0 65 65 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f ee_Data.__imp_CM_Query_Arbitrato
1689c0 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 r_Free_Data_Ex.__imp_CM_Query_Ar
1689e0 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 bitrator_Free_Size.__imp_CM_Quer
168a00 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f y_Arbitrator_Free_Size_Ex.__imp_
168a20 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 5f 5f 69 6d 70 5f 43 4d CM_Query_Remove_SubTree.__imp_CM
168a40 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 _Query_Remove_SubTree_Ex.__imp_C
168a60 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 5f M_Query_Resource_Conflict_List._
168a80 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d _imp_CM_Reenumerate_DevNode.__im
168aa0 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d p_CM_Reenumerate_DevNode_Ex.__im
168ac0 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 5f 5f 69 6d p_CM_Register_Device_Driver.__im
168ae0 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 5f p_CM_Register_Device_Driver_Ex._
168b00 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 _imp_CM_Register_Device_Interfac
168b20 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 eA.__imp_CM_Register_Device_Inte
168b40 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f rfaceW.__imp_CM_Register_Device_
168b60 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f Interface_ExA.__imp_CM_Register_
168b80 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 Device_Interface_ExW.__imp_CM_Re
168ba0 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d gister_Notification.__imp_CM_Rem
168bc0 6f 76 65 5f 53 75 62 54 72 65 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 ove_SubTree.__imp_CM_Remove_SubT
168be0 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 ree_Ex.__imp_CM_Request_Device_E
168c00 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a jectA.__imp_CM_Request_Device_Ej
168c20 65 63 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 ectW.__imp_CM_Request_Device_Eje
168c40 63 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 ct_ExA.__imp_CM_Request_Device_E
168c60 6a 65 63 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f ject_ExW.__imp_CM_Request_Eject_
168c80 50 43 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 PC.__imp_CM_Request_Eject_PC_Ex.
168ca0 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f __imp_CM_Run_Detection.__imp_CM_
168cc0 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c Run_Detection_Ex.__imp_CM_Set_Cl
168ce0 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 ass_PropertyW.__imp_CM_Set_Class
168d00 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 _Property_ExW.__imp_CM_Set_Class
168d20 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 _Registry_PropertyA.__imp_CM_Set
168d40 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f _Class_Registry_PropertyW.__imp_
168d60 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 5f 5f 69 6d 70 5f 43 4d 5f CM_Set_DevNode_Problem.__imp_CM_
168d80 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f Set_DevNode_Problem_Ex.__imp_CM_
168da0 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 Set_DevNode_PropertyW.__imp_CM_S
168dc0 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d et_DevNode_Property_ExW.__imp_CM
168de0 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 _Set_DevNode_Registry_PropertyA.
168e00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 __imp_CM_Set_DevNode_Registry_Pr
168e20 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 opertyW.__imp_CM_Set_DevNode_Reg
168e40 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f istry_Property_ExA.__imp_CM_Set_
168e60 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f DevNode_Registry_Property_ExW.__
168e80 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 imp_CM_Set_Device_Interface_Prop
168ea0 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ertyW.__imp_CM_Set_Device_Interf
168ec0 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 ace_Property_ExW.__imp_CM_Set_HW
168ee0 5f 50 72 6f 66 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 5f 5f _Prof.__imp_CM_Set_HW_Prof_Ex.__
168f00 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 5f 5f 69 6d 70 5f imp_CM_Set_HW_Prof_FlagsA.__imp_
168f20 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 CM_Set_HW_Prof_FlagsW.__imp_CM_S
168f40 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 et_HW_Prof_Flags_ExA.__imp_CM_Se
168f60 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 t_HW_Prof_Flags_ExW.__imp_CM_Set
168f80 75 70 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 up_DevNode.__imp_CM_Setup_DevNod
168fa0 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 e_Ex.__imp_CM_Test_Range_Availab
168fc0 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 5f 5f le.__imp_CM_Uninstall_DevNode.__
168fe0 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d imp_CM_Uninstall_DevNode_Ex.__im
169000 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 p_CM_Unregister_Device_Interface
169020 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 A.__imp_CM_Unregister_Device_Int
169040 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 erfaceW.__imp_CM_Unregister_Devi
169060 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 ce_Interface_ExA.__imp_CM_Unregi
169080 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f ster_Device_Interface_ExW.__imp_
1690a0 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 CM_Unregister_Notification.__imp
1690c0 5f 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 5f 5f _CalculatePopupWindowPosition.__
1690e0 69 6d 70 5f 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c imp_CallEnclave.__imp_CallMsgFil
169100 74 65 72 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f terA.__imp_CallMsgFilterW.__imp_
169120 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 CallNamedPipeA.__imp_CallNamedPi
169140 70 65 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 43 peW.__imp_CallNextHookEx.__imp_C
169160 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c allNtPowerInformation.__imp_Call
169180 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 RouterFindFirstPrinterChangeNoti
1691a0 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 5f fication.__imp_CallStackUnwind._
1691c0 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 _imp_CallWindowProcA.__imp_CallW
1691e0 69 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c indowProcW.__imp_CallbackMayRunL
169200 6f 6e 67 00 5f 5f 69 6d 70 5f 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 ong.__imp_CanResourceBeDependent
169220 00 5f 5f 69 6d 70 5f 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 .__imp_CanSendToFaxRecipient.__i
169240 6d 70 5f 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 43 mp_CanUserWritePwrScheme.__imp_C
169260 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 ancelClusterGroupOperation.__imp
169280 5f 43 61 6e 63 65 6c 44 43 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 _CancelDC.__imp_CancelDeviceWake
1692a0 75 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f upRequest.__imp_CancelIPChangeNo
1692c0 74 69 66 79 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c tify.__imp_CancelIo.__imp_Cancel
1692e0 49 6f 45 78 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 IoEx.__imp_CancelMibChangeNotify
169300 32 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 43 61 6e 2.__imp_CancelShutdown.__imp_Can
169320 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 68 72 celSynchronousIo.__imp_CancelThr
169340 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 eadpoolIo.__imp_CancelTimerQueue
169360 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 Timer.__imp_CancelWaitableTimer.
169380 5f 5f 69 6d 70 5f 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 __imp_CapabilitiesRequestAndCapa
1693a0 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 43 61 70 74 75 72 65 49 6e 74 65 72 bilitiesReply.__imp_CaptureInter
1693c0 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 faceHardwareCrossTimestamp.__imp
1693e0 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 43 65 69 70 49 73 4f 70 74 65 _CascadeWindows.__imp_CeipIsOpte
169400 64 49 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f dIn.__imp_CertAddCRLContextToSto
169420 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f re.__imp_CertAddCRLLinkToStore._
169440 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f _imp_CertAddCTLContextToStore.__
169460 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f imp_CertAddCTLLinkToStore.__imp_
169480 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 CertAddCertificateContextToStore
1694a0 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 .__imp_CertAddCertificateLinkToS
1694c0 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 tore.__imp_CertAddEncodedCRLToSt
1694e0 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f ore.__imp_CertAddEncodedCTLToSto
169500 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 re.__imp_CertAddEncodedCertifica
169520 74 65 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 teToStore.__imp_CertAddEncodedCe
169540 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 65 rtificateToSystemStoreA.__imp_Ce
169560 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 rtAddEncodedCertificateToSystemS
169580 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 toreW.__imp_CertAddEnhancedKeyUs
1695a0 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 65 66 53 65 ageIdentifier.__imp_CertAddRefSe
1695c0 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 65 rverOcspResponse.__imp_CertAddRe
1695e0 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 fServerOcspResponseContext.__imp
169600 5f 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 _CertAddSerializedElementToStore
169620 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 .__imp_CertAddStoreToCollection.
169640 5f 5f 69 6d 70 5f 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 5f 5f 69 6d 70 5f 43 65 72 74 43 __imp_CertAlgIdToOID.__imp_CertC
169660 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 loseServerOcspResponse.__imp_Cer
169680 74 43 6c 6f 73 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 tCloseStore.__imp_CertCompareCer
1696a0 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 tificate.__imp_CertCompareCertif
1696c0 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 icateName.__imp_CertCompareInteg
1696e0 65 72 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 erBlob.__imp_CertComparePublicKe
169700 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 5f 5f 69 yInfo.__imp_CertControlStore.__i
169720 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 mp_CertCreateCRLContext.__imp_Ce
169740 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 rtCreateCTLContext.__imp_CertCre
169760 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 ateCTLEntryFromCertificateContex
169780 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 65 72 74 tProperties.__imp_CertCreateCert
1697a0 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 ificateChainEngine.__imp_CertCre
1697c0 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 ateCertificateContext.__imp_Cert
1697e0 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 53 65 CreateContext.__imp_CertCreateSe
169800 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 lfSignCertificate.__imp_CertDele
169820 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 teCRLFromStore.__imp_CertDeleteC
169840 54 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 65 72 74 TLFromStore.__imp_CertDeleteCert
169860 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 ificateFromStore.__imp_CertDupli
169880 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 cateCRLContext.__imp_CertDuplica
1698a0 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 teCTLContext.__imp_CertDuplicate
1698c0 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 CertificateChain.__imp_CertDupli
1698e0 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 cateCertificateContext.__imp_Cer
169900 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 52 tDuplicateStore.__imp_CertEnumCR
169920 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 LContextProperties.__imp_CertEnu
169940 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f mCRLsInStore.__imp_CertEnumCTLCo
169960 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 ntextProperties.__imp_CertEnumCT
169980 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 LsInStore.__imp_CertEnumCertific
1699a0 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 ateContextProperties.__imp_CertE
1699c0 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 numCertificatesInStore.__imp_Cer
1699e0 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 tEnumPhysicalStore.__imp_CertEnu
169a00 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e mSubjectInSortedCTL.__imp_CertEn
169a20 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 umSystemStore.__imp_CertEnumSyst
169a40 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 41 74 emStoreLocation.__imp_CertFindAt
169a60 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 tribute.__imp_CertFindCRLInStore
169a80 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f .__imp_CertFindCTLInStore.__imp_
169aa0 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 5f 5f 69 6d 70 5f 43 CertFindCertificateInCRL.__imp_C
169ac0 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f ertFindCertificateInStore.__imp_
169ae0 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 CertFindChainInStore.__imp_CertF
169b00 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 52 44 4e 41 74 indExtension.__imp_CertFindRDNAt
169b20 74 72 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 5f 5f tr.__imp_CertFindSubjectInCTL.__
169b40 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f imp_CertFindSubjectInSortedCTL._
169b60 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 _imp_CertFreeCRLContext.__imp_Ce
169b80 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 rtFreeCTLContext.__imp_CertFreeC
169ba0 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 ertificateChain.__imp_CertFreeCe
169bc0 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 rtificateChainEngine.__imp_CertF
169be0 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 65 reeCertificateChainList.__imp_Ce
169c00 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 rtFreeCertificateContext.__imp_C
169c20 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 ertFreeServerOcspResponseContext
169c40 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 .__imp_CertGetCRLContextProperty
169c60 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 .__imp_CertGetCRLFromStore.__imp
169c80 5f 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 _CertGetCTLContextProperty.__imp
169ca0 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 _CertGetCertificateChain.__imp_C
169cc0 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 ertGetCertificateContextProperty
169ce0 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 5f .__imp_CertGetEnhancedKeyUsage._
169d00 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 _imp_CertGetIntendedKeyUsage.__i
169d20 6d 70 5f 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 mp_CertGetIssuerCertificateFromS
169d40 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 5f 5f tore.__imp_CertGetNameStringA.__
169d60 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 65 72 imp_CertGetNameStringW.__imp_Cer
169d80 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 tGetPublicKeyLength.__imp_CertGe
169da0 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 tServerOcspResponseContext.__imp
169dc0 5f 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 _CertGetStoreProperty.__imp_Cert
169de0 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f GetSubjectCertificateFromStore._
169e00 5f 69 6d 70 5f 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 43 65 _imp_CertGetValidUsages.__imp_Ce
169e20 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f rtIsRDNAttrsInCertificateName.__
169e40 69 6d 70 5f 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 5f 5f 69 6d 70 imp_CertIsStrongHashToSign.__imp
169e60 5f 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f _CertIsValidCRLForCertificate.__
169e80 69 6d 70 5f 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d imp_CertIsWeakHash.__imp_CertNam
169ea0 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 5f 5f 69 eToStrA.__imp_CertNameToStrW.__i
169ec0 6d 70 5f 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e mp_CertOIDToAlgId.__imp_CertOpen
169ee0 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 ServerOcspResponse.__imp_CertOpe
169f00 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 nStore.__imp_CertOpenSystemStore
169f20 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 A.__imp_CertOpenSystemStoreW.__i
169f40 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 mp_CertRDNValueToStrA.__imp_Cert
169f60 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 RDNValueToStrW.__imp_CertRegiste
169f80 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 rPhysicalStore.__imp_CertRegiste
169fa0 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 rSystemStore.__imp_CertRemoveEnh
169fc0 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 ancedKeyUsageIdentifier.__imp_Ce
169fe0 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d rtRemoveStoreFromCollection.__im
16a000 70 5f 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 p_CertResyncCertificateChainEngi
16a020 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 ne.__imp_CertRetrieveLogoOrBiome
16a040 74 72 69 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 5f 5f 69 tricInfo.__imp_CertSaveStore.__i
16a060 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 5f mp_CertSelectCertificateChains._
16a080 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 _imp_CertSelectionGetSerializedB
16a0a0 6c 6f 62 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 lob.__imp_CertSerializeCRLStoreE
16a0c0 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f lement.__imp_CertSerializeCTLSto
16a0e0 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 reElement.__imp_CertSerializeCer
16a100 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 tificateStoreElement.__imp_CertS
16a120 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 etCRLContextProperty.__imp_CertS
16a140 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 etCTLContextProperty.__imp_CertS
16a160 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 etCertificateContextPropertiesFr
16a180 6f 6d 43 54 4c 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 omCTLEntry.__imp_CertSetCertific
16a1a0 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 ateContextProperty.__imp_CertSet
16a1c0 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 53 74 EnhancedKeyUsage.__imp_CertSetSt
16a1e0 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 oreProperty.__imp_CertSrvBackupC
16a200 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 5f 5f 69 6d lose.__imp_CertSrvBackupEnd.__im
16a220 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 p_CertSrvBackupFree.__imp_CertSr
16a240 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 vBackupGetBackupLogsW.__imp_Cert
16a260 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 SrvBackupGetDatabaseNamesW.__imp
16a280 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 _CertSrvBackupGetDynamicFileList
16a2a0 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 5f W.__imp_CertSrvBackupOpenFileW._
16a2c0 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 _imp_CertSrvBackupPrepareW.__imp
16a2e0 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 _CertSrvBackupRead.__imp_CertSrv
16a300 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 BackupTruncateLogs.__imp_CertSrv
16a320 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 IsServerOnlineW.__imp_CertSrvRes
16a340 74 6f 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 toreEnd.__imp_CertSrvRestoreGetD
16a360 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 atabaseLocationsW.__imp_CertSrvR
16a380 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 estorePrepareW.__imp_CertSrvRest
16a3a0 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 oreRegisterComplete.__imp_CertSr
16a3c0 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 5f 5f 69 6d vRestoreRegisterThroughFile.__im
16a3e0 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f p_CertSrvRestoreRegisterW.__imp_
16a400 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 43 65 72 74 CertSrvServerControlW.__imp_Cert
16a420 53 74 72 54 6f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 StrToNameA.__imp_CertStrToNameW.
16a440 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 __imp_CertUnregisterPhysicalStor
16a460 65 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 e.__imp_CertUnregisterSystemStor
16a480 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 e.__imp_CertVerifyCRLRevocation.
16a4a0 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 79 00 __imp_CertVerifyCRLTimeValidity.
16a4c0 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 __imp_CertVerifyCTLUsage.__imp_C
16a4e0 65 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 ertVerifyCertificateChainPolicy.
16a500 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 __imp_CertVerifyRevocation.__imp
16a520 5f 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e _CertVerifySubjectCertificateCon
16a540 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 text.__imp_CertVerifyTimeValidit
16a560 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e y.__imp_CertVerifyValidityNestin
16a580 67 00 5f 5f 69 6d 70 5f 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 43 6f g.__imp_CfCloseHandle.__imp_CfCo
16a5a0 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 76 65 72 74 54 6f 50 nnectSyncRoot.__imp_CfConvertToP
16a5c0 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f laceholder.__imp_CfCreatePlaceho
16a5e0 6c 64 65 72 73 00 5f 5f 69 6d 70 5f 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 lders.__imp_CfDehydratePlacehold
16a600 65 72 00 5f 5f 69 6d 70 5f 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f er.__imp_CfDisconnectSyncRoot.__
16a620 69 6d 70 5f 43 66 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 43 66 47 65 74 43 6f 72 72 65 6c 61 imp_CfExecute.__imp_CfGetCorrela
16a640 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 tionVector.__imp_CfGetPlaceholde
16a660 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 rInfo.__imp_CfGetPlaceholderRang
16a680 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 eInfo.__imp_CfGetPlaceholderStat
16a6a0 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 eFromAttributeTag.__imp_CfGetPla
16a6c0 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f ceholderStateFromFileInfo.__imp_
16a6e0 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 CfGetPlaceholderStateFromFindDat
16a700 61 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f a.__imp_CfGetPlatformInfo.__imp_
16a720 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f CfGetSyncRootInfoByHandle.__imp_
16a740 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 5f 5f 69 6d 70 5f 43 66 CfGetSyncRootInfoByPath.__imp_Cf
16a760 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 66 47 65 74 57 69 6e 33 32 48 GetTransferKey.__imp_CfGetWin32H
16a780 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 andleFromProtectedHandle.__imp_C
16a7a0 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 4f 70 65 6e fHydratePlaceholder.__imp_CfOpen
16a7c0 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 66 51 75 65 72 79 53 79 6e 63 FileWithOplock.__imp_CfQuerySync
16a7e0 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 52 65 66 65 72 65 6e 63 65 ProviderStatus.__imp_CfReference
16a800 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 52 65 67 69 73 74 65 72 ProtectedHandle.__imp_CfRegister
16a820 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 SyncRoot.__imp_CfReleaseProtecte
16a840 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b dHandle.__imp_CfReleaseTransferK
16a860 65 79 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 ey.__imp_CfReportProviderProgres
16a880 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 s.__imp_CfReportProviderProgress
16a8a0 32 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 2.__imp_CfReportSyncStatus.__imp
16a8c0 5f 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 53 65 74 _CfRevertPlaceholder.__imp_CfSet
16a8e0 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 53 65 74 49 6e 53 CorrelationVector.__imp_CfSetInS
16a900 79 6e 63 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 5f 5f 69 yncState.__imp_CfSetPinState.__i
16a920 6d 70 5f 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 mp_CfUnregisterSyncRoot.__imp_Cf
16a940 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 UpdatePlaceholder.__imp_CfUpdate
16a960 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 SyncProviderStatus.__imp_ChangeA
16a980 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f ccountPasswordA.__imp_ChangeAcco
16a9a0 75 6e 74 50 61 73 73 77 6f 72 64 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 untPasswordW.__imp_ChangeClipboa
16a9c0 72 64 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 rdChain.__imp_ChangeClusterResou
16a9e0 72 63 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f rceGroup.__imp_ChangeClusterReso
16aa00 75 72 63 65 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 urceGroupEx.__imp_ChangeDisplayS
16aa20 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 ettingsA.__imp_ChangeDisplaySett
16aa40 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 ingsExA.__imp_ChangeDisplaySetti
16aa60 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e ngsExW.__imp_ChangeDisplaySettin
16aa80 67 73 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d gsW.__imp_ChangeIdleRoutine.__im
16aaa0 70 5f 43 68 61 6e 67 65 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 6e 75 57 00 p_ChangeMenuA.__imp_ChangeMenuW.
16aac0 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d __imp_ChangeServiceConfig2A.__im
16aae0 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f 43 68 p_ChangeServiceConfig2W.__imp_Ch
16ab00 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 angeServiceConfigA.__imp_ChangeS
16ab20 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 erviceConfigW.__imp_ChangeTimerQ
16ab40 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 ueueTimer.__imp_ChangeWindowMess
16ab60 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 ageFilter.__imp_ChangeWindowMess
16ab80 61 67 65 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 ageFilterEx.__imp_CharLowerA.__i
16aba0 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 mp_CharLowerBuffA.__imp_CharLowe
16abc0 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 43 68 rBuffW.__imp_CharLowerW.__imp_Ch
16abe0 61 72 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f arNextA.__imp_CharNextExA.__imp_
16ac00 43 68 61 72 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 41 00 5f 5f 69 6d 70 5f CharNextW.__imp_CharPrevA.__imp_
16ac20 43 68 61 72 50 72 65 76 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 57 00 5f 5f 69 6d CharPrevExA.__imp_CharPrevW.__im
16ac40 70 5f 43 68 61 72 54 6f 4f 65 6d 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 p_CharToOemA.__imp_CharToOemBuff
16ac60 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 A.__imp_CharToOemBuffW.__imp_Cha
16ac80 72 54 6f 4f 65 6d 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 43 rToOemW.__imp_CharUpperA.__imp_C
16aca0 68 61 72 55 70 70 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 harUpperBuffA.__imp_CharUpperBuf
16acc0 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 42 fW.__imp_CharUpperW.__imp_CheckB
16ace0 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d itmapBits.__imp_CheckColors.__im
16ad00 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b p_CheckColorsInGamut.__imp_Check
16ad20 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 6c 67 42 DeveloperLicense.__imp_CheckDlgB
16ad40 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 5f 5f utton.__imp_CheckForHiberboot.__
16ad60 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 imp_CheckGamingPrivilegeSilently
16ad80 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e .__imp_CheckGamingPrivilegeSilen
16ada0 74 6c 79 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 tlyForUser.__imp_CheckGamingPriv
16adc0 69 6c 65 67 65 57 69 74 68 55 49 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 ilegeWithUI.__imp_CheckGamingPri
16ade0 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 49 vilegeWithUIForUser.__imp_CheckI
16ae00 73 4d 53 49 58 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d sMSIXPackage.__imp_CheckMenuItem
16ae20 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 5f 5f 69 6d 70 5f .__imp_CheckMenuRadioItem.__imp_
16ae40 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 5f 5f 69 6d 70 5f 43 68 CheckNameLegalDOS8Dot3A.__imp_Ch
16ae60 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 5f 5f 69 6d 70 5f 43 68 65 63 eckNameLegalDOS8Dot3W.__imp_Chec
16ae80 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 kRadioButton.__imp_CheckRemoteDe
16aea0 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 53 75 6d 4d 61 70 70 buggerPresent.__imp_CheckSumMapp
16aec0 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 edFile.__imp_CheckTokenCapabilit
16aee0 79 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 y.__imp_CheckTokenMembership.__i
16af00 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f mp_CheckTokenMembershipEx.__imp_
16af20 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 ChildWindowFromPoint.__imp_Child
16af40 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 6f WindowFromPointEx.__imp_ChooseCo
16af60 6c 6f 72 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 5f 5f 69 6d 70 5f 43 68 lorA.__imp_ChooseColorW.__imp_Ch
16af80 6f 6f 73 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 46 6f 6e 74 57 00 5f 5f 69 6d ooseFontA.__imp_ChooseFontW.__im
16afa0 70 5f 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 43 68 6f 72 64 00 p_ChoosePixelFormat.__imp_Chord.
16afc0 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 41 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 57 00 5f 5f __imp_ChrCmpIA.__imp_ChrCmpIW.__
16afe0 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f imp_ClearCommBreak.__imp_ClearCo
16b000 6d 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 5f 5f 69 6d mmError.__imp_ClearCustData.__im
16b020 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e p_ClearEventLogA.__imp_ClearEven
16b040 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 tLogW.__imp_ClearPersistentIScsi
16b060 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 Devices.__imp_ClearPropVariantAr
16b080 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d ray.__imp_ClearVariantArray.__im
16b0a0 70 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 43 6c 69 70 43 75 72 73 6f p_ClientToScreen.__imp_ClipCurso
16b0c0 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 5f 5f 69 r.__imp_CloseAndResetLogFile.__i
16b0e0 6d 70 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 mp_CloseClipboard.__imp_CloseClu
16b100 73 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 ster.__imp_CloseClusterCryptProv
16b120 69 64 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 ider.__imp_CloseClusterGroup.__i
16b140 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c mp_CloseClusterGroupSet.__imp_Cl
16b160 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f oseClusterNetInterface.__imp_Clo
16b180 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 seClusterNetwork.__imp_CloseClus
16b1a0 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 terNode.__imp_CloseClusterNotify
16b1c0 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 Port.__imp_CloseClusterResource.
16b1e0 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c __imp_CloseColorProfile.__imp_Cl
16b200 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 72 79 70 74 6f 48 oseCompressor.__imp_CloseCryptoH
16b220 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f andle.__imp_CloseDecompressor.__
16b240 69 6d 70 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 72 69 76 imp_CloseDesktop.__imp_CloseDriv
16b260 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f er.__imp_CloseEncryptedFileRaw._
16b280 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 _imp_CloseEnhMetaFile.__imp_Clos
16b2a0 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 46 69 67 75 72 65 00 5f 5f 69 6d eEventLog.__imp_CloseFigure.__im
16b2c0 70 5f 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 p_CloseGestureInfoHandle.__imp_C
16b2e0 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f loseHandle.__imp_CloseIMsgSessio
16b300 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 6c 6f n.__imp_CloseINFEngine.__imp_Clo
16b320 73 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 seIoRing.__imp_CloseMetaFile.__i
16b340 6d 70 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 mp_ClosePackageInfo.__imp_CloseP
16b360 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 rinter.__imp_ClosePrivateNamespa
16b380 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d ce.__imp_ClosePseudoConsole.__im
16b3a0 70 5f 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 p_CloseServiceHandle.__imp_Close
16b3c0 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 65 6d 65 SpoolFileHandle.__imp_CloseTheme
16b3e0 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 Data.__imp_CloseThreadWaitChainS
16b400 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 ession.__imp_CloseThreadpool.__i
16b420 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f mp_CloseThreadpoolCleanupGroup._
16b440 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 _imp_CloseThreadpoolCleanupGroup
16b460 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 Members.__imp_CloseThreadpoolIo.
16b480 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 __imp_CloseThreadpoolTimer.__imp
16b4a0 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 _CloseThreadpoolWait.__imp_Close
16b4c0 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 6f 75 63 68 49 ThreadpoolWork.__imp_CloseTouchI
16b4e0 6e 70 75 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 72 61 63 65 00 5f 5f 69 6d nputHandle.__imp_CloseTrace.__im
16b500 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 53 p_CloseWindow.__imp_CloseWindowS
16b520 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 tation.__imp_ClusAddClusterHealt
16b540 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 hFault.__imp_ClusGetClusterHealt
16b560 68 46 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 hFaults.__imp_ClusRemoveClusterH
16b580 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b ealthFault.__imp_ClusWorkerCheck
16b5a0 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 Terminate.__imp_ClusWorkerCreate
16b5c0 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 .__imp_ClusWorkerTerminate.__imp
16b5e0 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 _ClusWorkerTerminateEx.__imp_Clu
16b600 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 sWorkersTerminate.__imp_ClusterA
16b620 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 ddGroupToAffinityRule.__imp_Clus
16b640 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 terAddGroupToGroupSet.__imp_Clus
16b660 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 terAddGroupToGroupSetWithDomains
16b680 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f .__imp_ClusterAffinityRuleContro
16b6a0 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 l.__imp_ClusterClearBackupStateF
16b6c0 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 6f 73 orSharedVolume.__imp_ClusterClos
16b6e0 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f eEnum.__imp_ClusterCloseEnumEx._
16b700 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 _imp_ClusterControl.__imp_Cluste
16b720 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 rCreateAffinityRule.__imp_Cluste
16b740 72 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 5f 5f rDecrypt.__imp_ClusterEncrypt.__
16b760 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 imp_ClusterEnum.__imp_ClusterEnu
16b780 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f mEx.__imp_ClusterGetEnumCount.__
16b7a0 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f imp_ClusterGetEnumCountEx.__imp_
16b7c0 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 ClusterGetVolumeNameForVolumeMou
16b7e0 6e 74 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 ntPoint.__imp_ClusterGetVolumePa
16b800 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e thName.__imp_ClusterGroupCloseEn
16b820 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 um.__imp_ClusterGroupCloseEnumEx
16b840 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 .__imp_ClusterGroupControl.__imp
16b860 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 _ClusterGroupEnum.__imp_ClusterG
16b880 72 6f 75 70 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 roupEnumEx.__imp_ClusterGroupGet
16b8a0 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 EnumCount.__imp_ClusterGroupGetE
16b8c0 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 numCountEx.__imp_ClusterGroupOpe
16b8e0 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d nEnum.__imp_ClusterGroupOpenEnum
16b900 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 Ex.__imp_ClusterGroupSetCloseEnu
16b920 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 5f m.__imp_ClusterGroupSetControl._
16b940 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 _imp_ClusterGroupSetEnum.__imp_C
16b960 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 lusterGroupSetGetEnumCount.__imp
16b980 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 _ClusterGroupSetOpenEnum.__imp_C
16b9a0 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 lusterIsPathOnSharedVolume.__imp
16b9c0 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f _ClusterNetInterfaceCloseEnum.__
16b9e0 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 5f imp_ClusterNetInterfaceControl._
16ba00 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 _imp_ClusterNetInterfaceEnum.__i
16ba20 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 5f mp_ClusterNetInterfaceOpenEnum._
16ba40 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 _imp_ClusterNetworkCloseEnum.__i
16ba60 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 mp_ClusterNetworkControl.__imp_C
16ba80 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e lusterNetworkEnum.__imp_ClusterN
16baa0 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 etworkGetEnumCount.__imp_Cluster
16bac0 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 NetworkOpenEnum.__imp_ClusterNod
16bae0 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 eCloseEnum.__imp_ClusterNodeClos
16bb00 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c eEnumEx.__imp_ClusterNodeControl
16bb20 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 .__imp_ClusterNodeEnum.__imp_Clu
16bb40 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 sterNodeEnumEx.__imp_ClusterNode
16bb60 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 GetEnumCount.__imp_ClusterNodeGe
16bb80 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 tEnumCountEx.__imp_ClusterNodeOp
16bba0 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d enEnum.__imp_ClusterNodeOpenEnum
16bbc0 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 Ex.__imp_ClusterNodeReplacement.
16bbe0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 __imp_ClusterOpenEnum.__imp_Clus
16bc00 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 50 72 65 70 61 terOpenEnumEx.__imp_ClusterPrepa
16bc20 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 6c reSharedVolumeForBackup.__imp_Cl
16bc40 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c usterRegBatchAddCommand.__imp_Cl
16bc60 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f usterRegBatchCloseNotification._
16bc80 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 _imp_ClusterRegBatchReadCommand.
16bca0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 00 5f 5f 69 6d 70 __imp_ClusterRegCloseBatch.__imp
16bcc0 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 5f 5f 69 6d 70 5f 43 6c _ClusterRegCloseBatchEx.__imp_Cl
16bce0 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 usterRegCloseBatchNotifyPort.__i
16bd00 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 mp_ClusterRegCloseKey.__imp_Clus
16bd20 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 terRegCloseReadBatch.__imp_Clust
16bd40 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 erRegCloseReadBatchEx.__imp_Clus
16bd60 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 5f 5f 69 6d 70 5f terRegCloseReadBatchReply.__imp_
16bd80 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 ClusterRegCreateBatch.__imp_Clus
16bda0 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d terRegCreateBatchNotifyPort.__im
16bdc0 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 p_ClusterRegCreateKey.__imp_Clus
16bde0 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 terRegCreateReadBatch.__imp_Clus
16be00 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 terRegDeleteKey.__imp_ClusterReg
16be20 44 65 6c 65 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d DeleteValue.__imp_ClusterRegEnum
16be40 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 5f 5f Key.__imp_ClusterRegEnumValue.__
16be60 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 imp_ClusterRegGetBatchNotificati
16be80 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 on.__imp_ClusterRegGetKeySecurit
16bea0 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f y.__imp_ClusterRegOpenKey.__imp_
16bec0 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 ClusterRegQueryInfoKey.__imp_Clu
16bee0 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 sterRegQueryValue.__imp_ClusterR
16bf00 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 egReadBatchAddCommand.__imp_Clus
16bf20 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 terRegReadBatchReplyNextCommand.
16bf40 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f __imp_ClusterRegSetKeySecurity._
16bf60 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c _imp_ClusterRegSetValue.__imp_Cl
16bf80 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 usterRegSyncDatabase.__imp_Clust
16bfa0 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 erRemoveAffinityRule.__imp_Clust
16bfc0 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f erRemoveGroupFromAffinityRule.__
16bfe0 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 imp_ClusterRemoveGroupFromGroupS
16c000 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 et.__imp_ClusterResourceCloseEnu
16c020 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d m.__imp_ClusterResourceCloseEnum
16c040 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 Ex.__imp_ClusterResourceControl.
16c060 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 __imp_ClusterResourceControlAsUs
16c080 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 5f 5f 69 er.__imp_ClusterResourceEnum.__i
16c0a0 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 mp_ClusterResourceEnumEx.__imp_C
16c0c0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 lusterResourceGetEnumCount.__imp
16c0e0 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f _ClusterResourceGetEnumCountEx._
16c100 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 _imp_ClusterResourceOpenEnum.__i
16c120 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 mp_ClusterResourceOpenEnumEx.__i
16c140 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 mp_ClusterResourceTypeCloseEnum.
16c160 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c __imp_ClusterResourceTypeControl
16c180 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f .__imp_ClusterResourceTypeContro
16c1a0 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 lAsUser.__imp_ClusterResourceTyp
16c1c0 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 eEnum.__imp_ClusterResourceTypeG
16c1e0 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 etEnumCount.__imp_ClusterResourc
16c200 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 53 65 74 41 63 eTypeOpenEnum.__imp_ClusterSetAc
16c220 63 6f 75 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 countAccess.__imp_ClusterSharedV
16c240 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 olumeSetSnapshotState.__imp_Clus
16c260 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f terUpgradeFunctionalLevel.__imp_
16c280 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 41 6c CoAddRefServerProcess.__imp_CoAl
16c2a0 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6f 41 lowSetForegroundWindow.__imp_CoA
16c2c0 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 43 6f 42 75 69 llowUnmarshalerCLSID.__imp_CoBui
16c2e0 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 ldVersion.__imp_CoCancelCall.__i
16c300 6d 70 5f 43 6f 43 6f 70 79 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 41 63 74 mp_CoCopyProxy.__imp_CoCreateAct
16c320 69 76 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 ivity.__imp_CoCreateFreeThreaded
16c340 4d 61 72 73 68 61 6c 65 72 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 47 75 69 64 00 5f 5f 69 Marshaler.__imp_CoCreateGuid.__i
16c360 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 mp_CoCreateInstance.__imp_CoCrea
16c380 74 65 49 6e 73 74 61 6e 63 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 teInstanceEx.__imp_CoCreateInsta
16c3a0 6e 63 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 5f nceFromApp.__imp_CoDecodeProxy._
16c3c0 5f 69 6d 70 5f 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 _imp_CoDecrementMTAUsage.__imp_C
16c3e0 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 oDisableCallCancellation.__imp_C
16c400 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f oDisconnectContext.__imp_CoDisco
16c420 6e 6e 65 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 nnectObject.__imp_CoDosDateTimeT
16c440 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 oFileTime.__imp_CoEnableCallCanc
16c460 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d ellation.__imp_CoEnterServiceDom
16c480 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 5f 5f 69 6d 70 5f 43 6f ain.__imp_CoFileTimeNow.__imp_Co
16c4a0 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 46 72 FileTimeToDosDateTime.__imp_CoFr
16c4c0 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 4c 69 62 72 61 eeAllLibraries.__imp_CoFreeLibra
16c4e0 72 79 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 5f ry.__imp_CoFreeUnusedLibraries._
16c500 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 5f 5f 69 _imp_CoFreeUnusedLibrariesEx.__i
16c520 6d 70 5f 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 mp_CoGetApartmentType.__imp_CoGe
16c540 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 tCallContext.__imp_CoGetCallerTI
16c560 44 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f D.__imp_CoGetCancelObject.__imp_
16c580 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 CoGetClassObject.__imp_CoGetClas
16c5a0 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6f 6e 74 65 78 sObjectFromURL.__imp_CoGetContex
16c5c0 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c tToken.__imp_CoGetCurrentLogical
16c5e0 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 ThreadId.__imp_CoGetCurrentProce
16c600 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 ss.__imp_CoGetDefaultContext.__i
16c620 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 mp_CoGetInstanceFromFile.__imp_C
16c640 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 43 oGetInstanceFromIStorage.__imp_C
16c660 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 oGetInterceptor.__imp_CoGetInter
16c680 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e ceptorFromTypeInfo.__imp_CoGetIn
16c6a0 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f terfaceAndReleaseStream.__imp_Co
16c6c0 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 GetMalloc.__imp_CoGetMarshalSize
16c6e0 4d 61 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 Max.__imp_CoGetObject.__imp_CoGe
16c700 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 50 53 43 6c 73 69 tObjectContext.__imp_CoGetPSClsi
16c720 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 5f 5f 69 d.__imp_CoGetStandardMarshal.__i
16c740 6d 70 5f 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 mp_CoGetStdMarshalEx.__imp_CoGet
16c760 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f SystemSecurityPermissions.__imp_
16c780 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 49 6d 70 65 72 73 CoGetTreatAsClass.__imp_CoImpers
16c7a0 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 onateClient.__imp_CoIncrementMTA
16c7c0 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 Usage.__imp_CoInitialize.__imp_C
16c7e0 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 oInitializeEx.__imp_CoInitialize
16c800 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 43 Security.__imp_CoInstall.__imp_C
16c820 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 oInternetCombineIUri.__imp_CoInt
16c840 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 ernetCombineUrl.__imp_CoInternet
16c860 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d CombineUrlEx.__imp_CoInternetCom
16c880 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 pareUrl.__imp_CoInternetCreateSe
16c8a0 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 curityManager.__imp_CoInternetCr
16c8c0 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 eateZoneManager.__imp_CoInternet
16c8e0 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 GetProtocolFlags.__imp_CoInterne
16c900 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 tGetSecurityUrl.__imp_CoInternet
16c920 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 GetSecurityUrlEx.__imp_CoInterne
16c940 74 47 65 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 tGetSession.__imp_CoInternetIsFe
16c960 61 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 atureEnabled.__imp_CoInternetIsF
16c980 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 eatureEnabledForIUri.__imp_CoInt
16c9a0 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 5f 5f 69 6d ernetIsFeatureEnabledForUrl.__im
16c9c0 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 p_CoInternetIsFeatureZoneElevati
16c9e0 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 49 onEnabled.__imp_CoInternetParseI
16ca00 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 5f 5f 69 Uri.__imp_CoInternetParseUrl.__i
16ca20 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 49 mp_CoInternetQueryInfo.__imp_CoI
16ca40 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 nternetSetFeatureEnabled.__imp_C
16ca60 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 oInvalidateRemoteMachineBindings
16ca80 00 5f 5f 69 6d 70 5f 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d .__imp_CoIsHandlerConnected.__im
16caa0 70 5f 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 4c 65 61 76 65 53 65 72 p_CoIsOle1Class.__imp_CoLeaveSer
16cac0 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f viceDomain.__imp_CoLoadLibrary._
16cae0 5f 69 6d 70 5f 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f _imp_CoLockObjectExternal.__imp_
16cb00 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c CoMarshalHresult.__imp_CoMarshal
16cb20 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 5f 5f 69 InterThreadInterfaceInStream.__i
16cb40 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 51 75 mp_CoMarshalInterface.__imp_CoQu
16cb60 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f eryAuthenticationServices.__imp_
16cb80 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 CoQueryClientBlanket.__imp_CoQue
16cba0 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 41 ryProxyBlanket.__imp_CoRegisterA
16cbc0 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 ctivationFilter.__imp_CoRegister
16cbe0 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 ChannelHook.__imp_CoRegisterClas
16cc00 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 sObject.__imp_CoRegisterDeviceCa
16cc20 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 talog.__imp_CoRegisterInitialize
16cc40 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f Spy.__imp_CoRegisterMallocSpy.__
16cc60 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d imp_CoRegisterMessageFilter.__im
16cc80 70 5f 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 p_CoRegisterPSClsid.__imp_CoRegi
16cca0 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 4d 61 72 sterSurrogate.__imp_CoReleaseMar
16ccc0 73 68 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 shalData.__imp_CoReleaseServerPr
16cce0 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 ocess.__imp_CoResumeClassObjects
16cd00 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 43 6f 52 65 .__imp_CoRevertToSelf.__imp_CoRe
16cd20 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 44 65 vokeClassObject.__imp_CoRevokeDe
16cd40 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 viceCatalog.__imp_CoRevokeInitia
16cd60 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 lizeSpy.__imp_CoRevokeMallocSpy.
16cd80 5f 5f 69 6d 70 5f 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f __imp_CoSetCancelObject.__imp_Co
16cda0 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 53 75 73 70 65 6e 64 43 SetProxyBlanket.__imp_CoSuspendC
16cdc0 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f lassObjects.__imp_CoSwitchCallCo
16cde0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 ntext.__imp_CoTaskMemAlloc.__imp
16ce00 5f 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 52 65 _CoTaskMemFree.__imp_CoTaskMemRe
16ce20 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 43 alloc.__imp_CoTestCancel.__imp_C
16ce40 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 55 6e 69 6e 69 74 69 61 6c 69 oTreatAsClass.__imp_CoUninitiali
16ce60 7a 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d ze.__imp_CoUnmarshalHresult.__im
16ce80 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 57 p_CoUnmarshalInterface.__imp_CoW
16cea0 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6f 57 61 aitForMultipleHandles.__imp_CoWa
16cec0 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 itForMultipleObjects.__imp_Colle
16cee0 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 ctionsListAllocateBufferAndSeria
16cf00 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e lize.__imp_CollectionsListCopyAn
16cf20 64 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 dMarshall.__imp_CollectionsListD
16cf40 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 eserializeFromBuffer.__imp_Colle
16cf60 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 ctionsListGetFillableCount.__imp
16cf80 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a _CollectionsListGetMarshalledSiz
16cfa0 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 e.__imp_CollectionsListGetMarsha
16cfc0 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 lledSizeWithoutSerialization.__i
16cfe0 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 mp_CollectionsListGetSerializedS
16d000 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c ize.__imp_CollectionsListMarshal
16d020 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 l.__imp_CollectionsListSerialize
16d040 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f ToBuffer.__imp_CollectionsListSo
16d060 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e rtSubscribedActivitiesByConfiden
16d080 63 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 ce.__imp_CollectionsListUpdateMa
16d0a0 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 41 64 6a 75 73 rshalledPointer.__imp_ColorAdjus
16d0c0 74 4c 75 6d 61 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 tLuma.__imp_ColorCorrectPalette.
16d0e0 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 4d __imp_ColorHLSToRGB.__imp_ColorM
16d100 61 74 63 68 54 6f 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 atchToTarget.__imp_ColorProfileA
16d120 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 ddDisplayAssociation.__imp_Color
16d140 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 ProfileGetDisplayDefault.__imp_C
16d160 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 5f 5f 69 6d 70 5f olorProfileGetDisplayList.__imp_
16d180 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 ColorProfileGetDisplayUserScope.
16d1a0 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 __imp_ColorProfileRemoveDisplayA
16d1c0 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 ssociation.__imp_ColorProfileSet
16d1e0 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f DisplayDefaultAssociation.__imp_
16d200 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 ColorRGBToHLS.__imp_ComDBClaimNe
16d220 78 74 46 72 65 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 xtFreePort.__imp_ComDBClaimPort.
16d240 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 47 65 74 43 __imp_ComDBClose.__imp_ComDBGetC
16d260 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 4f 70 65 6e 00 urrentPortUsage.__imp_ComDBOpen.
16d280 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d __imp_ComDBReleasePort.__imp_Com
16d2a0 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 52 67 DBResizeDatabase.__imp_CombineRg
16d2c0 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 n.__imp_CombineTransform.__imp_C
16d2e0 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 ommConfigDialogA.__imp_CommConfi
16d300 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 gDialogW.__imp_CommDlgExtendedEr
16d320 72 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 ror.__imp_CommandLineFromMsiDesc
16d340 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 riptor.__imp_CommandLineToArgvW.
16d360 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 __imp_CommitComplete.__imp_Commi
16d380 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 tEnlistment.__imp_CommitSpoolDat
16d3a0 61 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f a.__imp_CommitTransaction.__imp_
16d3c0 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 43 6f 6d CommitTransactionAsync.__imp_Com
16d3e0 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 mitUrlCacheEntryA.__imp_CommitUr
16d400 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 6f 6d 6d lCacheEntryBinaryBlob.__imp_Comm
16d420 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f itUrlCacheEntryW.__imp_CommonPro
16d440 70 65 72 74 79 53 68 65 65 74 55 49 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 pertySheetUIA.__imp_CommonProper
16d460 74 79 53 68 65 65 74 55 49 57 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 tySheetUIW.__imp_CompactVirtualD
16d480 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f isk.__imp_CompareFileTime.__imp_
16d4a0 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 CompareObjectHandles.__imp_Compa
16d4c0 72 65 53 65 63 75 72 69 74 79 49 64 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e reSecurityIds.__imp_CompareStrin
16d4e0 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 gA.__imp_CompareStringEx.__imp_C
16d500 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 ompareStringOrdinal.__imp_Compar
16d520 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c eStringW.__imp_CompatFlagsFromCl
16d540 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 5f 5f 69 6d sid.__imp_CompleteAuthToken.__im
16d560 70 5f 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f p_CompleteForkVirtualDisk.__imp_
16d580 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 5f 5f Compress.__imp_ComputeInvCMAP.__
16d5a0 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 imp_ConfigurePortA.__imp_Configu
16d5c0 72 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f rePortW.__imp_ConnectNamedPipe._
16d5e0 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f _imp_ConnectToConnectionPoint.__
16d600 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 5f 5f 69 6d 70 5f 43 6f imp_ConnectToPrinterDlg.__imp_Co
16d620 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 ntinueDebugEvent.__imp_ControlSe
16d640 72 76 69 63 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 5f 5f rvice.__imp_ControlServiceExA.__
16d660 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 imp_ControlServiceExW.__imp_Cont
16d680 72 6f 6c 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 5f 5f rolTraceA.__imp_ControlTraceW.__
16d6a0 69 6d 70 5f 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 imp_ConvertAuxiliaryCounterToPer
16d6c0 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6c formanceCounter.__imp_ConvertCol
16d6e0 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 orNameToIndex.__imp_ConvertCompa
16d700 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 rtmentGuidToId.__imp_ConvertComp
16d720 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 44 65 66 artmentIdToGuid.__imp_ConvertDef
16d740 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 aultLocale.__imp_ConvertFiberToT
16d760 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e hread.__imp_ConvertIndexToColorN
16d780 61 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 ame.__imp_ConvertInterfaceAliasT
16d7a0 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 oLuid.__imp_ConvertInterfaceGuid
16d7c0 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 ToLuid.__imp_ConvertInterfaceInd
16d7e0 65 78 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c exToLuid.__imp_ConvertInterfaceL
16d800 75 69 64 54 6f 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 uidToAlias.__imp_ConvertInterfac
16d820 65 4c 75 69 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 eLuidToGuid.__imp_ConvertInterfa
16d840 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 ceLuidToIndex.__imp_ConvertInter
16d860 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 faceLuidToNameA.__imp_ConvertInt
16d880 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 erfaceLuidToNameW.__imp_ConvertI
16d8a0 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 nterfaceNameToLuidA.__imp_Conver
16d8c0 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 tInterfaceNameToLuidW.__imp_Conv
16d8e0 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 ertIpv4MaskToLength.__imp_Conver
16d900 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 50 tLengthToIpv4Mask.__imp_ConvertP
16d920 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e erformanceCounterToAuxiliaryCoun
16d940 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 ter.__imp_ConvertSecurityDescrip
16d960 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f torToStringSecurityDescriptorA._
16d980 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f _imp_ConvertSecurityDescriptorTo
16d9a0 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f StringSecurityDescriptorW.__imp_
16d9c0 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e ConvertSidToStringSidA.__imp_Con
16d9e0 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 vertSidToStringSidW.__imp_Conver
16da00 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 tStringSecurityDescriptorToSecur
16da20 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 ityDescriptorA.__imp_ConvertStri
16da40 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 ngSecurityDescriptorToSecurityDe
16da60 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 scriptorW.__imp_ConvertStringSid
16da80 54 6f 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 ToSidA.__imp_ConvertStringSidToS
16daa0 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 5f idW.__imp_ConvertThreadToFiber._
16dac0 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 5f 5f 69 6d _imp_ConvertThreadToFiberEx.__im
16dae0 70 5f 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a p_ConvertToAutoInheritPrivateObj
16db00 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f ectSecurity.__imp_CopyAccelerato
16db20 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 rTableA.__imp_CopyAcceleratorTab
16db40 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 70 leW.__imp_CopyBindInfo.__imp_Cop
16db60 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 yContext.__imp_CopyEnhMetaFileA.
16db80 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 __imp_CopyEnhMetaFileW.__imp_Cop
16dba0 79 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 yFile2.__imp_CopyFileA.__imp_Cop
16dbc0 79 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 yFileExA.__imp_CopyFileExW.__imp
16dbe0 5f 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 _CopyFileFromAppW.__imp_CopyFile
16dc00 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 TransactedA.__imp_CopyFileTransa
16dc20 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 ctedW.__imp_CopyFileW.__imp_Copy
16dc40 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 4c Icon.__imp_CopyImage.__imp_CopyL
16dc60 5a 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f ZFile.__imp_CopyMetaFileA.__imp_
16dc80 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 52 65 63 74 00 5f 5f 69 CopyMetaFileW.__imp_CopyRect.__i
16dca0 6d 70 5f 43 6f 70 79 53 69 64 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 5f mp_CopySid.__imp_CopyStgMedium._
16dcc0 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 _imp_CorePrinterDriverInstalledA
16dce0 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 .__imp_CorePrinterDriverInstalle
16dd00 64 57 00 5f 5f 69 6d 70 5f 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f dW.__imp_CountClipboardFormats._
16dd20 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 _imp_CreateAcceleratorTableA.__i
16dd40 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 mp_CreateAcceleratorTableW.__imp
16dd60 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 _CreateActCtxA.__imp_CreateActCt
16dd80 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 xW.__imp_CreateAntiMoniker.__imp
16dda0 5f 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 _CreateAnycastIpAddressEntry.__i
16ddc0 6d 70 5f 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 mp_CreateAppContainerProfile.__i
16dde0 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 mp_CreateAsyncBindCtx.__imp_Crea
16de00 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 75 64 teAsyncBindCtxEx.__imp_CreateAud
16de20 69 6f 52 65 76 65 72 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 ioReverb.__imp_CreateAudioVolume
16de40 4d 65 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f Meter.__imp_CreateBindCtx.__imp_
16de60 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d 61 70 49 CreateBitmap.__imp_CreateBitmapI
16de80 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 ndirect.__imp_CreateBoundaryDesc
16dea0 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 riptorA.__imp_CreateBoundaryDesc
16dec0 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 riptorW.__imp_CreateBrushIndirec
16dee0 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d t.__imp_CreateCaptureAudioStateM
16df00 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 onitor.__imp_CreateCaptureAudioS
16df20 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 tateMonitorForCategory.__imp_Cre
16df40 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 ateCaptureAudioStateMonitorForCa
16df60 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 tegoryAndDeviceId.__imp_CreateCa
16df80 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 ptureAudioStateMonitorForCategor
16dfa0 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 72 65 74 yAndDeviceRole.__imp_CreateCaret
16dfc0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f .__imp_CreateClassMoniker.__imp_
16dfe0 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 CreateCluster.__imp_CreateCluste
16e000 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 rAvailabilitySet.__imp_CreateClu
16e020 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f sterGroup.__imp_CreateClusterGro
16e040 75 70 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 upEx.__imp_CreateClusterGroupSet
16e060 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 .__imp_CreateClusterNameAccount.
16e080 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f __imp_CreateClusterNotifyPort.__
16e0a0 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 5f 5f imp_CreateClusterNotifyPortV2.__
16e0c0 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f imp_CreateClusterResource.__imp_
16e0e0 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f CreateClusterResourceType.__imp_
16e100 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f CreateColorSpaceA.__imp_CreateCo
16e120 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 lorSpaceW.__imp_CreateColorTrans
16e140 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d formA.__imp_CreateColorTransform
16e160 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 5f W.__imp_CreateCompatibleBitmap._
16e180 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 5f 5f 69 6d 70 5f 43 72 _imp_CreateCompatibleDC.__imp_Cr
16e1a0 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 73 6f eateCompressor.__imp_CreateConso
16e1c0 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 65 leScreenBuffer.__imp_CreateConte
16e1e0 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 xt.__imp_CreateCursor.__imp_Crea
16e200 74 65 44 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 57 00 5f 5f 69 6d 70 5f 43 72 65 61 teDCA.__imp_CreateDCW.__imp_Crea
16e220 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 teDDrawSurfaceOnDIB.__imp_Create
16e240 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 50 DIBPatternBrush.__imp_CreateDIBP
16e260 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 53 65 63 atternBrushPt.__imp_CreateDIBSec
16e280 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f tion.__imp_CreateDIBitmap.__imp_
16e2a0 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 CreateDXGIFactory.__imp_CreateDX
16e2c0 47 49 46 61 63 74 6f 72 79 31 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f GIFactory1.__imp_CreateDXGIFacto
16e2e0 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 ry2.__imp_CreateDataAdviseHolder
16e300 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 5f 5f 69 6d 70 5f 43 72 65 .__imp_CreateDataCache.__imp_Cre
16e320 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateDataModelManager.__imp_Create
16e340 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 41 00 Decompressor.__imp_CreateDeltaA.
16e360 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 __imp_CreateDeltaB.__imp_CreateD
16e380 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 eltaW.__imp_CreateDesktopA.__imp
16e3a0 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 _CreateDesktopExA.__imp_CreateDe
16e3c0 73 6b 74 6f 70 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 5f 5f sktopExW.__imp_CreateDesktopW.__
16e3e0 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 5f imp_CreateDeviceAccessInstance._
16e400 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 _imp_CreateDeviceLinkProfile.__i
16e420 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f mp_CreateDialogIndirectParamA.__
16e440 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 5f imp_CreateDialogIndirectParamW._
16e460 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 72 _imp_CreateDialogParamA.__imp_Cr
16e480 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 eateDialogParamW.__imp_CreateDir
16e4a0 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 5f 5f 69 6d ect3D11DeviceFromDXGIDevice.__im
16e4c0 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 p_CreateDirect3D11SurfaceFromDXG
16e4e0 49 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 ISurface.__imp_CreateDirectoryA.
16e500 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 43 __imp_CreateDirectoryExA.__imp_C
16e520 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 reateDirectoryExW.__imp_CreateDi
16e540 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 rectoryFromAppW.__imp_CreateDire
16e560 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 ctoryTransactedA.__imp_CreateDir
16e580 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 ectoryTransactedW.__imp_CreateDi
16e5a0 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 rectoryW.__imp_CreateDiscardable
16e5c0 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 Bitmap.__imp_CreateDispTypeInfo.
16e5e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 __imp_CreateDispatcherQueueContr
16e600 6f 6c 6c 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d oller.__imp_CreateEditableStream
16e620 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 5f 5f 69 6d 70 5f 43 .__imp_CreateEllipticRgn.__imp_C
16e640 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 reateEllipticRgnIndirect.__imp_C
16e660 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 reateEnclave.__imp_CreateEnhMeta
16e680 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f FileA.__imp_CreateEnhMetaFileW._
16e6a0 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 _imp_CreateEnlistment.__imp_Crea
16e6c0 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 teEnvironmentBlock.__imp_CreateE
16e6e0 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 41 00 5f 5f 69 6d rrorInfo.__imp_CreateEventA.__im
16e700 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 p_CreateEventExA.__imp_CreateEve
16e720 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 43 ntExW.__imp_CreateEventW.__imp_C
16e740 72 65 61 74 65 46 58 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f reateFX.__imp_CreateFiber.__imp_
16e760 43 72 65 61 74 65 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 00 CreateFiberEx.__imp_CreateFile2.
16e780 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f __imp_CreateFile2FromAppW.__imp_
16e7a0 43 72 65 61 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d CreateFileA.__imp_CreateFileFrom
16e7c0 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 5f 5f AppW.__imp_CreateFileMapping2.__
16e7e0 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 65 imp_CreateFileMappingA.__imp_Cre
16e800 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 72 65 61 ateFileMappingFromApp.__imp_Crea
16e820 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 teFileMappingNumaA.__imp_CreateF
16e840 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 ileMappingNumaW.__imp_CreateFile
16e860 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 MappingW.__imp_CreateFileMoniker
16e880 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 .__imp_CreateFileTransactedA.__i
16e8a0 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 mp_CreateFileTransactedW.__imp_C
16e8c0 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 41 00 5f 5f 69 reateFileW.__imp_CreateFontA.__i
16e8e0 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 mp_CreateFontIndirectA.__imp_Cre
16e900 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 ateFontIndirectExA.__imp_CreateF
16e920 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 ontIndirectExW.__imp_CreateFontI
16e940 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 ndirectW.__imp_CreateFontPackage
16e960 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 .__imp_CreateFontW.__imp_CreateF
16e980 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 50 4f 4c ormatEnumerator.__imp_CreateGPOL
16e9a0 69 6e 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 ink.__imp_CreateGenericComposite
16e9c0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 5f 5f 69 .__imp_CreateHalftonePalette.__i
16e9e0 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 mp_CreateHardLinkA.__imp_CreateH
16ea00 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 ardLinkTransactedA.__imp_CreateH
16ea20 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 ardLinkTransactedW.__imp_CreateH
16ea40 61 72 64 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 ardLinkW.__imp_CreateHatchBrush.
16ea60 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 __imp_CreateHrtfApo.__imp_Create
16ea80 49 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ICA.__imp_CreateICW.__imp_Create
16eaa0 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ILockBytesOnHGlobal.__imp_Create
16eac0 49 50 72 6f 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 5f 5f IProp.__imp_CreateIUriBuilder.__
16eae0 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 imp_CreateIcon.__imp_CreateIconF
16eb00 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d romResource.__imp_CreateIconFrom
16eb20 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 ResourceEx.__imp_CreateIconIndir
16eb40 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 ect.__imp_CreateInteractionConte
16eb60 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 xt.__imp_CreateIoCompletionPort.
16eb80 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 __imp_CreateIoRing.__imp_CreateI
16eba0 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 46 6f 72 77 pForwardEntry.__imp_CreateIpForw
16ebc0 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 ardEntry2.__imp_CreateIpNetEntry
16ebe0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 .__imp_CreateIpNetEntry2.__imp_C
16ec00 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 reateItemMoniker.__imp_CreateJob
16ec20 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 5f ObjectA.__imp_CreateJobObjectW._
16ec40 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f _imp_CreateJobSet.__imp_CreateLo
16ec60 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 gContainerScanContext.__imp_Crea
16ec80 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c teLogFile.__imp_CreateLogMarshal
16eca0 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 lingArea.__imp_CreateMD5SSOHash.
16ecc0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 65 __imp_CreateMDIWindowA.__imp_Cre
16ece0 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 49 4d 45 4d 61 ateMDIWindowW.__imp_CreateMIMEMa
16ed00 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 5f 5f 69 6d 70 5f 43 72 p.__imp_CreateMailslotA.__imp_Cr
16ed20 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 70 70 65 64 eateMailslotW.__imp_CreateMapped
16ed40 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 Bitmap.__imp_CreateMemoryResourc
16ed60 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6e 75 00 5f eNotification.__imp_CreateMenu._
16ed80 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 _imp_CreateMetaFileA.__imp_Creat
16eda0 65 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 eMetaFileW.__imp_CreateMultiProf
16edc0 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 41 00 ileTransform.__imp_CreateMutexA.
16ede0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 __imp_CreateMutexExA.__imp_Creat
16ee00 65 4d 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 57 00 5f 5f 69 eMutexExW.__imp_CreateMutexW.__i
16ee20 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 mp_CreateNamedPipeA.__imp_Create
16ee40 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 NamedPipeW.__imp_CreateNamedProp
16ee60 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 ertyStore.__imp_CreateObjrefMoni
16ee80 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 ker.__imp_CreateOleAdviseHolder.
16eea0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f __imp_CreatePackageVirtualizatio
16eec0 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 nContext.__imp_CreatePalette.__i
16eee0 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 mp_CreatePatchFileA.__imp_Create
16ef00 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 PatchFileByHandles.__imp_CreateP
16ef20 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 atchFileByHandlesEx.__imp_Create
16ef40 50 61 74 63 68 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 PatchFileExA.__imp_CreatePatchFi
16ef60 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 5f 5f 69 leExW.__imp_CreatePatchFileW.__i
16ef80 6d 70 5f 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 mp_CreatePatternBrush.__imp_Crea
16efa0 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 5f 5f tePen.__imp_CreatePenIndirect.__
16efc0 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 imp_CreatePersistentTcpPortReser
16efe0 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 vation.__imp_CreatePersistentUdp
16f000 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 70 65 PortReservation.__imp_CreatePipe
16f020 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d .__imp_CreatePointerMoniker.__im
16f040 70 5f 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 p_CreatePolyPolygonRgn.__imp_Cre
16f060 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 70 75 70 4d atePolygonRgn.__imp_CreatePopupM
16f080 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 enu.__imp_CreatePresentationFact
16f0a0 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 ory.__imp_CreatePrintAsyncNotify
16f0c0 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 5f 5f Channel.__imp_CreatePrinterIC.__
16f0e0 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d imp_CreatePrivateNamespaceA.__im
16f100 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f p_CreatePrivateNamespaceW.__imp_
16f120 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d CreatePrivateObjectSecurity.__im
16f140 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 p_CreatePrivateObjectSecurityEx.
16f160 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 __imp_CreatePrivateObjectSecurit
16f180 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 yWithMultipleInheritance.__imp_C
16f1a0 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 reateProcessA.__imp_CreateProces
16f1c0 73 41 73 55 73 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 sAsUserA.__imp_CreateProcessAsUs
16f1e0 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 5f 5f 69 6d 70 5f 43 erW.__imp_CreateProcessW.__imp_C
16f200 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 reateProcessWithLogonW.__imp_Cre
16f220 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ateProcessWithTokenW.__imp_Creat
16f240 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d eProfile.__imp_CreateProfileFrom
16f260 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 LogColorSpaceA.__imp_CreateProfi
16f280 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 leFromLogColorSpaceW.__imp_Creat
16f2a0 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ePropertySheetPageA.__imp_Create
16f2c0 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 PropertySheetPageW.__imp_CreateP
16f2e0 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 78 79 41 72 ropertyStore.__imp_CreateProxyAr
16f300 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 pEntry.__imp_CreatePseudoConsole
16f320 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f .__imp_CreateRandomAccessStreamO
16f340 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 nFile.__imp_CreateRandomAccessSt
16f360 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 6f 67 reamOverStream.__imp_CreateRecog
16f380 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f nizer.__imp_CreateRectRgn.__imp_
16f3a0 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateRectRgnIndirect.__imp_Crea
16f3c0 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 teRemoteThread.__imp_CreateRemot
16f3e0 65 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 eThreadEx.__imp_CreateRenderAudi
16f400 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 oStateMonitor.__imp_CreateRender
16f420 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 5f 5f 69 AudioStateMonitorForCategory.__i
16f440 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 mp_CreateRenderAudioStateMonitor
16f460 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 ForCategoryAndDeviceId.__imp_Cre
16f480 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 ateRenderAudioStateMonitorForCat
16f4a0 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 egoryAndDeviceRole.__imp_CreateR
16f4c0 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 6f 75 esourceIndexer.__imp_CreateResou
16f4e0 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 rceManager.__imp_CreateRestricte
16f500 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 dToken.__imp_CreateRoundRectRgn.
16f520 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 __imp_CreateScalableFontResource
16f540 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 A.__imp_CreateScalableFontResour
16f560 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 ceW.__imp_CreateSecurityPage.__i
16f580 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 mp_CreateSemaphoreA.__imp_Create
16f5a0 53 65 6d 61 70 68 6f 72 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f SemaphoreExA.__imp_CreateSemapho
16f5c0 72 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 reExW.__imp_CreateSemaphoreW.__i
16f5e0 6d 70 5f 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 mp_CreateServiceA.__imp_CreateSe
16f600 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 5f 5f rviceW.__imp_CreateSolidBrush.__
16f620 69 6d 70 5f 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 5f 5f 69 imp_CreateSortedAddressPairs.__i
16f640 6d 70 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 65 mp_CreateStatusWindowA.__imp_Cre
16f660 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 ateStatusWindowW.__imp_CreateStd
16f680 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 AccessibleObject.__imp_CreateStd
16f6a0 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 AccessibleProxyA.__imp_CreateStd
16f6c0 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 AccessibleProxyW.__imp_CreateStd
16f6e0 44 69 73 70 61 74 63 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 Dispatch.__imp_CreateStdProgress
16f700 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 Indicator.__imp_CreateStreamOnHG
16f720 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 lobal.__imp_CreateStreamOverRand
16f740 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f omAccessStream.__imp_CreateSymbo
16f760 6c 69 63 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e licLinkA.__imp_CreateSymbolicLin
16f780 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 kTransactedA.__imp_CreateSymboli
16f7a0 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d cLinkTransactedW.__imp_CreateSym
16f7c0 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 bolicLinkW.__imp_CreateSynthetic
16f7e0 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 62 6c 65 00 PointerDevice.__imp_CreateTable.
16f800 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f __imp_CreateTapePartition.__imp_
16f820 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 CreateThread.__imp_CreateThreadp
16f840 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 ool.__imp_CreateThreadpoolCleanu
16f860 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 pGroup.__imp_CreateThreadpoolIo.
16f880 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d __imp_CreateThreadpoolTimer.__im
16f8a0 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 72 65 p_CreateThreadpoolWait.__imp_Cre
16f8c0 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 ateThreadpoolWork.__imp_CreateTi
16f8e0 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 merQueue.__imp_CreateTimerQueueT
16f900 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 5f 5f 69 6d 70 imer.__imp_CreateToolbarEx.__imp
16f920 5f 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f _CreateToolhelp32Snapshot.__imp_
16f940 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateTraceInstanceId.__imp_Crea
16f960 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e 73 61 teTransaction.__imp_CreateTransa
16f980 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 ctionManager.__imp_CreateTypeLib
16f9a0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 5f 5f 69 6d 70 5f 43 72 65 61 .__imp_CreateTypeLib2.__imp_Crea
16f9c0 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 teURLMoniker.__imp_CreateURLMoni
16f9e0 6b 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 kerEx.__imp_CreateURLMonikerEx2.
16fa00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f __imp_CreateUmsCompletionList.__
16fa20 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 imp_CreateUmsThreadContext.__imp
16fa40 5f 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 _CreateUnicastIpAddressEntry.__i
16fa60 6d 70 5f 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 mp_CreateUpDownControl.__imp_Cre
16fa80 61 74 65 55 72 69 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 42 ateUri.__imp_CreateUriFromMultiB
16faa0 79 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 yteString.__imp_CreateUriWithFra
16fac0 67 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 gment.__imp_CreateUrlCacheContai
16fae0 6e 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e nerA.__imp_CreateUrlCacheContain
16fb00 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f erW.__imp_CreateUrlCacheEntryA._
16fb20 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d _imp_CreateUrlCacheEntryExW.__im
16fb40 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 p_CreateUrlCacheEntryW.__imp_Cre
16fb60 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 69 72 ateUrlCacheGroup.__imp_CreateVir
16fb80 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 tualDisk.__imp_CreateVssExpressW
16fba0 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 riterInternal.__imp_CreateWaitab
16fbc0 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d leTimerA.__imp_CreateWaitableTim
16fbe0 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 erExA.__imp_CreateWaitableTimerE
16fc00 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f xW.__imp_CreateWaitableTimerW.__
16fc20 69 6d 70 5f 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 43 72 65 imp_CreateWellKnownSid.__imp_Cre
16fc40 61 74 65 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 45 ateWindowExA.__imp_CreateWindowE
16fc60 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f xW.__imp_CreateWindowStationA.__
16fc80 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 43 imp_CreateWindowStationW.__imp_C
16fca0 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 reateXmlReader.__imp_CreateXmlRe
16fcc0 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f aderInputWithEncodingCodePage.__
16fce0 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f imp_CreateXmlReaderInputWithEnco
16fd00 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 5f dingName.__imp_CreateXmlWriter._
16fd20 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e _imp_CreateXmlWriterOutputWithEn
16fd40 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 codingCodePage.__imp_CreateXmlWr
16fd60 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 iterOutputWithEncodingName.__imp
16fd80 5f 43 72 65 64 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 44 65 6c 65 74 65 57 00 5f _CredDeleteA.__imp_CredDeleteW._
16fda0 5f 69 6d 70 5f 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 45 6e _imp_CredEnumerateA.__imp_CredEn
16fdc0 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 umerateW.__imp_CredFindBestCrede
16fde0 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 ntialA.__imp_CredFindBestCredent
16fe00 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 ialW.__imp_CredFree.__imp_CredGe
16fe20 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 tSessionTypes.__imp_CredGetTarge
16fe40 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 00 tInfoA.__imp_CredGetTargetInfoW.
16fe60 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 __imp_CredIsMarshaledCredentialA
16fe80 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c .__imp_CredIsMarshaledCredential
16fea0 57 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 W.__imp_CredIsProtectedA.__imp_C
16fec0 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 redIsProtectedW.__imp_CredMarsha
16fee0 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 43 72 lCredentialA.__imp_CredMarshalCr
16ff00 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 edentialW.__imp_CredMarshalTarge
16ff20 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 tInfo.__imp_CredPackAuthenticati
16ff40 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 onBufferA.__imp_CredPackAuthenti
16ff60 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 74 41 cationBufferW.__imp_CredProtectA
16ff80 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 .__imp_CredProtectW.__imp_CredRe
16ffa0 61 64 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 adA.__imp_CredReadDomainCredenti
16ffc0 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 alsA.__imp_CredReadDomainCredent
16ffe0 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 ialsW.__imp_CredReadW.__imp_Cred
170000 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f RenameA.__imp_CredRenameW.__imp_
170020 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c CredUICmdLinePromptForCredential
170040 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 sA.__imp_CredUICmdLinePromptForC
170060 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 redentialsW.__imp_CredUIConfirmC
170080 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 redentialsA.__imp_CredUIConfirmC
1700a0 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 65 redentialsW.__imp_CredUIParseUse
1700c0 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 rNameA.__imp_CredUIParseUserName
1700e0 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 W.__imp_CredUIPromptForCredentia
170100 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 lsA.__imp_CredUIPromptForCredent
170120 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f ialsW.__imp_CredUIPromptForWindo
170140 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 wsCredentialsA.__imp_CredUIPromp
170160 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 tForWindowsCredentialsW.__imp_Cr
170180 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 53 74 6f edUIReadSSOCredW.__imp_CredUISto
1701a0 72 65 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 reSSOCredW.__imp_CredUnPackAuthe
1701c0 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 nticationBufferA.__imp_CredUnPac
1701e0 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 kAuthenticationBufferW.__imp_Cre
170200 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 dUnmarshalCredentialA.__imp_Cred
170220 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 UnmarshalCredentialW.__imp_CredU
170240 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 nmarshalTargetInfo.__imp_CredUnp
170260 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 5f 5f 69 rotectA.__imp_CredUnprotectW.__i
170280 6d 70 5f 43 72 65 64 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 6f 6d mp_CredWriteA.__imp_CredWriteDom
1702a0 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 ainCredentialsA.__imp_CredWriteD
1702c0 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 omainCredentialsW.__imp_CredWrit
1702e0 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 eW.__imp_CryptAcquireCertificate
170300 50 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e PrivateKey.__imp_CryptAcquireCon
170320 74 65 78 74 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 textA.__imp_CryptAcquireContextW
170340 00 5f 5f 69 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d .__imp_CryptBinaryToStringA.__im
170360 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 79 p_CryptBinaryToStringW.__imp_Cry
170380 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 ptCATAdminAcquireContext.__imp_C
1703a0 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d ryptCATAdminAcquireContext2.__im
1703c0 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f p_CryptCATAdminAddCatalog.__imp_
1703e0 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e CryptCATAdminCalcHashFromFileHan
170400 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 dle.__imp_CryptCATAdminCalcHashF
170420 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d romFileHandle2.__imp_CryptCATAdm
170440 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 inEnumCatalogFromHash.__imp_Cryp
170460 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 5f tCATAdminPauseServiceForBackup._
170480 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 _imp_CryptCATAdminReleaseCatalog
1704a0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 Context.__imp_CryptCATAdminRelea
1704c0 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d seContext.__imp_CryptCATAdminRem
1704e0 6f 76 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 oveCatalog.__imp_CryptCATAdminRe
170500 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 solveCatalogPath.__imp_CryptCATA
170520 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 llocSortedMemberInfo.__imp_Crypt
170540 43 41 54 43 44 46 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 CATCDFClose.__imp_CryptCATCDFEnu
170560 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 mAttributes.__imp_CryptCATCDFEnu
170580 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 mCatAttributes.__imp_CryptCATCDF
1705a0 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 EnumMembers.__imp_CryptCATCDFOpe
1705c0 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 n.__imp_CryptCATCatalogInfoFromC
1705e0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 5f 5f 69 6d 70 ontext.__imp_CryptCATClose.__imp
170600 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 _CryptCATEnumerateAttr.__imp_Cry
170620 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 70 ptCATEnumerateCatAttr.__imp_Cryp
170640 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 tCATEnumerateMember.__imp_CryptC
170660 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 ATFreeSortedMemberInfo.__imp_Cry
170680 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 ptCATGetAttrInfo.__imp_CryptCATG
1706a0 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 4d etCatAttrInfo.__imp_CryptCATGetM
1706c0 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 emberInfo.__imp_CryptCATHandleFr
1706e0 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 4f 70 65 6e 00 5f 5f 69 6d 70 omStore.__imp_CryptCATOpen.__imp
170700 5f 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 _CryptCATPersistStore.__imp_Cryp
170720 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 tCATPutAttrInfo.__imp_CryptCATPu
170740 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 4d 65 tCatAttrInfo.__imp_CryptCATPutMe
170760 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d mberInfo.__imp_CryptCATStoreFrom
170780 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 Handle.__imp_CryptCloseAsyncHand
1707a0 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 5f 5f 69 6d le.__imp_CryptContextAddRef.__im
1707c0 70 5f 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 p_CryptCreateAsyncHandle.__imp_C
1707e0 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 74 65 ryptCreateHash.__imp_CryptCreate
170800 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 5f 5f 69 6d 70 5f 43 72 79 70 74 KeyIdentifierFromCSP.__imp_Crypt
170820 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f DecodeMessage.__imp_CryptDecodeO
170840 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 bject.__imp_CryptDecodeObjectEx.
170860 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 __imp_CryptDecrypt.__imp_CryptDe
170880 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f cryptAndVerifyMessageSignature._
1708a0 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 _imp_CryptDecryptMessage.__imp_C
1708c0 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 ryptDeriveKey.__imp_CryptDestroy
1708e0 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f 69 6d 70 Hash.__imp_CryptDestroyKey.__imp
170900 5f 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 _CryptDuplicateHash.__imp_CryptD
170920 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a uplicateKey.__imp_CryptEncodeObj
170940 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f 5f ect.__imp_CryptEncodeObjectEx.__
170960 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 imp_CryptEncrypt.__imp_CryptEncr
170980 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 yptMessage.__imp_CryptEnumKeyIde
1709a0 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 ntifierProperties.__imp_CryptEnu
1709c0 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 mOIDFunction.__imp_CryptEnumOIDI
1709e0 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 nfo.__imp_CryptEnumProviderTypes
170a00 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 A.__imp_CryptEnumProviderTypesW.
170a20 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f __imp_CryptEnumProvidersA.__imp_
170a40 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 CryptEnumProvidersW.__imp_CryptE
170a60 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 xportKey.__imp_CryptExportPKCS8.
170a80 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f __imp_CryptExportPublicKeyInfo._
170aa0 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 _imp_CryptExportPublicKeyInfoEx.
170ac0 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 __imp_CryptExportPublicKeyInfoFr
170ae0 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e omBCryptKeyHandle.__imp_CryptFin
170b00 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 dCertificateKeyProvInfo.__imp_Cr
170b20 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 yptFindLocalizedName.__imp_Crypt
170b40 46 69 6e 64 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a FindOIDInfo.__imp_CryptFormatObj
170b60 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 ect.__imp_CryptFreeOIDFunctionAd
170b80 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 dress.__imp_CryptGenKey.__imp_Cr
170ba0 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 41 73 79 6e 63 yptGenRandom.__imp_CryptGetAsync
170bc0 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c Param.__imp_CryptGetDefaultOIDDl
170be0 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 lList.__imp_CryptGetDefaultOIDFu
170c00 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 nctionAddress.__imp_CryptGetDefa
170c20 75 6c 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 ultProviderA.__imp_CryptGetDefau
170c40 6c 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 48 61 73 68 50 61 ltProviderW.__imp_CryptGetHashPa
170c60 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 ram.__imp_CryptGetKeyIdentifierP
170c80 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 5f roperty.__imp_CryptGetKeyParam._
170ca0 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 _imp_CryptGetMessageCertificates
170cc0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e .__imp_CryptGetMessageSignerCoun
170ce0 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 t.__imp_CryptGetOIDFunctionAddre
170d00 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 ss.__imp_CryptGetOIDFunctionValu
170d20 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 5f 5f 69 6d 70 5f e.__imp_CryptGetObjectUrl.__imp_
170d40 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 CryptGetProvParam.__imp_CryptGet
170d60 55 73 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 UserKey.__imp_CryptHashCertifica
170d80 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 5f te.__imp_CryptHashCertificate2._
170da0 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 _imp_CryptHashData.__imp_CryptHa
170dc0 73 68 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b shMessage.__imp_CryptHashPublicK
170de0 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 eyInfo.__imp_CryptHashSessionKey
170e00 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 5f 5f 69 6d 70 .__imp_CryptHashToBeSigned.__imp
170e20 5f 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 _CryptImportKey.__imp_CryptImpor
170e40 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 tPKCS8.__imp_CryptImportPublicKe
170e60 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 yInfo.__imp_CryptImportPublicKey
170e80 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 InfoEx.__imp_CryptImportPublicKe
170ea0 79 49 6e 66 6f 45 78 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 yInfoEx2.__imp_CryptInitOIDFunct
170ec0 69 6f 6e 53 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 ionSet.__imp_CryptInstallCancelR
170ee0 65 74 72 69 65 76 61 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 etrieval.__imp_CryptInstallDefau
170f00 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 ltContext.__imp_CryptInstallOIDF
170f20 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 41 6c 6c unctionAddress.__imp_CryptMemAll
170f40 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 79 70 oc.__imp_CryptMemFree.__imp_Cryp
170f60 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c tMemRealloc.__imp_CryptMsgCalcul
170f80 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 ateEncodedLength.__imp_CryptMsgC
170fa0 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 lose.__imp_CryptMsgControl.__imp
170fc0 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 _CryptMsgCountersign.__imp_Crypt
170fe0 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 MsgCountersignEncoded.__imp_Cryp
171000 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 45 6e 63 6f tMsgDuplicate.__imp_CryptMsgEnco
171020 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 41 6e deAndSignCTL.__imp_CryptMsgGetAn
171040 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 50 dVerifySigner.__imp_CryptMsgGetP
171060 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 aram.__imp_CryptMsgOpenToDecode.
171080 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 __imp_CryptMsgOpenToEncode.__imp
1710a0 5f 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 55 _CryptMsgSignCTL.__imp_CryptMsgU
1710c0 70 64 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 pdate.__imp_CryptMsgVerifyCounte
1710e0 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 rsignatureEncoded.__imp_CryptMsg
171100 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 VerifyCountersignatureEncodedEx.
171120 5f 5f 69 6d 70 5f 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 __imp_CryptProtectData.__imp_Cry
171140 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 51 75 65 72 79 ptProtectMemory.__imp_CryptQuery
171160 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 75 6c Object.__imp_CryptRegisterDefaul
171180 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 tOIDFunction.__imp_CryptRegister
1711a0 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 4f OIDFunction.__imp_CryptRegisterO
1711c0 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 IDInfo.__imp_CryptReleaseContext
1711e0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 .__imp_CryptRetrieveObjectByUrlA
171200 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 .__imp_CryptRetrieveObjectByUrlW
171220 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 5f 5f .__imp_CryptRetrieveTimeStamp.__
171240 69 6d 70 5f 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 72 imp_CryptSIPAddProvider.__imp_Cr
171260 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 yptSIPCreateIndirectData.__imp_C
171280 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 ryptSIPGetCaps.__imp_CryptSIPGet
1712a0 53 65 61 6c 65 64 44 69 67 65 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 53 69 SealedDigest.__imp_CryptSIPGetSi
1712c0 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 4c 6f 61 64 00 5f gnedDataMsg.__imp_CryptSIPLoad._
1712e0 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f _imp_CryptSIPPutSignedDataMsg.__
171300 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 imp_CryptSIPRemoveProvider.__imp
171320 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 _CryptSIPRemoveSignedDataMsg.__i
171340 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 5f mp_CryptSIPRetrieveSubjectGuid._
171360 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 _imp_CryptSIPRetrieveSubjectGuid
171380 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 56 65 72 ForCatalogFile.__imp_CryptSIPVer
1713a0 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 41 73 ifyIndirectData.__imp_CryptSetAs
1713c0 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d yncParam.__imp_CryptSetHashParam
1713e0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 .__imp_CryptSetKeyIdentifierProp
171400 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d erty.__imp_CryptSetKeyParam.__im
171420 70 5f 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 p_CryptSetOIDFunctionValue.__imp
171440 5f 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 _CryptSetProvParam.__imp_CryptSe
171460 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 tProviderA.__imp_CryptSetProvide
171480 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 5f rExA.__imp_CryptSetProviderExW._
1714a0 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 _imp_CryptSetProviderW.__imp_Cry
1714c0 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 ptSignAndEncodeCertificate.__imp
1714e0 5f 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d _CryptSignAndEncryptMessage.__im
171500 70 5f 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 p_CryptSignCertificate.__imp_Cry
171520 70 74 53 69 67 6e 48 61 73 68 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 ptSignHashA.__imp_CryptSignHashW
171540 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 .__imp_CryptSignMessage.__imp_Cr
171560 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 yptSignMessageWithKey.__imp_Cryp
171580 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 69 tStringToBinaryA.__imp_CryptStri
1715a0 6e 67 54 6f 42 69 6e 61 72 79 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 ngToBinaryW.__imp_CryptUIDlgCert
1715c0 4d 67 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 Mgr.__imp_CryptUIDlgSelectCertif
1715e0 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 icateFromStore.__imp_CryptUIDlgV
171600 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 iewCertificateA.__imp_CryptUIDlg
171620 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c ViewCertificateW.__imp_CryptUIDl
171640 67 56 69 65 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 44 69 67 gViewContext.__imp_CryptUIWizDig
171660 69 74 61 6c 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 italSign.__imp_CryptUIWizExport.
171680 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 __imp_CryptUIWizFreeDigitalSignC
1716a0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 5f 5f ontext.__imp_CryptUIWizImport.__
1716c0 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 imp_CryptUninstallCancelRetrieva
1716e0 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e l.__imp_CryptUninstallDefaultCon
171700 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 5f 5f text.__imp_CryptUnprotectData.__
171720 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 43 imp_CryptUnprotectMemory.__imp_C
171740 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e ryptUnregisterDefaultOIDFunction
171760 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f .__imp_CryptUnregisterOIDFunctio
171780 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 5f n.__imp_CryptUnregisterOIDInfo._
1717a0 5f 69 6d 70 5f 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 5f _imp_CryptUpdateProtectedState._
1717c0 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 _imp_CryptVerifyCertificateSigna
1717e0 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 ture.__imp_CryptVerifyCertificat
171800 65 53 69 67 6e 61 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 eSignatureEx.__imp_CryptVerifyDe
171820 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 tachedMessageHash.__imp_CryptVer
171840 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d ifyDetachedMessageSignature.__im
171860 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 p_CryptVerifyMessageHash.__imp_C
171880 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 ryptVerifyMessageSignature.__imp
1718a0 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 _CryptVerifyMessageSignatureWith
1718c0 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 Key.__imp_CryptVerifySignatureA.
1718e0 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d __imp_CryptVerifySignatureW.__im
171900 70 5f 43 72 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 p_CryptVerifyTimeStampSignature.
171920 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 __imp_CryptXmlAddObject.__imp_Cr
171940 79 70 74 58 6d 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 yptXmlClose.__imp_CryptXmlCreate
171960 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 Reference.__imp_CryptXmlDigestRe
171980 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 5f 5f 69 ference.__imp_CryptXmlEncode.__i
1719a0 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 mp_CryptXmlEnumAlgorithmInfo.__i
1719c0 6d 70 5f 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 mp_CryptXmlFindAlgorithmInfo.__i
1719e0 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d mp_CryptXmlGetAlgorithmInfo.__im
171a00 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 p_CryptXmlGetDocContext.__imp_Cr
171a20 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d yptXmlGetReference.__imp_CryptXm
171a40 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 lGetSignature.__imp_CryptXmlGetS
171a60 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 6d tatus.__imp_CryptXmlGetTransform
171a80 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 s.__imp_CryptXmlImportPublicKey.
171aa0 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 5f 5f 69 6d 70 __imp_CryptXmlOpenToDecode.__imp
171ac0 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 _CryptXmlOpenToEncode.__imp_Cryp
171ae0 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c tXmlSetHMACSecret.__imp_CryptXml
171b00 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 Sign.__imp_CryptXmlVerifySignatu
171b20 72 65 00 5f 5f 69 6d 70 5f 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 44 32 44 re.__imp_CveEventWrite.__imp_D2D
171b40 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 1ComputeMaximumScaleFactor.__imp
171b60 5f 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 32 44 _D2D1ConvertColorSpace.__imp_D2D
171b80 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 65 1CreateDevice.__imp_D2D1CreateDe
171ba0 76 69 63 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 46 61 63 74 viceContext.__imp_D2D1CreateFact
171bc0 6f 72 79 00 5f 5f 69 6d 70 5f 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 ory.__imp_D2D1GetGradientMeshInt
171be0 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 5f 5f 69 6d 70 5f eriorPointsFromCoonsPatch.__imp_
171c00 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 49 73 4d 61 74 D2D1InvertMatrix.__imp_D2D1IsMat
171c20 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 52 6f 74 61 rixInvertible.__imp_D2D1MakeRota
171c40 74 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 teMatrix.__imp_D2D1MakeSkewMatri
171c60 78 00 5f 5f 69 6d 70 5f 44 32 44 31 53 69 6e 43 6f 73 00 5f 5f 69 6d 70 5f 44 32 44 31 54 61 6e x.__imp_D2D1SinCos.__imp_D2D1Tan
171c80 00 5f 5f 69 6d 70 5f 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 44 33 44 31 .__imp_D2D1Vec3Length.__imp_D3D1
171ca0 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 0CompileEffectFromMemory.__imp_D
171cc0 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 3D10CompileShader.__imp_D3D10Cre
171ce0 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 ateBlob.__imp_D3D10CreateDevice.
171d00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 __imp_D3D10CreateDevice1.__imp_D
171d20 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 5f 5f 69 3D10CreateDeviceAndSwapChain.__i
171d40 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e mp_D3D10CreateDeviceAndSwapChain
171d60 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 1.__imp_D3D10CreateEffectFromMem
171d80 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 ory.__imp_D3D10CreateEffectPoolF
171da0 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 romMemory.__imp_D3D10CreateState
171dc0 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 Block.__imp_D3D10DisassembleEffe
171de0 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 ct.__imp_D3D10DisassembleShader.
171e00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 __imp_D3D10GetGeometryShaderProf
171e20 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 ile.__imp_D3D10GetInputAndOutput
171e40 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e 70 75 SignatureBlob.__imp_D3D10GetInpu
171e60 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 4f 75 74 tSignatureBlob.__imp_D3D10GetOut
171e80 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 50 putSignatureBlob.__imp_D3D10GetP
171ea0 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 ixelShaderProfile.__imp_D3D10Get
171ec0 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 56 65 ShaderDebugInfo.__imp_D3D10GetVe
171ee0 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 50 72 65 rtexShaderProfile.__imp_D3D10Pre
171f00 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 52 65 66 6c 65 63 74 processShader.__imp_D3D10Reflect
171f20 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b Shader.__imp_D3D10StateBlockMask
171f40 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b Difference.__imp_D3D10StateBlock
171f60 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 MaskDisableAll.__imp_D3D10StateB
171f80 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 lockMaskDisableCapture.__imp_D3D
171fa0 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 5f 10StateBlockMaskEnableAll.__imp_
171fc0 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 D3D10StateBlockMaskEnableCapture
171fe0 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 .__imp_D3D10StateBlockMaskGetSet
172000 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e ting.__imp_D3D10StateBlockMaskIn
172020 74 65 72 73 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 tersect.__imp_D3D10StateBlockMas
172040 6b 55 6e 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f kUnion.__imp_D3D11CreateDevice._
172060 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 _imp_D3D11CreateDeviceAndSwapCha
172080 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f in.__imp_D3D11On12CreateDevice._
1720a0 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 _imp_D3D12CreateDevice.__imp_D3D
1720c0 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 12CreateRootSignatureDeserialize
1720e0 72 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 r.__imp_D3D12CreateVersionedRoot
172100 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 SignatureDeserializer.__imp_D3D1
172120 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 2EnableExperimentalFeatures.__im
172140 70 5f 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 p_D3D12GetDebugInterface.__imp_D
172160 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 69 3D12GetInterface.__imp_D3D12Seri
172180 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 alizeRootSignature.__imp_D3D12Se
1721a0 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f rializeVersionedRootSignature.__
1721c0 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 32 imp_D3DCompile.__imp_D3DCompile2
1721e0 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f .__imp_D3DCompileFromFile.__imp_
172200 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 D3DCompressShaders.__imp_D3DCrea
172220 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 teBlob.__imp_D3DCreateFunctionLi
172240 6e 6b 69 6e 67 47 72 61 70 68 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 nkingGraph.__imp_D3DCreateLinker
172260 00 5f 5f 69 6d 70 5f 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d .__imp_D3DDecompressShaders.__im
172280 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 p_D3DDisassemble.__imp_D3DDisass
1722a0 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 emble10Effect.__imp_D3DDisassemb
1722c0 6c 65 31 31 54 72 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 le11Trace.__imp_D3DDisassembleRe
1722e0 67 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 5f gion.__imp_D3DGetBlobPart.__imp_
172300 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 49 6e 70 75 D3DGetDebugInfo.__imp_D3DGetInpu
172320 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 tAndOutputSignatureBlob.__imp_D3
172340 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 DGetInputSignatureBlob.__imp_D3D
172360 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 GetOutputSignatureBlob.__imp_D3D
172380 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 5f 5f 69 6d 70 GetTraceInstructionOffsets.__imp
1723a0 5f 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 42 65 67 _D3DLoadModule.__imp_D3DPERF_Beg
1723c0 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 5f inEvent.__imp_D3DPERF_EndEvent._
1723e0 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 33 44 _imp_D3DPERF_GetStatus.__imp_D3D
172400 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 44 50 PERF_QueryRepeatFrame.__imp_D3DP
172420 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 4f ERF_SetMarker.__imp_D3DPERF_SetO
172440 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 5f ptions.__imp_D3DPERF_SetRegion._
172460 5f 69 6d 70 5f 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 52 65 61 64 _imp_D3DPreprocess.__imp_D3DRead
172480 46 69 6c 65 54 6f 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 00 5f 5f 69 6d FileToBlob.__imp_D3DReflect.__im
1724a0 70 5f 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 44 33 44 53 65 74 p_D3DReflectLibrary.__imp_D3DSet
1724c0 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 5f 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 5f 5f BlobPart.__imp_D3DStripShader.__
1724e0 69 6d 70 5f 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 imp_D3DWriteBlobToFile.__imp_D3D
172500 58 31 31 43 72 65 61 74 65 46 46 54 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 X11CreateFFT.__imp_D3DX11CreateF
172520 46 54 31 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 FT1DComplex.__imp_D3DX11CreateFF
172540 54 31 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 43 T1DReal.__imp_D3DX11CreateFFT2DC
172560 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 omplex.__imp_D3DX11CreateFFT2DRe
172580 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 al.__imp_D3DX11CreateFFT3DComple
1725a0 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 5f 5f x.__imp_D3DX11CreateFFT3DReal.__
1725c0 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 33 44 58 31 imp_D3DX11CreateScan.__imp_D3DX1
1725e0 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 41 44 5f 41 1CreateSegmentedScan.__imp_DAD_A
172600 75 74 6f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 utoScroll.__imp_DAD_DragEnterEx.
172620 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 5f 5f 69 6d 70 5f 44 41 44 __imp_DAD_DragEnterEx2.__imp_DAD
172640 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 5f 5f _DragLeave.__imp_DAD_DragMove.__
172660 69 6d 70 5f 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 53 imp_DAD_SetDragImage.__imp_DAD_S
172680 68 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 43 49 42 65 67 69 6e 41 63 63 65 73 howDragImage.__imp_DCIBeginAcces
1726a0 73 00 5f 5f 69 6d 70 5f 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 s.__imp_DCICloseProvider.__imp_D
1726c0 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 CICreateOffscreen.__imp_DCICreat
1726e0 65 4f 76 65 72 6c 61 79 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 79 00 eOverlay.__imp_DCICreatePrimary.
172700 5f 5f 69 6d 70 5f 44 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 43 49 44 72 61 77 00 5f __imp_DCIDestroy.__imp_DCIDraw._
172720 5f 69 6d 70 5f 44 43 49 45 6e 64 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 49 45 6e 75 6d 00 _imp_DCIEndAccess.__imp_DCIEnum.
172740 5f 5f 69 6d 70 5f 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 49 53 __imp_DCIOpenProvider.__imp_DCIS
172760 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 etClipList.__imp_DCISetDestinati
172780 6f 6e 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 5f 5f 69 6d 70 on.__imp_DCISetSrcDestClip.__imp
1727a0 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 _DCompositionAttachMouseDragToHw
1727c0 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 nd.__imp_DCompositionAttachMouse
1727e0 57 68 65 65 6c 54 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f WheelToHwnd.__imp_DCompositionBo
172800 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 ostCompositorClock.__imp_DCompos
172820 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 itionCreateDevice.__imp_DComposi
172840 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 tionCreateDevice2.__imp_DComposi
172860 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 tionCreateDevice3.__imp_DComposi
172880 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 43 tionCreateSurfaceHandle.__imp_DC
1728a0 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 ompositionGetFrameId.__imp_DComp
1728c0 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 ositionGetStatistics.__imp_DComp
1728e0 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 ositionGetTargetStatistics.__imp
172900 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c _DCompositionWaitForCompositorCl
172920 6f 63 6b 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f ock.__imp_DMLCreateDevice.__imp_
172940 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 4d 4f 45 6e 75 6d 00 5f DMLCreateDevice1.__imp_DMOEnum._
172960 5f 69 6d 70 5f 44 4d 4f 47 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 54 79 70 65 _imp_DMOGetName.__imp_DMOGetType
172980 73 00 5f 5f 69 6d 70 5f 44 4d 4f 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 4f 55 6e 72 s.__imp_DMORegister.__imp_DMOUnr
1729a0 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c egister.__imp_DMProcessConfigXML
1729c0 46 69 6c 74 65 72 65 64 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 44 Filtered.__imp_DPA_Clone.__imp_D
1729e0 50 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 45 78 00 5f 5f 69 PA_Create.__imp_DPA_CreateEx.__i
172a00 6d 70 5f 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 mp_DPA_DeleteAllPtrs.__imp_DPA_D
172a20 65 6c 65 74 65 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 eletePtr.__imp_DPA_Destroy.__imp
172a40 5f 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 45 _DPA_DestroyCallback.__imp_DPA_E
172a60 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 00 5f 5f 69 numCallback.__imp_DPA_GetPtr.__i
172a80 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 mp_DPA_GetPtrIndex.__imp_DPA_Get
172aa0 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 72 6f 77 00 5f 5f 69 6d 70 5f 44 50 41 5f 49 6e Size.__imp_DPA_Grow.__imp_DPA_In
172ac0 73 65 72 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 5f 5f 69 sertPtr.__imp_DPA_LoadStream.__i
172ae0 6d 70 5f 44 50 41 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 61 76 65 53 74 72 65 61 mp_DPA_Merge.__imp_DPA_SaveStrea
172b00 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 74 m.__imp_DPA_Search.__imp_DPA_Set
172b20 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 50 74 6f 4c 50 00 Ptr.__imp_DPA_Sort.__imp_DPtoLP.
172b40 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 5f 5f 69 6d 70 __imp_DRMAcquireAdvisories.__imp
172b60 5f 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 _DRMAcquireIssuanceLicenseTempla
172b80 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 te.__imp_DRMAcquireLicense.__imp
172ba0 5f 44 52 4d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 _DRMActivate.__imp_DRMAddLicense
172bc0 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 5f 5f 69 6d 70 .__imp_DRMAddRightWithUser.__imp
172be0 5f 44 52 4d 41 74 74 65 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 _DRMAttest.__imp_DRMCheckSecurit
172c00 79 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f y.__imp_DRMClearAllRights.__imp_
172c20 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f DRMCloseEnvironmentHandle.__imp_
172c40 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 50 75 62 DRMCloseHandle.__imp_DRMClosePub
172c60 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 Handle.__imp_DRMCloseQueryHandle
172c80 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d .__imp_DRMCloseSession.__imp_DRM
172ca0 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f ConstructCertificateChain.__imp_
172cc0 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 DRMCreateBoundLicense.__imp_DRMC
172ce0 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 reateClientSession.__imp_DRMCrea
172d00 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 52 teEnablingBitsDecryptor.__imp_DR
172d20 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 5f 5f 69 MCreateEnablingBitsEncryptor.__i
172d40 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 5f 5f mp_DRMCreateEnablingPrincipal.__
172d60 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f 69 imp_DRMCreateIssuanceLicense.__i
172d80 6d 70 5f 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f mp_DRMCreateLicenseStorageSessio
172da0 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 44 52 4d n.__imp_DRMCreateRight.__imp_DRM
172dc0 43 72 65 61 74 65 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 64 65 00 5f 5f 69 6d 70 CreateUser.__imp_DRMDecode.__imp
172de0 5f 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 _DRMDeconstructCertificateChain.
172e00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 6c 65 74 65 __imp_DRMDecrypt.__imp_DRMDelete
172e20 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f License.__imp_DRMDuplicateEnviro
172e40 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 nmentHandle.__imp_DRMDuplicateHa
172e60 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 ndle.__imp_DRMDuplicatePubHandle
172e80 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 .__imp_DRMDuplicateSession.__imp
172ea0 5f 44 52 4d 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 72 79 70 74 00 5f 5f 69 6d _DRMEncode.__imp_DRMEncrypt.__im
172ec0 70 5f 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 p_DRMEnumerateLicense.__imp_DRMG
172ee0 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 5f etApplicationSpecificData.__imp_
172f00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d DRMGetBoundLicenseAttribute.__im
172f20 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 p_DRMGetBoundLicenseAttributeCou
172f40 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 nt.__imp_DRMGetBoundLicenseObjec
172f60 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 t.__imp_DRMGetBoundLicenseObject
172f80 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 Count.__imp_DRMGetCertificateCha
172fa0 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f inCount.__imp_DRMGetClientVersio
172fc0 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 5f 5f n.__imp_DRMGetEnvironmentInfo.__
172fe0 69 6d 70 5f 44 52 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 74 65 72 imp_DRMGetInfo.__imp_DRMGetInter
173000 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 valTime.__imp_DRMGetIssuanceLice
173020 6e 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 nseInfo.__imp_DRMGetIssuanceLice
173040 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 nseTemplate.__imp_DRMGetMetaData
173060 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 .__imp_DRMGetNameAndDescription.
173080 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 __imp_DRMGetOwnerLicense.__imp_D
1730a0 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 65 76 RMGetProcAddress.__imp_DRMGetRev
1730c0 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 45 78 ocationPoint.__imp_DRMGetRightEx
1730e0 74 65 6e 64 65 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f tendedInfo.__imp_DRMGetRightInfo
173100 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f .__imp_DRMGetSecurityProvider.__
173120 69 6d 70 5f 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f imp_DRMGetServiceLocation.__imp_
173140 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d DRMGetSignedIssuanceLicense.__im
173160 70 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 p_DRMGetSignedIssuanceLicenseEx.
173180 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 __imp_DRMGetTime.__imp_DRMGetUnb
1731a0 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 oundLicenseAttribute.__imp_DRMGe
1731c0 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 5f 5f tUnboundLicenseAttributeCount.__
1731e0 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 5f imp_DRMGetUnboundLicenseObject._
173200 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 _imp_DRMGetUnboundLicenseObjectC
173220 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f 69 ount.__imp_DRMGetUsagePolicy.__i
173240 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 mp_DRMGetUserInfo.__imp_DRMGetUs
173260 65 72 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 erRights.__imp_DRMGetUsers.__imp
173280 5f 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 41 _DRMInitEnvironment.__imp_DRMIsA
1732a0 63 74 69 76 61 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 ctivated.__imp_DRMIsWindowProtec
1732c0 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 44 ted.__imp_DRMLoadLibrary.__imp_D
1732e0 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 52 RMParseUnboundLicense.__imp_DRMR
173300 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 egisterContent.__imp_DRMRegister
173320 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 ProtectedWindow.__imp_DRMRegiste
173340 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 70 61 69 72 00 rRevocationList.__imp_DRMRepair.
173360 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 __imp_DRMSetApplicationSpecificD
173380 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 5f 5f ata.__imp_DRMSetGlobalOptions.__
1733a0 69 6d 70 5f 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d imp_DRMSetIntervalTime.__imp_DRM
1733c0 53 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 SetMetaData.__imp_DRMSetNameAndD
1733e0 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f escription.__imp_DRMSetRevocatio
173400 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f nPoint.__imp_DRMSetUsagePolicy._
173420 5f 69 6d 70 5f 44 52 4d 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 44 53 41 5f 43 6c 6f 6e 65 00 5f _imp_DRMVerify.__imp_DSA_Clone._
173440 5f 69 6d 70 5f 44 53 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 74 65 _imp_DSA_Create.__imp_DSA_Delete
173460 41 6c 6c 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 5f 5f AllItems.__imp_DSA_DeleteItem.__
173480 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f imp_DSA_Destroy.__imp_DSA_Destro
1734a0 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b yCallback.__imp_DSA_EnumCallback
1734c0 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 .__imp_DSA_GetItem.__imp_DSA_Get
1734e0 49 74 65 6d 50 74 72 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f ItemPtr.__imp_DSA_GetSize.__imp_
173500 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 65 74 49 74 65 6d DSA_InsertItem.__imp_DSA_SetItem
173520 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 49 53 .__imp_DSA_Sort.__imp_DSCreateIS
173540 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 ecurityInfoObject.__imp_DSCreate
173560 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 44 53 43 72 ISecurityInfoObjectEx.__imp_DSCr
173580 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 44 53 45 64 69 74 53 65 63 eateSecurityPage.__imp_DSEditSec
1735a0 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 urity.__imp_DWriteCreateFactory.
1735c0 5f 5f 69 6d 70 5f 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 __imp_DXGIDeclareAdapterRemovalS
1735e0 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 upport.__imp_DXGIGetDebugInterfa
173600 63 65 31 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 ce1.__imp_DXVA2CreateDirect3DDev
173620 69 63 65 4d 61 6e 61 67 65 72 39 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 56 69 64 iceManager9.__imp_DXVA2CreateVid
173640 65 6f 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 eoService.__imp_DXVAHD_CreateDev
173660 69 63 65 00 5f 5f 69 6d 70 5f 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 ice.__imp_DavAddConnection.__imp
173680 5f 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 5f 5f _DavCancelConnectionsToServer.__
1736a0 69 6d 70 5f 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 imp_DavDeleteConnection.__imp_Da
1736c0 76 46 6c 75 73 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 vFlushFile.__imp_DavGetExtendedE
1736e0 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 rror.__imp_DavGetHTTPFromUNCPath
173700 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 .__imp_DavGetTheLockOwnerOfTheFi
173720 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 5f le.__imp_DavGetUNCFromHTTPPath._
173740 5f 69 6d 70 5f 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 61 _imp_DavInvalidateCache.__imp_Da
173760 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 61 76 55 vRegisterAuthCallback.__imp_DavU
173780 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 62 67 48 nregisterAuthCallback.__imp_DbgH
1737a0 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 elpCreateUserDump.__imp_DbgHelpC
1737c0 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e 71 reateUserDumpW.__imp_DceErrorInq
1737e0 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 5f 5f 69 TextA.__imp_DceErrorInqTextW.__i
173800 6d 70 5f 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 44 mp_DcomChannelSetHResult.__imp_D
173820 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 41 63 deAbandonTransaction.__imp_DdeAc
173840 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f cessData.__imp_DdeAddData.__imp_
173860 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 43 6d DdeClientTransaction.__imp_DdeCm
173880 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 00 pStringHandles.__imp_DdeConnect.
1738a0 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 43 72 __imp_DdeConnectList.__imp_DdeCr
1738c0 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 eateDataHandle.__imp_DdeCreateSt
1738e0 72 69 6e 67 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e ringHandleA.__imp_DdeCreateStrin
173900 67 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 gHandleW.__imp_DdeDisconnect.__i
173920 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 45 6e mp_DdeDisconnectList.__imp_DdeEn
173940 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 44 61 74 61 48 61 ableCallback.__imp_DdeFreeDataHa
173960 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f ndle.__imp_DdeFreeStringHandle._
173980 5f 69 6d 70 5f 44 64 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 4c 61 73 74 _imp_DdeGetData.__imp_DdeGetLast
1739a0 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 Error.__imp_DdeImpersonateClient
1739c0 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 44 64 65 49 .__imp_DdeInitializeA.__imp_DdeI
1739e0 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 nitializeW.__imp_DdeKeepStringHa
173a00 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f ndle.__imp_DdeNameService.__imp_
173a20 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 DdePostAdvise.__imp_DdeQueryConv
173a40 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 5f 5f Info.__imp_DdeQueryNextServer.__
173a60 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 imp_DdeQueryStringA.__imp_DdeQue
173a80 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 5f 5f 69 ryStringW.__imp_DdeReconnect.__i
173aa0 6d 70 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f mp_DdeSetQualityOfService.__imp_
173ac0 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 61 63 63 65 DdeSetUserHandle.__imp_DdeUnacce
173ae0 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 ssData.__imp_DdeUninitialize.__i
173b00 6d 70 5f 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 mp_DdqCancelDiagnosticRecordOper
173b20 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d ation.__imp_DdqCloseSession.__im
173b40 70 5f 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 45 78 74 72 p_DdqCreateSession.__imp_DdqExtr
173b60 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 actDiagnosticReport.__imp_DdqFre
173b80 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 6d eDiagnosticRecordLocaleTags.__im
173ba0 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f p_DdqFreeDiagnosticRecordPage.__
173bc0 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 imp_DdqFreeDiagnosticRecordProdu
173be0 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e cerCategories.__imp_DdqFreeDiagn
173c00 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 osticRecordProducers.__imp_DdqFr
173c20 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 eeDiagnosticReport.__imp_DdqGetD
173c40 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 iagnosticDataAccessLevelAllowed.
173c60 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e __imp_DdqGetDiagnosticRecordAtIn
173c80 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 dex.__imp_DdqGetDiagnosticRecord
173ca0 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 BinaryDistribution.__imp_DdqGetD
173cc0 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 5f iagnosticRecordCategoryAtIndex._
173ce0 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 _imp_DdqGetDiagnosticRecordCateg
173d00 6f 72 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 oryCount.__imp_DdqGetDiagnosticR
173d20 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 ecordCount.__imp_DdqGetDiagnosti
173d40 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 cRecordLocaleTagAtIndex.__imp_Dd
173d60 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 qGetDiagnosticRecordLocaleTagCou
173d80 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c nt.__imp_DdqGetDiagnosticRecordL
173da0 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ocaleTags.__imp_DdqGetDiagnostic
173dc0 52 65 63 6f 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 RecordPage.__imp_DdqGetDiagnosti
173de0 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e cRecordPayload.__imp_DdqGetDiagn
173e00 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 osticRecordProducerAtIndex.__imp
173e20 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 _DdqGetDiagnosticRecordProducerC
173e40 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ategories.__imp_DdqGetDiagnostic
173e60 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 RecordProducerCount.__imp_DdqGet
173e80 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f DiagnosticRecordProducers.__imp_
173ea0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 5f 5f 69 6d DdqGetDiagnosticRecordStats.__im
173ec0 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 p_DdqGetDiagnosticRecordSummary.
173ee0 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 __imp_DdqGetDiagnosticRecordTagD
173f00 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 istribution.__imp_DdqGetDiagnost
173f20 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 icReport.__imp_DdqGetDiagnosticR
173f40 65 70 6f 72 74 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 eportAtIndex.__imp_DdqGetDiagnos
173f60 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e ticReportCount.__imp_DdqGetDiagn
173f80 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d osticReportStoreReportCount.__im
173fa0 70 5f 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 5f 5f 69 6d 70 p_DdqGetSessionAccessLevel.__imp
173fc0 5f 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f _DdqGetTranscriptConfiguration._
173fe0 5f 69 6d 70 5f 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 _imp_DdqIsDiagnosticRecordSample
174000 64 49 6e 00 5f 5f 69 6d 70 5f 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 dIn.__imp_DdqSetTranscriptConfig
174020 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f uration.__imp_DeactivateActCtx._
174040 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 _imp_DeactivatePackageVirtualiza
174060 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f tionContext.__imp_DebugActivePro
174080 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f cess.__imp_DebugActiveProcessSto
1740a0 70 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 p.__imp_DebugBreak.__imp_DebugBr
1740c0 65 61 6b 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 5f 5f eakProcess.__imp_DebugConnect.__
1740e0 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 imp_DebugConnectWide.__imp_Debug
174100 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 Create.__imp_DebugCreateEx.__imp
174120 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 5f 5f 69 6d 70 _DebugSetProcessKillOnExit.__imp
174140 5f 44 65 63 6f 64 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 45 78 _DecodeImage.__imp_DecodeImageEx
174160 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 .__imp_DecodePointer.__imp_Decod
174180 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 53 79 73 74 65 eRemotePointer.__imp_DecodeSyste
1741a0 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f mPointer.__imp_Decompress.__imp_
1741c0 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 Decrypt.__imp_DecryptFileA.__imp
1741e0 5f 44 65 63 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 4d 65 73 73 61 _DecryptFileW.__imp_DecryptMessa
174200 67 65 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 44 6c ge.__imp_DefDlgProcA.__imp_DefDl
174220 67 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 5f 5f 69 6d 70 gProcW.__imp_DefDriverProc.__imp
174240 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f _DefFrameProcA.__imp_DefFramePro
174260 63 57 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 5f 5f 69 6d 70 5f cW.__imp_DefMDIChildProcA.__imp_
174280 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 52 61 77 49 6e 70 DefMDIChildProcW.__imp_DefRawInp
1742a0 75 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 5f 5f 69 utProc.__imp_DefSubclassProc.__i
1742c0 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f mp_DefWindowProcA.__imp_DefWindo
1742e0 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d wProcW.__imp_DeferWindowPos.__im
174300 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 p_DefineDosDeviceA.__imp_DefineD
174320 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 5f osDeviceW.__imp_DegaussMonitor._
174340 5f 69 6d 70 5f 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 _imp_DeinitMapiUtil.__imp_DelNod
174360 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 5f 5f 69 6d 70 5f eA.__imp_DelNodeRunDLL32W.__imp_
174380 44 65 6c 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d 70 5f 44 DelNodeW.__imp_DeleteAce.__imp_D
1743a0 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 6e 79 eleteAllGPOLinks.__imp_DeleteAny
1743c0 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 castIpAddressEntry.__imp_DeleteA
1743e0 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 ppContainerProfile.__imp_DeleteA
174400 74 6f 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 tom.__imp_DeleteBoundaryDescript
174420 6f 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d or.__imp_DeleteClusterGroup.__im
174440 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 44 65 p_DeleteClusterGroupSet.__imp_De
174460 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 leteClusterResource.__imp_Delete
174480 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 ClusterResourceType.__imp_Delete
1744a0 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e ColorSpace.__imp_DeleteColorTran
1744c0 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f sform.__imp_DeleteCriticalSectio
1744e0 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 44 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 63 n.__imp_DeleteDC.__imp_DeleteEnc
174500 6c 61 76 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 lave.__imp_DeleteEnhMetaFile.__i
174520 6d 70 5f 44 65 6c 65 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 41 mp_DeleteFiber.__imp_DeleteFileA
174540 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f .__imp_DeleteFileFromAppW.__imp_
174560 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 DeleteFileTransactedA.__imp_Dele
174580 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 teFileTransactedW.__imp_DeleteFi
1745a0 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 leW.__imp_DeleteFormA.__imp_Dele
1745c0 74 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f 69 6d teFormW.__imp_DeleteGPOLink.__im
1745e0 70 5f 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 50 41 p_DeleteIE3Cache.__imp_DeleteIPA
174600 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 ddress.__imp_DeleteIpForwardEntr
174620 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f y.__imp_DeleteIpForwardEntry2.__
174640 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 imp_DeleteIpNetEntry.__imp_Delet
174660 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 eIpNetEntry2.__imp_DeleteJobName
174680 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c dProperty.__imp_DeleteLogByHandl
1746a0 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 e.__imp_DeleteLogFile.__imp_Dele
1746c0 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 teLogMarshallingArea.__imp_Delet
1746e0 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 eMenu.__imp_DeleteMetaFile.__imp
174700 5f 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 6f 6e 69 _DeleteMonitorA.__imp_DeleteMoni
174720 74 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 65 torW.__imp_DeleteObject.__imp_De
174740 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 letePackageDependency.__imp_Dele
174760 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f tePersistentTcpPortReservation._
174780 5f 69 6d 70 5f 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 _imp_DeletePersistentUdpPortRese
1747a0 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 41 00 5f 5f 69 6d 70 5f rvation.__imp_DeletePortA.__imp_
1747c0 44 65 6c 65 74 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f DeletePortW.__imp_DeletePrintPro
1747e0 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 cessorA.__imp_DeletePrintProcess
174800 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 5f orW.__imp_DeletePrintProvidorA._
174820 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f _imp_DeletePrintProvidorW.__imp_
174840 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 DeletePrinter.__imp_DeletePrinte
174860 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 rConnectionA.__imp_DeletePrinter
174880 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 ConnectionW.__imp_DeletePrinterD
1748a0 61 74 61 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 ataA.__imp_DeletePrinterDataExA.
1748c0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 __imp_DeletePrinterDataExW.__imp
1748e0 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 _DeletePrinterDataW.__imp_Delete
174900 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 PrinterDriverA.__imp_DeletePrint
174920 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 erDriverExA.__imp_DeletePrinterD
174940 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 riverExW.__imp_DeletePrinterDriv
174960 65 72 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 erPackageA.__imp_DeletePrinterDr
174980 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 iverPackageW.__imp_DeletePrinter
1749a0 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 5f 5f DriverW.__imp_DeletePrinterIC.__
1749c0 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 imp_DeletePrinterKeyA.__imp_Dele
1749e0 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 tePrinterKeyW.__imp_DeleteProcTh
174a00 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 readAttributeList.__imp_DeletePr
174a20 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d ofileA.__imp_DeleteProfileW.__im
174a40 70 5f 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 p_DeleteProxyArpEntry.__imp_Dele
174a60 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 tePwrScheme.__imp_DeleteSecurity
174a80 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b Context.__imp_DeleteSecurityPack
174aa0 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 ageA.__imp_DeleteSecurityPackage
174ac0 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 W.__imp_DeleteService.__imp_Dele
174ae0 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 79 6e teSnapshotVhdSet.__imp_DeleteSyn
174b00 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 chronizationBarrier.__imp_Delete
174b20 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 TimerQueue.__imp_DeleteTimerQueu
174b40 65 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 eEx.__imp_DeleteTimerQueueTimer.
174b60 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f __imp_DeleteUmsCompletionList.__
174b80 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 imp_DeleteUmsThreadContext.__imp
174ba0 5f 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 _DeleteUnicastIpAddressEntry.__i
174bc0 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d mp_DeleteUrlCacheContainerA.__im
174be0 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 p_DeleteUrlCacheContainerW.__imp
174c00 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 _DeleteUrlCacheEntry.__imp_Delet
174c20 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 eUrlCacheEntryA.__imp_DeleteUrlC
174c40 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 acheEntryW.__imp_DeleteUrlCacheG
174c60 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 roup.__imp_DeleteVirtualDiskMeta
174c80 64 61 74 61 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e data.__imp_DeleteVolumeMountPoin
174ca0 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 tA.__imp_DeleteVolumeMountPointW
174cc0 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b .__imp_DeleteWpadCacheForNetwork
174ce0 73 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 46 72 65 65 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 4e 6f 72 s.__imp_DeltaFree.__imp_DeltaNor
174d00 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 44 65 71 75 65 75 65 55 6d 73 malizeProvidedB.__imp_DequeueUms
174d20 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 CompletionListItems.__imp_Deregi
174d40 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 sterEventSource.__imp_Deregister
174d60 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 IdleRoutine.__imp_DeregisterMana
174d80 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 geableLogClient.__imp_Deregister
174da0 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 41 70 70 43 ShellHookWindow.__imp_DeriveAppC
174dc0 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 ontainerSidFromAppContainerName.
174de0 5f 5f 69 6d 70 5f 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 __imp_DeriveCapabilitySidsFromNa
174e00 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 me.__imp_DeriveRestrictedAppCont
174e20 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 ainerSidFromAppContainerSidAndRe
174e40 73 74 72 69 63 74 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 73 63 72 69 62 65 50 69 78 65 6c strictedName.__imp_DescribePixel
174e60 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 Format.__imp_DestroyAcceleratorT
174e80 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d 70 5f 44 65 able.__imp_DestroyCaret.__imp_De
174ea0 73 74 72 6f 79 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 stroyCluster.__imp_DestroyCluste
174ec0 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d rGroup.__imp_DestroyContext.__im
174ee0 70 5f 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 45 6e 76 p_DestroyCursor.__imp_DestroyEnv
174f00 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 63 6f 6e 00 ironmentBlock.__imp_DestroyIcon.
174f20 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 5f 5f 69 6d __imp_DestroyIndexedResults.__im
174f40 70 5f 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d p_DestroyInteractionContext.__im
174f60 70 5f 44 65 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 73 69 p_DestroyMenu.__imp_DestroyPhysi
174f80 63 61 6c 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c calMonitor.__imp_DestroyPhysical
174fa0 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a Monitors.__imp_DestroyPrivateObj
174fc0 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 ectSecurity.__imp_DestroyPropert
174fe0 79 53 68 65 65 74 50 61 67 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a ySheetPage.__imp_DestroyRecogniz
175000 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 er.__imp_DestroyResourceIndexer.
175020 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 __imp_DestroySyntheticPointerDev
175040 69 63 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 ice.__imp_DestroyWindow.__imp_De
175060 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 61 63 68 56 69 72 74 75 61 stroyWordList.__imp_DetachVirtua
175080 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 5f lDisk.__imp_DetectAutoProxyUrl._
1750a0 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 _imp_DetermineCNOResTypeFromClus
1750c0 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f ter.__imp_DetermineCNOResTypeFro
1750e0 6d 4e 6f 64 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 mNodelist.__imp_DetermineCluster
175100 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 72 CloudTypeFromCluster.__imp_Deter
175120 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 mineClusterCloudTypeFromNodelist
175140 00 5f 5f 69 6d 70 5f 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d 70 .__imp_DevCloseObjectQuery.__imp
175160 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 _DevCreateObjectQuery.__imp_DevC
175180 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 reateObjectQueryEx.__imp_DevCrea
1751a0 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 teObjectQueryFromId.__imp_DevCre
1751c0 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 5f 5f 69 6d 70 5f 44 65 76 ateObjectQueryFromIdEx.__imp_Dev
1751e0 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 5f 5f 69 6d 70 5f 44 CreateObjectQueryFromIds.__imp_D
175200 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 5f 5f 69 evCreateObjectQueryFromIdsEx.__i
175220 6d 70 5f 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 65 mp_DevFindProperty.__imp_DevFree
175240 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 65 4f 62 ObjectProperties.__imp_DevFreeOb
175260 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 jects.__imp_DevGetObjectProperti
175280 65 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 es.__imp_DevGetObjectPropertiesE
1752a0 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 65 76 47 x.__imp_DevGetObjects.__imp_DevG
1752c0 65 74 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 etObjectsEx.__imp_DevQueryPrint.
1752e0 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 44 65 76 69 __imp_DevQueryPrintEx.__imp_Devi
175300 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 43 61 70 61 ceCapabilitiesA.__imp_DeviceCapa
175320 62 69 6c 69 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 bilitiesW.__imp_DeviceIoControl.
175340 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 65 76 __imp_DevicePowerClose.__imp_Dev
175360 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 icePowerEnumDevices.__imp_Device
175380 50 6f 77 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 PowerOpen.__imp_DevicePowerSetDe
1753a0 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 viceState.__imp_DhcpAddFilterV4.
1753c0 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 5f 5f 69 6d 70 __imp_DhcpAddSecurityGroup.__imp
1753e0 5f 44 68 63 70 41 64 64 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e _DhcpAddServer.__imp_DhcpAddSubn
175400 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 etElement.__imp_DhcpAddSubnetEle
175420 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e mentV4.__imp_DhcpAddSubnetElemen
175440 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 tV5.__imp_DhcpAddSubnetElementV6
175460 00 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 5f 5f 69 .__imp_DhcpAuditLogGetParams.__i
175480 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 mp_DhcpAuditLogSetParams.__imp_D
1754a0 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 49 6e 69 hcpCApiCleanup.__imp_DhcpCApiIni
1754c0 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 5f 5f tialize.__imp_DhcpCreateClass.__
1754e0 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 imp_DhcpCreateClassV6.__imp_Dhcp
175500 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 CreateClientInfo.__imp_DhcpCreat
175520 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c eClientInfoV4.__imp_DhcpCreateCl
175540 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f ientInfoVQ.__imp_DhcpCreateOptio
175560 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 n.__imp_DhcpCreateOptionV5.__imp
175580 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 _DhcpCreateOptionV6.__imp_DhcpCr
1755a0 65 61 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 eateSubnet.__imp_DhcpCreateSubne
1755c0 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 5f 5f 69 tV6.__imp_DhcpCreateSubnetVQ.__i
1755e0 6d 70 5f 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 5f 5f 69 mp_DhcpDeRegisterParamChange.__i
175600 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c mp_DhcpDeleteClass.__imp_DhcpDel
175620 65 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e eteClassV6.__imp_DhcpDeleteClien
175640 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f tInfo.__imp_DhcpDeleteClientInfo
175660 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d V6.__imp_DhcpDeleteFilterV4.__im
175680 70 5f 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c p_DhcpDeleteServer.__imp_DhcpDel
1756a0 65 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 eteSubnet.__imp_DhcpDeleteSubnet
1756c0 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 00 V6.__imp_DhcpDeleteSuperScopeV4.
1756e0 5f 5f 69 6d 70 5f 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 __imp_DhcpDsCleanup.__imp_DhcpDs
175700 49 6e 69 74 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 Init.__imp_DhcpEnumClasses.__imp
175720 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 _DhcpEnumClassesV6.__imp_DhcpEnu
175740 6d 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 mFilterV4.__imp_DhcpEnumOptionVa
175760 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 lues.__imp_DhcpEnumOptionValuesV
175780 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 5f 5.__imp_DhcpEnumOptionValuesV6._
1757a0 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 _imp_DhcpEnumOptions.__imp_DhcpE
1757c0 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f numOptionsV5.__imp_DhcpEnumOptio
1757e0 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 nsV6.__imp_DhcpEnumServers.__imp
175800 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 _DhcpEnumSubnetClients.__imp_Dhc
175820 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e pEnumSubnetClientsFilterStatusIn
175840 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 fo.__imp_DhcpEnumSubnetClientsV4
175860 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 5f .__imp_DhcpEnumSubnetClientsV5._
175880 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 5f 5f 69 _imp_DhcpEnumSubnetClientsV6.__i
1758a0 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 5f 5f 69 6d 70 mp_DhcpEnumSubnetClientsVQ.__imp
1758c0 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 _DhcpEnumSubnetElements.__imp_Dh
1758e0 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5f 44 68 63 cpEnumSubnetElementsV4.__imp_Dhc
175900 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 pEnumSubnetElementsV5.__imp_Dhcp
175920 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 EnumSubnetElementsV6.__imp_DhcpE
175940 6e 75 6d 53 75 62 6e 65 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 numSubnets.__imp_DhcpEnumSubnets
175960 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 V6.__imp_DhcpGetAllOptionValues.
175980 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 5f __imp_DhcpGetAllOptionValuesV6._
1759a0 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 _imp_DhcpGetAllOptions.__imp_Dhc
1759c0 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c pGetAllOptionsV6.__imp_DhcpGetCl
1759e0 61 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 assInfo.__imp_DhcpGetClientInfo.
175a00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f __imp_DhcpGetClientInfoV4.__imp_
175a20 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 DhcpGetClientInfoV6.__imp_DhcpGe
175a40 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e tClientInfoVQ.__imp_DhcpGetClien
175a60 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 5f tOptions.__imp_DhcpGetFilterV4._
175a80 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 _imp_DhcpGetMibInfo.__imp_DhcpGe
175aa0 74 4d 69 62 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 tMibInfoV5.__imp_DhcpGetMibInfoV
175ac0 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6.__imp_DhcpGetOptionInfo.__imp_
175ae0 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 DhcpGetOptionInfoV5.__imp_DhcpGe
175b00 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f tOptionInfoV6.__imp_DhcpGetOptio
175b20 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 nValue.__imp_DhcpGetOptionValueV
175b40 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 5.__imp_DhcpGetOptionValueV6.__i
175b60 6d 70 5f 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 5f 5f 69 mp_DhcpGetOriginalSubnetMask.__i
175b80 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d mp_DhcpGetServerBindingInfo.__im
175ba0 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 p_DhcpGetServerBindingInfoV6.__i
175bc0 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 mp_DhcpGetServerSpecificStrings.
175be0 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f __imp_DhcpGetSubnetDelayOffer.__
175c00 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 imp_DhcpGetSubnetInfo.__imp_Dhcp
175c20 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 GetSubnetInfoV6.__imp_DhcpGetSub
175c40 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 netInfoVQ.__imp_DhcpGetSuperScop
175c60 65 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f eInfoV4.__imp_DhcpGetThreadOptio
175c80 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 ns.__imp_DhcpGetVersion.__imp_Dh
175ca0 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 5f 5f 69 6d 70 cpHlprAddV4PolicyCondition.__imp
175cc0 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 _DhcpHlprAddV4PolicyExpr.__imp_D
175ce0 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 hcpHlprAddV4PolicyRange.__imp_Dh
175d00 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 cpHlprCreateV4Policy.__imp_DhcpH
175d20 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c lprCreateV4PolicyEx.__imp_DhcpHl
175d40 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 prFindV4DhcpProperty.__imp_DhcpH
175d60 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 lprFreeV4DhcpProperty.__imp_Dhcp
175d80 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d HlprFreeV4DhcpPropertyArray.__im
175da0 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 p_DhcpHlprFreeV4Policy.__imp_Dhc
175dc0 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 pHlprFreeV4PolicyArray.__imp_Dhc
175de0 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c pHlprFreeV4PolicyEx.__imp_DhcpHl
175e00 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 prFreeV4PolicyExArray.__imp_Dhcp
175e20 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 5f 5f 69 6d 70 5f 44 68 63 HlprIsV4PolicySingleUC.__imp_Dhc
175e40 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 44 68 63 70 48 pHlprIsV4PolicyValid.__imp_DhcpH
175e60 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 5f 5f 69 6d 70 5f 44 68 lprIsV4PolicyWellFormed.__imp_Dh
175e80 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 cpHlprModifyV4PolicyExpr.__imp_D
175ea0 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 hcpHlprResetV4PolicyExpr.__imp_D
175ec0 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 66 79 43 hcpModifyClass.__imp_DhcpModifyC
175ee0 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 lassV6.__imp_DhcpRegisterParamCh
175f00 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 ange.__imp_DhcpRemoveDNSRegistra
175f20 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 5f 5f 69 tions.__imp_DhcpRemoveOption.__i
175f40 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 mp_DhcpRemoveOptionV5.__imp_Dhcp
175f60 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f RemoveOptionV6.__imp_DhcpRemoveO
175f80 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f ptionValue.__imp_DhcpRemoveOptio
175fa0 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 nValueV5.__imp_DhcpRemoveOptionV
175fc0 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 alueV6.__imp_DhcpRemoveSubnetEle
175fe0 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 ment.__imp_DhcpRemoveSubnetEleme
176000 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 ntV4.__imp_DhcpRemoveSubnetEleme
176020 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 ntV5.__imp_DhcpRemoveSubnetEleme
176040 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 ntV6.__imp_DhcpRequestParams.__i
176060 6d 70 5f 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 68 63 70 53 mp_DhcpRpcFreeMemory.__imp_DhcpS
176080 63 61 6e 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 41 75 64 69 canDatabase.__imp_DhcpServerAudi
1760a0 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 42 tlogParamsFree.__imp_DhcpServerB
1760c0 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 ackupDatabase.__imp_DhcpServerGe
1760e0 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 tConfig.__imp_DhcpServerGetConfi
176100 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 gV4.__imp_DhcpServerGetConfigV6.
176120 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d __imp_DhcpServerGetConfigVQ.__im
176140 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 p_DhcpServerQueryAttribute.__imp
176160 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 _DhcpServerQueryAttributes.__imp
176180 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c _DhcpServerQueryDnsRegCredential
1761a0 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 s.__imp_DhcpServerRedoAuthorizat
1761c0 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 ion.__imp_DhcpServerRestoreDatab
1761e0 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 5f 5f ase.__imp_DhcpServerSetConfig.__
176200 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d 70 5f imp_DhcpServerSetConfigV4.__imp_
176220 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 DhcpServerSetConfigV6.__imp_Dhcp
176240 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 ServerSetConfigVQ.__imp_DhcpServ
176260 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 erSetDnsRegCredentials.__imp_Dhc
176280 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 5f 5f pServerSetDnsRegCredentialsV5.__
1762a0 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 imp_DhcpSetClientInfo.__imp_Dhcp
1762c0 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 SetClientInfoV4.__imp_DhcpSetCli
1762e0 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 entInfoV6.__imp_DhcpSetClientInf
176300 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f oVQ.__imp_DhcpSetFilterV4.__imp_
176320 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f DhcpSetOptionInfo.__imp_DhcpSetO
176340 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 ptionInfoV5.__imp_DhcpSetOptionI
176360 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f nfoV6.__imp_DhcpSetOptionValue._
176380 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f _imp_DhcpSetOptionValueV5.__imp_
1763a0 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 DhcpSetOptionValueV6.__imp_DhcpS
1763c0 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 etOptionValues.__imp_DhcpSetOpti
1763e0 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 onValuesV5.__imp_DhcpSetServerBi
176400 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e ndingInfo.__imp_DhcpSetServerBin
176420 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 dingInfoV6.__imp_DhcpSetSubnetDe
176440 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f layOffer.__imp_DhcpSetSubnetInfo
176460 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 .__imp_DhcpSetSubnetInfoV6.__imp
176480 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 _DhcpSetSubnetInfoVQ.__imp_DhcpS
1764a0 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 54 68 72 65 etSuperScopeV4.__imp_DhcpSetThre
1764c0 61 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 adOptions.__imp_DhcpUndoRequestP
1764e0 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 arams.__imp_DhcpV4AddPolicyRange
176500 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f .__imp_DhcpV4CreateClientInfo.__
176520 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 imp_DhcpV4CreateClientInfoEx.__i
176540 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 mp_DhcpV4CreatePolicy.__imp_Dhcp
176560 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 44 65 6c V4CreatePolicyEx.__imp_DhcpV4Del
176580 65 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 etePolicy.__imp_DhcpV4EnumPolici
1765a0 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 5f 5f es.__imp_DhcpV4EnumPoliciesEx.__
1765c0 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d imp_DhcpV4EnumSubnetClients.__im
1765e0 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 5f 5f 69 6d p_DhcpV4EnumSubnetClientsEx.__im
176600 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f p_DhcpV4EnumSubnetReservations._
176620 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c _imp_DhcpV4FailoverAddScopeToRel
176640 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 ationship.__imp_DhcpV4FailoverCr
176660 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 eateRelationship.__imp_DhcpV4Fai
176680 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 loverDeleteRelationship.__imp_Dh
1766a0 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 cpV4FailoverDeleteScopeFromRelat
1766c0 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d ionship.__imp_DhcpV4FailoverEnum
1766e0 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 Relationship.__imp_DhcpV4Failove
176700 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 rGetAddressStatus.__imp_DhcpV4Fa
176720 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 iloverGetClientInfo.__imp_DhcpV4
176740 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 FailoverGetRelationship.__imp_Dh
176760 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 cpV4FailoverGetScopeRelationship
176780 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 .__imp_DhcpV4FailoverGetScopeSta
1767a0 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 tistics.__imp_DhcpV4FailoverGetS
1767c0 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 ystemTime.__imp_DhcpV4FailoverSe
1767e0 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 tRelationship.__imp_DhcpV4Failov
176800 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 erTriggerAddrAllocation.__imp_Dh
176820 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 cpV4GetAllOptionValues.__imp_Dhc
176840 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 pV4GetClientInfo.__imp_DhcpV4Get
176860 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 46 72 65 65 ClientInfoEx.__imp_DhcpV4GetFree
176880 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 IPAddress.__imp_DhcpV4GetOptionV
1768a0 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 alue.__imp_DhcpV4GetPolicy.__imp
1768c0 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 51 _DhcpV4GetPolicyEx.__imp_DhcpV4Q
1768e0 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 ueryPolicyEnforcement.__imp_Dhcp
176900 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 V4RemoveOptionValue.__imp_DhcpV4
176920 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 RemovePolicyRange.__imp_DhcpV4Se
176940 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 4f 70 74 69 tOptionValue.__imp_DhcpV4SetOpti
176960 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 5f onValues.__imp_DhcpV4SetPolicy._
176980 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 _imp_DhcpV4SetPolicyEnforcement.
1769a0 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 __imp_DhcpV4SetPolicyEx.__imp_Dh
1769c0 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 cpV6CreateClientInfo.__imp_DhcpV
1769e0 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 6GetFreeIPAddress.__imp_DhcpV6Ge
176a00 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 tStatelessStatistics.__imp_DhcpV
176a20 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 6GetStatelessStoreParams.__imp_D
176a40 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 hcpV6SetStatelessStoreParams.__i
176a60 6d 70 5f 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 76 mp_Dhcpv6CApiCleanup.__imp_Dhcpv
176a80 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6c 65 6CApiInitialize.__imp_Dhcpv6Rele
176aa0 61 73 65 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 asePrefix.__imp_Dhcpv6RenewPrefi
176ac0 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d x.__imp_Dhcpv6RequestParams.__im
176ae0 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 69 49 6e p_Dhcpv6RequestPrefix.__imp_DiIn
176b00 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 stallDevice.__imp_DiInstallDrive
176b20 72 41 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f rA.__imp_DiInstallDriverW.__imp_
176b40 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 DiRollbackDriver.__imp_DiShowUpd
176b60 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 ateDevice.__imp_DiShowUpdateDriv
176b80 65 72 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 er.__imp_DiUninstallDevice.__imp
176ba0 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e _DiUninstallDriverA.__imp_DiUnin
176bc0 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 stallDriverW.__imp_DialogBoxIndi
176be0 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 rectParamA.__imp_DialogBoxIndire
176c00 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 5f ctParamW.__imp_DialogBoxParamA._
176c20 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 _imp_DialogBoxParamW.__imp_Direc
176c40 74 33 44 43 72 65 61 74 65 39 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 t3DCreate9.__imp_Direct3DCreate9
176c60 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 5f 5f 69 Ex.__imp_Direct3DCreate9On12.__i
176c80 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 5f 5f 69 6d 70 5f 44 mp_Direct3DCreate9On12Ex.__imp_D
176ca0 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 irectDrawCreate.__imp_DirectDraw
176cc0 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 CreateClipper.__imp_DirectDrawCr
176ce0 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 eateEx.__imp_DirectDrawEnumerate
176d00 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 5f A.__imp_DirectDrawEnumerateExA._
176d20 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 5f 5f 69 6d _imp_DirectDrawEnumerateExW.__im
176d40 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 69 72 p_DirectDrawEnumerateW.__imp_Dir
176d60 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e ectInput8Create.__imp_DirectSoun
176d80 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 dCaptureCreate.__imp_DirectSound
176da0 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 CaptureCreate8.__imp_DirectSound
176dc0 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f CaptureEnumerateA.__imp_DirectSo
176de0 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 undCaptureEnumerateW.__imp_Direc
176e00 74 53 6f 75 6e 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 72 tSoundCreate.__imp_DirectSoundCr
176e20 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 eate8.__imp_DirectSoundEnumerate
176e40 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f A.__imp_DirectSoundEnumerateW.__
176e60 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 65 00 imp_DirectSoundFullDuplexCreate.
176e80 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 69 __imp_DisableMediaSense.__imp_Di
176ea0 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 5f 5f 69 6d sableProcessWindowsGhosting.__im
176ec0 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 5f 5f 69 6d p_DisableThreadLibraryCalls.__im
176ee0 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 44 p_DisableThreadProfiling.__imp_D
176f00 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 isassociateColorProfileFromDevic
176f20 65 41 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c eA.__imp_DisassociateColorProfil
176f40 65 46 72 6f 6d 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 eFromDeviceW.__imp_DisassociateC
176f60 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 urrentThreadFromCallback.__imp_D
176f80 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 6e iscardVirtualMemory.__imp_Discon
176fa0 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 6e 61 nectNamedPipe.__imp_DiscoverMana
176fc0 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 6e 61 gementService.__imp_DiscoverMana
176fe0 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 44 69 73 70 43 61 6c 6c 46 75 gementServiceEx.__imp_DispCallFu
177000 6e 63 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 5f 5f 69 6d 70 nc.__imp_DispGetIDsOfNames.__imp
177020 5f 44 69 73 70 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 44 69 73 70 49 6e 76 6f 6b 65 00 5f _DispGetParam.__imp_DispInvoke._
177040 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 44 69 73 70 _imp_DispatchMessageA.__imp_Disp
177060 61 74 63 68 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 atchMessageW.__imp_DisplayConfig
177080 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 GetDeviceInfo.__imp_DisplayConfi
1770a0 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 74 68 65 72 54 6f 38 00 5f gSetDeviceInfo.__imp_DitherTo8._
1770c0 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 _imp_DlgDirListA.__imp_DlgDirLis
1770e0 74 43 6f 6d 62 6f 42 6f 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f tComboBoxA.__imp_DlgDirListCombo
177100 42 6f 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 44 6c 67 BoxW.__imp_DlgDirListW.__imp_Dlg
177120 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 DirSelectComboBoxExA.__imp_DlgDi
177140 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 rSelectComboBoxExW.__imp_DlgDirS
177160 65 6c 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 5f electExA.__imp_DlgDirSelectExW._
177180 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 5f _imp_DnsAcquireContextHandle_A._
1771a0 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 5f _imp_DnsAcquireContextHandle_W._
1771c0 5f 69 6d 70 5f 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e _imp_DnsCancelQuery.__imp_DnsCon
1771e0 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 nectionDeletePolicyEntries.__imp
177200 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 5f 5f _DnsConnectionDeleteProxyInfo.__
177220 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 5f 5f imp_DnsConnectionFreeNameList.__
177240 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 5f imp_DnsConnectionFreeProxyInfo._
177260 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 _imp_DnsConnectionFreeProxyInfoE
177280 78 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 x.__imp_DnsConnectionFreeProxyLi
1772a0 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 st.__imp_DnsConnectionGetNameLis
1772c0 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 t.__imp_DnsConnectionGetProxyInf
1772e0 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 o.__imp_DnsConnectionGetProxyInf
177300 6f 46 6f 72 48 6f 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 oForHostUrl.__imp_DnsConnectionG
177320 65 74 50 72 6f 78 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 etProxyList.__imp_DnsConnectionS
177340 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 etPolicyEntries.__imp_DnsConnect
177360 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 ionSetProxyInfo.__imp_DnsConnect
177380 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 45 ionUpdateIfIndexTable.__imp_DnsE
1773a0 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 5f 5f xtractRecordsFromMessage_UTF8.__
1773c0 69 6d 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 imp_DnsExtractRecordsFromMessage
1773e0 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 43 75 _W.__imp_DnsFree.__imp_DnsFreeCu
177400 73 74 6f 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 stomServers.__imp_DnsFreeProxyNa
177420 6d 65 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e me.__imp_DnsGetApplicationSettin
177440 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 gs.__imp_DnsGetProxyInformation.
177460 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 __imp_DnsHostnameToComputerNameA
177480 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 .__imp_DnsHostnameToComputerName
1774a0 45 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e ExW.__imp_DnsHostnameToComputerN
1774c0 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 ameW.__imp_DnsModifyRecordsInSet
1774e0 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 _A.__imp_DnsModifyRecordsInSet_U
177500 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f TF8.__imp_DnsModifyRecordsInSet_
177520 57 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 5f 5f 69 6d 70 5f 44 W.__imp_DnsNameCompare_A.__imp_D
177540 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 43 6f nsNameCompare_W.__imp_DnsQueryCo
177560 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 51 nfig.__imp_DnsQueryEx.__imp_DnsQ
177580 75 65 72 79 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 5f 5f 69 6d 70 uery_A.__imp_DnsQuery_UTF8.__imp
1775a0 5f 44 6e 73 51 75 65 72 79 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 _DnsQuery_W.__imp_DnsRecordCompa
1775c0 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 re.__imp_DnsRecordCopyEx.__imp_D
1775e0 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f nsRecordSetCompare.__imp_DnsReco
177600 72 64 53 65 74 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 rdSetCopyEx.__imp_DnsRecordSetDe
177620 74 61 63 68 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 tach.__imp_DnsReleaseContextHand
177640 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 5f 5f le.__imp_DnsReplaceRecordSetA.__
177660 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 5f 5f 69 6d imp_DnsReplaceRecordSetUTF8.__im
177680 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 5f 5f 69 6d 70 5f 44 6e 73 p_DnsReplaceRecordSetW.__imp_Dns
1776a0 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 42 72 ServiceBrowse.__imp_DnsServiceBr
1776c0 6f 77 73 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 owseCancel.__imp_DnsServiceConst
1776e0 72 75 63 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 6f 70 ructInstance.__imp_DnsServiceCop
177700 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 yInstance.__imp_DnsServiceDeRegi
177720 73 74 65 72 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 ster.__imp_DnsServiceFreeInstanc
177740 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 e.__imp_DnsServiceRegister.__imp
177760 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f _DnsServiceRegisterCancel.__imp_
177780 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 DnsServiceResolve.__imp_DnsServi
1777a0 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 74 41 70 70 6c ceResolveCancel.__imp_DnsSetAppl
1777c0 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 61 72 74 4d 75 icationSettings.__imp_DnsStartMu
1777e0 6c 74 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 lticastQuery.__imp_DnsStopMultic
177800 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 astQuery.__imp_DnsValidateName_A
177820 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 5f 5f 69 6d .__imp_DnsValidateName_UTF8.__im
177840 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 57 72 69 p_DnsValidateName_W.__imp_DnsWri
177860 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e teQuestionToBuffer_UTF8.__imp_Dn
177880 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 5f 5f 69 6d 70 5f 44 sWriteQuestionToBuffer_W.__imp_D
1778a0 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 44 6f 44 72 61 67 44 72 oConnectoidsExist.__imp_DoDragDr
1778c0 6f 70 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 5f 5f 69 op.__imp_DoEnvironmentSubstA.__i
1778e0 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 5f 5f 69 6d 70 5f 44 6f 4d mp_DoEnvironmentSubstW.__imp_DoM
177900 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 6f 50 72 69 76 61 63 79 44 6c 67 00 5f sCtfMonitor.__imp_DoPrivacyDlg._
177920 5f 69 6d 70 5f 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e _imp_DockPattern_SetDockPosition
177940 00 5f 5f 69 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 .__imp_DocumentPropertiesA.__imp
177960 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 _DocumentPropertiesW.__imp_DosDa
177980 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 teTimeToFileTime.__imp_DosDateTi
1779a0 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 72 61 67 41 63 63 65 70 74 meToVariantTime.__imp_DragAccept
1779c0 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 44 72 61 67 44 65 74 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 Files.__imp_DragDetect.__imp_Dra
1779e0 67 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 gFinish.__imp_DragObject.__imp_D
177a00 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c ragQueryFileA.__imp_DragQueryFil
177a20 65 57 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 72 eW.__imp_DragQueryPoint.__imp_Dr
177a40 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 5f 5f 69 6d 70 5f 44 72 61 77 43 61 70 74 69 6f awAnimatedRects.__imp_DrawCaptio
177a60 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 n.__imp_DrawDibBegin.__imp_DrawD
177a80 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 6c 6f ibChangePalette.__imp_DrawDibClo
177aa0 73 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 44 72 61 77 00 5f 5f 69 6d 70 5f 44 72 61 77 44 se.__imp_DrawDibDraw.__imp_DrawD
177ac0 69 62 45 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 5f 5f 69 ibEnd.__imp_DrawDibGetBuffer.__i
177ae0 6d 70 5f 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 mp_DrawDibGetPalette.__imp_DrawD
177b00 69 62 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c ibOpen.__imp_DrawDibProfileDispl
177b20 61 79 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 ay.__imp_DrawDibRealize.__imp_Dr
177b40 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 61 awDibSetPalette.__imp_DrawDibSta
177b60 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 72 61 77 44 rt.__imp_DrawDibStop.__imp_DrawD
177b80 69 62 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 72 61 77 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 ibTime.__imp_DrawEdge.__imp_Draw
177ba0 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 5f 5f 69 6d 70 Escape.__imp_DrawFocusRect.__imp
177bc0 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e _DrawFrameControl.__imp_DrawIcon
177be0 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 49 6e 73 65 .__imp_DrawIconEx.__imp_DrawInse
177c00 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 4d 65 6e 75 42 61 72 00 5f 5f 69 6d 70 5f 44 72 61 77 53 rt.__imp_DrawMenuBar.__imp_DrawS
177c20 68 61 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 41 00 5f 5f 69 6d 70 hadowText.__imp_DrawStateA.__imp
177c40 5f 44 72 61 77 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 _DrawStateW.__imp_DrawStatusText
177c60 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 5f 5f 69 6d 70 5f 44 72 A.__imp_DrawStatusTextW.__imp_Dr
177c80 61 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f awTextA.__imp_DrawTextExA.__imp_
177ca0 44 72 61 77 54 65 78 74 45 78 57 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 57 00 5f 5f 69 6d DrawTextExW.__imp_DrawTextW.__im
177cc0 70 5f 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 p_DrawThemeBackground.__imp_Draw
177ce0 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d ThemeBackgroundEx.__imp_DrawThem
177d00 65 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f eEdge.__imp_DrawThemeIcon.__imp_
177d20 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f DrawThemeParentBackground.__imp_
177d40 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d DrawThemeParentBackgroundEx.__im
177d60 70 5f 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 p_DrawThemeText.__imp_DrawThemeT
177d80 65 78 74 45 78 00 5f 5f 69 6d 70 5f 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 72 69 76 extEx.__imp_DriveType.__imp_Driv
177da0 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 72 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f erCallback.__imp_DrtClose.__imp_
177dc0 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 DrtContinueSearch.__imp_DrtCreat
177de0 65 44 65 72 69 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 69 76 eDerivedKey.__imp_DrtCreateDeriv
177e00 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 edKeySecurityProvider.__imp_DrtC
177e20 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f reateDnsBootstrapResolver.__imp_
177e40 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f DrtCreateIpv6UdpTransport.__imp_
177e60 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f DrtCreateNullSecurityProvider.__
177e80 69 6d 70 5f 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 imp_DrtCreatePnrpBootstrapResolv
177ea0 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 er.__imp_DrtDeleteDerivedKeySecu
177ec0 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 6e 73 42 rityProvider.__imp_DrtDeleteDnsB
177ee0 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 ootstrapResolver.__imp_DrtDelete
177f00 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 Ipv6UdpTransport.__imp_DrtDelete
177f20 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 NullSecurityProvider.__imp_DrtDe
177f40 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f letePnrpBootstrapResolver.__imp_
177f60 44 72 74 45 6e 64 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 DrtEndSearch.__imp_DrtGetEventDa
177f80 74 61 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 5f 5f 69 ta.__imp_DrtGetEventDataSize.__i
177fa0 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 72 74 47 mp_DrtGetInstanceName.__imp_DrtG
177fc0 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 etInstanceNameSize.__imp_DrtGetS
177fe0 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 earchPath.__imp_DrtGetSearchPath
178000 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 5f 5f Size.__imp_DrtGetSearchResult.__
178020 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 5f 5f 69 6d 70 imp_DrtGetSearchResultSize.__imp
178040 5f 44 72 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 5f 5f _DrtOpen.__imp_DrtRegisterKey.__
178060 69 6d 70 5f 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 55 6e 72 65 imp_DrtStartSearch.__imp_DrtUnre
178080 67 69 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 55 70 64 61 74 65 4b 65 79 00 5f 5f 69 gisterKey.__imp_DrtUpdateKey.__i
1780a0 6d 70 5f 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 73 41 64 mp_DrvGetModuleHandle.__imp_DsAd
1780c0 64 53 69 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 64 48 69 73 74 6f dSidHistoryA.__imp_DsAddSidHisto
1780e0 72 79 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 ryW.__imp_DsAddressToSiteNamesA.
178100 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 5f 5f __imp_DsAddressToSiteNamesExA.__
178120 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d imp_DsAddressToSiteNamesExW.__im
178140 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 p_DsAddressToSiteNamesW.__imp_Ds
178160 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 5f 5f BindA.__imp_DsBindByInstanceA.__
178180 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 44 73 42 69 imp_DsBindByInstanceW.__imp_DsBi
1781a0 6e 64 54 6f 49 53 54 47 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 5f 5f ndToISTGA.__imp_DsBindToISTGW.__
1781c0 69 6d 70 5f 44 73 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 imp_DsBindW.__imp_DsBindWithCred
1781e0 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 5f 5f 69 6d 70 5f 44 73 A.__imp_DsBindWithCredW.__imp_Ds
178200 42 69 6e 64 57 69 74 68 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e BindWithSpnA.__imp_DsBindWithSpn
178220 45 78 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 5f 5f 69 6d 70 ExA.__imp_DsBindWithSpnExW.__imp
178240 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 69 6e 67 53 _DsBindWithSpnW.__imp_DsBindingS
178260 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 etTimeout.__imp_DsBrowseForConta
178280 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 inerA.__imp_DsBrowseForContainer
1782a0 57 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 W.__imp_DsClientMakeSpnForTarget
1782c0 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 ServerA.__imp_DsClientMakeSpnFor
1782e0 54 61 72 67 65 74 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 TargetServerW.__imp_DsCrackNames
178300 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 43 72 A.__imp_DsCrackNamesW.__imp_DsCr
178320 61 63 6b 53 70 6e 32 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 57 00 5f 5f 69 6d ackSpn2A.__imp_DsCrackSpn2W.__im
178340 70 5f 44 73 43 72 61 63 6b 53 70 6e 33 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 34 p_DsCrackSpn3W.__imp_DsCrackSpn4
178360 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 W.__imp_DsCrackSpnA.__imp_DsCrac
178380 6b 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c kSpnW.__imp_DsCrackUnquotedMangl
1783a0 65 64 52 64 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 edRdnA.__imp_DsCrackUnquotedMang
1783c0 6c 65 64 52 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 ledRdnW.__imp_DsDeregisterDnsHos
1783e0 74 52 65 63 6f 72 64 73 41 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 tRecordsA.__imp_DsDeregisterDnsH
178400 6f 73 74 52 65 63 6f 72 64 73 57 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d ostRecordsW.__imp_DsEnumerateDom
178420 61 69 6e 54 72 75 73 74 73 41 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 ainTrustsA.__imp_DsEnumerateDoma
178440 69 6e 54 72 75 73 74 73 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 inTrustsW.__imp_DsFreeDomainCont
178460 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f rollerInfoA.__imp_DsFreeDomainCo
178480 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 ntrollerInfoW.__imp_DsFreeNameRe
1784a0 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 5f 5f sultA.__imp_DsFreeNameResultW.__
1784c0 69 6d 70 5f 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f imp_DsFreePasswordCredentials.__
1784e0 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 5f 5f 69 6d 70 5f 44 imp_DsFreeSchemaGuidMapA.__imp_D
178500 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 sFreeSchemaGuidMapW.__imp_DsFree
178520 53 70 6e 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 SpnArrayA.__imp_DsFreeSpnArrayW.
178540 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 __imp_DsGetDcCloseW.__imp_DsGetD
178560 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f cNameA.__imp_DsGetDcNameW.__imp_
178580 44 73 47 65 74 44 63 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 74 57 00 DsGetDcNextA.__imp_DsGetDcNextW.
1785a0 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 __imp_DsGetDcOpenA.__imp_DsGetDc
1785c0 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 OpenW.__imp_DsGetDcSiteCoverageA
1785e0 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 5f 5f 69 6d .__imp_DsGetDcSiteCoverageW.__im
178600 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 p_DsGetDomainControllerInfoA.__i
178620 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f mp_DsGetDomainControllerInfoW.__
178640 69 6d 70 5f 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 imp_DsGetForestTrustInformationW
178660 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 5f 5f .__imp_DsGetFriendlyClassName.__
178680 69 6d 70 5f 44 73 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 73 47 65 74 52 64 6e 57 00 5f 5f imp_DsGetIcon.__imp_DsGetRdnW.__
1786a0 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 imp_DsGetSiteNameA.__imp_DsGetSi
1786c0 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 teNameW.__imp_DsGetSpnA.__imp_Ds
1786e0 47 65 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 GetSpnW.__imp_DsInheritSecurityI
178700 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 dentityA.__imp_DsInheritSecurity
178720 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 5f IdentityW.__imp_DsIsMangledDnA._
178740 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 _imp_DsIsMangledDnW.__imp_DsIsMa
178760 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 ngledRdnValueA.__imp_DsIsMangled
178780 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 RdnValueW.__imp_DsListDomainsInS
1787a0 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 iteA.__imp_DsListDomainsInSiteW.
1787c0 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 __imp_DsListInfoForServerA.__imp
1787e0 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 _DsListInfoForServerW.__imp_DsLi
178800 73 74 52 6f 6c 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 5f 5f 69 6d stRolesA.__imp_DsListRolesW.__im
178820 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 p_DsListServersForDomainInSiteA.
178840 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 __imp_DsListServersForDomainInSi
178860 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 5f teW.__imp_DsListServersInSiteA._
178880 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f _imp_DsListServersInSiteW.__imp_
1788a0 44 73 4c 69 73 74 53 69 74 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 57 00 DsListSitesA.__imp_DsListSitesW.
1788c0 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 __imp_DsMakePasswordCredentialsA
1788e0 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 .__imp_DsMakePasswordCredentials
178900 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 53 W.__imp_DsMakeSpnA.__imp_DsMakeS
178920 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 5f 5f 69 6d pnW.__imp_DsMapSchemaGuidsA.__im
178940 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 65 72 67 p_DsMapSchemaGuidsW.__imp_DsMerg
178960 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 eForestTrustInformationW.__imp_D
178980 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 sQuerySitesByCostA.__imp_DsQuery
1789a0 53 69 74 65 73 42 79 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 46 SitesByCostW.__imp_DsQuerySitesF
1789c0 72 65 65 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 ree.__imp_DsQuoteRdnValueA.__imp
1789e0 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 _DsQuoteRdnValueW.__imp_DsRemove
178a00 44 73 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e DsDomainA.__imp_DsRemoveDsDomain
178a20 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f W.__imp_DsRemoveDsServerA.__imp_
178a40 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 DsRemoveDsServerW.__imp_DsReplic
178a60 61 41 64 64 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 5f 5f 69 6d 70 5f aAddA.__imp_DsReplicaAddW.__imp_
178a80 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 5f 5f 69 6d 70 5f DsReplicaConsistencyCheck.__imp_
178aa0 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 44 65 6c DsReplicaDelA.__imp_DsReplicaDel
178ac0 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f W.__imp_DsReplicaFreeInfo.__imp_
178ae0 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 DsReplicaGetInfo2W.__imp_DsRepli
178b00 63 61 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 caGetInfoW.__imp_DsReplicaModify
178b20 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 5f 44 A.__imp_DsReplicaModifyW.__imp_D
178b40 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e sReplicaSyncA.__imp_DsReplicaSyn
178b60 63 41 6c 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 5f 5f cAllA.__imp_DsReplicaSyncAllW.__
178b80 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 imp_DsReplicaSyncW.__imp_DsRepli
178ba0 63 61 55 70 64 61 74 65 52 65 66 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 70 64 caUpdateRefsA.__imp_DsReplicaUpd
178bc0 61 74 65 52 65 66 73 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 ateRefsW.__imp_DsReplicaVerifyOb
178be0 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 jectsA.__imp_DsReplicaVerifyObje
178c00 63 74 73 57 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d ctsW.__imp_DsRoleFreeMemory.__im
178c20 70 5f 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 p_DsRoleGetPrimaryDomainInformat
178c40 69 6f 6e 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 5f ion.__imp_DsServerRegisterSpnA._
178c60 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 5f 5f 69 6d 70 5f _imp_DsServerRegisterSpnW.__imp_
178c80 44 73 55 6e 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 6e 64 57 00 5f 5f 69 6d 70 5f DsUnBindA.__imp_DsUnBindW.__imp_
178ca0 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 75 6f DsUnquoteRdnValueA.__imp_DsUnquo
178cc0 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e teRdnValueW.__imp_DsValidateSubn
178ce0 65 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 etNameA.__imp_DsValidateSubnetNa
178d00 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 5f 5f 69 meW.__imp_DsWriteAccountSpnA.__i
178d20 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 74 63 47 mp_DsWriteAccountSpnW.__imp_DtcG
178d40 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 44 74 63 47 65 etTransactionManager.__imp_DtcGe
178d60 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 5f 5f 69 6d 70 5f 44 74 63 47 65 tTransactionManagerC.__imp_DtcGe
178d80 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 74 63 tTransactionManagerExA.__imp_Dtc
178da0 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 5f 5f 69 6d 70 5f 44 GetTransactionManagerExW.__imp_D
178dc0 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 uplicateEncryptionInfoFile.__imp
178de0 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 _DuplicateHandle.__imp_Duplicate
178e00 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 Icon.__imp_DuplicatePackageVirtu
178e20 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 alizationContext.__imp_Duplicate
178e40 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 5f 5f 69 Token.__imp_DuplicateTokenEx.__i
178e60 6d 70 5f 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d mp_DwmAttachMilContent.__imp_Dwm
178e80 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 77 6d 44 65 74 61 63 68 4d 69 6c DefWindowProc.__imp_DwmDetachMil
178ea0 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e Content.__imp_DwmEnableBlurBehin
178ec0 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 dWindow.__imp_DwmEnableCompositi
178ee0 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 44 77 on.__imp_DwmEnableMMCSS.__imp_Dw
178f00 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 5f 5f 69 6d 70 mExtendFrameIntoClientArea.__imp
178f20 5f 44 77 6d 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 _DwmFlush.__imp_DwmGetColorizati
178f40 6f 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 onColor.__imp_DwmGetCompositionT
178f60 69 6d 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 imingInfo.__imp_DwmGetGraphicsSt
178f80 72 65 61 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 reamClient.__imp_DwmGetGraphicsS
178fa0 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 54 treamTransformHint.__imp_DwmGetT
178fc0 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 55 ransportAttributes.__imp_DwmGetU
178fe0 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 nmetTabRequirements.__imp_DwmGet
179000 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 49 6e 76 61 6c 69 64 WindowAttribute.__imp_DwmInvalid
179020 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 44 77 6d 49 73 43 6f 6d 70 ateIconicBitmaps.__imp_DwmIsComp
179040 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 44 77 6d 4d 6f 64 69 66 79 50 72 ositionEnabled.__imp_DwmModifyPr
179060 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 51 eviousDxFrameDuration.__imp_DwmQ
179080 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 77 ueryThumbnailSourceSize.__imp_Dw
1790a0 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 52 65 6e 64 mRegisterThumbnail.__imp_DwmRend
1790c0 65 72 47 65 73 74 75 72 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 erGesture.__imp_DwmSetDxFrameDur
1790e0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 ation.__imp_DwmSetIconicLivePrev
179100 69 65 77 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d iewBitmap.__imp_DwmSetIconicThum
179120 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 bnail.__imp_DwmSetPresentParamet
179140 65 72 73 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 ers.__imp_DwmSetWindowAttribute.
179160 5f 5f 69 6d 70 5f 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 54 65 __imp_DwmShowContact.__imp_DwmTe
179180 74 68 65 72 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f therContact.__imp_DwmTransitionO
1791a0 77 6e 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 wnedWindow.__imp_DwmUnregisterTh
1791c0 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c umbnail.__imp_DwmUpdateThumbnail
1791e0 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e Properties.__imp_DxcCreateInstan
179200 63 65 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d ce.__imp_DxcCreateInstance2.__im
179220 70 5f 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f p_EapHostPeerBeginSession.__imp_
179240 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 EapHostPeerClearConnection.__imp
179260 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 5f 5f 69 6d 70 _EapHostPeerConfigBlob2Xml.__imp
179280 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 5f 5f 69 6d 70 _EapHostPeerConfigXml2Blob.__imp
1792a0 5f 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 _EapHostPeerCredentialsXml2Blob.
1792c0 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d __imp_EapHostPeerEndSession.__im
1792e0 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 5f 5f 69 6d 70 5f p_EapHostPeerFreeEapError.__imp_
179300 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 EapHostPeerFreeErrorMemory.__imp
179320 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 _EapHostPeerFreeMemory.__imp_Eap
179340 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f HostPeerFreeRuntimeMemory.__imp_
179360 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 EapHostPeerGetAuthStatus.__imp_E
179380 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e apHostPeerGetDataToUnplumbCreden
1793a0 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 tials.__imp_EapHostPeerGetEncryp
1793c0 74 65 64 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 tedPassword.__imp_EapHostPeerGet
1793e0 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 Identity.__imp_EapHostPeerGetMet
179400 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 hodProperties.__imp_EapHostPeerG
179420 65 74 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 etMethods.__imp_EapHostPeerGetRe
179440 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 sponseAttributes.__imp_EapHostPe
179460 65 72 47 65 74 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 erGetResult.__imp_EapHostPeerGet
179480 53 65 6e 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 SendPacket.__imp_EapHostPeerGetU
1794a0 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 IContext.__imp_EapHostPeerInitia
1794c0 6c 69 7a 65 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 lize.__imp_EapHostPeerInvokeConf
1794e0 69 67 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e igUI.__imp_EapHostPeerInvokeIden
179500 74 69 74 79 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e tityUI.__imp_EapHostPeerInvokeIn
179520 74 65 72 61 63 74 69 76 65 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f teractiveUI.__imp_EapHostPeerPro
179540 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 cessReceivedPacket.__imp_EapHost
179560 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 5f PeerQueryCredentialInputFields._
179580 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 _imp_EapHostPeerQueryInteractive
1795a0 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 UIInputFields.__imp_EapHostPeerQ
1795c0 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 ueryUIBlobFromInteractiveUIInput
1795e0 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 Fields.__imp_EapHostPeerQueryUse
179600 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 5f rBlobFromCredentialInputFields._
179620 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 _imp_EapHostPeerSetResponseAttri
179640 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 butes.__imp_EapHostPeerSetUICont
179660 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a ext.__imp_EapHostPeerUninitializ
179680 65 00 5f 5f 69 6d 70 5f 45 63 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 63 44 65 6c 65 74 65 53 75 e.__imp_EcClose.__imp_EcDeleteSu
1796a0 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 bscription.__imp_EcEnumNextSubsc
1796c0 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 ription.__imp_EcGetObjectArrayPr
1796e0 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a operty.__imp_EcGetObjectArraySiz
179700 65 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 e.__imp_EcGetSubscriptionPropert
179720 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 y.__imp_EcGetSubscriptionRunTime
179740 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 Status.__imp_EcInsertObjectArray
179760 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e Element.__imp_EcOpenSubscription
179780 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 5f 5f .__imp_EcOpenSubscriptionEnum.__
1797a0 69 6d 70 5f 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f imp_EcRemoveObjectArrayElement._
1797c0 5f 69 6d 70 5f 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 _imp_EcRetrySubscription.__imp_E
1797e0 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 53 65 74 4f 62 6a cSaveSubscription.__imp_EcSetObj
179800 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 53 65 74 53 75 62 73 ectArrayProperty.__imp_EcSetSubs
179820 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 criptionProperty.__imp_EditSecur
179840 69 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 5f ity.__imp_EditSecurityAdvanced._
179860 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 _imp_EditStreamClone.__imp_EditS
179880 74 72 65 61 6d 43 6f 70 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 5f 5f treamCopy.__imp_EditStreamCut.__
1798a0 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 imp_EditStreamPaste.__imp_EditSt
1798c0 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 reamSetInfoA.__imp_EditStreamSet
1798e0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 5f InfoW.__imp_EditStreamSetNameA._
179900 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 45 6c _imp_EditStreamSetNameW.__imp_El
179920 6c 69 70 73 65 00 5f 5f 69 6d 70 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 lipse.__imp_EmptyClipboard.__imp
179940 5f 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d _EnableIdleRoutine.__imp_EnableM
179960 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 enuItem.__imp_EnableMouseInPoint
179980 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 er.__imp_EnableNonClientDpiScali
1799a0 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 ng.__imp_EnableProcessOptionalXS
1799c0 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 tateFeatures.__imp_EnableRouter.
1799e0 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 __imp_EnableScrollBar.__imp_Enab
179a00 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c leThemeDialogTexture.__imp_Enabl
179a20 65 54 68 65 6d 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 eTheming.__imp_EnableThreadProfi
179a40 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 61 ling.__imp_EnableTrace.__imp_Ena
179a60 62 6c 65 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 bleTraceEx.__imp_EnableTraceEx2.
179a80 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 __imp_EnableWindow.__imp_Enclave
179aa0 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 GetAttestationReport.__imp_Encla
179ac0 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e veGetEnclaveInformation.__imp_En
179ae0 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 55 6e 73 65 61 claveSealData.__imp_EnclaveUnsea
179b00 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 lData.__imp_EnclaveVerifyAttesta
179b20 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f tionReport.__imp_EncodePointer._
179b40 5f 69 6d 70 5f 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 _imp_EncodeRemotePointer.__imp_E
179b60 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 ncodeSystemPointer.__imp_Encrypt
179b80 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 .__imp_EncryptFileA.__imp_Encryp
179ba0 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d tFileW.__imp_EncryptMessage.__im
179bc0 70 5f 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 p_EncryptionDisable.__imp_EndBuf
179be0 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 65 64 feredAnimation.__imp_EndBuffered
179c00 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f Paint.__imp_EndDeferWindowPos.__
179c20 69 6d 70 5f 45 6e 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 00 5f 5f 69 6d 70 imp_EndDialog.__imp_EndDoc.__imp
179c40 5f 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 49 6e 6b 49 6e 70 75 74 _EndDocPrinter.__imp_EndInkInput
179c60 00 5f 5f 69 6d 70 5f 45 6e 64 4d 65 6e 75 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 00 5f 5f 69 .__imp_EndMenu.__imp_EndPage.__i
179c80 6d 70 5f 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 69 6e 74 mp_EndPagePrinter.__imp_EndPaint
179ca0 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f .__imp_EndPanningFeedback.__imp_
179cc0 45 6e 64 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 EndPath.__imp_EndUpdateResourceA
179ce0 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f .__imp_EndUpdateResourceW.__imp_
179d00 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 41 6c 70 EngAcquireSemaphore.__imp_EngAlp
179d20 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 haBlend.__imp_EngAssociateSurfac
179d40 65 00 5f 5f 69 6d 70 5f 45 6e 67 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 68 65 63 6b e.__imp_EngBitBlt.__imp_EngCheck
179d60 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 5f Abort.__imp_EngComputeGlyphSet._
179d80 5f 69 6d 70 5f 45 6e 67 43 6f 70 79 42 69 74 73 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 _imp_EngCopyBits.__imp_EngCreate
179da0 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 5f 5f 69 6d 70 Bitmap.__imp_EngCreateClip.__imp
179dc0 5f 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 _EngCreateDeviceBitmap.__imp_Eng
179de0 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 CreateDeviceSurface.__imp_EngCre
179e00 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 atePalette.__imp_EngCreateSemaph
179e20 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f 45 6e ore.__imp_EngDeleteClip.__imp_En
179e40 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 50 61 gDeletePalette.__imp_EngDeletePa
179e60 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d th.__imp_EngDeleteSemaphore.__im
179e80 70 5f 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 45 72 61 73 p_EngDeleteSurface.__imp_EngEras
179ea0 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 eSurface.__imp_EngFillPath.__imp
179ec0 5f 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 72 65 65 4d 6f _EngFindResource.__imp_EngFreeMo
179ee0 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 dule.__imp_EngGetCurrentCodePage
179f00 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 45 6e .__imp_EngGetDriverName.__imp_En
179f20 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 45 6e gGetPrinterDataFileName.__imp_En
179f40 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 6e 67 4c 69 6e 65 54 6f 00 5f 5f gGradientFill.__imp_EngLineTo.__
179f60 69 6d 70 5f 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 63 6b 53 imp_EngLoadModule.__imp_EngLockS
179f80 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 urface.__imp_EngMarkBandingSurfa
179fa0 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 ce.__imp_EngMultiByteToUnicodeN.
179fc0 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 __imp_EngMultiByteToWideChar.__i
179fe0 6d 70 5f 45 6e 67 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 67 50 6c 67 42 6c 74 00 5f 5f 69 6d mp_EngPaint.__imp_EngPlgBlt.__im
17a000 70 5f 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 72 79 p_EngQueryEMFInfo.__imp_EngQuery
17a020 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 LocalTime.__imp_EngReleaseSemaph
17a040 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e ore.__imp_EngStretchBlt.__imp_En
17a060 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 41 6e gStretchBltROP.__imp_EngStrokeAn
17a080 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 5f 5f dFillPath.__imp_EngStrokePath.__
17a0a0 69 6d 70 5f 45 6e 67 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 72 61 6e 73 70 61 72 imp_EngTextOut.__imp_EngTranspar
17a0c0 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 entBlt.__imp_EngUnicodeToMultiBy
17a0e0 74 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 teN.__imp_EngUnlockSurface.__imp
17a100 5f 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 45 6e _EngWideCharToMultiByte.__imp_En
17a120 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 terCriticalPolicySection.__imp_E
17a140 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 53 nterCriticalSection.__imp_EnterS
17a160 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 45 6e 74 65 ynchronizationBarrier.__imp_Ente
17a180 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c rUmsSchedulingMode.__imp_EnumCal
17a1a0 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 endarInfoA.__imp_EnumCalendarInf
17a1c0 6f 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 oExA.__imp_EnumCalendarInfoExEx.
17a1e0 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f __imp_EnumCalendarInfoExW.__imp_
17a200 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 68 69 6c EnumCalendarInfoW.__imp_EnumChil
17a220 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d dWindows.__imp_EnumClipboardForm
17a240 61 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 ats.__imp_EnumColorProfilesA.__i
17a260 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d mp_EnumColorProfilesW.__imp_Enum
17a280 44 61 74 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 DateFormatsA.__imp_EnumDateForma
17a2a0 74 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 tsExA.__imp_EnumDateFormatsExEx.
17a2c0 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 5f 5f 69 6d 70 5f 45 __imp_EnumDateFormatsExW.__imp_E
17a2e0 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 numDateFormatsW.__imp_EnumDepend
17a300 65 6e 74 53 65 72 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 entServicesA.__imp_EnumDependent
17a320 53 65 72 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f ServicesW.__imp_EnumDesktopWindo
17a340 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 ws.__imp_EnumDesktopsA.__imp_Enu
17a360 6d 44 65 73 6b 74 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 00 5f 5f 69 mDesktopsW.__imp_EnumDirTree.__i
17a380 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 mp_EnumDirTreeW.__imp_EnumDispla
17a3a0 79 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 yDevicesA.__imp_EnumDisplayDevic
17a3c0 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 5f 5f esW.__imp_EnumDisplayMonitors.__
17a3e0 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 imp_EnumDisplaySettingsA.__imp_E
17a400 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d numDisplaySettingsExA.__imp_Enum
17a420 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 DisplaySettingsExW.__imp_EnumDis
17a440 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 79 6e 61 6d 69 63 54 playSettingsW.__imp_EnumDynamicT
17a460 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 75 6d 45 6e 68 imeZoneInformation.__imp_EnumEnh
17a480 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 MetaFile.__imp_EnumFontFamiliesA
17a4a0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 5f 5f 69 6d 70 .__imp_EnumFontFamiliesExA.__imp
17a4c0 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 _EnumFontFamiliesExW.__imp_EnumF
17a4e0 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 41 00 5f 5f ontFamiliesW.__imp_EnumFontsA.__
17a500 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 41 00 imp_EnumFontsW.__imp_EnumFormsA.
17a520 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 __imp_EnumFormsW.__imp_EnumICMPr
17a540 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 5f ofilesA.__imp_EnumICMProfilesW._
17a560 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d _imp_EnumJobNamedProperties.__im
17a580 70 5f 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d p_EnumJobsA.__imp_EnumJobsW.__im
17a5a0 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d p_EnumLanguageGroupLocalesA.__im
17a5c0 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d p_EnumLanguageGroupLocalesW.__im
17a5e0 70 5f 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 p_EnumMetaFile.__imp_EnumMonitor
17a600 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 sA.__imp_EnumMonitorsW.__imp_Enu
17a620 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 6d 70 5f mObjects.__imp_EnumPortsA.__imp_
17a640 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 EnumPortsW.__imp_EnumPrintProces
17a660 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f sorDatatypesA.__imp_EnumPrintPro
17a680 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 cessorDatatypesW.__imp_EnumPrint
17a6a0 50 72 6f 63 65 73 73 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 ProcessorsA.__imp_EnumPrintProce
17a6c0 73 73 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f ssorsW.__imp_EnumPrinterDataA.__
17a6e0 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 imp_EnumPrinterDataExA.__imp_Enu
17a700 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 mPrinterDataExW.__imp_EnumPrinte
17a720 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 rDataW.__imp_EnumPrinterDriversA
17a740 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 .__imp_EnumPrinterDriversW.__imp
17a760 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 _EnumPrinterKeyA.__imp_EnumPrint
17a780 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 5f 5f 69 6d 70 erKeyW.__imp_EnumPrintersA.__imp
17a7a0 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 41 00 _EnumPrintersW.__imp_EnumPropsA.
17a7c0 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f __imp_EnumPropsExA.__imp_EnumPro
17a7e0 70 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 psExW.__imp_EnumPropsW.__imp_Enu
17a800 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 mProtocolsA.__imp_EnumProtocolsW
17a820 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d .__imp_EnumPwrSchemes.__imp_Enum
17a840 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 ResourceLanguagesA.__imp_EnumRes
17a860 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f ourceLanguagesExA.__imp_EnumReso
17a880 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 urceLanguagesExW.__imp_EnumResou
17a8a0 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 rceLanguagesW.__imp_EnumResource
17a8c0 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 NamesA.__imp_EnumResourceNamesEx
17a8e0 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 A.__imp_EnumResourceNamesExW.__i
17a900 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d mp_EnumResourceNamesW.__imp_Enum
17a920 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 ResourceTypesA.__imp_EnumResourc
17a940 65 54 79 70 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 eTypesExA.__imp_EnumResourceType
17a960 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 5f 5f sExW.__imp_EnumResourceTypesW.__
17a980 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 45 6e imp_EnumServicesStatusA.__imp_En
17a9a0 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 umServicesStatusExA.__imp_EnumSe
17a9c0 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 rvicesStatusExW.__imp_EnumServic
17a9e0 65 73 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 esStatusW.__imp_EnumSystemCodePa
17aa00 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 gesA.__imp_EnumSystemCodePagesW.
17aa20 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 5f __imp_EnumSystemFirmwareTables._
17aa40 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 _imp_EnumSystemGeoID.__imp_EnumS
17aa60 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 ystemGeoNames.__imp_EnumSystemLa
17aa80 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 nguageGroupsA.__imp_EnumSystemLa
17aaa0 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f nguageGroupsW.__imp_EnumSystemLo
17aac0 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 calesA.__imp_EnumSystemLocalesEx
17aae0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f .__imp_EnumSystemLocalesW.__imp_
17ab00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 EnumThreadWindows.__imp_EnumTime
17ab20 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 FormatsA.__imp_EnumTimeFormatsEx
17ab40 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e .__imp_EnumTimeFormatsW.__imp_En
17ab60 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 umUILanguagesA.__imp_EnumUILangu
17ab80 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 agesW.__imp_EnumWindowStationsA.
17aba0 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f __imp_EnumWindowStationsW.__imp_
17abc0 45 6e 75 6d 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 EnumWindows.__imp_EnumerateLoade
17abe0 64 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f dModules.__imp_EnumerateLoadedMo
17ac00 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 dules64.__imp_EnumerateLoadedMod
17ac20 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 ulesEx.__imp_EnumerateLoadedModu
17ac40 6c 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 lesExW.__imp_EnumerateLoadedModu
17ac60 6c 65 73 57 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 lesW64.__imp_EnumerateSecurityPa
17ac80 63 6b 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 ckagesA.__imp_EnumerateSecurityP
17aca0 61 63 6b 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 ackagesW.__imp_EnumerateTraceGui
17acc0 64 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 5f ds.__imp_EnumerateTraceGuidsEx._
17ace0 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 _imp_EnumerateVirtualDiskMetadat
17ad00 61 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 a.__imp_EqualDomainSid.__imp_Equ
17ad20 61 6c 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 65 63 74 00 5f 5f 69 6d alPrefixSid.__imp_EqualRect.__im
17ad40 70 5f 45 71 75 61 6c 52 67 6e 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 53 69 64 00 5f 5f 69 6d 70 5f p_EqualRgn.__imp_EqualSid.__imp_
17ad60 45 72 61 73 65 54 61 70 65 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 73 63 EraseTape.__imp_Escape.__imp_Esc
17ad80 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 41 63 apeCommFunction.__imp_EvaluateAc
17ada0 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 50 tivityThresholds.__imp_EvaluateP
17adc0 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 roximityToPolygon.__imp_Evaluate
17ade0 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 ProximityToRect.__imp_EventAcces
17ae00 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 sControl.__imp_EventAccessQuery.
17ae20 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 45 76 __imp_EventAccessRemove.__imp_Ev
17ae40 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 entActivityIdControl.__imp_Event
17ae60 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c Enabled.__imp_EventProviderEnabl
17ae80 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 65 ed.__imp_EventRegister.__imp_Eve
17aea0 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 55 6e 72 65 ntSetInformation.__imp_EventUnre
17aec0 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 45 76 gister.__imp_EventWrite.__imp_Ev
17aee0 65 6e 74 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e entWriteEx.__imp_EventWriteStrin
17af00 67 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 g.__imp_EventWriteTransfer.__imp
17af20 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 _EvictClusterNode.__imp_EvictClu
17af40 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 sterNodeEx.__imp_EvtArchiveExpor
17af60 74 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 45 76 74 tedLog.__imp_EvtCancel.__imp_Evt
17af80 43 6c 65 61 72 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 76 ClearLog.__imp_EvtClose.__imp_Ev
17afa0 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 45 76 74 43 72 65 61 74 65 52 tCreateBookmark.__imp_EvtCreateR
17afc0 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 enderContext.__imp_EvtExportLog.
17afe0 5f 5f 69 6d 70 5f 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 45 76 74 __imp_EvtFormatMessage.__imp_Evt
17b000 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 GetChannelConfigProperty.__imp_E
17b020 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 76 65 6e 74 vtGetEventInfo.__imp_EvtGetEvent
17b040 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 78 74 MetadataProperty.__imp_EvtGetExt
17b060 65 6e 64 65 64 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 endedStatus.__imp_EvtGetLogInfo.
17b080 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 __imp_EvtGetObjectArrayProperty.
17b0a0 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 5f 5f 69 6d __imp_EvtGetObjectArraySize.__im
17b0c0 70 5f 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 p_EvtGetPublisherMetadataPropert
17b0e0 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 y.__imp_EvtGetQueryInfo.__imp_Ev
17b100 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 5f tNext.__imp_EvtNextChannelPath._
17b120 5f 69 6d 70 5f 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f _imp_EvtNextEventMetadata.__imp_
17b140 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e EvtNextPublisherId.__imp_EvtOpen
17b160 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 43 68 61 6e 6e ChannelConfig.__imp_EvtOpenChann
17b180 65 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 elEnum.__imp_EvtOpenEventMetadat
17b1a0 61 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 aEnum.__imp_EvtOpenLog.__imp_Evt
17b1c0 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 50 OpenPublisherEnum.__imp_EvtOpenP
17b1e0 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 53 65 ublisherMetadata.__imp_EvtOpenSe
17b200 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 74 52 65 ssion.__imp_EvtQuery.__imp_EvtRe
17b220 6e 64 65 72 00 5f 5f 69 6d 70 5f 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 nder.__imp_EvtSaveChannelConfig.
17b240 5f 5f 69 6d 70 5f 45 76 74 53 65 65 6b 00 5f 5f 69 6d 70 5f 45 76 74 53 65 74 43 68 61 6e 6e 65 __imp_EvtSeek.__imp_EvtSetChanne
17b260 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 53 75 62 73 63 72 69 lConfigProperty.__imp_EvtSubscri
17b280 62 65 00 5f 5f 69 6d 70 5f 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 be.__imp_EvtUpdateBookmark.__imp
17b2a0 5f 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 55 70 _ExcludeClipRect.__imp_ExcludeUp
17b2c0 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 41 00 5f 5f 69 6d 70 5f dateRgn.__imp_ExecuteCabA.__imp_
17b2e0 45 78 65 63 75 74 65 43 61 62 57 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 ExecuteCabW.__imp_ExecuteUmsThre
17b300 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 45 78 69 74 54 ad.__imp_ExitProcess.__imp_ExitT
17b320 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 5f 5f 69 6d 70 5f hread.__imp_ExitWindowsEx.__imp_
17b340 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 5f ExpandCollapsePattern_Collapse._
17b360 5f 69 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e _imp_ExpandCollapsePattern_Expan
17b380 64 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 d.__imp_ExpandEnvironmentStrings
17b3a0 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 A.__imp_ExpandEnvironmentStrings
17b3c0 46 6f 72 55 73 65 72 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 ForUserA.__imp_ExpandEnvironment
17b3e0 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 StringsForUserW.__imp_ExpandEnvi
17b400 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 56 69 72 74 ronmentStringsW.__imp_ExpandVirt
17b420 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 ualDisk.__imp_ExportCookieFileA.
17b440 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 78 __imp_ExportCookieFileW.__imp_Ex
17b460 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 53 65 63 75 72 69 74 portRSoPData.__imp_ExportSecurit
17b480 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d yContext.__imp_ExpungeConsoleCom
17b4a0 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c mandHistoryA.__imp_ExpungeConsol
17b4c0 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 eCommandHistoryW.__imp_ExtCreate
17b4e0 50 65 6e 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f Pen.__imp_ExtCreateRegion.__imp_
17b500 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 78 74 45 73 63 61 70 65 00 5f 5f ExtDeviceMode.__imp_ExtEscape.__
17b520 69 6d 70 5f 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 78 74 53 65 6c 65 63 74 imp_ExtFloodFill.__imp_ExtSelect
17b540 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f ClipRgn.__imp_ExtTextOutA.__imp_
17b560 45 78 74 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 ExtTextOutW.__imp_ExtractAssocia
17b580 74 65 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 tedIconA.__imp_ExtractAssociated
17b5a0 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 IconExA.__imp_ExtractAssociatedI
17b5c0 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 conExW.__imp_ExtractAssociatedIc
17b5e0 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 78 onW.__imp_ExtractFilesA.__imp_Ex
17b600 74 72 61 63 74 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f tractFilesW.__imp_ExtractIconA._
17b620 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 _imp_ExtractIconExA.__imp_Extrac
17b640 74 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d tIconExW.__imp_ExtractIconW.__im
17b660 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 5f 5f 69 6d p_ExtractPatchHeaderToFileA.__im
17b680 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 p_ExtractPatchHeaderToFileByHand
17b6a0 6c 65 73 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 les.__imp_ExtractPatchHeaderToFi
17b6c0 6c 65 57 00 5f 5f 69 6d 70 5f 46 43 49 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 43 49 43 72 leW.__imp_FCIAddFile.__imp_FCICr
17b6e0 65 61 74 65 00 5f 5f 69 6d 70 5f 46 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 43 49 46 eate.__imp_FCIDestroy.__imp_FCIF
17b700 6c 75 73 68 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 lushCabinet.__imp_FCIFlushFolder
17b720 00 5f 5f 69 6d 70 5f 46 44 49 43 6f 70 79 00 5f 5f 69 6d 70 5f 46 44 49 43 72 65 61 74 65 00 5f .__imp_FDICopy.__imp_FDICreate._
17b740 5f 69 6d 70 5f 46 44 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 44 49 49 73 43 61 62 69 6e _imp_FDIDestroy.__imp_FDIIsCabin
17b760 65 74 00 5f 5f 69 6d 70 5f 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 5f 5f 69 6d et.__imp_FDITruncateCabinet.__im
17b780 70 5f 46 45 71 75 61 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 p_FEqualNames.__imp_FONTOBJ_cGet
17b7a0 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 AllGlyphHandles.__imp_FONTOBJ_cG
17b7c0 65 74 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 etGlyphs.__imp_FONTOBJ_pQueryGly
17b7e0 70 68 41 74 74 72 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 5f 5f 69 6d 70 phAttrs.__imp_FONTOBJ_pfdg.__imp
17b800 5f 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 _FONTOBJ_pifi.__imp_FONTOBJ_pvTr
17b820 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 78 6f ueTypeFontFile.__imp_FONTOBJ_pxo
17b840 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 GetXform.__imp_FONTOBJ_vGetInfo.
17b860 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 72 __imp_FPropCompareProp.__imp_FPr
17b880 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 45 78 69 73 74 73 opContainsProp.__imp_FPropExists
17b8a0 00 5f 5f 69 6d 70 5f 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 .__imp_FailClusterResource.__imp
17b8c0 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 _FatalAppExitA.__imp_FatalAppExi
17b8e0 74 57 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 45 78 69 74 00 5f 5f 69 6d 70 5f 46 61 75 6c 74 49 6e tW.__imp_FatalExit.__imp_FaultIn
17b900 49 45 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 46 61 78 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 46 IEFeature.__imp_FaxAbort.__imp_F
17b920 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 46 61 78 43 6c 6f 73 65 00 5f 5f 69 axAccessCheck.__imp_FaxClose.__i
17b940 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 46 mp_FaxCompleteJobParamsA.__imp_F
17b960 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 46 61 78 43 6f axCompleteJobParamsW.__imp_FaxCo
17b980 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6e 6e 65 63 74 nnectFaxServerA.__imp_FaxConnect
17b9a0 46 61 78 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e FaxServerW.__imp_FaxEnableRoutin
17b9c0 67 4d 65 74 68 6f 64 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d gMethodA.__imp_FaxEnableRoutingM
17b9e0 65 74 68 6f 64 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e ethodW.__imp_FaxEnumGlobalRoutin
17ba00 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e gInfoA.__imp_FaxEnumGlobalRoutin
17ba20 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f gInfoW.__imp_FaxEnumJobsA.__imp_
17ba40 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 FaxEnumJobsW.__imp_FaxEnumPortsA
17ba60 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e .__imp_FaxEnumPortsW.__imp_FaxEn
17ba80 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 52 umRoutingMethodsA.__imp_FaxEnumR
17baa0 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 5f 5f 69 6d 70 5f 46 61 78 46 72 65 65 42 75 66 66 outingMethodsW.__imp_FaxFreeBuff
17bac0 65 72 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f er.__imp_FaxGetConfigurationA.__
17bae0 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 imp_FaxGetConfigurationW.__imp_F
17bb00 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 44 axGetDeviceStatusA.__imp_FaxGetD
17bb20 65 76 69 63 65 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 41 00 5f 5f eviceStatusW.__imp_FaxGetJobA.__
17bb40 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 69 imp_FaxGetJobW.__imp_FaxGetLoggi
17bb60 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 69 6e ngCategoriesA.__imp_FaxGetLoggin
17bb80 67 43 61 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 61 67 65 44 61 74 gCategoriesW.__imp_FaxGetPageDat
17bba0 61 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 a.__imp_FaxGetPortA.__imp_FaxGet
17bbc0 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f PortW.__imp_FaxGetRoutingInfoA._
17bbe0 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 _imp_FaxGetRoutingInfoW.__imp_Fa
17bc00 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 46 61 78 4f xInitializeEventQueue.__imp_FaxO
17bc20 70 65 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 penPort.__imp_FaxPrintCoverPageA
17bc40 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 5f 5f 69 6d 70 5f .__imp_FaxPrintCoverPageW.__imp_
17bc60 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 FaxRegisterRoutingExtensionW.__i
17bc80 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f mp_FaxRegisterServiceProviderW._
17bca0 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 _imp_FaxSendDocumentA.__imp_FaxS
17bcc0 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 46 endDocumentForBroadcastA.__imp_F
17bce0 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 5f 5f 69 6d axSendDocumentForBroadcastW.__im
17bd00 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 p_FaxSendDocumentW.__imp_FaxSetC
17bd20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f 6e 66 69 67 onfigurationA.__imp_FaxSetConfig
17bd40 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 urationW.__imp_FaxSetGlobalRouti
17bd60 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e ngInfoA.__imp_FaxSetGlobalRoutin
17bd80 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 gInfoW.__imp_FaxSetJobA.__imp_Fa
17bda0 78 53 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 xSetJobW.__imp_FaxSetLoggingCate
17bdc0 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 goriesA.__imp_FaxSetLoggingCateg
17bde0 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 oriesW.__imp_FaxSetPortA.__imp_F
17be00 61 78 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e axSetPortW.__imp_FaxSetRoutingIn
17be20 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 foA.__imp_FaxSetRoutingInfoW.__i
17be40 6d 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 53 74 mp_FaxStartPrintJobA.__imp_FaxSt
17be60 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 55 6e 72 65 67 69 73 74 65 72 artPrintJobW.__imp_FaxUnregister
17be80 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 ServiceProviderW.__imp_FhService
17bea0 42 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 BlockBackup.__imp_FhServiceClose
17bec0 50 69 70 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 5f 5f 69 Pipe.__imp_FhServiceOpenPipe.__i
17bee0 6d 70 5f 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 mp_FhServiceReloadConfiguration.
17bf00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 5f 5f 69 6d 70 __imp_FhServiceStartBackup.__imp
17bf20 5f 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 _FhServiceStopBackup.__imp_FhSer
17bf40 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 viceUnblockBackup.__imp_FileEncr
17bf60 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 69 yptionStatusA.__imp_FileEncrypti
17bf80 6f 6e 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 onStatusW.__imp_FileSaveMarkNotE
17bfa0 78 69 73 74 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 xistA.__imp_FileSaveMarkNotExist
17bfc0 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f W.__imp_FileSaveRestoreOnINFA.__
17bfe0 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f imp_FileSaveRestoreOnINFW.__imp_
17c000 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 FileSaveRestoreW.__imp_FileTimeT
17c020 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 oDosDateTime.__imp_FileTimeToLoc
17c040 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 alFileTime.__imp_FileTimeToSyste
17c060 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 mTime.__imp_FillConsoleOutputAtt
17c080 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 ribute.__imp_FillConsoleOutputCh
17c0a0 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 aracterA.__imp_FillConsoleOutput
17c0c0 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f CharacterW.__imp_FillPath.__imp_
17c0e0 46 69 6c 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 67 6e 00 5f 5f 69 6d 70 5f 46 69 6c FillRect.__imp_FillRgn.__imp_Fil
17c100 74 65 72 41 74 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c terAttach.__imp_FilterAttachAtAl
17c120 74 69 74 75 64 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 titude.__imp_FilterClose.__imp_F
17c140 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f ilterConnectCommunicationPort.__
17c160 69 6d 70 5f 46 69 6c 74 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 44 65 74 imp_FilterCreate.__imp_FilterDet
17c180 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f ach.__imp_FilterFindClose.__imp_
17c1a0 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 FilterFindFirst.__imp_FilterFind
17c1c0 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 5f 5f 69 6d Next.__imp_FilterGetDosName.__im
17c1e0 70 5f 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6c p_FilterGetInformation.__imp_Fil
17c200 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e terGetMessage.__imp_FilterInstan
17c220 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 ceClose.__imp_FilterInstanceCrea
17c240 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 te.__imp_FilterInstanceFindClose
17c260 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 5f .__imp_FilterInstanceFindFirst._
17c280 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d _imp_FilterInstanceFindNext.__im
17c2a0 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f p_FilterInstanceGetInformation._
17c2c0 5f 69 6d 70 5f 46 69 6c 74 65 72 4c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 52 65 70 6c _imp_FilterLoad.__imp_FilterRepl
17c2e0 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 yMessage.__imp_FilterSendMessage
17c300 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 .__imp_FilterUnload.__imp_Filter
17c320 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 VolumeFindClose.__imp_FilterVolu
17c340 6d 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 meFindFirst.__imp_FilterVolumeFi
17c360 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 ndNext.__imp_FilterVolumeInstanc
17c380 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 eFindClose.__imp_FilterVolumeIns
17c3a0 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d tanceFindFirst.__imp_FilterVolum
17c3c0 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 eInstanceFindNext.__imp_FindActC
17c3e0 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 txSectionGuid.__imp_FindActCtxSe
17c400 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 ctionStringA.__imp_FindActCtxSec
17c420 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d tionStringW.__imp_FindAtomA.__im
17c440 70 5f 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 p_FindAtomW.__imp_FindCertsByIss
17c460 75 65 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c uer.__imp_FindClose.__imp_FindCl
17c480 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 oseChangeNotification.__imp_Find
17c4a0 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f ClosePrinterChangeNotification._
17c4c0 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 69 6e _imp_FindCloseUrlCache.__imp_Fin
17c4e0 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e dDebugInfoFile.__imp_FindDebugIn
17c500 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 foFileEx.__imp_FindDebugInfoFile
17c520 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 5f 5f 69 6d 70 5f ExW.__imp_FindExecutableA.__imp_
17c540 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 FindExecutableImage.__imp_FindEx
17c560 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 ecutableImageEx.__imp_FindExecut
17c580 61 62 6c 65 49 6d 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c ableImageExW.__imp_FindExecutabl
17c5a0 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 eW.__imp_FindFileInPath.__imp_Fi
17c5c0 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 ndFileInSearchPath.__imp_FindFir
17c5e0 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 stChangeNotificationA.__imp_Find
17c600 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 FirstChangeNotificationW.__imp_F
17c620 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c indFirstFileA.__imp_FindFirstFil
17c640 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 eExA.__imp_FindFirstFileExFromAp
17c660 70 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f pW.__imp_FindFirstFileExW.__imp_
17c680 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 FindFirstFileNameTransactedW.__i
17c6a0 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 mp_FindFirstFileNameW.__imp_Find
17c6c0 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 FirstFileTransactedA.__imp_FindF
17c6e0 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 irstFileTransactedW.__imp_FindFi
17c700 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 rstFileW.__imp_FindFirstFreeAce.
17c720 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 __imp_FindFirstPrinterChangeNoti
17c740 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 fication.__imp_FindFirstStreamTr
17c760 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 ansactedW.__imp_FindFirstStreamW
17c780 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 .__imp_FindFirstUrlCacheContaine
17c7a0 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 rA.__imp_FindFirstUrlCacheContai
17c7c0 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 nerW.__imp_FindFirstUrlCacheEntr
17c7e0 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 yA.__imp_FindFirstUrlCacheEntryE
17c800 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 xA.__imp_FindFirstUrlCacheEntryE
17c820 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 xW.__imp_FindFirstUrlCacheEntryW
17c840 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f .__imp_FindFirstUrlCacheGroup.__
17c860 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 imp_FindFirstVolumeA.__imp_FindF
17c880 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 irstVolumeMountPointA.__imp_Find
17c8a0 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e FirstVolumeMountPointW.__imp_Fin
17c8c0 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 dFirstVolumeW.__imp_FindMediaTyp
17c8e0 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 6d 70 e.__imp_FindMediaTypeClass.__imp
17c900 5f 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 _FindMimeFromData.__imp_FindNLSS
17c920 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d tring.__imp_FindNLSStringEx.__im
17c940 70 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 p_FindNextChangeNotification.__i
17c960 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 mp_FindNextFileA.__imp_FindNextF
17c980 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 ileNameW.__imp_FindNextFileW.__i
17c9a0 6d 70 5f 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 mp_FindNextPrinterChangeNotifica
17c9c0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 tion.__imp_FindNextStreamW.__imp
17c9e0 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d _FindNextUrlCacheContainerA.__im
17ca00 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 p_FindNextUrlCacheContainerW.__i
17ca20 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f mp_FindNextUrlCacheEntryA.__imp_
17ca40 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 46 FindNextUrlCacheEntryExA.__imp_F
17ca60 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 46 69 indNextUrlCacheEntryExW.__imp_Fi
17ca80 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e ndNextUrlCacheEntryW.__imp_FindN
17caa0 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 extUrlCacheGroup.__imp_FindNextV
17cac0 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 olumeA.__imp_FindNextVolumeMount
17cae0 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 PointA.__imp_FindNextVolumeMount
17cb00 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 PointW.__imp_FindNextVolumeW.__i
17cb20 6d 70 5f 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 46 69 6e mp_FindP3PPolicySymbol.__imp_Fin
17cb40 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 46 dPackagesByPackageFamily.__imp_F
17cb60 69 6e 64 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 indResourceA.__imp_FindResourceE
17cb80 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 46 xA.__imp_FindResourceExW.__imp_F
17cba0 69 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 61 76 65 64 53 74 61 74 indResourceW.__imp_FindSavedStat
17cbc0 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 74 72 eSymbolFieldInType.__imp_FindStr
17cbe0 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 41 00 5f 5f 69 6d 70 ingOrdinal.__imp_FindTextA.__imp
17cc00 5f 46 69 6e 64 54 65 78 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 _FindTextW.__imp_FindVolumeClose
17cc20 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 .__imp_FindVolumeMountPointClose
17cc40 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e .__imp_FindWindowA.__imp_FindWin
17cc60 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 dowExA.__imp_FindWindowExW.__imp
17cc80 5f 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 46 69 78 42 72 75 73 68 4f 72 67 45 78 _FindWindowW.__imp_FixBrushOrgEx
17cca0 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 69 .__imp_FlashWindow.__imp_FlashWi
17ccc0 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c ndowEx.__imp_FlatSB_EnableScroll
17cce0 42 61 72 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f Bar.__imp_FlatSB_GetScrollInfo._
17cd00 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 _imp_FlatSB_GetScrollPos.__imp_F
17cd20 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 latSB_GetScrollProp.__imp_FlatSB
17cd40 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 _GetScrollRange.__imp_FlatSB_Set
17cd60 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c ScrollInfo.__imp_FlatSB_SetScrol
17cd80 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 lPos.__imp_FlatSB_SetScrollProp.
17cda0 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d __imp_FlatSB_SetScrollRange.__im
17cdc0 70 5f 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 6c 61 p_FlatSB_ShowScrollBar.__imp_Fla
17cde0 74 74 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f 69 6d 70 5f 46 ttenPath.__imp_FloodFill.__imp_F
17ce00 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 46 6c 73 47 lsAlloc.__imp_FlsFree.__imp_FlsG
17ce20 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f etValue.__imp_FlsSetValue.__imp_
17ce40 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 6c FlushConsoleInputBuffer.__imp_Fl
17ce60 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 6e 73 74 72 75 ushFileBuffers.__imp_FlushInstru
17ce80 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 ctionCache.__imp_FlushIpNetTable
17cea0 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 46 6c .__imp_FlushIpNetTable2.__imp_Fl
17cec0 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 42 75 66 ushIpPathTable.__imp_FlushLogBuf
17cee0 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 5f 5f 69 6d 70 5f 46 fers.__imp_FlushLogToLsn.__imp_F
17cf00 6c 75 73 68 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 lushPrinter.__imp_FlushProcessWr
17cf20 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 41 00 5f 5f 69 iteBuffers.__imp_FlushTraceA.__i
17cf40 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 56 69 65 77 4f 66 mp_FlushTraceW.__imp_FlushViewOf
17cf60 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 5f 5f File.__imp_FmtIdToPropStgName.__
17cf80 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 imp_FoldStringA.__imp_FoldString
17cfa0 57 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c W.__imp_ForceActiveVirtualTrustL
17cfc0 65 76 65 6c 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 evel.__imp_ForceArchitecture.__i
17cfe0 6d 70 5f 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f 72 mp_ForceNestedHostMode.__imp_For
17d000 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 cePagingMode.__imp_ForkVirtualDi
17d020 73 6b 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f sk.__imp_FormatApplicationUserMo
17d040 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 delId.__imp_FormatMessageA.__imp
17d060 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 65 63 74 00 _FormatMessageW.__imp_FrameRect.
17d080 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 67 6e 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 4d 65 6d 00 __imp_FrameRgn.__imp_FreeADsMem.
17d0a0 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 __imp_FreeADsStr.__imp_FreeAddrI
17d0c0 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d nfoEx.__imp_FreeAddrInfoExW.__im
17d0e0 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 p_FreeAddrInfoW.__imp_FreeCluste
17d100 72 43 72 79 70 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 rCrypt.__imp_FreeClusterHealthFa
17d120 75 6c 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 ult.__imp_FreeClusterHealthFault
17d140 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 46 72 Array.__imp_FreeConsole.__imp_Fr
17d160 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 72 65 65 43 72 65 64 65 6e eeContextBuffer.__imp_FreeCreden
17d180 74 69 61 6c 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 tialsHandle.__imp_FreeDDElParam.
17d1a0 5f 5f 69 6d 70 5f 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 65 65 __imp_FreeDnsSettings.__imp_Free
17d1c0 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 46 72 65 65 EncryptedFileMetadata.__imp_Free
17d1e0 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 5f 5f EncryptionCertificateHashList.__
17d200 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d imp_FreeEnvironmentStringsA.__im
17d220 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f p_FreeEnvironmentStringsW.__imp_
17d240 46 72 65 65 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 57 00 FreeGPOListA.__imp_FreeGPOListW.
17d260 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 5f 5f 69 __imp_FreeInheritedFromArray.__i
17d280 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 5f 5f 69 mp_FreeInterfaceContextTable.__i
17d2a0 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d mp_FreeInterfaceDnsSettings.__im
17d2c0 70 5f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 41 p_FreeLibrary.__imp_FreeLibraryA
17d2e0 6e 64 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 57 68 ndExitThread.__imp_FreeLibraryWh
17d300 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 65 6d 6f enCallbackReturns.__imp_FreeMemo
17d320 72 79 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 69 62 54 61 62 6c 65 00 5f ryJobObject.__imp_FreeMibTable._
17d340 5f 69 6d 70 5f 46 72 65 65 50 61 64 72 6c 69 73 74 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e _imp_FreePadrlist.__imp_FreePrin
17d360 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 tNamedPropertyArray.__imp_FreePr
17d380 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 intPropertyValue.__imp_FreePrint
17d3a0 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 70 56 61 72 69 61 erNotifyInfo.__imp_FreePropVaria
17d3c0 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 77 73 00 5f 5f 69 6d 70 5f 46 72 ntArray.__imp_FreeProws.__imp_Fr
17d3e0 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 46 72 65 65 52 65 73 6f 75 72 63 65 eeReservedLog.__imp_FreeResource
17d400 00 5f 5f 69 6d 70 5f 46 72 65 65 53 69 64 00 5f 5f 69 6d 70 5f 46 72 65 65 54 6f 6b 65 6e 00 5f .__imp_FreeSid.__imp_FreeToken._
17d420 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 46 72 _imp_FreeUrlCacheSpaceA.__imp_Fr
17d440 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 46 72 65 65 55 73 65 72 50 eeUrlCacheSpaceW.__imp_FreeUserP
17d460 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 46 74 41 64 64 46 74 00 5f 5f 69 6d 70 hysicalPages.__imp_FtAddFt.__imp
17d480 5f 46 74 4d 75 6c 44 77 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 44 77 00 5f 5f 69 6d 70 5f 46 _FtMulDw.__imp_FtMulDwDw.__imp_F
17d4a0 74 4e 65 67 46 74 00 5f 5f 69 6d 70 5f 46 74 53 75 62 46 74 00 5f 5f 69 6d 70 5f 46 74 67 52 65 tNegFt.__imp_FtSubFt.__imp_FtgRe
17d4c0 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d 6d 61 gisterIdleRoutine.__imp_FtpComma
17d4e0 6e 64 41 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 46 74 70 43 ndA.__imp_FtpCommandW.__imp_FtpC
17d500 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 74 65 44 reateDirectoryA.__imp_FtpCreateD
17d520 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 5f irectoryW.__imp_FtpDeleteFileA._
17d540 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e _imp_FtpDeleteFileW.__imp_FtpFin
17d560 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 dFirstFileA.__imp_FtpFindFirstFi
17d580 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 leW.__imp_FtpGetCurrentDirectory
17d5a0 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 A.__imp_FtpGetCurrentDirectoryW.
17d5c0 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 __imp_FtpGetFileA.__imp_FtpGetFi
17d5e0 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f leEx.__imp_FtpGetFileSize.__imp_
17d600 46 74 70 47 65 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 5f FtpGetFileW.__imp_FtpOpenFileA._
17d620 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 _imp_FtpOpenFileW.__imp_FtpPutFi
17d640 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 74 70 leA.__imp_FtpPutFileEx.__imp_Ftp
17d660 50 75 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 PutFileW.__imp_FtpRemoveDirector
17d680 79 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 yA.__imp_FtpRemoveDirectoryW.__i
17d6a0 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6e 61 6d mp_FtpRenameFileA.__imp_FtpRenam
17d6c0 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 eFileW.__imp_FtpSetCurrentDirect
17d6e0 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 oryA.__imp_FtpSetCurrentDirector
17d700 79 57 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 5f 5f 69 6d 70 5f 46 yW.__imp_FwpmCalloutAdd0.__imp_F
17d720 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d wpmCalloutCreateEnumHandle0.__im
17d740 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 p_FwpmCalloutDeleteById0.__imp_F
17d760 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 wpmCalloutDeleteByKey0.__imp_Fwp
17d780 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 mCalloutDestroyEnumHandle0.__imp
17d7a0 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c _FwpmCalloutEnum0.__imp_FwpmCall
17d7c0 6f 75 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 outGetById0.__imp_FwpmCalloutGet
17d7e0 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 75 72 ByKey0.__imp_FwpmCalloutGetSecur
17d800 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 ityInfoByKey0.__imp_FwpmCalloutS
17d820 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 etSecurityInfoByKey0.__imp_FwpmC
17d840 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 alloutSubscribeChanges0.__imp_Fw
17d860 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 pmCalloutSubscriptionsGet0.__imp
17d880 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 _FwpmCalloutUnsubscribeChanges0.
17d8a0 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 __imp_FwpmConnectionCreateEnumHa
17d8c0 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f ndle0.__imp_FwpmConnectionDestro
17d8e0 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f yEnumHandle0.__imp_FwpmConnectio
17d900 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 nEnum0.__imp_FwpmConnectionGetBy
17d920 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 Id0.__imp_FwpmConnectionGetSecur
17d940 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 ityInfo0.__imp_FwpmConnectionSet
17d960 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 SecurityInfo0.__imp_FwpmConnecti
17d980 6f 6e 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f onSubscribe0.__imp_FwpmConnectio
17d9a0 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e 61 6d 69 63 4b nUnsubscribe0.__imp_FwpmDynamicK
17d9c0 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e 61 6d eywordSubscribe0.__imp_FwpmDynam
17d9e0 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d icKeywordUnsubscribe0.__imp_Fwpm
17da00 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 EngineClose0.__imp_FwpmEngineGet
17da20 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 Option0.__imp_FwpmEngineGetSecur
17da40 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 5f ityInfo0.__imp_FwpmEngineOpen0._
17da60 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f _imp_FwpmEngineSetOption0.__imp_
17da80 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 FwpmEngineSetSecurityInfo0.__imp
17daa0 5f 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 _FwpmFilterAdd0.__imp_FwpmFilter
17dac0 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 CreateEnumHandle0.__imp_FwpmFilt
17dae0 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 erDeleteById0.__imp_FwpmFilterDe
17db00 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 leteByKey0.__imp_FwpmFilterDestr
17db20 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 45 6e oyEnumHandle0.__imp_FwpmFilterEn
17db40 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 5f 5f 69 um0.__imp_FwpmFilterGetById0.__i
17db60 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 mp_FwpmFilterGetByKey0.__imp_Fwp
17db80 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 mFilterGetSecurityInfoByKey0.__i
17dba0 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 mp_FwpmFilterSetSecurityInfoByKe
17dbc0 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e y0.__imp_FwpmFilterSubscribeChan
17dbe0 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f ges0.__imp_FwpmFilterSubscriptio
17dc00 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 nsGet0.__imp_FwpmFilterUnsubscri
17dc20 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 beChanges0.__imp_FwpmFreeMemory0
17dc40 00 5f 5f 69 6d 70 5f 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 .__imp_FwpmGetAppIdFromFileName0
17dc60 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 5f 5f 69 6d 70 .__imp_FwpmIPsecTunnelAdd0.__imp
17dc80 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 _FwpmIPsecTunnelAdd1.__imp_FwpmI
17dca0 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 PsecTunnelAdd2.__imp_FwpmIPsecTu
17dcc0 6e 6e 65 6c 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 nnelAdd3.__imp_FwpmIPsecTunnelDe
17dce0 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 leteByKey0.__imp_FwpmLayerCreate
17dd00 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 EnumHandle0.__imp_FwpmLayerDestr
17dd20 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 45 6e 75 oyEnumHandle0.__imp_FwpmLayerEnu
17dd40 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 m0.__imp_FwpmLayerGetById0.__imp
17dd60 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 _FwpmLayerGetByKey0.__imp_FwpmLa
17dd80 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 yerGetSecurityInfoByKey0.__imp_F
17dda0 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f wpmLayerSetSecurityInfoByKey0.__
17ddc0 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 imp_FwpmNetEventCreateEnumHandle
17dde0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 0.__imp_FwpmNetEventDestroyEnumH
17de00 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 5f andle0.__imp_FwpmNetEventEnum0._
17de20 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 _imp_FwpmNetEventEnum1.__imp_Fwp
17de40 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e mNetEventEnum2.__imp_FwpmNetEven
17de60 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 5f tEnum3.__imp_FwpmNetEventEnum4._
17de80 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 5f 5f 69 6d 70 5f 46 77 70 _imp_FwpmNetEventEnum5.__imp_Fwp
17dea0 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 mNetEventSubscribe0.__imp_FwpmNe
17dec0 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 tEventSubscribe1.__imp_FwpmNetEv
17dee0 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 entSubscribe2.__imp_FwpmNetEvent
17df00 53 75 62 73 63 72 69 62 65 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 Subscribe3.__imp_FwpmNetEventSub
17df20 73 63 72 69 62 65 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 scribe4.__imp_FwpmNetEventSubscr
17df40 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e iptionsGet0.__imp_FwpmNetEventUn
17df60 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 subscribe0.__imp_FwpmNetEventsGe
17df80 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e tSecurityInfo0.__imp_FwpmNetEven
17dfa0 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f tsSetSecurityInfo0.__imp_FwpmPro
17dfc0 76 69 64 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 viderAdd0.__imp_FwpmProviderCont
17dfe0 65 78 74 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 extAdd0.__imp_FwpmProviderContex
17e000 74 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 tAdd1.__imp_FwpmProviderContextA
17e020 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 dd2.__imp_FwpmProviderContextAdd
17e040 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 3.__imp_FwpmProviderContextCreat
17e060 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 eEnumHandle0.__imp_FwpmProviderC
17e080 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 ontextDeleteById0.__imp_FwpmProv
17e0a0 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 iderContextDeleteByKey0.__imp_Fw
17e0c0 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 pmProviderContextDestroyEnumHand
17e0e0 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 le0.__imp_FwpmProviderContextEnu
17e100 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d m0.__imp_FwpmProviderContextEnum
17e120 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 1.__imp_FwpmProviderContextEnum2
17e140 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 .__imp_FwpmProviderContextEnum3.
17e160 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 __imp_FwpmProviderContextGetById
17e180 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 0.__imp_FwpmProviderContextGetBy
17e1a0 49 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 Id1.__imp_FwpmProviderContextGet
17e1c0 42 79 49 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 ById2.__imp_FwpmProviderContextG
17e1e0 65 74 42 79 49 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 etById3.__imp_FwpmProviderContex
17e200 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e tGetByKey0.__imp_FwpmProviderCon
17e220 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 textGetByKey1.__imp_FwpmProvider
17e240 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 ContextGetByKey2.__imp_FwpmProvi
17e260 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 derContextGetByKey3.__imp_FwpmPr
17e280 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 oviderContextGetSecurityInfoByKe
17e2a0 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 y0.__imp_FwpmProviderContextSetS
17e2c0 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 ecurityInfoByKey0.__imp_FwpmProv
17e2e0 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 iderContextSubscribeChanges0.__i
17e300 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 mp_FwpmProviderContextSubscripti
17e320 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 onsGet0.__imp_FwpmProviderContex
17e340 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 tUnsubscribeChanges0.__imp_FwpmP
17e360 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 roviderCreateEnumHandle0.__imp_F
17e380 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 wpmProviderDeleteByKey0.__imp_Fw
17e3a0 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 pmProviderDestroyEnumHandle0.__i
17e3c0 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 mp_FwpmProviderEnum0.__imp_FwpmP
17e3e0 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 roviderGetByKey0.__imp_FwpmProvi
17e400 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 derGetSecurityInfoByKey0.__imp_F
17e420 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 wpmProviderSetSecurityInfoByKey0
17e440 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e .__imp_FwpmProviderSubscribeChan
17e460 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 ges0.__imp_FwpmProviderSubscript
17e480 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 ionsGet0.__imp_FwpmProviderUnsub
17e4a0 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e scribeChanges0.__imp_FwpmSession
17e4c0 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 CreateEnumHandle0.__imp_FwpmSess
17e4e0 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d ionDestroyEnumHandle0.__imp_Fwpm
17e500 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 41 SessionEnum0.__imp_FwpmSubLayerA
17e520 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d dd0.__imp_FwpmSubLayerCreateEnum
17e540 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 Handle0.__imp_FwpmSubLayerDelete
17e560 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 ByKey0.__imp_FwpmSubLayerDestroy
17e580 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e EnumHandle0.__imp_FwpmSubLayerEn
17e5a0 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 um0.__imp_FwpmSubLayerGetByKey0.
17e5c0 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 __imp_FwpmSubLayerGetSecurityInf
17e5e0 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 oByKey0.__imp_FwpmSubLayerSetSec
17e600 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 urityInfoByKey0.__imp_FwpmSubLay
17e620 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 erSubscribeChanges0.__imp_FwpmSu
17e640 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 bLayerSubscriptionsGet0.__imp_Fw
17e660 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f pmSubLayerUnsubscribeChanges0.__
17e680 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 imp_FwpmSystemPortsGet0.__imp_Fw
17e6a0 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 pmSystemPortsSubscribe0.__imp_Fw
17e6c0 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f pmSystemPortsUnsubscribe0.__imp_
17e6e0 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d FwpmTransactionAbort0.__imp_Fwpm
17e700 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e TransactionBegin0.__imp_FwpmTran
17e720 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 sactionCommit0.__imp_FwpmvSwitch
17e740 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 EventSubscribe0.__imp_FwpmvSwitc
17e760 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 hEventUnsubscribe0.__imp_FwpmvSw
17e780 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 itchEventsGetSecurityInfo0.__imp
17e7a0 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 _FwpmvSwitchEventsSetSecurityInf
17e7c0 6f 30 00 5f 5f 69 6d 70 5f 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 64 69 o0.__imp_GdiAlphaBlend.__imp_Gdi
17e7e0 43 6f 6d 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 Comment.__imp_GdiDeleteSpoolFile
17e800 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 5f 5f 69 6d 70 5f Handle.__imp_GdiEndDocEMF.__imp_
17e820 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 74 72 79 31 33 00 5f GdiEndPageEMF.__imp_GdiEntry13._
17e840 5f 69 6d 70 5f 47 64 69 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 42 61 74 63 68 4c _imp_GdiFlush.__imp_GdiGetBatchL
17e860 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 imit.__imp_GdiGetDC.__imp_GdiGet
17e880 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 43 DevmodeForPage.__imp_GdiGetPageC
17e8a0 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 5f 5f 69 6d ount.__imp_GdiGetPageHandle.__im
17e8c0 70 5f 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 p_GdiGetSpoolFileHandle.__imp_Gd
17e8e0 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 64 69 50 6c 61 79 50 61 67 65 45 iGradientFill.__imp_GdiPlayPageE
17e900 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 MF.__imp_GdiResetDCEMF.__imp_Gdi
17e920 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 44 6f 63 45 SetBatchLimit.__imp_GdiStartDocE
17e940 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 MF.__imp_GdiStartPageEMF.__imp_G
17e960 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 diTransparentBlt.__imp_GenerateC
17e980 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 6f onsoleCtrlEvent.__imp_GenerateCo
17e9a0 70 79 46 69 6c 65 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 pyFilePaths.__imp_GenerateDerive
17e9c0 64 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f dKey.__imp_GenerateGPNotificatio
17e9e0 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 43 50 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 45 78 n.__imp_GetACP.__imp_GetAcceptEx
17ea00 53 6f 63 6b 61 64 64 72 73 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 Sockaddrs.__imp_GetAcceptLanguag
17ea20 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f esA.__imp_GetAcceptLanguagesW.__
17ea40 69 6d 70 5f 47 65 74 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 imp_GetAce.__imp_GetAclInformati
17ea60 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 on.__imp_GetActiveObject.__imp_G
17ea80 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 etActiveProcessorCount.__imp_Get
17eaa0 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f ActiveProcessorGroupCount.__imp_
17eac0 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 GetActivePwrScheme.__imp_GetActi
17eae0 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 veVirtualTrustLevel.__imp_GetAct
17eb00 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 iveWindow.__imp_GetAdapterIndex.
17eb20 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 5f 5f 69 6d 70 5f 47 __imp_GetAdapterOrderMap.__imp_G
17eb40 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 etAdaptersAddresses.__imp_GetAda
17eb60 70 74 65 72 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 5f ptersInfo.__imp_GetAddrInfoExA._
17eb80 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 47 _imp_GetAddrInfoExCancel.__imp_G
17eba0 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 etAddrInfoExOverlappedResult.__i
17ebc0 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 mp_GetAddrInfoExW.__imp_GetAddrI
17ebe0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 5f 5f 69 nfoW.__imp_GetAddressByNameA.__i
17ec00 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6c mp_GetAddressByNameW.__imp_GetAl
17ec20 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 lAttachedVirtualDiskPhysicalPath
17ec40 73 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 5f 5f 69 6d 70 5f s.__imp_GetAllRecognizers.__imp_
17ec60 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 GetAllUsersProfileDirectoryA.__i
17ec80 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 mp_GetAllUsersProfileDirectoryW.
17eca0 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 __imp_GetAltMonthNames.__imp_Get
17ecc0 41 6c 74 54 61 62 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 AltTabInfoA.__imp_GetAltTabInfoW
17ece0 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 63 65 73 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 63 .__imp_GetAncestor.__imp_GetAnyc
17ed00 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 63 61 astIpAddressEntry.__imp_GetAnyca
17ed20 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e stIpAddressTable.__imp_GetAppCon
17ed40 74 61 69 6e 65 72 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 tainerAce.__imp_GetAppContainerF
17ed60 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e olderPath.__imp_GetAppContainerN
17ed80 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 amedObjectPath.__imp_GetAppConta
17eda0 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 70 inerRegistryLocation.__imp_GetAp
17edc0 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f plicationRecoveryCallback.__imp_
17ede0 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 5f 5f GetApplicationRestartSettings.__
17ee00 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f imp_GetApplicationUserModelId.__
17ee20 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f imp_GetApplicationUserModelIdFro
17ee40 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 mToken.__imp_GetAppliedGPOListA.
17ee60 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 __imp_GetAppliedGPOListW.__imp_G
17ee80 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 72 63 68 69 74 65 63 etArcDirection.__imp_GetArchitec
17eea0 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 ture.__imp_GetAspectRatioFilterE
17eec0 78 00 5f 5f 69 6d 70 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 x.__imp_GetAsyncKeyState.__imp_G
17eee0 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f etAtomNameA.__imp_GetAtomNameW._
17ef00 5f 69 6d 70 5f 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 47 _imp_GetAttribIMsgOnIStg.__imp_G
17ef20 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 etAuditedPermissionsFromAclA.__i
17ef40 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 mp_GetAuditedPermissionsFromAclW
17ef60 00 5f 5f 69 6d 70 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d .__imp_GetAutoRotationState.__im
17ef80 70 5f 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f p_GetAwarenessFromDpiAwarenessCo
17efa0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 ntext.__imp_GetBestInterface.__i
17efc0 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 mp_GetBestInterfaceEx.__imp_GetB
17efe0 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 estResultString.__imp_GetBestRou
17f000 74 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 5f 5f 69 6d 70 5f 47 65 74 te.__imp_GetBestRoute2.__imp_Get
17f020 42 69 6e 61 72 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 BinaryTypeA.__imp_GetBinaryTypeW
17f040 00 5f 5f 69 6d 70 5f 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 69 .__imp_GetBitmapBits.__imp_GetBi
17f060 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 43 6f 6c 6f 72 tmapDimensionEx.__imp_GetBkColor
17f080 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 42 6f 75 6e 64 73 .__imp_GetBkMode.__imp_GetBounds
17f0a0 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 Rect.__imp_GetBrowserToken.__imp
17f0c0 5f 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 _GetBrushOrgEx.__imp_GetBuffered
17f0e0 50 61 69 6e 74 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 PaintBits.__imp_GetBufferedPaint
17f100 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 DC.__imp_GetBufferedPaintTargetD
17f120 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 C.__imp_GetBufferedPaintTargetRe
17f140 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 49 4d 53 53 4d 00 5f 5f 69 6d 70 5f 47 65 74 43 4d 4d 49 ct.__imp_GetCIMSSM.__imp_GetCMMI
17f160 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 nfo.__imp_GetCPInfo.__imp_GetCPI
17f180 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f nfoExA.__imp_GetCPInfoExW.__imp_
17f1a0 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 61 63 68 65 64 GetCPSUIUserData.__imp_GetCached
17f1c0 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e SigningLevel.__imp_GetCalendarIn
17f1e0 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 5f 5f 69 6d foA.__imp_GetCalendarInfoEx.__im
17f200 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 61 70 61 p_GetCalendarInfoW.__imp_GetCapa
17f220 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 43 61 bilitiesStringLength.__imp_GetCa
17f240 70 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 5f 5f pture.__imp_GetCaretBlinkTime.__
17f260 69 6d 70 5f 47 65 74 43 61 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 imp_GetCaretPos.__imp_GetCharABC
17f280 57 69 64 74 68 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c WidthsA.__imp_GetCharABCWidthsFl
17f2a0 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 oatA.__imp_GetCharABCWidthsFloat
17f2c0 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 5f 5f 69 6d 70 5f W.__imp_GetCharABCWidthsI.__imp_
17f2e0 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 GetCharABCWidthsW.__imp_GetCharW
17f300 69 64 74 68 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 5f 5f idth32A.__imp_GetCharWidth32W.__
17f320 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 imp_GetCharWidthA.__imp_GetCharW
17f340 69 64 74 68 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f idthFloatA.__imp_GetCharWidthFlo
17f360 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 49 00 5f 5f 69 6d 70 5f 47 65 atW.__imp_GetCharWidthI.__imp_Ge
17f380 74 43 68 61 72 57 69 64 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 6c tCharWidthW.__imp_GetCharacterPl
17f3a0 61 63 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 acementA.__imp_GetCharacterPlace
17f3c0 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 00 5f 5f 69 6d 70 5f 47 mentW.__imp_GetClassFile.__imp_G
17f3e0 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 etClassFileOrMime.__imp_GetClass
17f400 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 5f 5f 69 6d InfoA.__imp_GetClassInfoExA.__im
17f420 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 p_GetClassInfoExW.__imp_GetClass
17f440 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f InfoW.__imp_GetClassLongA.__imp_
17f460 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c GetClassLongPtrA.__imp_GetClassL
17f480 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d ongPtrW.__imp_GetClassLongW.__im
17f4a0 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 p_GetClassNameA.__imp_GetClassNa
17f4c0 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 55 52 4c 00 5f 5f 69 6d 70 5f 47 65 74 43 meW.__imp_GetClassURL.__imp_GetC
17f4e0 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 lassWord.__imp_GetClientRect.__i
17f500 6d 70 5f 47 65 74 43 6c 69 70 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 43 75 72 73 6f mp_GetClipBox.__imp_GetClipCurso
17f520 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 r.__imp_GetClipRgn.__imp_GetClip
17f540 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d boardData.__imp_GetClipboardForm
17f560 61 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 atNameA.__imp_GetClipboardFormat
17f580 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 5f 5f NameW.__imp_GetClipboardOwner.__
17f5a0 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 5f imp_GetClipboardSequenceNumber._
17f5c0 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 47 65 _imp_GetClipboardViewer.__imp_Ge
17f5e0 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 tClusterFromGroup.__imp_GetClust
17f600 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 erFromNetInterface.__imp_GetClus
17f620 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 terFromNetwork.__imp_GetClusterF
17f640 72 6f 6d 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f romNode.__imp_GetClusterFromReso
17f660 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 5f 5f urce.__imp_GetClusterGroupKey.__
17f680 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 imp_GetClusterGroupState.__imp_G
17f6a0 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c etClusterInformation.__imp_GetCl
17f6c0 75 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 usterKey.__imp_GetClusterNetInte
17f6e0 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 rface.__imp_GetClusterNetInterfa
17f700 63 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 ceKey.__imp_GetClusterNetInterfa
17f720 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 ceState.__imp_GetClusterNetworkI
17f740 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 5f 5f 69 d.__imp_GetClusterNetworkKey.__i
17f760 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 5f 5f 69 6d 70 5f mp_GetClusterNetworkState.__imp_
17f780 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 GetClusterNodeId.__imp_GetCluste
17f7a0 72 4e 6f 64 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 rNodeKey.__imp_GetClusterNodeSta
17f7c0 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f te.__imp_GetClusterNotify.__imp_
17f7e0 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 GetClusterNotifyV2.__imp_GetClus
17f800 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 terQuorumResource.__imp_GetClust
17f820 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f erResourceDependencyExpression._
17f840 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 5f 5f 69 6d 70 _imp_GetClusterResourceKey.__imp
17f860 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f _GetClusterResourceNetworkName._
17f880 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 5f 5f 69 _imp_GetClusterResourceState.__i
17f8a0 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 5f 5f 69 mp_GetClusterResourceTypeKey.__i
17f8c0 6d 70 5f 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 mp_GetColorAdjustment.__imp_GetC
17f8e0 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 44 69 72 olorDirectoryA.__imp_GetColorDir
17f900 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 ectoryW.__imp_GetColorProfileEle
17f920 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e ment.__imp_GetColorProfileElemen
17f940 74 54 61 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 tTag.__imp_GetColorProfileFromHa
17f960 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 ndle.__imp_GetColorProfileHeader
17f980 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f .__imp_GetColorSpace.__imp_GetCo
17f9a0 6d 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f mboBoxInfo.__imp_GetCommConfig._
17f9c0 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 6f _imp_GetCommMask.__imp_GetCommMo
17f9e0 64 65 6d 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 5f 5f 69 demStatus.__imp_GetCommPorts.__i
17fa00 6d 70 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f mp_GetCommProperties.__imp_GetCo
17fa20 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f mmState.__imp_GetCommTimeouts.__
17fa40 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d imp_GetCommandLineA.__imp_GetCom
17fa60 6d 61 6e 64 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 mandLineW.__imp_GetComponentIDFr
17fa80 6f 6d 43 4c 53 53 50 45 43 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c omCLSSPEC.__imp_GetCompressedFil
17faa0 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 eSizeA.__imp_GetCompressedFileSi
17fac0 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 zeTransactedA.__imp_GetCompresse
17fae0 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f dFileSizeTransactedW.__imp_GetCo
17fb00 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 mpressedFileSizeW.__imp_GetCompu
17fb20 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 terNameA.__imp_GetComputerNameEx
17fb40 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 A.__imp_GetComputerNameExW.__imp
17fb60 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 _GetComputerNameW.__imp_GetCompu
17fb80 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 terObjectNameA.__imp_GetComputer
17fba0 4f 62 6a 65 63 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 ObjectNameW.__imp_GetConsoleAlia
17fbc0 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 5f 5f sA.__imp_GetConsoleAliasExesA.__
17fbe0 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 5f imp_GetConsoleAliasExesLengthA._
17fc00 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 _imp_GetConsoleAliasExesLengthW.
17fc20 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 5f 5f 69 6d 70 __imp_GetConsoleAliasExesW.__imp
17fc40 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f _GetConsoleAliasW.__imp_GetConso
17fc60 6c 65 41 6c 69 61 73 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 leAliasesA.__imp_GetConsoleAlias
17fc80 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 esLengthA.__imp_GetConsoleAliase
17fca0 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 sLengthW.__imp_GetConsoleAliases
17fcc0 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f W.__imp_GetConsoleCP.__imp_GetCo
17fce0 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f nsoleCommandHistoryA.__imp_GetCo
17fd00 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 nsoleCommandHistoryLengthA.__imp
17fd20 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 _GetConsoleCommandHistoryLengthW
17fd40 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 .__imp_GetConsoleCommandHistoryW
17fd60 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d .__imp_GetConsoleCursorInfo.__im
17fd80 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 p_GetConsoleDisplayMode.__imp_Ge
17fda0 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c tConsoleFontSize.__imp_GetConsol
17fdc0 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 eHistoryInfo.__imp_GetConsoleMod
17fde0 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 e.__imp_GetConsoleOriginalTitleA
17fe00 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 .__imp_GetConsoleOriginalTitleW.
17fe20 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 47 __imp_GetConsoleOutputCP.__imp_G
17fe40 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f etConsoleProcessList.__imp_GetCo
17fe60 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 nsoleScreenBufferInfo.__imp_GetC
17fe80 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 onsoleScreenBufferInfoEx.__imp_G
17fea0 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 etConsoleSelectionInfo.__imp_Get
17fec0 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 ConsoleTitleA.__imp_GetConsoleTi
17fee0 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d tleW.__imp_GetConsoleWindow.__im
17ff00 70 5f 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 p_GetConvertStg.__imp_GetCorePri
17ff20 6e 74 65 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e 74 65 nterDriversA.__imp_GetCorePrinte
17ff40 72 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f rDriversW.__imp_GetCountColorPro
17ff60 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 72 6f 73 73 53 6c 69 64 65 fileElements.__imp_GetCrossSlide
17ff80 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ParameterInteractionContext.__im
17ffa0 70 5f 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 43 75 p_GetCryptoTransform.__imp_GetCu
17ffc0 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 rrencyFormatA.__imp_GetCurrencyF
17ffe0 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 ormatEx.__imp_GetCurrencyFormatW
180000 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 47 65 .__imp_GetCurrentActCtx.__imp_Ge
180020 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f tCurrentApplicationUserModelId._
180040 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d _imp_GetCurrentClockTransactionM
180060 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f anager.__imp_GetCurrentConsoleFo
180080 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 nt.__imp_GetCurrentConsoleFontEx
1800a0 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d .__imp_GetCurrentDirectoryA.__im
1800c0 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 p_GetCurrentDirectoryW.__imp_Get
1800e0 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 CurrentHwProfileA.__imp_GetCurre
180100 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 49 6e 70 ntHwProfileW.__imp_GetCurrentInp
180120 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 utMessageSource.__imp_GetCurrent
180140 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 Object.__imp_GetCurrentPackageFa
180160 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 milyName.__imp_GetCurrentPackage
180180 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 FullName.__imp_GetCurrentPackage
1801a0 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f Id.__imp_GetCurrentPackageInfo._
1801c0 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 5f 5f 69 6d _imp_GetCurrentPackageInfo2.__im
1801e0 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 p_GetCurrentPackagePath.__imp_Ge
180200 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 5f 5f 69 6d 70 5f 47 65 74 43 75 tCurrentPackagePath2.__imp_GetCu
180220 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 rrentPackageVirtualizationContex
180240 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 5f 5f 69 t.__imp_GetCurrentPositionEx.__i
180260 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 mp_GetCurrentPowerPolicies.__imp
180280 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 _GetCurrentProcess.__imp_GetCurr
1802a0 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 entProcessExplicitAppUserModelID
1802c0 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 .__imp_GetCurrentProcessId.__imp
1802e0 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 _GetCurrentProcessorNumber.__imp
180300 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 _GetCurrentProcessorNumberEx.__i
180320 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 mp_GetCurrentThemeName.__imp_Get
180340 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 CurrentThread.__imp_GetCurrentTh
180360 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 readCompartmentId.__imp_GetCurre
180380 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 47 ntThreadCompartmentScope.__imp_G
1803a0 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 etCurrentThreadId.__imp_GetCurre
1803c0 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 ntThreadStackLimits.__imp_GetCur
1803e0 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 00 5f 5f rentUmsThread.__imp_GetCursor.__
180400 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f imp_GetCursorInfo.__imp_GetCurso
180420 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 44 43 42 72 75 73 rPos.__imp_GetDC.__imp_GetDCBrus
180440 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 hColor.__imp_GetDCEx.__imp_GetDC
180460 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f OrgEx.__imp_GetDCPenColor.__imp_
180480 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 43 6f 6c 6f GetDCRegionData.__imp_GetDIBColo
1804a0 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 rTable.__imp_GetDIBits.__imp_Get
1804c0 44 61 74 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 DateFormatA.__imp_GetDateFormatE
1804e0 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 x.__imp_GetDateFormatW.__imp_Get
180500 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 DefaultCommConfigA.__imp_GetDefa
180520 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 ultCommConfigW.__imp_GetDefaultC
180540 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 69 ompartmentId.__imp_GetDefaultPri
180560 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f nterA.__imp_GetDefaultPrinterW._
180580 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 _imp_GetDefaultUserProfileDirect
1805a0 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 oryA.__imp_GetDefaultUserProfile
1805c0 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 5f DirectoryW.__imp_GetDeltaInfoA._
1805e0 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 _imp_GetDeltaInfoB.__imp_GetDelt
180600 61 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 aInfoW.__imp_GetDeltaSignatureA.
180620 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 5f 5f 69 6d 70 5f 47 __imp_GetDeltaSignatureB.__imp_G
180640 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 73 6b 74 etDeltaSignatureW.__imp_GetDeskt
180660 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 43 61 70 73 00 5f 5f 69 opWindow.__imp_GetDeviceCaps.__i
180680 6d 70 5f 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 47 65 74 44 mp_GetDeviceGammaRamp.__imp_GetD
1806a0 65 76 69 63 65 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e 67 00 eviceID.__imp_GetDeviceIDString.
1806c0 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 __imp_GetDeviceManagementConfigI
1806e0 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f nfo.__imp_GetDevicePowerState.__
180700 69 6d 70 5f 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f imp_GetDeviceRegistrationInfo.__
180720 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 5f imp_GetDevicesForIScsiSessionA._
180740 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 _imp_GetDevicesForIScsiSessionW.
180760 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 47 __imp_GetDialogBaseUnits.__imp_G
180780 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 etDialogControlDpiChangeBehavior
1807a0 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f .__imp_GetDialogDpiChangeBehavio
1807c0 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f r.__imp_GetDiskFreeSpaceA.__imp_
1807e0 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 GetDiskFreeSpaceExA.__imp_GetDis
180800 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 kFreeSpaceExW.__imp_GetDiskFreeS
180820 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 paceW.__imp_GetDiskInfoA.__imp_G
180840 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 etDiskSpaceInformationA.__imp_Ge
180860 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 tDiskSpaceInformationW.__imp_Get
180880 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 6c 61 DispenserManager.__imp_GetDispla
1808a0 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 47 yAutoRotationPreferences.__imp_G
1808c0 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 5f 5f 69 6d 70 etDisplayConfigBufferSizes.__imp
1808e0 5f 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c _GetDistanceOfClosestLanguageInL
180900 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 ist.__imp_GetDlgCtrlID.__imp_Get
180920 44 6c 67 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d DlgItem.__imp_GetDlgItemInt.__im
180940 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 p_GetDlgItemTextA.__imp_GetDlgIt
180960 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f emTextW.__imp_GetDllDirectoryA._
180980 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 _imp_GetDllDirectoryW.__imp_GetD
1809a0 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 nsSettings.__imp_GetDoubleClickT
1809c0 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 ime.__imp_GetDpiAwarenessContext
1809e0 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f ForProcess.__imp_GetDpiForMonito
180a00 72 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e r.__imp_GetDpiForShellUIComponen
180a20 74 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 t.__imp_GetDpiForSystem.__imp_Ge
180a40 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 72 6f 6d 44 70 tDpiForWindow.__imp_GetDpiFromDp
180a60 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 iAwarenessContext.__imp_GetDrive
180a80 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f TypeA.__imp_GetDriveTypeW.__imp_
180aa0 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 GetDriverModuleHandle.__imp_GetD
180ac0 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 urationFormat.__imp_GetDurationF
180ae0 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 ormatEx.__imp_GetDynamicTimeZone
180b00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 Information.__imp_GetDynamicTime
180b20 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 5f 5f ZoneInformationEffectiveYears.__
180b40 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 imp_GetEffectiveClientRect.__imp
180b60 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d _GetEffectiveRightsFromAclA.__im
180b80 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 p_GetEffectiveRightsFromAclW.__i
180ba0 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 mp_GetEnabledVirtualTrustLevels.
180bc0 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f __imp_GetEnabledXStateFeatures._
180be0 5f 69 6d 70 5f 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f _imp_GetEncryptedFileMetadata.__
180c00 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 imp_GetEnhMetaFileA.__imp_GetEnh
180c20 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c MetaFileBits.__imp_GetEnhMetaFil
180c40 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 eDescriptionA.__imp_GetEnhMetaFi
180c60 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 leDescriptionW.__imp_GetEnhMetaF
180c80 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 ileHeader.__imp_GetEnhMetaFilePa
180ca0 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c letteEntries.__imp_GetEnhMetaFil
180cc0 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c ePixelFormat.__imp_GetEnhMetaFil
180ce0 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 eW.__imp_GetEnlistmentId.__imp_G
180d00 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 etEnlistmentRecoveryInformation.
180d20 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d __imp_GetEnvironmentStrings.__im
180d40 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 p_GetEnvironmentStringsW.__imp_G
180d60 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 etEnvironmentVariableA.__imp_Get
180d80 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 72 EnvironmentVariableW.__imp_GetEr
180da0 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 rorInfo.__imp_GetErrorMode.__imp
180dc0 5f 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 _GetEventLogInformation.__imp_Ge
180de0 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f tExitCodeProcess.__imp_GetExitCo
180e00 64 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 deThread.__imp_GetExpandedNameA.
180e20 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 __imp_GetExpandedNameW.__imp_Get
180e40 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e ExpandedResourceExclusiveCpuCoun
180e60 74 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 t.__imp_GetExplicitEntriesFromAc
180e80 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 lA.__imp_GetExplicitEntriesFromA
180ea0 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 5f 5f clW.__imp_GetExtendedTcpTable.__
180ec0 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 imp_GetExtendedUdpTable.__imp_Ge
180ee0 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 tExtensionVersion.__imp_GetFeatu
180f00 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 65 56 reEnabledState.__imp_GetFeatureV
180f20 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 ariant.__imp_GetFileAttributesA.
180f40 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 __imp_GetFileAttributesExA.__imp
180f60 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 5f 5f 69 _GetFileAttributesExFromAppW.__i
180f80 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 47 65 mp_GetFileAttributesExW.__imp_Ge
180fa0 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 tFileAttributesTransactedA.__imp
180fc0 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f _GetFileAttributesTransactedW.__
180fe0 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 imp_GetFileAttributesW.__imp_Get
181000 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 FileBandwidthReservation.__imp_G
181020 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f etFileInformationByHandle.__imp_
181040 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 5f 5f 69 GetFileInformationByHandleEx.__i
181060 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d mp_GetFileMUIInfo.__imp_GetFileM
181080 55 49 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 UIPath.__imp_GetFileNameFromBrow
1810a0 73 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 se.__imp_GetFilePatchSignatureA.
1810c0 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 __imp_GetFilePatchSignatureByBuf
1810e0 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 fer.__imp_GetFilePatchSignatureB
181100 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 yHandle.__imp_GetFilePatchSignat
181120 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d ureW.__imp_GetFileSecurityA.__im
181140 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 p_GetFileSecurityW.__imp_GetFile
181160 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 Size.__imp_GetFileSizeEx.__imp_G
181180 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 5f etFileTime.__imp_GetFileTitleA._
1811a0 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 _imp_GetFileTitleW.__imp_GetFile
1811c0 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f Type.__imp_GetFileVersionInfoA._
1811e0 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 _imp_GetFileVersionInfoExA.__imp
181200 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 _GetFileVersionInfoExW.__imp_Get
181220 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 FileVersionInfoSizeA.__imp_GetFi
181240 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 leVersionInfoSizeExA.__imp_GetFi
181260 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 leVersionInfoSizeExW.__imp_GetFi
181280 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 leVersionInfoSizeW.__imp_GetFile
1812a0 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 74 65 72 56 65 72 73 VersionInfoW.__imp_GetFilterVers
1812c0 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 ion.__imp_GetFinalPathNameByHand
1812e0 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 leA.__imp_GetFinalPathNameByHand
181300 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 leW.__imp_GetFirmwareEnvironment
181320 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 VariableA.__imp_GetFirmwareEnvir
181340 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 onmentVariableExA.__imp_GetFirmw
181360 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f areEnvironmentVariableExW.__imp_
181380 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 GetFirmwareEnvironmentVariableW.
1813a0 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 __imp_GetFirmwareType.__imp_GetF
1813c0 6f 63 75 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 ocus.__imp_GetFontData.__imp_Get
1813e0 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 55 6e FontLanguageInfo.__imp_GetFontUn
181400 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 icodeRanges.__imp_GetForegroundW
181420 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 74 46 6f indow.__imp_GetFormA.__imp_GetFo
181440 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 5f 5f 69 rmW.__imp_GetFriendlyIfIndex.__i
181460 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c mp_GetFullPathNameA.__imp_GetFul
181480 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 lPathNameTransactedA.__imp_GetFu
1814a0 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 46 llPathNameTransactedW.__imp_GetF
1814c0 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 41 00 5f ullPathNameW.__imp_GetGPOListA._
1814e0 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 47 55 49 54 68 72 _imp_GetGPOListW.__imp_GetGUIThr
181500 65 61 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 eadInfo.__imp_GetGamingDeviceMod
181520 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 41 00 elInformation.__imp_GetGeoInfoA.
181540 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 __imp_GetGeoInfoEx.__imp_GetGeoI
181560 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d nfoW.__imp_GetGestureConfig.__im
181580 70 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 5f 5f 69 6d 70 5f 47 65 74 47 p_GetGestureExtraArgs.__imp_GetG
1815a0 65 73 74 75 72 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 estureInfo.__imp_GetGlyphIndices
1815c0 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 5f 5f 69 6d 70 5f 47 A.__imp_GetGlyphIndicesW.__imp_G
1815e0 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 4f 75 etGlyphOutlineA.__imp_GetGlyphOu
181600 74 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 tlineW.__imp_GetGraphicsMode.__i
181620 6d 70 5f 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 mp_GetGuestEnabledVirtualTrustLe
181640 76 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f vels.__imp_GetGuestOsInfo.__imp_
181660 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 5f 5f 69 GetGuestPhysicalMemoryChunks.__i
181680 6d 70 5f 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f mp_GetGuestRawSavedMemorySize.__
1816a0 69 6d 70 5f 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 48 47 6c imp_GetGuiResources.__imp_GetHGl
1816c0 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 48 47 6c 6f obalFromILockBytes.__imp_GetHGlo
1816e0 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 48 61 6e 64 6c 65 49 6e 66 balFromStream.__imp_GetHandleInf
181700 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 ormation.__imp_GetHoldParameterI
181720 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 73 74 4e nteractionContext.__imp_GetHostN
181740 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f ameW.__imp_GetICMProfileA.__imp_
181760 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 GetICMProfileW.__imp_GetIScsiIKE
181780 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f 5f 69 InfoA.__imp_GetIScsiIKEInfoW.__i
1817a0 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f mp_GetIScsiInitiatorNodeNameA.__
1817c0 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f imp_GetIScsiInitiatorNodeNameW._
1817e0 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f _imp_GetIScsiSessionListA.__imp_
181800 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 GetIScsiSessionListEx.__imp_GetI
181820 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 54 ScsiSessionListW.__imp_GetIScsiT
181840 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 argetInformationA.__imp_GetIScsi
181860 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 TargetInformationW.__imp_GetIScs
181880 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6d iVersionInformation.__imp_GetIcm
1818a0 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 pStatistics.__imp_GetIcmpStatist
1818c0 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 icsEx.__imp_GetIconInfo.__imp_Ge
1818e0 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 tIconInfoExA.__imp_GetIconInfoEx
181900 57 00 5f 5f 69 6d 70 5f 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 W.__imp_GetIdForPackageDependenc
181920 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 6d 70 5f yContext.__imp_GetIfEntry.__imp_
181940 47 65 74 49 66 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 GetIfEntry2.__imp_GetIfEntry2Ex.
181960 5f 5f 69 6d 70 5f 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 __imp_GetIfStackTable.__imp_GetI
181980 66 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 fTable.__imp_GetIfTable2.__imp_G
1819a0 65 74 49 66 54 61 62 6c 65 32 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 etIfTable2Ex.__imp_GetImageConfi
1819c0 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 55 6e 75 73 65 gInformation.__imp_GetImageUnuse
1819e0 64 48 65 61 64 65 72 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 65 72 74 69 61 50 61 72 dHeaderBytes.__imp_GetInertiaPar
181a00 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 ameterInteractionContext.__imp_G
181a20 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 6e etInheritanceSourceA.__imp_GetIn
181a40 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 75 74 53 heritanceSourceW.__imp_GetInputS
181a60 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 tate.__imp_GetIntegratedDisplayS
181a80 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 ize.__imp_GetInteractionConfigur
181aa0 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 ationInteractionContext.__imp_Ge
181ac0 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c tInterfaceActiveTimestampCapabil
181ae0 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 ities.__imp_GetInterfaceContextT
181b00 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 ableForHostName.__imp_GetInterfa
181b20 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 ceDnsSettings.__imp_GetInterface
181b40 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 Info.__imp_GetInterfaceSupported
181b60 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 TimestampCapabilities.__imp_GetI
181b80 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6f 52 nvertedIfStackTable.__imp_GetIoR
181ba0 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 5f 5f 69 ingInfo.__imp_GetIpAddrTable.__i
181bc0 6d 70 5f 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 mp_GetIpErrorString.__imp_GetIpF
181be0 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 54 orwardEntry2.__imp_GetIpForwardT
181c00 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 5f 5f able.__imp_GetIpForwardTable2.__
181c20 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 imp_GetIpInterfaceEntry.__imp_Ge
181c40 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 tIpInterfaceTable.__imp_GetIpNet
181c60 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 5f 5f 69 6d 70 Entry2.__imp_GetIpNetTable.__imp
181c80 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 77 6f _GetIpNetTable2.__imp_GetIpNetwo
181ca0 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 5f rkConnectionBandwidthEstimates._
181cc0 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 _imp_GetIpPathEntry.__imp_GetIpP
181ce0 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 5f athTable.__imp_GetIpStatistics._
181d00 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetIpStatisticsEx.__imp_Get
181d20 4a 6f 62 41 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d JobA.__imp_GetJobAttributes.__im
181d40 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f p_GetJobAttributesEx.__imp_GetJo
181d60 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 4e 61 6d 65 64 bCompartmentId.__imp_GetJobNamed
181d80 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 57 00 5f 5f 69 6d PropertyValue.__imp_GetJobW.__im
181da0 70 5f 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 65 6c 4f p_GetKBCodePage.__imp_GetKernelO
181dc0 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 50 61 bjectSecurity.__imp_GetKerningPa
181de0 69 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 5f 5f 69 6d irsA.__imp_GetKerningPairsW.__im
181e00 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 p_GetKeyNameTextA.__imp_GetKeyNa
181e20 6d 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f meTextW.__imp_GetKeyState.__imp_
181e40 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f GetKeyboardLayout.__imp_GetKeybo
181e60 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c ardLayoutList.__imp_GetKeyboardL
181e80 61 79 6f 75 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f ayoutNameA.__imp_GetKeyboardLayo
181ea0 75 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f utNameW.__imp_GetKeyboardState._
181ec0 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 _imp_GetKeyboardType.__imp_GetKe
181ee0 79 65 64 48 61 73 68 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 yedHash.__imp_GetLargePageMinimu
181f00 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 m.__imp_GetLargestConsoleWindowS
181f20 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 5f 5f 69 ize.__imp_GetLastActivePopup.__i
181f40 6d 70 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 49 6e 70 mp_GetLastError.__imp_GetLastInp
181f60 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 5f 5f 69 6d 70 utInfo.__imp_GetLatticePtr.__imp
181f80 5f 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d _GetLayeredWindowAttributes.__im
181fa0 70 5f 47 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 p_GetLayout.__imp_GetLeftSeparat
181fc0 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 6e 67 74 68 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 4c or.__imp_GetLengthSid.__imp_GetL
181fe0 69 73 74 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 istBoxInfo.__imp_GetLocalManaged
182000 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 ApplicationData.__imp_GetLocalMa
182020 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c nagedApplications.__imp_GetLocal
182040 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f Time.__imp_GetLocaleInfoA.__imp_
182060 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 GetLocaleInfoEx.__imp_GetLocaleI
182080 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 nfoW.__imp_GetLogColorSpaceA.__i
1820a0 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f mp_GetLogColorSpaceW.__imp_GetLo
1820c0 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 46 69 6c 65 49 gContainerName.__imp_GetLogFileI
1820e0 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 nformation.__imp_GetLogIoStatist
182100 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f 00 ics.__imp_GetLogReservationInfo.
182120 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 5f 5f __imp_GetLogicalDriveStringsA.__
182140 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d imp_GetLogicalDriveStringsW.__im
182160 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 p_GetLogicalDrives.__imp_GetLogi
182180 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 calProcessorInformation.__imp_Ge
1821a0 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f tLogicalProcessorInformationEx._
1821c0 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4c _imp_GetLongPathNameA.__imp_GetL
1821e0 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 ongPathNameTransactedA.__imp_Get
182200 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 LongPathNameTransactedW.__imp_Ge
182220 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 55 49 4c 61 6e 67 75 tLongPathNameW.__imp_GetMUILangu
182240 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 age.__imp_GetMachineTypeAttribut
182260 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 es.__imp_GetMailslotInfo.__imp_G
182280 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 5f etManagedApplicationCategories._
1822a0 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d _imp_GetManagedApplications.__im
1822c0 70 5f 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 p_GetManagedExtensions.__imp_Get
1822e0 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 5f 5f 69 6d 70 5f 47 65 74 ManagementAppHyperlink.__imp_Get
182300 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 MapMode.__imp_GetMaxMIMEIDBytes.
182320 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f __imp_GetMaximumProcessorCount._
182340 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 _imp_GetMaximumProcessorGroupCou
182360 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 nt.__imp_GetMemoryBlockCacheLimi
182380 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 t.__imp_GetMemoryErrorHandlingCa
1823a0 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 pabilities.__imp_GetMenu.__imp_G
1823c0 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 68 65 63 6b etMenuBarInfo.__imp_GetMenuCheck
1823e0 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 6f 6e 74 MarkDimensions.__imp_GetMenuCont
182400 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 extHelpId.__imp_GetMenuDefaultIt
182420 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 em.__imp_GetMenuInfo.__imp_GetMe
182440 6e 75 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 nuItemCount.__imp_GetMenuItemID.
182460 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 __imp_GetMenuItemInfoA.__imp_Get
182480 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 52 MenuItemInfoW.__imp_GetMenuItemR
1824a0 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 5f 5f 69 6d 70 ect.__imp_GetMenuPosFromID.__imp
1824c0 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e _GetMenuState.__imp_GetMenuStrin
1824e0 67 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 gA.__imp_GetMenuStringW.__imp_Ge
182500 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 tMessageA.__imp_GetMessageExtraI
182520 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 nfo.__imp_GetMessagePos.__imp_Ge
182540 74 4d 65 73 73 61 67 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 57 00 5f tMessageTime.__imp_GetMessageW._
182560 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 _imp_GetMetaFileA.__imp_GetMetaF
182580 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 ileBitsEx.__imp_GetMetaFileW.__i
1825a0 6d 70 5f 47 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 69 74 65 72 4c 69 6d 69 mp_GetMetaRgn.__imp_GetMiterLimi
1825c0 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 t.__imp_GetModuleFileNameA.__imp
1825e0 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 _GetModuleFileNameW.__imp_GetMod
182600 75 6c 65 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 uleHandleA.__imp_GetModuleHandle
182620 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 5f 5f 69 ExA.__imp_GetModuleHandleExW.__i
182640 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e mp_GetModuleHandleW.__imp_GetMon
182660 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 itorBrightness.__imp_GetMonitorC
182680 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f apabilities.__imp_GetMonitorColo
1826a0 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e rTemperature.__imp_GetMonitorCon
1826c0 74 72 61 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 trast.__imp_GetMonitorDisplayAre
1826e0 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 aPosition.__imp_GetMonitorDispla
182700 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 yAreaSize.__imp_GetMonitorInfoA.
182720 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d __imp_GetMonitorInfoW.__imp_GetM
182740 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 5f onitorRedGreenOrBlueDrive.__imp_
182760 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 GetMonitorRedGreenOrBlueGain.__i
182780 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 5f 5f 69 6d mp_GetMonitorTechnologyType.__im
1827a0 70 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 p_GetMouseMovePointsEx.__imp_Get
1827c0 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f MouseWheelParameterInteractionCo
1827e0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 ntext.__imp_GetMulticastIpAddres
182800 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 sEntry.__imp_GetMulticastIpAddre
182820 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 ssTable.__imp_GetMultipleTrustee
182840 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 A.__imp_GetMultipleTrusteeOperat
182860 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 ionA.__imp_GetMultipleTrusteeOpe
182880 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 rationW.__imp_GetMultipleTrustee
1828a0 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e W.__imp_GetNLSVersion.__imp_GetN
1828c0 4c 53 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 LSVersionEx.__imp_GetNameByTypeA
1828e0 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e .__imp_GetNameByTypeW.__imp_GetN
182900 61 6d 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e ameInfoW.__imp_GetNamedPipeClien
182920 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 tComputerNameA.__imp_GetNamedPip
182940 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 eClientComputerNameW.__imp_GetNa
182960 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 medPipeClientProcessId.__imp_Get
182980 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 NamedPipeClientSessionId.__imp_G
1829a0 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 47 65 etNamedPipeHandleStateA.__imp_Ge
1829c0 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 tNamedPipeHandleStateW.__imp_Get
1829e0 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 NamedPipeInfo.__imp_GetNamedPipe
182a00 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 ServerProcessId.__imp_GetNamedPi
182a20 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 peServerSessionId.__imp_GetNamed
182a40 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 ProfileInfo.__imp_GetNamedSecuri
182a60 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e tyInfoA.__imp_GetNamedSecurityIn
182a80 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f foW.__imp_GetNativeSystemInfo.__
182aa0 69 6d 70 5f 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 imp_GetNearestColor.__imp_GetNea
182ac0 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 73 74 65 64 restPaletteIndex.__imp_GetNested
182ae0 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 53 VirtualizationMode.__imp_GetNetS
182b00 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f cheduleAccountInformation.__imp_
182b20 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 5f 5f 69 6d 70 GetNetworkConnectivityHint.__imp
182b40 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e _GetNetworkConnectivityHintForIn
182b60 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 terface.__imp_GetNetworkInformat
182b80 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 5f 5f 69 6d 70 ion.__imp_GetNetworkParams.__imp
182ba0 5f 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 _GetNextDlgGroupItem.__imp_GetNe
182bc0 78 74 44 6c 67 54 61 62 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 xtDlgTabItem.__imp_GetNextLogArc
182be0 68 69 76 65 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 hiveExtent.__imp_GetNextUmsListI
182c00 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 5f 5f 69 tem.__imp_GetNodeCloudTypeDW.__i
182c20 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 mp_GetNodeClusterState.__imp_Get
182c40 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d NotificationResourceManager.__im
182c60 70 5f 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 p_GetNotificationResourceManager
182c80 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 Async.__imp_GetNotifyEventHandle
182ca0 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 .__imp_GetNumaAvailableMemoryNod
182cc0 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f e.__imp_GetNumaAvailableMemoryNo
182ce0 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d deEx.__imp_GetNumaHighestNodeNum
182d00 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 ber.__imp_GetNumaNodeNumberFromH
182d20 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 andle.__imp_GetNumaNodeProcessor
182d40 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d Mask.__imp_GetNumaNodeProcessorM
182d60 61 73 6b 32 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d ask2.__imp_GetNumaNodeProcessorM
182d80 61 73 6b 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 askEx.__imp_GetNumaProcessorNode
182da0 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 5f 5f .__imp_GetNumaProcessorNodeEx.__
182dc0 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 imp_GetNumaProximityNode.__imp_G
182de0 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e etNumaProximityNodeEx.__imp_GetN
182e00 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d umberFormatA.__imp_GetNumberForm
182e20 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 5f 5f 69 6d atEx.__imp_GetNumberFormatW.__im
182e40 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 p_GetNumberOfConsoleInputEvents.
182e60 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 __imp_GetNumberOfConsoleMouseBut
182e80 74 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 tons.__imp_GetNumberOfEventLogRe
182ea0 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 cords.__imp_GetNumberOfInterface
182ec0 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 s.__imp_GetNumberOfPhysicalMonit
182ee0 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f orsFromHMONITOR.__imp_GetNumberO
182f00 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 fPhysicalMonitorsFromIDirect3DDe
182f20 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 4f 45 4d 43 50 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 vice9.__imp_GetOEMCP.__imp_GetOb
182f40 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 5f 5f 69 6d 70 5f jectA.__imp_GetObjectType.__imp_
182f60 47 65 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c GetObjectW.__imp_GetOldestEventL
182f80 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 ogRecord.__imp_GetOleaccVersionI
182fa0 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 nfo.__imp_GetOpenCardNameA.__imp
182fc0 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 _GetOpenCardNameW.__imp_GetOpenC
182fe0 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 lipboardWindow.__imp_GetOpenFile
183000 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 NameA.__imp_GetOpenFileNamePrevi
183020 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 ewA.__imp_GetOpenFileNamePreview
183040 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 W.__imp_GetOpenFileNameW.__imp_G
183060 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4f etOsManufacturingMode.__imp_GetO
183080 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 sSafeBootMode.__imp_GetOutlineTe
1830a0 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d xtMetricsA.__imp_GetOutlineTextM
1830c0 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c etricsW.__imp_GetOverlappedResul
1830e0 74 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 5f 5f t.__imp_GetOverlappedResultEx.__
183100 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f imp_GetOwnerModuleFromPidAndInfo
183120 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 .__imp_GetOwnerModuleFromTcp6Ent
183140 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e ry.__imp_GetOwnerModuleFromTcpEn
183160 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 try.__imp_GetOwnerModuleFromUdp6
183180 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 Entry.__imp_GetOwnerModuleFromUd
1831a0 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e pEntry.__imp_GetPS2ColorRenderin
1831c0 67 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e gDictionary.__imp_GetPS2ColorRen
1831e0 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 deringIntent.__imp_GetPS2ColorSp
183200 61 63 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 aceArray.__imp_GetPackageApplica
183220 74 69 6f 6e 49 64 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 tionIds.__imp_GetPackageFamilyNa
183240 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f me.__imp_GetPackageFamilyNameFro
183260 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 mToken.__imp_GetPackageFullName.
183280 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 __imp_GetPackageFullNameFromToke
1832a0 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 61 n.__imp_GetPackageId.__imp_GetPa
1832c0 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 ckageInfo.__imp_GetPackageInfo2.
1832e0 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 50 61 __imp_GetPackagePath.__imp_GetPa
183300 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 ckagePathByFullName.__imp_GetPac
183320 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 kagePathByFullName2.__imp_GetPac
183340 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 65 74 50 61 kagesByPackageFamily.__imp_GetPa
183360 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 gingMode.__imp_GetPaletteEntries
183380 00 5f 5f 69 6d 70 5f 47 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 61 74 68 00 5f .__imp_GetParent.__imp_GetPath._
1833a0 5f 69 6d 70 5f 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetPerAdapterInfo.__imp_Get
1833c0 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 47 65 PerTcp6ConnectionEStats.__imp_Ge
1833e0 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 47 65 tPerTcpConnectionEStats.__imp_Ge
183400 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 tPerformanceTime.__imp_GetPhysic
183420 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e alCursorPos.__imp_GetPhysicalMon
183440 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 itorsFromHMONITOR.__imp_GetPhysi
183460 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 calMonitorsFromIDirect3DDevice9.
183480 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 __imp_GetPhysicallyInstalledSyst
1834a0 65 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 47 65 emMemory.__imp_GetPixel.__imp_Ge
1834c0 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 43 75 72 tPixelFormat.__imp_GetPointerCur
1834e0 73 6f 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 sorId.__imp_GetPointerDevice.__i
183500 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 5f 5f 69 6d 70 mp_GetPointerDeviceCursors.__imp
183520 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d _GetPointerDeviceProperties.__im
183540 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 5f 5f 69 6d 70 5f 47 65 p_GetPointerDeviceRects.__imp_Ge
183560 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 tPointerDevices.__imp_GetPointer
183580 46 72 61 6d 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 FrameInfo.__imp_GetPointerFrameI
1835a0 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 nfoHistory.__imp_GetPointerFrame
1835c0 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e PenInfo.__imp_GetPointerFramePen
1835e0 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d InfoHistory.__imp_GetPointerFram
183600 65 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 eTouchInfo.__imp_GetPointerFrame
183620 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 TouchInfoHistory.__imp_GetPointe
183640 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 rInfo.__imp_GetPointerInfoHistor
183660 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d y.__imp_GetPointerInputTransform
183680 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 .__imp_GetPointerPenInfo.__imp_G
1836a0 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 etPointerPenInfoHistory.__imp_Ge
1836c0 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 tPointerTouchInfo.__imp_GetPoint
1836e0 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e erTouchInfoHistory.__imp_GetPoin
183700 74 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f terType.__imp_GetPolyFillMode.__
183720 69 6d 70 5f 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f imp_GetPrintExecutionData.__imp_
183740 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e GetPrintOutputInfo.__imp_GetPrin
183760 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 tProcessorDirectoryA.__imp_GetPr
183780 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 intProcessorDirectoryW.__imp_Get
1837a0 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f PrinterA.__imp_GetPrinterDataA._
1837c0 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetPrinterDataExA.__imp_Get
1837e0 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 PrinterDataExW.__imp_GetPrinterD
183800 61 74 61 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 5f 5f ataW.__imp_GetPrinterDriver2A.__
183820 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 5f 5f 69 6d 70 5f 47 65 74 imp_GetPrinterDriver2W.__imp_Get
183840 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 PrinterDriverA.__imp_GetPrinterD
183860 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 riverDirectoryA.__imp_GetPrinter
183880 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 DriverDirectoryW.__imp_GetPrinte
1838a0 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 rDriverPackagePathA.__imp_GetPri
1838c0 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 nterDriverPackagePathW.__imp_Get
1838e0 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 57 PrinterDriverW.__imp_GetPrinterW
183900 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 .__imp_GetPriorityClass.__imp_Ge
183920 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 tPriorityClipboardFormat.__imp_G
183940 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 etPrivateObjectSecurity.__imp_Ge
183960 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 tPrivateProfileIntA.__imp_GetPri
183980 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 vateProfileIntW.__imp_GetPrivate
1839a0 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 ProfileSectionA.__imp_GetPrivate
1839c0 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 ProfileSectionNamesA.__imp_GetPr
1839e0 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f ivateProfileSectionNamesW.__imp_
183a00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f GetPrivateProfileSectionW.__imp_
183a20 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 GetPrivateProfileStringA.__imp_G
183a40 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 etPrivateProfileStringW.__imp_Ge
183a60 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 tPrivateProfileStructA.__imp_Get
183a80 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 PrivateProfileStructW.__imp_GetP
183aa0 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e rocAddress.__imp_GetProcessAffin
183ac0 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 ityMask.__imp_GetProcessDEPPolic
183ae0 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d y.__imp_GetProcessDefaultCpuSetM
183b00 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 asks.__imp_GetProcessDefaultCpuS
183b20 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 ets.__imp_GetProcessDefaultLayou
183b40 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 5f t.__imp_GetProcessDpiAwareness._
183b60 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 _imp_GetProcessGroupAffinity.__i
183b80 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 mp_GetProcessHandleCount.__imp_G
183ba0 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 etProcessHeap.__imp_GetProcessHe
183bc0 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 aps.__imp_GetProcessId.__imp_Get
183be0 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 ProcessIdOfThread.__imp_GetProce
183c00 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6f ssInformation.__imp_GetProcessIo
183c20 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 Counters.__imp_GetProcessMitigat
183c40 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 ionPolicy.__imp_GetProcessPrefer
183c60 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 redUILanguages.__imp_GetProcessP
183c80 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 riorityBoost.__imp_GetProcessShu
183ca0 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 tdownParameters.__imp_GetProcess
183cc0 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 5f 5f Times.__imp_GetProcessVersion.__
183ce0 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d imp_GetProcessWindowStation.__im
183d00 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 p_GetProcessWorkingSetSize.__imp
183d20 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d _GetProcessWorkingSetSizeEx.__im
183d40 70 5f 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f p_GetProcessesInVirtualizationCo
183d60 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 ntext.__imp_GetProcessorSystemCy
183d80 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 cleTime.__imp_GetProductInfo.__i
183da0 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 mp_GetProfileIntA.__imp_GetProfi
183dc0 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 leIntW.__imp_GetProfileSectionA.
183de0 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 __imp_GetProfileSectionW.__imp_G
183e00 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c etProfileStringA.__imp_GetProfil
183e20 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 5f 5f eStringW.__imp_GetProfileType.__
183e40 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f imp_GetProfilesDirectoryA.__imp_
183e60 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 GetProfilesDirectoryW.__imp_GetP
183e80 72 6f 70 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f ropA.__imp_GetPropW.__imp_GetPro
183ea0 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 pertyInteractionContext.__imp_Ge
183ec0 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 44 69 73 tPwrCapabilities.__imp_GetPwrDis
183ee0 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 53 74 61 kSpindownRange.__imp_GetQueueSta
183f00 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 tus.__imp_GetQueuedCompletionSta
183f20 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 tus.__imp_GetQueuedCompletionSta
183f40 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 47 65 74 52 54 54 tusEx.__imp_GetROP2.__imp_GetRTT
183f60 41 6e 64 48 6f 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 5f AndHopCount.__imp_GetRandomRgn._
183f80 5f 69 6d 70 5f 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetRasterizerCaps.__imp_Get
183fa0 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 RawInputBuffer.__imp_GetRawInput
183fc0 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f Data.__imp_GetRawInputDeviceInfo
183fe0 41 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 5f A.__imp_GetRawInputDeviceInfoW._
184000 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 5f 5f 69 6d 70 _imp_GetRawInputDeviceList.__imp
184020 5f 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 47 _GetRawPointerDeviceData.__imp_G
184040 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 etRecoAttributes.__imp_GetRecord
184060 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 6e 66 InfoFromGuids.__imp_GetRecordInf
184080 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 6f 6e 44 61 74 oFromTypeInfo.__imp_GetRegionDat
1840a0 61 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 a.__imp_GetRegisterValue.__imp_G
1840c0 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d etRegisteredRawInputDevices.__im
1840e0 70 5f 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 p_GetRegistryValueWithFallbackW.
184100 5f 5f 69 6d 70 5f 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 __imp_GetResolvedPackageFullName
184120 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 47 65 74 52 65 ForPackageDependency.__imp_GetRe
184140 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 75 6c strictedErrorInfo.__imp_GetResul
184160 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 67 6e 42 6f 78 00 5f 5f tPropertyList.__imp_GetRgnBox.__
184180 69 6d 70 5f 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 52 imp_GetRightSeparator.__imp_GetR
1841a0 6f 6c 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 52 6f 6c 65 54 65 78 74 57 00 5f 5f 69 6d oleTextA.__imp_GetRoleTextW.__im
1841c0 70 5f 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 p_GetRunningObjectTable.__imp_Ge
1841e0 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 tSaveFileNameA.__imp_GetSaveFile
184200 4e 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 NamePreviewA.__imp_GetSaveFileNa
184220 6d 65 50 72 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 mePreviewW.__imp_GetSaveFileName
184240 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 W.__imp_GetSavedStateSymbolField
184260 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 Info.__imp_GetSavedStateSymbolPr
184280 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 oviderHandle.__imp_GetSavedState
1842a0 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 SymbolTypeSize.__imp_GetScaleFac
1842c0 74 6f 72 46 6f 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f torForDevice.__imp_GetScaleFacto
1842e0 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e rForMonitor.__imp_GetScrollBarIn
184300 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 fo.__imp_GetScrollInfo.__imp_Get
184320 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f ScrollPos.__imp_GetScrollRange._
184340 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f _imp_GetSecurityDescriptorContro
184360 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 l.__imp_GetSecurityDescriptorDac
184380 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f l.__imp_GetSecurityDescriptorGro
1843a0 75 70 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4c 65 up.__imp_GetSecurityDescriptorLe
1843c0 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 ngth.__imp_GetSecurityDescriptor
1843e0 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f Owner.__imp_GetSecurityDescripto
184400 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 rRMControl.__imp_GetSecurityDesc
184420 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f riptorSacl.__imp_GetSecurityInfo
184440 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 .__imp_GetServiceA.__imp_GetServ
184460 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 73 iceDirectory.__imp_GetServiceDis
184480 70 6c 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 playNameA.__imp_GetServiceDispla
1844a0 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 yNameW.__imp_GetServiceKeyNameA.
1844c0 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 __imp_GetServiceKeyNameW.__imp_G
1844e0 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f etServiceRegistryStateKey.__imp_
184500 47 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 GetServiceW.__imp_GetSessionComp
184520 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 artmentId.__imp_GetSharedService
184540 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 Directory.__imp_GetSharedService
184560 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 53 68 65 6c 6c 57 RegistryStateKey.__imp_GetShellW
184580 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 5f 5f indow.__imp_GetShortPathNameA.__
1845a0 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 imp_GetShortPathNameW.__imp_GetS
1845c0 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 idIdentifierAuthority.__imp_GetS
1845e0 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 idLengthRequired.__imp_GetSidSub
184600 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 Authority.__imp_GetSidSubAuthori
184620 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 tyCount.__imp_GetSoftwareUpdateI
184640 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 nfo.__imp_GetSpoolFileHandle.__i
184660 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f mp_GetStagedPackageOrigin.__imp_
184680 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f GetStagedPackagePathByFullName._
1846a0 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e _imp_GetStagedPackagePathByFullN
1846c0 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 ame2.__imp_GetStandardColorSpace
1846e0 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 ProfileA.__imp_GetStandardColorS
184700 70 61 63 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 paceProfileW.__imp_GetStartupInf
184720 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 oA.__imp_GetStartupInfoW.__imp_G
184740 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f etStateInteractionContext.__imp_
184760 47 65 74 53 74 61 74 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 54 65 78 74 GetStateTextA.__imp_GetStateText
184780 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 W.__imp_GetStdHandle.__imp_GetSt
1847a0 6f 63 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 ockObject.__imp_GetStorageDepend
1847c0 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 65 74 63 68 encyInformation.__imp_GetStretch
1847e0 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 5f BltMode.__imp_GetStringScripts._
184800 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 _imp_GetStringTypeA.__imp_GetStr
184820 69 6e 67 54 79 70 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 ingTypeExA.__imp_GetStringTypeEx
184840 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 W.__imp_GetStringTypeW.__imp_Get
184860 53 75 62 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f SubMenu.__imp_GetSymLoadError.__
184880 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c 6f imp_GetSysColor.__imp_GetSysColo
1848a0 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f rBrush.__imp_GetSystemCpuSetInfo
1848c0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 rmation.__imp_GetSystemDEPPolicy
1848e0 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d .__imp_GetSystemDefaultLCID.__im
184900 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 p_GetSystemDefaultLangID.__imp_G
184920 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f etSystemDefaultLocaleName.__imp_
184940 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 GetSystemDefaultUILanguage.__imp
184960 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 _GetSystemDirectoryA.__imp_GetSy
184980 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 70 stemDirectoryW.__imp_GetSystemDp
1849a0 69 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 iForProcess.__imp_GetSystemFileC
1849c0 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 acheSize.__imp_GetSystemFirmware
1849e0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f Table.__imp_GetSystemInfo.__imp_
184a00 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f GetSystemLeapSecondInformation._
184a20 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 _imp_GetSystemMenu.__imp_GetSyst
184a40 65 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 emMetrics.__imp_GetSystemMetrics
184a60 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 ForDpi.__imp_GetSystemPaletteEnt
184a80 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 5f ries.__imp_GetSystemPaletteUse._
184aa0 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f _imp_GetSystemPowerStatus.__imp_
184ac0 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f GetSystemPreferredUILanguages.__
184ae0 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 5f 5f 69 6d 70 imp_GetSystemRegistryQuota.__imp
184b00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 _GetSystemTime.__imp_GetSystemTi
184b20 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 meAdjustment.__imp_GetSystemTime
184b40 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 AdjustmentPrecise.__imp_GetSyste
184b60 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 mTimeAsFileTime.__imp_GetSystemT
184b80 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 imePreciseAsFileTime.__imp_GetSy
184ba0 73 74 65 6d 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 stemTimes.__imp_GetSystemWindows
184bc0 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 DirectoryA.__imp_GetSystemWindow
184be0 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 sDirectoryW.__imp_GetSystemWow64
184c00 44 69 72 65 63 74 6f 72 79 32 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 Directory2A.__imp_GetSystemWow64
184c20 44 69 72 65 63 74 6f 72 79 32 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 Directory2W.__imp_GetSystemWow64
184c40 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 DirectoryA.__imp_GetSystemWow64D
184c60 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 irectoryW.__imp_GetTabbedTextExt
184c80 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 entA.__imp_GetTabbedTextExtentW.
184ca0 5f 5f 69 6d 70 5f 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e __imp_GetTapParameterInteraction
184cc0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 Context.__imp_GetTapeParameters.
184ce0 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 __imp_GetTapePosition.__imp_GetT
184d00 61 70 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 00 5f 5f 69 apeStatus.__imp_GetTcp6Table.__i
184d20 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 mp_GetTcp6Table2.__imp_GetTcpSta
184d40 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 tistics.__imp_GetTcpStatisticsEx
184d60 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 6d 70 .__imp_GetTcpStatisticsEx2.__imp
184d80 5f 47 65 74 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 32 00 _GetTcpTable.__imp_GetTcpTable2.
184da0 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 __imp_GetTempFileNameA.__imp_Get
184dc0 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 TempFileNameW.__imp_GetTempPath2
184de0 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 A.__imp_GetTempPath2W.__imp_GetT
184e00 65 6d 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f 5f 69 6d empPathA.__imp_GetTempPathW.__im
184e20 70 5f 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 41 6c 69 p_GetTeredoPort.__imp_GetTextAli
184e40 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f gn.__imp_GetTextCharacterExtra._
184e60 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 _imp_GetTextCharset.__imp_GetTex
184e80 74 43 68 61 72 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 tCharsetInfo.__imp_GetTextColor.
184ea0 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 5f 5f 69 6d __imp_GetTextExtentExPointA.__im
184ec0 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 65 p_GetTextExtentExPointI.__imp_Ge
184ee0 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 tTextExtentExPointW.__imp_GetTex
184f00 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 tExtentPoint32A.__imp_GetTextExt
184f20 65 6e 74 50 6f 69 6e 74 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 entPoint32W.__imp_GetTextExtentP
184f40 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 ointA.__imp_GetTextExtentPointI.
184f60 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f __imp_GetTextExtentPointW.__imp_
184f80 47 65 74 54 65 78 74 46 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 57 00 GetTextFaceA.__imp_GetTextFaceW.
184fa0 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 54 __imp_GetTextMetricsA.__imp_GetT
184fc0 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 extMetricsW.__imp_GetThemeAnimat
184fe0 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 ionProperty.__imp_GetThemeAnimat
185000 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 70 70 50 72 ionTransform.__imp_GetThemeAppPr
185020 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e operties.__imp_GetThemeBackgroun
185040 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 dContentRect.__imp_GetThemeBackg
185060 72 6f 75 6e 64 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 roundExtent.__imp_GetThemeBackgr
185080 6f 75 6e 64 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 oundRegion.__imp_GetThemeBitmap.
1850a0 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d __imp_GetThemeBool.__imp_GetThem
1850c0 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 eColor.__imp_GetThemeDocumentati
1850e0 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c onProperty.__imp_GetThemeEnumVal
185100 75 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f ue.__imp_GetThemeFilename.__imp_
185120 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 00 5f GetThemeFont.__imp_GetThemeInt._
185140 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 _imp_GetThemeIntList.__imp_GetTh
185160 65 6d 65 4d 61 72 67 69 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 emeMargins.__imp_GetThemeMetric.
185180 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 __imp_GetThemePartSize.__imp_Get
1851a0 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 72 6f 70 ThemePosition.__imp_GetThemeProp
1851c0 65 72 74 79 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 52 65 63 74 00 5f 5f ertyOrigin.__imp_GetThemeRect.__
1851e0 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d imp_GetThemeStream.__imp_GetThem
185200 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 5f 5f eString.__imp_GetThemeSysBool.__
185220 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 imp_GetThemeSysColor.__imp_GetTh
185240 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 emeSysColorBrush.__imp_GetThemeS
185260 79 73 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 5f 5f 69 6d ysFont.__imp_GetThemeSysInt.__im
185280 70 5f 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 p_GetThemeSysSize.__imp_GetTheme
1852a0 53 79 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 SysString.__imp_GetThemeTextExte
1852c0 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 5f 5f 69 nt.__imp_GetThemeTextMetrics.__i
1852e0 6d 70 5f 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f mp_GetThemeTimingFunction.__imp_
185300 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 GetThemeTransitionDuration.__imp
185320 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 _GetThreadContext.__imp_GetThrea
185340 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 6b dDescription.__imp_GetThreadDesk
185360 74 6f 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 top.__imp_GetThreadDpiAwarenessC
185380 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 ontext.__imp_GetThreadDpiHosting
1853a0 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 Behavior.__imp_GetThreadEnabledX
1853c0 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 72 72 StateFeatures.__imp_GetThreadErr
1853e0 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e orMode.__imp_GetThreadGroupAffin
185400 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 ity.__imp_GetThreadIOPendingFlag
185420 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 .__imp_GetThreadId.__imp_GetThre
185440 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 adIdealProcessorEx.__imp_GetThre
185460 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 4c 6f 63 adInformation.__imp_GetThreadLoc
185480 61 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 ale.__imp_GetThreadPreferredUILa
1854a0 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 nguages.__imp_GetThreadPriority.
1854c0 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 __imp_GetThreadPriorityBoost.__i
1854e0 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 mp_GetThreadSelectedCpuSetMasks.
185500 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f __imp_GetThreadSelectedCpuSets._
185520 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d _imp_GetThreadSelectorEntry.__im
185540 70 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 p_GetThreadTimes.__imp_GetThread
185560 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 UILanguage.__imp_GetThreadWaitCh
185580 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 ain.__imp_GetTickCount.__imp_Get
1855a0 54 69 63 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 TickCount64.__imp_GetTimeFormatA
1855c0 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 .__imp_GetTimeFormatEx.__imp_Get
1855e0 54 69 6d 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 TimeFormatW.__imp_GetTimeZoneInf
185600 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d ormation.__imp_GetTimeZoneInform
185620 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 73 74 61 6d 70 46 ationForYear.__imp_GetTimestampF
185640 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 69 6e 67 52 orLoadedLibrary.__imp_GetTimingR
185660 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 5f 69 6d eport.__imp_GetTitleBarInfo.__im
185680 70 5f 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 5f 5f 69 6d 70 5f 47 65 p_GetTnefStreamCodepage.__imp_Ge
1856a0 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e tToken.__imp_GetTokenInformation
1856c0 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 75 .__imp_GetTopWindow.__imp_GetTou
1856e0 63 68 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 chInputInfo.__imp_GetTraceEnable
185700 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 Flags.__imp_GetTraceEnableLevel.
185720 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 __imp_GetTraceLoggerHandle.__imp
185740 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 _GetTransactionId.__imp_GetTrans
185760 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 actionInformation.__imp_GetTrans
185780 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 6c 61 actionManagerId.__imp_GetTransla
1857a0 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 tionParameterInteractionContext.
1857c0 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 74 54 __imp_GetTrusteeFormA.__imp_GetT
1857e0 72 75 73 74 65 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 rusteeFormW.__imp_GetTrusteeName
185800 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 A.__imp_GetTrusteeNameW.__imp_Ge
185820 74 54 72 75 73 74 65 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 54 79 tTrusteeTypeA.__imp_GetTrusteeTy
185840 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 peW.__imp_GetTypeByNameA.__imp_G
185860 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 49 4c 61 6e 67 75 61 67 etTypeByNameW.__imp_GetUILanguag
185880 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 eInfo.__imp_GetUdp6Table.__imp_G
1858a0 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 etUdpStatistics.__imp_GetUdpStat
1858c0 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 isticsEx.__imp_GetUdpStatisticsE
1858e0 78 32 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 55 6d x2.__imp_GetUdpTable.__imp_GetUm
185900 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 55 6d sCompletionListEvent.__imp_GetUm
185920 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 sSystemThreadInformation.__imp_G
185940 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d etUniDirectionalAdapterInfo.__im
185960 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 p_GetUnicastIpAddressEntry.__imp
185980 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f _GetUnicastIpAddressTable.__imp_
1859a0 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 70 72 65 64 GetUnicodeRanges.__imp_GetUnpred
1859c0 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 ictedMessagePos.__imp_GetUpdateR
1859e0 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 ect.__imp_GetUpdateRgn.__imp_Get
185a00 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 47 65 UpdatedClipboardFormats.__imp_Ge
185a20 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 tUrlCacheConfigInfoA.__imp_GetUr
185a40 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 lCacheConfigInfoW.__imp_GetUrlCa
185a60 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 cheEntryBinaryBlob.__imp_GetUrlC
185a80 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 acheEntryInfoA.__imp_GetUrlCache
185aa0 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e EntryInfoExA.__imp_GetUrlCacheEn
185ac0 74 72 79 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 tryInfoExW.__imp_GetUrlCacheEntr
185ae0 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 yInfoW.__imp_GetUrlCacheGroupAtt
185b00 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 ributeA.__imp_GetUrlCacheGroupAt
185b20 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 tributeW.__imp_GetUrlCacheHeader
185b40 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 Data.__imp_GetUserDefaultGeoName
185b60 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f .__imp_GetUserDefaultLCID.__imp_
185b80 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 GetUserDefaultLangID.__imp_GetUs
185ba0 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 erDefaultLocaleName.__imp_GetUse
185bc0 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 rDefaultUILanguage.__imp_GetUser
185be0 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 GeoID.__imp_GetUserNameA.__imp_G
185c00 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 etUserNameExA.__imp_GetUserNameE
185c20 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 xW.__imp_GetUserNameW.__imp_GetU
185c40 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 55 serObjectInformationA.__imp_GetU
185c60 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 55 serObjectInformationW.__imp_GetU
185c80 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 serObjectSecurity.__imp_GetUserP
185ca0 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 referredUILanguages.__imp_GetUse
185cc0 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 rProfileDirectoryA.__imp_GetUser
185ce0 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 56 43 50 46 65 ProfileDirectoryW.__imp_GetVCPFe
185d00 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 47 65 atureAndVCPFeatureReply.__imp_Ge
185d20 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 5f 5f 69 tVersion.__imp_GetVersionExA.__i
185d40 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f mp_GetVersionExW.__imp_GetVersio
185d60 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 nFromFileA.__imp_GetVersionFromF
185d80 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 ileExA.__imp_GetVersionFromFileE
185da0 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 xW.__imp_GetVersionFromFileW.__i
185dc0 6d 70 5f 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 56 69 65 mp_GetViewportExtEx.__imp_GetVie
185de0 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 wportOrgEx.__imp_GetVirtualDiskI
185e00 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d nformation.__imp_GetVirtualDiskM
185e20 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 etadata.__imp_GetVirtualDiskOper
185e40 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 ationProgress.__imp_GetVirtualDi
185e60 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e skPhysicalPath.__imp_GetVolumeIn
185e80 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d formationA.__imp_GetVolumeInform
185ea0 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e ationByHandleW.__imp_GetVolumeIn
185ec0 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f formationW.__imp_GetVolumeNameFo
185ee0 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 rVolumeMountPointA.__imp_GetVolu
185f00 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 meNameForVolumeMountPointW.__imp
185f20 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c _GetVolumePathNameA.__imp_GetVol
185f40 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 umePathNameW.__imp_GetVolumePath
185f60 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c NamesForVolumeNameA.__imp_GetVol
185f80 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 umePathNamesForVolumeNameW.__imp
185fa0 5f 47 65 74 56 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 _GetVpCount.__imp_GetWinMetaFile
185fc0 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 57 69 Bits.__imp_GetWindow.__imp_GetWi
185fe0 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f ndowContextHelpId.__imp_GetWindo
186000 77 44 43 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 wDC.__imp_GetWindowDisplayAffini
186020 74 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f ty.__imp_GetWindowDpiAwarenessCo
186040 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 ntext.__imp_GetWindowDpiHostingB
186060 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 ehavior.__imp_GetWindowExtEx.__i
186080 6d 70 5f 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d mp_GetWindowFeedbackSetting.__im
1860a0 70 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c p_GetWindowInfo.__imp_GetWindowL
1860c0 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 ongA.__imp_GetWindowLongPtrA.__i
1860e0 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 mp_GetWindowLongPtrW.__imp_GetWi
186100 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 ndowLongW.__imp_GetWindowModuleF
186120 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 ileNameA.__imp_GetWindowModuleFi
186140 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 leNameW.__imp_GetWindowOrgEx.__i
186160 6d 70 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 57 mp_GetWindowPlacement.__imp_GetW
186180 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 indowRect.__imp_GetWindowRegionD
1861a0 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 ata.__imp_GetWindowRgn.__imp_Get
1861c0 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 53 75 62 63 WindowRgnBox.__imp_GetWindowSubc
1861e0 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f lass.__imp_GetWindowTextA.__imp_
186200 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 GetWindowTextLengthA.__imp_GetWi
186220 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 ndowTextLengthW.__imp_GetWindowT
186240 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f extW.__imp_GetWindowTheme.__imp_
186260 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 GetWindowThreadProcessId.__imp_G
186280 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 41 63 63 etWindowWord.__imp_GetWindowsAcc
1862a0 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 ountDomainSid.__imp_GetWindowsDi
1862c0 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f rectoryA.__imp_GetWindowsDirecto
1862e0 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d ryW.__imp_GetWorldTransform.__im
186300 70 5f 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 65 46 p_GetWriteWatch.__imp_GetXStateF
186320 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 eaturesMask.__imp_GlobalAddAtomA
186340 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 5f 5f 69 6d 70 5f 47 6c .__imp_GlobalAddAtomExA.__imp_Gl
186360 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 obalAddAtomExW.__imp_GlobalAddAt
186380 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 omW.__imp_GlobalAlloc.__imp_Glob
1863a0 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d alCompact.__imp_GlobalDeleteAtom
1863c0 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f .__imp_GlobalFindAtomA.__imp_Glo
1863e0 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 78 00 5f 5f 69 balFindAtomW.__imp_GlobalFix.__i
186400 6d 70 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 72 65 65 00 mp_GlobalFlags.__imp_GlobalFree.
186420 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 __imp_GlobalGetAtomNameA.__imp_G
186440 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 48 61 lobalGetAtomNameW.__imp_GlobalHa
186460 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 ndle.__imp_GlobalLock.__imp_Glob
186480 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 alMemoryStatus.__imp_GlobalMemor
1864a0 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f yStatusEx.__imp_GlobalReAlloc.__
1864c0 69 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 57 69 72 imp_GlobalSize.__imp_GlobalUnWir
1864e0 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 66 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c e.__imp_GlobalUnfix.__imp_Global
186500 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 57 69 72 65 00 5f 5f 69 6d 70 5f 47 6f Unlock.__imp_GlobalWire.__imp_Go
186520 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 43 pherCreateLocatorA.__imp_GopherC
186540 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 46 69 reateLocatorW.__imp_GopherFindFi
186560 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 rstFileA.__imp_GopherFindFirstFi
186580 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 5f 5f leW.__imp_GopherGetAttributeA.__
1865a0 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 47 6f imp_GopherGetAttributeW.__imp_Go
1865c0 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 pherGetLocatorTypeA.__imp_Gopher
1865e0 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e GetLocatorTypeW.__imp_GopherOpen
186600 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d FileA.__imp_GopherOpenFileW.__im
186620 70 5f 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 41 p_GradientFill.__imp_GrayStringA
186640 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 72 69 64 50 61 74 .__imp_GrayStringW.__imp_GridPat
186660 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 75 65 73 74 50 68 79 73 69 63 61 6c tern_GetItem.__imp_GuestPhysical
186680 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 5f 5f AddressToRawSavedMemoryOffset.__
1866a0 69 6d 70 5f 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 imp_GuestVirtualAddressToPhysica
1866c0 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 5f lAddress.__imp_HACCEL_UserFree._
1866e0 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 41 43 _imp_HACCEL_UserFree64.__imp_HAC
186700 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 CEL_UserMarshal.__imp_HACCEL_Use
186720 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 rMarshal64.__imp_HACCEL_UserSize
186740 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 .__imp_HACCEL_UserSize64.__imp_H
186760 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c ACCEL_UserUnmarshal.__imp_HACCEL
186780 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 _UserUnmarshal64.__imp_HBITMAP_U
1867a0 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 serFree.__imp_HBITMAP_UserFree64
1867c0 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 .__imp_HBITMAP_UserMarshal.__imp
1867e0 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 42 49 _HBITMAP_UserMarshal64.__imp_HBI
186800 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 TMAP_UserSize.__imp_HBITMAP_User
186820 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 Size64.__imp_HBITMAP_UserUnmarsh
186840 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 al.__imp_HBITMAP_UserUnmarshal64
186860 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 .__imp_HDC_UserFree.__imp_HDC_Us
186880 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f erFree64.__imp_HDC_UserMarshal._
1868a0 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 44 43 _imp_HDC_UserMarshal64.__imp_HDC
1868c0 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 5f _UserSize.__imp_HDC_UserSize64._
1868e0 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 44 43 _imp_HDC_UserUnmarshal.__imp_HDC
186900 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 _UserUnmarshal64.__imp_HGLOBAL_U
186920 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 serFree.__imp_HGLOBAL_UserFree64
186940 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 .__imp_HGLOBAL_UserMarshal.__imp
186960 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 47 4c _HGLOBAL_UserMarshal64.__imp_HGL
186980 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 OBAL_UserSize.__imp_HGLOBAL_User
1869a0 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 Size64.__imp_HGLOBAL_UserUnmarsh
1869c0 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 al.__imp_HGLOBAL_UserUnmarshal64
1869e0 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 49 43 4f .__imp_HICON_UserFree.__imp_HICO
186a00 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 N_UserFree64.__imp_HICON_UserMar
186a20 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f shal.__imp_HICON_UserMarshal64._
186a40 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f _imp_HICON_UserSize.__imp_HICON_
186a60 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 UserSize64.__imp_HICON_UserUnmar
186a80 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 shal.__imp_HICON_UserUnmarshal64
186aa0 00 5f 5f 69 6d 70 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 .__imp_HIMAGELIST_QueryInterface
186ac0 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e .__imp_HMENU_UserFree.__imp_HMEN
186ae0 55 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 U_UserFree64.__imp_HMENU_UserMar
186b00 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f shal.__imp_HMENU_UserMarshal64._
186b20 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f _imp_HMENU_UserSize.__imp_HMENU_
186b40 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 UserSize64.__imp_HMENU_UserUnmar
186b60 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 shal.__imp_HMENU_UserUnmarshal64
186b80 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 .__imp_HMONITOR_UserFree.__imp_H
186ba0 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f MONITOR_UserFree64.__imp_HMONITO
186bc0 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 R_UserMarshal.__imp_HMONITOR_Use
186be0 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 rMarshal64.__imp_HMONITOR_UserSi
186c00 7a 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 ze.__imp_HMONITOR_UserSize64.__i
186c20 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f mp_HMONITOR_UserUnmarshal.__imp_
186c40 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 HMONITOR_UserUnmarshal64.__imp_H
186c60 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f PALETTE_UserFree.__imp_HPALETTE_
186c80 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 UserFree64.__imp_HPALETTE_UserMa
186ca0 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c rshal.__imp_HPALETTE_UserMarshal
186cc0 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 64.__imp_HPALETTE_UserSize.__imp
186ce0 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 _HPALETTE_UserSize64.__imp_HPALE
186d00 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 TTE_UserUnmarshal.__imp_HPALETTE
186d20 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 _UserUnmarshal64.__imp_HRGN_User
186d40 46 72 65 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 Free.__imp_HRGN_UserFree64.__imp
186d60 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 _HRGN_UserMarshal.__imp_HRGN_Use
186d80 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 5f rMarshal64.__imp_HRGN_UserSize._
186da0 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f _imp_HRGN_UserSize64.__imp_HRGN_
186dc0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 55 6e 6d UserUnmarshal.__imp_HRGN_UserUnm
186de0 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 arshal64.__imp_HSTRING_UserFree.
186e00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 __imp_HSTRING_UserFree64.__imp_H
186e20 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 STRING_UserMarshal.__imp_HSTRING
186e40 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 _UserMarshal64.__imp_HSTRING_Use
186e60 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 5f rSize.__imp_HSTRING_UserSize64._
186e80 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 _imp_HSTRING_UserUnmarshal.__imp
186ea0 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 _HSTRING_UserUnmarshal64.__imp_H
186ec0 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 54 5f T_Get8BPPFormatPalette.__imp_HT_
186ee0 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 Get8BPPMaskPalette.__imp_HWND_Us
186f00 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 erFree.__imp_HWND_UserFree64.__i
186f20 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 mp_HWND_UserMarshal.__imp_HWND_U
186f40 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 serMarshal64.__imp_HWND_UserSize
186f60 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 57 4e .__imp_HWND_UserSize64.__imp_HWN
186f80 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 55 D_UserUnmarshal.__imp_HWND_UserU
186fa0 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 5f nmarshal64.__imp_HandleLogFull._
186fc0 5f 69 6d 70 5f 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f _imp_HasExpandedResources.__imp_
186fe0 48 61 73 68 43 6f 72 65 00 5f 5f 69 6d 70 5f 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 48 61 HashCore.__imp_HashData.__imp_Ha
187000 73 68 46 69 6e 61 6c 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 5f shFinal.__imp_HcnCloseEndpoint._
187020 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 _imp_HcnCloseGuestNetworkService
187040 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d .__imp_HcnCloseLoadBalancer.__im
187060 70 5f 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f p_HcnCloseNamespace.__imp_HcnClo
187080 73 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e seNetwork.__imp_HcnCreateEndpoin
1870a0 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 t.__imp_HcnCreateGuestNetworkSer
1870c0 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 vice.__imp_HcnCreateLoadBalancer
1870e0 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f .__imp_HcnCreateNamespace.__imp_
187100 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 HcnCreateNetwork.__imp_HcnDelete
187120 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 Endpoint.__imp_HcnDeleteGuestNet
187140 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 workService.__imp_HcnDeleteLoadB
187160 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 alancer.__imp_HcnDeleteNamespace
187180 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 .__imp_HcnDeleteNetwork.__imp_Hc
1871a0 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 nEnumerateEndpoints.__imp_HcnEnu
1871c0 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f merateGuestNetworkPortReservatio
1871e0 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 ns.__imp_HcnEnumerateLoadBalance
187200 72 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 rs.__imp_HcnEnumerateNamespaces.
187220 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 __imp_HcnEnumerateNetworks.__imp
187240 5f 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 _HcnFreeGuestNetworkPortReservat
187260 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 ions.__imp_HcnModifyEndpoint.__i
187280 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 mp_HcnModifyGuestNetworkService.
1872a0 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d __imp_HcnModifyLoadBalancer.__im
1872c0 70 5f 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f p_HcnModifyNamespace.__imp_HcnMo
1872e0 64 69 66 79 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e difyNetwork.__imp_HcnOpenEndpoin
187300 74 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d t.__imp_HcnOpenLoadBalancer.__im
187320 70 5f 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e p_HcnOpenNamespace.__imp_HcnOpen
187340 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 Network.__imp_HcnQueryEndpointPr
187360 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e operties.__imp_HcnQueryLoadBalan
187380 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4e 61 6d 65 cerProperties.__imp_HcnQueryName
1873a0 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4e 65 spaceProperties.__imp_HcnQueryNe
1873c0 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 74 65 tworkProperties.__imp_HcnRegiste
1873e0 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 rGuestNetworkServiceCallback.__i
187400 6d 70 5f 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f mp_HcnRegisterServiceCallback.__
187420 69 6d 70 5f 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 imp_HcnReleaseGuestNetworkServic
187440 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 63 6e ePortReservationHandle.__imp_Hcn
187460 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 5f ReserveGuestNetworkServicePort._
187480 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 _imp_HcnReserveGuestNetworkServi
1874a0 63 65 50 6f 72 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 cePortRange.__imp_HcnUnregisterG
1874c0 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 uestNetworkServiceCallback.__imp
1874e0 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f _HcnUnregisterServiceCallback.__
187500 69 6d 70 5f 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 imp_HcsAttachLayerStorageFilter.
187520 5f 5f 69 6d 70 5f 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 __imp_HcsCancelOperation.__imp_H
187540 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 6c csCloseComputeSystem.__imp_HcsCl
187560 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 oseOperation.__imp_HcsCloseProce
187580 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f ss.__imp_HcsCrashComputeSystem._
1875a0 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d _imp_HcsCreateComputeSystem.__im
1875c0 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 p_HcsCreateComputeSystemInNamesp
1875e0 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 ace.__imp_HcsCreateEmptyGuestSta
187600 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 69 teFile.__imp_HcsCreateEmptyRunti
187620 6d 65 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 meStateFile.__imp_HcsCreateOpera
187640 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d tion.__imp_HcsCreateProcess.__im
187660 70 5f 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 65 74 61 63 p_HcsDestroyLayer.__imp_HcsDetac
187680 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 6e 75 hLayerStorageFilter.__imp_HcsEnu
1876a0 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 5f 5f 69 6d 70 5f 48 63 73 45 6e merateComputeSystems.__imp_HcsEn
1876c0 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 umerateComputeSystemsInNamespace
1876e0 00 5f 5f 69 6d 70 5f 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 .__imp_HcsExportLayer.__imp_HcsE
187700 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 xportLegacyWritableLayer.__imp_H
187720 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 5f 5f 69 6d 70 5f 48 csFormatWritableLayerVhd.__imp_H
187740 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 csGetComputeSystemFromOperation.
187760 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 __imp_HcsGetComputeSystemPropert
187780 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 ies.__imp_HcsGetLayerVhdMountPat
1877a0 68 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f h.__imp_HcsGetOperationContext._
1877c0 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 48 63 73 _imp_HcsGetOperationId.__imp_Hcs
1877e0 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f GetOperationResult.__imp_HcsGetO
187800 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 perationResultAndProcessInfo.__i
187820 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 48 63 73 mp_HcsGetOperationType.__imp_Hcs
187840 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 GetProcessFromOperation.__imp_Hc
187860 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 sGetProcessInfo.__imp_HcsGetProc
187880 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 essProperties.__imp_HcsGetProces
1878a0 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 5f sorCompatibilityFromSavedState._
1878c0 5f 69 6d 70 5f 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 _imp_HcsGetServiceProperties.__i
1878e0 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 mp_HcsGrantVmAccess.__imp_HcsGra
187900 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 49 6d 70 6f 72 74 4c ntVmGroupAccess.__imp_HcsImportL
187920 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 ayer.__imp_HcsInitializeLegacyWr
187940 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 itableLayer.__imp_HcsInitializeW
187960 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 ritableLayer.__imp_HcsModifyComp
187980 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 uteSystem.__imp_HcsModifyProcess
1879a0 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 .__imp_HcsModifyServiceSettings.
1879c0 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 __imp_HcsOpenComputeSystem.__imp
1879e0 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 _HcsOpenComputeSystemInNamespace
187a00 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 50 .__imp_HcsOpenProcess.__imp_HcsP
187a20 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 73 75 6d auseComputeSystem.__imp_HcsResum
187a40 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d eComputeSystem.__imp_HcsRevokeVm
187a60 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 Access.__imp_HcsRevokeVmGroupAcc
187a80 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f ess.__imp_HcsSaveComputeSystem._
187aa0 5f 69 6d 70 5f 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b _imp_HcsSetComputeSystemCallback
187ac0 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f .__imp_HcsSetOperationCallback._
187ae0 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d _imp_HcsSetOperationContext.__im
187b00 70 5f 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 p_HcsSetProcessCallback.__imp_Hc
187b20 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 75 70 sSetupBaseOSLayer.__imp_HcsSetup
187b40 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 48 63 73 53 68 75 74 44 6f 77 6e 43 6f BaseOSVolume.__imp_HcsShutDownCo
187b60 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 mputeSystem.__imp_HcsSignalProce
187b80 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f ss.__imp_HcsStartComputeSystem._
187ba0 5f 69 6d 70 5f 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 63 _imp_HcsSubmitWerReport.__imp_Hc
187bc0 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 sTerminateComputeSystem.__imp_Hc
187be0 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 sTerminateProcess.__imp_HcsWaitF
187c00 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 orComputeSystemExit.__imp_HcsWai
187c20 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 tForOperationResult.__imp_HcsWai
187c40 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 tForOperationResultAndProcessInf
187c60 6f 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 5f 5f o.__imp_HcsWaitForProcessExit.__
187c80 69 6d 70 5f 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d imp_HdvCreateDeviceInstance.__im
187ca0 70 5f 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f p_HdvCreateGuestMemoryAperture._
187cc0 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 _imp_HdvCreateSectionBackedMmioR
187ce0 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 ange.__imp_HdvDeliverGuestInterr
187d00 75 70 74 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 upt.__imp_HdvDestroyGuestMemoryA
187d20 70 65 72 74 75 72 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 perture.__imp_HdvDestroySectionB
187d40 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 49 6e 69 74 69 61 6c 69 ackedMmioRange.__imp_HdvInitiali
187d60 7a 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 48 64 76 52 65 61 64 47 75 65 73 74 4d zeDeviceHost.__imp_HdvReadGuestM
187d80 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 emory.__imp_HdvRegisterDoorbell.
187da0 5f 5f 69 6d 70 5f 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d __imp_HdvTeardownDeviceHost.__im
187dc0 70 5f 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f 48 64 p_HdvUnregisterDoorbell.__imp_Hd
187de0 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 46 69 vWriteGuestMemory.__imp_Heap32Fi
187e00 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f rst.__imp_Heap32ListFirst.__imp_
187e20 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 78 74 00 Heap32ListNext.__imp_Heap32Next.
187e40 5f 5f 69 6d 70 5f 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 43 6f 6d 70 61 63 __imp_HeapAlloc.__imp_HeapCompac
187e60 74 00 5f 5f 69 6d 70 5f 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 44 65 73 t.__imp_HeapCreate.__imp_HeapDes
187e80 74 72 6f 79 00 5f 5f 69 6d 70 5f 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 48 65 61 70 4c 6f troy.__imp_HeapFree.__imp_HeapLo
187ea0 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f ck.__imp_HeapQueryInformation.__
187ec0 69 6d 70 5f 48 65 61 70 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 53 65 74 49 6e 66 imp_HeapReAlloc.__imp_HeapSetInf
187ee0 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 65 ormation.__imp_HeapSize.__imp_He
187f00 61 70 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 48 65 61 70 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 apSummary.__imp_HeapUnlock.__imp
187f20 5f 48 65 61 70 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 57 61 6c 6b 00 5f 5f 69 _HeapValidate.__imp_HeapWalk.__i
187f40 6d 70 5f 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 46 72 mp_HidD_FlushQueue.__imp_HidD_Fr
187f60 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 41 74 eePreparsedData.__imp_HidD_GetAt
187f80 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 tributes.__imp_HidD_GetConfigura
187fa0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 tion.__imp_HidD_GetFeature.__imp
187fc0 5f 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 49 _HidD_GetHidGuid.__imp_HidD_GetI
187fe0 6e 64 65 78 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 49 6e 70 75 74 ndexedString.__imp_HidD_GetInput
188000 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 Report.__imp_HidD_GetManufacture
188020 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 rString.__imp_HidD_GetMsGenreDes
188040 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 criptor.__imp_HidD_GetNumInputBu
188060 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 ffers.__imp_HidD_GetPhysicalDesc
188080 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 riptor.__imp_HidD_GetPreparsedDa
1880a0 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 5f ta.__imp_HidD_GetProductString._
1880c0 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 _imp_HidD_GetSerialNumberString.
1880e0 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d __imp_HidD_SetConfiguration.__im
188100 70 5f 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 p_HidD_SetFeature.__imp_HidD_Set
188120 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 4f 75 NumInputBuffers.__imp_HidD_SetOu
188140 74 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 tputReport.__imp_HidP_GetButtonA
188160 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 5f 5f rray.__imp_HidP_GetButtonCaps.__
188180 69 6d 70 5f 48 69 64 50 5f 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 44 imp_HidP_GetCaps.__imp_HidP_GetD
1881a0 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 ata.__imp_HidP_GetExtendedAttrib
1881c0 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f utes.__imp_HidP_GetLinkCollectio
1881e0 6e 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 nNodes.__imp_HidP_GetScaledUsage
188200 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 Value.__imp_HidP_GetSpecificButt
188220 6f 6e 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c onCaps.__imp_HidP_GetSpecificVal
188240 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 ueCaps.__imp_HidP_GetUsageValue.
188260 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 5f 5f __imp_HidP_GetUsageValueArray.__
188280 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 imp_HidP_GetUsages.__imp_HidP_Ge
1882a0 74 55 73 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 tUsagesEx.__imp_HidP_GetValueCap
1882c0 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 s.__imp_HidP_InitializeReportFor
1882e0 49 44 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 ID.__imp_HidP_MaxDataListLength.
188300 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 5f 5f __imp_HidP_MaxUsageListLength.__
188320 69 6d 70 5f 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 imp_HidP_SetButtonArray.__imp_Hi
188340 64 50 5f 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 dP_SetData.__imp_HidP_SetScaledU
188360 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c sageValue.__imp_HidP_SetUsageVal
188380 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 ue.__imp_HidP_SetUsageValueArray
1883a0 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 .__imp_HidP_SetUsages.__imp_HidP
1883c0 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 _TranslateUsagesToI8042ScanCodes
1883e0 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 .__imp_HidP_UnsetUsages.__imp_Hi
188400 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 69 64 dP_UsageListDifference.__imp_Hid
188420 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d eCaret.__imp_HiliteMenuItem.__im
188440 70 5f 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 48 p_HitTestThemeBackground.__imp_H
188460 6c 69 6e 6b 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 linkClone.__imp_HlinkCreateBrows
188480 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 eContext.__imp_HlinkCreateExtens
1884a0 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f ionServices.__imp_HlinkCreateFro
1884c0 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b mData.__imp_HlinkCreateFromMonik
1884e0 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 5f er.__imp_HlinkCreateFromString._
188500 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 _imp_HlinkCreateShortcut.__imp_H
188520 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 5f 5f linkCreateShortcutFromMoniker.__
188540 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e imp_HlinkCreateShortcutFromStrin
188560 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 g.__imp_HlinkGetSpecialReference
188580 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 5f .__imp_HlinkGetValueFromParams._
1885a0 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 46 6f _imp_HlinkGoBack.__imp_HlinkGoFo
1885c0 72 77 61 72 64 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d rward.__imp_HlinkIsShortcut.__im
1885e0 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 p_HlinkNavigate.__imp_HlinkNavig
188600 61 74 65 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 ateMoniker.__imp_HlinkNavigateSt
188620 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 ring.__imp_HlinkNavigateToString
188640 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 Reference.__imp_HlinkOnNavigate.
188660 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 5f 5f 69 6d __imp_HlinkOnRenameDocument.__im
188680 70 5f 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 48 6c p_HlinkParseDisplayName.__imp_Hl
1886a0 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b inkPreprocessMoniker.__imp_Hlink
1886c0 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 QueryCreateFromData.__imp_HlinkR
1886e0 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b esolveMonikerForData.__imp_Hlink
188700 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c ResolveShortcut.__imp_HlinkResol
188720 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 veShortcutToMoniker.__imp_HlinkR
188740 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 esolveShortcutToString.__imp_Hli
188760 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 nkResolveStringForData.__imp_Hli
188780 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e nkSetSpecialReference.__imp_Hlin
1887a0 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 kSimpleNavigateToMoniker.__imp_H
1887c0 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 linkSimpleNavigateToString.__imp
1887e0 5f 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 55 70 _HlinkTranslateURL.__imp_HlinkUp
188800 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 dateStackItem.__imp_HrAddColumns
188820 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 5f 5f 69 6d 70 5f 48 72 41 6c .__imp_HrAddColumnsEx.__imp_HrAl
188840 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 72 44 69 73 70 61 74 63 68 4e 6f locAdviseSink.__imp_HrDispatchNo
188860 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 5f tifications.__imp_HrGetOneProp._
188880 5f 69 6d 70 5f 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f _imp_HrIStorageFromStream.__imp_
1888a0 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 5f 5f 69 6d 70 5f 48 72 53 65 74 4f 6e 65 50 72 6f HrQueryAllRows.__imp_HrSetOnePro
1888c0 70 00 5f 5f 69 6d 70 5f 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 5f p.__imp_HrThisThreadAdviseSink._
1888e0 5f 69 6d 70 5f 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 5f 5f 69 6d _imp_HttpAddFragmentToCache.__im
188900 70 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f 48 p_HttpAddRequestHeadersA.__imp_H
188920 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 48 74 74 70 ttpAddRequestHeadersW.__imp_Http
188940 41 64 64 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 AddUrl.__imp_HttpAddUrlToUrlGrou
188960 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 5f 5f p.__imp_HttpCancelHttpRequest.__
188980 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 5f 5f 69 6d imp_HttpCheckDavComplianceA.__im
1889a0 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 5f 5f 69 6d 70 5f p_HttpCheckDavComplianceW.__imp_
1889c0 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f HttpCloseDependencyHandle.__imp_
1889e0 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 HttpCloseRequestQueue.__imp_Http
188a00 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f CloseServerSession.__imp_HttpClo
188a20 73 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 seUrlGroup.__imp_HttpCreateHttpH
188a40 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 75 65 andle.__imp_HttpCreateRequestQue
188a60 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e ue.__imp_HttpCreateServerSession
188a80 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f .__imp_HttpCreateUrlGroup.__imp_
188aa0 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 67 61 HttpDeclarePush.__imp_HttpDelega
188ac0 74 65 52 65 71 75 65 73 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 teRequestEx.__imp_HttpDeleteServ
188ae0 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 44 75 70 6c 69 iceConfiguration.__imp_HttpDupli
188b00 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 45 cateDependencyHandle.__imp_HttpE
188b20 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 ndRequestA.__imp_HttpEndRequestW
188b40 00 5f 5f 69 6d 70 5f 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 48 .__imp_HttpExtensionProc.__imp_H
188b60 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6e 64 55 72 6c 47 ttpFilterProc.__imp_HttpFindUrlG
188b80 72 6f 75 70 49 64 00 5f 5f 69 6d 70 5f 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 roupId.__imp_HttpFlushResponseCa
188ba0 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 che.__imp_HttpGetExtension.__imp
188bc0 5f 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f _HttpGetServerCredentials.__imp_
188be0 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 HttpIndicatePageLoadComplete.__i
188c00 6d 70 5f 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 46 65 mp_HttpInitialize.__imp_HttpIsFe
188c20 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 48 6f 73 74 48 atureSupported.__imp_HttpIsHostH
188c40 73 74 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 stsEnabled.__imp_HttpOpenDepende
188c60 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 ncyHandle.__imp_HttpOpenRequestA
188c80 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 .__imp_HttpOpenRequestW.__imp_Ht
188ca0 74 70 50 72 65 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 43 6c 6f 73 65 tpPrepareUrl.__imp_HttpPushClose
188cc0 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 .__imp_HttpPushEnable.__imp_Http
188ce0 50 75 73 68 57 61 69 74 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 5f 5f PushWait.__imp_HttpQueryInfoA.__
188d00 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 imp_HttpQueryInfoW.__imp_HttpQue
188d20 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 ryRequestQueueProperty.__imp_Htt
188d40 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d pQueryServerSessionProperty.__im
188d60 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 p_HttpQueryServiceConfiguration.
188d80 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 __imp_HttpQueryUrlGroupProperty.
188da0 5f 5f 69 6d 70 5f 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 __imp_HttpReadFragmentFromCache.
188dc0 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 __imp_HttpReceiveClientCertifica
188de0 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 te.__imp_HttpReceiveHttpRequest.
188e00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f __imp_HttpReceiveRequestEntityBo
188e20 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 dy.__imp_HttpRemoveUrl.__imp_Htt
188e40 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 pRemoveUrlFromUrlGroup.__imp_Htt
188e60 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 pSendHttpResponse.__imp_HttpSend
188e80 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 RequestA.__imp_HttpSendRequestEx
188ea0 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 5f 5f 69 6d 70 A.__imp_HttpSendRequestExW.__imp
188ec0 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 _HttpSendRequestW.__imp_HttpSend
188ee0 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 ResponseEntityBody.__imp_HttpSet
188f00 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 52 65 71 RequestProperty.__imp_HttpSetReq
188f20 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 53 uestQueueProperty.__imp_HttpSetS
188f40 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 erverSessionProperty.__imp_HttpS
188f60 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 etServiceConfiguration.__imp_Htt
188f80 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 pSetUrlGroupProperty.__imp_HttpS
188fa0 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 54 65 hutdownRequestQueue.__imp_HttpTe
188fc0 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 rminate.__imp_HttpUpdateServiceC
188fe0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 65 onfiguration.__imp_HttpWaitForDe
189000 6d 61 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f mandStart.__imp_HttpWaitForDisco
189020 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 nnect.__imp_HttpWaitForDisconnec
189040 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f 5f 69 tEx.__imp_HttpWebSocketClose.__i
189060 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 mp_HttpWebSocketCompleteUpgrade.
189080 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 __imp_HttpWebSocketQueryCloseSta
1890a0 74 75 73 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f tus.__imp_HttpWebSocketReceive._
1890c0 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 48 74 74 _imp_HttpWebSocketSend.__imp_Htt
1890e0 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 49 43 43 6c 6f 73 65 pWebSocketShutdown.__imp_ICClose
189100 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 .__imp_ICCompress.__imp_ICCompre
189120 73 73 6f 72 43 68 6f 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 ssorChoose.__imp_ICCompressorFre
189140 65 00 5f 5f 69 6d 70 5f 49 43 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 44 72 61 e.__imp_ICDecompress.__imp_ICDra
189160 77 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 49 43 47 65 74 44 w.__imp_ICDrawBegin.__imp_ICGetD
189180 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 49 43 47 65 74 49 6e 66 6f 00 5f 5f 69 isplayFormat.__imp_ICGetInfo.__i
1891a0 6d 70 5f 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 65 mp_ICImageCompress.__imp_ICImage
1891c0 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 43 Decompress.__imp_ICInfo.__imp_IC
1891e0 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 49 43 4c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 43 4f Install.__imp_ICLocate.__imp_ICO
189200 70 65 6e 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 pen.__imp_ICOpenFunction.__imp_I
189220 43 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d CRemove.__imp_ICSendMessage.__im
189240 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 49 43 53 65 71 p_ICSeqCompressFrame.__imp_ICSeq
189260 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 CompressFrameEnd.__imp_ICSeqComp
189280 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 49 45 47 65 74 55 73 65 72 50 72 ressFrameStart.__imp_IEGetUserPr
1892a0 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 45 49 6e 73 74 61 ivateNamespaceName.__imp_IEInsta
1892c0 6c 6c 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d llScope.__imp_IIDFromString.__im
1892e0 70 5f 49 4c 41 70 70 65 6e 64 49 44 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 00 5f 5f 69 6d 70 p_ILAppendID.__imp_ILClone.__imp
189300 5f 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 49 4c 43 6f 6d 62 69 6e 65 00 5f 5f _ILCloneFirst.__imp_ILCombine.__
189320 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 49 4c 43 72 imp_ILCreateFromPathA.__imp_ILCr
189340 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 43 68 69 6c 64 00 eateFromPathW.__imp_ILFindChild.
189360 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 46 72 65 65 00 __imp_ILFindLastID.__imp_ILFree.
189380 5f 5f 69 6d 70 5f 49 4c 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 53 69 7a 65 00 __imp_ILGetNext.__imp_ILGetSize.
1893a0 5f 5f 69 6d 70 5f 49 4c 49 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 49 4c 49 73 50 61 72 65 6e 74 __imp_ILIsEqual.__imp_ILIsParent
1893c0 00 5f 5f 69 6d 70 5f 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f .__imp_ILLoadFromStreamEx.__imp_
1893e0 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 53 61 76 65 54 6f 53 74 72 ILRemoveLastID.__imp_ILSaveToStr
189400 65 61 6d 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 eam.__imp_IMPGetIMEA.__imp_IMPGe
189420 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 tIMEW.__imp_IMPQueryIMEA.__imp_I
189440 4d 50 51 75 65 72 79 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 41 00 5f 5f 69 MPQueryIMEW.__imp_IMPSetIMEA.__i
189460 6d 70 5f 49 4d 50 53 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 65 74 mp_IMPSetIMEW.__imp_IPsecDospGet
189480 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 65 74 SecurityInfo0.__imp_IPsecDospGet
1894a0 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 Statistics0.__imp_IPsecDospSetSe
1894c0 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 curityInfo0.__imp_IPsecDospState
1894e0 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 CreateEnumHandle0.__imp_IPsecDos
189500 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 pStateDestroyEnumHandle0.__imp_I
189520 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 PsecDospStateEnum0.__imp_IPsecGe
189540 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 69 tStatistics0.__imp_IPsecGetStati
189560 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 stics1.__imp_IPsecKeyManagerAddA
189580 6e 64 52 65 67 69 73 74 65 72 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 ndRegister0.__imp_IPsecKeyManage
1895a0 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 49 50 73 rGetSecurityInfoByKey0.__imp_IPs
1895c0 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 ecKeyManagerSetSecurityInfoByKey
1895e0 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 0.__imp_IPsecKeyManagerUnregiste
189600 72 41 6e 64 44 65 6c 65 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 rAndDelete0.__imp_IPsecKeyManage
189620 72 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e rsGet0.__imp_IPsecSaContextAddIn
189640 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e bound0.__imp_IPsecSaContextAddIn
189660 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 bound1.__imp_IPsecSaContextAddOu
189680 74 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f tbound0.__imp_IPsecSaContextAddO
1896a0 75 74 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 utbound1.__imp_IPsecSaContextCre
1896c0 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 ate0.__imp_IPsecSaContextCreate1
1896e0 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 .__imp_IPsecSaContextCreateEnumH
189700 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 andle0.__imp_IPsecSaContextDelet
189720 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 eById0.__imp_IPsecSaContextDestr
189740 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 oyEnumHandle0.__imp_IPsecSaConte
189760 78 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d xtEnum0.__imp_IPsecSaContextEnum
189780 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 5f 5f 1.__imp_IPsecSaContextExpire0.__
1897a0 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 imp_IPsecSaContextGetById0.__imp
1897c0 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 50 _IPsecSaContextGetById1.__imp_IP
1897e0 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 secSaContextGetSpi0.__imp_IPsecS
189800 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e aContextGetSpi1.__imp_IPsecSaCon
189820 74 65 78 74 53 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 textSetSpi0.__imp_IPsecSaContext
189840 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 Subscribe0.__imp_IPsecSaContextS
189860 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f ubscriptionsGet0.__imp_IPsecSaCo
189880 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 ntextUnsubscribe0.__imp_IPsecSaC
1898a0 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 72 65 61 74 ontextUpdate0.__imp_IPsecSaCreat
1898c0 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 47 65 74 53 eEnumHandle0.__imp_IPsecSaDbGetS
1898e0 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 53 65 74 53 ecurityInfo0.__imp_IPsecSaDbSetS
189900 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 65 73 74 72 6f ecurityInfo0.__imp_IPsecSaDestro
189920 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 30 00 yEnumHandle0.__imp_IPsecSaEnum0.
189940 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d __imp_IPsecSaEnum1.__imp_IStream
189960 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 _Copy.__imp_IStream_Read.__imp_I
189980 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 Stream_ReadPidl.__imp_IStream_Re
1899a0 61 64 53 74 72 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 5f 5f 69 6d 70 5f adStr.__imp_IStream_Reset.__imp_
1899c0 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 IStream_Size.__imp_IStream_Write
1899e0 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 .__imp_IStream_WritePidl.__imp_I
189a00 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 Stream_WriteStr.__imp_IUnknown_A
189a20 64 64 52 65 66 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 ddRef_Proxy.__imp_IUnknown_Atomi
189a40 63 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 cRelease.__imp_IUnknown_GetSite.
189a60 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 __imp_IUnknown_GetWindow.__imp_I
189a80 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 5f 5f 69 Unknown_QueryInterface_Proxy.__i
189aa0 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 mp_IUnknown_QueryService.__imp_I
189ac0 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b Unknown_Release_Proxy.__imp_IUnk
189ae0 6e 6f 77 6e 5f 53 65 74 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 00 nown_Set.__imp_IUnknown_SetSite.
189b00 5f 5f 69 6d 70 5f 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 5f 5f 69 6d 70 5f 49 __imp_I_NetLogonControl2.__imp_I
189b20 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 41 62 6f _RpcAllocate.__imp_I_RpcAsyncAbo
189b40 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 rtCall.__imp_I_RpcAsyncSetHandle
189b60 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 5f .__imp_I_RpcBindingCopy.__imp_I_
189b80 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 RpcBindingCreateNP.__imp_I_RpcBi
189ba0 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 ndingHandleToAsyncHandle.__imp_I
189bc0 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 _RpcBindingInqClientTokenAttribu
189be0 74 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 tes.__imp_I_RpcBindingInqDynamic
189c00 45 6e 64 70 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 EndpointA.__imp_I_RpcBindingInqD
189c20 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 ynamicEndpointW.__imp_I_RpcBindi
189c40 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 ngInqLocalClientPID.__imp_I_RpcB
189c60 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f indingInqMarshalledTargetInfo.__
189c80 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 imp_I_RpcBindingInqSecurityConte
189ca0 78 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 xt.__imp_I_RpcBindingInqSecurity
189cc0 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e ContextKeyInfo.__imp_I_RpcBindin
189ce0 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e gInqTransportType.__imp_I_RpcBin
189d00 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 dingInqWireIdForSnego.__imp_I_Rp
189d20 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 cBindingIsClientLocal.__imp_I_Rp
189d40 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 cBindingIsServerLocal.__imp_I_Rp
189d60 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 cBindingSetPrivateOption.__imp_I
189d80 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 _RpcBindingToStaticStringBinding
189da0 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f W.__imp_I_RpcClearMutex.__imp_I_
189dc0 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 45 78 63 65 70 74 RpcDeleteMutex.__imp_I_RpcExcept
189de0 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 00 5f 5f 69 6d 70 5f ionFilter.__imp_I_RpcFree.__imp_
189e00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 50 I_RpcFreeBuffer.__imp_I_RpcFreeP
189e20 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 5f ipeBuffer.__imp_I_RpcGetBuffer._
189e40 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 5f 5f _imp_I_RpcGetBufferWithObject.__
189e60 69 6d 70 5f 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 5f 5f imp_I_RpcGetCurrentCallHandle.__
189e80 69 6d 70 5f 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 imp_I_RpcGetDefaultSD.__imp_I_Rp
189ea0 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 49 66 49 cGetExtendedError.__imp_I_RpcIfI
189ec0 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d 61 nqTransferSyntaxes.__imp_I_RpcMa
189ee0 70 57 69 6e 33 32 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 pWin32Status.__imp_I_RpcMgmtEnab
189f00 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 leDedicatedThreadPool.__imp_I_Rp
189f20 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 5f 5f 69 6d 70 5f 49 cNegotiateTransferSyntax.__imp_I
189f40 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 _RpcNsBindingSetEntryNameA.__imp
189f60 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 _I_RpcNsBindingSetEntryNameW.__i
189f80 6d 70 5f 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e mp_I_RpcNsGetBuffer.__imp_I_RpcN
189fa0 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 sInterfaceExported.__imp_I_RpcNs
189fc0 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e InterfaceUnexported.__imp_I_RpcN
189fe0 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 53 65 6e sRaiseException.__imp_I_RpcNsSen
18a000 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 dReceive.__imp_I_RpcOpenClientPr
18a020 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 ocess.__imp_I_RpcPauseExecution.
18a040 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f __imp_I_RpcReBindBuffer.__imp_I_
18a060 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 RpcReallocPipeBuffer.__imp_I_Rpc
18a080 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 Receive.__imp_I_RpcRecordCallout
18a0a0 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 Failure.__imp_I_RpcRequestMutex.
18a0c0 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 52 __imp_I_RpcSend.__imp_I_RpcSendR
18a0e0 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 eceive.__imp_I_RpcServerCheckCli
18a100 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 entRestriction.__imp_I_RpcServer
18a120 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 DisableExceptionFilter.__imp_I_R
18a140 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 49 pcServerGetAssociationID.__imp_I
18a160 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 _RpcServerInqAddressChangeFn.__i
18a180 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 mp_I_RpcServerInqLocalConnAddres
18a1a0 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e s.__imp_I_RpcServerInqRemoteConn
18a1c0 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 61 6e Address.__imp_I_RpcServerInqTran
18a1e0 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 sportType.__imp_I_RpcServerRegis
18a200 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 terForwardFunction.__imp_I_RpcSe
18a220 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f 49 5f 52 rverSetAddressChangeFn.__imp_I_R
18a240 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 pcServerStartService.__imp_I_Rpc
18a260 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 ServerSubscribeForDisconnectNoti
18a280 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 fication.__imp_I_RpcServerSubscr
18a2a0 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 5f 5f ibeForDisconnectNotification2.__
18a2c0 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 imp_I_RpcServerUnsubscribeForDis
18a2e0 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 connectNotification.__imp_I_RpcS
18a300 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 erverUseProtseq2A.__imp_I_RpcSer
18a320 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 verUseProtseq2W.__imp_I_RpcServe
18a340 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 rUseProtseqEp2A.__imp_I_RpcServe
18a360 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 73 73 69 rUseProtseqEp2W.__imp_I_RpcSessi
18a380 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 onStrictContextHandle.__imp_I_Rp
18a3a0 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 5f cSsDontSerializeContext.__imp_I_
18a3c0 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 RpcSystemHandleTypeSpecificWork.
18a3e0 5f 5f 69 6d 70 5f 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 __imp_I_RpcTurnOnEEInfoPropagati
18a400 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 55 75 69 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 on.__imp_I_UuidCreate.__imp_Icmp
18a420 36 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 6CreateFile.__imp_Icmp6ParseRepl
18a440 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d 70 5f 49 ies.__imp_Icmp6SendEcho2.__imp_I
18a460 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 72 65 61 74 65 46 cmpCloseHandle.__imp_IcmpCreateF
18a480 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f 69 6d 70 ile.__imp_IcmpParseReplies.__imp
18a4a0 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f _IcmpSendEcho.__imp_IcmpSendEcho
18a4c0 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 5f 5f 69 6d 70 5f 49 64 2.__imp_IcmpSendEcho2Ex.__imp_Id
18a4e0 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 41 73 63 69 69 00 entifyMIMEType.__imp_IdnToAscii.
18a500 5f 5f 69 6d 70 5f 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 __imp_IdnToNameprepUnicode.__imp
18a520 5f 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 _IdnToUnicode.__imp_IkeextGetSta
18a540 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 tistics0.__imp_IkeextGetStatisti
18a560 63 73 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 cs1.__imp_IkeextSaCreateEnumHand
18a580 6c 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 le0.__imp_IkeextSaDbGetSecurityI
18a5a0 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 nfo0.__imp_IkeextSaDbSetSecurity
18a5c0 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 Info0.__imp_IkeextSaDeleteById0.
18a5e0 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 __imp_IkeextSaDestroyEnumHandle0
18a600 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 .__imp_IkeextSaEnum0.__imp_Ikeex
18a620 74 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 5f 5f 69 tSaEnum1.__imp_IkeextSaEnum2.__i
18a640 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 mp_IkeextSaGetById0.__imp_Ikeext
18a660 53 61 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 SaGetById1.__imp_IkeextSaGetById
18a680 32 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 2.__imp_ImageAddCertificate.__im
18a6a0 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 5f 5f 69 6d p_ImageDirectoryEntryToData.__im
18a6c0 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 5f 5f p_ImageDirectoryEntryToDataEx.__
18a6e0 69 6d 70 5f 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f imp_ImageEnumerateCertificates._
18a700 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 5f 5f 69 _imp_ImageGetCertificateData.__i
18a720 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 5f 5f 69 mp_ImageGetCertificateHeader.__i
18a740 6d 70 5f 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 6d mp_ImageGetDigestStream.__imp_Im
18a760 61 67 65 4c 69 73 74 5f 41 64 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d ageList_Add.__imp_ImageList_AddM
18a780 61 73 6b 65 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 asked.__imp_ImageList_BeginDrag.
18a7a0 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 __imp_ImageList_CoCreateInstance
18a7c0 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 .__imp_ImageList_Copy.__imp_Imag
18a7e0 65 4c 69 73 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 eList_Create.__imp_ImageList_Des
18a800 74 72 6f 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 5f troy.__imp_ImageList_DragEnter._
18a820 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 49 _imp_ImageList_DragLeave.__imp_I
18a840 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 mageList_DragMove.__imp_ImageLis
18a860 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 t_DragShowNolock.__imp_ImageList
18a880 5f 44 72 61 77 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 5f 5f 69 _Draw.__imp_ImageList_DrawEx.__i
18a8a0 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f mp_ImageList_DrawIndirect.__imp_
18a8c0 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c ImageList_Duplicate.__imp_ImageL
18a8e0 69 73 74 5f 45 6e 64 44 72 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 ist_EndDrag.__imp_ImageList_GetB
18a900 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d kColor.__imp_ImageList_GetDragIm
18a920 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 5f 5f 69 6d age.__imp_ImageList_GetIcon.__im
18a940 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d p_ImageList_GetIconSize.__imp_Im
18a960 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 ageList_GetImageCount.__imp_Imag
18a980 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 eList_GetImageInfo.__imp_ImageLi
18a9a0 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f st_LoadImageA.__imp_ImageList_Lo
18a9c0 61 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 5f adImageW.__imp_ImageList_Merge._
18a9e0 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c _imp_ImageList_Read.__imp_ImageL
18aa00 69 73 74 5f 52 65 61 64 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 ist_ReadEx.__imp_ImageList_Remov
18aa20 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f e.__imp_ImageList_Replace.__imp_
18aa40 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 ImageList_ReplaceIcon.__imp_Imag
18aa60 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 eList_SetBkColor.__imp_ImageList
18aa80 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c _SetDragCursorImage.__imp_ImageL
18aaa0 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f ist_SetIconSize.__imp_ImageList_
18aac0 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 SetImageCount.__imp_ImageList_Se
18aae0 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 tOverlayImage.__imp_ImageList_Wr
18ab00 69 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 5f 5f 69 6d ite.__imp_ImageList_WriteEx.__im
18ab20 70 5f 49 6d 61 67 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 p_ImageLoad.__imp_ImageNtHeader.
18ab40 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 __imp_ImageRemoveCertificate.__i
18ab60 6d 70 5f 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 mp_ImageRvaToSection.__imp_Image
18ab80 52 76 61 54 6f 56 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f RvaToVa.__imp_ImageUnload.__imp_
18aba0 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 68 6c ImagehlpApiVersion.__imp_Imagehl
18abc0 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 pApiVersionEx.__imp_ImmAssociate
18abe0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 Context.__imp_ImmAssociateContex
18ac00 74 45 78 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 5f 5f 69 6d 70 tEx.__imp_ImmConfigureIMEA.__imp
18ac20 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 _ImmConfigureIMEW.__imp_ImmCreat
18ac40 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 5f 5f 69 eContext.__imp_ImmCreateIMCC.__i
18ac60 6d 70 5f 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 mp_ImmCreateSoftKeyboard.__imp_I
18ac80 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f mmDestroyContext.__imp_ImmDestro
18aca0 79 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 yIMCC.__imp_ImmDestroySoftKeyboa
18acc0 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d rd.__imp_ImmDisableIME.__imp_Imm
18ace0 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c DisableLegacyIME.__imp_ImmDisabl
18ad00 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 49 eTextFrameService.__imp_ImmEnumI
18ad20 6e 70 75 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 nputContext.__imp_ImmEnumRegiste
18ad40 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 rWordA.__imp_ImmEnumRegisterWord
18ad60 57 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 63 61 W.__imp_ImmEscapeA.__imp_ImmEsca
18ad80 70 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 peW.__imp_ImmGenerateMessage.__i
18ada0 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d mp_ImmGetCandidateListA.__imp_Im
18adc0 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d mGetCandidateListCountA.__imp_Im
18ade0 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d mGetCandidateListCountW.__imp_Im
18ae00 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 mGetCandidateListW.__imp_ImmGetC
18ae20 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f andidateWindow.__imp_ImmGetCompo
18ae40 73 69 74 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 sitionFontA.__imp_ImmGetComposit
18ae60 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e ionFontW.__imp_ImmGetComposition
18ae80 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 StringA.__imp_ImmGetCompositionS
18aea0 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 tringW.__imp_ImmGetCompositionWi
18aec0 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 ndow.__imp_ImmGetContext.__imp_I
18aee0 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 mmGetConversionListA.__imp_ImmGe
18af00 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e tConversionListW.__imp_ImmGetCon
18af20 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 66 61 75 6c versionStatus.__imp_ImmGetDefaul
18af40 74 49 4d 45 57 6e 64 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 tIMEWnd.__imp_ImmGetDescriptionA
18af60 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f .__imp_ImmGetDescriptionW.__imp_
18af80 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 47 75 69 ImmGetGuideLineA.__imp_ImmGetGui
18afa0 64 65 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 deLineW.__imp_ImmGetHotKey.__imp
18afc0 5f 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 _ImmGetIMCCLockCount.__imp_ImmGe
18afe0 74 49 4d 43 43 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 tIMCCSize.__imp_ImmGetIMCLockCou
18b000 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d nt.__imp_ImmGetIMEFileNameA.__im
18b020 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 p_ImmGetIMEFileNameW.__imp_ImmGe
18b040 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d 65 4d 65 tImeMenuItemsA.__imp_ImmGetImeMe
18b060 6e 75 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 nuItemsW.__imp_ImmGetOpenStatus.
18b080 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 __imp_ImmGetProperty.__imp_ImmGe
18b0a0 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 tRegisterWordStyleA.__imp_ImmGet
18b0c0 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 53 RegisterWordStyleW.__imp_ImmGetS
18b0e0 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 56 69 72 74 75 tatusWindowPos.__imp_ImmGetVirtu
18b100 61 6c 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 5f 5f 69 6d 70 alKey.__imp_ImmInstallIMEA.__imp
18b120 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 49 4d 45 00 5f _ImmInstallIMEW.__imp_ImmIsIME._
18b140 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 _imp_ImmIsUIMessageA.__imp_ImmIs
18b160 55 49 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 00 5f 5f 69 6d UIMessageW.__imp_ImmLockIMC.__im
18b180 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 p_ImmLockIMCC.__imp_ImmNotifyIME
18b1a0 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 .__imp_ImmReSizeIMCC.__imp_ImmRe
18b1c0 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 gisterWordA.__imp_ImmRegisterWor
18b1e0 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 dW.__imp_ImmReleaseContext.__imp
18b200 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 71 _ImmRequestMessageA.__imp_ImmReq
18b220 75 65 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 uestMessageW.__imp_ImmSetCandida
18b240 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e teWindow.__imp_ImmSetComposition
18b260 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e FontA.__imp_ImmSetCompositionFon
18b280 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 tW.__imp_ImmSetCompositionString
18b2a0 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 A.__imp_ImmSetCompositionStringW
18b2c0 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 5f .__imp_ImmSetCompositionWindow._
18b2e0 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d _imp_ImmSetConversionStatus.__im
18b300 70 5f 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 4f 70 65 6e 53 p_ImmSetHotKey.__imp_ImmSetOpenS
18b320 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f tatus.__imp_ImmSetStatusWindowPo
18b340 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d s.__imp_ImmShowSoftKeyboard.__im
18b360 70 5f 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c p_ImmSimulateHotKey.__imp_ImmUnl
18b380 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 ockIMC.__imp_ImmUnlockIMCC.__imp
18b3a0 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 72 _ImmUnregisterWordA.__imp_ImmUnr
18b3c0 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e egisterWordW.__imp_ImpersonateAn
18b3e0 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 onymousToken.__imp_ImpersonateDd
18b400 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4c eClientWindow.__imp_ImpersonateL
18b420 6f 67 67 65 64 4f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d oggedOnUser.__imp_ImpersonateNam
18b440 65 64 50 69 70 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 edPipeClient.__imp_ImpersonatePr
18b460 69 6e 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 interClient.__imp_ImpersonateSec
18b480 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 urityContext.__imp_ImpersonateSe
18b4a0 6c 66 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 5f 5f 69 6d 70 lf.__imp_ImportCookieFileA.__imp
18b4c0 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 49 _ImportCookieFileW.__imp_ImportI
18b4e0 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 50 72 69 76 61 nformationCard.__imp_ImportPriva
18b500 63 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 cySettings.__imp_ImportRSoPData.
18b520 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 __imp_ImportSecurityContextA.__i
18b540 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f mp_ImportSecurityContextW.__imp_
18b560 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 InKernelSpace.__imp_InSendMessag
18b580 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 5f 5f 69 6d 70 5f 49 6e e.__imp_InSendMessageEx.__imp_In
18b5a0 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f crementUrlCacheHeaderData.__imp_
18b5c0 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 5f 5f 69 6d 70 5f 49 6e 65 74 4e 74 6f 70 57 00 5f 5f IndexFilePath.__imp_InetNtopW.__
18b5e0 69 6d 70 5f 49 6e 65 74 50 74 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 66 6c 61 74 65 52 65 63 74 00 imp_InetPtonW.__imp_InflateRect.
18b600 5f 5f 69 6d 70 5f 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 __imp_InheritWindowMonitor.__imp
18b620 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 _InitAtomTable.__imp_InitCommonC
18b640 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 ontrols.__imp_InitCommonControls
18b660 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f Ex.__imp_InitLocalMsCtfMonitor._
18b680 5f 69 6d 70 5f 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4e _imp_InitMUILanguage.__imp_InitN
18b6a0 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f etworkAddressControl.__imp_InitO
18b6c0 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 nceBeginInitialize.__imp_InitOnc
18b6e0 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f eComplete.__imp_InitOnceExecuteO
18b700 6e 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 nce.__imp_InitOnceInitialize.__i
18b720 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 mp_InitPropVariantFromBooleanVec
18b740 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 tor.__imp_InitPropVariantFromBuf
18b760 66 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 fer.__imp_InitPropVariantFromCLS
18b780 49 44 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 ID.__imp_InitPropVariantFromCLSI
18b7a0 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d DArray.__imp_InitPropVariantFrom
18b7c0 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 DoubleVector.__imp_InitPropVaria
18b7e0 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 ntFromFileTime.__imp_InitPropVar
18b800 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 iantFromFileTimeVector.__imp_Ini
18b820 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 tPropVariantFromFloat.__imp_Init
18b840 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d PropVariantFromGUIDAsString.__im
18b860 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 p_InitPropVariantFromInt16Vector
18b880 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 .__imp_InitPropVariantFromInt32V
18b8a0 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 ector.__imp_InitPropVariantFromI
18b8c0 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 nt64Vector.__imp_InitPropVariant
18b8e0 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 5f 5f 69 6d 70 5f FromPropVariantVectorElem.__imp_
18b900 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d InitPropVariantFromResource.__im
18b920 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f 69 6d p_InitPropVariantFromStrRet.__im
18b940 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 p_InitPropVariantFromStringAsVec
18b960 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 tor.__imp_InitPropVariantFromStr
18b980 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 ingVector.__imp_InitPropVariantF
18b9a0 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 romUInt16Vector.__imp_InitPropVa
18b9c0 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 riantFromUInt32Vector.__imp_Init
18b9e0 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d PropVariantFromUInt64Vector.__im
18ba00 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 p_InitPropVariantVectorFromPropV
18ba20 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 ariant.__imp_InitSecurityInterfa
18ba40 63 65 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 ceA.__imp_InitSecurityInterfaceW
18ba60 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 .__imp_InitVariantFromBooleanArr
18ba80 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 5f ay.__imp_InitVariantFromBuffer._
18baa0 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 _imp_InitVariantFromDoubleArray.
18bac0 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f __imp_InitVariantFromFileTime.__
18bae0 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 imp_InitVariantFromFileTimeArray
18bb00 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 .__imp_InitVariantFromGUIDAsStri
18bb20 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 ng.__imp_InitVariantFromInt16Arr
18bb40 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 ay.__imp_InitVariantFromInt32Arr
18bb60 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 ay.__imp_InitVariantFromInt64Arr
18bb80 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 ay.__imp_InitVariantFromResource
18bba0 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f 69 .__imp_InitVariantFromStrRet.__i
18bbc0 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f mp_InitVariantFromStringArray.__
18bbe0 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 5f imp_InitVariantFromUInt16Array._
18bc00 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 _imp_InitVariantFromUInt32Array.
18bc20 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 __imp_InitVariantFromUInt64Array
18bc40 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 .__imp_InitVariantFromVariantArr
18bc60 61 79 45 6c 65 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 5f 5f 69 6d 70 ayElem.__imp_InitializeAcl.__imp
18bc80 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f _InitializeClusterHealthFault.__
18bca0 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 imp_InitializeClusterHealthFault
18bcc0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 Array.__imp_InitializeConditionV
18bce0 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 ariable.__imp_InitializeContext.
18bd00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 49 __imp_InitializeContext2.__imp_I
18bd20 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 nitializeCriticalSection.__imp_I
18bd40 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 nitializeCriticalSectionAndSpinC
18bd60 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 ount.__imp_InitializeCriticalSec
18bd80 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5f tionEx.__imp_InitializeEnclave._
18bda0 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 49 6e 69 74 _imp_InitializeFlatSB.__imp_Init
18bdc0 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 ializeIpForwardEntry.__imp_Initi
18bde0 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 alizeIpInterfaceEntry.__imp_Init
18be00 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f ializeProcThreadAttributeList.__
18be20 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 49 6e imp_InitializeSListHead.__imp_In
18be40 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 itializeSRWLock.__imp_Initialize
18be60 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a SecurityContextA.__imp_Initializ
18be80 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 eSecurityContextW.__imp_Initiali
18bea0 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 zeSecurityDescriptor.__imp_Initi
18bec0 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f alizeSid.__imp_InitializeSynchro
18bee0 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 nizationBarrier.__imp_Initialize
18bf00 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 55 TouchInjection.__imp_InitializeU
18bf20 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 nicastIpAddressEntry.__imp_Initi
18bf40 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 alizeXamlDiagnostic.__imp_Initia
18bf60 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 lizeXamlDiagnosticsEx.__imp_Init
18bf80 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 75 74 iateShutdownA.__imp_InitiateShut
18bfa0 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f downW.__imp_InitiateSystemShutdo
18bfc0 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e wnA.__imp_InitiateSystemShutdown
18bfe0 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e ExA.__imp_InitiateSystemShutdown
18c000 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e ExW.__imp_InitiateSystemShutdown
18c020 57 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e W.__imp_InjectSyntheticPointerIn
18c040 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 5f 69 6d 70 put.__imp_InjectTouchInput.__imp
18c060 5f 49 6e 73 65 72 74 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 _InsertMenuA.__imp_InsertMenuIte
18c080 6d 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 5f 5f 69 6d 70 5f 49 mA.__imp_InsertMenuItemW.__imp_I
18c0a0 6e 73 65 72 74 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 nsertMenuW.__imp_InstallApplicat
18c0c0 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f ion.__imp_InstallColorProfileA._
18c0e0 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f _imp_InstallColorProfileW.__imp_
18c100 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 InstallELAMCertificateInfo.__imp
18c120 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 _InstallHinfSectionA.__imp_Insta
18c140 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 4c 6f 67 50 llHinfSectionW.__imp_InstallLogP
18c160 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 5f 5f 69 6d olicy.__imp_InstallPerfDllA.__im
18c180 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 p_InstallPerfDllW.__imp_InstallP
18c1a0 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 49 rinterDriverFromPackageA.__imp_I
18c1c0 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 nstallPrinterDriverFromPackageW.
18c1e0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d __imp_InterlockedFlushSList.__im
18c200 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 p_InterlockedPopEntrySList.__imp
18c220 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 _InterlockedPushEntrySList.__imp
18c240 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d _InterlockedPushListSListEx.__im
18c260 70 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 49 6e p_InternalGetWindowText.__imp_In
18c280 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 6e ternalInternetGetCookie.__imp_In
18c2a0 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 ternetAlgIdToStringA.__imp_Inter
18c2c0 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 netAlgIdToStringW.__imp_Internet
18c2e0 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 AttemptConnect.__imp_InternetAut
18c300 6f 64 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 odial.__imp_InternetAutodialHang
18c320 75 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c up.__imp_InternetCanonicalizeUrl
18c340 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 A.__imp_InternetCanonicalizeUrlW
18c360 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 .__imp_InternetCheckConnectionA.
18c380 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f __imp_InternetCheckConnectionW._
18c3a0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b _imp_InternetClearAllPerSiteCook
18c3c0 69 65 44 65 63 69 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 ieDecisions.__imp_InternetCloseH
18c3e0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 andle.__imp_InternetCombineUrlA.
18c400 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 5f 5f 69 6d 70 5f __imp_InternetCombineUrlW.__imp_
18c420 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 5f 5f 69 6d InternetConfirmZoneCrossing.__im
18c440 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 5f p_InternetConfirmZoneCrossingA._
18c460 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 _imp_InternetConfirmZoneCrossing
18c480 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 49 W.__imp_InternetConnectA.__imp_I
18c4a0 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f nternetConnectW.__imp_InternetCo
18c4c0 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 nvertUrlFromWireToWideChar.__imp
18c4e0 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 _InternetCrackUrlA.__imp_Interne
18c500 74 43 72 61 63 6b 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 tCrackUrlW.__imp_InternetCreateU
18c520 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 5f 5f 69 rlA.__imp_InternetCreateUrlW.__i
18c540 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 mp_InternetDial.__imp_InternetDi
18c560 61 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 49 6e alA.__imp_InternetDialW.__imp_In
18c580 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 ternetEnumPerSiteCookieDecisionA
18c5a0 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 .__imp_InternetEnumPerSiteCookie
18c5c0 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 DecisionW.__imp_InternetErrorDlg
18c5e0 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 .__imp_InternetFindNextFileA.__i
18c600 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 mp_InternetFindNextFileW.__imp_I
18c620 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 49 6e 74 nternetFortezzaCommand.__imp_Int
18c640 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 ernetFreeCookies.__imp_InternetF
18c660 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 reeProxyInfoList.__imp_InternetG
18c680 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 etConnectedState.__imp_InternetG
18c6a0 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 etConnectedStateEx.__imp_Interne
18c6c0 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 tGetConnectedStateExA.__imp_Inte
18c6e0 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 49 rnetGetConnectedStateExW.__imp_I
18c700 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 nternetGetCookieA.__imp_Internet
18c720 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f GetCookieEx2.__imp_InternetGetCo
18c740 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 okieExA.__imp_InternetGetCookieE
18c760 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 5f 5f 69 6d xW.__imp_InternetGetCookieW.__im
18c780 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 5f p_InternetGetLastResponseInfoA._
18c7a0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f _imp_InternetGetLastResponseInfo
18c7c0 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 W.__imp_InternetGetPerSiteCookie
18c7e0 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 DecisionA.__imp_InternetGetPerSi
18c800 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 teCookieDecisionW.__imp_Internet
18c820 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 GetProxyForUrl.__imp_InternetGet
18c840 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 SecurityInfoByURL.__imp_Internet
18c860 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 GetSecurityInfoByURLA.__imp_Inte
18c880 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 6d 70 5f rnetGetSecurityInfoByURLW.__imp_
18c8a0 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 InternetGoOnline.__imp_InternetG
18c8c0 6f 4f 6e 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 oOnlineA.__imp_InternetGoOnlineW
18c8e0 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 .__imp_InternetHangUp.__imp_Inte
18c900 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 5f 5f 69 6d 70 rnetInitializeAutoProxyDll.__imp
18c920 5f 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 _InternetLockRequestFile.__imp_I
18c940 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 nternetOpenA.__imp_InternetOpenU
18c960 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 5f 5f 69 6d 70 rlA.__imp_InternetOpenUrlW.__imp
18c980 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 _InternetOpenW.__imp_InternetQue
18c9a0 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 ryDataAvailable.__imp_InternetQu
18c9c0 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 eryFortezzaStatus.__imp_Internet
18c9e0 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 QueryOptionA.__imp_InternetQuery
18ca00 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 5f OptionW.__imp_InternetReadFile._
18ca20 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 _imp_InternetReadFileExA.__imp_I
18ca40 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 nternetReadFileExW.__imp_Interne
18ca60 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 tSecurityProtocolToStringA.__imp
18ca80 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e _InternetSecurityProtocolToStrin
18caa0 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d gW.__imp_InternetSetCookieA.__im
18cac0 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 p_InternetSetCookieEx2.__imp_Int
18cae0 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 ernetSetCookieExA.__imp_Internet
18cb00 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f SetCookieExW.__imp_InternetSetCo
18cb20 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 okieW.__imp_InternetSetDialState
18cb40 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 5f 5f 69 .__imp_InternetSetDialStateA.__i
18cb60 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 49 mp_InternetSetDialStateW.__imp_I
18cb80 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 6e 74 65 nternetSetFilePointer.__imp_Inte
18cba0 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 rnetSetOptionA.__imp_InternetSet
18cbc0 4f 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f OptionExA.__imp_InternetSetOptio
18cbe0 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 5f 5f nExW.__imp_InternetSetOptionW.__
18cc00 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 imp_InternetSetPerSiteCookieDeci
18cc20 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f sionA.__imp_InternetSetPerSiteCo
18cc40 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 okieDecisionW.__imp_InternetSetS
18cc60 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 tatusCallback.__imp_InternetSetS
18cc80 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 tatusCallbackA.__imp_InternetSet
18cca0 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 StatusCallbackW.__imp_InternetSh
18ccc0 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e owSecurityInfoByURL.__imp_Intern
18cce0 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 etShowSecurityInfoByURLA.__imp_I
18cd00 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f nternetShowSecurityInfoByURLW.__
18cd20 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 5f imp_InternetTimeFromSystemTime._
18cd40 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 _imp_InternetTimeFromSystemTimeA
18cd60 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d .__imp_InternetTimeFromSystemTim
18cd80 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d eW.__imp_InternetTimeToSystemTim
18cda0 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 e.__imp_InternetTimeToSystemTime
18cdc0 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 A.__imp_InternetTimeToSystemTime
18cde0 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c W.__imp_InternetUnlockRequestFil
18ce00 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f e.__imp_InternetWriteFile.__imp_
18ce20 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 InternetWriteFileExA.__imp_Inter
18ce40 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 43 netWriteFileExW.__imp_IntersectC
18ce60 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 5f 5f 69 6d lipRect.__imp_IntersectRect.__im
18ce80 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 5f 5f 69 6d 70 5f 49 6e 74 6c 53 74 72 p_IntlStrEqWorkerA.__imp_IntlStr
18cea0 45 71 57 6f 72 6b 65 72 57 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 5f EqWorkerW.__imp_InvalidateRect._
18cec0 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 _imp_InvalidateRgn.__imp_InvertR
18cee0 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 6f 6b 65 ect.__imp_InvertRgn.__imp_Invoke
18cf00 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 49 70 52 65 6c 65 61 73 65 41 64 Pattern_Invoke.__imp_IpReleaseAd
18cf20 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 dress.__imp_IpRenewAddress.__imp
18cf40 5f 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 41 63 74 69 76 65 56 69 72 _IsAccelerator.__imp_IsActiveVir
18cf60 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 41 64 tualTrustLevelEnabled.__imp_IsAd
18cf80 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 41 70 69 53 65 74 minOverrideActive.__imp_IsApiSet
18cfa0 49 6d 70 6c 65 6d 65 6e 74 65 64 00 5f 5f 69 6d 70 5f 49 73 41 70 70 54 68 65 6d 65 64 00 5f 5f Implemented.__imp_IsAppThemed.__
18cfc0 69 6d 70 5f 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 43 6f imp_IsAsyncMoniker.__imp_IsBadCo
18cfe0 64 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 5f 5f 69 dePtr.__imp_IsBadHugeReadPtr.__i
18d000 6d 70 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 mp_IsBadHugeWritePtr.__imp_IsBad
18d020 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 5f 5f ReadPtr.__imp_IsBadStringPtrA.__
18d040 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 49 73 42 61 64 57 imp_IsBadStringPtrW.__imp_IsBadW
18d060 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d ritePtr.__imp_IsCatalogFile.__im
18d080 70 5f 49 73 43 68 61 72 41 6c 70 68 61 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 p_IsCharAlphaA.__imp_IsCharAlpha
18d0a0 4e 75 6d 65 72 69 63 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 NumericA.__imp_IsCharAlphaNumeri
18d0c0 63 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 57 00 5f 5f 69 6d 70 5f 49 73 43 68 cW.__imp_IsCharAlphaW.__imp_IsCh
18d0e0 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f 69 6d arLowerA.__imp_IsCharLowerW.__im
18d100 70 5f 49 73 43 68 61 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 53 70 61 63 65 p_IsCharSpaceA.__imp_IsCharSpace
18d120 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 W.__imp_IsCharUpperA.__imp_IsCha
18d140 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 73 43 6c rUpperW.__imp_IsChild.__imp_IsCl
18d160 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 43 ipboardFormatAvailable.__imp_IsC
18d180 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 ollectionListSame.__imp_IsColorP
18d1a0 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 72 rofileTagPresent.__imp_IsColorPr
18d1c0 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 ofileValid.__imp_IsCompositionAc
18d1e0 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 5f 5f 69 6d 70 5f tive.__imp_IsDBCSLeadByte.__imp_
18d200 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 67 67 65 IsDBCSLeadByteEx.__imp_IsDebugge
18d220 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 rPresent.__imp_IsDestinationReac
18d240 68 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 hableA.__imp_IsDestinationReacha
18d260 62 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 bleW.__imp_IsDeviceRegisteredWit
18d280 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 hManagement.__imp_IsDialogMessag
18d2a0 65 41 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f eA.__imp_IsDialogMessageW.__imp_
18d2c0 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 5f 5f 69 6d 70 5f 49 73 44 6f 6d 61 69 IsDlgButtonChecked.__imp_IsDomai
18d2e0 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 49 73 44 6f 6d 61 nLegalCookieDomainA.__imp_IsDoma
18d300 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 49 73 45 6e 63 inLegalCookieDomainW.__imp_IsEnc
18d320 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 45 72 72 6f 72 50 laveTypeSupported.__imp_IsErrorP
18d340 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 46 69 6c 65 4f 6e ropagationEnabled.__imp_IsFileOn
18d360 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 49 73 47 55 49 44 ClusterSharedVolume.__imp_IsGUID
18d380 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 47 55 49 54 68 72 65 61 64 00 PresentInList.__imp_IsGUIThread.
18d3a0 5f 5f 69 6d 70 5f 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 5f 5f __imp_IsHostInProxyBypassList.__
18d3c0 69 6d 70 5f 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 49 63 6f 6e imp_IsHungAppWindow.__imp_IsIcon
18d3e0 69 63 00 5f 5f 69 6d 70 5f 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d ic.__imp_IsImmersiveProcess.__im
18d400 70 5f 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 49 p_IsInternetESCEnabled.__imp_IsI
18d420 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 4b 65 79 50 72 65 73 oRingOpSupported.__imp_IsKeyPres
18d440 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 4b 65 79 50 entInCollectionList.__imp_IsKeyP
18d460 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e resentInPropertyList.__imp_IsLFN
18d480 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 49 DriveA.__imp_IsLFNDriveW.__imp_I
18d4a0 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 6e 67 sLoggingEnabledA.__imp_IsLogging
18d4c0 45 6e 61 62 6c 65 64 57 00 5f 5f 69 6d 70 5f 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 EnabledW.__imp_IsManagementRegis
18d4e0 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 64 6d 55 78 57 69 74 68 trationAllowed.__imp_IsMdmUxWith
18d500 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 65 6e 75 00 5f 5f 69 6d 70 outAadAllowed.__imp_IsMenu.__imp
18d520 5f 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 _IsMouseInPointerEnabled.__imp_I
18d540 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 54 41 64 6d 69 sNLSDefinedString.__imp_IsNTAdmi
18d560 6e 00 5f 5f 69 6d 70 5f 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 5f 5f 69 6d 70 5f 49 73 n.__imp_IsNativeVhdBoot.__imp_Is
18d580 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d NestedVirtualizationEnabled.__im
18d5a0 70 5f 49 73 4e 65 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 p_IsNetDrive.__imp_IsNetworkAliv
18d5c0 65 00 5f 5f 69 6d 70 5f 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 e.__imp_IsNormalizedString.__imp
18d5e0 5f 49 73 4f 53 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 5f 5f _IsOS.__imp_IsProcessCritical.__
18d600 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 49 73 50 72 imp_IsProcessDPIAware.__imp_IsPr
18d620 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 49 ocessInIsolatedContainer.__imp_I
18d640 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e sProcessInIsolatedWindowsEnviron
18d660 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 6d 70 5f ment.__imp_IsProcessInJob.__imp_
18d680 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 49 IsProcessInWDAGContainer.__imp_I
18d6a0 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 sProcessorFeaturePresent.__imp_I
18d6c0 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 48 69 62 65 sProfilesEnabled.__imp_IsPwrHibe
18d6e0 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 68 75 74 64 6f 77 6e rnateAllowed.__imp_IsPwrShutdown
18d700 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 Allowed.__imp_IsPwrSuspendAllowe
18d720 64 00 5f 5f 69 6d 70 5f 49 73 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 49 73 53 65 6e 73 d.__imp_IsRectEmpty.__imp_IsSens
18d740 6f 72 53 75 62 73 63 72 69 62 65 64 00 5f 5f 69 6d 70 5f 49 73 53 74 72 69 6e 67 53 75 70 70 6f orSubscribed.__imp_IsStringSuppo
18d760 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 rted.__imp_IsSystemResumeAutomat
18d780 69 63 00 5f 5f 69 6d 70 5f 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 54 ic.__imp_IsTextUnicode.__imp_IsT
18d7a0 68 65 6d 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 hemeActive.__imp_IsThemeBackgrou
18d7c0 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 54 ndPartiallyTransparent.__imp_IsT
18d7e0 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 hemeDialogTextureEnabled.__imp_I
18d800 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 sThemePartDefined.__imp_IsThread
18d820 41 46 69 62 65 72 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 AFiber.__imp_IsThreadpoolTimerSe
18d840 74 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d 70 5f t.__imp_IsTokenRestricted.__imp_
18d860 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 75 63 68 57 69 IsTokenUntrusted.__imp_IsTouchWi
18d880 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 ndow.__imp_IsUrlCacheEntryExpire
18d8a0 64 41 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 dA.__imp_IsUrlCacheEntryExpiredW
18d8c0 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 55 73 65 .__imp_IsUserAnAdmin.__imp_IsUse
18d8e0 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 rCetAvailableInEnvironment.__imp
18d900 5f 49 73 56 61 6c 69 64 41 63 6c 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 _IsValidAcl.__imp_IsValidCodePag
18d920 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 5f 5f 69 6d 70 5f 49 73 e.__imp_IsValidDevmodeA.__imp_Is
18d940 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 70 69 41 77 ValidDevmodeW.__imp_IsValidDpiAw
18d960 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 61 6e 67 arenessContext.__imp_IsValidLang
18d980 75 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 5f 5f uageGroup.__imp_IsValidLocale.__
18d9a0 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 56 61 imp_IsValidLocaleName.__imp_IsVa
18d9c0 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 65 63 75 72 lidNLSVersion.__imp_IsValidSecur
18d9e0 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 69 64 00 5f ityDescriptor.__imp_IsValidSid._
18da00 5f 69 6d 70 5f 49 73 56 61 6c 69 64 55 52 4c 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 46 6f 72 6d _imp_IsValidURL.__imp_IsWellForm
18da20 65 64 54 61 67 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 edTag.__imp_IsWellKnownSid.__imp
18da40 5f 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 5f 5f 69 6d 70 5f 49 _IsWinEventHookInstalled.__imp_I
18da60 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 5f 5f sWindow.__imp_IsWindowEnabled.__
18da80 69 6d 70 5f 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 imp_IsWindowUnicode.__imp_IsWind
18daa0 6f 77 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 owVisible.__imp_IsWow64GuestMach
18dac0 69 6e 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 4d 65 73 73 61 67 ineSupported.__imp_IsWow64Messag
18dae0 65 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 57 e.__imp_IsWow64Process.__imp_IsW
18db00 6f 77 36 34 50 72 6f 63 65 73 73 32 00 5f 5f 69 6d 70 5f 49 73 5a 6f 6f 6d 65 64 00 5f 5f 69 6d ow64Process2.__imp_IsZoomed.__im
18db20 70 5f 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 p_ItemContainerPattern_FindItemB
18db40 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 5f 5f yProperty.__imp_JetAddColumnA.__
18db60 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 imp_JetAddColumnW.__imp_JetAttac
18db80 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 hDatabase2A.__imp_JetAttachDatab
18dba0 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 5f ase2W.__imp_JetAttachDatabaseA._
18dbc0 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 _imp_JetAttachDatabaseW.__imp_Je
18dbe0 74 42 61 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 tBackupA.__imp_JetBackupInstance
18dc00 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 A.__imp_JetBackupInstanceW.__imp
18dc20 5f 4a 65 74 42 61 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e _JetBackupW.__imp_JetBeginExtern
18dc40 61 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 alBackup.__imp_JetBeginExternalB
18dc60 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 ackupInstance.__imp_JetBeginSess
18dc80 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d ionA.__imp_JetBeginSessionW.__im
18dca0 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 42 p_JetBeginTransaction.__imp_JetB
18dcc0 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 eginTransaction2.__imp_JetBeginT
18dce0 72 61 6e 73 61 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 ransaction3.__imp_JetCloseDataba
18dd00 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 se.__imp_JetCloseFile.__imp_JetC
18dd20 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 54 loseFileInstance.__imp_JetCloseT
18dd40 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 able.__imp_JetCommitTransaction.
18dd60 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d __imp_JetCommitTransaction2.__im
18dd80 70 5f 4a 65 74 43 6f 6d 70 61 63 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 74 57 00 p_JetCompactA.__imp_JetCompactW.
18dda0 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 74 43 __imp_JetComputeStats.__imp_JetC
18ddc0 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 5f 5f 69 6d onfigureProcessForCrashDump.__im
18dde0 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 p_JetCreateDatabase2A.__imp_JetC
18de00 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 reateDatabase2W.__imp_JetCreateD
18de20 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 atabaseA.__imp_JetCreateDatabase
18de40 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a W.__imp_JetCreateIndex2A.__imp_J
18de60 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 etCreateIndex2W.__imp_JetCreateI
18de80 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 5f 5f ndex3A.__imp_JetCreateIndex3W.__
18dea0 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 imp_JetCreateIndex4A.__imp_JetCr
18dec0 65 61 74 65 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 eateIndex4W.__imp_JetCreateIndex
18dee0 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 A.__imp_JetCreateIndexW.__imp_Je
18df00 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 tCreateInstance2A.__imp_JetCreat
18df20 65 49 6e 73 74 61 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 eInstance2W.__imp_JetCreateInsta
18df40 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f nceA.__imp_JetCreateInstanceW.__
18df60 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 imp_JetCreateTableA.__imp_JetCre
18df80 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 ateTableColumnIndex2A.__imp_JetC
18dfa0 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 reateTableColumnIndex2W.__imp_Je
18dfc0 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f tCreateTableColumnIndex3A.__imp_
18dfe0 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 5f 5f 69 6d JetCreateTableColumnIndex3W.__im
18e000 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 5f 5f p_JetCreateTableColumnIndex4A.__
18e020 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 imp_JetCreateTableColumnIndex4W.
18e040 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 __imp_JetCreateTableColumnIndexA
18e060 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 .__imp_JetCreateTableColumnIndex
18e080 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 W.__imp_JetCreateTableW.__imp_Je
18e0a0 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e tDefragment2A.__imp_JetDefragmen
18e0c0 74 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 5f 5f 69 6d 70 5f t2W.__imp_JetDefragment3A.__imp_
18e0e0 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d JetDefragment3W.__imp_JetDefragm
18e100 65 6e 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f entA.__imp_JetDefragmentW.__imp_
18e120 4a 65 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 JetDelete.__imp_JetDeleteColumn2
18e140 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 5f 5f 69 6d 70 5f A.__imp_JetDeleteColumn2W.__imp_
18e160 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 JetDeleteColumnA.__imp_JetDelete
18e180 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 5f 5f ColumnW.__imp_JetDeleteIndexA.__
18e1a0 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c imp_JetDeleteIndexW.__imp_JetDel
18e1c0 65 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 eteTableA.__imp_JetDeleteTableW.
18e1e0 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f __imp_JetDetachDatabase2A.__imp_
18e200 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 JetDetachDatabase2W.__imp_JetDet
18e220 61 63 68 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 achDatabaseA.__imp_JetDetachData
18e240 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4a baseW.__imp_JetDupCursor.__imp_J
18e260 65 74 44 75 70 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 etDupSession.__imp_JetEnableMult
18e280 69 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 iInstanceA.__imp_JetEnableMultiI
18e2a0 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 nstanceW.__imp_JetEndExternalBac
18e2c0 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e kup.__imp_JetEndExternalBackupIn
18e2e0 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 stance.__imp_JetEndExternalBacku
18e300 70 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 5f pInstance2.__imp_JetEndSession._
18e320 5f 69 6d 70 5f 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a _imp_JetEnumerateColumns.__imp_J
18e340 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c etEscrowUpdate.__imp_JetExternal
18e360 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f Restore2A.__imp_JetExternalResto
18e380 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 5f re2W.__imp_JetExternalRestoreA._
18e3a0 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a _imp_JetExternalRestoreW.__imp_J
18e3c0 65 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 etFreeBuffer.__imp_JetGetAttachI
18e3e0 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 nfoA.__imp_JetGetAttachInfoInsta
18e400 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 nceA.__imp_JetGetAttachInfoInsta
18e420 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 5f 5f 69 nceW.__imp_JetGetAttachInfoW.__i
18e440 6d 70 5f 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f mp_JetGetBookmark.__imp_JetGetCo
18e460 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f lumnInfoA.__imp_JetGetColumnInfo
18e480 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f 69 6d W.__imp_JetGetCurrentIndexA.__im
18e4a0 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 p_JetGetCurrentIndexW.__imp_JetG
18e4c0 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 etCursorInfo.__imp_JetGetDatabas
18e4e0 65 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 eFileInfoA.__imp_JetGetDatabaseF
18e500 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 ileInfoW.__imp_JetGetDatabaseInf
18e520 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 5f 5f 69 oA.__imp_JetGetDatabaseInfoW.__i
18e540 6d 70 5f 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 mp_JetGetErrorInfoW.__imp_JetGet
18e560 49 6e 64 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f IndexInfoA.__imp_JetGetIndexInfo
18e580 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 5f 5f 69 6d W.__imp_JetGetInstanceInfoA.__im
18e5a0 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 p_JetGetInstanceInfoW.__imp_JetG
18e5c0 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c etInstanceMiscInfo.__imp_JetGetL
18e5e0 53 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c S.__imp_JetGetLock.__imp_JetGetL
18e600 6f 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 ogInfoA.__imp_JetGetLogInfoInsta
18e620 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 nce2A.__imp_JetGetLogInfoInstanc
18e640 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 e2W.__imp_JetGetLogInfoInstanceA
18e660 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f .__imp_JetGetLogInfoInstanceW.__
18e680 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f imp_JetGetLogInfoW.__imp_JetGetO
18e6a0 62 6a 65 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 bjectInfoA.__imp_JetGetObjectInf
18e6c0 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 5f 5f oW.__imp_JetGetRecordPosition.__
18e6e0 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 imp_JetGetRecordSize.__imp_JetGe
18e700 74 52 65 63 6f 72 64 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 tRecordSize2.__imp_JetGetSeconda
18e720 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 73 73 ryIndexBookmark.__imp_JetGetSess
18e740 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 ionParameter.__imp_JetGetSystemP
18e760 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 arameterA.__imp_JetGetSystemPara
18e780 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e meterW.__imp_JetGetTableColumnIn
18e7a0 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 foA.__imp_JetGetTableColumnInfoW
18e7c0 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 5f 5f 69 .__imp_JetGetTableIndexInfoA.__i
18e7e0 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a mp_JetGetTableIndexInfoW.__imp_J
18e800 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c etGetTableInfoA.__imp_JetGetTabl
18e820 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 5f eInfoW.__imp_JetGetThreadStats._
18e840 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e _imp_JetGetTruncateLogInfoInstan
18e860 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 ceA.__imp_JetGetTruncateLogInfoI
18e880 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 nstanceW.__imp_JetGetVersion.__i
18e8a0 6d 70 5f 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f mp_JetGotoBookmark.__imp_JetGoto
18e8c0 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 Position.__imp_JetGotoSecondaryI
18e8e0 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 72 6f 77 44 61 74 61 62 61 ndexBookmark.__imp_JetGrowDataba
18e900 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 64 65 78 52 se.__imp_JetIdle.__imp_JetIndexR
18e920 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4a ecordCount.__imp_JetInit.__imp_J
18e940 65 74 49 6e 69 74 32 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 etInit2.__imp_JetInit3A.__imp_Je
18e960 74 49 6e 69 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 tInit3W.__imp_JetIntersectIndexe
18e980 73 00 5f 5f 69 6d 70 5f 4a 65 74 4d 61 6b 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 4d 6f 76 65 s.__imp_JetMakeKey.__imp_JetMove
18e9a0 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 5f 5f 69 6d 70 5f .__imp_JetOSSnapshotAbort.__imp_
18e9c0 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 JetOSSnapshotEnd.__imp_JetOSSnap
18e9e0 73 68 6f 74 46 72 65 65 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 shotFreezeA.__imp_JetOSSnapshotF
18ea00 72 65 65 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 reezeW.__imp_JetOSSnapshotGetFre
18ea20 65 7a 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 ezeInfoA.__imp_JetOSSnapshotGetF
18ea40 72 65 65 7a 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 reezeInfoW.__imp_JetOSSnapshotPr
18ea60 65 70 61 72 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 epare.__imp_JetOSSnapshotPrepare
18ea80 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 Instance.__imp_JetOSSnapshotThaw
18eaa0 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 .__imp_JetOSSnapshotTruncateLog.
18eac0 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e __imp_JetOSSnapshotTruncateLogIn
18eae0 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f stance.__imp_JetOpenDatabaseA.__
18eb00 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 imp_JetOpenDatabaseW.__imp_JetOp
18eb20 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 enFileA.__imp_JetOpenFileInstanc
18eb40 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f eA.__imp_JetOpenFileInstanceW.__
18eb60 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 imp_JetOpenFileW.__imp_JetOpenTa
18eb80 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a bleA.__imp_JetOpenTableW.__imp_J
18eba0 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d etOpenTempTable.__imp_JetOpenTem
18ebc0 70 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 pTable2.__imp_JetOpenTempTable3.
18ebe0 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 5f 5f 69 6d __imp_JetOpenTemporaryTable.__im
18ec00 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a p_JetOpenTemporaryTable2.__imp_J
18ec20 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 etPrepareUpdate.__imp_JetPreread
18ec40 49 6e 64 65 78 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 IndexRanges.__imp_JetPrereadKeys
18ec60 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 .__imp_JetReadFile.__imp_JetRead
18ec80 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 67 69 73 74 65 72 43 61 FileInstance.__imp_JetRegisterCa
18eca0 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 5f 5f llback.__imp_JetRenameColumnA.__
18ecc0 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 imp_JetRenameColumnW.__imp_JetRe
18ece0 6e 61 6d 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 nameTableA.__imp_JetRenameTableW
18ed00 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f .__imp_JetResetSessionContext.__
18ed20 69 6d 70 5f 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d imp_JetResetTableSequential.__im
18ed40 70 5f 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 p_JetResizeDatabase.__imp_JetRes
18ed60 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f tore2A.__imp_JetRestore2W.__imp_
18ed80 4a 65 74 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 JetRestoreA.__imp_JetRestoreInst
18eda0 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 anceA.__imp_JetRestoreInstanceW.
18edc0 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 __imp_JetRestoreW.__imp_JetRetri
18ede0 65 76 65 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d eveColumn.__imp_JetRetrieveColum
18ee00 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 ns.__imp_JetRetrieveKey.__imp_Je
18ee20 74 52 6f 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 65 6b 00 5f 5f 69 6d 70 5f 4a 65 tRollback.__imp_JetSeek.__imp_Je
18ee40 74 53 65 74 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 tSetColumn.__imp_JetSetColumnDef
18ee60 61 75 6c 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 aultValueA.__imp_JetSetColumnDef
18ee80 61 75 6c 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 5f aultValueW.__imp_JetSetColumns._
18eea0 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f _imp_JetSetCurrentIndex2A.__imp_
18eec0 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 JetSetCurrentIndex2W.__imp_JetSe
18eee0 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 tCurrentIndex3A.__imp_JetSetCurr
18ef00 65 6e 74 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e entIndex3W.__imp_JetSetCurrentIn
18ef20 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 dex4A.__imp_JetSetCurrentIndex4W
18ef40 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f 69 6d 70 .__imp_JetSetCurrentIndexA.__imp
18ef60 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 _JetSetCurrentIndexW.__imp_JetSe
18ef80 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 tCursorFilter.__imp_JetSetDataba
18efa0 73 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 seSizeA.__imp_JetSetDatabaseSize
18efc0 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 4a W.__imp_JetSetIndexRange.__imp_J
18efe0 65 74 53 65 74 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 etSetLS.__imp_JetSetSessionConte
18f000 78 74 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 xt.__imp_JetSetSessionParameter.
18f020 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 __imp_JetSetSystemParameterA.__i
18f040 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f mp_JetSetSystemParameterW.__imp_
18f060 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 4a 65 74 53 JetSetTableSequential.__imp_JetS
18f080 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 topBackup.__imp_JetStopBackupIns
18f0a0 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 tance.__imp_JetStopService.__imp
18f0c0 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 _JetStopServiceInstance.__imp_Je
18f0e0 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 54 tStopServiceInstance2.__imp_JetT
18f100 65 72 6d 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 6d 32 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e erm.__imp_JetTerm2.__imp_JetTrun
18f120 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 cateLog.__imp_JetTruncateLogInst
18f140 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b ance.__imp_JetUnregisterCallback
18f160 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 .__imp_JetUpdate.__imp_JetUpdate
18f180 32 00 5f 5f 69 6d 70 5f 4a 73 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 54 6f 42 2.__imp_JsAddRef.__imp_JsBoolToB
18f1a0 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 5f 5f 69 oolean.__imp_JsBooleanToBool.__i
18f1c0 6d 70 5f 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6c 6c 65 63 mp_JsCallFunction.__imp_JsCollec
18f1e0 74 47 61 72 62 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 tGarbage.__imp_JsConstructObject
18f200 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 5f .__imp_JsConvertValueToBoolean._
18f220 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d _imp_JsConvertValueToNumber.__im
18f240 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a p_JsConvertValueToObject.__imp_J
18f260 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 43 72 sConvertValueToString.__imp_JsCr
18f280 65 61 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 eateArray.__imp_JsCreateContext.
18f2a0 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 __imp_JsCreateError.__imp_JsCrea
18f2c0 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 46 teExternalObject.__imp_JsCreateF
18f2e0 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 unction.__imp_JsCreateObject.__i
18f300 6d 70 5f 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 mp_JsCreateRangeError.__imp_JsCr
18f320 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 eateReferenceError.__imp_JsCreat
18f340 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 eRuntime.__imp_JsCreateSyntaxErr
18f360 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 5f 5f 69 6d 70 or.__imp_JsCreateTypeError.__imp
18f380 5f 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 44 65 66 69 6e 65 _JsCreateURIError.__imp_JsDefine
18f3a0 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 Property.__imp_JsDeleteIndexedPr
18f3c0 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 5f 5f operty.__imp_JsDeleteProperty.__
18f3e0 69 6d 70 5f 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f imp_JsDisableRuntimeExecution.__
18f400 69 6d 70 5f 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 44 6f 75 imp_JsDisposeRuntime.__imp_JsDou
18f420 62 6c 65 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d bleToNumber.__imp_JsEnableRuntim
18f440 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 eExecution.__imp_JsEnumerateHeap
18f460 00 5f 5f 69 6d 70 5f 4a 73 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 41 6e 64 43 6c .__imp_JsEquals.__imp_JsGetAndCl
18f480 65 61 72 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 43 75 72 72 65 6e 74 43 earException.__imp_JsGetCurrentC
18f4a0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 ontext.__imp_JsGetExtensionAllow
18f4c0 65 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 ed.__imp_JsGetExternalData.__imp
18f4e0 5f 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 47 6c 6f 62 _JsGetFalseValue.__imp_JsGetGlob
18f500 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 alObject.__imp_JsGetIndexedPrope
18f520 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a rty.__imp_JsGetNullValue.__imp_J
18f540 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f sGetOwnPropertyDescriptor.__imp_
18f560 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 JsGetOwnPropertyNames.__imp_JsGe
18f580 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 tProperty.__imp_JsGetPropertyIdF
18f5a0 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 romName.__imp_JsGetPropertyNameF
18f5c0 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 6d 70 romId.__imp_JsGetPrototype.__imp
18f5e0 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 _JsGetRuntime.__imp_JsGetRuntime
18f600 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 MemoryLimit.__imp_JsGetRuntimeMe
18f620 6d 6f 72 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 moryUsage.__imp_JsGetStringLengt
18f640 68 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 h.__imp_JsGetTrueValue.__imp_JsG
18f660 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 56 61 6c 75 etUndefinedValue.__imp_JsGetValu
18f680 65 54 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 eType.__imp_JsHasException.__imp
18f6a0 5f 4a 73 48 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 49 6e _JsHasExternalData.__imp_JsHasIn
18f6c0 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 50 72 6f 70 65 72 74 dexedProperty.__imp_JsHasPropert
18f6e0 79 00 5f 5f 69 6d 70 5f 4a 73 49 64 6c 65 00 5f 5f 69 6d 70 5f 4a 73 49 6e 74 54 6f 4e 75 6d 62 y.__imp_JsIdle.__imp_JsIntToNumb
18f700 65 72 00 5f 5f 69 6d 70 5f 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 5f 5f 69 er.__imp_JsIsEnumeratingHeap.__i
18f720 6d 70 5f 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 mp_JsIsRuntimeExecutionDisabled.
18f740 5f 5f 69 6d 70 5f 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 4a 73 50 __imp_JsNumberToDouble.__imp_JsP
18f760 61 72 73 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a arseScript.__imp_JsParseSerializ
18f780 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 edScript.__imp_JsPointerToString
18f7a0 00 5f 5f 69 6d 70 5f 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f .__imp_JsPreventExtension.__imp_
18f7c0 4a 73 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 63 72 69 70 74 00 5f 5f 69 6d JsRelease.__imp_JsRunScript.__im
18f7e0 70 5f 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 p_JsRunSerializedScript.__imp_Js
18f800 53 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 43 75 72 72 65 SerializeScript.__imp_JsSetCurre
18f820 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 5f ntContext.__imp_JsSetException._
18f840 5f 69 6d 70 5f 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 53 _imp_JsSetExternalData.__imp_JsS
18f860 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f etIndexedProperty.__imp_JsSetPro
18f880 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 6d 70 perty.__imp_JsSetPrototype.__imp
18f8a0 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 _JsSetRuntimeBeforeCollectCallba
18f8c0 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 ck.__imp_JsSetRuntimeMemoryAlloc
18f8e0 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 ationCallback.__imp_JsSetRuntime
18f900 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 MemoryLimit.__imp_JsStartDebuggi
18f920 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f ng.__imp_JsStartProfiling.__imp_
18f940 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 63 74 45 71 JsStopProfiling.__imp_JsStrictEq
18f960 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 5f 5f 69 uals.__imp_JsStringToPointer.__i
18f980 6d 70 5f 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 4a 73 56 61 72 69 mp_JsValueToVariant.__imp_JsVari
18f9a0 61 6e 74 54 6f 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 antToValue.__imp_K32EmptyWorking
18f9c0 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 5f Set.__imp_K32EnumDeviceDrivers._
18f9e0 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 4b 33 32 _imp_K32EnumPageFilesA.__imp_K32
18fa00 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 EnumPageFilesW.__imp_K32EnumProc
18fa20 65 73 73 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d essModules.__imp_K32EnumProcessM
18fa40 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 odulesEx.__imp_K32EnumProcesses.
18fa60 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 __imp_K32GetDeviceDriverBaseName
18fa80 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 A.__imp_K32GetDeviceDriverBaseNa
18faa0 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 meW.__imp_K32GetDeviceDriverFile
18fac0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 NameA.__imp_K32GetDeviceDriverFi
18fae0 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 leNameW.__imp_K32GetMappedFileNa
18fb00 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 meA.__imp_K32GetMappedFileNameW.
18fb20 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d __imp_K32GetModuleBaseNameA.__im
18fb40 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 p_K32GetModuleBaseNameW.__imp_K3
18fb60 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 2GetModuleFileNameExA.__imp_K32G
18fb80 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 etModuleFileNameExW.__imp_K32Get
18fba0 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 65 ModuleInformation.__imp_K32GetPe
18fbc0 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 rformanceInfo.__imp_K32GetProces
18fbe0 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 sImageFileNameA.__imp_K32GetProc
18fc00 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 essImageFileNameW.__imp_K32GetPr
18fc20 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 ocessMemoryInfo.__imp_K32GetWsCh
18fc40 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 5f 5f anges.__imp_K32GetWsChangesEx.__
18fc60 69 6d 70 5f 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 imp_K32InitializeProcessForWsWat
18fc80 63 68 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d ch.__imp_K32QueryWorkingSet.__im
18fca0 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f 4b 65 79 p_K32QueryWorkingSetEx.__imp_Key
18fcc0 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e CredentialManagerFreeInformation
18fce0 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e .__imp_KeyCredentialManagerGetIn
18fd00 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e formation.__imp_KeyCredentialMan
18fd20 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 5f 5f 69 6d agerGetOperationErrorStates.__im
18fd40 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 p_KeyCredentialManagerShowUIOper
18fd60 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 69 6c 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4b 73 43 72 ation.__imp_KillTimer.__imp_KsCr
18fd80 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c 6c 6f eateAllocator.__imp_KsCreateAllo
18fda0 63 61 74 6f 72 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 5f 5f 69 6d 70 cator2.__imp_KsCreateClock.__imp
18fdc0 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 _KsCreateClock2.__imp_KsCreatePi
18fde0 6e 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 n.__imp_KsCreatePin2.__imp_KsCre
18fe00 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 54 6f ateTopologyNode.__imp_KsCreateTo
18fe20 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 5f 5f 69 6d 70 5f 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 5f pologyNode2.__imp_LBItemFromPt._
18fe40 5f 69 6d 70 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 43 4d 61 _imp_LCIDToLocaleName.__imp_LCMa
18fe60 70 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 5f 5f 69 pStringA.__imp_LCMapStringEx.__i
18fe80 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 mp_LCMapStringW.__imp_LHashValOf
18fea0 4e 61 6d 65 53 79 73 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 NameSys.__imp_LHashValOfNameSysA
18fec0 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d .__imp_LPSAFEARRAY_UserFree.__im
18fee0 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 4c p_LPSAFEARRAY_UserFree64.__imp_L
18ff00 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 PSAFEARRAY_UserMarshal.__imp_LPS
18ff20 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 AFEARRAY_UserMarshal64.__imp_LPS
18ff40 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 AFEARRAY_UserSize.__imp_LPSAFEAR
18ff60 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 RAY_UserSize64.__imp_LPSAFEARRAY
18ff80 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 _UserUnmarshal.__imp_LPSAFEARRAY
18ffa0 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 72 6f 70 43 6f 6d 70 _UserUnmarshal64.__imp_LPropComp
18ffc0 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 50 74 6f 44 50 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f areProp.__imp_LPtoDP.__imp_LZClo
18ffe0 73 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6f 70 79 00 5f 5f 69 6d 70 5f 4c 5a 44 6f 6e 65 00 5f 5f 69 se.__imp_LZCopy.__imp_LZDone.__i
190000 6d 70 5f 4c 5a 49 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d mp_LZInit.__imp_LZOpenFileA.__im
190020 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 52 65 61 64 00 5f 5f 69 6d 70 p_LZOpenFileW.__imp_LZRead.__imp
190040 5f 4c 5a 53 65 65 6b 00 5f 5f 69 6d 70 5f 4c 5a 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4c 61 75 6e _LZSeek.__imp_LZStart.__imp_Laun
190060 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 chINFSectionExW.__imp_LaunchINFS
190080 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f ectionW.__imp_LdapGetLastError._
1900a0 5f 69 6d 70 5f 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 5f 5f 69 6d 70 5f 4c _imp_LdapMapErrorToWin32.__imp_L
1900c0 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 4c 64 61 70 55 6e 69 63 6f dapUTF8ToUnicode.__imp_LdapUnico
1900e0 64 65 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 deToUTF8.__imp_LeaveCriticalPoli
190100 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 cySection.__imp_LeaveCriticalSec
190120 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 tion.__imp_LeaveCriticalSectionW
190140 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 henCallbackReturns.__imp_LegacyI
190160 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f AccessiblePattern_DoDefaultActio
190180 6e 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e n.__imp_LegacyIAccessiblePattern
1901a0 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 _GetIAccessible.__imp_LegacyIAcc
1901c0 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 4c 65 67 61 essiblePattern_Select.__imp_Lega
1901e0 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f cyIAccessiblePattern_SetValue.__
190200 69 6d 70 5f 4c 69 6e 65 44 44 41 00 5f 5f 69 6d 70 5f 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 4c imp_LineDDA.__imp_LineTo.__imp_L
190220 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 6c oadAcceleratorsA.__imp_LoadAccel
190240 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 41 00 5f 5f 69 6d 70 eratorsW.__imp_LoadBitmapA.__imp
190260 5f 4c 6f 61 64 42 69 74 6d 61 70 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 61 63 68 65 64 41 74 74 _LoadBitmapW.__imp_LoadCachedAtt
190280 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 41 00 5f 5f 69 6d 70 5f ributes.__imp_LoadCursorA.__imp_
1902a0 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 LoadCursorFromFileA.__imp_LoadCu
1902c0 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 57 00 rsorFromFileW.__imp_LoadCursorW.
1902e0 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 6f 61 64 __imp_LoadEnclaveData.__imp_Load
190300 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 49 EnclaveImageA.__imp_LoadEnclaveI
190320 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4c 6f mageW.__imp_LoadIFilter.__imp_Lo
190340 61 64 49 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 41 00 5f 5f 69 6d adIFilterEx.__imp_LoadIconA.__im
190360 70 5f 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 p_LoadIconMetric.__imp_LoadIconW
190380 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 5f 5f 69 .__imp_LoadIconWithScaleDown.__i
1903a0 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 57 00 5f mp_LoadImageA.__imp_LoadImageW._
1903c0 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 5f 5f 69 6d 70 5f 4c _imp_LoadKeyboardLayoutA.__imp_L
1903e0 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 oadKeyboardLayoutW.__imp_LoadLib
190400 72 61 72 79 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 5f 5f 69 6d 70 raryA.__imp_LoadLibraryExA.__imp
190420 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 _LoadLibraryExW.__imp_LoadLibrar
190440 79 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e yW.__imp_LoadMenuA.__imp_LoadMen
190460 75 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 uIndirectA.__imp_LoadMenuIndirec
190480 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 6f 64 tW.__imp_LoadMenuW.__imp_LoadMod
1904a0 75 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 5f 5f ule.__imp_LoadPackagedLibrary.__
1904c0 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 imp_LoadPerfCounterTextStringsA.
1904e0 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 __imp_LoadPerfCounterTextStrings
190500 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 W.__imp_LoadRegTypeLib.__imp_Loa
190520 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 dResource.__imp_LoadSavedStateFi
190540 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 le.__imp_LoadSavedStateFiles.__i
190560 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 5f mp_LoadSavedStateModuleSymbols._
190580 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 _imp_LoadSavedStateModuleSymbols
1905a0 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f Ex.__imp_LoadSavedStateSymbolPro
1905c0 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 6f vider.__imp_LoadStringA.__imp_Lo
1905e0 61 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 65 4c 69 62 00 5f 5f 69 6d adStringW.__imp_LoadTypeLib.__im
190600 70 5f 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 72 6c 43 61 63 p_LoadTypeLibEx.__imp_LoadUrlCac
190620 68 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 heContent.__imp_LoadUserProfileA
190640 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f .__imp_LoadUserProfileW.__imp_Lo
190660 63 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d calAlloc.__imp_LocalCompact.__im
190680 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f p_LocalFileTimeToFileTime.__imp_
1906a0 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 5f LocalFileTimeToLocalSystemTime._
1906c0 5f 69 6d 70 5f 4c 6f 63 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 72 65 65 00 _imp_LocalFlags.__imp_LocalFree.
1906e0 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 4c 6f 63 __imp_LocalHandle.__imp_LocalLoc
190700 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c k.__imp_LocalReAlloc.__imp_Local
190720 53 68 72 69 6e 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 6f 63 Shrink.__imp_LocalSize.__imp_Loc
190740 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d alSystemTimeToLocalFileTime.__im
190760 70 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f p_LocalUnlock.__imp_LocaleNameTo
190780 4c 43 49 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 LCID.__imp_LocateSavedStateFiles
1907a0 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 .__imp_LocateXStateFeature.__imp
1907c0 5f 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 _LockFile.__imp_LockFileEx.__imp
1907e0 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 72 76 69 63 65 44 _LockResource.__imp_LockServiceD
190800 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 atabase.__imp_LockSetForegroundW
190820 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 5f 5f 69 indow.__imp_LockWindowUpdate.__i
190840 6d 70 5f 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f mp_LockWorkStation.__imp_LogErro
190860 72 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 45 76 65 6e rA.__imp_LogErrorW.__imp_LogEven
190880 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4c 6f 67 54 61 69 6c tA.__imp_LogEventW.__imp_LogTail
1908a0 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 AdvanceFailure.__imp_LogicalToPh
1908c0 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 ysicalPoint.__imp_LogicalToPhysi
1908e0 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 4c calPointForPerMonitorDPI.__imp_L
190900 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 73 oginIScsiTargetA.__imp_LoginIScs
190920 69 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 41 00 5f 5f 69 6d 70 5f iTargetW.__imp_LogonUserA.__imp_
190940 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 LogonUserExA.__imp_LogonUserExW.
190960 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 75 74 49 53 63 __imp_LogonUserW.__imp_LogoutISc
190980 73 69 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 siTarget.__imp_LookupAccountName
1909a0 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 A.__imp_LookupAccountNameW.__imp
1909c0 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 _LookupAccountSidA.__imp_LookupA
1909e0 63 63 6f 75 6e 74 53 69 64 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f ccountSidW.__imp_LookupIconIdFro
190a00 6d 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f mDirectory.__imp_LookupIconIdFro
190a20 6d 44 69 72 65 63 74 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 mDirectoryEx.__imp_LookupPersist
190a40 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b entTcpPortReservation.__imp_Look
190a60 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f upPersistentUdpPortReservation._
190a80 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 _imp_LookupPrivilegeDisplayNameA
190aa0 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d .__imp_LookupPrivilegeDisplayNam
190ac0 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 5f 5f eW.__imp_LookupPrivilegeNameA.__
190ae0 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c imp_LookupPrivilegeNameW.__imp_L
190b00 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 ookupPrivilegeValueA.__imp_Looku
190b20 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 65 63 pPrivilegeValueW.__imp_LookupSec
190b40 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b urityDescriptorPartsA.__imp_Look
190b60 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 5f 5f 69 6d 70 upSecurityDescriptorPartsW.__imp
190b80 5f 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 72 65 73 75 6c 74 46 72 6f 6d _LpValFindProp.__imp_LresultFrom
190ba0 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 Object.__imp_LsaAddAccountRights
190bc0 00 5f 5f 69 6d 70 5f 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b .__imp_LsaCallAuthenticationPack
190be0 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 6f 6e 6e age.__imp_LsaClose.__imp_LsaConn
190c00 65 63 74 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 4c 73 61 43 72 65 61 74 65 54 72 75 73 ectUntrusted.__imp_LsaCreateTrus
190c20 74 65 64 44 6f 6d 61 69 6e 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 tedDomainEx.__imp_LsaDeleteTrust
190c40 65 64 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f edDomain.__imp_LsaDeregisterLogo
190c60 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 nProcess.__imp_LsaEnumerateAccou
190c80 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 ntRights.__imp_LsaEnumerateAccou
190ca0 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 ntsWithUserRight.__imp_LsaEnumer
190cc0 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 ateLogonSessions.__imp_LsaEnumer
190ce0 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 ateTrustedDomains.__imp_LsaEnume
190d00 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 rateTrustedDomainsEx.__imp_LsaFr
190d20 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 eeMemory.__imp_LsaFreeReturnBuff
190d40 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 5f 5f 69 er.__imp_LsaGetAppliedCAPIDs.__i
190d60 6d 70 5f 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f mp_LsaGetLogonSessionData.__imp_
190d80 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 LsaLogonUser.__imp_LsaLookupAuth
190da0 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 enticationPackage.__imp_LsaLooku
190dc0 70 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 5f 5f 69 pNames.__imp_LsaLookupNames2.__i
190de0 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 mp_LsaLookupSids.__imp_LsaLookup
190e00 53 69 64 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f Sids2.__imp_LsaNtStatusToWinErro
190e20 72 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 4f r.__imp_LsaOpenPolicy.__imp_LsaO
190e40 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 penTrustedDomainByName.__imp_Lsa
190e60 51 75 65 72 79 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e QueryCAPs.__imp_LsaQueryDomainIn
190e80 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 46 6f formationPolicy.__imp_LsaQueryFo
190ea0 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 restTrustInformation.__imp_LsaQu
190ec0 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 eryInformationPolicy.__imp_LsaQu
190ee0 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 eryTrustedDomainInfo.__imp_LsaQu
190f00 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 eryTrustedDomainInfoByName.__imp
190f20 5f 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c _LsaRegisterLogonProcess.__imp_L
190f40 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 saRegisterPolicyChangeNotificati
190f60 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 on.__imp_LsaRemoveAccountRights.
190f80 5f 5f 69 6d 70 5f 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 __imp_LsaRetrievePrivateData.__i
190fa0 6d 70 5f 4c 73 61 53 65 74 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 44 6f 6d 61 69 6e mp_LsaSetCAPs.__imp_LsaSetDomain
190fc0 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 46 6f InformationPolicy.__imp_LsaSetFo
190fe0 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 restTrustInformation.__imp_LsaSe
191000 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 54 tInformationPolicy.__imp_LsaSetT
191020 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 rustedDomainInfoByName.__imp_Lsa
191040 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d SetTrustedDomainInformation.__im
191060 70 5f 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 55 p_LsaStorePrivateData.__imp_LsaU
191080 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f nregisterPolicyChangeNotificatio
1910a0 6e 00 5f 5f 69 6d 70 5f 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4c 73 6e n.__imp_LsnBlockOffset.__imp_Lsn
1910c0 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f Container.__imp_LsnCreate.__imp_
1910e0 4c 73 6e 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 47 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f LsnEqual.__imp_LsnGreater.__imp_
191100 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4c 73 6e 49 6e 76 61 6c 69 64 00 5f 5f LsnIncrement.__imp_LsnInvalid.__
191120 69 6d 70 5f 4c 73 6e 4c 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 6e 4e 75 6c 6c 00 5f 5f 69 6d 70 5f imp_LsnLess.__imp_LsnNull.__imp_
191140 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 44 65 69 6e LsnRecordSequence.__imp_MAPIDein
191160 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d itIdle.__imp_MAPIFreeBuffer.__im
191180 70 5f 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 41 50 p_MAPIGetDefaultMalloc.__imp_MAP
1911a0 49 49 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 5f 5f IInitIdle.__imp_MCIWndCreateA.__
1911c0 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 52 65 imp_MCIWndCreateW.__imp_MCIWndRe
1911e0 67 69 73 74 65 72 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 gisterClass.__imp_MFAddPeriodicC
191200 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f allback.__imp_MFAllocateSerialWo
191220 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 rkQueue.__imp_MFAllocateWorkQueu
191240 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 5f 5f e.__imp_MFAllocateWorkQueueEx.__
191260 69 6d 70 5f 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 imp_MFAverageTimePerFrameToFrame
191280 52 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 Rate.__imp_MFBeginCreateFile.__i
1912a0 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d mp_MFBeginRegisterWorkQueueWithM
1912c0 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 MCSS.__imp_MFBeginRegisterWorkQu
1912e0 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 55 6e 72 65 eueWithMMCSSEx.__imp_MFBeginUnre
191300 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d gisterWorkQueueWithMMCSS.__imp_M
191320 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f FCalculateBitmapImageSize.__imp_
191340 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e MFCalculateImageSize.__imp_MFCan
191360 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 57 6f 72 6b celCreateFile.__imp_MFCancelWork
191380 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 5f 5f 69 6d Item.__imp_MFCombineSamples.__im
1913a0 70 5f 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 p_MFCompareFullToPartialMediaTyp
1913c0 65 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 e.__imp_MFConvertColorInfoFromDX
1913e0 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 VA.__imp_MFConvertColorInfoToDXV
191400 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 5f A.__imp_MFConvertFromFP16Array._
191420 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f _imp_MFConvertToFP16Array.__imp_
191440 4d 46 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 MFCopyImage.__imp_MFCreate2DMedi
191460 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 aBuffer.__imp_MFCreate3GPMediaSi
191480 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f nk.__imp_MFCreateAC3MediaSink.__
1914a0 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f imp_MFCreateADTSMediaSink.__imp_
1914c0 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 MFCreateAMMediaTypeFromMFMediaTy
1914e0 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 pe.__imp_MFCreateASFContentInfo.
191500 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d __imp_MFCreateASFIndexer.__imp_M
191520 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d FCreateASFIndexerByteStream.__im
191540 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 p_MFCreateASFMediaSink.__imp_MFC
191560 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f reateASFMediaSinkActivate.__imp_
191580 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 MFCreateASFMultiplexer.__imp_MFC
1915a0 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 reateASFProfile.__imp_MFCreateAS
1915c0 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 FProfileFromPresentationDescript
1915e0 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 5f 5f 69 or.__imp_MFCreateASFSplitter.__i
191600 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 5f 5f 69 mp_MFCreateASFStreamSelector.__i
191620 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b mp_MFCreateASFStreamingMediaSink
191640 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 .__imp_MFCreateASFStreamingMedia
191660 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 56 49 4d 65 SinkActivate.__imp_MFCreateAVIMe
191680 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 diaSink.__imp_MFCreateAggregateS
1916a0 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 ource.__imp_MFCreateAlignedMemor
1916c0 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c yBuffer.__imp_MFCreateAsyncResul
1916e0 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 t.__imp_MFCreateAttributes.__imp
191700 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 _MFCreateAudioMediaType.__imp_MF
191720 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 CreateAudioRenderer.__imp_MFCrea
191740 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 teAudioRendererActivate.__imp_MF
191760 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f CreateCameraOcclusionStateMonito
191780 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 r.__imp_MFCreateCollection.__imp
1917a0 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 _MFCreateContentDecryptorContext
1917c0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e .__imp_MFCreateContentProtection
1917e0 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 Device.__imp_MFCreateCredentialC
191800 61 63 68 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e ache.__imp_MFCreateD3D12Synchron
191820 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 47 49 izationObject.__imp_MFCreateDXGI
191840 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 47 49 DeviceManager.__imp_MFCreateDXGI
191860 53 75 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 53 75 SurfaceBuffer.__imp_MFCreateDXSu
191880 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 rfaceBuffer.__imp_MFCreateDevice
1918a0 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 Source.__imp_MFCreateDeviceSourc
1918c0 65 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 eActivate.__imp_MFCreateEncrypte
1918e0 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 5f 5f dMediaExtensionsStoreActivate.__
191900 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 43 imp_MFCreateEventQueue.__imp_MFC
191920 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 reateExtendedCameraIntrinsicMode
191940 6c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e l.__imp_MFCreateExtendedCameraIn
191960 74 72 69 6e 73 69 63 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 trinsics.__imp_MFCreateFMPEG4Med
191980 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f iaSink.__imp_MFCreateFile.__imp_
1919a0 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 MFCreateLegacyMediaBufferOnMFMed
1919c0 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 iaBuffer.__imp_MFCreateMFByteStr
1919e0 65 61 6d 4f 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 eamOnStream.__imp_MFCreateMFByte
191a00 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d StreamOnStreamEx.__imp_MFCreateM
191a20 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 FByteStreamWrapper.__imp_MFCreat
191a40 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f eMFVideoFormatFromMFMediaType.__
191a60 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d imp_MFCreateMP3MediaSink.__imp_M
191a80 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 FCreateMPEG4MediaSink.__imp_MFCr
191aa0 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 eateMediaBufferFromMediaType.__i
191ac0 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 5f 5f mp_MFCreateMediaBufferWrapper.__
191ae0 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 43 imp_MFCreateMediaEvent.__imp_MFC
191b00 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 5f 5f 69 6d reateMediaExtensionActivate.__im
191b20 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 p_MFCreateMediaSession.__imp_MFC
191b40 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 reateMediaType.__imp_MFCreateMed
191b60 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 iaTypeFromProperties.__imp_MFCre
191b80 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 5f ateMediaTypeFromRepresentation._
191ba0 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f _imp_MFCreateMemoryBuffer.__imp_
191bc0 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 MFCreateMuxSink.__imp_MFCreateMu
191be0 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 xStreamAttributes.__imp_MFCreate
191c00 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 MuxStreamMediaType.__imp_MFCreat
191c20 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4e eMuxStreamSample.__imp_MFCreateN
191c40 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 etSchemePlugin.__imp_MFCreatePMP
191c60 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 53 65 MediaSession.__imp_MFCreatePMPSe
191c80 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 rver.__imp_MFCreatePresentationC
191ca0 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 lock.__imp_MFCreatePresentationD
191cc0 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 escriptor.__imp_MFCreatePresenta
191ce0 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 tionDescriptorFromASFProfile.__i
191d00 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 mp_MFCreatePropertiesFromMediaTy
191d20 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f pe.__imp_MFCreateProtectedEnviro
191d40 6e 6d 65 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c nmentAccess.__imp_MFCreateProxyL
191d60 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e ocator.__imp_MFCreateRelativePan
191d80 65 6c 57 61 74 63 68 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 elWatcher.__imp_MFCreateRemoteDe
191da0 73 6b 74 6f 70 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 sktopPlugin.__imp_MFCreateSample
191dc0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 5f .__imp_MFCreateSampleCopierMFT._
191de0 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 _imp_MFCreateSampleGrabberSinkAc
191e00 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 tivate.__imp_MFCreateSensorActiv
191e20 69 74 79 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 ityMonitor.__imp_MFCreateSensorG
191e40 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 roup.__imp_MFCreateSensorProfile
191e60 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c .__imp_MFCreateSensorProfileColl
191e80 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 ection.__imp_MFCreateSensorStrea
191ea0 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 m.__imp_MFCreateSequencerSegment
191ec0 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f Offset.__imp_MFCreateSequencerSo
191ee0 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e urce.__imp_MFCreateSimpleTypeHan
191f00 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f dler.__imp_MFCreateSinkWriterFro
191f20 6d 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 mMediaSink.__imp_MFCreateSinkWri
191f40 74 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 terFromURL.__imp_MFCreateSourceR
191f60 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 eaderFromByteStream.__imp_MFCrea
191f80 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 5f 5f teSourceReaderFromMediaSource.__
191fa0 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 imp_MFCreateSourceReaderFromURL.
191fc0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 5f 5f 69 __imp_MFCreateSourceResolver.__i
191fe0 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 mp_MFCreateStandardQualityManage
192000 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 r.__imp_MFCreateStreamDescriptor
192020 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 .__imp_MFCreateStreamOnMFByteStr
192040 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 eam.__imp_MFCreateStreamOnMFByte
192060 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d StreamEx.__imp_MFCreateSystemTim
192080 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 5f eSource.__imp_MFCreateTempFile._
1920a0 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 _imp_MFCreateTopoLoader.__imp_MF
1920c0 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 CreateTopology.__imp_MFCreateTop
1920e0 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 ologyNode.__imp_MFCreateTrackedS
192100 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f ample.__imp_MFCreateTranscodePro
192120 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b file.__imp_MFCreateTranscodeSink
192140 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 Activate.__imp_MFCreateTranscode
192160 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 Topology.__imp_MFCreateTranscode
192180 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 TopologyFromByteStream.__imp_MFC
1921a0 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 reateTransformActivate.__imp_MFC
1921c0 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 reateVideoMediaType.__imp_MFCrea
1921e0 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 teVideoMediaTypeFromBitMapInfoHe
192200 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 ader.__imp_MFCreateVideoMediaTyp
192220 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 eFromBitMapInfoHeaderEx.__imp_MF
192240 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 CreateVideoMediaTypeFromSubtype.
192260 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 5f 5f 69 6d 70 5f 4d __imp_MFCreateVideoMixer.__imp_M
192280 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 5f 5f FCreateVideoMixerAndPresenter.__
1922a0 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 imp_MFCreateVideoPresenter.__imp
1922c0 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 _MFCreateVideoRenderer.__imp_MFC
1922e0 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 reateVideoRendererActivate.__imp
192300 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f _MFCreateVideoSampleAllocator.__
192320 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 imp_MFCreateVideoSampleAllocator
192340 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d Ex.__imp_MFCreateVideoSampleFrom
192360 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d Surface.__imp_MFCreateVirtualCam
192380 65 72 61 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 era.__imp_MFCreateWAVEMediaSink.
1923a0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 5f 5f __imp_MFCreateWICBitmapBuffer.__
1923c0 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 5f imp_MFCreateWMAEncoderActivate._
1923e0 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 _imp_MFCreateWMVEncoderActivate.
192400 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 __imp_MFCreateWaveFormatExFromMF
192420 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 MediaType.__imp_MFDeserializeAtt
192440 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 ributesFromStream.__imp_MFDeseri
192460 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d alizePresentationDescriptor.__im
192480 70 5f 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 52 65 67 p_MFEndCreateFile.__imp_MFEndReg
1924a0 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 isterWorkQueueWithMMCSS.__imp_MF
1924c0 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 EndUnregisterWorkQueueWithMMCSS.
1924e0 5f 5f 69 6d 70 5f 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f __imp_MFEnumDeviceSources.__imp_
192500 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 MFFrameRateToAverageTimePerFrame
192520 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 5f 5f 69 .__imp_MFGetAttributesAsBlob.__i
192540 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 5f 5f 69 mp_MFGetAttributesAsBlobSize.__i
192560 6d 70 5f 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 mp_MFGetContentProtectionSystemC
192580 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 5f 5f 69 6d 70 5f 4d 46 LSID.__imp_MFGetLocalId.__imp_MF
1925a0 47 65 74 4d 46 54 4d 65 72 69 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 GetMFTMerit.__imp_MFGetPlaneSize
1925c0 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f .__imp_MFGetPluginControl.__imp_
1925e0 4d 46 47 65 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 74 72 69 64 65 46 6f MFGetService.__imp_MFGetStrideFo
192600 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 rBitmapInfoHeader.__imp_MFGetSup
192620 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 70 6f portedMimeTypes.__imp_MFGetSuppo
192640 72 74 65 64 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 rtedSchemes.__imp_MFGetSystemId.
192660 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 __imp_MFGetSystemTime.__imp_MFGe
192680 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 54 6f 70 tTimerPeriodicity.__imp_MFGetTop
1926a0 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 55 6e 63 6f oNodeCurrentType.__imp_MFGetUnco
1926c0 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 mpressedVideoFormat.__imp_MFGetW
1926e0 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f orkQueueMMCSSClass.__imp_MFGetWo
192700 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 rkQueueMMCSSPriority.__imp_MFGet
192720 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 WorkQueueMMCSSTaskId.__imp_MFHea
192740 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 46 pAlloc.__imp_MFHeapFree.__imp_MF
192760 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f InitAMMediaTypeFromMFMediaType._
192780 5f 69 6d 70 5f 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 5f 5f _imp_MFInitAttributesFromBlob.__
1927a0 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 imp_MFInitMediaTypeFromAMMediaTy
1927c0 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 pe.__imp_MFInitMediaTypeFromMFVi
1927e0 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 deoFormat.__imp_MFInitMediaTypeF
192800 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 romMPEG1VideoInfo.__imp_MFInitMe
192820 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f diaTypeFromMPEG2VideoInfo.__imp_
192840 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 MFInitMediaTypeFromVideoInfoHead
192860 65 72 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 er.__imp_MFInitMediaTypeFromVide
192880 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 oInfoHeader2.__imp_MFInitMediaTy
1928a0 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 peFromWaveFormatEx.__imp_MFInitV
1928c0 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d ideoFormat.__imp_MFInitVideoForm
1928e0 61 74 5f 52 47 42 00 5f 5f 69 6d 70 5f 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 5f 5f at_RGB.__imp_MFInvokeCallback.__
192900 69 6d 70 5f 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 imp_MFIsContentProtectionDeviceS
192920 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 5f 5f 69 upported.__imp_MFIsFormatYUV.__i
192940 6d 70 5f 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 mp_MFIsVirtualCameraTypeSupporte
192960 64 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d d.__imp_MFLoadSignedLibrary.__im
192980 70 5f 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f p_MFLockDXGIDeviceManager.__imp_
1929a0 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 53 68 61 72 65 MFLockPlatform.__imp_MFLockShare
1929c0 64 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 dWorkQueue.__imp_MFLockWorkQueue
1929e0 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 .__imp_MFMapDX9FormatToDXGIForma
192a00 74 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d t.__imp_MFMapDXGIFormatToDX9Form
192a20 61 74 00 5f 5f 69 6d 70 5f 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 5f 5f at.__imp_MFPCreateMediaPlayer.__
192a40 69 6d 70 5f 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d imp_MFPutWaitingWorkItem.__imp_M
192a60 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d FPutWorkItem.__imp_MFPutWorkItem
192a80 32 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 2.__imp_MFPutWorkItemEx.__imp_MF
192aa0 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 4c PutWorkItemEx2.__imp_MFRegisterL
192ac0 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 ocalByteStreamHandler.__imp_MFRe
192ae0 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d gisterLocalSchemeHandler.__imp_M
192b00 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 FRegisterPlatformWithMMCSS.__imp
192b20 5f 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f _MFRemovePeriodicCallback.__imp_
192b40 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f MFRequireProtectedEnvironment.__
192b60 69 6d 70 5f 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 53 imp_MFScheduleWorkItem.__imp_MFS
192b80 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 69 61 6c cheduleWorkItemEx.__imp_MFSerial
192ba0 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 53 65 izeAttributesToStream.__imp_MFSe
192bc0 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f rializePresentationDescriptor.__
192be0 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 4f imp_MFShutdown.__imp_MFShutdownO
192c00 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f bject.__imp_MFSplitSample.__imp_
192c20 4d 46 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 46 MFStartup.__imp_MFTEnum.__imp_MF
192c40 54 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 54 TEnum2.__imp_MFTEnumEx.__imp_MFT
192c60 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f GetInfo.__imp_MFTRegister.__imp_
192c80 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 MFTRegisterLocal.__imp_MFTRegist
192ca0 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 erLocalByCLSID.__imp_MFTUnregist
192cc0 65 72 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d er.__imp_MFTUnregisterLocal.__im
192ce0 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d p_MFTUnregisterLocalByCLSID.__im
192d00 70 5f 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c p_MFTranscodeGetAudioOutputAvail
192d20 61 62 6c 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 ableTypes.__imp_MFUnlockDXGIDevi
192d40 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d ceManager.__imp_MFUnlockPlatform
192d60 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d .__imp_MFUnlockWorkQueue.__imp_M
192d80 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 5f 5f 69 FUnregisterPlatformFromMMCSS.__i
192da0 6d 70 5f 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 56 61 6c mp_MFUnwrapMediaType.__imp_MFVal
192dc0 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 57 72 61 70 4d idateMediaTypeSize.__imp_MFWrapM
192de0 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 6c 6c 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f ediaType.__imp_MFllMulDiv.__imp_
192e00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 5f 5f 69 6d MI_Application_InitializeV1.__im
192e20 70 5f 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 5f 5f 69 6d 70 p_MLCreateOperatorRegistry.__imp
192e40 5f 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 4d _MSChapSrvChangePassword.__imp_M
192e60 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 5f 5f 69 6d 70 5f 4d 54 SChapSrvChangePassword2.__imp_MT
192e80 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 43 6f 6c 6f SCreateActivity.__imp_MagGetColo
192ea0 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f rEffect.__imp_MagGetFullscreenCo
192ec0 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e lorEffect.__imp_MagGetFullscreen
192ee0 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 Transform.__imp_MagGetImageScali
192f00 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e ngCallback.__imp_MagGetInputTran
192f20 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 sform.__imp_MagGetWindowFilterLi
192f40 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f 69 6d st.__imp_MagGetWindowSource.__im
192f60 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 p_MagGetWindowTransform.__imp_Ma
192f80 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 gInitialize.__imp_MagSetColorEff
192fa0 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 ect.__imp_MagSetFullscreenColorE
192fc0 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e ffect.__imp_MagSetFullscreenTran
192fe0 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 sform.__imp_MagSetImageScalingCa
193000 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 llback.__imp_MagSetInputTransfor
193020 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 5f m.__imp_MagSetWindowFilterList._
193040 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 _imp_MagSetWindowSource.__imp_Ma
193060 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 68 6f gSetWindowTransform.__imp_MagSho
193080 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4d 61 67 55 6e 69 6e 69 74 69 61 6c wSystemCursor.__imp_MagUninitial
1930a0 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 5f 5f 69 6d 70 5f 4d ize.__imp_MakeAbsoluteSD.__imp_M
1930c0 61 6b 65 44 72 61 67 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 akeDragList.__imp_MakeSelfRelati
1930e0 76 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4d veSD.__imp_MakeSignature.__imp_M
193100 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 5f 5f 69 6d 70 akeSureDirectoryPathExists.__imp
193120 5f 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 6e 61 67 65 43 61 72 64 53 70 _MakeWordList.__imp_ManageCardSp
193140 61 63 65 00 5f 5f 69 6d 70 5f 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4d 61 70 44 69 ace.__imp_MapAndLoad.__imp_MapDi
193160 61 6c 6f 67 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 alogRect.__imp_MapFileAndCheckSu
193180 6d 41 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 5f 5f 69 mA.__imp_MapFileAndCheckSumW.__i
1931a0 6d 70 5f 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 4d 61 70 53 74 6f 72 61 mp_MapGenericMask.__imp_MapStora
1931c0 67 65 53 43 6f 64 65 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 geSCode.__imp_MapUserPhysicalPag
1931e0 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 es.__imp_MapUserPhysicalPagesSca
193200 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d tter.__imp_MapViewOfFile.__imp_M
193220 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c apViewOfFile3.__imp_MapViewOfFil
193240 65 33 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 e3FromApp.__imp_MapViewOfFileEx.
193260 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f __imp_MapViewOfFileExNuma.__imp_
193280 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 MapViewOfFileFromApp.__imp_MapVi
1932a0 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 ewOfFileNuma2.__imp_MapVirtualKe
1932c0 79 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f yA.__imp_MapVirtualKeyExA.__imp_
1932e0 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 MapVirtualKeyExW.__imp_MapVirtua
193300 6c 4b 65 79 57 00 5f 5f 69 6d 70 5f 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 5f 5f 69 6d lKeyW.__imp_MapWindowPoints.__im
193320 70 5f 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 p_MappingDoAction.__imp_MappingF
193340 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 65 65 reePropertyBag.__imp_MappingFree
193360 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 Services.__imp_MappingGetService
193380 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 5f 5f 69 s.__imp_MappingRecognizeText.__i
1933a0 6d 70 5f 4d 61 73 6b 42 6c 74 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 5f 5f mp_MaskBlt.__imp_MatchEnumTag.__
1933c0 69 6d 70 5f 4d 61 74 63 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 43 6c 65 imp_MatchToken.__imp_McastApiCle
1933e0 61 6e 75 70 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 anup.__imp_McastApiStartup.__imp
193400 5f 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 _McastEnumerateScopes.__imp_Mcas
193420 74 47 65 6e 55 49 44 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 tGenUID.__imp_McastReleaseAddres
193440 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f s.__imp_McastRenewAddress.__imp_
193460 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 65 6e 75 48 65 McastRequestAddress.__imp_MenuHe
193480 6c 70 00 5f 5f 69 6d 70 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 lp.__imp_MenuItemFromPoint.__imp
1934a0 5f 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 56 69 72 _MergeFontPackage.__imp_MergeVir
1934c0 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 tualDisk.__imp_MesBufferHandleRe
1934e0 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 set.__imp_MesDecodeBufferHandleC
193500 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c reate.__imp_MesDecodeIncremental
193520 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 HandleCreate.__imp_MesEncodeDynB
193540 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 ufferHandleCreate.__imp_MesEncod
193560 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d eFixedBufferHandleCreate.__imp_M
193580 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 esEncodeIncrementalHandleCreate.
1935a0 5f 5f 69 6d 70 5f 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 63 __imp_MesHandleFree.__imp_MesInc
1935c0 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 71 rementalHandleReset.__imp_MesInq
1935e0 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 65 65 70 ProcEncodingId.__imp_MessageBeep
193600 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 .__imp_MessageBoxA.__imp_Message
193620 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 5f 5f 69 6d 70 BoxExA.__imp_MessageBoxExW.__imp
193640 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 _MessageBoxIndirectA.__imp_Messa
193660 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 57 geBoxIndirectW.__imp_MessageBoxW
193680 00 5f 5f 69 6d 70 5f 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 5f 5f 69 6d .__imp_MetaDataGetDispenser.__im
1936a0 70 5f 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f 69 p_MgmAddGroupMembershipEntry.__i
1936c0 6d 70 5f 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f mp_MgmDeRegisterMProtocol.__imp_
1936e0 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f MgmDeleteGroupMembershipEntry.__
193700 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 46 imp_MgmGetFirstMfe.__imp_MgmGetF
193720 69 72 73 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 00 5f 5f 69 irstMfeStats.__imp_MgmGetMfe.__i
193740 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 mp_MgmGetMfeStats.__imp_MgmGetNe
193760 78 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 5f xtMfe.__imp_MgmGetNextMfeStats._
193780 5f 69 6d 70 5f 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 5f _imp_MgmGetProtocolOnInterface._
1937a0 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d _imp_MgmGroupEnumerationEnd.__im
1937c0 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 5f 5f 69 p_MgmGroupEnumerationGetNext.__i
1937e0 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d mp_MgmGroupEnumerationStart.__im
193800 70 5f 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 6d p_MgmRegisterMProtocol.__imp_Mgm
193820 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f ReleaseInterfaceOwnership.__imp_
193840 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f MgmTakeInterfaceOwnership.__imp_
193860 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 69 6e MiniDumpReadDumpStream.__imp_Min
193880 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 5f 5f 69 6d 70 5f 4d 69 72 72 6f 72 56 69 72 74 75 iDumpWriteDump.__imp_MirrorVirtu
1938a0 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 alDisk.__imp_MkParseDisplayName.
1938c0 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 __imp_MkParseDisplayNameEx.__imp
1938e0 5f 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 43 72 65 61 74 65 4d _MoCopyMediaType.__imp_MoCreateM
193900 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 ediaType.__imp_MoDeleteMediaType
193920 00 5f 5f 69 6d 70 5f 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d .__imp_MoDuplicateMediaType.__im
193940 70 5f 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 49 6e 69 74 4d 65 p_MoFreeMediaType.__imp_MoInitMe
193960 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f diaType.__imp_ModifyMenuA.__imp_
193980 4d 6f 64 69 66 79 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 56 68 64 53 65 74 00 5f ModifyMenuW.__imp_ModifyVhdSet._
1939a0 5f 69 6d 70 5f 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f _imp_ModifyWorldTransform.__imp_
1939c0 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 Module32First.__imp_Module32Firs
1939e0 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 tW.__imp_Module32Next.__imp_Modu
193a00 6c 65 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 le32NextW.__imp_MonikerCommonPre
193a20 66 69 78 57 69 74 68 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 fixWith.__imp_MonikerRelativePat
193a40 68 54 6f 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 hTo.__imp_MonitorFromPoint.__imp
193a60 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 _MonitorFromRect.__imp_MonitorFr
193a80 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 omWindow.__imp_MoveClusterGroup.
193aa0 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4d __imp_MoveClusterGroupEx.__imp_M
193ac0 6f 76 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 oveFileA.__imp_MoveFileExA.__imp
193ae0 5f 4d 6f 76 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 _MoveFileExW.__imp_MoveFileFromA
193b00 70 70 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f ppW.__imp_MoveFileTransactedA.__
193b20 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 6f imp_MoveFileTransactedW.__imp_Mo
193b40 76 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 veFileW.__imp_MoveFileWithProgre
193b60 73 73 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 ssA.__imp_MoveFileWithProgressW.
193b80 5f 5f 69 6d 70 5f 4d 6f 76 65 54 6f 45 78 00 5f 5f 69 6d 70 5f 4d 6f 76 65 57 69 6e 64 6f 77 00 __imp_MoveToEx.__imp_MoveWindow.
193ba0 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d __imp_MprAdminBufferFree.__imp_M
193bc0 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d prAdminConnectionClearStats.__im
193be0 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d p_MprAdminConnectionEnum.__imp_M
193c00 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 70 prAdminConnectionEnumEx.__imp_Mp
193c20 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 rAdminConnectionGetInfo.__imp_Mp
193c40 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f rAdminConnectionGetInfoEx.__imp_
193c60 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 MprAdminConnectionRemoveQuaranti
193c80 6e 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 ne.__imp_MprAdminDeregisterConne
193ca0 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e ctionNotification.__imp_MprAdmin
193cc0 44 65 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 DeviceEnum.__imp_MprAdminEstabli
193ce0 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e shDomainRasServer.__imp_MprAdmin
193d00 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 65 74 GetErrorString.__imp_MprAdminGet
193d20 50 44 43 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 PDCServer.__imp_MprAdminInterfac
193d40 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 eConnect.__imp_MprAdminInterface
193d60 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 Create.__imp_MprAdminInterfaceDe
193d80 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 lete.__imp_MprAdminInterfaceDevi
193da0 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ceGetInfo.__imp_MprAdminInterfac
193dc0 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 eDeviceSetInfo.__imp_MprAdminInt
193de0 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 erfaceDisconnect.__imp_MprAdminI
193e00 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 nterfaceEnum.__imp_MprAdminInter
193e20 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 faceGetCredentials.__imp_MprAdmi
193e40 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 nInterfaceGetCredentialsEx.__imp
193e60 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 _MprAdminInterfaceGetCustomInfoE
193e80 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 x.__imp_MprAdminInterfaceGetHand
193ea0 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 le.__imp_MprAdminInterfaceGetInf
193ec0 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 o.__imp_MprAdminInterfaceQueryUp
193ee0 64 61 74 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 dateResult.__imp_MprAdminInterfa
193f00 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 ceSetCredentials.__imp_MprAdminI
193f20 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 5f 4d nterfaceSetCredentialsEx.__imp_M
193f40 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 prAdminInterfaceSetCustomInfoEx.
193f60 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 5f __imp_MprAdminInterfaceSetInfo._
193f80 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 _imp_MprAdminInterfaceTransportA
193fa0 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 dd.__imp_MprAdminInterfaceTransp
193fc0 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 ortGetInfo.__imp_MprAdminInterfa
193fe0 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e ceTransportRemove.__imp_MprAdmin
194000 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f InterfaceTransportSetInfo.__imp_
194020 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b MprAdminInterfaceUpdatePhonebook
194040 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 Info.__imp_MprAdminInterfaceUpda
194060 74 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 teRoutes.__imp_MprAdminIsDomainR
194080 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 asServer.__imp_MprAdminIsService
1940a0 49 6e 69 74 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 Initialized.__imp_MprAdminIsServ
1940c0 69 63 65 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 iceRunning.__imp_MprAdminMIBBuff
1940e0 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 erFree.__imp_MprAdminMIBEntryCre
194100 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 ate.__imp_MprAdminMIBEntryDelete
194120 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 5f 5f 69 6d 70 .__imp_MprAdminMIBEntryGet.__imp
194140 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f _MprAdminMIBEntryGetFirst.__imp_
194160 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 70 MprAdminMIBEntryGetNext.__imp_Mp
194180 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e rAdminMIBEntrySet.__imp_MprAdmin
1941a0 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d MIBServerConnect.__imp_MprAdminM
1941c0 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 IBServerDisconnect.__imp_MprAdmi
1941e0 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f nPortClearStats.__imp_MprAdminPo
194200 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 rtDisconnect.__imp_MprAdminPortE
194220 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f num.__imp_MprAdminPortGetInfo.__
194240 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 imp_MprAdminPortReset.__imp_MprA
194260 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 dminRegisterConnectionNotificati
194280 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 on.__imp_MprAdminSendUserMessage
1942a0 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 .__imp_MprAdminServerConnect.__i
1942c0 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d mp_MprAdminServerDisconnect.__im
1942e0 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f p_MprAdminServerGetCredentials._
194300 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 _imp_MprAdminServerGetInfo.__imp
194320 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d _MprAdminServerGetInfoEx.__imp_M
194340 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d prAdminServerSetCredentials.__im
194360 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 p_MprAdminServerSetInfo.__imp_Mp
194380 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 rAdminServerSetInfoEx.__imp_MprA
1943a0 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d dminTransportCreate.__imp_MprAdm
1943c0 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 inTransportGetInfo.__imp_MprAdmi
1943e0 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e nTransportSetInfo.__imp_MprAdmin
194400 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 UpdateConnection.__imp_MprAdminU
194420 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 serGetInfo.__imp_MprAdminUserSet
194440 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 5f Info.__imp_MprConfigBufferFree._
194460 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d _imp_MprConfigFilterGetInfo.__im
194480 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d p_MprConfigFilterSetInfo.__imp_M
1944a0 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 prConfigGetFriendlyName.__imp_Mp
1944c0 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 rConfigGetGuidName.__imp_MprConf
1944e0 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 igInterfaceCreate.__imp_MprConfi
194500 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 gInterfaceDelete.__imp_MprConfig
194520 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 InterfaceEnum.__imp_MprConfigInt
194540 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 erfaceGetCustomInfoEx.__imp_MprC
194560 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 onfigInterfaceGetHandle.__imp_Mp
194580 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 rConfigInterfaceGetInfo.__imp_Mp
1945a0 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 rConfigInterfaceSetCustomInfoEx.
1945c0 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 __imp_MprConfigInterfaceSetInfo.
1945e0 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 __imp_MprConfigInterfaceTranspor
194600 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 tAdd.__imp_MprConfigInterfaceTra
194620 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 nsportEnum.__imp_MprConfigInterf
194640 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 aceTransportGetHandle.__imp_MprC
194660 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f onfigInterfaceTransportGetInfo._
194680 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 _imp_MprConfigInterfaceTransport
1946a0 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 Remove.__imp_MprConfigInterfaceT
1946c0 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 ransportSetInfo.__imp_MprConfigS
1946e0 65 72 76 65 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 erverBackup.__imp_MprConfigServe
194700 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 rConnect.__imp_MprConfigServerDi
194720 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 sconnect.__imp_MprConfigServerGe
194740 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e tInfo.__imp_MprConfigServerGetIn
194760 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c foEx.__imp_MprConfigServerInstal
194780 6c 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 5f l.__imp_MprConfigServerRefresh._
1947a0 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 5f 5f 69 6d _imp_MprConfigServerRestore.__im
1947c0 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d p_MprConfigServerSetInfo.__imp_M
1947e0 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 prConfigServerSetInfoEx.__imp_Mp
194800 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 rConfigTransportCreate.__imp_Mpr
194820 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 ConfigTransportDelete.__imp_MprC
194840 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 onfigTransportEnum.__imp_MprConf
194860 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f igTransportGetHandle.__imp_MprCo
194880 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f nfigTransportGetInfo.__imp_MprCo
1948a0 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e nfigTransportSetInfo.__imp_MprIn
1948c0 66 6f 42 6c 6f 63 6b 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e foBlockAdd.__imp_MprInfoBlockFin
1948e0 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 5f 5f d.__imp_MprInfoBlockQuerySize.__
194900 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 imp_MprInfoBlockRemove.__imp_Mpr
194920 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 InfoBlockSet.__imp_MprInfoCreate
194940 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e .__imp_MprInfoDelete.__imp_MprIn
194960 66 6f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 foDuplicate.__imp_MprInfoRemoveA
194980 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 5f 5f ll.__imp_MprSetupProtocolEnum.__
1949a0 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4d imp_MprSetupProtocolFree.__imp_M
1949c0 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 43 6f rmCreateConfig.__imp_MrmCreateCo
1949e0 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f nfigInMemory.__imp_MrmCreateReso
194a00 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 urceFile.__imp_MrmCreateResource
194a20 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f FileInMemory.__imp_MrmCreateReso
194a40 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 urceFileWithChecksum.__imp_MrmCr
194a60 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 eateResourceIndexer.__imp_MrmCre
194a80 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 ateResourceIndexerFromPreviousPr
194aa0 69 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 iData.__imp_MrmCreateResourceInd
194ac0 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 exerFromPreviousPriFile.__imp_Mr
194ae0 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f mCreateResourceIndexerFromPrevio
194b00 75 73 53 63 68 65 6d 61 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f usSchemaData.__imp_MrmCreateReso
194b20 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c urceIndexerFromPreviousSchemaFil
194b40 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 e.__imp_MrmCreateResourceIndexer
194b60 57 69 74 68 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 WithFlags.__imp_MrmDestroyIndexe
194b80 72 41 6e 64 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 rAndMessages.__imp_MrmDumpPriDat
194ba0 61 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 5f aInMemory.__imp_MrmDumpPriFile._
194bc0 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d _imp_MrmDumpPriFileInMemory.__im
194be0 70 5f 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 47 65 74 50 72 69 46 p_MrmFreeMemory.__imp_MrmGetPriF
194c00 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 ileContentChecksum.__imp_MrmInde
194c20 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 6c 65 xEmbeddedData.__imp_MrmIndexFile
194c40 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 .__imp_MrmIndexFileAutoQualifier
194c60 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 s.__imp_MrmIndexResourceContaine
194c80 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 53 74 rAutoQualifiers.__imp_MrmIndexSt
194ca0 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 ring.__imp_MrmPeekResourceIndexe
194cc0 72 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 rMessages.__imp_MsgWaitForMultip
194ce0 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 leObjects.__imp_MsgWaitForMultip
194d00 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 leObjectsEx.__imp_MsiAdvertisePr
194d20 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 oductA.__imp_MsiAdvertiseProduct
194d40 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 ExA.__imp_MsiAdvertiseProductExW
194d60 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d .__imp_MsiAdvertiseProductW.__im
194d80 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 p_MsiAdvertiseScriptA.__imp_MsiA
194da0 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 dvertiseScriptW.__imp_MsiApplyMu
194dc0 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 6c ltiplePatchesA.__imp_MsiApplyMul
194de0 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 tiplePatchesW.__imp_MsiApplyPatc
194e00 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 5f 5f 69 6d 70 5f 4d 73 hA.__imp_MsiApplyPatchW.__imp_Ms
194e20 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 42 65 67 69 iBeginTransactionA.__imp_MsiBegi
194e40 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 nTransactionW.__imp_MsiCloseAllH
194e60 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d andles.__imp_MsiCloseHandle.__im
194e80 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 p_MsiCollectUserInfoA.__imp_MsiC
194ea0 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 ollectUserInfoW.__imp_MsiConfigu
194ec0 72 65 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 reFeatureA.__imp_MsiConfigureFea
194ee0 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 tureW.__imp_MsiConfigureProductA
194f00 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 5f 5f .__imp_MsiConfigureProductExA.__
194f20 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 6d 70 imp_MsiConfigureProductExW.__imp
194f40 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 _MsiConfigureProductW.__imp_MsiC
194f60 72 65 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 reateRecord.__imp_MsiCreateTrans
194f80 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 formSummaryInfoA.__imp_MsiCreate
194fa0 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 TransformSummaryInfoW.__imp_MsiD
194fc0 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 atabaseApplyTransformA.__imp_Msi
194fe0 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 DatabaseApplyTransformW.__imp_Ms
195000 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 iDatabaseCommit.__imp_MsiDatabas
195020 65 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 eExportA.__imp_MsiDatabaseExport
195040 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 W.__imp_MsiDatabaseGenerateTrans
195060 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 formA.__imp_MsiDatabaseGenerateT
195080 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 ransformW.__imp_MsiDatabaseGetPr
1950a0 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 imaryKeysA.__imp_MsiDatabaseGetP
1950c0 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 rimaryKeysW.__imp_MsiDatabaseImp
1950e0 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 5f 5f ortA.__imp_MsiDatabaseImportW.__
195100 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 imp_MsiDatabaseIsTablePersistent
195120 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 A.__imp_MsiDatabaseIsTablePersis
195140 74 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 5f 5f tentW.__imp_MsiDatabaseMergeA.__
195160 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 imp_MsiDatabaseMergeW.__imp_MsiD
195180 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 atabaseOpenViewA.__imp_MsiDataba
1951a0 73 65 4f 70 65 6e 56 69 65 77 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 seOpenViewW.__imp_MsiDetermineAp
1951c0 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d plicablePatchesA.__imp_MsiDeterm
1951e0 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 ineApplicablePatchesW.__imp_MsiD
195200 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 eterminePatchSequenceA.__imp_Msi
195220 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 DeterminePatchSequenceW.__imp_Ms
195240 69 44 6f 41 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 5f 5f iDoActionA.__imp_MsiDoActionW.__
195260 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c imp_MsiEnableLogA.__imp_MsiEnabl
195280 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 5f eLogW.__imp_MsiEnableUIPreview._
1952a0 5f 69 6d 70 5f 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 73 69 _imp_MsiEndTransaction.__imp_Msi
1952c0 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 EnumClientsA.__imp_MsiEnumClient
1952e0 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 5f 5f 69 sExA.__imp_MsiEnumClientsExW.__i
195300 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d mp_MsiEnumClientsW.__imp_MsiEnum
195320 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d ComponentCostsA.__imp_MsiEnumCom
195340 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e ponentCostsW.__imp_MsiEnumCompon
195360 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 entQualifiersA.__imp_MsiEnumComp
195380 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f onentQualifiersW.__imp_MsiEnumCo
1953a0 6d 70 6f 6e 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 mponentsA.__imp_MsiEnumComponent
1953c0 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 sExA.__imp_MsiEnumComponentsExW.
1953e0 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d __imp_MsiEnumComponentsW.__imp_M
195400 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 46 65 61 siEnumFeaturesA.__imp_MsiEnumFea
195420 74 75 72 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 5f 5f 69 turesW.__imp_MsiEnumPatchesA.__i
195440 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e mp_MsiEnumPatchesExA.__imp_MsiEn
195460 75 6d 50 61 74 63 68 65 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 umPatchesExW.__imp_MsiEnumPatche
195480 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 6d 70 5f sW.__imp_MsiEnumProductsA.__imp_
1954a0 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d MsiEnumProductsExA.__imp_MsiEnum
1954c0 50 72 6f 64 75 63 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 ProductsExW.__imp_MsiEnumProduct
1954e0 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 sW.__imp_MsiEnumRelatedProductsA
195500 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 5f .__imp_MsiEnumRelatedProductsW._
195520 5f 69 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 5f 5f 69 6d 70 _imp_MsiEvaluateConditionA.__imp
195540 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 _MsiEvaluateConditionW.__imp_Msi
195560 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 ExtractPatchXMLDataA.__imp_MsiEx
195580 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d tractPatchXMLDataW.__imp_MsiForm
1955a0 61 74 52 65 63 6f 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 atRecordA.__imp_MsiFormatRecordW
1955c0 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d .__imp_MsiGetActiveDatabase.__im
1955e0 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 p_MsiGetComponentPathA.__imp_Msi
195600 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 GetComponentPathExA.__imp_MsiGet
195620 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d ComponentPathExW.__imp_MsiGetCom
195640 70 6f 6e 65 6e 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e ponentPathW.__imp_MsiGetComponen
195660 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 tStateA.__imp_MsiGetComponentSta
195680 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 5f 5f teW.__imp_MsiGetDatabaseState.__
1956a0 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 imp_MsiGetFeatureCostA.__imp_Msi
1956c0 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 GetFeatureCostW.__imp_MsiGetFeat
1956e0 75 72 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f ureInfoA.__imp_MsiGetFeatureInfo
195700 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d W.__imp_MsiGetFeatureStateA.__im
195720 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 p_MsiGetFeatureStateW.__imp_MsiG
195740 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 etFeatureUsageA.__imp_MsiGetFeat
195760 75 72 65 55 73 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c ureUsageW.__imp_MsiGetFeatureVal
195780 69 64 53 74 61 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c idStatesA.__imp_MsiGetFeatureVal
1957a0 69 64 53 74 61 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 idStatesW.__imp_MsiGetFileHashA.
1957c0 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 __imp_MsiGetFileHashW.__imp_MsiG
1957e0 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d etFileSignatureInformationA.__im
195800 70 5f 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e p_MsiGetFileSignatureInformation
195820 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 5f 5f 69 6d 70 W.__imp_MsiGetFileVersionA.__imp
195840 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 _MsiGetFileVersionW.__imp_MsiGet
195860 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 Language.__imp_MsiGetLastErrorRe
195880 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 cord.__imp_MsiGetMode.__imp_MsiG
1958a0 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 etPatchFileListA.__imp_MsiGetPat
1958c0 63 68 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 chFileListW.__imp_MsiGetPatchInf
1958e0 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d oA.__imp_MsiGetPatchInfoExA.__im
195900 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 p_MsiGetPatchInfoExW.__imp_MsiGe
195920 74 50 61 74 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 tPatchInfoW.__imp_MsiGetProductC
195940 6f 64 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 5f 5f odeA.__imp_MsiGetProductCodeW.__
195960 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 imp_MsiGetProductInfoA.__imp_Msi
195980 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 GetProductInfoExA.__imp_MsiGetPr
1959a0 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 oductInfoExW.__imp_MsiGetProduct
1959c0 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 InfoFromScriptA.__imp_MsiGetProd
1959e0 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 uctInfoFromScriptW.__imp_MsiGetP
195a00 72 6f 64 75 63 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 roductInfoW.__imp_MsiGetProductP
195a20 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 ropertyA.__imp_MsiGetProductProp
195a40 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d ertyW.__imp_MsiGetPropertyA.__im
195a60 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 p_MsiGetPropertyW.__imp_MsiGetSh
195a80 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 74 63 ortcutTargetA.__imp_MsiGetShortc
195aa0 75 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 utTargetW.__imp_MsiGetSourcePath
195ac0 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f A.__imp_MsiGetSourcePathW.__imp_
195ae0 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f MsiGetSummaryInformationA.__imp_
195b00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f MsiGetSummaryInformationW.__imp_
195b20 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 54 61 MsiGetTargetPathA.__imp_MsiGetTa
195b40 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 rgetPathW.__imp_MsiGetUserInfoA.
195b60 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 __imp_MsiGetUserInfoW.__imp_MsiI
195b80 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 nstallMissingComponentA.__imp_Ms
195ba0 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f iInstallMissingComponentW.__imp_
195bc0 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 MsiInstallMissingFileA.__imp_Msi
195be0 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 InstallMissingFileW.__imp_MsiIns
195c00 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f tallProductA.__imp_MsiInstallPro
195c20 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 ductW.__imp_MsiIsProductElevated
195c40 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 5f 5f A.__imp_MsiIsProductElevatedW.__
195c60 69 6d 70 5f 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 73 69 imp_MsiJoinTransaction.__imp_Msi
195c80 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 74 65 LocateComponentA.__imp_MsiLocate
195ca0 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 ComponentW.__imp_MsiNotifySidCha
195cc0 6e 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 5f ngeA.__imp_MsiNotifySidChangeW._
195ce0 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f _imp_MsiOpenDatabaseA.__imp_MsiO
195d00 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 penDatabaseW.__imp_MsiOpenPackag
195d20 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 5f 5f 69 6d 70 eA.__imp_MsiOpenPackageExA.__imp
195d40 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e _MsiOpenPackageExW.__imp_MsiOpen
195d60 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 5f PackageW.__imp_MsiOpenProductA._
195d80 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 _imp_MsiOpenProductW.__imp_MsiPr
195da0 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 eviewBillboardA.__imp_MsiPreview
195dc0 42 69 6c 6c 62 6f 61 72 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f BillboardW.__imp_MsiPreviewDialo
195de0 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 gA.__imp_MsiPreviewDialogW.__imp
195e00 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d _MsiProcessAdvertiseScriptA.__im
195e20 70 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 p_MsiProcessAdvertiseScriptW.__i
195e40 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 mp_MsiProcessMessage.__imp_MsiPr
195e60 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 41 ovideAssemblyA.__imp_MsiProvideA
195e80 73 73 65 6d 62 6c 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 ssemblyW.__imp_MsiProvideCompone
195ea0 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f ntA.__imp_MsiProvideComponentW._
195ec0 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e _imp_MsiProvideQualifiedComponen
195ee0 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 tA.__imp_MsiProvideQualifiedComp
195f00 6f 6e 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 onentExA.__imp_MsiProvideQualifi
195f20 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 edComponentExW.__imp_MsiProvideQ
195f40 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 ualifiedComponentW.__imp_MsiQuer
195f60 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 43 yComponentStateA.__imp_MsiQueryC
195f80 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 omponentStateW.__imp_MsiQueryFea
195fa0 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 tureStateA.__imp_MsiQueryFeature
195fc0 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 StateExA.__imp_MsiQueryFeatureSt
195fe0 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 ateExW.__imp_MsiQueryFeatureStat
196000 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 5f eW.__imp_MsiQueryProductStateA._
196020 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 _imp_MsiQueryProductStateW.__imp
196040 5f 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 _MsiRecordClearData.__imp_MsiRec
196060 6f 72 64 44 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 ordDataSize.__imp_MsiRecordGetFi
196080 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 eldCount.__imp_MsiRecordGetInteg
1960a0 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 5f 5f 69 er.__imp_MsiRecordGetStringA.__i
1960c0 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 mp_MsiRecordGetStringW.__imp_Msi
1960e0 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 52 65 61 64 RecordIsNull.__imp_MsiRecordRead
196100 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 Stream.__imp_MsiRecordSetInteger
196120 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 .__imp_MsiRecordSetStreamA.__imp
196140 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 _MsiRecordSetStreamW.__imp_MsiRe
196160 63 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 cordSetStringA.__imp_MsiRecordSe
196180 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 tStringW.__imp_MsiReinstallFeatu
1961a0 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 5f reA.__imp_MsiReinstallFeatureW._
1961c0 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f _imp_MsiReinstallProductA.__imp_
1961e0 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 MsiReinstallProductW.__imp_MsiRe
196200 6d 6f 76 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 movePatchesA.__imp_MsiRemovePatc
196220 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 hesW.__imp_MsiSequenceA.__imp_Ms
196240 69 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 iSequenceW.__imp_MsiSetComponent
196260 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 StateA.__imp_MsiSetComponentStat
196280 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 5f 5f 69 6d 70 eW.__imp_MsiSetExternalUIA.__imp
1962a0 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 _MsiSetExternalUIRecord.__imp_Ms
1962c0 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 iSetExternalUIW.__imp_MsiSetFeat
1962e0 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 ureAttributesA.__imp_MsiSetFeatu
196300 72 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 reAttributesW.__imp_MsiSetFeatur
196320 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 eStateA.__imp_MsiSetFeatureState
196340 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 W.__imp_MsiSetInstallLevel.__imp
196360 5f 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 4d 6f _MsiSetInternalUI.__imp_MsiSetMo
196380 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d de.__imp_MsiSetPropertyA.__imp_M
1963a0 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 siSetPropertyW.__imp_MsiSetTarge
1963c0 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f tPathA.__imp_MsiSetTargetPathW._
1963e0 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 _imp_MsiSourceListAddMediaDiskA.
196400 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 __imp_MsiSourceListAddMediaDiskW
196420 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 5f .__imp_MsiSourceListAddSourceA._
196440 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 5f _imp_MsiSourceListAddSourceExA._
196460 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 5f _imp_MsiSourceListAddSourceExW._
196480 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 5f 5f 69 _imp_MsiSourceListAddSourceW.__i
1964a0 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 5f 5f 69 6d 70 5f mp_MsiSourceListClearAllA.__imp_
1964c0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 4d MsiSourceListClearAllExA.__imp_M
1964e0 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 siSourceListClearAllExW.__imp_Ms
196500 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f iSourceListClearAllW.__imp_MsiSo
196520 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 urceListClearMediaDiskA.__imp_Ms
196540 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d 70 iSourceListClearMediaDiskW.__imp
196560 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 _MsiSourceListClearSourceA.__imp
196580 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 _MsiSourceListClearSourceW.__imp
1965a0 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 5f 5f _MsiSourceListEnumMediaDisksA.__
1965c0 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 imp_MsiSourceListEnumMediaDisksW
1965e0 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 .__imp_MsiSourceListEnumSourcesA
196600 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 .__imp_MsiSourceListEnumSourcesW
196620 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 .__imp_MsiSourceListForceResolut
196640 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 ionA.__imp_MsiSourceListForceRes
196660 6f 6c 75 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f olutionExA.__imp_MsiSourceListFo
196680 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 rceResolutionExW.__imp_MsiSource
1966a0 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f ListForceResolutionW.__imp_MsiSo
1966c0 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 urceListGetInfoA.__imp_MsiSource
1966e0 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 ListGetInfoW.__imp_MsiSourceList
196700 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 SetInfoA.__imp_MsiSourceListSetI
196720 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 nfoW.__imp_MsiSummaryInfoGetProp
196740 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f ertyA.__imp_MsiSummaryInfoGetPro
196760 70 65 72 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 pertyCount.__imp_MsiSummaryInfoG
196780 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f etPropertyW.__imp_MsiSummaryInfo
1967a0 50 65 72 73 69 73 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 Persist.__imp_MsiSummaryInfoSetP
1967c0 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 ropertyA.__imp_MsiSummaryInfoSet
1967e0 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 5f PropertyW.__imp_MsiUseFeatureA._
196800 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 55 _imp_MsiUseFeatureExA.__imp_MsiU
196820 73 65 46 65 61 74 75 72 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 seFeatureExW.__imp_MsiUseFeature
196840 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 5f 5f 69 6d 70 W.__imp_MsiVerifyDiskSpace.__imp
196860 5f 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 _MsiVerifyPackageA.__imp_MsiVeri
196880 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 5f 5f fyPackageW.__imp_MsiViewClose.__
1968a0 69 6d 70 5f 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 imp_MsiViewExecute.__imp_MsiView
1968c0 46 65 74 63 68 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f Fetch.__imp_MsiViewGetColumnInfo
1968e0 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4d 73 .__imp_MsiViewGetErrorA.__imp_Ms
196900 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 4d 6f 64 69 iViewGetErrorW.__imp_MsiViewModi
196920 66 79 00 5f 5f 69 6d 70 5f 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 42 79 74 65 54 fy.__imp_MulDiv.__imp_MultiByteT
196940 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 oWideChar.__imp_MultinetGetConne
196960 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 ctionPerformanceA.__imp_Multinet
196980 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 5f 5f 69 6d 70 5f GetConnectionPerformanceW.__imp_
1969a0 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 MultipleViewPattern_GetViewName.
1969c0 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 __imp_MultipleViewPattern_SetCur
1969e0 72 65 6e 74 56 69 65 77 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 rentView.__imp_NCryptCloseProtec
196a00 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 tionDescriptor.__imp_NCryptCreat
196a20 65 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 eClaim.__imp_NCryptCreatePersist
196a40 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 edKey.__imp_NCryptCreateProtecti
196a60 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 63 72 79 70 74 onDescriptor.__imp_NCryptDecrypt
196a80 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 .__imp_NCryptDeleteKey.__imp_NCr
196aa0 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 63 72 79 70 74 yptDeriveKey.__imp_NCryptEncrypt
196ac0 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d .__imp_NCryptEnumAlgorithms.__im
196ae0 70 5f 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 p_NCryptEnumKeys.__imp_NCryptEnu
196b00 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 78 mStorageProviders.__imp_NCryptEx
196b20 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 portKey.__imp_NCryptFinalizeKey.
196b40 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 __imp_NCryptFreeBuffer.__imp_NCr
196b60 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f yptFreeObject.__imp_NCryptGetPro
196b80 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 perty.__imp_NCryptGetProtectionD
196ba0 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 6d 70 6f 72 74 escriptorInfo.__imp_NCryptImport
196bc0 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 5f Key.__imp_NCryptIsAlgSupported._
196be0 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 _imp_NCryptIsKeyHandle.__imp_NCr
196c00 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4e 6f 74 yptKeyDerivation.__imp_NCryptNot
196c20 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 ifyChangeKey.__imp_NCryptOpenKey
196c40 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 .__imp_NCryptOpenStorageProvider
196c60 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d 70 .__imp_NCryptProtectSecret.__imp
196c80 5f 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 _NCryptQueryProtectionDescriptor
196ca0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 Name.__imp_NCryptRegisterProtect
196cc0 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 ionDescriptorName.__imp_NCryptSe
196ce0 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 74 50 72 6f cretAgreement.__imp_NCryptSetPro
196d00 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 perty.__imp_NCryptSignHash.__imp
196d20 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 _NCryptStreamClose.__imp_NCryptS
196d40 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 treamOpenToProtect.__imp_NCryptS
196d60 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 treamOpenToUnprotect.__imp_NCryp
196d80 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 4e tStreamOpenToUnprotectEx.__imp_N
196da0 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 54 72 CryptStreamUpdate.__imp_NCryptTr
196dc0 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 55 6e 70 72 6f 74 anslateHandle.__imp_NCryptUnprot
196de0 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 ectSecret.__imp_NCryptVerifyClai
196e00 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f m.__imp_NCryptVerifySignature.__
196e20 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 4e 44 52 imp_NDRCContextBinding.__imp_NDR
196e40 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 CContextMarshall.__imp_NDRCConte
196e60 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 xtUnmarshall.__imp_NDRSContextMa
196e80 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c rshall.__imp_NDRSContextMarshall
196ea0 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 2.__imp_NDRSContextMarshallEx.__
196ec0 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f imp_NDRSContextUnmarshall.__imp_
196ee0 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 NDRSContextUnmarshall2.__imp_NDR
196f00 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 SContextUnmarshallEx.__imp_NPAdd
196f20 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e Connection.__imp_NPAddConnection
196f40 33 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 5f 5f 69 6d 70 5f 4e 3.__imp_NPAddConnection4.__imp_N
196f60 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 43 61 6e 63 65 6c PCancelConnection.__imp_NPCancel
196f80 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f Connection2.__imp_NPCloseEnum.__
196fa0 69 6d 70 5f 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4e 50 46 6f 72 6d 61 imp_NPEnumResource.__imp_NPForma
196fc0 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 61 70 73 00 5f 5f 69 tNetworkName.__imp_NPGetCaps.__i
196fe0 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f mp_NPGetConnection.__imp_NPGetCo
197000 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 nnection3.__imp_NPGetConnectionP
197020 65 72 66 6f 72 6d 61 6e 63 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 erformance.__imp_NPGetPersistent
197040 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 UseOptionsForConnection.__imp_NP
197060 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 GetResourceInformation.__imp_NPG
197080 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 6e 69 76 etResourceParent.__imp_NPGetUniv
1970a0 65 72 73 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 73 65 72 00 5f 5f 69 6d 70 5f ersalName.__imp_NPGetUser.__imp_
1970c0 4e 50 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 NPOpenEnum.__imp_NdfCancelIncide
1970e0 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f nt.__imp_NdfCloseIncident.__imp_
197100 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 5f 5f NdfCreateConnectivityIncident.__
197120 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e imp_NdfCreateDNSIncident.__imp_N
197140 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e dfCreateGroupingIncident.__imp_N
197160 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 dfCreateIncident.__imp_NdfCreate
197180 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 NetConnectionIncident.__imp_NdfC
1971a0 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 reatePnrpIncident.__imp_NdfCreat
1971c0 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 eSharingIncident.__imp_NdfCreate
1971e0 57 65 62 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e WebIncident.__imp_NdfCreateWebIn
197200 63 69 64 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 cidentEx.__imp_NdfCreateWinSockI
197220 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e ncident.__imp_NdfDiagnoseInciden
197240 74 00 5f 5f 69 6d 70 5f 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 5f 5f 69 6d t.__imp_NdfExecuteDiagnosis.__im
197260 70 5f 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 64 66 52 65 70 61 69 p_NdfGetTraceFile.__imp_NdfRepai
197280 72 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 6e 74 rIncident.__imp_Ndr64AsyncClient
1972a0 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 Call.__imp_Ndr64AsyncServerCall6
1972c0 34 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4.__imp_Ndr64AsyncServerCallAll.
1972e0 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f __imp_Ndr64DcomAsyncClientCall._
197300 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f 5f 69 6d _imp_Ndr64DcomAsyncStubCall.__im
197320 70 5f 4e 64 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 43 6c 69 65 p_NdrAllocate.__imp_NdrAsyncClie
197340 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 ntCall.__imp_NdrAsyncServerCall.
197360 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 __imp_NdrByteCountPointerBufferS
197380 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 ize.__imp_NdrByteCountPointerFre
1973a0 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 e.__imp_NdrByteCountPointerMarsh
1973c0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d all.__imp_NdrByteCountPointerUnm
1973e0 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 arshall.__imp_NdrClearOutParamet
197400 65 72 73 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e ers.__imp_NdrClientCall2.__imp_N
197420 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e drClientCall3.__imp_NdrClientCon
197440 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 textMarshall.__imp_NdrClientCont
197460 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 extUnmarshall.__imp_NdrClientIni
197480 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a tialize.__imp_NdrClientInitializ
1974a0 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 eNew.__imp_NdrComplexArrayBuffer
1974c0 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 5f Size.__imp_NdrComplexArrayFree._
1974e0 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 _imp_NdrComplexArrayMarshall.__i
197500 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 mp_NdrComplexArrayMemorySize.__i
197520 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 mp_NdrComplexArrayUnmarshall.__i
197540 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f mp_NdrComplexStructBufferSize.__
197560 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e imp_NdrComplexStructFree.__imp_N
197580 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 drComplexStructMarshall.__imp_Nd
1975a0 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e rComplexStructMemorySize.__imp_N
1975c0 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f drComplexStructUnmarshall.__imp_
1975e0 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 NdrConformantArrayBufferSize.__i
197600 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f mp_NdrConformantArrayFree.__imp_
197620 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 NdrConformantArrayMarshall.__imp
197640 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f _NdrConformantArrayMemorySize.__
197660 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c imp_NdrConformantArrayUnmarshall
197680 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 .__imp_NdrConformantStringBuffer
1976a0 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 Size.__imp_NdrConformantStringMa
1976c0 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 rshall.__imp_NdrConformantString
1976e0 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 MemorySize.__imp_NdrConformantSt
197700 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 ringUnmarshall.__imp_NdrConforma
197720 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 ntStructBufferSize.__imp_NdrConf
197740 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 ormantStructFree.__imp_NdrConfor
197760 6d 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 mantStructMarshall.__imp_NdrConf
197780 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 ormantStructMemorySize.__imp_Ndr
1977a0 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 ConformantStructUnmarshall.__imp
1977c0 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 _NdrConformantVaryingArrayBuffer
1977e0 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 Size.__imp_NdrConformantVaryingA
197800 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 rrayFree.__imp_NdrConformantVary
197820 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 ingArrayMarshall.__imp_NdrConfor
197840 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 mantVaryingArrayMemorySize.__imp
197860 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 _NdrConformantVaryingArrayUnmars
197880 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 hall.__imp_NdrConformantVaryingS
1978a0 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d tructBufferSize.__imp_NdrConform
1978c0 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f antVaryingStructFree.__imp_NdrCo
1978e0 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f nformantVaryingStructMarshall.__
197900 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 imp_NdrConformantVaryingStructMe
197920 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 morySize.__imp_NdrConformantVary
197940 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e ingStructUnmarshall.__imp_NdrCon
197960 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f textHandleInitialize.__imp_NdrCo
197980 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 65 72 74 ntextHandleSize.__imp_NdrConvert
1979a0 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 65 72 74 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 .__imp_NdrConvert2.__imp_NdrCorr
1979c0 65 6c 61 74 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e elationFree.__imp_NdrCorrelation
1979e0 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 Initialize.__imp_NdrCorrelationP
197a00 61 73 73 00 5f 5f 69 6d 70 5f 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 ass.__imp_NdrCreateServerInterfa
197a20 63 65 46 72 6f 6d 53 74 75 62 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 ceFromStub.__imp_NdrDcomAsyncCli
197a40 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 entCall.__imp_NdrDcomAsyncStubCa
197a60 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 ll.__imp_NdrEncapsulatedUnionBuf
197a80 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 ferSize.__imp_NdrEncapsulatedUni
197aa0 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f onFree.__imp_NdrEncapsulatedUnio
197ac0 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 nMarshall.__imp_NdrEncapsulatedU
197ae0 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c nionMemorySize.__imp_NdrEncapsul
197b00 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 atedUnionUnmarshall.__imp_NdrFix
197b20 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 edArrayBufferSize.__imp_NdrFixed
197b40 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 ArrayFree.__imp_NdrFixedArrayMar
197b60 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 shall.__imp_NdrFixedArrayMemoryS
197b80 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c ize.__imp_NdrFixedArrayUnmarshal
197ba0 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 46 l.__imp_NdrFreeBuffer.__imp_NdrF
197bc0 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 6c 6c ullPointerXlatFree.__imp_NdrFull
197be0 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 42 75 66 66 PointerXlatInit.__imp_NdrGetBuff
197c00 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 er.__imp_NdrGetDcomProtocolVersi
197c20 6f 6e 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 5f on.__imp_NdrGetUserMarshalInfo._
197c40 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 _imp_NdrInterfacePointerBufferSi
197c60 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 ze.__imp_NdrInterfacePointerFree
197c80 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 .__imp_NdrInterfacePointerMarsha
197ca0 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f ll.__imp_NdrInterfacePointerMemo
197cc0 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 rySize.__imp_NdrInterfacePointer
197ce0 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 Unmarshall.__imp_NdrMapCommAndFa
197d00 75 6c 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 ultStatus.__imp_NdrMesProcEncode
197d20 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 Decode.__imp_NdrMesProcEncodeDec
197d40 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 ode2.__imp_NdrMesProcEncodeDecod
197d60 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 e3.__imp_NdrMesSimpleTypeAlignSi
197d80 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 ze.__imp_NdrMesSimpleTypeAlignSi
197da0 7a 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f zeAll.__imp_NdrMesSimpleTypeDeco
197dc0 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 de.__imp_NdrMesSimpleTypeDecodeA
197de0 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 ll.__imp_NdrMesSimpleTypeEncode.
197e00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 __imp_NdrMesSimpleTypeEncodeAll.
197e20 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f __imp_NdrMesTypeAlignSize.__imp_
197e40 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 NdrMesTypeAlignSize2.__imp_NdrMe
197e60 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 sTypeAlignSize3.__imp_NdrMesType
197e80 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 5f Decode.__imp_NdrMesTypeDecode2._
197ea0 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 _imp_NdrMesTypeDecode3.__imp_Ndr
197ec0 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e MesTypeEncode.__imp_NdrMesTypeEn
197ee0 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 5f 5f code2.__imp_NdrMesTypeEncode3.__
197f00 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 imp_NdrMesTypeFree2.__imp_NdrMes
197f20 54 79 70 65 46 72 65 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 TypeFree3.__imp_NdrNonConformant
197f40 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e StringBufferSize.__imp_NdrNonCon
197f60 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e formantStringMarshall.__imp_NdrN
197f80 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 onConformantStringMemorySize.__i
197fa0 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 mp_NdrNonConformantStringUnmarsh
197fc0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f all.__imp_NdrNonEncapsulatedUnio
197fe0 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c nBufferSize.__imp_NdrNonEncapsul
198000 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 atedUnionFree.__imp_NdrNonEncaps
198020 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e ulatedUnionMarshall.__imp_NdrNon
198040 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d EncapsulatedUnionMemorySize.__im
198060 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 p_NdrNonEncapsulatedUnionUnmarsh
198080 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e all.__imp_NdrNsGetBuffer.__imp_N
1980a0 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 41 6c 6c 6f drNsSendReceive.__imp_NdrOleAllo
1980c0 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 cate.__imp_NdrOleFree.__imp_NdrP
1980e0 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 artialIgnoreClientBufferSize.__i
198100 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c mp_NdrPartialIgnoreClientMarshal
198120 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e l.__imp_NdrPartialIgnoreServerIn
198140 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 itialize.__imp_NdrPartialIgnoreS
198160 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 erverUnmarshall.__imp_NdrPointer
198180 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 BufferSize.__imp_NdrPointerFree.
1981a0 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e __imp_NdrPointerMarshall.__imp_N
1981c0 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 drPointerMemorySize.__imp_NdrPoi
1981e0 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 61 6e 67 65 55 6e 6d nterUnmarshall.__imp_NdrRangeUnm
198200 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f arshall.__imp_NdrRpcSmClientAllo
198220 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 5f 5f cate.__imp_NdrRpcSmClientFree.__
198240 69 6d 70 5f 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 5f 5f 69 6d 70 imp_NdrRpcSmSetClientToOsf.__imp
198260 5f 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e _NdrRpcSsDefaultAllocate.__imp_N
198280 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 drRpcSsDefaultFree.__imp_NdrRpcS
1982a0 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 45 sDisableAllocate.__imp_NdrRpcSsE
1982c0 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 6e 64 52 65 63 65 69 nableAllocate.__imp_NdrSendRecei
1982e0 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 ve.__imp_NdrServerCall2.__imp_Nd
198300 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 rServerCallAll.__imp_NdrServerCa
198320 6c 6c 4e 64 72 36 34 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 llNdr64.__imp_NdrServerContextMa
198340 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 rshall.__imp_NdrServerContextNew
198360 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e Marshall.__imp_NdrServerContextN
198380 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 ewUnmarshall.__imp_NdrServerCont
1983a0 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 extUnmarshall.__imp_NdrServerIni
1983c0 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a tialize.__imp_NdrServerInitializ
1983e0 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c eMarshall.__imp_NdrServerInitial
198400 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 izeNew.__imp_NdrServerInitialize
198420 50 61 72 74 69 61 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a Partial.__imp_NdrServerInitializ
198440 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 eUnmarshall.__imp_NdrSimpleStruc
198460 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 tBufferSize.__imp_NdrSimpleStruc
198480 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 tFree.__imp_NdrSimpleStructMarsh
1984a0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 all.__imp_NdrSimpleStructMemoryS
1984c0 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 ize.__imp_NdrSimpleStructUnmarsh
1984e0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 all.__imp_NdrSimpleTypeMarshall.
198500 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f __imp_NdrSimpleTypeUnmarshall.__
198520 69 6d 70 5f 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 61 imp_NdrStubCall2.__imp_NdrStubCa
198540 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 ll3.__imp_NdrUserMarshalBufferSi
198560 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 5f 5f 69 6d ze.__imp_NdrUserMarshalFree.__im
198580 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e p_NdrUserMarshalMarshall.__imp_N
1985a0 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 drUserMarshalMemorySize.__imp_Nd
1985c0 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 5f 5f rUserMarshalSimpleTypeConvert.__
1985e0 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 imp_NdrUserMarshalUnmarshall.__i
198600 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 mp_NdrVaryingArrayBufferSize.__i
198620 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 mp_NdrVaryingArrayFree.__imp_Ndr
198640 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 VaryingArrayMarshall.__imp_NdrVa
198660 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 ryingArrayMemorySize.__imp_NdrVa
198680 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d ryingArrayUnmarshall.__imp_NdrXm
1986a0 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 itOrRepAsBufferSize.__imp_NdrXmi
1986c0 74 4f 72 52 65 70 41 73 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 tOrRepAsFree.__imp_NdrXmitOrRepA
1986e0 73 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 sMarshall.__imp_NdrXmitOrRepAsMe
198700 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d morySize.__imp_NdrXmitOrRepAsUnm
198720 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f arshall.__imp_NeedCurrentDirecto
198740 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 ryForExePathA.__imp_NeedCurrentD
198760 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4e 65 65 64 52 65 irectoryForExePathW.__imp_NeedRe
198780 62 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 5f 5f 69 6d 70 5f boot.__imp_NeedRebootInit.__imp_
1987a0 4e 65 74 41 63 63 65 73 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 44 65 6c 00 NetAccessAdd.__imp_NetAccessDel.
1987c0 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 __imp_NetAccessEnum.__imp_NetAcc
1987e0 65 73 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 essGetInfo.__imp_NetAccessGetUse
198800 72 50 65 72 6d 73 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 5f 5f rPerms.__imp_NetAccessSetInfo.__
198820 69 6d 70 5f 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 imp_NetAddAlternateComputerName.
198840 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 __imp_NetAddServiceAccount.__imp
198860 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 _NetAlertRaise.__imp_NetAlertRai
198880 73 65 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 seEx.__imp_NetApiBufferAllocate.
1988a0 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 __imp_NetApiBufferFree.__imp_Net
1988c0 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 ApiBufferReallocate.__imp_NetApi
1988e0 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 5f BufferSize.__imp_NetAuditClear._
198900 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 _imp_NetAuditRead.__imp_NetAudit
198920 57 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 5f 5f 69 6d 70 5f 4e Write.__imp_NetConfigGet.__imp_N
198940 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 53 65 etConfigGetAll.__imp_NetConfigSe
198960 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f t.__imp_NetConnectionEnum.__imp_
198980 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 5f 5f 69 NetCreateProvisioningPackage.__i
1989a0 6d 70 5f 4e 65 74 44 66 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 46 74 52 6f mp_NetDfsAdd.__imp_NetDfsAddFtRo
1989c0 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 ot.__imp_NetDfsAddRootTarget.__i
1989e0 6d 70 5f 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 mp_NetDfsAddStdRoot.__imp_NetDfs
198a00 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f Enum.__imp_NetDfsGetClientInfo._
198a20 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 _imp_NetDfsGetFtContainerSecurit
198a40 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 y.__imp_NetDfsGetInfo.__imp_NetD
198a60 66 73 47 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 74 64 fsGetSecurity.__imp_NetDfsGetStd
198a80 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 ContainerSecurity.__imp_NetDfsGe
198aa0 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 tSupportedNamespaceVersion.__imp
198ac0 5f 4e 65 74 44 66 73 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 5f _NetDfsMove.__imp_NetDfsRemove._
198ae0 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 _imp_NetDfsRemoveFtRoot.__imp_Ne
198b00 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 5f 5f 69 6d 70 5f 4e 65 74 tDfsRemoveFtRootForced.__imp_Net
198b20 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 DfsRemoveRootTarget.__imp_NetDfs
198b40 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 43 6c 69 RemoveStdRoot.__imp_NetDfsSetCli
198b60 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e entInfo.__imp_NetDfsSetFtContain
198b80 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 5f erSecurity.__imp_NetDfsSetInfo._
198ba0 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 _imp_NetDfsSetSecurity.__imp_Net
198bc0 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 DfsSetStdContainerSecurity.__imp
198be0 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 _NetEnumerateComputerNames.__imp
198c00 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 5f 5f 69 _NetEnumerateServiceAccounts.__i
198c20 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 mp_NetErrorLogClear.__imp_NetErr
198c40 6f 72 4c 6f 67 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 orLogRead.__imp_NetErrorLogWrite
198c60 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c .__imp_NetFileClose.__imp_NetFil
198c80 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 eEnum.__imp_NetFileGetInfo.__imp
198ca0 5f 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 _NetFreeAadJoinInformation.__imp
198cc0 5f 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f _NetGetAadJoinInformation.__imp_
198ce0 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 43 4e 61 NetGetAnyDCName.__imp_NetGetDCNa
198d00 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f me.__imp_NetGetDisplayInformatio
198d20 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 nIndex.__imp_NetGetJoinInformati
198d40 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 5f 5f 69 6d 70 on.__imp_NetGetJoinableOUs.__imp
198d60 5f 4e 65 74 47 72 6f 75 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 55 73 _NetGroupAdd.__imp_NetGroupAddUs
198d80 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 er.__imp_NetGroupDel.__imp_NetGr
198da0 6f 75 70 44 65 6c 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 5f 5f oupDelUser.__imp_NetGroupEnum.__
198dc0 69 6d 70 5f 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f imp_NetGroupGetInfo.__imp_NetGro
198de0 75 70 47 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f upGetUsers.__imp_NetGroupSetInfo
198e00 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 .__imp_NetGroupSetUsers.__imp_Ne
198e20 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 4a 6f 69 6e 44 tIsServiceAccount.__imp_NetJoinD
198e40 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 5f 5f 69 omain.__imp_NetLocalGroupAdd.__i
198e60 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f mp_NetLocalGroupAddMember.__imp_
198e80 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 NetLocalGroupAddMembers.__imp_Ne
198ea0 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f tLocalGroupDel.__imp_NetLocalGro
198ec0 75 70 44 65 6c 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 upDelMember.__imp_NetLocalGroupD
198ee0 65 6c 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 elMembers.__imp_NetLocalGroupEnu
198f00 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 m.__imp_NetLocalGroupGetInfo.__i
198f20 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 mp_NetLocalGroupGetMembers.__imp
198f40 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4c _NetLocalGroupSetInfo.__imp_NetL
198f60 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 ocalGroupSetMembers.__imp_NetMes
198f80 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e sageBufferSend.__imp_NetMessageN
198fa0 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 5f ameAdd.__imp_NetMessageNameDel._
198fc0 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 _imp_NetMessageNameEnum.__imp_Ne
198fe0 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 50 72 6f tMessageNameGetInfo.__imp_NetPro
199000 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 51 visionComputerAccount.__imp_NetQ
199020 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 ueryDisplayInformation.__imp_Net
199040 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d QueryServiceAccount.__imp_NetRem
199060 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d oteComputerSupports.__imp_NetRem
199080 6f 74 65 54 4f 44 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 oteTOD.__imp_NetRemoveAlternateC
1990a0 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 omputerName.__imp_NetRemoveServi
1990c0 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 ceAccount.__imp_NetRenameMachine
1990e0 49 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 InDomain.__imp_NetReplExportDirA
199100 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 dd.__imp_NetReplExportDirDel.__i
199120 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 mp_NetReplExportDirEnum.__imp_Ne
199140 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 tReplExportDirGetInfo.__imp_NetR
199160 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 eplExportDirLock.__imp_NetReplEx
199180 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f portDirSetInfo.__imp_NetReplExpo
1991a0 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f rtDirUnlock.__imp_NetReplGetInfo
1991c0 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 5f 5f 69 6d 70 .__imp_NetReplImportDirAdd.__imp
1991e0 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 _NetReplImportDirDel.__imp_NetRe
199200 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 plImportDirEnum.__imp_NetReplImp
199220 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 ortDirGetInfo.__imp_NetReplImpor
199240 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 tDirLock.__imp_NetReplImportDirU
199260 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 nlock.__imp_NetReplSetInfo.__imp
199280 5f 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 5f 5f 69 _NetRequestOfflineDomainJoin.__i
1992a0 6d 70 5f 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 mp_NetRequestProvisioningPackage
1992c0 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 Install.__imp_NetScheduleJobAdd.
1992e0 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 __imp_NetScheduleJobDel.__imp_Ne
199300 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 tScheduleJobEnum.__imp_NetSchedu
199320 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 leJobGetInfo.__imp_NetServerAlia
199340 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 5f 5f 69 sAdd.__imp_NetServerAliasDel.__i
199360 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 mp_NetServerAliasEnum.__imp_NetS
199380 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 erverComputerNameAdd.__imp_NetSe
1993a0 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 rverComputerNameDel.__imp_NetSer
1993c0 76 65 72 44 69 73 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 verDiskEnum.__imp_NetServerEnum.
1993e0 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 __imp_NetServerGetInfo.__imp_Net
199400 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 ServerSetInfo.__imp_NetServerTra
199420 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f nsportAdd.__imp_NetServerTranspo
199440 72 74 41 64 64 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 rtAddEx.__imp_NetServerTransport
199460 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d Del.__imp_NetServerTransportEnum
199480 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4e .__imp_NetServiceControl.__imp_N
1994a0 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 47 65 etServiceEnum.__imp_NetServiceGe
1994c0 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 5f 5f tInfo.__imp_NetServiceInstall.__
1994e0 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 imp_NetSessionDel.__imp_NetSessi
199500 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 5f onEnum.__imp_NetSessionGetInfo._
199520 5f 69 6d 70 5f 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f _imp_NetSetPrimaryComputerName._
199540 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 43 _imp_NetShareAdd.__imp_NetShareC
199560 68 65 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 heck.__imp_NetShareDel.__imp_Net
199580 53 68 61 72 65 44 65 6c 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 ShareDelEx.__imp_NetShareDelStic
1995a0 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 ky.__imp_NetShareEnum.__imp_NetS
1995c0 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 47 65 74 hareEnumSticky.__imp_NetShareGet
1995e0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 Info.__imp_NetShareSetInfo.__imp
199600 5f 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 6e 6a 6f 69 _NetStatisticsGet.__imp_NetUnjoi
199620 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 nDomain.__imp_NetUseAdd.__imp_Ne
199640 74 55 73 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e tUseDel.__imp_NetUseEnum.__imp_N
199660 65 74 55 73 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 41 64 64 00 5f 5f etUseGetInfo.__imp_NetUserAdd.__
199680 69 6d 70 5f 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f imp_NetUserChangePassword.__imp_
1996a0 4e 65 74 55 73 65 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 45 6e 75 6d 00 5f 5f 69 NetUserDel.__imp_NetUserEnum.__i
1996c0 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 mp_NetUserGetGroups.__imp_NetUse
1996e0 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 rGetInfo.__imp_NetUserGetLocalGr
199700 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 5f 5f 69 6d oups.__imp_NetUserModalsGet.__im
199720 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 p_NetUserModalsSet.__imp_NetUser
199740 53 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 5f SetGroups.__imp_NetUserSetInfo._
199760 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 _imp_NetValidateName.__imp_NetVa
199780 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 lidatePasswordPolicy.__imp_NetVa
1997a0 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e lidatePasswordPolicyFree.__imp_N
1997c0 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 53 65 74 etWkstaGetInfo.__imp_NetWkstaSet
1997e0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 Info.__imp_NetWkstaTransportAdd.
199800 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f 69 6d 70 __imp_NetWkstaTransportDel.__imp
199820 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 _NetWkstaTransportEnum.__imp_Net
199840 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 WkstaUserEnum.__imp_NetWkstaUser
199860 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 GetInfo.__imp_NetWkstaUserSetInf
199880 6f 00 5f 5f 69 6d 70 5f 4e 65 74 62 69 6f 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f o.__imp_Netbios.__imp_NetworkIso
1998a0 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 lationDiagnoseConnectFailureAndG
1998c0 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 etInfo.__imp_NetworkIsolationEnu
1998e0 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c mAppContainers.__imp_NetworkIsol
199900 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 ationFreeAppContainers.__imp_Net
199920 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 workIsolationGetAppContainerConf
199940 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 ig.__imp_NetworkIsolationRegiste
199960 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e 65 rForAppContainerChanges.__imp_Ne
199980 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e tworkIsolationSetAppContainerCon
1999a0 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 fig.__imp_NetworkIsolationSetupA
1999c0 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 ppContainerBinaries.__imp_Networ
1999e0 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 kIsolationUnregisterForAppContai
199a00 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 nerChanges.__imp_NhpAllocateAndG
199a20 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 4e etInterfaceInfoFromStack.__imp_N
199a40 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 5f 5f ormalizeFileForPatchSignature.__
199a60 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 imp_NormalizeString.__imp_Notify
199a80 41 64 64 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 AddrChange.__imp_NotifyBootConfi
199aa0 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c gStatus.__imp_NotifyChangeEventL
199ac0 6f 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 og.__imp_NotifyIpInterfaceChange
199ae0 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 .__imp_NotifyNetworkConnectivity
199b00 48 69 6e 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e HintChange.__imp_NotifyRouteChan
199b20 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 5f 5f 69 6d ge.__imp_NotifyRouteChange2.__im
199b40 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 p_NotifyServiceStatusChangeA.__i
199b60 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 5f 5f mp_NotifyServiceStatusChangeW.__
199b80 69 6d 70 5f 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 imp_NotifyStableUnicastIpAddress
199ba0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e Table.__imp_NotifyTeredoPortChan
199bc0 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 ge.__imp_NotifyUILanguageChange.
199be0 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e __imp_NotifyUnicastIpAddressChan
199c00 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 ge.__imp_NotifyWinEvent.__imp_Nt
199c20 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e Close.__imp_NtCreateFile.__imp_N
199c40 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4e 6f 74 tDeviceIoControlFile.__imp_NtNot
199c60 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 4f 70 ifyChangeMultipleKeys.__imp_NtOp
199c80 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 enFile.__imp_NtQueryInformationP
199ca0 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 rocess.__imp_NtQueryInformationT
199cc0 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 hread.__imp_NtQueryMultipleValue
199ce0 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 Key.__imp_NtQueryObject.__imp_Nt
199d00 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 QuerySystemInformation.__imp_NtQ
199d20 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 54 69 6d 65 uerySystemTime.__imp_NtQueryTime
199d40 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 65 6e 61 6d 65 4b 65 79 00 5f 5f rResolution.__imp_NtRenameKey.__
199d60 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 imp_NtSetInformationKey.__imp_Nt
199d80 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 SetInformationThread.__imp_NtWai
199da0 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 44 42 43 47 65 74 54 72 tForSingleObject.__imp_ODBCGetTr
199dc0 79 57 61 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 yWaitValue.__imp_ODBCSetTryWaitV
199de0 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4f 50 alue.__imp_OOBEComplete.__imp_OP
199e00 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4f MGetVideoOutputForTarget.__imp_O
199e20 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f PMGetVideoOutputsFromHMONITOR.__
199e40 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 imp_OPMGetVideoOutputsFromIDirec
199e60 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 45 6e t3DDevice9Object.__imp_OPMXboxEn
199e80 61 62 6c 65 48 44 43 50 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 ableHDCP.__imp_OPMXboxGetHDCPSta
199ea0 74 75 73 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 41 6e tus.__imp_OPMXboxGetHDCPStatusAn
199ec0 64 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 dType.__imp_OaBuildVersion.__imp
199ee0 5f 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e _OaEnablePerUserTLibRegistration
199f00 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f .__imp_ObjectCloseAuditAlarmA.__
199f20 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 imp_ObjectCloseAuditAlarmW.__imp
199f40 5f 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f _ObjectDeleteAuditAlarmA.__imp_O
199f60 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a bjectDeleteAuditAlarmW.__imp_Obj
199f80 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 ectFromLresult.__imp_ObjectOpenA
199fa0 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 uditAlarmA.__imp_ObjectOpenAudit
199fc0 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 AlarmW.__imp_ObjectPrivilegeAudi
199fe0 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 tAlarmA.__imp_ObjectPrivilegeAud
19a000 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 itAlarmW.__imp_ObtainUserAgentSt
19a020 72 69 6e 67 00 5f 5f 69 6d 70 5f 4f 65 6d 4b 65 79 53 63 61 6e 00 5f 5f 69 6d 70 5f 4f 65 6d 54 ring.__imp_OemKeyScan.__imp_OemT
19a040 6f 43 68 61 72 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 5f 5f 69 6d oCharA.__imp_OemToCharBuffA.__im
19a060 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 p_OemToCharBuffW.__imp_OemToChar
19a080 57 00 5f 5f 69 6d 70 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 W.__imp_OfferVirtualMemory.__imp
19a0a0 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 _OfflineClusterGroup.__imp_Offli
19a0c0 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c neClusterGroupEx.__imp_OfflineCl
19a0e0 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 usterResource.__imp_OfflineClust
19a100 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 erResourceEx.__imp_OfflineFilesE
19a120 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 nable.__imp_OfflineFilesQuerySta
19a140 74 75 73 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 tus.__imp_OfflineFilesQueryStatu
19a160 73 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 5f 5f 69 6d sEx.__imp_OfflineFilesStart.__im
19a180 70 5f 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 65 63 74 p_OffsetClipRgn.__imp_OffsetRect
19a1a0 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 56 69 65 .__imp_OffsetRgn.__imp_OffsetVie
19a1c0 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 wportOrgEx.__imp_OffsetWindowOrg
19a1e0 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f Ex.__imp_OleBuildVersion.__imp_O
19a200 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 5f 5f 69 leConvertIStorageToOLESTREAM.__i
19a220 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d mp_OleConvertIStorageToOLESTREAM
19a240 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 Ex.__imp_OleConvertOLESTREAMToIS
19a260 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d torage.__imp_OleConvertOLESTREAM
19a280 54 6f 49 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 00 5f 5f 69 ToIStorageEx.__imp_OleCreate.__i
19a2a0 6d 70 5f 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 mp_OleCreateDefaultHandler.__imp
19a2c0 5f 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 5f 5f 69 6d 70 5f _OleCreateEmbeddingHelper.__imp_
19a2e0 4f 6c 65 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 OleCreateEx.__imp_OleCreateFontI
19a300 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 ndirect.__imp_OleCreateFromData.
19a320 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f __imp_OleCreateFromDataEx.__imp_
19a340 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 OleCreateFromFile.__imp_OleCreat
19a360 65 46 72 6f 6d 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 eFromFileEx.__imp_OleCreateLink.
19a380 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 __imp_OleCreateLinkEx.__imp_OleC
19a3a0 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 reateLinkFromData.__imp_OleCreat
19a3c0 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c eLinkFromDataEx.__imp_OleCreateL
19a3e0 69 6e 6b 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 inkToFile.__imp_OleCreateLinkToF
19a400 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 ileEx.__imp_OleCreateMenuDescrip
19a420 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 65 tor.__imp_OleCreatePictureIndire
19a440 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 ct.__imp_OleCreatePropertyFrame.
19a460 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 __imp_OleCreatePropertyFrameIndi
19a480 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 rect.__imp_OleCreateStaticFromDa
19a4a0 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f ta.__imp_OleDestroyMenuDescripto
19a4c0 72 00 5f 5f 69 6d 70 5f 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f r.__imp_OleDoAutoConvert.__imp_O
19a4e0 6c 65 44 72 61 77 00 5f 5f 69 6d 70 5f 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 5f 5f leDraw.__imp_OleDuplicateData.__
19a500 69 6d 70 5f 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 47 imp_OleFlushClipboard.__imp_OleG
19a520 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f etAutoConvert.__imp_OleGetClipbo
19a540 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 ard.__imp_OleGetClipboardWithEnt
19a560 65 72 70 72 69 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 6c erpriseInfo.__imp_OleGetIconOfCl
19a580 61 73 73 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 ass.__imp_OleGetIconOfFile.__imp
19a5a0 5f 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 49 6e 69 74 69 61 _OleIconToCursor.__imp_OleInitia
19a5c0 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 lize.__imp_OleIsCurrentClipboard
19a5e0 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 .__imp_OleIsRunning.__imp_OleLoa
19a600 64 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f d.__imp_OleLoadFromStream.__imp_
19a620 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 OleLoadPicture.__imp_OleLoadPict
19a640 75 72 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 5f ureEx.__imp_OleLoadPictureFile._
19a660 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f _imp_OleLoadPictureFileEx.__imp_
19a680 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 63 6b OleLoadPicturePath.__imp_OleLock
19a6a0 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f Running.__imp_OleMetafilePictFro
19a6c0 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 5f 5f 69 6d 70 5f 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 mIconAndLabel.__imp_OleNoteObjec
19a6e0 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f tVisible.__imp_OleQueryCreateFro
19a700 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 mData.__imp_OleQueryLinkFromData
19a720 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 5f 5f 69 6d 70 .__imp_OleRegEnumFormatEtc.__imp
19a740 5f 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 _OleRegEnumVerbs.__imp_OleRegGet
19a760 4d 69 73 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 79 MiscStatus.__imp_OleRegGetUserTy
19a780 70 65 00 5f 5f 69 6d 70 5f 4f 6c 65 52 75 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 00 5f 5f pe.__imp_OleRun.__imp_OleSave.__
19a7a0 69 6d 70 5f 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 imp_OleSavePictureFile.__imp_Ole
19a7c0 53 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 SaveToStream.__imp_OleSaveToStre
19a7e0 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 amEx.__imp_OleSetAutoConvert.__i
19a800 6d 70 5f 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 43 mp_OleSetClipboard.__imp_OleSetC
19a820 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 4d 65 6e 75 44 ontainedObject.__imp_OleSetMenuD
19a840 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 escriptor.__imp_OleTranslateAcce
19a860 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 lerator.__imp_OleTranslateColor.
19a880 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4f 6c __imp_OleUIAddVerbMenuA.__imp_Ol
19a8a0 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 41 eUIAddVerbMenuW.__imp_OleUIBusyA
19a8c0 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 61 6e .__imp_OleUIBusyW.__imp_OleUICan
19a8e0 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 ConvertOrActivateAs.__imp_OleUIC
19a900 68 61 6e 67 65 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e hangeIconA.__imp_OleUIChangeIcon
19a920 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 W.__imp_OleUIChangeSourceA.__imp
19a940 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 _OleUIChangeSourceW.__imp_OleUIC
19a960 6f 6e 76 65 72 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 5f 5f 69 6d onvertA.__imp_OleUIConvertW.__im
19a980 70 5f 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 45 64 69 p_OleUIEditLinksA.__imp_OleUIEdi
19a9a0 74 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 tLinksW.__imp_OleUIInsertObjectA
19a9c0 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f .__imp_OleUIInsertObjectW.__imp_
19a9e0 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 OleUIObjectPropertiesA.__imp_Ole
19aa00 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 UIObjectPropertiesW.__imp_OleUIP
19aa20 61 73 74 65 53 70 65 63 69 61 6c 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 65 asteSpecialA.__imp_OleUIPasteSpe
19aa40 63 69 61 6c 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 5f 5f 69 cialW.__imp_OleUIPromptUserA.__i
19aa60 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 mp_OleUIPromptUserW.__imp_OleUIU
19aa80 70 64 61 74 65 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e pdateLinksA.__imp_OleUIUpdateLin
19aaa0 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f ksW.__imp_OleUninitialize.__imp_
19aac0 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 5f 5f 69 6d 70 5f 4f 6e 44 OnDemandGetRoutingHint.__imp_OnD
19aae0 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f emandRegisterNotification.__imp_
19ab00 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f OnDemandUnRegisterNotification._
19ab20 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 6e _imp_OnlineClusterGroup.__imp_On
19ab40 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 lineClusterGroupEx.__imp_OnlineC
19ab60 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 lusterResource.__imp_OnlineClust
19ab80 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 erResourceEx.__imp_OpenBackupEve
19aba0 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 ntLogA.__imp_OpenBackupEventLogW
19abc0 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 .__imp_OpenClipboard.__imp_OpenC
19abe0 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f luster.__imp_OpenClusterCryptPro
19ac00 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 vider.__imp_OpenClusterCryptProv
19ac20 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 5f 5f 69 6d 70 iderEx.__imp_OpenClusterEx.__imp
19ac40 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 _OpenClusterGroup.__imp_OpenClus
19ac60 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 terGroupEx.__imp_OpenClusterGrou
19ac80 70 53 65 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 pSet.__imp_OpenClusterNetInterfa
19aca0 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 ce.__imp_OpenClusterNetInterface
19acc0 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d Ex.__imp_OpenClusterNetwork.__im
19ace0 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 p_OpenClusterNetworkEx.__imp_Ope
19ad00 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f nClusterNode.__imp_OpenClusterNo
19ad20 64 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f deById.__imp_OpenClusterNodeEx._
19ad40 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f _imp_OpenClusterResource.__imp_O
19ad60 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 penClusterResourceEx.__imp_OpenC
19ad80 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 olorProfileA.__imp_OpenColorProf
19ada0 69 6c 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 5f 5f 69 6d 70 5f 4f 70 ileW.__imp_OpenCommPort.__imp_Op
19adc0 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 enDedicatedMemoryPartition.__imp
19ade0 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 57 _OpenDesktopA.__imp_OpenDesktopW
19ae00 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 .__imp_OpenDriver.__imp_OpenEncr
19ae20 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 74 65 yptedFileRawA.__imp_OpenEncrypte
19ae40 64 46 69 6c 65 52 61 77 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f dFileRawW.__imp_OpenEnlistment._
19ae60 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c _imp_OpenEventA.__imp_OpenEventL
19ae80 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4f 70 ogA.__imp_OpenEventLogW.__imp_Op
19aea0 65 6e 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 enEventW.__imp_OpenFile.__imp_Op
19aec0 65 6e 46 69 6c 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 enFileById.__imp_OpenFileMapping
19aee0 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f A.__imp_OpenFileMappingFromApp._
19af00 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e _imp_OpenFileMappingW.__imp_Open
19af20 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e IMsgOnIStg.__imp_OpenIMsgSession
19af40 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e .__imp_OpenINFEngineA.__imp_Open
19af60 49 4e 46 45 6e 67 69 6e 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 63 6f 6e 00 5f 5f 69 6d 70 5f INFEngineW.__imp_OpenIcon.__imp_
19af80 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 OpenInputDesktop.__imp_OpenJobOb
19afa0 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 jectA.__imp_OpenJobObjectW.__imp
19afc0 5f 4f 70 65 6e 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 57 00 5f 5f 69 _OpenMutexA.__imp_OpenMutexW.__i
19afe0 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 mp_OpenPackageInfoByFullName.__i
19b000 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 mp_OpenPackageInfoByFullNameForU
19b020 73 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 ser.__imp_OpenPersonalTrustDBDia
19b040 6c 6f 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 log.__imp_OpenPersonalTrustDBDia
19b060 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 5f 5f 69 6d 70 5f logEx.__imp_OpenPrinter2A.__imp_
19b080 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 41 OpenPrinter2W.__imp_OpenPrinterA
19b0a0 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 .__imp_OpenPrinterW.__imp_OpenPr
19b0c0 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 ivateNamespaceA.__imp_OpenPrivat
19b0e0 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f eNamespaceW.__imp_OpenProcess.__
19b100 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 imp_OpenProcessToken.__imp_OpenR
19b120 65 67 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 egStream.__imp_OpenResourceManag
19b140 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 er.__imp_OpenSCManagerA.__imp_Op
19b160 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 enSCManagerW.__imp_OpenSemaphore
19b180 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 A.__imp_OpenSemaphoreW.__imp_Ope
19b1a0 6e 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 72 76 69 63 65 57 00 5f 5f 69 nServiceA.__imp_OpenServiceW.__i
19b1c0 6d 70 5f 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 mp_OpenStreamOnFile.__imp_OpenTh
19b1e0 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 5f 5f emeData.__imp_OpenThemeDataEx.__
19b200 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 4f 70 imp_OpenThemeDataForDpi.__imp_Op
19b220 65 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f enThread.__imp_OpenThreadToken._
19b240 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 _imp_OpenThreadWaitChainSession.
19b260 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 __imp_OpenTnefStream.__imp_OpenT
19b280 6e 65 66 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 41 00 5f 5f 69 nefStreamEx.__imp_OpenTraceA.__i
19b2a0 6d 70 5f 4f 70 65 6e 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 mp_OpenTraceW.__imp_OpenTransact
19b2c0 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 ion.__imp_OpenTransactionManager
19b2e0 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 .__imp_OpenTransactionManagerByI
19b300 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4f 70 d.__imp_OpenVirtualDisk.__imp_Op
19b320 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 enWaitableTimerA.__imp_OpenWaita
19b340 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f bleTimerW.__imp_OpenWindowStatio
19b360 6e 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 6d nA.__imp_OpenWindowStationW.__im
19b380 70 5f 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f 6e 53 74 p_OperationEnd.__imp_OperationSt
19b3a0 61 72 74 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 5f 5f 69 art.__imp_OutputDebugStringA.__i
19b3c0 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 50 41 54 48 mp_OutputDebugStringW.__imp_PATH
19b3e0 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 OBJ_bEnum.__imp_PATHOBJ_bEnumCli
19b400 70 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 pLines.__imp_PATHOBJ_vEnumStart.
19b420 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 __imp_PATHOBJ_vEnumStartClipLine
19b440 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 s.__imp_PATHOBJ_vGetBounds.__imp
19b460 5f 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 46 58 45 78 70 _PFXExportCertStore.__imp_PFXExp
19b480 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 5f 5f 69 6d 70 5f 50 46 58 49 6d 70 6f 72 74 43 65 ortCertStoreEx.__imp_PFXImportCe
19b4a0 72 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 46 58 49 73 50 46 58 42 6c 6f 62 00 5f 5f 69 6d 70 rtStore.__imp_PFXIsPFXBlob.__imp
19b4c0 5f 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 50 53 43 6f 65 72 63 _PFXVerifyPassword.__imp_PSCoerc
19b4e0 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 eToCanonicalValue.__imp_PSCreate
19b500 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 AdapterFromPropertyStore.__imp_P
19b520 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 SCreateDelayedMultiplexPropertyS
19b540 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 tore.__imp_PSCreateMemoryPropert
19b560 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 yStore.__imp_PSCreateMultiplexPr
19b580 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 opertyStore.__imp_PSCreateProper
19b5a0 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 tyChangeArray.__imp_PSCreateProp
19b5c0 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 ertyStoreFromObject.__imp_PSCrea
19b5e0 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 tePropertyStoreFromPropertySetSt
19b600 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 orage.__imp_PSCreateSimpleProper
19b620 74 79 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 72 tyChange.__imp_PSEnumerateProper
19b640 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f 72 tyDescriptions.__imp_PSFormatFor
19b660 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 Display.__imp_PSFormatForDisplay
19b680 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 Alloc.__imp_PSFormatPropertyValu
19b6a0 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 e.__imp_PSGetImageReferenceForVa
19b6c0 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c lue.__imp_PSGetItemPropertyHandl
19b6e0 65 72 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 er.__imp_PSGetItemPropertyHandle
19b700 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d rWithCreateObject.__imp_PSGetNam
19b720 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d 65 eFromPropertyKey.__imp_PSGetName
19b740 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 dPropertyFromPropertyStorage.__i
19b760 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d mp_PSGetPropertyDescription.__im
19b780 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 p_PSGetPropertyDescriptionByName
19b7a0 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c .__imp_PSGetPropertyDescriptionL
19b7c0 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 istFromString.__imp_PSGetPropert
19b7e0 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 yFromPropertyStorage.__imp_PSGet
19b800 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 PropertyKeyFromName.__imp_PSGetP
19b820 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 ropertySystem.__imp_PSGetPropert
19b840 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e yValue.__imp_PSLookupPropertyHan
19b860 64 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 dlerCLSID.__imp_PSPropertyBag_De
19b880 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f lete.__imp_PSPropertyBag_ReadBOO
19b8a0 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 5f L.__imp_PSPropertyBag_ReadBSTR._
19b8c0 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 5f 5f 69 _imp_PSPropertyBag_ReadDWORD.__i
19b8e0 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 5f 5f 69 6d 70 5f mp_PSPropertyBag_ReadGUID.__imp_
19b900 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 72 PSPropertyBag_ReadInt.__imp_PSPr
19b920 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 opertyBag_ReadLONG.__imp_PSPrope
19b940 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 rtyBag_ReadPOINTL.__imp_PSProper
19b960 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 tyBag_ReadPOINTS.__imp_PSPropert
19b980 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f yBag_ReadPropertyKey.__imp_PSPro
19b9a0 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 pertyBag_ReadRECTL.__imp_PSPrope
19b9c0 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 rtyBag_ReadSHORT.__imp_PSPropert
19b9e0 79 42 61 67 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 yBag_ReadStr.__imp_PSPropertyBag
19ba00 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 _ReadStrAlloc.__imp_PSPropertyBa
19ba20 67 5f 52 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 g_ReadStream.__imp_PSPropertyBag
19ba40 5f 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 _ReadType.__imp_PSPropertyBag_Re
19ba60 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f adULONGLONG.__imp_PSPropertyBag_
19ba80 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ReadUnknown.__imp_PSPropertyBag_
19baa0 57 72 69 74 65 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 WriteBOOL.__imp_PSPropertyBag_Wr
19bac0 69 74 65 42 53 54 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 iteBSTR.__imp_PSPropertyBag_Writ
19bae0 65 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 eDWORD.__imp_PSPropertyBag_Write
19bb00 47 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 6e GUID.__imp_PSPropertyBag_WriteIn
19bb20 74 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 t.__imp_PSPropertyBag_WriteLONG.
19bb40 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 __imp_PSPropertyBag_WritePOINTL.
19bb60 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 __imp_PSPropertyBag_WritePOINTS.
19bb80 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 __imp_PSPropertyBag_WritePropert
19bba0 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 yKey.__imp_PSPropertyBag_WriteRE
19bbc0 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f CTL.__imp_PSPropertyBag_WriteSHO
19bbe0 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 RT.__imp_PSPropertyBag_WriteStr.
19bc00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 __imp_PSPropertyBag_WriteStream.
19bc20 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f __imp_PSPropertyBag_WriteULONGLO
19bc40 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 6e 6b 6e NG.__imp_PSPropertyBag_WriteUnkn
19bc60 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e own.__imp_PSPropertyKeyFromStrin
19bc80 67 00 5f 5f 69 6d 70 5f 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 g.__imp_PSRefreshPropertySchema.
19bca0 5f 5f 69 6d 70 5f 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f __imp_PSRegisterPropertySchema._
19bcc0 5f 69 6d 70 5f 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 _imp_PSSetPropertyValue.__imp_PS
19bce0 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 55 6e StringFromPropertyKey.__imp_PSUn
19bd00 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 54 43 registerPropertySchema.__imp_PTC
19bd20 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 44 65 76 4d loseProvider.__imp_PTConvertDevM
19bd40 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 odeToPrintTicket.__imp_PTConvert
19bd60 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 5f 5f 69 6d 70 5f 50 54 47 65 74 PrintTicketToDevMode.__imp_PTGet
19bd80 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 PrintCapabilities.__imp_PTGetPri
19bda0 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 ntDeviceCapabilities.__imp_PTGet
19bdc0 50 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 50 54 4d 65 72 PrintDeviceResources.__imp_PTMer
19bde0 67 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 geAndValidatePrintTicket.__imp_P
19be00 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e 50 72 6f 76 69 64 TOpenProvider.__imp_PTOpenProvid
19be20 65 72 45 78 00 5f 5f 69 6d 70 5f 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 erEx.__imp_PTQuerySchemaVersionS
19be40 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 5f 5f 69 upport.__imp_PTReleaseMemory.__i
19be60 6d 70 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 50 61 63 6b 54 6f 75 63 68 mp_PackDDElParam.__imp_PackTouch
19be80 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 5f 5f HitTestingProximityEvaluation.__
19bea0 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d imp_PackageFamilyNameFromFullNam
19bec0 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 e.__imp_PackageFamilyNameFromId.
19bee0 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d __imp_PackageFullNameFromId.__im
19bf00 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 p_PackageIdFromFullName.__imp_Pa
19bf20 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c ckageNameAndPublisherIdFromFamil
19bf40 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 5f 5f 69 6d 70 5f yName.__imp_PageSetupDlgA.__imp_
19bf60 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 44 65 73 6b 74 6f 70 PageSetupDlgW.__imp_PaintDesktop
19bf80 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 52 67 6e 00 5f 5f 69 6d 70 5f 50 61 72 73 65 41 70 70 6c 69 .__imp_PaintRgn.__imp_ParseAppli
19bfa0 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c cationUserModelId.__imp_ParseURL
19bfc0 41 00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 72 73 65 58 35 30 A.__imp_ParseURLW.__imp_ParseX50
19bfe0 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 9EncodedCertificateForListBoxEnt
19c000 72 79 00 5f 5f 69 6d 70 5f 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e ry.__imp_PartialReplyPrinterChan
19c020 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 42 6c 74 00 5f 5f 69 6d geNotification.__imp_PatBlt.__im
19c040 70 5f 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 p_PathAddBackslashA.__imp_PathAd
19c060 64 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 dBackslashW.__imp_PathAddExtensi
19c080 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d onA.__imp_PathAddExtensionW.__im
19c0a0 70 5f 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 p_PathAllocCanonicalize.__imp_Pa
19c0c0 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 41 thAllocCombine.__imp_PathAppendA
19c0e0 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 57 00 5f 5f 69 6d 70 5f 50 61 74 68 42 75 69 .__imp_PathAppendW.__imp_PathBui
19c100 6c 64 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 5f 5f 69 ldRootA.__imp_PathBuildRootW.__i
19c120 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 mp_PathCanonicalizeA.__imp_PathC
19c140 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 anonicalizeW.__imp_PathCchAddBac
19c160 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 kslash.__imp_PathCchAddBackslash
19c180 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 Ex.__imp_PathCchAddExtension.__i
19c1a0 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 mp_PathCchAppend.__imp_PathCchAp
19c1c0 70 65 6e 64 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 pendEx.__imp_PathCchCanonicalize
19c1e0 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 5f 5f 69 .__imp_PathCchCanonicalizeEx.__i
19c200 6d 70 5f 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 mp_PathCchCombine.__imp_PathCchC
19c220 6f 6d 62 69 6e 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 ombineEx.__imp_PathCchFindExtens
19c240 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 ion.__imp_PathCchIsRoot.__imp_Pa
19c260 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 43 thCchRemoveBackslash.__imp_PathC
19c280 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 chRemoveBackslashEx.__imp_PathCc
19c2a0 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 hRemoveExtension.__imp_PathCchRe
19c2c0 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6e 61 6d 65 moveFileSpec.__imp_PathCchRename
19c2e0 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 Extension.__imp_PathCchSkipRoot.
19c300 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 50 __imp_PathCchStripPrefix.__imp_P
19c320 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6c 65 61 athCchStripToRoot.__imp_PathClea
19c340 6e 75 70 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 nupSpec.__imp_PathCombineA.__imp
19c360 5f 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 _PathCombineW.__imp_PathCommonPr
19c380 65 66 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 5f 5f efixA.__imp_PathCommonPrefixW.__
19c3a0 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 imp_PathCompactPathA.__imp_PathC
19c3c0 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 ompactPathExA.__imp_PathCompactP
19c3e0 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 5f 5f athExW.__imp_PathCompactPathW.__
19c400 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 5f 5f 69 6d 70 5f 50 61 74 imp_PathCreateFromUrlA.__imp_Pat
19c420 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 hCreateFromUrlAlloc.__imp_PathCr
19c440 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 69 73 74 eateFromUrlW.__imp_PathFileExist
19c460 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 5f 5f 69 6d 70 5f 50 sA.__imp_PathFileExistsW.__imp_P
19c480 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 athFindExtensionA.__imp_PathFind
19c4a0 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d ExtensionW.__imp_PathFindFileNam
19c4c0 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 eA.__imp_PathFindFileNameW.__imp
19c4e0 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 50 61 _PathFindNextComponentA.__imp_Pa
19c500 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 thFindNextComponentW.__imp_PathF
19c520 69 6e 64 4f 6e 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 indOnPathA.__imp_PathFindOnPathW
19c540 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 5f 5f 69 6d .__imp_PathFindSuffixArrayA.__im
19c560 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 61 74 p_PathFindSuffixArrayW.__imp_Pat
19c580 68 47 65 74 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 57 00 5f 5f 69 hGetArgsA.__imp_PathGetArgsW.__i
19c5a0 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 mp_PathGetCharTypeA.__imp_PathGe
19c5c0 74 43 68 61 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d tCharTypeW.__imp_PathGetDriveNum
19c5e0 62 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 5f berA.__imp_PathGetDriveNumberW._
19c600 5f 69 6d 70 5f 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 5f 5f 69 6d 70 5f 50 61 74 68 _imp_PathGetShortPath.__imp_Path
19c620 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 43 6f 6e 74 65 IsContentTypeA.__imp_PathIsConte
19c640 6e 74 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 5f ntTypeW.__imp_PathIsDirectoryA._
19c660 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 5f 5f 69 6d 70 _imp_PathIsDirectoryEmptyA.__imp
19c680 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 _PathIsDirectoryEmptyW.__imp_Pat
19c6a0 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 45 78 65 00 5f 5f hIsDirectoryW.__imp_PathIsExe.__
19c6c0 69 6d 70 5f 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 imp_PathIsFileSpecA.__imp_PathIs
19c6e0 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 FileSpecW.__imp_PathIsLFNFileSpe
19c700 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d cA.__imp_PathIsLFNFileSpecW.__im
19c720 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 p_PathIsNetworkPathA.__imp_PathI
19c740 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 65 66 69 78 sNetworkPathW.__imp_PathIsPrefix
19c760 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 A.__imp_PathIsPrefixW.__imp_Path
19c780 49 73 52 65 6c 61 74 69 76 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 IsRelativeA.__imp_PathIsRelative
19c7a0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 W.__imp_PathIsRootA.__imp_PathIs
19c7c0 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 5f 5f 69 6d RootW.__imp_PathIsSameRootA.__im
19c7e0 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c p_PathIsSameRootW.__imp_PathIsSl
19c800 6f 77 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 57 00 5f 5f 69 6d 70 5f 50 61 74 68 owA.__imp_PathIsSlowW.__imp_Path
19c820 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 79 73 74 IsSystemFolderA.__imp_PathIsSyst
19c840 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 41 00 5f 5f 69 6d 70 emFolderW.__imp_PathIsUNCA.__imp
19c860 5f 50 61 74 68 49 73 55 4e 43 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 _PathIsUNCEx.__imp_PathIsUNCServ
19c880 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 erA.__imp_PathIsUNCServerShareA.
19c8a0 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 5f 5f 69 6d __imp_PathIsUNCServerShareW.__im
19c8c0 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 p_PathIsUNCServerW.__imp_PathIsU
19c8e0 4e 43 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 NCW.__imp_PathIsURLA.__imp_PathI
19c900 73 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 5f 5f 69 6d sURLW.__imp_PathMakePrettyA.__im
19c920 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 p_PathMakePrettyW.__imp_PathMake
19c940 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 53 79 73 74 SystemFolderA.__imp_PathMakeSyst
19c960 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 emFolderW.__imp_PathMakeUniqueNa
19c980 6d 65 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 me.__imp_PathMatchSpecA.__imp_Pa
19c9a0 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 thMatchSpecExA.__imp_PathMatchSp
19c9c0 65 63 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 5f 5f 69 6d 70 ecExW.__imp_PathMatchSpecW.__imp
19c9e0 5f 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 _PathParseIconLocationA.__imp_Pa
19ca00 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 51 thParseIconLocationW.__imp_PathQ
19ca20 75 61 6c 69 66 79 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 5f 5f ualify.__imp_PathQuoteSpacesA.__
19ca40 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 imp_PathQuoteSpacesW.__imp_PathR
19ca60 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6c 61 74 69 76 elativePathToA.__imp_PathRelativ
19ca80 65 50 61 74 68 54 6f 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 5f ePathToW.__imp_PathRemoveArgsA._
19caa0 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 _imp_PathRemoveArgsW.__imp_PathR
19cac0 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 emoveBackslashA.__imp_PathRemove
19cae0 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b BackslashW.__imp_PathRemoveBlank
19cb00 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 5f 5f 69 6d 70 sA.__imp_PathRemoveBlanksW.__imp
19cb20 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 _PathRemoveExtensionA.__imp_Path
19cb40 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 RemoveExtensionW.__imp_PathRemov
19cb60 65 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 eFileSpecA.__imp_PathRemoveFileS
19cb80 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 pecW.__imp_PathRenameExtensionA.
19cba0 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 __imp_PathRenameExtensionW.__imp
19cbc0 5f 50 61 74 68 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 _PathResolve.__imp_PathSearchAnd
19cbe0 51 75 61 6c 69 66 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c QualifyA.__imp_PathSearchAndQual
19cc00 69 66 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 5f ifyW.__imp_PathSetDlgItemPathA._
19cc20 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 _imp_PathSetDlgItemPathW.__imp_P
19cc40 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 athSkipRootA.__imp_PathSkipRootW
19cc60 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 .__imp_PathStripPathA.__imp_Path
19cc80 53 74 72 69 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 StripPathW.__imp_PathStripToRoot
19cca0 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 A.__imp_PathStripToRootW.__imp_P
19ccc0 61 74 68 54 6f 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e athToRegion.__imp_PathUnExpandEn
19cce0 76 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 vStringsA.__imp_PathUnExpandEnvS
19cd00 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 5f 5f tringsW.__imp_PathUndecorateA.__
19cd20 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e imp_PathUndecorateW.__imp_PathUn
19cd40 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 6d 61 makeSystemFolderA.__imp_PathUnma
19cd60 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 keSystemFolderW.__imp_PathUnquot
19cd80 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 eSpacesA.__imp_PathUnquoteSpaces
19cda0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 W.__imp_PathYetAnotherMakeUnique
19cdc0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d Name.__imp_PauseClusterNode.__im
19cde0 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 50 64 66 43 72 p_PauseClusterNodeEx.__imp_PdfCr
19ce00 65 61 74 65 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 eateRenderer.__imp_PdhAddCounter
19ce20 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 A.__imp_PdhAddCounterW.__imp_Pdh
19ce40 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 45 AddEnglishCounterA.__imp_PdhAddE
19ce60 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 75 nglishCounterW.__imp_PdhBindInpu
19ce80 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 75 74 44 tDataSourceA.__imp_PdhBindInputD
19cea0 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 ataSourceW.__imp_PdhBrowseCounte
19cec0 72 73 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 5f 5f rsA.__imp_PdhBrowseCountersHA.__
19cee0 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 5f 5f 69 6d 70 5f 50 64 imp_PdhBrowseCountersHW.__imp_Pd
19cf00 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 50 64 68 43 61 6c 63 75 6c hBrowseCountersW.__imp_PdhCalcul
19cf20 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 ateCounterFromRawValue.__imp_Pdh
19cf40 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 5f 5f 69 CloseLog.__imp_PdhCloseQuery.__i
19cf60 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 50 64 68 mp_PdhCollectQueryData.__imp_Pdh
19cf80 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c CollectQueryDataEx.__imp_PdhColl
19cfa0 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 64 68 43 6f ectQueryDataWithTime.__imp_PdhCo
19cfc0 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 50 64 68 mputeCounterStatistics.__imp_Pdh
19cfe0 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6e 6e 65 63 74 ConnectMachineA.__imp_PdhConnect
19d000 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 MachineW.__imp_PdhCreateSQLTable
19d020 73 41 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 5f 5f 69 sA.__imp_PdhCreateSQLTablesW.__i
19d040 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 mp_PdhEnumLogSetNamesA.__imp_Pdh
19d060 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 EnumLogSetNamesW.__imp_PdhEnumMa
19d080 63 68 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 chinesA.__imp_PdhEnumMachinesHA.
19d0a0 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 5f 5f 69 6d 70 5f 50 64 __imp_PdhEnumMachinesHW.__imp_Pd
19d0c0 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 hEnumMachinesW.__imp_PdhEnumObje
19d0e0 63 74 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d ctItemsA.__imp_PdhEnumObjectItem
19d100 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 5f sHA.__imp_PdhEnumObjectItemsHW._
19d120 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 50 _imp_PdhEnumObjectItemsW.__imp_P
19d140 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 dhEnumObjectsA.__imp_PdhEnumObje
19d160 63 74 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 5f 5f 69 ctsHA.__imp_PdhEnumObjectsHW.__i
19d180 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 mp_PdhEnumObjectsW.__imp_PdhExpa
19d1a0 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 43 6f ndCounterPathA.__imp_PdhExpandCo
19d1c0 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 unterPathW.__imp_PdhExpandWildCa
19d1e0 72 64 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 rdPathA.__imp_PdhExpandWildCardP
19d200 61 74 68 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 athHA.__imp_PdhExpandWildCardPat
19d220 68 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 57 hHW.__imp_PdhExpandWildCardPathW
19d240 00 5f 5f 69 6d 70 5f 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 .__imp_PdhFormatFromRawValue.__i
19d260 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 50 64 68 47 mp_PdhGetCounterInfoA.__imp_PdhG
19d280 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 etCounterInfoW.__imp_PdhGetCount
19d2a0 65 72 54 69 6d 65 42 61 73 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 erTimeBase.__imp_PdhGetDataSourc
19d2c0 65 54 69 6d 65 52 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 eTimeRangeA.__imp_PdhGetDataSour
19d2e0 63 65 54 69 6d 65 52 61 6e 67 65 48 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 ceTimeRangeH.__imp_PdhGetDataSou
19d300 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c rceTimeRangeW.__imp_PdhGetDefaul
19d320 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c tPerfCounterA.__imp_PdhGetDefaul
19d340 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 tPerfCounterHA.__imp_PdhGetDefau
19d360 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 ltPerfCounterHW.__imp_PdhGetDefa
19d380 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 ultPerfCounterW.__imp_PdhGetDefa
19d3a0 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 ultPerfObjectA.__imp_PdhGetDefau
19d3c0 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 ltPerfObjectHA.__imp_PdhGetDefau
19d3e0 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 ltPerfObjectHW.__imp_PdhGetDefau
19d400 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 6c 6c 56 65 72 ltPerfObjectW.__imp_PdhGetDllVer
19d420 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 sion.__imp_PdhGetFormattedCounte
19d440 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 rArrayA.__imp_PdhGetFormattedCou
19d460 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 nterArrayW.__imp_PdhGetFormatted
19d480 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 CounterValue.__imp_PdhGetLogFile
19d4a0 53 69 7a 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 5f 5f 69 6d Size.__imp_PdhGetLogSetGUID.__im
19d4c0 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 p_PdhGetRawCounterArrayA.__imp_P
19d4e0 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 dhGetRawCounterArrayW.__imp_PdhG
19d500 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 49 73 52 65 61 etRawCounterValue.__imp_PdhIsRea
19d520 6c 54 69 6d 65 51 75 65 72 79 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e lTimeQuery.__imp_PdhLookupPerfIn
19d540 64 65 78 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e dexByNameA.__imp_PdhLookupPerfIn
19d560 64 65 78 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 dexByNameW.__imp_PdhLookupPerfNa
19d580 6d 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 meByIndexA.__imp_PdhLookupPerfNa
19d5a0 6d 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 meByIndexW.__imp_PdhMakeCounterP
19d5c0 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f athA.__imp_PdhMakeCounterPathW._
19d5e0 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 4c 6f _imp_PdhOpenLogA.__imp_PdhOpenLo
19d600 67 57 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 5f 5f 69 6d 70 5f 50 64 68 gW.__imp_PdhOpenQueryA.__imp_Pdh
19d620 4f 70 65 6e 51 75 65 72 79 48 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 5f OpenQueryH.__imp_PdhOpenQueryW._
19d640 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f _imp_PdhParseCounterPathA.__imp_
19d660 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 50 61 PdhParseCounterPathW.__imp_PdhPa
19d680 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 49 rseInstanceNameA.__imp_PdhParseI
19d6a0 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 52 65 61 64 52 61 77 4c 6f 67 nstanceNameW.__imp_PdhReadRawLog
19d6c0 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 5f 5f Record.__imp_PdhRemoveCounter.__
19d6e0 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 imp_PdhSelectDataSourceA.__imp_P
19d700 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 dhSelectDataSourceW.__imp_PdhSet
19d720 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 44 CounterScaleFactor.__imp_PdhSetD
19d740 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 50 efaultRealTimeDataSource.__imp_P
19d760 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 51 75 65 dhSetLogSetRunID.__imp_PdhSetQue
19d780 72 79 54 69 6d 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 ryTimeRange.__imp_PdhUpdateLogA.
19d7a0 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 5f 5f __imp_PdhUpdateLogFileCatalog.__
19d7c0 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 imp_PdhUpdateLogW.__imp_PdhValid
19d7e0 61 74 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 atePathA.__imp_PdhValidatePathEx
19d800 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 A.__imp_PdhValidatePathExW.__imp
19d820 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 _PdhValidatePathW.__imp_PdhVerif
19d840 79 53 51 4c 44 42 41 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 5f 5f ySQLDBA.__imp_PdhVerifySQLDBW.__
19d860 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 50 65 65 6b imp_PeekConsoleInputA.__imp_Peek
19d880 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 41 ConsoleInputW.__imp_PeekMessageA
19d8a0 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 4e 61 .__imp_PeekMessageW.__imp_PeekNa
19d8c0 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 medPipe.__imp_PeerCollabAddConta
19d8e0 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f ct.__imp_PeerCollabAsyncInviteCo
19d900 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 ntact.__imp_PeerCollabAsyncInvit
19d920 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c eEndpoint.__imp_PeerCollabCancel
19d940 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 Invitation.__imp_PeerCollabClose
19d960 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e Handle.__imp_PeerCollabDeleteCon
19d980 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f tact.__imp_PeerCollabDeleteEndpo
19d9a0 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 intData.__imp_PeerCollabDeleteOb
19d9c0 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 ject.__imp_PeerCollabEnumApplica
19d9e0 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 tionRegistrationInfo.__imp_PeerC
19da00 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 ollabEnumApplications.__imp_Peer
19da20 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c CollabEnumContacts.__imp_PeerCol
19da40 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 labEnumEndpoints.__imp_PeerColla
19da60 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 bEnumObjects.__imp_PeerCollabEnu
19da80 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 78 mPeopleNearMe.__imp_PeerCollabEx
19daa0 70 6f 72 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 portContact.__imp_PeerCollabGetA
19dac0 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 ppLaunchInfo.__imp_PeerCollabGet
19dae0 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d ApplicationRegistrationInfo.__im
19db00 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 p_PeerCollabGetContact.__imp_Pee
19db20 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 rCollabGetEndpointName.__imp_Pee
19db40 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f rCollabGetEventData.__imp_PeerCo
19db60 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f llabGetInvitationResponse.__imp_
19db80 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f PeerCollabGetPresenceInfo.__imp_
19dba0 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 PeerCollabGetSigninOptions.__imp
19dbc0 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 _PeerCollabInviteContact.__imp_P
19dbe0 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 eerCollabInviteEndpoint.__imp_Pe
19dc00 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 erCollabParseContact.__imp_PeerC
19dc20 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 ollabQueryContactData.__imp_Peer
19dc40 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f CollabRefreshEndpointData.__imp_
19dc60 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f PeerCollabRegisterApplication.__
19dc80 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d imp_PeerCollabRegisterEvent.__im
19dca0 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d p_PeerCollabSetEndpointName.__im
19dcc0 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 p_PeerCollabSetObject.__imp_Peer
19dce0 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 CollabSetPresenceInfo.__imp_Peer
19dd00 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 CollabShutdown.__imp_PeerCollabS
19dd20 69 67 6e 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 5f 5f ignin.__imp_PeerCollabSignout.__
19dd40 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 imp_PeerCollabStartup.__imp_Peer
19dd60 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d CollabSubscribeEndpointData.__im
19dd80 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f p_PeerCollabUnregisterApplicatio
19dda0 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e n.__imp_PeerCollabUnregisterEven
19ddc0 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 t.__imp_PeerCollabUnsubscribeEnd
19dde0 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 pointData.__imp_PeerCollabUpdate
19de00 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 Contact.__imp_PeerCreatePeerName
19de20 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 .__imp_PeerDistClientAddContentI
19de40 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 nformation.__imp_PeerDistClientA
19de60 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b ddData.__imp_PeerDistClientBlock
19de80 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 Read.__imp_PeerDistClientCancelA
19dea0 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 syncOperation.__imp_PeerDistClie
19dec0 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 ntCloseContent.__imp_PeerDistCli
19dee0 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f entCompleteContentInformation.__
19df00 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 5f imp_PeerDistClientFlushContent._
19df20 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f _imp_PeerDistClientGetInformatio
19df40 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 nByHandle.__imp_PeerDistClientOp
19df60 65 6e 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 enContent.__imp_PeerDistClientSt
19df80 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 reamRead.__imp_PeerDistGetOverla
19dfa0 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 ppedResult.__imp_PeerDistGetStat
19dfc0 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 5f 5f 69 us.__imp_PeerDistGetStatusEx.__i
19dfe0 6d 70 5f 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e mp_PeerDistRegisterForStatusChan
19e000 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 52 65 67 geNotification.__imp_PeerDistReg
19e020 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e isterForStatusChangeNotification
19e040 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 Ex.__imp_PeerDistServerCancelAsy
19e060 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 ncOperation.__imp_PeerDistServer
19e080 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 CloseContentInformation.__imp_Pe
19e0a0 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 5f 5f erDistServerCloseStreamHandle.__
19e0c0 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 imp_PeerDistServerOpenContentInf
19e0e0 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 ormation.__imp_PeerDistServerOpe
19e100 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 nContentInformationEx.__imp_Peer
19e120 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 5f 5f 69 DistServerPublishAddToStream.__i
19e140 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 mp_PeerDistServerPublishComplete
19e160 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 Stream.__imp_PeerDistServerPubli
19e180 73 68 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 shStream.__imp_PeerDistServerRet
19e1a0 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 rieveContentInformation.__imp_Pe
19e1c0 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 5f 5f 69 6d 70 5f 50 65 65 72 erDistServerUnpublish.__imp_Peer
19e1e0 44 69 73 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 74 61 72 74 DistShutdown.__imp_PeerDistStart
19e200 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 up.__imp_PeerDistUnregisterForSt
19e220 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 atusChangeNotification.__imp_Pee
19e240 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d 47 72 rEndEnumeration.__imp_PeerEnumGr
19e260 6f 75 70 73 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 5f 5f oups.__imp_PeerEnumIdentities.__
19e280 69 6d 70 5f 50 65 65 72 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 49 74 imp_PeerFreeData.__imp_PeerGetIt
19e2a0 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 5f 5f emCount.__imp_PeerGetNextItem.__
19e2c0 69 6d 70 5f 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 imp_PeerGraphAddRecord.__imp_Pee
19e2e0 72 47 72 61 70 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 rGraphClose.__imp_PeerGraphClose
19e300 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 DirectConnection.__imp_PeerGraph
19e320 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 5f 5f Connect.__imp_PeerGraphCreate.__
19e340 69 6d 70 5f 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 imp_PeerGraphDelete.__imp_PeerGr
19e360 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 aphDeleteRecord.__imp_PeerGraphE
19e380 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 ndEnumeration.__imp_PeerGraphEnu
19e3a0 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d mConnections.__imp_PeerGraphEnum
19e3c0 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 Nodes.__imp_PeerGraphEnumRecords
19e3e0 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f .__imp_PeerGraphExportDatabase._
19e400 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 _imp_PeerGraphFreeData.__imp_Pee
19e420 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 rGraphGetEventData.__imp_PeerGra
19e440 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 phGetItemCount.__imp_PeerGraphGe
19e460 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 tNextItem.__imp_PeerGraphGetNode
19e480 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 Info.__imp_PeerGraphGetPropertie
19e4a0 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 s.__imp_PeerGraphGetRecord.__imp
19e4c0 5f 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 _PeerGraphGetStatus.__imp_PeerGr
19e4e0 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 aphImportDatabase.__imp_PeerGrap
19e500 68 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 5f 5f 69 6d hListen.__imp_PeerGraphOpen.__im
19e520 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 p_PeerGraphOpenDirectConnection.
19e540 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 __imp_PeerGraphPeerTimeToUnivers
19e560 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 alTime.__imp_PeerGraphRegisterEv
19e580 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 ent.__imp_PeerGraphSearchRecords
19e5a0 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 .__imp_PeerGraphSendData.__imp_P
19e5c0 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f eerGraphSetNodeAttributes.__imp_
19e5e0 50 65 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 PeerGraphSetPresence.__imp_PeerG
19e600 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 raphSetProperties.__imp_PeerGrap
19e620 68 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 hShutdown.__imp_PeerGraphStartup
19e640 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 .__imp_PeerGraphUniversalTimeToP
19e660 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 eerTime.__imp_PeerGraphUnregiste
19e680 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f rEvent.__imp_PeerGraphUpdateReco
19e6a0 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 rd.__imp_PeerGraphValidateDeferr
19e6c0 65 64 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f edRecords.__imp_PeerGroupAddReco
19e6e0 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 rd.__imp_PeerGroupClose.__imp_Pe
19e700 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 erGroupCloseDirectConnection.__i
19e720 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 mp_PeerGroupConnect.__imp_PeerGr
19e740 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 oupConnectByAddress.__imp_PeerGr
19e760 6f 75 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 49 oupCreate.__imp_PeerGroupCreateI
19e780 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 nvitation.__imp_PeerGroupCreateP
19e7a0 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 asswordInvitation.__imp_PeerGrou
19e7c0 70 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 pDelete.__imp_PeerGroupDeleteRec
19e7e0 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f ord.__imp_PeerGroupEnumConnectio
19e800 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f ns.__imp_PeerGroupEnumMembers.__
19e820 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 imp_PeerGroupEnumRecords.__imp_P
19e840 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 72 47 eerGroupExportConfig.__imp_PeerG
19e860 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f roupExportDatabase.__imp_PeerGro
19e880 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 upGetEventData.__imp_PeerGroupGe
19e8a0 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 tProperties.__imp_PeerGroupGetRe
19e8c0 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 5f 5f cord.__imp_PeerGroupGetStatus.__
19e8e0 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f imp_PeerGroupImportConfig.__imp_
19e900 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 PeerGroupImportDatabase.__imp_Pe
19e920 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 50 65 erGroupIssueCredentials.__imp_Pe
19e940 65 72 47 72 6f 75 70 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 erGroupJoin.__imp_PeerGroupOpen.
19e960 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 __imp_PeerGroupOpenDirectConnect
19e980 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 ion.__imp_PeerGroupParseInvitati
19e9a0 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 5f on.__imp_PeerGroupPasswordJoin._
19e9c0 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 _imp_PeerGroupPeerTimeToUniversa
19e9e0 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 lTime.__imp_PeerGroupRegisterEve
19ea00 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 nt.__imp_PeerGroupResumePassword
19ea20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 Authentication.__imp_PeerGroupSe
19ea40 61 72 63 68 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 archRecords.__imp_PeerGroupSendD
19ea60 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 ata.__imp_PeerGroupSetProperties
19ea80 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 .__imp_PeerGroupShutdown.__imp_P
19eaa0 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 eerGroupStartup.__imp_PeerGroupU
19eac0 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 niversalTimeToPeerTime.__imp_Pee
19eae0 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 rGroupUnregisterEvent.__imp_Peer
19eb00 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 48 6f 73 74 GroupUpdateRecord.__imp_PeerHost
19eb20 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 NameToPeerName.__imp_PeerIdentit
19eb40 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 yCreate.__imp_PeerIdentityDelete
19eb60 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 5f 5f 69 6d 70 5f .__imp_PeerIdentityExport.__imp_
19eb80 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 5f 5f 69 6d 70 5f 50 65 PeerIdentityGetCryptKey.__imp_Pe
19eba0 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 erIdentityGetDefault.__imp_PeerI
19ebc0 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 dentityGetFriendlyName.__imp_Pee
19ebe0 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 rIdentityGetXML.__imp_PeerIdenti
19ec00 74 79 49 6d 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 tyImport.__imp_PeerIdentitySetFr
19ec20 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 iendlyName.__imp_PeerNameToPeerH
19ec40 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 ostName.__imp_PeerPnrpEndResolve
19ec60 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 5f 5f 69 6d .__imp_PeerPnrpGetCloudInfo.__im
19ec80 70 5f 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 p_PeerPnrpGetEndpoint.__imp_Peer
19eca0 50 6e 72 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 52 65 73 6f 6c PnrpRegister.__imp_PeerPnrpResol
19ecc0 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f ve.__imp_PeerPnrpShutdown.__imp_
19ece0 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 PeerPnrpStartResolve.__imp_PeerP
19ed00 6e 72 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 nrpStartup.__imp_PeerPnrpUnregis
19ed20 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 ter.__imp_PeerPnrpUpdateRegistra
19ed40 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 tion.__imp_PerfAddCounters.__imp
19ed60 5f 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 72 66 _PerfCloseQueryHandle.__imp_Perf
19ed80 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 63 72 65 6d 65 CreateInstance.__imp_PerfDecreme
19eda0 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 ntULongCounterValue.__imp_PerfDe
19edc0 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 crementULongLongCounterValue.__i
19ede0 6d 70 5f 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 65 72 66 mp_PerfDeleteCounters.__imp_Perf
19ee00 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 DeleteInstance.__imp_PerfEnumera
19ee20 74 65 43 6f 75 6e 74 65 72 53 65 74 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 65 teCounterSet.__imp_PerfEnumerate
19ee40 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 5f 5f 69 6d 70 5f 50 65 72 66 49 6e CounterSetInstances.__imp_PerfIn
19ee60 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 crementULongCounterValue.__imp_P
19ee80 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 erfIncrementULongLongCounterValu
19eea0 65 00 5f 5f 69 6d 70 5f 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d e.__imp_PerfOpenQueryHandle.__im
19eec0 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 72 p_PerfQueryCounterData.__imp_Per
19eee0 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 fQueryCounterInfo.__imp_PerfQuer
19ef00 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d yCounterSetRegistrationInfo.__im
19ef20 70 5f 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 p_PerfQueryInstance.__imp_PerfSe
19ef40 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 43 6f tCounterRefValue.__imp_PerfSetCo
19ef60 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 unterSetInfo.__imp_PerfSetULongC
19ef80 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f ounterValue.__imp_PerfSetULongLo
19efa0 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 72 ngCounterValue.__imp_PerfStartPr
19efc0 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 45 78 ovider.__imp_PerfStartProviderEx
19efe0 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 65 .__imp_PerfStopProvider.__imp_Pe
19f000 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 5f 5f 69 6d rformOperationOverUrlCacheA.__im
19f020 70 5f 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f p_PfAddFiltersToInterface.__imp_
19f040 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 PfAddGlobalFilterToInterface.__i
19f060 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 5f 5f mp_PfBindInterfaceToIPAddress.__
19f080 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 imp_PfBindInterfaceToIndex.__imp
19f0a0 5f 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 _PfCreateInterface.__imp_PfDelet
19f0c0 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 4c 6f 67 00 5f 5f 69 eInterface.__imp_PfDeleteLog.__i
19f0e0 6d 70 5f 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d mp_PfGetInterfaceStatistics.__im
19f100 70 5f 50 66 4d 61 6b 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 p_PfMakeLog.__imp_PfRebindFilter
19f120 73 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 5f 5f s.__imp_PfRemoveFilterHandles.__
19f140 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 imp_PfRemoveFiltersFromInterface
19f160 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 .__imp_PfRemoveGlobalFilterFromI
19f180 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 5f 5f nterface.__imp_PfSetLogBuffer.__
19f1a0 69 6d 70 5f 50 66 54 65 73 74 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 66 55 6e 42 69 6e 64 49 imp_PfTestPacket.__imp_PfUnBindI
19f1c0 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c nterface.__imp_PhysicalToLogical
19f1e0 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 Point.__imp_PhysicalToLogicalPoi
19f200 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 50 69 63 6b 49 63 6f ntForPerMonitorDPI.__imp_PickIco
19f220 6e 44 6c 67 00 5f 5f 69 6d 70 5f 50 69 65 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 43 6c 6f 73 nDlg.__imp_Pie.__imp_PifMgr_Clos
19f240 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 eProperties.__imp_PifMgr_GetProp
19f260 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 erties.__imp_PifMgr_OpenProperti
19f280 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f es.__imp_PifMgr_SetProperties.__
19f2a0 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e imp_PlayEnhMetaFile.__imp_PlayEn
19f2c0 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 61 79 47 64 69 53 63 72 hMetaFileRecord.__imp_PlayGdiScr
19f2e0 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c iptOnPrinterIC.__imp_PlayMetaFil
19f300 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 e.__imp_PlayMetaFileRecord.__imp
19f320 5f 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f 69 _PlaySoundA.__imp_PlaySoundW.__i
19f340 6d 70 5f 50 6c 67 42 6c 74 00 5f 5f 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 00 5f 5f 69 6d 70 mp_PlgBlt.__imp_PolyBezier.__imp
19f360 5f 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 44 72 61 77 00 5f 5f 69 _PolyBezierTo.__imp_PolyDraw.__i
19f380 6d 70 5f 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 6c 69 6e mp_PolyPolygon.__imp_PolyPolylin
19f3a0 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 e.__imp_PolyTextOutA.__imp_PolyT
19f3c0 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 extOutW.__imp_Polygon.__imp_Poly
19f3e0 6c 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 50 6f 70 49 line.__imp_PolylineTo.__imp_PopI
19f400 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 oRingCompletion.__imp_PostMessag
19f420 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 eA.__imp_PostMessageW.__imp_Post
19f440 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 6f 73 QueuedCompletionStatus.__imp_Pos
19f460 74 51 75 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 tQuitMessage.__imp_PostThreadMes
19f480 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 5f sageA.__imp_PostThreadMessageW._
19f4a0 5f 69 6d 70 5f 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 _imp_PowerCanRestoreIndividualDe
19f4c0 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 6c 65 61 faultPowerScheme.__imp_PowerClea
19f4e0 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 rRequest.__imp_PowerCreatePossib
19f500 6c 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 leSetting.__imp_PowerCreateReque
19f520 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d st.__imp_PowerCreateSetting.__im
19f540 70 5f 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 p_PowerDeleteScheme.__imp_PowerD
19f560 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 eterminePlatformRole.__imp_Power
19f580 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 5f 5f 69 6d 70 5f 50 6f DeterminePlatformRoleEx.__imp_Po
19f5a0 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 45 6e werDuplicateScheme.__imp_PowerEn
19f5c0 75 6d 65 72 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 umerate.__imp_PowerGetActiveSche
19f5e0 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 00 me.__imp_PowerImportPowerScheme.
19f600 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 __imp_PowerIsSettingRangeDefined
19f620 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 5f .__imp_PowerOpenSystemPowerKey._
19f640 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 5f 5f 69 6d 70 _imp_PowerOpenUserPowerKey.__imp
19f660 5f 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 _PowerReadACDefaultIndex.__imp_P
19f680 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 owerReadACValue.__imp_PowerReadA
19f6a0 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 CValueIndex.__imp_PowerReadDCDef
19f6c0 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 aultIndex.__imp_PowerReadDCValue
19f6e0 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 .__imp_PowerReadDCValueIndex.__i
19f700 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f mp_PowerReadDescription.__imp_Po
19f720 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 werReadFriendlyName.__imp_PowerR
19f740 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 eadIconResourceSpecifier.__imp_P
19f760 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d owerReadPossibleDescription.__im
19f780 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 p_PowerReadPossibleFriendlyName.
19f7a0 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 5f 5f 69 __imp_PowerReadPossibleValue.__i
19f7c0 6d 70 5f 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f mp_PowerReadSettingAttributes.__
19f7e0 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d imp_PowerReadValueIncrement.__im
19f800 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 p_PowerReadValueMax.__imp_PowerR
19f820 65 61 64 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 eadValueMin.__imp_PowerReadValue
19f840 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 74 UnitsSpecifier.__imp_PowerRegist
19f860 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 erForEffectivePowerModeNotificat
19f880 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 ions.__imp_PowerRegisterSuspendR
19f8a0 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 6d esumeNotification.__imp_PowerRem
19f8c0 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 70 6c 61 ovePowerSetting.__imp_PowerRepla
19f8e0 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 ceDefaultPowerSchemes.__imp_Powe
19f900 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 rReportThermalEvent.__imp_PowerR
19f920 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f estoreDefaultPowerSchemes.__imp_
19f940 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 PowerRestoreIndividualDefaultPow
19f960 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 erScheme.__imp_PowerSetActiveSch
19f980 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f eme.__imp_PowerSetRequest.__imp_
19f9a0 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 6f PowerSettingAccessCheck.__imp_Po
19f9c0 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 5f 5f 69 6d 70 5f 50 6f werSettingAccessCheckEx.__imp_Po
19f9e0 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f werSettingRegisterNotification._
19fa00 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 _imp_PowerSettingUnregisterNotif
19fa20 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f ication.__imp_PowerUnregisterFro
19fa40 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 mEffectivePowerModeNotifications
19fa60 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 .__imp_PowerUnregisterSuspendRes
19fa80 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 umeNotification.__imp_PowerWrite
19faa0 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 41 ACDefaultIndex.__imp_PowerWriteA
19fac0 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 CValueIndex.__imp_PowerWriteDCDe
19fae0 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c faultIndex.__imp_PowerWriteDCVal
19fb00 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 ueIndex.__imp_PowerWriteDescript
19fb20 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 ion.__imp_PowerWriteFriendlyName
19fb40 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 .__imp_PowerWriteIconResourceSpe
19fb60 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 cifier.__imp_PowerWritePossibleD
19fb80 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 escription.__imp_PowerWritePossi
19fba0 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 bleFriendlyName.__imp_PowerWrite
19fbc0 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 53 65 PossibleValue.__imp_PowerWriteSe
19fbe0 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 ttingAttributes.__imp_PowerWrite
19fc00 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 ValueIncrement.__imp_PowerWriteV
19fc20 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e alueMax.__imp_PowerWriteValueMin
19fc40 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 .__imp_PowerWriteValueUnitsSpeci
19fc60 66 69 65 72 00 5f 5f 69 6d 70 5f 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 50 fier.__imp_PpropFindProp.__imp_P
19fc80 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 70 61 rePrepareComplete.__imp_PrePrepa
19fca0 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 72 65 66 65 74 63 68 56 69 72 74 75 reEnlistment.__imp_PrefetchVirtu
19fcc0 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f alMemory.__imp_PrepareComplete._
19fce0 5f 69 6d 70 5f 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 72 65 _imp_PrepareEnlistment.__imp_Pre
19fd00 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 54 61 70 65 pareLogArchive.__imp_PrepareTape
19fd20 00 5f 5f 69 6d 70 5f 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 50 .__imp_PreprocessCommand.__imp_P
19fd40 72 69 6e 74 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 45 78 41 00 5f 5f 69 6d 70 rintDlgA.__imp_PrintDlgExA.__imp
19fd60 5f 50 72 69 6e 74 44 6c 67 45 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 57 00 5f 5f 69 _PrintDlgExW.__imp_PrintDlgW.__i
19fd80 6d 70 5f 50 72 69 6e 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 mp_PrintError.__imp_PrintMessage
19fda0 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 5f 5f .__imp_PrintMessageFromModule.__
19fdc0 69 6d 70 5f 50 72 69 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 imp_PrintWindow.__imp_PrinterMes
19fde0 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 sageBoxA.__imp_PrinterMessageBox
19fe00 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f W.__imp_PrinterProperties.__imp_
19fe20 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f PrivacyGetZonePreferenceW.__imp_
19fe40 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f PrivacySetZonePreferenceW.__imp_
19fe60 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 5f 5f 69 6d 70 5f 50 72 69 76 61 PrivateExtractIconsA.__imp_Priva
19fe80 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 43 teExtractIconsW.__imp_PrivilegeC
19fea0 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 heck.__imp_PrivilegedServiceAudi
19fec0 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 tAlarmA.__imp_PrivilegedServiceA
19fee0 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 uditAlarmW.__imp_PrjAllocateAlig
19ff00 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 nedBuffer.__imp_PrjClearNegative
19ff20 50 61 74 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 PathCache.__imp_PrjCompleteComma
19ff40 6e 64 00 5f 5f 69 6d 70 5f 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 72 6a nd.__imp_PrjDeleteFile.__imp_Prj
19ff60 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 5f 5f 69 6d 70 5f 50 DoesNameContainWildCards.__imp_P
19ff80 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 65 4e rjFileNameCompare.__imp_PrjFileN
19ffa0 61 6d 65 4d 61 74 63 68 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 ameMatch.__imp_PrjFillDirEntryBu
19ffc0 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 ffer.__imp_PrjFillDirEntryBuffer
19ffe0 32 00 5f 5f 69 6d 70 5f 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 2.__imp_PrjFreeAlignedBuffer.__i
1a0000 6d 70 5f 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 50 mp_PrjGetOnDiskFileState.__imp_P
1a0020 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 rjGetVirtualizationInstanceInfo.
1a0040 5f 5f 69 6d 70 5f 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c __imp_PrjMarkDirectoryAsPlacehol
1a0060 64 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f der.__imp_PrjStartVirtualizing._
1a0080 5f 69 6d 70 5f 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f 50 _imp_PrjStopVirtualizing.__imp_P
1a00a0 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 rjUpdateFileIfNeeded.__imp_PrjWr
1a00c0 69 74 65 46 69 6c 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 iteFileData.__imp_PrjWritePlaceh
1a00e0 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c olderInfo.__imp_PrjWritePlacehol
1a0100 64 65 72 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 50 72 6f derInfo2.__imp_Process.__imp_Pro
1a0120 63 65 73 73 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 cess32First.__imp_Process32First
1a0140 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 W.__imp_Process32Next.__imp_Proc
1a0160 65 73 73 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 ess32NextW.__imp_ProcessBuffered
1a0180 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f PacketsInteractionContext.__imp_
1a01a0 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d ProcessGroupPolicyCompleted.__im
1a01c0 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 p_ProcessGroupPolicyCompletedEx.
1a01e0 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 __imp_ProcessIdToSessionId.__imp
1a0200 5f 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 _ProcessInertiaInteractionContex
1a0220 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f 5f 69 t.__imp_ProcessPendingGameUI.__i
1a0240 6d 70 5f 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 mp_ProcessPointerFramesInteracti
1a0260 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 onContext.__imp_ProcessSocketNot
1a0280 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 54 72 61 63 65 00 5f 5f ifications.__imp_ProcessTrace.__
1a02a0 69 6d 70 5f 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 70 43 6f imp_ProgIDFromCLSID.__imp_PropCo
1a02c0 70 79 4d 6f 72 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f pyMore.__imp_PropKeyFindKeyGetBo
1a02e0 6f 6c 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 ol.__imp_PropKeyFindKeyGetDouble
1a0300 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 .__imp_PropKeyFindKeyGetFileTime
1a0320 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 5f 5f .__imp_PropKeyFindKeyGetFloat.__
1a0340 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 5f 5f 69 6d 70 5f imp_PropKeyFindKeyGetGuid.__imp_
1a0360 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f PropKeyFindKeyGetInt32.__imp_Pro
1a0380 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 pKeyFindKeyGetInt64.__imp_PropKe
1a03a0 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 yFindKeyGetNthInt64.__imp_PropKe
1a03c0 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 yFindKeyGetNthUlong.__imp_PropKe
1a03e0 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b yFindKeyGetNthUshort.__imp_PropK
1a0400 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 eyFindKeyGetPropVariant.__imp_Pr
1a0420 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b opKeyFindKeyGetUlong.__imp_PropK
1a0440 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 eyFindKeyGetUshort.__imp_PropKey
1a0460 46 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 FindKeySetPropVariant.__imp_Prop
1a0480 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 StgNameToFmtId.__imp_PropVariant
1a04a0 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 ChangeType.__imp_PropVariantClea
1a04c0 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 5f 5f 69 r.__imp_PropVariantCompareEx.__i
1a04e0 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 mp_PropVariantCopy.__imp_PropVar
1a0500 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 iantGetBooleanElem.__imp_PropVar
1a0520 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 iantGetDoubleElem.__imp_PropVari
1a0540 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 antGetElementCount.__imp_PropVar
1a0560 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 iantGetFileTimeElem.__imp_PropVa
1a0580 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 riantGetInformation.__imp_PropVa
1a05a0 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 riantGetInt16Elem.__imp_PropVari
1a05c0 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e antGetInt32Elem.__imp_PropVarian
1a05e0 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 tGetInt64Elem.__imp_PropVariantG
1a0600 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 etStringElem.__imp_PropVariantGe
1a0620 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 tUInt16Elem.__imp_PropVariantGet
1a0640 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 UInt32Elem.__imp_PropVariantGetU
1a0660 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 Int64Elem.__imp_PropVariantToAds
1a0680 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 5f 5f 69 Type.__imp_PropVariantToBSTR.__i
1a06a0 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 50 72 mp_PropVariantToBoolean.__imp_Pr
1a06c0 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 opVariantToBooleanVector.__imp_P
1a06e0 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f ropVariantToBooleanVectorAlloc._
1a0700 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 _imp_PropVariantToBooleanWithDef
1a0720 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 5f ault.__imp_PropVariantToBuffer._
1a0740 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 _imp_PropVariantToDouble.__imp_P
1a0760 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 ropVariantToDoubleVector.__imp_P
1a0780 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f ropVariantToDoubleVectorAlloc.__
1a07a0 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 imp_PropVariantToDoubleWithDefau
1a07c0 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 5f lt.__imp_PropVariantToFileTime._
1a07e0 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 _imp_PropVariantToFileTimeVector
1a0800 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 .__imp_PropVariantToFileTimeVect
1a0820 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 orAlloc.__imp_PropVariantToGUID.
1a0840 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 __imp_PropVariantToInt16.__imp_P
1a0860 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 ropVariantToInt16Vector.__imp_Pr
1a0880 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d opVariantToInt16VectorAlloc.__im
1a08a0 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 p_PropVariantToInt16WithDefault.
1a08c0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 __imp_PropVariantToInt32.__imp_P
1a08e0 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 ropVariantToInt32Vector.__imp_Pr
1a0900 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d opVariantToInt32VectorAlloc.__im
1a0920 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 p_PropVariantToInt32WithDefault.
1a0940 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 __imp_PropVariantToInt64.__imp_P
1a0960 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 ropVariantToInt64Vector.__imp_Pr
1a0980 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d opVariantToInt64VectorAlloc.__im
1a09a0 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 p_PropVariantToInt64WithDefault.
1a09c0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f __imp_PropVariantToStrRet.__imp_
1a09e0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 PropVariantToString.__imp_PropVa
1a0a00 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 riantToStringAlloc.__imp_PropVar
1a0a20 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 iantToStringVector.__imp_PropVar
1a0a40 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 iantToStringVectorAlloc.__imp_Pr
1a0a60 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 opVariantToStringWithDefault.__i
1a0a80 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 72 6f mp_PropVariantToUInt16.__imp_Pro
1a0aa0 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f pVariantToUInt16Vector.__imp_Pro
1a0ac0 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d pVariantToUInt16VectorAlloc.__im
1a0ae0 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 p_PropVariantToUInt16WithDefault
1a0b00 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 .__imp_PropVariantToUInt32.__imp
1a0b20 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 _PropVariantToUInt32Vector.__imp
1a0b40 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 _PropVariantToUInt32VectorAlloc.
1a0b60 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 __imp_PropVariantToUInt32WithDef
1a0b80 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 5f ault.__imp_PropVariantToUInt64._
1a0ba0 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 5f _imp_PropVariantToUInt64Vector._
1a0bc0 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c _imp_PropVariantToUInt64VectorAl
1a0be0 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 loc.__imp_PropVariantToUInt64Wit
1a0c00 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 hDefault.__imp_PropVariantToVari
1a0c20 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 ant.__imp_PropVariantToWinRTProp
1a0c40 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f ertyValue.__imp_PropertiesListCo
1a0c60 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 py.__imp_PropertiesListGetFillab
1a0c80 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 5f 5f 69 leCount.__imp_PropertySheetA.__i
1a0ca0 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 74 65 63 74 46 mp_PropertySheetW.__imp_ProtectF
1a0cc0 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 50 72 ileToEnterpriseIdentity.__imp_Pr
1a0ce0 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 ovidorFindClosePrinterChangeNoti
1a0d00 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 fication.__imp_ProvidorFindFirst
1a0d20 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f PrinterChangeNotification.__imp_
1a0d40 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 44 75 70 6c PssCaptureSnapshot.__imp_PssDupl
1a0d60 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 46 72 65 65 53 6e 61 70 73 icateSnapshot.__imp_PssFreeSnaps
1a0d80 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 hot.__imp_PssQuerySnapshot.__imp
1a0da0 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 _PssWalkMarkerCreate.__imp_PssWa
1a0dc0 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 lkMarkerFree.__imp_PssWalkMarker
1a0de0 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 GetPosition.__imp_PssWalkMarkerS
1a0e00 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b eekToBeginning.__imp_PssWalkMark
1a0e20 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 53 6e 61 70 73 erSetPosition.__imp_PssWalkSnaps
1a0e40 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 5f hot.__imp_PstAcquirePrivateKey._
1a0e60 5f 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d _imp_PstGetCertificateChain.__im
1a0e80 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 p_PstGetCertificates.__imp_PstGe
1a0ea0 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 73 74 41 tTrustAnchors.__imp_PstGetTrustA
1a0ec0 6e 63 68 6f 72 73 45 78 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 nchorsEx.__imp_PstGetUserNameFor
1a0ee0 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 Certificate.__imp_PstMapCertific
1a0f00 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 50 74 49 6e ate.__imp_PstValidate.__imp_PtIn
1a0f20 52 65 63 74 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 74 56 69 Rect.__imp_PtInRegion.__imp_PtVi
1a0f40 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 50 75 6c 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 75 72 sible.__imp_PulseEvent.__imp_Pur
1a0f60 67 65 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 5f 5f geComm.__imp_PxeAsyncRecvDone.__
1a0f80 69 6d 70 5f 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 78 imp_PxeDhcpAppendOption.__imp_Px
1a0fa0 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f 50 78 65 44 68 eDhcpAppendOptionRaw.__imp_PxeDh
1a0fc0 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 47 65 cpGetOptionValue.__imp_PxeDhcpGe
1a0fe0 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 tVendorOptionValue.__imp_PxeDhcp
1a1000 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 Initialize.__imp_PxeDhcpIsValid.
1a1020 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d __imp_PxeDhcpv6AppendOption.__im
1a1040 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 p_PxeDhcpv6AppendOptionRaw.__imp
1a1060 5f 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 5f 5f 69 6d 70 5f _PxeDhcpv6CreateRelayRepl.__imp_
1a1080 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 PxeDhcpv6GetOptionValue.__imp_Px
1a10a0 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d eDhcpv6GetVendorOptionValue.__im
1a10c0 70 5f 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 p_PxeDhcpv6Initialize.__imp_PxeD
1a10e0 68 63 70 76 36 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 50 61 72 73 hcpv6IsValid.__imp_PxeDhcpv6Pars
1a1100 65 52 65 6c 61 79 46 6f 72 77 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 eRelayForw.__imp_PxeGetServerInf
1a1120 6f 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 o.__imp_PxeGetServerInfoEx.__imp
1a1140 5f 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 61 63 6b _PxePacketAllocate.__imp_PxePack
1a1160 65 74 46 72 65 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 etFree.__imp_PxeProviderEnumClos
1a1180 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 5f 5f 69 e.__imp_PxeProviderEnumFirst.__i
1a11a0 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 78 65 mp_PxeProviderEnumNext.__imp_Pxe
1a11c0 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 ProviderFreeInfo.__imp_PxeProvid
1a11e0 65 72 51 75 65 72 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 52 65 erQueryIndex.__imp_PxeProviderRe
1a1200 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 gister.__imp_PxeProviderSetAttri
1a1220 62 75 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 bute.__imp_PxeProviderUnRegister
1a1240 00 5f 5f 69 6d 70 5f 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 .__imp_PxeRegisterCallback.__imp
1a1260 5f 50 78 65 53 65 6e 64 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 00 5f 5f 69 _PxeSendReply.__imp_PxeTrace.__i
1a1280 6d 70 5f 50 78 65 54 72 61 63 65 56 00 5f 5f 69 6d 70 5f 51 43 43 5f 53 74 61 74 75 73 54 65 78 mp_PxeTraceV.__imp_QCC_StatusTex
1a12a0 74 00 5f 5f 69 6d 70 5f 51 49 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 51 4f 53 41 64 64 53 6f 63 t.__imp_QISearch.__imp_QOSAddSoc
1a12c0 6b 65 74 54 6f 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f ketToFlow.__imp_QOSCancel.__imp_
1a12e0 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 43 72 65 61 74 65 48 61 QOSCloseHandle.__imp_QOSCreateHa
1a1300 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 ndle.__imp_QOSEnumerateFlows.__i
1a1320 6d 70 5f 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 51 75 65 72 79 46 mp_QOSNotifyFlow.__imp_QOSQueryF
1a1340 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f low.__imp_QOSRemoveSocketFromFlo
1a1360 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 65 74 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 61 72 w.__imp_QOSSetFlow.__imp_QOSStar
1a1380 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 6f 70 54 72 61 tTrackingClient.__imp_QOSStopTra
1a13a0 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 53 65 74 ckingClient.__imp_QueryActCtxSet
1a13c0 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f tingsW.__imp_QueryActCtxW.__imp_
1a13e0 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 6c 6c 54 72 QueryAllTracesA.__imp_QueryAllTr
1a1400 61 63 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 acesW.__imp_QueryAppInstanceVers
1a1420 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 ion.__imp_QueryAuxiliaryCounterF
1a1440 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 requency.__imp_QueryChangesVirtu
1a1460 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f alDisk.__imp_QueryCompressorInfo
1a1480 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 rmation.__imp_QueryContextAttrib
1a14a0 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 utesA.__imp_QueryContextAttribut
1a14c0 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 esExA.__imp_QueryContextAttribut
1a14e0 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 esExW.__imp_QueryContextAttribut
1a1500 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 esW.__imp_QueryCredentialsAttrib
1a1520 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 utesA.__imp_QueryCredentialsAttr
1a1540 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 ibutesExA.__imp_QueryCredentials
1a1560 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 AttributesExW.__imp_QueryCredent
1a1580 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 63 6f 6d ialsAttributesW.__imp_QueryDecom
1a15a0 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 pressorInformation.__imp_QueryDe
1a15c0 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 pthSList.__imp_QueryDisplayConfi
1a15e0 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 51 75 g.__imp_QueryDosDeviceA.__imp_Qu
1a1600 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f eryDosDeviceW.__imp_QueryFullPro
1a1620 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 cessImageNameA.__imp_QueryFullPr
1a1640 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 50 ocessImageNameW.__imp_QueryIdleP
1a1660 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c rocessorCycleTime.__imp_QueryIdl
1a1680 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 eProcessorCycleTimeEx.__imp_Quer
1a16a0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 yInformationJobObject.__imp_Quer
1a16c0 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 72 72 yInterruptTime.__imp_QueryInterr
1a16e0 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 61 74 65 uptTimePrecise.__imp_QueryIoRate
1a1700 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d ControlInformationJobObject.__im
1a1720 70 5f 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f p_QueryIoRingCapabilities.__imp_
1a1740 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4d 65 6d 6f 72 79 QueryLogPolicy.__imp_QueryMemory
1a1760 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 ResourceNotification.__imp_Query
1a1780 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 PartitionInformation.__imp_Query
1a17a0 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 PathOfRegTypeLib.__imp_QueryPerf
1a17c0 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 ormanceCounter.__imp_QueryPerfor
1a17e0 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 manceFrequency.__imp_QueryProces
1a1800 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 sAffinityUpdateMode.__imp_QueryP
1a1820 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 74 65 rocessCycleTime.__imp_QueryProte
1a1840 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 ctedPolicy.__imp_QueryRecoveryAg
1a1860 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 entsOnEncryptedFile.__imp_QueryS
1a1880 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 ecurityAccessMask.__imp_QuerySec
1a18a0 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 urityContextToken.__imp_QuerySec
1a18c0 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 urityPackageInfoA.__imp_QuerySec
1a18e0 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 urityPackageInfoW.__imp_QuerySer
1a1900 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 viceConfig2A.__imp_QueryServiceC
1a1920 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 onfig2W.__imp_QueryServiceConfig
1a1940 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d A.__imp_QueryServiceConfigW.__im
1a1960 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e p_QueryServiceDynamicInformation
1a1980 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 5f .__imp_QueryServiceLockStatusA._
1a19a0 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 5f 5f 69 _imp_QueryServiceLockStatusW.__i
1a19c0 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f mp_QueryServiceObjectSecurity.__
1a19e0 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 51 75 65 imp_QueryServiceStatus.__imp_Que
1a1a00 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 ryServiceStatusEx.__imp_QueryThr
1a1a20 65 61 64 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 50 72 eadCycleTime.__imp_QueryThreadPr
1a1a40 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 ofiling.__imp_QueryThreadpoolSta
1a1a60 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 41 00 ckInformation.__imp_QueryTraceA.
1a1a80 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 __imp_QueryTraceProcessingHandle
1a1aa0 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6d .__imp_QueryTraceW.__imp_QueryUm
1a1ac0 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e sThreadInformation.__imp_QueryUn
1a1ae0 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 biasedInterruptTime.__imp_QueryU
1a1b00 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d nbiasedInterruptTimePrecise.__im
1a1b20 70 5f 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d p_QueryUsersOnEncryptedFile.__im
1a1b40 70 5f 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 p_QueryVirtualMemoryInformation.
1a1b60 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 __imp_QueueUserAPC.__imp_QueueUs
1a1b80 65 72 41 50 43 32 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 5f erAPC2.__imp_QueueUserWorkItem._
1a1ba0 5f 69 6d 70 5f 52 54 46 53 79 6e 63 00 5f 5f 69 6d 70 5f 52 61 69 73 65 43 75 73 74 6f 6d 53 79 _imp_RTFSync.__imp_RaiseCustomSy
1a1bc0 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 52 61 69 73 65 45 78 63 65 stemEventTrigger.__imp_RaiseExce
1a1be0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 ption.__imp_RaiseFailFastExcepti
1a1c00 6f 6e 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 53 65 63 74 69 on.__imp_RangeMapAddPeImageSecti
1a1c20 6f 6e 73 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 52 ons.__imp_RangeMapCreate.__imp_R
1a1c40 61 6e 67 65 4d 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 61 64 00 5f angeMapFree.__imp_RangeMapRead._
1a1c60 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d _imp_RangeMapRemove.__imp_RangeM
1a1c80 61 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f apWrite.__imp_RangeValuePattern_
1a1ca0 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f SetValue.__imp_RasClearConnectio
1a1cc0 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 nStatistics.__imp_RasClearLinkSt
1a1ce0 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 atistics.__imp_RasConnectionNoti
1a1d00 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 ficationA.__imp_RasConnectionNot
1a1d20 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 ificationW.__imp_RasCreatePhoneb
1a1d40 6f 6f 6b 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f ookEntryA.__imp_RasCreatePhonebo
1a1d60 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 5f okEntryW.__imp_RasDeleteEntryA._
1a1d80 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 _imp_RasDeleteEntryW.__imp_RasDe
1a1da0 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 62 leteSubEntryA.__imp_RasDeleteSub
1a1dc0 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 52 61 73 44 EntryW.__imp_RasDialA.__imp_RasD
1a1de0 69 61 6c 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 57 00 5f 5f 69 6d 70 5f ialDlgA.__imp_RasDialDlgW.__imp_
1a1e00 52 61 73 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 RasDialW.__imp_RasEditPhonebookE
1a1e20 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 ntryA.__imp_RasEditPhonebookEntr
1a1e40 79 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 45 yW.__imp_RasEntryDlgA.__imp_RasE
1a1e60 6e 74 72 79 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 ntryDlgW.__imp_RasEnumAutodialAd
1a1e80 64 72 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 dressesA.__imp_RasEnumAutodialAd
1a1ea0 64 72 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e dressesW.__imp_RasEnumConnection
1a1ec0 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 5f 5f 69 sA.__imp_RasEnumConnectionsW.__i
1a1ee0 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d mp_RasEnumDevicesA.__imp_RasEnum
1a1f00 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 5f DevicesW.__imp_RasEnumEntriesA._
1a1f20 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 46 72 _imp_RasEnumEntriesW.__imp_RasFr
1a1f40 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 46 72 65 65 eeEapUserIdentityA.__imp_RasFree
1a1f60 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 EapUserIdentityW.__imp_RasGetAut
1a1f80 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 odialAddressA.__imp_RasGetAutodi
1a1fa0 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 alAddressW.__imp_RasGetAutodialE
1a1fc0 6e 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c nableA.__imp_RasGetAutodialEnabl
1a1fe0 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f eW.__imp_RasGetAutodialParamA.__
1a2000 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 imp_RasGetAutodialParamW.__imp_R
1a2020 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 asGetConnectStatusA.__imp_RasGet
1a2040 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 ConnectStatusW.__imp_RasGetConne
1a2060 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e ctionStatistics.__imp_RasGetCoun
1a2080 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f tryInfoA.__imp_RasGetCountryInfo
1a20a0 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 W.__imp_RasGetCredentialsA.__imp
1a20c0 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 _RasGetCredentialsW.__imp_RasGet
1a20e0 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 75 73 74 CustomAuthDataA.__imp_RasGetCust
1a2100 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 omAuthDataW.__imp_RasGetEapUserD
1a2120 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f ataA.__imp_RasGetEapUserDataW.__
1a2140 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 imp_RasGetEapUserIdentityA.__imp
1a2160 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 52 61 _RasGetEapUserIdentityW.__imp_Ra
1a2180 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 sGetEntryDialParamsA.__imp_RasGe
1a21a0 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e tEntryDialParamsW.__imp_RasGetEn
1a21c0 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 tryPropertiesA.__imp_RasGetEntry
1a21e0 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 PropertiesW.__imp_RasGetErrorStr
1a2200 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f ingA.__imp_RasGetErrorStringW.__
1a2220 69 6d 70 5f 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 imp_RasGetLinkStatistics.__imp_R
1a2240 61 73 47 65 74 50 43 73 63 66 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f asGetPCscf.__imp_RasGetProjectio
1a2260 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 nInfoA.__imp_RasGetProjectionInf
1a2280 6f 45 78 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 oEx.__imp_RasGetProjectionInfoW.
1a22a0 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d __imp_RasGetSubEntryHandleA.__im
1a22c0 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 p_RasGetSubEntryHandleW.__imp_Ra
1a22e0 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 sGetSubEntryPropertiesA.__imp_Ra
1a2300 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 sGetSubEntryPropertiesW.__imp_Ra
1a2320 73 48 61 6e 67 55 70 41 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 57 00 5f 5f 69 6d 70 5f sHangUpA.__imp_RasHangUpW.__imp_
1a2340 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f RasInvokeEapUI.__imp_RasPhoneboo
1a2360 6b 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 5f 5f 69 kDlgA.__imp_RasPhonebookDlgW.__i
1a2380 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 mp_RasRenameEntryA.__imp_RasRena
1a23a0 6d 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 meEntryW.__imp_RasSetAutodialAdd
1a23c0 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 ressA.__imp_RasSetAutodialAddres
1a23e0 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 5f sW.__imp_RasSetAutodialEnableA._
1a2400 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 _imp_RasSetAutodialEnableW.__imp
1a2420 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 52 61 73 53 _RasSetAutodialParamA.__imp_RasS
1a2440 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 65 etAutodialParamW.__imp_RasSetCre
1a2460 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c dentialsA.__imp_RasSetCredential
1a2480 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f sW.__imp_RasSetCustomAuthDataA._
1a24a0 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 6d 70 _imp_RasSetCustomAuthDataW.__imp
1a24c0 5f 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 _RasSetEapUserDataA.__imp_RasSet
1a24e0 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 EapUserDataW.__imp_RasSetEntryDi
1a2500 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 alParamsA.__imp_RasSetEntryDialP
1a2520 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 aramsW.__imp_RasSetEntryProperti
1a2540 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 esA.__imp_RasSetEntryPropertiesW
1a2560 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 .__imp_RasSetSubEntryPropertiesA
1a2580 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 .__imp_RasSetSubEntryPropertiesW
1a25a0 00 5f 5f 69 6d 70 5f 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 .__imp_RasUpdateConnection.__imp
1a25c0 5f 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 61 73 _RasValidateEntryNameA.__imp_Ras
1a25e0 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 ValidateEntryNameW.__imp_RatingA
1a2600 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 ccessDeniedDialog.__imp_RatingAc
1a2620 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 cessDeniedDialog2.__imp_RatingAc
1a2640 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 cessDeniedDialog2W.__imp_RatingA
1a2660 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 ccessDeniedDialogW.__imp_RatingA
1a2680 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 68 ddToApprovedSites.__imp_RatingCh
1a26a0 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 68 65 63 6b 55 eckUserAccess.__imp_RatingCheckU
1a26c0 73 65 72 41 63 63 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e serAccessW.__imp_RatingClickedOn
1a26e0 50 52 46 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f PRFInternal.__imp_RatingClickedO
1a2700 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 nRATInternal.__imp_RatingEnable.
1a2720 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 __imp_RatingEnableW.__imp_Rating
1a2740 45 6e 61 62 6c 65 64 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 46 72 65 65 44 65 74 EnabledQuery.__imp_RatingFreeDet
1a2760 61 69 6c 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 49 6e 69 74 00 5f 5f 69 6d 70 5f 52 61 74 69 ails.__imp_RatingInit.__imp_Rati
1a2780 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 ngObtainCancel.__imp_RatingObtai
1a27a0 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 nQuery.__imp_RatingObtainQueryW.
1a27c0 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 __imp_RatingSetupUI.__imp_Rating
1a27e0 53 65 74 75 70 55 49 57 00 5f 5f 69 6d 70 5f 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 SetupUIW.__imp_RawSCSIVirtualDis
1a2800 6b 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 k.__imp_ReBaseImage.__imp_ReBase
1a2820 49 6d 61 67 65 36 34 00 5f 5f 69 6d 70 5f 52 65 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 Image64.__imp_ReOpenFile.__imp_R
1a2840 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 eadCabinetState.__imp_ReadClassS
1a2860 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 52 65 61 64 tg.__imp_ReadClassStm.__imp_Read
1a2880 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 ConsoleA.__imp_ReadConsoleInputA
1a28a0 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 52 .__imp_ReadConsoleInputW.__imp_R
1a28c0 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 eadConsoleOutputA.__imp_ReadCons
1a28e0 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e oleOutputAttribute.__imp_ReadCon
1a2900 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 soleOutputCharacterA.__imp_ReadC
1a2920 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 61 onsoleOutputCharacterW.__imp_Rea
1a2940 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c dConsoleOutputW.__imp_ReadConsol
1a2960 65 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 eW.__imp_ReadDirectoryChangesExW
1a2980 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 5f 69 .__imp_ReadDirectoryChangesW.__i
1a29a0 6d 70 5f 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 52 65 mp_ReadEncryptedFileRaw.__imp_Re
1a29c0 61 64 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 adEventLogA.__imp_ReadEventLogW.
1a29e0 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 00 __imp_ReadFile.__imp_ReadFileEx.
1a2a00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 __imp_ReadFileScatter.__imp_Read
1a2a20 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 47 6c 6f 62 61 6c 50 FmtUserTypeStg.__imp_ReadGlobalP
1a2a40 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c wrPolicy.__imp_ReadGuestPhysical
1a2a60 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d Address.__imp_ReadGuestRawSavedM
1a2a80 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 emory.__imp_ReadGuidsForConnecte
1a2aa0 64 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 dNetworks.__imp_ReadLogArchiveMe
1a2ac0 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e tadata.__imp_ReadLogNotification
1a2ae0 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 4c .__imp_ReadLogRecord.__imp_ReadL
1a2b00 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4e 65 78 74 4c 6f 67 52 ogRestartArea.__imp_ReadNextLogR
1a2b20 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 5f ecord.__imp_ReadOnlyEnlistment._
1a2b40 5f 69 6d 70 5f 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 _imp_ReadPreviousLogRestartArea.
1a2b60 5f 5f 69 6d 70 5f 52 65 61 64 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 __imp_ReadPrinter.__imp_ReadProc
1a2b80 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 essMemory.__imp_ReadProcessorPwr
1a2ba0 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 Scheme.__imp_ReadPwrScheme.__imp
1a2bc0 5f 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 5f 5f _ReadSavedStateGlobalVariable.__
1a2be0 69 6d 70 5f 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 5f 5f 69 6d imp_ReadThreadProfilingData.__im
1a2c00 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f p_ReadUrlCacheEntryStream.__imp_
1a2c20 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f ReadUrlCacheEntryStreamEx.__imp_
1a2c40 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 52 RealChildWindowFromPoint.__imp_R
1a2c60 65 61 6c 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 ealDriveType.__imp_RealGetWindow
1a2c80 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 ClassA.__imp_RealGetWindowClassW
1a2ca0 00 5f 5f 69 6d 70 5f 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 61 6c .__imp_RealizePalette.__imp_Real
1a2cc0 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 5f 5f locADsMem.__imp_ReallocADsStr.__
1a2ce0 69 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f imp_RebootCheckOnInstallA.__imp_
1a2d00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 63 6c RebootCheckOnInstallW.__imp_Recl
1a2d20 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 aimVirtualMemory.__imp_RecordFea
1a2d40 74 75 72 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 tureError.__imp_RecordFeatureUsa
1a2d60 67 65 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 ge.__imp_RecoverEnlistment.__imp
1a2d80 5f 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 _RecoverResourceManager.__imp_Re
1a2da0 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 coverTransactionManager.__imp_Re
1a2dc0 63 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 ctInRegion.__imp_RectVisible.__i
1a2de0 6d 70 5f 52 65 63 74 61 6e 67 6c 65 00 5f 5f 69 6d 70 5f 52 65 63 79 63 6c 65 53 75 72 72 6f 67 mp_Rectangle.__imp_RecycleSurrog
1a2e00 61 74 65 00 5f 5f 69 6d 70 5f 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 66 ate.__imp_RedrawWindow.__imp_Ref
1a2e20 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 4e reshISNSServerA.__imp_RefreshISN
1a2e40 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 SServerW.__imp_RefreshIScsiSendT
1a2e60 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 argetPortalA.__imp_RefreshIScsiS
1a2e80 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 50 6f endTargetPortalW.__imp_RefreshPo
1a2ea0 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 licy.__imp_RefreshPolicyEx.__imp
1a2ec0 5f 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 _RegCloseKey.__imp_RegConnectReg
1a2ee0 69 73 74 72 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 istryA.__imp_RegConnectRegistryE
1a2f00 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 5f xA.__imp_RegConnectRegistryExW._
1a2f20 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 5f 5f 69 6d 70 5f 52 _imp_RegConnectRegistryW.__imp_R
1a2f40 65 67 43 6f 70 79 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 57 00 5f egCopyTreeA.__imp_RegCopyTreeW._
1a2f60 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 _imp_RegCreateKeyA.__imp_RegCrea
1a2f80 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 5f teKeyExA.__imp_RegCreateKeyExW._
1a2fa0 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 _imp_RegCreateKeyTransactedA.__i
1a2fc0 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 mp_RegCreateKeyTransactedW.__imp
1a2fe0 5f 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 _RegCreateKeyW.__imp_RegDeleteKe
1a3000 79 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 yA.__imp_RegDeleteKeyExA.__imp_R
1a3020 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 egDeleteKeyExW.__imp_RegDeleteKe
1a3040 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 54 yTransactedA.__imp_RegDeleteKeyT
1a3060 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c ransactedW.__imp_RegDeleteKeyVal
1a3080 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 5f 5f 69 ueA.__imp_RegDeleteKeyValueW.__i
1a30a0 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 mp_RegDeleteKeyW.__imp_RegDelete
1a30c0 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 5f 5f 69 6d 70 TreeA.__imp_RegDeleteTreeW.__imp
1a30e0 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 _RegDeleteValueA.__imp_RegDelete
1a3100 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 ValueW.__imp_RegDisablePredefine
1a3120 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 dCache.__imp_RegDisablePredefine
1a3140 64 43 61 63 68 65 45 78 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 dCacheEx.__imp_RegDisableReflect
1a3160 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e ionKey.__imp_RegEnableReflection
1a3180 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 45 Key.__imp_RegEnumKeyA.__imp_RegE
1a31a0 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 5f 5f numKeyExA.__imp_RegEnumKeyExW.__
1a31c0 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c imp_RegEnumKeyW.__imp_RegEnumVal
1a31e0 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 ueA.__imp_RegEnumValueW.__imp_Re
1a3200 67 46 6c 75 73 68 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 gFlushKey.__imp_RegGetKeySecurit
1a3220 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 47 65 y.__imp_RegGetValueA.__imp_RegGe
1a3240 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f tValueW.__imp_RegInstallA.__imp_
1a3260 52 65 67 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 RegInstallW.__imp_RegLoadAppKeyA
1a3280 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c .__imp_RegLoadAppKeyW.__imp_RegL
1a32a0 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f oadKeyA.__imp_RegLoadKeyW.__imp_
1a32c0 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4d RegLoadMUIStringA.__imp_RegLoadM
1a32e0 55 49 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b UIStringW.__imp_RegNotifyChangeK
1a3300 65 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 eyValue.__imp_RegOpenCurrentUser
1a3320 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e .__imp_RegOpenKeyA.__imp_RegOpen
1a3340 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 5f 5f 69 6d 70 KeyExA.__imp_RegOpenKeyExW.__imp
1a3360 5f 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 _RegOpenKeyTransactedA.__imp_Reg
1a3380 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e OpenKeyTransactedW.__imp_RegOpen
1a33a0 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f KeyW.__imp_RegOpenUserClassesRoo
1a33c0 74 00 5f 5f 69 6d 70 5f 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 5f 5f 69 t.__imp_RegOverridePredefKey.__i
1a33e0 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 mp_RegQueryInfoKeyA.__imp_RegQue
1a3400 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c ryInfoKeyW.__imp_RegQueryMultipl
1a3420 65 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 eValuesA.__imp_RegQueryMultipleV
1a3440 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b aluesW.__imp_RegQueryReflectionK
1a3460 65 79 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 ey.__imp_RegQueryValueA.__imp_Re
1a3480 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c gQueryValueExA.__imp_RegQueryVal
1a34a0 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 ueExW.__imp_RegQueryValueW.__imp
1a34c0 5f 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 _RegRenameKey.__imp_RegReplaceKe
1a34e0 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 yA.__imp_RegReplaceKeyW.__imp_Re
1a3500 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c gRestoreAllA.__imp_RegRestoreAll
1a3520 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 W.__imp_RegRestoreKeyA.__imp_Reg
1a3540 52 65 73 74 6f 72 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 41 00 5f 5f RestoreKeyW.__imp_RegSaveKeyA.__
1a3560 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b imp_RegSaveKeyExA.__imp_RegSaveK
1a3580 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 eyExW.__imp_RegSaveKeyW.__imp_Re
1a35a0 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f gSaveRestoreA.__imp_RegSaveResto
1a35c0 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 reOnINFA.__imp_RegSaveRestoreOnI
1a35e0 4e 46 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f NFW.__imp_RegSaveRestoreW.__imp_
1a3600 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 RegSetKeySecurity.__imp_RegSetKe
1a3620 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 5f 5f yValueA.__imp_RegSetKeyValueW.__
1a3640 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c imp_RegSetValueA.__imp_RegSetVal
1a3660 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 ueExA.__imp_RegSetValueExW.__imp
1a3680 5f 52 65 67 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 79 _RegSetValueW.__imp_RegUnLoadKey
1a36a0 41 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 69 A.__imp_RegUnLoadKeyW.__imp_Regi
1a36c0 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 sterActiveObject.__imp_RegisterA
1a36e0 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 ppConstrainedChangeNotification.
1a3700 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f __imp_RegisterAppInstance.__imp_
1a3720 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 RegisterAppInstanceVersion.__imp
1a3740 5f 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 _RegisterAppStateChangeNotificat
1a3760 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 ion.__imp_RegisterApplicationRec
1a3780 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c overyCallback.__imp_RegisterAppl
1a37a0 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 61 64 icationRestart.__imp_RegisterBad
1a37c0 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 MemoryNotification.__imp_Registe
1a37e0 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 rBindStatusCallback.__imp_Regist
1a3800 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d 70 5f erCMMA.__imp_RegisterCMMW.__imp_
1a3820 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 RegisterClassA.__imp_RegisterCla
1a3840 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 5f 5f 69 ssExA.__imp_RegisterClassExW.__i
1a3860 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 mp_RegisterClassW.__imp_Register
1a3880 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 ClipboardFormatA.__imp_RegisterC
1a38a0 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c lipboardFormatW.__imp_RegisterCl
1a38c0 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 usterNotify.__imp_RegisterCluste
1a38e0 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 rNotifyV2.__imp_RegisterClusterR
1a3900 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 esourceTypeNotifyV2.__imp_Regist
1a3920 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f erContext.__imp_RegisterDeviceNo
1a3940 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 tificationA.__imp_RegisterDevice
1a3960 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 NotificationW.__imp_RegisterDevi
1a3980 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 ceWithLocalManagement.__imp_Regi
1a39a0 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 sterDeviceWithManagement.__imp_R
1a39c0 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 egisterDeviceWithManagementUsing
1a39e0 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 AADCredentials.__imp_RegisterDev
1a3a00 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 iceWithManagementUsingAADDeviceC
1a3a20 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 redentials.__imp_RegisterDeviceW
1a3a40 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 ithManagementUsingAADDeviceCrede
1a3a60 6e 74 69 61 6c 73 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 5f ntials2.__imp_RegisterDragDrop._
1a3a80 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f _imp_RegisterEventSourceA.__imp_
1a3aa0 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 RegisterEventSourceW.__imp_Regis
1a3ac0 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 terForLogWriteNotification.__imp
1a3ae0 5f 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 _RegisterForPrintAsyncNotificati
1a3b00 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 ons.__imp_RegisterFormatEnumerat
1a3b20 6f 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 or.__imp_RegisterGPNotification.
1a3b40 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 __imp_RegisterHelper.__imp_Regis
1a3b60 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 terHotKey.__imp_RegisterInterfac
1a3b80 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 52 65 67 eTimestampConfigChange.__imp_Reg
1a3ba0 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 5f 5f isterLicenseKeyWithExpiration.__
1a3bc0 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 imp_RegisterManageableLogClient.
1a3be0 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 __imp_RegisterMediaTypeClass.__i
1a3c00 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 mp_RegisterMediaTypes.__imp_Regi
1a3c20 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e sterOutputCallbackInteractionCon
1a3c40 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 text.__imp_RegisterOutputCallbac
1a3c60 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 kInteractionContext2.__imp_Regis
1a3c80 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f terPointerDeviceNotifications.__
1a3ca0 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f imp_RegisterPointerInputTarget._
1a3cc0 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 _imp_RegisterPointerInputTargetE
1a3ce0 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 x.__imp_RegisterPowerSettingNoti
1a3d00 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 fication.__imp_RegisterRawInputD
1a3d20 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 evices.__imp_RegisterScaleChange
1a3d40 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e Event.__imp_RegisterScaleChangeN
1a3d60 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 otifications.__imp_RegisterServi
1a3d80 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 ceCtrlHandlerA.__imp_RegisterSer
1a3da0 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 viceCtrlHandlerExA.__imp_Registe
1a3dc0 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 rServiceCtrlHandlerExW.__imp_Reg
1a3de0 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 5f 5f 69 6d 70 5f 52 isterServiceCtrlHandlerW.__imp_R
1a3e00 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 egisterShellHookWindow.__imp_Reg
1a3e20 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f isterSuspendResumeNotification._
1a3e40 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 _imp_RegisterTouchHitTestingWind
1a3e60 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 ow.__imp_RegisterTouchWindow.__i
1a3e80 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 52 65 67 mp_RegisterTraceGuidsA.__imp_Reg
1a3ea0 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 isterTraceGuidsW.__imp_RegisterT
1a3ec0 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 ypeLib.__imp_RegisterTypeLibForU
1a3ee0 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 ser.__imp_RegisterUrlCacheNotifi
1a3f00 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f cation.__imp_RegisterWaitChainCO
1a3f20 4d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 MCallback.__imp_RegisterWaitForS
1a3f40 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 55 6e ingleObject.__imp_RegisterWaitUn
1a3f60 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 tilOOBECompleted.__imp_RegisterW
1a3f80 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 6e 64 indowMessageA.__imp_RegisterWind
1a3fa0 6f 77 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 5f owMessageW.__imp_ReleaseActCtx._
1a3fc0 5f 69 6d 70 5f 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 _imp_ReleaseBindInfo.__imp_Relea
1a3fe0 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 44 43 00 5f 5f 69 6d 70 5f seCapture.__imp_ReleaseDC.__imp_
1a4000 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 52 65 ReleaseExclusiveCpuSets.__imp_Re
1a4020 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 leaseMutex.__imp_ReleaseMutexWhe
1a4040 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 50 61 nCallbackReturns.__imp_ReleasePa
1a4060 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ckageVirtualizationContext.__imp
1a4080 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 _ReleaseSRWLockExclusive.__imp_R
1a40a0 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 eleaseSRWLockShared.__imp_Releas
1a40c0 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 61 eSavedStateFiles.__imp_ReleaseSa
1a40e0 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 52 65 6c vedStateSymbolProvider.__imp_Rel
1a4100 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 easeSemaphore.__imp_ReleaseSemap
1a4120 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 horeWhenCallbackReturns.__imp_Re
1a4140 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 69 70 62 leaseStgMedium.__imp_RemoveClipb
1a4160 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 oardFormatListener.__imp_RemoveC
1a4180 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f lusterGroupDependency.__imp_Remo
1a41a0 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d veClusterGroupSetDependency.__im
1a41c0 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 p_RemoveClusterGroupToGroupSetDe
1a41e0 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 pendency.__imp_RemoveClusterName
1a4200 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 Account.__imp_RemoveClusterResou
1a4220 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 rceDependency.__imp_RemoveCluste
1a4240 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 rResourceNode.__imp_RemoveCluste
1a4260 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c rStorageNode.__imp_RemoveCrossCl
1a4280 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 usterGroupSetDependency.__imp_Re
1a42a0 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 moveDeveloperLicense.__imp_Remov
1a42c0 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 eDirectoryA.__imp_RemoveDirector
1a42e0 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 yFromAppW.__imp_RemoveDirectoryT
1a4300 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 ransactedA.__imp_RemoveDirectory
1a4320 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 TransactedW.__imp_RemoveDirector
1a4340 79 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d yW.__imp_RemoveDllDirectory.__im
1a4360 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f p_RemoveFontMemResourceEx.__imp_
1a4380 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 RemoveFontResourceA.__imp_Remove
1a43a0 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 FontResourceExA.__imp_RemoveFont
1a43c0 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f ResourceExW.__imp_RemoveFontReso
1a43e0 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f urceW.__imp_RemoveISNSServerA.__
1a4400 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f imp_RemoveISNSServerW.__imp_Remo
1a4420 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 veIScsiConnection.__imp_RemoveIS
1a4440 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 csiPersistentTargetA.__imp_Remov
1a4460 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 52 65 eIScsiPersistentTargetW.__imp_Re
1a4480 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 moveIScsiSendTargetPortalA.__imp
1a44a0 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f _RemoveIScsiSendTargetPortalW.__
1a44c0 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f 5f 69 imp_RemoveIScsiStaticTargetA.__i
1a44e0 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 6d mp_RemoveIScsiStaticTargetW.__im
1a4500 70 5f 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f p_RemoveInvalidModuleList.__imp_
1a4520 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c RemoveLogContainer.__imp_RemoveL
1a4540 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 50 6f ogContainerSet.__imp_RemoveLogPo
1a4560 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 52 65 6d 6f licy.__imp_RemoveMenu.__imp_Remo
1a4580 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 vePackageDependency.__imp_Remove
1a45a0 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 52 65 6d PersistentIScsiDeviceA.__imp_Rem
1a45c0 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f ovePersistentIScsiDeviceW.__imp_
1a45e0 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 RemovePointerInteractionContext.
1a4600 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f __imp_RemovePrintDeviceObject.__
1a4620 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 imp_RemovePropA.__imp_RemoveProp
1a4640 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d W.__imp_RemoveRadiusServerA.__im
1a4660 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f p_RemoveRadiusServerW.__imp_Remo
1a4680 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d veResourceFromClusterSharedVolum
1a46a0 65 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 es.__imp_RemoveSecureMemoryCache
1a46c0 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 Callback.__imp_RemoveTraceCallba
1a46e0 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 ck.__imp_RemoveUsersFromEncrypte
1a4700 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e dFile.__imp_RemoveVectoredContin
1a4720 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 ueHandler.__imp_RemoveVectoredEx
1a4740 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 57 69 6e 64 6f ceptionHandler.__imp_RemoveWindo
1a4760 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f wSubclass.__imp_RenameTransactio
1a4780 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 00 5f 5f 69 6d nManager.__imp_ReplaceFileA.__im
1a47a0 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 70 6c p_ReplaceFileFromAppW.__imp_Repl
1a47c0 61 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 aceFileW.__imp_ReplacePartitionU
1a47e0 6e 69 74 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 52 65 70 nit.__imp_ReplaceTextA.__imp_Rep
1a4800 6c 61 63 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 laceTextW.__imp_ReplyMessage.__i
1a4820 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f mp_ReplyPrinterChangeNotificatio
1a4840 6e 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 n.__imp_ReplyPrinterChangeNotifi
1a4860 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 cationEx.__imp_ReportActiveIScsi
1a4880 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 TargetMappingsA.__imp_ReportActi
1a48a0 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 52 65 70 veIScsiTargetMappingsW.__imp_Rep
1a48c0 6f 72 74 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 57 00 5f 5f 69 ortEventA.__imp_ReportEventW.__i
1a48e0 6d 70 5f 52 65 70 6f 72 74 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 mp_ReportFault.__imp_ReportISNSS
1a4900 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 erverListA.__imp_ReportISNSServe
1a4920 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f rListW.__imp_ReportIScsiInitiato
1a4940 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f rListA.__imp_ReportIScsiInitiato
1a4960 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 rListW.__imp_ReportIScsiPersiste
1a4980 6e 74 4c 6f 67 69 6e 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 ntLoginsA.__imp_ReportIScsiPersi
1a49a0 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 stentLoginsW.__imp_ReportIScsiSe
1a49c0 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 ndTargetPortalsA.__imp_ReportISc
1a49e0 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 70 siSendTargetPortalsExA.__imp_Rep
1a4a00 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 5f 5f 69 ortIScsiSendTargetPortalsExW.__i
1a4a20 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 mp_ReportIScsiSendTargetPortalsW
1a4a40 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 .__imp_ReportIScsiTargetPortalsA
1a4a60 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 .__imp_ReportIScsiTargetPortalsW
1a4a80 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 5f 5f 69 6d 70 .__imp_ReportIScsiTargetsA.__imp
1a4aa0 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 _ReportIScsiTargetsW.__imp_Repor
1a4ac0 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 70 tJobProcessingProgress.__imp_Rep
1a4ae0 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 ortPersistentIScsiDevicesA.__imp
1a4b00 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 5f _ReportPersistentIScsiDevicesW._
1a4b20 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 _imp_ReportRadiusServerListA.__i
1a4b40 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 mp_ReportRadiusServerListW.__imp
1a4b60 5f 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 52 _ReportSymbolLoadSummary.__imp_R
1a4b80 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 equestDeviceWakeup.__imp_Request
1a4ba0 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 41 64 64 55 6e WakeupLatency.__imp_ResUtilAddUn
1a4bc0 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 43 72 65 knownProperties.__imp_ResUtilCre
1a4be0 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 ateDirectoryTree.__imp_ResUtilDu
1a4c00 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 pGroup.__imp_ResUtilDupParameter
1a4c20 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 5f Block.__imp_ResUtilDupResource._
1a4c40 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 65 73 55 _imp_ResUtilDupString.__imp_ResU
1a4c60 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 47 tilEnumGroups.__imp_ResUtilEnumG
1a4c80 72 6f 75 70 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 roupsEx.__imp_ResUtilEnumPrivate
1a4ca0 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 Properties.__imp_ResUtilEnumProp
1a4cc0 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 erties.__imp_ResUtilEnumResource
1a4ce0 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 5f s.__imp_ResUtilEnumResourcesEx._
1a4d00 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 5f 5f 69 _imp_ResUtilEnumResourcesEx2.__i
1a4d20 6d 70 5f 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e mp_ResUtilExpandEnvironmentStrin
1a4d40 67 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 gs.__imp_ResUtilFindBinaryProper
1a4d60 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 ty.__imp_ResUtilFindDependentDis
1a4d80 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 73 55 74 kResourceDriveLetter.__imp_ResUt
1a4da0 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 ilFindDwordProperty.__imp_ResUti
1a4dc0 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 lFindExpandSzProperty.__imp_ResU
1a4de0 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f tilFindExpandedSzProperty.__imp_
1a4e00 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d ResUtilFindFileTimeProperty.__im
1a4e20 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f p_ResUtilFindLongProperty.__imp_
1a4e40 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 ResUtilFindMultiSzProperty.__imp
1a4e60 5f 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 _ResUtilFindSzProperty.__imp_Res
1a4e80 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 5f 5f UtilFindULargeIntegerProperty.__
1a4ea0 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 imp_ResUtilFreeEnvironment.__imp
1a4ec0 5f 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 _ResUtilFreeParameterBlock.__imp
1a4ee0 5f 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 _ResUtilGetAllProperties.__imp_R
1a4f00 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 esUtilGetBinaryProperty.__imp_Re
1a4f20 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 sUtilGetBinaryValue.__imp_ResUti
1a4f40 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 lGetClusterGroupType.__imp_ResUt
1a4f60 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 ilGetClusterId.__imp_ResUtilGetC
1a4f80 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 lusterRoleState.__imp_ResUtilGet
1a4fa0 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 CoreClusterResources.__imp_ResUt
1a4fc0 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 5f 5f 69 6d ilGetCoreClusterResourcesEx.__im
1a4fe0 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 p_ResUtilGetCoreGroup.__imp_ResU
1a5000 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 tilGetDwordProperty.__imp_ResUti
1a5020 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 45 lGetDwordValue.__imp_ResUtilGetE
1a5040 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 nvironmentWithNetName.__imp_ResU
1a5060 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 tilGetFileTimeProperty.__imp_Res
1a5080 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 UtilGetLongProperty.__imp_ResUti
1a50a0 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 lGetMultiSzProperty.__imp_ResUti
1a50c0 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 lGetPrivateProperties.__imp_ResU
1a50e0 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 tilGetProperties.__imp_ResUtilGe
1a5100 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d tPropertiesToParameterBlock.__im
1a5120 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 p_ResUtilGetProperty.__imp_ResUt
1a5140 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 ilGetPropertyFormats.__imp_ResUt
1a5160 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 ilGetPropertySize.__imp_ResUtilG
1a5180 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 etQwordValue.__imp_ResUtilGetRes
1a51a0 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 ourceDependency.__imp_ResUtilGet
1a51c0 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f ResourceDependencyByClass.__imp_
1a51e0 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c ResUtilGetResourceDependencyByCl
1a5200 61 73 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 assEx.__imp_ResUtilGetResourceDe
1a5220 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 pendencyByName.__imp_ResUtilGetR
1a5240 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f esourceDependencyByNameEx.__imp_
1a5260 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f ResUtilGetResourceDependencyEx._
1a5280 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 _imp_ResUtilGetResourceDependent
1a52a0 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 IPAddressProps.__imp_ResUtilGetR
1a52c0 65 73 6f 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f esourceName.__imp_ResUtilGetReso
1a52e0 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c urceNameDependency.__imp_ResUtil
1a5300 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d GetResourceNameDependencyEx.__im
1a5320 70 5f 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 p_ResUtilGetSzProperty.__imp_Res
1a5340 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 72 6f 75 UtilGetSzValue.__imp_ResUtilGrou
1a5360 70 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 psEqual.__imp_ResUtilIsPathValid
1a5380 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 .__imp_ResUtilIsResourceClassEqu
1a53a0 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 al.__imp_ResUtilLeftPaxosIsLessT
1a53c0 68 61 6e 52 69 67 68 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 5f hanRight.__imp_ResUtilNodeEnum._
1a53e0 5f 69 6d 70 5f 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 5f 5f 69 6d 70 5f _imp_ResUtilPaxosComparer.__imp_
1a5400 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 ResUtilPropertyListFromParameter
1a5420 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 Block.__imp_ResUtilRemoveResourc
1a5440 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 eServiceEnvironment.__imp_ResUti
1a5460 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 lResourceDepEnum.__imp_ResUtilRe
1a5480 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 sourceTypesEqual.__imp_ResUtilRe
1a54a0 73 6f 75 72 63 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 42 69 6e sourcesEqual.__imp_ResUtilSetBin
1a54c0 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 aryValue.__imp_ResUtilSetDwordVa
1a54e0 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 lue.__imp_ResUtilSetExpandSzValu
1a5500 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 5f e.__imp_ResUtilSetMultiSzValue._
1a5520 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 _imp_ResUtilSetPrivatePropertyLi
1a5540 73 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d st.__imp_ResUtilSetPropertyParam
1a5560 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 eterBlock.__imp_ResUtilSetProper
1a5580 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c tyParameterBlockEx.__imp_ResUtil
1a55a0 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 SetPropertyTable.__imp_ResUtilSe
1a55c0 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 tPropertyTableEx.__imp_ResUtilSe
1a55e0 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f tQwordValue.__imp_ResUtilSetReso
1a5600 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 urceServiceEnvironment.__imp_Res
1a5620 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d UtilSetResourceServiceStartParam
1a5640 65 74 65 72 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 eters.__imp_ResUtilSetResourceSe
1a5660 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 rviceStartParametersEx.__imp_Res
1a5680 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 55 UtilSetSzValue.__imp_ResUtilSetU
1a56a0 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 nknownProperties.__imp_ResUtilSe
1a56c0 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 tValueEx.__imp_ResUtilStartResou
1a56e0 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f rceService.__imp_ResUtilStopReso
1a5700 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 urceService.__imp_ResUtilStopSer
1a5720 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 vice.__imp_ResUtilTerminateServi
1a5740 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 ceProcessFromResDll.__imp_ResUti
1a5760 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 lVerifyPrivatePropertyList.__imp
1a5780 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d _ResUtilVerifyPropertyTable.__im
1a57a0 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f p_ResUtilVerifyResourceService._
1a57c0 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f _imp_ResUtilVerifyService.__imp_
1a57e0 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 5f 5f 69 6d 70 5f ResUtilVerifyShutdownSafe.__imp_
1a5800 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 73 65 ResUtilsDeleteKeyTree.__imp_Rese
1a5820 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 41 6e 64 rveAndAppendLog.__imp_ReserveAnd
1a5840 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 52 65 73 65 74 41 6c 6c 41 AppendLogAligned.__imp_ResetAllA
1a5860 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 73 65 74 43 6f ppInstanceVersions.__imp_ResetCo
1a5880 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 43 41 00 5f 5f 69 6d 70 5f 52 65 mpressor.__imp_ResetDCA.__imp_Re
1a58a0 73 65 74 44 43 57 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f setDCW.__imp_ResetDecompressor._
1a58c0 5f 69 6d 70 5f 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 49 6e 74 65 72 _imp_ResetEvent.__imp_ResetInter
1a58e0 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 actionContext.__imp_ResetPrinter
1a5900 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 73 65 A.__imp_ResetPrinterW.__imp_Rese
1a5920 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 tWriteWatch.__imp_ResizePalette.
1a5940 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f __imp_ResizePseudoConsole.__imp_
1a5960 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 49 ResizeVirtualDisk.__imp_ResolveI
1a5980 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 pNetEntry2.__imp_ResolveLocaleNa
1a59a0 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 5f 5f 69 6d 70 5f 52 me.__imp_ResolveNeighbor.__imp_R
1a59c0 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 esolveSavedStateGlobalVariableAd
1a59e0 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 dress.__imp_RestartClusterResour
1a5a00 63 65 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 ce.__imp_RestartDialog.__imp_Res
1a5a20 74 61 72 74 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 43 6c 75 73 74 65 tartDialogEx.__imp_RestoreCluste
1a5a40 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 44 43 00 5f 5f 69 6d 70 5f rDatabase.__imp_RestoreDC.__imp_
1a5a60 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d RestoreMediaSense.__imp_RestoreM
1a5a80 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 onitorFactoryColorDefaults.__imp
1a5aa0 5f 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 5f _RestoreMonitorFactoryDefaults._
1a5ac0 5f 69 6d 70 5f 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 _imp_RestorePerfRegistryFromFile
1a5ae0 57 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 W.__imp_RestoreThreadPreferredUI
1a5b00 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 Languages.__imp_ResumeClusterNod
1a5b20 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d e.__imp_ResumeClusterNodeEx.__im
1a5b40 70 5f 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f p_ResumeSuspendedDownload.__imp_
1a5b60 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 ResumeThread.__imp_RetrieveUrlCa
1a5b80 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 cheEntryFileA.__imp_RetrieveUrlC
1a5ba0 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c acheEntryFileW.__imp_RetrieveUrl
1a5bc0 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 CacheEntryStreamA.__imp_Retrieve
1a5be0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 52 65 75 73 65 UrlCacheEntryStreamW.__imp_Reuse
1a5c00 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f DDElParam.__imp_RevertSecurityCo
1a5c20 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 ntext.__imp_RevertToPrinterSelf.
1a5c40 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 41 __imp_RevertToSelf.__imp_RevokeA
1a5c60 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 ctiveObject.__imp_RevokeBindStat
1a5c80 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 usCallback.__imp_RevokeDragDrop.
1a5ca0 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 __imp_RevokeFormatEnumerator.__i
1a5cc0 6d 70 5f 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e mp_RevokeScaleChangeNotification
1a5ce0 73 00 5f 5f 69 6d 70 5f 52 6d 41 64 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 43 61 6e 63 s.__imp_RmAddFilter.__imp_RmCanc
1a5d00 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 52 6d 45 6e 64 53 65 73 73 69 6f 6e elCurrentTask.__imp_RmEndSession
1a5d20 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 47 .__imp_RmGetFilterList.__imp_RmG
1a5d40 65 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 etList.__imp_RmJoinSession.__imp
1a5d60 5f 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 6d 52 65 6d _RmRegisterResources.__imp_RmRem
1a5d80 6f 76 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f oveFilter.__imp_RmRestart.__imp_
1a5da0 52 6d 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 RmShutdown.__imp_RmStartSession.
1a5dc0 5f 5f 69 6d 70 5f 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 52 __imp_RoActivateInstance.__imp_R
1a5de0 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 43 6c 65 oCaptureErrorContext.__imp_RoCle
1a5e00 61 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f arError.__imp_RoFailFastWithErro
1a5e20 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a rContext.__imp_RoFreeParameteriz
1a5e40 65 64 54 79 70 65 45 78 74 72 61 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f edTypeExtra.__imp_RoGetActivatio
1a5e60 6e 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e nFactory.__imp_RoGetAgileReferen
1a5e80 63 65 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 ce.__imp_RoGetApartmentIdentifie
1a5ea0 72 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 5f 5f 69 r.__imp_RoGetBufferMarshaler.__i
1a5ec0 6d 70 5f 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d mp_RoGetErrorReportingFlags.__im
1a5ee0 70 5f 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e p_RoGetMatchingRestrictedErrorIn
1a5f00 66 6f 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 fo.__imp_RoGetParameterizedTypeI
1a5f20 6e 73 74 61 6e 63 65 49 49 44 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 nstanceIID.__imp_RoGetServerActi
1a5f40 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 52 6f 49 6e 69 74 69 61 6c 69 7a vatableClasses.__imp_RoInitializ
1a5f60 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 e.__imp_RoInspectCapturedStackBa
1a5f80 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 ckTrace.__imp_RoInspectThreadErr
1a5fa0 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 5f 5f orInfo.__imp_RoOriginateError.__
1a5fc0 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 4f 72 imp_RoOriginateErrorW.__imp_RoOr
1a5fe0 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 iginateLanguageException.__imp_R
1a6000 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 oParameterizedTypeExtraGetTypeSi
1a6020 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 gnature.__imp_RoRegisterActivati
1a6040 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 onFactories.__imp_RoRegisterForA
1a6060 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 46 partmentShutdown.__imp_RoReportF
1a6080 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 55 6e 68 61 ailedDelegate.__imp_RoReportUnha
1a60a0 6e 64 6c 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 ndledError.__imp_RoResolveRestri
1a60c0 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 52 ctedErrorInfoReference.__imp_RoR
1a60e0 65 76 6f 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 evokeActivationFactories.__imp_R
1a6100 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 6f oSetErrorReportingFlags.__imp_Ro
1a6120 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e 73 66 6f 72 6d TransformError.__imp_RoTransform
1a6140 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d ErrorW.__imp_RoUninitialize.__im
1a6160 70 5f 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f p_RoUnregisterForApartmentShutdo
1a6180 77 6e 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f wn.__imp_RollbackComplete.__imp_
1a61a0 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 RollbackEnlistment.__imp_Rollbac
1a61c0 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 kTransaction.__imp_RollbackTrans
1a61e0 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 actionAsync.__imp_RollforwardTra
1a6200 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 6e 64 52 65 63 74 00 nsactionManager.__imp_RoundRect.
1a6220 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 __imp_RouterAllocBidiMem.__imp_R
1a6240 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 outerAllocBidiResponseContainer.
1a6260 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e __imp_RouterAllocPrinterNotifyIn
1a6280 66 6f 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 73 73 65 72 74 00 5f 5f 69 6d 70 5f 52 6f 75 74 fo.__imp_RouterAssert.__imp_Rout
1a62a0 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 42 69 erFreeBidiMem.__imp_RouterFreeBi
1a62c0 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 diResponseContainer.__imp_Router
1a62e0 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 75 74 FreePrinterNotifyInfo.__imp_Rout
1a6300 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 47 65 erGetErrorStringA.__imp_RouterGe
1a6320 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 tErrorStringW.__imp_RouterLogDer
1a6340 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 egisterA.__imp_RouterLogDeregist
1a6360 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f erW.__imp_RouterLogEventA.__imp_
1a6380 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 RouterLogEventDataA.__imp_Router
1a63a0 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 LogEventDataW.__imp_RouterLogEve
1a63c0 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 5f 5f ntExA.__imp_RouterLogEventExW.__
1a63e0 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f imp_RouterLogEventStringA.__imp_
1a6400 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 RouterLogEventStringW.__imp_Rout
1a6420 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 erLogEventValistExA.__imp_Router
1a6440 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f LogEventValistExW.__imp_RouterLo
1a6460 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 gEventW.__imp_RouterLogRegisterA
1a6480 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f .__imp_RouterLogRegisterW.__imp_
1a64a0 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 RpcAsyncAbortCall.__imp_RpcAsync
1a64c0 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 CancelCall.__imp_RpcAsyncComplet
1a64e0 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 eCall.__imp_RpcAsyncGetCallStatu
1a6500 73 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 s.__imp_RpcAsyncInitializeHandle
1a6520 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 5f 5f 69 6d .__imp_RpcAsyncRegisterInfo.__im
1a6540 70 5f 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e p_RpcBindingBind.__imp_RpcBindin
1a6560 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 5f 5f gCopy.__imp_RpcBindingCreateA.__
1a6580 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 42 imp_RpcBindingCreateW.__imp_RpcB
1a65a0 69 6e 64 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 indingFree.__imp_RpcBindingFromS
1a65c0 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 tringBindingA.__imp_RpcBindingFr
1a65e0 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e omStringBindingW.__imp_RpcBindin
1a6600 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 gInqAuthClientA.__imp_RpcBinding
1a6620 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e InqAuthClientExA.__imp_RpcBindin
1a6640 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 gInqAuthClientExW.__imp_RpcBindi
1a6660 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e ngInqAuthClientW.__imp_RpcBindin
1a6680 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e gInqAuthInfoA.__imp_RpcBindingIn
1a66a0 71 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 qAuthInfoExA.__imp_RpcBindingInq
1a66c0 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 AuthInfoExW.__imp_RpcBindingInqA
1a66e0 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 uthInfoW.__imp_RpcBindingInqMaxC
1a6700 61 6c 6c 73 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 5f alls.__imp_RpcBindingInqObject._
1a6720 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 _imp_RpcBindingInqOption.__imp_R
1a6740 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 pcBindingReset.__imp_RpcBindingS
1a6760 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 erverFromClient.__imp_RpcBinding
1a6780 53 65 74 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 SetAuthInfoA.__imp_RpcBindingSet
1a67a0 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 AuthInfoExA.__imp_RpcBindingSetA
1a67c0 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 uthInfoExW.__imp_RpcBindingSetAu
1a67e0 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 thInfoW.__imp_RpcBindingSetObjec
1a6800 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d t.__imp_RpcBindingSetOption.__im
1a6820 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 p_RpcBindingToStringBindingA.__i
1a6840 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f mp_RpcBindingToStringBindingW.__
1a6860 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 imp_RpcBindingUnbind.__imp_RpcBi
1a6880 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 ndingVectorFree.__imp_RpcCancelT
1a68a0 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 5f 5f hread.__imp_RpcCancelThreadEx.__
1a68c0 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 imp_RpcCertGeneratePrincipalName
1a68e0 41 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c A.__imp_RpcCertGeneratePrincipal
1a6900 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 NameW.__imp_RpcEpRegisterA.__imp
1a6920 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 5f 5f 69 6d 70 5f 52 _RpcEpRegisterNoReplaceA.__imp_R
1a6940 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 5f 5f 69 6d 70 5f 52 70 63 pcEpRegisterNoReplaceW.__imp_Rpc
1a6960 45 70 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 EpRegisterW.__imp_RpcEpResolveBi
1a6980 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d nding.__imp_RpcEpUnregister.__im
1a69a0 70 5f 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 p_RpcErrorAddRecord.__imp_RpcErr
1a69c0 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f orClearInformation.__imp_RpcErro
1a69e0 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 rEndEnumeration.__imp_RpcErrorGe
1a6a00 74 4e 65 78 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d tNextRecord.__imp_RpcErrorGetNum
1a6a20 62 65 72 4f 66 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 berOfRecords.__imp_RpcErrorLoadE
1a6a40 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d rrorInfo.__imp_RpcErrorResetEnum
1a6a60 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 eration.__imp_RpcErrorSaveErrorI
1a6a80 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 nfo.__imp_RpcErrorStartEnumerati
1a6aa0 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d on.__imp_RpcExceptionFilter.__im
1a6ac0 70 5f 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f p_RpcFreeAuthorizationContext.__
1a6ae0 69 6d 70 5f 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f imp_RpcGetAuthorizationContextFo
1a6b00 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 rClient.__imp_RpcIfIdVectorFree.
1a6b20 5f 5f 69 6d 70 5f 52 70 63 49 66 49 6e 71 49 64 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 __imp_RpcIfInqId.__imp_RpcImpers
1a6b40 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 onateClient.__imp_RpcImpersonate
1a6b60 43 6c 69 65 6e 74 32 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 Client2.__imp_RpcImpersonateClie
1a6b80 6e 74 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 ntContainer.__imp_RpcMgmtEnableI
1a6ba0 64 6c 65 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 dleCleanup.__imp_RpcMgmtEpEltInq
1a6bc0 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 Begin.__imp_RpcMgmtEpEltInqDone.
1a6be0 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 __imp_RpcMgmtEpEltInqNextA.__imp
1a6c00 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4d _RpcMgmtEpEltInqNextW.__imp_RpcM
1a6c20 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 gmtEpUnregister.__imp_RpcMgmtInq
1a6c40 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 ComTimeout.__imp_RpcMgmtInqDefau
1a6c60 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 49 ltProtectLevel.__imp_RpcMgmtInqI
1a6c80 66 49 64 73 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 fIds.__imp_RpcMgmtInqServerPrinc
1a6ca0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e NameA.__imp_RpcMgmtInqServerPrin
1a6cc0 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 5f 5f 69 cNameW.__imp_RpcMgmtInqStats.__i
1a6ce0 6d 70 5f 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d mp_RpcMgmtIsServerListening.__im
1a6d00 70 5f 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 5f 5f 69 6d p_RpcMgmtSetAuthorizationFn.__im
1a6d20 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f p_RpcMgmtSetCancelTimeout.__imp_
1a6d40 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 RpcMgmtSetComTimeout.__imp_RpcMg
1a6d60 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 mtSetServerStackSize.__imp_RpcMg
1a6d80 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 mtStatsVectorFree.__imp_RpcMgmtS
1a6da0 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 topServerListening.__imp_RpcMgmt
1a6dc0 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 WaitServerListen.__imp_RpcNetwor
1a6de0 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 6e kInqProtseqsA.__imp_RpcNetworkIn
1a6e00 71 50 72 6f 74 73 65 71 73 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f qProtseqsW.__imp_RpcNetworkIsPro
1a6e20 74 73 65 71 56 61 6c 69 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f tseqValidA.__imp_RpcNetworkIsPro
1a6e40 74 73 65 71 56 61 6c 69 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 tseqValidW.__imp_RpcNsBindingExp
1a6e60 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 ortA.__imp_RpcNsBindingExportPnP
1a6e80 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 5f A.__imp_RpcNsBindingExportPnPW._
1a6ea0 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 _imp_RpcNsBindingExportW.__imp_R
1a6ec0 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 pcNsBindingImportBeginA.__imp_Rp
1a6ee0 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 cNsBindingImportBeginW.__imp_Rpc
1a6f00 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 NsBindingImportDone.__imp_RpcNsB
1a6f20 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 indingImportNext.__imp_RpcNsBind
1a6f40 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 ingInqEntryNameA.__imp_RpcNsBind
1a6f60 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 ingInqEntryNameW.__imp_RpcNsBind
1a6f80 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 ingLookupBeginA.__imp_RpcNsBindi
1a6fa0 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e ngLookupBeginW.__imp_RpcNsBindin
1a6fc0 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f gLookupDone.__imp_RpcNsBindingLo
1a6fe0 6f 6b 75 70 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 okupNext.__imp_RpcNsBindingSelec
1a7000 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 5f 5f t.__imp_RpcNsBindingUnexportA.__
1a7020 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 imp_RpcNsBindingUnexportPnPA.__i
1a7040 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 5f 5f 69 6d mp_RpcNsBindingUnexportPnPW.__im
1a7060 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 p_RpcNsBindingUnexportW.__imp_Rp
1a7080 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 cNsEntryExpandNameA.__imp_RpcNsE
1a70a0 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 ntryExpandNameW.__imp_RpcNsEntry
1a70c0 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 ObjectInqBeginA.__imp_RpcNsEntry
1a70e0 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 ObjectInqBeginW.__imp_RpcNsEntry
1a7100 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 ObjectInqDone.__imp_RpcNsEntryOb
1a7120 6a 65 63 74 49 6e 71 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 jectInqNext.__imp_RpcNsGroupDele
1a7140 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 5f 5f 69 6d teA.__imp_RpcNsGroupDeleteW.__im
1a7160 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 p_RpcNsGroupMbrAddA.__imp_RpcNsG
1a7180 72 6f 75 70 4d 62 72 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 roupMbrAddW.__imp_RpcNsGroupMbrI
1a71a0 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 nqBeginA.__imp_RpcNsGroupMbrInqB
1a71c0 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 eginW.__imp_RpcNsGroupMbrInqDone
1a71e0 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 5f 5f 69 .__imp_RpcNsGroupMbrInqNextA.__i
1a7200 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 mp_RpcNsGroupMbrInqNextW.__imp_R
1a7220 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 pcNsGroupMbrRemoveA.__imp_RpcNsG
1a7240 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 roupMbrRemoveW.__imp_RpcNsMgmtBi
1a7260 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 ndingUnexportA.__imp_RpcNsMgmtBi
1a7280 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e ndingUnexportW.__imp_RpcNsMgmtEn
1a72a0 74 72 79 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 tryCreateA.__imp_RpcNsMgmtEntryC
1a72c0 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 reateW.__imp_RpcNsMgmtEntryDelet
1a72e0 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 5f eA.__imp_RpcNsMgmtEntryDeleteW._
1a7300 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 5f 5f 69 _imp_RpcNsMgmtEntryInqIfIdsA.__i
1a7320 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 5f 5f 69 6d 70 mp_RpcNsMgmtEntryInqIfIdsW.__imp
1a7340 5f 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f _RpcNsMgmtHandleSetExpAge.__imp_
1a7360 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 RpcNsMgmtInqExpAge.__imp_RpcNsMg
1a7380 6d 74 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 mtSetExpAge.__imp_RpcNsProfileDe
1a73a0 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 leteA.__imp_RpcNsProfileDeleteW.
1a73c0 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 5f 5f 69 6d 70 5f __imp_RpcNsProfileEltAddA.__imp_
1a73e0 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 RpcNsProfileEltAddW.__imp_RpcNsP
1a7400 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 rofileEltInqBeginA.__imp_RpcNsPr
1a7420 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f ofileEltInqBeginW.__imp_RpcNsPro
1a7440 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c fileEltInqDone.__imp_RpcNsProfil
1a7460 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 eEltInqNextA.__imp_RpcNsProfileE
1a7480 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 ltInqNextW.__imp_RpcNsProfileElt
1a74a0 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d RemoveA.__imp_RpcNsProfileEltRem
1a74c0 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 5f 5f 69 6d oveW.__imp_RpcObjectInqType.__im
1a74e0 70 5f 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a p_RpcObjectSetInqFn.__imp_RpcObj
1a7500 65 63 74 53 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f ectSetType.__imp_RpcProtseqVecto
1a7520 72 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 rFreeA.__imp_RpcProtseqVectorFre
1a7540 65 57 00 5f 5f 69 6d 70 5f 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 eW.__imp_RpcRaiseException.__imp
1a7560 5f 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e _RpcRevertContainerImpersonation
1a7580 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 70 63 .__imp_RpcRevertToSelf.__imp_Rpc
1a75a0 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 43 6f RevertToSelfEx.__imp_RpcServerCo
1a75c0 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 70 63 mpleteSecurityCallback.__imp_Rpc
1a75e0 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 ServerInqBindingHandle.__imp_Rpc
1a7600 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 ServerInqBindings.__imp_RpcServe
1a7620 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e rInqBindingsEx.__imp_RpcServerIn
1a7640 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 qCallAttributesA.__imp_RpcServer
1a7660 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 InqCallAttributesW.__imp_RpcServ
1a7680 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 erInqDefaultPrincNameA.__imp_Rpc
1a76a0 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 ServerInqDefaultPrincNameW.__imp
1a76c0 5f 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 _RpcServerInqIf.__imp_RpcServerI
1a76e0 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 nterfaceGroupActivate.__imp_RpcS
1a7700 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 52 erverInterfaceGroupClose.__imp_R
1a7720 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 5f 5f pcServerInterfaceGroupCreateA.__
1a7740 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 imp_RpcServerInterfaceGroupCreat
1a7760 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 eW.__imp_RpcServerInterfaceGroup
1a7780 44 65 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 Deactivate.__imp_RpcServerInterf
1a77a0 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 aceGroupInqBindings.__imp_RpcSer
1a77c0 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 verListen.__imp_RpcServerRegiste
1a77e0 72 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 rAuthInfoA.__imp_RpcServerRegist
1a7800 65 72 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 erAuthInfoW.__imp_RpcServerRegis
1a7820 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 terIf.__imp_RpcServerRegisterIf2
1a7840 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 5f 5f 69 6d .__imp_RpcServerRegisterIf3.__im
1a7860 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 p_RpcServerRegisterIfEx.__imp_Rp
1a7880 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 cServerSubscribeForNotification.
1a78a0 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f __imp_RpcServerTestCancel.__imp_
1a78c0 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 RpcServerUnregisterIf.__imp_RpcS
1a78e0 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 erverUnregisterIfEx.__imp_RpcSer
1a7900 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f verUnsubscribeForNotification.__
1a7920 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 5f 5f 69 6d imp_RpcServerUseAllProtseqs.__im
1a7940 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 5f 5f 69 6d p_RpcServerUseAllProtseqsEx.__im
1a7960 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 5f 5f 69 6d p_RpcServerUseAllProtseqsIf.__im
1a7980 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 5f 5f p_RpcServerUseAllProtseqsIfEx.__
1a79a0 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 5f 5f 69 6d 70 5f 52 imp_RpcServerUseProtseqA.__imp_R
1a79c0 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 5f 5f 69 6d 70 5f 52 70 63 53 pcServerUseProtseqEpA.__imp_RpcS
1a79e0 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 erverUseProtseqEpExA.__imp_RpcSe
1a7a00 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 rverUseProtseqEpExW.__imp_RpcSer
1a7a20 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 verUseProtseqEpW.__imp_RpcServer
1a7a40 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 UseProtseqExA.__imp_RpcServerUse
1a7a60 50 72 6f 74 73 65 71 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f ProtseqExW.__imp_RpcServerUsePro
1a7a80 74 73 65 71 49 66 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 tseqIfA.__imp_RpcServerUseProtse
1a7aa0 71 49 66 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 qIfExA.__imp_RpcServerUseProtseq
1a7ac0 49 66 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 IfExW.__imp_RpcServerUseProtseqI
1a7ae0 66 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 5f 5f fW.__imp_RpcServerUseProtseqW.__
1a7b00 69 6d 70 5f 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 41 6c imp_RpcServerYield.__imp_RpcSmAl
1a7b20 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 5f 5f 69 locate.__imp_RpcSmClientFree.__i
1a7b40 6d 70 5f 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 mp_RpcSmDestroyClientContext.__i
1a7b60 6d 70 5f 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 mp_RpcSmDisableAllocate.__imp_Rp
1a7b80 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 46 72 65 cSmEnableAllocate.__imp_RpcSmFre
1a7ba0 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 e.__imp_RpcSmGetThreadHandle.__i
1a7bc0 6d 70 5f 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 mp_RpcSmSetClientAllocFree.__imp
1a7be0 5f 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 _RpcSmSetThreadHandle.__imp_RpcS
1a7c00 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 mSwapClientAllocFree.__imp_RpcSs
1a7c20 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 Allocate.__imp_RpcSsContextLockE
1a7c40 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 xclusive.__imp_RpcSsContextLockS
1a7c60 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f hared.__imp_RpcSsDestroyClientCo
1a7c80 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 ntext.__imp_RpcSsDisableAllocate
1a7ca0 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 .__imp_RpcSsDontSerializeContext
1a7cc0 00 5f 5f 69 6d 70 5f 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 .__imp_RpcSsEnableAllocate.__imp
1a7ce0 5f 52 70 63 53 73 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 _RpcSsFree.__imp_RpcSsGetContext
1a7d00 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 Binding.__imp_RpcSsGetThreadHand
1a7d20 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 le.__imp_RpcSsSetClientAllocFree
1a7d40 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d .__imp_RpcSsSetThreadHandle.__im
1a7d60 70 5f 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 p_RpcSsSwapClientAllocFree.__imp
1a7d80 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 5f 5f 69 6d 70 5f _RpcStringBindingComposeA.__imp_
1a7da0 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 5f 5f 69 6d 70 5f 52 RpcStringBindingComposeW.__imp_R
1a7dc0 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 pcStringBindingParseA.__imp_RpcS
1a7de0 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 tringBindingParseW.__imp_RpcStri
1a7e00 6e 67 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 5f 5f 69 ngFreeA.__imp_RpcStringFreeW.__i
1a7e20 6d 70 5f 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 55 73 65 72 46 72 mp_RpcTestCancel.__imp_RpcUserFr
1a7e40 65 65 00 5f 5f 69 6d 70 5f 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f ee.__imp_RsopAccessCheckByType._
1a7e60 5f 69 6d 70 5f 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 52 _imp_RsopFileAccessCheck.__imp_R
1a7e80 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d sopResetPolicySettingStatus.__im
1a7ea0 70 5f 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 p_RsopSetPolicySettingStatus.__i
1a7ec0 6d 70 5f 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c mp_RtlAddFunctionTable.__imp_Rtl
1a7ee0 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 AddGrowableFunctionTable.__imp_R
1a7f00 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d tlAnsiStringToUnicodeString.__im
1a7f20 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 p_RtlCaptureContext.__imp_RtlCap
1a7f40 74 75 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 tureContext2.__imp_RtlCaptureSta
1a7f60 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 ckBackTrace.__imp_RtlCharToInteg
1a7f80 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f er.__imp_RtlCompareMemory.__imp_
1a7fa0 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 RtlConvertDeviceFamilyInfoToStri
1a7fc0 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 ng.__imp_RtlConvertSidToUnicodeS
1a7fe0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 33 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 tring.__imp_RtlCrc32.__imp_RtlCr
1a8000 63 36 34 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 c64.__imp_RtlDeleteFunctionTable
1a8020 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e .__imp_RtlDeleteGrowableFunction
1a8040 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 Table.__imp_RtlDrainNonVolatileF
1a8060 6c 75 73 68 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 lush.__imp_RtlEthernetAddressToS
1a8080 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 tringA.__imp_RtlEthernetAddressT
1a80a0 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 oStringW.__imp_RtlEthernetString
1a80c0 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 ToAddressA.__imp_RtlEthernetStri
1a80e0 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 ngToAddressW.__imp_RtlExtendCorr
1a8100 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f elationVector.__imp_RtlFillNonVo
1a8120 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 45 6e 74 72 79 latileMemory.__imp_RtlFirstEntry
1a8140 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d SList.__imp_RtlFlushNonVolatileM
1a8160 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d emory.__imp_RtlFlushNonVolatileM
1a8180 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 emoryRanges.__imp_RtlFreeAnsiStr
1a81a0 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 ing.__imp_RtlFreeNonVolatileToke
1a81c0 6e 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 n.__imp_RtlFreeOemString.__imp_R
1a81e0 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 tlFreeUnicodeString.__imp_RtlGet
1a8200 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 DeviceFamilyInfoEnum.__imp_RtlGe
1a8220 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 50 72 tNonVolatileToken.__imp_RtlGetPr
1a8240 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 oductInfo.__imp_RtlGetReturnAddr
1a8260 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 73 74 essHijackTarget.__imp_RtlGetSyst
1a8280 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 emGlobalData.__imp_RtlGrowFuncti
1a82a0 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c onTable.__imp_RtlIncrementCorrel
1a82c0 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 ationVector.__imp_RtlInitAnsiStr
1a82e0 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 5f 5f ing.__imp_RtlInitAnsiStringEx.__
1a8300 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 imp_RtlInitString.__imp_RtlInitS
1a8320 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 tringEx.__imp_RtlInitUnicodeStri
1a8340 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f ng.__imp_RtlInitializeCorrelatio
1a8360 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 nVector.__imp_RtlInitializeSList
1a8380 48 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 Head.__imp_RtlInstallFunctionTab
1a83a0 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 leCallback.__imp_RtlInterlockedF
1a83c0 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f lushSList.__imp_RtlInterlockedPo
1a83e0 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 pEntrySList.__imp_RtlInterlocked
1a8400 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 PushEntrySList.__imp_RtlInterloc
1a8420 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 kedPushListSListEx.__imp_RtlIpv4
1a8440 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 AddressToStringA.__imp_RtlIpv4Ad
1a8460 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 dressToStringExA.__imp_RtlIpv4Ad
1a8480 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 dressToStringExW.__imp_RtlIpv4Ad
1a84a0 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 dressToStringW.__imp_RtlIpv4Stri
1a84c0 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 ngToAddressA.__imp_RtlIpv4String
1a84e0 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 ToAddressExA.__imp_RtlIpv4String
1a8500 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 ToAddressExW.__imp_RtlIpv4String
1a8520 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 ToAddressW.__imp_RtlIpv6AddressT
1a8540 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 oStringA.__imp_RtlIpv6AddressToS
1a8560 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 tringExA.__imp_RtlIpv6AddressToS
1a8580 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 tringExW.__imp_RtlIpv6AddressToS
1a85a0 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 tringW.__imp_RtlIpv6StringToAddr
1a85c0 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 essA.__imp_RtlIpv6StringToAddres
1a85e0 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 sExA.__imp_RtlIpv6StringToAddres
1a8600 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 sExW.__imp_RtlIpv6StringToAddres
1a8620 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 sW.__imp_RtlIsNameLegalDOS8Dot3.
1a8640 5f 5f 69 6d 70 5f 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 4c __imp_RtlIsZeroMemory.__imp_RtlL
1a8660 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f ocalTimeToSystemTime.__imp_RtlLo
1a8680 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 4e 6f 72 6d 61 okupFunctionEntry.__imp_RtlNorma
1a86a0 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c lizeSecurityDescriptor.__imp_Rtl
1a86c0 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4f 73 44 65 NtStatusToDosError.__imp_RtlOsDe
1a86e0 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 ploymentState.__imp_RtlPcToFileH
1a8700 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f eader.__imp_RtlQueryDepthSList._
1a8720 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 _imp_RtlRaiseCustomSystemEventTr
1a8740 69 67 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f igger.__imp_RtlRaiseException.__
1a8760 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 53 imp_RtlRestoreContext.__imp_RtlS
1a8780 77 69 74 63 68 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 witchedVVI.__imp_RtlTimeToSecond
1a87a0 73 53 69 6e 63 65 31 39 37 30 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e sSince1970.__imp_RtlUnicodeStrin
1a87c0 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 gToAnsiString.__imp_RtlUnicodeSt
1a87e0 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 ringToOemString.__imp_RtlUnicode
1a8800 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 66 6f 72 6d ToMultiByteSize.__imp_RtlUniform
1a8820 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 .__imp_RtlUnwind.__imp_RtlUnwind
1a8840 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 Ex.__imp_RtlValidateCorrelationV
1a8860 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 5f 5f 69 ector.__imp_RtlVirtualUnwind.__i
1a8880 6d 70 5f 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 mp_RtlWriteNonVolatileMemory.__i
1a88a0 6d 70 5f 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 64 52 6f 75 mp_RtmAddNextHop.__imp_RtmAddRou
1a88c0 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 5f teToDest.__imp_RtmBlockMethods._
1a88e0 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e _imp_RtmConvertIpv6AddressAndLen
1a8900 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 gthToNetAddress.__imp_RtmConvert
1a8920 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 NetAddressToIpv6AddressAndLength
1a8940 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 .__imp_RtmCreateDestEnum.__imp_R
1a8960 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 tmCreateNextHopEnum.__imp_RtmCre
1a8980 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 ateRouteEnum.__imp_RtmCreateRout
1a89a0 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e eList.__imp_RtmCreateRouteListEn
1a89c0 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 5f 5f 69 um.__imp_RtmDeleteEnumHandle.__i
1a89e0 6d 70 5f 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c mp_RtmDeleteNextHop.__imp_RtmDel
1a8a00 65 74 65 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 eteRouteList.__imp_RtmDeleteRout
1a8a20 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 eToDest.__imp_RtmDeregisterEntit
1a8a40 79 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e y.__imp_RtmDeregisterFromChangeN
1a8a60 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 otification.__imp_RtmFindNextHop
1a8a80 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f .__imp_RtmGetChangeStatus.__imp_
1a8aa0 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 44 RtmGetChangedDests.__imp_RtmGetD
1a8ac0 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 5f estInfo.__imp_RtmGetEntityInfo._
1a8ae0 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 _imp_RtmGetEntityMethods.__imp_R
1a8b00 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 4e tmGetEnumDests.__imp_RtmGetEnumN
1a8b20 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f extHops.__imp_RtmGetEnumRoutes._
1a8b40 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e _imp_RtmGetExactMatchDestination
1a8b60 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 5f 5f 69 .__imp_RtmGetExactMatchRoute.__i
1a8b80 6d 70 5f 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e mp_RtmGetLessSpecificDestination
1a8ba0 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f 5f 69 6d .__imp_RtmGetListEnumRoutes.__im
1a8bc0 70 5f 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 p_RtmGetMostSpecificDestination.
1a8be0 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 __imp_RtmGetNextHopInfo.__imp_Rt
1a8c00 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4f mGetNextHopPointer.__imp_RtmGetO
1a8c20 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 paqueInformationPointer.__imp_Rt
1a8c40 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 6d mGetRegisteredEntities.__imp_Rtm
1a8c60 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 50 6f GetRouteInfo.__imp_RtmGetRoutePo
1a8c80 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f inter.__imp_RtmHoldDestination._
1a8ca0 5f 69 6d 70 5f 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 _imp_RtmIgnoreChangedDests.__imp
1a8cc0 5f 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 49 _RtmInsertInRouteList.__imp_RtmI
1a8ce0 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 nvokeMethod.__imp_RtmIsBestRoute
1a8d00 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 .__imp_RtmIsMarkedForChangeNotif
1a8d20 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e ication.__imp_RtmLockDestination
1a8d40 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 4c .__imp_RtmLockNextHop.__imp_RtmL
1a8d60 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 ockRoute.__imp_RtmMarkDestForCha
1a8d80 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 66 65 72 65 6e ngeNotification.__imp_RtmReferen
1a8da0 63 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 ceHandles.__imp_RtmRegisterEntit
1a8dc0 79 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 y.__imp_RtmRegisterForChangeNoti
1a8de0 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 fication.__imp_RtmReleaseChanged
1a8e00 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 5f Dests.__imp_RtmReleaseDestInfo._
1a8e20 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 _imp_RtmReleaseDests.__imp_RtmRe
1a8e40 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 45 6e leaseEntities.__imp_RtmReleaseEn
1a8e60 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 tityInfo.__imp_RtmReleaseNextHop
1a8e80 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 5f 5f Info.__imp_RtmReleaseNextHops.__
1a8ea0 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 imp_RtmReleaseRouteInfo.__imp_Rt
1a8ec0 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 55 70 64 61 74 65 41 6e mReleaseRoutes.__imp_RtmUpdateAn
1a8ee0 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 dUnlockRoute.__imp_RunOnceUrlCac
1a8f00 68 65 00 5f 5f 69 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f he.__imp_RunSetupCommandA.__imp_
1a8f20 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 63 63 65 RunSetupCommandW.__imp_SCardAcce
1a8f40 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 ssStartedEvent.__imp_SCardAddRea
1a8f60 64 65 72 54 6f 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 65 72 derToGroupA.__imp_SCardAddReader
1a8f80 54 6f 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 75 64 69 74 00 5f 5f 69 6d 70 5f ToGroupW.__imp_SCardAudit.__imp_
1a8fa0 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 SCardBeginTransaction.__imp_SCar
1a8fc0 64 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d dCancel.__imp_SCardConnectA.__im
1a8fe0 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 74 72 p_SCardConnectW.__imp_SCardContr
1a9000 6f 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 ol.__imp_SCardDisconnect.__imp_S
1a9020 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 43 61 72 64 CardDlgExtendedError.__imp_SCard
1a9040 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 73 74 61 62 6c EndTransaction.__imp_SCardEstabl
1a9060 69 73 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 ishContext.__imp_SCardForgetCard
1a9080 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 TypeA.__imp_SCardForgetCardTypeW
1a90a0 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 5f .__imp_SCardForgetReaderA.__imp_
1a90c0 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 SCardForgetReaderGroupA.__imp_SC
1a90e0 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 ardForgetReaderGroupW.__imp_SCar
1a9100 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 72 65 65 4d 65 dForgetReaderW.__imp_SCardFreeMe
1a9120 6d 6f 72 79 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f mory.__imp_SCardGetAttrib.__imp_
1a9140 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f SCardGetCardTypeProviderNameA.__
1a9160 69 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 imp_SCardGetCardTypeProviderName
1a9180 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 5f 5f W.__imp_SCardGetDeviceTypeIdA.__
1a91a0 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 5f 5f 69 6d 70 5f imp_SCardGetDeviceTypeIdW.__imp_
1a91c0 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 SCardGetProviderIdA.__imp_SCardG
1a91e0 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 etProviderIdW.__imp_SCardGetRead
1a9200 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 erDeviceInstanceIdA.__imp_SCardG
1a9220 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f etReaderDeviceInstanceIdW.__imp_
1a9240 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 SCardGetReaderIconA.__imp_SCardG
1a9260 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 etReaderIconW.__imp_SCardGetStat
1a9280 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 usChangeA.__imp_SCardGetStatusCh
1a92a0 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e angeW.__imp_SCardGetTransmitCoun
1a92c0 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 00 t.__imp_SCardIntroduceCardTypeA.
1a92e0 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 5f 5f __imp_SCardIntroduceCardTypeW.__
1a9300 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 5f imp_SCardIntroduceReaderA.__imp_
1a9320 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 SCardIntroduceReaderGroupA.__imp
1a9340 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d _SCardIntroduceReaderGroupW.__im
1a9360 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 43 p_SCardIntroduceReaderW.__imp_SC
1a9380 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 ardIsValidContext.__imp_SCardLis
1a93a0 74 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 5f 5f tCardsA.__imp_SCardListCardsW.__
1a93c0 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 5f 5f 69 6d 70 5f 53 imp_SCardListInterfacesA.__imp_S
1a93e0 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c CardListInterfacesW.__imp_SCardL
1a9400 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 istReaderGroupsA.__imp_SCardList
1a9420 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 ReaderGroupsW.__imp_SCardListRea
1a9440 64 65 72 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 5f 5f dersA.__imp_SCardListReadersW.__
1a9460 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e imp_SCardListReadersWithDeviceIn
1a9480 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 stanceIdA.__imp_SCardListReaders
1a94a0 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 WithDeviceInstanceIdW.__imp_SCar
1a94c0 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 dLocateCardsA.__imp_SCardLocateC
1a94e0 61 72 64 73 42 79 41 54 52 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 ardsByATRA.__imp_SCardLocateCard
1a9500 73 42 79 41 54 52 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 sByATRW.__imp_SCardLocateCardsW.
1a9520 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 __imp_SCardReadCacheA.__imp_SCar
1a9540 64 52 65 61 64 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 dReadCacheW.__imp_SCardReconnect
1a9560 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 .__imp_SCardReleaseContext.__imp
1a9580 5f 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f _SCardReleaseStartedEvent.__imp_
1a95a0 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 5f 5f 69 6d SCardRemoveReaderFromGroupA.__im
1a95c0 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 5f 5f p_SCardRemoveReaderFromGroupW.__
1a95e0 69 6d 70 5f 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 imp_SCardSetAttrib.__imp_SCardSe
1a9600 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 43 61 tCardTypeProviderNameA.__imp_SCa
1a9620 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 rdSetCardTypeProviderNameW.__imp
1a9640 5f 53 43 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 41 00 5f _SCardState.__imp_SCardStatusA._
1a9660 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 54 72 61 _imp_SCardStatusW.__imp_SCardTra
1a9680 6e 73 6d 69 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 nsmit.__imp_SCardUIDlgSelectCard
1a96a0 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 5f 5f A.__imp_SCardUIDlgSelectCardW.__
1a96c0 69 6d 70 5f 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 imp_SCardWriteCacheA.__imp_SCard
1a96e0 57 72 69 74 65 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 WriteCacheW.__imp_SHAddDefaultPr
1a9700 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 5f 5f 69 6d 70 5f 53 48 41 64 64 46 72 6f 6d 50 72 6f opertiesByExt.__imp_SHAddFromPro
1a9720 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 41 64 64 54 6f 52 65 63 65 pSheetExtArray.__imp_SHAddToRece
1a9740 6e 74 44 6f 63 73 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c ntDocs.__imp_SHAlloc.__imp_SHAll
1a9760 6f 63 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 5f 5f 69 6d ocShared.__imp_SHAnsiToAnsi.__im
1a9780 70 5f 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 41 70 70 42 61 72 p_SHAnsiToUnicode.__imp_SHAppBar
1a97a0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 Message.__imp_SHAssocEnumHandler
1a97c0 73 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 s.__imp_SHAssocEnumHandlersForPr
1a97e0 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 41 75 74 6f otocolByApplication.__imp_SHAuto
1a9800 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c Complete.__imp_SHBindToFolderIDL
1a9820 69 73 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 istParent.__imp_SHBindToFolderID
1a9840 4c 69 73 74 50 61 72 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 ListParentEx.__imp_SHBindToObjec
1a9860 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 t.__imp_SHBindToParent.__imp_SHB
1a9880 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f rowseForFolderA.__imp_SHBrowseFo
1a98a0 72 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 rFolderW.__imp_SHCLSIDFromString
1a98c0 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b .__imp_SHChangeNotification_Lock
1a98e0 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f .__imp_SHChangeNotification_Unlo
1a9900 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 53 48 ck.__imp_SHChangeNotify.__imp_SH
1a9920 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 ChangeNotifyDeregister.__imp_SHC
1a9940 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e hangeNotifyRegister.__imp_SHChan
1a9960 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 43 geNotifyRegisterThread.__imp_SHC
1a9980 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 6f 43 72 65 61 loneSpecialIDList.__imp_SHCoCrea
1a99a0 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 41 00 5f 5f 69 6d teInstance.__imp_SHCopyKeyA.__im
1a99c0 70 5f 53 48 43 6f 70 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 41 73 73 6f 63 p_SHCopyKeyW.__imp_SHCreateAssoc
1a99e0 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 iationRegistration.__imp_SHCreat
1a9a00 65 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c eDataObject.__imp_SHCreateDefaul
1a9a20 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 tContextMenu.__imp_SHCreateDefau
1a9a40 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 ltExtractIcon.__imp_SHCreateDefa
1a9a60 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 ultPropertiesOp.__imp_SHCreateDi
1a9a80 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 rectory.__imp_SHCreateDirectoryE
1a9aa0 78 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f xA.__imp_SHCreateDirectoryExW.__
1a9ac0 69 6d 70 5f 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 imp_SHCreateFileExtractIconW.__i
1a9ae0 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f mp_SHCreateItemFromIDList.__imp_
1a9b00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d SHCreateItemFromParsingName.__im
1a9b20 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 5f p_SHCreateItemFromRelativeName._
1a9b40 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 5f _imp_SHCreateItemInKnownFolder._
1a9b60 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f 5f 69 6d _imp_SHCreateItemWithParent.__im
1a9b80 70 5f 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 p_SHCreateMemStream.__imp_SHCrea
1a9ba0 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 teProcessAsUserW.__imp_SHCreateP
1a9bc0 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 51 ropSheetExtArray.__imp_SHCreateQ
1a9be0 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f ueryCancelAutoPlayMoniker.__imp_
1a9c00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 5f 5f 69 6d 70 5f 53 48 SHCreateShellFolderView.__imp_SH
1a9c20 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 5f 5f 69 6d 70 5f 53 48 CreateShellFolderViewEx.__imp_SH
1a9c40 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 CreateShellItem.__imp_SHCreateSh
1a9c60 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c ellItemArray.__imp_SHCreateShell
1a9c80 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 ItemArrayFromDataObject.__imp_SH
1a9ca0 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 CreateShellItemArrayFromIDLists.
1a9cc0 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d __imp_SHCreateShellItemArrayFrom
1a9ce0 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c ShellItem.__imp_SHCreateShellPal
1a9d00 65 74 74 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 ette.__imp_SHCreateStdEnumFmtEtc
1a9d20 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 5f 5f 69 .__imp_SHCreateStreamOnFileA.__i
1a9d40 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f mp_SHCreateStreamOnFileEx.__imp_
1a9d60 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 48 43 72 SHCreateStreamOnFileW.__imp_SHCr
1a9d80 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 eateThread.__imp_SHCreateThreadR
1a9da0 65 66 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c ef.__imp_SHCreateThreadWithHandl
1a9dc0 65 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f e.__imp_SHDefExtractIconA.__imp_
1a9de0 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 SHDefExtractIconW.__imp_SHDelete
1a9e00 45 6d 70 74 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 EmptyKeyA.__imp_SHDeleteEmptyKey
1a9e20 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c W.__imp_SHDeleteKeyA.__imp_SHDel
1a9e40 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f 5f 69 eteKeyW.__imp_SHDeleteValueA.__i
1a9e60 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 44 65 73 74 72 6f mp_SHDeleteValueW.__imp_SHDestro
1a9e80 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 44 6f 44 72 61 yPropSheetExtArray.__imp_SHDoDra
1a9ea0 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f gDrop.__imp_SHEmptyRecycleBinA._
1a9ec0 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 _imp_SHEmptyRecycleBinW.__imp_SH
1a9ee0 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 5f 5f EnumKeyExA.__imp_SHEnumKeyExW.__
1a9f00 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c imp_SHEnumValueA.__imp_SHEnumVal
1a9f20 75 65 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 ueW.__imp_SHEnumerateUnreadMailA
1a9f40 63 63 6f 75 6e 74 73 57 00 5f 5f 69 6d 70 5f 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 ccountsW.__imp_SHEvaluateSystemC
1a9f60 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 ommandTemplate.__imp_SHFileOpera
1a9f80 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 tionA.__imp_SHFileOperationW.__i
1a9fa0 6d 70 5f 53 48 46 69 6e 64 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 5f 49 6e 69 74 mp_SHFindFiles.__imp_SHFind_Init
1a9fc0 4d 65 6e 75 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 5f MenuPopup.__imp_SHFlushSFCache._
1a9fe0 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 53 48 46 _imp_SHFormatDateTimeA.__imp_SHF
1aa000 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 72 69 ormatDateTimeW.__imp_SHFormatDri
1aa020 76 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 4e 61 6d 65 ve.__imp_SHFree.__imp_SHFreeName
1aa040 4d 61 70 70 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 53 68 61 72 65 64 00 5f 5f 69 6d Mappings.__imp_SHFreeShared.__im
1aa060 70 5f 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 p_SHGetAttributesFromDataObject.
1aa080 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 __imp_SHGetDataFromIDListA.__imp
1aa0a0 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 _SHGetDataFromIDListW.__imp_SHGe
1aa0c0 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 tDesktopFolder.__imp_SHGetDiskFr
1aa0e0 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 eeSpaceExA.__imp_SHGetDiskFreeSp
1aa100 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 5f 5f 69 aceExW.__imp_SHGetDriveMedia.__i
1aa120 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c mp_SHGetFileInfoA.__imp_SHGetFil
1aa140 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e eInfoW.__imp_SHGetFolderLocation
1aa160 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 .__imp_SHGetFolderPathA.__imp_SH
1aa180 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 5f 5f 69 6d 70 5f 53 48 GetFolderPathAndSubDirA.__imp_SH
1aa1a0 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 5f 69 6d 70 5f 53 48 GetFolderPathAndSubDirW.__imp_SH
1aa1c0 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 44 4c 69 73 74 GetFolderPathW.__imp_SHGetIDList
1aa1e0 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 FromObject.__imp_SHGetIconOverla
1aa200 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e yIndexA.__imp_SHGetIconOverlayIn
1aa220 64 65 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f dexW.__imp_SHGetImageList.__imp_
1aa240 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 SHGetInstanceExplorer.__imp_SHGe
1aa260 74 49 6e 76 65 72 73 65 43 4d 41 50 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d tInverseCMAP.__imp_SHGetItemFrom
1aa280 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 DataObject.__imp_SHGetItemFromOb
1aa2a0 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 ject.__imp_SHGetKnownFolderIDLis
1aa2c0 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 5f 5f 69 t.__imp_SHGetKnownFolderItem.__i
1aa2e0 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 mp_SHGetKnownFolderPath.__imp_SH
1aa300 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4d 61 6c 6c GetLocalizedName.__imp_SHGetMall
1aa320 6f 63 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 oc.__imp_SHGetNameFromIDList.__i
1aa340 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 mp_SHGetNewLinkInfoA.__imp_SHGet
1aa360 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d NewLinkInfoW.__imp_SHGetPathFrom
1aa380 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 IDListA.__imp_SHGetPathFromIDLis
1aa3a0 74 45 78 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f tEx.__imp_SHGetPathFromIDListW._
1aa3c0 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 _imp_SHGetPropertyStoreForWindow
1aa3e0 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c .__imp_SHGetPropertyStoreFromIDL
1aa400 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d ist.__imp_SHGetPropertyStoreFrom
1aa420 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 52 65 61 6c 49 44 4c 00 5f ParsingName.__imp_SHGetRealIDL._
1aa440 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 _imp_SHGetSetFolderCustomSetting
1aa460 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 s.__imp_SHGetSetSettings.__imp_S
1aa480 48 47 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 HGetSettings.__imp_SHGetSpecialF
1aa4a0 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c olderLocation.__imp_SHGetSpecial
1aa4c0 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f FolderPathA.__imp_SHGetSpecialFo
1aa4e0 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e lderPathW.__imp_SHGetStockIconIn
1aa500 66 6f 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 fo.__imp_SHGetTemporaryPropertyF
1aa520 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d orItem.__imp_SHGetThreadRef.__im
1aa540 70 5f 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 p_SHGetUnreadMailCountW.__imp_SH
1aa560 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d GetValueA.__imp_SHGetValueW.__im
1aa580 70 5f 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d p_SHGetViewStatePropertyBag.__im
1aa5a0 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 p_SHGlobalCounterDecrement.__imp
1aa5c0 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 _SHGlobalCounterGetValue.__imp_S
1aa5e0 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 HGlobalCounterIncrement.__imp_SH
1aa600 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 48 49 4c 43 72 65 61 HandleUpdateImage.__imp_SHILCrea
1aa620 74 65 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 teFromPath.__imp_SHInvokePrinter
1aa640 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f CommandA.__imp_SHInvokePrinterCo
1aa660 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 mmandW.__imp_SHIsFileAvailableOf
1aa680 66 6c 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 fline.__imp_SHIsLowMemoryMachine
1aa6a0 00 5f 5f 69 6d 70 5f 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 5f 5f 69 6d 70 5f 53 48 .__imp_SHLimitInputEdit.__imp_SH
1aa6c0 4c 6f 61 64 49 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 LoadInProc.__imp_SHLoadIndirectS
1aa6e0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f tring.__imp_SHLoadNonloadedIconO
1aa700 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 53 48 4c 6f 63 6b 53 68 verlayIdentifiers.__imp_SHLockSh
1aa720 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 ared.__imp_SHMapPIDLToSystemImag
1aa740 65 4c 69 73 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 eListIndex.__imp_SHMessageBoxChe
1aa760 63 6b 41 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 5f 5f 69 ckA.__imp_SHMessageBoxCheckW.__i
1aa780 6d 70 5f 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 mp_SHMultiFileProperties.__imp_S
1aa7a0 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 46 6f HObjectProperties.__imp_SHOpenFo
1aa7c0 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 50 lderAndSelectItems.__imp_SHOpenP
1aa7e0 72 6f 70 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 ropSheetW.__imp_SHOpenRegStream2
1aa800 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 5f 5f 69 6d 70 5f A.__imp_SHOpenRegStream2W.__imp_
1aa820 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 SHOpenRegStreamA.__imp_SHOpenReg
1aa840 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 5f StreamW.__imp_SHOpenWithDialog._
1aa860 5f 69 6d 70 5f 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 _imp_SHParseDisplayName.__imp_SH
1aa880 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 53 48 50 61 74 PathPrepareForWriteA.__imp_SHPat
1aa8a0 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 hPrepareForWriteW.__imp_SHPropSt
1aa8c0 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 gCreate.__imp_SHPropStgReadMulti
1aa8e0 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 ple.__imp_SHPropStgWriteMultiple
1aa900 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 51 .__imp_SHQueryInfoKeyA.__imp_SHQ
1aa920 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c ueryInfoKeyW.__imp_SHQueryRecycl
1aa940 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f eBinA.__imp_SHQueryRecycleBinW._
1aa960 5f 69 6d 70 5f 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 _imp_SHQueryUserNotificationStat
1aa980 65 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 53 48 e.__imp_SHQueryValueExA.__imp_SH
1aa9a0 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 6c 6f 73 65 55 53 QueryValueExW.__imp_SHRegCloseUS
1aa9c0 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 5f 5f 69 6d Key.__imp_SHRegCreateUSKeyA.__im
1aa9e0 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 p_SHRegCreateUSKeyW.__imp_SHRegD
1aaa00 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 eleteEmptyUSKeyA.__imp_SHRegDele
1aaa20 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 teEmptyUSKeyW.__imp_SHRegDeleteU
1aaa40 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 SValueA.__imp_SHRegDeleteUSValue
1aaa60 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 5f 5f 69 6d 70 W.__imp_SHRegDuplicateHKey.__imp
1aaa80 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d _SHRegEnumUSKeyA.__imp_SHRegEnum
1aaaa0 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 5f USKeyW.__imp_SHRegEnumUSValueA._
1aaac0 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 _imp_SHRegEnumUSValueW.__imp_SHR
1aaae0 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 egGetBoolUSValueA.__imp_SHRegGet
1aab00 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 49 6e 74 57 00 BoolUSValueW.__imp_SHRegGetIntW.
1aab20 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 __imp_SHRegGetPathA.__imp_SHRegG
1aab40 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 5f etPathW.__imp_SHRegGetUSValueA._
1aab60 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 _imp_SHRegGetUSValueW.__imp_SHRe
1aab80 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 gGetValueA.__imp_SHRegGetValueFr
1aaba0 6f 6d 48 4b 43 55 48 4b 4c 4d 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 omHKCUHKLM.__imp_SHRegGetValueW.
1aabc0 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 __imp_SHRegOpenUSKeyA.__imp_SHRe
1aabe0 67 4f 70 65 6e 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f gOpenUSKeyW.__imp_SHRegQueryInfo
1aac00 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 USKeyA.__imp_SHRegQueryInfoUSKey
1aac20 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 W.__imp_SHRegQueryUSValueA.__imp
1aac40 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 _SHRegQueryUSValueW.__imp_SHRegS
1aac60 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 57 00 5f 5f 69 6d etPathA.__imp_SHRegSetPathW.__im
1aac80 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 p_SHRegSetUSValueA.__imp_SHRegSe
1aaca0 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 tUSValueW.__imp_SHRegWriteUSValu
1aacc0 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d eA.__imp_SHRegWriteUSValueW.__im
1aace0 70 5f 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 52 65 6d p_SHReleaseThreadRef.__imp_SHRem
1aad00 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 52 65 70 6c 61 63 65 oveLocalizedName.__imp_SHReplace
1aad20 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 52 65 FromPropSheetExtArray.__imp_SHRe
1aad40 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 53 48 52 65 73 74 72 69 63 74 65 64 00 solveLibrary.__imp_SHRestricted.
1aad60 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 5f 5f __imp_SHSendMessageBroadcastA.__
1aad80 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 5f 5f 69 6d imp_SHSendMessageBroadcastW.__im
1aada0 70 5f 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 p_SHSetDefaultProperties.__imp_S
1aadc0 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 HSetFolderPathA.__imp_SHSetFolde
1aade0 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 rPathW.__imp_SHSetInstanceExplor
1aae00 65 72 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f er.__imp_SHSetKnownFolderPath.__
1aae20 69 6d 70 5f 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 53 imp_SHSetLocalizedName.__imp_SHS
1aae40 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 etTemporaryPropertyForItem.__imp
1aae60 5f 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 74 55 6e 72 65 61 _SHSetThreadRef.__imp_SHSetUnrea
1aae80 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 41 00 5f 5f dMailCountW.__imp_SHSetValueA.__
1aaea0 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 53 68 65 6c 6c 46 6f 6c imp_SHSetValueW.__imp_SHShellFol
1aaec0 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 53 68 6f 77 4d 61 6e 61 derView_Message.__imp_SHShowMana
1aaee0 67 65 4c 69 62 72 61 72 79 55 49 00 5f 5f 69 6d 70 5f 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 geLibraryUI.__imp_SHSimpleIDList
1aaf00 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 5f 5f FromPath.__imp_SHSkipJunction.__
1aaf20 69 6d 70 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 imp_SHStartNetConnectionDialogW.
1aaf40 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 57 00 __imp_SHStrDupA.__imp_SHStrDupW.
1aaf60 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 5f 5f 69 6d 70 5f 53 48 __imp_SHStripMneumonicA.__imp_SH
1aaf80 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 5f 5f 69 6d 70 5f 53 48 54 65 73 74 54 6f 6b 65 StripMneumonicW.__imp_SHTestToke
1aafa0 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 nMembership.__imp_SHUnicodeToAns
1aafc0 69 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 i.__imp_SHUnicodeToUnicode.__imp
1aafe0 5f 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d _SHUnlockShared.__imp_SHUpdateIm
1ab000 61 67 65 41 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f ageA.__imp_SHUpdateImageW.__imp_
1ab020 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 5f 5f 69 6d 70 5f 53 4c 41 63 71 75 69 72 65 47 65 6e SHValidateUNC.__imp_SLAcquireGen
1ab040 75 69 6e 65 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 uineTicket.__imp_SLActivateProdu
1ab060 63 74 00 5f 5f 69 6d 70 5f 53 4c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 4c 43 6f 6e 73 75 6d 65 ct.__imp_SLClose.__imp_SLConsume
1ab080 52 69 67 68 74 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 Right.__imp_SLDepositOfflineConf
1ab0a0 69 72 6d 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e irmationId.__imp_SLDepositOfflin
1ab0c0 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 46 69 72 65 45 76 eConfirmationIdEx.__imp_SLFireEv
1ab0e0 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 ent.__imp_SLGenerateOfflineInsta
1ab100 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e llationId.__imp_SLGenerateOfflin
1ab120 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 41 70 70 eInstallationIdEx.__imp_SLGetApp
1ab140 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 47 licationInformation.__imp_SLGetG
1ab160 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 49 6e 73 enuineInformation.__imp_SLGetIns
1ab180 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c talledProductKeyIds.__imp_SLGetL
1ab1a0 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 icense.__imp_SLGetLicenseFileId.
1ab1c0 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f __imp_SLGetLicenseInformation.__
1ab1e0 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 imp_SLGetLicensingStatusInformat
1ab200 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 ion.__imp_SLGetPKeyId.__imp_SLGe
1ab220 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c 69 tPKeyInformation.__imp_SLGetPoli
1ab240 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c 69 63 79 49 cyInformation.__imp_SLGetPolicyI
1ab260 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 72 6f 64 75 nformationDWORD.__imp_SLGetProdu
1ab280 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 52 65 66 65 ctSkuInformation.__imp_SLGetRefe
1ab2a0 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 4c 49 44 4c rralInformation.__imp_SLGetSLIDL
1ab2c0 69 73 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 5f 5f 69 6d ist.__imp_SLGetServerStatus.__im
1ab2e0 70 5f 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f p_SLGetServiceInformation.__imp_
1ab300 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c SLGetWindowsInformation.__imp_SL
1ab320 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 GetWindowsInformationDWORD.__imp
1ab340 5f 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 6e 73 74 61 6c _SLInstallLicense.__imp_SLInstal
1ab360 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 73 47 65 6e 75 69 lProofOfPurchase.__imp_SLIsGenui
1ab380 6e 65 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 53 4c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 4c 51 75 65 neLocal.__imp_SLOpen.__imp_SLQue
1ab3a0 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 53 4c 52 65 ryLicenseValueFromApp.__imp_SLRe
1ab3c0 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 gisterEvent.__imp_SLSetCurrentPr
1ab3e0 6f 64 75 63 74 4b 65 79 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 oductKey.__imp_SLSetGenuineInfor
1ab400 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 mation.__imp_SLUninstallLicense.
1ab420 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 __imp_SLUninstallProofOfPurchase
1ab440 00 5f 5f 69 6d 70 5f 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 .__imp_SLUnregisterEvent.__imp_S
1ab460 4e 42 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 NB_UserFree.__imp_SNB_UserFree64
1ab480 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 .__imp_SNB_UserMarshal.__imp_SNB
1ab4a0 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a _UserMarshal64.__imp_SNB_UserSiz
1ab4c0 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 e.__imp_SNB_UserSize64.__imp_SNB
1ab4e0 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 55 6e 6d _UserUnmarshal.__imp_SNB_UserUnm
1ab500 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 5f arshal64.__imp_SQLAllocConnect._
1ab520 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 _imp_SQLAllocEnv.__imp_SQLAllocH
1ab540 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 5f 5f andle.__imp_SQLAllocHandleStd.__
1ab560 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 43 6f imp_SQLAllocStmt.__imp_SQLBindCo
1ab580 6c 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 l.__imp_SQLBindParam.__imp_SQLBi
1ab5a0 6e 64 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 ndParameter.__imp_SQLBrowseConne
1ab5c0 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 ct.__imp_SQLBrowseConnectA.__imp
1ab5e0 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 42 75 6c 6b _SQLBrowseConnectW.__imp_SQLBulk
1ab600 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 Operations.__imp_SQLCancel.__imp
1ab620 5f 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 43 _SQLCancelHandle.__imp_SQLCloseC
1ab640 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 ursor.__imp_SQLCloseEnumServers.
1ab660 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 __imp_SQLColAttribute.__imp_SQLC
1ab680 6f 6c 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 olAttributeA.__imp_SQLColAttribu
1ab6a0 74 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 teW.__imp_SQLColAttributes.__imp
1ab6c0 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 _SQLColAttributesA.__imp_SQLColA
1ab6e0 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c ttributesW.__imp_SQLColumnPrivil
1ab700 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 eges.__imp_SQLColumnPrivilegesA.
1ab720 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 __imp_SQLColumnPrivilegesW.__imp
1ab740 5f 53 51 4c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 5f 5f _SQLColumns.__imp_SQLColumnsA.__
1ab760 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6d 70 6c 65 74 imp_SQLColumnsW.__imp_SQLComplet
1ab780 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 eAsync.__imp_SQLConnect.__imp_SQ
1ab7a0 4c 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d LConnectA.__imp_SQLConnectW.__im
1ab7c0 70 5f 53 51 4c 43 6f 70 79 44 65 73 63 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 p_SQLCopyDesc.__imp_SQLDataSourc
1ab7e0 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f 53 es.__imp_SQLDataSourcesA.__imp_S
1ab800 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 QLDataSourcesW.__imp_SQLDescribe
1ab820 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 5f 5f 69 6d 70 5f Col.__imp_SQLDescribeColA.__imp_
1ab840 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 SQLDescribeColW.__imp_SQLDescrib
1ab860 65 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 eParam.__imp_SQLDisconnect.__imp
1ab880 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 _SQLDriverConnect.__imp_SQLDrive
1ab8a0 72 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 rConnectA.__imp_SQLDriverConnect
1ab8c0 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 W.__imp_SQLDrivers.__imp_SQLDriv
1ab8e0 65 72 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 53 51 4c ersA.__imp_SQLDriversW.__imp_SQL
1ab900 45 6e 64 54 72 61 6e 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 51 4c EndTran.__imp_SQLError.__imp_SQL
1ab920 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 51 4c ErrorA.__imp_SQLErrorW.__imp_SQL
1ab940 45 78 65 63 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 00 ExecDirect.__imp_SQLExecDirectA.
1ab960 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 __imp_SQLExecDirectW.__imp_SQLEx
1ab980 65 63 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 5f 5f 69 ecute.__imp_SQLExtendedFetch.__i
1ab9a0 6d 70 5f 53 51 4c 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c mp_SQLFetch.__imp_SQLFetchScroll
1ab9c0 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 46 .__imp_SQLForeignKeys.__imp_SQLF
1ab9e0 6f 72 65 69 67 6e 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 oreignKeysA.__imp_SQLForeignKeys
1aba00 57 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c W.__imp_SQLFreeConnect.__imp_SQL
1aba20 46 72 65 65 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d FreeEnv.__imp_SQLFreeHandle.__im
1aba40 70 5f 53 51 4c 46 72 65 65 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 p_SQLFreeStmt.__imp_SQLGetConnec
1aba60 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 5f tAttr.__imp_SQLGetConnectAttrA._
1aba80 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 _imp_SQLGetConnectAttrW.__imp_SQ
1abaa0 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f LGetConnectOption.__imp_SQLGetCo
1abac0 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 nnectOptionA.__imp_SQLGetConnect
1abae0 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 5f OptionW.__imp_SQLGetCursorName._
1abb00 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c _imp_SQLGetCursorNameA.__imp_SQL
1abb20 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 61 74 61 00 GetCursorNameW.__imp_SQLGetData.
1abb40 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 47 __imp_SQLGetDescField.__imp_SQLG
1abb60 65 74 44 65 73 63 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 etDescFieldA.__imp_SQLGetDescFie
1abb80 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 ldW.__imp_SQLGetDescRec.__imp_SQ
1abba0 4c 47 65 74 44 65 73 63 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 LGetDescRecA.__imp_SQLGetDescRec
1abbc0 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 W.__imp_SQLGetDiagField.__imp_SQ
1abbe0 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 LGetDiagFieldA.__imp_SQLGetDiagF
1abc00 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 5f 5f 69 6d 70 5f ieldW.__imp_SQLGetDiagRec.__imp_
1abc20 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 SQLGetDiagRecA.__imp_SQLGetDiagR
1abc40 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 ecW.__imp_SQLGetEnvAttr.__imp_SQ
1abc60 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 00 5f LGetFunctions.__imp_SQLGetInfo._
1abc80 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 _imp_SQLGetInfoA.__imp_SQLGetInf
1abca0 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f oW.__imp_SQLGetNextEnumeration._
1abcc0 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 _imp_SQLGetStmtAttr.__imp_SQLGet
1abce0 53 74 6d 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 StmtAttrA.__imp_SQLGetStmtAttrW.
1abd00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c __imp_SQLGetStmtOption.__imp_SQL
1abd20 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f GetTypeInfo.__imp_SQLGetTypeInfo
1abd40 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 A.__imp_SQLGetTypeInfoW.__imp_SQ
1abd60 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 LInitEnumServers.__imp_SQLLinked
1abd80 43 61 74 61 6c 6f 67 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 CatalogsA.__imp_SQLLinkedCatalog
1abda0 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f sW.__imp_SQLLinkedServers.__imp_
1abdc0 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 SQLMoreResults.__imp_SQLNativeSq
1abde0 6c 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 5f 5f 69 6d 70 5f 53 51 4c 4e l.__imp_SQLNativeSqlA.__imp_SQLN
1abe00 61 74 69 76 65 53 71 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 5f 5f 69 ativeSqlW.__imp_SQLNumParams.__i
1abe20 6d 70 5f 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 mp_SQLNumResultCols.__imp_SQLPar
1abe40 61 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 amData.__imp_SQLParamOptions.__i
1abe60 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 41 00 mp_SQLPrepare.__imp_SQLPrepareA.
1abe80 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 __imp_SQLPrepareW.__imp_SQLPrima
1abea0 72 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 ryKeys.__imp_SQLPrimaryKeysA.__i
1abec0 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 mp_SQLPrimaryKeysW.__imp_SQLProc
1abee0 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 edureColumns.__imp_SQLProcedureC
1abf00 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e olumnsA.__imp_SQLProcedureColumn
1abf20 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 5f 5f 69 6d 70 5f 53 51 4c sW.__imp_SQLProcedures.__imp_SQL
1abf40 50 72 6f 63 65 64 75 72 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 ProceduresA.__imp_SQLProceduresW
1abf60 00 5f 5f 69 6d 70 5f 53 51 4c 50 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 52 6f 77 43 6f .__imp_SQLPutData.__imp_SQLRowCo
1abf80 75 6e 74 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f 69 6d unt.__imp_SQLSetConnectAttr.__im
1abfa0 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 p_SQLSetConnectAttrA.__imp_SQLSe
1abfc0 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 tConnectAttrW.__imp_SQLSetConnec
1abfe0 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f tOption.__imp_SQLSetConnectOptio
1ac000 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f nA.__imp_SQLSetConnectOptionW.__
1ac020 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 imp_SQLSetCursorName.__imp_SQLSe
1ac040 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e tCursorNameA.__imp_SQLSetCursorN
1ac060 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 ameW.__imp_SQLSetDescField.__imp
1ac080 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 _SQLSetDescFieldW.__imp_SQLSetDe
1ac0a0 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f scRec.__imp_SQLSetEnvAttr.__imp_
1ac0c0 53 51 4c 53 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 6f 73 00 5f 5f 69 6d SQLSetParam.__imp_SQLSetPos.__im
1ac0e0 70 5f 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 p_SQLSetScrollOptions.__imp_SQLS
1ac100 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 etStmtAttr.__imp_SQLSetStmtAttrW
1ac120 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 .__imp_SQLSetStmtOption.__imp_SQ
1ac140 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c LSpecialColumns.__imp_SQLSpecial
1ac160 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 ColumnsA.__imp_SQLSpecialColumns
1ac180 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 W.__imp_SQLStatistics.__imp_SQLS
1ac1a0 74 61 74 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 tatisticsA.__imp_SQLStatisticsW.
1ac1c0 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 __imp_SQLTablePrivileges.__imp_S
1ac1e0 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c QLTablePrivilegesA.__imp_SQLTabl
1ac200 65 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 00 5f 5f 69 ePrivilegesW.__imp_SQLTables.__i
1ac220 6d 70 5f 53 51 4c 54 61 62 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 57 00 5f mp_SQLTablesA.__imp_SQLTablesW._
1ac240 5f 69 6d 70 5f 53 51 4c 54 72 61 6e 73 61 63 74 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 74 _imp_SQLTransact.__imp_SRSetRest
1ac260 6f 72 65 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e orePointA.__imp_SRSetRestorePoin
1ac280 74 57 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d tW.__imp_STGMEDIUM_UserFree.__im
1ac2a0 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 p_STGMEDIUM_UserFree64.__imp_STG
1ac2c0 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 MEDIUM_UserMarshal.__imp_STGMEDI
1ac2e0 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d UM_UserMarshal64.__imp_STGMEDIUM
1ac300 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 _UserSize.__imp_STGMEDIUM_UserSi
1ac320 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 ze64.__imp_STGMEDIUM_UserUnmarsh
1ac340 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c al.__imp_STGMEDIUM_UserUnmarshal
1ac360 36 34 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 53 54 52 4f 64.__imp_STROBJ_bEnum.__imp_STRO
1ac380 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 5f 5f 69 6d 70 5f 53 54 52 4f BJ_bEnumPositionsOnly.__imp_STRO
1ac3a0 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 BJ_bGetAdvanceWidths.__imp_STROB
1ac3c0 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 76 45 6e J_dwGetCodePage.__imp_STROBJ_vEn
1ac3e0 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 umStart.__imp_SafeArrayAccessDat
1ac400 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 53 61 a.__imp_SafeArrayAddRef.__imp_Sa
1ac420 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 feArrayAllocData.__imp_SafeArray
1ac440 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 AllocDescriptor.__imp_SafeArrayA
1ac460 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 llocDescriptorEx.__imp_SafeArray
1ac480 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 5f 5f 69 Copy.__imp_SafeArrayCopyData.__i
1ac4a0 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 mp_SafeArrayCreate.__imp_SafeArr
1ac4c0 61 79 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 ayCreateEx.__imp_SafeArrayCreate
1ac4e0 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 Vector.__imp_SafeArrayCreateVect
1ac500 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 5f 5f 69 6d orEx.__imp_SafeArrayDestroy.__im
1ac520 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 p_SafeArrayDestroyData.__imp_Saf
1ac540 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 eArrayDestroyDescriptor.__imp_Sa
1ac560 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 feArrayGetDim.__imp_SafeArrayGet
1ac580 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 Element.__imp_SafeArrayGetElemsi
1ac5a0 7a 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 ze.__imp_SafeArrayGetIID.__imp_S
1ac5c0 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 afeArrayGetLBound.__imp_SafeArra
1ac5e0 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 yGetRecordInfo.__imp_SafeArrayGe
1ac600 74 55 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 tUBound.__imp_SafeArrayGetVartyp
1ac620 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 61 66 65 e.__imp_SafeArrayLock.__imp_Safe
1ac640 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 50 ArrayPtrOfIndex.__imp_SafeArrayP
1ac660 75 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 5f utElement.__imp_SafeArrayRedim._
1ac680 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 5f 5f 69 6d 70 5f _imp_SafeArrayReleaseData.__imp_
1ac6a0 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 SafeArrayReleaseDescriptor.__imp
1ac6c0 5f 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 _SafeArraySetIID.__imp_SafeArray
1ac6e0 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 61 SetRecordInfo.__imp_SafeArrayUna
1ac700 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 ccessData.__imp_SafeArrayUnlock.
1ac720 5f 5f 69 6d 70 5f 53 61 66 65 52 65 66 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6c 6f 73 65 4c 65 __imp_SafeRef.__imp_SaferCloseLe
1ac740 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c vel.__imp_SaferComputeTokenFromL
1ac760 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 5f 5f 69 6d evel.__imp_SaferCreateLevel.__im
1ac780 70 5f 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 p_SaferGetLevelInformation.__imp
1ac7a0 5f 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 _SaferGetPolicyInformation.__imp
1ac7c0 5f 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 52 _SaferIdentifyLevel.__imp_SaferR
1ac7e0 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 ecordEventLogEntry.__imp_SaferSe
1ac800 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 74 tLevelInformation.__imp_SaferSet
1ac820 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 69 49 73 PolicyInformation.__imp_SaferiIs
1ac840 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 53 61 73 6c 41 63 63 ExecutableFileType.__imp_SaslAcc
1ac860 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 eptSecurityContext.__imp_SaslEnu
1ac880 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 6d 65 72 merateProfilesA.__imp_SaslEnumer
1ac8a0 61 74 65 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 43 6f 6e 74 65 78 ateProfilesW.__imp_SaslGetContex
1ac8c0 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b tOption.__imp_SaslGetProfilePack
1ac8e0 61 67 65 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 ageA.__imp_SaslGetProfilePackage
1ac900 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 W.__imp_SaslIdentifyPackageA.__i
1ac920 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 mp_SaslIdentifyPackageW.__imp_Sa
1ac940 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 slInitializeSecurityContextA.__i
1ac960 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 mp_SaslInitializeSecurityContext
1ac980 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 W.__imp_SaslSetContextOption.__i
1ac9a0 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 5f 5f mp_SaveCurrentMonitorSettings.__
1ac9c0 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 61 imp_SaveCurrentSettings.__imp_Sa
1ac9e0 76 65 44 43 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f veDC.__imp_ScCopyNotifications._
1aca00 5f 69 6d 70 5f 53 63 43 6f 70 79 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 4e 6f _imp_ScCopyProps.__imp_ScCountNo
1aca20 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 5f tifications.__imp_ScCountProps._
1aca40 5f 69 6d 70 5f 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 5f _imp_ScCreateConversationIndex._
1aca60 5f 69 6d 70 5f 53 63 44 75 70 50 72 6f 70 73 65 74 00 5f 5f 69 6d 70 5f 53 63 49 6e 69 74 4d 61 _imp_ScDupPropset.__imp_ScInitMa
1aca80 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 piUtil.__imp_ScLocalPathFromUNC.
1acaa0 5f 5f 69 6d 70 5f 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 __imp_ScRelocNotifications.__imp
1acac0 5f 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 _ScRelocProps.__imp_ScUNCFromLoc
1acae0 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 alPath.__imp_ScaleViewportExtEx.
1acb00 5f 5f 69 6d 70 5f 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 63 61 __imp_ScaleWindowExtEx.__imp_Sca
1acb20 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4d 65 6d 6f 72 79 46 nLogContainers.__imp_ScanMemoryF
1acb40 6f 72 44 6f 73 49 6d 61 67 65 73 00 5f 5f 69 6d 70 5f 53 63 68 65 64 75 6c 65 4a 6f 62 00 5f 5f orDosImages.__imp_ScheduleJob.__
1acb60 69 6d 70 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 imp_ScreenToClient.__imp_ScriptA
1acb80 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 pplyDigitSubstitution.__imp_Scri
1acba0 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ptApplyLogicalWidth.__imp_Script
1acbc0 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 Break.__imp_ScriptCPtoX.__imp_Sc
1acbe0 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 46 riptCacheGetHeight.__imp_ScriptF
1acc00 72 65 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 5f 5f 69 reeCache.__imp_ScriptGetCMap.__i
1acc20 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 mp_ScriptGetFontAlternateGlyphs.
1acc40 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 5f __imp_ScriptGetFontFeatureTags._
1acc60 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 5f _imp_ScriptGetFontLanguageTags._
1acc80 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 _imp_ScriptGetFontProperties.__i
1acca0 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 5f 5f 69 6d 70 mp_ScriptGetFontScriptTags.__imp
1accc0 5f 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 63 _ScriptGetGlyphABCWidth.__imp_Sc
1acce0 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 riptGetLogicalWidths.__imp_Scrip
1acd00 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 73 43 6f 6d tGetProperties.__imp_ScriptIsCom
1acd20 70 6c 65 78 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 5f 5f 69 6d 70 5f 53 plex.__imp_ScriptItemize.__imp_S
1acd40 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 criptItemizeOpenType.__imp_Scrip
1acd60 74 4a 75 73 74 69 66 79 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 4c 61 79 6f 75 74 00 5f 5f 69 6d tJustify.__imp_ScriptLayout.__im
1acd80 70 5f 53 63 72 69 70 74 50 6c 61 63 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 65 4f p_ScriptPlace.__imp_ScriptPlaceO
1acda0 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 penType.__imp_ScriptPositionSing
1acdc0 6c 65 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 leGlyph.__imp_ScriptRecordDigitS
1acde0 75 62 73 74 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 00 5f 5f ubstitution.__imp_ScriptShape.__
1ace00 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 imp_ScriptShapeOpenType.__imp_Sc
1ace20 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 riptStringAnalyse.__imp_ScriptSt
1ace40 72 69 6e 67 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 ringCPtoX.__imp_ScriptStringFree
1ace60 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 .__imp_ScriptStringGetLogicalWid
1ace80 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 5f ths.__imp_ScriptStringGetOrder._
1acea0 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 _imp_ScriptStringOut.__imp_Scrip
1acec0 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 tStringValidate.__imp_ScriptStri
1acee0 6e 67 58 74 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 ngXtoCP.__imp_ScriptString_pLogA
1acf00 74 74 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 5f 5f 69 ttr.__imp_ScriptString_pSize.__i
1acf20 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 5f 5f 69 6d 70 mp_ScriptString_pcOutChars.__imp
1acf40 5f 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 5f 5f 69 _ScriptSubstituteSingleGlyph.__i
1acf60 6d 70 5f 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 58 74 6f mp_ScriptTextOut.__imp_ScriptXto
1acf80 43 50 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 CP.__imp_ScrollConsoleScreenBuff
1acfa0 65 72 41 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 erA.__imp_ScrollConsoleScreenBuf
1acfc0 66 65 72 57 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 44 43 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c ferW.__imp_ScrollDC.__imp_Scroll
1acfe0 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 ItemPattern_ScrollIntoView.__imp
1ad000 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 63 72 6f _ScrollPattern_Scroll.__imp_Scro
1ad020 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 5f 5f 69 6d 70 llPattern_SetScrollPercent.__imp
1ad040 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 _ScrollWindow.__imp_ScrollWindow
1ad060 45 78 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 61 72 63 Ex.__imp_SearchPathA.__imp_Searc
1ad080 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 5f hPathW.__imp_SearchTreeForFile._
1ad0a0 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 _imp_SearchTreeForFileW.__imp_Se
1ad0c0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 5f 5f 69 6d 70 curityDescriptorToBinarySD.__imp
1ad0e0 5f 53 65 6c 65 63 74 43 4d 4d 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 _SelectCMM.__imp_SelectClipPath.
1ad100 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 __imp_SelectClipRgn.__imp_Select
1ad120 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 Object.__imp_SelectPalette.__imp
1ad140 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 _SelectionItemPattern_AddToSelec
1ad160 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f tion.__imp_SelectionItemPattern_
1ad180 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 RemoveFromSelection.__imp_Select
1ad1a0 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 53 65 6e 64 ionItemPattern_Select.__imp_Send
1ad1c0 41 52 50 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f ARP.__imp_SendDlgItemMessageA.__
1ad1e0 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 imp_SendDlgItemMessageW.__imp_Se
1ad200 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 ndDriverMessage.__imp_SendIMEMes
1ad220 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 sageExA.__imp_SendIMEMessageExW.
1ad240 5f 5f 69 6d 70 5f 53 65 6e 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 __imp_SendInput.__imp_SendMessag
1ad260 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f eA.__imp_SendMessageCallbackA.__
1ad280 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 imp_SendMessageCallbackW.__imp_S
1ad2a0 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 endMessageTimeoutA.__imp_SendMes
1ad2c0 73 61 67 65 54 69 6d 65 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 57 00 sageTimeoutW.__imp_SendMessageW.
1ad2e0 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 __imp_SendNotifyMessageA.__imp_S
1ad300 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 endNotifyMessageW.__imp_SendScsi
1ad320 49 6e 71 75 69 72 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 Inquiry.__imp_SendScsiReadCapaci
1ad340 74 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 5f 5f 69 6d ty.__imp_SendScsiReportLuns.__im
1ad360 70 5f 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 6e 73 6f p_SendToFaxRecipient.__imp_Senso
1ad380 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 rCollectionGetAt.__imp_Serializa
1ad3a0 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 tionBufferAllocate.__imp_Seriali
1ad3c0 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 65 74 41 62 6f 72 74 50 zationBufferFree.__imp_SetAbortP
1ad3e0 72 6f 63 00 5f 5f 69 6d 70 5f 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 roc.__imp_SetAccessForIEAppConta
1ad400 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 iner.__imp_SetAclInformation.__i
1ad420 6d 70 5f 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 41 mp_SetActivePwrScheme.__imp_SetA
1ad440 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 ctiveWindow.__imp_SetAddrInfoExA
1ad460 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 41 .__imp_SetAddrInfoExW.__imp_SetA
1ad480 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 41 72 63 44 ppInstanceCsvFlags.__imp_SetArcD
1ad4a0 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 irection.__imp_SetAttribIMsgOnIS
1ad4c0 74 67 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 tg.__imp_SetBitmapBits.__imp_Set
1ad4e0 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 43 6f 6c BitmapDimensionEx.__imp_SetBkCol
1ad500 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 42 6f 75 6e or.__imp_SetBkMode.__imp_SetBoun
1ad520 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 dsRect.__imp_SetBrushOrgEx.__imp
1ad540 5f 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 61 63 68 65 _SetCPSUIUserData.__imp_SetCache
1ad560 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 dSigningLevel.__imp_SetCalendarI
1ad580 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d nfoA.__imp_SetCalendarInfoW.__im
1ad5a0 70 5f 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 42 6c 69 6e 6b p_SetCapture.__imp_SetCaretBlink
1ad5c0 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 Time.__imp_SetCaretPos.__imp_Set
1ad5e0 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 CheckUserInterruptShared.__imp_S
1ad600 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 etClassLongA.__imp_SetClassLongP
1ad620 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 trA.__imp_SetClassLongPtrW.__imp
1ad640 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 57 6f 72 _SetClassLongW.__imp_SetClassWor
1ad660 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 d.__imp_SetClipboardData.__imp_S
1ad680 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 etClipboardViewer.__imp_SetClust
1ad6a0 65 72 47 72 6f 75 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 erGroupName.__imp_SetClusterGrou
1ad6c0 70 4e 6f 64 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 pNodeList.__imp_SetClusterGroupS
1ad6e0 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 etDependencyExpression.__imp_Set
1ad700 43 6c 75 73 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 ClusterName.__imp_SetClusterNetw
1ad720 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 orkName.__imp_SetClusterNetworkP
1ad740 72 69 6f 72 69 74 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 51 75 6f riorityOrder.__imp_SetClusterQuo
1ad760 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f rumResource.__imp_SetClusterReso
1ad780 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 urceDependencyExpression.__imp_S
1ad7a0 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 etClusterResourceName.__imp_SetC
1ad7c0 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 5f 5f 69 lusterServiceAccountPassword.__i
1ad7e0 6d 70 5f 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 mp_SetCoalescableTimer.__imp_Set
1ad800 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 ColorAdjustment.__imp_SetColorPr
1ad820 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 ofileElement.__imp_SetColorProfi
1ad840 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f leElementReference.__imp_SetColo
1ad860 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c rProfileElementSize.__imp_SetCol
1ad880 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 53 70 orProfileHeader.__imp_SetColorSp
1ad8a0 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 65 74 ace.__imp_SetCommBreak.__imp_Set
1ad8c0 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 CommConfig.__imp_SetCommMask.__i
1ad8e0 6d 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 54 69 6d mp_SetCommState.__imp_SetCommTim
1ad900 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 eouts.__imp_SetCompressorInforma
1ad920 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d tion.__imp_SetComputerNameA.__im
1ad940 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 5f 5f 69 6d 70 5f 53 65 74 43 p_SetComputerNameEx2W.__imp_SetC
1ad960 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 omputerNameExA.__imp_SetComputer
1ad980 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f NameExW.__imp_SetComputerNameW._
1ad9a0 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 _imp_SetConsoleActiveScreenBuffe
1ad9c0 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f r.__imp_SetConsoleCP.__imp_SetCo
1ad9e0 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c nsoleCtrlHandler.__imp_SetConsol
1ada00 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 eCursorInfo.__imp_SetConsoleCurs
1ada20 6f 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c orPosition.__imp_SetConsoleDispl
1ada40 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e ayMode.__imp_SetConsoleHistoryIn
1ada60 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 fo.__imp_SetConsoleMode.__imp_Se
1ada80 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 5f 5f 69 6d 70 5f tConsoleNumberOfCommandsA.__imp_
1adaa0 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 5f 5f 69 6d SetConsoleNumberOfCommandsW.__im
1adac0 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f p_SetConsoleOutputCP.__imp_SetCo
1adae0 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 nsoleScreenBufferInfoEx.__imp_Se
1adb00 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 tConsoleScreenBufferSize.__imp_S
1adb20 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 etConsoleTextAttribute.__imp_Set
1adb40 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 ConsoleTitleA.__imp_SetConsoleTi
1adb60 74 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 tleW.__imp_SetConsoleWindowInfo.
1adb80 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d __imp_SetContextAttributesA.__im
1adba0 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 p_SetContextAttributesW.__imp_Se
1adbc0 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 tConvertStg.__imp_SetCredentials
1adbe0 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 AttributesA.__imp_SetCredentials
1adc00 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 AttributesW.__imp_SetCriticalSec
1adc20 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 72 6f 73 73 53 6c 69 64 tionSpinCount.__imp_SetCrossSlid
1adc40 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f eParametersInteractionContext.__
1adc60 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d imp_SetCurrentConsoleFontEx.__im
1adc80 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 p_SetCurrentDirectoryA.__imp_Set
1adca0 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 CurrentDirectoryW.__imp_SetCurre
1adcc0 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 ntProcessExplicitAppUserModelID.
1adce0 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e __imp_SetCurrentThreadCompartmen
1add00 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 tId.__imp_SetCurrentThreadCompar
1add20 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 tmentScope.__imp_SetCursor.__imp
1add40 5f 53 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 44 43 42 72 75 73 68 43 6f _SetCursorPos.__imp_SetDCBrushCo
1add60 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 lor.__imp_SetDCPenColor.__imp_Se
1add80 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 00 5f tDIBColorTable.__imp_SetDIBits._
1adda0 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 _imp_SetDIBitsToDevice.__imp_Set
1addc0 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 44 65 63 6f 6d 70 72 DebugErrorLevel.__imp_SetDecompr
1adde0 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c essorInformation.__imp_SetDefaul
1ade00 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d tCommConfigA.__imp_SetDefaultCom
1ade20 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 mConfigW.__imp_SetDefaultDllDire
1ade40 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 ctories.__imp_SetDefaultPrinterA
1ade60 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f .__imp_SetDefaultPrinterW.__imp_
1ade80 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 69 SetDeviceGammaRamp.__imp_SetDevi
1adea0 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 ceManagementConfigInfo.__imp_Set
1adec0 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f DialogControlDpiChangeBehavior._
1adee0 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 _imp_SetDialogDpiChangeBehavior.
1adf00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 __imp_SetDisplayAutoRotationPref
1adf20 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f erences.__imp_SetDisplayConfig._
1adf40 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 _imp_SetDlgItemInt.__imp_SetDlgI
1adf60 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 5f temTextA.__imp_SetDlgItemTextW._
1adf80 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 44 _imp_SetDllDirectoryA.__imp_SetD
1adfa0 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6e 73 53 65 74 74 69 6e 67 llDirectoryW.__imp_SetDnsSetting
1adfc0 73 00 5f 5f 69 6d 70 5f 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 s.__imp_SetDoubleClickTime.__imp
1adfe0 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f _SetDynamicTimeZoneInformation._
1ae000 5f 69 6d 70 5f 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 _imp_SetEnabledUnicodeRanges.__i
1ae020 6d 70 5f 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d mp_SetEncryptedFileMetadata.__im
1ae040 70 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 4c 6f 67 p_SetEndOfFile.__imp_SetEndOfLog
1ae060 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f .__imp_SetEnhMetaFileBits.__imp_
1ae080 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e SetEnlistmentRecoveryInformation
1ae0a0 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 5f 5f 69 6d 70 5f 53 65 .__imp_SetEntriesInAclA.__imp_Se
1ae0c0 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d tEntriesInAclW.__imp_SetEnvironm
1ae0e0 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 entStringsA.__imp_SetEnvironment
1ae100 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 StringsW.__imp_SetEnvironmentVar
1ae120 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 iableA.__imp_SetEnvironmentVaria
1ae140 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 bleW.__imp_SetErrorInfo.__imp_Se
1ae160 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f tErrorMode.__imp_SetEvent.__imp_
1ae180 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d SetEventWhenCallbackReturns.__im
1ae1a0 70 5f 53 65 74 46 61 63 74 6f 69 64 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f p_SetFactoid.__imp_SetFileApisTo
1ae1c0 41 4e 53 49 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 5f 5f 69 6d ANSI.__imp_SetFileApisToOEM.__im
1ae1e0 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 p_SetFileAttributesA.__imp_SetFi
1ae200 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 leAttributesFromAppW.__imp_SetFi
1ae220 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 leAttributesTransactedA.__imp_Se
1ae240 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 tFileAttributesTransactedW.__imp
1ae260 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c _SetFileAttributesW.__imp_SetFil
1ae280 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 46 eBandwidthReservation.__imp_SetF
1ae2a0 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 5f ileCompletionNotificationModes._
1ae2c0 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 _imp_SetFileInformationByHandle.
1ae2e0 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 5f __imp_SetFileIoOverlappedRange._
1ae300 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c _imp_SetFilePointer.__imp_SetFil
1ae320 65 50 6f 69 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 ePointerEx.__imp_SetFileSecurity
1ae340 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 53 A.__imp_SetFileSecurityW.__imp_S
1ae360 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 etFileShortNameA.__imp_SetFileSh
1ae380 6f 72 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 ortNameW.__imp_SetFileTime.__imp
1ae3a0 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 _SetFileValidData.__imp_SetFirmw
1ae3c0 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 areEnvironmentVariableA.__imp_Se
1ae3e0 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 tFirmwareEnvironmentVariableExA.
1ae400 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 __imp_SetFirmwareEnvironmentVari
1ae420 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e ableExW.__imp_SetFirmwareEnviron
1ae440 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 6c 61 67 73 00 5f 5f 69 mentVariableW.__imp_SetFlags.__i
1ae460 6d 70 5f 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 mp_SetFocus.__imp_SetForegroundW
1ae480 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 46 6f indow.__imp_SetFormA.__imp_SetFo
1ae4a0 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 rmW.__imp_SetGestureConfig.__imp
1ae4c0 5f 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 47 72 6f 75 70 44 _SetGraphicsMode.__imp_SetGroupD
1ae4e0 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 47 75 69 ependencyExpression.__imp_SetGui
1ae500 64 65 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 de.__imp_SetHandleCount.__imp_Se
1ae520 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 48 6f 6c 64 tHandleInformation.__imp_SetHold
1ae540 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ParameterInteractionContext.__im
1ae560 70 5f 53 65 74 49 43 4d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 p_SetICMMode.__imp_SetICMProfile
1ae580 41 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 A.__imp_SetICMProfileW.__imp_Set
1ae5a0 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 IScsiGroupPresharedKey.__imp_Set
1ae5c0 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 IScsiIKEInfoA.__imp_SetIScsiIKEI
1ae5e0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 nfoW.__imp_SetIScsiInitiatorCHAP
1ae600 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 SharedSecret.__imp_SetIScsiIniti
1ae620 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 atorNodeNameA.__imp_SetIScsiInit
1ae640 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 iatorNodeNameW.__imp_SetIScsiIni
1ae660 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 tiatorRADIUSSharedSecret.__imp_S
1ae680 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 5f etIScsiTunnelModeOuterAddressA._
1ae6a0 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 _imp_SetIScsiTunnelModeOuterAddr
1ae6c0 65 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 essW.__imp_SetIfEntry.__imp_SetI
1ae6e0 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 49 mageConfigInformation.__imp_SetI
1ae700 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 nertiaParameterInteractionContex
1ae720 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 t.__imp_SetInformationJobObject.
1ae740 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f __imp_SetInteractionConfiguratio
1ae760 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 nInteractionContext.__imp_SetInt
1ae780 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 61 74 erfaceDnsSettings.__imp_SetIoRat
1ae7a0 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 eControlInformationJobObject.__i
1ae7c0 6d 70 5f 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d mp_SetIoRingCompletionEvent.__im
1ae7e0 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 p_SetIpForwardEntry.__imp_SetIpF
1ae800 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 49 6e 74 65 72 66 61 63 orwardEntry2.__imp_SetIpInterfac
1ae820 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 eEntry.__imp_SetIpNetEntry.__imp
1ae840 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 _SetIpNetEntry2.__imp_SetIpStati
1ae860 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f stics.__imp_SetIpStatisticsEx.__
1ae880 69 6d 70 5f 53 65 74 49 70 54 54 4c 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 imp_SetIpTTL.__imp_SetJobA.__imp
1ae8a0 5f 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f _SetJobCompartmentId.__imp_SetJo
1ae8c0 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 57 00 5f 5f 69 bNamedProperty.__imp_SetJobW.__i
1ae8e0 6d 70 5f 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 mp_SetKernelObjectSecurity.__imp
1ae900 5f 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 _SetKeyboardState.__imp_SetLastE
1ae920 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 5f 5f 69 6d 70 5f rror.__imp_SetLastErrorEx.__imp_
1ae940 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 SetLayeredWindowAttributes.__imp
1ae960 5f 53 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f _SetLayout.__imp_SetLocalTime.__
1ae980 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 imp_SetLocaleInfoA.__imp_SetLoca
1ae9a0 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 leInfoW.__imp_SetLogArchiveMode.
1ae9c0 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 5f 5f 69 6d 70 5f 53 65 __imp_SetLogArchiveTail.__imp_Se
1ae9e0 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 tLogFileSizeWithPolicy.__imp_Set
1aea00 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 6e 61 67 65 64 45 78 74 MailslotInfo.__imp_SetManagedExt
1aea20 65 72 6e 61 6c 6c 79 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 ernally.__imp_SetMapMode.__imp_S
1aea40 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6d 6f 72 79 42 6c 6f etMapperFlags.__imp_SetMemoryBlo
1aea60 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 ckCacheLimit.__imp_SetMenu.__imp
1aea80 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4d _SetMenuContextHelpId.__imp_SetM
1aeaa0 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 6e 66 6f enuDefaultItem.__imp_SetMenuInfo
1aeac0 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f .__imp_SetMenuItemBitmaps.__imp_
1aeae0 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 SetMenuItemInfoA.__imp_SetMenuIt
1aeb00 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 emInfoW.__imp_SetMessageExtraInf
1aeb20 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 o.__imp_SetMessageQueue.__imp_Se
1aeb40 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 53 tMessageWaitingIndicator.__imp_S
1aeb60 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 52 67 etMetaFileBitsEx.__imp_SetMetaRg
1aeb80 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 4d n.__imp_SetMiterLimit.__imp_SetM
1aeba0 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f onitorBrightness.__imp_SetMonito
1aebc0 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 rColorTemperature.__imp_SetMonit
1aebe0 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c orContrast.__imp_SetMonitorDispl
1aec00 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 ayAreaPosition.__imp_SetMonitorD
1aec20 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 isplayAreaSize.__imp_SetMonitorR
1aec40 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 edGreenOrBlueDrive.__imp_SetMoni
1aec60 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d torRedGreenOrBlueGain.__imp_SetM
1aec80 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e ouseWheelParameterInteractionCon
1aeca0 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 text.__imp_SetNamedPipeHandleSta
1aecc0 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f te.__imp_SetNamedSecurityInfoA._
1aece0 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 _imp_SetNamedSecurityInfoW.__imp
1aed00 5f 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f _SetNetScheduleAccountInformatio
1aed20 6e 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f n.__imp_SetNetworkInformation.__
1aed40 69 6d 70 5f 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 imp_SetPaletteEntries.__imp_SetP
1aed60 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e arent.__imp_SetPerTcp6Connection
1aed80 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e EStats.__imp_SetPerTcpConnection
1aeda0 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 EStats.__imp_SetPerUserSecValues
1aedc0 41 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 5f 5f 69 A.__imp_SetPerUserSecValuesW.__i
1aede0 6d 70 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 mp_SetPhysicalCursorPos.__imp_Se
1aee00 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 tPivotInteractionContext.__imp_S
1aee20 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 etPixel.__imp_SetPixelFormat.__i
1aee40 6d 70 5f 53 65 74 50 69 78 65 6c 56 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f mp_SetPixelV.__imp_SetPolyFillMo
1aee60 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 57 de.__imp_SetPortA.__imp_SetPortW
1aee80 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e .__imp_SetPrinterA.__imp_SetPrin
1aeea0 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 terDataA.__imp_SetPrinterDataExA
1aeec0 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 53 .__imp_SetPrinterDataExW.__imp_S
1aeee0 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 57 etPrinterDataW.__imp_SetPrinterW
1aef00 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 .__imp_SetPriorityClass.__imp_Se
1aef20 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 tPrivateObjectSecurity.__imp_Set
1aef40 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 65 PrivateObjectSecurityEx.__imp_Se
1aef60 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 50 72 tProcessAffinityMask.__imp_SetPr
1aef80 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 ocessAffinityUpdateMode.__imp_Se
1aefa0 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 tProcessDEPPolicy.__imp_SetProce
1aefc0 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 ssDPIAware.__imp_SetProcessDefau
1aefe0 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 ltCpuSetMasks.__imp_SetProcessDe
1af000 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 faultCpuSets.__imp_SetProcessDef
1af020 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 aultLayout.__imp_SetProcessDpiAw
1af040 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 areness.__imp_SetProcessDpiAware
1af060 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 nessContext.__imp_SetProcessDyna
1af080 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 53 micEHContinuationTargets.__imp_S
1af0a0 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 etProcessDynamicEnforcedCetCompa
1af0c0 74 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f tibleRanges.__imp_SetProcessInfo
1af0e0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 rmation.__imp_SetProcessMitigati
1af100 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 onPolicy.__imp_SetProcessPreferr
1af120 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 edUILanguages.__imp_SetProcessPr
1af140 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 iorityBoost.__imp_SetProcessRest
1af160 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 rictionExemption.__imp_SetProces
1af180 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f sShutdownParameters.__imp_SetPro
1af1a0 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 cessValidCallTargets.__imp_SetPr
1af1c0 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 ocessValidCallTargetsForMappedVi
1af1e0 65 77 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e ew.__imp_SetProcessWindowStation
1af200 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 .__imp_SetProcessWorkingSetSize.
1af220 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 __imp_SetProcessWorkingSetSizeEx
1af240 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 57 00 5f .__imp_SetPropA.__imp_SetPropW._
1af260 5f 69 6d 70 5f 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 _imp_SetPropertyInteractionConte
1af280 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d xt.__imp_SetProtectedPolicy.__im
1af2a0 70 5f 53 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 p_SetROP2.__imp_SetRect.__imp_Se
1af2c0 74 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 52 67 6e 00 5f 5f 69 6d tRectEmpty.__imp_SetRectRgn.__im
1af2e0 70 5f 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f p_SetResourceManagerCompletionPo
1af300 72 74 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 rt.__imp_SetRestrictedErrorInfo.
1af320 5f 5f 69 6d 70 5f 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 __imp_SetSavedStateSymbolProvide
1af340 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f rDebugInfoCallback.__imp_SetScro
1af360 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f llInfo.__imp_SetScrollPos.__imp_
1af380 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 53 65 61 72 63 68 50 61 SetScrollRange.__imp_SetSearchPa
1af3a0 74 68 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 thMode.__imp_SetSecurityAccessMa
1af3c0 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f sk.__imp_SetSecurityDescriptorCo
1af3e0 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ntrol.__imp_SetSecurityDescripto
1af400 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f rDacl.__imp_SetSecurityDescripto
1af420 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 rGroup.__imp_SetSecurityDescript
1af440 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 orOwner.__imp_SetSecurityDescrip
1af460 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 torRMControl.__imp_SetSecurityDe
1af480 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 49 6e scriptorSacl.__imp_SetSecurityIn
1af4a0 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 fo.__imp_SetServiceA.__imp_SetSe
1af4c0 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 rviceAsTrustedA.__imp_SetService
1af4e0 41 73 54 72 75 73 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 AsTrustedW.__imp_SetServiceBits.
1af500 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f __imp_SetServiceObjectSecurity._
1af520 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 65 74 53 _imp_SetServiceStatus.__imp_SetS
1af540 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d erviceW.__imp_SetSessionCompartm
1af560 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d entId.__imp_SetSocketMediaStream
1af580 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 ingMode.__imp_SetSoftwareUpdateA
1af5a0 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 dvertisementState.__imp_SetStand
1af5c0 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 ardColorSpaceProfileA.__imp_SetS
1af5e0 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f tandardColorSpaceProfileW.__imp_
1af600 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 SetStdHandle.__imp_SetStdHandleE
1af620 78 00 5f 5f 69 6d 70 5f 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f x.__imp_SetStretchBltMode.__imp_
1af640 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 6d 4c 6f 61 64 SetSuspendState.__imp_SetSymLoad
1af660 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 53 Error.__imp_SetSysColors.__imp_S
1af680 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 46 69 etSystemCursor.__imp_SetSystemFi
1af6a0 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 leCacheSize.__imp_SetSystemPalet
1af6c0 74 65 55 73 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 teUse.__imp_SetSystemPowerState.
1af6e0 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 __imp_SetSystemTime.__imp_SetSys
1af700 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 temTimeAdjustment.__imp_SetSyste
1af720 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 53 65 74 mTimeAdjustmentPrecise.__imp_Set
1af740 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f TapParameterInteractionContext._
1af760 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 _imp_SetTapeParameters.__imp_Set
1af780 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 63 70 45 6e 74 72 79 00 5f TapePosition.__imp_SetTcpEntry._
1af7a0 5f 69 6d 70 5f 53 65 74 54 65 78 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 _imp_SetTextAlign.__imp_SetTextC
1af7c0 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6c 6f 72 haracterExtra.__imp_SetTextColor
1af7e0 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 .__imp_SetTextContext.__imp_SetT
1af800 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 65 6d 65 41 extJustification.__imp_SetThemeA
1af820 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 ppProperties.__imp_SetThreadAffi
1af840 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 nityMask.__imp_SetThreadContext.
1af860 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 __imp_SetThreadDescription.__imp
1af880 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 _SetThreadDesktop.__imp_SetThrea
1af8a0 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 dDpiAwarenessContext.__imp_SetTh
1af8c0 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 readDpiHostingBehavior.__imp_Set
1af8e0 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 ThreadErrorMode.__imp_SetThreadE
1af900 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 47 72 6f xecutionState.__imp_SetThreadGro
1af920 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 upAffinity.__imp_SetThreadIdealP
1af940 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f rocessor.__imp_SetThreadIdealPro
1af960 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 cessorEx.__imp_SetThreadInformat
1af980 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f ion.__imp_SetThreadLocale.__imp_
1af9a0 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f SetThreadPreferredUILanguages.__
1af9c0 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 imp_SetThreadPreferredUILanguage
1af9e0 73 32 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 s2.__imp_SetThreadPriority.__imp
1afa00 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 _SetThreadPriorityBoost.__imp_Se
1afa20 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 tThreadSelectedCpuSetMasks.__imp
1afa40 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f _SetThreadSelectedCpuSets.__imp_
1afa60 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 5f 5f 69 6d 70 5f 53 65 SetThreadStackGuarantee.__imp_Se
1afa80 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 tThreadToken.__imp_SetThreadUILa
1afaa0 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 nguage.__imp_SetThreadpoolStackI
1afac0 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 nformation.__imp_SetThreadpoolTh
1afae0 72 65 61 64 4d 61 78 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 readMaximum.__imp_SetThreadpoolT
1afb00 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c hreadMinimum.__imp_SetThreadpool
1afb20 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 Timer.__imp_SetThreadpoolTimerEx
1afb40 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 53 .__imp_SetThreadpoolWait.__imp_S
1afb60 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 etThreadpoolWaitEx.__imp_SetTime
1afb80 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 00 5f ZoneInformation.__imp_SetTimer._
1afba0 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 _imp_SetTimerQueueTimer.__imp_Se
1afbc0 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 63 65 tTokenInformation.__imp_SetTrace
1afbe0 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 Callback.__imp_SetTransactionInf
1afc00 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 ormation.__imp_SetTranslationPar
1afc20 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 ameterInteractionContext.__imp_S
1afc40 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 etUmsThreadInformation.__imp_Set
1afc60 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 53 UnhandledExceptionFilter.__imp_S
1afc80 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 etUnicastIpAddressEntry.__imp_Se
1afca0 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 tUrlCacheConfigInfoA.__imp_SetUr
1afcc0 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 lCacheConfigInfoW.__imp_SetUrlCa
1afce0 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 cheEntryGroup.__imp_SetUrlCacheE
1afd00 6e 74 72 79 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 ntryGroupA.__imp_SetUrlCacheEntr
1afd20 79 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e yGroupW.__imp_SetUrlCacheEntryIn
1afd40 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 foA.__imp_SetUrlCacheEntryInfoW.
1afd60 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 __imp_SetUrlCacheGroupAttributeA
1afd80 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 .__imp_SetUrlCacheGroupAttribute
1afda0 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f W.__imp_SetUrlCacheHeaderData.__
1afdc0 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 5f 5f 69 imp_SetUserFileEncryptionKey.__i
1afde0 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 5f 5f mp_SetUserFileEncryptionKeyEx.__
1afe00 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 imp_SetUserGeoID.__imp_SetUserGe
1afe20 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 oName.__imp_SetUserObjectInforma
1afe40 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 tionA.__imp_SetUserObjectInforma
1afe60 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 tionW.__imp_SetUserObjectSecurit
1afe80 79 00 5f 5f 69 6d 70 5f 53 65 74 56 43 50 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 56 y.__imp_SetVCPFeature.__imp_SetV
1afea0 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 6f 72 74 4f 72 iewportExtEx.__imp_SetViewportOr
1afec0 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 gEx.__imp_SetVirtualDiskInformat
1afee0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 ion.__imp_SetVirtualDiskMetadata
1aff00 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 .__imp_SetVolumeLabelA.__imp_Set
1aff20 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e VolumeLabelW.__imp_SetVolumeMoun
1aff40 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e tPointA.__imp_SetVolumeMountPoin
1aff60 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f tW.__imp_SetWaitableTimer.__imp_
1aff80 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 45 SetWaitableTimerEx.__imp_SetWinE
1affa0 76 65 6e 74 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 ventHook.__imp_SetWinMetaFileBit
1affc0 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f s.__imp_SetWindowContextHelpId._
1affe0 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f _imp_SetWindowDisplayAffinity.__
1b0000 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 imp_SetWindowExtEx.__imp_SetWind
1b0020 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f owFeedbackSetting.__imp_SetWindo
1b0040 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f wLongA.__imp_SetWindowLongPtrA._
1b0060 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 _imp_SetWindowLongPtrW.__imp_Set
1b0080 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 WindowLongW.__imp_SetWindowOrgEx
1b00a0 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f .__imp_SetWindowPlacement.__imp_
1b00c0 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 SetWindowPos.__imp_SetWindowRgn.
1b00e0 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 __imp_SetWindowSubclass.__imp_Se
1b0100 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 tWindowTextA.__imp_SetWindowText
1b0120 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 W.__imp_SetWindowTheme.__imp_Set
1b0140 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 WindowThemeAttribute.__imp_SetWi
1b0160 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 5f ndowWord.__imp_SetWindowsHookA._
1b0180 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 _imp_SetWindowsHookExA.__imp_Set
1b01a0 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 WindowsHookExW.__imp_SetWindowsH
1b01c0 6f 6f 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 ookW.__imp_SetWordList.__imp_Set
1b01e0 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 53 65 74 58 53 74 61 74 65 46 65 WorldTransform.__imp_SetXStateFe
1b0200 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c aturesMask.__imp_SetupAddInstall
1b0220 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 SectionToDiskSpaceListA.__imp_Se
1b0240 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c tupAddInstallSectionToDiskSpaceL
1b0260 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b istW.__imp_SetupAddSectionToDisk
1b0280 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e SpaceListA.__imp_SetupAddSection
1b02a0 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 ToDiskSpaceListW.__imp_SetupAddT
1b02c0 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f oDiskSpaceListA.__imp_SetupAddTo
1b02e0 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 DiskSpaceListW.__imp_SetupAddToS
1b0300 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 ourceListA.__imp_SetupAddToSourc
1b0320 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 eListW.__imp_SetupAdjustDiskSpac
1b0340 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 eListA.__imp_SetupAdjustDiskSpac
1b0360 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 5f eListW.__imp_SetupBackupErrorA._
1b0380 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 _imp_SetupBackupErrorW.__imp_Set
1b03a0 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 5f 5f 69 6d upCancelTemporarySourceList.__im
1b03c0 70 5f 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 p_SetupCloseFileQueue.__imp_Setu
1b03e0 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 4c 6f pCloseInfFile.__imp_SetupCloseLo
1b0400 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 5f 5f 69 6d g.__imp_SetupColorMatchingA.__im
1b0420 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 p_SetupColorMatchingW.__imp_Setu
1b0440 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 pComm.__imp_SetupCommitFileQueue
1b0460 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 5f 5f A.__imp_SetupCommitFileQueueW.__
1b0480 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 imp_SetupConfigureWmiFromInfSect
1b04a0 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d ionA.__imp_SetupConfigureWmiFrom
1b04c0 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 InfSectionW.__imp_SetupCopyError
1b04e0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 A.__imp_SetupCopyErrorW.__imp_Se
1b0500 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f 45 tupCopyOEMInfA.__imp_SetupCopyOE
1b0520 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 MInfW.__imp_SetupCreateDiskSpace
1b0540 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 ListA.__imp_SetupCreateDiskSpace
1b0560 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 ListW.__imp_SetupDecompressOrCop
1b0580 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f yFileA.__imp_SetupDecompressOrCo
1b05a0 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 pyFileW.__imp_SetupDefaultQueueC
1b05c0 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 allbackA.__imp_SetupDefaultQueue
1b05e0 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 CallbackW.__imp_SetupDeleteError
1b0600 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f A.__imp_SetupDeleteErrorW.__imp_
1b0620 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f SetupDestroyDiskSpaceList.__imp_
1b0640 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 SetupDiAskForOEMDisk.__imp_Setup
1b0660 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 DiBuildClassInfoList.__imp_Setup
1b0680 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 DiBuildClassInfoListExA.__imp_Se
1b06a0 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 tupDiBuildClassInfoListExW.__imp
1b06c0 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d _SetupDiBuildDriverInfoList.__im
1b06e0 70 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 5f 5f 69 6d p_SetupDiCallClassInstaller.__im
1b0700 70 5f 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 p_SetupDiCancelDriverInfoSearch.
1b0720 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 __imp_SetupDiChangeState.__imp_S
1b0740 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f etupDiClassGuidsFromNameA.__imp_
1b0760 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 5f 5f 69 SetupDiClassGuidsFromNameExA.__i
1b0780 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 mp_SetupDiClassGuidsFromNameExW.
1b07a0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 __imp_SetupDiClassGuidsFromNameW
1b07c0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 .__imp_SetupDiClassNameFromGuidA
1b07e0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 .__imp_SetupDiClassNameFromGuidE
1b0800 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 xA.__imp_SetupDiClassNameFromGui
1b0820 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 dExW.__imp_SetupDiClassNameFromG
1b0840 75 69 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 uidW.__imp_SetupDiCreateDevRegKe
1b0860 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 yA.__imp_SetupDiCreateDevRegKeyW
1b0880 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 .__imp_SetupDiCreateDeviceInfoA.
1b08a0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 __imp_SetupDiCreateDeviceInfoLis
1b08c0 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c t.__imp_SetupDiCreateDeviceInfoL
1b08e0 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 istExA.__imp_SetupDiCreateDevice
1b0900 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 InfoListExW.__imp_SetupDiCreateD
1b0920 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 eviceInfoW.__imp_SetupDiCreateDe
1b0940 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 viceInterfaceA.__imp_SetupDiCrea
1b0960 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 teDeviceInterfaceRegKeyA.__imp_S
1b0980 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 etupDiCreateDeviceInterfaceRegKe
1b09a0 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 yW.__imp_SetupDiCreateDeviceInte
1b09c0 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 rfaceW.__imp_SetupDiDeleteDevReg
1b09e0 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 Key.__imp_SetupDiDeleteDeviceInf
1b0a00 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 o.__imp_SetupDiDeleteDeviceInter
1b0a20 66 61 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 faceData.__imp_SetupDiDeleteDevi
1b0a40 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 ceInterfaceRegKey.__imp_SetupDiD
1b0a60 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 estroyClassImageList.__imp_Setup
1b0a80 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 DiDestroyDeviceInfoList.__imp_Se
1b0aa0 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 tupDiDestroyDriverInfoList.__imp
1b0ac0 5f 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 _SetupDiDrawMiniIcon.__imp_Setup
1b0ae0 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e DiEnumDeviceInfo.__imp_SetupDiEn
1b0b00 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 umDeviceInterfaces.__imp_SetupDi
1b0b20 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 EnumDriverInfoA.__imp_SetupDiEnu
1b0b40 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 mDriverInfoW.__imp_SetupDiGetAct
1b0b60 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 ualModelsSectionA.__imp_SetupDiG
1b0b80 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 etActualModelsSectionW.__imp_Set
1b0ba0 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 5f upDiGetActualSectionToInstallA._
1b0bc0 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e _imp_SetupDiGetActualSectionToIn
1b0be0 73 74 61 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 stallExA.__imp_SetupDiGetActualS
1b0c00 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 ectionToInstallExW.__imp_SetupDi
1b0c20 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 GetActualSectionToInstallW.__imp
1b0c40 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 5f 5f 69 6d _SetupDiGetClassBitmapIndex.__im
1b0c60 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f p_SetupDiGetClassDescriptionA.__
1b0c80 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 imp_SetupDiGetClassDescriptionEx
1b0ca0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 A.__imp_SetupDiGetClassDescripti
1b0cc0 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 onExW.__imp_SetupDiGetClassDescr
1b0ce0 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 iptionW.__imp_SetupDiGetClassDev
1b0d00 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 PropertySheetsA.__imp_SetupDiGet
1b0d20 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 5f 5f 69 6d 70 5f 53 65 ClassDevPropertySheetsW.__imp_Se
1b0d40 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 tupDiGetClassDevsA.__imp_SetupDi
1b0d60 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 GetClassDevsExA.__imp_SetupDiGet
1b0d80 43 6c 61 73 73 44 65 76 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 ClassDevsExW.__imp_SetupDiGetCla
1b0da0 73 73 44 65 76 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 ssDevsW.__imp_SetupDiGetClassIma
1b0dc0 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 geIndex.__imp_SetupDiGetClassIma
1b0de0 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 geList.__imp_SetupDiGetClassImag
1b0e00 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d eListExA.__imp_SetupDiGetClassIm
1b0e20 61 67 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 ageListExW.__imp_SetupDiGetClass
1b0e40 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 InstallParamsA.__imp_SetupDiGetC
1b0e60 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 lassInstallParamsW.__imp_SetupDi
1b0e80 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 GetClassPropertyExW.__imp_SetupD
1b0ea0 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 iGetClassPropertyKeys.__imp_Setu
1b0ec0 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 5f 5f 69 6d 70 pDiGetClassPropertyKeysExW.__imp
1b0ee0 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f _SetupDiGetClassPropertyW.__imp_
1b0f00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 SetupDiGetClassRegistryPropertyA
1b0f20 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 .__imp_SetupDiGetClassRegistryPr
1b0f40 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 opertyW.__imp_SetupDiGetCustomDe
1b0f60 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 vicePropertyA.__imp_SetupDiGetCu
1b0f80 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 stomDevicePropertyW.__imp_SetupD
1b0fa0 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 iGetDeviceInfoListClass.__imp_Se
1b0fc0 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 5f 5f tupDiGetDeviceInfoListDetailA.__
1b0fe0 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 imp_SetupDiGetDeviceInfoListDeta
1b1000 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c ilW.__imp_SetupDiGetDeviceInstal
1b1020 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 lParamsA.__imp_SetupDiGetDeviceI
1b1040 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 nstallParamsW.__imp_SetupDiGetDe
1b1060 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 viceInstanceIdA.__imp_SetupDiGet
1b1080 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 DeviceInstanceIdW.__imp_SetupDiG
1b10a0 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 53 65 74 etDeviceInterfaceAlias.__imp_Set
1b10c0 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 5f 5f upDiGetDeviceInterfaceDetailA.__
1b10e0 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 imp_SetupDiGetDeviceInterfaceDet
1b1100 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 ailW.__imp_SetupDiGetDeviceInter
1b1120 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 facePropertyKeys.__imp_SetupDiGe
1b1140 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f tDeviceInterfacePropertyW.__imp_
1b1160 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 SetupDiGetDevicePropertyKeys.__i
1b1180 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 mp_SetupDiGetDevicePropertyW.__i
1b11a0 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 mp_SetupDiGetDeviceRegistryPrope
1b11c0 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 rtyA.__imp_SetupDiGetDeviceRegis
1b11e0 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 tryPropertyW.__imp_SetupDiGetDri
1b1200 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 verInfoDetailA.__imp_SetupDiGetD
1b1220 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 riverInfoDetailW.__imp_SetupDiGe
1b1240 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 tDriverInstallParamsA.__imp_Setu
1b1260 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 pDiGetDriverInstallParamsW.__imp
1b1280 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 _SetupDiGetHwProfileFriendlyName
1b12a0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e A.__imp_SetupDiGetHwProfileFrien
1b12c0 64 6c 79 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f dlyNameExA.__imp_SetupDiGetHwPro
1b12e0 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 fileFriendlyNameExW.__imp_SetupD
1b1300 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 iGetHwProfileFriendlyNameW.__imp
1b1320 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 _SetupDiGetHwProfileList.__imp_S
1b1340 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f etupDiGetHwProfileListExA.__imp_
1b1360 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 SetupDiGetHwProfileListExW.__imp
1b1380 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 _SetupDiGetINFClassA.__imp_Setup
1b13a0 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 DiGetINFClassW.__imp_SetupDiGetS
1b13c0 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 electedDevice.__imp_SetupDiGetSe
1b13e0 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 lectedDriverA.__imp_SetupDiGetSe
1b1400 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 57 69 lectedDriverW.__imp_SetupDiGetWi
1b1420 7a 61 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 zardPage.__imp_SetupDiInstallCla
1b1440 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 ssA.__imp_SetupDiInstallClassExA
1b1460 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 5f 5f .__imp_SetupDiInstallClassExW.__
1b1480 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 imp_SetupDiInstallClassW.__imp_S
1b14a0 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 etupDiInstallDevice.__imp_SetupD
1b14c0 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 iInstallDeviceInterfaces.__imp_S
1b14e0 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 etupDiInstallDriverFiles.__imp_S
1b1500 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 etupDiLoadClassIcon.__imp_SetupD
1b1520 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 iLoadDeviceIcon.__imp_SetupDiOpe
1b1540 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c nClassRegKey.__imp_SetupDiOpenCl
1b1560 61 73 73 52 65 67 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c assRegKeyExA.__imp_SetupDiOpenCl
1b1580 61 73 73 52 65 67 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 assRegKeyExW.__imp_SetupDiOpenDe
1b15a0 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 vRegKey.__imp_SetupDiOpenDeviceI
1b15c0 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f nfoA.__imp_SetupDiOpenDeviceInfo
1b15e0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 W.__imp_SetupDiOpenDeviceInterfa
1b1600 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 ceA.__imp_SetupDiOpenDeviceInter
1b1620 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 faceRegKey.__imp_SetupDiOpenDevi
1b1640 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 ceInterfaceW.__imp_SetupDiRegist
1b1660 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 erCoDeviceInstallers.__imp_Setup
1b1680 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 DiRegisterDeviceInfo.__imp_Setup
1b16a0 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f DiRemoveDevice.__imp_SetupDiRemo
1b16c0 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 veDeviceInterface.__imp_SetupDiR
1b16e0 65 73 74 61 72 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 estartDevices.__imp_SetupDiSelec
1b1700 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 tBestCompatDrv.__imp_SetupDiSele
1b1720 63 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 ctDevice.__imp_SetupDiSelectOEMD
1b1740 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 rv.__imp_SetupDiSetClassInstallP
1b1760 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 aramsA.__imp_SetupDiSetClassInst
1b1780 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 allParamsW.__imp_SetupDiSetClass
1b17a0 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 PropertyExW.__imp_SetupDiSetClas
1b17c0 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 sPropertyW.__imp_SetupDiSetClass
1b17e0 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 RegistryPropertyA.__imp_SetupDiS
1b1800 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 etClassRegistryPropertyW.__imp_S
1b1820 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f etupDiSetDeviceInstallParamsA.__
1b1840 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d imp_SetupDiSetDeviceInstallParam
1b1860 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 sW.__imp_SetupDiSetDeviceInterfa
1b1880 63 65 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 ceDefault.__imp_SetupDiSetDevice
1b18a0 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 InterfacePropertyW.__imp_SetupDi
1b18c0 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 SetDevicePropertyW.__imp_SetupDi
1b18e0 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 SetDeviceRegistryPropertyA.__imp
1b1900 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 _SetupDiSetDeviceRegistryPropert
1b1920 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c yW.__imp_SetupDiSetDriverInstall
1b1940 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e ParamsA.__imp_SetupDiSetDriverIn
1b1960 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c stallParamsW.__imp_SetupDiSetSel
1b1980 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 ectedDevice.__imp_SetupDiSetSele
1b19a0 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 ctedDriverA.__imp_SetupDiSetSele
1b19c0 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 ctedDriverW.__imp_SetupDiUnremov
1b19e0 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b eDevice.__imp_SetupDuplicateDisk
1b1a00 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 SpaceListA.__imp_SetupDuplicateD
1b1a20 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 iskSpaceListW.__imp_SetupEnumInf
1b1a40 53 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 SectionsA.__imp_SetupEnumInfSect
1b1a60 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 ionsW.__imp_SetupFindFirstLineA.
1b1a80 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f __imp_SetupFindFirstLineW.__imp_
1b1aa0 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e SetupFindNextLine.__imp_SetupFin
1b1ac0 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e dNextMatchLineA.__imp_SetupFindN
1b1ae0 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 extMatchLineW.__imp_SetupFreeSou
1b1b00 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 rceListA.__imp_SetupFreeSourceLi
1b1b20 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 stW.__imp_SetupGetBackupInformat
1b1b40 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 ionA.__imp_SetupGetBackupInforma
1b1b60 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 tionW.__imp_SetupGetBinaryField.
1b1b80 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 __imp_SetupGetFieldCount.__imp_S
1b1ba0 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d etupGetFileCompressionInfoA.__im
1b1bc0 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 p_SetupGetFileCompressionInfoExA
1b1be0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e .__imp_SetupGetFileCompressionIn
1b1c00 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 foExW.__imp_SetupGetFileCompress
1b1c20 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 ionInfoW.__imp_SetupGetFileQueue
1b1c40 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 Count.__imp_SetupGetFileQueueFla
1b1c60 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c gs.__imp_SetupGetInfDriverStoreL
1b1c80 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 ocationA.__imp_SetupGetInfDriver
1b1ca0 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 StoreLocationW.__imp_SetupGetInf
1b1cc0 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c FileListA.__imp_SetupGetInfFileL
1b1ce0 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f istW.__imp_SetupGetInfInformatio
1b1d00 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 nA.__imp_SetupGetInfInformationW
1b1d20 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 .__imp_SetupGetInfPublishedNameA
1b1d40 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 .__imp_SetupGetInfPublishedNameW
1b1d60 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 .__imp_SetupGetIntField.__imp_Se
1b1d80 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 tupGetLineByIndexA.__imp_SetupGe
1b1da0 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 tLineByIndexW.__imp_SetupGetLine
1b1dc0 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 CountA.__imp_SetupGetLineCountW.
1b1de0 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 __imp_SetupGetLineTextA.__imp_Se
1b1e00 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 tupGetLineTextW.__imp_SetupGetMu
1b1e20 6c 74 69 53 7a 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 ltiSzFieldA.__imp_SetupGetMultiS
1b1e40 7a 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 zFieldW.__imp_SetupGetNonInterac
1b1e60 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c tiveMode.__imp_SetupGetSourceFil
1b1e80 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 eLocationA.__imp_SetupGetSourceF
1b1ea0 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 ileLocationW.__imp_SetupGetSourc
1b1ec0 65 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 eFileSizeA.__imp_SetupGetSourceF
1b1ee0 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 ileSizeW.__imp_SetupGetSourceInf
1b1f00 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 5f 5f 69 oA.__imp_SetupGetSourceInfoW.__i
1b1f20 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 mp_SetupGetStringFieldA.__imp_Se
1b1f40 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 tupGetStringFieldW.__imp_SetupGe
1b1f60 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 tTargetPathA.__imp_SetupGetTarge
1b1f80 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f tPathW.__imp_SetupGetThreadLogTo
1b1fa0 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 ken.__imp_SetupInitDefaultQueueC
1b1fc0 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 allback.__imp_SetupInitDefaultQu
1b1fe0 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c eueCallbackEx.__imp_SetupInitial
1b2000 69 7a 65 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a izeFileLogA.__imp_SetupInitializ
1b2020 65 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 eFileLogW.__imp_SetupInstallFile
1b2040 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 5f 5f 69 6d A.__imp_SetupInstallFileExA.__im
1b2060 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 p_SetupInstallFileExW.__imp_Setu
1b2080 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c pInstallFileW.__imp_SetupInstall
1b20a0 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 FilesFromInfSectionA.__imp_Setup
1b20c0 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d InstallFilesFromInfSectionW.__im
1b20e0 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f p_SetupInstallFromInfSectionA.__
1b2100 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 imp_SetupInstallFromInfSectionW.
1b2120 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e __imp_SetupInstallServicesFromIn
1b2140 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 fSectionA.__imp_SetupInstallServ
1b2160 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 icesFromInfSectionExA.__imp_Setu
1b2180 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 pInstallServicesFromInfSectionEx
1b21a0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d W.__imp_SetupInstallServicesFrom
1b21c0 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 InfSectionW.__imp_SetupIterateCa
1b21e0 62 69 6e 65 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 binetA.__imp_SetupIterateCabinet
1b2200 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 W.__imp_SetupLogErrorA.__imp_Set
1b2220 75 70 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 upLogErrorW.__imp_SetupLogFileA.
1b2240 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f __imp_SetupLogFileW.__imp_SetupO
1b2260 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 penAppendInfFileA.__imp_SetupOpe
1b2280 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 46 nAppendInfFileW.__imp_SetupOpenF
1b22a0 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 ileQueue.__imp_SetupOpenInfFileA
1b22c0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 .__imp_SetupOpenInfFileW.__imp_S
1b22e0 65 74 75 70 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 etupOpenLog.__imp_SetupOpenMaste
1b2300 72 49 6e 66 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 rInf.__imp_SetupPersistentIScsiD
1b2320 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 evices.__imp_SetupPersistentIScs
1b2340 69 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 iVolumes.__imp_SetupPrepareQueue
1b2360 46 6f 72 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 ForRestoreA.__imp_SetupPrepareQu
1b2380 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 eueForRestoreW.__imp_SetupPrompt
1b23a0 46 6f 72 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 ForDiskA.__imp_SetupPromptForDis
1b23c0 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 kW.__imp_SetupPromptReboot.__imp
1b23e0 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 _SetupQueryDrivesInDiskSpaceList
1b2400 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 A.__imp_SetupQueryDrivesInDiskSp
1b2420 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 aceListW.__imp_SetupQueryFileLog
1b2440 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 A.__imp_SetupQueryFileLogW.__imp
1b2460 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f _SetupQueryInfFileInformationA._
1b2480 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f _imp_SetupQueryInfFileInformatio
1b24a0 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 nW.__imp_SetupQueryInfOriginalFi
1b24c0 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 leInformationA.__imp_SetupQueryI
1b24e0 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 nfOriginalFileInformationW.__imp
1b2500 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e _SetupQueryInfVersionInformation
1b2520 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f A.__imp_SetupQueryInfVersionInfo
1b2540 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c rmationW.__imp_SetupQuerySourceL
1b2560 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 istA.__imp_SetupQuerySourceListW
1b2580 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e .__imp_SetupQuerySpaceRequiredOn
1b25a0 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 DriveA.__imp_SetupQuerySpaceRequ
1b25c0 69 72 65 64 4f 6e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 iredOnDriveW.__imp_SetupQueueCop
1b25e0 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 yA.__imp_SetupQueueCopyIndirectA
1b2600 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 5f .__imp_SetupQueueCopyIndirectW._
1b2620 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d _imp_SetupQueueCopySectionA.__im
1b2640 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 p_SetupQueueCopySectionW.__imp_S
1b2660 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 etupQueueCopyW.__imp_SetupQueueD
1b2680 65 66 61 75 6c 74 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 efaultCopyA.__imp_SetupQueueDefa
1b26a0 75 6c 74 43 6f 70 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 ultCopyW.__imp_SetupQueueDeleteA
1b26c0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 .__imp_SetupQueueDeleteSectionA.
1b26e0 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 5f __imp_SetupQueueDeleteSectionW._
1b2700 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 _imp_SetupQueueDeleteW.__imp_Set
1b2720 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 upQueueRenameA.__imp_SetupQueueR
1b2740 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 enameSectionA.__imp_SetupQueueRe
1b2760 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e nameSectionW.__imp_SetupQueueRen
1b2780 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 ameW.__imp_SetupRemoveFileLogEnt
1b27a0 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 ryA.__imp_SetupRemoveFileLogEntr
1b27c0 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 yW.__imp_SetupRemoveFromDiskSpac
1b27e0 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b eListA.__imp_SetupRemoveFromDisk
1b2800 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d SpaceListW.__imp_SetupRemoveFrom
1b2820 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f SourceListA.__imp_SetupRemoveFro
1b2840 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e mSourceListW.__imp_SetupRemoveIn
1b2860 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f stallSectionFromDiskSpaceListA._
1b2880 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 _imp_SetupRemoveInstallSectionFr
1b28a0 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f omDiskSpaceListW.__imp_SetupRemo
1b28c0 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d veSectionFromDiskSpaceListA.__im
1b28e0 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 p_SetupRemoveSectionFromDiskSpac
1b2900 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 5f eListW.__imp_SetupRenameErrorA._
1b2920 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 _imp_SetupRenameErrorW.__imp_Set
1b2940 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e upScanFileQueueA.__imp_SetupScan
1b2960 46 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f FileQueueW.__imp_SetupSetDirecto
1b2980 72 79 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 ryIdA.__imp_SetupSetDirectoryIdE
1b29a0 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 xA.__imp_SetupSetDirectoryIdExW.
1b29c0 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 5f 5f 69 6d 70 __imp_SetupSetDirectoryIdW.__imp
1b29e0 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 _SetupSetFileQueueAlternatePlatf
1b2a00 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 ormA.__imp_SetupSetFileQueueAlte
1b2a20 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c rnatePlatformW.__imp_SetupSetFil
1b2a40 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 eQueueFlags.__imp_SetupSetNonInt
1b2a60 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 eractiveMode.__imp_SetupSetPlatf
1b2a80 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 ormPathOverrideA.__imp_SetupSetP
1b2aa0 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 latformPathOverrideW.__imp_Setup
1b2ac0 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f 75 SetSourceListA.__imp_SetupSetSou
1b2ae0 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 rceListW.__imp_SetupSetThreadLog
1b2b00 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 Token.__imp_SetupTermDefaultQueu
1b2b20 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 eCallback.__imp_SetupTerminateFi
1b2b40 6c 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 leLog.__imp_SetupUninstallNewlyC
1b2b60 6f 70 69 65 64 49 6e 66 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 opiedInfs.__imp_SetupUninstallOE
1b2b80 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 MInfA.__imp_SetupUninstallOEMInf
1b2ba0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d W.__imp_SetupVerifyInfFileA.__im
1b2bc0 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 p_SetupVerifyInfFileW.__imp_Setu
1b2be0 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 pWriteTextLog.__imp_SetupWriteTe
1b2c00 78 74 4c 6f 67 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c xtLogError.__imp_SetupWriteTextL
1b2c20 6f 67 49 6e 66 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 ogInfLine.__imp_SfcGetNextProtec
1b2c40 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 tedFile.__imp_SfcIsFileProtected
1b2c60 00 5f 5f 69 6d 70 5f 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 .__imp_SfcIsKeyProtected.__imp_S
1b2c80 66 70 56 65 72 69 66 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 41 00 5f fpVerifyFile.__imp_ShellAboutA._
1b2ca0 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 _imp_ShellAboutW.__imp_ShellExec
1b2cc0 75 74 65 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 5f 5f 69 6d 70 uteA.__imp_ShellExecuteExA.__imp
1b2ce0 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 _ShellExecuteExW.__imp_ShellExec
1b2d00 75 74 65 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d uteW.__imp_ShellMessageBoxA.__im
1b2d20 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 p_ShellMessageBoxW.__imp_Shell_G
1b2d40 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 etCachedImageIndex.__imp_Shell_G
1b2d60 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f etCachedImageIndexA.__imp_Shell_
1b2d80 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c GetCachedImageIndexW.__imp_Shell
1b2da0 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4d 65 72 67 65 _GetImageLists.__imp_Shell_Merge
1b2dc0 4d 65 6e 75 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 5f 5f Menus.__imp_Shell_NotifyIconA.__
1b2de0 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 5f 5f 69 6d imp_Shell_NotifyIconGetRect.__im
1b2e00 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 61 p_Shell_NotifyIconW.__imp_ShowCa
1b2e20 72 65 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 ret.__imp_ShowChangeFriendRelati
1b2e40 6f 6e 73 68 69 70 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 onshipUI.__imp_ShowChangeFriendR
1b2e60 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 elationshipUIForUser.__imp_ShowC
1b2e80 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 72 73 6f 72 00 lientAuthCerts.__imp_ShowCursor.
1b2ea0 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 __imp_ShowCustomizeUserProfileUI
1b2ec0 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 .__imp_ShowCustomizeUserProfileU
1b2ee0 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 IForUser.__imp_ShowFindFriendsUI
1b2f00 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 .__imp_ShowFindFriendsUIForUser.
1b2f20 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 __imp_ShowGameInfoUI.__imp_ShowG
1b2f40 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 ameInfoUIForUser.__imp_ShowGameI
1b2f60 6e 76 69 74 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f nviteUI.__imp_ShowGameInviteUIFo
1b2f80 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 rUser.__imp_ShowGameInviteUIWith
1b2fa0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 Context.__imp_ShowGameInviteUIWi
1b2fc0 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 48 69 64 65 4d thContextForUser.__imp_ShowHideM
1b2fe0 65 6e 75 43 74 6c 00 5f 5f 69 6d 70 5f 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 5f 5f 69 enuCtl.__imp_ShowOwnedPopups.__i
1b3000 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 mp_ShowPlayerPickerUI.__imp_Show
1b3020 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 PlayerPickerUIForUser.__imp_Show
1b3040 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 ProfileCardUI.__imp_ShowProfileC
1b3060 61 72 64 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 ardUIForUser.__imp_ShowScrollBar
1b3080 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 68 .__imp_ShowSecurityInfo.__imp_Sh
1b30a0 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 owTitleAchievementsUI.__imp_Show
1b30c0 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 TitleAchievementsUIForUser.__imp
1b30e0 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 _ShowUserSettingsUI.__imp_ShowUs
1b3100 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 erSettingsUIForUser.__imp_ShowWi
1b3120 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 5f 5f 69 6d 70 ndow.__imp_ShowWindowAsync.__imp
1b3140 5f 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d _ShowX509EncodedCertificate.__im
1b3160 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 5f 5f 69 6d p_ShutdownBlockReasonCreate.__im
1b3180 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 5f 5f 69 p_ShutdownBlockReasonDestroy.__i
1b31a0 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 5f 5f 69 6d mp_ShutdownBlockReasonQuery.__im
1b31c0 70 5f 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 p_SignHash.__imp_SignalFileOpen.
1b31e0 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 5f 5f 69 6d 70 5f __imp_SignalObjectAndWait.__imp_
1b3200 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 69 7a 65 6f 66 52 65 SinglePhaseReject.__imp_SizeofRe
1b3220 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 source.__imp_SkipPointerFrameMes
1b3240 73 61 67 65 73 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e sages.__imp_Sleep.__imp_SleepCon
1b3260 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 ditionVariableCS.__imp_SleepCond
1b3280 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 45 78 00 5f itionVariableSRW.__imp_SleepEx._
1b32a0 5f 69 6d 70 5f 53 6e 69 66 66 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 61 6e 63 65 _imp_SniffStream.__imp_SnmpCance
1b32c0 6c 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d lMsg.__imp_SnmpCleanup.__imp_Snm
1b32e0 70 43 6c 65 61 6e 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 pCleanupEx.__imp_SnmpClose.__imp
1b3300 5f 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 75 6e _SnmpContextToStr.__imp_SnmpCoun
1b3320 74 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 tVbl.__imp_SnmpCreatePdu.__imp_S
1b3340 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 nmpCreateSession.__imp_SnmpCreat
1b3360 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 eVbl.__imp_SnmpDecodeMsg.__imp_S
1b3380 6e 6d 70 44 65 6c 65 74 65 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 nmpDeleteVb.__imp_SnmpDuplicateP
1b33a0 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f du.__imp_SnmpDuplicateVbl.__imp_
1b33c0 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 74 69 74 79 54 6f SnmpEncodeMsg.__imp_SnmpEntityTo
1b33e0 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f Str.__imp_SnmpFreeContext.__imp_
1b3400 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 SnmpFreeDescriptor.__imp_SnmpFre
1b3420 65 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 50 64 75 00 5f 5f 69 6d 70 5f eEntity.__imp_SnmpFreePdu.__imp_
1b3440 53 6e 6d 70 46 72 65 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 SnmpFreeVbl.__imp_SnmpGetLastErr
1b3460 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e or.__imp_SnmpGetPduData.__imp_Sn
1b3480 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 mpGetRetransmitMode.__imp_SnmpGe
1b34a0 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d tRetry.__imp_SnmpGetTimeout.__im
1b34c0 70 5f 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d p_SnmpGetTranslateMode.__imp_Snm
1b34e0 70 47 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 5f pGetVb.__imp_SnmpGetVendorInfo._
1b3500 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e _imp_SnmpListen.__imp_SnmpListen
1b3520 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 Ex.__imp_SnmpMgrClose.__imp_Snmp
1b3540 4d 67 72 43 74 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 5f 5f 69 6d MgrCtl.__imp_SnmpMgrGetTrap.__im
1b3560 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 p_SnmpMgrGetTrapEx.__imp_SnmpMgr
1b3580 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 5f 5f 69 6d 70 OidToStr.__imp_SnmpMgrOpen.__imp
1b35a0 5f 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 53 74 72 _SnmpMgrRequest.__imp_SnmpMgrStr
1b35c0 54 6f 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 5f 5f ToOid.__imp_SnmpMgrTrapListen.__
1b35e0 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 imp_SnmpOidCompare.__imp_SnmpOid
1b3600 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e Copy.__imp_SnmpOidToStr.__imp_Sn
1b3620 6d 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 63 76 4d 73 67 00 5f 5f 69 6d 70 5f 53 mpOpen.__imp_SnmpRecvMsg.__imp_S
1b3640 6e 6d 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 6e 64 4d 73 67 00 5f 5f nmpRegister.__imp_SnmpSendMsg.__
1b3660 69 6d 70 5f 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 imp_SnmpSetPduData.__imp_SnmpSet
1b3680 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 Port.__imp_SnmpSetRetransmitMode
1b36a0 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 .__imp_SnmpSetRetry.__imp_SnmpSe
1b36c0 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d tTimeout.__imp_SnmpSetTranslateM
1b36e0 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 ode.__imp_SnmpSetVb.__imp_SnmpSt
1b3700 61 72 74 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 5f 5f 69 6d 70 5f artup.__imp_SnmpStartupEx.__imp_
1b3720 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f SnmpStrToContext.__imp_SnmpStrTo
1b3740 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 5f 5f 69 6d 70 5f Entity.__imp_SnmpStrToOid.__imp_
1b3760 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 SnmpSvcGetUptime.__imp_SnmpSvcSe
1b3780 74 4c 6f 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 tLogLevel.__imp_SnmpSvcSetLogTyp
1b37a0 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 5f 5f 69 6d 70 5f e.__imp_SnmpUtilAsnAnyCpy.__imp_
1b37c0 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 SnmpUtilAsnAnyFree.__imp_SnmpUti
1b37e0 6c 44 62 67 50 72 69 6e 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 5f lDbgPrint.__imp_SnmpUtilIdsToA._
1b3800 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 _imp_SnmpUtilMemAlloc.__imp_Snmp
1b3820 55 74 69 6c 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 UtilMemFree.__imp_SnmpUtilMemReA
1b3840 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 5f 5f 69 lloc.__imp_SnmpUtilOctetsCmp.__i
1b3860 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 mp_SnmpUtilOctetsCpy.__imp_SnmpU
1b3880 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 tilOctetsFree.__imp_SnmpUtilOcte
1b38a0 74 73 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 5f tsNCmp.__imp_SnmpUtilOidAppend._
1b38c0 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 _imp_SnmpUtilOidCmp.__imp_SnmpUt
1b38e0 69 6c 4f 69 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 5f ilOidCpy.__imp_SnmpUtilOidFree._
1b3900 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 _imp_SnmpUtilOidNCmp.__imp_SnmpU
1b3920 74 69 6c 4f 69 64 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e tilOidToA.__imp_SnmpUtilPrintAsn
1b3940 41 6e 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 5f 5f 69 6d 70 Any.__imp_SnmpUtilPrintOid.__imp
1b3960 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 _SnmpUtilVarBindCpy.__imp_SnmpUt
1b3980 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 ilVarBindFree.__imp_SnmpUtilVarB
1b39a0 69 6e 64 4c 69 73 74 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 indListCpy.__imp_SnmpUtilVarBind
1b39c0 4c 69 73 74 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 ListFree.__imp_SoftwareUpdateMes
1b39e0 73 61 67 65 42 6f 78 00 5f 5f 69 6d 70 5f 53 6f 75 6e 64 53 65 6e 74 72 79 00 5f 5f 69 6d 70 5f sageBox.__imp_SoundSentry.__imp_
1b3a00 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 5f 5f 69 6d 70 5f 53 70 6c 50 72 6f 6d 70 74 SplIsSessionZero.__imp_SplPrompt
1b3a20 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 43 6f UIInUsersSession.__imp_SpoolerCo
1b3a40 70 79 46 69 6c 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f pyFileEvent.__imp_SpoolerFindClo
1b3a60 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d sePrinterChangeNotification.__im
1b3a80 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e p_SpoolerFindFirstPrinterChangeN
1b3aa0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 otification.__imp_SpoolerFindNex
1b3ac0 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 tPrinterChangeNotification.__imp
1b3ae0 5f 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f _SpoolerFreePrinterNotifyInfo.__
1b3b00 69 6d 70 5f 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e imp_SpoolerRefreshPrinterChangeN
1b3b20 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 otification.__imp_SrpCloseThread
1b3b40 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 43 72 65 61 74 65 54 68 NetworkContext.__imp_SrpCreateTh
1b3b60 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 44 69 73 61 readNetworkContext.__imp_SrpDisa
1b3b80 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 blePermissiveModeFileEncryption.
1b3ba0 5f 5f 69 6d 70 5f 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 __imp_SrpDoesPolicyAllowAppExecu
1b3bc0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f tion.__imp_SrpEnablePermissiveMo
1b3be0 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 deFileEncryption.__imp_SrpGetEnt
1b3c00 65 72 70 72 69 73 65 49 64 73 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 erpriseIds.__imp_SrpGetEnterpris
1b3c20 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 ePolicy.__imp_SrpHostingInitiali
1b3c40 7a 65 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 ze.__imp_SrpHostingTerminate.__i
1b3c60 6d 70 5f 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 53 72 70 53 65 mp_SrpIsTokenService.__imp_SrpSe
1b3c80 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 5f 5f 69 6d 70 5f 53 73 6c 43 72 61 63 tTokenEnterpriseId.__imp_SslCrac
1b3ca0 6b 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 kCertificate.__imp_SslEmptyCache
1b3cc0 41 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 73 6c A.__imp_SslEmptyCacheW.__imp_Ssl
1b3ce0 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 6e 65 72 61 74 FreeCertificate.__imp_SslGenerat
1b3d00 65 52 61 6e 64 6f 6d 42 69 74 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f eRandomBits.__imp_SslGetExtensio
1b3d20 6e 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 5f 5f ns.__imp_SslGetMaximumKeySize.__
1b3d40 69 6d 70 5f 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 imp_SslGetServerIdentity.__imp_S
1b3d60 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 53 spiCompareAuthIdentities.__imp_S
1b3d80 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 spiCopyAuthIdentity.__imp_SspiDe
1b3da0 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 63 72 cryptAuthIdentity.__imp_SspiDecr
1b3dc0 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 6f yptAuthIdentityEx.__imp_SspiEnco
1b3de0 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 73 deAuthIdentityAsStrings.__imp_Ss
1b3e00 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f piEncodeStringsAsAuthIdentity.__
1b3e20 69 6d 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d imp_SspiEncryptAuthIdentity.__im
1b3e40 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d p_SspiEncryptAuthIdentityEx.__im
1b3e60 70 5f 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 53 73 70 69 46 p_SspiExcludePackage.__imp_SspiF
1b3e80 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 47 65 74 54 61 72 reeAuthIdentity.__imp_SspiGetTar
1b3ea0 67 65 74 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 41 75 74 68 49 64 65 6e getHostName.__imp_SspiIsAuthIden
1b3ec0 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 50 72 6f 6d 70 74 tityEncrypted.__imp_SspiIsPrompt
1b3ee0 69 6e 67 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 5f 5f ingNeeded.__imp_SspiLocalFree.__
1b3f00 69 6d 70 5f 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d imp_SspiMarshalAuthIdentity.__im
1b3f20 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 5f 5f 69 6d 70 5f 53 p_SspiPrepareForCredRead.__imp_S
1b3f40 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 5f 5f 69 6d 70 5f 53 73 70 spiPrepareForCredWrite.__imp_Ssp
1b3f60 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 53 73 70 iPromptForCredentialsA.__imp_Ssp
1b3f80 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 53 73 70 iPromptForCredentialsW.__imp_Ssp
1b3fa0 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 iUnmarshalAuthIdentity.__imp_Ssp
1b3fc0 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 iValidateAuthIdentity.__imp_Sspi
1b3fe0 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b ZeroAuthIdentity.__imp_StackWalk
1b4000 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 36 34 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 .__imp_StackWalk64.__imp_StackWa
1b4020 6c 6b 45 78 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 lkEx.__imp_StartDocA.__imp_Start
1b4040 44 6f 63 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 DocPrinterA.__imp_StartDocPrinte
1b4060 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 rW.__imp_StartDocW.__imp_StartPa
1b4080 67 65 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f ge.__imp_StartPagePrinter.__imp_
1b40a0 53 74 61 72 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 StartServiceA.__imp_StartService
1b40c0 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 CtrlDispatcherA.__imp_StartServi
1b40e0 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 ceCtrlDispatcherW.__imp_StartSer
1b4100 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f viceW.__imp_StartThreadpoolIo.__
1b4120 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 imp_StartTraceA.__imp_StartTrace
1b4140 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 5f 5f 69 6d 70 5f 53 W.__imp_StartXpsPrintJob.__imp_S
1b4160 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 tartXpsPrintJob1.__imp_StgConver
1b4180 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 tPropertyToVariant.__imp_StgConv
1b41a0 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 74 67 43 72 ertVariantToProperty.__imp_StgCr
1b41c0 65 61 74 65 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 eateDocfile.__imp_StgCreateDocfi
1b41e0 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 leOnILockBytes.__imp_StgCreatePr
1b4200 6f 70 53 65 74 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 opSetStg.__imp_StgCreatePropStg.
1b4220 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 __imp_StgCreateStorageEx.__imp_S
1b4240 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 tgDeserializePropVariant.__imp_S
1b4260 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f tgGetIFillLockBytesOnFile.__imp_
1b4280 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 StgGetIFillLockBytesOnILockBytes
1b42a0 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 .__imp_StgIsStorageFile.__imp_St
1b42c0 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4d 61 gIsStorageILockBytes.__imp_StgMa
1b42e0 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 keUniqueName.__imp_StgOpenAsyncD
1b4300 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 ocfileOnIFillLockBytes.__imp_Stg
1b4320 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 50 OpenLayoutDocfile.__imp_StgOpenP
1b4340 72 6f 70 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 5f 5f 69 6d ropStg.__imp_StgOpenStorage.__im
1b4360 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e p_StgOpenStorageEx.__imp_StgOpen
1b4380 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 50 72 6f StorageOnILockBytes.__imp_StgPro
1b43a0 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 pertyLengthAsVariant.__imp_StgSe
1b43c0 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 74 54 rializePropVariant.__imp_StgSetT
1b43e0 69 6d 65 73 00 5f 5f 69 6d 70 5f 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f imes.__imp_StiCreateInstanceW.__
1b4400 69 6d 70 5f 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 imp_StopInteractionContext.__imp
1b4420 5f 53 74 6f 70 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 57 00 5f 5f 69 _StopTraceA.__imp_StopTraceW.__i
1b4440 6d 70 5f 53 74 72 43 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 41 00 5f 5f 69 6d mp_StrCSpnA.__imp_StrCSpnIA.__im
1b4460 70 5f 53 74 72 43 53 70 6e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 57 00 5f 5f 69 6d 70 p_StrCSpnIW.__imp_StrCSpnW.__imp
1b4480 5f 53 74 72 43 61 74 42 75 66 66 41 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 42 75 66 66 57 00 5f _StrCatBuffA.__imp_StrCatBuffW._
1b44a0 5f 69 6d 70 5f 53 74 72 43 61 74 43 68 61 69 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 57 00 _imp_StrCatChainW.__imp_StrCatW.
1b44c0 5f 5f 69 6d 70 5f 53 74 72 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 41 00 5f 5f 69 __imp_StrChrA.__imp_StrChrIA.__i
1b44e0 6d 70 5f 53 74 72 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 49 57 00 5f 5f 69 6d mp_StrChrIW.__imp_StrChrNIW.__im
1b4500 70 5f 53 74 72 43 68 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 57 00 5f 5f 69 6d 70 5f 53 p_StrChrNW.__imp_StrChrW.__imp_S
1b4520 74 72 43 6d 70 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 43 57 00 5f 5f 69 6d 70 5f 53 74 72 trCmpCA.__imp_StrCmpCW.__imp_Str
1b4540 43 6d 70 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 CmpICA.__imp_StrCmpICW.__imp_Str
1b4560 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 5f 5f 69 6d 70 CmpIW.__imp_StrCmpLogicalW.__imp
1b4580 5f 53 74 72 43 6d 70 4e 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 41 00 5f 5f 69 6d 70 5f _StrCmpNA.__imp_StrCmpNCA.__imp_
1b45a0 53 74 72 43 6d 70 4e 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 41 00 5f 5f 69 6d 70 5f StrCmpNCW.__imp_StrCmpNIA.__imp_
1b45c0 53 74 72 43 6d 70 4e 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 43 57 00 5f 5f 69 6d StrCmpNICA.__imp_StrCmpNICW.__im
1b45e0 70 5f 53 74 72 43 6d 70 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 57 00 5f 5f 69 6d 70 p_StrCmpNIW.__imp_StrCmpNW.__imp
1b4600 5f 53 74 72 43 6d 70 57 00 5f 5f 69 6d 70 5f 53 74 72 43 70 79 4e 57 00 5f 5f 69 6d 70 5f 53 74 _StrCmpW.__imp_StrCpyNW.__imp_St
1b4620 72 43 70 79 57 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 rCpyW.__imp_StrDupA.__imp_StrDup
1b4640 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 5f 5f 69 W.__imp_StrFormatByteSize64A.__i
1b4660 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 mp_StrFormatByteSizeA.__imp_StrF
1b4680 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 ormatByteSizeEx.__imp_StrFormatB
1b46a0 79 74 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 yteSizeW.__imp_StrFormatKBSizeA.
1b46c0 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 __imp_StrFormatKBSizeW.__imp_Str
1b46e0 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 FromTimeIntervalA.__imp_StrFromT
1b4700 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 imeIntervalW.__imp_StrIsIntlEqua
1b4720 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 5f 5f 69 6d 70 5f 53 lA.__imp_StrIsIntlEqualW.__imp_S
1b4740 74 72 4e 43 61 74 41 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 trNCatA.__imp_StrNCatW.__imp_Str
1b4760 50 42 72 6b 41 00 5f 5f 69 6d 70 5f 53 74 72 50 42 72 6b 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 PBrkA.__imp_StrPBrkW.__imp_StrRC
1b4780 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 hrA.__imp_StrRChrIA.__imp_StrRCh
1b47a0 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 rIW.__imp_StrRChrW.__imp_StrRStr
1b47c0 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 IA.__imp_StrRStrIW.__imp_StrRetT
1b47e0 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 41 00 5f 5f 69 6d 70 5f 53 oBSTR.__imp_StrRetToBufA.__imp_S
1b4800 74 72 52 65 74 54 6f 42 75 66 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 41 00 5f trRetToBufW.__imp_StrRetToStrA._
1b4820 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 41 00 _imp_StrRetToStrW.__imp_StrSpnA.
1b4840 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 41 00 5f 5f 69 6d __imp_StrSpnW.__imp_StrStrA.__im
1b4860 70 5f 53 74 72 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 49 57 00 5f 5f 69 6d 70 5f p_StrStrIA.__imp_StrStrIW.__imp_
1b4880 53 74 72 53 74 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 4e 57 00 5f 5f 69 6d 70 5f 53 StrStrNIW.__imp_StrStrNW.__imp_S
1b48a0 74 72 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 5f 5f 69 6d 70 trStrW.__imp_StrToInt64ExA.__imp
1b48c0 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 41 00 5f _StrToInt64ExW.__imp_StrToIntA._
1b48e0 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 45 _imp_StrToIntExA.__imp_StrToIntE
1b4900 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 57 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d xW.__imp_StrToIntW.__imp_StrTrim
1b4920 41 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 57 00 5f 5f 69 6d 70 5f 53 74 72 5f 53 65 74 50 74 A.__imp_StrTrimW.__imp_Str_SetPt
1b4940 72 57 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 rW.__imp_StretchBlt.__imp_Stretc
1b4960 68 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 5f 5f hDIBits.__imp_StringFromCLSID.__
1b4980 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 imp_StringFromGUID2.__imp_String
1b49a0 46 72 6f 6d 49 49 44 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 FromIID.__imp_StrokeAndFillPath.
1b49c0 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 49 6f 52 __imp_StrokePath.__imp_SubmitIoR
1b49e0 69 6e 67 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f ing.__imp_SubmitThreadpoolWork._
1b4a00 5f 69 6d 70 5f 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 _imp_SubscribeFeatureStateChange
1b4a20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 75 62 74 72 61 63 74 52 65 63 74 00 Notification.__imp_SubtractRect.
1b4a40 5f 5f 69 6d 70 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 __imp_SuspendThread.__imp_SwDevi
1b4a60 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 5f 5f 69 ceClose.__imp_SwDeviceCreate.__i
1b4a80 6d 70 5f 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 44 mp_SwDeviceGetLifetime.__imp_SwD
1b4aa0 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f eviceInterfacePropertySet.__imp_
1b4ac0 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f SwDeviceInterfaceRegister.__imp_
1b4ae0 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f SwDeviceInterfaceSetState.__imp_
1b4b00 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 SwDevicePropertySet.__imp_SwDevi
1b4b20 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 4d 65 6d 46 72 65 65 00 5f 5f ceSetLifetime.__imp_SwMemFree.__
1b4b40 69 6d 70 5f 53 77 61 70 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 53 77 61 70 4d 6f 75 73 65 42 imp_SwapBuffers.__imp_SwapMouseB
1b4b60 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f utton.__imp_SwitchDesktop.__imp_
1b4b80 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 69 73 SwitchToFiber.__imp_SwitchToThis
1b4ba0 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d Window.__imp_SwitchToThread.__im
1b4bc0 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 p_SymAddSourceStream.__imp_SymAd
1b4be0 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 dSourceStreamA.__imp_SymAddSourc
1b4c00 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 5f 5f 69 6d eStreamW.__imp_SymAddSymbol.__im
1b4c20 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 72 49 6e 63 p_SymAddSymbolW.__imp_SymAddrInc
1b4c40 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 43 6c 65 61 6e 75 70 ludeInlineTrace.__imp_SymCleanup
1b4c60 00 5f 5f 69 6d 70 5f 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 .__imp_SymCompareInlineTrace.__i
1b4c80 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 mp_SymDeleteSymbol.__imp_SymDele
1b4ca0 74 65 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 5f 5f 69 teSymbolW.__imp_SymEnumLines.__i
1b4cc0 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 50 72 mp_SymEnumLinesW.__imp_SymEnumPr
1b4ce0 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 ocesses.__imp_SymEnumSourceFileT
1b4d00 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 5f okens.__imp_SymEnumSourceFiles._
1b4d20 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 _imp_SymEnumSourceFilesW.__imp_S
1b4d40 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 ymEnumSourceLines.__imp_SymEnumS
1b4d60 6f 75 72 63 65 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 00 5f 5f 69 ourceLinesW.__imp_SymEnumSym.__i
1b4d80 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 mp_SymEnumSymbols.__imp_SymEnumS
1b4da0 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 ymbolsEx.__imp_SymEnumSymbolsExW
1b4dc0 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 5f 5f 69 .__imp_SymEnumSymbolsForAddr.__i
1b4de0 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 5f 5f 69 6d 70 5f mp_SymEnumSymbolsForAddrW.__imp_
1b4e00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 SymEnumSymbolsW.__imp_SymEnumTyp
1b4e20 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 5f 5f 69 6d es.__imp_SymEnumTypesByName.__im
1b4e40 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 p_SymEnumTypesByNameW.__imp_SymE
1b4e60 6e 75 6d 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 numTypesW.__imp_SymEnumerateModu
1b4e80 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 les.__imp_SymEnumerateModules64.
1b4ea0 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 __imp_SymEnumerateModulesW64.__i
1b4ec0 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d mp_SymEnumerateSymbols.__imp_Sym
1b4ee0 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d EnumerateSymbols64.__imp_SymEnum
1b4f00 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 erateSymbolsW.__imp_SymEnumerate
1b4f20 53 79 6d 62 6f 6c 73 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 SymbolsW64.__imp_SymFindDebugInf
1b4f40 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 oFile.__imp_SymFindDebugInfoFile
1b4f60 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f W.__imp_SymFindExecutableImage._
1b4f80 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 5f 5f 69 _imp_SymFindExecutableImageW.__i
1b4fa0 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 mp_SymFindFileInPath.__imp_SymFi
1b4fc0 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 72 00 ndFileInPathW.__imp_SymFromAddr.
1b4fe0 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d __imp_SymFromAddrW.__imp_SymFrom
1b5000 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f Index.__imp_SymFromIndexW.__imp_
1b5020 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 SymFromInlineContext.__imp_SymFr
1b5040 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e 61 omInlineContextW.__imp_SymFromNa
1b5060 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 me.__imp_SymFromNameW.__imp_SymF
1b5080 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 romToken.__imp_SymFromTokenW.__i
1b50a0 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f mp_SymFunctionTableAccess.__imp_
1b50c0 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 00 5f 5f 69 6d 70 5f 53 SymFunctionTableAccess64.__imp_S
1b50e0 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 ymFunctionTableAccess64AccessRou
1b5100 74 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e tines.__imp_SymGetExtendedOption
1b5120 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 5f .__imp_SymGetFileLineOffsets64._
1b5140 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 _imp_SymGetHomeDirectory.__imp_S
1b5160 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 ymGetHomeDirectoryW.__imp_SymGet
1b5180 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f LineFromAddr.__imp_SymGetLineFro
1b51a0 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 mAddr64.__imp_SymGetLineFromAddr
1b51c0 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f W64.__imp_SymGetLineFromInlineCo
1b51e0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 ntext.__imp_SymGetLineFromInline
1b5200 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d ContextW.__imp_SymGetLineFromNam
1b5220 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 5f 5f 69 e.__imp_SymGetLineFromName64.__i
1b5240 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 5f 5f 69 6d 70 5f 53 mp_SymGetLineFromNameW64.__imp_S
1b5260 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 ymGetLineNext.__imp_SymGetLineNe
1b5280 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 5f 5f 69 xt64.__imp_SymGetLineNextW64.__i
1b52a0 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 mp_SymGetLinePrev.__imp_SymGetLi
1b52c0 6e 65 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 nePrev64.__imp_SymGetLinePrevW64
1b52e0 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 5f 5f 69 6d 70 5f 53 79 .__imp_SymGetModuleBase.__imp_Sy
1b5300 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 mGetModuleBase64.__imp_SymGetMod
1b5320 75 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 uleInfo.__imp_SymGetModuleInfo64
1b5340 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 .__imp_SymGetModuleInfoW.__imp_S
1b5360 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f ymGetModuleInfoW64.__imp_SymGetO
1b5380 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 maps.__imp_SymGetOptions.__imp_S
1b53a0 79 6d 47 65 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 57 00 5f 5f ymGetScope.__imp_SymGetScopeW.__
1b53c0 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 imp_SymGetSearchPath.__imp_SymGe
1b53e0 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 tSearchPathW.__imp_SymGetSourceF
1b5400 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 ile.__imp_SymGetSourceFileChecks
1b5420 75 6d 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 um.__imp_SymGetSourceFileChecksu
1b5440 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b mW.__imp_SymGetSourceFileFromTok
1b5460 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b en.__imp_SymGetSourceFileFromTok
1b5480 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 enByTokenName.__imp_SymGetSource
1b54a0 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f FileFromTokenByTokenNameW.__imp_
1b54c0 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 SymGetSourceFileFromTokenW.__imp
1b54e0 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d _SymGetSourceFileToken.__imp_Sym
1b5500 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f GetSourceFileTokenByTokenName.__
1b5520 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e imp_SymGetSourceFileTokenByToken
1b5540 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 NameW.__imp_SymGetSourceFileToke
1b5560 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 nW.__imp_SymGetSourceFileW.__imp
1b5580 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f _SymGetSourceVarFromToken.__imp_
1b55a0 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f SymGetSourceVarFromTokenW.__imp_
1b55c0 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 SymGetSymFromAddr.__imp_SymGetSy
1b55e0 6d 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e mFromAddr64.__imp_SymGetSymFromN
1b5600 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 5f 5f ame.__imp_SymGetSymFromName64.__
1b5620 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 imp_SymGetSymNext.__imp_SymGetSy
1b5640 6d 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 5f 5f 69 6d mNext64.__imp_SymGetSymPrev.__im
1b5660 70 5f 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 p_SymGetSymPrev64.__imp_SymGetSy
1b5680 6d 62 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 mbolFile.__imp_SymGetSymbolFileW
1b56a0 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f .__imp_SymGetTypeFromName.__imp_
1b56c0 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 SymGetTypeFromNameW.__imp_SymGet
1b56e0 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 TypeInfo.__imp_SymGetTypeInfoEx.
1b5700 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d __imp_SymGetUnwindInfo.__imp_Sym
1b5720 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 Initialize.__imp_SymInitializeW.
1b5740 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 __imp_SymLoadModule.__imp_SymLoa
1b5760 64 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 dModule64.__imp_SymLoadModuleEx.
1b5780 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d __imp_SymLoadModuleExW.__imp_Sym
1b57a0 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 MatchFileName.__imp_SymMatchFile
1b57c0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 5f 5f 69 6d 70 NameW.__imp_SymMatchString.__imp
1b57e0 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 _SymMatchStringA.__imp_SymMatchS
1b5800 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 tringW.__imp_SymNext.__imp_SymNe
1b5820 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 57 xtW.__imp_SymPrev.__imp_SymPrevW
1b5840 00 5f 5f 69 6d 70 5f 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 .__imp_SymQueryInlineTrace.__imp
1b5860 5f 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 79 6d 52 _SymRefreshModuleList.__imp_SymR
1b5880 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 egisterCallback.__imp_SymRegiste
1b58a0 72 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c rCallback64.__imp_SymRegisterCal
1b58c0 6c 62 61 63 6b 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 lbackW64.__imp_SymRegisterFuncti
1b58e0 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 onEntryCallback.__imp_SymRegiste
1b5900 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 5f 53 rFunctionEntryCallback64.__imp_S
1b5920 79 6d 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f ymSearch.__imp_SymSearchW.__imp_
1b5940 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 45 78 74 65 6e 64 SymSetContext.__imp_SymSetExtend
1b5960 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f edOption.__imp_SymSetHomeDirecto
1b5980 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f ry.__imp_SymSetHomeDirectoryW.__
1b59a0 69 6d 70 5f 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 50 61 imp_SymSetOptions.__imp_SymSetPa
1b59c0 72 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d rentWindow.__imp_SymSetScopeFrom
1b59e0 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 Addr.__imp_SymSetScopeFromIndex.
1b5a00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 __imp_SymSetScopeFromInlineConte
1b5a20 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f xt.__imp_SymSetSearchPath.__imp_
1b5a40 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 SymSetSearchPathW.__imp_SymSrvDe
1b5a60 6c 74 61 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 5f ltaName.__imp_SymSrvDeltaNameW._
1b5a80 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 5f 5f 69 6d _imp_SymSrvGetFileIndexInfo.__im
1b5aa0 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f p_SymSrvGetFileIndexInfoW.__imp_
1b5ac0 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 SymSrvGetFileIndexString.__imp_S
1b5ae0 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 ymSrvGetFileIndexStringW.__imp_S
1b5b00 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 ymSrvGetFileIndexes.__imp_SymSrv
1b5b20 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 GetFileIndexesW.__imp_SymSrvGetS
1b5b40 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d upplement.__imp_SymSrvGetSupplem
1b5b60 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 53 entW.__imp_SymSrvIsStore.__imp_S
1b5b80 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 ymSrvIsStoreW.__imp_SymSrvStoreF
1b5ba0 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 5f 5f 69 6d 70 ile.__imp_SymSrvStoreFileW.__imp
1b5bc0 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d _SymSrvStoreSupplement.__imp_Sym
1b5be0 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 SrvStoreSupplementW.__imp_SymUnD
1b5c00 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 Name.__imp_SymUnDName64.__imp_Sy
1b5c20 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 mUnloadModule.__imp_SymUnloadMod
1b5c40 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 ule64.__imp_SynchronizedInputPat
1b5c60 74 65 72 6e 5f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e tern_Cancel.__imp_SynchronizedIn
1b5c80 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f putPattern_StartListening.__imp_
1b5ca0 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 SysAddRefString.__imp_SysAllocSt
1b5cc0 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e ring.__imp_SysAllocStringByteLen
1b5ce0 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 .__imp_SysAllocStringLen.__imp_S
1b5d00 79 73 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 ysFreeString.__imp_SysReAllocStr
1b5d20 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 5f 5f ing.__imp_SysReAllocStringLen.__
1b5d40 69 6d 70 5f 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 53 74 imp_SysReleaseString.__imp_SysSt
1b5d60 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 5f ringByteLen.__imp_SysStringLen._
1b5d80 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 5f 5f 69 6d 70 5f 53 79 73 _imp_SystemFunction036.__imp_Sys
1b5da0 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 temFunction040.__imp_SystemFunct
1b5dc0 69 6f 6e 30 34 31 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 ion041.__imp_SystemParametersInf
1b5de0 6f 41 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 oA.__imp_SystemParametersInfoFor
1b5e00 44 70 69 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 Dpi.__imp_SystemParametersInfoW.
1b5e20 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 __imp_SystemTimeToFileTime.__imp
1b5e40 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 _SystemTimeToTzSpecificLocalTime
1b5e60 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 .__imp_SystemTimeToTzSpecificLoc
1b5e80 61 6c 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 alTimeEx.__imp_SystemTimeToVaria
1b5ea0 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 ntTime.__imp_SzFindCh.__imp_SzFi
1b5ec0 6e 64 4c 61 73 74 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 53 7a 00 5f 5f 69 6d 70 5f 54 54 ndLastCh.__imp_SzFindSz.__imp_TT
1b5ee0 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 54 44 65 6c 65 74 65 45 6d 62 65 CharToUnicode.__imp_TTDeleteEmbe
1b5f00 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 ddedFont.__imp_TTEmbedFont.__imp
1b5f20 5f 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 _TTEmbedFontEx.__imp_TTEmbedFont
1b5f40 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e FromFileA.__imp_TTEnableEmbeddin
1b5f60 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 64 65 64 gForFacename.__imp_TTGetEmbedded
1b5f80 46 6f 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 FontInfo.__imp_TTGetEmbeddingTyp
1b5fa0 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 e.__imp_TTGetNewFontName.__imp_T
1b5fc0 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d TIsEmbeddingEnabled.__imp_TTIsEm
1b5fe0 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f beddingEnabledForFacename.__imp_
1b6000 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 61 TTLoadEmbeddedFont.__imp_TTRunVa
1b6020 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 lidationTests.__imp_TTRunValidat
1b6040 69 6f 6e 54 65 73 74 73 45 78 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 ionTestsEx.__imp_TabbedTextOutA.
1b6060 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 61 6b 65 53 __imp_TabbedTextOutW.__imp_TakeS
1b6080 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 00 5f napshotVhdSet.__imp_TaskDialog._
1b60a0 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 54 62 _imp_TaskDialogIndirect.__imp_Tb
1b60c0 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 72 65 si_Context_Create.__imp_Tbsi_Cre
1b60e0 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 44 65 ate_Windows_Key.__imp_Tbsi_GetDe
1b6100 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 viceInfo.__imp_Tbsi_Get_OwnerAut
1b6120 68 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 5f 5f 69 6d 70 5f 54 h.__imp_Tbsi_Get_TCG_Log.__imp_T
1b6140 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 50 68 bsi_Get_TCG_Log_Ex.__imp_Tbsi_Ph
1b6160 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 62 ysical_Presence_Command.__imp_Tb
1b6180 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 62 73 69 si_Revoke_Attestation.__imp_Tbsi
1b61a0 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 6f p_Cancel_Commands.__imp_Tbsip_Co
1b61c0 6e 74 65 78 74 5f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 ntext_Close.__imp_Tbsip_Submit_C
1b61e0 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 ommand.__imp_TcAddFilter.__imp_T
1b6200 63 41 64 64 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 cAddFlow.__imp_TcCloseInterface.
1b6220 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 44 65 6c __imp_TcDeleteFilter.__imp_TcDel
1b6240 65 74 65 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 eteFlow.__imp_TcDeregisterClient
1b6260 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 54 63 .__imp_TcEnumerateFlows.__imp_Tc
1b6280 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 54 63 47 65 74 46 EnumerateInterfaces.__imp_TcGetF
1b62a0 6c 6f 77 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 5f 5f lowNameA.__imp_TcGetFlowNameW.__
1b62c0 69 6d 70 5f 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 imp_TcModifyFlow.__imp_TcOpenInt
1b62e0 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 5f erfaceA.__imp_TcOpenInterfaceW._
1b6300 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 _imp_TcQueryFlowA.__imp_TcQueryF
1b6320 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d lowW.__imp_TcQueryInterface.__im
1b6340 70 5f 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 63 53 65 74 46 6c p_TcRegisterClient.__imp_TcSetFl
1b6360 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 53 65 74 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 53 65 74 owA.__imp_TcSetFlowW.__imp_TcSet
1b6380 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c Interface.__imp_TdhAggregatePayl
1b63a0 6f 61 64 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f oadFilters.__imp_TdhCleanupPaylo
1b63c0 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 54 64 adEventFilterDescriptor.__imp_Td
1b63e0 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 43 72 hCloseDecodingHandle.__imp_TdhCr
1b6400 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 44 65 6c 65 74 eatePayloadFilter.__imp_TdhDelet
1b6420 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 ePayloadFilter.__imp_TdhEnumerat
1b6440 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 54 64 eManifestProviderEvents.__imp_Td
1b6460 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 hEnumerateProviderFieldInformati
1b6480 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c on.__imp_TdhEnumerateProviderFil
1b64a0 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 ters.__imp_TdhEnumerateProviders
1b64c0 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 .__imp_TdhEnumerateProvidersForD
1b64e0 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 54 64 68 46 6f 72 6d 61 74 50 72 6f ecodingSource.__imp_TdhFormatPro
1b6500 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 perty.__imp_TdhGetDecodingParame
1b6520 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ter.__imp_TdhGetEventInformation
1b6540 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e .__imp_TdhGetEventMapInformation
1b6560 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d .__imp_TdhGetManifestEventInform
1b6580 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 ation.__imp_TdhGetProperty.__imp
1b65a0 5f 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 _TdhGetPropertySize.__imp_TdhGet
1b65c0 57 70 70 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 WppMessage.__imp_TdhGetWppProper
1b65e0 74 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 ty.__imp_TdhLoadManifest.__imp_T
1b6600 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 54 dhLoadManifestFromBinary.__imp_T
1b6620 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 dhLoadManifestFromMemory.__imp_T
1b6640 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 51 75 dhOpenDecodingHandle.__imp_TdhQu
1b6660 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d eryProviderFieldInformation.__im
1b6680 70 5f 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f p_TdhSetDecodingParameter.__imp_
1b66a0 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 TdhUnloadManifest.__imp_TdhUnloa
1b66c0 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e dManifestFromMemory.__imp_Termin
1b66e0 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a ateEnclave.__imp_TerminateJobObj
1b6700 65 63 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f ect.__imp_TerminateLogArchive.__
1b6720 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 imp_TerminateProcess.__imp_Termi
1b6740 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 5f 5f nateProcessOnMemoryExhaustion.__
1b6760 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 imp_TerminateReadLog.__imp_Termi
1b6780 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 nateThread.__imp_TestApplyPatchT
1b67a0 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c oFileA.__imp_TestApplyPatchToFil
1b67c0 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 eByBuffers.__imp_TestApplyPatchT
1b67e0 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 oFileByHandles.__imp_TestApplyPa
1b6800 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f tchToFileW.__imp_TextOutA.__imp_
1b6820 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 TextOutW.__imp_TextPattern_GetSe
1b6840 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 lection.__imp_TextPattern_GetVis
1b6860 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e ibleRanges.__imp_TextPattern_Ran
1b6880 67 65 46 72 6f 6d 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 geFromChild.__imp_TextPattern_Ra
1b68a0 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 ngeFromPoint.__imp_TextPattern_g
1b68c0 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 et_DocumentRange.__imp_TextPatte
1b68e0 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 5f 5f rn_get_SupportedTextSelection.__
1b6900 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 imp_TextRange_AddToSelection.__i
1b6920 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e mp_TextRange_Clone.__imp_TextRan
1b6940 67 65 5f 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 ge_Compare.__imp_TextRange_Compa
1b6960 72 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 reEndpoints.__imp_TextRange_Expa
1b6980 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 ndToEnclosingUnit.__imp_TextRang
1b69a0 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f e_FindAttribute.__imp_TextRange_
1b69c0 46 69 6e 64 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 FindText.__imp_TextRange_GetAttr
1b69e0 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f ibuteValue.__imp_TextRange_GetBo
1b6a00 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 undingRectangles.__imp_TextRange
1b6a20 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 _GetChildren.__imp_TextRange_Get
1b6a40 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 EnclosingElement.__imp_TextRange
1b6a60 5f 47 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 5f 5f _GetText.__imp_TextRange_Move.__
1b6a80 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 imp_TextRange_MoveEndpointByRang
1b6aa0 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 e.__imp_TextRange_MoveEndpointBy
1b6ac0 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 Unit.__imp_TextRange_RemoveFromS
1b6ae0 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 election.__imp_TextRange_ScrollI
1b6b00 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 5f ntoView.__imp_TextRange_Select._
1b6b20 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 _imp_Thread32First.__imp_Thread3
1b6b40 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 54 69 6c 65 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 54 6c 2Next.__imp_TileWindows.__imp_Tl
1b6b60 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 54 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 54 6c 73 47 65 sAlloc.__imp_TlsFree.__imp_TlsGe
1b6b80 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 tValue.__imp_TlsSetValue.__imp_T
1b6ba0 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 45 78 00 5f 5f 69 6d 70 5f 54 6f 55 oAscii.__imp_ToAsciiEx.__imp_ToU
1b6bc0 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 54 nicode.__imp_ToUnicodeEx.__imp_T
1b6be0 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 ogglePattern_Toggle.__imp_TokenB
1b6c00 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 54 6f indingDeleteAllBindings.__imp_To
1b6c20 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f kenBindingDeleteBinding.__imp_To
1b6c40 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f kenBindingGenerateBinding.__imp_
1b6c60 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 5f 5f 69 6d 70 5f 54 6f 6b TokenBindingGenerateID.__imp_Tok
1b6c80 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 5f 5f 69 6d 70 5f enBindingGenerateIDForUri.__imp_
1b6ca0 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d TokenBindingGenerateMessage.__im
1b6cc0 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 p_TokenBindingGetHighestSupporte
1b6ce0 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 dVersion.__imp_TokenBindingGetKe
1b6d00 79 54 79 70 65 73 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 yTypesClient.__imp_TokenBindingG
1b6d20 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 etKeyTypesServer.__imp_TokenBind
1b6d40 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 6f 6f 6c 68 65 6c 70 33 ingVerifyMessage.__imp_Toolhelp3
1b6d60 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 6f 75 63 68 46 69 2ReadProcessMemory.__imp_TouchFi
1b6d80 6c 65 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 5f leTimes.__imp_TraceDeregisterA._
1b6da0 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 _imp_TraceDeregisterExA.__imp_Tr
1b6dc0 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 aceDeregisterExW.__imp_TraceDere
1b6de0 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 45 78 41 00 5f 5f 69 6d 70 gisterW.__imp_TraceDumpExA.__imp
1b6e00 5f 54 72 61 63 65 44 75 6d 70 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 00 5f _TraceDumpExW.__imp_TraceEvent._
1b6e20 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 54 72 _imp_TraceEventInstance.__imp_Tr
1b6e40 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e aceGetConsoleA.__imp_TraceGetCon
1b6e60 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 soleW.__imp_TraceMessage.__imp_T
1b6e80 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 41 raceMessageVa.__imp_TracePrintfA
1b6ea0 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 .__imp_TracePrintfExA.__imp_Trac
1b6ec0 65 50 72 69 6e 74 66 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 57 00 5f 5f ePrintfExW.__imp_TracePrintfW.__
1b6ee0 69 6d 70 5f 54 72 61 63 65 50 75 74 73 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 75 74 73 imp_TracePutsExA.__imp_TracePuts
1b6f00 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ExW.__imp_TraceQueryInformation.
1b6f20 5f 5f 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 __imp_TraceRegisterExA.__imp_Tra
1b6f40 63 65 52 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 53 65 74 49 6e 66 6f ceRegisterExW.__imp_TraceSetInfo
1b6f60 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 5f 5f rmation.__imp_TraceVprintfExA.__
1b6f80 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 4d imp_TraceVprintfExW.__imp_TrackM
1b6fa0 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 5f ouseEvent.__imp_TrackPopupMenu._
1b6fc0 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 5f 5f 69 6d 70 5f 54 72 61 6e _imp_TrackPopupMenuEx.__imp_Tran
1b6fe0 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 42 6c 6f sactNamedPipe.__imp_TransformBlo
1b7000 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 5f 5f 69 ck.__imp_TransformFinalBlock.__i
1b7020 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 mp_TransformPattern_Move.__imp_T
1b7040 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 5f 5f 69 6d 70 5f 54 72 61 ransformPattern_Resize.__imp_Tra
1b7060 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 nsformPattern_Rotate.__imp_Trans
1b7080 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 lateAcceleratorA.__imp_Translate
1b70a0 41 63 63 65 6c 65 72 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 42 69 74 6d AcceleratorW.__imp_TranslateBitm
1b70c0 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 apBits.__imp_TranslateCharsetInf
1b70e0 6f 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 54 72 o.__imp_TranslateColors.__imp_Tr
1b7100 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 anslateInfStringA.__imp_Translat
1b7120 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 eInfStringExA.__imp_TranslateInf
1b7140 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 StringExW.__imp_TranslateInfStri
1b7160 6e 67 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 5f ngW.__imp_TranslateMDISysAccel._
1b7180 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 72 61 6e _imp_TranslateMessage.__imp_Tran
1b71a0 73 6c 61 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 slateNameA.__imp_TranslateNameW.
1b71c0 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 5f 5f 69 6d 70 5f 54 72 61 __imp_TransmitCommChar.__imp_Tra
1b71e0 6e 73 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f nsmitFile.__imp_TransparentBlt._
1b7200 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 _imp_TreeResetNamedSecurityInfoA
1b7220 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 .__imp_TreeResetNamedSecurityInf
1b7240 6f 57 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 oW.__imp_TreeSetNamedSecurityInf
1b7260 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 oA.__imp_TreeSetNamedSecurityInf
1b7280 6f 57 00 5f 5f 69 6d 70 5f 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 54 72 79 41 63 oW.__imp_TruncateLog.__imp_TryAc
1b72a0 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 54 72 79 41 quireSRWLockExclusive.__imp_TryA
1b72c0 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 54 72 79 43 61 6e cquireSRWLockShared.__imp_TryCan
1b72e0 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f 5f 69 6d 70 5f 54 72 79 43 72 65 61 74 65 celPendingGameUI.__imp_TryCreate
1b7300 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 54 72 79 45 6e 74 65 72 PackageDependency.__imp_TryEnter
1b7320 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 79 53 75 62 6d 69 74 54 CriticalSection.__imp_TrySubmitT
1b7340 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 54 78 66 47 65 74 54 68 hreadpoolCallback.__imp_TxfGetTh
1b7360 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 readMiniVersionForCreate.__imp_T
1b7380 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 xfLogCreateFileReadContext.__imp
1b73a0 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f _TxfLogCreateRangeReadContext.__
1b73c0 69 6d 70 5f 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 imp_TxfLogDestroyReadContext.__i
1b73e0 6d 70 5f 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f mp_TxfLogReadRecords.__imp_TxfLo
1b7400 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 gRecordGetFileName.__imp_TxfLogR
1b7420 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 5f 5f 69 6d 70 5f 54 78 66 52 65 61 ecordGetGenericType.__imp_TxfRea
1b7440 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 78 66 53 65 74 54 68 72 65 61 64 dMetadataInfo.__imp_TxfSetThread
1b7460 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 MiniVersionForCreate.__imp_TzSpe
1b7480 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 cificLocalTimeToSystemTime.__imp
1b74a0 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 _TzSpecificLocalTimeToSystemTime
1b74c0 45 78 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 Ex.__imp_UCNV_FROM_U_CALLBACK_ES
1b74e0 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f CAPE.__imp_UCNV_FROM_U_CALLBACK_
1b7500 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f SKIP.__imp_UCNV_FROM_U_CALLBACK_
1b7520 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f STOP.__imp_UCNV_FROM_U_CALLBACK_
1b7540 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 SUBSTITUTE.__imp_UCNV_TO_U_CALLB
1b7560 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 ACK_ESCAPE.__imp_UCNV_TO_U_CALLB
1b7580 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 ACK_SKIP.__imp_UCNV_TO_U_CALLBAC
1b75a0 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f K_STOP.__imp_UCNV_TO_U_CALLBACK_
1b75c0 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f 55 46 72 6f 6d 53 7a 00 5f 5f 69 6d 70 5f 55 SUBSTITUTE.__imp_UFromSz.__imp_U
1b75e0 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c RLDownloadToCacheFileA.__imp_URL
1b7600 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f DownloadToCacheFileW.__imp_URLDo
1b7620 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 wnloadToFileA.__imp_URLDownloadT
1b7640 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 oFileW.__imp_URLOpenBlockingStre
1b7660 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 amA.__imp_URLOpenBlockingStreamW
1b7680 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f .__imp_URLOpenPullStreamA.__imp_
1b76a0 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e URLOpenPullStreamW.__imp_URLOpen
1b76c0 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 5f 5f 69 StreamA.__imp_URLOpenStreamW.__i
1b76e0 6d 70 5f 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 61 6c 52 65 67 69 73 74 mp_UalInstrument.__imp_UalRegist
1b7700 65 72 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 61 72 74 00 5f 5f 69 6d 70 5f 55 erProduct.__imp_UalStart.__imp_U
1b7720 61 6c 53 74 6f 70 00 5f 5f 69 6d 70 5f 55 69 61 41 64 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 alStop.__imp_UiaAddEvent.__imp_U
1b7740 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 55 69 61 44 iaClientsAreListening.__imp_UiaD
1b7760 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 55 69 61 44 isconnectAllProviders.__imp_UiaD
1b7780 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 isconnectProvider.__imp_UiaEvent
1b77a0 41 64 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 AddWindow.__imp_UiaEventRemoveWi
1b77c0 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 46 69 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 45 ndow.__imp_UiaFind.__imp_UiaGetE
1b77e0 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 50 61 74 74 rrorDescription.__imp_UiaGetPatt
1b7800 65 72 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 ernProvider.__imp_UiaGetProperty
1b7820 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 Value.__imp_UiaGetReservedMixedA
1b7840 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 ttributeValue.__imp_UiaGetReserv
1b7860 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 edNotSupportedValue.__imp_UiaGet
1b7880 52 6f 6f 74 4e 6f 64 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 5f RootNode.__imp_UiaGetRuntimeId._
1b78a0 5f 69 6d 70 5f 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 55 69 _imp_UiaGetUpdatedCache.__imp_Ui
1b78c0 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 aHPatternObjectFromVariant.__imp
1b78e0 5f 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f _UiaHTextRangeFromVariant.__imp_
1b7900 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 UiaHUiaNodeFromVariant.__imp_Uia
1b7920 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 48 HasServerSideProvider.__imp_UiaH
1b7940 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 49 41 63 ostProviderFromHwnd.__imp_UiaIAc
1b7960 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4c 6f cessibleFromProvider.__imp_UiaLo
1b7980 6f 6b 75 70 49 64 00 5f 5f 69 6d 70 5f 55 69 61 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 55 okupId.__imp_UiaNavigate.__imp_U
1b79a0 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f iaNodeFromFocus.__imp_UiaNodeFro
1b79c0 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 5f mHandle.__imp_UiaNodeFromPoint._
1b79e0 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 _imp_UiaNodeFromProvider.__imp_U
1b7a00 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 50 61 74 74 65 72 6e 52 65 iaNodeRelease.__imp_UiaPatternRe
1b7a20 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 lease.__imp_UiaProviderForNonCli
1b7a40 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 ent.__imp_UiaProviderFromIAccess
1b7a60 69 62 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 ible.__imp_UiaRaiseActiveTextPos
1b7a80 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 itionChangedEvent.__imp_UiaRaise
1b7aa0 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 AsyncContentLoadedEvent.__imp_Ui
1b7ac0 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 aRaiseAutomationEvent.__imp_UiaR
1b7ae0 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 aiseAutomationPropertyChangedEve
1b7b00 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 5f 5f nt.__imp_UiaRaiseChangesEvent.__
1b7b20 69 6d 70 5f 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f imp_UiaRaiseNotificationEvent.__
1b7b40 69 6d 70 5f 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e imp_UiaRaiseStructureChangedEven
1b7b60 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e t.__imp_UiaRaiseTextEditTextChan
1b7b80 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 gedEvent.__imp_UiaRegisterProvid
1b7ba0 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 erCallback.__imp_UiaRemoveEvent.
1b7bc0 5f 5f 69 6d 70 5f 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 __imp_UiaReturnRawElementProvide
1b7be0 72 00 5f 5f 69 6d 70 5f 55 69 61 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 54 65 78 r.__imp_UiaSetFocus.__imp_UiaTex
1b7c00 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 6c 41 64 64 52 65 66 00 5f 5f 69 tRangeRelease.__imp_UlAddRef.__i
1b7c20 6d 70 5f 55 6c 50 72 6f 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 6c 52 65 6c 65 61 73 65 00 5f 5f mp_UlPropSize.__imp_UlRelease.__
1b7c40 69 6d 70 5f 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 imp_UmsThreadYield.__imp_UnDecor
1b7c60 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 ateSymbolName.__imp_UnDecorateSy
1b7c80 6d 62 6f 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 mbolNameW.__imp_UnMapAndLoad.__i
1b7ca0 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 mp_UnRegisterForPrintAsyncNotifi
1b7cc0 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 cations.__imp_UnRegisterTypeLib.
1b7ce0 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 5f __imp_UnRegisterTypeLibForUser._
1b7d00 5f 69 6d 70 5f 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 68 61 6e 64 _imp_UnenableRouter.__imp_Unhand
1b7d20 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 ledExceptionFilter.__imp_UnhookW
1b7d40 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 inEvent.__imp_UnhookWindowsHook.
1b7d60 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f __imp_UnhookWindowsHookEx.__imp_
1b7d80 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 55 6e UninitLocalMsCtfMonitor.__imp_Un
1b7da0 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c initializeFlatSB.__imp_Uninstall
1b7dc0 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 Application.__imp_UninstallColor
1b7de0 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f ProfileA.__imp_UninstallColorPro
1b7e00 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 69 6f 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 6c 6f fileW.__imp_UnionRect.__imp_Unlo
1b7e20 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 adKeyboardLayout.__imp_UnloadPer
1b7e40 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 fCounterTextStringsA.__imp_Unloa
1b7e60 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 55 dPerfCounterTextStringsW.__imp_U
1b7e80 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c nloadUserProfile.__imp_UnlockFil
1b7ea0 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 e.__imp_UnlockFileEx.__imp_Unloc
1b7ec0 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c kServiceDatabase.__imp_UnlockUrl
1b7ee0 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 CacheEntryFile.__imp_UnlockUrlCa
1b7f00 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 cheEntryFileA.__imp_UnlockUrlCac
1b7f20 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 heEntryFileW.__imp_UnlockUrlCach
1b7f40 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 eEntryStream.__imp_UnmapViewOfFi
1b7f60 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 5f 5f 69 6d 70 5f le.__imp_UnmapViewOfFile2.__imp_
1b7f80 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 70 61 63 6b 44 44 UnmapViewOfFileEx.__imp_UnpackDD
1b7fa0 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 5f 5f 69 6d ElParam.__imp_UnprotectFile.__im
1b7fc0 70 5f 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 p_UnrealizeObject.__imp_Unregist
1b7fe0 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 erAppConstrainedChangeNotificati
1b8000 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 on.__imp_UnregisterAppStateChang
1b8020 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 eNotification.__imp_UnregisterAp
1b8040 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f plicationRecoveryCallback.__imp_
1b8060 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 UnregisterApplicationRestart.__i
1b8080 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 mp_UnregisterBadMemoryNotificati
1b80a0 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 55 6e on.__imp_UnregisterCMMA.__imp_Un
1b80c0 72 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 registerCMMW.__imp_UnregisterCla
1b80e0 73 73 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 ssA.__imp_UnregisterClassW.__imp
1b8100 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f _UnregisterDeviceNotification.__
1b8120 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e imp_UnregisterDeviceWithLocalMan
1b8140 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 agement.__imp_UnregisterDeviceWi
1b8160 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 47 50 4e thManagement.__imp_UnregisterGPN
1b8180 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b otification.__imp_UnregisterHotK
1b81a0 65 79 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 ey.__imp_UnregisterInterfaceTime
1b81c0 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 stampConfigChange.__imp_Unregist
1b81e0 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 erPointerInputTarget.__imp_Unreg
1b8200 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 5f isterPointerInputTargetEx.__imp_
1b8220 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 UnregisterPowerSettingNotificati
1b8240 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 on.__imp_UnregisterScaleChangeEv
1b8260 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d ent.__imp_UnregisterSuspendResum
1b8280 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 54 6f eNotification.__imp_UnregisterTo
1b82a0 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 uchWindow.__imp_UnregisterTraceG
1b82c0 75 69 64 73 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 5f uids.__imp_UnregisterWait.__imp_
1b82e0 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 UnregisterWaitEx.__imp_Unregiste
1b8300 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 55 6e rWaitUntilOOBECompleted.__imp_Un
1b8320 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 subscribeFeatureStateChangeNotif
1b8340 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 ication.__imp_UpdateColors.__imp
1b8360 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 _UpdateDebugInfoFile.__imp_Updat
1b8380 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 69 eDebugInfoFileEx.__imp_UpdateDri
1b83a0 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f verForPlugAndPlayDevicesA.__imp_
1b83c0 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 UpdateDriverForPlugAndPlayDevice
1b83e0 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f sW.__imp_UpdateICMRegKeyA.__imp_
1b8400 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 UpdateICMRegKeyW.__imp_UpdateLay
1b8420 65 72 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 eredWindow.__imp_UpdateLayeredWi
1b8440 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 ndowIndirect.__imp_UpdatePanning
1b8460 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c Feedback.__imp_UpdatePerfNameFil
1b8480 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 5f esA.__imp_UpdatePerfNameFilesW._
1b84a0 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 _imp_UpdatePrintDeviceObject.__i
1b84c0 6d 70 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 mp_UpdateProcThreadAttribute.__i
1b84e0 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 mp_UpdateResourceA.__imp_UpdateR
1b8500 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 54 72 61 63 65 41 00 5f 5f 69 6d esourceW.__imp_UpdateTraceA.__im
1b8520 70 5f 55 70 64 61 74 65 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 55 72 6c 43 61 p_UpdateTraceW.__imp_UpdateUrlCa
1b8540 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 57 69 6e 64 6f cheContentPath.__imp_UpdateWindo
1b8560 77 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 w.__imp_UploadPrinterDriverPacka
1b8580 67 65 41 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 geA.__imp_UploadPrinterDriverPac
1b85a0 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 5f 5f 69 6d kageW.__imp_UrlApplySchemeA.__im
1b85c0 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 p_UrlApplySchemeW.__imp_UrlCache
1b85e0 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 CheckEntriesExist.__imp_UrlCache
1b8600 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 CloseEntryHandle.__imp_UrlCacheC
1b8620 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 5f 5f 69 6d 70 ontainerSetEntryMaximumAge.__imp
1b8640 5f 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 55 _UrlCacheCreateContainer.__imp_U
1b8660 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 rlCacheFindFirstEntry.__imp_UrlC
1b8680 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 acheFindNextEntry.__imp_UrlCache
1b86a0 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 FreeEntryInfo.__imp_UrlCacheFree
1b86c0 47 6c 6f 62 61 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e GlobalSpace.__imp_UrlCacheGetCon
1b86e0 74 65 6e 74 50 61 74 68 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 tentPaths.__imp_UrlCacheGetEntry
1b8700 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 Info.__imp_UrlCacheGetGlobalCach
1b8720 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d eSize.__imp_UrlCacheGetGlobalLim
1b8740 69 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d it.__imp_UrlCacheReadEntryStream
1b8760 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 5f 5f .__imp_UrlCacheReloadSettings.__
1b8780 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f imp_UrlCacheRetrieveEntryFile.__
1b87a0 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 imp_UrlCacheRetrieveEntryStream.
1b87c0 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 __imp_UrlCacheServer.__imp_UrlCa
1b87e0 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 cheSetGlobalLimit.__imp_UrlCache
1b8800 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 UpdateEntryExtraData.__imp_UrlCa
1b8820 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a nonicalizeA.__imp_UrlCanonicaliz
1b8840 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f eW.__imp_UrlCombineA.__imp_UrlCo
1b8860 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 55 mbineW.__imp_UrlCompareA.__imp_U
1b8880 72 6c 43 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 rlCompareW.__imp_UrlCreateFromPa
1b88a0 74 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 thA.__imp_UrlCreateFromPathW.__i
1b88c0 6d 70 5f 55 72 6c 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 57 00 5f mp_UrlEscapeA.__imp_UrlEscapeW._
1b88e0 5f 69 6d 70 5f 55 72 6c 46 69 78 75 70 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 _imp_UrlFixupW.__imp_UrlGetLocat
1b8900 69 6f 6e 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 ionA.__imp_UrlGetLocationW.__imp
1b8920 5f 55 72 6c 47 65 74 50 61 72 74 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 57 00 5f _UrlGetPartA.__imp_UrlGetPartW._
1b8940 5f 69 6d 70 5f 55 72 6c 48 61 73 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 57 00 5f 5f 69 _imp_UrlHashA.__imp_UrlHashW.__i
1b8960 6d 70 5f 55 72 6c 49 73 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 mp_UrlIsA.__imp_UrlIsNoHistoryA.
1b8980 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 __imp_UrlIsNoHistoryW.__imp_UrlI
1b89a0 73 4f 70 61 71 75 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f 70 61 71 75 65 57 00 5f 5f 69 6d sOpaqueA.__imp_UrlIsOpaqueW.__im
1b89c0 70 5f 55 72 6c 49 73 57 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 p_UrlIsW.__imp_UrlMkGetSessionOp
1b89e0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e tion.__imp_UrlMkSetSessionOption
1b8a00 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 .__imp_UrlUnescapeA.__imp_UrlUne
1b8a20 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 scapeW.__imp_UserHandleGrantAcce
1b8a40 73 73 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 5f 5f ss.__imp_UserInstStubWrapperA.__
1b8a60 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 5f 55 imp_UserInstStubWrapperW.__imp_U
1b8a80 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 serUnInstStubWrapperA.__imp_User
1b8aa0 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 5f 55 75 69 64 43 6f 6d UnInstStubWrapperW.__imp_UuidCom
1b8ac0 70 61 72 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 55 75 69 64 pare.__imp_UuidCreate.__imp_Uuid
1b8ae0 43 72 65 61 74 65 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e CreateNil.__imp_UuidCreateSequen
1b8b00 74 69 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 46 tial.__imp_UuidEqual.__imp_UuidF
1b8b20 72 6f 6d 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 romStringA.__imp_UuidFromStringW
1b8b40 00 5f 5f 69 6d 70 5f 55 75 69 64 48 61 73 68 00 5f 5f 69 6d 70 5f 55 75 69 64 49 73 4e 69 6c 00 .__imp_UuidHash.__imp_UuidIsNil.
1b8b60 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f __imp_UuidToStringA.__imp_UuidTo
1b8b80 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 5f StringW.__imp_VARIANT_UserFree._
1b8ba0 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 56 41 _imp_VARIANT_UserFree64.__imp_VA
1b8bc0 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f RIANT_UserMarshal.__imp_VARIANT_
1b8be0 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 UserMarshal64.__imp_VARIANT_User
1b8c00 53 69 7a 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f Size.__imp_VARIANT_UserSize64.__
1b8c20 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f imp_VARIANT_UserUnmarshal.__imp_
1b8c40 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 61 VARIANT_UserUnmarshal64.__imp_Va
1b8c60 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 lidateLicenseKeyProtection.__imp
1b8c80 5f 56 61 6c 69 64 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 50 6f 77 65 72 _ValidateLog.__imp_ValidatePower
1b8ca0 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d Policies.__imp_ValidateRect.__im
1b8cc0 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 56 61 6c 75 65 50 61 74 74 65 72 6e p_ValidateRgn.__imp_ValuePattern
1b8ce0 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 56 61 72 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 _SetValue.__imp_VarAbs.__imp_Var
1b8d00 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 41 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 Add.__imp_VarAnd.__imp_VarBoolFr
1b8d20 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 omCy.__imp_VarBoolFromDate.__imp
1b8d40 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f _VarBoolFromDec.__imp_VarBoolFro
1b8d60 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f mDisp.__imp_VarBoolFromI1.__imp_
1b8d80 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 VarBoolFromI2.__imp_VarBoolFromI
1b8da0 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 4.__imp_VarBoolFromI8.__imp_VarB
1b8dc0 6f 6f 6c 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 5f 5f oolFromR4.__imp_VarBoolFromR8.__
1b8de0 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c imp_VarBoolFromStr.__imp_VarBool
1b8e00 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 5f 5f 69 FromUI1.__imp_VarBoolFromUI2.__i
1b8e20 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 mp_VarBoolFromUI4.__imp_VarBoolF
1b8e40 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 romUI8.__imp_VarBstrCat.__imp_Va
1b8e60 72 42 73 74 72 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 5f rBstrCmp.__imp_VarBstrFromBool._
1b8e80 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 _imp_VarBstrFromCy.__imp_VarBstr
1b8ea0 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 5f 5f FromDate.__imp_VarBstrFromDec.__
1b8ec0 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 imp_VarBstrFromDisp.__imp_VarBst
1b8ee0 72 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 5f 5f 69 6d rFromI1.__imp_VarBstrFromI2.__im
1b8f00 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f p_VarBstrFromI4.__imp_VarBstrFro
1b8f20 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 mI8.__imp_VarBstrFromR4.__imp_Va
1b8f40 72 42 73 74 72 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 rBstrFromR8.__imp_VarBstrFromUI1
1b8f60 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 .__imp_VarBstrFromUI2.__imp_VarB
1b8f80 73 74 72 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 strFromUI4.__imp_VarBstrFromUI8.
1b8fa0 5f 5f 69 6d 70 5f 56 61 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 72 43 6d 70 00 5f 5f 69 6d 70 5f __imp_VarCat.__imp_VarCmp.__imp_
1b8fc0 56 61 72 43 79 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 64 64 00 5f 5f 69 6d 70 5f 56 61 VarCyAbs.__imp_VarCyAdd.__imp_Va
1b8fe0 72 43 79 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 rCyCmp.__imp_VarCyCmpR8.__imp_Va
1b9000 72 43 79 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 rCyFix.__imp_VarCyFromBool.__imp
1b9020 5f 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 65 _VarCyFromDate.__imp_VarCyFromDe
1b9040 63 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 43 c.__imp_VarCyFromDisp.__imp_VarC
1b9060 79 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f yFromI1.__imp_VarCyFromI2.__imp_
1b9080 56 61 72 43 79 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 38 00 5f 5f VarCyFromI4.__imp_VarCyFromI8.__
1b90a0 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 imp_VarCyFromR4.__imp_VarCyFromR
1b90c0 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 43 79 8.__imp_VarCyFromStr.__imp_VarCy
1b90e0 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 FromUI1.__imp_VarCyFromUI2.__imp
1b9100 5f 56 61 72 43 79 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 38 _VarCyFromUI4.__imp_VarCyFromUI8
1b9120 00 5f 5f 69 6d 70 5f 56 61 72 43 79 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 00 5f .__imp_VarCyInt.__imp_VarCyMul._
1b9140 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 38 _imp_VarCyMulI4.__imp_VarCyMulI8
1b9160 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 43 79 52 6f 75 6e 64 .__imp_VarCyNeg.__imp_VarCyRound
1b9180 00 5f 5f 69 6d 70 5f 56 61 72 43 79 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f .__imp_VarCySub.__imp_VarDateFro
1b91a0 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f mBool.__imp_VarDateFromCy.__imp_
1b91c0 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d VarDateFromDec.__imp_VarDateFrom
1b91e0 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 Disp.__imp_VarDateFromI1.__imp_V
1b9200 61 72 44 61 74 65 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 34 arDateFromI2.__imp_VarDateFromI4
1b9220 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 .__imp_VarDateFromI8.__imp_VarDa
1b9240 74 65 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 5f 5f 69 teFromR4.__imp_VarDateFromR8.__i
1b9260 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 mp_VarDateFromStr.__imp_VarDateF
1b9280 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 5f 5f 69 6d romUI1.__imp_VarDateFromUI2.__im
1b92a0 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 p_VarDateFromUI4.__imp_VarDateFr
1b92c0 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 5f 5f 69 omUI8.__imp_VarDateFromUdate.__i
1b92e0 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 44 mp_VarDateFromUdateEx.__imp_VarD
1b9300 65 63 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 44 ecAbs.__imp_VarDecAdd.__imp_VarD
1b9320 65 63 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 ecCmp.__imp_VarDecCmpR8.__imp_Va
1b9340 72 44 65 63 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 69 78 00 5f 5f 69 6d 70 5f 56 61 rDecDiv.__imp_VarDecFix.__imp_Va
1b9360 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 43 79 00 rDecFromBool.__imp_VarDecFromCy.
1b9380 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 65 __imp_VarDecFromDate.__imp_VarDe
1b93a0 63 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 31 00 5f 5f 69 cFromDisp.__imp_VarDecFromI1.__i
1b93c0 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d mp_VarDecFromI2.__imp_VarDecFrom
1b93e0 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 I4.__imp_VarDecFromI8.__imp_VarD
1b9400 65 63 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 38 00 5f 5f 69 6d ecFromR4.__imp_VarDecFromR8.__im
1b9420 70 5f 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d p_VarDecFromStr.__imp_VarDecFrom
1b9440 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 UI1.__imp_VarDecFromUI2.__imp_Va
1b9460 72 44 65 63 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 rDecFromUI4.__imp_VarDecFromUI8.
1b9480 5f 5f 69 6d 70 5f 56 61 72 44 65 63 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4d 75 6c 00 __imp_VarDecInt.__imp_VarDecMul.
1b94a0 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 52 6f 75 6e __imp_VarDecNeg.__imp_VarDecRoun
1b94c0 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 44 69 76 00 5f d.__imp_VarDecSub.__imp_VarDiv._
1b94e0 5f 69 6d 70 5f 56 61 72 45 71 76 00 5f 5f 69 6d 70 5f 56 61 72 46 69 78 00 5f 5f 69 6d 70 5f 56 _imp_VarEqv.__imp_VarFix.__imp_V
1b9500 61 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 arFormat.__imp_VarFormatCurrency
1b9520 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 .__imp_VarFormatDateTime.__imp_V
1b9540 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d arFormatFromTokens.__imp_VarForm
1b9560 61 74 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 atNumber.__imp_VarFormatPercent.
1b9580 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 __imp_VarI1FromBool.__imp_VarI1F
1b95a0 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f romCy.__imp_VarI1FromDate.__imp_
1b95c0 56 61 72 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 69 73 70 VarI1FromDec.__imp_VarI1FromDisp
1b95e0 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 .__imp_VarI1FromI2.__imp_VarI1Fr
1b9600 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 omI4.__imp_VarI1FromI8.__imp_Var
1b9620 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 I1FromR4.__imp_VarI1FromR8.__imp
1b9640 5f 56 61 72 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 31 _VarI1FromStr.__imp_VarI1FromUI1
1b9660 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 .__imp_VarI1FromUI2.__imp_VarI1F
1b9680 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f romUI4.__imp_VarI1FromUI8.__imp_
1b96a0 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 43 79 00 VarI2FromBool.__imp_VarI2FromCy.
1b96c0 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 __imp_VarI2FromDate.__imp_VarI2F
1b96e0 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 romDec.__imp_VarI2FromDisp.__imp
1b9700 5f 56 61 72 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 34 00 5f _VarI2FromI1.__imp_VarI2FromI4._
1b9720 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d _imp_VarI2FromI8.__imp_VarI2From
1b9740 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 R4.__imp_VarI2FromR8.__imp_VarI2
1b9760 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 FromStr.__imp_VarI2FromUI1.__imp
1b9780 5f 56 61 72 49 32 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 34 _VarI2FromUI2.__imp_VarI2FromUI4
1b97a0 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 .__imp_VarI2FromUI8.__imp_VarI4F
1b97c0 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f romBool.__imp_VarI4FromCy.__imp_
1b97e0 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 65 63 VarI4FromDate.__imp_VarI4FromDec
1b9800 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 34 .__imp_VarI4FromDisp.__imp_VarI4
1b9820 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 FromI1.__imp_VarI4FromI2.__imp_V
1b9840 61 72 49 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 34 00 5f 5f 69 arI4FromI8.__imp_VarI4FromR4.__i
1b9860 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 53 74 mp_VarI4FromR8.__imp_VarI4FromSt
1b9880 72 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 r.__imp_VarI4FromUI1.__imp_VarI4
1b98a0 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 FromUI2.__imp_VarI4FromUI4.__imp
1b98c0 5f 56 61 72 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 42 6f 6f _VarI4FromUI8.__imp_VarI8FromBoo
1b98e0 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 l.__imp_VarI8FromCy.__imp_VarI8F
1b9900 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 romDate.__imp_VarI8FromDec.__imp
1b9920 5f 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 31 _VarI8FromDisp.__imp_VarI8FromI1
1b9940 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 .__imp_VarI8FromI2.__imp_VarI8Fr
1b9960 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 omR4.__imp_VarI8FromR8.__imp_Var
1b9980 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 I8FromStr.__imp_VarI8FromUI1.__i
1b99a0 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 mp_VarI8FromUI2.__imp_VarI8FromU
1b99c0 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 I4.__imp_VarI8FromUI8.__imp_VarI
1b99e0 64 69 76 00 5f 5f 69 6d 70 5f 56 61 72 49 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 49 6e 74 00 5f 5f div.__imp_VarImp.__imp_VarInt.__
1b9a00 69 6d 70 5f 56 61 72 4d 6f 64 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 5f 5f imp_VarMod.__imp_VarMonthName.__
1b9a20 69 6d 70 5f 56 61 72 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 imp_VarMul.__imp_VarNeg.__imp_Va
1b9a40 72 4e 6f 74 00 5f 5f 69 6d 70 5f 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 5f 5f rNot.__imp_VarNumFromParseNum.__
1b9a60 69 6d 70 5f 56 61 72 4f 72 00 5f 5f 69 6d 70 5f 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 imp_VarOr.__imp_VarParseNumFromS
1b9a80 74 72 00 5f 5f 69 6d 70 5f 56 61 72 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 34 43 6d 70 52 38 tr.__imp_VarPow.__imp_VarR4CmpR8
1b9aa0 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 34 .__imp_VarR4FromBool.__imp_VarR4
1b9ac0 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 FromCy.__imp_VarR4FromDate.__imp
1b9ae0 5f 56 61 72 52 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 69 73 _VarR4FromDec.__imp_VarR4FromDis
1b9b00 70 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 p.__imp_VarR4FromI1.__imp_VarR4F
1b9b20 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 romI2.__imp_VarR4FromI4.__imp_Va
1b9b40 72 52 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 52 38 00 5f 5f 69 6d rR4FromI8.__imp_VarR4FromR8.__im
1b9b60 70 5f 56 61 72 52 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 p_VarR4FromStr.__imp_VarR4FromUI
1b9b80 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 1.__imp_VarR4FromUI2.__imp_VarR4
1b9ba0 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 FromUI4.__imp_VarR4FromUI8.__imp
1b9bc0 5f 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 43 79 _VarR8FromBool.__imp_VarR8FromCy
1b9be0 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 38 .__imp_VarR8FromDate.__imp_VarR8
1b9c00 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d FromDec.__imp_VarR8FromDisp.__im
1b9c20 70 5f 56 61 72 52 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 32 00 p_VarR8FromI1.__imp_VarR8FromI2.
1b9c40 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f __imp_VarR8FromI4.__imp_VarR8Fro
1b9c60 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 52 mI8.__imp_VarR8FromR4.__imp_VarR
1b9c80 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 8FromStr.__imp_VarR8FromUI1.__im
1b9ca0 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 p_VarR8FromUI2.__imp_VarR8FromUI
1b9cc0 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 4.__imp_VarR8FromUI8.__imp_VarR8
1b9ce0 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 38 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 52 6f Pow.__imp_VarR8Round.__imp_VarRo
1b9d00 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 54 6f 6b 65 6e 69 und.__imp_VarSub.__imp_VarTokeni
1b9d20 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 42 zeFormatString.__imp_VarUI1FromB
1b9d40 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 ool.__imp_VarUI1FromCy.__imp_Var
1b9d60 55 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 UI1FromDate.__imp_VarUI1FromDec.
1b9d80 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 __imp_VarUI1FromDisp.__imp_VarUI
1b9da0 31 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 1FromI1.__imp_VarUI1FromI2.__imp
1b9dc0 5f 56 61 72 55 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 38 _VarUI1FromI4.__imp_VarUI1FromI8
1b9de0 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 .__imp_VarUI1FromR4.__imp_VarUI1
1b9e00 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 FromR8.__imp_VarUI1FromStr.__imp
1b9e20 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 _VarUI1FromUI2.__imp_VarUI1FromU
1b9e40 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 I4.__imp_VarUI1FromUI8.__imp_Var
1b9e60 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 43 79 00 5f UI2FromBool.__imp_VarUI2FromCy._
1b9e80 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 _imp_VarUI2FromDate.__imp_VarUI2
1b9ea0 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 FromDec.__imp_VarUI2FromDisp.__i
1b9ec0 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d mp_VarUI2FromI1.__imp_VarUI2From
1b9ee0 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 I2.__imp_VarUI2FromI4.__imp_VarU
1b9f00 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d I2FromI8.__imp_VarUI2FromR4.__im
1b9f20 70 5f 56 61 72 55 49 32 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 53 p_VarUI2FromR8.__imp_VarUI2FromS
1b9f40 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 tr.__imp_VarUI2FromUI1.__imp_Var
1b9f60 55 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 5f UI2FromUI4.__imp_VarUI2FromUI8._
1b9f80 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 _imp_VarUI4FromBool.__imp_VarUI4
1b9fa0 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d FromCy.__imp_VarUI4FromDate.__im
1b9fc0 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d p_VarUI4FromDec.__imp_VarUI4From
1b9fe0 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 Disp.__imp_VarUI4FromI1.__imp_Va
1ba000 72 55 49 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 34 00 5f 5f rUI4FromI2.__imp_VarUI4FromI4.__
1ba020 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f imp_VarUI4FromI8.__imp_VarUI4Fro
1ba040 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 mR4.__imp_VarUI4FromR8.__imp_Var
1ba060 55 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 5f UI4FromStr.__imp_VarUI4FromUI1._
1ba080 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 _imp_VarUI4FromUI2.__imp_VarUI4F
1ba0a0 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d romUI8.__imp_VarUI8FromBool.__im
1ba0c0 70 5f 56 61 72 55 49 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 p_VarUI8FromCy.__imp_VarUI8FromD
1ba0e0 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 ate.__imp_VarUI8FromDec.__imp_Va
1ba100 72 55 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 31 00 rUI8FromDisp.__imp_VarUI8FromI1.
1ba120 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 __imp_VarUI8FromI2.__imp_VarUI8F
1ba140 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 romI8.__imp_VarUI8FromR4.__imp_V
1ba160 61 72 55 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 arUI8FromR8.__imp_VarUI8FromStr.
1ba180 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 __imp_VarUI8FromUI1.__imp_VarUI8
1ba1a0 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d FromUI2.__imp_VarUI8FromUI4.__im
1ba1c0 70 5f 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 57 65 65 6b p_VarUdateFromDate.__imp_VarWeek
1ba1e0 64 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 58 6f 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 dayName.__imp_VarXor.__imp_Varia
1ba200 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 ntChangeType.__imp_VariantChange
1ba220 54 79 70 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f TypeEx.__imp_VariantClear.__imp_
1ba240 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 VariantCompare.__imp_VariantCopy
1ba260 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 69 .__imp_VariantCopyInd.__imp_Vari
1ba280 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 antGetBooleanElem.__imp_VariantG
1ba2a0 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 45 6c 65 etDoubleElem.__imp_VariantGetEle
1ba2c0 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 mentCount.__imp_VariantGetInt16E
1ba2e0 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f lem.__imp_VariantGetInt32Elem.__
1ba300 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 imp_VariantGetInt64Elem.__imp_Va
1ba320 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 riantGetStringElem.__imp_Variant
1ba340 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 GetUInt16Elem.__imp_VariantGetUI
1ba360 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 nt32Elem.__imp_VariantGetUInt64E
1ba380 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 56 61 72 69 lem.__imp_VariantInit.__imp_Vari
1ba3a0 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 antTimeToDosDateTime.__imp_Varia
1ba3c0 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 ntTimeToSystemTime.__imp_Variant
1ba3e0 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e ToBoolean.__imp_VariantToBoolean
1ba400 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 Array.__imp_VariantToBooleanArra
1ba420 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 yAlloc.__imp_VariantToBooleanWit
1ba440 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 5f hDefault.__imp_VariantToBuffer._
1ba460 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f _imp_VariantToDosDateTime.__imp_
1ba480 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 VariantToDouble.__imp_VariantToD
1ba4a0 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 oubleArray.__imp_VariantToDouble
1ba4c0 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 ArrayAlloc.__imp_VariantToDouble
1ba4e0 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 WithDefault.__imp_VariantToFileT
1ba500 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 5f 5f 69 6d 70 5f 56 61 ime.__imp_VariantToGUID.__imp_Va
1ba520 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 riantToInt16.__imp_VariantToInt1
1ba540 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 6Array.__imp_VariantToInt16Array
1ba560 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 Alloc.__imp_VariantToInt16WithDe
1ba580 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 fault.__imp_VariantToInt32.__imp
1ba5a0 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 _VariantToInt32Array.__imp_Varia
1ba5c0 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ntToInt32ArrayAlloc.__imp_Varian
1ba5e0 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e tToInt32WithDefault.__imp_Varian
1ba600 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 tToInt64.__imp_VariantToInt64Arr
1ba620 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f ay.__imp_VariantToInt64ArrayAllo
1ba640 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c c.__imp_VariantToInt64WithDefaul
1ba660 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 t.__imp_VariantToPropVariant.__i
1ba680 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 mp_VariantToStrRet.__imp_Variant
1ba6a0 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c ToString.__imp_VariantToStringAl
1ba6c0 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 5f loc.__imp_VariantToStringArray._
1ba6e0 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 5f _imp_VariantToStringArrayAlloc._
1ba700 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 _imp_VariantToStringWithDefault.
1ba720 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 61 72 69 __imp_VariantToUInt16.__imp_Vari
1ba740 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f antToUInt16Array.__imp_VariantTo
1ba760 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f UInt16ArrayAlloc.__imp_VariantTo
1ba780 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 UInt16WithDefault.__imp_VariantT
1ba7a0 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 oUInt32.__imp_VariantToUInt32Arr
1ba7c0 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c ay.__imp_VariantToUInt32ArrayAll
1ba7e0 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 oc.__imp_VariantToUInt32WithDefa
1ba800 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f ult.__imp_VariantToUInt64.__imp_
1ba820 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 VariantToUInt64Array.__imp_Varia
1ba840 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 ntToUInt64ArrayAlloc.__imp_Varia
1ba860 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 65 63 74 ntToUInt64WithDefault.__imp_Vect
1ba880 6f 72 46 72 6f 6d 42 73 74 72 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 69 6c 65 41 00 5f 5f orFromBstr.__imp_VerFindFileA.__
1ba8a0 69 6d 70 5f 56 65 72 46 69 6e 64 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 6c imp_VerFindFileW.__imp_VerInstal
1ba8c0 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 lFileA.__imp_VerInstallFileW.__i
1ba8e0 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e mp_VerLanguageNameA.__imp_VerLan
1ba900 67 75 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 guageNameW.__imp_VerQueryValueA.
1ba920 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 56 65 72 53 65 __imp_VerQueryValueW.__imp_VerSe
1ba940 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f 69 6d 70 5f 56 65 72 69 66 69 65 72 45 6e 75 tConditionMask.__imp_VerifierEnu
1ba960 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 41 70 70 6c 69 merateResource.__imp_VerifyAppli
1ba980 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 48 61 cationUserModelId.__imp_VerifyHa
1ba9a0 73 68 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 sh.__imp_VerifyPackageFamilyName
1ba9c0 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 .__imp_VerifyPackageFullName.__i
1ba9e0 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 mp_VerifyPackageId.__imp_VerifyP
1baa00 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 5f 5f 69 6d ackageRelativeApplicationId.__im
1baa20 70 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 69 67 6e p_VerifyScripts.__imp_VerifySign
1baa40 61 74 75 72 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f ature.__imp_VerifyVersionInfoA._
1baa60 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 56 69 _imp_VerifyVersionInfoW.__imp_Vi
1baa80 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 56 69 72 74 75 deoForWindowsVersion.__imp_Virtu
1baaa0 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 5f 5f 69 6d alAlloc.__imp_VirtualAlloc2.__im
1baac0 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 p_VirtualAlloc2FromApp.__imp_Vir
1baae0 74 75 61 6c 41 6c 6c 6f 63 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 tualAllocEx.__imp_VirtualAllocEx
1bab00 4e 75 6d 61 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 5f Numa.__imp_VirtualAllocFromApp._
1bab20 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 _imp_VirtualFree.__imp_VirtualFr
1bab40 65 65 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 eeEx.__imp_VirtualLock.__imp_Vir
1bab60 74 75 61 6c 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 tualProtect.__imp_VirtualProtect
1bab80 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 5f Ex.__imp_VirtualProtectFromApp._
1baba0 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 _imp_VirtualQuery.__imp_VirtualQ
1babc0 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 ueryEx.__imp_VirtualUnlock.__imp
1babe0 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 69 7a _VirtualUnlockEx.__imp_Virtualiz
1bac00 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 56 6b 4b 65 edItemPattern_Realize.__imp_VkKe
1bac20 79 53 63 61 6e 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 5f 5f 69 6d 70 5f yScanA.__imp_VkKeyScanExA.__imp_
1bac40 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 57 00 5f 5f VkKeyScanExW.__imp_VkKeyScanW.__
1bac60 69 6d 70 5f 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 imp_WFDCancelOpenSession.__imp_W
1bac80 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 53 65 73 73 FDCloseHandle.__imp_WFDCloseSess
1baca0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 ion.__imp_WFDOpenHandle.__imp_WF
1bacc0 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 53 74 61 72 DOpenLegacySession.__imp_WFDStar
1bace0 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 55 70 64 61 74 65 44 65 76 69 tOpenSession.__imp_WFDUpdateDevi
1bad00 63 65 56 69 73 69 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 48 76 41 63 63 65 70 74 50 61 72 74 ceVisibility.__imp_WHvAcceptPart
1bad20 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 41 64 76 69 73 65 47 70 itionMigration.__imp_WHvAdviseGp
1bad40 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f aRange.__imp_WHvAllocateVpciReso
1bad60 75 72 63 65 00 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 urce.__imp_WHvCancelPartitionMig
1bad80 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c ration.__imp_WHvCancelRunVirtual
1bada0 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 Processor.__imp_WHvCompleteParti
1badc0 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 4e 6f 74 tionMigration.__imp_WHvCreateNot
1bade0 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 50 61 72 ificationPort.__imp_WHvCreatePar
1bae00 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 5f 5f tition.__imp_WHvCreateTrigger.__
1bae20 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f imp_WHvCreateVirtualProcessor.__
1bae40 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 5f imp_WHvCreateVirtualProcessor2._
1bae60 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 _imp_WHvCreateVpciDevice.__imp_W
1bae80 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 HvDeleteNotificationPort.__imp_W
1baea0 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 HvDeletePartition.__imp_WHvDelet
1baec0 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 eTrigger.__imp_WHvDeleteVirtualP
1baee0 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 rocessor.__imp_WHvDeleteVpciDevi
1baf00 63 65 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 ce.__imp_WHvEmulatorCreateEmulat
1baf20 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 or.__imp_WHvEmulatorDestroyEmula
1baf40 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 tor.__imp_WHvEmulatorTryIoEmulat
1baf60 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c ion.__imp_WHvEmulatorTryMmioEmul
1baf80 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 ation.__imp_WHvGetCapability.__i
1bafa0 6d 70 5f 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 5f 5f mp_WHvGetInterruptTargetVpSet.__
1bafc0 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d imp_WHvGetPartitionCounters.__im
1bafe0 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f p_WHvGetPartitionProperty.__imp_
1bb000 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 5f WHvGetVirtualProcessorCounters._
1bb020 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 _imp_WHvGetVirtualProcessorCpuid
1bb040 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 Output.__imp_WHvGetVirtualProces
1bb060 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d sorInterruptControllerState.__im
1bb080 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 p_WHvGetVirtualProcessorInterrup
1bb0a0 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 tControllerState2.__imp_WHvGetVi
1bb0c0 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 rtualProcessorRegisters.__imp_WH
1bb0e0 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f vGetVirtualProcessorState.__imp_
1bb100 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 WHvGetVirtualProcessorXsaveState
1bb120 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 .__imp_WHvGetVpciDeviceInterrupt
1bb140 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 Target.__imp_WHvGetVpciDeviceNot
1bb160 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 ification.__imp_WHvGetVpciDevice
1bb180 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f Property.__imp_WHvMapGpaRange.__
1bb1a0 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 imp_WHvMapGpaRange2.__imp_WHvMap
1bb1c0 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 VpciDeviceInterrupt.__imp_WHvMap
1bb1e0 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 50 6f VpciDeviceMmioRanges.__imp_WHvPo
1bb200 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 5f stVirtualProcessorSynicMessage._
1bb220 5f 69 6d 70 5f 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 _imp_WHvQueryGpaRangeDirtyBitmap
1bb240 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 .__imp_WHvReadGpaRange.__imp_WHv
1bb260 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 48 76 ReadVpciDeviceRegister.__imp_WHv
1bb280 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f RegisterPartitionDoorbellEvent._
1bb2a0 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 _imp_WHvRequestInterrupt.__imp_W
1bb2c0 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 HvRequestVpciDeviceInterrupt.__i
1bb2e0 6d 70 5f 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 52 65 mp_WHvResetPartition.__imp_WHvRe
1bb300 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 74 61 72 sumePartitionTime.__imp_WHvRetar
1bb320 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 getVpciDeviceInterrupt.__imp_WHv
1bb340 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 RunVirtualProcessor.__imp_WHvSet
1bb360 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 NotificationPortProperty.__imp_W
1bb380 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 HvSetPartitionProperty.__imp_WHv
1bb3a0 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 SetVirtualProcessorInterruptCont
1bb3c0 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 rollerState.__imp_WHvSetVirtualP
1bb3e0 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 rocessorInterruptControllerState
1bb400 32 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 2.__imp_WHvSetVirtualProcessorRe
1bb420 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 gisters.__imp_WHvSetVirtualProce
1bb440 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f ssorState.__imp_WHvSetVirtualPro
1bb460 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 70 63 cessorXsaveState.__imp_WHvSetVpc
1bb480 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 75 70 iDevicePowerState.__imp_WHvSetup
1bb4a0 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c Partition.__imp_WHvSignalVirtual
1bb4c0 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 53 74 61 ProcessorSynicEvent.__imp_WHvSta
1bb4e0 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 75 rtPartitionMigration.__imp_WHvSu
1bb500 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 54 72 61 6e spendPartitionTime.__imp_WHvTran
1bb520 73 6c 61 74 65 47 76 61 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 slateGva.__imp_WHvUnmapGpaRange.
1bb540 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 __imp_WHvUnmapVpciDeviceInterrup
1bb560 74 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 t.__imp_WHvUnmapVpciDeviceMmioRa
1bb580 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f nges.__imp_WHvUnregisterPartitio
1bb5a0 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 55 70 64 61 74 65 54 72 nDoorbellEvent.__imp_WHvUpdateTr
1bb5c0 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 65 47 70 iggerParameters.__imp_WHvWriteGp
1bb5e0 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 aRange.__imp_WHvWriteVpciDeviceR
1bb600 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f egister.__imp_WICConvertBitmapSo
1bb620 75 72 63 65 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 urce.__imp_WICCreateBitmapFromSe
1bb640 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 ction.__imp_WICCreateBitmapFromS
1bb660 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e ectionEx.__imp_WICGetMetadataCon
1bb680 74 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 tentSize.__imp_WICMapGuidToShort
1bb6a0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 5f 5f Name.__imp_WICMapSchemaToName.__
1bb6c0 69 6d 70 5f 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f imp_WICMapShortNameToGuid.__imp_
1bb6e0 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 WICMatchMetadataContent.__imp_WI
1bb700 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f CSerializeMetadataContent.__imp_
1bb720 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 45 WINNLSEnableIME.__imp_WINNLSGetE
1bb740 6e 61 62 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f nableStatus.__imp_WINNLSGetIMEHo
1bb760 74 6b 65 79 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 tkey.__imp_WMCreateBackupRestore
1bb780 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 4d 43 r.__imp_WMCreateEditor.__imp_WMC
1bb7a0 72 65 61 74 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 50 72 6f 66 69 reateIndexer.__imp_WMCreateProfi
1bb7c0 6c 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 5f leManager.__imp_WMCreateReader._
1bb7e0 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d _imp_WMCreateSyncReader.__imp_WM
1bb800 43 72 65 61 74 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 CreateWriter.__imp_WMCreateWrite
1bb820 72 46 69 6c 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 rFileSink.__imp_WMCreateWriterNe
1bb840 74 77 6f 72 6b 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 tworkSink.__imp_WMCreateWriterPu
1bb860 73 68 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 shSink.__imp_WMIsContentProtecte
1bb880 64 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d d.__imp_WNetAddConnection2A.__im
1bb8a0 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 p_WNetAddConnection2W.__imp_WNet
1bb8c0 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e AddConnection3A.__imp_WNetAddCon
1bb8e0 6e 65 63 74 69 6f 6e 33 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f nection3W.__imp_WNetAddConnectio
1bb900 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f n4A.__imp_WNetAddConnection4W.__
1bb920 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 imp_WNetAddConnectionA.__imp_WNe
1bb940 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c tAddConnectionW.__imp_WNetCancel
1bb960 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e Connection2A.__imp_WNetCancelCon
1bb980 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 nection2W.__imp_WNetCancelConnec
1bb9a0 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e tionA.__imp_WNetCancelConnection
1bb9c0 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 57 4e 65 74 W.__imp_WNetCloseEnum.__imp_WNet
1bb9e0 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 ConnectionDialog.__imp_WNetConne
1bba00 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 ctionDialog1A.__imp_WNetConnecti
1bba20 6f 6e 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 onDialog1W.__imp_WNetDisconnectD
1bba40 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 ialog.__imp_WNetDisconnectDialog
1bba60 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 1A.__imp_WNetDisconnectDialog1W.
1bba80 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 57 4e __imp_WNetEnumResourceA.__imp_WN
1bbaa0 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e etEnumResourceW.__imp_WNetGetCon
1bbac0 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e nectionA.__imp_WNetGetConnection
1bbae0 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f W.__imp_WNetGetLastErrorA.__imp_
1bbb00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4e WNetGetLastErrorW.__imp_WNetGetN
1bbb20 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 etworkInformationA.__imp_WNetGet
1bbb40 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 NetworkInformationW.__imp_WNetGe
1bbb60 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 tProviderNameA.__imp_WNetGetProv
1bbb80 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 iderNameW.__imp_WNetGetResourceI
1bbba0 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 nformationA.__imp_WNetGetResourc
1bbbc0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 eInformationW.__imp_WNetGetResou
1bbbe0 72 63 65 50 61 72 65 6e 74 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 rceParentA.__imp_WNetGetResource
1bbc00 50 61 72 65 6e 74 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 ParentW.__imp_WNetGetUniversalNa
1bbc20 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 meA.__imp_WNetGetUniversalNameW.
1bbc40 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 __imp_WNetGetUserA.__imp_WNetGet
1bbc60 55 73 65 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f UserW.__imp_WNetOpenEnumA.__imp_
1bbc80 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 WNetOpenEnumW.__imp_WNetSetLastE
1bbca0 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f rrorA.__imp_WNetSetLastErrorW.__
1bbcc0 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e imp_WNetUseConnection4A.__imp_WN
1bbce0 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 etUseConnection4W.__imp_WNetUseC
1bbd00 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 onnectionA.__imp_WNetUseConnecti
1bbd20 6f 6e 57 00 5f 5f 69 6d 70 5f 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 onW.__imp_WPUCompleteOverlappedR
1bbd40 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 41 63 63 65 70 74 00 5f 5f 69 6d 70 5f 57 53 41 equest.__imp_WSAAccept.__imp_WSA
1bbd60 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 65 73 AddressToStringA.__imp_WSAAddres
1bbd80 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f sToStringW.__imp_WSAAdvertisePro
1bbda0 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 vider.__imp_WSAAsyncGetHostByAdd
1bbdc0 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 5f 5f r.__imp_WSAAsyncGetHostByName.__
1bbde0 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 imp_WSAAsyncGetProtoByName.__imp
1bbe00 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f _WSAAsyncGetProtoByNumber.__imp_
1bbe20 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 WSAAsyncGetServByName.__imp_WSAA
1bbe40 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 syncGetServByPort.__imp_WSAAsync
1bbe60 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 Select.__imp_WSACancelAsyncReque
1bbe80 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 5f st.__imp_WSACancelBlockingCall._
1bbea0 5f 69 6d 70 5f 57 53 41 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 6f 73 65 45 76 _imp_WSACleanup.__imp_WSACloseEv
1bbec0 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f ent.__imp_WSAConnect.__imp_WSACo
1bbee0 6e 6e 65 63 74 42 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 nnectByList.__imp_WSAConnectByNa
1bbf00 6d 65 41 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 5f 5f 69 6d meA.__imp_WSAConnectByNameW.__im
1bbf20 70 5f 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 44 65 6c 65 74 65 p_WSACreateEvent.__imp_WSADelete
1bbf40 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 44 75 SocketPeerTargetName.__imp_WSADu
1bbf60 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 plicateSocketA.__imp_WSADuplicat
1bbf80 65 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 eSocketW.__imp_WSAEnumNameSpaceP
1bbfa0 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 rovidersA.__imp_WSAEnumNameSpace
1bbfc0 50 72 6f 76 69 64 65 72 73 45 78 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 ProvidersExA.__imp_WSAEnumNameSp
1bbfe0 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d aceProvidersExW.__imp_WSAEnumNam
1bc000 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 65 eSpaceProvidersW.__imp_WSAEnumNe
1bc020 74 77 6f 72 6b 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f tworkEvents.__imp_WSAEnumProtoco
1bc040 6c 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d lsA.__imp_WSAEnumProtocolsW.__im
1bc060 70 5f 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4c 61 73 p_WSAEventSelect.__imp_WSAGetLas
1bc080 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 tError.__imp_WSAGetOverlappedRes
1bc0a0 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f ult.__imp_WSAGetQOSByName.__imp_
1bc0c0 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 57 53 WSAGetServiceClassInfoA.__imp_WS
1bc0e0 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 57 53 41 47 AGetServiceClassInfoW.__imp_WSAG
1bc100 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 5f 5f 69 etServiceClassNameByClassIdA.__i
1bc120 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 mp_WSAGetServiceClassNameByClass
1bc140 49 64 57 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e IdW.__imp_WSAHtonl.__imp_WSAHton
1bc160 73 00 5f 5f 69 6d 70 5f 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 s.__imp_WSAImpersonateSocketPeer
1bc180 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 5f .__imp_WSAInstallServiceClassA._
1bc1a0 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 5f 5f 69 _imp_WSAInstallServiceClassW.__i
1bc1c0 6d 70 5f 57 53 41 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 mp_WSAIoctl.__imp_WSAIsBlocking.
1bc1e0 5f 5f 69 6d 70 5f 57 53 41 4a 6f 69 6e 4c 65 61 66 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 __imp_WSAJoinLeaf.__imp_WSALooku
1bc200 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 pServiceBeginA.__imp_WSALookupSe
1bc220 72 76 69 63 65 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 rviceBeginW.__imp_WSALookupServi
1bc240 63 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 ceEnd.__imp_WSALookupServiceNext
1bc260 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 5f 5f A.__imp_WSALookupServiceNextW.__
1bc280 69 6d 70 5f 57 53 41 4e 53 50 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 6c 00 5f imp_WSANSPIoctl.__imp_WSANtohl._
1bc2a0 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 73 00 5f 5f 69 6d 70 5f 57 53 41 50 6f 6c 6c 00 5f 5f 69 6d _imp_WSANtohs.__imp_WSAPoll.__im
1bc2c0 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 5f p_WSAProviderCompleteAsyncCall._
1bc2e0 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 _imp_WSAProviderConfigChange.__i
1bc300 6d 70 5f 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f mp_WSAQuerySocketSecurity.__imp_
1bc320 57 53 41 52 65 63 76 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 WSARecv.__imp_WSARecvDisconnect.
1bc340 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 45 78 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 46 72 6f __imp_WSARecvEx.__imp_WSARecvFro
1bc360 6d 00 5f 5f 69 6d 70 5f 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 5f 5f m.__imp_WSARemoveServiceClass.__
1bc380 69 6d 70 5f 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 52 65 76 65 72 imp_WSAResetEvent.__imp_WSARever
1bc3a0 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 00 5f 5f 69 tImpersonation.__imp_WSASend.__i
1bc3c0 6d 70 5f 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 mp_WSASendDisconnect.__imp_WSASe
1bc3e0 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 54 6f 00 5f 5f 69 6d 70 5f 57 53 41 53 ndMsg.__imp_WSASendTo.__imp_WSAS
1bc400 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 45 76 65 6e 74 etBlockingHook.__imp_WSASetEvent
1bc420 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 .__imp_WSASetLastError.__imp_WSA
1bc440 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 57 SetServiceA.__imp_WSASetServiceW
1bc460 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d .__imp_WSASetSocketPeerTargetNam
1bc480 65 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 e.__imp_WSASetSocketSecurity.__i
1bc4a0 6d 70 5f 57 53 41 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 57 00 5f mp_WSASocketA.__imp_WSASocketW._
1bc4c0 5f 69 6d 70 5f 57 53 41 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 _imp_WSAStartup.__imp_WSAStringT
1bc4e0 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 oAddressA.__imp_WSAStringToAddre
1bc500 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 ssW.__imp_WSAUnadvertiseProvider
1bc520 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 .__imp_WSAUnhookBlockingHook.__i
1bc540 6d 70 5f 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 5f 5f 69 6d mp_WSAWaitForMultipleEvents.__im
1bc560 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 p_WSCDeinstallProvider.__imp_WSC
1bc580 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 DeinstallProvider32.__imp_WSCEna
1bc5a0 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 bleNSProvider.__imp_WSCEnableNSP
1bc5c0 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 rovider32.__imp_WSCEnumNameSpace
1bc5e0 50 72 6f 76 69 64 65 72 73 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 Providers32.__imp_WSCEnumNameSpa
1bc600 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f ceProvidersEx32.__imp_WSCEnumPro
1bc620 74 6f 63 6f 6c 73 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 tocols.__imp_WSCEnumProtocols32.
1bc640 5f 5f 69 6d 70 5f 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 __imp_WSCGetApplicationCategory.
1bc660 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 __imp_WSCGetProviderInfo.__imp_W
1bc680 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 SCGetProviderInfo32.__imp_WSCGet
1bc6a0 50 72 6f 76 69 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 ProviderPath.__imp_WSCGetProvide
1bc6c0 72 50 61 74 68 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 rPath32.__imp_WSCInstallNameSpac
1bc6e0 65 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 5f 5f e.__imp_WSCInstallNameSpace32.__
1bc700 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 5f 5f 69 6d 70 5f imp_WSCInstallNameSpaceEx.__imp_
1bc720 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 WSCInstallNameSpaceEx32.__imp_WS
1bc740 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c CInstallProvider.__imp_WSCInstal
1bc760 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 lProvider64_32.__imp_WSCInstallP
1bc780 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 53 roviderAndChains64_32.__imp_WSCS
1bc7a0 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 53 etApplicationCategory.__imp_WSCS
1bc7c0 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 etProviderInfo.__imp_WSCSetProvi
1bc7e0 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 derInfo32.__imp_WSCUnInstallName
1bc800 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 Space.__imp_WSCUnInstallNameSpac
1bc820 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d e32.__imp_WSCUpdateProvider.__im
1bc840 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 57 p_WSCUpdateProvider32.__imp_WSCW
1bc860 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 riteNameSpaceOrder.__imp_WSCWrit
1bc880 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 eNameSpaceOrder32.__imp_WSCWrite
1bc8a0 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 ProviderOrder.__imp_WSCWriteProv
1bc8c0 69 64 65 72 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e iderOrder32.__imp_WSDAllocateLin
1bc8e0 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d kedMemory.__imp_WSDAttachLinkedM
1bc900 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 emory.__imp_WSDCreateDeviceHost.
1bc920 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 5f 5f 69 6d 70 __imp_WSDCreateDeviceHost2.__imp
1bc940 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 5f 5f 69 _WSDCreateDeviceHostAdvanced.__i
1bc960 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 53 mp_WSDCreateDeviceProxy.__imp_WS
1bc980 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 DCreateDeviceProxy2.__imp_WSDCre
1bc9a0 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 44 ateDeviceProxyAdvanced.__imp_WSD
1bc9c0 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 CreateDiscoveryProvider.__imp_WS
1bc9e0 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 5f 5f 69 6d 70 5f DCreateDiscoveryProvider2.__imp_
1bca00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 5f 5f 69 6d WSDCreateDiscoveryPublisher.__im
1bca20 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 5f p_WSDCreateDiscoveryPublisher2._
1bca40 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f _imp_WSDCreateHttpAddress.__imp_
1bca60 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f WSDCreateHttpMessageParameters._
1bca80 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 _imp_WSDCreateOutboundAttachment
1bcaa0 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 .__imp_WSDCreateUdpAddress.__imp
1bcac0 5f 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f _WSDCreateUdpMessageParameters._
1bcae0 5f 69 6d 70 5f 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 _imp_WSDDetachLinkedMemory.__imp
1bcb00 5f 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 47 65 _WSDFreeLinkedMemory.__imp_WSDGe
1bcb20 6e 65 72 61 74 65 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 nerateFault.__imp_WSDGenerateFau
1bcb40 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 ltEx.__imp_WSDGetConfigurationOp
1bcb60 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 tion.__imp_WSDSetConfigurationOp
1bcb80 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 57 53 tion.__imp_WSDUriDecode.__imp_WS
1bcba0 44 55 72 69 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 DUriEncode.__imp_WSDXMLAddChild.
1bcbc0 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 44 __imp_WSDXMLAddSibling.__imp_WSD
1bcbe0 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d XMLBuildAnyForSingleElement.__im
1bcc00 70 5f 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 p_WSDXMLCleanupElement.__imp_WSD
1bcc20 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 XMLCreateContext.__imp_WSDXMLGet
1bcc40 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 NameFromBuiltinNamespace.__imp_W
1bcc60 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e SDXMLGetValueFromAny.__imp_WSMan
1bcc80 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 CloseCommand.__imp_WSManCloseOpe
1bcca0 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f ration.__imp_WSManCloseSession._
1bccc0 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e _imp_WSManCloseShell.__imp_WSMan
1bcce0 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 ConnectShell.__imp_WSManConnectS
1bcd00 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 hellCommand.__imp_WSManCreateSes
1bcd20 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 5f 5f 69 6d sion.__imp_WSManCreateShell.__im
1bcd40 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e p_WSManCreateShellEx.__imp_WSMan
1bcd60 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 Deinitialize.__imp_WSManDisconne
1bcd80 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 ctShell.__imp_WSManGetErrorMessa
1bcda0 67 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 ge.__imp_WSManGetSessionOptionAs
1bcdc0 44 77 6f 72 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f Dword.__imp_WSManGetSessionOptio
1bcde0 6e 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 nAsString.__imp_WSManInitialize.
1bce00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 __imp_WSManPluginAuthzOperationC
1bce20 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 omplete.__imp_WSManPluginAuthzQu
1bce40 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 eryQuotaComplete.__imp_WSManPlug
1bce60 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 inAuthzUserComplete.__imp_WSManP
1bce80 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 57 53 luginFreeRequestDetails.__imp_WS
1bcea0 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ManPluginGetConfiguration.__imp_
1bcec0 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 WSManPluginGetOperationParameter
1bcee0 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 s.__imp_WSManPluginOperationComp
1bcf00 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 lete.__imp_WSManPluginReceiveRes
1bcf20 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c ult.__imp_WSManPluginReportCompl
1bcf40 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e etion.__imp_WSManPluginReportCon
1bcf60 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 text.__imp_WSManReceiveShellOutp
1bcf80 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 ut.__imp_WSManReconnectShell.__i
1bcfa0 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f mp_WSManReconnectShellCommand.__
1bcfc0 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 imp_WSManRunShellCommand.__imp_W
1bcfe0 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 SManRunShellCommandEx.__imp_WSMa
1bd000 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 74 53 65 nSendShellInput.__imp_WSManSetSe
1bd020 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 ssionOption.__imp_WSManSignalShe
1bd040 6c 6c 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 ll.__imp_WTHelperCertCheckValidS
1bd060 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c ignature.__imp_WTHelperCertIsSel
1bd080 66 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 fSigned.__imp_WTHelperGetProvCer
1bd0a0 74 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 tFromChain.__imp_WTHelperGetProv
1bd0c0 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c PrivateDataFromChain.__imp_WTHel
1bd0e0 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f perGetProvSignerFromChain.__imp_
1bd100 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 5f 5f WTHelperProvDataFromStateData.__
1bd120 69 6d 70 5f 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e imp_WTSCloseServer.__imp_WTSConn
1bd140 65 63 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 ectSessionA.__imp_WTSConnectSess
1bd160 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 5f 5f ionW.__imp_WTSCreateListenerA.__
1bd180 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 imp_WTSCreateListenerW.__imp_WTS
1bd1a0 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 61 62 6c DisconnectSession.__imp_WTSEnabl
1bd1c0 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 eChildSessions.__imp_WTSEnumerat
1bd1e0 65 4c 69 73 74 65 6e 65 72 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 eListenersA.__imp_WTSEnumerateLi
1bd200 73 74 65 6e 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 stenersW.__imp_WTSEnumerateProce
1bd220 73 73 65 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 ssesA.__imp_WTSEnumerateProcesse
1bd240 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 sExA.__imp_WTSEnumerateProcesses
1bd260 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 ExW.__imp_WTSEnumerateProcessesW
1bd280 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 5f 5f 69 6d .__imp_WTSEnumerateServersA.__im
1bd2a0 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 p_WTSEnumerateServersW.__imp_WTS
1bd2c0 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d EnumerateSessionsA.__imp_WTSEnum
1bd2e0 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 erateSessionsExA.__imp_WTSEnumer
1bd300 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 ateSessionsExW.__imp_WTSEnumerat
1bd320 65 53 65 73 73 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 5f eSessionsW.__imp_WTSFreeMemory._
1bd340 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 46 _imp_WTSFreeMemoryExA.__imp_WTSF
1bd360 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 41 63 74 69 76 65 43 reeMemoryExW.__imp_WTSGetActiveC
1bd380 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 43 68 69 6c onsoleSessionId.__imp_WTSGetChil
1bd3a0 64 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 dSessionId.__imp_WTSGetListenerS
1bd3c0 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 ecurityA.__imp_WTSGetListenerSec
1bd3e0 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 urityW.__imp_WTSIsChildSessionsE
1bd400 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 5f 5f nabled.__imp_WTSLogoffSession.__
1bd420 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e imp_WTSOpenServerA.__imp_WTSOpen
1bd440 53 65 72 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 ServerExA.__imp_WTSOpenServerExW
1bd460 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 51 .__imp_WTSOpenServerW.__imp_WTSQ
1bd480 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 ueryListenerConfigA.__imp_WTSQue
1bd4a0 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 ryListenerConfigW.__imp_WTSQuery
1bd4c0 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 SessionInformationA.__imp_WTSQue
1bd4e0 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 51 rySessionInformationW.__imp_WTSQ
1bd500 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 ueryUserConfigA.__imp_WTSQueryUs
1bd520 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 erConfigW.__imp_WTSQueryUserToke
1bd540 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 n.__imp_WTSRegisterSessionNotifi
1bd560 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e cation.__imp_WTSRegisterSessionN
1bd580 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 otificationEx.__imp_WTSSendMessa
1bd5a0 67 65 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f geA.__imp_WTSSendMessageW.__imp_
1bd5c0 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 WTSSetListenerSecurityA.__imp_WT
1bd5e0 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 53 SSetListenerSecurityW.__imp_WTSS
1bd600 65 74 52 65 6e 64 65 72 48 69 6e 74 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e etRenderHint.__imp_WTSSetUserCon
1bd620 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 figA.__imp_WTSSetUserConfigW.__i
1bd640 6d 70 5f 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 57 54 53 53 74 mp_WTSShutdownSystem.__imp_WTSSt
1bd660 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 artRemoteControlSessionA.__imp_W
1bd680 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 5f 5f 69 TSStartRemoteControlSessionW.__i
1bd6a0 6d 70 5f 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 5f mp_WTSStopRemoteControlSession._
1bd6c0 5f 69 6d 70 5f 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 _imp_WTSTerminateProcess.__imp_W
1bd6e0 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 TSUnRegisterSessionNotification.
1bd700 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 __imp_WTSUnRegisterSessionNotifi
1bd720 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c cationEx.__imp_WTSVirtualChannel
1bd740 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 Close.__imp_WTSVirtualChannelOpe
1bd760 6e 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 n.__imp_WTSVirtualChannelOpenEx.
1bd780 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 __imp_WTSVirtualChannelPurgeInpu
1bd7a0 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 t.__imp_WTSVirtualChannelPurgeOu
1bd7c0 74 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 tput.__imp_WTSVirtualChannelQuer
1bd7e0 79 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 5f 5f y.__imp_WTSVirtualChannelRead.__
1bd800 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 5f 5f 69 6d 70 imp_WTSVirtualChannelWrite.__imp
1bd820 5f 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 43 6f _WTSWaitSystemEvent.__imp_WaitCo
1bd840 6d 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 mmEvent.__imp_WaitForDebugEvent.
1bd860 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 5f 5f 69 6d 70 5f __imp_WaitForDebugEventEx.__imp_
1bd880 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 WaitForInputIdle.__imp_WaitForMu
1bd8a0 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 ltipleObjects.__imp_WaitForMulti
1bd8c0 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 50 72 69 6e 74 65 pleObjectsEx.__imp_WaitForPrinte
1bd8e0 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 rChange.__imp_WaitForSingleObjec
1bd900 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f t.__imp_WaitForSingleObjectEx.__
1bd920 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 imp_WaitForThreadpoolIoCallbacks
1bd940 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c .__imp_WaitForThreadpoolTimerCal
1bd960 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 lbacks.__imp_WaitForThreadpoolWa
1bd980 69 74 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 itCallbacks.__imp_WaitForThreadp
1bd9a0 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 4d 65 73 73 61 oolWorkCallbacks.__imp_WaitMessa
1bd9c0 67 65 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 57 61 ge.__imp_WaitNamedPipeA.__imp_Wa
1bd9e0 69 74 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 57 61 69 74 4f 6e 41 64 64 72 65 73 73 itNamedPipeW.__imp_WaitOnAddress
1bda00 00 5f 5f 69 6d 70 5f 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 61 .__imp_WaitServiceState.__imp_Wa
1bda20 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b keAllConditionVariable.__imp_Wak
1bda40 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 eByAddressAll.__imp_WakeByAddres
1bda60 73 53 69 6e 67 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 sSingle.__imp_WakeConditionVaria
1bda80 62 6c 65 00 5f 5f 69 6d 70 5f 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 63 ble.__imp_WcmFreeMemory.__imp_Wc
1bdaa0 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 51 75 65 72 79 50 72 mGetProfileList.__imp_WcmQueryPr
1bdac0 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f operty.__imp_WcmSetProfileList._
1bdae0 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 63 73 41 73 73 _imp_WcmSetProperty.__imp_WcsAss
1bdb00 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 5f 5f 69 ociateColorProfileWithDevice.__i
1bdb20 6d 70 5f 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 57 63 73 43 72 65 61 74 mp_WcsCheckColors.__imp_WcsCreat
1bdb40 65 49 63 63 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 eIccProfile.__imp_WcsDisassociat
1bdb60 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 eColorProfileFromDevice.__imp_Wc
1bdb80 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 45 6e 75 6d sEnumColorProfiles.__imp_WcsEnum
1bdba0 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 43 61 ColorProfilesSize.__imp_WcsGetCa
1bdbc0 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 librationManagementState.__imp_W
1bdbe0 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 csGetDefaultColorProfile.__imp_W
1bdc00 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 5f 5f 69 csGetDefaultColorProfileSize.__i
1bdc20 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 mp_WcsGetDefaultRenderingIntent.
1bdc40 5f 5f 69 6d 70 5f 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 5f __imp_WcsGetUsePerUserProfiles._
1bdc60 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f _imp_WcsOpenColorProfileA.__imp_
1bdc80 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 57 63 73 53 65 WcsOpenColorProfileW.__imp_WcsSe
1bdca0 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d tCalibrationManagementState.__im
1bdcc0 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d p_WcsSetDefaultColorProfile.__im
1bdce0 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f p_WcsSetDefaultRenderingIntent._
1bdd00 5f 69 6d 70 5f 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f _imp_WcsSetUsePerUserProfiles.__
1bdd20 69 6d 70 5f 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 57 64 73 imp_WcsTranslateColors.__imp_Wds
1bdd40 42 70 41 64 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 BpAddOption.__imp_WdsBpCloseHand
1bdd60 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 5f 5f le.__imp_WdsBpGetOptionBuffer.__
1bdd80 69 6d 70 5f 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 imp_WdsBpInitialize.__imp_WdsBpP
1bdda0 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 arseInitialize.__imp_WdsBpParseI
1bddc0 6e 69 74 69 61 6c 69 7a 65 76 36 00 5f 5f 69 6d 70 5f 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 nitializev6.__imp_WdsBpQueryOpti
1bdde0 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 on.__imp_WdsCliAuthorizeSession.
1bde00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 __imp_WdsCliCancelTransfer.__imp
1bde20 5f 57 64 73 43 6c 69 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 72 65 61 74 65 53 _WdsCliClose.__imp_WdsCliCreateS
1bde40 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 ession.__imp_WdsCliFindFirstImag
1bde60 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 5f 5f 69 6d e.__imp_WdsCliFindNextImage.__im
1bde80 70 5f 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 64 p_WdsCliFreeStringArray.__imp_Wd
1bdea0 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 5f 5f 69 6d 70 5f 57 64 73 43 sCliGetDriverQueryXml.__imp_WdsC
1bdec0 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 64 73 43 liGetEnumerationFlags.__imp_WdsC
1bdee0 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 57 64 73 liGetImageArchitecture.__imp_Wds
1bdf00 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 CliGetImageDescription.__imp_Wds
1bdf20 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 CliGetImageFiles.__imp_WdsCliGet
1bdf40 49 6d 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 ImageGroup.__imp_WdsCliGetImageH
1bdf60 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c alName.__imp_WdsCliGetImageHandl
1bdf80 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 eFromFindHandle.__imp_WdsCliGetI
1bdfa0 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 5f 5f 69 mageHandleFromTransferHandle.__i
1bdfc0 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 57 64 73 mp_WdsCliGetImageIndex.__imp_Wds
1bdfe0 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 CliGetImageLanguage.__imp_WdsCli
1be000 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 GetImageLanguages.__imp_WdsCliGe
1be020 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 tImageLastModifiedTime.__imp_Wds
1be040 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 CliGetImageName.__imp_WdsCliGetI
1be060 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 mageNamespace.__imp_WdsCliGetIma
1be080 67 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 geParameter.__imp_WdsCliGetImage
1be0a0 50 61 74 68 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 5f 5f Path.__imp_WdsCliGetImageSize.__
1be0c0 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 64 73 imp_WdsCliGetImageType.__imp_Wds
1be0e0 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 CliGetImageVersion.__imp_WdsCliG
1be100 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 49 6e 69 74 69 etTransferSize.__imp_WdsCliIniti
1be120 61 6c 69 7a 65 4c 6f 67 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4c 6f 67 00 5f 5f 69 6d 70 5f 57 alizeLog.__imp_WdsCliLog.__imp_W
1be140 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 5f 5f 69 6d 70 5f dsCliObtainDriverPackages.__imp_
1be160 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 5f 5f 69 WdsCliObtainDriverPackagesEx.__i
1be180 6d 70 5f 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 mp_WdsCliRegisterTrace.__imp_Wds
1be1a0 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 CliSetTransferBufferSize.__imp_W
1be1c0 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 dsCliTransferFile.__imp_WdsCliTr
1be1e0 61 6e 73 66 65 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 ansferImage.__imp_WdsCliWaitForT
1be200 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 ransfer.__imp_WdsTransportClient
1be220 41 64 64 52 65 66 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 AddRefBuffer.__imp_WdsTransportC
1be240 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e lientCancelSession.__imp_WdsTran
1be260 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 sportClientCancelSessionEx.__imp
1be280 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 _WdsTransportClientCloseSession.
1be2a0 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 __imp_WdsTransportClientComplete
1be2c0 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 Receive.__imp_WdsTransportClient
1be2e0 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 Initialize.__imp_WdsTransportCli
1be300 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 entInitializeSession.__imp_WdsTr
1be320 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 ansportClientQueryStatus.__imp_W
1be340 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 dsTransportClientRegisterCallbac
1be360 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 k.__imp_WdsTransportClientReleas
1be380 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 eBuffer.__imp_WdsTransportClient
1be3a0 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e Shutdown.__imp_WdsTransportClien
1be3c0 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 tStartSession.__imp_WdsTransport
1be3e0 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 ClientWaitForCompletion.__imp_Wd
1be400 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 5f sTransportServerAllocateBuffer._
1be420 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 _imp_WdsTransportServerCompleteR
1be440 65 61 64 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 ead.__imp_WdsTransportServerFree
1be460 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 Buffer.__imp_WdsTransportServerR
1be480 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f egisterCallback.__imp_WdsTranspo
1be4a0 72 74 53 65 72 76 65 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 rtServerTrace.__imp_WdsTransport
1be4c0 53 65 72 76 65 72 54 72 61 63 65 56 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 ServerTraceV.__imp_WebAuthNAuthe
1be4e0 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 nticatorGetAssertion.__imp_WebAu
1be500 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 5f thNAuthenticatorMakeCredential._
1be520 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 _imp_WebAuthNCancelCurrentOperat
1be540 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 ion.__imp_WebAuthNFreeAssertion.
1be560 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 __imp_WebAuthNFreeCredentialAtte
1be580 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 station.__imp_WebAuthNGetApiVers
1be5a0 69 6f 6e 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 ionNumber.__imp_WebAuthNGetCance
1be5c0 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 llationId.__imp_WebAuthNGetError
1be5e0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 Name.__imp_WebAuthNGetW3CExcepti
1be600 6f 6e 44 4f 4d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 onDOMError.__imp_WebAuthNIsUserV
1be620 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 erifyingPlatformAuthenticatorAva
1be640 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c ilable.__imp_WebSocketAbortHandl
1be660 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 e.__imp_WebSocketBeginClientHand
1be680 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 shake.__imp_WebSocketBeginServer
1be6a0 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 Handshake.__imp_WebSocketComplet
1be6c0 65 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 eAction.__imp_WebSocketCreateCli
1be6e0 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 entHandle.__imp_WebSocketCreateS
1be700 65 72 76 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 erverHandle.__imp_WebSocketDelet
1be720 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 eHandle.__imp_WebSocketEndClient
1be740 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 Handshake.__imp_WebSocketEndServ
1be760 65 72 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 erHandshake.__imp_WebSocketGetAc
1be780 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f tion.__imp_WebSocketGetGlobalPro
1be7a0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 perty.__imp_WebSocketReceive.__i
1be7c0 6d 70 5f 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 65 72 41 64 64 45 78 63 mp_WebSocketSend.__imp_WerAddExc
1be7e0 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 46 72 65 65 53 74 ludedApplication.__imp_WerFreeSt
1be800 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 65 72 47 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 ring.__imp_WerGetFlags.__imp_Wer
1be820 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f RegisterAdditionalProcess.__imp_
1be840 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 WerRegisterAppLocalDump.__imp_We
1be860 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 rRegisterCustomMetadata.__imp_We
1be880 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 rRegisterExcludedMemoryBlock.__i
1be8a0 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 mp_WerRegisterFile.__imp_WerRegi
1be8c0 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 sterMemoryBlock.__imp_WerRegiste
1be8e0 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 rRuntimeExceptionModule.__imp_We
1be900 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 rRemoveExcludedApplication.__imp
1be920 5f 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 _WerReportAddDump.__imp_WerRepor
1be940 74 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e tAddFile.__imp_WerReportCloseHan
1be960 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f dle.__imp_WerReportCreate.__imp_
1be980 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 WerReportHang.__imp_WerReportSet
1be9a0 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 Parameter.__imp_WerReportSetUIOp
1be9c0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 5f 5f 69 6d 70 tion.__imp_WerReportSubmit.__imp
1be9e0 5f 57 65 72 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 _WerSetFlags.__imp_WerStoreClose
1bea00 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 .__imp_WerStoreGetFirstReportKey
1bea20 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 .__imp_WerStoreGetNextReportKey.
1bea40 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 __imp_WerStoreGetReportCount.__i
1bea60 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 5f 5f 69 6d 70 5f 57 mp_WerStoreGetSizeOnDisk.__imp_W
1bea80 65 72 53 74 6f 72 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 erStoreOpen.__imp_WerStorePurge.
1beaa0 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 __imp_WerStoreQueryReportMetadat
1beac0 61 56 31 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 aV1.__imp_WerStoreQueryReportMet
1beae0 61 64 61 74 61 56 32 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 adataV2.__imp_WerStoreQueryRepor
1beb00 74 4d 65 74 61 64 61 74 61 56 33 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 tMetadataV3.__imp_WerStoreUpload
1beb20 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 Report.__imp_WerUnregisterAdditi
1beb40 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 onalProcess.__imp_WerUnregisterA
1beb60 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 ppLocalDump.__imp_WerUnregisterC
1beb80 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 ustomMetadata.__imp_WerUnregiste
1beba0 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e rExcludedMemoryBlock.__imp_WerUn
1bebc0 72 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 registerFile.__imp_WerUnregister
1bebe0 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 MemoryBlock.__imp_WerUnregisterR
1bec00 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 68 69 63 untimeExceptionModule.__imp_Whic
1bec20 68 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 hPlatform.__imp_WideCharToMultiB
1bec40 79 74 65 00 5f 5f 69 6d 70 5f 57 69 64 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 57 69 6e 33 32 44 yte.__imp_WidenPath.__imp_Win32D
1bec60 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 eleteFile.__imp_WinBioAcquireFoc
1bec80 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 us.__imp_WinBioAsyncEnumBiometri
1beca0 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 cUnits.__imp_WinBioAsyncEnumData
1becc0 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 bases.__imp_WinBioAsyncEnumServi
1bece0 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e ceProviders.__imp_WinBioAsyncMon
1bed00 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 itorFrameworkChanges.__imp_WinBi
1bed20 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f oAsyncOpenFramework.__imp_WinBio
1bed40 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 6e AsyncOpenSession.__imp_WinBioCan
1bed60 63 65 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 5f 5f cel.__imp_WinBioCaptureSample.__
1bed80 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 imp_WinBioCaptureSampleWithCallb
1beda0 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 5f ack.__imp_WinBioCloseFramework._
1bedc0 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 _imp_WinBioCloseSession.__imp_Wi
1bede0 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 nBioControlUnit.__imp_WinBioCont
1bee00 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 44 65 rolUnitPrivileged.__imp_WinBioDe
1bee20 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 leteTemplate.__imp_WinBioEnrollB
1bee40 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 5f egin.__imp_WinBioEnrollCapture._
1bee60 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c _imp_WinBioEnrollCaptureWithCall
1bee80 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 5f 5f back.__imp_WinBioEnrollCommit.__
1beea0 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 5f 5f 69 6d 70 5f 57 69 imp_WinBioEnrollDiscard.__imp_Wi
1beec0 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 nBioEnrollSelect.__imp_WinBioEnu
1beee0 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d mBiometricUnits.__imp_WinBioEnum
1bef00 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c Databases.__imp_WinBioEnumEnroll
1bef20 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f ments.__imp_WinBioEnumServicePro
1bef40 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 viders.__imp_WinBioFree.__imp_Wi
1bef60 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e nBioGetCredentialState.__imp_Win
1bef80 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 BioGetDomainLogonSetting.__imp_W
1befa0 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e inBioGetEnabledSetting.__imp_Win
1befc0 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 BioGetEnrolledFactors.__imp_WinB
1befe0 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 ioGetLogonSetting.__imp_WinBioGe
1bf000 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 5f tProperty.__imp_WinBioIdentify._
1bf020 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 _imp_WinBioIdentifyWithCallback.
1bf040 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 __imp_WinBioImproveBegin.__imp_W
1bf060 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 inBioImproveEnd.__imp_WinBioLoca
1bf080 74 65 53 65 6e 73 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f teSensor.__imp_WinBioLocateSenso
1bf0a0 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e rWithCallback.__imp_WinBioLockUn
1bf0c0 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 it.__imp_WinBioLogonIdentifiedUs
1bf0e0 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 5f er.__imp_WinBioMonitorPresence._
1bf100 5f 69 6d 70 5f 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e _imp_WinBioOpenSession.__imp_Win
1bf120 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 BioRegisterEventMonitor.__imp_Wi
1bf140 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d nBioReleaseFocus.__imp_WinBioRem
1bf160 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 oveAllCredentials.__imp_WinBioRe
1bf180 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 moveAllDomainCredentials.__imp_W
1bf1a0 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 inBioRemoveCredential.__imp_WinB
1bf1c0 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 50 ioSetCredential.__imp_WinBioSetP
1bf1e0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 5f roperty.__imp_WinBioUnlockUnit._
1bf200 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f _imp_WinBioUnregisterEventMonito
1bf220 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 r.__imp_WinBioVerify.__imp_WinBi
1bf240 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f oVerifyWithCallback.__imp_WinBio
1bf260 57 61 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 45 78 65 63 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 Wait.__imp_WinExec.__imp_WinHelp
1bf280 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 57 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 A.__imp_WinHelpW.__imp_WinHttpAd
1bf2a0 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 dRequestHeaders.__imp_WinHttpAdd
1bf2c0 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 68 RequestHeadersEx.__imp_WinHttpCh
1bf2e0 65 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 eckPlatform.__imp_WinHttpCloseHa
1bf300 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f ndle.__imp_WinHttpConnect.__imp_
1bf320 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 WinHttpCrackUrl.__imp_WinHttpCre
1bf340 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 ateProxyResolver.__imp_WinHttpCr
1bf360 65 61 74 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 eateUrl.__imp_WinHttpDetectAutoP
1bf380 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 roxyConfigUrl.__imp_WinHttpFreeP
1bf3a0 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 roxyResult.__imp_WinHttpFreeProx
1bf3c0 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 yResultEx.__imp_WinHttpFreeProxy
1bf3e0 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 Settings.__imp_WinHttpFreeQueryC
1bf400 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 onnectionGroupResult.__imp_WinHt
1bf420 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f tpGetDefaultProxyConfiguration._
1bf440 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 _imp_WinHttpGetIEProxyConfigForC
1bf460 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 urrentUser.__imp_WinHttpGetProxy
1bf480 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 ForUrl.__imp_WinHttpGetProxyForU
1bf4a0 72 6c 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c rlEx.__imp_WinHttpGetProxyForUrl
1bf4c0 45 78 32 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 Ex2.__imp_WinHttpGetProxyResult.
1bf4e0 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f __imp_WinHttpGetProxyResultEx.__
1bf500 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 imp_WinHttpGetProxySettingsVersi
1bf520 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 on.__imp_WinHttpOpen.__imp_WinHt
1bf540 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 tpOpenRequest.__imp_WinHttpQuery
1bf560 41 75 74 68 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f AuthSchemes.__imp_WinHttpQueryCo
1bf580 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 nnectionGroup.__imp_WinHttpQuery
1bf5a0 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 DataAvailable.__imp_WinHttpQuery
1bf5c0 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 Headers.__imp_WinHttpQueryHeader
1bf5e0 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 sEx.__imp_WinHttpQueryOption.__i
1bf600 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 mp_WinHttpReadData.__imp_WinHttp
1bf620 52 65 61 64 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 ReadDataEx.__imp_WinHttpReadProx
1bf640 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 ySettings.__imp_WinHttpReceiveRe
1bf660 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f sponse.__imp_WinHttpResetAutoPro
1bf680 78 79 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 5f 5f 69 6d xy.__imp_WinHttpSendRequest.__im
1bf6a0 70 5f 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 p_WinHttpSetCredentials.__imp_Wi
1bf6c0 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f nHttpSetDefaultProxyConfiguratio
1bf6e0 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 n.__imp_WinHttpSetOption.__imp_W
1bf700 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 5f 5f inHttpSetProxySettingsPerUser.__
1bf720 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 imp_WinHttpSetStatusCallback.__i
1bf740 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 mp_WinHttpSetTimeouts.__imp_WinH
1bf760 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 ttpTimeFromSystemTime.__imp_WinH
1bf780 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 ttpTimeToSystemTime.__imp_WinHtt
1bf7a0 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 pWebSocketClose.__imp_WinHttpWeb
1bf7c0 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 SocketCompleteUpgrade.__imp_WinH
1bf7e0 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 ttpWebSocketQueryCloseStatus.__i
1bf800 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 mp_WinHttpWebSocketReceive.__imp
1bf820 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 48 _WinHttpWebSocketSend.__imp_WinH
1bf840 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 ttpWebSocketShutdown.__imp_WinHt
1bf860 74 70 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 tpWriteData.__imp_WinHttpWritePr
1bf880 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e oxySettings.__imp_WinMLCreateRun
1bf8a0 74 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 time.__imp_WinRTPropertyValueToP
1bf8c0 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 ropVariant.__imp_WinUsb_AbortPip
1bf8e0 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 5f e.__imp_WinUsb_ControlTransfer._
1bf900 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 _imp_WinUsb_FlushPipe.__imp_WinU
1bf920 73 62 5f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 sb_Free.__imp_WinUsb_GetAdjusted
1bf940 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f FrameNumber.__imp_WinUsb_GetAsso
1bf960 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 ciatedInterface.__imp_WinUsb_Get
1bf980 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 CurrentAlternateSetting.__imp_Wi
1bf9a0 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 nUsb_GetCurrentFrameNumber.__imp
1bf9c0 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 _WinUsb_GetCurrentFrameNumberAnd
1bf9e0 51 70 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 5f Qpc.__imp_WinUsb_GetDescriptor._
1bfa00 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 _imp_WinUsb_GetOverlappedResult.
1bfa20 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 __imp_WinUsb_GetPipePolicy.__imp
1bfa40 5f 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e _WinUsb_GetPowerPolicy.__imp_Win
1bfa60 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 Usb_Initialize.__imp_WinUsb_Pars
1bfa80 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 57 eConfigurationDescriptor.__imp_W
1bfaa0 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e inUsb_ParseDescriptors.__imp_Win
1bfac0 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 Usb_QueryDeviceInformation.__imp
1bfae0 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 5f _WinUsb_QueryInterfaceSettings._
1bfb00 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 _imp_WinUsb_QueryPipe.__imp_WinU
1bfb20 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 sb_QueryPipeEx.__imp_WinUsb_Read
1bfb40 49 73 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 IsochPipe.__imp_WinUsb_ReadIsoch
1bfb60 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 5f PipeAsap.__imp_WinUsb_ReadPipe._
1bfb80 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 _imp_WinUsb_RegisterIsochBuffer.
1bfba0 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e __imp_WinUsb_ResetPipe.__imp_Win
1bfbc0 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 5f Usb_SetCurrentAlternateSetting._
1bfbe0 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f _imp_WinUsb_SetPipePolicy.__imp_
1bfc00 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 WinUsb_SetPowerPolicy.__imp_WinU
1bfc20 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d sb_StartTrackingForTimeSync.__im
1bfc40 70 5f 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 p_WinUsb_StopTrackingForTimeSync
1bfc60 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 .__imp_WinUsb_UnregisterIsochBuf
1bfc80 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 fer.__imp_WinUsb_WriteIsochPipe.
1bfca0 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 __imp_WinUsb_WriteIsochPipeAsap.
1bfcc0 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e __imp_WinUsb_WritePipe.__imp_Win
1bfce0 56 65 72 69 66 79 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 VerifyTrust.__imp_WinVerifyTrust
1bfd00 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e Ex.__imp_WinWatchClose.__imp_Win
1bfd20 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 WatchDidStatusChange.__imp_WinWa
1bfd40 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4e 6f 74 tchGetClipList.__imp_WinWatchNot
1bfd60 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e ify.__imp_WinWatchOpen.__imp_Win
1bfd80 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 69 dowFromAccessibleObject.__imp_Wi
1bfda0 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 ndowFromDC.__imp_WindowFromPhysi
1bfdc0 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f calPoint.__imp_WindowFromPoint._
1bfde0 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 _imp_WindowPattern_Close.__imp_W
1bfe00 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 indowPattern_SetWindowVisualStat
1bfe20 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 e.__imp_WindowPattern_WaitForInp
1bfe40 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e utIdle.__imp_WindowsCompareStrin
1bfe60 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 gOrdinal.__imp_WindowsConcatStri
1bfe80 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 ng.__imp_WindowsCreateString.__i
1bfea0 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 mp_WindowsCreateStringReference.
1bfec0 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f __imp_WindowsDeleteString.__imp_
1bfee0 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f WindowsDeleteStringBuffer.__imp_
1bff00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e WindowsDuplicateString.__imp_Win
1bff20 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 65 dowsGetStringLen.__imp_WindowsGe
1bff40 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e tStringRawBuffer.__imp_WindowsIn
1bff60 73 70 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 spectString.__imp_WindowsInspect
1bff80 53 74 72 69 6e 67 32 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 String2.__imp_WindowsIsStringEmp
1bffa0 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e ty.__imp_WindowsPreallocateStrin
1bffc0 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 gBuffer.__imp_WindowsPromoteStri
1bffe0 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 ngBuffer.__imp_WindowsReplaceStr
1c0000 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 ing.__imp_WindowsStringHasEmbedd
1c0020 65 64 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 5f 5f edNull.__imp_WindowsSubstring.__
1c0040 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 imp_WindowsSubstringWithSpecifie
1c0060 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 dLength.__imp_WindowsTrimStringE
1c0080 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 nd.__imp_WindowsTrimStringStart.
1c00a0 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f __imp_WintrustAddActionID.__imp_
1c00c0 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 WintrustAddDefaultForUsage.__imp
1c00e0 5f 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d _WintrustGetDefaultForUsage.__im
1c0100 70 5f 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 69 6d p_WintrustGetRegPolicyFlags.__im
1c0120 70 5f 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 5f p_WintrustLoadFunctionPointers._
1c0140 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d _imp_WintrustRemoveActionID.__im
1c0160 70 5f 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 p_WintrustSetDefaultIncludePEPag
1c0180 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 eHashes.__imp_WintrustSetRegPoli
1c01a0 63 79 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 cyFlags.__imp_WlanAllocateMemory
1c01c0 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 .__imp_WlanCloseHandle.__imp_Wla
1c01e0 6e 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 5f 5f 69 6d nConnect.__imp_WlanConnect2.__im
1c0200 70 5f 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 65 p_WlanDeleteProfile.__imp_WlanDe
1c0220 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 69 73 viceServiceCommand.__imp_WlanDis
1c0240 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 connect.__imp_WlanEnumInterfaces
1c0260 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 .__imp_WlanExtractPsdIEDataList.
1c0280 5f 5f 69 6d 70 5f 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 __imp_WlanFreeMemory.__imp_WlanG
1c02a0 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 etAvailableNetworkList.__imp_Wla
1c02c0 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 5f 5f 69 6d 70 5f nGetAvailableNetworkList2.__imp_
1c02e0 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 49 WlanGetFilterList.__imp_WlanGetI
1c0300 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 nterfaceCapability.__imp_WlanGet
1c0320 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 NetworkBssList.__imp_WlanGetProf
1c0340 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 ile.__imp_WlanGetProfileCustomUs
1c0360 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 erData.__imp_WlanGetProfileList.
1c0380 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f __imp_WlanGetSecuritySettings.__
1c03a0 69 6d 70 5f 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 imp_WlanGetSupportedDeviceServic
1c03c0 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 es.__imp_WlanHostedNetworkForceS
1c03e0 74 61 72 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 tart.__imp_WlanHostedNetworkForc
1c0400 65 53 74 6f 70 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 eStop.__imp_WlanHostedNetworkIni
1c0420 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 tSettings.__imp_WlanHostedNetwor
1c0440 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e kQueryProperty.__imp_WlanHostedN
1c0460 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c etworkQuerySecondaryKey.__imp_Wl
1c0480 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 anHostedNetworkQueryStatus.__imp
1c04a0 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 _WlanHostedNetworkRefreshSecurit
1c04c0 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 ySettings.__imp_WlanHostedNetwor
1c04e0 6b 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 kSetProperty.__imp_WlanHostedNet
1c0500 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f workSetSecondaryKey.__imp_WlanHo
1c0520 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e stedNetworkStartUsing.__imp_Wlan
1c0540 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 HostedNetworkStopUsing.__imp_Wla
1c0560 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 nIhvControl.__imp_WlanOpenHandle
1c0580 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 .__imp_WlanQueryAutoConfigParame
1c05a0 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 ter.__imp_WlanQueryInterface.__i
1c05c0 6d 70 5f 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f mp_WlanReasonCodeToString.__imp_
1c05e0 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 WlanRegisterDeviceServiceNotific
1c0600 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 ation.__imp_WlanRegisterNotifica
1c0620 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 tion.__imp_WlanRegisterVirtualSt
1c0640 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 6e 61 ationNotification.__imp_WlanRena
1c0660 6d 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 meProfile.__imp_WlanSaveTemporar
1c0680 79 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 63 61 6e 00 5f 5f 69 6d 70 5f 57 6c yProfile.__imp_WlanScan.__imp_Wl
1c06a0 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 anSetAutoConfigParameter.__imp_W
1c06c0 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 49 6e lanSetFilterList.__imp_WlanSetIn
1c06e0 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 terface.__imp_WlanSetProfile.__i
1c0700 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 mp_WlanSetProfileCustomUserData.
1c0720 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 __imp_WlanSetProfileEapUserData.
1c0740 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 __imp_WlanSetProfileEapXmlUserDa
1c0760 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d ta.__imp_WlanSetProfileList.__im
1c0780 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 p_WlanSetProfilePosition.__imp_W
1c07a0 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 lanSetPsdIEDataList.__imp_WlanSe
1c07c0 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 55 49 45 64 tSecuritySettings.__imp_WlanUIEd
1c07e0 69 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 itProfile.__imp_WldpGetLockdownP
1c0800 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 olicy.__imp_WldpIsClassInApprove
1c0820 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c dList.__imp_WldpIsDynamicCodePol
1c0840 69 63 79 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 icyEnabled.__imp_WldpQueryDevice
1c0860 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 SecurityInformation.__imp_WldpQu
1c0880 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 53 65 eryDynamicCodeTrust.__imp_WldpSe
1c08a0 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 6e 76 4f 70 65 6e 00 tDynamicCodeTrust.__imp_WnvOpen.
1c08c0 5f 5f 69 6d 70 5f 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 __imp_WnvRequestNotification.__i
1c08e0 6d 70 5f 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 46 69 6c 65 45 mp_WofEnumEntries.__imp_WofFileE
1c0900 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 numFiles.__imp_WofGetDriverVersi
1c0920 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 5f 5f 69 6d 70 on.__imp_WofIsExternalFile.__imp
1c0940 5f 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f _WofSetFileDataLocation.__imp_Wo
1c0960 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f fShouldCompressBinaries.__imp_Wo
1c0980 66 57 69 6d 41 64 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c fWimAddEntry.__imp_WofWimEnumFil
1c09a0 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 5f 5f 69 6d 70 es.__imp_WofWimRemoveEntry.__imp
1c09c0 5f 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d _WofWimSuspendEntry.__imp_WofWim
1c09e0 55 70 64 61 74 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f UpdateEntry.__imp_Wow64DisableWo
1c0a00 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 45 6e 61 62 w64FsRedirection.__imp_Wow64Enab
1c0a20 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 leWow64FsRedirection.__imp_Wow64
1c0a40 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 GetThreadContext.__imp_Wow64GetT
1c0a60 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 52 65 hreadSelectorEntry.__imp_Wow64Re
1c0a80 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 vertWow64FsRedirection.__imp_Wow
1c0aa0 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 64SetThreadContext.__imp_Wow64Se
1c0ac0 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 tThreadDefaultGuestMachine.__imp
1c0ae0 5f 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 57 72 61 70 43 6f _Wow64SuspendThread.__imp_WrapCo
1c0b00 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 57 72 61 70 53 74 6f 72 mpressedRTFStream.__imp_WrapStor
1c0b20 65 45 6e 74 72 79 49 44 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 eEntryID.__imp_WriteCabinetState
1c0b40 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 .__imp_WriteClassStg.__imp_Write
1c0b60 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 ClassStm.__imp_WriteConsoleA.__i
1c0b80 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 mp_WriteConsoleInputA.__imp_Writ
1c0ba0 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c eConsoleInputW.__imp_WriteConsol
1c0bc0 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 eOutputA.__imp_WriteConsoleOutpu
1c0be0 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 tAttribute.__imp_WriteConsoleOut
1c0c00 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 putCharacterA.__imp_WriteConsole
1c0c20 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 OutputCharacterW.__imp_WriteCons
1c0c40 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 5f oleOutputW.__imp_WriteConsoleW._
1c0c60 5f 69 6d 70 5f 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 _imp_WriteEncryptedFileRaw.__imp
1c0c80 5f 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 45 78 00 5f 5f 69 _WriteFile.__imp_WriteFileEx.__i
1c0ca0 6d 70 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 6d mp_WriteFileGather.__imp_WriteFm
1c0cc0 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 tUserTypeStg.__imp_WriteGlobalPw
1c0ce0 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 5f 5f rPolicy.__imp_WriteHitLogging.__
1c0d00 69 6d 70 5f 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 57 72 imp_WriteLogRestartArea.__imp_Wr
1c0d20 69 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f itePrinter.__imp_WritePrivatePro
1c0d40 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 fileSectionA.__imp_WritePrivateP
1c0d60 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 rofileSectionW.__imp_WritePrivat
1c0d80 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 eProfileStringA.__imp_WritePriva
1c0da0 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 teProfileStringW.__imp_WritePriv
1c0dc0 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 ateProfileStructA.__imp_WritePri
1c0de0 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 vateProfileStructW.__imp_WritePr
1c0e00 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 ocessMemory.__imp_WriteProcessor
1c0e20 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 PwrScheme.__imp_WriteProfileSect
1c0e40 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 ionA.__imp_WriteProfileSectionW.
1c0e60 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f __imp_WriteProfileStringA.__imp_
1c0e80 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 WriteProfileStringW.__imp_WriteP
1c0ea0 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 5f 5f 69 wrScheme.__imp_WriteTapemark.__i
1c0ec0 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e mp_WsAbandonCall.__imp_WsAbandon
1c0ee0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 Message.__imp_WsAbortChannel.__i
1c0f00 6d 70 5f 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 mp_WsAbortListener.__imp_WsAbort
1c0f20 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 ServiceHost.__imp_WsAbortService
1c0f40 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d Proxy.__imp_WsAcceptChannel.__im
1c0f60 70 5f 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 45 p_WsAddCustomHeader.__imp_WsAddE
1c0f80 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 rrorString.__imp_WsAddMappedHead
1c0fa0 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f er.__imp_WsAddressMessage.__imp_
1c0fc0 57 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 5f 5f 69 WsAlloc.__imp_WsAsyncExecute.__i
1c0fe0 6d 70 5f 57 73 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 mp_WsCall.__imp_WsCheckMustUnder
1c1000 73 74 61 6e 64 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 standHeaders.__imp_WsCloseChanne
1c1020 6c 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 l.__imp_WsCloseListener.__imp_Ws
1c1040 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 CloseServiceHost.__imp_WsCloseSe
1c1060 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f rviceProxy.__imp_WsCombineUrl.__
1c1080 69 6d 70 5f 57 73 43 6f 70 79 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 4e 6f 64 65 imp_WsCopyError.__imp_WsCopyNode
1c10a0 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 .__imp_WsCreateChannel.__imp_WsC
1c10c0 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 reateChannelForListener.__imp_Ws
1c10e0 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 CreateError.__imp_WsCreateFaultF
1c1100 72 6f 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 48 65 61 70 00 5f 5f 69 6d romError.__imp_WsCreateHeap.__im
1c1120 70 5f 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 p_WsCreateListener.__imp_WsCreat
1c1140 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f eMessage.__imp_WsCreateMessageFo
1c1160 72 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 rChannel.__imp_WsCreateMetadata.
1c1180 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 __imp_WsCreateReader.__imp_WsCre
1c11a0 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f ateServiceEndpointFromTemplate._
1c11c0 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 _imp_WsCreateServiceHost.__imp_W
1c11e0 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 sCreateServiceProxy.__imp_WsCrea
1c1200 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 teServiceProxyFromTemplate.__imp
1c1220 5f 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d _WsCreateWriter.__imp_WsCreateXm
1c1240 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 lBuffer.__imp_WsCreateXmlSecurit
1c1260 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d yToken.__imp_WsDateTimeToFileTim
1c1280 65 00 5f 5f 69 6d 70 5f 57 73 44 65 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 63 6f e.__imp_WsDecodeUrl.__imp_WsEnco
1c12a0 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c deUrl.__imp_WsEndReaderCanonical
1c12c0 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 ization.__imp_WsEndWriterCanonic
1c12e0 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 alization.__imp_WsFileTimeToDate
1c1300 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 46 69 Time.__imp_WsFillBody.__imp_WsFi
1c1320 6c 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f llReader.__imp_WsFindAttribute._
1c1340 5f 69 6d 70 5f 57 73 46 6c 75 73 68 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 57 72 _imp_WsFlushBody.__imp_WsFlushWr
1c1360 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 iter.__imp_WsFreeChannel.__imp_W
1c1380 73 46 72 65 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 48 65 61 70 00 5f 5f 69 6d sFreeError.__imp_WsFreeHeap.__im
1c13a0 70 5f 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4d 65 73 p_WsFreeListener.__imp_WsFreeMes
1c13c0 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f sage.__imp_WsFreeMetadata.__imp_
1c13e0 57 73 46 72 65 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 63 75 72 69 74 WsFreeReader.__imp_WsFreeSecurit
1c1400 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f yToken.__imp_WsFreeServiceHost._
1c1420 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 _imp_WsFreeServiceProxy.__imp_Ws
1c1440 46 72 65 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f FreeWriter.__imp_WsGetChannelPro
1c1460 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f perty.__imp_WsGetCustomHeader.__
1c1480 69 6d 70 5f 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 imp_WsGetDictionary.__imp_WsGetE
1c14a0 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 53 74 72 rrorProperty.__imp_WsGetErrorStr
1c14c0 69 6e 67 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 ing.__imp_WsGetFaultErrorDetail.
1c14e0 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f __imp_WsGetFaultErrorProperty.__
1c1500 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 imp_WsGetHeader.__imp_WsGetHeade
1c1520 72 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 rAttributes.__imp_WsGetHeapPrope
1c1540 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 rty.__imp_WsGetListenerProperty.
1c1560 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 __imp_WsGetMappedHeader.__imp_Ws
1c1580 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 GetMessageProperty.__imp_WsGetMe
1c15a0 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 tadataEndpoints.__imp_WsGetMetad
1c15c0 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 ataProperty.__imp_WsGetMissingMe
1c15e0 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 73 47 65 tadataDocumentAddress.__imp_WsGe
1c1600 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 57 73 47 65 74 tNamespaceFromPrefix.__imp_WsGet
1c1620 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 OperationContextProperty.__imp_W
1c1640 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 sGetPolicyAlternativeCount.__imp
1c1660 5f 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 _WsGetPolicyProperty.__imp_WsGet
1c1680 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 PrefixFromNamespace.__imp_WsGetR
1c16a0 65 61 64 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 eaderNode.__imp_WsGetReaderPosit
1c16c0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 5f 5f ion.__imp_WsGetReaderProperty.__
1c16e0 69 6d 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 imp_WsGetSecurityContextProperty
1c1700 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 .__imp_WsGetSecurityTokenPropert
1c1720 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 y.__imp_WsGetServiceHostProperty
1c1740 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 .__imp_WsGetServiceProxyProperty
1c1760 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 .__imp_WsGetWriterPosition.__imp
1c1780 5f 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 _WsGetWriterProperty.__imp_WsGet
1c17a0 58 6d 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d XmlAttribute.__imp_WsInitializeM
1c17c0 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 essage.__imp_WsMarkHeaderAsUnder
1c17e0 73 74 6f 6f 64 00 5f 5f 69 6d 70 5f 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 stood.__imp_WsMatchPolicyAlterna
1c1800 74 69 76 65 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 tive.__imp_WsMoveReader.__imp_Ws
1c1820 4d 6f 76 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 5f MoveWriter.__imp_WsOpenChannel._
1c1840 5f 69 6d 70 5f 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e _imp_WsOpenListener.__imp_WsOpen
1c1860 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 ServiceHost.__imp_WsOpenServiceP
1c1880 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 50 75 6c 6c 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 50 roxy.__imp_WsPullBytes.__imp_WsP
1c18a0 75 73 68 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 72 72 61 79 00 5f 5f 69 6d 70 ushBytes.__imp_WsReadArray.__imp
1c18c0 5f 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 6f 64 _WsReadAttribute.__imp_WsReadBod
1c18e0 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 y.__imp_WsReadBytes.__imp_WsRead
1c1900 43 68 61 72 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 5f 5f 69 6d Chars.__imp_WsReadCharsUtf8.__im
1c1920 70 5f 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 41 p_WsReadElement.__imp_WsReadEndA
1c1940 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 ttribute.__imp_WsReadEndElement.
1c1960 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e __imp_WsReadEndpointAddressExten
1c1980 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 sion.__imp_WsReadEnvelopeEnd.__i
1c19a0 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 mp_WsReadEnvelopeStart.__imp_WsR
1c19c0 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 eadMessageEnd.__imp_WsReadMessag
1c19e0 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d eStart.__imp_WsReadMetadata.__im
1c1a00 70 5f 57 73 52 65 61 64 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 51 75 61 6c 69 66 69 p_WsReadNode.__imp_WsReadQualifi
1c1a20 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 edName.__imp_WsReadStartAttribut
1c1a40 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 e.__imp_WsReadStartElement.__imp
1c1a60 5f 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 _WsReadToStartElement.__imp_WsRe
1c1a80 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 57 adType.__imp_WsReadValue.__imp_W
1c1aa0 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 sReadXmlBuffer.__imp_WsReadXmlBu
1c1ac0 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 63 65 69 76 65 4d 65 73 fferFromBytes.__imp_WsReceiveMes
1c1ae0 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f sage.__imp_WsRegisterOperationFo
1c1b00 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 rCancel.__imp_WsRemoveCustomHead
1c1b20 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 er.__imp_WsRemoveHeader.__imp_Ws
1c1b40 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 RemoveMappedHeader.__imp_WsRemov
1c1b60 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 5f 5f 69 6d 70 eNode.__imp_WsRequestReply.__imp
1c1b80 5f 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 _WsRequestSecurityToken.__imp_Ws
1c1ba0 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 45 72 72 6f 72 00 ResetChannel.__imp_WsResetError.
1c1bc0 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4c __imp_WsResetHeap.__imp_WsResetL
1c1be0 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 istener.__imp_WsResetMessage.__i
1c1c00 6d 70 5f 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 mp_WsResetMetadata.__imp_WsReset
1c1c20 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 ServiceHost.__imp_WsResetService
1c1c40 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 Proxy.__imp_WsRevokeSecurityCont
1c1c60 65 78 74 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 ext.__imp_WsSendFaultMessageForE
1c1c80 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 rror.__imp_WsSendMessage.__imp_W
1c1ca0 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 74 43 68 61 sSendReplyMessage.__imp_WsSetCha
1c1cc0 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 45 72 72 6f 72 50 72 6f nnelProperty.__imp_WsSetErrorPro
1c1ce0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 perty.__imp_WsSetFaultErrorDetai
1c1d00 6c 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 l.__imp_WsSetFaultErrorProperty.
1c1d20 5f 5f 69 6d 70 5f 57 73 53 65 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 __imp_WsSetHeader.__imp_WsSetInp
1c1d40 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d ut.__imp_WsSetInputToBuffer.__im
1c1d60 70 5f 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 p_WsSetListenerProperty.__imp_Ws
1c1d80 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f 75 SetMessageProperty.__imp_WsSetOu
1c1da0 74 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 5f tput.__imp_WsSetOutputToBuffer._
1c1dc0 5f 69 6d 70 5f 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 _imp_WsSetReaderPosition.__imp_W
1c1de0 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 68 75 74 64 sSetWriterPosition.__imp_WsShutd
1c1e00 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 53 6b 69 70 4e 6f ownSessionChannel.__imp_WsSkipNo
1c1e20 64 65 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 de.__imp_WsStartReaderCanonicali
1c1e40 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 zation.__imp_WsStartWriterCanoni
1c1e60 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 calization.__imp_WsTrimXmlWhites
1c1e80 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 5f 5f 69 pace.__imp_WsVerifyXmlNCName.__i
1c1ea0 6d 70 5f 57 73 57 72 69 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 74 74 mp_WsWriteArray.__imp_WsWriteAtt
1c1ec0 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 ribute.__imp_WsWriteBody.__imp_W
1c1ee0 73 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 00 5f sWriteBytes.__imp_WsWriteChars._
1c1f00 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 57 72 _imp_WsWriteCharsUtf8.__imp_WsWr
1c1f20 69 74 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 iteElement.__imp_WsWriteEndAttri
1c1f40 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 5f 5f 69 6d 70 bute.__imp_WsWriteEndCData.__imp
1c1f60 5f 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 _WsWriteEndElement.__imp_WsWrite
1c1f80 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 EndStartElement.__imp_WsWriteEnv
1c1fa0 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 elopeEnd.__imp_WsWriteEnvelopeSt
1c1fc0 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 5f 5f 69 6d art.__imp_WsWriteMessageEnd.__im
1c1fe0 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 p_WsWriteMessageStart.__imp_WsWr
1c2000 69 74 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 iteNode.__imp_WsWriteQualifiedNa
1c2020 6d 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f me.__imp_WsWriteStartAttribute._
1c2040 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 _imp_WsWriteStartCData.__imp_WsW
1c2060 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 65 riteStartElement.__imp_WsWriteTe
1c2080 78 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 xt.__imp_WsWriteType.__imp_WsWri
1c20a0 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 5f teValue.__imp_WsWriteXmlBuffer._
1c20c0 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 5f 5f 69 _imp_WsWriteXmlBufferToBytes.__i
1c20e0 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 mp_WsWriteXmlnsAttribute.__imp_W
1c2100 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 41 6e 74 sXmlStringEquals.__imp_WscGetAnt
1c2120 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 53 65 63 75 72 69 74 79 iMalwareUri.__imp_WscGetSecurity
1c2140 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 5f 5f 69 6d 70 5f 57 73 63 51 75 65 72 79 41 6e 74 ProviderHealth.__imp_WscQueryAnt
1c2160 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 iMalwareUri.__imp_WscRegisterFor
1c2180 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 Changes.__imp_WscRegisterForUser
1c21a0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 73 63 55 6e 52 65 67 69 73 74 65 Notifications.__imp_WscUnRegiste
1c21c0 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 rChanges.__imp_WslConfigureDistr
1c21e0 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e ibution.__imp_WslGetDistribution
1c2200 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 49 73 44 69 73 74 72 69 62 Configuration.__imp_WslIsDistrib
1c2220 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 00 utionRegistered.__imp_WslLaunch.
1c2240 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 5f 5f 69 6d 70 __imp_WslLaunchInteractive.__imp
1c2260 5f 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 _WslRegisterDistribution.__imp_W
1c2280 73 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 58 slUnregisterDistribution.__imp_X
1c22a0 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d Audio2CreateWithVersionInfo.__im
1c22c0 70 5f 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 46 4f p_XFORMOBJ_bApplyXform.__imp_XFO
1c22e0 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 45 6e 61 62 RMOBJ_iGetXform.__imp_XInputEnab
1c2300 6c 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 le.__imp_XInputGetAudioDeviceIds
1c2320 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 .__imp_XInputGetBatteryInformati
1c2340 6f 6e 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f on.__imp_XInputGetCapabilities._
1c2360 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 58 49 _imp_XInputGetKeystroke.__imp_XI
1c2380 6e 70 75 74 47 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 53 65 74 53 74 61 74 nputGetState.__imp_XInputSetStat
1c23a0 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 e.__imp_XLATEOBJ_cGetPalette.__i
1c23c0 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f mp_XLATEOBJ_hGetColorTransform._
1c23e0 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 _imp_XLATEOBJ_iXlate.__imp_XLATE
1c2400 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 58 63 76 44 61 74 61 57 00 5f 5f 69 6d OBJ_piVector.__imp_XcvDataW.__im
1c2420 70 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 5f 54 72 61 63 6b 4d 6f 75 73 p_ZombifyActCtx.__imp__TrackMous
1c2440 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5f 5f 57 53 41 46 44 49 73 53 65 74 00 5f 5f 69 6d 70 5f eEvent.__imp___WSAFDIsSet.__imp_
1c2460 5f 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 68 77 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c 63 6c 6f _hread.__imp__hwrite.__imp__lclo
1c2480 73 65 00 5f 5f 69 6d 70 5f 5f 6c 63 72 65 61 74 00 5f 5f 69 6d 70 5f 5f 6c 6c 73 65 65 6b 00 5f se.__imp__lcreat.__imp__llseek._
1c24a0 5f 69 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 5f 69 6d 70 5f 5f 6c 72 65 61 64 00 5f 5f 69 6d 70 5f 5f _imp__lopen.__imp__lread.__imp__
1c24c0 6c 77 72 69 74 65 00 5f 5f 69 6d 70 5f 61 63 63 65 70 74 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 lwrite.__imp_accept.__imp_acmDri
1c24e0 76 65 72 41 64 64 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 5f 5f 69 6d verAddA.__imp_acmDriverAddW.__im
1c2500 70 5f 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 p_acmDriverClose.__imp_acmDriver
1c2520 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 DetailsA.__imp_acmDriverDetailsW
1c2540 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 .__imp_acmDriverEnum.__imp_acmDr
1c2560 69 76 65 72 49 44 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f iverID.__imp_acmDriverMessage.__
1c2580 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 imp_acmDriverOpen.__imp_acmDrive
1c25a0 72 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 rPriority.__imp_acmDriverRemove.
1c25c0 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d __imp_acmFilterChooseA.__imp_acm
1c25e0 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 FilterChooseW.__imp_acmFilterDet
1c2600 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 5f 5f ailsA.__imp_acmFilterDetailsW.__
1c2620 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 imp_acmFilterEnumA.__imp_acmFilt
1c2640 65 72 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c erEnumW.__imp_acmFilterTagDetail
1c2660 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 5f 5f sA.__imp_acmFilterTagDetailsW.__
1c2680 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 imp_acmFilterTagEnumA.__imp_acmF
1c26a0 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 6f ilterTagEnumW.__imp_acmFormatCho
1c26c0 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 5f 5f 69 6d oseA.__imp_acmFormatChooseW.__im
1c26e0 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 p_acmFormatDetailsA.__imp_acmFor
1c2700 6d 61 74 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 matDetailsW.__imp_acmFormatEnumA
1c2720 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 .__imp_acmFormatEnumW.__imp_acmF
1c2740 6f 72 6d 61 74 53 75 67 67 65 73 74 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 ormatSuggest.__imp_acmFormatTagD
1c2760 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c etailsA.__imp_acmFormatTagDetail
1c2780 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 sW.__imp_acmFormatTagEnumA.__imp
1c27a0 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 47 65 74 56 _acmFormatTagEnumW.__imp_acmGetV
1c27c0 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 63 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 61 63 ersion.__imp_acmMetrics.__imp_ac
1c27e0 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 mStreamClose.__imp_acmStreamConv
1c2800 65 72 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 ert.__imp_acmStreamMessage.__imp
1c2820 5f 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 50 72 _acmStreamOpen.__imp_acmStreamPr
1c2840 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 epareHeader.__imp_acmStreamReset
1c2860 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 .__imp_acmStreamSize.__imp_acmSt
1c2880 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 reamUnprepareHeader.__imp_alljoy
1c28a0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e n_aboutdata_create.__imp_alljoyn
1c28c0 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 5f 5f 69 6d 70 5f 61 6c _aboutdata_create_empty.__imp_al
1c28e0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f 69 6d ljoyn_aboutdata_create_full.__im
1c2900 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 p_alljoyn_aboutdata_createfromms
1c2920 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 garg.__imp_alljoyn_aboutdata_cre
1c2940 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 atefromxml.__imp_alljoyn_aboutda
1c2960 74 61 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 ta_destroy.__imp_alljoyn_aboutda
1c2980 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 ta_getaboutdata.__imp_alljoyn_ab
1c29a0 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 outdata_getajsoftwareversion.__i
1c29c0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 mp_alljoyn_aboutdata_getannounce
1c29e0 64 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 daboutdata.__imp_alljoyn_aboutda
1c2a00 74 61 5f 67 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ta_getappid.__imp_alljoyn_aboutd
1c2a20 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f ata_getappname.__imp_alljoyn_abo
1c2a40 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 5f 5f 69 6d utdata_getdateofmanufacture.__im
1c2a60 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 p_alljoyn_aboutdata_getdefaultla
1c2a80 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 nguage.__imp_alljoyn_aboutdata_g
1c2aa0 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 etdescription.__imp_alljoyn_abou
1c2ac0 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tdata_getdeviceid.__imp_alljoyn_
1c2ae0 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c aboutdata_getdevicename.__imp_al
1c2b00 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 ljoyn_aboutdata_getfield.__imp_a
1c2b20 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 5f 5f 69 6d 70 lljoyn_aboutdata_getfields.__imp
1c2b40 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 _alljoyn_aboutdata_getfieldsigna
1c2b60 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 ture.__imp_alljoyn_aboutdata_get
1c2b80 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 hardwareversion.__imp_alljoyn_ab
1c2ba0 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c outdata_getmanufacturer.__imp_al
1c2bc0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f ljoyn_aboutdata_getmodelnumber._
1c2be0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 _imp_alljoyn_aboutdata_getsoftwa
1c2c00 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 reversion.__imp_alljoyn_aboutdat
1c2c20 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c a_getsupportedlanguages.__imp_al
1c2c40 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f ljoyn_aboutdata_getsupporturl.__
1c2c60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e imp_alljoyn_aboutdata_isfieldann
1c2c80 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 ounced.__imp_alljoyn_aboutdata_i
1c2ca0 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 sfieldlocalized.__imp_alljoyn_ab
1c2cc0 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c outdata_isfieldrequired.__imp_al
1c2ce0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 61 6c ljoyn_aboutdata_isvalid.__imp_al
1c2d00 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f 61 ljoyn_aboutdata_setappid.__imp_a
1c2d20 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 lljoyn_aboutdata_setappid_fromst
1c2d40 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 ring.__imp_alljoyn_aboutdata_set
1c2d60 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f appname.__imp_alljoyn_aboutdata_
1c2d80 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f setdateofmanufacture.__imp_alljo
1c2da0 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 yn_aboutdata_setdefaultlanguage.
1c2dc0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 __imp_alljoyn_aboutdata_setdescr
1c2de0 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 iption.__imp_alljoyn_aboutdata_s
1c2e00 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 etdeviceid.__imp_alljoyn_aboutda
1c2e20 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 ta_setdevicename.__imp_alljoyn_a
1c2e40 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f boutdata_setfield.__imp_alljoyn_
1c2e60 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 aboutdata_sethardwareversion.__i
1c2e80 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 mp_alljoyn_aboutdata_setmanufact
1c2ea0 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 urer.__imp_alljoyn_aboutdata_set
1c2ec0 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 modelnumber.__imp_alljoyn_aboutd
1c2ee0 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c ata_setsoftwareversion.__imp_all
1c2f00 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 joyn_aboutdata_setsupportedlangu
1c2f20 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 age.__imp_alljoyn_aboutdata_sets
1c2f40 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 upporturl.__imp_alljoyn_aboutdat
1c2f60 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 alistener_create.__imp_alljoyn_a
1c2f80 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 boutdatalistener_destroy.__imp_a
1c2fa0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c lljoyn_abouticon_clear.__imp_all
1c2fc0 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a joyn_abouticon_create.__imp_allj
1c2fe0 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oyn_abouticon_destroy.__imp_allj
1c3000 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 oyn_abouticon_getcontent.__imp_a
1c3020 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c lljoyn_abouticon_geturl.__imp_al
1c3040 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 ljoyn_abouticon_setcontent.__imp
1c3060 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 _alljoyn_abouticon_setcontent_fr
1c3080 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e ommsgarg.__imp_alljoyn_abouticon
1c30a0 5f 73 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f _seturl.__imp_alljoyn_abouticono
1c30c0 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f bj_create.__imp_alljoyn_aboutico
1c30e0 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 nobj_destroy.__imp_alljoyn_about
1c3100 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 iconproxy_create.__imp_alljoyn_a
1c3120 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a bouticonproxy_destroy.__imp_allj
1c3140 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 5f 5f 69 6d 70 oyn_abouticonproxy_geticon.__imp
1c3160 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 _alljoyn_abouticonproxy_getversi
1c3180 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 on.__imp_alljoyn_aboutlistener_c
1c31a0 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 reate.__imp_alljoyn_aboutlistene
1c31c0 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a r_destroy.__imp_alljoyn_aboutobj
1c31e0 5f 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a _announce.__imp_alljoyn_aboutobj
1c3200 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 5f 5f 69 _announce_using_datalistener.__i
1c3220 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 mp_alljoyn_aboutobj_create.__imp
1c3240 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f _alljoyn_aboutobj_destroy.__imp_
1c3260 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d alljoyn_aboutobj_unannounce.__im
1c3280 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e p_alljoyn_aboutobjectdescription
1c32a0 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 _clear.__imp_alljoyn_aboutobject
1c32c0 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e description_create.__imp_alljoyn
1c32e0 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 _aboutobjectdescription_create_f
1c3300 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 ull.__imp_alljoyn_aboutobjectdes
1c3320 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f cription_createfrommsgarg.__imp_
1c3340 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 alljoyn_aboutobjectdescription_d
1c3360 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 estroy.__imp_alljoyn_aboutobject
1c3380 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 5f 5f description_getinterfacepaths.__
1c33a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 imp_alljoyn_aboutobjectdescripti
1c33c0 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 on_getinterfaces.__imp_alljoyn_a
1c33e0 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 boutobjectdescription_getmsgarg.
1c3400 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 __imp_alljoyn_aboutobjectdescrip
1c3420 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 tion_getpaths.__imp_alljoyn_abou
1c3440 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 tobjectdescription_hasinterface.
1c3460 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 __imp_alljoyn_aboutobjectdescrip
1c3480 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c tion_hasinterfaceatpath.__imp_al
1c34a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 ljoyn_aboutobjectdescription_has
1c34c0 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 path.__imp_alljoyn_aboutproxy_cr
1c34e0 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 eate.__imp_alljoyn_aboutproxy_de
1c3500 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 stroy.__imp_alljoyn_aboutproxy_g
1c3520 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 etaboutdata.__imp_alljoyn_aboutp
1c3540 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f roxy_getobjectdescription.__imp_
1c3560 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f alljoyn_aboutproxy_getversion.__
1c3580 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 imp_alljoyn_applicationstatelist
1c35a0 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 ener_create.__imp_alljoyn_applic
1c35c0 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 ationstatelistener_destroy.__imp
1c35e0 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 _alljoyn_authlistener_create.__i
1c3600 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 mp_alljoyn_authlistener_destroy.
1c3620 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 __imp_alljoyn_authlistener_reque
1c3640 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a stcredentialsresponse.__imp_allj
1c3660 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 oyn_authlistener_setsharedsecret
1c3680 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 .__imp_alljoyn_authlistener_veri
1c36a0 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a fycredentialsresponse.__imp_allj
1c36c0 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 5f 5f 69 oyn_authlistenerasync_create.__i
1c36e0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 mp_alljoyn_authlistenerasync_des
1c3700 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 troy.__imp_alljoyn_autopinger_ad
1c3720 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 ddestination.__imp_alljoyn_autop
1c3740 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e inger_addpinggroup.__imp_alljoyn
1c3760 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _autopinger_create.__imp_alljoyn
1c3780 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _autopinger_destroy.__imp_alljoy
1c37a0 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e n_autopinger_pause.__imp_alljoyn
1c37c0 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f _autopinger_removedestination.__
1c37e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e imp_alljoyn_autopinger_removepin
1c3800 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f ggroup.__imp_alljoyn_autopinger_
1c3820 72 65 73 75 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f resume.__imp_alljoyn_autopinger_
1c3840 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 setpinginterval.__imp_alljoyn_bu
1c3860 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f sattachment_addlogonentry.__imp_
1c3880 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 5f alljoyn_busattachment_addmatch._
1c38a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 _imp_alljoyn_busattachment_adver
1c38c0 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 tisename.__imp_alljoyn_busattach
1c38e0 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ment_bindsessionport.__imp_alljo
1c3900 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 yn_busattachment_canceladvertise
1c3920 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 name.__imp_alljoyn_busattachment
1c3940 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f _cancelfindadvertisedname.__imp_
1c3960 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 alljoyn_busattachment_cancelfind
1c3980 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f advertisednamebytransport.__imp_
1c39a0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 alljoyn_busattachment_cancelwhoi
1c39c0 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 mplements_interface.__imp_alljoy
1c39e0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 n_busattachment_cancelwhoimpleme
1c3a00 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 nts_interfaces.__imp_alljoyn_bus
1c3a20 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f attachment_clearkeys.__imp_alljo
1c3a40 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 5f yn_busattachment_clearkeystore._
1c3a60 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 _imp_alljoyn_busattachment_conne
1c3a80 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 ct.__imp_alljoyn_busattachment_c
1c3aa0 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e reate.__imp_alljoyn_busattachmen
1c3ac0 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f t_create_concurrency.__imp_alljo
1c3ae0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 yn_busattachment_createinterface
1c3b00 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 .__imp_alljoyn_busattachment_cre
1c3b20 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ateinterface_secure.__imp_alljoy
1c3b40 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 n_busattachment_createinterfaces
1c3b60 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d fromxml.__imp_alljoyn_busattachm
1c3b80 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f ent_deletedefaultkeystore.__imp_
1c3ba0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 alljoyn_busattachment_deleteinte
1c3bc0 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e rface.__imp_alljoyn_busattachmen
1c3be0 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 t_destroy.__imp_alljoyn_busattac
1c3c00 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 hment_disconnect.__imp_alljoyn_b
1c3c20 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c usattachment_enableconcurrentcal
1c3c40 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 lbacks.__imp_alljoyn_busattachme
1c3c60 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a nt_enablepeersecurity.__imp_allj
1c3c80 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 oyn_busattachment_enablepeersecu
1c3ca0 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c ritywithpermissionconfigurationl
1c3cc0 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d istener.__imp_alljoyn_busattachm
1c3ce0 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c ent_findadvertisedname.__imp_all
1c3d00 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 joyn_busattachment_findadvertise
1c3d20 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 dnamebytransport.__imp_alljoyn_b
1c3d40 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 usattachment_getalljoyndebugobj.
1c3d60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 __imp_alljoyn_busattachment_geta
1c3d80 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 lljoynproxyobj.__imp_alljoyn_bus
1c3da0 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f attachment_getconcurrency.__imp_
1c3dc0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 alljoyn_busattachment_getconnect
1c3de0 73 70 65 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 spec.__imp_alljoyn_busattachment
1c3e00 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 _getdbusproxyobj.__imp_alljoyn_b
1c3e20 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 usattachment_getglobalguidstring
1c3e40 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 .__imp_alljoyn_busattachment_get
1c3e60 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 interface.__imp_alljoyn_busattac
1c3e80 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 hment_getinterfaces.__imp_alljoy
1c3ea0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e n_busattachment_getkeyexpiration
1c3ec0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 .__imp_alljoyn_busattachment_get
1c3ee0 70 65 65 72 67 75 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 peerguid.__imp_alljoyn_busattach
1c3f00 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 5f ment_getpermissionconfigurator._
1c3f20 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 _imp_alljoyn_busattachment_getti
1c3f40 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d mestamp.__imp_alljoyn_busattachm
1c3f60 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ent_getuniquename.__imp_alljoyn_
1c3f80 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f busattachment_isconnected.__imp_
1c3fa0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 alljoyn_busattachment_ispeersecu
1c3fc0 72 69 74 79 65 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 rityenabled.__imp_alljoyn_busatt
1c3fe0 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f achment_isstarted.__imp_alljoyn_
1c4000 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 busattachment_isstopping.__imp_a
1c4020 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 5f 5f 69 6d 70 5f lljoyn_busattachment_join.__imp_
1c4040 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f alljoyn_busattachment_joinsessio
1c4060 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f n.__imp_alljoyn_busattachment_jo
1c4080 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 insessionasync.__imp_alljoyn_bus
1c40a0 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c attachment_leavesession.__imp_al
1c40c0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 ljoyn_busattachment_namehasowner
1c40e0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e .__imp_alljoyn_busattachment_pin
1c4100 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 g.__imp_alljoyn_busattachment_re
1c4120 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 gisteraboutlistener.__imp_alljoy
1c4140 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 n_busattachment_registerapplicat
1c4160 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 ionstatelistener.__imp_alljoyn_b
1c4180 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 usattachment_registerbuslistener
1c41a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 .__imp_alljoyn_busattachment_reg
1c41c0 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 isterbusobject.__imp_alljoyn_bus
1c41e0 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 attachment_registerbusobject_sec
1c4200 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ure.__imp_alljoyn_busattachment_
1c4220 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 registerkeystorelistener.__imp_a
1c4240 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 lljoyn_busattachment_registersig
1c4260 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 nalhandler.__imp_alljoyn_busatta
1c4280 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 chment_registersignalhandlerwith
1c42a0 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 rule.__imp_alljoyn_busattachment
1c42c0 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 _releasename.__imp_alljoyn_busat
1c42e0 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c tachment_reloadkeystore.__imp_al
1c4300 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 ljoyn_busattachment_removematch.
1c4320 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f __imp_alljoyn_busattachment_remo
1c4340 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 vesessionmember.__imp_alljoyn_bu
1c4360 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c sattachment_requestname.__imp_al
1c4380 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 ljoyn_busattachment_secureconnec
1c43a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 tion.__imp_alljoyn_busattachment
1c43c0 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c _secureconnectionasync.__imp_all
1c43e0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 joyn_busattachment_setdaemondebu
1c4400 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 g.__imp_alljoyn_busattachment_se
1c4420 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 tkeyexpiration.__imp_alljoyn_bus
1c4440 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f attachment_setlinktimeout.__imp_
1c4460 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d alljoyn_busattachment_setlinktim
1c4480 65 6f 75 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 eoutasync.__imp_alljoyn_busattac
1c44a0 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 hment_setsessionlistener.__imp_a
1c44c0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 5f 5f 69 6d 70 lljoyn_busattachment_start.__imp
1c44e0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 5f 5f 69 6d _alljoyn_busattachment_stop.__im
1c4500 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 p_alljoyn_busattachment_unbindse
1c4520 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ssionport.__imp_alljoyn_busattac
1c4540 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f hment_unregisteraboutlistener.__
1c4560 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 imp_alljoyn_busattachment_unregi
1c4580 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a sterallaboutlisteners.__imp_allj
1c45a0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 oyn_busattachment_unregisterallh
1c45c0 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d andlers.__imp_alljoyn_busattachm
1c45e0 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 ent_unregisterapplicationstateli
1c4600 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 stener.__imp_alljoyn_busattachme
1c4620 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 nt_unregisterbuslistener.__imp_a
1c4640 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 lljoyn_busattachment_unregisterb
1c4660 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 usobject.__imp_alljoyn_busattach
1c4680 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 ment_unregistersignalhandler.__i
1c46a0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 mp_alljoyn_busattachment_unregis
1c46c0 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 tersignalhandlerwithrule.__imp_a
1c46e0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e lljoyn_busattachment_whoimplemen
1c4700 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ts_interface.__imp_alljoyn_busat
1c4720 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 tachment_whoimplements_interface
1c4740 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 s.__imp_alljoyn_buslistener_crea
1c4760 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 te.__imp_alljoyn_buslistener_des
1c4780 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 troy.__imp_alljoyn_busobject_add
1c47a0 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 interface.__imp_alljoyn_busobjec
1c47c0 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 t_addinterface_announced.__imp_a
1c47e0 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 lljoyn_busobject_addmethodhandle
1c4800 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 r.__imp_alljoyn_busobject_addmet
1c4820 68 6f 64 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a hodhandlers.__imp_alljoyn_busobj
1c4840 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 5f 5f 69 ect_cancelsessionlessmessage.__i
1c4860 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 mp_alljoyn_busobject_cancelsessi
1c4880 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f onlessmessage_serial.__imp_alljo
1c48a0 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 yn_busobject_create.__imp_alljoy
1c48c0 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_busobject_destroy.__imp_alljoy
1c48e0 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 n_busobject_emitpropertieschange
1c4900 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 d.__imp_alljoyn_busobject_emitpr
1c4920 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f opertychanged.__imp_alljoyn_buso
1c4940 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 bject_getannouncedinterfacenames
1c4960 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 .__imp_alljoyn_busobject_getbusa
1c4980 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 ttachment.__imp_alljoyn_busobjec
1c49a0 74 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 t_getname.__imp_alljoyn_busobjec
1c49c0 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 t_getpath.__imp_alljoyn_busobjec
1c49e0 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 t_issecure.__imp_alljoyn_busobje
1c4a00 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ct_methodreply_args.__imp_alljoy
1c4a20 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 5f 5f 69 6d n_busobject_methodreply_err.__im
1c4a40 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f p_alljoyn_busobject_methodreply_
1c4a60 73 74 61 74 75 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 status.__imp_alljoyn_busobject_s
1c4a80 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 etannounceflag.__imp_alljoyn_bus
1c4aa0 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 object_signal.__imp_alljoyn_cred
1c4ac0 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 entials_clear.__imp_alljoyn_cred
1c4ae0 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 entials_create.__imp_alljoyn_cre
1c4b00 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 dentials_destroy.__imp_alljoyn_c
1c4b20 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c redentials_getcertchain.__imp_al
1c4b40 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 ljoyn_credentials_getexpiration.
1c4b60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 __imp_alljoyn_credentials_getlog
1c4b80 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c onentry.__imp_alljoyn_credential
1c4ba0 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 s_getpassword.__imp_alljoyn_cred
1c4bc0 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a entials_getprivateKey.__imp_allj
1c4be0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d oyn_credentials_getusername.__im
1c4c00 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 5f 5f 69 6d p_alljoyn_credentials_isset.__im
1c4c20 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 p_alljoyn_credentials_setcertcha
1c4c40 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 in.__imp_alljoyn_credentials_set
1c4c60 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 expiration.__imp_alljoyn_credent
1c4c80 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ials_setlogonentry.__imp_alljoyn
1c4ca0 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 _credentials_setpassword.__imp_a
1c4cc0 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 lljoyn_credentials_setprivatekey
1c4ce0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 .__imp_alljoyn_credentials_setus
1c4d00 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 ername.__imp_alljoyn_getbuildinf
1c4d20 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f o.__imp_alljoyn_getnumericversio
1c4d40 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 n.__imp_alljoyn_getversion.__imp
1c4d60 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 _alljoyn_init.__imp_alljoyn_inte
1c4d80 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f rfacedescription_activate.__imp_
1c4da0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
1c4dc0 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 annotation.__imp_alljoyn_interfa
1c4de0 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f cedescription_addargannotation._
1c4e00 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
1c4e20 6e 5f 61 64 64 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 n_addmember.__imp_alljoyn_interf
1c4e40 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 acedescription_addmemberannotati
1c4e60 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 on.__imp_alljoyn_interfacedescri
1c4e80 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e ption_addmethod.__imp_alljoyn_in
1c4ea0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 5f terfacedescription_addproperty._
1c4ec0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
1c4ee0 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c n_addpropertyannotation.__imp_al
1c4f00 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 ljoyn_interfacedescription_addsi
1c4f20 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 gnal.__imp_alljoyn_interfacedesc
1c4f40 72 69 70 74 69 6f 6e 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ription_eql.__imp_alljoyn_interf
1c4f60 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 acedescription_getannotation.__i
1c4f80 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f mp_alljoyn_interfacedescription_
1c4fa0 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f getannotationatindex.__imp_alljo
1c4fc0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 yn_interfacedescription_getannot
1c4fe0 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ationscount.__imp_alljoyn_interf
1c5000 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e acedescription_getargdescription
1c5020 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 forlanguage.__imp_alljoyn_interf
1c5040 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 acedescription_getdescriptionfor
1c5060 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 language.__imp_alljoyn_interface
1c5080 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 description_getdescriptionlangua
1c50a0 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ges.__imp_alljoyn_interfacedescr
1c50c0 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 iption_getdescriptionlanguages2.
1c50e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
1c5100 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c on_getdescriptiontranslationcall
1c5120 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 back.__imp_alljoyn_interfacedesc
1c5140 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ription_getmember.__imp_alljoyn_
1c5160 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e interfacedescription_getmemberan
1c5180 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 notation.__imp_alljoyn_interface
1c51a0 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 description_getmemberargannotati
1c51c0 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 on.__imp_alljoyn_interfacedescri
1c51e0 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e ption_getmemberdescriptionforlan
1c5200 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 guage.__imp_alljoyn_interfacedes
1c5220 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 cription_getmembers.__imp_alljoy
1c5240 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 n_interfacedescription_getmethod
1c5260 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
1c5280 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ion_getname.__imp_alljoyn_interf
1c52a0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 acedescription_getproperties.__i
1c52c0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f mp_alljoyn_interfacedescription_
1c52e0 67 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 getproperty.__imp_alljoyn_interf
1c5300 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 acedescription_getpropertyannota
1c5320 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 tion.__imp_alljoyn_interfacedesc
1c5340 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f ription_getpropertydescriptionfo
1c5360 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 rlanguage.__imp_alljoyn_interfac
1c5380 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 5f edescription_getsecuritypolicy._
1c53a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
1c53c0 6e 5f 67 65 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 n_getsignal.__imp_alljoyn_interf
1c53e0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f acedescription_hasdescription.__
1c5400 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
1c5420 5f 68 61 73 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 _hasmember.__imp_alljoyn_interfa
1c5440 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d cedescription_hasproperties.__im
1c5460 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 p_alljoyn_interfacedescription_h
1c5480 61 73 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 asproperty.__imp_alljoyn_interfa
1c54a0 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 5f 5f 69 6d 70 5f 61 cedescription_introspect.__imp_a
1c54c0 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 lljoyn_interfacedescription_isse
1c54e0 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 cure.__imp_alljoyn_interfacedesc
1c5500 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ription_member_eql.__imp_alljoyn
1c5520 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 _interfacedescription_member_get
1c5540 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 annotation.__imp_alljoyn_interfa
1c5560 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 cedescription_member_getannotati
1c5580 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 onatindex.__imp_alljoyn_interfac
1c55a0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f edescription_member_getannotatio
1c55c0 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 nscount.__imp_alljoyn_interfaced
1c55e0 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 escription_member_getargannotati
1c5600 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 on.__imp_alljoyn_interfacedescri
1c5620 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 ption_member_getargannotationati
1c5640 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 ndex.__imp_alljoyn_interfacedesc
1c5660 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 ription_member_getargannotations
1c5680 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 count.__imp_alljoyn_interfacedes
1c56a0 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a cription_property_eql.__imp_allj
1c56c0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 oyn_interfacedescription_propert
1c56e0 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e y_getannotation.__imp_alljoyn_in
1c5700 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 terfacedescription_property_geta
1c5720 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 nnotationatindex.__imp_alljoyn_i
1c5740 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 nterfacedescription_property_get
1c5760 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 annotationscount.__imp_alljoyn_i
1c5780 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 nterfacedescription_setargdescri
1c57a0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ption.__imp_alljoyn_interfacedes
1c57c0 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e cription_setargdescriptionforlan
1c57e0 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 guage.__imp_alljoyn_interfacedes
1c5800 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c cription_setdescription.__imp_al
1c5820 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 ljoyn_interfacedescription_setde
1c5840 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f scriptionforlanguage.__imp_alljo
1c5860 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 yn_interfacedescription_setdescr
1c5880 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 iptionlanguage.__imp_alljoyn_int
1c58a0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e erfacedescription_setdescription
1c58c0 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 translationcallback.__imp_alljoy
1c58e0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 n_interfacedescription_setmember
1c5900 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 description.__imp_alljoyn_interf
1c5920 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 acedescription_setmemberdescript
1c5940 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 ionforlanguage.__imp_alljoyn_int
1c5960 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 erfacedescription_setpropertydes
1c5980 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 cription.__imp_alljoyn_interface
1c59a0 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 description_setpropertydescripti
1c59c0 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 onforlanguage.__imp_alljoyn_keys
1c59e0 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 torelistener_create.__imp_alljoy
1c5a00 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 n_keystorelistener_destroy.__imp
1c5a20 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 _alljoyn_keystorelistener_getkey
1c5a40 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 s.__imp_alljoyn_keystorelistener
1c5a60 5f 70 75 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c _putkeys.__imp_alljoyn_keystorel
1c5a80 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 istener_with_synchronization_cre
1c5aa0 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 ate.__imp_alljoyn_message_create
1c5ac0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 .__imp_alljoyn_message_descripti
1c5ae0 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 on.__imp_alljoyn_message_destroy
1c5b00 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 5f 5f 69 6d 70 .__imp_alljoyn_message_eql.__imp
1c5b20 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 5f 5f 69 6d 70 5f 61 6c _alljoyn_message_getarg.__imp_al
1c5b40 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ljoyn_message_getargs.__imp_allj
1c5b60 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 5f 5f 69 oyn_message_getauthmechanism.__i
1c5b80 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c mp_alljoyn_message_getcallserial
1c5ba0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 .__imp_alljoyn_message_getcompre
1c5bc0 73 73 69 6f 6e 74 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 ssiontoken.__imp_alljoyn_message
1c5be0 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 _getdestination.__imp_alljoyn_me
1c5c00 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ssage_geterrorname.__imp_alljoyn
1c5c20 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _message_getflags.__imp_alljoyn_
1c5c40 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f message_getinterface.__imp_alljo
1c5c60 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 yn_message_getmembername.__imp_a
1c5c80 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 lljoyn_message_getobjectpath.__i
1c5ca0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 mp_alljoyn_message_getreceiveend
1c5cc0 70 6f 69 6e 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f pointname.__imp_alljoyn_message_
1c5ce0 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 getreplyserial.__imp_alljoyn_mes
1c5d00 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 sage_getsender.__imp_alljoyn_mes
1c5d20 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f sage_getsessionid.__imp_alljoyn_
1c5d40 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f message_getsignature.__imp_alljo
1c5d60 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c yn_message_gettimestamp.__imp_al
1c5d80 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ljoyn_message_gettype.__imp_allj
1c5da0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 5f 5f oyn_message_isbroadcastsignal.__
1c5dc0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 imp_alljoyn_message_isencrypted.
1c5de0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 __imp_alljoyn_message_isexpired.
1c5e00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 __imp_alljoyn_message_isglobalbr
1c5e20 6f 61 64 63 61 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 oadcast.__imp_alljoyn_message_is
1c5e40 73 65 73 73 69 6f 6e 6c 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 sessionless.__imp_alljoyn_messag
1c5e60 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 e_isunreliable.__imp_alljoyn_mes
1c5e80 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 sage_parseargs.__imp_alljoyn_mes
1c5ea0 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f sage_setendianess.__imp_alljoyn_
1c5ec0 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d message_tostring.__imp_alljoyn_m
1c5ee0 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e sgarg_array_create.__imp_alljoyn
1c5f00 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _msgarg_array_element.__imp_allj
1c5f20 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f oyn_msgarg_array_get.__imp_alljo
1c5f40 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 yn_msgarg_array_set.__imp_alljoy
1c5f60 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 5f 5f 69 6d 70 5f n_msgarg_array_set_offset.__imp_
1c5f80 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 5f alljoyn_msgarg_array_signature._
1c5fa0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 _imp_alljoyn_msgarg_array_tostri
1c5fc0 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 5f 5f ng.__imp_alljoyn_msgarg_clear.__
1c5fe0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 61 imp_alljoyn_msgarg_clone.__imp_a
1c6000 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e lljoyn_msgarg_copy.__imp_alljoyn
1c6020 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 _msgarg_create.__imp_alljoyn_msg
1c6040 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e arg_create_and_set.__imp_alljoyn
1c6060 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 _msgarg_destroy.__imp_alljoyn_ms
1c6080 67 61 72 67 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f garg_equal.__imp_alljoyn_msgarg_
1c60a0 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 get.__imp_alljoyn_msgarg_get_arr
1c60c0 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f ay_element.__imp_alljoyn_msgarg_
1c60e0 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 get_array_elementsignature.__imp
1c6100 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 _alljoyn_msgarg_get_array_number
1c6120 6f 66 65 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f ofelements.__imp_alljoyn_msgarg_
1c6140 67 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 get_bool.__imp_alljoyn_msgarg_ge
1c6160 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 t_bool_array.__imp_alljoyn_msgar
1c6180 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 g_get_double.__imp_alljoyn_msgar
1c61a0 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e g_get_double_array.__imp_alljoyn
1c61c0 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _msgarg_get_int16.__imp_alljoyn_
1c61e0 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c msgarg_get_int16_array.__imp_all
1c6200 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a joyn_msgarg_get_int32.__imp_allj
1c6220 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 oyn_msgarg_get_int32_array.__imp
1c6240 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f _alljoyn_msgarg_get_int64.__imp_
1c6260 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 5f alljoyn_msgarg_get_int64_array._
1c6280 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 _imp_alljoyn_msgarg_get_objectpa
1c62a0 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e th.__imp_alljoyn_msgarg_get_sign
1c62c0 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 ature.__imp_alljoyn_msgarg_get_s
1c62e0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 tring.__imp_alljoyn_msgarg_get_u
1c6300 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 int16.__imp_alljoyn_msgarg_get_u
1c6320 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 int16_array.__imp_alljoyn_msgarg
1c6340 5f 67 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _get_uint32.__imp_alljoyn_msgarg
1c6360 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _get_uint32_array.__imp_alljoyn_
1c6380 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f msgarg_get_uint64.__imp_alljoyn_
1c63a0 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c msgarg_get_uint64_array.__imp_al
1c63c0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c ljoyn_msgarg_get_uint8.__imp_all
1c63e0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d joyn_msgarg_get_uint8_array.__im
1c6400 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 5f 5f 69 p_alljoyn_msgarg_get_variant.__i
1c6420 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 mp_alljoyn_msgarg_get_variant_ar
1c6440 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 ray.__imp_alljoyn_msgarg_getdict
1c6460 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 element.__imp_alljoyn_msgarg_get
1c6480 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 key.__imp_alljoyn_msgarg_getmemb
1c64a0 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 er.__imp_alljoyn_msgarg_getnumme
1c64c0 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 mbers.__imp_alljoyn_msgarg_getty
1c64e0 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 pe.__imp_alljoyn_msgarg_getvalue
1c6500 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 .__imp_alljoyn_msgarg_hassignatu
1c6520 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 5f 5f 69 6d re.__imp_alljoyn_msgarg_set.__im
1c6540 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 p_alljoyn_msgarg_set_and_stabili
1c6560 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c ze.__imp_alljoyn_msgarg_set_bool
1c6580 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 .__imp_alljoyn_msgarg_set_bool_a
1c65a0 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f rray.__imp_alljoyn_msgarg_set_do
1c65c0 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f uble.__imp_alljoyn_msgarg_set_do
1c65e0 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f uble_array.__imp_alljoyn_msgarg_
1c6600 73 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 set_int16.__imp_alljoyn_msgarg_s
1c6620 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 et_int16_array.__imp_alljoyn_msg
1c6640 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 arg_set_int32.__imp_alljoyn_msga
1c6660 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e rg_set_int32_array.__imp_alljoyn
1c6680 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _msgarg_set_int64.__imp_alljoyn_
1c66a0 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c msgarg_set_int64_array.__imp_all
1c66c0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 joyn_msgarg_set_objectpath.__imp
1c66e0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 _alljoyn_msgarg_set_objectpath_a
1c6700 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 rray.__imp_alljoyn_msgarg_set_si
1c6720 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 gnature.__imp_alljoyn_msgarg_set
1c6740 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d _signature_array.__imp_alljoyn_m
1c6760 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d sgarg_set_string.__imp_alljoyn_m
1c6780 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c sgarg_set_string_array.__imp_all
1c67a0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c joyn_msgarg_set_uint16.__imp_all
1c67c0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 joyn_msgarg_set_uint16_array.__i
1c67e0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 mp_alljoyn_msgarg_set_uint32.__i
1c6800 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 mp_alljoyn_msgarg_set_uint32_arr
1c6820 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 ay.__imp_alljoyn_msgarg_set_uint
1c6840 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 64.__imp_alljoyn_msgarg_set_uint
1c6860 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 64_array.__imp_alljoyn_msgarg_se
1c6880 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 t_uint8.__imp_alljoyn_msgarg_set
1c68a0 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 _uint8_array.__imp_alljoyn_msgar
1c68c0 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 g_setdictentry.__imp_alljoyn_msg
1c68e0 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 arg_setstruct.__imp_alljoyn_msga
1c6900 72 67 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 rg_signature.__imp_alljoyn_msgar
1c6920 67 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 g_stabilize.__imp_alljoyn_msgarg
1c6940 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 _tostring.__imp_alljoyn_observer
1c6960 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 _create.__imp_alljoyn_observer_d
1c6980 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 estroy.__imp_alljoyn_observer_ge
1c69a0 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 t.__imp_alljoyn_observer_getfirs
1c69c0 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 t.__imp_alljoyn_observer_getnext
1c69e0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 .__imp_alljoyn_observer_register
1c6a00 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f listener.__imp_alljoyn_observer_
1c6a20 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c unregisteralllisteners.__imp_all
1c6a40 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 joyn_observer_unregisterlistener
1c6a60 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f .__imp_alljoyn_observerlistener_
1c6a80 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 create.__imp_alljoyn_observerlis
1c6aa0 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 tener_destroy.__imp_alljoyn_pass
1c6ac0 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 wordmanager_setcredentials.__imp
1c6ae0 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e _alljoyn_permissionconfiguration
1c6b00 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 listener_create.__imp_alljoyn_pe
1c6b20 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 rmissionconfigurationlistener_de
1c6b40 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f stroy.__imp_alljoyn_permissionco
1c6b60 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 nfigurator_certificatechain_dest
1c6b80 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 roy.__imp_alljoyn_permissionconf
1c6ba0 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 5f igurator_certificateid_cleanup._
1c6bc0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 _imp_alljoyn_permissionconfigura
1c6be0 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f tor_certificateidarray_cleanup._
1c6c00 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 _imp_alljoyn_permissionconfigura
1c6c20 74 6f 72 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 tor_claim.__imp_alljoyn_permissi
1c6c40 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 onconfigurator_endmanagement.__i
1c6c60 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f mp_alljoyn_permissionconfigurato
1c6c80 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a r_getapplicationstate.__imp_allj
1c6ca0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c oyn_permissionconfigurator_getcl
1c6cc0 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 aimcapabilities.__imp_alljoyn_pe
1c6ce0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 rmissionconfigurator_getclaimcap
1c6d00 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c abilitiesadditionalinfo.__imp_al
1c6d20 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
1c6d40 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 defaultclaimcapabilities.__imp_a
1c6d60 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 lljoyn_permissionconfigurator_ge
1c6d80 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 tdefaultpolicy.__imp_alljoyn_per
1c6da0 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 missionconfigurator_getidentity.
1c6dc0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
1c6de0 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 5f 5f ator_getidentitycertificateid.__
1c6e00 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 imp_alljoyn_permissionconfigurat
1c6e20 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 or_getmanifests.__imp_alljoyn_pe
1c6e40 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 rmissionconfigurator_getmanifest
1c6e60 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f template.__imp_alljoyn_permissio
1c6e80 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 nconfigurator_getmembershipsumma
1c6ea0 72 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e ries.__imp_alljoyn_permissioncon
1c6ec0 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 figurator_getpolicy.__imp_alljoy
1c6ee0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c n_permissionconfigurator_getpubl
1c6f00 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ickey.__imp_alljoyn_permissionco
1c6f20 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d nfigurator_installmanifests.__im
1c6f40 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
1c6f60 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _installmembership.__imp_alljoyn
1c6f80 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 _permissionconfigurator_manifest
1c6fa0 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d array_cleanup.__imp_alljoyn_perm
1c6fc0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c issionconfigurator_manifesttempl
1c6fe0 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ate_destroy.__imp_alljoyn_permis
1c7000 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 sionconfigurator_policy_destroy.
1c7020 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
1c7040 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c ator_publickey_destroy.__imp_all
1c7060 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f joyn_permissionconfigurator_remo
1c7080 76 65 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 vemembership.__imp_alljoyn_permi
1c70a0 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c ssionconfigurator_reset.__imp_al
1c70c0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 ljoyn_permissionconfigurator_res
1c70e0 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f etpolicy.__imp_alljoyn_permissio
1c7100 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 nconfigurator_setapplicationstat
1c7120 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 e.__imp_alljoyn_permissionconfig
1c7140 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d urator_setclaimcapabilities.__im
1c7160 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
1c7180 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 _setclaimcapabilitiesadditionali
1c71a0 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 nfo.__imp_alljoyn_permissionconf
1c71c0 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d igurator_setmanifesttemplatefrom
1c71e0 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 xml.__imp_alljoyn_permissionconf
1c7200 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 igurator_startmanagement.__imp_a
1c7220 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 lljoyn_permissionconfigurator_up
1c7240 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 dateidentity.__imp_alljoyn_permi
1c7260 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f ssionconfigurator_updatepolicy._
1c7280 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 _imp_alljoyn_pinglistener_create
1c72a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 .__imp_alljoyn_pinglistener_dest
1c72c0 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 roy.__imp_alljoyn_proxybusobject
1c72e0 5f 61 64 64 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 _addchild.__imp_alljoyn_proxybus
1c7300 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 object_addinterface.__imp_alljoy
1c7320 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 n_proxybusobject_addinterface_by
1c7340 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 _name.__imp_alljoyn_proxybusobje
1c7360 63 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 ct_copy.__imp_alljoyn_proxybusob
1c7380 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ject_create.__imp_alljoyn_proxyb
1c73a0 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c usobject_create_secure.__imp_all
1c73c0 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d joyn_proxybusobject_destroy.__im
1c73e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 p_alljoyn_proxybusobject_enablep
1c7400 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f ropertycaching.__imp_alljoyn_pro
1c7420 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 xybusobject_getallproperties.__i
1c7440 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c mp_alljoyn_proxybusobject_getall
1c7460 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 propertiesasync.__imp_alljoyn_pr
1c7480 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oxybusobject_getchild.__imp_allj
1c74a0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 5f oyn_proxybusobject_getchildren._
1c74c0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 _imp_alljoyn_proxybusobject_geti
1c74e0 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f nterface.__imp_alljoyn_proxybuso
1c7500 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 bject_getinterfaces.__imp_alljoy
1c7520 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 n_proxybusobject_getpath.__imp_a
1c7540 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 lljoyn_proxybusobject_getpropert
1c7560 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 y.__imp_alljoyn_proxybusobject_g
1c7580 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 etpropertyasync.__imp_alljoyn_pr
1c75a0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d oxybusobject_getservicename.__im
1c75c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 p_alljoyn_proxybusobject_getsess
1c75e0 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ionid.__imp_alljoyn_proxybusobje
1c7600 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 ct_getuniquename.__imp_alljoyn_p
1c7620 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 roxybusobject_implementsinterfac
1c7640 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 e.__imp_alljoyn_proxybusobject_i
1c7660 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ntrospectremoteobject.__imp_allj
1c7680 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d oyn_proxybusobject_introspectrem
1c76a0 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f oteobjectasync.__imp_alljoyn_pro
1c76c0 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f xybusobject_issecure.__imp_alljo
1c76e0 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 5f 5f 69 6d 70 5f yn_proxybusobject_isvalid.__imp_
1c7700 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c alljoyn_proxybusobject_methodcal
1c7720 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d l.__imp_alljoyn_proxybusobject_m
1c7740 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 ethodcall_member.__imp_alljoyn_p
1c7760 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f roxybusobject_methodcall_member_
1c7780 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 noreply.__imp_alljoyn_proxybusob
1c77a0 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c ject_methodcall_noreply.__imp_al
1c77c0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 ljoyn_proxybusobject_methodcalla
1c77e0 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 sync.__imp_alljoyn_proxybusobjec
1c7800 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 t_methodcallasync_member.__imp_a
1c7820 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 5f lljoyn_proxybusobject_parsexml._
1c7840 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f _imp_alljoyn_proxybusobject_ref_
1c7860 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a create.__imp_alljoyn_proxybusobj
1c7880 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f ect_ref_decref.__imp_alljoyn_pro
1c78a0 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 xybusobject_ref_get.__imp_alljoy
1c78c0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 5f 5f 69 6d n_proxybusobject_ref_incref.__im
1c78e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 p_alljoyn_proxybusobject_registe
1c7900 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 rpropertieschangedlistener.__imp
1c7920 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 _alljoyn_proxybusobject_removech
1c7940 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ild.__imp_alljoyn_proxybusobject
1c7960 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _secureconnection.__imp_alljoyn_
1c7980 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 proxybusobject_secureconnectiona
1c79a0 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 sync.__imp_alljoyn_proxybusobjec
1c79c0 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 t_setproperty.__imp_alljoyn_prox
1c79e0 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d ybusobject_setpropertyasync.__im
1c7a00 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 p_alljoyn_proxybusobject_unregis
1c7a20 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 terpropertieschangedlistener.__i
1c7a40 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a mp_alljoyn_routerinit.__imp_allj
1c7a60 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 61 oyn_routerinitwithconfig.__imp_a
1c7a80 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a lljoyn_routershutdown.__imp_allj
1c7aa0 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 oyn_securityapplicationproxy_cla
1c7ac0 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 im.__imp_alljoyn_securityapplica
1c7ae0 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 tionproxy_computemanifestdigest.
1c7b00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
1c7b20 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 nproxy_create.__imp_alljoyn_secu
1c7b40 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 rityapplicationproxy_destroy.__i
1c7b60 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 mp_alljoyn_securityapplicationpr
1c7b80 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e oxy_digest_destroy.__imp_alljoyn
1c7ba0 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 _securityapplicationproxy_eccpub
1c7bc0 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 lickey_destroy.__imp_alljoyn_sec
1c7be0 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d urityapplicationproxy_endmanagem
1c7c00 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 ent.__imp_alljoyn_securityapplic
1c7c20 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f ationproxy_getapplicationstate._
1c7c40 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e _imp_alljoyn_securityapplication
1c7c60 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 proxy_getclaimcapabilities.__imp
1c7c80 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 _alljoyn_securityapplicationprox
1c7ca0 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c y_getclaimcapabilitiesadditional
1c7cc0 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 info.__imp_alljoyn_securityappli
1c7ce0 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 cationproxy_getdefaultpolicy.__i
1c7d00 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 mp_alljoyn_securityapplicationpr
1c7d20 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 oxy_geteccpublickey.__imp_alljoy
1c7d40 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 n_securityapplicationproxy_getma
1c7d60 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 nifesttemplate.__imp_alljoyn_sec
1c7d80 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 urityapplicationproxy_getpermiss
1c7da0 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 ionmanagementsessionport.__imp_a
1c7dc0 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
1c7de0 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 getpolicy.__imp_alljoyn_security
1c7e00 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 applicationproxy_installmembersh
1c7e20 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 ip.__imp_alljoyn_securityapplica
1c7e40 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 tionproxy_manifest_destroy.__imp
1c7e60 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 _alljoyn_securityapplicationprox
1c7e80 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 y_manifesttemplate_destroy.__imp
1c7ea0 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 _alljoyn_securityapplicationprox
1c7ec0 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 y_policy_destroy.__imp_alljoyn_s
1c7ee0 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 5f 5f ecurityapplicationproxy_reset.__
1c7f00 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
1c7f20 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 roxy_resetpolicy.__imp_alljoyn_s
1c7f40 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 ecurityapplicationproxy_setmanif
1c7f60 65 73 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 estsignature.__imp_alljoyn_secur
1c7f80 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 ityapplicationproxy_signmanifest
1c7fa0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 .__imp_alljoyn_securityapplicati
1c7fc0 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c onproxy_startmanagement.__imp_al
1c7fe0 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 ljoyn_securityapplicationproxy_u
1c8000 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 pdateidentity.__imp_alljoyn_secu
1c8020 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 rityapplicationproxy_updatepolic
1c8040 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f y.__imp_alljoyn_sessionlistener_
1c8060 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 create.__imp_alljoyn_sessionlist
1c8080 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 ener_destroy.__imp_alljoyn_sessi
1c80a0 6f 6e 6f 70 74 73 5f 63 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e onopts_cmp.__imp_alljoyn_session
1c80c0 6f 70 74 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f opts_create.__imp_alljoyn_sessio
1c80e0 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 nopts_destroy.__imp_alljoyn_sess
1c8100 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c ionopts_get_multipoint.__imp_all
1c8120 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 5f joyn_sessionopts_get_proximity._
1c8140 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 _imp_alljoyn_sessionopts_get_tra
1c8160 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 ffic.__imp_alljoyn_sessionopts_g
1c8180 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 et_transports.__imp_alljoyn_sess
1c81a0 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ionopts_iscompatible.__imp_alljo
1c81c0 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f yn_sessionopts_set_multipoint.__
1c81e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 imp_alljoyn_sessionopts_set_prox
1c8200 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f imity.__imp_alljoyn_sessionopts_
1c8220 73 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f set_traffic.__imp_alljoyn_sessio
1c8240 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f nopts_set_transports.__imp_alljo
1c8260 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f yn_sessionportlistener_create.__
1c8280 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f imp_alljoyn_sessionportlistener_
1c82a0 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 5f destroy.__imp_alljoyn_shutdown._
1c82c0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c _imp_alljoyn_unity_deferred_call
1c82e0 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 backs_process.__imp_alljoyn_unit
1c8300 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 y_set_deferred_callback_mainthre
1c8320 61 64 5f 6f 6e 6c 79 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 ad_only.__imp_auxGetDevCapsA.__i
1c8340 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 4e 75 mp_auxGetDevCapsW.__imp_auxGetNu
1c8360 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 61 mDevs.__imp_auxGetVolume.__imp_a
1c8380 75 78 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 uxOutMessage.__imp_auxSetVolume.
1c83a0 5f 5f 69 6d 70 5f 62 63 70 5f 62 61 74 63 68 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 69 6e 64 00 5f __imp_bcp_batch.__imp_bcp_bind._
1c83c0 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 6c 65 6e _imp_bcp_colfmt.__imp_bcp_collen
1c83e0 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 70 74 72 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 75 .__imp_bcp_colptr.__imp_bcp_colu
1c8400 6d 6e 73 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 62 63 70 5f mns.__imp_bcp_control.__imp_bcp_
1c8420 64 6f 6e 65 00 5f 5f 69 6d 70 5f 62 63 70 5f 65 78 65 63 00 5f 5f 69 6d 70 5f 62 63 70 5f 67 65 done.__imp_bcp_exec.__imp_bcp_ge
1c8440 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 62 63 tcolfmt.__imp_bcp_initA.__imp_bc
1c8460 70 5f 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 5f 5f 69 6d 70 p_initW.__imp_bcp_moretext.__imp
1c8480 5f 62 63 70 5f 72 65 61 64 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 57 _bcp_readfmtA.__imp_bcp_readfmtW
1c84a0 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 6e 64 72 6f 77 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 74 .__imp_bcp_sendrow.__imp_bcp_set
1c84c0 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 5f 5f 69 6d 70 colfmt.__imp_bcp_writefmtA.__imp
1c84e0 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 5f 5f 69 6d 70 5f 62 65 72 5f 61 6c 6c 6f 63 5f 74 _bcp_writefmtW.__imp_ber_alloc_t
1c8500 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 64 75 70 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 65 63 66 .__imp_ber_bvdup.__imp_ber_bvecf
1c8520 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 ree.__imp_ber_bvfree.__imp_ber_f
1c8540 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 6c 61 74 74 65 6e 00 5f irst_element.__imp_ber_flatten._
1c8560 5f 69 6d 70 5f 62 65 72 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 69 6e 69 74 00 5f 5f 69 _imp_ber_free.__imp_ber_init.__i
1c8580 6d 70 5f 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 65 mp_ber_next_element.__imp_ber_pe
1c85a0 65 6b 5f 74 61 67 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 62 65 ek_tag.__imp_ber_printf.__imp_be
1c85c0 72 5f 73 63 61 6e 66 00 5f 5f 69 6d 70 5f 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 5f 5f 69 6d 70 r_scanf.__imp_ber_skip_tag.__imp
1c85e0 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 _bind.__imp_capCreateCaptureWind
1c8600 6f 77 41 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 owA.__imp_capCreateCaptureWindow
1c8620 57 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 W.__imp_capGetDriverDescriptionA
1c8640 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 .__imp_capGetDriverDescriptionW.
1c8660 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 __imp_cldap_open.__imp_cldap_ope
1c8680 6e 41 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 63 6c 6f 73 65 nA.__imp_cldap_openW.__imp_close
1c86a0 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 64 62 70 72 74 socket.__imp_connect.__imp_dbprt
1c86c0 79 70 65 41 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 57 00 5f 5f 69 6d 70 5f 66 72 65 65 61 ypeA.__imp_dbprtypeW.__imp_freea
1c86e0 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f ddrinfo.__imp_getaddrinfo.__imp_
1c8700 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 6e 61 6d gethostbyaddr.__imp_gethostbynam
1c8720 65 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 6e 61 6d e.__imp_gethostname.__imp_getnam
1c8740 65 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 70 65 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 einfo.__imp_getpeername.__imp_ge
1c8760 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d tprotobyname.__imp_getprotobynum
1c8780 62 65 72 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 ber.__imp_getservbyname.__imp_ge
1c87a0 74 73 65 72 76 62 79 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6e 61 6d 65 00 5f 5f tservbyport.__imp_getsockname.__
1c87c0 69 6d 70 5f 67 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 67 6c 41 63 63 75 6d 00 5f 5f 69 imp_getsockopt.__imp_glAccum.__i
1c87e0 6d 70 5f 67 6c 41 6c 70 68 61 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 41 72 65 54 65 78 74 75 72 mp_glAlphaFunc.__imp_glAreTextur
1c8800 65 73 52 65 73 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 esResident.__imp_glArrayElement.
1c8820 5f 5f 69 6d 70 5f 67 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 67 6c 42 69 6e 64 54 65 78 74 75 72 __imp_glBegin.__imp_glBindTextur
1c8840 65 00 5f 5f 69 6d 70 5f 67 6c 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 67 6c 42 6c 65 6e 64 46 75 e.__imp_glBitmap.__imp_glBlendFu
1c8860 6e 63 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c nc.__imp_glCallList.__imp_glCall
1c8880 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 Lists.__imp_glClear.__imp_glClea
1c88a0 72 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f rAccum.__imp_glClearColor.__imp_
1c88c0 67 6c 43 6c 65 61 72 44 65 70 74 68 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 glClearDepth.__imp_glClearIndex.
1c88e0 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6c 69 __imp_glClearStencil.__imp_glCli
1c8900 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 62 00 5f 5f 69 6d 70 5f 67 6c 43 pPlane.__imp_glColor3b.__imp_glC
1c8920 6f 6c 6f 72 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 00 5f 5f 69 6d 70 5f 67 6c olor3bv.__imp_glColor3d.__imp_gl
1c8940 43 6f 6c 6f 72 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 00 5f 5f 69 6d 70 5f 67 Color3dv.__imp_glColor3f.__imp_g
1c8960 6c 43 6f 6c 6f 72 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 69 00 5f 5f 69 6d 70 5f lColor3fv.__imp_glColor3i.__imp_
1c8980 67 6c 43 6f 6c 6f 72 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 00 5f 5f 69 6d 70 glColor3iv.__imp_glColor3s.__imp
1c89a0 5f 67 6c 43 6f 6c 6f 72 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 00 5f 5f 69 _glColor3sv.__imp_glColor3ub.__i
1c89c0 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 00 mp_glColor3ubv.__imp_glColor3ui.
1c89e0 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 __imp_glColor3uiv.__imp_glColor3
1c8a00 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c us.__imp_glColor3usv.__imp_glCol
1c8a20 6f 72 34 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f or4b.__imp_glColor4bv.__imp_glCo
1c8a40 6c 6f 72 34 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 lor4d.__imp_glColor4dv.__imp_glC
1c8a60 6f 6c 6f 72 34 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 76 00 5f 5f 69 6d 70 5f 67 6c olor4f.__imp_glColor4fv.__imp_gl
1c8a80 43 6f 6c 6f 72 34 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 69 76 00 5f 5f 69 6d 70 5f 67 Color4i.__imp_glColor4iv.__imp_g
1c8aa0 6c 43 6f 6c 6f 72 34 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 76 00 5f 5f 69 6d 70 5f lColor4s.__imp_glColor4sv.__imp_
1c8ac0 67 6c 43 6f 6c 6f 72 34 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 76 00 5f 5f 69 glColor4ub.__imp_glColor4ubv.__i
1c8ae0 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 76 00 mp_glColor4ui.__imp_glColor4uiv.
1c8b00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 __imp_glColor4us.__imp_glColor4u
1c8b20 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c sv.__imp_glColorMask.__imp_glCol
1c8b40 6f 72 4d 61 74 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 orMaterial.__imp_glColorPointer.
1c8b60 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 __imp_glCopyPixels.__imp_glCopyT
1c8b80 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 exImage1D.__imp_glCopyTexImage2D
1c8ba0 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 .__imp_glCopyTexSubImage1D.__imp
1c8bc0 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 75 6c _glCopyTexSubImage2D.__imp_glCul
1c8be0 6c 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f lFace.__imp_glDeleteLists.__imp_
1c8c00 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 46 75 glDeleteTextures.__imp_glDepthFu
1c8c20 6e 63 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 nc.__imp_glDepthMask.__imp_glDep
1c8c40 74 68 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c thRange.__imp_glDisable.__imp_gl
1c8c60 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 41 DisableClientState.__imp_glDrawA
1c8c80 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 rrays.__imp_glDrawBuffer.__imp_g
1c8ca0 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 50 69 78 65 6c 73 lDrawElements.__imp_glDrawPixels
1c8cc0 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c .__imp_glEdgeFlag.__imp_glEdgeFl
1c8ce0 61 67 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 76 00 5f 5f 69 6d agPointer.__imp_glEdgeFlagv.__im
1c8d00 70 5f 67 6c 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 p_glEnable.__imp_glEnableClientS
1c8d20 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 4c 69 73 74 tate.__imp_glEnd.__imp_glEndList
1c8d40 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 .__imp_glEvalCoord1d.__imp_glEva
1c8d60 6c 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 5f 5f lCoord1dv.__imp_glEvalCoord1f.__
1c8d80 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 imp_glEvalCoord1fv.__imp_glEvalC
1c8da0 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d oord2d.__imp_glEvalCoord2dv.__im
1c8dc0 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 p_glEvalCoord2f.__imp_glEvalCoor
1c8de0 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 31 00 5f 5f 69 6d 70 5f 67 6c 45 d2fv.__imp_glEvalMesh1.__imp_glE
1c8e00 76 61 6c 4d 65 73 68 32 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 5f 5f 69 6d valMesh2.__imp_glEvalPoint1.__im
1c8e20 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 5f 5f 69 6d 70 5f 67 6c 46 65 65 64 62 61 63 6b 42 p_glEvalPoint2.__imp_glFeedbackB
1c8e40 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 6c 75 uffer.__imp_glFinish.__imp_glFlu
1c8e60 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 76 00 5f 5f sh.__imp_glFogf.__imp_glFogfv.__
1c8e80 69 6d 70 5f 67 6c 46 6f 67 69 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 76 00 5f 5f 69 6d 70 5f 67 imp_glFogi.__imp_glFogiv.__imp_g
1c8ea0 6c 46 72 6f 6e 74 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 46 72 75 73 74 75 6d 00 5f 5f 69 6d 70 lFrontFace.__imp_glFrustum.__imp
1c8ec0 5f 67 6c 47 65 6e 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 _glGenLists.__imp_glGenTextures.
1c8ee0 5f 5f 69 6d 70 5f 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 43 __imp_glGetBooleanv.__imp_glGetC
1c8f00 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 5f 5f 69 6d lipPlane.__imp_glGetDoublev.__im
1c8f20 70 5f 67 6c 47 65 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 46 6c 6f 61 74 76 00 5f p_glGetError.__imp_glGetFloatv._
1c8f40 5f 69 6d 70 5f 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 _imp_glGetIntegerv.__imp_glGetLi
1c8f60 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 ghtfv.__imp_glGetLightiv.__imp_g
1c8f80 6c 47 65 74 4d 61 70 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 66 76 00 5f 5f 69 6d 70 lGetMapdv.__imp_glGetMapfv.__imp
1c8fa0 5f 67 6c 47 65 74 4d 61 70 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 _glGetMapiv.__imp_glGetMaterialf
1c8fc0 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c v.__imp_glGetMaterialiv.__imp_gl
1c8fe0 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 GetPixelMapfv.__imp_glGetPixelMa
1c9000 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d puiv.__imp_glGetPixelMapusv.__im
1c9020 70 5f 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 6c 79 67 p_glGetPointerv.__imp_glGetPolyg
1c9040 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d onStipple.__imp_glGetString.__im
1c9060 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e p_glGetTexEnvfv.__imp_glGetTexEn
1c9080 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c viv.__imp_glGetTexGendv.__imp_gl
1c90a0 47 65 74 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 GetTexGenfv.__imp_glGetTexGeniv.
1c90c0 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 __imp_glGetTexImage.__imp_glGetT
1c90e0 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 exLevelParameterfv.__imp_glGetTe
1c9100 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 xLevelParameteriv.__imp_glGetTex
1c9120 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 Parameterfv.__imp_glGetTexParame
1c9140 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 48 69 6e 74 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 teriv.__imp_glHint.__imp_glIndex
1c9160 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f Mask.__imp_glIndexPointer.__imp_
1c9180 67 6c 49 6e 64 65 78 64 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 76 00 5f 5f 69 6d 70 5f 67 glIndexd.__imp_glIndexdv.__imp_g
1c91a0 6c 49 6e 64 65 78 66 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 76 00 5f 5f 69 6d 70 5f 67 6c lIndexf.__imp_glIndexfv.__imp_gl
1c91c0 49 6e 64 65 78 69 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 76 00 5f 5f 69 6d 70 5f 67 6c 49 Indexi.__imp_glIndexiv.__imp_glI
1c91e0 6e 64 65 78 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e ndexs.__imp_glIndexsv.__imp_glIn
1c9200 64 65 78 75 62 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 49 dexub.__imp_glIndexubv.__imp_glI
1c9220 6e 69 74 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 nitNames.__imp_glInterleavedArra
1c9240 79 73 00 5f 5f 69 6d 70 5f 67 6c 49 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 49 73 4c ys.__imp_glIsEnabled.__imp_glIsL
1c9260 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 49 73 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 ist.__imp_glIsTexture.__imp_glLi
1c9280 67 68 74 4d 6f 64 65 6c 66 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 5f ghtModelf.__imp_glLightModelfv._
1c92a0 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 _imp_glLightModeli.__imp_glLight
1c92c0 4d 6f 64 65 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 66 00 5f 5f 69 6d 70 5f 67 6c 4c Modeliv.__imp_glLightf.__imp_glL
1c92e0 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 ightfv.__imp_glLighti.__imp_glLi
1c9300 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f ghtiv.__imp_glLineStipple.__imp_
1c9320 67 6c 4c 69 6e 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f 67 6c 4c 69 73 74 42 61 73 65 00 5f 5f 69 glLineWidth.__imp_glListBase.__i
1c9340 6d 70 5f 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 mp_glLoadIdentity.__imp_glLoadMa
1c9360 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f trixd.__imp_glLoadMatrixf.__imp_
1c9380 67 6c 4c 6f 61 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 67 69 63 4f 70 00 5f 5f 69 6d 70 glLoadName.__imp_glLogicOp.__imp
1c93a0 5f 67 6c 4d 61 70 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 66 00 5f 5f 69 6d 70 5f 67 6c 4d _glMap1d.__imp_glMap1f.__imp_glM
1c93c0 61 70 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 ap2d.__imp_glMap2f.__imp_glMapGr
1c93e0 69 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 4d id1d.__imp_glMapGrid1f.__imp_glM
1c9400 61 70 47 72 69 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 66 00 5f 5f 69 6d 70 apGrid2d.__imp_glMapGrid2f.__imp
1c9420 5f 67 6c 4d 61 74 65 72 69 61 6c 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 _glMaterialf.__imp_glMaterialfv.
1c9440 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 __imp_glMateriali.__imp_glMateri
1c9460 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c aliv.__imp_glMatrixMode.__imp_gl
1c9480 4d 75 6c 74 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 MultMatrixd.__imp_glMultMatrixf.
1c94a0 5f 5f 69 6d 70 5f 67 6c 4e 65 77 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 __imp_glNewList.__imp_glNormal3b
1c94c0 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 .__imp_glNormal3bv.__imp_glNorma
1c94e0 6c 33 64 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f l3d.__imp_glNormal3dv.__imp_glNo
1c9500 72 6d 61 6c 33 66 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 5f 5f 69 6d 70 5f 67 rmal3f.__imp_glNormal3fv.__imp_g
1c9520 6c 4e 6f 72 6d 61 6c 33 69 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 5f 5f 69 6d lNormal3i.__imp_glNormal3iv.__im
1c9540 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 5f p_glNormal3s.__imp_glNormal3sv._
1c9560 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 4f 72 74 _imp_glNormalPointer.__imp_glOrt
1c9580 68 6f 00 5f 5f 69 6d 70 5f 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 5f 5f 69 6d 70 5f 67 6c 50 ho.__imp_glPassThrough.__imp_glP
1c95a0 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 5f 5f ixelMapfv.__imp_glPixelMapuiv.__
1c95c0 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 53 imp_glPixelMapusv.__imp_glPixelS
1c95e0 74 6f 72 65 66 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 5f 5f 69 6d 70 5f toref.__imp_glPixelStorei.__imp_
1c9600 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 glPixelTransferf.__imp_glPixelTr
1c9620 61 6e 73 66 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 5f 5f 69 6d 70 5f ansferi.__imp_glPixelZoom.__imp_
1c9640 67 6c 50 6f 69 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 glPointSize.__imp_glPolygonMode.
1c9660 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 67 6c 50 6f __imp_glPolygonOffset.__imp_glPo
1c9680 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 41 74 74 72 69 62 00 5f lygonStipple.__imp_glPopAttrib._
1c96a0 5f 69 6d 70 5f 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 _imp_glPopClientAttrib.__imp_glP
1c96c0 6f 70 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 opMatrix.__imp_glPopName.__imp_g
1c96e0 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 lPrioritizeTextures.__imp_glPush
1c9700 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 Attrib.__imp_glPushClientAttrib.
1c9720 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4e __imp_glPushMatrix.__imp_glPushN
1c9740 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 5f 5f 69 6d 70 5f 67 6c ame.__imp_glRasterPos2d.__imp_gl
1c9760 52 61 73 74 65 72 50 6f 73 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 RasterPos2dv.__imp_glRasterPos2f
1c9780 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 .__imp_glRasterPos2fv.__imp_glRa
1c97a0 73 74 65 72 50 6f 73 32 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 5f sterPos2i.__imp_glRasterPos2iv._
1c97c0 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 _imp_glRasterPos2s.__imp_glRaste
1c97e0 72 50 6f 73 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 5f 5f 69 6d rPos2sv.__imp_glRasterPos3d.__im
1c9800 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 p_glRasterPos3dv.__imp_glRasterP
1c9820 6f 73 33 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 5f 5f 69 6d 70 5f os3f.__imp_glRasterPos3fv.__imp_
1c9840 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 glRasterPos3i.__imp_glRasterPos3
1c9860 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 5f 5f 69 6d 70 5f 67 6c 52 iv.__imp_glRasterPos3s.__imp_glR
1c9880 61 73 74 65 72 50 6f 73 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 asterPos3sv.__imp_glRasterPos4d.
1c98a0 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 __imp_glRasterPos4dv.__imp_glRas
1c98c0 74 65 72 50 6f 73 34 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 5f 5f terPos4f.__imp_glRasterPos4fv.__
1c98e0 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 imp_glRasterPos4i.__imp_glRaster
1c9900 50 6f 73 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 5f 5f 69 6d 70 Pos4iv.__imp_glRasterPos4s.__imp
1c9920 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 42 75 66 66 _glRasterPos4sv.__imp_glReadBuff
1c9940 65 72 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 er.__imp_glReadPixels.__imp_glRe
1c9960 63 74 64 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 ctd.__imp_glRectdv.__imp_glRectf
1c9980 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 00 5f 5f .__imp_glRectfv.__imp_glRecti.__
1c99a0 69 6d 70 5f 67 6c 52 65 63 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 00 5f 5f 69 6d 70 imp_glRectiv.__imp_glRects.__imp
1c99c0 5f 67 6c 52 65 63 74 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 5f 5f 69 _glRectsv.__imp_glRenderMode.__i
1c99e0 6d 70 5f 67 6c 52 6f 74 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 66 00 5f 5f 69 mp_glRotated.__imp_glRotatef.__i
1c9a00 6d 70 5f 67 6c 53 63 61 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 66 00 5f 5f 69 6d 70 mp_glScaled.__imp_glScalef.__imp
1c9a20 5f 67 6c 53 63 69 73 73 6f 72 00 5f 5f 69 6d 70 5f 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 _glScissor.__imp_glSelectBuffer.
1c9a40 5f 5f 69 6d 70 5f 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 __imp_glShadeModel.__imp_glStenc
1c9a60 69 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 5f 5f 69 6d 70 ilFunc.__imp_glStencilMask.__imp
1c9a80 5f 67 6c 53 74 65 6e 63 69 6c 4f 70 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 _glStencilOp.__imp_glTexCoord1d.
1c9aa0 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 __imp_glTexCoord1dv.__imp_glTexC
1c9ac0 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 oord1f.__imp_glTexCoord1fv.__imp
1c9ae0 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 _glTexCoord1i.__imp_glTexCoord1i
1c9b00 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 v.__imp_glTexCoord1s.__imp_glTex
1c9b20 43 6f 6f 72 64 31 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 5f 5f 69 6d Coord1sv.__imp_glTexCoord2d.__im
1c9b40 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 p_glTexCoord2dv.__imp_glTexCoord
1c9b60 32 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 2f.__imp_glTexCoord2fv.__imp_glT
1c9b80 65 78 43 6f 6f 72 64 32 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 5f 5f exCoord2i.__imp_glTexCoord2iv.__
1c9ba0 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 imp_glTexCoord2s.__imp_glTexCoor
1c9bc0 64 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 5f 5f 69 6d 70 5f 67 6c d2sv.__imp_glTexCoord3d.__imp_gl
1c9be0 54 65 78 43 6f 6f 72 64 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 5f TexCoord3dv.__imp_glTexCoord3f._
1c9c00 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f _imp_glTexCoord3fv.__imp_glTexCo
1c9c20 6f 72 64 33 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 5f 5f 69 6d 70 5f ord3i.__imp_glTexCoord3iv.__imp_
1c9c40 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 glTexCoord3s.__imp_glTexCoord3sv
1c9c60 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 .__imp_glTexCoord4d.__imp_glTexC
1c9c80 6f 6f 72 64 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 5f 5f 69 6d 70 oord4dv.__imp_glTexCoord4f.__imp
1c9ca0 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 _glTexCoord4fv.__imp_glTexCoord4
1c9cc0 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 i.__imp_glTexCoord4iv.__imp_glTe
1c9ce0 78 43 6f 6f 72 64 34 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 5f 5f 69 xCoord4s.__imp_glTexCoord4sv.__i
1c9d00 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 mp_glTexCoordPointer.__imp_glTex
1c9d20 45 6e 76 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 Envf.__imp_glTexEnvfv.__imp_glTe
1c9d40 78 45 6e 76 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 xEnvi.__imp_glTexEnviv.__imp_glT
1c9d60 65 78 47 65 6e 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c exGend.__imp_glTexGendv.__imp_gl
1c9d80 54 65 78 47 65 6e 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 5f 67 TexGenf.__imp_glTexGenfv.__imp_g
1c9da0 6c 54 65 78 47 65 6e 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f lTexGeni.__imp_glTexGeniv.__imp_
1c9dc0 67 6c 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 32 44 00 glTexImage1D.__imp_glTexImage2D.
1c9de0 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 __imp_glTexParameterf.__imp_glTe
1c9e00 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 xParameterfv.__imp_glTexParamete
1c9e20 72 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f ri.__imp_glTexParameteriv.__imp_
1c9e40 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d glTexSubImage1D.__imp_glTexSubIm
1c9e60 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 5f 5f 69 6d 70 5f 67 age2D.__imp_glTranslated.__imp_g
1c9e80 6c 54 72 61 6e 73 6c 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 00 5f 5f 69 lTranslatef.__imp_glVertex2d.__i
1c9ea0 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 00 mp_glVertex2dv.__imp_glVertex2f.
1c9ec0 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 __imp_glVertex2fv.__imp_glVertex
1c9ee0 32 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 2i.__imp_glVertex2iv.__imp_glVer
1c9f00 74 65 78 32 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 73 76 00 5f 5f 69 6d 70 5f 67 6c tex2s.__imp_glVertex2sv.__imp_gl
1c9f20 56 65 72 74 65 78 33 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 76 00 5f 5f 69 6d 70 Vertex3d.__imp_glVertex3dv.__imp
1c9f40 5f 67 6c 56 65 72 74 65 78 33 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 76 00 5f 5f _glVertex3f.__imp_glVertex3fv.__
1c9f60 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 76 imp_glVertex3i.__imp_glVertex3iv
1c9f80 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 .__imp_glVertex3s.__imp_glVertex
1c9fa0 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 3sv.__imp_glVertex4d.__imp_glVer
1c9fc0 74 65 78 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 00 5f 5f 69 6d 70 5f 67 6c tex4dv.__imp_glVertex4f.__imp_gl
1c9fe0 56 65 72 74 65 78 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 00 5f 5f 69 6d 70 Vertex4fv.__imp_glVertex4i.__imp
1ca000 5f 67 6c 56 65 72 74 65 78 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 00 5f 5f _glVertex4iv.__imp_glVertex4s.__
1ca020 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 50 6f imp_glVertex4sv.__imp_glVertexPo
1ca040 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 56 69 65 77 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 6c 75 inter.__imp_glViewport.__imp_glu
1ca060 42 65 67 69 6e 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e BeginCurve.__imp_gluBeginPolygon
1ca080 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 .__imp_gluBeginSurface.__imp_glu
1ca0a0 42 65 67 69 6e 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 BeginTrim.__imp_gluBuild1DMipmap
1ca0c0 73 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 5f 5f 69 6d 70 5f s.__imp_gluBuild2DMipmaps.__imp_
1ca0e0 67 6c 75 43 79 6c 69 6e 64 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 gluCylinder.__imp_gluDeleteNurbs
1ca100 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 Renderer.__imp_gluDeleteQuadric.
1ca120 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 44 69 73 __imp_gluDeleteTess.__imp_gluDis
1ca140 6b 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 k.__imp_gluEndCurve.__imp_gluEnd
1ca160 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 5f 5f 69 6d Polygon.__imp_gluEndSurface.__im
1ca180 70 5f 67 6c 75 45 6e 64 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 53 74 72 69 6e p_gluEndTrim.__imp_gluErrorStrin
1ca1a0 67 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 g.__imp_gluErrorUnicodeStringEXT
1ca1c0 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 .__imp_gluGetNurbsProperty.__imp
1ca1e0 5f 67 6c 75 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 54 65 73 73 50 72 _gluGetString.__imp_gluGetTessPr
1ca200 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 operty.__imp_gluLoadSamplingMatr
1ca220 69 63 65 73 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 6f 6b 41 74 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 ices.__imp_gluLookAt.__imp_gluNe
1ca240 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 51 75 61 64 72 wNurbsRenderer.__imp_gluNewQuadr
1ca260 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 54 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 78 ic.__imp_gluNewTess.__imp_gluNex
1ca280 74 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 tContour.__imp_gluNurbsCallback.
1ca2a0 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 __imp_gluNurbsCurve.__imp_gluNur
1ca2c0 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 bsProperty.__imp_gluNurbsSurface
1ca2e0 00 5f 5f 69 6d 70 5f 67 6c 75 4f 72 74 68 6f 32 44 00 5f 5f 69 6d 70 5f 67 6c 75 50 61 72 74 69 .__imp_gluOrtho2D.__imp_gluParti
1ca300 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 5f 5f 69 6d alDisk.__imp_gluPerspective.__im
1ca320 70 5f 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 75 50 72 6f 6a 65 63 74 p_gluPickMatrix.__imp_gluProject
1ca340 00 5f 5f 69 6d 70 5f 67 6c 75 50 77 6c 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 .__imp_gluPwlCurve.__imp_gluQuad
1ca360 72 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 ricCallback.__imp_gluQuadricDraw
1ca380 53 74 79 6c 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 5f 5f Style.__imp_gluQuadricNormals.__
1ca3a0 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f imp_gluQuadricOrientation.__imp_
1ca3c0 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 63 61 6c 65 gluQuadricTexture.__imp_gluScale
1ca3e0 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 70 68 65 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 54 Image.__imp_gluSphere.__imp_gluT
1ca400 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 essBeginContour.__imp_gluTessBeg
1ca420 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 inPolygon.__imp_gluTessCallback.
1ca440 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c __imp_gluTessEndContour.__imp_gl
1ca460 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 4e 6f 72 uTessEndPolygon.__imp_gluTessNor
1ca480 6d 61 6c 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f mal.__imp_gluTessProperty.__imp_
1ca4a0 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 5f 5f 69 6d 70 5f 67 6c 75 55 6e 50 72 6f 6a 65 63 74 gluTessVertex.__imp_gluUnProject
1ca4c0 00 5f 5f 69 6d 70 5f 68 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 68 74 6f 6e 73 00 5f 5f 69 6d 70 5f 69 .__imp_htonl.__imp_htons.__imp_i
1ca4e0 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 f_indextoname.__imp_if_nametoind
1ca500 65 78 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 61 64 64 72 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 ex.__imp_inet_addr.__imp_inet_nt
1ca520 6f 61 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 70 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 70 74 oa.__imp_inet_ntop.__imp_inet_pt
1ca540 6f 6e 00 5f 5f 69 6d 70 5f 69 6f 63 74 6c 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 6a 6f 79 43 6f on.__imp_ioctlsocket.__imp_joyCo
1ca560 6e 66 69 67 43 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 nfigChanged.__imp_joyGetDevCapsA
1ca580 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6a 6f 79 47 .__imp_joyGetDevCapsW.__imp_joyG
1ca5a0 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 50 6f 73 00 5f 5f 69 6d 70 5f etNumDevs.__imp_joyGetPos.__imp_
1ca5c0 6a 6f 79 47 65 74 50 6f 73 45 78 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c joyGetPosEx.__imp_joyGetThreshol
1ca5e0 64 00 5f 5f 69 6d 70 5f 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f d.__imp_joyReleaseCapture.__imp_
1ca600 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f 79 53 65 74 54 68 72 65 73 68 joySetCapture.__imp_joySetThresh
1ca620 6f 6c 64 00 5f 5f 69 6d 70 5f 6b 65 79 62 64 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 old.__imp_keybd_event.__imp_ldap
1ca640 5f 61 62 61 6e 64 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 00 5f 5f 69 6d 70 5f 6c 64 _abandon.__imp_ldap_add.__imp_ld
1ca660 61 70 5f 61 64 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 57 00 5f 5f 69 6d 70 5f 6c 64 ap_addA.__imp_ldap_addW.__imp_ld
1ca680 61 70 5f 61 64 64 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 5f ap_add_ext.__imp_ldap_add_extA._
1ca6a0 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 _imp_ldap_add_extW.__imp_ldap_ad
1ca6c0 64 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 5f 5f d_ext_s.__imp_ldap_add_ext_sA.__
1ca6e0 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 imp_ldap_add_ext_sW.__imp_ldap_a
1ca700 64 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 dd_s.__imp_ldap_add_sA.__imp_lda
1ca720 70 5f 61 64 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c p_add_sW.__imp_ldap_bind.__imp_l
1ca740 64 61 70 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 dap_bindA.__imp_ldap_bindW.__imp
1ca760 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 _ldap_bind_s.__imp_ldap_bind_sA.
1ca780 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 __imp_ldap_bind_sW.__imp_ldap_ch
1ca7a0 65 63 6b 5f 66 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c eck_filterA.__imp_ldap_check_fil
1ca7c0 74 65 72 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 6c 64 terW.__imp_ldap_cleanup.__imp_ld
1ca7e0 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f ap_close_extended_op.__imp_ldap_
1ca800 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 5f 5f 69 6d compare.__imp_ldap_compareA.__im
1ca820 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 p_ldap_compareW.__imp_ldap_compa
1ca840 72 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 5f re_ext.__imp_ldap_compare_extA._
1ca860 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 _imp_ldap_compare_extW.__imp_lda
1ca880 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 p_compare_ext_s.__imp_ldap_compa
1ca8a0 72 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 re_ext_sA.__imp_ldap_compare_ext
1ca8c0 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 5f 5f 69 6d 70 5f 6c _sW.__imp_ldap_compare_s.__imp_l
1ca8e0 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 dap_compare_sA.__imp_ldap_compar
1ca900 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 5f 5f e_sW.__imp_ldap_conn_from_msg.__
1ca920 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 imp_ldap_connect.__imp_ldap_cont
1ca940 72 6f 6c 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 rol_free.__imp_ldap_control_free
1ca960 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 5f 5f 69 6d 70 A.__imp_ldap_control_freeW.__imp
1ca980 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 _ldap_controls_free.__imp_ldap_c
1ca9a0 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c ontrols_freeA.__imp_ldap_control
1ca9c0 73 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 s_freeW.__imp_ldap_count_entries
1ca9e0 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 .__imp_ldap_count_references.__i
1caa00 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f mp_ldap_count_values.__imp_ldap_
1caa20 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 count_valuesA.__imp_ldap_count_v
1caa40 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c aluesW.__imp_ldap_count_values_l
1caa60 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f en.__imp_ldap_create_page_contro
1caa80 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c l.__imp_ldap_create_page_control
1caaa0 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c A.__imp_ldap_create_page_control
1caac0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c W.__imp_ldap_create_sort_control
1caae0 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 .__imp_ldap_create_sort_controlA
1cab00 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 .__imp_ldap_create_sort_controlW
1cab20 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 .__imp_ldap_create_vlv_controlA.
1cab40 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f __imp_ldap_create_vlv_controlW._
1cab60 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 _imp_ldap_delete.__imp_ldap_dele
1cab80 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 teA.__imp_ldap_deleteW.__imp_lda
1caba0 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 p_delete_ext.__imp_ldap_delete_e
1cabc0 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 5f 5f 69 6d 70 xtA.__imp_ldap_delete_extW.__imp
1cabe0 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 _ldap_delete_ext_s.__imp_ldap_de
1cac00 6c 65 74 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 lete_ext_sA.__imp_ldap_delete_ex
1cac20 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 5f 5f 69 6d 70 5f 6c t_sW.__imp_ldap_delete_s.__imp_l
1cac40 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f dap_delete_sA.__imp_ldap_delete_
1cac60 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f sW.__imp_ldap_dn2ufn.__imp_ldap_
1cac80 64 6e 32 75 66 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 5f 5f 69 6d 70 dn2ufnA.__imp_ldap_dn2ufnW.__imp
1caca0 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 _ldap_encode_sort_controlA.__imp
1cacc0 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 _ldap_encode_sort_controlW.__imp
1cace0 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 _ldap_err2string.__imp_ldap_err2
1cad00 73 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 5f stringA.__imp_ldap_err2stringW._
1cad20 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 _imp_ldap_escape_filter_element.
1cad40 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 __imp_ldap_escape_filter_element
1cad60 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 A.__imp_ldap_escape_filter_eleme
1cad80 6e 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 5f 5f 69 6d 70 5f ntW.__imp_ldap_explode_dn.__imp_
1cada0 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c ldap_explode_dnA.__imp_ldap_expl
1cadc0 6f 64 65 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 ode_dnW.__imp_ldap_extended_oper
1cade0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 ation.__imp_ldap_extended_operat
1cae00 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 ionA.__imp_ldap_extended_operati
1cae20 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f onW.__imp_ldap_extended_operatio
1cae40 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 n_sA.__imp_ldap_extended_operati
1cae60 6f 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 on_sW.__imp_ldap_first_attribute
1cae80 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 .__imp_ldap_first_attributeA.__i
1caea0 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c mp_ldap_first_attributeW.__imp_l
1caec0 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 dap_first_entry.__imp_ldap_first
1caee0 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 _reference.__imp_ldap_free_contr
1caf00 6f 6c 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 5f 5f ols.__imp_ldap_free_controlsA.__
1caf20 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6c 64 imp_ldap_free_controlsW.__imp_ld
1caf40 61 70 5f 67 65 74 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 5f 5f 69 ap_get_dn.__imp_ldap_get_dnA.__i
1caf60 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e mp_ldap_get_dnW.__imp_ldap_get_n
1caf80 65 78 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 ext_page.__imp_ldap_get_next_pag
1cafa0 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f e_s.__imp_ldap_get_option.__imp_
1cafc0 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f ldap_get_optionW.__imp_ldap_get_
1cafe0 70 61 67 65 64 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 paged_count.__imp_ldap_get_value
1cb000 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c s.__imp_ldap_get_valuesA.__imp_l
1cb020 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 dap_get_valuesW.__imp_ldap_get_v
1cb040 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f alues_len.__imp_ldap_get_values_
1cb060 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 lenA.__imp_ldap_get_values_lenW.
1cb080 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 41 __imp_ldap_init.__imp_ldap_initA
1cb0a0 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d .__imp_ldap_initW.__imp_ldap_mem
1cb0c0 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c free.__imp_ldap_memfreeA.__imp_l
1cb0e0 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 00 5f dap_memfreeW.__imp_ldap_modify._
1cb100 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 _imp_ldap_modifyA.__imp_ldap_mod
1cb120 69 66 79 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 5f 5f 69 6d 70 ifyW.__imp_ldap_modify_ext.__imp
1cb140 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 _ldap_modify_extA.__imp_ldap_mod
1cb160 69 66 79 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 ify_extW.__imp_ldap_modify_ext_s
1cb180 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f .__imp_ldap_modify_ext_sA.__imp_
1cb1a0 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f ldap_modify_ext_sW.__imp_ldap_mo
1cb1c0 64 69 66 79 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 5f 5f 69 6d dify_s.__imp_ldap_modify_sA.__im
1cb1e0 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 p_ldap_modify_sW.__imp_ldap_modr
1cb200 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 5f 5f 69 6d 70 5f 6c 64 61 70 dn.__imp_ldap_modrdn2.__imp_ldap
1cb220 5f 6d 6f 64 72 64 6e 32 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 5f 5f _modrdn2A.__imp_ldap_modrdn2W.__
1cb240 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f imp_ldap_modrdn2_s.__imp_ldap_mo
1cb260 64 72 64 6e 32 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 5f drdn2_sA.__imp_ldap_modrdn2_sW._
1cb280 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 _imp_ldap_modrdnA.__imp_ldap_mod
1cb2a0 72 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 5f 5f 69 6d 70 5f 6c rdnW.__imp_ldap_modrdn_s.__imp_l
1cb2c0 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f dap_modrdn_sA.__imp_ldap_modrdn_
1cb2e0 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 sW.__imp_ldap_msgfree.__imp_ldap
1cb300 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f _next_attribute.__imp_ldap_next_
1cb320 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 attributeA.__imp_ldap_next_attri
1cb340 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 5f 5f 69 6d buteW.__imp_ldap_next_entry.__im
1cb360 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 p_ldap_next_reference.__imp_ldap
1cb380 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 _open.__imp_ldap_openA.__imp_lda
1cb3a0 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 p_openW.__imp_ldap_parse_extende
1cb3c0 64 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e d_resultA.__imp_ldap_parse_exten
1cb3e0 64 65 64 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 ded_resultW.__imp_ldap_parse_pag
1cb400 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f e_control.__imp_ldap_parse_page_
1cb420 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 controlA.__imp_ldap_parse_page_c
1cb440 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e ontrolW.__imp_ldap_parse_referen
1cb460 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 5f ce.__imp_ldap_parse_referenceA._
1cb480 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 _imp_ldap_parse_referenceW.__imp
1cb4a0 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 _ldap_parse_result.__imp_ldap_pa
1cb4c0 72 73 65 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 rse_resultA.__imp_ldap_parse_res
1cb4e0 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 ultW.__imp_ldap_parse_sort_contr
1cb500 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c ol.__imp_ldap_parse_sort_control
1cb520 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 A.__imp_ldap_parse_sort_controlW
1cb540 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f .__imp_ldap_parse_vlv_controlA._
1cb560 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 _imp_ldap_parse_vlv_controlW.__i
1cb580 6d 70 5f 6c 64 61 70 5f 70 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 mp_ldap_perror.__imp_ldap_rename
1cb5a0 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 5f 5f 69 6d _ext.__imp_ldap_rename_extA.__im
1cb5c0 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 p_ldap_rename_extW.__imp_ldap_re
1cb5e0 6e 61 6d 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 name_ext_s.__imp_ldap_rename_ext
1cb600 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 5f 5f 69 _sA.__imp_ldap_rename_ext_sW.__i
1cb620 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c 74 mp_ldap_result.__imp_ldap_result
1cb640 32 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 5f 5f 69 2error.__imp_ldap_sasl_bindA.__i
1cb660 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 mp_ldap_sasl_bindW.__imp_ldap_sa
1cb680 73 6c 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f sl_bind_sA.__imp_ldap_sasl_bind_
1cb6a0 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f sW.__imp_ldap_search.__imp_ldap_
1cb6c0 73 65 61 72 63 68 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 57 00 5f 5f 69 6d 70 searchA.__imp_ldap_searchW.__imp
1cb6e0 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 5f 5f 69 6d 70 5f _ldap_search_abandon_page.__imp_
1cb700 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 ldap_search_ext.__imp_ldap_searc
1cb720 68 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 5f 5f h_extA.__imp_ldap_search_extW.__
1cb740 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 imp_ldap_search_ext_s.__imp_ldap
1cb760 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 _search_ext_sA.__imp_ldap_search
1cb780 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 _ext_sW.__imp_ldap_search_init_p
1cb7a0 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 age.__imp_ldap_search_init_pageA
1cb7c0 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 5f 5f .__imp_ldap_search_init_pageW.__
1cb7e0 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 imp_ldap_search_s.__imp_ldap_sea
1cb800 72 63 68 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 5f 5f 69 6d rch_sA.__imp_ldap_search_sW.__im
1cb820 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 p_ldap_search_st.__imp_ldap_sear
1cb840 63 68 5f 73 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 5f 5f 69 ch_stA.__imp_ldap_search_stW.__i
1cb860 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 mp_ldap_set_dbg_flags.__imp_ldap
1cb880 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f _set_dbg_routine.__imp_ldap_set_
1cb8a0 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f option.__imp_ldap_set_optionW.__
1cb8c0 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f imp_ldap_simple_bind.__imp_ldap_
1cb8e0 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 simple_bindA.__imp_ldap_simple_b
1cb900 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 5f 5f indW.__imp_ldap_simple_bind_s.__
1cb920 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 imp_ldap_simple_bind_sA.__imp_ld
1cb940 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c ap_simple_bind_sW.__imp_ldap_ssl
1cb960 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c init.__imp_ldap_sslinitA.__imp_l
1cb980 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c dap_sslinitW.__imp_ldap_start_tl
1cb9a0 73 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 5f 5f 69 s_sA.__imp_ldap_start_tls_sW.__i
1cb9c0 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 6f 70 5f mp_ldap_startup.__imp_ldap_stop_
1cb9e0 74 6c 73 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 00 5f 5f 69 6d 70 5f 6c 64 tls_s.__imp_ldap_ufn2dn.__imp_ld
1cba00 61 70 5f 75 66 6e 32 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 5f 5f ap_ufn2dnA.__imp_ldap_ufn2dnW.__
1cba20 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e imp_ldap_unbind.__imp_ldap_unbin
1cba40 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 5f 5f 69 6d 70 5f d_s.__imp_ldap_value_free.__imp_
1cba60 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 ldap_value_freeA.__imp_ldap_valu
1cba80 65 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 e_freeW.__imp_ldap_value_free_le
1cbaa0 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 63 63 65 70 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 n.__imp_lineAccept.__imp_lineAdd
1cbac0 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 Provider.__imp_lineAddProviderA.
1cbae0 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e __imp_lineAddProviderW.__imp_lin
1cbb00 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 67 65 6e 74 eAddToConference.__imp_lineAgent
1cbb20 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 6e 73 77 65 72 00 5f 5f 69 6d 70 5f Specific.__imp_lineAnswer.__imp_
1cbb40 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e lineBlindTransfer.__imp_lineBlin
1cbb60 64 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 dTransferA.__imp_lineBlindTransf
1cbb80 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f erW.__imp_lineClose.__imp_lineCo
1cbba0 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 mpleteCall.__imp_lineCompleteTra
1cbbc0 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 nsfer.__imp_lineConfigDialog.__i
1cbbe0 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 mp_lineConfigDialogA.__imp_lineC
1cbc00 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 onfigDialogEdit.__imp_lineConfig
1cbc20 44 69 61 6c 6f 67 45 64 69 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c DialogEditA.__imp_lineConfigDial
1cbc40 6f 67 45 64 69 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 ogEditW.__imp_lineConfigDialogW.
1cbc60 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c __imp_lineConfigProvider.__imp_l
1cbc80 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 ineCreateAgentA.__imp_lineCreate
1cbca0 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 AgentSessionA.__imp_lineCreateAg
1cbcc0 65 6e 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e entSessionW.__imp_lineCreateAgen
1cbce0 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 5f 5f 69 6d tW.__imp_lineDeallocateCall.__im
1cbd00 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 p_lineDevSpecific.__imp_lineDevS
1cbd20 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 00 5f 5f pecificFeature.__imp_lineDial.__
1cbd40 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 57 00 5f 5f imp_lineDialA.__imp_lineDialW.__
1cbd60 69 6d 70 5f 6c 69 6e 65 44 72 6f 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 00 5f imp_lineDrop.__imp_lineForward._
1cbd80 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 _imp_lineForwardA.__imp_lineForw
1cbda0 61 72 64 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 5f 5f 69 6d ardW.__imp_lineGatherDigits.__im
1cbdc0 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 p_lineGatherDigitsA.__imp_lineGa
1cbde0 74 68 65 72 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 therDigitsW.__imp_lineGenerateDi
1cbe00 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 5f gits.__imp_lineGenerateDigitsA._
1cbe20 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c _imp_lineGenerateDigitsW.__imp_l
1cbe40 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 ineGenerateTone.__imp_lineGetAdd
1cbe60 72 65 73 73 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 ressCaps.__imp_lineGetAddressCap
1cbe80 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 5f 5f 69 sA.__imp_lineGetAddressCapsW.__i
1cbea0 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 mp_lineGetAddressID.__imp_lineGe
1cbec0 74 41 64 64 72 65 73 73 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 tAddressIDA.__imp_lineGetAddress
1cbee0 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f IDW.__imp_lineGetAddressStatus._
1cbf00 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 _imp_lineGetAddressStatusA.__imp
1cbf20 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e _lineGetAddressStatusW.__imp_lin
1cbf40 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e eGetAgentActivityListA.__imp_lin
1cbf60 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e eGetAgentActivityListW.__imp_lin
1cbf80 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e eGetAgentCapsA.__imp_lineGetAgen
1cbfa0 74 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 tCapsW.__imp_lineGetAgentGroupLi
1cbfc0 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 stA.__imp_lineGetAgentGroupListW
1cbfe0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 .__imp_lineGetAgentInfo.__imp_li
1cc000 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 neGetAgentSessionInfo.__imp_line
1cc020 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 GetAgentSessionList.__imp_lineGe
1cc040 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 tAgentStatusA.__imp_lineGetAgent
1cc060 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 StatusW.__imp_lineGetAppPriority
1cc080 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 5f 5f 69 6d 70 .__imp_lineGetAppPriorityA.__imp
1cc0a0 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 _lineGetAppPriorityW.__imp_lineG
1cc0c0 65 74 43 61 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f etCallInfo.__imp_lineGetCallInfo
1cc0e0 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6c A.__imp_lineGetCallInfoW.__imp_l
1cc100 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f ineGetCallStatus.__imp_lineGetCo
1cc120 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e nfRelatedCalls.__imp_lineGetCoun
1cc140 74 72 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 5f 5f 69 6d 70 5f try.__imp_lineGetCountryA.__imp_
1cc160 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 lineGetCountryW.__imp_lineGetDev
1cc180 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 Caps.__imp_lineGetDevCapsA.__imp
1cc1a0 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 _lineGetDevCapsW.__imp_lineGetDe
1cc1c0 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 vConfig.__imp_lineGetDevConfigA.
1cc1e0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 __imp_lineGetDevConfigW.__imp_li
1cc200 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f neGetGroupListA.__imp_lineGetGro
1cc220 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6c 69 upListW.__imp_lineGetID.__imp_li
1cc240 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f neGetIDA.__imp_lineGetIDW.__imp_
1cc260 6c 69 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 5f lineGetIcon.__imp_lineGetIconA._
1cc280 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c _imp_lineGetIconW.__imp_lineGetL
1cc2a0 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 ineDevStatus.__imp_lineGetLineDe
1cc2c0 76 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 vStatusA.__imp_lineGetLineDevSta
1cc2e0 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f tusW.__imp_lineGetMessage.__imp_
1cc300 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 75 6d lineGetNewCalls.__imp_lineGetNum
1cc320 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 Rings.__imp_lineGetProviderList.
1cc340 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 __imp_lineGetProviderListA.__imp
1cc360 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 _lineGetProviderListW.__imp_line
1cc380 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 GetProxyStatus.__imp_lineGetQueu
1cc3a0 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 5f 5f eInfo.__imp_lineGetQueueListA.__
1cc3c0 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 imp_lineGetQueueListW.__imp_line
1cc3e0 47 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 GetRequest.__imp_lineGetRequestA
1cc400 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e .__imp_lineGetRequestW.__imp_lin
1cc420 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 eGetStatusMessages.__imp_lineGet
1cc440 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 TranslateCaps.__imp_lineGetTrans
1cc460 6c 61 74 65 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 lateCapsA.__imp_lineGetTranslate
1cc480 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 00 5f 5f 69 6d 70 5f 6c 69 CapsW.__imp_lineHandoff.__imp_li
1cc4a0 6e 65 48 61 6e 64 6f 66 66 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 5f 5f neHandoffA.__imp_lineHandoffW.__
1cc4c0 69 6d 70 5f 6c 69 6e 65 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a imp_lineHold.__imp_lineInitializ
1cc4e0 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f e.__imp_lineInitializeExA.__imp_
1cc500 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 lineInitializeExW.__imp_lineMake
1cc520 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 6c Call.__imp_lineMakeCallA.__imp_l
1cc540 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 ineMakeCallW.__imp_lineMonitorDi
1cc560 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 5f 5f 69 6d gits.__imp_lineMonitorMedia.__im
1cc580 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 p_lineMonitorTones.__imp_lineNeg
1cc5a0 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 otiateAPIVersion.__imp_lineNegot
1cc5c0 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 00 5f 5f iateExtVersion.__imp_lineOpen.__
1cc5e0 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 57 00 5f 5f imp_lineOpenA.__imp_lineOpenW.__
1cc600 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 41 00 5f 5f 69 imp_linePark.__imp_lineParkA.__i
1cc620 6d 70 5f 6c 69 6e 65 50 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 00 5f 5f mp_lineParkW.__imp_linePickup.__
1cc640 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 imp_linePickupA.__imp_linePickup
1cc660 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e W.__imp_linePrepareAddToConferen
1cc680 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 ce.__imp_linePrepareAddToConfere
1cc6a0 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 nceA.__imp_linePrepareAddToConfe
1cc6c0 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 5f 5f renceW.__imp_lineProxyMessage.__
1cc6e0 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 imp_lineProxyResponse.__imp_line
1cc700 52 65 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 5f 5f 69 Redirect.__imp_lineRedirectA.__i
1cc720 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 67 69 73 mp_lineRedirectW.__imp_lineRegis
1cc740 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 terRequestRecipient.__imp_lineRe
1cc760 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f leaseUserUserInfo.__imp_lineRemo
1cc780 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 veFromConference.__imp_lineRemov
1cc7a0 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 5f eProvider.__imp_lineSecureCall._
1cc7c0 5f 69 6d 70 5f 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f _imp_lineSendUserUserInfo.__imp_
1cc7e0 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 lineSetAgentActivity.__imp_lineS
1cc800 65 74 41 67 65 6e 74 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d etAgentGroup.__imp_lineSetAgentM
1cc820 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 easurementPeriod.__imp_lineSetAg
1cc840 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 entSessionState.__imp_lineSetAge
1cc860 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 ntState.__imp_lineSetAgentStateE
1cc880 78 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 x.__imp_lineSetAppPriority.__imp
1cc8a0 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 _lineSetAppPriorityA.__imp_lineS
1cc8c0 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 53 etAppPriorityW.__imp_lineSetAppS
1cc8e0 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 5f 5f pecific.__imp_lineSetCallData.__
1cc900 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 imp_lineSetCallParams.__imp_line
1cc920 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 SetCallPrivilege.__imp_lineSetCa
1cc940 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 llQualityOfService.__imp_lineSet
1cc960 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 75 72 72 65 CallTreatment.__imp_lineSetCurre
1cc980 6e 74 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 ntLocation.__imp_lineSetDevConfi
1cc9a0 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f g.__imp_lineSetDevConfigA.__imp_
1cc9c0 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4c lineSetDevConfigW.__imp_lineSetL
1cc9e0 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 ineDevStatus.__imp_lineSetMediaC
1cca00 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 5f 5f ontrol.__imp_lineSetMediaMode.__
1cca20 69 6d 70 5f 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 imp_lineSetNumRings.__imp_lineSe
1cca40 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 tQueueMeasurementPeriod.__imp_li
1cca60 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 neSetStatusMessages.__imp_lineSe
1cca80 74 54 65 72 6d 69 6e 61 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 tTerminal.__imp_lineSetTollList.
1ccaa0 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e __imp_lineSetTollListA.__imp_lin
1ccac0 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e eSetTollListW.__imp_lineSetupCon
1ccae0 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 ference.__imp_lineSetupConferenc
1ccb00 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 5f 5f eA.__imp_lineSetupConferenceW.__
1ccb20 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 imp_lineSetupTransfer.__imp_line
1ccb40 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 SetupTransferA.__imp_lineSetupTr
1ccb60 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 ansferW.__imp_lineShutdown.__imp
1ccb80 5f 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 _lineSwapHold.__imp_lineTranslat
1ccba0 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 eAddress.__imp_lineTranslateAddr
1ccbc0 65 73 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 essA.__imp_lineTranslateAddressW
1ccbe0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 .__imp_lineTranslateDialog.__imp
1ccc00 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 _lineTranslateDialogA.__imp_line
1ccc20 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 63 6f 6d TranslateDialogW.__imp_lineUncom
1ccc40 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 68 6f 6c 64 00 5f 5f 69 6d 70 pleteCall.__imp_lineUnhold.__imp
1ccc60 5f 6c 69 6e 65 55 6e 70 61 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 41 00 5f 5f _lineUnpark.__imp_lineUnparkA.__
1ccc80 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 73 74 65 6e 00 5f 5f 69 imp_lineUnparkW.__imp_listen.__i
1ccca0 6d 70 5f 6c 73 74 72 63 61 74 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 57 00 5f 5f 69 6d 70 mp_lstrcatA.__imp_lstrcatW.__imp
1cccc0 5f 6c 73 74 72 63 6d 70 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 6c _lstrcmpA.__imp_lstrcmpW.__imp_l
1ccce0 73 74 72 63 6d 70 69 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 6c strcmpiA.__imp_lstrcmpiW.__imp_l
1ccd00 73 74 72 63 70 79 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 57 00 5f 5f 69 6d 70 5f 6c 73 74 strcpyA.__imp_lstrcpyW.__imp_lst
1ccd20 72 63 70 79 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 57 00 5f 5f 69 6d 70 5f 6c 73 74 rcpynA.__imp_lstrcpynW.__imp_lst
1ccd40 72 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 rlenA.__imp_lstrlenW.__imp_mciDr
1ccd60 69 76 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 iverNotify.__imp_mciDriverYield.
1ccd80 5f 5f 69 6d 70 5f 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 __imp_mciFreeCommandResource.__i
1ccda0 6d 70 5f 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 mp_mciGetCreatorTask.__imp_mciGe
1ccdc0 74 44 65 76 69 63 65 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 tDeviceIDA.__imp_mciGetDeviceIDF
1ccde0 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 romElementIDA.__imp_mciGetDevice
1cce00 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 IDFromElementIDW.__imp_mciGetDev
1cce20 69 63 65 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 5f 5f iceIDW.__imp_mciGetDriverData.__
1cce40 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 imp_mciGetErrorStringA.__imp_mci
1cce60 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 59 69 65 6c GetErrorStringW.__imp_mciGetYiel
1cce80 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 dProc.__imp_mciLoadCommandResour
1ccea0 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 6d ce.__imp_mciSendCommandA.__imp_m
1ccec0 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 ciSendCommandW.__imp_mciSendStri
1ccee0 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d ngA.__imp_mciSendStringW.__imp_m
1ccf00 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 59 69 65 6c ciSetDriverData.__imp_mciSetYiel
1ccf20 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 69 64 69 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 dProc.__imp_midiConnect.__imp_mi
1ccf40 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 41 64 64 42 75 66 66 diDisconnect.__imp_midiInAddBuff
1ccf60 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 er.__imp_midiInClose.__imp_midiI
1ccf80 6e 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 nGetDevCapsA.__imp_midiInGetDevC
1ccfa0 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f apsW.__imp_midiInGetErrorTextA._
1ccfc0 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d _imp_midiInGetErrorTextW.__imp_m
1ccfe0 69 64 69 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 idiInGetID.__imp_midiInGetNumDev
1cd000 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 s.__imp_midiInMessage.__imp_midi
1cd020 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 InOpen.__imp_midiInPrepareHeader
1cd040 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 53 .__imp_midiInReset.__imp_midiInS
1cd060 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 tart.__imp_midiInStop.__imp_midi
1cd080 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 InUnprepareHeader.__imp_midiOutC
1cd0a0 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 acheDrumPatches.__imp_midiOutCac
1cd0c0 68 65 50 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 hePatches.__imp_midiOutClose.__i
1cd0e0 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 mp_midiOutGetDevCapsA.__imp_midi
1cd100 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 OutGetDevCapsW.__imp_midiOutGetE
1cd120 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 rrorTextA.__imp_midiOutGetErrorT
1cd140 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 extW.__imp_midiOutGetID.__imp_mi
1cd160 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 diOutGetNumDevs.__imp_midiOutGet
1cd180 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 5f 5f 69 6d Volume.__imp_midiOutLongMsg.__im
1cd1a0 70 5f 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4f 70 p_midiOutMessage.__imp_midiOutOp
1cd1c0 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f en.__imp_midiOutPrepareHeader.__
1cd1e0 69 6d 70 5f 6d 69 64 69 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 65 imp_midiOutReset.__imp_midiOutSe
1cd200 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 5f 5f tVolume.__imp_midiOutShortMsg.__
1cd220 69 6d 70 5f 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 imp_midiOutUnprepareHeader.__imp
1cd240 5f 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 _midiStreamClose.__imp_midiStrea
1cd260 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 5f 5f 69 6d 70 5f mOpen.__imp_midiStreamOut.__imp_
1cd280 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d midiStreamPause.__imp_midiStream
1cd2a0 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 Position.__imp_midiStreamPropert
1cd2c0 79 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f y.__imp_midiStreamRestart.__imp_
1cd2e0 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 43 6c 6f 73 65 00 midiStreamStop.__imp_mixerClose.
1cd300 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 5f 5f __imp_mixerGetControlDetailsA.__
1cd320 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d imp_mixerGetControlDetailsW.__im
1cd340 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 p_mixerGetDevCapsA.__imp_mixerGe
1cd360 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 49 44 00 5f 5f 69 6d 70 tDevCapsW.__imp_mixerGetID.__imp
1cd380 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 _mixerGetLineControlsA.__imp_mix
1cd3a0 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 erGetLineControlsW.__imp_mixerGe
1cd3c0 74 4c 69 6e 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 tLineInfoA.__imp_mixerGetLineInf
1cd3e0 6f 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d oW.__imp_mixerGetNumDevs.__imp_m
1cd400 69 78 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4f 70 65 6e 00 5f 5f 69 6d ixerMessage.__imp_mixerOpen.__im
1cd420 70 5f 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 6d p_mixerSetControlDetails.__imp_m
1cd440 6d 44 72 76 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 mDrvInstall.__imp_mmGetCurrentTa
1cd460 73 6b 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 sk.__imp_mmTaskBlock.__imp_mmTas
1cd480 6b 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 5f 5f 69 6d 70 kCreate.__imp_mmTaskSignal.__imp
1cd4a0 5f 6d 6d 54 61 73 6b 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 64 76 61 6e 63 65 00 5f _mmTaskYield.__imp_mmioAdvance._
1cd4c0 5f 69 6d 70 5f 6d 6d 69 6f 41 73 63 65 6e 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 6c 6f 73 65 00 _imp_mmioAscend.__imp_mmioClose.
1cd4e0 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f __imp_mmioCreateChunk.__imp_mmio
1cd500 44 65 73 63 65 6e 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 6d 6d Descend.__imp_mmioFlush.__imp_mm
1cd520 69 6f 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f ioGetInfo.__imp_mmioInstallIOPro
1cd540 63 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 5f 5f 69 6d cA.__imp_mmioInstallIOProcW.__im
1cd560 70 5f 6d 6d 69 6f 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 57 00 5f 5f 69 6d p_mmioOpenA.__imp_mmioOpenW.__im
1cd580 70 5f 6d 6d 69 6f 52 65 61 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 5f 5f 69 p_mmioRead.__imp_mmioRenameA.__i
1cd5a0 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 65 6b 00 5f 5f mp_mmioRenameW.__imp_mmioSeek.__
1cd5c0 69 6d 70 5f 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 imp_mmioSendMessage.__imp_mmioSe
1cd5e0 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f tBuffer.__imp_mmioSetInfo.__imp_
1cd600 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 mmioStringToFOURCCA.__imp_mmioSt
1cd620 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 57 72 69 74 65 00 5f 5f ringToFOURCCW.__imp_mmioWrite.__
1cd640 69 6d 70 5f 6d 6f 75 73 65 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6e 74 6f 68 6c 00 5f 5f 69 6d imp_mouse_event.__imp_ntohl.__im
1cd660 70 5f 6e 74 6f 68 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 70 p_ntohs.__imp_phoneClose.__imp_p
1cd680 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 honeConfigDialog.__imp_phoneConf
1cd6a0 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f igDialogA.__imp_phoneConfigDialo
1cd6c0 67 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f gW.__imp_phoneDevSpecific.__imp_
1cd6e0 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 phoneGetButtonInfo.__imp_phoneGe
1cd700 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f tButtonInfoA.__imp_phoneGetButto
1cd720 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f nInfoW.__imp_phoneGetData.__imp_
1cd740 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 phoneGetDevCaps.__imp_phoneGetDe
1cd760 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f vCapsA.__imp_phoneGetDevCapsW.__
1cd780 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 imp_phoneGetDisplay.__imp_phoneG
1cd7a0 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 etGain.__imp_phoneGetHookSwitch.
1cd7c0 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 __imp_phoneGetID.__imp_phoneGetI
1cd7e0 44 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 DA.__imp_phoneGetIDW.__imp_phone
1cd800 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d GetIcon.__imp_phoneGetIconA.__im
1cd820 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 4c 61 p_phoneGetIconW.__imp_phoneGetLa
1cd840 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 70 mp.__imp_phoneGetMessage.__imp_p
1cd860 68 6f 6e 65 47 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 honeGetRing.__imp_phoneGetStatus
1cd880 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 70 68 6f .__imp_phoneGetStatusA.__imp_pho
1cd8a0 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 neGetStatusMessages.__imp_phoneG
1cd8c0 65 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 5f etStatusW.__imp_phoneGetVolume._
1cd8e0 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 _imp_phoneInitialize.__imp_phone
1cd900 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c InitializeExA.__imp_phoneInitial
1cd920 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 izeExW.__imp_phoneNegotiateAPIVe
1cd940 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 rsion.__imp_phoneNegotiateExtVer
1cd960 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 sion.__imp_phoneOpen.__imp_phone
1cd980 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 SetButtonInfo.__imp_phoneSetButt
1cd9a0 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f onInfoA.__imp_phoneSetButtonInfo
1cd9c0 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 W.__imp_phoneSetData.__imp_phone
1cd9e0 53 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 5f 5f SetDisplay.__imp_phoneSetGain.__
1cda00 69 6d 70 5f 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f imp_phoneSetHookSwitch.__imp_pho
1cda20 6e 65 53 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 5f 5f 69 neSetLamp.__imp_phoneSetRing.__i
1cda40 6d 70 5f 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f mp_phoneSetStatusMessages.__imp_
1cda60 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 68 75 74 64 6f phoneSetVolume.__imp_phoneShutdo
1cda80 77 6e 00 5f 5f 69 6d 70 5f 72 65 63 76 00 5f 5f 69 6d 70 5f 72 65 63 76 66 72 6f 6d 00 5f 5f 69 wn.__imp_recv.__imp_recvfrom.__i
1cdaa0 6d 70 5f 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 73 65 6e 64 00 5f 5f 69 6d 70 5f 73 65 6e 64 74 mp_select.__imp_send.__imp_sendt
1cdac0 6f 00 5f 5f 69 6d 70 5f 73 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 73 68 75 74 64 6f 77 o.__imp_setsockopt.__imp_shutdow
1cdae0 6e 00 5f 5f 69 6d 70 5f 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c n.__imp_sndOpenSound.__imp_sndPl
1cdb00 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f 69 aySoundA.__imp_sndPlaySoundW.__i
1cdb20 6d 70 5f 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 61 67 67 72 65 67 61 74 mp_socket.__imp_sqlite3_aggregat
1cdb40 65 5f 63 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 61 67 67 72 65 67 61 74 e_context.__imp_sqlite3_aggregat
1cdb60 65 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 61 75 74 6f 5f 65 78 74 65 6e e_count.__imp_sqlite3_auto_exten
1cdb80 73 69 6f 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 66 69 6e 69 73 68 sion.__imp_sqlite3_backup_finish
1cdba0 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 69 6e 69 74 00 5f 5f 69 6d 70 .__imp_sqlite3_backup_init.__imp
1cdbc0 5f 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 70 61 67 65 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f _sqlite3_backup_pagecount.__imp_
1cdbe0 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 72 65 6d 61 69 6e 69 6e 67 00 5f 5f 69 6d 70 5f 73 sqlite3_backup_remaining.__imp_s
1cdc00 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 73 74 65 70 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 qlite3_backup_step.__imp_sqlite3
1cdc20 5f 62 69 6e 64 5f 62 6c 6f 62 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 62 6c _bind_blob.__imp_sqlite3_bind_bl
1cdc40 6f 62 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 64 6f 75 62 6c 65 00 5f ob64.__imp_sqlite3_bind_double._
1cdc60 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 69 6e 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 _imp_sqlite3_bind_int.__imp_sqli
1cdc80 74 65 33 5f 62 69 6e 64 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e te3_bind_int64.__imp_sqlite3_bin
1cdca0 64 5f 6e 75 6c 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 61 72 61 6d 65 d_null.__imp_sqlite3_bind_parame
1cdcc0 74 65 72 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 61 72 ter_count.__imp_sqlite3_bind_par
1cdce0 61 6d 65 74 65 72 5f 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f ameter_index.__imp_sqlite3_bind_
1cdd00 70 61 72 61 6d 65 74 65 72 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e parameter_name.__imp_sqlite3_bin
1cdd20 64 5f 70 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 74 65 78 d_pointer.__imp_sqlite3_bind_tex
1cdd40 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 74 65 78 74 31 36 00 5f 5f 69 6d t.__imp_sqlite3_bind_text16.__im
1cdd60 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 74 65 78 74 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 p_sqlite3_bind_text64.__imp_sqli
1cdd80 74 65 33 5f 62 69 6e 64 5f 76 61 6c 75 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e te3_bind_value.__imp_sqlite3_bin
1cdda0 64 5f 7a 65 72 6f 62 6c 6f 62 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 7a 65 d_zeroblob.__imp_sqlite3_bind_ze
1cddc0 72 6f 62 6c 6f 62 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 62 79 74 65 roblob64.__imp_sqlite3_blob_byte
1cdde0 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 s.__imp_sqlite3_blob_close.__imp
1cde00 5f 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 _sqlite3_blob_open.__imp_sqlite3
1cde20 5f 62 6c 6f 62 5f 72 65 61 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 72 65 _blob_read.__imp_sqlite3_blob_re
1cde40 6f 70 65 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 77 72 69 74 65 00 5f 5f open.__imp_sqlite3_blob_write.__
1cde60 69 6d 70 5f 73 71 6c 69 74 65 33 5f 62 75 73 79 5f 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 73 imp_sqlite3_busy_handler.__imp_s
1cde80 71 6c 69 74 65 33 5f 62 75 73 79 5f 74 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 qlite3_busy_timeout.__imp_sqlite
1cdea0 33 5f 63 61 6e 63 65 6c 5f 61 75 74 6f 5f 65 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 73 71 3_cancel_auto_extension.__imp_sq
1cdec0 6c 69 74 65 33 5f 63 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6c 65 61 lite3_changes.__imp_sqlite3_clea
1cdee0 72 5f 62 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6c 6f 73 65 00 5f r_bindings.__imp_sqlite3_close._
1cdf00 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6c 6f 73 65 5f 76 32 00 5f 5f 69 6d 70 5f 73 71 6c 69 _imp_sqlite3_close_v2.__imp_sqli
1cdf20 74 65 33 5f 63 6f 6c 6c 61 74 69 6f 6e 5f 6e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 te3_collation_needed.__imp_sqlit
1cdf40 65 33 5f 63 6f 6c 6c 61 74 69 6f 6e 5f 6e 65 65 64 65 64 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 e3_collation_needed16.__imp_sqli
1cdf60 74 65 33 5f 63 6f 6c 75 6d 6e 5f 62 6c 6f 62 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f te3_column_blob.__imp_sqlite3_co
1cdf80 6c 75 6d 6e 5f 62 79 74 65 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f lumn_bytes.__imp_sqlite3_column_
1cdfa0 62 79 74 65 73 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 63 6f 75 bytes16.__imp_sqlite3_column_cou
1cdfc0 6e 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 61 74 61 62 61 73 65 nt.__imp_sqlite3_column_database
1cdfe0 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 61 74 61 62 _name.__imp_sqlite3_column_datab
1ce000 61 73 65 5f 6e 61 6d 65 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f ase_name16.__imp_sqlite3_column_
1ce020 64 65 63 6c 74 79 70 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 65 decltype.__imp_sqlite3_column_de
1ce040 63 6c 74 79 70 65 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 6f cltype16.__imp_sqlite3_column_do
1ce060 75 62 6c 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 69 6e 74 00 5f 5f uble.__imp_sqlite3_column_int.__
1ce080 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 73 imp_sqlite3_column_int64.__imp_s
1ce0a0 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 qlite3_column_name.__imp_sqlite3
1ce0c0 5f 63 6f 6c 75 6d 6e 5f 6e 61 6d 65 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c _column_name16.__imp_sqlite3_col
1ce0e0 75 6d 6e 5f 6f 72 69 67 69 6e 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f umn_origin_name.__imp_sqlite3_co
1ce100 6c 75 6d 6e 5f 6f 72 69 67 69 6e 5f 6e 61 6d 65 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 lumn_origin_name16.__imp_sqlite3
1ce120 5f 63 6f 6c 75 6d 6e 5f 74 61 62 6c 65 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 _column_table_name.__imp_sqlite3
1ce140 5f 63 6f 6c 75 6d 6e 5f 74 61 62 6c 65 5f 6e 61 6d 65 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 _column_table_name16.__imp_sqlit
1ce160 65 33 5f 63 6f 6c 75 6d 6e 5f 74 65 78 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c e3_column_text.__imp_sqlite3_col
1ce180 75 6d 6e 5f 74 65 78 74 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f umn_text16.__imp_sqlite3_column_
1ce1a0 74 79 70 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 76 61 6c 75 65 00 type.__imp_sqlite3_column_value.
1ce1c0 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6d 6d 69 74 5f 68 6f 6f 6b 00 5f 5f 69 6d 70 5f __imp_sqlite3_commit_hook.__imp_
1ce1e0 73 71 6c 69 74 65 33 5f 63 6f 6d 70 69 6c 65 6f 70 74 69 6f 6e 5f 67 65 74 00 5f 5f 69 6d 70 5f sqlite3_compileoption_get.__imp_
1ce200 73 71 6c 69 74 65 33 5f 63 6f 6d 70 69 6c 65 6f 70 74 69 6f 6e 5f 75 73 65 64 00 5f 5f 69 6d 70 sqlite3_compileoption_used.__imp
1ce220 5f 73 71 6c 69 74 65 33 5f 63 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f _sqlite3_complete.__imp_sqlite3_
1ce240 63 6f 6d 70 6c 65 74 65 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6e 66 69 67 00 complete16.__imp_sqlite3_config.
1ce260 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 6f 6e 74 65 78 74 5f 64 62 5f 68 61 6e 64 6c 65 00 __imp_sqlite3_context_db_handle.
1ce280 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 63 6f 6c 6c 61 74 69 6f 6e 00 5f __imp_sqlite3_create_collation._
1ce2a0 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 63 6f 6c 6c 61 74 69 6f 6e 31 36 00 _imp_sqlite3_create_collation16.
1ce2c0 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 63 6f 6c 6c 61 74 69 6f 6e 5f 76 __imp_sqlite3_create_collation_v
1ce2e0 32 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 66 69 6c 65 6e 61 6d 65 00 2.__imp_sqlite3_create_filename.
1ce300 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 66 75 6e 63 74 69 6f 6e 00 5f 5f __imp_sqlite3_create_function.__
1ce320 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 66 75 6e 63 74 69 6f 6e 31 36 00 5f 5f imp_sqlite3_create_function16.__
1ce340 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 66 75 6e 63 74 69 6f 6e 5f 76 32 00 5f imp_sqlite3_create_function_v2._
1ce360 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 6d 6f 64 75 6c 65 00 5f 5f 69 6d 70 _imp_sqlite3_create_module.__imp
1ce380 5f 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 6d 6f 64 75 6c 65 5f 76 32 00 5f 5f 69 6d 70 5f _sqlite3_create_module_v2.__imp_
1ce3a0 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 77 69 6e 64 6f 77 5f 66 75 6e 63 74 69 6f 6e 00 5f sqlite3_create_window_function._
1ce3c0 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 64 61 74 61 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 73 71 _imp_sqlite3_data_count.__imp_sq
1ce3e0 6c 69 74 65 33 5f 64 61 74 61 62 61 73 65 5f 66 69 6c 65 5f 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 lite3_database_file_object.__imp
1ce400 5f 73 71 6c 69 74 65 33 5f 64 62 5f 63 61 63 68 65 66 6c 75 73 68 00 5f 5f 69 6d 70 5f 73 71 6c _sqlite3_db_cacheflush.__imp_sql
1ce420 69 74 65 33 5f 64 62 5f 63 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 64 62 5f ite3_db_config.__imp_sqlite3_db_
1ce440 66 69 6c 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 64 62 5f 68 61 6e 64 6c 65 filename.__imp_sqlite3_db_handle
1ce460 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 64 62 5f 6d 75 74 65 78 00 5f 5f 69 6d 70 5f 73 71 .__imp_sqlite3_db_mutex.__imp_sq
1ce480 6c 69 74 65 33 5f 64 62 5f 72 65 61 64 6f 6e 6c 79 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f lite3_db_readonly.__imp_sqlite3_
1ce4a0 64 62 5f 72 65 6c 65 61 73 65 5f 6d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f db_release_memory.__imp_sqlite3_
1ce4c0 64 62 5f 73 74 61 74 75 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 64 65 63 6c 61 72 65 5f db_status.__imp_sqlite3_declare_
1ce4e0 76 74 61 62 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 64 65 73 65 72 69 61 6c 69 7a 65 00 5f vtab.__imp_sqlite3_deserialize._
1ce500 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 64 72 6f 70 5f 6d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f _imp_sqlite3_drop_modules.__imp_
1ce520 73 71 6c 69 74 65 33 5f 65 6e 61 62 6c 65 5f 6c 6f 61 64 5f 65 78 74 65 6e 73 69 6f 6e 00 5f 5f sqlite3_enable_load_extension.__
1ce540 69 6d 70 5f 73 71 6c 69 74 65 33 5f 65 6e 61 62 6c 65 5f 73 68 61 72 65 64 5f 63 61 63 68 65 00 imp_sqlite3_enable_shared_cache.
1ce560 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 65 72 72 63 6f 64 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 __imp_sqlite3_errcode.__imp_sqli
1ce580 74 65 33 5f 65 72 72 6d 73 67 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 65 72 72 6d 73 67 31 te3_errmsg.__imp_sqlite3_errmsg1
1ce5a0 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 65 72 72 73 74 72 00 5f 5f 69 6d 70 5f 73 71 6c 6.__imp_sqlite3_errstr.__imp_sql
1ce5c0 69 74 65 33 5f 65 78 65 63 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 65 78 70 61 6e 64 65 64 ite3_exec.__imp_sqlite3_expanded
1ce5e0 5f 73 71 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 65 78 70 69 72 65 64 00 5f 5f 69 6d 70 _sql.__imp_sqlite3_expired.__imp
1ce600 5f 73 71 6c 69 74 65 33 5f 65 78 74 65 6e 64 65 64 5f 65 72 72 63 6f 64 65 00 5f 5f 69 6d 70 5f _sqlite3_extended_errcode.__imp_
1ce620 73 71 6c 69 74 65 33 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 5f 63 6f 64 65 73 00 5f 5f sqlite3_extended_result_codes.__
1ce640 69 6d 70 5f 73 71 6c 69 74 65 33 5f 66 69 6c 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 73 imp_sqlite3_file_control.__imp_s
1ce660 71 6c 69 74 65 33 5f 66 69 6c 65 6e 61 6d 65 5f 64 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 73 qlite3_filename_database.__imp_s
1ce680 71 6c 69 74 65 33 5f 66 69 6c 65 6e 61 6d 65 5f 6a 6f 75 72 6e 61 6c 00 5f 5f 69 6d 70 5f 73 71 qlite3_filename_journal.__imp_sq
1ce6a0 6c 69 74 65 33 5f 66 69 6c 65 6e 61 6d 65 5f 77 61 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 lite3_filename_wal.__imp_sqlite3
1ce6c0 5f 66 69 6e 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 66 72 65 65 00 5f 5f 69 _finalize.__imp_sqlite3_free.__i
1ce6e0 6d 70 5f 73 71 6c 69 74 65 33 5f 66 72 65 65 5f 66 69 6c 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 73 mp_sqlite3_free_filename.__imp_s
1ce700 71 6c 69 74 65 33 5f 66 72 65 65 5f 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f qlite3_free_table.__imp_sqlite3_
1ce720 67 65 74 5f 61 75 74 6f 63 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 67 65 74 get_autocommit.__imp_sqlite3_get
1ce740 5f 61 75 78 64 61 74 61 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 67 65 74 5f 74 61 62 6c 65 _auxdata.__imp_sqlite3_get_table
1ce760 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 67 6c 6f 62 61 6c 5f 72 65 63 6f 76 65 72 00 5f 5f .__imp_sqlite3_global_recover.__
1ce780 69 6d 70 5f 73 71 6c 69 74 65 33 5f 68 61 72 64 5f 68 65 61 70 5f 6c 69 6d 69 74 36 34 00 5f 5f imp_sqlite3_hard_heap_limit64.__
1ce7a0 69 6d 70 5f 73 71 6c 69 74 65 33 5f 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 73 71 6c imp_sqlite3_initialize.__imp_sql
1ce7c0 69 74 65 33 5f 69 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6b 65 79 ite3_interrupt.__imp_sqlite3_key
1ce7e0 77 6f 72 64 5f 63 68 65 63 6b 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6b 65 79 77 6f 72 64 word_check.__imp_sqlite3_keyword
1ce800 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6b 65 79 77 6f 72 64 5f 6e 61 6d _count.__imp_sqlite3_keyword_nam
1ce820 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6c 61 73 74 5f 69 6e 73 65 72 74 5f 72 6f 77 69 e.__imp_sqlite3_last_insert_rowi
1ce840 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6c 69 62 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 d.__imp_sqlite3_libversion.__imp
1ce860 5f 73 71 6c 69 74 65 33 5f 6c 69 62 76 65 72 73 69 6f 6e 5f 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 _sqlite3_libversion_number.__imp
1ce880 5f 73 71 6c 69 74 65 33 5f 6c 69 6d 69 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6c 6f 61 _sqlite3_limit.__imp_sqlite3_loa
1ce8a0 64 5f 65 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6c 6f 67 00 5f 5f d_extension.__imp_sqlite3_log.__
1ce8c0 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 imp_sqlite3_malloc.__imp_sqlite3
1ce8e0 5f 6d 61 6c 6c 6f 63 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 65 6d 6f 72 79 5f 61 _malloc64.__imp_sqlite3_memory_a
1ce900 6c 61 72 6d 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 65 6d 6f 72 79 5f 68 69 67 68 77 61 larm.__imp_sqlite3_memory_highwa
1ce920 74 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 65 6d 6f 72 79 5f 75 73 65 64 00 5f 5f ter.__imp_sqlite3_memory_used.__
1ce940 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 70 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 imp_sqlite3_mprintf.__imp_sqlite
1ce960 33 5f 6d 73 69 7a 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 61 6c 6c 6f 3_msize.__imp_sqlite3_mutex_allo
1ce980 63 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 65 6e 74 65 72 00 5f 5f 69 6d c.__imp_sqlite3_mutex_enter.__im
1ce9a0 70 5f 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 p_sqlite3_mutex_free.__imp_sqlit
1ce9c0 65 33 5f 6d 75 74 65 78 5f 6c 65 61 76 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6d 75 74 e3_mutex_leave.__imp_sqlite3_mut
1ce9e0 65 78 5f 74 72 79 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6e 65 78 74 5f 73 74 6d 74 00 5f ex_try.__imp_sqlite3_next_stmt._
1cea00 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f _imp_sqlite3_open.__imp_sqlite3_
1cea20 6f 70 65 6e 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6f 70 65 6e 5f 76 32 00 5f 5f 69 open16.__imp_sqlite3_open_v2.__i
1cea40 6d 70 5f 73 71 6c 69 74 65 33 5f 6f 73 5f 65 6e 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f mp_sqlite3_os_end.__imp_sqlite3_
1cea60 6f 73 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 6f 76 65 72 6c 6f 61 64 5f 66 os_init.__imp_sqlite3_overload_f
1cea80 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 00 5f 5f unction.__imp_sqlite3_prepare.__
1ceaa0 69 6d 70 5f 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 31 36 00 5f 5f 69 6d 70 5f 73 71 6c 69 imp_sqlite3_prepare16.__imp_sqli
1ceac0 74 65 33 5f 70 72 65 70 61 72 65 31 36 5f 76 32 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 70 te3_prepare16_v2.__imp_sqlite3_p
1ceae0 72 65 70 61 72 65 31 36 5f 76 33 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 repare16_v3.__imp_sqlite3_prepar
1ceb00 65 5f 76 32 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 5f 76 33 00 5f 5f e_v2.__imp_sqlite3_prepare_v3.__
1ceb20 69 6d 70 5f 73 71 6c 69 74 65 33 5f 70 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 imp_sqlite3_profile.__imp_sqlite
1ceb40 33 5f 70 72 6f 67 72 65 73 73 5f 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 3_progress_handler.__imp_sqlite3
1ceb60 5f 72 61 6e 64 6f 6d 6e 65 73 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 61 6c 6c 6f _randomness.__imp_sqlite3_reallo
1ceb80 63 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 61 6c 6c 6f 63 36 34 00 5f 5f 69 6d 70 5f c.__imp_sqlite3_realloc64.__imp_
1ceba0 73 71 6c 69 74 65 33 5f 72 65 6c 65 61 73 65 5f 6d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 73 71 6c sqlite3_release_memory.__imp_sql
1cebc0 69 74 65 33 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 65 74 5f 61 ite3_reset.__imp_sqlite3_reset_a
1cebe0 75 74 6f 5f 65 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 uto_extension.__imp_sqlite3_resu
1cec00 6c 74 5f 62 6c 6f 62 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 62 6c 6f lt_blob.__imp_sqlite3_result_blo
1cec20 62 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 64 6f 75 62 6c 65 00 b64.__imp_sqlite3_result_double.
1cec40 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 00 5f 5f 69 6d 70 __imp_sqlite3_result_error.__imp
1cec60 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 31 36 00 5f 5f 69 6d 70 5f 73 71 _sqlite3_result_error16.__imp_sq
1cec80 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 5f 63 6f 64 65 00 5f 5f 69 6d 70 5f 73 71 lite3_result_error_code.__imp_sq
1ceca0 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 5f 6e 6f 6d 65 6d 00 5f 5f 69 6d 70 5f 73 lite3_result_error_nomem.__imp_s
1cecc0 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 5f 74 6f 6f 62 69 67 00 5f 5f 69 6d 70 qlite3_result_error_toobig.__imp
1cece0 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 69 6e 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 _sqlite3_result_int.__imp_sqlite
1ced00 33 5f 72 65 73 75 6c 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 3_result_int64.__imp_sqlite3_res
1ced20 75 6c 74 5f 6e 75 6c 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 70 6f ult_null.__imp_sqlite3_result_po
1ced40 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 73 75 62 74 79 inter.__imp_sqlite3_result_subty
1ced60 70 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 00 5f 5f 69 pe.__imp_sqlite3_result_text.__i
1ced80 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 31 36 00 5f 5f 69 6d 70 5f 73 mp_sqlite3_result_text16.__imp_s
1ceda0 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 31 36 62 65 00 5f 5f 69 6d 70 5f 73 71 6c qlite3_result_text16be.__imp_sql
1cedc0 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 31 36 6c 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 ite3_result_text16le.__imp_sqlit
1cede0 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 e3_result_text64.__imp_sqlite3_r
1cee00 65 73 75 6c 74 5f 76 61 6c 75 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 esult_value.__imp_sqlite3_result
1cee20 5f 7a 65 72 6f 62 6c 6f 62 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 7a _zeroblob.__imp_sqlite3_result_z
1cee40 65 72 6f 62 6c 6f 62 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 6f 6c 6c 62 61 63 6b eroblob64.__imp_sqlite3_rollback
1cee60 5f 68 6f 6f 6b 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 74 72 65 65 5f 67 65 6f 6d 65 74 _hook.__imp_sqlite3_rtree_geomet
1cee80 72 79 5f 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 72 74 72 65 65 5f ry_callback.__imp_sqlite3_rtree_
1ceea0 71 75 65 72 79 5f 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 65 72 query_callback.__imp_sqlite3_ser
1ceec0 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 65 74 5f 61 75 74 68 6f 72 69 ialize.__imp_sqlite3_set_authori
1ceee0 7a 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 65 74 5f 61 75 78 64 61 74 61 00 5f 5f zer.__imp_sqlite3_set_auxdata.__
1cef00 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 65 74 5f 6c 61 73 74 5f 69 6e 73 65 72 74 5f 72 6f 77 69 imp_sqlite3_set_last_insert_rowi
1cef20 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 73 d.__imp_sqlite3_shutdown.__imp_s
1cef40 71 6c 69 74 65 33 5f 73 6c 65 65 70 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 6e 70 72 69 qlite3_sleep.__imp_sqlite3_snpri
1cef60 6e 74 66 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 6f 66 74 5f 68 65 61 70 5f 6c 69 6d 69 ntf.__imp_sqlite3_soft_heap_limi
1cef80 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 6f 66 74 5f 68 65 61 70 5f 6c 69 6d 69 74 36 t.__imp_sqlite3_soft_heap_limit6
1cefa0 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 6f 75 72 63 65 69 64 00 5f 5f 69 6d 70 5f 73 4.__imp_sqlite3_sourceid.__imp_s
1cefc0 71 6c 69 74 65 33 5f 73 71 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 61 74 75 73 00 qlite3_sql.__imp_sqlite3_status.
1cefe0 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 61 74 75 73 36 34 00 5f 5f 69 6d 70 5f 73 71 6c __imp_sqlite3_status64.__imp_sql
1cf000 69 74 65 33 5f 73 74 65 70 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f 62 75 73 ite3_step.__imp_sqlite3_stmt_bus
1cf020 79 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f 69 73 65 78 70 6c 61 69 6e 00 5f y.__imp_sqlite3_stmt_isexplain._
1cf040 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f 72 65 61 64 6f 6e 6c 79 00 5f 5f 69 6d 70 _imp_sqlite3_stmt_readonly.__imp
1cf060 5f 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f 73 74 61 74 75 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 _sqlite3_stmt_status.__imp_sqlit
1cf080 65 33 5f 73 74 72 5f 61 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f e3_str_append.__imp_sqlite3_str_
1cf0a0 61 70 70 65 6e 64 61 6c 6c 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 65 appendall.__imp_sqlite3_str_appe
1cf0c0 6e 64 63 68 61 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 65 6e 64 66 ndchar.__imp_sqlite3_str_appendf
1cf0e0 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 65 72 72 63 6f 64 65 00 5f 5f 69 6d 70 .__imp_sqlite3_str_errcode.__imp
1cf100 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 66 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 _sqlite3_str_finish.__imp_sqlite
1cf120 33 5f 73 74 72 5f 6c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 6e 3_str_length.__imp_sqlite3_str_n
1cf140 65 77 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 72 65 73 65 74 00 5f 5f 69 6d 70 ew.__imp_sqlite3_str_reset.__imp
1cf160 5f 73 71 6c 69 74 65 33 5f 73 74 72 5f 76 61 6c 75 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 _sqlite3_str_value.__imp_sqlite3
1cf180 5f 73 74 72 5f 76 61 70 70 65 6e 64 66 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 67 _str_vappendf.__imp_sqlite3_strg
1cf1a0 6c 6f 62 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 72 69 63 6d 70 00 5f 5f 69 6d 70 5f lob.__imp_sqlite3_stricmp.__imp_
1cf1c0 73 71 6c 69 74 65 33 5f 73 74 72 6c 69 6b 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 74 sqlite3_strlike.__imp_sqlite3_st
1cf1e0 72 6e 69 63 6d 70 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 73 79 73 74 65 6d 5f 65 72 72 6e rnicmp.__imp_sqlite3_system_errn
1cf200 6f 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 74 61 62 6c 65 5f 63 6f 6c 75 6d 6e 5f 6d 65 74 o.__imp_sqlite3_table_column_met
1cf220 61 64 61 74 61 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 74 65 73 74 5f 63 6f 6e 74 72 6f 6c adata.__imp_sqlite3_test_control
1cf240 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 74 68 72 65 61 64 5f 63 6c 65 61 6e 75 70 00 5f 5f .__imp_sqlite3_thread_cleanup.__
1cf260 69 6d 70 5f 73 71 6c 69 74 65 33 5f 74 68 72 65 61 64 73 61 66 65 00 5f 5f 69 6d 70 5f 73 71 6c imp_sqlite3_threadsafe.__imp_sql
1cf280 69 74 65 33 5f 74 6f 74 61 6c 5f 63 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 ite3_total_changes.__imp_sqlite3
1cf2a0 5f 74 72 61 63 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 74 72 61 63 65 5f 76 32 00 5f 5f _trace.__imp_sqlite3_trace_v2.__
1cf2c0 69 6d 70 5f 73 71 6c 69 74 65 33 5f 74 72 61 6e 73 66 65 72 5f 62 69 6e 64 69 6e 67 73 00 5f 5f imp_sqlite3_transfer_bindings.__
1cf2e0 69 6d 70 5f 73 71 6c 69 74 65 33 5f 74 78 6e 5f 73 74 61 74 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 imp_sqlite3_txn_state.__imp_sqli
1cf300 74 65 33 5f 75 70 64 61 74 65 5f 68 6f 6f 6b 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 75 72 te3_update_hook.__imp_sqlite3_ur
1cf320 69 5f 62 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 75 72 69 5f 69 6e 74 36 i_boolean.__imp_sqlite3_uri_int6
1cf340 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 75 72 69 5f 6b 65 79 00 5f 5f 69 6d 70 5f 73 71 4.__imp_sqlite3_uri_key.__imp_sq
1cf360 6c 69 74 65 33 5f 75 72 69 5f 70 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 lite3_uri_parameter.__imp_sqlite
1cf380 33 5f 75 73 65 72 5f 64 61 74 61 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 3_user_data.__imp_sqlite3_value_
1cf3a0 62 6c 6f 62 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 62 79 74 65 73 00 5f blob.__imp_sqlite3_value_bytes._
1cf3c0 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 62 79 74 65 73 31 36 00 5f 5f 69 6d 70 _imp_sqlite3_value_bytes16.__imp
1cf3e0 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 _sqlite3_value_double.__imp_sqli
1cf400 74 65 33 5f 76 61 6c 75 65 5f 64 75 70 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 te3_value_dup.__imp_sqlite3_valu
1cf420 65 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 66 72 6f 6d 62 e_free.__imp_sqlite3_value_fromb
1cf440 69 6e 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 69 6e 74 00 5f 5f 69 6d ind.__imp_sqlite3_value_int.__im
1cf460 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 73 71 6c 69 p_sqlite3_value_int64.__imp_sqli
1cf480 74 65 33 5f 76 61 6c 75 65 5f 6e 6f 63 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 te3_value_nochange.__imp_sqlite3
1cf4a0 5f 76 61 6c 75 65 5f 6e 75 6d 65 72 69 63 5f 74 79 70 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 _value_numeric_type.__imp_sqlite
1cf4c0 33 5f 76 61 6c 75 65 5f 70 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 3_value_pointer.__imp_sqlite3_va
1cf4e0 6c 75 65 5f 73 75 62 74 79 70 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f lue_subtype.__imp_sqlite3_value_
1cf500 74 65 78 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 31 36 00 text.__imp_sqlite3_value_text16.
1cf520 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 31 36 62 65 00 5f 5f 69 __imp_sqlite3_value_text16be.__i
1cf540 6d 70 5f 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 31 36 6c 65 00 5f 5f 69 6d 70 5f mp_sqlite3_value_text16le.__imp_
1cf560 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 79 70 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 sqlite3_value_type.__imp_sqlite3
1cf580 5f 76 66 73 5f 66 69 6e 64 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 66 73 5f 72 65 67 69 _vfs_find.__imp_sqlite3_vfs_regi
1cf5a0 73 74 65 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 66 73 5f 75 6e 72 65 67 69 73 74 65 ster.__imp_sqlite3_vfs_unregiste
1cf5c0 72 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 6d 70 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 73 r.__imp_sqlite3_vmprintf.__imp_s
1cf5e0 71 6c 69 74 65 33 5f 76 73 6e 70 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 qlite3_vsnprintf.__imp_sqlite3_v
1cf600 74 61 62 5f 63 6f 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 74 61 62 tab_collation.__imp_sqlite3_vtab
1cf620 5f 63 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 74 61 62 5f 6e 6f 63 68 61 _config.__imp_sqlite3_vtab_nocha
1cf640 6e 67 65 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 76 74 61 62 5f 6f 6e 5f 63 6f 6e 66 6c 69 nge.__imp_sqlite3_vtab_on_confli
1cf660 63 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 77 61 6c 5f 61 75 74 6f 63 68 65 63 6b 70 6f ct.__imp_sqlite3_wal_autocheckpo
1cf680 69 6e 74 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 77 61 6c 5f 63 68 65 63 6b 70 6f 69 6e 74 int.__imp_sqlite3_wal_checkpoint
1cf6a0 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 77 61 6c 5f 63 68 65 63 6b 70 6f 69 6e 74 5f 76 32 .__imp_sqlite3_wal_checkpoint_v2
1cf6c0 00 5f 5f 69 6d 70 5f 73 71 6c 69 74 65 33 5f 77 61 6c 5f 68 6f 6f 6b 00 5f 5f 69 6d 70 5f 73 71 .__imp_sqlite3_wal_hook.__imp_sq
1cf6e0 6c 69 74 65 33 5f 77 69 6e 33 32 5f 73 65 74 5f 64 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f lite3_win32_set_directory.__imp_
1cf700 73 71 6c 69 74 65 33 5f 77 69 6e 33 32 5f 73 65 74 5f 64 69 72 65 63 74 6f 72 79 31 36 00 5f 5f sqlite3_win32_set_directory16.__
1cf720 69 6d 70 5f 73 71 6c 69 74 65 33 5f 77 69 6e 33 32 5f 73 65 74 5f 64 69 72 65 63 74 6f 72 79 38 imp_sqlite3_win32_set_directory8
1cf740 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 .__imp_tapiGetLocationInfo.__imp
1cf760 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 74 61 70 69 _tapiGetLocationInfoA.__imp_tapi
1cf780 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 GetLocationInfoW.__imp_tapiReque
1cf7a0 73 74 44 72 6f 70 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c stDrop.__imp_tapiRequestMakeCall
1cf7c0 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d .__imp_tapiRequestMakeCallA.__im
1cf7e0 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 74 61 70 p_tapiRequestMakeCallW.__imp_tap
1cf800 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 iRequestMediaCall.__imp_tapiRequ
1cf820 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d estMediaCallA.__imp_tapiRequestM
1cf840 65 64 69 61 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 ediaCallW.__imp_timeBeginPeriod.
1cf860 5f 5f 69 6d 70 5f 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 __imp_timeEndPeriod.__imp_timeGe
1cf880 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 tDevCaps.__imp_timeGetSystemTime
1cf8a0 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 4b 69 6c .__imp_timeGetTime.__imp_timeKil
1cf8c0 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 74 69 6d 65 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f lEvent.__imp_timeSetEvent.__imp_
1cf8e0 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 5f 61 75 73 74 72 63 70 79 u_UCharsToChars.__imp_u_austrcpy
1cf900 00 5f 5f 69 6d 70 5f 75 5f 61 75 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 63 6c .__imp_u_austrncpy.__imp_u_catcl
1cf920 6f 73 65 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 67 65 74 73 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 6f ose.__imp_u_catgets.__imp_u_cato
1cf940 70 65 6e 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 41 67 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 pen.__imp_u_charAge.__imp_u_char
1cf960 44 69 67 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e DigitValue.__imp_u_charDirection
1cf980 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 .__imp_u_charFromName.__imp_u_ch
1cf9a0 61 72 4d 69 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f arMirror.__imp_u_charName.__imp_
1cf9c0 75 5f 63 68 61 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 u_charType.__imp_u_charsToUChars
1cf9e0 00 5f 5f 69 6d 70 5f 75 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 75 5f 63 6f 75 6e 74 43 68 .__imp_u_cleanup.__imp_u_countCh
1cfa00 61 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 ar32.__imp_u_digit.__imp_u_enumC
1cfa20 68 61 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 5f harNames.__imp_u_enumCharTypes._
1cfa40 5f 69 6d 70 5f 75 5f 65 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 6c 64 43 61 73 _imp_u_errorName.__imp_u_foldCas
1cfa60 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 44 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 e.__imp_u_forDigit.__imp_u_forma
1cfa80 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 tMessage.__imp_u_formatMessageWi
1cfaa0 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 thError.__imp_u_getBidiPairedBra
1cfac0 63 6b 65 74 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 cket.__imp_u_getBinaryPropertySe
1cfae0 74 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d t.__imp_u_getCombiningClass.__im
1cfb00 70 5f 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 46 43 p_u_getDataVersion.__imp_u_getFC
1cfb20 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 _NFKC_Closure.__imp_u_getIntProp
1cfb40 65 72 74 79 4d 61 70 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 ertyMap.__imp_u_getIntPropertyMa
1cfb60 78 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e xValue.__imp_u_getIntPropertyMin
1cfb80 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 Value.__imp_u_getIntPropertyValu
1cfba0 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f e.__imp_u_getNumericValue.__imp_
1cfbc0 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f u_getPropertyEnum.__imp_u_getPro
1cfbe0 70 65 72 74 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c pertyName.__imp_u_getPropertyVal
1cfc00 75 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e ueEnum.__imp_u_getPropertyValueN
1cfc20 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 5f 5f ame.__imp_u_getUnicodeVersion.__
1cfc40 69 6d 70 5f 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 68 61 73 42 69 6e 61 imp_u_getVersion.__imp_u_hasBina
1cfc60 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 75 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 75 5f ryProperty.__imp_u_init.__imp_u_
1cfc80 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 50 61 72 74 00 5f isIDIgnorable.__imp_u_isIDPart._
1cfca0 5f 69 6d 70 5f 75 5f 69 73 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 53 4f 43 6f _imp_u_isIDStart.__imp_u_isISOCo
1cfcc0 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 5f 5f 69 6d 70 ntrol.__imp_u_isJavaIDPart.__imp
1cfce0 5f 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 53 _u_isJavaIDStart.__imp_u_isJavaS
1cfd00 70 61 63 65 43 68 61 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 5f 5f 69 6d paceChar.__imp_u_isMirrored.__im
1cfd20 70 5f 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 4c 6f 77 p_u_isUAlphabetic.__imp_u_isULow
1cfd40 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 5f 5f 69 6d ercase.__imp_u_isUUppercase.__im
1cfd60 70 5f 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 57 68 69 74 p_u_isUWhiteSpace.__imp_u_isWhit
1cfd80 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 69 espace.__imp_u_isalnum.__imp_u_i
1cfda0 73 61 6c 70 68 61 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 salpha.__imp_u_isbase.__imp_u_is
1cfdc0 62 6c 61 6e 6b 00 5f 5f 69 6d 70 5f 75 5f 69 73 63 6e 74 72 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 blank.__imp_u_iscntrl.__imp_u_is
1cfde0 64 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f defined.__imp_u_isdigit.__imp_u_
1cfe00 69 73 67 72 61 70 68 00 5f 5f 69 6d 70 5f 75 5f 69 73 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f isgraph.__imp_u_islower.__imp_u_
1cfe20 69 73 70 72 69 6e 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 75 6e 63 74 00 5f 5f 69 6d 70 5f 75 5f isprint.__imp_u_ispunct.__imp_u_
1cfe40 69 73 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f isspace.__imp_u_istitle.__imp_u_
1cfe60 69 73 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 78 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 isupper.__imp_u_isxdigit.__imp_u
1cfe80 5f 6d 65 6d 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 00 5f 5f 69 6d 70 _memcasecmp.__imp_u_memchr.__imp
1cfea0 5f 75 5f 6d 65 6d 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 00 5f 5f 69 6d 70 _u_memchr32.__imp_u_memcmp.__imp
1cfec0 5f 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f _u_memcmpCodePointOrder.__imp_u_
1cfee0 6d 65 6d 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 5f 6d memcpy.__imp_u_memmove.__imp_u_m
1cff00 65 6d 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 emrchr.__imp_u_memrchr32.__imp_u
1cff20 5f 6d 65 6d 73 65 74 00 5f 5f 69 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 _memset.__imp_u_parseMessage.__i
1cff40 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 mp_u_parseMessageWithError.__imp
1cff60 5f 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 5f 73 68 _u_setMemoryFunctions.__imp_u_sh
1cff80 61 70 65 41 72 61 62 69 63 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 apeArabic.__imp_u_strCaseCompare
1cffa0 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 .__imp_u_strCompare.__imp_u_strC
1cffc0 6f 6d 70 61 72 65 49 74 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 ompareIter.__imp_u_strFindFirst.
1cffe0 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 __imp_u_strFindLast.__imp_u_strF
1d0000 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 oldCase.__imp_u_strFromJavaModif
1d0020 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 iedUTF8WithSub.__imp_u_strFromUT
1d0040 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 F32.__imp_u_strFromUTF32WithSub.
1d0060 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 __imp_u_strFromUTF8.__imp_u_strF
1d0080 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 romUTF8Lenient.__imp_u_strFromUT
1d00a0 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 5f 5f 69 F8WithSub.__imp_u_strFromWCS.__i
1d00c0 6d 70 5f 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 5f 5f 69 6d 70 5f mp_u_strHasMoreChar32Than.__imp_
1d00e0 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f u_strToJavaModifiedUTF8.__imp_u_
1d0100 73 74 72 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 5f 5f strToLower.__imp_u_strToTitle.__
1d0120 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 imp_u_strToUTF32.__imp_u_strToUT
1d0140 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 00 5f 5f 69 F32WithSub.__imp_u_strToUTF8.__i
1d0160 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 mp_u_strToUTF8WithSub.__imp_u_st
1d0180 72 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 57 43 53 00 5f 5f 69 6d 70 5f rToUpper.__imp_u_strToWCS.__imp_
1d01a0 75 5f 73 74 72 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 74 00 5f 5f 69 6d u_strcasecmp.__imp_u_strcat.__im
1d01c0 70 5f 75 5f 73 74 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 33 32 00 5f 5f 69 6d p_u_strchr.__imp_u_strchr32.__im
1d01e0 70 5f 75 5f 73 74 72 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 p_u_strcmp.__imp_u_strcmpCodePoi
1d0200 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 ntOrder.__imp_u_strcpy.__imp_u_s
1d0220 74 72 63 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6c 65 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 trcspn.__imp_u_strlen.__imp_u_st
1d0240 72 6e 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 61 74 00 5f 5f 69 6d 70 5f rncasecmp.__imp_u_strncat.__imp_
1d0260 75 5f 73 74 72 6e 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 u_strncmp.__imp_u_strncmpCodePoi
1d0280 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f ntOrder.__imp_u_strncpy.__imp_u_
1d02a0 73 74 72 70 62 72 6b 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f strpbrk.__imp_u_strrchr.__imp_u_
1d02c0 73 74 72 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 73 74 72 00 5f 5f 69 6d 70 5f strrchr32.__imp_u_strrstr.__imp_
1d02e0 75 5f 73 74 72 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f u_strspn.__imp_u_strstr.__imp_u_
1d0300 73 74 72 74 6f 6b 5f 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 strtok_r.__imp_u_tolower.__imp_u
1d0320 5f 74 6f 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 74 6f 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 _totitle.__imp_u_toupper.__imp_u
1d0340 5f 75 61 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 6e 63 70 79 00 5f 5f 69 6d _uastrcpy.__imp_u_uastrncpy.__im
1d0360 70 5f 75 5f 75 6e 65 73 63 61 70 65 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 63 61 70 65 41 74 00 p_u_unescape.__imp_u_unescapeAt.
1d0380 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f __imp_u_versionFromString.__imp_
1d03a0 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 u_versionFromUString.__imp_u_ver
1d03c0 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 sionToString.__imp_u_vformatMess
1d03e0 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 age.__imp_u_vformatMessageWithEr
1d0400 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f ror.__imp_u_vparseMessage.__imp_
1d0420 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 u_vparseMessageWithError.__imp_u
1d0440 61 77 5f 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 aw_lstrcmpW.__imp_uaw_lstrcmpiW.
1d0460 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 __imp_uaw_lstrlenW.__imp_uaw_wcs
1d0480 63 68 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 70 79 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 chr.__imp_uaw_wcscpy.__imp_uaw_w
1d04a0 63 73 69 63 6d 70 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 6c 65 6e 00 5f 5f 69 6d 70 5f 75 61 csicmp.__imp_uaw_wcslen.__imp_ua
1d04c0 77 5f 77 63 73 72 63 68 72 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6c 6f 73 65 00 5f 5f 69 6d w_wcsrchr.__imp_ubidi_close.__im
1d04e0 70 5f 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 5f 5f 69 6d 70 5f 75 62 p_ubidi_countParagraphs.__imp_ub
1d0500 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 42 61 73 idi_countRuns.__imp_ubidi_getBas
1d0520 65 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 eDirection.__imp_ubidi_getClassC
1d0540 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 allback.__imp_ubidi_getCustomize
1d0560 64 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 dClass.__imp_ubidi_getDirection.
1d0580 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 __imp_ubidi_getLength.__imp_ubid
1d05a0 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 65 i_getLevelAt.__imp_ubidi_getLeve
1d05c0 6c 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 5f ls.__imp_ubidi_getLogicalIndex._
1d05e0 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 _imp_ubidi_getLogicalMap.__imp_u
1d0600 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 bidi_getLogicalRun.__imp_ubidi_g
1d0620 65 74 50 61 72 61 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 etParaLevel.__imp_ubidi_getParag
1d0640 72 61 70 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 raph.__imp_ubidi_getParagraphByI
1d0660 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e ndex.__imp_ubidi_getProcessedLen
1d0680 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 gth.__imp_ubidi_getReorderingMod
1d06a0 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f e.__imp_ubidi_getReorderingOptio
1d06c0 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 5f ns.__imp_ubidi_getResultLength._
1d06e0 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 _imp_ubidi_getText.__imp_ubidi_g
1d0700 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 etVisualIndex.__imp_ubidi_getVis
1d0720 75 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 ualMap.__imp_ubidi_getVisualRun.
1d0740 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 __imp_ubidi_invertMap.__imp_ubid
1d0760 69 5f 69 73 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 i_isInverse.__imp_ubidi_isOrderP
1d0780 61 72 61 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 00 5f 5f aragraphsLTR.__imp_ubidi_open.__
1d07a0 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f imp_ubidi_openSized.__imp_ubidi_
1d07c0 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 orderParagraphsLTR.__imp_ubidi_r
1d07e0 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 eorderLogical.__imp_ubidi_reorde
1d0800 72 56 69 73 75 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c rVisual.__imp_ubidi_setClassCall
1d0820 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d back.__imp_ubidi_setContext.__im
1d0840 70 5f 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 p_ubidi_setInverse.__imp_ubidi_s
1d0860 65 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 5f 5f 69 6d 70 etLine.__imp_ubidi_setPara.__imp
1d0880 5f 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 _ubidi_setReorderingMode.__imp_u
1d08a0 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f bidi_setReorderingOptions.__imp_
1d08c0 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 ubidi_writeReordered.__imp_ubidi
1d08e0 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f _writeReverse.__imp_ubiditransfo
1d0900 72 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 rm_close.__imp_ubiditransform_op
1d0920 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 en.__imp_ubiditransform_transfor
1d0940 6d 00 5f 5f 69 6d 70 5f 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 72 m.__imp_ublock_getCode.__imp_ubr
1d0960 6b 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c k_close.__imp_ubrk_countAvailabl
1d0980 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f e.__imp_ubrk_current.__imp_ubrk_
1d09a0 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 first.__imp_ubrk_following.__imp
1d09c0 5f 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 _ubrk_getAvailable.__imp_ubrk_ge
1d09e0 74 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c tBinaryRules.__imp_ubrk_getLocal
1d0a00 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 eByType.__imp_ubrk_getRuleStatus
1d0a20 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 5f 5f 69 .__imp_ubrk_getRuleStatusVec.__i
1d0a40 6d 70 5f 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6c 61 mp_ubrk_isBoundary.__imp_ubrk_la
1d0a60 73 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 st.__imp_ubrk_next.__imp_ubrk_op
1d0a80 65 6e 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f en.__imp_ubrk_openBinaryRules.__
1d0aa0 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 imp_ubrk_openRules.__imp_ubrk_pr
1d0ac0 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d eceding.__imp_ubrk_previous.__im
1d0ae0 70 5f 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 p_ubrk_refreshUText.__imp_ubrk_s
1d0b00 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d afeClone.__imp_ubrk_setText.__im
1d0b20 70 5f 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 61 64 64 00 5f p_ubrk_setUText.__imp_ucal_add._
1d0b40 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 _imp_ucal_clear.__imp_ucal_clear
1d0b60 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 Field.__imp_ucal_clone.__imp_uca
1d0b80 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c l_close.__imp_ucal_countAvailabl
1d0ba0 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 5f 5f 69 6d 70 5f e.__imp_ucal_equivalentTo.__imp_
1d0bc0 75 63 61 6c 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 ucal_get.__imp_ucal_getAttribute
1d0be0 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 .__imp_ucal_getAvailable.__imp_u
1d0c00 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 cal_getCanonicalTimeZoneID.__imp
1d0c20 5f 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 _ucal_getDSTSavings.__imp_ucal_g
1d0c40 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 65 etDayOfWeekType.__imp_ucal_getDe
1d0c60 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 46 69 65 6c faultTimeZone.__imp_ucal_getFiel
1d0c80 64 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 dDifference.__imp_ucal_getGregor
1d0ca0 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 ianChange.__imp_ucal_getHostTime
1d0cc0 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 Zone.__imp_ucal_getKeywordValues
1d0ce0 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 5f 5f ForLocale.__imp_ucal_getLimit.__
1d0d00 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 imp_ucal_getLocaleByType.__imp_u
1d0d20 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4e 6f 77 00 cal_getMillis.__imp_ucal_getNow.
1d0d40 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d __imp_ucal_getTZDataVersion.__im
1d0d60 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f p_ucal_getTimeZoneDisplayName.__
1d0d80 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 imp_ucal_getTimeZoneID.__imp_uca
1d0da0 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 5f 5f 69 6d l_getTimeZoneIDForWindowsID.__im
1d0dc0 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 p_ucal_getTimeZoneTransitionDate
1d0de0 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 .__imp_ucal_getType.__imp_ucal_g
1d0e00 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 etWeekendTransition.__imp_ucal_g
1d0e20 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 etWindowsTimeZoneID.__imp_ucal_i
1d0e40 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 73 53 65 74 00 5f nDaylightTime.__imp_ucal_isSet._
1d0e60 5f 69 6d 70 5f 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f _imp_ucal_isWeekend.__imp_ucal_o
1d0e80 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f pen.__imp_ucal_openCountryTimeZo
1d0ea0 6e 65 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 nes.__imp_ucal_openTimeZoneIDEnu
1d0ec0 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 meration.__imp_ucal_openTimeZone
1d0ee0 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 s.__imp_ucal_roll.__imp_ucal_set
1d0f00 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 .__imp_ucal_setAttribute.__imp_u
1d0f20 63 61 6c 5f 73 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 cal_setDate.__imp_ucal_setDateTi
1d0f40 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 me.__imp_ucal_setDefaultTimeZone
1d0f60 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f .__imp_ucal_setGregorianChange._
1d0f80 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 _imp_ucal_setMillis.__imp_ucal_s
1d0fa0 65 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 etTimeZone.__imp_ucasemap_close.
1d0fc0 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 __imp_ucasemap_getBreakIterator.
1d0fe0 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 __imp_ucasemap_getLocale.__imp_u
1d1000 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 casemap_getOptions.__imp_ucasema
1d1020 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 p_open.__imp_ucasemap_setBreakIt
1d1040 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 erator.__imp_ucasemap_setLocale.
1d1060 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f __imp_ucasemap_setOptions.__imp_
1d1080 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f ucasemap_toTitle.__imp_ucasemap_
1d10a0 75 74 66 38 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 utf8FoldCase.__imp_ucasemap_utf8
1d10c0 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 ToLower.__imp_ucasemap_utf8ToTit
1d10e0 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 5f 5f le.__imp_ucasemap_utf8ToUpper.__
1d1100 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f imp_ucfpos_close.__imp_ucfpos_co
1d1120 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e nstrainCategory.__imp_ucfpos_con
1d1140 73 74 72 61 69 6e 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 strainField.__imp_ucfpos_getCate
1d1160 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 5f 5f 69 6d 70 gory.__imp_ucfpos_getField.__imp
1d1180 5f 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f _ucfpos_getIndexes.__imp_ucfpos_
1d11a0 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 getInt64IterationContext.__imp_u
1d11c0 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f cfpos_matchesField.__imp_ucfpos_
1d11e0 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 open.__imp_ucfpos_reset.__imp_uc
1d1200 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f fpos_setInt64IterationContext.__
1d1220 69 6d 70 5f 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 imp_ucfpos_setState.__imp_ucnv_c
1d1240 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 bFromUWriteBytes.__imp_ucnv_cbFr
1d1260 6f 6d 55 57 72 69 74 65 53 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 omUWriteSub.__imp_ucnv_cbFromUWr
1d1280 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 iteUChars.__imp_ucnv_cbToUWriteS
1d12a0 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 5f ub.__imp_ucnv_cbToUWriteUChars._
1d12c0 5f 69 6d 70 5f 75 63 6e 76 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6d 70 61 _imp_ucnv_close.__imp_ucnv_compa
1d12e0 72 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 reNames.__imp_ucnv_convert.__imp
1d1300 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 _ucnv_convertEx.__imp_ucnv_count
1d1320 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c Aliases.__imp_ucnv_countAvailabl
1d1340 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 5f 5f 69 6d e.__imp_ucnv_countStandards.__im
1d1360 70 5f 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 5f 5f p_ucnv_detectUnicodeSignature.__
1d1380 69 6d 70 5f 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f imp_ucnv_fixFileSeparator.__imp_
1d13a0 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 41 ucnv_flushCache.__imp_ucnv_fromA
1d13c0 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 lgorithmic.__imp_ucnv_fromUChars
1d13e0 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 5f 5f .__imp_ucnv_fromUCountPending.__
1d1400 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f imp_ucnv_fromUnicode.__imp_ucnv_
1d1420 67 65 74 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 5f getAlias.__imp_ucnv_getAliases._
1d1440 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 _imp_ucnv_getAvailableName.__imp
1d1460 5f 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 61 6e _ucnv_getCCSID.__imp_ucnv_getCan
1d1480 6f 6e 69 63 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 onicalName.__imp_ucnv_getDefault
1d14a0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f Name.__imp_ucnv_getDisplayName._
1d14c0 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 _imp_ucnv_getFromUCallBack.__imp
1d14e0 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 _ucnv_getInvalidChars.__imp_ucnv
1d1500 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 _getInvalidUChars.__imp_ucnv_get
1d1520 4d 61 78 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 MaxCharSize.__imp_ucnv_getMinCha
1d1540 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 rSize.__imp_ucnv_getName.__imp_u
1d1560 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 50 cnv_getNextUChar.__imp_ucnv_getP
1d1580 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 5f latform.__imp_ucnv_getStandard._
1d15a0 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f _imp_ucnv_getStandardName.__imp_
1d15c0 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 ucnv_getStarters.__imp_ucnv_getS
1d15e0 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 ubstChars.__imp_ucnv_getToUCallB
1d1600 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6e ack.__imp_ucnv_getType.__imp_ucn
1d1620 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 41 6d 62 v_getUnicodeSet.__imp_ucnv_isAmb
1d1640 69 67 75 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 5f iguous.__imp_ucnv_isFixedWidth._
1d1660 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 41 6c _imp_ucnv_open.__imp_ucnv_openAl
1d1680 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 5f 5f 69 6d lNames.__imp_ucnv_openCCSID.__im
1d16a0 70 5f 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 p_ucnv_openPackage.__imp_ucnv_op
1d16c0 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 55 enStandardNames.__imp_ucnv_openU
1d16e0 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 .__imp_ucnv_reset.__imp_ucnv_res
1d1700 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 54 6f etFromUnicode.__imp_ucnv_resetTo
1d1720 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 Unicode.__imp_ucnv_safeClone.__i
1d1740 6d 70 5f 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e mp_ucnv_setDefaultName.__imp_ucn
1d1760 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 72 6f 6d v_setFallback.__imp_ucnv_setFrom
1d1780 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 UCallBack.__imp_ucnv_setSubstCha
1d17a0 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 5f 5f 69 rs.__imp_ucnv_setSubstString.__i
1d17c0 6d 70 5f 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e mp_ucnv_setToUCallBack.__imp_ucn
1d17e0 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 68 v_toAlgorithmic.__imp_ucnv_toUCh
1d1800 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 5f ars.__imp_ucnv_toUCountPending._
1d1820 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 75 _imp_ucnv_toUnicode.__imp_ucnv_u
1d1840 73 65 73 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 sesFallback.__imp_ucnvsel_close.
1d1860 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c __imp_ucnvsel_open.__imp_ucnvsel
1d1880 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 _openFromSerialized.__imp_ucnvse
1d18a0 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f l_selectForString.__imp_ucnvsel_
1d18c0 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 72 69 selectForUTF8.__imp_ucnvsel_seri
1d18e0 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 5f 5f 69 alize.__imp_ucol_cloneBinary.__i
1d1900 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c mp_ucol_close.__imp_ucol_closeEl
1d1920 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 ements.__imp_ucol_countAvailable
1d1940 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 .__imp_ucol_equal.__imp_ucol_get
1d1960 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c Attribute.__imp_ucol_getAvailabl
1d1980 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 75 63 6f 6c e.__imp_ucol_getBound.__imp_ucol
1d19a0 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 5f 5f _getContractionsAndExpansions.__
1d19c0 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 imp_ucol_getDisplayName.__imp_uc
1d19e0 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 ol_getEquivalentReorderCodes.__i
1d1a00 6d 70 5f 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 mp_ucol_getFunctionalEquivalent.
1d1a20 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 5f 5f 69 6d __imp_ucol_getKeywordValues.__im
1d1a40 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 p_ucol_getKeywordValuesForLocale
1d1a60 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 63 .__imp_ucol_getKeywords.__imp_uc
1d1a80 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 ol_getLocaleByType.__imp_ucol_ge
1d1aa0 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 56 tMaxExpansion.__imp_ucol_getMaxV
1d1ac0 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 ariable.__imp_ucol_getOffset.__i
1d1ae0 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 mp_ucol_getReorderCodes.__imp_uc
1d1b00 6f 6c 5f 67 65 74 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 ol_getRules.__imp_ucol_getRulesE
1d1b20 78 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 63 x.__imp_ucol_getSortKey.__imp_uc
1d1b40 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 54 61 69 ol_getStrength.__imp_ucol_getTai
1d1b60 6c 6f 72 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f loredSet.__imp_ucol_getUCAVersio
1d1b80 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 5f 5f 69 6d n.__imp_ucol_getVariableTop.__im
1d1ba0 70 5f 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 p_ucol_getVersion.__imp_ucol_gre
1d1bc0 61 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 5f ater.__imp_ucol_greaterOrEqual._
1d1be0 5f 69 6d 70 5f 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c _imp_ucol_keyHashCode.__imp_ucol
1d1c00 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 00 5f _mergeSortkeys.__imp_ucol_next._
1d1c20 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 5f 5f 69 6d 70 5f _imp_ucol_nextSortKeyPart.__imp_
1d1c40 75 63 6f 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 ucol_open.__imp_ucol_openAvailab
1d1c60 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 leLocales.__imp_ucol_openBinary.
1d1c80 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 __imp_ucol_openElements.__imp_uc
1d1ca0 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 ol_openRules.__imp_ucol_previous
1d1cc0 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 .__imp_ucol_primaryOrder.__imp_u
1d1ce0 63 6f 6c 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 5f col_reset.__imp_ucol_safeClone._
1d1d00 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 _imp_ucol_secondaryOrder.__imp_u
1d1d20 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4d col_setAttribute.__imp_ucol_setM
1d1d40 61 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 axVariable.__imp_ucol_setOffset.
1d1d60 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 __imp_ucol_setReorderCodes.__imp
1d1d80 5f 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 _ucol_setStrength.__imp_ucol_set
1d1da0 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 Text.__imp_ucol_strcoll.__imp_uc
1d1dc0 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c ol_strcollIter.__imp_ucol_strcol
1d1de0 6c 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 5f lUTF8.__imp_ucol_tertiaryOrder._
1d1e00 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 _imp_ucpmap_get.__imp_ucpmap_get
1d1e20 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f Range.__imp_ucptrie_close.__imp_
1d1e40 75 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e ucptrie_get.__imp_ucptrie_getRan
1d1e60 67 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 ge.__imp_ucptrie_getType.__imp_u
1d1e80 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 70 74 72 cptrie_getValueWidth.__imp_ucptr
1d1ea0 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 ie_internalSmallIndex.__imp_ucpt
1d1ec0 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 rie_internalSmallU8Index.__imp_u
1d1ee0 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 5f 5f 69 6d 70 cptrie_internalU8PrevIndex.__imp
1d1f00 5f 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 _ucptrie_openFromBinary.__imp_uc
1d1f20 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 63 6c 6f 73 ptrie_toBinary.__imp_ucsdet_clos
1d1f40 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 5f 5f 69 6d 70 5f 75 63 73 64 e.__imp_ucsdet_detect.__imp_ucsd
1d1f60 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 et_detectAll.__imp_ucsdet_enable
1d1f80 49 6e 70 75 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 InputFilter.__imp_ucsdet_getAllD
1d1fa0 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 etectableCharsets.__imp_ucsdet_g
1d1fc0 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4c 61 6e etConfidence.__imp_ucsdet_getLan
1d1fe0 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 guage.__imp_ucsdet_getName.__imp
1d2000 5f 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 69 _ucsdet_getUChars.__imp_ucsdet_i
1d2020 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 sInputFilterEnabled.__imp_ucsdet
1d2040 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e _open.__imp_ucsdet_setDeclaredEn
1d2060 63 6f 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d coding.__imp_ucsdet_setText.__im
1d2080 70 5f 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 p_ucurr_countCurrencies.__imp_uc
1d20a0 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 urr_forLocale.__imp_ucurr_forLoc
1d20c0 61 6c 65 41 6e 64 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c aleAndDate.__imp_ucurr_getDefaul
1d20e0 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 tFractionDigits.__imp_ucurr_getD
1d2100 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 5f 5f 69 efaultFractionDigitsForUsage.__i
1d2120 6d 70 5f 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 mp_ucurr_getKeywordValuesForLoca
1d2140 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 le.__imp_ucurr_getName.__imp_ucu
1d2160 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 rr_getNumericCode.__imp_ucurr_ge
1d2180 74 50 6c 75 72 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 tPluralName.__imp_ucurr_getRound
1d21a0 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 6e ingIncrement.__imp_ucurr_getRoun
1d21c0 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 dingIncrementForUsage.__imp_ucur
1d21e0 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 6f 70 65 6e 49 53 r_isAvailable.__imp_ucurr_openIS
1d2200 4f 43 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 OCurrencies.__imp_ucurr_register
1d2220 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 64 .__imp_ucurr_unregister.__imp_ud
1d2240 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f at_adoptNumberFormat.__imp_udat_
1d2260 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 adoptNumberFormatForFields.__imp
1d2280 5f 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c _udat_applyPattern.__imp_udat_cl
1d22a0 6f 6e 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f one.__imp_udat_close.__imp_udat_
1d22c0 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 53 countAvailable.__imp_udat_countS
1d22e0 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 ymbols.__imp_udat_format.__imp_u
1d2300 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f dat_formatCalendar.__imp_udat_fo
1d2320 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 rmatCalendarForFields.__imp_udat
1d2340 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 32 _formatForFields.__imp_udat_get2
1d2360 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 41 76 61 DigitYearStart.__imp_udat_getAva
1d2380 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 ilable.__imp_udat_getBooleanAttr
1d23a0 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 ibute.__imp_udat_getCalendar.__i
1d23c0 6d 70 5f 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 mp_udat_getContext.__imp_udat_ge
1d23e0 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 tLocaleByType.__imp_udat_getNumb
1d2400 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 erFormat.__imp_udat_getNumberFor
1d2420 6d 61 74 46 6f 72 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c matForField.__imp_udat_getSymbol
1d2440 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 s.__imp_udat_isLenient.__imp_uda
1d2460 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 64 t_open.__imp_udat_parse.__imp_ud
1d2480 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 32 at_parseCalendar.__imp_udat_set2
1d24a0 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 42 6f 6f DigitYearStart.__imp_udat_setBoo
1d24c0 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 61 6c 65 leanAttribute.__imp_udat_setCale
1d24e0 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ndar.__imp_udat_setContext.__imp
1d2500 5f 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 4e _udat_setLenient.__imp_udat_setN
1d2520 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c umberFormat.__imp_udat_setSymbol
1d2540 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 s.__imp_udat_toCalendarDateField
1d2560 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 .__imp_udat_toPattern.__imp_udat
1d2580 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 6e 65 pg_addPattern.__imp_udatpg_clone
1d25a0 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 .__imp_udatpg_close.__imp_udatpg
1d25c0 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 _getAppendItemFormat.__imp_udatp
1d25e0 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 g_getAppendItemName.__imp_udatpg
1d2600 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 _getBaseSkeleton.__imp_udatpg_ge
1d2620 74 42 65 73 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 tBestPattern.__imp_udatpg_getBes
1d2640 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 tPatternWithOptions.__imp_udatpg
1d2660 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f _getDateTimeFormat.__imp_udatpg_
1d2680 67 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 getDecimal.__imp_udatpg_getField
1d26a0 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 DisplayName.__imp_udatpg_getPatt
1d26c0 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 53 ernForSkeleton.__imp_udatpg_getS
1d26e0 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f keleton.__imp_udatpg_open.__imp_
1d2700 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f 75 udatpg_openBaseSkeletons.__imp_u
1d2720 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 datpg_openEmpty.__imp_udatpg_ope
1d2740 6e 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 nSkeletons.__imp_udatpg_replaceF
1d2760 69 65 6c 64 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 ieldTypes.__imp_udatpg_replaceFi
1d2780 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 eldTypesWithOptions.__imp_udatpg
1d27a0 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 _setAppendItemFormat.__imp_udatp
1d27c0 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 g_setAppendItemName.__imp_udatpg
1d27e0 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f _setDateTimeFormat.__imp_udatpg_
1d2800 73 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 setDecimal.__imp_udtitvfmt_close
1d2820 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 .__imp_udtitvfmt_closeResult.__i
1d2840 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 mp_udtitvfmt_format.__imp_udtitv
1d2860 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 fmt_open.__imp_udtitvfmt_openRes
1d2880 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 ult.__imp_udtitvfmt_resultAsValu
1d28a0 65 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f e.__imp_uenum_close.__imp_uenum_
1d28c0 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 65 6e count.__imp_uenum_next.__imp_uen
1d28e0 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f um_openCharStringsEnumeration.__
1d2900 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 imp_uenum_openUCharStringsEnumer
1d2920 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 65 ation.__imp_uenum_reset.__imp_ue
1d2940 6e 75 6d 5f 75 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c num_unext.__imp_ufieldpositer_cl
1d2960 6f 73 65 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 5f 5f 69 ose.__imp_ufieldpositer_next.__i
1d2980 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 mp_ufieldpositer_open.__imp_ufmt
1d29a0 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 _close.__imp_ufmt_getArrayItemBy
1d29c0 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 Index.__imp_ufmt_getArrayLength.
1d29e0 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 __imp_ufmt_getDate.__imp_ufmt_ge
1d2a00 74 44 65 63 4e 75 6d 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c tDecNumChars.__imp_ufmt_getDoubl
1d2a20 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 66 6d 74 e.__imp_ufmt_getInt64.__imp_ufmt
1d2a40 5f 67 65 74 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 5f 5f _getLong.__imp_ufmt_getObject.__
1d2a60 69 6d 70 5f 75 66 6d 74 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 55 imp_ufmt_getType.__imp_ufmt_getU
1d2a80 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 5f 5f 69 6d 70 Chars.__imp_ufmt_isNumeric.__imp
1d2aa0 5f 75 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 _ufmt_open.__imp_ufmtval_getStri
1d2ac0 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 5f 5f ng.__imp_ufmtval_nextPosition.__
1d2ae0 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 67 imp_ugender_getInstance.__imp_ug
1d2b00 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f ender_getListGender.__imp_uidna_
1d2b20 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 5f close.__imp_uidna_labelToASCII._
1d2b40 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 _imp_uidna_labelToASCII_UTF8.__i
1d2b60 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 mp_uidna_labelToUnicode.__imp_ui
1d2b80 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 dna_labelToUnicodeUTF8.__imp_uid
1d2ba0 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 na_nameToASCII.__imp_uidna_nameT
1d2bc0 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e oASCII_UTF8.__imp_uidna_nameToUn
1d2be0 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 icode.__imp_uidna_nameToUnicodeU
1d2c00 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 5f 5f 69 6d 70 5f TF8.__imp_uidna_openUTS46.__imp_
1d2c20 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 67 65 74 53 uiter_current32.__imp_uiter_getS
1d2c40 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 69 tate.__imp_uiter_next32.__imp_ui
1d2c60 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 74 ter_previous32.__imp_uiter_setSt
1d2c80 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f ate.__imp_uiter_setString.__imp_
1d2ca0 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 uiter_setUTF16BE.__imp_uiter_set
1d2cc0 55 54 46 38 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e UTF8.__imp_uldn_close.__imp_uldn
1d2ce0 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 _getContext.__imp_uldn_getDialec
1d2d00 74 48 61 6e 64 6c 69 6e 67 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 5f tHandling.__imp_uldn_getLocale._
1d2d20 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 _imp_uldn_keyDisplayName.__imp_u
1d2d40 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c ldn_keyValueDisplayName.__imp_ul
1d2d60 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 dn_languageDisplayName.__imp_uld
1d2d80 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f n_localeDisplayName.__imp_uldn_o
1d2da0 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 5f 5f pen.__imp_uldn_openForContext.__
1d2dc0 69 6d 70 5f 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 imp_uldn_regionDisplayName.__imp
1d2de0 5f 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d _uldn_scriptCodeDisplayName.__im
1d2e00 70 5f 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 p_uldn_scriptDisplayName.__imp_u
1d2e20 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 69 ldn_variantDisplayName.__imp_uli
1d2e40 73 74 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 stfmt_close.__imp_ulistfmt_close
1d2e60 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 Result.__imp_ulistfmt_format.__i
1d2e80 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c mp_ulistfmt_formatStringsToResul
1d2ea0 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 69 73 t.__imp_ulistfmt_open.__imp_ulis
1d2ec0 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f tfmt_openForType.__imp_ulistfmt_
1d2ee0 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 openResult.__imp_ulistfmt_result
1d2f00 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 AsValue.__imp_uloc_acceptLanguag
1d2f20 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 e.__imp_uloc_acceptLanguageFromH
1d2f40 54 54 50 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 TTP.__imp_uloc_addLikelySubtags.
1d2f60 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c __imp_uloc_canonicalize.__imp_ul
1d2f80 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 66 6f 72 oc_countAvailable.__imp_uloc_for
1d2fa0 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 LanguageTag.__imp_uloc_getAvaila
1d2fc0 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 5f 5f 69 6d 70 ble.__imp_uloc_getBaseName.__imp
1d2fe0 5f 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f _uloc_getCharacterOrientation.__
1d3000 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 imp_uloc_getCountry.__imp_uloc_g
1d3020 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 etDefault.__imp_uloc_getDisplayC
1d3040 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 ountry.__imp_uloc_getDisplayKeyw
1d3060 6f 72 64 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 ord.__imp_uloc_getDisplayKeyword
1d3080 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 Value.__imp_uloc_getDisplayLangu
1d30a0 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f age.__imp_uloc_getDisplayName.__
1d30c0 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f imp_uloc_getDisplayScript.__imp_
1d30e0 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f uloc_getDisplayVariant.__imp_ulo
1d3100 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 c_getISO3Country.__imp_uloc_getI
1d3120 53 4f 33 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 SO3Language.__imp_uloc_getISOCou
1d3140 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 ntries.__imp_uloc_getISOLanguage
1d3160 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 s.__imp_uloc_getKeywordValue.__i
1d3180 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 61 mp_uloc_getLCID.__imp_uloc_getLa
1d31a0 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 nguage.__imp_uloc_getLineOrienta
1d31c0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 tion.__imp_uloc_getLocaleForLCID
1d31e0 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 .__imp_uloc_getName.__imp_uloc_g
1d3200 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 5f 5f etParent.__imp_uloc_getScript.__
1d3220 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 69 imp_uloc_getVariant.__imp_uloc_i
1d3240 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 sRightToLeft.__imp_uloc_minimize
1d3260 53 75 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 Subtags.__imp_uloc_openAvailable
1d3280 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 5f ByType.__imp_uloc_openKeywords._
1d32a0 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f _imp_uloc_setDefault.__imp_uloc_
1d32c0 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 61 6e setKeywordValue.__imp_uloc_toLan
1d32e0 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 guageTag.__imp_uloc_toLegacyKey.
1d3300 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c __imp_uloc_toLegacyType.__imp_ul
1d3320 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 oc_toUnicodeLocaleKey.__imp_uloc
1d3340 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 _toUnicodeLocaleType.__imp_ulocd
1d3360 61 74 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 ata_close.__imp_ulocdata_getCLDR
1d3380 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 Version.__imp_ulocdata_getDelimi
1d33a0 74 65 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 ter.__imp_ulocdata_getExemplarSe
1d33c0 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 t.__imp_ulocdata_getLocaleDispla
1d33e0 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c yPattern.__imp_ulocdata_getLocal
1d3400 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 eSeparator.__imp_ulocdata_getMea
1d3420 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 surementSystem.__imp_ulocdata_ge
1d3440 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 tNoSubstitute.__imp_ulocdata_get
1d3460 50 61 70 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 5f 5f PaperSize.__imp_ulocdata_open.__
1d3480 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 5f 5f 69 imp_ulocdata_setNoSubstitute.__i
1d34a0 6d 70 5f 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f mp_umsg_applyPattern.__imp_umsg_
1d34c0 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 autoQuoteApostrophe.__imp_umsg_c
1d34e0 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 lone.__imp_umsg_close.__imp_umsg
1d3500 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 _format.__imp_umsg_getLocale.__i
1d3520 6d 70 5f 75 6d 73 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 70 61 72 73 65 00 5f 5f mp_umsg_open.__imp_umsg_parse.__
1d3540 69 6d 70 5f 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 74 6f imp_umsg_setLocale.__imp_umsg_to
1d3560 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 Pattern.__imp_umsg_vformat.__imp
1d3580 5f 75 6d 73 67 5f 76 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 _umsg_vparse.__imp_umutablecptri
1d35a0 65 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 e_buildImmutable.__imp_umutablec
1d35c0 70 74 72 69 65 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 ptrie_clone.__imp_umutablecptrie
1d35e0 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d _close.__imp_umutablecptrie_from
1d3600 55 43 50 4d 61 70 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d UCPMap.__imp_umutablecptrie_from
1d3620 55 43 50 54 72 69 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 UCPTrie.__imp_umutablecptrie_get
1d3640 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 5f .__imp_umutablecptrie_getRange._
1d3660 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 _imp_umutablecptrie_open.__imp_u
1d3680 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 mutablecptrie_set.__imp_umutable
1d36a0 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 61 70 70 cptrie_setRange.__imp_unorm2_app
1d36c0 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 6f end.__imp_unorm2_close.__imp_uno
1d36e0 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 rm2_composePair.__imp_unorm2_get
1d3700 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 44 CombiningClass.__imp_unorm2_getD
1d3720 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 ecomposition.__imp_unorm2_getIns
1d3740 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 tance.__imp_unorm2_getNFCInstanc
1d3760 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 5f 5f e.__imp_unorm2_getNFDInstance.__
1d3780 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e imp_unorm2_getNFKCCasefoldInstan
1d37a0 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 ce.__imp_unorm2_getNFKCInstance.
1d37c0 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 __imp_unorm2_getNFKDInstance.__i
1d37e0 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f mp_unorm2_getRawDecomposition.__
1d3800 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 5f 5f 69 6d imp_unorm2_hasBoundaryAfter.__im
1d3820 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 5f 5f 69 6d 70 p_unorm2_hasBoundaryBefore.__imp
1d3840 5f 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 4e _unorm2_isInert.__imp_unorm2_isN
1d3860 6f 72 6d 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 ormalized.__imp_unorm2_normalize
1d3880 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 .__imp_unorm2_normalizeSecondAnd
1d38a0 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 Append.__imp_unorm2_openFiltered
1d38c0 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 .__imp_unorm2_quickCheck.__imp_u
1d38e0 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 5f 5f 69 6d 70 5f 75 6e norm2_spanQuickCheckYes.__imp_un
1d3900 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 orm_compare.__imp_unum_applyPatt
1d3920 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f ern.__imp_unum_clone.__imp_unum_
1d3940 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 close.__imp_unum_countAvailable.
1d3960 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 __imp_unum_format.__imp_unum_for
1d3980 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 matDecimal.__imp_unum_formatDoub
1d39a0 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e le.__imp_unum_formatDoubleCurren
1d39c0 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 cy.__imp_unum_formatDoubleForFie
1d39e0 6c 64 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 5f 5f 69 6d 70 lds.__imp_unum_formatInt64.__imp
1d3a00 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 _unum_formatUFormattable.__imp_u
1d3a20 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 num_getAttribute.__imp_unum_getA
1d3a40 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f vailable.__imp_unum_getContext._
1d3a60 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 _imp_unum_getDoubleAttribute.__i
1d3a80 6d 70 5f 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6e mp_unum_getLocaleByType.__imp_un
1d3aa0 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 um_getSymbol.__imp_unum_getTextA
1d3ac0 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 ttribute.__imp_unum_open.__imp_u
1d3ae0 6e 75 6d 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 num_parse.__imp_unum_parseDecima
1d3b00 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 l.__imp_unum_parseDouble.__imp_u
1d3b20 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e num_parseDoubleCurrency.__imp_un
1d3b40 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 54 6f um_parseInt64.__imp_unum_parseTo
1d3b60 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 UFormattable.__imp_unum_setAttri
1d3b80 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 bute.__imp_unum_setContext.__imp
1d3ba0 5f 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 _unum_setDoubleAttribute.__imp_u
1d3bc0 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 54 65 78 74 num_setSymbol.__imp_unum_setText
1d3be0 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 5f Attribute.__imp_unum_toPattern._
1d3c00 5f 69 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f _imp_unumf_close.__imp_unumf_clo
1d3c20 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d seResult.__imp_unumf_formatDecim
1d3c40 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d al.__imp_unumf_formatDouble.__im
1d3c60 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 p_unumf_formatInt.__imp_unumf_op
1d3c80 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 enForSkeletonAndLocale.__imp_unu
1d3ca0 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 mf_openForSkeletonAndLocaleWithE
1d3cc0 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d rror.__imp_unumf_openResult.__im
1d3ce0 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d p_unumf_resultAsValue.__imp_unum
1d3d00 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 5f 5f 69 f_resultGetAllFieldPositions.__i
1d3d20 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e mp_unumf_resultNextFieldPosition
1d3d40 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d .__imp_unumf_resultToString.__im
1d3d60 70 5f 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 p_unumsys_close.__imp_unumsys_ge
1d3d80 74 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 tDescription.__imp_unumsys_getNa
1d3da0 6d 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 5f 5f 69 6d 70 5f me.__imp_unumsys_getRadix.__imp_
1d3dc0 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 6e 75 6d unumsys_isAlgorithmic.__imp_unum
1d3de0 73 79 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c sys_open.__imp_unumsys_openAvail
1d3e00 61 62 6c 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 ableNames.__imp_unumsys_openByNa
1d3e20 6d 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 70 me.__imp_uplrules_close.__imp_up
1d3e40 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 lrules_getKeywords.__imp_uplrule
1d3e60 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 s_open.__imp_uplrules_openForTyp
1d3e80 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 75 70 e.__imp_uplrules_select.__imp_up
1d3ea0 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 5f 5f 69 6d 70 5f 75 72 65 lrules_selectFormatted.__imp_ure
1d3ec0 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 gex_appendReplacement.__imp_ureg
1d3ee0 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f ex_appendReplacementUText.__imp_
1d3f00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 uregex_appendTail.__imp_uregex_a
1d3f20 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f 6e ppendTailUText.__imp_uregex_clon
1d3f40 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 e.__imp_uregex_close.__imp_urege
1d3f60 78 5f 65 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 x_end.__imp_uregex_end64.__imp_u
1d3f80 72 65 67 65 78 5f 66 69 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 5f regex_find.__imp_uregex_find64._
1d3fa0 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 _imp_uregex_findNext.__imp_urege
1d3fc0 78 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 x_flags.__imp_uregex_getFindProg
1d3fe0 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 4d 61 74 ressCallback.__imp_uregex_getMat
1d4000 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b chCallback.__imp_uregex_getStack
1d4020 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 Limit.__imp_uregex_getText.__imp
1d4040 5f 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 _uregex_getTimeLimit.__imp_urege
1d4060 78 5f 67 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 00 5f 5f x_getUText.__imp_uregex_group.__
1d4080 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 imp_uregex_groupCount.__imp_ureg
1d40a0 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 ex_groupNumberFromCName.__imp_ur
1d40c0 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 egex_groupNumberFromName.__imp_u
1d40e0 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 regex_groupUText.__imp_uregex_ha
1d4100 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 sAnchoringBounds.__imp_uregex_ha
1d4120 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f sTransparentBounds.__imp_uregex_
1d4140 68 69 74 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 5f 5f hitEnd.__imp_uregex_lookingAt.__
1d4160 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 imp_uregex_lookingAt64.__imp_ure
1d4180 67 65 78 5f 6d 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 gex_matches.__imp_uregex_matches
1d41a0 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 64.__imp_uregex_open.__imp_urege
1d41c0 78 5f 6f 70 65 6e 43 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 5f x_openC.__imp_uregex_openUText._
1d41e0 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 _imp_uregex_pattern.__imp_uregex
1d4200 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 66 72 65 _patternUText.__imp_uregex_refre
1d4220 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 5f shUText.__imp_uregex_regionEnd._
1d4240 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 _imp_uregex_regionEnd64.__imp_ur
1d4260 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 egex_regionStart.__imp_uregex_re
1d4280 67 69 6f 6e 53 74 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 gionStart64.__imp_uregex_replace
1d42a0 41 6c 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 All.__imp_uregex_replaceAllUText
1d42c0 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 5f 5f 69 6d 70 .__imp_uregex_replaceFirst.__imp
1d42e0 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f _uregex_replaceFirstUText.__imp_
1d4300 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 uregex_requireEnd.__imp_uregex_r
1d4320 65 73 65 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 5f 5f 69 6d 70 5f eset.__imp_uregex_reset64.__imp_
1d4340 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f uregex_setFindProgressCallback._
1d4360 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 _imp_uregex_setMatchCallback.__i
1d4380 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 mp_uregex_setRegion.__imp_uregex
1d43a0 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 _setRegion64.__imp_uregex_setReg
1d43c0 69 6f 6e 41 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 ionAndStart.__imp_uregex_setStac
1d43e0 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d kLimit.__imp_uregex_setText.__im
1d4400 70 5f 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 p_uregex_setTimeLimit.__imp_ureg
1d4420 65 78 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 00 5f ex_setUText.__imp_uregex_split._
1d4440 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 _imp_uregex_splitUText.__imp_ure
1d4460 67 65 78 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 5f gex_start.__imp_uregex_start64._
1d4480 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f _imp_uregex_useAnchoringBounds._
1d44a0 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 _imp_uregex_useTransparentBounds
1d44c0 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 72 .__imp_uregion_areEqual.__imp_ur
1d44e0 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 egion_contains.__imp_uregion_get
1d4500 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 Available.__imp_uregion_getConta
1d4520 69 6e 65 64 52 65 67 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e inedRegions.__imp_uregion_getCon
1d4540 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f tainedRegionsOfType.__imp_uregio
1d4560 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 n_getContainingRegion.__imp_ureg
1d4580 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 5f 5f ion_getContainingRegionOfType.__
1d45a0 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 imp_uregion_getNumericCode.__imp
1d45c0 5f 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 5f 5f 69 6d _uregion_getPreferredValues.__im
1d45e0 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 p_uregion_getRegionCode.__imp_ur
1d4600 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 egion_getRegionFromCode.__imp_ur
1d4620 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f egion_getRegionFromNumericCode._
1d4640 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 _imp_uregion_getType.__imp_ureld
1d4660 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 atefmt_close.__imp_ureldatefmt_c
1d4680 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d loseResult.__imp_ureldatefmt_com
1d46a0 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d bineDateAndTime.__imp_ureldatefm
1d46c0 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 t_format.__imp_ureldatefmt_forma
1d46e0 74 4e 75 6d 65 72 69 63 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 tNumeric.__imp_ureldatefmt_forma
1d4700 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 tNumericToResult.__imp_ureldatef
1d4720 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 mt_formatToResult.__imp_ureldate
1d4740 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 fmt_open.__imp_ureldatefmt_openR
1d4760 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 esult.__imp_ureldatefmt_resultAs
1d4780 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 Value.__imp_ures_close.__imp_ure
1d47a0 73 5f 67 65 74 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 s_getBinary.__imp_ures_getByInde
1d47c0 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 x.__imp_ures_getByKey.__imp_ures
1d47e0 5f 67 65 74 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 _getInt.__imp_ures_getIntVector.
1d4800 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 __imp_ures_getKey.__imp_ures_get
1d4820 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 52 LocaleByType.__imp_ures_getNextR
1d4840 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 esource.__imp_ures_getNextString
1d4860 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 .__imp_ures_getSize.__imp_ures_g
1d4880 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 etString.__imp_ures_getStringByI
1d48a0 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 5f ndex.__imp_ures_getStringByKey._
1d48c0 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 _imp_ures_getType.__imp_ures_get
1d48e0 55 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 5f 5f UInt.__imp_ures_getUTF8String.__
1d4900 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f imp_ures_getUTF8StringByIndex.__
1d4920 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d imp_ures_getUTF8StringByKey.__im
1d4940 70 5f 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 68 61 73 p_ures_getVersion.__imp_ures_has
1d4960 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f Next.__imp_ures_open.__imp_ures_
1d4980 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 72 65 73 5f openAvailableLocales.__imp_ures_
1d49a0 6f 70 65 6e 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d openDirect.__imp_ures_openU.__im
1d49c0 70 5f 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 63 72 69 p_ures_resetIterator.__imp_uscri
1d49e0 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 5f 5f 69 6d 70 5f 75 73 pt_breaksBetweenLetters.__imp_us
1d4a00 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 4e cript_getCode.__imp_uscript_getN
1d4a20 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e ame.__imp_uscript_getSampleStrin
1d4a40 67 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f g.__imp_uscript_getScript.__imp_
1d4a60 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d uscript_getScriptExtensions.__im
1d4a80 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 p_uscript_getShortName.__imp_usc
1d4aa0 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 68 61 73 53 ript_getUsage.__imp_uscript_hasS
1d4ac0 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 5f 5f 69 6d cript.__imp_uscript_isCased.__im
1d4ae0 70 5f 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 73 p_uscript_isRightToLeft.__imp_us
1d4b00 65 61 72 63 68 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 earch_close.__imp_usearch_first.
1d4b20 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 __imp_usearch_following.__imp_us
1d4b40 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 earch_getAttribute.__imp_usearch
1d4b60 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f _getBreakIterator.__imp_usearch_
1d4b80 67 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 getCollator.__imp_usearch_getMat
1d4ba0 63 68 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 chedLength.__imp_usearch_getMatc
1d4bc0 68 65 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 hedStart.__imp_usearch_getMatche
1d4be0 64 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f dText.__imp_usearch_getOffset.__
1d4c00 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 imp_usearch_getPattern.__imp_use
1d4c20 61 72 63 68 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6c 61 73 74 00 arch_getText.__imp_usearch_last.
1d4c40 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 __imp_usearch_next.__imp_usearch
1d4c60 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c _open.__imp_usearch_openFromColl
1d4c80 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 ator.__imp_usearch_preceding.__i
1d4ca0 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 mp_usearch_previous.__imp_usearc
1d4cc0 68 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 h_reset.__imp_usearch_setAttribu
1d4ce0 74 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f te.__imp_usearch_setBreakIterato
1d4d00 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d r.__imp_usearch_setCollator.__im
1d4d20 70 5f 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 p_usearch_setOffset.__imp_usearc
1d4d40 68 5f 73 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 54 65 h_setPattern.__imp_usearch_setTe
1d4d60 78 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 xt.__imp_uset_add.__imp_uset_add
1d4d80 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 All.__imp_uset_addAllCodePoints.
1d4da0 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 __imp_uset_addRange.__imp_uset_a
1d4dc0 64 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 ddString.__imp_uset_applyIntProp
1d4de0 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 ertyValue.__imp_uset_applyPatter
1d4e00 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 n.__imp_uset_applyPropertyAlias.
1d4e20 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 68 61 72 41 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 65 __imp_uset_charAt.__imp_uset_cle
1d4e40 61 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 ar.__imp_uset_clone.__imp_uset_c
1d4e60 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 00 5f 5f loneAsThawed.__imp_uset_close.__
1d4e80 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f imp_uset_closeOver.__imp_uset_co
1d4ea0 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d mpact.__imp_uset_complement.__im
1d4ec0 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f p_uset_complementAll.__imp_uset_
1d4ee0 63 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 contains.__imp_uset_containsAll.
1d4f00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 __imp_uset_containsAllCodePoints
1d4f20 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 5f 5f 69 6d 70 5f 75 .__imp_uset_containsNone.__imp_u
1d4f40 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e set_containsRange.__imp_uset_con
1d4f60 74 61 69 6e 73 53 6f 6d 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 tainsSome.__imp_uset_containsStr
1d4f80 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 73 65 74 ing.__imp_uset_equals.__imp_uset
1d4fa0 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 00 5f 5f 69 6d 70 _freeze.__imp_uset_getItem.__imp
1d4fc0 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 _uset_getItemCount.__imp_uset_ge
1d4fe0 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 tSerializedRange.__imp_uset_getS
1d5000 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 erializedRangeCount.__imp_uset_g
1d5020 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 6e 64 65 78 etSerializedSet.__imp_uset_index
1d5040 4f 66 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 Of.__imp_uset_isEmpty.__imp_uset
1d5060 5f 69 73 46 72 6f 7a 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f _isFrozen.__imp_uset_open.__imp_
1d5080 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 uset_openEmpty.__imp_uset_openPa
1d50a0 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 ttern.__imp_uset_openPatternOpti
1d50c0 6f 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 73 65 74 ons.__imp_uset_remove.__imp_uset
1d50e0 5f 72 65 6d 6f 76 65 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 _removeAll.__imp_uset_removeAllS
1d5100 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 5f 5f trings.__imp_uset_removeRange.__
1d5120 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 imp_uset_removeString.__imp_uset
1d5140 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 _resemblesPattern.__imp_uset_ret
1d5160 61 69 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 5f 5f 69 6d 70 5f 75 ain.__imp_uset_retainAll.__imp_u
1d5180 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 set_serialize.__imp_uset_seriali
1d51a0 7a 65 64 43 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 00 5f 5f 69 6d 70 zedContains.__imp_uset_set.__imp
1d51c0 5f 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 5f 5f 69 6d 70 5f 75 _uset_setSerializedToOne.__imp_u
1d51e0 73 65 74 5f 73 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 00 5f 5f 69 6d 70 5f 75 set_size.__imp_uset_span.__imp_u
1d5200 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 61 63 6b set_spanBack.__imp_uset_spanBack
1d5220 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 UTF8.__imp_uset_spanUTF8.__imp_u
1d5240 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f set_toPattern.__imp_uspoof_areCo
1d5260 6e 66 75 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 nfusable.__imp_uspoof_areConfusa
1d5280 62 6c 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 5f 5f 69 6d 70 bleUTF8.__imp_uspoof_check.__imp
1d52a0 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 _uspoof_check2.__imp_uspoof_chec
1d52c0 6b 32 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 5f 5f k2UTF8.__imp_uspoof_checkUTF8.__
1d52e0 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c imp_uspoof_clone.__imp_uspoof_cl
1d5300 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c ose.__imp_uspoof_closeCheckResul
1d5320 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f t.__imp_uspoof_getAllowedChars._
1d5340 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f _imp_uspoof_getAllowedLocales.__
1d5360 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 imp_uspoof_getCheckResultChecks.
1d5380 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 __imp_uspoof_getCheckResultNumer
1d53a0 69 63 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 ics.__imp_uspoof_getCheckResultR
1d53c0 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 estrictionLevel.__imp_uspoof_get
1d53e0 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e Checks.__imp_uspoof_getInclusion
1d5400 53 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 Set.__imp_uspoof_getRecommendedS
1d5420 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 et.__imp_uspoof_getRestrictionLe
1d5440 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 vel.__imp_uspoof_getSkeleton.__i
1d5460 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 5f 5f 69 6d 70 5f mp_uspoof_getSkeletonUTF8.__imp_
1d5480 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 uspoof_open.__imp_uspoof_openChe
1d54a0 63 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 ckResult.__imp_uspoof_openFromSe
1d54c0 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f rialized.__imp_uspoof_openFromSo
1d54e0 75 72 63 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d urce.__imp_uspoof_serialize.__im
1d5500 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 p_uspoof_setAllowedChars.__imp_u
1d5520 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 spoof_setAllowedLocales.__imp_us
1d5540 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 52 poof_setChecks.__imp_uspoof_setR
1d5560 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 63 6c 6f estrictionLevel.__imp_usprep_clo
1d5580 73 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 72 65 se.__imp_usprep_open.__imp_uspre
1d55a0 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 70 72 65 70 61 72 p_openByType.__imp_usprep_prepar
1d55c0 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 5f 5f 69 6d 70 5f 75 74 65 e.__imp_utext_char32At.__imp_ute
1d55e0 78 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 xt_clone.__imp_utext_close.__imp
1d5600 5f 75 74 65 78 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 _utext_copy.__imp_utext_current3
1d5620 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 2.__imp_utext_equals.__imp_utext
1d5640 5f 65 78 74 72 61 63 74 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d _extract.__imp_utext_freeze.__im
1d5660 70 5f 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 p_utext_getNativeIndex.__imp_ute
1d5680 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f xt_getPreviousNativeIndex.__imp_
1d56a0 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 utext_hasMetaData.__imp_utext_is
1d56c0 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 57 72 LengthExpensive.__imp_utext_isWr
1d56e0 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 5f itable.__imp_utext_moveIndex32._
1d5700 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 74 _imp_utext_nativeLength.__imp_ut
1d5720 65 78 74 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f ext_next32.__imp_utext_next32Fro
1d5740 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 m.__imp_utext_openUChars.__imp_u
1d5760 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f text_openUTF8.__imp_utext_previo
1d5780 75 73 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 us32.__imp_utext_previous32From.
1d57a0 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f __imp_utext_replace.__imp_utext_
1d57c0 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 75 70 setNativeIndex.__imp_utext_setup
1d57e0 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f .__imp_utf8_appendCharSafeBody._
1d5800 5f 69 6d 70 5f 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 _imp_utf8_back1SafeBody.__imp_ut
1d5820 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 70 f8_nextCharSafeBody.__imp_utf8_p
1d5840 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 66 revCharSafeBody.__imp_utmscale_f
1d5860 72 6f 6d 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 romInt64.__imp_utmscale_getTimeS
1d5880 63 61 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 caleValue.__imp_utmscale_toInt64
1d58a0 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 72 61 63 .__imp_utrace_format.__imp_utrac
1d58c0 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 46 e_functionName.__imp_utrace_getF
1d58e0 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 5f unctions.__imp_utrace_getLevel._
1d5900 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 _imp_utrace_setFunctions.__imp_u
1d5920 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 76 66 6f 72 trace_setLevel.__imp_utrace_vfor
1d5940 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 72 mat.__imp_utrans_clone.__imp_utr
1d5960 61 6e 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 ans_close.__imp_utrans_countAvai
1d5980 6c 61 62 6c 65 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 lableIDs.__imp_utrans_getSourceS
1d59a0 65 74 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 5f 5f 69 et.__imp_utrans_getUnicodeID.__i
1d59c0 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f mp_utrans_openIDs.__imp_utrans_o
1d59e0 70 65 6e 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 5f 5f penInverse.__imp_utrans_openU.__
1d5a00 69 6d 70 5f 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 imp_utrans_register.__imp_utrans
1d5a20 5f 73 65 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 _setFilter.__imp_utrans_toRules.
1d5a40 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f __imp_utrans_trans.__imp_utrans_
1d5a60 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 transIncremental.__imp_utrans_tr
1d5a80 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e ansIncrementalUChars.__imp_utran
1d5aa0 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 75 6e 72 65 67 s_transUChars.__imp_utrans_unreg
1d5ac0 69 73 74 65 72 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f isterID.__imp_waveInAddBuffer.__
1d5ae0 69 6d 70 5f 77 61 76 65 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 imp_waveInClose.__imp_waveInGetD
1d5b00 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 evCapsA.__imp_waveInGetDevCapsW.
1d5b20 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f __imp_waveInGetErrorTextA.__imp_
1d5b40 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e waveInGetErrorTextW.__imp_waveIn
1d5b60 47 65 74 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 GetID.__imp_waveInGetNumDevs.__i
1d5b80 6d 70 5f 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 mp_waveInGetPosition.__imp_waveI
1d5ba0 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f nMessage.__imp_waveInOpen.__imp_
1d5bc0 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e waveInPrepareHeader.__imp_waveIn
1d5be0 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 Reset.__imp_waveInStart.__imp_wa
1d5c00 76 65 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 veInStop.__imp_waveInUnprepareHe
1d5c20 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 5f 5f 69 6d ader.__imp_waveOutBreakLoop.__im
1d5c40 70 5f 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 p_waveOutClose.__imp_waveOutGetD
1d5c60 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 evCapsA.__imp_waveOutGetDevCapsW
1d5c80 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d .__imp_waveOutGetErrorTextA.__im
1d5ca0 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 p_waveOutGetErrorTextW.__imp_wav
1d5cc0 65 4f 75 74 47 65 74 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 eOutGetID.__imp_waveOutGetNumDev
1d5ce0 73 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 s.__imp_waveOutGetPitch.__imp_wa
1d5d00 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f veOutGetPlaybackRate.__imp_waveO
1d5d20 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 56 6f utGetPosition.__imp_waveOutGetVo
1d5d40 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f lume.__imp_waveOutMessage.__imp_
1d5d60 77 61 76 65 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 50 61 75 73 65 00 5f waveOutOpen.__imp_waveOutPause._
1d5d80 5f 69 6d 70 5f 77 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f _imp_waveOutPrepareHeader.__imp_
1d5da0 77 61 76 65 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 65 73 74 61 72 waveOutReset.__imp_waveOutRestar
1d5dc0 74 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 t.__imp_waveOutSetPitch.__imp_wa
1d5de0 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f veOutSetPlaybackRate.__imp_waveO
1d5e00 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 utSetVolume.__imp_waveOutUnprepa
1d5e20 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 57 72 69 74 65 00 5f 5f 69 6d reHeader.__imp_waveOutWrite.__im
1d5e40 70 5f 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 p_wglCopyContext.__imp_wglCreate
1d5e60 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 Context.__imp_wglCreateLayerCont
1d5e80 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ext.__imp_wglDeleteContext.__imp
1d5ea0 5f 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 77 67 6c _wglDescribeLayerPlane.__imp_wgl
1d5ec0 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 GetCurrentContext.__imp_wglGetCu
1d5ee0 72 72 65 6e 74 44 43 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 rrentDC.__imp_wglGetLayerPalette
1d5f00 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 Entries.__imp_wglGetProcAddress.
1d5f20 5f 5f 69 6d 70 5f 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 77 67 6c 52 65 __imp_wglMakeCurrent.__imp_wglRe
1d5f40 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 77 67 6c 53 65 74 4c 61 alizeLayerPalette.__imp_wglSetLa
1d5f60 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 68 61 72 65 yerPaletteEntries.__imp_wglShare
1d5f80 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 Lists.__imp_wglSwapLayerBuffers.
1d5fa0 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 __imp_wglSwapMultipleBuffers.__i
1d5fc0 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 mp_wglUseFontBitmapsA.__imp_wglU
1d5fe0 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f seFontBitmapsW.__imp_wglUseFontO
1d6000 75 74 6c 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 utlinesA.__imp_wglUseFontOutline
1d6020 73 57 00 5f 5f 69 6d 70 5f 77 6e 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 6e 73 70 72 69 sW.__imp_wnsprintfA.__imp_wnspri
1d6040 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 73 70 72 69 ntfW.__imp_wsprintfA.__imp_wspri
1d6060 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 76 6e ntfW.__imp_wvnsprintfA.__imp_wvn
1d6080 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f sprintfW.__imp_wvsprintfA.__imp_
1d60a0 77 76 73 70 72 69 6e 74 66 57 00 5f 68 72 65 61 64 00 5f 68 77 72 69 74 65 00 5f 6c 63 6c 6f 73 wvsprintfW._hread._hwrite._lclos
1d60c0 65 00 5f 6c 63 72 65 61 74 00 5f 6c 6c 73 65 65 6b 00 5f 6c 6f 70 65 6e 00 5f 6c 72 65 61 64 00 e._lcreat._llseek._lopen._lread.
1d60e0 5f 6c 77 72 69 74 65 00 61 63 63 65 70 74 00 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 61 63 6d _lwrite.accept.acmDriverAddA.acm
1d6100 44 72 69 76 65 72 41 64 64 57 00 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 61 63 6d 44 72 69 DriverAddW.acmDriverClose.acmDri
1d6120 76 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 61 63 verDetailsA.acmDriverDetailsW.ac
1d6140 6d 44 72 69 76 65 72 45 6e 75 6d 00 61 63 6d 44 72 69 76 65 72 49 44 00 61 63 6d 44 72 69 76 65 mDriverEnum.acmDriverID.acmDrive
1d6160 72 4d 65 73 73 61 67 65 00 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 61 63 6d 44 72 69 76 65 72 rMessage.acmDriverOpen.acmDriver
1d6180 50 72 69 6f 72 69 74 79 00 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 61 63 6d 46 69 6c 74 Priority.acmDriverRemove.acmFilt
1d61a0 65 72 43 68 6f 6f 73 65 41 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 61 63 6d 46 69 erChooseA.acmFilterChooseW.acmFi
1d61c0 6c 74 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 61 lterDetailsA.acmFilterDetailsW.a
1d61e0 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 61 63 6d cmFilterEnumA.acmFilterEnumW.acm
1d6200 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 FilterTagDetailsA.acmFilterTagDe
1d6220 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 tailsW.acmFilterTagEnumA.acmFilt
1d6240 65 72 54 61 67 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 61 63 6d 46 erTagEnumW.acmFormatChooseA.acmF
1d6260 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 61 ormatChooseW.acmFormatDetailsA.a
1d6280 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 cmFormatDetailsW.acmFormatEnumA.
1d62a0 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 acmFormatEnumW.acmFormatSuggest.
1d62c0 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 6d 61 74 54 61 acmFormatTagDetailsA.acmFormatTa
1d62e0 67 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 gDetailsW.acmFormatTagEnumA.acmF
1d6300 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 61 63 6d 4d ormatTagEnumW.acmGetVersion.acmM
1d6320 65 74 72 69 63 73 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 61 63 6d 53 74 72 65 61 6d 43 etrics.acmStreamClose.acmStreamC
1d6340 6f 6e 76 65 72 74 00 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 61 63 6d 53 74 72 65 61 onvert.acmStreamMessage.acmStrea
1d6360 6d 4f 70 65 6e 00 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 61 63 6d mOpen.acmStreamPrepareHeader.acm
1d6380 53 74 72 65 61 6d 52 65 73 65 74 00 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 61 63 6d 53 74 72 StreamReset.acmStreamSize.acmStr
1d63a0 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 eamUnprepareHeader.alljoyn_about
1d63c0 64 61 74 61 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 data_create.alljoyn_aboutdata_cr
1d63e0 65 61 74 65 5f 65 6d 70 74 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 eate_empty.alljoyn_aboutdata_cre
1d6400 61 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 ate_full.alljoyn_aboutdata_creat
1d6420 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 efrommsgarg.alljoyn_aboutdata_cr
1d6440 65 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 eatefromxml.alljoyn_aboutdata_de
1d6460 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 stroy.alljoyn_aboutdata_getabout
1d6480 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 data.alljoyn_aboutdata_getajsoft
1d64a0 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 wareversion.alljoyn_aboutdata_ge
1d64c0 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 tannouncedaboutdata.alljoyn_abou
1d64e0 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 tdata_getappid.alljoyn_aboutdata
1d6500 5f 67 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 _getappname.alljoyn_aboutdata_ge
1d6520 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 tdateofmanufacture.alljoyn_about
1d6540 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f data_getdefaultlanguage.alljoyn_
1d6560 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e aboutdata_getdescription.alljoyn
1d6580 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 _aboutdata_getdeviceid.alljoyn_a
1d65a0 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 boutdata_getdevicename.alljoyn_a
1d65c0 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 boutdata_getfield.alljoyn_aboutd
1d65e0 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f ata_getfields.alljoyn_aboutdata_
1d6600 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 getfieldsignature.alljoyn_aboutd
1d6620 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 ata_gethardwareversion.alljoyn_a
1d6640 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e boutdata_getmanufacturer.alljoyn
1d6660 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 _aboutdata_getmodelnumber.alljoy
1d6680 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 n_aboutdata_getsoftwareversion.a
1d66a0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e lljoyn_aboutdata_getsupportedlan
1d66c0 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 guages.alljoyn_aboutdata_getsupp
1d66e0 6f 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 orturl.alljoyn_aboutdata_isfield
1d6700 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 announced.alljoyn_aboutdata_isfi
1d6720 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 eldlocalized.alljoyn_aboutdata_i
1d6740 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 sfieldrequired.alljoyn_aboutdata
1d6760 5f 69 73 76 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 _isvalid.alljoyn_aboutdata_setap
1d6780 70 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 pid.alljoyn_aboutdata_setappid_f
1d67a0 72 6f 6d 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 romstring.alljoyn_aboutdata_seta
1d67c0 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 ppname.alljoyn_aboutdata_setdate
1d67e0 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f ofmanufacture.alljoyn_aboutdata_
1d6800 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 setdefaultlanguage.alljoyn_about
1d6820 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 data_setdescription.alljoyn_abou
1d6840 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 tdata_setdeviceid.alljoyn_aboutd
1d6860 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ata_setdevicename.alljoyn_aboutd
1d6880 61 74 61 5f 73 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 ata_setfield.alljoyn_aboutdata_s
1d68a0 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ethardwareversion.alljoyn_aboutd
1d68c0 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ata_setmanufacturer.alljoyn_abou
1d68e0 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f tdata_setmodelnumber.alljoyn_abo
1d6900 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 utdata_setsoftwareversion.alljoy
1d6920 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 n_aboutdata_setsupportedlanguage
1d6940 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c .alljoyn_aboutdata_setsupporturl
1d6960 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 .alljoyn_aboutdatalistener_creat
1d6980 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 e.alljoyn_aboutdatalistener_dest
1d69a0 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a roy.alljoyn_abouticon_clear.allj
1d69c0 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f oyn_abouticon_create.alljoyn_abo
1d69e0 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e uticon_destroy.alljoyn_abouticon
1d6a00 5f 67 65 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 _getcontent.alljoyn_abouticon_ge
1d6a20 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e turl.alljoyn_abouticon_setconten
1d6a40 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 t.alljoyn_abouticon_setcontent_f
1d6a60 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 rommsgarg.alljoyn_abouticon_setu
1d6a80 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 61 rl.alljoyn_abouticonobj_create.a
1d6aa0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a lljoyn_abouticonobj_destroy.allj
1d6ac0 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 oyn_abouticonproxy_create.alljoy
1d6ae0 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e n_abouticonproxy_destroy.alljoyn
1d6b00 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f _abouticonproxy_geticon.alljoyn_
1d6b20 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 abouticonproxy_getversion.alljoy
1d6b40 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 n_aboutlistener_create.alljoyn_a
1d6b60 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f boutlistener_destroy.alljoyn_abo
1d6b80 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f utobj_announce.alljoyn_aboutobj_
1d6ba0 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a announce_using_datalistener.allj
1d6bc0 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 oyn_aboutobj_create.alljoyn_abou
1d6be0 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e tobj_destroy.alljoyn_aboutobj_un
1d6c00 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 announce.alljoyn_aboutobjectdesc
1d6c20 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 ription_clear.alljoyn_aboutobjec
1d6c40 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 tdescription_create.alljoyn_abou
1d6c60 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 61 tobjectdescription_create_full.a
1d6c80 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 lljoyn_aboutobjectdescription_cr
1d6ca0 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 eatefrommsgarg.alljoyn_aboutobje
1d6cc0 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 ctdescription_destroy.alljoyn_ab
1d6ce0 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 outobjectdescription_getinterfac
1d6d00 65 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 epaths.alljoyn_aboutobjectdescri
1d6d20 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ption_getinterfaces.alljoyn_abou
1d6d40 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 61 6c 6c tobjectdescription_getmsgarg.all
1d6d60 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 joyn_aboutobjectdescription_getp
1d6d80 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 aths.alljoyn_aboutobjectdescript
1d6da0 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 ion_hasinterface.alljoyn_aboutob
1d6dc0 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 jectdescription_hasinterfaceatpa
1d6de0 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f th.alljoyn_aboutobjectdescriptio
1d6e00 6e 5f 68 61 73 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 n_haspath.alljoyn_aboutproxy_cre
1d6e20 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 ate.alljoyn_aboutproxy_destroy.a
1d6e40 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 lljoyn_aboutproxy_getaboutdata.a
1d6e60 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 lljoyn_aboutproxy_getobjectdescr
1d6e80 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 iption.alljoyn_aboutproxy_getver
1d6ea0 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 sion.alljoyn_applicationstatelis
1d6ec0 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e tener_create.alljoyn_application
1d6ee0 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 statelistener_destroy.alljoyn_au
1d6f00 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 thlistener_create.alljoyn_authli
1d6f20 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 stener_destroy.alljoyn_authliste
1d6f40 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 ner_requestcredentialsresponse.a
1d6f60 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 lljoyn_authlistener_setsharedsec
1d6f80 72 65 74 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 ret.alljoyn_authlistener_verifyc
1d6fa0 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c redentialsresponse.alljoyn_authl
1d6fc0 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 istenerasync_create.alljoyn_auth
1d6fe0 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 listenerasync_destroy.alljoyn_au
1d7000 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f topinger_adddestination.alljoyn_
1d7020 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f autopinger_addpinggroup.alljoyn_
1d7040 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 autopinger_create.alljoyn_autopi
1d7060 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f nger_destroy.alljoyn_autopinger_
1d7080 70 61 75 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 pause.alljoyn_autopinger_removed
1d70a0 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 estination.alljoyn_autopinger_re
1d70c0 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 movepinggroup.alljoyn_autopinger
1d70e0 5f 72 65 73 75 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 _resume.alljoyn_autopinger_setpi
1d7100 6e 67 69 6e 74 65 72 76 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 nginterval.alljoyn_busattachment
1d7120 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 _addlogonentry.alljoyn_busattach
1d7140 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ment_addmatch.alljoyn_busattachm
1d7160 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ent_advertisename.alljoyn_busatt
1d7180 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f achment_bindsessionport.alljoyn_
1d71a0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d busattachment_canceladvertisenam
1d71c0 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 e.alljoyn_busattachment_cancelfi
1d71e0 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 ndadvertisedname.alljoyn_busatta
1d7200 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 chment_cancelfindadvertisednameb
1d7220 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ytransport.alljoyn_busattachment
1d7240 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 _cancelwhoimplements_interface.a
1d7260 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d lljoyn_busattachment_cancelwhoim
1d7280 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 plements_interfaces.alljoyn_busa
1d72a0 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ttachment_clearkeys.alljoyn_busa
1d72c0 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f ttachment_clearkeystore.alljoyn_
1d72e0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 busattachment_connect.alljoyn_bu
1d7300 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 sattachment_create.alljoyn_busat
1d7320 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 6c 6c 6a tachment_create_concurrency.allj
1d7340 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 oyn_busattachment_createinterfac
1d7360 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e e.alljoyn_busattachment_createin
1d7380 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 terface_secure.alljoyn_busattach
1d73a0 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 61 6c 6c ment_createinterfacesfromxml.all
1d73c0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 joyn_busattachment_deletedefault
1d73e0 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 keystore.alljoyn_busattachment_d
1d7400 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 eleteinterface.alljoyn_busattach
1d7420 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 ment_destroy.alljoyn_busattachme
1d7440 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d nt_disconnect.alljoyn_busattachm
1d7460 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 61 6c ent_enableconcurrentcallbacks.al
1d7480 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 ljoyn_busattachment_enablepeerse
1d74a0 63 75 72 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 curity.alljoyn_busattachment_ena
1d74c0 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e blepeersecuritywithpermissioncon
1d74e0 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 figurationlistener.alljoyn_busat
1d7500 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a tachment_findadvertisedname.allj
1d7520 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 oyn_busattachment_findadvertised
1d7540 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 namebytransport.alljoyn_busattac
1d7560 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 61 6c 6c 6a 6f 79 6e hment_getalljoyndebugobj.alljoyn
1d7580 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 _busattachment_getalljoynproxyob
1d75a0 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 j.alljoyn_busattachment_getconcu
1d75c0 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 rrency.alljoyn_busattachment_get
1d75e0 63 6f 6e 6e 65 63 74 73 70 65 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e connectspec.alljoyn_busattachmen
1d7600 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 t_getdbusproxyobj.alljoyn_busatt
1d7620 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 61 6c 6c 6a achment_getglobalguidstring.allj
1d7640 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 oyn_busattachment_getinterface.a
1d7660 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 lljoyn_busattachment_getinterfac
1d7680 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 es.alljoyn_busattachment_getkeye
1d76a0 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f xpiration.alljoyn_busattachment_
1d76c0 67 65 74 70 65 65 72 67 75 69 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e getpeerguid.alljoyn_busattachmen
1d76e0 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 61 6c 6c 6a t_getpermissionconfigurator.allj
1d7700 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 oyn_busattachment_gettimestamp.a
1d7720 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 lljoyn_busattachment_getuniquena
1d7740 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 me.alljoyn_busattachment_isconne
1d7760 63 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 cted.alljoyn_busattachment_ispee
1d7780 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 rsecurityenabled.alljoyn_busatta
1d77a0 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 chment_isstarted.alljoyn_busatta
1d77c0 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 chment_isstopping.alljoyn_busatt
1d77e0 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 achment_join.alljoyn_busattachme
1d7800 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 nt_joinsession.alljoyn_busattach
1d7820 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 ment_joinsessionasync.alljoyn_bu
1d7840 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e sattachment_leavesession.alljoyn
1d7860 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 61 6c 6c 6a _busattachment_namehasowner.allj
1d7880 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 oyn_busattachment_ping.alljoyn_b
1d78a0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e usattachment_registeraboutlisten
1d78c0 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 er.alljoyn_busattachment_registe
1d78e0 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 rapplicationstatelistener.alljoy
1d7900 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 n_busattachment_registerbusliste
1d7920 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 ner.alljoyn_busattachment_regist
1d7940 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e erbusobject.alljoyn_busattachmen
1d7960 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f t_registerbusobject_secure.alljo
1d7980 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 yn_busattachment_registerkeystor
1d79a0 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f elistener.alljoyn_busattachment_
1d79c0 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 registersignalhandler.alljoyn_bu
1d79e0 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 sattachment_registersignalhandle
1d7a00 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f rwithrule.alljoyn_busattachment_
1d7a20 72 65 6c 65 61 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e releasename.alljoyn_busattachmen
1d7a40 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 t_reloadkeystore.alljoyn_busatta
1d7a60 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 chment_removematch.alljoyn_busat
1d7a80 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 61 6c 6c tachment_removesessionmember.all
1d7aa0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 61 joyn_busattachment_requestname.a
1d7ac0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 lljoyn_busattachment_secureconne
1d7ae0 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 ction.alljoyn_busattachment_secu
1d7b00 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 reconnectionasync.alljoyn_busatt
1d7b20 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 61 6c 6c 6a 6f 79 6e 5f 62 achment_setdaemondebug.alljoyn_b
1d7b40 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 61 6c usattachment_setkeyexpiration.al
1d7b60 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f ljoyn_busattachment_setlinktimeo
1d7b80 75 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b ut.alljoyn_busattachment_setlink
1d7ba0 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 timeoutasync.alljoyn_busattachme
1d7bc0 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 nt_setsessionlistener.alljoyn_bu
1d7be0 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 sattachment_start.alljoyn_busatt
1d7c00 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 achment_stop.alljoyn_busattachme
1d7c20 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 nt_unbindsessionport.alljoyn_bus
1d7c40 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e attachment_unregisteraboutlisten
1d7c60 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 er.alljoyn_busattachment_unregis
1d7c80 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 terallaboutlisteners.alljoyn_bus
1d7ca0 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 attachment_unregisterallhandlers
1d7cc0 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 .alljoyn_busattachment_unregiste
1d7ce0 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 rapplicationstatelistener.alljoy
1d7d00 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 n_busattachment_unregisterbuslis
1d7d20 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 tener.alljoyn_busattachment_unre
1d7d40 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 gisterbusobject.alljoyn_busattac
1d7d60 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c hment_unregistersignalhandler.al
1d7d80 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 ljoyn_busattachment_unregistersi
1d7da0 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 gnalhandlerwithrule.alljoyn_busa
1d7dc0 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 ttachment_whoimplements_interfac
1d7de0 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 e.alljoyn_busattachment_whoimple
1d7e00 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 ments_interfaces.alljoyn_buslist
1d7e20 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f ener_create.alljoyn_buslistener_
1d7e40 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 destroy.alljoyn_busobject_addint
1d7e60 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 erface.alljoyn_busobject_addinte
1d7e80 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 rface_announced.alljoyn_busobjec
1d7ea0 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 t_addmethodhandler.alljoyn_busob
1d7ec0 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 ject_addmethodhandlers.alljoyn_b
1d7ee0 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 usobject_cancelsessionlessmessag
1d7f00 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f e.alljoyn_busobject_cancelsessio
1d7f20 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f nlessmessage_serial.alljoyn_buso
1d7f40 62 6a 65 63 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 bject_create.alljoyn_busobject_d
1d7f60 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f estroy.alljoyn_busobject_emitpro
1d7f80 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 pertieschanged.alljoyn_busobject
1d7fa0 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 _emitpropertychanged.alljoyn_bus
1d7fc0 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 object_getannouncedinterfacename
1d7fe0 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 s.alljoyn_busobject_getbusattach
1d8000 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 61 ment.alljoyn_busobject_getname.a
1d8020 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e lljoyn_busobject_getpath.alljoyn
1d8040 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f _busobject_issecure.alljoyn_buso
1d8060 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 62 bject_methodreply_args.alljoyn_b
1d8080 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 61 6c 6c 6a 6f 79 6e usobject_methodreply_err.alljoyn
1d80a0 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 61 6c _busobject_methodreply_status.al
1d80c0 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 ljoyn_busobject_setannounceflag.
1d80e0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e alljoyn_busobject_signal.alljoyn
1d8100 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 _credentials_clear.alljoyn_crede
1d8120 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c ntials_create.alljoyn_credential
1d8140 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 s_destroy.alljoyn_credentials_ge
1d8160 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 tcertchain.alljoyn_credentials_g
1d8180 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 etexpiration.alljoyn_credentials
1d81a0 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 _getlogonentry.alljoyn_credentia
1d81c0 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 ls_getpassword.alljoyn_credentia
1d81e0 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 ls_getprivateKey.alljoyn_credent
1d8200 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 ials_getusername.alljoyn_credent
1d8220 69 61 6c 73 5f 69 73 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 ials_isset.alljoyn_credentials_s
1d8240 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f etcertchain.alljoyn_credentials_
1d8260 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c setexpiration.alljoyn_credential
1d8280 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 s_setlogonentry.alljoyn_credenti
1d82a0 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 als_setpassword.alljoyn_credenti
1d82c0 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e als_setprivatekey.alljoyn_creden
1d82e0 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 tials_setusername.alljoyn_getbui
1d8300 6c 64 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e ldinfo.alljoyn_getnumericversion
1d8320 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 .alljoyn_getversion.alljoyn_init
1d8340 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 .alljoyn_interfacedescription_ac
1d8360 74 69 76 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 tivate.alljoyn_interfacedescript
1d8380 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ion_addannotation.alljoyn_interf
1d83a0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 acedescription_addargannotation.
1d83c0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
1d83e0 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 member.alljoyn_interfacedescript
1d8400 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f ion_addmemberannotation.alljoyn_
1d8420 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 61 interfacedescription_addmethod.a
1d8440 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 lljoyn_interfacedescription_addp
1d8460 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 roperty.alljoyn_interfacedescrip
1d8480 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f tion_addpropertyannotation.alljo
1d84a0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 yn_interfacedescription_addsigna
1d84c0 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 l.alljoyn_interfacedescription_e
1d84e0 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f ql.alljoyn_interfacedescription_
1d8500 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 getannotation.alljoyn_interfaced
1d8520 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 escription_getannotationatindex.
1d8540 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
1d8560 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 annotationscount.alljoyn_interfa
1d8580 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 cedescription_getargdescriptionf
1d85a0 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 orlanguage.alljoyn_interfacedesc
1d85c0 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 ription_getdescriptionforlanguag
1d85e0 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 e.alljoyn_interfacedescription_g
1d8600 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 etdescriptionlanguages.alljoyn_i
1d8620 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 nterfacedescription_getdescripti
1d8640 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 onlanguages2.alljoyn_interfacede
1d8660 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 scription_getdescriptiontranslat
1d8680 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ioncallback.alljoyn_interfacedes
1d86a0 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 cription_getmember.alljoyn_inter
1d86c0 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 facedescription_getmemberannotat
1d86e0 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ion.alljoyn_interfacedescription
1d8700 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f _getmemberargannotation.alljoyn_
1d8720 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 interfacedescription_getmemberde
1d8740 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 scriptionforlanguage.alljoyn_int
1d8760 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 61 6c 6c erfacedescription_getmembers.all
1d8780 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 joyn_interfacedescription_getmet
1d87a0 68 6f 64 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e hod.alljoyn_interfacedescription
1d87c0 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 _getname.alljoyn_interfacedescri
1d87e0 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ption_getproperties.alljoyn_inte
1d8800 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c rfacedescription_getproperty.all
1d8820 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f joyn_interfacedescription_getpro
1d8840 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 pertyannotation.alljoyn_interfac
1d8860 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 edescription_getpropertydescript
1d8880 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 ionforlanguage.alljoyn_interface
1d88a0 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 61 6c description_getsecuritypolicy.al
1d88c0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 ljoyn_interfacedescription_getsi
1d88e0 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f gnal.alljoyn_interfacedescriptio
1d8900 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 n_hasdescription.alljoyn_interfa
1d8920 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f cedescription_hasmember.alljoyn_
1d8940 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 interfacedescription_hasproperti
1d8960 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f es.alljoyn_interfacedescription_
1d8980 68 61 73 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 hasproperty.alljoyn_interfacedes
1d89a0 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 cription_introspect.alljoyn_inte
1d89c0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 rfacedescription_issecure.alljoy
1d89e0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 n_interfacedescription_member_eq
1d8a00 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d l.alljoyn_interfacedescription_m
1d8a20 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ember_getannotation.alljoyn_inte
1d8a40 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 rfacedescription_member_getannot
1d8a60 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 ationatindex.alljoyn_interfacede
1d8a80 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 scription_member_getannotationsc
1d8aa0 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f ount.alljoyn_interfacedescriptio
1d8ac0 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 n_member_getargannotation.alljoy
1d8ae0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 n_interfacedescription_member_ge
1d8b00 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e targannotationatindex.alljoyn_in
1d8b20 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 terfacedescription_member_getarg
1d8b40 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 annotationscount.alljoyn_interfa
1d8b60 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 61 6c 6c 6a 6f cedescription_property_eql.alljo
1d8b80 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 yn_interfacedescription_property
1d8ba0 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 _getannotation.alljoyn_interface
1d8bc0 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 description_property_getannotati
1d8be0 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 onatindex.alljoyn_interfacedescr
1d8c00 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f iption_property_getannotationsco
1d8c20 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e unt.alljoyn_interfacedescription
1d8c40 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 _setargdescription.alljoyn_inter
1d8c60 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f facedescription_setargdescriptio
1d8c80 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 nforlanguage.alljoyn_interfacede
1d8ca0 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e scription_setdescription.alljoyn
1d8cc0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 _interfacedescription_setdescrip
1d8ce0 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 tionforlanguage.alljoyn_interfac
1d8d00 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 edescription_setdescriptionlangu
1d8d20 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e age.alljoyn_interfacedescription
1d8d40 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 _setdescriptiontranslationcallba
1d8d60 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f ck.alljoyn_interfacedescription_
1d8d80 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 setmemberdescription.alljoyn_int
1d8da0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 erfacedescription_setmemberdescr
1d8dc0 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 iptionforlanguage.alljoyn_interf
1d8de0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 acedescription_setpropertydescri
1d8e00 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ption.alljoyn_interfacedescripti
1d8e20 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 on_setpropertydescriptionforlang
1d8e40 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 uage.alljoyn_keystorelistener_cr
1d8e60 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 eate.alljoyn_keystorelistener_de
1d8e80 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 stroy.alljoyn_keystorelistener_g
1d8ea0 65 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f etkeys.alljoyn_keystorelistener_
1d8ec0 70 75 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 putkeys.alljoyn_keystorelistener
1d8ee0 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c _with_synchronization_create.all
1d8f00 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 joyn_message_create.alljoyn_mess
1d8f20 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f age_description.alljoyn_message_
1d8f40 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 61 6c 6c 6a destroy.alljoyn_message_eql.allj
1d8f60 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 oyn_message_getarg.alljoyn_messa
1d8f80 67 65 5f 67 65 74 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 ge_getargs.alljoyn_message_getau
1d8fa0 74 68 6d 65 63 68 61 6e 69 73 6d 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 thmechanism.alljoyn_message_getc
1d8fc0 61 6c 6c 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d allserial.alljoyn_message_getcom
1d8fe0 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 pressiontoken.alljoyn_message_ge
1d9000 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 tdestination.alljoyn_message_get
1d9020 65 72 72 6f 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 errorname.alljoyn_message_getfla
1d9040 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 gs.alljoyn_message_getinterface.
1d9060 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 61 6c alljoyn_message_getmembername.al
1d9080 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a ljoyn_message_getobjectpath.allj
1d90a0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 oyn_message_getreceiveendpointna
1d90c0 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 me.alljoyn_message_getreplyseria
1d90e0 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 61 6c 6c 6a l.alljoyn_message_getsender.allj
1d9100 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e oyn_message_getsessionid.alljoyn
1d9120 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 _message_getsignature.alljoyn_me
1d9140 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 ssage_gettimestamp.alljoyn_messa
1d9160 67 65 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f ge_gettype.alljoyn_message_isbro
1d9180 61 64 63 61 73 74 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 adcastsignal.alljoyn_message_ise
1d91a0 6e 63 72 79 70 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 ncrypted.alljoyn_message_isexpir
1d91c0 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 ed.alljoyn_message_isglobalbroad
1d91e0 63 61 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 cast.alljoyn_message_issessionle
1d9200 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 ss.alljoyn_message_isunreliable.
1d9220 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 61 6c 6c 6a 6f 79 alljoyn_message_parseargs.alljoy
1d9240 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d n_message_setendianess.alljoyn_m
1d9260 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 essage_tostring.alljoyn_msgarg_a
1d9280 72 72 61 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 rray_create.alljoyn_msgarg_array
1d92a0 5f 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 _element.alljoyn_msgarg_array_ge
1d92c0 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 61 6c 6c 6a 6f t.alljoyn_msgarg_array_set.alljo
1d92e0 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 61 6c 6c 6a 6f yn_msgarg_array_set_offset.alljo
1d9300 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 yn_msgarg_array_signature.alljoy
1d9320 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f n_msgarg_array_tostring.alljoyn_
1d9340 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e msgarg_clear.alljoyn_msgarg_clon
1d9360 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 e.alljoyn_msgarg_copy.alljoyn_ms
1d9380 67 61 72 67 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 garg_create.alljoyn_msgarg_creat
1d93a0 65 5f 61 6e 64 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 e_and_set.alljoyn_msgarg_destroy
1d93c0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 .alljoyn_msgarg_equal.alljoyn_ms
1d93e0 67 61 72 67 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 garg_get.alljoyn_msgarg_get_arra
1d9400 79 5f 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 y_element.alljoyn_msgarg_get_arr
1d9420 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ay_elementsignature.alljoyn_msga
1d9440 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 61 6c rg_get_array_numberofelements.al
1d9460 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 ljoyn_msgarg_get_bool.alljoyn_ms
1d9480 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 garg_get_bool_array.alljoyn_msga
1d94a0 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 rg_get_double.alljoyn_msgarg_get
1d94c0 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 _double_array.alljoyn_msgarg_get
1d94e0 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f _int16.alljoyn_msgarg_get_int16_
1d9500 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 61 array.alljoyn_msgarg_get_int32.a
1d9520 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c lljoyn_msgarg_get_int32_array.al
1d9540 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_msgarg_get_int64.alljoyn_m
1d9560 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 sgarg_get_int64_array.alljoyn_ms
1d9580 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 garg_get_objectpath.alljoyn_msga
1d95a0 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f rg_get_signature.alljoyn_msgarg_
1d95c0 67 65 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 get_string.alljoyn_msgarg_get_ui
1d95e0 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 nt16.alljoyn_msgarg_get_uint16_a
1d9600 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 61 rray.alljoyn_msgarg_get_uint32.a
1d9620 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 lljoyn_msgarg_get_uint32_array.a
1d9640 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e lljoyn_msgarg_get_uint64.alljoyn
1d9660 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e _msgarg_get_uint64_array.alljoyn
1d9680 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _msgarg_get_uint8.alljoyn_msgarg
1d96a0 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f _get_uint8_array.alljoyn_msgarg_
1d96c0 67 65 74 5f 76 61 72 69 61 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 get_variant.alljoyn_msgarg_get_v
1d96e0 61 72 69 61 6e 74 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 ariant_array.alljoyn_msgarg_getd
1d9700 69 63 74 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 ictelement.alljoyn_msgarg_getkey
1d9720 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 .alljoyn_msgarg_getmember.alljoy
1d9740 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 6d n_msgarg_getnummembers.alljoyn_m
1d9760 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 sgarg_gettype.alljoyn_msgarg_get
1d9780 76 61 6c 75 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 value.alljoyn_msgarg_hassignatur
1d97a0 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 e.alljoyn_msgarg_set.alljoyn_msg
1d97c0 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 arg_set_and_stabilize.alljoyn_ms
1d97e0 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 garg_set_bool.alljoyn_msgarg_set
1d9800 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 _bool_array.alljoyn_msgarg_set_d
1d9820 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f ouble.alljoyn_msgarg_set_double_
1d9840 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 61 array.alljoyn_msgarg_set_int16.a
1d9860 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c lljoyn_msgarg_set_int16_array.al
1d9880 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_msgarg_set_int32.alljoyn_m
1d98a0 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 sgarg_set_int32_array.alljoyn_ms
1d98c0 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 garg_set_int64.alljoyn_msgarg_se
1d98e0 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 t_int64_array.alljoyn_msgarg_set
1d9900 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f _objectpath.alljoyn_msgarg_set_o
1d9920 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 bjectpath_array.alljoyn_msgarg_s
1d9940 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f et_signature.alljoyn_msgarg_set_
1d9960 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 signature_array.alljoyn_msgarg_s
1d9980 65 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 et_string.alljoyn_msgarg_set_str
1d99a0 69 6e 67 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e ing_array.alljoyn_msgarg_set_uin
1d99c0 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 t16.alljoyn_msgarg_set_uint16_ar
1d99e0 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 61 6c ray.alljoyn_msgarg_set_uint32.al
1d9a00 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c ljoyn_msgarg_set_uint32_array.al
1d9a20 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f ljoyn_msgarg_set_uint64.alljoyn_
1d9a40 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f msgarg_set_uint64_array.alljoyn_
1d9a60 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f msgarg_set_uint8.alljoyn_msgarg_
1d9a80 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 set_uint8_array.alljoyn_msgarg_s
1d9aa0 65 74 64 69 63 74 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 etdictentry.alljoyn_msgarg_setst
1d9ac0 72 75 63 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 61 6c ruct.alljoyn_msgarg_signature.al
1d9ae0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_msgarg_stabilize.alljoyn_m
1d9b00 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f sgarg_tostring.alljoyn_observer_
1d9b20 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 create.alljoyn_observer_destroy.
1d9b40 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 alljoyn_observer_get.alljoyn_obs
1d9b60 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f erver_getfirst.alljoyn_observer_
1d9b80 67 65 74 6e 65 78 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 getnext.alljoyn_observer_registe
1d9ba0 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 rlistener.alljoyn_observer_unreg
1d9bc0 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 isteralllisteners.alljoyn_observ
1d9be0 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 er_unregisterlistener.alljoyn_ob
1d9c00 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 serverlistener_create.alljoyn_ob
1d9c20 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 serverlistener_destroy.alljoyn_p
1d9c40 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 61 6c asswordmanager_setcredentials.al
1d9c60 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 ljoyn_permissionconfigurationlis
1d9c80 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 tener_create.alljoyn_permissionc
1d9ca0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c onfigurationlistener_destroy.all
1d9cc0 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 joyn_permissionconfigurator_cert
1d9ce0 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 ificatechain_destroy.alljoyn_per
1d9d00 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 missionconfigurator_certificatei
1d9d20 64 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 d_cleanup.alljoyn_permissionconf
1d9d40 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 igurator_certificateidarray_clea
1d9d60 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 nup.alljoyn_permissionconfigurat
1d9d80 6f 72 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 or_claim.alljoyn_permissionconfi
1d9da0 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 gurator_endmanagement.alljoyn_pe
1d9dc0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 rmissionconfigurator_getapplicat
1d9de0 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 ionstate.alljoyn_permissionconfi
1d9e00 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c gurator_getclaimcapabilities.all
1d9e20 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 joyn_permissionconfigurator_getc
1d9e40 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 laimcapabilitiesadditionalinfo.a
1d9e60 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 lljoyn_permissionconfigurator_ge
1d9e80 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 tdefaultclaimcapabilities.alljoy
1d9ea0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 n_permissionconfigurator_getdefa
1d9ec0 75 6c 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ultpolicy.alljoyn_permissionconf
1d9ee0 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 igurator_getidentity.alljoyn_per
1d9f00 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 missionconfigurator_getidentityc
1d9f20 65 72 74 69 66 69 63 61 74 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 ertificateid.alljoyn_permissionc
1d9f40 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e onfigurator_getmanifests.alljoyn
1d9f60 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 _permissionconfigurator_getmanif
1d9f80 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f esttemplate.alljoyn_permissionco
1d9fa0 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 nfigurator_getmembershipsummarie
1d9fc0 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 s.alljoyn_permissionconfigurator
1d9fe0 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e _getpolicy.alljoyn_permissioncon
1da000 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 70 figurator_getpublickey.alljoyn_p
1da020 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e ermissionconfigurator_installman
1da040 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 ifests.alljoyn_permissionconfigu
1da060 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f rator_installmembership.alljoyn_
1da080 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 permissionconfigurator_manifesta
1da0a0 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 rray_cleanup.alljoyn_permissionc
1da0c0 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 onfigurator_manifesttemplate_des
1da0e0 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 troy.alljoyn_permissionconfigura
1da100 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 tor_policy_destroy.alljoyn_permi
1da120 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 ssionconfigurator_publickey_dest
1da140 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 roy.alljoyn_permissionconfigurat
1da160 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d or_removemembership.alljoyn_perm
1da180 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e issionconfigurator_reset.alljoyn
1da1a0 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c _permissionconfigurator_resetpol
1da1c0 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 icy.alljoyn_permissionconfigurat
1da1e0 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 or_setapplicationstate.alljoyn_p
1da200 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 ermissionconfigurator_setclaimca
1da220 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e pabilities.alljoyn_permissioncon
1da240 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 figurator_setclaimcapabilitiesad
1da260 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 ditionalinfo.alljoyn_permissionc
1da280 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 onfigurator_setmanifesttemplatef
1da2a0 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 romxml.alljoyn_permissionconfigu
1da2c0 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 rator_startmanagement.alljoyn_pe
1da2e0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 rmissionconfigurator_updateident
1da300 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ity.alljoyn_permissionconfigurat
1da320 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 or_updatepolicy.alljoyn_pinglist
1da340 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 ener_create.alljoyn_pinglistener
1da360 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f _destroy.alljoyn_proxybusobject_
1da380 61 64 64 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f addchild.alljoyn_proxybusobject_
1da3a0 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a addinterface.alljoyn_proxybusobj
1da3c0 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e ect_addinterface_by_name.alljoyn
1da3e0 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f _proxybusobject_copy.alljoyn_pro
1da400 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 xybusobject_create.alljoyn_proxy
1da420 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f busobject_create_secure.alljoyn_
1da440 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 proxybusobject_destroy.alljoyn_p
1da460 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 roxybusobject_enablepropertycach
1da480 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c ing.alljoyn_proxybusobject_getal
1da4a0 6c 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 lproperties.alljoyn_proxybusobje
1da4c0 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e ct_getallpropertiesasync.alljoyn
1da4e0 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e _proxybusobject_getchild.alljoyn
1da500 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 61 6c 6c 6a _proxybusobject_getchildren.allj
1da520 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 oyn_proxybusobject_getinterface.
1da540 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 alljoyn_proxybusobject_getinterf
1da560 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 aces.alljoyn_proxybusobject_getp
1da580 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 ath.alljoyn_proxybusobject_getpr
1da5a0 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 operty.alljoyn_proxybusobject_ge
1da5c0 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f tpropertyasync.alljoyn_proxybuso
1da5e0 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f bject_getservicename.alljoyn_pro
1da600 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e xybusobject_getsessionid.alljoyn
1da620 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c _proxybusobject_getuniquename.al
1da640 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 ljoyn_proxybusobject_implementsi
1da660 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f nterface.alljoyn_proxybusobject_
1da680 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 70 introspectremoteobject.alljoyn_p
1da6a0 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 roxybusobject_introspectremoteob
1da6c0 6a 65 63 74 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 jectasync.alljoyn_proxybusobject
1da6e0 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 _issecure.alljoyn_proxybusobject
1da700 5f 69 73 76 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f _isvalid.alljoyn_proxybusobject_
1da720 6d 65 74 68 6f 64 63 61 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 methodcall.alljoyn_proxybusobjec
1da740 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 t_methodcall_member.alljoyn_prox
1da760 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 ybusobject_methodcall_member_nor
1da780 65 70 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 eply.alljoyn_proxybusobject_meth
1da7a0 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f odcall_noreply.alljoyn_proxybuso
1da7c0 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 bject_methodcallasync.alljoyn_pr
1da7e0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d oxybusobject_methodcallasync_mem
1da800 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 ber.alljoyn_proxybusobject_parse
1da820 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 xml.alljoyn_proxybusobject_ref_c
1da840 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 reate.alljoyn_proxybusobject_ref
1da860 5f 64 65 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 _decref.alljoyn_proxybusobject_r
1da880 65 66 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 ef_get.alljoyn_proxybusobject_re
1da8a0 66 5f 69 6e 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f f_incref.alljoyn_proxybusobject_
1da8c0 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 registerpropertieschangedlistene
1da8e0 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 r.alljoyn_proxybusobject_removec
1da900 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 hild.alljoyn_proxybusobject_secu
1da920 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a reconnection.alljoyn_proxybusobj
1da940 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 ect_secureconnectionasync.alljoy
1da960 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c n_proxybusobject_setproperty.all
1da980 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 joyn_proxybusobject_setpropertya
1da9a0 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 sync.alljoyn_proxybusobject_unre
1da9c0 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 gisterpropertieschangedlistener.
1da9e0 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 alljoyn_routerinit.alljoyn_route
1daa00 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 rinitwithconfig.alljoyn_routersh
1daa20 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 utdown.alljoyn_securityapplicati
1daa40 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 onproxy_claim.alljoyn_securityap
1daa60 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 plicationproxy_computemanifestdi
1daa80 67 65 73 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e gest.alljoyn_securityapplication
1daaa0 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 proxy_create.alljoyn_securityapp
1daac0 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 licationproxy_destroy.alljoyn_se
1daae0 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 curityapplicationproxy_digest_de
1dab00 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f stroy.alljoyn_securityapplicatio
1dab20 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a nproxy_eccpublickey_destroy.allj
1dab40 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 oyn_securityapplicationproxy_end
1dab60 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 management.alljoyn_securityappli
1dab80 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 cationproxy_getapplicationstate.
1daba0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
1dabc0 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 _getclaimcapabilities.alljoyn_se
1dabe0 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 curityapplicationproxy_getclaimc
1dac00 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 apabilitiesadditionalinfo.alljoy
1dac20 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 n_securityapplicationproxy_getde
1dac40 66 61 75 6c 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c faultpolicy.alljoyn_securityappl
1dac60 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c icationproxy_geteccpublickey.all
1dac80 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 joyn_securityapplicationproxy_ge
1daca0 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 tmanifesttemplate.alljoyn_securi
1dacc0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e tyapplicationproxy_getpermission
1dace0 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 managementsessionport.alljoyn_se
1dad00 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 curityapplicationproxy_getpolicy
1dad20 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 .alljoyn_securityapplicationprox
1dad40 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 y_installmembership.alljoyn_secu
1dad60 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 rityapplicationproxy_manifest_de
1dad80 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f stroy.alljoyn_securityapplicatio
1dada0 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 nproxy_manifesttemplate_destroy.
1dadc0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
1dade0 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 _policy_destroy.alljoyn_security
1dae00 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 73 applicationproxy_reset.alljoyn_s
1dae20 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c ecurityapplicationproxy_resetpol
1dae40 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 icy.alljoyn_securityapplicationp
1dae60 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 roxy_setmanifestsignature.alljoy
1dae80 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d n_securityapplicationproxy_signm
1daea0 61 6e 69 66 65 73 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 anifest.alljoyn_securityapplicat
1daec0 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e ionproxy_startmanagement.alljoyn
1daee0 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 _securityapplicationproxy_update
1daf00 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 identity.alljoyn_securityapplica
1daf20 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 tionproxy_updatepolicy.alljoyn_s
1daf40 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 essionlistener_create.alljoyn_se
1daf60 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 ssionlistener_destroy.alljoyn_se
1daf80 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 ssionopts_cmp.alljoyn_sessionopt
1dafa0 73 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 s_create.alljoyn_sessionopts_des
1dafc0 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c troy.alljoyn_sessionopts_get_mul
1dafe0 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f tipoint.alljoyn_sessionopts_get_
1db000 70 72 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 proximity.alljoyn_sessionopts_ge
1db020 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 t_traffic.alljoyn_sessionopts_ge
1db040 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 t_transports.alljoyn_sessionopts
1db060 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 _iscompatible.alljoyn_sessionopt
1db080 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e s_set_multipoint.alljoyn_session
1db0a0 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 opts_set_proximity.alljoyn_sessi
1db0c0 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 onopts_set_traffic.alljoyn_sessi
1db0e0 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 onopts_set_transports.alljoyn_se
1db100 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e ssionportlistener_create.alljoyn
1db120 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c _sessionportlistener_destroy.all
1db140 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 joyn_shutdown.alljoyn_unity_defe
1db160 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 75 rred_callbacks_process.alljoyn_u
1db180 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 nity_set_deferred_callback_maint
1db1a0 68 72 65 61 64 5f 6f 6e 6c 79 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 61 75 78 47 65 74 hread_only.auxGetDevCapsA.auxGet
1db1c0 44 65 76 43 61 70 73 57 00 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 61 75 78 47 65 74 56 6f 6c DevCapsW.auxGetNumDevs.auxGetVol
1db1e0 75 6d 65 00 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 62 ume.auxOutMessage.auxSetVolume.b
1db200 63 70 5f 62 61 74 63 68 00 62 63 70 5f 62 69 6e 64 00 62 63 70 5f 63 6f 6c 66 6d 74 00 62 63 70 cp_batch.bcp_bind.bcp_colfmt.bcp
1db220 5f 63 6f 6c 6c 65 6e 00 62 63 70 5f 63 6f 6c 70 74 72 00 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 62 _collen.bcp_colptr.bcp_columns.b
1db240 63 70 5f 63 6f 6e 74 72 6f 6c 00 62 63 70 5f 64 6f 6e 65 00 62 63 70 5f 65 78 65 63 00 62 63 70 cp_control.bcp_done.bcp_exec.bcp
1db260 5f 67 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 69 6e 69 74 41 00 62 63 70 5f 69 6e 69 74 57 00 62 _getcolfmt.bcp_initA.bcp_initW.b
1db280 63 70 5f 6d 6f 72 65 74 65 78 74 00 62 63 70 5f 72 65 61 64 66 6d 74 41 00 62 63 70 5f 72 65 61 cp_moretext.bcp_readfmtA.bcp_rea
1db2a0 64 66 6d 74 57 00 62 63 70 5f 73 65 6e 64 72 6f 77 00 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 dfmtW.bcp_sendrow.bcp_setcolfmt.
1db2c0 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 62 65 72 5f bcp_writefmtA.bcp_writefmtW.ber_
1db2e0 61 6c 6c 6f 63 5f 74 00 62 65 72 5f 62 76 64 75 70 00 62 65 72 5f 62 76 65 63 66 72 65 65 00 62 alloc_t.ber_bvdup.ber_bvecfree.b
1db300 65 72 5f 62 76 66 72 65 65 00 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f er_bvfree.ber_first_element.ber_
1db320 66 6c 61 74 74 65 6e 00 62 65 72 5f 66 72 65 65 00 62 65 72 5f 69 6e 69 74 00 62 65 72 5f 6e 65 flatten.ber_free.ber_init.ber_ne
1db340 78 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 62 65 72 5f 70 72 69 6e xt_element.ber_peek_tag.ber_prin
1db360 74 66 00 62 65 72 5f 73 63 61 6e 66 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 62 69 6e 64 00 63 tf.ber_scanf.ber_skip_tag.bind.c
1db380 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 63 61 70 43 72 65 61 74 65 apCreateCaptureWindowA.capCreate
1db3a0 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 CaptureWindowW.capGetDriverDescr
1db3c0 69 70 74 69 6f 6e 41 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 iptionA.capGetDriverDescriptionW
1db3e0 00 63 6c 64 61 70 5f 6f 70 65 6e 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 63 6c 64 61 70 5f 6f 70 .cldap_open.cldap_openA.cldap_op
1db400 65 6e 57 00 63 6c 6f 73 65 73 6f 63 6b 65 74 00 63 6f 6e 6e 65 63 74 00 64 62 70 72 74 79 70 65 enW.closesocket.connect.dbprtype
1db420 41 00 64 62 70 72 74 79 70 65 57 00 66 72 65 65 61 64 64 72 69 6e 66 6f 00 67 65 74 61 64 64 72 A.dbprtypeW.freeaddrinfo.getaddr
1db440 69 6e 66 6f 00 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 info.gethostbyaddr.gethostbyname
1db460 00 67 65 74 68 6f 73 74 6e 61 6d 65 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 67 65 74 70 65 65 72 .gethostname.getnameinfo.getpeer
1db480 6e 61 6d 65 00 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 67 65 74 70 72 6f 74 6f 62 79 6e 75 name.getprotobyname.getprotobynu
1db4a0 6d 62 65 72 00 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 mber.getservbyname.getservbyport
1db4c0 00 67 65 74 73 6f 63 6b 6e 61 6d 65 00 67 65 74 73 6f 63 6b 6f 70 74 00 67 6c 41 63 63 75 6d 00 .getsockname.getsockopt.glAccum.
1db4e0 67 6c 41 6c 70 68 61 46 75 6e 63 00 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e glAlphaFunc.glAreTexturesResiden
1db500 74 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 67 6c 42 65 67 69 6e 00 67 6c 42 69 6e 64 54 t.glArrayElement.glBegin.glBindT
1db520 65 78 74 75 72 65 00 67 6c 42 69 74 6d 61 70 00 67 6c 42 6c 65 6e 64 46 75 6e 63 00 67 6c 43 61 exture.glBitmap.glBlendFunc.glCa
1db540 6c 6c 4c 69 73 74 00 67 6c 43 61 6c 6c 4c 69 73 74 73 00 67 6c 43 6c 65 61 72 00 67 6c 43 6c 65 llList.glCallLists.glClear.glCle
1db560 61 72 41 63 63 75 6d 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 67 6c 43 6c 65 61 72 44 65 70 74 arAccum.glClearColor.glClearDept
1db580 68 00 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 67 6c h.glClearIndex.glClearStencil.gl
1db5a0 43 6c 69 70 50 6c 61 6e 65 00 67 6c 43 6f 6c 6f 72 33 62 00 67 6c 43 6f 6c 6f 72 33 62 76 00 67 ClipPlane.glColor3b.glColor3bv.g
1db5c0 6c 43 6f 6c 6f 72 33 64 00 67 6c 43 6f 6c 6f 72 33 64 76 00 67 6c 43 6f 6c 6f 72 33 66 00 67 6c lColor3d.glColor3dv.glColor3f.gl
1db5e0 43 6f 6c 6f 72 33 66 76 00 67 6c 43 6f 6c 6f 72 33 69 00 67 6c 43 6f 6c 6f 72 33 69 76 00 67 6c Color3fv.glColor3i.glColor3iv.gl
1db600 43 6f 6c 6f 72 33 73 00 67 6c 43 6f 6c 6f 72 33 73 76 00 67 6c 43 6f 6c 6f 72 33 75 62 00 67 6c Color3s.glColor3sv.glColor3ub.gl
1db620 43 6f 6c 6f 72 33 75 62 76 00 67 6c 43 6f 6c 6f 72 33 75 69 00 67 6c 43 6f 6c 6f 72 33 75 69 76 Color3ubv.glColor3ui.glColor3uiv
1db640 00 67 6c 43 6f 6c 6f 72 33 75 73 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 67 6c 43 6f 6c 6f 72 34 .glColor3us.glColor3usv.glColor4
1db660 62 00 67 6c 43 6f 6c 6f 72 34 62 76 00 67 6c 43 6f 6c 6f 72 34 64 00 67 6c 43 6f 6c 6f 72 34 64 b.glColor4bv.glColor4d.glColor4d
1db680 76 00 67 6c 43 6f 6c 6f 72 34 66 00 67 6c 43 6f 6c 6f 72 34 66 76 00 67 6c 43 6f 6c 6f 72 34 69 v.glColor4f.glColor4fv.glColor4i
1db6a0 00 67 6c 43 6f 6c 6f 72 34 69 76 00 67 6c 43 6f 6c 6f 72 34 73 00 67 6c 43 6f 6c 6f 72 34 73 76 .glColor4iv.glColor4s.glColor4sv
1db6c0 00 67 6c 43 6f 6c 6f 72 34 75 62 00 67 6c 43 6f 6c 6f 72 34 75 62 76 00 67 6c 43 6f 6c 6f 72 34 .glColor4ub.glColor4ubv.glColor4
1db6e0 75 69 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 67 6c 43 6f 6c 6f 72 34 75 73 00 67 6c 43 6f 6c 6f ui.glColor4uiv.glColor4us.glColo
1db700 72 34 75 73 76 00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 r4usv.glColorMask.glColorMateria
1db720 6c 00 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 67 6c l.glColorPointer.glCopyPixels.gl
1db740 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 CopyTexImage1D.glCopyTexImage2D.
1db760 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 53 75 62 glCopyTexSubImage1D.glCopyTexSub
1db780 49 6d 61 67 65 32 44 00 67 6c 43 75 6c 6c 46 61 63 65 00 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 Image2D.glCullFace.glDeleteLists
1db7a0 00 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 67 6c 44 65 70 74 68 46 75 6e 63 00 67 6c .glDeleteTextures.glDepthFunc.gl
1db7c0 44 65 70 74 68 4d 61 73 6b 00 67 6c 44 65 70 74 68 52 61 6e 67 65 00 67 6c 44 69 73 61 62 6c 65 DepthMask.glDepthRange.glDisable
1db7e0 00 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 44 72 61 77 41 72 72 61 .glDisableClientState.glDrawArra
1db800 79 73 00 67 6c 44 72 61 77 42 75 66 66 65 72 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 67 ys.glDrawBuffer.glDrawElements.g
1db820 6c 44 72 61 77 50 69 78 65 6c 73 00 67 6c 45 64 67 65 46 6c 61 67 00 67 6c 45 64 67 65 46 6c 61 lDrawPixels.glEdgeFlag.glEdgeFla
1db840 67 50 6f 69 6e 74 65 72 00 67 6c 45 64 67 65 46 6c 61 67 76 00 67 6c 45 6e 61 62 6c 65 00 67 6c gPointer.glEdgeFlagv.glEnable.gl
1db860 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 45 6e 64 00 67 6c 45 6e 64 4c 69 73 EnableClientState.glEnd.glEndLis
1db880 74 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 67 t.glEvalCoord1d.glEvalCoord1dv.g
1db8a0 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 67 6c 45 76 lEvalCoord1f.glEvalCoord1fv.glEv
1db8c0 61 6c 43 6f 6f 72 64 32 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 67 6c 45 76 61 6c 43 alCoord2d.glEvalCoord2dv.glEvalC
1db8e0 6f 6f 72 64 32 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 67 6c 45 76 61 6c 4d 65 73 68 oord2f.glEvalCoord2fv.glEvalMesh
1db900 31 00 67 6c 45 76 61 6c 4d 65 73 68 32 00 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 67 6c 45 76 61 1.glEvalMesh2.glEvalPoint1.glEva
1db920 6c 50 6f 69 6e 74 32 00 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 67 6c 46 69 6e 69 73 lPoint2.glFeedbackBuffer.glFinis
1db940 68 00 67 6c 46 6c 75 73 68 00 67 6c 46 6f 67 66 00 67 6c 46 6f 67 66 76 00 67 6c 46 6f 67 69 00 h.glFlush.glFogf.glFogfv.glFogi.
1db960 67 6c 46 6f 67 69 76 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 67 6c 46 72 75 73 74 75 6d 00 67 6c glFogiv.glFrontFace.glFrustum.gl
1db980 47 65 6e 4c 69 73 74 73 00 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 67 6c 47 65 74 42 6f 6f 6c GenLists.glGenTextures.glGetBool
1db9a0 65 61 6e 76 00 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 67 6c 47 65 74 44 6f 75 62 6c 65 76 eanv.glGetClipPlane.glGetDoublev
1db9c0 00 67 6c 47 65 74 45 72 72 6f 72 00 67 6c 47 65 74 46 6c 6f 61 74 76 00 67 6c 47 65 74 49 6e 74 .glGetError.glGetFloatv.glGetInt
1db9e0 65 67 65 72 76 00 67 6c 47 65 74 4c 69 67 68 74 66 76 00 67 6c 47 65 74 4c 69 67 68 74 69 76 00 egerv.glGetLightfv.glGetLightiv.
1dba00 67 6c 47 65 74 4d 61 70 64 76 00 67 6c 47 65 74 4d 61 70 66 76 00 67 6c 47 65 74 4d 61 70 69 76 glGetMapdv.glGetMapfv.glGetMapiv
1dba20 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 .glGetMaterialfv.glGetMaterialiv
1dba40 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 .glGetPixelMapfv.glGetPixelMapui
1dba60 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 v.glGetPixelMapusv.glGetPointerv
1dba80 00 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 47 65 74 53 74 72 69 6e 67 .glGetPolygonStipple.glGetString
1dbaa0 00 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 67 6c 47 .glGetTexEnvfv.glGetTexEnviv.glG
1dbac0 65 74 54 65 78 47 65 6e 64 76 00 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 67 6c 47 65 74 54 65 etTexGendv.glGetTexGenfv.glGetTe
1dbae0 78 47 65 6e 69 76 00 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 67 6c 47 65 74 54 65 78 4c 65 76 xGeniv.glGetTexImage.glGetTexLev
1dbb00 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d elParameterfv.glGetTexLevelParam
1dbb20 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 eteriv.glGetTexParameterfv.glGet
1dbb40 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 48 69 6e 74 00 67 6c 49 6e 64 65 78 4d 61 73 TexParameteriv.glHint.glIndexMas
1dbb60 6b 00 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 67 6c 49 6e 64 65 78 64 00 67 6c 49 6e 64 65 k.glIndexPointer.glIndexd.glInde
1dbb80 78 64 76 00 67 6c 49 6e 64 65 78 66 00 67 6c 49 6e 64 65 78 66 76 00 67 6c 49 6e 64 65 78 69 00 xdv.glIndexf.glIndexfv.glIndexi.
1dbba0 67 6c 49 6e 64 65 78 69 76 00 67 6c 49 6e 64 65 78 73 00 67 6c 49 6e 64 65 78 73 76 00 67 6c 49 glIndexiv.glIndexs.glIndexsv.glI
1dbbc0 6e 64 65 78 75 62 00 67 6c 49 6e 64 65 78 75 62 76 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 67 6c ndexub.glIndexubv.glInitNames.gl
1dbbe0 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 67 6c 49 73 45 6e 61 62 6c 65 64 00 67 6c InterleavedArrays.glIsEnabled.gl
1dbc00 49 73 4c 69 73 74 00 67 6c 49 73 54 65 78 74 75 72 65 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 IsList.glIsTexture.glLightModelf
1dbc20 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 67 6c .glLightModelfv.glLightModeli.gl
1dbc40 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 67 6c 4c 69 67 68 74 66 00 67 6c 4c 69 67 68 74 66 76 00 LightModeliv.glLightf.glLightfv.
1dbc60 67 6c 4c 69 67 68 74 69 00 67 6c 4c 69 67 68 74 69 76 00 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 glLighti.glLightiv.glLineStipple
1dbc80 00 67 6c 4c 69 6e 65 57 69 64 74 68 00 67 6c 4c 69 73 74 42 61 73 65 00 67 6c 4c 6f 61 64 49 64 .glLineWidth.glListBase.glLoadId
1dbca0 65 6e 74 69 74 79 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 67 6c 4c 6f 61 64 4d 61 74 72 69 entity.glLoadMatrixd.glLoadMatri
1dbcc0 78 66 00 67 6c 4c 6f 61 64 4e 61 6d 65 00 67 6c 4c 6f 67 69 63 4f 70 00 67 6c 4d 61 70 31 64 00 xf.glLoadName.glLogicOp.glMap1d.
1dbce0 67 6c 4d 61 70 31 66 00 67 6c 4d 61 70 32 64 00 67 6c 4d 61 70 32 66 00 67 6c 4d 61 70 47 72 69 glMap1f.glMap2d.glMap2f.glMapGri
1dbd00 64 31 64 00 67 6c 4d 61 70 47 72 69 64 31 66 00 67 6c 4d 61 70 47 72 69 64 32 64 00 67 6c 4d 61 d1d.glMapGrid1f.glMapGrid2d.glMa
1dbd20 70 47 72 69 64 32 66 00 67 6c 4d 61 74 65 72 69 61 6c 66 00 67 6c 4d 61 74 65 72 69 61 6c 66 76 pGrid2f.glMaterialf.glMaterialfv
1dbd40 00 67 6c 4d 61 74 65 72 69 61 6c 69 00 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 4d 61 74 72 .glMateriali.glMaterialiv.glMatr
1dbd60 69 78 4d 6f 64 65 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 67 6c 4d 75 6c 74 4d 61 74 72 69 ixMode.glMultMatrixd.glMultMatri
1dbd80 78 66 00 67 6c 4e 65 77 4c 69 73 74 00 67 6c 4e 6f 72 6d 61 6c 33 62 00 67 6c 4e 6f 72 6d 61 6c xf.glNewList.glNormal3b.glNormal
1dbda0 33 62 76 00 67 6c 4e 6f 72 6d 61 6c 33 64 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 67 6c 4e 6f 72 3bv.glNormal3d.glNormal3dv.glNor
1dbdc0 6d 61 6c 33 66 00 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 67 6c 4e mal3f.glNormal3fv.glNormal3i.glN
1dbde0 6f 72 6d 61 6c 33 69 76 00 67 6c 4e 6f 72 6d 61 6c 33 73 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 ormal3iv.glNormal3s.glNormal3sv.
1dbe00 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 67 6c 4f 72 74 68 6f 00 67 6c 50 61 73 73 54 68 glNormalPointer.glOrtho.glPassTh
1dbe20 72 6f 75 67 68 00 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 rough.glPixelMapfv.glPixelMapuiv
1dbe40 00 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 67 6c 50 .glPixelMapusv.glPixelStoref.glP
1dbe60 69 78 65 6c 53 74 6f 72 65 69 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 67 6c 50 69 ixelStorei.glPixelTransferf.glPi
1dbe80 78 65 6c 54 72 61 6e 73 66 65 72 69 00 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 67 6c 50 6f 69 6e 74 xelTransferi.glPixelZoom.glPoint
1dbea0 53 69 7a 65 00 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 Size.glPolygonMode.glPolygonOffs
1dbec0 65 74 00 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 50 6f 70 41 74 74 72 69 62 00 et.glPolygonStipple.glPopAttrib.
1dbee0 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 6f 70 4d 61 74 72 69 78 00 67 6c glPopClientAttrib.glPopMatrix.gl
1dbf00 50 6f 70 4e 61 6d 65 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 67 6c 50 PopName.glPrioritizeTextures.glP
1dbf20 75 73 68 41 74 74 72 69 62 00 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 ushAttrib.glPushClientAttrib.glP
1dbf40 75 73 68 4d 61 74 72 69 78 00 67 6c 50 75 73 68 4e 61 6d 65 00 67 6c 52 61 73 74 65 72 50 6f 73 ushMatrix.glPushName.glRasterPos
1dbf60 32 64 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 2d.glRasterPos2dv.glRasterPos2f.
1dbf80 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 67 6c 52 glRasterPos2fv.glRasterPos2i.glR
1dbfa0 61 73 74 65 72 50 6f 73 32 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 67 6c 52 61 73 74 asterPos2iv.glRasterPos2s.glRast
1dbfc0 65 72 50 6f 73 32 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 67 6c 52 61 73 74 65 72 50 erPos2sv.glRasterPos3d.glRasterP
1dbfe0 6f 73 33 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 67 6c 52 61 73 74 65 72 50 6f 73 33 os3dv.glRasterPos3f.glRasterPos3
1dc000 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 fv.glRasterPos3i.glRasterPos3iv.
1dc020 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 67 6c 52 glRasterPos3s.glRasterPos3sv.glR
1dc040 61 73 74 65 72 50 6f 73 34 64 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 67 6c 52 61 73 74 asterPos4d.glRasterPos4dv.glRast
1dc060 65 72 50 6f 73 34 66 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 67 6c 52 61 73 74 65 72 50 erPos4f.glRasterPos4fv.glRasterP
1dc080 6f 73 34 69 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 os4i.glRasterPos4iv.glRasterPos4
1dc0a0 73 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 67 6c 52 65 61 64 42 75 66 66 65 72 00 67 6c s.glRasterPos4sv.glReadBuffer.gl
1dc0c0 52 65 61 64 50 69 78 65 6c 73 00 67 6c 52 65 63 74 64 00 67 6c 52 65 63 74 64 76 00 67 6c 52 65 ReadPixels.glRectd.glRectdv.glRe
1dc0e0 63 74 66 00 67 6c 52 65 63 74 66 76 00 67 6c 52 65 63 74 69 00 67 6c 52 65 63 74 69 76 00 67 6c ctf.glRectfv.glRecti.glRectiv.gl
1dc100 52 65 63 74 73 00 67 6c 52 65 63 74 73 76 00 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 67 6c 52 6f Rects.glRectsv.glRenderMode.glRo
1dc120 74 61 74 65 64 00 67 6c 52 6f 74 61 74 65 66 00 67 6c 53 63 61 6c 65 64 00 67 6c 53 63 61 6c 65 tated.glRotatef.glScaled.glScale
1dc140 66 00 67 6c 53 63 69 73 73 6f 72 00 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 67 6c 53 68 61 f.glScissor.glSelectBuffer.glSha
1dc160 64 65 4d 6f 64 65 6c 00 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 67 6c 53 74 65 6e 63 69 6c 4d deModel.glStencilFunc.glStencilM
1dc180 61 73 6b 00 67 6c 53 74 65 6e 63 69 6c 4f 70 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 67 6c 54 ask.glStencilOp.glTexCoord1d.glT
1dc1a0 65 78 43 6f 6f 72 64 31 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 67 6c 54 65 78 43 6f 6f exCoord1dv.glTexCoord1f.glTexCoo
1dc1c0 72 64 31 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 rd1fv.glTexCoord1i.glTexCoord1iv
1dc1e0 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 67 6c 54 65 .glTexCoord1s.glTexCoord1sv.glTe
1dc200 78 43 6f 6f 72 64 32 64 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 67 6c 54 65 78 43 6f 6f 72 xCoord2d.glTexCoord2dv.glTexCoor
1dc220 64 32 66 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 67 d2f.glTexCoord2fv.glTexCoord2i.g
1dc240 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 67 6c 54 65 78 43 lTexCoord2iv.glTexCoord2s.glTexC
1dc260 6f 6f 72 64 32 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 67 6c 54 65 78 43 6f 6f 72 64 33 oord2sv.glTexCoord3d.glTexCoord3
1dc280 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 67 6c dv.glTexCoord3f.glTexCoord3fv.gl
1dc2a0 54 65 78 43 6f 6f 72 64 33 69 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 67 6c 54 65 78 43 6f TexCoord3i.glTexCoord3iv.glTexCo
1dc2c0 6f 72 64 33 73 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 ord3s.glTexCoord3sv.glTexCoord4d
1dc2e0 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 67 6c 54 65 .glTexCoord4dv.glTexCoord4f.glTe
1dc300 78 43 6f 6f 72 64 34 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 67 6c 54 65 78 43 6f 6f 72 xCoord4fv.glTexCoord4i.glTexCoor
1dc320 64 34 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 d4iv.glTexCoord4s.glTexCoord4sv.
1dc340 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 67 6c 54 65 78 45 6e 76 66 00 67 6c 54 65 glTexCoordPointer.glTexEnvf.glTe
1dc360 78 45 6e 76 66 76 00 67 6c 54 65 78 45 6e 76 69 00 67 6c 54 65 78 45 6e 76 69 76 00 67 6c 54 65 xEnvfv.glTexEnvi.glTexEnviv.glTe
1dc380 78 47 65 6e 64 00 67 6c 54 65 78 47 65 6e 64 76 00 67 6c 54 65 78 47 65 6e 66 00 67 6c 54 65 78 xGend.glTexGendv.glTexGenf.glTex
1dc3a0 47 65 6e 66 76 00 67 6c 54 65 78 47 65 6e 69 00 67 6c 54 65 78 47 65 6e 69 76 00 67 6c 54 65 78 Genfv.glTexGeni.glTexGeniv.glTex
1dc3c0 49 6d 61 67 65 31 44 00 67 6c 54 65 78 49 6d 61 67 65 32 44 00 67 6c 54 65 78 50 61 72 61 6d 65 Image1D.glTexImage2D.glTexParame
1dc3e0 74 65 72 66 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 54 65 78 50 61 72 61 6d terf.glTexParameterfv.glTexParam
1dc400 65 74 65 72 69 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 54 65 78 53 75 62 49 eteri.glTexParameteriv.glTexSubI
1dc420 6d 61 67 65 31 44 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c 54 72 61 6e 73 6c 61 mage1D.glTexSubImage2D.glTransla
1dc440 74 65 64 00 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 67 6c 56 65 72 74 65 78 32 64 00 67 6c 56 65 ted.glTranslatef.glVertex2d.glVe
1dc460 72 74 65 78 32 64 76 00 67 6c 56 65 72 74 65 78 32 66 00 67 6c 56 65 72 74 65 78 32 66 76 00 67 rtex2dv.glVertex2f.glVertex2fv.g
1dc480 6c 56 65 72 74 65 78 32 69 00 67 6c 56 65 72 74 65 78 32 69 76 00 67 6c 56 65 72 74 65 78 32 73 lVertex2i.glVertex2iv.glVertex2s
1dc4a0 00 67 6c 56 65 72 74 65 78 32 73 76 00 67 6c 56 65 72 74 65 78 33 64 00 67 6c 56 65 72 74 65 78 .glVertex2sv.glVertex3d.glVertex
1dc4c0 33 64 76 00 67 6c 56 65 72 74 65 78 33 66 00 67 6c 56 65 72 74 65 78 33 66 76 00 67 6c 56 65 72 3dv.glVertex3f.glVertex3fv.glVer
1dc4e0 74 65 78 33 69 00 67 6c 56 65 72 74 65 78 33 69 76 00 67 6c 56 65 72 74 65 78 33 73 00 67 6c 56 tex3i.glVertex3iv.glVertex3s.glV
1dc500 65 72 74 65 78 33 73 76 00 67 6c 56 65 72 74 65 78 34 64 00 67 6c 56 65 72 74 65 78 34 64 76 00 ertex3sv.glVertex4d.glVertex4dv.
1dc520 67 6c 56 65 72 74 65 78 34 66 00 67 6c 56 65 72 74 65 78 34 66 76 00 67 6c 56 65 72 74 65 78 34 glVertex4f.glVertex4fv.glVertex4
1dc540 69 00 67 6c 56 65 72 74 65 78 34 69 76 00 67 6c 56 65 72 74 65 78 34 73 00 67 6c 56 65 72 74 65 i.glVertex4iv.glVertex4s.glVerte
1dc560 78 34 73 76 00 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 67 6c 56 69 65 77 70 6f 72 74 00 x4sv.glVertexPointer.glViewport.
1dc580 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c gluBeginCurve.gluBeginPolygon.gl
1dc5a0 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 6c 75 42 75 uBeginSurface.gluBeginTrim.gluBu
1dc5c0 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 67 ild1DMipmaps.gluBuild2DMipmaps.g
1dc5e0 6c 75 43 79 6c 69 6e 64 65 72 00 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 luCylinder.gluDeleteNurbsRendere
1dc600 72 00 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 67 6c 75 44 65 6c 65 74 65 54 65 73 73 r.gluDeleteQuadric.gluDeleteTess
1dc620 00 67 6c 75 44 69 73 6b 00 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 45 6e 64 50 6f 6c 79 67 .gluDisk.gluEndCurve.gluEndPolyg
1dc640 6f 6e 00 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 67 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 45 on.gluEndSurface.gluEndTrim.gluE
1dc660 72 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 rrorString.gluErrorUnicodeString
1dc680 45 58 54 00 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 47 65 74 53 74 EXT.gluGetNurbsProperty.gluGetSt
1dc6a0 72 69 6e 67 00 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 4c 6f 61 64 53 ring.gluGetTessProperty.gluLoadS
1dc6c0 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c 75 4e 65 77 amplingMatrices.gluLookAt.gluNew
1dc6e0 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c 75 4e NurbsRenderer.gluNewQuadric.gluN
1dc700 65 77 54 65 73 73 00 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 67 6c 75 4e 75 72 62 73 43 61 ewTess.gluNextContour.gluNurbsCa
1dc720 6c 6c 62 61 63 6b 00 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 67 6c 75 4e 75 72 62 73 50 72 6f llback.gluNurbsCurve.gluNurbsPro
1dc740 70 65 72 74 79 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 4f 72 74 68 6f 32 44 perty.gluNurbsSurface.gluOrtho2D
1dc760 00 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 67 .gluPartialDisk.gluPerspective.g
1dc780 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 50 72 6f 6a 65 63 74 00 67 6c 75 50 77 6c 43 75 luPickMatrix.gluProject.gluPwlCu
1dc7a0 72 76 65 00 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 67 6c 75 51 75 61 64 72 69 rve.gluQuadricCallback.gluQuadri
1dc7c0 63 44 72 61 77 53 74 79 6c 65 00 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 67 6c 75 cDrawStyle.gluQuadricNormals.glu
1dc7e0 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 51 75 61 64 72 69 63 54 65 78 QuadricOrientation.gluQuadricTex
1dc800 74 75 72 65 00 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 53 70 68 65 72 65 00 67 6c 75 ture.gluScaleImage.gluSphere.glu
1dc820 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c TessBeginContour.gluTessBeginPol
1dc840 79 67 6f 6e 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 54 65 73 73 45 6e 64 43 ygon.gluTessCallback.gluTessEndC
1dc860 6f 6e 74 6f 75 72 00 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 65 73 73 ontour.gluTessEndPolygon.gluTess
1dc880 4e 6f 72 6d 61 6c 00 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 54 65 73 73 56 65 Normal.gluTessProperty.gluTessVe
1dc8a0 72 74 65 78 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 68 74 6f 6e 6c 00 68 74 6f 6e 73 00 69 66 rtex.gluUnProject.htonl.htons.if
1dc8c0 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 69 6e 65 74 _indextoname.if_nametoindex.inet
1dc8e0 5f 61 64 64 72 00 69 6e 65 74 5f 6e 74 6f 61 00 69 6e 65 74 5f 6e 74 6f 70 00 69 6e 65 74 5f 70 _addr.inet_ntoa.inet_ntop.inet_p
1dc900 74 6f 6e 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 ton.ioctlsocket.joyConfigChanged
1dc920 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 6a .joyGetDevCapsA.joyGetDevCapsW.j
1dc940 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 6a 6f 79 47 65 74 50 6f 73 00 6a 6f 79 47 65 74 50 6f 73 oyGetNumDevs.joyGetPos.joyGetPos
1dc960 45 78 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 Ex.joyGetThreshold.joyReleaseCap
1dc980 74 75 72 65 00 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 6a 6f 79 53 65 74 54 68 72 65 73 68 6f ture.joySetCapture.joySetThresho
1dc9a0 6c 64 00 6b 65 79 62 64 5f 65 76 65 6e 74 00 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 6c 64 61 70 ld.keybd_event.ldap_abandon.ldap
1dc9c0 5f 61 64 64 00 6c 64 61 70 5f 61 64 64 41 00 6c 64 61 70 5f 61 64 64 57 00 6c 64 61 70 5f 61 64 _add.ldap_addA.ldap_addW.ldap_ad
1dc9e0 64 5f 65 78 74 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 d_ext.ldap_add_extA.ldap_add_ext
1dca00 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 W.ldap_add_ext_s.ldap_add_ext_sA
1dca20 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 61 64 64 5f 73 00 6c 64 61 70 .ldap_add_ext_sW.ldap_add_s.ldap
1dca40 5f 61 64 64 5f 73 41 00 6c 64 61 70 5f 61 64 64 5f 73 57 00 6c 64 61 70 5f 62 69 6e 64 00 6c 64 _add_sA.ldap_add_sW.ldap_bind.ld
1dca60 61 70 5f 62 69 6e 64 41 00 6c 64 61 70 5f 62 69 6e 64 57 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 ap_bindA.ldap_bindW.ldap_bind_s.
1dca80 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 63 ldap_bind_sA.ldap_bind_sW.ldap_c
1dcaa0 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 heck_filterA.ldap_check_filterW.
1dcac0 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 ldap_cleanup.ldap_close_extended
1dcae0 5f 6f 70 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 6c _op.ldap_compare.ldap_compareA.l
1dcb00 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 6c 64 dap_compareW.ldap_compare_ext.ld
1dcb20 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 ap_compare_extA.ldap_compare_ext
1dcb40 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 W.ldap_compare_ext_s.ldap_compar
1dcb60 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 6c 64 61 e_ext_sA.ldap_compare_ext_sW.lda
1dcb80 70 5f 63 6f 6d 70 61 72 65 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 6c 64 61 70 p_compare_s.ldap_compare_sA.ldap
1dcba0 5f 63 6f 6d 70 61 72 65 5f 73 57 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 6c _compare_sW.ldap_conn_from_msg.l
1dcbc0 64 61 70 5f 63 6f 6e 6e 65 63 74 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 6c 64 dap_connect.ldap_control_free.ld
1dcbe0 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 ap_control_freeA.ldap_control_fr
1dcc00 65 65 57 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 eeW.ldap_controls_free.ldap_cont
1dcc20 72 6f 6c 73 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 6c rols_freeA.ldap_controls_freeW.l
1dcc40 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 dap_count_entries.ldap_count_ref
1dcc60 65 72 65 6e 63 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 5f 63 erences.ldap_count_values.ldap_c
1dcc80 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 ount_valuesA.ldap_count_valuesW.
1dcca0 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 63 72 65 61 74 ldap_count_values_len.ldap_creat
1dccc0 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f e_page_control.ldap_create_page_
1dcce0 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f controlA.ldap_create_page_contro
1dcd00 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 lW.ldap_create_sort_control.ldap
1dcd20 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 _create_sort_controlA.ldap_creat
1dcd40 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f e_sort_controlW.ldap_create_vlv_
1dcd60 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c controlA.ldap_create_vlv_control
1dcd80 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 00 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 6c 64 61 70 5f W.ldap_delete.ldap_deleteA.ldap_
1dcda0 64 65 6c 65 74 65 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 6c 64 61 70 5f 64 65 6c deleteW.ldap_delete_ext.ldap_del
1dcdc0 65 74 65 5f 65 78 74 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 6c 64 61 70 5f 64 ete_extA.ldap_delete_extW.ldap_d
1dcde0 65 6c 65 74 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 6c elete_ext_s.ldap_delete_ext_sA.l
1dce00 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 dap_delete_ext_sW.ldap_delete_s.
1dce20 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 6c 64 ldap_delete_sA.ldap_delete_sW.ld
1dce40 61 70 5f 64 6e 32 75 66 6e 00 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 6c 64 61 70 5f 64 6e 32 75 ap_dn2ufn.ldap_dn2ufnA.ldap_dn2u
1dce60 66 6e 57 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 fnW.ldap_encode_sort_controlA.ld
1dce80 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 65 72 72 ap_encode_sort_controlW.ldap_err
1dcea0 32 73 74 72 69 6e 67 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 6c 64 61 70 5f 65 72 2string.ldap_err2stringA.ldap_er
1dcec0 72 32 73 74 72 69 6e 67 57 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 r2stringW.ldap_escape_filter_ele
1dcee0 6d 65 6e 74 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 ment.ldap_escape_filter_elementA
1dcf00 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 6c 64 61 .ldap_escape_filter_elementW.lda
1dcf20 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 6c 64 p_explode_dn.ldap_explode_dnA.ld
1dcf40 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 ap_explode_dnW.ldap_extended_ope
1dcf60 72 61 74 69 6f 6e 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 ration.ldap_extended_operationA.
1dcf80 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 6c 64 61 70 5f 65 78 ldap_extended_operationW.ldap_ex
1dcfa0 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 tended_operation_sA.ldap_extende
1dcfc0 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 d_operation_sW.ldap_first_attrib
1dcfe0 75 74 65 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 61 70 5f 66 ute.ldap_first_attributeA.ldap_f
1dd000 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 irst_attributeW.ldap_first_entry
1dd020 00 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 66 72 65 65 5f .ldap_first_reference.ldap_free_
1dd040 63 6f 6e 74 72 6f 6c 73 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 6c 64 61 controls.ldap_free_controlsA.lda
1dd060 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 6c 64 61 p_free_controlsW.ldap_get_dn.lda
1dd080 70 5f 67 65 74 5f 64 6e 41 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 6c 64 61 70 5f 67 65 74 5f p_get_dnA.ldap_get_dnW.ldap_get_
1dd0a0 6e 65 78 74 5f 70 61 67 65 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 6c next_page.ldap_get_next_page_s.l
1dd0c0 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 dap_get_option.ldap_get_optionW.
1dd0e0 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 6c 64 61 70 5f 67 65 74 5f 76 61 ldap_get_paged_count.ldap_get_va
1dd100 6c 75 65 73 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f 67 65 74 5f 76 lues.ldap_get_valuesA.ldap_get_v
1dd120 61 6c 75 65 73 57 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f aluesW.ldap_get_values_len.ldap_
1dd140 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f get_values_lenA.ldap_get_values_
1dd160 6c 65 6e 57 00 6c 64 61 70 5f 69 6e 69 74 00 6c 64 61 70 5f 69 6e 69 74 41 00 6c 64 61 70 5f 69 lenW.ldap_init.ldap_initA.ldap_i
1dd180 6e 69 74 57 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 nitW.ldap_memfree.ldap_memfreeA.
1dd1a0 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 00 6c 64 61 70 5f 6d ldap_memfreeW.ldap_modify.ldap_m
1dd1c0 6f 64 69 66 79 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f odifyA.ldap_modifyW.ldap_modify_
1dd1e0 65 78 74 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 ext.ldap_modify_extA.ldap_modify
1dd200 5f 65 78 74 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 6c 64 61 70 5f 6d 6f 64 _extW.ldap_modify_ext_s.ldap_mod
1dd220 69 66 79 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 6c 64 ify_ext_sA.ldap_modify_ext_sW.ld
1dd240 61 70 5f 6d 6f 64 69 66 79 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 6c 64 61 70 5f ap_modify_s.ldap_modify_sA.ldap_
1dd260 6d 6f 64 69 66 79 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 6c 64 61 70 5f 6d 6f 64 72 64 modify_sW.ldap_modrdn.ldap_modrd
1dd280 6e 32 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 6c n2.ldap_modrdn2A.ldap_modrdn2W.l
1dd2a0 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 6c 64 dap_modrdn2_s.ldap_modrdn2_sA.ld
1dd2c0 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 6c 64 61 70 5f ap_modrdn2_sW.ldap_modrdnA.ldap_
1dd2e0 6d 6f 64 72 64 6e 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 modrdnW.ldap_modrdn_s.ldap_modrd
1dd300 6e 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 6c 64 61 70 5f 6d 73 67 66 72 65 65 n_sA.ldap_modrdn_sW.ldap_msgfree
1dd320 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 5f 6e 65 78 74 5f 61 .ldap_next_attribute.ldap_next_a
1dd340 74 74 72 69 62 75 74 65 41 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c ttributeA.ldap_next_attributeW.l
1dd360 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e dap_next_entry.ldap_next_referen
1dd380 63 65 00 6c 64 61 70 5f 6f 70 65 6e 00 6c 64 61 70 5f 6f 70 65 6e 41 00 6c 64 61 70 5f 6f 70 65 ce.ldap_open.ldap_openA.ldap_ope
1dd3a0 6e 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 6c nW.ldap_parse_extended_resultA.l
1dd3c0 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f dap_parse_extended_resultW.ldap_
1dd3e0 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 parse_page_control.ldap_parse_pa
1dd400 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 ge_controlA.ldap_parse_page_cont
1dd420 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 70 rolW.ldap_parse_reference.ldap_p
1dd440 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 arse_referenceA.ldap_parse_refer
1dd460 65 6e 63 65 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 70 61 72 enceW.ldap_parse_result.ldap_par
1dd480 73 65 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 6c 64 se_resultA.ldap_parse_resultW.ld
1dd4a0 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 ap_parse_sort_control.ldap_parse
1dd4c0 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 _sort_controlA.ldap_parse_sort_c
1dd4e0 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 ontrolW.ldap_parse_vlv_controlA.
1dd500 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 65 72 ldap_parse_vlv_controlW.ldap_per
1dd520 72 6f 72 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f ror.ldap_rename_ext.ldap_rename_
1dd540 65 78 74 41 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 6c 64 61 70 5f 72 65 6e 61 6d extA.ldap_rename_extW.ldap_renam
1dd560 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f e_ext_s.ldap_rename_ext_sA.ldap_
1dd580 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 72 rename_ext_sW.ldap_result.ldap_r
1dd5a0 65 73 75 6c 74 32 65 72 72 6f 72 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 6c 64 61 70 esult2error.ldap_sasl_bindA.ldap
1dd5c0 5f 73 61 73 6c 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 6c 64 _sasl_bindW.ldap_sasl_bind_sA.ld
1dd5e0 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 00 6c 64 61 70 ap_sasl_bind_sW.ldap_search.ldap
1dd600 5f 73 65 61 72 63 68 41 00 6c 64 61 70 5f 73 65 61 72 63 68 57 00 6c 64 61 70 5f 73 65 61 72 63 _searchA.ldap_searchW.ldap_searc
1dd620 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 6c h_abandon_page.ldap_search_ext.l
1dd640 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 dap_search_extA.ldap_search_extW
1dd660 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 .ldap_search_ext_s.ldap_search_e
1dd680 78 74 5f 73 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 73 65 xt_sA.ldap_search_ext_sW.ldap_se
1dd6a0 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f arch_init_page.ldap_search_init_
1dd6c0 70 61 67 65 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 6c 64 61 pageA.ldap_search_init_pageW.lda
1dd6e0 70 5f 73 65 61 72 63 68 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 6c 64 61 70 5f 73 p_search_s.ldap_search_sA.ldap_s
1dd700 65 61 72 63 68 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 6c 64 61 70 5f 73 65 61 earch_sW.ldap_search_st.ldap_sea
1dd720 72 63 68 5f 73 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 6c 64 61 70 5f 73 65 74 rch_stA.ldap_search_stW.ldap_set
1dd740 5f 64 62 67 5f 66 6c 61 67 73 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 _dbg_flags.ldap_set_dbg_routine.
1dd760 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 ldap_set_option.ldap_set_optionW
1dd780 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 .ldap_simple_bind.ldap_simple_bi
1dd7a0 6e 64 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 69 6d 70 6c ndA.ldap_simple_bindW.ldap_simpl
1dd7c0 65 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 6c 64 61 e_bind_s.ldap_simple_bind_sA.lda
1dd7e0 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 6c 64 p_simple_bind_sW.ldap_sslinit.ld
1dd800 61 70 5f 73 73 6c 69 6e 69 74 41 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 6c 64 61 70 5f 73 ap_sslinitA.ldap_sslinitW.ldap_s
1dd820 74 61 72 74 5f 74 6c 73 5f 73 41 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 6c 64 tart_tls_sA.ldap_start_tls_sW.ld
1dd840 61 70 5f 73 74 61 72 74 75 70 00 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 6c 64 61 70 5f ap_startup.ldap_stop_tls_s.ldap_
1dd860 75 66 6e 32 64 6e 00 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 6c 64 61 70 5f 75 66 6e 32 64 6e 57 ufn2dn.ldap_ufn2dnA.ldap_ufn2dnW
1dd880 00 6c 64 61 70 5f 75 6e 62 69 6e 64 00 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 6c 64 61 70 5f .ldap_unbind.ldap_unbind_s.ldap_
1dd8a0 76 61 6c 75 65 5f 66 72 65 65 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 6c 64 61 70 value_free.ldap_value_freeA.ldap
1dd8c0 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e _value_freeW.ldap_value_free_len
1dd8e0 00 6c 69 6e 65 41 63 63 65 70 74 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 .lineAccept.lineAddProvider.line
1dd900 41 64 64 50 72 6f 76 69 64 65 72 41 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 6c 69 AddProviderA.lineAddProviderW.li
1dd920 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 neAddToConference.lineAgentSpeci
1dd940 66 69 63 00 6c 69 6e 65 41 6e 73 77 65 72 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 fic.lineAnswer.lineBlindTransfer
1dd960 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 .lineBlindTransferA.lineBlindTra
1dd980 6e 73 66 65 72 57 00 6c 69 6e 65 43 6c 6f 73 65 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c nsferW.lineClose.lineCompleteCal
1dd9a0 6c 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 43 6f 6e 66 69 l.lineCompleteTransfer.lineConfi
1dd9c0 67 44 69 61 6c 6f 67 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 6c 69 6e 65 43 6f gDialog.lineConfigDialogA.lineCo
1dd9e0 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 nfigDialogEdit.lineConfigDialogE
1dda00 64 69 74 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 6c 69 6e 65 43 ditA.lineConfigDialogEditW.lineC
1dda20 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 onfigDialogW.lineConfigProvider.
1dda40 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 lineCreateAgentA.lineCreateAgent
1dda60 53 65 73 73 69 6f 6e 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 SessionA.lineCreateAgentSessionW
1dda80 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 .lineCreateAgentW.lineDeallocate
1ddaa0 43 61 6c 6c 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 6c 69 6e 65 44 65 76 53 70 65 63 Call.lineDevSpecific.lineDevSpec
1ddac0 69 66 69 63 46 65 61 74 75 72 65 00 6c 69 6e 65 44 69 61 6c 00 6c 69 6e 65 44 69 61 6c 41 00 6c ificFeature.lineDial.lineDialA.l
1ddae0 69 6e 65 44 69 61 6c 57 00 6c 69 6e 65 44 72 6f 70 00 6c 69 6e 65 46 6f 72 77 61 72 64 00 6c 69 ineDialW.lineDrop.lineForward.li
1ddb00 6e 65 46 6f 72 77 61 72 64 41 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 6c 69 6e 65 47 61 74 68 neForwardA.lineForwardW.lineGath
1ddb20 65 72 44 69 67 69 74 73 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 6c 69 6e 65 47 erDigits.lineGatherDigitsA.lineG
1ddb40 61 74 68 65 72 44 69 67 69 74 73 57 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 atherDigitsW.lineGenerateDigits.
1ddb60 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 lineGenerateDigitsA.lineGenerate
1ddb80 44 69 67 69 74 73 57 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 6c 69 6e 65 47 65 74 DigitsW.lineGenerateTone.lineGet
1ddba0 41 64 64 72 65 73 73 43 61 70 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 AddressCaps.lineGetAddressCapsA.
1ddbc0 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 lineGetAddressCapsW.lineGetAddre
1ddbe0 73 73 49 44 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 6c 69 6e 65 47 65 74 41 64 ssID.lineGetAddressIDA.lineGetAd
1ddc00 64 72 65 73 73 49 44 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 6c 69 dressIDW.lineGetAddressStatus.li
1ddc20 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 neGetAddressStatusA.lineGetAddre
1ddc40 73 73 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 ssStatusW.lineGetAgentActivityLi
1ddc60 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 6c 69 stA.lineGetAgentActivityListW.li
1ddc80 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 neGetAgentCapsA.lineGetAgentCaps
1ddca0 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 W.lineGetAgentGroupListA.lineGet
1ddcc0 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f AgentGroupListW.lineGetAgentInfo
1ddce0 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 6c 69 6e 65 47 65 74 .lineGetAgentSessionInfo.lineGet
1ddd00 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 AgentSessionList.lineGetAgentSta
1ddd20 74 75 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 tusA.lineGetAgentStatusW.lineGet
1ddd40 41 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 AppPriority.lineGetAppPriorityA.
1ddd60 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 lineGetAppPriorityW.lineGetCallI
1ddd80 6e 66 6f 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 6c 69 6e 65 47 65 74 43 61 6c 6c nfo.lineGetCallInfoA.lineGetCall
1ddda0 49 6e 66 6f 57 00 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 43 InfoW.lineGetCallStatus.lineGetC
1dddc0 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 6c onfRelatedCalls.lineGetCountry.l
1ddde0 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 6c ineGetCountryA.lineGetCountryW.l
1dde00 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 6c 69 ineGetDevCaps.lineGetDevCapsA.li
1dde20 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 6c neGetDevCapsW.lineGetDevConfig.l
1dde40 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 ineGetDevConfigA.lineGetDevConfi
1dde60 67 57 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 47 72 6f 75 gW.lineGetGroupListA.lineGetGrou
1dde80 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 49 44 00 6c 69 6e 65 47 65 74 49 44 41 00 6c 69 6e 65 pListW.lineGetID.lineGetIDA.line
1ddea0 47 65 74 49 44 57 00 6c 69 6e 65 47 65 74 49 63 6f 6e 00 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 GetIDW.lineGetIcon.lineGetIconA.
1ddec0 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 lineGetIconW.lineGetLineDevStatu
1ddee0 73 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 4c s.lineGetLineDevStatusA.lineGetL
1ddf00 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 6c 69 6e ineDevStatusW.lineGetMessage.lin
1ddf20 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 6c 69 6e eGetNewCalls.lineGetNumRings.lin
1ddf40 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 eGetProviderList.lineGetProvider
1ddf60 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 6c 69 6e 65 47 ListA.lineGetProviderListW.lineG
1ddf80 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 6c etProxyStatus.lineGetQueueInfo.l
1ddfa0 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 ineGetQueueListA.lineGetQueueLis
1ddfc0 74 57 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 tW.lineGetRequest.lineGetRequest
1ddfe0 41 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d A.lineGetRequestW.lineGetStatusM
1de000 65 73 73 61 67 65 73 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 6c 69 6e essages.lineGetTranslateCaps.lin
1de020 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c eGetTranslateCapsA.lineGetTransl
1de040 61 74 65 43 61 70 73 57 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 6c 69 6e 65 48 61 6e 64 6f 66 66 ateCapsW.lineHandoff.lineHandoff
1de060 41 00 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 6c 69 6e 65 48 6f 6c 64 00 6c 69 6e 65 49 6e 69 74 A.lineHandoffW.lineHold.lineInit
1de080 69 61 6c 69 7a 65 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 6c 69 6e 65 49 6e 69 ialize.lineInitializeExA.lineIni
1de0a0 74 69 61 6c 69 7a 65 45 78 57 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 6c 69 6e 65 4d 61 6b 65 tializeExW.lineMakeCall.lineMake
1de0c0 43 61 6c 6c 41 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 CallA.lineMakeCallW.lineMonitorD
1de0e0 69 67 69 74 73 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 6c 69 6e 65 4d 6f 6e 69 74 igits.lineMonitorMedia.lineMonit
1de100 6f 72 54 6f 6e 65 73 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 orTones.lineNegotiateAPIVersion.
1de120 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4f 70 65 6e lineNegotiateExtVersion.lineOpen
1de140 00 6c 69 6e 65 4f 70 65 6e 41 00 6c 69 6e 65 4f 70 65 6e 57 00 6c 69 6e 65 50 61 72 6b 00 6c 69 .lineOpenA.lineOpenW.linePark.li
1de160 6e 65 50 61 72 6b 41 00 6c 69 6e 65 50 61 72 6b 57 00 6c 69 6e 65 50 69 63 6b 75 70 00 6c 69 6e neParkA.lineParkW.linePickup.lin
1de180 65 50 69 63 6b 75 70 41 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 6c 69 6e 65 50 72 65 70 61 72 65 ePickupA.linePickupW.linePrepare
1de1a0 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f AddToConference.linePrepareAddTo
1de1c0 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 ConferenceA.linePrepareAddToConf
1de1e0 65 72 65 6e 63 65 57 00 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 6c 69 6e 65 50 72 6f erenceW.lineProxyMessage.linePro
1de200 78 79 52 65 73 70 6f 6e 73 65 00 6c 69 6e 65 52 65 64 69 72 65 63 74 00 6c 69 6e 65 52 65 64 69 xyResponse.lineRedirect.lineRedi
1de220 72 65 63 74 41 00 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 6c 69 6e 65 52 65 67 69 73 74 65 72 rectA.lineRedirectW.lineRegister
1de240 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 RequestRecipient.lineReleaseUser
1de260 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 UserInfo.lineRemoveFromConferenc
1de280 65 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 53 65 63 75 72 65 43 e.lineRemoveProvider.lineSecureC
1de2a0 61 6c 6c 00 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 53 65 74 all.lineSendUserUserInfo.lineSet
1de2c0 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 AgentActivity.lineSetAgentGroup.
1de2e0 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c 69 lineSetAgentMeasurementPeriod.li
1de300 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 neSetAgentSessionState.lineSetAg
1de320 65 6e 74 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 6c 69 6e entState.lineSetAgentStateEx.lin
1de340 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 eSetAppPriority.lineSetAppPriori
1de360 74 79 41 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 53 65 74 41 tyA.lineSetAppPriorityW.lineSetA
1de380 70 70 53 70 65 63 69 66 69 63 00 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 6c 69 6e 65 53 ppSpecific.lineSetCallData.lineS
1de3a0 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 etCallParams.lineSetCallPrivileg
1de3c0 65 00 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 6c 69 e.lineSetCallQualityOfService.li
1de3e0 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e neSetCallTreatment.lineSetCurren
1de400 74 4c 6f 63 61 74 69 6f 6e 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 53 tLocation.lineSetDevConfig.lineS
1de420 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c etDevConfigA.lineSetDevConfigW.l
1de440 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 ineSetLineDevStatus.lineSetMedia
1de460 43 6f 6e 74 72 6f 6c 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 6c 69 6e 65 53 65 74 Control.lineSetMediaMode.lineSet
1de480 4e 75 6d 52 69 6e 67 73 00 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 NumRings.lineSetQueueMeasurement
1de4a0 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e Period.lineSetStatusMessages.lin
1de4c0 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 6c 69 6e eSetTerminal.lineSetTollList.lin
1de4e0 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 6c eSetTollListA.lineSetTollListW.l
1de500 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 ineSetupConference.lineSetupConf
1de520 65 72 65 6e 63 65 41 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e erenceA.lineSetupConferenceW.lin
1de540 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 eSetupTransfer.lineSetupTransfer
1de560 41 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 6c 69 6e 65 53 68 75 74 64 6f 77 A.lineSetupTransferW.lineShutdow
1de580 6e 00 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 n.lineSwapHold.lineTranslateAddr
1de5a0 65 73 73 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 6c 69 6e 65 54 72 ess.lineTranslateAddressA.lineTr
1de5c0 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 anslateAddressW.lineTranslateDia
1de5e0 6c 6f 67 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 6c 69 6e 65 54 72 61 log.lineTranslateDialogA.lineTra
1de600 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c nslateDialogW.lineUncompleteCall
1de620 00 6c 69 6e 65 55 6e 68 6f 6c 64 00 6c 69 6e 65 55 6e 70 61 72 6b 00 6c 69 6e 65 55 6e 70 61 72 .lineUnhold.lineUnpark.lineUnpar
1de640 6b 41 00 6c 69 6e 65 55 6e 70 61 72 6b 57 00 6c 69 73 74 65 6e 00 6c 73 74 72 63 61 74 41 00 6c kA.lineUnparkW.listen.lstrcatA.l
1de660 73 74 72 63 61 74 57 00 6c 73 74 72 63 6d 70 41 00 6c 73 74 72 63 6d 70 57 00 6c 73 74 72 63 6d strcatW.lstrcmpA.lstrcmpW.lstrcm
1de680 70 69 41 00 6c 73 74 72 63 6d 70 69 57 00 6c 73 74 72 63 70 79 41 00 6c 73 74 72 63 70 79 57 00 piA.lstrcmpiW.lstrcpyA.lstrcpyW.
1de6a0 6c 73 74 72 63 70 79 6e 41 00 6c 73 74 72 63 70 79 6e 57 00 6c 73 74 72 6c 65 6e 41 00 6c 73 74 lstrcpynA.lstrcpynW.lstrlenA.lst
1de6c0 72 6c 65 6e 57 00 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 6d 63 69 44 72 69 76 65 72 59 rlenW.mciDriverNotify.mciDriverY
1de6e0 69 65 6c 64 00 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 47 ield.mciFreeCommandResource.mciG
1de700 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 6d 63 etCreatorTask.mciGetDeviceIDA.mc
1de720 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 6d 63 69 47 65 iGetDeviceIDFromElementIDA.mciGe
1de740 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 6d 63 69 47 65 74 44 65 tDeviceIDFromElementIDW.mciGetDe
1de760 76 69 63 65 49 44 57 00 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 47 65 74 45 viceIDW.mciGetDriverData.mciGetE
1de780 72 72 6f 72 53 74 72 69 6e 67 41 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 6d rrorStringA.mciGetErrorStringW.m
1de7a0 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 ciGetYieldProc.mciLoadCommandRes
1de7c0 6f 75 72 63 65 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 6d 63 69 53 65 6e 64 43 6f 6d ource.mciSendCommandA.mciSendCom
1de7e0 6d 61 6e 64 57 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 6d 63 69 53 65 6e 64 53 74 72 69 mandW.mciSendStringA.mciSendStri
1de800 6e 67 57 00 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 53 65 74 59 69 65 6c 64 ngW.mciSetDriverData.mciSetYield
1de820 50 72 6f 63 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 Proc.midiConnect.midiDisconnect.
1de840 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 6d 69 64 69 49 6e 43 6c 6f 73 65 00 6d 69 64 69 midiInAddBuffer.midiInClose.midi
1de860 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 InGetDevCapsA.midiInGetDevCapsW.
1de880 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 49 6e 47 65 74 45 72 72 midiInGetErrorTextA.midiInGetErr
1de8a0 6f 72 54 65 78 74 57 00 6d 69 64 69 49 6e 47 65 74 49 44 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d orTextW.midiInGetID.midiInGetNum
1de8c0 44 65 76 73 00 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 6d 69 64 69 49 6e 4f 70 65 6e 00 6d 69 Devs.midiInMessage.midiInOpen.mi
1de8e0 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 49 6e 52 65 73 65 74 00 6d 69 diInPrepareHeader.midiInReset.mi
1de900 64 69 49 6e 53 74 61 72 74 00 6d 69 64 69 49 6e 53 74 6f 70 00 6d 69 64 69 49 6e 55 6e 70 72 65 diInStart.midiInStop.midiInUnpre
1de920 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 pareHeader.midiOutCacheDrumPatch
1de940 65 73 00 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 6c es.midiOutCachePatches.midiOutCl
1de960 6f 73 65 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 64 69 4f 75 74 47 65 ose.midiOutGetDevCapsA.midiOutGe
1de980 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 6d tDevCapsW.midiOutGetErrorTextA.m
1de9a0 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 4f 75 74 47 65 74 49 44 idiOutGetErrorTextW.midiOutGetID
1de9c0 00 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c .midiOutGetNumDevs.midiOutGetVol
1de9e0 75 6d 65 00 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 ume.midiOutLongMsg.midiOutMessag
1dea00 65 00 6d 69 64 69 4f 75 74 4f 70 65 6e 00 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 e.midiOutOpen.midiOutPrepareHead
1dea20 65 72 00 6d 69 64 69 4f 75 74 52 65 73 65 74 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 er.midiOutReset.midiOutSetVolume
1dea40 00 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 .midiOutShortMsg.midiOutUnprepar
1dea60 65 48 65 61 64 65 72 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 6d 69 64 69 53 74 72 65 eHeader.midiStreamClose.midiStre
1dea80 61 6d 4f 70 65 6e 00 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 6d 69 64 69 53 74 72 65 61 6d 50 amOpen.midiStreamOut.midiStreamP
1deaa0 61 75 73 65 00 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 6d 69 64 69 53 74 72 65 ause.midiStreamPosition.midiStre
1deac0 61 6d 50 72 6f 70 65 72 74 79 00 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 6d 69 64 amProperty.midiStreamRestart.mid
1deae0 69 53 74 72 65 61 6d 53 74 6f 70 00 6d 69 78 65 72 43 6c 6f 73 65 00 6d 69 78 65 72 47 65 74 43 iStreamStop.mixerClose.mixerGetC
1deb00 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 ontrolDetailsA.mixerGetControlDe
1deb20 74 61 69 6c 73 57 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 78 65 72 47 65 74 tailsW.mixerGetDevCapsA.mixerGet
1deb40 44 65 76 43 61 70 73 57 00 6d 69 78 65 72 47 65 74 49 44 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 DevCapsW.mixerGetID.mixerGetLine
1deb60 43 6f 6e 74 72 6f 6c 73 41 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 ControlsA.mixerGetLineControlsW.
1deb80 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e mixerGetLineInfoA.mixerGetLineIn
1deba0 66 6f 57 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 78 65 72 4d 65 73 73 61 67 65 foW.mixerGetNumDevs.mixerMessage
1debc0 00 6d 69 78 65 72 4f 70 65 6e 00 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c .mixerOpen.mixerSetControlDetail
1debe0 73 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 s.mmDrvInstall.mmGetCurrentTask.
1dec00 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 6d 6d 54 61 73 6b 53 mmTaskBlock.mmTaskCreate.mmTaskS
1dec20 69 67 6e 61 6c 00 6d 6d 54 61 73 6b 59 69 65 6c 64 00 6d 6d 69 6f 41 64 76 61 6e 63 65 00 6d 6d ignal.mmTaskYield.mmioAdvance.mm
1dec40 69 6f 41 73 63 65 6e 64 00 6d 6d 69 6f 43 6c 6f 73 65 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 ioAscend.mmioClose.mmioCreateChu
1dec60 6e 6b 00 6d 6d 69 6f 44 65 73 63 65 6e 64 00 6d 6d 69 6f 46 6c 75 73 68 00 6d 6d 69 6f 47 65 74 nk.mmioDescend.mmioFlush.mmioGet
1dec80 49 6e 66 6f 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 6d 6d 69 6f 49 6e 73 74 Info.mmioInstallIOProcA.mmioInst
1deca0 61 6c 6c 49 4f 50 72 6f 63 57 00 6d 6d 69 6f 4f 70 65 6e 41 00 6d 6d 69 6f 4f 70 65 6e 57 00 6d allIOProcW.mmioOpenA.mmioOpenW.m
1decc0 6d 69 6f 52 65 61 64 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 mioRead.mmioRenameA.mmioRenameW.
1dece0 6d 6d 69 6f 53 65 65 6b 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 6d 6d 69 6f 53 65 74 mmioSeek.mmioSendMessage.mmioSet
1ded00 42 75 66 66 65 72 00 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 Buffer.mmioSetInfo.mmioStringToF
1ded20 4f 55 52 43 43 41 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 6d 6d 69 6f 57 OURCCA.mmioStringToFOURCCW.mmioW
1ded40 72 69 74 65 00 6d 6f 75 73 65 5f 65 76 65 6e 74 00 6e 74 6f 68 6c 00 6e 74 6f 68 73 00 70 68 6f rite.mouse_event.ntohl.ntohs.pho
1ded60 6e 65 43 6c 6f 73 65 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 70 68 6f 6e 65 43 neClose.phoneConfigDialog.phoneC
1ded80 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 onfigDialogA.phoneConfigDialogW.
1deda0 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 phoneDevSpecific.phoneGetButtonI
1dedc0 6e 66 6f 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 47 65 74 nfo.phoneGetButtonInfoA.phoneGet
1dede0 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 47 65 74 44 61 74 61 00 70 68 6f 6e 65 47 65 ButtonInfoW.phoneGetData.phoneGe
1dee00 74 44 65 76 43 61 70 73 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 70 68 6f 6e 65 47 tDevCaps.phoneGetDevCapsA.phoneG
1dee20 65 74 44 65 76 43 61 70 73 57 00 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 etDevCapsW.phoneGetDisplay.phone
1dee40 47 65 74 47 61 69 6e 00 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 GetGain.phoneGetHookSwitch.phone
1dee60 47 65 74 49 44 00 70 68 6f 6e 65 47 65 74 49 44 41 00 70 68 6f 6e 65 47 65 74 49 44 57 00 70 68 GetID.phoneGetIDA.phoneGetIDW.ph
1dee80 6f 6e 65 47 65 74 49 63 6f 6e 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 70 68 6f 6e 65 47 65 oneGetIcon.phoneGetIconA.phoneGe
1deea0 74 49 63 6f 6e 57 00 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 70 68 6f 6e 65 47 65 74 4d 65 73 73 tIconW.phoneGetLamp.phoneGetMess
1deec0 61 67 65 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 age.phoneGetRing.phoneGetStatus.
1deee0 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 phoneGetStatusA.phoneGetStatusMe
1def00 73 73 61 67 65 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 70 68 6f 6e 65 47 65 74 56 ssages.phoneGetStatusW.phoneGetV
1def20 6f 6c 75 6d 65 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 70 68 6f 6e 65 49 6e 69 74 69 olume.phoneInitialize.phoneIniti
1def40 61 6c 69 7a 65 45 78 41 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 70 68 6f 6e alizeExA.phoneInitializeExW.phon
1def60 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4e 65 67 6f 74 69 eNegotiateAPIVersion.phoneNegoti
1def80 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4f 70 65 6e 00 70 68 6f 6e 65 53 65 74 ateExtVersion.phoneOpen.phoneSet
1defa0 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 ButtonInfo.phoneSetButtonInfoA.p
1defc0 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 53 65 74 44 61 74 61 00 honeSetButtonInfoW.phoneSetData.
1defe0 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 70 68 6f phoneSetDisplay.phoneSetGain.pho
1df000 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 70 68 6f neSetHookSwitch.phoneSetLamp.pho
1df020 6e 65 53 65 74 52 69 6e 67 00 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 neSetRing.phoneSetStatusMessages
1df040 00 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 72 65 .phoneSetVolume.phoneShutdown.re
1df060 63 76 00 72 65 63 76 66 72 6f 6d 00 73 65 6c 65 63 74 00 73 65 6e 64 00 73 65 6e 64 74 6f 00 73 cv.recvfrom.select.send.sendto.s
1df080 65 74 73 6f 63 6b 6f 70 74 00 73 68 75 74 64 6f 77 6e 00 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 etsockopt.shutdown.sndOpenSound.
1df0a0 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 73 6f 63 6b sndPlaySoundA.sndPlaySoundW.sock
1df0c0 65 74 00 73 71 6c 69 74 65 33 5f 61 67 67 72 65 67 61 74 65 5f 63 6f 6e 74 65 78 74 00 73 71 6c et.sqlite3_aggregate_context.sql
1df0e0 69 74 65 33 5f 61 67 67 72 65 67 61 74 65 5f 63 6f 75 6e 74 00 73 71 6c 69 74 65 33 5f 61 75 74 ite3_aggregate_count.sqlite3_aut
1df100 6f 5f 65 78 74 65 6e 73 69 6f 6e 00 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 66 69 6e 69 73 o_extension.sqlite3_backup_finis
1df120 68 00 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 69 6e 69 74 00 73 71 6c 69 74 65 33 5f 62 61 h.sqlite3_backup_init.sqlite3_ba
1df140 63 6b 75 70 5f 70 61 67 65 63 6f 75 6e 74 00 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 72 65 ckup_pagecount.sqlite3_backup_re
1df160 6d 61 69 6e 69 6e 67 00 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 73 74 65 70 00 73 71 6c 69 maining.sqlite3_backup_step.sqli
1df180 74 65 33 5f 62 69 6e 64 5f 62 6c 6f 62 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 62 6c 6f 62 36 te3_bind_blob.sqlite3_bind_blob6
1df1a0 34 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 64 6f 75 62 6c 65 00 73 71 6c 69 74 65 33 5f 62 69 4.sqlite3_bind_double.sqlite3_bi
1df1c0 6e 64 5f 69 6e 74 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 69 6e 74 36 34 00 73 71 6c 69 74 65 nd_int.sqlite3_bind_int64.sqlite
1df1e0 33 5f 62 69 6e 64 5f 6e 75 6c 6c 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 61 72 61 6d 65 74 3_bind_null.sqlite3_bind_paramet
1df200 65 72 5f 63 6f 75 6e 74 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 61 72 61 6d 65 74 65 72 5f er_count.sqlite3_bind_parameter_
1df220 69 6e 64 65 78 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 61 72 61 6d 65 74 65 72 5f 6e 61 6d index.sqlite3_bind_parameter_nam
1df240 65 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 6f 69 6e 74 65 72 00 73 71 6c 69 74 65 33 5f 62 e.sqlite3_bind_pointer.sqlite3_b
1df260 69 6e 64 5f 74 65 78 74 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 74 65 78 74 31 36 00 73 71 6c ind_text.sqlite3_bind_text16.sql
1df280 69 74 65 33 5f 62 69 6e 64 5f 74 65 78 74 36 34 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 76 61 ite3_bind_text64.sqlite3_bind_va
1df2a0 6c 75 65 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 7a 65 72 6f 62 6c 6f 62 00 73 71 6c 69 74 65 lue.sqlite3_bind_zeroblob.sqlite
1df2c0 33 5f 62 69 6e 64 5f 7a 65 72 6f 62 6c 6f 62 36 34 00 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 62 3_bind_zeroblob64.sqlite3_blob_b
1df2e0 79 74 65 73 00 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 63 6c 6f 73 65 00 73 71 6c 69 74 65 33 5f ytes.sqlite3_blob_close.sqlite3_
1df300 62 6c 6f 62 5f 6f 70 65 6e 00 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 72 65 61 64 00 73 71 6c 69 blob_open.sqlite3_blob_read.sqli
1df320 74 65 33 5f 62 6c 6f 62 5f 72 65 6f 70 65 6e 00 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 77 72 69 te3_blob_reopen.sqlite3_blob_wri
1df340 74 65 00 73 71 6c 69 74 65 33 5f 62 75 73 79 5f 68 61 6e 64 6c 65 72 00 73 71 6c 69 74 65 33 5f te.sqlite3_busy_handler.sqlite3_
1df360 62 75 73 79 5f 74 69 6d 65 6f 75 74 00 73 71 6c 69 74 65 33 5f 63 61 6e 63 65 6c 5f 61 75 74 6f busy_timeout.sqlite3_cancel_auto
1df380 5f 65 78 74 65 6e 73 69 6f 6e 00 73 71 6c 69 74 65 33 5f 63 68 61 6e 67 65 73 00 73 71 6c 69 74 _extension.sqlite3_changes.sqlit
1df3a0 65 33 5f 63 6c 65 61 72 5f 62 69 6e 64 69 6e 67 73 00 73 71 6c 69 74 65 33 5f 63 6c 6f 73 65 00 e3_clear_bindings.sqlite3_close.
1df3c0 73 71 6c 69 74 65 33 5f 63 6c 6f 73 65 5f 76 32 00 73 71 6c 69 74 65 33 5f 63 6f 6c 6c 61 74 69 sqlite3_close_v2.sqlite3_collati
1df3e0 6f 6e 5f 6e 65 65 64 65 64 00 73 71 6c 69 74 65 33 5f 63 6f 6c 6c 61 74 69 6f 6e 5f 6e 65 65 64 on_needed.sqlite3_collation_need
1df400 65 64 31 36 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 62 6c 6f 62 00 73 71 6c 69 74 65 33 ed16.sqlite3_column_blob.sqlite3
1df420 5f 63 6f 6c 75 6d 6e 5f 62 79 74 65 73 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 62 79 74 _column_bytes.sqlite3_column_byt
1df440 65 73 31 36 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 63 6f 75 6e 74 00 73 71 6c 69 74 65 es16.sqlite3_column_count.sqlite
1df460 33 5f 63 6f 6c 75 6d 6e 5f 64 61 74 61 62 61 73 65 5f 6e 61 6d 65 00 73 71 6c 69 74 65 33 5f 63 3_column_database_name.sqlite3_c
1df480 6f 6c 75 6d 6e 5f 64 61 74 61 62 61 73 65 5f 6e 61 6d 65 31 36 00 73 71 6c 69 74 65 33 5f 63 6f olumn_database_name16.sqlite3_co
1df4a0 6c 75 6d 6e 5f 64 65 63 6c 74 79 70 65 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 65 63 lumn_decltype.sqlite3_column_dec
1df4c0 6c 74 79 70 65 31 36 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 6f 75 62 6c 65 00 73 71 ltype16.sqlite3_column_double.sq
1df4e0 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 69 6e 74 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f lite3_column_int.sqlite3_column_
1df500 69 6e 74 36 34 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 6e 61 6d 65 00 73 71 6c 69 74 65 int64.sqlite3_column_name.sqlite
1df520 33 5f 63 6f 6c 75 6d 6e 5f 6e 61 6d 65 31 36 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 6f 3_column_name16.sqlite3_column_o
1df540 72 69 67 69 6e 5f 6e 61 6d 65 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 6f 72 69 67 69 6e rigin_name.sqlite3_column_origin
1df560 5f 6e 61 6d 65 31 36 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 74 61 62 6c 65 5f 6e 61 6d _name16.sqlite3_column_table_nam
1df580 65 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 74 61 62 6c 65 5f 6e 61 6d 65 31 36 00 73 71 e.sqlite3_column_table_name16.sq
1df5a0 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 74 65 78 74 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e lite3_column_text.sqlite3_column
1df5c0 5f 74 65 78 74 31 36 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 74 79 70 65 00 73 71 6c 69 _text16.sqlite3_column_type.sqli
1df5e0 74 65 33 5f 63 6f 6c 75 6d 6e 5f 76 61 6c 75 65 00 73 71 6c 69 74 65 33 5f 63 6f 6d 6d 69 74 5f te3_column_value.sqlite3_commit_
1df600 68 6f 6f 6b 00 73 71 6c 69 74 65 33 5f 63 6f 6d 70 69 6c 65 6f 70 74 69 6f 6e 5f 67 65 74 00 73 hook.sqlite3_compileoption_get.s
1df620 71 6c 69 74 65 33 5f 63 6f 6d 70 69 6c 65 6f 70 74 69 6f 6e 5f 75 73 65 64 00 73 71 6c 69 74 65 qlite3_compileoption_used.sqlite
1df640 33 5f 63 6f 6d 70 6c 65 74 65 00 73 71 6c 69 74 65 33 5f 63 6f 6d 70 6c 65 74 65 31 36 00 73 71 3_complete.sqlite3_complete16.sq
1df660 6c 69 74 65 33 5f 63 6f 6e 66 69 67 00 73 71 6c 69 74 65 33 5f 63 6f 6e 74 65 78 74 5f 64 62 5f lite3_config.sqlite3_context_db_
1df680 68 61 6e 64 6c 65 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 63 6f 6c 6c 61 74 69 6f 6e 00 handle.sqlite3_create_collation.
1df6a0 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 63 6f 6c 6c 61 74 69 6f 6e 31 36 00 73 71 6c 69 74 sqlite3_create_collation16.sqlit
1df6c0 65 33 5f 63 72 65 61 74 65 5f 63 6f 6c 6c 61 74 69 6f 6e 5f 76 32 00 73 71 6c 69 74 65 33 5f 63 e3_create_collation_v2.sqlite3_c
1df6e0 72 65 61 74 65 5f 66 69 6c 65 6e 61 6d 65 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 66 75 reate_filename.sqlite3_create_fu
1df700 6e 63 74 69 6f 6e 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 66 75 6e 63 74 69 6f 6e 31 36 nction.sqlite3_create_function16
1df720 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 66 75 6e 63 74 69 6f 6e 5f 76 32 00 73 71 6c 69 .sqlite3_create_function_v2.sqli
1df740 74 65 33 5f 63 72 65 61 74 65 5f 6d 6f 64 75 6c 65 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 te3_create_module.sqlite3_create
1df760 5f 6d 6f 64 75 6c 65 5f 76 32 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 77 69 6e 64 6f 77 _module_v2.sqlite3_create_window
1df780 5f 66 75 6e 63 74 69 6f 6e 00 73 71 6c 69 74 65 33 5f 64 61 74 61 5f 63 6f 75 6e 74 00 73 71 6c _function.sqlite3_data_count.sql
1df7a0 69 74 65 33 5f 64 61 74 61 62 61 73 65 5f 66 69 6c 65 5f 6f 62 6a 65 63 74 00 73 71 6c 69 74 65 ite3_database_file_object.sqlite
1df7c0 33 5f 64 62 5f 63 61 63 68 65 66 6c 75 73 68 00 73 71 6c 69 74 65 33 5f 64 62 5f 63 6f 6e 66 69 3_db_cacheflush.sqlite3_db_confi
1df7e0 67 00 73 71 6c 69 74 65 33 5f 64 62 5f 66 69 6c 65 6e 61 6d 65 00 73 71 6c 69 74 65 33 5f 64 62 g.sqlite3_db_filename.sqlite3_db
1df800 5f 68 61 6e 64 6c 65 00 73 71 6c 69 74 65 33 5f 64 62 5f 6d 75 74 65 78 00 73 71 6c 69 74 65 33 _handle.sqlite3_db_mutex.sqlite3
1df820 5f 64 62 5f 72 65 61 64 6f 6e 6c 79 00 73 71 6c 69 74 65 33 5f 64 62 5f 72 65 6c 65 61 73 65 5f _db_readonly.sqlite3_db_release_
1df840 6d 65 6d 6f 72 79 00 73 71 6c 69 74 65 33 5f 64 62 5f 73 74 61 74 75 73 00 73 71 6c 69 74 65 33 memory.sqlite3_db_status.sqlite3
1df860 5f 64 65 63 6c 61 72 65 5f 76 74 61 62 00 73 71 6c 69 74 65 33 5f 64 65 73 65 72 69 61 6c 69 7a _declare_vtab.sqlite3_deserializ
1df880 65 00 73 71 6c 69 74 65 33 5f 64 72 6f 70 5f 6d 6f 64 75 6c 65 73 00 73 71 6c 69 74 65 33 5f 65 e.sqlite3_drop_modules.sqlite3_e
1df8a0 6e 61 62 6c 65 5f 6c 6f 61 64 5f 65 78 74 65 6e 73 69 6f 6e 00 73 71 6c 69 74 65 33 5f 65 6e 61 nable_load_extension.sqlite3_ena
1df8c0 62 6c 65 5f 73 68 61 72 65 64 5f 63 61 63 68 65 00 73 71 6c 69 74 65 33 5f 65 72 72 63 6f 64 65 ble_shared_cache.sqlite3_errcode
1df8e0 00 73 71 6c 69 74 65 33 5f 65 72 72 6d 73 67 00 73 71 6c 69 74 65 33 5f 65 72 72 6d 73 67 31 36 .sqlite3_errmsg.sqlite3_errmsg16
1df900 00 73 71 6c 69 74 65 33 5f 65 72 72 73 74 72 00 73 71 6c 69 74 65 33 5f 65 78 65 63 00 73 71 6c .sqlite3_errstr.sqlite3_exec.sql
1df920 69 74 65 33 5f 65 78 70 61 6e 64 65 64 5f 73 71 6c 00 73 71 6c 69 74 65 33 5f 65 78 70 69 72 65 ite3_expanded_sql.sqlite3_expire
1df940 64 00 73 71 6c 69 74 65 33 5f 65 78 74 65 6e 64 65 64 5f 65 72 72 63 6f 64 65 00 73 71 6c 69 74 d.sqlite3_extended_errcode.sqlit
1df960 65 33 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 5f 63 6f 64 65 73 00 73 71 6c 69 74 65 33 e3_extended_result_codes.sqlite3
1df980 5f 66 69 6c 65 5f 63 6f 6e 74 72 6f 6c 00 73 71 6c 69 74 65 33 5f 66 69 6c 65 6e 61 6d 65 5f 64 _file_control.sqlite3_filename_d
1df9a0 61 74 61 62 61 73 65 00 73 71 6c 69 74 65 33 5f 66 69 6c 65 6e 61 6d 65 5f 6a 6f 75 72 6e 61 6c atabase.sqlite3_filename_journal
1df9c0 00 73 71 6c 69 74 65 33 5f 66 69 6c 65 6e 61 6d 65 5f 77 61 6c 00 73 71 6c 69 74 65 33 5f 66 69 .sqlite3_filename_wal.sqlite3_fi
1df9e0 6e 61 6c 69 7a 65 00 73 71 6c 69 74 65 33 5f 66 72 65 65 00 73 71 6c 69 74 65 33 5f 66 72 65 65 nalize.sqlite3_free.sqlite3_free
1dfa00 5f 66 69 6c 65 6e 61 6d 65 00 73 71 6c 69 74 65 33 5f 66 72 65 65 5f 74 61 62 6c 65 00 73 71 6c _filename.sqlite3_free_table.sql
1dfa20 69 74 65 33 5f 67 65 74 5f 61 75 74 6f 63 6f 6d 6d 69 74 00 73 71 6c 69 74 65 33 5f 67 65 74 5f ite3_get_autocommit.sqlite3_get_
1dfa40 61 75 78 64 61 74 61 00 73 71 6c 69 74 65 33 5f 67 65 74 5f 74 61 62 6c 65 00 73 71 6c 69 74 65 auxdata.sqlite3_get_table.sqlite
1dfa60 33 5f 67 6c 6f 62 61 6c 5f 72 65 63 6f 76 65 72 00 73 71 6c 69 74 65 33 5f 68 61 72 64 5f 68 65 3_global_recover.sqlite3_hard_he
1dfa80 61 70 5f 6c 69 6d 69 74 36 34 00 73 71 6c 69 74 65 33 5f 69 6e 69 74 69 61 6c 69 7a 65 00 73 71 ap_limit64.sqlite3_initialize.sq
1dfaa0 6c 69 74 65 33 5f 69 6e 74 65 72 72 75 70 74 00 73 71 6c 69 74 65 33 5f 6b 65 79 77 6f 72 64 5f lite3_interrupt.sqlite3_keyword_
1dfac0 63 68 65 63 6b 00 73 71 6c 69 74 65 33 5f 6b 65 79 77 6f 72 64 5f 63 6f 75 6e 74 00 73 71 6c 69 check.sqlite3_keyword_count.sqli
1dfae0 74 65 33 5f 6b 65 79 77 6f 72 64 5f 6e 61 6d 65 00 73 71 6c 69 74 65 33 5f 6c 61 73 74 5f 69 6e te3_keyword_name.sqlite3_last_in
1dfb00 73 65 72 74 5f 72 6f 77 69 64 00 73 71 6c 69 74 65 33 5f 6c 69 62 76 65 72 73 69 6f 6e 00 73 71 sert_rowid.sqlite3_libversion.sq
1dfb20 6c 69 74 65 33 5f 6c 69 62 76 65 72 73 69 6f 6e 5f 6e 75 6d 62 65 72 00 73 71 6c 69 74 65 33 5f lite3_libversion_number.sqlite3_
1dfb40 6c 69 6d 69 74 00 73 71 6c 69 74 65 33 5f 6c 6f 61 64 5f 65 78 74 65 6e 73 69 6f 6e 00 73 71 6c limit.sqlite3_load_extension.sql
1dfb60 69 74 65 33 5f 6c 6f 67 00 73 71 6c 69 74 65 33 5f 6d 61 6c 6c 6f 63 00 73 71 6c 69 74 65 33 5f ite3_log.sqlite3_malloc.sqlite3_
1dfb80 6d 61 6c 6c 6f 63 36 34 00 73 71 6c 69 74 65 33 5f 6d 65 6d 6f 72 79 5f 61 6c 61 72 6d 00 73 71 malloc64.sqlite3_memory_alarm.sq
1dfba0 6c 69 74 65 33 5f 6d 65 6d 6f 72 79 5f 68 69 67 68 77 61 74 65 72 00 73 71 6c 69 74 65 33 5f 6d lite3_memory_highwater.sqlite3_m
1dfbc0 65 6d 6f 72 79 5f 75 73 65 64 00 73 71 6c 69 74 65 33 5f 6d 70 72 69 6e 74 66 00 73 71 6c 69 74 emory_used.sqlite3_mprintf.sqlit
1dfbe0 65 33 5f 6d 73 69 7a 65 00 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 61 6c 6c 6f 63 00 73 71 6c e3_msize.sqlite3_mutex_alloc.sql
1dfc00 69 74 65 33 5f 6d 75 74 65 78 5f 65 6e 74 65 72 00 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 66 ite3_mutex_enter.sqlite3_mutex_f
1dfc20 72 65 65 00 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 6c 65 61 76 65 00 73 71 6c 69 74 65 33 5f ree.sqlite3_mutex_leave.sqlite3_
1dfc40 6d 75 74 65 78 5f 74 72 79 00 73 71 6c 69 74 65 33 5f 6e 65 78 74 5f 73 74 6d 74 00 73 71 6c 69 mutex_try.sqlite3_next_stmt.sqli
1dfc60 74 65 33 5f 6f 70 65 6e 00 73 71 6c 69 74 65 33 5f 6f 70 65 6e 31 36 00 73 71 6c 69 74 65 33 5f te3_open.sqlite3_open16.sqlite3_
1dfc80 6f 70 65 6e 5f 76 32 00 73 71 6c 69 74 65 33 5f 6f 73 5f 65 6e 64 00 73 71 6c 69 74 65 33 5f 6f open_v2.sqlite3_os_end.sqlite3_o
1dfca0 73 5f 69 6e 69 74 00 73 71 6c 69 74 65 33 5f 6f 76 65 72 6c 6f 61 64 5f 66 75 6e 63 74 69 6f 6e s_init.sqlite3_overload_function
1dfcc0 00 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 00 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 .sqlite3_prepare.sqlite3_prepare
1dfce0 31 36 00 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 31 36 5f 76 32 00 73 71 6c 69 74 65 33 5f 16.sqlite3_prepare16_v2.sqlite3_
1dfd00 70 72 65 70 61 72 65 31 36 5f 76 33 00 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 5f 76 32 00 prepare16_v3.sqlite3_prepare_v2.
1dfd20 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 5f 76 33 00 73 71 6c 69 74 65 33 5f 70 72 6f 66 69 sqlite3_prepare_v3.sqlite3_profi
1dfd40 6c 65 00 73 71 6c 69 74 65 33 5f 70 72 6f 67 72 65 73 73 5f 68 61 6e 64 6c 65 72 00 73 71 6c 69 le.sqlite3_progress_handler.sqli
1dfd60 74 65 33 5f 72 61 6e 64 6f 6d 6e 65 73 73 00 73 71 6c 69 74 65 33 5f 72 65 61 6c 6c 6f 63 00 73 te3_randomness.sqlite3_realloc.s
1dfd80 71 6c 69 74 65 33 5f 72 65 61 6c 6c 6f 63 36 34 00 73 71 6c 69 74 65 33 5f 72 65 6c 65 61 73 65 qlite3_realloc64.sqlite3_release
1dfda0 5f 6d 65 6d 6f 72 79 00 73 71 6c 69 74 65 33 5f 72 65 73 65 74 00 73 71 6c 69 74 65 33 5f 72 65 _memory.sqlite3_reset.sqlite3_re
1dfdc0 73 65 74 5f 61 75 74 6f 5f 65 78 74 65 6e 73 69 6f 6e 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c set_auto_extension.sqlite3_resul
1dfde0 74 5f 62 6c 6f 62 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 62 6c 6f 62 36 34 00 73 71 6c t_blob.sqlite3_result_blob64.sql
1dfe00 69 74 65 33 5f 72 65 73 75 6c 74 5f 64 6f 75 62 6c 65 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c ite3_result_double.sqlite3_resul
1dfe20 74 5f 65 72 72 6f 72 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 31 36 00 73 t_error.sqlite3_result_error16.s
1dfe40 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 5f 63 6f 64 65 00 73 71 6c 69 74 65 33 qlite3_result_error_code.sqlite3
1dfe60 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 5f 6e 6f 6d 65 6d 00 73 71 6c 69 74 65 33 5f 72 65 73 75 _result_error_nomem.sqlite3_resu
1dfe80 6c 74 5f 65 72 72 6f 72 5f 74 6f 6f 62 69 67 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 69 lt_error_toobig.sqlite3_result_i
1dfea0 6e 74 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 69 6e 74 36 34 00 73 71 6c 69 74 65 33 5f nt.sqlite3_result_int64.sqlite3_
1dfec0 72 65 73 75 6c 74 5f 6e 75 6c 6c 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 70 6f 69 6e 74 result_null.sqlite3_result_point
1dfee0 65 72 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 73 75 62 74 79 70 65 00 73 71 6c 69 74 65 er.sqlite3_result_subtype.sqlite
1dff00 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 3_result_text.sqlite3_result_tex
1dff20 74 31 36 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 31 36 62 65 00 73 71 6c 69 t16.sqlite3_result_text16be.sqli
1dff40 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 31 36 6c 65 00 73 71 6c 69 74 65 33 5f 72 65 73 75 te3_result_text16le.sqlite3_resu
1dff60 6c 74 5f 74 65 78 74 36 34 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 76 61 6c 75 65 00 73 lt_text64.sqlite3_result_value.s
1dff80 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 7a 65 72 6f 62 6c 6f 62 00 73 71 6c 69 74 65 33 5f 72 qlite3_result_zeroblob.sqlite3_r
1dffa0 65 73 75 6c 74 5f 7a 65 72 6f 62 6c 6f 62 36 34 00 73 71 6c 69 74 65 33 5f 72 6f 6c 6c 62 61 63 esult_zeroblob64.sqlite3_rollbac
1dffc0 6b 5f 68 6f 6f 6b 00 73 71 6c 69 74 65 33 5f 72 74 72 65 65 5f 67 65 6f 6d 65 74 72 79 5f 63 61 k_hook.sqlite3_rtree_geometry_ca
1dffe0 6c 6c 62 61 63 6b 00 73 71 6c 69 74 65 33 5f 72 74 72 65 65 5f 71 75 65 72 79 5f 63 61 6c 6c 62 llback.sqlite3_rtree_query_callb
1e0000 61 63 6b 00 73 71 6c 69 74 65 33 5f 73 65 72 69 61 6c 69 7a 65 00 73 71 6c 69 74 65 33 5f 73 65 ack.sqlite3_serialize.sqlite3_se
1e0020 74 5f 61 75 74 68 6f 72 69 7a 65 72 00 73 71 6c 69 74 65 33 5f 73 65 74 5f 61 75 78 64 61 74 61 t_authorizer.sqlite3_set_auxdata
1e0040 00 73 71 6c 69 74 65 33 5f 73 65 74 5f 6c 61 73 74 5f 69 6e 73 65 72 74 5f 72 6f 77 69 64 00 73 .sqlite3_set_last_insert_rowid.s
1e0060 71 6c 69 74 65 33 5f 73 68 75 74 64 6f 77 6e 00 73 71 6c 69 74 65 33 5f 73 6c 65 65 70 00 73 71 qlite3_shutdown.sqlite3_sleep.sq
1e0080 6c 69 74 65 33 5f 73 6e 70 72 69 6e 74 66 00 73 71 6c 69 74 65 33 5f 73 6f 66 74 5f 68 65 61 70 lite3_snprintf.sqlite3_soft_heap
1e00a0 5f 6c 69 6d 69 74 00 73 71 6c 69 74 65 33 5f 73 6f 66 74 5f 68 65 61 70 5f 6c 69 6d 69 74 36 34 _limit.sqlite3_soft_heap_limit64
1e00c0 00 73 71 6c 69 74 65 33 5f 73 6f 75 72 63 65 69 64 00 73 71 6c 69 74 65 33 5f 73 71 6c 00 73 71 .sqlite3_sourceid.sqlite3_sql.sq
1e00e0 6c 69 74 65 33 5f 73 74 61 74 75 73 00 73 71 6c 69 74 65 33 5f 73 74 61 74 75 73 36 34 00 73 71 lite3_status.sqlite3_status64.sq
1e0100 6c 69 74 65 33 5f 73 74 65 70 00 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f 62 75 73 79 00 73 71 6c lite3_step.sqlite3_stmt_busy.sql
1e0120 69 74 65 33 5f 73 74 6d 74 5f 69 73 65 78 70 6c 61 69 6e 00 73 71 6c 69 74 65 33 5f 73 74 6d 74 ite3_stmt_isexplain.sqlite3_stmt
1e0140 5f 72 65 61 64 6f 6e 6c 79 00 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f 73 74 61 74 75 73 00 73 71 _readonly.sqlite3_stmt_status.sq
1e0160 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 65 6e 64 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 lite3_str_append.sqlite3_str_app
1e0180 65 6e 64 61 6c 6c 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 65 6e 64 63 68 61 72 00 73 71 endall.sqlite3_str_appendchar.sq
1e01a0 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 65 6e 64 66 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 65 72 lite3_str_appendf.sqlite3_str_er
1e01c0 72 63 6f 64 65 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 66 69 6e 69 73 68 00 73 71 6c 69 74 65 33 rcode.sqlite3_str_finish.sqlite3
1e01e0 5f 73 74 72 5f 6c 65 6e 67 74 68 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 6e 65 77 00 73 71 6c 69 _str_length.sqlite3_str_new.sqli
1e0200 74 65 33 5f 73 74 72 5f 72 65 73 65 74 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 76 61 6c 75 65 00 te3_str_reset.sqlite3_str_value.
1e0220 73 71 6c 69 74 65 33 5f 73 74 72 5f 76 61 70 70 65 6e 64 66 00 73 71 6c 69 74 65 33 5f 73 74 72 sqlite3_str_vappendf.sqlite3_str
1e0240 67 6c 6f 62 00 73 71 6c 69 74 65 33 5f 73 74 72 69 63 6d 70 00 73 71 6c 69 74 65 33 5f 73 74 72 glob.sqlite3_stricmp.sqlite3_str
1e0260 6c 69 6b 65 00 73 71 6c 69 74 65 33 5f 73 74 72 6e 69 63 6d 70 00 73 71 6c 69 74 65 33 5f 73 79 like.sqlite3_strnicmp.sqlite3_sy
1e0280 73 74 65 6d 5f 65 72 72 6e 6f 00 73 71 6c 69 74 65 33 5f 74 61 62 6c 65 5f 63 6f 6c 75 6d 6e 5f stem_errno.sqlite3_table_column_
1e02a0 6d 65 74 61 64 61 74 61 00 73 71 6c 69 74 65 33 5f 74 65 73 74 5f 63 6f 6e 74 72 6f 6c 00 73 71 metadata.sqlite3_test_control.sq
1e02c0 6c 69 74 65 33 5f 74 68 72 65 61 64 5f 63 6c 65 61 6e 75 70 00 73 71 6c 69 74 65 33 5f 74 68 72 lite3_thread_cleanup.sqlite3_thr
1e02e0 65 61 64 73 61 66 65 00 73 71 6c 69 74 65 33 5f 74 6f 74 61 6c 5f 63 68 61 6e 67 65 73 00 73 71 eadsafe.sqlite3_total_changes.sq
1e0300 6c 69 74 65 33 5f 74 72 61 63 65 00 73 71 6c 69 74 65 33 5f 74 72 61 63 65 5f 76 32 00 73 71 6c lite3_trace.sqlite3_trace_v2.sql
1e0320 69 74 65 33 5f 74 72 61 6e 73 66 65 72 5f 62 69 6e 64 69 6e 67 73 00 73 71 6c 69 74 65 33 5f 74 ite3_transfer_bindings.sqlite3_t
1e0340 78 6e 5f 73 74 61 74 65 00 73 71 6c 69 74 65 33 5f 75 70 64 61 74 65 5f 68 6f 6f 6b 00 73 71 6c xn_state.sqlite3_update_hook.sql
1e0360 69 74 65 33 5f 75 72 69 5f 62 6f 6f 6c 65 61 6e 00 73 71 6c 69 74 65 33 5f 75 72 69 5f 69 6e 74 ite3_uri_boolean.sqlite3_uri_int
1e0380 36 34 00 73 71 6c 69 74 65 33 5f 75 72 69 5f 6b 65 79 00 73 71 6c 69 74 65 33 5f 75 72 69 5f 70 64.sqlite3_uri_key.sqlite3_uri_p
1e03a0 61 72 61 6d 65 74 65 72 00 73 71 6c 69 74 65 33 5f 75 73 65 72 5f 64 61 74 61 00 73 71 6c 69 74 arameter.sqlite3_user_data.sqlit
1e03c0 65 33 5f 76 61 6c 75 65 5f 62 6c 6f 62 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 62 79 74 65 e3_value_blob.sqlite3_value_byte
1e03e0 73 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 62 79 74 65 73 31 36 00 73 71 6c 69 74 65 33 5f s.sqlite3_value_bytes16.sqlite3_
1e0400 76 61 6c 75 65 5f 64 6f 75 62 6c 65 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 64 75 70 00 73 value_double.sqlite3_value_dup.s
1e0420 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 66 72 65 65 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f qlite3_value_free.sqlite3_value_
1e0440 66 72 6f 6d 62 69 6e 64 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 69 6e 74 00 73 71 6c 69 74 frombind.sqlite3_value_int.sqlit
1e0460 65 33 5f 76 61 6c 75 65 5f 69 6e 74 36 34 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 6e 6f 63 e3_value_int64.sqlite3_value_noc
1e0480 68 61 6e 67 65 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 6e 75 6d 65 72 69 63 5f 74 79 70 65 hange.sqlite3_value_numeric_type
1e04a0 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 70 6f 69 6e 74 65 72 00 73 71 6c 69 74 65 33 5f 76 .sqlite3_value_pointer.sqlite3_v
1e04c0 61 6c 75 65 5f 73 75 62 74 79 70 65 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 00 alue_subtype.sqlite3_value_text.
1e04e0 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 31 36 00 73 71 6c 69 74 65 33 5f 76 61 6c sqlite3_value_text16.sqlite3_val
1e0500 75 65 5f 74 65 78 74 31 36 62 65 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 31 36 ue_text16be.sqlite3_value_text16
1e0520 6c 65 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 79 70 65 00 73 71 6c 69 74 65 33 5f 76 66 le.sqlite3_value_type.sqlite3_vf
1e0540 73 5f 66 69 6e 64 00 73 71 6c 69 74 65 33 5f 76 66 73 5f 72 65 67 69 73 74 65 72 00 73 71 6c 69 s_find.sqlite3_vfs_register.sqli
1e0560 74 65 33 5f 76 66 73 5f 75 6e 72 65 67 69 73 74 65 72 00 73 71 6c 69 74 65 33 5f 76 6d 70 72 69 te3_vfs_unregister.sqlite3_vmpri
1e0580 6e 74 66 00 73 71 6c 69 74 65 33 5f 76 73 6e 70 72 69 6e 74 66 00 73 71 6c 69 74 65 33 5f 76 74 ntf.sqlite3_vsnprintf.sqlite3_vt
1e05a0 61 62 5f 63 6f 6c 6c 61 74 69 6f 6e 00 73 71 6c 69 74 65 33 5f 76 74 61 62 5f 63 6f 6e 66 69 67 ab_collation.sqlite3_vtab_config
1e05c0 00 73 71 6c 69 74 65 33 5f 76 74 61 62 5f 6e 6f 63 68 61 6e 67 65 00 73 71 6c 69 74 65 33 5f 76 .sqlite3_vtab_nochange.sqlite3_v
1e05e0 74 61 62 5f 6f 6e 5f 63 6f 6e 66 6c 69 63 74 00 73 71 6c 69 74 65 33 5f 77 61 6c 5f 61 75 74 6f tab_on_conflict.sqlite3_wal_auto
1e0600 63 68 65 63 6b 70 6f 69 6e 74 00 73 71 6c 69 74 65 33 5f 77 61 6c 5f 63 68 65 63 6b 70 6f 69 6e checkpoint.sqlite3_wal_checkpoin
1e0620 74 00 73 71 6c 69 74 65 33 5f 77 61 6c 5f 63 68 65 63 6b 70 6f 69 6e 74 5f 76 32 00 73 71 6c 69 t.sqlite3_wal_checkpoint_v2.sqli
1e0640 74 65 33 5f 77 61 6c 5f 68 6f 6f 6b 00 73 71 6c 69 74 65 33 5f 77 69 6e 33 32 5f 73 65 74 5f 64 te3_wal_hook.sqlite3_win32_set_d
1e0660 69 72 65 63 74 6f 72 79 00 73 71 6c 69 74 65 33 5f 77 69 6e 33 32 5f 73 65 74 5f 64 69 72 65 63 irectory.sqlite3_win32_set_direc
1e0680 74 6f 72 79 31 36 00 73 71 6c 69 74 65 33 5f 77 69 6e 33 32 5f 73 65 74 5f 64 69 72 65 63 74 6f tory16.sqlite3_win32_set_directo
1e06a0 72 79 38 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 69 47 65 74 4c ry8.tapiGetLocationInfo.tapiGetL
1e06c0 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f ocationInfoA.tapiGetLocationInfo
1e06e0 57 00 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b W.tapiRequestDrop.tapiRequestMak
1e0700 65 43 61 6c 6c 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 52 eCall.tapiRequestMakeCallA.tapiR
1e0720 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 equestMakeCallW.tapiRequestMedia
1e0740 43 61 6c 6c 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 74 61 70 69 52 Call.tapiRequestMediaCallA.tapiR
1e0760 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 equestMediaCallW.timeBeginPeriod
1e0780 00 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 74 69 .timeEndPeriod.timeGetDevCaps.ti
1e07a0 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 74 69 6d 65 47 65 74 54 69 6d 65 00 74 69 6d 65 meGetSystemTime.timeGetTime.time
1e07c0 4b 69 6c 6c 45 76 65 6e 74 00 74 69 6d 65 53 65 74 45 76 65 6e 74 00 75 5f 55 43 68 61 72 73 54 KillEvent.timeSetEvent.u_UCharsT
1e07e0 6f 43 68 61 72 73 00 75 5f 61 75 73 74 72 63 70 79 00 75 5f 61 75 73 74 72 6e 63 70 79 00 75 5f oChars.u_austrcpy.u_austrncpy.u_
1e0800 63 61 74 63 6c 6f 73 65 00 75 5f 63 61 74 67 65 74 73 00 75 5f 63 61 74 6f 70 65 6e 00 75 5f 63 catclose.u_catgets.u_catopen.u_c
1e0820 68 61 72 41 67 65 00 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 75 5f 63 68 61 72 44 69 harAge.u_charDigitValue.u_charDi
1e0840 72 65 63 74 69 6f 6e 00 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 75 5f 63 68 61 72 4d 69 72 rection.u_charFromName.u_charMir
1e0860 72 6f 72 00 75 5f 63 68 61 72 4e 61 6d 65 00 75 5f 63 68 61 72 54 79 70 65 00 75 5f 63 68 61 72 ror.u_charName.u_charType.u_char
1e0880 73 54 6f 55 43 68 61 72 73 00 75 5f 63 6c 65 61 6e 75 70 00 75 5f 63 6f 75 6e 74 43 68 61 72 33 sToUChars.u_cleanup.u_countChar3
1e08a0 32 00 75 5f 64 69 67 69 74 00 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 75 5f 65 6e 75 6d 2.u_digit.u_enumCharNames.u_enum
1e08c0 43 68 61 72 54 79 70 65 73 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 75 5f 66 6f 6c 64 43 61 73 65 CharTypes.u_errorName.u_foldCase
1e08e0 00 75 5f 66 6f 72 44 69 67 69 74 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 66 6f .u_forDigit.u_formatMessage.u_fo
1e0900 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 67 65 74 42 69 64 69 50 61 rmatMessageWithError.u_getBidiPa
1e0920 69 72 65 64 42 72 61 63 6b 65 74 00 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 iredBracket.u_getBinaryPropertyS
1e0940 65 74 00 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 5f 67 65 74 44 61 74 61 et.u_getCombiningClass.u_getData
1e0960 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 75 5f 67 Version.u_getFC_NFKC_Closure.u_g
1e0980 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 etIntPropertyMap.u_getIntPropert
1e09a0 79 4d 61 78 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c yMaxValue.u_getIntPropertyMinVal
1e09c0 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 5f 67 65 74 4e 75 ue.u_getIntPropertyValue.u_getNu
1e09e0 6d 65 72 69 63 56 61 6c 75 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 75 5f 67 mericValue.u_getPropertyEnum.u_g
1e0a00 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 etPropertyName.u_getPropertyValu
1e0a20 65 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 75 5f 67 eEnum.u_getPropertyValueName.u_g
1e0a40 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 5f etUnicodeVersion.u_getVersion.u_
1e0a60 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 75 5f 69 6e 69 74 00 75 5f 69 73 49 44 49 hasBinaryProperty.u_init.u_isIDI
1e0a80 67 6e 6f 72 61 62 6c 65 00 75 5f 69 73 49 44 50 61 72 74 00 75 5f 69 73 49 44 53 74 61 72 74 00 gnorable.u_isIDPart.u_isIDStart.
1e0aa0 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 75 5f u_isISOControl.u_isJavaIDPart.u_
1e0ac0 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 isJavaIDStart.u_isJavaSpaceChar.
1e0ae0 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 75 5f 69 u_isMirrored.u_isUAlphabetic.u_i
1e0b00 73 55 4c 6f 77 65 72 63 61 73 65 00 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 75 5f 69 73 55 sULowercase.u_isUUppercase.u_isU
1e0b20 57 68 69 74 65 53 70 61 63 65 00 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 75 5f 69 73 61 6c WhiteSpace.u_isWhitespace.u_isal
1e0b40 6e 75 6d 00 75 5f 69 73 61 6c 70 68 61 00 75 5f 69 73 62 61 73 65 00 75 5f 69 73 62 6c 61 6e 6b num.u_isalpha.u_isbase.u_isblank
1e0b60 00 75 5f 69 73 63 6e 74 72 6c 00 75 5f 69 73 64 65 66 69 6e 65 64 00 75 5f 69 73 64 69 67 69 74 .u_iscntrl.u_isdefined.u_isdigit
1e0b80 00 75 5f 69 73 67 72 61 70 68 00 75 5f 69 73 6c 6f 77 65 72 00 75 5f 69 73 70 72 69 6e 74 00 75 .u_isgraph.u_islower.u_isprint.u
1e0ba0 5f 69 73 70 75 6e 63 74 00 75 5f 69 73 73 70 61 63 65 00 75 5f 69 73 74 69 74 6c 65 00 75 5f 69 _ispunct.u_isspace.u_istitle.u_i
1e0bc0 73 75 70 70 65 72 00 75 5f 69 73 78 64 69 67 69 74 00 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 75 supper.u_isxdigit.u_memcasecmp.u
1e0be0 5f 6d 65 6d 63 68 72 00 75 5f 6d 65 6d 63 68 72 33 32 00 75 5f 6d 65 6d 63 6d 70 00 75 5f 6d 65 _memchr.u_memchr32.u_memcmp.u_me
1e0c00 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 6d 65 6d 63 70 79 00 75 5f 6d 65 mcmpCodePointOrder.u_memcpy.u_me
1e0c20 6d 6d 6f 76 65 00 75 5f 6d 65 6d 72 63 68 72 00 75 5f 6d 65 6d 72 63 68 72 33 32 00 75 5f 6d 65 mmove.u_memrchr.u_memrchr32.u_me
1e0c40 6d 73 65 74 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f 70 61 72 73 65 4d 65 73 73 61 mset.u_parseMessage.u_parseMessa
1e0c60 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 geWithError.u_setMemoryFunctions
1e0c80 00 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 .u_shapeArabic.u_strCaseCompare.
1e0ca0 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 75 5f u_strCompare.u_strCompareIter.u_
1e0cc0 73 74 72 46 69 6e 64 46 69 72 73 74 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 75 5f 73 74 72 strFindFirst.u_strFindLast.u_str
1e0ce0 46 6f 6c 64 43 61 73 65 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 FoldCase.u_strFromJavaModifiedUT
1e0d00 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 75 5f 73 74 72 46 72 F8WithSub.u_strFromUTF32.u_strFr
1e0d20 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 75 5f 73 omUTF32WithSub.u_strFromUTF8.u_s
1e0d40 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 trFromUTF8Lenient.u_strFromUTF8W
1e0d60 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 75 5f 73 74 72 48 61 73 4d 6f 72 65 ithSub.u_strFromWCS.u_strHasMore
1e0d80 43 68 61 72 33 32 54 68 61 6e 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 Char32Than.u_strToJavaModifiedUT
1e0da0 46 38 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 75 5f 73 F8.u_strToLower.u_strToTitle.u_s
1e0dc0 74 72 54 6f 55 54 46 33 32 00 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f trToUTF32.u_strToUTF32WithSub.u_
1e0de0 73 74 72 54 6f 55 54 46 38 00 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 strToUTF8.u_strToUTF8WithSub.u_s
1e0e00 74 72 54 6f 55 70 70 65 72 00 75 5f 73 74 72 54 6f 57 43 53 00 75 5f 73 74 72 63 61 73 65 63 6d trToUpper.u_strToWCS.u_strcasecm
1e0e20 70 00 75 5f 73 74 72 63 61 74 00 75 5f 73 74 72 63 68 72 00 75 5f 73 74 72 63 68 72 33 32 00 75 p.u_strcat.u_strchr.u_strchr32.u
1e0e40 5f 73 74 72 63 6d 70 00 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 _strcmp.u_strcmpCodePointOrder.u
1e0e60 5f 73 74 72 63 70 79 00 75 5f 73 74 72 63 73 70 6e 00 75 5f 73 74 72 6c 65 6e 00 75 5f 73 74 72 _strcpy.u_strcspn.u_strlen.u_str
1e0e80 6e 63 61 73 65 63 6d 70 00 75 5f 73 74 72 6e 63 61 74 00 75 5f 73 74 72 6e 63 6d 70 00 75 5f 73 ncasecmp.u_strncat.u_strncmp.u_s
1e0ea0 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 6e 63 70 79 00 75 trncmpCodePointOrder.u_strncpy.u
1e0ec0 5f 73 74 72 70 62 72 6b 00 75 5f 73 74 72 72 63 68 72 00 75 5f 73 74 72 72 63 68 72 33 32 00 75 _strpbrk.u_strrchr.u_strrchr32.u
1e0ee0 5f 73 74 72 72 73 74 72 00 75 5f 73 74 72 73 70 6e 00 75 5f 73 74 72 73 74 72 00 75 5f 73 74 72 _strrstr.u_strspn.u_strstr.u_str
1e0f00 74 6f 6b 5f 72 00 75 5f 74 6f 6c 6f 77 65 72 00 75 5f 74 6f 74 69 74 6c 65 00 75 5f 74 6f 75 70 tok_r.u_tolower.u_totitle.u_toup
1e0f20 70 65 72 00 75 5f 75 61 73 74 72 63 70 79 00 75 5f 75 61 73 74 72 6e 63 70 79 00 75 5f 75 6e 65 per.u_uastrcpy.u_uastrncpy.u_une
1e0f40 73 63 61 70 65 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d scape.u_unescapeAt.u_versionFrom
1e0f60 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 75 5f 76 65 String.u_versionFromUString.u_ve
1e0f80 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 rsionToString.u_vformatMessage.u
1e0fa0 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 70 61 72 73 _vformatMessageWithError.u_vpars
1e0fc0 65 4d 65 73 73 61 67 65 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f eMessage.u_vparseMessageWithErro
1e0fe0 72 00 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 75 61 77 r.uaw_lstrcmpW.uaw_lstrcmpiW.uaw
1e1000 5f 6c 73 74 72 6c 65 6e 57 00 75 61 77 5f 77 63 73 63 68 72 00 75 61 77 5f 77 63 73 63 70 79 00 _lstrlenW.uaw_wcschr.uaw_wcscpy.
1e1020 75 61 77 5f 77 63 73 69 63 6d 70 00 75 61 77 5f 77 63 73 6c 65 6e 00 75 61 77 5f 77 63 73 72 63 uaw_wcsicmp.uaw_wcslen.uaw_wcsrc
1e1040 68 72 00 75 62 69 64 69 5f 63 6c 6f 73 65 00 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 hr.ubidi_close.ubidi_countParagr
1e1060 61 70 68 73 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 75 62 69 64 69 5f 67 65 74 42 61 aphs.ubidi_countRuns.ubidi_getBa
1e1080 73 65 44 69 72 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 seDirection.ubidi_getClassCallba
1e10a0 63 6b 00 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 75 62 69 64 ck.ubidi_getCustomizedClass.ubid
1e10c0 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 75 i_getDirection.ubidi_getLength.u
1e10e0 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 bidi_getLevelAt.ubidi_getLevels.
1e1100 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 4c ubidi_getLogicalIndex.ubidi_getL
1e1120 6f 67 69 63 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 75 62 ogicalMap.ubidi_getLogicalRun.ub
1e1140 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 idi_getParaLevel.ubidi_getParagr
1e1160 61 70 68 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 75 62 aph.ubidi_getParagraphByIndex.ub
1e1180 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 idi_getProcessedLength.ubidi_get
1e11a0 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 ReorderingMode.ubidi_getReorderi
1e11c0 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 ngOptions.ubidi_getResultLength.
1e11e0 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 ubidi_getText.ubidi_getVisualInd
1e1200 65 78 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 56 ex.ubidi_getVisualMap.ubidi_getV
1e1220 69 73 75 61 6c 52 75 6e 00 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 75 62 69 64 69 5f 69 isualRun.ubidi_invertMap.ubidi_i
1e1240 73 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 sInverse.ubidi_isOrderParagraphs
1e1260 4c 54 52 00 75 62 69 64 69 5f 6f 70 65 6e 00 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 75 LTR.ubidi_open.ubidi_openSized.u
1e1280 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 72 65 bidi_orderParagraphsLTR.ubidi_re
1e12a0 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c orderLogical.ubidi_reorderVisual
1e12c0 00 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 73 65 .ubidi_setClassCallback.ubidi_se
1e12e0 74 43 6f 6e 74 65 78 74 00 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f tContext.ubidi_setInverse.ubidi_
1e1300 73 65 74 4c 69 6e 65 00 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 75 62 69 64 69 5f 73 65 74 52 setLine.ubidi_setPara.ubidi_setR
1e1320 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e eorderingMode.ubidi_setReorderin
1e1340 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 75 62 gOptions.ubidi_writeReordered.ub
1e1360 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f idi_writeReverse.ubiditransform_
1e1380 63 6c 6f 73 65 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 75 62 69 64 69 74 close.ubiditransform_open.ubidit
1e13a0 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 ransform_transform.ublock_getCod
1e13c0 65 00 75 62 72 6b 5f 63 6c 6f 73 65 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 e.ubrk_close.ubrk_countAvailable
1e13e0 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 75 62 72 6b 5f 66 69 72 73 74 00 75 62 72 6b 5f 66 6f .ubrk_current.ubrk_first.ubrk_fo
1e1400 6c 6c 6f 77 69 6e 67 00 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 67 llowing.ubrk_getAvailable.ubrk_g
1e1420 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 etBinaryRules.ubrk_getLocaleByTy
1e1440 70 65 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 75 62 72 6b 5f 67 65 74 52 75 pe.ubrk_getRuleStatus.ubrk_getRu
1e1460 6c 65 53 74 61 74 75 73 56 65 63 00 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 75 62 72 6b leStatusVec.ubrk_isBoundary.ubrk
1e1480 5f 6c 61 73 74 00 75 62 72 6b 5f 6e 65 78 74 00 75 62 72 6b 5f 6f 70 65 6e 00 75 62 72 6b 5f 6f _last.ubrk_next.ubrk_open.ubrk_o
1e14a0 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 75 62 penBinaryRules.ubrk_openRules.ub
1e14c0 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 75 62 72 6b 5f rk_preceding.ubrk_previous.ubrk_
1e14e0 72 65 66 72 65 73 68 55 54 65 78 74 00 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 75 62 72 6b refreshUText.ubrk_safeClone.ubrk
1e1500 5f 73 65 74 54 65 78 74 00 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 75 63 61 6c 5f 61 64 64 00 _setText.ubrk_setUText.ucal_add.
1e1520 75 63 61 6c 5f 63 6c 65 61 72 00 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 75 63 61 6c 5f ucal_clear.ucal_clearField.ucal_
1e1540 63 6c 6f 6e 65 00 75 63 61 6c 5f 63 6c 6f 73 65 00 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c clone.ucal_close.ucal_countAvail
1e1560 61 62 6c 65 00 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 75 63 61 6c 5f 67 65 74 00 able.ucal_equivalentTo.ucal_get.
1e1580 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 ucal_getAttribute.ucal_getAvaila
1e15a0 62 6c 65 00 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 ble.ucal_getCanonicalTimeZoneID.
1e15c0 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 ucal_getDSTSavings.ucal_getDayOf
1e15e0 57 65 65 6b 54 79 70 65 00 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 WeekType.ucal_getDefaultTimeZone
1e1600 00 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 75 63 61 6c 5f 67 65 .ucal_getFieldDifference.ucal_ge
1e1620 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d tGregorianChange.ucal_getHostTim
1e1640 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f eZone.ucal_getKeywordValuesForLo
1e1660 63 61 6c 65 00 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c cale.ucal_getLimit.ucal_getLocal
1e1680 65 42 79 54 79 70 65 00 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 67 65 74 4e eByType.ucal_getMillis.ucal_getN
1e16a0 6f 77 00 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 75 63 61 6c 5f 67 65 ow.ucal_getTZDataVersion.ucal_ge
1e16c0 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 61 6c 5f 67 65 74 54 69 6d tTimeZoneDisplayName.ucal_getTim
1e16e0 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e eZoneID.ucal_getTimeZoneIDForWin
1e1700 64 6f 77 73 49 44 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f dowsID.ucal_getTimeZoneTransitio
1e1720 6e 44 61 74 65 00 75 63 61 6c 5f 67 65 74 54 79 70 65 00 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 nDate.ucal_getType.ucal_getWeeke
1e1740 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 ndTransition.ucal_getWindowsTime
1e1760 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 75 63 61 6c 5f ZoneID.ucal_inDaylightTime.ucal_
1e1780 69 73 53 65 74 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 75 63 61 6c 5f 6f 70 65 6e 00 75 isSet.ucal_isWeekend.ucal_open.u
1e17a0 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 6f 70 cal_openCountryTimeZones.ucal_op
1e17c0 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 63 61 6c 5f 6f 70 65 enTimeZoneIDEnumeration.ucal_ope
1e17e0 6e 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 72 6f 6c 6c 00 75 63 61 6c 5f 73 65 74 00 75 63 nTimeZones.ucal_roll.ucal_set.uc
1e1800 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 00 75 63 61 al_setAttribute.ucal_setDate.uca
1e1820 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d l_setDateTime.ucal_setDefaultTim
1e1840 65 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 eZone.ucal_setGregorianChange.uc
1e1860 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 75 63 al_setMillis.ucal_setTimeZone.uc
1e1880 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 asemap_close.ucasemap_getBreakIt
1e18a0 65 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d erator.ucasemap_getLocale.ucasem
1e18c0 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 75 63 61 73 ap_getOptions.ucasemap_open.ucas
1e18e0 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 73 emap_setBreakIterator.ucasemap_s
1e1900 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 etLocale.ucasemap_setOptions.uca
1e1920 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 semap_toTitle.ucasemap_utf8FoldC
1e1940 61 73 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 75 63 61 73 65 6d 61 ase.ucasemap_utf8ToLower.ucasema
1e1960 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 p_utf8ToTitle.ucasemap_utf8ToUpp
1e1980 65 72 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e er.ucfpos_close.ucfpos_constrain
1e19a0 43 61 74 65 67 6f 72 79 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 75 Category.ucfpos_constrainField.u
1e19c0 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c cfpos_getCategory.ucfpos_getFiel
1e19e0 64 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 75 63 66 70 6f 73 5f 67 65 74 49 6e d.ucfpos_getIndexes.ucfpos_getIn
1e1a00 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 6d 61 74 63 68 t64IterationContext.ucfpos_match
1e1a20 65 73 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 6f 70 65 6e 00 75 63 66 70 6f 73 5f 72 65 73 65 74 esField.ucfpos_open.ucfpos_reset
1e1a40 00 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 .ucfpos_setInt64IterationContext
1e1a60 00 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 .ucfpos_setState.ucnv_cbFromUWri
1e1a80 74 65 42 79 74 65 73 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 75 63 6e teBytes.ucnv_cbFromUWriteSub.ucn
1e1aa0 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 62 54 6f 55 57 v_cbFromUWriteUChars.ucnv_cbToUW
1e1ac0 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 75 63 riteSub.ucnv_cbToUWriteUChars.uc
1e1ae0 6e 76 5f 63 6c 6f 73 65 00 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 75 63 6e 76 5f nv_close.ucnv_compareNames.ucnv_
1e1b00 63 6f 6e 76 65 72 74 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 75 63 6e 76 5f 63 6f 75 6e convert.ucnv_convertEx.ucnv_coun
1e1b20 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6e tAliases.ucnv_countAvailable.ucn
1e1b40 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 v_countStandards.ucnv_detectUnic
1e1b60 6f 64 65 53 69 67 6e 61 74 75 72 65 00 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 odeSignature.ucnv_fixFileSeparat
1e1b80 6f 72 00 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f or.ucnv_flushCache.ucnv_fromAlgo
1e1ba0 72 69 74 68 6d 69 63 00 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 75 63 6e 76 5f 66 72 6f rithmic.ucnv_fromUChars.ucnv_fro
1e1bc0 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 mUCountPending.ucnv_fromUnicode.
1e1be0 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 75 63 ucnv_getAlias.ucnv_getAliases.uc
1e1c00 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 43 43 53 49 nv_getAvailableName.ucnv_getCCSI
1e1c20 44 00 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 D.ucnv_getCanonicalName.ucnv_get
1e1c40 44 65 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 DefaultName.ucnv_getDisplayName.
1e1c60 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 49 6e ucnv_getFromUCallBack.ucnv_getIn
1e1c80 76 61 6c 69 64 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 validChars.ucnv_getInvalidUChars
1e1ca0 00 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 69 6e .ucnv_getMaxCharSize.ucnv_getMin
1e1cc0 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 4e 65 CharSize.ucnv_getName.ucnv_getNe
1e1ce0 78 74 55 43 68 61 72 00 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 75 63 6e 76 5f 67 65 xtUChar.ucnv_getPlatform.ucnv_ge
1e1d00 74 53 74 61 6e 64 61 72 64 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 75 tStandard.ucnv_getStandardName.u
1e1d20 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 cnv_getStarters.ucnv_getSubstCha
1e1d40 72 73 00 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 54 rs.ucnv_getToUCallBack.ucnv_getT
1e1d60 79 70 65 00 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 75 63 6e 76 5f 69 73 41 6d ype.ucnv_getUnicodeSet.ucnv_isAm
1e1d80 62 69 67 75 6f 75 73 00 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 75 63 6e 76 5f 6f biguous.ucnv_isFixedWidth.ucnv_o
1e1da0 70 65 6e 00 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 43 pen.ucnv_openAllNames.ucnv_openC
1e1dc0 43 53 49 44 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 75 63 6e 76 5f 6f 70 65 6e 53 CSID.ucnv_openPackage.ucnv_openS
1e1de0 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 55 00 75 63 6e 76 5f 72 65 73 tandardNames.ucnv_openU.ucnv_res
1e1e00 65 74 00 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 72 65 et.ucnv_resetFromUnicode.ucnv_re
1e1e20 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6e 76 setToUnicode.ucnv_safeClone.ucnv
1e1e40 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b _setDefaultName.ucnv_setFallback
1e1e60 00 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 65 74 53 .ucnv_setFromUCallBack.ucnv_setS
1e1e80 75 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 75 63 ubstChars.ucnv_setSubstString.uc
1e1ea0 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 nv_setToUCallBack.ucnv_toAlgorit
1e1ec0 68 6d 69 63 00 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 hmic.ucnv_toUChars.ucnv_toUCount
1e1ee0 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 75 73 65 73 Pending.ucnv_toUnicode.ucnv_uses
1e1f00 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 75 63 6e 76 73 65 6c 5f 6f Fallback.ucnvsel_close.ucnvsel_o
1e1f20 70 65 6e 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 pen.ucnvsel_openFromSerialized.u
1e1f40 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 75 63 6e 76 73 65 6c 5f 73 cnvsel_selectForString.ucnvsel_s
1e1f60 65 6c 65 63 74 46 6f 72 55 54 46 38 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 75 electForUTF8.ucnvsel_serialize.u
1e1f80 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 75 63 6f 6c 5f 63 6c 6f 73 65 00 75 63 6f 6c 5f col_cloneBinary.ucol_close.ucol_
1e1fa0 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c closeElements.ucol_countAvailabl
1e1fc0 65 00 75 63 6f 6c 5f 65 71 75 61 6c 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 e.ucol_equal.ucol_getAttribute.u
1e1fe0 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 75 col_getAvailable.ucol_getBound.u
1e2000 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 col_getContractionsAndExpansions
1e2020 00 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6f 6c 5f 67 65 74 45 71 75 .ucol_getDisplayName.ucol_getEqu
1e2040 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 ivalentReorderCodes.ucol_getFunc
1e2060 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 tionalEquivalent.ucol_getKeyword
1e2080 56 61 6c 75 65 73 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c Values.ucol_getKeywordValuesForL
1e20a0 6f 63 61 6c 65 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 75 63 6f 6c 5f 67 65 74 4c ocale.ucol_getKeywords.ucol_getL
1e20c0 6f 63 61 6c 65 42 79 54 79 70 65 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e ocaleByType.ucol_getMaxExpansion
1e20e0 00 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 4f 66 66 .ucol_getMaxVariable.ucol_getOff
1e2100 73 65 74 00 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 set.ucol_getReorderCodes.ucol_ge
1e2120 74 52 75 6c 65 73 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 75 63 6f 6c 5f 67 65 74 53 tRules.ucol_getRulesEx.ucol_getS
1e2140 6f 72 74 4b 65 79 00 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f 67 65 74 ortKey.ucol_getStrength.ucol_get
1e2160 54 61 69 6c 6f 72 65 64 53 65 74 00 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 75 TailoredSet.ucol_getUCAVersion.u
1e2180 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 col_getVariableTop.ucol_getVersi
1e21a0 6f 6e 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 on.ucol_greater.ucol_greaterOrEq
1e21c0 75 61 6c 00 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 75 63 6f 6c 5f 6d 65 72 67 65 53 ual.ucol_keyHashCode.ucol_mergeS
1e21e0 6f 72 74 6b 65 79 73 00 75 63 6f 6c 5f 6e 65 78 74 00 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b ortkeys.ucol_next.ucol_nextSortK
1e2200 65 79 50 61 72 74 00 75 63 6f 6c 5f 6f 70 65 6e 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 eyPart.ucol_open.ucol_openAvaila
1e2220 62 6c 65 4c 6f 63 61 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 75 63 6f 6c 5f bleLocales.ucol_openBinary.ucol_
1e2240 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 75 63 6f 6c openElements.ucol_openRules.ucol
1e2260 5f 70 72 65 76 69 6f 75 73 00 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 75 63 6f 6c _previous.ucol_primaryOrder.ucol
1e2280 5f 72 65 73 65 74 00 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6f 6c 5f 73 65 63 6f 6e _reset.ucol_safeClone.ucol_secon
1e22a0 64 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c daryOrder.ucol_setAttribute.ucol
1e22c0 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 75 _setMaxVariable.ucol_setOffset.u
1e22e0 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 73 65 74 53 74 72 65 col_setReorderCodes.ucol_setStre
1e2300 6e 67 74 68 00 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 75 ngth.ucol_setText.ucol_strcoll.u
1e2320 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 col_strcollIter.ucol_strcollUTF8
1e2340 00 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 75 63 70 6d 61 70 5f 67 65 74 00 75 .ucol_tertiaryOrder.ucpmap_get.u
1e2360 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 63 70 cpmap_getRange.ucptrie_close.ucp
1e2380 74 72 69 65 5f 67 65 74 00 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 63 70 74 72 69 trie_get.ucptrie_getRange.ucptri
1e23a0 65 5f 67 65 74 54 79 70 65 00 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 e_getType.ucptrie_getValueWidth.
1e23c0 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 75 63 70 74 72 ucptrie_internalSmallIndex.ucptr
1e23e0 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f ie_internalSmallU8Index.ucptrie_
1e2400 69 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 6f 70 65 6e internalU8PrevIndex.ucptrie_open
1e2420 46 72 6f 6d 42 69 6e 61 72 79 00 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 75 63 73 64 FromBinary.ucptrie_toBinary.ucsd
1e2440 65 74 5f 63 6c 6f 73 65 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 75 63 73 64 65 74 5f 64 65 et_close.ucsdet_detect.ucsdet_de
1e2460 74 65 63 74 41 6c 6c 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 tectAll.ucsdet_enableInputFilter
1e2480 00 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 .ucsdet_getAllDetectableCharsets
1e24a0 00 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 75 63 73 64 65 74 5f 67 65 74 .ucsdet_getConfidence.ucsdet_get
1e24c0 4c 61 6e 67 75 61 67 65 00 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 75 63 73 64 65 74 5f 67 Language.ucsdet_getName.ucsdet_g
1e24e0 65 74 55 43 68 61 72 73 00 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 etUChars.ucsdet_isInputFilterEna
1e2500 62 6c 65 64 00 75 63 73 64 65 74 5f 6f 70 65 6e 00 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 bled.ucsdet_open.ucsdet_setDecla
1e2520 72 65 64 45 6e 63 6f 64 69 6e 67 00 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 75 63 75 72 72 redEncoding.ucsdet_setText.ucurr
1e2540 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 _countCurrencies.ucurr_forLocale
1e2560 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 75 63 75 72 72 5f 67 65 .ucurr_forLocaleAndDate.ucurr_ge
1e2580 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 75 63 75 72 72 5f 67 65 74 tDefaultFractionDigits.ucurr_get
1e25a0 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 75 63 DefaultFractionDigitsForUsage.uc
1e25c0 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 urr_getKeywordValuesForLocale.uc
1e25e0 75 72 72 5f 67 65 74 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 urr_getName.ucurr_getNumericCode
1e2600 00 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 52 6f .ucurr_getPluralName.ucurr_getRo
1e2620 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e undingIncrement.ucurr_getRoundin
1e2640 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 69 73 41 76 61 69 6c gIncrementForUsage.ucurr_isAvail
1e2660 61 62 6c 65 00 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 able.ucurr_openISOCurrencies.ucu
1e2680 72 72 5f 72 65 67 69 73 74 65 72 00 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 75 64 61 rr_register.ucurr_unregister.uda
1e26a0 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 t_adoptNumberFormat.udat_adoptNu
1e26c0 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 61 70 70 6c 79 50 61 mberFormatForFields.udat_applyPa
1e26e0 74 74 65 72 6e 00 75 64 61 74 5f 63 6c 6f 6e 65 00 75 64 61 74 5f 63 6c 6f 73 65 00 75 64 61 74 ttern.udat_clone.udat_close.udat
1e2700 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c _countAvailable.udat_countSymbol
1e2720 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 s.udat_format.udat_formatCalenda
1e2740 72 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 75 r.udat_formatCalendarForFields.u
1e2760 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 67 65 74 32 44 69 67 dat_formatForFields.udat_get2Dig
1e2780 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 64 itYearStart.udat_getAvailable.ud
1e27a0 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f 67 65 74 43 at_getBooleanAttribute.udat_getC
1e27c0 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 67 65 74 alendar.udat_getContext.udat_get
1e27e0 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 LocaleByType.udat_getNumberForma
1e2800 74 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 75 t.udat_getNumberFormatForField.u
1e2820 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 75 64 dat_getSymbols.udat_isLenient.ud
1e2840 61 74 5f 6f 70 65 6e 00 75 64 61 74 5f 70 61 72 73 65 00 75 64 61 74 5f 70 61 72 73 65 43 61 6c at_open.udat_parse.udat_parseCal
1e2860 65 6e 64 61 72 00 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 endar.udat_set2DigitYearStart.ud
1e2880 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f 73 65 74 43 at_setBooleanAttribute.udat_setC
1e28a0 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 73 65 74 alendar.udat_setContext.udat_set
1e28c0 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 Lenient.udat_setNumberFormat.uda
1e28e0 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 t_setSymbols.udat_toCalendarDate
1e2900 46 69 65 6c 64 00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f 61 64 64 50 Field.udat_toPattern.udatpg_addP
1e2920 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 75 64 61 74 70 67 5f 63 6c 6f 73 65 attern.udatpg_clone.udatpg_close
1e2940 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 .udatpg_getAppendItemFormat.udat
1e2960 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 42 pg_getAppendItemName.udatpg_getB
1e2980 61 73 65 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 aseSkeleton.udatpg_getBestPatter
1e29a0 6e 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f n.udatpg_getBestPatternWithOptio
1e29c0 6e 73 00 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 ns.udatpg_getDateTimeFormat.udat
1e29e0 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 pg_getDecimal.udatpg_getFieldDis
1e2a00 70 6c 61 79 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 playName.udatpg_getPatternForSke
1e2a20 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f leton.udatpg_getSkeleton.udatpg_
1e2a40 6f 70 65 6e 00 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 75 64 open.udatpg_openBaseSkeletons.ud
1e2a60 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 atpg_openEmpty.udatpg_openSkelet
1e2a80 6f 6e 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 75 64 61 ons.udatpg_replaceFieldTypes.uda
1e2aa0 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 tpg_replaceFieldTypesWithOptions
1e2ac0 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 .udatpg_setAppendItemFormat.udat
1e2ae0 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 73 65 74 44 pg_setAppendItemName.udatpg_setD
1e2b00 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 ateTimeFormat.udatpg_setDecimal.
1e2b20 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 udtitvfmt_close.udtitvfmt_closeR
1e2b40 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 75 64 74 69 74 76 66 6d 74 esult.udtitvfmt_format.udtitvfmt
1e2b60 5f 6f 70 65 6e 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 64 74 69 74 _open.udtitvfmt_openResult.udtit
1e2b80 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 75 vfmt_resultAsValue.uenum_close.u
1e2ba0 65 6e 75 6d 5f 63 6f 75 6e 74 00 75 65 6e 75 6d 5f 6e 65 78 74 00 75 65 6e 75 6d 5f 6f 70 65 6e enum_count.uenum_next.uenum_open
1e2bc0 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 CharStringsEnumeration.uenum_ope
1e2be0 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 72 nUCharStringsEnumeration.uenum_r
1e2c00 65 73 65 74 00 75 65 6e 75 6d 5f 75 6e 65 78 74 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 eset.uenum_unext.ufieldpositer_c
1e2c20 6c 6f 73 65 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 75 66 69 65 6c 64 70 6f lose.ufieldpositer_next.ufieldpo
1e2c40 73 69 74 65 72 5f 6f 70 65 6e 00 75 66 6d 74 5f 63 6c 6f 73 65 00 75 66 6d 74 5f 67 65 74 41 72 siter_open.ufmt_close.ufmt_getAr
1e2c60 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 rayItemByIndex.ufmt_getArrayLeng
1e2c80 74 68 00 75 66 6d 74 5f 67 65 74 44 61 74 65 00 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 th.ufmt_getDate.ufmt_getDecNumCh
1e2ca0 61 72 73 00 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 ars.ufmt_getDouble.ufmt_getInt64
1e2cc0 00 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 75 66 6d .ufmt_getLong.ufmt_getObject.ufm
1e2ce0 74 5f 67 65 74 54 79 70 65 00 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 75 66 6d 74 5f 69 73 t_getType.ufmt_getUChars.ufmt_is
1e2d00 4e 75 6d 65 72 69 63 00 75 66 6d 74 5f 6f 70 65 6e 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 Numeric.ufmt_open.ufmtval_getStr
1e2d20 69 6e 67 00 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 75 67 65 6e 64 65 72 ing.ufmtval_nextPosition.ugender
1e2d40 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 _getInstance.ugender_getListGend
1e2d60 65 72 00 75 69 64 6e 61 5f 63 6c 6f 73 65 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 er.uidna_close.uidna_labelToASCI
1e2d80 49 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f I.uidna_labelToASCII_UTF8.uidna_
1e2da0 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 labelToUnicode.uidna_labelToUnic
1e2dc0 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f odeUTF8.uidna_nameToASCII.uidna_
1e2de0 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 nameToASCII_UTF8.uidna_nameToUni
1e2e00 63 6f 64 65 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 code.uidna_nameToUnicodeUTF8.uid
1e2e20 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 75 69 74 na_openUTS46.uiter_current32.uit
1e2e40 65 72 5f 67 65 74 53 74 61 74 65 00 75 69 74 65 72 5f 6e 65 78 74 33 32 00 75 69 74 65 72 5f 70 er_getState.uiter_next32.uiter_p
1e2e60 72 65 76 69 6f 75 73 33 32 00 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 75 69 74 65 72 5f 73 revious32.uiter_setState.uiter_s
1e2e80 65 74 53 74 72 69 6e 67 00 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 75 69 74 65 72 5f etString.uiter_setUTF16BE.uiter_
1e2ea0 73 65 74 55 54 46 38 00 75 6c 64 6e 5f 63 6c 6f 73 65 00 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 setUTF8.uldn_close.uldn_getConte
1e2ec0 78 74 00 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 75 6c 64 6e 5f xt.uldn_getDialectHandling.uldn_
1e2ee0 67 65 74 4c 6f 63 61 6c 65 00 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c getLocale.uldn_keyDisplayName.ul
1e2f00 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 61 6e 67 dn_keyValueDisplayName.uldn_lang
1e2f20 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c uageDisplayName.uldn_localeDispl
1e2f40 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6f 70 65 6e 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e ayName.uldn_open.uldn_openForCon
1e2f60 74 65 78 74 00 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e text.uldn_regionDisplayName.uldn
1e2f80 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 _scriptCodeDisplayName.uldn_scri
1e2fa0 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 ptDisplayName.uldn_variantDispla
1e2fc0 79 4e 61 6d 65 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 75 6c 69 73 74 66 6d 74 5f 63 6c yName.ulistfmt_close.ulistfmt_cl
1e2fe0 6f 73 65 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 75 6c 69 73 74 66 oseResult.ulistfmt_format.ulistf
1e3000 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d mt_formatStringsToResult.ulistfm
1e3020 74 5f 6f 70 65 6e 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 75 6c 69 73 t_open.ulistfmt_openForType.ulis
1e3040 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 tfmt_openResult.ulistfmt_resultA
1e3060 73 56 61 6c 75 65 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f sValue.uloc_acceptLanguage.uloc_
1e3080 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 75 6c 6f 63 5f 61 64 64 4c acceptLanguageFromHTTP.uloc_addL
1e30a0 69 6b 65 6c 79 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 75 ikelySubtags.uloc_canonicalize.u
1e30c0 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 loc_countAvailable.uloc_forLangu
1e30e0 61 67 65 54 61 67 00 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 67 65 ageTag.uloc_getAvailable.uloc_ge
1e3100 74 42 61 73 65 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e tBaseName.uloc_getCharacterOrien
1e3120 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 44 tation.uloc_getCountry.uloc_getD
1e3140 65 66 61 75 6c 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 75 6c efault.uloc_getDisplayCountry.ul
1e3160 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 75 6c 6f 63 5f 67 65 74 44 69 73 oc_getDisplayKeyword.uloc_getDis
1e3180 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 playKeywordValue.uloc_getDisplay
1e31a0 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 6f Language.uloc_getDisplayName.ulo
1e31c0 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c c_getDisplayScript.uloc_getDispl
1e31e0 61 79 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 75 6c ayVariant.uloc_getISO3Country.ul
1e3200 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f oc_getISO3Language.uloc_getISOCo
1e3220 75 6e 74 72 69 65 73 00 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 75 6c 6f untries.uloc_getISOLanguages.ulo
1e3240 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 75 c_getKeywordValue.uloc_getLCID.u
1e3260 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 loc_getLanguage.uloc_getLineOrie
1e3280 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 75 6c ntation.uloc_getLocaleForLCID.ul
1e32a0 6f 63 5f 67 65 74 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 75 6c 6f 63 5f 67 oc_getName.uloc_getParent.uloc_g
1e32c0 65 74 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 69 73 etScript.uloc_getVariant.uloc_is
1e32e0 52 69 67 68 74 54 6f 4c 65 66 74 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 RightToLeft.uloc_minimizeSubtags
1e3300 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 75 6c 6f 63 5f 6f .uloc_openAvailableByType.uloc_o
1e3320 70 65 6e 4b 65 79 77 6f 72 64 73 00 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 75 6c 6f 63 penKeywords.uloc_setDefault.uloc
1e3340 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 _setKeywordValue.uloc_toLanguage
1e3360 54 61 67 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 Tag.uloc_toLegacyKey.uloc_toLega
1e3380 63 79 54 79 70 65 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 75 cyType.uloc_toUnicodeLocaleKey.u
1e33a0 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 75 6c 6f 63 64 61 74 61 loc_toUnicodeLocaleType.ulocdata
1e33c0 5f 63 6c 6f 73 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 75 _close.ulocdata_getCLDRVersion.u
1e33e0 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 locdata_getDelimiter.ulocdata_ge
1e3400 74 45 78 65 6d 70 6c 61 72 53 65 74 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 tExemplarSet.ulocdata_getLocaleD
1e3420 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 isplayPattern.ulocdata_getLocale
1e3440 53 65 70 61 72 61 74 6f 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e Separator.ulocdata_getMeasuremen
1e3460 74 53 79 73 74 65 6d 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 tSystem.ulocdata_getNoSubstitute
1e3480 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 75 6c 6f 63 64 61 74 61 5f .ulocdata_getPaperSize.ulocdata_
1e34a0 6f 70 65 6e 00 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6d open.ulocdata_setNoSubstitute.um
1e34c0 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 sg_applyPattern.umsg_autoQuoteAp
1e34e0 6f 73 74 72 6f 70 68 65 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 75 6d 73 67 5f 63 6c 6f 73 65 00 75 ostrophe.umsg_clone.umsg_close.u
1e3500 6d 73 67 5f 66 6f 72 6d 61 74 00 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f 6f msg_format.umsg_getLocale.umsg_o
1e3520 70 65 6e 00 75 6d 73 67 5f 70 61 72 73 65 00 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 75 6d pen.umsg_parse.umsg_setLocale.um
1e3540 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 75 6d 73 67 5f 76 sg_toPattern.umsg_vformat.umsg_v
1e3560 70 61 72 73 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 74 61 parse.umutablecptrie_buildImmuta
1e3580 62 6c 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 75 6d 75 74 61 62 6c ble.umutablecptrie_clone.umutabl
1e35a0 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f ecptrie_close.umutablecptrie_fro
1e35c0 6d 55 43 50 4d 61 70 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 mUCPMap.umutablecptrie_fromUCPTr
1e35e0 69 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 75 6d 75 74 61 62 6c 65 63 70 ie.umutablecptrie_get.umutablecp
1e3600 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 trie_getRange.umutablecptrie_ope
1e3620 6e 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 n.umutablecptrie_set.umutablecpt
1e3640 72 69 65 5f 73 65 74 52 61 6e 67 65 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 75 6e 6f 72 6d rie_setRange.unorm2_append.unorm
1e3660 32 5f 63 6c 6f 73 65 00 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 75 6e 6f 72 6d 2_close.unorm2_composePair.unorm
1e3680 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 6e 6f 72 6d 32 5f 67 65 74 44 65 2_getCombiningClass.unorm2_getDe
1e36a0 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 composition.unorm2_getInstance.u
1e36c0 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e norm2_getNFCInstance.unorm2_getN
1e36e0 46 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c FDInstance.unorm2_getNFKCCasefol
1e3700 64 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 dInstance.unorm2_getNFKCInstance
1e3720 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 .unorm2_getNFKDInstance.unorm2_g
1e3740 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 etRawDecomposition.unorm2_hasBou
1e3760 6e 64 61 72 79 41 66 74 65 72 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 ndaryAfter.unorm2_hasBoundaryBef
1e3780 6f 72 65 00 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d ore.unorm2_isInert.unorm2_isNorm
1e37a0 61 6c 69 7a 65 64 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 75 6e 6f 72 6d 32 5f 6e alized.unorm2_normalize.unorm2_n
1e37c0 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 6f ormalizeSecondAndAppend.unorm2_o
1e37e0 70 65 6e 46 69 6c 74 65 72 65 64 00 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 75 6e penFiltered.unorm2_quickCheck.un
1e3800 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 75 6e 6f 72 6d 5f 63 6f 6d orm2_spanQuickCheckYes.unorm_com
1e3820 70 61 72 65 00 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6e 75 6d 5f 63 6c 6f 6e pare.unum_applyPattern.unum_clon
1e3840 65 00 75 6e 75 6d 5f 63 6c 6f 73 65 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 e.unum_close.unum_countAvailable
1e3860 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 .unum_format.unum_formatDecimal.
1e3880 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 unum_formatDouble.unum_formatDou
1e38a0 62 6c 65 43 75 72 72 65 6e 63 79 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 bleCurrency.unum_formatDoubleFor
1e38c0 46 69 65 6c 64 73 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 75 6e 75 6d 5f 66 6f 72 Fields.unum_formatInt64.unum_for
1e38e0 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 matUFormattable.unum_getAttribut
1e3900 65 00 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 e.unum_getAvailable.unum_getCont
1e3920 65 78 74 00 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d ext.unum_getDoubleAttribute.unum
1e3940 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 _getLocaleByType.unum_getSymbol.
1e3960 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 6f 70 65 6e 00 unum_getTextAttribute.unum_open.
1e3980 75 6e 75 6d 5f 70 61 72 73 65 00 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 75 6e 75 unum_parse.unum_parseDecimal.unu
1e39a0 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 m_parseDouble.unum_parseDoubleCu
1e39c0 72 72 65 6e 63 79 00 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 75 6e 75 6d 5f 70 61 72 73 rrency.unum_parseInt64.unum_pars
1e39e0 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 eToUFormattable.unum_setAttribut
1e3a00 65 00 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 e.unum_setContext.unum_setDouble
1e3a20 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 73 65 Attribute.unum_setSymbol.unum_se
1e3a40 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 75 6e tTextAttribute.unum_toPattern.un
1e3a60 75 6d 66 5f 63 6c 6f 73 65 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 6e 75 6d umf_close.unumf_closeResult.unum
1e3a80 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 f_formatDecimal.unumf_formatDoub
1e3aa0 6c 65 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 le.unumf_formatInt.unumf_openFor
1e3ac0 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 SkeletonAndLocale.unumf_openForS
1e3ae0 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 75 6e 75 6d 66 5f keletonAndLocaleWithError.unumf_
1e3b00 6f 70 65 6e 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 openResult.unumf_resultAsValue.u
1e3b20 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 numf_resultGetAllFieldPositions.
1e3b40 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 75 6e unumf_resultNextFieldPosition.un
1e3b60 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 umf_resultToString.unumsys_close
1e3b80 00 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 75 6e 75 6d 73 79 73 5f .unumsys_getDescription.unumsys_
1e3ba0 67 65 74 4e 61 6d 65 00 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 75 6e 75 6d 73 79 73 getName.unumsys_getRadix.unumsys
1e3bc0 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 75 6e 75 6d _isAlgorithmic.unumsys_open.unum
1e3be0 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 75 6e 75 6d 73 79 73 5f 6f sys_openAvailableNames.unumsys_o
1e3c00 70 65 6e 42 79 4e 61 6d 65 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 75 70 6c 72 75 6c 65 penByName.uplrules_close.uplrule
1e3c20 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 75 70 6c 72 s_getKeywords.uplrules_open.uplr
1e3c40 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 ules_openForType.uplrules_select
1e3c60 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 75 72 65 67 65 78 .uplrules_selectFormatted.uregex
1e3c80 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 _appendReplacement.uregex_append
1e3ca0 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 ReplacementUText.uregex_appendTa
1e3cc0 69 6c 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 75 72 65 67 65 78 il.uregex_appendTailUText.uregex
1e3ce0 5f 63 6c 6f 6e 65 00 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 75 72 65 67 65 78 5f 65 6e 64 00 75 _clone.uregex_close.uregex_end.u
1e3d00 72 65 67 65 78 5f 65 6e 64 36 34 00 75 72 65 67 65 78 5f 66 69 6e 64 00 75 72 65 67 65 78 5f 66 regex_end64.uregex_find.uregex_f
1e3d20 69 6e 64 36 34 00 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 75 72 65 67 65 78 5f 66 6c 61 ind64.uregex_findNext.uregex_fla
1e3d40 67 73 00 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 gs.uregex_getFindProgressCallbac
1e3d60 6b 00 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 k.uregex_getMatchCallback.uregex
1e3d80 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 75 72 _getStackLimit.uregex_getText.ur
1e3da0 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 egex_getTimeLimit.uregex_getUTex
1e3dc0 74 00 75 72 65 67 65 78 5f 67 72 6f 75 70 00 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 t.uregex_group.uregex_groupCount
1e3de0 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 75 72 65 .uregex_groupNumberFromCName.ure
1e3e00 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 gex_groupNumberFromName.uregex_g
1e3e20 72 6f 75 70 55 54 65 78 74 00 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 roupUText.uregex_hasAnchoringBou
1e3e40 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 nds.uregex_hasTransparentBounds.
1e3e60 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 75 uregex_hitEnd.uregex_lookingAt.u
1e3e80 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 regex_lookingAt64.uregex_matches
1e3ea0 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 75 72 65 67 65 78 5f 6f 70 65 6e 00 75 72 .uregex_matches64.uregex_open.ur
1e3ec0 65 67 65 78 5f 6f 70 65 6e 43 00 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 75 72 65 67 egex_openC.uregex_openUText.ureg
1e3ee0 65 78 5f 70 61 74 74 65 72 6e 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 75 ex_pattern.uregex_patternUText.u
1e3f00 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e regex_refreshUText.uregex_region
1e3f20 45 6e 64 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 75 72 65 67 65 78 5f 72 65 End.uregex_regionEnd64.uregex_re
1e3f40 67 69 6f 6e 53 74 61 72 74 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 75 gionStart.uregex_regionStart64.u
1e3f60 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 regex_replaceAll.uregex_replaceA
1e3f80 6c 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 75 72 65 67 llUText.uregex_replaceFirst.ureg
1e3fa0 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 71 75 ex_replaceFirstUText.uregex_requ
1e3fc0 69 72 65 45 6e 64 00 75 72 65 67 65 78 5f 72 65 73 65 74 00 75 72 65 67 65 78 5f 72 65 73 65 74 ireEnd.uregex_reset.uregex_reset
1e3fe0 36 34 00 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 64.uregex_setFindProgressCallbac
1e4000 6b 00 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 k.uregex_setMatchCallback.uregex
1e4020 5f 73 65 74 52 65 67 69 6f 6e 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 75 72 _setRegion.uregex_setRegion64.ur
1e4040 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 75 72 65 67 65 78 5f 73 65 egex_setRegionAndStart.uregex_se
1e4060 74 53 74 61 63 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 75 72 65 67 65 tStackLimit.uregex_setText.urege
1e4080 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 75 x_setTimeLimit.uregex_setUText.u
1e40a0 72 65 67 65 78 5f 73 70 6c 69 74 00 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 75 72 regex_split.uregex_splitUText.ur
1e40c0 65 67 65 78 5f 73 74 61 72 74 00 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 75 72 65 67 65 78 egex_start.uregex_start64.uregex
1e40e0 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 54 72 _useAnchoringBounds.uregex_useTr
1e4100 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c ansparentBounds.uregion_areEqual
1e4120 00 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 .uregion_contains.uregion_getAva
1e4140 69 6c 61 62 6c 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f ilable.uregion_getContainedRegio
1e4160 6e 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 ns.uregion_getContainedRegionsOf
1e4180 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e Type.uregion_getContainingRegion
1e41a0 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 .uregion_getContainingRegionOfTy
1e41c0 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 67 69 6f pe.uregion_getNumericCode.uregio
1e41e0 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 n_getPreferredValues.uregion_get
1e4200 52 65 67 69 6f 6e 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d RegionCode.uregion_getRegionFrom
1e4220 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 Code.uregion_getRegionFromNumeri
1e4240 63 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 75 72 65 6c 64 61 74 65 66 6d cCode.uregion_getType.ureldatefm
1e4260 74 5f 63 6c 6f 73 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 t_close.ureldatefmt_closeResult.
1e4280 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 75 ureldatefmt_combineDateAndTime.u
1e42a0 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f reldatefmt_format.ureldatefmt_fo
1e42c0 72 6d 61 74 4e 75 6d 65 72 69 63 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 rmatNumeric.ureldatefmt_formatNu
1e42e0 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 mericToResult.ureldatefmt_format
1e4300 54 6f 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 75 72 65 6c 64 61 ToResult.ureldatefmt_open.urelda
1e4320 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 tefmt_openResult.ureldatefmt_res
1e4340 75 6c 74 41 73 56 61 6c 75 65 00 75 72 65 73 5f 63 6c 6f 73 65 00 75 72 65 73 5f 67 65 74 42 69 ultAsValue.ures_close.ures_getBi
1e4360 6e 61 72 79 00 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 42 79 4b nary.ures_getByIndex.ures_getByK
1e4380 65 79 00 75 72 65 73 5f 67 65 74 49 6e 74 00 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 ey.ures_getInt.ures_getIntVector
1e43a0 00 75 72 65 73 5f 67 65 74 4b 65 79 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 .ures_getKey.ures_getLocaleByTyp
1e43c0 65 00 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 75 72 65 73 5f 67 65 74 4e e.ures_getNextResource.ures_getN
1e43e0 65 78 74 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 53 69 7a 65 00 75 72 65 73 5f 67 65 74 53 extString.ures_getSize.ures_getS
1e4400 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 tring.ures_getStringByIndex.ures
1e4420 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 54 79 70 65 00 75 72 65 _getStringByKey.ures_getType.ure
1e4440 73 5f 67 65 74 55 49 6e 74 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 75 72 65 s_getUInt.ures_getUTF8String.ure
1e4460 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 55 s_getUTF8StringByIndex.ures_getU
1e4480 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 TF8StringByKey.ures_getVersion.u
1e44a0 72 65 73 5f 68 61 73 4e 65 78 74 00 75 72 65 73 5f 6f 70 65 6e 00 75 72 65 73 5f 6f 70 65 6e 41 res_hasNext.ures_open.ures_openA
1e44c0 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 vailableLocales.ures_openDirect.
1e44e0 75 72 65 73 5f 6f 70 65 6e 55 00 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 75 73 ures_openU.ures_resetIterator.us
1e4500 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 75 73 63 72 69 cript_breaksBetweenLetters.uscri
1e4520 70 74 5f 67 65 74 43 6f 64 65 00 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 75 73 63 72 69 pt_getCode.uscript_getName.uscri
1e4540 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 pt_getSampleString.uscript_getSc
1e4560 72 69 70 74 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 ript.uscript_getScriptExtensions
1e4580 00 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 .uscript_getShortName.uscript_ge
1e45a0 74 55 73 61 67 65 00 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 75 73 63 72 69 70 74 tUsage.uscript_hasScript.uscript
1e45c0 5f 69 73 43 61 73 65 64 00 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 _isCased.uscript_isRightToLeft.u
1e45e0 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 75 73 65 61 72 search_close.usearch_first.usear
1e4600 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 ch_following.usearch_getAttribut
1e4620 65 00 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 e.usearch_getBreakIterator.usear
1e4640 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 ch_getCollator.usearch_getMatche
1e4660 64 4c 65 6e 67 74 68 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 dLength.usearch_getMatchedStart.
1e4680 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 75 73 65 61 72 63 68 5f 67 usearch_getMatchedText.usearch_g
1e46a0 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 etOffset.usearch_getPattern.usea
1e46c0 72 63 68 5f 67 65 74 54 65 78 74 00 75 73 65 61 72 63 68 5f 6c 61 73 74 00 75 73 65 61 72 63 68 rch_getText.usearch_last.usearch
1e46e0 5f 6e 65 78 74 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 _next.usearch_open.usearch_openF
1e4700 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 75 73 romCollator.usearch_preceding.us
1e4720 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 75 73 65 earch_previous.usearch_reset.use
1e4740 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 arch_setAttribute.usearch_setBre
1e4760 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 75 akIterator.usearch_setCollator.u
1e4780 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 search_setOffset.usearch_setPatt
1e47a0 65 72 6e 00 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 75 73 65 74 5f 61 64 64 00 75 73 65 ern.usearch_setText.uset_add.use
1e47c0 74 5f 61 64 64 41 6c 6c 00 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 t_addAll.uset_addAllCodePoints.u
1e47e0 73 65 74 5f 61 64 64 52 61 6e 67 65 00 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 75 73 65 74 set_addRange.uset_addString.uset
1e4800 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 73 65 74 5f 61 70 70 6c _applyIntPropertyValue.uset_appl
1e4820 79 50 61 74 74 65 72 6e 00 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 yPattern.uset_applyPropertyAlias
1e4840 00 75 73 65 74 5f 63 68 61 72 41 74 00 75 73 65 74 5f 63 6c 65 61 72 00 75 73 65 74 5f 63 6c 6f .uset_charAt.uset_clear.uset_clo
1e4860 6e 65 00 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 75 73 65 74 5f 63 6c 6f 73 65 ne.uset_cloneAsThawed.uset_close
1e4880 00 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 75 73 65 .uset_closeOver.uset_compact.use
1e48a0 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 t_complement.uset_complementAll.
1e48c0 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 75 uset_contains.uset_containsAll.u
1e48e0 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 63 set_containsAllCodePoints.uset_c
1e4900 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 75 ontainsNone.uset_containsRange.u
1e4920 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 set_containsSome.uset_containsSt
1e4940 72 69 6e 67 00 75 73 65 74 5f 65 71 75 61 6c 73 00 75 73 65 74 5f 66 72 65 65 7a 65 00 75 73 65 ring.uset_equals.uset_freeze.use
1e4960 74 5f 67 65 74 49 74 65 6d 00 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 75 73 65 74 t_getItem.uset_getItemCount.uset
1e4980 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 75 73 65 74 5f 67 65 74 53 65 72 69 _getSerializedRange.uset_getSeri
1e49a0 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 alizedRangeCount.uset_getSeriali
1e49c0 7a 65 64 53 65 74 00 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 75 73 65 74 5f 69 73 45 6d 70 74 79 zedSet.uset_indexOf.uset_isEmpty
1e49e0 00 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 75 73 65 74 5f 6f 70 65 6e 00 75 73 65 74 5f 6f 70 .uset_isFrozen.uset_open.uset_op
1e4a00 65 6e 45 6d 70 74 79 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 75 73 65 74 5f 6f 70 enEmpty.uset_openPattern.uset_op
1e4a20 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 75 73 65 74 5f 72 65 6d 6f 76 65 00 75 73 65 enPatternOptions.uset_remove.use
1e4a40 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 t_removeAll.uset_removeAllString
1e4a60 73 00 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 s.uset_removeRange.uset_removeSt
1e4a80 72 69 6e 67 00 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 75 73 65 74 5f ring.uset_resemblesPattern.uset_
1e4aa0 72 65 74 61 69 6e 00 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 75 73 65 74 5f 73 65 72 69 61 retain.uset_retainAll.uset_seria
1e4ac0 6c 69 7a 65 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 75 73 65 lize.uset_serializedContains.use
1e4ae0 74 5f 73 65 74 00 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 75 73 t_set.uset_setSerializedToOne.us
1e4b00 65 74 5f 73 69 7a 65 00 75 73 65 74 5f 73 70 61 6e 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 et_size.uset_span.uset_spanBack.
1e4b20 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 uset_spanBackUTF8.uset_spanUTF8.
1e4b40 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 uset_toPattern.uspoof_areConfusa
1e4b60 62 6c 65 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 75 73 70 ble.uspoof_areConfusableUTF8.usp
1e4b80 6f 6f 66 5f 63 68 65 63 6b 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 75 73 70 6f 6f 66 5f 63 oof_check.uspoof_check2.uspoof_c
1e4ba0 68 65 63 6b 32 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 75 73 70 6f 6f heck2UTF8.uspoof_checkUTF8.uspoo
1e4bc0 66 5f 63 6c 6f 6e 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 f_clone.uspoof_close.uspoof_clos
1e4be0 65 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 eCheckResult.uspoof_getAllowedCh
1e4c00 61 72 73 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 ars.uspoof_getAllowedLocales.usp
1e4c20 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f oof_getCheckResultChecks.uspoof_
1e4c40 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 75 73 70 6f 6f 66 5f 67 65 getCheckResultNumerics.uspoof_ge
1e4c60 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 tCheckResultRestrictionLevel.usp
1e4c80 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f oof_getChecks.uspoof_getInclusio
1e4ca0 6e 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 75 73 nSet.uspoof_getRecommendedSet.us
1e4cc0 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f poof_getRestrictionLevel.uspoof_
1e4ce0 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 getSkeleton.uspoof_getSkeletonUT
1e4d00 46 38 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 F8.uspoof_open.uspoof_openCheckR
1e4d20 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 esult.uspoof_openFromSerialized.
1e4d40 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 75 73 70 6f 6f 66 5f 73 65 72 uspoof_openFromSource.uspoof_ser
1e4d60 69 61 6c 69 7a 65 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 ialize.uspoof_setAllowedChars.us
1e4d80 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 73 65 poof_setAllowedLocales.uspoof_se
1e4da0 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 tChecks.uspoof_setRestrictionLev
1e4dc0 65 6c 00 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 75 73 70 72 65 70 5f 6f 70 65 6e 00 75 73 70 72 el.usprep_close.usprep_open.uspr
1e4de0 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 75 74 65 ep_openByType.usprep_prepare.ute
1e4e00 78 74 5f 63 68 61 72 33 32 41 74 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 75 74 65 78 74 5f 63 6c xt_char32At.utext_clone.utext_cl
1e4e20 6f 73 65 00 75 74 65 78 74 5f 63 6f 70 79 00 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 75 ose.utext_copy.utext_current32.u
1e4e40 74 65 78 74 5f 65 71 75 61 6c 73 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 75 74 65 78 74 5f text_equals.utext_extract.utext_
1e4e60 66 72 65 65 7a 65 00 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 freeze.utext_getNativeIndex.utex
1e4e80 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 68 t_getPreviousNativeIndex.utext_h
1e4ea0 61 73 4d 65 74 61 44 61 74 61 00 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 asMetaData.utext_isLengthExpensi
1e4ec0 76 65 00 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e ve.utext_isWritable.utext_moveIn
1e4ee0 64 65 78 33 32 00 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 75 74 65 78 74 5f 6e dex32.utext_nativeLength.utext_n
1e4f00 65 78 74 33 32 00 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 6f 70 65 ext32.utext_next32From.utext_ope
1e4f20 6e 55 43 68 61 72 73 00 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 75 74 65 78 74 5f 70 72 65 nUChars.utext_openUTF8.utext_pre
1e4f40 76 69 6f 75 73 33 32 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 75 74 65 vious32.utext_previous32From.ute
1e4f60 78 74 5f 72 65 70 6c 61 63 65 00 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 xt_replace.utext_setNativeIndex.
1e4f80 75 74 65 78 74 5f 73 65 74 75 70 00 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 utext_setup.utf8_appendCharSafeB
1e4fa0 6f 64 79 00 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 6e 65 78 74 ody.utf8_back1SafeBody.utf8_next
1e4fc0 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f CharSafeBody.utf8_prevCharSafeBo
1e4fe0 64 79 00 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f 67 dy.utmscale_fromInt64.utmscale_g
1e5000 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 etTimeScaleValue.utmscale_toInt6
1e5020 34 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 4.utrace_format.utrace_functionN
1e5040 61 6d 65 00 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 67 ame.utrace_getFunctions.utrace_g
1e5060 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 etLevel.utrace_setFunctions.utra
1e5080 63 65 5f 73 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 75 74 72 61 6e ce_setLevel.utrace_vformat.utran
1e50a0 73 5f 63 6c 6f 6e 65 00 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 75 74 72 61 6e 73 5f 63 6f 75 6e s_clone.utrans_close.utrans_coun
1e50c0 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 tAvailableIDs.utrans_getSourceSe
1e50e0 74 00 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 75 74 72 61 6e 73 5f 6f 70 65 t.utrans_getUnicodeID.utrans_ope
1e5100 6e 49 44 73 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 75 74 72 61 6e 73 5f 6f nIDs.utrans_openInverse.utrans_o
1e5120 70 65 6e 55 00 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 75 74 72 61 6e 73 5f 73 65 74 46 penU.utrans_register.utrans_setF
1e5140 69 6c 74 65 72 00 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 75 74 72 61 6e 73 5f 74 72 61 6e ilter.utrans_toRules.utrans_tran
1e5160 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 75 74 72 61 6e 73 s.utrans_transIncremental.utrans
1e5180 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 74 _transIncrementalUChars.utrans_t
1e51a0 72 61 6e 73 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 77 ransUChars.utrans_unregisterID.w
1e51c0 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 77 61 76 65 49 aveInAddBuffer.waveInClose.waveI
1e51e0 6e 47 65 74 44 65 76 43 61 70 73 41 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 nGetDevCapsA.waveInGetDevCapsW.w
1e5200 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f aveInGetErrorTextA.waveInGetErro
1e5220 72 54 65 78 74 57 00 77 61 76 65 49 6e 47 65 74 49 44 00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 rTextW.waveInGetID.waveInGetNumD
1e5240 65 76 73 00 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 49 6e 4d 65 73 73 evs.waveInGetPosition.waveInMess
1e5260 61 67 65 00 77 61 76 65 49 6e 4f 70 65 6e 00 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 age.waveInOpen.waveInPrepareHead
1e5280 65 72 00 77 61 76 65 49 6e 52 65 73 65 74 00 77 61 76 65 49 6e 53 74 61 72 74 00 77 61 76 65 49 er.waveInReset.waveInStart.waveI
1e52a0 6e 53 74 6f 70 00 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 nStop.waveInUnprepareHeader.wave
1e52c0 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 61 76 65 4f 75 OutBreakLoop.waveOutClose.waveOu
1e52e0 74 47 65 74 44 65 76 43 61 70 73 41 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 tGetDevCapsA.waveOutGetDevCapsW.
1e5300 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 4f 75 74 47 65 74 45 waveOutGetErrorTextA.waveOutGetE
1e5320 72 72 6f 72 54 65 78 74 57 00 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 61 76 65 4f 75 74 47 65 rrorTextW.waveOutGetID.waveOutGe
1e5340 74 4e 75 6d 44 65 76 73 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 77 61 76 65 4f 75 74 tNumDevs.waveOutGetPitch.waveOut
1e5360 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 GetPlaybackRate.waveOutGetPositi
1e5380 6f 6e 00 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 4f 75 74 4d 65 73 73 61 on.waveOutGetVolume.waveOutMessa
1e53a0 67 65 00 77 61 76 65 4f 75 74 4f 70 65 6e 00 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 61 76 65 ge.waveOutOpen.waveOutPause.wave
1e53c0 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 61 OutPrepareHeader.waveOutReset.wa
1e53e0 76 65 4f 75 74 52 65 73 74 61 72 74 00 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 77 61 76 veOutRestart.waveOutSetPitch.wav
1e5400 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 53 65 74 56 6f eOutSetPlaybackRate.waveOutSetVo
1e5420 6c 75 6d 65 00 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 lume.waveOutUnprepareHeader.wave
1e5440 4f 75 74 57 72 69 74 65 00 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 OutWrite.wglCopyContext.wglCreat
1e5460 65 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 77 eContext.wglCreateLayerContext.w
1e5480 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 glDeleteContext.wglDescribeLayer
1e54a0 50 6c 61 6e 65 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 77 67 6c 47 65 Plane.wglGetCurrentContext.wglGe
1e54c0 74 43 75 72 72 65 6e 74 44 43 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 tCurrentDC.wglGetLayerPaletteEnt
1e54e0 72 69 65 73 00 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 77 67 6c 4d 61 6b 65 43 75 ries.wglGetProcAddress.wglMakeCu
1e5500 72 72 65 6e 74 00 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 77 67 6c rrent.wglRealizeLayerPalette.wgl
1e5520 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c 53 68 61 72 65 4c SetLayerPaletteEntries.wglShareL
1e5540 69 73 74 73 00 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 77 67 6c 53 77 61 70 ists.wglSwapLayerBuffers.wglSwap
1e5560 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 MultipleBuffers.wglUseFontBitmap
1e5580 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 sA.wglUseFontBitmapsW.wglUseFont
1e55a0 4f 75 74 6c 69 6e 65 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 77 6e OutlinesA.wglUseFontOutlinesW.wn
1e55c0 73 70 72 69 6e 74 66 41 00 77 6e 73 70 72 69 6e 74 66 57 00 77 73 70 72 69 6e 74 66 41 00 77 73 sprintfA.wnsprintfW.wsprintfA.ws
1e55e0 70 72 69 6e 74 66 57 00 77 76 6e 73 70 72 69 6e 74 66 41 00 77 76 6e 73 70 72 69 6e 74 66 57 00 printfW.wvnsprintfA.wvnsprintfW.
1e5600 77 76 73 70 72 69 6e 74 66 41 00 77 76 73 70 72 69 6e 74 66 57 00 7f 61 63 6c 75 69 5f 4e 55 4c wvsprintfA.wvsprintfW..aclui_NUL
1e5620 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e L_THUNK_DATA..activeds_NULL_THUN
1e5640 4b 5f 44 41 54 41 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 K_DATA..advapi32_NULL_THUNK_DATA
1e5660 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 6d 73 69 5f ..advpack_NULL_THUNK_DATA..amsi_
1e5680 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d NULL_THUNK_DATA..api-ms-win-appm
1e56a0 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 odel-runtime-l1-1-1_NULL_THUNK_D
1e56c0 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 ATA..api-ms-win-appmodel-runtime
1e56e0 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d -l1-1-3_NULL_THUNK_DATA..api-ms-
1e5700 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 win-core-apiquery-l2-1-0_NULL_TH
1e5720 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 UNK_DATA..api-ms-win-core-backgr
1e5740 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 oundtask-l1-1-0_NULL_THUNK_DATA.
1e5760 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c .api-ms-win-core-comm-l1-1-1_NUL
1e5780 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f L_THUNK_DATA..api-ms-win-core-co
1e57a0 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d mm-l1-1-2_NULL_THUNK_DATA..api-m
1e57c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 s-win-core-enclave-l1-1-1_NULL_T
1e57e0 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 HUNK_DATA..api-ms-win-core-error
1e5800 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 handling-l1-1-3_NULL_THUNK_DATA.
1e5820 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d .api-ms-win-core-featurestaging-
1e5840 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 l1-1-0_NULL_THUNK_DATA..api-ms-w
1e5860 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 in-core-featurestaging-l1-1-1_NU
1e5880 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 LL_THUNK_DATA..api-ms-win-core-f
1e58a0 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ile-fromapp-l1-1-0_NULL_THUNK_DA
1e58c0 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d TA..api-ms-win-core-handle-l1-1-
1e58e0 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 0_NULL_THUNK_DATA..api-ms-win-co
1e5900 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 re-ioring-l1-1-0_NULL_THUNK_DATA
1e5920 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 ..api-ms-win-core-marshal-l1-1-0
1e5940 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 _NULL_THUNK_DATA..api-ms-win-cor
1e5960 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 e-memory-l1-1-3_NULL_THUNK_DATA.
1e5980 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e .api-ms-win-core-memory-l1-1-4_N
1e59a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ULL_THUNK_DATA..api-ms-win-core-
1e59c0 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 memory-l1-1-5_NULL_THUNK_DATA..a
1e59e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c pi-ms-win-core-memory-l1-1-6_NUL
1e5a00 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 L_THUNK_DATA..api-ms-win-core-me
1e5a20 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 mory-l1-1-7_NULL_THUNK_DATA..api
1e5a40 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f -ms-win-core-memory-l1-1-8_NULL_
1e5a60 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 THUNK_DATA..api-ms-win-core-path
1e5a80 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d -l1-1-0_NULL_THUNK_DATA..api-ms-
1e5aa0 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 win-core-psm-appnotify-l1-1-0_NU
1e5ac0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 LL_THUNK_DATA..api-ms-win-core-p
1e5ae0 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 sm-appnotify-l1-1-1_NULL_THUNK_D
1e5b00 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 ATA..api-ms-win-core-realtime-l1
1e5b20 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e -1-1_NULL_THUNK_DATA..api-ms-win
1e5b40 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b -core-realtime-l1-1-2_NULL_THUNK
1e5b60 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d _DATA..api-ms-win-core-slapi-l1-
1e5b80 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 1-0_NULL_THUNK_DATA..api-ms-win-
1e5ba0 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 core-state-helpers-l1-1-0_NULL_T
1e5bc0 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e HUNK_DATA..api-ms-win-core-sysin
1e5be0 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d fo-l1-2-0_NULL_THUNK_DATA..api-m
1e5c00 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 s-win-core-sysinfo-l1-2-3_NULL_T
1e5c20 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e HUNK_DATA..api-ms-win-core-sysin
1e5c40 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d fo-l1-2-4_NULL_THUNK_DATA..api-m
1e5c60 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e s-win-core-util-l1-1-1_NULL_THUN
1e5c80 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 K_DATA..api-ms-win-core-winrt-er
1e5ca0 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d ror-l1-1-0_NULL_THUNK_DATA..api-
1e5cc0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e ms-win-core-winrt-error-l1-1-1_N
1e5ce0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ULL_THUNK_DATA..api-ms-win-core-
1e5d00 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 winrt-l1-1-0_NULL_THUNK_DATA..ap
1e5d20 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e i-ms-win-core-winrt-registration
1e5d40 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d -l1-1-0_NULL_THUNK_DATA..api-ms-
1e5d60 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e win-core-winrt-robuffer-l1-1-0_N
1e5d80 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ULL_THUNK_DATA..api-ms-win-core-
1e5da0 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f winrt-roparameterizediid-l1-1-0_
1e5dc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 NULL_THUNK_DATA..api-ms-win-core
1e5de0 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f -winrt-string-l1-1-0_NULL_THUNK_
1e5e00 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 DATA..api-ms-win-core-winrt-stri
1e5e20 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d ng-l1-1-1_NULL_THUNK_DATA..api-m
1e5e40 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 s-win-core-wow64-l1-1-1_NULL_THU
1e5e60 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 NK_DATA..api-ms-win-devices-quer
1e5e80 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 y-l1-1-0_NULL_THUNK_DATA..api-ms
1e5ea0 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 -win-devices-query-l1-1-1_NULL_T
1e5ec0 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d HUNK_DATA..api-ms-win-dx-d3dkmt-
1e5ee0 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 l1-1-0_NULL_THUNK_DATA..api-ms-w
1e5f00 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 in-gaming-deviceinformation-l1-1
1e5f20 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 -0_NULL_THUNK_DATA..api-ms-win-g
1e5f40 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e aming-expandedresources-l1-1-0_N
1e5f60 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e ULL_THUNK_DATA..api-ms-win-gamin
1e5f80 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 g-tcui-l1-1-0_NULL_THUNK_DATA..a
1e5fa0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c pi-ms-win-gaming-tcui-l1-1-1_NUL
1e5fc0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d L_THUNK_DATA..api-ms-win-gaming-
1e5fe0 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 tcui-l1-1-2_NULL_THUNK_DATA..api
1e6000 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f -ms-win-gaming-tcui-l1-1-3_NULL_
1e6020 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 THUNK_DATA..api-ms-win-gaming-tc
1e6040 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d ui-l1-1-4_NULL_THUNK_DATA..api-m
1e6060 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f s-win-mm-misc-l1-1-1_NULL_THUNK_
1e6080 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c DATA..api-ms-win-net-isolation-l
1e60a0 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 1-1-0_NULL_THUNK_DATA..api-ms-wi
1e60c0 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e n-security-base-l1-2-2_NULL_THUN
1e60e0 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c K_DATA..api-ms-win-security-isol
1e6100 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f atedcontainer-l1-1-0_NULL_THUNK_
1e6120 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 DATA..api-ms-win-security-isolat
1e6140 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 edcontainer-l1-1-1_NULL_THUNK_DA
1e6160 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 TA..api-ms-win-service-core-l1-1
1e6180 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 -3_NULL_THUNK_DATA..api-ms-win-s
1e61a0 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ervice-core-l1-1-4_NULL_THUNK_DA
1e61c0 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 TA..api-ms-win-service-core-l1-1
1e61e0 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 -5_NULL_THUNK_DATA..api-ms-win-s
1e6200 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f hcore-scaling-l1-1-0_NULL_THUNK_
1e6220 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d DATA..api-ms-win-shcore-scaling-
1e6240 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 l1-1-1_NULL_THUNK_DATA..api-ms-w
1e6260 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 in-shcore-scaling-l1-1-2_NULL_TH
1e6280 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 UNK_DATA..api-ms-win-shcore-stre
1e62a0 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 am-winrt-l1-1-0_NULL_THUNK_DATA.
1e62c0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f .api-ms-win-wsl-api-l1-1-0_NULL_
1e62e0 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 THUNK_DATA..apphelp_NULL_THUNK_D
1e6300 41 54 41 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 76 69 63 ATA..authz_NULL_THUNK_DATA..avic
1e6320 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 76 69 66 69 6c 33 32 5f 4e ap32_NULL_THUNK_DATA..avifil32_N
1e6340 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 ULL_THUNK_DATA..bcp47mrm_NULL_TH
1e6360 55 4e 4b 5f 44 41 54 41 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 UNK_DATA..bcrypt_NULL_THUNK_DATA
1e6380 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ..bluetoothapis_NULL_THUNK_DATA.
1e63a0 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 61 62 69 6e .bthprops_NULL_THUNK_DATA..cabin
1e63c0 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c et_NULL_THUNK_DATA..certadm_NULL
1e63e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 _THUNK_DATA..certpoleng_NULL_THU
1e6400 4e 4b 5f 44 41 54 41 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 NK_DATA..cfgmgr32_NULL_THUNK_DAT
1e6420 41 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6c 64 61 70 A..chakra_NULL_THUNK_DATA..cldap
1e6440 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f i_NULL_THUNK_DATA..clfsw32_NULL_
1e6460 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 THUNK_DATA..clusapi_NULL_THUNK_D
1e6480 41 54 41 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 ATA..comctl32_NULL_THUNK_DATA..c
1e64a0 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 70 73 74 75 omdlg32_NULL_THUNK_DATA..compstu
1e64c0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e i_NULL_THUNK_DATA..computecore_N
1e64e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e ULL_THUNK_DATA..computenetwork_N
1e6500 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e ULL_THUNK_DATA..computestorage_N
1e6520 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 ULL_THUNK_DATA..comsvcs_NULL_THU
1e6540 4e 4b 5f 44 41 54 41 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e NK_DATA..coremessaging_NULL_THUN
1e6560 4b 5f 44 41 54 41 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f K_DATA..credui_NULL_THUNK_DATA..
1e6580 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 72 79 70 74 6e 65 crypt32_NULL_THUNK_DATA..cryptne
1e65a0 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f t_NULL_THUNK_DATA..cryptui_NULL_
1e65c0 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f THUNK_DATA..cryptxml_NULL_THUNK_
1e65e0 44 41 54 41 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 32 DATA..cscapi_NULL_THUNK_DATA..d2
1e6600 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c d1_NULL_THUNK_DATA..d3d10_1_NULL
1e6620 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _THUNK_DATA..d3d10_NULL_THUNK_DA
1e6640 54 41 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 31 32 TA..d3d11_NULL_THUNK_DATA..d3d12
1e6660 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e _NULL_THUNK_DATA..d3d9_NULL_THUN
1e6680 4b 5f 44 41 54 41 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e K_DATA..d3dcompiler_47_NULL_THUN
1e66a0 4b 5f 44 41 54 41 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f K_DATA..d3dcsx_NULL_THUNK_DATA..
1e66c0 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 62 67 65 6e 67 5f davclnt_NULL_THUNK_DATA..dbgeng_
1e66e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 NULL_THUNK_DATA..dbghelp_NULL_TH
1e6700 55 4e 4b 5f 44 41 54 41 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 UNK_DATA..dbgmodel_NULL_THUNK_DA
1e6720 54 41 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 63 TA..dciman32_NULL_THUNK_DATA..dc
1e6740 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f omp_NULL_THUNK_DATA..ddraw_NULL_
1e6760 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 THUNK_DATA..deviceaccess_NULL_TH
1e6780 55 4e 4b 5f 44 41 54 41 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 UNK_DATA..dflayout_NULL_THUNK_DA
1e67a0 54 41 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 TA..dhcpcsvc6_NULL_THUNK_DATA..d
1e67c0 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 68 63 70 73 61 70 hcpcsvc_NULL_THUNK_DATA..dhcpsap
1e67e0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 i_NULL_THUNK_DATA..diagnosticdat
1e6800 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 69 6e 70 75 74 38 5f aquery_NULL_THUNK_DATA..dinput8_
1e6820 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 NULL_THUNK_DATA..directml_NULL_T
1e6840 48 55 4e 4b 5f 44 41 54 41 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f HUNK_DATA..dmprocessxmlfiltered_
1e6860 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 NULL_THUNK_DATA..dnsapi_NULL_THU
1e6880 4e 4b 5f 44 41 54 41 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 72 NK_DATA..drt_NULL_THUNK_DATA..dr
1e68a0 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 72 74 74 72 61 6e 73 70 tprov_NULL_THUNK_DATA..drttransp
1e68c0 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c ort_NULL_THUNK_DATA..dsound_NULL
1e68e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _THUNK_DATA..dsparse_NULL_THUNK_
1e6900 44 41 54 41 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 73 DATA..dsprop_NULL_THUNK_DATA..ds
1e6920 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c sec_NULL_THUNK_DATA..dsuiext_NUL
1e6940 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..dwmapi_NULL_THUNK_
1e6960 44 41 54 41 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 78 DATA..dwrite_NULL_THUNK_DATA..dx
1e6980 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 78 67 69 5f 4e compiler_NULL_THUNK_DATA..dxgi_N
1e69a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ULL_THUNK_DATA..dxva2_NULL_THUNK
1e69c0 5f 44 41 54 41 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f _DATA..eappcfg_NULL_THUNK_DATA..
1e69e0 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 66 73 77 72 74 eappprxy_NULL_THUNK_DATA..efswrt
1e6a00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 _NULL_THUNK_DATA..elscore_NULL_T
1e6a20 48 55 4e 4b 5f 44 41 54 41 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 HUNK_DATA..esent_NULL_THUNK_DATA
1e6a40 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 61 75 6c 74 72 65 70 5f ..evr_NULL_THUNK_DATA..faultrep_
1e6a60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 NULL_THUNK_DATA..fhsvcctl_NULL_T
1e6a80 48 55 4e 4b 5f 44 41 54 41 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 HUNK_DATA..fltlib_NULL_THUNK_DAT
1e6aa0 41 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 77 70 75 A..fontsub_NULL_THUNK_DATA..fwpu
1e6ac0 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 78 73 75 74 69 6c 69 74 79 clnt_NULL_THUNK_DATA..fxsutility
1e6ae0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 _NULL_THUNK_DATA..gdi32_NULL_THU
1e6b00 4e 4b 5f 44 41 54 41 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f NK_DATA..glu32_NULL_THUNK_DATA..
1e6b20 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 68 69 64 5f 4e 55 4c 4c gpedit_NULL_THUNK_DATA..hid_NULL
1e6b40 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _THUNK_DATA..hlink_NULL_THUNK_DA
1e6b60 54 41 00 7f 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 68 74 74 TA..hrtfapo_NULL_THUNK_DATA..htt
1e6b80 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c papi_NULL_THUNK_DATA..icm32_NULL
1e6ba0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _THUNK_DATA..icmui_NULL_THUNK_DA
1e6bc0 54 41 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 6d 61 67 65 68 6c TA..icu_NULL_THUNK_DATA..imagehl
1e6be0 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f p_NULL_THUNK_DATA..imgutil_NULL_
1e6c00 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 THUNK_DATA..imm32_NULL_THUNK_DAT
1e6c20 41 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f A..infocardapi_NULL_THUNK_DATA..
1e6c40 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 70 68 6c inkobjcore_NULL_THUNK_DATA..iphl
1e6c60 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 73 63 73 69 64 73 63 5f 4e papi_NULL_THUNK_DATA..iscsidsc_N
1e6c80 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 ULL_THUNK_DATA..isolatedwindowse
1e6ca0 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 nvironmentutils_NULL_THUNK_DATA.
1e6cc0 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6b 65 79 63 72 .kernel32_NULL_THUNK_DATA..keycr
1e6ce0 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6b 73 75 73 65 72 5f 4e 55 edmgr_NULL_THUNK_DATA..ksuser_NU
1e6d00 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b LL_THUNK_DATA..ktmw32_NULL_THUNK
1e6d20 5f 44 41 54 41 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 _DATA..licenseprotection_NULL_TH
1e6d40 55 4e 4b 5f 44 41 54 41 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 UNK_DATA..loadperf_NULL_THUNK_DA
1e6d60 54 41 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 TA..magnification_NULL_THUNK_DAT
1e6d80 41 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 64 6d 6c 6f A..mapi32_NULL_THUNK_DATA..mdmlo
1e6da0 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d calmanagement_NULL_THUNK_DATA..m
1e6dc0 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f dmregistration_NULL_THUNK_DATA..
1e6de0 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f mf_NULL_THUNK_DATA..mfcore_NULL_
1e6e00 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 THUNK_DATA..mfplat_NULL_THUNK_DA
1e6e20 54 41 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 72 65 TA..mfplay_NULL_THUNK_DATA..mfre
1e6e40 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 73 65 6e 73 6f adwrite_NULL_THUNK_DATA..mfsenso
1e6e60 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 73 72 63 73 6e 6b rgroup_NULL_THUNK_DATA..mfsrcsnk
1e6e80 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 _NULL_THUNK_DATA..mgmtapi_NULL_T
1e6ea0 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d HUNK_DATA..mi_NULL_THUNK_DATA..m
1e6ec0 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 70 72 5f 4e 55 4c mdevapi_NULL_THUNK_DATA..mpr_NUL
1e6ee0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..mprapi_NULL_THUNK_
1e6f00 44 41 54 41 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 DATA..mrmsupport_NULL_THUNK_DATA
1e6f20 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 61 6a 61 ..msacm32_NULL_THUNK_DATA..msaja
1e6f40 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 pi_NULL_THUNK_DATA..mscms_NULL_T
1e6f60 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 HUNK_DATA..msctfmonitor_NULL_THU
1e6f80 4e 4b 5f 44 41 54 41 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 NK_DATA..msdelta_NULL_THUNK_DATA
1e6fa0 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 64 72 6d 5f 4e ..msdmo_NULL_THUNK_DATA..msdrm_N
1e6fc0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ULL_THUNK_DATA..msi_NULL_THUNK_D
1e6fe0 41 54 41 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 ATA..msimg32_NULL_THUNK_DATA..ms
1e7000 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 70 61 74 63 68 63 patcha_NULL_THUNK_DATA..mspatchc
1e7020 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 _NULL_THUNK_DATA..msports_NULL_T
1e7040 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 HUNK_DATA..msrating_NULL_THUNK_D
1e7060 41 54 41 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 76 ATA..mstask_NULL_THUNK_DATA..msv
1e7080 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 fw32_NULL_THUNK_DATA..mswsock_NU
1e70a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f LL_THUNK_DATA..mtxdm_NULL_THUNK_
1e70c0 44 41 54 41 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 64 DATA..ncrypt_NULL_THUNK_DATA..nd
1e70e0 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 65 74 61 70 69 33 32 5f 4e fapi_NULL_THUNK_DATA..netapi32_N
1e7100 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ULL_THUNK_DATA..netsh_NULL_THUNK
1e7120 5f 44 41 54 41 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e _DATA..newdev_NULL_THUNK_DATA..n
1e7140 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 6f 72 6d 61 6c 69 7a 5f input_NULL_THUNK_DATA..normaliz_
1e7160 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e NULL_THUNK_DATA..ntdll_NULL_THUN
1e7180 4b 5f 44 41 54 41 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f K_DATA..ntdllk_NULL_THUNK_DATA..
1e71a0 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 74 6c 61 6e 6d 61 ntdsapi_NULL_THUNK_DATA..ntlanma
1e71c0 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 n_NULL_THUNK_DATA..odbc32_NULL_T
1e71e0 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 HUNK_DATA..odbcbcp_NULL_THUNK_DA
1e7200 54 41 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 6c 65 61 63 TA..ole32_NULL_THUNK_DATA..oleac
1e7220 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c c_NULL_THUNK_DATA..oleaut32_NULL
1e7240 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _THUNK_DATA..oledlg_NULL_THUNK_D
1e7260 41 54 41 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c ATA..ondemandconnroutehelper_NUL
1e7280 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e L_THUNK_DATA..opengl32_NULL_THUN
1e72a0 4b 5f 44 41 54 41 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 K_DATA..opmxbox_NULL_THUNK_DATA.
1e72c0 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 32 70 67 72 61 70 68 5f 4e .p2p_NULL_THUNK_DATA..p2pgraph_N
1e72e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ULL_THUNK_DATA..pdh_NULL_THUNK_D
1e7300 41 54 41 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 ATA..peerdist_NULL_THUNK_DATA..p
1e7320 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 72 6e 74 76 70 74 owrprof_NULL_THUNK_DATA..prntvpt
1e7340 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 _NULL_THUNK_DATA..projectedfslib
1e7360 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 _NULL_THUNK_DATA..propsys_NULL_T
1e7380 48 55 4e 4b 5f 44 41 54 41 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 HUNK_DATA..quartz_NULL_THUNK_DAT
1e73a0 41 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 71 77 61 76 65 5f A..query_NULL_THUNK_DATA..qwave_
1e73c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 NULL_THUNK_DATA..rasapi32_NULL_T
1e73e0 48 55 4e 4b 5f 44 41 54 41 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 HUNK_DATA..rasdlg_NULL_THUNK_DAT
1e7400 41 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 6f 6d A..resutils_NULL_THUNK_DATA..rom
1e7420 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 70 63 6e 73 34 5f etadata_NULL_THUNK_DATA..rpcns4_
1e7440 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 NULL_THUNK_DATA..rpcproxy_NULL_T
1e7460 48 55 4e 4b 5f 44 41 54 41 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 HUNK_DATA..rpcrt4_NULL_THUNK_DAT
1e7480 41 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 74 6d A..rstrtmgr_NULL_THUNK_DATA..rtm
1e74a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 _NULL_THUNK_DATA..rtutils_NULL_T
1e74c0 48 55 4e 4b 5f 44 41 54 41 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 HUNK_DATA..scarddlg_NULL_THUNK_D
1e74e0 41 54 41 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 ATA..schannel_NULL_THUNK_DATA..s
1e7500 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 65 6e 73 61 70 69 5f ecur32_NULL_THUNK_DATA..sensapi_
1e7520 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f NULL_THUNK_DATA..sensorsutilsv2_
1e7540 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 NULL_THUNK_DATA..setupapi_NULL_T
1e7560 48 55 4e 4b 5f 44 41 54 41 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f HUNK_DATA..sfc_NULL_THUNK_DATA..
1e7580 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 68 65 6c 6c 33 32 shdocvw_NULL_THUNK_DATA..shell32
1e75a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 _NULL_THUNK_DATA..shlwapi_NULL_T
1e75c0 48 55 4e 4b 5f 44 41 54 41 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f HUNK_DATA..slc_NULL_THUNK_DATA..
1e75e0 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 6c 77 67 61 5f 4e 55 slcext_NULL_THUNK_DATA..slwga_NU
1e7600 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e LL_THUNK_DATA..snmpapi_NULL_THUN
1e7620 4b 5f 44 41 54 41 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 K_DATA..spoolss_NULL_THUNK_DATA.
1e7640 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 73 70 69 63 6c 69 .srpapi_NULL_THUNK_DATA..sspicli
1e7660 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _NULL_THUNK_DATA..sti_NULL_THUNK
1e7680 5f 44 41 54 41 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f _DATA..t2embed_NULL_THUNK_DATA..
1e76a0 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 62 73 5f 4e 55 4c 4c tapi32_NULL_THUNK_DATA..tbs_NULL
1e76c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 _THUNK_DATA..tdh_NULL_THUNK_DATA
1e76e0 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f ..tokenbinding_NULL_THUNK_DATA..
1e7700 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 78 66 77 33 32 5f traffic_NULL_THUNK_DATA..txfw32_
1e7720 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 NULL_THUNK_DATA..ualapi_NULL_THU
1e7740 4e 4b 5f 44 41 54 41 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 NK_DATA..uiautomationcore_NULL_T
1e7760 48 55 4e 4b 5f 44 41 54 41 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 HUNK_DATA..urlmon_NULL_THUNK_DAT
1e7780 41 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 73 65 72 65 A..user32_NULL_THUNK_DATA..usere
1e77a0 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 nv_NULL_THUNK_DATA..usp10_NULL_T
1e77c0 48 55 4e 4b 5f 44 41 54 41 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 HUNK_DATA..uxtheme_NULL_THUNK_DA
1e77e0 54 41 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 65 TA..verifier_NULL_THUNK_DATA..ve
1e7800 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 65 72 74 64 6c 6c 5f 4e rsion_NULL_THUNK_DATA..vertdll_N
1e7820 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 ULL_THUNK_DATA..virtdisk_NULL_TH
1e7840 55 4e 4b 5f 44 41 54 41 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e UNK_DATA..vmdevicehost_NULL_THUN
1e7860 4b 5f 44 41 54 41 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 K_DATA..vmsavedstatedumpprovider
1e7880 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 _NULL_THUNK_DATA..vssapi_NULL_TH
1e78a0 55 4e 4b 5f 44 41 54 41 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 UNK_DATA..wcmapi_NULL_THUNK_DATA
1e78c0 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 64 73 63 6c 69 65 ..wdsbp_NULL_THUNK_DATA..wdsclie
1e78e0 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 64 73 6d 63 5f 4e 55 4c ntapi_NULL_THUNK_DATA..wdsmc_NUL
1e7900 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..wdspxe_NULL_THUNK_
1e7920 44 41 54 41 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 DATA..wdstptc_NULL_THUNK_DATA..w
1e7940 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 62 73 65 72 76 ebauthn_NULL_THUNK_DATA..webserv
1e7960 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 62 73 6f 63 6b 65 74 5f ices_NULL_THUNK_DATA..websocket_
1e7980 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 NULL_THUNK_DATA..wecapi_NULL_THU
1e79a0 4e 4b 5f 44 41 54 41 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 NK_DATA..wer_NULL_THUNK_DATA..we
1e79c0 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 62 69 6f 5f 4e 55 vtapi_NULL_THUNK_DATA..winbio_NU
1e79e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 61 69 5f 4e 55 4c 4c 5f 54 LL_THUNK_DATA..windows.ai_NULL_T
1e7a00 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 HUNK_DATA..windows.data_NULL_THU
1e7a20 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 5f 4e 55 4c 4c 5f 54 48 55 4e NK_DATA..windows.media_NULL_THUN
1e7a40 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 K_DATA..windows.ui_NULL_THUNK_DA
1e7a60 54 41 00 7f 77 69 6e 64 6f 77 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e TA..windows_NULL_THUNK_DATA..win
1e7a80 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 66 dowscodecs_NULL_THUNK_DATA..winf
1e7aa0 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c ax_NULL_THUNK_DATA..winhttp_NULL
1e7ac0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c _THUNK_DATA..winhvemulation_NULL
1e7ae0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f _THUNK_DATA..winhvplatform_NULL_
1e7b00 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 THUNK_DATA..wininet_NULL_THUNK_D
1e7b20 41 54 41 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 6d ATA..winml_NULL_THUNK_DATA..winm
1e7b40 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c m_NULL_THUNK_DATA..winscard_NULL
1e7b60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _THUNK_DATA..winspool_NULL_THUNK
1e7b80 5f 44 41 54 41 00 7f 77 69 6e 73 71 6c 69 74 65 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 _DATA..winsqlite3_NULL_THUNK_DAT
1e7ba0 41 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e A..wintrust_NULL_THUNK_DATA..win
1e7bc0 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c usb_NULL_THUNK_DATA..wlanapi_NUL
1e7be0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..wlanui_NULL_THUNK_
1e7c00 44 41 54 41 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 DATA..wldap32_NULL_THUNK_DATA..w
1e7c20 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c ldp_NULL_THUNK_DATA..wmvcore_NUL
1e7c40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..wnvapi_NULL_THUNK_
1e7c60 44 41 54 41 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 DATA..wofutil_NULL_THUNK_DATA..w
1e7c80 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 63 61 70 69 5f 4e 55 s2_32_NULL_THUNK_DATA..wscapi_NU
1e7ca0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 LL_THUNK_DATA..wsclient_NULL_THU
1e7cc0 4e 4b 5f 44 41 54 41 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 NK_DATA..wsdapi_NULL_THUNK_DATA.
1e7ce0 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 6e 6d 70 33 32 .wsmsvc_NULL_THUNK_DATA..wsnmp32
1e7d00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f _NULL_THUNK_DATA..wtsapi32_NULL_
1e7d20 54 48 55 4e 4b 5f 44 41 54 41 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b THUNK_DATA..xaudio2_8_NULL_THUNK
1e7d40 5f 44 41 54 41 00 7f 78 69 6e 70 75 74 75 61 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 _DATA..xinputuap_NULL_THUNK_DATA
1e7d60 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 78 6f 6c 65 68 ..xmllite_NULL_THUNK_DATA..xoleh
1e7d80 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c lp_NULL_THUNK_DATA..xpsprint_NUL
1e7da0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 L_THUNK_DATA..//..............16
1e7dc0 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36056677..............0.......29
1e7de0 38 36 20 20 20 20 20 20 60 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 86......`.api-ms-win-appmodel-ru
1e7e00 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d ntime-l1-1-1.dll.api-ms-win-appm
1e7e20 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 odel-runtime-l1-1-3.dll.api-ms-w
1e7e40 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d in-core-apiquery-l2-1-0.dll.api-
1e7e60 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d ms-win-core-backgroundtask-l1-1-
1e7e80 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 0.dll.api-ms-win-core-comm-l1-1-
1e7ea0 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 1.dll.api-ms-win-core-comm-l1-1-
1e7ec0 32 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2.dll.api-ms-win-core-enclave-l1
1e7ee0 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 -1-1.dll.api-ms-win-core-errorha
1e7f00 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ndling-l1-1-3.dll.api-ms-win-cor
1e7f20 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d e-featurestaging-l1-1-0.dll.api-
1e7f40 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d ms-win-core-featurestaging-l1-1-
1e7f60 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 1.dll.api-ms-win-core-file-froma
1e7f80 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 pp-l1-1-0.dll.api-ms-win-core-ha
1e7fa0 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ndle-l1-1-0.dll.api-ms-win-core-
1e7fc0 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ioring-l1-1-0.dll.api-ms-win-cor
1e7fe0 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d e-marshal-l1-1-0.dll.api-ms-win-
1e8000 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 core-memory-l1-1-3.dll.api-ms-wi
1e8020 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d n-core-memory-l1-1-4.dll.api-ms-
1e8040 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 61 70 69 2d 6d win-core-memory-l1-1-5.dll.api-m
1e8060 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 61 70 69 s-win-core-memory-l1-1-6.dll.api
1e8080 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 61 -ms-win-core-memory-l1-1-7.dll.a
1e80a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c pi-ms-win-core-memory-l1-1-8.dll
1e80c0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c .api-ms-win-core-path-l1-1-0.dll
1e80e0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c .api-ms-win-core-psm-appnotify-l
1e8100 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 1-1-0.dll.api-ms-win-core-psm-ap
1e8120 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f pnotify-l1-1-1.dll.api-ms-win-co
1e8140 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 re-realtime-l1-1-1.dll.api-ms-wi
1e8160 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d n-core-realtime-l1-1-2.dll.api-m
1e8180 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d s-win-core-slapi-l1-1-0.dll.api-
1e81a0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 ms-win-core-state-helpers-l1-1-0
1e81c0 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d .dll.api-ms-win-core-sysinfo-l1-
1e81e0 32 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 2-0.dll.api-ms-win-core-sysinfo-
1e8200 6c 31 2d 32 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e l1-2-3.dll.api-ms-win-core-sysin
1e8220 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 fo-l1-2-4.dll.api-ms-win-core-ut
1e8240 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 il-l1-1-1.dll.api-ms-win-core-wi
1e8260 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d nrt-error-l1-1-0.dll.api-ms-win-
1e8280 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d core-winrt-error-l1-1-1.dll.api-
1e82a0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 ms-win-core-winrt-l1-1-0.dll.api
1e82c0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d -ms-win-core-winrt-registration-
1e82e0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 l1-1-0.dll.api-ms-win-core-winrt
1e8300 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d -robuffer-l1-1-0.dll.api-ms-win-
1e8320 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 core-winrt-roparameterizediid-l1
1e8340 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 -1-0.dll.api-ms-win-core-winrt-s
1e8360 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 tring-l1-1-0.dll.api-ms-win-core
1e8380 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d -winrt-string-l1-1-1.dll.api-ms-
1e83a0 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 win-core-wow64-l1-1-1.dll.api-ms
1e83c0 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 -win-devices-query-l1-1-0.dll.ap
1e83e0 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c i-ms-win-devices-query-l1-1-1.dl
1e8400 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c l.api-ms-win-dx-d3dkmt-l1-1-0.dl
1e8420 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d l.api-ms-win-gaming-deviceinform
1e8440 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 ation-l1-1-0.dll.api-ms-win-gami
1e8460 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 ng-expandedresources-l1-1-0.dll.
1e8480 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c api-ms-win-gaming-tcui-l1-1-0.dl
1e84a0 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e l.api-ms-win-gaming-tcui-l1-1-1.
1e84c0 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d dll.api-ms-win-gaming-tcui-l1-1-
1e84e0 32 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 2.dll.api-ms-win-gaming-tcui-l1-
1e8500 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 1-3.dll.api-ms-win-gaming-tcui-l
1e8520 31 2d 31 2d 34 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 1-1-4.dll.api-ms-win-mm-misc-l1-
1e8540 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 1-1.dll.api-ms-win-net-isolation
1e8560 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d -l1-1-0.dll.api-ms-win-security-
1e8580 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 base-l1-2-2.dll.api-ms-win-secur
1e85a0 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c ity-isolatedcontainer-l1-1-0.dll
1e85c0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e .api-ms-win-security-isolatedcon
1e85e0 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 tainer-l1-1-1.dll.api-ms-win-ser
1e8600 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d vice-core-l1-1-3.dll.api-ms-win-
1e8620 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 service-core-l1-1-4.dll.api-ms-w
1e8640 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 61 70 69 2d 6d in-service-core-l1-1-5.dll.api-m
1e8660 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 s-win-shcore-scaling-l1-1-0.dll.
1e8680 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 api-ms-win-shcore-scaling-l1-1-1
1e86a0 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c .dll.api-ms-win-shcore-scaling-l
1e86c0 31 2d 31 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 1-1-2.dll.api-ms-win-shcore-stre
1e86e0 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 am-winrt-l1-1-0.dll.api-ms-win-w
1e8700 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e sl-api-l1-1-0.dll.bluetoothapis.
1e8720 64 6c 6c 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 73 74 dll.computenetwork.dll.computest
1e8740 6f 72 61 67 65 2e 64 6c 6c 00 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 64 33 64 63 orage.dll.coremessaging.dll.d3dc
1e8760 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 00 ompiler_47.dll.deviceaccess.dll.
1e8780 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 64 6d 70 72 6f 63 65 73 diagnosticdataquery.dll.dmproces
1e87a0 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c sxmlfiltered.dll.drttransport.dl
1e87c0 6c 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c l.isolatedwindowsenvironmentutil
1e87e0 73 2e 64 6c 6c 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 6d 61 67 6e s.dll.licenseprotection.dll.magn
1e8800 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 ification.dll.mdmlocalmanagement
1e8820 2e 64 6c 6c 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 6d 66 73 65 6e 73 6f .dll.mdmregistration.dll.mfsenso
1e8840 72 67 72 6f 75 70 2e 64 6c 6c 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 6f 6e 64 65 rgroup.dll.msctfmonitor.dll.onde
1e8860 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 70 72 6f 6a 65 63 74 65 mandconnroutehelper.dll.projecte
1e8880 64 66 73 6c 69 62 2e 64 6c 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 74 6f dfslib.dll.sensorsutilsv2.dll.to
1e88a0 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e kenbinding.dll.uiautomationcore.
1e88c0 64 6c 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 76 6d 73 61 76 65 64 73 74 61 74 dll.vmdevicehost.dll.vmsavedstat
1e88e0 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 edumpprovider.dll.wdsclientapi.d
1e8900 6c 6c 00 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 77 69 ll.windows.ai.machinelearning.wi
1e8920 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 ndows.data.pdf.windows.media.med
1e8940 69 61 63 6f 6e 74 72 6f 6c 00 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 77 69 6e iacontrol.windows.networking.win
1e8960 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c dowscodecs.dll.winhvemulation.dl
1e8980 6c 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 l.winhvplatform.dll.aclui.dll/..
1e89a0 20 20 20 20 31 36 33 36 30 35 36 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056642..............0...
1e89c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 42 3e 84 61 1f 00 00 00 ....51........`.......d.B>.a....
1e89e0 02 00 04 00 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 61 63 6c 75 69 2e 64 ....EditSecurityAdvanced.aclui.d
1e8a00 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 32 20 20 ll..aclui.dll/......1636056642..
1e8a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
1e8a40 00 00 ff ff 00 00 64 aa 42 3e 84 61 17 00 00 00 01 00 04 00 45 64 69 74 53 65 63 75 72 69 74 79 ......d.B>.a........EditSecurity
1e8a60 00 61 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .aclui.dll..aclui.dll/......1636
1e8a80 30 35 36 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056642..............0.......49..
1e8aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 42 3e 84 61 1d 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.B>.a........Crea
1e8ac0 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 61 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e teSecurityPage.aclui.dll..aclui.
1e8ae0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056642............
1e8b00 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 42 3e 84 61 db 00 ..0.......282.......`.d...B>.a..
1e8b20 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 ...........debug$S........?.....
1e8b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
1e8b60 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
1e8b80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
1e8ba0 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 63 6c 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 @..............aclui.dll'.......
1e8bc0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
1e8be0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 K................@comp.id.u.....
1e8c00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 61 63 6c 75 69 5f ..........................aclui_
1e8c20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 NULL_THUNK_DATA.aclui.dll/......
1e8c40 31 36 33 36 30 35 36 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056642..............0.......
1e8c60 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 42 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 248.......`.d...B>.a............
1e8c80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...d...........
1e8ca0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 ....@..B.idata$3................
1e8cc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 63 6c ............@.0..............acl
1e8ce0 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 ui.dll'....................u.Mic
1e8d00 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
1e8d20 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
1e8d40 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
1e8d60 54 4f 52 00 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 32 20 20 TOR.aclui.dll/......1636056642..
1e8d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a ............0.......485.......`.
1e8da0 64 aa 03 00 42 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...B>.a.............debug$S....
1e8dc0 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...................@..B.ida
1e8de0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
1e8e00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 @.0..idata$6....................
1e8e20 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 63 6c 75 69 2e 64 ........@................aclui.d
1e8e40 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
1e8e60 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
1e8e80 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 63 6c .............................acl
1e8ea0 75 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 ui.dll.@comp.id.u...............
1e8ec0 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
1e8ee0 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
1e8f00 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
1e8f20 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 .........7.............N...__IMP
1e8f40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 6c 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f ORT_DESCRIPTOR_aclui.__NULL_IMPO
1e8f60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f RT_DESCRIPTOR..aclui_NULL_THUNK_
1e8f80 44 41 54 41 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 DATA..activeds.dll/...1636056643
1e8fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
1e8fc0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2a 00 00 00 15 00 04 00 53 65 63 75 72 69 74 79 44 65 `.......d.C>.a*.......SecurityDe
1e8fe0 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 scriptorToBinarySD.activeds.dll.
1e9000 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 activeds.dll/...1636056643......
1e9020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
1e9040 00 00 64 aa 43 3e 84 61 1b 00 00 00 14 00 04 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 61 63 ..d.C>.a........ReallocADsStr.ac
1e9060 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tiveds.dll..activeds.dll/...1636
1e9080 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056643..............0.......47..
1e90a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 13 00 04 00 52 65 61 6c ......`.......d.C>.a........Real
1e90c0 6c 6f 63 41 44 73 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 locADsMem.activeds.dll..activeds
1e90e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1e9100 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......54........`.......d.C>.a
1e9120 22 00 00 00 12 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 61 63 74 ".......PropVariantToAdsType.act
1e9140 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 iveds.dll.activeds.dll/...163605
1e9160 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6643..............0.......44....
1e9180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 18 00 00 00 11 00 04 00 46 72 65 65 41 44 ....`.......d.C>.a........FreeAD
1e91a0 73 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 sStr.activeds.dll.activeds.dll/.
1e91c0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1e91e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 18 00 00 00 10 00 ..44........`.......d.C>.a......
1e9200 04 00 46 72 65 65 41 44 73 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 ..FreeADsMem.activeds.dll.active
1e9220 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 ds.dll/...1636056643............
1e9240 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......62........`.......d.C>
1e9260 84 61 2a 00 00 00 0f 00 04 00 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 .a*.......BinarySDToSecurityDesc
1e9280 72 69 70 74 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c riptor.activeds.dll.activeds.dll
1e92a0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1e92c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 19 00 00 00 ....45........`.......d.C>.a....
1e92e0 0e 00 04 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 ....AllocADsStr.activeds.dll..ac
1e9300 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 tiveds.dll/...1636056643........
1e9320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
1e9340 64 aa 43 3e 84 61 19 00 00 00 0d 00 04 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 61 63 74 69 76 65 d.C>.a........AllocADsMem.active
1e9360 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ds.dll..activeds.dll/...16360566
1e9380 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 43..............0.......54......
1e93a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 0c 00 04 00 41 64 73 54 79 70 65 54 ..`.......d.C>.a".......AdsTypeT
1e93c0 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 oPropVariant.activeds.dll.active
1e93e0 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 ds.dll/...1636056643............
1e9400 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......50........`.......d.C>
1e9420 84 61 1e 00 00 00 0b 00 04 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 61 63 74 69 76 .a........AdsFreeAdsValues.activ
1e9440 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 eds.dll.activeds.dll/...16360566
1e9460 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 43..............0.......49......
1e9480 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 0a 00 04 00 41 44 73 53 65 74 4c 61 ..`.......d.C>.a........ADsSetLa
1e94a0 73 74 45 72 72 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 stError.activeds.dll..activeds.d
1e94c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1e94e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 ......47........`.......d.C>.a..
1e9500 00 00 09 00 04 00 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c ......ADsOpenObject.activeds.dll
1e9520 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..activeds.dll/...1636056643....
1e9540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
1e9560 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 08 00 04 00 41 44 73 47 65 74 4f 62 6a 65 63 74 00 61 ....d.C>.a........ADsGetObject.a
1e9580 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ctiveds.dll.activeds.dll/...1636
1e95a0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056643..............0.......49..
1e95c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 07 00 04 00 41 44 73 47 ......`.......d.C>.a........ADsG
1e95e0 65 74 4c 61 73 74 45 72 72 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 etLastError.activeds.dll..active
1e9600 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 ds.dll/...1636056643............
1e9620 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......51........`.......d.C>
1e9640 84 61 1f 00 00 00 06 00 04 00 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 61 63 74 69 .a........ADsFreeEnumerator.acti
1e9660 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 veds.dll..activeds.dll/...163605
1e9680 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6643..............0.......50....
1e96a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 05 00 04 00 41 44 73 45 6e 75 ....`.......d.C>.a........ADsEnu
1e96c0 6d 65 72 61 74 65 4e 65 78 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 merateNext.activeds.dll.activeds
1e96e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1e9700 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......53........`.......d.C>.a
1e9720 21 00 00 00 04 00 04 00 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 61 63 74 69 !.......ADsEncodeBinaryData.acti
1e9740 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 veds.dll..activeds.dll/...163605
1e9760 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6643..............0.......53....
1e9780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 03 00 04 00 41 44 73 44 65 63 ....`.......d.C>.a!.......ADsDec
1e97a0 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 odeBinaryData.activeds.dll..acti
1e97c0 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 veds.dll/...1636056643..........
1e97e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
1e9800 43 3e 84 61 21 00 00 00 02 00 04 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 C>.a!.......ADsBuildVarArrayStr.
1e9820 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 activeds.dll..activeds.dll/...16
1e9840 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056643..............0.......53
1e9860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 01 00 04 00 41 44 ........`.......d.C>.a!.......AD
1e9880 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a sBuildVarArrayInt.activeds.dll..
1e98a0 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 activeds.dll/...1636056643......
1e98c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1e98e0 00 00 64 aa 43 3e 84 61 20 00 00 00 00 00 04 00 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 ..d.C>.a........ADsBuildEnumerat
1e9900 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 or.activeds.dll.activeds.dll/...
1e9920 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1e9940 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 43 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...C>.a............
1e9960 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
1e9980 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
1e99a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1e99c0 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
1e99e0 00 00 00 00 0c 61 63 74 69 76 65 64 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....activeds.dll'..............
1e9a00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
1e9a20 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
1e9a40 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c ...................activeds_NULL
1e9a60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 _THUNK_DATA.activeds.dll/...1636
1e9a80 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 056643..............0.......251.
1e9aa0 20 20 20 20 20 20 60 0a 64 aa 02 00 43 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...C>.a.............deb
1e9ac0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
1e9ae0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
1e9b00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 63 74 69 76 65 64 ........@.0..............actived
1e9b20 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 s.dll'....................u.Micr
1e9b40 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
1e9b60 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
1e9b80 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1e9ba0 4f 52 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 OR..activeds.dll/...1636056643..
1e9bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
1e9be0 64 aa 03 00 43 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...C>.a.............debug$S....
1e9c00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
1e9c20 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
1e9c40 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
1e9c60 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 63 74 69 76 65 64 ........@................actived
1e9c80 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 s.dll'....................u.Micr
1e9ca0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
1e9cc0 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
1e9ce0 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 activeds.dll..@comp.id.u........
1e9d00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
1e9d20 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
1e9d40 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
1e9d60 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
1e9d80 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 76 65 64 73 00 5f ..__IMPORT_DESCRIPTOR_activeds._
1e9da0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 74 69 76 65 64 _NULL_IMPORT_DESCRIPTOR..actived
1e9dc0 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 s_NULL_THUNK_DATA.advapi32.dll/.
1e9de0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1e9e00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 60 02 ..55........`.......d.C>.a#...`.
1e9e20 04 00 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 ..WriteEncryptedFileRaw.advapi32
1e9e40 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1e9e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
1e9e80 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 5f 02 04 00 57 61 69 74 53 65 72 76 69 63 `.......d.C>.a...._...WaitServic
1e9ea0 65 53 74 61 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c eState.advapi32.dll.advapi32.dll
1e9ec0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1e9ee0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 ....46........`.......d.C>.a....
1e9f00 5e 02 04 00 55 70 64 61 74 65 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ^...UpdateTraceW.advapi32.dll.ad
1e9f20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1e9f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
1e9f60 64 aa 43 3e 84 61 1a 00 00 00 5d 02 04 00 55 70 64 61 74 65 54 72 61 63 65 41 00 61 64 76 61 70 d.C>.a....]...UpdateTraceA.advap
1e9f80 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1e9fa0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 43..............0.......54......
1e9fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 5c 02 04 00 55 6e 72 65 67 69 73 74 ..`.......d.C>.a"...\...Unregist
1e9fe0 65 72 54 72 61 63 65 47 75 69 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 erTraceGuids.advapi32.dll.advapi
1ea000 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1ea020 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......55........`.......d.C>
1ea040 84 61 23 00 00 00 5b 02 04 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 .a#...[...UnlockServiceDatabase.
1ea060 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 advapi32.dll..advapi32.dll/...16
1ea080 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056643..............0.......54
1ea0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 5a 02 04 00 55 6e ........`.......d.C>.a"...Z...Un
1ea0c0 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 installApplication.advapi32.dll.
1ea0e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1ea100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
1ea120 00 00 64 aa 43 3e 84 61 27 00 00 00 59 02 04 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 ..d.C>.a'...Y...TreeSetNamedSecu
1ea140 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 rityInfoW.advapi32.dll..advapi32
1ea160 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1ea180 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......59........`.......d.C>.a
1ea1a0 27 00 00 00 58 02 04 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f '...X...TreeSetNamedSecurityInfo
1ea1c0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1ea1e0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1ea200 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 29 00 00 00 57 02 04 00 61........`.......d.C>.a)...W...
1ea220 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 TreeResetNamedSecurityInfoW.adva
1ea240 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1ea260 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6643..............0.......61....
1ea280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 29 00 00 00 56 02 04 00 54 72 65 65 52 65 ....`.......d.C>.a)...V...TreeRe
1ea2a0 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 setNamedSecurityInfoA.advapi32.d
1ea2c0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1ea2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1ea300 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 55 02 04 00 54 72 61 63 65 53 65 74 49 6e 66 6f ......d.C>.a!...U...TraceSetInfo
1ea320 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 rmation.advapi32.dll..advapi32.d
1ea340 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1ea360 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 ......55........`.......d.C>.a#.
1ea380 00 00 54 02 04 00 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 ..T...TraceQueryInformation.adva
1ea3a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1ea3c0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6643..............0.......48....
1ea3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 53 02 04 00 54 72 61 63 65 4d ....`.......d.C>.a....S...TraceM
1ea400 65 73 73 61 67 65 56 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 essageVa.advapi32.dll.advapi32.d
1ea420 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1ea440 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 ......46........`.......d.C>.a..
1ea460 00 00 52 02 04 00 54 72 61 63 65 4d 65 73 73 61 67 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..R...TraceMessage.advapi32.dll.
1ea480 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1ea4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1ea4c0 00 00 64 aa 43 3e 84 61 20 00 00 00 51 02 04 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e ..d.C>.a....Q...TraceEventInstan
1ea4e0 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ce.advapi32.dll.advapi32.dll/...
1ea500 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1ea520 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 18 00 00 00 50 02 04 00 44........`.......d.C>.a....P...
1ea540 54 72 61 63 65 45 76 65 6e 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 TraceEvent.advapi32.dll.advapi32
1ea560 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1ea580 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......51........`.......d.C>.a
1ea5a0 1f 00 00 00 4f 02 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 61 64 76 61 70 69 ....O...SystemFunction041.advapi
1ea5c0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1ea5e0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 43..............0.......51......
1ea600 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 4e 02 04 00 53 79 73 74 65 6d 46 75 ..`.......d.C>.a....N...SystemFu
1ea620 6e 63 74 69 6f 6e 30 34 30 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 nction040.advapi32.dll..advapi32
1ea640 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1ea660 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......51........`.......d.C>.a
1ea680 1f 00 00 00 4d 02 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 61 64 76 61 70 69 ....M...SystemFunction036.advapi
1ea6a0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1ea6c0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 43..............0.......44......
1ea6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 18 00 00 00 4c 02 04 00 53 74 6f 70 54 72 61 63 ..`.......d.C>.a....L...StopTrac
1ea700 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eW.advapi32.dll.advapi32.dll/...
1ea720 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1ea740 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 18 00 00 00 4b 02 04 00 44........`.......d.C>.a....K...
1ea760 53 74 6f 70 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 StopTraceA.advapi32.dll.advapi32
1ea780 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1ea7a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......45........`.......d.C>.a
1ea7c0 19 00 00 00 4a 02 04 00 53 74 61 72 74 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....J...StartTraceW.advapi32.dll
1ea7e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1ea800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
1ea820 ff ff 00 00 64 aa 43 3e 84 61 19 00 00 00 49 02 04 00 53 74 61 72 74 54 72 61 63 65 41 00 61 64 ....d.C>.a....I...StartTraceA.ad
1ea840 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1ea860 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056643..............0.......47..
1ea880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 48 02 04 00 53 74 61 72 ......`.......d.C>.a....H...Star
1ea8a0 74 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 tServiceW.advapi32.dll..advapi32
1ea8c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1ea8e0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......61........`.......d.C>.a
1ea900 29 00 00 00 47 02 04 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 )...G...StartServiceCtrlDispatch
1ea920 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 erW.advapi32.dll..advapi32.dll/.
1ea940 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1ea960 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 29 00 00 00 46 02 ..61........`.......d.C>.a)...F.
1ea980 04 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 61 64 ..StartServiceCtrlDispatcherA.ad
1ea9a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1ea9c0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056643..............0.......47..
1ea9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 45 02 04 00 53 74 61 72 ......`.......d.C>.a....E...Star
1eaa00 74 53 65 72 76 69 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 tServiceA.advapi32.dll..advapi32
1eaa20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1eaa40 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......60........`.......d.C>.a
1eaa60 28 00 00 00 44 02 04 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 (...D...SetUserFileEncryptionKey
1eaa80 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Ex.advapi32.dll.advapi32.dll/...
1eaaa0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1eaac0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 43 02 04 00 58........`.......d.C>.a&...C...
1eaae0 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 SetUserFileEncryptionKey.advapi3
1eab00 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1eab20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
1eab40 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 42 02 04 00 53 65 74 54 72 61 63 65 43 61 `.......d.C>.a....B...SetTraceCa
1eab60 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c llback.advapi32.dll.advapi32.dll
1eab80 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1eaba0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 ....53........`.......d.C>.a!...
1eabc0 41 02 04 00 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 A...SetTokenInformation.advapi32
1eabe0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1eac00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1eac20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 40 02 04 00 53 65 74 54 68 72 65 61 64 54 `.......d.C>.a....@...SetThreadT
1eac40 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 oken.advapi32.dll.advapi32.dll/.
1eac60 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1eac80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 3f 02 ..50........`.......d.C>.a....?.
1eaca0 04 00 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..SetServiceStatus.advapi32.dll.
1eacc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1eace0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
1ead00 00 00 64 aa 43 3e 84 61 26 00 00 00 3e 02 04 00 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 ..d.C>.a&...>...SetServiceObject
1ead20 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Security.advapi32.dll.advapi32.d
1ead40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1ead60 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 ......48........`.......d.C>.a..
1ead80 00 00 3d 02 04 00 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c ..=...SetServiceBits.advapi32.dl
1eada0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1eadc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
1eade0 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 3c 02 04 00 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 ....d.C>.a....<...SetSecurityInf
1eae00 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 o.advapi32.dll..advapi32.dll/...
1eae20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1eae40 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 3b 02 04 00 59........`.......d.C>.a'...;...
1eae60 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 61 64 76 61 70 69 SetSecurityDescriptorSacl.advapi
1eae80 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1eaea0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 43..............0.......64......
1eaec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2c 00 00 00 3a 02 04 00 53 65 74 53 65 63 75 72 ..`.......d.C>.a,...:...SetSecur
1eaee0 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e ityDescriptorRMControl.advapi32.
1eaf00 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1eaf20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
1eaf40 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 39 02 04 00 53 65 74 53 65 63 75 72 69 74 79 44 ......d.C>.a(...9...SetSecurityD
1eaf60 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 escriptorOwner.advapi32.dll.adva
1eaf80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1eafa0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
1eafc0 43 3e 84 61 28 00 00 00 38 02 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f C>.a(...8...SetSecurityDescripto
1eafe0 72 47 72 6f 75 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c rGroup.advapi32.dll.advapi32.dll
1eb000 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1eb020 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 ....59........`.......d.C>.a'...
1eb040 37 02 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 61 64 7...SetSecurityDescriptorDacl.ad
1eb060 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1eb080 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056643..............0.......62..
1eb0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2a 00 00 00 36 02 04 00 53 65 74 53 ......`.......d.C>.a*...6...SetS
1eb0c0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 ecurityDescriptorControl.advapi3
1eb0e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1eb100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
1eb120 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 35 02 04 00 53 65 74 53 65 63 75 72 69 74 `.......d.C>.a#...5...SetSecurit
1eb140 79 41 63 63 65 73 73 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 yAccessMask.advapi32.dll..advapi
1eb160 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1eb180 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......60........`.......d.C>
1eb1a0 84 61 28 00 00 00 34 02 04 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 .a(...4...SetPrivateObjectSecuri
1eb1c0 74 79 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 tyEx.advapi32.dll.advapi32.dll/.
1eb1e0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1eb200 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 33 02 ..58........`.......d.C>.a&...3.
1eb220 04 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 ..SetPrivateObjectSecurity.advap
1eb240 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1eb260 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 43..............0.......55......
1eb280 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 32 02 04 00 53 65 74 4e 61 6d 65 64 ..`.......d.C>.a#...2...SetNamed
1eb2a0 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 SecurityInfoW.advapi32.dll..adva
1eb2c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1eb2e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
1eb300 43 3e 84 61 23 00 00 00 31 02 04 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f C>.a#...1...SetNamedSecurityInfo
1eb320 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1eb340 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1eb360 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 30 02 04 00 57........`.......d.C>.a%...0...
1eb380 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 SetKernelObjectSecurity.advapi32
1eb3a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1eb3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
1eb3e0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 2f 02 04 00 53 65 74 46 69 6c 65 53 65 63 `.......d.C>.a..../...SetFileSec
1eb400 75 72 69 74 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c urityW.advapi32.dll.advapi32.dll
1eb420 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1eb440 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 ....50........`.......d.C>.a....
1eb460 2e 02 04 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c ....SetFileSecurityA.advapi32.dl
1eb480 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1eb4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
1eb4c0 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 2d 02 04 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 ....d.C>.a....-...SetEntriesInAc
1eb4e0 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 lW.advapi32.dll.advapi32.dll/...
1eb500 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1eb520 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 2c 02 04 00 50........`.......d.C>.a....,...
1eb540 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 SetEntriesInAclA.advapi32.dll.ad
1eb560 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1eb580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
1eb5a0 64 aa 43 3e 84 61 26 00 00 00 2b 02 04 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 d.C>.a&...+...SetEncryptedFileMe
1eb5c0 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tadata.advapi32.dll.advapi32.dll
1eb5e0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1eb600 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 ....51........`.......d.C>.a....
1eb620 2a 02 04 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 *...SetAclInformation.advapi32.d
1eb640 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1eb660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
1eb680 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 29 02 04 00 53 61 66 65 72 69 49 73 45 78 65 63 ......d.C>.a(...)...SaferiIsExec
1eb6a0 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 utableFileType.advapi32.dll.adva
1eb6c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1eb6e0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
1eb700 43 3e 84 61 27 00 00 00 28 02 04 00 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d C>.a'...(...SaferSetPolicyInform
1eb720 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ation.advapi32.dll..advapi32.dll
1eb740 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1eb760 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 ....58........`.......d.C>.a&...
1eb780 27 02 04 00 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 '...SaferSetLevelInformation.adv
1eb7a0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1eb7c0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6643..............0.......58....
1eb7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 26 02 04 00 53 61 66 65 72 52 ....`.......d.C>.a&...&...SaferR
1eb800 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ecordEventLogEntry.advapi32.dll.
1eb820 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1eb840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1eb860 00 00 64 aa 43 3e 84 61 20 00 00 00 25 02 04 00 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 ..d.C>.a....%...SaferIdentifyLev
1eb880 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 el.advapi32.dll.advapi32.dll/...
1eb8a0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1eb8c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 24 02 04 00 59........`.......d.C>.a'...$...
1eb8e0 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 SaferGetPolicyInformation.advapi
1eb900 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1eb920 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 43..............0.......58......
1eb940 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 23 02 04 00 53 61 66 65 72 47 65 74 ..`.......d.C>.a&...#...SaferGet
1eb960 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 LevelInformation.advapi32.dll.ad
1eb980 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1eb9a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
1eb9c0 64 aa 43 3e 84 61 1e 00 00 00 22 02 04 00 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 61 d.C>.a...."...SaferCreateLevel.a
1eb9e0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1eba00 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056643..............0.......60..
1eba20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 21 02 04 00 53 61 66 65 ......`.......d.C>.a(...!...Safe
1eba40 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e rComputeTokenFromLevel.advapi32.
1eba60 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1eba80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
1ebaa0 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 20 02 04 00 53 61 66 65 72 43 6c 6f 73 65 4c 65 ......d.C>.a........SaferCloseLe
1ebac0 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 vel.advapi32.dll..advapi32.dll/.
1ebae0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1ebb00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 1f 02 ..46........`.......d.C>.a......
1ebb20 04 00 52 65 76 65 72 74 54 6f 53 65 6c 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..RevertToSelf.advapi32.dll.adva
1ebb40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1ebb60 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
1ebb80 43 3e 84 61 1a 00 00 00 1e 02 04 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 61 64 76 61 70 69 33 C>.a........ReportEventW.advapi3
1ebba0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1ebbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
1ebbe0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 1d 02 04 00 52 65 70 6f 72 74 45 76 65 6e `.......d.C>.a........ReportEven
1ebc00 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 tA.advapi32.dll.advapi32.dll/...
1ebc20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1ebc40 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2a 00 00 00 1c 02 04 00 62........`.......d.C>.a*.......
1ebc60 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 RemoveUsersFromEncryptedFile.adv
1ebc80 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1ebca0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6643..............0.......53....
1ebcc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 1b 02 04 00 52 65 6d 6f 76 65 ....`.......d.C>.a!.......Remove
1ebce0 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 TraceCallback.advapi32.dll..adva
1ebd00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1ebd20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
1ebd40 43 3e 84 61 2a 00 00 00 1a 02 04 00 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d C>.a*.......RegisterWaitChainCOM
1ebd60 43 61 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Callback.advapi32.dll.advapi32.d
1ebd80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1ebda0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 ......53........`.......d.C>.a!.
1ebdc0 00 00 19 02 04 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 61 64 76 61 70 69 ......RegisterTraceGuidsW.advapi
1ebde0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1ebe00 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 43..............0.......53......
1ebe20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 18 02 04 00 52 65 67 69 73 74 65 72 ..`.......d.C>.a!.......Register
1ebe40 54 72 61 63 65 47 75 69 64 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 TraceGuidsA.advapi32.dll..advapi
1ebe60 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1ebe80 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......61........`.......d.C>
1ebea0 84 61 29 00 00 00 17 02 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e .a).......RegisterServiceCtrlHan
1ebec0 64 6c 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c dlerW.advapi32.dll..advapi32.dll
1ebee0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1ebf00 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2b 00 00 00 ....63........`.......d.C>.a+...
1ebf20 16 02 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 ....RegisterServiceCtrlHandlerEx
1ebf40 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1ebf60 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1ebf80 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2b 00 00 00 15 02 04 00 63........`.......d.C>.a+.......
1ebfa0 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 61 64 RegisterServiceCtrlHandlerExA.ad
1ebfc0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1ebfe0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056643..............0.......61..
1ec000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 29 00 00 00 14 02 04 00 52 65 67 69 ......`.......d.C>.a).......Regi
1ec020 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 61 64 76 61 70 69 33 32 sterServiceCtrlHandlerA.advapi32
1ec040 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1ec060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
1ec080 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 13 02 04 00 52 65 67 69 73 74 65 72 45 76 `.......d.C>.a".......RegisterEv
1ec0a0 65 6e 74 53 6f 75 72 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 entSourceW.advapi32.dll.advapi32
1ec0c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1ec0e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......54........`.......d.C>.a
1ec100 22 00 00 00 12 02 04 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 61 64 76 ".......RegisterEventSourceA.adv
1ec120 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1ec140 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6643..............0.......47....
1ec160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 11 02 04 00 52 65 67 55 6e 4c ....`.......d.C>.a........RegUnL
1ec180 6f 61 64 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 oadKeyW.advapi32.dll..advapi32.d
1ec1a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1ec1c0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 ......47........`.......d.C>.a..
1ec1e0 00 00 10 02 04 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......RegUnLoadKeyA.advapi32.dll
1ec200 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1ec220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
1ec240 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 0f 02 04 00 52 65 67 53 65 74 56 61 6c 75 65 57 00 61 ....d.C>.a........RegSetValueW.a
1ec260 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1ec280 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056643..............0.......48..
1ec2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 0e 02 04 00 52 65 67 53 ......`.......d.C>.a........RegS
1ec2c0 65 74 56 61 6c 75 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 etValueExW.advapi32.dll.advapi32
1ec2e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1ec300 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......48........`.......d.C>.a
1ec320 1c 00 00 00 0d 02 04 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 61 64 76 61 70 69 33 32 2e ........RegSetValueExA.advapi32.
1ec340 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1ec360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
1ec380 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 0c 02 04 00 52 65 67 53 65 74 56 61 6c 75 65 41 ......d.C>.a........RegSetValueA
1ec3a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1ec3c0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056643..............0.......49
1ec3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 0b 02 04 00 52 65 ........`.......d.C>.a........Re
1ec400 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 gSetKeyValueW.advapi32.dll..adva
1ec420 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1ec440 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
1ec460 43 3e 84 61 1d 00 00 00 0a 02 04 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 00 61 64 76 61 C>.a........RegSetKeyValueA.adva
1ec480 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1ec4a0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6643..............0.......51....
1ec4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 09 02 04 00 52 65 67 53 65 74 ....`.......d.C>.a........RegSet
1ec4e0 4b 65 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 KeySecurity.advapi32.dll..advapi
1ec500 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1ec520 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......45........`.......d.C>
1ec540 84 61 19 00 00 00 08 02 04 00 52 65 67 53 61 76 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 .a........RegSaveKeyW.advapi32.d
1ec560 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1ec580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
1ec5a0 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 07 02 04 00 52 65 67 53 61 76 65 4b 65 79 45 78 ......d.C>.a........RegSaveKeyEx
1ec5c0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1ec5e0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1ec600 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 06 02 04 00 47........`.......d.C>.a........
1ec620 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 RegSaveKeyExA.advapi32.dll..adva
1ec640 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1ec660 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
1ec680 43 3e 84 61 19 00 00 00 05 02 04 00 52 65 67 53 61 76 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 C>.a........RegSaveKeyA.advapi32
1ec6a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1ec6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1ec6e0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 04 02 04 00 52 65 67 52 65 73 74 6f 72 65 `.......d.C>.a........RegRestore
1ec700 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 KeyW.advapi32.dll.advapi32.dll/.
1ec720 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1ec740 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 03 02 ..48........`.......d.C>.a......
1ec760 04 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..RegRestoreKeyA.advapi32.dll.ad
1ec780 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1ec7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1ec7c0 64 aa 43 3e 84 61 1c 00 00 00 02 02 04 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 61 64 76 d.C>.a........RegReplaceKeyW.adv
1ec7e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1ec800 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6643..............0.......48....
1ec820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 01 02 04 00 52 65 67 52 65 70 ....`.......d.C>.a........RegRep
1ec840 6c 61 63 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 laceKeyA.advapi32.dll.advapi32.d
1ec860 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1ec880 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 ......46........`.......d.C>.a..
1ec8a0 00 00 00 02 04 00 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ......RegRenameKey.advapi32.dll.
1ec8c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1ec8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
1ec900 00 00 64 aa 43 3e 84 61 1c 00 00 00 ff 01 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 61 ..d.C>.a........RegQueryValueW.a
1ec920 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1ec940 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056643..............0.......50..
1ec960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 fe 01 04 00 52 65 67 51 ......`.......d.C>.a........RegQ
1ec980 75 65 72 79 56 61 6c 75 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ueryValueExW.advapi32.dll.advapi
1ec9a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1ec9c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......50........`.......d.C>
1ec9e0 84 61 1e 00 00 00 fd 01 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 61 64 76 61 70 .a........RegQueryValueExA.advap
1eca00 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1eca20 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 43..............0.......48......
1eca40 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 fc 01 04 00 52 65 67 51 75 65 72 79 ..`.......d.C>.a........RegQuery
1eca60 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ValueA.advapi32.dll.advapi32.dll
1eca80 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1ecaa0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 ....55........`.......d.C>.a#...
1ecac0 fb 01 04 00 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 ....RegQueryReflectionKey.advapi
1ecae0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1ecb00 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 43..............0.......57......
1ecb20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 fa 01 04 00 52 65 67 51 75 65 72 79 ..`.......d.C>.a%.......RegQuery
1ecb40 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 MultipleValuesW.advapi32.dll..ad
1ecb60 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1ecb80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
1ecba0 64 aa 43 3e 84 61 25 00 00 00 f9 01 04 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 d.C>.a%.......RegQueryMultipleVa
1ecbc0 6c 75 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c luesA.advapi32.dll..advapi32.dll
1ecbe0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1ecc00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 ....50........`.......d.C>.a....
1ecc20 f8 01 04 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c ....RegQueryInfoKeyW.advapi32.dl
1ecc40 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1ecc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
1ecc80 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 f7 01 04 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 ....d.C>.a........RegQueryInfoKe
1ecca0 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 yA.advapi32.dll.advapi32.dll/...
1eccc0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1ecce0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 f6 01 04 00 54........`.......d.C>.a".......
1ecd00 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c RegOverridePredefKey.advapi32.dl
1ecd20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1ecd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
1ecd60 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 f5 01 04 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 ....d.C>.a$.......RegOpenUserCla
1ecd80 73 73 65 73 52 6f 6f 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ssesRoot.advapi32.dll.advapi32.d
1ecda0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1ecdc0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 19 00 ......45........`.......d.C>.a..
1ecde0 00 00 f4 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ......RegOpenKeyW.advapi32.dll..
1ece00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1ece20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
1ece40 00 00 64 aa 43 3e 84 61 23 00 00 00 f3 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 ..d.C>.a#.......RegOpenKeyTransa
1ece60 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ctedW.advapi32.dll..advapi32.dll
1ece80 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1ecea0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 ....55........`.......d.C>.a#...
1ecec0 f2 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 61 64 76 61 70 69 ....RegOpenKeyTransactedA.advapi
1ecee0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1ecf00 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 43..............0.......47......
1ecf20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 f1 01 04 00 52 65 67 4f 70 65 6e 4b ..`.......d.C>.a........RegOpenK
1ecf40 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c eyExW.advapi32.dll..advapi32.dll
1ecf60 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1ecf80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 ....47........`.......d.C>.a....
1ecfa0 f0 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....RegOpenKeyExA.advapi32.dll..
1ecfc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1ecfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
1ed000 00 00 64 aa 43 3e 84 61 19 00 00 00 ef 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 61 64 76 61 ..d.C>.a........RegOpenKeyA.adva
1ed020 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1ed040 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6643..............0.......52....
1ed060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 ee 01 04 00 52 65 67 4f 70 65 ....`.......d.C>.a........RegOpe
1ed080 6e 43 75 72 72 65 6e 74 55 73 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 nCurrentUser.advapi32.dll.advapi
1ed0a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1ed0c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......57........`.......d.C>
1ed0e0 84 61 25 00 00 00 ed 01 04 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 .a%.......RegNotifyChangeKeyValu
1ed100 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.advapi32.dll..advapi32.dll/...
1ed120 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1ed140 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 ec 01 04 00 51........`.......d.C>.a........
1ed160 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a RegLoadMUIStringW.advapi32.dll..
1ed180 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1ed1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
1ed1c0 00 00 64 aa 43 3e 84 61 1f 00 00 00 eb 01 04 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 ..d.C>.a........RegLoadMUIString
1ed1e0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1ed200 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1ed220 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 19 00 00 00 ea 01 04 00 45........`.......d.C>.a........
1ed240 52 65 67 4c 6f 61 64 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 RegLoadKeyW.advapi32.dll..advapi
1ed260 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1ed280 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......45........`.......d.C>
1ed2a0 84 61 19 00 00 00 e9 01 04 00 52 65 67 4c 6f 61 64 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 .a........RegLoadKeyA.advapi32.d
1ed2c0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1ed2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
1ed300 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 e8 01 04 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 ......d.C>.a........RegLoadAppKe
1ed320 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 yW.advapi32.dll.advapi32.dll/...
1ed340 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1ed360 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 e7 01 04 00 48........`.......d.C>.a........
1ed380 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 RegLoadAppKeyA.advapi32.dll.adva
1ed3a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1ed3c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
1ed3e0 43 3e 84 61 1a 00 00 00 e6 01 04 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 C>.a........RegGetValueW.advapi3
1ed400 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1ed420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
1ed440 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 e5 01 04 00 52 65 67 47 65 74 56 61 6c 75 `.......d.C>.a........RegGetValu
1ed460 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eA.advapi32.dll.advapi32.dll/...
1ed480 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1ed4a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 e4 01 04 00 51........`.......d.C>.a........
1ed4c0 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a RegGetKeySecurity.advapi32.dll..
1ed4e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1ed500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
1ed520 00 00 64 aa 43 3e 84 61 19 00 00 00 e3 01 04 00 52 65 67 46 6c 75 73 68 4b 65 79 00 61 64 76 61 ..d.C>.a........RegFlushKey.adva
1ed540 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1ed560 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6643..............0.......47....
1ed580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 e2 01 04 00 52 65 67 45 6e 75 ....`.......d.C>.a........RegEnu
1ed5a0 6d 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 mValueW.advapi32.dll..advapi32.d
1ed5c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1ed5e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 ......47........`.......d.C>.a..
1ed600 00 00 e1 01 04 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......RegEnumValueA.advapi32.dll
1ed620 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1ed640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
1ed660 ff ff 00 00 64 aa 43 3e 84 61 19 00 00 00 e0 01 04 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 61 64 ....d.C>.a........RegEnumKeyW.ad
1ed680 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1ed6a0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056643..............0.......47..
1ed6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 df 01 04 00 52 65 67 45 ......`.......d.C>.a........RegE
1ed6e0 6e 75 6d 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 numKeyExW.advapi32.dll..advapi32
1ed700 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1ed720 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......47........`.......d.C>.a
1ed740 1b 00 00 00 de 01 04 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 ........RegEnumKeyExA.advapi32.d
1ed760 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1ed780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
1ed7a0 00 00 ff ff 00 00 64 aa 43 3e 84 61 19 00 00 00 dd 01 04 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 ......d.C>.a........RegEnumKeyA.
1ed7c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 advapi32.dll..advapi32.dll/...16
1ed7e0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056643..............0.......56
1ed800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 dc 01 04 00 52 65 ........`.......d.C>.a$.......Re
1ed820 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c gEnableReflectionKey.advapi32.dl
1ed840 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1ed860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
1ed880 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 db 01 04 00 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c ....d.C>.a%.......RegDisableRefl
1ed8a0 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ectionKey.advapi32.dll..advapi32
1ed8c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1ed8e0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......61........`.......d.C>.a
1ed900 29 00 00 00 da 01 04 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 ).......RegDisablePredefinedCach
1ed920 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eEx.advapi32.dll..advapi32.dll/.
1ed940 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1ed960 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 d9 01 ..59........`.......d.C>.a'.....
1ed980 04 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 61 64 76 61 ..RegDisablePredefinedCache.adva
1ed9a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1ed9c0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6643..............0.......49....
1ed9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 d8 01 04 00 52 65 67 44 65 6c ....`.......d.C>.a........RegDel
1eda00 65 74 65 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 eteValueW.advapi32.dll..advapi32
1eda20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1eda40 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......49........`.......d.C>.a
1eda60 1d 00 00 00 d7 01 04 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 ........RegDeleteValueA.advapi32
1eda80 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1edaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1edac0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 d6 01 04 00 52 65 67 44 65 6c 65 74 65 54 `.......d.C>.a........RegDeleteT
1edae0 72 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 reeW.advapi32.dll.advapi32.dll/.
1edb00 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1edb20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 d5 01 ..48........`.......d.C>.a......
1edb40 04 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..RegDeleteTreeA.advapi32.dll.ad
1edb60 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1edb80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
1edba0 64 aa 43 3e 84 61 1b 00 00 00 d4 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 61 64 76 61 d.C>.a........RegDeleteKeyW.adva
1edbc0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1edbe0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6643..............0.......52....
1edc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 d3 01 04 00 52 65 67 44 65 6c ....`.......d.C>.a........RegDel
1edc20 65 74 65 4b 65 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 eteKeyValueW.advapi32.dll.advapi
1edc40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1edc60 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......52........`.......d.C>
1edc80 84 61 20 00 00 00 d2 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 61 64 76 .a........RegDeleteKeyValueA.adv
1edca0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1edcc0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6643..............0.......57....
1edce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 d1 01 04 00 52 65 67 44 65 6c ....`.......d.C>.a%.......RegDel
1edd00 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a eteKeyTransactedW.advapi32.dll..
1edd20 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1edd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
1edd60 00 00 64 aa 43 3e 84 61 25 00 00 00 d0 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e ..d.C>.a%.......RegDeleteKeyTran
1edd80 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 sactedA.advapi32.dll..advapi32.d
1edda0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1eddc0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 ......49........`.......d.C>.a..
1edde0 00 00 cf 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 ......RegDeleteKeyExW.advapi32.d
1ede00 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1ede20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
1ede40 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 ce 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 ......d.C>.a........RegDeleteKey
1ede60 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.advapi32.dll..advapi32.dll/.
1ede80 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1edea0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 cd 01 ..47........`.......d.C>.a......
1edec0 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..RegDeleteKeyA.advapi32.dll..ad
1edee0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1edf00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
1edf20 64 aa 43 3e 84 61 1b 00 00 00 cc 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 61 64 76 61 d.C>.a........RegCreateKeyW.adva
1edf40 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1edf60 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6643..............0.......57....
1edf80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 cb 01 04 00 52 65 67 43 72 65 ....`.......d.C>.a%.......RegCre
1edfa0 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ateKeyTransactedW.advapi32.dll..
1edfc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1edfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
1ee000 00 00 64 aa 43 3e 84 61 25 00 00 00 ca 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e ..d.C>.a%.......RegCreateKeyTran
1ee020 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 sactedA.advapi32.dll..advapi32.d
1ee040 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1ee060 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 ......49........`.......d.C>.a..
1ee080 00 00 c9 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 ......RegCreateKeyExW.advapi32.d
1ee0a0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1ee0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
1ee0e0 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 c8 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 ......d.C>.a........RegCreateKey
1ee100 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.advapi32.dll..advapi32.dll/.
1ee120 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1ee140 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 c7 01 ..47........`.......d.C>.a......
1ee160 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..RegCreateKeyA.advapi32.dll..ad
1ee180 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1ee1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
1ee1c0 64 aa 43 3e 84 61 1a 00 00 00 c6 01 04 00 52 65 67 43 6f 70 79 54 72 65 65 57 00 61 64 76 61 70 d.C>.a........RegCopyTreeW.advap
1ee1e0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1ee200 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 43..............0.......46......
1ee220 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 c5 01 04 00 52 65 67 43 6f 70 79 54 ..`.......d.C>.a........RegCopyT
1ee240 72 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 reeA.advapi32.dll.advapi32.dll/.
1ee260 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1ee280 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 c4 01 ..53........`.......d.C>.a!.....
1ee2a0 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 61 64 76 61 70 69 33 32 2e 64 ..RegConnectRegistryW.advapi32.d
1ee2c0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1ee2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
1ee300 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 c3 01 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 ......d.C>.a#.......RegConnectRe
1ee320 67 69 73 74 72 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 gistryExW.advapi32.dll..advapi32
1ee340 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1ee360 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......55........`.......d.C>.a
1ee380 23 00 00 00 c2 01 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 61 64 #.......RegConnectRegistryExA.ad
1ee3a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1ee3c0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056643..............0.......53..
1ee3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 c1 01 04 00 52 65 67 43 ......`.......d.C>.a!.......RegC
1ee400 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 onnectRegistryA.advapi32.dll..ad
1ee420 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1ee440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
1ee460 64 aa 43 3e 84 61 19 00 00 00 c0 01 04 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 61 64 76 61 70 69 d.C>.a........RegCloseKey.advapi
1ee480 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1ee4a0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 43..............0.......47......
1ee4c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 bf 01 04 00 52 65 61 64 45 76 65 6e ..`.......d.C>.a........ReadEven
1ee4e0 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c tLogW.advapi32.dll..advapi32.dll
1ee500 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1ee520 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 ....47........`.......d.C>.a....
1ee540 be 01 04 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....ReadEventLogA.advapi32.dll..
1ee560 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1ee580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
1ee5a0 00 00 64 aa 43 3e 84 61 22 00 00 00 bd 01 04 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c ..d.C>.a".......ReadEncryptedFil
1ee5c0 65 52 61 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eRaw.advapi32.dll.advapi32.dll/.
1ee5e0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1ee600 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 bc 01 ..59........`.......d.C>.a'.....
1ee620 04 00 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 ..QueryUsersOnEncryptedFile.adva
1ee640 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1ee660 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6643..............0.......45....
1ee680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 19 00 00 00 bb 01 04 00 51 75 65 72 79 54 ....`.......d.C>.a........QueryT
1ee6a0 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c raceW.advapi32.dll..advapi32.dll
1ee6c0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1ee6e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 ....60........`.......d.C>.a(...
1ee700 ba 01 04 00 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 61 ....QueryTraceProcessingHandle.a
1ee720 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1ee740 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056643..............0.......45..
1ee760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 19 00 00 00 b9 01 04 00 51 75 65 72 ......`.......d.C>.a........Quer
1ee780 79 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 yTraceA.advapi32.dll..advapi32.d
1ee7a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1ee7c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 ......54........`.......d.C>.a".
1ee7e0 00 00 b8 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 61 64 76 61 70 ......QueryServiceStatusEx.advap
1ee800 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1ee820 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 43..............0.......52......
1ee840 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 b7 01 04 00 51 75 65 72 79 53 65 72 ..`.......d.C>.a........QuerySer
1ee860 76 69 63 65 53 74 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 viceStatus.advapi32.dll.advapi32
1ee880 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1ee8a0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......60........`.......d.C>.a
1ee8c0 28 00 00 00 b6 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 (.......QueryServiceObjectSecuri
1ee8e0 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ty.advapi32.dll.advapi32.dll/...
1ee900 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1ee920 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 b5 01 04 00 57........`.......d.C>.a%.......
1ee940 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 QueryServiceLockStatusW.advapi32
1ee960 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1ee980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
1ee9a0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 b4 01 04 00 51 75 65 72 79 53 65 72 76 69 `.......d.C>.a%.......QueryServi
1ee9c0 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ceLockStatusA.advapi32.dll..adva
1ee9e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1eea00 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
1eea20 43 3e 84 61 2c 00 00 00 b3 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 C>.a,.......QueryServiceDynamicI
1eea40 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 nformation.advapi32.dll.advapi32
1eea60 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1eea80 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......53........`.......d.C>.a
1eeaa0 21 00 00 00 b2 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 61 64 76 61 !.......QueryServiceConfigW.adva
1eeac0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1eeae0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6643..............0.......53....
1eeb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 b1 01 04 00 51 75 65 72 79 53 ....`.......d.C>.a!.......QueryS
1eeb20 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 erviceConfigA.advapi32.dll..adva
1eeb40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1eeb60 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
1eeb80 43 3e 84 61 22 00 00 00 b0 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 C>.a".......QueryServiceConfig2W
1eeba0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1eebc0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056643..............0.......54
1eebe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 af 01 04 00 51 75 ........`.......d.C>.a".......Qu
1eec00 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 eryServiceConfig2A.advapi32.dll.
1eec20 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1eec40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
1eec60 00 00 64 aa 43 3e 84 61 25 00 00 00 ae 01 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 ..d.C>.a%.......QuerySecurityAcc
1eec80 65 73 73 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 essMask.advapi32.dll..advapi32.d
1eeca0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1eecc0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 30 00 ......68........`.......d.C>.a0.
1eece0 00 00 ad 01 04 00 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 ......QueryRecoveryAgentsOnEncry
1eed00 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ptedFile.advapi32.dll.advapi32.d
1eed20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1eed40 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 ......49........`.......d.C>.a..
1eed60 00 00 ac 01 04 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 ......QueryAllTracesW.advapi32.d
1eed80 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1eeda0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
1eedc0 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 ab 01 04 00 51 75 65 72 79 41 6c 6c 54 72 61 63 ......d.C>.a........QueryAllTrac
1eede0 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 esA.advapi32.dll..advapi32.dll/.
1eee00 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1eee20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 aa 01 ..46........`.......d.C>.a......
1eee40 04 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..ProcessTrace.advapi32.dll.adva
1eee60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1eee80 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
1eeea0 43 3e 84 61 2a 00 00 00 a9 01 04 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 C>.a*.......PrivilegedServiceAud
1eeec0 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 itAlarmW.advapi32.dll.advapi32.d
1eeee0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1eef00 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2a 00 ......62........`.......d.C>.a*.
1eef20 00 00 a8 01 04 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 ......PrivilegedServiceAuditAlar
1eef40 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 mA.advapi32.dll.advapi32.dll/...
1eef60 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1eef80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 a7 01 04 00 48........`.......d.C>.a........
1eefa0 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 PrivilegeCheck.advapi32.dll.adva
1eefc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1eefe0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
1ef000 43 3e 84 61 1e 00 00 00 a6 01 04 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 61 64 76 C>.a........PerfStopProvider.adv
1ef020 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1ef040 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6643..............0.......53....
1ef060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 a5 01 04 00 50 65 72 66 53 74 ....`.......d.C>.a!.......PerfSt
1ef080 61 72 74 50 72 6f 76 69 64 65 72 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 artProviderEx.advapi32.dll..adva
1ef0a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1ef0c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
1ef0e0 43 3e 84 61 1f 00 00 00 a4 01 04 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 61 64 C>.a........PerfStartProvider.ad
1ef100 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1ef120 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056643..............0.......62..
1ef140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2a 00 00 00 a3 01 04 00 50 65 72 66 ......`.......d.C>.a*.......Perf
1ef160 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 SetULongLongCounterValue.advapi3
1ef180 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1ef1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
1ef1c0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 a2 01 04 00 50 65 72 66 53 65 74 55 4c 6f `.......d.C>.a&.......PerfSetULo
1ef1e0 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ngCounterValue.advapi32.dll.adva
1ef200 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1ef220 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
1ef240 43 3e 84 61 23 00 00 00 a1 01 04 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 C>.a#.......PerfSetCounterSetInf
1ef260 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 o.advapi32.dll..advapi32.dll/...
1ef280 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1ef2a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 a0 01 04 00 56........`.......d.C>.a$.......
1ef2c0 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e PerfSetCounterRefValue.advapi32.
1ef2e0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1ef300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
1ef320 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 9f 01 04 00 50 65 72 66 51 75 65 72 79 49 6e 73 ......d.C>.a........PerfQueryIns
1ef340 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c tance.advapi32.dll..advapi32.dll
1ef360 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1ef380 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 31 00 00 00 ....69........`.......d.C>.a1...
1ef3a0 9e 01 04 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 ....PerfQueryCounterSetRegistrat
1ef3c0 69 6f 6e 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ionInfo.advapi32.dll..advapi32.d
1ef3e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1ef400 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 ......54........`.......d.C>.a".
1ef420 00 00 9d 01 04 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 61 64 76 61 70 ......PerfQueryCounterInfo.advap
1ef440 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1ef460 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 43..............0.......54......
1ef480 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 9c 01 04 00 50 65 72 66 51 75 65 72 ..`.......d.C>.a".......PerfQuer
1ef4a0 79 43 6f 75 6e 74 65 72 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 yCounterData.advapi32.dll.advapi
1ef4c0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1ef4e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......53........`.......d.C>
1ef500 84 61 21 00 00 00 9b 01 04 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 61 64 .a!.......PerfOpenQueryHandle.ad
1ef520 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1ef540 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 056643..............0.......68..
1ef560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 30 00 00 00 9a 01 04 00 50 65 72 66 ......`.......d.C>.a0.......Perf
1ef580 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 IncrementULongLongCounterValue.a
1ef5a0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1ef5c0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056643..............0.......64..
1ef5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2c 00 00 00 99 01 04 00 50 65 72 66 ......`.......d.C>.a,.......Perf
1ef600 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 IncrementULongCounterValue.advap
1ef620 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1ef640 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 43..............0.......66......
1ef660 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2e 00 00 00 98 01 04 00 50 65 72 66 45 6e 75 6d ..`.......d.C>.a........PerfEnum
1ef680 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 61 64 76 61 70 69 33 erateCounterSetInstances.advapi3
1ef6a0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1ef6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
1ef6e0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 97 01 04 00 50 65 72 66 45 6e 75 6d 65 72 `.......d.C>.a%.......PerfEnumer
1ef700 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ateCounterSet.advapi32.dll..adva
1ef720 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1ef740 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
1ef760 43 3e 84 61 20 00 00 00 96 01 04 00 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 61 C>.a........PerfDeleteInstance.a
1ef780 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1ef7a0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056643..............0.......52..
1ef7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 95 01 04 00 50 65 72 66 ......`.......d.C>.a........Perf
1ef7e0 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 DeleteCounters.advapi32.dll.adva
1ef800 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1ef820 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......68........`.......d.
1ef840 43 3e 84 61 30 00 00 00 94 01 04 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f C>.a0.......PerfDecrementULongLo
1ef860 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ngCounterValue.advapi32.dll.adva
1ef880 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1ef8a0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
1ef8c0 43 3e 84 61 2c 00 00 00 93 01 04 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f C>.a,.......PerfDecrementULongCo
1ef8e0 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 unterValue.advapi32.dll.advapi32
1ef900 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1ef920 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......52........`.......d.C>.a
1ef940 20 00 00 00 92 01 04 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 ........PerfCreateInstance.advap
1ef960 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1ef980 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 43..............0.......54......
1ef9a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 91 01 04 00 50 65 72 66 43 6c 6f 73 ..`.......d.C>.a".......PerfClos
1ef9c0 65 51 75 65 72 79 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 eQueryHandle.advapi32.dll.advapi
1ef9e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1efa00 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......49........`.......d.C>
1efa20 84 61 1d 00 00 00 90 01 04 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 61 64 76 61 70 69 .a........PerfAddCounters.advapi
1efa40 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1efa60 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 43..............0.......48......
1efa80 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 8f 01 04 00 4f 70 65 72 61 74 69 6f ..`.......d.C>.a........Operatio
1efaa0 6e 53 74 61 72 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c nStart.advapi32.dll.advapi32.dll
1efac0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1efae0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 ....46........`.......d.C>.a....
1efb00 8e 01 04 00 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....OperationEnd.advapi32.dll.ad
1efb20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1efb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
1efb60 64 aa 43 3e 84 61 18 00 00 00 8d 01 04 00 4f 70 65 6e 54 72 61 63 65 57 00 61 64 76 61 70 69 33 d.C>.a........OpenTraceW.advapi3
1efb80 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1efba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
1efbc0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 18 00 00 00 8c 01 04 00 4f 70 65 6e 54 72 61 63 65 41 `.......d.C>.a........OpenTraceA
1efbe0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1efc00 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056643..............0.......60
1efc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 8b 01 04 00 4f 70 ........`.......d.C>.a(.......Op
1efc40 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 61 64 76 61 70 69 33 enThreadWaitChainSession.advapi3
1efc60 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1efc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
1efca0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 8a 01 04 00 4f 70 65 6e 54 68 72 65 61 64 `.......d.C>.a........OpenThread
1efcc0 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c Token.advapi32.dll..advapi32.dll
1efce0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1efd00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 ....46........`.......d.C>.a....
1efd20 89 01 04 00 4f 70 65 6e 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....OpenServiceW.advapi32.dll.ad
1efd40 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1efd60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
1efd80 64 aa 43 3e 84 61 1a 00 00 00 88 01 04 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 61 64 76 61 70 d.C>.a........OpenServiceA.advap
1efda0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1efdc0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 43..............0.......48......
1efde0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 87 01 04 00 4f 70 65 6e 53 43 4d 61 ..`.......d.C>.a........OpenSCMa
1efe00 6e 61 67 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c nagerW.advapi32.dll.advapi32.dll
1efe20 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1efe40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 ....48........`.......d.C>.a....
1efe60 86 01 04 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....OpenSCManagerA.advapi32.dll.
1efe80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1efea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
1efec0 00 00 64 aa 43 3e 84 61 1e 00 00 00 85 01 04 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e ..d.C>.a........OpenProcessToken
1efee0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1eff00 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056643..............0.......47
1eff20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 84 01 04 00 4f 70 ........`.......d.C>.a........Op
1eff40 65 6e 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 enEventLogW.advapi32.dll..advapi
1eff60 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1eff80 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......47........`.......d.C>
1effa0 84 61 1b 00 00 00 83 01 04 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 .a........OpenEventLogA.advapi32
1effc0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1effe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
1f0000 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 82 01 04 00 4f 70 65 6e 45 6e 63 72 79 70 `.......d.C>.a#.......OpenEncryp
1f0020 74 65 64 46 69 6c 65 52 61 77 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 tedFileRawW.advapi32.dll..advapi
1f0040 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f0060 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......55........`.......d.C>
1f0080 84 61 23 00 00 00 81 01 04 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 .a#.......OpenEncryptedFileRawA.
1f00a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 advapi32.dll..advapi32.dll/...16
1f00c0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056643..............0.......53
1f00e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 80 01 04 00 4f 70 ........`.......d.C>.a!.......Op
1f0100 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a enBackupEventLogW.advapi32.dll..
1f0120 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f0140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
1f0160 00 00 64 aa 43 3e 84 61 21 00 00 00 7f 01 04 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c ..d.C>.a!.......OpenBackupEventL
1f0180 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ogA.advapi32.dll..advapi32.dll/.
1f01a0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f01c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 7e 01 ..60........`.......d.C>.a(...~.
1f01e0 04 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 ..ObjectPrivilegeAuditAlarmW.adv
1f0200 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1f0220 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6643..............0.......60....
1f0240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 7d 01 04 00 4f 62 6a 65 63 74 ....`.......d.C>.a(...}...Object
1f0260 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c PrivilegeAuditAlarmA.advapi32.dl
1f0280 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1f02a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1f02c0 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 7c 01 04 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 ....d.C>.a#...|...ObjectOpenAudi
1f02e0 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tAlarmW.advapi32.dll..advapi32.d
1f0300 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f0320 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 ......55........`.......d.C>.a#.
1f0340 00 00 7b 01 04 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 ..{...ObjectOpenAuditAlarmA.adva
1f0360 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1f0380 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6643..............0.......57....
1f03a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 7a 01 04 00 4f 62 6a 65 63 74 ....`.......d.C>.a%...z...Object
1f03c0 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a DeleteAuditAlarmW.advapi32.dll..
1f03e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f0400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
1f0420 00 00 64 aa 43 3e 84 61 25 00 00 00 79 01 04 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 ..d.C>.a%...y...ObjectDeleteAudi
1f0440 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tAlarmA.advapi32.dll..advapi32.d
1f0460 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f0480 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 ......56........`.......d.C>.a$.
1f04a0 00 00 78 01 04 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 ..x...ObjectCloseAuditAlarmW.adv
1f04c0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1f04e0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6643..............0.......56....
1f0500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 77 01 04 00 4f 62 6a 65 63 74 ....`.......d.C>.a$...w...Object
1f0520 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 CloseAuditAlarmA.advapi32.dll.ad
1f0540 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f0560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
1f0580 64 aa 43 3e 84 61 28 00 00 00 76 01 04 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 d.C>.a(...v...NotifyServiceStatu
1f05a0 73 43 68 61 6e 67 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 sChangeW.advapi32.dll.advapi32.d
1f05c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f05e0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 ......60........`.......d.C>.a(.
1f0600 00 00 75 01 04 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 ..u...NotifyServiceStatusChangeA
1f0620 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f0640 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056643..............0.......54
1f0660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 74 01 04 00 4e 6f ........`.......d.C>.a"...t...No
1f0680 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 tifyChangeEventLog.advapi32.dll.
1f06a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f06c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
1f06e0 00 00 64 aa 43 3e 84 61 24 00 00 00 73 01 04 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 ..d.C>.a$...s...NotifyBootConfig
1f0700 53 74 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c Status.advapi32.dll.advapi32.dll
1f0720 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f0740 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 ....48........`.......d.C>.a....
1f0760 72 01 04 00 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 r...MapGenericMask.advapi32.dll.
1f0780 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f07a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1f07c0 00 00 64 aa 43 3e 84 61 20 00 00 00 71 01 04 00 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 ..d.C>.a....q...MakeSelfRelative
1f07e0 53 44 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 SD.advapi32.dll.advapi32.dll/...
1f0800 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f0820 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 70 01 04 00 48........`.......d.C>.a....p...
1f0840 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 MakeAbsoluteSD.advapi32.dll.adva
1f0860 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f0880 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
1f08a0 43 3e 84 61 26 00 00 00 6f 01 04 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 C>.a&...o...MSChapSrvChangePassw
1f08c0 6f 72 64 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ord2.advapi32.dll.advapi32.dll/.
1f08e0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f0900 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 6e 01 ..57........`.......d.C>.a%...n.
1f0920 04 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 61 64 76 61 70 69 ..MSChapSrvChangePassword.advapi
1f0940 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1f0960 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 43..............0.......53......
1f0980 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 6d 01 04 00 4c 73 61 53 74 6f 72 65 ..`.......d.C>.a!...m...LsaStore
1f09a0 50 72 69 76 61 74 65 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 PrivateData.advapi32.dll..advapi
1f09c0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f09e0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......64........`.......d.C>
1f0a00 84 61 2c 00 00 00 6c 01 04 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 .a,...l...LsaSetTrustedDomainInf
1f0a20 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ormation.advapi32.dll.advapi32.d
1f0a40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f0a60 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2b 00 ......63........`.......d.C>.a+.
1f0a80 00 00 6b 01 04 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e ..k...LsaSetTrustedDomainInfoByN
1f0aa0 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ame.advapi32.dll..advapi32.dll/.
1f0ac0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f0ae0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 6a 01 ..57........`.......d.C>.a%...j.
1f0b00 04 00 4c 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 ..LsaSetInformationPolicy.advapi
1f0b20 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1f0b40 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 43..............0.......62......
1f0b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2a 00 00 00 69 01 04 00 4c 73 61 53 65 74 46 6f ..`.......d.C>.a*...i...LsaSetFo
1f0b80 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c restTrustInformation.advapi32.dl
1f0ba0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1f0bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
1f0be0 ff ff 00 00 64 aa 43 3e 84 61 2b 00 00 00 68 01 04 00 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e ....d.C>.a+...h...LsaSetDomainIn
1f0c00 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 formationPolicy.advapi32.dll..ad
1f0c20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f0c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
1f0c60 64 aa 43 3e 84 61 18 00 00 00 67 01 04 00 4c 73 61 53 65 74 43 41 50 73 00 61 64 76 61 70 69 33 d.C>.a....g...LsaSetCAPs.advapi3
1f0c80 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1f0ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
1f0cc0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 66 01 04 00 4c 73 61 52 65 74 72 69 65 76 `.......d.C>.a$...f...LsaRetriev
1f0ce0 65 50 72 69 76 61 74 65 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ePrivateData.advapi32.dll.advapi
1f0d00 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f0d20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......56........`.......d.C>
1f0d40 84 61 24 00 00 00 65 01 04 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 .a$...e...LsaRemoveAccountRights
1f0d60 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f0d80 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056643..............0.......65
1f0da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2d 00 00 00 64 01 04 00 4c 73 ........`.......d.C>.a-...d...Ls
1f0dc0 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 61 64 aQueryTrustedDomainInfoByName.ad
1f0de0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f0e00 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056643..............0.......59..
1f0e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 63 01 04 00 4c 73 61 51 ......`.......d.C>.a'...c...LsaQ
1f0e40 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 ueryTrustedDomainInfo.advapi32.d
1f0e60 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1f0e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
1f0ea0 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 62 01 04 00 4c 73 61 51 75 65 72 79 49 6e 66 6f ......d.C>.a'...b...LsaQueryInfo
1f0ec0 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 rmationPolicy.advapi32.dll..adva
1f0ee0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f0f00 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
1f0f20 43 3e 84 61 2c 00 00 00 61 01 04 00 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 C>.a,...a...LsaQueryForestTrustI
1f0f40 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 nformation.advapi32.dll.advapi32
1f0f60 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f0f80 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......65........`.......d.C>.a
1f0fa0 2d 00 00 00 60 01 04 00 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f -...`...LsaQueryDomainInformatio
1f0fc0 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 nPolicy.advapi32.dll..advapi32.d
1f0fe0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f1000 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 ......46........`.......d.C>.a..
1f1020 00 00 5f 01 04 00 4c 73 61 51 75 65 72 79 43 41 50 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 .._...LsaQueryCAPs.advapi32.dll.
1f1040 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f1060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
1f1080 00 00 64 aa 43 3e 84 61 28 00 00 00 5e 01 04 00 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f ..d.C>.a(...^...LsaOpenTrustedDo
1f10a0 6d 61 69 6e 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 mainByName.advapi32.dll.advapi32
1f10c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f10e0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......47........`.......d.C>.a
1f1100 1b 00 00 00 5d 01 04 00 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 ....]...LsaOpenPolicy.advapi32.d
1f1120 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1f1140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
1f1160 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 5c 01 04 00 4c 73 61 4e 74 53 74 61 74 75 73 54 ......d.C>.a#...\...LsaNtStatusT
1f1180 6f 57 69 6e 45 72 72 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 oWinError.advapi32.dll..advapi32
1f11a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f11c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......48........`.......d.C>.a
1f11e0 1c 00 00 00 5b 01 04 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 61 64 76 61 70 69 33 32 2e ....[...LsaLookupSids2.advapi32.
1f1200 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f1220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
1f1240 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 5a 01 04 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 ......d.C>.a....Z...LsaLookupSid
1f1260 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.advapi32.dll..advapi32.dll/...
1f1280 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f12a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 59 01 04 00 49........`.......d.C>.a....Y...
1f12c0 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 LsaLookupNames2.advapi32.dll..ad
1f12e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f1300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1f1320 64 aa 43 3e 84 61 1c 00 00 00 58 01 04 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 61 64 76 d.C>.a....X...LsaLookupNames.adv
1f1340 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1f1360 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6643..............0.......53....
1f1380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 57 01 04 00 4c 73 61 47 65 74 ....`.......d.C>.a!...W...LsaGet
1f13a0 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 AppliedCAPIDs.advapi32.dll..adva
1f13c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f13e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
1f1400 43 3e 84 61 1b 00 00 00 56 01 04 00 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 61 64 76 61 70 69 C>.a....V...LsaFreeMemory.advapi
1f1420 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1f1440 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 43..............0.......62......
1f1460 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2a 00 00 00 55 01 04 00 4c 73 61 45 6e 75 6d 65 ..`.......d.C>.a*...U...LsaEnume
1f1480 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c rateTrustedDomainsEx.advapi32.dl
1f14a0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1f14c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
1f14e0 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 54 01 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 ....d.C>.a(...T...LsaEnumerateTr
1f1500 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ustedDomains.advapi32.dll.advapi
1f1520 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f1540 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......67........`.......d.C>
1f1560 84 61 2f 00 00 00 53 01 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 .a/...S...LsaEnumerateAccountsWi
1f1580 74 68 55 73 65 72 52 69 67 68 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 thUserRight.advapi32.dll..advapi
1f15a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f15c0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......59........`.......d.C>
1f15e0 84 61 27 00 00 00 52 01 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 .a'...R...LsaEnumerateAccountRig
1f1600 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 hts.advapi32.dll..advapi32.dll/.
1f1620 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f1640 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 51 01 ..56........`.......d.C>.a$...Q.
1f1660 04 00 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 61 64 76 61 70 69 33 ..LsaDeleteTrustedDomain.advapi3
1f1680 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1f16a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
1f16c0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 50 01 04 00 4c 73 61 43 72 65 61 74 65 54 `.......d.C>.a&...P...LsaCreateT
1f16e0 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 rustedDomainEx.advapi32.dll.adva
1f1700 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f1720 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
1f1740 43 3e 84 61 16 00 00 00 4f 01 04 00 4c 73 61 43 6c 6f 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c C>.a....O...LsaClose.advapi32.dl
1f1760 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1f1780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
1f17a0 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 4e 01 04 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 ....d.C>.a!...N...LsaAddAccountR
1f17c0 69 67 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ights.advapi32.dll..advapi32.dll
1f17e0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f1800 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2c 00 00 00 ....64........`.......d.C>.a,...
1f1820 4d 01 04 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 M...LookupSecurityDescriptorPart
1f1840 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sW.advapi32.dll.advapi32.dll/...
1f1860 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f1880 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2c 00 00 00 4c 01 04 00 64........`.......d.C>.a,...L...
1f18a0 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 61 LookupSecurityDescriptorPartsA.a
1f18c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1f18e0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056643..............0.......55..
1f1900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 4b 01 04 00 4c 6f 6f 6b ......`.......d.C>.a#...K...Look
1f1920 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a upPrivilegeValueW.advapi32.dll..
1f1940 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f1960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
1f1980 00 00 64 aa 43 3e 84 61 23 00 00 00 4a 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 ..d.C>.a#...J...LookupPrivilegeV
1f19a0 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c alueA.advapi32.dll..advapi32.dll
1f19c0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f19e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 ....54........`.......d.C>.a"...
1f1a00 49 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 61 64 76 61 70 69 33 I...LookupPrivilegeNameW.advapi3
1f1a20 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1f1a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
1f1a60 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 48 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 `.......d.C>.a"...H...LookupPriv
1f1a80 69 6c 65 67 65 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ilegeNameA.advapi32.dll.advapi32
1f1aa0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f1ac0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......61........`.......d.C>.a
1f1ae0 29 00 00 00 47 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 )...G...LookupPrivilegeDisplayNa
1f1b00 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 meW.advapi32.dll..advapi32.dll/.
1f1b20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f1b40 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 29 00 00 00 46 01 ..61........`.......d.C>.a)...F.
1f1b60 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 ..LookupPrivilegeDisplayNameA.ad
1f1b80 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f1ba0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056643..............0.......51..
1f1bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 45 01 04 00 4c 6f 6f 6b ......`.......d.C>.a....E...Look
1f1be0 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 upAccountSidW.advapi32.dll..adva
1f1c00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f1c20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
1f1c40 43 3e 84 61 1f 00 00 00 44 01 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 61 64 C>.a....D...LookupAccountSidA.ad
1f1c60 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f1c80 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056643..............0.......52..
1f1ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 43 01 04 00 4c 6f 6f 6b ......`.......d.C>.a....C...Look
1f1cc0 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 upAccountNameW.advapi32.dll.adva
1f1ce0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f1d00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
1f1d20 43 3e 84 61 20 00 00 00 42 01 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 61 C>.a....B...LookupAccountNameA.a
1f1d40 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1f1d60 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056643..............0.......44..
1f1d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 18 00 00 00 41 01 04 00 4c 6f 67 6f ......`.......d.C>.a....A...Logo
1f1da0 6e 55 73 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c nUserW.advapi32.dll.advapi32.dll
1f1dc0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f1de0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 ....46........`.......d.C>.a....
1f1e00 40 01 04 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 @...LogonUserExW.advapi32.dll.ad
1f1e20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f1e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
1f1e60 64 aa 43 3e 84 61 1a 00 00 00 3f 01 04 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 61 64 76 61 70 d.C>.a....?...LogonUserExA.advap
1f1e80 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1f1ea0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 43..............0.......44......
1f1ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 18 00 00 00 3e 01 04 00 4c 6f 67 6f 6e 55 73 65 ..`.......d.C>.a....>...LogonUse
1f1ee0 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rA.advapi32.dll.advapi32.dll/...
1f1f00 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f1f20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 3d 01 04 00 53........`.......d.C>.a!...=...
1f1f40 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c LockServiceDatabase.advapi32.dll
1f1f60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1f1f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
1f1fa0 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 3c 01 04 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 ....d.C>.a....<...IsWellKnownSid
1f1fc0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f1fe0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056643..............0.......44
1f2000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 18 00 00 00 3b 01 04 00 49 73 ........`.......d.C>.a....;...Is
1f2020 56 61 6c 69 64 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ValidSid.advapi32.dll.advapi32.d
1f2040 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f2060 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 ......59........`.......d.C>.a'.
1f2080 00 00 3a 01 04 00 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 ..:...IsValidSecurityDescriptor.
1f20a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 advapi32.dll..advapi32.dll/...16
1f20c0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056643..............0.......44
1f20e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 18 00 00 00 39 01 04 00 49 73 ........`.......d.C>.a....9...Is
1f2100 56 61 6c 69 64 41 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ValidAcl.advapi32.dll.advapi32.d
1f2120 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f2140 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 ......50........`.......d.C>.a..
1f2160 00 00 38 01 04 00 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 61 64 76 61 70 69 33 32 2e ..8...IsTokenUntrusted.advapi32.
1f2180 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f21a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
1f21c0 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 37 01 04 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 ......d.C>.a....7...IsTokenRestr
1f21e0 69 63 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c icted.advapi32.dll..advapi32.dll
1f2200 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f2220 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 ....47........`.......d.C>.a....
1f2240 36 01 04 00 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 6...IsTextUnicode.advapi32.dll..
1f2260 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f2280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1f22a0 00 00 64 aa 43 3e 84 61 20 00 00 00 35 01 04 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 ..d.C>.a....5...InstallApplicati
1f22c0 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 on.advapi32.dll.advapi32.dll/...
1f22e0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f2300 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 34 01 04 00 57........`.......d.C>.a%...4...
1f2320 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 InitiateSystemShutdownW.advapi32
1f2340 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1f2360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
1f2380 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 33 01 04 00 49 6e 69 74 69 61 74 65 53 79 `.......d.C>.a'...3...InitiateSy
1f23a0 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 stemShutdownExW.advapi32.dll..ad
1f23c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f23e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
1f2400 64 aa 43 3e 84 61 27 00 00 00 32 01 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 d.C>.a'...2...InitiateSystemShut
1f2420 64 6f 77 6e 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 downExA.advapi32.dll..advapi32.d
1f2440 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f2460 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 ......57........`.......d.C>.a%.
1f2480 00 00 31 01 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 61 64 ..1...InitiateSystemShutdownA.ad
1f24a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f24c0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056643..............0.......51..
1f24e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 30 01 04 00 49 6e 69 74 ......`.......d.C>.a....0...Init
1f2500 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 iateShutdownW.advapi32.dll..adva
1f2520 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f2540 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
1f2560 43 3e 84 61 1f 00 00 00 2f 01 04 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 61 64 C>.a..../...InitiateShutdownA.ad
1f2580 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f25a0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056643..............0.......47..
1f25c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 2e 01 04 00 49 6e 69 74 ......`.......d.C>.a........Init
1f25e0 69 61 6c 69 7a 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ializeSid.advapi32.dll..advapi32
1f2600 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f2620 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......62........`.......d.C>.a
1f2640 2a 00 00 00 2d 01 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 *...-...InitializeSecurityDescri
1f2660 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ptor.advapi32.dll.advapi32.dll/.
1f2680 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f26a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 2c 01 ..47........`.......d.C>.a....,.
1f26c0 04 00 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..InitializeAcl.advapi32.dll..ad
1f26e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f2700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
1f2720 64 aa 43 3e 84 61 1d 00 00 00 2b 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 61 64 d.C>.a....+...ImpersonateSelf.ad
1f2740 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f2760 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056643..............0.......60..
1f2780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 2a 01 04 00 49 6d 70 65 ......`.......d.C>.a(...*...Impe
1f27a0 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 61 64 76 61 70 69 33 32 2e rsonateNamedPipeClient.advapi32.
1f27c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f27e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
1f2800 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 29 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c ......d.C>.a%...)...ImpersonateL
1f2820 6f 67 67 65 64 4f 6e 55 73 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 oggedOnUser.advapi32.dll..advapi
1f2840 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f2860 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......59........`.......d.C>
1f2880 84 61 27 00 00 00 28 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f .a'...(...ImpersonateAnonymousTo
1f28a0 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ken.advapi32.dll..advapi32.dll/.
1f28c0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f28e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 27 01 ..60........`.......d.C>.a(...'.
1f2900 04 00 47 65 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 61 64 76 ..GetWindowsAccountDomainSid.adv
1f2920 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1f2940 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6643..............0.......46....
1f2960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 26 01 04 00 47 65 74 55 73 65 ....`.......d.C>.a....&...GetUse
1f2980 72 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c rNameW.advapi32.dll.advapi32.dll
1f29a0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f29c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 ....46........`.......d.C>.a....
1f29e0 25 01 04 00 47 65 74 55 73 65 72 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 %...GetUserNameA.advapi32.dll.ad
1f2a00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f2a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
1f2a40 64 aa 43 3e 84 61 1d 00 00 00 24 01 04 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 61 64 d.C>.a....$...GetTrusteeTypeW.ad
1f2a60 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f2a80 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056643..............0.......49..
1f2aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 23 01 04 00 47 65 74 54 ......`.......d.C>.a....#...GetT
1f2ac0 72 75 73 74 65 65 54 79 70 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 rusteeTypeA.advapi32.dll..advapi
1f2ae0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f2b00 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......49........`.......d.C>
1f2b20 84 61 1d 00 00 00 22 01 04 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 61 64 76 61 70 69 .a...."...GetTrusteeNameW.advapi
1f2b40 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1f2b60 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 43..............0.......49......
1f2b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 21 01 04 00 47 65 74 54 72 75 73 74 ..`.......d.C>.a....!...GetTrust
1f2ba0 65 65 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 eeNameA.advapi32.dll..advapi32.d
1f2bc0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f2be0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 ......49........`.......d.C>.a..
1f2c00 00 00 20 01 04 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 ......GetTrusteeFormW.advapi32.d
1f2c20 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1f2c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
1f2c60 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 1f 01 04 00 47 65 74 54 72 75 73 74 65 65 46 6f ......d.C>.a........GetTrusteeFo
1f2c80 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rmA.advapi32.dll..advapi32.dll/.
1f2ca0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f2cc0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 1e 01 ..54........`.......d.C>.a".....
1f2ce0 04 00 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e ..GetTraceLoggerHandle.advapi32.
1f2d00 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f2d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1f2d40 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 1d 01 04 00 47 65 74 54 72 61 63 65 45 6e 61 62 ......d.C>.a!.......GetTraceEnab
1f2d60 6c 65 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 leLevel.advapi32.dll..advapi32.d
1f2d80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f2da0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 ......53........`.......d.C>.a!.
1f2dc0 00 00 1c 01 04 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 61 64 76 61 70 69 ......GetTraceEnableFlags.advapi
1f2de0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1f2e00 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 43..............0.......53......
1f2e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 1b 01 04 00 47 65 74 54 6f 6b 65 6e ..`.......d.C>.a!.......GetToken
1f2e40 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 Information.advapi32.dll..advapi
1f2e60 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f2e80 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......52........`.......d.C>
1f2ea0 84 61 20 00 00 00 1a 01 04 00 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 61 64 76 .a........GetThreadWaitChain.adv
1f2ec0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1f2ee0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6643..............0.......57....
1f2f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 19 01 04 00 47 65 74 53 69 64 ....`.......d.C>.a%.......GetSid
1f2f20 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a SubAuthorityCount.advapi32.dll..
1f2f40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f2f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1f2f80 00 00 64 aa 43 3e 84 61 20 00 00 00 18 01 04 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 ..d.C>.a........GetSidSubAuthori
1f2fa0 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ty.advapi32.dll.advapi32.dll/...
1f2fc0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f2fe0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 17 01 04 00 54........`.......d.C>.a".......
1f3000 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c GetSidLengthRequired.advapi32.dl
1f3020 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1f3040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
1f3060 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 16 01 04 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 ....d.C>.a'.......GetSidIdentifi
1f3080 65 72 41 75 74 68 6f 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 erAuthority.advapi32.dll..advapi
1f30a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f30c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......52........`.......d.C>
1f30e0 84 61 20 00 00 00 15 01 04 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 61 64 76 .a........GetServiceKeyNameW.adv
1f3100 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1f3120 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6643..............0.......52....
1f3140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 14 01 04 00 47 65 74 53 65 72 ....`.......d.C>.a........GetSer
1f3160 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 viceKeyNameA.advapi32.dll.advapi
1f3180 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f31a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......56........`.......d.C>
1f31c0 84 61 24 00 00 00 13 01 04 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 .a$.......GetServiceDisplayNameW
1f31e0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f3200 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056643..............0.......56
1f3220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 12 01 04 00 47 65 ........`.......d.C>.a$.......Ge
1f3240 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c tServiceDisplayNameA.advapi32.dl
1f3260 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1f3280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
1f32a0 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 11 01 04 00 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 ....d.C>.a........GetSecurityInf
1f32c0 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 o.advapi32.dll..advapi32.dll/...
1f32e0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f3300 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 10 01 04 00 59........`.......d.C>.a'.......
1f3320 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 61 64 76 61 70 69 GetSecurityDescriptorSacl.advapi
1f3340 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1f3360 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 43..............0.......64......
1f3380 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2c 00 00 00 0f 01 04 00 47 65 74 53 65 63 75 72 ..`.......d.C>.a,.......GetSecur
1f33a0 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e ityDescriptorRMControl.advapi32.
1f33c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f33e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
1f3400 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 0e 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 ......d.C>.a(.......GetSecurityD
1f3420 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 escriptorOwner.advapi32.dll.adva
1f3440 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f3460 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
1f3480 43 3e 84 61 29 00 00 00 0d 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f C>.a).......GetSecurityDescripto
1f34a0 72 4c 65 6e 67 74 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 rLength.advapi32.dll..advapi32.d
1f34c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f34e0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 ......60........`.......d.C>.a(.
1f3500 00 00 0c 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 ......GetSecurityDescriptorGroup
1f3520 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f3540 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056643..............0.......59
1f3560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 0b 01 04 00 47 65 ........`.......d.C>.a'.......Ge
1f3580 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 61 64 76 61 70 69 33 32 tSecurityDescriptorDacl.advapi32
1f35a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1f35c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
1f35e0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2a 00 00 00 0a 01 04 00 47 65 74 53 65 63 75 72 69 74 `.......d.C>.a*.......GetSecurit
1f3600 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 yDescriptorControl.advapi32.dll.
1f3620 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f3640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
1f3660 00 00 64 aa 43 3e 84 61 26 00 00 00 09 01 04 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 ..d.C>.a&.......GetPrivateObject
1f3680 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Security.advapi32.dll.advapi32.d
1f36a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f36c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 ......57........`.......d.C>.a%.
1f36e0 00 00 08 01 04 00 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 61 64 ......GetOldestEventLogRecord.ad
1f3700 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f3720 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056643..............0.......60..
1f3740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 07 01 04 00 47 65 74 4e ......`.......d.C>.a(.......GetN
1f3760 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 61 64 76 61 70 69 33 32 2e umberOfEventLogRecords.advapi32.
1f3780 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f37a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
1f37c0 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 06 01 04 00 47 65 74 4e 61 6d 65 64 53 65 63 75 ......d.C>.a#.......GetNamedSecu
1f37e0 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 rityInfoW.advapi32.dll..advapi32
1f3800 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f3820 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......55........`.......d.C>.a
1f3840 23 00 00 00 05 01 04 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 #.......GetNamedSecurityInfoA.ad
1f3860 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f3880 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056643..............0.......53..
1f38a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 04 01 04 00 47 65 74 4d ......`.......d.C>.a!.......GetM
1f38c0 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ultipleTrusteeW.advapi32.dll..ad
1f38e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f3900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
1f3920 64 aa 43 3e 84 61 2a 00 00 00 03 01 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 d.C>.a*.......GetMultipleTrustee
1f3940 4f 70 65 72 61 74 69 6f 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 OperationW.advapi32.dll.advapi32
1f3960 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f3980 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......62........`.......d.C>.a
1f39a0 2a 00 00 00 02 01 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 *.......GetMultipleTrusteeOperat
1f39c0 69 6f 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ionA.advapi32.dll.advapi32.dll/.
1f39e0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f3a00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 01 01 ..53........`.......d.C>.a!.....
1f3a20 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 ..GetMultipleTrusteeA.advapi32.d
1f3a40 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1f3a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
1f3a80 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 00 01 04 00 47 65 74 4d 61 6e 61 67 65 64 41 70 ......d.C>.a$.......GetManagedAp
1f3aa0 70 6c 69 63 61 74 69 6f 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 plications.advapi32.dll.advapi32
1f3ac0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f3ae0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......65........`.......d.C>.a
1f3b00 2d 00 00 00 ff 00 04 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 -.......GetManagedApplicationCat
1f3b20 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 egories.advapi32.dll..advapi32.d
1f3b40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f3b60 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 29 00 ......61........`.......d.C>.a).
1f3b80 00 00 fe 00 04 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e ......GetLocalManagedApplication
1f3ba0 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.advapi32.dll..advapi32.dll/...
1f3bc0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f3be0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2c 00 00 00 fd 00 04 00 64........`.......d.C>.a,.......
1f3c00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 61 GetLocalManagedApplicationData.a
1f3c20 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1f3c40 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056643..............0.......46..
1f3c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 fc 00 04 00 47 65 74 4c ......`.......d.C>.a........GetL
1f3c80 65 6e 67 74 68 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 engthSid.advapi32.dll.advapi32.d
1f3ca0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f3cc0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 ......57........`.......d.C>.a%.
1f3ce0 00 00 fb 00 04 00 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 ......GetKernelObjectSecurity.ad
1f3d00 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f3d20 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056643..............0.......55..
1f3d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 fa 00 04 00 47 65 74 49 ......`.......d.C>.a#.......GetI
1f3d60 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a nheritanceSourceW.advapi32.dll..
1f3d80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f3da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
1f3dc0 00 00 64 aa 43 3e 84 61 23 00 00 00 f9 00 04 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f ..d.C>.a#.......GetInheritanceSo
1f3de0 75 72 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c urceA.advapi32.dll..advapi32.dll
1f3e00 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f3e20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 ....50........`.......d.C>.a....
1f3e40 f8 00 04 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c ....GetFileSecurityW.advapi32.dl
1f3e60 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1f3e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
1f3ea0 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 f7 00 04 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 ....d.C>.a........GetFileSecurit
1f3ec0 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 yA.advapi32.dll.advapi32.dll/...
1f3ee0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f3f00 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 f6 00 04 00 60........`.......d.C>.a(.......
1f3f20 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 GetExplicitEntriesFromAclW.advap
1f3f40 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1f3f60 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 43..............0.......60......
1f3f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 f5 00 04 00 47 65 74 45 78 70 6c 69 ..`.......d.C>.a(.......GetExpli
1f3fa0 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 citEntriesFromAclA.advapi32.dll.
1f3fc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f3fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
1f4000 00 00 64 aa 43 3e 84 61 24 00 00 00 f4 00 04 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 ..d.C>.a$.......GetEventLogInfor
1f4020 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c mation.advapi32.dll.advapi32.dll
1f4040 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f4060 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 ....58........`.......d.C>.a&...
1f4080 f3 00 04 00 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 ....GetEncryptedFileMetadata.adv
1f40a0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1f40c0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6643..............0.......60....
1f40e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 f2 00 04 00 47 65 74 45 66 66 ....`.......d.C>.a(.......GetEff
1f4100 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c ectiveRightsFromAclW.advapi32.dl
1f4120 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1f4140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
1f4160 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 f1 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 ....d.C>.a(.......GetEffectiveRi
1f4180 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ghtsFromAclA.advapi32.dll.advapi
1f41a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f41c0 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......77........`.......d.C>
1f41e0 84 61 39 00 00 00 f0 00 04 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f .a9.......GetDynamicTimeZoneInfo
1f4200 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 61 64 76 61 70 69 33 32 2e 64 rmationEffectiveYears.advapi32.d
1f4220 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1f4240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
1f4260 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 ef 00 04 00 47 65 74 43 75 72 72 65 6e 74 48 77 ......d.C>.a".......GetCurrentHw
1f4280 50 72 6f 66 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ProfileW.advapi32.dll.advapi32.d
1f42a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f42c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 ......54........`.......d.C>.a".
1f42e0 00 00 ee 00 04 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 61 64 76 61 70 ......GetCurrentHwProfileA.advap
1f4300 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1f4320 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 43..............0.......63......
1f4340 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2b 00 00 00 ed 00 04 00 47 65 74 41 75 64 69 74 ..`.......d.C>.a+.......GetAudit
1f4360 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 edPermissionsFromAclW.advapi32.d
1f4380 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1f43a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
1f43c0 00 00 ff ff 00 00 64 aa 43 3e 84 61 2b 00 00 00 ec 00 04 00 47 65 74 41 75 64 69 74 65 64 50 65 ......d.C>.a+.......GetAuditedPe
1f43e0 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a rmissionsFromAclA.advapi32.dll..
1f4400 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f4420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
1f4440 00 00 64 aa 43 3e 84 61 1f 00 00 00 eb 00 04 00 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f ..d.C>.a........GetAclInformatio
1f4460 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.advapi32.dll..advapi32.dll/...
1f4480 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f44a0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 14 00 00 00 ea 00 04 00 40........`.......d.C>.a........
1f44c0 47 65 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c GetAce.advapi32.dll.advapi32.dll
1f44e0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f4500 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 15 00 00 00 ....41........`.......d.C>.a....
1f4520 e9 00 04 00 46 72 65 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ....FreeSid.advapi32.dll..advapi
1f4540 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f4560 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......56........`.......d.C>
1f4580 84 61 24 00 00 00 e8 00 04 00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 .a$.......FreeInheritedFromArray
1f45a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f45c0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 36056643..............0.......67
1f45e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2f 00 00 00 e7 00 04 00 46 72 ........`.......d.C>.a/.......Fr
1f4600 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 eeEncryptionCertificateHashList.
1f4620 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 advapi32.dll..advapi32.dll/...16
1f4640 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056643..............0.......59
1f4660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 e6 00 04 00 46 72 ........`.......d.C>.a'.......Fr
1f4680 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 eeEncryptedFileMetadata.advapi32
1f46a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1f46c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
1f46e0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 19 00 00 00 e5 00 04 00 46 6c 75 73 68 54 72 61 63 65 `.......d.C>.a........FlushTrace
1f4700 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1f4720 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f4740 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 19 00 00 00 e4 00 04 00 45........`.......d.C>.a........
1f4760 46 6c 75 73 68 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 FlushTraceA.advapi32.dll..advapi
1f4780 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f47a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......50........`.......d.C>
1f47c0 84 61 1e 00 00 00 e3 00 04 00 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 61 64 76 61 70 .a........FindFirstFreeAce.advap
1f47e0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1f4800 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 43..............0.......55......
1f4820 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 e2 00 04 00 46 69 6c 65 45 6e 63 72 ..`.......d.C>.a#.......FileEncr
1f4840 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 yptionStatusW.advapi32.dll..adva
1f4860 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f4880 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
1f48a0 43 3e 84 61 23 00 00 00 e1 00 04 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 C>.a#.......FileEncryptionStatus
1f48c0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1f48e0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f4900 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 e0 00 04 00 52........`.......d.C>.a........
1f4920 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 EventWriteTransfer.advapi32.dll.
1f4940 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f4960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
1f4980 00 00 64 aa 43 3e 84 61 1e 00 00 00 df 00 04 00 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 ..d.C>.a........EventWriteString
1f49a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f49c0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056643..............0.......46
1f49e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 de 00 04 00 45 76 ........`.......d.C>.a........Ev
1f4a00 65 6e 74 57 72 69 74 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 entWriteEx.advapi32.dll.advapi32
1f4a20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f4a40 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......44........`.......d.C>.a
1f4a60 18 00 00 00 dd 00 04 00 45 76 65 6e 74 57 72 69 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ........EventWrite.advapi32.dll.
1f4a80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f4aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
1f4ac0 00 00 64 aa 43 3e 84 61 1d 00 00 00 dc 00 04 00 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 ..d.C>.a........EventUnregister.
1f4ae0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 advapi32.dll..advapi32.dll/...16
1f4b00 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056643..............0.......53
1f4b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 db 00 04 00 45 76 ........`.......d.C>.a!.......Ev
1f4b40 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a entSetInformation.advapi32.dll..
1f4b60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f4b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
1f4ba0 00 00 64 aa 43 3e 84 61 1b 00 00 00 da 00 04 00 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 61 64 ..d.C>.a........EventRegister.ad
1f4bc0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f4be0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056643..............0.......54..
1f4c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 d9 00 04 00 45 76 65 6e ......`.......d.C>.a".......Even
1f4c20 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 tProviderEnabled.advapi32.dll.ad
1f4c40 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f4c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
1f4c80 64 aa 43 3e 84 61 1a 00 00 00 d8 00 04 00 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 61 64 76 61 70 d.C>.a........EventEnabled.advap
1f4ca0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1f4cc0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 43..............0.......56......
1f4ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 d7 00 04 00 45 76 65 6e 74 41 63 74 ..`.......d.C>.a$.......EventAct
1f4d00 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ivityIdControl.advapi32.dll.adva
1f4d20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f4d40 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
1f4d60 43 3e 84 61 1f 00 00 00 d6 00 04 00 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 61 64 C>.a........EventAccessRemove.ad
1f4d80 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f4da0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056643..............0.......50..
1f4dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 d5 00 04 00 45 76 65 6e ......`.......d.C>.a........Even
1f4de0 74 41 63 63 65 73 73 51 75 65 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 tAccessQuery.advapi32.dll.advapi
1f4e00 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f4e20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......52........`.......d.C>
1f4e40 84 61 20 00 00 00 d4 00 04 00 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 61 64 76 .a........EventAccessControl.adv
1f4e60 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1f4e80 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6643..............0.......42....
1f4ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 16 00 00 00 d3 00 04 00 45 71 75 61 6c 53 ....`.......d.C>.a........EqualS
1f4ec0 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 id.advapi32.dll.advapi32.dll/...
1f4ee0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f4f00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 d2 00 04 00 48........`.......d.C>.a........
1f4f20 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 EqualPrefixSid.advapi32.dll.adva
1f4f40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f4f60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
1f4f80 43 3e 84 61 1c 00 00 00 d1 00 04 00 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 61 64 76 61 70 C>.a........EqualDomainSid.advap
1f4fa0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1f4fc0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 43..............0.......55......
1f4fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 d0 00 04 00 45 6e 75 6d 65 72 61 74 ..`.......d.C>.a#.......Enumerat
1f5000 65 54 72 61 63 65 47 75 69 64 73 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 eTraceGuidsEx.advapi32.dll..adva
1f5020 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f5040 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
1f5060 43 3e 84 61 21 00 00 00 cf 00 04 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 00 C>.a!.......EnumerateTraceGuids.
1f5080 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 advapi32.dll..advapi32.dll/...16
1f50a0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056643..............0.......53
1f50c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 ce 00 04 00 45 6e ........`.......d.C>.a!.......En
1f50e0 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a umServicesStatusW.advapi32.dll..
1f5100 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f5120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
1f5140 00 00 64 aa 43 3e 84 61 23 00 00 00 cd 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 ..d.C>.a#.......EnumServicesStat
1f5160 75 73 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c usExW.advapi32.dll..advapi32.dll
1f5180 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f51a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 ....55........`.......d.C>.a#...
1f51c0 cc 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 61 64 76 61 70 69 ....EnumServicesStatusExA.advapi
1f51e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1f5200 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 43..............0.......53......
1f5220 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 cb 00 04 00 45 6e 75 6d 53 65 72 76 ..`.......d.C>.a!.......EnumServ
1f5240 69 63 65 73 53 74 61 74 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 icesStatusA.advapi32.dll..advapi
1f5260 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f5280 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......64........`.......d.C>
1f52a0 84 61 2c 00 00 00 ca 00 04 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 .a,.......EnumDynamicTimeZoneInf
1f52c0 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ormation.advapi32.dll.advapi32.d
1f52e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f5300 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 ......56........`.......d.C>.a$.
1f5320 00 00 c9 00 04 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 61 64 76 ......EnumDependentServicesW.adv
1f5340 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1f5360 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6643..............0.......56....
1f5380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 c8 00 04 00 45 6e 75 6d 44 65 ....`.......d.C>.a$.......EnumDe
1f53a0 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 pendentServicesA.advapi32.dll.ad
1f53c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f53e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
1f5400 64 aa 43 3e 84 61 1f 00 00 00 c7 00 04 00 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 d.C>.a........EncryptionDisable.
1f5420 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 advapi32.dll..advapi32.dll/...16
1f5440 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056643..............0.......46
1f5460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 c6 00 04 00 45 6e ........`.......d.C>.a........En
1f5480 63 72 79 70 74 46 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 cryptFileW.advapi32.dll.advapi32
1f54a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f54c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......46........`.......d.C>.a
1f54e0 1a 00 00 00 c5 00 04 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c ........EncryptFileA.advapi32.dl
1f5500 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1f5520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
1f5540 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 c4 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 ....d.C>.a........EnableTraceEx2
1f5560 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f5580 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056643..............0.......47
1f55a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 c3 00 04 00 45 6e ........`.......d.C>.a........En
1f55c0 61 62 6c 65 54 72 61 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ableTraceEx.advapi32.dll..advapi
1f55e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f5600 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......45........`.......d.C>
1f5620 84 61 19 00 00 00 c2 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 .a........EnableTrace.advapi32.d
1f5640 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1f5660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
1f5680 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 c1 00 04 00 44 75 70 6c 69 63 61 74 65 54 6f 6b ......d.C>.a........DuplicateTok
1f56a0 65 6e 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 enEx.advapi32.dll.advapi32.dll/.
1f56c0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f56e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 c0 00 ..48........`.......d.C>.a......
1f5700 04 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..DuplicateToken.advapi32.dll.ad
1f5720 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f5740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
1f5760 64 aa 43 3e 84 61 29 00 00 00 bf 00 04 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f d.C>.a).......DuplicateEncryptio
1f5780 6e 49 6e 66 6f 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 nInfoFile.advapi32.dll..advapi32
1f57a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f57c0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......62........`.......d.C>.a
1f57e0 2a 00 00 00 be 00 04 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 *.......DestroyPrivateObjectSecu
1f5800 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rity.advapi32.dll.advapi32.dll/.
1f5820 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f5840 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 bd 00 ..55........`.......d.C>.a#.....
1f5860 04 00 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 61 64 76 61 70 69 33 32 ..DeregisterEventSource.advapi32
1f5880 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1f58a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1f58c0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 bc 00 04 00 44 65 6c 65 74 65 53 65 72 76 `.......d.C>.a........DeleteServ
1f58e0 69 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ice.advapi32.dll..advapi32.dll/.
1f5900 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f5920 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 17 00 00 00 bb 00 ..43........`.......d.C>.a......
1f5940 04 00 44 65 6c 65 74 65 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ..DeleteAce.advapi32.dll..advapi
1f5960 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f5980 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......46........`.......d.C>
1f59a0 84 61 1a 00 00 00 ba 00 04 00 44 65 63 72 79 70 74 46 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e .a........DecryptFileW.advapi32.
1f59c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f59e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
1f5a00 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 b9 00 04 00 44 65 63 72 79 70 74 46 69 6c 65 41 ......d.C>.a........DecryptFileA
1f5a20 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f5a40 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056643..............0.......47
1f5a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 b8 00 04 00 43 76 ........`.......d.C>.a........Cv
1f5a80 65 45 76 65 6e 74 57 72 69 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 eEventWrite.advapi32.dll..advapi
1f5aa0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f5ac0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......55........`.......d.C>
1f5ae0 84 61 23 00 00 00 b7 00 04 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 .a#.......CryptVerifySignatureW.
1f5b00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 advapi32.dll..advapi32.dll/...16
1f5b20 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056643..............0.......55
1f5b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 b6 00 04 00 43 72 ........`.......d.C>.a#.......Cr
1f5b60 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c yptVerifySignatureA.advapi32.dll
1f5b80 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1f5ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
1f5bc0 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 b5 00 04 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 ....d.C>.a........CryptSignHashW
1f5be0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f5c00 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056643..............0.......48
1f5c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 b4 00 04 00 43 72 ........`.......d.C>.a........Cr
1f5c40 79 70 74 53 69 67 6e 48 61 73 68 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 yptSignHashA.advapi32.dll.advapi
1f5c60 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f5c80 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......51........`.......d.C>
1f5ca0 84 61 1f 00 00 00 b3 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 61 64 76 61 .a........CryptSetProviderW.adva
1f5cc0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1f5ce0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6643..............0.......53....
1f5d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 b2 00 04 00 43 72 79 70 74 53 ....`.......d.C>.a!.......CryptS
1f5d20 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 etProviderExW.advapi32.dll..adva
1f5d40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f5d60 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
1f5d80 43 3e 84 61 21 00 00 00 b1 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 C>.a!.......CryptSetProviderExA.
1f5da0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 advapi32.dll..advapi32.dll/...16
1f5dc0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056643..............0.......51
1f5de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 b0 00 04 00 43 72 ........`.......d.C>.a........Cr
1f5e00 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 yptSetProviderA.advapi32.dll..ad
1f5e20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f5e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
1f5e60 64 aa 43 3e 84 61 1f 00 00 00 af 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 d.C>.a........CryptSetProvParam.
1f5e80 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 advapi32.dll..advapi32.dll/...16
1f5ea0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056643..............0.......50
1f5ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 ae 00 04 00 43 72 ........`.......d.C>.a........Cr
1f5ee0 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 yptSetKeyParam.advapi32.dll.adva
1f5f00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f5f20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
1f5f40 43 3e 84 61 1f 00 00 00 ad 00 04 00 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 61 64 C>.a........CryptSetHashParam.ad
1f5f60 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f5f80 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056643..............0.......53..
1f5fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 ac 00 04 00 43 72 79 70 ......`.......d.C>.a!.......Cryp
1f5fc0 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 tReleaseContext.advapi32.dll..ad
1f5fe0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f6000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1f6020 64 aa 43 3e 84 61 1c 00 00 00 ab 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 61 64 76 d.C>.a........CryptImportKey.adv
1f6040 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1f6060 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6643..............0.......53....
1f6080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 aa 00 04 00 43 72 79 70 74 48 ....`.......d.C>.a!.......CryptH
1f60a0 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ashSessionKey.advapi32.dll..adva
1f60c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f60e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
1f6100 43 3e 84 61 1b 00 00 00 a9 00 04 00 43 72 79 70 74 48 61 73 68 44 61 74 61 00 61 64 76 61 70 69 C>.a........CryptHashData.advapi
1f6120 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1f6140 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 43..............0.......49......
1f6160 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 a8 00 04 00 43 72 79 70 74 47 65 74 ..`.......d.C>.a........CryptGet
1f6180 55 73 65 72 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 UserKey.advapi32.dll..advapi32.d
1f61a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f61c0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 ......51........`.......d.C>.a..
1f61e0 00 00 a7 00 04 00 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 ......CryptGetProvParam.advapi32
1f6200 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1f6220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
1f6240 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 a6 00 04 00 43 72 79 70 74 47 65 74 4b 65 `.......d.C>.a........CryptGetKe
1f6260 79 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c yParam.advapi32.dll.advapi32.dll
1f6280 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f62a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 ....51........`.......d.C>.a....
1f62c0 a5 00 04 00 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 ....CryptGetHashParam.advapi32.d
1f62e0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1f6300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
1f6320 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 a4 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 ......d.C>.a&.......CryptGetDefa
1f6340 75 6c 74 50 72 6f 76 69 64 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ultProviderW.advapi32.dll.advapi
1f6360 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f6380 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......58........`.......d.C>
1f63a0 84 61 26 00 00 00 a3 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 .a&.......CryptGetDefaultProvide
1f63c0 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rA.advapi32.dll.advapi32.dll/...
1f63e0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f6400 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 a2 00 04 00 48........`.......d.C>.a........
1f6420 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 CryptGenRandom.advapi32.dll.adva
1f6440 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f6460 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
1f6480 43 3e 84 61 19 00 00 00 a1 00 04 00 43 72 79 70 74 47 65 6e 4b 65 79 00 61 64 76 61 70 69 33 32 C>.a........CryptGenKey.advapi32
1f64a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 .dll..advapi32.dll/...1636056643
1f64c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1f64e0 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 a0 00 04 00 43 72 79 70 74 45 78 70 6f 72 `.......d.C>.a........CryptExpor
1f6500 74 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 tKey.advapi32.dll.advapi32.dll/.
1f6520 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f6540 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 9f 00 ..53........`.......d.C>.a!.....
1f6560 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 61 64 76 61 70 69 33 32 2e 64 ..CryptEnumProvidersW.advapi32.d
1f6580 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1f65a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1f65c0 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 9e 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f ......d.C>.a!.......CryptEnumPro
1f65e0 76 69 64 65 72 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 vidersA.advapi32.dll..advapi32.d
1f6600 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f6620 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 ......57........`.......d.C>.a%.
1f6640 00 00 9d 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 61 64 ......CryptEnumProviderTypesW.ad
1f6660 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f6680 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056643..............0.......57..
1f66a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 9c 00 04 00 43 72 79 70 ......`.......d.C>.a%.......Cryp
1f66c0 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tEnumProviderTypesA.advapi32.dll
1f66e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1f6700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
1f6720 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 9b 00 04 00 43 72 79 70 74 45 6e 63 72 79 70 74 00 61 ....d.C>.a........CryptEncrypt.a
1f6740 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1f6760 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056643..............0.......51..
1f6780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 9a 00 04 00 43 72 79 70 ......`.......d.C>.a........Cryp
1f67a0 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 tDuplicateKey.advapi32.dll..adva
1f67c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f67e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
1f6800 43 3e 84 61 20 00 00 00 99 00 04 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 61 C>.a........CryptDuplicateHash.a
1f6820 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1f6840 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056643..............0.......49..
1f6860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 98 00 04 00 43 72 79 70 ......`.......d.C>.a........Cryp
1f6880 74 44 65 73 74 72 6f 79 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 tDestroyKey.advapi32.dll..advapi
1f68a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f68c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......50........`.......d.C>
1f68e0 84 61 1e 00 00 00 97 00 04 00 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 61 64 76 61 70 .a........CryptDestroyHash.advap
1f6900 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1f6920 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 43..............0.......48......
1f6940 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 96 00 04 00 43 72 79 70 74 44 65 72 ..`.......d.C>.a........CryptDer
1f6960 69 76 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c iveKey.advapi32.dll.advapi32.dll
1f6980 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f69a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 ....46........`.......d.C>.a....
1f69c0 95 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....CryptDecrypt.advapi32.dll.ad
1f69e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f6a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
1f6a20 64 aa 43 3e 84 61 1d 00 00 00 94 00 04 00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 61 64 d.C>.a........CryptCreateHash.ad
1f6a40 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f6a60 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056643..............0.......52..
1f6a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 93 00 04 00 43 72 79 70 ......`.......d.C>.a........Cryp
1f6aa0 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 tContextAddRef.advapi32.dll.adva
1f6ac0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f6ae0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
1f6b00 43 3e 84 61 22 00 00 00 92 00 04 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 C>.a".......CryptAcquireContextW
1f6b20 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f6b40 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056643..............0.......54
1f6b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 91 00 04 00 43 72 ........`.......d.C>.a".......Cr
1f6b80 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 yptAcquireContextA.advapi32.dll.
1f6ba0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f6bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
1f6be0 00 00 64 aa 43 3e 84 61 18 00 00 00 90 00 04 00 43 72 65 64 57 72 69 74 65 57 00 61 64 76 61 70 ..d.C>.a........CredWriteW.advap
1f6c00 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1f6c20 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 43..............0.......61......
1f6c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 29 00 00 00 8f 00 04 00 43 72 65 64 57 72 69 74 ..`.......d.C>.a).......CredWrit
1f6c60 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c eDomainCredentialsW.advapi32.dll
1f6c80 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1f6ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
1f6cc0 ff ff 00 00 64 aa 43 3e 84 61 29 00 00 00 8e 00 04 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 ....d.C>.a).......CredWriteDomai
1f6ce0 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 nCredentialsA.advapi32.dll..adva
1f6d00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f6d20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
1f6d40 43 3e 84 61 18 00 00 00 8d 00 04 00 43 72 65 64 57 72 69 74 65 41 00 61 64 76 61 70 69 33 32 2e C>.a........CredWriteA.advapi32.
1f6d60 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f6d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
1f6da0 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 8c 00 04 00 43 72 65 64 55 6e 70 72 6f 74 65 63 ......d.C>.a........CredUnprotec
1f6dc0 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 tW.advapi32.dll.advapi32.dll/...
1f6de0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f6e00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 8b 00 04 00 48........`.......d.C>.a........
1f6e20 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 CredUnprotectA.advapi32.dll.adva
1f6e40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f6e60 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
1f6e80 43 3e 84 61 26 00 00 00 8a 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 C>.a&.......CredUnmarshalCredent
1f6ea0 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ialW.advapi32.dll.advapi32.dll/.
1f6ec0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f6ee0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 89 00 ..58........`.......d.C>.a&.....
1f6f00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 ..CredUnmarshalCredentialA.advap
1f6f20 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1f6f40 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 43..............0.......45......
1f6f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 19 00 00 00 88 00 04 00 43 72 65 64 52 65 6e 61 ..`.......d.C>.a........CredRena
1f6f80 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 meW.advapi32.dll..advapi32.dll/.
1f6fa0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f6fc0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 19 00 00 00 87 00 ..45........`.......d.C>.a......
1f6fe0 04 00 43 72 65 64 52 65 6e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ..CredRenameA.advapi32.dll..adva
1f7000 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f7020 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
1f7040 43 3e 84 61 17 00 00 00 86 00 04 00 43 72 65 64 52 65 61 64 57 00 61 64 76 61 70 69 33 32 2e 64 C>.a........CredReadW.advapi32.d
1f7060 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1f7080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
1f70a0 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 85 00 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 ......d.C>.a(.......CredReadDoma
1f70c0 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 inCredentialsW.advapi32.dll.adva
1f70e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f7100 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
1f7120 43 3e 84 61 28 00 00 00 84 00 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e C>.a(.......CredReadDomainCreden
1f7140 74 69 61 6c 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tialsA.advapi32.dll.advapi32.dll
1f7160 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f7180 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 17 00 00 00 ....43........`.......d.C>.a....
1f71a0 83 00 04 00 43 72 65 64 52 65 61 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ....CredReadA.advapi32.dll..adva
1f71c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f71e0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
1f7200 43 3e 84 61 1a 00 00 00 82 00 04 00 43 72 65 64 50 72 6f 74 65 63 74 57 00 61 64 76 61 70 69 33 C>.a........CredProtectW.advapi3
1f7220 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1f7240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
1f7260 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 81 00 04 00 43 72 65 64 50 72 6f 74 65 63 `.......d.C>.a........CredProtec
1f7280 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 tA.advapi32.dll.advapi32.dll/...
1f72a0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f72c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 80 00 04 00 56........`.......d.C>.a$.......
1f72e0 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e CredMarshalCredentialW.advapi32.
1f7300 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f7320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
1f7340 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 7f 00 04 00 43 72 65 64 4d 61 72 73 68 61 6c 43 ......d.C>.a$.......CredMarshalC
1f7360 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 redentialA.advapi32.dll.advapi32
1f7380 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f73a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......50........`.......d.C>.a
1f73c0 1e 00 00 00 7e 00 04 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 61 64 76 61 70 69 33 ....~...CredIsProtectedW.advapi3
1f73e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1f7400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
1f7420 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 7d 00 04 00 43 72 65 64 49 73 50 72 6f 74 `.......d.C>.a....}...CredIsProt
1f7440 65 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ectedA.advapi32.dll.advapi32.dll
1f7460 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f7480 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 ....60........`.......d.C>.a(...
1f74a0 7c 00 04 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 61 |...CredIsMarshaledCredentialW.a
1f74c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1f74e0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056643..............0.......60..
1f7500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 28 00 00 00 7b 00 04 00 43 72 65 64 ......`.......d.C>.a(...{...Cred
1f7520 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e IsMarshaledCredentialA.advapi32.
1f7540 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f7560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
1f7580 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 7a 00 04 00 43 72 65 64 47 65 74 54 61 72 67 65 ......d.C>.a....z...CredGetTarge
1f75a0 74 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tInfoW.advapi32.dll.advapi32.dll
1f75c0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f75e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 ....52........`.......d.C>.a....
1f7600 79 00 04 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e y...CredGetTargetInfoA.advapi32.
1f7620 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f7640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1f7660 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 78 00 04 00 43 72 65 64 47 65 74 53 65 73 73 69 ......d.C>.a!...x...CredGetSessi
1f7680 6f 6e 54 79 70 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 onTypes.advapi32.dll..advapi32.d
1f76a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f76c0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 16 00 ......42........`.......d.C>.a..
1f76e0 00 00 77 00 04 00 43 72 65 64 46 72 65 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..w...CredFree.advapi32.dll.adva
1f7700 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f7720 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
1f7740 43 3e 84 61 25 00 00 00 76 00 04 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 C>.a%...v...CredFindBestCredenti
1f7760 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 alW.advapi32.dll..advapi32.dll/.
1f7780 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f77a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 75 00 ..57........`.......d.C>.a%...u.
1f77c0 04 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 ..CredFindBestCredentialA.advapi
1f77e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1f7800 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 43..............0.......48......
1f7820 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 74 00 04 00 43 72 65 64 45 6e 75 6d ..`.......d.C>.a....t...CredEnum
1f7840 65 72 61 74 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c erateW.advapi32.dll.advapi32.dll
1f7860 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f7880 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 ....48........`.......d.C>.a....
1f78a0 73 00 04 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 s...CredEnumerateA.advapi32.dll.
1f78c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f78e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
1f7900 00 00 64 aa 43 3e 84 61 19 00 00 00 72 00 04 00 43 72 65 64 44 65 6c 65 74 65 57 00 61 64 76 61 ..d.C>.a....r...CredDeleteW.adva
1f7920 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1f7940 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6643..............0.......45....
1f7960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 19 00 00 00 71 00 04 00 43 72 65 64 44 65 ....`.......d.C>.a....q...CredDe
1f7980 6c 65 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c leteA.advapi32.dll..advapi32.dll
1f79a0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f79c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 ....52........`.......d.C>.a....
1f79e0 70 00 04 00 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e p...CreateWellKnownSid.advapi32.
1f7a00 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f7a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
1f7a40 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 6f 00 04 00 43 72 65 61 74 65 54 72 61 63 65 49 ......d.C>.a#...o...CreateTraceI
1f7a60 6e 73 74 61 6e 63 65 49 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 nstanceId.advapi32.dll..advapi32
1f7a80 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f7aa0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......48........`.......d.C>.a
1f7ac0 1c 00 00 00 6e 00 04 00 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e ....n...CreateServiceW.advapi32.
1f7ae0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f7b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
1f7b20 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 6d 00 04 00 43 72 65 61 74 65 53 65 72 76 69 63 ......d.C>.a....m...CreateServic
1f7b40 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eA.advapi32.dll.advapi32.dll/...
1f7b60 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f7b80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 6c 00 04 00 55........`.......d.C>.a#...l...
1f7ba0 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 CreateRestrictedToken.advapi32.d
1f7bc0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1f7be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
1f7c00 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 6b 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 ......d.C>.a%...k...CreateProces
1f7c20 73 57 69 74 68 54 6f 6b 65 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 sWithTokenW.advapi32.dll..advapi
1f7c40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f7c60 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......57........`.......d.C>
1f7c80 84 61 25 00 00 00 6a 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e .a%...j...CreateProcessWithLogon
1f7ca0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1f7cc0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f7ce0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 69 00 04 00 54........`.......d.C>.a"...i...
1f7d00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c CreateProcessAsUserW.advapi32.dl
1f7d20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1f7d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1f7d60 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 68 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 ....d.C>.a"...h...CreateProcessA
1f7d80 73 55 73 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c sUserA.advapi32.dll.advapi32.dll
1f7da0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f7dc0 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 40 00 00 00 ....84........`.......d.C>.a@...
1f7de0 67 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 g...CreatePrivateObjectSecurityW
1f7e00 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e ithMultipleInheritance.advapi32.
1f7e20 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f7e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
1f7e60 00 00 ff ff 00 00 64 aa 43 3e 84 61 2b 00 00 00 66 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 ......d.C>.a+...f...CreatePrivat
1f7e80 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a eObjectSecurityEx.advapi32.dll..
1f7ea0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f7ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
1f7ee0 00 00 64 aa 43 3e 84 61 29 00 00 00 65 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a ..d.C>.a)...e...CreatePrivateObj
1f7f00 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ectSecurity.advapi32.dll..advapi
1f7f20 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f7f40 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......41........`.......d.C>
1f7f60 84 61 15 00 00 00 64 00 04 00 43 6f 70 79 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a .a....d...CopySid.advapi32.dll..
1f7f80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f7fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......75........`.....
1f7fc0 00 00 64 aa 43 3e 84 61 37 00 00 00 63 00 04 00 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 ..d.C>.a7...c...ConvertToAutoInh
1f7fe0 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 eritPrivateObjectSecurity.advapi
1f8000 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1f8020 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 43..............0.......56......
1f8040 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 62 00 04 00 43 6f 6e 76 65 72 74 53 ..`.......d.C>.a$...b...ConvertS
1f8060 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 tringSidToSidW.advapi32.dll.adva
1f8080 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f80a0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
1f80c0 43 3e 84 61 24 00 00 00 61 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 C>.a$...a...ConvertStringSidToSi
1f80e0 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 dA.advapi32.dll.advapi32.dll/...
1f8100 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f8120 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 42 00 00 00 60 00 04 00 86........`.......d.C>.aB...`...
1f8140 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 ConvertStringSecurityDescriptorT
1f8160 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c oSecurityDescriptorW.advapi32.dl
1f8180 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1f81a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......86........`...
1f81c0 ff ff 00 00 64 aa 43 3e 84 61 42 00 00 00 5f 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 ....d.C>.aB..._...ConvertStringS
1f81e0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 ecurityDescriptorToSecurityDescr
1f8200 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c iptorA.advapi32.dll.advapi32.dll
1f8220 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f8240 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 ....56........`.......d.C>.a$...
1f8260 5e 00 04 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 61 64 76 61 70 ^...ConvertSidToStringSidW.advap
1f8280 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1f82a0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 43..............0.......56......
1f82c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 5d 00 04 00 43 6f 6e 76 65 72 74 53 ..`.......d.C>.a$...]...ConvertS
1f82e0 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 idToStringSidA.advapi32.dll.adva
1f8300 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f8320 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......86........`.......d.
1f8340 43 3e 84 61 42 00 00 00 5c 00 04 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 C>.aB...\...ConvertSecurityDescr
1f8360 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 iptorToStringSecurityDescriptorW
1f8380 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f83a0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 36056643..............0.......86
1f83c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 42 00 00 00 5b 00 04 00 43 6f ........`.......d.C>.aB...[...Co
1f83e0 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 nvertSecurityDescriptorToStringS
1f8400 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ecurityDescriptorA.advapi32.dll.
1f8420 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f8440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
1f8460 00 00 64 aa 43 3e 84 61 1b 00 00 00 5a 00 04 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 61 64 ..d.C>.a....Z...ControlTraceW.ad
1f8480 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f84a0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056643..............0.......47..
1f84c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 59 00 04 00 43 6f 6e 74 ......`.......d.C>.a....Y...Cont
1f84e0 72 6f 6c 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 rolTraceA.advapi32.dll..advapi32
1f8500 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f8520 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......51........`.......d.C>.a
1f8540 1f 00 00 00 58 00 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 61 64 76 61 70 69 ....X...ControlServiceExW.advapi
1f8560 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1f8580 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 43..............0.......51......
1f85a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 57 00 04 00 43 6f 6e 74 72 6f 6c 53 ..`.......d.C>.a....W...ControlS
1f85c0 65 72 76 69 63 65 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 erviceExA.advapi32.dll..advapi32
1f85e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f8600 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......48........`.......d.C>.a
1f8620 1c 00 00 00 56 00 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 61 64 76 61 70 69 33 32 2e ....V...ControlService.advapi32.
1f8640 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f8660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
1f8680 00 00 ff ff 00 00 64 aa 43 3e 84 61 2a 00 00 00 55 00 04 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 ......d.C>.a*...U...CommandLineF
1f86a0 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 romMsiDescriptor.advapi32.dll.ad
1f86c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f86e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
1f8700 64 aa 43 3e 84 61 18 00 00 00 54 00 04 00 43 6c 6f 73 65 54 72 61 63 65 00 61 64 76 61 70 69 33 d.C>.a....T...CloseTrace.advapi3
1f8720 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1f8740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
1f8760 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 29 00 00 00 53 00 04 00 43 6c 6f 73 65 54 68 72 65 61 `.......d.C>.a)...S...CloseThrea
1f8780 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a dWaitChainSession.advapi32.dll..
1f87a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1f87c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1f87e0 00 00 64 aa 43 3e 84 61 20 00 00 00 52 00 04 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 ..d.C>.a....R...CloseServiceHand
1f8800 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 le.advapi32.dll.advapi32.dll/...
1f8820 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f8840 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 51 00 04 00 47........`.......d.C>.a....Q...
1f8860 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 CloseEventLog.advapi32.dll..adva
1f8880 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f88a0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
1f88c0 43 3e 84 61 23 00 00 00 50 00 04 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 C>.a#...P...CloseEncryptedFileRa
1f88e0 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 w.advapi32.dll..advapi32.dll/...
1f8900 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f8920 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 4f 00 04 00 48........`.......d.C>.a....O...
1f8940 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ClearEventLogW.advapi32.dll.adva
1f8960 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f8980 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
1f89a0 43 3e 84 61 1c 00 00 00 4e 00 04 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 C>.a....N...ClearEventLogA.advap
1f89c0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1f89e0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 43..............0.......54......
1f8a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 4d 00 04 00 43 68 65 63 6b 54 6f 6b ..`.......d.C>.a"...M...CheckTok
1f8a20 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 enMembership.advapi32.dll.advapi
1f8a40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f8a60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......51........`.......d.C>
1f8a80 84 61 1f 00 00 00 4c 00 04 00 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 61 64 76 61 .a....L...CheckForHiberboot.adva
1f8aa0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1f8ac0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6643..............0.......54....
1f8ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 4b 00 04 00 43 68 61 6e 67 65 ....`.......d.C>.a"...K...Change
1f8b00 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ServiceConfigW.advapi32.dll.adva
1f8b20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f8b40 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
1f8b60 43 3e 84 61 22 00 00 00 4a 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 C>.a"...J...ChangeServiceConfigA
1f8b80 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f8ba0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056643..............0.......55
1f8bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 49 00 04 00 43 68 ........`.......d.C>.a#...I...Ch
1f8be0 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c angeServiceConfig2W.advapi32.dll
1f8c00 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1f8c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1f8c40 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 48 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 ....d.C>.a#...H...ChangeServiceC
1f8c60 6f 6e 66 69 67 32 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 onfig2A.advapi32.dll..advapi32.d
1f8c80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f8ca0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 ......54........`.......d.C>.a".
1f8cc0 00 00 47 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 61 64 76 61 70 ..G...BuildTrusteeWithSidW.advap
1f8ce0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.advapi32.dll/...16360566
1f8d00 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 43..............0.......54......
1f8d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 46 00 04 00 42 75 69 6c 64 54 72 75 ..`.......d.C>.a"...F...BuildTru
1f8d40 73 74 65 65 57 69 74 68 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 steeWithSidA.advapi32.dll.advapi
1f8d60 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f8d80 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......64........`.......d.C>
1f8da0 84 61 2c 00 00 00 45 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 .a,...E...BuildTrusteeWithObject
1f8dc0 73 41 6e 64 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 sAndSidW.advapi32.dll.advapi32.d
1f8de0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f8e00 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2c 00 ......64........`.......d.C>.a,.
1f8e20 00 00 44 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 ..D...BuildTrusteeWithObjectsAnd
1f8e40 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 SidA.advapi32.dll.advapi32.dll/.
1f8e60 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1f8e80 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2d 00 00 00 43 00 ..65........`.......d.C>.a-...C.
1f8ea0 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 ..BuildTrusteeWithObjectsAndName
1f8ec0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1f8ee0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f8f00 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2d 00 00 00 42 00 04 00 65........`.......d.C>.a-...B...
1f8f20 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 BuildTrusteeWithObjectsAndNameA.
1f8f40 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 advapi32.dll..advapi32.dll/...16
1f8f60 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056643..............0.......55
1f8f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 41 00 04 00 42 75 ........`.......d.C>.a#...A...Bu
1f8fa0 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ildTrusteeWithNameW.advapi32.dll
1f8fc0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1f8fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1f9000 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 40 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 ....d.C>.a#...@...BuildTrusteeWi
1f9020 74 68 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 thNameA.advapi32.dll..advapi32.d
1f9040 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f9060 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 ......58........`.......d.C>.a&.
1f9080 00 00 3f 00 04 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 ..?...BuildSecurityDescriptorW.a
1f90a0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1f90c0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056643..............0.......58..
1f90e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 3e 00 04 00 42 75 69 6c ......`.......d.C>.a&...>...Buil
1f9100 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c dSecurityDescriptorA.advapi32.dl
1f9120 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advapi32.dll/...1636056643....
1f9140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
1f9160 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 3d 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 ....d.C>.a&...=...BuildImpersona
1f9180 74 65 54 72 75 73 74 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 teTrusteeW.advapi32.dll.advapi32
1f91a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f91c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......58........`.......d.C>.a
1f91e0 26 00 00 00 3c 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 &...<...BuildImpersonateTrusteeA
1f9200 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f9220 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 36056643..............0.......73
1f9240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 35 00 00 00 3b 00 04 00 42 75 ........`.......d.C>.a5...;...Bu
1f9260 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 ildImpersonateExplicitAccessWith
1f9280 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c NameW.advapi32.dll..advapi32.dll
1f92a0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f92c0 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 35 00 00 00 ....73........`.......d.C>.a5...
1f92e0 3a 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 :...BuildImpersonateExplicitAcce
1f9300 73 73 57 69 74 68 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ssWithNameA.advapi32.dll..advapi
1f9320 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1f9340 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......62........`.......d.C>
1f9360 84 61 2a 00 00 00 39 00 04 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 .a*...9...BuildExplicitAccessWit
1f9380 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c hNameW.advapi32.dll.advapi32.dll
1f93a0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f93c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 2a 00 00 00 ....62........`.......d.C>.a*...
1f93e0 38 00 04 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 8...BuildExplicitAccessWithNameA
1f9400 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f9420 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056643..............0.......49
1f9440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 37 00 04 00 42 61 ........`.......d.C>.a....7...Ba
1f9460 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ckupEventLogW.advapi32.dll..adva
1f9480 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f94a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
1f94c0 43 3e 84 61 1d 00 00 00 36 00 04 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 C>.a....6...BackupEventLogA.adva
1f94e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1f9500 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6643..............0.......54....
1f9520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 35 00 04 00 41 75 64 69 74 53 ....`.......d.C>.a"...5...AuditS
1f9540 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 etSystemPolicy.advapi32.dll.adva
1f9560 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f9580 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
1f95a0 43 3e 84 61 1e 00 00 00 34 00 04 00 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 61 64 76 C>.a....4...AuditSetSecurity.adv
1f95c0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.advapi32.dll/...163605
1f95e0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6643..............0.......55....
1f9600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 33 00 04 00 41 75 64 69 74 53 ....`.......d.C>.a#...3...AuditS
1f9620 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 etPerUserPolicy.advapi32.dll..ad
1f9640 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f9660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1f9680 64 aa 43 3e 84 61 21 00 00 00 32 00 04 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c d.C>.a!...2...AuditSetGlobalSacl
1f96a0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1f96c0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f96e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 31 00 04 00 53........`.......d.C>.a!...1...
1f9700 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c AuditSetGlobalSaclA.advapi32.dll
1f9720 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1f9740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
1f9760 ff ff 00 00 64 aa 43 3e 84 61 24 00 00 00 30 00 04 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 ....d.C>.a$...0...AuditQuerySyst
1f9780 65 6d 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 emPolicy.advapi32.dll.advapi32.d
1f97a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056643..............0.
1f97c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 ......52........`.......d.C>.a..
1f97e0 00 00 2f 00 04 00 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 ../...AuditQuerySecurity.advapi3
1f9800 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 2.dll.advapi32.dll/...1636056643
1f9820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
1f9840 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 2e 00 04 00 41 75 64 69 74 51 75 65 72 79 `.......d.C>.a%.......AuditQuery
1f9860 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 PerUserPolicy.advapi32.dll..adva
1f9880 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f98a0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
1f98c0 43 3e 84 61 23 00 00 00 2d 00 04 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c C>.a#...-...AuditQueryGlobalSacl
1f98e0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1f9900 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f9920 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 2c 00 04 00 55........`.......d.C>.a#...,...
1f9940 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 AuditQueryGlobalSaclA.advapi32.d
1f9960 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1f9980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
1f99a0 00 00 ff ff 00 00 64 aa 43 3e 84 61 29 00 00 00 2b 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 ......d.C>.a)...+...AuditLookupS
1f99c0 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ubCategoryNameW.advapi32.dll..ad
1f99e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f9a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
1f9a20 64 aa 43 3e 84 61 29 00 00 00 2a 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 d.C>.a)...*...AuditLookupSubCate
1f9a40 67 6f 72 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 goryNameA.advapi32.dll..advapi32
1f9a60 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1f9a80 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......58........`.......d.C>.a
1f9aa0 26 00 00 00 29 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 &...)...AuditLookupCategoryNameW
1f9ac0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1f9ae0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056643..............0.......58
1f9b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 28 00 04 00 41 75 ........`.......d.C>.a&...(...Au
1f9b20 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e ditLookupCategoryNameA.advapi32.
1f9b40 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1f9b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
1f9b80 00 00 ff ff 00 00 64 aa 43 3e 84 61 33 00 00 00 27 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 ......d.C>.a3...'...AuditLookupC
1f9ba0 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 61 64 76 61 70 69 ategoryIdFromCategoryGuid.advapi
1f9bc0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1f9be0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 43..............0.......71......
1f9c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 33 00 00 00 26 00 04 00 41 75 64 69 74 4c 6f 6f ..`.......d.C>.a3...&...AuditLoo
1f9c20 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 61 64 kupCategoryGuidFromCategoryId.ad
1f9c40 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vapi32.dll..advapi32.dll/...1636
1f9c60 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056643..............0.......43..
1f9c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 17 00 00 00 25 00 04 00 41 75 64 69 ......`.......d.C>.a....%...Audi
1f9ca0 74 46 72 65 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c tFree.advapi32.dll..advapi32.dll
1f9cc0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1f9ce0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 29 00 00 00 ....61........`.......d.C>.a)...
1f9d00 24 00 04 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 $...AuditEnumerateSubCategories.
1f9d20 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 advapi32.dll..advapi32.dll/...16
1f9d40 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056643..............0.......61
1f9d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 29 00 00 00 23 00 04 00 41 75 ........`.......d.C>.a)...#...Au
1f9d80 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 ditEnumeratePerUserPolicy.advapi
1f9da0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1f9dc0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 43..............0.......58......
1f9de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 22 00 04 00 41 75 64 69 74 45 6e 75 ..`.......d.C>.a&..."...AuditEnu
1f9e00 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 merateCategories.advapi32.dll.ad
1f9e20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f9e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
1f9e60 64 aa 43 3e 84 61 30 00 00 00 21 00 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 d.C>.a0...!...AuditComputeEffect
1f9e80 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ivePolicyByToken.advapi32.dll.ad
1f9ea0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1f9ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
1f9ee0 64 aa 43 3e 84 61 2e 00 00 00 20 00 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 d.C>.a........AuditComputeEffect
1f9f00 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ivePolicyBySid.advapi32.dll.adva
1f9f20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1f9f40 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
1f9f60 43 3e 84 61 23 00 00 00 1f 00 04 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 C>.a#.......AreAnyAccessesGrante
1f9f80 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 d.advapi32.dll..advapi32.dll/...
1f9fa0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1f9fc0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 1e 00 04 00 55........`.......d.C>.a#.......
1f9fe0 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 AreAllAccessesGranted.advapi32.d
1fa000 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1fa020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
1fa040 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 1d 00 04 00 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 ......d.C>.a%.......AllocateLoca
1fa060 6c 6c 79 55 6e 69 71 75 65 49 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 llyUniqueId.advapi32.dll..advapi
1fa080 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1fa0a0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......58........`.......d.C>
1fa0c0 84 61 26 00 00 00 1c 00 04 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 .a&.......AllocateAndInitializeS
1fa0e0 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 id.advapi32.dll.advapi32.dll/...
1fa100 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1fa120 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 1b 00 04 00 55........`.......d.C>.a#.......
1fa140 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 61 64 76 61 70 69 33 32 2e 64 AdjustTokenPrivileges.advapi32.d
1fa160 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1fa180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
1fa1a0 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 1a 00 04 00 41 64 6a 75 73 74 54 6f 6b 65 6e 47 ......d.C>.a........AdjustTokenG
1fa1c0 72 6f 75 70 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c roups.advapi32.dll..advapi32.dll
1fa1e0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1fa200 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 ....57........`.......d.C>.a%...
1fa220 19 00 04 00 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 ....AddUsersToEncryptedFile.adva
1fa240 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1fa260 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6643..............0.......49....
1fa280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 18 00 04 00 41 64 64 4d 61 6e ....`.......d.C>.a........AddMan
1fa2a0 64 61 74 6f 72 79 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 datoryAce.advapi32.dll..advapi32
1fa2c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056643..............
1fa2e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......51........`.......d.C>.a
1fa300 1f 00 00 00 17 00 04 00 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 61 64 76 61 70 69 ........AddConditionalAce.advapi
1fa320 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1fa340 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 43..............0.......57......
1fa360 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 25 00 00 00 16 00 04 00 41 64 64 41 75 64 69 74 ..`.......d.C>.a%.......AddAudit
1fa380 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 AccessObjectAce.advapi32.dll..ad
1fa3a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vapi32.dll/...1636056643........
1fa3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1fa3e0 64 aa 43 3e 84 61 21 00 00 00 15 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 d.C>.a!.......AddAuditAccessAceE
1fa400 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 x.advapi32.dll..advapi32.dll/...
1fa420 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1fa440 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 14 00 04 00 51........`.......d.C>.a........
1fa460 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a AddAuditAccessAce.advapi32.dll..
1fa480 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1fa4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
1fa4c0 00 00 64 aa 43 3e 84 61 14 00 00 00 13 00 04 00 41 64 64 41 63 65 00 61 64 76 61 70 69 33 32 2e ..d.C>.a........AddAce.advapi32.
1fa4e0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advapi32.dll/...1636056643..
1fa500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
1fa520 00 00 ff ff 00 00 64 aa 43 3e 84 61 26 00 00 00 12 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e ......d.C>.a&.......AddAccessDen
1fa540 69 65 64 4f 62 6a 65 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 iedObjectAce.advapi32.dll.advapi
1fa560 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1fa580 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......54........`.......d.C>
1fa5a0 84 61 22 00 00 00 11 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 61 .a".......AddAccessDeniedAceEx.a
1fa5c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 dvapi32.dll.advapi32.dll/...1636
1fa5e0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056643..............0.......52..
1fa600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 10 00 04 00 41 64 64 41 ......`.......d.C>.a........AddA
1fa620 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ccessDeniedAce.advapi32.dll.adva
1fa640 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1fa660 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
1fa680 43 3e 84 61 27 00 00 00 0f 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 C>.a'.......AddAccessAllowedObje
1fa6a0 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ctAce.advapi32.dll..advapi32.dll
1fa6c0 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056643..............0...
1fa6e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 ....55........`.......d.C>.a#...
1fa700 0e 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 61 64 76 61 70 69 ....AddAccessAllowedAceEx.advapi
1fa720 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1fa740 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 43..............0.......53......
1fa760 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 0d 00 04 00 41 64 64 41 63 63 65 73 ..`.......d.C>.a!.......AddAcces
1fa780 73 41 6c 6c 6f 77 65 64 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 sAllowedAce.advapi32.dll..advapi
1fa7a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056643............
1fa7c0 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......75........`.......d.C>
1fa7e0 84 61 37 00 00 00 0c 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c .a7.......AccessCheckByTypeResul
1fa800 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tListAndAuditAlarmW.advapi32.dll
1fa820 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1fa840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......83........`...
1fa860 ff ff 00 00 64 aa 43 3e 84 61 3f 00 00 00 0b 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 ....d.C>.a?.......AccessCheckByT
1fa880 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 ypeResultListAndAuditAlarmByHand
1fa8a0 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 leW.advapi32.dll..advapi32.dll/.
1fa8c0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1fa8e0 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 3f 00 00 00 0a 00 ..83........`.......d.C>.a?.....
1fa900 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 ..AccessCheckByTypeResultListAnd
1fa920 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c AuditAlarmByHandleA.advapi32.dll
1fa940 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1fa960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......75........`...
1fa980 ff ff 00 00 64 aa 43 3e 84 61 37 00 00 00 09 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 ....d.C>.a7.......AccessCheckByT
1fa9a0 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 ypeResultListAndAuditAlarmA.adva
1fa9c0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1fa9e0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6643..............0.......61....
1faa00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 29 00 00 00 08 00 04 00 41 63 63 65 73 73 ....`.......d.C>.a).......Access
1faa20 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 61 64 76 61 70 69 33 32 2e 64 CheckByTypeResultList.advapi32.d
1faa40 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advapi32.dll/...1636056643..
1faa60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
1faa80 00 00 ff ff 00 00 64 aa 43 3e 84 61 2d 00 00 00 07 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 ......d.C>.a-.......AccessCheckB
1faaa0 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c yTypeAndAuditAlarmW.advapi32.dll
1faac0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1faae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
1fab00 ff ff 00 00 64 aa 43 3e 84 61 2d 00 00 00 06 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 ....d.C>.a-.......AccessCheckByT
1fab20 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ypeAndAuditAlarmA.advapi32.dll..
1fab40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1fab60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
1fab80 00 00 64 aa 43 3e 84 61 1f 00 00 00 05 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 ..d.C>.a........AccessCheckByTyp
1faba0 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.advapi32.dll..advapi32.dll/...
1fabc0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1fabe0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 04 00 04 00 59........`.......d.C>.a'.......
1fac00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 AccessCheckAndAuditAlarmW.advapi
1fac20 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..advapi32.dll/...16360566
1fac40 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 43..............0.......59......
1fac60 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 27 00 00 00 03 00 04 00 41 63 63 65 73 73 43 68 ..`.......d.C>.a'.......AccessCh
1fac80 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a eckAndAuditAlarmA.advapi32.dll..
1faca0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advapi32.dll/...1636056643......
1facc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
1face0 00 00 64 aa 43 3e 84 61 19 00 00 00 02 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 00 61 64 76 61 ..d.C>.a........AccessCheck.adva
1fad00 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..advapi32.dll/...163605
1fad20 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6643..............0.......54....
1fad40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 01 00 04 00 41 62 6f 72 74 53 ....`.......d.C>.a".......AbortS
1fad60 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ystemShutdownW.advapi32.dll.adva
1fad80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056643..........
1fada0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
1fadc0 43 3e 84 61 22 00 00 00 00 00 04 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 C>.a".......AbortSystemShutdownA
1fade0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .advapi32.dll.advapi32.dll/...16
1fae00 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056643..............0.......28
1fae20 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 43 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d...C>.a.............d
1fae40 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
1fae60 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
1fae80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1faea0 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
1faec0 00 00 0c 61 64 76 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...advapi32.dll'................
1faee0 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
1faf00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
1faf20 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 .................advapi32_NULL_T
1faf40 48 55 4e 4b 5f 44 41 54 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 HUNK_DATA.advapi32.dll/...163605
1faf60 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 6643..............0.......251...
1faf80 20 20 20 20 60 0a 64 aa 02 00 43 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...C>.a.............debug
1fafa0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
1fafc0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
1fafe0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 64 76 61 70 69 33 32 2e ......@.0..............advapi32.
1fb000 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
1fb020 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
1fb040 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
1fb060 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1fb080 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 ..advapi32.dll/...1636056643....
1fb0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......498.......`.d.
1fb0c0 03 00 43 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..C>.a.............debug$S......
1fb0e0 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
1fb100 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
1fb120 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
1fb140 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 64 76 61 70 69 33 32 2e ......@................advapi32.
1fb160 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
1fb180 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
1fb1a0 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 64 ..............................ad
1fb1c0 76 61 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 vapi32.dll..@comp.id.u..........
1fb1e0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
1fb200 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
1fb220 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
1fb240 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
1fb260 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 33 32 00 5f 5f 4e __IMPORT_DESCRIPTOR_advapi32.__N
1fb280 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 61 70 69 33 32 5f ULL_IMPORT_DESCRIPTOR..advapi32_
1fb2a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.advpack.dll/....
1fb2c0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1fb2e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 31 00 04 00 55........`.......d.C>.a#...1...
1fb300 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 61 64 76 70 61 63 6b 2e 64 UserUnInstStubWrapperW.advpack.d
1fb320 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advpack.dll/....1636056643..
1fb340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
1fb360 00 00 ff ff 00 00 64 aa 43 3e 84 61 23 00 00 00 30 00 04 00 55 73 65 72 55 6e 49 6e 73 74 53 74 ......d.C>.a#...0...UserUnInstSt
1fb380 75 62 57 72 61 70 70 65 72 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e ubWrapperA.advpack.dll..advpack.
1fb3a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056643..............
1fb3c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......53........`.......d.C>.a
1fb3e0 21 00 00 00 2f 00 04 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 61 64 76 !.../...UserInstStubWrapperW.adv
1fb400 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 pack.dll..advpack.dll/....163605
1fb420 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6643..............0.......53....
1fb440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 2e 00 04 00 55 73 65 72 49 6e ....`.......d.C>.a!.......UserIn
1fb460 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 stStubWrapperA.advpack.dll..advp
1fb480 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 ack.dll/....1636056643..........
1fb4a0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
1fb4c0 43 3e 84 61 20 00 00 00 2d 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 C>.a....-...TranslateInfStringW.
1fb4e0 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 advpack.dll.advpack.dll/....1636
1fb500 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056643..............0.......54..
1fb520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 2c 00 04 00 54 72 61 6e ......`.......d.C>.a"...,...Tran
1fb540 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 slateInfStringExW.advpack.dll.ad
1fb560 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vpack.dll/....1636056643........
1fb580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
1fb5a0 64 aa 43 3e 84 61 22 00 00 00 2b 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 d.C>.a"...+...TranslateInfString
1fb5c0 45 78 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 ExA.advpack.dll.advpack.dll/....
1fb5e0 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1fb600 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 2a 00 04 00 52........`.......d.C>.a....*...
1fb620 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 TranslateInfStringA.advpack.dll.
1fb640 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advpack.dll/....1636056643......
1fb660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
1fb680 00 00 64 aa 43 3e 84 61 21 00 00 00 29 00 04 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c ..d.C>.a!...)...SetPerUserSecVal
1fb6a0 75 65 73 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 uesW.advpack.dll..advpack.dll/..
1fb6c0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1fb6e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 28 00 ..53........`.......d.C>.a!...(.
1fb700 04 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 61 64 76 70 61 63 6b 2e 64 ..SetPerUserSecValuesA.advpack.d
1fb720 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advpack.dll/....1636056643..
1fb740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
1fb760 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 27 00 04 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d ......d.C>.a....'...RunSetupComm
1fb780 61 6e 64 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 andW.advpack.dll..advpack.dll/..
1fb7a0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1fb7c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1d 00 00 00 26 00 ..49........`.......d.C>.a....&.
1fb7e0 04 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a ..RunSetupCommandA.advpack.dll..
1fb800 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advpack.dll/....1636056643......
1fb820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
1fb840 00 00 64 aa 43 3e 84 61 1c 00 00 00 25 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 ..d.C>.a....%...RegSaveRestoreW.
1fb860 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 advpack.dll.advpack.dll/....1636
1fb880 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056643..............0.......53..
1fb8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 21 00 00 00 24 00 04 00 52 65 67 53 ......`.......d.C>.a!...$...RegS
1fb8c0 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 aveRestoreOnINFW.advpack.dll..ad
1fb8e0 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 vpack.dll/....1636056643........
1fb900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1fb920 64 aa 43 3e 84 61 21 00 00 00 23 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e d.C>.a!...#...RegSaveRestoreOnIN
1fb940 46 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 FA.advpack.dll..advpack.dll/....
1fb960 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1fb980 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 22 00 04 00 48........`.......d.C>.a...."...
1fb9a0 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 RegSaveRestoreA.advpack.dll.advp
1fb9c0 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 ack.dll/....1636056643..........
1fb9e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
1fba00 43 3e 84 61 1b 00 00 00 21 00 04 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 61 64 76 70 61 C>.a....!...RegRestoreAllW.advpa
1fba20 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ck.dll..advpack.dll/....16360566
1fba40 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 43..............0.......47......
1fba60 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 20 00 04 00 52 65 67 52 65 73 74 6f ..`.......d.C>.a........RegResto
1fba80 72 65 41 6c 6c 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f reAllA.advpack.dll..advpack.dll/
1fbaa0 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056643..............0...
1fbac0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 18 00 00 00 ....44........`.......d.C>.a....
1fbae0 1f 00 04 00 52 65 67 49 6e 73 74 61 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 ....RegInstallW.advpack.dll.advp
1fbb00 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 ack.dll/....1636056643..........
1fbb20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
1fbb40 43 3e 84 61 18 00 00 00 1e 00 04 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 61 64 76 70 61 63 6b 2e C>.a........RegInstallA.advpack.
1fbb60 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 dll.advpack.dll/....1636056643..
1fbb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
1fbba0 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 1d 00 04 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f ......d.C>.a".......RebootCheckO
1fbbc0 6e 49 6e 73 74 61 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c nInstallW.advpack.dll.advpack.dl
1fbbe0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056643..............0.
1fbc00 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 ......54........`.......d.C>.a".
1fbc20 00 00 1c 00 04 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 61 64 76 70 ......RebootCheckOnInstallA.advp
1fbc40 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ack.dll.advpack.dll/....16360566
1fbc60 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 43..............0.......47......
1fbc80 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 1b 00 04 00 4f 70 65 6e 49 4e 46 45 ..`.......d.C>.a........OpenINFE
1fbca0 6e 67 69 6e 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f ngineW.advpack.dll..advpack.dll/
1fbcc0 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056643..............0...
1fbce0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 ....47........`.......d.C>.a....
1fbd00 1a 00 04 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a ....OpenINFEngineA.advpack.dll..
1fbd20 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advpack.dll/....1636056643......
1fbd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
1fbd60 00 00 64 aa 43 3e 84 61 1b 00 00 00 19 00 04 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 61 ..d.C>.a........NeedRebootInit.a
1fbd80 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 dvpack.dll..advpack.dll/....1636
1fbda0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056643..............0.......43..
1fbdc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 17 00 00 00 18 00 04 00 4e 65 65 64 ......`.......d.C>.a........Need
1fbde0 52 65 62 6f 6f 74 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f Reboot.advpack.dll..advpack.dll/
1fbe00 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056643..............0...
1fbe20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1e 00 00 00 ....50........`.......d.C>.a....
1fbe40 17 00 04 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 61 64 76 70 61 63 6b 2e 64 6c ....LaunchINFSectionW.advpack.dl
1fbe60 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 l.advpack.dll/....1636056643....
1fbe80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
1fbea0 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 16 00 04 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 ....d.C>.a........LaunchINFSecti
1fbec0 6f 6e 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 onExW.advpack.dll.advpack.dll/..
1fbee0 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1fbf00 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 16 00 00 00 15 00 ..42........`.......d.C>.a......
1fbf20 04 00 49 73 4e 54 41 64 6d 69 6e 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e ..IsNTAdmin.advpack.dll.advpack.
1fbf40 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056643..............
1fbf60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 0.......52........`.......d.C>.a
1fbf80 20 00 00 00 14 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 61 64 76 70 ........GetVersionFromFileW.advp
1fbfa0 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ack.dll.advpack.dll/....16360566
1fbfc0 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 43..............0.......54......
1fbfe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 13 00 04 00 47 65 74 56 65 72 73 69 ..`.......d.C>.a".......GetVersi
1fc000 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 onFromFileExW.advpack.dll.advpac
1fc020 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....1636056643............
1fc040 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e ..0.......54........`.......d.C>
1fc060 84 61 22 00 00 00 12 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 .a".......GetVersionFromFileExA.
1fc080 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 advpack.dll.advpack.dll/....1636
1fc0a0 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056643..............0.......52..
1fc0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 20 00 00 00 11 00 04 00 47 65 74 56 ......`.......d.C>.a........GetV
1fc0e0 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 ersionFromFileA.advpack.dll.advp
1fc100 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 ack.dll/....1636056643..........
1fc120 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
1fc140 43 3e 84 61 1d 00 00 00 10 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 61 64 76 C>.a........FileSaveRestoreW.adv
1fc160 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 pack.dll..advpack.dll/....163605
1fc180 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6643..............0.......54....
1fc1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 0f 00 04 00 46 69 6c 65 53 61 ....`.......d.C>.a".......FileSa
1fc1c0 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 veRestoreOnINFW.advpack.dll.advp
1fc1e0 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 ack.dll/....1636056643..........
1fc200 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
1fc220 43 3e 84 61 22 00 00 00 0e 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 C>.a".......FileSaveRestoreOnINF
1fc240 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 A.advpack.dll.advpack.dll/....16
1fc260 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056643..............0.......54
1fc280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 22 00 00 00 0d 00 04 00 46 69 ........`.......d.C>.a".......Fi
1fc2a0 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 leSaveMarkNotExistW.advpack.dll.
1fc2c0 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 advpack.dll/....1636056643......
1fc2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
1fc300 00 00 64 aa 43 3e 84 61 22 00 00 00 0c 00 04 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 ..d.C>.a".......FileSaveMarkNotE
1fc320 78 69 73 74 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 xistA.advpack.dll.advpack.dll/..
1fc340 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056643..............0.....
1fc360 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1a 00 00 00 0b 00 ..46........`.......d.C>.a......
1fc380 04 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 ..ExtractFilesW.advpack.dll.advp
1fc3a0 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 ack.dll/....1636056643..........
1fc3c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
1fc3e0 43 3e 84 61 1a 00 00 00 0a 00 04 00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 61 64 76 70 61 63 C>.a........ExtractFilesA.advpac
1fc400 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 k.dll.advpack.dll/....1636056643
1fc420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
1fc440 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 18 00 00 00 09 00 04 00 45 78 65 63 75 74 65 43 61 62 `.......d.C>.a........ExecuteCab
1fc460 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 W.advpack.dll.advpack.dll/....16
1fc480 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056643..............0.......44
1fc4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 18 00 00 00 08 00 04 00 45 78 ........`.......d.C>.a........Ex
1fc4c0 65 63 75 74 65 43 61 62 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c ecuteCabA.advpack.dll.advpack.dl
1fc4e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056643..............0.
1fc500 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 15 00 ......41........`.......d.C>.a..
1fc520 00 00 07 00 04 00 44 65 6c 4e 6f 64 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 ......DelNodeW.advpack.dll..advp
1fc540 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 ack.dll/....1636056643..........
1fc560 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
1fc580 43 3e 84 61 1d 00 00 00 06 00 04 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 61 64 76 C>.a........DelNodeRunDLL32W.adv
1fc5a0 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 pack.dll..advpack.dll/....163605
1fc5c0 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6643..............0.......41....
1fc5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 15 00 00 00 05 00 04 00 44 65 6c 4e 6f 64 ....`.......d.C>.a........DelNod
1fc600 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 eA.advpack.dll..advpack.dll/....
1fc620 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056643..............0.......
1fc640 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1b 00 00 00 04 00 04 00 47........`.......d.C>.a........
1fc660 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 CloseINFEngine.advpack.dll..advp
1fc680 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 ack.dll/....1636056643..........
1fc6a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
1fc6c0 43 3e 84 61 1c 00 00 00 03 00 04 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 61 64 76 70 C>.a........AdvInstallFileW.advp
1fc6e0 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ack.dll.advpack.dll/....16360566
1fc700 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 43..............0.......48......
1fc720 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1c 00 00 00 02 00 04 00 41 64 76 49 6e 73 74 61 ..`.......d.C>.a........AdvInsta
1fc740 6c 6c 46 69 6c 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f llFileA.advpack.dll.advpack.dll/
1fc760 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056643..............0...
1fc780 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 ....51........`.......d.C>.a....
1fc7a0 01 00 04 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 61 64 76 70 61 63 6b 2e 64 ....AddDelBackupEntryW.advpack.d
1fc7c0 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 ll..advpack.dll/....1636056643..
1fc7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
1fc800 00 00 ff ff 00 00 64 aa 43 3e 84 61 1f 00 00 00 00 00 04 00 41 64 64 44 65 6c 42 61 63 6b 75 70 ......d.C>.a........AddDelBackup
1fc820 45 6e 74 72 79 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f EntryA.advpack.dll..advpack.dll/
1fc840 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056643..............0...
1fc860 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 43 3e 84 61 dd 00 00 00 02 00 00 00 ....286.......`.d...C>.a........
1fc880 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
1fc8a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
1fc8c0 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
1fc8e0 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
1fc900 12 00 09 00 00 00 00 00 0b 61 64 76 70 61 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........advpack.dll'...........
1fc920 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
1fc940 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
1fc960 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 61 64 76 70 61 63 6b 5f 4e 55 ......................advpack_NU
1fc980 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 LL_THUNK_DATA.advpack.dll/....16
1fc9a0 33 36 30 35 36 36 34 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36056643..............0.......25
1fc9c0 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 43 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d...C>.a.............d
1fc9e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
1fca00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
1fca20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 64 76 70 61 ..........@.0..............advpa
1fca40 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 ck.dll'....................u.Mic
1fca60 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
1fca80 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
1fcaa0 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
1fcac0 54 4f 52 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 34 33 20 20 TOR.advpack.dll/....1636056643..
1fcae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
1fcb00 64 aa 03 00 43 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...C>.a.............debug$S....
1fcb20 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
1fcb40 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
1fcb60 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
1fcb80 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 64 76 70 61 63 6b ........@................advpack
1fcba0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
1fcbc0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
1fcbe0 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 ...............................a
1fcc00 64 76 70 61 63 6b 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 dvpack.dll.@comp.id.u...........
1fcc20 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
1fcc40 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
1fcc60 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
1fcc80 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
1fcca0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_advpack.__NUL
1fccc0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c L_IMPORT_DESCRIPTOR..advpack_NUL
1fcce0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 L_THUNK_DATA..amsi.dll/.......16
1fcd00 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056644..............0.......46
1fcd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 1a 00 00 00 06 00 04 00 41 6d ........`.......d.D>.a........Am
1fcd40 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c siUninitialize.amsi.dll.amsi.dll
1fcd60 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......1636056644..............
1fcd80 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 0.......44........`.......d.D>.a
1fcda0 18 00 00 00 05 00 04 00 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 61 6d 73 69 2e 64 6c 6c 00 ........AmsiScanString.amsi.dll.
1fcdc0 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 amsi.dll/.......1636056644......
1fcde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
1fce00 00 00 64 aa 44 3e 84 61 18 00 00 00 04 00 04 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 61 ..d.D>.a........AmsiScanBuffer.a
1fce20 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 msi.dll.amsi.dll/.......16360566
1fce40 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 44..............0.......45......
1fce60 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 19 00 00 00 03 00 04 00 41 6d 73 69 4f 70 65 6e ..`.......d.D>.a........AmsiOpen
1fce80 53 65 73 73 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 Session.amsi.dll..amsi.dll/.....
1fcea0 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056644..............0.....
1fcec0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 1d 00 00 00 02 00 ..49........`.......d.D>.a......
1fcee0 04 00 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 0a ..AmsiNotifyOperation.amsi.dll..
1fcf00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 amsi.dll/.......1636056644......
1fcf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
1fcf40 00 00 64 aa 44 3e 84 61 18 00 00 00 01 00 04 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 61 ..d.D>.a........AmsiInitialize.a
1fcf60 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 msi.dll.amsi.dll/.......16360566
1fcf80 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 44..............0.......46......
1fcfa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 1a 00 00 00 00 00 04 00 41 6d 73 69 43 6c 6f 73 ..`.......d.D>.a........AmsiClos
1fcfc0 65 53 65 73 73 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 eSession.amsi.dll.amsi.dll/.....
1fcfe0 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056644..............0.....
1fd000 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 44 3e 84 61 da 00 00 00 02 00 00 00 00 00 ..280.......`.d...D>.a..........
1fd020 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........>.............
1fd040 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 ......@..B.idata$5..............
1fd060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1fd080 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 ......................@.@.......
1fd0a0 09 00 00 00 00 00 08 61 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .......amsi.dll'................
1fd0c0 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
1fd0e0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
1fd100 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .................amsi_NULL_THUNK
1fd120 5f 44 41 54 41 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 _DATA.amsi.dll/.......1636056644
1fd140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 20 20 20 20 20 20 ..............0.......247.......
1fd160 60 0a 64 aa 02 00 44 3e 84 61 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...D>.a.............debug$S..
1fd180 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......>...d...............@..B.i
1fd1a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
1fd1c0 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 61 6d 73 69 2e 64 6c 6c 27 00 13 10 07 ..@.0..............amsi.dll'....
1fd1e0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
1fd200 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
1fd220 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
1fd240 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 6d 73 69 2e 64 __NULL_IMPORT_DESCRIPTOR..amsi.d
1fd260 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 ll/.......1636056644............
1fd280 20 20 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 44 3e 84 61 06 01 ..0.......482.......`.d...D>.a..
1fd2a0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 ...........debug$S........>.....
1fd2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
1fd2e0 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
1fd300 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1fd320 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 61 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...............amsi.dll'........
1fd340 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
1fd360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
1fd380 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 6d 73 69 2e 64 6c 6c 00 00 40 63 6f 6d ..................amsi.dll..@com
1fd3a0 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
1fd3c0 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
1fd3e0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
1fd400 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 ......h.......................6.
1fd420 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............L...__IMPORT_DESCRIP
1fd440 54 4f 52 5f 61 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f TOR_amsi.__NULL_IMPORT_DESCRIPTO
1fd460 52 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 30 20 20 20 20 20 20 R..amsi_NULL_THUNK_DATA./0......
1fd480 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056644..............
1fd4a0 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 0.......94........`.......d.D>.a
1fd4c0 4a 00 00 00 09 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 J.......VerifyPackageRelativeApp
1fd4e0 6c 69 63 61 74 69 6f 6e 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 licationId.api-ms-win-appmodel-r
1fd500 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 untime-l1-1-1.dll./0............
1fd520 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056644..............0.....
1fd540 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 37 00 00 00 08 00 ..75........`.......d.D>.a7.....
1fd560 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 ..VerifyPackageId.api-ms-win-app
1fd580 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 model-runtime-l1-1-1.dll../0....
1fd5a0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056644............
1fd5c0 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e ..0.......81........`.......d.D>
1fd5e0 84 61 3d 00 00 00 07 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 .a=.......VerifyPackageFullName.
1fd600 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 api-ms-win-appmodel-runtime-l1-1
1fd620 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 -1.dll../0..............16360566
1fd640 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 44..............0.......83......
1fd660 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 3f 00 00 00 06 00 04 00 56 65 72 69 66 79 50 61 ..`.......d.D>.a?.......VerifyPa
1fd680 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f ckageFamilyName.api-ms-win-appmo
1fd6a0 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 del-runtime-l1-1-1.dll../0......
1fd6c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056644..............
1fd6e0 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 0.......88........`.......d.D>.a
1fd700 44 00 00 00 05 00 04 00 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 D.......VerifyApplicationUserMod
1fd720 65 6c 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 elId.api-ms-win-appmodel-runtime
1fd740 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 -l1-1-1.dll./0..............1636
1fd760 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 056644..............0.......92..
1fd780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 48 00 00 00 04 00 04 00 4f 70 65 6e ......`.......d.D>.aH.......Open
1fd7a0 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 61 70 69 PackageInfoByFullNameForUser.api
1fd7c0 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e -ms-win-appmodel-runtime-l1-1-1.
1fd7e0 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 dll./0..............1636056644..
1fd800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a ............0.......82........`.
1fd820 00 00 ff ff 00 00 64 aa 44 3e 84 61 3e 00 00 00 03 00 04 00 47 65 74 53 74 61 67 65 64 50 61 63 ......d.D>.a>.......GetStagedPac
1fd840 6b 61 67 65 4f 72 69 67 69 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 kageOrigin.api-ms-win-appmodel-r
1fd860 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 untime-l1-1-1.dll./0............
1fd880 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056644..............0.....
1fd8a0 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 43 00 00 00 02 00 ..87........`.......d.D>.aC.....
1fd8c0 04 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 ..GetPackageFullNameFromToken.ap
1fd8e0 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 i-ms-win-appmodel-runtime-l1-1-1
1fd900 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 .dll../0..............1636056644
1fd920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 ..............0.......89........
1fd940 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 45 00 00 00 01 00 04 00 47 65 74 50 61 63 6b 61 67 65 `.......d.D>.aE.......GetPackage
1fd960 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 FamilyNameFromToken.api-ms-win-a
1fd980 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 ppmodel-runtime-l1-1-1.dll../0..
1fd9a0 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 ............1636056644..........
1fd9c0 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......94........`.......d.
1fd9e0 44 3e 84 61 4a 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f D>.aJ.......GetApplicationUserMo
1fda00 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 delIdFromToken.api-ms-win-appmod
1fda20 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 el-runtime-l1-1-1.dll./0........
1fda40 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056644..............0.
1fda60 20 20 20 20 20 20 33 34 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 44 3e 84 61 f8 00 00 00 02 00 ......340.......`.d...D>.a......
1fda80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 .......debug$S........\.........
1fdaa0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
1fdac0 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
1fdae0 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
1fdb00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 ..-.......&api-ms-win-appmodel-r
1fdb20 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 untime-l1-1-1.dll'..............
1fdb40 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
1fdb60 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
1fdb80 04 00 00 00 00 00 00 00 02 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 ..............8....api-ms-win-ap
1fdba0 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b pmodel-runtime-l1-1-1_NULL_THUNK
1fdbc0 5f 44 41 54 41 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 _DATA./0..............1636056644
1fdbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 37 20 20 20 20 20 20 20 ..............0.......277.......
1fdc00 60 0a 64 aa 02 00 44 3e 84 61 d4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...D>.a.............debug$S..
1fdc20 00 00 00 00 00 00 5c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......\...d...............@..B.i
1fdc40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
1fdc60 00 00 40 00 30 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 ..@.0.....-.......&api-ms-win-ap
1fdc80 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 pmodel-runtime-l1-1-1.dll'......
1fdca0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
1fdcc0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
1fdce0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1fdd00 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 30 20 20 20 20 20 20 NULL_IMPORT_DESCRIPTOR../0......
1fdd20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056644..............
1fdd40 30 20 20 20 20 20 20 20 36 30 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 44 3e 84 61 42 01 00 00 0.......602.......`.d...D>.aB...
1fdd60 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 .........debug$S........\.......
1fdd80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
1fdda0 14 00 00 00 e8 00 00 00 fc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
1fddc0 00 00 00 00 00 00 00 00 28 00 00 00 1a 01 00 00 fc 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........(...................@...
1fdde0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c ....-.......&api-ms-win-appmodel
1fde00 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 -runtime-l1-1-1.dll'............
1fde20 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
1fde40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
1fde60 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 ..............api-ms-win-appmode
1fde80 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 l-runtime-l1-1-1.dll..@comp.id.u
1fdea0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
1fdec0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
1fdee0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
1fdf00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 h.....;.................T.......
1fdf20 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ..........__IMPORT_DESCRIPTOR_ap
1fdf40 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 i-ms-win-appmodel-runtime-l1-1-1
1fdf60 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
1fdf80 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 s-win-appmodel-runtime-l1-1-1_NU
1fdfa0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 LL_THUNK_DATA./39.............16
1fdfc0 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 36056644..............0.......91
1fdfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 47 00 00 00 04 00 04 00 47 65 ........`.......d.D>.aG.......Ge
1fe000 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 61 70 tStagedPackagePathByFullName2.ap
1fe020 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 i-ms-win-appmodel-runtime-l1-1-3
1fe040 2e 64 6c 6c 00 0a 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 .dll../39.............1636056644
1fe060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..............0.......85........
1fe080 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 41 00 00 00 03 00 04 00 47 65 74 50 61 63 6b 61 67 65 `.......d.D>.aA.......GetPackage
1fe0a0 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f PathByFullName2.api-ms-win-appmo
1fe0c0 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 33 39 20 20 20 20 20 del-runtime-l1-1-3.dll../39.....
1fe0e0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056644..............
1fe100 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 0.......75........`.......d.D>.a
1fe120 37 00 00 00 02 00 04 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 61 70 69 2d 6d 73 2d 77 7.......GetPackageInfo2.api-ms-w
1fe140 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a in-appmodel-runtime-l1-1-3.dll..
1fe160 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 /39.............1636056644......
1fe180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......82........`.....
1fe1a0 00 00 64 aa 44 3e 84 61 3e 00 00 00 01 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 ..d.D>.a>.......GetCurrentPackag
1fe1c0 65 50 61 74 68 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 ePath2.api-ms-win-appmodel-runti
1fe1e0 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 me-l1-1-3.dll./39.............16
1fe200 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 36056644..............0.......82
1fe220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 3e 00 00 00 00 00 04 00 47 65 ........`.......d.D>.a>.......Ge
1fe240 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d tCurrentPackageInfo2.api-ms-win-
1fe260 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 33 39 20 appmodel-runtime-l1-1-3.dll./39.
1fe280 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 ............1636056644..........
1fe2a0 20 20 20 20 30 20 20 20 20 20 20 20 33 34 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 44 3e 84 61 ....0.......340.......`.d...D>.a
1fe2c0 f8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 .............debug$S........\...
1fe2e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
1fe300 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
1fe320 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
1fe340 40 00 40 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d @.@.....-.......&api-ms-win-appm
1fe360 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 odel-runtime-l1-1-3.dll'........
1fe380 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
1fe3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
1fe3c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d ....................8....api-ms-
1fe3e0 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c win-appmodel-runtime-l1-1-3_NULL
1fe400 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _THUNK_DATA./39.............1636
1fe420 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 37 20 056644..............0.......277.
1fe440 20 20 20 20 20 20 60 0a 64 aa 02 00 44 3e 84 61 d4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...D>.a.............deb
1fe460 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........\...d...............
1fe480 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c0 00 00 00 00 00 00 00 @..B.idata$3....................
1fe4a0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d ........@.0.....-.......&api-ms-
1fe4c0 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 win-appmodel-runtime-l1-1-3.dll'
1fe4e0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
1fe500 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
1fe520 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
1fe540 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 ....__NULL_IMPORT_DESCRIPTOR../3
1fe560 39 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 9.............1636056644........
1fe580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 44 3e ......0.......602.......`.d...D>
1fe5a0 84 61 42 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 .aB............debug$S........\.
1fe5c0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
1fe5e0 00 00 00 00 00 00 14 00 00 00 e8 00 00 00 fc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
1fe600 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1a 01 00 00 fc 00 00 00 00 00 00 00 00 00 data$6........(.................
1fe620 00 00 40 00 20 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 ..@.......-.......&api-ms-win-ap
1fe640 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 pmodel-runtime-l1-1-3.dll'......
1fe660 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
1fe680 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
1fe6a0 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 ....................api-ms-win-a
1fe6c0 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 40 63 6f 6d ppmodel-runtime-l1-1-3.dll..@com
1fe6e0 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
1fe700 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
1fe720 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
1fe740 00 c0 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 ......h.....;.................T.
1fe760 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ................__IMPORT_DESCRIP
1fe780 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d TOR_api-ms-win-appmodel-runtime-
1fe7a0 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-3.__NULL_IMPORT_DESCRIPTOR.
1fe7c0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d .api-ms-win-appmodel-runtime-l1-
1fe7e0 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 38 20 20 20 20 20 20 20 20 20 1-3_NULL_THUNK_DATA./78.........
1fe800 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056644..............0...
1fe820 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 38 00 00 00 ....76........`.......d.D>.a8...
1fe840 00 00 04 00 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 61 70 69 2d 6d 73 2d 77 ....IsApiSetImplemented.api-ms-w
1fe860 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 20 in-core-apiquery-l2-1-0.dll./78.
1fe880 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 ............1636056644..........
1fe8a0 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 44 3e 84 61 ....0.......334.......`.d...D>.a
1fe8c0 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 .............debug$S........Y...
1fe8e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
1fe900 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
1fe920 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
1fe940 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.@.....*.......#api-ms-win-core
1fe960 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 -apiquery-l2-1-0.dll'...........
1fe980 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
1fe9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
1fe9c0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................5....api-ms-win
1fe9e0 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b -core-apiquery-l2-1-0_NULL_THUNK
1fea00 5f 44 41 54 41 00 2f 37 38 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 _DATA./78.............1636056644
1fea20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 ..............0.......274.......
1fea40 60 0a 64 aa 02 00 44 3e 84 61 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...D>.a.............debug$S..
1fea60 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......Y...d...............@..B.i
1fea80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
1feaa0 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.0.....*.......#api-ms-win-co
1feac0 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 re-apiquery-l2-1-0.dll'.........
1feae0 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
1feb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ...................@comp.id.u...
1feb20 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
1feb40 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 37 38 20 20 20 20 20 20 20 20 20 L_IMPORT_DESCRIPTOR./78.........
1feb60 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056644..............0...
1feb80 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 44 3e 84 61 3b 01 00 00 08 00 00 00 ....589.......`.d...D>.a;.......
1feba0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........Y...........
1febc0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
1febe0 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
1fec00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ....$...................@.......
1fec20 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 *.......#api-ms-win-core-apiquer
1fec40 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 y-l2-1-0.dll'...................
1fec60 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
1fec80 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
1feca0 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d .......api-ms-win-core-apiquery-
1fecc0 6c 32 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 l2-1-0.dll.@comp.id.u...........
1fece0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
1fed00 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
1fed20 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 ...h..idata$5@.......h.....8....
1fed40 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f .............Q................._
1fed60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
1fed80 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 re-apiquery-l2-1-0.__NULL_IMPORT
1feda0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 _DESCRIPTOR..api-ms-win-core-api
1fedc0 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 query-l2-1-0_NULL_THUNK_DATA../1
1fede0 31 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 14............1636056644........
1fee00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......92........`.......
1fee20 64 aa 44 3e 84 61 48 00 00 00 00 00 04 00 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 d.D>.aH.......RaiseCustomSystemE
1fee40 76 65 6e 74 54 72 69 67 67 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b ventTrigger.api-ms-win-core-back
1fee60 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 34 20 20 20 20 20 20 groundtask-l1-1-0.dll./114......
1fee80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056644..............0.
1feea0 20 20 20 20 20 20 33 34 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 44 3e 84 61 fb 00 00 00 02 00 ......346.......`.d...D>.a......
1feec0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 .......debug$S........_.........
1feee0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
1fef00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
1fef20 00 00 00 00 00 00 08 00 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
1fef40 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 ..0.......)api-ms-win-core-backg
1fef60 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 roundtask-l1-1-0.dll'...........
1fef80 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
1fefa0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
1fefc0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................;....api-ms-win
1fefe0 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c -core-backgroundtask-l1-1-0_NULL
1ff000 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _THUNK_DATA./114............1636
1ff020 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 056644..............0.......280.
1ff040 20 20 20 20 20 20 60 0a 64 aa 02 00 44 3e 84 61 d7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...D>.a.............deb
1ff060 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........_...d...............
1ff080 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c3 00 00 00 00 00 00 00 @..B.idata$3....................
1ff0a0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d ........@.0.....0.......)api-ms-
1ff0c0 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 win-core-backgroundtask-l1-1-0.d
1ff0e0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
1ff100 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
1ff120 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
1ff140 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
1ff160 2f 31 31 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 /114............1636056644......
1ff180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......613.......`.d...
1ff1a0 44 3e 84 61 47 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 D>.aG............debug$S........
1ff1c0 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 _...................@..B.idata$2
1ff1e0 00 00 00 00 00 00 00 00 14 00 00 00 eb 00 00 00 ff 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
1ff200 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1d 01 00 00 ff 00 00 00 00 00 00 00 .idata$6........*...............
1ff220 00 00 00 00 40 00 20 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......0.......)api-ms-win-
1ff240 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 core-backgroundtask-l1-1-0.dll'.
1ff260 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
1ff280 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
1ff2a0 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d .........................api-ms-
1ff2c0 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 win-core-backgroundtask-l1-1-0.d
1ff2e0 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
1ff300 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
1ff320 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
1ff340 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....>............
1ff360 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....W.................__IMPORT_
1ff380 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 DESCRIPTOR_api-ms-win-core-backg
1ff3a0 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 roundtask-l1-1-0.__NULL_IMPORT_D
1ff3c0 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 ESCRIPTOR..api-ms-win-core-backg
1ff3e0 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 roundtask-l1-1-0_NULL_THUNK_DATA
1ff400 00 0a 2f 31 35 36 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 ../156............1636056644....
1ff420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
1ff440 ff ff 00 00 64 aa 44 3e 84 61 2d 00 00 00 00 00 04 00 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 61 ....d.D>.a-.......OpenCommPort.a
1ff460 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a pi-ms-win-core-comm-l1-1-1.dll..
1ff480 2f 31 35 36 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 /156............1636056644......
1ff4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......326.......`.d...
1ff4c0 44 3e 84 61 f1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 D>.a.............debug$S........
1ff4e0 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 U...................@..B.idata$5
1ff500 00 00 00 00 00 00 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
1ff520 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
1ff540 00 00 00 00 40 00 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....&........api-ms-win-
1ff560 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 core-comm-l1-1-1.dll'...........
1ff580 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
1ff5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
1ff5c0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................1....api-ms-win
1ff5e0 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 -core-comm-l1-1-1_NULL_THUNK_DAT
1ff600 41 00 2f 31 35 36 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 A./156............1636056644....
1ff620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......270.......`.d.
1ff640 02 00 44 3e 84 61 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..D>.a.............debug$S......
1ff660 00 00 55 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..U...d...............@..B.idata
1ff680 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
1ff6a0 30 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 0.....&........api-ms-win-core-c
1ff6c0 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 omm-l1-1-1.dll'.................
1ff6e0 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
1ff700 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
1ff720 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
1ff740 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 35 36 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _DESCRIPTOR./156............1636
1ff760 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 33 20 056644..............0.......573.
1ff780 20 20 20 20 20 20 60 0a 64 aa 03 00 44 3e 84 61 33 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...D>.a3............deb
1ff7a0 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........U...................
1ff7c0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 00 00 f5 00 00 00 @..B.idata$2....................
1ff7e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ........@.0..idata$6............
1ff800 13 01 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 09 00 00 00 00 00 ................@.......&.......
1ff820 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c .api-ms-win-core-comm-l1-1-1.dll
1ff840 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
1ff860 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
1ff880 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d ...........................api-m
1ff8a0 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 s-win-core-comm-l1-1-1.dll.@comp
1ff8c0 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
1ff8e0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
1ff900 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
1ff920 c0 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 .....h.....4.................M..
1ff940 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........z...__IMPORT_DESCRIPT
1ff960 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 5f OR_api-ms-win-core-comm-l1-1-1._
1ff980 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
1ff9a0 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f win-core-comm-l1-1-1_NULL_THUNK_
1ff9c0 44 41 54 41 00 0a 2f 31 38 38 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 DATA../188............1636056644
1ff9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
1ffa00 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 2d 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 50 6f 72 `.......d.D>.a-.......GetCommPor
1ffa20 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 ts.api-ms-win-core-comm-l1-1-2.d
1ffa40 6c 6c 00 0a 2f 31 38 38 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 ll../188............1636056644..
1ffa60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 60 0a ............0.......326.......`.
1ffa80 64 aa 03 00 44 3e 84 61 f1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...D>.a.............debug$S....
1ffaa0 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....U...................@..B.ida
1ffac0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
1ffae0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 @.@..idata$4....................
1ffb00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d ........@.@.....&........api-ms-
1ffb20 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 win-core-comm-l1-1-2.dll'.......
1ffb40 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
1ffb60 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 K................@comp.id.u.....
1ffb80 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 .....................1....api-ms
1ffba0 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b -win-core-comm-l1-1-2_NULL_THUNK
1ffbc0 5f 44 41 54 41 00 2f 31 38 38 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 _DATA./188............1636056644
1ffbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 20 20 ..............0.......270.......
1ffc00 60 0a 64 aa 02 00 44 3e 84 61 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...D>.a.............debug$S..
1ffc20 00 00 00 00 00 00 55 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......U...d...............@..B.i
1ffc40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
1ffc60 00 00 40 00 30 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.0.....&........api-ms-win-co
1ffc80 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 re-comm-l1-1-2.dll'.............
1ffca0 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
1ffcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
1ffce0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
1ffd00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 38 38 20 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./188............
1ffd20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056644..............0.......
1ffd40 35 37 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 44 3e 84 61 33 01 00 00 08 00 00 00 00 00 00 00 573.......`.d...D>.a3...........
1ffd60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........U...............
1ffd80 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 00 00 ....@..B.idata$2................
1ffda0 f5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
1ffdc0 20 00 00 00 13 01 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 09 00 ....................@.......&...
1ffde0 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 .....api-ms-win-core-comm-l1-1-2
1ffe00 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
1ffe20 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
1ffe40 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 ...............................a
1ffe60 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 40 pi-ms-win-core-comm-l1-1-2.dll.@
1ffe80 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
1ffea0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
1ffec0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
1ffee0 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h.....4................
1fff00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .M.............z...__IMPORT_DESC
1fff20 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 RIPTOR_api-ms-win-core-comm-l1-1
1fff40 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -2.__NULL_IMPORT_DESCRIPTOR..api
1fff60 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 -ms-win-core-comm-l1-1-2_NULL_TH
1fff80 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 UNK_DATA../220............163605
1fffa0 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 6644..............0.......73....
1fffc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 35 00 00 00 02 00 04 00 4c 6f 61 64 45 6e ....`.......d.D>.a5.......LoadEn
1fffe0 63 6c 61 76 65 49 6d 61 67 65 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c claveImageW.api-ms-win-core-encl
200000 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 ave-l1-1-1.dll../220............
200020 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056644..............0.......
200040 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 35 00 00 00 01 00 04 00 73........`.......d.D>.a5.......
200060 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 LoadEnclaveImageA.api-ms-win-cor
200080 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 30 20 20 20 20 20 20 e-enclave-l1-1-1.dll../220......
2000a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056644..............0.
2000c0 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 44 3e 84 61 31 00 ......69........`.......d.D>.a1.
2000e0 00 00 00 00 04 00 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ......DeleteEnclave.api-ms-win-c
200100 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 30 20 20 20 20 ore-enclave-l1-1-1.dll../220....
200120 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056644..............
200140 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 44 3e 84 61 f4 00 00 00 0.......332.......`.d...D>.a....
200160 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 .........debug$S........X.......
200180 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2001a0 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2001c0 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2001e0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 ....)......."api-ms-win-core-enc
200200 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e lave-l1-1-1.dll'................
200220 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
200240 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
200260 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ............4....api-ms-win-core
200280 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -enclave-l1-1-1_NULL_THUNK_DATA.
2002a0 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 34 20 20 20 20 20 20 /220............1636056644......
2002c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......273.......`.d...
2002e0 44 3e 84 61 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 D>.a.............debug$S........
200300 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 X...d...............@..B.idata$3
200320 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
200340 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 ....)......."api-ms-win-core-enc
200360 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e lave-l1-1-1.dll'................
200380 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
2003a0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
2003c0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2003e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 T_DESCRIPTOR../220............16
200400 33 36 30 35 36 36 34 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056644..............0.......58
200420 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 44 3e 84 61 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 6.......`.d...D>.a:............d
200440 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........X.................
200460 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 ..@..B.idata$2..................
200480 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ..........@.0..idata$6........$.
2004a0 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 ..................@.......).....
2004c0 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d .."api-ms-win-core-enclave-l1-1-
2004e0 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 1.dll'....................u.Micr
200500 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
200520 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
200540 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 api-ms-win-core-enclave-l1-1-1.d
200560 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
200580 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
2005a0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
2005c0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....7...........
2005e0 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 ......P.................__IMPORT
200600 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c _DESCRIPTOR_api-ms-win-core-encl
200620 61 76 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ave-l1-1-1.__NULL_IMPORT_DESCRIP
200640 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d TOR..api-ms-win-core-enclave-l1-
200660 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 35 20 20 20 20 20 20 20 20 1-1_NULL_THUNK_DATA./255........
200680 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056645..............0...
2006a0 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 4c 00 00 00 ....96........`.......d.E>.aL...
2006c0 00 00 04 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 ....TerminateProcessOnMemoryExha
2006e0 75 73 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 ustion.api-ms-win-core-errorhand
200700 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 32 35 35 20 20 20 20 20 20 20 20 20 20 20 20 ling-l1-1-3.dll./255............
200720 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056645..............0.......
200740 33 34 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 45 3e 84 61 fa 00 00 00 02 00 00 00 00 00 00 00 344.......`.d...E>.a............
200760 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........^...............
200780 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 ....@..B.idata$5................
2007a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2007c0 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2f 00 09 00 ....................@.@...../...
2007e0 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 ....(api-ms-win-core-errorhandli
200800 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d ng-l1-1-3.dll'..................
200820 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
200840 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
200860 00 00 00 00 02 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 ..........:....api-ms-win-core-e
200880 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 rrorhandling-l1-1-3_NULL_THUNK_D
2008a0 41 54 41 00 2f 32 35 35 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 ATA./255............1636056645..
2008c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 39 20 20 20 20 20 20 20 60 0a ............0.......279.......`.
2008e0 64 aa 02 00 45 3e 84 61 d6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...E>.a.............debug$S....
200900 00 00 00 00 5e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....^...d...............@..B.ida
200920 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
200940 40 00 30 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.0...../.......(api-ms-win-core
200960 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 -errorhandling-l1-1-3.dll'......
200980 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2009a0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
2009c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2009e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 35 20 20 20 20 NULL_IMPORT_DESCRIPTOR../255....
200a00 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056645..............
200a20 30 20 20 20 20 20 20 20 36 31 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 45 3e 84 61 46 01 00 00 0.......610.......`.d...E>.aF...
200a40 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 .........debug$S........^.......
200a60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
200a80 14 00 00 00 ea 00 00 00 fe 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
200aa0 00 00 00 00 00 00 00 00 2a 00 00 00 1c 01 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........*...................@...
200ac0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 ..../.......(api-ms-win-core-err
200ae0 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 orhandling-l1-1-3.dll'..........
200b00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
200b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 ................................
200b40 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
200b60 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e errorhandling-l1-1-3.dll..@comp.
200b80 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
200ba0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
200bc0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
200be0 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 ....h.....=.................V...
200c00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..............__IMPORT_DESCRIPTO
200c20 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d R_api-ms-win-core-errorhandling-
200c40 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-3.__NULL_IMPORT_DESCRIPTOR.
200c60 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c .api-ms-win-core-errorhandling-l
200c80 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 36 20 20 20 20 20 20 1-1-3_NULL_THUNK_DATA./296......
200ca0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056645..............0.
200cc0 20 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 54 00 ......104.......`.......d.E>.aT.
200ce0 00 00 04 00 04 00 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 ......UnsubscribeFeatureStateCha
200d00 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ngeNotification.api-ms-win-core-
200d20 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 39 36 20 20 featurestaging-l1-1-0.dll./296..
200d40 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056645............
200d60 20 20 30 20 20 20 20 20 20 20 31 30 32 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e ..0.......102.......`.......d.E>
200d80 84 61 52 00 00 00 03 00 04 00 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 .aR.......SubscribeFeatureStateC
200da0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 hangeNotification.api-ms-win-cor
200dc0 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 39 36 e-featurestaging-l1-1-0.dll./296
200de0 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 ............1636056645..........
200e00 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......81........`.......d.
200e20 45 3e 84 61 3d 00 00 00 02 00 04 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 61 E>.a=.......RecordFeatureUsage.a
200e40 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 pi-ms-win-core-featurestaging-l1
200e60 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 -1-0.dll../296............163605
200e80 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 6645..............0.......81....
200ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 3d 00 00 00 01 00 04 00 52 65 63 6f 72 64 ....`.......d.E>.a=.......Record
200ec0 46 65 61 74 75 72 65 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 FeatureError.api-ms-win-core-fea
200ee0 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 39 36 20 20 20 20 turestaging-l1-1-0.dll../296....
200f00 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056645..............
200f20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 0.......85........`.......d.E>.a
200f40 41 00 00 00 00 00 04 00 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 61 A.......GetFeatureEnabledState.a
200f60 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 pi-ms-win-core-featurestaging-l1
200f80 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 -1-0.dll../296............163605
200fa0 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 36 20 20 20 6645..............0.......346...
200fc0 20 20 20 20 60 0a 64 aa 03 00 45 3e 84 61 fb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...E>.a.............debug
200fe0 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........_...................@.
201000 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 .B.idata$5......................
201020 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f3 00 ......@.@..idata$4..............
201040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 ..............@.@.....0.......)a
201060 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 pi-ms-win-core-featurestaging-l1
201080 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d -1-0.dll'....................u.M
2010a0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2010c0 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
2010e0 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 .....;....api-ms-win-core-featur
201100 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 estaging-l1-1-0_NULL_THUNK_DATA.
201120 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 /296............1636056645......
201140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......280.......`.d...
201160 45 3e 84 61 d7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 E>.a.............debug$S........
201180 5f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 _...d...............@..B.idata$3
2011a0 00 00 00 00 00 00 00 00 14 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2011c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 ....0.......)api-ms-win-core-fea
2011e0 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 turestaging-l1-1-0.dll'.........
201200 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
201220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ...................@comp.id.u...
201240 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
201260 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 39 36 20 20 20 20 20 20 20 20 L_IMPORT_DESCRIPTOR./296........
201280 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056645..............0...
2012a0 20 20 20 20 36 31 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 45 3e 84 61 47 01 00 00 08 00 00 00 ....613.......`.d...E>.aG.......
2012c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........_...........
2012e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
201300 eb 00 00 00 ff 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
201320 00 00 00 00 2a 00 00 00 1d 01 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ....*...................@.......
201340 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 0.......)api-ms-win-core-feature
201360 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 staging-l1-1-0.dll'.............
201380 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
2013a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
2013c0 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 .............api-ms-win-core-fea
2013e0 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 turestaging-l1-1-0.dll.@comp.id.
201400 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
201420 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
201440 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
201460 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 .h.....>.................W......
201480 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ...........__IMPORT_DESCRIPTOR_a
2014a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 pi-ms-win-core-featurestaging-l1
2014c0 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-0.__NULL_IMPORT_DESCRIPTOR..a
2014e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 pi-ms-win-core-featurestaging-l1
201500 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 33 38 20 20 20 20 20 20 -1-0_NULL_THUNK_DATA../338......
201520 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056645..............0.
201540 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 3c 00 ......80........`.......d.E>.a<.
201560 00 00 00 00 04 00 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 61 70 69 2d 6d 73 2d 77 ......GetFeatureVariant.api-ms-w
201580 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c in-core-featurestaging-l1-1-1.dl
2015a0 6c 00 2f 33 33 38 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 l./338............1636056645....
2015c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......346.......`.d.
2015e0 03 00 45 3e 84 61 fb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..E>.a.............debug$S......
201600 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 .._...................@..B.idata
201620 24 35 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
201640 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f3 00 00 00 00 00 00 00 00 00 @..idata$4......................
201660 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 ......@.@.....0.......)api-ms-wi
201680 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c n-core-featurestaging-l1-1-1.dll
2016a0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2016c0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
2016e0 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3b 00 00 d.u..........................;..
201700 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 ..api-ms-win-core-featurestaging
201720 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 33 38 20 20 20 20 -l1-1-1_NULL_THUNK_DATA./338....
201740 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056645..............
201760 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 45 3e 84 61 d7 00 00 00 0.......280.......`.d...E>.a....
201780 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 64 00 00 00 .........debug$S........_...d...
2017a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
2017c0 14 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 30 00 09 00 ....................@.0.....0...
2017e0 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 ....)api-ms-win-core-featurestag
201800 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ing-l1-1-1.dll'.................
201820 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
201840 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
201860 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
201880 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 33 33 38 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _DESCRIPTOR./338............1636
2018a0 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 33 20 056645..............0.......613.
2018c0 20 20 20 20 20 20 60 0a 64 aa 03 00 45 3e 84 61 47 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...E>.aG............deb
2018e0 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........_...................
201900 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 eb 00 00 00 ff 00 00 00 @..B.idata$2....................
201920 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 ........@.0..idata$6........*...
201940 1d 01 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 30 00 09 00 00 00 00 00 ................@.......0.......
201960 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d )api-ms-win-core-featurestaging-
201980 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 l1-1-1.dll'....................u
2019a0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
2019c0 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 ................................
2019e0 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 .....api-ms-win-core-featurestag
201a00 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ing-l1-1-1.dll.@comp.id.u.......
201a20 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
201a40 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
201a60 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3e .......h..idata$5@.......h.....>
201a80 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e .................W..............
201aa0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
201ac0 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e n-core-featurestaging-l1-1-1.__N
201ae0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
201b00 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c n-core-featurestaging-l1-1-1_NUL
201b20 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 L_THUNK_DATA../380............16
201b40 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 36056645..............0.......86
201b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 42 00 00 00 0a 00 04 00 53 65 ........`.......d.E>.aB.......Se
201b80 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 tFileAttributesFromAppW.api-ms-w
201ba0 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 in-core-file-fromapp-l1-1-0.dll.
201bc0 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 /380............1636056645......
201be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......80........`.....
201c00 00 00 64 aa 45 3e 84 61 3c 00 00 00 09 00 04 00 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 ..d.E>.a<.......ReplaceFileFromA
201c20 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 ppW.api-ms-win-core-file-fromapp
201c40 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 -l1-1-0.dll./380............1636
201c60 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 056645..............0.......84..
201c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 40 00 00 00 08 00 04 00 52 65 6d 6f ......`.......d.E>.a@.......Remo
201ca0 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 veDirectoryFromAppW.api-ms-win-c
201cc0 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 ore-file-fromapp-l1-1-0.dll./380
201ce0 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 ............1636056645..........
201d00 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......77........`.......d.
201d20 45 3e 84 61 39 00 00 00 07 00 04 00 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 E>.a9.......MoveFileFromAppW.api
201d40 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 -ms-win-core-file-fromapp-l1-1-0
201d60 2e 64 6c 6c 00 0a 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 .dll../380............1636056645
201d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 ..............0.......88........
201da0 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 44 00 00 00 06 00 04 00 47 65 74 46 69 6c 65 41 74 74 `.......d.E>.aD.......GetFileAtt
201dc0 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ributesExFromAppW.api-ms-win-cor
201de0 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 e-file-fromapp-l1-1-0.dll./380..
201e00 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056645............
201e20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e ..0.......84........`.......d.E>
201e40 84 61 40 00 00 00 05 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 .a@.......FindFirstFileExFromApp
201e60 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c W.api-ms-win-core-file-fromapp-l
201e80 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 1-1-0.dll./380............163605
201ea0 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 6645..............0.......79....
201ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 3b 00 00 00 04 00 04 00 44 65 6c 65 74 65 ....`.......d.E>.a;.......Delete
201ee0 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c FileFromAppW.api-ms-win-core-fil
201f00 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 38 30 20 20 20 20 20 20 e-fromapp-l1-1-0.dll../380......
201f20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056645..............0.
201f40 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 3b 00 ......79........`.......d.E>.a;.
201f60 00 00 03 00 04 00 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d ......CreateFileFromAppW.api-ms-
201f80 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-file-fromapp-l1-1-0.dll
201fa0 00 0a 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 ../380............1636056645....
201fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......80........`...
201fe0 ff ff 00 00 64 aa 45 3e 84 61 3c 00 00 00 02 00 04 00 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f ....d.E>.a<.......CreateFile2Fro
202000 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 mAppW.api-ms-win-core-file-froma
202020 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 pp-l1-1-0.dll./380............16
202040 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 36056645..............0.......84
202060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 40 00 00 00 01 00 04 00 43 72 ........`.......d.E>.a@.......Cr
202080 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e eateDirectoryFromAppW.api-ms-win
2020a0 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 -core-file-fromapp-l1-1-0.dll./3
2020c0 38 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 80............1636056645........
2020e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......77........`.......
202100 64 aa 45 3e 84 61 39 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 d.E>.a9.......CopyFileFromAppW.a
202120 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 pi-ms-win-core-file-fromapp-l1-1
202140 2d 30 2e 64 6c 6c 00 0a 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 -0.dll../380............16360566
202160 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 32 20 20 20 20 20 45..............0.......342.....
202180 20 20 60 0a 64 aa 03 00 45 3e 84 61 f9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...E>.a.............debug$S
2021a0 00 00 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........]...................@..B
2021c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2021e0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f1 00 00 00 ....@.@..idata$4................
202200 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 ............@.@.............'api
202220 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 -ms-win-core-file-fromapp-l1-1-0
202240 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
202260 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
202280 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
2022a0 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 .9....api-ms-win-core-file-froma
2022c0 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 38 30 20 20 pp-l1-1-0_NULL_THUNK_DATA./380..
2022e0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056645............
202300 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 45 3e 84 61 d5 00 ..0.......278.......`.d...E>.a..
202320 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 64 00 ...........debug$S........]...d.
202340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
202360 00 00 14 00 00 00 c1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2e 00 ......................@.0.......
202380 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d ......'api-ms-win-core-file-from
2023a0 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 app-l1-1-0.dll'.................
2023c0 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
2023e0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
202400 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
202420 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _DESCRIPTOR./380............1636
202440 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 35 20 056645..............0.......605.
202460 20 20 20 20 20 20 60 0a 64 aa 03 00 45 3e 84 61 43 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...E>.aC............deb
202480 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........]...................
2024a0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e9 00 00 00 fd 00 00 00 @..B.idata$2....................
2024c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 ........@.0..idata$6........(...
2024e0 1b 01 00 00 fd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2e 00 09 00 00 00 00 00 ................@...............
202500 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 'api-ms-win-core-file-fromapp-l1
202520 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d -1-0.dll'....................u.M
202540 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
202560 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
202580 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d ...api-ms-win-core-file-fromapp-
2025a0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 l1-1-0.dll.@comp.id.u...........
2025c0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
2025e0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
202600 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 ...h..idata$5@.......h.....<....
202620 00 00 00 00 00 00 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f .............U................._
202640 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
202660 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d re-file-fromapp-l1-1-0.__NULL_IM
202680 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 PORT_DESCRIPTOR..api-ms-win-core
2026a0 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f -file-fromapp-l1-1-0_NULL_THUNK_
2026c0 44 41 54 41 00 0a 2f 34 32 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 DATA../420............1636056645
2026e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..............0.......75........
202700 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 37 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 4f 62 6a `.......d.E>.a7.......CompareObj
202720 65 63 74 48 61 6e 64 6c 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c ectHandles.api-ms-win-core-handl
202740 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 32 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 e-l1-1-0.dll../420............16
202760 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 36056645..............0.......33
202780 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 45 3e 84 61 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d...E>.a.............d
2027a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........W.................
2027c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 ..@..B.idata$5..................
2027e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
202800 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 ..................@.@.....(.....
202820 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 ..!api-ms-win-core-handle-l1-1-0
202840 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
202860 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
202880 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
2028a0 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d .3....api-ms-win-core-handle-l1-
2028c0 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 32 30 20 20 20 20 20 20 20 20 1-0_NULL_THUNK_DATA./420........
2028e0 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056645..............0...
202900 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 45 3e 84 61 cf 00 00 00 02 00 00 00 ....272.......`.d...E>.a........
202920 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........W...d.......
202940 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
202960 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 ................@.0.....(.......
202980 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 !api-ms-win-core-handle-l1-1-0.d
2029a0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
2029c0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
2029e0 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
202a00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
202a20 2f 34 32 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 /420............1636056645......
202a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......581.......`.d...
202a60 45 3e 84 61 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 E>.a7............debug$S........
202a80 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 W...................@..B.idata$2
202aa0 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
202ac0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 .idata$6........"...............
202ae0 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......(.......!api-ms-win-
202b00 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 core-handle-l1-1-0.dll'.........
202b20 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
202b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
202b60 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 .................api-ms-win-core
202b80 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff -handle-l1-1-0.dll.@comp.id.u...
202ba0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
202bc0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
202be0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
202c00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 ...6.................O..........
202c20 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d ...~...__IMPORT_DESCRIPTOR_api-m
202c40 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f s-win-core-handle-l1-1-0.__NULL_
202c60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
202c80 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 re-handle-l1-1-0_NULL_THUNK_DATA
202ca0 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 ../454............1636056645....
202cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
202ce0 ff ff 00 00 64 aa 45 3e 84 61 2f 00 00 00 0b 00 04 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 61 ....d.E>.a/.......SubmitIoRing.a
202d00 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c pi-ms-win-core-ioring-l1-1-0.dll
202d20 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 ../454............1636056645....
202d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......79........`...
202d60 ff ff 00 00 64 aa 45 3e 84 61 3b 00 00 00 0a 00 04 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c ....d.E>.a;.......SetIoRingCompl
202d80 65 74 69 6f 6e 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e etionEvent.api-ms-win-core-iorin
202da0 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 g-l1-1-0.dll../454............16
202dc0 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 36056645..............0.......78
202de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 3a 00 00 00 09 00 04 00 51 75 ........`.......d.E>.a:.......Qu
202e00 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e eryIoRingCapabilities.api-ms-win
202e20 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 20 20 20 20 -core-ioring-l1-1-0.dll./454....
202e40 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056645..............
202e60 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 0.......74........`.......d.E>.a
202e80 36 00 00 00 08 00 04 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 61 70 69 2d 6.......PopIoRingCompletion.api-
202ea0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 ms-win-core-ioring-l1-1-0.dll./4
202ec0 35 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 54............1636056645........
202ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
202f00 64 aa 45 3e 84 61 36 00 00 00 07 00 04 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 d.E>.a6.......IsIoRingOpSupporte
202f20 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e d.api-ms-win-core-ioring-l1-1-0.
202f40 64 6c 6c 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 dll./454............1636056645..
202f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
202f80 00 00 ff ff 00 00 64 aa 45 3e 84 61 30 00 00 00 06 00 04 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 ......d.E>.a0.......GetIoRingInf
202fa0 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e o.api-ms-win-core-ioring-l1-1-0.
202fc0 64 6c 6c 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 dll./454............1636056645..
202fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
203000 00 00 ff ff 00 00 64 aa 45 3e 84 61 2f 00 00 00 05 00 04 00 43 72 65 61 74 65 49 6f 52 69 6e 67 ......d.E>.a/.......CreateIoRing
203020 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 .api-ms-win-core-ioring-l1-1-0.d
203040 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 ll../454............1636056645..
203060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
203080 00 00 ff ff 00 00 64 aa 45 3e 84 61 2e 00 00 00 04 00 04 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 ......d.E>.a........CloseIoRing.
2030a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c api-ms-win-core-ioring-l1-1-0.dl
2030c0 6c 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 l./454............1636056645....
2030e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......85........`...
203100 ff ff 00 00 64 aa 45 3e 84 61 41 00 00 00 03 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 ....d.E>.aA.......BuildIoRingReg
203120 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 isterFileHandles.api-ms-win-core
203140 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 -ioring-l1-1-0.dll../454........
203160 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056645..............0...
203180 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 3d 00 00 00 ....81........`.......d.E>.a=...
2031a0 02 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 61 ....BuildIoRingRegisterBuffers.a
2031c0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c pi-ms-win-core-ioring-l1-1-0.dll
2031e0 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 ../454............1636056645....
203200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
203220 ff ff 00 00 64 aa 45 3e 84 61 36 00 00 00 01 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 ....d.E>.a6.......BuildIoRingRea
203240 64 46 69 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d dFile.api-ms-win-core-ioring-l1-
203260 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 1-0.dll./454............16360566
203280 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 45..............0.......79......
2032a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 3b 00 00 00 00 00 04 00 42 75 69 6c 64 49 6f 52 ..`.......d.E>.a;.......BuildIoR
2032c0 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ingCancelRequest.api-ms-win-core
2032e0 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 -ioring-l1-1-0.dll../454........
203300 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056645..............0...
203320 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 45 3e 84 61 f3 00 00 00 02 00 00 00 ....330.......`.d...E>.a........
203340 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........W...........
203360 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
203380 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2033a0 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
2033c0 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d (.......!api-ms-win-core-ioring-
2033e0 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 l1-1-0.dll'....................u
203400 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
203420 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
203440 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 .......3....api-ms-win-core-iori
203460 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 35 34 20 20 ng-l1-1-0_NULL_THUNK_DATA./454..
203480 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056645............
2034a0 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 45 3e 84 61 cf 00 ..0.......272.......`.d...E>.a..
2034c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 ...........debug$S........W...d.
2034e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
203500 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 ......................@.0.....(.
203520 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 ......!api-ms-win-core-ioring-l1
203540 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d -1-0.dll'....................u.M
203560 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
203580 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
2035a0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
2035c0 49 50 54 4f 52 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 IPTOR./454............1636056645
2035e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 ..............0.......581.......
203600 60 0a 64 aa 03 00 45 3e 84 61 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...E>.a7............debug$S..
203620 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......W...................@..B.i
203640 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 data$2..........................
203660 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 ..@.0..idata$6........".........
203680 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d ..........@.......(.......!api-m
2036a0 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 s-win-core-ioring-l1-1-0.dll'...
2036c0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2036e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
203700 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 .......................api-ms-wi
203720 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 n-core-ioring-l1-1-0.dll.@comp.i
203740 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
203760 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
203780 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
2037a0 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 ...h.....6.................O....
2037c0 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........~...__IMPORT_DESCRIPTOR
2037e0 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f _api-ms-win-core-ioring-l1-1-0._
203800 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
203820 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e win-core-ioring-l1-1-0_NULL_THUN
203840 4b 5f 44 41 54 41 00 0a 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 K_DATA../488............16360566
203860 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 45..............0.......76......
203880 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 38 00 00 00 03 00 04 00 48 52 47 4e 5f 55 73 65 ..`.......d.E>.a8.......HRGN_Use
2038a0 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 rUnmarshal64.api-ms-win-core-mar
2038c0 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 shal-l1-1-0.dll./488............
2038e0 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056645..............0.......
203900 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 33 00 00 00 02 00 04 00 71........`.......d.E>.a3.......
203920 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d HRGN_UserSize64.api-ms-win-core-
203940 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 38 38 20 20 20 20 20 20 20 20 marshal-l1-1-0.dll../488........
203960 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056645..............0...
203980 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 36 00 00 00 ....74........`.......d.E>.a6...
2039a0 01 00 04 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 ....HRGN_UserMarshal64.api-ms-wi
2039c0 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 38 38 20 20 n-core-marshal-l1-1-0.dll./488..
2039e0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056645............
203a00 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e ..0.......71........`.......d.E>
203a20 84 61 33 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 61 70 69 2d 6d 73 .a3.......HRGN_UserFree64.api-ms
203a40 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 -win-core-marshal-l1-1-0.dll../4
203a60 38 38 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 88............1636056645........
203a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 45 3e ......0.......332.......`.d...E>
203aa0 84 61 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 .a.............debug$S........X.
203ac0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
203ae0 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
203b00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
203b20 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.@.....)......."api-ms-win-co
203b40 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 re-marshal-l1-1-0.dll'..........
203b60 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
203b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
203ba0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................4....api-ms-wi
203bc0 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b n-core-marshal-l1-1-0_NULL_THUNK
203be0 5f 44 41 54 41 00 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 _DATA./488............1636056645
203c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 ..............0.......273.......
203c20 60 0a 64 aa 02 00 45 3e 84 61 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...E>.a.............debug$S..
203c40 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......X...d...............@..B.i
203c60 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
203c80 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.0.....)......."api-ms-win-co
203ca0 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 re-marshal-l1-1-0.dll'..........
203cc0 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
203ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff ..................@comp.id.u....
203d00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
203d20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 34 38 38 20 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../488........
203d40 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056645..............0...
203d60 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 45 3e 84 61 3a 01 00 00 08 00 00 00 ....586.......`.d...E>.a:.......
203d80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........X...........
203da0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
203dc0 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
203de0 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ....$...................@.......
203e00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c )......."api-ms-win-core-marshal
203e20 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 -l1-1-0.dll'....................
203e40 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
203e60 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
203e80 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 ......api-ms-win-core-marshal-l1
203ea0 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 -1-0.dll..@comp.id.u............
203ec0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
203ee0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
203f00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 ..h..idata$5@.......h.....7.....
203f20 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f ............P.................__
203f40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
203f60 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 e-marshal-l1-1-0.__NULL_IMPORT_D
203f80 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 ESCRIPTOR..api-ms-win-core-marsh
203fa0 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 32 33 20 20 al-l1-1-0_NULL_THUNK_DATA./523..
203fc0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056645............
203fe0 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e ..0.......76........`.......d.E>
204000 84 61 38 00 00 00 03 00 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 .a8.......VirtualProtectFromApp.
204020 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c api-ms-win-core-memory-l1-1-3.dl
204040 6c 00 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 l./523............1636056645....
204060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
204080 ff ff 00 00 64 aa 45 3e 84 61 36 00 00 00 02 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 ....d.E>.a6.......VirtualAllocFr
2040a0 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d omApp.api-ms-win-core-memory-l1-
2040c0 31 2d 33 2e 64 6c 6c 00 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 1-3.dll./523............16360566
2040e0 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 45..............0.......81......
204100 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 3d 00 00 00 01 00 04 00 53 65 74 50 72 6f 63 65 ..`.......d.E>.a=.......SetProce
204120 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ssValidCallTargets.api-ms-win-co
204140 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 35 32 33 20 20 20 20 20 20 re-memory-l1-1-3.dll../523......
204160 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056645..............0.
204180 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 39 00 ......77........`.......d.E>.a9.
2041a0 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 61 70 69 ......OpenFileMappingFromApp.api
2041c0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a -ms-win-core-memory-l1-1-3.dll..
2041e0 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 /523............1636056645......
204200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......330.......`.d...
204220 45 3e 84 61 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 E>.a.............debug$S........
204240 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 W...................@..B.idata$5
204260 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
204280 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2042a0 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....(.......!api-ms-win-
2042c0 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 core-memory-l1-1-3.dll'.........
2042e0 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
204300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
204320 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 ...................3....api-ms-w
204340 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-core-memory-l1-1-3_NULL_THUNK
204360 5f 44 41 54 41 00 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 _DATA./523............1636056645
204380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 ..............0.......272.......
2043a0 60 0a 64 aa 02 00 45 3e 84 61 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...E>.a.............debug$S..
2043c0 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......W...d...............@..B.i
2043e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
204400 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.0.....(.......!api-ms-win-co
204420 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 re-memory-l1-1-3.dll'...........
204440 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
204460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .................@comp.id.u.....
204480 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
2044a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./523..........
2044c0 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056645..............0.....
2044e0 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 45 3e 84 61 37 01 00 00 08 00 00 00 00 00 ..581.......`.d...E>.a7.........
204500 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........W.............
204520 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 ......@..B.idata$2..............
204540 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
204560 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 .."...................@.......(.
204580 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 ......!api-ms-win-core-memory-l1
2045a0 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d -1-3.dll'....................u.M
2045c0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2045e0 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
204600 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 ...api-ms-win-core-memory-l1-1-3
204620 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
204640 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
204660 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
204680 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....6..........
2046a0 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 .......O.............~...__IMPOR
2046c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d T_DESCRIPTOR_api-ms-win-core-mem
2046e0 6f 72 79 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ory-l1-1-3.__NULL_IMPORT_DESCRIP
204700 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 TOR..api-ms-win-core-memory-l1-1
204720 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 35 37 20 20 20 20 20 20 20 20 -3_NULL_THUNK_DATA../557........
204740 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056645..............0...
204760 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 45 3e 84 61 40 00 00 00 ....84........`.......d.E>.a@...
204780 00 00 04 00 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f ....QueryVirtualMemoryInformatio
2047a0 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e n.api-ms-win-core-memory-l1-1-4.
2047c0 64 6c 6c 00 2f 35 35 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 dll./557............1636056645..
2047e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a ............0.......330.......`.
204800 64 aa 03 00 45 3e 84 61 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...E>.a.............debug$S....
204820 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....W...................@..B.ida
204840 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
204860 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 @.@..idata$4....................
204880 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d ........@.@.....(.......!api-ms-
2048a0 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 win-core-memory-l1-1-4.dll'.....
2048c0 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
2048e0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff INK................@comp.id.u...
204900 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d .......................3....api-
204920 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 ms-win-core-memory-l1-1-4_NULL_T
204940 48 55 4e 4b 5f 44 41 54 41 00 2f 35 35 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA./557............163605
204960 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 6645..............0.......272...
204980 20 20 20 20 60 0a 64 aa 02 00 45 3e 84 61 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...E>.a.............debug
2049a0 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...d...............@.
2049c0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2049e0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 ......@.0.....(.......!api-ms-wi
204a00 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 n-core-memory-l1-1-4.dll'.......
204a20 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
204a40 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 K....................@comp.id.u.
204a60 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
204a80 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 35 35 37 20 20 20 20 20 20 ULL_IMPORT_DESCRIPTOR./557......
204aa0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056645..............0.
204ac0 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 45 3e 84 61 37 01 00 00 08 00 ......581.......`.d...E>.a7.....
204ae0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 .......debug$S........W.........
204b00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
204b20 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
204b40 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......"...................@.....
204b60 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 ..(.......!api-ms-win-core-memor
204b80 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 y-l1-1-4.dll'...................
204ba0 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
204bc0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
204be0 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 .......api-ms-win-core-memory-l1
204c00 2d 31 2d 34 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 -1-4.dll.@comp.id.u.............
204c20 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
204c40 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
204c60 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 .h..idata$5@.......h.....6......
204c80 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 ...........O.............~...__I
204ca0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
204cc0 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 -memory-l1-1-4.__NULL_IMPORT_DES
204ce0 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d CRIPTOR..api-ms-win-core-memory-
204d00 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 39 31 20 20 20 20 l1-1-4_NULL_THUNK_DATA../591....
204d20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056646..............
204d40 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 0.......70........`.......d.F>.a
204d60 32 00 00 00 02 00 04 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 61 70 69 2d 6d 73 2d 77 2.......VirtualUnlockEx.api-ms-w
204d80 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 2f 35 39 31 20 20 in-core-memory-l1-1-5.dll./591..
204da0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056646............
204dc0 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e ..0.......71........`.......d.F>
204de0 84 61 33 00 00 00 01 00 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 61 70 69 2d 6d .a3.......UnmapViewOfFile2.api-m
204e00 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 35 s-win-core-memory-l1-1-5.dll../5
204e20 39 31 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 91............1636056646........
204e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......73........`.......
204e60 64 aa 46 3e 84 61 35 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 d.F>.a5.......MapViewOfFileNuma2
204e80 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 .api-ms-win-core-memory-l1-1-5.d
204ea0 6c 6c 00 0a 2f 35 39 31 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 ll../591............1636056646..
204ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a ............0.......330.......`.
204ee0 64 aa 03 00 46 3e 84 61 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...F>.a.............debug$S....
204f00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....W...................@..B.ida
204f20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
204f40 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 @.@..idata$4....................
204f60 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d ........@.@.....(.......!api-ms-
204f80 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 win-core-memory-l1-1-5.dll'.....
204fa0 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
204fc0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff INK................@comp.id.u...
204fe0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d .......................3....api-
205000 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 ms-win-core-memory-l1-1-5_NULL_T
205020 48 55 4e 4b 5f 44 41 54 41 00 2f 35 39 31 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA./591............163605
205040 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 6646..............0.......272...
205060 20 20 20 20 60 0a 64 aa 02 00 46 3e 84 61 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...F>.a.............debug
205080 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...d...............@.
2050a0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2050c0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 ......@.0.....(.......!api-ms-wi
2050e0 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 n-core-memory-l1-1-5.dll'.......
205100 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
205120 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 K....................@comp.id.u.
205140 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
205160 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 35 39 31 20 20 20 20 20 20 ULL_IMPORT_DESCRIPTOR./591......
205180 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056646..............0.
2051a0 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 37 01 00 00 08 00 ......581.......`.d...F>.a7.....
2051c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 .......debug$S........W.........
2051e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
205200 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
205220 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......"...................@.....
205240 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 ..(.......!api-ms-win-core-memor
205260 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 y-l1-1-5.dll'...................
205280 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
2052a0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
2052c0 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 .......api-ms-win-core-memory-l1
2052e0 2d 31 2d 35 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 -1-5.dll.@comp.id.u.............
205300 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
205320 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
205340 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 .h..idata$5@.......h.....6......
205360 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 ...........O.............~...__I
205380 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
2053a0 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 -memory-l1-1-5.__NULL_IMPORT_DES
2053c0 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d CRIPTOR..api-ms-win-core-memory-
2053e0 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 32 35 20 20 20 20 l1-1-5_NULL_THUNK_DATA../625....
205400 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056646..............
205420 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 0.......75........`.......d.F>.a
205440 37 00 00 00 03 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 61 70 69 7.......VirtualAlloc2FromApp.api
205460 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 0a -ms-win-core-memory-l1-1-6.dll..
205480 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 /625............1636056646......
2054a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
2054c0 00 00 64 aa 46 3e 84 61 30 00 00 00 02 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 61 70 ..d.F>.a0.......VirtualAlloc2.ap
2054e0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 i-ms-win-core-memory-l1-1-6.dll.
205500 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 /625............1636056646......
205520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......76........`.....
205540 00 00 64 aa 46 3e 84 61 38 00 00 00 01 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 ..d.F>.a8.......MapViewOfFile3Fr
205560 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d omApp.api-ms-win-core-memory-l1-
205580 31 2d 36 2e 64 6c 6c 00 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 1-6.dll./625............16360566
2055a0 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 46..............0.......69......
2055c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 31 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f ..`.......d.F>.a1.......MapViewO
2055e0 66 46 69 6c 65 33 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 fFile3.api-ms-win-core-memory-l1
205600 2d 31 2d 36 2e 64 6c 6c 00 0a 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 -1-6.dll../625............163605
205620 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 6646..............0.......330...
205640 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...F>.a.............debug
205660 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...................@.
205680 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 .B.idata$5......................
2056a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 ......@.@..idata$4..............
2056c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 ..............@.@.....(.......!a
2056e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c pi-ms-win-core-memory-l1-1-6.dll
205700 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
205720 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
205740 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 d.u..........................3..
205760 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f ..api-ms-win-core-memory-l1-1-6_
205780 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./625............
2057a0 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056646..............0.......
2057c0 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 46 3e 84 61 cf 00 00 00 02 00 00 00 00 00 00 00 272.......`.d...F>.a............
2057e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........W...d...........
205800 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 ....@..B.idata$3................
205820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 ............@.0.....(.......!api
205840 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 27 00 -ms-win-core-memory-l1-1-6.dll'.
205860 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
205880 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
2058a0 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
2058c0 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 36 32 35 ...__NULL_IMPORT_DESCRIPTOR./625
2058e0 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 ............1636056646..........
205900 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 ....0.......581.......`.d...F>.a
205920 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 7............debug$S........W...
205940 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
205960 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
205980 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...................
2059a0 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.......(.......!api-ms-win-core
2059c0 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 -memory-l1-1-6.dll'.............
2059e0 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
205a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
205a20 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d .............api-ms-win-core-mem
205a40 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ory-l1-1-6.dll.@comp.id.u.......
205a60 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
205a80 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
205aa0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 .......h..idata$5@.......h.....6
205ac0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e .................O.............~
205ae0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
205b00 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f n-core-memory-l1-1-6.__NULL_IMPO
205b20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d RT_DESCRIPTOR..api-ms-win-core-m
205b40 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 emory-l1-1-6_NULL_THUNK_DATA../6
205b60 35 39 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 59............1636056646........
205b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......94........`.......
205ba0 64 aa 46 3e 84 61 4a 00 00 00 01 00 04 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c d.F>.aJ.......SetProcessValidCal
205bc0 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 61 70 69 2d 6d 73 2d 77 69 6e lTargetsForMappedView.api-ms-win
205be0 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 2f 36 35 39 20 20 20 20 -core-memory-l1-1-7.dll./659....
205c00 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056646..............
205c20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 0.......73........`.......d.F>.a
205c40 35 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 61 70 69 2d 6d 5.......CreateFileMapping2.api-m
205c60 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 0a 2f 36 s-win-core-memory-l1-1-7.dll../6
205c80 35 39 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 59............1636056646........
205ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e ......0.......330.......`.d...F>
205cc0 84 61 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 .a.............debug$S........W.
205ce0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
205d00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
205d20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
205d40 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.@.....(.......!api-ms-win-co
205d60 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 re-memory-l1-1-7.dll'...........
205d80 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
205da0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
205dc0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................3....api-ms-win
205de0 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 -core-memory-l1-1-7_NULL_THUNK_D
205e00 41 54 41 00 2f 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 ATA./659............1636056646..
205e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a ............0.......272.......`.
205e40 64 aa 02 00 46 3e 84 61 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...F>.a.............debug$S....
205e60 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....W...d...............@..B.ida
205e80 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
205ea0 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.0.....(.......!api-ms-win-core
205ec0 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 -memory-l1-1-7.dll'.............
205ee0 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
205f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
205f20 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
205f40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./659............
205f60 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056646..............0.......
205f80 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 37 01 00 00 08 00 00 00 00 00 00 00 581.......`.d...F>.a7...........
205fa0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........W...............
205fc0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 ....@..B.idata$2................
205fe0 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
206000 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 "...................@.......(...
206020 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 ....!api-ms-win-core-memory-l1-1
206040 2d 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 -7.dll'....................u.Mic
206060 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
206080 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
2060a0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 .api-ms-win-core-memory-l1-1-7.d
2060c0 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
2060e0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
206100 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
206120 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....6............
206140 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....O.............~...__IMPORT_
206160 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 DESCRIPTOR_api-ms-win-core-memor
206180 79 2d 6c 31 2d 31 2d 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f y-l1-1-7.__NULL_IMPORT_DESCRIPTO
2061a0 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 R..api-ms-win-core-memory-l1-1-7
2061c0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../693..........
2061e0 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056646..............0.....
206200 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 3c 00 00 00 02 00 ..80........`.......d.F>.a<.....
206220 04 00 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d ..QueryPartitionInformation.api-
206240 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 2f 36 ms-win-core-memory-l1-1-8.dll./6
206260 39 33 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 93............1636056646........
206280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......83........`.......
2062a0 64 aa 46 3e 84 61 3f 00 00 00 01 00 04 00 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 d.F>.a?.......OpenDedicatedMemor
2062c0 79 50 61 72 74 69 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 yPartition.api-ms-win-core-memor
2062e0 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 0a 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 20 20 31 36 y-l1-1-8.dll../693............16
206300 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 36056646..............0.......81
206320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 3d 00 00 00 00 00 04 00 41 6c ........`.......d.F>.a=.......Al
206340 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 61 70 69 2d 6d 73 2d locateUserPhysicalPages2.api-ms-
206360 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 0a 2f 36 39 33 win-core-memory-l1-1-8.dll../693
206380 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 ............1636056646..........
2063a0 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 ....0.......330.......`.d...F>.a
2063c0 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 .............debug$S........W...
2063e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
206400 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
206420 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
206440 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.@.....(.......!api-ms-win-core
206460 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 -memory-l1-1-8.dll'.............
206480 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
2064a0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
2064c0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ...............3....api-ms-win-c
2064e0 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ore-memory-l1-1-8_NULL_THUNK_DAT
206500 41 00 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 A./693............1636056646....
206520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......272.......`.d.
206540 02 00 46 3e 84 61 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..F>.a.............debug$S......
206560 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..W...d...............@..B.idata
206580 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2065a0 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 0.....(.......!api-ms-win-core-m
2065c0 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 emory-l1-1-8.dll'...............
2065e0 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
206600 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
206620 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
206640 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 20 20 31 36 RT_DESCRIPTOR./693............16
206660 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056646..............0.......58
206680 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 1.......`.d...F>.a7............d
2066a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........W.................
2066c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 ..@..B.idata$2..................
2066e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ..........@.0..idata$6........".
206700 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 ..................@.......(.....
206720 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 ..!api-ms-win-core-memory-l1-1-8
206740 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
206760 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
206780 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 ...............................a
2067a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c pi-ms-win-core-memory-l1-1-8.dll
2067c0 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
2067e0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
206800 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
206820 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h.....6..............
206840 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...O.............~...__IMPORT_DE
206860 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d SCRIPTOR_api-ms-win-core-memory-
206880 6c 31 2d 31 2d 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-8.__NULL_IMPORT_DESCRIPTOR.
2068a0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e .api-ms-win-core-memory-l1-1-8_N
2068c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../727............
2068e0 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056646..............0.......
206900 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 2c 00 00 00 15 00 04 00 64........`.......d.F>.a,.......
206920 50 61 74 68 49 73 55 4e 43 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 PathIsUNCEx.api-ms-win-core-path
206940 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 -l1-1-0.dll./727............1636
206960 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 056646..............0.......71..
206980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 33 00 00 00 14 00 04 00 50 61 74 68 ......`.......d.F>.a3.......Path
2069a0 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 CchStripToRoot.api-ms-win-core-p
2069c0 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 ath-l1-1-0.dll../727............
2069e0 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056646..............0.......
206a00 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 33 00 00 00 13 00 04 00 71........`.......d.F>.a3.......
206a20 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f PathCchStripPrefix.api-ms-win-co
206a40 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 re-path-l1-1-0.dll../727........
206a60 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056646..............0...
206a80 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 30 00 00 00 ....68........`.......d.F>.a0...
206aa0 12 00 04 00 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....PathCchSkipRoot.api-ms-win-c
206ac0 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 ore-path-l1-1-0.dll./727........
206ae0 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056646..............0...
206b00 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 37 00 00 00 ....75........`.......d.F>.a7...
206b20 11 00 04 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d ....PathCchRenameExtension.api-m
206b40 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 s-win-core-path-l1-1-0.dll../727
206b60 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 ............1636056646..........
206b80 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......74........`.......d.
206ba0 46 3e 84 61 36 00 00 00 10 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 F>.a6.......PathCchRemoveFileSpe
206bc0 63 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c c.api-ms-win-core-path-l1-1-0.dl
206be0 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 l./727............1636056646....
206c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......75........`...
206c20 ff ff 00 00 64 aa 46 3e 84 61 37 00 00 00 0f 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 ....d.F>.a7.......PathCchRemoveE
206c40 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 xtension.api-ms-win-core-path-l1
206c60 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 -1-0.dll../727............163605
206c80 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 6646..............0.......77....
206ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 39 00 00 00 0e 00 04 00 50 61 74 68 43 63 ....`.......d.F>.a9.......PathCc
206cc0 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f hRemoveBackslashEx.api-ms-win-co
206ce0 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 re-path-l1-1-0.dll../727........
206d00 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056646..............0...
206d20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 37 00 00 00 ....75........`.......d.F>.a7...
206d40 0d 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 61 70 69 2d 6d ....PathCchRemoveBackslash.api-m
206d60 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 s-win-core-path-l1-1-0.dll../727
206d80 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 ............1636056646..........
206da0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
206dc0 46 3e 84 61 2e 00 00 00 0c 00 04 00 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 61 70 69 2d 6d 73 F>.a........PathCchIsRoot.api-ms
206de0 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 -win-core-path-l1-1-0.dll./727..
206e00 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056646............
206e20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e ..0.......73........`.......d.F>
206e40 84 61 35 00 00 00 0b 00 04 00 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 61 .a5.......PathCchFindExtension.a
206e60 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a pi-ms-win-core-path-l1-1-0.dll..
206e80 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 /727............1636056646......
206ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
206ec0 00 00 64 aa 46 3e 84 61 31 00 00 00 0a 00 04 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 ..d.F>.a1.......PathCchCombineEx
206ee0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c .api-ms-win-core-path-l1-1-0.dll
206f00 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 ../727............1636056646....
206f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
206f40 ff ff 00 00 64 aa 46 3e 84 61 2f 00 00 00 09 00 04 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 ....d.F>.a/.......PathCchCombine
206f60 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c .api-ms-win-core-path-l1-1-0.dll
206f80 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 ../727............1636056646....
206fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
206fc0 ff ff 00 00 64 aa 46 3e 84 61 36 00 00 00 08 00 04 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 ....d.F>.a6.......PathCchCanonic
206fe0 61 6c 69 7a 65 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d alizeEx.api-ms-win-core-path-l1-
207000 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 1-0.dll./727............16360566
207020 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 46..............0.......72......
207040 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 34 00 00 00 07 00 04 00 50 61 74 68 43 63 68 43 ..`.......d.F>.a4.......PathCchC
207060 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 anonicalize.api-ms-win-core-path
207080 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 -l1-1-0.dll./727............1636
2070a0 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 056646..............0.......68..
2070c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 30 00 00 00 06 00 04 00 50 61 74 68 ......`.......d.F>.a0.......Path
2070e0 43 63 68 41 70 70 65 6e 64 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 CchAppendEx.api-ms-win-core-path
207100 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 -l1-1-0.dll./727............1636
207120 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056646..............0.......66..
207140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 2e 00 00 00 05 00 04 00 50 61 74 68 ......`.......d.F>.a........Path
207160 43 63 68 41 70 70 65 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c CchAppend.api-ms-win-core-path-l
207180 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 1-1-0.dll./727............163605
2071a0 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 6646..............0.......72....
2071c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 34 00 00 00 04 00 04 00 50 61 74 68 43 63 ....`.......d.F>.a4.......PathCc
2071e0 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 hAddExtension.api-ms-win-core-pa
207200 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 th-l1-1-0.dll./727............16
207220 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 36056646..............0.......74
207240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 36 00 00 00 03 00 04 00 50 61 ........`.......d.F>.a6.......Pa
207260 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 thCchAddBackslashEx.api-ms-win-c
207280 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 ore-path-l1-1-0.dll./727........
2072a0 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056646..............0...
2072c0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 34 00 00 00 ....72........`.......d.F>.a4...
2072e0 02 00 04 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 61 70 69 2d 6d 73 2d 77 ....PathCchAddBackslash.api-ms-w
207300 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 in-core-path-l1-1-0.dll./727....
207320 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056646..............
207340 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 0.......69........`.......d.F>.a
207360 31 00 00 00 01 00 04 00 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 61 70 69 2d 6d 73 2d 1.......PathAllocCombine.api-ms-
207380 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 win-core-path-l1-1-0.dll../727..
2073a0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056646............
2073c0 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e ..0.......74........`.......d.F>
2073e0 84 61 36 00 00 00 00 00 04 00 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 .a6.......PathAllocCanonicalize.
207400 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 api-ms-win-core-path-l1-1-0.dll.
207420 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 /727............1636056646......
207440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......326.......`.d...
207460 46 3e 84 61 f1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 F>.a.............debug$S........
207480 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 U...................@..B.idata$5
2074a0 00 00 00 00 00 00 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2074c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2074e0 00 00 00 00 40 00 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....&........api-ms-win-
207500 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 core-path-l1-1-0.dll'...........
207520 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
207540 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
207560 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................1....api-ms-win
207580 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 -core-path-l1-1-0_NULL_THUNK_DAT
2075a0 41 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 A./727............1636056646....
2075c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......270.......`.d.
2075e0 02 00 46 3e 84 61 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..F>.a.............debug$S......
207600 00 00 55 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..U...d...............@..B.idata
207620 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
207640 30 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 0.....&........api-ms-win-core-p
207660 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ath-l1-1-0.dll'.................
207680 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
2076a0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
2076c0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
2076e0 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _DESCRIPTOR./727............1636
207700 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 33 20 056646..............0.......573.
207720 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 33 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...F>.a3............deb
207740 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........U...................
207760 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 00 00 f5 00 00 00 @..B.idata$2....................
207780 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ........@.0..idata$6............
2077a0 13 01 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 09 00 00 00 00 00 ................@.......&.......
2077c0 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c .api-ms-win-core-path-l1-1-0.dll
2077e0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
207800 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
207820 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d ...........................api-m
207840 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 s-win-core-path-l1-1-0.dll.@comp
207860 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
207880 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
2078a0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
2078c0 c0 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 .....h.....4.................M..
2078e0 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........z...__IMPORT_DESCRIPT
207900 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 5f OR_api-ms-win-core-path-l1-1-0._
207920 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
207940 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f win-core-path-l1-1-0_NULL_THUNK_
207960 44 41 54 41 00 0a 2f 37 35 39 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 DATA../759............1636056646
207980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 ..............0.......98........
2079a0 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 4e 00 00 00 01 00 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.F>.aN.......Unregister
2079c0 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d AppStateChangeNotification.api-m
2079e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e s-win-core-psm-appnotify-l1-1-0.
207a00 64 6c 6c 00 2f 37 35 39 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 dll./759............1636056646..
207a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a ............0.......96........`.
207a40 00 00 ff ff 00 00 64 aa 46 3e 84 61 4c 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 53 ......d.F>.aL.......RegisterAppS
207a60 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 tateChangeNotification.api-ms-wi
207a80 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 n-core-psm-appnotify-l1-1-0.dll.
207aa0 2f 37 35 39 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 /759............1636056646......
207ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......344.......`.d...
207ae0 46 3e 84 61 fa 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 F>.a.............debug$S........
207b00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ^...................@..B.idata$5
207b20 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
207b40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
207b60 00 00 00 00 40 00 40 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@...../.......(api-ms-win-
207b80 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 core-psm-appnotify-l1-1-0.dll'..
207ba0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
207bc0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ).LINK................@comp.id.u
207be0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3a 00 00 00 7f 61 ..........................:....a
207c00 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d pi-ms-win-core-psm-appnotify-l1-
207c20 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 35 39 20 20 20 20 20 20 20 20 1-0_NULL_THUNK_DATA./759........
207c40 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056646..............0...
207c60 20 20 20 20 32 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 46 3e 84 61 d6 00 00 00 02 00 00 00 ....279.......`.d...F>.a........
207c80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........^...d.......
207ca0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
207cc0 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2f 00 09 00 00 00 00 00 ................@.0...../.......
207ce0 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c (api-ms-win-core-psm-appnotify-l
207d00 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 1-1-0.dll'....................u.
207d20 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
207d40 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
207d60 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
207d80 52 49 50 54 4f 52 00 0a 2f 37 35 39 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 RIPTOR../759............16360566
207da0 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 30 20 20 20 20 20 46..............0.......610.....
207dc0 20 20 60 0a 64 aa 03 00 46 3e 84 61 46 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...F>.aF............debug$S
207de0 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........^...................@..B
207e00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ea 00 00 00 fe 00 00 00 00 00 00 00 .idata$2........................
207e20 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1c 01 00 00 ....@.0..idata$6........*.......
207e40 fe 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 ............@......./.......(api
207e60 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d -ms-win-core-psm-appnotify-l1-1-
207e80 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 0.dll'....................u.Micr
207ea0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
207ec0 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
207ee0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 api-ms-win-core-psm-appnotify-l1
207f00 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 -1-0.dll..@comp.id.u............
207f20 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
207f40 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
207f60 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 ..h..idata$5@.......h.....=.....
207f80 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f ............V.................__
207fa0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
207fc0 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d e-psm-appnotify-l1-1-0.__NULL_IM
207fe0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 PORT_DESCRIPTOR..api-ms-win-core
208000 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b -psm-appnotify-l1-1-0_NULL_THUNK
208020 5f 44 41 54 41 00 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 _DATA./800............1636056646
208040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 ..............0.......104.......
208060 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 54 00 00 00 01 00 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.F>.aT.......Unregister
208080 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e AppConstrainedChangeNotification
2080a0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c .api-ms-win-core-psm-appnotify-l
2080c0 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 1-1-1.dll./800............163605
2080e0 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 32 20 20 20 6646..............0.......102...
208100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 52 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.F>.aR.......Regist
208120 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 erAppConstrainedChangeNotificati
208140 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 on.api-ms-win-core-psm-appnotify
208160 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 -l1-1-1.dll./800............1636
208180 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 34 20 056646..............0.......344.
2081a0 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 fa 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...F>.a.............deb
2081c0 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........^...................
2081e0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 @..B.idata$5....................
208200 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
208220 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2f 00 09 00 00 00 00 00 ................@.@...../.......
208240 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c (api-ms-win-core-psm-appnotify-l
208260 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 1-1-1.dll'....................u.
208280 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2082a0 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2082c0 02 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 ......:....api-ms-win-core-psm-a
2082e0 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ppnotify-l1-1-1_NULL_THUNK_DATA.
208300 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 /800............1636056646......
208320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......279.......`.d...
208340 46 3e 84 61 d6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 F>.a.............debug$S........
208360 5e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 ^...d...............@..B.idata$3
208380 00 00 00 00 00 00 00 00 14 00 00 00 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2083a0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d ..../.......(api-ms-win-core-psm
2083c0 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 -appnotify-l1-1-1.dll'..........
2083e0 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
208400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff ..................@comp.id.u....
208420 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
208440 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 38 30 30 20 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../800........
208460 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056646..............0...
208480 20 20 20 20 36 31 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 46 01 00 00 08 00 00 00 ....610.......`.d...F>.aF.......
2084a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........^...........
2084c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2084e0 ea 00 00 00 fe 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
208500 00 00 00 00 2a 00 00 00 1c 01 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ....*...................@.......
208520 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 /.......(api-ms-win-core-psm-app
208540 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 notify-l1-1-1.dll'..............
208560 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
208580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
2085a0 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d ............api-ms-win-core-psm-
2085c0 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 appnotify-l1-1-1.dll..@comp.id.u
2085e0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
208600 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
208620 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
208640 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 h.....=.................V.......
208660 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ..........__IMPORT_DESCRIPTOR_ap
208680 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 i-ms-win-core-psm-appnotify-l1-1
2086a0 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -1.__NULL_IMPORT_DESCRIPTOR..api
2086c0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d -ms-win-core-psm-appnotify-l1-1-
2086e0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 1_NULL_THUNK_DATA./841..........
208700 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056646..............0.....
208720 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 46 00 00 00 02 00 ..90........`.......d.F>.aF.....
208740 04 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 ..QueryUnbiasedInterruptTimePrec
208760 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d ise.api-ms-win-core-realtime-l1-
208780 31 2d 31 2e 64 6c 6c 00 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 1-1.dll./841............16360566
2087a0 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 46..............0.......82......
2087c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 3e 00 00 00 01 00 04 00 51 75 65 72 79 49 6e 74 ..`.......d.F>.a>.......QueryInt
2087e0 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 erruptTimePrecise.api-ms-win-cor
208800 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 34 31 20 20 20 20 20 20 e-realtime-l1-1-1.dll./841......
208820 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056646..............0.
208840 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 37 00 ......75........`.......d.F>.a7.
208860 00 00 00 00 04 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 61 70 69 2d 6d 73 2d ......QueryInterruptTime.api-ms-
208880 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 38 win-core-realtime-l1-1-1.dll../8
2088a0 34 31 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 41............1636056646........
2088c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e ......0.......334.......`.d...F>
2088e0 84 61 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 .a.............debug$S........Y.
208900 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
208920 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
208940 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
208960 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.@.....*.......#api-ms-win-co
208980 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 re-realtime-l1-1-1.dll'.........
2089a0 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
2089c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
2089e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 ...................5....api-ms-w
208a00 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 in-core-realtime-l1-1-1_NULL_THU
208a20 4e 4b 5f 44 41 54 41 00 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA./841............16360566
208a40 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 46..............0.......274.....
208a60 20 20 60 0a 64 aa 02 00 46 3e 84 61 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...F>.a.............debug$S
208a80 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........Y...d...............@..B
208aa0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
208ac0 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....*.......#api-ms-win-
208ae0 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 core-realtime-l1-1-1.dll'.......
208b00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
208b20 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 K....................@comp.id.u.
208b40 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
208b60 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 38 34 31 20 20 20 20 20 20 ULL_IMPORT_DESCRIPTOR./841......
208b80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056646..............0.
208ba0 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 3b 01 00 00 08 00 ......589.......`.d...F>.a;.....
208bc0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 .......debug$S........Y.........
208be0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
208c00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
208c20 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......$...................@.....
208c40 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 ..*.......#api-ms-win-core-realt
208c60 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ime-l1-1-1.dll'.................
208c80 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
208ca0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
208cc0 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d .........api-ms-win-core-realtim
208ce0 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 e-l1-1-1.dll.@comp.id.u.........
208d00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
208d20 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
208d40 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 .....h..idata$5@.......h.....8..
208d60 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 ...............Q................
208d80 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
208da0 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f core-realtime-l1-1-1.__NULL_IMPO
208dc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 RT_DESCRIPTOR..api-ms-win-core-r
208de0 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ealtime-l1-1-1_NULL_THUNK_DATA..
208e00 2f 38 37 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 /877............1636056646......
208e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......87........`.....
208e40 00 00 64 aa 46 3e 84 61 43 00 00 00 02 00 04 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f ..d.F>.aC.......QueryAuxiliaryCo
208e60 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 unterFrequency.api-ms-win-core-r
208e80 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 38 37 37 20 20 20 20 20 20 20 20 ealtime-l1-1-2.dll../877........
208ea0 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056646..............0...
208ec0 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 50 00 00 00 ....100.......`.......d.F>.aP...
208ee0 01 00 04 00 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 ....ConvertPerformanceCounterToA
208f00 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d uxiliaryCounter.api-ms-win-core-
208f20 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 38 37 37 20 20 20 20 20 20 20 20 realtime-l1-1-2.dll./877........
208f40 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056646..............0...
208f60 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 50 00 00 00 ....100.......`.......d.F>.aP...
208f80 00 00 04 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 ....ConvertAuxiliaryCounterToPer
208fa0 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d formanceCounter.api-ms-win-core-
208fc0 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 38 37 37 20 20 20 20 20 20 20 20 realtime-l1-1-2.dll./877........
208fe0 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056646..............0...
209000 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 f5 00 00 00 02 00 00 00 ....334.......`.d...F>.a........
209020 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........Y...........
209040 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
209060 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
209080 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
2090a0 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d *.......#api-ms-win-core-realtim
2090c0 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 e-l1-1-2.dll'...................
2090e0 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
209100 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
209120 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 .........5....api-ms-win-core-re
209140 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 altime-l1-1-2_NULL_THUNK_DATA./8
209160 37 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 77............1636056646........
209180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 46 3e ......0.......274.......`.d...F>
2091a0 84 61 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 .a.............debug$S........Y.
2091c0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2091e0 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
209200 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 ..*.......#api-ms-win-core-realt
209220 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ime-l1-1-2.dll'.................
209240 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
209260 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
209280 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
2092a0 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 38 37 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _DESCRIPTOR./877............1636
2092c0 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 056646..............0.......589.
2092e0 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...F>.a;............deb
209300 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........Y...................
209320 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 @..B.idata$2....................
209340 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ........@.0..idata$6........$...
209360 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 ................@.......*.......
209380 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 #api-ms-win-core-realtime-l1-1-2
2093a0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
2093c0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
2093e0 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 ...............................a
209400 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 pi-ms-win-core-realtime-l1-1-2.d
209420 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
209440 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
209460 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
209480 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....8............
2094a0 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....Q.................__IMPORT_
2094c0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 DESCRIPTOR_api-ms-win-core-realt
2094e0 69 6d 65 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ime-l1-1-2.__NULL_IMPORT_DESCRIP
209500 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 TOR..api-ms-win-core-realtime-l1
209520 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 31 33 20 20 20 20 20 20 -1-2_NULL_THUNK_DATA../913......
209540 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056646..............0.
209560 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 3c 00 ......80........`.......d.F>.a<.
209580 00 00 00 00 04 00 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 ......SLQueryLicenseValueFromApp
2095a0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c .api-ms-win-core-slapi-l1-1-0.dl
2095c0 6c 00 2f 39 31 33 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 l./913............1636056646....
2095e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......328.......`.d.
209600 03 00 46 3e 84 61 f2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..F>.a.............debug$S......
209620 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..V...................@..B.idata
209640 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
209660 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 @..idata$4......................
209680 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 ......@.@.....'........api-ms-wi
2096a0 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 n-core-slapi-l1-1-0.dll'........
2096c0 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
2096e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
209700 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d ....................2....api-ms-
209720 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b win-core-slapi-l1-1-0_NULL_THUNK
209740 5f 44 41 54 41 00 2f 39 31 33 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 _DATA./913............1636056646
209760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 31 20 20 20 20 20 20 20 ..............0.......271.......
209780 60 0a 64 aa 02 00 46 3e 84 61 ce 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...F>.a.............debug$S..
2097a0 00 00 00 00 00 00 56 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......V...d...............@..B.i
2097c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ba 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
2097e0 00 00 40 00 30 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.0.....'........api-ms-win-co
209800 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 re-slapi-l1-1-0.dll'............
209820 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
209840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
209860 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
209880 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 31 33 20 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../913..........
2098a0 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056646..............0.....
2098c0 20 20 35 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 36 01 00 00 08 00 00 00 00 00 ..578.......`.d...F>.a6.........
2098e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........V.............
209900 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e2 00 ......@..B.idata$2..............
209920 00 00 f6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
209940 00 00 22 00 00 00 14 01 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 27 00 .."...................@.......'.
209960 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d .......api-ms-win-core-slapi-l1-
209980 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 1-0.dll'....................u.Mi
2099a0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2099c0 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
2099e0 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 ..api-ms-win-core-slapi-l1-1-0.d
209a00 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
209a20 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
209a40 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
209a60 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....5...........
209a80 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 ......N.............|...__IMPORT
209aa0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 _DESCRIPTOR_api-ms-win-core-slap
209ac0 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f i-l1-1-0.__NULL_IMPORT_DESCRIPTO
209ae0 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f R..api-ms-win-core-slapi-l1-1-0_
209b00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 34 36 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./946............
209b20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056646..............0.......
209b40 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 46 3e 84 61 47 00 00 00 00 00 04 00 91........`.......d.F>.aG.......
209b60 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 61 70 GetRegistryValueWithFallbackW.ap
209b80 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 i-ms-win-core-state-helpers-l1-1
209ba0 2d 30 2e 64 6c 6c 00 0a 2f 39 34 36 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 -0.dll../946............16360566
209bc0 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 34 20 20 20 20 20 46..............0.......344.....
209be0 20 20 60 0a 64 aa 03 00 46 3e 84 61 fa 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...F>.a.............debug$S
209c00 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........^...................@..B
209c20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
209c40 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 ....@.@..idata$4................
209c60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 ............@.@...../.......(api
209c80 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d -ms-win-core-state-helpers-l1-1-
209ca0 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 0.dll'....................u.Micr
209cc0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
209ce0 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
209d00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c ..:....api-ms-win-core-state-hel
209d20 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 34 36 pers-l1-1-0_NULL_THUNK_DATA./946
209d40 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 ............1636056646..........
209d60 20 20 20 20 30 20 20 20 20 20 20 20 32 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 46 3e 84 61 ....0.......279.......`.d...F>.a
209d80 d6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 .............debug$S........^...
209da0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
209dc0 00 00 00 00 14 00 00 00 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
209de0 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 /.......(api-ms-win-core-state-h
209e00 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 elpers-l1-1-0.dll'..............
209e20 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
209e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
209e60 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
209e80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 34 36 20 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../946............
209ea0 31 36 33 36 30 35 36 36 34 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056646..............0.......
209ec0 36 31 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 46 3e 84 61 46 01 00 00 08 00 00 00 00 00 00 00 610.......`.d...F>.aF...........
209ee0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........^...............
209f00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ea 00 00 00 ....@..B.idata$2................
209f20 fe 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
209f40 2a 00 00 00 1c 01 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2f 00 09 00 *...................@......./...
209f60 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 ....(api-ms-win-core-state-helpe
209f80 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d rs-l1-1-0.dll'..................
209fa0 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
209fc0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
209fe0 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 ........api-ms-win-core-state-he
20a000 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff lpers-l1-1-0.dll..@comp.id.u....
20a020 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
20a040 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
20a060 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
20a080 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 ..=.................V...........
20a0a0 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ......__IMPORT_DESCRIPTOR_api-ms
20a0c0 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 00 5f -win-core-state-helpers-l1-1-0._
20a0e0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
20a100 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 win-core-state-helpers-l1-1-0_NU
20a120 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 LL_THUNK_DATA./987............16
20a140 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 36056647..............0.......73
20a160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 35 00 00 00 00 00 04 00 47 65 ........`.......d.G>.a5.......Ge
20a180 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d tOsSafeBootMode.api-ms-win-core-
20a1a0 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 39 38 37 20 20 20 20 20 20 20 20 sysinfo-l1-2-0.dll../987........
20a1c0 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056647..............0...
20a1e0 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 47 3e 84 61 f4 00 00 00 02 00 00 00 ....332.......`.d...G>.a........
20a200 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........X...........
20a220 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
20a240 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
20a260 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
20a280 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f )......."api-ms-win-core-sysinfo
20a2a0 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 -l1-2-0.dll'....................
20a2c0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
20a2e0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
20a300 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 ........4....api-ms-win-core-sys
20a320 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 38 37 info-l1-2-0_NULL_THUNK_DATA./987
20a340 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 ............1636056647..........
20a360 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 47 3e 84 61 ....0.......273.......`.d...G>.a
20a380 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 .............debug$S........X...
20a3a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
20a3c0 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
20a3e0 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f )......."api-ms-win-core-sysinfo
20a400 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 -l1-2-0.dll'....................
20a420 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
20a440 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
20a460 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
20a480 53 43 52 49 50 54 4f 52 00 0a 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 SCRIPTOR../987............163605
20a4a0 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 6647..............0.......586...
20a4c0 20 20 20 20 60 0a 64 aa 03 00 47 3e 84 61 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...G>.a:............debug
20a4e0 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........X...................@.
20a500 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 .B.idata$2......................
20a520 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 ......@.0..idata$6........$.....
20a540 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 ..............@.......)......."a
20a560 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c pi-ms-win-core-sysinfo-l1-2-0.dl
20a580 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
20a5a0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
20a5c0 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d ............................api-
20a5e0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 00 ms-win-core-sysinfo-l1-2-0.dll..
20a600 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
20a620 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
20a640 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
20a660 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....7...............
20a680 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..P.................__IMPORT_DES
20a6a0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d CRIPTOR_api-ms-win-core-sysinfo-
20a6c0 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-2-0.__NULL_IMPORT_DESCRIPTOR.
20a6e0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f .api-ms-win-core-sysinfo-l1-2-0_
20a700 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 32 32 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1022...........
20a720 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056647..............0.......
20a740 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 3a 00 00 00 01 00 04 00 78........`.......d.G>.a:.......
20a760 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 61 70 69 2d 6d 73 2d 77 69 GetOsManufacturingMode.api-ms-wi
20a780 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 2f 31 30 32 32 20 n-core-sysinfo-l1-2-3.dll./1022.
20a7a0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056647............
20a7c0 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e ..0.......80........`.......d.G>
20a7e0 84 61 3c 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 69 .a<.......GetIntegratedDisplaySi
20a800 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d ze.api-ms-win-core-sysinfo-l1-2-
20a820 33 2e 64 6c 6c 00 2f 31 30 32 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 3.dll./1022...........1636056647
20a840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 ..............0.......332.......
20a860 60 0a 64 aa 03 00 47 3e 84 61 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...G>.a.............debug$S..
20a880 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......X...................@..B.i
20a8a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
20a8c0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 ..@.@..idata$4..................
20a8e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d ..........@.@.....)......."api-m
20a900 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 27 00 13 s-win-core-sysinfo-l1-2-3.dll'..
20a920 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
20a940 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ).LINK................@comp.id.u
20a960 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 ..........................4....a
20a980 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 pi-ms-win-core-sysinfo-l1-2-3_NU
20a9a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 32 32 20 20 20 20 20 20 20 20 20 20 20 31 36 LL_THUNK_DATA./1022...........16
20a9c0 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 36056647..............0.......27
20a9e0 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 47 3e 84 61 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 3.......`.d...G>.a.............d
20aa00 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........X...d.............
20aa20 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 ..@..B.idata$3..................
20aa40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d ..........@.0.....)......."api-m
20aa60 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 27 00 13 s-win-core-sysinfo-l1-2-3.dll'..
20aa80 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
20aaa0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
20aac0 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
20aae0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 32 ..__NULL_IMPORT_DESCRIPTOR../102
20ab00 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 2...........1636056647..........
20ab20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 47 3e 84 61 ....0.......586.......`.d...G>.a
20ab40 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 :............debug$S........X...
20ab60 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
20ab80 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
20aba0 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...................
20abc0 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.......)......."api-ms-win-core
20abe0 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 -sysinfo-l1-2-3.dll'............
20ac00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
20ac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
20ac40 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 ..............api-ms-win-core-sy
20ac60 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff sinfo-l1-2-3.dll..@comp.id.u....
20ac80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
20aca0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
20acc0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
20ace0 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 ..7.................P...........
20ad00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ......__IMPORT_DESCRIPTOR_api-ms
20ad20 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 00 5f 5f 4e 55 4c 4c 5f -win-core-sysinfo-l1-2-3.__NULL_
20ad40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
20ad60 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 re-sysinfo-l1-2-3_NULL_THUNK_DAT
20ad80 41 00 2f 31 30 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 A./1057...........1636056647....
20ada0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......86........`...
20adc0 ff ff 00 00 64 aa 47 3e 84 61 42 00 00 00 01 00 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 ....d.G>.aB.......SetSystemTimeA
20ade0 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 djustmentPrecise.api-ms-win-core
20ae00 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 2f 31 30 35 37 20 20 20 20 20 20 20 -sysinfo-l1-2-4.dll./1057.......
20ae20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056647..............0...
20ae40 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 42 00 00 00 ....86........`.......d.G>.aB...
20ae60 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 ....GetSystemTimeAdjustmentPreci
20ae80 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d se.api-ms-win-core-sysinfo-l1-2-
20aea0 34 2e 64 6c 6c 00 2f 31 30 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 4.dll./1057...........1636056647
20aec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 ..............0.......332.......
20aee0 60 0a 64 aa 03 00 47 3e 84 61 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...G>.a.............debug$S..
20af00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......X...................@..B.i
20af20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
20af40 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 ..@.@..idata$4..................
20af60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d ..........@.@.....)......."api-m
20af80 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 27 00 13 s-win-core-sysinfo-l1-2-4.dll'..
20afa0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
20afc0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ).LINK................@comp.id.u
20afe0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 ..........................4....a
20b000 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 pi-ms-win-core-sysinfo-l1-2-4_NU
20b020 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 LL_THUNK_DATA./1057...........16
20b040 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 36056647..............0.......27
20b060 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 47 3e 84 61 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 3.......`.d...G>.a.............d
20b080 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........X...d.............
20b0a0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 ..@..B.idata$3..................
20b0c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d ..........@.0.....)......."api-m
20b0e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 27 00 13 s-win-core-sysinfo-l1-2-4.dll'..
20b100 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
20b120 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
20b140 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
20b160 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 35 ..__NULL_IMPORT_DESCRIPTOR../105
20b180 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 7...........1636056647..........
20b1a0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 47 3e 84 61 ....0.......586.......`.d...G>.a
20b1c0 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 :............debug$S........X...
20b1e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
20b200 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
20b220 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...................
20b240 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.......)......."api-ms-win-core
20b260 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 -sysinfo-l1-2-4.dll'............
20b280 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
20b2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
20b2c0 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 ..............api-ms-win-core-sy
20b2e0 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff sinfo-l1-2-4.dll..@comp.id.u....
20b300 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
20b320 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
20b340 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
20b360 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 ..7.................P...........
20b380 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ......__IMPORT_DESCRIPTOR_api-ms
20b3a0 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 5f 5f 4e 55 4c 4c 5f -win-core-sysinfo-l1-2-4.__NULL_
20b3c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
20b3e0 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 re-sysinfo-l1-2-4_NULL_THUNK_DAT
20b400 41 00 2f 31 30 39 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 A./1092...........1636056647....
20b420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......72........`...
20b440 ff ff 00 00 64 aa 47 3e 84 61 34 00 00 00 01 00 04 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f ....d.G>.a4.......EncodeRemotePo
20b460 69 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d inter.api-ms-win-core-util-l1-1-
20b480 31 2e 64 6c 6c 00 2f 31 30 39 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 1.dll./1092...........1636056647
20b4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
20b4c0 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 34 00 00 00 00 00 04 00 44 65 63 6f 64 65 52 65 6d 6f `.......d.G>.a4.......DecodeRemo
20b4e0 74 65 50 6f 69 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c tePointer.api-ms-win-core-util-l
20b500 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 30 39 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 1-1-1.dll./1092...........163605
20b520 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 6647..............0.......326...
20b540 20 20 20 20 60 0a 64 aa 03 00 47 3e 84 61 f1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...G>.a.............debug
20b560 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........U...................@.
20b580 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 .B.idata$5......................
20b5a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 ......@.@..idata$4..............
20b5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 ..............@.@.....&........a
20b5e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 pi-ms-win-core-util-l1-1-1.dll'.
20b600 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
20b620 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 R).LINK................@comp.id.
20b640 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f u..........................1....
20b660 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c api-ms-win-core-util-l1-1-1_NULL
20b680 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 39 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _THUNK_DATA./1092...........1636
20b6a0 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 056647..............0.......270.
20b6c0 20 20 20 20 20 20 60 0a 64 aa 02 00 47 3e 84 61 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...G>.a.............deb
20b6e0 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........U...d...............
20b700 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 @..B.idata$3....................
20b720 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d ........@.0.....&........api-ms-
20b740 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 win-core-util-l1-1-1.dll'.......
20b760 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
20b780 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 K....................@comp.id.u.
20b7a0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
20b7c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 30 39 32 20 20 20 20 20 ULL_IMPORT_DESCRIPTOR./1092.....
20b7e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056647..............0.
20b800 20 20 20 20 20 20 35 37 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 47 3e 84 61 33 01 00 00 08 00 ......573.......`.d...G>.a3.....
20b820 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 .......debug$S........U.........
20b840 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
20b860 00 00 e1 00 00 00 f5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
20b880 00 00 00 00 00 00 20 00 00 00 13 01 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
20b8a0 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d ..&........api-ms-win-core-util-
20b8c0 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 l1-1-1.dll'....................u
20b8e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
20b900 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 ................................
20b920 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 .....api-ms-win-core-util-l1-1-1
20b940 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
20b960 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
20b980 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
20b9a0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....4..........
20b9c0 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 .......M.............z...__IMPOR
20b9e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 T_DESCRIPTOR_api-ms-win-core-uti
20ba00 6c 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f l-l1-1-1.__NULL_IMPORT_DESCRIPTO
20ba20 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e R..api-ms-win-core-util-l1-1-1_N
20ba40 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1124...........
20ba60 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056647..............0.......
20ba80 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 3e 00 00 00 0a 00 04 00 82........`.......d.G>.a>.......
20baa0 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 SetRestrictedErrorInfo.api-ms-wi
20bac0 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 n-core-winrt-error-l1-1-0.dll./1
20bae0 31 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 124...........1636056647........
20bb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......77........`.......
20bb20 64 aa 47 3e 84 61 39 00 00 00 09 00 04 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 d.G>.a9.......RoTransformErrorW.
20bb40 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 api-ms-win-core-winrt-error-l1-1
20bb60 2d 30 2e 64 6c 6c 00 0a 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 -0.dll../1124...........16360566
20bb80 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 47..............0.......76......
20bba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 38 00 00 00 08 00 04 00 52 6f 54 72 61 6e 73 66 ..`.......d.G>.a8.......RoTransf
20bbc0 6f 72 6d 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 ormError.api-ms-win-core-winrt-e
20bbe0 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 20 20 rror-l1-1-0.dll./1124...........
20bc00 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056647..............0.......
20bc20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 40 00 00 00 07 00 04 00 84........`.......d.G>.a@.......
20bc40 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 61 70 69 2d 6d 73 2d RoSetErrorReportingFlags.api-ms-
20bc60 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 win-core-winrt-error-l1-1-0.dll.
20bc80 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 /1124...........1636056647......
20bca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......97........`.....
20bcc0 00 00 64 aa 47 3e 84 61 4d 00 00 00 06 00 04 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 ..d.G>.aM.......RoResolveRestric
20bce0 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e tedErrorInfoReference.api-ms-win
20bd00 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 -core-winrt-error-l1-1-0.dll../1
20bd20 31 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 124...........1636056647........
20bd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......77........`.......
20bd60 64 aa 47 3e 84 61 39 00 00 00 05 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 d.G>.a9.......RoOriginateErrorW.
20bd80 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 api-ms-win-core-winrt-error-l1-1
20bda0 2d 30 2e 64 6c 6c 00 0a 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 -0.dll../1124...........16360566
20bdc0 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 47..............0.......76......
20bde0 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 38 00 00 00 04 00 04 00 52 6f 4f 72 69 67 69 6e ..`.......d.G>.a8.......RoOrigin
20be00 61 74 65 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 ateError.api-ms-win-core-winrt-e
20be20 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 20 20 rror-l1-1-0.dll./1124...........
20be40 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056647..............0.......
20be60 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 40 00 00 00 03 00 04 00 84........`.......d.G>.a@.......
20be80 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 61 70 69 2d 6d 73 2d RoGetErrorReportingFlags.api-ms-
20bea0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 win-core-winrt-error-l1-1-0.dll.
20bec0 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 /1124...........1636056647......
20bee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......86........`.....
20bf00 00 00 64 aa 47 3e 84 61 42 00 00 00 02 00 04 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 ..d.G>.aB.......RoFailFastWithEr
20bf20 72 6f 72 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 rorContext.api-ms-win-core-winrt
20bf40 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 -error-l1-1-0.dll./1124.........
20bf60 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056647..............0.....
20bf80 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 3d 00 00 00 01 00 ..81........`.......d.G>.a=.....
20bfa0 04 00 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 ..RoCaptureErrorContext.api-ms-w
20bfc0 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a in-core-winrt-error-l1-1-0.dll..
20bfe0 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 /1124...........1636056647......
20c000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......82........`.....
20c020 00 00 64 aa 47 3e 84 61 3e 00 00 00 00 00 04 00 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 ..d.G>.a>.......GetRestrictedErr
20c040 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 orInfo.api-ms-win-core-winrt-err
20c060 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 or-l1-1-0.dll./1124...........16
20c080 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 36056647..............0.......34
20c0a0 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 47 3e 84 61 f8 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d...G>.a.............d
20c0c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........\.................
20c0e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 ..@..B.idata$5..................
20c100 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
20c120 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2d 00 09 00 00 00 ..................@.@.....-.....
20c140 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c ..&api-ms-win-core-winrt-error-l
20c160 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 1-1-0.dll'....................u.
20c180 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
20c1a0 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
20c1c0 02 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 ......8....api-ms-win-core-winrt
20c1e0 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 -error-l1-1-0_NULL_THUNK_DATA./1
20c200 31 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 124...........1636056647........
20c220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 47 3e ......0.......277.......`.d...G>
20c240 84 61 d4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 .a.............debug$S........\.
20c260 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
20c280 00 00 00 00 00 00 14 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
20c2a0 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 ..-.......&api-ms-win-core-winrt
20c2c0 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 -error-l1-1-0.dll'..............
20c2e0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
20c300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
20c320 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
20c340 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 32 34 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../1124...........
20c360 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056647..............0.......
20c380 36 30 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 47 3e 84 61 42 01 00 00 08 00 00 00 00 00 00 00 602.......`.d...G>.aB...........
20c3a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........\...............
20c3c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e8 00 00 00 ....@..B.idata$2................
20c3e0 fc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
20c400 28 00 00 00 1a 01 00 00 fc 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2d 00 09 00 (...................@.......-...
20c420 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 ....&api-ms-win-core-winrt-error
20c440 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 -l1-1-0.dll'....................
20c460 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
20c480 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
20c4a0 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f ......api-ms-win-core-winrt-erro
20c4c0 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 r-l1-1-0.dll..@comp.id.u........
20c4e0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
20c500 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
20c520 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3b 00 ......h..idata$5@.......h.....;.
20c540 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 ................T...............
20c560 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e ..__IMPORT_DESCRIPTOR_api-ms-win
20c580 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f -core-winrt-error-l1-1-0.__NULL_
20c5a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
20c5c0 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b re-winrt-error-l1-1-0_NULL_THUNK
20c5e0 5f 44 41 54 41 00 2f 31 31 36 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 _DATA./1163...........1636056647
20c600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..............0.......82........
20c620 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 3e 00 00 00 07 00 04 00 52 6f 52 65 70 6f 72 74 55 6e `.......d.G>.a>.......RoReportUn
20c640 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e handledError.api-ms-win-core-win
20c660 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 36 33 20 20 20 20 20 20 20 rt-error-l1-1-1.dll./1163.......
20c680 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056647..............0...
20c6a0 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 3e 00 00 00 ....82........`.......d.G>.a>...
20c6c0 06 00 04 00 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 61 70 69 2d 6d ....RoReportFailedDelegate.api-m
20c6e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c s-win-core-winrt-error-l1-1-1.dl
20c700 6c 00 2f 31 31 36 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 l./1163...........1636056647....
20c720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......88........`...
20c740 ff ff 00 00 64 aa 47 3e 84 61 44 00 00 00 05 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e ....d.G>.aD.......RoOriginateLan
20c760 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 guageException.api-ms-win-core-w
20c780 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 36 33 20 20 20 20 20 inrt-error-l1-1-1.dll./1163.....
20c7a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056647..............0.
20c7c0 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 40 00 ......84........`.......d.G>.a@.
20c7e0 00 00 04 00 04 00 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 61 ......RoInspectThreadErrorInfo.a
20c800 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
20c820 31 2e 64 6c 6c 00 2f 31 31 36 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 1.dll./1163...........1636056647
20c840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 ..............0.......91........
20c860 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 47 00 00 00 03 00 04 00 52 6f 49 6e 73 70 65 63 74 43 `.......d.G>.aG.......RoInspectC
20c880 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e apturedStackBackTrace.api-ms-win
20c8a0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 -core-winrt-error-l1-1-1.dll../1
20c8c0 31 36 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 163...........1636056647........
20c8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......92........`.......
20c900 64 aa 47 3e 84 61 48 00 00 00 02 00 04 00 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 d.G>.aH.......RoGetMatchingRestr
20c920 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ictedErrorInfo.api-ms-win-core-w
20c940 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 36 33 20 20 20 20 20 inrt-error-l1-1-1.dll./1163.....
20c960 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056647..............0.
20c980 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 34 00 ......72........`.......d.G>.a4.
20c9a0 00 00 01 00 04 00 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ......RoClearError.api-ms-win-co
20c9c0 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 36 33 20 re-winrt-error-l1-1-1.dll./1163.
20c9e0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056647............
20ca00 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e ..0.......85........`.......d.G>
20ca20 84 61 41 00 00 00 00 00 04 00 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 .aA.......IsErrorPropagationEnab
20ca40 6c 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d led.api-ms-win-core-winrt-error-
20ca60 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 31 36 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 l1-1-1.dll../1163...........1636
20ca80 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 30 20 056647..............0.......340.
20caa0 20 20 20 20 20 20 60 0a 64 aa 03 00 47 3e 84 61 f8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...G>.a.............deb
20cac0 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........\...................
20cae0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 @..B.idata$5....................
20cb00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
20cb20 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2d 00 09 00 00 00 00 00 ................@.@.....-.......
20cb40 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d &api-ms-win-core-winrt-error-l1-
20cb60 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 1-1.dll'....................u.Mi
20cb80 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
20cba0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
20cbc0 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 ....8....api-ms-win-core-winrt-e
20cbe0 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 36 rror-l1-1-1_NULL_THUNK_DATA./116
20cc00 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 3...........1636056647..........
20cc20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 47 3e 84 61 ....0.......277.......`.d...G>.a
20cc40 d4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 .............debug$S........\...
20cc60 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
20cc80 00 00 00 00 14 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
20cca0 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 -.......&api-ms-win-core-winrt-e
20ccc0 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e rror-l1-1-1.dll'................
20cce0 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
20cd00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
20cd20 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
20cd40 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 36 33 20 20 20 20 20 20 20 20 20 20 20 31 36 T_DESCRIPTOR../1163...........16
20cd60 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056647..............0.......60
20cd80 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 47 3e 84 61 42 01 00 00 08 00 00 00 00 00 00 00 2e 64 2.......`.d...G>.aB............d
20cda0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........\.................
20cdc0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e8 00 00 00 fc 00 ..@..B.idata$2..................
20cde0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 ..........@.0..idata$6........(.
20ce00 00 00 1a 01 00 00 fc 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2d 00 09 00 00 00 ..................@.......-.....
20ce20 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c ..&api-ms-win-core-winrt-error-l
20ce40 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 1-1-1.dll'....................u.
20ce60 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
20ce80 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
20cea0 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d ....api-ms-win-core-winrt-error-
20cec0 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 l1-1-1.dll..@comp.id.u..........
20cee0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
20cf00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
20cf20 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 ....h..idata$5@.......h.....;...
20cf40 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 ..............T.................
20cf60 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
20cf80 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d ore-winrt-error-l1-1-1.__NULL_IM
20cfa0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 PORT_DESCRIPTOR..api-ms-win-core
20cfc0 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 -winrt-error-l1-1-1_NULL_THUNK_D
20cfe0 41 54 41 00 2f 31 32 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 ATA./1202...........1636056647..
20d000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a ............0.......86........`.
20d020 00 00 ff ff 00 00 64 aa 47 3e 84 61 42 00 00 00 08 00 04 00 52 6f 55 6e 72 65 67 69 73 74 65 72 ......d.G>.aB.......RoUnregister
20d040 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ForApartmentShutdown.api-ms-win-
20d060 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 30 32 20 20 20 20 20 core-winrt-l1-1-0.dll./1202.....
20d080 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056647..............0.
20d0a0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 30 00 ......68........`.......d.G>.a0.
20d0c0 00 00 07 00 04 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ......RoUninitialize.api-ms-win-
20d0e0 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 30 32 20 20 20 20 20 core-winrt-l1-1-0.dll./1202.....
20d100 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056647..............0.
20d120 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 3d 00 ......81........`.......d.G>.a=.
20d140 00 00 06 00 04 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 ......RoRevokeActivationFactorie
20d160 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 s.api-ms-win-core-winrt-l1-1-0.d
20d180 6c 6c 00 0a 2f 31 32 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 ll../1202...........1636056647..
20d1a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a ............0.......84........`.
20d1c0 00 00 ff ff 00 00 64 aa 47 3e 84 61 40 00 00 00 05 00 04 00 52 6f 52 65 67 69 73 74 65 72 46 6f ......d.G>.a@.......RoRegisterFo
20d1e0 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f rApartmentShutdown.api-ms-win-co
20d200 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 30 32 20 20 20 20 20 20 20 re-winrt-l1-1-0.dll./1202.......
20d220 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056647..............0...
20d240 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 3f 00 00 00 ....83........`.......d.G>.a?...
20d260 04 00 04 00 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 ....RoRegisterActivationFactorie
20d280 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 s.api-ms-win-core-winrt-l1-1-0.d
20d2a0 6c 6c 00 0a 2f 31 32 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 ll../1202...........1636056647..
20d2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
20d2e0 00 00 ff ff 00 00 64 aa 47 3e 84 61 2e 00 00 00 03 00 04 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 ......d.G>.a........RoInitialize
20d300 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c .api-ms-win-core-winrt-l1-1-0.dl
20d320 6c 00 2f 31 32 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 l./1202...........1636056647....
20d340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......78........`...
20d360 ff ff 00 00 64 aa 47 3e 84 61 3a 00 00 00 02 00 04 00 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 ....d.G>.a:.......RoGetApartment
20d380 49 64 65 6e 74 69 66 69 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 Identifier.api-ms-win-core-winrt
20d3a0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 -l1-1-0.dll./1202...........1636
20d3c0 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 056647..............0.......76..
20d3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 38 00 00 00 01 00 04 00 52 6f 47 65 ......`.......d.G>.a8.......RoGe
20d400 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f tActivationFactory.api-ms-win-co
20d420 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 30 32 20 20 20 20 20 20 20 re-winrt-l1-1-0.dll./1202.......
20d440 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056647..............0...
20d460 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 34 00 00 00 ....72........`.......d.G>.a4...
20d480 00 00 04 00 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 ....RoActivateInstance.api-ms-wi
20d4a0 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 30 32 20 20 20 n-core-winrt-l1-1-0.dll./1202...
20d4c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056647..............
20d4e0 30 20 20 20 20 20 20 20 33 32 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 47 3e 84 61 f2 00 00 00 0.......328.......`.d...G>.a....
20d500 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 .........debug$S........V.......
20d520 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
20d540 08 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
20d560 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
20d580 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ....'........api-ms-win-core-win
20d5a0 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d rt-l1-1-0.dll'..................
20d5c0 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
20d5e0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
20d600 00 00 00 00 02 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ..........2....api-ms-win-core-w
20d620 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 30 inrt-l1-1-0_NULL_THUNK_DATA./120
20d640 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 2...........1636056647..........
20d660 20 20 20 20 30 20 20 20 20 20 20 20 32 37 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 47 3e 84 61 ....0.......271.......`.d...G>.a
20d680 ce 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 .............debug$S........V...
20d6a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
20d6c0 00 00 00 00 14 00 00 00 ba 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
20d6e0 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c '........api-ms-win-core-winrt-l
20d700 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 1-1-0.dll'....................u.
20d720 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
20d740 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
20d760 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
20d780 52 49 50 54 4f 52 00 0a 2f 31 32 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 RIPTOR../1202...........16360566
20d7a0 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 38 20 20 20 20 20 47..............0.......578.....
20d7c0 20 20 60 0a 64 aa 03 00 47 3e 84 61 36 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...G>.a6............debug$S
20d7e0 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........V...................@..B
20d800 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e2 00 00 00 f6 00 00 00 00 00 00 00 .idata$2........................
20d820 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 14 01 00 00 ....@.0..idata$6........".......
20d840 f6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 ............@.......'........api
20d860 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 -ms-win-core-winrt-l1-1-0.dll'..
20d880 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
20d8a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
20d8c0 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
20d8e0 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e in-core-winrt-l1-1-0.dll..@comp.
20d900 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
20d920 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
20d940 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
20d960 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 ....h.....5.................N...
20d980 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........|...__IMPORT_DESCRIPTO
20d9a0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f R_api-ms-win-core-winrt-l1-1-0._
20d9c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
20d9e0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b win-core-winrt-l1-1-0_NULL_THUNK
20da00 5f 44 41 54 41 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 _DATA./1235...........1636056647
20da20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 ..............0.......96........
20da40 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 4c 00 00 00 00 00 04 00 52 6f 47 65 74 53 65 72 76 65 `.......d.G>.aL.......RoGetServe
20da60 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 rActivatableClasses.api-ms-win-c
20da80 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c ore-winrt-registration-l1-1-0.dl
20daa0 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 l./1235...........1636056647....
20dac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 35 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......354.......`.d.
20dae0 03 00 47 3e 84 61 ff 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..G>.a.............debug$S......
20db00 00 00 63 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..c...................@..B.idata
20db20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
20db40 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f7 00 00 00 00 00 00 00 00 00 @..idata$4......................
20db60 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 34 00 09 00 00 00 00 00 2d 61 70 69 2d 6d 73 2d 77 69 ......@.@.....4.......-api-ms-wi
20db80 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 n-core-winrt-registration-l1-1-0
20dba0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
20dbc0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
20dbe0 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
20dc00 00 3f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 .?....api-ms-win-core-winrt-regi
20dc20 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 stration-l1-1-0_NULL_THUNK_DATA.
20dc40 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 /1235...........1636056647......
20dc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......284.......`.d...
20dc80 47 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 G>.a.............debug$S........
20dca0 63 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 c...d...............@..B.idata$3
20dcc0 00 00 00 00 00 00 00 00 14 00 00 00 c7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
20dce0 02 00 00 00 34 00 09 00 00 00 00 00 2d 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ....4.......-api-ms-win-core-win
20dd00 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 rt-registration-l1-1-0.dll'.....
20dd20 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
20dd40 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 INK....................@comp.id.
20dd60 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
20dd80 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 32 33 35 20 20 20 _NULL_IMPORT_DESCRIPTOR./1235...
20dda0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056647..............
20ddc0 30 20 20 20 20 20 20 20 36 32 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 47 3e 84 61 4f 01 00 00 0.......629.......`.d...G>.aO...
20dde0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 63 00 00 00 8c 00 00 00 .........debug$S........c.......
20de00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
20de20 14 00 00 00 ef 00 00 00 03 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
20de40 00 00 00 00 00 00 00 00 2e 00 00 00 21 01 00 00 03 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............!...............@...
20de60 02 00 00 00 34 00 09 00 00 00 00 00 2d 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ....4.......-api-ms-win-core-win
20de80 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 rt-registration-l1-1-0.dll'.....
20dea0 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
20dec0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
20dee0 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d .....................api-ms-win-
20df00 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 core-winrt-registration-l1-1-0.d
20df20 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
20df40 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
20df60 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
20df80 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....B............
20dfa0 00 00 00 00 00 5b 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....[.................__IMPORT_
20dfc0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 DESCRIPTOR_api-ms-win-core-winrt
20dfe0 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f -registration-l1-1-0.__NULL_IMPO
20e000 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 RT_DESCRIPTOR..api-ms-win-core-w
20e020 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 inrt-registration-l1-1-0_NULL_TH
20e040 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 32 38 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 UNK_DATA../1281...........163605
20e060 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 6647..............0.......83....
20e080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 47 3e 84 61 3f 00 00 00 00 00 04 00 52 6f 47 65 74 42 ....`.......d.G>.a?.......RoGetB
20e0a0 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ufferMarshaler.api-ms-win-core-w
20e0c0 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 32 38 31 20 inrt-robuffer-l1-1-0.dll../1281.
20e0e0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056647............
20e100 20 20 30 20 20 20 20 20 20 20 33 34 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 47 3e 84 61 fb 00 ..0.......346.......`.d...G>.a..
20e120 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 ...........debug$S........_.....
20e140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
20e160 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
20e180 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
20e1a0 40 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 @.....0.......)api-ms-win-core-w
20e1c0 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 inrt-robuffer-l1-1-0.dll'.......
20e1e0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
20e200 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 K................@comp.id.u.....
20e220 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 .....................;....api-ms
20e240 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f -win-core-winrt-robuffer-l1-1-0_
20e260 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 38 31 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1281...........
20e280 31 36 33 36 30 35 36 36 34 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056647..............0.......
20e2a0 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 47 3e 84 61 d7 00 00 00 02 00 00 00 00 00 00 00 280.......`.d...G>.a............
20e2c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........_...d...........
20e2e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c3 00 00 00 ....@..B.idata$3................
20e300 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 ............@.0.....0.......)api
20e320 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 -ms-win-core-winrt-robuffer-l1-1
20e340 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 -0.dll'....................u.Mic
20e360 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
20e380 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
20e3a0 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
20e3c0 54 4f 52 00 2f 31 32 38 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 37 20 20 TOR./1281...........1636056647..
20e3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 33 20 20 20 20 20 20 20 60 0a ............0.......613.......`.
20e400 64 aa 03 00 47 3e 84 61 47 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...G>.aG............debug$S....
20e420 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ...._...................@..B.ida
20e440 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 eb 00 00 00 ff 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
20e460 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1d 01 00 00 ff 00 00 00 @.0..idata$6........*...........
20e480 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d ........@.......0.......)api-ms-
20e4a0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 win-core-winrt-robuffer-l1-1-0.d
20e4c0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
20e4e0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
20e500 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 .............................api
20e520 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 -ms-win-core-winrt-robuffer-l1-1
20e540 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 -0.dll.@comp.id.u...............
20e560 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
20e580 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
20e5a0 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 ..idata$5@.......h.....>........
20e5c0 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 .........W.................__IMP
20e5e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ORT_DESCRIPTOR_api-ms-win-core-w
20e600 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f inrt-robuffer-l1-1-0.__NULL_IMPO
20e620 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 RT_DESCRIPTOR..api-ms-win-core-w
20e640 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f inrt-robuffer-l1-1-0_NULL_THUNK_
20e660 44 41 54 41 00 0a 2f 31 33 32 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 DATA../1323...........1636056648
20e680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 31 33 20 20 20 20 20 20 20 ..............0.......113.......
20e6a0 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 5d 00 00 00 02 00 04 00 52 6f 50 61 72 61 6d 65 74 65 `.......d.H>.a].......RoParamete
20e6c0 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 61 rizedTypeExtraGetTypeSignature.a
20e6e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 pi-ms-win-core-winrt-roparameter
20e700 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 32 33 20 20 20 20 20 20 20 izediid-l1-1-0.dll../1323.......
20e720 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056648..............0...
20e740 20 20 20 20 31 30 36 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 56 00 00 00 ....106.......`.......d.H>.aV...
20e760 01 00 04 00 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e ....RoGetParameterizedTypeInstan
20e780 63 65 49 49 44 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 ceIID.api-ms-win-core-winrt-ropa
20e7a0 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 32 33 20 rameterizediid-l1-1-0.dll./1323.
20e7c0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056648............
20e7e0 20 20 30 20 20 20 20 20 20 20 31 30 31 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e ..0.......101.......`.......d.H>
20e800 84 61 51 00 00 00 00 00 04 00 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 .aQ.......RoFreeParameterizedTyp
20e820 65 45 78 74 72 61 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 eExtra.api-ms-win-core-winrt-rop
20e840 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 32 arameterizediid-l1-1-0.dll../132
20e860 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 3...........1636056648..........
20e880 20 20 20 20 30 20 20 20 20 20 20 20 33 36 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 ....0.......366.......`.d...H>.a
20e8a0 05 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 69 00 00 00 .............debug$S........i...
20e8c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
20e8e0 00 00 00 00 08 00 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
20e900 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
20e920 40 00 40 c0 02 00 00 00 3a 00 09 00 00 00 00 00 33 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.@.....:.......3api-ms-win-core
20e940 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 -winrt-roparameterizediid-l1-1-0
20e960 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
20e980 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
20e9a0 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
20e9c0 00 45 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 .E....api-ms-win-core-winrt-ropa
20e9e0 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b rameterizediid-l1-1-0_NULL_THUNK
20ea00 5f 44 41 54 41 00 2f 31 33 32 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 _DATA./1323...........1636056648
20ea20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 30 20 20 20 20 20 20 20 ..............0.......290.......
20ea40 60 0a 64 aa 02 00 48 3e 84 61 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...H>.a.............debug$S..
20ea60 00 00 00 00 00 00 69 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......i...d...............@..B.i
20ea80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
20eaa0 00 00 40 00 30 c0 02 00 00 00 3a 00 09 00 00 00 00 00 33 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.0.....:.......3api-ms-win-co
20eac0 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 re-winrt-roparameterizediid-l1-1
20eae0 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 -0.dll'....................u.Mic
20eb00 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
20eb20 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
20eb40 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
20eb60 54 4f 52 00 2f 31 33 32 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 TOR./1323...........1636056648..
20eb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 33 20 20 20 20 20 20 20 60 0a ............0.......653.......`.
20eba0 64 aa 03 00 48 3e 84 61 5b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...H>.a[............debug$S....
20ebc0 00 00 00 00 69 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....i...................@..B.ida
20ebe0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 f5 00 00 00 09 01 00 00 00 00 00 00 03 00 00 00 ta$2............................
20ec00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 34 00 00 00 27 01 00 00 09 01 00 00 @.0..idata$6........4...'.......
20ec20 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 3a 00 09 00 00 00 00 00 33 61 70 69 2d 6d 73 2d ........@.......:.......3api-ms-
20ec40 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 win-core-winrt-roparameterizedii
20ec60 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 d-l1-1-0.dll'...................
20ec80 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
20eca0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
20ecc0 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 .......api-ms-win-core-winrt-rop
20ece0 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 arameterizediid-l1-1-0.dll.@comp
20ed00 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
20ed20 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
20ed40 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
20ed60 c0 00 00 00 00 68 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 61 00 00 .....h.....H.................a..
20ed80 00 00 00 00 00 00 00 00 00 02 00 a2 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...............__IMPORT_DESCRIPT
20eda0 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d OR_api-ms-win-core-winrt-roparam
20edc0 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 eterizediid-l1-1-0.__NULL_IMPORT
20ede0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e _DESCRIPTOR..api-ms-win-core-win
20ee00 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c rt-roparameterizediid-l1-1-0_NUL
20ee20 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 L_THUNK_DATA../1375...........16
20ee40 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 36056648..............0.......83
20ee60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3f 00 00 00 1a 00 04 00 57 69 ........`.......d.H>.a?.......Wi
20ee80 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ndowsTrimStringStart.api-ms-win-
20eea0 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 core-winrt-string-l1-1-0.dll../1
20eec0 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 375...........1636056648........
20eee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......81........`.......
20ef00 64 aa 48 3e 84 61 3d 00 00 00 19 00 04 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 d.H>.a=.......WindowsTrimStringE
20ef20 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d nd.api-ms-win-core-winrt-string-
20ef40 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 l1-1-0.dll../1375...........1636
20ef60 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 36 20 20 056648..............0.......96..
20ef80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 4c 00 00 00 18 00 04 00 57 69 6e 64 ......`.......d.H>.aL.......Wind
20efa0 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 owsSubstringWithSpecifiedLength.
20efc0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d api-ms-win-core-winrt-string-l1-
20efe0 31 2d 30 2e 64 6c 6c 00 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 1-0.dll./1375...........16360566
20f000 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 48..............0.......77......
20f020 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 39 00 00 00 17 00 04 00 57 69 6e 64 6f 77 73 53 ..`.......d.H>.a9.......WindowsS
20f040 75 62 73 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 ubstring.api-ms-win-core-winrt-s
20f060 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 tring-l1-1-0.dll../1375.........
20f080 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056648..............0.....
20f0a0 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 45 00 00 00 16 00 ..89........`.......d.H>.aE.....
20f0c0 04 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 61 ..WindowsStringHasEmbeddedNull.a
20f0e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 pi-ms-win-core-winrt-string-l1-1
20f100 2d 30 2e 64 6c 6c 00 0a 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 -0.dll../1375...........16360566
20f120 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 48..............0.......81......
20f140 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3d 00 00 00 15 00 04 00 57 69 6e 64 6f 77 73 52 ..`.......d.H>.a=.......WindowsR
20f160 65 70 6c 61 63 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e eplaceString.api-ms-win-core-win
20f180 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 37 35 20 20 20 20 20 rt-string-l1-1-0.dll../1375.....
20f1a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056648..............0.
20f1c0 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 43 00 ......87........`.......d.H>.aC.
20f1e0 00 00 14 00 04 00 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 ......WindowsPromoteStringBuffer
20f200 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 .api-ms-win-core-winrt-string-l1
20f220 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 -1-0.dll../1375...........163605
20f240 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 6648..............0.......91....
20f260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 47 00 00 00 13 00 04 00 57 69 6e 64 6f 77 ....`.......d.H>.aG.......Window
20f280 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d sPreallocateStringBuffer.api-ms-
20f2a0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-winrt-string-l1-1-0.dll
20f2c0 00 0a 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 ../1375...........1636056648....
20f2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......81........`...
20f300 ff ff 00 00 64 aa 48 3e 84 61 3d 00 00 00 12 00 04 00 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e ....d.H>.a=.......WindowsIsStrin
20f320 67 45 6d 70 74 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 gEmpty.api-ms-win-core-winrt-str
20f340 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 ing-l1-1-0.dll../1375...........
20f360 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056648..............0.......
20f380 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3d 00 00 00 11 00 04 00 81........`.......d.H>.a=.......
20f3a0 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d WindowsInspectString.api-ms-win-
20f3c0 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 core-winrt-string-l1-1-0.dll../1
20f3e0 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 375...........1636056648........
20f400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......86........`.......
20f420 64 aa 48 3e 84 61 42 00 00 00 10 00 04 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 d.H>.aB.......WindowsGetStringRa
20f440 77 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 wBuffer.api-ms-win-core-winrt-st
20f460 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 ring-l1-1-0.dll./1375...........
20f480 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056648..............0.......
20f4a0 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3c 00 00 00 0f 00 04 00 80........`.......d.H>.a<.......
20f4c0 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 WindowsGetStringLen.api-ms-win-c
20f4e0 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 37 ore-winrt-string-l1-1-0.dll./137
20f500 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 5...........1636056648..........
20f520 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......83........`.......d.
20f540 48 3e 84 61 3f 00 00 00 0e 00 04 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 H>.a?.......WindowsDuplicateStri
20f560 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d ng.api-ms-win-core-winrt-string-
20f580 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 l1-1-0.dll../1375...........1636
20f5a0 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 056648..............0.......86..
20f5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 42 00 00 00 0d 00 04 00 57 69 6e 64 ......`.......d.H>.aB.......Wind
20f5e0 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e owsDeleteStringBuffer.api-ms-win
20f600 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 -core-winrt-string-l1-1-0.dll./1
20f620 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 375...........1636056648........
20f640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......80........`.......
20f660 64 aa 48 3e 84 61 3c 00 00 00 0c 00 04 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e d.H>.a<.......WindowsDeleteStrin
20f680 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c g.api-ms-win-core-winrt-string-l
20f6a0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 1-1-0.dll./1375...........163605
20f6c0 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 6648..............0.......89....
20f6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 45 00 00 00 0b 00 04 00 57 69 6e 64 6f 77 ....`.......d.H>.aE.......Window
20f700 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 sCreateStringReference.api-ms-wi
20f720 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a n-core-winrt-string-l1-1-0.dll..
20f740 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 /1375...........1636056648......
20f760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......80........`.....
20f780 00 00 64 aa 48 3e 84 61 3c 00 00 00 0a 00 04 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 ..d.H>.a<.......WindowsCreateStr
20f7a0 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 ing.api-ms-win-core-winrt-string
20f7c0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 -l1-1-0.dll./1375...........1636
20f7e0 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 056648..............0.......80..
20f800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3c 00 00 00 09 00 04 00 57 69 6e 64 ......`.......d.H>.a<.......Wind
20f820 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d owsConcatString.api-ms-win-core-
20f840 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 37 35 20 20 20 winrt-string-l1-1-0.dll./1375...
20f860 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056648..............
20f880 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 0.......88........`.......d.H>.a
20f8a0 44 00 00 00 08 00 04 00 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 D.......WindowsCompareStringOrdi
20f8c0 6e 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 nal.api-ms-win-core-winrt-string
20f8e0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 -l1-1-0.dll./1375...........1636
20f900 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 056648..............0.......84..
20f920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 40 00 00 00 07 00 04 00 48 53 54 52 ......`.......d.H>.a@.......HSTR
20f940 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ING_UserUnmarshal64.api-ms-win-c
20f960 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 37 ore-winrt-string-l1-1-0.dll./137
20f980 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 5...........1636056648..........
20f9a0 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......82........`.......d.
20f9c0 48 3e 84 61 3e 00 00 00 06 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 H>.a>.......HSTRING_UserUnmarsha
20f9e0 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c l.api-ms-win-core-winrt-string-l
20fa00 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 1-1-0.dll./1375...........163605
20fa20 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 6648..............0.......79....
20fa40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3b 00 00 00 05 00 04 00 48 53 54 52 49 4e ....`.......d.H>.a;.......HSTRIN
20fa60 47 5f 55 73 65 72 53 69 7a 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e G_UserSize64.api-ms-win-core-win
20fa80 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 37 35 20 20 20 20 20 rt-string-l1-1-0.dll../1375.....
20faa0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056648..............0.
20fac0 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 39 00 ......77........`.......d.H>.a9.
20fae0 00 00 04 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 ......HSTRING_UserSize.api-ms-wi
20fb00 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a n-core-winrt-string-l1-1-0.dll..
20fb20 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 /1375...........1636056648......
20fb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......82........`.....
20fb60 00 00 64 aa 48 3e 84 61 3e 00 00 00 03 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 ..d.H>.a>.......HSTRING_UserMars
20fb80 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 hal64.api-ms-win-core-winrt-stri
20fba0 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 ng-l1-1-0.dll./1375...........16
20fbc0 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 36056648..............0.......80
20fbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3c 00 00 00 02 00 04 00 48 53 ........`.......d.H>.a<.......HS
20fc00 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 TRING_UserMarshal.api-ms-win-cor
20fc20 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 37 35 20 e-winrt-string-l1-1-0.dll./1375.
20fc40 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056648............
20fc60 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e ..0.......79........`.......d.H>
20fc80 84 61 3b 00 00 00 01 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 61 70 69 .a;.......HSTRING_UserFree64.api
20fca0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 -ms-win-core-winrt-string-l1-1-0
20fcc0 2e 64 6c 6c 00 0a 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 .dll../1375...........1636056648
20fce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..............0.......77........
20fd00 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 39 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 `.......d.H>.a9.......HSTRING_Us
20fd20 65 72 46 72 65 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 erFree.api-ms-win-core-winrt-str
20fd40 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 ing-l1-1-0.dll../1375...........
20fd60 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056648..............0.......
20fd80 33 34 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 f9 00 00 00 02 00 00 00 00 00 00 00 342.......`.d...H>.a............
20fda0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........]...............
20fdc0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 ....@..B.idata$5................
20fde0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
20fe00 08 00 00 00 f1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2e 00 09 00 ....................@.@.........
20fe20 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e ....'api-ms-win-core-winrt-strin
20fe40 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 g-l1-1-0.dll'...................
20fe60 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
20fe80 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
20fea0 00 00 00 02 00 00 00 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 .........9....api-ms-win-core-wi
20fec0 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 nrt-string-l1-1-0_NULL_THUNK_DAT
20fee0 41 00 2f 31 33 37 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 A./1375...........1636056648....
20ff00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......278.......`.d.
20ff20 02 00 48 3e 84 61 d5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..H>.a.............debug$S......
20ff40 00 00 5d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..]...d...............@..B.idata
20ff60 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
20ff80 30 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 0.............'api-ms-win-core-w
20ffa0 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 inrt-string-l1-1-0.dll'.........
20ffc0 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
20ffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ...................@comp.id.u...
210000 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
210020 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 33 37 35 20 20 20 20 20 20 20 L_IMPORT_DESCRIPTOR./1375.......
210040 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056648..............0...
210060 20 20 20 20 36 30 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 43 01 00 00 08 00 00 00 ....605.......`.d...H>.aC.......
210080 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........]...........
2100a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2100c0 e9 00 00 00 fd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2100e0 00 00 00 00 28 00 00 00 1b 01 00 00 fd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ....(...................@.......
210100 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 ........'api-ms-win-core-winrt-s
210120 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 tring-l1-1-0.dll'...............
210140 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
210160 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
210180 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 ...........api-ms-win-core-winrt
2101a0 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff -string-l1-1-0.dll.@comp.id.u...
2101c0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
2101e0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
210200 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
210220 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 ...<.................U..........
210240 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d .......__IMPORT_DESCRIPTOR_api-m
210260 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f s-win-core-winrt-string-l1-1-0._
210280 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
2102a0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c win-core-winrt-string-l1-1-0_NUL
2102c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 34 31 35 20 20 20 20 20 20 20 20 20 20 20 31 36 L_THUNK_DATA../1415...........16
2102e0 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 36056648..............0.......82
210300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3e 00 00 00 00 00 04 00 57 69 ........`.......d.H>.a>.......Wi
210320 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ndowsInspectString2.api-ms-win-c
210340 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 34 31 ore-winrt-string-l1-1-1.dll./141
210360 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 5...........1636056648..........
210380 20 20 20 20 30 20 20 20 20 20 20 20 33 34 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 ....0.......342.......`.d...H>.a
2103a0 f9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 .............debug$S........]...
2103c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
2103e0 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
210400 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
210420 40 00 40 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.@.............'api-ms-win-core
210440 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 -winrt-string-l1-1-1.dll'.......
210460 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
210480 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 K................@comp.id.u.....
2104a0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 .....................9....api-ms
2104c0 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 -win-core-winrt-string-l1-1-1_NU
2104e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 34 31 35 20 20 20 20 20 20 20 20 20 20 20 31 36 LL_THUNK_DATA./1415...........16
210500 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 36056648..............0.......27
210520 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 48 3e 84 61 d5 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d...H>.a.............d
210540 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........]...d.............
210560 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c1 00 00 00 00 00 ..@..B.idata$3..................
210580 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d ..........@.0.............'api-m
2105a0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 s-win-core-winrt-string-l1-1-1.d
2105c0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
2105e0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
210600 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
210620 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
210640 2f 31 34 31 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 /1415...........1636056648......
210660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......605.......`.d...
210680 48 3e 84 61 43 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 H>.aC............debug$S........
2106a0 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 ]...................@..B.idata$2
2106c0 00 00 00 00 00 00 00 00 14 00 00 00 e9 00 00 00 fd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2106e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1b 01 00 00 fd 00 00 00 00 00 00 00 .idata$6........(...............
210700 00 00 00 00 40 00 20 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@...............'api-ms-win-
210720 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 core-winrt-string-l1-1-1.dll'...
210740 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
210760 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
210780 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 .......................api-ms-wi
2107a0 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 n-core-winrt-string-l1-1-1.dll.@
2107c0 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
2107e0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
210800 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
210820 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h.....<................
210840 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .U.................__IMPORT_DESC
210860 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 RIPTOR_api-ms-win-core-winrt-str
210880 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ing-l1-1-1.__NULL_IMPORT_DESCRIP
2108a0 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e TOR..api-ms-win-core-winrt-strin
2108c0 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 34 35 35 20 g-l1-1-1_NULL_THUNK_DATA../1455.
2108e0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056648............
210900 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e ..0.......87........`.......d.H>
210920 84 61 43 00 00 00 02 00 04 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 .aC.......Wow64SetThreadDefaultG
210940 75 65 73 74 4d 61 63 68 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 uestMachine.api-ms-win-core-wow6
210960 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 34 35 35 20 20 20 20 20 20 20 20 20 20 20 31 36 4-l1-1-1.dll../1455...........16
210980 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 36056648..............0.......79
2109a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3b 00 00 00 01 00 04 00 47 65 ........`.......d.H>.a;.......Ge
2109c0 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 61 70 69 2d 6d 73 2d 77 tSystemWow64Directory2W.api-ms-w
2109e0 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 34 35 35 20 in-core-wow64-l1-1-1.dll../1455.
210a00 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056648............
210a20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e ..0.......79........`.......d.H>
210a40 84 61 3b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 .a;.......GetSystemWow64Director
210a60 79 32 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 y2A.api-ms-win-core-wow64-l1-1-1
210a80 2e 64 6c 6c 00 0a 2f 31 34 35 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 .dll../1455...........1636056648
210aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 38 20 20 20 20 20 20 20 ..............0.......328.......
210ac0 60 0a 64 aa 03 00 48 3e 84 61 f2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...H>.a.............debug$S..
210ae0 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......V...................@..B.i
210b00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
210b20 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 ..@.@..idata$4..................
210b40 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d ..........@.@.....'........api-m
210b60 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 s-win-core-wow64-l1-1-1.dll'....
210b80 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
210ba0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 LINK................@comp.id.u..
210bc0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 32 00 00 00 7f 61 70 69 ........................2....api
210be0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 -ms-win-core-wow64-l1-1-1_NULL_T
210c00 48 55 4e 4b 5f 44 41 54 41 00 2f 31 34 35 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA./1455...........163605
210c20 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 31 20 20 20 6648..............0.......271...
210c40 20 20 20 20 60 0a 64 aa 02 00 48 3e 84 61 ce 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...H>.a.............debug
210c60 24 53 00 00 00 00 00 00 00 00 56 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........V...d...............@.
210c80 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ba 00 00 00 00 00 00 00 00 00 .B.idata$3......................
210ca0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 ......@.0.....'........api-ms-wi
210cc0 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 n-core-wow64-l1-1-1.dll'........
210ce0 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
210d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ....................@comp.id.u..
210d20 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
210d40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 34 35 35 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../1455.....
210d60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056648..............0.
210d80 20 20 20 20 20 20 35 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 36 01 00 00 08 00 ......578.......`.d...H>.a6.....
210da0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 .......debug$S........V.........
210dc0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
210de0 00 00 e2 00 00 00 f6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
210e00 00 00 00 00 00 00 22 00 00 00 14 01 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......"...................@.....
210e20 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 ..'........api-ms-win-core-wow64
210e40 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 -l1-1-1.dll'....................
210e60 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
210e80 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
210ea0 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 ......api-ms-win-core-wow64-l1-1
210ec0 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 -1.dll..@comp.id.u..............
210ee0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
210f00 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
210f20 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 h..idata$5@.......h.....5.......
210f40 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d ..........N.............|...__IM
210f60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
210f80 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 wow64-l1-1-1.__NULL_IMPORT_DESCR
210fa0 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d IPTOR..api-ms-win-core-wow64-l1-
210fc0 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 34 38 38 20 20 20 20 20 20 20 1-1_NULL_THUNK_DATA./1488.......
210fe0 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056648..............0...
211000 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 32 00 00 00 ....70........`.......d.H>.a2...
211020 08 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 ....DevGetObjects.api-ms-win-dev
211040 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 38 20 20 20 20 20 ices-query-l1-1-0.dll./1488.....
211060 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056648..............0.
211080 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3b 00 ......79........`.......d.H>.a;.
2110a0 00 00 07 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 61 70 69 ......DevGetObjectProperties.api
2110c0 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c -ms-win-devices-query-l1-1-0.dll
2110e0 00 0a 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 ../1488...........1636056648....
211100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
211120 ff ff 00 00 64 aa 48 3e 84 61 33 00 00 00 06 00 04 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 ....d.H>.a3.......DevFreeObjects
211140 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 .api-ms-win-devices-query-l1-1-0
211160 2e 64 6c 6c 00 0a 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 .dll../1488...........1636056648
211180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..............0.......80........
2111a0 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3c 00 00 00 05 00 04 00 44 65 76 46 72 65 65 4f 62 6a `.......d.H>.a<.......DevFreeObj
2111c0 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 ectProperties.api-ms-win-devices
2111e0 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 -query-l1-1-0.dll./1488.........
211200 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056648..............0.....
211220 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 34 00 00 00 04 00 ..72........`.......d.H>.a4.....
211240 04 00 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 ..DevFindProperty.api-ms-win-dev
211260 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 38 20 20 20 20 20 ices-query-l1-1-0.dll./1488.....
211280 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056648..............0.
2112a0 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 40 00 ......84........`.......d.H>.a@.
2112c0 00 00 03 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 ......DevCreateObjectQueryFromId
2112e0 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d s.api-ms-win-devices-query-l1-1-
211300 30 2e 64 6c 6c 00 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 0.dll./1488...........1636056648
211320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 ..............0.......83........
211340 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3f 00 00 00 02 00 04 00 44 65 76 43 72 65 61 74 65 4f `.......d.H>.a?.......DevCreateO
211360 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 bjectQueryFromId.api-ms-win-devi
211380 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 38 38 20 20 20 20 20 ces-query-l1-1-0.dll../1488.....
2113a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056648..............0.
2113c0 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 39 00 ......77........`.......d.H>.a9.
2113e0 00 00 01 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 61 70 69 2d 6d ......DevCreateObjectQuery.api-m
211400 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a s-win-devices-query-l1-1-0.dll..
211420 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 /1488...........1636056648......
211440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......76........`.....
211460 00 00 64 aa 48 3e 84 61 38 00 00 00 00 00 04 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 ..d.H>.a8.......DevCloseObjectQu
211480 65 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d ery.api-ms-win-devices-query-l1-
2114a0 31 2d 30 2e 64 6c 6c 00 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 1-0.dll./1488...........16360566
2114c0 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 48..............0.......334.....
2114e0 20 20 60 0a 64 aa 03 00 48 3e 84 61 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...H>.a.............debug$S
211500 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........Y...................@..B
211520 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
211540 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 ....@.@..idata$4................
211560 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 ............@.@.....*.......#api
211580 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c -ms-win-devices-query-l1-1-0.dll
2115a0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2115c0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
2115e0 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 d.u..........................5..
211600 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d ..api-ms-win-devices-query-l1-1-
211620 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./1488.........
211640 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056648..............0.....
211660 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 48 3e 84 61 d1 00 00 00 02 00 00 00 00 00 ..274.......`.d...H>.a..........
211680 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........Y...d.........
2116a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 ......@..B.idata$3..............
2116c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 ..............@.0.....*.......#a
2116e0 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 pi-ms-win-devices-query-l1-1-0.d
211700 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
211720 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
211740 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
211760 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
211780 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 /1488...........1636056648......
2117a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......589.......`.d...
2117c0 48 3e 84 61 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 H>.a;............debug$S........
2117e0 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 Y...................@..B.idata$2
211800 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
211820 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 .idata$6........$...............
211840 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......*.......#api-ms-win-
211860 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 devices-query-l1-1-0.dll'.......
211880 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
2118a0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
2118c0 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 ...................api-ms-win-de
2118e0 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 vices-query-l1-1-0.dll.@comp.id.
211900 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
211920 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
211940 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
211960 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 .h.....8.................Q......
211980 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ...........__IMPORT_DESCRIPTOR_a
2119a0 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 00 5f pi-ms-win-devices-query-l1-1-0._
2119c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
2119e0 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 win-devices-query-l1-1-0_NULL_TH
211a00 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 UNK_DATA../1524...........163605
211a20 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 6648..............0.......72....
211a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 34 00 00 00 04 00 04 00 44 65 76 47 65 74 ....`.......d.H>.a4.......DevGet
211a60 4f 62 6a 65 63 74 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 ObjectsEx.api-ms-win-devices-que
211a80 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 35 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 ry-l1-1-1.dll./1524...........16
211aa0 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 36056648..............0.......81
211ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3d 00 00 00 03 00 04 00 44 65 ........`.......d.H>.a=.......De
211ae0 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 vGetObjectPropertiesEx.api-ms-wi
211b00 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 32 n-devices-query-l1-1-1.dll../152
211b20 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 4...........1636056648..........
211b40 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......86........`.......d.
211b60 48 3e 84 61 42 00 00 00 02 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 H>.aB.......DevCreateObjectQuery
211b80 46 72 6f 6d 49 64 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 FromIdsEx.api-ms-win-devices-que
211ba0 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 35 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 ry-l1-1-1.dll./1524...........16
211bc0 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 36056648..............0.......85
211be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 41 00 00 00 01 00 04 00 44 65 ........`.......d.H>.aA.......De
211c00 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 61 70 69 2d 6d vCreateObjectQueryFromIdEx.api-m
211c20 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a s-win-devices-query-l1-1-1.dll..
211c40 2f 31 35 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 /1524...........1636056648......
211c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......79........`.....
211c80 00 00 64 aa 48 3e 84 61 3b 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 ..d.H>.a;.......DevCreateObjectQ
211ca0 75 65 72 79 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d ueryEx.api-ms-win-devices-query-
211cc0 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 l1-1-1.dll../1524...........1636
211ce0 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 056648..............0.......334.
211d00 20 20 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...H>.a.............deb
211d20 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........Y...................
211d40 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 @..B.idata$5....................
211d60 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
211d80 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 ................@.@.....*.......
211da0 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 #api-ms-win-devices-query-l1-1-1
211dc0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
211de0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
211e00 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
211e20 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c .5....api-ms-win-devices-query-l
211e40 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 32 34 20 20 20 20 20 1-1-1_NULL_THUNK_DATA./1524.....
211e60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056648..............0.
211e80 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 48 3e 84 61 d1 00 00 00 02 00 ......274.......`.d...H>.a......
211ea0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 .......debug$S........Y...d.....
211ec0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
211ee0 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 ..................@.0.....*.....
211f00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 ..#api-ms-win-devices-query-l1-1
211f20 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 -1.dll'....................u.Mic
211f40 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
211f60 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
211f80 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
211fa0 54 4f 52 00 2f 31 35 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 TOR./1524...........1636056648..
211fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a ............0.......589.......`.
211fe0 64 aa 03 00 48 3e 84 61 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...H>.a;............debug$S....
212000 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....Y...................@..B.ida
212020 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
212040 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 @.0..idata$6........$...........
212060 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d ........@.......*.......#api-ms-
212080 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 win-devices-query-l1-1-1.dll'...
2120a0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2120c0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
2120e0 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 .......................api-ms-wi
212100 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 n-devices-query-l1-1-1.dll.@comp
212120 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
212140 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
212160 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
212180 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 .....h.....8.................Q..
2121a0 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...............__IMPORT_DESCRIPT
2121c0 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 OR_api-ms-win-devices-query-l1-1
2121e0 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -1.__NULL_IMPORT_DESCRIPTOR..api
212200 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c -ms-win-devices-query-l1-1-1_NUL
212220 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 36 30 20 20 20 20 20 20 20 20 20 20 20 31 36 L_THUNK_DATA../1560...........16
212240 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056648..............0.......63
212260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 2b 00 00 00 00 00 04 00 47 64 ........`.......d.H>.a+.......Gd
212280 69 45 6e 74 72 79 31 33 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 iEntry13.api-ms-win-dx-d3dkmt-l1
2122a0 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 36 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 -1-0.dll../1560...........163605
2122c0 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 6648..............0.......326...
2122e0 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 f1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...H>.a.............debug
212300 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........U...................@.
212320 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 .B.idata$5......................
212340 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 ......@.@..idata$4..............
212360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 ..............@.@.....&........a
212380 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 pi-ms-win-dx-d3dkmt-l1-1-0.dll'.
2123a0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
2123c0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 R).LINK................@comp.id.
2123e0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f u..........................1....
212400 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c api-ms-win-dx-d3dkmt-l1-1-0_NULL
212420 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 36 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _THUNK_DATA./1560...........1636
212440 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 056648..............0.......270.
212460 20 20 20 20 20 20 60 0a 64 aa 02 00 48 3e 84 61 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...H>.a.............deb
212480 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........U...d...............
2124a0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 @..B.idata$3....................
2124c0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d ........@.0.....&........api-ms-
2124e0 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 win-dx-d3dkmt-l1-1-0.dll'.......
212500 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
212520 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 K....................@comp.id.u.
212540 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
212560 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 35 36 30 20 20 20 20 20 ULL_IMPORT_DESCRIPTOR./1560.....
212580 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056648..............0.
2125a0 20 20 20 20 20 20 35 37 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 33 01 00 00 08 00 ......573.......`.d...H>.a3.....
2125c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 .......debug$S........U.........
2125e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
212600 00 00 e1 00 00 00 f5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
212620 00 00 00 00 00 00 20 00 00 00 13 01 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
212640 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d ..&........api-ms-win-dx-d3dkmt-
212660 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 l1-1-0.dll'....................u
212680 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
2126a0 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 ................................
2126c0 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 .....api-ms-win-dx-d3dkmt-l1-1-0
2126e0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
212700 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
212720 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
212740 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....4..........
212760 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 .......M.............z...__IMPOR
212780 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d T_DESCRIPTOR_api-ms-win-dx-d3dkm
2127a0 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f t-l1-1-0.__NULL_IMPORT_DESCRIPTO
2127c0 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e R..api-ms-win-dx-d3dkmt-l1-1-0_N
2127e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 39 32 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1592...........
212800 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056648..............0.......
212820 39 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 4f 00 00 00 00 00 04 00 99........`.......d.H>.aO.......
212840 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 GetGamingDeviceModelInformation.
212860 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 api-ms-win-gaming-deviceinformat
212880 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 39 32 20 20 20 20 20 20 20 20 20 20 20 ion-l1-1-0.dll../1592...........
2128a0 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056648..............0.......
2128c0 33 35 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 00 01 00 00 02 00 00 00 00 00 00 00 356.......`.d...H>.a............
2128e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........d...............
212900 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 ....@..B.idata$5................
212920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
212940 08 00 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 35 00 09 00 ....................@.@.....5...
212960 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 .....api-ms-win-gaming-deviceinf
212980 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 ormation-l1-1-0.dll'............
2129a0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2129c0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
2129e0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 40 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................@....api-ms-win-
212a00 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f gaming-deviceinformation-l1-1-0_
212a20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 39 32 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1592...........
212a40 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056648..............0.......
212a60 32 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 48 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 285.......`.d...H>.a............
212a80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........d...d...........
212aa0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c8 00 00 00 ....@..B.idata$3................
212ac0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 ............@.0.....5........api
212ae0 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e -ms-win-gaming-deviceinformation
212b00 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 -l1-1-0.dll'....................
212b20 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
212b40 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
212b60 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
212b80 53 43 52 49 50 54 4f 52 00 0a 2f 31 35 39 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 SCRIPTOR../1592...........163605
212ba0 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 34 20 20 20 6648..............0.......634...
212bc0 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 52 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...H>.aR............debug
212be0 24 53 00 00 00 00 00 00 00 00 64 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........d...................@.
212c00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 f0 00 00 00 04 01 00 00 00 00 .B.idata$2......................
212c20 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 30 00 00 00 22 01 ......@.0..idata$6........0...".
212c40 00 00 04 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 ..............@.......5........a
212c60 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 pi-ms-win-gaming-deviceinformati
212c80 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d on-l1-1-0.dll'..................
212ca0 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
212cc0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
212ce0 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 ........api-ms-win-gaming-device
212d00 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 information-l1-1-0.dll..@comp.id
212d20 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
212d40 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
212d60 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
212d80 00 00 68 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 ..h.....C.................\.....
212da0 00 00 00 00 00 00 02 00 98 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ............__IMPORT_DESCRIPTOR_
212dc0 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 api-ms-win-gaming-deviceinformat
212de0 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ion-l1-1-0.__NULL_IMPORT_DESCRIP
212e00 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 TOR..api-ms-win-gaming-deviceinf
212e20 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ormation-l1-1-0_NULL_THUNK_DATA.
212e40 2f 31 36 33 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 /1639...........1636056648......
212e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......91........`.....
212e80 00 00 64 aa 48 3e 84 61 47 00 00 00 02 00 04 00 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 ..d.H>.aG.......ReleaseExclusive
212ea0 43 70 75 53 65 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 CpuSets.api-ms-win-gaming-expand
212ec0 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 36 33 39 20 20 20 edresources-l1-1-0.dll../1639...
212ee0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056648..............
212f00 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 0.......88........`.......d.H>.a
212f20 44 00 00 00 01 00 04 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 61 70 69 D.......HasExpandedResources.api
212f40 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 -ms-win-gaming-expandedresources
212f60 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 36 33 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 -l1-1-0.dll./1639...........1636
212f80 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 34 20 056648..............0.......104.
212fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 54 00 00 00 00 00 04 00 47 65 74 45 ......`.......d.H>.aT.......GetE
212fc0 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 xpandedResourceExclusiveCpuCount
212fe0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 .api-ms-win-gaming-expandedresou
213000 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 36 33 39 20 20 20 20 20 20 20 20 20 20 20 rces-l1-1-0.dll./1639...........
213020 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056648..............0.......
213040 33 35 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 00 01 00 00 02 00 00 00 00 00 00 00 356.......`.d...H>.a............
213060 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........d...............
213080 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 ....@..B.idata$5................
2130a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2130c0 08 00 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 35 00 09 00 ....................@.@.....5...
2130e0 00 00 00 00 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 .....api-ms-win-gaming-expandedr
213100 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 esources-l1-1-0.dll'............
213120 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
213140 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
213160 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 40 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................@....api-ms-win-
213180 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f gaming-expandedresources-l1-1-0_
2131a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 33 39 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1639...........
2131c0 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056648..............0.......
2131e0 32 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 48 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 285.......`.d...H>.a............
213200 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........d...d...........
213220 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c8 00 00 00 ....@..B.idata$3................
213240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 ............@.0.....5........api
213260 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 -ms-win-gaming-expandedresources
213280 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 -l1-1-0.dll'....................
2132a0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2132c0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
2132e0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
213300 53 43 52 49 50 54 4f 52 00 0a 2f 31 36 33 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 SCRIPTOR../1639...........163605
213320 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 34 20 20 20 6648..............0.......634...
213340 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 52 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...H>.aR............debug
213360 24 53 00 00 00 00 00 00 00 00 64 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........d...................@.
213380 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 f0 00 00 00 04 01 00 00 00 00 .B.idata$2......................
2133a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 30 00 00 00 22 01 ......@.0..idata$6........0...".
2133c0 00 00 04 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 ..............@.......5........a
2133e0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 pi-ms-win-gaming-expandedresourc
213400 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d es-l1-1-0.dll'..................
213420 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
213440 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
213460 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 ........api-ms-win-gaming-expand
213480 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 edresources-l1-1-0.dll..@comp.id
2134a0 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
2134c0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2134e0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
213500 00 00 68 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 ..h.....C.................\.....
213520 00 00 00 00 00 00 02 00 98 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ............__IMPORT_DESCRIPTOR_
213540 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 api-ms-win-gaming-expandedresour
213560 63 65 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ces-l1-1-0.__NULL_IMPORT_DESCRIP
213580 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 TOR..api-ms-win-gaming-expandedr
2135a0 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 esources-l1-1-0_NULL_THUNK_DATA.
2135c0 2f 31 36 38 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 /1686...........1636056648......
2135e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......77........`.....
213600 00 00 64 aa 48 3e 84 61 39 00 00 00 06 00 04 00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 ..d.H>.a9.......TryCancelPending
213620 47 61 6d 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 GameUI.api-ms-win-gaming-tcui-l1
213640 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 36 38 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 -1-0.dll../1686...........163605
213660 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 6648..............0.......78....
213680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3a 00 00 00 05 00 04 00 53 68 6f 77 54 69 ....`.......d.H>.a:.......ShowTi
2136a0 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d tleAchievementsUI.api-ms-win-gam
2136c0 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 36 38 36 20 20 20 20 20 20 20 ing-tcui-l1-1-0.dll./1686.......
2136e0 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056648..............0...
213700 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 34 00 00 00 ....72........`.......d.H>.a4...
213720 04 00 04 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e ....ShowProfileCardUI.api-ms-win
213740 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 36 38 36 20 20 20 -gaming-tcui-l1-1-0.dll./1686...
213760 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056648..............
213780 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 0.......73........`.......d.H>.a
2137a0 35 00 00 00 03 00 04 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 61 70 69 2d 6d 5.......ShowPlayerPickerUI.api-m
2137c0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 s-win-gaming-tcui-l1-1-0.dll../1
2137e0 36 38 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 686...........1636056648........
213800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
213820 64 aa 48 3e 84 61 33 00 00 00 02 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 61 d.H>.a3.......ShowGameInviteUI.a
213840 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-0.dll
213860 00 0a 2f 31 36 38 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 ../1686...........1636056648....
213880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......85........`...
2138a0 ff ff 00 00 64 aa 48 3e 84 61 41 00 00 00 01 00 04 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 ....d.H>.aA.......ShowChangeFrie
2138c0 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 ndRelationshipUI.api-ms-win-gami
2138e0 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 36 38 36 20 20 20 20 20 20 20 ng-tcui-l1-1-0.dll../1686.......
213900 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056648..............0...
213920 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 37 00 00 00 ....75........`.......d.H>.a7...
213940 00 00 04 00 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 61 70 69 2d 6d 73 2d ....ProcessPendingGameUI.api-ms-
213960 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 36 38 win-gaming-tcui-l1-1-0.dll../168
213980 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 6...........1636056648..........
2139a0 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 ....0.......330.......`.d...H>.a
2139c0 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 .............debug$S........W...
2139e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
213a00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
213a20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
213a40 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 @.@.....(.......!api-ms-win-gami
213a60 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 ng-tcui-l1-1-0.dll'.............
213a80 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
213aa0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
213ac0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 ...............3....api-ms-win-g
213ae0 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 aming-tcui-l1-1-0_NULL_THUNK_DAT
213b00 41 00 2f 31 36 38 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 A./1686...........1636056648....
213b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......272.......`.d.
213b40 02 00 48 3e 84 61 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..H>.a.............debug$S......
213b60 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..W...d...............@..B.idata
213b80 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
213ba0 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 0.....(.......!api-ms-win-gaming
213bc0 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 -tcui-l1-1-0.dll'...............
213be0 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
213c00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
213c20 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
213c40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 36 38 36 20 20 20 20 20 20 20 20 20 20 20 31 36 RT_DESCRIPTOR./1686...........16
213c60 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056648..............0.......58
213c80 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 1.......`.d...H>.a7............d
213ca0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........W.................
213cc0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 ..@..B.idata$2..................
213ce0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ..........@.0..idata$6........".
213d00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 ..................@.......(.....
213d20 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 ..!api-ms-win-gaming-tcui-l1-1-0
213d40 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
213d60 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
213d80 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 ...............................a
213da0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-0.dll
213dc0 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
213de0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
213e00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
213e20 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h.....6..............
213e40 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...O.............~...__IMPORT_DE
213e60 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d SCRIPTOR_api-ms-win-gaming-tcui-
213e80 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-0.__NULL_IMPORT_DESCRIPTOR.
213ea0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e .api-ms-win-gaming-tcui-l1-1-0_N
213ec0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 37 32 30 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1720...........
213ee0 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056648..............0.......
213f00 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 48 3e 84 61 3d 00 00 00 01 00 04 00 81........`.......d.H>.a=.......
213f20 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 61 70 69 2d 6d CheckGamingPrivilegeWithUI.api-m
213f40 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 s-win-gaming-tcui-l1-1-1.dll../1
213f60 37 32 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 720...........1636056648........
213f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......83........`.......
213fa0 64 aa 48 3e 84 61 3f 00 00 00 00 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 d.H>.a?.......CheckGamingPrivile
213fc0 67 65 53 69 6c 65 6e 74 6c 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 geSilently.api-ms-win-gaming-tcu
213fe0 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 37 32 30 20 20 20 20 20 20 20 20 20 20 20 31 36 i-l1-1-1.dll../1720...........16
214000 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 36056648..............0.......33
214020 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 48 3e 84 61 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d...H>.a.............d
214040 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........W.................
214060 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 ..@..B.idata$5..................
214080 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2140a0 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 ..................@.@.....(.....
2140c0 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 ..!api-ms-win-gaming-tcui-l1-1-1
2140e0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
214100 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
214120 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
214140 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d .3....api-ms-win-gaming-tcui-l1-
214160 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 32 30 20 20 20 20 20 20 20 1-1_NULL_THUNK_DATA./1720.......
214180 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056648..............0...
2141a0 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 48 3e 84 61 cf 00 00 00 02 00 00 00 ....272.......`.d...H>.a........
2141c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........W...d.......
2141e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
214200 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 ................@.0.....(.......
214220 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 !api-ms-win-gaming-tcui-l1-1-1.d
214240 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
214260 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
214280 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
2142a0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
2142c0 2f 31 37 32 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 38 20 20 20 20 20 20 /1720...........1636056648......
2142e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......581.......`.d...
214300 48 3e 84 61 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 H>.a7............debug$S........
214320 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 W...................@..B.idata$2
214340 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
214360 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 .idata$6........"...............
214380 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......(.......!api-ms-win-
2143a0 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 gaming-tcui-l1-1-1.dll'.........
2143c0 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
2143e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
214400 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 .................api-ms-win-gami
214420 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ng-tcui-l1-1-1.dll.@comp.id.u...
214440 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
214460 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
214480 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
2144a0 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 ...6.................O..........
2144c0 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d ...~...__IMPORT_DESCRIPTOR_api-m
2144e0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f s-win-gaming-tcui-l1-1-1.__NULL_
214500 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 IMPORT_DESCRIPTOR..api-ms-win-ga
214520 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ming-tcui-l1-1-1_NULL_THUNK_DATA
214540 00 0a 2f 31 37 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 ../1754...........1636056649....
214560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......85........`...
214580 ff ff 00 00 64 aa 49 3e 84 61 41 00 00 00 06 00 04 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 ....d.I>.aA.......ShowTitleAchie
2145a0 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 vementsUIForUser.api-ms-win-gami
2145c0 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 31 37 35 34 20 20 20 20 20 20 20 ng-tcui-l1-1-2.dll../1754.......
2145e0 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056649..............0...
214600 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 3b 00 00 00 ....79........`.......d.I>.a;...
214620 05 00 04 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 61 70 69 ....ShowProfileCardUIForUser.api
214640 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a -ms-win-gaming-tcui-l1-1-2.dll..
214660 2f 31 37 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 /1754...........1636056649......
214680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......80........`.....
2146a0 00 00 64 aa 49 3e 84 61 3c 00 00 00 04 00 04 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 ..d.I>.a<.......ShowPlayerPicker
2146c0 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 UIForUser.api-ms-win-gaming-tcui
2146e0 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 37 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 -l1-1-2.dll./1754...........1636
214700 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 056649..............0.......78..
214720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 3a 00 00 00 03 00 04 00 53 68 6f 77 ......`.......d.I>.a:.......Show
214740 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 GameInviteUIForUser.api-ms-win-g
214760 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 37 35 34 20 20 20 20 20 aming-tcui-l1-1-2.dll./1754.....
214780 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056649..............0.
2147a0 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 48 00 ......92........`.......d.I>.aH.
2147c0 00 00 02 00 04 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 ......ShowChangeFriendRelationsh
2147e0 69 70 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 ipUIForUser.api-ms-win-gaming-tc
214800 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 37 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 ui-l1-1-2.dll./1754...........16
214820 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 36056649..............0.......88
214840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 44 00 00 00 01 00 04 00 43 68 ........`.......d.I>.aD.......Ch
214860 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 eckGamingPrivilegeWithUIForUser.
214880 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c api-ms-win-gaming-tcui-l1-1-2.dl
2148a0 6c 00 2f 31 37 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 l./1754...........1636056649....
2148c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......90........`...
2148e0 ff ff 00 00 64 aa 49 3e 84 61 46 00 00 00 00 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 ....d.I>.aF.......CheckGamingPri
214900 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e vilegeSilentlyForUser.api-ms-win
214920 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 37 35 34 20 20 20 -gaming-tcui-l1-1-2.dll./1754...
214940 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056649..............
214960 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 49 3e 84 61 f3 00 00 00 0.......330.......`.d...I>.a....
214980 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 .........debug$S........W.......
2149a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2149c0 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2149e0 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
214a00 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 ....(.......!api-ms-win-gaming-t
214a20 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 cui-l1-1-2.dll'.................
214a40 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
214a60 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
214a80 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e ...........3....api-ms-win-gamin
214aa0 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 g-tcui-l1-1-2_NULL_THUNK_DATA./1
214ac0 37 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 754...........1636056649........
214ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 49 3e ......0.......272.......`.d...I>
214b00 84 61 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 .a.............debug$S........W.
214b20 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
214b40 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
214b60 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 ..(.......!api-ms-win-gaming-tcu
214b80 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 i-l1-1-2.dll'...................
214ba0 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
214bc0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
214be0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
214c00 45 53 43 52 49 50 54 4f 52 00 2f 31 37 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 ESCRIPTOR./1754...........163605
214c20 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 6649..............0.......581...
214c40 20 20 20 20 60 0a 64 aa 03 00 49 3e 84 61 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...I>.a7............debug
214c60 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...................@.
214c80 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 .B.idata$2......................
214ca0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 ......@.0..idata$6........".....
214cc0 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 ..............@.......(.......!a
214ce0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-2.dll
214d00 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
214d20 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
214d40 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d ...........................api-m
214d60 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 40 63 6f s-win-gaming-tcui-l1-1-2.dll.@co
214d80 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
214da0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
214dc0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
214de0 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f .......h.....6.................O
214e00 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............~...__IMPORT_DESCRI
214e20 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 PTOR_api-ms-win-gaming-tcui-l1-1
214e40 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -2.__NULL_IMPORT_DESCRIPTOR..api
214e60 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f -ms-win-gaming-tcui-l1-1-2_NULL_
214e80 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 37 38 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 THUNK_DATA../1788...........1636
214ea0 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 056649..............0.......89..
214ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 45 00 00 00 01 00 04 00 53 68 6f 77 ......`.......d.I>.aE.......Show
214ee0 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 61 GameInviteUIWithContextForUser.a
214f00 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-3.dll
214f20 00 0a 2f 31 37 38 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 ../1788...........1636056649....
214f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......82........`...
214f60 ff ff 00 00 64 aa 49 3e 84 61 3e 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 ....d.I>.a>.......ShowGameInvite
214f80 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d UIWithContext.api-ms-win-gaming-
214fa0 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 31 37 38 38 20 20 20 20 20 20 20 20 20 20 20 tcui-l1-1-3.dll./1788...........
214fc0 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056649..............0.......
214fe0 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 49 3e 84 61 f3 00 00 00 02 00 00 00 00 00 00 00 330.......`.d...I>.a............
215000 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........W...............
215020 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 ....@..B.idata$5................
215040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
215060 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 ....................@.@.....(...
215080 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 ....!api-ms-win-gaming-tcui-l1-1
2150a0 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 -3.dll'....................u.Mic
2150c0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
2150e0 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
215100 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c ...3....api-ms-win-gaming-tcui-l
215120 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 38 38 20 20 20 20 20 1-1-3_NULL_THUNK_DATA./1788.....
215140 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056649..............0.
215160 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 49 3e 84 61 cf 00 00 00 02 00 ......272.......`.d...I>.a......
215180 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 .......debug$S........W...d.....
2151a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
2151c0 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 ..................@.0.....(.....
2151e0 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 ..!api-ms-win-gaming-tcui-l1-1-3
215200 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
215220 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
215240 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
215260 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
215280 52 00 2f 31 37 38 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 R./1788...........1636056649....
2152a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......581.......`.d.
2152c0 03 00 49 3e 84 61 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..I>.a7............debug$S......
2152e0 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..W...................@..B.idata
215300 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
215320 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 0..idata$6........".............
215340 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 ......@.......(.......!api-ms-wi
215360 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 n-gaming-tcui-l1-1-3.dll'.......
215380 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
2153a0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
2153c0 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ...................api-ms-win-ga
2153e0 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 ming-tcui-l1-1-3.dll.@comp.id.u.
215400 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
215420 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
215440 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
215460 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 .....6.................O........
215480 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .....~...__IMPORT_DESCRIPTOR_api
2154a0 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c -ms-win-gaming-tcui-l1-1-3.__NUL
2154c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
2154e0 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 gaming-tcui-l1-1-3_NULL_THUNK_DA
215500 54 41 00 0a 2f 31 38 32 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 TA../1822...........1636056649..
215520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a ............0.......80........`.
215540 00 00 ff ff 00 00 64 aa 49 3e 84 61 3c 00 00 00 07 00 04 00 53 68 6f 77 55 73 65 72 53 65 74 74 ......d.I>.a<.......ShowUserSett
215560 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d ingsUIForUser.api-ms-win-gaming-
215580 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 38 32 32 20 20 20 20 20 20 20 20 20 20 20 tcui-l1-1-4.dll./1822...........
2155a0 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056649..............0.......
2155c0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 35 00 00 00 06 00 04 00 73........`.......d.I>.a5.......
2155e0 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ShowUserSettingsUI.api-ms-win-ga
215600 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 38 32 32 20 20 20 20 20 ming-tcui-l1-1-4.dll../1822.....
215620 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056649..............0.
215640 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 38 00 ......76........`.......d.I>.a8.
215660 00 00 05 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d ......ShowGameInfoUIForUser.api-
215680 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 ms-win-gaming-tcui-l1-1-4.dll./1
2156a0 38 32 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 822...........1636056649........
2156c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
2156e0 64 aa 49 3e 84 61 31 00 00 00 04 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 61 70 69 d.I>.a1.......ShowGameInfoUI.api
215700 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a -ms-win-gaming-tcui-l1-1-4.dll..
215720 2f 31 38 32 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 /1822...........1636056649......
215740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......79........`.....
215760 00 00 64 aa 49 3e 84 61 3b 00 00 00 03 00 04 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 ..d.I>.a;.......ShowFindFriendsU
215780 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d IForUser.api-ms-win-gaming-tcui-
2157a0 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 38 32 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 l1-1-4.dll../1822...........1636
2157c0 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 056649..............0.......72..
2157e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 34 00 00 00 02 00 04 00 53 68 6f 77 ......`.......d.I>.a4.......Show
215800 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d FindFriendsUI.api-ms-win-gaming-
215820 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 38 32 32 20 20 20 20 20 20 20 20 20 20 20 tcui-l1-1-4.dll./1822...........
215840 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056649..............0.......
215860 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 44 00 00 00 01 00 04 00 88........`.......d.I>.aD.......
215880 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 ShowCustomizeUserProfileUIForUse
2158a0 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e r.api-ms-win-gaming-tcui-l1-1-4.
2158c0 64 6c 6c 00 2f 31 38 32 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 dll./1822...........1636056649..
2158e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a ............0.......81........`.
215900 00 00 ff ff 00 00 64 aa 49 3e 84 61 3d 00 00 00 00 00 04 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a ......d.I>.a=.......ShowCustomiz
215920 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 eUserProfileUI.api-ms-win-gaming
215940 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 38 32 32 20 20 20 20 20 20 20 20 20 -tcui-l1-1-4.dll../1822.........
215960 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056649..............0.....
215980 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 49 3e 84 61 f3 00 00 00 02 00 00 00 00 00 ..330.......`.d...I>.a..........
2159a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........W.............
2159c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 ......@..B.idata$5..............
2159e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
215a00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 ......................@.@.....(.
215a20 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 ......!api-ms-win-gaming-tcui-l1
215a40 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d -1-4.dll'....................u.M
215a60 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
215a80 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
215aa0 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 .....3....api-ms-win-gaming-tcui
215ac0 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 32 32 20 20 20 -l1-1-4_NULL_THUNK_DATA./1822...
215ae0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056649..............
215b00 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 49 3e 84 61 cf 00 00 00 0.......272.......`.d...I>.a....
215b20 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 .........debug$S........W...d...
215b40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
215b60 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 ....................@.0.....(...
215b80 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 ....!api-ms-win-gaming-tcui-l1-1
215ba0 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 -4.dll'....................u.Mic
215bc0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
215be0 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
215c00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
215c20 54 4f 52 00 2f 31 38 32 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 TOR./1822...........1636056649..
215c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a ............0.......581.......`.
215c60 64 aa 03 00 49 3e 84 61 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...I>.a7............debug$S....
215c80 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....W...................@..B.ida
215ca0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
215cc0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 @.0..idata$6........"...........
215ce0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d ........@.......(.......!api-ms-
215d00 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 win-gaming-tcui-l1-1-4.dll'.....
215d20 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
215d40 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
215d60 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d .....................api-ms-win-
215d80 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 gaming-tcui-l1-1-4.dll.@comp.id.
215da0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
215dc0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
215de0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
215e00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 .h.....6.................O......
215e20 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 .......~...__IMPORT_DESCRIPTOR_a
215e40 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f 4e pi-ms-win-gaming-tcui-l1-1-4.__N
215e60 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
215e80 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f n-gaming-tcui-l1-1-4_NULL_THUNK_
215ea0 44 41 54 41 00 0a 2f 31 38 35 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 DATA../1856...........1636056649
215ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
215ee0 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 2b 00 00 00 00 00 04 00 73 6e 64 4f 70 65 6e 53 6f 75 `.......d.I>.a+.......sndOpenSou
215f00 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c nd.api-ms-win-mm-misc-l1-1-1.dll
215f20 00 0a 2f 31 38 35 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 ../1856...........1636056649....
215f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 32 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......322.......`.d.
215f60 03 00 49 3e 84 61 ef 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..I>.a.............debug$S......
215f80 00 00 53 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..S...................@..B.idata
215fa0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
215fc0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e7 00 00 00 00 00 00 00 00 00 @..idata$4......................
215fe0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 ......@.@.....$........api-ms-wi
216000 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 n-mm-misc-l1-1-1.dll'...........
216020 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
216040 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
216060 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e ................./....api-ms-win
216080 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -mm-misc-l1-1-1_NULL_THUNK_DATA.
2160a0 2f 31 38 35 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 /1856...........1636056649......
2160c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......268.......`.d...
2160e0 49 3e 84 61 cb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 I>.a.............debug$S........
216100 53 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 S...d...............@..B.idata$3
216120 00 00 00 00 00 00 00 00 14 00 00 00 b7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
216140 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d ....$........api-ms-win-mm-misc-
216160 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 l1-1-1.dll'....................u
216180 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
2161a0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
2161c0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
2161e0 43 52 49 50 54 4f 52 00 2f 31 38 35 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 CRIPTOR./1856...........16360566
216200 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 35 20 20 20 20 20 49..............0.......565.....
216220 20 20 60 0a 64 aa 03 00 49 3e 84 61 2f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...I>.a/............debug$S
216240 00 00 00 00 00 00 00 00 53 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........S...................@..B
216260 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 df 00 00 00 f3 00 00 00 00 00 00 00 .idata$2........................
216280 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 11 01 00 00 ....@.0..idata$6................
2162a0 f3 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 ............@.......$........api
2162c0 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 -ms-win-mm-misc-l1-1-1.dll'.....
2162e0 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
216300 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
216320 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d .....................api-ms-win-
216340 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff mm-misc-l1-1-1.dll.@comp.id.u...
216360 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
216380 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2163a0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
2163c0 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4b 00 00 00 00 00 00 00 00 00 00 ...2.................K..........
2163e0 00 02 00 76 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d ...v...__IMPORT_DESCRIPTOR_api-m
216400 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f s-win-mm-misc-l1-1-1.__NULL_IMPO
216420 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 RT_DESCRIPTOR..api-ms-win-mm-mis
216440 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 38 36 20 c-l1-1-1_NULL_THUNK_DATA../1886.
216460 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056649............
216480 20 20 30 20 20 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e ..0.......105.......`.......d.I>
2164a0 84 61 55 00 00 00 07 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 .aU.......NetworkIsolationUnregi
2164c0 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 61 70 69 2d 6d sterForAppContainerChanges.api-m
2164e0 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a s-win-net-isolation-l1-1-0.dll..
216500 2f 31 38 38 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 /1886...........1636056649......
216520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......98........`.....
216540 00 00 64 aa 49 3e 84 61 4e 00 00 00 06 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e ..d.I>.aN.......NetworkIsolation
216560 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 61 70 69 2d 6d 73 SetupAppContainerBinaries.api-ms
216580 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 -win-net-isolation-l1-1-0.dll./1
2165a0 38 38 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 886...........1636056649........
2165c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......94........`.......
2165e0 64 aa 49 3e 84 61 4a 00 00 00 05 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 d.I>.aJ.......NetworkIsolationSe
216600 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e tAppContainerConfig.api-ms-win-n
216620 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 38 38 36 20 20 20 et-isolation-l1-1-0.dll./1886...
216640 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056649..............
216660 30 20 20 20 20 20 20 20 31 30 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 0.......103.......`.......d.I>.a
216680 53 00 00 00 04 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 S.......NetworkIsolationRegister
2166a0 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 61 70 69 2d 6d 73 2d 77 69 ForAppContainerChanges.api-ms-wi
2166c0 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 38 38 n-net-isolation-l1-1-0.dll../188
2166e0 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 6...........1636056649..........
216700 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......94........`.......d.
216720 49 3e 84 61 4a 00 00 00 03 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 I>.aJ.......NetworkIsolationGetA
216740 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 ppContainerConfig.api-ms-win-net
216760 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 38 38 36 20 20 20 20 20 -isolation-l1-1-0.dll./1886.....
216780 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056649..............0.
2167a0 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 46 00 ......90........`.......d.I>.aF.
2167c0 00 00 02 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e ......NetworkIsolationFreeAppCon
2167e0 74 61 69 6e 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e tainers.api-ms-win-net-isolation
216800 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 38 38 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 -l1-1-0.dll./1886...........1636
216820 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 056649..............0.......90..
216840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 46 00 00 00 01 00 04 00 4e 65 74 77 ......`.......d.I>.aF.......Netw
216860 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 61 70 orkIsolationEnumAppContainers.ap
216880 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-net-isolation-l1-1-0.dl
2168a0 6c 00 2f 31 38 38 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 l./1886...........1636056649....
2168c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......105.......`...
2168e0 ff ff 00 00 64 aa 49 3e 84 61 55 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 ....d.I>.aU.......NetworkIsolati
216900 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e onDiagnoseConnectFailureAndGetIn
216920 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 fo.api-ms-win-net-isolation-l1-1
216940 2d 30 2e 64 6c 6c 00 0a 2f 31 38 38 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 -0.dll../1886...........16360566
216960 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 49..............0.......334.....
216980 20 20 60 0a 64 aa 03 00 49 3e 84 61 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...I>.a.............debug$S
2169a0 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........Y...................@..B
2169c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2169e0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 ....@.@..idata$4................
216a00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 ............@.@.....*.......#api
216a20 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c -ms-win-net-isolation-l1-1-0.dll
216a40 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
216a60 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
216a80 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 d.u..........................5..
216aa0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d ..api-ms-win-net-isolation-l1-1-
216ac0 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 38 36 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./1886.........
216ae0 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056649..............0.....
216b00 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 49 3e 84 61 d1 00 00 00 02 00 00 00 00 00 ..274.......`.d...I>.a..........
216b20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........Y...d.........
216b40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 ......@..B.idata$3..............
216b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 ..............@.0.....*.......#a
216b80 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 pi-ms-win-net-isolation-l1-1-0.d
216ba0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
216bc0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
216be0 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
216c00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
216c20 2f 31 38 38 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 /1886...........1636056649......
216c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......589.......`.d...
216c60 49 3e 84 61 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 I>.a;............debug$S........
216c80 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 Y...................@..B.idata$2
216ca0 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
216cc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 .idata$6........$...............
216ce0 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......*.......#api-ms-win-
216d00 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 net-isolation-l1-1-0.dll'.......
216d20 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
216d40 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
216d60 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 ...................api-ms-win-ne
216d80 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 t-isolation-l1-1-0.dll.@comp.id.
216da0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
216dc0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
216de0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
216e00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 .h.....8.................Q......
216e20 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ...........__IMPORT_DESCRIPTOR_a
216e40 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f pi-ms-win-net-isolation-l1-1-0._
216e60 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
216e80 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 win-net-isolation-l1-1-0_NULL_TH
216ea0 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 32 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 UNK_DATA../1922...........163605
216ec0 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 6649..............0.......85....
216ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 41 00 00 00 00 00 04 00 44 65 72 69 76 65 ....`.......d.I>.aA.......Derive
216f00 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 CapabilitySidsFromName.api-ms-wi
216f20 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 00 0a 2f 31 39 32 n-security-base-l1-2-2.dll../192
216f40 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 2...........1636056649..........
216f60 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 49 3e 84 61 ....0.......334.......`.d...I>.a
216f80 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 .............debug$S........Y...
216fa0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
216fc0 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
216fe0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
217000 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 @.@.....*.......#api-ms-win-secu
217020 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 rity-base-l1-2-2.dll'...........
217040 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
217060 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
217080 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................5....api-ms-win
2170a0 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b -security-base-l1-2-2_NULL_THUNK
2170c0 5f 44 41 54 41 00 2f 31 39 32 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 _DATA./1922...........1636056649
2170e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 ..............0.......274.......
217100 60 0a 64 aa 02 00 49 3e 84 61 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...I>.a.............debug$S..
217120 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......Y...d...............@..B.i
217140 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
217160 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 ..@.0.....*.......#api-ms-win-se
217180 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 curity-base-l1-2-2.dll'.........
2171a0 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
2171c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ...................@comp.id.u...
2171e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
217200 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 39 32 32 20 20 20 20 20 20 20 L_IMPORT_DESCRIPTOR./1922.......
217220 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056649..............0...
217240 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 49 3e 84 61 3b 01 00 00 08 00 00 00 ....589.......`.d...I>.a;.......
217260 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........Y...........
217280 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2172a0 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2172c0 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ....$...................@.......
2172e0 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 *.......#api-ms-win-security-bas
217300 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 e-l1-2-2.dll'...................
217320 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
217340 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
217360 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d .......api-ms-win-security-base-
217380 6c 31 2d 32 2d 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 l1-2-2.dll.@comp.id.u...........
2173a0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
2173c0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
2173e0 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 ...h..idata$5@.......h.....8....
217400 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f .............Q................._
217420 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 _IMPORT_DESCRIPTOR_api-ms-win-se
217440 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 curity-base-l1-2-2.__NULL_IMPORT
217460 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 _DESCRIPTOR..api-ms-win-security
217480 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 -base-l1-2-2_NULL_THUNK_DATA../1
2174a0 39 35 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 958...........1636056649........
2174c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......98........`.......
2174e0 64 aa 49 3e 84 61 4e 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 d.I>.aN.......IsProcessInIsolate
217500 64 43 6f 6e 74 61 69 6e 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 dContainer.api-ms-win-security-i
217520 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 35 solatedcontainer-l1-1-0.dll./195
217540 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 8...........1636056649..........
217560 20 20 20 20 30 20 20 20 20 20 20 20 33 36 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 49 3e 84 61 ....0.......360.......`.d...I>.a
217580 02 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 .............debug$S........f...
2175a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
2175c0 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
2175e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
217600 40 00 40 c0 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 @.@.....7.......0api-ms-win-secu
217620 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c rity-isolatedcontainer-l1-1-0.dl
217640 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
217660 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
217680 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 42 00 id.u..........................B.
2176a0 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 ...api-ms-win-security-isolatedc
2176c0 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ontainer-l1-1-0_NULL_THUNK_DATA.
2176e0 2f 31 39 35 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 /1958...........1636056649......
217700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......287.......`.d...
217720 49 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 I>.a.............debug$S........
217740 66 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 f...d...............@..B.idata$3
217760 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
217780 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 ....7.......0api-ms-win-security
2177a0 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 -isolatedcontainer-l1-1-0.dll'..
2177c0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2177e0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
217800 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
217820 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 35 ..__NULL_IMPORT_DESCRIPTOR../195
217840 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 8...........1636056649..........
217860 20 20 20 20 30 20 20 20 20 20 20 20 36 34 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 49 3e 84 61 ....0.......642.......`.d...I>.a
217880 56 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 V............debug$S........f...
2178a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2178c0 00 00 00 00 14 00 00 00 f2 00 00 00 06 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2178e0 74 61 24 36 00 00 00 00 00 00 00 00 32 00 00 00 24 01 00 00 06 01 00 00 00 00 00 00 00 00 00 00 ta$6........2...$...............
217900 40 00 20 c0 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 @.......7.......0api-ms-win-secu
217920 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c rity-isolatedcontainer-l1-1-0.dl
217940 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
217960 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
217980 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d ............................api-
2179a0 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 ms-win-security-isolatedcontaine
2179c0 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 r-l1-1-0.dll..@comp.id.u........
2179e0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
217a00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
217a20 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 45 00 ......h..idata$5@.......h.....E.
217a40 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 ................^...............
217a60 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e ..__IMPORT_DESCRIPTOR_api-ms-win
217a80 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 -security-isolatedcontainer-l1-1
217aa0 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -0.__NULL_IMPORT_DESCRIPTOR..api
217ac0 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e -ms-win-security-isolatedcontain
217ae0 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 30 37 20 er-l1-1-0_NULL_THUNK_DATA./2007.
217b00 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056649............
217b20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e ..0.......94........`.......d.I>
217b40 84 61 4a 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e .aJ.......IsProcessInWDAGContain
217b60 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 er.api-ms-win-security-isolatedc
217b80 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 30 30 37 20 20 20 20 20 20 20 ontainer-l1-1-1.dll./2007.......
217ba0 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056649..............0...
217bc0 20 20 20 20 33 36 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 49 3e 84 61 02 01 00 00 02 00 00 00 ....360.......`.d...I>.a........
217be0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........f...........
217c00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
217c20 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
217c40 00 00 00 00 08 00 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
217c60 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 7.......0api-ms-win-security-iso
217c80 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 latedcontainer-l1-1-1.dll'......
217ca0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
217cc0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff NK................@comp.id.u....
217ce0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 42 00 00 00 7f 61 70 69 2d 6d ......................B....api-m
217d00 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 s-win-security-isolatedcontainer
217d20 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 30 37 20 20 20 -l1-1-1_NULL_THUNK_DATA./2007...
217d40 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056649..............
217d60 30 20 20 20 20 20 20 20 32 38 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 49 3e 84 61 de 00 00 00 0.......287.......`.d...I>.a....
217d80 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 64 00 00 00 .........debug$S........f...d...
217da0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
217dc0 14 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 37 00 09 00 ....................@.0.....7...
217de0 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 ....0api-ms-win-security-isolate
217e00 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 dcontainer-l1-1-1.dll'..........
217e20 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
217e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff ..................@comp.id.u....
217e60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
217e80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 30 37 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2007.......
217ea0 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056649..............0...
217ec0 20 20 20 20 36 34 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 49 3e 84 61 56 01 00 00 08 00 00 00 ....642.......`.d...I>.aV.......
217ee0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........f...........
217f00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
217f20 f2 00 00 00 06 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
217f40 00 00 00 00 32 00 00 00 24 01 00 00 06 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ....2...$...............@.......
217f60 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 7.......0api-ms-win-security-iso
217f80 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 latedcontainer-l1-1-1.dll'......
217fa0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
217fc0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
217fe0 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 ....................api-ms-win-s
218000 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 ecurity-isolatedcontainer-l1-1-1
218020 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
218040 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
218060 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
218080 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....E.........
2180a0 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 5f 49 4d 50 4f ........^.................__IMPO
2180c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 RT_DESCRIPTOR_api-ms-win-securit
2180e0 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c y-isolatedcontainer-l1-1-1.__NUL
218100 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
218120 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d security-isolatedcontainer-l1-1-
218140 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 35 36 20 20 20 20 20 20 20 20 20 1_NULL_THUNK_DATA./2056.........
218160 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056649..............0.....
218180 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 49 3e 84 61 3e 00 00 00 00 00 ..82........`.......d.I>.a>.....
2181a0 04 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 61 70 69 ..GetServiceRegistryStateKey.api
2181c0 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 -ms-win-service-core-l1-1-3.dll.
2181e0 2f 32 30 35 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 /2056...........1636056649......
218200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......332.......`.d...
218220 49 3e 84 61 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 I>.a.............debug$S........
218240 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 X...................@..B.idata$5
218260 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
218280 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2182a0 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....)......."api-ms-win-
2182c0 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 service-core-l1-1-3.dll'........
2182e0 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
218300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
218320 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d ....................4....api-ms-
218340 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 win-service-core-l1-1-3_NULL_THU
218360 4e 4b 5f 44 41 54 41 00 2f 32 30 35 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA./2056...........16360566
218380 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 49..............0.......273.....
2183a0 20 20 60 0a 64 aa 02 00 49 3e 84 61 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...I>.a.............debug$S
2183c0 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........X...d...............@..B
2183e0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
218400 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....)......."api-ms-win-
218420 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 service-core-l1-1-3.dll'........
218440 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
218460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ....................@comp.id.u..
218480 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2184a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 35 36 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2056.....
2184c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056649..............0.
2184e0 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 49 3e 84 61 3a 01 00 00 08 00 ......586.......`.d...I>.a:.....
218500 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 .......debug$S........X.........
218520 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
218540 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
218560 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......$...................@.....
218580 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f ..)......."api-ms-win-service-co
2185a0 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d re-l1-1-3.dll'..................
2185c0 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
2185e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
218600 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d ........api-ms-win-service-core-
218620 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 l1-1-3.dll..@comp.id.u..........
218640 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
218660 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
218680 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 ....h..idata$5@.......h.....7...
2186a0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............P.................
2186c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 __IMPORT_DESCRIPTOR_api-ms-win-s
2186e0 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ervice-core-l1-1-3.__NULL_IMPORT
218700 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d _DESCRIPTOR..api-ms-win-service-
218720 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 39 core-l1-1-3_NULL_THUNK_DATA./209
218740 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 1...........1636056649..........
218760 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......75........`.......d.
218780 49 3e 84 61 37 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 I>.a7.......GetServiceDirectory.
2187a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 api-ms-win-service-core-l1-1-4.d
2187c0 6c 6c 00 0a 2f 32 30 39 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 ll../2091...........1636056649..
2187e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a ............0.......332.......`.
218800 64 aa 03 00 49 3e 84 61 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...I>.a.............debug$S....
218820 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....X...................@..B.ida
218840 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
218860 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 @.@..idata$4....................
218880 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d ........@.@.....)......."api-ms-
2188a0 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 win-service-core-l1-1-4.dll'....
2188c0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
2188e0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 LINK................@comp.id.u..
218900 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 ........................4....api
218920 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c -ms-win-service-core-l1-1-4_NULL
218940 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 39 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _THUNK_DATA./2091...........1636
218960 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 056649..............0.......273.
218980 20 20 20 20 20 20 60 0a 64 aa 02 00 49 3e 84 61 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...I>.a.............deb
2189a0 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........X...d...............
2189c0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 @..B.idata$3....................
2189e0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d ........@.0.....)......."api-ms-
218a00 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 win-service-core-l1-1-4.dll'....
218a20 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
218a40 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
218a60 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
218a80 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 39 31 20 __NULL_IMPORT_DESCRIPTOR../2091.
218aa0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 34 39 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056649............
218ac0 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 49 3e 84 61 3a 01 ..0.......586.......`.d...I>.a:.
218ae0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 ...........debug$S........X.....
218b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
218b20 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
218b40 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........$...................@.
218b60 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 ......)......."api-ms-win-servic
218b80 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 e-core-l1-1-4.dll'..............
218ba0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
218bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
218be0 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 ............api-ms-win-service-c
218c00 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ore-l1-1-4.dll..@comp.id.u......
218c20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
218c40 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
218c60 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
218c80 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 7.................P.............
218ca0 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
218cc0 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d in-service-core-l1-1-4.__NULL_IM
218ce0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 PORT_DESCRIPTOR..api-ms-win-serv
218d00 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ice-core-l1-1-4_NULL_THUNK_DATA.
218d20 2f 32 31 32 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 /2126...........1636056650......
218d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......88........`.....
218d60 00 00 64 aa 4a 3e 84 61 44 00 00 00 01 00 04 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 ..d.J>.aD.......GetSharedService
218d80 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 RegistryStateKey.api-ms-win-serv
218da0 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 2f 32 31 32 36 20 20 20 20 20 20 20 ice-core-l1-1-5.dll./2126.......
218dc0 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056650..............0...
218de0 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 3d 00 00 00 ....81........`.......d.J>.a=...
218e00 00 00 04 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 61 70 ....GetSharedServiceDirectory.ap
218e20 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c i-ms-win-service-core-l1-1-5.dll
218e40 00 0a 2f 32 31 32 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 ../2126...........1636056650....
218e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......332.......`.d.
218e80 03 00 4a 3e 84 61 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..J>.a.............debug$S......
218ea0 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..X...................@..B.idata
218ec0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
218ee0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 @..idata$4......................
218f00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 ......@.@.....)......."api-ms-wi
218f20 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 n-service-core-l1-1-5.dll'......
218f40 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
218f60 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff NK................@comp.id.u....
218f80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d ......................4....api-m
218fa0 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 s-win-service-core-l1-1-5_NULL_T
218fc0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 32 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA./2126...........163605
218fe0 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 6650..............0.......273...
219000 20 20 20 20 60 0a 64 aa 02 00 4a 3e 84 61 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...J>.a.............debug
219020 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........X...d...............@.
219040 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 .B.idata$3......................
219060 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 ......@.0.....)......."api-ms-wi
219080 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 n-service-core-l1-1-5.dll'......
2190a0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2190c0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
2190e0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
219100 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 31 32 36 20 20 20 NULL_IMPORT_DESCRIPTOR../2126...
219120 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056650..............
219140 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4a 3e 84 61 3a 01 00 00 0.......586.......`.d...J>.a:...
219160 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 .........debug$S........X.......
219180 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
2191a0 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
2191c0 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........$...................@...
2191e0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d ....)......."api-ms-win-service-
219200 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e core-l1-1-5.dll'................
219220 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
219240 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
219260 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 ..........api-ms-win-service-cor
219280 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 e-l1-1-5.dll..@comp.id.u........
2192a0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
2192c0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
2192e0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 ......h..idata$5@.......h.....7.
219300 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................P...............
219320 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e ..__IMPORT_DESCRIPTOR_api-ms-win
219340 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f -service-core-l1-1-5.__NULL_IMPO
219360 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 RT_DESCRIPTOR..api-ms-win-servic
219380 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 e-core-l1-1-5_NULL_THUNK_DATA./2
2193a0 31 36 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 161...........1636056650........
2193c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......88........`.......
2193e0 64 aa 4a 3e 84 61 44 00 00 00 02 00 04 00 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e d.J>.aD.......RevokeScaleChangeN
219400 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 otifications.api-ms-win-shcore-s
219420 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 31 36 31 20 20 20 20 20 20 20 20 20 caling-l1-1-0.dll./2161.........
219440 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056650..............0.....
219460 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 46 00 00 00 01 00 ..90........`.......d.J>.aF.....
219480 04 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f ..RegisterScaleChangeNotificatio
2194a0 6e 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d ns.api-ms-win-shcore-scaling-l1-
2194c0 31 2d 30 2e 64 6c 6c 00 2f 32 31 36 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 1-0.dll./2161...........16360566
2194e0 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 50..............0.......81......
219500 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 3d 00 00 00 00 00 04 00 47 65 74 53 63 61 6c 65 ..`.......d.J>.a=.......GetScale
219520 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 FactorForDevice.api-ms-win-shcor
219540 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 31 36 31 20 20 20 20 20 e-scaling-l1-1-0.dll../2161.....
219560 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056650..............0.
219580 20 20 20 20 20 20 33 33 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4a 3e 84 61 f6 00 00 00 02 00 ......336.......`.d...J>.a......
2195a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 .......debug$S........Z.........
2195c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
2195e0 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
219600 00 00 00 00 00 00 08 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
219620 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 ..+.......$api-ms-win-shcore-sca
219640 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ling-l1-1-0.dll'................
219660 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
219680 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
2196a0 00 00 00 00 00 00 02 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f ............6....api-ms-win-shco
2196c0 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 re-scaling-l1-1-0_NULL_THUNK_DAT
2196e0 41 00 2f 32 31 36 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 A./2161...........1636056650....
219700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 35 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......275.......`.d.
219720 02 00 4a 3e 84 61 d2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..J>.a.............debug$S......
219740 00 00 5a 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..Z...d...............@..B.idata
219760 24 33 00 00 00 00 00 00 00 00 14 00 00 00 be 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
219780 30 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 0.....+.......$api-ms-win-shcore
2197a0 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 -scaling-l1-1-0.dll'............
2197c0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2197e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
219800 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
219820 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 31 36 31 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2161.........
219840 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056650..............0.....
219860 20 20 35 39 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4a 3e 84 61 3e 01 00 00 08 00 00 00 00 00 ..594.......`.d...J>.a>.........
219880 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........Z.............
2198a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e6 00 ......@..B.idata$2..............
2198c0 00 00 fa 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2198e0 00 00 26 00 00 00 18 01 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2b 00 ..&...................@.......+.
219900 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 ......$api-ms-win-shcore-scaling
219920 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 -l1-1-0.dll'....................
219940 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
219960 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
219980 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d ......api-ms-win-shcore-scaling-
2199a0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 l1-1-0.dll..@comp.id.u..........
2199c0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
2199e0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
219a00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 39 00 00 00 ....h..idata$5@.......h.....9...
219a20 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 ..............R.................
219a40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 __IMPORT_DESCRIPTOR_api-ms-win-s
219a60 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f hcore-scaling-l1-1-0.__NULL_IMPO
219a80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 RT_DESCRIPTOR..api-ms-win-shcore
219aa0 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -scaling-l1-1-0_NULL_THUNK_DATA.
219ac0 2f 32 31 39 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 /2198...........1636056650......
219ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......84........`.....
219b00 00 00 64 aa 4a 3e 84 61 40 00 00 00 05 00 04 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 ..d.J>.a@.......UnregisterScaleC
219b20 68 61 6e 67 65 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 hangeEvent.api-ms-win-shcore-sca
219b40 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 31 39 38 20 20 20 20 20 20 20 20 20 20 20 ling-l1-1-1.dll./2198...........
219b60 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
219b80 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 3c 00 00 00 04 00 04 00 80........`.......d.J>.a<.......
219ba0 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 61 70 69 2d 6d 73 2d 77 69 SetProcessDpiAwareness.api-ms-wi
219bc0 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 31 39 n-shcore-scaling-l1-1-1.dll./219
219be0 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 8...........1636056650..........
219c00 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......82........`.......d.
219c20 4a 3e 84 61 3e 00 00 00 03 00 04 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 J>.a>.......RegisterScaleChangeE
219c40 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c vent.api-ms-win-shcore-scaling-l
219c60 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 31 39 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 1-1-1.dll./2198...........163605
219c80 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 6650..............0.......82....
219ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 3e 00 00 00 02 00 04 00 47 65 74 53 63 61 ....`.......d.J>.a>.......GetSca
219cc0 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 leFactorForMonitor.api-ms-win-sh
219ce0 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 31 39 38 20 20 20 core-scaling-l1-1-1.dll./2198...
219d00 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056650..............
219d20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 0.......80........`.......d.J>.a
219d40 3c 00 00 00 01 00 04 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 61 <.......GetProcessDpiAwareness.a
219d60 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e pi-ms-win-shcore-scaling-l1-1-1.
219d80 64 6c 6c 00 2f 32 31 39 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 dll./2198...........1636056650..
219da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
219dc0 00 00 ff ff 00 00 64 aa 4a 3e 84 61 36 00 00 00 00 00 04 00 47 65 74 44 70 69 46 6f 72 4d 6f 6e ......d.J>.a6.......GetDpiForMon
219de0 69 74 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c itor.api-ms-win-shcore-scaling-l
219e00 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 31 39 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 1-1-1.dll./2198...........163605
219e20 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 36 20 20 20 6650..............0.......336...
219e40 20 20 20 20 60 0a 64 aa 03 00 4a 3e 84 61 f6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...J>.a.............debug
219e60 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........Z...................@.
219e80 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e6 00 00 00 00 00 00 00 00 00 .B.idata$5......................
219ea0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ee 00 ......@.@..idata$4..............
219ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 ..............@.@.....+.......$a
219ee0 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e pi-ms-win-shcore-scaling-l1-1-1.
219f00 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
219f20 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
219f40 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
219f60 36 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 6....api-ms-win-shcore-scaling-l
219f80 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 39 38 20 20 20 20 20 1-1-1_NULL_THUNK_DATA./2198.....
219fa0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056650..............0.
219fc0 20 20 20 20 20 20 32 37 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4a 3e 84 61 d2 00 00 00 02 00 ......275.......`.d...J>.a......
219fe0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 64 00 00 00 00 00 .......debug$S........Z...d.....
21a000 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
21a020 00 00 be 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2b 00 09 00 00 00 ..................@.0.....+.....
21a040 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d ..$api-ms-win-shcore-scaling-l1-
21a060 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 1-1.dll'....................u.Mi
21a080 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
21a0a0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
21a0c0 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
21a0e0 50 54 4f 52 00 0a 2f 32 31 39 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 PTOR../2198...........1636056650
21a100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 34 20 20 20 20 20 20 20 ..............0.......594.......
21a120 60 0a 64 aa 03 00 4a 3e 84 61 3e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...J>.a>............debug$S..
21a140 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......Z...................@..B.i
21a160 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e6 00 00 00 fa 00 00 00 00 00 00 00 03 00 data$2..........................
21a180 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 18 01 00 00 fa 00 ..@.0..idata$6........&.........
21a1a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d ..........@.......+.......$api-m
21a1c0 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 s-win-shcore-scaling-l1-1-1.dll'
21a1e0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
21a200 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
21a220 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
21a240 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 -win-shcore-scaling-l1-1-1.dll..
21a260 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
21a280 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
21a2a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
21a2c0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....9...............
21a2e0 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..R.................__IMPORT_DES
21a300 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e CRIPTOR_api-ms-win-shcore-scalin
21a320 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f g-l1-1-1.__NULL_IMPORT_DESCRIPTO
21a340 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d R..api-ms-win-shcore-scaling-l1-
21a360 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 33 35 20 20 20 20 20 20 20 1-1_NULL_THUNK_DATA./2235.......
21a380 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056650..............0...
21a3a0 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 3f 00 00 00 ....83........`.......d.J>.a?...
21a3c0 00 00 04 00 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 61 70 ....GetDpiForShellUIComponent.ap
21a3e0 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 i-ms-win-shcore-scaling-l1-1-2.d
21a400 6c 6c 00 0a 2f 32 32 33 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 ll../2235...........1636056650..
21a420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 36 20 20 20 20 20 20 20 60 0a ............0.......336.......`.
21a440 64 aa 03 00 4a 3e 84 61 f6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...J>.a.............debug$S....
21a460 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....Z...................@..B.ida
21a480 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
21a4a0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ee 00 00 00 00 00 00 00 @.@..idata$4....................
21a4c0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d ........@.@.....+.......$api-ms-
21a4e0 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 win-shcore-scaling-l1-1-2.dll'..
21a500 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
21a520 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ).LINK................@comp.id.u
21a540 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 36 00 00 00 7f 61 ..........................6....a
21a560 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f pi-ms-win-shcore-scaling-l1-1-2_
21a580 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 33 35 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2235...........
21a5a0 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
21a5c0 32 37 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4a 3e 84 61 d2 00 00 00 02 00 00 00 00 00 00 00 275.......`.d...J>.a............
21a5e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........Z...d...........
21a600 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 be 00 00 00 ....@..B.idata$3................
21a620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 ............@.0.....+.......$api
21a640 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c -ms-win-shcore-scaling-l1-1-2.dl
21a660 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
21a680 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
21a6a0 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
21a6c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
21a6e0 2f 32 32 33 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 /2235...........1636056650......
21a700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......594.......`.d...
21a720 4a 3e 84 61 3e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 J>.a>............debug$S........
21a740 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 Z...................@..B.idata$2
21a760 00 00 00 00 00 00 00 00 14 00 00 00 e6 00 00 00 fa 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
21a780 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 18 01 00 00 fa 00 00 00 00 00 00 00 .idata$6........&...............
21a7a0 00 00 00 00 40 00 20 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......+.......$api-ms-win-
21a7c0 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 shcore-scaling-l1-1-2.dll'......
21a7e0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
21a800 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
21a820 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 ....................api-ms-win-s
21a840 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e hcore-scaling-l1-1-2.dll..@comp.
21a860 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
21a880 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
21a8a0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
21a8c0 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 00 00 00 ....h.....9.................R...
21a8e0 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..............__IMPORT_DESCRIPTO
21a900 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 R_api-ms-win-shcore-scaling-l1-1
21a920 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -2.__NULL_IMPORT_DESCRIPTOR..api
21a940 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 -ms-win-shcore-scaling-l1-1-2_NU
21a960 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 37 32 20 20 20 20 20 20 20 20 20 20 20 31 36 LL_THUNK_DATA./2272...........16
21a980 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 37 36056650..............0.......97
21a9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 4d 00 00 00 02 00 04 00 43 72 ........`.......d.J>.aM.......Cr
21a9c0 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d eateStreamOverRandomAccessStream
21a9e0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d .api-ms-win-shcore-stream-winrt-
21aa00 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 32 37 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 l1-1-0.dll../2272...........1636
21aa20 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 37 20 20 056650..............0.......97..
21aa40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 4d 00 00 00 01 00 04 00 43 72 65 61 ......`.......d.J>.aM.......Crea
21aa60 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 61 teRandomAccessStreamOverStream.a
21aa80 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 pi-ms-win-shcore-stream-winrt-l1
21aaa0 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 32 37 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 -1-0.dll../2272...........163605
21aac0 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 33 20 20 20 20 6650..............0.......93....
21aae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 49 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.J>.aI.......Create
21ab00 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 61 70 69 2d 6d 73 2d RandomAccessStreamOnFile.api-ms-
21ab20 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 win-shcore-stream-winrt-l1-1-0.d
21ab40 6c 6c 00 0a 2f 32 32 37 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 ll../2272...........1636056650..
21ab60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 36 20 20 20 20 20 20 20 60 0a ............0.......346.......`.
21ab80 64 aa 03 00 4a 3e 84 61 fb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...J>.a.............debug$S....
21aba0 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ...._...................@..B.ida
21abc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
21abe0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f3 00 00 00 00 00 00 00 @.@..idata$4....................
21ac00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d ........@.@.....0.......)api-ms-
21ac20 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 win-shcore-stream-winrt-l1-1-0.d
21ac40 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
21ac60 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
21ac80 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3b .id.u..........................;
21aca0 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e ....api-ms-win-shcore-stream-win
21acc0 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 37 32 20 rt-l1-1-0_NULL_THUNK_DATA./2272.
21ace0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056650............
21ad00 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4a 3e 84 61 d7 00 ..0.......280.......`.d...J>.a..
21ad20 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 64 00 ...........debug$S........_...d.
21ad40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
21ad60 00 00 14 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 30 00 ......................@.0.....0.
21ad80 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d ......)api-ms-win-shcore-stream-
21ada0 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 winrt-l1-1-0.dll'...............
21adc0 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
21ade0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
21ae00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
21ae20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 32 37 32 20 20 20 20 20 20 20 20 20 20 20 31 36 RT_DESCRIPTOR./2272...........16
21ae40 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056650..............0.......61
21ae60 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4a 3e 84 61 47 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d...J>.aG............d
21ae80 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........_.................
21aea0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 eb 00 00 00 ff 00 ..@..B.idata$2..................
21aec0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 ..........@.0..idata$6........*.
21aee0 00 00 1d 01 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 30 00 09 00 00 00 ..................@.......0.....
21af00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 ..)api-ms-win-shcore-stream-winr
21af20 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 t-l1-1-0.dll'...................
21af40 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
21af60 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
21af80 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d .......api-ms-win-shcore-stream-
21afa0 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 winrt-l1-1-0.dll.@comp.id.u.....
21afc0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
21afe0 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
21b000 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
21b020 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 .>.................W............
21b040 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .....__IMPORT_DESCRIPTOR_api-ms-
21b060 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f win-shcore-stream-winrt-l1-1-0._
21b080 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
21b0a0 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e win-shcore-stream-winrt-l1-1-0_N
21b0c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 33 31 34 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2314...........
21b0e0 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
21b100 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 38 00 00 00 06 00 04 00 76........`.......d.J>.a8.......
21b120 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 WslUnregisterDistribution.api-ms
21b140 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 33 31 34 20 20 20 -win-wsl-api-l1-1-0.dll./2314...
21b160 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056650..............
21b180 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 0.......74........`.......d.J>.a
21b1a0 36 00 00 00 05 00 04 00 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 6.......WslRegisterDistribution.
21b1c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 api-ms-win-wsl-api-l1-1-0.dll./2
21b1e0 33 31 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 314...........1636056650........
21b200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
21b220 64 aa 4a 3e 84 61 33 00 00 00 04 00 04 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 d.J>.a3.......WslLaunchInteracti
21b240 76 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c ve.api-ms-win-wsl-api-l1-1-0.dll
21b260 00 0a 2f 32 33 31 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 ../2314...........1636056650....
21b280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
21b2a0 ff ff 00 00 64 aa 4a 3e 84 61 28 00 00 00 03 00 04 00 57 73 6c 4c 61 75 6e 63 68 00 61 70 69 2d ....d.J>.a(.......WslLaunch.api-
21b2c0 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 33 31 34 20 ms-win-wsl-api-l1-1-0.dll./2314.
21b2e0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056650............
21b300 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e ..0.......78........`.......d.J>
21b320 84 61 3a 00 00 00 02 00 04 00 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 .a:.......WslIsDistributionRegis
21b340 74 65 72 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e tered.api-ms-win-wsl-api-l1-1-0.
21b360 64 6c 6c 00 2f 32 33 31 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 dll./2314...........1636056650..
21b380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a ............0.......82........`.
21b3a0 00 00 ff ff 00 00 64 aa 4a 3e 84 61 3e 00 00 00 01 00 04 00 57 73 6c 47 65 74 44 69 73 74 72 69 ......d.J>.a>.......WslGetDistri
21b3c0 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 butionConfiguration.api-ms-win-w
21b3e0 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 33 31 34 20 20 20 20 20 20 20 20 20 sl-api-l1-1-0.dll./2314.........
21b400 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056650..............0.....
21b420 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 37 00 00 00 00 00 ..75........`.......d.J>.a7.....
21b440 04 00 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d ..WslConfigureDistribution.api-m
21b460 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 31 34 20 s-win-wsl-api-l1-1-0.dll../2314.
21b480 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056650............
21b4a0 20 20 30 20 20 20 20 20 20 20 33 32 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4a 3e 84 61 ef 00 ..0.......322.......`.d...J>.a..
21b4c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 8c 00 ...........debug$S........S.....
21b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
21b500 00 00 08 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
21b520 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
21b540 40 c0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 @.....$........api-ms-win-wsl-ap
21b560 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 i-l1-1-0.dll'...................
21b580 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
21b5a0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
21b5c0 00 00 00 02 00 00 00 02 00 2f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 ........./....api-ms-win-wsl-api
21b5e0 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 31 34 20 20 20 -l1-1-0_NULL_THUNK_DATA./2314...
21b600 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056650..............
21b620 30 20 20 20 20 20 20 20 32 36 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4a 3e 84 61 cb 00 00 00 0.......268.......`.d...J>.a....
21b640 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 64 00 00 00 .........debug$S........S...d...
21b660 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
21b680 14 00 00 00 b7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 24 00 09 00 ....................@.0.....$...
21b6a0 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 .....api-ms-win-wsl-api-l1-1-0.d
21b6c0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
21b6e0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
21b700 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
21b720 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
21b740 2f 32 33 31 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 /2314...........1636056650......
21b760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......565.......`.d...
21b780 4a 3e 84 61 2f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 J>.a/............debug$S........
21b7a0 53 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 S...................@..B.idata$2
21b7c0 00 00 00 00 00 00 00 00 14 00 00 00 df 00 00 00 f3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
21b7e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 11 01 00 00 f3 00 00 00 00 00 00 00 .idata$6........................
21b800 00 00 00 00 40 00 20 c0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......$........api-ms-win-
21b820 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 wsl-api-l1-1-0.dll'.............
21b840 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
21b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
21b880 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d .............api-ms-win-wsl-api-
21b8a0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 l1-1-0.dll.@comp.id.u...........
21b8c0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
21b8e0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
21b900 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 32 00 00 00 00 ...h..idata$5@.......h.....2....
21b920 00 00 00 00 00 00 00 02 00 00 00 00 00 4b 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f .............K.............v..._
21b940 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 _IMPORT_DESCRIPTOR_api-ms-win-ws
21b960 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 l-api-l1-1-0.__NULL_IMPORT_DESCR
21b980 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 IPTOR..api-ms-win-wsl-api-l1-1-0
21b9a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..apphelp.dll/..
21b9c0 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056650..............0.....
21b9e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 24 00 00 00 00 00 ..56........`.......d.J>.a$.....
21ba00 04 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 61 70 70 68 65 6c ..ApphelpCheckShellObject.apphel
21ba20 70 2e 64 6c 6c 00 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 30 p.dll.apphelp.dll/....1636056650
21ba40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 ..............0.......286.......
21ba60 60 0a 64 aa 03 00 4a 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...J>.a.............debug$S..
21ba80 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
21baa0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
21bac0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 ..@.@..idata$4..................
21bae0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 70 70 68 65 ..........@.@..............apphe
21bb00 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 lp.dll'....................u.Mic
21bb20 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
21bb40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
21bb60 00 02 00 1d 00 00 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ........apphelp_NULL_THUNK_DATA.
21bb80 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 apphelp.dll/....1636056650......
21bba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......250.......`.d...
21bbc0 4a 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 J>.a.............debug$S........
21bbe0 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 A...d...............@..B.idata$3
21bc00 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
21bc20 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 70 70 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............apphelp.dll'.......
21bc40 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
21bc60 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 K....................@comp.id.u.
21bc80 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
21bca0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 61 70 70 68 65 6c 70 2e 64 6c ULL_IMPORT_DESCRIPTOR.apphelp.dl
21bcc0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056650..............0.
21bce0 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4a 3e 84 61 0b 01 00 00 08 00 ......493.......`.d...J>.a......
21bd00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
21bd20 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
21bd40 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
21bd60 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
21bd80 00 00 12 00 09 00 00 00 00 00 0b 61 70 70 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........apphelp.dll'.........
21bda0 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
21bdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
21bde0 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 70 70 68 65 6c 70 2e 64 6c 6c 00 40 63 6f .................apphelp.dll.@co
21be00 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
21be20 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
21be40 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
21be60 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 .......h.......................9
21be80 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............R...__IMPORT_DESCRI
21bea0 50 54 4f 52 5f 61 70 70 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 PTOR_apphelp.__NULL_IMPORT_DESCR
21bec0 49 50 54 4f 52 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a IPTOR..apphelp_NULL_THUNK_DATA..
21bee0 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 authz.dll/......1636056650......
21bf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
21bf20 00 00 64 aa 4a 3e 84 61 2d 00 00 00 20 00 04 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 ..d.J>.a-.......AuthzUnregisterS
21bf40 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 ecurityEventSource.authz.dll..au
21bf60 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 thz.dll/......1636056650........
21bf80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
21bfa0 64 aa 4a 3e 84 61 2f 00 00 00 1f 00 04 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 d.J>.a/.......AuthzUnregisterCap
21bfc0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 ChangeNotification.authz.dll..au
21bfe0 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 thz.dll/......1636056650........
21c000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
21c020 64 aa 4a 3e 84 61 2c 00 00 00 1e 00 04 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 d.J>.a,.......AuthzUninstallSecu
21c040 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e rityEventSource.authz.dll.authz.
21c060 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056650............
21c080 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e ..0.......62........`.......d.J>
21c0a0 84 61 2a 00 00 00 1d 00 04 00 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e .a*.......AuthzSetAppContainerIn
21c0c0 66 6f 72 6d 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 formation.authz.dll.authz.dll/..
21c0e0 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056650..............0...
21c100 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 2d 00 00 00 ....65........`.......d.J>.a-...
21c120 1c 00 04 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d ....AuthzReportSecurityEventFrom
21c140 50 61 72 61 6d 73 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 Params.authz.dll..authz.dll/....
21c160 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056650..............0.....
21c180 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 23 00 00 00 1b 00 ..55........`.......d.J>.a#.....
21c1a0 04 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 61 75 74 68 7a ..AuthzReportSecurityEvent.authz
21c1c0 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 .dll..authz.dll/......1636056650
21c1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
21c200 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 2b 00 00 00 1a 00 04 00 41 75 74 68 7a 52 65 67 69 73 `.......d.J>.a+.......AuthzRegis
21c220 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c terSecurityEventSource.authz.dll
21c240 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 ..authz.dll/......1636056650....
21c260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
21c280 ff ff 00 00 64 aa 4a 3e 84 61 2d 00 00 00 19 00 04 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 ....d.J>.a-.......AuthzRegisterC
21c2a0 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 0a apChangeNotification.authz.dll..
21c2c0 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 authz.dll/......1636056650......
21c2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
21c300 00 00 64 aa 4a 3e 84 61 1f 00 00 00 18 00 04 00 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 ..d.J>.a........AuthzOpenObjectA
21c320 75 64 69 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 udit.authz.dll..authz.dll/......
21c340 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
21c360 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1a 00 00 00 17 00 04 00 46........`.......d.J>.a........
21c380 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e AuthzModifySids.authz.dll.authz.
21c3a0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056650............
21c3c0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e ..0.......60........`.......d.J>
21c3e0 84 61 28 00 00 00 16 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 .a(.......AuthzModifySecurityAtt
21c400 72 69 62 75 74 65 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 ributes.authz.dll.authz.dll/....
21c420 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056650..............0.....
21c440 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1c 00 00 00 15 00 ..48........`.......d.J>.a......
21c460 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 ..AuthzModifyClaims.authz.dll.au
21c480 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 thz.dll/......1636056650........
21c4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
21c4c0 64 aa 4a 3e 84 61 2a 00 00 00 14 00 04 00 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 d.J>.a*.......AuthzInstallSecuri
21c4e0 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c tyEventSource.authz.dll.authz.dl
21c500 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056650..............
21c520 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 0.......63........`.......d.J>.a
21c540 2b 00 00 00 13 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d +.......AuthzInitializeResourceM
21c560 61 6e 61 67 65 72 45 78 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 anagerEx.authz.dll..authz.dll/..
21c580 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056650..............0...
21c5a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 29 00 00 00 ....61........`.......d.J>.a)...
21c5c0 12 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 ....AuthzInitializeResourceManag
21c5e0 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 er.authz.dll..authz.dll/......16
21c600 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 36056650..............0.......67
21c620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 2f 00 00 00 11 00 04 00 41 75 ........`.......d.J>.a/.......Au
21c640 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 thzInitializeRemoteResourceManag
21c660 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 er.authz.dll..authz.dll/......16
21c680 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 36056650..............0.......69
21c6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 31 00 00 00 10 00 04 00 41 75 ........`.......d.J>.a1.......Au
21c6c0 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 thzInitializeObjectAccessAuditEv
21c6e0 65 6e 74 32 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 ent2.authz.dll..authz.dll/......
21c700 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
21c720 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 30 00 00 00 0f 00 04 00 68........`.......d.J>.a0.......
21c740 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 AuthzInitializeObjectAccessAudit
21c760 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 Event.authz.dll.authz.dll/......
21c780 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
21c7a0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 2a 00 00 00 0e 00 04 00 62........`.......d.J>.a*.......
21c7c0 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 AuthzInitializeContextFromToken.
21c7e0 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 authz.dll.authz.dll/......163605
21c800 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6650..............0.......60....
21c820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 28 00 00 00 0d 00 04 00 41 75 74 68 7a 49 ....`.......d.J>.a(.......AuthzI
21c840 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 61 75 74 68 7a 2e 64 6c nitializeContextFromSid.authz.dl
21c860 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 l.authz.dll/......1636056650....
21c880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
21c8a0 ff ff 00 00 64 aa 4a 3e 84 61 31 00 00 00 0c 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a ....d.J>.a1.......AuthzInitializ
21c8c0 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 eContextFromAuthzContext.authz.d
21c8e0 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 ll..authz.dll/......1636056650..
21c900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
21c920 00 00 ff ff 00 00 64 aa 4a 3e 84 61 29 00 00 00 0b 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c ......d.J>.a).......AuthzInitial
21c940 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 izeCompoundContext.authz.dll..au
21c960 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 thz.dll/......1636056650........
21c980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
21c9a0 64 aa 4a 3e 84 61 29 00 00 00 0a 00 04 00 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f d.J>.a).......AuthzGetInformatio
21c9c0 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c nFromContext.authz.dll..authz.dl
21c9e0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056650..............
21ca00 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 0.......55........`.......d.J>.a
21ca20 23 00 00 00 09 00 04 00 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 #.......AuthzFreeResourceManager
21ca40 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .authz.dll..authz.dll/......1636
21ca60 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056650..............0.......46..
21ca80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1a 00 00 00 08 00 04 00 41 75 74 68 ......`.......d.J>.a........Auth
21caa0 7a 46 72 65 65 48 61 6e 64 6c 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f zFreeHandle.authz.dll.authz.dll/
21cac0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056650..............0.
21cae0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1b 00 ......47........`.......d.J>.a..
21cb00 00 00 07 00 04 00 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c ......AuthzFreeContext.authz.dll
21cb20 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 ..authz.dll/......1636056650....
21cb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
21cb60 ff ff 00 00 64 aa 4a 3e 84 61 2c 00 00 00 06 00 04 00 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 ....d.J>.a,.......AuthzFreeCentr
21cb80 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 alAccessPolicyCache.authz.dll.au
21cba0 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 thz.dll/......1636056650........
21cbc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
21cbe0 64 aa 4a 3e 84 61 1e 00 00 00 05 00 04 00 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e d.J>.a........AuthzFreeAuditEven
21cc00 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 t.authz.dll.authz.dll/......1636
21cc20 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056650..............0.......48..
21cc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1c 00 00 00 04 00 04 00 41 75 74 68 ......`.......d.J>.a........Auth
21cc60 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c zEvaluateSacl.authz.dll.authz.dl
21cc80 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056650..............
21cca0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 0.......65........`.......d.J>.a
21ccc0 2d 00 00 00 03 00 04 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 76 -.......AuthzEnumerateSecurityEv
21cce0 65 6e 74 53 6f 75 72 63 65 73 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f entSources.authz.dll..authz.dll/
21cd00 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056650..............0.
21cd20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 21 00 ......53........`.......d.J>.a!.
21cd40 00 00 02 00 04 00 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 61 75 74 ......AuthzCachedAccessCheck.aut
21cd60 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 hz.dll..authz.dll/......16360566
21cd80 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 50..............0.......52......
21cda0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 20 00 00 00 01 00 04 00 41 75 74 68 7a 41 64 64 ..`.......d.J>.a........AuthzAdd
21cdc0 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c SidsToContext.authz.dll.authz.dl
21cde0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056650..............
21ce00 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 0.......47........`.......d.J>.a
21ce20 1b 00 00 00 00 00 04 00 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b 00 61 75 74 68 7a 2e 64 ........AuthzAccessCheck.authz.d
21ce40 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 ll..authz.dll/......1636056650..
21ce60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a ............0.......282.......`.
21ce80 64 aa 03 00 4a 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...J>.a.............debug$S....
21cea0 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...................@..B.ida
21cec0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
21cee0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 @.@..idata$4....................
21cf00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 75 74 68 7a 2e 64 ........@.@..............authz.d
21cf20 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
21cf40 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
21cf60 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b .id.u...........................
21cf80 00 00 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 75 74 68 7a 2e ....authz_NULL_THUNK_DATA.authz.
21cfa0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056650............
21cfc0 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4a 3e 84 61 b7 00 ..0.......248.......`.d...J>.a..
21cfe0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 ...........debug$S........?...d.
21d000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
21d020 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 ......................@.0.......
21d040 09 00 00 00 00 00 09 61 75 74 68 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......authz.dll'...............
21d060 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
21d080 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
21d0a0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
21d0c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 RT_DESCRIPTOR.authz.dll/......16
21d0e0 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056650..............0.......48
21d100 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4a 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 5.......`.d...J>.a.............d
21d120 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
21d140 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 ..@..B.idata$2..................
21d160 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
21d180 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 ..................@.............
21d1a0 00 00 09 61 75 74 68 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 ...authz.dll'...................
21d1c0 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
21d1e0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
21d200 00 05 00 00 00 02 00 61 75 74 68 7a 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .......authz.dll.@comp.id.u.....
21d220 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
21d240 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
21d260 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
21d280 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 ...................7............
21d2a0 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 75 74 68 7a 00 5f .N...__IMPORT_DESCRIPTOR_authz._
21d2c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 75 74 68 7a 5f 4e _NULL_IMPORT_DESCRIPTOR..authz_N
21d2e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..avicap32.dll/...
21d300 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
21d320 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 26 00 00 00 03 00 04 00 58........`.......d.J>.a&.......
21d340 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 61 76 69 63 61 70 33 capGetDriverDescriptionW.avicap3
21d360 32 2e 64 6c 6c 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 2.dll.avicap32.dll/...1636056650
21d380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
21d3a0 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 26 00 00 00 02 00 04 00 63 61 70 47 65 74 44 72 69 76 `.......d.J>.a&.......capGetDriv
21d3c0 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 61 76 69 63 erDescriptionA.avicap32.dll.avic
21d3e0 61 70 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 ap32.dll/...1636056650..........
21d400 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
21d420 4a 3e 84 61 25 00 00 00 01 00 04 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 J>.a%.......capCreateCaptureWind
21d440 6f 77 57 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 owW.avicap32.dll..avicap32.dll/.
21d460 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056650..............0.....
21d480 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 25 00 00 00 00 00 ..57........`.......d.J>.a%.....
21d4a0 04 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 61 76 69 63 61 70 ..capCreateCaptureWindowA.avicap
21d4c0 33 32 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..avicap32.dll/...16360566
21d4e0 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 50..............0.......288.....
21d500 20 20 60 0a 64 aa 03 00 4a 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...J>.a.............debug$S
21d520 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
21d540 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
21d560 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
21d580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 ............@.@..............avi
21d5a0 63 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 cap32.dll'....................u.
21d5c0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
21d5e0 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
21d600 02 00 00 00 02 00 1e 00 00 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........avicap32_NULL_THUNK_D
21d620 41 54 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 ATA.avicap32.dll/...1636056650..
21d640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
21d660 64 aa 02 00 4a 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...J>.a.............debug$S....
21d680 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
21d6a0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
21d6c0 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 63 61 70 33 32 2e 64 6c 6c 27 00 13 @.0..............avicap32.dll'..
21d6e0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
21d700 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
21d720 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
21d740 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 76 69 63 ..__NULL_IMPORT_DESCRIPTOR..avic
21d760 61 70 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 ap32.dll/...1636056650..........
21d780 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4a 3e 84 61 ....0.......498.......`.d...J>.a
21d7a0 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
21d7c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
21d7e0 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
21d800 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
21d820 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 63 61 70 33 32 2e 64 6c 6c 27 00 13 @................avicap32.dll'..
21d840 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
21d860 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
21d880 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 76 69 63 61 70 33 32 ........................avicap32
21d8a0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
21d8c0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
21d8e0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
21d900 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
21d920 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
21d940 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 63 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_avicap32.__NULL_IM
21d960 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..avicap32_NULL_T
21d980 48 55 4e 4b 5f 44 41 54 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 HUNK_DATA.avifil32.dll/...163605
21d9a0 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6650..............0.......52....
21d9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 20 00 00 00 3b 00 04 00 45 64 69 74 53 74 ....`.......d.J>.a....;...EditSt
21d9e0 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c reamSetNameW.avifil32.dll.avifil
21da00 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056650............
21da20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e ..0.......52........`.......d.J>
21da40 84 61 20 00 00 00 3a 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 61 76 69 .a....:...EditStreamSetNameA.avi
21da60 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 fil32.dll.avifil32.dll/...163605
21da80 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6650..............0.......52....
21daa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 20 00 00 00 39 00 04 00 45 64 69 74 53 74 ....`.......d.J>.a....9...EditSt
21dac0 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c reamSetInfoW.avifil32.dll.avifil
21dae0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056650............
21db00 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e ..0.......52........`.......d.J>
21db20 84 61 20 00 00 00 38 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 61 76 69 .a....8...EditStreamSetInfoA.avi
21db40 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 fil32.dll.avifil32.dll/...163605
21db60 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6650..............0.......49....
21db80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1d 00 00 00 37 00 04 00 45 64 69 74 53 74 ....`.......d.J>.a....7...EditSt
21dba0 72 65 61 6d 50 61 73 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 reamPaste.avifil32.dll..avifil32
21dbc0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056650..............
21dbe0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 0.......47........`.......d.J>.a
21dc00 1b 00 00 00 36 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 61 76 69 66 69 6c 33 32 2e 64 ....6...EditStreamCut.avifil32.d
21dc20 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 ll..avifil32.dll/...1636056650..
21dc40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
21dc60 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1c 00 00 00 35 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 6f ......d.J>.a....5...EditStreamCo
21dc80 70 79 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 py.avifil32.dll.avifil32.dll/...
21dca0 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
21dcc0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1d 00 00 00 34 00 04 00 49........`.......d.J>.a....4...
21dce0 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 EditStreamClone.avifil32.dll..av
21dd00 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 ifil32.dll/...1636056650........
21dd20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
21dd40 64 aa 4a 3e 84 61 22 00 00 00 33 00 04 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 d.J>.a"...3...CreateEditableStre
21dd60 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 am.avifil32.dll.avifil32.dll/...
21dd80 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
21dda0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 20 00 00 00 32 00 04 00 52........`.......d.J>.a....2...
21ddc0 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 AVIStreamWriteData.avifil32.dll.
21dde0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 avifil32.dll/...1636056650......
21de00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
21de20 00 00 64 aa 4a 3e 84 61 1c 00 00 00 31 00 04 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 61 ..d.J>.a....1...AVIStreamWrite.a
21de40 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vifil32.dll.avifil32.dll/...1636
21de60 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056650..............0.......55..
21de80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 23 00 00 00 30 00 04 00 41 56 49 53 ......`.......d.J>.a#...0...AVIS
21dea0 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a treamTimeToSample.avifil32.dll..
21dec0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 avifil32.dll/...1636056650......
21dee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
21df00 00 00 64 aa 4a 3e 84 61 1c 00 00 00 2f 00 04 00 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 61 ..d.J>.a..../...AVIStreamStart.a
21df20 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 vifil32.dll.avifil32.dll/...1636
21df40 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056650..............0.......52..
21df60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 20 00 00 00 2e 00 04 00 41 56 49 53 ......`.......d.J>.a........AVIS
21df80 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 treamSetFormat.avifil32.dll.avif
21dfa0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 il32.dll/...1636056650..........
21dfc0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
21dfe0 4a 3e 84 61 23 00 00 00 2d 00 04 00 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d J>.a#...-...AVIStreamSampleToTim
21e000 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.avifil32.dll..avifil32.dll/...
21e020 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
21e040 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1e 00 00 00 2c 00 04 00 50........`.......d.J>.a....,...
21e060 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 AVIStreamRelease.avifil32.dll.av
21e080 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 ifil32.dll/...1636056650........
21e0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
21e0c0 64 aa 4a 3e 84 61 21 00 00 00 2b 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 d.J>.a!...+...AVIStreamReadForma
21e0e0 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.avifil32.dll..avifil32.dll/...
21e100 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
21e120 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1f 00 00 00 2a 00 04 00 51........`.......d.J>.a....*...
21e140 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a AVIStreamReadData.avifil32.dll..
21e160 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 avifil32.dll/...1636056650......
21e180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
21e1a0 00 00 64 aa 4a 3e 84 61 1b 00 00 00 29 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 61 76 ..d.J>.a....)...AVIStreamRead.av
21e1c0 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ifil32.dll..avifil32.dll/...1636
21e1e0 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056650..............0.......56..
21e200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 24 00 00 00 28 00 04 00 41 56 49 53 ......`.......d.J>.a$...(...AVIS
21e220 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 treamOpenFromFileW.avifil32.dll.
21e240 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 avifil32.dll/...1636056650......
21e260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
21e280 00 00 64 aa 4a 3e 84 61 24 00 00 00 27 00 04 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f ..d.J>.a$...'...AVIStreamOpenFro
21e2a0 6d 46 69 6c 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c mFileA.avifil32.dll.avifil32.dll
21e2c0 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056650..............0...
21e2e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1d 00 00 00 ....49........`.......d.J>.a....
21e300 26 00 04 00 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c &...AVIStreamLength.avifil32.dll
21e320 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 ..avifil32.dll/...1636056650....
21e340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
21e360 ff ff 00 00 64 aa 4a 3e 84 61 1c 00 00 00 25 00 04 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 ....d.J>.a....%...AVIStreamInfoW
21e380 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .avifil32.dll.avifil32.dll/...16
21e3a0 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056650..............0.......48
21e3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1c 00 00 00 24 00 04 00 41 56 ........`.......d.J>.a....$...AV
21e3e0 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c IStreamInfoA.avifil32.dll.avifil
21e400 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056650............
21e420 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e ..0.......55........`.......d.J>
21e440 84 61 23 00 00 00 23 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 .a#...#...AVIStreamGetFrameOpen.
21e460 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 avifil32.dll..avifil32.dll/...16
21e480 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056650..............0.......56
21e4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 24 00 00 00 22 00 04 00 41 56 ........`.......d.J>.a$..."...AV
21e4c0 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c IStreamGetFrameClose.avifil32.dl
21e4e0 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 l.avifil32.dll/...1636056650....
21e500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
21e520 ff ff 00 00 64 aa 4a 3e 84 61 1f 00 00 00 21 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 ....d.J>.a....!...AVIStreamGetFr
21e540 61 6d 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 ame.avifil32.dll..avifil32.dll/.
21e560 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056650..............0.....
21e580 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 21 00 00 00 20 00 ..53........`.......d.J>.a!.....
21e5a0 04 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 61 76 69 66 69 6c 33 32 2e 64 ..AVIStreamFindSample.avifil32.d
21e5c0 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 ll..avifil32.dll/...1636056650..
21e5e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
21e600 00 00 ff ff 00 00 64 aa 4a 3e 84 61 23 00 00 00 1f 00 04 00 41 56 49 53 74 72 65 61 6d 45 6e 64 ......d.J>.a#.......AVIStreamEnd
21e620 53 74 72 65 61 6d 69 6e 67 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 Streaming.avifil32.dll..avifil32
21e640 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056650..............
21e660 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 0.......49........`.......d.J>.a
21e680 1d 00 00 00 1e 00 04 00 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 61 76 69 66 69 6c 33 32 ........AVIStreamCreate.avifil32
21e6a0 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 .dll..avifil32.dll/...1636056650
21e6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
21e6e0 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 25 00 00 00 1d 00 04 00 41 56 49 53 74 72 65 61 6d 42 `.......d.J>.a%.......AVIStreamB
21e700 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 eginStreaming.avifil32.dll..avif
21e720 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 il32.dll/...1636056650..........
21e740 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
21e760 4a 3e 84 61 1d 00 00 00 1c 00 04 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 61 76 69 66 J>.a........AVIStreamAddRef.avif
21e780 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 il32.dll..avifil32.dll/...163605
21e7a0 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6650..............0.......42....
21e7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 16 00 00 00 1b 00 04 00 41 56 49 53 61 76 ....`.......d.J>.a........AVISav
21e7e0 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.avifil32.dll.avifil32.dll/...
21e800 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
21e820 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 17 00 00 00 1a 00 04 00 43........`.......d.J>.a........
21e840 41 56 49 53 61 76 65 56 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 AVISaveVW.avifil32.dll..avifil32
21e860 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056650..............
21e880 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 0.......43........`.......d.J>.a
21e8a0 17 00 00 00 19 00 04 00 41 56 49 53 61 76 65 56 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a ........AVISaveVA.avifil32.dll..
21e8c0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 avifil32.dll/...1636056650......
21e8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
21e900 00 00 64 aa 4a 3e 84 61 20 00 00 00 18 00 04 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 ..d.J>.a........AVISaveOptionsFr
21e920 65 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 ee.avifil32.dll.avifil32.dll/...
21e940 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
21e960 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1c 00 00 00 17 00 04 00 48........`.......d.J>.a........
21e980 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 AVISaveOptions.avifil32.dll.avif
21e9a0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 il32.dll/...1636056650..........
21e9c0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
21e9e0 4a 3e 84 61 16 00 00 00 16 00 04 00 41 56 49 53 61 76 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c J>.a........AVISaveA.avifil32.dl
21ea00 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 l.avifil32.dll/...1636056650....
21ea20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
21ea40 ff ff 00 00 64 aa 4a 3e 84 61 23 00 00 00 15 00 04 00 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c ....d.J>.a#.......AVIPutFileOnCl
21ea60 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 ipboard.avifil32.dll..avifil32.d
21ea80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056650..............0.
21eaa0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 28 00 ......60........`.......d.J>.a(.
21eac0 00 00 14 00 04 00 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 ......AVIMakeStreamFromClipboard
21eae0 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .avifil32.dll.avifil32.dll/...16
21eb00 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056650..............0.......56
21eb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 24 00 00 00 13 00 04 00 41 56 ........`.......d.J>.a$.......AV
21eb40 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 61 76 69 66 69 6c 33 32 2e 64 6c IMakeFileFromStreams.avifil32.dl
21eb60 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 l.avifil32.dll/...1636056650....
21eb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
21eba0 ff ff 00 00 64 aa 4a 3e 84 61 25 00 00 00 12 00 04 00 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 ....d.J>.a%.......AVIMakeCompres
21ebc0 73 65 64 53 74 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 sedStream.avifil32.dll..avifil32
21ebe0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056650..............
21ec00 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 0.......53........`.......d.J>.a
21ec20 21 00 00 00 11 00 04 00 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 !.......AVIGetFromClipboard.avif
21ec40 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 il32.dll..avifil32.dll/...163605
21ec60 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6650..............0.......50....
21ec80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1e 00 00 00 10 00 04 00 41 56 49 46 69 6c ....`.......d.J>.a........AVIFil
21eca0 65 57 72 69 74 65 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 eWriteData.avifil32.dll.avifil32
21ecc0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056650..............
21ece0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 0.......48........`.......d.J>.a
21ed00 1c 00 00 00 0f 00 04 00 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 61 76 69 66 69 6c 33 32 2e ........AVIFileRelease.avifil32.
21ed20 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 dll.avifil32.dll/...1636056650..
21ed40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
21ed60 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1d 00 00 00 0e 00 04 00 41 56 49 46 69 6c 65 52 65 61 64 44 ......d.J>.a........AVIFileReadD
21ed80 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 ata.avifil32.dll..avifil32.dll/.
21eda0 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056650..............0.....
21edc0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1a 00 00 00 0d 00 ..46........`.......d.J>.a......
21ede0 04 00 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 ..AVIFileOpenW.avifil32.dll.avif
21ee00 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 il32.dll/...1636056650..........
21ee20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
21ee40 4a 3e 84 61 1a 00 00 00 0c 00 04 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 61 76 69 66 69 6c 33 J>.a........AVIFileOpenA.avifil3
21ee60 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 2.dll.avifil32.dll/...1636056650
21ee80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
21eea0 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 19 00 00 00 0b 00 04 00 41 56 49 46 69 6c 65 49 6e 69 `.......d.J>.a........AVIFileIni
21eec0 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.avifil32.dll..avifil32.dll/...
21eee0 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056650..............0.......
21ef00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1a 00 00 00 0a 00 04 00 46........`.......d.J>.a........
21ef20 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c AVIFileInfoW.avifil32.dll.avifil
21ef40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056650............
21ef60 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e ..0.......46........`.......d.J>
21ef80 84 61 1a 00 00 00 09 00 04 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e .a........AVIFileInfoA.avifil32.
21efa0 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 dll.avifil32.dll/...1636056650..
21efc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
21efe0 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1e 00 00 00 08 00 04 00 41 56 49 46 69 6c 65 47 65 74 53 74 ......d.J>.a........AVIFileGetSt
21f000 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 ream.avifil32.dll.avifil32.dll/.
21f020 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056650..............0.....
21f040 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 19 00 00 00 07 00 ..45........`.......d.J>.a......
21f060 04 00 41 56 49 46 69 6c 65 45 78 69 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 ..AVIFileExit.avifil32.dll..avif
21f080 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 il32.dll/...1636056650..........
21f0a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
21f0c0 4a 3e 84 61 1e 00 00 00 06 00 04 00 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 61 76 69 J>.a........AVIFileEndRecord.avi
21f0e0 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 fil32.dll.avifil32.dll/...163605
21f100 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6650..............0.......54....
21f120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 22 00 00 00 05 00 04 00 41 56 49 46 69 6c ....`.......d.J>.a".......AVIFil
21f140 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 eCreateStreamW.avifil32.dll.avif
21f160 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 il32.dll/...1636056650..........
21f180 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
21f1a0 4a 3e 84 61 22 00 00 00 04 00 04 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 J>.a".......AVIFileCreateStreamA
21f1c0 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .avifil32.dll.avifil32.dll/...16
21f1e0 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056650..............0.......47
21f200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1b 00 00 00 03 00 04 00 41 56 ........`.......d.J>.a........AV
21f220 49 46 69 6c 65 41 64 64 52 65 66 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c IFileAddRef.avifil32.dll..avifil
21f240 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056650............
21f260 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e ..0.......51........`.......d.J>
21f280 84 61 1f 00 00 00 02 00 04 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 .a........AVIClearClipboard.avif
21f2a0 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 il32.dll..avifil32.dll/...163605
21f2c0 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6650..............0.......49....
21f2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 1d 00 00 00 01 00 04 00 41 56 49 42 75 69 ....`.......d.J>.a........AVIBui
21f300 6c 64 46 69 6c 74 65 72 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 ldFilterW.avifil32.dll..avifil32
21f320 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056650..............
21f340 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4a 3e 84 61 0.......49........`.......d.J>.a
21f360 1d 00 00 00 00 00 04 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 61 76 69 66 69 6c 33 32 ........AVIBuildFilterA.avifil32
21f380 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 .dll..avifil32.dll/...1636056650
21f3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
21f3c0 60 0a 64 aa 03 00 4a 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...J>.a.............debug$S..
21f3e0 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
21f400 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
21f420 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
21f440 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 66 69 ..........@.@..............avifi
21f460 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 l32.dll'....................u.Mi
21f480 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
21f4a0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
21f4c0 00 00 02 00 1e 00 00 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........avifil32_NULL_THUNK_DAT
21f4e0 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 A.avifil32.dll/...1636056650....
21f500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......251.......`.d.
21f520 02 00 4a 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..J>.a.............debug$S......
21f540 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
21f560 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
21f580 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 66 69 6c 33 32 2e 64 6c 6c 27 00 13 10 07 0..............avifil32.dll'....
21f5a0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
21f5c0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
21f5e0 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
21f600 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 76 69 66 69 6c __NULL_IMPORT_DESCRIPTOR..avifil
21f620 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 30 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056650............
21f640 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4a 3e 84 61 0e 01 ..0.......498.......`.d...J>.a..
21f660 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
21f680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
21f6a0 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
21f6c0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
21f6e0 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 66 69 6c 33 32 2e 64 6c 6c 27 00 13 10 07 ...............avifil32.dll'....
21f700 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
21f720 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
21f740 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 61 76 69 66 69 6c 33 32 2e 64 ......................avifil32.d
21f760 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
21f780 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
21f7a0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
21f7c0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
21f7e0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
21f800 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_avifil32.__NULL_IMPO
21f820 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..avifil32_NULL_THU
21f840 4e 4b 5f 44 41 54 41 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.bcp47mrm.dll/...16360566
21f860 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 51..............0.......49......
21f880 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1d 00 00 00 01 00 04 00 49 73 57 65 6c 6c 46 6f ..`.......d.K>.a........IsWellFo
21f8a0 72 6d 65 64 54 61 67 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 0a 62 63 70 34 37 6d 72 6d 2e 64 rmedTag.bcp47mrm.dll..bcp47mrm.d
21f8c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
21f8e0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 30 00 ......68........`.......d.K>.a0.
21f900 00 00 00 00 04 00 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 ......GetDistanceOfClosestLangua
21f920 67 65 49 6e 4c 69 73 74 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 62 63 70 34 37 6d 72 6d 2e 64 geInList.bcp47mrm.dll.bcp47mrm.d
21f940 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
21f960 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4b 3e 84 61 de 00 00 00 02 00 ......288.......`.d...K>.a......
21f980 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
21f9a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
21f9c0 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
21f9e0 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
21fa00 00 00 13 00 09 00 00 00 00 00 0c 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........bcp47mrm.dll'........
21fa20 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
21fa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
21fa60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 62 63 70 34 37 6d 72 .........................bcp47mr
21fa80 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 m_NULL_THUNK_DATA.bcp47mrm.dll/.
21faa0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
21fac0 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4b 3e 84 61 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d...K>.a..........
21fae0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
21fb00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
21fb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 ..............@.0..............b
21fb40 63 70 34 37 6d 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 cp47mrm.dll'....................
21fb60 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
21fb80 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
21fba0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
21fbc0 53 43 52 49 50 54 4f 52 00 0a 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 SCRIPTOR..bcp47mrm.dll/...163605
21fbe0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 6651..............0.......498...
21fc00 20 20 20 20 60 0a 64 aa 03 00 4b 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...K>.a.............debug
21fc20 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
21fc40 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
21fc60 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
21fc80 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 ..............@................b
21fca0 63 70 34 37 6d 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 cp47mrm.dll'....................
21fcc0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
21fce0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
21fd00 05 00 00 00 02 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ......bcp47mrm.dll..@comp.id.u..
21fd20 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
21fd40 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
21fd60 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
21fd80 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
21fda0 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 ....T...__IMPORT_DESCRIPTOR_bcp4
21fdc0 37 6d 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 7mrm.__NULL_IMPORT_DESCRIPTOR..b
21fde0 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 72 79 70 74 2e 64 cp47mrm_NULL_THUNK_DATA.bcrypt.d
21fe00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
21fe20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......53........`.......d.K>.a
21fe40 21 00 00 00 34 00 04 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 62 63 !...4...BCryptVerifySignature.bc
21fe60 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 rypt.dll..bcrypt.dll/.....163605
21fe80 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6651..............0.......66....
21fea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2e 00 00 00 33 00 04 00 42 43 72 79 70 74 ....`.......d.K>.a....3...BCrypt
21fec0 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 62 63 72 UnregisterConfigChangeNotify.bcr
21fee0 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 ypt.dll.bcrypt.dll/.....16360566
21ff00 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 51..............0.......46......
21ff20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1a 00 00 00 32 00 04 00 42 43 72 79 70 74 53 69 ..`.......d.K>.a....2...BCryptSi
21ff40 67 6e 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 gnHash.bcrypt.dll.bcrypt.dll/...
21ff60 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
21ff80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1d 00 00 00 31 00 ..49........`.......d.K>.a....1.
21ffa0 04 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a ..BCryptSetProperty.bcrypt.dll..
21ffc0 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 bcrypt.dll/.....1636056651......
21ffe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
220000 00 00 64 aa 4b 3e 84 61 2c 00 00 00 30 00 04 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 ..d.K>.a,...0...BCryptSetContext
220020 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 FunctionProperty.bcrypt.dll.bcry
220040 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 pt.dll/.....1636056651..........
220060 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
220080 4b 3e 84 61 21 00 00 00 2f 00 04 00 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e K>.a!.../...BCryptSecretAgreemen
2200a0 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.bcrypt.dll..bcrypt.dll/.....16
2200c0 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056651..............0.......54
2200e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 2e 00 04 00 42 43 ........`.......d.K>.a".......BC
220100 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 ryptResolveProviders.bcrypt.dll.
220120 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 bcrypt.dll/.....1636056651......
220140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
220160 00 00 64 aa 4b 3e 84 61 27 00 00 00 2d 00 04 00 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 ..d.K>.a'...-...BCryptRemoveCont
220180 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 extFunction.bcrypt.dll..bcrypt.d
2201a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
2201c0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......64........`.......d.K>.a
2201e0 2c 00 00 00 2c 00 04 00 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e ,...,...BCryptRegisterConfigChan
220200 67 65 4e 6f 74 69 66 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 geNotify.bcrypt.dll.bcrypt.dll/.
220220 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056651..............0...
220240 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 ....63........`.......d.K>.a+...
220260 2b 00 04 00 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 +...BCryptQueryProviderRegistrat
220280 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ion.bcrypt.dll..bcrypt.dll/.....
2202a0 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
2202c0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2e 00 00 00 2a 00 04 00 66........`.......d.K>.a....*...
2202e0 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 BCryptQueryContextFunctionProper
220300 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ty.bcrypt.dll.bcrypt.dll/.....16
220320 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 36056651..............0.......71
220340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 33 00 00 00 29 00 04 00 42 43 ........`.......d.K>.a3...)...BC
220360 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 ryptQueryContextFunctionConfigur
220380 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 ation.bcrypt.dll..bcrypt.dll/...
2203a0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
2203c0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 28 00 ..63........`.......d.K>.a+...(.
2203e0 04 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f ..BCryptQueryContextConfiguratio
220400 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 n.bcrypt.dll..bcrypt.dll/.....16
220420 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056651..............0.......60
220440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 28 00 00 00 27 00 04 00 42 43 ........`.......d.K>.a(...'...BC
220460 72 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 62 63 72 79 70 ryptProcessMultiOperations.bcryp
220480 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 t.dll.bcrypt.dll/.....1636056651
2204a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2204c0 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 27 00 00 00 26 00 04 00 42 43 72 79 70 74 4f 70 65 6e `.......d.K>.a'...&...BCryptOpen
2204e0 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 AlgorithmProvider.bcrypt.dll..bc
220500 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 rypt.dll/.....1636056651........
220520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
220540 64 aa 4b 3e 84 61 1f 00 00 00 25 00 04 00 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f d.K>.a....%...BCryptKeyDerivatio
220560 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 n.bcrypt.dll..bcrypt.dll/.....16
220580 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056651..............0.......51
2205a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 24 00 04 00 42 43 ........`.......d.K>.a....$...BC
2205c0 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 ryptImportKeyPair.bcrypt.dll..bc
2205e0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 rypt.dll/.....1636056651........
220600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
220620 64 aa 4b 3e 84 61 1b 00 00 00 23 00 04 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 62 63 d.K>.a....#...BCryptImportKey.bc
220640 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 rypt.dll..bcrypt.dll/.....163605
220660 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6651..............0.......46....
220680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1a 00 00 00 22 00 04 00 42 43 72 79 70 74 ....`.......d.K>.a...."...BCrypt
2206a0 48 61 73 68 44 61 74 61 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 HashData.bcrypt.dll.bcrypt.dll/.
2206c0 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056651..............0...
2206e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 16 00 00 00 ....42........`.......d.K>.a....
220700 21 00 04 00 42 43 72 79 70 74 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 !...BCryptHash.bcrypt.dll.bcrypt
220720 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056651............
220740 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......49........`.......d.K>
220760 84 61 1d 00 00 00 20 00 04 00 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 62 63 72 79 .a........BCryptGetProperty.bcry
220780 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pt.dll..bcrypt.dll/.....16360566
2207a0 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 51..............0.......58......
2207c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 1f 00 04 00 42 43 72 79 70 74 47 65 ..`.......d.K>.a&.......BCryptGe
2207e0 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 tFipsAlgorithmMode.bcrypt.dll.bc
220800 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 rypt.dll/.....1636056651........
220820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
220840 64 aa 4b 3e 84 61 26 00 00 00 1e 00 04 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d d.K>.a&.......BCryptGenerateSymm
220860 65 74 72 69 63 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 etricKey.bcrypt.dll.bcrypt.dll/.
220880 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056651..............0...
2208a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 00 00 ....53........`.......d.K>.a!...
2208c0 1d 00 04 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 ....BCryptGenerateKeyPair.bcrypt
2208e0 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 .dll..bcrypt.dll/.....1636056651
220900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
220920 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1b 00 00 00 1c 00 04 00 42 43 72 79 70 74 47 65 6e 52 `.......d.K>.a........BCryptGenR
220940 61 6e 64 6f 6d 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 andom.bcrypt.dll..bcrypt.dll/...
220960 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
220980 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 1b 00 ..48........`.......d.K>.a......
2209a0 04 00 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 ..BCryptFreeBuffer.bcrypt.dll.bc
2209c0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 rypt.dll/.....1636056651........
2209e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
220a00 64 aa 4b 3e 84 61 1c 00 00 00 1a 00 04 00 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 62 d.K>.a........BCryptFinishHash.b
220a20 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crypt.dll.bcrypt.dll/.....163605
220a40 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6651..............0.......53....
220a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 00 00 19 00 04 00 42 43 72 79 70 74 ....`.......d.K>.a!.......BCrypt
220a80 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 FinalizeKeyPair.bcrypt.dll..bcry
220aa0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 pt.dll/.....1636056651..........
220ac0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
220ae0 4b 3e 84 61 1b 00 00 00 18 00 04 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 62 63 72 79 K>.a........BCryptExportKey.bcry
220b00 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pt.dll..bcrypt.dll/.....16360566
220b20 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 51..............0.......61......
220b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 29 00 00 00 17 00 04 00 42 43 72 79 70 74 45 6e ..`.......d.K>.a).......BCryptEn
220b60 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c umRegisteredProviders.bcrypt.dll
220b80 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..bcrypt.dll/.....1636056651....
220ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
220bc0 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 16 00 04 00 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 ....d.K>.a........BCryptEnumProv
220be0 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 iders.bcrypt.dll..bcrypt.dll/...
220c00 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
220c20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1e 00 00 00 15 00 ..50........`.......d.K>.a......
220c40 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 ..BCryptEnumContexts.bcrypt.dll.
220c60 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 bcrypt.dll/.....1636056651......
220c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
220ca0 00 00 64 aa 4b 3e 84 61 26 00 00 00 14 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 ..d.K>.a&.......BCryptEnumContex
220cc0 74 46 75 6e 63 74 69 6f 6e 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c tFunctions.bcrypt.dll.bcrypt.dll
220ce0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056651..............0.
220d00 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2e 00 ......66........`.......d.K>.a..
220d20 00 00 13 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 ......BCryptEnumContextFunctionP
220d40 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 roviders.bcrypt.dll.bcrypt.dll/.
220d60 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056651..............0...
220d80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 20 00 00 00 ....52........`.......d.K>.a....
220da0 12 00 04 00 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 62 63 72 79 70 74 2e ....BCryptEnumAlgorithms.bcrypt.
220dc0 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.bcrypt.dll/.....1636056651..
220de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
220e00 00 00 ff ff 00 00 64 aa 4b 3e 84 61 19 00 00 00 11 00 04 00 42 43 72 79 70 74 45 6e 63 72 79 70 ......d.K>.a........BCryptEncryp
220e20 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.bcrypt.dll..bcrypt.dll/.....16
220e40 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056651..............0.......50
220e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1e 00 00 00 10 00 04 00 42 43 ........`.......d.K>.a........BC
220e80 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 ryptDuplicateKey.bcrypt.dll.bcry
220ea0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 pt.dll/.....1636056651..........
220ec0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
220ee0 4b 3e 84 61 1f 00 00 00 0f 00 04 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 K>.a........BCryptDuplicateHash.
220f00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 bcrypt.dll..bcrypt.dll/.....1636
220f20 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056651..............0.......51..
220f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 0e 00 04 00 42 43 72 79 ......`.......d.K>.a........BCry
220f60 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 ptDestroySecret.bcrypt.dll..bcry
220f80 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 pt.dll/.....1636056651..........
220fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
220fc0 4b 3e 84 61 1c 00 00 00 0d 00 04 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 62 63 72 K>.a........BCryptDestroyKey.bcr
220fe0 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 ypt.dll.bcrypt.dll/.....16360566
221000 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 51..............0.......49......
221020 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1d 00 00 00 0c 00 04 00 42 43 72 79 70 74 44 65 ..`.......d.K>.a........BCryptDe
221040 73 74 72 6f 79 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c stroyHash.bcrypt.dll..bcrypt.dll
221060 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056651..............0.
221080 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 ......53........`.......d.K>.a!.
2210a0 00 00 0b 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 62 63 72 79 ......BCryptDeriveKeyPBKDF2.bcry
2210c0 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pt.dll..bcrypt.dll/.....16360566
2210e0 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 51..............0.......51......
221100 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 0a 00 04 00 42 43 72 79 70 74 44 65 ..`.......d.K>.a........BCryptDe
221120 72 69 76 65 4b 65 79 43 61 70 69 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 riveKeyCapi.bcrypt.dll..bcrypt.d
221140 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
221160 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......47........`.......d.K>.a
221180 1b 00 00 00 09 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 62 63 72 79 70 74 2e 64 ........BCryptDeriveKey.bcrypt.d
2211a0 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 ll..bcrypt.dll/.....1636056651..
2211c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2211e0 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 08 00 04 00 42 43 72 79 70 74 44 65 6c 65 74 65 ......d.K>.a........BCryptDelete
221200 43 6f 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 Context.bcrypt.dll..bcrypt.dll/.
221220 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056651..............0...
221240 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 19 00 00 00 ....45........`.......d.K>.a....
221260 07 00 04 00 42 43 72 79 70 74 44 65 63 72 79 70 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 ....BCryptDecrypt.bcrypt.dll..bc
221280 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 rypt.dll/.....1636056651........
2212a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2212c0 64 aa 4b 3e 84 61 21 00 00 00 06 00 04 00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 d.K>.a!.......BCryptCreateMultiH
2212e0 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ash.bcrypt.dll..bcrypt.dll/.....
221300 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
221320 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 05 00 04 00 48........`.......d.K>.a........
221340 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 BCryptCreateHash.bcrypt.dll.bcry
221360 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 pt.dll/.....1636056651..........
221380 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2213a0 4b 3e 84 61 1f 00 00 00 04 00 04 00 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 K>.a........BCryptCreateContext.
2213c0 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 bcrypt.dll..bcrypt.dll/.....1636
2213e0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056651..............0.......62..
221400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2a 00 00 00 03 00 04 00 42 43 72 79 ......`.......d.K>.a*.......BCry
221420 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 ptConfigureContextFunction.bcryp
221440 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 t.dll.bcrypt.dll/.....1636056651
221460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
221480 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 02 00 04 00 42 43 72 79 70 74 43 6f 6e 66 `.......d.K>.a".......BCryptConf
2214a0 69 67 75 72 65 43 6f 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 igureContext.bcrypt.dll.bcrypt.d
2214c0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
2214e0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......60........`.......d.K>.a
221500 28 00 00 00 01 00 04 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 (.......BCryptCloseAlgorithmProv
221520 69 64 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ider.bcrypt.dll.bcrypt.dll/.....
221540 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
221560 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 24 00 00 00 00 00 04 00 56........`.......d.K>.a$.......
221580 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e BCryptAddContextFunction.bcrypt.
2215a0 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.bcrypt.dll/.....1636056651..
2215c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
2215e0 64 aa 03 00 4b 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...K>.a.............debug$S....
221600 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
221620 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
221640 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
221660 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 62 63 72 79 70 74 2e ........@.@..............bcrypt.
221680 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2216a0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
2216c0 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
2216e0 1c 00 00 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 72 79 .....bcrypt_NULL_THUNK_DATA.bcry
221700 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 pt.dll/.....1636056651..........
221720 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4b 3e 84 61 ....0.......249.......`.d...K>.a
221740 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
221760 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
221780 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2217a0 11 00 09 00 00 00 00 00 0a 62 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........bcrypt.dll'............
2217c0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2217e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
221800 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
221820 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..bcrypt.dll/...
221840 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
221860 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4b 3e 84 61 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d...K>.a..........
221880 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
2218a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
2218c0 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2218e0 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
221900 09 00 00 00 00 00 0a 62 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......bcrypt.dll'..............
221920 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
221940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
221960 02 00 10 00 00 00 05 00 00 00 02 00 62 63 72 79 70 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............bcrypt.dll..@comp.id
221980 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
2219a0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2219c0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2219e0 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
221a00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
221a20 62 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 bcrypt.__NULL_IMPORT_DESCRIPTOR.
221a40 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 34 34 20 20 20 .bcrypt_NULL_THUNK_DATA./2344...
221a60 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056651..............
221a80 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......66........`.......d.K>.a
221aa0 2e 00 00 00 1b 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 ........BluetoothUpdateDeviceRec
221ac0 6f 72 64 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 34 34 20 20 20 20 20 ord.bluetoothapis.dll./2344.....
221ae0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056651..............0.
221b00 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 34 00 ......72........`.......d.K>.a4.
221b20 00 00 1a 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 ......BluetoothUnregisterAuthent
221b40 69 63 61 74 69 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 34 34 20 ication.bluetoothapis.dll./2344.
221b60 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056651............
221b80 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......63........`.......d.K>
221ba0 84 61 2b 00 00 00 19 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 .a+.......BluetoothSetServiceSta
221bc0 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 34 34 20 20 20 20 20 te.bluetoothapis.dll../2344.....
221be0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056651..............0.
221c00 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2f 00 ......67........`.......d.K>.a/.
221c20 00 00 18 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e ......BluetoothSetLocalServiceIn
221c40 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 34 34 20 20 20 20 20 fo.bluetoothapis.dll../2344.....
221c60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056651..............0.
221c80 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 38 00 ......76........`.......d.K>.a8.
221ca0 00 00 17 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f ......BluetoothSendAuthenticatio
221cc0 6e 52 65 73 70 6f 6e 73 65 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 nResponseEx.bluetoothapis.dll./2
221ce0 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 344...........1636056651........
221d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
221d20 64 aa 4b 3e 84 61 36 00 00 00 16 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 d.K>.a6.......BluetoothSendAuthe
221d40 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e nticationResponse.bluetoothapis.
221d60 64 6c 6c 00 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll./2344...........1636056651..
221d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
221da0 00 00 ff ff 00 00 64 aa 4b 3e 84 61 28 00 00 00 15 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 ......d.K>.a(.......BluetoothSdp
221dc0 47 65 74 53 74 72 69 6e 67 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 34 GetString.bluetoothapis.dll./234
221de0 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 4...........1636056651..........
221e00 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
221e20 4b 3e 84 61 2d 00 00 00 14 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 K>.a-.......BluetoothSdpGetEleme
221e40 6e 74 44 61 74 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 34 34 20 ntData.bluetoothapis.dll../2344.
221e60 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056651............
221e80 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......74........`.......d.K>
221ea0 84 61 36 00 00 00 13 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e .a6.......BluetoothSdpGetContain
221ec0 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 erElementData.bluetoothapis.dll.
221ee0 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 /2344...........1636056651......
221f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
221f20 00 00 64 aa 4b 3e 84 61 30 00 00 00 12 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 ..d.K>.a0.......BluetoothSdpGetA
221f40 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 ttributeValue.bluetoothapis.dll.
221f60 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 /2344...........1636056651......
221f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
221fa0 00 00 64 aa 4b 3e 84 61 2d 00 00 00 11 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d ..d.K>.a-.......BluetoothSdpEnum
221fc0 41 74 74 72 69 62 75 74 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 Attributes.bluetoothapis.dll../2
221fe0 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 344...........1636056651........
222000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
222020 64 aa 4b 3e 84 61 28 00 00 00 10 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 d.K>.a(.......BluetoothRemoveDev
222040 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 34 34 20 20 20 20 20 ice.bluetoothapis.dll./2344.....
222060 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056651..............0.
222080 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 37 00 ......75........`.......d.K>.a7.
2220a0 00 00 0f 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e ......BluetoothRegisterForAuthen
2220c0 74 69 63 61 74 69 6f 6e 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 ticationEx.bluetoothapis.dll../2
2220e0 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 344...........1636056651........
222100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......73........`.......
222120 64 aa 4b 3e 84 61 35 00 00 00 0e 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 d.K>.a5.......BluetoothRegisterF
222140 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 orAuthentication.bluetoothapis.d
222160 6c 6c 00 0a 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 ll../2344...........1636056651..
222180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
2221a0 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2e 00 00 00 0d 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 ......d.K>.a........BluetoothIsV
2221c0 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c ersionAvailable.bluetoothapis.dl
2221e0 6c 00 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l./2344...........1636056651....
222200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
222220 ff ff 00 00 64 aa 4b 3e 84 61 2a 00 00 00 0c 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 ....d.K>.a*.......BluetoothIsDis
222240 63 6f 76 65 72 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 34 coverable.bluetoothapis.dll./234
222260 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 4...........1636056651..........
222280 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
2222a0 4b 3e 84 61 29 00 00 00 0b 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 K>.a).......BluetoothIsConnectab
2222c0 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 34 34 20 20 20 20 20 le.bluetoothapis.dll../2344.....
2222e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056651..............0.
222300 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 28 00 ......60........`.......d.K>.a(.
222320 00 00 0a 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 62 6c 75 65 ......BluetoothGetRadioInfo.blue
222340 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 toothapis.dll./2344...........16
222360 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056651..............0.......61
222380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 29 00 00 00 09 00 04 00 42 6c ........`.......d.K>.a).......Bl
2223a0 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 uetoothGetDeviceInfo.bluetoothap
2223c0 69 73 2e 64 6c 6c 00 0a 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 is.dll../2344...........16360566
2223e0 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 51..............0.......62......
222400 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2a 00 00 00 08 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.K>.a*.......Bluetoot
222420 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c hFindRadioClose.bluetoothapis.dl
222440 6c 00 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l./2344...........1636056651....
222460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
222480 ff ff 00 00 64 aa 4b 3e 84 61 29 00 00 00 07 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e ....d.K>.a).......BluetoothFindN
2224a0 65 78 74 52 61 64 69 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 34 extRadio.bluetoothapis.dll../234
2224c0 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 4...........1636056651..........
2224e0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
222500 4b 3e 84 61 2a 00 00 00 06 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 K>.a*.......BluetoothFindNextDev
222520 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 34 34 20 20 20 20 20 ice.bluetoothapis.dll./2344.....
222540 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056651..............0.
222560 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2a 00 ......62........`.......d.K>.a*.
222580 00 00 05 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 62 6c ......BluetoothFindFirstRadio.bl
2225a0 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2344...........
2225c0 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
2225e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 04 00 04 00 63........`.......d.K>.a+.......
222600 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f BluetoothFindFirstDevice.bluetoo
222620 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 thapis.dll../2344...........1636
222640 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056651..............0.......63..
222660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 03 00 04 00 42 6c 75 65 ......`.......d.K>.a+.......Blue
222680 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 toothFindDeviceClose.bluetoothap
2226a0 69 73 2e 64 6c 6c 00 0a 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 is.dll../2344...........16360566
2226c0 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 51..............0.......74......
2226e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 36 00 00 00 02 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.K>.a6.......Bluetoot
222700 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 73 00 62 6c 75 65 hEnumerateInstalledServices.blue
222720 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 20 20 31 36 toothapis.dll./2344...........16
222740 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 36056651..............0.......73
222760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 35 00 00 00 01 00 04 00 42 6c ........`.......d.K>.a5.......Bl
222780 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 uetoothEnableIncomingConnections
2227a0 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 34 34 20 20 20 20 20 20 20 .bluetoothapis.dll../2344.......
2227c0 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056651..............0...
2227e0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 ....63........`.......d.K>.a+...
222800 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 62 6c 75 ....BluetoothEnableDiscovery.blu
222820 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 20 20 etoothapis.dll../2344...........
222840 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
222860 32 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4b 3e 84 61 e3 00 00 00 02 00 00 00 00 00 00 00 298.......`.d...K>.a............
222880 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........G...............
2228a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@..B.idata$5................
2228c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2228e0 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 ....................@.@.........
222900 00 00 00 00 11 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 .....bluetoothapis.dll'.........
222920 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
222940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
222960 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 00 7f 62 6c 75 65 74 6f 6f 74 ...................#....bluetoot
222980 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 34 34 20 20 20 20 20 hapis_NULL_THUNK_DATA./2344.....
2229a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056651..............0.
2229c0 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4b 3e 84 61 bf 00 00 00 02 00 ......256.......`.d...K>.a......
2229e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 .......debug$S........G...d.....
222a00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
222a20 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 ..................@.0...........
222a40 00 00 11 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...bluetoothapis.dll'...........
222a60 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
222a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .................@comp.id.u.....
222aa0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
222ac0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 33 34 34 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./2344.........
222ae0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
222b00 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4b 3e 84 61 17 01 00 00 08 00 00 00 00 00 ..517.......`.d...K>.a..........
222b20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........G.............
222b40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 ......@..B.idata$2..............
222b60 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
222b80 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 ......................@.........
222ba0 09 00 00 00 00 00 11 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 .......bluetoothapis.dll'.......
222bc0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
222be0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
222c00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 ...................bluetoothapis
222c20 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
222c40 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
222c60 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
222c80 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....&..........
222ca0 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 .......?.............^...__IMPOR
222cc0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f 4e 55 4c T_DESCRIPTOR_bluetoothapis.__NUL
222ce0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 L_IMPORT_DESCRIPTOR..bluetoothap
222d00 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c is_NULL_THUNK_DATA..bthprops.cpl
222d20 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
222d40 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 28 00 00 00 ....60........`.......d.K>.a(...
222d60 05 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 62 ....BluetoothSelectDevicesFree.b
222d80 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 31 36 33 36 thprops.cpl.bthprops.cpl/...1636
222da0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056651..............0.......56..
222dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 24 00 00 00 04 00 04 00 42 6c 75 65 ......`.......d.K>.a$.......Blue
222de0 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 toothSelectDevices.bthprops.cpl.
222e00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 bthprops.cpl/...1636056651......
222e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
222e40 00 00 64 aa 4b 3e 84 61 2e 00 00 00 03 00 04 00 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 ..d.K>.a........BluetoothDisplay
222e60 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 DeviceProperties.bthprops.cpl.bt
222e80 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 hprops.cpl/...1636056651........
222ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
222ec0 64 aa 4b 3e 84 61 32 00 00 00 02 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 d.K>.a2.......BluetoothAuthentic
222ee0 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 ateMultipleDevices.bthprops.cpl.
222f00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 bthprops.cpl/...1636056651......
222f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
222f40 00 00 64 aa 4b 3e 84 61 2b 00 00 00 01 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 ..d.K>.a+.......BluetoothAuthent
222f60 69 63 61 74 65 44 65 76 69 63 65 45 78 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 0a 62 74 68 70 icateDeviceEx.bthprops.cpl..bthp
222f80 72 6f 70 73 2e 63 70 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 rops.cpl/...1636056651..........
222fa0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
222fc0 4b 3e 84 61 29 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 K>.a).......BluetoothAuthenticat
222fe0 65 44 65 76 69 63 65 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 0a 62 74 68 70 72 6f 70 73 2e 63 eDevice.bthprops.cpl..bthprops.c
223000 70 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 pl/...1636056651..............0.
223020 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4b 3e 84 61 de 00 00 00 02 00 ......288.......`.d...K>.a......
223040 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
223060 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
223080 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
2230a0 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
2230c0 00 00 13 00 09 00 00 00 00 00 0c 62 74 68 70 72 6f 70 73 2e 63 70 6c 27 00 13 10 07 00 00 00 f6 ...........bthprops.cpl'........
2230e0 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
223100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
223120 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 62 74 68 70 72 6f 70 .........................bthprop
223140 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 s_NULL_THUNK_DATA.bthprops.cpl/.
223160 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
223180 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4b 3e 84 61 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d...K>.a..........
2231a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
2231c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
2231e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 ..............@.0..............b
223200 74 68 70 72 6f 70 73 2e 63 70 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 thprops.cpl'....................
223220 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
223240 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
223260 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
223280 53 43 52 49 50 54 4f 52 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 31 36 33 36 30 35 SCRIPTOR..bthprops.cpl/...163605
2232a0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 6651..............0.......498...
2232c0 20 20 20 20 60 0a 64 aa 03 00 4b 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...K>.a.............debug
2232e0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
223300 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
223320 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
223340 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 ..............@................b
223360 74 68 70 72 6f 70 73 2e 63 70 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 thprops.cpl'....................
223380 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2233a0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
2233c0 05 00 00 00 02 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ......bthprops.cpl..@comp.id.u..
2233e0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
223400 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
223420 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
223440 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
223460 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 74 68 70 ....T...__IMPORT_DESCRIPTOR_bthp
223480 72 6f 70 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 rops.__NULL_IMPORT_DESCRIPTOR..b
2234a0 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 61 62 69 6e 65 74 2e thprops_NULL_THUNK_DATA.cabinet.
2234c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056651..............
2234e0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......59........`.......d.K>.a
223500 27 00 00 00 15 00 04 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 '.......SetDecompressorInformati
223520 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 on.cabinet.dll..cabinet.dll/....
223540 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
223560 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 25 00 00 00 14 00 04 00 57........`.......d.K>.a%.......
223580 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 SetCompressorInformation.cabinet
2235a0 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 .dll..cabinet.dll/....1636056651
2235c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2235e0 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1e 00 00 00 13 00 04 00 52 65 73 65 74 44 65 63 6f 6d `.......d.K>.a........ResetDecom
223600 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f pressor.cabinet.dll.cabinet.dll/
223620 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056651..............0...
223640 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 ....48........`.......d.K>.a....
223660 12 00 04 00 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 ....ResetCompressor.cabinet.dll.
223680 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cabinet.dll/....1636056651......
2236a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2236c0 00 00 64 aa 4b 3e 84 61 29 00 00 00 11 00 04 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f ..d.K>.a).......QueryDecompresso
2236e0 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 rInformation.cabinet.dll..cabine
223700 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056651............
223720 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......59........`.......d.K>
223740 84 61 27 00 00 00 10 00 04 00 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 .a'.......QueryCompressorInforma
223760 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 tion.cabinet.dll..cabinet.dll/..
223780 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
2237a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 0f 00 ..51........`.......d.K>.a......
2237c0 04 00 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c ..FDITruncateCabinet.cabinet.dll
2237e0 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..cabinet.dll/....1636056651....
223800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
223820 ff ff 00 00 64 aa 4b 3e 84 61 19 00 00 00 0e 00 04 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 63 ....d.K>.a........FDIIsCabinet.c
223840 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 abinet.dll..cabinet.dll/....1636
223860 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056651..............0.......43..
223880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 17 00 00 00 0d 00 04 00 46 44 49 44 ......`.......d.K>.a........FDID
2238a0 65 73 74 72 6f 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f estroy.cabinet.dll..cabinet.dll/
2238c0 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056651..............0...
2238e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 16 00 00 00 ....42........`.......d.K>.a....
223900 0c 00 04 00 46 44 49 43 72 65 61 74 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 ....FDICreate.cabinet.dll.cabine
223920 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056651............
223940 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......40........`.......d.K>
223960 84 61 14 00 00 00 0b 00 04 00 46 44 49 43 6f 70 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 .a........FDICopy.cabinet.dll.ca
223980 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 binet.dll/....1636056651........
2239a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2239c0 64 aa 4b 3e 84 61 1b 00 00 00 0a 00 04 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 63 61 62 d.K>.a........FCIFlushFolder.cab
2239e0 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..cabinet.dll/....163605
223a00 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6651..............0.......48....
223a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 09 00 04 00 46 43 49 46 6c 75 ....`.......d.K>.a........FCIFlu
223a40 73 68 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c shCabinet.cabinet.dll.cabinet.dl
223a60 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056651..............0.
223a80 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 17 00 ......43........`.......d.K>.a..
223aa0 00 00 08 00 04 00 46 43 49 44 65 73 74 72 6f 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 ......FCIDestroy.cabinet.dll..ca
223ac0 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 binet.dll/....1636056651........
223ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
223b00 64 aa 4b 3e 84 61 16 00 00 00 07 00 04 00 46 43 49 43 72 65 61 74 65 00 63 61 62 69 6e 65 74 2e d.K>.a........FCICreate.cabinet.
223b20 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.cabinet.dll/....1636056651..
223b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
223b60 00 00 ff ff 00 00 64 aa 4b 3e 84 61 17 00 00 00 06 00 04 00 46 43 49 41 64 64 46 69 6c 65 00 63 ......d.K>.a........FCIAddFile.c
223b80 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 abinet.dll..cabinet.dll/....1636
223ba0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056651..............0.......43..
223bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 17 00 00 00 05 00 04 00 44 65 63 6f ......`.......d.K>.a........Deco
223be0 6d 70 72 65 73 73 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f mpress.cabinet.dll..cabinet.dll/
223c00 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056651..............0...
223c20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 ....51........`.......d.K>.a....
223c40 04 00 04 00 43 72 65 61 74 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 ....CreateDecompressor.cabinet.d
223c60 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 ll..cabinet.dll/....1636056651..
223c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
223ca0 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1d 00 00 00 03 00 04 00 43 72 65 61 74 65 43 6f 6d 70 72 65 ......d.K>.a........CreateCompre
223cc0 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 ssor.cabinet.dll..cabinet.dll/..
223ce0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
223d00 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 15 00 00 00 02 00 ..41........`.......d.K>.a......
223d20 04 00 43 6f 6d 70 72 65 73 73 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e ..Compress.cabinet.dll..cabinet.
223d40 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056651..............
223d60 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......50........`.......d.K>.a
223d80 1e 00 00 00 01 00 04 00 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 ........CloseDecompressor.cabine
223da0 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 t.dll.cabinet.dll/....1636056651
223dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
223de0 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6f 6d 70 72 `.......d.K>.a........CloseCompr
223e00 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 essor.cabinet.dll.cabinet.dll/..
223e20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
223e40 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4b 3e 84 61 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d...K>.a..........
223e60 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
223e80 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
223ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
223ec0 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
223ee0 09 00 00 00 00 00 0b 63 61 62 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......cabinet.dll'.............
223f00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
223f20 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
223f40 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c ....................cabinet_NULL
223f60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 _THUNK_DATA.cabinet.dll/....1636
223f80 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 056651..............0.......250.
223fa0 20 20 20 20 20 20 60 0a 64 aa 02 00 4b 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...K>.a.............deb
223fc0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
223fe0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
224000 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 61 62 69 6e 65 74 ........@.0..............cabinet
224020 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
224040 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
224060 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
224080 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
2240a0 52 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 R.cabinet.dll/....1636056651....
2240c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......493.......`.d.
2240e0 03 00 4b 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..K>.a.............debug$S......
224100 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
224120 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
224140 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
224160 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 61 62 69 6e 65 74 2e 64 ......@................cabinet.d
224180 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
2241a0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
2241c0 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 61 62 .............................cab
2241e0 69 6e 65 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 inet.dll.@comp.id.u.............
224200 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
224220 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
224240 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
224260 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
224280 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 61 62 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_cabinet.__NULL_
2242a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..cabinet_NULL_
2242c0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 THUNK_DATA..certadm.dll/....1636
2242e0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056651..............0.......54..
224300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 11 00 04 00 43 65 72 74 ......`.......d.K>.a".......Cert
224320 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 SrvServerControlW.certadm.dll.ce
224340 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 rtadm.dll/....1636056651........
224360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
224380 64 aa 4b 3e 84 61 24 00 00 00 10 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 d.K>.a$.......CertSrvRestoreRegi
2243a0 73 74 65 72 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 sterW.certadm.dll.certadm.dll/..
2243c0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
2243e0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2e 00 00 00 0f 00 ..66........`.......d.K>.a......
224400 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 ..CertSrvRestoreRegisterThroughF
224420 69 6c 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 ile.certadm.dll.certadm.dll/....
224440 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
224460 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 0e 00 04 00 63........`.......d.K>.a+.......
224480 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 63 CertSrvRestoreRegisterComplete.c
2244a0 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ertadm.dll..certadm.dll/....1636
2244c0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056651..............0.......55..
2244e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 0d 00 04 00 43 65 72 74 ......`.......d.K>.a#.......Cert
224500 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a SrvRestorePrepareW.certadm.dll..
224520 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 certadm.dll/....1636056651......
224540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
224560 00 00 64 aa 4b 3e 84 61 30 00 00 00 0c 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 ..d.K>.a0.......CertSrvRestoreGe
224580 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 tDatabaseLocationsW.certadm.dll.
2245a0 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 certadm.dll/....1636056651......
2245c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2245e0 00 00 64 aa 4b 3e 84 61 1e 00 00 00 0b 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e ..d.K>.a........CertSrvRestoreEn
224600 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 d.certadm.dll.certadm.dll/....16
224620 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056651..............0.......55
224640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 0a 00 04 00 43 65 ........`.......d.K>.a#.......Ce
224660 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c rtSrvIsServerOnlineW.certadm.dll
224680 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..certadm.dll/....1636056651....
2246a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2246c0 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 09 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 ....d.K>.a&.......CertSrvBackupT
2246e0 72 75 6e 63 61 74 65 4c 6f 67 73 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e runcateLogs.certadm.dll.certadm.
224700 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056651..............
224720 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......50........`.......d.K>.a
224740 1e 00 00 00 08 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 63 65 72 74 61 64 ........CertSrvBackupRead.certad
224760 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 m.dll.certadm.dll/....1636056651
224780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2247a0 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 07 00 04 00 43 65 72 74 53 72 76 42 61 63 `.......d.K>.a".......CertSrvBac
2247c0 6b 75 70 50 72 65 70 61 72 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e kupPrepareW.certadm.dll.certadm.
2247e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056651..............
224800 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......55........`.......d.K>.a
224820 23 00 00 00 06 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 63 #.......CertSrvBackupOpenFileW.c
224840 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ertadm.dll..certadm.dll/....1636
224860 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056651..............0.......65..
224880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2d 00 00 00 05 00 04 00 43 65 72 74 ......`.......d.K>.a-.......Cert
2248a0 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 63 65 72 SrvBackupGetDynamicFileListW.cer
2248c0 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 tadm.dll..certadm.dll/....163605
2248e0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6651..............0.......63....
224900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 04 00 04 00 43 65 72 74 53 72 ....`.......d.K>.a+.......CertSr
224920 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 63 65 72 74 61 64 6d vBackupGetDatabaseNamesW.certadm
224940 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 .dll..certadm.dll/....1636056651
224960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
224980 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 28 00 00 00 03 00 04 00 43 65 72 74 53 72 76 42 61 63 `.......d.K>.a(.......CertSrvBac
2249a0 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 kupGetBackupLogsW.certadm.dll.ce
2249c0 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 rtadm.dll/....1636056651........
2249e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
224a00 64 aa 4b 3e 84 61 1e 00 00 00 02 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 d.K>.a........CertSrvBackupFree.
224a20 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 certadm.dll.certadm.dll/....1636
224a40 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056651..............0.......49..
224a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1d 00 00 00 01 00 04 00 43 65 72 74 ......`.......d.K>.a........Cert
224a80 53 72 76 42 61 63 6b 75 70 45 6e 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 SrvBackupEnd.certadm.dll..certad
224aa0 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/....1636056651............
224ac0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......51........`.......d.K>
224ae0 84 61 1f 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 63 65 72 .a........CertSrvBackupClose.cer
224b00 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 tadm.dll..certadm.dll/....163605
224b20 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 6651..............0.......286...
224b40 20 20 20 20 60 0a 64 aa 03 00 4b 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...K>.a.............debug
224b60 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
224b80 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
224ba0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
224bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 ..............@.@..............c
224be0 65 72 74 61 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 ertadm.dll'....................u
224c00 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
224c20 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
224c40 00 02 00 00 00 02 00 1d 00 00 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............certadm_NULL_THUNK_D
224c60 41 54 41 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 ATA.certadm.dll/....1636056651..
224c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
224ca0 64 aa 02 00 4b 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...K>.a.............debug$S....
224cc0 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
224ce0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
224d00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 65 72 74 61 64 6d 2e 64 6c 6c 27 00 13 10 @.0..............certadm.dll'...
224d20 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
224d40 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
224d60 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
224d80 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 65 72 74 61 64 .__NULL_IMPORT_DESCRIPTOR.certad
224da0 6d 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/....1636056651............
224dc0 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4b 3e 84 61 0b 01 ..0.......493.......`.d...K>.a..
224de0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
224e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
224e20 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
224e40 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
224e60 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 65 72 74 61 64 6d 2e 64 6c 6c 27 00 13 10 07 00 ...............certadm.dll'.....
224e80 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
224ea0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
224ec0 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 65 72 74 61 64 6d 2e 64 6c 6c .....................certadm.dll
224ee0 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
224f00 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
224f20 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
224f40 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
224f60 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
224f80 53 43 52 49 50 54 4f 52 5f 63 65 72 74 61 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_certadm.__NULL_IMPORT_D
224fa0 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..certadm_NULL_THUNK_DA
224fc0 54 41 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 35 31 20 20 TA..certpoleng.dll/.1636056651..
224fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
225000 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1b 00 00 00 07 00 04 00 50 73 74 56 61 6c 69 64 61 74 65 00 ......d.K>.a........PstValidate.
225020 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 certpoleng.dll..certpoleng.dll/.
225040 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
225060 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 00 00 06 00 04 00 53........`.......d.K>.a!.......
225080 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c PstMapCertificate.certpoleng.dll
2250a0 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..certpoleng.dll/.1636056651....
2250c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2250e0 ff ff 00 00 64 aa 4b 3e 84 61 2c 00 00 00 05 00 04 00 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 ....d.K>.a,.......PstGetUserName
225100 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 ForCertificate.certpoleng.dll.ce
225120 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 rtpoleng.dll/.1636056651........
225140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
225160 64 aa 4b 3e 84 61 24 00 00 00 04 00 04 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 d.K>.a$.......PstGetTrustAnchors
225180 45 78 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c Ex.certpoleng.dll.certpoleng.dll
2251a0 2f 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056651..............0.....
2251c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 03 00 ..54........`.......d.K>.a".....
2251e0 04 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 63 65 72 74 70 6f 6c 65 6e 67 2e ..PstGetTrustAnchors.certpoleng.
225200 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.certpoleng.dll/.1636056651..
225220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
225240 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 02 00 04 00 50 73 74 47 65 74 43 65 72 74 69 66 ......d.K>.a".......PstGetCertif
225260 69 63 61 74 65 73 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 icates.certpoleng.dll.certpoleng
225280 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056651..............0.
2252a0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 ......58........`.......d.K>.a&.
2252c0 00 00 01 00 04 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 65 72 ......PstGetCertificateChain.cer
2252e0 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 31 36 33 36 tpoleng.dll.certpoleng.dll/.1636
225300 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056651..............0.......56..
225320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 24 00 00 00 00 00 04 00 50 73 74 41 ......`.......d.K>.a$.......PstA
225340 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 cquirePrivateKey.certpoleng.dll.
225360 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 certpoleng.dll/.1636056651......
225380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......292.......`.d...
2253a0 4b 3e 84 61 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 K>.a.............debug$S........
2253c0 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 D...................@..B.idata$5
2253e0 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
225400 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
225420 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 63 65 72 74 70 6f 6c 65 6e 67 2e ....@.@..............certpoleng.
225440 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
225460 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
225480 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
2254a0 20 00 00 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .....certpoleng_NULL_THUNK_DATA.
2254c0 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 certpoleng.dll/.1636056651......
2254e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......253.......`.d...
225500 4b 3e 84 61 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 K>.a.............debug$S........
225520 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 D...d...............@..B.idata$3
225540 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
225560 02 00 00 00 15 00 09 00 00 00 00 00 0e 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 27 00 13 10 07 .............certpoleng.dll'....
225580 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
2255a0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
2255c0 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
2255e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 65 72 74 70 6f __NULL_IMPORT_DESCRIPTOR..certpo
225600 6c 65 6e 67 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 leng.dll/.1636056651............
225620 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4b 3e 84 61 12 01 ..0.......506.......`.d...K>.a..
225640 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 ...........debug$S........D.....
225660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
225680 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2256a0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2256c0 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 27 00 13 ...............certpoleng.dll'..
2256e0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
225700 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
225720 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 65 72 74 70 6f 6c 65 ........................certpole
225740 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ng.dll..@comp.id.u..............
225760 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
225780 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
2257a0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 h..idata$5@.......h.....#.......
2257c0 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d ..........<.............X...__IM
2257e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 5f 5f 4e 55 4c PORT_DESCRIPTOR_certpoleng.__NUL
225800 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f L_IMPORT_DESCRIPTOR..certpoleng_
225820 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.cfgmgr32.dll/...
225840 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
225860 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 17 00 00 00 ee 00 04 00 43........`.......d.K>.a........
225880 53 77 4d 65 6d 46 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 SwMemFree.cfgmgr32.dll..cfgmgr32
2258a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
2258c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......53........`.......d.K>.a
2258e0 21 00 00 00 ed 00 04 00 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 63 66 67 6d !.......SwDeviceSetLifetime.cfgm
225900 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gr32.dll..cfgmgr32.dll/...163605
225920 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6651..............0.......53....
225940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 00 00 ec 00 04 00 53 77 44 65 76 69 ....`.......d.K>.a!.......SwDevi
225960 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d cePropertySet.cfgmgr32.dll..cfgm
225980 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 gr32.dll/...1636056651..........
2259a0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
2259c0 4b 3e 84 61 27 00 00 00 eb 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 K>.a'.......SwDeviceInterfaceSet
2259e0 53 74 61 74 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c State.cfgmgr32.dll..cfgmgr32.dll
225a00 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
225a20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 27 00 00 00 ....59........`.......d.K>.a'...
225a40 ea 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 63 66 ....SwDeviceInterfaceRegister.cf
225a60 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 gmgr32.dll..cfgmgr32.dll/...1636
225a80 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056651..............0.......62..
225aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2a 00 00 00 e9 00 04 00 53 77 44 65 ......`.......d.K>.a*.......SwDe
225ac0 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 33 viceInterfacePropertySet.cfgmgr3
225ae0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 2.dll.cfgmgr32.dll/...1636056651
225b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
225b20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 00 00 e8 00 04 00 53 77 44 65 76 69 63 65 47 65 `.......d.K>.a!.......SwDeviceGe
225b40 74 4c 69 66 65 74 69 6d 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 tLifetime.cfgmgr32.dll..cfgmgr32
225b60 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
225b80 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......48........`.......d.K>.a
225ba0 1c 00 00 00 e7 00 04 00 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 63 66 67 6d 67 72 33 32 2e ........SwDeviceCreate.cfgmgr32.
225bc0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.cfgmgr32.dll/...1636056651..
225be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
225c00 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1b 00 00 00 e6 00 04 00 53 77 44 65 76 69 63 65 43 6c 6f 73 ......d.K>.a........SwDeviceClos
225c20 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 e.cfgmgr32.dll..cfgmgr32.dll/...
225c40 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
225c60 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 28 00 00 00 e5 00 04 00 60........`.......d.K>.a(.......
225c80 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 66 67 6d 67 CM_Unregister_Notification.cfgmg
225ca0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 r32.dll.cfgmgr32.dll/...16360566
225cc0 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 51..............0.......68......
225ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 30 00 00 00 e4 00 04 00 43 4d 5f 55 6e 72 65 67 ..`.......d.K>.a0.......CM_Unreg
225d00 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 63 66 67 6d 67 ister_Device_Interface_ExW.cfgmg
225d20 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 r32.dll.cfgmgr32.dll/...16360566
225d40 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 51..............0.......68......
225d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 30 00 00 00 e3 00 04 00 43 4d 5f 55 6e 72 65 67 ..`.......d.K>.a0.......CM_Unreg
225d80 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 63 66 67 6d 67 ister_Device_Interface_ExA.cfgmg
225da0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 r32.dll.cfgmgr32.dll/...16360566
225dc0 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 51..............0.......65......
225de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2d 00 00 00 e2 00 04 00 43 4d 5f 55 6e 72 65 67 ..`.......d.K>.a-.......CM_Unreg
225e00 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 63 66 67 6d 67 72 33 32 ister_Device_InterfaceW.cfgmgr32
225e20 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 .dll..cfgmgr32.dll/...1636056651
225e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
225e60 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2d 00 00 00 e1 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 `.......d.K>.a-.......CM_Unregis
225e80 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 63 66 67 6d 67 72 33 32 2e 64 ter_Device_InterfaceA.cfgmgr32.d
225ea0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 ll..cfgmgr32.dll/...1636056651..
225ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
225ee0 00 00 ff ff 00 00 64 aa 4b 3e 84 61 25 00 00 00 e0 00 04 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c ......d.K>.a%.......CM_Uninstall
225f00 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 _DevNode_Ex.cfgmgr32.dll..cfgmgr
225f20 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
225f40 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......54........`.......d.K>
225f60 84 61 22 00 00 00 df 00 04 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 63 .a".......CM_Uninstall_DevNode.c
225f80 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 fgmgr32.dll.cfgmgr32.dll/...1636
225fa0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056651..............0.......57..
225fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 25 00 00 00 de 00 04 00 43 4d 5f 54 ......`.......d.K>.a%.......CM_T
225fe0 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c est_Range_Available.cfgmgr32.dll
226000 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..cfgmgr32.dll/...1636056651....
226020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
226040 ff ff 00 00 64 aa 4b 3e 84 61 21 00 00 00 dd 00 04 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f ....d.K>.a!.......CM_Setup_DevNo
226060 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c de_Ex.cfgmgr32.dll..cfgmgr32.dll
226080 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
2260a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1e 00 00 00 ....50........`.......d.K>.a....
2260c0 dc 00 04 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c ....CM_Setup_DevNode.cfgmgr32.dl
2260e0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.cfgmgr32.dll/...1636056651....
226100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
226120 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 db 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 ....d.K>.a&.......CM_Set_HW_Prof
226140 5f 46 6c 61 67 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 _Flags_ExW.cfgmgr32.dll.cfgmgr32
226160 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
226180 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......58........`.......d.K>.a
2261a0 26 00 00 00 da 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 &.......CM_Set_HW_Prof_Flags_ExA
2261c0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .cfgmgr32.dll.cfgmgr32.dll/...16
2261e0 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056651..............0.......55
226200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 d9 00 04 00 43 4d ........`.......d.K>.a#.......CM
226220 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Set_HW_Prof_FlagsW.cfgmgr32.dll
226240 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..cfgmgr32.dll/...1636056651....
226260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
226280 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 d8 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 ....d.K>.a#.......CM_Set_HW_Prof
2262a0 5f 46 6c 61 67 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 _FlagsA.cfgmgr32.dll..cfgmgr32.d
2262c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
2262e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 ......51........`.......d.K>.a..
226300 00 00 d7 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 63 66 67 6d 67 72 33 32 ......CM_Set_HW_Prof_Ex.cfgmgr32
226320 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 .dll..cfgmgr32.dll/...1636056651
226340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
226360 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 d6 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f `.......d.K>.a........CM_Set_HW_
226380 50 72 6f 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 Prof.cfgmgr32.dll.cfgmgr32.dll/.
2263a0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
2263c0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 32 00 00 00 d5 00 ..70........`.......d.K>.a2.....
2263e0 04 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 ..CM_Set_Device_Interface_Proper
226400 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ty_ExW.cfgmgr32.dll.cfgmgr32.dll
226420 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
226440 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2f 00 00 00 ....67........`.......d.K>.a/...
226460 d4 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 ....CM_Set_Device_Interface_Prop
226480 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c ertyW.cfgmgr32.dll..cfgmgr32.dll
2264a0 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
2264c0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 32 00 00 00 ....70........`.......d.K>.a2...
2264e0 d3 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ....CM_Set_DevNode_Registry_Prop
226500 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 erty_ExW.cfgmgr32.dll.cfgmgr32.d
226520 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
226540 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 32 00 ......70........`.......d.K>.a2.
226560 00 00 d2 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 ......CM_Set_DevNode_Registry_Pr
226580 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 operty_ExA.cfgmgr32.dll.cfgmgr32
2265a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
2265c0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......67........`.......d.K>.a
2265e0 2f 00 00 00 d1 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f /.......CM_Set_DevNode_Registry_
226600 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 PropertyW.cfgmgr32.dll..cfgmgr32
226620 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
226640 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......67........`.......d.K>.a
226660 2f 00 00 00 d0 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f /.......CM_Set_DevNode_Registry_
226680 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 PropertyA.cfgmgr32.dll..cfgmgr32
2266a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
2266c0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......61........`.......d.K>.a
2266e0 29 00 00 00 cf 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f ).......CM_Set_DevNode_Property_
226700 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExW.cfgmgr32.dll..cfgmgr32.dll/.
226720 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
226740 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 ce 00 ..58........`.......d.K>.a&.....
226760 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 ..CM_Set_DevNode_PropertyW.cfgmg
226780 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 r32.dll.cfgmgr32.dll/...16360566
2267a0 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 51..............0.......59......
2267c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 27 00 00 00 cd 00 04 00 43 4d 5f 53 65 74 5f 44 ..`.......d.K>.a'.......CM_Set_D
2267e0 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a evNode_Problem_Ex.cfgmgr32.dll..
226800 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cfgmgr32.dll/...1636056651......
226820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
226840 00 00 64 aa 4b 3e 84 61 24 00 00 00 cc 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 ..d.K>.a$.......CM_Set_DevNode_P
226860 72 6f 62 6c 65 6d 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c roblem.cfgmgr32.dll.cfgmgr32.dll
226880 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
2268a0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2d 00 00 00 ....65........`.......d.K>.a-...
2268c0 cb 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 ....CM_Set_Class_Registry_Proper
2268e0 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 tyW.cfgmgr32.dll..cfgmgr32.dll/.
226900 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
226920 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2d 00 00 00 ca 00 ..65........`.......d.K>.a-.....
226940 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 ..CM_Set_Class_Registry_Property
226960 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
226980 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
2269a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 27 00 00 00 c9 00 04 00 59........`.......d.K>.a'.......
2269c0 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 CM_Set_Class_Property_ExW.cfgmgr
2269e0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..cfgmgr32.dll/...16360566
226a00 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 51..............0.......56......
226a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 24 00 00 00 c8 00 04 00 43 4d 5f 53 65 74 5f 43 ..`.......d.K>.a$.......CM_Set_C
226a40 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d lass_PropertyW.cfgmgr32.dll.cfgm
226a60 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 gr32.dll/...1636056651..........
226a80 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
226aa0 4b 3e 84 61 21 00 00 00 c7 00 04 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 K>.a!.......CM_Run_Detection_Ex.
226ac0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 cfgmgr32.dll..cfgmgr32.dll/...16
226ae0 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056651..............0.......50
226b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1e 00 00 00 c6 00 04 00 43 4d ........`.......d.K>.a........CM
226b20 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d _Run_Detection.cfgmgr32.dll.cfgm
226b40 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 gr32.dll/...1636056651..........
226b60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
226b80 4b 3e 84 61 24 00 00 00 c5 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f K>.a$.......CM_Request_Eject_PC_
226ba0 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
226bc0 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
226be0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 00 00 c4 00 04 00 53........`.......d.K>.a!.......
226c00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c CM_Request_Eject_PC.cfgmgr32.dll
226c20 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..cfgmgr32.dll/...1636056651....
226c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
226c60 ff ff 00 00 64 aa 4b 3e 84 61 29 00 00 00 c3 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 ....d.K>.a).......CM_Request_Dev
226c80 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d ice_Eject_ExW.cfgmgr32.dll..cfgm
226ca0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 gr32.dll/...1636056651..........
226cc0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
226ce0 4b 3e 84 61 29 00 00 00 c2 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a K>.a).......CM_Request_Device_Ej
226d00 65 63 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ect_ExA.cfgmgr32.dll..cfgmgr32.d
226d20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
226d40 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 ......58........`.......d.K>.a&.
226d60 00 00 c1 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 63 ......CM_Request_Device_EjectW.c
226d80 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 fgmgr32.dll.cfgmgr32.dll/...1636
226da0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056651..............0.......58..
226dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 c0 00 04 00 43 4d 5f 52 ......`.......d.K>.a&.......CM_R
226de0 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c equest_Device_EjectA.cfgmgr32.dl
226e00 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.cfgmgr32.dll/...1636056651....
226e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
226e40 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 bf 00 04 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 ....d.K>.a".......CM_Remove_SubT
226e60 72 65 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ree_Ex.cfgmgr32.dll.cfgmgr32.dll
226e80 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
226ea0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 ....51........`.......d.K>.a....
226ec0 be 00 04 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 ....CM_Remove_SubTree.cfgmgr32.d
226ee0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 ll..cfgmgr32.dll/...1636056651..
226f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
226f20 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 bd 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f ......d.K>.a&.......CM_Register_
226f40 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 Notification.cfgmgr32.dll.cfgmgr
226f60 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
226f80 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......66........`.......d.K>
226fa0 84 61 2e 00 00 00 bc 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 .a........CM_Register_Device_Int
226fc0 65 72 66 61 63 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 erface_ExW.cfgmgr32.dll.cfgmgr32
226fe0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
227000 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......66........`.......d.K>.a
227020 2e 00 00 00 bb 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ........CM_Register_Device_Inter
227040 66 61 63 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 face_ExA.cfgmgr32.dll.cfgmgr32.d
227060 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
227080 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 ......63........`.......d.K>.a+.
2270a0 00 00 ba 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 ......CM_Register_Device_Interfa
2270c0 63 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ceW.cfgmgr32.dll..cfgmgr32.dll/.
2270e0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
227100 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 b9 00 ..63........`.......d.K>.a+.....
227120 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 ..CM_Register_Device_InterfaceA.
227140 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 cfgmgr32.dll..cfgmgr32.dll/...16
227160 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056651..............0.......62
227180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2a 00 00 00 b8 00 04 00 43 4d ........`.......d.K>.a*.......CM
2271a0 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 63 66 67 6d 67 _Register_Device_Driver_Ex.cfgmg
2271c0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 r32.dll.cfgmgr32.dll/...16360566
2271e0 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 51..............0.......59......
227200 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 27 00 00 00 b7 00 04 00 43 4d 5f 52 65 67 69 73 ..`.......d.K>.a'.......CM_Regis
227220 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ter_Device_Driver.cfgmgr32.dll..
227240 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cfgmgr32.dll/...1636056651......
227260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
227280 00 00 64 aa 4b 3e 84 61 27 00 00 00 b6 00 04 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 ..d.K>.a'.......CM_Reenumerate_D
2272a0 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 evNode_Ex.cfgmgr32.dll..cfgmgr32
2272c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
2272e0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......56........`.......d.K>.a
227300 24 00 00 00 b5 00 04 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 63 $.......CM_Reenumerate_DevNode.c
227320 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 fgmgr32.dll.cfgmgr32.dll/...1636
227340 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056651..............0.......65..
227360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2d 00 00 00 b4 00 04 00 43 4d 5f 51 ......`.......d.K>.a-.......CM_Q
227380 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 63 66 67 6d uery_Resource_Conflict_List.cfgm
2273a0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gr32.dll..cfgmgr32.dll/...163605
2273c0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6651..............0.......60....
2273e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 28 00 00 00 b3 00 04 00 43 4d 5f 51 75 65 ....`.......d.K>.a(.......CM_Que
227400 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c ry_Remove_SubTree_Ex.cfgmgr32.dl
227420 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.cfgmgr32.dll/...1636056651....
227440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
227460 ff ff 00 00 64 aa 4b 3e 84 61 25 00 00 00 b2 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 ....d.K>.a%.......CM_Query_Remov
227480 65 5f 53 75 62 54 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 e_SubTree.cfgmgr32.dll..cfgmgr32
2274a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
2274c0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......66........`.......d.K>.a
2274e0 2e 00 00 00 b1 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 ........CM_Query_Arbitrator_Free
227500 5f 53 69 7a 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Size_Ex.cfgmgr32.dll.cfgmgr32.d
227520 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
227540 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 ......63........`.......d.K>.a+.
227560 00 00 b0 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 ......CM_Query_Arbitrator_Free_S
227580 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ize.cfgmgr32.dll..cfgmgr32.dll/.
2275a0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
2275c0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2e 00 00 00 af 00 ..66........`.......d.K>.a......
2275e0 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f ..CM_Query_Arbitrator_Free_Data_
227600 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
227620 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
227640 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 ae 00 04 00 63........`.......d.K>.a+.......
227660 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 63 66 CM_Query_Arbitrator_Free_Data.cf
227680 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 gmgr32.dll..cfgmgr32.dll/...1636
2276a0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056651..............0.......65..
2276c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2d 00 00 00 ad 00 04 00 43 4d 5f 51 ......`.......d.K>.a-.......CM_Q
2276e0 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 63 66 67 6d uery_And_Remove_SubTree_ExW.cfgm
227700 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gr32.dll..cfgmgr32.dll/...163605
227720 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6651..............0.......65....
227740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2d 00 00 00 ac 00 04 00 43 4d 5f 51 75 65 ....`.......d.K>.a-.......CM_Que
227760 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 63 66 67 6d 67 72 ry_And_Remove_SubTree_ExA.cfgmgr
227780 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..cfgmgr32.dll/...16360566
2277a0 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 51..............0.......62......
2277c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2a 00 00 00 ab 00 04 00 43 4d 5f 51 75 65 72 79 ..`.......d.K>.a*.......CM_Query
2277e0 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c _And_Remove_SubTreeW.cfgmgr32.dl
227800 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.cfgmgr32.dll/...1636056651....
227820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
227840 ff ff 00 00 64 aa 4b 3e 84 61 2a 00 00 00 aa 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 ....d.K>.a*.......CM_Query_And_R
227860 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d emove_SubTreeA.cfgmgr32.dll.cfgm
227880 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 gr32.dll/...1636056651..........
2278a0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
2278c0 4b 3e 84 61 2e 00 00 00 a9 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 K>.a........CM_Open_Device_Inter
2278e0 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 face_Key_ExW.cfgmgr32.dll.cfgmgr
227900 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
227920 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......66........`.......d.K>
227940 84 61 2e 00 00 00 a8 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 .a........CM_Open_Device_Interfa
227960 63 65 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 ce_Key_ExA.cfgmgr32.dll.cfgmgr32
227980 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
2279a0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......63........`.......d.K>.a
2279c0 2b 00 00 00 a7 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 +.......CM_Open_Device_Interface
2279e0 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c _KeyW.cfgmgr32.dll..cfgmgr32.dll
227a00 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
227a20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 ....63........`.......d.K>.a+...
227a40 a6 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 ....CM_Open_Device_Interface_Key
227a60 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
227a80 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
227aa0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 24 00 00 00 a5 00 04 00 56........`.......d.K>.a$.......
227ac0 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e CM_Open_DevNode_Key_Ex.cfgmgr32.
227ae0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.cfgmgr32.dll/...1636056651..
227b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
227b20 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 00 00 a4 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e ......d.K>.a!.......CM_Open_DevN
227b40 6f 64 65 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ode_Key.cfgmgr32.dll..cfgmgr32.d
227b60 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
227b80 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 ......55........`.......d.K>.a#.
227ba0 00 00 a3 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d ......CM_Open_Class_Key_ExW.cfgm
227bc0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gr32.dll..cfgmgr32.dll/...163605
227be0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6651..............0.......55....
227c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 a2 00 04 00 43 4d 5f 4f 70 65 ....`.......d.K>.a#.......CM_Ope
227c20 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 n_Class_Key_ExA.cfgmgr32.dll..cf
227c40 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 gmgr32.dll/...1636056651........
227c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
227c80 64 aa 4b 3e 84 61 20 00 00 00 a1 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 d.K>.a........CM_Open_Class_KeyW
227ca0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .cfgmgr32.dll.cfgmgr32.dll/...16
227cc0 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056651..............0.......52
227ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 20 00 00 00 a0 00 04 00 43 4d ........`.......d.K>.a........CM
227d00 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Open_Class_KeyA.cfgmgr32.dll.cf
227d20 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 gmgr32.dll/...1636056651........
227d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
227d60 64 aa 4b 3e 84 61 1b 00 00 00 9f 00 04 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 63 66 67 6d d.K>.a........CM_Next_Range.cfgm
227d80 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gr32.dll..cfgmgr32.dll/...163605
227da0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6651..............0.......52....
227dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 20 00 00 00 9e 00 04 00 43 4d 5f 4d 6f 76 ....`.......d.K>.a........CM_Mov
227de0 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 e_DevNode_Ex.cfgmgr32.dll.cfgmgr
227e00 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
227e20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......49........`.......d.K>
227e40 84 61 1d 00 00 00 9d 00 04 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 .a........CM_Move_DevNode.cfgmgr
227e60 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..cfgmgr32.dll/...16360566
227e80 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 51..............0.......54......
227ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 9c 00 04 00 43 4d 5f 4d 6f 64 69 66 ..`.......d.K>.a".......CM_Modif
227ec0 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 y_Res_Des_Ex.cfgmgr32.dll.cfgmgr
227ee0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
227f00 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......51........`.......d.K>
227f20 84 61 1f 00 00 00 9b 00 04 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 63 66 67 6d .a........CM_Modify_Res_Des.cfgm
227f40 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gr32.dll..cfgmgr32.dll/...163605
227f60 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6651..............0.......53....
227f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 00 00 9a 00 04 00 43 4d 5f 4d 65 72 ....`.......d.K>.a!.......CM_Mer
227fa0 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d ge_Range_List.cfgmgr32.dll..cfgm
227fc0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 gr32.dll/...1636056651..........
227fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
228000 4b 3e 84 61 20 00 00 00 99 00 04 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 63 K>.a........CM_MapCrToWin32Err.c
228020 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 fgmgr32.dll.cfgmgr32.dll/...1636
228040 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056651..............0.......55..
228060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 98 00 04 00 43 4d 5f 4c ......`.......d.K>.a#.......CM_L
228080 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ocate_DevNode_ExW.cfgmgr32.dll..
2280a0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cfgmgr32.dll/...1636056651......
2280c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2280e0 00 00 64 aa 4b 3e 84 61 23 00 00 00 97 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 ..d.K>.a#.......CM_Locate_DevNod
228100 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c e_ExA.cfgmgr32.dll..cfgmgr32.dll
228120 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
228140 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 20 00 00 00 ....52........`.......d.K>.a....
228160 96 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 63 66 67 6d 67 72 33 32 2e ....CM_Locate_DevNodeW.cfgmgr32.
228180 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.cfgmgr32.dll/...1636056651..
2281a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2281c0 00 00 ff ff 00 00 64 aa 4b 3e 84 61 20 00 00 00 95 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 ......d.K>.a........CM_Locate_De
2281e0 76 4e 6f 64 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c vNodeA.cfgmgr32.dll.cfgmgr32.dll
228200 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
228220 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 28 00 00 00 ....60........`.......d.K>.a(...
228240 94 00 04 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 63 ....CM_Is_Version_Available_Ex.c
228260 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 fgmgr32.dll.cfgmgr32.dll/...1636
228280 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056651..............0.......57..
2282a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 25 00 00 00 93 00 04 00 43 4d 5f 49 ......`.......d.K>.a%.......CM_I
2282c0 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c s_Version_Available.cfgmgr32.dll
2282e0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..cfgmgr32.dll/...1636056651....
228300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
228320 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 92 00 04 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 ....d.K>.a+.......CM_Is_Dock_Sta
228340 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 tion_Present_Ex.cfgmgr32.dll..cf
228360 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 gmgr32.dll/...1636056651........
228380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2283a0 64 aa 4b 3e 84 61 28 00 00 00 91 00 04 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e d.K>.a(.......CM_Is_Dock_Station
2283c0 5f 50 72 65 73 65 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Present.cfgmgr32.dll.cfgmgr32.d
2283e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
228400 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 ......54........`.......d.K>.a".
228420 00 00 90 00 04 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 ......CM_Invert_Range_List.cfgmg
228440 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 r32.dll.cfgmgr32.dll/...16360566
228460 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 51..............0.......57......
228480 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 25 00 00 00 8f 00 04 00 43 4d 5f 49 6e 74 65 72 ..`.......d.K>.a%.......CM_Inter
2284a0 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 sect_Range_List.cfgmgr32.dll..cf
2284c0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 gmgr32.dll/...1636056651........
2284e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
228500 64 aa 4b 3e 84 61 1f 00 00 00 8e 00 04 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 d.K>.a........CM_Get_Version_Ex.
228520 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 cfgmgr32.dll..cfgmgr32.dll/...16
228540 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056651..............0.......48
228560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 8d 00 04 00 43 4d ........`.......d.K>.a........CM
228580 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 _Get_Version.cfgmgr32.dll.cfgmgr
2285a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
2285c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......51........`.......d.K>
2285e0 84 61 1f 00 00 00 8c 00 04 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 63 66 67 6d .a........CM_Get_Sibling_Ex.cfgm
228600 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gr32.dll..cfgmgr32.dll/...163605
228620 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6651..............0.......48....
228640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 8b 00 04 00 43 4d 5f 47 65 74 ....`.......d.K>.a........CM_Get
228660 5f 53 69 62 6c 69 6e 67 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Sibling.cfgmgr32.dll.cfgmgr32.d
228680 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
2286a0 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2f 00 ......67........`.......d.K>.a/.
2286c0 00 00 8a 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 ......CM_Get_Resource_Conflict_D
2286e0 65 74 61 69 6c 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 etailsW.cfgmgr32.dll..cfgmgr32.d
228700 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
228720 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2f 00 ......67........`.......d.K>.a/.
228740 00 00 89 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 ......CM_Get_Resource_Conflict_D
228760 65 74 61 69 6c 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 etailsA.cfgmgr32.dll..cfgmgr32.d
228780 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
2287a0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2c 00 ......64........`.......d.K>.a,.
2287c0 00 00 88 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 ......CM_Get_Resource_Conflict_C
2287e0 6f 75 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ount.cfgmgr32.dll.cfgmgr32.dll/.
228800 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
228820 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 29 00 00 00 87 00 ..61........`.......d.K>.a).....
228840 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 63 66 ..CM_Get_Res_Des_Data_Size_Ex.cf
228860 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 gmgr32.dll..cfgmgr32.dll/...1636
228880 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056651..............0.......58..
2288a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 86 00 04 00 43 4d 5f 47 ......`.......d.K>.a&.......CM_G
2288c0 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c et_Res_Des_Data_Size.cfgmgr32.dl
2288e0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.cfgmgr32.dll/...1636056651....
228900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
228920 ff ff 00 00 64 aa 4b 3e 84 61 24 00 00 00 85 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 ....d.K>.a$.......CM_Get_Res_Des
228940 5f 44 61 74 61 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Data_Ex.cfgmgr32.dll.cfgmgr32.d
228960 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
228980 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 ......53........`.......d.K>.a!.
2289a0 00 00 84 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 63 66 67 6d 67 72 ......CM_Get_Res_Des_Data.cfgmgr
2289c0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..cfgmgr32.dll/...16360566
2289e0 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 51..............0.......50......
228a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1e 00 00 00 83 00 04 00 43 4d 5f 47 65 74 5f 50 ..`.......d.K>.a........CM_Get_P
228a20 61 72 65 6e 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 arent_Ex.cfgmgr32.dll.cfgmgr32.d
228a40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
228a60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1b 00 ......47........`.......d.K>.a..
228a80 00 00 82 00 04 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ......CM_Get_Parent.cfgmgr32.dll
228aa0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..cfgmgr32.dll/...1636056651....
228ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
228ae0 ff ff 00 00 64 aa 4b 3e 84 61 24 00 00 00 81 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 ....d.K>.a$.......CM_Get_Next_Re
228b00 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 s_Des_Ex.cfgmgr32.dll.cfgmgr32.d
228b20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
228b40 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 ......53........`.......d.K>.a!.
228b60 00 00 80 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 ......CM_Get_Next_Res_Des.cfgmgr
228b80 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..cfgmgr32.dll/...16360566
228ba0 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 51..............0.......57......
228bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 25 00 00 00 7f 00 04 00 43 4d 5f 47 65 74 5f 4e ..`.......d.K>.a%.......CM_Get_N
228be0 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ext_Log_Conf_Ex.cfgmgr32.dll..cf
228c00 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 gmgr32.dll/...1636056651........
228c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
228c40 64 aa 4b 3e 84 61 22 00 00 00 7e 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f d.K>.a"...~...CM_Get_Next_Log_Co
228c60 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 nf.cfgmgr32.dll.cfgmgr32.dll/...
228c80 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
228ca0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 29 00 00 00 7d 00 04 00 61........`.......d.K>.a)...}...
228cc0 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 63 66 67 6d CM_Get_Log_Conf_Priority_Ex.cfgm
228ce0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gr32.dll..cfgmgr32.dll/...163605
228d00 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6651..............0.......58....
228d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 7c 00 04 00 43 4d 5f 47 65 74 ....`.......d.K>.a&...|...CM_Get
228d40 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Log_Conf_Priority.cfgmgr32.dll.
228d60 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cfgmgr32.dll/...1636056651......
228d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
228da0 00 00 64 aa 4b 3e 84 61 2e 00 00 00 7b 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f ..d.K>.a....{...CM_Get_Hardware_
228dc0 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 Profile_Info_ExW.cfgmgr32.dll.cf
228de0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 gmgr32.dll/...1636056651........
228e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
228e20 64 aa 4b 3e 84 61 2e 00 00 00 7a 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 d.K>.a....z...CM_Get_Hardware_Pr
228e40 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d ofile_Info_ExA.cfgmgr32.dll.cfgm
228e60 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 gr32.dll/...1636056651..........
228e80 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
228ea0 4b 3e 84 61 2b 00 00 00 79 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 K>.a+...y...CM_Get_Hardware_Prof
228ec0 69 6c 65 5f 49 6e 66 6f 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 ile_InfoW.cfgmgr32.dll..cfgmgr32
228ee0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
228f00 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......63........`.......d.K>.a
228f20 2b 00 00 00 78 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f +...x...CM_Get_Hardware_Profile_
228f40 49 6e 66 6f 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c InfoA.cfgmgr32.dll..cfgmgr32.dll
228f60 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
228f80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 ....58........`.......d.K>.a&...
228fa0 77 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 63 66 67 w...CM_Get_HW_Prof_Flags_ExW.cfg
228fc0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 mgr32.dll.cfgmgr32.dll/...163605
228fe0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6651..............0.......58....
229000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 76 00 04 00 43 4d 5f 47 65 74 ....`.......d.K>.a&...v...CM_Get
229020 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _HW_Prof_Flags_ExA.cfgmgr32.dll.
229040 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cfgmgr32.dll/...1636056651......
229060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
229080 00 00 64 aa 4b 3e 84 61 23 00 00 00 75 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 ..d.K>.a#...u...CM_Get_HW_Prof_F
2290a0 6c 61 67 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c lagsW.cfgmgr32.dll..cfgmgr32.dll
2290c0 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
2290e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 ....55........`.......d.K>.a#...
229100 74 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 63 66 67 6d 67 72 t...CM_Get_HW_Prof_FlagsA.cfgmgr
229120 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..cfgmgr32.dll/...16360566
229140 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 51..............0.......56......
229160 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 24 00 00 00 73 00 04 00 43 4d 5f 47 65 74 5f 47 ..`.......d.K>.a$...s...CM_Get_G
229180 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d lobal_State_Ex.cfgmgr32.dll.cfgm
2291a0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 gr32.dll/...1636056651..........
2291c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2291e0 4b 3e 84 61 21 00 00 00 72 00 04 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 K>.a!...r...CM_Get_Global_State.
229200 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 cfgmgr32.dll..cfgmgr32.dll/...16
229220 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056651..............0.......58
229240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 71 00 04 00 43 4d ........`.......d.K>.a&...q...CM
229260 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e _Get_First_Log_Conf_Ex.cfgmgr32.
229280 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.cfgmgr32.dll/...1636056651..
2292a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2292c0 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 70 00 04 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 ......d.K>.a#...p...CM_Get_First
2292e0 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 _Log_Conf.cfgmgr32.dll..cfgmgr32
229300 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
229320 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......75........`.......d.K>.a
229340 37 00 00 00 6f 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 7...o...CM_Get_Device_Interface_
229360 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a Property_Keys_ExW.cfgmgr32.dll..
229380 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cfgmgr32.dll/...1636056651......
2293a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
2293c0 00 00 64 aa 4b 3e 84 61 34 00 00 00 6e 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e ..d.K>.a4...n...CM_Get_Device_In
2293e0 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 63 66 67 6d 67 72 33 32 2e terface_Property_KeysW.cfgmgr32.
229400 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.cfgmgr32.dll/...1636056651..
229420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
229440 00 00 ff ff 00 00 64 aa 4b 3e 84 61 32 00 00 00 6d 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.K>.a2...m...CM_Get_Devic
229460 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 e_Interface_Property_ExW.cfgmgr3
229480 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 2.dll.cfgmgr32.dll/...1636056651
2294a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
2294c0 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2f 00 00 00 6c 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.K>.a/...l...CM_Get_Dev
2294e0 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 ice_Interface_PropertyW.cfgmgr32
229500 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 .dll..cfgmgr32.dll/...1636056651
229520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
229540 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 33 00 00 00 6b 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.K>.a3...k...CM_Get_Dev
229560 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 63 66 67 6d ice_Interface_List_Size_ExW.cfgm
229580 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gr32.dll..cfgmgr32.dll/...163605
2295a0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 6651..............0.......71....
2295c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 33 00 00 00 6a 00 04 00 43 4d 5f 47 65 74 ....`.......d.K>.a3...j...CM_Get
2295e0 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 _Device_Interface_List_Size_ExA.
229600 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 cfgmgr32.dll..cfgmgr32.dll/...16
229620 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 36056651..............0.......68
229640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 30 00 00 00 69 00 04 00 43 4d ........`.......d.K>.a0...i...CM
229660 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 _Get_Device_Interface_List_SizeW
229680 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .cfgmgr32.dll.cfgmgr32.dll/...16
2296a0 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 36056651..............0.......68
2296c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 30 00 00 00 68 00 04 00 43 4d ........`.......d.K>.a0...h...CM
2296e0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 _Get_Device_Interface_List_SizeA
229700 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .cfgmgr32.dll.cfgmgr32.dll/...16
229720 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 36056651..............0.......66
229740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2e 00 00 00 67 00 04 00 43 4d ........`.......d.K>.a....g...CM
229760 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 63 _Get_Device_Interface_List_ExW.c
229780 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 fgmgr32.dll.cfgmgr32.dll/...1636
2297a0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056651..............0.......66..
2297c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2e 00 00 00 66 00 04 00 43 4d 5f 47 ......`.......d.K>.a....f...CM_G
2297e0 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 63 66 67 et_Device_Interface_List_ExA.cfg
229800 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 mgr32.dll.cfgmgr32.dll/...163605
229820 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6651..............0.......63....
229840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 65 00 04 00 43 4d 5f 47 65 74 ....`.......d.K>.a+...e...CM_Get
229860 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 63 66 67 6d 67 72 33 32 _Device_Interface_ListW.cfgmgr32
229880 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 .dll..cfgmgr32.dll/...1636056651
2298a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2298c0 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 64 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.K>.a+...d...CM_Get_Dev
2298e0 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ice_Interface_ListA.cfgmgr32.dll
229900 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..cfgmgr32.dll/...1636056651....
229920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
229940 ff ff 00 00 64 aa 4b 3e 84 61 2f 00 00 00 63 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.K>.a/...c...CM_Get_Device_
229960 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c Interface_Alias_ExW.cfgmgr32.dll
229980 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..cfgmgr32.dll/...1636056651....
2299a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
2299c0 ff ff 00 00 64 aa 4b 3e 84 61 2f 00 00 00 62 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.K>.a/...b...CM_Get_Device_
2299e0 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c Interface_Alias_ExA.cfgmgr32.dll
229a00 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..cfgmgr32.dll/...1636056651....
229a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
229a40 ff ff 00 00 64 aa 4b 3e 84 61 2c 00 00 00 61 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.K>.a,...a...CM_Get_Device_
229a60 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 Interface_AliasW.cfgmgr32.dll.cf
229a80 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 gmgr32.dll/...1636056651........
229aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
229ac0 64 aa 4b 3e 84 61 2c 00 00 00 60 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.K>.a,...`...CM_Get_Device_Inte
229ae0 72 66 61 63 65 5f 41 6c 69 61 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 rface_AliasA.cfgmgr32.dll.cfgmgr
229b00 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
229b20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......58........`.......d.K>
229b40 84 61 26 00 00 00 5f 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f .a&..._...CM_Get_Device_ID_Size_
229b60 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
229b80 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
229ba0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 5e 00 04 00 55........`.......d.K>.a#...^...
229bc0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 CM_Get_Device_ID_Size.cfgmgr32.d
229be0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 ll..cfgmgr32.dll/...1636056651..
229c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
229c20 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2c 00 00 00 5d 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.K>.a,...]...CM_Get_Devic
229c40 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 e_ID_List_Size_ExW.cfgmgr32.dll.
229c60 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cfgmgr32.dll/...1636056651......
229c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
229ca0 00 00 64 aa 4b 3e 84 61 2c 00 00 00 5c 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ..d.K>.a,...\...CM_Get_Device_ID
229cc0 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d _List_Size_ExA.cfgmgr32.dll.cfgm
229ce0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 gr32.dll/...1636056651..........
229d00 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
229d20 4b 3e 84 61 29 00 00 00 5b 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 K>.a)...[...CM_Get_Device_ID_Lis
229d40 74 5f 53 69 7a 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 t_SizeW.cfgmgr32.dll..cfgmgr32.d
229d60 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
229d80 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 29 00 ......61........`.......d.K>.a).
229da0 00 00 5a 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 ..Z...CM_Get_Device_ID_List_Size
229dc0 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
229de0 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
229e00 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 27 00 00 00 59 00 04 00 59........`.......d.K>.a'...Y...
229e20 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 63 66 67 6d 67 72 CM_Get_Device_ID_List_ExW.cfgmgr
229e40 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..cfgmgr32.dll/...16360566
229e60 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 51..............0.......59......
229e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 27 00 00 00 58 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.K>.a'...X...CM_Get_D
229ea0 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a evice_ID_List_ExA.cfgmgr32.dll..
229ec0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cfgmgr32.dll/...1636056651......
229ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
229f00 00 00 64 aa 4b 3e 84 61 24 00 00 00 57 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ..d.K>.a$...W...CM_Get_Device_ID
229f20 5f 4c 69 73 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _ListW.cfgmgr32.dll.cfgmgr32.dll
229f40 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
229f60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 24 00 00 00 ....56........`.......d.K>.a$...
229f80 56 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 63 66 67 6d 67 V...CM_Get_Device_ID_ListA.cfgmg
229fa0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 r32.dll.cfgmgr32.dll/...16360566
229fc0 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 51..............0.......54......
229fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 55 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.K>.a"...U...CM_Get_D
22a000 65 76 69 63 65 5f 49 44 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 evice_ID_ExW.cfgmgr32.dll.cfgmgr
22a020 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
22a040 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......54........`.......d.K>
22a060 84 61 22 00 00 00 54 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 63 .a"...T...CM_Get_Device_ID_ExA.c
22a080 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 fgmgr32.dll.cfgmgr32.dll/...1636
22a0a0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056651..............0.......51..
22a0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 53 00 04 00 43 4d 5f 47 ......`.......d.K>.a....S...CM_G
22a0e0 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d et_Device_IDW.cfgmgr32.dll..cfgm
22a100 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 gr32.dll/...1636056651..........
22a120 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
22a140 4b 3e 84 61 1f 00 00 00 52 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 63 66 K>.a....R...CM_Get_Device_IDA.cf
22a160 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 gmgr32.dll..cfgmgr32.dll/...1636
22a180 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056651..............0.......58..
22a1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 51 00 04 00 43 4d 5f 47 ......`.......d.K>.a&...Q...CM_G
22a1c0 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c et_DevNode_Status_Ex.cfgmgr32.dl
22a1e0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.cfgmgr32.dll/...1636056651....
22a200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
22a220 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 50 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 ....d.K>.a#...P...CM_Get_DevNode
22a240 5f 53 74 61 74 75 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 _Status.cfgmgr32.dll..cfgmgr32.d
22a260 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
22a280 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 32 00 ......70........`.......d.K>.a2.
22a2a0 00 00 4f 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 ..O...CM_Get_DevNode_Registry_Pr
22a2c0 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 operty_ExW.cfgmgr32.dll.cfgmgr32
22a2e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
22a300 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......70........`.......d.K>.a
22a320 32 00 00 00 4e 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 2...N...CM_Get_DevNode_Registry_
22a340 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 Property_ExA.cfgmgr32.dll.cfgmgr
22a360 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
22a380 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......67........`.......d.K>
22a3a0 84 61 2f 00 00 00 4d 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 .a/...M...CM_Get_DevNode_Registr
22a3c0 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 y_PropertyW.cfgmgr32.dll..cfgmgr
22a3e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
22a400 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......67........`.......d.K>
22a420 84 61 2f 00 00 00 4c 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 .a/...L...CM_Get_DevNode_Registr
22a440 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 y_PropertyA.cfgmgr32.dll..cfgmgr
22a460 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
22a480 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......65........`.......d.K>
22a4a0 84 61 2d 00 00 00 4b 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 .a-...K...CM_Get_DevNode_Propert
22a4c0 79 5f 4b 65 79 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 y_Keys_Ex.cfgmgr32.dll..cfgmgr32
22a4e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
22a500 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......62........`.......d.K>.a
22a520 2a 00 00 00 4a 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f *...J...CM_Get_DevNode_Property_
22a540 4b 65 79 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 Keys.cfgmgr32.dll.cfgmgr32.dll/.
22a560 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22a580 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 29 00 00 00 49 00 ..61........`.......d.K>.a)...I.
22a5a0 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 ..CM_Get_DevNode_Property_ExW.cf
22a5c0 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 gmgr32.dll..cfgmgr32.dll/...1636
22a5e0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056651..............0.......58..
22a600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 48 00 04 00 43 4d 5f 47 ......`.......d.K>.a&...H...CM_G
22a620 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c et_DevNode_PropertyW.cfgmgr32.dl
22a640 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.cfgmgr32.dll/...1636056651....
22a660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
22a680 ff ff 00 00 64 aa 4b 3e 84 61 30 00 00 00 47 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 ....d.K>.a0...G...CM_Get_DevNode
22a6a0 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c _Custom_Property_ExW.cfgmgr32.dl
22a6c0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.cfgmgr32.dll/...1636056651....
22a6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
22a700 ff ff 00 00 64 aa 4b 3e 84 61 30 00 00 00 46 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 ....d.K>.a0...F...CM_Get_DevNode
22a720 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c _Custom_Property_ExA.cfgmgr32.dl
22a740 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.cfgmgr32.dll/...1636056651....
22a760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
22a780 ff ff 00 00 64 aa 4b 3e 84 61 2d 00 00 00 45 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 ....d.K>.a-...E...CM_Get_DevNode
22a7a0 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a _Custom_PropertyW.cfgmgr32.dll..
22a7c0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cfgmgr32.dll/...1636056651......
22a7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
22a800 00 00 64 aa 4b 3e 84 61 2d 00 00 00 44 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 ..d.K>.a-...D...CM_Get_DevNode_C
22a820 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ustom_PropertyA.cfgmgr32.dll..cf
22a840 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 gmgr32.dll/...1636056651........
22a860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
22a880 64 aa 4b 3e 84 61 1d 00 00 00 43 00 04 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 63 66 d.K>.a....C...CM_Get_Depth_Ex.cf
22a8a0 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 gmgr32.dll..cfgmgr32.dll/...1636
22a8c0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056651..............0.......46..
22a8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1a 00 00 00 42 00 04 00 43 4d 5f 47 ......`.......d.K>.a....B...CM_G
22a900 65 74 5f 44 65 70 74 68 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 et_Depth.cfgmgr32.dll.cfgmgr32.d
22a920 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
22a940 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2d 00 ......65........`.......d.K>.a-.
22a960 00 00 41 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ..A...CM_Get_Class_Registry_Prop
22a980 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c ertyW.cfgmgr32.dll..cfgmgr32.dll
22a9a0 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
22a9c0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2d 00 00 00 ....65........`.......d.K>.a-...
22a9e0 40 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 @...CM_Get_Class_Registry_Proper
22aa00 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 tyA.cfgmgr32.dll..cfgmgr32.dll/.
22aa20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22aa40 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2b 00 00 00 3f 00 ..63........`.......d.K>.a+...?.
22aa60 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 ..CM_Get_Class_Property_Keys_Ex.
22aa80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 cfgmgr32.dll..cfgmgr32.dll/...16
22aaa0 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056651..............0.......60
22aac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 28 00 00 00 3e 00 04 00 43 4d ........`.......d.K>.a(...>...CM
22aae0 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 63 66 67 6d 67 72 33 _Get_Class_Property_Keys.cfgmgr3
22ab00 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 2.dll.cfgmgr32.dll/...1636056651
22ab20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
22ab40 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 27 00 00 00 3d 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 `.......d.K>.a'...=...CM_Get_Cla
22ab60 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ss_Property_ExW.cfgmgr32.dll..cf
22ab80 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 gmgr32.dll/...1636056651........
22aba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
22abc0 64 aa 4b 3e 84 61 24 00 00 00 3c 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 d.K>.a$...<...CM_Get_Class_Prope
22abe0 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 rtyW.cfgmgr32.dll.cfgmgr32.dll/.
22ac00 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22ac20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 3b 00 ..55........`.......d.K>.a#...;.
22ac40 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 ..CM_Get_Class_Name_ExW.cfgmgr32
22ac60 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 .dll..cfgmgr32.dll/...1636056651
22ac80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
22aca0 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 3a 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 `.......d.K>.a#...:...CM_Get_Cla
22acc0 73 73 5f 4e 61 6d 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ss_Name_ExA.cfgmgr32.dll..cfgmgr
22ace0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
22ad00 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......52........`.......d.K>
22ad20 84 61 20 00 00 00 39 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 63 66 67 .a....9...CM_Get_Class_NameW.cfg
22ad40 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 mgr32.dll.cfgmgr32.dll/...163605
22ad60 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6651..............0.......52....
22ad80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 20 00 00 00 38 00 04 00 43 4d 5f 47 65 74 ....`.......d.K>.a....8...CM_Get
22ada0 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 _Class_NameA.cfgmgr32.dll.cfgmgr
22adc0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
22ade0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......59........`.......d.K>
22ae00 84 61 27 00 00 00 37 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f .a'...7...CM_Get_Class_Key_Name_
22ae20 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExW.cfgmgr32.dll..cfgmgr32.dll/.
22ae40 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22ae60 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 27 00 00 00 36 00 ..59........`.......d.K>.a'...6.
22ae80 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 63 66 67 6d ..CM_Get_Class_Key_Name_ExA.cfgm
22aea0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gr32.dll..cfgmgr32.dll/...163605
22aec0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6651..............0.......56....
22aee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 24 00 00 00 35 00 04 00 43 4d 5f 47 65 74 ....`.......d.K>.a$...5...CM_Get
22af00 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Class_Key_NameW.cfgmgr32.dll.cf
22af20 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 gmgr32.dll/...1636056651........
22af40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
22af60 64 aa 4b 3e 84 61 24 00 00 00 34 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e d.K>.a$...4...CM_Get_Class_Key_N
22af80 61 6d 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ameA.cfgmgr32.dll.cfgmgr32.dll/.
22afa0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22afc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1d 00 00 00 33 00 ..49........`.......d.K>.a....3.
22afe0 04 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ..CM_Get_Child_Ex.cfgmgr32.dll..
22b000 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cfgmgr32.dll/...1636056651......
22b020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
22b040 00 00 64 aa 4b 3e 84 61 1a 00 00 00 32 00 04 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 63 66 67 ..d.K>.a....2...CM_Get_Child.cfg
22b060 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 mgr32.dll.cfgmgr32.dll/...163605
22b080 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6651..............0.......66....
22b0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2e 00 00 00 31 00 04 00 43 4d 5f 46 72 65 ....`.......d.K>.a....1...CM_Fre
22b0c0 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 e_Resource_Conflict_Handle.cfgmg
22b0e0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 r32.dll.cfgmgr32.dll/...16360566
22b100 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 51..............0.......56......
22b120 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 24 00 00 00 30 00 04 00 43 4d 5f 46 72 65 65 5f ..`.......d.K>.a$...0...CM_Free_
22b140 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d Res_Des_Handle.cfgmgr32.dll.cfgm
22b160 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 gr32.dll/...1636056651..........
22b180 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
22b1a0 4b 3e 84 61 20 00 00 00 2f 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 K>.a..../...CM_Free_Res_Des_Ex.c
22b1c0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 fgmgr32.dll.cfgmgr32.dll/...1636
22b1e0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056651..............0.......49..
22b200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1d 00 00 00 2e 00 04 00 43 4d 5f 46 ......`.......d.K>.a........CM_F
22b220 72 65 65 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ree_Res_Des.cfgmgr32.dll..cfgmgr
22b240 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
22b260 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......52........`.......d.K>
22b280 84 61 20 00 00 00 2d 00 04 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 .a....-...CM_Free_Range_List.cfg
22b2a0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 mgr32.dll.cfgmgr32.dll/...163605
22b2c0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6651..............0.......57....
22b2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 25 00 00 00 2c 00 04 00 43 4d 5f 46 72 65 ....`.......d.K>.a%...,...CM_Fre
22b300 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a e_Log_Conf_Handle.cfgmgr32.dll..
22b320 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cfgmgr32.dll/...1636056651......
22b340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
22b360 00 00 64 aa 4b 3e 84 61 21 00 00 00 2b 00 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 ..d.K>.a!...+...CM_Free_Log_Conf
22b380 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _Ex.cfgmgr32.dll..cfgmgr32.dll/.
22b3a0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22b3c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1e 00 00 00 2a 00 ..50........`.......d.K>.a....*.
22b3e0 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 ..CM_Free_Log_Conf.cfgmgr32.dll.
22b400 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cfgmgr32.dll/...1636056651......
22b420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
22b440 00 00 64 aa 4b 3e 84 61 1c 00 00 00 29 00 04 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 63 ..d.K>.a....)...CM_First_Range.c
22b460 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 fgmgr32.dll.cfgmgr32.dll/...1636
22b480 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056651..............0.......47..
22b4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1b 00 00 00 28 00 04 00 43 4d 5f 46 ......`.......d.K>.a....(...CM_F
22b4c0 69 6e 64 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 ind_Range.cfgmgr32.dll..cfgmgr32
22b4e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
22b500 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......62........`.......d.K>.a
22b520 2a 00 00 00 27 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 *...'...CM_Enumerate_Enumerators
22b540 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExW.cfgmgr32.dll.cfgmgr32.dll/.
22b560 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22b580 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2a 00 00 00 26 00 ..62........`.......d.K>.a*...&.
22b5a0 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 63 ..CM_Enumerate_Enumerators_ExA.c
22b5c0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 fgmgr32.dll.cfgmgr32.dll/...1636
22b5e0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056651..............0.......59..
22b600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 27 00 00 00 25 00 04 00 43 4d 5f 45 ......`.......d.K>.a'...%...CM_E
22b620 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 63 66 67 6d 67 72 33 32 2e 64 numerate_EnumeratorsW.cfgmgr32.d
22b640 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 ll..cfgmgr32.dll/...1636056651..
22b660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
22b680 00 00 ff ff 00 00 64 aa 4b 3e 84 61 27 00 00 00 24 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 ......d.K>.a'...$...CM_Enumerate
22b6a0 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _EnumeratorsA.cfgmgr32.dll..cfgm
22b6c0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 gr32.dll/...1636056651..........
22b6e0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
22b700 4b 3e 84 61 25 00 00 00 23 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 K>.a%...#...CM_Enumerate_Classes
22b720 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _Ex.cfgmgr32.dll..cfgmgr32.dll/.
22b740 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22b760 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 22 00 ..54........`.......d.K>.a"...".
22b780 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 63 66 67 6d 67 72 33 32 2e ..CM_Enumerate_Classes.cfgmgr32.
22b7a0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.cfgmgr32.dll/...1636056651..
22b7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
22b7e0 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 21 00 04 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 ......d.K>.a"...!...CM_Enable_De
22b800 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 vNode_Ex.cfgmgr32.dll.cfgmgr32.d
22b820 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
22b840 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 ......51........`.......d.K>.a..
22b860 00 00 20 00 04 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 ......CM_Enable_DevNode.cfgmgr32
22b880 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 .dll..cfgmgr32.dll/...1636056651
22b8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
22b8c0 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 1f 00 04 00 43 4d 5f 44 75 70 5f 52 61 6e `.......d.K>.a........CM_Dup_Ran
22b8e0 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ge_List.cfgmgr32.dll..cfgmgr32.d
22b900 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056651..............0.
22b920 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 ......55........`.......d.K>.a#.
22b940 00 00 1e 00 04 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 63 66 67 6d ......CM_Disconnect_Machine.cfgm
22b960 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gr32.dll..cfgmgr32.dll/...163605
22b980 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6651..............0.......55....
22b9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 1d 00 04 00 43 4d 5f 44 69 73 ....`.......d.K>.a#.......CM_Dis
22b9c0 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 able_DevNode_Ex.cfgmgr32.dll..cf
22b9e0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 gmgr32.dll/...1636056651........
22ba00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
22ba20 64 aa 4b 3e 84 61 20 00 00 00 1c 00 04 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 d.K>.a........CM_Disable_DevNode
22ba40 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .cfgmgr32.dll.cfgmgr32.dll/...16
22ba60 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056651..............0.......64
22ba80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2c 00 00 00 1b 00 04 00 43 4d ........`.......d.K>.a,.......CM
22baa0 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 63 66 67 _Detect_Resource_Conflict_Ex.cfg
22bac0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 mgr32.dll.cfgmgr32.dll/...163605
22bae0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6651..............0.......61....
22bb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 29 00 00 00 1a 00 04 00 43 4d 5f 44 65 74 ....`.......d.K>.a).......CM_Det
22bb20 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 63 66 67 6d 67 72 33 32 2e 64 ect_Resource_Conflict.cfgmgr32.d
22bb40 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 ll..cfgmgr32.dll/...1636056651..
22bb60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
22bb80 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1d 00 00 00 19 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 52 61 ......d.K>.a........CM_Delete_Ra
22bba0 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 nge.cfgmgr32.dll..cfgmgr32.dll/.
22bbc0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22bbe0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 30 00 00 00 18 00 ..68........`.......d.K>.a0.....
22bc00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 ..CM_Delete_Device_Interface_Key
22bc20 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExW.cfgmgr32.dll.cfgmgr32.dll/.
22bc40 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22bc60 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 30 00 00 00 17 00 ..68........`.......d.K>.a0.....
22bc80 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 ..CM_Delete_Device_Interface_Key
22bca0 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExA.cfgmgr32.dll.cfgmgr32.dll/.
22bcc0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22bce0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2d 00 00 00 16 00 ..65........`.......d.K>.a-.....
22bd00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 ..CM_Delete_Device_Interface_Key
22bd20 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
22bd40 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
22bd60 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2d 00 00 00 15 00 04 00 65........`.......d.K>.a-.......
22bd80 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 CM_Delete_Device_Interface_KeyA.
22bda0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 cfgmgr32.dll..cfgmgr32.dll/...16
22bdc0 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056651..............0.......58
22bde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 14 00 04 00 43 4d ........`.......d.K>.a&.......CM
22be00 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e _Delete_DevNode_Key_Ex.cfgmgr32.
22be20 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.cfgmgr32.dll/...1636056651..
22be40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
22be60 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 13 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 ......d.K>.a#.......CM_Delete_De
22be80 76 4e 6f 64 65 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 vNode_Key.cfgmgr32.dll..cfgmgr32
22bea0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
22bec0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......56........`.......d.K>.a
22bee0 24 00 00 00 12 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 63 $.......CM_Delete_Class_Key_Ex.c
22bf00 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 fgmgr32.dll.cfgmgr32.dll/...1636
22bf20 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056651..............0.......53..
22bf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 00 00 11 00 04 00 43 4d 5f 44 ......`.......d.K>.a!.......CM_D
22bf60 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 elete_Class_Key.cfgmgr32.dll..cf
22bf80 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 gmgr32.dll/...1636056651........
22bfa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
22bfc0 64 aa 4b 3e 84 61 22 00 00 00 10 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 d.K>.a".......CM_Create_Range_Li
22bfe0 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 st.cfgmgr32.dll.cfgmgr32.dll/...
22c000 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
22c020 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 0f 00 04 00 55........`.......d.K>.a#.......
22c040 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 CM_Create_DevNode_ExW.cfgmgr32.d
22c060 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 ll..cfgmgr32.dll/...1636056651..
22c080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
22c0a0 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 0e 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 ......d.K>.a#.......CM_Create_De
22c0c0 76 4e 6f 64 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 vNode_ExA.cfgmgr32.dll..cfgmgr32
22c0e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
22c100 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......52........`.......d.K>.a
22c120 20 00 00 00 0d 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 63 66 67 6d 67 ........CM_Create_DevNodeW.cfgmg
22c140 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 r32.dll.cfgmgr32.dll/...16360566
22c160 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 51..............0.......52......
22c180 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 20 00 00 00 0c 00 04 00 43 4d 5f 43 72 65 61 74 ..`.......d.K>.a........CM_Creat
22c1a0 65 5f 44 65 76 4e 6f 64 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 e_DevNodeA.cfgmgr32.dll.cfgmgr32
22c1c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
22c1e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......53........`.......d.K>.a
22c200 21 00 00 00 0b 00 04 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 63 66 67 6d !.......CM_Connect_MachineW.cfgm
22c220 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gr32.dll..cfgmgr32.dll/...163605
22c240 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6651..............0.......53....
22c260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 00 00 0a 00 04 00 43 4d 5f 43 6f 6e ....`.......d.K>.a!.......CM_Con
22c280 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d nect_MachineA.cfgmgr32.dll..cfgm
22c2a0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 gr32.dll/...1636056651..........
22c2c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
22c2e0 4b 3e 84 61 1f 00 00 00 09 00 04 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 K>.a........CM_Add_Res_Des_Ex.cf
22c300 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 gmgr32.dll..cfgmgr32.dll/...1636
22c320 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056651..............0.......48..
22c340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 08 00 04 00 43 4d 5f 41 ......`.......d.K>.a........CM_A
22c360 64 64 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 dd_Res_Des.cfgmgr32.dll.cfgmgr32
22c380 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056651..............
22c3a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......46........`.......d.K>.a
22c3c0 1a 00 00 00 07 00 04 00 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c ........CM_Add_Range.cfgmgr32.dl
22c3e0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.cfgmgr32.dll/...1636056651....
22c400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
22c420 ff ff 00 00 64 aa 4b 3e 84 61 1b 00 00 00 06 00 04 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 ....d.K>.a........CM_Add_ID_ExW.
22c440 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 cfgmgr32.dll..cfgmgr32.dll/...16
22c460 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056651..............0.......47
22c480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1b 00 00 00 05 00 04 00 43 4d ........`.......d.K>.a........CM
22c4a0 5f 41 64 64 5f 49 44 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 _Add_ID_ExA.cfgmgr32.dll..cfgmgr
22c4c0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056651............
22c4e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......44........`.......d.K>
22c500 84 61 18 00 00 00 04 00 04 00 43 4d 5f 41 64 64 5f 49 44 57 00 63 66 67 6d 67 72 33 32 2e 64 6c .a........CM_Add_IDW.cfgmgr32.dl
22c520 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.cfgmgr32.dll/...1636056651....
22c540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
22c560 ff ff 00 00 64 aa 4b 3e 84 61 18 00 00 00 03 00 04 00 43 4d 5f 41 64 64 5f 49 44 41 00 63 66 67 ....d.K>.a........CM_Add_IDA.cfg
22c580 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 mgr32.dll.cfgmgr32.dll/...163605
22c5a0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6651..............0.......58....
22c5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 02 00 04 00 43 4d 5f 41 64 64 ....`.......d.K>.a&.......CM_Add
22c5e0 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Empty_Log_Conf_Ex.cfgmgr32.dll.
22c600 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 cfgmgr32.dll/...1636056651......
22c620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
22c640 00 00 64 aa 4b 3e 84 61 23 00 00 00 01 00 04 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 ..d.K>.a#.......CM_Add_Empty_Log
22c660 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Conf.cfgmgr32.dll..cfgmgr32.dll
22c680 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056651..............0...
22c6a0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 2c 00 00 00 ....64........`.......d.K>.a,...
22c6c0 00 00 04 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e ....CMP_WaitNoPendingInstallEven
22c6e0 74 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 ts.cfgmgr32.dll.cfgmgr32.dll/...
22c700 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
22c720 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4b 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...K>.a............
22c740 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
22c760 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
22c780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
22c7a0 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
22c7c0 00 00 00 00 0c 63 66 67 6d 67 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....cfgmgr32.dll'..............
22c7e0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
22c800 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
22c820 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c ...................cfgmgr32_NULL
22c840 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 _THUNK_DATA.cfgmgr32.dll/...1636
22c860 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 056651..............0.......251.
22c880 20 20 20 20 20 20 60 0a 64 aa 02 00 4b 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...K>.a.............deb
22c8a0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
22c8c0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
22c8e0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 66 67 6d 67 72 33 ........@.0..............cfgmgr3
22c900 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 2.dll'....................u.Micr
22c920 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
22c940 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
22c960 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
22c980 4f 52 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 OR..cfgmgr32.dll/...1636056651..
22c9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
22c9c0 64 aa 03 00 4b 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...K>.a.............debug$S....
22c9e0 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
22ca00 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
22ca20 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
22ca40 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 66 67 6d 67 72 33 ........@................cfgmgr3
22ca60 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 2.dll'....................u.Micr
22ca80 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
22caa0 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
22cac0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 cfgmgr32.dll..@comp.id.u........
22cae0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
22cb00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
22cb20 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
22cb40 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
22cb60 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 66 67 6d 67 72 33 32 00 5f ..__IMPORT_DESCRIPTOR_cfgmgr32._
22cb80 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 66 67 6d 67 72 33 _NULL_IMPORT_DESCRIPTOR..cfgmgr3
22cba0 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 2_NULL_THUNK_DATA.chakra.dll/...
22cbc0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22cbe0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 54 00 ..48........`.......d.K>.a....T.
22cc00 04 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ..JsVariantToValue.chakra.dll.ch
22cc20 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 akra.dll/.....1636056651........
22cc40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
22cc60 64 aa 4b 3e 84 61 1c 00 00 00 53 00 04 00 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 63 d.K>.a....S...JsValueToVariant.c
22cc80 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 hakra.dll.chakra.dll/.....163605
22cca0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6651..............0.......49....
22ccc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1d 00 00 00 52 00 04 00 4a 73 53 74 72 69 ....`.......d.K>.a....R...JsStri
22cce0 6e 67 54 6f 50 6f 69 6e 74 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 ngToPointer.chakra.dll..chakra.d
22cd00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
22cd20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......46........`.......d.K>.a
22cd40 1a 00 00 00 51 00 04 00 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 63 68 61 6b 72 61 2e 64 6c ....Q...JsStrictEquals.chakra.dl
22cd60 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.chakra.dll/.....1636056651....
22cd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
22cda0 ff ff 00 00 64 aa 4b 3e 84 61 1b 00 00 00 50 00 04 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e ....d.K>.a....P...JsStopProfilin
22cdc0 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 g.chakra.dll..chakra.dll/.....16
22cde0 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056651..............0.......48
22ce00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 4f 00 04 00 4a 73 ........`.......d.K>.a....O...Js
22ce20 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 StartProfiling.chakra.dll.chakra
22ce40 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056651............
22ce60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......48........`.......d.K>
22ce80 84 61 1c 00 00 00 4e 00 04 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 63 68 61 6b 72 .a....N...JsStartDebugging.chakr
22cea0 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 a.dll.chakra.dll/.....1636056651
22cec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
22cee0 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 4d 00 04 00 4a 73 53 65 74 52 75 6e 74 69 `.......d.K>.a#...M...JsSetRunti
22cf00 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 meMemoryLimit.chakra.dll..chakra
22cf20 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056651............
22cf40 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......68........`.......d.K>
22cf60 84 61 30 00 00 00 4c 00 04 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f .a0...L...JsSetRuntimeMemoryAllo
22cf80 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 cationCallback.chakra.dll.chakra
22cfa0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056651............
22cfc0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......65........`.......d.K>
22cfe0 84 61 2d 00 00 00 4b 00 04 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c .a-...K...JsSetRuntimeBeforeColl
22d000 65 63 74 43 61 6c 6c 62 61 63 6b 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 ectCallback.chakra.dll..chakra.d
22d020 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
22d040 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......46........`.......d.K>.a
22d060 1a 00 00 00 4a 00 04 00 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 63 68 61 6b 72 61 2e 64 6c ....J...JsSetPrototype.chakra.dl
22d080 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.chakra.dll/.....1636056651....
22d0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
22d0c0 ff ff 00 00 64 aa 4b 3e 84 61 19 00 00 00 49 00 04 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 ....d.K>.a....I...JsSetProperty.
22d0e0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 chakra.dll..chakra.dll/.....1636
22d100 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056651..............0.......52..
22d120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 20 00 00 00 48 00 04 00 4a 73 53 65 ......`.......d.K>.a....H...JsSe
22d140 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b tIndexedProperty.chakra.dll.chak
22d160 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 ra.dll/.....1636056651..........
22d180 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
22d1a0 4b 3e 84 61 1d 00 00 00 47 00 04 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 K>.a....G...JsSetExternalData.ch
22d1c0 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 akra.dll..chakra.dll/.....163605
22d1e0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6651..............0.......46....
22d200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1a 00 00 00 46 00 04 00 4a 73 53 65 74 45 ....`.......d.K>.a....F...JsSetE
22d220 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 xception.chakra.dll.chakra.dll/.
22d240 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056651..............0...
22d260 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 ....51........`.......d.K>.a....
22d280 45 00 04 00 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 E...JsSetCurrentContext.chakra.d
22d2a0 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 ll..chakra.dll/.....1636056651..
22d2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
22d2e0 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1d 00 00 00 44 00 04 00 4a 73 53 65 72 69 61 6c 69 7a 65 53 ......d.K>.a....D...JsSerializeS
22d300 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 cript.chakra.dll..chakra.dll/...
22d320 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22d340 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 00 00 43 00 ..53........`.......d.K>.a!...C.
22d360 04 00 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 ..JsRunSerializedScript.chakra.d
22d380 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 ll..chakra.dll/.....1636056651..
22d3a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
22d3c0 00 00 ff ff 00 00 64 aa 4b 3e 84 61 17 00 00 00 42 00 04 00 4a 73 52 75 6e 53 63 72 69 70 74 00 ......d.K>.a....B...JsRunScript.
22d3e0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 chakra.dll..chakra.dll/.....1636
22d400 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056651..............0.......41..
22d420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 15 00 00 00 41 00 04 00 4a 73 52 65 ......`.......d.K>.a....A...JsRe
22d440 6c 65 61 73 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 lease.chakra.dll..chakra.dll/...
22d460 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22d480 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1e 00 00 00 40 00 ..50........`.......d.K>.a....@.
22d4a0 04 00 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ..JsPreventExtension.chakra.dll.
22d4c0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 chakra.dll/.....1636056651......
22d4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
22d500 00 00 64 aa 4b 3e 84 61 1d 00 00 00 3f 00 04 00 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e ..d.K>.a....?...JsPointerToStrin
22d520 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 g.chakra.dll..chakra.dll/.....16
22d540 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056651..............0.......55
22d560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 3e 00 04 00 4a 73 ........`.......d.K>.a#...>...Js
22d580 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c ParseSerializedScript.chakra.dll
22d5a0 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..chakra.dll/.....1636056651....
22d5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
22d5e0 ff ff 00 00 64 aa 4b 3e 84 61 19 00 00 00 3d 00 04 00 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 ....d.K>.a....=...JsParseScript.
22d600 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 chakra.dll..chakra.dll/.....1636
22d620 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056651..............0.......48..
22d640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 3c 00 04 00 4a 73 4e 75 ......`.......d.K>.a....<...JsNu
22d660 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 mberToDouble.chakra.dll.chakra.d
22d680 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
22d6a0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......60........`.......d.K>.a
22d6c0 28 00 00 00 3b 00 04 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 (...;...JsIsRuntimeExecutionDisa
22d6e0 62 6c 65 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 bled.chakra.dll.chakra.dll/.....
22d700 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
22d720 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 3a 00 04 00 51........`.......d.K>.a....:...
22d740 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a JsIsEnumeratingHeap.chakra.dll..
22d760 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 chakra.dll/.....1636056651......
22d780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
22d7a0 00 00 64 aa 4b 3e 84 61 19 00 00 00 39 00 04 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 63 68 ..d.K>.a....9...JsIntToNumber.ch
22d7c0 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 akra.dll..chakra.dll/.....163605
22d7e0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 6651..............0.......38....
22d800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 12 00 00 00 38 00 04 00 4a 73 49 64 6c 65 ....`.......d.K>.a....8...JsIdle
22d820 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .chakra.dll.chakra.dll/.....1636
22d840 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056651..............0.......45..
22d860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 19 00 00 00 37 00 04 00 4a 73 48 61 ......`.......d.K>.a....7...JsHa
22d880 73 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c sProperty.chakra.dll..chakra.dll
22d8a0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056651..............0.
22d8c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 20 00 ......52........`.......d.K>.a..
22d8e0 00 00 36 00 04 00 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 ..6...JsHasIndexedProperty.chakr
22d900 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 a.dll.chakra.dll/.....1636056651
22d920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
22d940 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1d 00 00 00 35 00 04 00 4a 73 48 61 73 45 78 74 65 72 `.......d.K>.a....5...JsHasExter
22d960 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 nalData.chakra.dll..chakra.dll/.
22d980 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056651..............0...
22d9a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1a 00 00 00 ....46........`.......d.K>.a....
22d9c0 34 00 04 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 4...JsHasException.chakra.dll.ch
22d9e0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 akra.dll/.....1636056651........
22da00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
22da20 64 aa 4b 3e 84 61 1a 00 00 00 33 00 04 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 63 68 61 d.K>.a....3...JsGetValueType.cha
22da40 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 kra.dll.chakra.dll/.....16360566
22da60 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 51..............0.......51......
22da80 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 32 00 04 00 4a 73 47 65 74 55 6e 64 ..`.......d.K>.a....2...JsGetUnd
22daa0 65 66 69 6e 65 64 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 efinedValue.chakra.dll..chakra.d
22dac0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
22dae0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......46........`.......d.K>.a
22db00 1a 00 00 00 31 00 04 00 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c ....1...JsGetTrueValue.chakra.dl
22db20 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 l.chakra.dll/.....1636056651....
22db40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
22db60 ff ff 00 00 64 aa 4b 3e 84 61 1d 00 00 00 30 00 04 00 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e ....d.K>.a....0...JsGetStringLen
22db80 67 74 68 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 gth.chakra.dll..chakra.dll/.....
22dba0 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
22dbc0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 2f 00 04 00 55........`.......d.K>.a#.../...
22dbe0 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 63 68 61 6b 72 61 2e 64 JsGetRuntimeMemoryUsage.chakra.d
22dc00 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 ll..chakra.dll/.....1636056651..
22dc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
22dc40 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 2e 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 ......d.K>.a#.......JsGetRuntime
22dc60 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 MemoryLimit.chakra.dll..chakra.d
22dc80 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
22dca0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......44........`.......d.K>.a
22dcc0 18 00 00 00 2d 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ....-...JsGetRuntime.chakra.dll.
22dce0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 chakra.dll/.....1636056651......
22dd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
22dd20 00 00 64 aa 4b 3e 84 61 1a 00 00 00 2c 00 04 00 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 63 ..d.K>.a....,...JsGetPrototype.c
22dd40 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 hakra.dll.chakra.dll/.....163605
22dd60 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6651..............0.......55....
22dd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 2b 00 04 00 4a 73 47 65 74 50 ....`.......d.K>.a#...+...JsGetP
22dda0 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 ropertyNameFromId.chakra.dll..ch
22ddc0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 akra.dll/.....1636056651........
22dde0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
22de00 64 aa 4b 3e 84 61 23 00 00 00 2a 00 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f d.K>.a#...*...JsGetPropertyIdFro
22de20 6d 4e 61 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 mName.chakra.dll..chakra.dll/...
22de40 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22de60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 19 00 00 00 29 00 ..45........`.......d.K>.a....).
22de80 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b ..JsGetProperty.chakra.dll..chak
22dea0 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 ra.dll/.....1636056651..........
22dec0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
22dee0 4b 3e 84 61 21 00 00 00 28 00 04 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 K>.a!...(...JsGetOwnPropertyName
22df00 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 s.chakra.dll..chakra.dll/.....16
22df20 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056651..............0.......58
22df40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 26 00 00 00 27 00 04 00 4a 73 ........`.......d.K>.a&...'...Js
22df60 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 63 68 61 6b 72 61 2e GetOwnPropertyDescriptor.chakra.
22df80 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.chakra.dll/.....1636056651..
22dfa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
22dfc0 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1a 00 00 00 26 00 04 00 4a 73 47 65 74 4e 75 6c 6c 56 61 6c ......d.K>.a....&...JsGetNullVal
22dfe0 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ue.chakra.dll.chakra.dll/.....16
22e000 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056651..............0.......52
22e020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 20 00 00 00 25 00 04 00 4a 73 ........`.......d.K>.a....%...Js
22e040 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 GetIndexedProperty.chakra.dll.ch
22e060 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 akra.dll/.....1636056651........
22e080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
22e0a0 64 aa 4b 3e 84 61 1d 00 00 00 24 00 04 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 d.K>.a....$...JsGetGlobalObject.
22e0c0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 chakra.dll..chakra.dll/.....1636
22e0e0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056651..............0.......47..
22e100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1b 00 00 00 23 00 04 00 4a 73 47 65 ......`.......d.K>.a....#...JsGe
22e120 74 46 61 6c 73 65 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 tFalseValue.chakra.dll..chakra.d
22e140 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
22e160 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......49........`.......d.K>.a
22e180 1d 00 00 00 22 00 04 00 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 ...."...JsGetExternalData.chakra
22e1a0 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 .dll..chakra.dll/.....1636056651
22e1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
22e1e0 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 21 00 00 00 21 00 04 00 4a 73 47 65 74 45 78 74 65 6e `.......d.K>.a!...!...JsGetExten
22e200 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 sionAllowed.chakra.dll..chakra.d
22e220 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
22e240 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......51........`.......d.K>.a
22e260 1f 00 00 00 20 00 04 00 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 63 68 61 6b ........JsGetCurrentContext.chak
22e280 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 ra.dll..chakra.dll/.....16360566
22e2a0 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 51..............0.......54......
22e2c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 1f 00 04 00 4a 73 47 65 74 41 6e 64 ..`.......d.K>.a".......JsGetAnd
22e2e0 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 ClearException.chakra.dll.chakra
22e300 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056651............
22e320 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......40........`.......d.K>
22e340 84 61 14 00 00 00 1e 00 04 00 4a 73 45 71 75 61 6c 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 .a........JsEquals.chakra.dll.ch
22e360 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 akra.dll/.....1636056651........
22e380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
22e3a0 64 aa 4b 3e 84 61 1b 00 00 00 1d 00 04 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 63 68 d.K>.a........JsEnumerateHeap.ch
22e3c0 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 akra.dll..chakra.dll/.....163605
22e3e0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6651..............0.......56....
22e400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 24 00 00 00 1c 00 04 00 4a 73 45 6e 61 62 ....`.......d.K>.a$.......JsEnab
22e420 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 leRuntimeExecution.chakra.dll.ch
22e440 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 akra.dll/.....1636056651........
22e460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
22e480 64 aa 4b 3e 84 61 1c 00 00 00 1b 00 04 00 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 63 d.K>.a........JsDoubleToNumber.c
22e4a0 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 hakra.dll.chakra.dll/.....163605
22e4c0 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6651..............0.......48....
22e4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 1a 00 04 00 4a 73 44 69 73 70 ....`.......d.K>.a........JsDisp
22e500 6f 73 65 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c oseRuntime.chakra.dll.chakra.dll
22e520 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056651..............0.
22e540 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 25 00 ......57........`.......d.K>.a%.
22e560 00 00 19 00 04 00 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 ......JsDisableRuntimeExecution.
22e580 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 chakra.dll..chakra.dll/.....1636
22e5a0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056651..............0.......48..
22e5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 18 00 04 00 4a 73 44 65 ......`.......d.K>.a........JsDe
22e5e0 6c 65 74 65 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 leteProperty.chakra.dll.chakra.d
22e600 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
22e620 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......55........`.......d.K>.a
22e640 23 00 00 00 17 00 04 00 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 #.......JsDeleteIndexedProperty.
22e660 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 chakra.dll..chakra.dll/.....1636
22e680 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056651..............0.......48..
22e6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 16 00 04 00 4a 73 44 65 ......`.......d.K>.a........JsDe
22e6c0 66 69 6e 65 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 fineProperty.chakra.dll.chakra.d
22e6e0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
22e700 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......48........`.......d.K>.a
22e720 1c 00 00 00 15 00 04 00 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 63 68 61 6b 72 61 2e ........JsCreateURIError.chakra.
22e740 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.chakra.dll/.....1636056651..
22e760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
22e780 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1d 00 00 00 14 00 04 00 4a 73 43 72 65 61 74 65 54 79 70 65 ......d.K>.a........JsCreateType
22e7a0 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 Error.chakra.dll..chakra.dll/...
22e7c0 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056651..............0.....
22e7e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1f 00 00 00 13 00 ..51........`.......d.K>.a......
22e800 04 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c ..JsCreateSyntaxError.chakra.dll
22e820 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 ..chakra.dll/.....1636056651....
22e840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
22e860 ff ff 00 00 64 aa 4b 3e 84 61 1b 00 00 00 12 00 04 00 4a 73 43 72 65 61 74 65 52 75 6e 74 69 6d ....d.K>.a........JsCreateRuntim
22e880 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 e.chakra.dll..chakra.dll/.....16
22e8a0 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056651..............0.......54
22e8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 11 00 04 00 4a 73 ........`.......d.K>.a".......Js
22e8e0 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 CreateReferenceError.chakra.dll.
22e900 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 chakra.dll/.....1636056651......
22e920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
22e940 00 00 64 aa 4b 3e 84 61 1e 00 00 00 10 00 04 00 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 ..d.K>.a........JsCreateRangeErr
22e960 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 or.chakra.dll.chakra.dll/.....16
22e980 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056651..............0.......46
22e9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1a 00 00 00 0f 00 04 00 4a 73 ........`.......d.K>.a........Js
22e9c0 43 72 65 61 74 65 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 CreateObject.chakra.dll.chakra.d
22e9e0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
22ea00 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 0.......48........`.......d.K>.a
22ea20 1c 00 00 00 0e 00 04 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 63 68 61 6b 72 61 2e ........JsCreateFunction.chakra.
22ea40 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.chakra.dll/.....1636056651..
22ea60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
22ea80 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 0d 00 04 00 4a 73 43 72 65 61 74 65 45 78 74 65 ......d.K>.a".......JsCreateExte
22eaa0 72 6e 61 6c 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c rnalObject.chakra.dll.chakra.dll
22eac0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056651..............0.
22eae0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 19 00 ......45........`.......d.K>.a..
22eb00 00 00 0c 00 04 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ......JsCreateError.chakra.dll..
22eb20 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 chakra.dll/.....1636056651......
22eb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
22eb60 00 00 64 aa 4b 3e 84 61 1b 00 00 00 0b 00 04 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 ..d.K>.a........JsCreateContext.
22eb80 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 chakra.dll..chakra.dll/.....1636
22eba0 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056651..............0.......45..
22ebc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 19 00 00 00 0a 00 04 00 4a 73 43 72 ......`.......d.K>.a........JsCr
22ebe0 65 61 74 65 41 72 72 61 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c eateArray.chakra.dll..chakra.dll
22ec00 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056651..............0.
22ec20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 ......54........`.......d.K>.a".
22ec40 00 00 09 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 63 68 61 ......JsConvertValueToString.cha
22ec60 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 kra.dll.chakra.dll/.....16360566
22ec80 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 51..............0.......54......
22eca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 22 00 00 00 08 00 04 00 4a 73 43 6f 6e 76 65 72 ..`.......d.K>.a".......JsConver
22ecc0 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 tValueToObject.chakra.dll.chakra
22ece0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056651............
22ed00 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......54........`.......d.K>
22ed20 84 61 22 00 00 00 07 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 .a".......JsConvertValueToNumber
22ed40 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .chakra.dll.chakra.dll/.....1636
22ed60 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056651..............0.......55..
22ed80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 23 00 00 00 06 00 04 00 4a 73 43 6f ......`.......d.K>.a#.......JsCo
22eda0 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a nvertValueToBoolean.chakra.dll..
22edc0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 chakra.dll/.....1636056651......
22ede0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
22ee00 00 00 64 aa 4b 3e 84 61 1d 00 00 00 05 00 04 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 ..d.K>.a........JsConstructObjec
22ee20 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.chakra.dll..chakra.dll/.....16
22ee40 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056651..............0.......48
22ee60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1c 00 00 00 04 00 04 00 4a 73 ........`.......d.K>.a........Js
22ee80 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 CollectGarbage.chakra.dll.chakra
22eea0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056651............
22eec0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e ..0.......46........`.......d.K>
22eee0 84 61 1a 00 00 00 03 00 04 00 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 63 68 61 6b 72 61 2e .a........JsCallFunction.chakra.
22ef00 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 dll.chakra.dll/.....1636056651..
22ef20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
22ef40 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1b 00 00 00 02 00 04 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 ......d.K>.a........JsBooleanToB
22ef60 6f 6f 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ool.chakra.dll..chakra.dll/.....
22ef80 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056651..............0.......
22efa0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4b 3e 84 61 1b 00 00 00 01 00 04 00 47........`.......d.K>.a........
22efc0 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b JsBoolToBoolean.chakra.dll..chak
22efe0 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 ra.dll/.....1636056651..........
22f000 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
22f020 4b 3e 84 61 14 00 00 00 00 00 04 00 4a 73 41 64 64 52 65 66 00 63 68 61 6b 72 61 2e 64 6c 6c 00 K>.a........JsAddRef.chakra.dll.
22f040 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 chakra.dll/.....1636056651......
22f060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......284.......`.d...
22f080 4b 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 K>.a.............debug$S........
22f0a0 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
22f0c0 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
22f0e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
22f100 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 27 ....@.@..............chakra.dll'
22f120 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
22f140 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
22f160 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .u..............................
22f180 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 68 61 6b 72 61 2e 64 .chakra_NULL_THUNK_DATA.chakra.d
22f1a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056651..............
22f1c0 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4b 3e 84 61 b8 00 00 00 0.......249.......`.d...K>.a....
22f1e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
22f200 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
22f220 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
22f240 00 00 00 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....chakra.dll'................
22f260 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
22f280 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
22f2a0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
22f2c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 31 36 T_DESCRIPTOR..chakra.dll/.....16
22f2e0 33 36 30 35 36 36 35 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056651..............0.......49
22f300 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4b 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d...K>.a.............d
22f320 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
22f340 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
22f360 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
22f380 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
22f3a0 00 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d ...chakra.dll'..................
22f3c0 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
22f3e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
22f400 00 00 05 00 00 00 02 00 63 68 61 6b 72 61 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ........chakra.dll..@comp.id.u..
22f420 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
22f440 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
22f460 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
22f480 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
22f4a0 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 68 61 6b ....P...__IMPORT_DESCRIPTOR_chak
22f4c0 72 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 68 61 ra.__NULL_IMPORT_DESCRIPTOR..cha
22f4e0 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 kra_NULL_THUNK_DATA.cldapi.dll/.
22f500 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
22f520 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 ....58........`.......d.L>.a&...
22f540 22 00 04 00 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 63 "...CfUpdateSyncProviderStatus.c
22f560 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ldapi.dll.cldapi.dll/.....163605
22f580 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6652..............0.......51....
22f5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 21 00 04 00 43 66 55 70 64 61 ....`.......d.L>.a....!...CfUpda
22f5c0 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 tePlaceholder.cldapi.dll..cldapi
22f5e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056652............
22f600 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......52........`.......d.L>
22f620 84 61 20 00 00 00 20 00 04 00 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 63 .a........CfUnregisterSyncRoot.c
22f640 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ldapi.dll.cldapi.dll/.....163605
22f660 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6652..............0.......45....
22f680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 00 00 1f 00 04 00 43 66 53 65 74 50 ....`.......d.L>.a........CfSetP
22f6a0 69 6e 53 74 61 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 inState.cldapi.dll..cldapi.dll/.
22f6c0 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
22f6e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1c 00 00 00 ....48........`.......d.L>.a....
22f700 1e 00 04 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 ....CfSetInSyncState.cldapi.dll.
22f720 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 cldapi.dll/.....1636056652......
22f740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
22f760 00 00 64 aa 4c 3e 84 61 22 00 00 00 1d 00 04 00 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e ..d.L>.a".......CfSetCorrelation
22f780 56 65 63 74 6f 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 Vector.cldapi.dll.cldapi.dll/...
22f7a0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
22f7c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 1c 00 ..51........`.......d.L>.a......
22f7e0 04 00 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c ..CfRevertPlaceholder.cldapi.dll
22f800 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..cldapi.dll/.....1636056652....
22f820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
22f840 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 1b 00 04 00 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 ....d.L>.a........CfReportSyncSt
22f860 61 74 75 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 atus.cldapi.dll.cldapi.dll/.....
22f880 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
22f8a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 1a 00 04 00 57........`.......d.L>.a%.......
22f8c0 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 63 6c 64 61 70 69 CfReportProviderProgress2.cldapi
22f8e0 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 .dll..cldapi.dll/.....1636056652
22f900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
22f920 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 19 00 04 00 43 66 52 65 70 6f 72 74 50 72 `.......d.L>.a$.......CfReportPr
22f940 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 oviderProgress.cldapi.dll.cldapi
22f960 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056652............
22f980 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......52........`.......d.L>
22f9a0 84 61 20 00 00 00 18 00 04 00 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 63 .a........CfReleaseTransferKey.c
22f9c0 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ldapi.dll.cldapi.dll/.....163605
22f9e0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6652..............0.......56....
22fa00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 17 00 04 00 43 66 52 65 6c 65 ....`.......d.L>.a$.......CfRele
22fa20 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c aseProtectedHandle.cldapi.dll.cl
22fa40 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 dapi.dll/.....1636056652........
22fa60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
22fa80 64 aa 4c 3e 84 61 1e 00 00 00 16 00 04 00 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 d.L>.a........CfRegisterSyncRoot
22faa0 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .cldapi.dll.cldapi.dll/.....1636
22fac0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056652..............0.......58..
22fae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 15 00 04 00 43 66 52 65 ......`.......d.L>.a&.......CfRe
22fb00 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c ferenceProtectedHandle.cldapi.dl
22fb20 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l.cldapi.dll/.....1636056652....
22fb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
22fb60 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 14 00 04 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f ....d.L>.a%.......CfQuerySyncPro
22fb80 76 69 64 65 72 53 74 61 74 75 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 viderStatus.cldapi.dll..cldapi.d
22fba0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056652..............
22fbc0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......52........`.......d.L>.a
22fbe0 20 00 00 00 13 00 04 00 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 63 6c 64 ........CfOpenFileWithOplock.cld
22fc00 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.cldapi.dll/.....16360566
22fc20 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 52..............0.......52......
22fc40 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 12 00 04 00 43 66 48 79 64 72 61 74 ..`.......d.L>.a........CfHydrat
22fc60 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 ePlaceholder.cldapi.dll.cldapi.d
22fc80 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056652..............
22fca0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......67........`.......d.L>.a
22fcc0 2f 00 00 00 11 00 04 00 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 /.......CfGetWin32HandleFromProt
22fce0 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 ectedHandle.cldapi.dll..cldapi.d
22fd00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056652..............
22fd20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......48........`.......d.L>.a
22fd40 1c 00 00 00 10 00 04 00 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 63 6c 64 61 70 69 2e ........CfGetTransferKey.cldapi.
22fd60 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 dll.cldapi.dll/.....1636056652..
22fd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
22fda0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 0f 00 04 00 43 66 47 65 74 53 79 6e 63 52 6f 6f ......d.L>.a#.......CfGetSyncRoo
22fdc0 74 49 6e 66 6f 42 79 50 61 74 68 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 tInfoByPath.cldapi.dll..cldapi.d
22fde0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056652..............
22fe00 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......57........`.......d.L>.a
22fe20 25 00 00 00 0e 00 04 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c %.......CfGetSyncRootInfoByHandl
22fe40 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 e.cldapi.dll..cldapi.dll/.....16
22fe60 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056652..............0.......49
22fe80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 0d 00 04 00 43 66 ........`.......d.L>.a........Cf
22fea0 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 GetPlatformInfo.cldapi.dll..clda
22fec0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056652..........
22fee0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
22ff00 4c 3e 84 61 2d 00 00 00 0c 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 L>.a-.......CfGetPlaceholderStat
22ff20 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 eFromFindData.cldapi.dll..cldapi
22ff40 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056652............
22ff60 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......65........`.......d.L>
22ff80 84 61 2d 00 00 00 0b 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 .a-.......CfGetPlaceholderStateF
22ffa0 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 romFileInfo.cldapi.dll..cldapi.d
22ffc0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056652..............
22ffe0 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......69........`.......d.L>.a
230000 31 00 00 00 0a 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 1.......CfGetPlaceholderStateFro
230020 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 mAttributeTag.cldapi.dll..cldapi
230040 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056652............
230060 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......57........`.......d.L>
230080 84 61 25 00 00 00 09 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 .a%.......CfGetPlaceholderRangeI
2300a0 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.cldapi.dll..cldapi.dll/.....
2300c0 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
2300e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 08 00 04 00 52........`.......d.L>.a........
230100 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 CfGetPlaceholderInfo.cldapi.dll.
230120 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 cldapi.dll/.....1636056652......
230140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
230160 00 00 64 aa 4c 3e 84 61 22 00 00 00 07 00 04 00 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e ..d.L>.a".......CfGetCorrelation
230180 56 65 63 74 6f 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 Vector.cldapi.dll.cldapi.dll/...
2301a0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
2301c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 15 00 00 00 06 00 ..41........`.......d.L>.a......
2301e0 04 00 43 66 45 78 65 63 75 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 ..CfExecute.cldapi.dll..cldapi.d
230200 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056652..............
230220 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......52........`.......d.L>.a
230240 20 00 00 00 05 00 04 00 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 63 6c 64 ........CfDisconnectSyncRoot.cld
230260 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.cldapi.dll/.....16360566
230280 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 52..............0.......54......
2302a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 04 00 04 00 43 66 44 65 68 79 64 72 ..`.......d.L>.a".......CfDehydr
2302c0 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 atePlaceholder.cldapi.dll.cldapi
2302e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056652............
230300 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......52........`.......d.L>
230320 84 61 20 00 00 00 03 00 04 00 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 63 .a........CfCreatePlaceholders.c
230340 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ldapi.dll.cldapi.dll/.....163605
230360 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6652..............0.......54....
230380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 02 00 04 00 43 66 43 6f 6e 76 ....`.......d.L>.a".......CfConv
2303a0 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 ertToPlaceholder.cldapi.dll.clda
2303c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056652..........
2303e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
230400 4c 3e 84 61 1d 00 00 00 01 00 04 00 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 63 6c L>.a........CfConnectSyncRoot.cl
230420 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 dapi.dll..cldapi.dll/.....163605
230440 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6652..............0.......45....
230460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 00 00 00 00 04 00 43 66 43 6c 6f 73 ....`.......d.L>.a........CfClos
230480 65 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 eHandle.cldapi.dll..cldapi.dll/.
2304a0 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
2304c0 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e 84 61 dc 00 00 00 02 00 00 00 ....284.......`.d...L>.a........
2304e0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
230500 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
230520 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
230540 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
230560 11 00 09 00 00 00 00 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........cldapi.dll'............
230580 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2305a0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
2305c0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c .....................cldapi_NULL
2305e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 _THUNK_DATA.cldapi.dll/.....1636
230600 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 056652..............0.......249.
230620 20 20 20 20 20 20 60 0a 64 aa 02 00 4c 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...L>.a.............deb
230640 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
230660 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
230680 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 6c 64 61 70 69 2e ........@.0..............cldapi.
2306a0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2306c0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2306e0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
230700 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
230720 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..cldapi.dll/.....1636056652....
230740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......490.......`.d.
230760 03 00 4c 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..L>.a.............debug$S......
230780 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
2307a0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2307c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
2307e0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 6c 64 61 70 69 2e 64 6c ......@................cldapi.dl
230800 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
230820 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
230840 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 6c 64 61 ............................clda
230860 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 pi.dll..@comp.id.u..............
230880 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
2308a0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
2308c0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
2308e0 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
230900 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_cldapi.__NULL_IM
230920 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..cldapi_NULL_THU
230940 4e 4b 5f 44 41 54 41 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.clfsw32.dll/....16360566
230960 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 52..............0.......52......
230980 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 3a 00 04 00 57 72 69 74 65 4c 6f 67 ..`.......d.L>.a....:...WriteLog
2309a0 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e RestartArea.clfsw32.dll.clfsw32.
2309c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
2309e0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......44........`.......d.L>.a
230a00 18 00 00 00 39 00 04 00 56 61 6c 69 64 61 74 65 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ....9...ValidateLog.clfsw32.dll.
230a20 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clfsw32.dll/....1636056652......
230a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
230a60 00 00 64 aa 4c 3e 84 61 18 00 00 00 38 00 04 00 54 72 75 6e 63 61 74 65 4c 6f 67 00 63 6c 66 73 ..d.L>.a....8...TruncateLog.clfs
230a80 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 w32.dll.clfsw32.dll/....16360566
230aa0 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 52..............0.......49......
230ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 37 00 04 00 54 65 72 6d 69 6e 61 74 ..`.......d.L>.a....7...Terminat
230ae0 65 52 65 61 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c eReadLog.clfsw32.dll..clfsw32.dl
230b00 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
230b20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 ......52........`.......d.L>.a..
230b40 00 00 36 00 04 00 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 63 6c 66 73 77 33 ..6...TerminateLogArchive.clfsw3
230b60 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 2.dll.clfsw32.dll/....1636056652
230b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
230ba0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 35 00 04 00 53 65 74 4c 6f 67 46 69 6c 65 `.......d.L>.a%...5...SetLogFile
230bc0 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 SizeWithPolicy.clfsw32.dll..clfs
230be0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 w32.dll/....1636056652..........
230c00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
230c20 4c 3e 84 61 1e 00 00 00 34 00 04 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 63 6c L>.a....4...SetLogArchiveTail.cl
230c40 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 fsw32.dll.clfsw32.dll/....163605
230c60 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6652..............0.......50....
230c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 33 00 04 00 53 65 74 4c 6f 67 ....`.......d.L>.a....3...SetLog
230ca0 41 72 63 68 69 76 65 4d 6f 64 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e ArchiveMode.clfsw32.dll.clfsw32.
230cc0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
230ce0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......44........`.......d.L>.a
230d00 18 00 00 00 32 00 04 00 53 65 74 45 6e 64 4f 66 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ....2...SetEndOfLog.clfsw32.dll.
230d20 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clfsw32.dll/....1636056652......
230d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
230d60 00 00 64 aa 4c 3e 84 61 1e 00 00 00 31 00 04 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 ..d.L>.a....1...ScanLogContainer
230d80 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 s.clfsw32.dll.clfsw32.dll/....16
230da0 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056652..............0.......59
230dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 27 00 00 00 30 00 04 00 52 65 ........`.......d.L>.a'...0...Re
230de0 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 63 6c 66 73 77 33 32 serveAndAppendLogAligned.clfsw32
230e00 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 .dll..clfsw32.dll/....1636056652
230e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
230e40 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 2f 00 04 00 52 65 73 65 72 76 65 41 6e 64 `.......d.L>.a..../...ReserveAnd
230e60 41 70 70 65 6e 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c AppendLog.clfsw32.dll.clfsw32.dl
230e80 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
230ea0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1c 00 ......48........`.......d.L>.a..
230ec0 00 00 2e 00 04 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c ......RemoveLogPolicy.clfsw32.dl
230ee0 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l.clfsw32.dll/....1636056652....
230f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
230f20 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 2d 00 04 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 ....d.L>.a"...-...RemoveLogConta
230f40 69 6e 65 72 53 65 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f inerSet.clfsw32.dll.clfsw32.dll/
230f60 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
230f80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 ....51........`.......d.L>.a....
230fa0 2c 00 04 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 ,...RemoveLogContainer.clfsw32.d
230fc0 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 ll..clfsw32.dll/....1636056652..
230fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
231000 00 00 ff ff 00 00 64 aa 4c 3e 84 61 28 00 00 00 2b 00 04 00 52 65 67 69 73 74 65 72 4d 61 6e 61 ......d.L>.a(...+...RegisterMana
231020 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 geableLogClient.clfsw32.dll.clfs
231040 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 w32.dll/....1636056652..........
231060 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
231080 4c 3e 84 61 2c 00 00 00 2a 00 04 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e L>.a,...*...RegisterForLogWriteN
2310a0 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e otification.clfsw32.dll.clfsw32.
2310c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
2310e0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......59........`.......d.L>.a
231100 27 00 00 00 29 00 04 00 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 '...)...ReadPreviousLogRestartAr
231120 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ea.clfsw32.dll..clfsw32.dll/....
231140 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
231160 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 28 00 04 00 50........`.......d.L>.a....(...
231180 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c ReadNextLogRecord.clfsw32.dll.cl
2311a0 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 fsw32.dll/....1636056652........
2311c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2311e0 64 aa 4c 3e 84 61 1f 00 00 00 27 00 04 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 d.L>.a....'...ReadLogRestartArea
231200 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .clfsw32.dll..clfsw32.dll/....16
231220 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056652..............0.......46
231240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1a 00 00 00 26 00 04 00 52 65 ........`.......d.L>.a....&...Re
231260 61 64 4c 6f 67 52 65 63 6f 72 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e adLogRecord.clfsw32.dll.clfsw32.
231280 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
2312a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......52........`.......d.L>.a
2312c0 20 00 00 00 25 00 04 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 66 73 ....%...ReadLogNotification.clfs
2312e0 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 w32.dll.clfsw32.dll/....16360566
231300 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 52..............0.......55......
231320 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 24 00 04 00 52 65 61 64 4c 6f 67 41 ..`.......d.L>.a#...$...ReadLogA
231340 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 rchiveMetadata.clfsw32.dll..clfs
231360 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 w32.dll/....1636056652..........
231380 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2313a0 4c 3e 84 61 1b 00 00 00 23 00 04 00 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 L>.a....#...QueryLogPolicy.clfsw
2313c0 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..clfsw32.dll/....16360566
2313e0 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 52..............0.......50......
231400 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 22 00 04 00 50 72 65 70 61 72 65 4c ..`.......d.L>.a...."...PrepareL
231420 6f 67 41 72 63 68 69 76 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c ogArchive.clfsw32.dll.clfsw32.dl
231440 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
231460 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 ......50........`.......d.L>.a..
231480 00 00 21 00 04 00 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 63 6c 66 73 77 33 32 2e ..!...LsnRecordSequence.clfsw32.
2314a0 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 dll.clfsw32.dll/....1636056652..
2314c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2314e0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 14 00 00 00 20 00 04 00 4c 73 6e 4e 75 6c 6c 00 63 6c 66 73 ......d.L>.a........LsnNull.clfs
231500 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 w32.dll.clfsw32.dll/....16360566
231520 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 52..............0.......40......
231540 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 14 00 00 00 1f 00 04 00 4c 73 6e 4c 65 73 73 00 ..`.......d.L>.a........LsnLess.
231560 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 clfsw32.dll.clfsw32.dll/....1636
231580 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056652..............0.......43..
2315a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 17 00 00 00 1e 00 04 00 4c 73 6e 49 ......`.......d.L>.a........LsnI
2315c0 6e 76 61 6c 69 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f nvalid.clfsw32.dll..clfsw32.dll/
2315e0 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
231600 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 00 00 ....45........`.......d.L>.a....
231620 1d 00 04 00 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c ....LsnIncrement.clfsw32.dll..cl
231640 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 fsw32.dll/....1636056652........
231660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
231680 64 aa 4c 3e 84 61 17 00 00 00 1c 00 04 00 4c 73 6e 47 72 65 61 74 65 72 00 63 6c 66 73 77 33 32 d.L>.a........LsnGreater.clfsw32
2316a0 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 .dll..clfsw32.dll/....1636056652
2316c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2316e0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 15 00 00 00 1b 00 04 00 4c 73 6e 45 71 75 61 6c 00 63 `.......d.L>.a........LsnEqual.c
231700 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 lfsw32.dll..clfsw32.dll/....1636
231720 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056652..............0.......42..
231740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 16 00 00 00 1a 00 04 00 4c 73 6e 43 ......`.......d.L>.a........LsnC
231760 72 65 61 74 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 reate.clfsw32.dll.clfsw32.dll/..
231780 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
2317a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 00 00 19 00 ..45........`.......d.L>.a......
2317c0 04 00 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 ..LsnContainer.clfsw32.dll..clfs
2317e0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 w32.dll/....1636056652..........
231800 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
231820 4c 3e 84 61 1b 00 00 00 18 00 04 00 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 63 6c 66 73 77 L>.a........LsnBlockOffset.clfsw
231840 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..clfsw32.dll/....16360566
231860 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 52..............0.......54......
231880 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 17 00 04 00 4c 6f 67 54 61 69 6c 41 ..`.......d.L>.a".......LogTailA
2318a0 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 dvanceFailure.clfsw32.dll.clfsw3
2318c0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056652............
2318e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......49........`.......d.L>
231900 84 61 1d 00 00 00 16 00 04 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 .a........InstallLogPolicy.clfsw
231920 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..clfsw32.dll/....16360566
231940 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 52..............0.......46......
231960 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1a 00 00 00 15 00 04 00 48 61 6e 64 6c 65 4c 6f ..`.......d.L>.a........HandleLo
231980 67 46 75 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 gFull.clfsw32.dll.clfsw32.dll/..
2319a0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
2319c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 14 00 ..56........`.......d.L>.a$.....
2319e0 04 00 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 63 6c 66 73 77 33 ..GetNextLogArchiveExtent.clfsw3
231a00 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 2.dll.clfsw32.dll/....1636056652
231a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
231a40 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 13 00 04 00 47 65 74 4c 6f 67 52 65 73 65 `.......d.L>.a".......GetLogRese
231a60 72 76 61 74 69 6f 6e 49 6e 66 6f 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e rvationInfo.clfsw32.dll.clfsw32.
231a80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
231aa0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......51........`.......d.L>.a
231ac0 1f 00 00 00 12 00 04 00 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 63 6c 66 73 77 ........GetLogIoStatistics.clfsw
231ae0 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..clfsw32.dll/....16360566
231b00 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 52..............0.......54......
231b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 11 00 04 00 47 65 74 4c 6f 67 46 69 ..`.......d.L>.a".......GetLogFi
231b40 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 leInformation.clfsw32.dll.clfsw3
231b60 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056652............
231b80 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......52........`.......d.L>
231ba0 84 61 20 00 00 00 10 00 04 00 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 63 6c .a........GetLogContainerName.cl
231bc0 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 fsw32.dll.clfsw32.dll/....163605
231be0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6652..............0.......48....
231c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1c 00 00 00 0f 00 04 00 46 72 65 65 52 65 ....`.......d.L>.a........FreeRe
231c20 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c servedLog.clfsw32.dll.clfsw32.dl
231c40 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
231c60 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1a 00 ......46........`.......d.L>.a..
231c80 00 00 0e 00 04 00 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ......FlushLogToLsn.clfsw32.dll.
231ca0 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clfsw32.dll/....1636056652......
231cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
231ce0 00 00 64 aa 4c 3e 84 61 1c 00 00 00 0d 00 04 00 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 ..d.L>.a........FlushLogBuffers.
231d00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 clfsw32.dll.clfsw32.dll/....1636
231d20 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056652..............0.......62..
231d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2a 00 00 00 0c 00 04 00 44 65 72 65 ......`.......d.L>.a*.......Dere
231d60 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 63 6c 66 73 77 33 gisterManageableLogClient.clfsw3
231d80 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 2.dll.clfsw32.dll/....1636056652
231da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
231dc0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 0b 00 04 00 44 65 6c 65 74 65 4c 6f 67 4d `.......d.L>.a%.......DeleteLogM
231de0 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 arshallingArea.clfsw32.dll..clfs
231e00 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 w32.dll/....1636056652..........
231e20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
231e40 4c 3e 84 61 1a 00 00 00 0a 00 04 00 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 L>.a........DeleteLogFile.clfsw3
231e60 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 2.dll.clfsw32.dll/....1636056652
231e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
231ea0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 09 00 04 00 44 65 6c 65 74 65 4c 6f 67 42 `.......d.L>.a........DeleteLogB
231ec0 79 48 61 6e 64 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f yHandle.clfsw32.dll.clfsw32.dll/
231ee0 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
231f00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 ....57........`.......d.L>.a%...
231f20 08 00 04 00 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 63 6c 66 ....CreateLogMarshallingArea.clf
231f40 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sw32.dll..clfsw32.dll/....163605
231f60 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6652..............0.......46....
231f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1a 00 00 00 07 00 04 00 43 72 65 61 74 65 ....`.......d.L>.a........Create
231fa0 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f LogFile.clfsw32.dll.clfsw32.dll/
231fc0 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
231fe0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2a 00 00 00 ....62........`.......d.L>.a*...
232000 06 00 04 00 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 ....CreateLogContainerScanContex
232020 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 t.clfsw32.dll.clfsw32.dll/....16
232040 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056652..............0.......53
232060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 05 00 04 00 43 6c ........`.......d.L>.a!.......Cl
232080 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a oseAndResetLogFile.clfsw32.dll..
2320a0 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clfsw32.dll/....1636056652......
2320c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2320e0 00 00 64 aa 4c 3e 84 61 1d 00 00 00 04 00 04 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 ..d.L>.a........AllocReservedLog
232100 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .clfsw32.dll..clfsw32.dll/....16
232120 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056652..............0.......49
232140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 03 00 04 00 41 6c ........`.......d.L>.a........Al
232160 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 ignReservedLog.clfsw32.dll..clfs
232180 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 w32.dll/....1636056652..........
2321a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2321c0 4c 3e 84 61 1b 00 00 00 02 00 04 00 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 63 6c 66 73 77 L>.a........AdvanceLogBase.clfsw
2321e0 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..clfsw32.dll/....16360566
232200 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 52..............0.......51......
232220 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 01 00 04 00 41 64 64 4c 6f 67 43 6f ..`.......d.L>.a........AddLogCo
232240 6e 74 61 69 6e 65 72 53 65 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e ntainerSet.clfsw32.dll..clfsw32.
232260 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
232280 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......48........`.......d.L>.a
2322a0 1c 00 00 00 00 00 04 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e ........AddLogContainer.clfsw32.
2322c0 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 dll.clfsw32.dll/....1636056652..
2322e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
232300 64 aa 03 00 4c 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...L>.a.............debug$S....
232320 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
232340 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
232360 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
232380 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 66 73 77 33 32 ........@.@..............clfsw32
2323a0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
2323c0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
2323e0 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
232400 00 1d 00 00 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c ......clfsw32_NULL_THUNK_DATA.cl
232420 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 fsw32.dll/....1636056652........
232440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4c 3e ......0.......250.......`.d...L>
232460 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
232480 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2324a0 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2324c0 00 00 12 00 09 00 00 00 00 00 0b 63 6c 66 73 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........clfsw32.dll'.........
2324e0 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
232500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ...................@comp.id.u...
232520 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
232540 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.clfsw32.dll/
232560 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
232580 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e 84 61 0b 01 00 00 08 00 00 00 ....493.......`.d...L>.a........
2325a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
2325c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2325e0 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
232600 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
232620 12 00 09 00 00 00 00 00 0b 63 6c 66 73 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........clfsw32.dll'...........
232640 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
232660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
232680 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 ...............clfsw32.dll.@comp
2326a0 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
2326c0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
2326e0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
232700 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
232720 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
232740 4f 52 5f 63 6c 66 73 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_clfsw32.__NULL_IMPORT_DESCRIP
232760 54 4f 52 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6c TOR..clfsw32_NULL_THUNK_DATA..cl
232780 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
2327a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2327c0 64 aa 4c 3e 84 61 29 00 00 00 e1 00 04 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 d.L>.a).......SetGroupDependency
2327e0 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e Expression.clusapi.dll..clusapi.
232800 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
232820 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......65........`.......d.L>.a
232840 2d 00 00 00 e0 00 04 00 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 -.......SetClusterServiceAccount
232860 50 61 73 73 77 6f 72 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c Password.clusapi.dll..clusapi.dl
232880 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
2328a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 ......55........`.......d.L>.a#.
2328c0 00 00 df 00 04 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 63 6c 75 ......SetClusterResourceName.clu
2328e0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sapi.dll..clusapi.dll/....163605
232900 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 6652..............0.......71....
232920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 33 00 00 00 de 00 04 00 53 65 74 43 6c 75 ....`.......d.L>.a3.......SetClu
232940 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e sterResourceDependencyExpression
232960 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .clusapi.dll..clusapi.dll/....16
232980 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056652..............0.......57
2329a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 dd 00 04 00 53 65 ........`.......d.L>.a%.......Se
2329c0 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 tClusterQuorumResource.clusapi.d
2329e0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 ll..clusapi.dll/....1636056652..
232a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
232a20 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2b 00 00 00 dc 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 65 ......d.L>.a+.......SetClusterNe
232a40 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a tworkPriorityOrder.clusapi.dll..
232a60 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
232a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
232aa0 00 00 64 aa 4c 3e 84 61 22 00 00 00 db 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 ..d.L>.a".......SetClusterNetwor
232ac0 6b 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 kName.clusapi.dll.clusapi.dll/..
232ae0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
232b00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1b 00 00 00 da 00 ..47........`.......d.L>.a......
232b20 04 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c ..SetClusterName.clusapi.dll..cl
232b40 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
232b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
232b80 64 aa 4c 3e 84 61 33 00 00 00 d9 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 d.L>.a3.......SetClusterGroupSet
232ba0 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c DependencyExpression.clusapi.dll
232bc0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..clusapi.dll/....1636056652....
232be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
232c00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 d8 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 ....d.L>.a$.......SetClusterGrou
232c20 70 4e 6f 64 65 4c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c pNodeList.clusapi.dll.clusapi.dl
232c40 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
232c60 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 ......52........`.......d.L>.a..
232c80 00 00 d7 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 63 6c 75 73 61 70 ......SetClusterGroupName.clusap
232ca0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 i.dll.clusapi.dll/....1636056652
232cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
232ce0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 d6 00 04 00 52 65 73 75 6d 65 43 6c 75 73 `.......d.L>.a........ResumeClus
232d00 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c terNodeEx.clusapi.dll.clusapi.dl
232d20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
232d40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 ......50........`.......d.L>.a..
232d60 00 00 d5 00 04 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e ......ResumeClusterNode.clusapi.
232d80 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 dll.clusapi.dll/....1636056652..
232da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
232dc0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 d4 00 04 00 52 65 73 74 6f 72 65 43 6c 75 73 74 ......d.L>.a#.......RestoreClust
232de0 65 72 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e erDatabase.clusapi.dll..clusapi.
232e00 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
232e20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......55........`.......d.L>.a
232e40 23 00 00 00 d3 00 04 00 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 #.......RestartClusterResource.c
232e60 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 lusapi.dll..clusapi.dll/....1636
232e80 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 056652..............0.......71..
232ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 33 00 00 00 d2 00 04 00 52 65 6d 6f ......`.......d.L>.a3.......Remo
232ec0 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d veResourceFromClusterSharedVolum
232ee0 65 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 es.clusapi.dll..clusapi.dll/....
232f00 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
232f20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 31 00 00 00 d1 00 04 00 69........`.......d.L>.a1.......
232f40 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 RemoveCrossClusterGroupSetDepend
232f60 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ency.clusapi.dll..clusapi.dll/..
232f80 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
232fa0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 d0 00 ..57........`.......d.L>.a%.....
232fc0 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 63 6c 75 73 61 ..RemoveClusterStorageNode.clusa
232fe0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..clusapi.dll/....16360566
233000 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 52..............0.......58......
233020 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 cf 00 04 00 52 65 6d 6f 76 65 43 6c ..`.......d.L>.a&.......RemoveCl
233040 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c usterResourceNode.clusapi.dll.cl
233060 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
233080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
2330a0 64 aa 4c 3e 84 61 2c 00 00 00 ce 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 d.L>.a,.......RemoveClusterResou
2330c0 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 rceDependency.clusapi.dll.clusap
2330e0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
233100 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......57........`.......d.L>
233120 84 61 25 00 00 00 cd 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 .a%.......RemoveClusterNameAccou
233140 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.clusapi.dll..clusapi.dll/....
233160 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
233180 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 33 00 00 00 cc 00 04 00 71........`.......d.L>.a3.......
2331a0 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 RemoveClusterGroupToGroupSetDepe
2331c0 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ndency.clusapi.dll..clusapi.dll/
2331e0 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
233200 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2c 00 00 00 ....64........`.......d.L>.a,...
233220 cb 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 ....RemoveClusterGroupSetDepende
233240 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ncy.clusapi.dll.clusapi.dll/....
233260 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
233280 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 29 00 00 00 ca 00 04 00 61........`.......d.L>.a).......
2332a0 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 RemoveClusterGroupDependency.clu
2332c0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sapi.dll..clusapi.dll/....163605
2332e0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 6652..............0.......68....
233300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 30 00 00 00 c9 00 04 00 52 65 67 69 73 74 ....`.......d.L>.a0.......Regist
233320 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 63 6c erClusterResourceTypeNotifyV2.cl
233340 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 usapi.dll.clusapi.dll/....163605
233360 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6652..............0.......56....
233380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 c8 00 04 00 52 65 67 69 73 74 ....`.......d.L>.a$.......Regist
2333a0 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c erClusterNotifyV2.clusapi.dll.cl
2333c0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
2333e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
233400 64 aa 4c 3e 84 61 22 00 00 00 c7 00 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 d.L>.a".......RegisterClusterNot
233420 69 66 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ify.clusapi.dll.clusapi.dll/....
233440 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
233460 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 c6 00 04 00 51........`.......d.L>.a........
233480 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a PauseClusterNodeEx.clusapi.dll..
2334a0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
2334c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2334e0 00 00 64 aa 4c 3e 84 61 1d 00 00 00 c5 00 04 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 ..d.L>.a........PauseClusterNode
233500 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .clusapi.dll..clusapi.dll/....16
233520 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056652..............0.......54
233540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 c4 00 04 00 4f 70 ........`.......d.L>.a".......Op
233560 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 enClusterResourceEx.clusapi.dll.
233580 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
2335a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2335c0 00 00 64 aa 4c 3e 84 61 20 00 00 00 c3 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 ..d.L>.a........OpenClusterResou
2335e0 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rce.clusapi.dll.clusapi.dll/....
233600 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
233620 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 c2 00 04 00 50........`.......d.L>.a........
233640 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c OpenClusterNodeEx.clusapi.dll.cl
233660 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
233680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2336a0 64 aa 4c 3e 84 61 20 00 00 00 c1 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 d.L>.a........OpenClusterNodeByI
2336c0 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 d.clusapi.dll.clusapi.dll/....16
2336e0 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056652..............0.......48
233700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1c 00 00 00 c0 00 04 00 4f 70 ........`.......d.L>.a........Op
233720 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 enClusterNode.clusapi.dll.clusap
233740 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
233760 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......53........`.......d.L>
233780 84 61 21 00 00 00 bf 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 63 .a!.......OpenClusterNetworkEx.c
2337a0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 lusapi.dll..clusapi.dll/....1636
2337c0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056652..............0.......51..
2337e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 be 00 04 00 4f 70 65 6e ......`.......d.L>.a........Open
233800 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 ClusterNetwork.clusapi.dll..clus
233820 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056652..........
233840 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
233860 4c 3e 84 61 26 00 00 00 bd 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 L>.a&.......OpenClusterNetInterf
233880 61 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 aceEx.clusapi.dll.clusapi.dll/..
2338a0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
2338c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 bc 00 ..56........`.......d.L>.a$.....
2338e0 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 ..OpenClusterNetInterface.clusap
233900 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 i.dll.clusapi.dll/....1636056652
233920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
233940 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 bb 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 `.......d.L>.a........OpenCluste
233960 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c rGroupSet.clusapi.dll.clusapi.dl
233980 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
2339a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 ......51........`.......d.L>.a..
2339c0 00 00 ba 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 ......OpenClusterGroupEx.clusapi
2339e0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 .dll..clusapi.dll/....1636056652
233a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
233a20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 b9 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 `.......d.L>.a........OpenCluste
233a40 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f rGroup.clusapi.dll..clusapi.dll/
233a60 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
233a80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1a 00 00 00 ....46........`.......d.L>.a....
233aa0 b8 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ....OpenClusterEx.clusapi.dll.cl
233ac0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
233ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
233b00 64 aa 4c 3e 84 61 18 00 00 00 b7 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 d.L>.a........OpenCluster.clusap
233b20 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 i.dll.clusapi.dll/....1636056652
233b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
233b60 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 b6 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 `.......d.L>.a$.......OnlineClus
233b80 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 terResourceEx.clusapi.dll.clusap
233ba0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
233bc0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......54........`.......d.L>
233be0 84 61 22 00 00 00 b5 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 .a".......OnlineClusterResource.
233c00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 clusapi.dll.clusapi.dll/....1636
233c20 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056652..............0.......53..
233c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 b4 00 04 00 4f 6e 6c 69 ......`.......d.L>.a!.......Onli
233c60 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c neClusterGroupEx.clusapi.dll..cl
233c80 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
233ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
233cc0 64 aa 4c 3e 84 61 1f 00 00 00 b3 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 d.L>.a........OnlineClusterGroup
233ce0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .clusapi.dll..clusapi.dll/....16
233d00 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056652..............0.......57
233d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 b2 00 04 00 4f 66 ........`.......d.L>.a%.......Of
233d40 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 flineClusterResourceEx.clusapi.d
233d60 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 ll..clusapi.dll/....1636056652..
233d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
233da0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 b1 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 ......d.L>.a#.......OfflineClust
233dc0 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e erResource.clusapi.dll..clusapi.
233de0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
233e00 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......54........`.......d.L>.a
233e20 22 00 00 00 b0 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c ".......OfflineClusterGroupEx.cl
233e40 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 usapi.dll.clusapi.dll/....163605
233e60 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6652..............0.......52....
233e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 af 00 04 00 4f 66 66 6c 69 6e ....`.......d.L>.a........Offlin
233ea0 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 eClusterGroup.clusapi.dll.clusap
233ec0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
233ee0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......51........`.......d.L>
233f00 84 61 1f 00 00 00 ae 00 04 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 .a........MoveClusterGroupEx.clu
233f20 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sapi.dll..clusapi.dll/....163605
233f40 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6652..............0.......49....
233f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 ad 00 04 00 4d 6f 76 65 43 6c ....`.......d.L>.a........MoveCl
233f80 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e usterGroup.clusapi.dll..clusapi.
233fa0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
233fc0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......60........`.......d.L>.a
233fe0 28 00 00 00 ac 00 04 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c (.......IsFileOnClusterSharedVol
234000 75 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ume.clusapi.dll.clusapi.dll/....
234020 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
234040 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 ab 00 04 00 53........`.......d.L>.a!.......
234060 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c GetNotifyEventHandle.clusapi.dll
234080 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..clusapi.dll/....1636056652....
2340a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2340c0 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 aa 00 04 00 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 ....d.L>.a........GetNodeCluster
2340e0 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 State.clusapi.dll.clusapi.dll/..
234100 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
234120 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 a9 00 ..51........`.......d.L>.a......
234140 04 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 63 6c 75 73 61 70 69 2e 64 6c 6c ..GetNodeCloudTypeDW.clusapi.dll
234160 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..clusapi.dll/....1636056652....
234180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2341a0 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 a8 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f ....d.L>.a&.......GetClusterReso
2341c0 75 72 63 65 54 79 70 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e urceTypeKey.clusapi.dll.clusapi.
2341e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
234200 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......56........`.......d.L>.a
234220 24 00 00 00 a7 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 $.......GetClusterResourceState.
234240 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 clusapi.dll.clusapi.dll/....1636
234260 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056652..............0.......62..
234280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2a 00 00 00 a6 00 04 00 47 65 74 43 ......`.......d.L>.a*.......GetC
2342a0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 63 6c 75 73 61 70 lusterResourceNetworkName.clusap
2342c0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 i.dll.clusapi.dll/....1636056652
2342e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
234300 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 a5 00 04 00 47 65 74 43 6c 75 73 74 65 72 `.......d.L>.a".......GetCluster
234320 52 65 73 6f 75 72 63 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e ResourceKey.clusapi.dll.clusapi.
234340 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
234360 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......71........`.......d.L>.a
234380 33 00 00 00 a4 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 3.......GetClusterResourceDepend
2343a0 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 encyExpression.clusapi.dll..clus
2343c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056652..........
2343e0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
234400 4c 3e 84 61 25 00 00 00 a3 00 04 00 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f L>.a%.......GetClusterQuorumReso
234420 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 urce.clusapi.dll..clusapi.dll/..
234440 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
234460 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 a2 00 ..51........`.......d.L>.a......
234480 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c ..GetClusterNotifyV2.clusapi.dll
2344a0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..clusapi.dll/....1636056652....
2344c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2344e0 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 a1 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 ....d.L>.a........GetClusterNoti
234500 66 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 fy.clusapi.dll..clusapi.dll/....
234520 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
234540 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 a0 00 04 00 52........`.......d.L>.a........
234560 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 GetClusterNodeState.clusapi.dll.
234580 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
2345a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2345c0 00 00 64 aa 4c 3e 84 61 1e 00 00 00 9f 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 ..d.L>.a........GetClusterNodeKe
2345e0 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 y.clusapi.dll.clusapi.dll/....16
234600 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056652..............0.......49
234620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 9e 00 04 00 47 65 ........`.......d.L>.a........Ge
234640 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 tClusterNodeId.clusapi.dll..clus
234660 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056652..........
234680 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2346a0 4c 3e 84 61 23 00 00 00 9d 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 L>.a#.......GetClusterNetworkSta
2346c0 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.clusapi.dll..clusapi.dll/....
2346e0 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
234700 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 9c 00 04 00 53........`.......d.L>.a!.......
234720 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c GetClusterNetworkKey.clusapi.dll
234740 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..clusapi.dll/....1636056652....
234760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
234780 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 9b 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 ....d.L>.a........GetClusterNetw
2347a0 6f 72 6b 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 orkId.clusapi.dll.clusapi.dll/..
2347c0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
2347e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 28 00 00 00 9a 00 ..60........`.......d.L>.a(.....
234800 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 63 6c ..GetClusterNetInterfaceState.cl
234820 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 usapi.dll.clusapi.dll/....163605
234840 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6652..............0.......58....
234860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 99 00 04 00 47 65 74 43 6c 75 ....`.......d.L>.a&.......GetClu
234880 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 sterNetInterfaceKey.clusapi.dll.
2348a0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
2348c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2348e0 00 00 64 aa 4c 3e 84 61 23 00 00 00 98 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 ..d.L>.a#.......GetClusterNetInt
234900 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f erface.clusapi.dll..clusapi.dll/
234920 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
234940 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1a 00 00 00 ....46........`.......d.L>.a....
234960 97 00 04 00 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ....GetClusterKey.clusapi.dll.cl
234980 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
2349a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2349c0 64 aa 4c 3e 84 61 22 00 00 00 96 00 04 00 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 d.L>.a".......GetClusterInformat
2349e0 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ion.clusapi.dll.clusapi.dll/....
234a00 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
234a20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 95 00 04 00 53........`.......d.L>.a!.......
234a40 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c GetClusterGroupState.clusapi.dll
234a60 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..clusapi.dll/....1636056652....
234a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
234aa0 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 94 00 04 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 ....d.L>.a........GetClusterGrou
234ac0 70 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 pKey.clusapi.dll..clusapi.dll/..
234ae0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
234b00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 93 00 ..55........`.......d.L>.a#.....
234b20 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 ..GetClusterFromResource.clusapi
234b40 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 .dll..clusapi.dll/....1636056652
234b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
234b80 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 92 00 04 00 47 65 74 43 6c 75 73 74 65 72 `.......d.L>.a........GetCluster
234ba0 46 72 6f 6d 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c FromNode.clusapi.dll..clusapi.dl
234bc0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
234be0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 ......54........`.......d.L>.a".
234c00 00 00 91 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 63 6c 75 73 ......GetClusterFromNetwork.clus
234c20 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.clusapi.dll/....16360566
234c40 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 52..............0.......59......
234c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 27 00 00 00 90 00 04 00 47 65 74 43 6c 75 73 74 ..`.......d.L>.a'.......GetClust
234c80 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a erFromNetInterface.clusapi.dll..
234ca0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
234cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
234ce0 00 00 64 aa 4c 3e 84 61 20 00 00 00 8f 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 ..d.L>.a........GetClusterFromGr
234d00 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oup.clusapi.dll.clusapi.dll/....
234d20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
234d40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 8e 00 04 00 52........`.......d.L>.a........
234d60 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 FailClusterResource.clusapi.dll.
234d80 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
234da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
234dc0 00 00 64 aa 4c 3e 84 61 1f 00 00 00 8d 00 04 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 ..d.L>.a........EvictClusterNode
234de0 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Ex.clusapi.dll..clusapi.dll/....
234e00 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
234e20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 8c 00 04 00 49........`.......d.L>.a........
234e40 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c EvictClusterNode.clusapi.dll..cl
234e60 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
234e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
234ea0 64 aa 4c 3e 84 61 32 00 00 00 8b 00 04 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c d.L>.a2.......DetermineClusterCl
234ec0 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 oudTypeFromNodelist.clusapi.dll.
234ee0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
234f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
234f20 00 00 64 aa 4c 3e 84 61 31 00 00 00 8a 00 04 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 ..d.L>.a1.......DetermineCluster
234f40 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c CloudTypeFromCluster.clusapi.dll
234f60 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..clusapi.dll/....1636056652....
234f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
234fa0 ff ff 00 00 64 aa 4c 3e 84 61 2c 00 00 00 89 00 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 ....d.L>.a,.......DetermineCNORe
234fc0 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c sTypeFromNodelist.clusapi.dll.cl
234fe0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
235000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
235020 64 aa 4c 3e 84 61 2b 00 00 00 88 00 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 d.L>.a+.......DetermineCNOResTyp
235040 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 eFromCluster.clusapi.dll..clusap
235060 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
235080 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......52........`.......d.L>
2350a0 84 61 20 00 00 00 87 00 04 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c .a........DestroyClusterGroup.cl
2350c0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 usapi.dll.clusapi.dll/....163605
2350e0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6652..............0.......47....
235100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1b 00 00 00 86 00 04 00 44 65 73 74 72 6f ....`.......d.L>.a........Destro
235120 79 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c yCluster.clusapi.dll..clusapi.dl
235140 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
235160 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 ......58........`.......d.L>.a&.
235180 00 00 85 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 ......DeleteClusterResourceType.
2351a0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 clusapi.dll.clusapi.dll/....1636
2351c0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056652..............0.......54..
2351e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 84 00 04 00 44 65 6c 65 ......`.......d.L>.a".......Dele
235200 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c teClusterResource.clusapi.dll.cl
235220 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
235240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
235260 64 aa 4c 3e 84 61 22 00 00 00 83 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 d.L>.a".......DeleteClusterGroup
235280 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Set.clusapi.dll.clusapi.dll/....
2352a0 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
2352c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 82 00 04 00 51........`.......d.L>.a........
2352e0 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a DeleteClusterGroup.clusapi.dll..
235300 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
235320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
235340 00 00 64 aa 4c 3e 84 61 26 00 00 00 81 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 ..d.L>.a&.......CreateClusterRes
235360 6f 75 72 63 65 54 79 70 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c ourceType.clusapi.dll.clusapi.dl
235380 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
2353a0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 ......54........`.......d.L>.a".
2353c0 00 00 80 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 ......CreateClusterResource.clus
2353e0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.clusapi.dll/....16360566
235400 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 52..............0.......58......
235420 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 7f 00 04 00 43 72 65 61 74 65 43 6c ..`.......d.L>.a&.......CreateCl
235440 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c usterNotifyPortV2.clusapi.dll.cl
235460 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
235480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2354a0 64 aa 4c 3e 84 61 24 00 00 00 7e 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 d.L>.a$...~...CreateClusterNotif
2354c0 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 yPort.clusapi.dll.clusapi.dll/..
2354e0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
235500 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 7d 00 ..57........`.......d.L>.a%...}.
235520 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 63 6c 75 73 61 ..CreateClusterNameAccount.clusa
235540 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..clusapi.dll/....16360566
235560 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 52..............0.......54......
235580 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 7c 00 04 00 43 72 65 61 74 65 43 6c ..`.......d.L>.a"...|...CreateCl
2355a0 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 usterGroupSet.clusapi.dll.clusap
2355c0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
2355e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......53........`.......d.L>
235600 84 61 21 00 00 00 7b 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 .a!...{...CreateClusterGroupEx.c
235620 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 lusapi.dll..clusapi.dll/....1636
235640 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056652..............0.......51..
235660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 7a 00 04 00 43 72 65 61 ......`.......d.L>.a....z...Crea
235680 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 teClusterGroup.clusapi.dll..clus
2356a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056652..........
2356c0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
2356e0 4c 3e 84 61 29 00 00 00 79 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 L>.a)...y...CreateClusterAvailab
235700 69 6c 69 74 79 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c ilitySet.clusapi.dll..clusapi.dl
235720 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
235740 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1a 00 ......46........`.......d.L>.a..
235760 00 00 78 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ..x...CreateCluster.clusapi.dll.
235780 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
2357a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2357c0 00 00 64 aa 4c 3e 84 61 2a 00 00 00 77 00 04 00 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 ..d.L>.a*...w...ClusterUpgradeFu
2357e0 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 nctionalLevel.clusapi.dll.clusap
235800 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
235820 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......68........`.......d.L>
235840 84 61 30 00 00 00 76 00 04 00 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 .a0...v...ClusterSharedVolumeSet
235860 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 SnapshotState.clusapi.dll.clusap
235880 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
2358a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......56........`.......d.L>
2358c0 84 61 24 00 00 00 75 00 04 00 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 .a$...u...ClusterSetAccountAcces
2358e0 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 s.clusapi.dll.clusapi.dll/....16
235900 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056652..............0.......60
235920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 28 00 00 00 74 00 04 00 43 6c ........`.......d.L>.a(...t...Cl
235940 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 usterResourceTypeOpenEnum.clusap
235960 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 i.dll.clusapi.dll/....1636056652
235980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2359a0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2c 00 00 00 73 00 04 00 43 6c 75 73 74 65 72 52 65 73 `.......d.L>.a,...s...ClusterRes
2359c0 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c ourceTypeGetEnumCount.clusapi.dl
2359e0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l.clusapi.dll/....1636056652....
235a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
235a20 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 72 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....d.L>.a$...r...ClusterResourc
235a40 65 54 79 70 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c eTypeEnum.clusapi.dll.clusapi.dl
235a60 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
235a80 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2d 00 ......65........`.......d.L>.a-.
235aa0 00 00 71 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c ..q...ClusterResourceTypeControl
235ac0 41 73 55 73 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f AsUser.clusapi.dll..clusapi.dll/
235ae0 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
235b00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 27 00 00 00 ....59........`.......d.L>.a'...
235b20 70 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 63 p...ClusterResourceTypeControl.c
235b40 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 lusapi.dll..clusapi.dll/....1636
235b60 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056652..............0.......61..
235b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 29 00 00 00 6f 00 04 00 43 6c 75 73 ......`.......d.L>.a)...o...Clus
235ba0 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 terResourceTypeCloseEnum.clusapi
235bc0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 .dll..clusapi.dll/....1636056652
235be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
235c00 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 6e 00 04 00 43 6c 75 73 74 65 72 52 65 73 `.......d.L>.a&...n...ClusterRes
235c20 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ourceOpenEnumEx.clusapi.dll.clus
235c40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056652..........
235c60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
235c80 4c 3e 84 61 24 00 00 00 6d 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 L>.a$...m...ClusterResourceOpenE
235ca0 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 num.clusapi.dll.clusapi.dll/....
235cc0 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
235ce0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2a 00 00 00 6c 00 04 00 62........`.......d.L>.a*...l...
235d00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c ClusterResourceGetEnumCountEx.cl
235d20 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 usapi.dll.clusapi.dll/....163605
235d40 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6652..............0.......60....
235d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 28 00 00 00 6b 00 04 00 43 6c 75 73 74 65 ....`.......d.L>.a(...k...Cluste
235d80 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c rResourceGetEnumCount.clusapi.dl
235da0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l.clusapi.dll/....1636056652....
235dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
235de0 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 6a 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....d.L>.a"...j...ClusterResourc
235e00 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f eEnumEx.clusapi.dll.clusapi.dll/
235e20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
235e40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 ....52........`.......d.L>.a....
235e60 69 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e i...ClusterResourceEnum.clusapi.
235e80 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 dll.clusapi.dll/....1636056652..
235ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
235ec0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 29 00 00 00 68 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 ......d.L>.a)...h...ClusterResou
235ee0 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c rceControlAsUser.clusapi.dll..cl
235f00 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
235f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
235f40 64 aa 4c 3e 84 61 23 00 00 00 67 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e d.L>.a#...g...ClusterResourceCon
235f60 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 trol.clusapi.dll..clusapi.dll/..
235f80 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
235fa0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 27 00 00 00 66 00 ..59........`.......d.L>.a'...f.
235fc0 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 ..ClusterResourceCloseEnumEx.clu
235fe0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sapi.dll..clusapi.dll/....163605
236000 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6652..............0.......57....
236020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 65 00 04 00 43 6c 75 73 74 65 ....`.......d.L>.a%...e...Cluste
236040 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a rResourceCloseEnum.clusapi.dll..
236060 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
236080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2360a0 00 00 64 aa 4c 3e 84 61 2b 00 00 00 64 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f ..d.L>.a+...d...ClusterRemoveGro
2360c0 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 upFromGroupSet.clusapi.dll..clus
2360e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056652..........
236100 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......67........`.......d.
236120 4c 3e 84 61 2f 00 00 00 63 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 L>.a/...c...ClusterRemoveGroupFr
236140 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 omAffinityRule.clusapi.dll..clus
236160 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056652..........
236180 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2361a0 4c 3e 84 61 26 00 00 00 62 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 L>.a&...b...ClusterRemoveAffinit
2361c0 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 yRule.clusapi.dll.clusapi.dll/..
2361e0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
236200 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 61 00 ..55........`.......d.L>.a#...a.
236220 04 00 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 ..ClusterRegSyncDatabase.clusapi
236240 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 .dll..clusapi.dll/....1636056652
236260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
236280 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 60 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.L>.a....`...ClusterReg
2362a0 53 65 74 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c SetValue.clusapi.dll..clusapi.dl
2362c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
2362e0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 ......57........`.......d.L>.a%.
236300 00 00 5f 00 04 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 63 .._...ClusterRegSetKeySecurity.c
236320 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 lusapi.dll..clusapi.dll/....1636
236340 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 056652..............0.......68..
236360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 30 00 00 00 5e 00 04 00 43 6c 75 73 ......`.......d.L>.a0...^...Clus
236380 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 terRegReadBatchReplyNextCommand.
2363a0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 clusapi.dll.clusapi.dll/....1636
2363c0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056652..............0.......62..
2363e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2a 00 00 00 5d 00 04 00 43 6c 75 73 ......`.......d.L>.a*...]...Clus
236400 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 terRegReadBatchAddCommand.clusap
236420 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 i.dll.clusapi.dll/....1636056652
236440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
236460 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 5c 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.L>.a!...\...ClusterReg
236480 51 75 65 72 79 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e QueryValue.clusapi.dll..clusapi.
2364a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
2364c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......55........`.......d.L>.a
2364e0 23 00 00 00 5b 00 04 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 63 #...[...ClusterRegQueryInfoKey.c
236500 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 lusapi.dll..clusapi.dll/....1636
236520 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056652..............0.......50..
236540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 5a 00 04 00 43 6c 75 73 ......`.......d.L>.a....Z...Clus
236560 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 terRegOpenKey.clusapi.dll.clusap
236580 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
2365a0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......57........`.......d.L>
2365c0 84 61 25 00 00 00 59 00 04 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 .a%...Y...ClusterRegGetKeySecuri
2365e0 74 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ty.clusapi.dll..clusapi.dll/....
236600 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
236620 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2b 00 00 00 58 00 04 00 63........`.......d.L>.a+...X...
236640 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 ClusterRegGetBatchNotification.c
236660 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 lusapi.dll..clusapi.dll/....1636
236680 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056652..............0.......52..
2366a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 57 00 04 00 43 6c 75 73 ......`.......d.L>.a....W...Clus
2366c0 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 terRegEnumValue.clusapi.dll.clus
2366e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056652..........
236700 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
236720 4c 3e 84 61 1e 00 00 00 56 00 04 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 63 6c L>.a....V...ClusterRegEnumKey.cl
236740 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 usapi.dll.clusapi.dll/....163605
236760 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6652..............0.......54....
236780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 55 00 04 00 43 6c 75 73 74 65 ....`.......d.L>.a"...U...Cluste
2367a0 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 rRegDeleteValue.clusapi.dll.clus
2367c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056652..........
2367e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
236800 4c 3e 84 61 20 00 00 00 54 00 04 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 L>.a....T...ClusterRegDeleteKey.
236820 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 clusapi.dll.clusapi.dll/....1636
236840 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056652..............0.......58..
236860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 53 00 04 00 43 6c 75 73 ......`.......d.L>.a&...S...Clus
236880 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c terRegCreateReadBatch.clusapi.dl
2368a0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l.clusapi.dll/....1636056652....
2368c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2368e0 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 52 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 ....d.L>.a....R...ClusterRegCrea
236900 74 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 teKey.clusapi.dll.clusapi.dll/..
236920 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
236940 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2c 00 00 00 51 00 ..64........`.......d.L>.a,...Q.
236960 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 ..ClusterRegCreateBatchNotifyPor
236980 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 t.clusapi.dll.clusapi.dll/....16
2369a0 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056652..............0.......54
2369c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 50 00 04 00 43 6c ........`.......d.L>.a"...P...Cl
2369e0 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 usterRegCreateBatch.clusapi.dll.
236a00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
236a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
236a40 00 00 64 aa 4c 3e 84 61 2a 00 00 00 4f 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 ..d.L>.a*...O...ClusterRegCloseR
236a60 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 eadBatchReply.clusapi.dll.clusap
236a80 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
236aa0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......59........`.......d.L>
236ac0 84 61 27 00 00 00 4e 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 .a'...N...ClusterRegCloseReadBat
236ae0 63 68 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 chEx.clusapi.dll..clusapi.dll/..
236b00 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
236b20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 4d 00 ..57........`.......d.L>.a%...M.
236b40 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 63 6c 75 73 61 ..ClusterRegCloseReadBatch.clusa
236b60 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..clusapi.dll/....16360566
236b80 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 52..............0.......51......
236ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 4c 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.L>.a....L...ClusterR
236bc0 65 67 43 6c 6f 73 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e egCloseKey.clusapi.dll..clusapi.
236be0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
236c00 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......63........`.......d.L>.a
236c20 2b 00 00 00 4b 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 +...K...ClusterRegCloseBatchNoti
236c40 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f fyPort.clusapi.dll..clusapi.dll/
236c60 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
236c80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 ....55........`.......d.L>.a#...
236ca0 4a 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 63 6c 75 73 61 J...ClusterRegCloseBatchEx.clusa
236cc0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..clusapi.dll/....16360566
236ce0 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 52..............0.......53......
236d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 49 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.L>.a!...I...ClusterR
236d20 65 67 43 6c 6f 73 65 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 egCloseBatch.clusapi.dll..clusap
236d40 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
236d60 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......59........`.......d.L>
236d80 84 61 27 00 00 00 48 00 04 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d .a'...H...ClusterRegBatchReadCom
236da0 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 mand.clusapi.dll..clusapi.dll/..
236dc0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
236de0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2d 00 00 00 47 00 ..65........`.......d.L>.a-...G.
236e00 04 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 ..ClusterRegBatchCloseNotificati
236e20 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.clusapi.dll..clusapi.dll/....
236e40 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
236e60 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 46 00 04 00 58........`.......d.L>.a&...F...
236e80 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 ClusterRegBatchAddCommand.clusap
236ea0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 i.dll.clusapi.dll/....1636056652
236ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
236ee0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 45 00 04 00 43 6c 75 73 74 65 72 4f 70 65 `.......d.L>.a....E...ClusterOpe
236f00 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f nEnumEx.clusapi.dll.clusapi.dll/
236f20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
236f40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1c 00 00 00 ....48........`.......d.L>.a....
236f60 44 00 04 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 D...ClusterOpenEnum.clusapi.dll.
236f80 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
236fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
236fc0 00 00 64 aa 4c 3e 84 61 23 00 00 00 43 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 ..d.L>.a#...C...ClusterNodeRepla
236fe0 63 65 6d 65 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f cement.clusapi.dll..clusapi.dll/
237000 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
237020 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 ....54........`.......d.L>.a"...
237040 42 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 B...ClusterNodeOpenEnumEx.clusap
237060 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 i.dll.clusapi.dll/....1636056652
237080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2370a0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 41 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 `.......d.L>.a....A...ClusterNod
2370c0 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c eOpenEnum.clusapi.dll.clusapi.dl
2370e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
237100 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 ......58........`.......d.L>.a&.
237120 00 00 40 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 ..@...ClusterNodeGetEnumCountEx.
237140 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 clusapi.dll.clusapi.dll/....1636
237160 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056652..............0.......56..
237180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 3f 00 04 00 43 6c 75 73 ......`.......d.L>.a$...?...Clus
2371a0 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 terNodeGetEnumCount.clusapi.dll.
2371c0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
2371e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
237200 00 00 64 aa 4c 3e 84 61 1e 00 00 00 3e 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 ..d.L>.a....>...ClusterNodeEnumE
237220 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 x.clusapi.dll.clusapi.dll/....16
237240 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056652..............0.......48
237260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1c 00 00 00 3d 00 04 00 43 6c ........`.......d.L>.a....=...Cl
237280 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 usterNodeEnum.clusapi.dll.clusap
2372a0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
2372c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......51........`.......d.L>
2372e0 84 61 1f 00 00 00 3c 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 .a....<...ClusterNodeControl.clu
237300 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sapi.dll..clusapi.dll/....163605
237320 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6652..............0.......55....
237340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 3b 00 04 00 43 6c 75 73 74 65 ....`.......d.L>.a#...;...Cluste
237360 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c rNodeCloseEnumEx.clusapi.dll..cl
237380 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
2373a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2373c0 64 aa 4c 3e 84 61 21 00 00 00 3a 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e d.L>.a!...:...ClusterNodeCloseEn
2373e0 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 um.clusapi.dll..clusapi.dll/....
237400 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
237420 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 39 00 04 00 55........`.......d.L>.a#...9...
237440 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 ClusterNetworkOpenEnum.clusapi.d
237460 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 ll..clusapi.dll/....1636056652..
237480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2374a0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 27 00 00 00 38 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f ......d.L>.a'...8...ClusterNetwo
2374c0 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 rkGetEnumCount.clusapi.dll..clus
2374e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056652..........
237500 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
237520 4c 3e 84 61 1f 00 00 00 37 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 63 L>.a....7...ClusterNetworkEnum.c
237540 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 lusapi.dll..clusapi.dll/....1636
237560 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056652..............0.......54..
237580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 36 00 04 00 43 6c 75 73 ......`.......d.L>.a"...6...Clus
2375a0 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c terNetworkControl.clusapi.dll.cl
2375c0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
2375e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
237600 64 aa 4c 3e 84 61 24 00 00 00 35 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 d.L>.a$...5...ClusterNetworkClos
237620 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 eEnum.clusapi.dll.clusapi.dll/..
237640 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
237660 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 28 00 00 00 34 00 ..60........`.......d.L>.a(...4.
237680 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 63 6c ..ClusterNetInterfaceOpenEnum.cl
2376a0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 usapi.dll.clusapi.dll/....163605
2376c0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6652..............0.......56....
2376e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 33 00 04 00 43 6c 75 73 74 65 ....`.......d.L>.a$...3...Cluste
237700 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c rNetInterfaceEnum.clusapi.dll.cl
237720 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
237740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
237760 64 aa 4c 3e 84 61 27 00 00 00 32 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 d.L>.a'...2...ClusterNetInterfac
237780 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c eControl.clusapi.dll..clusapi.dl
2377a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
2377c0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 29 00 ......61........`.......d.L>.a).
2377e0 00 00 31 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e ..1...ClusterNetInterfaceCloseEn
237800 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 um.clusapi.dll..clusapi.dll/....
237820 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
237840 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 30 00 04 00 56........`.......d.L>.a$...0...
237860 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e ClusterGroupSetOpenEnum.clusapi.
237880 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 dll.clusapi.dll/....1636056652..
2378a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2378c0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 28 00 00 00 2f 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 ......d.L>.a(.../...ClusterGroup
2378e0 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 SetGetEnumCount.clusapi.dll.clus
237900 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056652..........
237920 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
237940 4c 3e 84 61 20 00 00 00 2e 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 L>.a........ClusterGroupSetEnum.
237960 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 clusapi.dll.clusapi.dll/....1636
237980 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056652..............0.......55..
2379a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 2d 00 04 00 43 6c 75 73 ......`.......d.L>.a#...-...Clus
2379c0 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a terGroupSetControl.clusapi.dll..
2379e0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
237a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
237a20 00 00 64 aa 4c 3e 84 61 25 00 00 00 2c 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 ..d.L>.a%...,...ClusterGroupSetC
237a40 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c loseEnum.clusapi.dll..clusapi.dl
237a60 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
237a80 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 ......55........`.......d.L>.a#.
237aa0 00 00 2b 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 ..+...ClusterGroupOpenEnumEx.clu
237ac0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sapi.dll..clusapi.dll/....163605
237ae0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6652..............0.......53....
237b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 2a 00 04 00 43 6c 75 73 74 65 ....`.......d.L>.a!...*...Cluste
237b20 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 rGroupOpenEnum.clusapi.dll..clus
237b40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056652..........
237b60 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
237b80 4c 3e 84 61 27 00 00 00 29 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 L>.a'...)...ClusterGroupGetEnumC
237ba0 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ountEx.clusapi.dll..clusapi.dll/
237bc0 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
237be0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 ....57........`.......d.L>.a%...
237c00 28 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 (...ClusterGroupGetEnumCount.clu
237c20 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sapi.dll..clusapi.dll/....163605
237c40 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6652..............0.......51....
237c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 27 00 04 00 43 6c 75 73 74 65 ....`.......d.L>.a....'...Cluste
237c80 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 rGroupEnumEx.clusapi.dll..clusap
237ca0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
237cc0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......49........`.......d.L>
237ce0 84 61 1d 00 00 00 26 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 63 6c 75 73 61 .a....&...ClusterGroupEnum.clusa
237d00 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..clusapi.dll/....16360566
237d20 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 52..............0.......52......
237d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 25 00 04 00 43 6c 75 73 74 65 72 47 ..`.......d.L>.a....%...ClusterG
237d60 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e roupControl.clusapi.dll.clusapi.
237d80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
237da0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......56........`.......d.L>.a
237dc0 24 00 00 00 24 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 $...$...ClusterGroupCloseEnumEx.
237de0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 clusapi.dll.clusapi.dll/....1636
237e00 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056652..............0.......54..
237e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 23 00 04 00 43 6c 75 73 ......`.......d.L>.a"...#...Clus
237e40 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c terGroupCloseEnum.clusapi.dll.cl
237e60 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
237e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
237ea0 64 aa 4c 3e 84 61 22 00 00 00 22 00 04 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e d.L>.a"..."...ClusterGetEnumCoun
237ec0 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tEx.clusapi.dll.clusapi.dll/....
237ee0 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
237f00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 21 00 04 00 52........`.......d.L>.a....!...
237f20 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ClusterGetEnumCount.clusapi.dll.
237f40 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
237f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
237f80 00 00 64 aa 4c 3e 84 61 1a 00 00 00 20 00 04 00 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 63 6c ..d.L>.a........ClusterEnumEx.cl
237fa0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 usapi.dll.clusapi.dll/....163605
237fc0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6652..............0.......44....
237fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 18 00 00 00 1f 00 04 00 43 6c 75 73 74 65 ....`.......d.L>.a........Cluste
238000 72 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 rEnum.clusapi.dll.clusapi.dll/..
238020 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
238040 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 1e 00 ..58........`.......d.L>.a&.....
238060 04 00 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 ..ClusterCreateAffinityRule.clus
238080 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.clusapi.dll/....16360566
2380a0 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 52..............0.......47......
2380c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1b 00 00 00 1d 00 04 00 43 6c 75 73 74 65 72 43 ..`.......d.L>.a........ClusterC
2380e0 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ontrol.clusapi.dll..clusapi.dll/
238100 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
238120 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 ....51........`.......d.L>.a....
238140 1c 00 04 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 ....ClusterCloseEnumEx.clusapi.d
238160 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 ll..clusapi.dll/....1636056652..
238180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2381a0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 1b 00 04 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 ......d.L>.a........ClusterClose
2381c0 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Enum.clusapi.dll..clusapi.dll/..
2381e0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
238200 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 27 00 00 00 1a 00 ..59........`.......d.L>.a'.....
238220 04 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 ..ClusterAffinityRuleControl.clu
238240 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sapi.dll..clusapi.dll/....163605
238260 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 6652..............0.......69....
238280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 31 00 00 00 19 00 04 00 43 6c 75 73 74 65 ....`.......d.L>.a1.......Cluste
2382a0 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 63 rAddGroupToGroupSetWithDomains.c
2382c0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 lusapi.dll..clusapi.dll/....1636
2382e0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056652..............0.......58..
238300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 18 00 04 00 43 6c 75 73 ......`.......d.L>.a&.......Clus
238320 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c terAddGroupToGroupSet.clusapi.dl
238340 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l.clusapi.dll/....1636056652....
238360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
238380 ff ff 00 00 64 aa 4c 3e 84 61 2a 00 00 00 17 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 ....d.L>.a*.......ClusterAddGrou
2383a0 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 pToAffinityRule.clusapi.dll.clus
2383c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056652..........
2383e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
238400 4c 3e 84 61 21 00 00 00 16 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 L>.a!.......CloseClusterResource
238420 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .clusapi.dll..clusapi.dll/....16
238440 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056652..............0.......55
238460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 15 00 04 00 43 6c ........`.......d.L>.a#.......Cl
238480 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c oseClusterNotifyPort.clusapi.dll
2384a0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..clusapi.dll/....1636056652....
2384c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2384e0 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 14 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f ....d.L>.a........CloseClusterNo
238500 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 de.clusapi.dll..clusapi.dll/....
238520 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
238540 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 13 00 04 00 52........`.......d.L>.a........
238560 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 CloseClusterNetwork.clusapi.dll.
238580 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
2385a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2385c0 00 00 64 aa 4c 3e 84 61 25 00 00 00 12 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 ..d.L>.a%.......CloseClusterNetI
2385e0 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c nterface.clusapi.dll..clusapi.dl
238600 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
238620 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 ......53........`.......d.L>.a!.
238640 00 00 11 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 ......CloseClusterGroupSet.clusa
238660 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..clusapi.dll/....16360566
238680 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 52..............0.......50......
2386a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 10 00 04 00 43 6c 6f 73 65 43 6c 75 ..`.......d.L>.a........CloseClu
2386c0 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c sterGroup.clusapi.dll.clusapi.dl
2386e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
238700 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 ......45........`.......d.L>.a..
238720 00 00 0f 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ......CloseCluster.clusapi.dll..
238740 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
238760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
238780 00 00 64 aa 4c 3e 84 61 29 00 00 00 0e 00 04 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 ..d.L>.a).......ChangeClusterRes
2387a0 6f 75 72 63 65 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 ourceGroupEx.clusapi.dll..clusap
2387c0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
2387e0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......59........`.......d.L>
238800 84 61 27 00 00 00 0d 00 04 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 .a'.......ChangeClusterResourceG
238820 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 roup.clusapi.dll..clusapi.dll/..
238840 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
238860 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 28 00 00 00 0c 00 ..60........`.......d.L>.a(.....
238880 04 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 63 6c ..CancelClusterGroupOperation.cl
2388a0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 usapi.dll.clusapi.dll/....163605
2388c0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6652..............0.......55....
2388e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 0b 00 04 00 43 61 6e 52 65 73 ....`.......d.L>.a#.......CanRes
238900 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c ourceBeDependent.clusapi.dll..cl
238920 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
238940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
238960 64 aa 4c 3e 84 61 22 00 00 00 0a 00 04 00 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 d.L>.a".......BackupClusterDatab
238980 61 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ase.clusapi.dll.clusapi.dll/....
2389a0 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
2389c0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2e 00 00 00 09 00 04 00 66........`.......d.L>.a........
2389e0 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 AddResourceToClusterSharedVolume
238a00 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 s.clusapi.dll.clusapi.dll/....16
238a20 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 36056652..............0.......66
238a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2e 00 00 00 08 00 04 00 41 64 ........`.......d.L>.a........Ad
238a60 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 dCrossClusterGroupSetDependency.
238a80 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 clusapi.dll.clusapi.dll/....1636
238aa0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056652..............0.......54..
238ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 07 00 04 00 41 64 64 43 ......`.......d.L>.a".......AddC
238ae0 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c lusterStorageNode.clusapi.dll.cl
238b00 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 usapi.dll/....1636056652........
238b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
238b40 64 aa 4c 3e 84 61 23 00 00 00 06 00 04 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 d.L>.a#.......AddClusterResource
238b60 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Node.clusapi.dll..clusapi.dll/..
238b80 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
238ba0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 29 00 00 00 05 00 ..61........`.......d.L>.a).....
238bc0 04 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 63 ..AddClusterResourceDependency.c
238be0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 lusapi.dll..clusapi.dll/....1636
238c00 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056652..............0.......49..
238c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 04 00 04 00 41 64 64 43 ......`.......d.L>.a........AddC
238c40 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 lusterNodeEx.clusapi.dll..clusap
238c60 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056652............
238c80 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......47........`.......d.L>
238ca0 84 61 1b 00 00 00 03 00 04 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 .a........AddClusterNode.clusapi
238cc0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 .dll..clusapi.dll/....1636056652
238ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
238d00 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 30 00 00 00 02 00 04 00 41 64 64 43 6c 75 73 74 65 72 `.......d.L>.a0.......AddCluster
238d20 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 GroupToGroupSetDependency.clusap
238d40 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 i.dll.clusapi.dll/....1636056652
238d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
238d80 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 29 00 00 00 01 00 04 00 41 64 64 43 6c 75 73 74 65 72 `.......d.L>.a).......AddCluster
238da0 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a GroupSetDependency.clusapi.dll..
238dc0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 clusapi.dll/....1636056652......
238de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
238e00 00 00 64 aa 4c 3e 84 61 26 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 ..d.L>.a&.......AddClusterGroupD
238e20 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c ependency.clusapi.dll.clusapi.dl
238e40 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056652..............0.
238e60 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e 84 61 dd 00 00 00 02 00 ......286.......`.d...L>.a......
238e80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
238ea0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
238ec0 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
238ee0 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
238f00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 75 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........clusapi.dll'.........
238f20 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
238f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
238f60 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 63 6c 75 73 61 70 69 5f ........................clusapi_
238f80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.clusapi.dll/....
238fa0 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
238fc0 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4c 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...L>.a............
238fe0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
239000 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
239020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 75 ............@.0..............clu
239040 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d sapi.dll'....................u.M
239060 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
239080 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
2390a0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
2390c0 49 50 54 4f 52 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 IPTOR.clusapi.dll/....1636056652
2390e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
239100 60 0a 64 aa 03 00 4c 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...L>.a.............debug$S..
239120 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
239140 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
239160 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
239180 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 75 73 61 ..........@................clusa
2391a0 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 pi.dll'....................u.Mic
2391c0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
2391e0 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
239200 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .clusapi.dll.@comp.id.u.........
239220 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
239240 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
239260 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
239280 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
2392a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f 4e .__IMPORT_DESCRIPTOR_clusapi.__N
2392c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 75 73 61 70 69 5f 4e ULL_IMPORT_DESCRIPTOR..clusapi_N
2392e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..comctl32.dll/...
239300 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
239320 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 72 00 04 00 50........`.......d.L>.a....r...
239340 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f _TrackMouseEvent.comctl32.dll.co
239360 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 mctl32.dll/...1636056652........
239380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2393a0 64 aa 4c 3e 84 61 20 00 00 00 71 00 04 00 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 d.L>.a....q...UninitializeFlatSB
2393c0 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .comctl32.dll.comctl32.dll/...16
2393e0 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056652..............0.......52
239400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 70 00 04 00 54 61 ........`.......d.L>.a....p...Ta
239420 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f skDialogIndirect.comctl32.dll.co
239440 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 mctl32.dll/...1636056652........
239460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
239480 64 aa 4c 3e 84 61 18 00 00 00 6f 00 04 00 54 61 73 6b 44 69 61 6c 6f 67 00 63 6f 6d 63 74 6c 33 d.L>.a....o...TaskDialog.comctl3
2394a0 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 2.dll.comctl32.dll/...1636056652
2394c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2394e0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 00 00 6e 00 04 00 53 74 72 5f 53 65 74 50 74 72 `.......d.L>.a....n...Str_SetPtr
239500 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.comctl32.dll..comctl32.dll/...
239520 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
239540 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 6d 00 04 00 49........`.......d.L>.a....m...
239560 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f ShowHideMenuCtl.comctl32.dll..co
239580 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 mctl32.dll/...1636056652........
2395a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2395c0 64 aa 4c 3e 84 61 1f 00 00 00 6c 00 04 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 d.L>.a....l...SetWindowSubclass.
2395e0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 comctl32.dll..comctl32.dll/...16
239600 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056652..............0.......54
239620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 6b 00 04 00 52 65 ........`.......d.L>.a"...k...Re
239640 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 moveWindowSubclass.comctl32.dll.
239660 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 comctl32.dll/...1636056652......
239680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2396a0 00 00 64 aa 4c 3e 84 61 1c 00 00 00 6a 00 04 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 63 ..d.L>.a....j...PropertySheetW.c
2396c0 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 omctl32.dll.comctl32.dll/...1636
2396e0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056652..............0.......48..
239700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1c 00 00 00 69 00 04 00 50 72 6f 70 ......`.......d.L>.a....i...Prop
239720 65 72 74 79 53 68 65 65 74 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 ertySheetA.comctl32.dll.comctl32
239740 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056652..............
239760 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......42........`.......d.L>.a
239780 16 00 00 00 68 00 04 00 4d 65 6e 75 48 65 6c 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ....h...MenuHelp.comctl32.dll.co
2397a0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 mctl32.dll/...1636056652........
2397c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2397e0 64 aa 4c 3e 84 61 1a 00 00 00 67 00 04 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 63 6f 6d 63 74 d.L>.a....g...MakeDragList.comct
239800 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.comctl32.dll/...16360566
239820 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 52..............0.......55......
239840 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 66 00 04 00 4c 6f 61 64 49 63 6f 6e ..`.......d.L>.a#...f...LoadIcon
239860 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 WithScaleDown.comctl32.dll..comc
239880 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 tl32.dll/...1636056652..........
2398a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2398c0 4c 3e 84 61 1c 00 00 00 65 00 04 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 63 6f 6d 63 74 L>.a....e...LoadIconMetric.comct
2398e0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.comctl32.dll/...16360566
239900 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 52..............0.......46......
239920 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1a 00 00 00 64 00 04 00 4c 42 49 74 65 6d 46 72 ..`.......d.L>.a....d...LBItemFr
239940 6f 6d 50 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 omPt.comctl32.dll.comctl32.dll/.
239960 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
239980 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 63 00 ..50........`.......d.L>.a....c.
2399a0 04 00 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ..InitializeFlatSB.comctl32.dll.
2399c0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 comctl32.dll/...1636056652......
2399e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
239a00 00 00 64 aa 4c 3e 84 61 1d 00 00 00 62 00 04 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 ..d.L>.a....b...InitMUILanguage.
239a20 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 comctl32.dll..comctl32.dll/...16
239a40 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056652..............0.......54
239a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 61 00 04 00 49 6e ........`.......d.L>.a"...a...In
239a80 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 itCommonControlsEx.comctl32.dll.
239aa0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 comctl32.dll/...1636056652......
239ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
239ae0 00 00 64 aa 4c 3e 84 61 20 00 00 00 60 00 04 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f ..d.L>.a....`...InitCommonContro
239b00 6c 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ls.comctl32.dll.comctl32.dll/...
239b20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
239b40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 5f 00 04 00 51........`.......d.L>.a...._...
239b60 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ImageList_WriteEx.comctl32.dll..
239b80 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 comctl32.dll/...1636056652......
239ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
239bc0 00 00 64 aa 4c 3e 84 61 1d 00 00 00 5e 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 ..d.L>.a....^...ImageList_Write.
239be0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 comctl32.dll..comctl32.dll/...16
239c00 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056652..............0.......59
239c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 27 00 00 00 5d 00 04 00 49 6d ........`.......d.L>.a'...]...Im
239c40 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 63 6f 6d 63 74 6c 33 32 ageList_SetOverlayImage.comctl32
239c60 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 .dll..comctl32.dll/...1636056652
239c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
239ca0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 5c 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.L>.a%...\...ImageList_
239cc0 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 SetImageCount.comctl32.dll..comc
239ce0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 tl32.dll/...1636056652..........
239d00 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
239d20 4c 3e 84 61 23 00 00 00 5b 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a L>.a#...[...ImageList_SetIconSiz
239d40 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.comctl32.dll..comctl32.dll/...
239d60 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
239d80 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2a 00 00 00 5a 00 04 00 62........`.......d.L>.a*...Z...
239da0 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 63 6f 6d ImageList_SetDragCursorImage.com
239dc0 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ctl32.dll.comctl32.dll/...163605
239de0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6652..............0.......54....
239e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 59 00 04 00 49 6d 61 67 65 4c ....`.......d.L>.a"...Y...ImageL
239e20 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ist_SetBkColor.comctl32.dll.comc
239e40 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 tl32.dll/...1636056652..........
239e60 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
239e80 4c 3e 84 61 23 00 00 00 58 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f L>.a#...X...ImageList_ReplaceIco
239ea0 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.comctl32.dll..comctl32.dll/...
239ec0 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
239ee0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 57 00 04 00 51........`.......d.L>.a....W...
239f00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ImageList_Replace.comctl32.dll..
239f20 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 comctl32.dll/...1636056652......
239f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
239f60 00 00 64 aa 4c 3e 84 61 1e 00 00 00 56 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 ..d.L>.a....V...ImageList_Remove
239f80 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .comctl32.dll.comctl32.dll/...16
239fa0 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056652..............0.......50
239fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 55 00 04 00 49 6d ........`.......d.L>.a....U...Im
239fe0 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ageList_ReadEx.comctl32.dll.comc
23a000 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 tl32.dll/...1636056652..........
23a020 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
23a040 4c 3e 84 61 1c 00 00 00 54 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 63 6f 6d 63 74 L>.a....T...ImageList_Read.comct
23a060 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.comctl32.dll/...16360566
23a080 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 52..............0.......49......
23a0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 53 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.L>.a....S...ImageLis
23a0c0 74 5f 4d 65 72 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 t_Merge.comctl32.dll..comctl32.d
23a0e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056652..............0.
23a100 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 ......54........`.......d.L>.a".
23a120 00 00 52 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 63 6f 6d 63 74 ..R...ImageList_LoadImageW.comct
23a140 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.comctl32.dll/...16360566
23a160 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 52..............0.......54......
23a180 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 51 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.L>.a"...Q...ImageLis
23a1a0 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c t_LoadImageA.comctl32.dll.comctl
23a1c0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056652............
23a1e0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......56........`.......d.L>
23a200 84 61 24 00 00 00 50 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f .a$...P...ImageList_GetImageInfo
23a220 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .comctl32.dll.comctl32.dll/...16
23a240 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056652..............0.......57
23a260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 4f 00 04 00 49 6d ........`.......d.L>.a%...O...Im
23a280 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 63 6f 6d 63 74 6c 33 32 2e 64 ageList_GetImageCount.comctl32.d
23a2a0 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 ll..comctl32.dll/...1636056652..
23a2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
23a2e0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 4e 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 ......d.L>.a#...N...ImageList_Ge
23a300 74 49 63 6f 6e 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 tIconSize.comctl32.dll..comctl32
23a320 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056652..............
23a340 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......51........`.......d.L>.a
23a360 1f 00 00 00 4d 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 63 6f 6d 63 74 6c ....M...ImageList_GetIcon.comctl
23a380 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..comctl32.dll/...16360566
23a3a0 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 52..............0.......56......
23a3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 4c 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.L>.a$...L...ImageLis
23a3e0 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 t_GetDragImage.comctl32.dll.comc
23a400 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 tl32.dll/...1636056652..........
23a420 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
23a440 4c 3e 84 61 22 00 00 00 4b 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 L>.a"...K...ImageList_GetBkColor
23a460 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .comctl32.dll.comctl32.dll/...16
23a480 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056652..............0.......51
23a4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 4a 00 04 00 49 6d ........`.......d.L>.a....J...Im
23a4c0 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f ageList_EndDrag.comctl32.dll..co
23a4e0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 mctl32.dll/...1636056652........
23a500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
23a520 64 aa 4c 3e 84 61 21 00 00 00 49 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 d.L>.a!...I...ImageList_Duplicat
23a540 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.comctl32.dll..comctl32.dll/...
23a560 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
23a580 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 48 00 04 00 56........`.......d.L>.a$...H...
23a5a0 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e ImageList_DrawIndirect.comctl32.
23a5c0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 dll.comctl32.dll/...1636056652..
23a5e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
23a600 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 47 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 ......d.L>.a....G...ImageList_Dr
23a620 61 77 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 awEx.comctl32.dll.comctl32.dll/.
23a640 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
23a660 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1c 00 00 00 46 00 ..48........`.......d.L>.a....F.
23a680 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ..ImageList_Draw.comctl32.dll.co
23a6a0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 mctl32.dll/...1636056652........
23a6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
23a6e0 64 aa 4c 3e 84 61 26 00 00 00 45 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 d.L>.a&...E...ImageList_DragShow
23a700 4e 6f 6c 6f 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c Nolock.comctl32.dll.comctl32.dll
23a720 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056652..............0...
23a740 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 ....52........`.......d.L>.a....
23a760 44 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 63 6f 6d 63 74 6c 33 32 2e D...ImageList_DragMove.comctl32.
23a780 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 dll.comctl32.dll/...1636056652..
23a7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
23a7c0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 43 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 ......d.L>.a!...C...ImageList_Dr
23a7e0 61 67 4c 65 61 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 agLeave.comctl32.dll..comctl32.d
23a800 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056652..............0.
23a820 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 ......53........`.......d.L>.a!.
23a840 00 00 42 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 63 6f 6d 63 74 6c ..B...ImageList_DragEnter.comctl
23a860 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..comctl32.dll/...16360566
23a880 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 52..............0.......51......
23a8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 41 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.L>.a....A...ImageLis
23a8c0 74 5f 44 65 73 74 72 6f 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 t_Destroy.comctl32.dll..comctl32
23a8e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056652..............
23a900 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......50........`.......d.L>.a
23a920 1e 00 00 00 40 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 ....@...ImageList_Create.comctl3
23a940 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 2.dll.comctl32.dll/...1636056652
23a960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
23a980 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1c 00 00 00 3f 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.L>.a....?...ImageList_
23a9a0 43 6f 70 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Copy.comctl32.dll.comctl32.dll/.
23a9c0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
23a9e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 28 00 00 00 3e 00 ..60........`.......d.L>.a(...>.
23aa00 04 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 63 6f 6d ..ImageList_CoCreateInstance.com
23aa20 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ctl32.dll.comctl32.dll/...163605
23aa40 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6652..............0.......53....
23aa60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 3d 00 04 00 49 6d 61 67 65 4c ....`.......d.L>.a!...=...ImageL
23aa80 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 ist_BeginDrag.comctl32.dll..comc
23aaa0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 tl32.dll/...1636056652..........
23aac0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
23aae0 4c 3e 84 61 21 00 00 00 3c 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 L>.a!...<...ImageList_AddMasked.
23ab00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 comctl32.dll..comctl32.dll/...16
23ab20 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056652..............0.......47
23ab40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1b 00 00 00 3b 00 04 00 49 6d ........`.......d.L>.a....;...Im
23ab60 61 67 65 4c 69 73 74 5f 41 64 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c ageList_Add.comctl32.dll..comctl
23ab80 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056652............
23aba0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......59........`.......d.L>
23abc0 84 61 27 00 00 00 3a 00 04 00 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 .a'...:...HIMAGELIST_QueryInterf
23abe0 61 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 ace.comctl32.dll..comctl32.dll/.
23ac00 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
23ac20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 39 00 ..51........`.......d.L>.a....9.
23ac40 04 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ..GetWindowSubclass.comctl32.dll
23ac60 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..comctl32.dll/...1636056652....
23ac80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
23aca0 ff ff 00 00 64 aa 4c 3e 84 61 1c 00 00 00 38 00 04 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 ....d.L>.a....8...GetMUILanguage
23acc0 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .comctl32.dll.comctl32.dll/...16
23ace0 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056652..............0.......56
23ad00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 37 00 04 00 47 65 ........`.......d.L>.a$...7...Ge
23ad20 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c tEffectiveClientRect.comctl32.dl
23ad40 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l.comctl32.dll/...1636056652....
23ad60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
23ad80 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 36 00 04 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 ....d.L>.a"...6...FlatSB_ShowScr
23ada0 6f 6c 6c 42 61 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ollBar.comctl32.dll.comctl32.dll
23adc0 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056652..............0...
23ade0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 ....55........`.......d.L>.a#...
23ae00 35 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 63 6f 6d 63 74 6c 5...FlatSB_SetScrollRange.comctl
23ae20 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..comctl32.dll/...16360566
23ae40 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 52..............0.......54......
23ae60 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 34 00 04 00 46 6c 61 74 53 42 5f 53 ..`.......d.L>.a"...4...FlatSB_S
23ae80 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c etScrollProp.comctl32.dll.comctl
23aea0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056652............
23aec0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......53........`.......d.L>
23aee0 84 61 21 00 00 00 33 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 63 6f .a!...3...FlatSB_SetScrollPos.co
23af00 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 mctl32.dll..comctl32.dll/...1636
23af20 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056652..............0.......54..
23af40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 32 00 04 00 46 6c 61 74 ......`.......d.L>.a"...2...Flat
23af60 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f SB_SetScrollInfo.comctl32.dll.co
23af80 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 mctl32.dll/...1636056652........
23afa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
23afc0 64 aa 4c 3e 84 61 23 00 00 00 31 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 d.L>.a#...1...FlatSB_GetScrollRa
23afe0 6e 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 nge.comctl32.dll..comctl32.dll/.
23b000 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
23b020 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 30 00 ..54........`.......d.L>.a"...0.
23b040 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 63 6f 6d 63 74 6c 33 32 2e ..FlatSB_GetScrollProp.comctl32.
23b060 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 dll.comctl32.dll/...1636056652..
23b080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
23b0a0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 2f 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 ......d.L>.a!.../...FlatSB_GetSc
23b0c0 72 6f 6c 6c 50 6f 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 rollPos.comctl32.dll..comctl32.d
23b0e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056652..............0.
23b100 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 ......54........`.......d.L>.a".
23b120 00 00 2e 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 63 6f 6d 63 74 ......FlatSB_GetScrollInfo.comct
23b140 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.comctl32.dll/...16360566
23b160 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 52..............0.......56......
23b180 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 2d 00 04 00 46 6c 61 74 53 42 5f 45 ..`.......d.L>.a$...-...FlatSB_E
23b1a0 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 nableScrollBar.comctl32.dll.comc
23b1c0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 tl32.dll/...1636056652..........
23b1e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
23b200 4c 3e 84 61 1d 00 00 00 2c 00 04 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 63 6f 6d 63 L>.a....,...DrawStatusTextW.comc
23b220 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 tl32.dll..comctl32.dll/...163605
23b240 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6652..............0.......49....
23b260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 2b 00 04 00 44 72 61 77 53 74 ....`.......d.L>.a....+...DrawSt
23b280 61 74 75 73 54 65 78 74 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 atusTextA.comctl32.dll..comctl32
23b2a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056652..............
23b2c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......48........`.......d.L>.a
23b2e0 1c 00 00 00 2a 00 04 00 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 63 6f 6d 63 74 6c 33 32 2e ....*...DrawShadowText.comctl32.
23b300 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 dll.comctl32.dll/...1636056652..
23b320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
23b340 00 00 ff ff 00 00 64 aa 4c 3e 84 61 18 00 00 00 29 00 04 00 44 72 61 77 49 6e 73 65 72 74 00 63 ......d.L>.a....)...DrawInsert.c
23b360 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 omctl32.dll.comctl32.dll/...1636
23b380 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056652..............0.......58..
23b3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 28 00 04 00 44 65 73 74 ......`.......d.L>.a&...(...Dest
23b3c0 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c royPropertySheetPage.comctl32.dl
23b3e0 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l.comctl32.dll/...1636056652....
23b400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
23b420 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 27 00 04 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f ....d.L>.a....'...DefSubclassPro
23b440 63 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 c.comctl32.dll..comctl32.dll/...
23b460 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
23b480 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 16 00 00 00 26 00 04 00 42........`.......d.L>.a....&...
23b4a0 44 53 41 5f 53 6f 72 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 DSA_Sort.comctl32.dll.comctl32.d
23b4c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056652..............0.
23b4e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 ......45........`.......d.L>.a..
23b500 00 00 25 00 04 00 44 53 41 5f 53 65 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ..%...DSA_SetItem.comctl32.dll..
23b520 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 comctl32.dll/...1636056652......
23b540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
23b560 00 00 64 aa 4c 3e 84 61 1c 00 00 00 24 00 04 00 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 63 ..d.L>.a....$...DSA_InsertItem.c
23b580 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 omctl32.dll.comctl32.dll/...1636
23b5a0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056652..............0.......45..
23b5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 00 00 23 00 04 00 44 53 41 5f ......`.......d.L>.a....#...DSA_
23b5e0 47 65 74 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 GetSize.comctl32.dll..comctl32.d
23b600 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056652..............0.
23b620 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1c 00 ......48........`.......d.L>.a..
23b640 00 00 22 00 04 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c .."...DSA_GetItemPtr.comctl32.dl
23b660 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l.comctl32.dll/...1636056652....
23b680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
23b6a0 ff ff 00 00 64 aa 4c 3e 84 61 19 00 00 00 21 00 04 00 44 53 41 5f 47 65 74 49 74 65 6d 00 63 6f ....d.L>.a....!...DSA_GetItem.co
23b6c0 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 mctl32.dll..comctl32.dll/...1636
23b6e0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056652..............0.......50..
23b700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 20 00 04 00 44 53 41 5f ......`.......d.L>.a........DSA_
23b720 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c EnumCallback.comctl32.dll.comctl
23b740 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056652............
23b760 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......53........`.......d.L>
23b780 84 61 21 00 00 00 1f 00 04 00 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f .a!.......DSA_DestroyCallback.co
23b7a0 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 mctl32.dll..comctl32.dll/...1636
23b7c0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056652..............0.......45..
23b7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 00 00 1e 00 04 00 44 53 41 5f ......`.......d.L>.a........DSA_
23b800 44 65 73 74 72 6f 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 Destroy.comctl32.dll..comctl32.d
23b820 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056652..............0.
23b840 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1c 00 ......48........`.......d.L>.a..
23b860 00 00 1d 00 04 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ......DSA_DeleteItem.comctl32.dl
23b880 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l.comctl32.dll/...1636056652....
23b8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
23b8c0 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 1c 00 04 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 ....d.L>.a........DSA_DeleteAllI
23b8e0 74 65 6d 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 tems.comctl32.dll.comctl32.dll/.
23b900 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
23b920 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 18 00 00 00 1b 00 ..44........`.......d.L>.a......
23b940 04 00 44 53 41 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c ..DSA_Create.comctl32.dll.comctl
23b960 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056652............
23b980 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......43........`.......d.L>
23b9a0 84 61 17 00 00 00 1a 00 04 00 44 53 41 5f 43 6c 6f 6e 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c .a........DSA_Clone.comctl32.dll
23b9c0 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..comctl32.dll/...1636056652....
23b9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
23ba00 ff ff 00 00 64 aa 4c 3e 84 61 16 00 00 00 19 00 04 00 44 50 41 5f 53 6f 72 74 00 63 6f 6d 63 74 ....d.L>.a........DPA_Sort.comct
23ba20 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.comctl32.dll/...16360566
23ba40 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 52..............0.......44......
23ba60 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 18 00 00 00 18 00 04 00 44 50 41 5f 53 65 74 50 ..`.......d.L>.a........DPA_SetP
23ba80 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 tr.comctl32.dll.comctl32.dll/...
23baa0 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
23bac0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 18 00 00 00 17 00 04 00 44........`.......d.L>.a........
23bae0 44 50 41 5f 53 65 61 72 63 68 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 DPA_Search.comctl32.dll.comctl32
23bb00 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056652..............
23bb20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......48........`.......d.L>.a
23bb40 1c 00 00 00 16 00 04 00 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 63 6f 6d 63 74 6c 33 32 2e ........DPA_SaveStream.comctl32.
23bb60 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 dll.comctl32.dll/...1636056652..
23bb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
23bba0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 17 00 00 00 15 00 04 00 44 50 41 5f 4d 65 72 67 65 00 63 6f ......d.L>.a........DPA_Merge.co
23bbc0 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 mctl32.dll..comctl32.dll/...1636
23bbe0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056652..............0.......48..
23bc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1c 00 00 00 14 00 04 00 44 50 41 5f ......`.......d.L>.a........DPA_
23bc20 4c 6f 61 64 53 74 72 65 61 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 LoadStream.comctl32.dll.comctl32
23bc40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056652..............
23bc60 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......47........`.......d.L>.a
23bc80 1b 00 00 00 13 00 04 00 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 ........DPA_InsertPtr.comctl32.d
23bca0 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 ll..comctl32.dll/...1636056652..
23bcc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
23bce0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 16 00 00 00 12 00 04 00 44 50 41 5f 47 72 6f 77 00 63 6f 6d ......d.L>.a........DPA_Grow.com
23bd00 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ctl32.dll.comctl32.dll/...163605
23bd20 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6652..............0.......45....
23bd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 00 00 11 00 04 00 44 50 41 5f 47 65 ....`.......d.L>.a........DPA_Ge
23bd60 74 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c tSize.comctl32.dll..comctl32.dll
23bd80 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056652..............0...
23bda0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 ....49........`.......d.L>.a....
23bdc0 10 00 04 00 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ....DPA_GetPtrIndex.comctl32.dll
23bde0 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..comctl32.dll/...1636056652....
23be00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
23be20 ff ff 00 00 64 aa 4c 3e 84 61 18 00 00 00 0f 00 04 00 44 50 41 5f 47 65 74 50 74 72 00 63 6f 6d ....d.L>.a........DPA_GetPtr.com
23be40 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ctl32.dll.comctl32.dll/...163605
23be60 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6652..............0.......50....
23be80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 0e 00 04 00 44 50 41 5f 45 6e ....`.......d.L>.a........DPA_En
23bea0 75 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 umCallback.comctl32.dll.comctl32
23bec0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056652..............
23bee0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......53........`.......d.L>.a
23bf00 21 00 00 00 0d 00 04 00 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 !.......DPA_DestroyCallback.comc
23bf20 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 tl32.dll..comctl32.dll/...163605
23bf40 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6652..............0.......45....
23bf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 00 00 0c 00 04 00 44 50 41 5f 44 65 ....`.......d.L>.a........DPA_De
23bf80 73 74 72 6f 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c stroy.comctl32.dll..comctl32.dll
23bfa0 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056652..............0...
23bfc0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1b 00 00 00 ....47........`.......d.L>.a....
23bfe0 0b 00 04 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ....DPA_DeletePtr.comctl32.dll..
23c000 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 comctl32.dll/...1636056652......
23c020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
23c040 00 00 64 aa 4c 3e 84 61 1f 00 00 00 0a 00 04 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 ..d.L>.a........DPA_DeleteAllPtr
23c060 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.comctl32.dll..comctl32.dll/...
23c080 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
23c0a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1a 00 00 00 09 00 04 00 46........`.......d.L>.a........
23c0c0 44 50 41 5f 43 72 65 61 74 65 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c DPA_CreateEx.comctl32.dll.comctl
23c0e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056652............
23c100 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......44........`.......d.L>
23c120 84 61 18 00 00 00 08 00 04 00 44 50 41 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c .a........DPA_Create.comctl32.dl
23c140 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l.comctl32.dll/...1636056652....
23c160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
23c180 ff ff 00 00 64 aa 4c 3e 84 61 17 00 00 00 07 00 04 00 44 50 41 5f 43 6c 6f 6e 65 00 63 6f 6d 63 ....d.L>.a........DPA_Clone.comc
23c1a0 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 tl32.dll..comctl32.dll/...163605
23c1c0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6652..............0.......53....
23c1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 06 00 04 00 43 72 65 61 74 65 ....`.......d.L>.a!.......Create
23c200 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 UpDownControl.comctl32.dll..comc
23c220 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 tl32.dll/...1636056652..........
23c240 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
23c260 4c 3e 84 61 1d 00 00 00 05 00 04 00 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 63 6f 6d 63 L>.a........CreateToolbarEx.comc
23c280 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 tl32.dll..comctl32.dll/...163605
23c2a0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6652..............0.......53....
23c2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 04 00 04 00 43 72 65 61 74 65 ....`.......d.L>.a!.......Create
23c2e0 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 StatusWindowW.comctl32.dll..comc
23c300 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 tl32.dll/...1636056652..........
23c320 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
23c340 4c 3e 84 61 21 00 00 00 03 00 04 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 L>.a!.......CreateStatusWindowA.
23c360 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 comctl32.dll..comctl32.dll/...16
23c380 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056652..............0.......58
23c3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 02 00 04 00 43 72 ........`.......d.L>.a&.......Cr
23c3c0 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 63 6f 6d 63 74 6c 33 32 2e eatePropertySheetPageW.comctl32.
23c3e0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 dll.comctl32.dll/...1636056652..
23c400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
23c420 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 01 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 ......d.L>.a&.......CreateProper
23c440 74 79 53 68 65 65 74 50 61 67 65 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c tySheetPageA.comctl32.dll.comctl
23c460 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056652............
23c480 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......52........`.......d.L>
23c4a0 84 61 20 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 63 6f 6d .a........CreateMappedBitmap.com
23c4c0 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ctl32.dll.comctl32.dll/...163605
23c4e0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 6652..............0.......288...
23c500 20 20 20 20 60 0a 64 aa 03 00 4c 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...L>.a.............debug
23c520 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
23c540 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
23c560 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
23c580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 ..............@.@..............c
23c5a0 6f 6d 63 74 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 omctl32.dll'....................
23c5c0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
23c5e0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
23c600 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............comctl32_NULL_THUNK
23c620 5f 44 41 54 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 _DATA.comctl32.dll/...1636056652
23c640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
23c660 60 0a 64 aa 02 00 4c 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...L>.a.............debug$S..
23c680 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
23c6a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
23c6c0 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 27 ..@.0..............comctl32.dll'
23c6e0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
23c700 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
23c720 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
23c740 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f ....__NULL_IMPORT_DESCRIPTOR..co
23c760 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 mctl32.dll/...1636056652........
23c780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e ......0.......498.......`.d...L>
23c7a0 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 .a.............debug$S........B.
23c7c0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
23c7e0 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
23c800 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
23c820 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 27 ..@................comctl32.dll'
23c840 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
23c860 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
23c880 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 6f 6d 63 74 6c ..........................comctl
23c8a0 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 32.dll..@comp.id.u..............
23c8c0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
23c8e0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
23c900 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
23c920 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
23c940 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_comctl32.__NULL_
23c960 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..comctl32_NULL
23c980 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 _THUNK_DATA.comdlg32.dll/...1636
23c9a0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056652..............0.......46..
23c9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1a 00 00 00 14 00 04 00 52 65 70 6c ......`.......d.L>.a........Repl
23c9e0 61 63 65 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 aceTextW.comdlg32.dll.comdlg32.d
23ca00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056652..............0.
23ca20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1a 00 ......46........`.......d.L>.a..
23ca40 00 00 13 00 04 00 52 65 70 6c 61 63 65 54 65 78 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 ......ReplaceTextA.comdlg32.dll.
23ca60 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 comdlg32.dll/...1636056652......
23ca80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
23caa0 00 00 64 aa 4c 3e 84 61 17 00 00 00 12 00 04 00 50 72 69 6e 74 44 6c 67 57 00 63 6f 6d 64 6c 67 ..d.L>.a........PrintDlgW.comdlg
23cac0 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..comdlg32.dll/...16360566
23cae0 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 52..............0.......45......
23cb00 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 00 00 11 00 04 00 50 72 69 6e 74 44 6c 67 ..`.......d.L>.a........PrintDlg
23cb20 45 78 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 ExW.comdlg32.dll..comdlg32.dll/.
23cb40 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
23cb60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 00 00 10 00 ..45........`.......d.L>.a......
23cb80 04 00 50 72 69 6e 74 44 6c 67 45 78 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 ..PrintDlgExA.comdlg32.dll..comd
23cba0 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 lg32.dll/...1636056652..........
23cbc0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
23cbe0 4c 3e 84 61 17 00 00 00 0f 00 04 00 50 72 69 6e 74 44 6c 67 41 00 63 6f 6d 64 6c 67 33 32 2e 64 L>.a........PrintDlgA.comdlg32.d
23cc00 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 ll..comdlg32.dll/...1636056652..
23cc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
23cc40 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1b 00 00 00 0e 00 04 00 50 61 67 65 53 65 74 75 70 44 6c 67 ......d.L>.a........PageSetupDlg
23cc60 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 W.comdlg32.dll..comdlg32.dll/...
23cc80 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
23cca0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1b 00 00 00 0d 00 04 00 47........`.......d.L>.a........
23ccc0 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 PageSetupDlgA.comdlg32.dll..comd
23cce0 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 lg32.dll/...1636056652..........
23cd00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
23cd20 4c 3e 84 61 1e 00 00 00 0c 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 63 6f 6d L>.a........GetSaveFileNameW.com
23cd40 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 dlg32.dll.comdlg32.dll/...163605
23cd60 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6652..............0.......50....
23cd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 0b 00 04 00 47 65 74 53 61 76 ....`.......d.L>.a........GetSav
23cda0 65 46 69 6c 65 4e 61 6d 65 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 eFileNameA.comdlg32.dll.comdlg32
23cdc0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056652..............
23cde0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......50........`.......d.L>.a
23ce00 1e 00 00 00 0a 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 63 6f 6d 64 6c 67 33 ........GetOpenFileNameW.comdlg3
23ce20 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 2.dll.comdlg32.dll/...1636056652
23ce40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
23ce60 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 09 00 04 00 47 65 74 4f 70 65 6e 46 69 6c `.......d.L>.a........GetOpenFil
23ce80 65 4e 61 6d 65 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c eNameA.comdlg32.dll.comdlg32.dll
23cea0 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056652..............0...
23cec0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1b 00 00 00 ....47........`.......d.L>.a....
23cee0 08 00 04 00 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a ....GetFileTitleW.comdlg32.dll..
23cf00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 comdlg32.dll/...1636056652......
23cf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
23cf40 00 00 64 aa 4c 3e 84 61 1b 00 00 00 07 00 04 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 63 6f ..d.L>.a........GetFileTitleA.co
23cf60 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 mdlg32.dll..comdlg32.dll/...1636
23cf80 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056652..............0.......43..
23cfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 17 00 00 00 06 00 04 00 46 69 6e 64 ......`.......d.L>.a........Find
23cfc0 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c TextW.comdlg32.dll..comdlg32.dll
23cfe0 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056652..............0...
23d000 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 17 00 00 00 ....43........`.......d.L>.a....
23d020 05 00 04 00 46 69 6e 64 54 65 78 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 ....FindTextA.comdlg32.dll..comd
23d040 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 lg32.dll/...1636056652..........
23d060 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
23d080 4c 3e 84 61 22 00 00 00 04 00 04 00 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 L>.a".......CommDlgExtendedError
23d0a0 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .comdlg32.dll.comdlg32.dll/...16
23d0c0 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056652..............0.......45
23d0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 19 00 00 00 03 00 04 00 43 68 ........`.......d.L>.a........Ch
23d100 6f 6f 73 65 46 6f 6e 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 ooseFontW.comdlg32.dll..comdlg32
23d120 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056652..............
23d140 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......45........`.......d.L>.a
23d160 19 00 00 00 02 00 04 00 43 68 6f 6f 73 65 46 6f 6e 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c ........ChooseFontA.comdlg32.dll
23d180 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..comdlg32.dll/...1636056652....
23d1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
23d1c0 ff ff 00 00 64 aa 4c 3e 84 61 1a 00 00 00 01 00 04 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 63 ....d.L>.a........ChooseColorW.c
23d1e0 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 omdlg32.dll.comdlg32.dll/...1636
23d200 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056652..............0.......46..
23d220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1a 00 00 00 00 00 04 00 43 68 6f 6f ......`.......d.L>.a........Choo
23d240 73 65 43 6f 6c 6f 72 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 seColorA.comdlg32.dll.comdlg32.d
23d260 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056652..............0.
23d280 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e 84 61 de 00 00 00 02 00 ......288.......`.d...L>.a......
23d2a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
23d2c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
23d2e0 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
23d300 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
23d320 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........comdlg32.dll'........
23d340 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
23d360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
23d380 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 64 6c 67 33 .........................comdlg3
23d3a0 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 2_NULL_THUNK_DATA.comdlg32.dll/.
23d3c0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
23d3e0 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4c 3e 84 61 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d...L>.a..........
23d400 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
23d420 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
23d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 ..............@.0..............c
23d460 6f 6d 64 6c 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 omdlg32.dll'....................
23d480 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
23d4a0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
23d4c0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
23d4e0 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 SCRIPTOR..comdlg32.dll/...163605
23d500 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 6652..............0.......498...
23d520 20 20 20 20 60 0a 64 aa 03 00 4c 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...L>.a.............debug
23d540 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
23d560 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
23d580 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
23d5a0 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 ..............@................c
23d5c0 6f 6d 64 6c 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 omdlg32.dll'....................
23d5e0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
23d600 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
23d620 05 00 00 00 02 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ......comdlg32.dll..@comp.id.u..
23d640 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
23d660 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
23d680 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
23d6a0 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
23d6c0 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 ....T...__IMPORT_DESCRIPTOR_comd
23d6e0 6c 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 lg32.__NULL_IMPORT_DESCRIPTOR..c
23d700 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 73 74 75 69 omdlg32_NULL_THUNK_DATA.compstui
23d720 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056652..............
23d740 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......50........`.......d.L>.a
23d760 1e 00 00 00 03 00 04 00 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 63 6f 6d 70 73 74 75 ........SetCPSUIUserData.compstu
23d780 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 i.dll.compstui.dll/...1636056652
23d7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
23d7c0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 02 00 04 00 47 65 74 43 50 53 55 49 55 73 `.......d.L>.a........GetCPSUIUs
23d7e0 65 72 44 61 74 61 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c erData.compstui.dll.compstui.dll
23d800 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056652..............0...
23d820 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 ....56........`.......d.L>.a$...
23d840 01 00 04 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 00 63 6f 6d 70 73 ....CommonPropertySheetUIW.comps
23d860 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 tui.dll.compstui.dll/...16360566
23d880 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 52..............0.......56......
23d8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 00 00 04 00 43 6f 6d 6d 6f 6e 50 72 ..`.......d.L>.a$.......CommonPr
23d8c0 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 opertySheetUIA.compstui.dll.comp
23d8e0 73 74 75 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 stui.dll/...1636056652..........
23d900 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e 84 61 ....0.......288.......`.d...L>.a
23d920 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
23d940 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
23d960 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
23d980 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
23d9a0 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 27 00 13 @.@..............compstui.dll'..
23d9c0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
23d9e0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ).LINK................@comp.id.u
23da00 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 ...............................c
23da20 6f 6d 70 73 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 73 74 75 69 ompstui_NULL_THUNK_DATA.compstui
23da40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056652..............
23da60 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4c 3e 84 61 ba 00 00 00 0.......251.......`.d...L>.a....
23da80 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
23daa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
23dac0 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
23dae0 00 00 00 00 0c 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....compstui.dll'..............
23db00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
23db20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
23db40 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
23db60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..compstui.dll/...
23db80 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
23dba0 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...L>.a............
23dbc0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
23dbe0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
23dc00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
23dc20 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
23dc40 00 00 00 00 0c 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....compstui.dll'..............
23dc60 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
23dc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
23dca0 02 00 10 00 00 00 05 00 00 00 02 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............compstui.dll..@comp.
23dcc0 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
23dce0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
23dd00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
23dd20 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
23dd40 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
23dd60 52 5f 63 6f 6d 70 73 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_compstui.__NULL_IMPORT_DESCRIP
23dd80 54 4f 52 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f TOR..compstui_NULL_THUNK_DATA.co
23dda0 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 mputecore.dll/1636056652........
23ddc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
23dde0 64 aa 4c 3e 84 61 26 00 00 00 33 00 04 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 d.L>.a&...3...HcsWaitForProcessE
23de00 78 69 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e xit.computecore.dll.computecore.
23de20 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056652..............0...
23de40 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 38 00 00 00 ....76........`.......d.L>.a8...
23de60 32 00 04 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 2...HcsWaitForOperationResultAnd
23de80 50 72 6f 63 65 73 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 ProcessInfo.computecore.dll.comp
23dea0 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 utecore.dll/1636056652..........
23dec0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
23dee0 4c 3e 84 61 2a 00 00 00 31 00 04 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 L>.a*...1...HcsWaitForOperationR
23df00 65 73 75 6c 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 esult.computecore.dll.computecor
23df20 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/1636056652..............0.
23df40 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2c 00 ......64........`.......d.L>.a,.
23df60 00 00 30 00 04 00 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 ..0...HcsWaitForComputeSystemExi
23df80 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c t.computecore.dll.computecore.dl
23dfa0 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056652..............0.....
23dfc0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 2f 00 ..56........`.......d.L>.a$.../.
23dfe0 04 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 ..HcsTerminateProcess.computecor
23e000 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 e.dll.computecore.dll/1636056652
23e020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
23e040 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2a 00 00 00 2e 00 04 00 48 63 73 54 65 72 6d 69 6e 61 `.......d.L>.a*.......HcsTermina
23e060 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 teComputeSystem.computecore.dll.
23e080 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 computecore.dll/1636056652......
23e0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
23e0c0 00 00 64 aa 4c 3e 84 61 23 00 00 00 2d 00 04 00 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f ..d.L>.a#...-...HcsSubmitWerRepo
23e0e0 72 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e rt.computecore.dll..computecore.
23e100 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056652..............0...
23e120 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 ....58........`.......d.L>.a&...
23e140 2c 00 04 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 ,...HcsStartComputeSystem.comput
23e160 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 ecore.dll.computecore.dll/163605
23e180 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6652..............0.......53....
23e1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 2b 00 04 00 48 63 73 53 69 67 ....`.......d.L>.a!...+...HcsSig
23e1c0 6e 61 6c 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 nalProcess.computecore.dll..comp
23e1e0 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 utecore.dll/1636056652..........
23e200 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
23e220 4c 3e 84 61 29 00 00 00 2a 00 04 00 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 L>.a)...*...HcsShutDownComputeSy
23e240 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 stem.computecore.dll..computecor
23e260 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/1636056652..............0.
23e280 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 ......58........`.......d.L>.a&.
23e2a0 00 00 29 00 04 00 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 ..)...HcsSetProcessCallback.comp
23e2c0 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 utecore.dll.computecore.dll/1636
23e2e0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056652..............0.......59..
23e300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 27 00 00 00 28 00 04 00 48 63 73 53 ......`.......d.L>.a'...(...HcsS
23e320 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 etOperationContext.computecore.d
23e340 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 ll..computecore.dll/1636056652..
23e360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
23e380 00 00 ff ff 00 00 64 aa 4c 3e 84 61 28 00 00 00 27 00 04 00 48 63 73 53 65 74 4f 70 65 72 61 74 ......d.L>.a(...'...HcsSetOperat
23e3a0 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 ionCallback.computecore.dll.comp
23e3c0 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 utecore.dll/1636056652..........
23e3e0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
23e400 4c 3e 84 61 2c 00 00 00 26 00 04 00 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 L>.a,...&...HcsSetComputeSystemC
23e420 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 allback.computecore.dll.computec
23e440 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/1636056652..............
23e460 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......57........`.......d.L>.a
23e480 25 00 00 00 25 00 04 00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d %...%...HcsSaveComputeSystem.com
23e4a0 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 putecore.dll..computecore.dll/16
23e4c0 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056652..............0.......59
23e4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 27 00 00 00 24 00 04 00 48 63 ........`.......d.L>.a'...$...Hc
23e500 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 sRevokeVmGroupAccess.computecore
23e520 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 .dll..computecore.dll/1636056652
23e540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
23e560 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 23 00 04 00 48 63 73 52 65 76 6f 6b 65 56 `.......d.L>.a"...#...HcsRevokeV
23e580 6d 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 mAccess.computecore.dll.computec
23e5a0 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/1636056652..............
23e5c0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......59........`.......d.L>.a
23e5e0 27 00 00 00 22 00 04 00 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 '..."...HcsResumeComputeSystem.c
23e600 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
23e620 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
23e640 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 21 00 04 00 58........`.......d.L>.a&...!...
23e660 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 HcsPauseComputeSystem.computecor
23e680 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 e.dll.computecore.dll/1636056652
23e6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
23e6c0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1f 00 00 00 20 00 04 00 48 63 73 4f 70 65 6e 50 72 6f `.......d.L>.a........HcsOpenPro
23e6e0 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 cess.computecore.dll..computecor
23e700 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/1636056652..............0.
23e720 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 30 00 ......68........`.......d.L>.a0.
23e740 00 00 1f 00 04 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 ......HcsOpenComputeSystemInName
23e760 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 space.computecore.dll.computecor
23e780 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/1636056652..............0.
23e7a0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 ......57........`.......d.L>.a%.
23e7c0 00 00 1e 00 04 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 ......HcsOpenComputeSystem.compu
23e7e0 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 tecore.dll..computecore.dll/1636
23e800 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056652..............0.......61..
23e820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 29 00 00 00 1d 00 04 00 48 63 73 4d ......`.......d.L>.a).......HcsM
23e840 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 odifyServiceSettings.computecore
23e860 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 .dll..computecore.dll/1636056652
23e880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
23e8a0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 1c 00 04 00 48 63 73 4d 6f 64 69 66 79 50 `.......d.L>.a!.......HcsModifyP
23e8c0 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 rocess.computecore.dll..computec
23e8e0 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/1636056652..............
23e900 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......59........`.......d.L>.a
23e920 27 00 00 00 1b 00 04 00 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 '.......HcsModifyComputeSystem.c
23e940 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
23e960 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
23e980 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 1a 00 04 00 58........`.......d.L>.a&.......
23e9a0 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 HcsGrantVmGroupAccess.computecor
23e9c0 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 e.dll.computecore.dll/1636056652
23e9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
23ea00 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 19 00 04 00 48 63 73 47 72 61 6e 74 56 6d `.......d.L>.a!.......HcsGrantVm
23ea20 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 Access.computecore.dll..computec
23ea40 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/1636056652..............
23ea60 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......60........`.......d.L>.a
23ea80 28 00 00 00 18 00 04 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 (.......HcsGetServiceProperties.
23eaa0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
23eac0 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
23eae0 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 3b 00 00 00 17 00 04 00 79........`.......d.L>.a;.......
23eb00 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d HcsGetProcessorCompatibilityFrom
23eb20 53 61 76 65 64 53 74 61 74 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 SavedState.computecore.dll..comp
23eb40 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 utecore.dll/1636056652..........
23eb60 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
23eb80 4c 3e 84 61 28 00 00 00 16 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 L>.a(.......HcsGetProcessPropert
23eba0 69 65 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e ies.computecore.dll.computecore.
23ebc0 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056652..............0...
23ebe0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 ....54........`.......d.L>.a"...
23ec00 15 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 6f 72 ....HcsGetProcessInfo.computecor
23ec20 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 e.dll.computecore.dll/1636056652
23ec40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
23ec60 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2b 00 00 00 14 00 04 00 48 63 73 47 65 74 50 72 6f 63 `.......d.L>.a+.......HcsGetProc
23ec80 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c essFromOperation.computecore.dll
23eca0 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..computecore.dll/1636056652....
23ecc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
23ece0 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 13 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f ....d.L>.a$.......HcsGetOperatio
23ed00 6e 54 79 70 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 nType.computecore.dll.computecor
23ed20 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/1636056652..............0.
23ed40 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 34 00 ......72........`.......d.L>.a4.
23ed60 00 00 12 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 ......HcsGetOperationResultAndPr
23ed80 6f 63 65 73 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 ocessInfo.computecore.dll.comput
23eda0 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/1636056652............
23edc0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......58........`.......d.L>
23ede0 84 61 26 00 00 00 11 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 .a&.......HcsGetOperationResult.
23ee00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
23ee20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
23ee40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 10 00 04 00 54........`.......d.L>.a".......
23ee60 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c HcsGetOperationId.computecore.dl
23ee80 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l.computecore.dll/1636056652....
23eea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
23eec0 ff ff 00 00 64 aa 4c 3e 84 61 27 00 00 00 0f 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f ....d.L>.a'.......HcsGetOperatio
23eee0 6e 43 6f 6e 74 65 78 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 nContext.computecore.dll..comput
23ef00 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/1636056652............
23ef20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......66........`.......d.L>
23ef40 84 61 2e 00 00 00 0e 00 04 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f .a........HcsGetComputeSystemPro
23ef60 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 perties.computecore.dll.computec
23ef80 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/1636056652..............
23efa0 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......69........`.......d.L>.a
23efc0 31 00 00 00 0d 00 04 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 1.......HcsGetComputeSystemFromO
23efe0 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 peration.computecore.dll..comput
23f000 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/1636056652............
23f020 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......74........`.......d.L>
23f040 84 61 36 00 00 00 0c 00 04 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 .a6.......HcsEnumerateComputeSys
23f060 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 temsInNamespace.computecore.dll.
23f080 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 computecore.dll/1636056652......
23f0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
23f0c0 00 00 64 aa 4c 3e 84 61 2b 00 00 00 0b 00 04 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 ..d.L>.a+.......HcsEnumerateComp
23f0e0 75 74 65 53 79 73 74 65 6d 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 uteSystems.computecore.dll..comp
23f100 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 utecore.dll/1636056652..........
23f120 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
23f140 4c 3e 84 61 21 00 00 00 0a 00 04 00 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 63 6f 6d L>.a!.......HcsCreateProcess.com
23f160 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 putecore.dll..computecore.dll/16
23f180 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056652..............0.......55
23f1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 09 00 04 00 48 63 ........`.......d.L>.a#.......Hc
23f1c0 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c sCreateOperation.computecore.dll
23f1e0 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..computecore.dll/1636056652....
23f200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
23f220 ff ff 00 00 64 aa 4c 3e 84 61 2f 00 00 00 08 00 04 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 ....d.L>.a/.......HcsCreateEmpty
23f240 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c RuntimeStateFile.computecore.dll
23f260 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 ..computecore.dll/1636056652....
23f280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
23f2a0 ff ff 00 00 64 aa 4c 3e 84 61 2d 00 00 00 07 00 04 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 ....d.L>.a-.......HcsCreateEmpty
23f2c0 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a GuestStateFile.computecore.dll..
23f2e0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 computecore.dll/1636056652......
23f300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......70........`.....
23f320 00 00 64 aa 4c 3e 84 61 32 00 00 00 06 00 04 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 ..d.L>.a2.......HcsCreateCompute
23f340 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c SystemInNamespace.computecore.dl
23f360 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l.computecore.dll/1636056652....
23f380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
23f3a0 ff ff 00 00 64 aa 4c 3e 84 61 27 00 00 00 05 00 04 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 ....d.L>.a'.......HcsCreateCompu
23f3c0 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 teSystem.computecore.dll..comput
23f3e0 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/1636056652............
23f400 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......58........`.......d.L>
23f420 84 61 26 00 00 00 04 00 04 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 .a&.......HcsCrashComputeSystem.
23f440 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
23f460 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
23f480 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 20 00 00 00 03 00 04 00 52........`.......d.L>.a........
23f4a0 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 HcsCloseProcess.computecore.dll.
23f4c0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 computecore.dll/1636056652......
23f4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
23f500 00 00 64 aa 4c 3e 84 61 22 00 00 00 02 00 04 00 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f ..d.L>.a".......HcsCloseOperatio
23f520 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c n.computecore.dll.computecore.dl
23f540 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056652..............0.....
23f560 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 01 00 ..58........`.......d.L>.a&.....
23f580 04 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 ..HcsCloseComputeSystem.computec
23f5a0 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 ore.dll.computecore.dll/16360566
23f5c0 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 52..............0.......55......
23f5e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 00 00 04 00 48 63 73 43 61 6e 63 65 ..`.......d.L>.a#.......HcsCance
23f600 6c 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 lOperation.computecore.dll..comp
23f620 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 utecore.dll/1636056652..........
23f640 20 20 20 20 30 20 20 20 20 20 20 20 32 39 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e 84 61 ....0.......294.......`.d...L>.a
23f660 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 .............debug$S........E...
23f680 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
23f6a0 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
23f6c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
23f6e0 40 00 40 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c @.@..............computecore.dll
23f700 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
23f720 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
23f740 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 21 00 00 d.u..........................!..
23f760 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f ..computecore_NULL_THUNK_DATA.co
23f780 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 mputecore.dll/1636056652........
23f7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4c 3e ......0.......254.......`.d...L>
23f7c0 84 61 bd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 .a.............debug$S........E.
23f7e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
23f800 00 00 00 00 00 00 14 00 00 00 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
23f820 00 00 16 00 09 00 00 00 00 00 0f 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 ...........computecore.dll'.....
23f840 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
23f860 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 INK....................@comp.id.
23f880 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
23f8a0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 6f 6d 70 75 74 65 63 _NULL_IMPORT_DESCRIPTOR.computec
23f8c0 6f 72 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/1636056652..............
23f8e0 30 20 20 20 20 20 20 20 35 30 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e 84 61 13 01 00 00 0.......509.......`.d...L>.a....
23f900 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 .........debug$S........E.......
23f920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
23f940 14 00 00 00 d1 00 00 00 e5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
23f960 00 00 00 00 00 00 00 00 10 00 00 00 03 01 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
23f980 02 00 00 00 16 00 09 00 00 00 00 00 0f 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 27 00 13 10 .............computecore.dll'...
23f9a0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
23f9c0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
23f9e0 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 6f 6d 70 75 74 65 63 6f .......................computeco
23fa00 72 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 re.dll.@comp.id.u...............
23fa20 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
23fa40 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
23fa60 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 ..idata$5@.......h.....$........
23fa80 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 .........=.............Z...__IMP
23faa0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 5f 5f 4e 55 4c ORT_DESCRIPTOR_computecore.__NUL
23fac0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 L_IMPORT_DESCRIPTOR..computecore
23fae0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../2362.........
23fb00 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
23fb20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 30 00 00 00 28 00 ..68........`.......d.L>.a0...(.
23fb40 04 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 ..HcnUnregisterServiceCallback.c
23fb60 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 omputenetwork.dll./2362.........
23fb80 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
23fba0 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 3c 00 00 00 27 00 ..80........`.......d.L>.a<...'.
23fbc0 04 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 ..HcnUnregisterGuestNetworkServi
23fbe0 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 ceCallback.computenetwork.dll./2
23fc00 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 362...........1636056652........
23fc20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......78........`.......
23fc40 64 aa 4c 3e 84 61 3a 00 00 00 26 00 04 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 d.L>.a:...&...HcnReserveGuestNet
23fc60 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 workServicePortRange.computenetw
23fc80 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ork.dll./2362...........16360566
23fca0 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 52..............0.......73......
23fcc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 35 00 00 00 25 00 04 00 48 63 6e 52 65 73 65 72 ..`.......d.L>.a5...%...HcnReser
23fce0 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 63 6f 6d 70 75 74 veGuestNetworkServicePort.comput
23fd00 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 enetwork.dll../2362...........16
23fd20 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 36056652..............0.......90
23fd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 46 00 00 00 24 00 04 00 48 63 ........`.......d.L>.aF...$...Hc
23fd60 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 nReleaseGuestNetworkServicePortR
23fd80 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e eservationHandle.computenetwork.
23fda0 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 dll./2362...........1636056652..
23fdc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
23fde0 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2e 00 00 00 23 00 04 00 48 63 6e 52 65 67 69 73 74 65 72 53 ......d.L>.a....#...HcnRegisterS
23fe00 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c erviceCallback.computenetwork.dl
23fe20 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l./2362...........1636056652....
23fe40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......78........`...
23fe60 ff ff 00 00 64 aa 4c 3e 84 61 3a 00 00 00 22 00 04 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 ....d.L>.a:..."...HcnRegisterGue
23fe80 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 stNetworkServiceCallback.compute
23fea0 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 network.dll./2362...........1636
23fec0 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056652..............0.......65..
23fee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2d 00 00 00 21 00 04 00 48 63 6e 51 ......`.......d.L>.a-...!...HcnQ
23ff00 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 ueryNetworkProperties.computenet
23ff20 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 work.dll../2362...........163605
23ff40 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 6652..............0.......67....
23ff60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2f 00 00 00 20 00 04 00 48 63 6e 51 75 65 ....`.......d.L>.a/.......HcnQue
23ff80 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 ryNamespaceProperties.computenet
23ffa0 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 work.dll../2362...........163605
23ffc0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 6652..............0.......70....
23ffe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 32 00 00 00 1f 00 04 00 48 63 6e 51 75 65 ....`.......d.L>.a2.......HcnQue
240000 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 ryLoadBalancerProperties.compute
240020 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 network.dll./2362...........1636
240040 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056652..............0.......66..
240060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2e 00 00 00 1e 00 04 00 48 63 6e 51 ......`.......d.L>.a........HcnQ
240080 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 ueryEndpointProperties.computene
2400a0 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 twork.dll./2362...........163605
2400c0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6652..............0.......54....
2400e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 1d 00 04 00 48 63 6e 4f 70 65 ....`.......d.L>.a".......HcnOpe
240100 6e 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 nNetwork.computenetwork.dll./236
240120 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 2...........1636056652..........
240140 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
240160 4c 3e 84 61 24 00 00 00 1c 00 04 00 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d L>.a$.......HcnOpenNamespace.com
240180 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2362...........
2401a0 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
2401c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 27 00 00 00 1b 00 04 00 59........`.......d.L>.a'.......
2401e0 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f HcnOpenLoadBalancer.computenetwo
240200 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 rk.dll../2362...........16360566
240220 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 52..............0.......55......
240240 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 1a 00 04 00 48 63 6e 4f 70 65 6e 45 ..`.......d.L>.a#.......HcnOpenE
240260 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 ndpoint.computenetwork.dll../236
240280 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 2...........1636056652..........
2402a0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
2402c0 4c 3e 84 61 24 00 00 00 19 00 04 00 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 63 6f 6d L>.a$.......HcnModifyNetwork.com
2402e0 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2362...........
240300 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
240320 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 18 00 04 00 58........`.......d.L>.a&.......
240340 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 HcnModifyNamespace.computenetwor
240360 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 k.dll./2362...........1636056652
240380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2403a0 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 29 00 00 00 17 00 04 00 48 63 6e 4d 6f 64 69 66 79 4c `.......d.L>.a).......HcnModifyL
2403c0 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a oadBalancer.computenetwork.dll..
2403e0 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 /2362...........1636056652......
240400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
240420 00 00 64 aa 4c 3e 84 61 30 00 00 00 16 00 04 00 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 ..d.L>.a0.......HcnModifyGuestNe
240440 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 tworkService.computenetwork.dll.
240460 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 /2362...........1636056652......
240480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2404a0 00 00 64 aa 4c 3e 84 61 25 00 00 00 15 00 04 00 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e ..d.L>.a%.......HcnModifyEndpoin
2404c0 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 32 20 20 20 20 20 t.computenetwork.dll../2362.....
2404e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056652..............0.
240500 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 37 00 ......75........`.......d.L>.a7.
240520 00 00 14 00 04 00 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 ......HcnFreeGuestNetworkPortRes
240540 65 72 76 61 74 69 6f 6e 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 ervations.computenetwork.dll../2
240560 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 362...........1636056652........
240580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2405a0 64 aa 4c 3e 84 61 28 00 00 00 13 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 d.L>.a(.......HcnEnumerateNetwor
2405c0 6b 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 ks.computenetwork.dll./2362.....
2405e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056652..............0.
240600 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2a 00 ......62........`.......d.L>.a*.
240620 00 00 12 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 63 6f 6d ......HcnEnumerateNamespaces.com
240640 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2362...........
240660 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
240680 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2d 00 00 00 11 00 04 00 65........`.......d.L>.a-.......
2406a0 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 63 6f 6d 70 75 74 HcnEnumerateLoadBalancers.comput
2406c0 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 enetwork.dll../2362...........16
2406e0 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 36056652..............0.......80
240700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 3c 00 00 00 10 00 04 00 48 63 ........`.......d.L>.a<.......Hc
240720 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 nEnumerateGuestNetworkPortReserv
240740 61 74 69 6f 6e 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 ations.computenetwork.dll./2362.
240760 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056652............
240780 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......61........`.......d.L>
2407a0 84 61 29 00 00 00 0f 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 .a).......HcnEnumerateEndpoints.
2407c0 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 32 20 20 20 20 20 20 20 computenetwork.dll../2362.......
2407e0 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
240800 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 ....56........`.......d.L>.a$...
240820 0e 00 04 00 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 ....HcnDeleteNetwork.computenetw
240840 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ork.dll./2362...........16360566
240860 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 52..............0.......58......
240880 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 0d 00 04 00 48 63 6e 44 65 6c 65 74 ..`.......d.L>.a&.......HcnDelet
2408a0 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 eNamespace.computenetwork.dll./2
2408c0 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 362...........1636056652........
2408e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
240900 64 aa 4c 3e 84 61 29 00 00 00 0c 00 04 00 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e d.L>.a).......HcnDeleteLoadBalan
240920 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 32 20 20 20 cer.computenetwork.dll../2362...
240940 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056652..............
240960 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......68........`.......d.L>.a
240980 30 00 00 00 0b 00 04 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 0.......HcnDeleteGuestNetworkSer
2409a0 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 vice.computenetwork.dll./2362...
2409c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056652..............
2409e0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......57........`.......d.L>.a
240a00 25 00 00 00 0a 00 04 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 %.......HcnDeleteEndpoint.comput
240a20 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 enetwork.dll../2362...........16
240a40 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056652..............0.......56
240a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 09 00 04 00 48 63 ........`.......d.L>.a$.......Hc
240a80 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c nCreateNetwork.computenetwork.dl
240aa0 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l./2362...........1636056652....
240ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
240ae0 ff ff 00 00 64 aa 4c 3e 84 61 26 00 00 00 08 00 04 00 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 ....d.L>.a&.......HcnCreateNames
240b00 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 pace.computenetwork.dll./2362...
240b20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056652..............
240b40 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......61........`.......d.L>.a
240b60 29 00 00 00 07 00 04 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f ).......HcnCreateLoadBalancer.co
240b80 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 mputenetwork.dll../2362.........
240ba0 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
240bc0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 30 00 00 00 06 00 ..68........`.......d.L>.a0.....
240be0 04 00 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 ..HcnCreateGuestNetworkService.c
240c00 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 omputenetwork.dll./2362.........
240c20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
240c40 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 25 00 00 00 05 00 ..57........`.......d.L>.a%.....
240c60 04 00 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f ..HcnCreateEndpoint.computenetwo
240c80 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 rk.dll../2362...........16360566
240ca0 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 52..............0.......55......
240cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 23 00 00 00 04 00 04 00 48 63 6e 43 6c 6f 73 65 ..`.......d.L>.a#.......HcnClose
240ce0 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 Network.computenetwork.dll../236
240d00 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 2...........1636056652..........
240d20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
240d40 4c 3e 84 61 25 00 00 00 03 00 04 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 63 6f L>.a%.......HcnCloseNamespace.co
240d60 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 mputenetwork.dll../2362.........
240d80 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056652..............0.....
240da0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 28 00 00 00 02 00 ..60........`.......d.L>.a(.....
240dc0 04 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 ..HcnCloseLoadBalancer.computene
240de0 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 twork.dll./2362...........163605
240e00 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 6652..............0.......67....
240e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2f 00 00 00 01 00 04 00 48 63 6e 43 6c 6f ....`.......d.L>.a/.......HcnClo
240e40 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 seGuestNetworkService.computenet
240e60 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 work.dll../2362...........163605
240e80 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6652..............0.......56....
240ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 24 00 00 00 00 00 04 00 48 63 6e 43 6c 6f ....`.......d.L>.a$.......HcnClo
240ec0 73 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 seEndpoint.computenetwork.dll./2
240ee0 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 362...........1636056652........
240f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e ......0.......300.......`.d...L>
240f20 84 61 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 .a.............debug$S........H.
240f40 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
240f60 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
240f80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
240fa0 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 ..@.@..............computenetwor
240fc0 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 k.dll'....................u.Micr
240fe0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
241000 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
241020 02 00 24 00 00 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..$....computenetwork_NULL_THUNK
241040 5f 44 41 54 41 00 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 _DATA./2362...........1636056652
241060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 ..............0.......257.......
241080 60 0a 64 aa 02 00 4c 3e 84 61 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...L>.a.............debug$S..
2410a0 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......H...d...............@..B.i
2410c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
2410e0 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 ..@.0..............computenetwor
241100 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 k.dll'....................u.Micr
241120 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
241140 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
241160 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
241180 4f 52 00 0a 2f 32 33 36 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 OR../2362...........1636056652..
2411a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a ............0.......522.......`.
2411c0 64 aa 03 00 4c 3e 84 61 1a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...L>.a.............debug$S....
2411e0 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....H...................@..B.ida
241200 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
241220 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 @.0..idata$6....................
241240 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 ........@................compute
241260 6e 65 74 77 6f 72 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 network.dll'....................
241280 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2412a0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
2412c0 05 00 00 00 02 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ......computenetwork.dll..@comp.
2412e0 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
241300 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
241320 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
241340 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 ....h.....'.................@...
241360 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........`...__IMPORT_DESCRIPTO
241380 52 5f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 R_computenetwork.__NULL_IMPORT_D
2413a0 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 ESCRIPTOR..computenetwork_NULL_T
2413c0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 38 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA./2381...........163605
2413e0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6652..............0.......60....
241400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 28 00 00 00 0b 00 04 00 48 63 73 53 65 74 ....`.......d.L>.a(.......HcsSet
241420 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c upBaseOSVolume.computestorage.dl
241440 6c 00 2f 32 33 38 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 l./2381...........1636056652....
241460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
241480 ff ff 00 00 64 aa 4c 3e 84 61 27 00 00 00 0a 00 04 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 ....d.L>.a'.......HcsSetupBaseOS
2414a0 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 33 38 31 20 Layer.computestorage.dll../2381.
2414c0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056652............
2414e0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......66........`.......d.L>
241500 84 61 2e 00 00 00 09 00 04 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c .a........HcsInitializeWritableL
241520 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 33 38 31 20 20 20 ayer.computestorage.dll./2381...
241540 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056652..............
241560 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 0.......72........`.......d.L>.a
241580 34 00 00 00 08 00 04 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 4.......HcsInitializeLegacyWrita
2415a0 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 33 38 bleLayer.computestorage.dll./238
2415c0 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 1...........1636056652..........
2415e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
241600 4c 3e 84 61 22 00 00 00 07 00 04 00 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 63 6f 6d 70 75 L>.a".......HcsImportLayer.compu
241620 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 33 38 31 20 20 20 20 20 20 20 20 20 20 20 31 36 testorage.dll./2381...........16
241640 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056652..............0.......63
241660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2b 00 00 00 06 00 04 00 48 63 ........`.......d.L>.a+.......Hc
241680 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 68 00 63 6f 6d 70 75 74 65 73 74 6f sGetLayerVhdMountPath.computesto
2416a0 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 33 38 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 rage.dll../2381...........163605
2416c0 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6652..............0.......65....
2416e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2d 00 00 00 05 00 04 00 48 63 73 46 6f 72 ....`.......d.L>.a-.......HcsFor
241700 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 matWritableLayerVhd.computestora
241720 67 65 2e 64 6c 6c 00 0a 2f 32 33 38 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ge.dll../2381...........16360566
241740 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 52..............0.......68......
241760 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 30 00 00 00 04 00 04 00 48 63 73 45 78 70 6f 72 ..`.......d.L>.a0.......HcsExpor
241780 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 tLegacyWritableLayer.computestor
2417a0 61 67 65 2e 64 6c 6c 00 2f 32 33 38 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 age.dll./2381...........16360566
2417c0 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 52..............0.......54......
2417e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 22 00 00 00 03 00 04 00 48 63 73 45 78 70 6f 72 ..`.......d.L>.a".......HcsExpor
241800 74 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 33 38 31 20 tLayer.computestorage.dll./2381.
241820 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056652............
241840 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......67........`.......d.L>
241860 84 61 2f 00 00 00 02 00 04 00 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 .a/.......HcsDetachLayerStorageF
241880 69 6c 74 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 33 38 31 20 ilter.computestorage.dll../2381.
2418a0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056652............
2418c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......55........`.......d.L>
2418e0 84 61 23 00 00 00 01 00 04 00 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 63 6f 6d 70 75 74 .a#.......HcsDestroyLayer.comput
241900 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 33 38 31 20 20 20 20 20 20 20 20 20 20 20 31 36 estorage.dll../2381...........16
241920 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 36056652..............0.......67
241940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 2f 00 00 00 00 00 04 00 48 63 ........`.......d.L>.a/.......Hc
241960 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 63 6f 6d 70 75 74 sAttachLayerStorageFilter.comput
241980 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 33 38 31 20 20 20 20 20 20 20 20 20 20 20 31 36 estorage.dll../2381...........16
2419a0 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 36056652..............0.......30
2419c0 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e 84 61 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d...L>.a.............d
2419e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........H.................
241a00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@..B.idata$5..................
241a20 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
241a40 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 ..................@.@...........
241a60 00 00 12 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...computestorage.dll'..........
241a80 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
241aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
241ac0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 24 00 00 00 7f 63 6f 6d 70 75 74 65 73 74 ..................$....computest
241ae0 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 38 31 20 20 20 20 20 orage_NULL_THUNK_DATA./2381.....
241b00 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056652..............0.
241b20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4c 3e 84 61 c0 00 00 00 02 00 ......257.......`.d...L>.a......
241b40 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 .......debug$S........H...d.....
241b60 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
241b80 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 ..................@.0...........
241ba0 00 00 12 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...computestorage.dll'..........
241bc0 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
241be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff ..................@comp.id.u....
241c00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
241c20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 33 38 31 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2381.......
241c40 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056652..............0...
241c60 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e 84 61 1a 01 00 00 08 00 00 00 ....522.......`.d...L>.a........
241c80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........H...........
241ca0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
241cc0 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
241ce0 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
241d00 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 27 00 13 10 07 .........computestorage.dll'....
241d20 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
241d40 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
241d60 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 6f 6d 70 75 74 65 73 74 6f ......................computesto
241d80 72 61 67 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 rage.dll..@comp.id.u............
241da0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
241dc0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
241de0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 ..h..idata$5@.......h.....'.....
241e00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f ............@.............`...__
241e20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 IMPORT_DESCRIPTOR_computestorage
241e40 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 .__NULL_IMPORT_DESCRIPTOR..compu
241e60 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 73 76 63 testorage_NULL_THUNK_DATA.comsvc
241e80 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056652............
241ea0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......40........`.......d.L>
241ec0 84 61 14 00 00 00 06 00 04 00 53 61 66 65 52 65 66 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 63 6f .a........SafeRef.comsvcs.dll.co
241ee0 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 msvcs.dll/....1636056652........
241f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
241f20 64 aa 4c 3e 84 61 1d 00 00 00 05 00 04 00 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 63 d.L>.a........RecycleSurrogate.c
241f40 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 omsvcs.dll..comsvcs.dll/....1636
241f60 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056652..............0.......50..
241f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1e 00 00 00 04 00 04 00 4d 54 53 43 ......`.......d.L>.a........MTSC
241fa0 72 65 61 74 65 41 63 74 69 76 69 74 79 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 63 6f 6d 73 76 63 reateActivity.comsvcs.dll.comsvc
241fc0 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056652............
241fe0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e ..0.......53........`.......d.L>
242000 84 61 21 00 00 00 03 00 04 00 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 63 .a!.......GetManagedExtensions.c
242020 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 omsvcs.dll..comsvcs.dll/....1636
242040 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056652..............0.......53..
242060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 21 00 00 00 02 00 04 00 43 6f 4c 65 ......`.......d.L>.a!.......CoLe
242080 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f aveServiceDomain.comsvcs.dll..co
2420a0 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 msvcs.dll/....1636056652........
2420c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2420e0 64 aa 4c 3e 84 61 21 00 00 00 01 00 04 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 d.L>.a!.......CoEnterServiceDoma
242100 69 6e 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 in.comsvcs.dll..comsvcs.dll/....
242120 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056652..............0.......
242140 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4c 3e 84 61 1d 00 00 00 00 00 04 00 49........`.......d.L>.a........
242160 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f CoCreateActivity.comsvcs.dll..co
242180 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 msvcs.dll/....1636056652........
2421a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e ......0.......286.......`.d...L>
2421c0 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
2421e0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
242200 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
242220 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
242240 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6f 6d 73 76 63 73 2e 64 6c 6c 27 00 ..@.@..............comsvcs.dll'.
242260 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
242280 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 R).LINK................@comp.id.
2422a0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f u...............................
2422c0 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 73 76 63 73 2e comsvcs_NULL_THUNK_DATA.comsvcs.
2422e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056652..............
242300 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4c 3e 84 61 b9 00 00 00 0.......250.......`.d...L>.a....
242320 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
242340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
242360 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
242380 00 00 00 00 0b 63 6f 6d 73 76 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....comsvcs.dll'...............
2423a0 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
2423c0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
2423e0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
242400 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 31 36 RT_DESCRIPTOR.comsvcs.dll/....16
242420 33 36 30 35 36 36 35 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056652..............0.......49
242440 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4c 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d...L>.a.............d
242460 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
242480 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
2424a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
2424c0 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
2424e0 00 00 0b 63 6f 6d 73 76 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...comsvcs.dll'.................
242500 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
242520 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
242540 00 00 00 05 00 00 00 02 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 .........comsvcs.dll.@comp.id.u.
242560 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
242580 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
2425a0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
2425c0 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
2425e0 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d .....R...__IMPORT_DESCRIPTOR_com
242600 73 76 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 svcs.__NULL_IMPORT_DESCRIPTOR..c
242620 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 34 30 30 20 20 20 omsvcs_NULL_THUNK_DATA../2400...
242640 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056653..............
242660 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......70........`.......d.M>.a
242680 32 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 2.......CreateDispatcherQueueCon
2426a0 74 72 6f 6c 6c 65 72 00 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 2f 32 34 30 30 20 troller.coremessaging.dll./2400.
2426c0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056653............
2426e0 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4d 3e 84 61 e3 00 ..0.......298.......`.d...M>.a..
242700 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 ...........debug$S........G.....
242720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
242740 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
242760 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
242780 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c @..............coremessaging.dll
2427a0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2427c0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
2427e0 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 d.u..........................#..
242800 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ..coremessaging_NULL_THUNK_DATA.
242820 2f 32 34 30 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 /2400...........1636056653......
242840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......256.......`.d...
242860 4d 3e 84 61 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 M>.a.............debug$S........
242880 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 G...d...............@..B.idata$3
2428a0 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2428c0 02 00 00 00 18 00 09 00 00 00 00 00 11 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 27 00 .............coremessaging.dll'.
2428e0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
242900 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
242920 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
242940 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 34 30 ...__NULL_IMPORT_DESCRIPTOR./240
242960 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 0...........1636056653..........
242980 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4d 3e 84 61 ....0.......517.......`.d...M>.a
2429a0 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 .............debug$S........G...
2429c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2429e0 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
242a00 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
242a20 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 @................coremessaging.d
242a40 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
242a60 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
242a80 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 6f 72 .............................cor
242aa0 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 emessaging.dll.@comp.id.u.......
242ac0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
242ae0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
242b00 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 .......h..idata$5@.......h.....&
242b20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e .................?.............^
242b40 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 ...__IMPORT_DESCRIPTOR_coremessa
242b60 67 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 ging.__NULL_IMPORT_DESCRIPTOR..c
242b80 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 oremessaging_NULL_THUNK_DATA..cr
242ba0 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 edui.dll/.....1636056653........
242bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
242be0 64 aa 4d 3e 84 61 25 00 00 00 12 00 04 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 d.M>.a%.......SspiPromptForCrede
242c00 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 ntialsW.credui.dll..credui.dll/.
242c20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
242c40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 25 00 00 00 ....57........`.......d.M>.a%...
242c60 11 00 04 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 ....SspiPromptForCredentialsA.cr
242c80 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 edui.dll..credui.dll/.....163605
242ca0 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6653..............0.......53....
242cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 10 00 04 00 53 73 70 69 49 73 ....`.......d.M>.a!.......SspiIs
242ce0 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 PromptingNeeded.credui.dll..cred
242d00 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 ui.dll/.....1636056653..........
242d20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
242d40 4d 3e 84 61 2b 00 00 00 0f 00 04 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 M>.a+.......CredUnPackAuthentica
242d60 74 69 6f 6e 42 75 66 66 65 72 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 tionBufferW.credui.dll..credui.d
242d80 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056653..............
242da0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......63........`.......d.M>.a
242dc0 2b 00 00 00 0e 00 04 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e +.......CredUnPackAuthentication
242de0 42 75 66 66 65 72 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 BufferA.credui.dll..credui.dll/.
242e00 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
242e20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 ....51........`.......d.M>.a....
242e40 0d 00 04 00 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 57 00 63 72 65 64 75 69 2e 64 ....CredUIStoreSSOCredW.credui.d
242e60 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 ll..credui.dll/.....1636056653..
242e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
242ea0 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1e 00 00 00 0c 00 04 00 43 72 65 64 55 49 52 65 61 64 53 53 ......d.M>.a........CredUIReadSS
242ec0 4f 43 72 65 64 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 OCredW.credui.dll.credui.dll/...
242ee0 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
242f00 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2e 00 00 00 0b 00 ..66........`.......d.M>.a......
242f20 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 ..CredUIPromptForWindowsCredenti
242f40 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 alsW.credui.dll.credui.dll/.....
242f60 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
242f80 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2e 00 00 00 0a 00 04 00 66........`.......d.M>.a........
242fa0 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c CredUIPromptForWindowsCredential
242fc0 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 sA.credui.dll.credui.dll/.....16
242fe0 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056653..............0.......59
243000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 09 00 04 00 43 72 ........`.......d.M>.a'.......Cr
243020 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 edUIPromptForCredentialsW.credui
243040 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..credui.dll/.....1636056653
243060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
243080 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 08 00 04 00 43 72 65 64 55 49 50 72 6f 6d `.......d.M>.a'.......CredUIProm
2430a0 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 ptForCredentialsA.credui.dll..cr
2430c0 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 edui.dll/.....1636056653........
2430e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
243100 64 aa 4d 3e 84 61 20 00 00 00 07 00 04 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d d.M>.a........CredUIParseUserNam
243120 65 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 eW.credui.dll.credui.dll/.....16
243140 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056653..............0.......52
243160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 20 00 00 00 06 00 04 00 43 72 ........`.......d.M>.a........Cr
243180 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 edUIParseUserNameA.credui.dll.cr
2431a0 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 edui.dll/.....1636056653........
2431c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2431e0 64 aa 4d 3e 84 61 25 00 00 00 05 00 04 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 d.M>.a%.......CredUIConfirmCrede
243200 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 ntialsW.credui.dll..credui.dll/.
243220 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
243240 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 25 00 00 00 ....57........`.......d.M>.a%...
243260 04 00 04 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 ....CredUIConfirmCredentialsA.cr
243280 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 edui.dll..credui.dll/.....163605
2432a0 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6653..............0.......66....
2432c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2e 00 00 00 03 00 04 00 43 72 65 64 55 49 ....`.......d.M>.a........CredUI
2432e0 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 CmdLinePromptForCredentialsW.cre
243300 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 dui.dll.credui.dll/.....16360566
243320 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 53..............0.......66......
243340 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2e 00 00 00 02 00 04 00 43 72 65 64 55 49 43 6d ..`.......d.M>.a........CredUICm
243360 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 dLinePromptForCredentialsA.credu
243380 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 i.dll.credui.dll/.....1636056653
2433a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2433c0 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 29 00 00 00 01 00 04 00 43 72 65 64 50 61 63 6b 41 75 `.......d.M>.a).......CredPackAu
2433e0 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a thenticationBufferW.credui.dll..
243400 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 credui.dll/.....1636056653......
243420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
243440 00 00 64 aa 4d 3e 84 61 29 00 00 00 00 00 04 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 ..d.M>.a).......CredPackAuthenti
243460 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 cationBufferA.credui.dll..credui
243480 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056653............
2434a0 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4d 3e 84 61 dc 00 ..0.......284.......`.d...M>.a..
2434c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
2434e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
243500 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
243520 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
243540 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 72 65 64 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 @..............credui.dll'......
243560 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
243580 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff NK................@comp.id.u....
2435a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 63 72 65 64 75 ...........................credu
2435c0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.credui.dll/...
2435e0 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
243600 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4d 3e 84 61 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d...M>.a..........
243620 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
243640 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
243660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 ..............@.0..............c
243680 72 65 64 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 redui.dll'....................u.
2436a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2436c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
2436e0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
243700 52 49 50 54 4f 52 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 RIPTOR..credui.dll/.....16360566
243720 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 53..............0.......490.....
243740 20 20 60 0a 64 aa 03 00 4d 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...M>.a.............debug$S
243760 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
243780 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
2437a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
2437c0 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 72 65 ............@................cre
2437e0 64 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 dui.dll'....................u.Mi
243800 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
243820 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
243840 02 00 63 72 65 64 75 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 ..credui.dll..@comp.id.u........
243860 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
243880 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
2438a0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
2438c0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
2438e0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 65 64 75 69 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_credui.__N
243900 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 65 64 75 69 5f 4e 55 ULL_IMPORT_DESCRIPTOR..credui_NU
243920 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 LL_THUNK_DATA.crypt32.dll/....16
243940 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056653..............0.......50
243960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1e 00 00 00 e4 00 04 00 50 46 ........`.......d.M>.a........PF
243980 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 XVerifyPassword.crypt32.dll.cryp
2439a0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 t32.dll/....1636056653..........
2439c0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2439e0 4d 3e 84 61 19 00 00 00 e3 00 04 00 50 46 58 49 73 50 46 58 42 6c 6f 62 00 63 72 79 70 74 33 32 M>.a........PFXIsPFXBlob.crypt32
243a00 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..crypt32.dll/....1636056653
243a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
243a40 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 e2 00 04 00 50 46 58 49 6d 70 6f 72 74 43 `.......d.M>.a........PFXImportC
243a60 65 72 74 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c ertStore.crypt32.dll..crypt32.dl
243a80 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
243aa0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 ......53........`.......d.M>.a!.
243ac0 00 00 e1 00 04 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 63 72 79 70 74 ......PFXExportCertStoreEx.crypt
243ae0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..crypt32.dll/....16360566
243b00 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 53..............0.......51......
243b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 e0 00 04 00 50 46 58 45 78 70 6f 72 ..`.......d.M>.a........PFXExpor
243b40 74 43 65 72 74 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e tCertStore.crypt32.dll..crypt32.
243b60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
243b80 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......62........`.......d.M>.a
243ba0 2a 00 00 00 df 00 04 00 43 72 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e *.......CryptVerifyTimeStampSign
243bc0 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ature.crypt32.dll.crypt32.dll/..
243be0 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
243c00 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2f 00 00 00 de 00 ..67........`.......d.M>.a/.....
243c20 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 ..CryptVerifyMessageSignatureWit
243c40 68 4b 65 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 hKey.crypt32.dll..crypt32.dll/..
243c60 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
243c80 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 28 00 00 00 dd 00 ..60........`.......d.M>.a(.....
243ca0 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 ..CryptVerifyMessageSignature.cr
243cc0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ypt32.dll.crypt32.dll/....163605
243ce0 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6653..............0.......55....
243d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 dc 00 04 00 43 72 79 70 74 56 ....`.......d.M>.a#.......CryptV
243d20 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 erifyMessageHash.crypt32.dll..cr
243d40 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
243d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
243d80 64 aa 4d 3e 84 61 30 00 00 00 db 00 04 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 d.M>.a0.......CryptVerifyDetache
243da0 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 dMessageSignature.crypt32.dll.cr
243dc0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
243de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
243e00 64 aa 4d 3e 84 61 2b 00 00 00 da 00 04 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 d.M>.a+.......CryptVerifyDetache
243e20 64 4d 65 73 73 61 67 65 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 dMessageHash.crypt32.dll..crypt3
243e40 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056653............
243e60 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......66........`.......d.M>
243e80 84 61 2e 00 00 00 d9 00 04 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 .a........CryptVerifyCertificate
243ea0 53 69 67 6e 61 74 75 72 65 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e SignatureEx.crypt32.dll.crypt32.
243ec0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
243ee0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......64........`.......d.M>.a
243f00 2c 00 00 00 d8 00 04 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 ,.......CryptVerifyCertificateSi
243f20 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f gnature.crypt32.dll.crypt32.dll/
243f40 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
243f60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 26 00 00 00 ....58........`.......d.M>.a&...
243f80 d7 00 04 00 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 63 72 ....CryptUpdateProtectedState.cr
243fa0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ypt32.dll.crypt32.dll/....163605
243fc0 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6653..............0.......55....
243fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 d6 00 04 00 43 72 79 70 74 55 ....`.......d.M>.a#.......CryptU
244000 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 nregisterOIDInfo.crypt32.dll..cr
244020 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
244040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
244060 64 aa 4d 3e 84 61 27 00 00 00 d5 00 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 d.M>.a'.......CryptUnregisterOID
244080 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c Function.crypt32.dll..crypt32.dl
2440a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
2440c0 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2e 00 ......66........`.......d.M>.a..
2440e0 00 00 d4 00 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 ......CryptUnregisterDefaultOIDF
244100 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f unction.crypt32.dll.crypt32.dll/
244120 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
244140 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 ....53........`.......d.M>.a!...
244160 d3 00 04 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 63 72 79 70 74 33 32 ....CryptUnprotectMemory.crypt32
244180 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..crypt32.dll/....1636056653
2441a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2441c0 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 d2 00 04 00 43 72 79 70 74 55 6e 70 72 6f `.......d.M>.a........CryptUnpro
2441e0 74 65 63 74 44 61 74 61 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c tectData.crypt32.dll..crypt32.dl
244200 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
244220 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 29 00 ......61........`.......d.M>.a).
244240 00 00 d1 00 04 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 ......CryptUninstallDefaultConte
244260 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 xt.crypt32.dll..crypt32.dll/....
244280 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
2442a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 d0 00 04 00 53........`.......d.M>.a!.......
2442c0 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 63 72 79 70 74 33 32 2e 64 6c 6c CryptStringToBinaryW.crypt32.dll
2442e0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 ..crypt32.dll/....1636056653....
244300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
244320 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 cf 00 04 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 ....d.M>.a!.......CryptStringToB
244340 69 6e 61 72 79 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f inaryA.crypt32.dll..crypt32.dll/
244360 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
244380 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 24 00 00 00 ....56........`.......d.M>.a$...
2443a0 ce 00 04 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 63 72 79 70 ....CryptSignMessageWithKey.cryp
2443c0 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 t32.dll.crypt32.dll/....16360566
2443e0 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 53..............0.......49......
244400 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1d 00 00 00 cd 00 04 00 43 72 79 70 74 53 69 67 ..`.......d.M>.a........CryptSig
244420 6e 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c nMessage.crypt32.dll..crypt32.dl
244440 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
244460 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 ......53........`.......d.M>.a!.
244480 00 00 cc 00 04 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 ......CryptSignCertificate.crypt
2444a0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..crypt32.dll/....16360566
2444c0 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 53..............0.......59......
2444e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 cb 00 04 00 43 72 79 70 74 53 69 67 ..`.......d.M>.a'.......CryptSig
244500 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a nAndEncryptMessage.crypt32.dll..
244520 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
244540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
244560 00 00 64 aa 4d 3e 84 61 2a 00 00 00 ca 00 04 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f ..d.M>.a*.......CryptSignAndEnco
244580 64 65 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 deCertificate.crypt32.dll.crypt3
2445a0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056653............
2445c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......57........`.......d.M>
2445e0 84 61 25 00 00 00 c9 00 04 00 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c .a%.......CryptSetOIDFunctionVal
244600 75 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ue.crypt32.dll..crypt32.dll/....
244620 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
244640 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2a 00 00 00 c8 00 04 00 62........`.......d.M>.a*.......
244660 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 63 72 CryptSetKeyIdentifierProperty.cr
244680 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ypt32.dll.crypt32.dll/....163605
2446a0 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6653..............0.......51....
2446c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 c7 00 04 00 43 72 79 70 74 53 ....`.......d.M>.a........CryptS
2446e0 65 74 41 73 79 6e 63 50 61 72 61 6d 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 etAsyncParam.crypt32.dll..crypt3
244700 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056653............
244720 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......74........`.......d.M>
244740 84 61 36 00 00 00 c6 00 04 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 .a6.......CryptSIPRetrieveSubjec
244760 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tGuidForCatalogFile.crypt32.dll.
244780 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
2447a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2447c0 00 00 64 aa 4d 3e 84 61 28 00 00 00 c5 00 04 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 ..d.M>.a(.......CryptSIPRetrieve
2447e0 53 75 62 6a 65 63 74 47 75 69 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e SubjectGuid.crypt32.dll.crypt32.
244800 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
244820 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......55........`.......d.M>.a
244840 23 00 00 00 c4 00 04 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 63 #.......CryptSIPRemoveProvider.c
244860 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 rypt32.dll..crypt32.dll/....1636
244880 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056653..............0.......45..
2448a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 19 00 00 00 c3 00 04 00 43 72 79 70 ......`.......d.M>.a........Cryp
2448c0 74 53 49 50 4c 6f 61 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c tSIPLoad.crypt32.dll..crypt32.dl
2448e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
244900 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 20 00 ......52........`.......d.M>.a..
244920 00 00 c2 00 04 00 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 63 72 79 70 74 33 ......CryptSIPAddProvider.crypt3
244940 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 2.dll.crypt32.dll/....1636056653
244960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
244980 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 c1 00 04 00 43 72 79 70 74 52 65 74 72 69 `.......d.M>.a#.......CryptRetri
2449a0 65 76 65 54 69 6d 65 53 74 61 6d 70 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 eveTimeStamp.crypt32.dll..crypt3
2449c0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056653............
2449e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......53........`.......d.M>
244a00 84 61 21 00 00 00 c0 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 63 .a!.......CryptRegisterOIDInfo.c
244a20 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 rypt32.dll..crypt32.dll/....1636
244a40 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056653..............0.......57..
244a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 25 00 00 00 bf 00 04 00 43 72 79 70 ......`.......d.M>.a%.......Cryp
244a80 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c tRegisterOIDFunction.crypt32.dll
244aa0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 ..crypt32.dll/....1636056653....
244ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
244ae0 ff ff 00 00 64 aa 4d 3e 84 61 2c 00 00 00 be 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 ....d.M>.a,.......CryptRegisterD
244b00 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 efaultOIDFunction.crypt32.dll.cr
244b20 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
244b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
244b60 64 aa 4d 3e 84 61 1d 00 00 00 bd 00 04 00 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 63 d.M>.a........CryptQueryObject.c
244b80 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 rypt32.dll..crypt32.dll/....1636
244ba0 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056653..............0.......51..
244bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 bc 00 04 00 43 72 79 70 ......`.......d.M>.a........Cryp
244be0 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 tProtectMemory.crypt32.dll..cryp
244c00 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 t32.dll/....1636056653..........
244c20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
244c40 4d 3e 84 61 1d 00 00 00 bb 00 04 00 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 63 72 79 M>.a........CryptProtectData.cry
244c60 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 pt32.dll..crypt32.dll/....163605
244c80 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 6653..............0.......72....
244ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 34 00 00 00 ba 00 04 00 43 72 79 70 74 4d ....`.......d.M>.a4.......CryptM
244cc0 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 sgVerifyCountersignatureEncodedE
244ce0 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 x.crypt32.dll.crypt32.dll/....16
244d00 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 36056653..............0.......70
244d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 32 00 00 00 b9 00 04 00 43 72 ........`.......d.M>.a2.......Cr
244d40 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f yptMsgVerifyCountersignatureEnco
244d60 64 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ded.crypt32.dll.crypt32.dll/....
244d80 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
244da0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1b 00 00 00 b8 00 04 00 47........`.......d.M>.a........
244dc0 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 CryptMsgUpdate.crypt32.dll..cryp
244de0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 t32.dll/....1636056653..........
244e00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
244e20 4d 3e 84 61 1c 00 00 00 b7 00 04 00 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 63 72 79 70 M>.a........CryptMsgSignCTL.cryp
244e40 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 t32.dll.crypt32.dll/....16360566
244e60 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 53..............0.......53......
244e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 b6 00 04 00 43 72 79 70 74 4d 73 67 ..`.......d.M>.a!.......CryptMsg
244ea0 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 OpenToEncode.crypt32.dll..crypt3
244ec0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056653............
244ee0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......53........`.......d.M>
244f00 84 61 21 00 00 00 b5 00 04 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 .a!.......CryptMsgOpenToDecode.c
244f20 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 rypt32.dll..crypt32.dll/....1636
244f40 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056653..............0.......49..
244f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1d 00 00 00 b4 00 04 00 43 72 79 70 ......`.......d.M>.a........Cryp
244f80 74 4d 73 67 47 65 74 50 61 72 61 6d 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 tMsgGetParam.crypt32.dll..crypt3
244fa0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056653............
244fc0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......59........`.......d.M>
244fe0 84 61 27 00 00 00 b3 00 04 00 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 .a'.......CryptMsgGetAndVerifySi
245000 67 6e 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 gner.crypt32.dll..crypt32.dll/..
245020 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
245040 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 25 00 00 00 b2 00 ..57........`.......d.M>.a%.....
245060 04 00 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 63 72 79 70 74 ..CryptMsgEncodeAndSignCTL.crypt
245080 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..crypt32.dll/....16360566
2450a0 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 53..............0.......50......
2450c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1e 00 00 00 b1 00 04 00 43 72 79 70 74 4d 73 67 ..`.......d.M>.a........CryptMsg
2450e0 44 75 70 6c 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c Duplicate.crypt32.dll.crypt32.dl
245100 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
245120 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 ......59........`.......d.M>.a'.
245140 00 00 b0 00 04 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 ......CryptMsgCountersignEncoded
245160 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .crypt32.dll..crypt32.dll/....16
245180 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056653..............0.......52
2451a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 20 00 00 00 af 00 04 00 43 72 ........`.......d.M>.a........Cr
2451c0 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 yptMsgCountersign.crypt32.dll.cr
2451e0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
245200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
245220 64 aa 4d 3e 84 61 1c 00 00 00 ae 00 04 00 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 63 72 d.M>.a........CryptMsgControl.cr
245240 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ypt32.dll.crypt32.dll/....163605
245260 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6653..............0.......46....
245280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1a 00 00 00 ad 00 04 00 43 72 79 70 74 4d ....`.......d.M>.a........CryptM
2452a0 73 67 43 6c 6f 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f sgClose.crypt32.dll.crypt32.dll/
2452c0 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
2452e0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2b 00 00 00 ....63........`.......d.M>.a+...
245300 ac 00 04 00 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 ....CryptMsgCalculateEncodedLeng
245320 74 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 th.crypt32.dll..crypt32.dll/....
245340 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
245360 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1c 00 00 00 ab 00 04 00 48........`.......d.M>.a........
245380 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 CryptMemRealloc.crypt32.dll.cryp
2453a0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 t32.dll/....1636056653..........
2453c0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2453e0 4d 3e 84 61 19 00 00 00 aa 00 04 00 43 72 79 70 74 4d 65 6d 46 72 65 65 00 63 72 79 70 74 33 32 M>.a........CryptMemFree.crypt32
245400 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..crypt32.dll/....1636056653
245420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
245440 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1a 00 00 00 a9 00 04 00 43 72 79 70 74 4d 65 6d 41 6c `.......d.M>.a........CryptMemAl
245460 6c 6f 63 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 loc.crypt32.dll.crypt32.dll/....
245480 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
2454a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2b 00 00 00 a8 00 04 00 63........`.......d.M>.a+.......
2454c0 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 CryptInstallOIDFunctionAddress.c
2454e0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 rypt32.dll..crypt32.dll/....1636
245500 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056653..............0.......59..
245520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 a7 00 04 00 43 72 79 70 ......`.......d.M>.a'.......Cryp
245540 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 tInstallDefaultContext.crypt32.d
245560 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 ll..crypt32.dll/....1636056653..
245580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2455a0 00 00 ff ff 00 00 64 aa 4d 3e 84 61 24 00 00 00 a6 00 04 00 43 72 79 70 74 49 6e 69 74 4f 49 44 ......d.M>.a$.......CryptInitOID
2455c0 46 75 6e 63 74 69 6f 6e 53 65 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e FunctionSet.crypt32.dll.crypt32.
2455e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
245600 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......60........`.......d.M>.a
245620 28 00 00 00 a5 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f (.......CryptImportPublicKeyInfo
245640 45 78 32 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 Ex2.crypt32.dll.crypt32.dll/....
245660 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
245680 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 a4 00 04 00 59........`.......d.M>.a'.......
2456a0 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 63 72 79 70 74 CryptImportPublicKeyInfoEx.crypt
2456c0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..crypt32.dll/....16360566
2456e0 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 53..............0.......57......
245700 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 25 00 00 00 a3 00 04 00 43 72 79 70 74 49 6d 70 ..`.......d.M>.a%.......CryptImp
245720 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 ortPublicKeyInfo.crypt32.dll..cr
245740 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
245760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
245780 64 aa 4d 3e 84 61 1d 00 00 00 a2 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 63 d.M>.a........CryptImportPKCS8.c
2457a0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 rypt32.dll..crypt32.dll/....1636
2457c0 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056653..............0.......52..
2457e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 20 00 00 00 a1 00 04 00 43 72 79 70 ......`.......d.M>.a........Cryp
245800 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 tHashToBeSigned.crypt32.dll.cryp
245820 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 t32.dll/....1636056653..........
245840 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
245860 4d 3e 84 61 23 00 00 00 a0 00 04 00 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e M>.a#.......CryptHashPublicKeyIn
245880 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 fo.crypt32.dll..crypt32.dll/....
2458a0 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
2458c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1d 00 00 00 9f 00 04 00 49........`.......d.M>.a........
2458e0 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 CryptHashMessage.crypt32.dll..cr
245900 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
245920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
245940 64 aa 4d 3e 84 61 22 00 00 00 9e 00 04 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 d.M>.a".......CryptHashCertifica
245960 74 65 32 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 te2.crypt32.dll.crypt32.dll/....
245980 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
2459a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 9d 00 04 00 53........`.......d.M>.a!.......
2459c0 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c CryptHashCertificate.crypt32.dll
2459e0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 ..crypt32.dll/....1636056653....
245a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
245a20 ff ff 00 00 64 aa 4d 3e 84 61 25 00 00 00 9c 00 04 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e ....d.M>.a%.......CryptGetOIDFun
245a40 63 74 69 6f 6e 56 61 6c 75 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ctionValue.crypt32.dll..crypt32.
245a60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
245a80 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......59........`.......d.M>.a
245aa0 27 00 00 00 9b 00 04 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 '.......CryptGetOIDFunctionAddre
245ac0 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ss.crypt32.dll..crypt32.dll/....
245ae0 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
245b00 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 9a 00 04 00 59........`.......d.M>.a'.......
245b20 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 63 72 79 70 74 CryptGetMessageSignerCount.crypt
245b40 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..crypt32.dll/....16360566
245b60 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 53..............0.......60......
245b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 28 00 00 00 99 00 04 00 43 72 79 70 74 47 65 74 ..`.......d.M>.a(.......CryptGet
245ba0 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 MessageCertificates.crypt32.dll.
245bc0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
245be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
245c00 00 00 64 aa 4d 3e 84 61 2a 00 00 00 98 00 04 00 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 ..d.M>.a*.......CryptGetKeyIdent
245c20 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 ifierProperty.crypt32.dll.crypt3
245c40 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056653............
245c60 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......66........`.......d.M>
245c80 84 61 2e 00 00 00 97 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 .a........CryptGetDefaultOIDFunc
245ca0 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e tionAddress.crypt32.dll.crypt32.
245cc0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
245ce0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......58........`.......d.M>.a
245d00 26 00 00 00 96 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 &.......CryptGetDefaultOIDDllLis
245d20 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 t.crypt32.dll.crypt32.dll/....16
245d40 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056653..............0.......51
245d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 95 00 04 00 43 72 ........`.......d.M>.a........Cr
245d80 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 yptGetAsyncParam.crypt32.dll..cr
245da0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
245dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
245de0 64 aa 4d 3e 84 61 28 00 00 00 94 00 04 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 d.M>.a(.......CryptFreeOIDFuncti
245e00 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c onAddress.crypt32.dll.crypt32.dl
245e20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
245e40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1e 00 ......50........`.......d.M>.a..
245e60 00 00 93 00 04 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e ......CryptFormatObject.crypt32.
245e80 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 dll.crypt32.dll/....1636056653..
245ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
245ec0 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1d 00 00 00 92 00 04 00 43 72 79 70 74 46 69 6e 64 4f 49 44 ......d.M>.a........CryptFindOID
245ee0 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Info.crypt32.dll..crypt32.dll/..
245f00 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
245f20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 91 00 ..55........`.......d.M>.a#.....
245f40 04 00 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 63 72 79 70 74 33 32 ..CryptFindLocalizedName.crypt32
245f60 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..crypt32.dll/....1636056653
245f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
245fa0 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2c 00 00 00 90 00 04 00 43 72 79 70 74 46 69 6e 64 43 `.......d.M>.a,.......CryptFindC
245fc0 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c ertificateKeyProvInfo.crypt32.dl
245fe0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 l.crypt32.dll/....1636056653....
246000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
246020 ff ff 00 00 64 aa 4d 3e 84 61 38 00 00 00 8f 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 ....d.M>.a8.......CryptExportPub
246040 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 63 72 licKeyInfoFromBCryptKeyHandle.cr
246060 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ypt32.dll.crypt32.dll/....163605
246080 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6653..............0.......59....
2460a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 8e 00 04 00 43 72 79 70 74 45 ....`.......d.M>.a'.......CryptE
2460c0 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c xportPublicKeyInfoEx.crypt32.dll
2460e0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 ..crypt32.dll/....1636056653....
246100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
246120 ff ff 00 00 64 aa 4d 3e 84 61 25 00 00 00 8d 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 ....d.M>.a%.......CryptExportPub
246140 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e licKeyInfo.crypt32.dll..crypt32.
246160 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
246180 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......49........`.......d.M>.a
2461a0 1d 00 00 00 8c 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 63 72 79 70 74 33 32 ........CryptExportPKCS8.crypt32
2461c0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..crypt32.dll/....1636056653
2461e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
246200 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1d 00 00 00 8b 00 04 00 43 72 79 70 74 45 6e 75 6d 4f `.......d.M>.a........CryptEnumO
246220 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f IDInfo.crypt32.dll..crypt32.dll/
246240 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
246260 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 ....53........`.......d.M>.a!...
246280 8a 00 04 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 ....CryptEnumOIDFunction.crypt32
2462a0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..crypt32.dll/....1636056653
2462c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2462e0 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2d 00 00 00 89 00 04 00 43 72 79 70 74 45 6e 75 6d 4b `.......d.M>.a-.......CryptEnumK
246300 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 eyIdentifierProperties.crypt32.d
246320 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 ll..crypt32.dll/....1636056653..
246340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
246360 00 00 ff ff 00 00 64 aa 4d 3e 84 61 20 00 00 00 88 00 04 00 43 72 79 70 74 45 6e 63 72 79 70 74 ......d.M>.a........CryptEncrypt
246380 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f Message.crypt32.dll.crypt32.dll/
2463a0 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
2463c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 20 00 00 00 ....52........`.......d.M>.a....
2463e0 87 00 04 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 63 72 79 70 74 33 32 2e ....CryptEncodeObjectEx.crypt32.
246400 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 dll.crypt32.dll/....1636056653..
246420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
246440 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1e 00 00 00 86 00 04 00 43 72 79 70 74 45 6e 63 6f 64 65 4f ......d.M>.a........CryptEncodeO
246460 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 bject.crypt32.dll.crypt32.dll/..
246480 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
2464a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 20 00 00 00 85 00 ..52........`.......d.M>.a......
2464c0 04 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c ..CryptDecryptMessage.crypt32.dl
2464e0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 l.crypt32.dll/....1636056653....
246500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
246520 ff ff 00 00 64 aa 4d 3e 84 61 32 00 00 00 84 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e ....d.M>.a2.......CryptDecryptAn
246540 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e dVerifyMessageSignature.crypt32.
246560 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 dll.crypt32.dll/....1636056653..
246580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2465a0 00 00 ff ff 00 00 64 aa 4d 3e 84 61 20 00 00 00 83 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f ......d.M>.a........CryptDecodeO
2465c0 62 6a 65 63 74 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f bjectEx.crypt32.dll.crypt32.dll/
2465e0 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
246600 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1e 00 00 00 ....50........`.......d.M>.a....
246620 82 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c ....CryptDecodeObject.crypt32.dl
246640 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 l.crypt32.dll/....1636056653....
246660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
246680 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 81 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 ....d.M>.a........CryptDecodeMes
2466a0 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 sage.crypt32.dll..crypt32.dll/..
2466c0 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
2466e0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2c 00 00 00 80 00 ..64........`.......d.M>.a,.....
246700 04 00 43 72 79 70 74 43 72 65 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 ..CryptCreateKeyIdentifierFromCS
246720 50 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 P.crypt32.dll.crypt32.dll/....16
246740 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056653..............0.......55
246760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 7f 00 04 00 43 72 ........`.......d.M>.a#.......Cr
246780 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c yptCreateAsyncHandle.crypt32.dll
2467a0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 ..crypt32.dll/....1636056653....
2467c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2467e0 ff ff 00 00 64 aa 4d 3e 84 61 22 00 00 00 7e 00 04 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e ....d.M>.a"...~...CryptCloseAsyn
246800 63 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f cHandle.crypt32.dll.crypt32.dll/
246820 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
246840 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 ....53........`.......d.M>.a!...
246860 7d 00 04 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 63 72 79 70 74 33 32 }...CryptBinaryToStringW.crypt32
246880 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..crypt32.dll/....1636056653
2468a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2468c0 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 7c 00 04 00 43 72 79 70 74 42 69 6e 61 72 `.......d.M>.a!...|...CryptBinar
2468e0 79 54 6f 53 74 72 69 6e 67 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e yToStringA.crypt32.dll..crypt32.
246900 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
246920 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......66........`.......d.M>.a
246940 2e 00 00 00 7b 00 04 00 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 ....{...CryptAcquireCertificateP
246960 72 69 76 61 74 65 4b 65 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c rivateKey.crypt32.dll.crypt32.dl
246980 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
2469a0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 26 00 ......58........`.......d.M>.a&.
2469c0 00 00 7a 00 04 00 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 ..z...CertVerifyValidityNesting.
2469e0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 crypt32.dll.crypt32.dll/....1636
246a00 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056653..............0.......55..
246a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 79 00 04 00 43 65 72 74 ......`.......d.M>.a#...y...Cert
246a40 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a VerifyTimeValidity.crypt32.dll..
246a60 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
246a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
246aa0 00 00 64 aa 4d 3e 84 61 30 00 00 00 78 00 04 00 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 ..d.M>.a0...x...CertVerifySubjec
246ac0 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tCertificateContext.crypt32.dll.
246ae0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
246b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
246b20 00 00 64 aa 4d 3e 84 61 21 00 00 00 77 00 04 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 ..d.M>.a!...w...CertVerifyRevoca
246b40 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tion.crypt32.dll..crypt32.dll/..
246b60 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
246b80 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2d 00 00 00 76 00 ..65........`.......d.M>.a-...v.
246ba0 04 00 43 65 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 ..CertVerifyCertificateChainPoli
246bc0 63 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 cy.crypt32.dll..crypt32.dll/....
246be0 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
246c00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 75 00 04 00 51........`.......d.M>.a....u...
246c20 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a CertVerifyCTLUsage.crypt32.dll..
246c40 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
246c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
246c80 00 00 64 aa 4d 3e 84 61 26 00 00 00 74 00 04 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d ..d.M>.a&...t...CertVerifyCRLTim
246ca0 65 56 61 6c 69 64 69 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c eValidity.crypt32.dll.crypt32.dl
246cc0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
246ce0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 24 00 ......56........`.......d.M>.a$.
246d00 00 00 73 00 04 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 63 72 ..s...CertVerifyCRLRevocation.cr
246d20 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ypt32.dll.crypt32.dll/....163605
246d40 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6653..............0.......58....
246d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 26 00 00 00 72 00 04 00 43 65 72 74 55 6e ....`.......d.M>.a&...r...CertUn
246d80 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 registerSystemStore.crypt32.dll.
246da0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
246dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
246de0 00 00 64 aa 4d 3e 84 61 28 00 00 00 71 00 04 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 ..d.M>.a(...q...CertUnregisterPh
246e00 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ysicalStore.crypt32.dll.crypt32.
246e20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
246e40 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......47........`.......d.M>.a
246e60 1b 00 00 00 70 00 04 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 63 72 79 70 74 33 32 2e 64 ....p...CertStrToNameW.crypt32.d
246e80 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 ll..crypt32.dll/....1636056653..
246ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
246ec0 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1b 00 00 00 6f 00 04 00 43 65 72 74 53 74 72 54 6f 4e 61 6d ......d.M>.a....o...CertStrToNam
246ee0 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 eA.crypt32.dll..crypt32.dll/....
246f00 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
246f20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 6e 00 04 00 53........`.......d.M>.a!...n...
246f40 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c CertSetStoreProperty.crypt32.dll
246f60 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 ..crypt32.dll/....1636056653....
246f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
246fa0 ff ff 00 00 64 aa 4d 3e 84 61 24 00 00 00 6d 00 04 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 ....d.M>.a$...m...CertSetEnhance
246fc0 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c dKeyUsage.crypt32.dll.crypt32.dl
246fe0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
247000 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2e 00 ......66........`.......d.M>.a..
247020 00 00 6c 00 04 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 ..l...CertSetCertificateContextP
247040 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f roperty.crypt32.dll.crypt32.dll/
247060 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
247080 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 3c 00 00 00 ....80........`.......d.M>.a<...
2470a0 6b 00 04 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f k...CertSetCertificateContextPro
2470c0 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 pertiesFromCTLEntry.crypt32.dll.
2470e0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
247100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
247120 00 00 64 aa 4d 3e 84 61 26 00 00 00 6a 00 04 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 ..d.M>.a&...j...CertSetCTLContex
247140 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c tProperty.crypt32.dll.crypt32.dl
247160 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
247180 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 26 00 ......58........`.......d.M>.a&.
2471a0 00 00 69 00 04 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 ..i...CertSetCRLContextProperty.
2471c0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 crypt32.dll.crypt32.dll/....1636
2471e0 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 056653..............0.......69..
247200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 31 00 00 00 68 00 04 00 43 65 72 74 ......`.......d.M>.a1...h...Cert
247220 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 SerializeCertificateStoreElement
247240 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .crypt32.dll..crypt32.dll/....16
247260 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056653..............0.......61
247280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 29 00 00 00 67 00 04 00 43 65 ........`.......d.M>.a)...g...Ce
2472a0 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 rtSerializeCTLStoreElement.crypt
2472c0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..crypt32.dll/....16360566
2472e0 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 53..............0.......61......
247300 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 29 00 00 00 66 00 04 00 43 65 72 74 53 65 72 69 ..`.......d.M>.a)...f...CertSeri
247320 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c alizeCRLStoreElement.crypt32.dll
247340 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 ..crypt32.dll/....1636056653....
247360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
247380 ff ff 00 00 64 aa 4d 3e 84 61 28 00 00 00 65 00 04 00 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 ....d.M>.a(...e...CertSelectCert
2473a0 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 ificateChains.crypt32.dll.crypt3
2473c0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056653............
2473e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......46........`.......d.M>
247400 84 61 1a 00 00 00 64 00 04 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e .a....d...CertSaveStore.crypt32.
247420 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 dll.crypt32.dll/....1636056653..
247440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
247460 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2c 00 00 00 63 00 04 00 43 65 72 74 52 65 74 72 69 65 76 65 ......d.M>.a,...c...CertRetrieve
247480 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 LogoOrBiometricInfo.crypt32.dll.
2474a0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
2474c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2474e0 00 00 64 aa 4d 3e 84 61 2d 00 00 00 62 00 04 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 ..d.M>.a-...b...CertResyncCertif
247500 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 icateChainEngine.crypt32.dll..cr
247520 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
247540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
247560 64 aa 4d 3e 84 61 2a 00 00 00 61 00 04 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f d.M>.a*...a...CertRemoveStoreFro
247580 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e mCollection.crypt32.dll.crypt32.
2475a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
2475c0 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......69........`.......d.M>.a
2475e0 31 00 00 00 60 00 04 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 1...`...CertRemoveEnhancedKeyUsa
247600 67 65 49 64 65 6e 74 69 66 69 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 geIdentifier.crypt32.dll..crypt3
247620 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056653............
247640 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......56........`.......d.M>
247660 84 61 24 00 00 00 5f 00 04 00 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 .a$..._...CertRegisterSystemStor
247680 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 e.crypt32.dll.crypt32.dll/....16
2476a0 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056653..............0.......58
2476c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 26 00 00 00 5e 00 04 00 43 65 ........`.......d.M>.a&...^...Ce
2476e0 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e rtRegisterPhysicalStore.crypt32.
247700 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 dll.crypt32.dll/....1636056653..
247720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
247740 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 5d 00 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 ......d.M>.a....]...CertRDNValue
247760 54 6f 53 74 72 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ToStrW.crypt32.dll..crypt32.dll/
247780 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
2477a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 ....51........`.......d.M>.a....
2477c0 5c 00 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 63 72 79 70 74 33 32 2e 64 \...CertRDNValueToStrA.crypt32.d
2477e0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 ll..crypt32.dll/....1636056653..
247800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
247820 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 5b 00 04 00 43 65 72 74 4f 70 65 6e 53 79 73 74 ......d.M>.a!...[...CertOpenSyst
247840 65 6d 53 74 6f 72 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c emStoreW.crypt32.dll..crypt32.dl
247860 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
247880 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 ......53........`.......d.M>.a!.
2478a0 00 00 5a 00 04 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 63 72 79 70 74 ..Z...CertOpenSystemStoreA.crypt
2478c0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..crypt32.dll/....16360566
2478e0 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 53..............0.......46......
247900 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1a 00 00 00 59 00 04 00 43 65 72 74 4f 70 65 6e ..`.......d.M>.a....Y...CertOpen
247920 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Store.crypt32.dll.crypt32.dll/..
247940 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
247960 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 58 00 ..59........`.......d.M>.a'...X.
247980 04 00 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 ..CertOpenServerOcspResponse.cry
2479a0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 pt32.dll..crypt32.dll/....163605
2479c0 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6653..............0.......47....
2479e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1b 00 00 00 57 00 04 00 43 65 72 74 4f 49 ....`.......d.M>.a....W...CertOI
247a00 44 54 6f 41 6c 67 49 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c DToAlgId.crypt32.dll..crypt32.dl
247a20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
247a40 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1b 00 ......47........`.......d.M>.a..
247a60 00 00 56 00 04 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 63 72 79 70 74 33 32 2e 64 6c 6c ..V...CertNameToStrW.crypt32.dll
247a80 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 ..crypt32.dll/....1636056653....
247aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
247ac0 ff ff 00 00 64 aa 4d 3e 84 61 1b 00 00 00 55 00 04 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 ....d.M>.a....U...CertNameToStrA
247ae0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .crypt32.dll..crypt32.dll/....16
247b00 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056653..............0.......47
247b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1b 00 00 00 54 00 04 00 43 65 ........`.......d.M>.a....T...Ce
247b40 72 74 49 73 57 65 61 6b 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 rtIsWeakHash.crypt32.dll..crypt3
247b60 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056653............
247b80 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......61........`.......d.M>
247ba0 84 61 29 00 00 00 53 00 04 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 .a)...S...CertIsValidCRLForCerti
247bc0 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ficate.crypt32.dll..crypt32.dll/
247be0 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
247c00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 ....55........`.......d.M>.a#...
247c20 52 00 04 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 63 72 79 70 74 R...CertIsStrongHashToSign.crypt
247c40 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..crypt32.dll/....16360566
247c60 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 53..............0.......64......
247c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2c 00 00 00 51 00 04 00 43 65 72 74 49 73 52 44 ..`.......d.M>.a,...Q...CertIsRD
247ca0 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 63 72 79 70 74 33 32 2e NAttrsInCertificateName.crypt32.
247cc0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 dll.crypt32.dll/....1636056653..
247ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
247d00 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 50 00 04 00 43 65 72 74 47 65 74 56 61 6c 69 64 ......d.M>.a....P...CertGetValid
247d20 55 73 61 67 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f Usages.crypt32.dll..crypt32.dll/
247d40 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
247d60 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2f 00 00 00 ....67........`.......d.M>.a/...
247d80 4f 00 04 00 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f O...CertGetSubjectCertificateFro
247da0 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f mStore.crypt32.dll..crypt32.dll/
247dc0 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
247de0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 ....53........`.......d.M>.a!...
247e00 4e 00 04 00 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 N...CertGetStoreProperty.crypt32
247e20 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..crypt32.dll/....1636056653
247e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
247e60 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2d 00 00 00 4d 00 04 00 43 65 72 74 47 65 74 53 65 72 `.......d.M>.a-...M...CertGetSer
247e80 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 verOcspResponseContext.crypt32.d
247ea0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 ll..crypt32.dll/....1636056653..
247ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
247ee0 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 4c 00 04 00 43 65 72 74 47 65 74 50 75 62 6c 69 ......d.M>.a#...L...CertGetPubli
247f00 63 4b 65 79 4c 65 6e 67 74 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e cKeyLength.crypt32.dll..crypt32.
247f20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
247f40 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......51........`.......d.M>.a
247f60 1f 00 00 00 4b 00 04 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 63 72 79 70 74 ....K...CertGetNameStringW.crypt
247f80 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..crypt32.dll/....16360566
247fa0 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 53..............0.......51......
247fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 4a 00 04 00 43 65 72 74 47 65 74 4e ..`.......d.M>.a....J...CertGetN
247fe0 61 6d 65 53 74 72 69 6e 67 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ameStringA.crypt32.dll..crypt32.
248000 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
248020 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......66........`.......d.M>.a
248040 2e 00 00 00 49 00 04 00 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 ....I...CertGetIssuerCertificate
248060 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c FromStore.crypt32.dll.crypt32.dl
248080 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
2480a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 24 00 ......56........`.......d.M>.a$.
2480c0 00 00 48 00 04 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 63 72 ..H...CertGetIntendedKeyUsage.cr
2480e0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ypt32.dll.crypt32.dll/....163605
248100 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6653..............0.......56....
248120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 24 00 00 00 47 00 04 00 43 65 72 74 47 65 ....`.......d.M>.a$...G...CertGe
248140 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 tEnhancedKeyUsage.crypt32.dll.cr
248160 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
248180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
2481a0 64 aa 4d 3e 84 61 2e 00 00 00 46 00 04 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 d.M>.a....F...CertGetCertificate
2481c0 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 ContextProperty.crypt32.dll.cryp
2481e0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 t32.dll/....1636056653..........
248200 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
248220 4d 3e 84 61 24 00 00 00 45 00 04 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 M>.a$...E...CertGetCertificateCh
248240 61 69 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ain.crypt32.dll.crypt32.dll/....
248260 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
248280 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 26 00 00 00 44 00 04 00 58........`.......d.M>.a&...D...
2482a0 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 CertGetCTLContextProperty.crypt3
2482c0 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 2.dll.crypt32.dll/....1636056653
2482e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
248300 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 20 00 00 00 43 00 04 00 43 65 72 74 47 65 74 43 52 4c `.......d.M>.a....C...CertGetCRL
248320 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c FromStore.crypt32.dll.crypt32.dl
248340 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
248360 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 26 00 ......58........`.......d.M>.a&.
248380 00 00 42 00 04 00 43 65 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 ..B...CertGetCRLContextProperty.
2483a0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 crypt32.dll.crypt32.dll/....1636
2483c0 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056653..............0.......66..
2483e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2e 00 00 00 41 00 04 00 43 65 72 74 ......`.......d.M>.a....A...Cert
248400 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 FreeServerOcspResponseContext.cr
248420 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ypt32.dll.crypt32.dll/....163605
248440 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6653..............0.......59....
248460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 40 00 04 00 43 65 72 74 46 72 ....`.......d.M>.a'...@...CertFr
248480 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c eeCertificateContext.crypt32.dll
2484a0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 ..crypt32.dll/....1636056653....
2484c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2484e0 ff ff 00 00 64 aa 4d 3e 84 61 29 00 00 00 3f 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 ....d.M>.a)...?...CertFreeCertif
248500 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 icateChainList.crypt32.dll..cryp
248520 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 t32.dll/....1636056653..........
248540 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
248560 4d 3e 84 61 2b 00 00 00 3e 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 M>.a+...>...CertFreeCertificateC
248580 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e hainEngine.crypt32.dll..crypt32.
2485a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
2485c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......57........`.......d.M>.a
2485e0 25 00 00 00 3d 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e %...=...CertFreeCertificateChain
248600 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .crypt32.dll..crypt32.dll/....16
248620 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056653..............0.......51
248640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 3c 00 04 00 43 65 ........`.......d.M>.a....<...Ce
248660 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 rtFreeCTLContext.crypt32.dll..cr
248680 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
2486a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2486c0 64 aa 4d 3e 84 61 1f 00 00 00 3b 00 04 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 d.M>.a....;...CertFreeCRLContext
2486e0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .crypt32.dll..crypt32.dll/....16
248700 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056653..............0.......59
248720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 3a 00 04 00 43 65 ........`.......d.M>.a'...:...Ce
248740 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 63 72 79 70 74 33 32 rtFindSubjectInSortedCTL.crypt32
248760 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..crypt32.dll/....1636056653
248780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2487a0 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 39 00 04 00 43 65 72 74 46 69 6e 64 53 75 `.......d.M>.a!...9...CertFindSu
2487c0 62 6a 65 63 74 49 6e 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e bjectInCTL.crypt32.dll..crypt32.
2487e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
248800 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......48........`.......d.M>.a
248820 1c 00 00 00 38 00 04 00 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 63 72 79 70 74 33 32 2e ....8...CertFindRDNAttr.crypt32.
248840 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 dll.crypt32.dll/....1636056653..
248860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
248880 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1e 00 00 00 37 00 04 00 43 65 72 74 46 69 6e 64 45 78 74 65 ......d.M>.a....7...CertFindExte
2488a0 6e 73 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 nsion.crypt32.dll.crypt32.dll/..
2488c0 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
2488e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 36 00 ..53........`.......d.M>.a!...6.
248900 04 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 ..CertFindChainInStore.crypt32.d
248920 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 ll..crypt32.dll/....1636056653..
248940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
248960 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 35 00 04 00 43 65 72 74 46 69 6e 64 43 65 72 74 ......d.M>.a'...5...CertFindCert
248980 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ificateInStore.crypt32.dll..cryp
2489a0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 t32.dll/....1636056653..........
2489c0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2489e0 4d 3e 84 61 25 00 00 00 34 00 04 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 M>.a%...4...CertFindCertificateI
248a00 6e 43 52 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 nCRL.crypt32.dll..crypt32.dll/..
248a20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
248a40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 33 00 ..51........`.......d.M>.a....3.
248a60 04 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c ..CertFindCTLInStore.crypt32.dll
248a80 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 ..crypt32.dll/....1636056653....
248aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
248ac0 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 32 00 04 00 43 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 ....d.M>.a....2...CertFindCRLInS
248ae0 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tore.crypt32.dll..crypt32.dll/..
248b00 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
248b20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1e 00 00 00 31 00 ..50........`.......d.M>.a....1.
248b40 04 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 ..CertFindAttribute.crypt32.dll.
248b60 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
248b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
248ba0 00 00 64 aa 4d 3e 84 61 28 00 00 00 30 00 04 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 ..d.M>.a(...0...CertEnumSystemSt
248bc0 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e oreLocation.crypt32.dll.crypt32.
248be0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
248c00 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......52........`.......d.M>.a
248c20 20 00 00 00 2f 00 04 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 ..../...CertEnumSystemStore.cryp
248c40 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 t32.dll.crypt32.dll/....16360566
248c60 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 53..............0.......59......
248c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 2e 00 04 00 43 65 72 74 45 6e 75 6d ..`.......d.M>.a'.......CertEnum
248ca0 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a SubjectInSortedCTL.crypt32.dll..
248cc0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
248ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
248d00 00 00 64 aa 4d 3e 84 61 22 00 00 00 2d 00 04 00 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c ..d.M>.a"...-...CertEnumPhysical
248d20 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Store.crypt32.dll.crypt32.dll/..
248d40 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
248d60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 28 00 00 00 2c 00 ..60........`.......d.M>.a(...,.
248d80 04 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 63 72 ..CertEnumCertificatesInStore.cr
248da0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ypt32.dll.crypt32.dll/....163605
248dc0 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 6653..............0.......69....
248de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 31 00 00 00 2b 00 04 00 43 65 72 74 45 6e ....`.......d.M>.a1...+...CertEn
248e00 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 umCertificateContextProperties.c
248e20 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 rypt32.dll..crypt32.dll/....1636
248e40 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056653..............0.......52..
248e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 20 00 00 00 2a 00 04 00 43 65 72 74 ......`.......d.M>.a....*...Cert
248e80 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 EnumCTLsInStore.crypt32.dll.cryp
248ea0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 t32.dll/....1636056653..........
248ec0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
248ee0 4d 3e 84 61 29 00 00 00 29 00 04 00 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 M>.a)...)...CertEnumCTLContextPr
248f00 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c operties.crypt32.dll..crypt32.dl
248f20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
248f40 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 20 00 ......52........`.......d.M>.a..
248f60 00 00 28 00 04 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 ..(...CertEnumCRLsInStore.crypt3
248f80 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 2.dll.crypt32.dll/....1636056653
248fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
248fc0 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 29 00 00 00 27 00 04 00 43 65 72 74 45 6e 75 6d 43 52 `.......d.M>.a)...'...CertEnumCR
248fe0 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a LContextProperties.crypt32.dll..
249000 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
249020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
249040 00 00 64 aa 4d 3e 84 61 1f 00 00 00 26 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f ..d.M>.a....&...CertDuplicateSto
249060 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 re.crypt32.dll..crypt32.dll/....
249080 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
2490a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2c 00 00 00 25 00 04 00 64........`.......d.M>.a,...%...
2490c0 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 CertDuplicateCertificateContext.
2490e0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 crypt32.dll.crypt32.dll/....1636
249100 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056653..............0.......62..
249120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2a 00 00 00 24 00 04 00 43 65 72 74 ......`.......d.M>.a*...$...Cert
249140 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 DuplicateCertificateChain.crypt3
249160 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 2.dll.crypt32.dll/....1636056653
249180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2491a0 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 24 00 00 00 23 00 04 00 43 65 72 74 44 75 70 6c 69 63 `.......d.M>.a$...#...CertDuplic
2491c0 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 ateCTLContext.crypt32.dll.crypt3
2491e0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056653............
249200 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......56........`.......d.M>
249220 84 61 24 00 00 00 22 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 .a$..."...CertDuplicateCRLContex
249240 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 t.crypt32.dll.crypt32.dll/....16
249260 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056653..............0.......63
249280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2b 00 00 00 21 00 04 00 43 65 ........`.......d.M>.a+...!...Ce
2492a0 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 rtDeleteCertificateFromStore.cry
2492c0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 pt32.dll..crypt32.dll/....163605
2492e0 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6653..............0.......55....
249300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 20 00 04 00 43 65 72 74 44 65 ....`.......d.M>.a#.......CertDe
249320 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 leteCTLFromStore.crypt32.dll..cr
249340 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
249360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
249380 64 aa 4d 3e 84 61 23 00 00 00 1f 00 04 00 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 d.M>.a#.......CertDeleteCRLFromS
2493a0 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tore.crypt32.dll..crypt32.dll/..
2493c0 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
2493e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2a 00 00 00 1e 00 ..62........`.......d.M>.a*.....
249400 04 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 ..CertCreateSelfSignCertificate.
249420 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 crypt32.dll.crypt32.dll/....1636
249440 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056653..............0.......50..
249460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1e 00 00 00 1d 00 04 00 43 65 72 74 ......`.......d.M>.a........Cert
249480 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 CreateContext.crypt32.dll.crypt3
2494a0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056653............
2494c0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......61........`.......d.M>
2494e0 84 61 29 00 00 00 1c 00 04 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 .a).......CertCreateCertificateC
249500 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ontext.crypt32.dll..crypt32.dll/
249520 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
249540 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2d 00 00 00 ....65........`.......d.M>.a-...
249560 1b 00 04 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e ....CertCreateCertificateChainEn
249580 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 gine.crypt32.dll..crypt32.dll/..
2495a0 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
2495c0 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 3f 00 00 00 1a 00 ..83........`.......d.M>.a?.....
2495e0 04 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 ..CertCreateCTLEntryFromCertific
249600 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c ateContextProperties.crypt32.dll
249620 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 ..crypt32.dll/....1636056653....
249640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
249660 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 19 00 04 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 ....d.M>.a!.......CertCreateCTLC
249680 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ontext.crypt32.dll..crypt32.dll/
2496a0 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
2496c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 ....53........`.......d.M>.a!...
2496e0 18 00 04 00 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 ....CertCreateCRLContext.crypt32
249700 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..crypt32.dll/....1636056653
249720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
249740 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1d 00 00 00 17 00 04 00 43 65 72 74 43 6f 6e 74 72 6f `.......d.M>.a........CertContro
249760 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f lStore.crypt32.dll..crypt32.dll/
249780 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
2497a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 25 00 00 00 ....57........`.......d.M>.a%...
2497c0 16 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 ....CertComparePublicKeyInfo.cry
2497e0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 pt32.dll..crypt32.dll/....163605
249800 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6653..............0.......55....
249820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 15 00 04 00 43 65 72 74 43 6f ....`.......d.M>.a#.......CertCo
249840 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 mpareIntegerBlob.crypt32.dll..cr
249860 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
249880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2498a0 64 aa 4d 3e 84 61 27 00 00 00 14 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 d.M>.a'.......CertCompareCertifi
2498c0 63 61 74 65 4e 61 6d 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c cateName.crypt32.dll..crypt32.dl
2498e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
249900 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 ......55........`.......d.M>.a#.
249920 00 00 13 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 ......CertCompareCertificate.cry
249940 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 pt32.dll..crypt32.dll/....163605
249960 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6653..............0.......47....
249980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1b 00 00 00 12 00 04 00 43 65 72 74 43 6c ....`.......d.M>.a........CertCl
2499a0 6f 73 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c oseStore.crypt32.dll..crypt32.dl
2499c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
2499e0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 28 00 ......60........`.......d.M>.a(.
249a00 00 00 11 00 04 00 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 ......CertCloseServerOcspRespons
249a20 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 e.crypt32.dll.crypt32.dll/....16
249a40 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056653..............0.......47
249a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1b 00 00 00 10 00 04 00 43 65 ........`.......d.M>.a........Ce
249a80 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 rtAlgIdToOID.crypt32.dll..crypt3
249aa0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056653............
249ac0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......57........`.......d.M>
249ae0 84 61 25 00 00 00 0f 00 04 00 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 .a%.......CertAddStoreToCollecti
249b00 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 on.crypt32.dll..crypt32.dll/....
249b20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
249b40 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2c 00 00 00 0e 00 04 00 64........`.......d.M>.a,.......
249b60 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 CertAddSerializedElementToStore.
249b80 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 crypt32.dll.crypt32.dll/....1636
249ba0 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 056653..............0.......68..
249bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 30 00 00 00 0d 00 04 00 43 65 72 74 ......`.......d.M>.a0.......Cert
249be0 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 AddRefServerOcspResponseContext.
249c00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 crypt32.dll.crypt32.dll/....1636
249c20 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056653..............0.......61..
249c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 29 00 00 00 0c 00 04 00 43 65 72 74 ......`.......d.M>.a).......Cert
249c60 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 AddRefServerOcspResponse.crypt32
249c80 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..crypt32.dll/....1636056653
249ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
249cc0 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2e 00 00 00 0b 00 04 00 43 65 72 74 41 64 64 45 6e 68 `.......d.M>.a........CertAddEnh
249ce0 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 63 72 79 70 74 33 32 2e ancedKeyUsageIdentifier.crypt32.
249d00 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 dll.crypt32.dll/....1636056653..
249d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
249d40 00 00 ff ff 00 00 64 aa 4d 3e 84 61 34 00 00 00 0a 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 ......d.M>.a4.......CertAddEncod
249d60 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 63 72 79 70 edCertificateToSystemStoreW.cryp
249d80 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 t32.dll.crypt32.dll/....16360566
249da0 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 53..............0.......72......
249dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 34 00 00 00 09 00 04 00 43 65 72 74 41 64 64 45 ..`.......d.M>.a4.......CertAddE
249de0 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 ncodedCertificateToSystemStoreA.
249e00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 crypt32.dll.crypt32.dll/....1636
249e20 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056653..............0.......65..
249e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2d 00 00 00 08 00 04 00 43 65 72 74 ......`.......d.M>.a-.......Cert
249e60 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 63 72 79 AddEncodedCertificateToStore.cry
249e80 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 pt32.dll..crypt32.dll/....163605
249ea0 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6653..............0.......57....
249ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 25 00 00 00 07 00 04 00 43 65 72 74 41 64 ....`.......d.M>.a%.......CertAd
249ee0 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a dEncodedCTLToStore.crypt32.dll..
249f00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
249f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
249f40 00 00 64 aa 4d 3e 84 61 25 00 00 00 06 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 ..d.M>.a%.......CertAddEncodedCR
249f60 4c 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c LToStore.crypt32.dll..crypt32.dl
249f80 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
249fa0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2a 00 ......62........`.......d.M>.a*.
249fc0 00 00 05 00 04 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 ......CertAddCertificateLinkToSt
249fe0 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ore.crypt32.dll.crypt32.dll/....
24a000 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
24a020 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2d 00 00 00 04 00 04 00 65........`.......d.M>.a-.......
24a040 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 CertAddCertificateContextToStore
24a060 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .crypt32.dll..crypt32.dll/....16
24a080 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056653..............0.......54
24a0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 22 00 00 00 03 00 04 00 43 65 ........`.......d.M>.a".......Ce
24a0c0 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 rtAddCTLLinkToStore.crypt32.dll.
24a0e0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 crypt32.dll/....1636056653......
24a100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
24a120 00 00 64 aa 4d 3e 84 61 25 00 00 00 02 00 04 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 ..d.M>.a%.......CertAddCTLContex
24a140 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c tToStore.crypt32.dll..crypt32.dl
24a160 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056653..............0.
24a180 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 22 00 ......54........`.......d.M>.a".
24a1a0 00 00 01 00 04 00 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 ......CertAddCRLLinkToStore.cryp
24a1c0 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 t32.dll.crypt32.dll/....16360566
24a1e0 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 53..............0.......57......
24a200 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 ..`.......d.M>.a%.......CertAddC
24a220 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 RLContextToStore.crypt32.dll..cr
24a240 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 ypt32.dll/....1636056653........
24a260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4d 3e ......0.......286.......`.d...M>
24a280 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
24a2a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
24a2c0 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
24a2e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
24a300 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 72 79 70 74 33 32 2e 64 6c 6c 27 00 ..@.@..............crypt32.dll'.
24a320 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
24a340 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 R).LINK................@comp.id.
24a360 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f u...............................
24a380 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 33 32 2e crypt32_NULL_THUNK_DATA.crypt32.
24a3a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
24a3c0 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4d 3e 84 61 b9 00 00 00 0.......250.......`.d...M>.a....
24a3e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
24a400 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
24a420 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
24a440 00 00 00 00 0b 63 72 79 70 74 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....crypt32.dll'...............
24a460 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
24a480 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
24a4a0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
24a4c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 RT_DESCRIPTOR.crypt32.dll/....16
24a4e0 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056653..............0.......49
24a500 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4d 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d...M>.a.............d
24a520 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
24a540 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
24a560 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
24a580 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
24a5a0 00 00 0b 63 72 79 70 74 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...crypt32.dll'.................
24a5c0 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
24a5e0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
24a600 00 00 00 05 00 00 00 02 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 .........crypt32.dll.@comp.id.u.
24a620 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
24a640 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
24a660 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
24a680 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
24a6a0 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 .....R...__IMPORT_DESCRIPTOR_cry
24a6c0 70 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 pt32.__NULL_IMPORT_DESCRIPTOR..c
24a6e0 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 6e 65 74 rypt32_NULL_THUNK_DATA..cryptnet
24a700 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056653..............
24a720 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......63........`.......d.M>.a
24a740 2b 00 00 00 04 00 04 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 +.......CryptUninstallCancelRetr
24a760 69 65 76 61 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c ieval.cryptnet.dll..cryptnet.dll
24a780 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056653..............0...
24a7a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 ....59........`.......d.M>.a'...
24a7c0 03 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 63 72 ....CryptRetrieveObjectByUrlW.cr
24a7e0 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 yptnet.dll..cryptnet.dll/...1636
24a800 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056653..............0.......59..
24a820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 02 00 04 00 43 72 79 70 ......`.......d.M>.a'.......Cryp
24a840 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 63 72 79 70 74 6e 65 74 2e 64 tRetrieveObjectByUrlA.cryptnet.d
24a860 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 ll..cryptnet.dll/...1636056653..
24a880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
24a8a0 00 00 ff ff 00 00 64 aa 4d 3e 84 61 29 00 00 00 01 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c ......d.M>.a).......CryptInstall
24a8c0 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 CancelRetrieval.cryptnet.dll..cr
24a8e0 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 yptnet.dll/...1636056653........
24a900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
24a920 64 aa 4d 3e 84 61 1f 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 d.M>.a........CryptGetObjectUrl.
24a940 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 31 36 cryptnet.dll..cryptnet.dll/...16
24a960 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056653..............0.......28
24a980 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4d 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d...M>.a.............d
24a9a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
24a9c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
24a9e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
24aa00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
24aa20 00 00 0c 63 72 79 70 74 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...cryptnet.dll'................
24aa40 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
24aa60 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
24aa80 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 .................cryptnet_NULL_T
24aaa0 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 HUNK_DATA.cryptnet.dll/...163605
24aac0 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 6653..............0.......251...
24aae0 20 20 20 20 60 0a 64 aa 02 00 4d 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...M>.a.............debug
24ab00 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
24ab20 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
24ab40 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 6e 65 74 2e ......@.0..............cryptnet.
24ab60 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
24ab80 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
24aba0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
24abc0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
24abe0 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 ..cryptnet.dll/...1636056653....
24ac00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......498.......`.d.
24ac20 03 00 4d 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..M>.a.............debug$S......
24ac40 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
24ac60 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
24ac80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
24aca0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 6e 65 74 2e ......@................cryptnet.
24acc0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
24ace0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
24ad00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 72 ..............................cr
24ad20 79 70 74 6e 65 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 yptnet.dll..@comp.id.u..........
24ad40 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
24ad60 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
24ad80 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
24ada0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
24adc0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 6e 65 74 00 5f 5f 4e __IMPORT_DESCRIPTOR_cryptnet.__N
24ade0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 6e 65 74 5f ULL_IMPORT_DESCRIPTOR..cryptnet_
24ae00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.cryptui.dll/....
24ae20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
24ae40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1d 00 00 00 09 00 04 00 49........`.......d.M>.a........
24ae60 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 CryptUIWizImport.cryptui.dll..cr
24ae80 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 yptui.dll/....1636056653........
24aea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
24aec0 64 aa 4d 3e 84 61 2d 00 00 00 08 00 04 00 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 d.M>.a-.......CryptUIWizFreeDigi
24aee0 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 talSignContext.cryptui.dll..cryp
24af00 74 75 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 tui.dll/....1636056653..........
24af20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
24af40 4d 3e 84 61 1d 00 00 00 07 00 04 00 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 63 72 79 M>.a........CryptUIWizExport.cry
24af60 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ptui.dll..cryptui.dll/....163605
24af80 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6653..............0.......54....
24afa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 22 00 00 00 06 00 04 00 43 72 79 70 74 55 ....`.......d.M>.a".......CryptU
24afc0 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 IWizDigitalSign.cryptui.dll.cryp
24afe0 74 75 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 tui.dll/....1636056653..........
24b000 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
24b020 4d 3e 84 61 22 00 00 00 05 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 M>.a".......CryptUIDlgViewContex
24b040 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 31 36 t.cryptui.dll.cryptui.dll/....16
24b060 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056653..............0.......59
24b080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 04 00 04 00 43 72 ........`.......d.M>.a'.......Cr
24b0a0 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 63 72 79 70 74 75 69 yptUIDlgViewCertificateW.cryptui
24b0c0 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..cryptui.dll/....1636056653
24b0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
24b100 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 03 00 04 00 43 72 79 70 74 55 49 44 6c 67 `.......d.M>.a'.......CryptUIDlg
24b120 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 ViewCertificateA.cryptui.dll..cr
24b140 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 yptui.dll/....1636056653........
24b160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
24b180 64 aa 4d 3e 84 61 31 00 00 00 02 00 04 00 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 d.M>.a1.......CryptUIDlgSelectCe
24b1a0 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a rtificateFromStore.cryptui.dll..
24b1c0 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 cryptui.dll/....1636056653......
24b1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
24b200 00 00 64 aa 4d 3e 84 61 1e 00 00 00 01 00 04 00 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 ..d.M>.a........CryptUIDlgCertMg
24b220 72 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 31 36 r.cryptui.dll.cryptui.dll/....16
24b240 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056653..............0.......63
24b260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2b 00 00 00 00 00 04 00 43 65 ........`.......d.M>.a+.......Ce
24b280 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 63 72 79 rtSelectionGetSerializedBlob.cry
24b2a0 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ptui.dll..cryptui.dll/....163605
24b2c0 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 6653..............0.......286...
24b2e0 20 20 20 20 60 0a 64 aa 03 00 4d 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...M>.a.............debug
24b300 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
24b320 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
24b340 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
24b360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 ..............@.@..............c
24b380 72 79 70 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 ryptui.dll'....................u
24b3a0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
24b3c0 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
24b3e0 00 02 00 00 00 02 00 1d 00 00 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............cryptui_NULL_THUNK_D
24b400 41 54 41 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 ATA.cryptui.dll/....1636056653..
24b420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
24b440 64 aa 02 00 4d 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...M>.a.............debug$S....
24b460 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
24b480 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
24b4a0 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 72 79 70 74 75 69 2e 64 6c 6c 27 00 13 10 @.0..............cryptui.dll'...
24b4c0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
24b4e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
24b500 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
24b520 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 72 79 70 74 75 .__NULL_IMPORT_DESCRIPTOR.cryptu
24b540 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056653............
24b560 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4d 3e 84 61 0b 01 ..0.......493.......`.d...M>.a..
24b580 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
24b5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
24b5c0 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
24b5e0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
24b600 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 72 79 70 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 ...............cryptui.dll'.....
24b620 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
24b640 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
24b660 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 72 79 70 74 75 69 2e 64 6c 6c .....................cryptui.dll
24b680 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
24b6a0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
24b6c0 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
24b6e0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
24b700 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
24b720 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_cryptui.__NULL_IMPORT_D
24b740 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..cryptui_NULL_THUNK_DA
24b760 54 41 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 TA..cryptxml.dll/...1636056653..
24b780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
24b7a0 00 00 ff ff 00 00 64 aa 4d 3e 84 61 25 00 00 00 12 00 04 00 43 72 79 70 74 58 6d 6c 56 65 72 69 ......d.M>.a%.......CryptXmlVeri
24b7c0 66 79 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 fySignature.cryptxml.dll..cryptx
24b7e0 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 ml.dll/...1636056653............
24b800 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......46........`.......d.M>
24b820 84 61 1a 00 00 00 11 00 04 00 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 63 72 79 70 74 78 6d 6c 2e .a........CryptXmlSign.cryptxml.
24b840 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 dll.cryptxml.dll/...1636056653..
24b860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
24b880 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 10 00 04 00 43 72 79 70 74 58 6d 6c 53 65 74 48 ......d.M>.a#.......CryptXmlSetH
24b8a0 4d 41 43 53 65 63 72 65 74 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c MACSecret.cryptxml.dll..cryptxml
24b8c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056653..............
24b8e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......54........`.......d.M>.a
24b900 22 00 00 00 0f 00 04 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 63 72 79 ".......CryptXmlOpenToEncode.cry
24b920 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ptxml.dll.cryptxml.dll/...163605
24b940 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6653..............0.......54....
24b960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 22 00 00 00 0e 00 04 00 43 72 79 70 74 58 ....`.......d.M>.a".......CryptX
24b980 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 mlOpenToDecode.cryptxml.dll.cryp
24b9a0 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 txml.dll/...1636056653..........
24b9c0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
24b9e0 4d 3e 84 61 25 00 00 00 0d 00 04 00 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 M>.a%.......CryptXmlImportPublic
24ba00 4b 65 79 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 Key.cryptxml.dll..cryptxml.dll/.
24ba20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
24ba40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 0c 00 ..55........`.......d.M>.a#.....
24ba60 04 00 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 6d 73 00 63 72 79 70 74 78 6d 6c ..CryptXmlGetTransforms.cryptxml
24ba80 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..cryptxml.dll/...1636056653
24baa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
24bac0 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 0b 00 04 00 43 72 79 70 74 58 6d 6c 47 65 `.......d.M>.a........CryptXmlGe
24bae0 74 53 74 61 74 75 73 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 tStatus.cryptxml.dll..cryptxml.d
24bb00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056653..............0.
24bb20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 22 00 ......54........`.......d.M>.a".
24bb40 00 00 0a 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 ......CryptXmlGetSignature.crypt
24bb60 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 xml.dll.cryptxml.dll/...16360566
24bb80 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 53..............0.......54......
24bba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 22 00 00 00 09 00 04 00 43 72 79 70 74 58 6d 6c ..`.......d.M>.a".......CryptXml
24bbc0 47 65 74 52 65 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 GetReference.cryptxml.dll.cryptx
24bbe0 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 ml.dll/...1636056653............
24bc00 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......55........`.......d.M>
24bc20 84 61 23 00 00 00 08 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 .a#.......CryptXmlGetDocContext.
24bc40 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 cryptxml.dll..cryptxml.dll/...16
24bc60 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056653..............0.......58
24bc80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 26 00 00 00 07 00 04 00 43 72 ........`.......d.M>.a&.......Cr
24bca0 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e yptXmlGetAlgorithmInfo.cryptxml.
24bcc0 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 dll.cryptxml.dll/...1636056653..
24bce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
24bd00 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 06 00 04 00 43 72 79 70 74 58 6d 6c 46 69 6e 64 ......d.M>.a'.......CryptXmlFind
24bd20 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 AlgorithmInfo.cryptxml.dll..cryp
24bd40 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 txml.dll/...1636056653..........
24bd60 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
24bd80 4d 3e 84 61 27 00 00 00 05 00 04 00 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 M>.a'.......CryptXmlEnumAlgorith
24bda0 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c mInfo.cryptxml.dll..cryptxml.dll
24bdc0 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056653..............0...
24bde0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1c 00 00 00 ....48........`.......d.M>.a....
24be00 04 00 04 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 ....CryptXmlEncode.cryptxml.dll.
24be20 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 cryptxml.dll/...1636056653......
24be40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
24be60 00 00 64 aa 4d 3e 84 61 25 00 00 00 03 00 04 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 ..d.M>.a%.......CryptXmlDigestRe
24be80 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 ference.cryptxml.dll..cryptxml.d
24bea0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056653..............0.
24bec0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 25 00 ......57........`.......d.M>.a%.
24bee0 00 00 02 00 04 00 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 63 72 ......CryptXmlCreateReference.cr
24bf00 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 yptxml.dll..cryptxml.dll/...1636
24bf20 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056653..............0.......47..
24bf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1b 00 00 00 01 00 04 00 43 72 79 70 ......`.......d.M>.a........Cryp
24bf60 74 58 6d 6c 43 6c 6f 73 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c tXmlClose.cryptxml.dll..cryptxml
24bf80 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056653..............
24bfa0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......51........`.......d.M>.a
24bfc0 1f 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 63 72 79 70 74 78 ........CryptXmlAddObject.cryptx
24bfe0 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ml.dll..cryptxml.dll/...16360566
24c000 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 53..............0.......288.....
24c020 20 20 60 0a 64 aa 03 00 4d 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...M>.a.............debug$S
24c040 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
24c060 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
24c080 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
24c0a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 ............@.@..............cry
24c0c0 70 74 78 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 ptxml.dll'....................u.
24c0e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
24c100 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
24c120 02 00 00 00 02 00 1e 00 00 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........cryptxml_NULL_THUNK_D
24c140 41 54 41 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 ATA.cryptxml.dll/...1636056653..
24c160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
24c180 64 aa 02 00 4d 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...M>.a.............debug$S....
24c1a0 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
24c1c0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
24c1e0 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 27 00 13 @.0..............cryptxml.dll'..
24c200 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
24c220 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
24c240 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
24c260 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 79 70 ..__NULL_IMPORT_DESCRIPTOR..cryp
24c280 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 txml.dll/...1636056653..........
24c2a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4d 3e 84 61 ....0.......498.......`.d...M>.a
24c2c0 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
24c2e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
24c300 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
24c320 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
24c340 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 27 00 13 @................cryptxml.dll'..
24c360 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
24c380 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
24c3a0 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 72 79 70 74 78 6d 6c ........................cryptxml
24c3c0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
24c3e0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
24c400 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
24c420 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
24c440 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
24c460 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_cryptxml.__NULL_IM
24c480 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..cryptxml_NULL_T
24c4a0 48 55 4e 4b 5f 44 41 54 41 00 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.cscapi.dll/.....163605
24c4c0 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6653..............0.......49....
24c4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1d 00 00 00 03 00 04 00 4f 66 66 6c 69 6e ....`.......d.M>.a........Offlin
24c500 65 46 69 6c 65 73 53 74 61 72 74 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 eFilesStart.cscapi.dll..cscapi.d
24c520 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056653..............
24c540 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......57........`.......d.M>.a
24c560 25 00 00 00 02 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 %.......OfflineFilesQueryStatusE
24c580 78 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 x.cscapi.dll..cscapi.dll/.....16
24c5a0 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056653..............0.......55
24c5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 01 00 04 00 4f 66 ........`.......d.M>.a#.......Of
24c5e0 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 63 73 63 61 70 69 2e 64 6c 6c flineFilesQueryStatus.cscapi.dll
24c600 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 ..cscapi.dll/.....1636056653....
24c620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
24c640 ff ff 00 00 64 aa 4d 3e 84 61 1e 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e ....d.M>.a........OfflineFilesEn
24c660 61 62 6c 65 00 63 73 63 61 70 69 2e 64 6c 6c 00 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 able.cscapi.dll.cscapi.dll/.....
24c680 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
24c6a0 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4d 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...M>.a............
24c6c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
24c6e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
24c700 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
24c720 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
24c740 00 00 00 00 0a 63 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....cscapi.dll'................
24c760 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
24c780 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
24c7a0 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 .................cscapi_NULL_THU
24c7c0 4e 4b 5f 44 41 54 41 00 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.cscapi.dll/.....16360566
24c7e0 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 53..............0.......249.....
24c800 20 20 60 0a 64 aa 02 00 4d 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...M>.a.............debug$S
24c820 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
24c840 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
24c860 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 73 63 61 70 69 2e 64 6c 6c 27 ....@.0..............cscapi.dll'
24c880 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
24c8a0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
24c8c0 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
24c8e0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 73 ....__NULL_IMPORT_DESCRIPTOR..cs
24c900 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 capi.dll/.....1636056653........
24c920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4d 3e ......0.......490.......`.d...M>
24c940 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 .a.............debug$S........@.
24c960 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
24c980 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
24c9a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
24c9c0 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 73 63 61 70 69 2e 64 6c 6c 27 00 13 ..@................cscapi.dll'..
24c9e0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
24ca00 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
24ca20 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 63 73 63 61 70 69 2e 64 ........................cscapi.d
24ca40 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
24ca60 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
24ca80 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
24caa0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
24cac0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
24cae0 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_cscapi.__NULL_IMPORT
24cb00 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..cscapi_NULL_THUNK_D
24cb20 41 54 41 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 ATA.d2d1.dll/.......1636056653..
24cb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
24cb60 00 00 ff ff 00 00 64 aa 4d 3e 84 61 18 00 00 00 0c 00 04 00 44 32 44 31 56 65 63 33 4c 65 6e 67 ......d.M>.a........D2D1Vec3Leng
24cb80 74 68 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 th.d2d1.dll.d2d1.dll/.......1636
24cba0 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 056653..............0.......37..
24cbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 11 00 00 00 0b 00 04 00 44 32 44 31 ......`.......d.M>.a........D2D1
24cbe0 54 61 6e 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 Tan.d2d1.dll..d2d1.dll/.......16
24cc00 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056653..............0.......40
24cc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 14 00 00 00 0a 00 04 00 44 32 ........`.......d.M>.a........D2
24cc40 44 31 53 69 6e 43 6f 73 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 D1SinCos.d2d1.dll.d2d1.dll/.....
24cc60 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
24cc80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1c 00 00 00 09 00 ..48........`.......d.M>.a......
24cca0 04 00 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 ..D2D1MakeSkewMatrix.d2d1.dll.d2
24ccc0 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 d1.dll/.......1636056653........
24cce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
24cd00 64 aa 4d 3e 84 61 1e 00 00 00 08 00 04 00 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 d.M>.a........D2D1MakeRotateMatr
24cd20 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 ix.d2d1.dll.d2d1.dll/.......1636
24cd40 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056653..............0.......52..
24cd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 20 00 00 00 07 00 04 00 44 32 44 31 ......`.......d.M>.a........D2D1
24cd80 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 IsMatrixInvertible.d2d1.dll.d2d1
24cda0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 .dll/.......1636056653..........
24cdc0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
24cde0 4d 3e 84 61 1a 00 00 00 06 00 04 00 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 64 32 64 M>.a........D2D1InvertMatrix.d2d
24ce00 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 1.dll.d2d1.dll/.......1636056653
24ce20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..............0.......77........
24ce40 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 39 00 00 00 05 00 04 00 44 32 44 31 47 65 74 47 72 61 `.......d.M>.a9.......D2D1GetGra
24ce60 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 dientMeshInteriorPointsFromCoons
24ce80 50 61 74 63 68 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 Patch.d2d1.dll..d2d1.dll/.......
24cea0 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
24cec0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1b 00 00 00 04 00 04 00 47........`.......d.M>.a........
24cee0 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 D2D1CreateFactory.d2d1.dll..d2d1
24cf00 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 .dll/.......1636056653..........
24cf20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
24cf40 4d 3e 84 61 21 00 00 00 03 00 04 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 M>.a!.......D2D1CreateDeviceCont
24cf60 65 78 74 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 ext.d2d1.dll..d2d1.dll/.......16
24cf80 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056653..............0.......46
24cfa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1a 00 00 00 02 00 04 00 44 32 ........`.......d.M>.a........D2
24cfc0 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c D1CreateDevice.d2d1.dll.d2d1.dll
24cfe0 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......1636056653..............
24d000 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......51........`.......d.M>.a
24d020 1f 00 00 00 01 00 04 00 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 64 32 ........D2D1ConvertColorSpace.d2
24d040 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 d1.dll..d2d1.dll/.......16360566
24d060 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 53..............0.......59......
24d080 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 00 00 04 00 44 32 44 31 43 6f 6d 70 ..`.......d.M>.a'.......D2D1Comp
24d0a0 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 64 32 64 31 2e 64 6c 6c 00 0a uteMaximumScaleFactor.d2d1.dll..
24d0c0 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 d2d1.dll/.......1636056653......
24d0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......280.......`.d...
24d100 4d 3e 84 61 da 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 M>.a.............debug$S........
24d120 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 >...................@..B.idata$5
24d140 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
24d160 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
24d180 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 32 64 31 2e 64 6c 6c 27 00 13 ....@.@..............d2d1.dll'..
24d1a0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
24d1c0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ).LINK................@comp.id.u
24d1e0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 64 ...............................d
24d200 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 2d1_NULL_THUNK_DATA.d2d1.dll/...
24d220 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056653..............0...
24d240 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4d 3e 84 61 b6 00 00 00 02 00 00 00 ....247.......`.d...M>.a........
24d260 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........>...d.......
24d280 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
24d2a0 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 ................@.0.............
24d2c0 08 64 32 64 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 .d2d1.dll'....................u.
24d2e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
24d300 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
24d320 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
24d340 52 49 50 54 4f 52 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 RIPTOR..d2d1.dll/.......16360566
24d360 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 53..............0.......482.....
24d380 20 20 60 0a 64 aa 03 00 4d 3e 84 61 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...M>.a.............debug$S
24d3a0 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........>...................@..B
24d3c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 .idata$2........................
24d3e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 ....@.0..idata$6................
24d400 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 32 64 ............@................d2d
24d420 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 1.dll'....................u.Micr
24d440 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
24d460 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
24d480 64 32 64 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 d2d1.dll..@comp.id.u............
24d4a0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
24d4c0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
24d4e0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 ..h..idata$5@.......h...........
24d500 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f ............6.............L...__
24d520 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 32 64 31 00 5f 5f 4e 55 4c 4c 5f 49 4d IMPORT_DESCRIPTOR_d2d1.__NULL_IM
24d540 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b PORT_DESCRIPTOR..d2d1_NULL_THUNK
24d560 5f 44 41 54 41 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 _DATA.d3d10.dll/......1636056653
24d580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
24d5a0 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 23 00 00 00 1a 00 04 00 44 33 44 31 30 53 74 61 74 65 `.......d.M>.a#.......D3D10State
24d5c0 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e BlockMaskUnion.d3d10.dll..d3d10.
24d5e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056653............
24d600 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......59........`.......d.M>
24d620 84 61 27 00 00 00 19 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 .a'.......D3D10StateBlockMaskInt
24d640 65 72 73 65 63 74 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 ersect.d3d10.dll..d3d10.dll/....
24d660 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
24d680 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 28 00 00 00 18 00 ..60........`.......d.M>.a(.....
24d6a0 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 ..D3D10StateBlockMaskGetSetting.
24d6c0 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 d3d10.dll.d3d10.dll/......163605
24d6e0 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6653..............0.......63....
24d700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2b 00 00 00 17 00 04 00 44 33 44 31 30 53 ....`.......d.M>.a+.......D3D10S
24d720 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 64 33 64 31 30 tateBlockMaskEnableCapture.d3d10
24d740 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..d3d10.dll/......1636056653
24d760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
24d780 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 16 00 04 00 44 33 44 31 30 53 74 61 74 65 `.......d.M>.a'.......D3D10State
24d7a0 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 BlockMaskEnableAll.d3d10.dll..d3
24d7c0 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 d10.dll/......1636056653........
24d7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
24d800 64 aa 4d 3e 84 61 2c 00 00 00 15 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 d.M>.a,.......D3D10StateBlockMas
24d820 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e kDisableCapture.d3d10.dll.d3d10.
24d840 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056653............
24d860 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......60........`.......d.M>
24d880 84 61 28 00 00 00 14 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 .a(.......D3D10StateBlockMaskDis
24d8a0 61 62 6c 65 41 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 ableAll.d3d10.dll.d3d10.dll/....
24d8c0 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
24d8e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 28 00 00 00 13 00 ..60........`.......d.M>.a(.....
24d900 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 ..D3D10StateBlockMaskDifference.
24d920 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 d3d10.dll.d3d10.dll/......163605
24d940 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6653..............0.......49....
24d960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1d 00 00 00 12 00 04 00 44 33 44 31 30 52 ....`.......d.M>.a........D3D10R
24d980 65 66 6c 65 63 74 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c eflectShader.d3d10.dll..d3d10.dl
24d9a0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056653..............
24d9c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 0.......52........`.......d.M>.a
24d9e0 20 00 00 00 11 00 04 00 44 33 44 31 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 64 33 ........D3D10PreprocessShader.d3
24da00 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 d10.dll.d3d10.dll/......16360566
24da20 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 53..............0.......58......
24da40 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 26 00 00 00 10 00 04 00 44 33 44 31 30 47 65 74 ..`.......d.M>.a&.......D3D10Get
24da60 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 VertexShaderProfile.d3d10.dll.d3
24da80 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 d10.dll/......1636056653........
24daa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
24dac0 64 aa 4d 3e 84 61 22 00 00 00 0f 00 04 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 d.M>.a".......D3D10GetShaderDebu
24dae0 67 49 6e 66 6f 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 gInfo.d3d10.dll.d3d10.dll/......
24db00 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
24db20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 25 00 00 00 0e 00 04 00 57........`.......d.M>.a%.......
24db40 44 33 44 31 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 D3D10GetPixelShaderProfile.d3d10
24db60 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 .dll..d3d10.dll/......1636056653
24db80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
24dba0 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 26 00 00 00 0d 00 04 00 44 33 44 31 30 47 65 74 4f 75 `.......d.M>.a&.......D3D10GetOu
24dbc0 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 tputSignatureBlob.d3d10.dll.d3d1
24dbe0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 0.dll/......1636056653..........
24dc00 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
24dc20 4d 3e 84 61 25 00 00 00 0c 00 04 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 M>.a%.......D3D10GetInputSignatu
24dc40 72 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 reBlob.d3d10.dll..d3d10.dll/....
24dc60 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
24dc80 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2e 00 00 00 0b 00 ..66........`.......d.M>.a......
24dca0 04 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 ..D3D10GetInputAndOutputSignatur
24dcc0 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 eBlob.d3d10.dll.d3d10.dll/......
24dce0 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
24dd00 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 28 00 00 00 0a 00 04 00 60........`.......d.M>.a(.......
24dd20 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 D3D10GetGeometryShaderProfile.d3
24dd40 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 d10.dll.d3d10.dll/......16360566
24dd60 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 53..............0.......53......
24dd80 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 21 00 00 00 09 00 04 00 44 33 44 31 30 44 69 73 ..`.......d.M>.a!.......D3D10Dis
24dda0 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e assembleShader.d3d10.dll..d3d10.
24ddc0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056653............
24dde0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......53........`.......d.M>
24de00 84 61 21 00 00 00 08 00 04 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 .a!.......D3D10DisassembleEffect
24de20 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .d3d10.dll..d3d10.dll/......1636
24de40 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056653..............0.......52..
24de60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 20 00 00 00 07 00 04 00 44 33 44 31 ......`.......d.M>.a........D3D1
24de80 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 0CreateStateBlock.d3d10.dll.d3d1
24dea0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 0.dll/......1636056653..........
24dec0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
24dee0 4d 3e 84 61 2a 00 00 00 06 00 04 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f M>.a*.......D3D10CreateEffectPoo
24df00 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f lFromMemory.d3d10.dll.d3d10.dll/
24df20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056653..............0.
24df40 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 26 00 ......58........`.......d.M>.a&.
24df60 00 00 05 00 04 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 ......D3D10CreateEffectFromMemor
24df80 79 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 y.d3d10.dll.d3d10.dll/......1636
24dfa0 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056653..............0.......60..
24dfc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 28 00 00 00 04 00 04 00 44 33 44 31 ......`.......d.M>.a(.......D3D1
24dfe0 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 64 33 64 31 30 2e 0CreateDeviceAndSwapChain.d3d10.
24e000 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 dll.d3d10.dll/......1636056653..
24e020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
24e040 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1c 00 00 00 03 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 ......d.M>.a........D3D10CreateD
24e060 65 76 69 63 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 evice.d3d10.dll.d3d10.dll/......
24e080 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056653..............0.......
24e0a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1a 00 00 00 02 00 04 00 46........`.......d.M>.a........
24e0c0 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e D3D10CreateBlob.d3d10.dll.d3d10.
24e0e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056653............
24e100 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e ..0.......49........`.......d.M>
24e120 84 61 1d 00 00 00 01 00 04 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 64 33 64 .a........D3D10CompileShader.d3d
24e140 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 10.dll..d3d10.dll/......16360566
24e160 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 53..............0.......59......
24e180 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 27 00 00 00 00 00 04 00 44 33 44 31 30 43 6f 6d ..`.......d.M>.a'.......D3D10Com
24e1a0 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 0a pileEffectFromMemory.d3d10.dll..
24e1c0 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 d3d10.dll/......1636056653......
24e1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......282.......`.d...
24e200 4d 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 M>.a.............debug$S........
24e220 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ?...................@..B.idata$5
24e240 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
24e260 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
24e280 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 30 2e 64 6c 6c 27 00 ....@.@..............d3d10.dll'.
24e2a0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
24e2c0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 R).LINK................@comp.id.
24e2e0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f u...............................
24e300 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 30 2e 64 6c 6c 2f d3d10_NULL_THUNK_DATA.d3d10.dll/
24e320 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056653..............0.
24e340 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4d 3e 84 61 b7 00 00 00 02 00 ......248.......`.d...M>.a......
24e360 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 .......debug$S........?...d.....
24e380 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
24e3a0 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 ..................@.0...........
24e3c0 00 00 09 64 33 64 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 ...d3d10.dll'...................
24e3e0 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
24e400 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
24e420 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
24e440 45 53 43 52 49 50 54 4f 52 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ESCRIPTOR.d3d10.dll/......163605
24e460 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 6653..............0.......485...
24e480 20 20 20 20 60 0a 64 aa 03 00 4d 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...M>.a.............debug
24e4a0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
24e4c0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 .B.idata$2......................
24e4e0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 ......@.0..idata$6..............
24e500 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 ..............@................d
24e520 33 64 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 3d10.dll'....................u.M
24e540 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
24e560 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
24e580 00 02 00 64 33 64 31 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 ...d3d10.dll.@comp.id.u.........
24e5a0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
24e5c0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
24e5e0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 .....h..idata$5@.......h........
24e600 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 ...............7.............N..
24e620 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 00 5f 5f 4e 55 4c .__IMPORT_DESCRIPTOR_d3d10.__NUL
24e640 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f L_IMPORT_DESCRIPTOR..d3d10_NULL_
24e660 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 THUNK_DATA..d3d10_1.dll/....1636
24e680 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056653..............0.......63..
24e6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 2b 00 00 00 01 00 04 00 44 33 44 31 ......`.......d.M>.a+.......D3D1
24e6c0 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 64 33 64 31 30 0CreateDeviceAndSwapChain1.d3d10
24e6e0 5f 31 2e 64 6c 6c 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 _1.dll..d3d10_1.dll/....16360566
24e700 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 53..............0.......51......
24e720 20 20 60 0a 00 00 ff ff 00 00 64 aa 4d 3e 84 61 1f 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 ..`.......d.M>.a........D3D10Cre
24e740 61 74 65 44 65 76 69 63 65 31 00 64 33 64 31 30 5f 31 2e 64 6c 6c 00 0a 64 33 64 31 30 5f 31 2e ateDevice1.d3d10_1.dll..d3d10_1.
24e760 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056653..............
24e780 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4d 3e 84 61 dd 00 00 00 0.......286.......`.d...M>.a....
24e7a0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
24e7c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
24e7e0 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
24e800 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
24e820 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 33 64 31 30 5f 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............d3d10_1.dll'.......
24e840 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
24e860 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 K................@comp.id.u.....
24e880 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 33 64 31 30 5f ..........................d3d10_
24e8a0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 1_NULL_THUNK_DATA.d3d10_1.dll/..
24e8c0 20 20 31 36 33 36 30 35 36 36 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056653..............0.....
24e8e0 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4d 3e 84 61 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d...M>.a..........
24e900 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
24e920 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
24e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 ..............@.0..............d
24e960 33 64 31 30 5f 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 3d10_1.dll'....................u
24e980 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
24e9a0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
24e9c0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
24e9e0 43 52 49 50 54 4f 52 00 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 CRIPTOR.d3d10_1.dll/....16360566
24ea00 35 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 53..............0.......493.....
24ea20 20 20 60 0a 64 aa 03 00 4d 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...M>.a.............debug$S
24ea40 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
24ea60 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
24ea80 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
24eaa0 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 33 64 ............@................d3d
24eac0 31 30 5f 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 10_1.dll'....................u.M
24eae0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
24eb00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
24eb20 00 02 00 64 33 64 31 30 5f 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...d3d10_1.dll.@comp.id.u.......
24eb40 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
24eb60 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
24eb80 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
24eba0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
24ebc0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 5f 31 00 5f ...__IMPORT_DESCRIPTOR_d3d10_1._
24ebe0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f 31 _NULL_IMPORT_DESCRIPTOR..d3d10_1
24ec00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 _NULL_THUNK_DATA..d3d11.dll/....
24ec20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056654..............0.....
24ec40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 20 00 00 00 04 00 ..52........`.......d.N>.a......
24ec60 04 00 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c ..D3D11On12CreateDevice.d3d11.dl
24ec80 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 l.d3d11.dll/......1636056654....
24eca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
24ecc0 ff ff 00 00 64 aa 4e 3e 84 61 28 00 00 00 03 00 04 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 ....d.N>.a(.......D3D11CreateDev
24ece0 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e iceAndSwapChain.d3d11.dll.d3d11.
24ed00 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056654............
24ed20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e ..0.......48........`.......d.N>
24ed40 84 61 1c 00 00 00 02 00 04 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 .a........D3D11CreateDevice.d3d1
24ed60 31 2e 64 6c 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 1.dll.d3d11.dll/......1636056654
24ed80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
24eda0 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 31 00 00 00 01 00 04 00 43 72 65 61 74 65 44 69 72 65 `.......d.N>.a1.......CreateDire
24edc0 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 64 33 64 ct3D11SurfaceFromDXGISurface.d3d
24ede0 31 31 2e 64 6c 6c 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 11.dll..d3d11.dll/......16360566
24ee00 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 54..............0.......67......
24ee20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 2f 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 ..`.......d.N>.a/.......CreateDi
24ee40 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 64 33 64 rect3D11DeviceFromDXGIDevice.d3d
24ee60 31 31 2e 64 6c 6c 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 11.dll..d3d11.dll/......16360566
24ee80 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 54..............0.......282.....
24eea0 20 20 60 0a 64 aa 03 00 4e 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...N>.a.............debug$S
24eec0 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
24eee0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
24ef00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@.@..idata$4................
24ef20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 ............@.@..............d3d
24ef40 31 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 11.dll'....................u.Mic
24ef60 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
24ef80 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
24efa0 00 02 00 1b 00 00 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 ........d3d11_NULL_THUNK_DATA.d3
24efc0 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 d11.dll/......1636056654........
24efe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4e 3e ......0.......248.......`.d...N>
24f000 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 .a.............debug$S........?.
24f020 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
24f040 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
24f060 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...........d3d11.dll'...........
24f080 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
24f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .................@comp.id.u.....
24f0c0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
24f0e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 IMPORT_DESCRIPTOR.d3d11.dll/....
24f100 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056654..............0.....
24f120 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4e 3e 84 61 07 01 00 00 08 00 00 00 00 00 ..485.......`.d...N>.a..........
24f140 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
24f160 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 ......@..B.idata$2..............
24f180 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
24f1a0 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 ......................@.........
24f1c0 09 00 00 00 00 00 09 64 33 64 31 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......d3d11.dll'...............
24f1e0 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
24f200 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
24f220 00 10 00 00 00 05 00 00 00 02 00 64 33 64 31 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 ...........d3d11.dll.@comp.id.u.
24f240 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
24f260 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
24f280 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
24f2a0 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 .......................7........
24f2c0 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 .....N...__IMPORT_DESCRIPTOR_d3d
24f2e0 31 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 11.__NULL_IMPORT_DESCRIPTOR..d3d
24f300 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 11_NULL_THUNK_DATA..d3d12.dll/..
24f320 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056654..............0...
24f340 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 2f 00 00 00 ....67........`.......d.N>.a/...
24f360 07 00 04 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 ....D3D12SerializeVersionedRootS
24f380 69 67 6e 61 74 75 72 65 00 64 33 64 31 32 2e 64 6c 6c 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 ignature.d3d12.dll..d3d12.dll/..
24f3a0 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056654..............0...
24f3c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 26 00 00 00 ....58........`.......d.N>.a&...
24f3e0 06 00 04 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 ....D3D12SerializeRootSignature.
24f400 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 d3d12.dll.d3d12.dll/......163605
24f420 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6654..............0.......48....
24f440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 1c 00 00 00 05 00 04 00 44 33 44 31 32 47 ....`.......d.N>.a........D3D12G
24f460 65 74 49 6e 74 65 72 66 61 63 65 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f etInterface.d3d12.dll.d3d12.dll/
24f480 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056654..............0.
24f4a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 21 00 ......53........`.......d.N>.a!.
24f4c0 00 00 04 00 04 00 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 64 33 64 ......D3D12GetDebugInterface.d3d
24f4e0 31 32 2e 64 6c 6c 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 12.dll..d3d12.dll/......16360566
24f500 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 54..............0.......62......
24f520 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 2a 00 00 00 03 00 04 00 44 33 44 31 32 45 6e 61 ..`.......d.N>.a*.......D3D12Ena
24f540 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 64 33 64 31 32 2e 64 6c bleExperimentalFeatures.d3d12.dl
24f560 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 l.d3d12.dll/......1636056654....
24f580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
24f5a0 ff ff 00 00 64 aa 4e 3e 84 61 38 00 00 00 02 00 04 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 ....d.N>.a8.......D3D12CreateVer
24f5c0 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 sionedRootSignatureDeserializer.
24f5e0 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 d3d12.dll.d3d12.dll/......163605
24f600 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 6654..............0.......67....
24f620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 2f 00 00 00 01 00 04 00 44 33 44 31 32 43 ....`.......d.N>.a/.......D3D12C
24f640 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 64 reateRootSignatureDeserializer.d
24f660 33 64 31 32 2e 64 6c 6c 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 3d12.dll..d3d12.dll/......163605
24f680 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6654..............0.......48....
24f6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 1c 00 00 00 00 00 04 00 44 33 44 31 32 43 ....`.......d.N>.a........D3D12C
24f6c0 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f reateDevice.d3d12.dll.d3d12.dll/
24f6e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056654..............0.
24f700 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4e 3e 84 61 db 00 00 00 02 00 ......282.......`.d...N>.a......
24f720 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
24f740 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
24f760 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
24f780 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
24f7a0 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...........d3d12.dll'...........
24f7c0 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
24f7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
24f800 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 33 64 31 32 5f 4e 55 4c 4c ......................d3d12_NULL
24f820 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 _THUNK_DATA.d3d12.dll/......1636
24f840 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 056654..............0.......248.
24f860 20 20 20 20 20 20 60 0a 64 aa 02 00 4e 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...N>.a.............deb
24f880 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...d...............
24f8a0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 @..B.idata$3....................
24f8c0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 32 2e 64 ........@.0..............d3d12.d
24f8e0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
24f900 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
24f920 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
24f940 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
24f960 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 d3d12.dll/......1636056654......
24f980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......485.......`.d...
24f9a0 4e 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 N>.a.............debug$S........
24f9c0 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 ?...................@..B.idata$2
24f9e0 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
24fa00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 .idata$6........................
24fa20 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 32 2e 64 6c 6c 27 00 ....@................d3d12.dll'.
24fa40 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
24fa60 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
24fa80 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 33 64 31 32 2e 64 .........................d3d12.d
24faa0 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
24fac0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
24fae0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
24fb00 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
24fb20 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....7.............N...__IMPORT_
24fb40 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 DESCRIPTOR_d3d12.__NULL_IMPORT_D
24fb60 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ESCRIPTOR..d3d12_NULL_THUNK_DATA
24fb80 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 ..d3d9.dll/.......1636056654....
24fba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
24fbc0 ff ff 00 00 64 aa 4e 3e 84 61 1f 00 00 00 0a 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 ....d.N>.a........Direct3DCreate
24fbe0 39 4f 6e 31 32 45 78 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 9On12Ex.d3d9.dll..d3d9.dll/.....
24fc00 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056654..............0.....
24fc20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 1d 00 00 00 09 00 ..49........`.......d.N>.a......
24fc40 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 64 33 64 39 2e 64 6c 6c 00 0a ..Direct3DCreate9On12.d3d9.dll..
24fc60 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 d3d9.dll/.......1636056654......
24fc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
24fca0 00 00 64 aa 4e 3e 84 61 1b 00 00 00 08 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 ..d.N>.a........Direct3DCreate9E
24fcc0 78 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 x.d3d9.dll..d3d9.dll/.......1636
24fce0 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056654..............0.......45..
24fd00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 19 00 00 00 07 00 04 00 44 69 72 65 ......`.......d.N>.a........Dire
24fd20 63 74 33 44 43 72 65 61 74 65 39 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 ct3DCreate9.d3d9.dll..d3d9.dll/.
24fd40 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056654..............0.
24fd60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 1b 00 ......47........`.......d.N>.a..
24fd80 00 00 06 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 64 33 64 39 2e 64 6c 6c ......D3DPERF_SetRegion.d3d9.dll
24fda0 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 ..d3d9.dll/.......1636056654....
24fdc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
24fde0 ff ff 00 00 64 aa 4e 3e 84 61 1c 00 00 00 05 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 ....d.N>.a........D3DPERF_SetOpt
24fe00 69 6f 6e 73 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 ions.d3d9.dll.d3d9.dll/.......16
24fe20 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056654..............0.......47
24fe40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 1b 00 00 00 04 00 04 00 44 33 ........`.......d.N>.a........D3
24fe60 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 DPERF_SetMarker.d3d9.dll..d3d9.d
24fe80 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 ll/.......1636056654............
24fea0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e ..0.......54........`.......d.N>
24fec0 84 61 22 00 00 00 03 00 04 00 44 33 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 .a".......D3DPERF_QueryRepeatFra
24fee0 6d 65 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 me.d3d9.dll.d3d9.dll/.......1636
24ff00 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056654..............0.......47..
24ff20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 1b 00 00 00 02 00 04 00 44 33 44 50 ......`.......d.N>.a........D3DP
24ff40 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c ERF_GetStatus.d3d9.dll..d3d9.dll
24ff60 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......1636056654..............
24ff80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 0.......46........`.......d.N>.a
24ffa0 1a 00 00 00 01 00 04 00 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 64 33 64 39 2e 64 6c ........D3DPERF_EndEvent.d3d9.dl
24ffc0 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 l.d3d9.dll/.......1636056654....
24ffe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
250000 ff ff 00 00 64 aa 4e 3e 84 61 1c 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 ....d.N>.a........D3DPERF_BeginE
250020 76 65 6e 74 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 vent.d3d9.dll.d3d9.dll/.......16
250040 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056654..............0.......28
250060 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4e 3e 84 61 da 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d...N>.a.............d
250080 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........>.................
2500a0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 00 00 ..@..B.idata$5..................
2500c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2500e0 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 00 00 ..................@.@...........
250100 00 00 08 64 33 64 39 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 ...d3d9.dll'....................
250120 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
250140 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
250160 00 00 02 00 00 00 02 00 1a 00 00 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .............d3d9_NULL_THUNK_DAT
250180 41 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 A.d3d9.dll/.......1636056654....
2501a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......247.......`.d.
2501c0 02 00 4e 3e 84 61 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..N>.a.............debug$S......
2501e0 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..>...d...............@..B.idata
250200 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
250220 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 33 64 39 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 0..............d3d9.dll'........
250240 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
250260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ....................@comp.id.u..
250280 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2502a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 LL_IMPORT_DESCRIPTOR..d3d9.dll/.
2502c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056654..............0.
2502e0 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4e 3e 84 61 06 01 00 00 08 00 ......482.......`.d...N>.a......
250300 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 .......debug$S........>.........
250320 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
250340 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
250360 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
250380 00 00 0f 00 09 00 00 00 00 00 08 64 33 64 39 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 ...........d3d9.dll'............
2503a0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2503c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
2503e0 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 33 64 39 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ..............d3d9.dll..@comp.id
250400 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
250420 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
250440 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
250460 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..h.......................6.....
250480 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........L...__IMPORT_DESCRIPTOR_
2504a0 64 33 64 39 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 d3d9.__NULL_IMPORT_DESCRIPTOR..d
2504c0 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 31 38 20 20 20 20 20 20 20 3d9_NULL_THUNK_DATA./2418.......
2504e0 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056654..............0...
250500 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 26 00 00 00 ....58........`.......d.N>.a&...
250520 19 00 04 00 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c ....D3DWriteBlobToFile.d3dcompil
250540 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 er_47.dll./2418...........163605
250560 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6654..............0.......54....
250580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 22 00 00 00 18 00 04 00 44 33 44 53 74 72 ....`.......d.N>.a".......D3DStr
2505a0 69 70 53 68 61 64 65 72 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 31 ipShader.d3dcompiler_47.dll./241
2505c0 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 8...........1636056654..........
2505e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
250600 4e 3e 84 61 22 00 00 00 17 00 04 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 64 33 64 63 6f N>.a".......D3DSetBlobPart.d3dco
250620 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 mpiler_47.dll./2418...........16
250640 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056654..............0.......57
250660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 25 00 00 00 16 00 04 00 44 33 ........`.......d.N>.a%.......D3
250680 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 DReflectLibrary.d3dcompiler_47.d
2506a0 6c 6c 00 0a 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 ll../2418...........1636056654..
2506c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2506e0 00 00 ff ff 00 00 64 aa 4e 3e 84 61 1e 00 00 00 15 00 04 00 44 33 44 52 65 66 6c 65 63 74 00 64 ......d.N>.a........D3DReflect.d
250700 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 3dcompiler_47.dll./2418.........
250720 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056654..............0.....
250740 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 25 00 00 00 14 00 ..57........`.......d.N>.a%.....
250760 04 00 44 33 44 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f ..D3DReadFileToBlob.d3dcompiler_
250780 34 37 2e 64 6c 6c 00 0a 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 47.dll../2418...........16360566
2507a0 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 54..............0.......53......
2507c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 21 00 00 00 13 00 04 00 44 33 44 50 72 65 70 72 ..`.......d.N>.a!.......D3DPrepr
2507e0 6f 63 65 73 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 31 38 20 ocess.d3dcompiler_47.dll../2418.
250800 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056654............
250820 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e ..0.......53........`.......d.N>
250840 84 61 21 00 00 00 12 00 04 00 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 64 33 64 63 6f 6d 70 69 .a!.......D3DLoadModule.d3dcompi
250860 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 ler_47.dll../2418...........1636
250880 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 056654..............0.......69..
2508a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 31 00 00 00 11 00 04 00 44 33 44 47 ......`.......d.N>.a1.......D3DG
2508c0 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 64 33 64 63 6f 6d etTraceInstructionOffsets.d3dcom
2508e0 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 piler_47.dll../2418...........16
250900 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056654..............0.......65
250920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 2d 00 00 00 10 00 04 00 44 33 ........`.......d.N>.a-.......D3
250940 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 DGetOutputSignatureBlob.d3dcompi
250960 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 ler_47.dll../2418...........1636
250980 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056654..............0.......64..
2509a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 2c 00 00 00 0f 00 04 00 44 33 44 47 ......`.......d.N>.a,.......D3DG
2509c0 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 etInputSignatureBlob.d3dcompiler
2509e0 5f 34 37 2e 64 6c 6c 00 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 _47.dll./2418...........16360566
250a00 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 54..............0.......73......
250a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 35 00 00 00 0e 00 04 00 44 33 44 47 65 74 49 6e ..`.......d.N>.a5.......D3DGetIn
250a40 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d putAndOutputSignatureBlob.d3dcom
250a60 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 piler_47.dll../2418...........16
250a80 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056654..............0.......55
250aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 23 00 00 00 0d 00 04 00 44 33 ........`.......d.N>.a#.......D3
250ac0 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c DGetDebugInfo.d3dcompiler_47.dll
250ae0 00 0a 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 ../2418...........1636056654....
250b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
250b20 ff ff 00 00 64 aa 4e 3e 84 61 22 00 00 00 0c 00 04 00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 ....d.N>.a".......D3DGetBlobPart
250b40 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 31 38 20 20 20 20 20 20 20 .d3dcompiler_47.dll./2418.......
250b60 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056654..............0...
250b80 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 28 00 00 00 ....60........`.......d.N>.a(...
250ba0 0b 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 64 33 64 63 6f 6d 70 ....D3DDisassembleRegion.d3dcomp
250bc0 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 iler_47.dll./2418...........1636
250be0 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056654..............0.......61..
250c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 29 00 00 00 0a 00 04 00 44 33 44 44 ......`.......d.N>.a).......D3DD
250c20 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 isassemble11Trace.d3dcompiler_47
250c40 2e 64 6c 6c 00 0a 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 .dll../2418...........1636056654
250c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
250c80 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 2a 00 00 00 09 00 04 00 44 33 44 44 69 73 61 73 73 65 `.......d.N>.a*.......D3DDisasse
250ca0 6d 62 6c 65 31 30 45 66 66 65 63 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 mble10Effect.d3dcompiler_47.dll.
250cc0 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 /2418...........1636056654......
250ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
250d00 00 00 64 aa 4e 3e 84 61 22 00 00 00 08 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 64 ..d.N>.a".......D3DDisassemble.d
250d20 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 3dcompiler_47.dll./2418.........
250d40 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056654..............0.....
250d60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 28 00 00 00 07 00 ..60........`.......d.N>.a(.....
250d80 04 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 64 33 64 63 6f 6d 70 69 6c ..D3DDecompressShaders.d3dcompil
250da0 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 er_47.dll./2418...........163605
250dc0 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6654..............0.......55....
250de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 23 00 00 00 06 00 04 00 44 33 44 43 72 65 ....`.......d.N>.a#.......D3DCre
250e00 61 74 65 4c 69 6e 6b 65 72 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 ateLinker.d3dcompiler_47.dll../2
250e20 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 418...........1636056654........
250e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
250e60 64 aa 4e 3e 84 61 31 00 00 00 05 00 04 00 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c d.N>.a1.......D3DCreateFunctionL
250e80 69 6e 6b 69 6e 67 47 72 61 70 68 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a inkingGraph.d3dcompiler_47.dll..
250ea0 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 /2418...........1636056654......
250ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
250ee0 00 00 64 aa 4e 3e 84 61 21 00 00 00 04 00 04 00 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 64 33 ..d.N>.a!.......D3DCreateBlob.d3
250f00 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 dcompiler_47.dll../2418.........
250f20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056654..............0.....
250f40 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 26 00 00 00 03 00 ..58........`.......d.N>.a&.....
250f60 04 00 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 ..D3DCompressShaders.d3dcompiler
250f80 5f 34 37 2e 64 6c 6c 00 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 _47.dll./2418...........16360566
250fa0 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 54..............0.......58......
250fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 26 00 00 00 02 00 04 00 44 33 44 43 6f 6d 70 69 ..`.......d.N>.a&.......D3DCompi
250fe0 6c 65 46 72 6f 6d 46 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 leFromFile.d3dcompiler_47.dll./2
251000 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 418...........1636056654........
251020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
251040 64 aa 4e 3e 84 61 1f 00 00 00 01 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 32 00 64 33 64 63 6f 6d d.N>.a........D3DCompile2.d3dcom
251060 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 piler_47.dll../2418...........16
251080 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056654..............0.......50
2510a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 1e 00 00 00 00 00 04 00 44 33 ........`.......d.N>.a........D3
2510c0 44 43 6f 6d 70 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 31 DCompile.d3dcompiler_47.dll./241
2510e0 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 8...........1636056654..........
251100 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4e 3e 84 61 ....0.......300.......`.d...N>.a
251120 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 .............debug$S........H...
251140 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
251160 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
251180 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
2511a0 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e @.@..............d3dcompiler_47.
2511c0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2511e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
251200 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
251220 24 00 00 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 $....d3dcompiler_47_NULL_THUNK_D
251240 41 54 41 00 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 ATA./2418...........1636056654..
251260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a ............0.......257.......`.
251280 64 aa 02 00 4e 3e 84 61 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...N>.a.............debug$S....
2512a0 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....H...d...............@..B.ida
2512c0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2512e0 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e @.0..............d3dcompiler_47.
251300 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
251320 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
251340 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
251360 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
251380 00 0a 2f 32 34 31 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 ../2418...........1636056654....
2513a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......522.......`.d.
2513c0 03 00 4e 3e 84 61 1a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..N>.a.............debug$S......
2513e0 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..H...................@..B.idata
251400 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
251420 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 0..idata$6......................
251440 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 64 33 64 63 6f 6d 70 69 6c ......@................d3dcompil
251460 65 72 5f 34 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 er_47.dll'....................u.
251480 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2514a0 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
2514c0 00 00 02 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ....d3dcompiler_47.dll..@comp.id
2514e0 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
251500 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
251520 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
251540 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..h.....'.................@.....
251560 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........`...__IMPORT_DESCRIPTOR_
251580 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 d3dcompiler_47.__NULL_IMPORT_DES
2515a0 43 52 49 50 54 4f 52 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 CRIPTOR..d3dcompiler_47_NULL_THU
2515c0 4e 4b 5f 44 41 54 41 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.d3dcsx.dll/.....16360566
2515e0 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 54..............0.......57......
251600 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 25 00 00 00 08 00 04 00 44 33 44 58 31 31 43 72 ..`.......d.N>.a%.......D3DX11Cr
251620 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 eateSegmentedScan.d3dcsx.dll..d3
251640 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 dcsx.dll/.....1636056654........
251660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
251680 64 aa 4e 3e 84 61 1c 00 00 00 07 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 64 d.N>.a........D3DX11CreateScan.d
2516a0 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 3dcsx.dll.d3dcsx.dll/.....163605
2516c0 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6654..............0.......53....
2516e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 21 00 00 00 06 00 04 00 44 33 44 58 31 31 ....`.......d.N>.a!.......D3DX11
251700 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 CreateFFT3DReal.d3dcsx.dll..d3dc
251720 73 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 sx.dll/.....1636056654..........
251740 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
251760 4e 3e 84 61 24 00 00 00 05 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d N>.a$.......D3DX11CreateFFT3DCom
251780 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 plex.d3dcsx.dll.d3dcsx.dll/.....
2517a0 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056654..............0.......
2517c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 21 00 00 00 04 00 04 00 53........`.......d.N>.a!.......
2517e0 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c D3DX11CreateFFT2DReal.d3dcsx.dll
251800 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 ..d3dcsx.dll/.....1636056654....
251820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
251840 ff ff 00 00 64 aa 4e 3e 84 61 24 00 00 00 03 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 ....d.N>.a$.......D3DX11CreateFF
251860 54 32 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c T2DComplex.d3dcsx.dll.d3dcsx.dll
251880 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056654..............0.
2518a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 21 00 ......53........`.......d.N>.a!.
2518c0 00 00 02 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 64 33 64 63 ......D3DX11CreateFFT1DReal.d3dc
2518e0 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 sx.dll..d3dcsx.dll/.....16360566
251900 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 54..............0.......56......
251920 20 20 60 0a 00 00 ff ff 00 00 64 aa 4e 3e 84 61 24 00 00 00 01 00 04 00 44 33 44 58 31 31 43 72 ..`.......d.N>.a$.......D3DX11Cr
251940 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 eateFFT1DComplex.d3dcsx.dll.d3dc
251960 73 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 sx.dll/.....1636056654..........
251980 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2519a0 4e 3e 84 61 1b 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 64 33 64 63 N>.a........D3DX11CreateFFT.d3dc
2519c0 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 sx.dll..d3dcsx.dll/.....16360566
2519e0 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 54..............0.......284.....
251a00 20 20 60 0a 64 aa 03 00 4e 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...N>.a.............debug$S
251a20 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
251a40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
251a60 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 ....@.@..idata$4................
251a80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 33 64 ............@.@..............d3d
251aa0 63 73 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 csx.dll'....................u.Mi
251ac0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
251ae0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
251b00 00 00 02 00 1c 00 00 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........d3dcsx_NULL_THUNK_DATA.
251b20 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 d3dcsx.dll/.....1636056654......
251b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......249.......`.d...
251b60 4e 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 N>.a.............debug$S........
251b80 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 @...d...............@..B.idata$3
251ba0 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
251bc0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 33 64 63 73 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............d3dcsx.dll'........
251be0 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
251c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ....................@comp.id.u..
251c20 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
251c40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 63 73 78 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..d3dcsx.dll
251c60 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056654..............0.
251c80 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4e 3e 84 61 0a 01 00 00 08 00 ......490.......`.d...N>.a......
251ca0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
251cc0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
251ce0 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
251d00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
251d20 00 00 11 00 09 00 00 00 00 00 0a 64 33 64 63 73 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...........d3dcsx.dll'..........
251d40 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
251d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 ................................
251d80 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 33 64 63 73 78 2e 64 6c 6c 00 00 40 63 6f 6d ................d3dcsx.dll..@com
251da0 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
251dc0 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
251de0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
251e00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 ......h.......................8.
251e20 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............P...__IMPORT_DESCRIP
251e40 54 4f 52 5f 64 33 64 63 73 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_d3dcsx.__NULL_IMPORT_DESCRIP
251e60 54 4f 52 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 61 76 63 TOR..d3dcsx_NULL_THUNK_DATA.davc
251e80 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 lnt.dll/....1636056655..........
251ea0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
251ec0 4f 3e 84 61 17 00 00 00 11 00 04 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 64 61 76 63 6c 6e 74 2e 64 O>.a........NPOpenEnum.davclnt.d
251ee0 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ll..davclnt.dll/....1636056655..
251f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
251f20 00 00 ff ff 00 00 64 aa 4f 3e 84 61 16 00 00 00 10 00 04 00 4e 50 47 65 74 55 73 65 72 00 64 61 ......d.O>.a........NPGetUser.da
251f40 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 vclnt.dll.davclnt.dll/....163605
251f60 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6655..............0.......51....
251f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 0f 00 04 00 4e 50 47 65 74 55 ....`.......d.O>.a........NPGetU
251fa0 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e niversalName.davclnt.dll..davcln
251fc0 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056655............
251fe0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......52........`.......d.O>
252000 84 61 20 00 00 00 0e 00 04 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 64 61 .a........NPGetResourceParent.da
252020 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 vclnt.dll.davclnt.dll/....163605
252040 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6655..............0.......57....
252060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 25 00 00 00 0d 00 04 00 4e 50 47 65 74 52 ....`.......d.O>.a%.......NPGetR
252080 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a esourceInformation.davclnt.dll..
2520a0 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 davclnt.dll/....1636056655......
2520c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2520e0 00 00 64 aa 4f 3e 84 61 1c 00 00 00 0c 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 ..d.O>.a........NPGetConnection.
252100 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 davclnt.dll.davclnt.dll/....1636
252120 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056655..............0.......42..
252140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 16 00 00 00 0b 00 04 00 4e 50 47 65 ......`.......d.O>.a........NPGe
252160 74 43 61 70 73 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 tCaps.davclnt.dll.davclnt.dll/..
252180 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
2521a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 00 00 0a 00 ..52........`.......d.O>.a......
2521c0 04 00 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 64 61 76 63 6c 6e 74 2e 64 6c ..NPFormatNetworkName.davclnt.dl
2521e0 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 l.davclnt.dll/....1636056655....
252200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
252220 ff ff 00 00 64 aa 4f 3e 84 61 1b 00 00 00 09 00 04 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 ....d.O>.a........NPEnumResource
252240 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 .davclnt.dll..davclnt.dll/....16
252260 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056655..............0.......44
252280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 18 00 00 00 08 00 04 00 4e 50 ........`.......d.O>.a........NP
2522a0 43 6c 6f 73 65 45 6e 75 6d 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c CloseEnum.davclnt.dll.davclnt.dl
2522c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056655..............0.
2522e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 ......51........`.......d.O>.a..
252300 00 00 07 00 04 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 ......NPCancelConnection.davclnt
252320 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 .dll..davclnt.dll/....1636056655
252340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
252360 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 00 00 06 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 `.......d.O>.a........NPAddConne
252380 63 74 69 6f 6e 33 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f ction3.davclnt.dll..davclnt.dll/
2523a0 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
2523c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1c 00 00 00 ....48........`.......d.O>.a....
2523e0 05 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 ....NPAddConnection.davclnt.dll.
252400 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 davclnt.dll/....1636056655......
252420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
252440 00 00 64 aa 4f 3e 84 61 26 00 00 00 04 00 04 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 ..d.O>.a&.......DavUnregisterAut
252460 68 43 61 6c 6c 62 61 63 6b 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c hCallback.davclnt.dll.davclnt.dl
252480 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056655..............0.
2524a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 24 00 ......56........`.......d.O>.a$.
2524c0 00 00 03 00 04 00 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 64 61 ......DavRegisterAuthCallback.da
2524e0 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 vclnt.dll.davclnt.dll/....163605
252500 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6655..............0.......51....
252520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 02 00 04 00 44 61 76 49 6e 76 ....`.......d.O>.a........DavInv
252540 61 6c 69 64 61 74 65 43 61 63 68 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e alidateCache.davclnt.dll..davcln
252560 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056655............
252580 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......60........`.......d.O>
2525a0 84 61 28 00 00 00 01 00 04 00 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 .a(.......DavGetTheLockOwnerOfTh
2525c0 65 46 69 6c 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 eFile.davclnt.dll.davclnt.dll/..
2525e0 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
252600 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 29 00 00 00 00 00 ..61........`.......d.O>.a).....
252620 04 00 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 64 ..DavCancelConnectionsToServer.d
252640 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 avclnt.dll..davclnt.dll/....1636
252660 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 056655..............0.......286.
252680 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...O>.a.............deb
2526a0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
2526c0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
2526e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
252700 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
252720 0b 64 61 76 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 .davclnt.dll'...................
252740 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
252760 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
252780 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............davclnt_NULL_THUNK
2527a0 5f 44 41 54 41 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 _DATA.davclnt.dll/....1636056655
2527c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
2527e0 60 0a 64 aa 02 00 4f 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...O>.a.............debug$S..
252800 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
252820 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
252840 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 61 76 63 6c 6e 74 2e 64 6c 6c 27 00 ..@.0..............davclnt.dll'.
252860 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
252880 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
2528a0 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
2528c0 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 61 76 63 ...__NULL_IMPORT_DESCRIPTOR.davc
2528e0 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 lnt.dll/....1636056655..........
252900 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 ....0.......493.......`.d...O>.a
252920 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
252940 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
252960 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
252980 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2529a0 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 61 76 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 @................davclnt.dll'...
2529c0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2529e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
252a00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 61 76 63 6c 6e 74 2e 64 .......................davclnt.d
252a20 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
252a40 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
252a60 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
252a80 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
252aa0 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
252ac0 44 45 53 43 52 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_davclnt.__NULL_IMPORT
252ae0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..davclnt_NULL_THUNK_
252b00 44 41 54 41 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 DATA..dbgeng.dll/.....1636056655
252b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
252b40 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 19 00 00 00 03 00 04 00 44 65 62 75 67 43 72 65 61 74 `.......d.O>.a........DebugCreat
252b60 65 45 78 00 64 62 67 65 6e 67 2e 64 6c 6c 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 eEx.dbgeng.dll..dbgeng.dll/.....
252b80 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
252ba0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 17 00 00 00 02 00 04 00 43........`.......d.O>.a........
252bc0 44 65 62 75 67 43 72 65 61 74 65 00 64 62 67 65 6e 67 2e 64 6c 6c 00 0a 64 62 67 65 6e 67 2e 64 DebugCreate.dbgeng.dll..dbgeng.d
252be0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056655..............
252c00 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......48........`.......d.O>.a
252c20 1c 00 00 00 01 00 04 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 64 62 67 65 6e 67 2e ........DebugConnectWide.dbgeng.
252c40 64 6c 6c 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 dll.dbgeng.dll/.....1636056655..
252c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
252c80 00 00 ff ff 00 00 64 aa 4f 3e 84 61 18 00 00 00 00 00 04 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 ......d.O>.a........DebugConnect
252ca0 00 64 62 67 65 6e 67 2e 64 6c 6c 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .dbgeng.dll.dbgeng.dll/.....1636
252cc0 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 056655..............0.......284.
252ce0 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...O>.a.............deb
252d00 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
252d20 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
252d40 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
252d60 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
252d80 0a 64 62 67 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 .dbgeng.dll'....................
252da0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
252dc0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
252de0 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............dbgeng_NULL_THUNK_D
252e00 41 54 41 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ATA.dbgeng.dll/.....1636056655..
252e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
252e40 64 aa 02 00 4f 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...O>.a.............debug$S....
252e60 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
252e80 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
252ea0 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 27 00 13 10 07 @.0..............dbgeng.dll'....
252ec0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
252ee0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
252f00 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
252f20 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 62 67 65 6e 67 __NULL_IMPORT_DESCRIPTOR..dbgeng
252f40 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056655............
252f60 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 0a 01 ..0.......490.......`.d...O>.a..
252f80 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
252fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
252fc0 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
252fe0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
253000 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 ...............dbgeng.dll'......
253020 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
253040 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
253060 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 62 67 65 6e 67 2e 64 6c 6c 00 00 ....................dbgeng.dll..
253080 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
2530a0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
2530c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
2530e0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
253100 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
253120 43 52 49 50 54 4f 52 5f 64 62 67 65 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_dbgeng.__NULL_IMPORT_DES
253140 43 52 49 50 54 4f 52 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..dbgeng_NULL_THUNK_DATA.
253160 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dbghelp.dll/....1636056655......
253180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2531a0 00 00 64 aa 4f 3e 84 61 22 00 00 00 d6 00 04 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c ..d.O>.a".......UnDecorateSymbol
2531c0 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 NameW.dbghelp.dll.dbghelp.dll/..
2531e0 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
253200 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 00 00 d5 00 ..53........`.......d.O>.a!.....
253220 04 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 ..UnDecorateSymbolName.dbghelp.d
253240 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ll..dbghelp.dll/....1636056655..
253260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
253280 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 00 00 d4 00 04 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 ......d.O>.a........SymUnloadMod
2532a0 75 6c 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ule64.dbghelp.dll.dbghelp.dll/..
2532c0 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
2532e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1c 00 00 00 d3 00 ..48........`.......d.O>.a......
253300 04 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ..SymUnloadModule.dbghelp.dll.db
253320 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
253340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
253360 64 aa 4f 3e 84 61 19 00 00 00 d2 00 04 00 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 64 62 67 68 65 d.O>.a........SymUnDName64.dbghe
253380 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 lp.dll..dbghelp.dll/....16360566
2533a0 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 55..............0.......43......
2533c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 17 00 00 00 d1 00 04 00 53 79 6d 55 6e 44 4e 61 ..`.......d.O>.a........SymUnDNa
2533e0 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 me.dbghelp.dll..dbghelp.dll/....
253400 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
253420 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 23 00 00 00 d0 00 04 00 55........`.......d.O>.a#.......
253440 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 64 62 67 68 65 6c 70 2e 64 SymSrvStoreSupplementW.dbghelp.d
253460 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ll..dbghelp.dll/....1636056655..
253480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2534a0 00 00 ff ff 00 00 64 aa 4f 3e 84 61 22 00 00 00 cf 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 53 ......d.O>.a".......SymSrvStoreS
2534c0 75 70 70 6c 65 6d 65 6e 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c upplement.dbghelp.dll.dbghelp.dl
2534e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056655..............0.
253500 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 ......49........`.......d.O>.a..
253520 00 00 ce 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 ......SymSrvStoreFileW.dbghelp.d
253540 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ll..dbghelp.dll/....1636056655..
253560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
253580 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1c 00 00 00 cd 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 46 ......d.O>.a........SymSrvStoreF
2535a0 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ile.dbghelp.dll.dbghelp.dll/....
2535c0 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
2535e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1b 00 00 00 cc 00 04 00 47........`.......d.O>.a........
253600 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 SymSrvIsStoreW.dbghelp.dll..dbgh
253620 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 elp.dll/....1636056655..........
253640 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
253660 4f 3e 84 61 1a 00 00 00 cb 00 04 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 64 62 67 68 65 6c O>.a........SymSrvIsStore.dbghel
253680 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 p.dll.dbghelp.dll/....1636056655
2536a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2536c0 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 00 00 ca 00 04 00 53 79 6d 53 72 76 47 65 74 53 `.......d.O>.a!.......SymSrvGetS
2536e0 75 70 70 6c 65 6d 65 6e 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e upplementW.dbghelp.dll..dbghelp.
253700 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
253720 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......52........`.......d.O>.a
253740 20 00 00 00 c9 00 04 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 64 62 67 68 ........SymSrvGetSupplement.dbgh
253760 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 elp.dll.dbghelp.dll/....16360566
253780 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 55..............0.......54......
2537a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 22 00 00 00 c8 00 04 00 53 79 6d 53 72 76 47 65 ..`.......d.O>.a".......SymSrvGe
2537c0 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c tFileIndexesW.dbghelp.dll.dbghel
2537e0 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056655............
253800 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......53........`.......d.O>
253820 84 61 21 00 00 00 c7 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 64 .a!.......SymSrvGetFileIndexes.d
253840 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 bghelp.dll..dbghelp.dll/....1636
253860 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056655..............0.......58..
253880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 26 00 00 00 c6 00 04 00 53 79 6d 53 ......`.......d.O>.a&.......SymS
2538a0 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 64 62 67 68 65 6c 70 2e 64 6c rvGetFileIndexStringW.dbghelp.dl
2538c0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 l.dbghelp.dll/....1636056655....
2538e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
253900 ff ff 00 00 64 aa 4f 3e 84 61 25 00 00 00 c5 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 ....d.O>.a%.......SymSrvGetFileI
253920 6e 64 65 78 53 74 72 69 6e 67 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ndexString.dbghelp.dll..dbghelp.
253940 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
253960 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......56........`.......d.O>.a
253980 24 00 00 00 c4 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 $.......SymSrvGetFileIndexInfoW.
2539a0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 dbghelp.dll.dbghelp.dll/....1636
2539c0 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056655..............0.......55..
2539e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 23 00 00 00 c3 00 04 00 53 79 6d 53 ......`.......d.O>.a#.......SymS
253a00 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a rvGetFileIndexInfo.dbghelp.dll..
253a20 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dbghelp.dll/....1636056655......
253a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
253a60 00 00 64 aa 4f 3e 84 61 1d 00 00 00 c2 00 04 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 ..d.O>.a........SymSrvDeltaNameW
253a80 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 .dbghelp.dll..dbghelp.dll/....16
253aa0 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056655..............0.......48
253ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1c 00 00 00 c1 00 04 00 53 79 ........`.......d.O>.a........Sy
253ae0 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c mSrvDeltaName.dbghelp.dll.dbghel
253b00 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056655............
253b20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......50........`.......d.O>
253b40 84 61 1e 00 00 00 c0 00 04 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 67 68 .a........SymSetSearchPathW.dbgh
253b60 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 elp.dll.dbghelp.dll/....16360566
253b80 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 55..............0.......49......
253ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 00 00 bf 00 04 00 53 79 6d 53 65 74 53 65 ..`.......d.O>.a........SymSetSe
253bc0 61 72 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c archPath.dbghelp.dll..dbghelp.dl
253be0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056655..............0.
253c00 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 29 00 ......61........`.......d.O>.a).
253c20 00 00 be 00 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 ......SymSetScopeFromInlineConte
253c40 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 xt.dbghelp.dll..dbghelp.dll/....
253c60 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
253c80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 00 00 bd 00 04 00 53........`.......d.O>.a!.......
253ca0 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c SymSetScopeFromIndex.dbghelp.dll
253cc0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 ..dbghelp.dll/....1636056655....
253ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
253d00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 00 00 bc 00 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f ....d.O>.a........SymSetScopeFro
253d20 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 mAddr.dbghelp.dll.dbghelp.dll/..
253d40 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
253d60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 bb 00 ..51........`.......d.O>.a......
253d80 04 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 64 62 67 68 65 6c 70 2e 64 6c 6c ..SymSetParentWindow.dbghelp.dll
253da0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 ..dbghelp.dll/....1636056655....
253dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
253de0 ff ff 00 00 64 aa 4f 3e 84 61 1a 00 00 00 ba 00 04 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 ....d.O>.a........SymSetOptions.
253e00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 dbghelp.dll.dbghelp.dll/....1636
253e20 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056655..............0.......53..
253e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 00 00 b9 00 04 00 53 79 6d 53 ......`.......d.O>.a!.......SymS
253e60 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 etHomeDirectoryW.dbghelp.dll..db
253e80 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
253ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
253ec0 64 aa 4f 3e 84 61 20 00 00 00 b8 00 04 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 d.O>.a........SymSetHomeDirector
253ee0 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 y.dbghelp.dll.dbghelp.dll/....16
253f00 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056655..............0.......53
253f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 00 00 b7 00 04 00 53 79 ........`.......d.O>.a!.......Sy
253f40 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a mSetExtendedOption.dbghelp.dll..
253f60 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dbghelp.dll/....1636056655......
253f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
253fa0 00 00 64 aa 4f 3e 84 61 1a 00 00 00 b6 00 04 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 64 62 ..d.O>.a........SymSetContext.db
253fc0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ghelp.dll.dbghelp.dll/....163605
253fe0 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6655..............0.......43....
254000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 17 00 00 00 b5 00 04 00 53 79 6d 53 65 61 ....`.......d.O>.a........SymSea
254020 72 63 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 rchW.dbghelp.dll..dbghelp.dll/..
254040 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
254060 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 16 00 00 00 b4 00 ..42........`.......d.O>.a......
254080 04 00 53 79 6d 53 65 61 72 63 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e ..SymSearch.dbghelp.dll.dbghelp.
2540a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
2540c0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......67........`.......d.O>.a
2540e0 2f 00 00 00 b3 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 /.......SymRegisterFunctionEntry
254100 43 61 6c 6c 62 61 63 6b 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e Callback64.dbghelp.dll..dbghelp.
254120 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
254140 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......65........`.......d.O>.a
254160 2d 00 00 00 b2 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 -.......SymRegisterFunctionEntry
254180 43 61 6c 6c 62 61 63 6b 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c Callback.dbghelp.dll..dbghelp.dl
2541a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056655..............0.
2541c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 23 00 ......55........`.......d.O>.a#.
2541e0 00 00 b1 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 64 62 67 ......SymRegisterCallbackW64.dbg
254200 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 help.dll..dbghelp.dll/....163605
254220 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6655..............0.......54....
254240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 22 00 00 00 b0 00 04 00 53 79 6d 52 65 67 ....`.......d.O>.a".......SymReg
254260 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 isterCallback64.dbghelp.dll.dbgh
254280 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 elp.dll/....1636056655..........
2542a0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2542c0 4f 3e 84 61 20 00 00 00 af 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 O>.a........SymRegisterCallback.
2542e0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 dbghelp.dll.dbghelp.dll/....1636
254300 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056655..............0.......53..
254320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 00 00 ae 00 04 00 53 79 6d 52 ......`.......d.O>.a!.......SymR
254340 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 efreshModuleList.dbghelp.dll..db
254360 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
254380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2543a0 64 aa 4f 3e 84 61 20 00 00 00 ad 00 04 00 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 d.O>.a........SymQueryInlineTrac
2543c0 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 e.dbghelp.dll.dbghelp.dll/....16
2543e0 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056655..............0.......41
254400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 15 00 00 00 ac 00 04 00 53 79 ........`.......d.O>.a........Sy
254420 6d 50 72 65 76 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mPrevW.dbghelp.dll..dbghelp.dll/
254440 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
254460 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 14 00 00 00 ....40........`.......d.O>.a....
254480 ab 00 04 00 53 79 6d 50 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e ....SymPrev.dbghelp.dll.dbghelp.
2544a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
2544c0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......41........`.......d.O>.a
2544e0 15 00 00 00 aa 00 04 00 53 79 6d 4e 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ........SymNextW.dbghelp.dll..db
254500 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
254520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
254540 64 aa 4f 3e 84 61 14 00 00 00 a9 00 04 00 53 79 6d 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c d.O>.a........SymNext.dbghelp.dl
254560 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 l.dbghelp.dll/....1636056655....
254580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2545a0 ff ff 00 00 64 aa 4f 3e 84 61 1c 00 00 00 a8 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 ....d.O>.a........SymMatchString
2545c0 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 W.dbghelp.dll.dbghelp.dll/....16
2545e0 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056655..............0.......48
254600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1c 00 00 00 a7 00 04 00 53 79 ........`.......d.O>.a........Sy
254620 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c mMatchStringA.dbghelp.dll.dbghel
254640 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056655............
254660 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......47........`.......d.O>
254680 84 61 1b 00 00 00 a6 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 64 62 67 68 65 6c 70 .a........SymMatchString.dbghelp
2546a0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 .dll..dbghelp.dll/....1636056655
2546c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2546e0 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 00 00 a5 00 04 00 53 79 6d 4d 61 74 63 68 46 69 `.......d.O>.a........SymMatchFi
254700 6c 65 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f leNameW.dbghelp.dll.dbghelp.dll/
254720 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
254740 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 00 00 ....49........`.......d.O>.a....
254760 a4 00 04 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c ....SymMatchFileName.dbghelp.dll
254780 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 ..dbghelp.dll/....1636056655....
2547a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2547c0 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 00 00 a3 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 ....d.O>.a........SymLoadModuleE
2547e0 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 xW.dbghelp.dll..dbghelp.dll/....
254800 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
254820 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1c 00 00 00 a2 00 04 00 48........`.......d.O>.a........
254840 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 SymLoadModuleEx.dbghelp.dll.dbgh
254860 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 elp.dll/....1636056655..........
254880 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2548a0 4f 3e 84 61 1c 00 00 00 a1 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 64 62 67 68 O>.a........SymLoadModule64.dbgh
2548c0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 elp.dll.dbghelp.dll/....16360566
2548e0 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 55..............0.......46......
254900 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1a 00 00 00 a0 00 04 00 53 79 6d 4c 6f 61 64 4d ..`.......d.O>.a........SymLoadM
254920 6f 64 75 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 odule.dbghelp.dll.dbghelp.dll/..
254940 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
254960 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1b 00 00 00 9f 00 ..47........`.......d.O>.a......
254980 04 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ..SymInitializeW.dbghelp.dll..db
2549a0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
2549c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2549e0 64 aa 4f 3e 84 61 1a 00 00 00 9e 00 04 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 64 62 67 68 d.O>.a........SymInitialize.dbgh
254a00 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 elp.dll.dbghelp.dll/....16360566
254a20 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 55..............0.......49......
254a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 00 00 9d 00 04 00 53 79 6d 47 65 74 55 6e ..`.......d.O>.a........SymGetUn
254a60 77 69 6e 64 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c windInfo.dbghelp.dll..dbghelp.dl
254a80 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056655..............0.
254aa0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 ......49........`.......d.O>.a..
254ac0 00 00 9c 00 04 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 64 62 67 68 65 6c 70 2e 64 ......SymGetTypeInfoEx.dbghelp.d
254ae0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ll..dbghelp.dll/....1636056655..
254b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
254b20 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1b 00 00 00 9b 00 04 00 53 79 6d 47 65 74 54 79 70 65 49 6e ......d.O>.a........SymGetTypeIn
254b40 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 fo.dbghelp.dll..dbghelp.dll/....
254b60 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
254b80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 00 00 9a 00 04 00 52........`.......d.O>.a........
254ba0 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 SymGetTypeFromNameW.dbghelp.dll.
254bc0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dbghelp.dll/....1636056655......
254be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
254c00 00 00 64 aa 4f 3e 84 61 1f 00 00 00 99 00 04 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 ..d.O>.a........SymGetTypeFromNa
254c20 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 me.dbghelp.dll..dbghelp.dll/....
254c40 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
254c60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 00 00 98 00 04 00 50........`.......d.O>.a........
254c80 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 SymGetSymbolFileW.dbghelp.dll.db
254ca0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
254cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
254ce0 64 aa 4f 3e 84 61 1d 00 00 00 97 00 04 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 64 d.O>.a........SymGetSymbolFile.d
254d00 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 bghelp.dll..dbghelp.dll/....1636
254d20 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056655..............0.......48..
254d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1c 00 00 00 96 00 04 00 53 79 6d 47 ......`.......d.O>.a........SymG
254d60 65 74 53 79 6d 50 72 65 76 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e etSymPrev64.dbghelp.dll.dbghelp.
254d80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
254da0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......46........`.......d.O>.a
254dc0 1a 00 00 00 95 00 04 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c ........SymGetSymPrev.dbghelp.dl
254de0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 l.dbghelp.dll/....1636056655....
254e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
254e20 ff ff 00 00 64 aa 4f 3e 84 61 1c 00 00 00 94 00 04 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 ....d.O>.a........SymGetSymNext6
254e40 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 4.dbghelp.dll.dbghelp.dll/....16
254e60 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056655..............0.......46
254e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1a 00 00 00 93 00 04 00 53 79 ........`.......d.O>.a........Sy
254ea0 6d 47 65 74 53 79 6d 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e mGetSymNext.dbghelp.dll.dbghelp.
254ec0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
254ee0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......52........`.......d.O>.a
254f00 20 00 00 00 92 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 68 ........SymGetSymFromName64.dbgh
254f20 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 elp.dll.dbghelp.dll/....16360566
254f40 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 55..............0.......50......
254f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 00 00 91 00 04 00 53 79 6d 47 65 74 53 79 ..`.......d.O>.a........SymGetSy
254f80 6d 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c mFromName.dbghelp.dll.dbghelp.dl
254fa0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056655..............0.
254fc0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 ......52........`.......d.O>.a..
254fe0 00 00 90 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 64 62 67 68 65 6c ......SymGetSymFromAddr64.dbghel
255000 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 p.dll.dbghelp.dll/....1636056655
255020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
255040 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 00 00 8f 00 04 00 53 79 6d 47 65 74 53 79 6d 46 `.......d.O>.a........SymGetSymF
255060 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f romAddr.dbghelp.dll.dbghelp.dll/
255080 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
2550a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 26 00 00 00 ....58........`.......d.O>.a&...
2550c0 8e 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 ....SymGetSourceVarFromTokenW.db
2550e0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ghelp.dll.dbghelp.dll/....163605
255100 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6655..............0.......57....
255120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 25 00 00 00 8d 00 04 00 53 79 6d 47 65 74 ....`.......d.O>.a%.......SymGet
255140 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a SourceVarFromToken.dbghelp.dll..
255160 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dbghelp.dll/....1636056655......
255180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2551a0 00 00 64 aa 4f 3e 84 61 1e 00 00 00 8c 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 ..d.O>.a........SymGetSourceFile
2551c0 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 W.dbghelp.dll.dbghelp.dll/....16
2551e0 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056655..............0.......55
255200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 23 00 00 00 8b 00 04 00 53 79 ........`.......d.O>.a#.......Sy
255220 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c mGetSourceFileTokenW.dbghelp.dll
255240 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 ..dbghelp.dll/....1636056655....
255260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
255280 ff ff 00 00 64 aa 4f 3e 84 61 2e 00 00 00 8a 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 ....d.O>.a........SymGetSourceFi
2552a0 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 leTokenByTokenNameW.dbghelp.dll.
2552c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dbghelp.dll/....1636056655......
2552e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
255300 00 00 64 aa 4f 3e 84 61 2d 00 00 00 89 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 ..d.O>.a-.......SymGetSourceFile
255320 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 TokenByTokenName.dbghelp.dll..db
255340 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
255360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
255380 64 aa 4f 3e 84 61 22 00 00 00 88 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f d.O>.a".......SymGetSourceFileTo
2553a0 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ken.dbghelp.dll.dbghelp.dll/....
2553c0 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
2553e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 27 00 00 00 87 00 04 00 59........`.......d.O>.a'.......
255400 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 67 68 65 SymGetSourceFileFromTokenW.dbghe
255420 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 lp.dll..dbghelp.dll/....16360566
255440 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 55..............0.......70......
255460 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 32 00 00 00 86 00 04 00 53 79 6d 47 65 74 53 6f ..`.......d.O>.a2.......SymGetSo
255480 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 64 62 urceFileFromTokenByTokenNameW.db
2554a0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ghelp.dll.dbghelp.dll/....163605
2554c0 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 6655..............0.......69....
2554e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 31 00 00 00 85 00 04 00 53 79 6d 47 65 74 ....`.......d.O>.a1.......SymGet
255500 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 64 SourceFileFromTokenByTokenName.d
255520 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 bghelp.dll..dbghelp.dll/....1636
255540 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056655..............0.......58..
255560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 26 00 00 00 84 00 04 00 53 79 6d 47 ......`.......d.O>.a&.......SymG
255580 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c etSourceFileFromToken.dbghelp.dl
2555a0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 l.dbghelp.dll/....1636056655....
2555c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2555e0 ff ff 00 00 64 aa 4f 3e 84 61 26 00 00 00 83 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 ....d.O>.a&.......SymGetSourceFi
255600 6c 65 43 68 65 63 6b 73 75 6d 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e leChecksumW.dbghelp.dll.dbghelp.
255620 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
255640 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......57........`.......d.O>.a
255660 25 00 00 00 82 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d %.......SymGetSourceFileChecksum
255680 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 .dbghelp.dll..dbghelp.dll/....16
2556a0 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056655..............0.......49
2556c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 00 00 81 00 04 00 53 79 ........`.......d.O>.a........Sy
2556e0 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 mGetSourceFile.dbghelp.dll..dbgh
255700 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 elp.dll/....1636056655..........
255720 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
255740 4f 3e 84 61 1e 00 00 00 80 00 04 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 O>.a........SymGetSearchPathW.db
255760 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ghelp.dll.dbghelp.dll/....163605
255780 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6655..............0.......49....
2557a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 00 00 7f 00 04 00 53 79 6d 47 65 74 ....`.......d.O>.a........SymGet
2557c0 53 65 61 72 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e SearchPath.dbghelp.dll..dbghelp.
2557e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
255800 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......45........`.......d.O>.a
255820 19 00 00 00 7e 00 04 00 53 79 6d 47 65 74 53 63 6f 70 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c ....~...SymGetScopeW.dbghelp.dll
255840 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 ..dbghelp.dll/....1636056655....
255860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
255880 ff ff 00 00 64 aa 4f 3e 84 61 18 00 00 00 7d 00 04 00 53 79 6d 47 65 74 53 63 6f 70 65 00 64 62 ....d.O>.a....}...SymGetScope.db
2558a0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ghelp.dll.dbghelp.dll/....163605
2558c0 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6655..............0.......46....
2558e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1a 00 00 00 7c 00 04 00 53 79 6d 47 65 74 ....`.......d.O>.a....|...SymGet
255900 4f 70 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f Options.dbghelp.dll.dbghelp.dll/
255920 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
255940 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 18 00 00 00 ....44........`.......d.O>.a....
255960 7b 00 04 00 53 79 6d 47 65 74 4f 6d 61 70 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 {...SymGetOmaps.dbghelp.dll.dbgh
255980 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 elp.dll/....1636056655..........
2559a0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2559c0 4f 3e 84 61 20 00 00 00 7a 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 O>.a....z...SymGetModuleInfoW64.
2559e0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 dbghelp.dll.dbghelp.dll/....1636
255a00 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056655..............0.......50..
255a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 00 00 79 00 04 00 53 79 6d 47 ......`.......d.O>.a....y...SymG
255a40 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c etModuleInfoW.dbghelp.dll.dbghel
255a60 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056655............
255a80 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......51........`.......d.O>
255aa0 84 61 1f 00 00 00 78 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 64 62 67 .a....x...SymGetModuleInfo64.dbg
255ac0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 help.dll..dbghelp.dll/....163605
255ae0 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6655..............0.......49....
255b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 00 00 77 00 04 00 53 79 6d 47 65 74 ....`.......d.O>.a....w...SymGet
255b20 4d 6f 64 75 6c 65 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ModuleInfo.dbghelp.dll..dbghelp.
255b40 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
255b60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......51........`.......d.O>.a
255b80 1f 00 00 00 76 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 64 62 67 68 65 ....v...SymGetModuleBase64.dbghe
255ba0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 lp.dll..dbghelp.dll/....16360566
255bc0 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 55..............0.......49......
255be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 00 00 75 00 04 00 53 79 6d 47 65 74 4d 6f ..`.......d.O>.a....u...SymGetMo
255c00 64 75 6c 65 42 61 73 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c duleBase.dbghelp.dll..dbghelp.dl
255c20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056655..............0.
255c40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 ......50........`.......d.O>.a..
255c60 00 00 74 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 64 62 67 68 65 6c 70 2e ..t...SymGetLinePrevW64.dbghelp.
255c80 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 dll.dbghelp.dll/....1636056655..
255ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
255cc0 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 00 00 73 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 ......d.O>.a....s...SymGetLinePr
255ce0 65 76 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ev64.dbghelp.dll..dbghelp.dll/..
255d00 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
255d20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1b 00 00 00 72 00 ..47........`.......d.O>.a....r.
255d40 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ..SymGetLinePrev.dbghelp.dll..db
255d60 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
255d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
255da0 64 aa 4f 3e 84 61 1e 00 00 00 71 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 d.O>.a....q...SymGetLineNextW64.
255dc0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 dbghelp.dll.dbghelp.dll/....1636
255de0 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056655..............0.......49..
255e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 00 00 70 00 04 00 53 79 6d 47 ......`.......d.O>.a....p...SymG
255e20 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c etLineNext64.dbghelp.dll..dbghel
255e40 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056655............
255e60 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......47........`.......d.O>
255e80 84 61 1b 00 00 00 6f 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 64 62 67 68 65 6c 70 .a....o...SymGetLineNext.dbghelp
255ea0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 .dll..dbghelp.dll/....1636056655
255ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
255ee0 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 22 00 00 00 6e 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 `.......d.O>.a"...n...SymGetLine
255f00 46 72 6f 6d 4e 61 6d 65 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e FromNameW64.dbghelp.dll.dbghelp.
255f20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
255f40 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......53........`.......d.O>.a
255f60 21 00 00 00 6d 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 !...m...SymGetLineFromName64.dbg
255f80 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 help.dll..dbghelp.dll/....163605
255fa0 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6655..............0.......51....
255fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 6c 00 04 00 53 79 6d 47 65 74 ....`.......d.O>.a....l...SymGet
255fe0 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c LineFromName.dbghelp.dll..dbghel
256000 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056655............
256020 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......61........`.......d.O>
256040 84 61 29 00 00 00 6b 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f .a)...k...SymGetLineFromInlineCo
256060 6e 74 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ntextW.dbghelp.dll..dbghelp.dll/
256080 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
2560a0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 28 00 00 00 ....60........`.......d.O>.a(...
2560c0 6a 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 j...SymGetLineFromInlineContext.
2560e0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 dbghelp.dll.dbghelp.dll/....1636
256100 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056655..............0.......54..
256120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 22 00 00 00 69 00 04 00 53 79 6d 47 ......`.......d.O>.a"...i...SymG
256140 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 etLineFromAddrW64.dbghelp.dll.db
256160 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
256180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2561a0 64 aa 4f 3e 84 61 21 00 00 00 68 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 d.O>.a!...h...SymGetLineFromAddr
2561c0 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 64.dbghelp.dll..dbghelp.dll/....
2561e0 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
256200 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 67 00 04 00 51........`.......d.O>.a....g...
256220 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a SymGetLineFromAddr.dbghelp.dll..
256240 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dbghelp.dll/....1636056655......
256260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
256280 00 00 64 aa 4f 3e 84 61 21 00 00 00 66 00 04 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 ..d.O>.a!...f...SymGetHomeDirect
2562a0 6f 72 79 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 oryW.dbghelp.dll..dbghelp.dll/..
2562c0 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
2562e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 00 00 65 00 ..52........`.......d.O>.a....e.
256300 04 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 64 62 67 68 65 6c 70 2e 64 6c ..SymGetHomeDirectory.dbghelp.dl
256320 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 l.dbghelp.dll/....1636056655....
256340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
256360 ff ff 00 00 64 aa 4f 3e 84 61 24 00 00 00 64 00 04 00 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 ....d.O>.a$...d...SymGetFileLine
256380 4f 66 66 73 65 74 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c Offsets64.dbghelp.dll.dbghelp.dl
2563a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056655..............0.
2563c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 ......53........`.......d.O>.a!.
2563e0 00 00 63 00 04 00 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 64 62 67 68 65 ..c...SymGetExtendedOption.dbghe
256400 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 lp.dll..dbghelp.dll/....16360566
256420 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 55..............0.......71......
256440 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 33 00 00 00 62 00 04 00 53 79 6d 46 75 6e 63 74 ..`.......d.O>.a3...b...SymFunct
256460 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 64 ionTableAccess64AccessRoutines.d
256480 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 bghelp.dll..dbghelp.dll/....1636
2564a0 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056655..............0.......57..
2564c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 25 00 00 00 61 00 04 00 53 79 6d 46 ......`.......d.O>.a%...a...SymF
2564e0 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c unctionTableAccess64.dbghelp.dll
256500 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 ..dbghelp.dll/....1636056655....
256520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
256540 ff ff 00 00 64 aa 4f 3e 84 61 23 00 00 00 60 00 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 ....d.O>.a#...`...SymFunctionTab
256560 6c 65 41 63 63 65 73 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c leAccess.dbghelp.dll..dbghelp.dl
256580 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056655..............0.
2565a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1a 00 ......46........`.......d.O>.a..
2565c0 00 00 5f 00 04 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 .._...SymFromTokenW.dbghelp.dll.
2565e0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dbghelp.dll/....1636056655......
256600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
256620 00 00 64 aa 4f 3e 84 61 19 00 00 00 5e 00 04 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 ..d.O>.a....^...SymFromToken.dbg
256640 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 help.dll..dbghelp.dll/....163605
256660 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6655..............0.......45....
256680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 19 00 00 00 5d 00 04 00 53 79 6d 46 72 6f ....`.......d.O>.a....]...SymFro
2566a0 6d 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mNameW.dbghelp.dll..dbghelp.dll/
2566c0 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
2566e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 18 00 00 00 ....44........`.......d.O>.a....
256700 5c 00 04 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 \...SymFromName.dbghelp.dll.dbgh
256720 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 elp.dll/....1636056655..........
256740 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
256760 4f 3e 84 61 22 00 00 00 5b 00 04 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 O>.a"...[...SymFromInlineContext
256780 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 W.dbghelp.dll.dbghelp.dll/....16
2567a0 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056655..............0.......53
2567c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 00 00 5a 00 04 00 53 79 ........`.......d.O>.a!...Z...Sy
2567e0 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a mFromInlineContext.dbghelp.dll..
256800 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dbghelp.dll/....1636056655......
256820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
256840 00 00 64 aa 4f 3e 84 61 1a 00 00 00 59 00 04 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 64 62 ..d.O>.a....Y...SymFromIndexW.db
256860 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ghelp.dll.dbghelp.dll/....163605
256880 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6655..............0.......45....
2568a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 19 00 00 00 58 00 04 00 53 79 6d 46 72 6f ....`.......d.O>.a....X...SymFro
2568c0 6d 49 6e 64 65 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mIndex.dbghelp.dll..dbghelp.dll/
2568e0 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
256900 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 19 00 00 00 ....45........`.......d.O>.a....
256920 57 00 04 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 W...SymFromAddrW.dbghelp.dll..db
256940 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
256960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
256980 64 aa 4f 3e 84 61 18 00 00 00 56 00 04 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c d.O>.a....V...SymFromAddr.dbghel
2569a0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 p.dll.dbghelp.dll/....1636056655
2569c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2569e0 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 55 00 04 00 53 79 6d 46 69 6e 64 46 69 6c `.......d.O>.a....U...SymFindFil
256a00 65 49 6e 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c eInPathW.dbghelp.dll..dbghelp.dl
256a20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056655..............0.
256a40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 ......50........`.......d.O>.a..
256a60 00 00 54 00 04 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 64 62 67 68 65 6c 70 2e ..T...SymFindFileInPath.dbghelp.
256a80 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 dll.dbghelp.dll/....1636056655..
256aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
256ac0 00 00 ff ff 00 00 64 aa 4f 3e 84 61 24 00 00 00 53 00 04 00 53 79 6d 46 69 6e 64 45 78 65 63 75 ......d.O>.a$...S...SymFindExecu
256ae0 74 61 62 6c 65 49 6d 61 67 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e tableImageW.dbghelp.dll.dbghelp.
256b00 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
256b20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......55........`.......d.O>.a
256b40 23 00 00 00 52 00 04 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 64 #...R...SymFindExecutableImage.d
256b60 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 bghelp.dll..dbghelp.dll/....1636
256b80 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056655..............0.......54..
256ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 22 00 00 00 51 00 04 00 53 79 6d 46 ......`.......d.O>.a"...Q...SymF
256bc0 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 indDebugInfoFileW.dbghelp.dll.db
256be0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
256c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
256c20 64 aa 4f 3e 84 61 21 00 00 00 50 00 04 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 d.O>.a!...P...SymFindDebugInfoFi
256c40 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 le.dbghelp.dll..dbghelp.dll/....
256c60 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
256c80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 23 00 00 00 4f 00 04 00 55........`.......d.O>.a#...O...
256ca0 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 SymEnumerateSymbolsW64.dbghelp.d
256cc0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ll..dbghelp.dll/....1636056655..
256ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
256d00 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 00 00 4e 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 ......d.O>.a!...N...SymEnumerate
256d20 53 79 6d 62 6f 6c 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c SymbolsW.dbghelp.dll..dbghelp.dl
256d40 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056655..............0.
256d60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 22 00 ......54........`.......d.O>.a".
256d80 00 00 4d 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 64 62 67 68 ..M...SymEnumerateSymbols64.dbgh
256da0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 elp.dll.dbghelp.dll/....16360566
256dc0 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 55..............0.......52......
256de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 00 00 4c 00 04 00 53 79 6d 45 6e 75 6d 65 ..`.......d.O>.a....L...SymEnume
256e00 72 61 74 65 53 79 6d 62 6f 6c 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e rateSymbols.dbghelp.dll.dbghelp.
256e20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
256e40 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......55........`.......d.O>.a
256e60 23 00 00 00 4b 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 64 #...K...SymEnumerateModulesW64.d
256e80 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 bghelp.dll..dbghelp.dll/....1636
256ea0 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056655..............0.......54..
256ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 22 00 00 00 4a 00 04 00 53 79 6d 45 ......`.......d.O>.a"...J...SymE
256ee0 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 numerateModules64.dbghelp.dll.db
256f00 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
256f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
256f40 64 aa 4f 3e 84 61 20 00 00 00 49 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 d.O>.a....I...SymEnumerateModule
256f60 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 s.dbghelp.dll.dbghelp.dll/....16
256f80 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056655..............0.......46
256fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1a 00 00 00 48 00 04 00 53 79 ........`.......d.O>.a....H...Sy
256fc0 6d 45 6e 75 6d 54 79 70 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e mEnumTypesW.dbghelp.dll.dbghelp.
256fe0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
257000 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......52........`.......d.O>.a
257020 20 00 00 00 47 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 64 62 67 68 ....G...SymEnumTypesByNameW.dbgh
257040 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 elp.dll.dbghelp.dll/....16360566
257060 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 55..............0.......51......
257080 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 46 00 04 00 53 79 6d 45 6e 75 6d 54 ..`.......d.O>.a....F...SymEnumT
2570a0 79 70 65 73 42 79 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ypesByName.dbghelp.dll..dbghelp.
2570c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
2570e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......45........`.......d.O>.a
257100 19 00 00 00 45 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c ....E...SymEnumTypes.dbghelp.dll
257120 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 ..dbghelp.dll/....1636056655....
257140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
257160 ff ff 00 00 64 aa 4f 3e 84 61 1c 00 00 00 44 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 ....d.O>.a....D...SymEnumSymbols
257180 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 W.dbghelp.dll.dbghelp.dll/....16
2571a0 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056655..............0.......55
2571c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 23 00 00 00 43 00 04 00 53 79 ........`.......d.O>.a#...C...Sy
2571e0 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c mEnumSymbolsForAddrW.dbghelp.dll
257200 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 ..dbghelp.dll/....1636056655....
257220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
257240 ff ff 00 00 64 aa 4f 3e 84 61 22 00 00 00 42 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 ....d.O>.a"...B...SymEnumSymbols
257260 46 6f 72 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ForAddr.dbghelp.dll.dbghelp.dll/
257280 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
2572a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 00 00 ....50........`.......d.O>.a....
2572c0 41 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c A...SymEnumSymbolsExW.dbghelp.dl
2572e0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 l.dbghelp.dll/....1636056655....
257300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
257320 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 00 00 40 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 ....d.O>.a....@...SymEnumSymbols
257340 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 Ex.dbghelp.dll..dbghelp.dll/....
257360 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
257380 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1b 00 00 00 3f 00 04 00 47........`.......d.O>.a....?...
2573a0 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 SymEnumSymbols.dbghelp.dll..dbgh
2573c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 elp.dll/....1636056655..........
2573e0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
257400 4f 3e 84 61 17 00 00 00 3e 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 00 64 62 67 68 65 6c 70 2e 64 O>.a....>...SymEnumSym.dbghelp.d
257420 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ll..dbghelp.dll/....1636056655..
257440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
257460 00 00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 00 00 3d 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 ......d.O>.a....=...SymEnumSourc
257480 65 4c 69 6e 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f eLinesW.dbghelp.dll.dbghelp.dll/
2574a0 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
2574c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 ....51........`.......d.O>.a....
2574e0 3c 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 <...SymEnumSourceLines.dbghelp.d
257500 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ll..dbghelp.dll/....1636056655..
257520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
257540 00 00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 00 00 3b 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 ......d.O>.a....;...SymEnumSourc
257560 65 46 69 6c 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f eFilesW.dbghelp.dll.dbghelp.dll/
257580 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
2575a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 ....51........`.......d.O>.a....
2575c0 3a 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 :...SymEnumSourceFiles.dbghelp.d
2575e0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ll..dbghelp.dll/....1636056655..
257600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
257620 00 00 ff ff 00 00 64 aa 4f 3e 84 61 24 00 00 00 39 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 ......d.O>.a$...9...SymEnumSourc
257640 65 46 69 6c 65 54 6f 6b 65 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e eFileTokens.dbghelp.dll.dbghelp.
257660 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
257680 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......49........`.......d.O>.a
2576a0 1d 00 00 00 38 00 04 00 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 64 62 67 68 65 6c 70 ....8...SymEnumProcesses.dbghelp
2576c0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 .dll..dbghelp.dll/....1636056655
2576e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
257700 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1a 00 00 00 37 00 04 00 53 79 6d 45 6e 75 6d 4c 69 6e `.......d.O>.a....7...SymEnumLin
257720 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 esW.dbghelp.dll.dbghelp.dll/....
257740 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
257760 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 19 00 00 00 36 00 04 00 45........`.......d.O>.a....6...
257780 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c SymEnumLines.dbghelp.dll..dbghel
2577a0 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056655............
2577c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......49........`.......d.O>
2577e0 84 61 1d 00 00 00 35 00 04 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 64 62 67 68 65 .a....5...SymDeleteSymbolW.dbghe
257800 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 lp.dll..dbghelp.dll/....16360566
257820 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 55..............0.......48......
257840 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1c 00 00 00 34 00 04 00 53 79 6d 44 65 6c 65 74 ..`.......d.O>.a....4...SymDelet
257860 65 53 79 6d 62 6f 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f eSymbol.dbghelp.dll.dbghelp.dll/
257880 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
2578a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 22 00 00 00 ....54........`.......d.O>.a"...
2578c0 33 00 04 00 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 3...SymCompareInlineTrace.dbghel
2578e0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 p.dll.dbghelp.dll/....1636056655
257900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
257920 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 17 00 00 00 32 00 04 00 53 79 6d 43 6c 65 61 6e 75 70 `.......d.O>.a....2...SymCleanup
257940 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 .dbghelp.dll..dbghelp.dll/....16
257960 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056655..............0.......58
257980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 26 00 00 00 31 00 04 00 53 79 ........`.......d.O>.a&...1...Sy
2579a0 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 70 2e mAddrIncludeInlineTrace.dbghelp.
2579c0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 dll.dbghelp.dll/....1636056655..
2579e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
257a00 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1a 00 00 00 30 00 04 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c ......d.O>.a....0...SymAddSymbol
257a20 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 W.dbghelp.dll.dbghelp.dll/....16
257a40 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056655..............0.......45
257a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 19 00 00 00 2f 00 04 00 53 79 ........`.......d.O>.a..../...Sy
257a80 6d 41 64 64 53 79 6d 62 6f 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e mAddSymbol.dbghelp.dll..dbghelp.
257aa0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
257ac0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......52........`.......d.O>.a
257ae0 20 00 00 00 2e 00 04 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 64 62 67 68 ........SymAddSourceStreamW.dbgh
257b00 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 elp.dll.dbghelp.dll/....16360566
257b20 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 55..............0.......52......
257b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 00 00 2d 00 04 00 53 79 6d 41 64 64 53 6f ..`.......d.O>.a....-...SymAddSo
257b60 75 72 63 65 53 74 72 65 61 6d 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e urceStreamA.dbghelp.dll.dbghelp.
257b80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
257ba0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......51........`.......d.O>.a
257bc0 1f 00 00 00 2c 00 04 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 64 62 67 68 65 ....,...SymAddSourceStream.dbghe
257be0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 lp.dll..dbghelp.dll/....16360566
257c00 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 55..............0.......44......
257c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 18 00 00 00 2b 00 04 00 53 74 61 63 6b 57 61 6c ..`.......d.O>.a....+...StackWal
257c40 6b 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 kEx.dbghelp.dll.dbghelp.dll/....
257c60 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
257c80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 18 00 00 00 2a 00 04 00 44........`.......d.O>.a....*...
257ca0 53 74 61 63 6b 57 61 6c 6b 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e StackWalk64.dbghelp.dll.dbghelp.
257cc0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
257ce0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......42........`.......d.O>.a
257d00 16 00 00 00 29 00 04 00 53 74 61 63 6b 57 61 6c 6b 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ....)...StackWalk.dbghelp.dll.db
257d20 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
257d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
257d60 64 aa 4f 3e 84 61 1c 00 00 00 28 00 04 00 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 d.O>.a....(...SetSymLoadError.db
257d80 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ghelp.dll.dbghelp.dll/....163605
257da0 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6655..............0.......60....
257dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 28 00 00 00 27 00 04 00 53 65 74 43 68 65 ....`.......d.O>.a(...'...SetChe
257de0 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 64 62 67 68 65 6c 70 2e 64 6c ckUserInterruptShared.dbghelp.dl
257e00 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 l.dbghelp.dll/....1636056655....
257e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
257e40 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 26 00 04 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 ....d.O>.a....&...SearchTreeForF
257e60 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ileW.dbghelp.dll..dbghelp.dll/..
257e80 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
257ea0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 00 00 25 00 ..50........`.......d.O>.a....%.
257ec0 04 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ..SearchTreeForFile.dbghelp.dll.
257ee0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dbghelp.dll/....1636056655......
257f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
257f20 00 00 64 aa 4f 3e 84 61 24 00 00 00 24 00 04 00 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 ..d.O>.a$...$...ReportSymbolLoad
257f40 53 75 6d 6d 61 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f Summary.dbghelp.dll.dbghelp.dll/
257f60 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
257f80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 24 00 00 00 ....56........`.......d.O>.a$...
257fa0 23 00 04 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 64 62 67 68 #...RemoveInvalidModuleList.dbgh
257fc0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 elp.dll.dbghelp.dll/....16360566
257fe0 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 55..............0.......46......
258000 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1a 00 00 00 22 00 04 00 52 61 6e 67 65 4d 61 70 ..`.......d.O>.a...."...RangeMap
258020 57 72 69 74 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Write.dbghelp.dll.dbghelp.dll/..
258040 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
258060 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1b 00 00 00 21 00 ..47........`.......d.O>.a....!.
258080 04 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ..RangeMapRemove.dbghelp.dll..db
2580a0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
2580c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2580e0 64 aa 4f 3e 84 61 19 00 00 00 20 00 04 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 64 62 67 68 65 d.O>.a........RangeMapRead.dbghe
258100 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 lp.dll..dbghelp.dll/....16360566
258120 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 55..............0.......45......
258140 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 19 00 00 00 1f 00 04 00 52 61 6e 67 65 4d 61 70 ..`.......d.O>.a........RangeMap
258160 46 72 65 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Free.dbghelp.dll..dbghelp.dll/..
258180 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
2581a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1b 00 00 00 1e 00 ..47........`.......d.O>.a......
2581c0 04 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ..RangeMapCreate.dbghelp.dll..db
2581e0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
258200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
258220 64 aa 4f 3e 84 61 27 00 00 00 1d 00 04 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 d.O>.a'.......RangeMapAddPeImage
258240 53 65 63 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c Sections.dbghelp.dll..dbghelp.dl
258260 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056655..............0.
258280 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 ......50........`.......d.O>.a..
2582a0 00 00 1c 00 04 00 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 64 62 67 68 65 6c 70 2e ......MiniDumpWriteDump.dbghelp.
2582c0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 dll.dbghelp.dll/....1636056655..
2582e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
258300 00 00 ff ff 00 00 64 aa 4f 3e 84 61 23 00 00 00 1b 00 04 00 4d 69 6e 69 44 75 6d 70 52 65 61 64 ......d.O>.a#.......MiniDumpRead
258320 44 75 6d 70 53 74 72 65 61 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e DumpStream.dbghelp.dll..dbghelp.
258340 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
258360 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......60........`.......d.O>.a
258380 28 00 00 00 1a 00 04 00 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 (.......MakeSureDirectoryPathExi
2583a0 73 74 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 sts.dbghelp.dll.dbghelp.dll/....
2583c0 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
2583e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 00 00 19 00 04 00 53........`.......d.O>.a!.......
258400 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c ImagehlpApiVersionEx.dbghelp.dll
258420 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 ..dbghelp.dll/....1636056655....
258440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
258460 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 18 00 04 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 ....d.O>.a........ImagehlpApiVer
258480 73 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 sion.dbghelp.dll..dbghelp.dll/..
2584a0 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
2584c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 19 00 00 00 17 00 ..45........`.......d.O>.a......
2584e0 04 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ..ImageRvaToVa.dbghelp.dll..dbgh
258500 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 elp.dll/....1636056655..........
258520 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
258540 4f 3e 84 61 1e 00 00 00 16 00 04 00 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 64 62 O>.a........ImageRvaToSection.db
258560 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ghelp.dll.dbghelp.dll/....163605
258580 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6655..............0.......46....
2585a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1a 00 00 00 15 00 04 00 49 6d 61 67 65 4e ....`.......d.O>.a........ImageN
2585c0 74 48 65 61 64 65 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f tHeader.dbghelp.dll.dbghelp.dll/
2585e0 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
258600 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 28 00 00 00 ....60........`.......d.O>.a(...
258620 14 00 04 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 ....ImageDirectoryEntryToDataEx.
258640 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 dbghelp.dll.dbghelp.dll/....1636
258660 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056655..............0.......58..
258680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 26 00 00 00 13 00 04 00 49 6d 61 67 ......`.......d.O>.a&.......Imag
2586a0 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 64 62 67 68 65 6c 70 2e 64 6c eDirectoryEntryToData.dbghelp.dl
2586c0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 l.dbghelp.dll/....1636056655....
2586e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
258700 ff ff 00 00 64 aa 4f 3e 84 61 29 00 00 00 12 00 04 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f ....d.O>.a).......GetTimestampFo
258720 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 rLoadedLibrary.dbghelp.dll..dbgh
258740 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 elp.dll/....1636056655..........
258760 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
258780 4f 3e 84 61 1c 00 00 00 11 00 04 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 O>.a........GetSymLoadError.dbgh
2587a0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 elp.dll.dbghelp.dll/....16360566
2587c0 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 55..............0.......53......
2587e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 00 00 10 00 04 00 46 69 6e 64 46 69 6c 65 ..`.......d.O>.a!.......FindFile
258800 49 6e 53 65 61 72 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c InSearchPath.dbghelp.dll..dbghel
258820 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056655............
258840 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......47........`.......d.O>
258860 84 61 1b 00 00 00 0f 00 04 00 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 64 62 67 68 65 6c 70 .a........FindFileInPath.dbghelp
258880 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 .dll..dbghelp.dll/....1636056655
2588a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2588c0 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 23 00 00 00 0e 00 04 00 46 69 6e 64 45 78 65 63 75 74 `.......d.O>.a#.......FindExecut
2588e0 61 62 6c 65 49 6d 61 67 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c ableImageExW.dbghelp.dll..dbghel
258900 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056655............
258920 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......54........`.......d.O>
258940 84 61 22 00 00 00 0d 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 .a".......FindExecutableImageEx.
258960 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 dbghelp.dll.dbghelp.dll/....1636
258980 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056655..............0.......52..
2589a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 00 00 0c 00 04 00 46 69 6e 64 ......`.......d.O>.a........Find
2589c0 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ExecutableImage.dbghelp.dll.dbgh
2589e0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 elp.dll/....1636056655..........
258a00 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
258a20 4f 3e 84 61 21 00 00 00 0b 00 04 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 O>.a!.......FindDebugInfoFileExW
258a40 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 .dbghelp.dll..dbghelp.dll/....16
258a60 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056655..............0.......52
258a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 00 00 0a 00 04 00 46 69 ........`.......d.O>.a........Fi
258aa0 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ndDebugInfoFileEx.dbghelp.dll.db
258ac0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
258ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
258b00 64 aa 4f 3e 84 61 1e 00 00 00 09 00 04 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 d.O>.a........FindDebugInfoFile.
258b20 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 dbghelp.dll.dbghelp.dll/....1636
258b40 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056655..............0.......58..
258b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 26 00 00 00 08 00 04 00 45 6e 75 6d ......`.......d.O>.a&.......Enum
258b80 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c erateLoadedModulesW64.dbghelp.dl
258ba0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 l.dbghelp.dll/....1636056655....
258bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
258be0 ff ff 00 00 64 aa 4f 3e 84 61 26 00 00 00 07 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 ....d.O>.a&.......EnumerateLoade
258c00 64 4d 6f 64 75 6c 65 73 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e dModulesExW.dbghelp.dll.dbghelp.
258c20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
258c40 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......57........`.......d.O>.a
258c60 25 00 00 00 06 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 %.......EnumerateLoadedModulesEx
258c80 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 .dbghelp.dll..dbghelp.dll/....16
258ca0 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056655..............0.......57
258cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 25 00 00 00 05 00 04 00 45 6e ........`.......d.O>.a%.......En
258ce0 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 64 62 67 68 65 6c 70 2e 64 umerateLoadedModules64.dbghelp.d
258d00 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ll..dbghelp.dll/....1636056655..
258d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
258d40 00 00 ff ff 00 00 64 aa 4f 3e 84 61 23 00 00 00 04 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 ......d.O>.a#.......EnumerateLoa
258d60 64 65 64 4d 6f 64 75 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e dedModules.dbghelp.dll..dbghelp.
258d80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056655..............
258da0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......45........`.......d.O>.a
258dc0 19 00 00 00 03 00 04 00 45 6e 75 6d 44 69 72 54 72 65 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c ........EnumDirTreeW.dbghelp.dll
258de0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 ..dbghelp.dll/....1636056655....
258e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
258e20 ff ff 00 00 64 aa 4f 3e 84 61 18 00 00 00 02 00 04 00 45 6e 75 6d 44 69 72 54 72 65 65 00 64 62 ....d.O>.a........EnumDirTree.db
258e40 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ghelp.dll.dbghelp.dll/....163605
258e60 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6655..............0.......55....
258e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 23 00 00 00 01 00 04 00 44 62 67 48 65 6c ....`.......d.O>.a#.......DbgHel
258ea0 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 pCreateUserDumpW.dbghelp.dll..db
258ec0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 ghelp.dll/....1636056655........
258ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
258f00 64 aa 4f 3e 84 61 22 00 00 00 00 00 04 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 d.O>.a".......DbgHelpCreateUserD
258f20 75 6d 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ump.dbghelp.dll.dbghelp.dll/....
258f40 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
258f60 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...O>.a............
258f80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
258fa0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
258fc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
258fe0 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
259000 00 00 00 00 0b 64 62 67 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....dbghelp.dll'...............
259020 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
259040 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
259060 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 ..................dbghelp_NULL_T
259080 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.dbghelp.dll/....163605
2590a0 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 6655..............0.......250...
2590c0 20 20 20 20 60 0a 64 aa 02 00 4f 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...O>.a.............debug
2590e0 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
259100 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
259120 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 62 67 68 65 6c 70 2e 64 ......@.0..............dbghelp.d
259140 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
259160 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
259180 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
2591a0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
2591c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dbghelp.dll/....1636056655......
2591e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......493.......`.d...
259200 4f 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 O>.a.............debug$S........
259220 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
259240 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
259260 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
259280 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 62 67 68 65 6c 70 2e 64 6c 6c ....@................dbghelp.dll
2592a0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2592c0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
2592e0 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 62 67 68 65 ...........................dbghe
259300 6c 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 lp.dll.@comp.id.u...............
259320 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
259340 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
259360 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
259380 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
2593a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_dbghelp.__NULL_IM
2593c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..dbghelp_NULL_TH
2593e0 55 4e 4b 5f 44 41 54 41 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 UNK_DATA..dbgmodel.dll/...163605
259400 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6655..............0.......56....
259420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 24 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.O>.a$.......Create
259440 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 00 64 62 DataModelManager.dbgmodel.dll.db
259460 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 gmodel.dll/...1636056655........
259480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e ......0.......288.......`.d...O>
2594a0 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 .a.............debug$S........B.
2594c0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
2594e0 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
259500 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
259520 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 27 ..@.@..............dbgmodel.dll'
259540 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
259560 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
259580 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 .u..............................
2595a0 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 6d 6f 64 .dbgmodel_NULL_THUNK_DATA.dbgmod
2595c0 65 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 el.dll/...1636056655............
2595e0 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4f 3e 84 61 ba 00 ..0.......251.......`.d...O>.a..
259600 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 ...........debug$S........B...d.
259620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
259640 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 ......................@.0.......
259660 09 00 00 00 00 00 0c 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......dbgmodel.dll'............
259680 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2596a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
2596c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2596e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..dbgmodel.dll/.
259700 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
259720 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 0e 01 00 00 08 00 00 00 00 00 ..498.......`.d...O>.a..........
259740 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
259760 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 ......@..B.idata$2..............
259780 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2597a0 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 ......................@.........
2597c0 09 00 00 00 00 00 0c 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......dbgmodel.dll'............
2597e0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
259800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
259820 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 00 00 40 63 6f 6d ..............dbgmodel.dll..@com
259840 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
259860 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
259880 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
2598a0 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 ......h.....!.................:.
2598c0 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............T...__IMPORT_DESCRIP
2598e0 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_dbgmodel.__NULL_IMPORT_DESCR
259900 49 50 54 4f 52 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..dbgmodel_NULL_THUNK_DATA.
259920 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dciman32.dll/...1636056655......
259940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
259960 00 00 64 aa 4f 3e 84 61 1a 00 00 00 13 00 04 00 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 64 63 69 ..d.O>.a........WinWatchOpen.dci
259980 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 man32.dll.dciman32.dll/...163605
2599a0 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6655..............0.......48....
2599c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1c 00 00 00 12 00 04 00 57 69 6e 57 61 74 ....`.......d.O>.a........WinWat
2599e0 63 68 4e 6f 74 69 66 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 chNotify.dciman32.dll.dciman32.d
259a00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056655..............0.
259a20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 ......53........`.......d.O>.a!.
259a40 00 00 11 00 04 00 57 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 64 63 69 6d 61 6e ......WinWatchGetClipList.dciman
259a60 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..dciman32.dll/...16360566
259a80 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 55..............0.......57......
259aa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 25 00 00 00 10 00 04 00 57 69 6e 57 61 74 63 68 ..`.......d.O>.a%.......WinWatch
259ac0 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 DidStatusChange.dciman32.dll..dc
259ae0 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 iman32.dll/...1636056655........
259b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
259b20 64 aa 4f 3e 84 61 1b 00 00 00 0f 00 04 00 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 64 63 69 6d d.O>.a........WinWatchClose.dcim
259b40 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 an32.dll..dciman32.dll/...163605
259b60 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6655..............0.......53....
259b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 00 00 0e 00 04 00 47 65 74 57 69 6e ....`.......d.O>.a!.......GetWin
259ba0 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d dowRegionData.dciman32.dll..dcim
259bc0 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 an32.dll/...1636056655..........
259be0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
259c00 4f 3e 84 61 1d 00 00 00 0d 00 04 00 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 64 63 69 6d O>.a........GetDCRegionData.dcim
259c20 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 an32.dll..dciman32.dll/...163605
259c40 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6655..............0.......51....
259c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 0c 00 04 00 44 43 49 53 65 74 ....`.......d.O>.a........DCISet
259c80 53 72 63 44 65 73 74 43 6c 69 70 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e SrcDestClip.dciman32.dll..dciman
259ca0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056655............
259cc0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......51........`.......d.O>
259ce0 84 61 1f 00 00 00 0b 00 04 00 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 64 63 69 6d .a........DCISetDestination.dcim
259d00 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 an32.dll..dciman32.dll/...163605
259d20 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6655..............0.......48....
259d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1c 00 00 00 0a 00 04 00 44 43 49 53 65 74 ....`.......d.O>.a........DCISet
259d60 43 6c 69 70 4c 69 73 74 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 ClipList.dciman32.dll.dciman32.d
259d80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056655..............0.
259da0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 ......49........`.......d.O>.a..
259dc0 00 00 09 00 04 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 64 63 69 6d 61 6e 33 32 2e 64 ......DCIOpenProvider.dciman32.d
259de0 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ll..dciman32.dll/...1636056655..
259e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
259e20 00 00 ff ff 00 00 64 aa 4f 3e 84 61 15 00 00 00 08 00 04 00 44 43 49 45 6e 75 6d 00 64 63 69 6d ......d.O>.a........DCIEnum.dcim
259e40 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 an32.dll..dciman32.dll/...163605
259e60 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6655..............0.......46....
259e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1a 00 00 00 07 00 04 00 44 43 49 45 6e 64 ....`.......d.O>.a........DCIEnd
259ea0 41 63 63 65 73 73 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c Access.dciman32.dll.dciman32.dll
259ec0 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056655..............0...
259ee0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 15 00 00 00 ....41........`.......d.O>.a....
259f00 06 00 04 00 44 43 49 44 72 61 77 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e ....DCIDraw.dciman32.dll..dciman
259f20 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056655............
259f40 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......44........`.......d.O>
259f60 84 61 18 00 00 00 05 00 04 00 44 43 49 44 65 73 74 72 6f 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c .a........DCIDestroy.dciman32.dl
259f80 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 l.dciman32.dll/...1636056655....
259fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
259fc0 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 00 00 04 00 04 00 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 ....d.O>.a........DCICreatePrima
259fe0 72 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 ry.dciman32.dll.dciman32.dll/...
25a000 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
25a020 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 00 00 03 00 04 00 50........`.......d.O>.a........
25a040 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 DCICreateOverlay.dciman32.dll.dc
25a060 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 iman32.dll/...1636056655........
25a080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
25a0a0 64 aa 4f 3e 84 61 20 00 00 00 02 00 04 00 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e d.O>.a........DCICreateOffscreen
25a0c0 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .dciman32.dll.dciman32.dll/...16
25a0e0 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056655..............0.......50
25a100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1e 00 00 00 01 00 04 00 44 43 ........`.......d.O>.a........DC
25a120 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d ICloseProvider.dciman32.dll.dcim
25a140 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 an32.dll/...1636056655..........
25a160 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
25a180 4f 3e 84 61 1c 00 00 00 00 00 04 00 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 64 63 69 6d 61 O>.a........DCIBeginAccess.dcima
25a1a0 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 n32.dll.dciman32.dll/...16360566
25a1c0 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 55..............0.......288.....
25a1e0 20 20 60 0a 64 aa 03 00 4f 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...O>.a.............debug$S
25a200 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
25a220 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
25a240 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
25a260 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 63 69 ............@.@..............dci
25a280 6d 61 6e 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 man32.dll'....................u.
25a2a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
25a2c0 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
25a2e0 02 00 00 00 02 00 1e 00 00 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........dciman32_NULL_THUNK_D
25a300 41 54 41 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ATA.dciman32.dll/...1636056655..
25a320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
25a340 64 aa 02 00 4f 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...O>.a.............debug$S....
25a360 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
25a380 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
25a3a0 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 27 00 13 @.0..............dciman32.dll'..
25a3c0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
25a3e0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
25a400 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
25a420 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 63 69 6d ..__NULL_IMPORT_DESCRIPTOR..dcim
25a440 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 an32.dll/...1636056655..........
25a460 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 ....0.......498.......`.d...O>.a
25a480 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
25a4a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
25a4c0 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
25a4e0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
25a500 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 27 00 13 @................dciman32.dll'..
25a520 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
25a540 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
25a560 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 63 69 6d 61 6e 33 32 ........................dciman32
25a580 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
25a5a0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
25a5c0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
25a5e0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
25a600 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
25a620 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_dciman32.__NULL_IM
25a640 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..dciman32_NULL_T
25a660 48 55 4e 4b 5f 44 41 54 41 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.dcomp.dll/......163605
25a680 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6655..............0.......65....
25a6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 2d 00 00 00 0b 00 04 00 44 43 6f 6d 70 6f ....`.......d.O>.a-.......DCompo
25a6c0 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 64 63 6f sitionWaitForCompositorClock.dco
25a6e0 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 mp.dll..dcomp.dll/......16360566
25a700 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 55..............0.......62......
25a720 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 2a 00 00 00 0a 00 04 00 44 43 6f 6d 70 6f 73 69 ..`.......d.O>.a*.......DComposi
25a740 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 64 63 6f 6d 70 2e 64 6c tionGetTargetStatistics.dcomp.dl
25a760 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 l.dcomp.dll/......1636056655....
25a780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
25a7a0 ff ff 00 00 64 aa 4f 3e 84 61 24 00 00 00 09 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 ....d.O>.a$.......DCompositionGe
25a7c0 74 53 74 61 74 69 73 74 69 63 73 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f tStatistics.dcomp.dll.dcomp.dll/
25a7e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056655..............0.
25a800 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 ......53........`.......d.O>.a!.
25a820 00 00 08 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 64 63 6f ......DCompositionGetFrameId.dco
25a840 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 mp.dll..dcomp.dll/......16360566
25a860 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 55..............0.......62......
25a880 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 2a 00 00 00 07 00 04 00 44 43 6f 6d 70 6f 73 69 ..`.......d.O>.a*.......DComposi
25a8a0 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 64 63 6f 6d 70 2e 64 6c tionCreateSurfaceHandle.dcomp.dl
25a8c0 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 l.dcomp.dll/......1636056655....
25a8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
25a900 ff ff 00 00 64 aa 4f 3e 84 61 24 00 00 00 06 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 ....d.O>.a$.......DCompositionCr
25a920 65 61 74 65 44 65 76 69 63 65 33 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f eateDevice3.dcomp.dll.dcomp.dll/
25a940 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056655..............0.
25a960 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 24 00 ......56........`.......d.O>.a$.
25a980 00 00 05 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 ......DCompositionCreateDevice2.
25a9a0 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 dcomp.dll.dcomp.dll/......163605
25a9c0 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6655..............0.......55....
25a9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 23 00 00 00 04 00 04 00 44 43 6f 6d 70 6f ....`.......d.O>.a#.......DCompo
25aa00 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 sitionCreateDevice.dcomp.dll..dc
25aa20 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 omp.dll/......1636056655........
25aa40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
25aa60 64 aa 4f 3e 84 61 2b 00 00 00 03 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 d.O>.a+.......DCompositionBoostC
25aa80 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e ompositorClock.dcomp.dll..dcomp.
25aaa0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056655............
25aac0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e ..0.......65........`.......d.O>
25aae0 84 61 2d 00 00 00 02 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 .a-.......DCompositionAttachMous
25ab00 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c eWheelToHwnd.dcomp.dll..dcomp.dl
25ab20 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056655..............
25ab40 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......64........`.......d.O>.a
25ab60 2c 00 00 00 01 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 ,.......DCompositionAttachMouseD
25ab80 72 61 67 54 6f 48 77 6e 64 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 ragToHwnd.dcomp.dll.dcomp.dll/..
25aba0 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
25abc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 24 00 00 00 ....56........`.......d.O>.a$...
25abe0 00 00 04 00 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 64 63 ....CreatePresentationFactory.dc
25ac00 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 omp.dll.dcomp.dll/......16360566
25ac20 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 55..............0.......282.....
25ac40 20 20 60 0a 64 aa 03 00 4f 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...O>.a.............debug$S
25ac60 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
25ac80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
25aca0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@.@..idata$4................
25acc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 63 6f ............@.@..............dco
25ace0 6d 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 mp.dll'....................u.Mic
25ad00 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
25ad20 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
25ad40 00 02 00 1b 00 00 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 ........dcomp_NULL_THUNK_DATA.dc
25ad60 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 omp.dll/......1636056655........
25ad80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4f 3e ......0.......248.......`.d...O>
25ada0 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 .a.............debug$S........?.
25adc0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
25ade0 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
25ae00 00 00 10 00 09 00 00 00 00 00 09 64 63 6f 6d 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...........dcomp.dll'...........
25ae20 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
25ae40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .................@comp.id.u.....
25ae60 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
25ae80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 IMPORT_DESCRIPTOR.dcomp.dll/....
25aea0 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
25aec0 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 07 01 00 00 08 00 00 00 00 00 ..485.......`.d...O>.a..........
25aee0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
25af00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 ......@..B.idata$2..............
25af20 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
25af40 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 ......................@.........
25af60 09 00 00 00 00 00 09 64 63 6f 6d 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......dcomp.dll'...............
25af80 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
25afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
25afc0 00 10 00 00 00 05 00 00 00 02 00 64 63 6f 6d 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 ...........dcomp.dll.@comp.id.u.
25afe0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
25b000 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
25b020 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
25b040 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 .......................7........
25b060 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 6f .....N...__IMPORT_DESCRIPTOR_dco
25b080 6d 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 6f mp.__NULL_IMPORT_DESCRIPTOR..dco
25b0a0 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 mp_NULL_THUNK_DATA..ddraw.dll/..
25b0c0 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056655..............0...
25b0e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 ....51........`.......d.O>.a....
25b100 06 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 64 64 72 61 77 2e 64 ....DirectDrawEnumerateW.ddraw.d
25b120 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ll..ddraw.dll/......1636056655..
25b140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
25b160 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 00 00 05 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e ......d.O>.a!.......DirectDrawEn
25b180 75 6d 65 72 61 74 65 45 78 57 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f umerateExW.ddraw.dll..ddraw.dll/
25b1a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056655..............0.
25b1c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 21 00 ......53........`.......d.O>.a!.
25b1e0 00 00 04 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 64 64 72 ......DirectDrawEnumerateExA.ddr
25b200 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 aw.dll..ddraw.dll/......16360566
25b220 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 55..............0.......51......
25b240 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 03 00 04 00 44 69 72 65 63 74 44 72 ..`.......d.O>.a........DirectDr
25b260 61 77 45 6e 75 6d 65 72 61 74 65 41 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c awEnumerateA.ddraw.dll..ddraw.dl
25b280 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056655..............
25b2a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......49........`.......d.O>.a
25b2c0 1d 00 00 00 02 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 64 64 72 61 77 ........DirectDrawCreateEx.ddraw
25b2e0 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 .dll..ddraw.dll/......1636056655
25b300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
25b320 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 22 00 00 00 01 00 04 00 44 69 72 65 63 74 44 72 61 77 `.......d.O>.a".......DirectDraw
25b340 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 64 64 72 61 77 2e 64 6c 6c 00 64 64 72 61 77 2e 64 6c CreateClipper.ddraw.dll.ddraw.dl
25b360 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056655..............
25b380 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 0.......47........`.......d.O>.a
25b3a0 1b 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 64 64 72 61 77 2e 64 ........DirectDrawCreate.ddraw.d
25b3c0 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 ll..ddraw.dll/......1636056655..
25b3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a ............0.......282.......`.
25b400 64 aa 03 00 4f 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...O>.a.............debug$S....
25b420 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...................@..B.ida
25b440 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
25b460 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 @.@..idata$4....................
25b480 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 64 72 61 77 2e 64 ........@.@..............ddraw.d
25b4a0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
25b4c0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
25b4e0 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b .id.u...........................
25b500 00 00 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 64 72 61 77 2e ....ddraw_NULL_THUNK_DATA.ddraw.
25b520 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056655............
25b540 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4f 3e 84 61 b7 00 ..0.......248.......`.d...O>.a..
25b560 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 ...........debug$S........?...d.
25b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
25b5a0 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 ......................@.0.......
25b5c0 09 00 00 00 00 00 09 64 64 72 61 77 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......ddraw.dll'...............
25b5e0 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
25b600 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
25b620 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
25b640 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 RT_DESCRIPTOR.ddraw.dll/......16
25b660 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056655..............0.......48
25b680 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 5.......`.d...O>.a.............d
25b6a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
25b6c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 ..@..B.idata$2..................
25b6e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
25b700 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 ..................@.............
25b720 00 00 09 64 64 72 61 77 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 ...ddraw.dll'...................
25b740 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
25b760 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
25b780 00 05 00 00 00 02 00 64 64 72 61 77 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .......ddraw.dll.@comp.id.u.....
25b7a0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
25b7c0 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
25b7e0 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
25b800 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 ...................7............
25b820 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f .N...__IMPORT_DESCRIPTOR_ddraw._
25b840 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 64 72 61 77 5f 4e _NULL_IMPORT_DESCRIPTOR..ddraw_N
25b860 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 34 33 37 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2437...........
25b880 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
25b8a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 2c 00 00 00 00 00 04 00 64........`.......d.O>.a,.......
25b8c0 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 64 65 76 69 63 CreateDeviceAccessInstance.devic
25b8e0 65 61 63 63 65 73 73 2e 64 6c 6c 00 2f 32 34 33 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 eaccess.dll./2437...........1636
25b900 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 056655..............0.......296.
25b920 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...O>.a.............deb
25b940 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........F...................
25b960 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 @..B.idata$5....................
25b980 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
25b9a0 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 ................@.@.............
25b9c0 10 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .deviceaccess.dll'..............
25b9e0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
25ba00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
25ba20 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 00 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f .............."....deviceaccess_
25ba40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 33 37 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2437...........
25ba60 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
25ba80 32 35 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4f 3e 84 61 be 00 00 00 02 00 00 00 00 00 00 00 255.......`.d...O>.a............
25baa0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........F...d...........
25bac0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 ....@..B.idata$3................
25bae0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 65 76 ............@.0..............dev
25bb00 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d iceaccess.dll'..................
25bb20 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
25bb40 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
25bb60 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
25bb80 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 33 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 DESCRIPTOR../2437...........1636
25bba0 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 056655..............0.......514.
25bbc0 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...O>.a.............deb
25bbe0 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........F...................
25bc00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 @..B.idata$2....................
25bc20 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ........@.0..idata$6............
25bc40 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 ................@...............
25bc60 10 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .deviceaccess.dll'..............
25bc80 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
25bca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
25bcc0 02 00 10 00 00 00 05 00 00 00 02 00 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 00 00 40 63 ............deviceaccess.dll..@c
25bce0 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
25bd00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
25bd20 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
25bd40 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....%.................
25bd60 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 >.............\...__IMPORT_DESCR
25bd80 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 IPTOR_deviceaccess.__NULL_IMPORT
25bda0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 _DESCRIPTOR..deviceaccess_NULL_T
25bdc0 48 55 4e 4b 5f 44 41 54 41 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 HUNK_DATA.dflayout.dll/...163605
25bde0 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6655..............0.......54....
25be00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 22 00 00 00 00 00 04 00 53 74 67 4f 70 65 ....`.......d.O>.a".......StgOpe
25be20 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 00 64 66 6c 61 nLayoutDocfile.dflayout.dll.dfla
25be40 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 yout.dll/...1636056655..........
25be60 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 ....0.......288.......`.d...O>.a
25be80 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
25bea0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
25bec0 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
25bee0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
25bf00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 27 00 13 @.@..............dflayout.dll'..
25bf20 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
25bf40 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ).LINK................@comp.id.u
25bf60 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 ...............................d
25bf80 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 66 6c 61 79 6f 75 74 flayout_NULL_THUNK_DATA.dflayout
25bfa0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056655..............
25bfc0 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4f 3e 84 61 ba 00 00 00 0.......251.......`.d...O>.a....
25bfe0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
25c000 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
25c020 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
25c040 00 00 00 00 0c 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....dflayout.dll'..............
25c060 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
25c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
25c0a0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
25c0c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..dflayout.dll/...
25c0e0 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
25c100 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...O>.a............
25c120 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
25c140 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
25c160 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
25c180 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
25c1a0 00 00 00 00 0c 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....dflayout.dll'..............
25c1c0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
25c1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
25c200 02 00 10 00 00 00 05 00 00 00 02 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............dflayout.dll..@comp.
25c220 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
25c240 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
25c260 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
25c280 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
25c2a0 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
25c2c0 52 5f 64 66 6c 61 79 6f 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_dflayout.__NULL_IMPORT_DESCRIP
25c2e0 54 4f 52 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 TOR..dflayout_NULL_THUNK_DATA.dh
25c300 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 cpcsvc.dll/...1636056655........
25c320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
25c340 64 aa 4f 3e 84 61 21 00 00 00 0e 00 04 00 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 d.O>.a!.......McastRequestAddres
25c360 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 s.dhcpcsvc.dll..dhcpcsvc.dll/...
25c380 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
25c3a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1f 00 00 00 0d 00 04 00 51........`.......d.O>.a........
25c3c0 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a McastRenewAddress.dhcpcsvc.dll..
25c3e0 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dhcpcsvc.dll/...1636056655......
25c400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
25c420 00 00 64 aa 4f 3e 84 61 21 00 00 00 0c 00 04 00 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 ..d.O>.a!.......McastReleaseAddr
25c440 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 ess.dhcpcsvc.dll..dhcpcsvc.dll/.
25c460 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
25c480 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 19 00 00 00 0b 00 ..45........`.......d.O>.a......
25c4a0 04 00 4d 63 61 73 74 47 65 6e 55 49 44 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 ..McastGenUID.dhcpcsvc.dll..dhcp
25c4c0 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 csvc.dll/...1636056655..........
25c4e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
25c500 4f 3e 84 61 22 00 00 00 0a 00 04 00 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 O>.a".......McastEnumerateScopes
25c520 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 .dhcpcsvc.dll.dhcpcsvc.dll/...16
25c540 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056655..............0.......49
25c560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 1d 00 00 00 09 00 04 00 4d 63 ........`.......d.O>.a........Mc
25c580 61 73 74 41 70 69 53 74 61 72 74 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 astApiStartup.dhcpcsvc.dll..dhcp
25c5a0 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 csvc.dll/...1636056655..........
25c5c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
25c5e0 4f 3e 84 61 1d 00 00 00 08 00 04 00 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 O>.a........McastApiCleanup.dhcp
25c600 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 csvc.dll..dhcpcsvc.dll/...163605
25c620 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6655..............0.......55....
25c640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 23 00 00 00 07 00 04 00 44 68 63 70 55 6e ....`.......d.O>.a#.......DhcpUn
25c660 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 doRequestParams.dhcpcsvc.dll..dh
25c680 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 cpcsvc.dll/...1636056655........
25c6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
25c6c0 64 aa 4f 3e 84 61 1f 00 00 00 06 00 04 00 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 d.O>.a........DhcpRequestParams.
25c6e0 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 dhcpcsvc.dll..dhcpcsvc.dll/...16
25c700 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056655..............0.......60
25c720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 28 00 00 00 05 00 04 00 44 68 ........`.......d.O>.a(.......Dh
25c740 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 64 68 63 70 63 73 76 cpRemoveDNSRegistrations.dhcpcsv
25c760 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 c.dll.dhcpcsvc.dll/...1636056655
25c780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
25c7a0 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 25 00 00 00 04 00 04 00 44 68 63 70 52 65 67 69 73 74 `.......d.O>.a%.......DhcpRegist
25c7c0 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 erParamChange.dhcpcsvc.dll..dhcp
25c7e0 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 csvc.dll/...1636056655..........
25c800 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
25c820 4f 3e 84 61 27 00 00 00 03 00 04 00 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 O>.a'.......DhcpGetOriginalSubne
25c840 74 4d 61 73 6b 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c tMask.dhcpcsvc.dll..dhcpcsvc.dll
25c860 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056655..............0...
25c880 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 27 00 00 00 ....59........`.......d.O>.a'...
25c8a0 02 00 04 00 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 64 68 ....DhcpDeRegisterParamChange.dh
25c8c0 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 cpcsvc.dll..dhcpcsvc.dll/...1636
25c8e0 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056655..............0.......52..
25c900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 00 00 01 00 04 00 44 68 63 70 ......`.......d.O>.a........Dhcp
25c920 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 CApiInitialize.dhcpcsvc.dll.dhcp
25c940 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 csvc.dll/...1636056655..........
25c960 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
25c980 4f 3e 84 61 1d 00 00 00 00 00 04 00 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 O>.a........DhcpCApiCleanup.dhcp
25c9a0 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 csvc.dll..dhcpcsvc.dll/...163605
25c9c0 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 6655..............0.......288...
25c9e0 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...O>.a.............debug
25ca00 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
25ca20 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
25ca40 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
25ca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 ..............@.@..............d
25ca80 68 63 70 63 73 76 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 hcpcsvc.dll'....................
25caa0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
25cac0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
25cae0 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............dhcpcsvc_NULL_THUNK
25cb00 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 _DATA.dhcpcsvc.dll/...1636056655
25cb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
25cb40 60 0a 64 aa 02 00 4f 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...O>.a.............debug$S..
25cb60 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
25cb80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
25cba0 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 63 73 76 63 2e 64 6c 6c 27 ..@.0..............dhcpcsvc.dll'
25cbc0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
25cbe0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
25cc00 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
25cc20 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 ....__NULL_IMPORT_DESCRIPTOR..dh
25cc40 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 cpcsvc.dll/...1636056655........
25cc60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e ......0.......498.......`.d...O>
25cc80 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 .a.............debug$S........B.
25cca0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
25ccc0 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
25cce0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
25cd00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 63 73 76 63 2e 64 6c 6c 27 ..@................dhcpcsvc.dll'
25cd20 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
25cd40 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
25cd60 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 68 63 70 63 73 ..........................dhcpcs
25cd80 76 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 vc.dll..@comp.id.u..............
25cda0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
25cdc0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
25cde0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
25ce00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
25ce20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_dhcpcsvc.__NULL_
25ce40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..dhcpcsvc_NULL
25ce60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 31 36 33 36 _THUNK_DATA.dhcpcsvc6.dll/..1636
25ce80 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056655..............0.......54..
25cea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 22 00 00 00 05 00 04 00 44 68 63 70 ......`.......d.O>.a".......Dhcp
25cec0 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 v6RequestPrefix.dhcpcsvc6.dll.dh
25cee0 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 cpcsvc6.dll/..1636056655........
25cf00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
25cf20 64 aa 4f 3e 84 61 22 00 00 00 04 00 04 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d d.O>.a".......Dhcpv6RequestParam
25cf40 73 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 s.dhcpcsvc6.dll.dhcpcsvc6.dll/..
25cf60 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056655..............0.......
25cf80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 00 00 03 00 04 00 52........`.......d.O>.a........
25cfa0 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 Dhcpv6RenewPrefix.dhcpcsvc6.dll.
25cfc0 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 dhcpcsvc6.dll/..1636056655......
25cfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
25d000 00 00 64 aa 4f 3e 84 61 22 00 00 00 02 00 04 00 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 ..d.O>.a".......Dhcpv6ReleasePre
25d020 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f fix.dhcpcsvc6.dll.dhcpcsvc6.dll/
25d040 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056655..............0.....
25d060 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 23 00 00 00 01 00 ..55........`.......d.O>.a#.....
25d080 04 00 44 68 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 64 68 63 70 63 73 76 63 36 ..Dhcpv6CApiInitialize.dhcpcsvc6
25d0a0 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 35 35 .dll..dhcpcsvc6.dll/..1636056655
25d0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
25d0e0 60 0a 00 00 ff ff 00 00 64 aa 4f 3e 84 61 20 00 00 00 00 00 04 00 44 68 63 70 76 36 43 41 70 69 `.......d.O>.a........Dhcpv6CApi
25d100 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e Cleanup.dhcpcsvc6.dll.dhcpcsvc6.
25d120 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 dll/..1636056655..............0.
25d140 20 20 20 20 20 20 32 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 df 00 00 00 02 00 ......290.......`.d...O>.a......
25d160 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 .......debug$S........C.........
25d180 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
25d1a0 00 00 cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
25d1c0 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
25d1e0 00 00 14 00 09 00 00 00 00 00 0d 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 ...........dhcpcsvc6.dll'.......
25d200 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
25d220 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 K................@comp.id.u.....
25d240 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1f 00 00 00 7f 64 68 63 70 63 73 ..........................dhcpcs
25d260 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 36 2e 64 6c vc6_NULL_THUNK_DATA.dhcpcsvc6.dl
25d280 6c 2f 20 20 31 36 33 36 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l/..1636056655..............0...
25d2a0 20 20 20 20 32 35 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 4f 3e 84 61 bb 00 00 00 02 00 00 00 ....252.......`.d...O>.a........
25d2c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........C...d.......
25d2e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
25d300 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 14 00 09 00 00 00 00 00 ................@.0.............
25d320 0d 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .dhcpcsvc6.dll'.................
25d340 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
25d360 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
25d380 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
25d3a0 5f 44 45 53 43 52 49 50 54 4f 52 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 31 36 33 36 _DESCRIPTOR.dhcpcsvc6.dll/..1636
25d3c0 30 35 36 36 35 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 31 20 056655..............0.......501.
25d3e0 20 20 20 20 20 20 60 0a 64 aa 03 00 4f 3e 84 61 0f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...O>.a.............deb
25d400 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........C...................
25d420 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cf 00 00 00 e3 00 00 00 @..B.idata$2....................
25d440 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
25d460 01 01 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 14 00 09 00 00 00 00 00 ................@...............
25d480 0d 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .dhcpcsvc6.dll'.................
25d4a0 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
25d4c0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
25d4e0 00 00 00 05 00 00 00 02 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 .........dhcpcsvc6.dll.@comp.id.
25d500 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
25d520 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
25d540 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
25d560 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 .h.....".................;......
25d580 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 .......V...__IMPORT_DESCRIPTOR_d
25d5a0 68 63 70 63 73 76 63 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f hcpcsvc6.__NULL_IMPORT_DESCRIPTO
25d5c0 52 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 68 R..dhcpcsvc6_NULL_THUNK_DATA..dh
25d5e0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
25d600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
25d620 64 aa 50 3e 84 61 2b 00 00 00 c3 00 04 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 d.P>.a+.......DhcpV6SetStateless
25d640 53 74 6f 72 65 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 StoreParams.dhcpsapi.dll..dhcpsa
25d660 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
25d680 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......63........`.......d.P>
25d6a0 84 61 2b 00 00 00 c2 00 04 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 .a+.......DhcpV6GetStatelessStor
25d6c0 65 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 eParams.dhcpsapi.dll..dhcpsapi.d
25d6e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056656..............0.
25d700 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2a 00 ......62........`.......d.P>.a*.
25d720 00 00 c1 00 04 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 ......DhcpV6GetStatelessStatisti
25d740 63 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 cs.dhcpsapi.dll.dhcpsapi.dll/...
25d760 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
25d780 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 00 00 c0 00 04 00 56........`.......d.P>.a$.......
25d7a0 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 64 68 63 70 73 61 70 69 2e DhcpV6GetFreeIPAddress.dhcpsapi.
25d7c0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll.dhcpsapi.dll/...1636056656..
25d7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
25d800 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 00 00 bf 00 04 00 44 68 63 70 56 36 43 72 65 61 74 65 ......d.P>.a$.......DhcpV6Create
25d820 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 ClientInfo.dhcpsapi.dll.dhcpsapi
25d840 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
25d860 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......51........`.......d.P>.a
25d880 1f 00 00 00 be 00 04 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 ........DhcpV4SetPolicyEx.dhcpsa
25d8a0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..dhcpsapi.dll/...16360566
25d8c0 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 56..............0.......60......
25d8e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 28 00 00 00 bd 00 04 00 44 68 63 70 56 34 53 65 ..`.......d.P>.a(.......DhcpV4Se
25d900 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 tPolicyEnforcement.dhcpsapi.dll.
25d920 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dhcpsapi.dll/...1636056656......
25d940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
25d960 00 00 64 aa 50 3e 84 61 1d 00 00 00 bc 00 04 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 ..d.P>.a........DhcpV4SetPolicy.
25d980 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 dhcpsapi.dll..dhcpsapi.dll/...16
25d9a0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056656..............0.......55
25d9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 23 00 00 00 bb 00 04 00 44 68 ........`.......d.P>.a#.......Dh
25d9e0 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c cpV4SetOptionValues.dhcpsapi.dll
25da00 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 ..dhcpsapi.dll/...1636056656....
25da20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
25da40 ff ff 00 00 64 aa 50 3e 84 61 22 00 00 00 ba 00 04 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f ....d.P>.a".......DhcpV4SetOptio
25da60 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c nValue.dhcpsapi.dll.dhcpsapi.dll
25da80 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
25daa0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 ....57........`.......d.P>.a%...
25dac0 b9 00 04 00 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 ....DhcpV4RemovePolicyRange.dhcp
25dae0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 sapi.dll..dhcpsapi.dll/...163605
25db00 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6656..............0.......57....
25db20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 b8 00 04 00 44 68 63 70 56 34 ....`.......d.P>.a%.......DhcpV4
25db40 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a RemoveOptionValue.dhcpsapi.dll..
25db60 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dhcpsapi.dll/...1636056656......
25db80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
25dba0 00 00 64 aa 50 3e 84 61 2a 00 00 00 b7 00 04 00 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 ..d.P>.a*.......DhcpV4QueryPolic
25dbc0 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 yEnforcement.dhcpsapi.dll.dhcpsa
25dbe0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
25dc00 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......51........`.......d.P>
25dc20 84 61 1f 00 00 00 b6 00 04 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 .a........DhcpV4GetPolicyEx.dhcp
25dc40 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 sapi.dll..dhcpsapi.dll/...163605
25dc60 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6656..............0.......49....
25dc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1d 00 00 00 b5 00 04 00 44 68 63 70 56 34 ....`.......d.P>.a........DhcpV4
25dca0 47 65 74 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 GetPolicy.dhcpsapi.dll..dhcpsapi
25dcc0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
25dce0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......54........`.......d.P>.a
25dd00 22 00 00 00 b4 00 04 00 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 ".......DhcpV4GetOptionValue.dhc
25dd20 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 psapi.dll.dhcpsapi.dll/...163605
25dd40 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6656..............0.......56....
25dd60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 00 00 b3 00 04 00 44 68 63 70 56 34 ....`.......d.P>.a$.......DhcpV4
25dd80 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 GetFreeIPAddress.dhcpsapi.dll.dh
25dda0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
25ddc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
25dde0 64 aa 50 3e 84 61 23 00 00 00 b2 00 04 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 d.P>.a#.......DhcpV4GetClientInf
25de00 6f 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 oEx.dhcpsapi.dll..dhcpsapi.dll/.
25de20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056656..............0.....
25de40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 b1 00 ..53........`.......d.P>.a!.....
25de60 04 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 ..DhcpV4GetClientInfo.dhcpsapi.d
25de80 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ll..dhcpsapi.dll/...1636056656..
25dea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
25dec0 00 00 ff ff 00 00 64 aa 50 3e 84 61 26 00 00 00 b0 00 04 00 44 68 63 70 56 34 47 65 74 41 6c 6c ......d.P>.a&.......DhcpV4GetAll
25dee0 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 OptionValues.dhcpsapi.dll.dhcpsa
25df00 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
25df20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......69........`.......d.P>
25df40 84 61 31 00 00 00 af 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 .a1.......DhcpV4FailoverTriggerA
25df60 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 ddrAllocation.dhcpsapi.dll..dhcp
25df80 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 sapi.dll/...1636056656..........
25dfa0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
25dfc0 50 3e 84 61 2b 00 00 00 ae 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c P>.a+.......DhcpV4FailoverSetRel
25dfe0 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 ationship.dhcpsapi.dll..dhcpsapi
25e000 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
25e020 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......61........`.......d.P>.a
25e040 29 00 00 00 ad 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 ).......DhcpV4FailoverGetSystemT
25e060 69 6d 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ime.dhcpsapi.dll..dhcpsapi.dll/.
25e080 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056656..............0.....
25e0a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2e 00 00 00 ac 00 ..66........`.......d.P>.a......
25e0c0 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 ..DhcpV4FailoverGetScopeStatisti
25e0e0 63 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 cs.dhcpsapi.dll.dhcpsapi.dll/...
25e100 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
25e120 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 30 00 00 00 ab 00 04 00 68........`.......d.P>.a0.......
25e140 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 DhcpV4FailoverGetScopeRelationsh
25e160 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ip.dhcpsapi.dll.dhcpsapi.dll/...
25e180 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
25e1a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2b 00 00 00 aa 00 04 00 63........`.......d.P>.a+.......
25e1c0 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 DhcpV4FailoverGetRelationship.dh
25e1e0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 cpsapi.dll..dhcpsapi.dll/...1636
25e200 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056656..............0.......61..
25e220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 29 00 00 00 a9 00 04 00 44 68 63 70 ......`.......d.P>.a).......Dhcp
25e240 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 V4FailoverGetClientInfo.dhcpsapi
25e260 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 .dll..dhcpsapi.dll/...1636056656
25e280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
25e2a0 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2c 00 00 00 a8 00 04 00 44 68 63 70 56 34 46 61 69 6c `.......d.P>.a,.......DhcpV4Fail
25e2c0 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 64 68 63 70 73 61 70 69 2e 64 6c overGetAddressStatus.dhcpsapi.dl
25e2e0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 l.dhcpsapi.dll/...1636056656....
25e300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
25e320 ff ff 00 00 64 aa 50 3e 84 61 2c 00 00 00 a7 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 ....d.P>.a,.......DhcpV4Failover
25e340 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 EnumRelationship.dhcpsapi.dll.dh
25e360 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
25e380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......75........`.......
25e3a0 64 aa 50 3e 84 61 37 00 00 00 a6 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 d.P>.a7.......DhcpV4FailoverDele
25e3c0 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 teScopeFromRelationship.dhcpsapi
25e3e0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 .dll..dhcpsapi.dll/...1636056656
25e400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
25e420 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2e 00 00 00 a5 00 04 00 44 68 63 70 56 34 46 61 69 6c `.......d.P>.a........DhcpV4Fail
25e440 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e overDeleteRelationship.dhcpsapi.
25e460 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll.dhcpsapi.dll/...1636056656..
25e480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
25e4a0 00 00 ff ff 00 00 64 aa 50 3e 84 61 2e 00 00 00 a4 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 ......d.P>.a........DhcpV4Failov
25e4c0 65 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c erCreateRelationship.dhcpsapi.dl
25e4e0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 l.dhcpsapi.dll/...1636056656....
25e500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
25e520 ff ff 00 00 64 aa 50 3e 84 61 32 00 00 00 a3 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 ....d.P>.a2.......DhcpV4Failover
25e540 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e AddScopeToRelationship.dhcpsapi.
25e560 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll.dhcpsapi.dll/...1636056656..
25e580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
25e5a0 00 00 ff ff 00 00 64 aa 50 3e 84 61 2a 00 00 00 a2 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 ......d.P>.a*.......DhcpV4EnumSu
25e5c0 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 bnetReservations.dhcpsapi.dll.dh
25e5e0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
25e600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
25e620 64 aa 50 3e 84 61 27 00 00 00 a1 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c d.P>.a'.......DhcpV4EnumSubnetCl
25e640 69 65 6e 74 73 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ientsEx.dhcpsapi.dll..dhcpsapi.d
25e660 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056656..............0.
25e680 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 ......57........`.......d.P>.a%.
25e6a0 00 00 a0 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 64 68 ......DhcpV4EnumSubnetClients.dh
25e6c0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 cpsapi.dll..dhcpsapi.dll/...1636
25e6e0 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056656..............0.......54..
25e700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 22 00 00 00 9f 00 04 00 44 68 63 70 ......`.......d.P>.a".......Dhcp
25e720 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 V4EnumPoliciesEx.dhcpsapi.dll.dh
25e740 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
25e760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
25e780 64 aa 50 3e 84 61 20 00 00 00 9e 00 04 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 d.P>.a........DhcpV4EnumPolicies
25e7a0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .dhcpsapi.dll.dhcpsapi.dll/...16
25e7c0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056656..............0.......52
25e7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 20 00 00 00 9d 00 04 00 44 68 ........`.......d.P>.a........Dh
25e800 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 cpV4DeletePolicy.dhcpsapi.dll.dh
25e820 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
25e840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
25e860 64 aa 50 3e 84 61 22 00 00 00 9c 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 d.P>.a".......DhcpV4CreatePolicy
25e880 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 Ex.dhcpsapi.dll.dhcpsapi.dll/...
25e8a0 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
25e8c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 20 00 00 00 9b 00 04 00 52........`.......d.P>.a........
25e8e0 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 DhcpV4CreatePolicy.dhcpsapi.dll.
25e900 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dhcpsapi.dll/...1636056656......
25e920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
25e940 00 00 64 aa 50 3e 84 61 26 00 00 00 9a 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 ..d.P>.a&.......DhcpV4CreateClie
25e960 6e 74 49 6e 66 6f 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ntInfoEx.dhcpsapi.dll.dhcpsapi.d
25e980 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056656..............0.
25e9a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 ......56........`.......d.P>.a$.
25e9c0 00 00 99 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 ......DhcpV4CreateClientInfo.dhc
25e9e0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 psapi.dll.dhcpsapi.dll/...163605
25ea00 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6656..............0.......54....
25ea20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 22 00 00 00 98 00 04 00 44 68 63 70 56 34 ....`.......d.P>.a".......DhcpV4
25ea40 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 AddPolicyRange.dhcpsapi.dll.dhcp
25ea60 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 sapi.dll/...1636056656..........
25ea80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
25eaa0 50 3e 84 61 22 00 00 00 97 00 04 00 44 68 63 70 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 P>.a".......DhcpSetThreadOptions
25eac0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .dhcpsapi.dll.dhcpsapi.dll/...16
25eae0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056656..............0.......53
25eb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 96 00 04 00 44 68 ........`.......d.P>.a!.......Dh
25eb20 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a cpSetSuperScopeV4.dhcpsapi.dll..
25eb40 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dhcpsapi.dll/...1636056656......
25eb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
25eb80 00 00 64 aa 50 3e 84 61 21 00 00 00 95 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 ..d.P>.a!.......DhcpSetSubnetInf
25eba0 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 oVQ.dhcpsapi.dll..dhcpsapi.dll/.
25ebc0 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056656..............0.....
25ebe0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 94 00 ..53........`.......d.P>.a!.....
25ec00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 ..DhcpSetSubnetInfoV6.dhcpsapi.d
25ec20 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ll..dhcpsapi.dll/...1636056656..
25ec40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
25ec60 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 93 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 ......d.P>.a........DhcpSetSubne
25ec80 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c tInfo.dhcpsapi.dll..dhcpsapi.dll
25eca0 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
25ecc0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 ....57........`.......d.P>.a%...
25ece0 92 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 64 68 63 70 ....DhcpSetSubnetDelayOffer.dhcp
25ed00 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 sapi.dll..dhcpsapi.dll/...163605
25ed20 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6656..............0.......60....
25ed40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 28 00 00 00 91 00 04 00 44 68 63 70 53 65 ....`.......d.P>.a(.......DhcpSe
25ed60 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c tServerBindingInfoV6.dhcpsapi.dl
25ed80 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 l.dhcpsapi.dll/...1636056656....
25eda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
25edc0 ff ff 00 00 64 aa 50 3e 84 61 26 00 00 00 90 00 04 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 ....d.P>.a&.......DhcpSetServerB
25ede0 69 6e 64 69 6e 67 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 indingInfo.dhcpsapi.dll.dhcpsapi
25ee00 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
25ee20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......55........`.......d.P>.a
25ee40 23 00 00 00 8f 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 64 68 #.......DhcpSetOptionValuesV5.dh
25ee60 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 cpsapi.dll..dhcpsapi.dll/...1636
25ee80 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056656..............0.......53..
25eea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 8e 00 04 00 44 68 63 70 ......`.......d.P>.a!.......Dhcp
25eec0 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 SetOptionValues.dhcpsapi.dll..dh
25eee0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
25ef00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
25ef20 64 aa 50 3e 84 61 22 00 00 00 8d 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 d.P>.a".......DhcpSetOptionValue
25ef40 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V6.dhcpsapi.dll.dhcpsapi.dll/...
25ef60 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
25ef80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 22 00 00 00 8c 00 04 00 54........`.......d.P>.a".......
25efa0 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c DhcpSetOptionValueV5.dhcpsapi.dl
25efc0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 l.dhcpsapi.dll/...1636056656....
25efe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
25f000 ff ff 00 00 64 aa 50 3e 84 61 20 00 00 00 8b 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 ....d.P>.a........DhcpSetOptionV
25f020 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 alue.dhcpsapi.dll.dhcpsapi.dll/.
25f040 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056656..............0.....
25f060 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 8a 00 ..53........`.......d.P>.a!.....
25f080 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 ..DhcpSetOptionInfoV6.dhcpsapi.d
25f0a0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ll..dhcpsapi.dll/...1636056656..
25f0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
25f0e0 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 89 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f ......d.P>.a!.......DhcpSetOptio
25f100 6e 49 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 nInfoV5.dhcpsapi.dll..dhcpsapi.d
25f120 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056656..............0.
25f140 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 ......51........`.......d.P>.a..
25f160 00 00 88 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 ......DhcpSetOptionInfo.dhcpsapi
25f180 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 .dll..dhcpsapi.dll/...1636056656
25f1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
25f1c0 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1d 00 00 00 87 00 04 00 44 68 63 70 53 65 74 46 69 6c `.......d.P>.a........DhcpSetFil
25f1e0 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c terV4.dhcpsapi.dll..dhcpsapi.dll
25f200 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
25f220 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 ....53........`.......d.P>.a!...
25f240 86 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 ....DhcpSetClientInfoVQ.dhcpsapi
25f260 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 .dll..dhcpsapi.dll/...1636056656
25f280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
25f2a0 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 85 00 04 00 44 68 63 70 53 65 74 43 6c 69 `.......d.P>.a!.......DhcpSetCli
25f2c0 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 entInfoV6.dhcpsapi.dll..dhcpsapi
25f2e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
25f300 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......53........`.......d.P>.a
25f320 21 00 00 00 84 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 !.......DhcpSetClientInfoV4.dhcp
25f340 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 sapi.dll..dhcpsapi.dll/...163605
25f360 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6656..............0.......51....
25f380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 83 00 04 00 44 68 63 70 53 65 ....`.......d.P>.a........DhcpSe
25f3a0 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 tClientInfo.dhcpsapi.dll..dhcpsa
25f3c0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
25f3e0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......66........`.......d.P>
25f400 84 61 2e 00 00 00 82 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 .a........DhcpServerSetDnsRegCre
25f420 64 65 6e 74 69 61 6c 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 dentialsV5.dhcpsapi.dll.dhcpsapi
25f440 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
25f460 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......64........`.......d.P>.a
25f480 2c 00 00 00 81 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 ,.......DhcpServerSetDnsRegCrede
25f4a0 6e 74 69 61 6c 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ntials.dhcpsapi.dll.dhcpsapi.dll
25f4c0 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
25f4e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 23 00 00 00 ....55........`.......d.P>.a#...
25f500 80 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 64 68 63 70 73 61 ....DhcpServerSetConfigVQ.dhcpsa
25f520 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..dhcpsapi.dll/...16360566
25f540 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 56..............0.......55......
25f560 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 23 00 00 00 7f 00 04 00 44 68 63 70 53 65 72 76 ..`.......d.P>.a#.......DhcpServ
25f580 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 erSetConfigV6.dhcpsapi.dll..dhcp
25f5a0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 sapi.dll/...1636056656..........
25f5c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
25f5e0 50 3e 84 61 23 00 00 00 7e 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 P>.a#...~...DhcpServerSetConfigV
25f600 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 4.dhcpsapi.dll..dhcpsapi.dll/...
25f620 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
25f640 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 7d 00 04 00 53........`.......d.P>.a!...}...
25f660 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpServerSetConfig.dhcpsapi.dll
25f680 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 ..dhcpsapi.dll/...1636056656....
25f6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
25f6c0 ff ff 00 00 64 aa 50 3e 84 61 27 00 00 00 7c 00 04 00 44 68 63 70 53 65 72 76 65 72 52 65 73 74 ....d.P>.a'...|...DhcpServerRest
25f6e0 6f 72 65 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 oreDatabase.dhcpsapi.dll..dhcpsa
25f700 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
25f720 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......61........`.......d.P>
25f740 84 61 29 00 00 00 7b 00 04 00 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a .a)...{...DhcpServerRedoAuthoriz
25f760 61 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c ation.dhcpsapi.dll..dhcpsapi.dll
25f780 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
25f7a0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2e 00 00 00 ....66........`.......d.P>.a....
25f7c0 7a 00 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 z...DhcpServerQueryDnsRegCredent
25f7e0 69 61 6c 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ials.dhcpsapi.dll.dhcpsapi.dll/.
25f800 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056656..............0.....
25f820 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 27 00 00 00 79 00 ..59........`.......d.P>.a'...y.
25f840 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 64 68 63 70 ..DhcpServerQueryAttributes.dhcp
25f860 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 sapi.dll..dhcpsapi.dll/...163605
25f880 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6656..............0.......58....
25f8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 26 00 00 00 78 00 04 00 44 68 63 70 53 65 ....`.......d.P>.a&...x...DhcpSe
25f8c0 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 rverQueryAttribute.dhcpsapi.dll.
25f8e0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dhcpsapi.dll/...1636056656......
25f900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
25f920 00 00 64 aa 50 3e 84 61 23 00 00 00 77 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e ..d.P>.a#...w...DhcpServerGetCon
25f940 66 69 67 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c figVQ.dhcpsapi.dll..dhcpsapi.dll
25f960 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
25f980 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 23 00 00 00 ....55........`.......d.P>.a#...
25f9a0 76 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 64 68 63 70 73 61 v...DhcpServerGetConfigV6.dhcpsa
25f9c0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..dhcpsapi.dll/...16360566
25f9e0 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 56..............0.......55......
25fa00 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 23 00 00 00 75 00 04 00 44 68 63 70 53 65 72 76 ..`.......d.P>.a#...u...DhcpServ
25fa20 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 erGetConfigV4.dhcpsapi.dll..dhcp
25fa40 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 sapi.dll/...1636056656..........
25fa60 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
25fa80 50 3e 84 61 21 00 00 00 74 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 P>.a!...t...DhcpServerGetConfig.
25faa0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 dhcpsapi.dll..dhcpsapi.dll/...16
25fac0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056656..............0.......58
25fae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 26 00 00 00 73 00 04 00 44 68 ........`.......d.P>.a&...s...Dh
25fb00 63 70 53 65 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 69 2e cpServerBackupDatabase.dhcpsapi.
25fb20 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll.dhcpsapi.dll/...1636056656..
25fb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
25fb60 00 00 ff ff 00 00 64 aa 50 3e 84 61 2a 00 00 00 72 00 04 00 44 68 63 70 53 65 72 76 65 72 41 75 ......d.P>.a*...r...DhcpServerAu
25fb80 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 ditlogParamsFree.dhcpsapi.dll.dh
25fba0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
25fbc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
25fbe0 64 aa 50 3e 84 61 1e 00 00 00 71 00 04 00 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 64 d.P>.a....q...DhcpScanDatabase.d
25fc00 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 hcpsapi.dll.dhcpsapi.dll/...1636
25fc20 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056656..............0.......51..
25fc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 70 00 04 00 44 68 63 70 ......`.......d.P>.a....p...Dhcp
25fc60 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 RpcFreeMemory.dhcpsapi.dll..dhcp
25fc80 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 sapi.dll/...1636056656..........
25fca0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
25fcc0 50 3e 84 61 27 00 00 00 6f 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d P>.a'...o...DhcpRemoveSubnetElem
25fce0 65 6e 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c entV6.dhcpsapi.dll..dhcpsapi.dll
25fd00 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
25fd20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 27 00 00 00 ....59........`.......d.P>.a'...
25fd40 6e 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 64 68 n...DhcpRemoveSubnetElementV5.dh
25fd60 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 cpsapi.dll..dhcpsapi.dll/...1636
25fd80 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056656..............0.......59..
25fda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 27 00 00 00 6d 00 04 00 44 68 63 70 ......`.......d.P>.a'...m...Dhcp
25fdc0 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 64 68 63 70 73 61 70 69 2e 64 RemoveSubnetElementV4.dhcpsapi.d
25fde0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ll..dhcpsapi.dll/...1636056656..
25fe00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
25fe20 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 6c 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 ......d.P>.a%...l...DhcpRemoveSu
25fe40 62 6e 65 74 45 6c 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 bnetElement.dhcpsapi.dll..dhcpsa
25fe60 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
25fe80 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......57........`.......d.P>
25fea0 84 61 25 00 00 00 6b 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 .a%...k...DhcpRemoveOptionValueV
25fec0 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 6.dhcpsapi.dll..dhcpsapi.dll/...
25fee0 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
25ff00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 6a 00 04 00 57........`.......d.P>.a%...j...
25ff20 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 DhcpRemoveOptionValueV5.dhcpsapi
25ff40 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 .dll..dhcpsapi.dll/...1636056656
25ff60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
25ff80 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 23 00 00 00 69 00 04 00 44 68 63 70 52 65 6d 6f 76 65 `.......d.P>.a#...i...DhcpRemove
25ffa0 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 OptionValue.dhcpsapi.dll..dhcpsa
25ffc0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
25ffe0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......52........`.......d.P>
260000 84 61 20 00 00 00 68 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 64 68 63 .a....h...DhcpRemoveOptionV6.dhc
260020 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 psapi.dll.dhcpsapi.dll/...163605
260040 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6656..............0.......52....
260060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 20 00 00 00 67 00 04 00 44 68 63 70 52 65 ....`.......d.P>.a....g...DhcpRe
260080 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 moveOptionV5.dhcpsapi.dll.dhcpsa
2600a0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
2600c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......50........`.......d.P>
2600e0 84 61 1e 00 00 00 66 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 64 68 63 70 73 .a....f...DhcpRemoveOption.dhcps
260100 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.dhcpsapi.dll/...16360566
260120 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 56..............0.......51......
260140 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 65 00 04 00 44 68 63 70 4d 6f 64 69 ..`.......d.P>.a....e...DhcpModi
260160 66 79 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 fyClassV6.dhcpsapi.dll..dhcpsapi
260180 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
2601a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......49........`.......d.P>.a
2601c0 1d 00 00 00 64 00 04 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 ....d...DhcpModifyClass.dhcpsapi
2601e0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 .dll..dhcpsapi.dll/...1636056656
260200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
260220 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 27 00 00 00 63 00 04 00 44 68 63 70 48 6c 70 72 52 65 `.......d.P>.a'...c...DhcpHlprRe
260240 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 setV4PolicyExpr.dhcpsapi.dll..dh
260260 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
260280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2602a0 64 aa 50 3e 84 61 28 00 00 00 62 00 04 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f d.P>.a(...b...DhcpHlprModifyV4Po
2602c0 6c 69 63 79 45 78 70 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 licyExpr.dhcpsapi.dll.dhcpsapi.d
2602e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056656..............0.
260300 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2a 00 ......62........`.......d.P>.a*.
260320 00 00 61 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d ..a...DhcpHlprIsV4PolicyWellForm
260340 65 64 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ed.dhcpsapi.dll.dhcpsapi.dll/...
260360 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
260380 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 60 00 04 00 57........`.......d.P>.a%...`...
2603a0 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 64 68 63 70 73 61 70 69 DhcpHlprIsV4PolicyValid.dhcpsapi
2603c0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 .dll..dhcpsapi.dll/...1636056656
2603e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
260400 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 28 00 00 00 5f 00 04 00 44 68 63 70 48 6c 70 72 49 73 `.......d.P>.a(..._...DhcpHlprIs
260420 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 V4PolicySingleUC.dhcpsapi.dll.dh
260440 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
260460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
260480 64 aa 50 3e 84 61 29 00 00 00 5e 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 d.P>.a)...^...DhcpHlprFreeV4Poli
2604a0 63 79 45 78 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 cyExArray.dhcpsapi.dll..dhcpsapi
2604c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
2604e0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......56........`.......d.P>.a
260500 24 00 00 00 5d 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 64 $...]...DhcpHlprFreeV4PolicyEx.d
260520 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 hcpsapi.dll.dhcpsapi.dll/...1636
260540 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056656..............0.......59..
260560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 27 00 00 00 5c 00 04 00 44 68 63 70 ......`.......d.P>.a'...\...Dhcp
260580 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 HlprFreeV4PolicyArray.dhcpsapi.d
2605a0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ll..dhcpsapi.dll/...1636056656..
2605c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2605e0 00 00 ff ff 00 00 64 aa 50 3e 84 61 22 00 00 00 5b 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 ......d.P>.a"...[...DhcpHlprFree
260600 56 34 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 V4Policy.dhcpsapi.dll.dhcpsapi.d
260620 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056656..............0.
260640 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2d 00 ......65........`.......d.P>.a-.
260660 00 00 5a 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 ..Z...DhcpHlprFreeV4DhcpProperty
260680 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c Array.dhcpsapi.dll..dhcpsapi.dll
2606a0 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
2606c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 28 00 00 00 ....60........`.......d.P>.a(...
2606e0 59 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 64 Y...DhcpHlprFreeV4DhcpProperty.d
260700 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 hcpsapi.dll.dhcpsapi.dll/...1636
260720 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056656..............0.......60..
260740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 28 00 00 00 58 00 04 00 44 68 63 70 ......`.......d.P>.a(...X...Dhcp
260760 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 64 68 63 70 73 61 70 69 2e HlprFindV4DhcpProperty.dhcpsapi.
260780 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll.dhcpsapi.dll/...1636056656..
2607a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2607c0 00 00 ff ff 00 00 64 aa 50 3e 84 61 26 00 00 00 57 00 04 00 44 68 63 70 48 6c 70 72 43 72 65 61 ......d.P>.a&...W...DhcpHlprCrea
2607e0 74 65 56 34 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 teV4PolicyEx.dhcpsapi.dll.dhcpsa
260800 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
260820 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......56........`.......d.P>
260840 84 61 24 00 00 00 56 00 04 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 .a$...V...DhcpHlprCreateV4Policy
260860 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .dhcpsapi.dll.dhcpsapi.dll/...16
260880 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056656..............0.......58
2608a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 26 00 00 00 55 00 04 00 44 68 ........`.......d.P>.a&...U...Dh
2608c0 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 2e cpHlprAddV4PolicyRange.dhcpsapi.
2608e0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll.dhcpsapi.dll/...1636056656..
260900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
260920 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 54 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 ......d.P>.a%...T...DhcpHlprAddV
260940 34 50 6f 6c 69 63 79 45 78 70 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 4PolicyExpr.dhcpsapi.dll..dhcpsa
260960 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
260980 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......62........`.......d.P>
2609a0 84 61 2a 00 00 00 53 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e .a*...S...DhcpHlprAddV4PolicyCon
2609c0 64 69 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c dition.dhcpsapi.dll.dhcpsapi.dll
2609e0 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
260a00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1c 00 00 00 ....48........`.......d.P>.a....
260a20 52 00 04 00 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 R...DhcpGetVersion.dhcpsapi.dll.
260a40 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dhcpsapi.dll/...1636056656......
260a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
260a80 00 00 64 aa 50 3e 84 61 22 00 00 00 51 00 04 00 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 ..d.P>.a"...Q...DhcpGetThreadOpt
260aa0 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ions.dhcpsapi.dll.dhcpsapi.dll/.
260ac0 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056656..............0.....
260ae0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 50 00 ..57........`.......d.P>.a%...P.
260b00 04 00 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 64 68 63 70 73 61 ..DhcpGetSuperScopeInfoV4.dhcpsa
260b20 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..dhcpsapi.dll/...16360566
260b40 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 56..............0.......53......
260b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 4f 00 04 00 44 68 63 70 47 65 74 53 ..`.......d.P>.a!...O...DhcpGetS
260b80 75 62 6e 65 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 ubnetInfoVQ.dhcpsapi.dll..dhcpsa
260ba0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
260bc0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......53........`.......d.P>
260be0 84 61 21 00 00 00 4e 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 64 68 .a!...N...DhcpGetSubnetInfoV6.dh
260c00 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 cpsapi.dll..dhcpsapi.dll/...1636
260c20 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056656..............0.......51..
260c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 4d 00 04 00 44 68 63 70 ......`.......d.P>.a....M...Dhcp
260c60 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 GetSubnetInfo.dhcpsapi.dll..dhcp
260c80 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 sapi.dll/...1636056656..........
260ca0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
260cc0 50 3e 84 61 25 00 00 00 4c 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 P>.a%...L...DhcpGetSubnetDelayOf
260ce0 66 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 fer.dhcpsapi.dll..dhcpsapi.dll/.
260d00 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056656..............0.....
260d20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2a 00 00 00 4b 00 ..62........`.......d.P>.a*...K.
260d40 04 00 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 64 ..DhcpGetServerSpecificStrings.d
260d60 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 hcpsapi.dll.dhcpsapi.dll/...1636
260d80 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056656..............0.......60..
260da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 28 00 00 00 4a 00 04 00 44 68 63 70 ......`.......d.P>.a(...J...Dhcp
260dc0 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e GetServerBindingInfoV6.dhcpsapi.
260de0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll.dhcpsapi.dll/...1636056656..
260e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
260e20 00 00 ff ff 00 00 64 aa 50 3e 84 61 26 00 00 00 49 00 04 00 44 68 63 70 47 65 74 53 65 72 76 65 ......d.P>.a&...I...DhcpGetServe
260e40 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 rBindingInfo.dhcpsapi.dll.dhcpsa
260e60 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
260e80 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......54........`.......d.P>
260ea0 84 61 22 00 00 00 48 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 .a"...H...DhcpGetOptionValueV6.d
260ec0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 hcpsapi.dll.dhcpsapi.dll/...1636
260ee0 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056656..............0.......54..
260f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 22 00 00 00 47 00 04 00 44 68 63 70 ......`.......d.P>.a"...G...Dhcp
260f20 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 GetOptionValueV5.dhcpsapi.dll.dh
260f40 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
260f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
260f80 64 aa 50 3e 84 61 20 00 00 00 46 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 d.P>.a....F...DhcpGetOptionValue
260fa0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .dhcpsapi.dll.dhcpsapi.dll/...16
260fc0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056656..............0.......53
260fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 45 00 04 00 44 68 ........`.......d.P>.a!...E...Dh
261000 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a cpGetOptionInfoV6.dhcpsapi.dll..
261020 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dhcpsapi.dll/...1636056656......
261040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
261060 00 00 64 aa 50 3e 84 61 21 00 00 00 44 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 ..d.P>.a!...D...DhcpGetOptionInf
261080 6f 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 oV5.dhcpsapi.dll..dhcpsapi.dll/.
2610a0 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056656..............0.....
2610c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 43 00 ..51........`.......d.P>.a....C.
2610e0 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ..DhcpGetOptionInfo.dhcpsapi.dll
261100 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 ..dhcpsapi.dll/...1636056656....
261120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
261140 ff ff 00 00 64 aa 50 3e 84 61 1e 00 00 00 42 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f ....d.P>.a....B...DhcpGetMibInfo
261160 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V6.dhcpsapi.dll.dhcpsapi.dll/...
261180 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
2611a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1e 00 00 00 41 00 04 00 50........`.......d.P>.a....A...
2611c0 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 DhcpGetMibInfoV5.dhcpsapi.dll.dh
2611e0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
261200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
261220 64 aa 50 3e 84 61 1c 00 00 00 40 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 64 68 63 d.P>.a....@...DhcpGetMibInfo.dhc
261240 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 psapi.dll.dhcpsapi.dll/...163605
261260 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6656..............0.......49....
261280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1d 00 00 00 3f 00 04 00 44 68 63 70 47 65 ....`.......d.P>.a....?...DhcpGe
2612a0 74 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 tFilterV4.dhcpsapi.dll..dhcpsapi
2612c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
2612e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......54........`.......d.P>.a
261300 22 00 00 00 3e 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 64 68 63 "...>...DhcpGetClientOptions.dhc
261320 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 psapi.dll.dhcpsapi.dll/...163605
261340 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6656..............0.......53....
261360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 3d 00 04 00 44 68 63 70 47 65 ....`.......d.P>.a!...=...DhcpGe
261380 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 tClientInfoVQ.dhcpsapi.dll..dhcp
2613a0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 sapi.dll/...1636056656..........
2613c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2613e0 50 3e 84 61 21 00 00 00 3c 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 P>.a!...<...DhcpGetClientInfoV6.
261400 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 dhcpsapi.dll..dhcpsapi.dll/...16
261420 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056656..............0.......53
261440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 3b 00 04 00 44 68 ........`.......d.P>.a!...;...Dh
261460 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a cpGetClientInfoV4.dhcpsapi.dll..
261480 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dhcpsapi.dll/...1636056656......
2614a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2614c0 00 00 64 aa 50 3e 84 61 1f 00 00 00 3a 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 ..d.P>.a....:...DhcpGetClientInf
2614e0 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 o.dhcpsapi.dll..dhcpsapi.dll/...
261500 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
261520 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1e 00 00 00 39 00 04 00 50........`.......d.P>.a....9...
261540 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 DhcpGetClassInfo.dhcpsapi.dll.dh
261560 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
261580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2615a0 64 aa 50 3e 84 61 21 00 00 00 38 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 d.P>.a!...8...DhcpGetAllOptionsV
2615c0 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 6.dhcpsapi.dll..dhcpsapi.dll/...
2615e0 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
261600 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 37 00 04 00 51........`.......d.P>.a....7...
261620 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a DhcpGetAllOptions.dhcpsapi.dll..
261640 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dhcpsapi.dll/...1636056656......
261660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
261680 00 00 64 aa 50 3e 84 61 26 00 00 00 36 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e ..d.P>.a&...6...DhcpGetAllOption
2616a0 56 61 6c 75 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ValuesV6.dhcpsapi.dll.dhcpsapi.d
2616c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056656..............0.
2616e0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 ......56........`.......d.P>.a$.
261700 00 00 35 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 ..5...DhcpGetAllOptionValues.dhc
261720 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 psapi.dll.dhcpsapi.dll/...163605
261740 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6656..............0.......51....
261760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 34 00 04 00 44 68 63 70 45 6e ....`.......d.P>.a....4...DhcpEn
261780 75 6d 53 75 62 6e 65 74 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 umSubnetsV6.dhcpsapi.dll..dhcpsa
2617a0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
2617c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......49........`.......d.P>
2617e0 84 61 1d 00 00 00 33 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 64 68 63 70 73 61 .a....3...DhcpEnumSubnets.dhcpsa
261800 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..dhcpsapi.dll/...16360566
261820 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 56..............0.......58......
261840 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 26 00 00 00 32 00 04 00 44 68 63 70 45 6e 75 6d ..`.......d.P>.a&...2...DhcpEnum
261860 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 SubnetElementsV6.dhcpsapi.dll.dh
261880 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
2618a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2618c0 64 aa 50 3e 84 61 26 00 00 00 31 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d d.P>.a&...1...DhcpEnumSubnetElem
2618e0 65 6e 74 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c entsV5.dhcpsapi.dll.dhcpsapi.dll
261900 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
261920 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 26 00 00 00 ....58........`.......d.P>.a&...
261940 30 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 64 68 63 0...DhcpEnumSubnetElementsV4.dhc
261960 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 psapi.dll.dhcpsapi.dll/...163605
261980 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6656..............0.......56....
2619a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 00 00 2f 00 04 00 44 68 63 70 45 6e ....`.......d.P>.a$.../...DhcpEn
2619c0 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 umSubnetElements.dhcpsapi.dll.dh
2619e0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
261a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
261a20 64 aa 50 3e 84 61 25 00 00 00 2e 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 d.P>.a%.......DhcpEnumSubnetClie
261a40 6e 74 73 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c ntsVQ.dhcpsapi.dll..dhcpsapi.dll
261a60 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
261a80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 ....57........`.......d.P>.a%...
261aa0 2d 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 64 68 63 70 -...DhcpEnumSubnetClientsV6.dhcp
261ac0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 sapi.dll..dhcpsapi.dll/...163605
261ae0 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6656..............0.......57....
261b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 2c 00 04 00 44 68 63 70 45 6e ....`.......d.P>.a%...,...DhcpEn
261b20 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a umSubnetClientsV5.dhcpsapi.dll..
261b40 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dhcpsapi.dll/...1636056656......
261b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
261b80 00 00 64 aa 50 3e 84 61 25 00 00 00 2b 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c ..d.P>.a%...+...DhcpEnumSubnetCl
261ba0 69 65 6e 74 73 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ientsV4.dhcpsapi.dll..dhcpsapi.d
261bc0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056656..............0.
261be0 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 33 00 ......71........`.......d.P>.a3.
261c00 00 00 2a 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 ..*...DhcpEnumSubnetClientsFilte
261c20 72 53 74 61 74 75 73 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 rStatusInfo.dhcpsapi.dll..dhcpsa
261c40 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
261c60 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......55........`.......d.P>
261c80 84 61 23 00 00 00 29 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 .a#...)...DhcpEnumSubnetClients.
261ca0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 dhcpsapi.dll..dhcpsapi.dll/...16
261cc0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056656..............0.......49
261ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1d 00 00 00 28 00 04 00 44 68 ........`.......d.P>.a....(...Dh
261d00 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 cpEnumServers.dhcpsapi.dll..dhcp
261d20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 sapi.dll/...1636056656..........
261d40 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
261d60 50 3e 84 61 1f 00 00 00 27 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 64 68 P>.a....'...DhcpEnumOptionsV6.dh
261d80 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 cpsapi.dll..dhcpsapi.dll/...1636
261da0 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056656..............0.......51..
261dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 26 00 04 00 44 68 63 70 ......`.......d.P>.a....&...Dhcp
261de0 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 EnumOptionsV5.dhcpsapi.dll..dhcp
261e00 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 sapi.dll/...1636056656..........
261e20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
261e40 50 3e 84 61 1d 00 00 00 25 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 64 68 63 70 P>.a....%...DhcpEnumOptions.dhcp
261e60 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 sapi.dll..dhcpsapi.dll/...163605
261e80 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6656..............0.......56....
261ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 00 00 24 00 04 00 44 68 63 70 45 6e ....`.......d.P>.a$...$...DhcpEn
261ec0 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 umOptionValuesV6.dhcpsapi.dll.dh
261ee0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
261f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
261f20 64 aa 50 3e 84 61 24 00 00 00 23 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 d.P>.a$...#...DhcpEnumOptionValu
261f40 65 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 esV5.dhcpsapi.dll.dhcpsapi.dll/.
261f60 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056656..............0.....
261f80 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 22 00 00 00 22 00 ..54........`.......d.P>.a"...".
261fa0 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e ..DhcpEnumOptionValues.dhcpsapi.
261fc0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll.dhcpsapi.dll/...1636056656..
261fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
262000 00 00 ff ff 00 00 64 aa 50 3e 84 61 1e 00 00 00 21 00 04 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 ......d.P>.a....!...DhcpEnumFilt
262020 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 erV4.dhcpsapi.dll.dhcpsapi.dll/.
262040 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056656..............0.....
262060 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 20 00 ..51........`.......d.P>.a......
262080 04 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ..DhcpEnumClassesV6.dhcpsapi.dll
2620a0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 ..dhcpsapi.dll/...1636056656....
2620c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2620e0 ff ff 00 00 64 aa 50 3e 84 61 1d 00 00 00 1f 00 04 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 ....d.P>.a........DhcpEnumClasse
262100 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 s.dhcpsapi.dll..dhcpsapi.dll/...
262120 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
262140 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 18 00 00 00 1e 00 04 00 44........`.......d.P>.a........
262160 44 68 63 70 44 73 49 6e 69 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 DhcpDsInit.dhcpsapi.dll.dhcpsapi
262180 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
2621a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......47........`.......d.P>.a
2621c0 1b 00 00 00 1d 00 04 00 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 64 68 63 70 73 61 70 69 2e 64 ........DhcpDsCleanup.dhcpsapi.d
2621e0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ll..dhcpsapi.dll/...1636056656..
262200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
262220 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 00 00 1c 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 ......d.P>.a$.......DhcpDeleteSu
262240 70 65 72 53 63 6f 70 65 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 perScopeV4.dhcpsapi.dll.dhcpsapi
262260 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
262280 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......52........`.......d.P>.a
2622a0 20 00 00 00 1b 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 64 68 63 70 73 ........DhcpDeleteSubnetV6.dhcps
2622c0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.dhcpsapi.dll/...16360566
2622e0 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 56..............0.......50......
262300 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1e 00 00 00 1a 00 04 00 44 68 63 70 44 65 6c 65 ..`.......d.P>.a........DhcpDele
262320 74 65 53 75 62 6e 65 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 teSubnet.dhcpsapi.dll.dhcpsapi.d
262340 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056656..............0.
262360 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1e 00 ......50........`.......d.P>.a..
262380 00 00 19 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 64 68 63 70 73 61 70 69 2e ......DhcpDeleteServer.dhcpsapi.
2623a0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll.dhcpsapi.dll/...1636056656..
2623c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2623e0 00 00 ff ff 00 00 64 aa 50 3e 84 61 20 00 00 00 18 00 04 00 44 68 63 70 44 65 6c 65 74 65 46 69 ......d.P>.a........DhcpDeleteFi
262400 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c lterV4.dhcpsapi.dll.dhcpsapi.dll
262420 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
262440 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 00 00 ....56........`.......d.P>.a$...
262460 17 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 ....DhcpDeleteClientInfoV6.dhcps
262480 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.dhcpsapi.dll/...16360566
2624a0 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 56..............0.......54......
2624c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 22 00 00 00 16 00 04 00 44 68 63 70 44 65 6c 65 ..`.......d.P>.a".......DhcpDele
2624e0 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 teClientInfo.dhcpsapi.dll.dhcpsa
262500 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056656............
262520 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......51........`.......d.P>
262540 84 61 1f 00 00 00 15 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 36 00 64 68 63 70 .a........DhcpDeleteClassV6.dhcp
262560 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 sapi.dll..dhcpsapi.dll/...163605
262580 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6656..............0.......49....
2625a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1d 00 00 00 14 00 04 00 44 68 63 70 44 65 ....`.......d.P>.a........DhcpDe
2625c0 6c 65 74 65 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 leteClass.dhcpsapi.dll..dhcpsapi
2625e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
262600 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......52........`.......d.P>.a
262620 20 00 00 00 13 00 04 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 64 68 63 70 73 ........DhcpCreateSubnetVQ.dhcps
262640 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.dhcpsapi.dll/...16360566
262660 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 56..............0.......52......
262680 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 20 00 00 00 12 00 04 00 44 68 63 70 43 72 65 61 ..`.......d.P>.a........DhcpCrea
2626a0 74 65 53 75 62 6e 65 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 teSubnetV6.dhcpsapi.dll.dhcpsapi
2626c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
2626e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......50........`.......d.P>.a
262700 1e 00 00 00 11 00 04 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 64 68 63 70 73 61 70 ........DhcpCreateSubnet.dhcpsap
262720 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 i.dll.dhcpsapi.dll/...1636056656
262740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
262760 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 20 00 00 00 10 00 04 00 44 68 63 70 43 72 65 61 74 65 `.......d.P>.a........DhcpCreate
262780 4f 70 74 69 6f 6e 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 OptionV6.dhcpsapi.dll.dhcpsapi.d
2627a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056656..............0.
2627c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 20 00 ......52........`.......d.P>.a..
2627e0 00 00 0f 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 64 68 63 70 73 61 70 ......DhcpCreateOptionV5.dhcpsap
262800 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 i.dll.dhcpsapi.dll/...1636056656
262820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
262840 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1e 00 00 00 0e 00 04 00 44 68 63 70 43 72 65 61 74 65 `.......d.P>.a........DhcpCreate
262860 4f 70 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c Option.dhcpsapi.dll.dhcpsapi.dll
262880 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
2628a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 00 00 ....56........`.......d.P>.a$...
2628c0 0d 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 ....DhcpCreateClientInfoVQ.dhcps
2628e0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.dhcpsapi.dll/...16360566
262900 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 56..............0.......56......
262920 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 00 00 0c 00 04 00 44 68 63 70 43 72 65 61 ..`.......d.P>.a$.......DhcpCrea
262940 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 teClientInfoV4.dhcpsapi.dll.dhcp
262960 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 sapi.dll/...1636056656..........
262980 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2629a0 50 3e 84 61 22 00 00 00 0b 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f P>.a".......DhcpCreateClientInfo
2629c0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .dhcpsapi.dll.dhcpsapi.dll/...16
2629e0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056656..............0.......51
262a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 0a 00 04 00 44 68 ........`.......d.P>.a........Dh
262a20 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 cpCreateClassV6.dhcpsapi.dll..dh
262a40 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 cpsapi.dll/...1636056656........
262a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
262a80 64 aa 50 3e 84 61 1d 00 00 00 09 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 64 68 d.P>.a........DhcpCreateClass.dh
262aa0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 cpsapi.dll..dhcpsapi.dll/...1636
262ac0 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056656..............0.......55..
262ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 23 00 00 00 08 00 04 00 44 68 63 70 ......`.......d.P>.a#.......Dhcp
262b00 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a AuditLogSetParams.dhcpsapi.dll..
262b20 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dhcpsapi.dll/...1636056656......
262b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
262b60 00 00 64 aa 50 3e 84 61 23 00 00 00 07 00 04 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 ..d.P>.a#.......DhcpAuditLogGetP
262b80 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c arams.dhcpsapi.dll..dhcpsapi.dll
262ba0 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056656..............0...
262bc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 00 00 ....56........`.......d.P>.a$...
262be0 06 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 64 68 63 70 73 ....DhcpAddSubnetElementV6.dhcps
262c00 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.dhcpsapi.dll/...16360566
262c20 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 56..............0.......56......
262c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 00 00 05 00 04 00 44 68 63 70 41 64 64 53 ..`.......d.P>.a$.......DhcpAddS
262c60 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 ubnetElementV5.dhcpsapi.dll.dhcp
262c80 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 sapi.dll/...1636056656..........
262ca0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
262cc0 50 3e 84 61 24 00 00 00 04 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 P>.a$.......DhcpAddSubnetElement
262ce0 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V4.dhcpsapi.dll.dhcpsapi.dll/...
262d00 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
262d20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 22 00 00 00 03 00 04 00 54........`.......d.P>.a".......
262d40 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c DhcpAddSubnetElement.dhcpsapi.dl
262d60 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 l.dhcpsapi.dll/...1636056656....
262d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
262da0 ff ff 00 00 64 aa 50 3e 84 61 1b 00 00 00 02 00 04 00 44 68 63 70 41 64 64 53 65 72 76 65 72 00 ....d.P>.a........DhcpAddServer.
262dc0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 dhcpsapi.dll..dhcpsapi.dll/...16
262de0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056656..............0.......54
262e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 22 00 00 00 01 00 04 00 44 68 ........`.......d.P>.a".......Dh
262e20 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 cpAddSecurityGroup.dhcpsapi.dll.
262e40 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dhcpsapi.dll/...1636056656......
262e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
262e80 00 00 64 aa 50 3e 84 61 1d 00 00 00 00 00 04 00 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 ..d.P>.a........DhcpAddFilterV4.
262ea0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 dhcpsapi.dll..dhcpsapi.dll/...16
262ec0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056656..............0.......28
262ee0 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 50 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d...P>.a.............d
262f00 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
262f20 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
262f40 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
262f60 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
262f80 00 00 0c 64 68 63 70 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...dhcpsapi.dll'................
262fa0 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
262fc0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
262fe0 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 .................dhcpsapi_NULL_T
263000 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 HUNK_DATA.dhcpsapi.dll/...163605
263020 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 6656..............0.......251...
263040 20 20 20 20 60 0a 64 aa 02 00 50 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...P>.a.............debug
263060 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
263080 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2630a0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 73 61 70 69 2e ......@.0..............dhcpsapi.
2630c0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2630e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
263100 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
263120 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
263140 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 ..dhcpsapi.dll/...1636056656....
263160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......498.......`.d.
263180 03 00 50 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..P>.a.............debug$S......
2631a0 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
2631c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2631e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
263200 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 73 61 70 69 2e ......@................dhcpsapi.
263220 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
263240 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
263260 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 68 ..............................dh
263280 63 70 73 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 cpsapi.dll..@comp.id.u..........
2632a0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
2632c0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
2632e0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
263300 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
263320 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 5f 4e __IMPORT_DESCRIPTOR_dhcpsapi.__N
263340 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 73 61 70 69 5f ULL_IMPORT_DESCRIPTOR..dhcpsapi_
263360 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2454...........
263380 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
2633a0 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 36 00 00 00 22 00 04 00 74........`.......d.P>.a6..."...
2633c0 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 64 69 DdqSetTranscriptConfiguration.di
2633e0 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 35 34 20 20 20 20 20 agnosticdataquery.dll./2454.....
263400 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056656..............0.
263420 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 37 00 ......75........`.......d.P>.a7.
263440 00 00 21 00 04 00 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c ..!...DdqIsDiagnosticRecordSampl
263460 65 64 49 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 edIn.diagnosticdataquery.dll../2
263480 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 454...........1636056656........
2634a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
2634c0 64 aa 50 3e 84 61 36 00 00 00 20 00 04 00 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f d.P>.a6.......DdqGetTranscriptCo
2634e0 6e 66 69 67 75 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e nfiguration.diagnosticdataquery.
263500 64 6c 6c 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll./2454...........1636056656..
263520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
263540 00 00 ff ff 00 00 64 aa 50 3e 84 61 31 00 00 00 1f 00 04 00 44 64 71 47 65 74 53 65 73 73 69 6f ......d.P>.a1.......DdqGetSessio
263560 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 nAccessLevel.diagnosticdataquery
263580 2e 64 6c 6c 00 0a 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 .dll../2454...........1636056656
2635a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 ..............0.......83........
2635c0 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 3f 00 00 00 1e 00 04 00 44 64 71 47 65 74 44 69 61 67 `.......d.P>.a?.......DdqGetDiag
2635e0 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 64 69 61 nosticReportStoreReportCount.dia
263600 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 35 34 20 20 20 20 20 gnosticdataquery.dll../2454.....
263620 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056656..............0.
263640 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 34 00 ......72........`.......d.P>.a4.
263660 00 00 1d 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e ......DdqGetDiagnosticReportCoun
263680 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 35 34 20 t.diagnosticdataquery.dll./2454.
2636a0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056656............
2636c0 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......74........`.......d.P>
2636e0 84 61 36 00 00 00 1c 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 .a6.......DdqGetDiagnosticReport
263700 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 AtIndex.diagnosticdataquery.dll.
263720 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 /2454...........1636056656......
263740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
263760 00 00 64 aa 50 3e 84 61 2f 00 00 00 1b 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.P>.a/.......DdqGetDiagnostic
263780 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a Report.diagnosticdataquery.dll..
2637a0 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 /2454...........1636056656......
2637c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......82........`.....
2637e0 00 00 64 aa 50 3e 84 61 3e 00 00 00 1a 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.P>.a>.......DdqGetDiagnostic
263800 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 RecordTagDistribution.diagnostic
263820 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 dataquery.dll./2454...........16
263840 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 36056656..............0.......74
263860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 36 00 00 00 19 00 04 00 44 64 ........`.......d.P>.a6.......Dd
263880 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 64 69 61 67 qGetDiagnosticRecordSummary.diag
2638a0 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 35 34 20 20 20 20 20 20 20 nosticdataquery.dll./2454.......
2638c0 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056656..............0...
2638e0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 34 00 00 00 ....72........`.......d.P>.a4...
263900 18 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 ....DdqGetDiagnosticRecordStats.
263920 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 35 34 20 20 20 diagnosticdataquery.dll./2454...
263940 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056656..............
263960 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......76........`.......d.P>.a
263980 38 00 00 00 17 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 8.......DdqGetDiagnosticRecordPr
2639a0 6f 64 75 63 65 72 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 oducers.diagnosticdataquery.dll.
2639c0 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 /2454...........1636056656......
2639e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......80........`.....
263a00 00 00 64 aa 50 3e 84 61 3c 00 00 00 16 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.P>.a<.......DdqGetDiagnostic
263a20 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 RecordProducerCount.diagnosticda
263a40 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 taquery.dll./2454...........1636
263a60 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 056656..............0.......85..
263a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 41 00 00 00 15 00 04 00 44 64 71 47 ......`.......d.P>.aA.......DdqG
263aa0 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f etDiagnosticRecordProducerCatego
263ac0 72 69 65 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 ries.diagnosticdataquery.dll../2
263ae0 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 454...........1636056656........
263b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
263b20 64 aa 50 3e 84 61 3e 00 00 00 14 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 d.P>.a>.......DdqGetDiagnosticRe
263b40 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 cordProducerAtIndex.diagnosticda
263b60 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 taquery.dll./2454...........1636
263b80 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 056656..............0.......74..
263ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 36 00 00 00 13 00 04 00 44 64 71 47 ......`.......d.P>.a6.......DdqG
263bc0 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 64 69 61 67 6e 6f etDiagnosticRecordPayload.diagno
263be0 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2454.........
263c00 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056656..............0.....
263c20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 33 00 00 00 12 00 ..71........`.......d.P>.a3.....
263c40 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 64 69 61 ..DdqGetDiagnosticRecordPage.dia
263c60 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 35 34 20 20 20 20 20 gnosticdataquery.dll../2454.....
263c80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056656..............0.
263ca0 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 39 00 ......77........`.......d.P>.a9.
263cc0 00 00 11 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 ......DdqGetDiagnosticRecordLoca
263ce0 6c 65 54 61 67 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a leTags.diagnosticdataquery.dll..
263d00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 /2454...........1636056656......
263d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......81........`.....
263d40 00 00 64 aa 50 3e 84 61 3d 00 00 00 10 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.P>.a=.......DdqGetDiagnostic
263d60 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 RecordLocaleTagCount.diagnosticd
263d80 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 ataquery.dll../2454...........16
263da0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 36056656..............0.......83
263dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 3f 00 00 00 0f 00 04 00 44 64 ........`.......d.P>.a?.......Dd
263de0 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 qGetDiagnosticRecordLocaleTagAtI
263e00 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 ndex.diagnosticdataquery.dll../2
263e20 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 454...........1636056656........
263e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
263e60 64 aa 50 3e 84 61 34 00 00 00 0e 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 d.P>.a4.......DdqGetDiagnosticRe
263e80 63 6f 72 64 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c cordCount.diagnosticdataquery.dl
263ea0 6c 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 l./2454...........1636056656....
263ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......80........`...
263ee0 ff ff 00 00 64 aa 50 3e 84 61 3c 00 00 00 0d 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.P>.a<.......DdqGetDiagnost
263f00 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 icRecordCategoryCount.diagnostic
263f20 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 dataquery.dll./2454...........16
263f40 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 36056656..............0.......82
263f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 3e 00 00 00 0c 00 04 00 44 64 ........`.......d.P>.a>.......Dd
263f80 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e qGetDiagnosticRecordCategoryAtIn
263fa0 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 35 dex.diagnosticdataquery.dll./245
263fc0 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 4...........1636056656..........
263fe0 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......85........`.......d.
264000 50 3e 84 61 41 00 00 00 0b 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f P>.aA.......DdqGetDiagnosticReco
264020 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 rdBinaryDistribution.diagnosticd
264040 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 ataquery.dll../2454...........16
264060 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 36056656..............0.......74
264080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 36 00 00 00 0a 00 04 00 44 64 ........`.......d.P>.a6.......Dd
2640a0 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 78 00 64 69 61 67 qGetDiagnosticRecordAtIndex.diag
2640c0 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 35 34 20 20 20 20 20 20 20 nosticdataquery.dll./2454.......
2640e0 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056656..............0...
264100 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 3f 00 00 00 ....83........`.......d.P>.a?...
264120 09 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 ....DdqGetDiagnosticDataAccessLe
264140 76 65 6c 41 6c 6c 6f 77 65 64 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 velAllowed.diagnosticdataquery.d
264160 6c 6c 00 0a 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ll../2454...........1636056656..
264180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
2641a0 00 00 ff ff 00 00 64 aa 50 3e 84 61 30 00 00 00 08 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e ......d.P>.a0.......DdqFreeDiagn
2641c0 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e osticReport.diagnosticdataquery.
2641e0 64 6c 6c 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll./2454...........1636056656..
264200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a ............0.......77........`.
264220 00 00 ff ff 00 00 64 aa 50 3e 84 61 39 00 00 00 07 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e ......d.P>.a9.......DdqFreeDiagn
264240 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 64 69 61 67 6e 6f 73 74 69 63 64 osticRecordProducers.diagnosticd
264260 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 ataquery.dll../2454...........16
264280 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 36056656..............0.......86
2642a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 42 00 00 00 06 00 04 00 44 64 ........`.......d.P>.aB.......Dd
2642c0 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 qFreeDiagnosticRecordProducerCat
2642e0 65 67 6f 72 69 65 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 egories.diagnosticdataquery.dll.
264300 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 /2454...........1636056656......
264320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
264340 00 00 64 aa 50 3e 84 61 34 00 00 00 05 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 ..d.P>.a4.......DdqFreeDiagnosti
264360 63 52 65 63 6f 72 64 50 61 67 65 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e cRecordPage.diagnosticdataquery.
264380 64 6c 6c 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll./2454...........1636056656..
2643a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a ............0.......78........`.
2643c0 00 00 ff ff 00 00 64 aa 50 3e 84 61 3a 00 00 00 04 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e ......d.P>.a:.......DdqFreeDiagn
2643e0 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 64 69 61 67 6e 6f 73 74 69 63 osticRecordLocaleTags.diagnostic
264400 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 dataquery.dll./2454...........16
264420 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 36056656..............0.......71
264440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 33 00 00 00 03 00 04 00 44 64 ........`.......d.P>.a3.......Dd
264460 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 qExtractDiagnosticReport.diagnos
264480 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 ticdataquery.dll../2454.........
2644a0 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056656..............0.....
2644c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 29 00 00 00 02 00 ..61........`.......d.P>.a).....
2644e0 04 00 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 ..DdqCreateSession.diagnosticdat
264500 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 aquery.dll../2454...........1636
264520 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056656..............0.......60..
264540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 28 00 00 00 01 00 04 00 44 64 71 43 ......`.......d.P>.a(.......DdqC
264560 6c 6f 73 65 53 65 73 73 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e loseSession.diagnosticdataquery.
264580 64 6c 6c 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll./2454...........1636056656..
2645a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a ............0.......79........`.
2645c0 00 00 ff ff 00 00 64 aa 50 3e 84 61 3b 00 00 00 00 00 04 00 44 64 71 43 61 6e 63 65 6c 44 69 61 ......d.P>.a;.......DdqCancelDia
2645e0 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 gnosticRecordOperation.diagnosti
264600 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 cdataquery.dll../2454...........
264620 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
264640 33 31 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 50 3e 84 61 e9 00 00 00 02 00 00 00 00 00 00 00 310.......`.d...P>.a............
264660 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........M...............
264680 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 ....@..B.idata$5................
2646a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2646c0 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1e 00 09 00 ....................@.@.........
2646e0 00 00 00 00 17 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 .....diagnosticdataquery.dll'...
264700 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
264720 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 .LINK................@comp.id.u.
264740 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 29 00 00 00 7f 64 69 .........................)....di
264760 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 agnosticdataquery_NULL_THUNK_DAT
264780 41 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 A./2454...........1636056656....
2647a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 32 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......262.......`.d.
2647c0 02 00 50 3e 84 61 c5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..P>.a.............debug$S......
2647e0 00 00 4d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..M...d...............@..B.idata
264800 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
264820 30 c0 02 00 00 00 1e 00 09 00 00 00 00 00 17 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 0..............diagnosticdataque
264840 72 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 ry.dll'....................u.Mic
264860 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
264880 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
2648a0 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
2648c0 54 4f 52 00 2f 32 34 35 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 TOR./2454...........1636056656..
2648e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 31 20 20 20 20 20 20 20 60 0a ............0.......541.......`.
264900 64 aa 03 00 50 3e 84 61 23 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...P>.a#............debug$S....
264920 00 00 00 00 4d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....M...................@..B.ida
264940 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d9 00 00 00 ed 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
264960 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 0b 01 00 00 ed 00 00 00 @.0..idata$6....................
264980 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1e 00 09 00 00 00 00 00 17 64 69 61 67 6e 6f 73 ........@................diagnos
2649a0 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 ticdataquery.dll'...............
2649c0 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
2649e0 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
264a00 00 10 00 00 00 05 00 00 00 02 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 ...........diagnosticdataquery.d
264a20 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
264a40 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
264a60 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
264a80 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....,............
264aa0 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....E.............j...__IMPORT_
264ac0 44 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 5f DESCRIPTOR_diagnosticdataquery._
264ae0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 61 67 6e 6f 73 _NULL_IMPORT_DESCRIPTOR..diagnos
264b00 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 69 ticdataquery_NULL_THUNK_DATA..di
264b20 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 nput8.dll/....1636056656........
264b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
264b60 64 aa 50 3e 84 61 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 d.P>.a........DirectInput8Create
264b80 00 64 69 6e 70 75 74 38 2e 64 6c 6c 00 0a 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 31 36 .dinput8.dll..dinput8.dll/....16
264ba0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056656..............0.......28
264bc0 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 50 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d...P>.a.............d
264be0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
264c00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
264c20 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
264c40 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
264c60 00 00 0b 64 69 6e 70 75 74 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...dinput8.dll'.................
264c80 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
264ca0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
264cc0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 ................dinput8_NULL_THU
264ce0 4e 4b 5f 44 41 54 41 00 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.dinput8.dll/....16360566
264d00 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 56..............0.......250.....
264d20 20 20 60 0a 64 aa 02 00 50 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...P>.a.............debug$S
264d40 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
264d60 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
264d80 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 69 6e 70 75 74 38 2e 64 6c 6c ....@.0..............dinput8.dll
264da0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
264dc0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
264de0 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
264e00 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 69 .....__NULL_IMPORT_DESCRIPTOR.di
264e20 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 nput8.dll/....1636056656........
264e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 50 3e ......0.......493.......`.d...P>
264e60 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
264e80 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
264ea0 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
264ec0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
264ee0 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 69 6e 70 75 74 38 2e 64 6c 6c 27 00 ..@................dinput8.dll'.
264f00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
264f20 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
264f40 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 69 6e 70 75 74 38 .........................dinput8
264f60 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
264f80 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
264fa0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
264fc0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
264fe0 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
265000 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 6e 70 75 74 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_dinput8.__NULL_IMPO
265020 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..dinput8_NULL_THUN
265040 4b 5f 44 41 54 41 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 K_DATA..directml.dll/...16360566
265060 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 56..............0.......50......
265080 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1e 00 00 00 01 00 04 00 44 4d 4c 43 72 65 61 74 ..`.......d.P>.a........DMLCreat
2650a0 65 44 65 76 69 63 65 31 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 00 64 69 72 65 63 74 6d 6c 2e 64 eDevice1.directml.dll.directml.d
2650c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056656..............0.
2650e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1d 00 ......49........`.......d.P>.a..
265100 00 00 00 00 04 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 64 69 72 65 63 74 6d 6c 2e 64 ......DMLCreateDevice.directml.d
265120 6c 6c 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ll..directml.dll/...1636056656..
265140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
265160 64 aa 03 00 50 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...P>.a.............debug$S....
265180 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
2651a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
2651c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
2651e0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 69 72 65 63 74 6d ........@.@..............directm
265200 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 l.dll'....................u.Micr
265220 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
265240 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
265260 02 00 1e 00 00 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......directml_NULL_THUNK_DATA.
265280 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 directml.dll/...1636056656......
2652a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......251.......`.d...
2652c0 50 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 P>.a.............debug$S........
2652e0 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
265300 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
265320 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 .............directml.dll'......
265340 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
265360 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
265380 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2653a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 69 72 65 63 74 6d 6c NULL_IMPORT_DESCRIPTOR..directml
2653c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056656..............
2653e0 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 50 3e 84 61 0e 01 00 00 0.......498.......`.d...P>.a....
265400 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
265420 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
265440 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
265460 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
265480 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 .............directml.dll'......
2654a0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2654c0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
2654e0 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c ....................directml.dll
265500 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
265520 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
265540 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
265560 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
265580 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
2655a0 45 53 43 52 49 50 54 4f 52 5f 64 69 72 65 63 74 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_directml.__NULL_IMPORT
2655c0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..directml_NULL_THUNK
2655e0 5f 44 41 54 41 00 2f 32 34 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 _DATA./2478...........1636056656
265600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
265620 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 34 00 00 00 00 00 04 00 44 4d 50 72 6f 63 65 73 73 43 `.......d.P>.a4.......DMProcessC
265640 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c onfigXMLFiltered.dmprocessxmlfil
265660 74 65 72 65 64 2e 64 6c 6c 00 2f 32 34 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 tered.dll./2478...........163605
265680 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 31 32 20 20 20 6656..............0.......312...
2656a0 20 20 20 20 60 0a 64 aa 03 00 50 3e 84 61 ea 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...P>.a.............debug
2656c0 24 53 00 00 00 00 00 00 00 00 4e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........N...................@.
2656e0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 .B.idata$5......................
265700 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e2 00 ......@.@..idata$4..............
265720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1f 00 09 00 00 00 00 00 18 64 ..............@.@..............d
265740 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 mprocessxmlfiltered.dll'........
265760 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
265780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
2657a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2a 00 00 00 7f 64 6d 70 72 6f 63 65 ....................*....dmproce
2657c0 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 ssxmlfiltered_NULL_THUNK_DATA./2
2657e0 34 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 478...........1636056656........
265800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 50 3e ......0.......263.......`.d...P>
265820 84 61 c6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4e 00 .a.............debug$S........N.
265840 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
265860 00 00 00 00 00 00 14 00 00 00 b2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
265880 00 00 1f 00 09 00 00 00 00 00 18 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e ...........dmprocessxmlfiltered.
2658a0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2658c0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2658e0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
265900 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
265920 00 0a 2f 32 34 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 ../2478...........1636056656....
265940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......546.......`.d.
265960 03 00 50 3e 84 61 26 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..P>.a&............debug$S......
265980 00 00 4e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..N...................@..B.idata
2659a0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 da 00 00 00 ee 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2659c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 0c 01 00 00 ee 00 00 00 00 00 0..idata$6......................
2659e0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1f 00 09 00 00 00 00 00 18 64 6d 70 72 6f 63 65 73 73 ......@................dmprocess
265a00 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e xmlfiltered.dll'................
265a20 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
265a40 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
265a60 10 00 00 00 05 00 00 00 02 00 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 ..........dmprocessxmlfiltered.d
265a80 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
265aa0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
265ac0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
265ae0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 2d 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....-...........
265b00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5f 49 4d 50 4f 52 54 ......F.............l...__IMPORT
265b20 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 _DESCRIPTOR_dmprocessxmlfiltered
265b40 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6d 70 72 6f .__NULL_IMPORT_DESCRIPTOR..dmpro
265b60 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 cessxmlfiltered_NULL_THUNK_DATA.
265b80 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dnsapi.dll/.....1636056656......
265ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
265bc0 00 00 64 aa 50 3e 84 61 26 00 00 00 3b 00 04 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e ..d.P>.a&...;...DnsWriteQuestion
265be0 54 6f 42 75 66 66 65 72 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c ToBuffer_W.dnsapi.dll.dnsapi.dll
265c00 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056656..............0.
265c20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 29 00 ......61........`.......d.P>.a).
265c40 00 00 3a 00 04 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 ..:...DnsWriteQuestionToBuffer_U
265c60 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 TF8.dnsapi.dll..dnsapi.dll/.....
265c80 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
265ca0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1d 00 00 00 39 00 04 00 49........`.......d.P>.a....9...
265cc0 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e DnsValidateName_W.dnsapi.dll..dn
265ce0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 sapi.dll/.....1636056656........
265d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
265d20 64 aa 50 3e 84 61 20 00 00 00 38 00 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 d.P>.a....8...DnsValidateName_UT
265d40 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 F8.dnsapi.dll.dnsapi.dll/.....16
265d60 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056656..............0.......49
265d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1d 00 00 00 37 00 04 00 44 6e ........`.......d.P>.a....7...Dn
265da0 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 sValidateName_A.dnsapi.dll..dnsa
265dc0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056656..........
265de0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
265e00 50 3e 84 61 21 00 00 00 36 00 04 00 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 P>.a!...6...DnsStopMulticastQuer
265e20 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 y.dnsapi.dll..dnsapi.dll/.....16
265e40 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056656..............0.......54
265e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 22 00 00 00 35 00 04 00 44 6e ........`.......d.P>.a"...5...Dn
265e80 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 sStartMulticastQuery.dnsapi.dll.
265ea0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dnsapi.dll/.....1636056656......
265ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
265ee0 00 00 64 aa 50 3e 84 61 25 00 00 00 34 00 04 00 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 69 6f ..d.P>.a%...4...DnsSetApplicatio
265f00 6e 53 65 74 74 69 6e 67 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c nSettings.dnsapi.dll..dnsapi.dll
265f20 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056656..............0.
265f40 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 23 00 ......55........`.......d.P>.a#.
265f60 00 00 33 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 64 6e ..3...DnsServiceResolveCancel.dn
265f80 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 sapi.dll..dnsapi.dll/.....163605
265fa0 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6656..............0.......49....
265fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1d 00 00 00 32 00 04 00 44 6e 73 53 65 72 ....`.......d.P>.a....2...DnsSer
265fe0 76 69 63 65 52 65 73 6f 6c 76 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 viceResolve.dnsapi.dll..dnsapi.d
266000 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056656..............
266020 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......56........`.......d.P>.a
266040 24 00 00 00 31 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c $...1...DnsServiceRegisterCancel
266060 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .dnsapi.dll.dnsapi.dll/.....1636
266080 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056656..............0.......50..
2660a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1e 00 00 00 30 00 04 00 44 6e 73 53 ......`.......d.P>.a....0...DnsS
2660c0 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 erviceRegister.dnsapi.dll.dnsapi
2660e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056656............
266100 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......54........`.......d.P>
266120 84 61 22 00 00 00 2f 00 04 00 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 .a".../...DnsServiceFreeInstance
266140 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .dnsapi.dll.dnsapi.dll/.....1636
266160 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056656..............0.......52..
266180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 20 00 00 00 2e 00 04 00 44 6e 73 53 ......`.......d.P>.a........DnsS
2661a0 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 erviceDeRegister.dnsapi.dll.dnsa
2661c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056656..........
2661e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
266200 50 3e 84 61 22 00 00 00 2d 00 04 00 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e P>.a"...-...DnsServiceCopyInstan
266220 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ce.dnsapi.dll.dnsapi.dll/.....16
266240 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056656..............0.......59
266260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 27 00 00 00 2c 00 04 00 44 6e ........`.......d.P>.a'...,...Dn
266280 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 sServiceConstructInstance.dnsapi
2662a0 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 .dll..dnsapi.dll/.....1636056656
2662c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2662e0 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 22 00 00 00 2b 00 04 00 44 6e 73 53 65 72 76 69 63 65 `.......d.P>.a"...+...DnsService
266300 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 BrowseCancel.dnsapi.dll.dnsapi.d
266320 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056656..............
266340 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......48........`.......d.P>.a
266360 1c 00 00 00 2a 00 04 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 64 6e 73 61 70 69 2e ....*...DnsServiceBrowse.dnsapi.
266380 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll.dnsapi.dll/.....1636056656..
2663a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2663c0 00 00 ff ff 00 00 64 aa 50 3e 84 61 20 00 00 00 29 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 ......d.P>.a....)...DnsReplaceRe
2663e0 63 6f 72 64 53 65 74 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 cordSetW.dnsapi.dll.dnsapi.dll/.
266400 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056656..............0...
266420 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 23 00 00 00 ....55........`.......d.P>.a#...
266440 28 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 64 6e 73 61 (...DnsReplaceRecordSetUTF8.dnsa
266460 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..dnsapi.dll/.....16360566
266480 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 56..............0.......52......
2664a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 20 00 00 00 27 00 04 00 44 6e 73 52 65 70 6c 61 ..`.......d.P>.a....'...DnsRepla
2664c0 63 65 52 65 63 6f 72 64 53 65 74 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 ceRecordSetA.dnsapi.dll.dnsapi.d
2664e0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056656..............
266500 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......55........`.......d.P>.a
266520 23 00 00 00 26 00 04 00 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 #...&...DnsReleaseContextHandle.
266540 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 dnsapi.dll..dnsapi.dll/.....1636
266560 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056656..............0.......50..
266580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1e 00 00 00 25 00 04 00 44 6e 73 52 ......`.......d.P>.a....%...DnsR
2665a0 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 ecordSetDetach.dnsapi.dll.dnsapi
2665c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056656............
2665e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......50........`.......d.P>
266600 84 61 1e 00 00 00 24 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 64 6e 73 .a....$...DnsRecordSetCopyEx.dns
266620 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.dnsapi.dll/.....16360566
266640 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 56..............0.......51......
266660 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 23 00 04 00 44 6e 73 52 65 63 6f 72 ..`.......d.P>.a....#...DnsRecor
266680 64 53 65 74 43 6f 6d 70 61 72 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 dSetCompare.dnsapi.dll..dnsapi.d
2666a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056656..............
2666c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......47........`.......d.P>.a
2666e0 1b 00 00 00 22 00 04 00 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 64 6e 73 61 70 69 2e 64 ...."...DnsRecordCopyEx.dnsapi.d
266700 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ll..dnsapi.dll/.....1636056656..
266720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
266740 00 00 ff ff 00 00 64 aa 50 3e 84 61 1c 00 00 00 21 00 04 00 44 6e 73 52 65 63 6f 72 64 43 6f 6d ......d.P>.a....!...DnsRecordCom
266760 70 61 72 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 pare.dnsapi.dll.dnsapi.dll/.....
266780 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
2667a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 16 00 00 00 20 00 04 00 42........`.......d.P>.a........
2667c0 44 6e 73 51 75 65 72 79 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c DnsQuery_W.dnsapi.dll.dnsapi.dll
2667e0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056656..............0.
266800 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 19 00 ......45........`.......d.P>.a..
266820 00 00 1f 00 04 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a ......DnsQuery_UTF8.dnsapi.dll..
266840 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dnsapi.dll/.....1636056656......
266860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
266880 00 00 64 aa 50 3e 84 61 16 00 00 00 1e 00 04 00 44 6e 73 51 75 65 72 79 5f 41 00 64 6e 73 61 70 ..d.P>.a........DnsQuery_A.dnsap
2668a0 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 i.dll.dnsapi.dll/.....1636056656
2668c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
2668e0 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 16 00 00 00 1d 00 04 00 44 6e 73 51 75 65 72 79 45 78 `.......d.P>.a........DnsQueryEx
266900 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .dnsapi.dll.dnsapi.dll/.....1636
266920 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056656..............0.......46..
266940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1a 00 00 00 1c 00 04 00 44 6e 73 51 ......`.......d.P>.a........DnsQ
266960 75 65 72 79 43 6f 6e 66 69 67 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c ueryConfig.dnsapi.dll.dnsapi.dll
266980 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056656..............0.
2669a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1c 00 ......48........`.......d.P>.a..
2669c0 00 00 1b 00 04 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c ......DnsNameCompare_W.dnsapi.dl
2669e0 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 l.dnsapi.dll/.....1636056656....
266a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
266a20 ff ff 00 00 64 aa 50 3e 84 61 1c 00 00 00 1a 00 04 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 ....d.P>.a........DnsNameCompare
266a40 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 _A.dnsapi.dll.dnsapi.dll/.....16
266a60 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056656..............0.......55
266a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 23 00 00 00 19 00 04 00 44 6e ........`.......d.P>.a#.......Dn
266aa0 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c sModifyRecordsInSet_W.dnsapi.dll
266ac0 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 ..dnsapi.dll/.....1636056656....
266ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
266b00 ff ff 00 00 64 aa 50 3e 84 61 26 00 00 00 18 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 ....d.P>.a&.......DnsModifyRecor
266b20 64 73 49 6e 53 65 74 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 dsInSet_UTF8.dnsapi.dll.dnsapi.d
266b40 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056656..............
266b60 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......55........`.......d.P>.a
266b80 23 00 00 00 17 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 #.......DnsModifyRecordsInSet_A.
266ba0 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 dnsapi.dll..dnsapi.dll/.....1636
266bc0 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056656..............0.......54..
266be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 22 00 00 00 16 00 04 00 44 6e 73 47 ......`.......d.P>.a".......DnsG
266c00 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e etProxyInformation.dnsapi.dll.dn
266c20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 sapi.dll/.....1636056656........
266c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
266c60 64 aa 50 3e 84 61 25 00 00 00 15 00 04 00 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 d.P>.a%.......DnsGetApplicationS
266c80 65 74 74 69 6e 67 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 ettings.dnsapi.dll..dnsapi.dll/.
266ca0 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056656..............0...
266cc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1c 00 00 00 ....48........`.......d.P>.a....
266ce0 14 00 04 00 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 ....DnsFreeProxyName.dnsapi.dll.
266d00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 dnsapi.dll/.....1636056656......
266d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
266d40 00 00 64 aa 50 3e 84 61 20 00 00 00 13 00 04 00 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 ..d.P>.a........DnsFreeCustomSer
266d60 76 65 72 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 vers.dnsapi.dll.dnsapi.dll/.....
266d80 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
266da0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 13 00 00 00 12 00 04 00 39........`.......d.P>.a........
266dc0 44 6e 73 46 72 65 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 DnsFree.dnsapi.dll..dnsapi.dll/.
266de0 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056656..............0...
266e00 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2a 00 00 00 ....62........`.......d.P>.a*...
266e20 11 00 04 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 ....DnsExtractRecordsFromMessage
266e40 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 _W.dnsapi.dll.dnsapi.dll/.....16
266e60 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056656..............0.......65
266e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2d 00 00 00 10 00 04 00 44 6e ........`.......d.P>.a-.......Dn
266ea0 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 sExtractRecordsFromMessage_UTF8.
266ec0 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 dnsapi.dll..dnsapi.dll/.....1636
266ee0 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056656..............0.......63..
266f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2b 00 00 00 0f 00 04 00 44 6e 73 43 ......`.......d.P>.a+.......DnsC
266f20 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 64 6e 73 61 onnectionUpdateIfIndexTable.dnsa
266f40 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..dnsapi.dll/.....16360566
266f60 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 56..............0.......57......
266f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 0e 00 04 00 44 6e 73 43 6f 6e 6e 65 ..`.......d.P>.a%.......DnsConne
266fa0 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e ctionSetProxyInfo.dnsapi.dll..dn
266fc0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 sapi.dll/.....1636056656........
266fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
267000 64 aa 50 3e 84 61 29 00 00 00 0d 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f d.P>.a).......DnsConnectionSetPo
267020 6c 69 63 79 45 6e 74 72 69 65 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 licyEntries.dnsapi.dll..dnsapi.d
267040 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056656..............
267060 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......57........`.......d.P>.a
267080 25 00 00 00 0c 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 %.......DnsConnectionGetProxyLis
2670a0 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.dnsapi.dll..dnsapi.dll/.....16
2670c0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 36056656..............0.......67
2670e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2f 00 00 00 0b 00 04 00 44 6e ........`.......d.P>.a/.......Dn
267100 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 sConnectionGetProxyInfoForHostUr
267120 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 l.dnsapi.dll..dnsapi.dll/.....16
267140 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056656..............0.......57
267160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 0a 00 04 00 44 6e ........`.......d.P>.a%.......Dn
267180 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 sConnectionGetProxyInfo.dnsapi.d
2671a0 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ll..dnsapi.dll/.....1636056656..
2671c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2671e0 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 00 00 09 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f ......d.P>.a$.......DnsConnectio
267200 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 nGetNameList.dnsapi.dll.dnsapi.d
267220 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056656..............
267240 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 0.......58........`.......d.P>.a
267260 26 00 00 00 08 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 &.......DnsConnectionFreeProxyLi
267280 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 st.dnsapi.dll.dnsapi.dll/.....16
2672a0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056656..............0.......60
2672c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 28 00 00 00 07 00 04 00 44 6e ........`.......d.P>.a(.......Dn
2672e0 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 64 6e 73 61 70 sConnectionFreeProxyInfoEx.dnsap
267300 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 i.dll.dnsapi.dll/.....1636056656
267320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
267340 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 26 00 00 00 06 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 `.......d.P>.a&.......DnsConnect
267360 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 ionFreeProxyInfo.dnsapi.dll.dnsa
267380 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056656..........
2673a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2673c0 50 3e 84 61 25 00 00 00 05 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d P>.a%.......DnsConnectionFreeNam
2673e0 65 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 eList.dnsapi.dll..dnsapi.dll/...
267400 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056656..............0.....
267420 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 28 00 00 00 04 00 ..60........`.......d.P>.a(.....
267440 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 64 ..DnsConnectionDeleteProxyInfo.d
267460 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 nsapi.dll.dnsapi.dll/.....163605
267480 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6656..............0.......64....
2674a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2c 00 00 00 03 00 04 00 44 6e 73 43 6f 6e ....`.......d.P>.a,.......DnsCon
2674c0 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 64 6e 73 61 70 nectionDeletePolicyEntries.dnsap
2674e0 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 i.dll.dnsapi.dll/.....1636056656
267500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
267520 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1a 00 00 00 02 00 04 00 44 6e 73 43 61 6e 63 65 6c 51 `.......d.P>.a........DnsCancelQ
267540 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 uery.dnsapi.dll.dnsapi.dll/.....
267560 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
267580 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 01 00 04 00 57........`.......d.P>.a%.......
2675a0 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 64 6e 73 61 70 69 DnsAcquireContextHandle_W.dnsapi
2675c0 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 .dll..dnsapi.dll/.....1636056656
2675e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
267600 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 00 00 04 00 44 6e 73 41 63 71 75 69 72 65 `.......d.P>.a%.......DnsAcquire
267620 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 ContextHandle_A.dnsapi.dll..dnsa
267640 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056656..........
267660 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 50 3e 84 61 ....0.......284.......`.d...P>.a
267680 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
2676a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
2676c0 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
2676e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
267700 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 @.@..............dnsapi.dll'....
267720 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
267740 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 LINK................@comp.id.u..
267760 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 6e 73 .............................dns
267780 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 api_NULL_THUNK_DATA.dnsapi.dll/.
2677a0 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056656..............0...
2677c0 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 50 3e 84 61 b8 00 00 00 02 00 00 00 ....249.......`.d...P>.a........
2677e0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........@...d.......
267800 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
267820 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.0.............
267840 0a 64 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 .dnsapi.dll'....................
267860 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
267880 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
2678a0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2678c0 53 43 52 49 50 54 4f 52 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 SCRIPTOR..dnsapi.dll/.....163605
2678e0 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 6656..............0.......490...
267900 20 20 20 20 60 0a 64 aa 03 00 50 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...P>.a.............debug
267920 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
267940 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 .B.idata$2......................
267960 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 ......@.0..idata$6..............
267980 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 ..............@................d
2679a0 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 nsapi.dll'....................u.
2679c0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2679e0 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
267a00 00 00 02 00 64 6e 73 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ....dnsapi.dll..@comp.id.u......
267a20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
267a40 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
267a60 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
267a80 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
267aa0 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 5f P...__IMPORT_DESCRIPTOR_dnsapi._
267ac0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6e 73 61 70 69 5f _NULL_IMPORT_DESCRIPTOR..dnsapi_
267ae0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NULL_THUNK_DATA.drt.dll/........
267b00 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
267b20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 15 00 00 00 0f 00 04 00 41........`.......d.P>.a........
267b40 44 72 74 55 70 64 61 74 65 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 DrtUpdateKey.drt.dll..drt.dll/..
267b60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056656..............0.
267b80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 19 00 ......45........`.......d.P>.a..
267ba0 00 00 0e 00 04 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a ......DrtUnregisterKey.drt.dll..
267bc0 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 drt.dll/........1636056656......
267be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
267c00 00 00 64 aa 50 3e 84 61 17 00 00 00 0d 00 04 00 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 64 ..d.P>.a........DrtStartSearch.d
267c20 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 rt.dll..drt.dll/........16360566
267c40 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 56..............0.......43......
267c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 17 00 00 00 0c 00 04 00 44 72 74 52 65 67 69 73 ..`.......d.P>.a........DrtRegis
267c80 74 65 72 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 terKey.drt.dll..drt.dll/........
267ca0 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
267cc0 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 10 00 00 00 0b 00 04 00 36........`.......d.P>.a........
267ce0 44 72 74 4f 70 65 6e 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 DrtOpen.drt.dll.drt.dll/........
267d00 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
267d20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 0a 00 04 00 51........`.......d.P>.a........
267d40 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a DrtGetSearchResultSize.drt.dll..
267d60 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 drt.dll/........1636056656......
267d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
267da0 00 00 64 aa 50 3e 84 61 1b 00 00 00 09 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 ..d.P>.a........DrtGetSearchResu
267dc0 6c 74 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 lt.drt.dll..drt.dll/........1636
267de0 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056656..............0.......49..
267e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1d 00 00 00 08 00 04 00 44 72 74 47 ......`.......d.P>.a........DrtG
267e20 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c etSearchPathSize.drt.dll..drt.dl
267e40 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056656............
267e60 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......45........`.......d.P>
267e80 84 61 19 00 00 00 07 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 00 64 72 74 2e 64 .a........DrtGetSearchPath.drt.d
267ea0 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ll..drt.dll/........1636056656..
267ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
267ee0 00 00 ff ff 00 00 64 aa 50 3e 84 61 1f 00 00 00 06 00 04 00 44 72 74 47 65 74 49 6e 73 74 61 6e ......d.P>.a........DrtGetInstan
267f00 63 65 4e 61 6d 65 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 ceNameSize.drt.dll..drt.dll/....
267f20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056656..............0...
267f40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1b 00 00 00 ....47........`.......d.P>.a....
267f60 05 00 04 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 64 72 74 2e 64 6c 6c 00 0a ....DrtGetInstanceName.drt.dll..
267f80 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 drt.dll/........1636056656......
267fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
267fc0 00 00 64 aa 50 3e 84 61 1c 00 00 00 04 00 04 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 ..d.P>.a........DrtGetEventDataS
267fe0 69 7a 65 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ize.drt.dll.drt.dll/........1636
268000 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056656..............0.......44..
268020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 18 00 00 00 03 00 04 00 44 72 74 47 ......`.......d.P>.a........DrtG
268040 65 74 45 76 65 6e 74 44 61 74 61 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 etEventData.drt.dll.drt.dll/....
268060 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056656..............0...
268080 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 15 00 00 00 ....41........`.......d.P>.a....
2680a0 02 00 04 00 44 72 74 45 6e 64 53 65 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c ....DrtEndSearch.drt.dll..drt.dl
2680c0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056656............
2680e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......46........`.......d.P>
268100 84 61 1a 00 00 00 01 00 04 00 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 64 72 74 2e .a........DrtContinueSearch.drt.
268120 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll.drt.dll/........1636056656..
268140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a ............0.......37........`.
268160 00 00 ff ff 00 00 64 aa 50 3e 84 61 11 00 00 00 00 00 04 00 44 72 74 43 6c 6f 73 65 00 64 72 74 ......d.P>.a........DrtClose.drt
268180 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 .dll..drt.dll/........1636056656
2681a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 ..............0.......278.......
2681c0 60 0a 64 aa 03 00 50 3e 84 61 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...P>.a.............debug$S..
2681e0 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......=...................@..B.i
268200 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
268220 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 ..@.@..idata$4..................
268240 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 64 72 74 2e 64 ..........@.@..............drt.d
268260 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
268280 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
2682a0 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 .id.u...........................
2682c0 00 00 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 2e 64 6c 6c 2f ....drt_NULL_THUNK_DATA.drt.dll/
2682e0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056656..............
268300 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 50 3e 84 61 b5 00 00 00 0.......246.......`.d...P>.a....
268320 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 .........debug$S........=...d...
268340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
268360 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 ....................@.0.........
268380 00 00 00 00 07 64 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 .....drt.dll'...................
2683a0 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
2683c0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
2683e0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
268400 45 53 43 52 49 50 54 4f 52 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 ESCRIPTOR.drt.dll/........163605
268420 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 6656..............0.......477...
268440 20 20 20 20 60 0a 64 aa 03 00 50 3e 84 61 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...P>.a.............debug
268460 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........=...................@.
268480 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 .B.idata$2......................
2684a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 ......@.0..idata$6..............
2684c0 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 64 ..............@................d
2684e0 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 rt.dll'....................u.Mic
268500 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
268520 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
268540 00 64 72 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .drt.dll.@comp.id.u.............
268560 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
268580 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
2685a0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 .h..idata$5@.......h............
2685c0 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 ...........5.............J...__I
2685e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f MPORT_DESCRIPTOR_drt.__NULL_IMPO
268600 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 RT_DESCRIPTOR..drt_NULL_THUNK_DA
268620 54 41 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 TA..drtprov.dll/....1636056656..
268640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
268660 00 00 ff ff 00 00 64 aa 50 3e 84 61 2b 00 00 00 08 00 04 00 44 72 74 44 65 6c 65 74 65 50 6e 72 ......d.P>.a+.......DrtDeletePnr
268680 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 0a pBootstrapResolver.drtprov.dll..
2686a0 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 drtprov.dll/....1636056656......
2686c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2686e0 00 00 64 aa 50 3e 84 61 2a 00 00 00 07 00 04 00 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 ..d.P>.a*.......DrtDeleteNullSec
268700 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f urityProvider.drtprov.dll.drtpro
268720 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....1636056656............
268740 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e ..0.......62........`.......d.P>
268760 84 61 2a 00 00 00 06 00 04 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 .a*.......DrtDeleteDnsBootstrapR
268780 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f esolver.drtprov.dll.drtprov.dll/
2687a0 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056656..............0...
2687c0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 30 00 00 00 ....68........`.......d.P>.a0...
2687e0 05 00 04 00 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 ....DrtDeleteDerivedKeySecurityP
268800 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f rovider.drtprov.dll.drtprov.dll/
268820 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056656..............0...
268840 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2b 00 00 00 ....63........`.......d.P>.a+...
268860 04 00 04 00 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 ....DrtCreatePnrpBootstrapResolv
268880 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 er.drtprov.dll..drtprov.dll/....
2688a0 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056656..............0.......
2688c0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2a 00 00 00 03 00 04 00 62........`.......d.P>.a*.......
2688e0 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 DrtCreateNullSecurityProvider.dr
268900 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 tprov.dll.drtprov.dll/....163605
268920 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 6656..............0.......62....
268940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2a 00 00 00 02 00 04 00 44 72 74 43 72 65 ....`.......d.P>.a*.......DrtCre
268960 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e ateDnsBootstrapResolver.drtprov.
268980 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll.drtprov.dll/....1636056656..
2689a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
2689c0 00 00 ff ff 00 00 64 aa 50 3e 84 61 30 00 00 00 01 00 04 00 44 72 74 43 72 65 61 74 65 44 65 72 ......d.P>.a0.......DrtCreateDer
2689e0 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e ivedKeySecurityProvider.drtprov.
268a00 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 dll.drtprov.dll/....1636056656..
268a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
268a40 00 00 ff ff 00 00 64 aa 50 3e 84 61 20 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 44 65 72 ......d.P>.a........DrtCreateDer
268a60 69 76 65 64 4b 65 79 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f ivedKey.drtprov.dll.drtprov.dll/
268a80 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056656..............0...
268aa0 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 50 3e 84 61 dd 00 00 00 02 00 00 00 ....286.......`.d...P>.a........
268ac0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
268ae0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
268b00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
268b20 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
268b40 12 00 09 00 00 00 00 00 0b 64 72 74 70 72 6f 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........drtprov.dll'...........
268b60 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
268b80 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
268ba0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 72 74 70 72 6f 76 5f 4e 55 ......................drtprov_NU
268bc0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 31 36 LL_THUNK_DATA.drtprov.dll/....16
268be0 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36056656..............0.......25
268c00 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 50 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d...P>.a.............d
268c20 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
268c40 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
268c60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 72 74 70 72 ..........@.0..............drtpr
268c80 6f 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 ov.dll'....................u.Mic
268ca0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
268cc0 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
268ce0 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
268d00 54 4f 52 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 TOR.drtprov.dll/....1636056656..
268d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
268d40 64 aa 03 00 50 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...P>.a.............debug$S....
268d60 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
268d80 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
268da0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
268dc0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 72 74 70 72 6f 76 ........@................drtprov
268de0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
268e00 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
268e20 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 ...............................d
268e40 72 74 70 72 6f 76 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 rtprov.dll.@comp.id.u...........
268e60 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
268e80 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
268ea0 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
268ec0 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
268ee0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 70 72 6f 76 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_drtprov.__NUL
268f00 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c L_IMPORT_DESCRIPTOR..drtprov_NUL
268f20 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 30 33 20 20 20 20 20 20 20 20 20 20 20 31 36 L_THUNK_DATA../2503...........16
268f40 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056656..............0.......63
268f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2b 00 00 00 01 00 04 00 44 72 ........`.......d.P>.a+.......Dr
268f80 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 64 72 74 74 72 61 6e 73 tDeleteIpv6UdpTransport.drttrans
268fa0 70 6f 72 74 2e 64 6c 6c 00 0a 2f 32 35 30 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 port.dll../2503...........163605
268fc0 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6656..............0.......63....
268fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 2b 00 00 00 00 00 04 00 44 72 74 43 72 65 ....`.......d.P>.a+.......DrtCre
269000 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 64 72 74 74 72 61 6e 73 70 6f 72 74 ateIpv6UdpTransport.drttransport
269020 2e 64 6c 6c 00 0a 2f 32 35 30 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 .dll../2503...........1636056656
269040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 ..............0.......296.......
269060 60 0a 64 aa 03 00 50 3e 84 61 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...P>.a.............debug$S..
269080 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......F...................@..B.i
2690a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2690c0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 ..@.@..idata$4..................
2690e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 72 74 74 72 ..........@.@..............drttr
269100 61 6e 73 70 6f 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 ansport.dll'....................
269120 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
269140 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
269160 00 00 02 00 00 00 02 00 22 00 00 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 ........"....drttransport_NULL_T
269180 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 30 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA./2503...........163605
2691a0 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 6656..............0.......255...
2691c0 20 20 20 20 60 0a 64 aa 02 00 50 3e 84 61 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...P>.a.............debug
2691e0 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........F...d...............@.
269200 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 .B.idata$3......................
269220 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 72 74 74 72 61 6e 73 70 ......@.0..............drttransp
269240 6f 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 ort.dll'....................u.Mi
269260 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
269280 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
2692a0 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2692c0 50 54 4f 52 00 0a 2f 32 35 30 33 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 PTOR../2503...........1636056656
2692e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 ..............0.......514.......
269300 60 0a 64 aa 03 00 50 3e 84 61 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...P>.a.............debug$S..
269320 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......F...................@..B.i
269340 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 data$2..........................
269360 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 ..@.0..idata$6..................
269380 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 72 74 74 72 ..........@................drttr
2693a0 61 6e 73 70 6f 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 ansport.dll'....................
2693c0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2693e0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
269400 05 00 00 00 02 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ......drttransport.dll..@comp.id
269420 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
269440 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
269460 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
269480 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..h.....%.................>.....
2694a0 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........\...__IMPORT_DESCRIPTOR_
2694c0 64 72 74 74 72 61 6e 73 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 drttransport.__NULL_IMPORT_DESCR
2694e0 49 50 54 4f 52 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 IPTOR..drttransport_NULL_THUNK_D
269500 41 54 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ATA.dsound.dll/.....1636056656..
269520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
269540 00 00 ff ff 00 00 64 aa 50 3e 84 61 17 00 00 00 09 00 04 00 47 65 74 44 65 76 69 63 65 49 44 00 ......d.P>.a........GetDeviceID.
269560 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 dsound.dll..dsound.dll/.....1636
269580 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056656..............0.......59..
2695a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 27 00 00 00 08 00 04 00 44 69 72 65 ......`.......d.P>.a'.......Dire
2695c0 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 ctSoundFullDuplexCreate.dsound.d
2695e0 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ll..dsound.dll/.....1636056656..
269600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
269620 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 00 00 07 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 45 ......d.P>.a!.......DirectSoundE
269640 6e 75 6d 65 72 61 74 65 57 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c numerateW.dsound.dll..dsound.dll
269660 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056656..............0.
269680 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 21 00 ......53........`.......d.P>.a!.
2696a0 00 00 06 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 64 73 6f 75 ......DirectSoundEnumerateA.dsou
2696c0 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 nd.dll..dsound.dll/.....16360566
2696e0 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 56..............0.......50......
269700 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1e 00 00 00 05 00 04 00 44 69 72 65 63 74 53 6f ..`.......d.P>.a........DirectSo
269720 75 6e 64 43 72 65 61 74 65 38 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c undCreate8.dsound.dll.dsound.dll
269740 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056656..............0.
269760 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 1d 00 ......49........`.......d.P>.a..
269780 00 00 04 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 ......DirectSoundCreate.dsound.d
2697a0 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 ll..dsound.dll/.....1636056656..
2697c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2697e0 00 00 ff ff 00 00 64 aa 50 3e 84 61 28 00 00 00 03 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 ......d.P>.a(.......DirectSoundC
269800 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 aptureEnumerateW.dsound.dll.dsou
269820 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 nd.dll/.....1636056656..........
269840 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
269860 50 3e 84 61 28 00 00 00 02 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e P>.a(.......DirectSoundCaptureEn
269880 75 6d 65 72 61 74 65 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 umerateA.dsound.dll.dsound.dll/.
2698a0 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056656..............0...
2698c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 25 00 00 00 ....57........`.......d.P>.a%...
2698e0 01 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 64 73 ....DirectSoundCaptureCreate8.ds
269900 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ound.dll..dsound.dll/.....163605
269920 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6656..............0.......56....
269940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 50 3e 84 61 24 00 00 00 00 00 04 00 44 69 72 65 63 74 ....`.......d.P>.a$.......Direct
269960 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 SoundCaptureCreate.dsound.dll.ds
269980 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 ound.dll/.....1636056656........
2699a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 50 3e ......0.......284.......`.d...P>
2699c0 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 .a.............debug$S........@.
2699e0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
269a00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
269a20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
269a40 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 27 00 13 ..@.@..............dsound.dll'..
269a60 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
269a80 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ).LINK................@comp.id.u
269aa0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 ...............................d
269ac0 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 6f 75 6e 64 2e 64 6c 6c sound_NULL_THUNK_DATA.dsound.dll
269ae0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056656..............0.
269b00 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 50 3e 84 61 b8 00 00 00 02 00 ......249.......`.d...P>.a......
269b20 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 .......debug$S........@...d.....
269b40 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
269b60 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 ..................@.0...........
269b80 00 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d ...dsound.dll'..................
269ba0 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
269bc0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
269be0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
269c00 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 DESCRIPTOR..dsound.dll/.....1636
269c20 30 35 36 36 35 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 056656..............0.......490.
269c40 20 20 20 20 20 20 60 0a 64 aa 03 00 50 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...P>.a.............deb
269c60 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
269c80 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 @..B.idata$2....................
269ca0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
269cc0 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@...............
269ce0 0a 64 73 6f 75 6e 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 .dsound.dll'....................
269d00 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
269d20 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
269d40 05 00 00 00 02 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff ......dsound.dll..@comp.id.u....
269d60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
269d80 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
269da0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
269dc0 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
269de0 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e 64 ..P...__IMPORT_DESCRIPTOR_dsound
269e00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 6f 75 6e .__NULL_IMPORT_DESCRIPTOR..dsoun
269e20 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 d_NULL_THUNK_DATA.dsparse.dll/..
269e40 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056657..............0.....
269e60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1f 00 00 00 12 00 ..51........`.......d.Q>.a......
269e80 04 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c ..DsUnquoteRdnValueW.dsparse.dll
269ea0 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 ..dsparse.dll/....1636056657....
269ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
269ee0 ff ff 00 00 64 aa 51 3e 84 61 1f 00 00 00 11 00 04 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 ....d.Q>.a........DsUnquoteRdnVa
269f00 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 lueA.dsparse.dll..dsparse.dll/..
269f20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056657..............0.....
269f40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1d 00 00 00 10 00 ..49........`.......d.Q>.a......
269f60 04 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a ..DsQuoteRdnValueW.dsparse.dll..
269f80 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 dsparse.dll/....1636056657......
269fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
269fc0 00 00 64 aa 51 3e 84 61 1d 00 00 00 0f 00 04 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 ..d.Q>.a........DsQuoteRdnValueA
269fe0 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 31 36 .dsparse.dll..dsparse.dll/....16
26a000 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056657..............0.......43
26a020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 17 00 00 00 0e 00 04 00 44 73 ........`.......d.Q>.a........Ds
26a040 4d 61 6b 65 53 70 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c MakeSpnW.dsparse.dll..dsparse.dl
26a060 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056657..............0.
26a080 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 17 00 ......43........`.......d.Q>.a..
26a0a0 00 00 0d 00 04 00 44 73 4d 61 6b 65 53 70 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 ......DsMakeSpnA.dsparse.dll..ds
26a0c0 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 parse.dll/....1636056657........
26a0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
26a100 64 aa 51 3e 84 61 21 00 00 00 0c 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 d.Q>.a!.......DsIsMangledRdnValu
26a120 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 eW.dsparse.dll..dsparse.dll/....
26a140 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056657..............0.......
26a160 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 21 00 00 00 0b 00 04 00 53........`.......d.Q>.a!.......
26a180 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c DsIsMangledRdnValueA.dsparse.dll
26a1a0 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 ..dsparse.dll/....1636056657....
26a1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
26a1e0 ff ff 00 00 64 aa 51 3e 84 61 1b 00 00 00 0a 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 ....d.Q>.a........DsIsMangledDnW
26a200 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 31 36 .dsparse.dll..dsparse.dll/....16
26a220 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056657..............0.......47
26a240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1b 00 00 00 09 00 04 00 44 73 ........`.......d.Q>.a........Ds
26a260 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 IsMangledDnA.dsparse.dll..dspars
26a280 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....1636056657............
26a2a0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e ..0.......42........`.......d.Q>
26a2c0 84 61 16 00 00 00 08 00 04 00 44 73 47 65 74 52 64 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 .a........DsGetRdnW.dsparse.dll.
26a2e0 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 dsparse.dll/....1636056657......
26a300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
26a320 00 00 64 aa 51 3e 84 61 27 00 00 00 07 00 04 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d ..d.Q>.a'.......DsCrackUnquotedM
26a340 61 6e 67 6c 65 64 52 64 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e angledRdnW.dsparse.dll..dsparse.
26a360 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056657..............
26a380 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 0.......59........`.......d.Q>.a
26a3a0 27 00 00 00 06 00 04 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 '.......DsCrackUnquotedMangledRd
26a3c0 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 nA.dsparse.dll..dsparse.dll/....
26a3e0 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056657..............0.......
26a400 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 18 00 00 00 05 00 04 00 44........`.......d.Q>.a........
26a420 44 73 43 72 61 63 6b 53 70 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e DsCrackSpnW.dsparse.dll.dsparse.
26a440 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056657..............
26a460 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 0.......44........`.......d.Q>.a
26a480 18 00 00 00 04 00 04 00 44 73 43 72 61 63 6b 53 70 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 ........DsCrackSpnA.dsparse.dll.
26a4a0 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 dsparse.dll/....1636056657......
26a4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
26a4e0 00 00 64 aa 51 3e 84 61 19 00 00 00 03 00 04 00 44 73 43 72 61 63 6b 53 70 6e 34 57 00 64 73 70 ..d.Q>.a........DsCrackSpn4W.dsp
26a500 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 arse.dll..dsparse.dll/....163605
26a520 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6657..............0.......45....
26a540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 19 00 00 00 02 00 04 00 44 73 43 72 61 63 ....`.......d.Q>.a........DsCrac
26a560 6b 53 70 6e 33 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f kSpn3W.dsparse.dll..dsparse.dll/
26a580 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26a5a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 19 00 00 00 ....45........`.......d.Q>.a....
26a5c0 01 00 04 00 44 73 43 72 61 63 6b 53 70 6e 32 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 ....DsCrackSpn2W.dsparse.dll..ds
26a5e0 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 parse.dll/....1636056657........
26a600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
26a620 64 aa 51 3e 84 61 19 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 32 41 00 64 73 70 61 72 d.Q>.a........DsCrackSpn2A.dspar
26a640 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 se.dll..dsparse.dll/....16360566
26a660 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 57..............0.......286.....
26a680 20 20 60 0a 64 aa 03 00 51 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...Q>.a.............debug$S
26a6a0 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
26a6c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
26a6e0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
26a700 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 70 ............@.@..............dsp
26a720 61 72 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d arse.dll'....................u.M
26a740 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
26a760 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
26a780 00 00 00 02 00 1d 00 00 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........dsparse_NULL_THUNK_DAT
26a7a0 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 A.dsparse.dll/....1636056657....
26a7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......250.......`.d.
26a7e0 02 00 51 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..Q>.a.............debug$S......
26a800 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
26a820 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
26a840 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 70 61 72 73 65 2e 64 6c 6c 27 00 13 10 07 00 0..............dsparse.dll'.....
26a860 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
26a880 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 INK....................@comp.id.
26a8a0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
26a8c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 73 70 61 72 73 65 2e _NULL_IMPORT_DESCRIPTOR.dsparse.
26a8e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056657..............
26a900 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 0b 01 00 00 0.......493.......`.d...Q>.a....
26a920 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
26a940 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
26a960 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
26a980 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
26a9a0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 70 61 72 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............dsparse.dll'.......
26a9c0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
26a9e0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
26aa00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 40 ...................dsparse.dll.@
26aa20 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
26aa40 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
26aa60 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
26aa80 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
26aaa0 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
26aac0 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_dsparse.__NULL_IMPORT_DES
26aae0 43 52 49 50 54 4f 52 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..dsparse_NULL_THUNK_DATA
26ab00 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 ..dsprop.dll/.....1636056657....
26ab20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
26ab40 ff ff 00 00 64 aa 51 3e 84 61 22 00 00 00 06 00 04 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 ....d.Q>.a".......ADsPropShowErr
26ab60 6f 72 44 69 61 6c 6f 67 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 orDialog.dsprop.dll.dsprop.dll/.
26ab80 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26aba0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 23 00 00 00 ....55........`.......d.Q>.a#...
26abc0 05 00 04 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 64 73 70 72 ....ADsPropSetHwndWithTitle.dspr
26abe0 6f 70 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 op.dll..dsprop.dll/.....16360566
26ac00 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 57..............0.......46......
26ac20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1a 00 00 00 04 00 04 00 41 44 73 50 72 6f 70 53 ..`.......d.Q>.a........ADsPropS
26ac40 65 74 48 77 6e 64 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 etHwnd.dsprop.dll.dsprop.dll/...
26ac60 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056657..............0.....
26ac80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 23 00 00 00 03 00 ..55........`.......d.Q>.a#.....
26aca0 04 00 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 64 73 70 72 6f 70 ..ADsPropSendErrorMessage.dsprop
26acc0 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 .dll..dsprop.dll/.....1636056657
26ace0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
26ad00 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1e 00 00 00 02 00 04 00 41 44 73 50 72 6f 70 47 65 74 `.......d.Q>.a........ADsPropGet
26ad20 49 6e 69 74 49 6e 66 6f 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 InitInfo.dsprop.dll.dsprop.dll/.
26ad40 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26ad60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 22 00 00 00 ....54........`.......d.Q>.a"...
26ad80 01 00 04 00 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 64 73 70 72 6f ....ADsPropCreateNotifyObj.dspro
26ada0 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 p.dll.dsprop.dll/.....1636056657
26adc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
26ade0 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 22 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 43 68 65 `.......d.Q>.a".......ADsPropChe
26ae00 63 6b 49 66 57 72 69 74 61 62 6c 65 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 ckIfWritable.dsprop.dll.dsprop.d
26ae20 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056657..............
26ae40 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 dc 00 00 00 0.......284.......`.d...Q>.a....
26ae60 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
26ae80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
26aea0 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
26aec0 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
26aee0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............dsprop.dll'........
26af00 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
26af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
26af40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 73 70 72 6f 70 5f .........................dsprop_
26af60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.dsprop.dll/.....
26af80 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056657..............0.......
26afa0 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 51 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 249.......`.d...Q>.a............
26afc0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...d...........
26afe0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 ....@..B.idata$3................
26b000 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 70 ............@.0..............dsp
26b020 72 6f 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 rop.dll'....................u.Mi
26b040 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
26b060 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
26b080 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
26b0a0 50 54 4f 52 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 PTOR..dsprop.dll/.....1636056657
26b0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 ..............0.......490.......
26b0e0 60 0a 64 aa 03 00 51 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...Q>.a.............debug$S..
26b100 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
26b120 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 data$2..........................
26b140 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 ..@.0..idata$6..................
26b160 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 70 72 6f ..........@................dspro
26b180 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 p.dll'....................u.Micr
26b1a0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
26b1c0 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
26b1e0 64 73 70 72 6f 70 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 dsprop.dll..@comp.id.u..........
26b200 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
26b220 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
26b240 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 ....h..idata$5@.......h.........
26b260 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 ..............8.............P...
26b280 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_dsprop.__NUL
26b2a0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..dsprop_NULL
26b2c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 _THUNK_DATA.dssec.dll/......1636
26b2e0 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056657..............0.......45..
26b300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 19 00 00 00 03 00 04 00 44 53 45 64 ......`.......d.Q>.a........DSEd
26b320 69 74 53 65 63 75 72 69 74 79 00 64 73 73 65 63 2e 64 6c 6c 00 0a 64 73 73 65 63 2e 64 6c 6c 2f itSecurity.dssec.dll..dssec.dll/
26b340 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056657..............0.
26b360 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1f 00 ......51........`.......d.Q>.a..
26b380 00 00 02 00 04 00 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 64 73 73 65 63 ......DSCreateSecurityPage.dssec
26b3a0 2e 64 6c 6c 00 0a 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 .dll..dssec.dll/......1636056657
26b3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
26b3e0 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 28 00 00 00 01 00 04 00 44 53 43 72 65 61 74 65 49 53 `.......d.Q>.a(.......DSCreateIS
26b400 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 64 73 73 65 63 2e 64 6c 6c 00 64 73 ecurityInfoObjectEx.dssec.dll.ds
26b420 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 sec.dll/......1636056657........
26b440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
26b460 64 aa 51 3e 84 61 26 00 00 00 00 00 04 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 d.Q>.a&.......DSCreateISecurityI
26b480 6e 66 6f 4f 62 6a 65 63 74 00 64 73 73 65 63 2e 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 nfoObject.dssec.dll.dssec.dll/..
26b4a0 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26b4c0 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 db 00 00 00 02 00 00 00 ....282.......`.d...Q>.a........
26b4e0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
26b500 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
26b520 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
26b540 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
26b560 10 00 09 00 00 00 00 00 09 64 73 73 65 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........dssec.dll'.............
26b580 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
26b5a0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
26b5c0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 ....................dssec_NULL_T
26b5e0 48 55 4e 4b 5f 44 41 54 41 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.dssec.dll/......163605
26b600 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 6657..............0.......248...
26b620 20 20 20 20 60 0a 64 aa 02 00 51 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...Q>.a.............debug
26b640 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
26b660 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
26b680 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 73 73 65 63 2e 64 6c 6c ......@.0..............dssec.dll
26b6a0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
26b6c0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
26b6e0 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
26b700 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 73 .....__NULL_IMPORT_DESCRIPTOR.ds
26b720 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 sec.dll/......1636056657........
26b740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e ......0.......485.......`.d...Q>
26b760 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 .a.............debug$S........?.
26b780 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
26b7a0 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
26b7c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
26b7e0 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 73 73 65 63 2e 64 6c 6c 27 00 13 10 ..@................dssec.dll'...
26b800 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
26b820 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
26b840 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 73 73 65 63 2e 64 6c 6c .......................dssec.dll
26b860 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
26b880 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
26b8a0 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
26b8c0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
26b8e0 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
26b900 53 43 52 49 50 54 4f 52 5f 64 73 73 65 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_dssec.__NULL_IMPORT_DES
26b920 43 52 49 50 54 4f 52 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..dssec_NULL_THUNK_DATA..
26b940 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 dsuiext.dll/....1636056657......
26b960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
26b980 00 00 64 aa 51 3e 84 61 16 00 00 00 03 00 04 00 44 73 47 65 74 49 63 6f 6e 00 64 73 75 69 65 78 ..d.Q>.a........DsGetIcon.dsuiex
26b9a0 74 2e 64 6c 6c 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 t.dll.dsuiext.dll/....1636056657
26b9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
26b9e0 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 23 00 00 00 02 00 04 00 44 73 47 65 74 46 72 69 65 6e `.......d.Q>.a#.......DsGetFrien
26ba00 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 0a 64 73 75 69 65 78 dlyClassName.dsuiext.dll..dsuiex
26ba20 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056657............
26ba40 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e ..0.......54........`.......d.Q>
26ba60 84 61 22 00 00 00 01 00 04 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 .a".......DsBrowseForContainerW.
26ba80 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 dsuiext.dll.dsuiext.dll/....1636
26baa0 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056657..............0.......54..
26bac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 22 00 00 00 00 00 04 00 44 73 42 72 ......`.......d.Q>.a".......DsBr
26bae0 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 owseForContainerA.dsuiext.dll.ds
26bb00 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 uiext.dll/....1636056657........
26bb20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e ......0.......286.......`.d...Q>
26bb40 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
26bb60 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
26bb80 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
26bba0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
26bbc0 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 75 69 65 78 74 2e 64 6c 6c 27 00 ..@.@..............dsuiext.dll'.
26bbe0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
26bc00 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 R).LINK................@comp.id.
26bc20 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f u...............................
26bc40 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 75 69 65 78 74 2e dsuiext_NULL_THUNK_DATA.dsuiext.
26bc60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056657..............
26bc80 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 51 3e 84 61 b9 00 00 00 0.......250.......`.d...Q>.a....
26bca0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
26bcc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
26bce0 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
26bd00 00 00 00 00 0b 64 73 75 69 65 78 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....dsuiext.dll'...............
26bd20 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
26bd40 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
26bd60 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
26bd80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 31 36 RT_DESCRIPTOR.dsuiext.dll/....16
26bda0 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056657..............0.......49
26bdc0 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d...Q>.a.............d
26bde0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
26be00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
26be20 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
26be40 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
26be60 00 00 0b 64 73 75 69 65 78 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...dsuiext.dll'.................
26be80 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
26bea0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
26bec0 00 00 00 05 00 00 00 02 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 .........dsuiext.dll.@comp.id.u.
26bee0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
26bf00 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
26bf20 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
26bf40 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
26bf60 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 75 .....R...__IMPORT_DESCRIPTOR_dsu
26bf80 69 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 iext.__NULL_IMPORT_DESCRIPTOR..d
26bfa0 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 77 6d 61 70 69 2e 64 suiext_NULL_THUNK_DATA..dwmapi.d
26bfc0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056657..............
26bfe0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 0.......60........`.......d.Q>.a
26c000 28 00 00 00 1e 00 04 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 (.......DwmUpdateThumbnailProper
26c020 74 69 65 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ties.dwmapi.dll.dwmapi.dll/.....
26c040 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056657..............0.......
26c060 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 22 00 00 00 1d 00 04 00 54........`.......d.Q>.a".......
26c080 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c DwmUnregisterThumbnail.dwmapi.dl
26c0a0 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 l.dwmapi.dll/.....1636056657....
26c0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
26c0e0 ff ff 00 00 64 aa 51 3e 84 61 24 00 00 00 1c 00 04 00 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f ....d.Q>.a$.......DwmTransitionO
26c100 77 6e 65 64 57 69 6e 64 6f 77 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c wnedWindow.dwmapi.dll.dwmapi.dll
26c120 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056657..............0.
26c140 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1c 00 ......48........`.......d.Q>.a..
26c160 00 00 1b 00 04 00 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 64 77 6d 61 70 69 2e 64 6c ......DwmTetherContact.dwmapi.dl
26c180 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 l.dwmapi.dll/.....1636056657....
26c1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
26c1c0 ff ff 00 00 64 aa 51 3e 84 61 1a 00 00 00 1a 00 04 00 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 ....d.Q>.a........DwmShowContact
26c1e0 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .dwmapi.dll.dwmapi.dll/.....1636
26c200 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056657..............0.......53..
26c220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 21 00 00 00 19 00 04 00 44 77 6d 53 ......`.......d.Q>.a!.......DwmS
26c240 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 etWindowAttribute.dwmapi.dll..dw
26c260 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 mapi.dll/.....1636056657........
26c280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
26c2a0 64 aa 51 3e 84 61 23 00 00 00 18 00 04 00 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d d.Q>.a#.......DwmSetPresentParam
26c2c0 65 74 65 72 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 eters.dwmapi.dll..dwmapi.dll/...
26c2e0 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056657..............0.....
26c300 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 21 00 00 00 17 00 ..53........`.......d.Q>.a!.....
26c320 04 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 ..DwmSetIconicThumbnail.dwmapi.d
26c340 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 ll..dwmapi.dll/.....1636056657..
26c360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
26c380 00 00 ff ff 00 00 64 aa 51 3e 84 61 29 00 00 00 16 00 04 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 ......d.Q>.a).......DwmSetIconic
26c3a0 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 LivePreviewBitmap.dwmapi.dll..dw
26c3c0 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 mapi.dll/.....1636056657........
26c3e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
26c400 64 aa 51 3e 84 61 21 00 00 00 15 00 04 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 d.Q>.a!.......DwmSetDxFrameDurat
26c420 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ion.dwmapi.dll..dwmapi.dll/.....
26c440 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056657..............0.......
26c460 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1c 00 00 00 14 00 04 00 48........`.......d.Q>.a........
26c480 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 DwmRenderGesture.dwmapi.dll.dwma
26c4a0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056657..........
26c4c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
26c4e0 51 3e 84 61 20 00 00 00 13 00 04 00 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c Q>.a........DwmRegisterThumbnail
26c500 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .dwmapi.dll.dwmapi.dll/.....1636
26c520 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056657..............0.......59..
26c540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 27 00 00 00 12 00 04 00 44 77 6d 51 ......`.......d.Q>.a'.......DwmQ
26c560 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 64 77 6d 61 70 69 2e 64 ueryThumbnailSourceSize.dwmapi.d
26c580 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 ll..dwmapi.dll/.....1636056657..
26c5a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
26c5c0 00 00 ff ff 00 00 64 aa 51 3e 84 61 2c 00 00 00 11 00 04 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 ......d.Q>.a,.......DwmModifyPre
26c5e0 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 viousDxFrameDuration.dwmapi.dll.
26c600 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 dwmapi.dll/.....1636056657......
26c620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
26c640 00 00 64 aa 51 3e 84 61 23 00 00 00 10 00 04 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e ..d.Q>.a#.......DwmIsComposition
26c660 45 6e 61 62 6c 65 64 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 Enabled.dwmapi.dll..dwmapi.dll/.
26c680 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26c6a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 26 00 00 00 ....58........`.......d.Q>.a&...
26c6c0 0f 00 04 00 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 64 ....DwmInvalidateIconicBitmaps.d
26c6e0 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 wmapi.dll.dwmapi.dll/.....163605
26c700 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6657..............0.......53....
26c720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 21 00 00 00 0e 00 04 00 44 77 6d 47 65 74 ....`.......d.Q>.a!.......DwmGet
26c740 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 WindowAttribute.dwmapi.dll..dwma
26c760 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056657..........
26c780 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
26c7a0 51 3e 84 61 26 00 00 00 0d 00 04 00 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 Q>.a&.......DwmGetUnmetTabRequir
26c7c0 65 6d 65 6e 74 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 ements.dwmapi.dll.dwmapi.dll/...
26c7e0 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056657..............0.....
26c800 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 25 00 00 00 0c 00 ..57........`.......d.Q>.a%.....
26c820 04 00 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 64 77 6d 61 ..DwmGetTransportAttributes.dwma
26c840 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..dwmapi.dll/.....16360566
26c860 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 57..............0.......65......
26c880 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 2d 00 00 00 0b 00 04 00 44 77 6d 47 65 74 47 72 ..`.......d.Q>.a-.......DwmGetGr
26c8a0 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 64 77 6d 61 70 69 aphicsStreamTransformHint.dwmapi
26c8c0 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 .dll..dwmapi.dll/.....1636056657
26c8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
26c900 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 26 00 00 00 0a 00 04 00 44 77 6d 47 65 74 47 72 61 70 `.......d.Q>.a&.......DwmGetGrap
26c920 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 hicsStreamClient.dwmapi.dll.dwma
26c940 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056657..........
26c960 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
26c980 51 3e 84 61 27 00 00 00 09 00 04 00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d Q>.a'.......DwmGetCompositionTim
26c9a0 69 6e 67 49 6e 66 6f 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 ingInfo.dwmapi.dll..dwmapi.dll/.
26c9c0 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26c9e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 23 00 00 00 ....55........`.......d.Q>.a#...
26ca00 08 00 04 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 64 77 6d 61 ....DwmGetColorizationColor.dwma
26ca20 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..dwmapi.dll/.....16360566
26ca40 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 57..............0.......40......
26ca60 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 14 00 00 00 07 00 04 00 44 77 6d 46 6c 75 73 68 ..`.......d.Q>.a........DwmFlush
26ca80 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .dwmapi.dll.dwmapi.dll/.....1636
26caa0 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056657..............0.......60..
26cac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 28 00 00 00 06 00 04 00 44 77 6d 45 ......`.......d.Q>.a(.......DwmE
26cae0 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 64 77 6d 61 70 69 2e xtendFrameIntoClientArea.dwmapi.
26cb00 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 dll.dwmapi.dll/.....1636056657..
26cb20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
26cb40 00 00 ff ff 00 00 64 aa 51 3e 84 61 1a 00 00 00 05 00 04 00 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 ......d.Q>.a........DwmEnableMMC
26cb60 53 53 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 SS.dwmapi.dll.dwmapi.dll/.....16
26cb80 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056657..............0.......52
26cba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 20 00 00 00 04 00 04 00 44 77 ........`.......d.Q>.a........Dw
26cbc0 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 mEnableComposition.dwmapi.dll.dw
26cbe0 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 mapi.dll/.....1636056657........
26cc00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
26cc20 64 aa 51 3e 84 61 25 00 00 00 03 00 04 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e d.Q>.a%.......DwmEnableBlurBehin
26cc40 64 57 69 6e 64 6f 77 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 dWindow.dwmapi.dll..dwmapi.dll/.
26cc60 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26cc80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1f 00 00 00 ....51........`.......d.Q>.a....
26cca0 02 00 04 00 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 ....DwmDetachMilContent.dwmapi.d
26ccc0 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 ll..dwmapi.dll/.....1636056657..
26cce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
26cd00 00 00 ff ff 00 00 64 aa 51 3e 84 61 1c 00 00 00 01 00 04 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 ......d.Q>.a........DwmDefWindow
26cd20 50 72 6f 63 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Proc.dwmapi.dll.dwmapi.dll/.....
26cd40 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056657..............0.......
26cd60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1f 00 00 00 00 00 04 00 51........`.......d.Q>.a........
26cd80 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a DwmAttachMilContent.dwmapi.dll..
26cda0 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 dwmapi.dll/.....1636056657......
26cdc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......284.......`.d...
26cde0 51 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 Q>.a.............debug$S........
26ce00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
26ce20 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
26ce40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
26ce60 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 27 ....@.@..............dwmapi.dll'
26ce80 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
26cea0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
26cec0 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .u..............................
26cee0 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 6d 61 70 69 2e 64 .dwmapi_NULL_THUNK_DATA.dwmapi.d
26cf00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056657..............
26cf20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 51 3e 84 61 b8 00 00 00 0.......249.......`.d...Q>.a....
26cf40 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
26cf60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
26cf80 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
26cfa0 00 00 00 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....dwmapi.dll'................
26cfc0 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
26cfe0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
26d000 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
26d020 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 T_DESCRIPTOR..dwmapi.dll/.....16
26d040 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056657..............0.......49
26d060 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d...Q>.a.............d
26d080 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
26d0a0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
26d0c0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
26d0e0 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
26d100 00 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d ...dwmapi.dll'..................
26d120 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
26d140 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
26d160 00 00 05 00 00 00 02 00 64 77 6d 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ........dwmapi.dll..@comp.id.u..
26d180 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
26d1a0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
26d1c0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
26d1e0 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
26d200 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 ....P...__IMPORT_DESCRIPTOR_dwma
26d220 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 6d pi.__NULL_IMPORT_DESCRIPTOR..dwm
26d240 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 72 69 74 65 2e 64 6c 6c 2f 20 api_NULL_THUNK_DATA.dwrite.dll/.
26d260 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26d280 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1f 00 00 00 ....51........`.......d.Q>.a....
26d2a0 00 00 04 00 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 64 77 72 69 74 65 2e 64 ....DWriteCreateFactory.dwrite.d
26d2c0 6c 6c 00 0a 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 ll..dwrite.dll/.....1636056657..
26d2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
26d300 64 aa 03 00 51 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...Q>.a.............debug$S....
26d320 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
26d340 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
26d360 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
26d380 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 77 72 69 74 65 2e ........@.@..............dwrite.
26d3a0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
26d3c0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
26d3e0 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
26d400 1c 00 00 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 72 69 .....dwrite_NULL_THUNK_DATA.dwri
26d420 74 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 te.dll/.....1636056657..........
26d440 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 51 3e 84 61 ....0.......249.......`.d...Q>.a
26d460 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
26d480 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
26d4a0 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
26d4c0 11 00 09 00 00 00 00 00 0a 64 77 72 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........dwrite.dll'............
26d4e0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
26d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
26d520 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
26d540 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..dwrite.dll/...
26d560 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056657..............0.....
26d580 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d...Q>.a..........
26d5a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
26d5c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
26d5e0 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
26d600 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
26d620 09 00 00 00 00 00 0a 64 77 72 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......dwrite.dll'..............
26d640 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
26d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
26d680 02 00 10 00 00 00 05 00 00 00 02 00 64 77 72 69 74 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............dwrite.dll..@comp.id
26d6a0 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
26d6c0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
26d6e0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
26d700 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
26d720 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
26d740 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 dwrite.__NULL_IMPORT_DESCRIPTOR.
26d760 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f 6d 70 69 6c .dwrite_NULL_THUNK_DATA.dxcompil
26d780 65 72 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er.dll/.1636056657..............
26d7a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 0.......54........`.......d.Q>.a
26d7c0 22 00 00 00 01 00 04 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 64 78 63 6f 6d ".......DxcCreateInstance2.dxcom
26d7e0 70 69 6c 65 72 2e 64 6c 6c 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 31 36 33 36 30 35 piler.dll.dxcompiler.dll/.163605
26d800 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6657..............0.......53....
26d820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 21 00 00 00 00 00 04 00 44 78 63 43 72 65 ....`.......d.Q>.a!.......DxcCre
26d840 61 74 65 49 6e 73 74 61 6e 63 65 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 00 0a 64 78 63 6f ateInstance.dxcompiler.dll..dxco
26d860 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 mpiler.dll/.1636056657..........
26d880 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 ....0.......292.......`.d...Q>.a
26d8a0 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 .............debug$S........D...
26d8c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
26d8e0 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
26d900 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
26d920 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 27 @.@..............dxcompiler.dll'
26d940 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
26d960 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
26d980 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 .u..............................
26d9a0 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f .dxcompiler_NULL_THUNK_DATA.dxco
26d9c0 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 mpiler.dll/.1636056657..........
26d9e0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 51 3e 84 61 ....0.......253.......`.d...Q>.a
26da00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 .............debug$S........D...
26da20 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
26da40 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
26da60 15 00 09 00 00 00 00 00 0e 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .........dxcompiler.dll'........
26da80 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
26daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ....................@comp.id.u..
26dac0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
26dae0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 63 6f 6d 70 69 6c 65 72 LL_IMPORT_DESCRIPTOR..dxcompiler
26db00 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056657..............0.
26db20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 12 01 00 00 08 00 ......506.......`.d...Q>.a......
26db40 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 .......debug$S........D.........
26db60 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
26db80 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
26dba0 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
26dbc0 00 00 15 00 09 00 00 00 00 00 0e 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 ...........dxcompiler.dll'......
26dbe0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
26dc00 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
26dc20 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 ....................dxcompiler.d
26dc40 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
26dc60 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
26dc80 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
26dca0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....#...........
26dcc0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 ......<.............X...__IMPORT
26dce0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 6d 70 69 6c 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d _DESCRIPTOR_dxcompiler.__NULL_IM
26dd00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c PORT_DESCRIPTOR..dxcompiler_NULL
26dd20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 _THUNK_DATA.dxgi.dll/.......1636
26dd40 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056657..............0.......52..
26dd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 20 00 00 00 04 00 04 00 44 58 47 49 ......`.......d.Q>.a........DXGI
26dd80 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 GetDebugInterface1.dxgi.dll.dxgi
26dda0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 .dll/.......1636056657..........
26ddc0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
26dde0 51 3e 84 61 2a 00 00 00 03 00 04 00 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 Q>.a*.......DXGIDeclareAdapterRe
26de00 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 movalSupport.dxgi.dll.dxgi.dll/.
26de20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056657..............0.
26de40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1c 00 ......48........`.......d.Q>.a..
26de60 00 00 02 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 64 78 67 69 2e 64 6c ......CreateDXGIFactory2.dxgi.dl
26de80 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 l.dxgi.dll/.......1636056657....
26dea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
26dec0 ff ff 00 00 64 aa 51 3e 84 61 1c 00 00 00 01 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 ....d.Q>.a........CreateDXGIFact
26dee0 6f 72 79 31 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 ory1.dxgi.dll.dxgi.dll/.......16
26df00 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056657..............0.......47
26df20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1b 00 00 00 00 00 04 00 43 72 ........`.......d.Q>.a........Cr
26df40 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 64 78 67 69 2e 64 6c 6c 00 0a 64 78 67 69 2e 64 eateDXGIFactory.dxgi.dll..dxgi.d
26df60 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 ll/.......1636056657............
26df80 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 da 00 ..0.......280.......`.d...Q>.a..
26dfa0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 ...........debug$S........>.....
26dfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
26dfe0 00 00 08 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
26e000 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
26e020 40 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 78 67 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 @..............dxgi.dll'........
26e040 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
26e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
26e080 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 64 78 67 69 5f 4e 55 .........................dxgi_NU
26e0a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 LL_THUNK_DATA.dxgi.dll/.......16
26e0c0 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36056657..............0.......24
26e0e0 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 51 3e 84 61 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 7.......`.d...Q>.a.............d
26e100 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........>...d.............
26e120 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 ..@..B.idata$3..................
26e140 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 78 67 69 2e ..........@.0..............dxgi.
26e160 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
26e180 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
26e1a0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
26e1c0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
26e1e0 00 0a 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 ..dxgi.dll/.......1636056657....
26e200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......482.......`.d.
26e220 03 00 51 3e 84 61 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..Q>.a.............debug$S......
26e240 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..>...................@..B.idata
26e260 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
26e280 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 0..idata$6......................
26e2a0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 78 67 69 2e 64 6c 6c 27 ......@................dxgi.dll'
26e2c0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
26e2e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
26e300 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 78 67 69 2e 64 ..........................dxgi.d
26e320 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
26e340 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
26e360 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
26e380 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
26e3a0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 ......6.............L...__IMPORT
26e3c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 _DESCRIPTOR_dxgi.__NULL_IMPORT_D
26e3e0 45 53 43 52 49 50 54 4f 52 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ESCRIPTOR..dxgi_NULL_THUNK_DATA.
26e400 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 dxva2.dll/......1636056657......
26e420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
26e440 00 00 64 aa 51 3e 84 61 18 00 00 00 25 00 04 00 53 65 74 56 43 50 46 65 61 74 75 72 65 00 64 78 ..d.Q>.a....%...SetVCPFeature.dx
26e460 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 va2.dll.dxva2.dll/......16360566
26e480 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 57..............0.......59......
26e4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 27 00 00 00 24 00 04 00 53 65 74 4d 6f 6e 69 74 ..`.......d.Q>.a'...$...SetMonit
26e4c0 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 64 78 76 61 32 2e 64 6c 6c 00 0a orRedGreenOrBlueGain.dxva2.dll..
26e4e0 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 dxva2.dll/......1636056657......
26e500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
26e520 00 00 64 aa 51 3e 84 61 28 00 00 00 23 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 ..d.Q>.a(...#...SetMonitorRedGre
26e540 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c enOrBlueDrive.dxva2.dll.dxva2.dl
26e560 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056657..............
26e580 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 0.......56........`.......d.Q>.a
26e5a0 24 00 00 00 22 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a $..."...SetMonitorDisplayAreaSiz
26e5c0 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.dxva2.dll.dxva2.dll/......1636
26e5e0 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056657..............0.......60..
26e600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 28 00 00 00 21 00 04 00 53 65 74 4d ......`.......d.Q>.a(...!...SetM
26e620 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 64 78 76 61 32 2e onitorDisplayAreaPosition.dxva2.
26e640 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 dll.dxva2.dll/......1636056657..
26e660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
26e680 00 00 ff ff 00 00 64 aa 51 3e 84 61 1d 00 00 00 20 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f ......d.Q>.a........SetMonitorCo
26e6a0 6e 74 72 61 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 ntrast.dxva2.dll..dxva2.dll/....
26e6c0 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056657..............0.....
26e6e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 25 00 00 00 1f 00 ..57........`.......d.Q>.a%.....
26e700 04 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 64 78 76 ..SetMonitorColorTemperature.dxv
26e720 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 a2.dll..dxva2.dll/......16360566
26e740 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 57..............0.......51......
26e760 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1f 00 00 00 1e 00 04 00 53 65 74 4d 6f 6e 69 74 ..`.......d.Q>.a........SetMonit
26e780 6f 72 42 72 69 67 68 74 6e 65 73 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c orBrightness.dxva2.dll..dxva2.dl
26e7a0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056657..............
26e7c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 0.......50........`.......d.Q>.a
26e7e0 1e 00 00 00 1d 00 04 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 64 78 76 61 ........SaveCurrentSettings.dxva
26e800 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 2.dll.dxva2.dll/......1636056657
26e820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
26e840 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 25 00 00 00 1c 00 04 00 53 61 76 65 43 75 72 72 65 6e `.......d.Q>.a%.......SaveCurren
26e860 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 tMonitorSettings.dxva2.dll..dxva
26e880 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056657..........
26e8a0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
26e8c0 51 3e 84 61 28 00 00 00 1b 00 04 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 Q>.a(.......RestoreMonitorFactor
26e8e0 79 44 65 66 61 75 6c 74 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 yDefaults.dxva2.dll.dxva2.dll/..
26e900 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26e920 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 2d 00 00 00 ....65........`.......d.Q>.a-...
26e940 1a 00 04 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 ....RestoreMonitorFactoryColorDe
26e960 66 61 75 6c 74 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 faults.dxva2.dll..dxva2.dll/....
26e980 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056657..............0.....
26e9a0 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 37 00 00 00 19 00 ..75........`.......d.Q>.a7.....
26e9c0 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 ..OPMGetVideoOutputsFromIDirect3
26e9e0 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e DDevice9Object.dxva2.dll..dxva2.
26ea00 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056657............
26ea20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e ..0.......61........`.......d.Q>
26ea40 84 61 29 00 00 00 18 00 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d .a).......OPMGetVideoOutputsFrom
26ea60 48 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 HMONITOR.dxva2.dll..dxva2.dll/..
26ea80 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26eaa0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 25 00 00 00 ....57........`.......d.Q>.a%...
26eac0 17 00 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 64 ....OPMGetVideoOutputForTarget.d
26eae0 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 xva2.dll..dxva2.dll/......163605
26eb00 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 6657..............0.......62....
26eb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 2a 00 00 00 16 00 04 00 47 65 74 56 43 50 ....`.......d.Q>.a*.......GetVCP
26eb40 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 64 78 76 61 32 2e FeatureAndVCPFeatureReply.dxva2.
26eb60 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 dll.dxva2.dll/......1636056657..
26eb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
26eba0 00 00 ff ff 00 00 64 aa 51 3e 84 61 1a 00 00 00 15 00 04 00 47 65 74 54 69 6d 69 6e 67 52 65 70 ......d.Q>.a........GetTimingRep
26ebc0 6f 72 74 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ort.dxva2.dll.dxva2.dll/......16
26ebe0 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 36056657..............0.......70
26ec00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 32 00 00 00 14 00 04 00 47 65 ........`.......d.Q>.a2.......Ge
26ec20 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 tPhysicalMonitorsFromIDirect3DDe
26ec40 76 69 63 65 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 vice9.dxva2.dll.dxva2.dll/......
26ec60 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056657..............0.......
26ec80 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 2a 00 00 00 13 00 04 00 62........`.......d.Q>.a*.......
26eca0 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 GetPhysicalMonitorsFromHMONITOR.
26ecc0 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 dxva2.dll.dxva2.dll/......163605
26ece0 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 6657..............0.......78....
26ed00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 3a 00 00 00 12 00 04 00 47 65 74 4e 75 6d ....`.......d.Q>.a:.......GetNum
26ed20 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 berOfPhysicalMonitorsFromIDirect
26ed40 33 44 44 65 76 69 63 65 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 3DDevice9.dxva2.dll.dxva2.dll/..
26ed60 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26ed80 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 32 00 00 00 ....70........`.......d.Q>.a2...
26eda0 11 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 ....GetNumberOfPhysicalMonitorsF
26edc0 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f romHMONITOR.dxva2.dll.dxva2.dll/
26ede0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056657..............0.
26ee00 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 23 00 ......55........`.......d.Q>.a#.
26ee20 00 00 10 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 64 ......GetMonitorTechnologyType.d
26ee40 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 xva2.dll..dxva2.dll/......163605
26ee60 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6657..............0.......59....
26ee80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 27 00 00 00 0f 00 04 00 47 65 74 4d 6f 6e ....`.......d.Q>.a'.......GetMon
26eea0 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 64 78 76 61 32 2e 64 6c 6c itorRedGreenOrBlueGain.dxva2.dll
26eec0 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 ..dxva2.dll/......1636056657....
26eee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
26ef00 ff ff 00 00 64 aa 51 3e 84 61 28 00 00 00 0e 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 ....d.Q>.a(.......GetMonitorRedG
26ef20 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e reenOrBlueDrive.dxva2.dll.dxva2.
26ef40 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056657............
26ef60 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e ..0.......56........`.......d.Q>
26ef80 84 61 24 00 00 00 0d 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 .a$.......GetMonitorDisplayAreaS
26efa0 69 7a 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ize.dxva2.dll.dxva2.dll/......16
26efc0 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056657..............0.......60
26efe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 28 00 00 00 0c 00 04 00 47 65 ........`.......d.Q>.a(.......Ge
26f000 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 64 78 76 61 tMonitorDisplayAreaPosition.dxva
26f020 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 2.dll.dxva2.dll/......1636056657
26f040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
26f060 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1d 00 00 00 0b 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 `.......d.Q>.a........GetMonitor
26f080 43 6f 6e 74 72 61 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 Contrast.dxva2.dll..dxva2.dll/..
26f0a0 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26f0c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 25 00 00 00 ....57........`.......d.Q>.a%...
26f0e0 0a 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 64 ....GetMonitorColorTemperature.d
26f100 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 xva2.dll..dxva2.dll/......163605
26f120 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6657..............0.......53....
26f140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 21 00 00 00 09 00 04 00 47 65 74 4d 6f 6e ....`.......d.Q>.a!.......GetMon
26f160 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 itorCapabilities.dxva2.dll..dxva
26f180 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056657..........
26f1a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
26f1c0 51 3e 84 61 1f 00 00 00 08 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 Q>.a........GetMonitorBrightness
26f1e0 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .dxva2.dll..dxva2.dll/......1636
26f200 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056657..............0.......58..
26f220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 26 00 00 00 07 00 04 00 47 65 74 43 ......`.......d.Q>.a&.......GetC
26f240 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 64 78 76 61 32 2e 64 6c apabilitiesStringLength.dxva2.dl
26f260 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 l.dxva2.dll/......1636056657....
26f280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
26f2a0 ff ff 00 00 64 aa 51 3e 84 61 22 00 00 00 06 00 04 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 ....d.Q>.a".......DestroyPhysica
26f2c0 6c 4d 6f 6e 69 74 6f 72 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 lMonitors.dxva2.dll.dxva2.dll/..
26f2e0 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26f300 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 21 00 00 00 ....53........`.......d.Q>.a!...
26f320 05 00 04 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 64 78 76 61 32 ....DestroyPhysicalMonitor.dxva2
26f340 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 .dll..dxva2.dll/......1636056657
26f360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
26f380 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 19 00 00 00 04 00 04 00 44 65 67 61 75 73 73 4d 6f 6e `.......d.Q>.a........DegaussMon
26f3a0 69 74 6f 72 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 itor.dxva2.dll..dxva2.dll/......
26f3c0 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056657..............0.......
26f3e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 1e 00 00 00 03 00 04 00 50........`.......d.Q>.a........
26f400 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 DXVAHD_CreateDevice.dxva2.dll.dx
26f420 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 va2.dll/......1636056657........
26f440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
26f460 64 aa 51 3e 84 61 22 00 00 00 02 00 04 00 44 58 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 d.Q>.a".......DXVA2CreateVideoSe
26f480 72 76 69 63 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rvice.dxva2.dll.dxva2.dll/......
26f4a0 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056657..............0.......
26f4c0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 2c 00 00 00 01 00 04 00 64........`.......d.Q>.a,.......
26f4e0 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 DXVA2CreateDirect3DDeviceManager
26f500 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 9.dxva2.dll.dxva2.dll/......1636
26f520 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 056657..............0.......70..
26f540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 32 00 00 00 00 00 04 00 43 61 70 61 ......`.......d.Q>.a2.......Capa
26f560 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 bilitiesRequestAndCapabilitiesRe
26f580 70 6c 79 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ply.dxva2.dll.dxva2.dll/......16
26f5a0 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056657..............0.......28
26f5c0 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d...Q>.a.............d
26f5e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
26f600 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 ..@..B.idata$5..................
26f620 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
26f640 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 ..................@.@...........
26f660 00 00 09 64 78 76 61 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 ...dxva2.dll'...................
26f680 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
26f6a0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
26f6c0 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ..............dxva2_NULL_THUNK_D
26f6e0 41 54 41 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 ATA.dxva2.dll/......1636056657..
26f700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a ............0.......248.......`.
26f720 64 aa 02 00 51 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...Q>.a.............debug$S....
26f740 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...d...............@..B.ida
26f760 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
26f780 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 78 76 61 32 2e 64 6c 6c 27 00 13 10 07 00 @.0..............dxva2.dll'.....
26f7a0 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
26f7c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 INK....................@comp.id.
26f7e0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
26f800 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 78 76 61 32 2e 64 6c _NULL_IMPORT_DESCRIPTOR.dxva2.dl
26f820 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056657..............
26f840 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 07 01 00 00 0.......485.......`.d...Q>.a....
26f860 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
26f880 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
26f8a0 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
26f8c0 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
26f8e0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 78 76 61 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 .............dxva2.dll'.........
26f900 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
26f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
26f940 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 64 78 76 61 32 2e 64 6c 6c 00 40 63 6f 6d 70 .................dxva2.dll.@comp
26f960 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
26f980 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
26f9a0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
26f9c0 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 .....h.......................7..
26f9e0 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........N...__IMPORT_DESCRIPT
26fa00 4f 52 5f 64 78 76 61 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f OR_dxva2.__NULL_IMPORT_DESCRIPTO
26fa20 52 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 61 70 70 63 66 R..dxva2_NULL_THUNK_DATA..eappcf
26fa40 67 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 g.dll/....1636056657............
26fa60 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e ..0.......82........`.......d.Q>
26fa80 84 61 3e 00 00 00 0d 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c .a>.......EapHostPeerQueryUserBl
26faa0 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 obFromCredentialInputFields.eapp
26fac0 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 cfg.dll.eappcfg.dll/....16360566
26fae0 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 57..............0.......83......
26fb00 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 3f 00 00 00 0c 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.Q>.a?.......EapHostP
26fb20 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 eerQueryUIBlobFromInteractiveUII
26fb40 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e nputFields.eappcfg.dll..eappcfg.
26fb60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056657..............
26fb80 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 0.......73........`.......d.Q>.a
26fba0 35 00 00 00 0b 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 5.......EapHostPeerQueryInteract
26fbc0 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 iveUIInputFields.eappcfg.dll..ea
26fbe0 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 ppcfg.dll/....1636056657........
26fc00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
26fc20 64 aa 51 3e 84 61 32 00 00 00 0a 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 d.Q>.a2.......EapHostPeerQueryCr
26fc40 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 edentialInputFields.eappcfg.dll.
26fc60 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 eappcfg.dll/....1636056657......
26fc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
26fca0 00 00 64 aa 51 3e 84 61 2b 00 00 00 09 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b ..d.Q>.a+.......EapHostPeerInvok
26fcc0 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 eInteractiveUI.eappcfg.dll..eapp
26fce0 63 66 67 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 cfg.dll/....1636056657..........
26fd00 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
26fd20 51 3e 84 61 28 00 00 00 08 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 Q>.a(.......EapHostPeerInvokeIde
26fd40 6e 74 69 74 79 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f ntityUI.eappcfg.dll.eappcfg.dll/
26fd60 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
26fd80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 26 00 00 00 ....58........`.......d.Q>.a&...
26fda0 07 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 65 61 ....EapHostPeerInvokeConfigUI.ea
26fdc0 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ppcfg.dll.eappcfg.dll/....163605
26fde0 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6657..............0.......54....
26fe00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 22 00 00 00 06 00 04 00 45 61 70 48 6f 73 ....`.......d.Q>.a".......EapHos
26fe20 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 tPeerGetMethods.eappcfg.dll.eapp
26fe40 63 66 67 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 cfg.dll/....1636056657..........
26fe60 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
26fe80 51 3e 84 61 2b 00 00 00 05 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 Q>.a+.......EapHostPeerGetMethod
26fea0 50 72 6f 70 65 72 74 69 65 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e Properties.eappcfg.dll..eappcfg.
26fec0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056657..............
26fee0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 0.......54........`.......d.Q>.a
26ff00 22 00 00 00 04 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 65 61 ".......EapHostPeerFreeMemory.ea
26ff20 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ppcfg.dll.eappcfg.dll/....163605
26ff40 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6657..............0.......59....
26ff60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 27 00 00 00 03 00 04 00 45 61 70 48 6f 73 ....`.......d.Q>.a'.......EapHos
26ff80 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 65 61 70 70 63 66 67 2e 64 6c 6c tPeerFreeErrorMemory.eappcfg.dll
26ffa0 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 ..eappcfg.dll/....1636056657....
26ffc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
26ffe0 ff ff 00 00 64 aa 51 3e 84 61 2b 00 00 00 02 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 ....d.Q>.a+.......EapHostPeerCre
270000 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 dentialsXml2Blob.eappcfg.dll..ea
270020 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 ppcfg.dll/....1636056657........
270040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
270060 64 aa 51 3e 84 61 26 00 00 00 01 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 d.Q>.a&.......EapHostPeerConfigX
270080 6d 6c 32 42 6c 6f 62 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f ml2Blob.eappcfg.dll.eappcfg.dll/
2700a0 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056657..............0...
2700c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 26 00 00 00 ....58........`.......d.Q>.a&...
2700e0 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 65 61 ....EapHostPeerConfigBlob2Xml.ea
270100 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ppcfg.dll.eappcfg.dll/....163605
270120 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 6657..............0.......286...
270140 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...Q>.a.............debug
270160 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
270180 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
2701a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
2701c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 ..............@.@..............e
2701e0 61 70 70 63 66 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 appcfg.dll'....................u
270200 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
270220 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
270240 00 02 00 00 00 02 00 1d 00 00 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............eappcfg_NULL_THUNK_D
270260 41 54 41 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 ATA.eappcfg.dll/....1636056657..
270280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
2702a0 64 aa 02 00 51 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...Q>.a.............debug$S....
2702c0 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
2702e0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
270300 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 61 70 70 63 66 67 2e 64 6c 6c 27 00 13 10 @.0..............eappcfg.dll'...
270320 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
270340 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
270360 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
270380 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 65 61 70 70 63 66 .__NULL_IMPORT_DESCRIPTOR.eappcf
2703a0 67 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 g.dll/....1636056657............
2703c0 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 0b 01 ..0.......493.......`.d...Q>.a..
2703e0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
270400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
270420 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
270440 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
270460 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 61 70 70 63 66 67 2e 64 6c 6c 27 00 13 10 07 00 ...............eappcfg.dll'.....
270480 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
2704a0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
2704c0 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 65 61 70 70 63 66 67 2e 64 6c 6c .....................eappcfg.dll
2704e0 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
270500 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
270520 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
270540 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
270560 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
270580 53 43 52 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_eappcfg.__NULL_IMPORT_D
2705a0 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..eappcfg_NULL_THUNK_DA
2705c0 54 41 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 TA..eappprxy.dll/...1636056657..
2705e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
270600 00 00 ff ff 00 00 64 aa 51 3e 84 61 25 00 00 00 11 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 55 ......d.Q>.a%.......EapHostPeerU
270620 6e 69 6e 69 74 69 61 6c 69 7a 65 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 ninitialize.eappprxy.dll..eapppr
270640 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 xy.dll/...1636056657............
270660 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e ..0.......57........`.......d.Q>
270680 84 61 25 00 00 00 10 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 .a%.......EapHostPeerSetUIContex
2706a0 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 t.eappprxy.dll..eappprxy.dll/...
2706c0 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056657..............0.......
2706e0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 2e 00 00 00 0f 00 04 00 66........`.......d.Q>.a........
270700 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 EapHostPeerSetResponseAttributes
270720 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 31 36 .eappprxy.dll.eappprxy.dll/...16
270740 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 36056657..............0.......66
270760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 2e 00 00 00 0e 00 04 00 45 61 ........`.......d.Q>.a........Ea
270780 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 65 pHostPeerProcessReceivedPacket.e
2707a0 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 appprxy.dll.eappprxy.dll/...1636
2707c0 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056657..............0.......55..
2707e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 23 00 00 00 0d 00 04 00 45 61 70 48 ......`.......d.Q>.a#.......EapH
270800 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a ostPeerInitialize.eappprxy.dll..
270820 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 eappprxy.dll/...1636056657......
270840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
270860 00 00 64 aa 51 3e 84 61 25 00 00 00 0c 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 ..d.Q>.a%.......EapHostPeerGetUI
270880 43 6f 6e 74 65 78 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 Context.eappprxy.dll..eappprxy.d
2708a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056657..............0.
2708c0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 26 00 ......58........`.......d.Q>.a&.
2708e0 00 00 0b 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 65 ......EapHostPeerGetSendPacket.e
270900 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 appprxy.dll.eappprxy.dll/...1636
270920 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056657..............0.......54..
270940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 22 00 00 00 0a 00 04 00 45 61 70 48 ......`.......d.Q>.a".......EapH
270960 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 ostPeerGetResult.eappprxy.dll.ea
270980 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 ppprxy.dll/...1636056657........
2709a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
2709c0 64 aa 51 3e 84 61 2e 00 00 00 09 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 d.Q>.a........EapHostPeerGetResp
2709e0 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 onseAttributes.eappprxy.dll.eapp
270a00 70 72 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 prxy.dll/...1636056657..........
270a20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
270a40 51 3e 84 61 24 00 00 00 08 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 Q>.a$.......EapHostPeerGetIdenti
270a60 74 79 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 ty.eappprxy.dll.eappprxy.dll/...
270a80 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056657..............0.......
270aa0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 2d 00 00 00 07 00 04 00 65........`.......d.Q>.a-.......
270ac0 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 EapHostPeerGetEncryptedPassword.
270ae0 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 31 36 eappprxy.dll..eappprxy.dll/...16
270b00 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 36056657..............0.......72
270b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 34 00 00 00 06 00 04 00 45 61 ........`.......d.Q>.a4.......Ea
270b40 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 pHostPeerGetDataToUnplumbCredent
270b60 69 61 6c 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 ials.eappprxy.dll.eappprxy.dll/.
270b80 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056657..............0.....
270ba0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 26 00 00 00 05 00 ..58........`.......d.Q>.a&.....
270bc0 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 65 61 70 70 70 ..EapHostPeerGetAuthStatus.eappp
270be0 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 rxy.dll.eappprxy.dll/...16360566
270c00 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 57..............0.......62......
270c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 2a 00 00 00 04 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.Q>.a*.......EapHostP
270c40 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 65 61 70 70 70 72 78 79 2e 64 6c eerFreeRuntimeMemory.eappprxy.dl
270c60 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 l.eappprxy.dll/...1636056657....
270c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
270ca0 ff ff 00 00 64 aa 51 3e 84 61 25 00 00 00 03 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 ....d.Q>.a%.......EapHostPeerFre
270cc0 65 45 61 70 45 72 72 6f 72 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 eEapError.eappprxy.dll..eappprxy
270ce0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056657..............
270d00 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 0.......55........`.......d.Q>.a
270d20 23 00 00 00 02 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 65 61 #.......EapHostPeerEndSession.ea
270d40 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ppprxy.dll..eappprxy.dll/...1636
270d60 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056657..............0.......60..
270d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 51 3e 84 61 28 00 00 00 01 00 04 00 45 61 70 48 ......`.......d.Q>.a(.......EapH
270da0 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 65 61 70 70 70 72 78 79 2e ostPeerClearConnection.eappprxy.
270dc0 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 dll.eappprxy.dll/...1636056657..
270de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
270e00 00 00 ff ff 00 00 64 aa 51 3e 84 61 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 42 ......d.Q>.a%.......EapHostPeerB
270e20 65 67 69 6e 53 65 73 73 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 eginSession.eappprxy.dll..eapppr
270e40 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 xy.dll/...1636056657............
270e60 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 de 00 ..0.......288.......`.d...Q>.a..
270e80 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
270ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
270ec0 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
270ee0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
270f00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 65 61 70 70 70 72 78 79 2e 64 6c 6c 27 00 13 10 07 @..............eappprxy.dll'....
270f20 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
270f40 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 LINK................@comp.id.u..
270f60 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 65 61 70 .............................eap
270f80 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 61 70 70 70 72 78 79 2e 64 pprxy_NULL_THUNK_DATA.eappprxy.d
270fa0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056657..............0.
270fc0 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 51 3e 84 61 ba 00 00 00 02 00 ......251.......`.d...Q>.a......
270fe0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 .......debug$S........B...d.....
271000 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
271020 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 ..................@.0...........
271040 00 00 0c 65 61 70 70 70 72 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...eappprxy.dll'................
271060 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
271080 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
2710a0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2710c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 31 36 T_DESCRIPTOR..eappprxy.dll/...16
2710e0 33 36 30 35 36 36 35 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056657..............0.......49
271100 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 51 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 8.......`.d...Q>.a.............d
271120 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
271140 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 ..@..B.idata$2..................
271160 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ..........@.0..idata$6..........
271180 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 ..................@.............
2711a0 00 00 0c 65 61 70 70 70 72 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...eappprxy.dll'................
2711c0 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
2711e0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
271200 10 00 00 00 05 00 00 00 02 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ..........eappprxy.dll..@comp.id
271220 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
271240 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
271260 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
271280 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..h.....!.................:.....
2712a0 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........T...__IMPORT_DESCRIPTOR_
2712c0 65 61 70 70 70 72 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f eappprxy.__NULL_IMPORT_DESCRIPTO
2712e0 52 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 66 73 77 R..eappprxy_NULL_THUNK_DATA.efsw
271300 72 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 rt.dll/.....1636056658..........
271320 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
271340 52 3e 84 61 19 00 00 00 01 00 04 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 65 66 73 77 72 74 R>.a........UnprotectFile.efswrt
271360 2e 64 6c 6c 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 .dll..efswrt.dll/.....1636056658
271380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2713a0 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 2b 00 00 00 00 00 04 00 50 72 6f 74 65 63 74 46 69 6c `.......d.R>.a+.......ProtectFil
2713c0 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 65 66 73 77 72 74 2e 64 6c 6c eToEnterpriseIdentity.efswrt.dll
2713e0 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 ..efswrt.dll/.....1636056658....
271400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......284.......`.d.
271420 03 00 52 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..R>.a.............debug$S......
271440 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
271460 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
271480 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 @..idata$4......................
2714a0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 65 66 73 77 72 74 2e 64 6c ......@.@..............efswrt.dl
2714c0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2714e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
271500 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 id.u............................
271520 00 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 66 73 77 72 74 ...efswrt_NULL_THUNK_DATA.efswrt
271540 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056658............
271560 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 52 3e 84 61 b8 00 ..0.......249.......`.d...R>.a..
271580 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 ...........debug$S........@...d.
2715a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2715c0 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 ......................@.0.......
2715e0 09 00 00 00 00 00 0a 65 66 73 77 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......efswrt.dll'..............
271600 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
271620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
271640 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
271660 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..efswrt.dll/.....
271680 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
2716a0 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 52 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 490.......`.d...R>.a............
2716c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
2716e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 ....@..B.idata$2................
271700 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
271720 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 ....................@...........
271740 00 00 00 00 0a 65 66 73 77 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....efswrt.dll'................
271760 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
271780 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
2717a0 10 00 00 00 05 00 00 00 02 00 65 66 73 77 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ..........efswrt.dll..@comp.id.u
2717c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
2717e0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
271800 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
271820 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 h.......................8.......
271840 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 ......P...__IMPORT_DESCRIPTOR_ef
271860 73 77 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 swrt.__NULL_IMPORT_DESCRIPTOR..e
271880 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 6c 73 63 6f 72 65 2e 64 6c fswrt_NULL_THUNK_DATA.elscore.dl
2718a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056658..............0.
2718c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 21 00 ......53........`.......d.R>.a!.
2718e0 00 00 04 00 04 00 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 65 6c 73 63 6f ......MappingRecognizeText.elsco
271900 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 re.dll..elscore.dll/....16360566
271920 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 58..............0.......51......
271940 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 03 00 04 00 4d 61 70 70 69 6e 67 47 ..`.......d.R>.a........MappingG
271960 65 74 53 65 72 76 69 63 65 73 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e etServices.elscore.dll..elscore.
271980 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056658..............
2719a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......52........`.......d.R>.a
2719c0 20 00 00 00 02 00 04 00 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 65 6c 73 63 ........MappingFreeServices.elsc
2719e0 6f 72 65 2e 64 6c 6c 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ore.dll.elscore.dll/....16360566
271a00 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 58..............0.......55......
271a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 23 00 00 00 01 00 04 00 4d 61 70 70 69 6e 67 46 ..`.......d.R>.a#.......MappingF
271a40 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 reePropertyBag.elscore.dll..elsc
271a60 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 ore.dll/....1636056658..........
271a80 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
271aa0 52 3e 84 61 1c 00 00 00 00 00 04 00 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 65 6c 73 63 R>.a........MappingDoAction.elsc
271ac0 6f 72 65 2e 64 6c 6c 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ore.dll.elscore.dll/....16360566
271ae0 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 58..............0.......286.....
271b00 20 20 60 0a 64 aa 03 00 52 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...R>.a.............debug$S
271b20 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
271b40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
271b60 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
271b80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 6c 73 ............@.@..............els
271ba0 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d core.dll'....................u.M
271bc0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
271be0 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
271c00 00 00 00 02 00 1d 00 00 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........elscore_NULL_THUNK_DAT
271c20 41 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 A.elscore.dll/....1636056658....
271c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......250.......`.d.
271c60 02 00 52 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..R>.a.............debug$S......
271c80 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
271ca0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
271cc0 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 6c 73 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 0..............elscore.dll'.....
271ce0 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
271d00 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 INK....................@comp.id.
271d20 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
271d40 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 65 6c 73 63 6f 72 65 2e _NULL_IMPORT_DESCRIPTOR.elscore.
271d60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056658..............
271d80 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 52 3e 84 61 0b 01 00 00 0.......493.......`.d...R>.a....
271da0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
271dc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
271de0 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
271e00 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
271e20 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 6c 73 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............elscore.dll'.......
271e40 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
271e60 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
271e80 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 40 ...................elscore.dll.@
271ea0 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
271ec0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
271ee0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
271f00 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
271f20 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
271f40 52 49 50 54 4f 52 5f 65 6c 73 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_elscore.__NULL_IMPORT_DES
271f60 43 52 49 50 54 4f 52 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..elscore_NULL_THUNK_DATA
271f80 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 ..esent.dll/......1636056658....
271fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
271fc0 ff ff 00 00 64 aa 52 3e 84 61 15 00 00 00 e4 00 04 00 4a 65 74 55 70 64 61 74 65 32 00 65 73 65 ....d.R>.a........JetUpdate2.ese
271fe0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nt.dll..esent.dll/......16360566
272000 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 58..............0.......40......
272020 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 14 00 00 00 e3 00 04 00 4a 65 74 55 70 64 61 74 ..`.......d.R>.a........JetUpdat
272040 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.esent.dll.esent.dll/......1636
272060 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056658..............0.......52..
272080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 20 00 00 00 e2 00 04 00 4a 65 74 55 ......`.......d.R>.a........JetU
2720a0 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e nregisterCallback.esent.dll.esen
2720c0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 t.dll/......1636056658..........
2720e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
272100 52 3e 84 61 21 00 00 00 e1 00 04 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e R>.a!.......JetTruncateLogInstan
272120 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ce.esent.dll..esent.dll/......16
272140 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056658..............0.......45
272160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 19 00 00 00 e0 00 04 00 4a 65 ........`.......d.R>.a........Je
272180 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c tTruncateLog.esent.dll..esent.dl
2721a0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056658..............
2721c0 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......39........`.......d.R>.a
2721e0 13 00 00 00 df 00 04 00 4a 65 74 54 65 72 6d 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ........JetTerm2.esent.dll..esen
272200 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 t.dll/......1636056658..........
272220 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......38........`.......d.
272240 52 3e 84 61 12 00 00 00 de 00 04 00 4a 65 74 54 65 72 6d 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 R>.a........JetTerm.esent.dll.es
272260 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
272280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2722a0 64 aa 52 3e 84 61 22 00 00 00 dd 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 d.R>.a".......JetStopServiceInst
2722c0 61 6e 63 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ance2.esent.dll.esent.dll/......
2722e0 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
272300 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 dc 00 04 00 53........`.......d.R>.a!.......
272320 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c JetStopServiceInstance.esent.dll
272340 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 ..esent.dll/......1636056658....
272360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
272380 ff ff 00 00 64 aa 52 3e 84 61 19 00 00 00 db 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 ....d.R>.a........JetStopService
2723a0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .esent.dll..esent.dll/......1636
2723c0 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056658..............0.......52..
2723e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 20 00 00 00 da 00 04 00 4a 65 74 53 ......`.......d.R>.a........JetS
272400 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e topBackupInstance.esent.dll.esen
272420 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 t.dll/......1636056658..........
272440 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
272460 52 3e 84 61 18 00 00 00 d9 00 04 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 65 73 65 6e 74 2e R>.a........JetStopBackup.esent.
272480 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 dll.esent.dll/......1636056658..
2724a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2724c0 00 00 ff ff 00 00 64 aa 52 3e 84 61 20 00 00 00 d8 00 04 00 4a 65 74 53 65 74 54 61 62 6c 65 53 ......d.R>.a........JetSetTableS
2724e0 65 71 75 65 6e 74 69 61 6c 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 equential.esent.dll.esent.dll/..
272500 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
272520 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 ....53........`.......d.R>.a!...
272540 d7 00 04 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 65 73 65 6e 74 ....JetSetSystemParameterW.esent
272560 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 .dll..esent.dll/......1636056658
272580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2725a0 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 d6 00 04 00 4a 65 74 53 65 74 53 79 73 74 `.......d.R>.a!.......JetSetSyst
2725c0 65 6d 50 61 72 61 6d 65 74 65 72 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c emParameterA.esent.dll..esent.dl
2725e0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056658..............
272600 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......53........`.......d.R>.a
272620 21 00 00 00 d5 00 04 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 65 !.......JetSetSessionParameter.e
272640 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sent.dll..esent.dll/......163605
272660 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6658..............0.......51....
272680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 d4 00 04 00 4a 65 74 53 65 74 ....`.......d.R>.a........JetSet
2726a0 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e SessionContext.esent.dll..esent.
2726c0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
2726e0 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......39........`.......d.R>
272700 84 61 13 00 00 00 d3 00 04 00 4a 65 74 53 65 74 4c 53 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 .a........JetSetLS.esent.dll..es
272720 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
272740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
272760 64 aa 52 3e 84 61 1b 00 00 00 d2 00 04 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 65 d.R>.a........JetSetIndexRange.e
272780 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sent.dll..esent.dll/......163605
2727a0 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6658..............0.......50....
2727c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 d1 00 04 00 4a 65 74 53 65 74 ....`.......d.R>.a........JetSet
2727e0 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c DatabaseSizeW.esent.dll.esent.dl
272800 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056658..............
272820 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......50........`.......d.R>.a
272840 1e 00 00 00 d0 00 04 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 65 73 65 6e ........JetSetDatabaseSizeA.esen
272860 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 t.dll.esent.dll/......1636056658
272880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2728a0 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1d 00 00 00 cf 00 04 00 4a 65 74 53 65 74 43 75 72 73 `.......d.R>.a........JetSetCurs
2728c0 6f 72 46 69 6c 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 orFilter.esent.dll..esent.dll/..
2728e0 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
272900 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 ....50........`.......d.R>.a....
272920 ce 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c ....JetSetCurrentIndexW.esent.dl
272940 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 l.esent.dll/......1636056658....
272960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
272980 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 cd 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 ....d.R>.a........JetSetCurrentI
2729a0 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ndexA.esent.dll.esent.dll/......
2729c0 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
2729e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 cc 00 04 00 51........`.......d.R>.a........
272a00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a JetSetCurrentIndex4W.esent.dll..
272a20 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 esent.dll/......1636056658......
272a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
272a60 00 00 64 aa 52 3e 84 61 1f 00 00 00 cb 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 ..d.R>.a........JetSetCurrentInd
272a80 65 78 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ex4A.esent.dll..esent.dll/......
272aa0 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
272ac0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 ca 00 04 00 51........`.......d.R>.a........
272ae0 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a JetSetCurrentIndex3W.esent.dll..
272b00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 esent.dll/......1636056658......
272b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
272b40 00 00 64 aa 52 3e 84 61 1f 00 00 00 c9 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 ..d.R>.a........JetSetCurrentInd
272b60 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ex3A.esent.dll..esent.dll/......
272b80 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
272ba0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 c8 00 04 00 51........`.......d.R>.a........
272bc0 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a JetSetCurrentIndex2W.esent.dll..
272be0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 esent.dll/......1636056658......
272c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
272c20 00 00 64 aa 52 3e 84 61 1f 00 00 00 c7 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 ..d.R>.a........JetSetCurrentInd
272c40 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ex2A.esent.dll..esent.dll/......
272c60 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
272c80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 18 00 00 00 c6 00 04 00 44........`.......d.R>.a........
272ca0 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c JetSetColumns.esent.dll.esent.dl
272cc0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056658..............
272ce0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......56........`.......d.R>.a
272d00 24 00 00 00 c5 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 $.......JetSetColumnDefaultValue
272d20 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 W.esent.dll.esent.dll/......1636
272d40 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056658..............0.......56..
272d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 24 00 00 00 c4 00 04 00 4a 65 74 53 ......`.......d.R>.a$.......JetS
272d80 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 etColumnDefaultValueA.esent.dll.
272da0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 esent.dll/......1636056658......
272dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
272de0 00 00 64 aa 52 3e 84 61 17 00 00 00 c3 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 65 73 65 ..d.R>.a........JetSetColumn.ese
272e00 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nt.dll..esent.dll/......16360566
272e20 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 58..............0.......38......
272e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 12 00 00 00 c2 00 04 00 4a 65 74 53 65 65 6b 00 ..`.......d.R>.a........JetSeek.
272e60 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 esent.dll.esent.dll/......163605
272e80 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6658..............0.......42....
272ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 16 00 00 00 c1 00 04 00 4a 65 74 52 6f 6c ....`.......d.R>.a........JetRol
272ec0 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 lback.esent.dll.esent.dll/......
272ee0 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
272f00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 19 00 00 00 c0 00 04 00 45........`.......d.R>.a........
272f20 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e JetRetrieveKey.esent.dll..esent.
272f40 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
272f60 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......49........`.......d.R>
272f80 84 61 1d 00 00 00 bf 00 04 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 65 73 65 .a........JetRetrieveColumns.ese
272fa0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nt.dll..esent.dll/......16360566
272fc0 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 58..............0.......48......
272fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1c 00 00 00 be 00 04 00 4a 65 74 52 65 74 72 69 ..`.......d.R>.a........JetRetri
273000 65 76 65 43 6f 6c 75 6d 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 eveColumn.esent.dll.esent.dll/..
273020 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
273040 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 16 00 00 00 ....42........`.......d.R>.a....
273060 bd 00 04 00 4a 65 74 52 65 73 74 6f 72 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ....JetRestoreW.esent.dll.esent.
273080 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
2730a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......50........`.......d.R>
2730c0 84 61 1e 00 00 00 bc 00 04 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 65 73 .a........JetRestoreInstanceW.es
2730e0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ent.dll.esent.dll/......16360566
273100 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 58..............0.......50......
273120 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 bb 00 04 00 4a 65 74 52 65 73 74 6f ..`.......d.R>.a........JetResto
273140 72 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f reInstanceA.esent.dll.esent.dll/
273160 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
273180 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 16 00 ......42........`.......d.R>.a..
2731a0 00 00 ba 00 04 00 4a 65 74 52 65 73 74 6f 72 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ......JetRestoreA.esent.dll.esen
2731c0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 t.dll/......1636056658..........
2731e0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
273200 52 3e 84 61 17 00 00 00 b9 00 04 00 4a 65 74 52 65 73 74 6f 72 65 32 57 00 65 73 65 6e 74 2e 64 R>.a........JetRestore2W.esent.d
273220 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 ll..esent.dll/......1636056658..
273240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
273260 00 00 ff ff 00 00 64 aa 52 3e 84 61 17 00 00 00 b8 00 04 00 4a 65 74 52 65 73 74 6f 72 65 32 41 ......d.R>.a........JetRestore2A
273280 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .esent.dll..esent.dll/......1636
2732a0 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056658..............0.......48..
2732c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1c 00 00 00 b7 00 04 00 4a 65 74 52 ......`.......d.R>.a........JetR
2732e0 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c esizeDatabase.esent.dll.esent.dl
273300 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056658..............
273320 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......54........`.......d.R>.a
273340 22 00 00 00 b6 00 04 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 ".......JetResetTableSequential.
273360 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 esent.dll.esent.dll/......163605
273380 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6658..............0.......53....
2733a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 b5 00 04 00 4a 65 74 52 65 73 ....`.......d.R>.a!.......JetRes
2733c0 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e etSessionContext.esent.dll..esen
2733e0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 t.dll/......1636056658..........
273400 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
273420 52 3e 84 61 1a 00 00 00 b4 00 04 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 65 73 65 6e R>.a........JetRenameTableW.esen
273440 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 t.dll.esent.dll/......1636056658
273460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
273480 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1a 00 00 00 b3 00 04 00 4a 65 74 52 65 6e 61 6d 65 54 `.......d.R>.a........JetRenameT
2734a0 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ableA.esent.dll.esent.dll/......
2734c0 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
2734e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 b2 00 04 00 47........`.......d.R>.a........
273500 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e JetRenameColumnW.esent.dll..esen
273520 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 t.dll/......1636056658..........
273540 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
273560 52 3e 84 61 1b 00 00 00 b1 00 04 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 65 73 65 R>.a........JetRenameColumnA.ese
273580 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nt.dll..esent.dll/......16360566
2735a0 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 58..............0.......50......
2735c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 b0 00 04 00 4a 65 74 52 65 67 69 73 ..`.......d.R>.a........JetRegis
2735e0 74 65 72 43 61 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f terCallback.esent.dll.esent.dll/
273600 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
273620 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 ......50........`.......d.R>.a..
273640 00 00 af 00 04 00 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e ......JetReadFileInstance.esent.
273660 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 dll.esent.dll/......1636056658..
273680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2736a0 00 00 ff ff 00 00 64 aa 52 3e 84 61 16 00 00 00 ae 00 04 00 4a 65 74 52 65 61 64 46 69 6c 65 00 ......d.R>.a........JetReadFile.
2736c0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 esent.dll.esent.dll/......163605
2736e0 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6658..............0.......45....
273700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 19 00 00 00 ad 00 04 00 4a 65 74 50 72 65 ....`.......d.R>.a........JetPre
273720 72 65 61 64 4b 65 79 73 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 readKeys.esent.dll..esent.dll/..
273740 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
273760 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 20 00 00 00 ....52........`.......d.R>.a....
273780 ac 00 04 00 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 65 73 65 6e 74 2e ....JetPrereadIndexRanges.esent.
2737a0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 dll.esent.dll/......1636056658..
2737c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2737e0 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 ab 00 04 00 4a 65 74 50 72 65 70 61 72 65 55 70 ......d.R>.a........JetPrepareUp
273800 64 61 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 date.esent.dll..esent.dll/......
273820 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
273840 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 aa 00 04 00 53........`.......d.R>.a!.......
273860 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 65 73 65 6e 74 2e 64 6c 6c JetOpenTemporaryTable2.esent.dll
273880 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 ..esent.dll/......1636056658....
2738a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2738c0 ff ff 00 00 64 aa 52 3e 84 61 20 00 00 00 a9 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 ....d.R>.a........JetOpenTempora
2738e0 72 79 54 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ryTable.esent.dll.esent.dll/....
273900 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056658..............0.....
273920 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1c 00 00 00 a8 00 ..48........`.......d.R>.a......
273940 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..JetOpenTempTable3.esent.dll.es
273960 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
273980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2739a0 64 aa 52 3e 84 61 1c 00 00 00 a7 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 32 00 d.R>.a........JetOpenTempTable2.
2739c0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 esent.dll.esent.dll/......163605
2739e0 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6658..............0.......47....
273a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 a6 00 04 00 4a 65 74 4f 70 65 ....`.......d.R>.a........JetOpe
273a20 6e 54 65 6d 70 54 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f nTempTable.esent.dll..esent.dll/
273a40 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
273a60 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 18 00 ......44........`.......d.R>.a..
273a80 00 00 a5 00 04 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ......JetOpenTableW.esent.dll.es
273aa0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
273ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
273ae0 64 aa 52 3e 84 61 18 00 00 00 a4 00 04 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 65 73 65 6e d.R>.a........JetOpenTableA.esen
273b00 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 t.dll.esent.dll/......1636056658
273b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
273b40 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 17 00 00 00 a3 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c `.......d.R>.a........JetOpenFil
273b60 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 eW.esent.dll..esent.dll/......16
273b80 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056658..............0.......51
273ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 a2 00 04 00 4a 65 ........`.......d.R>.a........Je
273bc0 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 tOpenFileInstanceW.esent.dll..es
273be0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
273c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
273c20 64 aa 52 3e 84 61 1f 00 00 00 a1 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 d.R>.a........JetOpenFileInstanc
273c40 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 eA.esent.dll..esent.dll/......16
273c60 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056658..............0.......43
273c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 17 00 00 00 a0 00 04 00 4a 65 ........`.......d.R>.a........Je
273ca0 74 4f 70 65 6e 46 69 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f tOpenFileA.esent.dll..esent.dll/
273cc0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
273ce0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 ......47........`.......d.R>.a..
273d00 00 00 9f 00 04 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c ......JetOpenDatabaseW.esent.dll
273d20 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 ..esent.dll/......1636056658....
273d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
273d60 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 9e 00 04 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 ....d.R>.a........JetOpenDatabas
273d80 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 eA.esent.dll..esent.dll/......16
273da0 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056658..............0.......63
273dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 2b 00 00 00 9d 00 04 00 4a 65 ........`.......d.R>.a+.......Je
273de0 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 65 tOSSnapshotTruncateLogInstance.e
273e00 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sent.dll..esent.dll/......163605
273e20 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6658..............0.......55....
273e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 23 00 00 00 9c 00 04 00 4a 65 74 4f 53 53 ....`.......d.R>.a#.......JetOSS
273e60 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 napshotTruncateLog.esent.dll..es
273e80 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
273ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
273ec0 64 aa 52 3e 84 61 1c 00 00 00 9b 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 d.R>.a........JetOSSnapshotThaw.
273ee0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 esent.dll.esent.dll/......163605
273f00 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6658..............0.......59....
273f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 27 00 00 00 9a 00 04 00 4a 65 74 4f 53 53 ....`.......d.R>.a'.......JetOSS
273f40 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c napshotPrepareInstance.esent.dll
273f60 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 ..esent.dll/......1636056658....
273f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
273fa0 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 99 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 ....d.R>.a........JetOSSnapshotP
273fc0 72 65 70 61 72 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 repare.esent.dll..esent.dll/....
273fe0 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056658..............0.....
274000 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 26 00 00 00 98 00 ..58........`.......d.R>.a&.....
274020 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 65 73 ..JetOSSnapshotGetFreezeInfoW.es
274040 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ent.dll.esent.dll/......16360566
274060 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 58..............0.......58......
274080 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 26 00 00 00 97 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.R>.a&.......JetOSSna
2740a0 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 pshotGetFreezeInfoA.esent.dll.es
2740c0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
2740e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
274100 64 aa 52 3e 84 61 1f 00 00 00 96 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a d.R>.a........JetOSSnapshotFreez
274120 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 eW.esent.dll..esent.dll/......16
274140 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056658..............0.......51
274160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 95 00 04 00 4a 65 ........`.......d.R>.a........Je
274180 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 tOSSnapshotFreezeA.esent.dll..es
2741a0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
2741c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2741e0 64 aa 52 3e 84 61 1b 00 00 00 94 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 65 d.R>.a........JetOSSnapshotEnd.e
274200 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sent.dll..esent.dll/......163605
274220 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6658..............0.......49....
274240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1d 00 00 00 93 00 04 00 4a 65 74 4f 53 53 ....`.......d.R>.a........JetOSS
274260 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c napshotAbort.esent.dll..esent.dl
274280 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056658..............
2742a0 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......38........`.......d.R>.a
2742c0 12 00 00 00 92 00 04 00 4a 65 74 4d 6f 76 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ........JetMove.esent.dll.esent.
2742e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
274300 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......41........`.......d.R>
274320 84 61 15 00 00 00 91 00 04 00 4a 65 74 4d 61 6b 65 4b 65 79 00 65 73 65 6e 74 2e 64 6c 6c 00 0a .a........JetMakeKey.esent.dll..
274340 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 esent.dll/......1636056658......
274360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
274380 00 00 64 aa 52 3e 84 61 1e 00 00 00 90 00 04 00 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 ..d.R>.a........JetIntersectInde
2743a0 78 65 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 xes.esent.dll.esent.dll/......16
2743c0 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056658..............0.......40
2743e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 14 00 00 00 8f 00 04 00 4a 65 ........`.......d.R>.a........Je
274400 74 49 6e 69 74 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tInit3W.esent.dll.esent.dll/....
274420 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056658..............0.....
274440 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 14 00 00 00 8e 00 ..40........`.......d.R>.a......
274460 04 00 4a 65 74 49 6e 69 74 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f ..JetInit3A.esent.dll.esent.dll/
274480 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
2744a0 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 13 00 ......39........`.......d.R>.a..
2744c0 00 00 8d 00 04 00 4a 65 74 49 6e 69 74 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ......JetInit2.esent.dll..esent.
2744e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
274500 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......38........`.......d.R>
274520 84 61 12 00 00 00 8c 00 04 00 4a 65 74 49 6e 69 74 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e .a........JetInit.esent.dll.esen
274540 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 t.dll/......1636056658..........
274560 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
274580 52 3e 84 61 1e 00 00 00 8b 00 04 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 R>.a........JetIndexRecordCount.
2745a0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 esent.dll.esent.dll/......163605
2745c0 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 6658..............0.......38....
2745e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 12 00 00 00 8a 00 04 00 4a 65 74 49 64 6c ....`.......d.R>.a........JetIdl
274600 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.esent.dll.esent.dll/......1636
274620 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056658..............0.......46..
274640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1a 00 00 00 89 00 04 00 4a 65 74 47 ......`.......d.R>.a........JetG
274660 72 6f 77 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f rowDatabase.esent.dll.esent.dll/
274680 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
2746a0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 28 00 ......60........`.......d.R>.a(.
2746c0 00 00 88 00 04 00 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d ......JetGotoSecondaryIndexBookm
2746e0 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ark.esent.dll.esent.dll/......16
274700 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056658..............0.......46
274720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1a 00 00 00 87 00 04 00 4a 65 ........`.......d.R>.a........Je
274740 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c tGotoPosition.esent.dll.esent.dl
274760 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056658..............
274780 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......46........`.......d.R>.a
2747a0 1a 00 00 00 86 00 04 00 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c ........JetGotoBookmark.esent.dl
2747c0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 l.esent.dll/......1636056658....
2747e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
274800 ff ff 00 00 64 aa 52 3e 84 61 18 00 00 00 85 00 04 00 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 ....d.R>.a........JetGetVersion.
274820 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 esent.dll.esent.dll/......163605
274840 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6658..............0.......61....
274860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 29 00 00 00 84 00 04 00 4a 65 74 47 65 74 ....`.......d.R>.a).......JetGet
274880 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 TruncateLogInfoInstanceW.esent.d
2748a0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 ll..esent.dll/......1636056658..
2748c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2748e0 00 00 ff ff 00 00 64 aa 52 3e 84 61 29 00 00 00 83 00 04 00 4a 65 74 47 65 74 54 72 75 6e 63 61 ......d.R>.a).......JetGetTrunca
274900 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 teLogInfoInstanceA.esent.dll..es
274920 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
274940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
274960 64 aa 52 3e 84 61 1c 00 00 00 82 00 04 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 d.R>.a........JetGetThreadStats.
274980 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 esent.dll.esent.dll/......163605
2749a0 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6658..............0.......47....
2749c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 81 00 04 00 4a 65 74 47 65 74 ....`.......d.R>.a........JetGet
2749e0 54 61 62 6c 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f TableInfoW.esent.dll..esent.dll/
274a00 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
274a20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 ......47........`.......d.R>.a..
274a40 00 00 80 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c ......JetGetTableInfoA.esent.dll
274a60 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 ..esent.dll/......1636056658....
274a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
274aa0 ff ff 00 00 64 aa 52 3e 84 61 20 00 00 00 7f 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 ....d.R>.a........JetGetTableInd
274ac0 65 78 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 exInfoW.esent.dll.esent.dll/....
274ae0 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056658..............0.....
274b00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 20 00 00 00 7e 00 ..52........`.......d.R>.a....~.
274b20 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c ..JetGetTableIndexInfoA.esent.dl
274b40 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 l.esent.dll/......1636056658....
274b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
274b80 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 7d 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c ....d.R>.a!...}...JetGetTableCol
274ba0 75 6d 6e 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 umnInfoW.esent.dll..esent.dll/..
274bc0 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
274be0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 ....53........`.......d.R>.a!...
274c00 7c 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 65 73 65 6e 74 |...JetGetTableColumnInfoA.esent
274c20 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 .dll..esent.dll/......1636056658
274c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
274c60 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 7b 00 04 00 4a 65 74 47 65 74 53 79 73 74 `.......d.R>.a!...{...JetGetSyst
274c80 65 6d 50 61 72 61 6d 65 74 65 72 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c emParameterW.esent.dll..esent.dl
274ca0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056658..............
274cc0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......53........`.......d.R>.a
274ce0 21 00 00 00 7a 00 04 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 65 !...z...JetGetSystemParameterA.e
274d00 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sent.dll..esent.dll/......163605
274d20 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6658..............0.......53....
274d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 79 00 04 00 4a 65 74 47 65 74 ....`.......d.R>.a!...y...JetGet
274d60 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e SessionParameter.esent.dll..esen
274d80 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 t.dll/......1636056658..........
274da0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
274dc0 52 3e 84 61 27 00 00 00 78 00 04 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 R>.a'...x...JetGetSecondaryIndex
274de0 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 Bookmark.esent.dll..esent.dll/..
274e00 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
274e20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1c 00 00 00 ....48........`.......d.R>.a....
274e40 77 00 04 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 w...JetGetRecordSize2.esent.dll.
274e60 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 esent.dll/......1636056658......
274e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
274ea0 00 00 64 aa 52 3e 84 61 1b 00 00 00 76 00 04 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 ..d.R>.a....v...JetGetRecordSize
274ec0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .esent.dll..esent.dll/......1636
274ee0 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056658..............0.......51..
274f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 75 00 04 00 4a 65 74 47 ......`.......d.R>.a....u...JetG
274f20 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e etRecordPosition.esent.dll..esen
274f40 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 t.dll/......1636056658..........
274f60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
274f80 52 3e 84 61 1c 00 00 00 74 00 04 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 65 73 R>.a....t...JetGetObjectInfoW.es
274fa0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ent.dll.esent.dll/......16360566
274fc0 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 58..............0.......48......
274fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1c 00 00 00 73 00 04 00 4a 65 74 47 65 74 4f 62 ..`.......d.R>.a....s...JetGetOb
275000 6a 65 63 74 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 jectInfoA.esent.dll.esent.dll/..
275020 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
275040 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 19 00 00 00 ....45........`.......d.R>.a....
275060 72 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 r...JetGetLogInfoW.esent.dll..es
275080 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
2750a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2750c0 64 aa 52 3e 84 61 21 00 00 00 71 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 d.R>.a!...q...JetGetLogInfoInsta
2750e0 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 nceW.esent.dll..esent.dll/......
275100 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
275120 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 70 00 04 00 53........`.......d.R>.a!...p...
275140 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c JetGetLogInfoInstanceA.esent.dll
275160 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 ..esent.dll/......1636056658....
275180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2751a0 ff ff 00 00 64 aa 52 3e 84 61 22 00 00 00 6f 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 ....d.R>.a"...o...JetGetLogInfoI
2751c0 6e 73 74 61 6e 63 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 nstance2W.esent.dll.esent.dll/..
2751e0 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
275200 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 22 00 00 00 ....54........`.......d.R>.a"...
275220 6e 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 65 73 65 6e n...JetGetLogInfoInstance2A.esen
275240 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 t.dll.esent.dll/......1636056658
275260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
275280 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 19 00 00 00 6d 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 `.......d.R>.a....m...JetGetLogI
2752a0 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 nfoA.esent.dll..esent.dll/......
2752c0 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
2752e0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 15 00 00 00 6c 00 04 00 41........`.......d.R>.a....l...
275300 4a 65 74 47 65 74 4c 6f 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f JetGetLock.esent.dll..esent.dll/
275320 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
275340 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 13 00 ......39........`.......d.R>.a..
275360 00 00 6b 00 04 00 4a 65 74 47 65 74 4c 53 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ..k...JetGetLS.esent.dll..esent.
275380 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
2753a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......53........`.......d.R>
2753c0 84 61 21 00 00 00 6a 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f .a!...j...JetGetInstanceMiscInfo
2753e0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .esent.dll..esent.dll/......1636
275400 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056658..............0.......50..
275420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 69 00 04 00 4a 65 74 47 ......`.......d.R>.a....i...JetG
275440 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e etInstanceInfoW.esent.dll.esent.
275460 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
275480 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......50........`.......d.R>
2754a0 84 61 1e 00 00 00 68 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 65 73 .a....h...JetGetInstanceInfoA.es
2754c0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ent.dll.esent.dll/......16360566
2754e0 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 58..............0.......47......
275500 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 67 00 04 00 4a 65 74 47 65 74 49 6e ..`.......d.R>.a....g...JetGetIn
275520 64 65 78 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 dexInfoW.esent.dll..esent.dll/..
275540 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
275560 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 ....47........`.......d.R>.a....
275580 66 00 04 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a f...JetGetIndexInfoA.esent.dll..
2755a0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 esent.dll/......1636056658......
2755c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2755e0 00 00 64 aa 52 3e 84 61 1b 00 00 00 65 00 04 00 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 ..d.R>.a....e...JetGetErrorInfoW
275600 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .esent.dll..esent.dll/......1636
275620 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056658..............0.......50..
275640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 64 00 04 00 4a 65 74 47 ......`.......d.R>.a....d...JetG
275660 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e etDatabaseInfoW.esent.dll.esent.
275680 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
2756a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......50........`.......d.R>
2756c0 84 61 1e 00 00 00 63 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 65 73 .a....c...JetGetDatabaseInfoA.es
2756e0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ent.dll.esent.dll/......16360566
275700 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 58..............0.......54......
275720 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 22 00 00 00 62 00 04 00 4a 65 74 47 65 74 44 61 ..`.......d.R>.a"...b...JetGetDa
275740 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e tabaseFileInfoW.esent.dll.esent.
275760 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
275780 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......54........`.......d.R>
2757a0 84 61 22 00 00 00 61 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f .a"...a...JetGetDatabaseFileInfo
2757c0 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 A.esent.dll.esent.dll/......1636
2757e0 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056658..............0.......47..
275800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 60 00 04 00 4a 65 74 47 ......`.......d.R>.a....`...JetG
275820 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c etCursorInfo.esent.dll..esent.dl
275840 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056658..............
275860 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......50........`.......d.R>.a
275880 1e 00 00 00 5f 00 04 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 65 73 65 6e ...._...JetGetCurrentIndexW.esen
2758a0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 t.dll.esent.dll/......1636056658
2758c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2758e0 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 5e 00 04 00 4a 65 74 47 65 74 43 75 72 72 `.......d.R>.a....^...JetGetCurr
275900 65 6e 74 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 entIndexA.esent.dll.esent.dll/..
275920 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
275940 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1c 00 00 00 ....48........`.......d.R>.a....
275960 5d 00 04 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ]...JetGetColumnInfoW.esent.dll.
275980 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 esent.dll/......1636056658......
2759a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2759c0 00 00 64 aa 52 3e 84 61 1c 00 00 00 5c 00 04 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f ..d.R>.a....\...JetGetColumnInfo
2759e0 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 A.esent.dll.esent.dll/......1636
275a00 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056658..............0.......45..
275a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 19 00 00 00 5b 00 04 00 4a 65 74 47 ......`.......d.R>.a....[...JetG
275a40 65 74 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f etBookmark.esent.dll..esent.dll/
275a60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
275a80 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1c 00 ......48........`.......d.R>.a..
275aa0 00 00 5a 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c ..Z...JetGetAttachInfoW.esent.dl
275ac0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 l.esent.dll/......1636056658....
275ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
275b00 ff ff 00 00 64 aa 52 3e 84 61 24 00 00 00 59 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e ....d.R>.a$...Y...JetGetAttachIn
275b20 66 6f 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f foInstanceW.esent.dll.esent.dll/
275b40 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
275b60 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 24 00 ......56........`.......d.R>.a$.
275b80 00 00 58 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 ..X...JetGetAttachInfoInstanceA.
275ba0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 esent.dll.esent.dll/......163605
275bc0 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6658..............0.......48....
275be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1c 00 00 00 57 00 04 00 4a 65 74 47 65 74 ....`.......d.R>.a....W...JetGet
275c00 41 74 74 61 63 68 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f AttachInfoA.esent.dll.esent.dll/
275c20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
275c40 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 18 00 ......44........`.......d.R>.a..
275c60 00 00 56 00 04 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..V...JetFreeBuffer.esent.dll.es
275c80 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
275ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
275cc0 64 aa 52 3e 84 61 1e 00 00 00 55 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 d.R>.a....U...JetExternalRestore
275ce0 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 W.esent.dll.esent.dll/......1636
275d00 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056658..............0.......50..
275d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 54 00 04 00 4a 65 74 45 ......`.......d.R>.a....T...JetE
275d40 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e xternalRestoreA.esent.dll.esent.
275d60 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
275d80 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......51........`.......d.R>
275da0 84 61 1f 00 00 00 53 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 65 .a....S...JetExternalRestore2W.e
275dc0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sent.dll..esent.dll/......163605
275de0 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6658..............0.......51....
275e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 52 00 04 00 4a 65 74 45 78 74 ....`.......d.R>.a....R...JetExt
275e20 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ernalRestore2A.esent.dll..esent.
275e40 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
275e60 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......46........`.......d.R>
275e80 84 61 1a 00 00 00 51 00 04 00 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 65 73 65 6e 74 2e .a....Q...JetEscrowUpdate.esent.
275ea0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 dll.esent.dll/......1636056658..
275ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
275ee0 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 50 00 04 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 ......d.R>.a....P...JetEnumerate
275f00 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 Columns.esent.dll.esent.dll/....
275f20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056658..............0.....
275f40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 18 00 00 00 4f 00 ..44........`.......d.R>.a....O.
275f60 04 00 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ..JetEndSession.esent.dll.esent.
275f80 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
275fa0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......60........`.......d.R>
275fc0 84 61 28 00 00 00 4e 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e .a(...N...JetEndExternalBackupIn
275fe0 73 74 61 6e 63 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 stance2.esent.dll.esent.dll/....
276000 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056658..............0.....
276020 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 27 00 00 00 4d 00 ..59........`.......d.R>.a'...M.
276040 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 ..JetEndExternalBackupInstance.e
276060 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sent.dll..esent.dll/......163605
276080 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6658..............0.......51....
2760a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 4c 00 04 00 4a 65 74 45 6e 64 ....`.......d.R>.a....L...JetEnd
2760c0 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ExternalBackup.esent.dll..esent.
2760e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
276100 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......54........`.......d.R>
276120 84 61 22 00 00 00 4b 00 04 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 .a"...K...JetEnableMultiInstance
276140 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 W.esent.dll.esent.dll/......1636
276160 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056658..............0.......54..
276180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 22 00 00 00 4a 00 04 00 4a 65 74 45 ......`.......d.R>.a"...J...JetE
2761a0 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 nableMultiInstanceA.esent.dll.es
2761c0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
2761e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
276200 64 aa 52 3e 84 61 18 00 00 00 49 00 04 00 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 65 73 65 6e d.R>.a....I...JetDupSession.esen
276220 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 t.dll.esent.dll/......1636056658
276240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
276260 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 17 00 00 00 48 00 04 00 4a 65 74 44 75 70 43 75 72 73 `.......d.R>.a....H...JetDupCurs
276280 6f 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 or.esent.dll..esent.dll/......16
2762a0 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056658..............0.......49
2762c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1d 00 00 00 47 00 04 00 4a 65 ........`.......d.R>.a....G...Je
2762e0 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e tDetachDatabaseW.esent.dll..esen
276300 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 t.dll/......1636056658..........
276320 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
276340 52 3e 84 61 1d 00 00 00 46 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 65 R>.a....F...JetDetachDatabaseA.e
276360 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sent.dll..esent.dll/......163605
276380 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6658..............0.......50....
2763a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 45 00 04 00 4a 65 74 44 65 74 ....`.......d.R>.a....E...JetDet
2763c0 61 63 68 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c achDatabase2W.esent.dll.esent.dl
2763e0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056658..............
276400 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......50........`.......d.R>.a
276420 1e 00 00 00 44 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e ....D...JetDetachDatabase2A.esen
276440 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 t.dll.esent.dll/......1636056658
276460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
276480 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1a 00 00 00 43 00 04 00 4a 65 74 44 65 6c 65 74 65 54 `.......d.R>.a....C...JetDeleteT
2764a0 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ableW.esent.dll.esent.dll/......
2764c0 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
2764e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1a 00 00 00 42 00 04 00 46........`.......d.R>.a....B...
276500 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e JetDeleteTableA.esent.dll.esent.
276520 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
276540 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......46........`.......d.R>
276560 84 61 1a 00 00 00 41 00 04 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 65 73 65 6e 74 2e .a....A...JetDeleteIndexW.esent.
276580 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 dll.esent.dll/......1636056658..
2765a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2765c0 00 00 ff ff 00 00 64 aa 52 3e 84 61 1a 00 00 00 40 00 04 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 ......d.R>.a....@...JetDeleteInd
2765e0 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 exA.esent.dll.esent.dll/......16
276600 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056658..............0.......47
276620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 3f 00 04 00 4a 65 ........`.......d.R>.a....?...Je
276640 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e tDeleteColumnW.esent.dll..esent.
276660 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
276680 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......47........`.......d.R>
2766a0 84 61 1b 00 00 00 3e 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 .a....>...JetDeleteColumnA.esent
2766c0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 .dll..esent.dll/......1636056658
2766e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
276700 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1c 00 00 00 3d 00 04 00 4a 65 74 44 65 6c 65 74 65 43 `.......d.R>.a....=...JetDeleteC
276720 6f 6c 75 6d 6e 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 olumn2W.esent.dll.esent.dll/....
276740 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056658..............0.....
276760 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1c 00 00 00 3c 00 ..48........`.......d.R>.a....<.
276780 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..JetDeleteColumn2A.esent.dll.es
2767a0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
2767c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2767e0 64 aa 52 3e 84 61 14 00 00 00 3b 00 04 00 4a 65 74 44 65 6c 65 74 65 00 65 73 65 6e 74 2e 64 6c d.R>.a....;...JetDelete.esent.dl
276800 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 l.esent.dll/......1636056658....
276820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
276840 ff ff 00 00 64 aa 52 3e 84 61 19 00 00 00 3a 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 ....d.R>.a....:...JetDefragmentW
276860 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .esent.dll..esent.dll/......1636
276880 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056658..............0.......45..
2768a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 19 00 00 00 39 00 04 00 4a 65 74 44 ......`.......d.R>.a....9...JetD
2768c0 65 66 72 61 67 6d 65 6e 74 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f efragmentA.esent.dll..esent.dll/
2768e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
276900 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1a 00 ......46........`.......d.R>.a..
276920 00 00 38 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ..8...JetDefragment3W.esent.dll.
276940 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 esent.dll/......1636056658......
276960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
276980 00 00 64 aa 52 3e 84 61 1a 00 00 00 37 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 ..d.R>.a....7...JetDefragment3A.
2769a0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 esent.dll.esent.dll/......163605
2769c0 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6658..............0.......46....
2769e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1a 00 00 00 36 00 04 00 4a 65 74 44 65 66 ....`.......d.R>.a....6...JetDef
276a00 72 61 67 6d 65 6e 74 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ragment2W.esent.dll.esent.dll/..
276a20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
276a40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1a 00 00 00 ....46........`.......d.R>.a....
276a60 35 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 5...JetDefragment2A.esent.dll.es
276a80 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
276aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
276ac0 64 aa 52 3e 84 61 1a 00 00 00 34 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 65 73 d.R>.a....4...JetCreateTableW.es
276ae0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ent.dll.esent.dll/......16360566
276b00 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 58..............0.......57......
276b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 25 00 00 00 33 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.R>.a%...3...JetCreat
276b40 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 eTableColumnIndexW.esent.dll..es
276b60 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
276b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
276ba0 64 aa 52 3e 84 61 25 00 00 00 32 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 d.R>.a%...2...JetCreateTableColu
276bc0 6d 6e 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 mnIndexA.esent.dll..esent.dll/..
276be0 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
276c00 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 26 00 00 00 ....58........`.......d.R>.a&...
276c20 31 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 1...JetCreateTableColumnIndex4W.
276c40 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 esent.dll.esent.dll/......163605
276c60 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6658..............0.......58....
276c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 26 00 00 00 30 00 04 00 4a 65 74 43 72 65 ....`.......d.R>.a&...0...JetCre
276ca0 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ateTableColumnIndex4A.esent.dll.
276cc0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 esent.dll/......1636056658......
276ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
276d00 00 00 64 aa 52 3e 84 61 26 00 00 00 2f 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f ..d.R>.a&.../...JetCreateTableCo
276d20 6c 75 6d 6e 49 6e 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f lumnIndex3W.esent.dll.esent.dll/
276d40 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
276d60 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 26 00 ......58........`.......d.R>.a&.
276d80 00 00 2e 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 ......JetCreateTableColumnIndex3
276da0 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 A.esent.dll.esent.dll/......1636
276dc0 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056658..............0.......58..
276de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 26 00 00 00 2d 00 04 00 4a 65 74 43 ......`.......d.R>.a&...-...JetC
276e00 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c reateTableColumnIndex2W.esent.dl
276e20 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 l.esent.dll/......1636056658....
276e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
276e60 ff ff 00 00 64 aa 52 3e 84 61 26 00 00 00 2c 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 ....d.R>.a&...,...JetCreateTable
276e80 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ColumnIndex2A.esent.dll.esent.dl
276ea0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056658..............
276ec0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......46........`.......d.R>.a
276ee0 1a 00 00 00 2b 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c ....+...JetCreateTableA.esent.dl
276f00 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 l.esent.dll/......1636056658....
276f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
276f40 ff ff 00 00 64 aa 52 3e 84 61 1d 00 00 00 2a 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 ....d.R>.a....*...JetCreateInsta
276f60 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 nceW.esent.dll..esent.dll/......
276f80 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
276fa0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1d 00 00 00 29 00 04 00 49........`.......d.R>.a....)...
276fc0 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 JetCreateInstanceA.esent.dll..es
276fe0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
277000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
277020 64 aa 52 3e 84 61 1e 00 00 00 28 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 d.R>.a....(...JetCreateInstance2
277040 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 W.esent.dll.esent.dll/......1636
277060 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056658..............0.......50..
277080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 27 00 04 00 4a 65 74 43 ......`.......d.R>.a....'...JetC
2770a0 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e reateInstance2A.esent.dll.esent.
2770c0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
2770e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......46........`.......d.R>
277100 84 61 1a 00 00 00 26 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 65 73 65 6e 74 2e .a....&...JetCreateIndexW.esent.
277120 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 dll.esent.dll/......1636056658..
277140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
277160 00 00 ff ff 00 00 64 aa 52 3e 84 61 1a 00 00 00 25 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 ......d.R>.a....%...JetCreateInd
277180 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 exA.esent.dll.esent.dll/......16
2771a0 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056658..............0.......47
2771c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 24 00 04 00 4a 65 ........`.......d.R>.a....$...Je
2771e0 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e tCreateIndex4W.esent.dll..esent.
277200 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
277220 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......47........`.......d.R>
277240 84 61 1b 00 00 00 23 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 65 73 65 6e 74 .a....#...JetCreateIndex4A.esent
277260 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 .dll..esent.dll/......1636056658
277280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2772a0 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 22 00 04 00 4a 65 74 43 72 65 61 74 65 49 `.......d.R>.a...."...JetCreateI
2772c0 6e 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ndex3W.esent.dll..esent.dll/....
2772e0 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056658..............0.....
277300 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 21 00 ..47........`.......d.R>.a....!.
277320 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ..JetCreateIndex3A.esent.dll..es
277340 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
277360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
277380 64 aa 52 3e 84 61 1b 00 00 00 20 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 65 d.R>.a........JetCreateIndex2W.e
2773a0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sent.dll..esent.dll/......163605
2773c0 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6658..............0.......47....
2773e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 1f 00 04 00 4a 65 74 43 72 65 ....`.......d.R>.a........JetCre
277400 61 74 65 49 6e 64 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ateIndex2A.esent.dll..esent.dll/
277420 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
277440 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1d 00 ......49........`.......d.R>.a..
277460 00 00 1e 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 ......JetCreateDatabaseW.esent.d
277480 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 ll..esent.dll/......1636056658..
2774a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2774c0 00 00 ff ff 00 00 64 aa 52 3e 84 61 1d 00 00 00 1d 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 ......d.R>.a........JetCreateDat
2774e0 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 abaseA.esent.dll..esent.dll/....
277500 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056658..............0.....
277520 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 1c 00 ..50........`.......d.R>.a......
277540 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ..JetCreateDatabase2W.esent.dll.
277560 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 esent.dll/......1636056658......
277580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2775a0 00 00 64 aa 52 3e 84 61 1e 00 00 00 1b 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 ..d.R>.a........JetCreateDatabas
2775c0 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 e2A.esent.dll.esent.dll/......16
2775e0 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056658..............0.......62
277600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 2a 00 00 00 1a 00 04 00 4a 65 ........`.......d.R>.a*.......Je
277620 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 65 73 tConfigureProcessForCrashDump.es
277640 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ent.dll.esent.dll/......16360566
277660 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 58..............0.......46......
277680 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1a 00 00 00 19 00 04 00 4a 65 74 43 6f 6d 70 75 ..`.......d.R>.a........JetCompu
2776a0 74 65 53 74 61 74 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 teStats.esent.dll.esent.dll/....
2776c0 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056658..............0.....
2776e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 16 00 00 00 18 00 ..42........`.......d.R>.a......
277700 04 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ..JetCompactW.esent.dll.esent.dl
277720 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056658..............
277740 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......42........`.......d.R>.a
277760 16 00 00 00 17 00 04 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ........JetCompactA.esent.dll.es
277780 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
2777a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2777c0 64 aa 52 3e 84 61 20 00 00 00 16 00 04 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 d.R>.a........JetCommitTransacti
2777e0 6f 6e 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 on2.esent.dll.esent.dll/......16
277800 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056658..............0.......51
277820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 15 00 04 00 4a 65 ........`.......d.R>.a........Je
277840 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 tCommitTransaction.esent.dll..es
277860 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
277880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2778a0 64 aa 52 3e 84 61 18 00 00 00 14 00 04 00 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 65 73 65 6e d.R>.a........JetCloseTable.esen
2778c0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 t.dll.esent.dll/......1636056658
2778e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
277900 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 13 00 04 00 4a 65 74 43 6c 6f 73 65 46 69 `.......d.R>.a........JetCloseFi
277920 6c 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f leInstance.esent.dll..esent.dll/
277940 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
277960 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 17 00 ......43........`.......d.R>.a..
277980 00 00 12 00 04 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ......JetCloseFile.esent.dll..es
2779a0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
2779c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2779e0 64 aa 52 3e 84 61 1b 00 00 00 11 00 04 00 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 65 d.R>.a........JetCloseDatabase.e
277a00 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sent.dll..esent.dll/......163605
277a20 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6658..............0.......51....
277a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 10 00 04 00 4a 65 74 42 65 67 ....`.......d.R>.a........JetBeg
277a60 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e inTransaction3.esent.dll..esent.
277a80 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056658............
277aa0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......51........`.......d.R>
277ac0 84 61 1f 00 00 00 0f 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 65 .a........JetBeginTransaction2.e
277ae0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sent.dll..esent.dll/......163605
277b00 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6658..............0.......50....
277b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 0e 00 04 00 4a 65 74 42 65 67 ....`.......d.R>.a........JetBeg
277b40 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c inTransaction.esent.dll.esent.dl
277b60 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056658..............
277b80 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......47........`.......d.R>.a
277ba0 1b 00 00 00 0d 00 04 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 65 73 65 6e 74 2e 64 ........JetBeginSessionW.esent.d
277bc0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 ll..esent.dll/......1636056658..
277be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
277c00 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 0c 00 04 00 4a 65 74 42 65 67 69 6e 53 65 73 73 ......d.R>.a........JetBeginSess
277c20 69 6f 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ionA.esent.dll..esent.dll/......
277c40 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
277c60 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 29 00 00 00 0b 00 04 00 61........`.......d.R>.a).......
277c80 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 JetBeginExternalBackupInstance.e
277ca0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sent.dll..esent.dll/......163605
277cc0 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6658..............0.......53....
277ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 0a 00 04 00 4a 65 74 42 65 67 ....`.......d.R>.a!.......JetBeg
277d00 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e inExternalBackup.esent.dll..esen
277d20 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 t.dll/......1636056658..........
277d40 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
277d60 52 3e 84 61 15 00 00 00 09 00 04 00 4a 65 74 42 61 63 6b 75 70 57 00 65 73 65 6e 74 2e 64 6c 6c R>.a........JetBackupW.esent.dll
277d80 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 ..esent.dll/......1636056658....
277da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
277dc0 ff ff 00 00 64 aa 52 3e 84 61 1d 00 00 00 08 00 04 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 ....d.R>.a........JetBackupInsta
277de0 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 nceW.esent.dll..esent.dll/......
277e00 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
277e20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1d 00 00 00 07 00 04 00 49........`.......d.R>.a........
277e40 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 JetBackupInstanceA.esent.dll..es
277e60 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 ent.dll/......1636056658........
277e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
277ea0 64 aa 52 3e 84 61 15 00 00 00 06 00 04 00 4a 65 74 42 61 63 6b 75 70 41 00 65 73 65 6e 74 2e 64 d.R>.a........JetBackupA.esent.d
277ec0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 ll..esent.dll/......1636056658..
277ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
277f00 00 00 ff ff 00 00 64 aa 52 3e 84 61 1d 00 00 00 05 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 ......d.R>.a........JetAttachDat
277f20 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 abaseW.esent.dll..esent.dll/....
277f40 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056658..............0.....
277f60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1d 00 00 00 04 00 ..49........`.......d.R>.a......
277f80 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ..JetAttachDatabaseA.esent.dll..
277fa0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 esent.dll/......1636056658......
277fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
277fe0 00 00 64 aa 52 3e 84 61 1e 00 00 00 03 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 ..d.R>.a........JetAttachDatabas
278000 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 e2W.esent.dll.esent.dll/......16
278020 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056658..............0.......50
278040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 02 00 04 00 4a 65 ........`.......d.R>.a........Je
278060 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e tAttachDatabase2A.esent.dll.esen
278080 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 t.dll/......1636056658..........
2780a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2780c0 52 3e 84 61 18 00 00 00 01 00 04 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e R>.a........JetAddColumnW.esent.
2780e0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 dll.esent.dll/......1636056658..
278100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
278120 00 00 ff ff 00 00 64 aa 52 3e 84 61 18 00 00 00 00 00 04 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e ......d.R>.a........JetAddColumn
278140 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 A.esent.dll.esent.dll/......1636
278160 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 056658..............0.......282.
278180 20 20 20 20 20 20 60 0a 64 aa 03 00 52 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...R>.a.............deb
2781a0 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...................
2781c0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 @..B.idata$5....................
2781e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
278200 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@.@.............
278220 09 65 73 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 .esent.dll'....................u
278240 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
278260 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
278280 00 02 00 00 00 02 00 1b 00 00 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ............esent_NULL_THUNK_DAT
2782a0 41 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 A.esent.dll/......1636056658....
2782c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......248.......`.d.
2782e0 02 00 52 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..R>.a.............debug$S......
278300 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...d...............@..B.idata
278320 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
278340 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 65 73 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 0..............esent.dll'.......
278360 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
278380 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 K....................@comp.id.u.
2783a0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
2783c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 65 73 65 6e 74 2e 64 6c 6c 2f ULL_IMPORT_DESCRIPTOR.esent.dll/
2783e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056658..............0.
278400 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 52 3e 84 61 07 01 00 00 08 00 ......485.......`.d...R>.a......
278420 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
278440 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
278460 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
278480 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
2784a0 00 00 10 00 09 00 00 00 00 00 09 65 73 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...........esent.dll'...........
2784c0 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
2784e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
278500 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 65 73 65 6e 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 ...............esent.dll.@comp.i
278520 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
278540 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
278560 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
278580 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 ...h.......................7....
2785a0 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........N...__IMPORT_DESCRIPTOR
2785c0 5f 65 73 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 _esent.__NULL_IMPORT_DESCRIPTOR.
2785e0 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 76 72 2e 64 6c 6c 2f .esent_NULL_THUNK_DATA..evr.dll/
278600 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056658..............
278620 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......42........`.......d.R>.a
278640 16 00 00 00 06 00 04 00 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 65 76 72 2e 64 6c 6c 00 65 76 ........MFIsFormatYUV.evr.dll.ev
278660 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 r.dll/........1636056658........
278680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2786a0 64 aa 52 3e 84 61 17 00 00 00 05 00 04 00 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 65 76 72 d.R>.a........MFGetPlaneSize.evr
2786c0 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 .dll..evr.dll/........1636056658
2786e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
278700 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 27 00 00 00 04 00 04 00 4d 46 43 72 65 61 74 65 56 69 `.......d.R>.a'.......MFCreateVi
278720 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 65 76 72 2e 64 6c 6c 00 0a 65 76 deoSampleFromSurface.evr.dll..ev
278740 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 r.dll/........1636056658........
278760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
278780 64 aa 52 3e 84 61 25 00 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c d.R>.a%.......MFCreateVideoSampl
2787a0 65 41 6c 6c 6f 63 61 74 6f 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 eAllocator.evr.dll..evr.dll/....
2787c0 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
2787e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1f 00 00 00 ....51........`.......d.R>.a....
278800 02 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 65 76 72 2e 64 ....MFCreateVideoPresenter.evr.d
278820 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 ll..evr.dll/........1636056658..
278840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
278860 00 00 ff ff 00 00 64 aa 52 3e 84 61 27 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 ......d.R>.a'.......MFCreateVide
278880 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e oMixerAndPresenter.evr.dll..evr.
2788a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 dll/........1636056658..........
2788c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2788e0 52 3e 84 61 1b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 65 R>.a........MFCreateVideoMixer.e
278900 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 vr.dll..evr.dll/........16360566
278920 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 58..............0.......278.....
278940 20 20 60 0a 64 aa 03 00 52 3e 84 61 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...R>.a.............debug$S
278960 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........=...................@..B
278980 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2789a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 ....@.@..idata$4................
2789c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 65 76 72 ............@.@..............evr
2789e0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
278a00 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
278a20 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
278a40 00 19 00 00 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 76 72 2e 64 6c ......evr_NULL_THUNK_DATA.evr.dl
278a60 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056658............
278a80 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 52 3e 84 61 b5 00 ..0.......246.......`.d...R>.a..
278aa0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 ...........debug$S........=...d.
278ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
278ae0 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 ......................@.0.......
278b00 09 00 00 00 00 00 07 65 76 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .......evr.dll'.................
278b20 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
278b40 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
278b60 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
278b80 5f 44 45 53 43 52 49 50 54 4f 52 00 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 _DESCRIPTOR.evr.dll/........1636
278ba0 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 056658..............0.......477.
278bc0 20 20 20 20 20 20 60 0a 64 aa 03 00 52 3e 84 61 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...R>.a.............deb
278be0 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........=...................
278c00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 @..B.idata$2....................
278c20 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 ........@.0..idata$6............
278c40 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 ................@...............
278c60 07 65 76 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d .evr.dll'....................u.M
278c80 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
278ca0 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
278cc0 00 02 00 65 76 72 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...evr.dll.@comp.id.u...........
278ce0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
278d00 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
278d20 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 ...h..idata$5@.......h..........
278d40 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f .............5.............J..._
278d60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 72 00 5f 5f 4e 55 4c 4c 5f 49 4d _IMPORT_DESCRIPTOR_evr.__NULL_IM
278d80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f PORT_DESCRIPTOR..evr_NULL_THUNK_
278da0 44 41 54 41 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 38 DATA..faultrep.dll/...1636056658
278dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
278de0 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 03 00 04 00 57 65 72 52 65 70 6f 72 74 48 `.......d.R>.a........WerReportH
278e00 61 6e 67 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 ang.faultrep.dll..faultrep.dll/.
278e20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056658..............0.....
278e40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 19 00 00 00 02 00 ..45........`.......d.R>.a......
278e60 04 00 52 65 70 6f 72 74 46 61 75 6c 74 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c ..ReportFault.faultrep.dll..faul
278e80 74 72 65 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 trep.dll/...1636056658..........
278ea0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
278ec0 52 3e 84 61 27 00 00 00 01 00 04 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 R>.a'.......AddERExcludedApplica
278ee0 74 69 6f 6e 57 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c tionW.faultrep.dll..faultrep.dll
278f00 2f 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056658..............0...
278f20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 27 00 00 00 ....59........`.......d.R>.a'...
278f40 00 00 04 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 66 61 ....AddERExcludedApplicationA.fa
278f60 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ultrep.dll..faultrep.dll/...1636
278f80 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 056658..............0.......288.
278fa0 20 20 20 20 20 20 60 0a 64 aa 03 00 52 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...R>.a.............deb
278fc0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
278fe0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
279000 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
279020 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
279040 0c 66 61 75 6c 74 72 65 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d .faultrep.dll'..................
279060 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
279080 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
2790a0 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 ...............faultrep_NULL_THU
2790c0 4e 4b 5f 44 41 54 41 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.faultrep.dll/...16360566
2790e0 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 58..............0.......251.....
279100 20 20 60 0a 64 aa 02 00 52 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...R>.a.............debug$S
279120 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
279140 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
279160 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 61 75 6c 74 72 65 70 2e 64 6c ....@.0..............faultrep.dl
279180 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2791a0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
2791c0 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2791e0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
279200 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 faultrep.dll/...1636056658......
279220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......498.......`.d...
279240 52 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 R>.a.............debug$S........
279260 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
279280 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2792a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
2792c0 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 61 75 6c 74 72 65 70 2e 64 6c ....@................faultrep.dl
2792e0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
279300 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
279320 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 66 61 75 6c ............................faul
279340 74 72 65 70 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 trep.dll..@comp.id.u............
279360 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
279380 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
2793a0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
2793c0 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
2793e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_faultrep.__NUL
279400 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 L_IMPORT_DESCRIPTOR..faultrep_NU
279420 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 31 36 LL_THUNK_DATA.fhsvcctl.dll/...16
279440 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056658..............0.......56
279460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 24 00 00 00 06 00 04 00 46 68 ........`.......d.R>.a$.......Fh
279480 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c ServiceUnblockBackup.fhsvcctl.dl
2794a0 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 l.fhsvcctl.dll/...1636056658....
2794c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2794e0 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 05 00 04 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 ....d.R>.a!.......FhServiceStopB
279500 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c ackup.fhsvcctl.dll..fhsvcctl.dll
279520 2f 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056658..............0...
279540 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 22 00 00 00 ....54........`.......d.R>.a"...
279560 04 00 04 00 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 ....FhServiceStartBackup.fhsvcct
279580 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 38 l.dll.fhsvcctl.dll/...1636056658
2795a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2795c0 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 2a 00 00 00 03 00 04 00 46 68 53 65 72 76 69 63 65 52 `.......d.R>.a*.......FhServiceR
2795e0 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 eloadConfiguration.fhsvcctl.dll.
279600 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 fhsvcctl.dll/...1636056658......
279620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
279640 00 00 64 aa 52 3e 84 61 1f 00 00 00 02 00 04 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 ..d.R>.a........FhServiceOpenPip
279660 65 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 e.fhsvcctl.dll..fhsvcctl.dll/...
279680 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
2796a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 20 00 00 00 01 00 04 00 52........`.......d.R>.a........
2796c0 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 FhServiceClosePipe.fhsvcctl.dll.
2796e0 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 fhsvcctl.dll/...1636056658......
279700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
279720 00 00 64 aa 52 3e 84 61 22 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 ..d.R>.a".......FhServiceBlockBa
279740 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 ckup.fhsvcctl.dll.fhsvcctl.dll/.
279760 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056658..............0.....
279780 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 52 3e 84 61 de 00 00 00 02 00 00 00 00 00 ..288.......`.d...R>.a..........
2797a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
2797c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 ......@..B.idata$5..............
2797e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
279800 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 ......................@.@.......
279820 09 00 00 00 00 00 0c 66 68 73 76 63 63 74 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......fhsvcctl.dll'............
279840 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
279860 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
279880 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 .....................fhsvcctl_NU
2798a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 31 36 LL_THUNK_DATA.fhsvcctl.dll/...16
2798c0 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36056658..............0.......25
2798e0 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 52 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 1.......`.d...R>.a.............d
279900 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B...d.............
279920 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 ..@..B.idata$3..................
279940 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 68 73 76 63 ..........@.0..............fhsvc
279960 63 74 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 ctl.dll'....................u.Mi
279980 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2799a0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
2799c0 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2799e0 50 54 4f 52 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 38 PTOR..fhsvcctl.dll/...1636056658
279a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 ..............0.......498.......
279a20 60 0a 64 aa 03 00 52 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...R>.a.............debug$S..
279a40 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
279a60 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 data$2..........................
279a80 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 ..@.0..idata$6..................
279aa0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 68 73 76 63 ..........@................fhsvc
279ac0 63 74 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 ctl.dll'....................u.Mi
279ae0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
279b00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
279b20 02 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ..fhsvcctl.dll..@comp.id.u......
279b40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
279b60 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
279b80 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
279ba0 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................:.............
279bc0 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 68 73 76 63 63 74 6c T...__IMPORT_DESCRIPTOR_fhsvcctl
279be0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 68 73 76 63 .__NULL_IMPORT_DESCRIPTOR..fhsvc
279c00 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 ctl_NULL_THUNK_DATA.fltlib.dll/.
279c20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
279c40 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 28 00 00 00 ....60........`.......d.R>.a(...
279c60 1b 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 ....FilterVolumeInstanceFindNext
279c80 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .fltlib.dll.fltlib.dll/.....1636
279ca0 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056658..............0.......61..
279cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 29 00 00 00 1a 00 04 00 46 69 6c 74 ......`.......d.R>.a).......Filt
279ce0 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 erVolumeInstanceFindFirst.fltlib
279d00 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 .dll..fltlib.dll/.....1636056658
279d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
279d40 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 29 00 00 00 19 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 `.......d.R>.a).......FilterVolu
279d60 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a meInstanceFindClose.fltlib.dll..
279d80 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 fltlib.dll/.....1636056658......
279da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
279dc0 00 00 64 aa 52 3e 84 61 20 00 00 00 18 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 ..d.R>.a........FilterVolumeFind
279de0 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 Next.fltlib.dll.fltlib.dll/.....
279e00 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
279e20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 17 00 04 00 53........`.......d.R>.a!.......
279e40 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c FilterVolumeFindFirst.fltlib.dll
279e60 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 ..fltlib.dll/.....1636056658....
279e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
279ea0 ff ff 00 00 64 aa 52 3e 84 61 21 00 00 00 16 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 ....d.R>.a!.......FilterVolumeFi
279ec0 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 ndClose.fltlib.dll..fltlib.dll/.
279ee0 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
279f00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 18 00 00 00 ....44........`.......d.R>.a....
279f20 15 00 04 00 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c ....FilterUnload.fltlib.dll.fltl
279f40 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 ib.dll/.....1636056658..........
279f60 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
279f80 52 3e 84 61 1d 00 00 00 14 00 04 00 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 66 6c R>.a........FilterSendMessage.fl
279fa0 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 tlib.dll..fltlib.dll/.....163605
279fc0 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6658..............0.......50....
279fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 13 00 04 00 46 69 6c 74 65 72 ....`.......d.R>.a........Filter
27a000 52 65 70 6c 79 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 ReplyMessage.fltlib.dll.fltlib.d
27a020 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056658..............
27a040 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......42........`.......d.R>.a
27a060 16 00 00 00 12 00 04 00 46 69 6c 74 65 72 4c 6f 61 64 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c ........FilterLoad.fltlib.dll.fl
27a080 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 tlib.dll/.....1636056658........
27a0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
27a0c0 64 aa 52 3e 84 61 28 00 00 00 11 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 d.R>.a(.......FilterInstanceGetI
27a0e0 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c nformation.fltlib.dll.fltlib.dll
27a100 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056658..............0.
27a120 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 22 00 ......54........`.......d.R>.a".
27a140 00 00 10 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 66 6c 74 ......FilterInstanceFindNext.flt
27a160 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 lib.dll.fltlib.dll/.....16360566
27a180 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 58..............0.......55......
27a1a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 23 00 00 00 0f 00 04 00 46 69 6c 74 65 72 49 6e ..`.......d.R>.a#.......FilterIn
27a1c0 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c stanceFindFirst.fltlib.dll..fltl
27a1e0 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 ib.dll/.....1636056658..........
27a200 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
27a220 52 3e 84 61 23 00 00 00 0e 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c R>.a#.......FilterInstanceFindCl
27a240 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 ose.fltlib.dll..fltlib.dll/.....
27a260 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
27a280 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 20 00 00 00 0d 00 04 00 52........`.......d.R>.a........
27a2a0 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 FilterInstanceCreate.fltlib.dll.
27a2c0 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 fltlib.dll/.....1636056658......
27a2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
27a300 00 00 64 aa 52 3e 84 61 1f 00 00 00 0c 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c ..d.R>.a........FilterInstanceCl
27a320 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 ose.fltlib.dll..fltlib.dll/.....
27a340 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
27a360 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1c 00 00 00 0b 00 04 00 48........`.......d.R>.a........
27a380 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c FilterGetMessage.fltlib.dll.fltl
27a3a0 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 ib.dll/.....1636056658..........
27a3c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
27a3e0 52 3e 84 61 20 00 00 00 0a 00 04 00 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e R>.a........FilterGetInformation
27a400 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .fltlib.dll.fltlib.dll/.....1636
27a420 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056658..............0.......48..
27a440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1c 00 00 00 09 00 04 00 46 69 6c 74 ......`.......d.R>.a........Filt
27a460 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 erGetDosName.fltlib.dll.fltlib.d
27a480 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056658..............
27a4a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 0.......46........`.......d.R>.a
27a4c0 1a 00 00 00 08 00 04 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c ........FilterFindNext.fltlib.dl
27a4e0 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 l.fltlib.dll/.....1636056658....
27a500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
27a520 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 07 00 04 00 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 ....d.R>.a........FilterFindFirs
27a540 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.fltlib.dll..fltlib.dll/.....16
27a560 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056658..............0.......47
27a580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1b 00 00 00 06 00 04 00 46 69 ........`.......d.R>.a........Fi
27a5a0 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 lterFindClose.fltlib.dll..fltlib
27a5c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056658............
27a5e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......44........`.......d.R>
27a600 84 61 18 00 00 00 05 00 04 00 46 69 6c 74 65 72 44 65 74 61 63 68 00 66 6c 74 6c 69 62 2e 64 6c .a........FilterDetach.fltlib.dl
27a620 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 l.fltlib.dll/.....1636056658....
27a640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
27a660 ff ff 00 00 64 aa 52 3e 84 61 18 00 00 00 04 00 04 00 46 69 6c 74 65 72 43 72 65 61 74 65 00 66 ....d.R>.a........FilterCreate.f
27a680 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ltlib.dll.fltlib.dll/.....163605
27a6a0 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 6658..............0.......62....
27a6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 2a 00 00 00 03 00 04 00 46 69 6c 74 65 72 ....`.......d.R>.a*.......Filter
27a6e0 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 66 6c 74 6c 69 62 2e ConnectCommunicationPort.fltlib.
27a700 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 dll.fltlib.dll/.....1636056658..
27a720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
27a740 00 00 ff ff 00 00 64 aa 52 3e 84 61 17 00 00 00 02 00 04 00 46 69 6c 74 65 72 43 6c 6f 73 65 00 ......d.R>.a........FilterClose.
27a760 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 fltlib.dll..fltlib.dll/.....1636
27a780 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056658..............0.......54..
27a7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 22 00 00 00 01 00 04 00 46 69 6c 74 ......`.......d.R>.a".......Filt
27a7c0 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c erAttachAtAltitude.fltlib.dll.fl
27a7e0 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 tlib.dll/.....1636056658........
27a800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
27a820 64 aa 52 3e 84 61 18 00 00 00 00 00 04 00 46 69 6c 74 65 72 41 74 74 61 63 68 00 66 6c 74 6c 69 d.R>.a........FilterAttach.fltli
27a840 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 b.dll.fltlib.dll/.....1636056658
27a860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
27a880 60 0a 64 aa 03 00 52 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...R>.a.............debug$S..
27a8a0 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
27a8c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
27a8e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
27a900 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 66 6c 74 6c 69 ..........@.@..............fltli
27a920 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 b.dll'....................u.Micr
27a940 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
27a960 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
27a980 02 00 1c 00 00 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6c .......fltlib_NULL_THUNK_DATA.fl
27a9a0 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 tlib.dll/.....1636056658........
27a9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 52 3e ......0.......249.......`.d...R>
27a9e0 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 .a.............debug$S........@.
27aa00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
27aa20 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
27aa40 00 00 11 00 09 00 00 00 00 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...........fltlib.dll'..........
27aa60 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
27aa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff ..................@comp.id.u....
27aaa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
27aac0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..fltlib.dll/.
27aae0 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056658..............0...
27ab00 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 52 3e 84 61 0a 01 00 00 08 00 00 00 ....490.......`.d...R>.a........
27ab20 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
27ab40 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
27ab60 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
27ab80 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
27aba0 11 00 09 00 00 00 00 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........fltlib.dll'............
27abc0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
27abe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
27ac00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............fltlib.dll..@comp.
27ac20 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
27ac40 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
27ac60 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
27ac80 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
27aca0 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
27acc0 52 5f 66 6c 74 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_fltlib.__NULL_IMPORT_DESCRIPTO
27ace0 52 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6f 6e 74 73 75 R..fltlib_NULL_THUNK_DATA.fontsu
27ad00 62 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 b.dll/....1636056658............
27ad20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e ..0.......49........`.......d.R>
27ad40 84 61 1d 00 00 00 01 00 04 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 66 6f 6e 74 73 .a........MergeFontPackage.fonts
27ad60 75 62 2e 64 6c 6c 00 0a 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ub.dll..fontsub.dll/....16360566
27ad80 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 58..............0.......50......
27ada0 20 20 60 0a 00 00 ff ff 00 00 64 aa 52 3e 84 61 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f ..`.......d.R>.a........CreateFo
27adc0 6e 74 50 61 63 6b 61 67 65 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 66 6f 6e 74 73 75 62 2e 64 6c ntPackage.fontsub.dll.fontsub.dl
27ade0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056658..............0.
27ae00 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 52 3e 84 61 dd 00 00 00 02 00 ......286.......`.d...R>.a......
27ae20 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
27ae40 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
27ae60 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
27ae80 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
27aea0 00 00 12 00 09 00 00 00 00 00 0b 66 6f 6e 74 73 75 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........fontsub.dll'.........
27aec0 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
27aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
27af00 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 66 6f 6e 74 73 75 62 5f ........................fontsub_
27af20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.fontsub.dll/....
27af40 31 36 33 36 30 35 36 36 35 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056658..............0.......
27af60 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 52 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...R>.a............
27af80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
27afa0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
27afc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 66 6f 6e ............@.0..............fon
27afe0 74 73 75 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d tsub.dll'....................u.M
27b000 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
27b020 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
27b040 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
27b060 49 50 54 4f 52 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 38 IPTOR.fontsub.dll/....1636056658
27b080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
27b0a0 60 0a 64 aa 03 00 52 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...R>.a.............debug$S..
27b0c0 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
27b0e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
27b100 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
27b120 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 66 6f 6e 74 73 ..........@................fonts
27b140 75 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 ub.dll'....................u.Mic
27b160 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
27b180 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
27b1a0 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .fontsub.dll.@comp.id.u.........
27b1c0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
27b1e0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
27b200 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
27b220 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
27b240 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 5f 5f 4e .__IMPORT_DESCRIPTOR_fontsub.__N
27b260 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6f 6e 74 73 75 62 5f 4e ULL_IMPORT_DESCRIPTOR..fontsub_N
27b280 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..fwpuclnt.dll/...
27b2a0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
27b2c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 bf 00 04 00 54........`.......d.S>.a".......
27b2e0 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 66 77 70 75 63 6c 6e 74 2e 64 6c WSASetSocketSecurity.fwpuclnt.dl
27b300 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.fwpuclnt.dll/...1636056659....
27b320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
27b340 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 be 00 04 00 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 ....d.S>.a(.......WSASetSocketPe
27b360 65 72 54 61 72 67 65 74 4e 61 6d 65 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c erTargetName.fwpuclnt.dll.fwpucl
27b380 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
27b3a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......56........`.......d.S>
27b3c0 84 61 24 00 00 00 bd 00 04 00 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e .a$.......WSARevertImpersonation
27b3e0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 .fwpuclnt.dll.fwpuclnt.dll/...16
27b400 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056659..............0.......56
27b420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 24 00 00 00 bc 00 04 00 57 53 ........`.......d.S>.a$.......WS
27b440 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 66 77 70 75 63 6c 6e 74 2e 64 6c AQuerySocketSecurity.fwpuclnt.dl
27b460 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.fwpuclnt.dll/...1636056659....
27b480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
27b4a0 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 bb 00 04 00 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 ....d.S>.a&.......WSAImpersonate
27b4c0 53 6f 63 6b 65 74 50 65 65 72 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 SocketPeer.fwpuclnt.dll.fwpuclnt
27b4e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056659..............
27b500 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......63........`.......d.S>.a
27b520 2b 00 00 00 ba 00 04 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 +.......WSADeleteSocketPeerTarge
27b540 74 4e 61 6d 65 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tName.fwpuclnt.dll..fwpuclnt.dll
27b560 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056659..............0...
27b580 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 ....50........`.......d.S>.a....
27b5a0 b9 00 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c ....IkeextSaGetById2.fwpuclnt.dl
27b5c0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.fwpuclnt.dll/...1636056659....
27b5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
27b600 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 b8 00 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 ....d.S>.a........IkeextSaGetByI
27b620 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 d1.fwpuclnt.dll.fwpuclnt.dll/...
27b640 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
27b660 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 b7 00 04 00 50........`.......d.S>.a........
27b680 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 IkeextSaGetById0.fwpuclnt.dll.fw
27b6a0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 puclnt.dll/...1636056659........
27b6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
27b6e0 64 aa 53 3e 84 61 1b 00 00 00 b6 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 66 77 70 75 d.S>.a........IkeextSaEnum2.fwpu
27b700 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 clnt.dll..fwpuclnt.dll/...163605
27b720 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6659..............0.......47....
27b740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 b5 00 04 00 49 6b 65 65 78 74 ....`.......d.S>.a........Ikeext
27b760 53 61 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 SaEnum1.fwpuclnt.dll..fwpuclnt.d
27b780 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27b7a0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 ......47........`.......d.S>.a..
27b7c0 00 00 b4 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ......IkeextSaEnum0.fwpuclnt.dll
27b7e0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..fwpuclnt.dll/...1636056659....
27b800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
27b820 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 b3 00 04 00 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f ....d.S>.a(.......IkeextSaDestro
27b840 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c yEnumHandle0.fwpuclnt.dll.fwpucl
27b860 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
27b880 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......53........`.......d.S>
27b8a0 84 61 21 00 00 00 b2 00 04 00 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 .a!.......IkeextSaDeleteById0.fw
27b8c0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 puclnt.dll..fwpuclnt.dll/...1636
27b8e0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056659..............0.......60..
27b900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 b1 00 04 00 49 6b 65 65 ......`.......d.S>.a(.......Ikee
27b920 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e xtSaDbSetSecurityInfo0.fwpuclnt.
27b940 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.fwpuclnt.dll/...1636056659..
27b960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
27b980 00 00 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 b0 00 04 00 49 6b 65 65 78 74 53 61 44 62 47 65 ......d.S>.a(.......IkeextSaDbGe
27b9a0 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 tSecurityInfo0.fwpuclnt.dll.fwpu
27b9c0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 clnt.dll/...1636056659..........
27b9e0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
27ba00 53 3e 84 61 27 00 00 00 af 00 04 00 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 S>.a'.......IkeextSaCreateEnumHa
27ba20 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ndle0.fwpuclnt.dll..fwpuclnt.dll
27ba40 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056659..............0...
27ba60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 ....54........`.......d.S>.a"...
27ba80 ae 00 04 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 66 77 70 75 63 6c 6e ....IkeextGetStatistics1.fwpucln
27baa0 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 t.dll.fwpuclnt.dll/...1636056659
27bac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
27bae0 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 ad 00 04 00 49 6b 65 65 78 74 47 65 74 53 `.......d.S>.a".......IkeextGetS
27bb00 74 61 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 tatistics0.fwpuclnt.dll.fwpuclnt
27bb20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056659..............
27bb40 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......46........`.......d.S>.a
27bb60 1a 00 00 00 ac 00 04 00 49 50 73 65 63 53 61 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c ........IPsecSaEnum1.fwpuclnt.dl
27bb80 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.fwpuclnt.dll/...1636056659....
27bba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
27bbc0 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 ab 00 04 00 49 50 73 65 63 53 61 45 6e 75 6d 30 00 66 ....d.S>.a........IPsecSaEnum0.f
27bbe0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 wpuclnt.dll.fwpuclnt.dll/...1636
27bc00 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056659..............0.......59..
27bc20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 27 00 00 00 aa 00 04 00 49 50 73 65 ......`.......d.S>.a'.......IPse
27bc40 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 cSaDestroyEnumHandle0.fwpuclnt.d
27bc60 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..fwpuclnt.dll/...1636056659..
27bc80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
27bca0 00 00 ff ff 00 00 64 aa 53 3e 84 61 27 00 00 00 a9 00 04 00 49 50 73 65 63 53 61 44 62 53 65 74 ......d.S>.a'.......IPsecSaDbSet
27bcc0 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 SecurityInfo0.fwpuclnt.dll..fwpu
27bce0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 clnt.dll/...1636056659..........
27bd00 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
27bd20 53 3e 84 61 27 00 00 00 a8 00 04 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 S>.a'.......IPsecSaDbGetSecurity
27bd40 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Info0.fwpuclnt.dll..fwpuclnt.dll
27bd60 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056659..............0...
27bd80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 ....58........`.......d.S>.a&...
27bda0 a7 00 04 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 ....IPsecSaCreateEnumHandle0.fwp
27bdc0 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 uclnt.dll.fwpuclnt.dll/...163605
27bde0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6659..............0.......55....
27be00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 a6 00 04 00 49 50 73 65 63 53 ....`.......d.S>.a#.......IPsecS
27be20 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 aContextUpdate0.fwpuclnt.dll..fw
27be40 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 puclnt.dll/...1636056659........
27be60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
27be80 64 aa 53 3e 84 61 28 00 00 00 a5 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 d.S>.a(.......IPsecSaContextUnsu
27bea0 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 bscribe0.fwpuclnt.dll.fwpuclnt.d
27bec0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27bee0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2d 00 ......65........`.......d.S>.a-.
27bf00 00 00 a4 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e ......IPsecSaContextSubscription
27bf20 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c sGet0.fwpuclnt.dll..fwpuclnt.dll
27bf40 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056659..............0...
27bf60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 ....58........`.......d.S>.a&...
27bf80 a3 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 ....IPsecSaContextSubscribe0.fwp
27bfa0 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 uclnt.dll.fwpuclnt.dll/...163605
27bfc0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6659..............0.......55....
27bfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 a2 00 04 00 49 50 73 65 63 53 ....`.......d.S>.a#.......IPsecS
27c000 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 aContextSetSpi0.fwpuclnt.dll..fw
27c020 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 puclnt.dll/...1636056659........
27c040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
27c060 64 aa 53 3e 84 61 23 00 00 00 a1 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 d.S>.a#.......IPsecSaContextGetS
27c080 70 69 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 pi1.fwpuclnt.dll..fwpuclnt.dll/.
27c0a0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
27c0c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 a0 00 ..55........`.......d.S>.a#.....
27c0e0 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 66 77 70 75 63 6c 6e 74 ..IPsecSaContextGetSpi0.fwpuclnt
27c100 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..fwpuclnt.dll/...1636056659
27c120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
27c140 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 24 00 00 00 9f 00 04 00 49 50 73 65 63 53 61 43 6f 6e `.......d.S>.a$.......IPsecSaCon
27c160 74 65 78 74 47 65 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c textGetById1.fwpuclnt.dll.fwpucl
27c180 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
27c1a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......56........`.......d.S>
27c1c0 84 61 24 00 00 00 9e 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 .a$.......IPsecSaContextGetById0
27c1e0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 .fwpuclnt.dll.fwpuclnt.dll/...16
27c200 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056659..............0.......55
27c220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 9d 00 04 00 49 50 ........`.......d.S>.a#.......IP
27c240 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c secSaContextExpire0.fwpuclnt.dll
27c260 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..fwpuclnt.dll/...1636056659....
27c280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
27c2a0 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 9c 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 ....d.S>.a!.......IPsecSaContext
27c2c0 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum1.fwpuclnt.dll..fwpuclnt.dll
27c2e0 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056659..............0...
27c300 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 ....53........`.......d.S>.a!...
27c320 9b 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 ....IPsecSaContextEnum0.fwpuclnt
27c340 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..fwpuclnt.dll/...1636056659
27c360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
27c380 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2e 00 00 00 9a 00 04 00 49 50 73 65 63 53 61 43 6f 6e `.......d.S>.a........IPsecSaCon
27c3a0 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e textDestroyEnumHandle0.fwpuclnt.
27c3c0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.fwpuclnt.dll/...1636056659..
27c3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
27c400 00 00 ff ff 00 00 64 aa 53 3e 84 61 27 00 00 00 99 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.S>.a'.......IPsecSaConte
27c420 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 xtDeleteById0.fwpuclnt.dll..fwpu
27c440 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 clnt.dll/...1636056659..........
27c460 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
27c480 53 3e 84 61 2d 00 00 00 98 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 S>.a-.......IPsecSaContextCreate
27c4a0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c EnumHandle0.fwpuclnt.dll..fwpucl
27c4c0 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
27c4e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......55........`.......d.S>
27c500 84 61 23 00 00 00 97 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 .a#.......IPsecSaContextCreate1.
27c520 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 fwpuclnt.dll..fwpuclnt.dll/...16
27c540 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056659..............0.......55
27c560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 96 00 04 00 49 50 ........`.......d.S>.a#.......IP
27c580 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c secSaContextCreate0.fwpuclnt.dll
27c5a0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..fwpuclnt.dll/...1636056659....
27c5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
27c5e0 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 95 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 ....d.S>.a(.......IPsecSaContext
27c600 41 64 64 4f 75 74 62 6f 75 6e 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c AddOutbound1.fwpuclnt.dll.fwpucl
27c620 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
27c640 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......60........`.......d.S>
27c660 84 61 28 00 00 00 94 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f .a(.......IPsecSaContextAddOutbo
27c680 75 6e 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 und0.fwpuclnt.dll.fwpuclnt.dll/.
27c6a0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
27c6c0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 27 00 00 00 93 00 ..59........`.......d.S>.a'.....
27c6e0 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 66 77 70 75 ..IPsecSaContextAddInbound1.fwpu
27c700 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 clnt.dll..fwpuclnt.dll/...163605
27c720 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6659..............0.......59....
27c740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 27 00 00 00 92 00 04 00 49 50 73 65 63 53 ....`.......d.S>.a'.......IPsecS
27c760 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c aContextAddInbound0.fwpuclnt.dll
27c780 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..fwpuclnt.dll/...1636056659....
27c7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
27c7c0 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 91 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 ....d.S>.a".......IPsecKeyManage
27c7e0 72 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c rsGet0.fwpuclnt.dll.fwpuclnt.dll
27c800 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056659..............0...
27c820 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 31 00 00 00 ....69........`.......d.S>.a1...
27c840 90 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 ....IPsecKeyManagerUnregisterAnd
27c860 44 65 6c 65 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 Delete0.fwpuclnt.dll..fwpuclnt.d
27c880 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27c8a0 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 32 00 ......70........`.......d.S>.a2.
27c8c0 00 00 8f 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 ......IPsecKeyManagerSetSecurity
27c8e0 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 InfoByKey0.fwpuclnt.dll.fwpuclnt
27c900 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056659..............
27c920 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......70........`.......d.S>.a
27c940 32 00 00 00 8e 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 2.......IPsecKeyManagerGetSecuri
27c960 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c tyInfoByKey0.fwpuclnt.dll.fwpucl
27c980 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
27c9a0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......64........`.......d.S>
27c9c0 84 61 2c 00 00 00 8d 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 .a,.......IPsecKeyManagerAddAndR
27c9e0 65 67 69 73 74 65 72 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 egister0.fwpuclnt.dll.fwpuclnt.d
27ca00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27ca20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 ......53........`.......d.S>.a!.
27ca40 00 00 8c 00 04 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 66 77 70 75 63 6c ......IPsecGetStatistics1.fwpucl
27ca60 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 nt.dll..fwpuclnt.dll/...16360566
27ca80 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 59..............0.......53......
27caa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 8b 00 04 00 49 50 73 65 63 47 65 74 ..`.......d.S>.a!.......IPsecGet
27cac0 53 74 61 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c Statistics0.fwpuclnt.dll..fwpucl
27cae0 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
27cb00 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......53........`.......d.S>
27cb20 84 61 21 00 00 00 8a 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 66 77 .a!.......IPsecDospStateEnum0.fw
27cb40 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 puclnt.dll..fwpuclnt.dll/...1636
27cb60 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056659..............0.......66..
27cb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2e 00 00 00 89 00 04 00 49 50 73 65 ......`.......d.S>.a........IPse
27cba0 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 cDospStateDestroyEnumHandle0.fwp
27cbc0 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 uclnt.dll.fwpuclnt.dll/...163605
27cbe0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6659..............0.......65....
27cc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2d 00 00 00 88 00 04 00 49 50 73 65 63 44 ....`.......d.S>.a-.......IPsecD
27cc20 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c ospStateCreateEnumHandle0.fwpucl
27cc40 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 nt.dll..fwpuclnt.dll/...16360566
27cc60 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 59..............0.......59......
27cc80 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 27 00 00 00 87 00 04 00 49 50 73 65 63 44 6f 73 ..`.......d.S>.a'.......IPsecDos
27cca0 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a pSetSecurityInfo0.fwpuclnt.dll..
27ccc0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 fwpuclnt.dll/...1636056659......
27cce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
27cd00 00 00 64 aa 53 3e 84 61 25 00 00 00 86 00 04 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 ..d.S>.a%.......IPsecDospGetStat
27cd20 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 istics0.fwpuclnt.dll..fwpuclnt.d
27cd40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27cd60 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 27 00 ......59........`.......d.S>.a'.
27cd80 00 00 85 00 04 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 ......IPsecDospGetSecurityInfo0.
27cda0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 fwpuclnt.dll..fwpuclnt.dll/...16
27cdc0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 36056659..............0.......67
27cde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2f 00 00 00 84 00 04 00 46 77 ........`.......d.S>.a/.......Fw
27ce00 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 pmvSwitchEventsSetSecurityInfo0.
27ce20 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 fwpuclnt.dll..fwpuclnt.dll/...16
27ce40 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 36056659..............0.......67
27ce60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2f 00 00 00 83 00 04 00 46 77 ........`.......d.S>.a/.......Fw
27ce80 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 pmvSwitchEventsGetSecurityInfo0.
27cea0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 fwpuclnt.dll..fwpuclnt.dll/...16
27cec0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056659..............0.......62
27cee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2a 00 00 00 82 00 04 00 46 77 ........`.......d.S>.a*.......Fw
27cf00 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 pmvSwitchEventUnsubscribe0.fwpuc
27cf20 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 lnt.dll.fwpuclnt.dll/...16360566
27cf40 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 59..............0.......60......
27cf60 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 81 00 04 00 46 77 70 6d 76 53 77 69 ..`.......d.S>.a(.......FwpmvSwi
27cf80 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 tchEventSubscribe0.fwpuclnt.dll.
27cfa0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 fwpuclnt.dll/...1636056659......
27cfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
27cfe0 00 00 64 aa 53 3e 84 61 24 00 00 00 80 00 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 ..d.S>.a$.......FwpmTransactionC
27d000 6f 6d 6d 69 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ommit0.fwpuclnt.dll.fwpuclnt.dll
27d020 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056659..............0...
27d040 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 ....55........`.......d.S>.a#...
27d060 7f 00 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 66 77 70 75 63 6c ....FwpmTransactionBegin0.fwpucl
27d080 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 nt.dll..fwpuclnt.dll/...16360566
27d0a0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 59..............0.......55......
27d0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 7e 00 04 00 46 77 70 6d 54 72 61 6e ..`.......d.S>.a#...~...FwpmTran
27d0e0 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 sactionAbort0.fwpuclnt.dll..fwpu
27d100 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 clnt.dll/...1636056659..........
27d120 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
27d140 53 3e 84 61 29 00 00 00 7d 00 04 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 S>.a)...}...FwpmSystemPortsUnsub
27d160 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 scribe0.fwpuclnt.dll..fwpuclnt.d
27d180 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27d1a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 27 00 ......59........`.......d.S>.a'.
27d1c0 00 00 7c 00 04 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 ..|...FwpmSystemPortsSubscribe0.
27d1e0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 fwpuclnt.dll..fwpuclnt.dll/...16
27d200 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056659..............0.......53
27d220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 7b 00 04 00 46 77 ........`.......d.S>.a!...{...Fw
27d240 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a pmSystemPortsGet0.fwpuclnt.dll..
27d260 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 fwpuclnt.dll/...1636056659......
27d280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
27d2a0 00 00 64 aa 53 3e 84 61 2d 00 00 00 7a 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 ..d.S>.a-...z...FwpmSubLayerUnsu
27d2c0 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 bscribeChanges0.fwpuclnt.dll..fw
27d2e0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 puclnt.dll/...1636056659........
27d300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
27d320 64 aa 53 3e 84 61 2b 00 00 00 79 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 d.S>.a+...y...FwpmSubLayerSubscr
27d340 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c iptionsGet0.fwpuclnt.dll..fwpucl
27d360 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
27d380 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......63........`.......d.S>
27d3a0 84 61 2b 00 00 00 78 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 .a+...x...FwpmSubLayerSubscribeC
27d3c0 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 hanges0.fwpuclnt.dll..fwpuclnt.d
27d3e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27d400 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2f 00 ......67........`.......d.S>.a/.
27d420 00 00 77 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 ..w...FwpmSubLayerSetSecurityInf
27d440 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 oByKey0.fwpuclnt.dll..fwpuclnt.d
27d460 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27d480 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2f 00 ......67........`.......d.S>.a/.
27d4a0 00 00 76 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 ..v...FwpmSubLayerGetSecurityInf
27d4c0 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 oByKey0.fwpuclnt.dll..fwpuclnt.d
27d4e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27d500 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 ......55........`.......d.S>.a#.
27d520 00 00 75 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 ..u...FwpmSubLayerGetByKey0.fwpu
27d540 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 clnt.dll..fwpuclnt.dll/...163605
27d560 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6659..............0.......51....
27d580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 74 00 04 00 46 77 70 6d 53 75 ....`.......d.S>.a....t...FwpmSu
27d5a0 62 4c 61 79 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c bLayerEnum0.fwpuclnt.dll..fwpucl
27d5c0 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
27d5e0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......64........`.......d.S>
27d600 84 61 2c 00 00 00 73 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 .a,...s...FwpmSubLayerDestroyEnu
27d620 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 mHandle0.fwpuclnt.dll.fwpuclnt.d
27d640 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27d660 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 ......58........`.......d.S>.a&.
27d680 00 00 72 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 ..r...FwpmSubLayerDeleteByKey0.f
27d6a0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 wpuclnt.dll.fwpuclnt.dll/...1636
27d6c0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056659..............0.......63..
27d6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2b 00 00 00 71 00 04 00 46 77 70 6d ......`.......d.S>.a+...q...Fwpm
27d700 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c SubLayerCreateEnumHandle0.fwpucl
27d720 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 nt.dll..fwpuclnt.dll/...16360566
27d740 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 59..............0.......50......
27d760 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 70 00 04 00 46 77 70 6d 53 75 62 4c ..`.......d.S>.a....p...FwpmSubL
27d780 61 79 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 ayerAdd0.fwpuclnt.dll.fwpuclnt.d
27d7a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27d7c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 ......50........`.......d.S>.a..
27d7e0 00 00 6f 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e ..o...FwpmSessionEnum0.fwpuclnt.
27d800 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.fwpuclnt.dll/...1636056659..
27d820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
27d840 00 00 ff ff 00 00 64 aa 53 3e 84 61 2b 00 00 00 6e 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 44 ......d.S>.a+...n...FwpmSessionD
27d860 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a estroyEnumHandle0.fwpuclnt.dll..
27d880 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 fwpuclnt.dll/...1636056659......
27d8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
27d8c0 00 00 64 aa 53 3e 84 61 2a 00 00 00 6d 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 ..d.S>.a*...m...FwpmSessionCreat
27d8e0 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c eEnumHandle0.fwpuclnt.dll.fwpucl
27d900 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
27d920 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......65........`.......d.S>
27d940 84 61 2d 00 00 00 6c 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 .a-...l...FwpmProviderUnsubscrib
27d960 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 eChanges0.fwpuclnt.dll..fwpuclnt
27d980 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056659..............
27d9a0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......63........`.......d.S>.a
27d9c0 2b 00 00 00 6b 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e +...k...FwpmProviderSubscription
27d9e0 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c sGet0.fwpuclnt.dll..fwpuclnt.dll
27da00 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056659..............0...
27da20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2b 00 00 00 ....63........`.......d.S>.a+...
27da40 6a 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 j...FwpmProviderSubscribeChanges
27da60 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
27da80 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
27daa0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2f 00 00 00 69 00 04 00 67........`.......d.S>.a/...i...
27dac0 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 FwpmProviderSetSecurityInfoByKey
27dae0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
27db00 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
27db20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2f 00 00 00 68 00 04 00 67........`.......d.S>.a/...h...
27db40 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 FwpmProviderGetSecurityInfoByKey
27db60 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
27db80 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
27dba0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 67 00 04 00 55........`.......d.S>.a#...g...
27dbc0 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 FwpmProviderGetByKey0.fwpuclnt.d
27dbe0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..fwpuclnt.dll/...1636056659..
27dc00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
27dc20 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 66 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.S>.a....f...FwpmProvider
27dc40 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum0.fwpuclnt.dll..fwpuclnt.dll
27dc60 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056659..............0...
27dc80 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2c 00 00 00 ....64........`.......d.S>.a,...
27dca0 65 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c e...FwpmProviderDestroyEnumHandl
27dcc0 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 e0.fwpuclnt.dll.fwpuclnt.dll/...
27dce0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
27dd00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 64 00 04 00 58........`.......d.S>.a&...d...
27dd20 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e FwpmProviderDeleteByKey0.fwpucln
27dd40 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 t.dll.fwpuclnt.dll/...1636056659
27dd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
27dd80 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2b 00 00 00 63 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.S>.a+...c...FwpmProvid
27dda0 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c erCreateEnumHandle0.fwpuclnt.dll
27ddc0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..fwpuclnt.dll/...1636056659....
27dde0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......72........`...
27de00 ff ff 00 00 64 aa 53 3e 84 61 34 00 00 00 62 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f ....d.S>.a4...b...FwpmProviderCo
27de20 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e ntextUnsubscribeChanges0.fwpucln
27de40 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 t.dll.fwpuclnt.dll/...1636056659
27de60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
27de80 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 32 00 00 00 61 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.S>.a2...a...FwpmProvid
27dea0 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 erContextSubscriptionsGet0.fwpuc
27dec0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 lnt.dll.fwpuclnt.dll/...16360566
27dee0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 59..............0.......70......
27df00 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 32 00 00 00 60 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.S>.a2...`...FwpmProv
27df20 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 iderContextSubscribeChanges0.fwp
27df40 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 uclnt.dll.fwpuclnt.dll/...163605
27df60 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 6659..............0.......74....
27df80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 36 00 00 00 5f 00 04 00 46 77 70 6d 50 72 ....`.......d.S>.a6..._...FwpmPr
27dfa0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 oviderContextSetSecurityInfoByKe
27dfc0 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y0.fwpuclnt.dll.fwpuclnt.dll/...
27dfe0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
27e000 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 36 00 00 00 5e 00 04 00 74........`.......d.S>.a6...^...
27e020 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e FwpmProviderContextGetSecurityIn
27e040 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 foByKey0.fwpuclnt.dll.fwpuclnt.d
27e060 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27e080 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2a 00 ......62........`.......d.S>.a*.
27e0a0 00 00 5d 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 ..]...FwpmProviderContextGetByKe
27e0c0 79 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y3.fwpuclnt.dll.fwpuclnt.dll/...
27e0e0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
27e100 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2a 00 00 00 5c 00 04 00 62........`.......d.S>.a*...\...
27e120 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 66 77 70 FwpmProviderContextGetByKey2.fwp
27e140 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 uclnt.dll.fwpuclnt.dll/...163605
27e160 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 6659..............0.......62....
27e180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2a 00 00 00 5b 00 04 00 46 77 70 6d 50 72 ....`.......d.S>.a*...[...FwpmPr
27e1a0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 66 77 70 75 63 6c 6e 74 2e oviderContextGetByKey1.fwpuclnt.
27e1c0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.fwpuclnt.dll/...1636056659..
27e1e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
27e200 00 00 ff ff 00 00 64 aa 53 3e 84 61 2a 00 00 00 5a 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.S>.a*...Z...FwpmProvider
27e220 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 ContextGetByKey0.fwpuclnt.dll.fw
27e240 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 puclnt.dll/...1636056659........
27e260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
27e280 64 aa 53 3e 84 61 29 00 00 00 59 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.S>.a)...Y...FwpmProviderContex
27e2a0 74 47 65 74 42 79 49 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 tGetById3.fwpuclnt.dll..fwpuclnt
27e2c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056659..............
27e2e0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......61........`.......d.S>.a
27e300 29 00 00 00 58 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 )...X...FwpmProviderContextGetBy
27e320 49 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Id2.fwpuclnt.dll..fwpuclnt.dll/.
27e340 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
27e360 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 29 00 00 00 57 00 ..61........`.......d.S>.a)...W.
27e380 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 66 77 ..FwpmProviderContextGetById1.fw
27e3a0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 puclnt.dll..fwpuclnt.dll/...1636
27e3c0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056659..............0.......61..
27e3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 29 00 00 00 56 00 04 00 46 77 70 6d ......`.......d.S>.a)...V...Fwpm
27e400 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 ProviderContextGetById0.fwpuclnt
27e420 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..fwpuclnt.dll/...1636056659
27e440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
27e460 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 55 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.S>.a&...U...FwpmProvid
27e480 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 erContextEnum3.fwpuclnt.dll.fwpu
27e4a0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 clnt.dll/...1636056659..........
27e4c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
27e4e0 53 3e 84 61 26 00 00 00 54 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 S>.a&...T...FwpmProviderContextE
27e500 6e 75 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 num2.fwpuclnt.dll.fwpuclnt.dll/.
27e520 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
27e540 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 53 00 ..58........`.......d.S>.a&...S.
27e560 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 66 77 70 75 63 ..FwpmProviderContextEnum1.fwpuc
27e580 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 lnt.dll.fwpuclnt.dll/...16360566
27e5a0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 59..............0.......58......
27e5c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 52 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.S>.a&...R...FwpmProv
27e5e0 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 iderContextEnum0.fwpuclnt.dll.fw
27e600 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 puclnt.dll/...1636056659........
27e620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
27e640 64 aa 53 3e 84 61 33 00 00 00 51 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.S>.a3...Q...FwpmProviderContex
27e660 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tDestroyEnumHandle0.fwpuclnt.dll
27e680 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..fwpuclnt.dll/...1636056659....
27e6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
27e6c0 ff ff 00 00 64 aa 53 3e 84 61 2d 00 00 00 50 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f ....d.S>.a-...P...FwpmProviderCo
27e6e0 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ntextDeleteByKey0.fwpuclnt.dll..
27e700 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 fwpuclnt.dll/...1636056659......
27e720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
27e740 00 00 64 aa 53 3e 84 61 2c 00 00 00 4f 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.S>.a,...O...FwpmProviderCont
27e760 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 extDeleteById0.fwpuclnt.dll.fwpu
27e780 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 clnt.dll/...1636056659..........
27e7a0 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......70........`.......d.
27e7c0 53 3e 84 61 32 00 00 00 4e 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 S>.a2...N...FwpmProviderContextC
27e7e0 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 reateEnumHandle0.fwpuclnt.dll.fw
27e800 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 puclnt.dll/...1636056659........
27e820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
27e840 64 aa 53 3e 84 61 25 00 00 00 4d 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.S>.a%...M...FwpmProviderContex
27e860 74 41 64 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tAdd3.fwpuclnt.dll..fwpuclnt.dll
27e880 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056659..............0...
27e8a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 25 00 00 00 ....57........`.......d.S>.a%...
27e8c0 4c 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 66 77 70 75 L...FwpmProviderContextAdd2.fwpu
27e8e0 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 clnt.dll..fwpuclnt.dll/...163605
27e900 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6659..............0.......57....
27e920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 25 00 00 00 4b 00 04 00 46 77 70 6d 50 72 ....`.......d.S>.a%...K...FwpmPr
27e940 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a oviderContextAdd1.fwpuclnt.dll..
27e960 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 fwpuclnt.dll/...1636056659......
27e980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
27e9a0 00 00 64 aa 53 3e 84 61 25 00 00 00 4a 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.S>.a%...J...FwpmProviderCont
27e9c0 65 78 74 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 extAdd0.fwpuclnt.dll..fwpuclnt.d
27e9e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27ea00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 ......50........`.......d.S>.a..
27ea20 00 00 49 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e ..I...FwpmProviderAdd0.fwpuclnt.
27ea40 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.fwpuclnt.dll/...1636056659..
27ea60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
27ea80 00 00 ff ff 00 00 64 aa 53 3e 84 61 2b 00 00 00 48 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 ......d.S>.a+...H...FwpmNetEvent
27eaa0 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a sSetSecurityInfo0.fwpuclnt.dll..
27eac0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 fwpuclnt.dll/...1636056659......
27eae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
27eb00 00 00 64 aa 53 3e 84 61 2b 00 00 00 47 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 ..d.S>.a+...G...FwpmNetEventsGet
27eb20 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 SecurityInfo0.fwpuclnt.dll..fwpu
27eb40 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 clnt.dll/...1636056659..........
27eb60 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
27eb80 53 3e 84 61 26 00 00 00 46 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 S>.a&...F...FwpmNetEventUnsubscr
27eba0 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ibe0.fwpuclnt.dll.fwpuclnt.dll/.
27ebc0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
27ebe0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2b 00 00 00 45 00 ..63........`.......d.S>.a+...E.
27ec00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 ..FwpmNetEventSubscriptionsGet0.
27ec20 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 fwpuclnt.dll..fwpuclnt.dll/...16
27ec40 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056659..............0.......56
27ec60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 24 00 00 00 44 00 04 00 46 77 ........`.......d.S>.a$...D...Fw
27ec80 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 66 77 70 75 63 6c 6e 74 2e 64 6c pmNetEventSubscribe4.fwpuclnt.dl
27eca0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.fwpuclnt.dll/...1636056659....
27ecc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
27ece0 ff ff 00 00 64 aa 53 3e 84 61 24 00 00 00 43 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 ....d.S>.a$...C...FwpmNetEventSu
27ed00 62 73 63 72 69 62 65 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 bscribe3.fwpuclnt.dll.fwpuclnt.d
27ed20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27ed40 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 24 00 ......56........`.......d.S>.a$.
27ed60 00 00 42 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 66 77 70 ..B...FwpmNetEventSubscribe2.fwp
27ed80 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 uclnt.dll.fwpuclnt.dll/...163605
27eda0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6659..............0.......56....
27edc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 24 00 00 00 41 00 04 00 46 77 70 6d 4e 65 ....`.......d.S>.a$...A...FwpmNe
27ede0 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 tEventSubscribe1.fwpuclnt.dll.fw
27ee00 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 puclnt.dll/...1636056659........
27ee20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
27ee40 64 aa 53 3e 84 61 24 00 00 00 40 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 d.S>.a$...@...FwpmNetEventSubscr
27ee60 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ibe0.fwpuclnt.dll.fwpuclnt.dll/.
27ee80 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
27eea0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 3f 00 ..51........`.......d.S>.a....?.
27eec0 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ..FwpmNetEventEnum5.fwpuclnt.dll
27eee0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..fwpuclnt.dll/...1636056659....
27ef00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
27ef20 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 3e 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e ....d.S>.a....>...FwpmNetEventEn
27ef40 75 6d 34 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 um4.fwpuclnt.dll..fwpuclnt.dll/.
27ef60 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
27ef80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 3d 00 ..51........`.......d.S>.a....=.
27efa0 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ..FwpmNetEventEnum3.fwpuclnt.dll
27efc0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..fwpuclnt.dll/...1636056659....
27efe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
27f000 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 3c 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e ....d.S>.a....<...FwpmNetEventEn
27f020 75 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 um2.fwpuclnt.dll..fwpuclnt.dll/.
27f040 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
27f060 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 3b 00 ..51........`.......d.S>.a....;.
27f080 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ..FwpmNetEventEnum1.fwpuclnt.dll
27f0a0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..fwpuclnt.dll/...1636056659....
27f0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
27f0e0 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 3a 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e ....d.S>.a....:...FwpmNetEventEn
27f100 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 um0.fwpuclnt.dll..fwpuclnt.dll/.
27f120 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
27f140 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2c 00 00 00 39 00 ..64........`.......d.S>.a,...9.
27f160 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 ..FwpmNetEventDestroyEnumHandle0
27f180 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 .fwpuclnt.dll.fwpuclnt.dll/...16
27f1a0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056659..............0.......63
27f1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2b 00 00 00 38 00 04 00 46 77 ........`.......d.S>.a+...8...Fw
27f1e0 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 pmNetEventCreateEnumHandle0.fwpu
27f200 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 clnt.dll..fwpuclnt.dll/...163605
27f220 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6659..............0.......64....
27f240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2c 00 00 00 37 00 04 00 46 77 70 6d 4c 61 ....`.......d.S>.a,...7...FwpmLa
27f260 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e yerSetSecurityInfoByKey0.fwpucln
27f280 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 t.dll.fwpuclnt.dll/...1636056659
27f2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
27f2c0 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2c 00 00 00 36 00 04 00 46 77 70 6d 4c 61 79 65 72 47 `.......d.S>.a,...6...FwpmLayerG
27f2e0 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c etSecurityInfoByKey0.fwpuclnt.dl
27f300 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.fwpuclnt.dll/...1636056659....
27f320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
27f340 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 35 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 ....d.S>.a....5...FwpmLayerGetBy
27f360 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Key0.fwpuclnt.dll.fwpuclnt.dll/.
27f380 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
27f3a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 34 00 ..51........`.......d.S>.a....4.
27f3c0 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ..FwpmLayerGetById0.fwpuclnt.dll
27f3e0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..fwpuclnt.dll/...1636056659....
27f400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
27f420 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 33 00 04 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 ....d.S>.a....3...FwpmLayerEnum0
27f440 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 .fwpuclnt.dll.fwpuclnt.dll/...16
27f460 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056659..............0.......61
27f480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 29 00 00 00 32 00 04 00 46 77 ........`.......d.S>.a)...2...Fw
27f4a0 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c pmLayerDestroyEnumHandle0.fwpucl
27f4c0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 nt.dll..fwpuclnt.dll/...16360566
27f4e0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 59..............0.......60......
27f500 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 31 00 04 00 46 77 70 6d 4c 61 79 65 ..`.......d.S>.a(...1...FwpmLaye
27f520 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 rCreateEnumHandle0.fwpuclnt.dll.
27f540 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 fwpuclnt.dll/...1636056659......
27f560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
27f580 00 00 64 aa 53 3e 84 61 29 00 00 00 30 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 ..d.S>.a)...0...FwpmIPsecTunnelD
27f5a0 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c eleteByKey0.fwpuclnt.dll..fwpucl
27f5c0 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
27f5e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......53........`.......d.S>
27f600 84 61 21 00 00 00 2f 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 66 77 .a!.../...FwpmIPsecTunnelAdd3.fw
27f620 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 puclnt.dll..fwpuclnt.dll/...1636
27f640 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056659..............0.......53..
27f660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 2e 00 04 00 46 77 70 6d ......`.......d.S>.a!.......Fwpm
27f680 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 IPsecTunnelAdd2.fwpuclnt.dll..fw
27f6a0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 puclnt.dll/...1636056659........
27f6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
27f6e0 64 aa 53 3e 84 61 21 00 00 00 2d 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 d.S>.a!...-...FwpmIPsecTunnelAdd
27f700 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 1.fwpuclnt.dll..fwpuclnt.dll/...
27f720 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
27f740 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 2c 00 04 00 53........`.......d.S>.a!...,...
27f760 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c FwpmIPsecTunnelAdd0.fwpuclnt.dll
27f780 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..fwpuclnt.dll/...1636056659....
27f7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
27f7c0 ff ff 00 00 64 aa 53 3e 84 61 27 00 00 00 2b 00 04 00 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 ....d.S>.a'...+...FwpmGetAppIdFr
27f7e0 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c omFileName0.fwpuclnt.dll..fwpucl
27f800 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
27f820 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......49........`.......d.S>
27f840 84 61 1d 00 00 00 2a 00 04 00 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 66 77 70 75 63 6c .a....*...FwpmFreeMemory0.fwpucl
27f860 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 nt.dll..fwpuclnt.dll/...16360566
27f880 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 59..............0.......63......
27f8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2b 00 00 00 29 00 04 00 46 77 70 6d 46 69 6c 74 ..`.......d.S>.a+...)...FwpmFilt
27f8c0 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 erUnsubscribeChanges0.fwpuclnt.d
27f8e0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..fwpuclnt.dll/...1636056659..
27f900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
27f920 00 00 ff ff 00 00 64 aa 53 3e 84 61 29 00 00 00 28 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 75 ......d.S>.a)...(...FwpmFilterSu
27f940 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 bscriptionsGet0.fwpuclnt.dll..fw
27f960 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 puclnt.dll/...1636056659........
27f980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
27f9a0 64 aa 53 3e 84 61 29 00 00 00 27 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 d.S>.a)...'...FwpmFilterSubscrib
27f9c0 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 eChanges0.fwpuclnt.dll..fwpuclnt
27f9e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056659..............
27fa00 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......65........`.......d.S>.a
27fa20 2d 00 00 00 26 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 -...&...FwpmFilterSetSecurityInf
27fa40 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 oByKey0.fwpuclnt.dll..fwpuclnt.d
27fa60 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27fa80 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2d 00 ......65........`.......d.S>.a-.
27faa0 00 00 25 00 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 ..%...FwpmFilterGetSecurityInfoB
27fac0 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c yKey0.fwpuclnt.dll..fwpuclnt.dll
27fae0 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056659..............0...
27fb00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 ....53........`.......d.S>.a!...
27fb20 24 00 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 $...FwpmFilterGetByKey0.fwpuclnt
27fb40 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..fwpuclnt.dll/...1636056659
27fb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
27fb80 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 23 00 04 00 46 77 70 6d 46 69 6c 74 65 72 `.......d.S>.a....#...FwpmFilter
27fba0 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 GetById0.fwpuclnt.dll.fwpuclnt.d
27fbc0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27fbe0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 ......49........`.......d.S>.a..
27fc00 00 00 22 00 04 00 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 .."...FwpmFilterEnum0.fwpuclnt.d
27fc20 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..fwpuclnt.dll/...1636056659..
27fc40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
27fc60 00 00 ff ff 00 00 64 aa 53 3e 84 61 2a 00 00 00 21 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 ......d.S>.a*...!...FwpmFilterDe
27fc80 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 stroyEnumHandle0.fwpuclnt.dll.fw
27fca0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 puclnt.dll/...1636056659........
27fcc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
27fce0 64 aa 53 3e 84 61 24 00 00 00 20 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 d.S>.a$.......FwpmFilterDeleteBy
27fd00 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Key0.fwpuclnt.dll.fwpuclnt.dll/.
27fd20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
27fd40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 1f 00 ..55........`.......d.S>.a#.....
27fd60 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 ..FwpmFilterDeleteById0.fwpuclnt
27fd80 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..fwpuclnt.dll/...1636056659
27fda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
27fdc0 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 29 00 00 00 1e 00 04 00 46 77 70 6d 46 69 6c 74 65 72 `.......d.S>.a).......FwpmFilter
27fde0 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a CreateEnumHandle0.fwpuclnt.dll..
27fe00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 fwpuclnt.dll/...1636056659......
27fe20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
27fe40 00 00 64 aa 53 3e 84 61 1c 00 00 00 1d 00 04 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 66 ..d.S>.a........FwpmFilterAdd0.f
27fe60 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 wpuclnt.dll.fwpuclnt.dll/...1636
27fe80 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056659..............0.......60..
27fea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 1c 00 04 00 46 77 70 6d ......`.......d.S>.a(.......Fwpm
27fec0 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e EngineSetSecurityInfo0.fwpuclnt.
27fee0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.fwpuclnt.dll/...1636056659..
27ff00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
27ff20 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 1b 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 ......d.S>.a".......FwpmEngineSe
27ff40 74 4f 70 74 69 6f 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 tOption0.fwpuclnt.dll.fwpuclnt.d
27ff60 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
27ff80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 ......49........`.......d.S>.a..
27ffa0 00 00 1a 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 ......FwpmEngineOpen0.fwpuclnt.d
27ffc0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..fwpuclnt.dll/...1636056659..
27ffe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
280000 00 00 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 19 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 ......d.S>.a(.......FwpmEngineGe
280020 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 tSecurityInfo0.fwpuclnt.dll.fwpu
280040 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 clnt.dll/...1636056659..........
280060 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
280080 53 3e 84 61 22 00 00 00 18 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 S>.a".......FwpmEngineGetOption0
2800a0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 .fwpuclnt.dll.fwpuclnt.dll/...16
2800c0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056659..............0.......50
2800e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 17 00 04 00 46 77 ........`.......d.S>.a........Fw
280100 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 pmEngineClose0.fwpuclnt.dll.fwpu
280120 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 clnt.dll/...1636056659..........
280140 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
280160 53 3e 84 61 2c 00 00 00 16 00 04 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e S>.a,.......FwpmDynamicKeywordUn
280180 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 subscribe0.fwpuclnt.dll.fwpuclnt
2801a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056659..............
2801c0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......62........`.......d.S>.a
2801e0 2a 00 00 00 15 00 04 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 *.......FwpmDynamicKeywordSubscr
280200 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ibe0.fwpuclnt.dll.fwpuclnt.dll/.
280220 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
280240 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 14 00 ..60........`.......d.S>.a(.....
280260 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 ..FwpmConnectionUnsubscribe0.fwp
280280 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 uclnt.dll.fwpuclnt.dll/...163605
2802a0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6659..............0.......58....
2802c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 13 00 04 00 46 77 70 6d 43 6f ....`.......d.S>.a&.......FwpmCo
2802e0 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 nnectionSubscribe0.fwpuclnt.dll.
280300 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 fwpuclnt.dll/...1636056659......
280320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
280340 00 00 64 aa 53 3e 84 61 2c 00 00 00 12 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 ..d.S>.a,.......FwpmConnectionSe
280360 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 tSecurityInfo0.fwpuclnt.dll.fwpu
280380 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 clnt.dll/...1636056659..........
2803a0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
2803c0 53 3e 84 61 2c 00 00 00 11 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 S>.a,.......FwpmConnectionGetSec
2803e0 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 urityInfo0.fwpuclnt.dll.fwpuclnt
280400 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056659..............
280420 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......56........`.......d.S>.a
280440 24 00 00 00 10 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 66 $.......FwpmConnectionGetById0.f
280460 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 wpuclnt.dll.fwpuclnt.dll/...1636
280480 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056659..............0.......53..
2804a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 0f 00 04 00 46 77 70 6d ......`.......d.S>.a!.......Fwpm
2804c0 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 ConnectionEnum0.fwpuclnt.dll..fw
2804e0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 puclnt.dll/...1636056659........
280500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
280520 64 aa 53 3e 84 61 2e 00 00 00 0e 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 d.S>.a........FwpmConnectionDest
280540 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 royEnumHandle0.fwpuclnt.dll.fwpu
280560 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 clnt.dll/...1636056659..........
280580 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
2805a0 53 3e 84 61 2d 00 00 00 0d 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 S>.a-.......FwpmConnectionCreate
2805c0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c EnumHandle0.fwpuclnt.dll..fwpucl
2805e0 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
280600 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......64........`.......d.S>
280620 84 61 2c 00 00 00 0c 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 .a,.......FwpmCalloutUnsubscribe
280640 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 Changes0.fwpuclnt.dll.fwpuclnt.d
280660 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056659..............0.
280680 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2a 00 ......62........`.......d.S>.a*.
2806a0 00 00 0b 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 ......FwpmCalloutSubscriptionsGe
2806c0 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 t0.fwpuclnt.dll.fwpuclnt.dll/...
2806e0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
280700 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2a 00 00 00 0a 00 04 00 62........`.......d.S>.a*.......
280720 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 FwpmCalloutSubscribeChanges0.fwp
280740 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 uclnt.dll.fwpuclnt.dll/...163605
280760 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6659..............0.......66....
280780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2e 00 00 00 09 00 04 00 46 77 70 6d 43 61 ....`.......d.S>.a........FwpmCa
2807a0 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 lloutSetSecurityInfoByKey0.fwpuc
2807c0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 lnt.dll.fwpuclnt.dll/...16360566
2807e0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 59..............0.......66......
280800 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2e 00 00 00 08 00 04 00 46 77 70 6d 43 61 6c 6c ..`.......d.S>.a........FwpmCall
280820 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e outGetSecurityInfoByKey0.fwpucln
280840 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 t.dll.fwpuclnt.dll/...1636056659
280860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
280880 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 07 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 `.......d.S>.a".......FwpmCallou
2808a0 74 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 tGetByKey0.fwpuclnt.dll.fwpuclnt
2808c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056659..............
2808e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......53........`.......d.S>.a
280900 21 00 00 00 06 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 66 77 70 75 !.......FwpmCalloutGetById0.fwpu
280920 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 clnt.dll..fwpuclnt.dll/...163605
280940 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6659..............0.......50....
280960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 05 00 04 00 46 77 70 6d 43 61 ....`.......d.S>.a........FwpmCa
280980 6c 6c 6f 75 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 lloutEnum0.fwpuclnt.dll.fwpuclnt
2809a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056659..............
2809c0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......63........`.......d.S>.a
2809e0 2b 00 00 00 04 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 +.......FwpmCalloutDestroyEnumHa
280a00 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ndle0.fwpuclnt.dll..fwpuclnt.dll
280a20 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056659..............0...
280a40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 25 00 00 00 ....57........`.......d.S>.a%...
280a60 03 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 ....FwpmCalloutDeleteByKey0.fwpu
280a80 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 clnt.dll..fwpuclnt.dll/...163605
280aa0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6659..............0.......56....
280ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 24 00 00 00 02 00 04 00 46 77 70 6d 43 61 ....`.......d.S>.a$.......FwpmCa
280ae0 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 lloutDeleteById0.fwpuclnt.dll.fw
280b00 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 puclnt.dll/...1636056659........
280b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
280b40 64 aa 53 3e 84 61 2a 00 00 00 01 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 d.S>.a*.......FwpmCalloutCreateE
280b60 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 numHandle0.fwpuclnt.dll.fwpuclnt
280b80 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056659..............
280ba0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......49........`.......d.S>.a
280bc0 1d 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 66 77 70 75 63 6c 6e 74 ........FwpmCalloutAdd0.fwpuclnt
280be0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..fwpuclnt.dll/...1636056659
280c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
280c20 60 0a 64 aa 03 00 53 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...S>.a.............debug$S..
280c40 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
280c60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
280c80 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
280ca0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 77 70 75 63 ..........@.@..............fwpuc
280cc0 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 lnt.dll'....................u.Mi
280ce0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
280d00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
280d20 00 00 02 00 1e 00 00 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........fwpuclnt_NULL_THUNK_DAT
280d40 41 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 A.fwpuclnt.dll/...1636056659....
280d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......251.......`.d.
280d80 02 00 53 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..S>.a.............debug$S......
280da0 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
280dc0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
280de0 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 0..............fwpuclnt.dll'....
280e00 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
280e20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
280e40 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
280e60 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 77 70 75 63 6c __NULL_IMPORT_DESCRIPTOR..fwpucl
280e80 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056659............
280ea0 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 53 3e 84 61 0e 01 ..0.......498.......`.d...S>.a..
280ec0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
280ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
280f00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
280f20 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
280f40 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 ...............fwpuclnt.dll'....
280f60 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
280f80 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
280fa0 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 66 77 70 75 63 6c 6e 74 2e 64 ......................fwpuclnt.d
280fc0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
280fe0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
281000 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
281020 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
281040 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
281060 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_fwpuclnt.__NULL_IMPO
281080 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..fwpuclnt_NULL_THU
2810a0 4e 4b 5f 44 41 54 41 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 NK_DATA.fxsutility.dll/.16360566
2810c0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 59..............0.......54......
2810e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 01 00 04 00 53 65 6e 64 54 6f 46 61 ..`.......d.S>.a".......SendToFa
281100 78 52 65 63 69 70 69 65 6e 74 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 66 78 73 75 74 69 xRecipient.fxsutility.dll.fxsuti
281120 6c 69 74 79 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 lity.dll/.1636056659............
281140 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......57........`.......d.S>
281160 84 61 25 00 00 00 00 00 04 00 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 .a%.......CanSendToFaxRecipient.
281180 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 fxsutility.dll..fxsutility.dll/.
2811a0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
2811c0 32 39 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 53 3e 84 61 e0 00 00 00 02 00 00 00 00 00 00 00 292.......`.d...S>.a............
2811e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...............
281200 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 ....@..B.idata$5................
281220 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
281240 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 ....................@.@.........
281260 00 00 00 00 0e 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .....fxsutility.dll'............
281280 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2812a0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
2812c0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 66 78 73 75 74 69 6c 69 74 79 5f .....................fxsutility_
2812e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 NULL_THUNK_DATA.fxsutility.dll/.
281300 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
281320 32 35 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 53 3e 84 61 bc 00 00 00 02 00 00 00 00 00 00 00 253.......`.d...S>.a............
281340 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...d...........
281360 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 ....@..B.idata$3................
281380 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 66 78 73 ............@.0..............fxs
2813a0 75 74 69 6c 69 74 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 utility.dll'....................
2813c0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2813e0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
281400 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
281420 53 43 52 49 50 54 4f 52 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 31 36 33 36 30 35 SCRIPTOR..fxsutility.dll/.163605
281440 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 6659..............0.......506...
281460 20 20 20 20 60 0a 64 aa 03 00 53 3e 84 61 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...S>.a.............debug
281480 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........D...................@.
2814a0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 .B.idata$2......................
2814c0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 ......@.0..idata$6..............
2814e0 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 66 ..............@................f
281500 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d xsutility.dll'..................
281520 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
281540 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
281560 00 00 05 00 00 00 02 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ........fxsutility.dll..@comp.id
281580 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
2815a0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2815c0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2815e0 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..h.....#.................<.....
281600 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........X...__IMPORT_DESCRIPTOR_
281620 66 78 73 75 74 69 6c 69 74 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 fxsutility.__NULL_IMPORT_DESCRIP
281640 54 4f 52 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 TOR..fxsutility_NULL_THUNK_DATA.
281660 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
281680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2816a0 00 00 64 aa 53 3e 84 61 1c 00 00 00 ae 01 04 00 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f ..d.S>.a........XLATEOBJ_piVecto
2816c0 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 r.gdi32.dll.gdi32.dll/......1636
2816e0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056659..............0.......46..
281700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 ad 01 04 00 58 4c 41 54 ......`.......d.S>.a........XLAT
281720 45 4f 42 4a 5f 69 58 6c 61 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f EOBJ_iXlate.gdi32.dll.gdi32.dll/
281740 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
281760 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 ......58........`.......d.S>.a&.
281780 00 00 ac 01 04 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 ......XLATEOBJ_hGetColorTransfor
2817a0 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 m.gdi32.dll.gdi32.dll/......1636
2817c0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056659..............0.......51..
2817e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 ab 01 04 00 58 4c 41 54 ......`.......d.S>.a........XLAT
281800 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 EOBJ_cGetPalette.gdi32.dll..gdi3
281820 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
281840 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
281860 53 3e 84 61 1d 00 00 00 aa 01 04 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 67 S>.a........XFORMOBJ_iGetXform.g
281880 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
2818a0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6659..............0.......51....
2818c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 a9 01 04 00 58 46 4f 52 4d 4f ....`.......d.S>.a........XFORMO
2818e0 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e BJ_bApplyXform.gdi32.dll..gdi32.
281900 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
281920 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......40........`.......d.S>
281940 84 61 14 00 00 00 a8 01 04 00 57 69 64 65 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 .a........WidenPath.gdi32.dll.gd
281960 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
281980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2819a0 64 aa 53 3e 84 61 1b 00 00 00 a7 01 04 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 67 d.S>.a........UpdateICMRegKeyW.g
2819c0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
2819e0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6659..............0.......47....
281a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 a6 01 04 00 55 70 64 61 74 65 ....`.......d.S>.a........Update
281a20 49 43 4d 52 65 67 4b 65 79 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ICMRegKeyA.gdi32.dll..gdi32.dll/
281a40 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
281a60 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 ......43........`.......d.S>.a..
281a80 00 00 a5 01 04 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ......UpdateColors.gdi32.dll..gd
281aa0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
281ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
281ae0 64 aa 53 3e 84 61 1a 00 00 00 a4 01 04 00 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 67 64 d.S>.a........UnrealizeObject.gd
281b00 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
281b20 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 59..............0.......51......
281b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 a3 01 04 00 54 72 61 6e 73 6c 61 74 ..`.......d.S>.a........Translat
281b60 65 43 68 61 72 73 65 74 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c eCharsetInfo.gdi32.dll..gdi32.dl
281b80 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
281ba0 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......39........`.......d.S>.a
281bc0 13 00 00 00 a2 01 04 00 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ........TextOutW.gdi32.dll..gdi3
281be0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
281c00 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
281c20 53 3e 84 61 13 00 00 00 a1 01 04 00 54 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a S>.a........TextOutA.gdi32.dll..
281c40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
281c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
281c80 00 00 64 aa 53 3e 84 61 16 00 00 00 a0 01 04 00 53 77 61 70 42 75 66 66 65 72 73 00 67 64 69 33 ..d.S>.a........SwapBuffers.gdi3
281ca0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.gdi32.dll/......1636056659
281cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
281ce0 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 9f 01 04 00 53 74 72 6f 6b 65 50 61 74 68 `.......d.S>.a........StrokePath
281d00 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .gdi32.dll..gdi32.dll/......1636
281d20 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056659..............0.......48..
281d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 9e 01 04 00 53 74 72 6f ......`.......d.S>.a........Stro
281d60 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c keAndFillPath.gdi32.dll.gdi32.dl
281d80 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
281da0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......44........`.......d.S>.a
281dc0 18 00 00 00 9d 01 04 00 53 74 72 65 74 63 68 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 ........StretchDIBits.gdi32.dll.
281de0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
281e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
281e20 00 00 64 aa 53 3e 84 61 15 00 00 00 9c 01 04 00 53 74 72 65 74 63 68 42 6c 74 00 67 64 69 33 32 ..d.S>.a........StretchBlt.gdi32
281e40 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
281e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
281e80 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 9b 01 04 00 53 74 61 72 74 50 61 67 65 00 `.......d.S>.a........StartPage.
281ea0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 gdi32.dll.gdi32.dll/......163605
281ec0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 6659..............0.......40....
281ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 9a 01 04 00 53 74 61 72 74 44 ....`.......d.S>.a........StartD
281f00 6f 63 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ocW.gdi32.dll.gdi32.dll/......16
281f20 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056659..............0.......40
281f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 99 01 04 00 53 74 ........`.......d.S>.a........St
281f60 61 72 74 44 6f 63 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 artDocA.gdi32.dll.gdi32.dll/....
281f80 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
281fa0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 98 01 ..48........`.......d.S>.a......
281fc0 04 00 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..SetWorldTransform.gdi32.dll.gd
281fe0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
282000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
282020 64 aa 53 3e 84 61 19 00 00 00 97 01 04 00 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 67 64 69 d.S>.a........SetWindowOrgEx.gdi
282040 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..gdi32.dll/......16360566
282060 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 59..............0.......45......
282080 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 96 01 04 00 53 65 74 57 69 6e 64 6f ..`.......d.S>.a........SetWindo
2820a0 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 wExtEx.gdi32.dll..gdi32.dll/....
2820c0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
2820e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 95 01 ..49........`.......d.S>.a......
282100 04 00 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..SetWinMetaFileBits.gdi32.dll..
282120 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
282140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
282160 00 00 64 aa 53 3e 84 61 1b 00 00 00 94 01 04 00 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 ..d.S>.a........SetViewportOrgEx
282180 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .gdi32.dll..gdi32.dll/......1636
2821a0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056659..............0.......47..
2821c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 93 01 04 00 53 65 74 56 ......`.......d.S>.a........SetV
2821e0 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c iewportExtEx.gdi32.dll..gdi32.dl
282200 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
282220 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......51........`.......d.S>.a
282240 1f 00 00 00 92 01 04 00 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 67 64 69 ........SetTextJustification.gdi
282260 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..gdi32.dll/......16360566
282280 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 59..............0.......43......
2822a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 91 01 04 00 53 65 74 54 65 78 74 43 ..`.......d.S>.a........SetTextC
2822c0 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 olor.gdi32.dll..gdi32.dll/......
2822e0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
282300 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 90 01 04 00 52........`.......d.S>.a........
282320 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 67 64 69 33 32 2e 64 6c 6c 00 SetTextCharacterExtra.gdi32.dll.
282340 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
282360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
282380 00 00 64 aa 53 3e 84 61 17 00 00 00 8f 01 04 00 53 65 74 54 65 78 74 41 6c 69 67 6e 00 67 64 69 ..d.S>.a........SetTextAlign.gdi
2823a0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..gdi32.dll/......16360566
2823c0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 59..............0.......50......
2823e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 8e 01 04 00 53 65 74 53 79 73 74 65 ..`.......d.S>.a........SetSyste
282400 6d 50 61 6c 65 74 74 65 55 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f mPaletteUse.gdi32.dll.gdi32.dll/
282420 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
282440 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 ......48........`.......d.S>.a..
282460 00 00 8d 01 04 00 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c ......SetStretchBltMode.gdi32.dl
282480 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
2824a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2824c0 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 8c 01 04 00 53 65 74 52 65 63 74 52 67 6e 00 67 64 69 ....d.S>.a........SetRectRgn.gdi
2824e0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..gdi32.dll/......16360566
282500 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 59..............0.......38......
282520 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 12 00 00 00 8b 01 04 00 53 65 74 52 4f 50 32 00 ..`.......d.S>.a........SetROP2.
282540 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 gdi32.dll.gdi32.dll/......163605
282560 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6659..............0.......46....
282580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 8a 01 04 00 53 65 74 50 6f 6c ....`.......d.S>.a........SetPol
2825a0 79 46 69 6c 6c 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 yFillMode.gdi32.dll.gdi32.dll/..
2825c0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
2825e0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 ....40........`.......d.S>.a....
282600 89 01 04 00 53 65 74 50 69 78 65 6c 56 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....SetPixelV.gdi32.dll.gdi32.dl
282620 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
282640 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......45........`.......d.S>.a
282660 19 00 00 00 88 01 04 00 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c ........SetPixelFormat.gdi32.dll
282680 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
2826a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2826c0 ff ff 00 00 64 aa 53 3e 84 61 13 00 00 00 87 01 04 00 53 65 74 50 69 78 65 6c 00 67 64 69 33 32 ....d.S>.a........SetPixel.gdi32
2826e0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
282700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
282720 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 86 01 04 00 53 65 74 50 61 6c 65 74 74 65 `.......d.S>.a........SetPalette
282740 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Entries.gdi32.dll.gdi32.dll/....
282760 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
282780 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 85 01 ..44........`.......d.S>.a......
2827a0 04 00 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..SetMiterLimit.gdi32.dll.gdi32.
2827c0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
2827e0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......41........`.......d.S>
282800 84 61 15 00 00 00 84 01 04 00 53 65 74 4d 65 74 61 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a .a........SetMetaRgn.gdi32.dll..
282820 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
282840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
282860 00 00 64 aa 53 3e 84 61 1c 00 00 00 83 01 04 00 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 ..d.S>.a........SetMetaFileBitsE
282880 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 x.gdi32.dll.gdi32.dll/......1636
2828a0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056659..............0.......45..
2828c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 82 01 04 00 53 65 74 4d ......`.......d.S>.a........SetM
2828e0 61 70 70 65 72 46 6c 61 67 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f apperFlags.gdi32.dll..gdi32.dll/
282900 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
282920 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 ......41........`.......d.S>.a..
282940 00 00 81 01 04 00 53 65 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ......SetMapMode.gdi32.dll..gdi3
282960 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
282980 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
2829a0 53 3e 84 61 14 00 00 00 80 01 04 00 53 65 74 4c 61 79 6f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 S>.a........SetLayout.gdi32.dll.
2829c0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
2829e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
282a00 00 00 64 aa 53 3e 84 61 19 00 00 00 7f 01 04 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 67 ..d.S>.a........SetICMProfileW.g
282a20 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
282a40 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6659..............0.......45....
282a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 7e 01 04 00 53 65 74 49 43 4d ....`.......d.S>.a....~...SetICM
282a80 50 72 6f 66 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ProfileA.gdi32.dll..gdi32.dll/..
282aa0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
282ac0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 ....41........`.......d.S>.a....
282ae0 7d 01 04 00 53 65 74 49 43 4d 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e }...SetICMMode.gdi32.dll..gdi32.
282b00 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
282b20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......46........`.......d.S>
282b40 84 61 1a 00 00 00 7c 01 04 00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 67 64 69 33 32 2e .a....|...SetGraphicsMode.gdi32.
282b60 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
282b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
282ba0 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 7b 01 04 00 53 65 74 45 6e 68 4d 65 74 61 46 69 ......d.S>.a....{...SetEnhMetaFi
282bc0 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 leBits.gdi32.dll..gdi32.dll/....
282be0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
282c00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 7a 01 ..49........`.......d.S>.a....z.
282c20 04 00 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..SetDeviceGammaRamp.gdi32.dll..
282c40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
282c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
282c80 00 00 64 aa 53 3e 84 61 1c 00 00 00 79 01 04 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 ..d.S>.a....y...SetDIBitsToDevic
282ca0 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.gdi32.dll.gdi32.dll/......1636
282cc0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056659..............0.......40..
282ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 78 01 04 00 53 65 74 44 ......`.......d.S>.a....x...SetD
282d00 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 IBits.gdi32.dll.gdi32.dll/......
282d20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
282d40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 77 01 04 00 47........`.......d.S>.a....w...
282d60 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 SetDIBColorTable.gdi32.dll..gdi3
282d80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
282da0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
282dc0 53 3e 84 61 18 00 00 00 76 01 04 00 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 67 64 69 33 32 2e S>.a....v...SetDCPenColor.gdi32.
282de0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
282e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
282e20 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 75 01 04 00 53 65 74 44 43 42 72 75 73 68 43 6f ......d.S>.a....u...SetDCBrushCo
282e40 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 lor.gdi32.dll.gdi32.dll/......16
282e60 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056659..............0.......44
282e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 74 01 04 00 53 65 ........`.......d.S>.a....t...Se
282ea0 74 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f tColorSpace.gdi32.dll.gdi32.dll/
282ec0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
282ee0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 ......49........`.......d.S>.a..
282f00 00 00 73 01 04 00 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 67 64 69 33 32 2e 64 ..s...SetColorAdjustment.gdi32.d
282f20 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..gdi32.dll/......1636056659..
282f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
282f60 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 72 01 04 00 53 65 74 42 72 75 73 68 4f 72 67 45 ......d.S>.a....r...SetBrushOrgE
282f80 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 x.gdi32.dll.gdi32.dll/......1636
282fa0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056659..............0.......44..
282fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 71 01 04 00 53 65 74 42 ......`.......d.S>.a....q...SetB
282fe0 6f 75 6e 64 73 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 oundsRect.gdi32.dll.gdi32.dll/..
283000 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
283020 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 ....40........`.......d.S>.a....
283040 70 01 04 00 53 65 74 42 6b 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c p...SetBkMode.gdi32.dll.gdi32.dl
283060 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
283080 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......41........`.......d.S>.a
2830a0 15 00 00 00 6f 01 04 00 53 65 74 42 6b 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ....o...SetBkColor.gdi32.dll..gd
2830c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
2830e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
283100 64 aa 53 3e 84 61 1f 00 00 00 6e 01 04 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e d.S>.a....n...SetBitmapDimension
283120 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 Ex.gdi32.dll..gdi32.dll/......16
283140 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056659..............0.......44
283160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 6d 01 04 00 53 65 ........`.......d.S>.a....m...Se
283180 74 42 69 74 6d 61 70 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f tBitmapBits.gdi32.dll.gdi32.dll/
2831a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
2831c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 ......46........`.......d.S>.a..
2831e0 00 00 6c 01 04 00 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 ..l...SetArcDirection.gdi32.dll.
283200 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
283220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
283240 00 00 64 aa 53 3e 84 61 17 00 00 00 6b 01 04 00 53 65 74 41 62 6f 72 74 50 72 6f 63 00 67 64 69 ..d.S>.a....k...SetAbortProc.gdi
283260 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..gdi32.dll/......16360566
283280 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 59..............0.......44......
2832a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 6a 01 04 00 53 65 6c 65 63 74 50 61 ..`.......d.S>.a....j...SelectPa
2832c0 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lette.gdi32.dll.gdi32.dll/......
2832e0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
283300 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 69 01 04 00 43........`.......d.S>.a....i...
283320 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c SelectObject.gdi32.dll..gdi32.dl
283340 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
283360 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......44........`.......d.S>.a
283380 18 00 00 00 68 01 04 00 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 ....h...SelectClipRgn.gdi32.dll.
2833a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
2833c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2833e0 00 00 64 aa 53 3e 84 61 19 00 00 00 67 01 04 00 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 67 ..d.S>.a....g...SelectClipPath.g
283400 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
283420 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6659..............0.......47....
283440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 66 01 04 00 53 63 61 6c 65 57 ....`.......d.S>.a....f...ScaleW
283460 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f indowExtEx.gdi32.dll..gdi32.dll/
283480 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
2834a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 ......49........`.......d.S>.a..
2834c0 00 00 65 01 04 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 ..e...ScaleViewportExtEx.gdi32.d
2834e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..gdi32.dll/......1636056659..
283500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a ............0.......37........`.
283520 00 00 ff ff 00 00 64 aa 53 3e 84 61 11 00 00 00 64 01 04 00 53 61 76 65 44 43 00 67 64 69 33 32 ......d.S>.a....d...SaveDC.gdi32
283540 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
283560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
283580 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 63 01 04 00 53 54 52 4f 42 4a 5f 76 45 6e `.......d.S>.a....c...STROBJ_vEn
2835a0 75 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 umStart.gdi32.dll.gdi32.dll/....
2835c0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
2835e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 62 01 ..51........`.......d.S>.a....b.
283600 04 00 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c ..STROBJ_dwGetCodePage.gdi32.dll
283620 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
283640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
283660 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 61 01 04 00 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 ....d.S>.a#...a...STROBJ_bGetAdv
283680 61 6e 63 65 57 69 64 74 68 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f anceWidths.gdi32.dll..gdi32.dll/
2836a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
2836c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 24 00 ......56........`.......d.S>.a$.
2836e0 00 00 60 01 04 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 ..`...STROBJ_bEnumPositionsOnly.
283700 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 gdi32.dll.gdi32.dll/......163605
283720 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6659..............0.......43....
283740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 5f 01 04 00 53 54 52 4f 42 4a ....`.......d.S>.a...._...STROBJ
283760 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 _bEnum.gdi32.dll..gdi32.dll/....
283780 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
2837a0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 5e 01 ..40........`.......d.S>.a....^.
2837c0 04 00 52 6f 75 6e 64 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ..RoundRect.gdi32.dll.gdi32.dll/
2837e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
283800 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 ......40........`.......d.S>.a..
283820 00 00 5d 01 04 00 52 65 73 74 6f 72 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..]...RestoreDC.gdi32.dll.gdi32.
283840 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
283860 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......44........`.......d.S>
283880 84 61 18 00 00 00 5c 01 04 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c .a....\...ResizePalette.gdi32.dl
2838a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
2838c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2838e0 ff ff 00 00 64 aa 53 3e 84 61 13 00 00 00 5b 01 04 00 52 65 73 65 74 44 43 57 00 67 64 69 33 32 ....d.S>.a....[...ResetDCW.gdi32
283900 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
283920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
283940 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 13 00 00 00 5a 01 04 00 52 65 73 65 74 44 43 41 00 67 `.......d.S>.a....Z...ResetDCA.g
283960 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
283980 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6659..............0.......50....
2839a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 59 01 04 00 52 65 6d 6f 76 65 ....`.......d.S>.a....Y...Remove
2839c0 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c FontResourceW.gdi32.dll.gdi32.dl
2839e0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
283a00 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......52........`.......d.S>.a
283a20 20 00 00 00 58 01 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 67 64 ....X...RemoveFontResourceExW.gd
283a40 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
283a60 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 59..............0.......52......
283a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 57 01 04 00 52 65 6d 6f 76 65 46 6f ..`.......d.S>.a....W...RemoveFo
283aa0 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ntResourceExA.gdi32.dll.gdi32.dl
283ac0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
283ae0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......50........`.......d.S>.a
283b00 1e 00 00 00 56 01 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 ....V...RemoveFontResourceA.gdi3
283b20 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.gdi32.dll/......1636056659
283b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
283b60 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 55 01 04 00 52 65 6d 6f 76 65 46 6f 6e 74 `.......d.S>.a"...U...RemoveFont
283b80 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c MemResourceEx.gdi32.dll.gdi32.dl
283ba0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
283bc0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......40........`.......d.S>.a
283be0 14 00 00 00 54 01 04 00 52 65 63 74 61 6e 67 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....T...Rectangle.gdi32.dll.gdi3
283c00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
283c20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
283c40 53 3e 84 61 16 00 00 00 53 01 04 00 52 65 63 74 56 69 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c S>.a....S...RectVisible.gdi32.dl
283c60 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
283c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
283ca0 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 52 01 04 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 67 ....d.S>.a....R...RectInRegion.g
283cc0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
283ce0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6659..............0.......45....
283d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 51 01 04 00 52 65 61 6c 69 7a ....`.......d.S>.a....Q...Realiz
283d20 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ePalette.gdi32.dll..gdi32.dll/..
283d40 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
283d60 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 ....40........`.......d.S>.a....
283d80 50 01 04 00 50 74 56 69 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c P...PtVisible.gdi32.dll.gdi32.dl
283da0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
283dc0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......41........`.......d.S>.a
283de0 15 00 00 00 4f 01 04 00 50 74 49 6e 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ....O...PtInRegion.gdi32.dll..gd
283e00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
283e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
283e40 64 aa 53 3e 84 61 15 00 00 00 4e 01 04 00 50 6f 6c 79 6c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 d.S>.a....N...PolylineTo.gdi32.d
283e60 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..gdi32.dll/......1636056659..
283e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
283ea0 00 00 ff ff 00 00 64 aa 53 3e 84 61 13 00 00 00 4d 01 04 00 50 6f 6c 79 6c 69 6e 65 00 67 64 69 ......d.S>.a....M...Polyline.gdi
283ec0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..gdi32.dll/......16360566
283ee0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 59..............0.......38......
283f00 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 12 00 00 00 4c 01 04 00 50 6f 6c 79 67 6f 6e 00 ..`.......d.S>.a....L...Polygon.
283f20 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 gdi32.dll.gdi32.dll/......163605
283f40 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6659..............0.......43....
283f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 4b 01 04 00 50 6f 6c 79 54 65 ....`.......d.S>.a....K...PolyTe
283f80 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 xtOutW.gdi32.dll..gdi32.dll/....
283fa0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
283fc0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 4a 01 ..43........`.......d.S>.a....J.
283fe0 04 00 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..PolyTextOutA.gdi32.dll..gdi32.
284000 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
284020 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......43........`.......d.S>
284040 84 61 17 00 00 00 49 01 04 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 67 64 69 33 32 2e 64 6c 6c .a....I...PolyPolyline.gdi32.dll
284060 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
284080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2840a0 ff ff 00 00 64 aa 53 3e 84 61 16 00 00 00 48 01 04 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 67 64 ....d.S>.a....H...PolyPolygon.gd
2840c0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
2840e0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 59..............0.......39......
284100 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 13 00 00 00 47 01 04 00 50 6f 6c 79 44 72 61 77 ..`.......d.S>.a....G...PolyDraw
284120 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .gdi32.dll..gdi32.dll/......1636
284140 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056659..............0.......43..
284160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 46 01 04 00 50 6f 6c 79 ......`.......d.S>.a....F...Poly
284180 42 65 7a 69 65 72 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 BezierTo.gdi32.dll..gdi32.dll/..
2841a0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
2841c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 ....41........`.......d.S>.a....
2841e0 45 01 04 00 50 6f 6c 79 42 65 7a 69 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e E...PolyBezier.gdi32.dll..gdi32.
284200 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
284220 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......37........`.......d.S>
284240 84 61 11 00 00 00 44 01 04 00 50 6c 67 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 .a....D...PlgBlt.gdi32.dll..gdi3
284260 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
284280 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2842a0 53 3e 84 61 1d 00 00 00 43 01 04 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 67 S>.a....C...PlayMetaFileRecord.g
2842c0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
2842e0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6659..............0.......43....
284300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 42 01 04 00 50 6c 61 79 4d 65 ....`.......d.S>.a....B...PlayMe
284320 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 taFile.gdi32.dll..gdi32.dll/....
284340 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
284360 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 41 01 ..52........`.......d.S>.a....A.
284380 04 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 67 64 69 33 32 2e 64 6c ..PlayEnhMetaFileRecord.gdi32.dl
2843a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
2843c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2843e0 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 40 01 04 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c ....d.S>.a....@...PlayEnhMetaFil
284400 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.gdi32.dll.gdi32.dll/......1636
284420 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 20 20 056659..............0.......34..
284440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0e 00 00 00 3f 01 04 00 50 69 65 00 ......`.......d.S>.a....?...Pie.
284460 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 gdi32.dll.gdi32.dll/......163605
284480 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6659..............0.......43....
2844a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 3e 01 04 00 50 61 74 68 54 6f ....`.......d.S>.a....>...PathTo
2844c0 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Region.gdi32.dll..gdi32.dll/....
2844e0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
284500 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 11 00 00 00 3d 01 ..37........`.......d.S>.a....=.
284520 04 00 50 61 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ..PatBlt.gdi32.dll..gdi32.dll/..
284540 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
284560 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 13 00 00 00 ....39........`.......d.S>.a....
284580 3c 01 04 00 50 61 69 6e 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c <...PaintRgn.gdi32.dll..gdi32.dl
2845a0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
2845c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......49........`.......d.S>.a
2845e0 1d 00 00 00 3b 01 04 00 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 67 64 69 33 32 ....;...PATHOBJ_vGetBounds.gdi32
284600 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
284620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
284640 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 3a 01 04 00 50 41 54 48 4f 42 4a 5f 76 45 `.......d.S>.a&...:...PATHOBJ_vE
284660 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 numStartClipLines.gdi32.dll.gdi3
284680 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
2846a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2846c0 53 3e 84 61 1d 00 00 00 39 01 04 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 67 S>.a....9...PATHOBJ_vEnumStart.g
2846e0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
284700 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6659..............0.......53....
284720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 38 01 04 00 50 41 54 48 4f 42 ....`.......d.S>.a!...8...PATHOB
284740 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 J_bEnumClipLines.gdi32.dll..gdi3
284760 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
284780 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2847a0 53 3e 84 61 18 00 00 00 37 01 04 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e S>.a....7...PATHOBJ_bEnum.gdi32.
2847c0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
2847e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
284800 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 36 01 04 00 4f 66 66 73 65 74 57 69 6e 64 6f 77 ......d.S>.a....6...OffsetWindow
284820 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 OrgEx.gdi32.dll.gdi32.dll/......
284840 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
284860 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 35 01 04 00 50........`.......d.S>.a....5...
284880 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 OffsetViewportOrgEx.gdi32.dll.gd
2848a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
2848c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2848e0 64 aa 53 3e 84 61 14 00 00 00 34 01 04 00 4f 66 66 73 65 74 52 67 6e 00 67 64 69 33 32 2e 64 6c d.S>.a....4...OffsetRgn.gdi32.dl
284900 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
284920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
284940 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 33 01 04 00 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 ....d.S>.a....3...OffsetClipRgn.
284960 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 gdi32.dll.gdi32.dll/......163605
284980 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 6659..............0.......39....
2849a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 13 00 00 00 32 01 04 00 4d 6f 76 65 54 6f ....`.......d.S>.a....2...MoveTo
2849c0 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 Ex.gdi32.dll..gdi32.dll/......16
2849e0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056659..............0.......51
284a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 31 01 04 00 4d 6f ........`.......d.S>.a....1...Mo
284a20 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 difyWorldTransform.gdi32.dll..gd
284a40 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
284a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
284a80 64 aa 53 3e 84 61 12 00 00 00 30 01 04 00 4d 61 73 6b 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 d.S>.a....0...MaskBlt.gdi32.dll.
284aa0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
284ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......37........`.....
284ae0 00 00 64 aa 53 3e 84 61 11 00 00 00 2f 01 04 00 4c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c ..d.S>.a..../...LineTo.gdi32.dll
284b00 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
284b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
284b40 ff ff 00 00 64 aa 53 3e 84 61 12 00 00 00 2e 01 04 00 4c 69 6e 65 44 44 41 00 67 64 69 33 32 2e ....d.S>.a........LineDDA.gdi32.
284b60 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
284b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a ............0.......37........`.
284ba0 00 00 ff ff 00 00 64 aa 53 3e 84 61 11 00 00 00 2d 01 04 00 4c 50 74 6f 44 50 00 67 64 69 33 32 ......d.S>.a....-...LPtoDP.gdi32
284bc0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
284be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
284c00 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 2c 01 04 00 49 6e 76 65 72 74 52 67 6e 00 `.......d.S>.a....,...InvertRgn.
284c20 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 gdi32.dll.gdi32.dll/......163605
284c40 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6659..............0.......48....
284c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 2b 01 04 00 49 6e 74 65 72 73 ....`.......d.S>.a....+...Inters
284c80 65 63 74 43 6c 69 70 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ectClipRect.gdi32.dll.gdi32.dll/
284ca0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
284cc0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 ......52........`.......d.S>.a..
284ce0 00 00 2a 01 04 00 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 67 64 69 33 ..*...HT_Get8BPPMaskPalette.gdi3
284d00 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.gdi32.dll/......1636056659
284d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
284d40 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 29 01 04 00 48 54 5f 47 65 74 38 42 50 50 `.......d.S>.a"...)...HT_Get8BPP
284d60 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c FormatPalette.gdi32.dll.gdi32.dl
284d80 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
284da0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......48........`.......d.S>.a
284dc0 1c 00 00 00 28 01 04 00 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e ....(...GetWorldTransform.gdi32.
284de0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
284e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
284e20 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 27 01 04 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 ......d.S>.a....'...GetWindowOrg
284e40 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 Ex.gdi32.dll..gdi32.dll/......16
284e60 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056659..............0.......45
284e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 26 01 04 00 47 65 ........`.......d.S>.a....&...Ge
284ea0 74 57 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c tWindowExtEx.gdi32.dll..gdi32.dl
284ec0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
284ee0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......49........`.......d.S>.a
284f00 1d 00 00 00 25 01 04 00 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 ....%...GetWinMetaFileBits.gdi32
284f20 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
284f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
284f60 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 24 01 04 00 47 65 74 56 69 65 77 70 6f 72 `.......d.S>.a....$...GetViewpor
284f80 74 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tOrgEx.gdi32.dll..gdi32.dll/....
284fa0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
284fc0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 23 01 ..47........`.......d.S>.a....#.
284fe0 04 00 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..GetViewportExtEx.gdi32.dll..gd
285000 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
285020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
285040 64 aa 53 3e 84 61 1a 00 00 00 22 01 04 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 67 64 d.S>.a...."...GetTextMetricsW.gd
285060 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
285080 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 59..............0.......46......
2850a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 21 01 04 00 47 65 74 54 65 78 74 4d ..`.......d.S>.a....!...GetTextM
2850c0 65 74 72 69 63 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 etricsA.gdi32.dll.gdi32.dll/....
2850e0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
285100 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 20 01 ..43........`.......d.S>.a......
285120 04 00 47 65 74 54 65 78 74 46 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..GetTextFaceW.gdi32.dll..gdi32.
285140 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
285160 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......43........`.......d.S>
285180 84 61 17 00 00 00 1f 01 04 00 47 65 74 54 65 78 74 46 61 63 65 41 00 67 64 69 33 32 2e 64 6c 6c .a........GetTextFaceA.gdi32.dll
2851a0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
2851c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2851e0 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 1e 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 ....d.S>.a........GetTextExtentP
285200 6f 69 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ointW.gdi32.dll.gdi32.dll/......
285220 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
285240 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 1d 01 04 00 50........`.......d.S>.a........
285260 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 GetTextExtentPointI.gdi32.dll.gd
285280 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
2852a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2852c0 64 aa 53 3e 84 61 1e 00 00 00 1c 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 d.S>.a........GetTextExtentPoint
2852e0 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 A.gdi32.dll.gdi32.dll/......1636
285300 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056659..............0.......52..
285320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 1b 01 04 00 47 65 74 54 ......`.......d.S>.a........GetT
285340 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 extExtentPoint32W.gdi32.dll.gdi3
285360 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
285380 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2853a0 53 3e 84 61 20 00 00 00 1a 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 S>.a........GetTextExtentPoint32
2853c0 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 A.gdi32.dll.gdi32.dll/......1636
2853e0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056659..............0.......52..
285400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 19 01 04 00 47 65 74 54 ......`.......d.S>.a........GetT
285420 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 extExtentExPointW.gdi32.dll.gdi3
285440 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
285460 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
285480 53 3e 84 61 20 00 00 00 18 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 S>.a........GetTextExtentExPoint
2854a0 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 I.gdi32.dll.gdi32.dll/......1636
2854c0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056659..............0.......52..
2854e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 17 01 04 00 47 65 74 54 ......`.......d.S>.a........GetT
285500 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 extExtentExPointA.gdi32.dll.gdi3
285520 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
285540 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
285560 53 3e 84 61 17 00 00 00 16 01 04 00 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 S>.a........GetTextColor.gdi32.d
285580 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..gdi32.dll/......1636056659..
2855a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2855c0 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 15 01 04 00 47 65 74 54 65 78 74 43 68 61 72 73 ......d.S>.a........GetTextChars
2855e0 65 74 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 etInfo.gdi32.dll..gdi32.dll/....
285600 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
285620 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 14 01 ..45........`.......d.S>.a......
285640 04 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..GetTextCharset.gdi32.dll..gdi3
285660 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
285680 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2856a0 53 3e 84 61 20 00 00 00 13 01 04 00 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 S>.a........GetTextCharacterExtr
2856c0 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 a.gdi32.dll.gdi32.dll/......1636
2856e0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056659..............0.......43..
285700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 12 01 04 00 47 65 74 54 ......`.......d.S>.a........GetT
285720 65 78 74 41 6c 69 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 extAlign.gdi32.dll..gdi32.dll/..
285740 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
285760 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 ....50........`.......d.S>.a....
285780 11 01 04 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 67 64 69 33 32 2e 64 6c ....GetSystemPaletteUse.gdi32.dl
2857a0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
2857c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2857e0 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 10 01 04 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 ....d.S>.a".......GetSystemPalet
285800 74 65 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 teEntries.gdi32.dll.gdi32.dll/..
285820 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
285840 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 ....48........`.......d.S>.a....
285860 0f 01 04 00 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 ....GetStretchBltMode.gdi32.dll.
285880 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
2858a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2858c0 00 00 64 aa 53 3e 84 61 19 00 00 00 0e 01 04 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 67 ..d.S>.a........GetStockObject.g
2858e0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
285900 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 6659..............0.......40....
285920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 0d 01 04 00 47 65 74 52 67 6e ....`.......d.S>.a........GetRgn
285940 42 6f 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 Box.gdi32.dll.gdi32.dll/......16
285960 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056659..............0.......44
285980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 0c 01 04 00 47 65 ........`.......d.S>.a........Ge
2859a0 74 52 65 67 69 6f 6e 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f tRegionData.gdi32.dll.gdi32.dll/
2859c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
2859e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 ......48........`.......d.S>.a..
285a00 00 00 0b 01 04 00 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 67 64 69 33 32 2e 64 6c ......GetRasterizerCaps.gdi32.dl
285a20 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
285a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
285a60 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 0a 01 04 00 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 67 ....d.S>.a........GetRandomRgn.g
285a80 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
285aa0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 6659..............0.......38....
285ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 12 00 00 00 09 01 04 00 47 65 74 52 4f 50 ....`.......d.S>.a........GetROP
285ae0 32 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 2.gdi32.dll.gdi32.dll/......1636
285b00 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056659..............0.......46..
285b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 08 01 04 00 47 65 74 50 ......`.......d.S>.a........GetP
285b40 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f olyFillMode.gdi32.dll.gdi32.dll/
285b60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
285b80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 ......45........`.......d.S>.a..
285ba0 00 00 07 01 04 00 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a ......GetPixelFormat.gdi32.dll..
285bc0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
285be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
285c00 00 00 64 aa 53 3e 84 61 13 00 00 00 06 01 04 00 47 65 74 50 69 78 65 6c 00 67 64 69 33 32 2e 64 ..d.S>.a........GetPixel.gdi32.d
285c20 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..gdi32.dll/......1636056659..
285c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
285c60 00 00 ff ff 00 00 64 aa 53 3e 84 61 12 00 00 00 05 01 04 00 47 65 74 50 61 74 68 00 67 64 69 33 ......d.S>.a........GetPath.gdi3
285c80 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.gdi32.dll/......1636056659
285ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
285cc0 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 04 01 04 00 47 65 74 50 61 6c 65 74 74 65 `.......d.S>.a........GetPalette
285ce0 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Entries.gdi32.dll.gdi32.dll/....
285d00 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
285d20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 03 01 ..53........`.......d.S>.a!.....
285d40 04 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 67 64 69 33 32 2e 64 ..GetOutlineTextMetricsW.gdi32.d
285d60 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..gdi32.dll/......1636056659..
285d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
285da0 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 02 01 04 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 ......d.S>.a!.......GetOutlineTe
285dc0 78 74 4d 65 74 72 69 63 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f xtMetricsA.gdi32.dll..gdi32.dll/
285de0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
285e00 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 ......41........`.......d.S>.a..
285e20 00 00 01 01 04 00 47 65 74 4f 62 6a 65 63 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ......GetObjectW.gdi32.dll..gdi3
285e40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
285e60 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
285e80 53 3e 84 61 18 00 00 00 00 01 04 00 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 67 64 69 33 32 2e S>.a........GetObjectType.gdi32.
285ea0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
285ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
285ee0 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 ff 00 04 00 47 65 74 4f 62 6a 65 63 74 41 00 67 ......d.S>.a........GetObjectA.g
285f00 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
285f20 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6659..............0.......53....
285f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 fe 00 04 00 47 65 74 4e 65 61 ....`.......d.S>.a!.......GetNea
285f60 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 restPaletteIndex.gdi32.dll..gdi3
285f80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
285fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
285fc0 53 3e 84 61 1a 00 00 00 fd 00 04 00 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 67 64 69 33 S>.a........GetNearestColor.gdi3
285fe0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.gdi32.dll/......1636056659
286000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
286020 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 fc 00 04 00 47 65 74 4d 69 74 65 72 4c 69 `.......d.S>.a........GetMiterLi
286040 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 mit.gdi32.dll.gdi32.dll/......16
286060 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056659..............0.......41
286080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 fb 00 04 00 47 65 ........`.......d.S>.a........Ge
2860a0 74 4d 65 74 61 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 tMetaRgn.gdi32.dll..gdi32.dll/..
2860c0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
2860e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 ....43........`.......d.S>.a....
286100 fa 00 04 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....GetMetaFileW.gdi32.dll..gdi3
286120 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
286140 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
286160 53 3e 84 61 1c 00 00 00 f9 00 04 00 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 67 64 S>.a........GetMetaFileBitsEx.gd
286180 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
2861a0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 59..............0.......43......
2861c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 f8 00 04 00 47 65 74 4d 65 74 61 46 ..`.......d.S>.a........GetMetaF
2861e0 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ileA.gdi32.dll..gdi32.dll/......
286200 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
286220 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 f7 00 04 00 41........`.......d.S>.a........
286240 47 65 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f GetMapMode.gdi32.dll..gdi32.dll/
286260 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
286280 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 ......48........`.......d.S>.a..
2862a0 00 00 f6 00 04 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 67 64 69 33 32 2e 64 6c ......GetLogColorSpaceW.gdi32.dl
2862c0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
2862e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
286300 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 f5 00 04 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 ....d.S>.a........GetLogColorSpa
286320 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ceA.gdi32.dll.gdi32.dll/......16
286340 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056659..............0.......40
286360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 f4 00 04 00 47 65 ........`.......d.S>.a........Ge
286380 74 4c 61 79 6f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tLayout.gdi32.dll.gdi32.dll/....
2863a0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
2863c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 f3 00 ..47........`.......d.S>.a......
2863e0 04 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..GetKerningPairsW.gdi32.dll..gd
286400 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
286420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
286440 64 aa 53 3e 84 61 1b 00 00 00 f2 00 04 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 67 d.S>.a........GetKerningPairsA.g
286460 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
286480 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6659..............0.......45....
2864a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 f1 00 04 00 47 65 74 49 43 4d ....`.......d.S>.a........GetICM
2864c0 50 72 6f 66 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ProfileW.gdi32.dll..gdi32.dll/..
2864e0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
286500 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 ....45........`.......d.S>.a....
286520 f0 00 04 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ....GetICMProfileA.gdi32.dll..gd
286540 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
286560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
286580 64 aa 53 3e 84 61 1a 00 00 00 ef 00 04 00 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 67 64 d.S>.a........GetGraphicsMode.gd
2865a0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
2865c0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 59..............0.......47......
2865e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 ee 00 04 00 47 65 74 47 6c 79 70 68 ..`.......d.S>.a........GetGlyph
286600 4f 75 74 6c 69 6e 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 OutlineW.gdi32.dll..gdi32.dll/..
286620 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
286640 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 ....47........`.......d.S>.a....
286660 ed 00 04 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....GetGlyphOutlineA.gdi32.dll..
286680 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
2866a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2866c0 00 00 64 aa 53 3e 84 61 1b 00 00 00 ec 00 04 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 ..d.S>.a........GetGlyphIndicesW
2866e0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .gdi32.dll..gdi32.dll/......1636
286700 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056659..............0.......47..
286720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 eb 00 04 00 47 65 74 47 ......`.......d.S>.a........GetG
286740 6c 79 70 68 49 6e 64 69 63 65 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c lyphIndicesA.gdi32.dll..gdi32.dl
286760 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
286780 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......51........`.......d.S>.a
2867a0 1f 00 00 00 ea 00 04 00 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 67 64 69 ........GetFontUnicodeRanges.gdi
2867c0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..gdi32.dll/......16360566
2867e0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 59..............0.......50......
286800 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 e9 00 04 00 47 65 74 46 6f 6e 74 4c ..`.......d.S>.a........GetFontL
286820 61 6e 67 75 61 67 65 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f anguageInfo.gdi32.dll.gdi32.dll/
286840 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
286860 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 16 00 ......42........`.......d.S>.a..
286880 00 00 e8 00 04 00 47 65 74 46 6f 6e 74 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ......GetFontData.gdi32.dll.gdi3
2868a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
2868c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2868e0 53 3e 84 61 1a 00 00 00 e7 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 S>.a........GetEnhMetaFileW.gdi3
286900 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.gdi32.dll/......1636056659
286920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
286940 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 24 00 00 00 e6 00 04 00 47 65 74 45 6e 68 4d 65 74 61 `.......d.S>.a$.......GetEnhMeta
286960 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e FilePixelFormat.gdi32.dll.gdi32.
286980 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
2869a0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......59........`.......d.S>
2869c0 84 61 27 00 00 00 e5 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 45 .a'.......GetEnhMetaFilePaletteE
2869e0 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ntries.gdi32.dll..gdi32.dll/....
286a00 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
286a20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 e4 00 ..51........`.......d.S>.a......
286a40 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 67 64 69 33 32 2e 64 6c 6c ..GetEnhMetaFileHeader.gdi32.dll
286a60 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
286a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
286aa0 ff ff 00 00 64 aa 53 3e 84 61 25 00 00 00 e3 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 ....d.S>.a%.......GetEnhMetaFile
286ac0 44 65 73 63 72 69 70 74 69 6f 6e 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c DescriptionW.gdi32.dll..gdi32.dl
286ae0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
286b00 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......57........`.......d.S>.a
286b20 25 00 00 00 e2 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f %.......GetEnhMetaFileDescriptio
286b40 6e 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 nA.gdi32.dll..gdi32.dll/......16
286b60 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056659..............0.......49
286b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 e1 00 04 00 47 65 ........`.......d.S>.a........Ge
286ba0 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 tEnhMetaFileBits.gdi32.dll..gdi3
286bc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
286be0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
286c00 53 3e 84 61 1a 00 00 00 e0 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 S>.a........GetEnhMetaFileA.gdi3
286c20 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.gdi32.dll/......1636056659
286c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
286c60 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 df 00 04 00 47 65 74 44 65 76 69 63 65 47 `.......d.S>.a........GetDeviceG
286c80 61 6d 6d 61 52 61 6d 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ammaRamp.gdi32.dll..gdi32.dll/..
286ca0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
286cc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 ....44........`.......d.S>.a....
286ce0 de 00 04 00 47 65 74 44 65 76 69 63 65 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....GetDeviceCaps.gdi32.dll.gdi3
286d00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
286d20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
286d40 53 3e 84 61 14 00 00 00 dd 00 04 00 47 65 74 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 S>.a........GetDIBits.gdi32.dll.
286d60 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
286d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
286da0 00 00 64 aa 53 3e 84 61 1b 00 00 00 dc 00 04 00 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 ..d.S>.a........GetDIBColorTable
286dc0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .gdi32.dll..gdi32.dll/......1636
286de0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056659..............0.......44..
286e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 db 00 04 00 47 65 74 44 ......`.......d.S>.a........GetD
286e20 43 50 65 6e 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 CPenColor.gdi32.dll.gdi32.dll/..
286e40 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
286e60 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 ....41........`.......d.S>.a....
286e80 da 00 04 00 47 65 74 44 43 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....GetDCOrgEx.gdi32.dll..gdi32.
286ea0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
286ec0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......46........`.......d.S>
286ee0 84 61 1a 00 00 00 d9 00 04 00 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e .a........GetDCBrushColor.gdi32.
286f00 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
286f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
286f40 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 d8 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 6f ......d.S>.a........GetCurrentPo
286f60 73 69 74 69 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 sitionEx.gdi32.dll..gdi32.dll/..
286f80 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
286fa0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 ....47........`.......d.S>.a....
286fc0 d7 00 04 00 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....GetCurrentObject.gdi32.dll..
286fe0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
287000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
287020 00 00 64 aa 53 3e 84 61 18 00 00 00 d6 00 04 00 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 ..d.S>.a........GetColorSpace.gd
287040 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
287060 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 59..............0.......49......
287080 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 d5 00 04 00 47 65 74 43 6f 6c 6f 72 ..`.......d.S>.a........GetColor
2870a0 41 64 6a 75 73 74 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f Adjustment.gdi32.dll..gdi32.dll/
2870c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
2870e0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 ......41........`.......d.S>.a..
287100 00 00 d4 00 04 00 47 65 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ......GetClipRgn.gdi32.dll..gdi3
287120 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
287140 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
287160 53 3e 84 61 15 00 00 00 d3 00 04 00 47 65 74 43 6c 69 70 42 6f 78 00 67 64 69 33 32 2e 64 6c 6c S>.a........GetClipBox.gdi32.dll
287180 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
2871a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2871c0 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 d2 00 04 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c ....d.S>.a!.......GetCharacterPl
2871e0 61 63 65 6d 65 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 acementW.gdi32.dll..gdi32.dll/..
287200 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
287220 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 ....53........`.......d.S>.a!...
287240 d1 00 04 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 67 64 69 33 32 ....GetCharacterPlacementA.gdi32
287260 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
287280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2872a0 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 d0 00 04 00 47 65 74 43 68 61 72 57 69 64 `.......d.S>.a........GetCharWid
2872c0 74 68 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 thW.gdi32.dll.gdi32.dll/......16
2872e0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056659..............0.......44
287300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 cf 00 04 00 47 65 ........`.......d.S>.a........Ge
287320 74 43 68 61 72 57 69 64 74 68 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f tCharWidthI.gdi32.dll.gdi32.dll/
287340 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
287360 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 ......49........`.......d.S>.a..
287380 00 00 ce 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 67 64 69 33 32 2e 64 ......GetCharWidthFloatW.gdi32.d
2873a0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..gdi32.dll/......1636056659..
2873c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2873e0 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 cd 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 ......d.S>.a........GetCharWidth
287400 46 6c 6f 61 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 FloatA.gdi32.dll..gdi32.dll/....
287420 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
287440 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 cc 00 ..44........`.......d.S>.a......
287460 04 00 47 65 74 43 68 61 72 57 69 64 74 68 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..GetCharWidthA.gdi32.dll.gdi32.
287480 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
2874a0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......46........`.......d.S>
2874c0 84 61 1a 00 00 00 cb 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 67 64 69 33 32 2e .a........GetCharWidth32W.gdi32.
2874e0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
287500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
287520 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 ca 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 ......d.S>.a........GetCharWidth
287540 33 32 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 32A.gdi32.dll.gdi32.dll/......16
287560 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056659..............0.......48
287580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 c9 00 04 00 47 65 ........`.......d.S>.a........Ge
2875a0 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e tCharABCWidthsW.gdi32.dll.gdi32.
2875c0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
2875e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......48........`.......d.S>
287600 84 61 1c 00 00 00 c8 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 67 64 69 33 .a........GetCharABCWidthsI.gdi3
287620 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.gdi32.dll/......1636056659
287640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
287660 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 c7 00 04 00 47 65 74 43 68 61 72 41 42 43 `.......d.S>.a!.......GetCharABC
287680 57 69 64 74 68 73 46 6c 6f 61 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c WidthsFloatW.gdi32.dll..gdi32.dl
2876a0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
2876c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......53........`.......d.S>.a
2876e0 21 00 00 00 c6 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 00 67 !.......GetCharABCWidthsFloatA.g
287700 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
287720 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6659..............0.......48....
287740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 c5 00 04 00 47 65 74 43 68 61 ....`.......d.S>.a........GetCha
287760 72 41 42 43 57 69 64 74 68 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f rABCWidthsA.gdi32.dll.gdi32.dll/
287780 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
2877a0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 ......44........`.......d.S>.a..
2877c0 00 00 c4 00 04 00 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......GetBrushOrgEx.gdi32.dll.gd
2877e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
287800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
287820 64 aa 53 3e 84 61 18 00 00 00 c3 00 04 00 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 67 64 69 33 d.S>.a........GetBoundsRect.gdi3
287840 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.gdi32.dll/......1636056659
287860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
287880 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 c2 00 04 00 47 65 74 42 6b 4d 6f 64 65 00 `.......d.S>.a........GetBkMode.
2878a0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 gdi32.dll.gdi32.dll/......163605
2878c0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6659..............0.......41....
2878e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 c1 00 04 00 47 65 74 42 6b 43 ....`.......d.S>.a........GetBkC
287900 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 olor.gdi32.dll..gdi32.dll/......
287920 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
287940 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 c0 00 04 00 51........`.......d.S>.a........
287960 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a GetBitmapDimensionEx.gdi32.dll..
287980 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
2879a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2879c0 00 00 64 aa 53 3e 84 61 18 00 00 00 bf 00 04 00 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 67 64 ..d.S>.a........GetBitmapBits.gd
2879e0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
287a00 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 59..............0.......53......
287a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 be 00 04 00 47 65 74 41 73 70 65 63 ..`.......d.S>.a!.......GetAspec
287a40 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e tRatioFilterEx.gdi32.dll..gdi32.
287a60 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
287a80 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......46........`.......d.S>
287aa0 84 61 1a 00 00 00 bd 00 04 00 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 67 64 69 33 32 2e .a........GetArcDirection.gdi32.
287ac0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
287ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
287b00 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 bc 00 04 00 47 64 69 54 72 61 6e 73 70 61 72 65 ......d.S>.a........GdiTranspare
287b20 6e 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ntBlt.gdi32.dll.gdi32.dll/......
287b40 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
287b60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 bb 00 04 00 46........`.......d.S>.a........
287b80 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e GdiStartPageEMF.gdi32.dll.gdi32.
287ba0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
287bc0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......45........`.......d.S>
287be0 84 61 19 00 00 00 ba 00 04 00 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 67 64 69 33 32 2e 64 .a........GdiStartDocEMF.gdi32.d
287c00 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..gdi32.dll/......1636056659..
287c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
287c40 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 b9 00 04 00 47 64 69 53 65 74 42 61 74 63 68 4c ......d.S>.a........GdiSetBatchL
287c60 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 imit.gdi32.dll..gdi32.dll/......
287c80 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
287ca0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 b8 00 04 00 44........`.......d.S>.a........
287cc0 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c GdiResetDCEMF.gdi32.dll.gdi32.dl
287ce0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
287d00 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......45........`.......d.S>.a
287d20 19 00 00 00 b7 00 04 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c ........GdiPlayPageEMF.gdi32.dll
287d40 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
287d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
287d80 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 b6 00 04 00 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c ....d.S>.a........GdiGradientFil
287da0 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 l.gdi32.dll.gdi32.dll/......1636
287dc0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056659..............0.......52..
287de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 b5 00 04 00 47 64 69 47 ......`.......d.S>.a........GdiG
287e00 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 etSpoolFileHandle.gdi32.dll.gdi3
287e20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
287e40 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
287e60 53 3e 84 61 1b 00 00 00 b4 00 04 00 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 67 64 69 S>.a........GdiGetPageHandle.gdi
287e80 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..gdi32.dll/......16360566
287ea0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 59..............0.......46......
287ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 b3 00 04 00 47 64 69 47 65 74 50 61 ..`.......d.S>.a........GdiGetPa
287ee0 67 65 43 6f 75 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 geCount.gdi32.dll.gdi32.dll/....
287f00 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
287f20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 b2 00 ..51........`.......d.S>.a......
287f40 04 00 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c ..GdiGetDevmodeForPage.gdi32.dll
287f60 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
287f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
287fa0 ff ff 00 00 64 aa 53 3e 84 61 13 00 00 00 b1 00 04 00 47 64 69 47 65 74 44 43 00 67 64 69 33 32 ....d.S>.a........GdiGetDC.gdi32
287fc0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
287fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
288000 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 b0 00 04 00 47 64 69 47 65 74 42 61 74 63 `.......d.S>.a........GdiGetBatc
288020 68 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 hLimit.gdi32.dll..gdi32.dll/....
288040 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
288060 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 13 00 00 00 af 00 ..39........`.......d.S>.a......
288080 04 00 47 64 69 46 6c 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ..GdiFlush.gdi32.dll..gdi32.dll/
2880a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
2880c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 ......44........`.......d.S>.a..
2880e0 00 00 ae 00 04 00 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......GdiEndPageEMF.gdi32.dll.gd
288100 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
288120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
288140 64 aa 53 3e 84 61 17 00 00 00 ad 00 04 00 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 67 64 69 33 32 d.S>.a........GdiEndDocEMF.gdi32
288160 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
288180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2881a0 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 ac 00 04 00 47 64 69 44 65 6c 65 74 65 53 `.......d.S>.a#.......GdiDeleteS
2881c0 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e poolFileHandle.gdi32.dll..gdi32.
2881e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
288200 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......41........`.......d.S>
288220 84 61 15 00 00 00 ab 00 04 00 47 64 69 43 6f 6d 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a .a........GdiComment.gdi32.dll..
288240 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
288260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
288280 00 00 64 aa 53 3e 84 61 18 00 00 00 aa 00 04 00 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 67 64 ..d.S>.a........GdiAlphaBlend.gd
2882a0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
2882c0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 59..............0.......39......
2882e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 13 00 00 00 a9 00 04 00 46 72 61 6d 65 52 67 6e ..`.......d.S>.a........FrameRgn
288300 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .gdi32.dll..gdi32.dll/......1636
288320 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056659..............0.......40..
288340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 a8 00 04 00 46 6c 6f 6f ......`.......d.S>.a........Floo
288360 64 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 dFill.gdi32.dll.gdi32.dll/......
288380 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
2883a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 16 00 00 00 a7 00 04 00 42........`.......d.S>.a........
2883c0 46 6c 61 74 74 65 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f FlattenPath.gdi32.dll.gdi32.dll/
2883e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
288400 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 ......44........`.......d.S>.a..
288420 00 00 a6 00 04 00 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......FixBrushOrgEx.gdi32.dll.gd
288440 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
288460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
288480 64 aa 53 3e 84 61 12 00 00 00 a5 00 04 00 46 69 6c 6c 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 d.S>.a........FillRgn.gdi32.dll.
2884a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
2884c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
2884e0 00 00 64 aa 53 3e 84 61 13 00 00 00 a4 00 04 00 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 ..d.S>.a........FillPath.gdi32.d
288500 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..gdi32.dll/......1636056659..
288520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
288540 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 a3 00 04 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 ......d.S>.a........FONTOBJ_vGet
288560 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Info.gdi32.dll..gdi32.dll/......
288580 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
2885a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 a2 00 04 00 50........`.......d.S>.a........
2885c0 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 FONTOBJ_pxoGetXform.gdi32.dll.gd
2885e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
288600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
288620 64 aa 53 3e 84 61 25 00 00 00 a1 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 d.S>.a%.......FONTOBJ_pvTrueType
288640 46 6f 6e 74 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 FontFile.gdi32.dll..gdi32.dll/..
288660 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
288680 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 ....43........`.......d.S>.a....
2886a0 a0 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....FONTOBJ_pifi.gdi32.dll..gdi3
2886c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
2886e0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
288700 53 3e 84 61 17 00 00 00 9f 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 67 64 69 33 32 2e 64 S>.a........FONTOBJ_pfdg.gdi32.d
288720 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..gdi32.dll/......1636056659..
288740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
288760 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 9e 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 ......d.S>.a#.......FONTOBJ_pQue
288780 72 79 47 6c 79 70 68 41 74 74 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ryGlyphAttrs.gdi32.dll..gdi32.dl
2887a0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
2887c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......49........`.......d.S>.a
2887e0 1d 00 00 00 9d 00 04 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 67 64 69 33 32 ........FONTOBJ_cGetGlyphs.gdi32
288800 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
288820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
288840 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 9c 00 04 00 46 4f 4e 54 4f 42 4a 5f 63 47 `.......d.S>.a&.......FONTOBJ_cG
288860 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 etAllGlyphHandles.gdi32.dll.gdi3
288880 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
2888a0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
2888c0 53 3e 84 61 16 00 00 00 9b 00 04 00 45 78 74 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c S>.a........ExtTextOutW.gdi32.dl
2888e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
288900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
288920 ff ff 00 00 64 aa 53 3e 84 61 16 00 00 00 9a 00 04 00 45 78 74 54 65 78 74 4f 75 74 41 00 67 64 ....d.S>.a........ExtTextOutA.gd
288940 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
288960 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 59..............0.......47......
288980 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 99 00 04 00 45 78 74 53 65 6c 65 63 ..`.......d.S>.a........ExtSelec
2889a0 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 tClipRgn.gdi32.dll..gdi32.dll/..
2889c0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
2889e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 ....43........`.......d.S>.a....
288a00 98 00 04 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....ExtFloodFill.gdi32.dll..gdi3
288a20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
288a40 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
288a60 53 3e 84 61 14 00 00 00 97 00 04 00 45 78 74 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 S>.a........ExtEscape.gdi32.dll.
288a80 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
288aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
288ac0 00 00 64 aa 53 3e 84 61 1a 00 00 00 96 00 04 00 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 ..d.S>.a........ExtCreateRegion.
288ae0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 gdi32.dll.gdi32.dll/......163605
288b00 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6659..............0.......43....
288b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 95 00 04 00 45 78 74 43 72 65 ....`.......d.S>.a........ExtCre
288b40 61 74 65 50 65 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 atePen.gdi32.dll..gdi32.dll/....
288b60 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
288b80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 94 00 ..46........`.......d.S>.a......
288ba0 04 00 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..ExcludeClipRect.gdi32.dll.gdi3
288bc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
288be0 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......37........`.......d.
288c00 53 3e 84 61 11 00 00 00 93 00 04 00 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 S>.a........Escape.gdi32.dll..gd
288c20 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
288c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
288c60 64 aa 53 3e 84 61 13 00 00 00 92 00 04 00 45 71 75 61 6c 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c d.S>.a........EqualRgn.gdi32.dll
288c80 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
288ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
288cc0 ff ff 00 00 64 aa 53 3e 84 61 16 00 00 00 91 00 04 00 45 6e 75 6d 4f 62 6a 65 63 74 73 00 67 64 ....d.S>.a........EnumObjects.gd
288ce0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
288d00 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 59..............0.......43......
288d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 90 00 04 00 45 6e 75 6d 4d 65 74 61 ..`.......d.S>.a........EnumMeta
288d40 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 File.gdi32.dll..gdi32.dll/......
288d60 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
288d80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 8f 00 04 00 47........`.......d.S>.a........
288da0 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 EnumICMProfilesW.gdi32.dll..gdi3
288dc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
288de0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
288e00 53 3e 84 61 1b 00 00 00 8e 00 04 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 67 64 69 S>.a........EnumICMProfilesA.gdi
288e20 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..gdi32.dll/......16360566
288e40 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 59..............0.......41......
288e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 8d 00 04 00 45 6e 75 6d 46 6f 6e 74 ..`.......d.S>.a........EnumFont
288e80 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 sW.gdi32.dll..gdi32.dll/......16
288ea0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056659..............0.......41
288ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 8c 00 04 00 45 6e ........`.......d.S>.a........En
288ee0 75 6d 46 6f 6e 74 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 umFontsA.gdi32.dll..gdi32.dll/..
288f00 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
288f20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 ....48........`.......d.S>.a....
288f40 8b 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 ....EnumFontFamiliesW.gdi32.dll.
288f60 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
288f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
288fa0 00 00 64 aa 53 3e 84 61 1e 00 00 00 8a 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 ..d.S>.a........EnumFontFamilies
288fc0 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ExW.gdi32.dll.gdi32.dll/......16
288fe0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056659..............0.......50
289000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 89 00 04 00 45 6e ........`.......d.S>.a........En
289020 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 umFontFamiliesExA.gdi32.dll.gdi3
289040 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
289060 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
289080 53 3e 84 61 1c 00 00 00 88 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 67 64 S>.a........EnumFontFamiliesA.gd
2890a0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
2890c0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 59..............0.......46......
2890e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 87 00 04 00 45 6e 75 6d 45 6e 68 4d ..`.......d.S>.a........EnumEnhM
289100 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 etaFile.gdi32.dll.gdi32.dll/....
289120 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
289140 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 86 00 ..53........`.......d.S>.a!.....
289160 04 00 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 67 64 69 33 32 2e 64 ..EngWideCharToMultiByte.gdi32.d
289180 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..gdi32.dll/......1636056659..
2891a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2891c0 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 85 00 04 00 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 ......d.S>.a........EngUnlockSur
2891e0 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 face.gdi32.dll..gdi32.dll/......
289200 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
289220 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 84 00 04 00 53........`.......d.S>.a!.......
289240 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 67 64 69 33 32 2e 64 6c 6c EngUnicodeToMultiByteN.gdi32.dll
289260 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
289280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2892a0 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 83 00 04 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 ....d.S>.a........EngTransparent
2892c0 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 Blt.gdi32.dll.gdi32.dll/......16
2892e0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056659..............0.......41
289300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 82 00 04 00 45 6e ........`.......d.S>.a........En
289320 67 54 65 78 74 4f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 gTextOut.gdi32.dll..gdi32.dll/..
289340 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
289360 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 ....44........`.......d.S>.a....
289380 81 00 04 00 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....EngStrokePath.gdi32.dll.gdi3
2893a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
2893c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2893e0 53 3e 84 61 1f 00 00 00 80 00 04 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 S>.a........EngStrokeAndFillPath
289400 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .gdi32.dll..gdi32.dll/......1636
289420 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056659..............0.......47..
289440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 7f 00 04 00 45 6e 67 53 ......`.......d.S>.a........EngS
289460 74 72 65 74 63 68 42 6c 74 52 4f 50 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c tretchBltROP.gdi32.dll..gdi32.dl
289480 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
2894a0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......44........`.......d.S>.a
2894c0 18 00 00 00 7e 00 04 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 ....~...EngStretchBlt.gdi32.dll.
2894e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
289500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
289520 00 00 64 aa 53 3e 84 61 1e 00 00 00 7d 00 04 00 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 ..d.S>.a....}...EngReleaseSemaph
289540 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ore.gdi32.dll.gdi32.dll/......16
289560 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056659..............0.......48
289580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 7c 00 04 00 45 6e ........`.......d.S>.a....|...En
2895a0 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e gQueryLocalTime.gdi32.dll.gdi32.
2895c0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
2895e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......46........`.......d.S>
289600 84 61 1a 00 00 00 7b 00 04 00 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 67 64 69 33 32 2e .a....{...EngQueryEMFInfo.gdi32.
289620 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
289640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
289660 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 7a 00 04 00 45 6e 67 50 6c 67 42 6c 74 00 67 64 ......d.S>.a....z...EngPlgBlt.gd
289680 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
2896a0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 59..............0.......39......
2896c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 13 00 00 00 79 00 04 00 45 6e 67 50 61 69 6e 74 ..`.......d.S>.a....y...EngPaint
2896e0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .gdi32.dll..gdi32.dll/......1636
289700 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056659..............0.......53..
289720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 78 00 04 00 45 6e 67 4d ......`.......d.S>.a!...x...EngM
289740 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ultiByteToWideChar.gdi32.dll..gd
289760 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
289780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2897a0 64 aa 53 3e 84 61 21 00 00 00 77 00 04 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 d.S>.a!...w...EngMultiByteToUnic
2897c0 6f 64 65 4e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 odeN.gdi32.dll..gdi32.dll/......
2897e0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
289800 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 76 00 04 00 52........`.......d.S>.a....v...
289820 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 EngMarkBandingSurface.gdi32.dll.
289840 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
289860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
289880 00 00 64 aa 53 3e 84 61 19 00 00 00 75 00 04 00 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 67 ..d.S>.a....u...EngLockSurface.g
2898a0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
2898c0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6659..............0.......44....
2898e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 74 00 04 00 45 6e 67 4c 6f 61 ....`.......d.S>.a....t...EngLoa
289900 64 4d 6f 64 75 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 dModule.gdi32.dll.gdi32.dll/....
289920 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
289940 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 73 00 ..40........`.......d.S>.a....s.
289960 04 00 45 6e 67 4c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ..EngLineTo.gdi32.dll.gdi32.dll/
289980 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
2899a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 ......46........`.......d.S>.a..
2899c0 00 00 72 00 04 00 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 ..r...EngGradientFill.gdi32.dll.
2899e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
289a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
289a20 00 00 64 aa 53 3e 84 61 24 00 00 00 71 00 04 00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 ..d.S>.a$...q...EngGetPrinterDat
289a40 61 46 69 6c 65 4e 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 aFileName.gdi32.dll.gdi32.dll/..
289a60 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
289a80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 ....47........`.......d.S>.a....
289aa0 70 00 04 00 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a p...EngGetDriverName.gdi32.dll..
289ac0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
289ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
289b00 00 00 64 aa 53 3e 84 61 20 00 00 00 6f 00 04 00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 ..d.S>.a....o...EngGetCurrentCod
289b20 65 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ePage.gdi32.dll.gdi32.dll/......
289b40 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
289b60 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 6e 00 04 00 44........`.......d.S>.a....n...
289b80 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c EngFreeModule.gdi32.dll.gdi32.dl
289ba0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
289bc0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......46........`.......d.S>.a
289be0 1a 00 00 00 6d 00 04 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 67 64 69 33 32 2e 64 6c ....m...EngFindResource.gdi32.dl
289c00 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
289c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
289c40 ff ff 00 00 64 aa 53 3e 84 61 16 00 00 00 6c 00 04 00 45 6e 67 46 69 6c 6c 50 61 74 68 00 67 64 ....d.S>.a....l...EngFillPath.gd
289c60 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
289c80 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 59..............0.......46......
289ca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 6b 00 04 00 45 6e 67 45 72 61 73 65 ..`.......d.S>.a....k...EngErase
289cc0 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Surface.gdi32.dll.gdi32.dll/....
289ce0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
289d00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 6a 00 ..47........`.......d.S>.a....j.
289d20 04 00 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..EngDeleteSurface.gdi32.dll..gd
289d40 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
289d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
289d80 64 aa 53 3e 84 61 1d 00 00 00 69 00 04 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 d.S>.a....i...EngDeleteSemaphore
289da0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .gdi32.dll..gdi32.dll/......1636
289dc0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056659..............0.......44..
289de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 68 00 04 00 45 6e 67 44 ......`.......d.S>.a....h...EngD
289e00 65 6c 65 74 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 eletePath.gdi32.dll.gdi32.dll/..
289e20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
289e40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 ....47........`.......d.S>.a....
289e60 67 00 04 00 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a g...EngDeletePalette.gdi32.dll..
289e80 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
289ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
289ec0 00 00 64 aa 53 3e 84 61 18 00 00 00 66 00 04 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 67 64 ..d.S>.a....f...EngDeleteClip.gd
289ee0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
289f00 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 59..............0.......49......
289f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 65 00 04 00 45 6e 67 43 72 65 61 74 ..`.......d.S>.a....e...EngCreat
289f40 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f eSemaphore.gdi32.dll..gdi32.dll/
289f60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
289f80 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 ......47........`.......d.S>.a..
289fa0 00 00 64 00 04 00 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c ..d...EngCreatePalette.gdi32.dll
289fc0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
289fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
28a000 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 63 00 04 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 ....d.S>.a!...c...EngCreateDevic
28a020 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 eSurface.gdi32.dll..gdi32.dll/..
28a040 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
28a060 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 ....52........`.......d.S>.a....
28a080 62 00 04 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e b...EngCreateDeviceBitmap.gdi32.
28a0a0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
28a0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
28a0e0 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 61 00 04 00 45 6e 67 43 72 65 61 74 65 43 6c 69 ......d.S>.a....a...EngCreateCli
28a100 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 p.gdi32.dll.gdi32.dll/......1636
28a120 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056659..............0.......46..
28a140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 60 00 04 00 45 6e 67 43 ......`.......d.S>.a....`...EngC
28a160 72 65 61 74 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f reateBitmap.gdi32.dll.gdi32.dll/
28a180 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28a1a0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 16 00 ......42........`.......d.S>.a..
28a1c0 00 00 5f 00 04 00 45 6e 67 43 6f 70 79 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 .._...EngCopyBits.gdi32.dll.gdi3
28a1e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
28a200 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
28a220 53 3e 84 61 1d 00 00 00 5e 00 04 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 67 S>.a....^...EngComputeGlyphSet.g
28a240 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
28a260 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6659..............0.......44....
28a280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 5d 00 04 00 45 6e 67 43 68 65 ....`.......d.S>.a....]...EngChe
28a2a0 63 6b 41 62 6f 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ckAbort.gdi32.dll.gdi32.dll/....
28a2c0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
28a2e0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 5c 00 ..40........`.......d.S>.a....\.
28a300 04 00 45 6e 67 42 69 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ..EngBitBlt.gdi32.dll.gdi32.dll/
28a320 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28a340 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 ......50........`.......d.S>.a..
28a360 00 00 5b 00 04 00 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e ..[...EngAssociateSurface.gdi32.
28a380 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
28a3a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
28a3c0 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 5a 00 04 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e ......d.S>.a....Z...EngAlphaBlen
28a3e0 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 d.gdi32.dll.gdi32.dll/......1636
28a400 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056659..............0.......50..
28a420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 59 00 04 00 45 6e 67 41 ......`.......d.S>.a....Y...EngA
28a440 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e cquireSemaphore.gdi32.dll.gdi32.
28a460 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
28a480 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......38........`.......d.S>
28a4a0 84 61 12 00 00 00 58 00 04 00 45 6e 64 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 .a....X...EndPath.gdi32.dll.gdi3
28a4c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
28a4e0 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......38........`.......d.
28a500 53 3e 84 61 12 00 00 00 57 00 04 00 45 6e 64 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 S>.a....W...EndPage.gdi32.dll.gd
28a520 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
28a540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......37........`.......
28a560 64 aa 53 3e 84 61 11 00 00 00 56 00 04 00 45 6e 64 44 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a d.S>.a....V...EndDoc.gdi32.dll..
28a580 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
28a5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
28a5c0 00 00 64 aa 53 3e 84 61 12 00 00 00 55 00 04 00 45 6c 6c 69 70 73 65 00 67 64 69 33 32 2e 64 6c ..d.S>.a....U...Ellipse.gdi32.dl
28a5e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
28a600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
28a620 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 54 00 04 00 44 72 61 77 45 73 63 61 70 65 00 67 64 69 ....d.S>.a....T...DrawEscape.gdi
28a640 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..gdi32.dll/......16360566
28a660 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 59..............0.......50......
28a680 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 53 00 04 00 44 65 73 63 72 69 62 65 ..`.......d.S>.a....S...Describe
28a6a0 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f PixelFormat.gdi32.dll.gdi32.dll/
28a6c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28a6e0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 ......43........`.......d.S>.a..
28a700 00 00 52 00 04 00 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..R...DeleteObject.gdi32.dll..gd
28a720 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
28a740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
28a760 64 aa 53 3e 84 61 19 00 00 00 51 00 04 00 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 67 64 69 d.S>.a....Q...DeleteMetaFile.gdi
28a780 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..gdi32.dll/......16360566
28a7a0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 59..............0.......48......
28a7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 50 00 04 00 44 65 6c 65 74 65 45 6e ..`.......d.S>.a....P...DeleteEn
28a7e0 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 hMetaFile.gdi32.dll.gdi32.dll/..
28a800 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
28a820 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 13 00 00 00 ....39........`.......d.S>.a....
28a840 4f 00 04 00 44 65 6c 65 74 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c O...DeleteDC.gdi32.dll..gdi32.dl
28a860 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
28a880 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......47........`.......d.S>.a
28a8a0 1b 00 00 00 4e 00 04 00 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 ....N...DeleteColorSpace.gdi32.d
28a8c0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..gdi32.dll/......1636056659..
28a8e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a ............0.......37........`.
28a900 00 00 ff ff 00 00 64 aa 53 3e 84 61 11 00 00 00 4d 00 04 00 44 50 74 6f 4c 50 00 67 64 69 33 32 ......d.S>.a....M...DPtoLP.gdi32
28a920 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
28a940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
28a960 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 4c 00 04 00 43 72 65 61 74 65 53 6f 6c 69 `.......d.S>.a....L...CreateSoli
28a980 64 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 dBrush.gdi32.dll..gdi32.dll/....
28a9a0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
28a9c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 4b 00 ..58........`.......d.S>.a&...K.
28a9e0 04 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 ..CreateScalableFontResourceW.gd
28aa00 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
28aa20 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 59..............0.......58......
28aa40 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 4a 00 04 00 43 72 65 61 74 65 53 63 ..`.......d.S>.a&...J...CreateSc
28aa60 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 alableFontResourceA.gdi32.dll.gd
28aa80 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
28aaa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
28aac0 64 aa 53 3e 84 61 1d 00 00 00 49 00 04 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e d.S>.a....I...CreateRoundRectRgn
28aae0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .gdi32.dll..gdi32.dll/......1636
28ab00 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056659..............0.......52..
28ab20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 48 00 04 00 43 72 65 61 ......`.......d.S>.a....H...Crea
28ab40 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 teRectRgnIndirect.gdi32.dll.gdi3
28ab60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
28ab80 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
28aba0 53 3e 84 61 18 00 00 00 47 00 04 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 67 64 69 33 32 2e S>.a....G...CreateRectRgn.gdi32.
28abc0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
28abe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
28ac00 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 46 00 04 00 43 72 65 61 74 65 50 6f 6c 79 67 6f ......d.S>.a....F...CreatePolygo
28ac20 6e 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 nRgn.gdi32.dll..gdi32.dll/......
28ac40 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
28ac60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 45 00 04 00 51........`.......d.S>.a....E...
28ac80 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a CreatePolyPolygonRgn.gdi32.dll..
28aca0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
28acc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
28ace0 00 00 64 aa 53 3e 84 61 1c 00 00 00 44 00 04 00 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 ..d.S>.a....D...CreatePenIndirec
28ad00 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 t.gdi32.dll.gdi32.dll/......1636
28ad20 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056659..............0.......40..
28ad40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 43 00 04 00 43 72 65 61 ......`.......d.S>.a....C...Crea
28ad60 74 65 50 65 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tePen.gdi32.dll.gdi32.dll/......
28ad80 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
28ada0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 42 00 04 00 49........`.......d.S>.a....B...
28adc0 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 CreatePatternBrush.gdi32.dll..gd
28ade0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
28ae00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
28ae20 64 aa 53 3e 84 61 18 00 00 00 41 00 04 00 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 d.S>.a....A...CreatePalette.gdi3
28ae40 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.gdi32.dll/......1636056659
28ae60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
28ae80 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 40 00 04 00 43 72 65 61 74 65 4d 65 74 61 `.......d.S>.a....@...CreateMeta
28aea0 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 FileW.gdi32.dll.gdi32.dll/......
28aec0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
28aee0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 3f 00 04 00 46........`.......d.S>.a....?...
28af00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e CreateMetaFileA.gdi32.dll.gdi32.
28af20 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
28af40 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......40........`.......d.S>
28af60 84 61 14 00 00 00 3e 00 04 00 43 72 65 61 74 65 49 43 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 .a....>...CreateICW.gdi32.dll.gd
28af80 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
28afa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
28afc0 64 aa 53 3e 84 61 14 00 00 00 3d 00 04 00 43 72 65 61 74 65 49 43 41 00 67 64 69 33 32 2e 64 6c d.S>.a....=...CreateICA.gdi32.dl
28afe0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
28b000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
28b020 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 3c 00 04 00 43 72 65 61 74 65 48 61 74 63 68 42 72 75 ....d.S>.a....<...CreateHatchBru
28b040 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 sh.gdi32.dll..gdi32.dll/......16
28b060 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056659..............0.......52
28b080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 3b 00 04 00 43 72 ........`.......d.S>.a....;...Cr
28b0a0 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 eateHalftonePalette.gdi32.dll.gd
28b0c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
28b0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
28b100 64 aa 53 3e 84 61 16 00 00 00 3a 00 04 00 43 72 65 61 74 65 46 6f 6e 74 57 00 67 64 69 33 32 2e d.S>.a....:...CreateFontW.gdi32.
28b120 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
28b140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
28b160 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 39 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e ......d.S>.a....9...CreateFontIn
28b180 64 69 72 65 63 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 directW.gdi32.dll.gdi32.dll/....
28b1a0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
28b1c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 38 00 ..52........`.......d.S>.a....8.
28b1e0 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 67 64 69 33 32 2e 64 6c ..CreateFontIndirectExW.gdi32.dl
28b200 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
28b220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
28b240 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 37 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 ....d.S>.a....7...CreateFontIndi
28b260 72 65 63 74 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 rectExA.gdi32.dll.gdi32.dll/....
28b280 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
28b2a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 36 00 ..50........`.......d.S>.a....6.
28b2c0 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 ..CreateFontIndirectA.gdi32.dll.
28b2e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
28b300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
28b320 00 00 64 aa 53 3e 84 61 16 00 00 00 35 00 04 00 43 72 65 61 74 65 46 6f 6e 74 41 00 67 64 69 33 ..d.S>.a....5...CreateFontA.gdi3
28b340 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.gdi32.dll/......1636056659
28b360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
28b380 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 34 00 04 00 43 72 65 61 74 65 45 6e 68 4d `.......d.S>.a....4...CreateEnhM
28b3a0 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 etaFileW.gdi32.dll..gdi32.dll/..
28b3c0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
28b3e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 ....49........`.......d.S>.a....
28b400 33 00 04 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 3...CreateEnhMetaFileA.gdi32.dll
28b420 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
28b440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
28b460 ff ff 00 00 64 aa 53 3e 84 61 24 00 00 00 32 00 04 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 ....d.S>.a$...2...CreateElliptic
28b480 52 67 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f RgnIndirect.gdi32.dll.gdi32.dll/
28b4a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28b4c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 ......48........`.......d.S>.a..
28b4e0 00 00 31 00 04 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 67 64 69 33 32 2e 64 6c ..1...CreateEllipticRgn.gdi32.dl
28b500 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
28b520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
28b540 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 30 00 04 00 43 72 65 61 74 65 44 69 73 63 61 72 64 61 ....d.S>.a"...0...CreateDiscarda
28b560 62 6c 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 bleBitmap.gdi32.dll.gdi32.dll/..
28b580 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
28b5a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 ....45........`.......d.S>.a....
28b5c0 2f 00 04 00 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 /...CreateDIBitmap.gdi32.dll..gd
28b5e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
28b600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
28b620 64 aa 53 3e 84 61 1b 00 00 00 2e 00 04 00 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 67 d.S>.a........CreateDIBSection.g
28b640 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
28b660 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6659..............0.......54....
28b680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 2d 00 04 00 43 72 65 61 74 65 ....`.......d.S>.a"...-...Create
28b6a0 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 DIBPatternBrushPt.gdi32.dll.gdi3
28b6c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
28b6e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
28b700 53 3e 84 61 20 00 00 00 2c 00 04 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 S>.a....,...CreateDIBPatternBrus
28b720 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 h.gdi32.dll.gdi32.dll/......1636
28b740 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056659..............0.......40..
28b760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 2b 00 04 00 43 72 65 61 ......`.......d.S>.a....+...Crea
28b780 74 65 44 43 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 teDCW.gdi32.dll.gdi32.dll/......
28b7a0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
28b7c0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 2a 00 04 00 40........`.......d.S>.a....*...
28b7e0 43 72 65 61 74 65 44 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 CreateDCA.gdi32.dll.gdi32.dll/..
28b800 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
28b820 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 ....49........`.......d.S>.a....
28b840 29 00 04 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 67 64 69 33 32 2e 64 6c 6c )...CreateCompatibleDC.gdi32.dll
28b860 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
28b880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
28b8a0 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 28 00 04 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 ....d.S>.a!...(...CreateCompatib
28b8c0 6c 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 leBitmap.gdi32.dll..gdi32.dll/..
28b8e0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
28b900 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 ....48........`.......d.S>.a....
28b920 27 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 '...CreateColorSpaceW.gdi32.dll.
28b940 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
28b960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
28b980 00 00 64 aa 53 3e 84 61 1c 00 00 00 26 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 ..d.S>.a....&...CreateColorSpace
28b9a0 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 A.gdi32.dll.gdi32.dll/......1636
28b9c0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056659..............0.......50..
28b9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 25 00 04 00 43 72 65 61 ......`.......d.S>.a....%...Crea
28ba00 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e teBrushIndirect.gdi32.dll.gdi32.
28ba20 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
28ba40 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......51........`.......d.S>
28ba60 84 61 1f 00 00 00 24 00 04 00 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 67 .a....$...CreateBitmapIndirect.g
28ba80 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
28baa0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6659..............0.......43....
28bac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 23 00 04 00 43 72 65 61 74 65 ....`.......d.S>.a....#...Create
28bae0 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Bitmap.gdi32.dll..gdi32.dll/....
28bb00 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
28bb20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 22 00 ..44........`.......d.S>.a....".
28bb40 04 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..CopyMetaFileW.gdi32.dll.gdi32.
28bb60 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
28bb80 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......44........`.......d.S>
28bba0 84 61 18 00 00 00 21 00 04 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c .a....!...CopyMetaFileA.gdi32.dl
28bbc0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
28bbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
28bc00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 20 00 04 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c ....d.S>.a........CopyEnhMetaFil
28bc20 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 eW.gdi32.dll..gdi32.dll/......16
28bc40 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056659..............0.......47
28bc60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 1f 00 04 00 43 6f ........`.......d.S>.a........Co
28bc80 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e pyEnhMetaFileA.gdi32.dll..gdi32.
28bca0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
28bcc0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......47........`.......d.S>
28bce0 84 61 1b 00 00 00 1e 00 04 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 .a........CombineTransform.gdi32
28bd00 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
28bd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
28bd40 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 1d 00 04 00 43 6f 6d 62 69 6e 65 52 67 6e `.......d.S>.a........CombineRgn
28bd60 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .gdi32.dll..gdi32.dll/......1636
28bd80 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056659..............0.......49..
28bda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 1c 00 04 00 43 6f 6c 6f ......`.......d.S>.a........Colo
28bdc0 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e rMatchToTarget.gdi32.dll..gdi32.
28bde0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
28be00 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......50........`.......d.S>
28be20 84 61 1e 00 00 00 1b 00 04 00 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 67 64 .a........ColorCorrectPalette.gd
28be40 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.gdi32.dll/......16360566
28be60 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 59..............0.......44......
28be80 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 1a 00 04 00 43 6c 6f 73 65 4d 65 74 ..`.......d.S>.a........CloseMet
28bea0 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 aFile.gdi32.dll.gdi32.dll/......
28bec0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
28bee0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 16 00 00 00 19 00 04 00 42........`.......d.S>.a........
28bf00 43 6c 6f 73 65 46 69 67 75 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f CloseFigure.gdi32.dll.gdi32.dll/
28bf20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28bf40 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 ......47........`.......d.S>.a..
28bf60 00 00 18 00 04 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c ......CloseEnhMetaFile.gdi32.dll
28bf80 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
28bfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......36........`...
28bfc0 ff ff 00 00 64 aa 53 3e 84 61 10 00 00 00 17 00 04 00 43 68 6f 72 64 00 67 64 69 33 32 2e 64 6c ....d.S>.a........Chord.gdi32.dl
28bfe0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.gdi32.dll/......1636056659....
28c000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
28c020 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 16 00 04 00 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 ....d.S>.a........ChoosePixelFor
28c040 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 mat.gdi32.dll.gdi32.dll/......16
28c060 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056659..............0.......49
28c080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 15 00 04 00 43 68 ........`.......d.S>.a........Ch
28c0a0 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 eckColorsInGamut.gdi32.dll..gdi3
28c0c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
28c0e0 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
28c100 53 3e 84 61 13 00 00 00 14 00 04 00 43 61 6e 63 65 6c 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a S>.a........CancelDC.gdi32.dll..
28c120 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
28c140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
28c160 00 00 64 aa 53 3e 84 61 1d 00 00 00 13 00 04 00 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 ..d.S>.a........CLIPOBJ_ppoGetPa
28c180 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 th.gdi32.dll..gdi32.dll/......16
28c1a0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056659..............0.......49
28c1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 12 00 04 00 43 4c ........`.......d.S>.a........CL
28c1e0 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 IPOBJ_cEnumStart.gdi32.dll..gdi3
28c200 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
28c220 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
28c240 53 3e 84 61 18 00 00 00 11 00 04 00 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e S>.a........CLIPOBJ_bEnum.gdi32.
28c260 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.gdi32.dll/......1636056659..
28c280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a ............0.......37........`.
28c2a0 00 00 ff ff 00 00 64 aa 53 3e 84 61 11 00 00 00 10 00 04 00 42 69 74 42 6c 74 00 67 64 69 33 32 ......d.S>.a........BitBlt.gdi32
28c2c0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
28c2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
28c300 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 0f 00 04 00 42 65 67 69 6e 50 61 74 68 00 `.......d.S>.a........BeginPath.
28c320 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 gdi32.dll.gdi32.dll/......163605
28c340 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6659..............0.......55....
28c360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 0e 00 04 00 42 52 55 53 48 4f ....`.......d.S>.a#.......BRUSHO
28c380 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 BJ_ulGetBrushColor.gdi32.dll..gd
28c3a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
28c3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
28c3e0 64 aa 53 3e 84 61 1f 00 00 00 0d 00 04 00 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 d.S>.a........BRUSHOBJ_pvGetRbru
28c400 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 sh.gdi32.dll..gdi32.dll/......16
28c420 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056659..............0.......53
28c440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 0c 00 04 00 42 52 ........`.......d.S>.a!.......BR
28c460 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a USHOBJ_pvAllocRbrush.gdi32.dll..
28c480 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 gdi32.dll/......1636056659......
28c4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
28c4c0 00 00 64 aa 53 3e 84 61 26 00 00 00 0b 00 04 00 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c ..d.S>.a&.......BRUSHOBJ_hGetCol
28c4e0 6f 72 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f orTransform.gdi32.dll.gdi32.dll/
28c500 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28c520 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 10 00 ......36........`.......d.S>.a..
28c540 00 00 0a 00 04 00 41 72 63 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ......ArcTo.gdi32.dll.gdi32.dll/
28c560 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28c580 20 20 20 20 20 20 33 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0e 00 ......34........`.......d.S>.a..
28c5a0 00 00 09 00 04 00 41 72 63 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ......Arc.gdi32.dll.gdi32.dll/..
28c5c0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
28c5e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 ....45........`.......d.S>.a....
28c600 08 00 04 00 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ....AnimatePalette.gdi32.dll..gd
28c620 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 i32.dll/......1636056659........
28c640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
28c660 64 aa 53 3e 84 61 13 00 00 00 07 00 04 00 41 6e 67 6c 65 41 72 63 00 67 64 69 33 32 2e 64 6c 6c d.S>.a........AngleArc.gdi32.dll
28c680 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..gdi32.dll/......1636056659....
28c6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
28c6c0 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 06 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 ....d.S>.a........AddFontResourc
28c6e0 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 eW.gdi32.dll..gdi32.dll/......16
28c700 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056659..............0.......49
28c720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 05 00 04 00 41 64 ........`.......d.S>.a........Ad
28c740 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 dFontResourceExW.gdi32.dll..gdi3
28c760 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
28c780 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
28c7a0 53 3e 84 61 1d 00 00 00 04 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 67 S>.a........AddFontResourceExA.g
28c7c0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 di32.dll..gdi32.dll/......163605
28c7e0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6659..............0.......47....
28c800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 03 00 04 00 41 64 64 46 6f 6e ....`.......d.S>.a........AddFon
28c820 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f tResourceA.gdi32.dll..gdi32.dll/
28c840 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28c860 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 ......51........`.......d.S>.a..
28c880 00 00 02 00 04 00 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 67 64 69 33 32 ......AddFontMemResourceEx.gdi32
28c8a0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..gdi32.dll/......1636056659
28c8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
28c8e0 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 01 00 04 00 41 62 6f 72 74 50 61 74 68 00 `.......d.S>.a........AbortPath.
28c900 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 gdi32.dll.gdi32.dll/......163605
28c920 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 6659..............0.......39....
28c940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 13 00 00 00 00 00 04 00 41 62 6f 72 74 44 ....`.......d.S>.a........AbortD
28c960 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 oc.gdi32.dll..gdi32.dll/......16
28c980 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056659..............0.......28
28c9a0 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 53 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d...S>.a.............d
28c9c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
28c9e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 ..@..B.idata$5..................
28ca00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
28ca20 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 ..................@.@...........
28ca40 00 00 09 67 64 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 ...gdi32.dll'...................
28ca60 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
28ca80 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
28caa0 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ..............gdi32_NULL_THUNK_D
28cac0 41 54 41 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ATA.gdi32.dll/......1636056659..
28cae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a ............0.......248.......`.
28cb00 64 aa 02 00 53 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...S>.a.............debug$S....
28cb20 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...d...............@..B.ida
28cb40 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
28cb60 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 67 64 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 @.0..............gdi32.dll'.....
28cb80 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
28cba0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 INK....................@comp.id.
28cbc0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
28cbe0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 67 64 69 33 32 2e 64 6c _NULL_IMPORT_DESCRIPTOR.gdi32.dl
28cc00 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
28cc20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 53 3e 84 61 07 01 00 00 0.......485.......`.d...S>.a....
28cc40 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
28cc60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
28cc80 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
28cca0 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
28ccc0 02 00 00 00 10 00 09 00 00 00 00 00 09 67 64 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 .............gdi32.dll'.........
28cce0 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
28cd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
28cd20 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 67 64 69 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 .................gdi32.dll.@comp
28cd40 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
28cd60 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
28cd80 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
28cda0 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 .....h.......................7..
28cdc0 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........N...__IMPORT_DESCRIPT
28cde0 4f 52 5f 67 64 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f OR_gdi32.__NULL_IMPORT_DESCRIPTO
28ce00 52 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 6c 75 33 32 2e R..gdi32_NULL_THUNK_DATA..glu32.
28ce20 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
28ce40 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......43........`.......d.S>
28ce60 84 61 17 00 00 00 33 00 04 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 67 6c 75 33 32 2e 64 6c 6c .a....3...gluUnProject.glu32.dll
28ce80 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..glu32.dll/......1636056659....
28cea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
28cec0 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 32 00 04 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 ....d.S>.a....2...gluTessVertex.
28cee0 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 glu32.dll.glu32.dll/......163605
28cf00 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6659..............0.......46....
28cf20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 31 00 04 00 67 6c 75 54 65 73 ....`.......d.S>.a....1...gluTes
28cf40 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 sProperty.glu32.dll.glu32.dll/..
28cf60 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
28cf80 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 ....44........`.......d.S>.a....
28cfa0 30 00 04 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 0...gluTessNormal.glu32.dll.glu3
28cfc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
28cfe0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
28d000 53 3e 84 61 1c 00 00 00 2f 00 04 00 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c S>.a..../...gluTessEndPolygon.gl
28d020 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 u32.dll.glu32.dll/......16360566
28d040 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 59..............0.......48......
28d060 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 2e 00 04 00 67 6c 75 54 65 73 73 45 ..`.......d.S>.a........gluTessE
28d080 6e 64 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 ndContour.glu32.dll.glu32.dll/..
28d0a0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
28d0c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 ....46........`.......d.S>.a....
28d0e0 2d 00 04 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c -...gluTessCallback.glu32.dll.gl
28d100 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 u32.dll/......1636056659........
28d120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
28d140 64 aa 53 3e 84 61 1e 00 00 00 2c 00 04 00 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f d.S>.a....,...gluTessBeginPolygo
28d160 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 n.glu32.dll.glu32.dll/......1636
28d180 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056659..............0.......50..
28d1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 2b 00 04 00 67 6c 75 54 ......`.......d.S>.a....+...gluT
28d1c0 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e essBeginContour.glu32.dll.glu32.
28d1e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
28d200 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......40........`.......d.S>
28d220 84 61 14 00 00 00 2a 00 04 00 67 6c 75 53 70 68 65 72 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c .a....*...gluSphere.glu32.dll.gl
28d240 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 u32.dll/......1636056659........
28d260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
28d280 64 aa 53 3e 84 61 18 00 00 00 29 00 04 00 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 33 d.S>.a....)...gluScaleImage.glu3
28d2a0 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.glu32.dll/......1636056659
28d2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
28d2e0 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 28 00 04 00 67 6c 75 51 75 61 64 72 69 63 `.......d.S>.a....(...gluQuadric
28d300 54 65 78 74 75 72 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 Texture.glu32.dll.glu32.dll/....
28d320 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
28d340 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 27 00 ..52........`.......d.S>.a....'.
28d360 04 00 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 33 32 2e 64 6c ..gluQuadricOrientation.glu32.dl
28d380 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.glu32.dll/......1636056659....
28d3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
28d3c0 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 26 00 04 00 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d ....d.S>.a....&...gluQuadricNorm
28d3e0 61 6c 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 als.glu32.dll.glu32.dll/......16
28d400 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056659..............0.......50
28d420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 25 00 04 00 67 6c ........`.......d.S>.a....%...gl
28d440 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 uQuadricDrawStyle.glu32.dll.glu3
28d460 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
28d480 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
28d4a0 53 3e 84 61 1d 00 00 00 24 00 04 00 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 67 S>.a....$...gluQuadricCallback.g
28d4c0 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 lu32.dll..glu32.dll/......163605
28d4e0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6659..............0.......42....
28d500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 16 00 00 00 23 00 04 00 67 6c 75 50 77 6c ....`.......d.S>.a....#...gluPwl
28d520 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Curve.glu32.dll.glu32.dll/......
28d540 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
28d560 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 22 00 04 00 41........`.......d.S>.a...."...
28d580 67 6c 75 50 72 6f 6a 65 63 74 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f gluProject.glu32.dll..glu32.dll/
28d5a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28d5c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 ......44........`.......d.S>.a..
28d5e0 00 00 21 00 04 00 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c ..!...gluPickMatrix.glu32.dll.gl
28d600 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 u32.dll/......1636056659........
28d620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
28d640 64 aa 53 3e 84 61 19 00 00 00 20 00 04 00 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 d.S>.a........gluPerspective.glu
28d660 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..glu32.dll/......16360566
28d680 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 59..............0.......45......
28d6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 1f 00 04 00 67 6c 75 50 61 72 74 69 ..`.......d.S>.a........gluParti
28d6c0 61 6c 44 69 73 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 alDisk.glu32.dll..glu32.dll/....
28d6e0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
28d700 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 1e 00 ..41........`.......d.S>.a......
28d720 04 00 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c ..gluOrtho2D.glu32.dll..glu32.dl
28d740 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
28d760 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......46........`.......d.S>.a
28d780 1a 00 00 00 1d 00 04 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c ........gluNurbsSurface.glu32.dl
28d7a0 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.glu32.dll/......1636056659....
28d7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
28d7e0 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 1c 00 04 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 ....d.S>.a........gluNurbsProper
28d800 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ty.glu32.dll..glu32.dll/......16
28d820 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056659..............0.......44
28d840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 1b 00 04 00 67 6c ........`.......d.S>.a........gl
28d860 75 4e 75 72 62 73 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f uNurbsCurve.glu32.dll.glu32.dll/
28d880 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28d8a0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 ......47........`.......d.S>.a..
28d8c0 00 00 1a 00 04 00 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c ......gluNurbsCallback.glu32.dll
28d8e0 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..glu32.dll/......1636056659....
28d900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
28d920 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 19 00 04 00 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 ....d.S>.a........gluNextContour
28d940 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .glu32.dll..glu32.dll/......1636
28d960 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056659..............0.......41..
28d980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 18 00 04 00 67 6c 75 4e ......`.......d.S>.a........gluN
28d9a0 65 77 54 65 73 73 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 ewTess.glu32.dll..glu32.dll/....
28d9c0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
28d9e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 17 00 ..44........`.......d.S>.a......
28da00 04 00 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e ..gluNewQuadric.glu32.dll.glu32.
28da20 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
28da40 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......50........`.......d.S>
28da60 84 61 1e 00 00 00 16 00 04 00 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c .a........gluNewNurbsRenderer.gl
28da80 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 u32.dll.glu32.dll/......16360566
28daa0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 59..............0.......40......
28dac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 15 00 04 00 67 6c 75 4c 6f 6f 6b 41 ..`.......d.S>.a........gluLookA
28dae0 74 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 t.glu32.dll.glu32.dll/......1636
28db00 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056659..............0.......54..
28db20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 14 00 04 00 67 6c 75 4c ......`.......d.S>.a".......gluL
28db40 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c oadSamplingMatrices.glu32.dll.gl
28db60 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 u32.dll/......1636056659........
28db80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
28dba0 64 aa 53 3e 84 61 1d 00 00 00 13 00 04 00 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 d.S>.a........gluGetTessProperty
28dbc0 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .glu32.dll..glu32.dll/......1636
28dbe0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056659..............0.......43..
28dc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 12 00 04 00 67 6c 75 47 ......`.......d.S>.a........gluG
28dc20 65 74 53 74 72 69 6e 67 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 etString.glu32.dll..glu32.dll/..
28dc40 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
28dc60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 ....50........`.......d.S>.a....
28dc80 11 00 04 00 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c ....gluGetNurbsProperty.glu32.dl
28dca0 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.glu32.dll/......1636056659....
28dcc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
28dce0 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 10 00 04 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 ....d.S>.a#.......gluErrorUnicod
28dd00 65 53 74 72 69 6e 67 45 58 54 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f eStringEXT.glu32.dll..glu32.dll/
28dd20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28dd40 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 ......45........`.......d.S>.a..
28dd60 00 00 0f 00 04 00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 33 32 2e 64 6c 6c 00 0a ......gluErrorString.glu32.dll..
28dd80 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 glu32.dll/......1636056659......
28dda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
28ddc0 00 00 64 aa 53 3e 84 61 15 00 00 00 0e 00 04 00 67 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 33 32 ..d.S>.a........gluEndTrim.glu32
28dde0 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..glu32.dll/......1636056659
28de00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
28de20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 0d 00 04 00 67 6c 75 45 6e 64 53 75 72 66 `.......d.S>.a........gluEndSurf
28de40 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ace.glu32.dll.glu32.dll/......16
28de60 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056659..............0.......44
28de80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 0c 00 04 00 67 6c ........`.......d.S>.a........gl
28dea0 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f uEndPolygon.glu32.dll.glu32.dll/
28dec0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28dee0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 16 00 ......42........`.......d.S>.a..
28df00 00 00 0b 00 04 00 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 ......gluEndCurve.glu32.dll.glu3
28df20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
28df40 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......38........`.......d.
28df60 53 3e 84 61 12 00 00 00 0a 00 04 00 67 6c 75 44 69 73 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c S>.a........gluDisk.glu32.dll.gl
28df80 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 u32.dll/......1636056659........
28dfa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
28dfc0 64 aa 53 3e 84 61 18 00 00 00 09 00 04 00 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 67 6c 75 33 d.S>.a........gluDeleteTess.glu3
28dfe0 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.glu32.dll/......1636056659
28e000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
28e020 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 08 00 04 00 67 6c 75 44 65 6c 65 74 65 51 `.......d.S>.a........gluDeleteQ
28e040 75 61 64 72 69 63 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 uadric.glu32.dll..glu32.dll/....
28e060 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
28e080 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 07 00 ..53........`.......d.S>.a!.....
28e0a0 04 00 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 33 32 2e 64 ..gluDeleteNurbsRenderer.glu32.d
28e0c0 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..glu32.dll/......1636056659..
28e0e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
28e100 00 00 ff ff 00 00 64 aa 53 3e 84 61 16 00 00 00 06 00 04 00 67 6c 75 43 79 6c 69 6e 64 65 72 00 ......d.S>.a........gluCylinder.
28e120 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 glu32.dll.glu32.dll/......163605
28e140 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6659..............0.......48....
28e160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 05 00 04 00 67 6c 75 42 75 69 ....`.......d.S>.a........gluBui
28e180 6c 64 32 44 4d 69 70 6d 61 70 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f ld2DMipmaps.glu32.dll.glu32.dll/
28e1a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28e1c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 ......48........`.......d.S>.a..
28e1e0 00 00 04 00 04 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 33 32 2e 64 6c ......gluBuild1DMipmaps.glu32.dl
28e200 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.glu32.dll/......1636056659....
28e220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
28e240 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 03 00 04 00 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 ....d.S>.a........gluBeginTrim.g
28e260 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 lu32.dll..glu32.dll/......163605
28e280 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6659..............0.......46....
28e2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 02 00 04 00 67 6c 75 42 65 67 ....`.......d.S>.a........gluBeg
28e2c0 69 6e 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 inSurface.glu32.dll.glu32.dll/..
28e2e0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
28e300 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 ....46........`.......d.S>.a....
28e320 01 00 04 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c ....gluBeginPolygon.glu32.dll.gl
28e340 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 u32.dll/......1636056659........
28e360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
28e380 64 aa 53 3e 84 61 18 00 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 67 6c 75 33 d.S>.a........gluBeginCurve.glu3
28e3a0 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 2.dll.glu32.dll/......1636056659
28e3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
28e3e0 60 0a 64 aa 03 00 53 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...S>.a.............debug$S..
28e400 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
28e420 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
28e440 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
28e460 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 67 6c 75 33 32 ..........@.@..............glu32
28e480 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
28e4a0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
28e4c0 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
28e4e0 00 1b 00 00 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 6c 75 33 ......glu32_NULL_THUNK_DATA.glu3
28e500 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
28e520 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 53 3e 84 61 ....0.......248.......`.d...S>.a
28e540 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
28e560 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
28e580 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
28e5a0 10 00 09 00 00 00 00 00 09 67 6c 75 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........glu32.dll'.............
28e5c0 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
28e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
28e600 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
28e620 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.glu32.dll/......
28e640 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
28e660 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 53 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...S>.a............
28e680 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
28e6a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
28e6c0 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
28e6e0 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
28e700 00 00 00 00 09 67 6c 75 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .....glu32.dll'.................
28e720 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
28e740 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
28e760 00 00 00 05 00 00 00 02 00 67 6c 75 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff .........glu32.dll.@comp.id.u...
28e780 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
28e7a0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
28e7c0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
28e7e0 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
28e800 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 6c 75 33 32 ...N...__IMPORT_DESCRIPTOR_glu32
28e820 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 6c 75 33 32 .__NULL_IMPORT_DESCRIPTOR..glu32
28e840 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..gpedit.dll/...
28e860 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
28e880 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 05 00 ..46........`.......d.S>.a......
28e8a0 04 00 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 67 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 ..ImportRSoPData.gpedit.dll.gped
28e8c0 69 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 it.dll/.....1636056659..........
28e8e0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
28e900 53 3e 84 61 1a 00 00 00 04 00 04 00 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 67 70 65 64 69 S>.a........ExportRSoPData.gpedi
28e920 74 2e 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 t.dll.gpedit.dll/.....1636056659
28e940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
28e960 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 03 00 04 00 44 65 6c 65 74 65 47 50 4f 4c `.......d.S>.a........DeleteGPOL
28e980 69 6e 6b 00 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 ink.gpedit.dll..gpedit.dll/.....
28e9a0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
28e9c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 00 00 02 00 04 00 49........`.......d.S>.a........
28e9e0 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 DeleteAllGPOLinks.gpedit.dll..gp
28ea00 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 edit.dll/.....1636056659........
28ea20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
28ea40 64 aa 53 3e 84 61 19 00 00 00 01 00 04 00 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 67 70 65 64 d.S>.a........CreateGPOLink.gped
28ea60 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 it.dll..gpedit.dll/.....16360566
28ea80 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 59..............0.......44......
28eaa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 00 00 04 00 42 72 6f 77 73 65 46 6f ..`.......d.S>.a........BrowseFo
28eac0 72 47 50 4f 00 67 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 rGPO.gpedit.dll.gpedit.dll/.....
28eae0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
28eb00 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 53 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...S>.a............
28eb20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
28eb40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
28eb60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
28eb80 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
28eba0 00 00 00 00 0a 67 70 65 64 69 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....gpedit.dll'................
28ebc0 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
28ebe0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
28ec00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 .................gpedit_NULL_THU
28ec20 4e 4b 5f 44 41 54 41 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.gpedit.dll/.....16360566
28ec40 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 59..............0.......249.....
28ec60 20 20 60 0a 64 aa 02 00 53 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...S>.a.............debug$S
28ec80 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
28eca0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
28ecc0 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 67 70 65 64 69 74 2e 64 6c 6c 27 ....@.0..............gpedit.dll'
28ece0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
28ed00 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
28ed20 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
28ed40 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 67 70 ....__NULL_IMPORT_DESCRIPTOR..gp
28ed60 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 edit.dll/.....1636056659........
28ed80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 53 3e ......0.......490.......`.d...S>
28eda0 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 .a.............debug$S........@.
28edc0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
28ede0 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
28ee00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
28ee20 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 67 70 65 64 69 74 2e 64 6c 6c 27 00 13 ..@................gpedit.dll'..
28ee40 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
28ee60 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
28ee80 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 67 70 65 64 69 74 2e 64 ........................gpedit.d
28eea0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
28eec0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
28eee0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
28ef00 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
28ef20 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
28ef40 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_gpedit.__NULL_IMPORT
28ef60 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..gpedit_NULL_THUNK_D
28ef80 41 54 41 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ATA.hid.dll/........1636056659..
28efa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
28efc0 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 2c 00 04 00 48 69 64 50 5f 55 73 61 67 65 4c 69 ......d.S>.a!...,...HidP_UsageLi
28efe0 73 74 44 69 66 66 65 72 65 6e 63 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 stDifference.hid.dll..hid.dll/..
28f000 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28f020 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 ......45........`.......d.S>.a..
28f040 00 00 2b 00 04 00 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a ..+...HidP_UnsetUsages.hid.dll..
28f060 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 hid.dll/........1636056659......
28f080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
28f0a0 00 00 64 aa 53 3e 84 61 2d 00 00 00 2a 00 04 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 ..d.S>.a-...*...HidP_TranslateUs
28f0c0 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 agesToI8042ScanCodes.hid.dll..hi
28f0e0 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 d.dll/........1636056659........
28f100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
28f120 64 aa 53 3e 84 61 17 00 00 00 29 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 68 69 64 d.S>.a....)...HidP_SetUsages.hid
28f140 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..hid.dll/........1636056659
28f160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
28f180 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 28 00 04 00 48 69 64 50 5f 53 65 74 55 73 `.......d.S>.a....(...HidP_SetUs
28f1a0 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 ageValueArray.hid.dll.hid.dll/..
28f1c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28f1e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 ......47........`.......d.S>.a..
28f200 00 00 27 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c ..'...HidP_SetUsageValue.hid.dll
28f220 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..hid.dll/........1636056659....
28f240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
28f260 ff ff 00 00 64 aa 53 3e 84 61 21 00 00 00 26 00 04 00 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 ....d.S>.a!...&...HidP_SetScaled
28f280 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 UsageValue.hid.dll..hid.dll/....
28f2a0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
28f2c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 ....41........`.......d.S>.a....
28f2e0 25 00 04 00 48 69 64 50 5f 53 65 74 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c %...HidP_SetData.hid.dll..hid.dl
28f300 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056659............
28f320 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......48........`.......d.S>
28f340 84 61 1c 00 00 00 24 00 04 00 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 68 69 .a....$...HidP_SetButtonArray.hi
28f360 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 d.dll.hid.dll/........1636056659
28f380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
28f3a0 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 23 00 04 00 48 69 64 50 5f 4d 61 78 55 73 `.......d.S>.a....#...HidP_MaxUs
28f3c0 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 ageListLength.hid.dll.hid.dll/..
28f3e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28f400 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 ......51........`.......d.S>.a..
28f420 00 00 22 00 04 00 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 68 69 64 .."...HidP_MaxDataListLength.hid
28f440 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..hid.dll/........1636056659
28f460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
28f480 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 21 00 04 00 48 69 64 50 5f 49 6e 69 74 69 `.......d.S>.a#...!...HidP_Initi
28f4a0 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c alizeReportForID.hid.dll..hid.dl
28f4c0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056659............
28f4e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......46........`.......d.S>
28f500 84 61 1a 00 00 00 20 00 04 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 68 69 64 2e .a........HidP_GetValueCaps.hid.
28f520 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.hid.dll/........1636056659..
28f540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
28f560 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 00 00 1f 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 ......d.S>.a........HidP_GetUsag
28f580 65 73 45 78 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 esEx.hid.dll..hid.dll/........16
28f5a0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056659..............0.......43
28f5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 1e 00 04 00 48 69 ........`.......d.S>.a........Hi
28f5e0 64 50 5f 47 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 dP_GetUsages.hid.dll..hid.dll/..
28f600 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28f620 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 ......52........`.......d.S>.a..
28f640 00 00 1d 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 68 69 ......HidP_GetUsageValueArray.hi
28f660 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 d.dll.hid.dll/........1636056659
28f680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
28f6a0 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 1c 00 04 00 48 69 64 50 5f 47 65 74 55 73 `.......d.S>.a........HidP_GetUs
28f6c0 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 ageValue.hid.dll..hid.dll/......
28f6e0 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
28f700 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 1b 00 ..54........`.......d.S>.a".....
28f720 04 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 68 69 64 2e ..HidP_GetSpecificValueCaps.hid.
28f740 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.hid.dll/........1636056659..
28f760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
28f780 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 1a 00 04 00 48 69 64 50 5f 47 65 74 53 70 65 63 ......d.S>.a#.......HidP_GetSpec
28f7a0 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f ificButtonCaps.hid.dll..hid.dll/
28f7c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056659..............
28f7e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......53........`.......d.S>.a
28f800 21 00 00 00 19 00 04 00 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 !.......HidP_GetScaledUsageValue
28f820 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .hid.dll..hid.dll/........163605
28f840 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6659..............0.......56....
28f860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 24 00 00 00 18 00 04 00 48 69 64 50 5f 47 ....`.......d.S>.a$.......HidP_G
28f880 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 68 69 64 2e 64 6c 6c 00 68 69 etLinkCollectionNodes.hid.dll.hi
28f8a0 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 d.dll/........1636056659........
28f8c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
28f8e0 64 aa 53 3e 84 61 23 00 00 00 17 00 04 00 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 d.S>.a#.......HidP_GetExtendedAt
28f900 74 72 69 62 75 74 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 tributes.hid.dll..hid.dll/......
28f920 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
28f940 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 16 00 ..41........`.......d.S>.a......
28f960 04 00 48 69 64 50 5f 47 65 74 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f ..HidP_GetData.hid.dll..hid.dll/
28f980 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056659..............
28f9a0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......41........`.......d.S>.a
28f9c0 15 00 00 00 15 00 04 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 ........HidP_GetCaps.hid.dll..hi
28f9e0 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 d.dll/........1636056659........
28fa00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
28fa20 64 aa 53 3e 84 61 1b 00 00 00 14 00 04 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 d.S>.a........HidP_GetButtonCaps
28fa40 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .hid.dll..hid.dll/........163605
28fa60 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6659..............0.......48....
28fa80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 13 00 04 00 48 69 64 50 5f 47 ....`.......d.S>.a........HidP_G
28faa0 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 etButtonArray.hid.dll.hid.dll/..
28fac0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
28fae0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1d 00 ......49........`.......d.S>.a..
28fb00 00 00 12 00 04 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 68 69 64 2e 64 ......HidD_SetOutputReport.hid.d
28fb20 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..hid.dll/........1636056659..
28fb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
28fb60 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 11 00 04 00 48 69 64 44 5f 53 65 74 4e 75 6d 49 ......d.S>.a........HidD_SetNumI
28fb80 6e 70 75 74 42 75 66 66 65 72 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 nputBuffers.hid.dll.hid.dll/....
28fba0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
28fbc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 ....44........`.......d.S>.a....
28fbe0 10 00 04 00 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e ....HidD_SetFeature.hid.dll.hid.
28fc00 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 dll/........1636056659..........
28fc20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
28fc40 53 3e 84 61 1e 00 00 00 0f 00 04 00 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f S>.a........HidD_SetConfiguratio
28fc60 6e 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 n.hid.dll.hid.dll/........163605
28fc80 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6659..............0.......55....
28fca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 0e 00 04 00 48 69 64 44 5f 47 ....`.......d.S>.a#.......HidD_G
28fcc0 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 0a 68 69 etSerialNumberString.hid.dll..hi
28fce0 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 d.dll/........1636056659........
28fd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
28fd20 64 aa 53 3e 84 61 1e 00 00 00 0d 00 04 00 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 d.S>.a........HidD_GetProductStr
28fd40 69 6e 67 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ing.hid.dll.hid.dll/........1636
28fd60 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056659..............0.......50..
28fd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 0c 00 04 00 48 69 64 44 ......`.......d.S>.a........HidD
28fda0 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c _GetPreparsedData.hid.dll.hid.dl
28fdc0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056659............
28fde0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......55........`.......d.S>
28fe00 84 61 23 00 00 00 0b 00 04 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 .a#.......HidD_GetPhysicalDescri
28fe20 70 74 6f 72 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ptor.hid.dll..hid.dll/........16
28fe40 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056659..............0.......52
28fe60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 0a 00 04 00 48 69 ........`.......d.S>.a........Hi
28fe80 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 68 69 64 2e 64 6c 6c 00 68 69 dD_GetNumInputBuffers.hid.dll.hi
28fea0 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 d.dll/........1636056659........
28fec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
28fee0 64 aa 53 3e 84 61 22 00 00 00 09 00 04 00 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 d.S>.a".......HidD_GetMsGenreDes
28ff00 63 72 69 70 74 6f 72 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 criptor.hid.dll.hid.dll/........
28ff20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
28ff40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 08 00 04 00 55........`.......d.S>.a#.......
28ff60 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 68 69 64 2e 64 HidD_GetManufacturerString.hid.d
28ff80 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..hid.dll/........1636056659..
28ffa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
28ffc0 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 07 00 04 00 48 69 64 44 5f 47 65 74 49 6e 70 75 ......d.S>.a........HidD_GetInpu
28ffe0 74 52 65 70 6f 72 74 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tReport.hid.dll.hid.dll/........
290000 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
290020 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 06 00 04 00 50........`.......d.S>.a........
290040 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 68 69 HidD_GetIndexedString.hid.dll.hi
290060 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 d.dll/........1636056659........
290080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2900a0 64 aa 53 3e 84 61 18 00 00 00 05 00 04 00 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 68 69 d.S>.a........HidD_GetHidGuid.hi
2900c0 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 d.dll.hid.dll/........1636056659
2900e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
290100 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 04 00 04 00 48 69 64 44 5f 47 65 74 46 65 `.......d.S>.a........HidD_GetFe
290120 61 74 75 72 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ature.hid.dll.hid.dll/........16
290140 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056659..............0.......50
290160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 03 00 04 00 48 69 ........`.......d.S>.a........Hi
290180 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e dD_GetConfiguration.hid.dll.hid.
2901a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 dll/........1636056659..........
2901c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2901e0 53 3e 84 61 1b 00 00 00 02 00 04 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 68 S>.a........HidD_GetAttributes.h
290200 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 id.dll..hid.dll/........16360566
290220 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 59..............0.......51......
290240 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 01 00 04 00 48 69 64 44 5f 46 72 65 ..`.......d.S>.a........HidD_Fre
290260 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f ePreparsedData.hid.dll..hid.dll/
290280 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056659..............
2902a0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......44........`.......d.S>.a
2902c0 18 00 00 00 00 00 04 00 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 68 69 64 2e 64 6c 6c 00 ........HidD_FlushQueue.hid.dll.
2902e0 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 hid.dll/........1636056659......
290300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......278.......`.d...
290320 53 3e 84 61 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 S>.a.............debug$S........
290340 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 =...................@..B.idata$5
290360 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
290380 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2903a0 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 68 69 64 2e 64 6c 6c 27 00 13 10 ....@.@..............hid.dll'...
2903c0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2903e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 .LINK................@comp.id.u.
290400 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 68 69 ..............................hi
290420 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 d_NULL_THUNK_DATA.hid.dll/......
290440 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
290460 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 53 3e 84 61 b5 00 00 00 02 00 00 00 00 00 ..246.......`.d...S>.a..........
290480 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........=...d.........
2904a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 ......@..B.idata$3..............
2904c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 68 ..............@.0..............h
2904e0 69 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 id.dll'....................u.Mic
290500 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
290520 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
290540 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
290560 54 4f 52 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 TOR.hid.dll/........1636056659..
290580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a ............0.......477.......`.
2905a0 64 aa 03 00 53 3e 84 61 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...S>.a.............debug$S....
2905c0 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...................@..B.ida
2905e0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
290600 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 @.0..idata$6....................
290620 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 68 69 64 2e 64 6c 6c ........@................hid.dll
290640 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
290660 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
290680 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 68 69 64 2e 64 ...........................hid.d
2906a0 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
2906c0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
2906e0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
290700 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
290720 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....5.............J...__IMPORT_
290740 44 45 53 43 52 49 50 54 4f 52 5f 68 69 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 DESCRIPTOR_hid.__NULL_IMPORT_DES
290760 43 52 49 50 54 4f 52 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 6c CRIPTOR..hid_NULL_THUNK_DATA..hl
290780 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 ink.dll/......1636056659........
2907a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2907c0 64 aa 53 3e 84 61 1c 00 00 00 1b 00 04 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 d.S>.a........OleSaveToStreamEx.
2907e0 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 hlink.dll.hlink.dll/......163605
290800 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6659..............0.......51....
290820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 1a 00 04 00 48 6c 69 6e 6b 55 ....`.......d.S>.a........HlinkU
290840 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e pdateStackItem.hlink.dll..hlink.
290860 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
290880 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......48........`.......d.S>
2908a0 84 61 1c 00 00 00 19 00 04 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 68 6c 69 6e .a........HlinkTranslateURL.hlin
2908c0 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 k.dll.hlink.dll/......1636056659
2908e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
290900 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 18 00 04 00 48 6c 69 6e 6b 53 65 74 53 70 `.......d.S>.a#.......HlinkSetSp
290920 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e ecialReference.hlink.dll..hlink.
290940 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
290960 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......56........`.......d.S>
290980 84 61 24 00 00 00 17 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 .a$.......HlinkResolveStringForD
2909a0 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ata.hlink.dll.hlink.dll/......16
2909c0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056659..............0.......59
2909e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 27 00 00 00 16 00 04 00 48 6c ........`.......d.S>.a'.......Hl
290a00 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 68 6c 69 6e 6b inkResolveShortcutToString.hlink
290a20 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..hlink.dll/......1636056659
290a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
290a60 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 15 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c `.......d.S>.a(.......HlinkResol
290a80 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c veShortcutToMoniker.hlink.dll.hl
290aa0 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 ink.dll/......1636056659........
290ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
290ae0 64 aa 53 3e 84 61 1f 00 00 00 14 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 d.S>.a........HlinkResolveShortc
290b00 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ut.hlink.dll..hlink.dll/......16
290b20 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056659..............0.......57
290b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 25 00 00 00 13 00 04 00 48 6c ........`.......d.S>.a%.......Hl
290b60 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 68 6c 69 6e 6b 2e 64 inkResolveMonikerForData.hlink.d
290b80 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..hlink.dll/......1636056659..
290ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
290bc0 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 12 00 04 00 48 6c 69 6e 6b 51 75 65 72 79 43 72 ......d.S>.a#.......HlinkQueryCr
290be0 65 61 74 65 46 72 6f 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c eateFromData.hlink.dll..hlink.dl
290c00 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
290c20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......53........`.......d.S>.a
290c40 21 00 00 00 11 00 04 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 68 !.......HlinkPreprocessMoniker.h
290c60 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 link.dll..hlink.dll/......163605
290c80 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6659..............0.......52....
290ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 10 00 04 00 48 6c 69 6e 6b 50 ....`.......d.S>.a........HlinkP
290cc0 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e arseDisplayName.hlink.dll.hlink.
290ce0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
290d00 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......52........`.......d.S>
290d20 84 61 20 00 00 00 0f 00 04 00 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 .a........HlinkOnRenameDocument.
290d40 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 hlink.dll.hlink.dll/......163605
290d60 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6659..............0.......46....
290d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 0e 00 04 00 48 6c 69 6e 6b 4f ....`.......d.S>.a........HlinkO
290da0 6e 4e 61 76 69 67 61 74 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 nNavigate.hlink.dll.hlink.dll/..
290dc0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
290de0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 29 00 00 00 ....61........`.......d.S>.a)...
290e00 0d 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e ....HlinkNavigateToStringReferen
290e20 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ce.hlink.dll..hlink.dll/......16
290e40 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056659..............0.......44
290e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 0c 00 04 00 48 6c ........`.......d.S>.a........Hl
290e80 69 6e 6b 4e 61 76 69 67 61 74 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f inkNavigate.hlink.dll.hlink.dll/
290ea0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
290ec0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 ......46........`.......d.S>.a..
290ee0 00 00 0b 00 04 00 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 ......HlinkIsShortcut.hlink.dll.
290f00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 hlink.dll/......1636056659......
290f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
290f40 00 00 64 aa 53 3e 84 61 22 00 00 00 0a 00 04 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f ..d.S>.a".......HlinkGetValueFro
290f60 6d 50 61 72 61 6d 73 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 mParams.hlink.dll.hlink.dll/....
290f80 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
290fa0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 09 00 ..55........`.......d.S>.a#.....
290fc0 04 00 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b ..HlinkGetSpecialReference.hlink
290fe0 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..hlink.dll/......1636056659
291000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
291020 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 08 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 `.......d.S>.a(.......HlinkCreat
291040 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c eShortcutFromString.hlink.dll.hl
291060 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 ink.dll/......1636056659........
291080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2910a0 64 aa 53 3e 84 61 29 00 00 00 07 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 d.S>.a).......HlinkCreateShortcu
2910c0 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c tFromMoniker.hlink.dll..hlink.dl
2910e0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
291100 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......50........`.......d.S>.a
291120 1e 00 00 00 06 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 68 6c 69 6e ........HlinkCreateShortcut.hlin
291140 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 k.dll.hlink.dll/......1636056659
291160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
291180 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 05 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 `.......d.S>.a........HlinkCreat
2911a0 65 46 72 6f 6d 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f eFromString.hlink.dll.hlink.dll/
2911c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
2911e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 ......53........`.......d.S>.a!.
291200 00 00 04 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 68 6c 69 ......HlinkCreateFromMoniker.hli
291220 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nk.dll..hlink.dll/......16360566
291240 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 59..............0.......50......
291260 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 03 00 04 00 48 6c 69 6e 6b 43 72 65 ..`.......d.S>.a........HlinkCre
291280 61 74 65 46 72 6f 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f ateFromData.hlink.dll.hlink.dll/
2912a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
2912c0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 27 00 ......59........`.......d.S>.a'.
2912e0 00 00 02 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 ......HlinkCreateExtensionServic
291300 65 73 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 es.hlink.dll..hlink.dll/......16
291320 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056659..............0.......55
291340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 01 00 04 00 48 6c ........`.......d.S>.a#.......Hl
291360 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 68 6c 69 6e 6b 2e 64 6c 6c inkCreateBrowseContext.hlink.dll
291380 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 ..hlink.dll/......1636056659....
2913a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2913c0 ff ff 00 00 64 aa 53 3e 84 61 15 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 68 6c 69 ....d.S>.a........HlinkClone.hli
2913e0 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nk.dll..hlink.dll/......16360566
291400 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 59..............0.......282.....
291420 20 20 60 0a 64 aa 03 00 53 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...S>.a.............debug$S
291440 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
291460 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
291480 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@.@..idata$4................
2914a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 68 6c 69 ............@.@..............hli
2914c0 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 nk.dll'....................u.Mic
2914e0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
291500 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
291520 00 02 00 1b 00 00 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 6c ........hlink_NULL_THUNK_DATA.hl
291540 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 ink.dll/......1636056659........
291560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 53 3e ......0.......248.......`.d...S>
291580 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 .a.............debug$S........?.
2915a0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2915c0 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2915e0 00 00 10 00 09 00 00 00 00 00 09 68 6c 69 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...........hlink.dll'...........
291600 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
291620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .................@comp.id.u.....
291640 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
291660 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 IMPORT_DESCRIPTOR.hlink.dll/....
291680 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
2916a0 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 53 3e 84 61 07 01 00 00 08 00 00 00 00 00 ..485.......`.d...S>.a..........
2916c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
2916e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 ......@..B.idata$2..............
291700 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
291720 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 ......................@.........
291740 09 00 00 00 00 00 09 68 6c 69 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......hlink.dll'...............
291760 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
291780 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
2917a0 00 10 00 00 00 05 00 00 00 02 00 68 6c 69 6e 6b 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 ...........hlink.dll.@comp.id.u.
2917c0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
2917e0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
291800 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
291820 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 .......................7........
291840 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c 69 .....N...__IMPORT_DESCRIPTOR_hli
291860 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 6c 69 nk.__NULL_IMPORT_DESCRIPTOR..hli
291880 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 72 74 66 61 70 6f 2e 64 6c 6c 2f nk_NULL_THUNK_DATA..hrtfapo.dll/
2918a0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
2918c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 ....46........`.......d.S>.a....
2918e0 00 00 04 00 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 68 72 74 66 61 70 6f 2e 64 6c 6c 00 68 72 ....CreateHrtfApo.hrtfapo.dll.hr
291900 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 tfapo.dll/....1636056659........
291920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 53 3e ......0.......286.......`.d...S>
291940 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
291960 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
291980 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
2919a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
2919c0 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 68 72 74 66 61 70 6f 2e 64 6c 6c 27 00 ..@.@..............hrtfapo.dll'.
2919e0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
291a00 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 R).LINK................@comp.id.
291a20 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f u...............................
291a40 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 72 74 66 61 70 6f 2e hrtfapo_NULL_THUNK_DATA.hrtfapo.
291a60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056659..............
291a80 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 53 3e 84 61 b9 00 00 00 0.......250.......`.d...S>.a....
291aa0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
291ac0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
291ae0 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
291b00 00 00 00 00 0b 68 72 74 66 61 70 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....hrtfapo.dll'...............
291b20 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
291b40 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
291b60 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
291b80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 31 36 RT_DESCRIPTOR.hrtfapo.dll/....16
291ba0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056659..............0.......49
291bc0 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 53 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d...S>.a.............d
291be0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
291c00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
291c20 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
291c40 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
291c60 00 00 0b 68 72 74 66 61 70 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...hrtfapo.dll'.................
291c80 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
291ca0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
291cc0 00 00 00 05 00 00 00 02 00 68 72 74 66 61 70 6f 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 .........hrtfapo.dll.@comp.id.u.
291ce0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
291d00 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
291d20 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
291d40 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
291d60 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 74 .....R...__IMPORT_DESCRIPTOR_hrt
291d80 66 61 70 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 fapo.__NULL_IMPORT_DESCRIPTOR..h
291da0 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 74 74 70 61 70 69 2e rtfapo_NULL_THUNK_DATA..httpapi.
291dc0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056659..............
291de0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......56........`.......d.S>.a
291e00 24 00 00 00 2a 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 $...*...HttpWaitForDisconnectEx.
291e20 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 httpapi.dll.httpapi.dll/....1636
291e40 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056659..............0.......54..
291e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 29 00 04 00 48 74 74 70 ......`.......d.S>.a"...)...Http
291e80 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 WaitForDisconnect.httpapi.dll.ht
291ea0 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 tpapi.dll/....1636056659........
291ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
291ee0 64 aa 53 3e 84 61 23 00 00 00 28 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 d.S>.a#...(...HttpWaitForDemandS
291f00 74 61 72 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 tart.httpapi.dll..httpapi.dll/..
291f20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
291f40 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2b 00 00 00 27 00 ..63........`.......d.S>.a+...'.
291f60 04 00 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ..HttpUpdateServiceConfiguration
291f80 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .httpapi.dll..httpapi.dll/....16
291fa0 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056659..............0.......46
291fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 26 00 04 00 48 74 ........`.......d.S>.a....&...Ht
291fe0 74 70 54 65 72 6d 69 6e 61 74 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e tpTerminate.httpapi.dll.httpapi.
292000 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056659..............
292020 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......57........`.......d.S>.a
292040 25 00 00 00 25 00 04 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 %...%...HttpShutdownRequestQueue
292060 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .httpapi.dll..httpapi.dll/....16
292080 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056659..............0.......56
2920a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 24 00 00 00 24 00 04 00 48 74 ........`.......d.S>.a$...$...Ht
2920c0 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c tpSetUrlGroupProperty.httpapi.dl
2920e0 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.httpapi.dll/....1636056659....
292100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
292120 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 23 00 04 00 48 74 74 70 53 65 74 53 65 72 76 69 63 65 ....d.S>.a(...#...HttpSetService
292140 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 Configuration.httpapi.dll.httpap
292160 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056659............
292180 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......61........`.......d.S>
2921a0 84 61 29 00 00 00 22 00 04 00 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 .a)..."...HttpSetServerSessionPr
2921c0 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f operty.httpapi.dll..httpapi.dll/
2921e0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
292200 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 ....60........`.......d.S>.a(...
292220 21 00 04 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 !...HttpSetRequestQueueProperty.
292240 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 httpapi.dll.httpapi.dll/....1636
292260 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056659..............0.......55..
292280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 20 00 04 00 48 74 74 70 ......`.......d.S>.a#.......Http
2922a0 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a SetRequestProperty.httpapi.dll..
2922c0 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 httpapi.dll/....1636056659......
2922e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
292300 00 00 64 aa 53 3e 84 61 27 00 00 00 1f 00 04 00 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 ..d.S>.a'.......HttpSendResponse
292320 45 6e 74 69 74 79 42 6f 64 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e EntityBody.httpapi.dll..httpapi.
292340 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056659..............
292360 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......53........`.......d.S>.a
292380 21 00 00 00 1e 00 04 00 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 68 74 74 !.......HttpSendHttpResponse.htt
2923a0 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 papi.dll..httpapi.dll/....163605
2923c0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6659..............0.......58....
2923e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 1d 00 04 00 48 74 74 70 52 65 ....`.......d.S>.a&.......HttpRe
292400 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 moveUrlFromUrlGroup.httpapi.dll.
292420 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 httpapi.dll/....1636056659......
292440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
292460 00 00 64 aa 53 3e 84 61 1a 00 00 00 1c 00 04 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 68 74 ..d.S>.a........HttpRemoveUrl.ht
292480 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 tpapi.dll.httpapi.dll/....163605
2924a0 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6659..............0.......61....
2924c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 29 00 00 00 1b 00 04 00 48 74 74 70 52 65 ....`.......d.S>.a).......HttpRe
2924e0 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 68 74 74 70 61 70 69 2e 64 ceiveRequestEntityBody.httpapi.d
292500 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..httpapi.dll/....1636056659..
292520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
292540 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 1a 00 04 00 48 74 74 70 52 65 63 65 69 76 65 48 ......d.S>.a#.......HttpReceiveH
292560 74 74 70 52 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e ttpRequest.httpapi.dll..httpapi.
292580 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056659..............
2925a0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......61........`.......d.S>.a
2925c0 29 00 00 00 19 00 04 00 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 ).......HttpReceiveClientCertifi
2925e0 63 61 74 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 cate.httpapi.dll..httpapi.dll/..
292600 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
292620 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 18 00 ..58........`.......d.S>.a&.....
292640 04 00 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 68 74 74 70 ..HttpReadFragmentFromCache.http
292660 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.httpapi.dll/....16360566
292680 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 59..............0.......58......
2926a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 26 00 00 00 17 00 04 00 48 74 74 70 51 75 65 72 ..`.......d.S>.a&.......HttpQuer
2926c0 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 yUrlGroupProperty.httpapi.dll.ht
2926e0 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 tpapi.dll/....1636056659........
292700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
292720 64 aa 53 3e 84 61 2a 00 00 00 16 00 04 00 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f d.S>.a*.......HttpQueryServiceCo
292740 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e nfiguration.httpapi.dll.httpapi.
292760 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056659..............
292780 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......63........`.......d.S>.a
2927a0 2b 00 00 00 15 00 04 00 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 +.......HttpQueryServerSessionPr
2927c0 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f operty.httpapi.dll..httpapi.dll/
2927e0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
292800 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2a 00 00 00 ....62........`.......d.S>.a*...
292820 14 00 04 00 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 ....HttpQueryRequestQueuePropert
292840 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 y.httpapi.dll.httpapi.dll/....16
292860 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056659..............0.......47
292880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 13 00 04 00 48 74 ........`.......d.S>.a........Ht
2928a0 74 70 50 72 65 70 61 72 65 55 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 tpPrepareUrl.httpapi.dll..httpap
2928c0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056659............
2928e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......55........`.......d.S>
292900 84 61 23 00 00 00 12 00 04 00 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 .a#.......HttpIsFeatureSupported
292920 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .httpapi.dll..httpapi.dll/....16
292940 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056659..............0.......47
292960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 11 00 04 00 48 74 ........`.......d.S>.a........Ht
292980 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 tpInitialize.httpapi.dll..httpap
2929a0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056659............
2929c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......49........`.......d.S>
2929e0 84 61 1d 00 00 00 10 00 04 00 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 68 74 74 70 61 .a........HttpGetExtension.httpa
292a00 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..httpapi.dll/....16360566
292a20 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 59..............0.......55......
292a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 0f 00 04 00 48 74 74 70 46 6c 75 73 ..`.......d.S>.a#.......HttpFlus
292a60 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 hResponseCache.httpapi.dll..http
292a80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056659..........
292aa0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
292ac0 53 3e 84 61 1f 00 00 00 0e 00 04 00 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 68 S>.a........HttpFindUrlGroupId.h
292ae0 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ttpapi.dll..httpapi.dll/....1636
292b00 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056659..............0.......63..
292b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 2b 00 00 00 0d 00 04 00 48 74 74 70 ......`.......d.S>.a+.......Http
292b40 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 DeleteServiceConfiguration.httpa
292b60 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..httpapi.dll/....16360566
292b80 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 59..............0.......54......
292ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 0c 00 04 00 48 74 74 70 44 65 6c 65 ..`.......d.S>.a".......HttpDele
292bc0 67 61 74 65 52 65 71 75 65 73 74 45 78 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 gateRequestEx.httpapi.dll.httpap
292be0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056659............
292c00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e ..0.......48........`.......d.S>
292c20 84 61 1c 00 00 00 0b 00 04 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 68 74 74 70 61 70 .a........HttpDeclarePush.httpap
292c40 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 i.dll.httpapi.dll/....1636056659
292c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
292c80 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 0a 00 04 00 48 74 74 70 43 72 65 61 74 65 `.......d.S>.a........HttpCreate
292ca0 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c UrlGroup.httpapi.dll..httpapi.dl
292cc0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056659..............0.
292ce0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 24 00 ......56........`.......d.S>.a$.
292d00 00 00 09 00 04 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 68 74 ......HttpCreateServerSession.ht
292d20 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 tpapi.dll.httpapi.dll/....163605
292d40 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6659..............0.......55....
292d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 08 00 04 00 48 74 74 70 43 72 ....`.......d.S>.a#.......HttpCr
292d80 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 eateRequestQueue.httpapi.dll..ht
292da0 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 tpapi.dll/....1636056659........
292dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
292de0 64 aa 53 3e 84 61 21 00 00 00 07 00 04 00 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 d.S>.a!.......HttpCreateHttpHand
292e00 6c 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 le.httpapi.dll..httpapi.dll/....
292e20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
292e40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1e 00 00 00 06 00 04 00 50........`.......d.S>.a........
292e60 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 HttpCloseUrlGroup.httpapi.dll.ht
292e80 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 tpapi.dll/....1636056659........
292ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
292ec0 64 aa 53 3e 84 61 23 00 00 00 05 00 04 00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 d.S>.a#.......HttpCloseServerSes
292ee0 73 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 sion.httpapi.dll..httpapi.dll/..
292f00 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
292f20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 04 00 ..54........`.......d.S>.a".....
292f40 04 00 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 70 61 70 69 2e ..HttpCloseRequestQueue.httpapi.
292f60 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 dll.httpapi.dll/....1636056659..
292f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
292fa0 00 00 ff ff 00 00 64 aa 53 3e 84 61 22 00 00 00 03 00 04 00 48 74 74 70 43 61 6e 63 65 6c 48 74 ......d.S>.a".......HttpCancelHt
292fc0 74 70 52 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c tpRequest.httpapi.dll.httpapi.dl
292fe0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056659..............0.
293000 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 21 00 ......53........`.......d.S>.a!.
293020 00 00 02 00 04 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 ......HttpAddUrlToUrlGroup.httpa
293040 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..httpapi.dll/....16360566
293060 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 59..............0.......43......
293080 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 17 00 00 00 01 00 04 00 48 74 74 70 41 64 64 55 ..`.......d.S>.a........HttpAddU
2930a0 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rl.httpapi.dll..httpapi.dll/....
2930c0 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
2930e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 23 00 00 00 00 00 04 00 55........`.......d.S>.a#.......
293100 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 68 74 74 70 61 70 69 2e 64 HttpAddFragmentToCache.httpapi.d
293120 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 ll..httpapi.dll/....1636056659..
293140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
293160 64 aa 03 00 53 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...S>.a.............debug$S....
293180 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
2931a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
2931c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
2931e0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 68 74 74 70 61 70 69 ........@.@..............httpapi
293200 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
293220 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
293240 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
293260 00 1d 00 00 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 74 ......httpapi_NULL_THUNK_DATA.ht
293280 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 tpapi.dll/....1636056659........
2932a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 53 3e ......0.......250.......`.d...S>
2932c0 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
2932e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
293300 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
293320 00 00 12 00 09 00 00 00 00 00 0b 68 74 74 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........httpapi.dll'.........
293340 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
293360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ...................@comp.id.u...
293380 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
2933a0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.httpapi.dll/
2933c0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
2933e0 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 53 3e 84 61 0b 01 00 00 08 00 00 00 ....493.......`.d...S>.a........
293400 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
293420 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
293440 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
293460 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
293480 12 00 09 00 00 00 00 00 0b 68 74 74 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........httpapi.dll'...........
2934a0 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
2934c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
2934e0 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 ...............httpapi.dll.@comp
293500 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
293520 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
293540 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
293560 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
293580 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
2935a0 4f 52 5f 68 74 74 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_httpapi.__NULL_IMPORT_DESCRIP
2935c0 54 4f 52 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 63 TOR..httpapi_NULL_THUNK_DATA..ic
2935e0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 m32.dll/......1636056659........
293600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
293620 64 aa 53 3e 84 61 1d 00 00 00 14 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 d.S>.a........CMTranslateRGBsExt
293640 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .icm32.dll..icm32.dll/......1636
293660 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056659..............0.......46..
293680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1a 00 00 00 13 00 04 00 43 4d 54 72 ......`.......d.S>.a........CMTr
2936a0 61 6e 73 6c 61 74 65 52 47 42 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f anslateRGBs.icm32.dll.icm32.dll/
2936c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
2936e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 19 00 ......45........`.......d.S>.a..
293700 00 00 12 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 69 63 6d 33 32 2e 64 6c 6c 00 0a ......CMTranslateRGB.icm32.dll..
293720 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 icm32.dll/......1636056659......
293740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
293760 00 00 64 aa 53 3e 84 61 1c 00 00 00 11 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 ..d.S>.a........CMTranslateColor
293780 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 s.icm32.dll.icm32.dll/......1636
2937a0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056659..............0.......47..
2937c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 10 00 04 00 43 4d 49 73 ......`.......d.S>.a........CMIs
2937e0 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c ProfileValid.icm32.dll..icm32.dl
293800 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
293820 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......52........`.......d.S>.a
293840 20 00 00 00 0f 00 04 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 69 63 ........CMGetNamedProfileInfo.ic
293860 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 m32.dll.icm32.dll/......16360566
293880 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 59..............0.......40......
2938a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 14 00 00 00 0e 00 04 00 43 4d 47 65 74 49 6e 66 ..`.......d.S>.a........CMGetInf
2938c0 6f 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 o.icm32.dll.icm32.dll/......1636
2938e0 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056659..............0.......48..
293900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 0d 00 04 00 43 4d 44 65 ......`.......d.S>.a........CMDe
293920 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c leteTransform.icm32.dll.icm32.dl
293940 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056659..............
293960 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 0.......49........`.......d.S>.a
293980 1d 00 00 00 0c 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 69 63 6d 33 32 ........CMCreateTransformW.icm32
2939a0 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..icm32.dll/......1636056659
2939c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2939e0 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 20 00 00 00 0b 00 04 00 43 4d 43 72 65 61 74 65 54 72 `.......d.S>.a........CMCreateTr
293a00 61 6e 73 66 6f 72 6d 45 78 74 57 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f ansformExtW.icm32.dll.icm32.dll/
293a20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056659..............0.
293a40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1f 00 ......51........`.......d.S>.a..
293a60 00 00 0a 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 69 63 6d 33 32 ......CMCreateTransformExt.icm32
293a80 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 .dll..icm32.dll/......1636056659
293aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
293ac0 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1c 00 00 00 09 00 04 00 43 4d 43 72 65 61 74 65 54 72 `.......d.S>.a........CMCreateTr
293ae0 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ansform.icm32.dll.icm32.dll/....
293b00 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
293b20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 1b 00 00 00 08 00 ..47........`.......d.S>.a......
293b40 04 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 ..CMCreateProfileW.icm32.dll..ic
293b60 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 m32.dll/......1636056659........
293b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
293ba0 64 aa 53 3e 84 61 1a 00 00 00 07 00 04 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 69 63 d.S>.a........CMCreateProfile.ic
293bc0 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 m32.dll.icm32.dll/......16360566
293be0 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 59..............0.......60......
293c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 28 00 00 00 06 00 04 00 43 4d 43 72 65 61 74 65 ..`.......d.S>.a(.......CMCreate
293c20 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 MultiProfileTransform.icm32.dll.
293c40 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 icm32.dll/......1636056659......
293c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
293c80 00 00 64 aa 53 3e 84 61 24 00 00 00 05 00 04 00 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 ..d.S>.a$.......CMCreateDeviceLi
293ca0 6e 6b 50 72 6f 66 69 6c 65 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 nkProfile.icm32.dll.icm32.dll/..
293cc0 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056659..............0...
293ce0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 24 00 00 00 ....56........`.......d.S>.a$...
293d00 04 00 04 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 69 63 ....CMConvertIndexToColorName.ic
293d20 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 m32.dll.icm32.dll/......16360566
293d40 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 59..............0.......56......
293d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 24 00 00 00 03 00 04 00 43 4d 43 6f 6e 76 65 72 ..`.......d.S>.a$.......CMConver
293d80 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 tColorNameToIndex.icm32.dll.icm3
293da0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056659..........
293dc0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
293de0 53 3e 84 61 16 00 00 00 02 00 04 00 43 4d 43 68 65 63 6b 52 47 42 73 00 69 63 6d 33 32 2e 64 6c S>.a........CMCheckRGBs.icm32.dl
293e00 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 l.icm32.dll/......1636056659....
293e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
293e40 ff ff 00 00 64 aa 53 3e 84 61 1f 00 00 00 01 00 04 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 ....d.S>.a........CMCheckColorsI
293e60 6e 47 61 6d 75 74 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 nGamut.icm32.dll..icm32.dll/....
293e80 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056659..............0.....
293ea0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 53 3e 84 61 18 00 00 00 00 00 ..44........`.......d.S>.a......
293ec0 04 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e ..CMCheckColors.icm32.dll.icm32.
293ee0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056659............
293f00 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 53 3e 84 61 db 00 ..0.......282.......`.d...S>.a..
293f20 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 ...........debug$S........?.....
293f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
293f60 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
293f80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
293fa0 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 @..............icm32.dll'.......
293fc0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
293fe0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 K................@comp.id.u.....
294000 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 69 63 6d 33 32 5f ..........................icm32_
294020 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 NULL_THUNK_DATA.icm32.dll/......
294040 31 36 33 36 30 35 36 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056659..............0.......
294060 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 53 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 248.......`.d...S>.a............
294080 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...d...........
2940a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 ....@..B.idata$3................
2940c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d ............@.0..............icm
2940e0 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 32.dll'....................u.Mic
294100 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
294120 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
294140 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
294160 54 4f 52 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 35 39 20 20 TOR.icm32.dll/......1636056659..
294180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a ............0.......485.......`.
2941a0 64 aa 03 00 53 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...S>.a.............debug$S....
2941c0 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...................@..B.ida
2941e0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
294200 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 @.0..idata$6....................
294220 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 33 32 2e 64 ........@................icm32.d
294240 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
294260 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
294280 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 69 63 6d .............................icm
2942a0 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 32.dll.@comp.id.u...............
2942c0 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
2942e0 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
294300 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
294320 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 .........7.............N...__IMP
294340 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f ORT_DESCRIPTOR_icm32.__NULL_IMPO
294360 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f RT_DESCRIPTOR..icm32_NULL_THUNK_
294380 44 41 54 41 00 0a 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 DATA..icmui.dll/......1636056660
2943a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2943c0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 01 00 04 00 53 65 74 75 70 43 6f 6c 6f 72 `.......d.T>.a........SetupColor
2943e0 4d 61 74 63 68 69 6e 67 57 00 69 63 6d 75 69 2e 64 6c 6c 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 MatchingW.icmui.dll.icmui.dll/..
294400 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
294420 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 ....50........`.......d.T>.a....
294440 00 00 04 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 69 63 6d 75 69 2e 64 6c ....SetupColorMatchingA.icmui.dl
294460 6c 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icmui.dll/......1636056660....
294480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......282.......`.d.
2944a0 03 00 54 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..T>.a.............debug$S......
2944c0 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...................@..B.idata
2944e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
294500 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 @..idata$4......................
294520 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 75 69 2e 64 6c 6c ......@.@..............icmui.dll
294540 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
294560 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
294580 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 d.u.............................
2945a0 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 6d 75 69 2e 64 6c ..icmui_NULL_THUNK_DATA.icmui.dl
2945c0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056660..............
2945e0 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 54 3e 84 61 b7 00 00 00 0.......248.......`.d...T>.a....
294600 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 .........debug$S........?...d...
294620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
294640 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 ....................@.0.........
294660 00 00 00 00 09 69 63 6d 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .....icmui.dll'.................
294680 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
2946a0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
2946c0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
2946e0 5f 44 45 53 43 52 49 50 54 4f 52 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 _DESCRIPTOR.icmui.dll/......1636
294700 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 056660..............0.......485.
294720 20 20 20 20 20 20 60 0a 64 aa 03 00 54 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...T>.a.............deb
294740 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...................
294760 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 @..B.idata$2....................
294780 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
2947a0 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@...............
2947c0 09 69 63 6d 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 .icmui.dll'....................u
2947e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
294800 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 ................................
294820 00 00 00 02 00 69 63 6d 75 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 .....icmui.dll.@comp.id.u.......
294840 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
294860 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
294880 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e .......h..idata$5@.......h......
2948a0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e .................7.............N
2948c0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 4e ...__IMPORT_DESCRIPTOR_icmui.__N
2948e0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 75 69 5f 4e 55 4c ULL_IMPORT_DESCRIPTOR..icmui_NUL
294900 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 L_THUNK_DATA..icu.dll/........16
294920 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056660..............0.......48
294940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 00 04 04 00 75 74 ........`.......d.T>.a........ut
294960 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c rans_unregisterID.icu.dll.icu.dl
294980 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2949a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......47........`.......d.T>
2949c0 84 61 1b 00 00 00 ff 03 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 69 63 75 .a........utrans_transUChars.icu
2949e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
294a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
294a20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 26 00 00 00 fe 03 04 00 75 74 72 61 6e 73 5f 74 72 61 `.......d.T>.a&.......utrans_tra
294a40 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e nsIncrementalUChars.icu.dll.icu.
294a60 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
294a80 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
294aa0 54 3e 84 61 20 00 00 00 fd 03 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e T>.a........utrans_transIncremen
294ac0 74 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 tal.icu.dll.icu.dll/........1636
294ae0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056660..............0.......41..
294b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 fc 03 04 00 75 74 72 61 ......`.......d.T>.a........utra
294b20 6e 73 5f 74 72 61 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ns_trans.icu.dll..icu.dll/......
294b40 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
294b60 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 fb 03 ..43........`.......d.T>.a......
294b80 04 00 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..utrans_toRules.icu.dll..icu.dl
294ba0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
294bc0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......45........`.......d.T>
294be0 84 61 19 00 00 00 fa 03 04 00 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 69 63 75 2e 64 .a........utrans_setFilter.icu.d
294c00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
294c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
294c40 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 f9 03 04 00 75 74 72 61 6e 73 5f 72 65 67 69 73 ......d.T>.a........utrans_regis
294c60 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ter.icu.dll.icu.dll/........1636
294c80 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056660..............0.......41..
294ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 f8 03 04 00 75 74 72 61 ......`.......d.T>.a........utra
294cc0 6e 73 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ns_openU.icu.dll..icu.dll/......
294ce0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
294d00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 f7 03 ..47........`.......d.T>.a......
294d20 04 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..utrans_openInverse.icu.dll..ic
294d40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
294d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
294d80 64 aa 54 3e 84 61 17 00 00 00 f6 03 04 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 69 63 75 d.T>.a........utrans_openIDs.icu
294da0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
294dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
294de0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 f5 03 04 00 75 74 72 61 6e 73 5f 67 65 74 `.......d.T>.a........utrans_get
294e00 55 6e 69 63 6f 64 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 UnicodeID.icu.dll.icu.dll/......
294e20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
294e40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 f4 03 ..48........`.......d.T>.a......
294e60 04 00 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 ..utrans_getSourceSet.icu.dll.ic
294e80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
294ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
294ec0 64 aa 54 3e 84 61 21 00 00 00 f3 03 04 00 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 d.T>.a!.......utrans_countAvaila
294ee0 62 6c 65 49 44 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 bleIDs.icu.dll..icu.dll/........
294f00 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
294f20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 f2 03 04 00 41........`.......d.T>.a........
294f40 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 utrans_close.icu.dll..icu.dll/..
294f60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
294f80 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 ......41........`.......d.T>.a..
294fa0 00 00 f1 03 04 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......utrans_clone.icu.dll..icu.
294fc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
294fe0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
295000 54 3e 84 61 17 00 00 00 f0 03 04 00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 69 63 75 2e 64 T>.a........utrace_vformat.icu.d
295020 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
295040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
295060 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 ef 03 04 00 75 74 72 61 63 65 5f 73 65 74 4c 65 ......d.T>.a........utrace_setLe
295080 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 vel.icu.dll.icu.dll/........1636
2950a0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056660..............0.......48..
2950c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 ee 03 04 00 75 74 72 61 ......`.......d.T>.a........utra
2950e0 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ce_setFunctions.icu.dll.icu.dll/
295100 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
295120 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......44........`.......d.T>.a
295140 18 00 00 00 ed 03 04 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 ........utrace_getLevel.icu.dll.
295160 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
295180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2951a0 00 00 64 aa 54 3e 84 61 1c 00 00 00 ec 03 04 00 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 ..d.T>.a........utrace_getFuncti
2951c0 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ons.icu.dll.icu.dll/........1636
2951e0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056660..............0.......48..
295200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 eb 03 04 00 75 74 72 61 ......`.......d.T>.a........utra
295220 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ce_functionName.icu.dll.icu.dll/
295240 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
295260 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......42........`.......d.T>.a
295280 16 00 00 00 ea 03 04 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 ........utrace_format.icu.dll.ic
2952a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2952c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2952e0 64 aa 54 3e 84 61 19 00 00 00 e9 03 04 00 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 69 d.T>.a........utmscale_toInt64.i
295300 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
295320 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 60..............0.......55......
295340 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 e8 03 04 00 75 74 6d 73 63 61 6c 65 ..`.......d.T>.a#.......utmscale
295360 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _getTimeScaleValue.icu.dll..icu.
295380 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2953a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2953c0 54 3e 84 61 1b 00 00 00 e7 03 04 00 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 69 T>.a........utmscale_fromInt64.i
2953e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
295400 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 60..............0.......50......
295420 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 e6 03 04 00 75 74 66 38 5f 70 72 65 ..`.......d.T>.a........utf8_pre
295440 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 vCharSafeBody.icu.dll.icu.dll/..
295460 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
295480 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 ......50........`.......d.T>.a..
2954a0 00 00 e5 03 04 00 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e ......utf8_nextCharSafeBody.icu.
2954c0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2954e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
295500 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 e4 03 04 00 75 74 66 38 5f 62 61 63 6b 31 53 61 ......d.T>.a........utf8_back1Sa
295520 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 feBody.icu.dll..icu.dll/........
295540 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
295560 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 e3 03 04 00 52........`.......d.T>.a........
295580 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 utf8_appendCharSafeBody.icu.dll.
2955a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2955c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
2955e0 00 00 64 aa 54 3e 84 61 14 00 00 00 e2 03 04 00 75 74 65 78 74 5f 73 65 74 75 70 00 69 63 75 2e ..d.T>.a........utext_setup.icu.
295600 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
295620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
295640 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 e1 03 04 00 75 74 65 78 74 5f 73 65 74 4e 61 74 ......d.T>.a........utext_setNat
295660 69 76 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 iveIndex.icu.dll..icu.dll/......
295680 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2956a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 e0 03 ..42........`.......d.T>.a......
2956c0 04 00 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..utext_replace.icu.dll.icu.dll/
2956e0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
295700 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......49........`.......d.T>.a
295720 1d 00 00 00 df 03 04 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 69 63 75 ........utext_previous32From.icu
295740 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
295760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
295780 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 de 03 04 00 75 74 65 78 74 5f 70 72 65 76 `.......d.T>.a........utext_prev
2957a0 69 6f 75 73 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ious32.icu.dll..icu.dll/........
2957c0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2957e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 dd 03 04 00 43........`.......d.T>.a........
295800 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f utext_openUTF8.icu.dll..icu.dll/
295820 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
295840 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......45........`.......d.T>.a
295860 19 00 00 00 dc 03 04 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c ........utext_openUChars.icu.dll
295880 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2958a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2958c0 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 db 03 04 00 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 ....d.T>.a........utext_next32Fr
2958e0 6f 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 om.icu.dll..icu.dll/........1636
295900 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056660..............0.......41..
295920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 da 03 04 00 75 74 65 78 ......`.......d.T>.a........utex
295940 74 5f 6e 65 78 74 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 t_next32.icu.dll..icu.dll/......
295960 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
295980 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 d9 03 ..47........`.......d.T>.a......
2959a0 04 00 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..utext_nativeLength.icu.dll..ic
2959c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2959e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
295a00 64 aa 54 3e 84 61 1a 00 00 00 d8 03 04 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 d.T>.a........utext_moveIndex32.
295a20 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
295a40 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 60..............0.......45......
295a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 d7 03 04 00 75 74 65 78 74 5f 69 73 ..`.......d.T>.a........utext_is
295a80 57 72 69 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Writable.icu.dll..icu.dll/......
295aa0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
295ac0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 d6 03 ..52........`.......d.T>.a......
295ae0 04 00 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 69 63 75 2e 64 6c ..utext_isLengthExpensive.icu.dl
295b00 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
295b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
295b40 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 d5 03 04 00 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 ....d.T>.a........utext_hasMetaD
295b60 61 74 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ata.icu.dll.icu.dll/........1636
295b80 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056660..............0.......57..
295ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 d4 03 04 00 75 74 65 78 ......`.......d.T>.a%.......utex
295bc0 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c t_getPreviousNativeIndex.icu.dll
295be0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
295c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
295c20 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 d3 03 04 00 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 ....d.T>.a........utext_getNativ
295c40 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eIndex.icu.dll..icu.dll/........
295c60 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
295c80 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 d2 03 04 00 41........`.......d.T>.a........
295ca0 75 74 65 78 74 5f 66 72 65 65 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 utext_freeze.icu.dll..icu.dll/..
295cc0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
295ce0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 ......42........`.......d.T>.a..
295d00 00 00 d1 03 04 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......utext_extract.icu.dll.icu.
295d20 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
295d40 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
295d60 54 3e 84 61 15 00 00 00 d0 03 04 00 75 74 65 78 74 5f 65 71 75 61 6c 73 00 69 63 75 2e 64 6c 6c T>.a........utext_equals.icu.dll
295d80 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
295da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
295dc0 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 cf 03 04 00 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 ....d.T>.a........utext_current3
295de0 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 2.icu.dll.icu.dll/........163605
295e00 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 6660..............0.......39....
295e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 ce 03 04 00 75 74 65 78 74 5f ....`.......d.T>.a........utext_
295e40 63 6f 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 copy.icu.dll..icu.dll/........16
295e60 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056660..............0.......40
295e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 cd 03 04 00 75 74 ........`.......d.T>.a........ut
295ea0 65 78 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ext_close.icu.dll.icu.dll/......
295ec0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
295ee0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 cc 03 ..40........`.......d.T>.a......
295f00 04 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..utext_clone.icu.dll.icu.dll/..
295f20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
295f40 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 ......43........`.......d.T>.a..
295f60 00 00 cb 03 04 00 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......utext_char32At.icu.dll..ic
295f80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
295fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
295fc0 64 aa 54 3e 84 61 17 00 00 00 ca 03 04 00 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 69 63 75 d.T>.a........usprep_prepare.icu
295fe0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
296000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
296020 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 c9 03 04 00 75 73 70 72 65 70 5f 6f 70 65 `.......d.T>.a........usprep_ope
296040 6e 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nByType.icu.dll.icu.dll/........
296060 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
296080 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 c8 03 04 00 40........`.......d.T>.a........
2960a0 75 73 70 72 65 70 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 usprep_open.icu.dll.icu.dll/....
2960c0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2960e0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 ....41........`.......d.T>.a....
296100 c7 03 04 00 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....usprep_close.icu.dll..icu.dl
296120 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
296140 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......55........`.......d.T>
296160 84 61 23 00 00 00 c6 03 04 00 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c .a#.......uspoof_setRestrictionL
296180 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 evel.icu.dll..icu.dll/........16
2961a0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056660..............0.......45
2961c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 c5 03 04 00 75 73 ........`.......d.T>.a........us
2961e0 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f poof_setChecks.icu.dll..icu.dll/
296200 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
296220 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......53........`.......d.T>.a
296240 21 00 00 00 c4 03 04 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 !.......uspoof_setAllowedLocales
296260 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
296280 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6660..............0.......51....
2962a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 c3 03 04 00 75 73 70 6f 6f 66 ....`.......d.T>.a........uspoof
2962c0 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _setAllowedChars.icu.dll..icu.dl
2962e0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
296300 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......45........`.......d.T>
296320 84 61 19 00 00 00 c2 03 04 00 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 .a........uspoof_serialize.icu.d
296340 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
296360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
296380 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 c1 03 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 ......d.T>.a........uspoof_openF
2963a0 72 6f 6d 53 6f 75 72 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 romSource.icu.dll.icu.dll/......
2963c0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2963e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 c0 03 ..54........`.......d.T>.a".....
296400 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 69 63 75 2e ..uspoof_openFromSerialized.icu.
296420 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
296440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
296460 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 bf 03 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 ......d.T>.a........uspoof_openC
296480 68 65 63 6b 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 heckResult.icu.dll..icu.dll/....
2964a0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2964c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 ....40........`.......d.T>.a....
2964e0 be 03 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....uspoof_open.icu.dll.icu.dll/
296500 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
296520 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......51........`.......d.T>.a
296540 1f 00 00 00 bd 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 69 ........uspoof_getSkeletonUTF8.i
296560 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
296580 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 60..............0.......47......
2965a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 bc 03 04 00 75 73 70 6f 6f 66 5f 67 ..`.......d.T>.a........uspoof_g
2965c0 65 74 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etSkeleton.icu.dll..icu.dll/....
2965e0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
296600 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 ....55........`.......d.T>.a#...
296620 bb 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 ....uspoof_getRestrictionLevel.i
296640 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
296660 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 60..............0.......53......
296680 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 ba 03 04 00 75 73 70 6f 6f 66 5f 67 ..`.......d.T>.a!.......uspoof_g
2966a0 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c etRecommendedSet.icu.dll..icu.dl
2966c0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2966e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......51........`.......d.T>
296700 84 61 1f 00 00 00 b9 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 .a........uspoof_getInclusionSet
296720 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
296740 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6660..............0.......45....
296760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 b8 03 04 00 75 73 70 6f 6f 66 ....`.......d.T>.a........uspoof
296780 5f 67 65 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getChecks.icu.dll..icu.dll/....
2967a0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2967c0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 2e 00 00 00 ....66........`.......d.T>.a....
2967e0 b7 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 ....uspoof_getCheckResultRestric
296800 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 tionLevel.icu.dll.icu.dll/......
296820 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
296840 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 26 00 00 00 b6 03 ..58........`.......d.T>.a&.....
296860 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 ..uspoof_getCheckResultNumerics.
296880 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2968a0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 60..............0.......56......
2968c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 b5 03 04 00 75 73 70 6f 6f 66 5f 67 ..`.......d.T>.a$.......uspoof_g
2968e0 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e etCheckResultChecks.icu.dll.icu.
296900 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
296920 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
296940 54 3e 84 61 21 00 00 00 b4 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 T>.a!.......uspoof_getAllowedLoc
296960 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ales.icu.dll..icu.dll/........16
296980 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056660..............0.......51
2969a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 b3 03 04 00 75 73 ........`.......d.T>.a........us
2969c0 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 poof_getAllowedChars.icu.dll..ic
2969e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
296a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
296a20 64 aa 54 3e 84 61 20 00 00 00 b2 03 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 d.T>.a........uspoof_closeCheckR
296a40 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 esult.icu.dll.icu.dll/........16
296a60 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056660..............0.......41
296a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 b1 03 04 00 75 73 ........`.......d.T>.a........us
296aa0 70 6f 6f 66 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 poof_close.icu.dll..icu.dll/....
296ac0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
296ae0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 ....41........`.......d.T>.a....
296b00 b0 03 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uspoof_clone.icu.dll..icu.dl
296b20 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
296b40 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......45........`.......d.T>
296b60 84 61 19 00 00 00 af 03 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 69 63 75 2e 64 .a........uspoof_checkUTF8.icu.d
296b80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
296ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
296bc0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 ae 03 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b ......d.T>.a........uspoof_check
296be0 32 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 2UTF8.icu.dll.icu.dll/........16
296c00 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056660..............0.......42
296c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 ad 03 04 00 75 73 ........`.......d.T>.a........us
296c40 70 6f 6f 66 5f 63 68 65 63 6b 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 poof_check2.icu.dll.icu.dll/....
296c60 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
296c80 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 ....41........`.......d.T>.a....
296ca0 ac 03 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uspoof_check.icu.dll..icu.dl
296cc0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
296ce0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......53........`.......d.T>
296d00 84 61 21 00 00 00 ab 03 04 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 .a!.......uspoof_areConfusableUT
296d20 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 F8.icu.dll..icu.dll/........1636
296d40 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056660..............0.......49..
296d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 aa 03 04 00 75 73 70 6f ......`.......d.T>.a........uspo
296d80 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c of_areConfusable.icu.dll..icu.dl
296da0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
296dc0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......43........`.......d.T>
296de0 84 61 17 00 00 00 a9 03 04 00 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c .a........uset_toPattern.icu.dll
296e00 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
296e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
296e40 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 a8 03 04 00 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 ....d.T>.a........uset_spanUTF8.
296e60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
296e80 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 60..............0.......46......
296ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 a7 03 04 00 75 73 65 74 5f 73 70 61 ..`.......d.T>.a........uset_spa
296ec0 6e 42 61 63 6b 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 nBackUTF8.icu.dll.icu.dll/......
296ee0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
296f00 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 a6 03 ..42........`.......d.T>.a......
296f20 04 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..uset_spanBack.icu.dll.icu.dll/
296f40 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
296f60 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......38........`.......d.T>.a
296f80 12 00 00 00 a5 03 04 00 75 73 65 74 5f 73 70 61 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........uset_span.icu.dll.icu.dl
296fa0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
296fc0 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......38........`.......d.T>
296fe0 84 61 12 00 00 00 a4 03 04 00 75 73 65 74 5f 73 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e .a........uset_size.icu.dll.icu.
297000 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
297020 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
297040 54 3e 84 61 20 00 00 00 a3 03 04 00 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f T>.a........uset_setSerializedTo
297060 4f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 One.icu.dll.icu.dll/........1636
297080 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 056660..............0.......37..
2970a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 11 00 00 00 a2 03 04 00 75 73 65 74 ......`.......d.T>.a........uset
2970c0 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 _set.icu.dll..icu.dll/........16
2970e0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056660..............0.......52
297100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 a1 03 04 00 75 73 ........`.......d.T>.a........us
297120 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 et_serializedContains.icu.dll.ic
297140 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
297160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
297180 64 aa 54 3e 84 61 17 00 00 00 a0 03 04 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 d.T>.a........uset_serialize.icu
2971a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2971c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2971e0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 9f 03 04 00 75 73 65 74 5f 72 65 74 61 69 `.......d.T>.a........uset_retai
297200 6e 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 nAll.icu.dll..icu.dll/........16
297220 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056660..............0.......40
297240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 9e 03 04 00 75 73 ........`.......d.T>.a........us
297260 65 74 5f 72 65 74 61 69 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 et_retain.icu.dll.icu.dll/......
297280 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2972a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 9d 03 ..50........`.......d.T>.a......
2972c0 04 00 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 ..uset_resemblesPattern.icu.dll.
2972e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
297300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
297320 00 00 64 aa 54 3e 84 61 1a 00 00 00 9c 03 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e ..d.T>.a........uset_removeStrin
297340 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 g.icu.dll.icu.dll/........163605
297360 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6660..............0.......45....
297380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 9b 03 04 00 75 73 65 74 5f 72 ....`.......d.T>.a........uset_r
2973a0 65 6d 6f 76 65 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 emoveRange.icu.dll..icu.dll/....
2973c0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2973e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 ....50........`.......d.T>.a....
297400 9a 03 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 69 63 75 2e 64 6c ....uset_removeAllStrings.icu.dl
297420 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
297440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
297460 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 99 03 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c ....d.T>.a........uset_removeAll
297480 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2974a0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 6660..............0.......40....
2974c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 98 03 04 00 75 73 65 74 5f 72 ....`.......d.T>.a........uset_r
2974e0 65 6d 6f 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 emove.icu.dll.icu.dll/........16
297500 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056660..............0.......52
297520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 97 03 04 00 75 73 ........`.......d.T>.a........us
297540 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 et_openPatternOptions.icu.dll.ic
297560 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
297580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2975a0 64 aa 54 3e 84 61 19 00 00 00 96 03 04 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 69 d.T>.a........uset_openPattern.i
2975c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2975e0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 60..............0.......43......
297600 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 95 03 04 00 75 73 65 74 5f 6f 70 65 ..`.......d.T>.a........uset_ope
297620 6e 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nEmpty.icu.dll..icu.dll/........
297640 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
297660 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 94 03 04 00 38........`.......d.T>.a........
297680 75 73 65 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 uset_open.icu.dll.icu.dll/......
2976a0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2976c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 93 03 ..42........`.......d.T>.a......
2976e0 04 00 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..uset_isFrozen.icu.dll.icu.dll/
297700 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
297720 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......41........`.......d.T>.a
297740 15 00 00 00 92 03 04 00 75 73 65 74 5f 69 73 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........uset_isEmpty.icu.dll..ic
297760 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
297780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2977a0 64 aa 54 3e 84 61 15 00 00 00 91 03 04 00 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 69 63 75 2e 64 d.T>.a........uset_indexOf.icu.d
2977c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2977e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
297800 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 90 03 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 ......d.T>.a........uset_getSeri
297820 61 6c 69 7a 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 alizedSet.icu.dll.icu.dll/......
297840 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
297860 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 8f 03 ..57........`.......d.T>.a%.....
297880 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 69 ..uset_getSerializedRangeCount.i
2978a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2978c0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 60..............0.......52......
2978e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 8e 03 04 00 75 73 65 74 5f 67 65 74 ..`.......d.T>.a........uset_get
297900 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f SerializedRange.icu.dll.icu.dll/
297920 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
297940 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......46........`.......d.T>.a
297960 1a 00 00 00 8d 03 04 00 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 69 63 75 2e 64 6c ........uset_getItemCount.icu.dl
297980 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2979a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2979c0 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 8c 03 04 00 75 73 65 74 5f 67 65 74 49 74 65 6d 00 69 ....d.T>.a........uset_getItem.i
2979e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
297a00 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 60..............0.......40......
297a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 8b 03 04 00 75 73 65 74 5f 66 72 65 ..`.......d.T>.a........uset_fre
297a40 65 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 eze.icu.dll.icu.dll/........1636
297a60 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056660..............0.......40..
297a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 8a 03 04 00 75 73 65 74 ......`.......d.T>.a........uset
297aa0 5f 65 71 75 61 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _equals.icu.dll.icu.dll/........
297ac0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
297ae0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 89 03 04 00 48........`.......d.T>.a........
297b00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e uset_containsString.icu.dll.icu.
297b20 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
297b40 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
297b60 54 3e 84 61 1a 00 00 00 88 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 69 63 T>.a........uset_containsSome.ic
297b80 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
297ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
297bc0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 87 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 `.......d.T>.a........uset_conta
297be0 69 6e 73 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 insRange.icu.dll..icu.dll/......
297c00 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
297c20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 86 03 ..46........`.......d.T>.a......
297c40 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..uset_containsNone.icu.dll.icu.
297c60 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
297c80 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
297ca0 54 3e 84 61 23 00 00 00 85 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 T>.a#.......uset_containsAllCode
297cc0 50 6f 69 6e 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Points.icu.dll..icu.dll/........
297ce0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
297d00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 84 03 04 00 45........`.......d.T>.a........
297d20 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c uset_containsAll.icu.dll..icu.dl
297d40 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
297d60 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......42........`.......d.T>
297d80 84 61 16 00 00 00 83 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 .a........uset_contains.icu.dll.
297da0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
297dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
297de0 00 00 64 aa 54 3e 84 61 1b 00 00 00 82 03 04 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 ..d.T>.a........uset_complementA
297e00 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ll.icu.dll..icu.dll/........1636
297e20 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056660..............0.......44..
297e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 81 03 04 00 75 73 65 74 ......`.......d.T>.a........uset
297e60 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _complement.icu.dll.icu.dll/....
297e80 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
297ea0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 ....41........`.......d.T>.a....
297ec0 80 03 04 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uset_compact.icu.dll..icu.dl
297ee0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
297f00 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......43........`.......d.T>
297f20 84 61 17 00 00 00 7f 03 04 00 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 69 63 75 2e 64 6c 6c .a........uset_closeOver.icu.dll
297f40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
297f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
297f80 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 7e 03 04 00 75 73 65 74 5f 63 6c 6f 73 65 00 69 63 75 ....d.T>.a....~...uset_close.icu
297fa0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
297fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
297fe0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 7d 03 04 00 75 73 65 74 5f 63 6c 6f 6e 65 `.......d.T>.a....}...uset_clone
298000 41 73 54 68 61 77 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 AsThawed.icu.dll..icu.dll/......
298020 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
298040 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 7c 03 ..39........`.......d.T>.a....|.
298060 04 00 75 73 65 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..uset_clone.icu.dll..icu.dll/..
298080 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2980a0 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 ......39........`.......d.T>.a..
2980c0 00 00 7b 03 04 00 75 73 65 74 5f 63 6c 65 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..{...uset_clear.icu.dll..icu.dl
2980e0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
298100 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......40........`.......d.T>
298120 84 61 14 00 00 00 7a 03 04 00 75 73 65 74 5f 63 68 61 72 41 74 00 69 63 75 2e 64 6c 6c 00 69 63 .a....z...uset_charAt.icu.dll.ic
298140 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
298160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
298180 64 aa 54 3e 84 61 20 00 00 00 79 03 04 00 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 d.T>.a....y...uset_applyProperty
2981a0 41 6c 69 61 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 Alias.icu.dll.icu.dll/........16
2981c0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056660..............0.......46
2981e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 78 03 04 00 75 73 ........`.......d.T>.a....x...us
298200 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f et_applyPattern.icu.dll.icu.dll/
298220 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
298240 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......55........`.......d.T>.a
298260 23 00 00 00 77 03 04 00 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c #...w...uset_applyIntPropertyVal
298280 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ue.icu.dll..icu.dll/........1636
2982a0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056660..............0.......43..
2982c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 76 03 04 00 75 73 65 74 ......`.......d.T>.a....v...uset
2982e0 5f 61 64 64 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _addString.icu.dll..icu.dll/....
298300 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
298320 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 ....42........`.......d.T>.a....
298340 75 03 04 00 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c u...uset_addRange.icu.dll.icu.dl
298360 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
298380 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......50........`.......d.T>
2983a0 84 61 1e 00 00 00 74 03 04 00 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 .a....t...uset_addAllCodePoints.
2983c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2983e0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 60..............0.......40......
298400 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 73 03 04 00 75 73 65 74 5f 61 64 64 ..`.......d.T>.a....s...uset_add
298420 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 All.icu.dll.icu.dll/........1636
298440 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 056660..............0.......37..
298460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 11 00 00 00 72 03 04 00 75 73 65 74 ......`.......d.T>.a....r...uset
298480 5f 61 64 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 _add.icu.dll..icu.dll/........16
2984a0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056660..............0.......44
2984c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 71 03 04 00 75 73 ........`.......d.T>.a....q...us
2984e0 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 earch_setText.icu.dll.icu.dll/..
298500 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
298520 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 ......47........`.......d.T>.a..
298540 00 00 70 03 04 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c ..p...usearch_setPattern.icu.dll
298560 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
298580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2985a0 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 6f 03 04 00 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 ....d.T>.a....o...usearch_setOff
2985c0 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 set.icu.dll.icu.dll/........1636
2985e0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056660..............0.......48..
298600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 6e 03 04 00 75 73 65 61 ......`.......d.T>.a....n...usea
298620 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f rch_setCollator.icu.dll.icu.dll/
298640 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
298660 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......53........`.......d.T>.a
298680 21 00 00 00 6d 03 04 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 !...m...usearch_setBreakIterator
2986a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2986c0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6660..............0.......49....
2986e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 6c 03 04 00 75 73 65 61 72 63 ....`.......d.T>.a....l...usearc
298700 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f h_setAttribute.icu.dll..icu.dll/
298720 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
298740 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......42........`.......d.T>.a
298760 16 00 00 00 6b 03 04 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 ....k...usearch_reset.icu.dll.ic
298780 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2987a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2987c0 64 aa 54 3e 84 61 19 00 00 00 6a 03 04 00 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 69 d.T>.a....j...usearch_previous.i
2987e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
298800 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 60..............0.......46......
298820 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 69 03 04 00 75 73 65 61 72 63 68 5f ..`.......d.T>.a....i...usearch_
298840 70 72 65 63 65 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 preceding.icu.dll.icu.dll/......
298860 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
298880 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 68 03 ..53........`.......d.T>.a!...h.
2988a0 04 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 ..usearch_openFromCollator.icu.d
2988c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2988e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
298900 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 67 03 04 00 75 73 65 61 72 63 68 5f 6f 70 65 6e ......d.T>.a....g...usearch_open
298920 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
298940 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6660..............0.......41....
298960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 66 03 04 00 75 73 65 61 72 63 ....`.......d.T>.a....f...usearc
298980 68 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 h_next.icu.dll..icu.dll/........
2989a0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2989c0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 65 03 04 00 41........`.......d.T>.a....e...
2989e0 75 73 65 61 72 63 68 5f 6c 61 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 usearch_last.icu.dll..icu.dll/..
298a00 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
298a20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 ......44........`.......d.T>.a..
298a40 00 00 64 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ..d...usearch_getText.icu.dll.ic
298a60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
298a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
298aa0 64 aa 54 3e 84 61 1b 00 00 00 63 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e d.T>.a....c...usearch_getPattern
298ac0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
298ae0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6660..............0.......46....
298b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 62 03 04 00 75 73 65 61 72 63 ....`.......d.T>.a....b...usearc
298b20 68 5f 67 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 h_getOffset.icu.dll.icu.dll/....
298b40 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
298b60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 ....51........`.......d.T>.a....
298b80 61 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 69 63 75 2e 64 a...usearch_getMatchedText.icu.d
298ba0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
298bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
298be0 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 60 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d ......d.T>.a....`...usearch_getM
298c00 61 74 63 68 65 64 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 atchedStart.icu.dll.icu.dll/....
298c20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
298c40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 ....53........`.......d.T>.a!...
298c60 5f 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 69 63 75 _...usearch_getMatchedLength.icu
298c80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
298ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
298cc0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 5e 03 04 00 75 73 65 61 72 63 68 5f 67 65 `.......d.T>.a....^...usearch_ge
298ce0 74 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 tCollator.icu.dll.icu.dll/......
298d00 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
298d20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 5d 03 ..53........`.......d.T>.a!...].
298d40 04 00 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 ..usearch_getBreakIterator.icu.d
298d60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
298d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
298da0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 5c 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 41 ......d.T>.a....\...usearch_getA
298dc0 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ttribute.icu.dll..icu.dll/......
298de0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
298e00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 5b 03 ..46........`.......d.T>.a....[.
298e20 04 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..usearch_following.icu.dll.icu.
298e40 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
298e60 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
298e80 54 3e 84 61 16 00 00 00 5a 03 04 00 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 69 63 75 2e 64 6c T>.a....Z...usearch_first.icu.dl
298ea0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
298ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
298ee0 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 59 03 04 00 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 ....d.T>.a....Y...usearch_close.
298f00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
298f20 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 60..............0.......50......
298f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 58 03 04 00 75 73 63 72 69 70 74 5f ..`.......d.T>.a....X...uscript_
298f60 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 isRightToLeft.icu.dll.icu.dll/..
298f80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
298fa0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 ......44........`.......d.T>.a..
298fc0 00 00 57 03 04 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 ..W...uscript_isCased.icu.dll.ic
298fe0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
299000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
299020 64 aa 54 3e 84 61 1a 00 00 00 56 03 04 00 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 d.T>.a....V...uscript_hasScript.
299040 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
299060 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 60..............0.......45......
299080 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 55 03 04 00 75 73 63 72 69 70 74 5f ..`.......d.T>.a....U...uscript_
2990a0 67 65 74 55 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 getUsage.icu.dll..icu.dll/......
2990c0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2990e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 54 03 ..49........`.......d.T>.a....T.
299100 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a ..uscript_getShortName.icu.dll..
299120 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
299140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
299160 00 00 64 aa 54 3e 84 61 24 00 00 00 53 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 ..d.T>.a$...S...uscript_getScrip
299180 74 45 78 74 65 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tExtensions.icu.dll.icu.dll/....
2991a0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2991c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 ....46........`.......d.T>.a....
2991e0 52 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 R...uscript_getScript.icu.dll.ic
299200 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
299220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
299240 64 aa 54 3e 84 61 20 00 00 00 51 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 d.T>.a....Q...uscript_getSampleS
299260 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 tring.icu.dll.icu.dll/........16
299280 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056660..............0.......44
2992a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 50 03 04 00 75 73 ........`.......d.T>.a....P...us
2992c0 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 cript_getName.icu.dll.icu.dll/..
2992e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
299300 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 ......44........`.......d.T>.a..
299320 00 00 4f 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..O...uscript_getCode.icu.dll.ic
299340 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
299360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
299380 64 aa 54 3e 84 61 25 00 00 00 4e 03 04 00 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 d.T>.a%...N...uscript_breaksBetw
2993a0 65 65 6e 4c 65 74 74 65 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 eenLetters.icu.dll..icu.dll/....
2993c0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2993e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 ....47........`.......d.T>.a....
299400 4d 03 04 00 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a M...ures_resetIterator.icu.dll..
299420 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
299440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
299460 00 00 64 aa 54 3e 84 61 13 00 00 00 4c 03 04 00 75 72 65 73 5f 6f 70 65 6e 55 00 69 63 75 2e 64 ..d.T>.a....L...ures_openU.icu.d
299480 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2994a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2994c0 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 4b 03 04 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 ......d.T>.a....K...ures_openDir
2994e0 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ect.icu.dll.icu.dll/........1636
299500 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056660..............0.......54..
299520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 4a 03 04 00 75 72 65 73 ......`.......d.T>.a"...J...ures
299540 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 _openAvailableLocales.icu.dll.ic
299560 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
299580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2995a0 64 aa 54 3e 84 61 12 00 00 00 49 03 04 00 75 72 65 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 d.T>.a....I...ures_open.icu.dll.
2995c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2995e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
299600 00 00 64 aa 54 3e 84 61 15 00 00 00 48 03 04 00 75 72 65 73 5f 68 61 73 4e 65 78 74 00 69 63 75 ..d.T>.a....H...ures_hasNext.icu
299620 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
299640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
299660 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 47 03 04 00 75 72 65 73 5f 67 65 74 56 65 `.......d.T>.a....G...ures_getVe
299680 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 rsion.icu.dll.icu.dll/........16
2996a0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056660..............0.......52
2996c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 46 03 04 00 75 72 ........`.......d.T>.a....F...ur
2996e0 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 es_getUTF8StringByKey.icu.dll.ic
299700 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
299720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
299740 64 aa 54 3e 84 61 22 00 00 00 45 03 04 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 d.T>.a"...E...ures_getUTF8String
299760 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ByIndex.icu.dll.icu.dll/........
299780 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2997a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 44 03 04 00 47........`.......d.T>.a....D...
2997c0 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ures_getUTF8String.icu.dll..icu.
2997e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
299800 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
299820 54 3e 84 61 15 00 00 00 43 03 04 00 75 72 65 73 5f 67 65 74 55 49 6e 74 00 69 63 75 2e 64 6c 6c T>.a....C...ures_getUInt.icu.dll
299840 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
299860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
299880 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 42 03 04 00 75 72 65 73 5f 67 65 74 54 79 70 65 00 69 ....d.T>.a....B...ures_getType.i
2998a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2998c0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 60..............0.......48......
2998e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 41 03 04 00 75 72 65 73 5f 67 65 74 ..`.......d.T>.a....A...ures_get
299900 53 74 72 69 6e 67 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 StringByKey.icu.dll.icu.dll/....
299920 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
299940 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 ....50........`.......d.T>.a....
299960 40 03 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c @...ures_getStringByIndex.icu.dl
299980 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2999a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2999c0 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 3f 03 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 ....d.T>.a....?...ures_getString
2999e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
299a00 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6660..............0.......41....
299a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 3e 03 04 00 75 72 65 73 5f 67 ....`.......d.T>.a....>...ures_g
299a40 65 74 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etSize.icu.dll..icu.dll/........
299a60 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
299a80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 3d 03 04 00 47........`.......d.T>.a....=...
299aa0 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ures_getNextString.icu.dll..icu.
299ac0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
299ae0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
299b00 54 3e 84 61 1d 00 00 00 3c 03 04 00 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 T>.a....<...ures_getNextResource
299b20 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
299b40 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6660..............0.......49....
299b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 3b 03 04 00 75 72 65 73 5f 67 ....`.......d.T>.a....;...ures_g
299b80 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etLocaleByType.icu.dll..icu.dll/
299ba0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
299bc0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......40........`.......d.T>.a
299be0 14 00 00 00 3a 03 04 00 75 72 65 73 5f 67 65 74 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....:...ures_getKey.icu.dll.icu.
299c00 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
299c20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
299c40 54 3e 84 61 1a 00 00 00 39 03 04 00 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 69 63 T>.a....9...ures_getIntVector.ic
299c60 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
299c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
299ca0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 38 03 04 00 75 72 65 73 5f 67 65 74 49 6e `.......d.T>.a....8...ures_getIn
299cc0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 t.icu.dll.icu.dll/........163605
299ce0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6660..............0.......42....
299d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 37 03 04 00 75 72 65 73 5f 67 ....`.......d.T>.a....7...ures_g
299d20 65 74 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etByKey.icu.dll.icu.dll/........
299d40 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
299d60 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 36 03 04 00 44........`.......d.T>.a....6...
299d80 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ures_getByIndex.icu.dll.icu.dll/
299da0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
299dc0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......43........`.......d.T>.a
299de0 17 00 00 00 35 03 04 00 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a ....5...ures_getBinary.icu.dll..
299e00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
299e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
299e40 00 00 64 aa 54 3e 84 61 13 00 00 00 34 03 04 00 75 72 65 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 ..d.T>.a....4...ures_close.icu.d
299e60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
299e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
299ea0 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 33 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f ......d.T>.a"...3...ureldatefmt_
299ec0 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 resultAsValue.icu.dll.icu.dll/..
299ee0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
299f00 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 ......51........`.......d.T>.a..
299f20 00 00 32 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 ..2...ureldatefmt_openResult.icu
299f40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
299f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
299f80 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 31 03 04 00 75 72 65 6c 64 61 74 65 66 6d `.......d.T>.a....1...ureldatefm
299fa0 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 t_open.icu.dll..icu.dll/........
299fc0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
299fe0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 30 03 04 00 55........`.......d.T>.a#...0...
29a000 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 ureldatefmt_formatToResult.icu.d
29a020 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
29a040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
29a060 00 00 ff ff 00 00 64 aa 54 3e 84 61 2a 00 00 00 2f 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f ......d.T>.a*.../...ureldatefmt_
29a080 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 formatNumericToResult.icu.dll.ic
29a0a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29a0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
29a0e0 64 aa 54 3e 84 61 22 00 00 00 2e 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 d.T>.a".......ureldatefmt_format
29a100 4e 75 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Numeric.icu.dll.icu.dll/........
29a120 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29a140 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 2d 03 04 00 47........`.......d.T>.a....-...
29a160 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ureldatefmt_format.icu.dll..icu.
29a180 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29a1a0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
29a1c0 54 3e 84 61 27 00 00 00 2c 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 T>.a'...,...ureldatefmt_combineD
29a1e0 61 74 65 41 6e 64 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ateAndTime.icu.dll..icu.dll/....
29a200 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29a220 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 ....52........`.......d.T>.a....
29a240 2b 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e +...ureldatefmt_closeResult.icu.
29a260 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
29a280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
29a2a0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 2a 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f ......d.T>.a....*...ureldatefmt_
29a2c0 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 close.icu.dll.icu.dll/........16
29a2e0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056660..............0.......44
29a300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 29 03 04 00 75 72 ........`.......d.T>.a....)...ur
29a320 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 egion_getType.icu.dll.icu.dll/..
29a340 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29a360 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 29 00 ......61........`.......d.T>.a).
29a380 00 00 28 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 ..(...uregion_getRegionFromNumer
29a3a0 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 icCode.icu.dll..icu.dll/........
29a3c0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29a3e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 27 03 04 00 54........`.......d.T>.a"...'...
29a400 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 69 63 75 2e 64 6c uregion_getRegionFromCode.icu.dl
29a420 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
29a440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
29a460 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 26 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 ....d.T>.a....&...uregion_getReg
29a480 69 6f 6e 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ionCode.icu.dll.icu.dll/........
29a4a0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29a4c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 25 03 04 00 55........`.......d.T>.a#...%...
29a4e0 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 69 63 75 2e 64 uregion_getPreferredValues.icu.d
29a500 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
29a520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
29a540 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 24 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 4e ......d.T>.a....$...uregion_getN
29a560 75 6d 65 72 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 umericCode.icu.dll..icu.dll/....
29a580 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29a5a0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 2a 00 00 00 ....62........`.......d.T>.a*...
29a5c0 23 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f #...uregion_getContainingRegionO
29a5e0 66 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 fType.icu.dll.icu.dll/........16
29a600 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056660..............0.......56
29a620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 22 03 04 00 75 72 ........`.......d.T>.a$..."...ur
29a640 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 69 63 75 2e 64 6c egion_getContainingRegion.icu.dl
29a660 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
29a680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
29a6a0 ff ff 00 00 64 aa 54 3e 84 61 2a 00 00 00 21 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e ....d.T>.a*...!...uregion_getCon
29a6c0 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e tainedRegionsOfType.icu.dll.icu.
29a6e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29a700 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
29a720 54 3e 84 61 24 00 00 00 20 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 T>.a$.......uregion_getContained
29a740 52 65 67 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Regions.icu.dll.icu.dll/........
29a760 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29a780 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 1f 03 04 00 49........`.......d.T>.a........
29a7a0 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 uregion_getAvailable.icu.dll..ic
29a7c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29a7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
29a800 64 aa 54 3e 84 61 19 00 00 00 1e 03 04 00 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 69 d.T>.a........uregion_contains.i
29a820 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
29a840 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 60..............0.......45......
29a860 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 1d 03 04 00 75 72 65 67 69 6f 6e 5f ..`.......d.T>.a........uregion_
29a880 61 72 65 45 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 areEqual.icu.dll..icu.dll/......
29a8a0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29a8c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 1c 03 ..56........`.......d.T>.a$.....
29a8e0 04 00 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 69 63 ..uregex_useTransparentBounds.ic
29a900 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
29a920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
29a940 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 1b 03 04 00 75 72 65 67 65 78 5f 75 73 65 `.......d.T>.a".......uregex_use
29a960 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f AnchoringBounds.icu.dll.icu.dll/
29a980 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
29a9a0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......43........`.......d.T>.a
29a9c0 17 00 00 00 1a 03 04 00 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a ........uregex_start64.icu.dll..
29a9e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29aa00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
29aa20 00 00 64 aa 54 3e 84 61 15 00 00 00 19 03 04 00 75 72 65 67 65 78 5f 73 74 61 72 74 00 69 63 75 ..d.T>.a........uregex_start.icu
29aa40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
29aa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
29aa80 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 18 03 04 00 75 72 65 67 65 78 5f 73 70 6c `.......d.T>.a........uregex_spl
29aaa0 69 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 itUText.icu.dll.icu.dll/........
29aac0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29aae0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 17 03 04 00 41........`.......d.T>.a........
29ab00 75 72 65 67 65 78 5f 73 70 6c 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 uregex_split.icu.dll..icu.dll/..
29ab20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29ab40 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 ......44........`.......d.T>.a..
29ab60 00 00 16 03 04 00 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ......uregex_setUText.icu.dll.ic
29ab80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29aba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
29abc0 64 aa 54 3e 84 61 1c 00 00 00 15 03 04 00 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 d.T>.a........uregex_setTimeLimi
29abe0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 t.icu.dll.icu.dll/........163605
29ac00 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6660..............0.......43....
29ac20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 14 03 04 00 75 72 65 67 65 78 ....`.......d.T>.a........uregex
29ac40 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _setText.icu.dll..icu.dll/......
29ac60 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29ac80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 13 03 ..49........`.......d.T>.a......
29aca0 04 00 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 0a ..uregex_setStackLimit.icu.dll..
29acc0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29ace0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
29ad00 00 00 64 aa 54 3e 84 61 21 00 00 00 12 03 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e ..d.T>.a!.......uregex_setRegion
29ad20 41 6e 64 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 AndStart.icu.dll..icu.dll/......
29ad40 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29ad60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 11 03 ..47........`.......d.T>.a......
29ad80 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..uregex_setRegion64.icu.dll..ic
29ada0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29adc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
29ade0 64 aa 54 3e 84 61 19 00 00 00 10 03 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 69 d.T>.a........uregex_setRegion.i
29ae00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
29ae20 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 60..............0.......52......
29ae40 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 0f 03 04 00 75 72 65 67 65 78 5f 73 ..`.......d.T>.a........uregex_s
29ae60 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f etMatchCallback.icu.dll.icu.dll/
29ae80 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
29aea0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......59........`.......d.T>.a
29aec0 27 00 00 00 0e 03 04 00 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 '.......uregex_setFindProgressCa
29aee0 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 llback.icu.dll..icu.dll/........
29af00 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29af20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 0d 03 04 00 43........`.......d.T>.a........
29af40 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f uregex_reset64.icu.dll..icu.dll/
29af60 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
29af80 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......41........`.......d.T>.a
29afa0 15 00 00 00 0c 03 04 00 75 72 65 67 65 78 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........uregex_reset.icu.dll..ic
29afc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29afe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
29b000 64 aa 54 3e 84 61 1a 00 00 00 0b 03 04 00 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 d.T>.a........uregex_requireEnd.
29b020 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
29b040 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 60..............0.......53......
29b060 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 0a 03 04 00 75 72 65 67 65 78 5f 72 ..`.......d.T>.a!.......uregex_r
29b080 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c eplaceFirstUText.icu.dll..icu.dl
29b0a0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
29b0c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......48........`.......d.T>
29b0e0 84 61 1c 00 00 00 09 03 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 69 63 .a........uregex_replaceFirst.ic
29b100 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
29b120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
29b140 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 08 03 04 00 75 72 65 67 65 78 5f 72 65 70 `.......d.T>.a........uregex_rep
29b160 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 laceAllUText.icu.dll..icu.dll/..
29b180 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29b1a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 ......46........`.......d.T>.a..
29b1c0 00 00 07 03 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 ......uregex_replaceAll.icu.dll.
29b1e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29b200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
29b220 00 00 64 aa 54 3e 84 61 1d 00 00 00 06 03 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 ..d.T>.a........uregex_regionSta
29b240 72 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 rt64.icu.dll..icu.dll/........16
29b260 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056660..............0.......47
29b280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 05 03 04 00 75 72 ........`.......d.T>.a........ur
29b2a0 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c egex_regionStart.icu.dll..icu.dl
29b2c0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
29b2e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......47........`.......d.T>
29b300 84 61 1b 00 00 00 04 03 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 69 63 75 .a........uregex_regionEnd64.icu
29b320 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
29b340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
29b360 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 03 03 04 00 75 72 65 67 65 78 5f 72 65 67 `.......d.T>.a........uregex_reg
29b380 69 6f 6e 45 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ionEnd.icu.dll..icu.dll/........
29b3a0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29b3c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 02 03 04 00 48........`.......d.T>.a........
29b3e0 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e uregex_refreshUText.icu.dll.icu.
29b400 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29b420 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
29b440 54 3e 84 61 1c 00 00 00 01 03 04 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 T>.a........uregex_patternUText.
29b460 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
29b480 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 60..............0.......43......
29b4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 00 03 04 00 75 72 65 67 65 78 5f 70 ..`.......d.T>.a........uregex_p
29b4c0 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 attern.icu.dll..icu.dll/........
29b4e0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29b500 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 ff 02 04 00 45........`.......d.T>.a........
29b520 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c uregex_openUText.icu.dll..icu.dl
29b540 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
29b560 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......41........`.......d.T>
29b580 84 61 15 00 00 00 fe 02 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 69 63 75 2e 64 6c 6c 00 0a .a........uregex_openC.icu.dll..
29b5a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29b5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
29b5e0 00 00 64 aa 54 3e 84 61 14 00 00 00 fd 02 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 00 69 63 75 2e ..d.T>.a........uregex_open.icu.
29b600 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
29b620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
29b640 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 fc 02 04 00 75 72 65 67 65 78 5f 6d 61 74 63 68 ......d.T>.a........uregex_match
29b660 65 73 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 es64.icu.dll..icu.dll/........16
29b680 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056660..............0.......43
29b6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 fb 02 04 00 75 72 ........`.......d.T>.a........ur
29b6c0 65 67 65 78 5f 6d 61 74 63 68 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 egex_matches.icu.dll..icu.dll/..
29b6e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29b700 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 ......47........`.......d.T>.a..
29b720 00 00 fa 02 04 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 69 63 75 2e 64 6c 6c ......uregex_lookingAt64.icu.dll
29b740 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
29b760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
29b780 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 f9 02 04 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 ....d.T>.a........uregex_looking
29b7a0 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 At.icu.dll..icu.dll/........1636
29b7c0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056660..............0.......42..
29b7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 f8 02 04 00 75 72 65 67 ......`.......d.T>.a........ureg
29b800 65 78 5f 68 69 74 45 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ex_hitEnd.icu.dll.icu.dll/......
29b820 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29b840 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 f7 02 ..56........`.......d.T>.a$.....
29b860 04 00 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 69 63 ..uregex_hasTransparentBounds.ic
29b880 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
29b8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
29b8c0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 f6 02 04 00 75 72 65 67 65 78 5f 68 61 73 `.......d.T>.a".......uregex_has
29b8e0 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f AnchoringBounds.icu.dll.icu.dll/
29b900 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
29b920 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......46........`.......d.T>.a
29b940 1a 00 00 00 f5 02 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 69 63 75 2e 64 6c ........uregex_groupUText.icu.dl
29b960 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
29b980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
29b9a0 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 f4 02 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 ....d.T>.a#.......uregex_groupNu
29b9c0 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 mberFromName.icu.dll..icu.dll/..
29b9e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29ba00 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 ......56........`.......d.T>.a$.
29ba20 00 00 f3 02 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d ......uregex_groupNumberFromCNam
29ba40 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 e.icu.dll.icu.dll/........163605
29ba60 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6660..............0.......46....
29ba80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 f2 02 04 00 75 72 65 67 65 78 ....`.......d.T>.a........uregex
29baa0 5f 67 72 6f 75 70 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _groupCount.icu.dll.icu.dll/....
29bac0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29bae0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 ....41........`.......d.T>.a....
29bb00 f1 02 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uregex_group.icu.dll..icu.dl
29bb20 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
29bb40 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......44........`.......d.T>
29bb60 84 61 18 00 00 00 f0 02 04 00 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c .a........uregex_getUText.icu.dl
29bb80 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
29bba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
29bbc0 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 ef 02 04 00 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 ....d.T>.a........uregex_getTime
29bbe0 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 Limit.icu.dll.icu.dll/........16
29bc00 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056660..............0.......43
29bc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 ee 02 04 00 75 72 ........`.......d.T>.a........ur
29bc40 65 67 65 78 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 egex_getText.icu.dll..icu.dll/..
29bc60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29bc80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 ......49........`.......d.T>.a..
29bca0 00 00 ed 02 04 00 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 69 63 75 2e 64 ......uregex_getStackLimit.icu.d
29bcc0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
29bce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
29bd00 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 ec 02 04 00 75 72 65 67 65 78 5f 67 65 74 4d 61 ......d.T>.a........uregex_getMa
29bd20 74 63 68 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tchCallback.icu.dll.icu.dll/....
29bd40 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29bd60 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 27 00 00 00 ....59........`.......d.T>.a'...
29bd80 eb 02 04 00 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 ....uregex_getFindProgressCallba
29bda0 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ck.icu.dll..icu.dll/........1636
29bdc0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056660..............0.......41..
29bde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 ea 02 04 00 75 72 65 67 ......`.......d.T>.a........ureg
29be00 65 78 5f 66 6c 61 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ex_flags.icu.dll..icu.dll/......
29be20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29be40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 e9 02 ..44........`.......d.T>.a......
29be60 04 00 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..uregex_findNext.icu.dll.icu.dl
29be80 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
29bea0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......42........`.......d.T>
29bec0 84 61 16 00 00 00 e8 02 04 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 69 63 75 2e 64 6c 6c 00 .a........uregex_find64.icu.dll.
29bee0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29bf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
29bf20 00 00 64 aa 54 3e 84 61 14 00 00 00 e7 02 04 00 75 72 65 67 65 78 5f 66 69 6e 64 00 69 63 75 2e ..d.T>.a........uregex_find.icu.
29bf40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
29bf60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
29bf80 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 e6 02 04 00 75 72 65 67 65 78 5f 65 6e 64 36 34 ......d.T>.a........uregex_end64
29bfa0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
29bfc0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 6660..............0.......39....
29bfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 e5 02 04 00 75 72 65 67 65 78 ....`.......d.T>.a........uregex
29c000 5f 65 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 _end.icu.dll..icu.dll/........16
29c020 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056660..............0.......41
29c040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 e4 02 04 00 75 72 ........`.......d.T>.a........ur
29c060 65 67 65 78 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 egex_close.icu.dll..icu.dll/....
29c080 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29c0a0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 ....41........`.......d.T>.a....
29c0c0 e3 02 04 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uregex_clone.icu.dll..icu.dl
29c0e0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
29c100 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......51........`.......d.T>
29c120 84 61 1f 00 00 00 e2 02 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 .a........uregex_appendTailUText
29c140 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
29c160 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6660..............0.......46....
29c180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 e1 02 04 00 75 72 65 67 65 78 ....`.......d.T>.a........uregex
29c1a0 5f 61 70 70 65 6e 64 54 61 69 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _appendTail.icu.dll.icu.dll/....
29c1c0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29c1e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 26 00 00 00 ....58........`.......d.T>.a&...
29c200 e0 02 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 ....uregex_appendReplacementUTex
29c220 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 t.icu.dll.icu.dll/........163605
29c240 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6660..............0.......53....
29c260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 df 02 04 00 75 72 65 67 65 78 ....`.......d.T>.a!.......uregex
29c280 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _appendReplacement.icu.dll..icu.
29c2a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29c2c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
29c2e0 54 3e 84 61 21 00 00 00 de 02 04 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 T>.a!.......uplrules_selectForma
29c300 74 74 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 tted.icu.dll..icu.dll/........16
29c320 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056660..............0.......44
29c340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 dd 02 04 00 75 70 ........`.......d.T>.a........up
29c360 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 lrules_select.icu.dll.icu.dll/..
29c380 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29c3a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 ......49........`.......d.T>.a..
29c3c0 00 00 dc 02 04 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 69 63 75 2e 64 ......uplrules_openForType.icu.d
29c3e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
29c400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
29c420 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 db 02 04 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 ......d.T>.a........uplrules_ope
29c440 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 n.icu.dll.icu.dll/........163605
29c460 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6660..............0.......49....
29c480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 da 02 04 00 75 70 6c 72 75 6c ....`.......d.T>.a........uplrul
29c4a0 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f es_getKeywords.icu.dll..icu.dll/
29c4c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
29c4e0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......43........`.......d.T>.a
29c500 17 00 00 00 d9 02 04 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ........uplrules_close.icu.dll..
29c520 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29c540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
29c560 00 00 64 aa 54 3e 84 61 1b 00 00 00 d8 02 04 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 ..d.T>.a........unumsys_openByNa
29c580 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 me.icu.dll..icu.dll/........1636
29c5a0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056660..............0.......55..
29c5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 d7 02 04 00 75 6e 75 6d ......`.......d.T>.a#.......unum
29c5e0 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 0a sys_openAvailableNames.icu.dll..
29c600 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29c620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
29c640 00 00 64 aa 54 3e 84 61 15 00 00 00 d6 02 04 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 69 63 75 ..d.T>.a........unumsys_open.icu
29c660 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
29c680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
29c6a0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 d5 02 04 00 75 6e 75 6d 73 79 73 5f 69 73 `.......d.T>.a........unumsys_is
29c6c0 41 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 Algorithmic.icu.dll.icu.dll/....
29c6e0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29c700 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 ....45........`.......d.T>.a....
29c720 d4 02 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....unumsys_getRadix.icu.dll..ic
29c740 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29c760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
29c780 64 aa 54 3e 84 61 18 00 00 00 d3 02 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 69 63 d.T>.a........unumsys_getName.ic
29c7a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
29c7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
29c7e0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 d2 02 04 00 75 6e 75 6d 73 79 73 5f 67 65 `.......d.T>.a........unumsys_ge
29c800 74 44 65 73 63 72 69 70 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 tDescription.icu.dll..icu.dll/..
29c820 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29c840 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 ......42........`.......d.T>.a..
29c860 00 00 d1 02 04 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......unumsys_close.icu.dll.icu.
29c880 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29c8a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
29c8c0 54 3e 84 61 1d 00 00 00 d0 02 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 T>.a........unumf_resultToString
29c8e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
29c900 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6660..............0.......58....
29c920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 26 00 00 00 cf 02 04 00 75 6e 75 6d 66 5f ....`.......d.T>.a&.......unumf_
29c940 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 resultNextFieldPosition.icu.dll.
29c960 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29c980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
29c9a0 00 00 64 aa 54 3e 84 61 29 00 00 00 ce 02 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 ..d.T>.a).......unumf_resultGetA
29c9c0 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c llFieldPositions.icu.dll..icu.dl
29c9e0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
29ca00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......48........`.......d.T>
29ca20 84 61 1c 00 00 00 cd 02 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 .a........unumf_resultAsValue.ic
29ca40 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
29ca60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
29ca80 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 cc 02 04 00 75 6e 75 6d 66 5f 6f 70 65 6e `.......d.T>.a........unumf_open
29caa0 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Result.icu.dll..icu.dll/........
29cac0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29cae0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 30 00 00 00 cb 02 04 00 68........`.......d.T>.a0.......
29cb00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 unumf_openForSkeletonAndLocaleWi
29cb20 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 thError.icu.dll.icu.dll/........
29cb40 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29cb60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 27 00 00 00 ca 02 04 00 59........`.......d.T>.a'.......
29cb80 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 69 unumf_openForSkeletonAndLocale.i
29cba0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
29cbc0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 60..............0.......44......
29cbe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 c9 02 04 00 75 6e 75 6d 66 5f 66 6f ..`.......d.T>.a........unumf_fo
29cc00 72 6d 61 74 49 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rmatInt.icu.dll.icu.dll/........
29cc20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29cc40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 c8 02 04 00 47........`.......d.T>.a........
29cc60 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e unumf_formatDouble.icu.dll..icu.
29cc80 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29cca0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
29ccc0 54 3e 84 61 1c 00 00 00 c7 02 04 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 T>.a........unumf_formatDecimal.
29cce0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
29cd00 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 60..............0.......46......
29cd20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 c6 02 04 00 75 6e 75 6d 66 5f 63 6c ..`.......d.T>.a........unumf_cl
29cd40 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 oseResult.icu.dll.icu.dll/......
29cd60 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29cd80 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 c5 02 ..40........`.......d.T>.a......
29cda0 04 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..unumf_close.icu.dll.icu.dll/..
29cdc0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29cde0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 ......43........`.......d.T>.a..
29ce00 00 00 c4 02 04 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......unum_toPattern.icu.dll..ic
29ce20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29ce40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
29ce60 64 aa 54 3e 84 61 1e 00 00 00 c3 02 04 00 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 d.T>.a........unum_setTextAttrib
29ce80 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ute.icu.dll.icu.dll/........1636
29cea0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056660..............0.......43..
29cec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 c2 02 04 00 75 6e 75 6d ......`.......d.T>.a........unum
29cee0 5f 73 65 74 53 79 6d 62 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _setSymbol.icu.dll..icu.dll/....
29cf00 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29cf20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 ....52........`.......d.T>.a....
29cf40 c1 02 04 00 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 69 63 75 2e ....unum_setDoubleAttribute.icu.
29cf60 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
29cf80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
29cfa0 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 c0 02 04 00 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 ......d.T>.a........unum_setCont
29cfc0 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ext.icu.dll.icu.dll/........1636
29cfe0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056660..............0.......46..
29d000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 bf 02 04 00 75 6e 75 6d ......`.......d.T>.a........unum
29d020 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _setAttribute.icu.dll.icu.dll/..
29d040 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29d060 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 ......53........`.......d.T>.a!.
29d080 00 00 be 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 69 ......unum_parseToUFormattable.i
29d0a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
29d0c0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 60..............0.......44......
29d0e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 bd 02 04 00 75 6e 75 6d 5f 70 61 72 ..`.......d.T>.a........unum_par
29d100 73 65 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 seInt64.icu.dll.icu.dll/........
29d120 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29d140 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 bc 02 04 00 53........`.......d.T>.a!.......
29d160 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 69 63 75 2e 64 6c 6c unum_parseDoubleCurrency.icu.dll
29d180 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
29d1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
29d1c0 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 bb 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 ....d.T>.a........unum_parseDoub
29d1e0 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 le.icu.dll..icu.dll/........1636
29d200 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056660..............0.......46..
29d220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 ba 02 04 00 75 6e 75 6d ......`.......d.T>.a........unum
29d240 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _parseDecimal.icu.dll.icu.dll/..
29d260 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29d280 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 ......39........`.......d.T>.a..
29d2a0 00 00 b9 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......unum_parse.icu.dll..icu.dl
29d2c0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
29d2e0 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......38........`.......d.T>
29d300 84 61 12 00 00 00 b8 02 04 00 75 6e 75 6d 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e .a........unum_open.icu.dll.icu.
29d320 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29d340 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
29d360 54 3e 84 61 1e 00 00 00 b7 02 04 00 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 T>.a........unum_getTextAttribut
29d380 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 e.icu.dll.icu.dll/........163605
29d3a0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6660..............0.......43....
29d3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 b6 02 04 00 75 6e 75 6d 5f 67 ....`.......d.T>.a........unum_g
29d3e0 65 74 53 79 6d 62 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etSymbol.icu.dll..icu.dll/......
29d400 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29d420 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 b5 02 ..49........`.......d.T>.a......
29d440 04 00 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a ..unum_getLocaleByType.icu.dll..
29d460 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29d480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
29d4a0 00 00 64 aa 54 3e 84 61 20 00 00 00 b4 02 04 00 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 ..d.T>.a........unum_getDoubleAt
29d4c0 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tribute.icu.dll.icu.dll/........
29d4e0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29d500 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 b3 02 04 00 44........`.......d.T>.a........
29d520 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f unum_getContext.icu.dll.icu.dll/
29d540 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
29d560 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......46........`.......d.T>.a
29d580 1a 00 00 00 b2 02 04 00 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c ........unum_getAvailable.icu.dl
29d5a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
29d5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
29d5e0 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 b1 02 04 00 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 ....d.T>.a........unum_getAttrib
29d600 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ute.icu.dll.icu.dll/........1636
29d620 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056660..............0.......52..
29d640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 b0 02 04 00 75 6e 75 6d ......`.......d.T>.a........unum
29d660 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _formatUFormattable.icu.dll.icu.
29d680 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29d6a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
29d6c0 54 3e 84 61 19 00 00 00 af 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 69 63 75 T>.a........unum_formatInt64.icu
29d6e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
29d700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
29d720 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 ae 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 `.......d.T>.a#.......unum_forma
29d740 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c tDoubleForFields.icu.dll..icu.dl
29d760 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
29d780 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......54........`.......d.T>
29d7a0 84 61 22 00 00 00 ad 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 .a".......unum_formatDoubleCurre
29d7c0 6e 63 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ncy.icu.dll.icu.dll/........1636
29d7e0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056660..............0.......46..
29d800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 ac 02 04 00 75 6e 75 6d ......`.......d.T>.a........unum
29d820 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _formatDouble.icu.dll.icu.dll/..
29d840 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29d860 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 ......47........`.......d.T>.a..
29d880 00 00 ab 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c ......unum_formatDecimal.icu.dll
29d8a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
29d8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
29d8e0 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 aa 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 69 63 ....d.T>.a........unum_format.ic
29d900 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
29d920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
29d940 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 a9 02 04 00 75 6e 75 6d 5f 63 6f 75 6e 74 `.......d.T>.a........unum_count
29d960 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Available.icu.dll.icu.dll/......
29d980 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29d9a0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 a8 02 ..39........`.......d.T>.a......
29d9c0 04 00 75 6e 75 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..unum_close.icu.dll..icu.dll/..
29d9e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29da00 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 ......39........`.......d.T>.a..
29da20 00 00 a7 02 04 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......unum_clone.icu.dll..icu.dl
29da40 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
29da60 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......46........`.......d.T>
29da80 84 61 1a 00 00 00 a6 02 04 00 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e .a........unum_applyPattern.icu.
29daa0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
29dac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
29dae0 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 a5 02 04 00 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 ......d.T>.a........unorm_compar
29db00 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 e.icu.dll.icu.dll/........163605
29db20 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6660..............0.......53....
29db40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 a4 02 04 00 75 6e 6f 72 6d 32 ....`.......d.T>.a!.......unorm2
29db60 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _spanQuickCheckYes.icu.dll..icu.
29db80 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29dba0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
29dbc0 54 3e 84 61 1a 00 00 00 a3 02 04 00 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 69 63 T>.a........unorm2_quickCheck.ic
29dbe0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
29dc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
29dc20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 a2 02 04 00 75 6e 6f 72 6d 32 5f 6f 70 65 `.......d.T>.a........unorm2_ope
29dc40 6e 46 69 6c 74 65 72 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 nFiltered.icu.dll.icu.dll/......
29dc60 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29dc80 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 a1 02 ..60........`.......d.T>.a(.....
29dca0 04 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e ..unorm2_normalizeSecondAndAppen
29dcc0 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 d.icu.dll.icu.dll/........163605
29dce0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6660..............0.......45....
29dd00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 a0 02 04 00 75 6e 6f 72 6d 32 ....`.......d.T>.a........unorm2
29dd20 5f 6e 6f 72 6d 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _normalize.icu.dll..icu.dll/....
29dd40 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29dd60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 ....48........`.......d.T>.a....
29dd80 9f 02 04 00 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 ....unorm2_isNormalized.icu.dll.
29dda0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29ddc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
29dde0 00 00 64 aa 54 3e 84 61 17 00 00 00 9e 02 04 00 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 69 ..d.T>.a........unorm2_isInert.i
29de00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
29de20 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 60..............0.......53......
29de40 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 9d 02 04 00 75 6e 6f 72 6d 32 5f 68 ..`.......d.T>.a!.......unorm2_h
29de60 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c asBoundaryBefore.icu.dll..icu.dl
29de80 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
29dea0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......52........`.......d.T>
29dec0 84 61 20 00 00 00 9c 02 04 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 .a........unorm2_hasBoundaryAfte
29dee0 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 r.icu.dll.icu.dll/........163605
29df00 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6660..............0.......55....
29df20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 9b 02 04 00 75 6e 6f 72 6d 32 ....`.......d.T>.a#.......unorm2
29df40 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 _getRawDecomposition.icu.dll..ic
29df60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29df80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
29dfa0 64 aa 54 3e 84 61 1f 00 00 00 9a 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 d.T>.a........unorm2_getNFKDInst
29dfc0 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ance.icu.dll..icu.dll/........16
29dfe0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056660..............0.......51
29e000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 99 02 04 00 75 6e ........`.......d.T>.a........un
29e020 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 orm2_getNFKCInstance.icu.dll..ic
29e040 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29e060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
29e080 64 aa 54 3e 84 61 27 00 00 00 98 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 d.T>.a'.......unorm2_getNFKCCase
29e0a0 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 foldInstance.icu.dll..icu.dll/..
29e0c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29e0e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 ......50........`.......d.T>.a..
29e100 00 00 97 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 69 63 75 2e ......unorm2_getNFDInstance.icu.
29e120 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
29e140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
29e160 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 96 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 ......d.T>.a........unorm2_getNF
29e180 43 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 CInstance.icu.dll.icu.dll/......
29e1a0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29e1c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 95 02 ..47........`.......d.T>.a......
29e1e0 04 00 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..unorm2_getInstance.icu.dll..ic
29e200 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29e220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
29e240 64 aa 54 3e 84 61 20 00 00 00 94 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 d.T>.a........unorm2_getDecompos
29e260 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ition.icu.dll.icu.dll/........16
29e280 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056660..............0.......53
29e2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 93 02 04 00 75 6e ........`.......d.T>.a!.......un
29e2c0 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 0a orm2_getCombiningClass.icu.dll..
29e2e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29e300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
29e320 00 00 64 aa 54 3e 84 61 1b 00 00 00 92 02 04 00 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 ..d.T>.a........unorm2_composePa
29e340 69 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ir.icu.dll..icu.dll/........1636
29e360 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056660..............0.......41..
29e380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 91 02 04 00 75 6e 6f 72 ......`.......d.T>.a........unor
29e3a0 6d 32 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 m2_close.icu.dll..icu.dll/......
29e3c0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29e3e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 90 02 ..42........`.......d.T>.a......
29e400 04 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..unorm2_append.icu.dll.icu.dll/
29e420 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
29e440 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......52........`.......d.T>.a
29e460 20 00 00 00 8f 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 ........umutablecptrie_setRange.
29e480 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
29e4a0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 60..............0.......47......
29e4c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 8e 02 04 00 75 6d 75 74 61 62 6c 65 ..`.......d.T>.a........umutable
29e4e0 63 70 74 72 69 65 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 cptrie_set.icu.dll..icu.dll/....
29e500 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29e520 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 ....48........`.......d.T>.a....
29e540 8d 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 ....umutablecptrie_open.icu.dll.
29e560 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29e580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
29e5a0 00 00 64 aa 54 3e 84 61 20 00 00 00 8c 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 ..d.T>.a........umutablecptrie_g
29e5c0 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etRange.icu.dll.icu.dll/........
29e5e0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29e600 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 8b 02 04 00 47........`.......d.T>.a........
29e620 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e umutablecptrie_get.icu.dll..icu.
29e640 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29e660 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
29e680 54 3e 84 61 23 00 00 00 8a 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 T>.a#.......umutablecptrie_fromU
29e6a0 43 50 54 72 69 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 CPTrie.icu.dll..icu.dll/........
29e6c0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29e6e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 89 02 04 00 54........`.......d.T>.a".......
29e700 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 69 63 75 2e 64 6c umutablecptrie_fromUCPMap.icu.dl
29e720 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
29e740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
29e760 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 88 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 ....d.T>.a........umutablecptrie
29e780 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
29e7a0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29e7c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 87 02 04 00 49........`.......d.T>.a........
29e7e0 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 umutablecptrie_clone.icu.dll..ic
29e800 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29e820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
29e840 64 aa 54 3e 84 61 26 00 00 00 86 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 d.T>.a&.......umutablecptrie_bui
29e860 6c 64 49 6d 6d 75 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ldImmutable.icu.dll.icu.dll/....
29e880 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29e8a0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 ....40........`.......d.T>.a....
29e8c0 85 02 04 00 75 6d 73 67 5f 76 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....umsg_vparse.icu.dll.icu.dll/
29e8e0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
29e900 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......41........`.......d.T>.a
29e920 15 00 00 00 84 02 04 00 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........umsg_vformat.icu.dll..ic
29e940 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29e960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
29e980 64 aa 54 3e 84 61 17 00 00 00 83 02 04 00 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 d.T>.a........umsg_toPattern.icu
29e9a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
29e9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
29e9e0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 82 02 04 00 75 6d 73 67 5f 73 65 74 4c 6f `.......d.T>.a........umsg_setLo
29ea00 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 cale.icu.dll..icu.dll/........16
29ea20 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 36056660..............0.......39
29ea40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 81 02 04 00 75 6d ........`.......d.T>.a........um
29ea60 73 67 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 sg_parse.icu.dll..icu.dll/......
29ea80 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29eaa0 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 80 02 ..38........`.......d.T>.a......
29eac0 04 00 75 6d 73 67 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..umsg_open.icu.dll.icu.dll/....
29eae0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29eb00 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 ....43........`.......d.T>.a....
29eb20 7f 02 04 00 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....umsg_getLocale.icu.dll..icu.
29eb40 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29eb60 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
29eb80 54 3e 84 61 14 00 00 00 7e 02 04 00 75 6d 73 67 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 T>.a....~...umsg_format.icu.dll.
29eba0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29ebc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
29ebe0 00 00 64 aa 54 3e 84 61 13 00 00 00 7d 02 04 00 75 6d 73 67 5f 63 6c 6f 73 65 00 69 63 75 2e 64 ..d.T>.a....}...umsg_close.icu.d
29ec00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
29ec20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
29ec40 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 7c 02 04 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 69 ......d.T>.a....|...umsg_clone.i
29ec60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
29ec80 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 60..............0.......53......
29eca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 7b 02 04 00 75 6d 73 67 5f 61 75 74 ..`.......d.T>.a!...{...umsg_aut
29ecc0 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c oQuoteApostrophe.icu.dll..icu.dl
29ece0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
29ed00 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......46........`.......d.T>
29ed20 84 61 1a 00 00 00 7a 02 04 00 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e .a....z...umsg_applyPattern.icu.
29ed40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
29ed60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
29ed80 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 79 02 04 00 75 6c 6f 63 64 61 74 61 5f 73 65 74 ......d.T>.a!...y...ulocdata_set
29eda0 4e 6f 53 75 62 73 74 69 74 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 NoSubstitute.icu.dll..icu.dll/..
29edc0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29ede0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 ......42........`.......d.T>.a..
29ee00 00 00 78 02 04 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..x...ulocdata_open.icu.dll.icu.
29ee20 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29ee40 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
29ee60 54 3e 84 61 1e 00 00 00 77 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a T>.a....w...ulocdata_getPaperSiz
29ee80 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 e.icu.dll.icu.dll/........163605
29eea0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6660..............0.......53....
29eec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 76 02 04 00 75 6c 6f 63 64 61 ....`.......d.T>.a!...v...ulocda
29eee0 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ta_getNoSubstitute.icu.dll..icu.
29ef00 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29ef20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
29ef40 54 3e 84 61 26 00 00 00 75 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d T>.a&...u...ulocdata_getMeasurem
29ef60 65 6e 74 53 79 73 74 65 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 entSystem.icu.dll.icu.dll/......
29ef80 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29efa0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 74 02 ..56........`.......d.T>.a$...t.
29efc0 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 69 63 ..ulocdata_getLocaleSeparator.ic
29efe0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
29f000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
29f020 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 73 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 `.......d.T>.a)...s...ulocdata_g
29f040 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a etLocaleDisplayPattern.icu.dll..
29f060 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29f080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
29f0a0 00 00 64 aa 54 3e 84 61 20 00 00 00 72 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d ..d.T>.a....r...ulocdata_getExem
29f0c0 70 6c 61 72 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 plarSet.icu.dll.icu.dll/........
29f0e0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29f100 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 71 02 04 00 50........`.......d.T>.a....q...
29f120 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 ulocdata_getDelimiter.icu.dll.ic
29f140 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29f160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
29f180 64 aa 54 3e 84 61 20 00 00 00 70 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 d.T>.a....p...ulocdata_getCLDRVe
29f1a0 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 rsion.icu.dll.icu.dll/........16
29f1c0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056660..............0.......43
29f1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 6f 02 04 00 75 6c ........`.......d.T>.a....o...ul
29f200 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ocdata_close.icu.dll..icu.dll/..
29f220 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
29f240 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 ......53........`.......d.T>.a!.
29f260 00 00 6e 02 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 69 ..n...uloc_toUnicodeLocaleType.i
29f280 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
29f2a0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 60..............0.......52......
29f2c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 6d 02 04 00 75 6c 6f 63 5f 74 6f 55 ..`.......d.T>.a....m...uloc_toU
29f2e0 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f nicodeLocaleKey.icu.dll.icu.dll/
29f300 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
29f320 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......46........`.......d.T>.a
29f340 1a 00 00 00 6c 02 04 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 69 63 75 2e 64 6c ....l...uloc_toLegacyType.icu.dl
29f360 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
29f380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
29f3a0 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 6b 02 04 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b ....d.T>.a....k...uloc_toLegacyK
29f3c0 65 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ey.icu.dll..icu.dll/........1636
29f3e0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056660..............0.......47..
29f400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 6a 02 04 00 75 6c 6f 63 ......`.......d.T>.a....j...uloc
29f420 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _toLanguageTag.icu.dll..icu.dll/
29f440 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
29f460 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......49........`.......d.T>.a
29f480 1d 00 00 00 69 02 04 00 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 ....i...uloc_setKeywordValue.icu
29f4a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
29f4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
29f4e0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 68 02 04 00 75 6c 6f 63 5f 73 65 74 44 65 `.......d.T>.a....h...uloc_setDe
29f500 66 61 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 fault.icu.dll.icu.dll/........16
29f520 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056660..............0.......46
29f540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 67 02 04 00 75 6c ........`.......d.T>.a....g...ul
29f560 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f oc_openKeywords.icu.dll.icu.dll/
29f580 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
29f5a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......53........`.......d.T>.a
29f5c0 21 00 00 00 66 02 04 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 !...f...uloc_openAvailableByType
29f5e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
29f600 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6660..............0.......49....
29f620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 65 02 04 00 75 6c 6f 63 5f 6d ....`.......d.T>.a....e...uloc_m
29f640 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f inimizeSubtags.icu.dll..icu.dll/
29f660 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
29f680 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......47........`.......d.T>.a
29f6a0 1b 00 00 00 64 02 04 00 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 69 63 75 2e 64 ....d...uloc_isRightToLeft.icu.d
29f6c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
29f6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
29f700 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 63 02 04 00 75 6c 6f 63 5f 67 65 74 56 61 72 69 ......d.T>.a....c...uloc_getVari
29f720 61 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ant.icu.dll.icu.dll/........1636
29f740 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056660..............0.......43..
29f760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 62 02 04 00 75 6c 6f 63 ......`.......d.T>.a....b...uloc
29f780 5f 67 65 74 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getScript.icu.dll..icu.dll/....
29f7a0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29f7c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 ....43........`.......d.T>.a....
29f7e0 61 02 04 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e a...uloc_getParent.icu.dll..icu.
29f800 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
29f820 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
29f840 54 3e 84 61 15 00 00 00 60 02 04 00 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c T>.a....`...uloc_getName.icu.dll
29f860 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
29f880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
29f8a0 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 5f 02 04 00 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 ....d.T>.a...._...uloc_getLocale
29f8c0 46 6f 72 4c 43 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ForLCID.icu.dll.icu.dll/........
29f8e0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29f900 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 5e 02 04 00 52........`.......d.T>.a....^...
29f920 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 uloc_getLineOrientation.icu.dll.
29f940 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
29f960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
29f980 00 00 64 aa 54 3e 84 61 19 00 00 00 5d 02 04 00 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 ..d.T>.a....]...uloc_getLanguage
29f9a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
29f9c0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6660..............0.......41....
29f9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 5c 02 04 00 75 6c 6f 63 5f 67 ....`.......d.T>.a....\...uloc_g
29fa00 65 74 4c 43 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etLCID.icu.dll..icu.dll/........
29fa20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
29fa40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 5b 02 04 00 49........`.......d.T>.a....[...
29fa60 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 uloc_getKeywordValue.icu.dll..ic
29fa80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29faa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
29fac0 64 aa 54 3e 84 61 1d 00 00 00 5a 02 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 d.T>.a....Z...uloc_getISOLanguag
29fae0 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 es.icu.dll..icu.dll/........1636
29fb00 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056660..............0.......49..
29fb20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 59 02 04 00 75 6c 6f 63 ......`.......d.T>.a....Y...uloc
29fb40 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getISOCountries.icu.dll..icu.dl
29fb60 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
29fb80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......49........`.......d.T>
29fba0 84 61 1d 00 00 00 58 02 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 69 .a....X...uloc_getISO3Language.i
29fbc0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
29fbe0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 60..............0.......48......
29fc00 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 57 02 04 00 75 6c 6f 63 5f 67 65 74 ..`.......d.T>.a....W...uloc_get
29fc20 49 53 4f 33 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ISO3Country.icu.dll.icu.dll/....
29fc40 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
29fc60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 ....51........`.......d.T>.a....
29fc80 56 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 69 63 75 2e 64 V...uloc_getDisplayVariant.icu.d
29fca0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
29fcc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
29fce0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 55 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 ......d.T>.a....U...uloc_getDisp
29fd00 6c 61 79 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 layScript.icu.dll.icu.dll/......
29fd20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29fd40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 54 02 ..48........`.......d.T>.a....T.
29fd60 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..uloc_getDisplayName.icu.dll.ic
29fd80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
29fda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
29fdc0 64 aa 54 3e 84 61 20 00 00 00 53 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e d.T>.a....S...uloc_getDisplayLan
29fde0 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 guage.icu.dll.icu.dll/........16
29fe00 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056660..............0.......56
29fe20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 52 02 04 00 75 6c ........`.......d.T>.a$...R...ul
29fe40 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c oc_getDisplayKeywordValue.icu.dl
29fe60 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
29fe80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
29fea0 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 51 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 ....d.T>.a....Q...uloc_getDispla
29fec0 79 4b 65 79 77 6f 72 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 yKeyword.icu.dll..icu.dll/......
29fee0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
29ff00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 50 02 ..51........`.......d.T>.a....P.
29ff20 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c ..uloc_getDisplayCountry.icu.dll
29ff40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
29ff60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
29ff80 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 4f 02 04 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c ....d.T>.a....O...uloc_getDefaul
29ffa0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 t.icu.dll.icu.dll/........163605
29ffc0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6660..............0.......44....
29ffe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 4e 02 04 00 75 6c 6f 63 5f 67 ....`.......d.T>.a....N...uloc_g
2a0000 65 74 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etCountry.icu.dll.icu.dll/......
2a0020 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a0040 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 4d 02 ..57........`.......d.T>.a%...M.
2a0060 04 00 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 69 ..uloc_getCharacterOrientation.i
2a0080 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a00a0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 60..............0.......45......
2a00c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 4c 02 04 00 75 6c 6f 63 5f 67 65 74 ..`.......d.T>.a....L...uloc_get
2a00e0 42 61 73 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 BaseName.icu.dll..icu.dll/......
2a0100 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a0120 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 4b 02 ..46........`.......d.T>.a....K.
2a0140 04 00 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..uloc_getAvailable.icu.dll.icu.
2a0160 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a0180 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2a01a0 54 3e 84 61 1c 00 00 00 4a 02 04 00 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 T>.a....J...uloc_forLanguageTag.
2a01c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2a01e0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 60..............0.......48......
2a0200 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 49 02 04 00 75 6c 6f 63 5f 63 6f 75 ..`.......d.T>.a....I...uloc_cou
2a0220 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ntAvailable.icu.dll.icu.dll/....
2a0240 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a0260 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 ....46........`.......d.T>.a....
2a0280 48 02 04 00 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 H...uloc_canonicalize.icu.dll.ic
2a02a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a02c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2a02e0 64 aa 54 3e 84 61 1e 00 00 00 47 02 04 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 d.T>.a....G...uloc_addLikelySubt
2a0300 61 67 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ags.icu.dll.icu.dll/........1636
2a0320 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056660..............0.......56..
2a0340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 46 02 04 00 75 6c 6f 63 ......`.......d.T>.a$...F...uloc
2a0360 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 69 63 75 2e 64 6c 6c 00 _acceptLanguageFromHTTP.icu.dll.
2a0380 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a03a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2a03c0 00 00 64 aa 54 3e 84 61 1c 00 00 00 45 02 04 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 ..d.T>.a....E...uloc_acceptLangu
2a03e0 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 age.icu.dll.icu.dll/........1636
2a0400 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056660..............0.......51..
2a0420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 44 02 04 00 75 6c 69 73 ......`.......d.T>.a....D...ulis
2a0440 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e tfmt_resultAsValue.icu.dll..icu.
2a0460 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a0480 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2a04a0 54 3e 84 61 1c 00 00 00 43 02 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 T>.a....C...ulistfmt_openResult.
2a04c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2a04e0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 60..............0.......49......
2a0500 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 42 02 04 00 75 6c 69 73 74 66 6d 74 ..`.......d.T>.a....B...ulistfmt
2a0520 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _openForType.icu.dll..icu.dll/..
2a0540 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a0560 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 ......42........`.......d.T>.a..
2a0580 00 00 41 02 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..A...ulistfmt_open.icu.dll.icu.
2a05a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a05c0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
2a05e0 54 3e 84 61 27 00 00 00 40 02 04 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e T>.a'...@...ulistfmt_formatStrin
2a0600 67 73 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 gsToResult.icu.dll..icu.dll/....
2a0620 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a0640 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 ....44........`.......d.T>.a....
2a0660 3f 02 04 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ?...ulistfmt_format.icu.dll.icu.
2a0680 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a06a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2a06c0 54 3e 84 61 1d 00 00 00 3e 02 04 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 T>.a....>...ulistfmt_closeResult
2a06e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a0700 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6660..............0.......43....
2a0720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 3d 02 04 00 75 6c 69 73 74 66 ....`.......d.T>.a....=...ulistf
2a0740 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 mt_close.icu.dll..icu.dll/......
2a0760 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a0780 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 3c 02 ..52........`.......d.T>.a....<.
2a07a0 04 00 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c ..uldn_variantDisplayName.icu.dl
2a07c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2a07e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2a0800 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 3b 02 04 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 ....d.T>.a....;...uldn_scriptDis
2a0820 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 playName.icu.dll..icu.dll/......
2a0840 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a0860 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 3a 02 ..55........`.......d.T>.a#...:.
2a0880 04 00 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 ..uldn_scriptCodeDisplayName.icu
2a08a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2a08c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2a08e0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 39 02 04 00 75 6c 64 6e 5f 72 65 67 69 6f `.......d.T>.a....9...uldn_regio
2a0900 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 nDisplayName.icu.dll..icu.dll/..
2a0920 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a0940 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 ......48........`.......d.T>.a..
2a0960 00 00 38 02 04 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c ..8...uldn_openForContext.icu.dl
2a0980 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2a09a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
2a09c0 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 37 02 04 00 75 6c 64 6e 5f 6f 70 65 6e 00 69 63 75 2e ....d.T>.a....7...uldn_open.icu.
2a09e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2a0a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2a0a20 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 36 02 04 00 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 ......d.T>.a....6...uldn_localeD
2a0a40 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 isplayName.icu.dll..icu.dll/....
2a0a60 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a0a80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 ....53........`.......d.T>.a!...
2a0aa0 35 02 04 00 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 5...uldn_languageDisplayName.icu
2a0ac0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2a0ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2a0b00 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 34 02 04 00 75 6c 64 6e 5f 6b 65 79 56 61 `.......d.T>.a!...4...uldn_keyVa
2a0b20 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f lueDisplayName.icu.dll..icu.dll/
2a0b40 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a0b60 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......48........`.......d.T>.a
2a0b80 1c 00 00 00 33 02 04 00 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e ....3...uldn_keyDisplayName.icu.
2a0ba0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2a0bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2a0be0 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 32 02 04 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 ......d.T>.a....2...uldn_getLoca
2a0c00 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 le.icu.dll..icu.dll/........1636
2a0c20 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056660..............0.......52..
2a0c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 31 02 04 00 75 6c 64 6e ......`.......d.T>.a....1...uldn
2a0c60 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _getDialectHandling.icu.dll.icu.
2a0c80 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a0ca0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2a0cc0 54 3e 84 61 18 00 00 00 30 02 04 00 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e T>.a....0...uldn_getContext.icu.
2a0ce0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2a0d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
2a0d20 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 2f 02 04 00 75 6c 64 6e 5f 63 6c 6f 73 65 00 69 ......d.T>.a..../...uldn_close.i
2a0d40 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a0d60 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 60..............0.......42......
2a0d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 2e 02 04 00 75 69 74 65 72 5f 73 65 ..`.......d.T>.a........uiter_se
2a0da0 74 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 tUTF8.icu.dll.icu.dll/........16
2a0dc0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056660..............0.......45
2a0de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 2d 02 04 00 75 69 ........`.......d.T>.a....-...ui
2a0e00 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ter_setUTF16BE.icu.dll..icu.dll/
2a0e20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a0e40 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......44........`.......d.T>.a
2a0e60 18 00 00 00 2c 02 04 00 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 ....,...uiter_setString.icu.dll.
2a0e80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a0ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2a0ec0 00 00 64 aa 54 3e 84 61 17 00 00 00 2b 02 04 00 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 69 ..d.T>.a....+...uiter_setState.i
2a0ee0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a0f00 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 60..............0.......45......
2a0f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 2a 02 04 00 75 69 74 65 72 5f 70 72 ..`.......d.T>.a....*...uiter_pr
2a0f40 65 76 69 6f 75 73 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 evious32.icu.dll..icu.dll/......
2a0f60 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a0f80 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 29 02 ..41........`.......d.T>.a....).
2a0fa0 04 00 75 69 74 65 72 5f 6e 65 78 74 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..uiter_next32.icu.dll..icu.dll/
2a0fc0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a0fe0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......43........`.......d.T>.a
2a1000 17 00 00 00 28 02 04 00 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a ....(...uiter_getState.icu.dll..
2a1020 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a1040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2a1060 00 00 64 aa 54 3e 84 61 18 00 00 00 27 02 04 00 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 ..d.T>.a....'...uiter_current32.
2a1080 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2a10a0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 60..............0.......44......
2a10c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 26 02 04 00 75 69 64 6e 61 5f 6f 70 ..`.......d.T>.a....&...uidna_op
2a10e0 65 6e 55 54 53 34 36 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 enUTS46.icu.dll.icu.dll/........
2a1100 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a1120 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 25 02 04 00 52........`.......d.T>.a....%...
2a1140 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 uidna_nameToUnicodeUTF8.icu.dll.
2a1160 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a1180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2a11a0 00 00 64 aa 54 3e 84 61 1c 00 00 00 24 02 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 ..d.T>.a....$...uidna_nameToUnic
2a11c0 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ode.icu.dll.icu.dll/........1636
2a11e0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056660..............0.......51..
2a1200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 23 02 04 00 75 69 64 6e ......`.......d.T>.a....#...uidn
2a1220 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e a_nameToASCII_UTF8.icu.dll..icu.
2a1240 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a1260 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2a1280 54 3e 84 61 1a 00 00 00 22 02 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 69 63 T>.a...."...uidna_nameToASCII.ic
2a12a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2a12c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2a12e0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 21 02 04 00 75 69 64 6e 61 5f 6c 61 62 65 `.......d.T>.a!...!...uidna_labe
2a1300 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f lToUnicodeUTF8.icu.dll..icu.dll/
2a1320 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a1340 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......49........`.......d.T>.a
2a1360 1d 00 00 00 20 02 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 69 63 75 ........uidna_labelToUnicode.icu
2a1380 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2a13a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2a13c0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 1f 02 04 00 75 69 64 6e 61 5f 6c 61 62 65 `.......d.T>.a........uidna_labe
2a13e0 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 lToASCII_UTF8.icu.dll.icu.dll/..
2a1400 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a1420 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 ......47........`.......d.T>.a..
2a1440 00 00 1e 02 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 69 63 75 2e 64 6c 6c ......uidna_labelToASCII.icu.dll
2a1460 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a1480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
2a14a0 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 1d 02 04 00 75 69 64 6e 61 5f 63 6c 6f 73 65 00 69 63 ....d.T>.a........uidna_close.ic
2a14c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2a14e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2a1500 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 1c 02 04 00 75 67 65 6e 64 65 72 5f 67 65 `.......d.T>.a........ugender_ge
2a1520 74 4c 69 73 74 47 65 6e 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tListGender.icu.dll.icu.dll/....
2a1540 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a1560 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 ....48........`.......d.T>.a....
2a1580 1b 02 04 00 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 ....ugender_getInstance.icu.dll.
2a15a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a15c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2a15e0 00 00 64 aa 54 3e 84 61 1d 00 00 00 1a 02 04 00 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 ..d.T>.a........ufmtval_nextPosi
2a1600 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 tion.icu.dll..icu.dll/........16
2a1620 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056660..............0.......46
2a1640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 19 02 04 00 75 66 ........`.......d.T>.a........uf
2a1660 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f mtval_getString.icu.dll.icu.dll/
2a1680 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a16a0 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......38........`.......d.T>.a
2a16c0 12 00 00 00 18 02 04 00 75 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........ufmt_open.icu.dll.icu.dl
2a16e0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a1700 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......43........`.......d.T>
2a1720 84 61 17 00 00 00 17 02 04 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c .a........ufmt_isNumeric.icu.dll
2a1740 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a1760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2a1780 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 16 02 04 00 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 ....d.T>.a........ufmt_getUChars
2a17a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a17c0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6660..............0.......41....
2a17e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 15 02 04 00 75 66 6d 74 5f 67 ....`.......d.T>.a........ufmt_g
2a1800 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etType.icu.dll..icu.dll/........
2a1820 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a1840 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 14 02 04 00 43........`.......d.T>.a........
2a1860 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ufmt_getObject.icu.dll..icu.dll/
2a1880 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a18a0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......41........`.......d.T>.a
2a18c0 15 00 00 00 13 02 04 00 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........ufmt_getLong.icu.dll..ic
2a18e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a1900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2a1920 64 aa 54 3e 84 61 16 00 00 00 12 02 04 00 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 69 63 75 2e d.T>.a........ufmt_getInt64.icu.
2a1940 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2a1960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2a1980 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 11 02 04 00 75 66 6d 74 5f 67 65 74 44 6f 75 62 ......d.T>.a........ufmt_getDoub
2a19a0 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 le.icu.dll..icu.dll/........1636
2a19c0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056660..............0.......48..
2a19e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 10 02 04 00 75 66 6d 74 ......`.......d.T>.a........ufmt
2a1a00 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _getDecNumChars.icu.dll.icu.dll/
2a1a20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a1a40 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......41........`.......d.T>.a
2a1a60 15 00 00 00 0f 02 04 00 75 66 6d 74 5f 67 65 74 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........ufmt_getDate.icu.dll..ic
2a1a80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a1aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2a1ac0 64 aa 54 3e 84 61 1c 00 00 00 0e 02 04 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 d.T>.a........ufmt_getArrayLengt
2a1ae0 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 h.icu.dll.icu.dll/........163605
2a1b00 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6660..............0.......53....
2a1b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 0d 02 04 00 75 66 6d 74 5f 67 ....`.......d.T>.a!.......ufmt_g
2a1b40 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e etArrayItemByIndex.icu.dll..icu.
2a1b60 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a1b80 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
2a1ba0 54 3e 84 61 13 00 00 00 0c 02 04 00 75 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a T>.a........ufmt_close.icu.dll..
2a1bc0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a1be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2a1c00 00 00 64 aa 54 3e 84 61 1b 00 00 00 0b 02 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 ..d.T>.a........ufieldpositer_op
2a1c20 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 en.icu.dll..icu.dll/........1636
2a1c40 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056660..............0.......47..
2a1c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 0a 02 04 00 75 66 69 65 ......`.......d.T>.a........ufie
2a1c80 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ldpositer_next.icu.dll..icu.dll/
2a1ca0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a1cc0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......48........`.......d.T>.a
2a1ce0 1c 00 00 00 09 02 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 69 63 75 2e ........ufieldpositer_close.icu.
2a1d00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2a1d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2a1d40 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 08 02 04 00 75 65 6e 75 6d 5f 75 6e 65 78 74 00 ......d.T>.a........uenum_unext.
2a1d60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2a1d80 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 60..............0.......40......
2a1da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 07 02 04 00 75 65 6e 75 6d 5f 72 65 ..`.......d.T>.a........uenum_re
2a1dc0 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 set.icu.dll.icu.dll/........1636
2a1de0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056660..............0.......62..
2a1e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 2a 00 00 00 06 02 04 00 75 65 6e 75 ......`.......d.T>.a*.......uenu
2a1e20 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 m_openUCharStringsEnumeration.ic
2a1e40 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2a1e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2a1e80 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 05 02 04 00 75 65 6e 75 6d 5f 6f 70 65 6e `.......d.T>.a).......uenum_open
2a1ea0 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a CharStringsEnumeration.icu.dll..
2a1ec0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a1ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
2a1f00 00 00 64 aa 54 3e 84 61 13 00 00 00 04 02 04 00 75 65 6e 75 6d 5f 6e 65 78 74 00 69 63 75 2e 64 ..d.T>.a........uenum_next.icu.d
2a1f20 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2a1f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2a1f60 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 03 02 04 00 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 ......d.T>.a........uenum_count.
2a1f80 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2a1fa0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 60..............0.......40......
2a1fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 02 02 04 00 75 65 6e 75 6d 5f 63 6c ..`.......d.T>.a........uenum_cl
2a1fe0 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ose.icu.dll.icu.dll/........1636
2a2000 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056660..............0.......52..
2a2020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 01 02 04 00 75 64 74 69 ......`.......d.T>.a........udti
2a2040 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e tvfmt_resultAsValue.icu.dll.icu.
2a2060 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a2080 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2a20a0 54 3e 84 61 1d 00 00 00 00 02 04 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 T>.a........udtitvfmt_openResult
2a20c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a20e0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6660..............0.......43....
2a2100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 ff 01 04 00 75 64 74 69 74 76 ....`.......d.T>.a........udtitv
2a2120 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 fmt_open.icu.dll..icu.dll/......
2a2140 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a2160 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 fe 01 ..45........`.......d.T>.a......
2a2180 04 00 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..udtitvfmt_format.icu.dll..icu.
2a21a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a21c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2a21e0 54 3e 84 61 1e 00 00 00 fd 01 04 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c T>.a........udtitvfmt_closeResul
2a2200 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 t.icu.dll.icu.dll/........163605
2a2220 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6660..............0.......44....
2a2240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 fc 01 04 00 75 64 74 69 74 76 ....`.......d.T>.a........udtitv
2a2260 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 fmt_close.icu.dll.icu.dll/......
2a2280 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a22a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 fb 01 ..46........`.......d.T>.a......
2a22c0 04 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..udatpg_setDecimal.icu.dll.icu.
2a22e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a2300 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2a2320 54 3e 84 61 21 00 00 00 fa 01 04 00 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f T>.a!.......udatpg_setDateTimeFo
2a2340 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 rmat.icu.dll..icu.dll/........16
2a2360 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056660..............0.......53
2a2380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 f9 01 04 00 75 64 ........`.......d.T>.a!.......ud
2a23a0 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a atpg_setAppendItemName.icu.dll..
2a23c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a23e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2a2400 00 00 64 aa 54 3e 84 61 23 00 00 00 f8 01 04 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 ..d.T>.a#.......udatpg_setAppend
2a2420 49 74 65 6d 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ItemFormat.icu.dll..icu.dll/....
2a2440 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a2460 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 2c 00 00 00 ....64........`.......d.T>.a,...
2a2480 f7 01 04 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 ....udatpg_replaceFieldTypesWith
2a24a0 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Options.icu.dll.icu.dll/........
2a24c0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a24e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 f6 01 04 00 53........`.......d.T>.a!.......
2a2500 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 69 63 75 2e 64 6c 6c udatpg_replaceFieldTypes.icu.dll
2a2520 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a2540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2a2560 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 f5 01 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 ....d.T>.a........udatpg_openSke
2a2580 6c 65 74 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 letons.icu.dll..icu.dll/........
2a25a0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a25c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 f4 01 04 00 45........`.......d.T>.a........
2a25e0 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c udatpg_openEmpty.icu.dll..icu.dl
2a2600 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a2620 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......53........`.......d.T>
2a2640 84 61 21 00 00 00 f3 01 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f .a!.......udatpg_openBaseSkeleto
2a2660 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ns.icu.dll..icu.dll/........1636
2a2680 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056660..............0.......40..
2a26a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 f2 01 04 00 75 64 61 74 ......`.......d.T>.a........udat
2a26c0 70 67 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 pg_open.icu.dll.icu.dll/........
2a26e0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a2700 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 f1 01 04 00 47........`.......d.T>.a........
2a2720 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e udatpg_getSkeleton.icu.dll..icu.
2a2740 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a2760 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2a2780 54 3e 84 61 25 00 00 00 f0 01 04 00 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 T>.a%.......udatpg_getPatternFor
2a27a0 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Skeleton.icu.dll..icu.dll/......
2a27c0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a27e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 ef 01 ..55........`.......d.T>.a#.....
2a2800 04 00 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 ..udatpg_getFieldDisplayName.icu
2a2820 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2a2840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2a2860 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 ee 01 04 00 75 64 61 74 70 67 5f 67 65 74 `.......d.T>.a........udatpg_get
2a2880 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Decimal.icu.dll.icu.dll/........
2a28a0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a28c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 ed 01 04 00 53........`.......d.T>.a!.......
2a28e0 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c udatpg_getDateTimeFormat.icu.dll
2a2900 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a2920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2a2940 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 ec 01 04 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 ....d.T>.a).......udatpg_getBest
2a2960 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e PatternWithOptions.icu.dll..icu.
2a2980 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a29a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2a29c0 54 3e 84 61 1e 00 00 00 eb 01 04 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 T>.a........udatpg_getBestPatter
2a29e0 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 n.icu.dll.icu.dll/........163605
2a2a00 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6660..............0.......51....
2a2a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 ea 01 04 00 75 64 61 74 70 67 ....`.......d.T>.a........udatpg
2a2a40 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getBaseSkeleton.icu.dll..icu.dl
2a2a60 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a2a80 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......53........`.......d.T>
2a2aa0 84 61 21 00 00 00 e9 01 04 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 .a!.......udatpg_getAppendItemNa
2a2ac0 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 me.icu.dll..icu.dll/........1636
2a2ae0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056660..............0.......55..
2a2b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 e8 01 04 00 75 64 61 74 ......`.......d.T>.a#.......udat
2a2b20 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a pg_getAppendItemFormat.icu.dll..
2a2b40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a2b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2a2b80 00 00 64 aa 54 3e 84 61 15 00 00 00 e7 01 04 00 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 69 63 75 ..d.T>.a........udatpg_close.icu
2a2ba0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2a2bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2a2be0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 e6 01 04 00 75 64 61 74 70 67 5f 63 6c 6f `.......d.T>.a........udatpg_clo
2a2c00 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ne.icu.dll..icu.dll/........1636
2a2c20 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056660..............0.......46..
2a2c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 e5 01 04 00 75 64 61 74 ......`.......d.T>.a........udat
2a2c60 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 pg_addPattern.icu.dll.icu.dll/..
2a2c80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a2ca0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 ......43........`.......d.T>.a..
2a2cc0 00 00 e4 01 04 00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......udat_toPattern.icu.dll..ic
2a2ce0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a2d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2a2d20 64 aa 54 3e 84 61 21 00 00 00 e3 01 04 00 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 d.T>.a!.......udat_toCalendarDat
2a2d40 65 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eField.icu.dll..icu.dll/........
2a2d60 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a2d80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 e2 01 04 00 44........`.......d.T>.a........
2a2da0 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f udat_setSymbols.icu.dll.icu.dll/
2a2dc0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a2de0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......49........`.......d.T>.a
2a2e00 1d 00 00 00 e1 01 04 00 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 ........udat_setNumberFormat.icu
2a2e20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2a2e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2a2e60 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 e0 01 04 00 75 64 61 74 5f 73 65 74 4c 65 `.......d.T>.a........udat_setLe
2a2e80 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 nient.icu.dll.icu.dll/........16
2a2ea0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056660..............0.......44
2a2ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 df 01 04 00 75 64 ........`.......d.T>.a........ud
2a2ee0 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 at_setContext.icu.dll.icu.dll/..
2a2f00 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a2f20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 ......45........`.......d.T>.a..
2a2f40 00 00 de 01 04 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a ......udat_setCalendar.icu.dll..
2a2f60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a2f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2a2fa0 00 00 64 aa 54 3e 84 61 21 00 00 00 dd 01 04 00 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 ..d.T>.a!.......udat_setBooleanA
2a2fc0 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ttribute.icu.dll..icu.dll/......
2a2fe0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a3000 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 dc 01 ..52........`.......d.T>.a......
2a3020 04 00 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 69 63 75 2e 64 6c ..udat_set2DigitYearStart.icu.dl
2a3040 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2a3060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2a3080 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 db 01 04 00 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 ....d.T>.a........udat_parseCale
2a30a0 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ndar.icu.dll..icu.dll/........16
2a30c0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 36056660..............0.......39
2a30e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 da 01 04 00 75 64 ........`.......d.T>.a........ud
2a3100 61 74 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 at_parse.icu.dll..icu.dll/......
2a3120 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a3140 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 d9 01 ..38........`.......d.T>.a......
2a3160 04 00 75 64 61 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..udat_open.icu.dll.icu.dll/....
2a3180 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a31a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 ....43........`.......d.T>.a....
2a31c0 d8 01 04 00 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....udat_isLenient.icu.dll..icu.
2a31e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a3200 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2a3220 54 3e 84 61 18 00 00 00 d7 01 04 00 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e T>.a........udat_getSymbols.icu.
2a3240 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2a3260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2a3280 00 00 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 d6 01 04 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 ......d.T>.a%.......udat_getNumb
2a32a0 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c erFormatForField.icu.dll..icu.dl
2a32c0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a32e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......49........`.......d.T>
2a3300 84 61 1d 00 00 00 d5 01 04 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 .a........udat_getNumberFormat.i
2a3320 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a3340 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 60..............0.......49......
2a3360 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 d4 01 04 00 75 64 61 74 5f 67 65 74 ..`.......d.T>.a........udat_get
2a3380 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 LocaleByType.icu.dll..icu.dll/..
2a33a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a33c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 ......44........`.......d.T>.a..
2a33e0 00 00 d3 01 04 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ......udat_getContext.icu.dll.ic
2a3400 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a3420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2a3440 64 aa 54 3e 84 61 19 00 00 00 d2 01 04 00 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 69 d.T>.a........udat_getCalendar.i
2a3460 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a3480 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 60..............0.......53......
2a34a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 d1 01 04 00 75 64 61 74 5f 67 65 74 ..`.......d.T>.a!.......udat_get
2a34c0 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c BooleanAttribute.icu.dll..icu.dl
2a34e0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a3500 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......46........`.......d.T>
2a3520 84 61 1a 00 00 00 d0 01 04 00 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e .a........udat_getAvailable.icu.
2a3540 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2a3560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2a3580 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 cf 01 04 00 75 64 61 74 5f 67 65 74 32 44 69 67 ......d.T>.a........udat_get2Dig
2a35a0 69 74 59 65 61 72 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 itYearStart.icu.dll.icu.dll/....
2a35c0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a35e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 ....49........`.......d.T>.a....
2a3600 ce 01 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c ....udat_formatForFields.icu.dll
2a3620 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a3640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2a3660 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 cd 01 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c ....d.T>.a%.......udat_formatCal
2a3680 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f endarForFields.icu.dll..icu.dll/
2a36a0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a36c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......48........`.......d.T>.a
2a36e0 1c 00 00 00 cc 01 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e ........udat_formatCalendar.icu.
2a3700 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2a3720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2a3740 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 cb 01 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 00 ......d.T>.a........udat_format.
2a3760 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2a3780 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 60..............0.......46......
2a37a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 ca 01 04 00 75 64 61 74 5f 63 6f 75 ..`.......d.T>.a........udat_cou
2a37c0 6e 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ntSymbols.icu.dll.icu.dll/......
2a37e0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a3800 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 c9 01 ..48........`.......d.T>.a......
2a3820 04 00 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..udat_countAvailable.icu.dll.ic
2a3840 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a3860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2a3880 64 aa 54 3e 84 61 13 00 00 00 c8 01 04 00 75 64 61 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c d.T>.a........udat_close.icu.dll
2a38a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a38c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2a38e0 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 c7 01 04 00 75 64 61 74 5f 63 6c 6f 6e 65 00 69 63 75 ....d.T>.a........udat_clone.icu
2a3900 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2a3920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2a3940 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 c6 01 04 00 75 64 61 74 5f 61 70 70 6c 79 `.......d.T>.a........udat_apply
2a3960 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Pattern.icu.dll.icu.dll/........
2a3980 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a39a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 c5 01 04 00 60........`.......d.T>.a(.......
2a39c0 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 udat_adoptNumberFormatForFields.
2a39e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2a3a00 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 60..............0.......51......
2a3a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 c4 01 04 00 75 64 61 74 5f 61 64 6f ..`.......d.T>.a........udat_ado
2a3a40 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ptNumberFormat.icu.dll..icu.dll/
2a3a60 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a3a80 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......45........`.......d.T>.a
2a3aa0 19 00 00 00 c3 01 04 00 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 69 63 75 2e 64 6c 6c ........ucurr_unregister.icu.dll
2a3ac0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a3ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2a3b00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 c2 01 04 00 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 ....d.T>.a........ucurr_register
2a3b20 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a3b40 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6660..............0.......52....
2a3b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 c1 01 04 00 75 63 75 72 72 5f ....`.......d.T>.a........ucurr_
2a3b80 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c openISOCurrencies.icu.dll.icu.dl
2a3ba0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a3bc0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......46........`.......d.T>
2a3be0 84 61 1a 00 00 00 c0 01 04 00 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e .a........ucurr_isAvailable.icu.
2a3c00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2a3c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2a3c40 00 00 ff ff 00 00 64 aa 54 3e 84 61 2b 00 00 00 bf 01 04 00 75 63 75 72 72 5f 67 65 74 52 6f 75 ......d.T>.a+.......ucurr_getRou
2a3c60 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a ndingIncrementForUsage.icu.dll..
2a3c80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a3ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2a3cc0 00 00 64 aa 54 3e 84 61 23 00 00 00 be 01 04 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e ..d.T>.a#.......ucurr_getRoundin
2a3ce0 67 49 6e 63 72 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 gIncrement.icu.dll..icu.dll/....
2a3d00 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a3d20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 ....48........`.......d.T>.a....
2a3d40 bd 01 04 00 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 ....ucurr_getPluralName.icu.dll.
2a3d60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a3d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2a3da0 00 00 64 aa 54 3e 84 61 1d 00 00 00 bc 01 04 00 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 ..d.T>.a........ucurr_getNumeric
2a3dc0 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 Code.icu.dll..icu.dll/........16
2a3de0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056660..............0.......42
2a3e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 bb 01 04 00 75 63 ........`.......d.T>.a........uc
2a3e20 75 72 72 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 urr_getName.icu.dll.icu.dll/....
2a3e40 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a3e60 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 ....60........`.......d.T>.a(...
2a3e80 ba 01 04 00 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 ....ucurr_getKeywordValuesForLoc
2a3ea0 61 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ale.icu.dll.icu.dll/........1636
2a3ec0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 056660..............0.......67..
2a3ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 2f 00 00 00 b9 01 04 00 75 63 75 72 ......`.......d.T>.a/.......ucur
2a3f00 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 r_getDefaultFractionDigitsForUsa
2a3f20 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ge.icu.dll..icu.dll/........1636
2a3f40 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056660..............0.......59..
2a3f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 27 00 00 00 b8 01 04 00 75 63 75 72 ......`.......d.T>.a'.......ucur
2a3f80 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 69 63 75 2e 64 r_getDefaultFractionDigits.icu.d
2a3fa0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2a3fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2a3fe0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 b7 01 04 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 ......d.T>.a........ucurr_forLoc
2a4000 61 6c 65 41 6e 64 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 aleAndDate.icu.dll..icu.dll/....
2a4020 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a4040 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 ....44........`.......d.T>.a....
2a4060 b6 01 04 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....ucurr_forLocale.icu.dll.icu.
2a4080 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a40a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2a40c0 54 3e 84 61 1e 00 00 00 b5 01 04 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 T>.a........ucurr_countCurrencie
2a40e0 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 s.icu.dll.icu.dll/........163605
2a4100 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6660..............0.......43....
2a4120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 b4 01 04 00 75 63 73 64 65 74 ....`.......d.T>.a........ucsdet
2a4140 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _setText.icu.dll..icu.dll/......
2a4160 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a4180 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 b3 01 ..55........`.......d.T>.a#.....
2a41a0 04 00 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 69 63 75 ..ucsdet_setDeclaredEncoding.icu
2a41c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2a41e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
2a4200 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 b2 01 04 00 75 63 73 64 65 74 5f 6f 70 65 `.......d.T>.a........ucsdet_ope
2a4220 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 n.icu.dll.icu.dll/........163605
2a4240 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6660..............0.......56....
2a4260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 b1 01 04 00 75 63 73 64 65 74 ....`.......d.T>.a$.......ucsdet
2a4280 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 _isInputFilterEnabled.icu.dll.ic
2a42a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a42c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2a42e0 64 aa 54 3e 84 61 19 00 00 00 b0 01 04 00 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 69 d.T>.a........ucsdet_getUChars.i
2a4300 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a4320 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 60..............0.......43......
2a4340 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 af 01 04 00 75 63 73 64 65 74 5f 67 ..`.......d.T>.a........ucsdet_g
2a4360 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etName.icu.dll..icu.dll/........
2a4380 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a43a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 ae 01 04 00 47........`.......d.T>.a........
2a43c0 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ucsdet_getLanguage.icu.dll..icu.
2a43e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a4400 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2a4420 54 3e 84 61 1d 00 00 00 ad 01 04 00 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 T>.a........ucsdet_getConfidence
2a4440 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a4460 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6660..............0.......60....
2a4480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 ac 01 04 00 75 63 73 64 65 74 ....`.......d.T>.a(.......ucsdet
2a44a0 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 69 63 75 2e 64 6c _getAllDetectableCharsets.icu.dl
2a44c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2a44e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2a4500 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 ab 01 04 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 ....d.T>.a!.......ucsdet_enableI
2a4520 6e 70 75 74 46 69 6c 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 nputFilter.icu.dll..icu.dll/....
2a4540 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a4560 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 ....45........`.......d.T>.a....
2a4580 aa 01 04 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....ucsdet_detectAll.icu.dll..ic
2a45a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a45c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2a45e0 64 aa 54 3e 84 61 16 00 00 00 a9 01 04 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 69 63 75 2e d.T>.a........ucsdet_detect.icu.
2a4600 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2a4620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2a4640 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 a8 01 04 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 ......d.T>.a........ucsdet_close
2a4660 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a4680 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6660..............0.......45....
2a46a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 a7 01 04 00 75 63 70 74 72 69 ....`.......d.T>.a........ucptri
2a46c0 65 5f 74 6f 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 e_toBinary.icu.dll..icu.dll/....
2a46e0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a4700 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 ....51........`.......d.T>.a....
2a4720 a6 01 04 00 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 69 63 75 2e 64 ....ucptrie_openFromBinary.icu.d
2a4740 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2a4760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2a4780 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 a5 01 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 ......d.T>.a$.......ucptrie_inte
2a47a0 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f rnalU8PrevIndex.icu.dll.icu.dll/
2a47c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a47e0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......57........`.......d.T>.a
2a4800 25 00 00 00 a4 01 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 %.......ucptrie_internalSmallU8I
2a4820 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ndex.icu.dll..icu.dll/........16
2a4840 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056660..............0.......55
2a4860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 a3 01 04 00 75 63 ........`.......d.T>.a#.......uc
2a4880 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c ptrie_internalSmallIndex.icu.dll
2a48a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a48c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2a48e0 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 a2 01 04 00 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c ....d.T>.a........ucptrie_getVal
2a4900 75 65 57 69 64 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ueWidth.icu.dll.icu.dll/........
2a4920 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a4940 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 a1 01 04 00 44........`.......d.T>.a........
2a4960 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ucptrie_getType.icu.dll.icu.dll/
2a4980 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a49a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......45........`.......d.T>.a
2a49c0 19 00 00 00 a0 01 04 00 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c ........ucptrie_getRange.icu.dll
2a49e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a4a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
2a4a20 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 9f 01 04 00 75 63 70 74 72 69 65 5f 67 65 74 00 69 63 ....d.T>.a........ucptrie_get.ic
2a4a40 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2a4a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
2a4a80 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 9e 01 04 00 75 63 70 74 72 69 65 5f 63 6c `.......d.T>.a........ucptrie_cl
2a4aa0 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ose.icu.dll.icu.dll/........1636
2a4ac0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056660..............0.......44..
2a4ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 9d 01 04 00 75 63 70 6d ......`.......d.T>.a........ucpm
2a4b00 61 70 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ap_getRange.icu.dll.icu.dll/....
2a4b20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a4b40 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 ....39........`.......d.T>.a....
2a4b60 9c 01 04 00 75 63 70 6d 61 70 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....ucpmap_get.icu.dll..icu.dll/
2a4b80 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a4ba0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......47........`.......d.T>.a
2a4bc0 1b 00 00 00 9b 01 04 00 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 ........ucol_tertiaryOrder.icu.d
2a4be0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2a4c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2a4c20 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 9a 01 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c ......d.T>.a........ucol_strcoll
2a4c40 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 UTF8.icu.dll..icu.dll/........16
2a4c60 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056660..............0.......45
2a4c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 99 01 04 00 75 63 ........`.......d.T>.a........uc
2a4ca0 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ol_strcollIter.icu.dll..icu.dll/
2a4cc0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a4ce0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......41........`.......d.T>.a
2a4d00 15 00 00 00 98 01 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........ucol_strcoll.icu.dll..ic
2a4d20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a4d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2a4d60 64 aa 54 3e 84 61 15 00 00 00 97 01 04 00 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 d.T>.a........ucol_setText.icu.d
2a4d80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2a4da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2a4dc0 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 96 01 04 00 75 63 6f 6c 5f 73 65 74 53 74 72 65 ......d.T>.a........ucol_setStre
2a4de0 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ngth.icu.dll..icu.dll/........16
2a4e00 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056660..............0.......49
2a4e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 95 01 04 00 75 63 ........`.......d.T>.a........uc
2a4e40 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ol_setReorderCodes.icu.dll..icu.
2a4e60 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a4e80 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
2a4ea0 54 3e 84 61 17 00 00 00 94 01 04 00 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 T>.a........ucol_setOffset.icu.d
2a4ec0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2a4ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2a4f00 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 93 01 04 00 75 63 6f 6c 5f 73 65 74 4d 61 78 56 ......d.T>.a........ucol_setMaxV
2a4f20 61 72 69 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ariable.icu.dll.icu.dll/........
2a4f40 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a4f60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 92 01 04 00 46........`.......d.T>.a........
2a4f80 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ucol_setAttribute.icu.dll.icu.dl
2a4fa0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a4fc0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......48........`.......d.T>
2a4fe0 84 61 1c 00 00 00 91 01 04 00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 69 63 .a........ucol_secondaryOrder.ic
2a5000 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2a5020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2a5040 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 90 01 04 00 75 63 6f 6c 5f 73 61 66 65 43 `.......d.T>.a........ucol_safeC
2a5060 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 lone.icu.dll..icu.dll/........16
2a5080 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 36056660..............0.......39
2a50a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 8f 01 04 00 75 63 ........`.......d.T>.a........uc
2a50c0 6f 6c 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ol_reset.icu.dll..icu.dll/......
2a50e0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a5100 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 8e 01 ..46........`.......d.T>.a......
2a5120 04 00 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..ucol_primaryOrder.icu.dll.icu.
2a5140 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a5160 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
2a5180 54 3e 84 61 16 00 00 00 8d 01 04 00 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c T>.a........ucol_previous.icu.dl
2a51a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2a51c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2a51e0 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 8c 01 04 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 ....d.T>.a........ucol_openRules
2a5200 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a5220 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6660..............0.......46....
2a5240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 8b 01 04 00 75 63 6f 6c 5f 6f ....`.......d.T>.a........ucol_o
2a5260 70 65 6e 45 6c 65 6d 65 6e 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 penElements.icu.dll.icu.dll/....
2a5280 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a52a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 ....44........`.......d.T>.a....
2a52c0 8a 01 04 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....ucol_openBinary.icu.dll.icu.
2a52e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a5300 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2a5320 54 3e 84 61 22 00 00 00 89 01 04 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f T>.a".......ucol_openAvailableLo
2a5340 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 cales.icu.dll.icu.dll/........16
2a5360 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 36056660..............0.......38
2a5380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 88 01 04 00 75 63 ........`.......d.T>.a........uc
2a53a0 6f 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ol_open.icu.dll.icu.dll/........
2a53c0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a53e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 87 01 04 00 49........`.......d.T>.a........
2a5400 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ucol_nextSortKeyPart.icu.dll..ic
2a5420 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a5440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2a5460 64 aa 54 3e 84 61 12 00 00 00 86 01 04 00 75 63 6f 6c 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 d.T>.a........ucol_next.icu.dll.
2a5480 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a54a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2a54c0 00 00 64 aa 54 3e 84 61 1b 00 00 00 85 01 04 00 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 ..d.T>.a........ucol_mergeSortke
2a54e0 79 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ys.icu.dll..icu.dll/........1636
2a5500 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056660..............0.......45..
2a5520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 84 01 04 00 75 63 6f 6c ......`.......d.T>.a........ucol
2a5540 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _keyHashCode.icu.dll..icu.dll/..
2a5560 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a5580 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 ......48........`.......d.T>.a..
2a55a0 00 00 83 01 04 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 69 63 75 2e 64 6c ......ucol_greaterOrEqual.icu.dl
2a55c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2a55e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2a5600 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 82 01 04 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 69 ....d.T>.a........ucol_greater.i
2a5620 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a5640 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 60..............0.......44......
2a5660 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 81 01 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.T>.a........ucol_get
2a5680 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Version.icu.dll.icu.dll/........
2a56a0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a56c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 80 01 04 00 48........`.......d.T>.a........
2a56e0 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucol_getVariableTop.icu.dll.icu.
2a5700 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a5720 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2a5740 54 3e 84 61 1b 00 00 00 7f 01 04 00 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 69 T>.a........ucol_getUCAVersion.i
2a5760 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a5780 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 60..............0.......48......
2a57a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 7e 01 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.T>.a....~...ucol_get
2a57c0 54 61 69 6c 6f 72 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 TailoredSet.icu.dll.icu.dll/....
2a57e0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a5800 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 ....45........`.......d.T>.a....
2a5820 7d 01 04 00 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 }...ucol_getStrength.icu.dll..ic
2a5840 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a5860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2a5880 64 aa 54 3e 84 61 18 00 00 00 7c 01 04 00 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 69 63 d.T>.a....|...ucol_getSortKey.ic
2a58a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2a58c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2a58e0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 7b 01 04 00 75 63 6f 6c 5f 67 65 74 52 75 `.......d.T>.a....{...ucol_getRu
2a5900 6c 65 73 45 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 lesEx.icu.dll.icu.dll/........16
2a5920 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056660..............0.......42
2a5940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 7a 01 04 00 75 63 ........`.......d.T>.a....z...uc
2a5960 6f 6c 5f 67 65 74 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ol_getRules.icu.dll.icu.dll/....
2a5980 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a59a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 ....49........`.......d.T>.a....
2a59c0 79 01 04 00 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c y...ucol_getReorderCodes.icu.dll
2a59e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a5a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2a5a20 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 78 01 04 00 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 ....d.T>.a....x...ucol_getOffset
2a5a40 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a5a60 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6660..............0.......48....
2a5a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 77 01 04 00 75 63 6f 6c 5f 67 ....`.......d.T>.a....w...ucol_g
2a5aa0 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 etMaxVariable.icu.dll.icu.dll/..
2a5ac0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a5ae0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 ......49........`.......d.T>.a..
2a5b00 00 00 76 01 04 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 69 63 75 2e 64 ..v...ucol_getMaxExpansion.icu.d
2a5b20 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2a5b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2a5b60 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 75 01 04 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 ......d.T>.a....u...ucol_getLoca
2a5b80 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 leByType.icu.dll..icu.dll/......
2a5ba0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a5bc0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 74 01 ..45........`.......d.T>.a....t.
2a5be0 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ucol_getKeywords.icu.dll..icu.
2a5c00 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a5c20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
2a5c40 54 3e 84 61 27 00 00 00 73 01 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 T>.a'...s...ucol_getKeywordValue
2a5c60 73 46 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 sForLocale.icu.dll..icu.dll/....
2a5c80 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a5ca0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 ....50........`.......d.T>.a....
2a5cc0 72 01 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 69 63 75 2e 64 6c r...ucol_getKeywordValues.icu.dl
2a5ce0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2a5d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2a5d20 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 71 01 04 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 ....d.T>.a%...q...ucol_getFuncti
2a5d40 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f onalEquivalent.icu.dll..icu.dll/
2a5d60 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a5d80 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......59........`.......d.T>.a
2a5da0 27 00 00 00 70 01 04 00 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 '...p...ucol_getEquivalentReorde
2a5dc0 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rCodes.icu.dll..icu.dll/........
2a5de0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a5e00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 6f 01 04 00 48........`.......d.T>.a....o...
2a5e20 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucol_getDisplayName.icu.dll.icu.
2a5e40 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a5e60 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
2a5e80 54 3e 84 61 2a 00 00 00 6e 01 04 00 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 T>.a*...n...ucol_getContractions
2a5ea0 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 AndExpansions.icu.dll.icu.dll/..
2a5ec0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a5ee0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 ......42........`.......d.T>.a..
2a5f00 00 00 6d 01 04 00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..m...ucol_getBound.icu.dll.icu.
2a5f20 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a5f40 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2a5f60 54 3e 84 61 1a 00 00 00 6c 01 04 00 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 T>.a....l...ucol_getAvailable.ic
2a5f80 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2a5fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2a5fc0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 6b 01 04 00 75 63 6f 6c 5f 67 65 74 41 74 `.......d.T>.a....k...ucol_getAt
2a5fe0 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tribute.icu.dll.icu.dll/........
2a6000 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a6020 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 6a 01 04 00 39........`.......d.T>.a....j...
2a6040 75 63 6f 6c 5f 65 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ucol_equal.icu.dll..icu.dll/....
2a6060 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a6080 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 ....48........`.......d.T>.a....
2a60a0 69 01 04 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 i...ucol_countAvailable.icu.dll.
2a60c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a60e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2a6100 00 00 64 aa 54 3e 84 61 1b 00 00 00 68 01 04 00 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e ..d.T>.a....h...ucol_closeElemen
2a6120 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ts.icu.dll..icu.dll/........1636
2a6140 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 056660..............0.......39..
2a6160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 67 01 04 00 75 63 6f 6c ......`.......d.T>.a....g...ucol
2a6180 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
2a61a0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a61c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 66 01 04 00 45........`.......d.T>.a....f...
2a61e0 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucol_cloneBinary.icu.dll..icu.dl
2a6200 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a6220 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......46........`.......d.T>
2a6240 84 61 1a 00 00 00 65 01 04 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e .a....e...ucnvsel_serialize.icu.
2a6260 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2a6280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2a62a0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 64 01 04 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 ......d.T>.a....d...ucnvsel_sele
2a62c0 63 74 46 6f 72 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ctForUTF8.icu.dll.icu.dll/......
2a62e0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a6300 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 63 01 ..52........`.......d.T>.a....c.
2a6320 04 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 69 63 75 2e 64 6c ..ucnvsel_selectForString.icu.dl
2a6340 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2a6360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2a6380 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 62 01 04 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 ....d.T>.a#...b...ucnvsel_openFr
2a63a0 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 omSerialized.icu.dll..icu.dll/..
2a63c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a63e0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 ......41........`.......d.T>.a..
2a6400 00 00 61 01 04 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..a...ucnvsel_open.icu.dll..icu.
2a6420 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a6440 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
2a6460 54 3e 84 61 16 00 00 00 60 01 04 00 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c T>.a....`...ucnvsel_close.icu.dl
2a6480 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2a64a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2a64c0 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 5f 01 04 00 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 ....d.T>.a...._...ucnv_usesFallb
2a64e0 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ack.icu.dll.icu.dll/........1636
2a6500 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056660..............0.......43..
2a6520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 5e 01 04 00 75 63 6e 76 ......`.......d.T>.a....^...ucnv
2a6540 5f 74 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _toUnicode.icu.dll..icu.dll/....
2a6560 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a6580 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 ....49........`.......d.T>.a....
2a65a0 5d 01 04 00 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 69 63 75 2e 64 6c 6c ]...ucnv_toUCountPending.icu.dll
2a65c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a65e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2a6600 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 5c 01 04 00 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 ....d.T>.a....\...ucnv_toUChars.
2a6620 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2a6640 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 60..............0.......47......
2a6660 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 5b 01 04 00 75 63 6e 76 5f 74 6f 41 ..`.......d.T>.a....[...ucnv_toA
2a6680 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 lgorithmic.icu.dll..icu.dll/....
2a66a0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a66c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 ....48........`.......d.T>.a....
2a66e0 5a 01 04 00 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 Z...ucnv_setToUCallBack.icu.dll.
2a6700 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a6720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2a6740 00 00 64 aa 54 3e 84 61 1c 00 00 00 59 01 04 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 ..d.T>.a....Y...ucnv_setSubstStr
2a6760 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ing.icu.dll.icu.dll/........1636
2a6780 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056660..............0.......47..
2a67a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 58 01 04 00 75 63 6e 76 ......`.......d.T>.a....X...ucnv
2a67c0 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _setSubstChars.icu.dll..icu.dll/
2a67e0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a6800 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......50........`.......d.T>.a
2a6820 1e 00 00 00 57 01 04 00 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 69 63 ....W...ucnv_setFromUCallBack.ic
2a6840 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2a6860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2a6880 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 56 01 04 00 75 63 6e 76 5f 73 65 74 46 61 `.......d.T>.a....V...ucnv_setFa
2a68a0 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 llback.icu.dll..icu.dll/........
2a68c0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a68e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 55 01 04 00 48........`.......d.T>.a....U...
2a6900 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucnv_setDefaultName.icu.dll.icu.
2a6920 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a6940 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
2a6960 54 3e 84 61 17 00 00 00 54 01 04 00 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 69 63 75 2e 64 T>.a....T...ucnv_safeClone.icu.d
2a6980 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2a69a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2a69c0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 53 01 04 00 75 63 6e 76 5f 72 65 73 65 74 54 6f ......d.T>.a....S...ucnv_resetTo
2a69e0 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Unicode.icu.dll.icu.dll/........
2a6a00 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a6a20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 52 01 04 00 50........`.......d.T>.a....R...
2a6a40 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 ucnv_resetFromUnicode.icu.dll.ic
2a6a60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a6a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2a6aa0 64 aa 54 3e 84 61 13 00 00 00 51 01 04 00 75 63 6e 76 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c d.T>.a....Q...ucnv_reset.icu.dll
2a6ac0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a6ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2a6b00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 50 01 04 00 75 63 6e 76 5f 6f 70 65 6e 55 00 69 63 75 ....d.T>.a....P...ucnv_openU.icu
2a6b20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2a6b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2a6b60 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 4f 01 04 00 75 63 6e 76 5f 6f 70 65 6e 53 `.......d.T>.a....O...ucnv_openS
2a6b80 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 tandardNames.icu.dll..icu.dll/..
2a6ba0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a6bc0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 ......45........`.......d.T>.a..
2a6be0 00 00 4e 01 04 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a ..N...ucnv_openPackage.icu.dll..
2a6c00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a6c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2a6c40 00 00 64 aa 54 3e 84 61 17 00 00 00 4d 01 04 00 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 69 ..d.T>.a....M...ucnv_openCCSID.i
2a6c60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a6c80 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 60..............0.......46......
2a6ca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 4c 01 04 00 75 63 6e 76 5f 6f 70 65 ..`.......d.T>.a....L...ucnv_ope
2a6cc0 6e 41 6c 6c 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 nAllNames.icu.dll.icu.dll/......
2a6ce0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a6d00 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 4b 01 ..38........`.......d.T>.a....K.
2a6d20 04 00 75 63 6e 76 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..ucnv_open.icu.dll.icu.dll/....
2a6d40 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a6d60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 ....46........`.......d.T>.a....
2a6d80 4a 01 04 00 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 J...ucnv_isFixedWidth.icu.dll.ic
2a6da0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a6dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2a6de0 64 aa 54 3e 84 61 19 00 00 00 49 01 04 00 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 69 d.T>.a....I...ucnv_isAmbiguous.i
2a6e00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a6e20 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 60..............0.......47......
2a6e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 48 01 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.T>.a....H...ucnv_get
2a6e60 55 6e 69 63 6f 64 65 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 UnicodeSet.icu.dll..icu.dll/....
2a6e80 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a6ea0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 ....41........`.......d.T>.a....
2a6ec0 47 01 04 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c G...ucnv_getType.icu.dll..icu.dl
2a6ee0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a6f00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......48........`.......d.T>
2a6f20 84 61 1c 00 00 00 46 01 04 00 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 69 63 .a....F...ucnv_getToUCallBack.ic
2a6f40 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2a6f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2a6f80 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 45 01 04 00 75 63 6e 76 5f 67 65 74 53 75 `.......d.T>.a....E...ucnv_getSu
2a6fa0 62 73 74 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 bstChars.icu.dll..icu.dll/......
2a6fc0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a6fe0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 44 01 ..45........`.......d.T>.a....D.
2a7000 04 00 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ucnv_getStarters.icu.dll..icu.
2a7020 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a7040 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2a7060 54 3e 84 61 1d 00 00 00 43 01 04 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 T>.a....C...ucnv_getStandardName
2a7080 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a70a0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6660..............0.......45....
2a70c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 42 01 04 00 75 63 6e 76 5f 67 ....`.......d.T>.a....B...ucnv_g
2a70e0 65 74 53 74 61 6e 64 61 72 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etStandard.icu.dll..icu.dll/....
2a7100 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a7120 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 ....45........`.......d.T>.a....
2a7140 41 01 04 00 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 A...ucnv_getPlatform.icu.dll..ic
2a7160 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a7180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2a71a0 64 aa 54 3e 84 61 1a 00 00 00 40 01 04 00 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 d.T>.a....@...ucnv_getNextUChar.
2a71c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2a71e0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 60..............0.......41......
2a7200 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 3f 01 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.T>.a....?...ucnv_get
2a7220 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 Name.icu.dll..icu.dll/........16
2a7240 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056660..............0.......48
2a7260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 3e 01 04 00 75 63 ........`.......d.T>.a....>...uc
2a7280 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c nv_getMinCharSize.icu.dll.icu.dl
2a72a0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a72c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......48........`.......d.T>
2a72e0 84 61 1c 00 00 00 3d 01 04 00 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 69 63 .a....=...ucnv_getMaxCharSize.ic
2a7300 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2a7320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2a7340 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 3c 01 04 00 75 63 6e 76 5f 67 65 74 49 6e `.......d.T>.a....<...ucnv_getIn
2a7360 76 61 6c 69 64 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 validUChars.icu.dll.icu.dll/....
2a7380 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a73a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 ....49........`.......d.T>.a....
2a73c0 3b 01 04 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c ;...ucnv_getInvalidChars.icu.dll
2a73e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a7400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2a7420 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 3a 01 04 00 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 ....d.T>.a....:...ucnv_getFromUC
2a7440 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 allBack.icu.dll.icu.dll/........
2a7460 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a7480 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 39 01 04 00 48........`.......d.T>.a....9...
2a74a0 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucnv_getDisplayName.icu.dll.icu.
2a74c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a74e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2a7500 54 3e 84 61 1c 00 00 00 38 01 04 00 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 T>.a....8...ucnv_getDefaultName.
2a7520 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2a7540 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 60..............0.......50......
2a7560 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 37 01 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.T>.a....7...ucnv_get
2a7580 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 CanonicalName.icu.dll.icu.dll/..
2a75a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a75c0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 ......42........`.......d.T>.a..
2a75e0 00 00 36 01 04 00 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..6...ucnv_getCCSID.icu.dll.icu.
2a7600 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a7620 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2a7640 54 3e 84 61 1e 00 00 00 35 01 04 00 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d T>.a....5...ucnv_getAvailableNam
2a7660 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 e.icu.dll.icu.dll/........163605
2a7680 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6660..............0.......44....
2a76a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 34 01 04 00 75 63 6e 76 5f 67 ....`.......d.T>.a....4...ucnv_g
2a76c0 65 74 41 6c 69 61 73 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etAliases.icu.dll.icu.dll/......
2a76e0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a7700 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 33 01 ..42........`.......d.T>.a....3.
2a7720 04 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ucnv_getAlias.icu.dll.icu.dll/
2a7740 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a7760 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......45........`.......d.T>.a
2a7780 19 00 00 00 32 01 04 00 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c ....2...ucnv_fromUnicode.icu.dll
2a77a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a77c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2a77e0 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 31 01 04 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e ....d.T>.a....1...ucnv_fromUCoun
2a7800 74 50 65 6e 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 tPending.icu.dll..icu.dll/......
2a7820 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a7840 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 30 01 ..44........`.......d.T>.a....0.
2a7860 04 00 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..ucnv_fromUChars.icu.dll.icu.dl
2a7880 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a78a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......49........`.......d.T>
2a78c0 84 61 1d 00 00 00 2f 01 04 00 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 69 .a..../...ucnv_fromAlgorithmic.i
2a78e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a7900 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 60..............0.......44......
2a7920 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 2e 01 04 00 75 63 6e 76 5f 66 6c 75 ..`.......d.T>.a........ucnv_flu
2a7940 73 68 43 61 63 68 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 shCache.icu.dll.icu.dll/........
2a7960 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a7980 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 2d 01 04 00 50........`.......d.T>.a....-...
2a79a0 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 ucnv_fixFileSeparator.icu.dll.ic
2a79c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a79e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2a7a00 64 aa 54 3e 84 61 24 00 00 00 2c 01 04 00 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 d.T>.a$...,...ucnv_detectUnicode
2a7a20 53 69 67 6e 61 74 75 72 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Signature.icu.dll.icu.dll/......
2a7a40 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a7a60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 2b 01 ..48........`.......d.T>.a....+.
2a7a80 04 00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 ..ucnv_countStandards.icu.dll.ic
2a7aa0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a7ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2a7ae0 64 aa 54 3e 84 61 1c 00 00 00 2a 01 04 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c d.T>.a....*...ucnv_countAvailabl
2a7b00 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 e.icu.dll.icu.dll/........163605
2a7b20 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6660..............0.......46....
2a7b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 29 01 04 00 75 63 6e 76 5f 63 ....`.......d.T>.a....)...ucnv_c
2a7b60 6f 75 6e 74 41 6c 69 61 73 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ountAliases.icu.dll.icu.dll/....
2a7b80 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a7ba0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 ....43........`.......d.T>.a....
2a7bc0 28 01 04 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e (...ucnv_convertEx.icu.dll..icu.
2a7be0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a7c00 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
2a7c20 54 3e 84 61 15 00 00 00 27 01 04 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 69 63 75 2e 64 6c 6c T>.a....'...ucnv_convert.icu.dll
2a7c40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a7c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2a7c80 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 26 01 04 00 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 ....d.T>.a....&...ucnv_compareNa
2a7ca0 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 mes.icu.dll.icu.dll/........1636
2a7cc0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 056660..............0.......39..
2a7ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 25 01 04 00 75 63 6e 76 ......`.......d.T>.a....%...ucnv
2a7d00 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
2a7d20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a7d40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 24 01 04 00 50........`.......d.T>.a....$...
2a7d60 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 ucnv_cbToUWriteUChars.icu.dll.ic
2a7d80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a7da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2a7dc0 64 aa 54 3e 84 61 1b 00 00 00 23 01 04 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 d.T>.a....#...ucnv_cbToUWriteSub
2a7de0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a7e00 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6660..............0.......52....
2a7e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 22 01 04 00 75 63 6e 76 5f 63 ....`.......d.T>.a...."...ucnv_c
2a7e40 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c bFromUWriteUChars.icu.dll.icu.dl
2a7e60 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a7e80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......49........`.......d.T>
2a7ea0 84 61 1d 00 00 00 21 01 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 69 .a....!...ucnv_cbFromUWriteSub.i
2a7ec0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a7ee0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 60..............0.......51......
2a7f00 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 20 01 04 00 75 63 6e 76 5f 63 62 46 ..`.......d.T>.a........ucnv_cbF
2a7f20 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f romUWriteBytes.icu.dll..icu.dll/
2a7f40 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a7f60 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......44........`.......d.T>.a
2a7f80 18 00 00 00 1f 01 04 00 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 ........ucfpos_setState.icu.dll.
2a7fa0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a7fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2a7fe0 00 00 64 aa 54 3e 84 61 28 00 00 00 1e 01 04 00 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 ..d.T>.a(.......ucfpos_setInt64I
2a8000 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f terationContext.icu.dll.icu.dll/
2a8020 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a8040 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......41........`.......d.T>.a
2a8060 15 00 00 00 1d 01 04 00 75 63 66 70 6f 73 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........ucfpos_reset.icu.dll..ic
2a8080 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a80a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2a80c0 64 aa 54 3e 84 61 14 00 00 00 1c 01 04 00 75 63 66 70 6f 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c d.T>.a........ucfpos_open.icu.dl
2a80e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2a8100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2a8120 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 1b 01 04 00 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 ....d.T>.a........ucfpos_matches
2a8140 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 Field.icu.dll.icu.dll/........16
2a8160 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056660..............0.......60
2a8180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 1a 01 04 00 75 63 ........`.......d.T>.a(.......uc
2a81a0 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 69 63 fpos_getInt64IterationContext.ic
2a81c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2a81e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2a8200 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 19 01 04 00 75 63 66 70 6f 73 5f 67 65 74 `.......d.T>.a........ucfpos_get
2a8220 49 6e 64 65 78 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Indexes.icu.dll.icu.dll/........
2a8240 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a8260 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 18 01 04 00 44........`.......d.T>.a........
2a8280 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ucfpos_getField.icu.dll.icu.dll/
2a82a0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a82c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......47........`.......d.T>.a
2a82e0 1b 00 00 00 17 01 04 00 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 69 63 75 2e 64 ........ucfpos_getCategory.icu.d
2a8300 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2a8320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2a8340 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 16 01 04 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 ......d.T>.a........ucfpos_const
2a8360 72 61 69 6e 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rainField.icu.dll.icu.dll/......
2a8380 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a83a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 15 01 ..53........`.......d.T>.a!.....
2a83c0 04 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 69 63 75 2e 64 ..ucfpos_constrainCategory.icu.d
2a83e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2a8400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2a8420 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 14 01 04 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 ......d.T>.a........ucfpos_close
2a8440 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a8460 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6660..............0.......49....
2a8480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 13 01 04 00 75 63 61 73 65 6d ....`.......d.T>.a........ucasem
2a84a0 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ap_utf8ToUpper.icu.dll..icu.dll/
2a84c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a84e0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......49........`.......d.T>.a
2a8500 1d 00 00 00 12 01 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 69 63 75 ........ucasemap_utf8ToTitle.icu
2a8520 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2a8540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2a8560 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 11 01 04 00 75 63 61 73 65 6d 61 70 5f 75 `.......d.T>.a........ucasemap_u
2a8580 74 66 38 54 6f 4c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tf8ToLower.icu.dll..icu.dll/....
2a85a0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a85c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 ....50........`.......d.T>.a....
2a85e0 10 01 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c ....ucasemap_utf8FoldCase.icu.dl
2a8600 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2a8620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2a8640 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 0f 01 04 00 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 ....d.T>.a........ucasemap_toTit
2a8660 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 le.icu.dll..icu.dll/........1636
2a8680 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056660..............0.......48..
2a86a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 0e 01 04 00 75 63 61 73 ......`.......d.T>.a........ucas
2a86c0 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f emap_setOptions.icu.dll.icu.dll/
2a86e0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a8700 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......47........`.......d.T>.a
2a8720 1b 00 00 00 0d 01 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 ........ucasemap_setLocale.icu.d
2a8740 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2a8760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2a8780 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 0c 01 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 ......d.T>.a".......ucasemap_set
2a87a0 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 BreakIterator.icu.dll.icu.dll/..
2a87c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a87e0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 ......42........`.......d.T>.a..
2a8800 00 00 0b 01 04 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......ucasemap_open.icu.dll.icu.
2a8820 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a8840 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2a8860 54 3e 84 61 1c 00 00 00 0a 01 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 T>.a........ucasemap_getOptions.
2a8880 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2a88a0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 60..............0.......47......
2a88c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 09 01 04 00 75 63 61 73 65 6d 61 70 ..`.......d.T>.a........ucasemap
2a88e0 5f 67 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getLocale.icu.dll..icu.dll/....
2a8900 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a8920 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 ....54........`.......d.T>.a"...
2a8940 08 01 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 ....ucasemap_getBreakIterator.ic
2a8960 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2a8980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2a89a0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 07 01 04 00 75 63 61 73 65 6d 61 70 5f 63 `.......d.T>.a........ucasemap_c
2a89c0 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 lose.icu.dll..icu.dll/........16
2a89e0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056660..............0.......45
2a8a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 06 01 04 00 75 63 ........`.......d.T>.a........uc
2a8a20 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f al_setTimeZone.icu.dll..icu.dll/
2a8a40 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a8a60 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......43........`.......d.T>.a
2a8a80 17 00 00 00 05 01 04 00 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 6c 6c 00 0a ........ucal_setMillis.icu.dll..
2a8aa0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a8ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2a8ae0 00 00 64 aa 54 3e 84 61 20 00 00 00 04 01 04 00 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 ..d.T>.a........ucal_setGregoria
2a8b00 6e 43 68 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nChange.icu.dll.icu.dll/........
2a8b20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a8b40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 03 01 04 00 52........`.......d.T>.a........
2a8b60 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 ucal_setDefaultTimeZone.icu.dll.
2a8b80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a8ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2a8bc0 00 00 64 aa 54 3e 84 61 19 00 00 00 02 01 04 00 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 ..d.T>.a........ucal_setDateTime
2a8be0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a8c00 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6660..............0.......41....
2a8c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 01 01 04 00 75 63 61 6c 5f 73 ....`.......d.T>.a........ucal_s
2a8c40 65 74 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etDate.icu.dll..icu.dll/........
2a8c60 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a8c80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 00 01 04 00 46........`.......d.T>.a........
2a8ca0 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ucal_setAttribute.icu.dll.icu.dl
2a8cc0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a8ce0 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......37........`.......d.T>
2a8d00 84 61 11 00 00 00 ff 00 04 00 75 63 61 6c 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e .a........ucal_set.icu.dll..icu.
2a8d20 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a8d40 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......38........`.......d.
2a8d60 54 3e 84 61 12 00 00 00 fe 00 04 00 75 63 61 6c 5f 72 6f 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 T>.a........ucal_roll.icu.dll.ic
2a8d80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a8da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2a8dc0 64 aa 54 3e 84 61 1b 00 00 00 fd 00 04 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 d.T>.a........ucal_openTimeZones
2a8de0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a8e00 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6660..............0.......59....
2a8e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 27 00 00 00 fc 00 04 00 75 63 61 6c 5f 6f ....`.......d.T>.a'.......ucal_o
2a8e40 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c penTimeZoneIDEnumeration.icu.dll
2a8e60 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a8e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2a8ea0 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 fb 00 04 00 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 ....d.T>.a".......ucal_openCount
2a8ec0 72 79 54 69 6d 65 5a 6f 6e 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ryTimeZones.icu.dll.icu.dll/....
2a8ee0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a8f00 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 ....38........`.......d.T>.a....
2a8f20 fa 00 04 00 75 63 61 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....ucal_open.icu.dll.icu.dll/..
2a8f40 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a8f60 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 ......43........`.......d.T>.a..
2a8f80 00 00 f9 00 04 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......ucal_isWeekend.icu.dll..ic
2a8fa0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2a8fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2a8fe0 64 aa 54 3e 84 61 13 00 00 00 f8 00 04 00 75 63 61 6c 5f 69 73 53 65 74 00 69 63 75 2e 64 6c 6c d.T>.a........ucal_isSet.icu.dll
2a9000 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a9020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2a9040 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 f7 00 04 00 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 ....d.T>.a........ucal_inDayligh
2a9060 74 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 tTime.icu.dll.icu.dll/........16
2a9080 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056660..............0.......54
2a90a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 f6 00 04 00 75 63 ........`.......d.T>.a".......uc
2a90c0 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 al_getWindowsTimeZoneID.icu.dll.
2a90e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a9100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2a9120 00 00 64 aa 54 3e 84 61 22 00 00 00 f5 00 04 00 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 ..d.T>.a".......ucal_getWeekendT
2a9140 72 61 6e 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ransition.icu.dll.icu.dll/......
2a9160 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2a9180 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 f4 00 ..41........`.......d.T>.a......
2a91a0 04 00 75 63 61 6c 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..ucal_getType.icu.dll..icu.dll/
2a91c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2a91e0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......59........`.......d.T>.a
2a9200 27 00 00 00 f3 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 '.......ucal_getTimeZoneTransiti
2a9220 6f 6e 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 onDate.icu.dll..icu.dll/........
2a9240 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a9260 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 27 00 00 00 f2 00 04 00 59........`.......d.T>.a'.......
2a9280 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 69 ucal_getTimeZoneIDForWindowsID.i
2a92a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a92c0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 60..............0.......47......
2a92e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 f1 00 04 00 75 63 61 6c 5f 67 65 74 ..`.......d.T>.a........ucal_get
2a9300 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 TimeZoneID.icu.dll..icu.dll/....
2a9320 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2a9340 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 ....56........`.......d.T>.a$...
2a9360 f0 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 ....ucal_getTimeZoneDisplayName.
2a9380 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2a93a0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 60..............0.......50......
2a93c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 ef 00 04 00 75 63 61 6c 5f 67 65 74 ..`.......d.T>.a........ucal_get
2a93e0 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 TZDataVersion.icu.dll.icu.dll/..
2a9400 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a9420 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 ......40........`.......d.T>.a..
2a9440 00 00 ee 00 04 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ......ucal_getNow.icu.dll.icu.dl
2a9460 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a9480 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......43........`.......d.T>
2a94a0 84 61 17 00 00 00 ed 00 04 00 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 6c 6c .a........ucal_getMillis.icu.dll
2a94c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2a94e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2a9500 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 ec 00 04 00 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 ....d.T>.a........ucal_getLocale
2a9520 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ByType.icu.dll..icu.dll/........
2a9540 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a9560 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 eb 00 04 00 42........`.......d.T>.a........
2a9580 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ucal_getLimit.icu.dll.icu.dll/..
2a95a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a95c0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 27 00 ......59........`.......d.T>.a'.
2a95e0 00 00 ea 00 04 00 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f ......ucal_getKeywordValuesForLo
2a9600 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 cale.icu.dll..icu.dll/........16
2a9620 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056660..............0.......49
2a9640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 e9 00 04 00 75 63 ........`.......d.T>.a........uc
2a9660 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e al_getHostTimeZone.icu.dll..icu.
2a9680 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a96a0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2a96c0 54 3e 84 61 20 00 00 00 e8 00 04 00 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 T>.a........ucal_getGregorianCha
2a96e0 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 nge.icu.dll.icu.dll/........1636
2a9700 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056660..............0.......52..
2a9720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 e7 00 04 00 75 63 61 6c ......`.......d.T>.a........ucal
2a9740 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _getFieldDifference.icu.dll.icu.
2a9760 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a9780 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2a97a0 54 3e 84 61 20 00 00 00 e6 00 04 00 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a T>.a........ucal_getDefaultTimeZ
2a97c0 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 one.icu.dll.icu.dll/........1636
2a97e0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056660..............0.......50..
2a9800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 e5 00 04 00 75 63 61 6c ......`.......d.T>.a........ucal
2a9820 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _getDayOfWeekType.icu.dll.icu.dl
2a9840 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a9860 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......47........`.......d.T>
2a9880 84 61 1b 00 00 00 e4 00 04 00 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 69 63 75 .a........ucal_getDSTSavings.icu
2a98a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2a98c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2a98e0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 e3 00 04 00 75 63 61 6c 5f 67 65 74 43 61 `.......d.T>.a$.......ucal_getCa
2a9900 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c nonicalTimeZoneID.icu.dll.icu.dl
2a9920 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a9940 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......46........`.......d.T>
2a9960 84 61 1a 00 00 00 e2 00 04 00 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e .a........ucal_getAvailable.icu.
2a9980 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2a99a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2a99c0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 e1 00 04 00 75 63 61 6c 5f 67 65 74 41 74 74 72 ......d.T>.a........ucal_getAttr
2a99e0 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ibute.icu.dll.icu.dll/........16
2a9a00 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 36056660..............0.......37
2a9a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 11 00 00 00 e0 00 04 00 75 63 ........`.......d.T>.a........uc
2a9a40 61 6c 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 al_get.icu.dll..icu.dll/........
2a9a60 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a9a80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 df 00 04 00 46........`.......d.T>.a........
2a9aa0 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ucal_equivalentTo.icu.dll.icu.dl
2a9ac0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a9ae0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......48........`.......d.T>
2a9b00 84 61 1c 00 00 00 de 00 04 00 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 .a........ucal_countAvailable.ic
2a9b20 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2a9b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
2a9b60 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 dd 00 04 00 75 63 61 6c 5f 63 6c 6f 73 65 `.......d.T>.a........ucal_close
2a9b80 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2a9ba0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 6660..............0.......39....
2a9bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 dc 00 04 00 75 63 61 6c 5f 63 ....`.......d.T>.a........ucal_c
2a9be0 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 lone.icu.dll..icu.dll/........16
2a9c00 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056660..............0.......44
2a9c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 db 00 04 00 75 63 ........`.......d.T>.a........uc
2a9c40 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 al_clearField.icu.dll.icu.dll/..
2a9c60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2a9c80 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 ......39........`.......d.T>.a..
2a9ca0 00 00 da 00 04 00 75 63 61 6c 5f 63 6c 65 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......ucal_clear.icu.dll..icu.dl
2a9cc0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a9ce0 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......37........`.......d.T>
2a9d00 84 61 11 00 00 00 d9 00 04 00 75 63 61 6c 5f 61 64 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e .a........ucal_add.icu.dll..icu.
2a9d20 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2a9d40 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
2a9d60 54 3e 84 61 16 00 00 00 d8 00 04 00 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c T>.a........ubrk_setUText.icu.dl
2a9d80 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2a9da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2a9dc0 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 d7 00 04 00 75 62 72 6b 5f 73 65 74 54 65 78 74 00 69 ....d.T>.a........ubrk_setText.i
2a9de0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a9e00 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 60..............0.......43......
2a9e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 d6 00 04 00 75 62 72 6b 5f 73 61 66 ..`.......d.T>.a........ubrk_saf
2a9e40 65 43 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eClone.icu.dll..icu.dll/........
2a9e60 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2a9e80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 d5 00 04 00 46........`.......d.T>.a........
2a9ea0 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ubrk_refreshUText.icu.dll.icu.dl
2a9ec0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2a9ee0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......42........`.......d.T>
2a9f00 84 61 16 00 00 00 d4 00 04 00 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 .a........ubrk_previous.icu.dll.
2a9f20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2a9f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2a9f60 00 00 64 aa 54 3e 84 61 17 00 00 00 d3 00 04 00 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 69 ..d.T>.a........ubrk_preceding.i
2a9f80 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2a9fa0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 60..............0.......43......
2a9fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 d2 00 04 00 75 62 72 6b 5f 6f 70 65 ..`.......d.T>.a........ubrk_ope
2a9fe0 6e 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nRules.icu.dll..icu.dll/........
2aa000 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2aa020 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 d1 00 04 00 49........`.......d.T>.a........
2aa040 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ubrk_openBinaryRules.icu.dll..ic
2aa060 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2aa080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2aa0a0 64 aa 54 3e 84 61 12 00 00 00 d0 00 04 00 75 62 72 6b 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 d.T>.a........ubrk_open.icu.dll.
2aa0c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2aa0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
2aa100 00 00 64 aa 54 3e 84 61 12 00 00 00 cf 00 04 00 75 62 72 6b 5f 6e 65 78 74 00 69 63 75 2e 64 6c ..d.T>.a........ubrk_next.icu.dl
2aa120 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2aa140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
2aa160 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 ce 00 04 00 75 62 72 6b 5f 6c 61 73 74 00 69 63 75 2e ....d.T>.a........ubrk_last.icu.
2aa180 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2aa1a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2aa1c0 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 cd 00 04 00 75 62 72 6b 5f 69 73 42 6f 75 6e 64 ......d.T>.a........ubrk_isBound
2aa1e0 61 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ary.icu.dll.icu.dll/........1636
2aa200 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056660..............0.......50..
2aa220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 cc 00 04 00 75 62 72 6b ......`.......d.T>.a........ubrk
2aa240 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _getRuleStatusVec.icu.dll.icu.dl
2aa260 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2aa280 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......47........`.......d.T>
2aa2a0 84 61 1b 00 00 00 cb 00 04 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 69 63 75 .a........ubrk_getRuleStatus.icu
2aa2c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2aa2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2aa300 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 ca 00 04 00 75 62 72 6b 5f 67 65 74 4c 6f `.......d.T>.a........ubrk_getLo
2aa320 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 caleByType.icu.dll..icu.dll/....
2aa340 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2aa360 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 ....48........`.......d.T>.a....
2aa380 c9 00 04 00 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 ....ubrk_getBinaryRules.icu.dll.
2aa3a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2aa3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2aa3e0 00 00 64 aa 54 3e 84 61 1a 00 00 00 c8 00 04 00 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c ..d.T>.a........ubrk_getAvailabl
2aa400 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 e.icu.dll.icu.dll/........163605
2aa420 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6660..............0.......43....
2aa440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 c7 00 04 00 75 62 72 6b 5f 66 ....`.......d.T>.a........ubrk_f
2aa460 6f 6c 6c 6f 77 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ollowing.icu.dll..icu.dll/......
2aa480 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2aa4a0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 c6 00 ..39........`.......d.T>.a......
2aa4c0 04 00 75 62 72 6b 5f 66 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..ubrk_first.icu.dll..icu.dll/..
2aa4e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2aa500 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 ......41........`.......d.T>.a..
2aa520 00 00 c5 00 04 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......ubrk_current.icu.dll..icu.
2aa540 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2aa560 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2aa580 54 3e 84 61 1c 00 00 00 c4 00 04 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 T>.a........ubrk_countAvailable.
2aa5a0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2aa5c0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 60..............0.......39......
2aa5e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 c3 00 04 00 75 62 72 6b 5f 63 6c 6f ..`.......d.T>.a........ubrk_clo
2aa600 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 se.icu.dll..icu.dll/........1636
2aa620 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056660..............0.......43..
2aa640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 c2 00 04 00 75 62 6c 6f ......`.......d.T>.a........ublo
2aa660 63 6b 5f 67 65 74 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ck_getCode.icu.dll..icu.dll/....
2aa680 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2aa6a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 ....53........`.......d.T>.a!...
2aa6c0 c1 00 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 69 63 75 ....ubiditransform_transform.icu
2aa6e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2aa700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2aa720 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 c0 00 04 00 75 62 69 64 69 74 72 61 6e 73 `.......d.T>.a........ubiditrans
2aa740 66 6f 72 6d 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 form_open.icu.dll.icu.dll/......
2aa760 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2aa780 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 bf 00 ..49........`.......d.T>.a......
2aa7a0 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ..ubiditransform_close.icu.dll..
2aa7c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2aa7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2aa800 00 00 64 aa 54 3e 84 61 1b 00 00 00 be 00 04 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 ..d.T>.a........ubidi_writeRever
2aa820 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 se.icu.dll..icu.dll/........1636
2aa840 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056660..............0.......49..
2aa860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 bd 00 04 00 75 62 69 64 ......`.......d.T>.a........ubid
2aa880 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c i_writeReordered.icu.dll..icu.dl
2aa8a0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2aa8c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......55........`.......d.T>
2aa8e0 84 61 23 00 00 00 bc 00 04 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 .a#.......ubidi_setReorderingOpt
2aa900 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ions.icu.dll..icu.dll/........16
2aa920 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056660..............0.......52
2aa940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 bb 00 04 00 75 62 ........`.......d.T>.a........ub
2aa960 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 idi_setReorderingMode.icu.dll.ic
2aa980 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2aa9a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2aa9c0 64 aa 54 3e 84 61 16 00 00 00 ba 00 04 00 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 69 63 75 2e d.T>.a........ubidi_setPara.icu.
2aa9e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2aaa00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2aaa20 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 b9 00 04 00 75 62 69 64 69 5f 73 65 74 4c 69 6e ......d.T>.a........ubidi_setLin
2aaa40 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 e.icu.dll.icu.dll/........163605
2aaa60 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6660..............0.......45....
2aaa80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 b8 00 04 00 75 62 69 64 69 5f ....`.......d.T>.a........ubidi_
2aaaa0 73 65 74 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 setInverse.icu.dll..icu.dll/....
2aaac0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2aaae0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 ....45........`.......d.T>.a....
2aab00 b7 00 04 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....ubidi_setContext.icu.dll..ic
2aab20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2aab40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2aab60 64 aa 54 3e 84 61 1f 00 00 00 b6 00 04 00 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c d.T>.a........ubidi_setClassCall
2aab80 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 back.icu.dll..icu.dll/........16
2aaba0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056660..............0.......48
2aabc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 b5 00 04 00 75 62 ........`.......d.T>.a........ub
2aabe0 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c idi_reorderVisual.icu.dll.icu.dl
2aac00 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2aac20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......49........`.......d.T>
2aac40 84 61 1d 00 00 00 b4 00 04 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 69 .a........ubidi_reorderLogical.i
2aac60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2aac80 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 60..............0.......53......
2aaca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 b3 00 04 00 75 62 69 64 69 5f 6f 72 ..`.......d.T>.a!.......ubidi_or
2aacc0 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c derParagraphsLTR.icu.dll..icu.dl
2aace0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2aad00 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......44........`.......d.T>
2aad20 84 61 18 00 00 00 b2 00 04 00 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 69 63 75 2e 64 6c .a........ubidi_openSized.icu.dl
2aad40 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2aad60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2aad80 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 b1 00 04 00 75 62 69 64 69 5f 6f 70 65 6e 00 69 63 75 ....d.T>.a........ubidi_open.icu
2aada0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2aadc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2aade0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 b0 00 04 00 75 62 69 64 69 5f 69 73 4f 72 `.......d.T>.a#.......ubidi_isOr
2aae00 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c derParagraphsLTR.icu.dll..icu.dl
2aae20 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2aae40 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......44........`.......d.T>
2aae60 84 61 18 00 00 00 af 00 04 00 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c .a........ubidi_isInverse.icu.dl
2aae80 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2aaea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2aaec0 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 ae 00 04 00 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 ....d.T>.a........ubidi_invertMa
2aaee0 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 p.icu.dll.icu.dll/........163605
2aaf00 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6660..............0.......47....
2aaf20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 ad 00 04 00 75 62 69 64 69 5f ....`.......d.T>.a........ubidi_
2aaf40 67 65 74 56 69 73 75 61 6c 52 75 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 getVisualRun.icu.dll..icu.dll/..
2aaf60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2aaf80 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 ......47........`.......d.T>.a..
2aafa0 00 00 ac 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 69 63 75 2e 64 6c 6c ......ubidi_getVisualMap.icu.dll
2aafc0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2aafe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2ab000 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 ab 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 ....d.T>.a........ubidi_getVisua
2ab020 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 lIndex.icu.dll..icu.dll/........
2ab040 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2ab060 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 aa 00 04 00 42........`.......d.T>.a........
2ab080 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ubidi_getText.icu.dll.icu.dll/..
2ab0a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2ab0c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 ......50........`.......d.T>.a..
2ab0e0 00 00 a9 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 69 63 75 2e ......ubidi_getResultLength.icu.
2ab100 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2ab120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2ab140 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 a8 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 6f ......d.T>.a#.......ubidi_getReo
2ab160 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f rderingOptions.icu.dll..icu.dll/
2ab180 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2ab1a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......52........`.......d.T>.a
2ab1c0 20 00 00 00 a7 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 ........ubidi_getReorderingMode.
2ab1e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2ab200 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 60..............0.......53......
2ab220 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 a6 00 04 00 75 62 69 64 69 5f 67 65 ..`.......d.T>.a!.......ubidi_ge
2ab240 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c tProcessedLength.icu.dll..icu.dl
2ab260 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2ab280 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......54........`.......d.T>
2ab2a0 84 61 22 00 00 00 a5 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e .a".......ubidi_getParagraphByIn
2ab2c0 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 dex.icu.dll.icu.dll/........1636
2ab2e0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056660..............0.......47..
2ab300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 a4 00 04 00 75 62 69 64 ......`.......d.T>.a........ubid
2ab320 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f i_getParagraph.icu.dll..icu.dll/
2ab340 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2ab360 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......47........`.......d.T>.a
2ab380 1b 00 00 00 a3 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 69 63 75 2e 64 ........ubidi_getParaLevel.icu.d
2ab3a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2ab3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2ab3e0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 a2 00 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 ......d.T>.a........ubidi_getLog
2ab400 69 63 61 6c 52 75 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 icalRun.icu.dll.icu.dll/........
2ab420 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2ab440 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 a1 00 04 00 48........`.......d.T>.a........
2ab460 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ubidi_getLogicalMap.icu.dll.icu.
2ab480 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2ab4a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2ab4c0 54 3e 84 61 1e 00 00 00 a0 00 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 T>.a........ubidi_getLogicalInde
2ab4e0 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 x.icu.dll.icu.dll/........163605
2ab500 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6660..............0.......44....
2ab520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 9f 00 04 00 75 62 69 64 69 5f ....`.......d.T>.a........ubidi_
2ab540 67 65 74 4c 65 76 65 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 getLevels.icu.dll.icu.dll/......
2ab560 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2ab580 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 9e 00 ..45........`.......d.T>.a......
2ab5a0 04 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ubidi_getLevelAt.icu.dll..icu.
2ab5c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2ab5e0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2ab600 54 3e 84 61 18 00 00 00 9d 00 04 00 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 69 63 75 2e T>.a........ubidi_getLength.icu.
2ab620 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2ab640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2ab660 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 9c 00 04 00 75 62 69 64 69 5f 67 65 74 44 69 72 ......d.T>.a........ubidi_getDir
2ab680 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ection.icu.dll..icu.dll/........
2ab6a0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2ab6c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 9b 00 04 00 53........`.......d.T>.a!.......
2ab6e0 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c ubidi_getCustomizedClass.icu.dll
2ab700 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2ab720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2ab740 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 9a 00 04 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 ....d.T>.a........ubidi_getClass
2ab760 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Callback.icu.dll..icu.dll/......
2ab780 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2ab7a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 99 00 ..51........`.......d.T>.a......
2ab7c0 04 00 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c ..ubidi_getBaseDirection.icu.dll
2ab7e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2ab800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2ab820 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 98 00 04 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e ....d.T>.a........ubidi_countRun
2ab840 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 s.icu.dll.icu.dll/........163605
2ab860 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6660..............0.......50....
2ab880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 97 00 04 00 75 62 69 64 69 5f ....`.......d.T>.a........ubidi_
2ab8a0 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f countParagraphs.icu.dll.icu.dll/
2ab8c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2ab8e0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......40........`.......d.T>.a
2ab900 14 00 00 00 96 00 04 00 75 62 69 64 69 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ........ubidi_close.icu.dll.icu.
2ab920 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2ab940 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2ab960 54 3e 84 61 21 00 00 00 95 00 04 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 T>.a!.......u_vparseMessageWithE
2ab980 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 rror.icu.dll..icu.dll/........16
2ab9a0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056660..............0.......44
2ab9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 94 00 04 00 75 5f ........`.......d.T>.a........u_
2ab9e0 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 vparseMessage.icu.dll.icu.dll/..
2aba00 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2aba20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 ......54........`.......d.T>.a".
2aba40 00 00 93 00 04 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 ......u_vformatMessageWithError.
2aba60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2aba80 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 60..............0.......45......
2abaa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 92 00 04 00 75 5f 76 66 6f 72 6d 61 ..`.......d.T>.a........u_vforma
2abac0 74 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 tMessage.icu.dll..icu.dll/......
2abae0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2abb00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 91 00 ..46........`.......d.T>.a......
2abb20 04 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..u_versionToString.icu.dll.icu.
2abb40 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2abb60 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2abb80 54 3e 84 61 1d 00 00 00 90 00 04 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 T>.a........u_versionFromUString
2abba0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2abbc0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6660..............0.......48....
2abbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 8f 00 04 00 75 5f 76 65 72 73 ....`.......d.T>.a........u_vers
2abc00 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ionFromString.icu.dll.icu.dll/..
2abc20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2abc40 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 ......41........`.......d.T>.a..
2abc60 00 00 8e 00 04 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......u_unescapeAt.icu.dll..icu.
2abc80 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2abca0 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
2abcc0 54 3e 84 61 13 00 00 00 8d 00 04 00 75 5f 75 6e 65 73 63 61 70 65 00 69 63 75 2e 64 6c 6c 00 0a T>.a........u_unescape.icu.dll..
2abce0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2abd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
2abd20 00 00 64 aa 54 3e 84 61 14 00 00 00 8c 00 04 00 75 5f 75 61 73 74 72 6e 63 70 79 00 69 63 75 2e ..d.T>.a........u_uastrncpy.icu.
2abd40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2abd60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
2abd80 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 8b 00 04 00 75 5f 75 61 73 74 72 63 70 79 00 69 ......d.T>.a........u_uastrcpy.i
2abda0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2abdc0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 60..............0.......38......
2abde0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 8a 00 04 00 75 5f 74 6f 75 70 70 65 ..`.......d.T>.a........u_touppe
2abe00 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 r.icu.dll.icu.dll/........163605
2abe20 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 6660..............0.......38....
2abe40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 89 00 04 00 75 5f 74 6f 74 69 ....`.......d.T>.a........u_toti
2abe60 74 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 tle.icu.dll.icu.dll/........1636
2abe80 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 056660..............0.......38..
2abea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 88 00 04 00 75 5f 74 6f ......`.......d.T>.a........u_to
2abec0 6c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 lower.icu.dll.icu.dll/........16
2abee0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 36056660..............0.......39
2abf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 87 00 04 00 75 5f ........`.......d.T>.a........u_
2abf20 73 74 72 74 6f 6b 5f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 strtok_r.icu.dll..icu.dll/......
2abf40 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2abf60 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 11 00 00 00 86 00 ..37........`.......d.T>.a......
2abf80 04 00 75 5f 73 74 72 73 74 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_strstr.icu.dll..icu.dll/....
2abfa0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2abfc0 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 11 00 00 00 ....37........`.......d.T>.a....
2abfe0 85 00 04 00 75 5f 73 74 72 73 70 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ....u_strspn.icu.dll..icu.dll/..
2ac000 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2ac020 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 ......38........`.......d.T>.a..
2ac040 00 00 84 00 04 00 75 5f 73 74 72 72 73 74 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......u_strrstr.icu.dll.icu.dll/
2ac060 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2ac080 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......40........`.......d.T>.a
2ac0a0 14 00 00 00 83 00 04 00 75 5f 73 74 72 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ........u_strrchr32.icu.dll.icu.
2ac0c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2ac0e0 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......38........`.......d.
2ac100 54 3e 84 61 12 00 00 00 82 00 04 00 75 5f 73 74 72 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 69 63 T>.a........u_strrchr.icu.dll.ic
2ac120 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2ac140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2ac160 64 aa 54 3e 84 61 12 00 00 00 81 00 04 00 75 5f 73 74 72 70 62 72 6b 00 69 63 75 2e 64 6c 6c 00 d.T>.a........u_strpbrk.icu.dll.
2ac180 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2ac1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
2ac1c0 00 00 64 aa 54 3e 84 61 12 00 00 00 80 00 04 00 75 5f 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c ..d.T>.a........u_strncpy.icu.dl
2ac1e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2ac200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2ac220 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 7f 00 04 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 ....d.T>.a........u_strncmpCodeP
2ac240 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ointOrder.icu.dll.icu.dll/......
2ac260 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2ac280 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 7e 00 ..38........`.......d.T>.a....~.
2ac2a0 04 00 75 5f 73 74 72 6e 63 6d 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_strncmp.icu.dll.icu.dll/....
2ac2c0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2ac2e0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 ....38........`.......d.T>.a....
2ac300 7d 00 04 00 75 5f 73 74 72 6e 63 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 }...u_strncat.icu.dll.icu.dll/..
2ac320 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2ac340 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 ......42........`.......d.T>.a..
2ac360 00 00 7c 00 04 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..|...u_strncasecmp.icu.dll.icu.
2ac380 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2ac3a0 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......37........`.......d.
2ac3c0 54 3e 84 61 11 00 00 00 7b 00 04 00 75 5f 73 74 72 6c 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 T>.a....{...u_strlen.icu.dll..ic
2ac3e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2ac400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2ac420 64 aa 54 3e 84 61 12 00 00 00 7a 00 04 00 75 5f 73 74 72 63 73 70 6e 00 69 63 75 2e 64 6c 6c 00 d.T>.a....z...u_strcspn.icu.dll.
2ac440 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2ac460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......37........`.....
2ac480 00 00 64 aa 54 3e 84 61 11 00 00 00 79 00 04 00 75 5f 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c ..d.T>.a....y...u_strcpy.icu.dll
2ac4a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2ac4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2ac4e0 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 78 00 04 00 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f ....d.T>.a....x...u_strcmpCodePo
2ac500 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 intOrder.icu.dll..icu.dll/......
2ac520 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2ac540 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 11 00 00 00 77 00 ..37........`.......d.T>.a....w.
2ac560 04 00 75 5f 73 74 72 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_strcmp.icu.dll..icu.dll/....
2ac580 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2ac5a0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 ....39........`.......d.T>.a....
2ac5c0 76 00 04 00 75 5f 73 74 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f v...u_strchr32.icu.dll..icu.dll/
2ac5e0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2ac600 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......37........`.......d.T>.a
2ac620 11 00 00 00 75 00 04 00 75 5f 73 74 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....u...u_strchr.icu.dll..icu.dl
2ac640 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2ac660 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......37........`.......d.T>
2ac680 84 61 11 00 00 00 74 00 04 00 75 5f 73 74 72 63 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e .a....t...u_strcat.icu.dll..icu.
2ac6a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2ac6c0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
2ac6e0 54 3e 84 61 15 00 00 00 73 00 04 00 75 5f 73 74 72 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c T>.a....s...u_strcasecmp.icu.dll
2ac700 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..icu.dll/........1636056660....
2ac720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2ac740 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 72 00 04 00 75 5f 73 74 72 54 6f 57 43 53 00 69 63 75 ....d.T>.a....r...u_strToWCS.icu
2ac760 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2ac780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2ac7a0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 71 00 04 00 75 5f 73 74 72 54 6f 55 70 70 `.......d.T>.a....q...u_strToUpp
2ac7c0 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 er.icu.dll..icu.dll/........1636
2ac7e0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056660..............0.......47..
2ac800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 70 00 04 00 75 5f 73 74 ......`.......d.T>.a....p...u_st
2ac820 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f rToUTF8WithSub.icu.dll..icu.dll/
2ac840 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2ac860 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......40........`.......d.T>.a
2ac880 14 00 00 00 6f 00 04 00 75 5f 73 74 72 54 6f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....o...u_strToUTF8.icu.dll.icu.
2ac8a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2ac8c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2ac8e0 54 3e 84 61 1c 00 00 00 6e 00 04 00 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 T>.a....n...u_strToUTF32WithSub.
2ac900 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2ac920 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 60..............0.......41......
2ac940 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 6d 00 04 00 75 5f 73 74 72 54 6f 55 ..`.......d.T>.a....m...u_strToU
2ac960 54 46 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 TF32.icu.dll..icu.dll/........16
2ac980 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056660..............0.......41
2ac9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 6c 00 04 00 75 5f ........`.......d.T>.a....l...u_
2ac9c0 73 74 72 54 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 strToTitle.icu.dll..icu.dll/....
2ac9e0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2aca00 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 ....41........`.......d.T>.a....
2aca20 6b 00 04 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c k...u_strToLower.icu.dll..icu.dl
2aca40 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2aca60 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......52........`.......d.T>
2aca80 84 61 20 00 00 00 6a 00 04 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 .a....j...u_strToJavaModifiedUTF
2acaa0 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 8.icu.dll.icu.dll/........163605
2acac0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6660..............0.......51....
2acae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 69 00 04 00 75 5f 73 74 72 48 ....`.......d.T>.a....i...u_strH
2acb00 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c asMoreChar32Than.icu.dll..icu.dl
2acb20 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2acb40 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......41........`.......d.T>
2acb60 84 61 15 00 00 00 68 00 04 00 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 69 63 75 2e 64 6c 6c 00 0a .a....h...u_strFromWCS.icu.dll..
2acb80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2acba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2acbc0 00 00 64 aa 54 3e 84 61 1d 00 00 00 67 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 ..d.T>.a....g...u_strFromUTF8Wit
2acbe0 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 hSub.icu.dll..icu.dll/........16
2acc00 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056660..............0.......49
2acc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 66 00 04 00 75 5f ........`.......d.T>.a....f...u_
2acc40 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e strFromUTF8Lenient.icu.dll..icu.
2acc60 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2acc80 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
2acca0 54 3e 84 61 16 00 00 00 65 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 69 63 75 2e 64 6c T>.a....e...u_strFromUTF8.icu.dl
2accc0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2acce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2acd00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 64 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 ....d.T>.a....d...u_strFromUTF32
2acd20 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 WithSub.icu.dll.icu.dll/........
2acd40 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2acd60 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 63 00 04 00 43........`.......d.T>.a....c...
2acd80 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f u_strFromUTF32.icu.dll..icu.dll/
2acda0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2acdc0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......61........`.......d.T>.a
2acde0 29 00 00 00 62 00 04 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 )...b...u_strFromJavaModifiedUTF
2ace00 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 8WithSub.icu.dll..icu.dll/......
2ace20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2ace40 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 61 00 ..42........`.......d.T>.a....a.
2ace60 04 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..u_strFoldCase.icu.dll.icu.dll/
2ace80 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2acea0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......42........`.......d.T>.a
2acec0 16 00 00 00 60 00 04 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 ....`...u_strFindLast.icu.dll.ic
2acee0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2acf00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2acf20 64 aa 54 3e 84 61 17 00 00 00 5f 00 04 00 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 69 63 75 d.T>.a...._...u_strFindFirst.icu
2acf40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2acf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2acf80 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 5e 00 04 00 75 5f 73 74 72 43 6f 6d 70 61 `.......d.T>.a....^...u_strCompa
2acfa0 72 65 49 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 reIter.icu.dll..icu.dll/........
2acfc0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2acfe0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 5d 00 04 00 41........`.......d.T>.a....]...
2ad000 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 u_strCompare.icu.dll..icu.dll/..
2ad020 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2ad040 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 ......45........`.......d.T>.a..
2ad060 00 00 5c 00 04 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a ..\...u_strCaseCompare.icu.dll..
2ad080 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2ad0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
2ad0c0 00 00 64 aa 54 3e 84 61 16 00 00 00 5b 00 04 00 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 69 63 ..d.T>.a....[...u_shapeArabic.ic
2ad0e0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2ad100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2ad120 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 5a 00 04 00 75 5f 73 65 74 4d 65 6d 6f 72 `.......d.T>.a....Z...u_setMemor
2ad140 79 46 75 6e 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 yFunctions.icu.dll..icu.dll/....
2ad160 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2ad180 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 ....52........`.......d.T>.a....
2ad1a0 59 00 04 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e Y...u_parseMessageWithError.icu.
2ad1c0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2ad1e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2ad200 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 58 00 04 00 75 5f 70 61 72 73 65 4d 65 73 73 61 ......d.T>.a....X...u_parseMessa
2ad220 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ge.icu.dll..icu.dll/........1636
2ad240 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 056660..............0.......37..
2ad260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 11 00 00 00 57 00 04 00 75 5f 6d 65 ......`.......d.T>.a....W...u_me
2ad280 6d 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 mset.icu.dll..icu.dll/........16
2ad2a0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056660..............0.......40
2ad2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 56 00 04 00 75 5f ........`.......d.T>.a....V...u_
2ad2e0 6d 65 6d 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 memrchr32.icu.dll.icu.dll/......
2ad300 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2ad320 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 55 00 ..38........`.......d.T>.a....U.
2ad340 04 00 75 5f 6d 65 6d 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_memrchr.icu.dll.icu.dll/....
2ad360 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2ad380 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 ....38........`.......d.T>.a....
2ad3a0 54 00 04 00 75 5f 6d 65 6d 6d 6f 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 T...u_memmove.icu.dll.icu.dll/..
2ad3c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2ad3e0 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 11 00 ......37........`.......d.T>.a..
2ad400 00 00 53 00 04 00 75 5f 6d 65 6d 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..S...u_memcpy.icu.dll..icu.dll/
2ad420 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2ad440 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......51........`.......d.T>.a
2ad460 1f 00 00 00 52 00 04 00 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 69 ....R...u_memcmpCodePointOrder.i
2ad480 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2ad4a0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 60..............0.......37......
2ad4c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 11 00 00 00 51 00 04 00 75 5f 6d 65 6d 63 6d 70 ..`.......d.T>.a....Q...u_memcmp
2ad4e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2ad500 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 6660..............0.......39....
2ad520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 50 00 04 00 75 5f 6d 65 6d 63 ....`.......d.T>.a....P...u_memc
2ad540 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 hr32.icu.dll..icu.dll/........16
2ad560 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 36056660..............0.......37
2ad580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 11 00 00 00 4f 00 04 00 75 5f ........`.......d.T>.a....O...u_
2ad5a0 6d 65 6d 63 68 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 memchr.icu.dll..icu.dll/........
2ad5c0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2ad5e0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 4e 00 04 00 41........`.......d.T>.a....N...
2ad600 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 u_memcasecmp.icu.dll..icu.dll/..
2ad620 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2ad640 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 ......39........`.......d.T>.a..
2ad660 00 00 4d 00 04 00 75 5f 69 73 78 64 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..M...u_isxdigit.icu.dll..icu.dl
2ad680 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2ad6a0 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......38........`.......d.T>
2ad6c0 84 61 12 00 00 00 4c 00 04 00 75 5f 69 73 75 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e .a....L...u_isupper.icu.dll.icu.
2ad6e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2ad700 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......38........`.......d.
2ad720 54 3e 84 61 12 00 00 00 4b 00 04 00 75 5f 69 73 74 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 T>.a....K...u_istitle.icu.dll.ic
2ad740 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2ad760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2ad780 64 aa 54 3e 84 61 12 00 00 00 4a 00 04 00 75 5f 69 73 73 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 d.T>.a....J...u_isspace.icu.dll.
2ad7a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2ad7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
2ad7e0 00 00 64 aa 54 3e 84 61 12 00 00 00 49 00 04 00 75 5f 69 73 70 75 6e 63 74 00 69 63 75 2e 64 6c ..d.T>.a....I...u_ispunct.icu.dl
2ad800 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2ad820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
2ad840 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 48 00 04 00 75 5f 69 73 70 72 69 6e 74 00 69 63 75 2e ....d.T>.a....H...u_isprint.icu.
2ad860 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2ad880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
2ad8a0 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 47 00 04 00 75 5f 69 73 6c 6f 77 65 72 00 69 63 ......d.T>.a....G...u_islower.ic
2ad8c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2ad8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
2ad900 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 46 00 04 00 75 5f 69 73 67 72 61 70 68 00 `.......d.T>.a....F...u_isgraph.
2ad920 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2ad940 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 60..............0.......38......
2ad960 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 45 00 04 00 75 5f 69 73 64 69 67 69 ..`.......d.T>.a....E...u_isdigi
2ad980 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 t.icu.dll.icu.dll/........163605
2ad9a0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 6660..............0.......40....
2ad9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 44 00 04 00 75 5f 69 73 64 65 ....`.......d.T>.a....D...u_isde
2ad9e0 66 69 6e 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 fined.icu.dll.icu.dll/........16
2ada00 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 36056660..............0.......38
2ada20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 43 00 04 00 75 5f ........`.......d.T>.a....C...u_
2ada40 69 73 63 6e 74 72 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 iscntrl.icu.dll.icu.dll/........
2ada60 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2ada80 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 42 00 04 00 38........`.......d.T>.a....B...
2adaa0 75 5f 69 73 62 6c 61 6e 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_isblank.icu.dll.icu.dll/......
2adac0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2adae0 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 11 00 00 00 41 00 ..37........`.......d.T>.a....A.
2adb00 04 00 75 5f 69 73 62 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_isbase.icu.dll..icu.dll/....
2adb20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2adb40 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 ....38........`.......d.T>.a....
2adb60 40 00 04 00 75 5f 69 73 61 6c 70 68 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 @...u_isalpha.icu.dll.icu.dll/..
2adb80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2adba0 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 ......38........`.......d.T>.a..
2adbc0 00 00 3f 00 04 00 75 5f 69 73 61 6c 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..?...u_isalnum.icu.dll.icu.dll/
2adbe0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2adc00 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......43........`.......d.T>.a
2adc20 17 00 00 00 3e 00 04 00 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 0a ....>...u_isWhitespace.icu.dll..
2adc40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2adc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2adc80 00 00 64 aa 54 3e 84 61 18 00 00 00 3d 00 04 00 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 ..d.T>.a....=...u_isUWhiteSpace.
2adca0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2adcc0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 60..............0.......43......
2adce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 3c 00 04 00 75 5f 69 73 55 55 70 70 ..`.......d.T>.a....<...u_isUUpp
2add00 65 72 63 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ercase.icu.dll..icu.dll/........
2add20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2add40 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 3b 00 04 00 43........`.......d.T>.a....;...
2add60 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f u_isULowercase.icu.dll..icu.dll/
2add80 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2adda0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......44........`.......d.T>.a
2addc0 18 00 00 00 3a 00 04 00 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 69 63 75 2e 64 6c 6c 00 ....:...u_isUAlphabetic.icu.dll.
2adde0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2ade00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2ade20 00 00 64 aa 54 3e 84 61 15 00 00 00 39 00 04 00 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 69 63 75 ..d.T>.a....9...u_isMirrored.icu
2ade40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2ade60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2ade80 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 38 00 04 00 75 5f 69 73 4a 61 76 61 53 70 `.......d.T>.a....8...u_isJavaSp
2adea0 61 63 65 43 68 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 aceChar.icu.dll.icu.dll/........
2adec0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2adee0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 37 00 04 00 44........`.......d.T>.a....7...
2adf00 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f u_isJavaIDStart.icu.dll.icu.dll/
2adf20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2adf40 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......43........`.......d.T>.a
2adf60 17 00 00 00 36 00 04 00 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a ....6...u_isJavaIDPart.icu.dll..
2adf80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2adfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2adfc0 00 00 64 aa 54 3e 84 61 17 00 00 00 35 00 04 00 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 69 ..d.T>.a....5...u_isISOControl.i
2adfe0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2ae000 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 60..............0.......40......
2ae020 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 34 00 04 00 75 5f 69 73 49 44 53 74 ..`.......d.T>.a....4...u_isIDSt
2ae040 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 art.icu.dll.icu.dll/........1636
2ae060 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 056660..............0.......39..
2ae080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 33 00 04 00 75 5f 69 73 ......`.......d.T>.a....3...u_is
2ae0a0 49 44 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 IDPart.icu.dll..icu.dll/........
2ae0c0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2ae0e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 32 00 04 00 44........`.......d.T>.a....2...
2ae100 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f u_isIDIgnorable.icu.dll.icu.dll/
2ae120 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2ae140 30 20 20 20 20 20 20 20 33 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......35........`.......d.T>.a
2ae160 0f 00 00 00 31 00 04 00 75 5f 69 6e 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....1...u_init.icu.dll..icu.dll/
2ae180 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2ae1a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......48........`.......d.T>.a
2ae1c0 1c 00 00 00 30 00 04 00 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 69 63 75 2e ....0...u_hasBinaryProperty.icu.
2ae1e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2ae200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2ae220 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 2f 00 04 00 75 5f 67 65 74 56 65 72 73 69 6f 6e ......d.T>.a..../...u_getVersion
2ae240 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2ae260 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6660..............0.......48....
2ae280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 2e 00 04 00 75 5f 67 65 74 55 ....`.......d.T>.a........u_getU
2ae2a0 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 nicodeVersion.icu.dll.icu.dll/..
2ae2c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2ae2e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 ......51........`.......d.T>.a..
2ae300 00 00 2d 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 69 63 75 ..-...u_getPropertyValueName.icu
2ae320 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2ae340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2ae360 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 2c 00 04 00 75 5f 67 65 74 50 72 6f 70 65 `.......d.T>.a....,...u_getPrope
2ae380 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 rtyValueEnum.icu.dll..icu.dll/..
2ae3a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2ae3c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 ......46........`.......d.T>.a..
2ae3e0 00 00 2b 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 ..+...u_getPropertyName.icu.dll.
2ae400 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2ae420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2ae440 00 00 64 aa 54 3e 84 61 1a 00 00 00 2a 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 ..d.T>.a....*...u_getPropertyEnu
2ae460 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 m.icu.dll.icu.dll/........163605
2ae480 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6660..............0.......46....
2ae4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 29 00 04 00 75 5f 67 65 74 4e ....`.......d.T>.a....)...u_getN
2ae4c0 75 6d 65 72 69 63 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 umericValue.icu.dll.icu.dll/....
2ae4e0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2ae500 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 ....50........`.......d.T>.a....
2ae520 28 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 69 63 75 2e 64 6c (...u_getIntPropertyValue.icu.dl
2ae540 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2ae560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2ae580 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 27 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 ....d.T>.a!...'...u_getIntProper
2ae5a0 74 79 4d 69 6e 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tyMinValue.icu.dll..icu.dll/....
2ae5c0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2ae5e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 ....53........`.......d.T>.a!...
2ae600 26 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 69 63 75 &...u_getIntPropertyMaxValue.icu
2ae620 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2ae640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2ae660 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 25 00 04 00 75 5f 67 65 74 49 6e 74 50 72 `.......d.T>.a....%...u_getIntPr
2ae680 6f 70 65 72 74 79 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 opertyMap.icu.dll.icu.dll/......
2ae6a0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2ae6c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 24 00 ..49........`.......d.T>.a....$.
2ae6e0 04 00 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 69 63 75 2e 64 6c 6c 00 0a ..u_getFC_NFKC_Closure.icu.dll..
2ae700 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2ae720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2ae740 00 00 64 aa 54 3e 84 61 19 00 00 00 23 00 04 00 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e ..d.T>.a....#...u_getDataVersion
2ae760 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2ae780 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6660..............0.......48....
2ae7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 22 00 04 00 75 5f 67 65 74 43 ....`.......d.T>.a...."...u_getC
2ae7c0 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ombiningClass.icu.dll.icu.dll/..
2ae7e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2ae800 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 ......51........`.......d.T>.a..
2ae820 00 00 21 00 04 00 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 69 63 75 ..!...u_getBinaryPropertySet.icu
2ae840 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..icu.dll/........1636056660
2ae860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2ae880 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 20 00 04 00 75 5f 67 65 74 42 69 64 69 50 `.......d.T>.a........u_getBidiP
2ae8a0 61 69 72 65 64 42 72 61 63 6b 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 airedBracket.icu.dll..icu.dll/..
2ae8c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2ae8e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 ......53........`.......d.T>.a!.
2ae900 00 00 1f 00 04 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 ......u_formatMessageWithError.i
2ae920 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cu.dll..icu.dll/........16360566
2ae940 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 60..............0.......44......
2ae960 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 1e 00 04 00 75 5f 66 6f 72 6d 61 74 ..`.......d.T>.a........u_format
2ae980 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Message.icu.dll.icu.dll/........
2ae9a0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2ae9c0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 1d 00 04 00 39........`.......d.T>.a........
2ae9e0 75 5f 66 6f 72 44 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 u_forDigit.icu.dll..icu.dll/....
2aea00 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2aea20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 ....39........`.......d.T>.a....
2aea40 1c 00 04 00 75 5f 66 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....u_foldCase.icu.dll..icu.dll/
2aea60 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056660..............
2aea80 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......40........`.......d.T>.a
2aeaa0 14 00 00 00 1b 00 04 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ........u_errorName.icu.dll.icu.
2aeac0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2aeae0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2aeb00 54 3e 84 61 18 00 00 00 1a 00 04 00 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 69 63 75 2e T>.a........u_enumCharTypes.icu.
2aeb20 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2aeb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2aeb60 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 19 00 04 00 75 5f 65 6e 75 6d 43 68 61 72 4e 61 ......d.T>.a........u_enumCharNa
2aeb80 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 mes.icu.dll.icu.dll/........1636
2aeba0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 056660..............0.......36..
2aebc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 10 00 00 00 18 00 04 00 75 5f 64 69 ......`.......d.T>.a........u_di
2aebe0 67 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 git.icu.dll.icu.dll/........1636
2aec00 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056660..............0.......42..
2aec20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 17 00 04 00 75 5f 63 6f ......`.......d.T>.a........u_co
2aec40 75 6e 74 43 68 61 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 untChar32.icu.dll.icu.dll/......
2aec60 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2aec80 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 16 00 ..38........`.......d.T>.a......
2aeca0 04 00 75 5f 63 6c 65 61 6e 75 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_cleanup.icu.dll.icu.dll/....
2aecc0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2aece0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 ....44........`.......d.T>.a....
2aed00 15 00 04 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....u_charsToUChars.icu.dll.icu.
2aed20 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056660..........
2aed40 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......39........`.......d.
2aed60 54 3e 84 61 13 00 00 00 14 00 04 00 75 5f 63 68 61 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a T>.a........u_charType.icu.dll..
2aed80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 icu.dll/........1636056660......
2aeda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
2aedc0 00 00 64 aa 54 3e 84 61 13 00 00 00 13 00 04 00 75 5f 63 68 61 72 4e 61 6d 65 00 69 63 75 2e 64 ..d.T>.a........u_charName.icu.d
2aede0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2aee00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2aee20 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 12 00 04 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 ......d.T>.a........u_charMirror
2aee40 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .icu.dll..icu.dll/........163605
2aee60 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6660..............0.......43....
2aee80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 11 00 04 00 75 5f 63 68 61 72 ....`.......d.T>.a........u_char
2aeea0 46 72 6f 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 FromName.icu.dll..icu.dll/......
2aeec0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2aeee0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 10 00 ..44........`.......d.T>.a......
2aef00 04 00 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..u_charDirection.icu.dll.icu.dl
2aef20 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2aef40 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......45........`.......d.T>
2aef60 84 61 19 00 00 00 0f 00 04 00 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 69 63 75 2e 64 .a........u_charDigitValue.icu.d
2aef80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..icu.dll/........1636056660..
2aefa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
2aefc0 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 0e 00 04 00 75 5f 63 68 61 72 41 67 65 00 69 63 ......d.T>.a........u_charAge.ic
2aefe0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2af000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
2af020 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 0d 00 04 00 75 5f 63 61 74 6f 70 65 6e 00 `.......d.T>.a........u_catopen.
2af040 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 icu.dll.icu.dll/........16360566
2af060 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 60..............0.......38......
2af080 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 12 00 00 00 0c 00 04 00 75 5f 63 61 74 67 65 74 ..`.......d.T>.a........u_catget
2af0a0 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 s.icu.dll.icu.dll/........163605
2af0c0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 6660..............0.......39....
2af0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 0b 00 04 00 75 5f 63 61 74 63 ....`.......d.T>.a........u_catc
2af100 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 lose.icu.dll..icu.dll/........16
2af120 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056660..............0.......40
2af140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 14 00 00 00 0a 00 04 00 75 5f ........`.......d.T>.a........u_
2af160 61 75 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 austrncpy.icu.dll.icu.dll/......
2af180 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2af1a0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 09 00 ..39........`.......d.T>.a......
2af1c0 04 00 75 5f 61 75 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..u_austrcpy.icu.dll..icu.dll/..
2af1e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2af200 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 ......44........`.......d.T>.a..
2af220 00 00 08 00 04 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 ......u_UCharsToChars.icu.dll.ic
2af240 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2af260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2af280 64 aa 54 3e 84 61 26 00 00 00 07 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b d.T>.a&.......UCNV_TO_U_CALLBACK
2af2a0 5f 53 55 42 53 54 49 54 55 54 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _SUBSTITUTE.icu.dll.icu.dll/....
2af2c0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2af2e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 ....52........`.......d.T>.a....
2af300 06 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 69 63 75 2e ....UCNV_TO_U_CALLBACK_STOP.icu.
2af320 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.icu.dll/........1636056660..
2af340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2af360 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 05 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 ......d.T>.a........UCNV_TO_U_CA
2af380 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 LLBACK_SKIP.icu.dll.icu.dll/....
2af3a0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2af3c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 ....54........`.......d.T>.a"...
2af3e0 04 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 69 63 ....UCNV_TO_U_CALLBACK_ESCAPE.ic
2af400 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 u.dll.icu.dll/........1636056660
2af420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2af440 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 03 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f `.......d.T>.a(.......UCNV_FROM_
2af460 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 69 63 75 2e 64 6c 6c 00 69 63 U_CALLBACK_SUBSTITUTE.icu.dll.ic
2af480 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 u.dll/........1636056660........
2af4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2af4c0 64 aa 54 3e 84 61 22 00 00 00 02 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 d.T>.a".......UCNV_FROM_U_CALLBA
2af4e0 43 4b 5f 53 54 4f 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 CK_STOP.icu.dll.icu.dll/........
2af500 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2af520 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 01 00 04 00 54........`.......d.T>.a".......
2af540 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 69 63 75 2e 64 6c UCNV_FROM_U_CALLBACK_SKIP.icu.dl
2af560 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.icu.dll/........1636056660....
2af580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2af5a0 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 ....d.T>.a$.......UCNV_FROM_U_CA
2af5c0 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 LLBACK_ESCAPE.icu.dll.icu.dll/..
2af5e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2af600 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 54 3e 84 61 d9 00 00 00 02 00 ......278.......`.d...T>.a......
2af620 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 .......debug$S........=.........
2af640 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
2af660 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
2af680 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
2af6a0 00 00 0e 00 09 00 00 00 00 00 07 69 63 75 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 ...........icu.dll'.............
2af6c0 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
2af6e0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
2af700 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 ....................icu_NULL_THU
2af720 4e 4b 5f 44 41 54 41 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.icu.dll/........16360566
2af740 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 60..............0.......246.....
2af760 20 20 60 0a 64 aa 02 00 54 3e 84 61 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...T>.a.............debug$S
2af780 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........=...d...............@..B
2af7a0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
2af7c0 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 69 63 75 2e 64 6c 6c 27 00 13 10 ....@.0..............icu.dll'...
2af7e0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2af800 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
2af820 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
2af840 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 69 63 75 2e 64 6c .__NULL_IMPORT_DESCRIPTOR.icu.dl
2af860 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056660............
2af880 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 54 3e 84 61 03 01 ..0.......477.......`.d...T>.a..
2af8a0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 ...........debug$S........=.....
2af8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2af8e0 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2af900 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2af920 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 69 63 75 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...............icu.dll'.........
2af940 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
2af960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
2af980 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 69 63 75 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .................icu.dll.@comp.i
2af9a0 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
2af9c0 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
2af9e0 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
2afa00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 ...h.......................5....
2afa20 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........J...__IMPORT_DESCRIPTOR
2afa40 5f 69 63 75 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 _icu.__NULL_IMPORT_DESCRIPTOR..i
2afa60 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c cu_NULL_THUNK_DATA..imagehlp.dll
2afa80 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2afaa0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 ....55........`.......d.T>.a#...
2afac0 16 00 04 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 69 6d 61 67 65 68 ....UpdateDebugInfoFileEx.imageh
2afae0 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 lp.dll..imagehlp.dll/...16360566
2afb00 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 60..............0.......53......
2afb20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 15 00 04 00 55 70 64 61 74 65 44 65 ..`.......d.T>.a!.......UpdateDe
2afb40 62 75 67 49 6e 66 6f 46 69 6c 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 bugInfoFile.imagehlp.dll..imageh
2afb60 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 lp.dll/...1636056660............
2afb80 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......46........`.......d.T>
2afba0 84 61 1a 00 00 00 14 00 04 00 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e .a........UnMapAndLoad.imagehlp.
2afbc0 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.imagehlp.dll/...1636056660..
2afbe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2afc00 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 13 00 04 00 54 6f 75 63 68 46 69 6c 65 54 69 6d ......d.T>.a........TouchFileTim
2afc20 65 73 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 es.imagehlp.dll.imagehlp.dll/...
2afc40 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2afc60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 27 00 00 00 12 00 04 00 59........`.......d.T>.a'.......
2afc80 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 6d 61 67 65 68 SetImageConfigInformation.imageh
2afca0 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 lp.dll..imagehlp.dll/...16360566
2afcc0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 60..............0.......47......
2afce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 11 00 04 00 52 65 42 61 73 65 49 6d ..`.......d.T>.a........ReBaseIm
2afd00 61 67 65 36 34 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c age64.imagehlp.dll..imagehlp.dll
2afd20 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2afd40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 ....45........`.......d.T>.a....
2afd60 10 00 04 00 52 65 42 61 73 65 49 6d 61 67 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d ....ReBaseImage.imagehlp.dll..im
2afd80 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 agehlp.dll/...1636056660........
2afda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2afdc0 64 aa 54 3e 84 61 21 00 00 00 0f 00 04 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d d.T>.a!.......MapFileAndCheckSum
2afde0 57 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 W.imagehlp.dll..imagehlp.dll/...
2afe00 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2afe20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 0e 00 04 00 53........`.......d.T>.a!.......
2afe40 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c MapFileAndCheckSumA.imagehlp.dll
2afe60 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..imagehlp.dll/...1636056660....
2afe80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2afea0 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 0d 00 04 00 4d 61 70 41 6e 64 4c 6f 61 64 00 69 6d 61 ....d.T>.a........MapAndLoad.ima
2afec0 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gehlp.dll.imagehlp.dll/...163605
2afee0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6660..............0.......45....
2aff00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 0c 00 04 00 49 6d 61 67 65 55 ....`.......d.T>.a........ImageU
2aff20 6e 6c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c nload.imagehlp.dll..imagehlp.dll
2aff40 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2aff60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 ....56........`.......d.T>.a$...
2aff80 0b 00 04 00 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 69 6d 61 67 65 ....ImageRemoveCertificate.image
2affa0 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 hlp.dll.imagehlp.dll/...16360566
2affc0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 60..............0.......43......
2affe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 0a 00 04 00 49 6d 61 67 65 4c 6f 61 ..`.......d.T>.a........ImageLoa
2b0000 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 d.imagehlp.dll..imagehlp.dll/...
2b0020 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b0040 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 09 00 04 00 54........`.......d.T>.a".......
2b0060 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 69 6d 61 67 65 68 6c 70 2e 64 6c ImageGetDigestStream.imagehlp.dl
2b0080 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.imagehlp.dll/...1636056660....
2b00a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2b00c0 ff ff 00 00 64 aa 54 3e 84 61 27 00 00 00 08 00 04 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 ....d.T>.a'.......ImageGetCertif
2b00e0 69 63 61 74 65 48 65 61 64 65 72 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 icateHeader.imagehlp.dll..imageh
2b0100 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 lp.dll/...1636056660............
2b0120 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......57........`.......d.T>
2b0140 84 61 25 00 00 00 07 00 04 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 .a%.......ImageGetCertificateDat
2b0160 61 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 a.imagehlp.dll..imagehlp.dll/...
2b0180 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b01a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 06 00 04 00 60........`.......d.T>.a(.......
2b01c0 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 69 6d 61 67 65 ImageEnumerateCertificates.image
2b01e0 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 hlp.dll.imagehlp.dll/...16360566
2b0200 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 60..............0.......53......
2b0220 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 05 00 04 00 49 6d 61 67 65 41 64 64 ..`.......d.T>.a!.......ImageAdd
2b0240 43 65 72 74 69 66 69 63 61 74 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 Certificate.imagehlp.dll..imageh
2b0260 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 lp.dll/...1636056660............
2b0280 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......59........`.......d.T>
2b02a0 84 61 27 00 00 00 04 00 04 00 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 .a'.......GetImageUnusedHeaderBy
2b02c0 74 65 73 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 tes.imagehlp.dll..imagehlp.dll/.
2b02e0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2b0300 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 27 00 00 00 03 00 ..59........`.......d.T>.a'.....
2b0320 04 00 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 6d 61 67 ..GetImageConfigInformation.imag
2b0340 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ehlp.dll..imagehlp.dll/...163605
2b0360 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6660..............0.......52....
2b0380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 02 00 04 00 43 68 65 63 6b 53 ....`.......d.T>.a........CheckS
2b03a0 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 umMappedFile.imagehlp.dll.imageh
2b03c0 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 lp.dll/...1636056660............
2b03e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......45........`.......d.T>
2b0400 84 61 19 00 00 00 01 00 04 00 42 69 6e 64 49 6d 61 67 65 45 78 00 69 6d 61 67 65 68 6c 70 2e 64 .a........BindImageEx.imagehlp.d
2b0420 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..imagehlp.dll/...1636056660..
2b0440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2b0460 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 00 00 04 00 42 69 6e 64 49 6d 61 67 65 00 69 6d ......d.T>.a........BindImage.im
2b0480 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 agehlp.dll..imagehlp.dll/...1636
2b04a0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 056660..............0.......288.
2b04c0 20 20 20 20 20 20 60 0a 64 aa 03 00 54 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...T>.a.............deb
2b04e0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
2b0500 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
2b0520 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2b0540 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
2b0560 0c 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d .imagehlp.dll'..................
2b0580 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
2b05a0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
2b05c0 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 ...............imagehlp_NULL_THU
2b05e0 4e 4b 5f 44 41 54 41 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.imagehlp.dll/...16360566
2b0600 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 60..............0.......251.....
2b0620 20 20 60 0a 64 aa 02 00 54 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...T>.a.............debug$S
2b0640 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
2b0660 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
2b0680 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 6d 61 67 65 68 6c 70 2e 64 6c ....@.0..............imagehlp.dl
2b06a0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2b06c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
2b06e0 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2b0700 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2b0720 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 imagehlp.dll/...1636056660......
2b0740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......498.......`.d...
2b0760 54 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 T>.a.............debug$S........
2b0780 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
2b07a0 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2b07c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
2b07e0 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 6d 61 67 65 68 6c 70 2e 64 6c ....@................imagehlp.dl
2b0800 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2b0820 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
2b0840 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 69 6d 61 67 ............................imag
2b0860 65 68 6c 70 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ehlp.dll..@comp.id.u............
2b0880 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
2b08a0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
2b08c0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
2b08e0 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
2b0900 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 61 67 65 68 6c 70 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_imagehlp.__NUL
2b0920 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 L_IMPORT_DESCRIPTOR..imagehlp_NU
2b0940 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 LL_THUNK_DATA.imgutil.dll/....16
2b0960 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056660..............0.......44
2b0980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 08 00 04 00 53 6e ........`.......d.T>.a........Sn
2b09a0 69 66 66 53 74 72 65 61 6d 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c iffStream.imgutil.dll.imgutil.dl
2b09c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056660..............0.
2b09e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 ......49........`.......d.T>.a..
2b0a00 00 00 07 00 04 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 69 6d 67 75 74 69 6c 2e 64 ......IdentifyMIMEType.imgutil.d
2b0a20 6c 6c 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..imgutil.dll/....1636056660..
2b0a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2b0a60 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 06 00 04 00 47 65 74 4d 61 78 4d 49 4d 45 49 44 ......d.T>.a........GetMaxMIMEID
2b0a80 42 79 74 65 73 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 Bytes.imgutil.dll.imgutil.dll/..
2b0aa0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2b0ac0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 05 00 ..42........`.......d.T>.a......
2b0ae0 04 00 44 69 74 68 65 72 54 6f 38 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e ..DitherTo8.imgutil.dll.imgutil.
2b0b00 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056660..............
2b0b20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......46........`.......d.T>.a
2b0b40 1a 00 00 00 04 00 04 00 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 69 6d 67 75 74 69 6c 2e 64 6c ........DecodeImageEx.imgutil.dl
2b0b60 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.imgutil.dll/....1636056660....
2b0b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2b0ba0 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 03 00 04 00 44 65 63 6f 64 65 49 6d 61 67 65 00 69 6d ....d.T>.a........DecodeImage.im
2b0bc0 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 gutil.dll.imgutil.dll/....163605
2b0be0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6660..............0.......46....
2b0c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 02 00 04 00 43 72 65 61 74 65 ....`.......d.T>.a........Create
2b0c20 4d 49 4d 45 4d 61 70 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f MIMEMap.imgutil.dll.imgutil.dll/
2b0c40 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2b0c60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 ....56........`.......d.T>.a$...
2b0c80 01 00 04 00 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 69 6d 67 75 ....CreateDDrawSurfaceOnDIB.imgu
2b0ca0 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 til.dll.imgutil.dll/....16360566
2b0cc0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 60..............0.......47......
2b0ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 00 00 04 00 43 6f 6d 70 75 74 65 49 ..`.......d.T>.a........ComputeI
2b0d00 6e 76 43 4d 41 50 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f nvCMAP.imgutil.dll..imgutil.dll/
2b0d20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2b0d40 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 54 3e 84 61 dd 00 00 00 02 00 00 00 ....286.......`.d...T>.a........
2b0d60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
2b0d80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2b0da0 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2b0dc0 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
2b0de0 12 00 09 00 00 00 00 00 0b 69 6d 67 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........imgutil.dll'...........
2b0e00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
2b0e20 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
2b0e40 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 ......................imgutil_NU
2b0e60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 LL_THUNK_DATA.imgutil.dll/....16
2b0e80 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36056660..............0.......25
2b0ea0 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 54 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d...T>.a.............d
2b0ec0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
2b0ee0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
2b0f00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 69 6d 67 75 74 ..........@.0..............imgut
2b0f20 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 il.dll'....................u.Mic
2b0f40 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
2b0f60 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
2b0f80 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
2b0fa0 54 4f 52 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 TOR.imgutil.dll/....1636056660..
2b0fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
2b0fe0 64 aa 03 00 54 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...T>.a.............debug$S....
2b1000 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
2b1020 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2b1040 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
2b1060 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 69 6d 67 75 74 69 6c ........@................imgutil
2b1080 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
2b10a0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
2b10c0 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 69 ...............................i
2b10e0 6d 67 75 74 69 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 mgutil.dll.@comp.id.u...........
2b1100 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
2b1120 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
2b1140 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
2b1160 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
2b1180 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_imgutil.__NUL
2b11a0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c L_IMPORT_DESCRIPTOR..imgutil_NUL
2b11c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 L_THUNK_DATA..imm32.dll/......16
2b11e0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056660..............0.......49
2b1200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 51 00 04 00 49 6d ........`.......d.T>.a....Q...Im
2b1220 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 mUnregisterWordW.imm32.dll..imm3
2b1240 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056660..........
2b1260 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2b1280 54 3e 84 61 1d 00 00 00 50 00 04 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 T>.a....P...ImmUnregisterWordA.i
2b12a0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 mm32.dll..imm32.dll/......163605
2b12c0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6660..............0.......44....
2b12e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 4f 00 04 00 49 6d 6d 55 6e 6c ....`.......d.T>.a....O...ImmUnl
2b1300 6f 63 6b 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ockIMCC.imm32.dll.imm32.dll/....
2b1320 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2b1340 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 4e 00 ..43........`.......d.T>.a....N.
2b1360 04 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e ..ImmUnlockIMC.imm32.dll..imm32.
2b1380 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056660............
2b13a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......48........`.......d.T>
2b13c0 84 61 1c 00 00 00 4d 00 04 00 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 69 6d 6d 33 .a....M...ImmSimulateHotKey.imm3
2b13e0 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 2.dll.imm32.dll/......1636056660
2b1400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2b1420 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 4c 00 04 00 49 6d 6d 53 68 6f 77 53 6f 66 `.......d.T>.a....L...ImmShowSof
2b1440 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 tKeyboard.imm32.dll.imm32.dll/..
2b1460 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2b1480 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 ....52........`.......d.T>.a....
2b14a0 4b 00 04 00 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 69 6d 6d 33 32 2e K...ImmSetStatusWindowPos.imm32.
2b14c0 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.imm32.dll/......1636056660..
2b14e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2b1500 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 4a 00 04 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 ......d.T>.a....J...ImmSetOpenSt
2b1520 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 atus.imm32.dll..imm32.dll/......
2b1540 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b1560 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 49 00 04 00 43........`.......d.T>.a....I...
2b1580 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c ImmSetHotKey.imm32.dll..imm32.dl
2b15a0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056660..............
2b15c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......53........`.......d.T>.a
2b15e0 21 00 00 00 48 00 04 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 69 !...H...ImmSetConversionStatus.i
2b1600 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 mm32.dll..imm32.dll/......163605
2b1620 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6660..............0.......54....
2b1640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 47 00 04 00 49 6d 6d 53 65 74 ....`.......d.T>.a"...G...ImmSet
2b1660 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 CompositionWindow.imm32.dll.imm3
2b1680 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056660..........
2b16a0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2b16c0 54 3e 84 61 23 00 00 00 46 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 T>.a#...F...ImmSetCompositionStr
2b16e0 69 6e 67 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ingW.imm32.dll..imm32.dll/......
2b1700 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b1720 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 45 00 04 00 55........`.......d.T>.a#...E...
2b1740 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 69 6d 6d 33 32 2e 64 ImmSetCompositionStringA.imm32.d
2b1760 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..imm32.dll/......1636056660..
2b1780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2b17a0 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 44 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 ......d.T>.a!...D...ImmSetCompos
2b17c0 69 74 69 6f 6e 46 6f 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f itionFontW.imm32.dll..imm32.dll/
2b17e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2b1800 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 ......53........`.......d.T>.a!.
2b1820 00 00 43 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d ..C...ImmSetCompositionFontA.imm
2b1840 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..imm32.dll/......16360566
2b1860 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 60..............0.......52......
2b1880 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 42 00 04 00 49 6d 6d 53 65 74 43 61 ..`.......d.T>.a....B...ImmSetCa
2b18a0 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c ndidateWindow.imm32.dll.imm32.dl
2b18c0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056660..............
2b18e0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......49........`.......d.T>.a
2b1900 1d 00 00 00 41 00 04 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 69 6d 6d 33 32 ....A...ImmRequestMessageW.imm32
2b1920 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..imm32.dll/......1636056660
2b1940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2b1960 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 40 00 04 00 49 6d 6d 52 65 71 75 65 73 74 `.......d.T>.a....@...ImmRequest
2b1980 4d 65 73 73 61 67 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 MessageA.imm32.dll..imm32.dll/..
2b19a0 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2b19c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 ....48........`.......d.T>.a....
2b19e0 3f 00 04 00 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 ?...ImmReleaseContext.imm32.dll.
2b1a00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 imm32.dll/......1636056660......
2b1a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2b1a40 00 00 64 aa 54 3e 84 61 1b 00 00 00 3e 00 04 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 ..d.T>.a....>...ImmRegisterWordW
2b1a60 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .imm32.dll..imm32.dll/......1636
2b1a80 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056660..............0.......47..
2b1aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 3d 00 04 00 49 6d 6d 52 ......`.......d.T>.a....=...ImmR
2b1ac0 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c egisterWordA.imm32.dll..imm32.dl
2b1ae0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056660..............
2b1b00 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......44........`.......d.T>.a
2b1b20 18 00 00 00 3c 00 04 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 ....<...ImmReSizeIMCC.imm32.dll.
2b1b40 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 imm32.dll/......1636056660......
2b1b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2b1b80 00 00 64 aa 54 3e 84 61 17 00 00 00 3b 00 04 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 69 6d 6d ..d.T>.a....;...ImmNotifyIME.imm
2b1ba0 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..imm32.dll/......16360566
2b1bc0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 60..............0.......42......
2b1be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 16 00 00 00 3a 00 04 00 49 6d 6d 4c 6f 63 6b 49 ..`.......d.T>.a....:...ImmLockI
2b1c00 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 MCC.imm32.dll.imm32.dll/......16
2b1c20 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056660..............0.......41
2b1c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 39 00 04 00 49 6d ........`.......d.T>.a....9...Im
2b1c60 6d 4c 6f 63 6b 49 4d 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 mLockIMC.imm32.dll..imm32.dll/..
2b1c80 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2b1ca0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 ....46........`.......d.T>.a....
2b1cc0 38 00 04 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 8...ImmIsUIMessageW.imm32.dll.im
2b1ce0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 m32.dll/......1636056660........
2b1d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2b1d20 64 aa 54 3e 84 61 1a 00 00 00 37 00 04 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 69 6d d.T>.a....7...ImmIsUIMessageA.im
2b1d40 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 m32.dll.imm32.dll/......16360566
2b1d60 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 60..............0.......39......
2b1d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 13 00 00 00 36 00 04 00 49 6d 6d 49 73 49 4d 45 ..`.......d.T>.a....6...ImmIsIME
2b1da0 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .imm32.dll..imm32.dll/......1636
2b1dc0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056660..............0.......45..
2b1de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 35 00 04 00 49 6d 6d 49 ......`.......d.T>.a....5...ImmI
2b1e00 6e 73 74 61 6c 6c 49 4d 45 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f nstallIMEW.imm32.dll..imm32.dll/
2b1e20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2b1e40 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 ......45........`.......d.T>.a..
2b1e60 00 00 34 00 04 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ..4...ImmInstallIMEA.imm32.dll..
2b1e80 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 imm32.dll/......1636056660......
2b1ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2b1ec0 00 00 64 aa 54 3e 84 61 1b 00 00 00 33 00 04 00 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 ..d.T>.a....3...ImmGetVirtualKey
2b1ee0 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .imm32.dll..imm32.dll/......1636
2b1f00 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056660..............0.......52..
2b1f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 32 00 04 00 49 6d 6d 47 ......`.......d.T>.a....2...ImmG
2b1f40 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 etStatusWindowPos.imm32.dll.imm3
2b1f60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056660..........
2b1f80 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2b1fa0 54 3e 84 61 23 00 00 00 31 00 04 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 T>.a#...1...ImmGetRegisterWordSt
2b1fc0 79 6c 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 yleW.imm32.dll..imm32.dll/......
2b1fe0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b2000 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 30 00 04 00 55........`.......d.T>.a#...0...
2b2020 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 69 6d 6d 33 32 2e 64 ImmGetRegisterWordStyleA.imm32.d
2b2040 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..imm32.dll/......1636056660..
2b2060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2b2080 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 2f 00 04 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 ......d.T>.a..../...ImmGetProper
2b20a0 74 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ty.imm32.dll..imm32.dll/......16
2b20c0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056660..............0.......47
2b20e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 2e 00 04 00 49 6d ........`.......d.T>.a........Im
2b2100 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e mGetOpenStatus.imm32.dll..imm32.
2b2120 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056660............
2b2140 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......50........`.......d.T>
2b2160 84 61 1e 00 00 00 2d 00 04 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 69 6d .a....-...ImmGetImeMenuItemsW.im
2b2180 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 m32.dll.imm32.dll/......16360566
2b21a0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 60..............0.......50......
2b21c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 2c 00 04 00 49 6d 6d 47 65 74 49 6d ..`.......d.T>.a....,...ImmGetIm
2b21e0 65 4d 65 6e 75 49 74 65 6d 73 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f eMenuItemsA.imm32.dll.imm32.dll/
2b2200 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2b2220 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 ......49........`.......d.T>.a..
2b2240 00 00 2b 00 04 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 69 6d 6d 33 32 2e 64 ..+...ImmGetIMEFileNameW.imm32.d
2b2260 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..imm32.dll/......1636056660..
2b2280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2b22a0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 2a 00 04 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c ......d.T>.a....*...ImmGetIMEFil
2b22c0 65 4e 61 6d 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 eNameA.imm32.dll..imm32.dll/....
2b22e0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2b2300 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 29 00 ..49........`.......d.T>.a....).
2b2320 04 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ..ImmGetIMCLockCount.imm32.dll..
2b2340 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 imm32.dll/......1636056660......
2b2360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2b2380 00 00 64 aa 54 3e 84 61 19 00 00 00 28 00 04 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 69 ..d.T>.a....(...ImmGetIMCCSize.i
2b23a0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 mm32.dll..imm32.dll/......163605
2b23c0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6660..............0.......50....
2b23e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 27 00 04 00 49 6d 6d 47 65 74 ....`.......d.T>.a....'...ImmGet
2b2400 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c IMCCLockCount.imm32.dll.imm32.dl
2b2420 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056660..............
2b2440 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......43........`.......d.T>.a
2b2460 17 00 00 00 26 00 04 00 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ....&...ImmGetHotKey.imm32.dll..
2b2480 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 imm32.dll/......1636056660......
2b24a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2b24c0 00 00 64 aa 54 3e 84 61 1b 00 00 00 25 00 04 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 ..d.T>.a....%...ImmGetGuideLineW
2b24e0 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .imm32.dll..imm32.dll/......1636
2b2500 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056660..............0.......47..
2b2520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 24 00 04 00 49 6d 6d 47 ......`.......d.T>.a....$...ImmG
2b2540 65 74 47 75 69 64 65 4c 69 6e 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c etGuideLineA.imm32.dll..imm32.dl
2b2560 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056660..............
2b2580 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......49........`.......d.T>.a
2b25a0 1d 00 00 00 23 00 04 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 69 6d 6d 33 32 ....#...ImmGetDescriptionW.imm32
2b25c0 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..imm32.dll/......1636056660
2b25e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2b2600 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 22 00 04 00 49 6d 6d 47 65 74 44 65 73 63 `.......d.T>.a...."...ImmGetDesc
2b2620 72 69 70 74 69 6f 6e 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 riptionA.imm32.dll..imm32.dll/..
2b2640 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2b2660 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 ....50........`.......d.T>.a....
2b2680 21 00 04 00 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 69 6d 6d 33 32 2e 64 6c !...ImmGetDefaultIMEWnd.imm32.dl
2b26a0 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.imm32.dll/......1636056660....
2b26c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2b26e0 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 20 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 ....d.T>.a!.......ImmGetConversi
2b2700 6f 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 onStatus.imm32.dll..imm32.dll/..
2b2720 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2b2740 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 ....52........`.......d.T>.a....
2b2760 1f 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 69 6d 6d 33 32 2e ....ImmGetConversionListW.imm32.
2b2780 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.imm32.dll/......1636056660..
2b27a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2b27c0 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 1e 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 ......d.T>.a........ImmGetConver
2b27e0 73 69 6f 6e 4c 69 73 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 sionListA.imm32.dll.imm32.dll/..
2b2800 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056660..............0...
2b2820 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 ....44........`.......d.T>.a....
2b2840 1d 00 04 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 ....ImmGetContext.imm32.dll.imm3
2b2860 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056660..........
2b2880 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2b28a0 54 3e 84 61 22 00 00 00 1c 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e T>.a".......ImmGetCompositionWin
2b28c0 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 dow.imm32.dll.imm32.dll/......16
2b28e0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056660..............0.......55
2b2900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 1b 00 04 00 49 6d ........`.......d.T>.a#.......Im
2b2920 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 69 6d 6d 33 32 2e 64 6c 6c mGetCompositionStringW.imm32.dll
2b2940 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..imm32.dll/......1636056660....
2b2960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2b2980 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 1a 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 ....d.T>.a#.......ImmGetComposit
2b29a0 69 6f 6e 53 74 72 69 6e 67 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f ionStringA.imm32.dll..imm32.dll/
2b29c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056660..............0.
2b29e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 ......53........`.......d.T>.a!.
2b2a00 00 00 19 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 69 6d 6d ......ImmGetCompositionFontW.imm
2b2a20 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..imm32.dll/......16360566
2b2a40 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 60..............0.......53......
2b2a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 18 00 04 00 49 6d 6d 47 65 74 43 6f ..`.......d.T>.a!.......ImmGetCo
2b2a80 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e mpositionFontA.imm32.dll..imm32.
2b2aa0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056660............
2b2ac0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......52........`.......d.T>
2b2ae0 84 61 20 00 00 00 17 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 .a........ImmGetCandidateWindow.
2b2b00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 imm32.dll.imm32.dll/......163605
2b2b20 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6660..............0.......51....
2b2b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 16 00 04 00 49 6d 6d 47 65 74 ....`.......d.T>.a........ImmGet
2b2b60 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e CandidateListW.imm32.dll..imm32.
2b2b80 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056660............
2b2ba0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......56........`.......d.T>
2b2bc0 84 61 24 00 00 00 15 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 .a$.......ImmGetCandidateListCou
2b2be0 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ntW.imm32.dll.imm32.dll/......16
2b2c00 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056660..............0.......56
2b2c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 14 00 04 00 49 6d ........`.......d.T>.a$.......Im
2b2c40 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 69 6d 6d 33 32 2e 64 6c mGetCandidateListCountA.imm32.dl
2b2c60 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.imm32.dll/......1636056660....
2b2c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2b2ca0 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 13 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 ....d.T>.a........ImmGetCandidat
2b2cc0 65 4c 69 73 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 eListA.imm32.dll..imm32.dll/....
2b2ce0 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2b2d00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 12 00 ..49........`.......d.T>.a......
2b2d20 04 00 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ..ImmGenerateMessage.imm32.dll..
2b2d40 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 imm32.dll/......1636056660......
2b2d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2b2d80 00 00 64 aa 54 3e 84 61 15 00 00 00 11 00 04 00 49 6d 6d 45 73 63 61 70 65 57 00 69 6d 6d 33 32 ..d.T>.a........ImmEscapeW.imm32
2b2da0 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..imm32.dll/......1636056660
2b2dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2b2de0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 10 00 04 00 49 6d 6d 45 73 63 61 70 65 41 `.......d.T>.a........ImmEscapeA
2b2e00 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .imm32.dll..imm32.dll/......1636
2b2e20 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056660..............0.......51..
2b2e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 0f 00 04 00 49 6d 6d 45 ......`.......d.T>.a........ImmE
2b2e60 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 numRegisterWordW.imm32.dll..imm3
2b2e80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056660..........
2b2ea0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2b2ec0 54 3e 84 61 1f 00 00 00 0e 00 04 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 T>.a........ImmEnumRegisterWordA
2b2ee0 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .imm32.dll..imm32.dll/......1636
2b2f00 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056660..............0.......50..
2b2f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 0d 00 04 00 49 6d 6d 45 ......`.......d.T>.a........ImmE
2b2f40 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e numInputContext.imm32.dll.imm32.
2b2f60 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056660............
2b2f80 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......57........`.......d.T>
2b2fa0 84 61 25 00 00 00 0c 00 04 00 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 .a%.......ImmDisableTextFrameSer
2b2fc0 76 69 63 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 vice.imm32.dll..imm32.dll/......
2b2fe0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b3000 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 0b 00 04 00 50........`.......d.T>.a........
2b3020 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d ImmDisableLegacyIME.imm32.dll.im
2b3040 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 m32.dll/......1636056660........
2b3060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2b3080 64 aa 54 3e 84 61 18 00 00 00 0a 00 04 00 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 69 6d 6d 33 d.T>.a........ImmDisableIME.imm3
2b30a0 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 2.dll.imm32.dll/......1636056660
2b30c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2b30e0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 09 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 `.......d.T>.a!.......ImmDestroy
2b3100 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c SoftKeyboard.imm32.dll..imm32.dl
2b3120 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056660..............
2b3140 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......45........`.......d.T>.a
2b3160 19 00 00 00 08 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c ........ImmDestroyIMCC.imm32.dll
2b3180 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..imm32.dll/......1636056660....
2b31a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2b31c0 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 07 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 ....d.T>.a........ImmDestroyCont
2b31e0 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ext.imm32.dll.imm32.dll/......16
2b3200 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056660..............0.......52
2b3220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 06 00 04 00 49 6d ........`.......d.T>.a........Im
2b3240 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d mCreateSoftKeyboard.imm32.dll.im
2b3260 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 m32.dll/......1636056660........
2b3280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2b32a0 64 aa 54 3e 84 61 18 00 00 00 05 00 04 00 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 69 6d 6d 33 d.T>.a........ImmCreateIMCC.imm3
2b32c0 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 2.dll.imm32.dll/......1636056660
2b32e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2b3300 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 04 00 04 00 49 6d 6d 43 72 65 61 74 65 43 `.......d.T>.a........ImmCreateC
2b3320 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ontext.imm32.dll..imm32.dll/....
2b3340 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2b3360 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 03 00 ..47........`.......d.T>.a......
2b3380 04 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d ..ImmConfigureIMEW.imm32.dll..im
2b33a0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 m32.dll/......1636056660........
2b33c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2b33e0 64 aa 54 3e 84 61 1b 00 00 00 02 00 04 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 69 d.T>.a........ImmConfigureIMEA.i
2b3400 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 mm32.dll..imm32.dll/......163605
2b3420 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6660..............0.......52....
2b3440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 01 00 04 00 49 6d 6d 41 73 73 ....`.......d.T>.a........ImmAss
2b3460 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e ociateContextEx.imm32.dll.imm32.
2b3480 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056660............
2b34a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......50........`.......d.T>
2b34c0 84 61 1e 00 00 00 00 00 04 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 69 6d .a........ImmAssociateContext.im
2b34e0 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 m32.dll.imm32.dll/......16360566
2b3500 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 60..............0.......282.....
2b3520 20 20 60 0a 64 aa 03 00 54 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...T>.a.............debug$S
2b3540 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
2b3560 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2b3580 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@.@..idata$4................
2b35a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 6d 6d ............@.@..............imm
2b35c0 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 32.dll'....................u.Mic
2b35e0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
2b3600 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
2b3620 00 02 00 1b 00 00 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d ........imm32_NULL_THUNK_DATA.im
2b3640 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 m32.dll/......1636056660........
2b3660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 54 3e ......0.......248.......`.d...T>
2b3680 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 .a.............debug$S........?.
2b36a0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2b36c0 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2b36e0 00 00 10 00 09 00 00 00 00 00 09 69 6d 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...........imm32.dll'...........
2b3700 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
2b3720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .................@comp.id.u.....
2b3740 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
2b3760 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 IMPORT_DESCRIPTOR.imm32.dll/....
2b3780 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2b37a0 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 54 3e 84 61 07 01 00 00 08 00 00 00 00 00 ..485.......`.d...T>.a..........
2b37c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
2b37e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 ......@..B.idata$2..............
2b3800 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2b3820 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 ......................@.........
2b3840 09 00 00 00 00 00 09 69 6d 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......imm32.dll'...............
2b3860 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
2b3880 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
2b38a0 00 10 00 00 00 05 00 00 00 02 00 69 6d 6d 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 ...........imm32.dll.@comp.id.u.
2b38c0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
2b38e0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
2b3900 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
2b3920 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 .......................7........
2b3940 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 6d .....N...__IMPORT_DESCRIPTOR_imm
2b3960 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 6d 32.__NULL_IMPORT_DESCRIPTOR..imm
2b3980 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 32_NULL_THUNK_DATA..infocardapi.
2b39a0 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056660..............0...
2b39c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 ....47........`.......d.T>.a....
2b39e0 10 00 04 00 56 65 72 69 66 79 48 61 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a ....VerifyHash.infocardapi.dll..
2b3a00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 infocardapi.dll/1636056660......
2b3a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2b3a40 00 00 64 aa 54 3e 84 61 24 00 00 00 0f 00 04 00 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c ..d.T>.a$.......TransformFinalBl
2b3a60 6f 63 6b 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e ock.infocardapi.dll.infocardapi.
2b3a80 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056660..............0...
2b3aa0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 ....51........`.......d.T>.a....
2b3ac0 0e 00 04 00 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 ....TransformBlock.infocardapi.d
2b3ae0 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 ll..infocardapi.dll/1636056660..
2b3b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2b3b20 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 0d 00 04 00 53 69 67 6e 48 61 73 68 00 69 6e 66 ......d.T>.a........SignHash.inf
2b3b40 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 31 36 ocardapi.dll..infocardapi.dll/16
2b3b60 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056660..............0.......52
2b3b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 0c 00 04 00 4d 61 ........`.......d.T>.a........Ma
2b3ba0 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e nageCardSpace.infocardapi.dll.in
2b3bc0 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 focardapi.dll/1636056660........
2b3be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2b3c00 64 aa 54 3e 84 61 26 00 00 00 0b 00 04 00 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 d.T>.a&.......ImportInformationC
2b3c20 61 72 64 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e ard.infocardapi.dll.infocardapi.
2b3c40 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056660..............0...
2b3c60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 ....46........`.......d.T>.a....
2b3c80 0a 00 04 00 48 61 73 68 46 69 6e 61 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e ....HashFinal.infocardapi.dll.in
2b3ca0 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 focardapi.dll/1636056660........
2b3cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2b3ce0 64 aa 54 3e 84 61 19 00 00 00 09 00 04 00 48 61 73 68 43 6f 72 65 00 69 6e 66 6f 63 61 72 64 61 d.T>.a........HashCore.infocarda
2b3d00 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 pi.dll..infocardapi.dll/16360566
2b3d20 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 60..............0.......45......
2b3d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 08 00 04 00 47 65 74 54 6f 6b 65 6e ..`.......d.T>.a........GetToken
2b3d60 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c .infocardapi.dll..infocardapi.dl
2b3d80 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056660..............0.....
2b3da0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 07 00 ..49........`.......d.T>.a......
2b3dc0 04 00 47 65 74 4b 65 79 65 64 48 61 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a ..GetKeyedHash.infocardapi.dll..
2b3de0 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 infocardapi.dll/1636056660......
2b3e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2b3e20 00 00 64 aa 54 3e 84 61 23 00 00 00 06 00 04 00 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f ..d.T>.a#.......GetCryptoTransfo
2b3e40 72 6d 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e rm.infocardapi.dll..infocardapi.
2b3e60 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056660..............0...
2b3e80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 ....52........`.......d.T>.a....
2b3ea0 05 00 04 00 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 69 2e ....GetBrowserToken.infocardapi.
2b3ec0 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 dll.infocardapi.dll/1636056660..
2b3ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2b3f00 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 04 00 04 00 47 65 6e 65 72 61 74 65 44 65 72 69 ......d.T>.a#.......GenerateDeri
2b3f20 76 65 64 4b 65 79 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 vedKey.infocardapi.dll..infocard
2b3f40 61 70 69 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/1636056660..............
2b3f60 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......46........`.......d.T>.a
2b3f80 1a 00 00 00 03 00 04 00 46 72 65 65 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c ........FreeToken.infocardapi.dl
2b3fa0 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.infocardapi.dll/1636056660....
2b3fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2b3fe0 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 02 00 04 00 45 6e 63 72 79 70 74 00 69 6e 66 6f 63 61 ....d.T>.a........Encrypt.infoca
2b4000 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 31 36 33 36 30 35 rdapi.dll.infocardapi.dll/163605
2b4020 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6660..............0.......44....
2b4040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 01 00 04 00 44 65 63 72 79 70 ....`.......d.T>.a........Decryp
2b4060 74 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c t.infocardapi.dll.infocardapi.dl
2b4080 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056660..............0.....
2b40a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 00 00 ..54........`.......d.T>.a".....
2b40c0 04 00 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e ..CloseCryptoHandle.infocardapi.
2b40e0 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 dll.infocardapi.dll/1636056660..
2b4100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 34 20 20 20 20 20 20 20 60 0a ............0.......294.......`.
2b4120 64 aa 03 00 54 3e 84 61 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...T>.a.............debug$S....
2b4140 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....E...................@..B.ida
2b4160 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
2b4180 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 00 00 00 00 @.@..idata$4....................
2b41a0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 69 6e 66 6f 63 61 72 ........@.@..............infocar
2b41c0 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d dapi.dll'....................u.M
2b41e0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2b4200 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
2b4220 00 00 00 02 00 21 00 00 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .....!....infocardapi_NULL_THUNK
2b4240 5f 44 41 54 41 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 _DATA.infocardapi.dll/1636056660
2b4260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 34 20 20 20 20 20 20 20 ..............0.......254.......
2b4280 60 0a 64 aa 02 00 54 3e 84 61 bd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...T>.a.............debug$S..
2b42a0 00 00 00 00 00 00 45 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......E...d...............@..B.i
2b42c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
2b42e0 00 00 40 00 30 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 ..@.0..............infocardapi.d
2b4300 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
2b4320 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
2b4340 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
2b4360 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
2b4380 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 infocardapi.dll/1636056660......
2b43a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......509.......`.d...
2b43c0 54 3e 84 61 13 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 T>.a.............debug$S........
2b43e0 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 E...................@..B.idata$2
2b4400 00 00 00 00 00 00 00 00 14 00 00 00 d1 00 00 00 e5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2b4420 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 03 01 00 00 e5 00 00 00 00 00 00 00 .idata$6........................
2b4440 00 00 00 00 40 00 20 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 69 6e 66 6f 63 61 72 64 61 70 69 ....@................infocardapi
2b4460 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
2b4480 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
2b44a0 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 69 ...............................i
2b44c0 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 nfocardapi.dll.@comp.id.u.......
2b44e0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
2b4500 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
2b4520 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 24 .......h..idata$5@.......h.....$
2b4540 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a .................=.............Z
2b4560 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 72 64 61 ...__IMPORT_DESCRIPTOR_infocarda
2b4580 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e 66 pi.__NULL_IMPORT_DESCRIPTOR..inf
2b45a0 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6e 6b 6f 62 6a ocardapi_NULL_THUNK_DATA..inkobj
2b45c0 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.1636056660............
2b45e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......47........`.......d.T>
2b4600 84 61 1b 00 00 00 1a 00 04 00 53 65 74 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 .a........SetWordList.inkobjcore
2b4620 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 .dll..inkobjcore.dll/.1636056660
2b4640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2b4660 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 19 00 04 00 53 65 74 54 65 78 74 43 6f 6e `.......d.T>.a........SetTextCon
2b4680 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 text.inkobjcore.dll.inkobjcore.d
2b46a0 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056660..............0...
2b46c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 ....44........`.......d.T>.a....
2b46e0 18 00 04 00 53 65 74 47 75 69 64 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f ....SetGuide.inkobjcore.dll.inko
2b4700 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 bjcore.dll/.1636056660..........
2b4720 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2b4740 54 3e 84 61 18 00 00 00 17 00 04 00 53 65 74 46 6c 61 67 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e T>.a........SetFlags.inkobjcore.
2b4760 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.inkobjcore.dll/.1636056660..
2b4780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2b47a0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 16 00 04 00 53 65 74 46 61 63 74 6f 69 64 00 69 ......d.T>.a........SetFactoid.i
2b47c0 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 nkobjcore.dll.inkobjcore.dll/.16
2b47e0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056660..............0.......59
2b4800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 27 00 00 00 15 00 04 00 53 65 ........`.......d.T>.a'.......Se
2b4820 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 tEnabledUnicodeRanges.inkobjcore
2b4840 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 .dll..inkobjcore.dll/.1636056660
2b4860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2b4880 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 14 00 04 00 50 72 6f 63 65 73 73 00 69 6e `.......d.T>.a........Process.in
2b48a0 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 kobjcore.dll..inkobjcore.dll/.16
2b48c0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056660..............0.......48
2b48e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 13 00 04 00 4d 61 ........`.......d.T>.a........Ma
2b4900 6b 65 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a keWordList.inkobjcore.dll.inkobj
2b4920 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.1636056660............
2b4940 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......56........`.......d.T>
2b4960 84 61 24 00 00 00 12 00 04 00 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 69 .a$.......LoadCachedAttributes.i
2b4980 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 nkobjcore.dll.inkobjcore.dll/.16
2b49a0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056660..............0.......53
2b49c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 11 00 04 00 49 73 ........`.......d.T>.a!.......Is
2b49e0 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a StringSupported.inkobjcore.dll..
2b4a00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 inkobjcore.dll/.1636056660......
2b4a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2b4a40 00 00 64 aa 54 3e 84 61 20 00 00 00 10 00 04 00 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 ..d.T>.a........GetUnicodeRanges
2b4a60 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 .inkobjcore.dll.inkobjcore.dll/.
2b4a80 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b4aa0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 0f 00 04 00 53........`.......d.T>.a!.......
2b4ac0 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c GetRightSeparator.inkobjcore.dll
2b4ae0 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..inkobjcore.dll/.1636056660....
2b4b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2b4b20 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 0e 00 04 00 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 ....d.T>.a%.......GetResultPrope
2b4b40 72 74 79 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f rtyList.inkobjcore.dll..inkobjco
2b4b60 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 re.dll/.1636056660..............
2b4b80 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......53........`.......d.T>.a
2b4ba0 21 00 00 00 0d 00 04 00 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 69 6e 6b 6f 62 6a !.......GetRecoAttributes.inkobj
2b4bc0 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 core.dll..inkobjcore.dll/.163605
2b4be0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6660..............0.......52....
2b4c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 0c 00 04 00 47 65 74 4c 65 66 ....`.......d.T>.a........GetLef
2b4c20 74 53 65 70 61 72 61 74 6f 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a tSeparator.inkobjcore.dll.inkobj
2b4c40 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.1636056660............
2b4c60 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......49........`.......d.T>
2b4c80 84 61 1d 00 00 00 0b 00 04 00 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 69 6e 6b 6f 62 6a 63 6f .a........GetLatticePtr.inkobjco
2b4ca0 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 re.dll..inkobjcore.dll/.16360566
2b4cc0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 60..............0.......55......
2b4ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 0a 00 04 00 47 65 74 42 65 73 74 52 ..`.......d.T>.a#.......GetBestR
2b4d00 65 73 75 6c 74 53 74 72 69 6e 67 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f esultString.inkobjcore.dll..inko
2b4d20 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 bjcore.dll/.1636056660..........
2b4d40 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2b4d60 54 3e 84 61 21 00 00 00 09 00 04 00 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 69 6e T>.a!.......GetAllRecognizers.in
2b4d80 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 kobjcore.dll..inkobjcore.dll/.16
2b4da0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056660..............0.......47
2b4dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 08 00 04 00 45 6e ........`.......d.T>.a........En
2b4de0 64 49 6e 6b 49 6e 70 75 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a dInkInput.inkobjcore.dll..inkobj
2b4e00 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.1636056660............
2b4e20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......51........`.......d.T>
2b4e40 84 61 1f 00 00 00 07 00 04 00 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a .a........DestroyWordList.inkobj
2b4e60 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 core.dll..inkobjcore.dll/.163605
2b4e80 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6660..............0.......53....
2b4ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 06 00 04 00 44 65 73 74 72 6f ....`.......d.T>.a!.......Destro
2b4ec0 79 52 65 63 6f 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f yRecognizer.inkobjcore.dll..inko
2b4ee0 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 bjcore.dll/.1636056660..........
2b4f00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2b4f20 54 3e 84 61 1e 00 00 00 05 00 04 00 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 T>.a........DestroyContext.inkob
2b4f40 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 jcore.dll.inkobjcore.dll/.163605
2b4f60 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6660..............0.......52....
2b4f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 04 00 04 00 43 72 65 61 74 65 ....`.......d.T>.a........Create
2b4fa0 52 65 63 6f 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a Recognizer.inkobjcore.dll.inkobj
2b4fc0 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 core.dll/.1636056660............
2b4fe0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......49........`.......d.T>
2b5000 84 61 1d 00 00 00 03 00 04 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f .a........CreateContext.inkobjco
2b5020 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 re.dll..inkobjcore.dll/.16360566
2b5040 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 60..............0.......51......
2b5060 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 02 00 04 00 41 64 76 69 73 65 49 6e ..`.......d.T>.a........AdviseIn
2b5080 6b 43 68 61 6e 67 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f kChange.inkobjcore.dll..inkobjco
2b50a0 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 re.dll/.1636056660..............
2b50c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......54........`.......d.T>.a
2b50e0 22 00 00 00 01 00 04 00 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 ".......AddWordsToWordList.inkob
2b5100 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 33 36 30 35 jcore.dll.inkobjcore.dll/.163605
2b5120 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6660..............0.......45....
2b5140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 00 00 04 00 41 64 64 53 74 72 ....`.......d.T>.a........AddStr
2b5160 6f 6b 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 oke.inkobjcore.dll..inkobjcore.d
2b5180 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056660..............0...
2b51a0 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 54 3e 84 61 e0 00 00 00 02 00 00 00 ....292.......`.d...T>.a........
2b51c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........D...........
2b51e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2b5200 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2b5220 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
2b5240 15 00 09 00 00 00 00 00 0e 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .........inkobjcore.dll'........
2b5260 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
2b5280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
2b52a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 69 6e 6b 6f 62 6a 63 .........................inkobjc
2b52c0 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ore_NULL_THUNK_DATA.inkobjcore.d
2b52e0 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056660..............0...
2b5300 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 54 3e 84 61 bc 00 00 00 02 00 00 00 ....253.......`.d...T>.a........
2b5320 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........D...d.......
2b5340 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
2b5360 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 ................@.0.............
2b5380 0e 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .inkobjcore.dll'................
2b53a0 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
2b53c0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
2b53e0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2b5400 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 31 36 T_DESCRIPTOR..inkobjcore.dll/.16
2b5420 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056660..............0.......50
2b5440 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 54 3e 84 61 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 6.......`.d...T>.a.............d
2b5460 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........D.................
2b5480 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 ..@..B.idata$2..................
2b54a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ..........@.0..idata$6..........
2b54c0 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 ..................@.............
2b54e0 00 00 0e 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 ...inkobjcore.dll'..............
2b5500 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2b5520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
2b5540 02 00 10 00 00 00 05 00 00 00 02 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 00 40 63 6f 6d ............inkobjcore.dll..@com
2b5560 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
2b5580 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
2b55a0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
2b55c0 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 ......h.....#.................<.
2b55e0 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............X...__IMPORT_DESCRIP
2b5600 54 4f 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 TOR_inkobjcore.__NULL_IMPORT_DES
2b5620 43 52 49 50 54 4f 52 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 CRIPTOR..inkobjcore_NULL_THUNK_D
2b5640 41 54 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ATA.iphlpapi.dll/...1636056660..
2b5660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2b5680 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 c3 00 04 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 ......d.T>.a........if_nametoind
2b56a0 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ex.iphlpapi.dll.iphlpapi.dll/...
2b56c0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b56e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 c2 00 04 00 48........`.......d.T>.a........
2b5700 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c if_indextoname.iphlpapi.dll.iphl
2b5720 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056660..........
2b5740 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......74........`.......d.
2b5760 54 3e 84 61 36 00 00 00 c1 00 04 00 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 T>.a6.......UnregisterInterfaceT
2b5780 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c imestampConfigChange.iphlpapi.dl
2b57a0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.iphlpapi.dll/...1636056660....
2b57c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2b57e0 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 c0 00 04 00 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 ....d.T>.a........UnenableRouter
2b5800 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .iphlpapi.dll.iphlpapi.dll/...16
2b5820 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056660..............0.......58
2b5840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 26 00 00 00 bf 00 04 00 53 65 ........`.......d.T>.a&.......Se
2b5860 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e tUnicastIpAddressEntry.iphlpapi.
2b5880 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.iphlpapi.dll/...1636056660..
2b58a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2b58c0 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 be 00 04 00 53 65 74 54 63 70 45 6e 74 72 79 00 ......d.T>.a........SetTcpEntry.
2b58e0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 iphlpapi.dll..iphlpapi.dll/...16
2b5900 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056660..............0.......57
2b5920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 bd 00 04 00 53 65 ........`.......d.T>.a%.......Se
2b5940 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 tSessionCompartmentId.iphlpapi.d
2b5960 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..iphlpapi.dll/...1636056660..
2b5980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2b59a0 00 00 ff ff 00 00 64 aa 54 3e 84 61 27 00 00 00 bc 00 04 00 53 65 74 50 65 72 54 63 70 43 6f 6e ......d.T>.a'.......SetPerTcpCon
2b59c0 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c nectionEStats.iphlpapi.dll..iphl
2b59e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056660..........
2b5a00 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2b5a20 54 3e 84 61 28 00 00 00 bb 00 04 00 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e T>.a(.......SetPerTcp6Connection
2b5a40 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c EStats.iphlpapi.dll.iphlpapi.dll
2b5a60 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2b5a80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 ....55........`.......d.T>.a#...
2b5aa0 ba 00 04 00 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 70 68 6c 70 61 ....SetNetworkInformation.iphlpa
2b5ac0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..iphlpapi.dll/...16360566
2b5ae0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 60..............0.......53......
2b5b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 b9 00 04 00 53 65 74 4a 6f 62 43 6f ..`.......d.T>.a!.......SetJobCo
2b5b20 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 mpartmentId.iphlpapi.dll..iphlpa
2b5b40 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056660............
2b5b60 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......42........`.......d.T>
2b5b80 84 61 16 00 00 00 b8 00 04 00 53 65 74 49 70 54 54 4c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 .a........SetIpTTL.iphlpapi.dll.
2b5ba0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 iphlpapi.dll/...1636056660......
2b5bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2b5be0 00 00 64 aa 54 3e 84 61 1f 00 00 00 b7 00 04 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 ..d.T>.a........SetIpStatisticsE
2b5c00 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 x.iphlpapi.dll..iphlpapi.dll/...
2b5c20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b5c40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 b6 00 04 00 49........`.......d.T>.a........
2b5c60 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 SetIpStatistics.iphlpapi.dll..ip
2b5c80 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 hlpapi.dll/...1636056660........
2b5ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2b5cc0 64 aa 54 3e 84 61 1c 00 00 00 b5 00 04 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 d.T>.a........SetIpNetEntry2.iph
2b5ce0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 lpapi.dll.iphlpapi.dll/...163605
2b5d00 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6660..............0.......47....
2b5d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 b4 00 04 00 53 65 74 49 70 4e ....`.......d.T>.a........SetIpN
2b5d40 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 etEntry.iphlpapi.dll..iphlpapi.d
2b5d60 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2b5d80 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 ......53........`.......d.T>.a!.
2b5da0 00 00 b3 00 04 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c 70 61 ......SetIpInterfaceEntry.iphlpa
2b5dc0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..iphlpapi.dll/...16360566
2b5de0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 60..............0.......52......
2b5e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 b2 00 04 00 53 65 74 49 70 46 6f 72 ..`.......d.T>.a........SetIpFor
2b5e20 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 wardEntry2.iphlpapi.dll.iphlpapi
2b5e40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056660..............
2b5e60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......51........`.......d.T>.a
2b5e80 1f 00 00 00 b1 00 04 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 ........SetIpForwardEntry.iphlpa
2b5ea0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..iphlpapi.dll/...16360566
2b5ec0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 60..............0.......57......
2b5ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 b0 00 04 00 53 65 74 49 6e 74 65 72 ..`.......d.T>.a%.......SetInter
2b5f00 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 faceDnsSettings.iphlpapi.dll..ip
2b5f20 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 hlpapi.dll/...1636056660........
2b5f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2b5f60 64 aa 54 3e 84 61 18 00 00 00 af 00 04 00 53 65 74 49 66 45 6e 74 72 79 00 69 70 68 6c 70 61 70 d.T>.a........SetIfEntry.iphlpap
2b5f80 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 i.dll.iphlpapi.dll/...1636056660
2b5fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2b5fc0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 ae 00 04 00 53 65 74 44 6e 73 53 65 74 74 `.......d.T>.a........SetDnsSett
2b5fe0 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ings.iphlpapi.dll.iphlpapi.dll/.
2b6000 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2b6020 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 2e 00 00 00 ad 00 ..66........`.......d.T>.a......
2b6040 04 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f ..SetCurrentThreadCompartmentSco
2b6060 70 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 pe.iphlpapi.dll.iphlpapi.dll/...
2b6080 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b60a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 2b 00 00 00 ac 00 04 00 63........`.......d.T>.a+.......
2b60c0 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 SetCurrentThreadCompartmentId.ip
2b60e0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 hlpapi.dll..iphlpapi.dll/...1636
2b6100 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056660..............0.......41..
2b6120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 15 00 00 00 ab 00 04 00 53 65 6e 64 ......`.......d.T>.a........Send
2b6140 41 52 50 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ARP.iphlpapi.dll..iphlpapi.dll/.
2b6160 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2b6180 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 aa 00 ..51........`.......d.T>.a......
2b61a0 04 00 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ..RestoreMediaSense.iphlpapi.dll
2b61c0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..iphlpapi.dll/...1636056660....
2b61e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2b6200 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 a9 00 04 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f ....d.T>.a........ResolveNeighbo
2b6220 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 r.iphlpapi.dll..iphlpapi.dll/...
2b6240 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b6260 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 a8 00 04 00 52........`.......d.T>.a........
2b6280 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ResolveIpNetEntry2.iphlpapi.dll.
2b62a0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 iphlpapi.dll/...1636056660......
2b62c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
2b62e0 00 00 64 aa 54 3e 84 61 34 00 00 00 a7 00 04 00 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 ..d.T>.a4.......RegisterInterfac
2b6300 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e eTimestampConfigChange.iphlpapi.
2b6320 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.iphlpapi.dll/...1636056660..
2b6340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2b6360 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 a6 00 04 00 50 66 55 6e 42 69 6e 64 49 6e 74 65 ......d.T>.a........PfUnBindInte
2b6380 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c rface.iphlpapi.dll..iphlpapi.dll
2b63a0 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2b63c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 ....46........`.......d.T>.a....
2b63e0 a5 00 04 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ....PfTestPacket.iphlpapi.dll.ip
2b6400 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 hlpapi.dll/...1636056660........
2b6420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2b6440 64 aa 54 3e 84 61 1c 00 00 00 a4 00 04 00 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 69 70 68 d.T>.a........PfSetLogBuffer.iph
2b6460 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 lpapi.dll.iphlpapi.dll/...163605
2b6480 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 6660..............0.......67....
2b64a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 2f 00 00 00 a3 00 04 00 50 66 52 65 6d 6f ....`.......d.T>.a/.......PfRemo
2b64c0 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c veGlobalFilterFromInterface.iphl
2b64e0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..iphlpapi.dll/...163605
2b6500 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 6660..............0.......62....
2b6520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 2a 00 00 00 a2 00 04 00 50 66 52 65 6d 6f ....`.......d.T>.a*.......PfRemo
2b6540 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e veFiltersFromInterface.iphlpapi.
2b6560 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.iphlpapi.dll/...1636056660..
2b6580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2b65a0 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 a1 00 04 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 ......d.T>.a#.......PfRemoveFilt
2b65c0 65 72 48 61 6e 64 6c 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 erHandles.iphlpapi.dll..iphlpapi
2b65e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056660..............
2b6600 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......49........`.......d.T>.a
2b6620 1d 00 00 00 a0 00 04 00 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 69 70 68 6c 70 61 70 69 ........PfRebindFilters.iphlpapi
2b6640 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..iphlpapi.dll/...1636056660
2b6660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2b6680 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 17 00 00 00 9f 00 04 00 50 66 4d 61 6b 65 4c 6f 67 00 `.......d.T>.a........PfMakeLog.
2b66a0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 iphlpapi.dll..iphlpapi.dll/...16
2b66c0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056660..............0.......58
2b66e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 26 00 00 00 9e 00 04 00 50 66 ........`.......d.T>.a&.......Pf
2b6700 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e GetInterfaceStatistics.iphlpapi.
2b6720 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.iphlpapi.dll/...1636056660..
2b6740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2b6760 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 9d 00 04 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 ......d.T>.a........PfDeleteLog.
2b6780 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 iphlpapi.dll..iphlpapi.dll/...16
2b67a0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056660..............0.......51
2b67c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 9c 00 04 00 50 66 ........`.......d.T>.a........Pf
2b67e0 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 DeleteInterface.iphlpapi.dll..ip
2b6800 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 hlpapi.dll/...1636056660........
2b6820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2b6840 64 aa 54 3e 84 61 1f 00 00 00 9b 00 04 00 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 d.T>.a........PfCreateInterface.
2b6860 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 iphlpapi.dll..iphlpapi.dll/...16
2b6880 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056660..............0.......56
2b68a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 9a 00 04 00 50 66 ........`.......d.T>.a$.......Pf
2b68c0 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c BindInterfaceToIndex.iphlpapi.dl
2b68e0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.iphlpapi.dll/...1636056660....
2b6900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2b6920 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 99 00 04 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 ....d.T>.a(.......PfBindInterfac
2b6940 65 54 6f 49 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 eToIPAddress.iphlpapi.dll.iphlpa
2b6960 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056660............
2b6980 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......62........`.......d.T>
2b69a0 84 61 2a 00 00 00 98 00 04 00 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 .a*.......PfAddGlobalFilterToInt
2b69c0 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c erface.iphlpapi.dll.iphlpapi.dll
2b69e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2b6a00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 ....57........`.......d.T>.a%...
2b6a20 97 00 04 00 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c ....PfAddFiltersToInterface.iphl
2b6a40 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..iphlpapi.dll/...163605
2b6a60 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 6660..............0.......62....
2b6a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 2a 00 00 00 96 00 04 00 4e 6f 74 69 66 79 ....`.......d.T>.a*.......Notify
2b6aa0 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e UnicastIpAddressChange.iphlpapi.
2b6ac0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.iphlpapi.dll/...1636056660..
2b6ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2b6b00 00 00 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 95 00 04 00 4e 6f 74 69 66 79 54 65 72 65 64 6f ......d.T>.a$.......NotifyTeredo
2b6b20 50 6f 72 74 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 PortChange.iphlpapi.dll.iphlpapi
2b6b40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056660..............
2b6b60 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......67........`.......d.T>.a
2b6b80 2f 00 00 00 94 00 04 00 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 /.......NotifyStableUnicastIpAdd
2b6ba0 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 ressTable.iphlpapi.dll..iphlpapi
2b6bc0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056660..............
2b6be0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......52........`.......d.T>.a
2b6c00 20 00 00 00 93 00 04 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 69 70 68 6c 70 ........NotifyRouteChange2.iphlp
2b6c20 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.iphlpapi.dll/...16360566
2b6c40 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 60..............0.......51......
2b6c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 92 00 04 00 4e 6f 74 69 66 79 52 6f ..`.......d.T>.a........NotifyRo
2b6c80 75 74 65 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 uteChange.iphlpapi.dll..iphlpapi
2b6ca0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056660..............
2b6cc0 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......69........`.......d.T>.a
2b6ce0 31 00 00 00 91 00 04 00 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 1.......NotifyNetworkConnectivit
2b6d00 79 48 69 6e 74 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 yHintChange.iphlpapi.dll..iphlpa
2b6d20 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056660............
2b6d40 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......57........`.......d.T>
2b6d60 84 61 25 00 00 00 90 00 04 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 .a%.......NotifyIpInterfaceChang
2b6d80 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.iphlpapi.dll..iphlpapi.dll/...
2b6da0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b6dc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 8f 00 04 00 50........`.......d.T>.a........
2b6de0 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 NotifyAddrChange.iphlpapi.dll.ip
2b6e00 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 hlpapi.dll/...1636056660........
2b6e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......73........`.......
2b6e40 64 aa 54 3e 84 61 35 00 00 00 8e 00 04 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 d.T>.a5.......NhpAllocateAndGetI
2b6e60 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 69 70 68 6c 70 61 70 69 2e 64 nterfaceInfoFromStack.iphlpapi.d
2b6e80 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..iphlpapi.dll/...1636056660..
2b6ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
2b6ec0 00 00 ff ff 00 00 64 aa 54 3e 84 61 30 00 00 00 8d 00 04 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 ......d.T>.a0.......LookupPersis
2b6ee0 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e tentUdpPortReservation.iphlpapi.
2b6f00 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.iphlpapi.dll/...1636056660..
2b6f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
2b6f40 00 00 ff ff 00 00 64 aa 54 3e 84 61 30 00 00 00 8c 00 04 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 ......d.T>.a0.......LookupPersis
2b6f60 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e tentTcpPortReservation.iphlpapi.
2b6f80 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.iphlpapi.dll/...1636056660..
2b6fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2b6fc0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 8b 00 04 00 49 70 52 65 6e 65 77 41 64 64 72 65 ......d.T>.a........IpRenewAddre
2b6fe0 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ss.iphlpapi.dll.iphlpapi.dll/...
2b7000 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b7020 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 8a 00 04 00 50........`.......d.T>.a........
2b7040 49 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 IpReleaseAddress.iphlpapi.dll.ip
2b7060 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 hlpapi.dll/...1636056660........
2b7080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2b70a0 64 aa 54 3e 84 61 2d 00 00 00 89 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 d.T>.a-.......InitializeUnicastI
2b70c0 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c pAddressEntry.iphlpapi.dll..iphl
2b70e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056660..........
2b7100 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2b7120 54 3e 84 61 28 00 00 00 88 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 T>.a(.......InitializeIpInterfac
2b7140 65 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c eEntry.iphlpapi.dll.iphlpapi.dll
2b7160 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2b7180 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 26 00 00 00 ....58........`.......d.T>.a&...
2b71a0 87 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 ....InitializeIpForwardEntry.iph
2b71c0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 lpapi.dll.iphlpapi.dll/...163605
2b71e0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6660..............0.......49....
2b7200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 86 00 04 00 49 63 6d 70 53 65 ....`.......d.T>.a........IcmpSe
2b7220 6e 64 45 63 68 6f 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 ndEcho2Ex.iphlpapi.dll..iphlpapi
2b7240 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056660..............
2b7260 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......47........`.......d.T>.a
2b7280 1b 00 00 00 85 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 69 70 68 6c 70 61 70 69 2e 64 ........IcmpSendEcho2.iphlpapi.d
2b72a0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..iphlpapi.dll/...1636056660..
2b72c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2b72e0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 84 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f ......d.T>.a........IcmpSendEcho
2b7300 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .iphlpapi.dll.iphlpapi.dll/...16
2b7320 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056660..............0.......50
2b7340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 83 00 04 00 49 63 ........`.......d.T>.a........Ic
2b7360 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c mpParseReplies.iphlpapi.dll.iphl
2b7380 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056660..........
2b73a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2b73c0 54 3e 84 61 1c 00 00 00 82 00 04 00 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 69 70 68 6c 70 T>.a........IcmpCreateFile.iphlp
2b73e0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.iphlpapi.dll/...16360566
2b7400 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 60..............0.......49......
2b7420 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 81 00 04 00 49 63 6d 70 43 6c 6f 73 ..`.......d.T>.a........IcmpClos
2b7440 65 48 61 6e 64 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 eHandle.iphlpapi.dll..iphlpapi.d
2b7460 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2b7480 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 ......48........`.......d.T>.a..
2b74a0 00 00 80 00 04 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 69 70 68 6c 70 61 70 69 2e 64 6c ......Icmp6SendEcho2.iphlpapi.dl
2b74c0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.iphlpapi.dll/...1636056660....
2b74e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2b7500 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 7f 00 04 00 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c ....d.T>.a........Icmp6ParseRepl
2b7520 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ies.iphlpapi.dll..iphlpapi.dll/.
2b7540 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2b7560 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 7e 00 ..49........`.......d.T>.a....~.
2b7580 04 00 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a ..Icmp6CreateFile.iphlpapi.dll..
2b75a0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 iphlpapi.dll/...1636056660......
2b75c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2b75e0 00 00 64 aa 54 3e 84 61 26 00 00 00 7d 00 04 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 ..d.T>.a&...}...GetUnicastIpAddr
2b7600 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 essTable.iphlpapi.dll.iphlpapi.d
2b7620 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2b7640 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 26 00 ......58........`.......d.T>.a&.
2b7660 00 00 7c 00 04 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 ..|...GetUnicastIpAddressEntry.i
2b7680 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 phlpapi.dll.iphlpapi.dll/...1636
2b76a0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056660..............0.......62..
2b76c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 2a 00 00 00 7b 00 04 00 47 65 74 55 ......`.......d.T>.a*...{...GetU
2b76e0 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 69 70 68 6c 70 61 70 niDirectionalAdapterInfo.iphlpap
2b7700 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 i.dll.iphlpapi.dll/...1636056660
2b7720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2b7740 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 7a 00 04 00 47 65 74 55 64 70 54 61 62 6c `.......d.T>.a....z...GetUdpTabl
2b7760 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.iphlpapi.dll..iphlpapi.dll/...
2b7780 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b77a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 79 00 04 00 53........`.......d.T>.a!...y...
2b77c0 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c GetUdpStatisticsEx2.iphlpapi.dll
2b77e0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..iphlpapi.dll/...1636056660....
2b7800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2b7820 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 78 00 04 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 ....d.T>.a....x...GetUdpStatisti
2b7840 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 csEx.iphlpapi.dll.iphlpapi.dll/.
2b7860 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2b7880 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 77 00 ..50........`.......d.T>.a....w.
2b78a0 04 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ..GetUdpStatistics.iphlpapi.dll.
2b78c0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 iphlpapi.dll/...1636056660......
2b78e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2b7900 00 00 64 aa 54 3e 84 61 1a 00 00 00 76 00 04 00 47 65 74 55 64 70 36 54 61 62 6c 65 00 69 70 68 ..d.T>.a....v...GetUdp6Table.iph
2b7920 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 lpapi.dll.iphlpapi.dll/...163605
2b7940 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6660..............0.......47....
2b7960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 75 00 04 00 47 65 74 54 65 72 ....`.......d.T>.a....u...GetTer
2b7980 65 64 6f 50 6f 72 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 edoPort.iphlpapi.dll..iphlpapi.d
2b79a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2b79c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 ......46........`.......d.T>.a..
2b79e0 00 00 74 00 04 00 47 65 74 54 63 70 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ..t...GetTcpTable2.iphlpapi.dll.
2b7a00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 iphlpapi.dll/...1636056660......
2b7a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2b7a40 00 00 64 aa 54 3e 84 61 19 00 00 00 73 00 04 00 47 65 74 54 63 70 54 61 62 6c 65 00 69 70 68 6c ..d.T>.a....s...GetTcpTable.iphl
2b7a60 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..iphlpapi.dll/...163605
2b7a80 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6660..............0.......53....
2b7aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 72 00 04 00 47 65 74 54 63 70 ....`.......d.T>.a!...r...GetTcp
2b7ac0 53 74 61 74 69 73 74 69 63 73 45 78 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c StatisticsEx2.iphlpapi.dll..iphl
2b7ae0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056660..........
2b7b00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2b7b20 54 3e 84 61 20 00 00 00 71 00 04 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 T>.a....q...GetTcpStatisticsEx.i
2b7b40 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 phlpapi.dll.iphlpapi.dll/...1636
2b7b60 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056660..............0.......50..
2b7b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 70 00 04 00 47 65 74 54 ......`.......d.T>.a....p...GetT
2b7ba0 63 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 cpStatistics.iphlpapi.dll.iphlpa
2b7bc0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056660............
2b7be0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......47........`.......d.T>
2b7c00 84 61 1b 00 00 00 6f 00 04 00 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 .a....o...GetTcp6Table2.iphlpapi
2b7c20 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..iphlpapi.dll/...1636056660
2b7c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2b7c60 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 6e 00 04 00 47 65 74 54 63 70 36 54 61 62 `.......d.T>.a....n...GetTcp6Tab
2b7c80 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 le.iphlpapi.dll.iphlpapi.dll/...
2b7ca0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b7cc0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 6d 00 04 00 57........`.......d.T>.a%...m...
2b7ce0 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 GetSessionCompartmentId.iphlpapi
2b7d00 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..iphlpapi.dll/...1636056660
2b7d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2b7d40 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 6c 00 04 00 47 65 74 52 54 54 41 6e 64 48 `.......d.T>.a....l...GetRTTAndH
2b7d60 6f 70 43 6f 75 6e 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 opCount.iphlpapi.dll..iphlpapi.d
2b7d80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2b7da0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 27 00 ......59........`.......d.T>.a'.
2b7dc0 00 00 6b 00 04 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 ..k...GetPerTcpConnectionEStats.
2b7de0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 iphlpapi.dll..iphlpapi.dll/...16
2b7e00 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056660..............0.......60
2b7e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 6a 00 04 00 47 65 ........`.......d.T>.a(...j...Ge
2b7e40 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 tPerTcp6ConnectionEStats.iphlpap
2b7e60 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 i.dll.iphlpapi.dll/...1636056660
2b7e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2b7ea0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 69 00 04 00 47 65 74 50 65 72 41 64 61 70 `.......d.T>.a....i...GetPerAdap
2b7ec0 74 65 72 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 terInfo.iphlpapi.dll..iphlpapi.d
2b7ee0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2b7f00 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 ......60........`.......d.T>.a(.
2b7f20 00 00 68 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 ..h...GetOwnerModuleFromUdpEntry
2b7f40 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .iphlpapi.dll.iphlpapi.dll/...16
2b7f60 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056660..............0.......61
2b7f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 67 00 04 00 47 65 ........`.......d.T>.a)...g...Ge
2b7fa0 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 69 70 68 6c 70 61 tOwnerModuleFromUdp6Entry.iphlpa
2b7fc0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..iphlpapi.dll/...16360566
2b7fe0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 60..............0.......60......
2b8000 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 66 00 04 00 47 65 74 4f 77 6e 65 72 ..`.......d.T>.a(...f...GetOwner
2b8020 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ModuleFromTcpEntry.iphlpapi.dll.
2b8040 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 iphlpapi.dll/...1636056660......
2b8060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2b8080 00 00 64 aa 54 3e 84 61 29 00 00 00 65 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 ..d.T>.a)...e...GetOwnerModuleFr
2b80a0 6f 6d 54 63 70 36 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 omTcp6Entry.iphlpapi.dll..iphlpa
2b80c0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056660............
2b80e0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......62........`.......d.T>
2b8100 84 61 2a 00 00 00 64 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 .a*...d...GetOwnerModuleFromPidA
2b8120 6e 64 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ndInfo.iphlpapi.dll.iphlpapi.dll
2b8140 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2b8160 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 ....55........`.......d.T>.a#...
2b8180 63 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 69 70 68 6c 70 61 c...GetNumberOfInterfaces.iphlpa
2b81a0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..iphlpapi.dll/...16360566
2b81c0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 60..............0.......50......
2b81e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 62 00 04 00 47 65 74 4e 65 74 77 6f ..`.......d.T>.a....b...GetNetwo
2b8200 72 6b 50 61 72 61 6d 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 rkParams.iphlpapi.dll.iphlpapi.d
2b8220 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2b8240 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 ......55........`.......d.T>.a#.
2b8260 00 00 61 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 70 68 6c ..a...GetNetworkInformation.iphl
2b8280 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..iphlpapi.dll/...163605
2b82a0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 6660..............0.......72....
2b82c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 34 00 00 00 60 00 04 00 47 65 74 4e 65 74 ....`.......d.T>.a4...`...GetNet
2b82e0 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 workConnectivityHintForInterface
2b8300 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .iphlpapi.dll.iphlpapi.dll/...16
2b8320 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056660..............0.......60
2b8340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 5f 00 04 00 47 65 ........`.......d.T>.a(..._...Ge
2b8360 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 69 70 68 6c 70 61 70 tNetworkConnectivityHint.iphlpap
2b8380 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 i.dll.iphlpapi.dll/...1636056660
2b83a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2b83c0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 5e 00 04 00 47 65 74 4d 75 6c 74 69 63 61 `.......d.T>.a(...^...GetMultica
2b83e0 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 stIpAddressTable.iphlpapi.dll.ip
2b8400 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 hlpapi.dll/...1636056660........
2b8420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2b8440 64 aa 54 3e 84 61 28 00 00 00 5d 00 04 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 d.T>.a(...]...GetMulticastIpAddr
2b8460 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 essEntry.iphlpapi.dll.iphlpapi.d
2b8480 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2b84a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 ......53........`.......d.T>.a!.
2b84c0 00 00 5c 00 04 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 ..\...GetJobCompartmentId.iphlpa
2b84e0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..iphlpapi.dll/...16360566
2b8500 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 60..............0.......51......
2b8520 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 5b 00 04 00 47 65 74 49 70 53 74 61 ..`.......d.T>.a....[...GetIpSta
2b8540 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 tisticsEx.iphlpapi.dll..iphlpapi
2b8560 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056660..............
2b8580 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......49........`.......d.T>.a
2b85a0 1d 00 00 00 5a 00 04 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 ....Z...GetIpStatistics.iphlpapi
2b85c0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..iphlpapi.dll/...1636056660
2b85e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2b8600 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 59 00 04 00 47 65 74 49 70 50 61 74 68 54 `.......d.T>.a....Y...GetIpPathT
2b8620 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 able.iphlpapi.dll.iphlpapi.dll/.
2b8640 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2b8660 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 58 00 ..48........`.......d.T>.a....X.
2b8680 04 00 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ..GetIpPathEntry.iphlpapi.dll.ip
2b86a0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 hlpapi.dll/...1636056660........
2b86c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
2b86e0 64 aa 54 3e 84 61 36 00 00 00 57 00 04 00 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 d.T>.a6...W...GetIpNetworkConnec
2b8700 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 69 70 68 6c 70 61 70 69 2e tionBandwidthEstimates.iphlpapi.
2b8720 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.iphlpapi.dll/...1636056660..
2b8740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2b8760 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 56 00 04 00 47 65 74 49 70 4e 65 74 54 61 62 6c ......d.T>.a....V...GetIpNetTabl
2b8780 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e2.iphlpapi.dll.iphlpapi.dll/...
2b87a0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b87c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 55 00 04 00 47........`.......d.T>.a....U...
2b87e0 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c GetIpNetTable.iphlpapi.dll..iphl
2b8800 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056660..........
2b8820 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2b8840 54 3e 84 61 1c 00 00 00 54 00 04 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 T>.a....T...GetIpNetEntry2.iphlp
2b8860 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.iphlpapi.dll/...16360566
2b8880 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 60..............0.......53......
2b88a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 53 00 04 00 47 65 74 49 70 49 6e 74 ..`.......d.T>.a!...S...GetIpInt
2b88c0 65 72 66 61 63 65 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 erfaceTable.iphlpapi.dll..iphlpa
2b88e0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056660............
2b8900 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......53........`.......d.T>
2b8920 84 61 21 00 00 00 52 00 04 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 .a!...R...GetIpInterfaceEntry.ip
2b8940 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 hlpapi.dll..iphlpapi.dll/...1636
2b8960 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056660..............0.......52..
2b8980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 51 00 04 00 47 65 74 49 ......`.......d.T>.a....Q...GetI
2b89a0 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c pForwardTable2.iphlpapi.dll.iphl
2b89c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056660..........
2b89e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2b8a00 54 3e 84 61 1f 00 00 00 50 00 04 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 69 70 T>.a....P...GetIpForwardTable.ip
2b8a20 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 hlpapi.dll..iphlpapi.dll/...1636
2b8a40 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056660..............0.......52..
2b8a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 4f 00 04 00 47 65 74 49 ......`.......d.T>.a....O...GetI
2b8a80 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c pForwardEntry2.iphlpapi.dll.iphl
2b8aa0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056660..........
2b8ac0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2b8ae0 54 3e 84 61 1e 00 00 00 4e 00 04 00 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 69 70 68 T>.a....N...GetIpErrorString.iph
2b8b00 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 lpapi.dll.iphlpapi.dll/...163605
2b8b20 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6660..............0.......48....
2b8b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1c 00 00 00 4d 00 04 00 47 65 74 49 70 41 ....`.......d.T>.a....M...GetIpA
2b8b60 64 64 72 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ddrTable.iphlpapi.dll.iphlpapi.d
2b8b80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2b8ba0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 25 00 ......57........`.......d.T>.a%.
2b8bc0 00 00 4c 00 04 00 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 69 70 ..L...GetInvertedIfStackTable.ip
2b8be0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 hlpapi.dll..iphlpapi.dll/...1636
2b8c00 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 056660..............0.......76..
2b8c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 38 00 00 00 4b 00 04 00 47 65 74 49 ......`.......d.T>.a8...K...GetI
2b8c40 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 nterfaceSupportedTimestampCapabi
2b8c60 6c 69 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c lities.iphlpapi.dll.iphlpapi.dll
2b8c80 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2b8ca0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 ....50........`.......d.T>.a....
2b8cc0 4a 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c J...GetInterfaceInfo.iphlpapi.dl
2b8ce0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.iphlpapi.dll/...1636056660....
2b8d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2b8d20 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 49 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e ....d.T>.a%...I...GetInterfaceDn
2b8d40 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 sSettings.iphlpapi.dll..iphlpapi
2b8d60 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056660..............
2b8d80 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......73........`.......d.T>.a
2b8da0 35 00 00 00 48 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 5...H...GetInterfaceActiveTimest
2b8dc0 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 ampCapabilities.iphlpapi.dll..ip
2b8de0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 hlpapi.dll/...1636056660........
2b8e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2b8e20 64 aa 54 3e 84 61 1b 00 00 00 47 00 04 00 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 69 70 68 6c d.T>.a....G...GetIfTable2Ex.iphl
2b8e40 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..iphlpapi.dll/...163605
2b8e60 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6660..............0.......45....
2b8e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 00 00 46 00 04 00 47 65 74 49 66 54 ....`.......d.T>.a....F...GetIfT
2b8ea0 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c able2.iphlpapi.dll..iphlpapi.dll
2b8ec0 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2b8ee0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 18 00 00 00 ....44........`.......d.T>.a....
2b8f00 45 00 04 00 47 65 74 49 66 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c E...GetIfTable.iphlpapi.dll.iphl
2b8f20 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056660..........
2b8f40 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2b8f60 54 3e 84 61 1d 00 00 00 44 00 04 00 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 69 70 68 6c T>.a....D...GetIfStackTable.iphl
2b8f80 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..iphlpapi.dll/...163605
2b8fa0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6660..............0.......47....
2b8fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1b 00 00 00 43 00 04 00 47 65 74 49 66 45 ....`.......d.T>.a....C...GetIfE
2b8fe0 6e 74 72 79 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 ntry2Ex.iphlpapi.dll..iphlpapi.d
2b9000 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2b9020 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 19 00 ......45........`.......d.T>.a..
2b9040 00 00 42 00 04 00 47 65 74 49 66 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a ..B...GetIfEntry2.iphlpapi.dll..
2b9060 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 iphlpapi.dll/...1636056660......
2b9080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2b90a0 00 00 64 aa 54 3e 84 61 18 00 00 00 41 00 04 00 47 65 74 49 66 45 6e 74 72 79 00 69 70 68 6c 70 ..d.T>.a....A...GetIfEntry.iphlp
2b90c0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.iphlpapi.dll/...16360566
2b90e0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 60..............0.......53......
2b9100 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 40 00 04 00 47 65 74 49 63 6d 70 53 ..`.......d.T>.a!...@...GetIcmpS
2b9120 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 tatisticsEx.iphlpapi.dll..iphlpa
2b9140 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056660............
2b9160 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......51........`.......d.T>
2b9180 84 61 1f 00 00 00 3f 00 04 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c .a....?...GetIcmpStatistics.iphl
2b91a0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..iphlpapi.dll/...163605
2b91c0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6660..............0.......52....
2b91e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 3e 00 04 00 47 65 74 46 72 69 ....`.......d.T>.a....>...GetFri
2b9200 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 endlyIfIndex.iphlpapi.dll.iphlpa
2b9220 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056660............
2b9240 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......53........`.......d.T>
2b9260 84 61 21 00 00 00 3d 00 04 00 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 69 70 .a!...=...GetExtendedUdpTable.ip
2b9280 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 hlpapi.dll..iphlpapi.dll/...1636
2b92a0 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056660..............0.......53..
2b92c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 3c 00 04 00 47 65 74 45 ......`.......d.T>.a!...<...GetE
2b92e0 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 xtendedTcpTable.iphlpapi.dll..ip
2b9300 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 hlpapi.dll/...1636056660........
2b9320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2b9340 64 aa 54 3e 84 61 1c 00 00 00 3b 00 04 00 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 d.T>.a....;...GetDnsSettings.iph
2b9360 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 lpapi.dll.iphlpapi.dll/...163605
2b9380 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6660..............0.......57....
2b93a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 3a 00 04 00 47 65 74 44 65 66 ....`.......d.T>.a%...:...GetDef
2b93c0 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a aultCompartmentId.iphlpapi.dll..
2b93e0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 iphlpapi.dll/...1636056660......
2b9400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
2b9420 00 00 64 aa 54 3e 84 61 2e 00 00 00 39 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 ..d.T>.a....9...GetCurrentThread
2b9440 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 CompartmentScope.iphlpapi.dll.ip
2b9460 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 hlpapi.dll/...1636056660........
2b9480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2b94a0 64 aa 54 3e 84 61 2b 00 00 00 38 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f d.T>.a+...8...GetCurrentThreadCo
2b94c0 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 mpartmentId.iphlpapi.dll..iphlpa
2b94e0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056660............
2b9500 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......47........`.......d.T>
2b9520 84 61 1b 00 00 00 37 00 04 00 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 69 70 68 6c 70 61 70 69 .a....7...GetBestRoute2.iphlpapi
2b9540 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..iphlpapi.dll/...1636056660
2b9560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2b9580 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 36 00 04 00 47 65 74 42 65 73 74 52 6f 75 `.......d.T>.a....6...GetBestRou
2b95a0 74 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 te.iphlpapi.dll.iphlpapi.dll/...
2b95c0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b95e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 20 00 00 00 35 00 04 00 52........`.......d.T>.a....5...
2b9600 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 GetBestInterfaceEx.iphlpapi.dll.
2b9620 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 iphlpapi.dll/...1636056660......
2b9640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2b9660 00 00 64 aa 54 3e 84 61 1e 00 00 00 34 00 04 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 ..d.T>.a....4...GetBestInterface
2b9680 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .iphlpapi.dll.iphlpapi.dll/...16
2b96a0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056660..............0.......58
2b96c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 26 00 00 00 33 00 04 00 47 65 ........`.......d.T>.a&...3...Ge
2b96e0 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e tAnycastIpAddressTable.iphlpapi.
2b9700 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.iphlpapi.dll/...1636056660..
2b9720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2b9740 00 00 ff ff 00 00 64 aa 54 3e 84 61 26 00 00 00 32 00 04 00 47 65 74 41 6e 79 63 61 73 74 49 70 ......d.T>.a&...2...GetAnycastIp
2b9760 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 AddressEntry.iphlpapi.dll.iphlpa
2b9780 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056660............
2b97a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......49........`.......d.T>
2b97c0 84 61 1d 00 00 00 31 00 04 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 69 70 68 6c 70 61 .a....1...GetAdaptersInfo.iphlpa
2b97e0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..iphlpapi.dll/...16360566
2b9800 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 60..............0.......54......
2b9820 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 30 00 04 00 47 65 74 41 64 61 70 74 ..`.......d.T>.a"...0...GetAdapt
2b9840 65 72 73 41 64 64 72 65 73 73 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 ersAddresses.iphlpapi.dll.iphlpa
2b9860 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056660............
2b9880 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......52........`.......d.T>
2b98a0 84 61 20 00 00 00 2f 00 04 00 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 69 70 68 .a..../...GetAdapterOrderMap.iph
2b98c0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 lpapi.dll.iphlpapi.dll/...163605
2b98e0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6660..............0.......49....
2b9900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 2e 00 04 00 47 65 74 41 64 61 ....`.......d.T>.a........GetAda
2b9920 70 74 65 72 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 pterIndex.iphlpapi.dll..iphlpapi
2b9940 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056660..............
2b9960 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......46........`.......d.T>.a
2b9980 1a 00 00 00 2d 00 04 00 46 72 65 65 4d 69 62 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c ....-...FreeMibTable.iphlpapi.dl
2b99a0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.iphlpapi.dll/...1636056660....
2b99c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2b99e0 ff ff 00 00 64 aa 54 3e 84 61 26 00 00 00 2c 00 04 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 ....d.T>.a&...,...FreeInterfaceD
2b9a00 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 nsSettings.iphlpapi.dll.iphlpapi
2b9a20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056660..............
2b9a40 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......49........`.......d.T>.a
2b9a60 1d 00 00 00 2b 00 04 00 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 ....+...FreeDnsSettings.iphlpapi
2b9a80 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..iphlpapi.dll/...1636056660
2b9aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2b9ac0 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 2a 00 04 00 46 6c 75 73 68 49 70 50 61 74 `.......d.T>.a....*...FlushIpPat
2b9ae0 68 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c hTable.iphlpapi.dll.iphlpapi.dll
2b9b00 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2b9b20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 ....50........`.......d.T>.a....
2b9b40 29 00 04 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c )...FlushIpNetTable2.iphlpapi.dl
2b9b60 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.iphlpapi.dll/...1636056660....
2b9b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2b9ba0 ff ff 00 00 64 aa 54 3e 84 61 1d 00 00 00 28 00 04 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c ....d.T>.a....(...FlushIpNetTabl
2b9bc0 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.iphlpapi.dll..iphlpapi.dll/...
2b9be0 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2b9c00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 27 00 04 00 46........`.......d.T>.a....'...
2b9c20 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 EnableRouter.iphlpapi.dll.iphlpa
2b9c40 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056660............
2b9c60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......51........`.......d.T>
2b9c80 84 61 1f 00 00 00 26 00 04 00 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 69 70 68 6c .a....&...DisableMediaSense.iphl
2b9ca0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..iphlpapi.dll/...163605
2b9cc0 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6660..............0.......61....
2b9ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 25 00 04 00 44 65 6c 65 74 65 ....`.......d.T>.a)...%...Delete
2b9d00 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 UnicastIpAddressEntry.iphlpapi.d
2b9d20 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..iphlpapi.dll/...1636056660..
2b9d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2b9d60 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 24 00 04 00 44 65 6c 65 74 65 50 72 6f 78 79 41 ......d.T>.a!...$...DeleteProxyA
2b9d80 72 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 rpEntry.iphlpapi.dll..iphlpapi.d
2b9da0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2b9dc0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 30 00 ......68........`.......d.T>.a0.
2b9de0 00 00 23 00 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 ..#...DeletePersistentUdpPortRes
2b9e00 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ervation.iphlpapi.dll.iphlpapi.d
2b9e20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2b9e40 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 30 00 ......68........`.......d.T>.a0.
2b9e60 00 00 22 00 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 .."...DeletePersistentTcpPortRes
2b9e80 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ervation.iphlpapi.dll.iphlpapi.d
2b9ea0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2b9ec0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 ......51........`.......d.T>.a..
2b9ee0 00 00 21 00 04 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 ..!...DeleteIpNetEntry2.iphlpapi
2b9f00 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 .dll..iphlpapi.dll/...1636056660
2b9f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2b9f40 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 20 00 04 00 44 65 6c 65 74 65 49 70 4e 65 `.......d.T>.a........DeleteIpNe
2b9f60 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c tEntry.iphlpapi.dll.iphlpapi.dll
2b9f80 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2b9fa0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 ....55........`.......d.T>.a#...
2b9fc0 1f 00 04 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 ....DeleteIpForwardEntry2.iphlpa
2b9fe0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..iphlpapi.dll/...16360566
2ba000 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 60..............0.......54......
2ba020 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 00 00 1e 00 04 00 44 65 6c 65 74 65 49 70 ..`.......d.T>.a".......DeleteIp
2ba040 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 ForwardEntry.iphlpapi.dll.iphlpa
2ba060 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056660............
2ba080 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e ..0.......49........`.......d.T>
2ba0a0 84 61 1d 00 00 00 1d 00 04 00 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 .a........DeleteIPAddress.iphlpa
2ba0c0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..iphlpapi.dll/...16360566
2ba0e0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 60..............0.......61......
2ba100 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 1c 00 04 00 44 65 6c 65 74 65 41 6e ..`.......d.T>.a).......DeleteAn
2ba120 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ycastIpAddressEntry.iphlpapi.dll
2ba140 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..iphlpapi.dll/...1636056660....
2ba160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2ba180 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 1b 00 04 00 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 ....d.T>.a).......CreateUnicastI
2ba1a0 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c pAddressEntry.iphlpapi.dll..iphl
2ba1c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056660..........
2ba1e0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2ba200 54 3e 84 61 26 00 00 00 1a 00 04 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 T>.a&.......CreateSortedAddressP
2ba220 61 69 72 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 airs.iphlpapi.dll.iphlpapi.dll/.
2ba240 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2ba260 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 21 00 00 00 19 00 ..53........`.......d.T>.a!.....
2ba280 04 00 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 ..CreateProxyArpEntry.iphlpapi.d
2ba2a0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 ll..iphlpapi.dll/...1636056660..
2ba2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
2ba2e0 00 00 ff ff 00 00 64 aa 54 3e 84 61 30 00 00 00 18 00 04 00 43 72 65 61 74 65 50 65 72 73 69 73 ......d.T>.a0.......CreatePersis
2ba300 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e tentUdpPortReservation.iphlpapi.
2ba320 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.iphlpapi.dll/...1636056660..
2ba340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
2ba360 00 00 ff ff 00 00 64 aa 54 3e 84 61 30 00 00 00 17 00 04 00 43 72 65 61 74 65 50 65 72 73 69 73 ......d.T>.a0.......CreatePersis
2ba380 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e tentTcpPortReservation.iphlpapi.
2ba3a0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 dll.iphlpapi.dll/...1636056660..
2ba3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2ba3e0 00 00 ff ff 00 00 64 aa 54 3e 84 61 1f 00 00 00 16 00 04 00 43 72 65 61 74 65 49 70 4e 65 74 45 ......d.T>.a........CreateIpNetE
2ba400 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c ntry2.iphlpapi.dll..iphlpapi.dll
2ba420 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2ba440 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1e 00 00 00 ....50........`.......d.T>.a....
2ba460 15 00 04 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c ....CreateIpNetEntry.iphlpapi.dl
2ba480 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.iphlpapi.dll/...1636056660....
2ba4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2ba4c0 ff ff 00 00 64 aa 54 3e 84 61 23 00 00 00 14 00 04 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 ....d.T>.a#.......CreateIpForwar
2ba4e0 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 dEntry2.iphlpapi.dll..iphlpapi.d
2ba500 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2ba520 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 ......54........`.......d.T>.a".
2ba540 00 00 13 00 04 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 ......CreateIpForwardEntry.iphlp
2ba560 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.iphlpapi.dll/...16360566
2ba580 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 60..............0.......61......
2ba5a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 12 00 04 00 43 72 65 61 74 65 41 6e ..`.......d.T>.a).......CreateAn
2ba5c0 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ycastIpAddressEntry.iphlpapi.dll
2ba5e0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..iphlpapi.dll/...1636056660....
2ba600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2ba620 ff ff 00 00 64 aa 54 3e 84 61 25 00 00 00 11 00 04 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 ....d.T>.a%.......ConvertLengthT
2ba640 6f 49 70 76 34 4d 61 73 6b 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 oIpv4Mask.iphlpapi.dll..iphlpapi
2ba660 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056660..............
2ba680 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 0.......57........`.......d.T>.a
2ba6a0 25 00 00 00 10 00 04 00 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 %.......ConvertIpv4MaskToLength.
2ba6c0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 iphlpapi.dll..iphlpapi.dll/...16
2ba6e0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056660..............0.......61
2ba700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 0f 00 04 00 43 6f ........`.......d.T>.a).......Co
2ba720 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 69 70 68 6c 70 61 nvertInterfaceNameToLuidW.iphlpa
2ba740 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..iphlpapi.dll/...16360566
2ba760 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 60..............0.......61......
2ba780 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 0e 00 04 00 43 6f 6e 76 65 72 74 49 ..`.......d.T>.a).......ConvertI
2ba7a0 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c nterfaceNameToLuidA.iphlpapi.dll
2ba7c0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..iphlpapi.dll/...1636056660....
2ba7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2ba800 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 0d 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 ....d.T>.a).......ConvertInterfa
2ba820 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c ceLuidToNameW.iphlpapi.dll..iphl
2ba840 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056660..........
2ba860 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
2ba880 54 3e 84 61 29 00 00 00 0c 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 T>.a).......ConvertInterfaceLuid
2ba8a0 54 6f 4e 61 6d 65 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 ToNameA.iphlpapi.dll..iphlpapi.d
2ba8c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2ba8e0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 29 00 ......61........`.......d.T>.a).
2ba900 00 00 0b 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 ......ConvertInterfaceLuidToInde
2ba920 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 x.iphlpapi.dll..iphlpapi.dll/...
2ba940 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056660..............0.......
2ba960 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 0a 00 04 00 60........`.......d.T>.a(.......
2ba980 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 69 70 68 6c 70 ConvertInterfaceLuidToGuid.iphlp
2ba9a0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.iphlpapi.dll/...16360566
2ba9c0 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 60..............0.......61......
2ba9e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 09 00 04 00 43 6f 6e 76 65 72 74 49 ..`.......d.T>.a).......ConvertI
2baa00 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c nterfaceLuidToAlias.iphlpapi.dll
2baa20 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 ..iphlpapi.dll/...1636056660....
2baa40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2baa60 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 08 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 ....d.T>.a).......ConvertInterfa
2baa80 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c ceIndexToLuid.iphlpapi.dll..iphl
2baaa0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056660..........
2baac0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2baae0 54 3e 84 61 28 00 00 00 07 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 T>.a(.......ConvertInterfaceGuid
2bab00 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ToLuid.iphlpapi.dll.iphlpapi.dll
2bab20 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056660..............0...
2bab40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 29 00 00 00 ....61........`.......d.T>.a)...
2bab60 06 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 ....ConvertInterfaceAliasToLuid.
2bab80 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 iphlpapi.dll..iphlpapi.dll/...16
2baba0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056660..............0.......60
2babc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 05 00 04 00 43 6f ........`.......d.T>.a(.......Co
2babe0 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 69 70 68 6c 70 61 70 nvertCompartmentIdToGuid.iphlpap
2bac00 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 i.dll.iphlpapi.dll/...1636056660
2bac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2bac40 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 28 00 00 00 04 00 04 00 43 6f 6e 76 65 72 74 43 6f 6d `.......d.T>.a(.......ConvertCom
2bac60 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 partmentGuidToId.iphlpapi.dll.ip
2bac80 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 hlpapi.dll/...1636056660........
2baca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
2bacc0 64 aa 54 3e 84 61 34 00 00 00 03 00 04 00 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 d.T>.a4.......CaptureInterfaceHa
2bace0 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 69 70 68 6c 70 61 70 69 2e 64 6c rdwareCrossTimestamp.iphlpapi.dl
2bad00 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 l.iphlpapi.dll/...1636056660....
2bad20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2bad40 ff ff 00 00 64 aa 54 3e 84 61 24 00 00 00 02 00 04 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 ....d.T>.a$.......CancelMibChang
2bad60 65 4e 6f 74 69 66 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 eNotify2.iphlpapi.dll.iphlpapi.d
2bad80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056660..............0.
2bada0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 22 00 ......54........`.......d.T>.a".
2badc0 00 00 01 00 04 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 69 70 68 6c 70 ......CancelIPChangeNotify.iphlp
2bade0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.iphlpapi.dll/...16360566
2bae00 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 60..............0.......46......
2bae20 20 20 60 0a 00 00 ff ff 00 00 64 aa 54 3e 84 61 1a 00 00 00 00 00 04 00 41 64 64 49 50 41 64 64 ..`.......d.T>.a........AddIPAdd
2bae40 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ress.iphlpapi.dll.iphlpapi.dll/.
2bae60 20 20 31 36 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056660..............0.....
2bae80 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 54 3e 84 61 de 00 00 00 02 00 00 00 00 00 ..288.......`.d...T>.a..........
2baea0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
2baec0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 ......@..B.idata$5..............
2baee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2baf00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 ......................@.@.......
2baf20 09 00 00 00 00 00 0c 69 70 68 6c 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......iphlpapi.dll'............
2baf40 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2baf60 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
2baf80 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 .....................iphlpapi_NU
2bafa0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 LL_THUNK_DATA.iphlpapi.dll/...16
2bafc0 33 36 30 35 36 36 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36056660..............0.......25
2bafe0 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 54 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 1.......`.d...T>.a.............d
2bb000 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B...d.............
2bb020 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 ..@..B.idata$3..................
2bb040 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 70 68 6c 70 ..........@.0..............iphlp
2bb060 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 api.dll'....................u.Mi
2bb080 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2bb0a0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
2bb0c0 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2bb0e0 50 54 4f 52 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 30 PTOR..iphlpapi.dll/...1636056660
2bb100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 ..............0.......498.......
2bb120 60 0a 64 aa 03 00 54 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...T>.a.............debug$S..
2bb140 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
2bb160 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 data$2..........................
2bb180 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 ..@.0..idata$6..................
2bb1a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 70 68 6c 70 ..........@................iphlp
2bb1c0 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 api.dll'....................u.Mi
2bb1e0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2bb200 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
2bb220 02 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ..iphlpapi.dll..@comp.id.u......
2bb240 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
2bb260 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
2bb280 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
2bb2a0 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................:.............
2bb2c0 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 61 70 69 T...__IMPORT_DESCRIPTOR_iphlpapi
2bb2e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 70 68 6c 70 .__NULL_IMPORT_DESCRIPTOR..iphlp
2bb300 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c api_NULL_THUNK_DATA.iscsidsc.dll
2bb320 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2bb340 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 ....61........`.......d.U>.a)...
2bb360 4e 00 04 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 N...SetupPersistentIScsiVolumes.
2bb380 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 iscsidsc.dll..iscsidsc.dll/...16
2bb3a0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056661..............0.......61
2bb3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 4d 00 04 00 53 65 ........`.......d.U>.a)...M...Se
2bb3e0 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 69 73 63 73 69 64 tupPersistentIScsiDevices.iscsid
2bb400 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 sc.dll..iscsidsc.dll/...16360566
2bb420 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 61..............0.......65......
2bb440 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 4c 00 04 00 53 65 74 49 53 63 73 69 ..`.......d.U>.a-...L...SetIScsi
2bb460 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 69 73 63 73 69 64 73 63 TunnelModeOuterAddressW.iscsidsc
2bb480 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..iscsidsc.dll/...1636056661
2bb4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2bb4c0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 4b 00 04 00 53 65 74 49 53 63 73 69 54 75 `.......d.U>.a-...K...SetIScsiTu
2bb4e0 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 69 73 63 73 69 64 73 63 2e 64 nnelModeOuterAddressA.iscsidsc.d
2bb500 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..iscsidsc.dll/...1636056661..
2bb520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
2bb540 00 00 ff ff 00 00 64 aa 55 3e 84 61 31 00 00 00 4a 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 ......d.U>.a1...J...SetIScsiInit
2bb560 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 69 73 63 73 69 64 73 63 iatorRADIUSSharedSecret.iscsidsc
2bb580 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..iscsidsc.dll/...1636056661
2bb5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2bb5c0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 49 00 04 00 53 65 74 49 53 63 73 69 49 6e `.......d.U>.a(...I...SetIScsiIn
2bb5e0 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 itiatorNodeNameW.iscsidsc.dll.is
2bb600 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 csidsc.dll/...1636056661........
2bb620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2bb640 64 aa 55 3e 84 61 28 00 00 00 48 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e d.U>.a(...H...SetIScsiInitiatorN
2bb660 6f 64 65 4e 61 6d 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 odeNameA.iscsidsc.dll.iscsidsc.d
2bb680 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2bb6a0 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2f 00 ......67........`.......d.U>.a/.
2bb6c0 00 00 47 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 ..G...SetIScsiInitiatorCHAPShare
2bb6e0 64 53 65 63 72 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 dSecret.iscsidsc.dll..iscsidsc.d
2bb700 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2bb720 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 ......50........`.......d.U>.a..
2bb740 00 00 46 00 04 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 69 73 63 73 69 64 73 63 2e ..F...SetIScsiIKEInfoW.iscsidsc.
2bb760 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.iscsidsc.dll/...1636056661..
2bb780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2bb7a0 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 45 00 04 00 53 65 74 49 53 63 73 69 49 4b 45 49 ......d.U>.a....E...SetIScsiIKEI
2bb7c0 6e 66 6f 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 nfoA.iscsidsc.dll.iscsidsc.dll/.
2bb7e0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2bb800 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 44 00 ..59........`.......d.U>.a'...D.
2bb820 04 00 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 69 73 63 73 ..SetIScsiGroupPresharedKey.iscs
2bb840 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 idsc.dll..iscsidsc.dll/...163605
2bb860 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6661..............0.......52....
2bb880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 43 00 04 00 53 65 6e 64 53 63 ....`.......d.U>.a....C...SendSc
2bb8a0 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 siReportLuns.iscsidsc.dll.iscsid
2bb8c0 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...1636056661............
2bb8e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......54........`.......d.U>
2bb900 84 61 22 00 00 00 42 00 04 00 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 69 .a"...B...SendScsiReadCapacity.i
2bb920 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 scsidsc.dll.iscsidsc.dll/...1636
2bb940 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056661..............0.......49..
2bb960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 41 00 04 00 53 65 6e 64 ......`.......d.U>.a....A...Send
2bb980 53 63 73 69 49 6e 71 75 69 72 79 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 ScsiInquiry.iscsidsc.dll..iscsid
2bb9a0 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...1636056661............
2bb9c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......57........`.......d.U>
2bb9e0 84 61 25 00 00 00 40 00 04 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 .a%...@...ReportRadiusServerList
2bba00 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 W.iscsidsc.dll..iscsidsc.dll/...
2bba20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2bba40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 3f 00 04 00 57........`.......d.U>.a%...?...
2bba60 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 ReportRadiusServerListA.iscsidsc
2bba80 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..iscsidsc.dll/...1636056661
2bbaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2bbac0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 3e 00 04 00 52 65 70 6f 72 74 50 65 72 73 `.......d.U>.a+...>...ReportPers
2bbae0 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c istentIScsiDevicesW.iscsidsc.dll
2bbb00 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..iscsidsc.dll/...1636056661....
2bbb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2bbb40 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 3d 00 04 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 ....d.U>.a+...=...ReportPersiste
2bbb60 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 ntIScsiDevicesA.iscsidsc.dll..is
2bbb80 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 csidsc.dll/...1636056661........
2bbba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2bbbc0 64 aa 55 3e 84 61 21 00 00 00 3c 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 d.U>.a!...<...ReportIScsiTargets
2bbbe0 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 W.iscsidsc.dll..iscsidsc.dll/...
2bbc00 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2bbc20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 3b 00 04 00 53........`.......d.U>.a!...;...
2bbc40 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c ReportIScsiTargetsA.iscsidsc.dll
2bbc60 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..iscsidsc.dll/...1636056661....
2bbc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2bbca0 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 3a 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 ....d.U>.a'...:...ReportIScsiTar
2bbcc0 67 65 74 50 6f 72 74 61 6c 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 getPortalsW.iscsidsc.dll..iscsid
2bbce0 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...1636056661............
2bbd00 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......59........`.......d.U>
2bbd20 84 61 27 00 00 00 39 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 .a'...9...ReportIScsiTargetPorta
2bbd40 6c 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 lsA.iscsidsc.dll..iscsidsc.dll/.
2bbd60 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2bbd80 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 38 00 ..63........`.......d.U>.a+...8.
2bbda0 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 ..ReportIScsiSendTargetPortalsW.
2bbdc0 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 iscsidsc.dll..iscsidsc.dll/...16
2bbde0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056661..............0.......65
2bbe00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 37 00 04 00 52 65 ........`.......d.U>.a-...7...Re
2bbe20 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 69 73 portIScsiSendTargetPortalsExW.is
2bbe40 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 csidsc.dll..iscsidsc.dll/...1636
2bbe60 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056661..............0.......65..
2bbe80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 36 00 04 00 52 65 70 6f ......`.......d.U>.a-...6...Repo
2bbea0 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 69 73 63 73 rtIScsiSendTargetPortalsExA.iscs
2bbec0 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 idsc.dll..iscsidsc.dll/...163605
2bbee0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6661..............0.......63....
2bbf00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 35 00 04 00 52 65 70 6f 72 74 ....`.......d.U>.a+...5...Report
2bbf20 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 69 73 63 73 69 64 73 63 IScsiSendTargetPortalsA.iscsidsc
2bbf40 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..iscsidsc.dll/...1636056661
2bbf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2bbf80 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 34 00 04 00 52 65 70 6f 72 74 49 53 63 73 `.......d.U>.a*...4...ReportIScs
2bbfa0 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 iPersistentLoginsW.iscsidsc.dll.
2bbfc0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 iscsidsc.dll/...1636056661......
2bbfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2bc000 00 00 64 aa 55 3e 84 61 2a 00 00 00 33 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 ..d.U>.a*...3...ReportIScsiPersi
2bc020 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 stentLoginsA.iscsidsc.dll.iscsid
2bc040 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...1636056661............
2bc060 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......59........`.......d.U>
2bc080 84 61 27 00 00 00 32 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 .a'...2...ReportIScsiInitiatorLi
2bc0a0 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 stW.iscsidsc.dll..iscsidsc.dll/.
2bc0c0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2bc0e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 31 00 ..59........`.......d.U>.a'...1.
2bc100 04 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 69 73 63 73 ..ReportIScsiInitiatorListA.iscs
2bc120 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 idsc.dll..iscsidsc.dll/...163605
2bc140 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6661..............0.......55....
2bc160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 30 00 04 00 52 65 70 6f 72 74 ....`.......d.U>.a#...0...Report
2bc180 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 ISNSServerListW.iscsidsc.dll..is
2bc1a0 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 csidsc.dll/...1636056661........
2bc1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2bc1e0 64 aa 55 3e 84 61 23 00 00 00 2f 00 04 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 d.U>.a#.../...ReportISNSServerLi
2bc200 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 stA.iscsidsc.dll..iscsidsc.dll/.
2bc220 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2bc240 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2e 00 00 00 2e 00 ..66........`.......d.U>.a......
2bc260 04 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 ..ReportActiveIScsiTargetMapping
2bc280 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 sW.iscsidsc.dll.iscsidsc.dll/...
2bc2a0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2bc2c0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2e 00 00 00 2d 00 04 00 66........`.......d.U>.a....-...
2bc2e0 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 ReportActiveIScsiTargetMappingsA
2bc300 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 .iscsidsc.dll.iscsidsc.dll/...16
2bc320 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056661..............0.......53
2bc340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 2c 00 04 00 52 65 ........`.......d.U>.a!...,...Re
2bc360 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a moveRadiusServerW.iscsidsc.dll..
2bc380 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 iscsidsc.dll/...1636056661......
2bc3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2bc3c0 00 00 64 aa 55 3e 84 61 21 00 00 00 2b 00 04 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 ..d.U>.a!...+...RemoveRadiusServ
2bc3e0 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 erA.iscsidsc.dll..iscsidsc.dll/.
2bc400 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2bc420 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 2a 00 ..62........`.......d.U>.a*...*.
2bc440 04 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 69 ..RemovePersistentIScsiDeviceW.i
2bc460 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 scsidsc.dll.iscsidsc.dll/...1636
2bc480 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056661..............0.......62..
2bc4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 29 00 04 00 52 65 6d 6f ......`.......d.U>.a*...)...Remo
2bc4c0 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 69 73 63 73 69 64 73 vePersistentIScsiDeviceA.iscsids
2bc4e0 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 c.dll.iscsidsc.dll/...1636056661
2bc500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2bc520 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 28 00 04 00 52 65 6d 6f 76 65 49 53 63 73 `.......d.U>.a&...(...RemoveIScs
2bc540 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 iStaticTargetW.iscsidsc.dll.iscs
2bc560 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 idsc.dll/...1636056661..........
2bc580 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2bc5a0 55 3e 84 61 26 00 00 00 27 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 U>.a&...'...RemoveIScsiStaticTar
2bc5c0 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 getA.iscsidsc.dll.iscsidsc.dll/.
2bc5e0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2bc600 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 26 00 ..62........`.......d.U>.a*...&.
2bc620 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 69 ..RemoveIScsiSendTargetPortalW.i
2bc640 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 scsidsc.dll.iscsidsc.dll/...1636
2bc660 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056661..............0.......62..
2bc680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 25 00 04 00 52 65 6d 6f ......`.......d.U>.a*...%...Remo
2bc6a0 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 veIScsiSendTargetPortalA.iscsids
2bc6c0 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 c.dll.iscsidsc.dll/...1636056661
2bc6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2bc700 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 24 00 04 00 52 65 6d 6f 76 65 49 53 63 73 `.......d.U>.a*...$...RemoveIScs
2bc720 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 iPersistentTargetW.iscsidsc.dll.
2bc740 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 iscsidsc.dll/...1636056661......
2bc760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2bc780 00 00 64 aa 55 3e 84 61 2a 00 00 00 23 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 ..d.U>.a*...#...RemoveIScsiPersi
2bc7a0 73 74 65 6e 74 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 stentTargetA.iscsidsc.dll.iscsid
2bc7c0 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...1636056661............
2bc7e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......55........`.......d.U>
2bc800 84 61 23 00 00 00 22 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 .a#..."...RemoveIScsiConnection.
2bc820 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 iscsidsc.dll..iscsidsc.dll/...16
2bc840 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056661..............0.......51
2bc860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 21 00 04 00 52 65 ........`.......d.U>.a....!...Re
2bc880 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 moveISNSServerW.iscsidsc.dll..is
2bc8a0 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 csidsc.dll/...1636056661........
2bc8c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2bc8e0 64 aa 55 3e 84 61 1f 00 00 00 20 00 04 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 d.U>.a........RemoveISNSServerA.
2bc900 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 iscsidsc.dll..iscsidsc.dll/...16
2bc920 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056661..............0.......63
2bc940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 1f 00 04 00 52 65 ........`.......d.U>.a+.......Re
2bc960 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 freshIScsiSendTargetPortalW.iscs
2bc980 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 idsc.dll..iscsidsc.dll/...163605
2bc9a0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6661..............0.......63....
2bc9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 1e 00 04 00 52 65 66 72 65 73 ....`.......d.U>.a+.......Refres
2bc9e0 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 hIScsiSendTargetPortalA.iscsidsc
2bca00 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..iscsidsc.dll/...1636056661
2bca20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2bca40 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 1d 00 04 00 52 65 66 72 65 73 68 49 53 4e `.......d.U>.a........RefreshISN
2bca60 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 SServerW.iscsidsc.dll.iscsidsc.d
2bca80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2bcaa0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 ......52........`.......d.U>.a..
2bcac0 00 00 1c 00 04 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 ......RefreshISNSServerA.iscsids
2bcae0 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 c.dll.iscsidsc.dll/...1636056661
2bcb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2bcb20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 1b 00 04 00 4c 6f 67 6f 75 74 49 53 63 73 `.......d.U>.a........LogoutIScs
2bcb40 69 54 61 72 67 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 iTarget.iscsidsc.dll..iscsidsc.d
2bcb60 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2bcb80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 ......51........`.......d.U>.a..
2bcba0 00 00 1a 00 04 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 ......LoginIScsiTargetW.iscsidsc
2bcbc0 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..iscsidsc.dll/...1636056661
2bcbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2bcc00 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 19 00 04 00 4c 6f 67 69 6e 49 53 63 73 69 `.......d.U>.a........LoginIScsi
2bcc20 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 TargetA.iscsidsc.dll..iscsidsc.d
2bcc40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2bcc60 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 ......60........`.......d.U>.a(.
2bcc80 00 00 18 00 04 00 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e ......GetIScsiVersionInformation
2bcca0 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 .iscsidsc.dll.iscsidsc.dll/...16
2bccc0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056661..............0.......60
2bcce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 17 00 04 00 47 65 ........`.......d.U>.a(.......Ge
2bcd00 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 69 73 63 73 69 64 73 tIScsiTargetInformationW.iscsids
2bcd20 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 c.dll.iscsidsc.dll/...1636056661
2bcd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2bcd60 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 16 00 04 00 47 65 74 49 53 63 73 69 54 61 `.......d.U>.a(.......GetIScsiTa
2bcd80 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 rgetInformationA.iscsidsc.dll.is
2bcda0 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 csidsc.dll/...1636056661........
2bcdc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2bcde0 64 aa 55 3e 84 61 22 00 00 00 15 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 d.U>.a".......GetIScsiSessionLis
2bce00 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 tW.iscsidsc.dll.iscsidsc.dll/...
2bce20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2bce40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 14 00 04 00 55........`.......d.U>.a#.......
2bce60 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 69 73 63 73 69 64 73 63 2e 64 GetIScsiSessionListEx.iscsidsc.d
2bce80 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..iscsidsc.dll/...1636056661..
2bcea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2bcec0 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 13 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 ......d.U>.a".......GetIScsiSess
2bcee0 69 6f 6e 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 ionListA.iscsidsc.dll.iscsidsc.d
2bcf00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2bcf20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 ......60........`.......d.U>.a(.
2bcf40 00 00 12 00 04 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 ......GetIScsiInitiatorNodeNameW
2bcf60 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 .iscsidsc.dll.iscsidsc.dll/...16
2bcf80 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056661..............0.......60
2bcfa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 11 00 04 00 47 65 ........`.......d.U>.a(.......Ge
2bcfc0 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 69 73 63 73 69 64 73 tIScsiInitiatorNodeNameA.iscsids
2bcfe0 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 c.dll.iscsidsc.dll/...1636056661
2bd000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2bd020 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 10 00 04 00 47 65 74 49 53 63 73 69 49 4b `.......d.U>.a........GetIScsiIK
2bd040 45 49 6e 66 6f 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c EInfoW.iscsidsc.dll.iscsidsc.dll
2bd060 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2bd080 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 ....50........`.......d.U>.a....
2bd0a0 0f 00 04 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 69 73 63 73 69 64 73 63 2e 64 6c ....GetIScsiIKEInfoA.iscsidsc.dl
2bd0c0 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.iscsidsc.dll/...1636056661....
2bd0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2bd100 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 0e 00 04 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 ....d.U>.a(.......GetDevicesForI
2bd120 53 63 73 69 53 65 73 73 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 ScsiSessionW.iscsidsc.dll.iscsid
2bd140 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...1636056661............
2bd160 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......60........`.......d.U>
2bd180 84 61 28 00 00 00 0d 00 04 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 .a(.......GetDevicesForIScsiSess
2bd1a0 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 ionA.iscsidsc.dll.iscsidsc.dll/.
2bd1c0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2bd1e0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 0c 00 ..61........`.......d.U>.a).....
2bd200 04 00 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 69 73 ..ClearPersistentIScsiDevices.is
2bd220 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 csidsc.dll..iscsidsc.dll/...1636
2bd240 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056661..............0.......50..
2bd260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 0b 00 04 00 41 64 64 52 ......`.......d.U>.a........AddR
2bd280 61 64 69 75 73 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 adiusServerW.iscsidsc.dll.iscsid
2bd2a0 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...1636056661............
2bd2c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......50........`.......d.U>
2bd2e0 84 61 1e 00 00 00 0a 00 04 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 69 73 63 73 69 .a........AddRadiusServerA.iscsi
2bd300 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 dsc.dll.iscsidsc.dll/...16360566
2bd320 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 61..............0.......59......
2bd340 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 09 00 04 00 41 64 64 50 65 72 73 69 ..`.......d.U>.a'.......AddPersi
2bd360 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a stentIScsiDeviceW.iscsidsc.dll..
2bd380 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 iscsidsc.dll/...1636056661......
2bd3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2bd3c0 00 00 64 aa 55 3e 84 61 27 00 00 00 08 00 04 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 ..d.U>.a'.......AddPersistentISc
2bd3e0 73 69 44 65 76 69 63 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 siDeviceA.iscsidsc.dll..iscsidsc
2bd400 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2bd420 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......55........`.......d.U>.a
2bd440 23 00 00 00 07 00 04 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 69 73 #.......AddIScsiStaticTargetW.is
2bd460 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 csidsc.dll..iscsidsc.dll/...1636
2bd480 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056661..............0.......55..
2bd4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 06 00 04 00 41 64 64 49 ......`.......d.U>.a#.......AddI
2bd4c0 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a ScsiStaticTargetA.iscsidsc.dll..
2bd4e0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 iscsidsc.dll/...1636056661......
2bd500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2bd520 00 00 64 aa 55 3e 84 61 27 00 00 00 05 00 04 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 ..d.U>.a'.......AddIScsiSendTarg
2bd540 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 etPortalW.iscsidsc.dll..iscsidsc
2bd560 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2bd580 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......59........`.......d.U>.a
2bd5a0 27 00 00 00 04 00 04 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c '.......AddIScsiSendTargetPortal
2bd5c0 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 A.iscsidsc.dll..iscsidsc.dll/...
2bd5e0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2bd600 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 03 00 04 00 53........`.......d.U>.a!.......
2bd620 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c AddIScsiConnectionW.iscsidsc.dll
2bd640 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..iscsidsc.dll/...1636056661....
2bd660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2bd680 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 02 00 04 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 ....d.U>.a!.......AddIScsiConnec
2bd6a0 74 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c tionA.iscsidsc.dll..iscsidsc.dll
2bd6c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2bd6e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 ....48........`.......d.U>.a....
2bd700 01 00 04 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 ....AddISNSServerW.iscsidsc.dll.
2bd720 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 iscsidsc.dll/...1636056661......
2bd740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2bd760 00 00 64 aa 55 3e 84 61 1c 00 00 00 00 00 04 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 69 ..d.U>.a........AddISNSServerA.i
2bd780 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 scsidsc.dll.iscsidsc.dll/...1636
2bd7a0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 056661..............0.......288.
2bd7c0 20 20 20 20 20 20 60 0a 64 aa 03 00 55 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...U>.a.............deb
2bd7e0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
2bd800 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
2bd820 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2bd840 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
2bd860 0c 69 73 63 73 69 64 73 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d .iscsidsc.dll'..................
2bd880 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
2bd8a0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
2bd8c0 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 ...............iscsidsc_NULL_THU
2bd8e0 4e 4b 5f 44 41 54 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.iscsidsc.dll/...16360566
2bd900 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 61..............0.......251.....
2bd920 20 20 60 0a 64 aa 02 00 55 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...U>.a.............debug$S
2bd940 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
2bd960 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
2bd980 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 73 63 73 69 64 73 63 2e 64 6c ....@.0..............iscsidsc.dl
2bd9a0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2bd9c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
2bd9e0 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2bda00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2bda20 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 iscsidsc.dll/...1636056661......
2bda40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......498.......`.d...
2bda60 55 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 U>.a.............debug$S........
2bda80 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
2bdaa0 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2bdac0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
2bdae0 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 73 63 73 69 64 73 63 2e 64 6c ....@................iscsidsc.dl
2bdb00 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2bdb20 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
2bdb40 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 69 73 63 73 ............................iscs
2bdb60 69 64 73 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 idsc.dll..@comp.id.u............
2bdb80 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
2bdba0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
2bdbc0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
2bdbe0 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
2bdc00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 63 73 69 64 73 63 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_iscsidsc.__NUL
2bdc20 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 L_IMPORT_DESCRIPTOR..iscsidsc_NU
2bdc40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 32 30 20 20 20 20 20 20 20 20 20 20 20 31 36 LL_THUNK_DATA./2520...........16
2bdc60 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 36056661..............0.......94
2bdc80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 4a 00 00 00 00 00 04 00 49 73 ........`.......d.U>.aJ.......Is
2bdca0 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d ProcessInIsolatedWindowsEnvironm
2bdcc0 65 6e 74 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 ent.isolatedwindowsenvironmentut
2bdce0 69 6c 73 2e 64 6c 6c 00 2f 32 35 32 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ils.dll./2520...........16360566
2bdd00 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 61..............0.......334.....
2bdd20 20 20 60 0a 64 aa 03 00 55 3e 84 61 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...U>.a.............debug$S
2bdd40 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........Y...................@..B
2bdd60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2bdd80 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 ....@.@..idata$4................
2bdda0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 69 73 6f ............@.@.....*.......#iso
2bddc0 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c latedwindowsenvironmentutils.dll
2bdde0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2bde00 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
2bde20 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 d.u..........................5..
2bde40 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c ..isolatedwindowsenvironmentutil
2bde60 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 32 30 20 20 20 20 20 20 20 20 20 s_NULL_THUNK_DATA./2520.........
2bde80 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2bdea0 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 55 3e 84 61 d1 00 00 00 02 00 00 00 00 00 ..274.......`.d...U>.a..........
2bdec0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........Y...d.........
2bdee0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 ......@..B.idata$3..............
2bdf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 69 ..............@.0.....*.......#i
2bdf20 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 solatedwindowsenvironmentutils.d
2bdf40 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
2bdf60 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
2bdf80 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
2bdfa0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
2bdfc0 2f 32 35 32 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 /2520...........1636056661......
2bdfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......589.......`.d...
2be000 55 3e 84 61 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 U>.a;............debug$S........
2be020 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 Y...................@..B.idata$2
2be040 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2be060 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 .idata$6........$...............
2be080 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 69 73 6f 6c 61 74 65 64 77 69 6e ....@.......*.......#isolatedwin
2be0a0 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 dowsenvironmentutils.dll'.......
2be0c0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
2be0e0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
2be100 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f ...................isolatedwindo
2be120 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 wsenvironmentutils.dll.@comp.id.
2be140 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
2be160 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
2be180 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
2be1a0 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 .h.....8.................Q......
2be1c0 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 ...........__IMPORT_DESCRIPTOR_i
2be1e0 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 00 5f solatedwindowsenvironmentutils._
2be200 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 6f 6c 61 74 65 _NULL_IMPORT_DESCRIPTOR..isolate
2be220 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 dwindowsenvironmentutils_NULL_TH
2be240 55 4e 4b 5f 44 41 54 41 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 UNK_DATA..kernel32.dll/...163605
2be260 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6661..............0.......45....
2be280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 40 05 04 00 75 61 77 5f 77 63 ....`.......d.U>.a....@...uaw_wc
2be2a0 73 72 63 68 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c srchr.kernel32.dll..kernel32.dll
2be2c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2be2e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 ....44........`.......d.U>.a....
2be300 3f 05 04 00 75 61 77 5f 77 63 73 6c 65 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ?...uaw_wcslen.kernel32.dll.kern
2be320 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2be340 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2be360 55 3e 84 61 19 00 00 00 3e 05 04 00 75 61 77 5f 77 63 73 69 63 6d 70 00 6b 65 72 6e 65 6c 33 32 U>.a....>...uaw_wcsicmp.kernel32
2be380 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2be3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2be3c0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 3d 05 04 00 75 61 77 5f 77 63 73 63 70 79 `.......d.U>.a....=...uaw_wcscpy
2be3e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2be400 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056661..............0.......44
2be420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 3c 05 04 00 75 61 ........`.......d.U>.a....<...ua
2be440 77 5f 77 63 73 63 68 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 w_wcschr.kernel32.dll.kernel32.d
2be460 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2be480 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 ......46........`.......d.U>.a..
2be4a0 00 00 3b 05 04 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..;...uaw_lstrlenW.kernel32.dll.
2be4c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2be4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2be500 00 00 64 aa 55 3e 84 61 1b 00 00 00 3a 05 04 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 6b 65 ..d.U>.a....:...uaw_lstrcmpiW.ke
2be520 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2be540 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056661..............0.......46..
2be560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 39 05 04 00 75 61 77 5f ......`.......d.U>.a....9...uaw_
2be580 6c 73 74 72 63 6d 70 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 lstrcmpW.kernel32.dll.kernel32.d
2be5a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2be5c0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 ......42........`.......d.U>.a..
2be5e0 00 00 38 05 04 00 6c 73 74 72 6c 65 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..8...lstrlenW.kernel32.dll.kern
2be600 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2be620 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
2be640 55 3e 84 61 16 00 00 00 37 05 04 00 6c 73 74 72 6c 65 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c U>.a....7...lstrlenA.kernel32.dl
2be660 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2be680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2be6a0 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 36 05 04 00 6c 73 74 72 63 70 79 6e 57 00 6b 65 72 6e ....d.U>.a....6...lstrcpynW.kern
2be6c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2be6e0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6661..............0.......43....
2be700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 35 05 04 00 6c 73 74 72 63 70 ....`.......d.U>.a....5...lstrcp
2be720 79 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ynA.kernel32.dll..kernel32.dll/.
2be740 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2be760 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 00 00 34 05 ..42........`.......d.U>.a....4.
2be780 04 00 6c 73 74 72 63 70 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..lstrcpyW.kernel32.dll.kernel32
2be7a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2be7c0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......42........`.......d.U>.a
2be7e0 16 00 00 00 33 05 04 00 6c 73 74 72 63 70 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....3...lstrcpyA.kernel32.dll.ke
2be800 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2be820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2be840 64 aa 55 3e 84 61 17 00 00 00 32 05 04 00 6c 73 74 72 63 6d 70 69 57 00 6b 65 72 6e 65 6c 33 32 d.U>.a....2...lstrcmpiW.kernel32
2be860 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2be880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2be8a0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 31 05 04 00 6c 73 74 72 63 6d 70 69 41 00 `.......d.U>.a....1...lstrcmpiA.
2be8c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2be8e0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056661..............0.......42
2be900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 00 00 30 05 04 00 6c 73 ........`.......d.U>.a....0...ls
2be920 74 72 63 6d 70 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c trcmpW.kernel32.dll.kernel32.dll
2be940 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2be960 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 00 00 ....42........`.......d.U>.a....
2be980 2f 05 04 00 6c 73 74 72 63 6d 70 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c /...lstrcmpA.kernel32.dll.kernel
2be9a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2be9c0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......42........`.......d.U>
2be9e0 84 61 16 00 00 00 2e 05 04 00 6c 73 74 72 63 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 .a........lstrcatW.kernel32.dll.
2bea00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2bea20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
2bea40 00 00 64 aa 55 3e 84 61 16 00 00 00 2d 05 04 00 6c 73 74 72 63 61 74 41 00 6b 65 72 6e 65 6c 33 ..d.U>.a....-...lstrcatA.kernel3
2bea60 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2bea80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2beaa0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 15 00 00 00 2c 05 04 00 5f 6c 77 72 69 74 65 00 6b 65 `.......d.U>.a....,..._lwrite.ke
2beac0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2beae0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056661..............0.......40..
2beb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 14 00 00 00 2b 05 04 00 5f 6c 72 65 ......`.......d.U>.a....+..._lre
2beb20 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.kernel32.dll.kernel32.dll/...
2beb40 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2beb60 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 14 00 00 00 2a 05 04 00 40........`.......d.U>.a....*...
2beb80 5f 6c 6f 70 65 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c _lopen.kernel32.dll.kernel32.dll
2beba0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2bebc0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 15 00 00 00 ....41........`.......d.U>.a....
2bebe0 29 05 04 00 5f 6c 6c 73 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c )..._llseek.kernel32.dll..kernel
2bec00 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2bec20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......41........`.......d.U>
2bec40 84 61 15 00 00 00 28 05 04 00 5f 6c 63 72 65 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a .a....(..._lcreat.kernel32.dll..
2bec60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2bec80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2beca0 00 00 64 aa 55 3e 84 61 15 00 00 00 27 05 04 00 5f 6c 63 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 ..d.U>.a....'..._lclose.kernel32
2becc0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2bece0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2bed00 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 15 00 00 00 26 05 04 00 5f 68 77 72 69 74 65 00 6b 65 `.......d.U>.a....&..._hwrite.ke
2bed20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2bed40 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056661..............0.......40..
2bed60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 14 00 00 00 25 05 04 00 5f 68 72 65 ......`.......d.U>.a....%..._hre
2bed80 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.kernel32.dll.kernel32.dll/...
2beda0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2bedc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 24 05 04 00 47........`.......d.U>.a....$...
2bede0 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ZombifyActCtx.kernel32.dll..kern
2bee00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2bee20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2bee40 55 3e 84 61 1b 00 00 00 23 05 04 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 6b 65 72 6e 65 6c U>.a....#...WriteTapemark.kernel
2bee60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2bee80 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 61..............0.......53......
2beea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 22 05 04 00 57 72 69 74 65 50 72 6f ..`.......d.U>.a!..."...WritePro
2beec0 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c fileStringW.kernel32.dll..kernel
2beee0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2bef00 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......53........`.......d.U>
2bef20 84 61 21 00 00 00 21 05 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 .a!...!...WriteProfileStringA.ke
2bef40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2bef60 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056661..............0.......54..
2bef80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 20 05 04 00 57 72 69 74 ......`.......d.U>.a".......Writ
2befa0 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 eProfileSectionW.kernel32.dll.ke
2befc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2befe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2bf000 64 aa 55 3e 84 61 22 00 00 00 1f 05 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f d.U>.a".......WriteProfileSectio
2bf020 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 nA.kernel32.dll.kernel32.dll/...
2bf040 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2bf060 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 1e 05 04 00 52........`.......d.U>.a........
2bf080 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 WriteProcessMemory.kernel32.dll.
2bf0a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2bf0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2bf0e0 00 00 64 aa 55 3e 84 61 28 00 00 00 1d 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 ..d.U>.a(.......WritePrivateProf
2bf100 69 6c 65 53 74 72 75 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ileStructW.kernel32.dll.kernel32
2bf120 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2bf140 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......60........`.......d.U>.a
2bf160 28 00 00 00 1c 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 (.......WritePrivateProfileStruc
2bf180 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.kernel32.dll.kernel32.dll/...
2bf1a0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2bf1c0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 1b 05 04 00 60........`.......d.U>.a(.......
2bf1e0 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 WritePrivateProfileStringW.kerne
2bf200 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2bf220 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 61..............0.......60......
2bf240 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 1a 05 04 00 57 72 69 74 65 50 72 69 ..`.......d.U>.a(.......WritePri
2bf260 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 vateProfileStringA.kernel32.dll.
2bf280 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2bf2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2bf2c0 00 00 64 aa 55 3e 84 61 29 00 00 00 19 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 ..d.U>.a).......WritePrivateProf
2bf2e0 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ileSectionW.kernel32.dll..kernel
2bf300 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2bf320 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......61........`.......d.U>
2bf340 84 61 29 00 00 00 18 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 .a).......WritePrivateProfileSec
2bf360 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tionA.kernel32.dll..kernel32.dll
2bf380 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2bf3a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 ....49........`.......d.U>.a....
2bf3c0 17 05 04 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....WriteFileGather.kernel32.dll
2bf3e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2bf400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2bf420 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 16 05 04 00 57 72 69 74 65 46 69 6c 65 45 78 00 6b 65 ....d.U>.a........WriteFileEx.ke
2bf440 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2bf460 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056661..............0.......43..
2bf480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 15 05 04 00 57 72 69 74 ......`.......d.U>.a........Writ
2bf4a0 65 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eFile.kernel32.dll..kernel32.dll
2bf4c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2bf4e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 ....47........`.......d.U>.a....
2bf500 14 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....WriteConsoleW.kernel32.dll..
2bf520 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2bf540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2bf560 00 00 64 aa 55 3e 84 61 21 00 00 00 13 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 ..d.U>.a!.......WriteConsoleOutp
2bf580 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 utW.kernel32.dll..kernel32.dll/.
2bf5a0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2bf5c0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 12 05 ..62........`.......d.U>.a*.....
2bf5e0 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 6b ..WriteConsoleOutputCharacterW.k
2bf600 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2bf620 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056661..............0.......62..
2bf640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 11 05 04 00 57 72 69 74 ......`.......d.U>.a*.......Writ
2bf660 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 eConsoleOutputCharacterA.kernel3
2bf680 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2bf6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2bf6c0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 10 05 04 00 57 72 69 74 65 43 6f 6e 73 6f `.......d.U>.a).......WriteConso
2bf6e0 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a leOutputAttribute.kernel32.dll..
2bf700 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2bf720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2bf740 00 00 64 aa 55 3e 84 61 21 00 00 00 0f 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 ..d.U>.a!.......WriteConsoleOutp
2bf760 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 utA.kernel32.dll..kernel32.dll/.
2bf780 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2bf7a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 0e 05 ..52........`.......d.U>.a......
2bf7c0 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..WriteConsoleInputW.kernel32.dl
2bf7e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2bf800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2bf820 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 0d 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e ....d.U>.a........WriteConsoleIn
2bf840 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 putA.kernel32.dll.kernel32.dll/.
2bf860 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2bf880 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 0c 05 ..47........`.......d.U>.a......
2bf8a0 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..WriteConsoleA.kernel32.dll..ke
2bf8c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2bf8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2bf900 64 aa 55 3e 84 61 20 00 00 00 0b 05 04 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 d.U>.a........Wow64SuspendThread
2bf920 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2bf940 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056661..............0.......55
2bf960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 0a 05 04 00 57 6f ........`.......d.U>.a#.......Wo
2bf980 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c w64SetThreadContext.kernel32.dll
2bf9a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2bf9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2bf9e0 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 09 05 04 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 ....d.U>.a+.......Wow64RevertWow
2bfa00 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 64FsRedirection.kernel32.dll..ke
2bfa20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2bfa40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2bfa60 64 aa 55 3e 84 61 29 00 00 00 08 05 04 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 d.U>.a).......Wow64GetThreadSele
2bfa80 63 74 6f 72 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ctorEntry.kernel32.dll..kernel32
2bfaa0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2bfac0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......55........`.......d.U>.a
2bfae0 23 00 00 00 07 05 04 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 #.......Wow64GetThreadContext.ke
2bfb00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2bfb20 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056661..............0.......63..
2bfb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 06 05 04 00 57 6f 77 36 ......`.......d.U>.a+.......Wow6
2bfb60 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 4EnableWow64FsRedirection.kernel
2bfb80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2bfba0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 61..............0.......64......
2bfbc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 05 05 04 00 57 6f 77 36 34 44 69 73 ..`.......d.U>.a,.......Wow64Dis
2bfbe0 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e ableWow64FsRedirection.kernel32.
2bfc00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2bfc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2bfc40 00 00 ff ff 00 00 64 aa 55 3e 84 61 15 00 00 00 04 05 04 00 57 69 6e 45 78 65 63 00 6b 65 72 6e ......d.U>.a........WinExec.kern
2bfc60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2bfc80 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6661..............0.......53....
2bfca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 03 05 04 00 57 69 64 65 43 68 ....`.......d.U>.a!.......WideCh
2bfcc0 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e arToMultiByte.kernel32.dll..kern
2bfce0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2bfd00 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......69........`.......d.
2bfd20 55 3e 84 61 31 00 00 00 02 05 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 U>.a1.......WerUnregisterRuntime
2bfd40 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ExceptionModule.kernel32.dll..ke
2bfd60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2bfd80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2bfda0 64 aa 55 3e 84 61 26 00 00 00 01 05 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 d.U>.a&.......WerUnregisterMemor
2bfdc0 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c yBlock.kernel32.dll.kernel32.dll
2bfde0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2bfe00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 ....51........`.......d.U>.a....
2bfe20 00 05 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ....WerUnregisterFile.kernel32.d
2bfe40 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2bfe60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
2bfe80 00 00 ff ff 00 00 64 aa 55 3e 84 61 2e 00 00 00 ff 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 ......d.U>.a........WerUnregiste
2bfea0 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c rExcludedMemoryBlock.kernel32.dl
2bfec0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2bfee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2bff00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 fe 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 ....d.U>.a).......WerUnregisterC
2bff20 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ustomMetadata.kernel32.dll..kern
2bff40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2bff60 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
2bff80 55 3e 84 61 27 00 00 00 fd 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 U>.a'.......WerUnregisterAppLoca
2bffa0 6c 44 75 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lDump.kernel32.dll..kernel32.dll
2bffc0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2bffe0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 ....64........`.......d.U>.a,...
2c0000 fc 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 ....WerUnregisterAdditionalProce
2c0020 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ss.kernel32.dll.kernel32.dll/...
2c0040 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c0060 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 fb 04 04 00 45........`.......d.U>.a........
2c0080 57 65 72 53 65 74 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c WerSetFlags.kernel32.dll..kernel
2c00a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c00c0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......67........`.......d.U>
2c00e0 84 61 2f 00 00 00 fa 04 04 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 .a/.......WerRegisterRuntimeExce
2c0100 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ptionModule.kernel32.dll..kernel
2c0120 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c0140 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......56........`.......d.U>
2c0160 84 61 24 00 00 00 f9 04 04 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b .a$.......WerRegisterMemoryBlock
2c0180 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2c01a0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056661..............0.......49
2c01c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 f8 04 04 00 57 65 ........`.......d.U>.a........We
2c01e0 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rRegisterFile.kernel32.dll..kern
2c0200 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c0220 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
2c0240 55 3e 84 61 2c 00 00 00 f7 04 04 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d U>.a,.......WerRegisterExcludedM
2c0260 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 emoryBlock.kernel32.dll.kernel32
2c0280 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c02a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......59........`.......d.U>.a
2c02c0 27 00 00 00 f6 04 04 00 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 '.......WerRegisterCustomMetadat
2c02e0 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 a.kernel32.dll..kernel32.dll/...
2c0300 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c0320 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 f5 04 04 00 57........`.......d.U>.a%.......
2c0340 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 6b 65 72 6e 65 6c 33 32 WerRegisterAppLocalDump.kernel32
2c0360 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2c0380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2c03a0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 f4 04 04 00 57 65 72 52 65 67 69 73 74 65 `.......d.U>.a*.......WerRegiste
2c03c0 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 rAdditionalProcess.kernel32.dll.
2c03e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c0400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2c0420 00 00 64 aa 55 3e 84 61 19 00 00 00 f3 04 04 00 57 65 72 47 65 74 46 6c 61 67 73 00 6b 65 72 6e ..d.U>.a........WerGetFlags.kern
2c0440 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2c0460 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6661..............0.......55....
2c0480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 f2 04 04 00 57 61 6b 65 43 6f ....`.......d.U>.a#.......WakeCo
2c04a0 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 nditionVariable.kernel32.dll..ke
2c04c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c04e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2c0500 64 aa 55 3e 84 61 26 00 00 00 f1 04 04 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 d.U>.a&.......WakeAllConditionVa
2c0520 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c riable.kernel32.dll.kernel32.dll
2c0540 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c0560 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 ....48........`.......d.U>.a....
2c0580 f0 04 04 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....WaitNamedPipeW.kernel32.dll.
2c05a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c05c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2c05e0 00 00 64 aa 55 3e 84 61 1c 00 00 00 ef 04 04 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 6b ..d.U>.a........WaitNamedPipeA.k
2c0600 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2c0620 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056661..............0.......64..
2c0640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 ee 04 04 00 57 61 69 74 ......`.......d.U>.a,.......Wait
2c0660 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 ForThreadpoolWorkCallbacks.kerne
2c0680 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2c06a0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 61..............0.......64......
2c06c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 ed 04 04 00 57 61 69 74 46 6f 72 54 ..`.......d.U>.a,.......WaitForT
2c06e0 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e hreadpoolWaitCallbacks.kernel32.
2c0700 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c0720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2c0740 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 ec 04 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 ......d.U>.a-.......WaitForThrea
2c0760 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dpoolTimerCallbacks.kernel32.dll
2c0780 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2c07a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2c07c0 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 eb 04 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 ....d.U>.a*.......WaitForThreadp
2c07e0 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e oolIoCallbacks.kernel32.dll.kern
2c0800 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c0820 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2c0840 55 3e 84 61 23 00 00 00 ea 04 04 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 U>.a#.......WaitForSingleObjectE
2c0860 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
2c0880 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c08a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 e9 04 04 00 53........`.......d.U>.a!.......
2c08c0 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c WaitForSingleObject.kernel32.dll
2c08e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2c0900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2c0920 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 e8 04 04 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c ....d.U>.a&.......WaitForMultipl
2c0940 65 4f 62 6a 65 63 74 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eObjectsEx.kernel32.dll.kernel32
2c0960 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c0980 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......56........`.......d.U>.a
2c09a0 24 00 00 00 e7 04 04 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 6b $.......WaitForMultipleObjects.k
2c09c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2c09e0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056661..............0.......53..
2c0a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 e6 04 04 00 57 61 69 74 ......`.......d.U>.a!.......Wait
2c0a20 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ForDebugEventEx.kernel32.dll..ke
2c0a40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c0a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2c0a80 64 aa 55 3e 84 61 1f 00 00 00 e5 04 04 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 d.U>.a........WaitForDebugEvent.
2c0aa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2c0ac0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056661..............0.......47
2c0ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 e4 04 04 00 57 61 ........`.......d.U>.a........Wa
2c0b00 69 74 43 6f 6d 6d 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c itCommEvent.kernel32.dll..kernel
2c0b20 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c0b40 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......62........`.......d.U>
2c0b60 84 61 2a 00 00 00 e3 04 04 00 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 .a*.......WTSGetActiveConsoleSes
2c0b80 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sionId.kernel32.dll.kernel32.dll
2c0ba0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c0bc0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 ....47........`.......d.U>.a....
2c0be0 e2 04 04 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....VirtualUnlock.kernel32.dll..
2c0c00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c0c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2c0c40 00 00 64 aa 55 3e 84 61 1c 00 00 00 e1 04 04 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 6b ..d.U>.a........VirtualQueryEx.k
2c0c60 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2c0c80 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056661..............0.......46..
2c0ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 e0 04 04 00 56 69 72 74 ......`.......d.U>.a........Virt
2c0cc0 75 61 6c 51 75 65 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ualQuery.kernel32.dll.kernel32.d
2c0ce0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c0d00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 ......50........`.......d.U>.a..
2c0d20 00 00 df 04 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e ......VirtualProtectEx.kernel32.
2c0d40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c0d60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2c0d80 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 de 04 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 ......d.U>.a........VirtualProte
2c0da0 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ct.kernel32.dll.kernel32.dll/...
2c0dc0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c0de0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 dd 04 04 00 45........`.......d.U>.a........
2c0e00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c VirtualLock.kernel32.dll..kernel
2c0e20 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c0e40 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......47........`.......d.U>
2c0e60 84 61 1b 00 00 00 dc 04 04 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 6b 65 72 6e 65 6c 33 32 .a........VirtualFreeEx.kernel32
2c0e80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2c0ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2c0ec0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 db 04 04 00 56 69 72 74 75 61 6c 46 72 65 `.......d.U>.a........VirtualFre
2c0ee0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2c0f00 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c0f20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 da 04 04 00 52........`.......d.U>.a........
2c0f40 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 VirtualAllocExNuma.kernel32.dll.
2c0f60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c0f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2c0fa0 00 00 64 aa 55 3e 84 61 1c 00 00 00 d9 04 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 6b ..d.U>.a........VirtualAllocEx.k
2c0fc0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2c0fe0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056661..............0.......46..
2c1000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 d8 04 04 00 56 69 72 74 ......`.......d.U>.a........Virt
2c1020 75 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ualAlloc.kernel32.dll.kernel32.d
2c1040 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c1060 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 ......52........`.......d.U>.a..
2c1080 00 00 d7 04 04 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 ......VerifyVersionInfoW.kernel3
2c10a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2c10c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2c10e0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 d6 04 04 00 56 65 72 69 66 79 56 65 72 73 `.......d.U>.a........VerifyVers
2c1100 69 6f 6e 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ionInfoA.kernel32.dll.kernel32.d
2c1120 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c1140 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 ......47........`.......d.U>.a..
2c1160 00 00 d5 04 04 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......VerifyScripts.kernel32.dll
2c1180 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2c11a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2c11c0 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 d4 04 04 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f ....d.U>.a!.......VerSetConditio
2c11e0 6e 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nMask.kernel32.dll..kernel32.dll
2c1200 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c1220 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 ....50........`.......d.U>.a....
2c1240 d3 04 04 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....VerLanguageNameW.kernel32.dl
2c1260 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2c1280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2c12a0 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 d2 04 04 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d ....d.U>.a........VerLanguageNam
2c12c0 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
2c12e0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c1300 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 d1 04 04 00 49........`.......d.U>.a........
2c1320 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 UpdateResourceW.kernel32.dll..ke
2c1340 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c1360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2c1380 64 aa 55 3e 84 61 1d 00 00 00 d0 04 04 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 d.U>.a........UpdateResourceA.ke
2c13a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2c13c0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056661..............0.......59..
2c13e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 cf 04 04 00 55 70 64 61 ......`.......d.U>.a'.......Upda
2c1400 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 teProcThreadAttribute.kernel32.d
2c1420 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2c1440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
2c1460 00 00 ff ff 00 00 64 aa 55 3e 84 61 2e 00 00 00 ce 04 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 ......d.U>.a........UnregisterWa
2c1480 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c itUntilOOBECompleted.kernel32.dl
2c14a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2c14c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2c14e0 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 cd 04 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 ....d.U>.a........UnregisterWait
2c1500 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
2c1520 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c1540 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 cc 04 04 00 48........`.......d.U>.a........
2c1560 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e UnregisterWait.kernel32.dll.kern
2c1580 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c15a0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
2c15c0 55 3e 84 61 2d 00 00 00 cb 04 04 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e U>.a-.......UnregisterBadMemoryN
2c15e0 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c otification.kernel32.dll..kernel
2c1600 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c1620 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......62........`.......d.U>
2c1640 84 61 2a 00 00 00 ca 04 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 .a*.......UnregisterApplicationR
2c1660 65 73 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c estart.kernel32.dll.kernel32.dll
2c1680 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c16a0 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 33 00 00 00 ....71........`.......d.U>.a3...
2c16c0 c9 04 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 ....UnregisterApplicationRecover
2c16e0 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 yCallback.kernel32.dll..kernel32
2c1700 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c1720 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......51........`.......d.U>.a
2c1740 1f 00 00 00 c8 04 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c ........UnmapViewOfFileEx.kernel
2c1760 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2c1780 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 61..............0.......49......
2c17a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 c7 04 04 00 55 6e 6d 61 70 56 69 65 ..`.......d.U>.a........UnmapVie
2c17c0 77 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 wOfFile.kernel32.dll..kernel32.d
2c17e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c1800 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 ......46........`.......d.U>.a..
2c1820 00 00 c6 04 04 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......UnlockFileEx.kernel32.dll.
2c1840 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c1860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2c1880 00 00 64 aa 55 3e 84 61 18 00 00 00 c5 04 04 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 6b 65 72 6e 65 ..d.U>.a........UnlockFile.kerne
2c18a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2c18c0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 61..............0.......58......
2c18e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 c4 04 04 00 55 6e 68 61 6e 64 6c 65 ..`.......d.U>.a&.......Unhandle
2c1900 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 dExceptionFilter.kernel32.dll.ke
2c1920 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c1940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2c1960 64 aa 55 3e 84 61 1c 00 00 00 c3 04 04 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 6b 65 72 d.U>.a........UmsThreadYield.ker
2c1980 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2c19a0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 6661..............0.......67....
2c19c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2f 00 00 00 c2 04 04 00 54 7a 53 70 65 63 ....`.......d.U>.a/.......TzSpec
2c19e0 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 6b 65 72 6e ificLocalTimeToSystemTimeEx.kern
2c1a00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2c1a20 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6661..............0.......65....
2c1a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 c1 04 04 00 54 7a 53 70 65 63 ....`.......d.U>.a-.......TzSpec
2c1a60 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c ificLocalTimeToSystemTime.kernel
2c1a80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2c1aa0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 61..............0.......61......
2c1ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 c0 04 04 00 54 72 79 53 75 62 6d 69 ..`.......d.U>.a).......TrySubmi
2c1ae0 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tThreadpoolCallback.kernel32.dll
2c1b00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2c1b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2c1b40 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 bf 04 04 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 ....d.U>.a%.......TryEnterCritic
2c1b60 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 alSection.kernel32.dll..kernel32
2c1b80 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c1ba0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......60........`.......d.U>.a
2c1bc0 28 00 00 00 be 04 04 00 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e (.......TryCreatePackageDependen
2c1be0 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 cy.kernel32.dll.kernel32.dll/...
2c1c00 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c1c20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 bd 04 04 00 57........`.......d.U>.a%.......
2c1c40 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 TryAcquireSRWLockShared.kernel32
2c1c60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2c1c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2c1ca0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 bc 04 04 00 54 72 79 41 63 71 75 69 72 65 `.......d.U>.a(.......TryAcquire
2c1cc0 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 SRWLockExclusive.kernel32.dll.ke
2c1ce0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c1d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2c1d20 64 aa 55 3e 84 61 1e 00 00 00 bb 04 04 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 6b d.U>.a........TransmitCommChar.k
2c1d40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2c1d60 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056661..............0.......51..
2c1d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 ba 04 04 00 54 72 61 6e ......`.......d.U>.a........Tran
2c1da0 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e sactNamedPipe.kernel32.dll..kern
2c1dc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c1de0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
2c1e00 55 3e 84 61 29 00 00 00 b9 04 04 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 U>.a).......Toolhelp32ReadProces
2c1e20 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 sMemory.kernel32.dll..kernel32.d
2c1e40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c1e60 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 ......45........`.......d.U>.a..
2c1e80 00 00 b8 04 04 00 54 6c 73 53 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......TlsSetValue.kernel32.dll..
2c1ea0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c1ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2c1ee0 00 00 64 aa 55 3e 84 61 19 00 00 00 b7 04 04 00 54 6c 73 47 65 74 56 61 6c 75 65 00 6b 65 72 6e ..d.U>.a........TlsGetValue.kern
2c1f00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2c1f20 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6661..............0.......41....
2c1f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 15 00 00 00 b6 04 04 00 54 6c 73 46 72 65 ....`.......d.U>.a........TlsFre
2c1f60 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2c1f80 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c1fa0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 00 00 b5 04 04 00 42........`.......d.U>.a........
2c1fc0 54 6c 73 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 TlsAlloc.kernel32.dll.kernel32.d
2c1fe0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c2000 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 ......46........`.......d.U>.a..
2c2020 00 00 b4 04 04 00 54 68 72 65 61 64 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......Thread32Next.kernel32.dll.
2c2040 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c2060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2c2080 00 00 64 aa 55 3e 84 61 1b 00 00 00 b3 04 04 00 54 68 72 65 61 64 33 32 46 69 72 73 74 00 6b 65 ..d.U>.a........Thread32First.ke
2c20a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2c20c0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056661..............0.......49..
2c20e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 b2 04 04 00 54 65 72 6d ......`.......d.U>.a........Term
2c2100 69 6e 61 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c inateThread.kernel32.dll..kernel
2c2120 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c2140 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......50........`.......d.U>
2c2160 84 61 1e 00 00 00 b1 04 04 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 .a........TerminateProcess.kerne
2c2180 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2c21a0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 61..............0.......52......
2c21c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 b0 04 04 00 54 65 72 6d 69 6e 61 74 ..`.......d.U>.a........Terminat
2c21e0 65 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eJobObject.kernel32.dll.kernel32
2c2200 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c2220 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......67........`.......d.U>.a
2c2240 2f 00 00 00 af 04 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f /.......SystemTimeToTzSpecificLo
2c2260 63 61 6c 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 calTimeEx.kernel32.dll..kernel32
2c2280 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c22a0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......65........`.......d.U>.a
2c22c0 2d 00 00 00 ae 04 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f -.......SystemTimeToTzSpecificLo
2c22e0 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 calTime.kernel32.dll..kernel32.d
2c2300 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c2320 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 ......54........`.......d.U>.a".
2c2340 00 00 ad 04 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 ......SystemTimeToFileTime.kerne
2c2360 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2c2380 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 61..............0.......48......
2c23a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 ac 04 04 00 53 77 69 74 63 68 54 6f ..`.......d.U>.a........SwitchTo
2c23c0 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Thread.kernel32.dll.kernel32.dll
2c23e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c2400 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 ....47........`.......d.U>.a....
2c2420 ab 04 04 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....SwitchToFiber.kernel32.dll..
2c2440 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c2460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2c2480 00 00 64 aa 55 3e 84 61 1b 00 00 00 aa 04 04 00 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 6b 65 ..d.U>.a........SuspendThread.ke
2c24a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2c24c0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056661..............0.......54..
2c24e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 a9 04 04 00 53 75 62 6d ......`.......d.U>.a".......Subm
2c2500 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 itThreadpoolWork.kernel32.dll.ke
2c2520 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c2540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2c2560 64 aa 55 3e 84 61 1f 00 00 00 a8 04 04 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 d.U>.a........StartThreadpoolIo.
2c2580 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2c25a0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056661..............0.......41
2c25c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 15 00 00 00 a7 04 04 00 53 6c ........`.......d.U>.a........Sl
2c25e0 65 65 70 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eepEx.kernel32.dll..kernel32.dll
2c2600 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c2620 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 ....59........`.......d.U>.a'...
2c2640 a6 04 04 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 6b 65 ....SleepConditionVariableSRW.ke
2c2660 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2c2680 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056661..............0.......58..
2c26a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 a5 04 04 00 53 6c 65 65 ......`.......d.U>.a&.......Slee
2c26c0 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 6b 65 72 6e 65 6c 33 32 2e 64 6c pConditionVariableCS.kernel32.dl
2c26e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2c2700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2c2720 ff ff 00 00 64 aa 55 3e 84 61 13 00 00 00 a4 04 04 00 53 6c 65 65 70 00 6b 65 72 6e 65 6c 33 32 ....d.U>.a........Sleep.kernel32
2c2740 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2c2760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2c2780 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 a3 04 04 00 53 69 7a 65 6f 66 52 65 73 6f `.......d.U>.a........SizeofReso
2c27a0 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 urce.kernel32.dll.kernel32.dll/.
2c27c0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c27e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 a2 04 ..53........`.......d.U>.a!.....
2c2800 04 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ..SignalObjectAndWait.kernel32.d
2c2820 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2c2840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2c2860 00 00 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 a1 04 04 00 53 65 74 75 70 43 6f 6d 6d 00 6b 65 ......d.U>.a........SetupComm.ke
2c2880 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2c28a0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056661..............0.......55..
2c28c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 a0 04 04 00 53 65 74 58 ......`.......d.U>.a#.......SetX
2c28e0 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a StateFeaturesMask.kernel32.dll..
2c2900 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c2920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2c2940 00 00 64 aa 55 3e 84 61 20 00 00 00 9f 04 04 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 ..d.U>.a........SetWaitableTimer
2c2960 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
2c2980 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c29a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 9e 04 04 00 50........`.......d.U>.a........
2c29c0 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 SetWaitableTimer.kernel32.dll.ke
2c29e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c2a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2c2a20 64 aa 55 3e 84 61 22 00 00 00 9d 04 04 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e d.U>.a".......SetVolumeMountPoin
2c2a40 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tW.kernel32.dll.kernel32.dll/...
2c2a60 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c2a80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 9c 04 04 00 54........`.......d.U>.a".......
2c2aa0 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c SetVolumeMountPointA.kernel32.dl
2c2ac0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2c2ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2c2b00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 9b 04 04 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c ....d.U>.a........SetVolumeLabel
2c2b20 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2c2b40 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c2b60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 9a 04 04 00 49........`.......d.U>.a........
2c2b80 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 SetVolumeLabelA.kernel32.dll..ke
2c2ba0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c2bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2c2be0 64 aa 55 3e 84 61 1c 00 00 00 99 04 04 00 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 6b 65 72 d.U>.a........SetUserGeoName.ker
2c2c00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2c2c20 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6661..............0.......46....
2c2c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 98 04 04 00 53 65 74 55 73 65 ....`.......d.U>.a........SetUse
2c2c60 72 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rGeoID.kernel32.dll.kernel32.dll
2c2c80 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c2ca0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 ....61........`.......d.U>.a)...
2c2cc0 97 04 04 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 ....SetUnhandledExceptionFilter.
2c2ce0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2c2d00 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056661..............0.......57
2c2d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 96 04 04 00 53 65 ........`.......d.U>.a%.......Se
2c2d40 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 tUmsThreadInformation.kernel32.d
2c2d60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2c2d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2c2da0 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 95 04 04 00 53 65 74 54 69 6d 65 72 51 75 65 75 ......d.U>.a........SetTimerQueu
2c2dc0 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eTimer.kernel32.dll.kernel32.dll
2c2de0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c2e00 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 ....56........`.......d.U>.a$...
2c2e20 94 04 04 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 ....SetTimeZoneInformation.kerne
2c2e40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2c2e60 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 61..............0.......53......
2c2e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 93 04 04 00 53 65 74 54 68 72 65 61 ..`.......d.U>.a!.......SetThrea
2c2ea0 64 70 6f 6f 6c 57 61 69 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c dpoolWaitEx.kernel32.dll..kernel
2c2ec0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c2ee0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......51........`.......d.U>
2c2f00 84 61 1f 00 00 00 92 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e .a........SetThreadpoolWait.kern
2c2f20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2c2f40 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6661..............0.......54....
2c2f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 91 04 04 00 53 65 74 54 68 72 ....`.......d.U>.a".......SetThr
2c2f80 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eadpoolTimerEx.kernel32.dll.kern
2c2fa0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c2fc0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2c2fe0 55 3e 84 61 20 00 00 00 90 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b U>.a........SetThreadpoolTimer.k
2c3000 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2c3020 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056661..............0.......60..
2c3040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 8f 04 04 00 53 65 74 54 ......`.......d.U>.a(.......SetT
2c3060 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e hreadpoolThreadMinimum.kernel32.
2c3080 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c30a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2c30c0 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 8e 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f ......d.U>.a(.......SetThreadpoo
2c30e0 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e lThreadMaximum.kernel32.dll.kern
2c3100 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c3120 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
2c3140 55 3e 84 61 2b 00 00 00 8d 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e U>.a+.......SetThreadpoolStackIn
2c3160 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 formation.kernel32.dll..kernel32
2c3180 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c31a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......53........`.......d.U>.a
2c31c0 21 00 00 00 8c 04 04 00 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e !.......SetThreadUILanguage.kern
2c31e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2c3200 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6661..............0.......57....
2c3220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 8b 04 04 00 53 65 74 54 68 72 ....`.......d.U>.a%.......SetThr
2c3240 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a eadStackGuarantee.kernel32.dll..
2c3260 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c3280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2c32a0 00 00 64 aa 55 3e 84 61 26 00 00 00 8a 04 04 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 ..d.U>.a&.......SetThreadSelecte
2c32c0 64 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 dCpuSets.kernel32.dll.kernel32.d
2c32e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c3300 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 ......62........`.......d.U>.a*.
2c3320 00 00 89 04 04 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 ......SetThreadSelectedCpuSetMas
2c3340 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ks.kernel32.dll.kernel32.dll/...
2c3360 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c3380 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 88 04 04 00 56........`.......d.U>.a$.......
2c33a0 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e SetThreadPriorityBoost.kernel32.
2c33c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c33e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2c3400 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 87 04 04 00 53 65 74 54 68 72 65 61 64 50 72 69 ......d.U>.a........SetThreadPri
2c3420 6f 72 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ority.kernel32.dll..kernel32.dll
2c3440 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c3460 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 ....64........`.......d.U>.a,...
2c3480 86 04 04 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 ....SetThreadPreferredUILanguage
2c34a0 73 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s2.kernel32.dll.kernel32.dll/...
2c34c0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c34e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 85 04 04 00 63........`.......d.U>.a+.......
2c3500 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 SetThreadPreferredUILanguages.ke
2c3520 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2c3540 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056661..............0.......49..
2c3560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 84 04 04 00 53 65 74 54 ......`.......d.U>.a........SetT
2c3580 68 72 65 61 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c hreadLocale.kernel32.dll..kernel
2c35a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c35c0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......54........`.......d.U>
2c35e0 84 61 22 00 00 00 83 04 04 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b .a".......SetThreadInformation.k
2c3600 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2c3620 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056661..............0.......59..
2c3640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 82 04 04 00 53 65 74 54 ......`.......d.U>.a'.......SetT
2c3660 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 hreadIdealProcessorEx.kernel32.d
2c3680 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2c36a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2c36c0 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 81 04 04 00 53 65 74 54 68 72 65 61 64 49 64 65 ......d.U>.a%.......SetThreadIde
2c36e0 61 6c 50 72 6f 63 65 73 73 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c alProcessor.kernel32.dll..kernel
2c3700 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c3720 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......56........`.......d.U>
2c3740 84 61 24 00 00 00 80 04 04 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 .a$.......SetThreadGroupAffinity
2c3760 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2c3780 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056661..............0.......57
2c37a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 7f 04 04 00 53 65 ........`.......d.U>.a%.......Se
2c37c0 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 tThreadExecutionState.kernel32.d
2c37e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2c3800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2c3820 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 7e 04 04 00 53 65 74 54 68 72 65 61 64 45 72 72 ......d.U>.a....~...SetThreadErr
2c3840 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c orMode.kernel32.dll.kernel32.dll
2c3860 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c3880 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 ....54........`.......d.U>.a"...
2c38a0 7d 04 04 00 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 }...SetThreadDescription.kernel3
2c38c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2c38e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2c3900 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 7c 04 04 00 53 65 74 54 68 72 65 61 64 43 `.......d.U>.a....|...SetThreadC
2c3920 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ontext.kernel32.dll.kernel32.dll
2c3940 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c3960 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 ....55........`.......d.U>.a#...
2c3980 7b 04 04 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b 65 72 6e 65 6c {...SetThreadAffinityMask.kernel
2c39a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2c39c0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 61..............0.......49......
2c39e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 7a 04 04 00 53 65 74 54 61 70 65 50 ..`.......d.U>.a....z...SetTapeP
2c3a00 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 osition.kernel32.dll..kernel32.d
2c3a20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c3a40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 ......51........`.......d.U>.a..
2c3a60 00 00 79 04 04 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 ..y...SetTapeParameters.kernel32
2c3a80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2c3aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2c3ac0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 78 04 04 00 53 65 74 53 79 73 74 65 6d 54 `.......d.U>.a%...x...SetSystemT
2c3ae0 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e imeAdjustment.kernel32.dll..kern
2c3b00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c3b20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2c3b40 55 3e 84 61 1b 00 00 00 77 04 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c U>.a....w...SetSystemTime.kernel
2c3b60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2c3b80 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 61..............0.......53......
2c3ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 76 04 04 00 53 65 74 53 79 73 74 65 ..`.......d.U>.a!...v...SetSyste
2c3bc0 6d 50 6f 77 65 72 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c mPowerState.kernel32.dll..kernel
2c3be0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c3c00 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......56........`.......d.U>
2c3c20 84 61 24 00 00 00 75 04 04 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 .a$...u...SetSystemFileCacheSize
2c3c40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2c3c60 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056661..............0.......48
2c3c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 74 04 04 00 53 65 ........`.......d.U>.a....t...Se
2c3ca0 74 53 74 64 48 61 6e 64 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tStdHandleEx.kernel32.dll.kernel
2c3cc0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c3ce0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......46........`.......d.U>
2c3d00 84 61 1a 00 00 00 73 04 04 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e .a....s...SetStdHandle.kernel32.
2c3d20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c3d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2c3d60 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 72 04 04 00 53 65 74 53 65 61 72 63 68 50 61 74 ......d.U>.a....r...SetSearchPat
2c3d80 68 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c hMode.kernel32.dll..kernel32.dll
2c3da0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c3dc0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 ....52........`.......d.U>.a....
2c3de0 71 04 04 00 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e q...SetProtectedPolicy.kernel32.
2c3e00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c3e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2c3e40 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 70 04 04 00 53 65 74 50 72 6f 63 65 73 73 57 6f ......d.U>.a(...p...SetProcessWo
2c3e60 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rkingSetSizeEx.kernel32.dll.kern
2c3e80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c3ea0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2c3ec0 55 3e 84 61 26 00 00 00 6f 04 04 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 U>.a&...o...SetProcessWorkingSet
2c3ee0 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Size.kernel32.dll.kernel32.dll/.
2c3f00 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c3f20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 6e 04 ..62........`.......d.U>.a*...n.
2c3f40 04 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 6b ..SetProcessShutdownParameters.k
2c3f60 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2c3f80 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056661..............0.......57..
2c3fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 6d 04 04 00 53 65 74 50 ......`.......d.U>.a%...m...SetP
2c3fc0 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rocessPriorityBoost.kernel32.dll
2c3fe0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2c4000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2c4020 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 6c 04 04 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 ....d.U>.a,...l...SetProcessPref
2c4040 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 erredUILanguages.kernel32.dll.ke
2c4060 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c4080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2c40a0 64 aa 55 3e 84 61 28 00 00 00 6b 04 04 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 d.U>.a(...k...SetProcessMitigati
2c40c0 6f 6e 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 onPolicy.kernel32.dll.kernel32.d
2c40e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c4100 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 ......55........`.......d.U>.a#.
2c4120 00 00 6a 04 04 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e ..j...SetProcessInformation.kern
2c4140 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2c4160 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 6661..............0.......78....
2c4180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 3a 00 00 00 69 04 04 00 53 65 74 50 72 6f ....`.......d.U>.a:...i...SetPro
2c41a0 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 cessDynamicEnforcedCetCompatible
2c41c0 52 61 6e 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Ranges.kernel32.dll.kernel32.dll
2c41e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c4200 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 34 00 00 00 ....72........`.......d.U>.a4...
2c4220 68 04 04 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 h...SetProcessDynamicEHContinuat
2c4240 69 6f 6e 54 61 72 67 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ionTargets.kernel32.dll.kernel32
2c4260 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c4280 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......58........`.......d.U>.a
2c42a0 26 00 00 00 67 04 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 &...g...SetProcessDefaultCpuSets
2c42c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2c42e0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056661..............0.......62
2c4300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 66 04 04 00 53 65 ........`.......d.U>.a*...f...Se
2c4320 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 tProcessDefaultCpuSetMasks.kerne
2c4340 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2c4360 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 61..............0.......53......
2c4380 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 65 04 04 00 53 65 74 50 72 6f 63 65 ..`.......d.U>.a!...e...SetProce
2c43a0 73 73 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ssDEPPolicy.kernel32.dll..kernel
2c43c0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c43e0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......62........`.......d.U>
2c4400 84 61 2a 00 00 00 64 04 04 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 .a*...d...SetProcessAffinityUpda
2c4420 74 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c teMode.kernel32.dll.kernel32.dll
2c4440 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c4460 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 ....56........`.......d.U>.a$...
2c4480 63 04 04 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b 65 72 6e 65 c...SetProcessAffinityMask.kerne
2c44a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2c44c0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 61..............0.......50......
2c44e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 62 04 04 00 53 65 74 50 72 69 6f 72 ..`.......d.U>.a....b...SetPrior
2c4500 69 74 79 43 6c 61 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ityClass.kernel32.dll.kernel32.d
2c4520 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c4540 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 ......57........`.......d.U>.a%.
2c4560 00 00 61 04 04 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 6b 65 ..a...SetNamedPipeHandleState.ke
2c4580 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2c45a0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056661..............0.......60..
2c45c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 60 04 04 00 53 65 74 4d ......`.......d.U>.a(...`...SetM
2c45e0 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e essageWaitingIndicator.kernel32.
2c4600 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c4620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2c4640 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 5f 04 04 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 ......d.U>.a...._...SetMailslotI
2c4660 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfo.kernel32.dll..kernel32.dll/.
2c4680 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c46a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 5e 04 ..48........`.......d.U>.a....^.
2c46c0 04 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..SetLocaleInfoW.kernel32.dll.ke
2c46e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c4700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2c4720 64 aa 55 3e 84 61 1c 00 00 00 5d 04 04 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 6b 65 72 d.U>.a....]...SetLocaleInfoA.ker
2c4740 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2c4760 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6661..............0.......46....
2c4780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 5c 04 04 00 53 65 74 4c 6f 63 ....`.......d.U>.a....\...SetLoc
2c47a0 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c alTime.kernel32.dll.kernel32.dll
2c47c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c47e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 ....46........`.......d.U>.a....
2c4800 5b 04 04 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 [...SetLastError.kernel32.dll.ke
2c4820 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c4840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
2c4860 64 aa 55 3e 84 61 32 00 00 00 5a 04 04 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e d.U>.a2...Z...SetIoRateControlIn
2c4880 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 formationJobObject.kernel32.dll.
2c48a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c48c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2c48e0 00 00 64 aa 55 3e 84 61 25 00 00 00 59 04 04 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f ..d.U>.a%...Y...SetInformationJo
2c4900 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 bObject.kernel32.dll..kernel32.d
2c4920 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c4940 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 ......54........`.......d.U>.a".
2c4960 00 00 58 04 04 00 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 ..X...SetHandleInformation.kerne
2c4980 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2c49a0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 61..............0.......48......
2c49c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 57 04 04 00 53 65 74 48 61 6e 64 6c ..`.......d.U>.a....W...SetHandl
2c49e0 65 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eCount.kernel32.dll.kernel32.dll
2c4a00 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c4a20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 ....65........`.......d.U>.a-...
2c4a40 56 04 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 V...SetFirmwareEnvironmentVariab
2c4a60 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leW.kernel32.dll..kernel32.dll/.
2c4a80 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c4aa0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2f 00 00 00 55 04 ..67........`.......d.U>.a/...U.
2c4ac0 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..SetFirmwareEnvironmentVariable
2c4ae0 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ExW.kernel32.dll..kernel32.dll/.
2c4b00 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c4b20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2f 00 00 00 54 04 ..67........`.......d.U>.a/...T.
2c4b40 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..SetFirmwareEnvironmentVariable
2c4b60 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ExA.kernel32.dll..kernel32.dll/.
2c4b80 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c4ba0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 53 04 ..65........`.......d.U>.a-...S.
2c4bc0 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..SetFirmwareEnvironmentVariable
2c4be0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2c4c00 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c4c20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 52 04 04 00 50........`.......d.U>.a....R...
2c4c40 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 SetFileValidData.kernel32.dll.ke
2c4c60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c4c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2c4ca0 64 aa 55 3e 84 61 19 00 00 00 51 04 04 00 53 65 74 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c d.U>.a....Q...SetFileTime.kernel
2c4cc0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2c4ce0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 61..............0.......51......
2c4d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 50 04 04 00 53 65 74 46 69 6c 65 53 ..`.......d.U>.a....P...SetFileS
2c4d20 68 6f 72 74 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 hortNameW.kernel32.dll..kernel32
2c4d40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c4d60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......51........`.......d.U>.a
2c4d80 1f 00 00 00 4f 04 04 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 6b 65 72 6e 65 6c ....O...SetFileShortNameA.kernel
2c4da0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2c4dc0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 61..............0.......50......
2c4de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 4e 04 04 00 53 65 74 46 69 6c 65 50 ..`.......d.U>.a....N...SetFileP
2c4e00 6f 69 6e 74 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ointerEx.kernel32.dll.kernel32.d
2c4e20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c4e40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 ......48........`.......d.U>.a..
2c4e60 00 00 4d 04 04 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..M...SetFilePointer.kernel32.dl
2c4e80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2c4ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2c4ec0 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 4c 04 04 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c ....d.U>.a&...L...SetFileIoOverl
2c4ee0 61 70 70 65 64 52 61 6e 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 appedRange.kernel32.dll.kernel32
2c4f00 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c4f20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......60........`.......d.U>.a
2c4f40 28 00 00 00 4b 04 04 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 (...K...SetFileInformationByHand
2c4f60 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
2c4f80 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c4fa0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 30 00 00 00 4a 04 04 00 68........`.......d.U>.a0...J...
2c4fc0 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 SetFileCompletionNotificationMod
2c4fe0 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 es.kernel32.dll.kernel32.dll/...
2c5000 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c5020 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 49 04 04 00 61........`.......d.U>.a)...I...
2c5040 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 6b 65 72 6e SetFileBandwidthReservation.kern
2c5060 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2c5080 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6661..............0.......52....
2c50a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 48 04 04 00 53 65 74 46 69 6c ....`.......d.U>.a....H...SetFil
2c50c0 65 41 74 74 72 69 62 75 74 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eAttributesW.kernel32.dll.kernel
2c50e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c5100 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......62........`.......d.U>
2c5120 84 61 2a 00 00 00 47 04 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 .a*...G...SetFileAttributesTrans
2c5140 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c actedW.kernel32.dll.kernel32.dll
2c5160 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c5180 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 ....62........`.......d.U>.a*...
2c51a0 46 04 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 F...SetFileAttributesTransactedA
2c51c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2c51e0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056661..............0.......52
2c5200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 45 04 04 00 53 65 ........`.......d.U>.a....E...Se
2c5220 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tFileAttributesA.kernel32.dll.ke
2c5240 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c5260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2c5280 64 aa 55 3e 84 61 1e 00 00 00 44 04 04 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 6b d.U>.a....D...SetFileApisToOEM.k
2c52a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2c52c0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056661..............0.......51..
2c52e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 43 04 04 00 53 65 74 46 ......`.......d.U>.a....C...SetF
2c5300 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ileApisToANSI.kernel32.dll..kern
2c5320 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c5340 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
2c5360 55 3e 84 61 29 00 00 00 42 04 04 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b U>.a)...B...SetEventWhenCallback
2c5380 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Returns.kernel32.dll..kernel32.d
2c53a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c53c0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 ......42........`.......d.U>.a..
2c53e0 00 00 41 04 04 00 53 65 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..A...SetEvent.kernel32.dll.kern
2c5400 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c5420 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2c5440 55 3e 84 61 1a 00 00 00 40 04 04 00 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 U>.a....@...SetErrorMode.kernel3
2c5460 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2c5480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2c54a0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 3f 04 04 00 53 65 74 45 6e 76 69 72 6f 6e `.......d.U>.a%...?...SetEnviron
2c54c0 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e mentVariableW.kernel32.dll..kern
2c54e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c5500 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2c5520 55 3e 84 61 25 00 00 00 3e 04 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 U>.a%...>...SetEnvironmentVariab
2c5540 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leA.kernel32.dll..kernel32.dll/.
2c5560 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c5580 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 3d 04 ..56........`.......d.U>.a$...=.
2c55a0 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 ..SetEnvironmentStringsW.kernel3
2c55c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2c55e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2c5600 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 3c 04 04 00 53 65 74 45 6e 76 69 72 6f 6e `.......d.U>.a$...<...SetEnviron
2c5620 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c mentStringsA.kernel32.dll.kernel
2c5640 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c5660 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......46........`.......d.U>
2c5680 84 61 1a 00 00 00 3b 04 04 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e .a....;...SetEndOfFile.kernel32.
2c56a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c56c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2c56e0 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 3a 04 04 00 53 65 74 44 79 6e 61 6d 69 63 54 69 ......d.U>.a+...:...SetDynamicTi
2c5700 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a meZoneInformation.kernel32.dll..
2c5720 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c5740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2c5760 00 00 64 aa 55 3e 84 61 1e 00 00 00 39 04 04 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 ..d.U>.a....9...SetDllDirectoryW
2c5780 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2c57a0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056661..............0.......50
2c57c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 38 04 04 00 53 65 ........`.......d.U>.a....8...Se
2c57e0 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tDllDirectoryA.kernel32.dll.kern
2c5800 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c5820 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2c5840 55 3e 84 61 26 00 00 00 37 04 04 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f U>.a&...7...SetDefaultDllDirecto
2c5860 72 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ries.kernel32.dll.kernel32.dll/.
2c5880 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c58a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 36 04 ..55........`.......d.U>.a#...6.
2c58c0 04 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 6b 65 72 6e 65 6c 33 32 ..SetDefaultCommConfigW.kernel32
2c58e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2c5900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2c5920 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 35 04 04 00 53 65 74 44 65 66 61 75 6c 74 `.......d.U>.a#...5...SetDefault
2c5940 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c CommConfigA.kernel32.dll..kernel
2c5960 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c5980 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......54........`.......d.U>
2c59a0 84 61 22 00 00 00 34 04 04 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 6b .a"...4...SetCurrentDirectoryW.k
2c59c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2c59e0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056661..............0.......54..
2c5a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 33 04 04 00 53 65 74 43 ......`.......d.U>.a"...3...SetC
2c5a20 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 urrentDirectoryA.kernel32.dll.ke
2c5a40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c5a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2c5a80 64 aa 55 3e 84 61 25 00 00 00 32 04 04 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 d.U>.a%...2...SetCurrentConsoleF
2c5aa0 6f 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ontEx.kernel32.dll..kernel32.dll
2c5ac0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c5ae0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 ....61........`.......d.U>.a)...
2c5b00 31 04 04 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 1...SetCriticalSectionSpinCount.
2c5b20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2c5b40 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056661..............0.......54
2c5b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 30 04 04 00 53 65 ........`.......d.U>.a"...0...Se
2c5b80 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tConsoleWindowInfo.kernel32.dll.
2c5ba0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c5bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2c5be0 00 00 64 aa 55 3e 84 61 1e 00 00 00 2f 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 ..d.U>.a..../...SetConsoleTitleW
2c5c00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2c5c20 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056661..............0.......50
2c5c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 2e 04 04 00 53 65 ........`.......d.U>.a........Se
2c5c60 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tConsoleTitleA.kernel32.dll.kern
2c5c80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c5ca0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2c5cc0 55 3e 84 61 25 00 00 00 2d 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 U>.a%...-...SetConsoleTextAttrib
2c5ce0 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ute.kernel32.dll..kernel32.dll/.
2c5d00 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c5d20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 2c 04 ..60........`.......d.U>.a(...,.
2c5d40 04 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 6b 65 72 ..SetConsoleScreenBufferSize.ker
2c5d60 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2c5d80 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 6661..............0.......62....
2c5da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 2b 04 04 00 53 65 74 43 6f 6e ....`.......d.U>.a*...+...SetCon
2c5dc0 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e soleScreenBufferInfoEx.kernel32.
2c5de0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c5e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2c5e20 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 2a 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 ......d.U>.a....*...SetConsoleOu
2c5e40 74 70 75 74 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tputCP.kernel32.dll.kernel32.dll
2c5e60 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c5e80 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 ....61........`.......d.U>.a)...
2c5ea0 29 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 )...SetConsoleNumberOfCommandsW.
2c5ec0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2c5ee0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056661..............0.......61
2c5f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 28 04 04 00 53 65 ........`.......d.U>.a)...(...Se
2c5f20 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 6b 65 72 6e 65 6c tConsoleNumberOfCommandsA.kernel
2c5f40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2c5f60 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 61..............0.......48......
2c5f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 27 04 04 00 53 65 74 43 6f 6e 73 6f ..`.......d.U>.a....'...SetConso
2c5fa0 6c 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leMode.kernel32.dll.kernel32.dll
2c5fc0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c5fe0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 ....55........`.......d.U>.a#...
2c6000 26 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c &...SetConsoleHistoryInfo.kernel
2c6020 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2c6040 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 61..............0.......55......
2c6060 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 25 04 04 00 53 65 74 43 6f 6e 73 6f ..`.......d.U>.a#...%...SetConso
2c6080 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leDisplayMode.kernel32.dll..kern
2c60a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c60c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2c60e0 55 3e 84 61 26 00 00 00 24 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 U>.a&...$...SetConsoleCursorPosi
2c6100 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tion.kernel32.dll.kernel32.dll/.
2c6120 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c6140 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 23 04 ..54........`.......d.U>.a"...#.
2c6160 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e ..SetConsoleCursorInfo.kernel32.
2c6180 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c61a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2c61c0 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 22 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 74 ......d.U>.a#..."...SetConsoleCt
2c61e0 72 6c 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 rlHandler.kernel32.dll..kernel32
2c6200 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c6220 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......46........`.......d.U>.a
2c6240 1a 00 00 00 21 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....!...SetConsoleCP.kernel32.dl
2c6260 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2c6280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2c62a0 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 20 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 ....d.U>.a*.......SetConsoleActi
2c62c0 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e veScreenBuffer.kernel32.dll.kern
2c62e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c6300 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2c6320 55 3e 84 61 1e 00 00 00 1f 04 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 U>.a........SetComputerNameW.ker
2c6340 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2c6360 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6661..............0.......52....
2c6380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 1e 04 04 00 53 65 74 43 6f 6d ....`.......d.U>.a........SetCom
2c63a0 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c puterNameExW.kernel32.dll.kernel
2c63c0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c63e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......52........`.......d.U>
2c6400 84 61 20 00 00 00 1d 04 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 6b 65 72 .a........SetComputerNameExA.ker
2c6420 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2c6440 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6661..............0.......53....
2c6460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 1c 04 04 00 53 65 74 43 6f 6d ....`.......d.U>.a!.......SetCom
2c6480 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e puterNameEx2W.kernel32.dll..kern
2c64a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c64c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2c64e0 55 3e 84 61 1e 00 00 00 1b 04 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 U>.a........SetComputerNameA.ker
2c6500 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2c6520 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6661..............0.......49....
2c6540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 1a 04 04 00 53 65 74 43 6f 6d ....`.......d.U>.a........SetCom
2c6560 6d 54 69 6d 65 6f 75 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 mTimeouts.kernel32.dll..kernel32
2c6580 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c65a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......46........`.......d.U>.a
2c65c0 1a 00 00 00 19 04 04 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........SetCommState.kernel32.dl
2c65e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2c6600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2c6620 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 18 04 04 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 6b 65 ....d.U>.a........SetCommMask.ke
2c6640 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2c6660 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056661..............0.......47..
2c6680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 17 04 04 00 53 65 74 43 ......`.......d.U>.a........SetC
2c66a0 6f 6d 6d 43 6f 6e 66 69 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ommConfig.kernel32.dll..kernel32
2c66c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c66e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......46........`.......d.U>.a
2c6700 1a 00 00 00 16 04 04 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........SetCommBreak.kernel32.dl
2c6720 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2c6740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2c6760 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 15 04 04 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 ....d.U>.a........SetCalendarInf
2c6780 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 oW.kernel32.dll.kernel32.dll/...
2c67a0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c67c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 14 04 04 00 50........`.......d.U>.a........
2c67e0 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 SetCalendarInfoA.kernel32.dll.ke
2c6800 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c6820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2c6840 64 aa 55 3e 84 61 23 00 00 00 13 04 04 00 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 d.U>.a#.......SetCachedSigningLe
2c6860 76 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 vel.kernel32.dll..kernel32.dll/.
2c6880 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c68a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 12 04 ..45........`.......d.U>.a......
2c68c0 04 00 53 65 61 72 63 68 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..SearchPathW.kernel32.dll..kern
2c68e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c6900 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2c6920 55 3e 84 61 19 00 00 00 11 04 04 00 53 65 61 72 63 68 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 U>.a........SearchPathA.kernel32
2c6940 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2c6960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2c6980 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 10 04 04 00 53 63 72 6f 6c 6c 43 6f 6e 73 `.......d.U>.a(.......ScrollCons
2c69a0 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 oleScreenBufferW.kernel32.dll.ke
2c69c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c69e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2c6a00 64 aa 55 3e 84 61 28 00 00 00 0f 04 04 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 d.U>.a(.......ScrollConsoleScree
2c6a20 6e 42 75 66 66 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nBufferA.kernel32.dll.kernel32.d
2c6a40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c6a60 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 ......50........`.......d.U>.a..
2c6a80 00 00 0e 04 04 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 6b 65 72 6e 65 6c 33 32 2e ......RtlVirtualUnwind.kernel32.
2c6aa0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c6ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2c6ae0 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 0d 04 04 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 ......d.U>.a........RtlUnwindEx.
2c6b00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2c6b20 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056661..............0.......43
2c6b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 0c 04 04 00 52 74 ........`.......d.U>.a........Rt
2c6b60 6c 55 6e 77 69 6e 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 lUnwind.kernel32.dll..kernel32.d
2c6b80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c6ba0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 ......51........`.......d.U>.a..
2c6bc0 00 00 0b 04 04 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 ......RtlRestoreContext.kernel32
2c6be0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2c6c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2c6c20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 0a 04 04 00 52 74 6c 52 61 69 73 65 45 78 `.......d.U>.a........RtlRaiseEx
2c6c40 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ception.kernel32.dll..kernel32.d
2c6c60 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c6c80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 ......51........`.......d.U>.a..
2c6ca0 00 00 09 04 04 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 6b 65 72 6e 65 6c 33 32 ......RtlPcToFileHeader.kernel32
2c6cc0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2c6ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2c6d00 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 08 04 04 00 52 74 6c 4c 6f 6f 6b 75 70 46 `.......d.U>.a$.......RtlLookupF
2c6d20 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c unctionEntry.kernel32.dll.kernel
2c6d40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c6d60 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......65........`.......d.U>
2c6d80 84 61 2d 00 00 00 07 04 04 00 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c .a-.......RtlInstallFunctionTabl
2c6da0 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eCallback.kernel32.dll..kernel32
2c6dc0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c6de0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......56........`.......d.U>.a
2c6e00 24 00 00 00 06 04 04 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6b $.......RtlDeleteFunctionTable.k
2c6e20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2c6e40 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056661..............0.......50..
2c6e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 05 04 04 00 52 74 6c 43 ......`.......d.U>.a........RtlC
2c6e80 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ompareMemory.kernel32.dll.kernel
2c6ea0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c6ec0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......58........`.......d.U>
2c6ee0 84 61 26 00 00 00 04 04 04 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 .a&.......RtlCaptureStackBackTra
2c6f00 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ce.kernel32.dll.kernel32.dll/...
2c6f20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c6f40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 03 04 04 00 52........`.......d.U>.a........
2c6f60 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 RtlCaptureContext2.kernel32.dll.
2c6f80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c6fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2c6fc0 00 00 64 aa 55 3e 84 61 1f 00 00 00 02 04 04 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 ..d.U>.a........RtlCaptureContex
2c6fe0 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2c7000 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c7020 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 01 04 04 00 53........`.......d.U>.a!.......
2c7040 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c RtlAddFunctionTable.kernel32.dll
2c7060 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2c7080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2c70a0 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 00 04 04 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 6b ....d.U>.a........ResumeThread.k
2c70c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2c70e0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 056661..............0.......67..
2c7100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2f 00 00 00 ff 03 04 00 52 65 73 74 ......`.......d.U>.a/.......Rest
2c7120 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 oreThreadPreferredUILanguages.ke
2c7140 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2c7160 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056661..............0.......51..
2c7180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 fe 03 04 00 52 65 73 6f ......`.......d.U>.a........Reso
2c71a0 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e lveLocaleName.kernel32.dll..kern
2c71c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c71e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2c7200 55 3e 84 61 21 00 00 00 fd 03 04 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 U>.a!.......ResizePseudoConsole.
2c7220 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2c7240 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056661..............0.......49
2c7260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 fc 03 04 00 52 65 ........`.......d.U>.a........Re
2c7280 73 65 74 57 72 69 74 65 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e setWriteWatch.kernel32.dll..kern
2c72a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c72c0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2c72e0 55 3e 84 61 18 00 00 00 fb 03 04 00 52 65 73 65 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e U>.a........ResetEvent.kernel32.
2c7300 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c7320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2c7340 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 fa 03 04 00 52 65 71 75 65 73 74 57 61 6b 65 75 ......d.U>.a".......RequestWakeu
2c7360 70 4c 61 74 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 pLatency.kernel32.dll.kernel32.d
2c7380 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c73a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 ......53........`.......d.U>.a!.
2c73c0 00 00 f9 03 04 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 6b 65 72 6e 65 6c ......RequestDeviceWakeup.kernel
2c73e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2c7400 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 61..............0.......54......
2c7420 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 f8 03 04 00 52 65 70 6c 61 63 65 50 ..`.......d.U>.a".......ReplaceP
2c7440 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c artitionUnit.kernel32.dll.kernel
2c7460 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c7480 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......46........`.......d.U>
2c74a0 84 61 1a 00 00 00 f7 03 04 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e .a........ReplaceFileW.kernel32.
2c74c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c74e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2c7500 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 f6 03 04 00 52 65 70 6c 61 63 65 46 69 6c 65 41 ......d.U>.a........ReplaceFileA
2c7520 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2c7540 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056661..............0.......64
2c7560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 f5 03 04 00 52 65 ........`.......d.U>.a,.......Re
2c7580 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 6b 65 72 moveVectoredExceptionHandler.ker
2c75a0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2c75c0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6661..............0.......63....
2c75e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 f4 03 04 00 52 65 6d 6f 76 65 ....`.......d.U>.a+.......Remove
2c7600 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 VectoredContinueHandler.kernel32
2c7620 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2c7640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2c7660 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 f3 03 04 00 52 65 6d 6f 76 65 53 65 63 75 `.......d.U>.a-.......RemoveSecu
2c7680 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 reMemoryCacheCallback.kernel32.d
2c76a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2c76c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2c76e0 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 f2 03 04 00 52 65 6d 6f 76 65 50 61 63 6b 61 67 ......d.U>.a%.......RemovePackag
2c7700 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eDependency.kernel32.dll..kernel
2c7720 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c7740 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......52........`.......d.U>
2c7760 84 61 20 00 00 00 f1 03 04 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 6b 65 72 .a........RemoveDllDirectory.ker
2c7780 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2c77a0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6661..............0.......50....
2c77c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 f0 03 04 00 52 65 6d 6f 76 65 ....`.......d.U>.a........Remove
2c77e0 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 DirectoryW.kernel32.dll.kernel32
2c7800 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c7820 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......60........`.......d.U>.a
2c7840 28 00 00 00 ef 03 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 (.......RemoveDirectoryTransacte
2c7860 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 dW.kernel32.dll.kernel32.dll/...
2c7880 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c78a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 ee 03 04 00 60........`.......d.U>.a(.......
2c78c0 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 RemoveDirectoryTransactedA.kerne
2c78e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2c7900 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 61..............0.......50......
2c7920 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 ed 03 04 00 52 65 6d 6f 76 65 44 69 ..`.......d.U>.a........RemoveDi
2c7940 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryA.kernel32.dll.kernel32.d
2c7960 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c7980 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 31 00 ......69........`.......d.U>.a1.
2c79a0 00 00 ec 03 04 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 ......ReleaseSemaphoreWhenCallba
2c79c0 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ckReturns.kernel32.dll..kernel32
2c79e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c7a00 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......50........`.......d.U>.a
2c7a20 1e 00 00 00 eb 03 04 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 6b 65 72 6e 65 6c 33 ........ReleaseSemaphore.kernel3
2c7a40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2c7a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2c7a80 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 ea 03 04 00 52 65 6c 65 61 73 65 53 52 57 `.......d.U>.a".......ReleaseSRW
2c7aa0 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 LockShared.kernel32.dll.kernel32
2c7ac0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c7ae0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......57........`.......d.U>.a
2c7b00 25 00 00 00 e9 03 04 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 %.......ReleaseSRWLockExclusive.
2c7b20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2c7b40 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 36056661..............0.......69
2c7b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 31 00 00 00 e8 03 04 00 52 65 ........`.......d.U>.a1.......Re
2c7b80 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 leasePackageVirtualizationContex
2c7ba0 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2c7bc0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c7be0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 e7 03 04 00 65........`.......d.U>.a-.......
2c7c00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 ReleaseMutexWhenCallbackReturns.
2c7c20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2c7c40 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056661..............0.......46
2c7c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 e6 03 04 00 52 65 ........`.......d.U>.a........Re
2c7c80 6c 65 61 73 65 4d 75 74 65 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 leaseMutex.kernel32.dll.kernel32
2c7ca0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c7cc0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......47........`.......d.U>.a
2c7ce0 1b 00 00 00 e5 03 04 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 ........ReleaseActCtx.kernel32.d
2c7d00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2c7d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2c7d40 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 e4 03 04 00 52 65 67 69 73 74 65 72 57 61 69 74 ......d.U>.a,.......RegisterWait
2c7d60 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 UntilOOBECompleted.kernel32.dll.
2c7d80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c7da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2c7dc0 00 00 64 aa 55 3e 84 61 29 00 00 00 e3 03 04 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 ..d.U>.a).......RegisterWaitForS
2c7de0 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ingleObject.kernel32.dll..kernel
2c7e00 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c7e20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......63........`.......d.U>
2c7e40 84 61 2b 00 00 00 e2 03 04 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 .a+.......RegisterBadMemoryNotif
2c7e60 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ication.kernel32.dll..kernel32.d
2c7e80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c7ea0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 ......60........`.......d.U>.a(.
2c7ec0 00 00 e1 03 04 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 ......RegisterApplicationRestart
2c7ee0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2c7f00 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 36056661..............0.......69
2c7f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 31 00 00 00 e0 03 04 00 52 65 ........`.......d.U>.a1.......Re
2c7f40 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 gisterApplicationRecoveryCallbac
2c7f60 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 k.kernel32.dll..kernel32.dll/...
2c7f80 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c7fa0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 df 03 04 00 54........`.......d.U>.a".......
2c7fc0 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ReclaimVirtualMemory.kernel32.dl
2c7fe0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2c8000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2c8020 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 de 03 04 00 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 ....d.U>.a%.......ReadThreadProf
2c8040 69 6c 69 6e 67 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ilingData.kernel32.dll..kernel32
2c8060 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c8080 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......51........`.......d.U>.a
2c80a0 1f 00 00 00 dd 03 04 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c ........ReadProcessMemory.kernel
2c80c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2c80e0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 61..............0.......49......
2c8100 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 dc 03 04 00 52 65 61 64 46 69 6c 65 ..`.......d.U>.a........ReadFile
2c8120 53 63 61 74 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Scatter.kernel32.dll..kernel32.d
2c8140 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c8160 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 ......44........`.......d.U>.a..
2c8180 00 00 db 03 04 00 52 65 61 64 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......ReadFileEx.kernel32.dll.ke
2c81a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c81c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2c81e0 64 aa 55 3e 84 61 16 00 00 00 da 03 04 00 52 65 61 64 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e d.U>.a........ReadFile.kernel32.
2c8200 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c8220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2c8240 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 d9 03 04 00 52 65 61 64 44 69 72 65 63 74 6f 72 ......d.U>.a#.......ReadDirector
2c8260 79 43 68 61 6e 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 yChangesW.kernel32.dll..kernel32
2c8280 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c82a0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......57........`.......d.U>.a
2c82c0 25 00 00 00 d8 03 04 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 %.......ReadDirectoryChangesExW.
2c82e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2c8300 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056661..............0.......46
2c8320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 d7 03 04 00 52 65 ........`.......d.U>.a........Re
2c8340 61 64 43 6f 6e 73 6f 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 adConsoleW.kernel32.dll.kernel32
2c8360 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c8380 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......52........`.......d.U>.a
2c83a0 20 00 00 00 d6 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 6b 65 72 6e 65 ........ReadConsoleOutputW.kerne
2c83c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2c83e0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 61..............0.......61......
2c8400 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 d5 03 04 00 52 65 61 64 43 6f 6e 73 ..`.......d.U>.a).......ReadCons
2c8420 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c oleOutputCharacterW.kernel32.dll
2c8440 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2c8460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2c8480 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 d4 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 ....d.U>.a).......ReadConsoleOut
2c84a0 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e putCharacterA.kernel32.dll..kern
2c84c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c84e0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2c8500 55 3e 84 61 28 00 00 00 d3 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 U>.a(.......ReadConsoleOutputAtt
2c8520 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ribute.kernel32.dll.kernel32.dll
2c8540 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c8560 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 ....52........`.......d.U>.a....
2c8580 d2 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e ....ReadConsoleOutputA.kernel32.
2c85a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c85c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2c85e0 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 d1 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 ......d.U>.a........ReadConsoleI
2c8600 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nputW.kernel32.dll..kernel32.dll
2c8620 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c8640 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 ....51........`.......d.U>.a....
2c8660 d0 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ....ReadConsoleInputA.kernel32.d
2c8680 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2c86a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2c86c0 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 cf 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 ......d.U>.a........ReadConsoleA
2c86e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2c8700 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056661..............0.......44
2c8720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 ce 03 04 00 52 65 ........`.......d.U>.a........Re
2c8740 4f 70 65 6e 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 OpenFile.kernel32.dll.kernel32.d
2c8760 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c8780 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 ......56........`.......d.U>.a$.
2c87a0 00 00 cd 03 04 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 ......RaiseFailFastException.ker
2c87c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2c87e0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6661..............0.......48....
2c8800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 cc 03 04 00 52 61 69 73 65 45 ....`.......d.U>.a........RaiseE
2c8820 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 xception.kernel32.dll.kernel32.d
2c8840 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c8860 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 ......51........`.......d.U>.a..
2c8880 00 00 cb 03 04 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 6b 65 72 6e 65 6c 33 32 ......QueueUserWorkItem.kernel32
2c88a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2c88c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2c88e0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 ca 03 04 00 51 75 65 75 65 55 73 65 72 41 `.......d.U>.a........QueueUserA
2c8900 50 43 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 PC2.kernel32.dll..kernel32.dll/.
2c8920 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c8940 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 c9 03 ..46........`.......d.U>.a......
2c8960 04 00 51 75 65 75 65 55 73 65 72 41 50 43 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..QueueUserAPC.kernel32.dll.kern
2c8980 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c89a0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2c89c0 55 3e 84 61 28 00 00 00 c8 03 04 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 U>.a(.......QueryUnbiasedInterru
2c89e0 70 74 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ptTime.kernel32.dll.kernel32.dll
2c8a00 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c8a20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 ....59........`.......d.U>.a'...
2c8a40 c7 03 04 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 ....QueryUmsThreadInformation.ke
2c8a60 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2c8a80 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056661..............0.......65..
2c8aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 c6 03 04 00 51 75 65 72 ......`.......d.U>.a-.......Quer
2c8ac0 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e yThreadpoolStackInformation.kern
2c8ae0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2c8b00 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6661..............0.......54....
2c8b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 c5 03 04 00 51 75 65 72 79 54 ....`.......d.U>.a".......QueryT
2c8b40 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e hreadProfiling.kernel32.dll.kern
2c8b60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c8b80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2c8ba0 55 3e 84 61 22 00 00 00 c4 03 04 00 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 U>.a".......QueryThreadCycleTime
2c8bc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2c8be0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056661..............0.......54
2c8c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 c3 03 04 00 51 75 ........`.......d.U>.a".......Qu
2c8c20 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eryProtectedPolicy.kernel32.dll.
2c8c40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c8c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2c8c80 00 00 64 aa 55 3e 84 61 23 00 00 00 c2 03 04 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c ..d.U>.a#.......QueryProcessCycl
2c8ca0 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eTime.kernel32.dll..kernel32.dll
2c8cc0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c8ce0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 ....64........`.......d.U>.a,...
2c8d00 c1 03 04 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f ....QueryProcessAffinityUpdateMo
2c8d20 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 de.kernel32.dll.kernel32.dll/...
2c8d40 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c8d60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 c0 03 04 00 59........`.......d.U>.a'.......
2c8d80 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 6b 65 72 6e 65 6c QueryPerformanceFrequency.kernel
2c8da0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2c8dc0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 61..............0.......57......
2c8de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 bf 03 04 00 51 75 65 72 79 50 65 72 ..`.......d.U>.a%.......QueryPer
2c8e00 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 formanceCounter.kernel32.dll..ke
2c8e20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c8e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2c8e60 64 aa 55 3e 84 61 2d 00 00 00 be 03 04 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 d.U>.a-.......QueryMemoryResourc
2c8e80 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e eNotification.kernel32.dll..kern
2c8ea0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c8ec0 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......72........`.......d.
2c8ee0 55 3e 84 61 34 00 00 00 bd 03 04 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e U>.a4.......QueryIoRateControlIn
2c8f00 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 formationJobObject.kernel32.dll.
2c8f20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c8f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2c8f60 00 00 64 aa 55 3e 84 61 27 00 00 00 bc 03 04 00 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e ..d.U>.a'.......QueryInformation
2c8f80 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 JobObject.kernel32.dll..kernel32
2c8fa0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c8fc0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......63........`.......d.U>.a
2c8fe0 2b 00 00 00 bb 03 04 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 +.......QueryIdleProcessorCycleT
2c9000 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c imeEx.kernel32.dll..kernel32.dll
2c9020 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c9040 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 ....61........`.......d.U>.a)...
2c9060 ba 03 04 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 ....QueryIdleProcessorCycleTime.
2c9080 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2c90a0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056661..............0.......60
2c90c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 b9 03 04 00 51 75 ........`.......d.U>.a(.......Qu
2c90e0 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 eryFullProcessImageNameW.kernel3
2c9100 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2c9120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2c9140 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 b8 03 04 00 51 75 65 72 79 46 75 6c 6c 50 `.......d.U>.a(.......QueryFullP
2c9160 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 rocessImageNameA.kernel32.dll.ke
2c9180 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2c91a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2c91c0 64 aa 55 3e 84 61 1d 00 00 00 b7 03 04 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 6b 65 d.U>.a........QueryDosDeviceW.ke
2c91e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2c9200 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056661..............0.......49..
2c9220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 b6 03 04 00 51 75 65 72 ......`.......d.U>.a........Quer
2c9240 79 44 6f 73 44 65 76 69 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c yDosDeviceA.kernel32.dll..kernel
2c9260 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c9280 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......49........`.......d.U>
2c92a0 84 61 1d 00 00 00 b5 03 04 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 6b 65 72 6e 65 6c .a........QueryDepthSList.kernel
2c92c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2c92e0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 61..............0.......46......
2c9300 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 b4 03 04 00 51 75 65 72 79 41 63 74 ..`.......d.U>.a........QueryAct
2c9320 43 74 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 CtxW.kernel32.dll.kernel32.dll/.
2c9340 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c9360 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 b3 03 ..54........`.......d.U>.a".....
2c9380 04 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e ..QueryActCtxSettingsW.kernel32.
2c93a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2c93c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2c93e0 00 00 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 b2 03 04 00 50 75 72 67 65 43 6f 6d 6d 00 6b 65 ......d.U>.a........PurgeComm.ke
2c9400 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2c9420 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056661..............0.......44..
2c9440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 b1 03 04 00 50 75 6c 73 ......`.......d.U>.a........Puls
2c9460 65 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eEvent.kernel32.dll.kernel32.dll
2c9480 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2c94a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 ....49........`.......d.U>.a....
2c94c0 b0 03 04 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....PssWalkSnapshot.kernel32.dll
2c94e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2c9500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2c9520 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 af 03 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 ....d.U>.a&.......PssWalkMarkerS
2c9540 65 74 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 etPosition.kernel32.dll.kernel32
2c9560 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c9580 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......62........`.......d.U>.a
2c95a0 2a 00 00 00 ae 03 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e *.......PssWalkMarkerSeekToBegin
2c95c0 6e 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ning.kernel32.dll.kernel32.dll/.
2c95e0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c9600 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 ad 03 ..58........`.......d.U>.a&.....
2c9620 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 ..PssWalkMarkerGetPosition.kerne
2c9640 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2c9660 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 61..............0.......51......
2c9680 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 ac 03 04 00 50 73 73 57 61 6c 6b 4d ..`.......d.U>.a........PssWalkM
2c96a0 61 72 6b 65 72 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 arkerFree.kernel32.dll..kernel32
2c96c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c96e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......53........`.......d.U>.a
2c9700 21 00 00 00 ab 03 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 6b 65 72 6e !.......PssWalkMarkerCreate.kern
2c9720 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2c9740 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6661..............0.......50....
2c9760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 aa 03 04 00 50 73 73 51 75 65 ....`.......d.U>.a........PssQue
2c9780 72 79 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 rySnapshot.kernel32.dll.kernel32
2c97a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c97c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......49........`.......d.U>.a
2c97e0 1d 00 00 00 a9 03 04 00 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 ........PssFreeSnapshot.kernel32
2c9800 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2c9820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2c9840 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 a8 03 04 00 50 73 73 44 75 70 6c 69 63 61 `.......d.U>.a".......PssDuplica
2c9860 74 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 teSnapshot.kernel32.dll.kernel32
2c9880 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c98a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......52........`.......d.U>.a
2c98c0 20 00 00 00 a7 03 04 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 ........PssCaptureSnapshot.kerne
2c98e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2c9900 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 61..............0.......54......
2c9920 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 a6 03 04 00 50 72 6f 63 65 73 73 49 ..`.......d.U>.a".......ProcessI
2c9940 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c dToSessionId.kernel32.dll.kernel
2c9960 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2c9980 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......48........`.......d.U>
2c99a0 84 61 1c 00 00 00 a5 03 04 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 6b 65 72 6e 65 6c 33 .a........Process32NextW.kernel3
2c99c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2c99e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2c9a00 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 a4 03 04 00 50 72 6f 63 65 73 73 33 32 4e `.......d.U>.a........Process32N
2c9a20 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ext.kernel32.dll..kernel32.dll/.
2c9a40 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2c9a60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 a3 03 ..49........`.......d.U>.a......
2c9a80 04 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..Process32FirstW.kernel32.dll..
2c9aa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2c9ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2c9ae0 00 00 64 aa 55 3e 84 61 1c 00 00 00 a2 03 04 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 6b ..d.U>.a........Process32First.k
2c9b00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2c9b20 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056661..............0.......45..
2c9b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 a1 03 04 00 50 72 65 70 ......`.......d.U>.a........Prep
2c9b60 61 72 65 54 61 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 areTape.kernel32.dll..kernel32.d
2c9b80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c9ba0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 ......55........`.......d.U>.a#.
2c9bc0 00 00 a0 03 04 00 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e ......PrefetchVirtualMemory.kern
2c9be0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2c9c00 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6661..............0.......49....
2c9c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 9f 03 04 00 50 6f 77 65 72 53 ....`.......d.U>.a........PowerS
2c9c40 65 74 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 etRequest.kernel32.dll..kernel32
2c9c60 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c9c80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......52........`.......d.U>.a
2c9ca0 20 00 00 00 9e 03 04 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 6b 65 72 6e 65 ........PowerCreateRequest.kerne
2c9cc0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2c9ce0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 61..............0.......51......
2c9d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 9d 03 04 00 50 6f 77 65 72 43 6c 65 ..`.......d.U>.a........PowerCle
2c9d20 61 72 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 arRequest.kernel32.dll..kernel32
2c9d40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2c9d60 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......60........`.......d.U>.a
2c9d80 28 00 00 00 9c 03 04 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 (.......PostQueuedCompletionStat
2c9da0 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 us.kernel32.dll.kernel32.dll/...
2c9dc0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2c9de0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 9b 03 04 00 47........`.......d.U>.a........
2c9e00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e PeekNamedPipe.kernel32.dll..kern
2c9e20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c9e40 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2c9e60 55 3e 84 61 1f 00 00 00 9a 03 04 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 U>.a........PeekConsoleInputW.ke
2c9e80 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2c9ea0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056661..............0.......51..
2c9ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 99 03 04 00 50 65 65 6b ......`.......d.U>.a........Peek
2c9ee0 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ConsoleInputA.kernel32.dll..kern
2c9f00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2c9f20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
2c9f40 55 3e 84 61 29 00 00 00 98 03 04 00 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 U>.a).......ParseApplicationUser
2c9f60 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ModelId.kernel32.dll..kernel32.d
2c9f80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2c9fa0 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 35 00 ......73........`.......d.U>.a5.
2c9fc0 00 00 97 03 04 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 ......PackageNameAndPublisherIdF
2c9fe0 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e romFamilyName.kernel32.dll..kern
2ca000 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2ca020 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2ca040 55 3e 84 61 23 00 00 00 96 03 04 00 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d U>.a#.......PackageIdFromFullNam
2ca060 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2ca080 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2ca0a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 95 03 04 00 55........`.......d.U>.a#.......
2ca0c0 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 PackageFullNameFromId.kernel32.d
2ca0e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2ca100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2ca120 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 94 03 04 00 50 61 63 6b 61 67 65 46 61 6d 69 6c ......d.U>.a%.......PackageFamil
2ca140 79 4e 61 6d 65 46 72 6f 6d 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c yNameFromId.kernel32.dll..kernel
2ca160 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2ca180 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......63........`.......d.U>
2ca1a0 84 61 2b 00 00 00 93 03 04 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 .a+.......PackageFamilyNameFromF
2ca1c0 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ullName.kernel32.dll..kernel32.d
2ca1e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2ca200 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 ......52........`.......d.U>.a..
2ca220 00 00 92 03 04 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 ......OutputDebugStringW.kernel3
2ca240 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2ca260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2ca280 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 91 03 04 00 4f 75 74 70 75 74 44 65 62 75 `.......d.U>.a........OutputDebu
2ca2a0 67 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 gStringA.kernel32.dll.kernel32.d
2ca2c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2ca2e0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 ......52........`.......d.U>.a..
2ca300 00 00 90 03 04 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 6b 65 72 6e 65 6c 33 ......OpenWaitableTimerW.kernel3
2ca320 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2ca340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2ca360 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 8f 03 04 00 4f 70 65 6e 57 61 69 74 61 62 `.......d.U>.a........OpenWaitab
2ca380 6c 65 54 69 6d 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leTimerA.kernel32.dll.kernel32.d
2ca3a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2ca3c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 ......44........`.......d.U>.a..
2ca3e0 00 00 8e 03 04 00 4f 70 65 6e 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......OpenThread.kernel32.dll.ke
2ca400 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2ca420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2ca440 64 aa 55 3e 84 61 1c 00 00 00 8d 03 04 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 6b 65 72 d.U>.a........OpenSemaphoreW.ker
2ca460 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2ca480 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6661..............0.......48....
2ca4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 8c 03 04 00 4f 70 65 6e 53 65 ....`.......d.U>.a........OpenSe
2ca4c0 6d 61 70 68 6f 72 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 maphoreA.kernel32.dll.kernel32.d
2ca4e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2ca500 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 ......45........`.......d.U>.a..
2ca520 00 00 8b 03 04 00 4f 70 65 6e 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......OpenProcess.kernel32.dll..
2ca540 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2ca560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2ca580 00 00 64 aa 55 3e 84 61 23 00 00 00 8a 03 04 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 ..d.U>.a#.......OpenPrivateNames
2ca5a0 70 61 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c paceW.kernel32.dll..kernel32.dll
2ca5c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2ca5e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 ....55........`.......d.U>.a#...
2ca600 89 03 04 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 6b 65 72 6e 65 6c ....OpenPrivateNamespaceA.kernel
2ca620 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2ca640 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 61..............0.......59......
2ca660 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 88 03 04 00 4f 70 65 6e 50 61 63 6b ..`.......d.U>.a'.......OpenPack
2ca680 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ageInfoByFullName.kernel32.dll..
2ca6a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2ca6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2ca6e0 00 00 64 aa 55 3e 84 61 18 00 00 00 87 03 04 00 4f 70 65 6e 4d 75 74 65 78 57 00 6b 65 72 6e 65 ..d.U>.a........OpenMutexW.kerne
2ca700 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2ca720 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 61..............0.......44......
2ca740 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 86 03 04 00 4f 70 65 6e 4d 75 74 65 ..`.......d.U>.a........OpenMute
2ca760 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xA.kernel32.dll.kernel32.dll/...
2ca780 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2ca7a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 85 03 04 00 48........`.......d.U>.a........
2ca7c0 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e OpenJobObjectW.kernel32.dll.kern
2ca7e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2ca800 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2ca820 55 3e 84 61 1c 00 00 00 84 03 04 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 6b 65 72 6e 65 U>.a........OpenJobObjectA.kerne
2ca840 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2ca860 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 61..............0.......50......
2ca880 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 83 03 04 00 4f 70 65 6e 46 69 6c 65 ..`.......d.U>.a........OpenFile
2ca8a0 4d 61 70 70 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 MappingW.kernel32.dll.kernel32.d
2ca8c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2ca8e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 ......50........`.......d.U>.a..
2ca900 00 00 82 03 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e ......OpenFileMappingA.kernel32.
2ca920 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2ca940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2ca960 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 81 03 04 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 ......d.U>.a........OpenFileById
2ca980 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2ca9a0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056661..............0.......42
2ca9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 00 00 80 03 04 00 4f 70 ........`.......d.U>.a........Op
2ca9e0 65 6e 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c enFile.kernel32.dll.kernel32.dll
2caa00 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2caa20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 ....44........`.......d.U>.a....
2caa40 7f 03 04 00 4f 70 65 6e 45 76 65 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ....OpenEventW.kernel32.dll.kern
2caa60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2caa80 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2caaa0 55 3e 84 61 18 00 00 00 7e 03 04 00 4f 70 65 6e 45 76 65 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e U>.a....~...OpenEventA.kernel32.
2caac0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2caae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2cab00 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 7d 03 04 00 4f 66 66 65 72 56 69 72 74 75 61 6c ......d.U>.a....}...OfferVirtual
2cab20 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Memory.kernel32.dll.kernel32.dll
2cab40 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2cab60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 ....46........`.......d.U>.a....
2cab80 7c 03 04 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 |...OOBEComplete.kernel32.dll.ke
2caba0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2cabc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2cabe0 64 aa 55 3e 84 61 24 00 00 00 7b 03 04 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 d.U>.a$...{...NotifyUILanguageCh
2cac00 61 6e 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ange.kernel32.dll.kernel32.dll/.
2cac20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cac40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 7a 03 ..49........`.......d.U>.a....z.
2cac60 04 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..NormalizeString.kernel32.dll..
2cac80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2caca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2cacc0 00 00 64 aa 55 3e 84 61 2d 00 00 00 79 03 04 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 ..d.U>.a-...y...NeedCurrentDirec
2cace0 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 toryForExePathW.kernel32.dll..ke
2cad00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2cad20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2cad40 64 aa 55 3e 84 61 2d 00 00 00 78 03 04 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f d.U>.a-...x...NeedCurrentDirecto
2cad60 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ryForExePathA.kernel32.dll..kern
2cad80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2cada0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2cadc0 55 3e 84 61 21 00 00 00 77 03 04 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 U>.a!...w...MultiByteToWideChar.
2cade0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2cae00 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056661..............0.......40
2cae20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 14 00 00 00 76 03 04 00 4d 75 ........`.......d.U>.a....v...Mu
2cae40 6c 44 69 76 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lDiv.kernel32.dll.kernel32.dll/.
2cae60 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cae80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 75 03 ..55........`.......d.U>.a#...u.
2caea0 04 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 6b 65 72 6e 65 6c 33 32 ..MoveFileWithProgressW.kernel32
2caec0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2caee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2caf00 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 74 03 04 00 4d 6f 76 65 46 69 6c 65 57 69 `.......d.U>.a#...t...MoveFileWi
2caf20 74 68 50 72 6f 67 72 65 73 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c thProgressA.kernel32.dll..kernel
2caf40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2caf60 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......43........`.......d.U>
2caf80 84 61 17 00 00 00 73 03 04 00 4d 6f 76 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c .a....s...MoveFileW.kernel32.dll
2cafa0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2cafc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2cafe0 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 72 03 04 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 ....d.U>.a!...r...MoveFileTransa
2cb000 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctedW.kernel32.dll..kernel32.dll
2cb020 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2cb040 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 ....53........`.......d.U>.a!...
2cb060 71 03 04 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 q...MoveFileTransactedA.kernel32
2cb080 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2cb0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2cb0c0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 70 03 04 00 4d 6f 76 65 46 69 6c 65 45 78 `.......d.U>.a....p...MoveFileEx
2cb0e0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2cb100 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2cb120 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 6f 03 04 00 45........`.......d.U>.a....o...
2cb140 4d 6f 76 65 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c MoveFileExA.kernel32.dll..kernel
2cb160 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2cb180 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......43........`.......d.U>
2cb1a0 84 61 17 00 00 00 6e 03 04 00 4d 6f 76 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c .a....n...MoveFileA.kernel32.dll
2cb1c0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2cb1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2cb200 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 6d 03 04 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 ....d.U>.a....m...Module32NextW.
2cb220 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2cb240 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056661..............0.......46
2cb260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 6c 03 04 00 4d 6f ........`.......d.U>.a....l...Mo
2cb280 64 75 6c 65 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 dule32Next.kernel32.dll.kernel32
2cb2a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2cb2c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......48........`.......d.U>.a
2cb2e0 1c 00 00 00 6b 03 04 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 6b 65 72 6e 65 6c 33 32 2e ....k...Module32FirstW.kernel32.
2cb300 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2cb320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2cb340 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 6a 03 04 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 ......d.U>.a....j...Module32Firs
2cb360 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2cb380 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2cb3a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 69 03 04 00 54........`.......d.U>.a"...i...
2cb3c0 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c MapViewOfFileFromApp.kernel32.dl
2cb3e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2cb400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2cb420 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 68 03 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 ....d.U>.a!...h...MapViewOfFileE
2cb440 78 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c xNuma.kernel32.dll..kernel32.dll
2cb460 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2cb480 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 ....49........`.......d.U>.a....
2cb4a0 67 03 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c g...MapViewOfFileEx.kernel32.dll
2cb4c0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2cb4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2cb500 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 66 03 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 ....d.U>.a....f...MapViewOfFile.
2cb520 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2cb540 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056661..............0.......61
2cb560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 65 03 04 00 4d 61 ........`.......d.U>.a)...e...Ma
2cb580 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 6b 65 72 6e 65 6c pUserPhysicalPagesScatter.kernel
2cb5a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2cb5c0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 61..............0.......54......
2cb5e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 64 03 04 00 4d 61 70 55 73 65 72 50 ..`.......d.U>.a"...d...MapUserP
2cb600 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c hysicalPages.kernel32.dll.kernel
2cb620 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2cb640 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......46........`.......d.U>
2cb660 84 61 1a 00 00 00 63 03 04 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e .a....c...LockResource.kernel32.
2cb680 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2cb6a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2cb6c0 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 62 03 04 00 4c 6f 63 6b 46 69 6c 65 45 78 00 6b ......d.U>.a....b...LockFileEx.k
2cb6e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2cb700 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056661..............0.......42..
2cb720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 00 00 61 03 04 00 4c 6f 63 6b ......`.......d.U>.a....a...Lock
2cb740 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 File.kernel32.dll.kernel32.dll/.
2cb760 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cb780 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 60 03 ..53........`.......d.U>.a!...`.
2cb7a0 04 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ..LocateXStateFeature.kernel32.d
2cb7c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2cb7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2cb800 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 5f 03 04 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f ......d.U>.a...._...LocaleNameTo
2cb820 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 LCID.kernel32.dll.kernel32.dll/.
2cb840 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cb860 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 5e 03 ..45........`.......d.U>.a....^.
2cb880 04 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..LocalUnlock.kernel32.dll..kern
2cb8a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2cb8c0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
2cb8e0 55 3e 84 61 2c 00 00 00 5d 03 04 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 U>.a,...]...LocalSystemTimeToLoc
2cb900 61 6c 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 alFileTime.kernel32.dll.kernel32
2cb920 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2cb940 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......43........`.......d.U>.a
2cb960 17 00 00 00 5c 03 04 00 4c 6f 63 61 6c 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....\...LocalSize.kernel32.dll..
2cb980 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2cb9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2cb9c0 00 00 64 aa 55 3e 84 61 19 00 00 00 5b 03 04 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 6b 65 72 6e ..d.U>.a....[...LocalShrink.kern
2cb9e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2cba00 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6661..............0.......46....
2cba20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 5a 03 04 00 4c 6f 63 61 6c 52 ....`.......d.U>.a....Z...LocalR
2cba40 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eAlloc.kernel32.dll.kernel32.dll
2cba60 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2cba80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 ....43........`.......d.U>.a....
2cbaa0 59 03 04 00 4c 6f 63 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e Y...LocalLock.kernel32.dll..kern
2cbac0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2cbae0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2cbb00 55 3e 84 61 19 00 00 00 58 03 04 00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 U>.a....X...LocalHandle.kernel32
2cbb20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2cbb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2cbb60 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 57 03 04 00 4c 6f 63 61 6c 46 72 65 65 00 `.......d.U>.a....W...LocalFree.
2cbb80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2cbba0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056661..............0.......44
2cbbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 56 03 04 00 4c 6f ........`.......d.U>.a....V...Lo
2cbbe0 63 61 6c 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 calFlags.kernel32.dll.kernel32.d
2cbc00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2cbc20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 ......64........`.......d.U>.a,.
2cbc40 00 00 55 03 04 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d ..U...LocalFileTimeToLocalSystem
2cbc60 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Time.kernel32.dll.kernel32.dll/.
2cbc80 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cbca0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 54 03 ..57........`.......d.U>.a%...T.
2cbcc0 04 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c ..LocalFileTimeToFileTime.kernel
2cbce0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2cbd00 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 61..............0.......46......
2cbd20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 53 03 04 00 4c 6f 63 61 6c 43 6f 6d ..`.......d.U>.a....S...LocalCom
2cbd40 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 pact.kernel32.dll.kernel32.dll/.
2cbd60 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cbd80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 52 03 ..44........`.......d.U>.a....R.
2cbda0 04 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..LocalAlloc.kernel32.dll.kernel
2cbdc0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2cbde0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......46........`.......d.U>
2cbe00 84 61 1a 00 00 00 51 03 04 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e .a....Q...LoadResource.kernel32.
2cbe20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2cbe40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2cbe60 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 50 03 04 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 ......d.U>.a!...P...LoadPackaged
2cbe80 4c 69 62 72 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Library.kernel32.dll..kernel32.d
2cbea0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2cbec0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 ......44........`.......d.U>.a..
2cbee0 00 00 4f 03 04 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..O...LoadModule.kernel32.dll.ke
2cbf00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2cbf20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2cbf40 64 aa 55 3e 84 61 1a 00 00 00 4e 03 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 6b 65 72 6e 65 d.U>.a....N...LoadLibraryW.kerne
2cbf60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2cbf80 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 61..............0.......48......
2cbfa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 4d 03 04 00 4c 6f 61 64 4c 69 62 72 ..`.......d.U>.a....M...LoadLibr
2cbfc0 61 72 79 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c aryExW.kernel32.dll.kernel32.dll
2cbfe0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2cc000 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 ....48........`.......d.U>.a....
2cc020 4c 03 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 L...LoadLibraryExA.kernel32.dll.
2cc040 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2cc060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2cc080 00 00 64 aa 55 3e 84 61 1a 00 00 00 4b 03 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 6b 65 72 ..d.U>.a....K...LoadLibraryA.ker
2cc0a0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2cc0c0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6661..............0.......49....
2cc0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 4a 03 04 00 4c 6f 61 64 45 6e ....`.......d.U>.a....J...LoadEn
2cc100 63 6c 61 76 65 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 claveData.kernel32.dll..kernel32
2cc120 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2cc140 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......73........`.......d.U>.a
2cc160 35 00 00 00 49 03 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 5...I...LeaveCriticalSectionWhen
2cc180 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 CallbackReturns.kernel32.dll..ke
2cc1a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2cc1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2cc1e0 64 aa 55 3e 84 61 22 00 00 00 48 03 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 d.U>.a"...H...LeaveCriticalSecti
2cc200 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 on.kernel32.dll.kernel32.dll/...
2cc220 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2cc240 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 15 00 00 00 47 03 04 00 41........`.......d.U>.a....G...
2cc260 4c 5a 53 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 LZStart.kernel32.dll..kernel32.d
2cc280 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2cc2a0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 14 00 ......40........`.......d.U>.a..
2cc2c0 00 00 46 03 04 00 4c 5a 53 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..F...LZSeek.kernel32.dll.kernel
2cc2e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2cc300 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......40........`.......d.U>
2cc320 84 61 14 00 00 00 45 03 04 00 4c 5a 52 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 .a....E...LZRead.kernel32.dll.ke
2cc340 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2cc360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2cc380 64 aa 55 3e 84 61 19 00 00 00 44 03 04 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 6b 65 72 6e 65 6c d.U>.a....D...LZOpenFileW.kernel
2cc3a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2cc3c0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 61..............0.......45......
2cc3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 43 03 04 00 4c 5a 4f 70 65 6e 46 69 ..`.......d.U>.a....C...LZOpenFi
2cc400 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leA.kernel32.dll..kernel32.dll/.
2cc420 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cc440 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 14 00 00 00 42 03 ..40........`.......d.U>.a....B.
2cc460 04 00 4c 5a 49 6e 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ..LZInit.kernel32.dll.kernel32.d
2cc480 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2cc4a0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 14 00 ......40........`.......d.U>.a..
2cc4c0 00 00 41 03 04 00 4c 5a 44 6f 6e 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..A...LZDone.kernel32.dll.kernel
2cc4e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2cc500 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......40........`.......d.U>
2cc520 84 61 14 00 00 00 40 03 04 00 4c 5a 43 6f 70 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 .a....@...LZCopy.kernel32.dll.ke
2cc540 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2cc560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2cc580 64 aa 55 3e 84 61 15 00 00 00 3f 03 04 00 4c 5a 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 d.U>.a....?...LZClose.kernel32.d
2cc5a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2cc5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2cc5e0 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 3e 03 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 ......d.U>.a....>...LCMapStringW
2cc600 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2cc620 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056661..............0.......47
2cc640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 3d 03 04 00 4c 43 ........`.......d.U>.a....=...LC
2cc660 4d 61 70 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c MapStringEx.kernel32.dll..kernel
2cc680 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2cc6a0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......46........`.......d.U>
2cc6c0 84 61 1a 00 00 00 3c 03 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e .a....<...LCMapStringA.kernel32.
2cc6e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2cc700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2cc720 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 3b 03 04 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 ......d.U>.a....;...LCIDToLocale
2cc740 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Name.kernel32.dll.kernel32.dll/.
2cc760 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cc780 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 3a 03 ..54........`.......d.U>.a"...:.
2cc7a0 04 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e ..K32QueryWorkingSetEx.kernel32.
2cc7c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2cc7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2cc800 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 39 03 04 00 4b 33 32 51 75 65 72 79 57 6f 72 6b ......d.U>.a....9...K32QueryWork
2cc820 69 6e 67 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ingSet.kernel32.dll.kernel32.dll
2cc840 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2cc860 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 ....64........`.......d.U>.a,...
2cc880 38 03 04 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 8...K32InitializeProcessForWsWat
2cc8a0 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ch.kernel32.dll.kernel32.dll/...
2cc8c0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2cc8e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 37 03 04 00 51........`.......d.U>.a....7...
2cc900 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a K32GetWsChangesEx.kernel32.dll..
2cc920 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2cc940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2cc960 00 00 64 aa 55 3e 84 61 1d 00 00 00 36 03 04 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 ..d.U>.a....6...K32GetWsChanges.
2cc980 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2cc9a0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056661..............0.......57
2cc9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 35 03 04 00 4b 33 ........`.......d.U>.a%...5...K3
2cc9e0 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 2GetProcessMemoryInfo.kernel32.d
2cca00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2cca20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2cca40 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 34 03 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 ......d.U>.a)...4...K32GetProces
2cca60 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 sImageFileNameW.kernel32.dll..ke
2cca80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2ccaa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2ccac0 64 aa 55 3e 84 61 29 00 00 00 33 03 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 d.U>.a)...3...K32GetProcessImage
2ccae0 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 FileNameA.kernel32.dll..kernel32
2ccb00 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2ccb20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......55........`.......d.U>.a
2ccb40 23 00 00 00 32 03 04 00 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 6b 65 #...2...K32GetPerformanceInfo.ke
2ccb60 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2ccb80 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056661..............0.......57..
2ccba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 31 03 04 00 4b 33 32 47 ......`.......d.U>.a%...1...K32G
2ccbc0 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c etModuleInformation.kernel32.dll
2ccbe0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2ccc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2ccc20 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 30 03 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 ....d.U>.a%...0...K32GetModuleFi
2ccc40 6c 65 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 leNameExW.kernel32.dll..kernel32
2ccc60 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2ccc80 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......57........`.......d.U>.a
2ccca0 25 00 00 00 2f 03 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 %.../...K32GetModuleFileNameExA.
2cccc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2ccce0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056661..............0.......55
2ccd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 2e 03 04 00 4b 33 ........`.......d.U>.a#.......K3
2ccd20 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2GetModuleBaseNameW.kernel32.dll
2ccd40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2ccd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2ccd80 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 2d 03 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 ....d.U>.a#...-...K32GetModuleBa
2ccda0 73 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 seNameA.kernel32.dll..kernel32.d
2ccdc0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2ccde0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 ......55........`.......d.U>.a#.
2cce00 00 00 2c 03 04 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e ..,...K32GetMappedFileNameW.kern
2cce20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2cce40 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6661..............0.......55....
2cce60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 2b 03 04 00 4b 33 32 47 65 74 ....`.......d.U>.a#...+...K32Get
2cce80 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 MappedFileNameA.kernel32.dll..ke
2ccea0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2ccec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2ccee0 64 aa 55 3e 84 61 29 00 00 00 2a 03 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 d.U>.a)...*...K32GetDeviceDriver
2ccf00 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 FileNameW.kernel32.dll..kernel32
2ccf20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2ccf40 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......61........`.......d.U>.a
2ccf60 29 00 00 00 29 03 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 )...)...K32GetDeviceDriverFileNa
2ccf80 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 meA.kernel32.dll..kernel32.dll/.
2ccfa0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2ccfc0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 28 03 ..61........`.......d.U>.a)...(.
2ccfe0 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 6b 65 ..K32GetDeviceDriverBaseNameW.ke
2cd000 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2cd020 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056661..............0.......61..
2cd040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 27 03 04 00 4b 33 32 47 ......`.......d.U>.a)...'...K32G
2cd060 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 etDeviceDriverBaseNameA.kernel32
2cd080 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2cd0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2cd0c0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 26 03 04 00 4b 33 32 45 6e 75 6d 50 72 6f `.......d.U>.a....&...K32EnumPro
2cd0e0 63 65 73 73 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c cesses.kernel32.dll.kernel32.dll
2cd100 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2cd120 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 ....57........`.......d.U>.a%...
2cd140 25 03 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 6b 65 72 6e %...K32EnumProcessModulesEx.kern
2cd160 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2cd180 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6661..............0.......55....
2cd1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 24 03 04 00 4b 33 32 45 6e 75 ....`.......d.U>.a#...$...K32Enu
2cd1c0 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 mProcessModules.kernel32.dll..ke
2cd1e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2cd200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2cd220 64 aa 55 3e 84 61 1f 00 00 00 23 03 04 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 d.U>.a....#...K32EnumPageFilesW.
2cd240 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2cd260 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056661..............0.......51
2cd280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 22 03 04 00 4b 33 ........`.......d.U>.a...."...K3
2cd2a0 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 2EnumPageFilesA.kernel32.dll..ke
2cd2c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2cd2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2cd300 64 aa 55 3e 84 61 22 00 00 00 21 03 04 00 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 d.U>.a"...!...K32EnumDeviceDrive
2cd320 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 rs.kernel32.dll.kernel32.dll/...
2cd340 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2cd360 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 20 03 04 00 52........`.......d.U>.a........
2cd380 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 K32EmptyWorkingSet.kernel32.dll.
2cd3a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2cd3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2cd3e0 00 00 64 aa 55 3e 84 61 1d 00 00 00 1f 03 04 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 ..d.U>.a........IsWow64Process2.
2cd400 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2cd420 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056661..............0.......48
2cd440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 1e 03 04 00 49 73 ........`.......d.U>.a........Is
2cd460 57 6f 77 36 34 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c Wow64Process.kernel32.dll.kernel
2cd480 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2cd4a0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......62........`.......d.U>
2cd4c0 84 61 2a 00 00 00 1d 03 04 00 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 .a*.......IsWow64GuestMachineSup
2cd4e0 70 6f 72 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ported.kernel32.dll.kernel32.dll
2cd500 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2cd520 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 ....51........`.......d.U>.a....
2cd540 1c 03 04 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 ....IsValidNLSVersion.kernel32.d
2cd560 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2cd580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2cd5a0 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 1b 03 04 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c ......d.U>.a........IsValidLocal
2cd5c0 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eName.kernel32.dll..kernel32.dll
2cd5e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2cd600 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 ....47........`.......d.U>.a....
2cd620 1a 03 04 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....IsValidLocale.kernel32.dll..
2cd640 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2cd660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2cd680 00 00 64 aa 55 3e 84 61 22 00 00 00 19 03 04 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 ..d.U>.a".......IsValidLanguageG
2cd6a0 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 roup.kernel32.dll.kernel32.dll/.
2cd6c0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cd6e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 18 03 ..49........`.......d.U>.a......
2cd700 04 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..IsValidCodePage.kernel32.dll..
2cd720 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2cd740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2cd760 00 00 64 aa 55 3e 84 61 2d 00 00 00 17 03 04 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 ..d.U>.a-.......IsUserCetAvailab
2cd780 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 leInEnvironment.kernel32.dll..ke
2cd7a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2cd7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2cd7e0 64 aa 55 3e 84 61 22 00 00 00 16 03 04 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 d.U>.a".......IsThreadpoolTimerS
2cd800 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 et.kernel32.dll.kernel32.dll/...
2cd820 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2cd840 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 15 03 04 00 48........`.......d.U>.a........
2cd860 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e IsThreadAFiber.kernel32.dll.kern
2cd880 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2cd8a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2cd8c0 55 3e 84 61 25 00 00 00 14 03 04 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 U>.a%.......IsSystemResumeAutoma
2cd8e0 74 69 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tic.kernel32.dll..kernel32.dll/.
2cd900 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cd920 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 13 03 ..59........`.......d.U>.a'.....
2cd940 04 00 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 6b 65 72 6e ..IsProcessorFeaturePresent.kern
2cd960 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2cd980 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6661..............0.......48....
2cd9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 12 03 04 00 49 73 50 72 6f 63 ....`.......d.U>.a........IsProc
2cd9c0 65 73 73 49 6e 4a 6f 62 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 essInJob.kernel32.dll.kernel32.d
2cd9e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2cda00 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 ......51........`.......d.U>.a..
2cda20 00 00 11 03 04 00 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 6b 65 72 6e 65 6c 33 32 ......IsProcessCritical.kernel32
2cda40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2cda60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2cda80 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 10 03 04 00 49 73 4e 6f 72 6d 61 6c 69 7a `.......d.U>.a........IsNormaliz
2cdaa0 65 64 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 edString.kernel32.dll.kernel32.d
2cdac0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2cdae0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 ......49........`.......d.U>.a..
2cdb00 00 00 0f 03 04 00 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ......IsNativeVhdBoot.kernel32.d
2cdb20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2cdb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2cdb60 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 0e 03 04 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 ......d.U>.a........IsNLSDefined
2cdb80 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c String.kernel32.dll.kernel32.dll
2cdba0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2cdbc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 ....56........`.......d.U>.a$...
2cdbe0 0d 03 04 00 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 6b 65 72 6e 65 ....IsEnclaveTypeSupported.kerne
2cdc00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2cdc20 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 61..............0.......51......
2cdc40 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 0c 03 04 00 49 73 44 65 62 75 67 67 ..`.......d.U>.a........IsDebugg
2cdc60 65 72 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 erPresent.kernel32.dll..kernel32
2cdc80 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2cdca0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......50........`.......d.U>.a
2cdcc0 1e 00 00 00 0b 03 04 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 6b 65 72 6e 65 6c 33 ........IsDBCSLeadByteEx.kernel3
2cdce0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2cdd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2cdd20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 0a 03 04 00 49 73 44 42 43 53 4c 65 61 64 `.......d.U>.a........IsDBCSLead
2cdd40 42 79 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Byte.kernel32.dll.kernel32.dll/.
2cdd60 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cdd80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 09 03 ..47........`.......d.U>.a......
2cdda0 04 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..IsBadWritePtr.kernel32.dll..ke
2cddc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2cdde0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2cde00 64 aa 55 3e 84 61 1d 00 00 00 08 03 04 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 6b 65 d.U>.a........IsBadStringPtrW.ke
2cde20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2cde40 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056661..............0.......49..
2cde60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 07 03 04 00 49 73 42 61 ......`.......d.U>.a........IsBa
2cde80 64 53 74 72 69 6e 67 50 74 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c dStringPtrA.kernel32.dll..kernel
2cdea0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2cdec0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......46........`.......d.U>
2cdee0 84 61 1a 00 00 00 06 03 04 00 49 73 42 61 64 52 65 61 64 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e .a........IsBadReadPtr.kernel32.
2cdf00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2cdf20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2cdf40 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 05 03 04 00 49 73 42 61 64 48 75 67 65 57 72 69 ......d.U>.a........IsBadHugeWri
2cdf60 74 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tePtr.kernel32.dll..kernel32.dll
2cdf80 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2cdfa0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 ....50........`.......d.U>.a....
2cdfc0 04 03 04 00 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....IsBadHugeReadPtr.kernel32.dl
2cdfe0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2ce000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2ce020 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 03 03 04 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 6b ....d.U>.a........IsBadCodePtr.k
2ce040 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2ce060 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056661..............0.......60..
2ce080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 02 03 04 00 49 6e 74 65 ......`.......d.U>.a(.......Inte
2ce0a0 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e rlockedPushListSListEx.kernel32.
2ce0c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2ce0e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2ce100 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 01 03 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 ......d.U>.a'.......InterlockedP
2ce120 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ushEntrySList.kernel32.dll..kern
2ce140 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2ce160 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2ce180 55 3e 84 61 26 00 00 00 00 03 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 U>.a&.......InterlockedPopEntryS
2ce1a0 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 List.kernel32.dll.kernel32.dll/.
2ce1c0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2ce1e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 ff 02 ..55........`.......d.U>.a#.....
2ce200 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 ..InterlockedFlushSList.kernel32
2ce220 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2ce240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2ce260 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 fe 02 04 00 49 6e 73 74 61 6c 6c 45 4c 41 `.......d.U>.a(.......InstallELA
2ce280 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 MCertificateInfo.kernel32.dll.ke
2ce2a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2ce2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
2ce2e0 64 aa 55 3e 84 61 2e 00 00 00 fd 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e d.U>.a........InitializeSynchron
2ce300 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e izationBarrier.kernel32.dll.kern
2ce320 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2ce340 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2ce360 55 3e 84 61 1f 00 00 00 fc 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 6b 65 U>.a........InitializeSRWLock.ke
2ce380 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2ce3a0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056661..............0.......53..
2ce3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 fb 02 04 00 49 6e 69 74 ......`.......d.U>.a!.......Init
2ce3e0 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ializeSListHead.kernel32.dll..ke
2ce400 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2ce420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
2ce440 64 aa 55 3e 84 61 2f 00 00 00 fa 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 d.U>.a/.......InitializeProcThre
2ce460 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 adAttributeList.kernel32.dll..ke
2ce480 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2ce4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2ce4c0 64 aa 55 3e 84 61 1f 00 00 00 f9 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 d.U>.a........InitializeEnclave.
2ce4e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2ce500 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056661..............0.......61
2ce520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 f8 02 04 00 49 6e ........`.......d.U>.a).......In
2ce540 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c itializeCriticalSectionEx.kernel
2ce560 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2ce580 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 61..............0.......71......
2ce5a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 33 00 00 00 f7 02 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.U>.a3.......Initiali
2ce5c0 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 6b 65 zeCriticalSectionAndSpinCount.ke
2ce5e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2ce600 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056661..............0.......59..
2ce620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 f6 02 04 00 49 6e 69 74 ......`.......d.U>.a'.......Init
2ce640 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 ializeCriticalSection.kernel32.d
2ce660 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2ce680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2ce6a0 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 f5 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f ......d.U>.a........InitializeCo
2ce6c0 6e 74 65 78 74 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ntext2.kernel32.dll.kernel32.dll
2ce6e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2ce700 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 ....51........`.......d.U>.a....
2ce720 f4 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ....InitializeContext.kernel32.d
2ce740 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2ce760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2ce780 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 f3 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f ......d.U>.a).......InitializeCo
2ce7a0 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 nditionVariable.kernel32.dll..ke
2ce7c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2ce7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2ce800 64 aa 55 3e 84 61 20 00 00 00 f2 02 04 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 d.U>.a........InitOnceInitialize
2ce820 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2ce840 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056661..............0.......53
2ce860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 f1 02 04 00 49 6e ........`.......d.U>.a!.......In
2ce880 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a itOnceExecuteOnce.kernel32.dll..
2ce8a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2ce8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2ce8e0 00 00 64 aa 55 3e 84 61 1e 00 00 00 f0 02 04 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 ..d.U>.a........InitOnceComplete
2ce900 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2ce920 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056661..............0.......57
2ce940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 ef 02 04 00 49 6e ........`.......d.U>.a%.......In
2ce960 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 itOnceBeginInitialize.kernel32.d
2ce980 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2ce9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2ce9c0 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 ee 02 04 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c ......d.U>.a........InitAtomTabl
2ce9e0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2cea00 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2cea20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 ed 02 04 00 54........`.......d.U>.a".......
2cea40 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c IdnToNameprepUnicode.kernel32.dl
2cea60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2cea80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2ceaa0 ff ff 00 00 64 aa 55 3e 84 61 16 00 00 00 ec 02 04 00 48 65 61 70 57 61 6c 6b 00 6b 65 72 6e 65 ....d.U>.a........HeapWalk.kerne
2ceac0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2ceae0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 61..............0.......46......
2ceb00 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 eb 02 04 00 48 65 61 70 56 61 6c 69 ..`.......d.U>.a........HeapVali
2ceb20 64 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 date.kernel32.dll.kernel32.dll/.
2ceb40 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2ceb60 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 ea 02 ..44........`.......d.U>.a......
2ceb80 04 00 48 65 61 70 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..HeapUnlock.kernel32.dll.kernel
2ceba0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2cebc0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......45........`.......d.U>
2cebe0 84 61 19 00 00 00 e9 02 04 00 48 65 61 70 53 75 6d 6d 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 .a........HeapSummary.kernel32.d
2cec00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2cec20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2cec40 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 00 00 e8 02 04 00 48 65 61 70 53 69 7a 65 00 6b 65 72 ......d.U>.a........HeapSize.ker
2cec60 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2cec80 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6661..............0.......52....
2ceca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 e7 02 04 00 48 65 61 70 53 65 ....`.......d.U>.a........HeapSe
2cecc0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tInformation.kernel32.dll.kernel
2cece0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2ced00 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......45........`.......d.U>
2ced20 84 61 19 00 00 00 e6 02 04 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 .a........HeapReAlloc.kernel32.d
2ced40 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2ced60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2ced80 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 e5 02 04 00 48 65 61 70 51 75 65 72 79 49 6e 66 ......d.U>.a".......HeapQueryInf
2ceda0 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ormation.kernel32.dll.kernel32.d
2cedc0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2cede0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 ......42........`.......d.U>.a..
2cee00 00 00 e4 02 04 00 48 65 61 70 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ......HeapLock.kernel32.dll.kern
2cee20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2cee40 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
2cee60 55 3e 84 61 16 00 00 00 e3 02 04 00 48 65 61 70 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c U>.a........HeapFree.kernel32.dl
2cee80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2ceea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2ceec0 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 e2 02 04 00 48 65 61 70 44 65 73 74 72 6f 79 00 6b 65 ....d.U>.a........HeapDestroy.ke
2ceee0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2cef00 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056661..............0.......44..
2cef20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 e1 02 04 00 48 65 61 70 ......`.......d.U>.a........Heap
2cef40 43 72 65 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Create.kernel32.dll.kernel32.dll
2cef60 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2cef80 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 ....45........`.......d.U>.a....
2cefa0 e0 02 04 00 48 65 61 70 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....HeapCompact.kernel32.dll..ke
2cefc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2cefe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2cf000 64 aa 55 3e 84 61 17 00 00 00 df 02 04 00 48 65 61 70 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 d.U>.a........HeapAlloc.kernel32
2cf020 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2cf040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2cf060 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 de 02 04 00 48 65 61 70 33 32 4e 65 78 74 `.......d.U>.a........Heap32Next
2cf080 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2cf0a0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056661..............0.......48
2cf0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 dd 02 04 00 48 65 ........`.......d.U>.a........He
2cf0e0 61 70 33 32 4c 69 73 74 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ap32ListNext.kernel32.dll.kernel
2cf100 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2cf120 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......49........`.......d.U>
2cf140 84 61 1d 00 00 00 dc 02 04 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 6b 65 72 6e 65 6c .a........Heap32ListFirst.kernel
2cf160 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2cf180 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 61..............0.......45......
2cf1a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 db 02 04 00 48 65 61 70 33 32 46 69 ..`.......d.U>.a........Heap32Fi
2cf1c0 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rst.kernel32.dll..kernel32.dll/.
2cf1e0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cf200 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 da 02 ..44........`.......d.U>.a......
2cf220 04 00 47 6c 6f 62 61 6c 57 69 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..GlobalWire.kernel32.dll.kernel
2cf240 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2cf260 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......46........`.......d.U>
2cf280 84 61 1a 00 00 00 d9 02 04 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e .a........GlobalUnlock.kernel32.
2cf2a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2cf2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2cf2e0 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 d8 02 04 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 ......d.U>.a........GlobalUnfix.
2cf300 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2cf320 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056661..............0.......46
2cf340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 d7 02 04 00 47 6c ........`.......d.U>.a........Gl
2cf360 6f 62 61 6c 55 6e 57 69 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 obalUnWire.kernel32.dll.kernel32
2cf380 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2cf3a0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......44........`.......d.U>.a
2cf3c0 18 00 00 00 d6 02 04 00 47 6c 6f 62 61 6c 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........GlobalSize.kernel32.dll.
2cf3e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2cf400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2cf420 00 00 64 aa 55 3e 84 61 1b 00 00 00 d5 02 04 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 6b 65 ..d.U>.a........GlobalReAlloc.ke
2cf440 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2cf460 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056661..............0.......54..
2cf480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 d4 02 04 00 47 6c 6f 62 ......`.......d.U>.a".......Glob
2cf4a0 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 alMemoryStatusEx.kernel32.dll.ke
2cf4c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2cf4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2cf500 64 aa 55 3e 84 61 20 00 00 00 d3 02 04 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 d.U>.a........GlobalMemoryStatus
2cf520 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2cf540 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056661..............0.......44
2cf560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 d2 02 04 00 47 6c ........`.......d.U>.a........Gl
2cf580 6f 62 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 obalLock.kernel32.dll.kernel32.d
2cf5a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2cf5c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 ......46........`.......d.U>.a..
2cf5e0 00 00 d1 02 04 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......GlobalHandle.kernel32.dll.
2cf600 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2cf620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2cf640 00 00 64 aa 55 3e 84 61 20 00 00 00 d0 02 04 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d ..d.U>.a........GlobalGetAtomNam
2cf660 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
2cf680 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2cf6a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 cf 02 04 00 52........`.......d.U>.a........
2cf6c0 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 GlobalGetAtomNameA.kernel32.dll.
2cf6e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2cf700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2cf720 00 00 64 aa 55 3e 84 61 18 00 00 00 ce 02 04 00 47 6c 6f 62 61 6c 46 72 65 65 00 6b 65 72 6e 65 ..d.U>.a........GlobalFree.kerne
2cf740 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2cf760 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 61..............0.......45......
2cf780 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 cd 02 04 00 47 6c 6f 62 61 6c 46 6c ..`.......d.U>.a........GlobalFl
2cf7a0 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ags.kernel32.dll..kernel32.dll/.
2cf7c0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cf7e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 cc 02 ..43........`.......d.U>.a......
2cf800 04 00 47 6c 6f 62 61 6c 46 69 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..GlobalFix.kernel32.dll..kernel
2cf820 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2cf840 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......49........`.......d.U>
2cf860 84 61 1d 00 00 00 cb 02 04 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c .a........GlobalFindAtomW.kernel
2cf880 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2cf8a0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 61..............0.......49......
2cf8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 ca 02 04 00 47 6c 6f 62 61 6c 46 69 ..`.......d.U>.a........GlobalFi
2cf8e0 6e 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ndAtomA.kernel32.dll..kernel32.d
2cf900 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2cf920 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 ......50........`.......d.U>.a..
2cf940 00 00 c9 02 04 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 6b 65 72 6e 65 6c 33 32 2e ......GlobalDeleteAtom.kernel32.
2cf960 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2cf980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2cf9a0 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 c8 02 04 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 ......d.U>.a........GlobalCompac
2cf9c0 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2cf9e0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2cfa00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 c7 02 04 00 45........`.......d.U>.a........
2cfa20 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c GlobalAlloc.kernel32.dll..kernel
2cfa40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2cfa60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......48........`.......d.U>
2cfa80 84 61 1c 00 00 00 c6 02 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 .a........GlobalAddAtomW.kernel3
2cfaa0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2cfac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2cfae0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 c5 02 04 00 47 6c 6f 62 61 6c 41 64 64 41 `.......d.U>.a........GlobalAddA
2cfb00 74 6f 6d 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tomExW.kernel32.dll.kernel32.dll
2cfb20 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2cfb40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 ....50........`.......d.U>.a....
2cfb60 c4 02 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GlobalAddAtomExA.kernel32.dl
2cfb80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2cfba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2cfbc0 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 c3 02 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 ....d.U>.a........GlobalAddAtomA
2cfbe0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2cfc00 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056661..............0.......55
2cfc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 c2 02 04 00 47 65 ........`.......d.U>.a#.......Ge
2cfc40 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tXStateFeaturesMask.kernel32.dll
2cfc60 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2cfc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2cfca0 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 c1 02 04 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 ....d.U>.a........GetWriteWatch.
2cfcc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2cfce0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056661..............0.......54
2cfd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 c0 02 04 00 47 65 ........`.......d.U>.a".......Ge
2cfd20 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tWindowsDirectoryW.kernel32.dll.
2cfd40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2cfd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2cfd80 00 00 64 aa 55 3e 84 61 22 00 00 00 bf 02 04 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 ..d.U>.a".......GetWindowsDirect
2cfda0 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oryA.kernel32.dll.kernel32.dll/.
2cfdc0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2cfde0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2e 00 00 00 be 02 ..66........`.......d.U>.a......
2cfe00 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d ..GetVolumePathNamesForVolumeNam
2cfe20 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
2cfe40 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2cfe60 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2e 00 00 00 bd 02 04 00 66........`.......d.U>.a........
2cfe80 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 GetVolumePathNamesForVolumeNameA
2cfea0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2cfec0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056661..............0.......52
2cfee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 bc 02 04 00 47 65 ........`.......d.U>.a........Ge
2cff00 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tVolumePathNameW.kernel32.dll.ke
2cff20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2cff40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2cff60 64 aa 55 3e 84 61 20 00 00 00 bb 02 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 d.U>.a........GetVolumePathNameA
2cff80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2cffa0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 36056661..............0.......67
2cffc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2f 00 00 00 ba 02 04 00 47 65 ........`.......d.U>.a/.......Ge
2cffe0 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 tVolumeNameForVolumeMountPointW.
2d0000 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2d0020 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 36056661..............0.......67
2d0040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2f 00 00 00 b9 02 04 00 47 65 ........`.......d.U>.a/.......Ge
2d0060 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 tVolumeNameForVolumeMountPointA.
2d0080 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2d00a0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056661..............0.......55
2d00c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 b8 02 04 00 47 65 ........`.......d.U>.a#.......Ge
2d00e0 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tVolumeInformationW.kernel32.dll
2d0100 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2d0120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2d0140 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 b7 02 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 ....d.U>.a+.......GetVolumeInfor
2d0160 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 mationByHandleW.kernel32.dll..ke
2d0180 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d01a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2d01c0 64 aa 55 3e 84 61 23 00 00 00 b6 02 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 d.U>.a#.......GetVolumeInformati
2d01e0 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 onA.kernel32.dll..kernel32.dll/.
2d0200 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d0220 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 b5 02 ..47........`.......d.U>.a......
2d0240 04 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..GetVersionExW.kernel32.dll..ke
2d0260 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d0280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2d02a0 64 aa 55 3e 84 61 1b 00 00 00 b4 02 04 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 6b 65 72 6e d.U>.a........GetVersionExA.kern
2d02c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2d02e0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6661..............0.......44....
2d0300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 b3 02 04 00 47 65 74 56 65 72 ....`.......d.U>.a........GetVer
2d0320 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 sion.kernel32.dll.kernel32.dll/.
2d0340 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d0360 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 b2 02 ..61........`.......d.U>.a).....
2d0380 04 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 ..GetUserPreferredUILanguages.ke
2d03a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2d03c0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056661..............0.......46..
2d03e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 b1 02 04 00 47 65 74 55 ......`.......d.U>.a........GetU
2d0400 73 65 72 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 serGeoID.kernel32.dll.kernel32.d
2d0420 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d0440 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 ......58........`.......d.U>.a&.
2d0460 00 00 b0 02 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 6b ......GetUserDefaultUILanguage.k
2d0480 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2d04a0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056661..............0.......58..
2d04c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 af 02 04 00 47 65 74 55 ......`.......d.U>.a&.......GetU
2d04e0 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c serDefaultLocaleName.kernel32.dl
2d0500 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2d0520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2d0540 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 ae 02 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 ....d.U>.a".......GetUserDefault
2d0560 4c 61 6e 67 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c LangID.kernel32.dll.kernel32.dll
2d0580 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d05a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 ....52........`.......d.U>.a....
2d05c0 ad 02 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e ....GetUserDefaultLCID.kernel32.
2d05e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d0600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2d0620 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 ac 02 04 00 47 65 74 55 73 65 72 44 65 66 61 75 ......d.U>.a#.......GetUserDefau
2d0640 6c 74 47 65 6f 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ltGeoName.kernel32.dll..kernel32
2d0660 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d0680 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......63........`.......d.U>.a
2d06a0 2b 00 00 00 ab 02 04 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d +.......GetUmsSystemThreadInform
2d06c0 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ation.kernel32.dll..kernel32.dll
2d06e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d0700 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 ....59........`.......d.U>.a'...
2d0720 aa 02 04 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 6b 65 ....GetUmsCompletionListEvent.ke
2d0740 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2d0760 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056661..............0.......51..
2d0780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 a9 02 04 00 47 65 74 55 ......`.......d.U>.a........GetU
2d07a0 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ILanguageInfo.kernel32.dll..kern
2d07c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d07e0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
2d0800 55 3e 84 61 2b 00 00 00 a8 02 04 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 U>.a+.......GetTimeZoneInformati
2d0820 6f 6e 46 6f 72 59 65 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 onForYear.kernel32.dll..kernel32
2d0840 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d0860 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......56........`.......d.U>.a
2d0880 24 00 00 00 a7 02 04 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b $.......GetTimeZoneInformation.k
2d08a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2d08c0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056661..............0.......48..
2d08e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 a6 02 04 00 47 65 74 54 ......`.......d.U>.a........GetT
2d0900 69 6d 65 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 imeFormatW.kernel32.dll.kernel32
2d0920 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d0940 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......49........`.......d.U>.a
2d0960 1d 00 00 00 a5 02 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 ........GetTimeFormatEx.kernel32
2d0980 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2d09a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2d09c0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 a4 02 04 00 47 65 74 54 69 6d 65 46 6f 72 `.......d.U>.a........GetTimeFor
2d09e0 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 matA.kernel32.dll.kernel32.dll/.
2d0a00 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d0a20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 a3 02 ..48........`.......d.U>.a......
2d0a40 04 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetTickCount64.kernel32.dll.ke
2d0a60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d0a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2d0aa0 64 aa 55 3e 84 61 1a 00 00 00 a2 02 04 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 6b 65 72 6e 65 d.U>.a........GetTickCount.kerne
2d0ac0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d0ae0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 61..............0.......53......
2d0b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 a1 02 04 00 47 65 74 54 68 72 65 61 ..`.......d.U>.a!.......GetThrea
2d0b20 64 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c dUILanguage.kernel32.dll..kernel
2d0b40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d0b60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......48........`.......d.U>
2d0b80 84 61 1c 00 00 00 a0 02 04 00 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 .a........GetThreadTimes.kernel3
2d0ba0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2d0bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2d0be0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 9f 02 04 00 47 65 74 54 68 72 65 61 64 53 `.......d.U>.a$.......GetThreadS
2d0c00 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c electorEntry.kernel32.dll.kernel
2d0c20 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d0c40 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......58........`.......d.U>
2d0c60 84 61 26 00 00 00 9e 02 04 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 .a&.......GetThreadSelectedCpuSe
2d0c80 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ts.kernel32.dll.kernel32.dll/...
2d0ca0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d0cc0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 9d 02 04 00 62........`.......d.U>.a*.......
2d0ce0 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 GetThreadSelectedCpuSetMasks.ker
2d0d00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2d0d20 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6661..............0.......56....
2d0d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 9c 02 04 00 47 65 74 54 68 72 ....`.......d.U>.a$.......GetThr
2d0d60 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 eadPriorityBoost.kernel32.dll.ke
2d0d80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d0da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2d0dc0 64 aa 55 3e 84 61 1f 00 00 00 9b 02 04 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 d.U>.a........GetThreadPriority.
2d0de0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2d0e00 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056661..............0.......63
2d0e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 9a 02 04 00 47 65 ........`.......d.U>.a+.......Ge
2d0e40 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e tThreadPreferredUILanguages.kern
2d0e60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2d0e80 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6661..............0.......49....
2d0ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 99 02 04 00 47 65 74 54 68 72 ....`.......d.U>.a........GetThr
2d0ec0 65 61 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eadLocale.kernel32.dll..kernel32
2d0ee0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d0f00 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......54........`.......d.U>.a
2d0f20 22 00 00 00 98 02 04 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 ".......GetThreadInformation.ker
2d0f40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2d0f60 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6661..............0.......59....
2d0f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 97 02 04 00 47 65 74 54 68 72 ....`.......d.U>.a'.......GetThr
2d0fa0 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eadIdealProcessorEx.kernel32.dll
2d0fc0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2d0fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2d1000 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 96 02 04 00 47 65 74 54 68 72 65 61 64 49 64 00 6b 65 ....d.U>.a........GetThreadId.ke
2d1020 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2d1040 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056661..............0.......56..
2d1060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 95 02 04 00 47 65 74 54 ......`.......d.U>.a$.......GetT
2d1080 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 hreadIOPendingFlag.kernel32.dll.
2d10a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d10c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2d10e0 00 00 64 aa 55 3e 84 61 24 00 00 00 94 02 04 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 ..d.U>.a$.......GetThreadGroupAf
2d1100 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c finity.kernel32.dll.kernel32.dll
2d1120 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d1140 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 ....52........`.......d.U>.a....
2d1160 93 02 04 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e ....GetThreadErrorMode.kernel32.
2d1180 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d11a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2d11c0 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 92 02 04 00 47 65 74 54 68 72 65 61 64 45 6e 61 ......d.U>.a,.......GetThreadEna
2d11e0 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 bledXStateFeatures.kernel32.dll.
2d1200 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d1220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2d1240 00 00 64 aa 55 3e 84 61 22 00 00 00 91 02 04 00 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 ..d.U>.a".......GetThreadDescrip
2d1260 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tion.kernel32.dll.kernel32.dll/.
2d1280 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d12a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 90 02 ..50........`.......d.U>.a......
2d12c0 04 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetThreadContext.kernel32.dll.
2d12e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d1300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2d1320 00 00 64 aa 55 3e 84 61 1a 00 00 00 8f 02 04 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 6b 65 72 ..d.U>.a........GetTempPathW.ker
2d1340 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2d1360 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6661..............0.......46....
2d1380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 8e 02 04 00 47 65 74 54 65 6d ....`.......d.U>.a........GetTem
2d13a0 70 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c pPathA.kernel32.dll.kernel32.dll
2d13c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d13e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 ....47........`.......d.U>.a....
2d1400 8d 02 04 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....GetTempPath2W.kernel32.dll..
2d1420 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d1440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2d1460 00 00 64 aa 55 3e 84 61 1b 00 00 00 8c 02 04 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 6b 65 ..d.U>.a........GetTempPath2A.ke
2d1480 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2d14a0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056661..............0.......50..
2d14c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 8b 02 04 00 47 65 74 54 ......`.......d.U>.a........GetT
2d14e0 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c empFileNameW.kernel32.dll.kernel
2d1500 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d1520 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......50........`.......d.U>
2d1540 84 61 1e 00 00 00 8a 02 04 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 .a........GetTempFileNameA.kerne
2d1560 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d1580 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 61..............0.......47......
2d15a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 89 02 04 00 47 65 74 54 61 70 65 53 ..`.......d.U>.a........GetTapeS
2d15c0 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tatus.kernel32.dll..kernel32.dll
2d15e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d1600 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 ....49........`.......d.U>.a....
2d1620 88 02 04 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....GetTapePosition.kernel32.dll
2d1640 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2d1660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2d1680 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 87 02 04 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 ....d.U>.a........GetTapeParamet
2d16a0 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ers.kernel32.dll..kernel32.dll/.
2d16c0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d16e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 86 02 ..58........`.......d.U>.a&.....
2d1700 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 ..GetSystemWow64DirectoryW.kerne
2d1720 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d1740 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 61..............0.......58......
2d1760 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 85 02 04 00 47 65 74 53 79 73 74 65 ..`.......d.U>.a&.......GetSyste
2d1780 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 mWow64DirectoryA.kernel32.dll.ke
2d17a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d17c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2d17e0 64 aa 55 3e 84 61 28 00 00 00 84 02 04 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 d.U>.a(.......GetSystemWindowsDi
2d1800 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryW.kernel32.dll.kernel32.d
2d1820 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d1840 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 ......60........`.......d.U>.a(.
2d1860 00 00 83 02 04 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 ......GetSystemWindowsDirectoryA
2d1880 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2d18a0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056661..............0.......48
2d18c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 82 02 04 00 47 65 ........`.......d.U>.a........Ge
2d18e0 74 53 79 73 74 65 6d 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tSystemTimes.kernel32.dll.kernel
2d1900 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d1920 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......64........`.......d.U>
2d1940 84 61 2c 00 00 00 81 02 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 .a,.......GetSystemTimePreciseAs
2d1960 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 FileTime.kernel32.dll.kernel32.d
2d1980 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d19a0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 ......57........`.......d.U>.a%.
2d19c0 00 00 80 02 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 6b 65 ......GetSystemTimeAsFileTime.ke
2d19e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2d1a00 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056661..............0.......57..
2d1a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 7f 02 04 00 47 65 74 53 ......`.......d.U>.a%.......GetS
2d1a40 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ystemTimeAdjustment.kernel32.dll
2d1a60 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2d1a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2d1aa0 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 7e 02 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 ....d.U>.a....~...GetSystemTime.
2d1ac0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2d1ae0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056661..............0.......56
2d1b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 7d 02 04 00 47 65 ........`.......d.U>.a$...}...Ge
2d1b20 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tSystemRegistryQuota.kernel32.dl
2d1b40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2d1b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2d1b80 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 7c 02 04 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 ....d.U>.a+...|...GetSystemPrefe
2d1ba0 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 rredUILanguages.kernel32.dll..ke
2d1bc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d1be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2d1c00 64 aa 55 3e 84 61 22 00 00 00 7b 02 04 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 d.U>.a"...{...GetSystemPowerStat
2d1c20 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 us.kernel32.dll.kernel32.dll/...
2d1c40 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d1c60 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 7a 02 04 00 64........`.......d.U>.a,...z...
2d1c80 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b GetSystemLeapSecondInformation.k
2d1ca0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2d1cc0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056661..............0.......47..
2d1ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 79 02 04 00 47 65 74 53 ......`.......d.U>.a....y...GetS
2d1d00 79 73 74 65 6d 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ystemInfo.kernel32.dll..kernel32
2d1d20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d1d40 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......56........`.......d.U>.a
2d1d60 24 00 00 00 78 02 04 00 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 6b $...x...GetSystemFirmwareTable.k
2d1d80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2d1da0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056661..............0.......56..
2d1dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 77 02 04 00 47 65 74 53 ......`.......d.U>.a$...w...GetS
2d1de0 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ystemFileCacheSize.kernel32.dll.
2d1e00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d1e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2d1e40 00 00 64 aa 55 3e 84 61 21 00 00 00 76 02 04 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f ..d.U>.a!...v...GetSystemDirecto
2d1e60 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ryW.kernel32.dll..kernel32.dll/.
2d1e80 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d1ea0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 75 02 ..53........`.......d.U>.a!...u.
2d1ec0 04 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ..GetSystemDirectoryA.kernel32.d
2d1ee0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d1f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2d1f20 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 74 02 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 ......d.U>.a(...t...GetSystemDef
2d1f40 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e aultUILanguage.kernel32.dll.kern
2d1f60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d1f80 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2d1fa0 55 3e 84 61 28 00 00 00 73 02 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 U>.a(...s...GetSystemDefaultLoca
2d1fc0 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leName.kernel32.dll.kernel32.dll
2d1fe0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d2000 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 ....56........`.......d.U>.a$...
2d2020 72 02 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 6b 65 72 6e 65 r...GetSystemDefaultLangID.kerne
2d2040 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d2060 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 61..............0.......54......
2d2080 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 71 02 04 00 47 65 74 53 79 73 74 65 ..`.......d.U>.a"...q...GetSyste
2d20a0 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c mDefaultLCID.kernel32.dll.kernel
2d20c0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d20e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......52........`.......d.U>
2d2100 84 61 20 00 00 00 70 02 04 00 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 .a....p...GetSystemDEPPolicy.ker
2d2120 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2d2140 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6661..............0.......60....
2d2160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 6f 02 04 00 47 65 74 53 79 73 ....`.......d.U>.a(...o...GetSys
2d2180 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c temCpuSetInformation.kernel32.dl
2d21a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2d21c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2d21e0 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 6e 02 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 ....d.U>.a....n...GetStringTypeW
2d2200 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2d2220 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056661..............0.......50
2d2240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 6d 02 04 00 47 65 ........`.......d.U>.a....m...Ge
2d2260 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tStringTypeExW.kernel32.dll.kern
2d2280 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d22a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2d22c0 55 3e 84 61 1e 00 00 00 6c 02 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 6b 65 72 U>.a....l...GetStringTypeExA.ker
2d22e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2d2300 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6661..............0.......48....
2d2320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 6b 02 04 00 47 65 74 53 74 72 ....`.......d.U>.a....k...GetStr
2d2340 69 6e 67 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ingTypeA.kernel32.dll.kernel32.d
2d2360 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d2380 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 ......50........`.......d.U>.a..
2d23a0 00 00 6a 02 04 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 6b 65 72 6e 65 6c 33 32 2e ..j...GetStringScripts.kernel32.
2d23c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d23e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2d2400 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 69 02 04 00 47 65 74 53 74 64 48 61 6e 64 6c 65 ......d.U>.a....i...GetStdHandle
2d2420 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2d2440 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056661..............0.......49
2d2460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 68 02 04 00 47 65 ........`.......d.U>.a....h...Ge
2d2480 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tStartupInfoW.kernel32.dll..kern
2d24a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d24c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2d24e0 55 3e 84 61 1d 00 00 00 67 02 04 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 6b 65 72 6e U>.a....g...GetStartupInfoA.kern
2d2500 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2d2520 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6661..............0.......64....
2d2540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 66 02 04 00 47 65 74 53 74 61 ....`.......d.U>.a,...f...GetSta
2d2560 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 gedPackagePathByFullName.kernel3
2d2580 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2d25a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2d25c0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 65 02 04 00 47 65 74 53 68 6f 72 74 50 61 `.......d.U>.a....e...GetShortPa
2d25e0 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 thNameW.kernel32.dll..kernel32.d
2d2600 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d2620 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 ......51........`.......d.U>.a..
2d2640 00 00 64 02 04 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 ..d...GetShortPathNameA.kernel32
2d2660 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2d2680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..............0.......80........
2d26a0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 3c 00 00 00 63 02 04 00 47 65 74 52 65 73 6f 6c 76 65 `.......d.U>.a<...c...GetResolve
2d26c0 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 dPackageFullNameForPackageDepend
2d26e0 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ency.kernel32.dll.kernel32.dll/.
2d2700 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d2720 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 62 02 ..61........`.......d.U>.a)...b.
2d2740 04 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 6b 65 ..GetQueuedCompletionStatusEx.ke
2d2760 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2d2780 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056661..............0.......59..
2d27a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 61 02 04 00 47 65 74 51 ......`.......d.U>.a'...a...GetQ
2d27c0 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 ueuedCompletionStatus.kernel32.d
2d27e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d2800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2d2820 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 60 02 04 00 47 65 74 50 72 6f 66 69 6c 65 53 74 ......d.U>.a....`...GetProfileSt
2d2840 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ringW.kernel32.dll..kernel32.dll
2d2860 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d2880 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 ....51........`.......d.U>.a....
2d28a0 5f 02 04 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 _...GetProfileStringA.kernel32.d
2d28c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d28e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2d2900 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 5e 02 04 00 47 65 74 50 72 6f 66 69 6c 65 53 65 ......d.U>.a....^...GetProfileSe
2d2920 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctionW.kernel32.dll.kernel32.dll
2d2940 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d2960 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 ....52........`.......d.U>.a....
2d2980 5d 02 04 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e ]...GetProfileSectionA.kernel32.
2d29a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d29c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2d29e0 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 5c 02 04 00 47 65 74 50 72 6f 66 69 6c 65 49 6e ......d.U>.a....\...GetProfileIn
2d2a00 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tW.kernel32.dll.kernel32.dll/...
2d2a20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d2a40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 5b 02 04 00 48........`.......d.U>.a....[...
2d2a60 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GetProfileIntA.kernel32.dll.kern
2d2a80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d2aa0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2d2ac0 55 3e 84 61 1c 00 00 00 5a 02 04 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 6b 65 72 6e 65 U>.a....Z...GetProductInfo.kerne
2d2ae0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d2b00 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 61..............0.......61......
2d2b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 59 02 04 00 47 65 74 50 72 6f 63 65 ..`.......d.U>.a)...Y...GetProce
2d2b40 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ssorSystemCycleTime.kernel32.dll
2d2b60 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2d2b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
2d2ba0 ff ff 00 00 64 aa 55 3e 84 61 31 00 00 00 58 02 04 00 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e ....d.U>.a1...X...GetProcessesIn
2d2bc0 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 VirtualizationContext.kernel32.d
2d2be0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d2c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2d2c20 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 57 02 04 00 47 65 74 50 72 6f 63 65 73 73 57 6f ......d.U>.a(...W...GetProcessWo
2d2c40 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rkingSetSizeEx.kernel32.dll.kern
2d2c60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d2c80 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2d2ca0 55 3e 84 61 26 00 00 00 56 02 04 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 U>.a&...V...GetProcessWorkingSet
2d2cc0 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Size.kernel32.dll.kernel32.dll/.
2d2ce0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d2d00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 55 02 ..51........`.......d.U>.a....U.
2d2d20 04 00 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..GetProcessVersion.kernel32.dll
2d2d40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2d2d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2d2d80 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 54 02 04 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 ....d.U>.a....T...GetProcessTime
2d2da0 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
2d2dc0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d2de0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 53 02 04 00 62........`.......d.U>.a*...S...
2d2e00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 GetProcessShutdownParameters.ker
2d2e20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2d2e40 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6661..............0.......57....
2d2e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 52 02 04 00 47 65 74 50 72 6f ....`.......d.U>.a%...R...GetPro
2d2e80 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a cessPriorityBoost.kernel32.dll..
2d2ea0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d2ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
2d2ee0 00 00 64 aa 55 3e 84 61 2c 00 00 00 51 02 04 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 ..d.U>.a,...Q...GetProcessPrefer
2d2f00 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e redUILanguages.kernel32.dll.kern
2d2f20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d2f40 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2d2f60 55 3e 84 61 28 00 00 00 50 02 04 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e U>.a(...P...GetProcessMitigation
2d2f80 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Policy.kernel32.dll.kernel32.dll
2d2fa0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d2fc0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 ....54........`.......d.U>.a"...
2d2fe0 4f 02 04 00 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 6b 65 72 6e 65 6c 33 O...GetProcessIoCounters.kernel3
2d3000 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2d3020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2d3040 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 4e 02 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.U>.a#...N...GetProcess
2d3060 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c Information.kernel32.dll..kernel
2d3080 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d30a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......54........`.......d.U>
2d30c0 84 61 22 00 00 00 4d 02 04 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 6b .a"...M...GetProcessIdOfThread.k
2d30e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2d3100 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056661..............0.......46..
2d3120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 4c 02 04 00 47 65 74 50 ......`.......d.U>.a....L...GetP
2d3140 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rocessId.kernel32.dll.kernel32.d
2d3160 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d3180 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 ......49........`.......d.U>.a..
2d31a0 00 00 4b 02 04 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 6b 65 72 6e 65 6c 33 32 2e 64 ..K...GetProcessHeaps.kernel32.d
2d31c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d31e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2d3200 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 4a 02 04 00 47 65 74 50 72 6f 63 65 73 73 48 65 ......d.U>.a....J...GetProcessHe
2d3220 61 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ap.kernel32.dll.kernel32.dll/...
2d3240 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d3260 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 49 02 04 00 55........`.......d.U>.a#...I...
2d3280 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 GetProcessHandleCount.kernel32.d
2d32a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d32c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2d32e0 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 48 02 04 00 47 65 74 50 72 6f 63 65 73 73 47 72 ......d.U>.a%...H...GetProcessGr
2d3300 6f 75 70 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c oupAffinity.kernel32.dll..kernel
2d3320 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d3340 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......58........`.......d.U>
2d3360 84 61 26 00 00 00 47 02 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 .a&...G...GetProcessDefaultCpuSe
2d3380 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ts.kernel32.dll.kernel32.dll/...
2d33a0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d33c0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 46 02 04 00 62........`.......d.U>.a*...F...
2d33e0 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 GetProcessDefaultCpuSetMasks.ker
2d3400 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2d3420 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6661..............0.......53....
2d3440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 45 02 04 00 47 65 74 50 72 6f ....`.......d.U>.a!...E...GetPro
2d3460 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e cessDEPPolicy.kernel32.dll..kern
2d3480 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d34a0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
2d34c0 55 3e 84 61 24 00 00 00 44 02 04 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 U>.a$...D...GetProcessAffinityMa
2d34e0 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sk.kernel32.dll.kernel32.dll/...
2d3500 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d3520 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 43 02 04 00 48........`.......d.U>.a....C...
2d3540 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GetProcAddress.kernel32.dll.kern
2d3560 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d3580 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2d35a0 55 3e 84 61 26 00 00 00 42 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 U>.a&...B...GetPrivateProfileStr
2d35c0 75 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 uctW.kernel32.dll.kernel32.dll/.
2d35e0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d3600 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 41 02 ..58........`.......d.U>.a&...A.
2d3620 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 6b 65 72 6e 65 ..GetPrivateProfileStructA.kerne
2d3640 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d3660 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 61..............0.......58......
2d3680 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 40 02 04 00 47 65 74 50 72 69 76 61 ..`.......d.U>.a&...@...GetPriva
2d36a0 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 teProfileStringW.kernel32.dll.ke
2d36c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d36e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2d3700 64 aa 55 3e 84 61 26 00 00 00 3f 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 d.U>.a&...?...GetPrivateProfileS
2d3720 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tringA.kernel32.dll.kernel32.dll
2d3740 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d3760 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 ....59........`.......d.U>.a'...
2d3780 3e 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 >...GetPrivateProfileSectionW.ke
2d37a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2d37c0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056661..............0.......64..
2d37e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 3d 02 04 00 47 65 74 50 ......`.......d.U>.a,...=...GetP
2d3800 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 6b 65 72 6e 65 rivateProfileSectionNamesW.kerne
2d3820 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d3840 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 61..............0.......64......
2d3860 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 3c 02 04 00 47 65 74 50 72 69 76 61 ..`.......d.U>.a,...<...GetPriva
2d3880 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e teProfileSectionNamesA.kernel32.
2d38a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d38c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2d38e0 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 3b 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 ......d.U>.a'...;...GetPrivatePr
2d3900 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ofileSectionA.kernel32.dll..kern
2d3920 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d3940 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2d3960 55 3e 84 61 23 00 00 00 3a 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 U>.a#...:...GetPrivateProfileInt
2d3980 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2d39a0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d39c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 39 02 04 00 55........`.......d.U>.a#...9...
2d39e0 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 GetPrivateProfileIntA.kernel32.d
2d3a00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d3a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2d3a40 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 38 02 04 00 47 65 74 50 72 69 6f 72 69 74 79 43 ......d.U>.a....8...GetPriorityC
2d3a60 6c 61 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lass.kernel32.dll.kernel32.dll/.
2d3a80 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d3aa0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 30 00 00 00 37 02 ..68........`.......d.U>.a0...7.
2d3ac0 04 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 ..GetPhysicallyInstalledSystemMe
2d3ae0 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mory.kernel32.dll.kernel32.dll/.
2d3b00 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d3b20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 36 02 ..60........`.......d.U>.a(...6.
2d3b40 04 00 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 6b 65 72 ..GetPackagesByPackageFamily.ker
2d3b60 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2d3b80 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6661..............0.......58....
2d3ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 35 02 04 00 47 65 74 50 61 63 ....`.......d.U>.a&...5...GetPac
2d3bc0 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 kagePathByFullName.kernel32.dll.
2d3be0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d3c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2d3c20 00 00 64 aa 55 3e 84 61 1c 00 00 00 34 02 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 6b ..d.U>.a....4...GetPackagePath.k
2d3c40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2d3c60 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056661..............0.......48..
2d3c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 33 02 04 00 47 65 74 50 ......`.......d.U>.a....3...GetP
2d3ca0 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ackageInfo.kernel32.dll.kernel32
2d3cc0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d3ce0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......46........`.......d.U>.a
2d3d00 1a 00 00 00 32 02 04 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....2...GetPackageId.kernel32.dl
2d3d20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2d3d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2d3d60 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 31 02 04 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c ....d.U>.a....1...GetPackageFull
2d3d80 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Name.kernel32.dll.kernel32.dll/.
2d3da0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d3dc0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 30 02 ..54........`.......d.U>.a"...0.
2d3de0 04 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e ..GetPackageFamilyName.kernel32.
2d3e00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d3e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2d3e40 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 2f 02 04 00 47 65 74 50 61 63 6b 61 67 65 41 70 ......d.U>.a&.../...GetPackageAp
2d3e60 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c plicationIds.kernel32.dll.kernel
2d3e80 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d3ea0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......55........`.......d.U>
2d3ec0 84 61 23 00 00 00 2e 02 04 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 .a#.......GetOverlappedResultEx.
2d3ee0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2d3f00 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056661..............0.......53
2d3f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 2d 02 04 00 47 65 ........`.......d.U>.a!...-...Ge
2d3f40 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tOverlappedResult.kernel32.dll..
2d3f60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d3f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
2d3fa0 00 00 64 aa 55 3e 84 61 16 00 00 00 2c 02 04 00 47 65 74 4f 45 4d 43 50 00 6b 65 72 6e 65 6c 33 ..d.U>.a....,...GetOEMCP.kernel3
2d3fc0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2d3fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2d4000 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 2b 02 04 00 47 65 74 4e 75 6d 62 65 72 4f `.......d.U>.a,...+...GetNumberO
2d4020 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c fConsoleMouseButtons.kernel32.dl
2d4040 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2d4060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2d4080 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 2a 02 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e ....d.U>.a+...*...GetNumberOfCon
2d40a0 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 soleInputEvents.kernel32.dll..ke
2d40c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d40e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2d4100 64 aa 55 3e 84 61 1e 00 00 00 29 02 04 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 6b d.U>.a....)...GetNumberFormatW.k
2d4120 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2d4140 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056661..............0.......51..
2d4160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 28 02 04 00 47 65 74 4e ......`.......d.U>.a....(...GetN
2d4180 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e umberFormatEx.kernel32.dll..kern
2d41a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d41c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2d41e0 55 3e 84 61 1e 00 00 00 27 02 04 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 6b 65 72 U>.a....'...GetNumberFormatA.ker
2d4200 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2d4220 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6661..............0.......56....
2d4240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 26 02 04 00 47 65 74 4e 75 6d ....`.......d.U>.a$...&...GetNum
2d4260 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 aProximityNodeEx.kernel32.dll.ke
2d4280 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d42a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2d42c0 64 aa 55 3e 84 61 22 00 00 00 25 02 04 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f d.U>.a"...%...GetNumaProximityNo
2d42e0 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 de.kernel32.dll.kernel32.dll/...
2d4300 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d4320 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 24 02 04 00 56........`.......d.U>.a$...$...
2d4340 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e GetNumaProcessorNodeEx.kernel32.
2d4360 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d4380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2d43a0 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 23 02 04 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 ......d.U>.a"...#...GetNumaProce
2d43c0 73 73 6f 72 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ssorNode.kernel32.dll.kernel32.d
2d43e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d4400 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 ......60........`.......d.U>.a(.
2d4420 00 00 22 02 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 .."...GetNumaNodeProcessorMaskEx
2d4440 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2d4460 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056661..............0.......59
2d4480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 21 02 04 00 47 65 ........`.......d.U>.a'...!...Ge
2d44a0 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 6b 65 72 6e 65 6c 33 32 tNumaNodeProcessorMask2.kernel32
2d44c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2d44e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2d4500 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 20 02 04 00 47 65 74 4e 75 6d 61 4e 6f 64 `.......d.U>.a&.......GetNumaNod
2d4520 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eProcessorMask.kernel32.dll.kern
2d4540 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d4560 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
2d4580 55 3e 84 61 29 00 00 00 1f 02 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f U>.a).......GetNumaNodeNumberFro
2d45a0 6d 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 mHandle.kernel32.dll..kernel32.d
2d45c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d45e0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 ......58........`.......d.U>.a&.
2d4600 00 00 1e 02 04 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 6b ......GetNumaHighestNodeNumber.k
2d4620 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2d4640 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056661..............0.......62..
2d4660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 1d 02 04 00 47 65 74 4e ......`.......d.U>.a*.......GetN
2d4680 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 umaAvailableMemoryNodeEx.kernel3
2d46a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2d46c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2d46e0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 1c 02 04 00 47 65 74 4e 75 6d 61 41 76 61 `.......d.U>.a(.......GetNumaAva
2d4700 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ilableMemoryNode.kernel32.dll.ke
2d4720 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d4740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2d4760 64 aa 55 3e 84 61 20 00 00 00 1b 02 04 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d d.U>.a........GetNextUmsListItem
2d4780 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2d47a0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056661..............0.......53
2d47c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 1a 02 04 00 47 65 ........`.......d.U>.a!.......Ge
2d47e0 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tNativeSystemInfo.kernel32.dll..
2d4800 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d4820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2d4840 00 00 64 aa 55 3e 84 61 29 00 00 00 19 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 ..d.U>.a).......GetNamedPipeServ
2d4860 65 72 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c erSessionId.kernel32.dll..kernel
2d4880 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d48a0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......61........`.......d.U>
2d48c0 84 61 29 00 00 00 18 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 .a).......GetNamedPipeServerProc
2d48e0 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c essId.kernel32.dll..kernel32.dll
2d4900 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d4920 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 ....50........`.......d.U>.a....
2d4940 17 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GetNamedPipeInfo.kernel32.dl
2d4960 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2d4980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2d49a0 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 16 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 ....d.U>.a&.......GetNamedPipeHa
2d49c0 6e 64 6c 65 53 74 61 74 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ndleStateW.kernel32.dll.kernel32
2d49e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d4a00 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......58........`.......d.U>.a
2d4a20 26 00 00 00 15 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 &.......GetNamedPipeHandleStateA
2d4a40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2d4a60 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056661..............0.......61
2d4a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 14 02 04 00 47 65 ........`.......d.U>.a).......Ge
2d4aa0 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c tNamedPipeClientSessionId.kernel
2d4ac0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2d4ae0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 61..............0.......61......
2d4b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 13 02 04 00 47 65 74 4e 61 6d 65 64 ..`.......d.U>.a).......GetNamed
2d4b20 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c PipeClientProcessId.kernel32.dll
2d4b40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2d4b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
2d4b80 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 12 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c ....d.U>.a-.......GetNamedPipeCl
2d4ba0 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ientComputerNameW.kernel32.dll..
2d4bc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d4be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2d4c00 00 00 64 aa 55 3e 84 61 2d 00 00 00 11 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 ..d.U>.a-.......GetNamedPipeClie
2d4c20 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ntComputerNameA.kernel32.dll..ke
2d4c40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d4c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2d4c80 64 aa 55 3e 84 61 1d 00 00 00 10 02 04 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 6b 65 d.U>.a........GetNLSVersionEx.ke
2d4ca0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2d4cc0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056661..............0.......47..
2d4ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 0f 02 04 00 47 65 74 4e ......`.......d.U>.a........GetN
2d4d00 4c 53 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 LSVersion.kernel32.dll..kernel32
2d4d20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d4d40 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......50........`.......d.U>.a
2d4d60 1e 00 00 00 0e 02 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 6b 65 72 6e 65 6c 33 ........GetModuleHandleW.kernel3
2d4d80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2d4da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2d4dc0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 0d 02 04 00 47 65 74 4d 6f 64 75 6c 65 48 `.......d.U>.a........GetModuleH
2d4de0 61 6e 64 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 andleExW.kernel32.dll.kernel32.d
2d4e00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d4e20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 ......52........`.......d.U>.a..
2d4e40 00 00 0c 02 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 ......GetModuleHandleExA.kernel3
2d4e60 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2d4e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2d4ea0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 0b 02 04 00 47 65 74 4d 6f 64 75 6c 65 48 `.......d.U>.a........GetModuleH
2d4ec0 61 6e 64 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c andleA.kernel32.dll.kernel32.dll
2d4ee0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d4f00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 ....52........`.......d.U>.a....
2d4f20 0a 02 04 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e ....GetModuleFileNameW.kernel32.
2d4f40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d4f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2d4f80 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 09 02 04 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c ......d.U>.a........GetModuleFil
2d4fa0 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eNameA.kernel32.dll.kernel32.dll
2d4fc0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d4fe0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 30 00 00 00 ....68........`.......d.U>.a0...
2d5000 08 02 04 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 ....GetMemoryErrorHandlingCapabi
2d5020 6c 69 74 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lities.kernel32.dll.kernel32.dll
2d5040 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d5060 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 ....63........`.......d.U>.a+...
2d5080 07 02 04 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e ....GetMaximumProcessorGroupCoun
2d50a0 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2d50c0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d50e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 06 02 04 00 58........`.......d.U>.a&.......
2d5100 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 GetMaximumProcessorCount.kernel3
2d5120 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2d5140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2d5160 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 05 02 04 00 47 65 74 4d 61 69 6c 73 6c 6f `.......d.U>.a........GetMailslo
2d5180 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tInfo.kernel32.dll..kernel32.dll
2d51a0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d51c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 ....58........`.......d.U>.a&...
2d51e0 04 02 04 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 6b 65 72 ....GetMachineTypeAttributes.ker
2d5200 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2d5220 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6661..............0.......50....
2d5240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 03 02 04 00 47 65 74 4c 6f 6e ....`.......d.U>.a........GetLon
2d5260 67 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 gPathNameW.kernel32.dll.kernel32
2d5280 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d52a0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......60........`.......d.U>.a
2d52c0 28 00 00 00 02 02 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 (.......GetLongPathNameTransacte
2d52e0 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 dW.kernel32.dll.kernel32.dll/...
2d5300 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d5320 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 01 02 04 00 60........`.......d.U>.a(.......
2d5340 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 GetLongPathNameTransactedA.kerne
2d5360 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d5380 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 61..............0.......50......
2d53a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 00 02 04 00 47 65 74 4c 6f 6e 67 50 ..`.......d.U>.a........GetLongP
2d53c0 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 athNameA.kernel32.dll.kernel32.d
2d53e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d5400 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2e 00 ......66........`.......d.U>.a..
2d5420 00 00 ff 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 ......GetLogicalProcessorInforma
2d5440 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tionEx.kernel32.dll.kernel32.dll
2d5460 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d5480 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 ....64........`.......d.U>.a,...
2d54a0 fe 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 ....GetLogicalProcessorInformati
2d54c0 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 on.kernel32.dll.kernel32.dll/...
2d54e0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d5500 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 fd 01 04 00 50........`.......d.U>.a........
2d5520 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetLogicalDrives.kernel32.dll.ke
2d5540 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d5560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2d5580 64 aa 55 3e 84 61 25 00 00 00 fc 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 d.U>.a%.......GetLogicalDriveStr
2d55a0 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ingsW.kernel32.dll..kernel32.dll
2d55c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d55e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 ....57........`.......d.U>.a%...
2d5600 fb 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 6b 65 72 6e ....GetLogicalDriveStringsA.kern
2d5620 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2d5640 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6661..............0.......48....
2d5660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 fa 01 04 00 47 65 74 4c 6f 63 ....`.......d.U>.a........GetLoc
2d5680 61 6c 65 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 aleInfoW.kernel32.dll.kernel32.d
2d56a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d56c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 ......49........`.......d.U>.a..
2d56e0 00 00 f9 01 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 ......GetLocaleInfoEx.kernel32.d
2d5700 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d5720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2d5740 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 f8 01 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 ......d.U>.a........GetLocaleInf
2d5760 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 oA.kernel32.dll.kernel32.dll/...
2d5780 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d57a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 f7 01 04 00 46........`.......d.U>.a........
2d57c0 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c GetLocalTime.kernel32.dll.kernel
2d57e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d5800 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......46........`.......d.U>
2d5820 84 61 1a 00 00 00 f6 01 04 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e .a........GetLastError.kernel32.
2d5840 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d5860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2d5880 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 f5 01 04 00 47 65 74 4c 61 72 67 65 73 74 43 6f ......d.U>.a).......GetLargestCo
2d58a0 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 nsoleWindowSize.kernel32.dll..ke
2d58c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d58e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2d5900 64 aa 55 3e 84 61 21 00 00 00 f4 01 04 00 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 d.U>.a!.......GetLargePageMinimu
2d5920 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 m.kernel32.dll..kernel32.dll/...
2d5940 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d5960 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2e 00 00 00 f3 01 04 00 66........`.......d.U>.a........
2d5980 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 GetIdForPackageDependencyContext
2d59a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2d59c0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056661..............0.......54
2d59e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 f2 01 04 00 47 65 ........`.......d.U>.a".......Ge
2d5a00 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tHandleInformation.kernel32.dll.
2d5a20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d5a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2d5a60 00 00 64 aa 55 3e 84 61 19 00 00 00 f1 01 04 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 6b 65 72 6e ..d.U>.a........GetGeoInfoW.kern
2d5a80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2d5aa0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6661..............0.......46....
2d5ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 f0 01 04 00 47 65 74 47 65 6f ....`.......d.U>.a........GetGeo
2d5ae0 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c InfoEx.kernel32.dll.kernel32.dll
2d5b00 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d5b20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 ....45........`.......d.U>.a....
2d5b40 ef 01 04 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....GetGeoInfoA.kernel32.dll..ke
2d5b60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d5b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2d5ba0 64 aa 55 3e 84 61 1e 00 00 00 ee 01 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 6b d.U>.a........GetFullPathNameW.k
2d5bc0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2d5be0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056661..............0.......60..
2d5c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 ed 01 04 00 47 65 74 46 ......`.......d.U>.a(.......GetF
2d5c20 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e ullPathNameTransactedW.kernel32.
2d5c40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d5c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2d5c80 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 ec 01 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e ......d.U>.a(.......GetFullPathN
2d5ca0 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ameTransactedA.kernel32.dll.kern
2d5cc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d5ce0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2d5d00 55 3e 84 61 1e 00 00 00 eb 01 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 U>.a........GetFullPathNameA.ker
2d5d20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2d5d40 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6661..............0.......49....
2d5d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 ea 01 04 00 47 65 74 46 69 72 ....`.......d.U>.a........GetFir
2d5d80 6d 77 61 72 65 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 mwareType.kernel32.dll..kernel32
2d5da0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d5dc0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......65........`.......d.U>.a
2d5de0 2d 00 00 00 e9 01 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 -.......GetFirmwareEnvironmentVa
2d5e00 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 riableW.kernel32.dll..kernel32.d
2d5e20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d5e40 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2f 00 ......67........`.......d.U>.a/.
2d5e60 00 00 e8 01 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ......GetFirmwareEnvironmentVari
2d5e80 61 62 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ableExW.kernel32.dll..kernel32.d
2d5ea0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d5ec0 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2f 00 ......67........`.......d.U>.a/.
2d5ee0 00 00 e7 01 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ......GetFirmwareEnvironmentVari
2d5f00 61 62 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ableExA.kernel32.dll..kernel32.d
2d5f20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d5f40 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 ......65........`.......d.U>.a-.
2d5f60 00 00 e6 01 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ......GetFirmwareEnvironmentVari
2d5f80 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ableA.kernel32.dll..kernel32.dll
2d5fa0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d5fc0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 ....59........`.......d.U>.a'...
2d5fe0 e5 01 04 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 6b 65 ....GetFinalPathNameByHandleW.ke
2d6000 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2d6020 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056661..............0.......59..
2d6040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 e4 01 04 00 47 65 74 46 ......`.......d.U>.a'.......GetF
2d6060 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 inalPathNameByHandleA.kernel32.d
2d6080 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d60a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2d60c0 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 e3 01 04 00 47 65 74 46 69 6c 65 54 79 70 65 00 ......d.U>.a........GetFileType.
2d60e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2d6100 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056661..............0.......45
2d6120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 e2 01 04 00 47 65 ........`.......d.U>.a........Ge
2d6140 74 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 tFileTime.kernel32.dll..kernel32
2d6160 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d6180 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......47........`.......d.U>.a
2d61a0 1b 00 00 00 e1 01 04 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 ........GetFileSizeEx.kernel32.d
2d61c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d61e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2d6200 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 e0 01 04 00 47 65 74 46 69 6c 65 53 69 7a 65 00 ......d.U>.a........GetFileSize.
2d6220 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2d6240 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056661..............0.......48
2d6260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 df 01 04 00 47 65 ........`.......d.U>.a........Ge
2d6280 74 46 69 6c 65 4d 55 49 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tFileMUIPath.kernel32.dll.kernel
2d62a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d62c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......48........`.......d.U>
2d62e0 84 61 1c 00 00 00 de 01 04 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 .a........GetFileMUIInfo.kernel3
2d6300 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2d6320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2d6340 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 dd 01 04 00 47 65 74 46 69 6c 65 49 6e 66 `.......d.U>.a*.......GetFileInf
2d6360 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ormationByHandleEx.kernel32.dll.
2d6380 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d63a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2d63c0 00 00 64 aa 55 3e 84 61 28 00 00 00 dc 01 04 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 ..d.U>.a(.......GetFileInformati
2d63e0 6f 6e 42 79 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 onByHandle.kernel32.dll.kernel32
2d6400 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d6420 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......61........`.......d.U>.a
2d6440 29 00 00 00 db 01 04 00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 ).......GetFileBandwidthReservat
2d6460 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
2d6480 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d64a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 da 01 ..52........`.......d.U>.a......
2d64c0 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..GetFileAttributesW.kernel32.dl
2d64e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2d6500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2d6520 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 d9 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 ....d.U>.a*.......GetFileAttribu
2d6540 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tesTransactedW.kernel32.dll.kern
2d6560 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d6580 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
2d65a0 55 3e 84 61 2a 00 00 00 d8 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 U>.a*.......GetFileAttributesTra
2d65c0 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nsactedA.kernel32.dll.kernel32.d
2d65e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d6600 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 ......54........`.......d.U>.a".
2d6620 00 00 d7 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 6b 65 72 6e 65 ......GetFileAttributesExW.kerne
2d6640 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d6660 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 61..............0.......54......
2d6680 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 d6 01 04 00 47 65 74 46 69 6c 65 41 ..`.......d.U>.a".......GetFileA
2d66a0 74 74 72 69 62 75 74 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ttributesExA.kernel32.dll.kernel
2d66c0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d66e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......52........`.......d.U>
2d6700 84 61 20 00 00 00 d5 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 6b 65 72 .a........GetFileAttributesA.ker
2d6720 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2d6740 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6661..............0.......50....
2d6760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 d4 01 04 00 47 65 74 45 78 70 ....`.......d.U>.a........GetExp
2d6780 61 6e 64 65 64 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 andedNameW.kernel32.dll.kernel32
2d67a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d67c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......50........`.......d.U>.a
2d67e0 1e 00 00 00 d3 01 04 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 ........GetExpandedNameA.kernel3
2d6800 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2d6820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2d6840 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 d2 01 04 00 47 65 74 45 78 69 74 43 6f 64 `.......d.U>.a........GetExitCod
2d6860 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 eThread.kernel32.dll..kernel32.d
2d6880 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d68a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 ......52........`.......d.U>.a..
2d68c0 00 00 d1 01 04 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 ......GetExitCodeProcess.kernel3
2d68e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2d6900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2d6920 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 d0 01 04 00 47 65 74 45 72 72 6f 72 4d 6f `.......d.U>.a........GetErrorMo
2d6940 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 de.kernel32.dll.kernel32.dll/...
2d6960 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d6980 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 cf 01 04 00 57........`.......d.U>.a%.......
2d69a0 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 GetEnvironmentVariableW.kernel32
2d69c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2d69e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2d6a00 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 ce 01 04 00 47 65 74 45 6e 76 69 72 6f 6e `.......d.U>.a%.......GetEnviron
2d6a20 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e mentVariableA.kernel32.dll..kern
2d6a40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d6a60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
2d6a80 55 3e 84 61 24 00 00 00 cd 01 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 U>.a$.......GetEnvironmentString
2d6aa0 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sW.kernel32.dll.kernel32.dll/...
2d6ac0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d6ae0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 cc 01 04 00 55........`.......d.U>.a#.......
2d6b00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 GetEnvironmentStrings.kernel32.d
2d6b20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d6b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2d6b60 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 cb 01 04 00 47 65 74 45 6e 61 62 6c 65 64 58 53 ......d.U>.a&.......GetEnabledXS
2d6b80 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tateFeatures.kernel32.dll.kernel
2d6ba0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d6bc0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......63........`.......d.U>
2d6be0 84 61 2b 00 00 00 ca 01 04 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f .a+.......GetDynamicTimeZoneInfo
2d6c00 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 rmation.kernel32.dll..kernel32.d
2d6c20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d6c40 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 ......53........`.......d.U>.a!.
2d6c60 00 00 c9 01 04 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c ......GetDurationFormatEx.kernel
2d6c80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2d6ca0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 61..............0.......51......
2d6cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 c8 01 04 00 47 65 74 44 75 72 61 74 ..`.......d.U>.a........GetDurat
2d6ce0 69 6f 6e 46 6f 72 6d 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ionFormat.kernel32.dll..kernel32
2d6d00 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d6d20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......47........`.......d.U>.a
2d6d40 1b 00 00 00 c7 01 04 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ........GetDriveTypeW.kernel32.d
2d6d60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d6d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2d6da0 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 c6 01 04 00 47 65 74 44 72 69 76 65 54 79 70 65 ......d.U>.a........GetDriveType
2d6dc0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2d6de0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d6e00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 c5 01 04 00 50........`.......d.U>.a........
2d6e20 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetDllDirectoryW.kernel32.dll.ke
2d6e40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d6e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2d6e80 64 aa 55 3e 84 61 1e 00 00 00 c4 01 04 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 6b d.U>.a........GetDllDirectoryA.k
2d6ea0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2d6ec0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056661..............0.......58..
2d6ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 c3 01 04 00 47 65 74 44 ......`.......d.U>.a&.......GetD
2d6f00 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c iskSpaceInformationW.kernel32.dl
2d6f20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2d6f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2d6f60 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 c2 01 04 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e ....d.U>.a&.......GetDiskSpaceIn
2d6f80 66 6f 72 6d 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 formationA.kernel32.dll.kernel32
2d6fa0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d6fc0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......51........`.......d.U>.a
2d6fe0 1f 00 00 00 c1 01 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 6b 65 72 6e 65 6c ........GetDiskFreeSpaceW.kernel
2d7000 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2d7020 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 61..............0.......53......
2d7040 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 c0 01 04 00 47 65 74 44 69 73 6b 46 ..`.......d.U>.a!.......GetDiskF
2d7060 72 65 65 53 70 61 63 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c reeSpaceExW.kernel32.dll..kernel
2d7080 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d70a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......53........`.......d.U>
2d70c0 84 61 21 00 00 00 bf 01 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 6b 65 .a!.......GetDiskFreeSpaceExA.ke
2d70e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2d7100 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056661..............0.......51..
2d7120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 be 01 04 00 47 65 74 44 ......`.......d.U>.a........GetD
2d7140 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e iskFreeSpaceA.kernel32.dll..kern
2d7160 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d7180 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2d71a0 55 3e 84 61 21 00 00 00 bd 01 04 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 U>.a!.......GetDevicePowerState.
2d71c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2d71e0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056661..............0.......55
2d7200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 bc 01 04 00 47 65 ........`.......d.U>.a#.......Ge
2d7220 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tDefaultCommConfigW.kernel32.dll
2d7240 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2d7260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2d7280 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 bb 01 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d ....d.U>.a#.......GetDefaultComm
2d72a0 43 6f 6e 66 69 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ConfigA.kernel32.dll..kernel32.d
2d72c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d72e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 ......48........`.......d.U>.a..
2d7300 00 00 ba 01 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......GetDateFormatW.kernel32.dl
2d7320 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2d7340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2d7360 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 b9 01 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 ....d.U>.a........GetDateFormatE
2d7380 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
2d73a0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d73c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 b8 01 04 00 48........`.......d.U>.a........
2d73e0 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GetDateFormatA.kernel32.dll.kern
2d7400 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d7420 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
2d7440 55 3e 84 61 21 00 00 00 b7 01 04 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 U>.a!.......GetCurrentUmsThread.
2d7460 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2d7480 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056661..............0.......61
2d74a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 b6 01 04 00 47 65 ........`.......d.U>.a).......Ge
2d74c0 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 6b 65 72 6e 65 6c tCurrentThreadStackLimits.kernel
2d74e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2d7500 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 61..............0.......52......
2d7520 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 b5 01 04 00 47 65 74 43 75 72 72 65 ..`.......d.U>.a........GetCurre
2d7540 6e 74 54 68 72 65 61 64 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ntThreadId.kernel32.dll.kernel32
2d7560 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d7580 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......50........`.......d.U>.a
2d75a0 1e 00 00 00 b4 01 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 ........GetCurrentThread.kernel3
2d75c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2d75e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2d7600 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 b3 01 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.U>.a).......GetCurrent
2d7620 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ProcessorNumberEx.kernel32.dll..
2d7640 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d7660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2d7680 00 00 64 aa 55 3e 84 61 27 00 00 00 b2 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 ..d.U>.a'.......GetCurrentProces
2d76a0 73 6f 72 4e 75 6d 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 sorNumber.kernel32.dll..kernel32
2d76c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d76e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......53........`.......d.U>.a
2d7700 21 00 00 00 b1 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e !.......GetCurrentProcessId.kern
2d7720 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2d7740 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6661..............0.......51....
2d7760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 b0 01 04 00 47 65 74 43 75 72 ....`.......d.U>.a........GetCur
2d7780 72 65 6e 74 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c rentProcess.kernel32.dll..kernel
2d77a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d77c0 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......72........`.......d.U>
2d77e0 84 61 34 00 00 00 af 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 .a4.......GetCurrentPackageVirtu
2d7800 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 alizationContext.kernel32.dll.ke
2d7820 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d7840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2d7860 64 aa 55 3e 84 61 23 00 00 00 ae 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 d.U>.a#.......GetCurrentPackageP
2d7880 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ath.kernel32.dll..kernel32.dll/.
2d78a0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d78c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 ad 01 ..55........`.......d.U>.a#.....
2d78e0 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 ..GetCurrentPackageInfo.kernel32
2d7900 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2d7920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2d7940 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 ac 01 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.U>.a!.......GetCurrent
2d7960 50 61 63 6b 61 67 65 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 PackageId.kernel32.dll..kernel32
2d7980 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d79a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......59........`.......d.U>.a
2d79c0 27 00 00 00 ab 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d '.......GetCurrentPackageFullNam
2d79e0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2d7a00 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d7a20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 aa 01 04 00 61........`.......d.U>.a).......
2d7a40 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e GetCurrentPackageFamilyName.kern
2d7a60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2d7a80 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6661..............0.......54....
2d7aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 a9 01 04 00 47 65 74 43 75 72 ....`.......d.U>.a".......GetCur
2d7ac0 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rentDirectoryW.kernel32.dll.kern
2d7ae0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d7b00 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2d7b20 55 3e 84 61 22 00 00 00 a8 01 04 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 U>.a".......GetCurrentDirectoryA
2d7b40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2d7b60 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056661..............0.......57
2d7b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 a7 01 04 00 47 65 ........`.......d.U>.a%.......Ge
2d7ba0 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 tCurrentConsoleFontEx.kernel32.d
2d7bc0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d7be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2d7c00 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 a6 01 04 00 47 65 74 43 75 72 72 65 6e 74 43 6f ......d.U>.a#.......GetCurrentCo
2d7c20 6e 73 6f 6c 65 46 6f 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 nsoleFont.kernel32.dll..kernel32
2d7c40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d7c60 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......66........`.......d.U>.a
2d7c80 2e 00 00 00 a5 01 04 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 ........GetCurrentApplicationUse
2d7ca0 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rModelId.kernel32.dll.kernel32.d
2d7cc0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d7ce0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 ......50........`.......d.U>.a..
2d7d00 00 00 a4 01 04 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e ......GetCurrentActCtx.kernel32.
2d7d20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d7d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2d7d60 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 a3 01 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 ......d.U>.a........GetCurrencyF
2d7d80 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ormatW.kernel32.dll.kernel32.dll
2d7da0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d7dc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 ....53........`.......d.U>.a!...
2d7de0 a2 01 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 ....GetCurrencyFormatEx.kernel32
2d7e00 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2d7e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2d7e40 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 a1 01 04 00 47 65 74 43 75 72 72 65 6e 63 `.......d.U>.a........GetCurrenc
2d7e60 79 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 yFormatA.kernel32.dll.kernel32.d
2d7e80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d7ea0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 ......50........`.......d.U>.a..
2d7ec0 00 00 a0 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 6b 65 72 6e 65 6c 33 32 2e ......GetConsoleWindow.kernel32.
2d7ee0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d7f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2d7f20 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 9f 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 ......d.U>.a........GetConsoleTi
2d7f40 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tleW.kernel32.dll.kernel32.dll/.
2d7f60 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d7f80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 9e 01 ..50........`.......d.U>.a......
2d7fa0 04 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetConsoleTitleA.kernel32.dll.
2d7fc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d7fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2d8000 00 00 64 aa 55 3e 84 61 25 00 00 00 9d 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 ..d.U>.a%.......GetConsoleSelect
2d8020 69 6f 6e 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ionInfo.kernel32.dll..kernel32.d
2d8040 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d8060 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 ......62........`.......d.U>.a*.
2d8080 00 00 9c 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f ......GetConsoleScreenBufferInfo
2d80a0 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
2d80c0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d80e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 9b 01 04 00 60........`.......d.U>.a(.......
2d8100 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 6b 65 72 6e 65 GetConsoleScreenBufferInfo.kerne
2d8120 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d8140 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 61..............0.......55......
2d8160 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 9a 01 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.U>.a#.......GetConso
2d8180 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leProcessList.kernel32.dll..kern
2d81a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d81c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2d81e0 55 3e 84 61 20 00 00 00 99 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 6b U>.a........GetConsoleOutputCP.k
2d8200 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2d8220 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056661..............0.......58..
2d8240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 98 01 04 00 47 65 74 43 ......`.......d.U>.a&.......GetC
2d8260 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c onsoleOriginalTitleW.kernel32.dl
2d8280 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2d82a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2d82c0 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 97 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 ....d.U>.a&.......GetConsoleOrig
2d82e0 69 6e 61 6c 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 inalTitleA.kernel32.dll.kernel32
2d8300 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d8320 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......48........`.......d.U>.a
2d8340 1c 00 00 00 96 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e ........GetConsoleMode.kernel32.
2d8360 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d8380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2d83a0 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 95 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 48 69 ......d.U>.a#.......GetConsoleHi
2d83c0 73 74 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 storyInfo.kernel32.dll..kernel32
2d83e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d8400 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......52........`.......d.U>.a
2d8420 20 00 00 00 94 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 6b 65 72 6e 65 ........GetConsoleFontSize.kerne
2d8440 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d8460 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 61..............0.......55......
2d8480 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 93 01 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.U>.a#.......GetConso
2d84a0 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leDisplayMode.kernel32.dll..kern
2d84c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d84e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2d8500 55 3e 84 61 22 00 00 00 92 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f U>.a".......GetConsoleCursorInfo
2d8520 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2d8540 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056661..............0.......59
2d8560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 91 01 04 00 47 65 ........`.......d.U>.a'.......Ge
2d8580 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 tConsoleCommandHistoryW.kernel32
2d85a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2d85c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2d85e0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 90 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.U>.a-.......GetConsole
2d8600 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 CommandHistoryLengthW.kernel32.d
2d8620 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d8640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2d8660 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 8f 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f ......d.U>.a-.......GetConsoleCo
2d8680 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mmandHistoryLengthA.kernel32.dll
2d86a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2d86c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2d86e0 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 8e 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d ....d.U>.a'.......GetConsoleComm
2d8700 61 6e 64 48 69 73 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c andHistoryA.kernel32.dll..kernel
2d8720 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d8740 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......46........`.......d.U>
2d8760 84 61 1a 00 00 00 8d 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 6e 65 6c 33 32 2e .a........GetConsoleCP.kernel32.
2d8780 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d87a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2d87c0 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 8c 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c ......d.U>.a........GetConsoleAl
2d87e0 69 61 73 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c iasesW.kernel32.dll.kernel32.dll
2d8800 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d8820 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 ....58........`.......d.U>.a&...
2d8840 8b 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 6b 65 72 ....GetConsoleAliasesLengthW.ker
2d8860 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2d8880 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6661..............0.......58....
2d88a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 8a 01 04 00 47 65 74 43 6f 6e ....`.......d.U>.a&.......GetCon
2d88c0 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 soleAliasesLengthA.kernel32.dll.
2d88e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d8900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2d8920 00 00 64 aa 55 3e 84 61 20 00 00 00 89 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 ..d.U>.a........GetConsoleAliase
2d8940 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sA.kernel32.dll.kernel32.dll/...
2d8960 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d8980 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 88 01 04 00 50........`.......d.U>.a........
2d89a0 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetConsoleAliasW.kernel32.dll.ke
2d89c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d89e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2d8a00 64 aa 55 3e 84 61 22 00 00 00 87 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 d.U>.a".......GetConsoleAliasExe
2d8a20 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sW.kernel32.dll.kernel32.dll/...
2d8a40 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d8a60 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 86 01 04 00 60........`.......d.U>.a(.......
2d8a80 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 6b 65 72 6e 65 GetConsoleAliasExesLengthW.kerne
2d8aa0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d8ac0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 61..............0.......60......
2d8ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 85 01 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.U>.a(.......GetConso
2d8b00 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 leAliasExesLengthA.kernel32.dll.
2d8b20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d8b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2d8b60 00 00 64 aa 55 3e 84 61 22 00 00 00 84 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 ..d.U>.a".......GetConsoleAliasE
2d8b80 78 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 xesA.kernel32.dll.kernel32.dll/.
2d8ba0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d8bc0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 83 01 ..50........`.......d.U>.a......
2d8be0 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetConsoleAliasA.kernel32.dll.
2d8c00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d8c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2d8c40 00 00 64 aa 55 3e 84 61 1e 00 00 00 82 01 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 ..d.U>.a........GetComputerNameW
2d8c60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2d8c80 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056661..............0.......52
2d8ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 81 01 04 00 47 65 ........`.......d.U>.a........Ge
2d8cc0 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tComputerNameExW.kernel32.dll.ke
2d8ce0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d8d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2d8d20 64 aa 55 3e 84 61 20 00 00 00 80 01 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 d.U>.a........GetComputerNameExA
2d8d40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2d8d60 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056661..............0.......50
2d8d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 7f 01 04 00 47 65 ........`.......d.U>.a........Ge
2d8da0 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tComputerNameA.kernel32.dll.kern
2d8dc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d8de0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
2d8e00 55 3e 84 61 24 00 00 00 7e 01 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a U>.a$...~...GetCompressedFileSiz
2d8e20 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
2d8e40 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d8e60 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2e 00 00 00 7d 01 04 00 66........`.......d.U>.a....}...
2d8e80 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 GetCompressedFileSizeTransactedW
2d8ea0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2d8ec0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 36056661..............0.......66
2d8ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2e 00 00 00 7c 01 04 00 47 65 ........`.......d.U>.a....|...Ge
2d8f00 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b tCompressedFileSizeTransactedA.k
2d8f20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2d8f40 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056661..............0.......56..
2d8f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 7b 01 04 00 47 65 74 43 ......`.......d.U>.a$...{...GetC
2d8f80 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ompressedFileSizeA.kernel32.dll.
2d8fa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2d8fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2d8fe0 00 00 64 aa 55 3e 84 61 1d 00 00 00 7a 01 04 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 ..d.U>.a....z...GetCommandLineW.
2d9000 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2d9020 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056661..............0.......49
2d9040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 79 01 04 00 47 65 ........`.......d.U>.a....y...Ge
2d9060 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tCommandLineA.kernel32.dll..kern
2d9080 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2d90a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2d90c0 55 3e 84 61 1d 00 00 00 78 01 04 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 6b 65 72 6e U>.a....x...GetCommTimeouts.kern
2d90e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2d9100 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6661..............0.......46....
2d9120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 77 01 04 00 47 65 74 43 6f 6d ....`.......d.U>.a....w...GetCom
2d9140 6d 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mState.kernel32.dll.kernel32.dll
2d9160 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d9180 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 ....51........`.......d.U>.a....
2d91a0 76 01 04 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 v...GetCommProperties.kernel32.d
2d91c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d91e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2d9200 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 75 01 04 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d ......d.U>.a....u...GetCommModem
2d9220 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Status.kernel32.dll.kernel32.dll
2d9240 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d9260 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 ....45........`.......d.U>.a....
2d9280 74 01 04 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 t...GetCommMask.kernel32.dll..ke
2d92a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d92c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2d92e0 64 aa 55 3e 84 61 1b 00 00 00 73 01 04 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 6b 65 72 6e d.U>.a....s...GetCommConfig.kern
2d9300 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2d9320 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6661..............0.......50....
2d9340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 72 01 04 00 47 65 74 43 61 6c ....`.......d.U>.a....r...GetCal
2d9360 65 6e 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 endarInfoW.kernel32.dll.kernel32
2d9380 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d93a0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......51........`.......d.U>.a
2d93c0 1f 00 00 00 71 01 04 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c ....q...GetCalendarInfoEx.kernel
2d93e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2d9400 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 61..............0.......50......
2d9420 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 70 01 04 00 47 65 74 43 61 6c 65 6e ..`.......d.U>.a....p...GetCalen
2d9440 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 darInfoA.kernel32.dll.kernel32.d
2d9460 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d9480 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 ......55........`.......d.U>.a#.
2d94a0 00 00 6f 01 04 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 6b 65 72 6e ..o...GetCachedSigningLevel.kern
2d94c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2d94e0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6661..............0.......46....
2d9500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 6e 01 04 00 47 65 74 43 50 49 ....`.......d.U>.a....n...GetCPI
2d9520 6e 66 6f 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nfoExW.kernel32.dll.kernel32.dll
2d9540 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2d9560 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 ....46........`.......d.U>.a....
2d9580 6d 01 04 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 m...GetCPInfoExA.kernel32.dll.ke
2d95a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d95c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2d95e0 64 aa 55 3e 84 61 17 00 00 00 6c 01 04 00 47 65 74 43 50 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 d.U>.a....l...GetCPInfo.kernel32
2d9600 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2d9620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2d9640 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 6b 01 04 00 47 65 74 42 69 6e 61 72 79 54 `.......d.U>.a....k...GetBinaryT
2d9660 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ypeW.kernel32.dll.kernel32.dll/.
2d9680 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d96a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 6a 01 ..48........`.......d.U>.a....j.
2d96c0 04 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetBinaryTypeA.kernel32.dll.ke
2d96e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d9700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2d9720 64 aa 55 3e 84 61 1a 00 00 00 69 01 04 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 6b 65 72 6e 65 d.U>.a....i...GetAtomNameW.kerne
2d9740 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d9760 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 61..............0.......46......
2d9780 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 68 01 04 00 47 65 74 41 74 6f 6d 4e ..`.......d.U>.a....h...GetAtomN
2d97a0 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ameA.kernel32.dll.kernel32.dll/.
2d97c0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2d97e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 67 01 ..59........`.......d.U>.a'...g.
2d9800 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e ..GetApplicationUserModelId.kern
2d9820 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2d9840 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6661..............0.......63....
2d9860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 66 01 04 00 47 65 74 41 70 70 ....`.......d.U>.a+...f...GetApp
2d9880 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 6b 65 72 6e 65 6c 33 32 licationRestartSettings.kernel32
2d98a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2d98c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2d98e0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 65 01 04 00 47 65 74 41 70 70 6c 69 63 61 `.......d.U>.a,...e...GetApplica
2d9900 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tionRecoveryCallback.kernel32.dl
2d9920 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2d9940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2d9960 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 64 01 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 ....d.U>.a,...d...GetAppContaine
2d9980 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 rNamedObjectPath.kernel32.dll.ke
2d99a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d99c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2d99e0 64 aa 55 3e 84 61 20 00 00 00 63 01 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 d.U>.a....c...GetAppContainerAce
2d9a00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2d9a20 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056661..............0.......62
2d9a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 62 01 04 00 47 65 ........`.......d.U>.a*...b...Ge
2d9a60 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 6b 65 72 6e 65 tActiveProcessorGroupCount.kerne
2d9a80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2d9aa0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 61..............0.......57......
2d9ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 61 01 04 00 47 65 74 41 63 74 69 76 ..`.......d.U>.a%...a...GetActiv
2d9ae0 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eProcessorCount.kernel32.dll..ke
2d9b00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2d9b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2d9b40 64 aa 55 3e 84 61 14 00 00 00 60 01 04 00 47 65 74 41 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c d.U>.a....`...GetACP.kernel32.dl
2d9b60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2d9b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2d9ba0 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 5f 01 04 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c ....d.U>.a&..._...GenerateConsol
2d9bc0 65 43 74 72 6c 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eCtrlEvent.kernel32.dll.kernel32
2d9be0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2d9c00 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......55........`.......d.U>.a
2d9c20 23 00 00 00 5e 01 04 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 #...^...FreeUserPhysicalPages.ke
2d9c40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2d9c60 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056661..............0.......46..
2d9c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 5d 01 04 00 46 72 65 65 ......`.......d.U>.a....]...Free
2d9ca0 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Resource.kernel32.dll.kernel32.d
2d9cc0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2d9ce0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 ......53........`.......d.U>.a!.
2d9d00 00 00 5c 01 04 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c ..\...FreeMemoryJobObject.kernel
2d9d20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2d9d40 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 61..............0.......64......
2d9d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 5b 01 04 00 46 72 65 65 4c 69 62 72 ..`.......d.U>.a,...[...FreeLibr
2d9d80 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e aryWhenCallbackReturns.kernel32.
2d9da0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2d9dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2d9de0 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 5a 01 04 00 46 72 65 65 4c 69 62 72 61 72 79 41 ......d.U>.a&...Z...FreeLibraryA
2d9e00 6e 64 45 78 69 74 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ndExitThread.kernel32.dll.kernel
2d9e20 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d9e40 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......45........`.......d.U>
2d9e60 84 61 19 00 00 00 59 01 04 00 46 72 65 65 4c 69 62 72 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 .a....Y...FreeLibrary.kernel32.d
2d9e80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2d9ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2d9ec0 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 58 01 04 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d ......d.U>.a%...X...FreeEnvironm
2d9ee0 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c entStringsW.kernel32.dll..kernel
2d9f00 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2d9f20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......57........`.......d.U>
2d9f40 84 61 25 00 00 00 57 01 04 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 .a%...W...FreeEnvironmentStrings
2d9f60 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2d9f80 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2d9fa0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 56 01 04 00 45........`.......d.U>.a....V...
2d9fc0 46 72 65 65 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c FreeConsole.kernel32.dll..kernel
2d9fe0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2da000 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......48........`.......d.U>
2da020 84 61 1c 00 00 00 55 01 04 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 6b 65 72 6e 65 6c 33 .a....U...FormatMessageW.kernel3
2da040 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2da060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2da080 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 54 01 04 00 46 6f 72 6d 61 74 4d 65 73 73 `.......d.U>.a....T...FormatMess
2da0a0 61 67 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ageA.kernel32.dll.kernel32.dll/.
2da0c0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2da0e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 53 01 ..62........`.......d.U>.a*...S.
2da100 04 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b ..FormatApplicationUserModelId.k
2da120 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2da140 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056661..............0.......45..
2da160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 52 01 04 00 46 6f 6c 64 ......`.......d.U>.a....R...Fold
2da180 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 StringW.kernel32.dll..kernel32.d
2da1a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2da1c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 ......45........`.......d.U>.a..
2da1e0 00 00 51 01 04 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..Q...FoldStringA.kernel32.dll..
2da200 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2da220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2da240 00 00 64 aa 55 3e 84 61 1d 00 00 00 50 01 04 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 ..d.U>.a....P...FlushViewOfFile.
2da260 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2da280 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056661..............0.......58
2da2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 4f 01 04 00 46 6c ........`.......d.U>.a&...O...Fl
2da2c0 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e ushProcessWriteBuffers.kernel32.
2da2e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2da300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2da320 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 4e 01 04 00 46 6c 75 73 68 49 6e 73 74 72 75 63 ......d.U>.a#...N...FlushInstruc
2da340 74 69 6f 6e 43 61 63 68 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 tionCache.kernel32.dll..kernel32
2da360 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2da380 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......50........`.......d.U>.a
2da3a0 1e 00 00 00 4d 01 04 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 6b 65 72 6e 65 6c 33 ....M...FlushFileBuffers.kernel3
2da3c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2da3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2da400 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 4c 01 04 00 46 6c 75 73 68 43 6f 6e 73 6f `.......d.U>.a%...L...FlushConso
2da420 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leInputBuffer.kernel32.dll..kern
2da440 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2da460 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2da480 55 3e 84 61 19 00 00 00 4b 01 04 00 46 6c 73 53 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 U>.a....K...FlsSetValue.kernel32
2da4a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2da4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2da4e0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 4a 01 04 00 46 6c 73 47 65 74 56 61 6c 75 `.......d.U>.a....J...FlsGetValu
2da500 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2da520 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2da540 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 15 00 00 00 49 01 04 00 41........`.......d.U>.a....I...
2da560 46 6c 73 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 FlsFree.kernel32.dll..kernel32.d
2da580 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2da5a0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 ......42........`.......d.U>.a..
2da5c0 00 00 48 01 04 00 46 6c 73 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..H...FlsAlloc.kernel32.dll.kern
2da5e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2da600 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
2da620 55 3e 84 61 27 00 00 00 47 01 04 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 U>.a'...G...FindVolumeMountPoint
2da640 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Close.kernel32.dll..kernel32.dll
2da660 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2da680 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 ....49........`.......d.U>.a....
2da6a0 46 01 04 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c F...FindVolumeClose.kernel32.dll
2da6c0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2da6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2da700 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 45 01 04 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 ....d.U>.a....E...FindStringOrdi
2da720 6e 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nal.kernel32.dll..kernel32.dll/.
2da740 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2da760 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 44 01 ..47........`.......d.U>.a....D.
2da780 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..FindResourceW.kernel32.dll..ke
2da7a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2da7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2da7e0 64 aa 55 3e 84 61 1d 00 00 00 43 01 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 6b 65 d.U>.a....C...FindResourceExW.ke
2da800 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2da820 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056661..............0.......49..
2da840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 42 01 04 00 46 69 6e 64 ......`.......d.U>.a....B...Find
2da860 52 65 73 6f 75 72 63 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ResourceExA.kernel32.dll..kernel
2da880 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2da8a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......47........`.......d.U>
2da8c0 84 61 1b 00 00 00 41 01 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 .a....A...FindResourceA.kernel32
2da8e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2da900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2da920 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 40 01 04 00 46 69 6e 64 50 61 63 6b 61 67 `.......d.U>.a)...@...FindPackag
2da940 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a esByPackageFamily.kernel32.dll..
2da960 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2da980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2da9a0 00 00 64 aa 55 3e 84 61 1d 00 00 00 3f 01 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 ..d.U>.a....?...FindNextVolumeW.
2da9c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2da9e0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056661..............0.......59
2daa00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 3e 01 04 00 46 69 ........`.......d.U>.a'...>...Fi
2daa20 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 ndNextVolumeMountPointW.kernel32
2daa40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2daa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2daa80 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 3d 01 04 00 46 69 6e 64 4e 65 78 74 56 6f `.......d.U>.a'...=...FindNextVo
2daaa0 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 lumeMountPointA.kernel32.dll..ke
2daac0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2daae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2dab00 64 aa 55 3e 84 61 1d 00 00 00 3c 01 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 6b 65 d.U>.a....<...FindNextVolumeA.ke
2dab20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2dab40 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056661..............0.......49..
2dab60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 3b 01 04 00 46 69 6e 64 ......`.......d.U>.a....;...Find
2dab80 4e 65 78 74 53 74 72 65 61 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c NextStreamW.kernel32.dll..kernel
2daba0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2dabc0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......47........`.......d.U>
2dabe0 84 61 1b 00 00 00 3a 01 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 .a....:...FindNextFileW.kernel32
2dac00 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2dac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2dac40 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 39 01 04 00 46 69 6e 64 4e 65 78 74 46 69 `.......d.U>.a....9...FindNextFi
2dac60 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 leNameW.kernel32.dll..kernel32.d
2dac80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2daca0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 ......47........`.......d.U>.a..
2dacc0 00 00 38 01 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..8...FindNextFileA.kernel32.dll
2dace0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2dad00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2dad20 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 37 01 04 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 ....d.U>.a(...7...FindNextChange
2dad40 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c Notification.kernel32.dll.kernel
2dad60 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2dad80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......49........`.......d.U>
2dada0 84 61 1d 00 00 00 36 01 04 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c .a....6...FindNLSStringEx.kernel
2dadc0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2dade0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 61..............0.......47......
2dae00 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 35 01 04 00 46 69 6e 64 4e 4c 53 53 ..`.......d.U>.a....5...FindNLSS
2dae20 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tring.kernel32.dll..kernel32.dll
2dae40 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2dae60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 ....50........`.......d.U>.a....
2dae80 34 01 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 4...FindFirstVolumeW.kernel32.dl
2daea0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2daec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2daee0 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 33 01 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d ....d.U>.a(...3...FindFirstVolum
2daf00 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eMountPointW.kernel32.dll.kernel
2daf20 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2daf40 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......60........`.......d.U>
2daf60 84 61 28 00 00 00 32 01 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f .a(...2...FindFirstVolumeMountPo
2daf80 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 intA.kernel32.dll.kernel32.dll/.
2dafa0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2dafc0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 31 01 ..50........`.......d.U>.a....1.
2dafe0 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..FindFirstVolumeA.kernel32.dll.
2db000 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2db020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2db040 00 00 64 aa 55 3e 84 61 1e 00 00 00 30 01 04 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 ..d.U>.a....0...FindFirstStreamW
2db060 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2db080 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056661..............0.......60
2db0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 2f 01 04 00 46 69 ........`.......d.U>.a(.../...Fi
2db0c0 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 ndFirstStreamTransactedW.kernel3
2db0e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2db100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2db120 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 2e 01 04 00 46 69 6e 64 46 69 72 73 74 46 `.......d.U>.a........FindFirstF
2db140 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ileW.kernel32.dll.kernel32.dll/.
2db160 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2db180 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 2d 01 ..58........`.......d.U>.a&...-.
2db1a0 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 ..FindFirstFileTransactedW.kerne
2db1c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2db1e0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 61..............0.......58......
2db200 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 2c 01 04 00 46 69 6e 64 46 69 72 73 ..`.......d.U>.a&...,...FindFirs
2db220 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tFileTransactedA.kernel32.dll.ke
2db240 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2db260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2db280 64 aa 55 3e 84 61 20 00 00 00 2b 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 d.U>.a....+...FindFirstFileNameW
2db2a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2db2c0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056661..............0.......62
2db2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 2a 01 04 00 46 69 ........`.......d.U>.a*...*...Fi
2db300 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 ndFirstFileNameTransactedW.kerne
2db320 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2db340 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 61..............0.......50......
2db360 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 29 01 04 00 46 69 6e 64 46 69 72 73 ..`.......d.U>.a....)...FindFirs
2db380 74 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 tFileExW.kernel32.dll.kernel32.d
2db3a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2db3c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 ......50........`.......d.U>.a..
2db3e0 00 00 28 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e ..(...FindFirstFileExA.kernel32.
2db400 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2db420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2db440 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 27 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c ......d.U>.a....'...FindFirstFil
2db460 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
2db480 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2db4a0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 26 01 04 00 62........`.......d.U>.a*...&...
2db4c0 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 6b 65 72 FindFirstChangeNotificationW.ker
2db4e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2db500 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 6661..............0.......62....
2db520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 25 01 04 00 46 69 6e 64 46 69 ....`.......d.U>.a*...%...FindFi
2db540 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e rstChangeNotificationA.kernel32.
2db560 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2db580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2db5a0 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 24 01 04 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 ......d.U>.a)...$...FindCloseCha
2db5c0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ngeNotification.kernel32.dll..ke
2db5e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2db600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2db620 64 aa 55 3e 84 61 17 00 00 00 23 01 04 00 46 69 6e 64 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 d.U>.a....#...FindClose.kernel32
2db640 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2db660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2db680 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 22 01 04 00 46 69 6e 64 41 74 6f 6d 57 00 `.......d.U>.a...."...FindAtomW.
2db6a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2db6c0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056661..............0.......43
2db6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 21 01 04 00 46 69 ........`.......d.U>.a....!...Fi
2db700 6e 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ndAtomA.kernel32.dll..kernel32.d
2db720 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2db740 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 ......58........`.......d.U>.a&.
2db760 00 00 20 01 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 6b ......FindActCtxSectionStringW.k
2db780 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2db7a0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056661..............0.......58..
2db7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 1f 01 04 00 46 69 6e 64 ......`.......d.U>.a&.......Find
2db7e0 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ActCtxSectionStringA.kernel32.dl
2db800 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2db820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2db840 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 1e 01 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 ....d.U>.a#.......FindActCtxSect
2db860 69 6f 6e 47 75 69 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ionGuid.kernel32.dll..kernel32.d
2db880 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2db8a0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 ......61........`.......d.U>.a).
2db8c0 00 00 1d 01 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 ......FillConsoleOutputCharacter
2db8e0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2db900 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2db920 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 1c 01 04 00 61........`.......d.U>.a).......
2db940 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e FillConsoleOutputCharacterA.kern
2db960 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2db980 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6661..............0.......60....
2db9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 1b 01 04 00 46 69 6c 6c 43 6f ....`.......d.U>.a(.......FillCo
2db9c0 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c nsoleOutputAttribute.kernel32.dl
2db9e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2dba00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2dba20 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 1a 01 04 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 ....d.U>.a".......FileTimeToSyst
2dba40 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c emTime.kernel32.dll.kernel32.dll
2dba60 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2dba80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 ....57........`.......d.U>.a%...
2dbaa0 19 01 04 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e ....FileTimeToLocalFileTime.kern
2dbac0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2dbae0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6661..............0.......55....
2dbb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 18 01 04 00 46 69 6c 65 54 69 ....`.......d.U>.a#.......FileTi
2dbb20 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 meToDosDateTime.kernel32.dll..ke
2dbb40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2dbb60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2dbb80 64 aa 55 3e 84 61 17 00 00 00 17 01 04 00 46 61 74 61 6c 45 78 69 74 00 6b 65 72 6e 65 6c 33 32 d.U>.a........FatalExit.kernel32
2dbba0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2dbbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2dbbe0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 16 01 04 00 46 61 74 61 6c 41 70 70 45 78 `.......d.U>.a........FatalAppEx
2dbc00 69 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 itW.kernel32.dll..kernel32.dll/.
2dbc20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2dbc40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 15 01 ..47........`.......d.U>.a......
2dbc60 04 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..FatalAppExitA.kernel32.dll..ke
2dbc80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2dbca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2dbcc0 64 aa 55 3e 84 61 2b 00 00 00 14 01 04 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d d.U>.a+.......ExpungeConsoleComm
2dbce0 61 6e 64 48 69 73 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c andHistoryW.kernel32.dll..kernel
2dbd00 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2dbd20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......63........`.......d.U>
2dbd40 84 61 2b 00 00 00 13 01 04 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 .a+.......ExpungeConsoleCommandH
2dbd60 69 73 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 istoryA.kernel32.dll..kernel32.d
2dbd80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2dbda0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 ......59........`.......d.U>.a'.
2dbdc0 00 00 12 01 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 ......ExpandEnvironmentStringsW.
2dbde0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2dbe00 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056661..............0.......59
2dbe20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 11 01 04 00 45 78 ........`.......d.U>.a'.......Ex
2dbe40 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 pandEnvironmentStringsA.kernel32
2dbe60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2dbe80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2dbea0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 10 01 04 00 45 78 69 74 54 68 72 65 61 64 `.......d.U>.a........ExitThread
2dbec0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2dbee0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056661..............0.......45
2dbf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 0f 01 04 00 45 78 ........`.......d.U>.a........Ex
2dbf20 69 74 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 itProcess.kernel32.dll..kernel32
2dbf40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2dbf60 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......50........`.......d.U>.a
2dbf80 1e 00 00 00 0e 01 04 00 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 ........ExecuteUmsThread.kernel3
2dbfa0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2dbfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2dbfe0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 0d 01 04 00 45 73 63 61 70 65 43 6f 6d 6d `.......d.U>.a........EscapeComm
2dc000 46 75 6e 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Function.kernel32.dll.kernel32.d
2dc020 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2dc040 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 17 00 ......43........`.......d.U>.a..
2dc060 00 00 0c 01 04 00 45 72 61 73 65 54 61 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ......EraseTape.kernel32.dll..ke
2dc080 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2dc0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2dc0c0 64 aa 55 3e 84 61 1e 00 00 00 0b 01 04 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 6b d.U>.a........EnumUILanguagesW.k
2dc0e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2dc100 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056661..............0.......50..
2dc120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 0a 01 04 00 45 6e 75 6d ......`.......d.U>.a........Enum
2dc140 55 49 4c 61 6e 67 75 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c UILanguagesA.kernel32.dll.kernel
2dc160 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2dc180 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......50........`.......d.U>
2dc1a0 84 61 1e 00 00 00 09 01 04 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 6b 65 72 6e 65 .a........EnumTimeFormatsW.kerne
2dc1c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2dc1e0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 61..............0.......51......
2dc200 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 08 01 04 00 45 6e 75 6d 54 69 6d 65 ..`.......d.U>.a........EnumTime
2dc220 46 6f 72 6d 61 74 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 FormatsEx.kernel32.dll..kernel32
2dc240 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2dc260 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......50........`.......d.U>.a
2dc280 1e 00 00 00 07 01 04 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 6b 65 72 6e 65 6c 33 ........EnumTimeFormatsA.kernel3
2dc2a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2dc2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2dc2e0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 06 01 04 00 45 6e 75 6d 53 79 73 74 65 6d `.......d.U>.a........EnumSystem
2dc300 4c 6f 63 61 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 LocalesW.kernel32.dll.kernel32.d
2dc320 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2dc340 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 ......53........`.......d.U>.a!.
2dc360 00 00 05 01 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 6b 65 72 6e 65 6c ......EnumSystemLocalesEx.kernel
2dc380 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2dc3a0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 61..............0.......52......
2dc3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 04 01 04 00 45 6e 75 6d 53 79 73 74 ..`.......d.U>.a........EnumSyst
2dc3e0 65 6d 4c 6f 63 61 6c 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 emLocalesA.kernel32.dll.kernel32
2dc400 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2dc420 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......59........`.......d.U>.a
2dc440 27 00 00 00 03 01 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 '.......EnumSystemLanguageGroups
2dc460 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2dc480 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2dc4a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 02 01 04 00 59........`.......d.U>.a'.......
2dc4c0 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 6b 65 72 6e 65 6c EnumSystemLanguageGroupsA.kernel
2dc4e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2dc500 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 61..............0.......52......
2dc520 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 01 01 04 00 45 6e 75 6d 53 79 73 74 ..`.......d.U>.a........EnumSyst
2dc540 65 6d 47 65 6f 4e 61 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 emGeoNames.kernel32.dll.kernel32
2dc560 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2dc580 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......49........`.......d.U>.a
2dc5a0 1d 00 00 00 00 01 04 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 ........EnumSystemGeoID.kernel32
2dc5c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2dc5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2dc600 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 ff 00 04 00 45 6e 75 6d 53 79 73 74 65 6d `.......d.U>.a&.......EnumSystem
2dc620 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e FirmwareTables.kernel32.dll.kern
2dc640 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2dc660 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2dc680 55 3e 84 61 22 00 00 00 fe 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 U>.a".......EnumSystemCodePagesW
2dc6a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2dc6c0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056661..............0.......54
2dc6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 fd 00 04 00 45 6e ........`.......d.U>.a".......En
2dc700 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 umSystemCodePagesA.kernel32.dll.
2dc720 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2dc740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2dc760 00 00 64 aa 55 3e 84 61 20 00 00 00 fc 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 ..d.U>.a........EnumResourceType
2dc780 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sW.kernel32.dll.kernel32.dll/...
2dc7a0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2dc7c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 fb 00 04 00 54........`.......d.U>.a".......
2dc7e0 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c EnumResourceTypesExW.kernel32.dl
2dc800 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2dc820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2dc840 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 fa 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 ....d.U>.a".......EnumResourceTy
2dc860 70 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c pesExA.kernel32.dll.kernel32.dll
2dc880 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2dc8a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 ....52........`.......d.U>.a....
2dc8c0 f9 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e ....EnumResourceTypesA.kernel32.
2dc8e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2dc900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2dc920 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 f8 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 ......d.U>.a........EnumResource
2dc940 4e 61 6d 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c NamesW.kernel32.dll.kernel32.dll
2dc960 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2dc980 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 ....54........`.......d.U>.a"...
2dc9a0 f7 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 ....EnumResourceNamesExW.kernel3
2dc9c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2dc9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2dca00 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 f6 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 `.......d.U>.a".......EnumResour
2dca20 63 65 4e 61 6d 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ceNamesExA.kernel32.dll.kernel32
2dca40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2dca60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......52........`.......d.U>.a
2dca80 20 00 00 00 f5 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 6b 65 72 6e 65 ........EnumResourceNamesA.kerne
2dcaa0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2dcac0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 61..............0.......56......
2dcae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 f4 00 04 00 45 6e 75 6d 52 65 73 6f ..`.......d.U>.a$.......EnumReso
2dcb00 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e urceLanguagesW.kernel32.dll.kern
2dcb20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2dcb40 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2dcb60 55 3e 84 61 26 00 00 00 f3 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 U>.a&.......EnumResourceLanguage
2dcb80 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 sExW.kernel32.dll.kernel32.dll/.
2dcba0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2dcbc0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 f2 00 ..58........`.......d.U>.a&.....
2dcbe0 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 6b 65 72 6e 65 ..EnumResourceLanguagesExA.kerne
2dcc00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2dcc20 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 61..............0.......56......
2dcc40 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 f1 00 04 00 45 6e 75 6d 52 65 73 6f ..`.......d.U>.a$.......EnumReso
2dcc60 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e urceLanguagesA.kernel32.dll.kern
2dcc80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2dcca0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
2dccc0 55 3e 84 61 27 00 00 00 f0 00 04 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 U>.a'.......EnumLanguageGroupLoc
2dcce0 61 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c alesW.kernel32.dll..kernel32.dll
2dcd00 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2dcd20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 ....59........`.......d.U>.a'...
2dcd40 ef 00 04 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 6b 65 ....EnumLanguageGroupLocalesA.ke
2dcd60 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2dcd80 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056661..............0.......50..
2dcda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 ee 00 04 00 45 6e 75 6d ......`.......d.U>.a........Enum
2dcdc0 44 61 74 65 46 6f 72 6d 61 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c DateFormatsW.kernel32.dll.kernel
2dcde0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2dce00 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......52........`.......d.U>
2dce20 84 61 20 00 00 00 ed 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 6b 65 72 .a........EnumDateFormatsExW.ker
2dce40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2dce60 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6661..............0.......53....
2dce80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 ec 00 04 00 45 6e 75 6d 44 61 ....`.......d.U>.a!.......EnumDa
2dcea0 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e teFormatsExEx.kernel32.dll..kern
2dcec0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2dcee0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2dcf00 55 3e 84 61 20 00 00 00 eb 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 6b U>.a........EnumDateFormatsExA.k
2dcf20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2dcf40 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056661..............0.......50..
2dcf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 ea 00 04 00 45 6e 75 6d ......`.......d.U>.a........Enum
2dcf80 44 61 74 65 46 6f 72 6d 61 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c DateFormatsA.kernel32.dll.kernel
2dcfa0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2dcfc0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......51........`.......d.U>
2dcfe0 84 61 1f 00 00 00 e9 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e .a........EnumCalendarInfoW.kern
2dd000 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2dd020 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6661..............0.......53....
2dd040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 e8 00 04 00 45 6e 75 6d 43 61 ....`.......d.U>.a!.......EnumCa
2dd060 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e lendarInfoExW.kernel32.dll..kern
2dd080 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2dd0a0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2dd0c0 55 3e 84 61 22 00 00 00 e7 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 U>.a".......EnumCalendarInfoExEx
2dd0e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2dd100 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056661..............0.......53
2dd120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 e6 00 04 00 45 6e ........`.......d.U>.a!.......En
2dd140 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a umCalendarInfoExA.kernel32.dll..
2dd160 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2dd180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2dd1a0 00 00 64 aa 55 3e 84 61 1f 00 00 00 e5 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f ..d.U>.a........EnumCalendarInfo
2dd1c0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2dd1e0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2dd200 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 e4 00 04 00 56........`.......d.U>.a$.......
2dd220 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e EnterUmsSchedulingMode.kernel32.
2dd240 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2dd260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2dd280 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 e3 00 04 00 45 6e 74 65 72 53 79 6e 63 68 72 6f ......d.U>.a).......EnterSynchro
2dd2a0 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 nizationBarrier.kernel32.dll..ke
2dd2c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2dd2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2dd300 64 aa 55 3e 84 61 22 00 00 00 e2 00 04 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 d.U>.a".......EnterCriticalSecti
2dd320 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 on.kernel32.dll.kernel32.dll/...
2dd340 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2dd360 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 e1 00 04 00 52........`.......d.U>.a........
2dd380 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 EndUpdateResourceW.kernel32.dll.
2dd3a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2dd3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2dd3e0 00 00 64 aa 55 3e 84 61 20 00 00 00 e0 00 04 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 ..d.U>.a........EndUpdateResourc
2dd400 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
2dd420 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2dd440 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 df 00 04 00 53........`.......d.U>.a!.......
2dd460 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c EncodeSystemPointer.kernel32.dll
2dd480 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2dd4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2dd4c0 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 de 00 04 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 ....d.U>.a........EncodePointer.
2dd4e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2dd500 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056661..............0.......55
2dd520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 dd 00 04 00 45 6e ........`.......d.U>.a#.......En
2dd540 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ableThreadProfiling.kernel32.dll
2dd560 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2dd580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
2dd5a0 ff ff 00 00 64 aa 55 3e 84 61 31 00 00 00 dc 00 04 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f ....d.U>.a1.......EnableProcessO
2dd5c0 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 ptionalXStateFeatures.kernel32.d
2dd5e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2dd600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
2dd620 00 00 ff ff 00 00 64 aa 55 3e 84 61 33 00 00 00 db 00 04 00 44 75 70 6c 69 63 61 74 65 50 61 63 ......d.U>.a3.......DuplicatePac
2dd640 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c kageVirtualizationContext.kernel
2dd660 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2dd680 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 61..............0.......49......
2dd6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 da 00 04 00 44 75 70 6c 69 63 61 74 ..`.......d.U>.a........Duplicat
2dd6c0 65 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 eHandle.kernel32.dll..kernel32.d
2dd6e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2dd700 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 ......55........`.......d.U>.a#.
2dd720 00 00 d9 00 04 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e ......DosDateTimeToFileTime.kern
2dd740 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2dd760 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6661..............0.......60....
2dd780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 d8 00 04 00 44 6e 73 48 6f 73 ....`.......d.U>.a(.......DnsHos
2dd7a0 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tnameToComputerNameW.kernel32.dl
2dd7c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2dd7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2dd800 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 d7 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 ....d.U>.a*.......DnsHostnameToC
2dd820 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e omputerNameExW.kernel32.dll.kern
2dd840 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2dd860 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
2dd880 55 3e 84 61 28 00 00 00 d6 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 U>.a(.......DnsHostnameToCompute
2dd8a0 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rNameA.kernel32.dll.kernel32.dll
2dd8c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2dd8e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 ....53........`.......d.U>.a!...
2dd900 d5 00 04 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 ....DisconnectNamedPipe.kernel32
2dd920 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2dd940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2dd960 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 d4 00 04 00 44 69 73 63 61 72 64 56 69 72 `.......d.U>.a".......DiscardVir
2dd980 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tualMemory.kernel32.dll.kernel32
2dd9a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2dd9c0 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......71........`.......d.U>.a
2dd9e0 33 00 00 00 d3 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 3.......DisassociateCurrentThrea
2dda00 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e dFromCallback.kernel32.dll..kern
2dda20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2dda40 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
2dda60 55 3e 84 61 24 00 00 00 d2 00 04 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 U>.a$.......DisableThreadProfili
2dda80 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ng.kernel32.dll.kernel32.dll/...
2ddaa0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2ddac0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 d1 00 04 00 59........`.......d.U>.a'.......
2ddae0 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 6b 65 72 6e 65 6c DisableThreadLibraryCalls.kernel
2ddb00 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2ddb20 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 61..............0.......49......
2ddb40 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 d0 00 04 00 44 65 76 69 63 65 49 6f ..`.......d.U>.a........DeviceIo
2ddb60 43 6f 6e 74 72 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Control.kernel32.dll..kernel32.d
2ddb80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2ddba0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 ......63........`.......d.U>.a+.
2ddbc0 00 00 cf 00 04 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 ......DequeueUmsCompletionListIt
2ddbe0 65 6d 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ems.kernel32.dll..kernel32.dll/.
2ddc00 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2ddc20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 ce 00 ..57........`.......d.U>.a%.....
2ddc40 04 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c ..DeleteVolumeMountPointW.kernel
2ddc60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2ddc80 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 61..............0.......57......
2ddca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 cd 00 04 00 44 65 6c 65 74 65 56 6f ..`.......d.U>.a%.......DeleteVo
2ddcc0 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 lumeMountPointA.kernel32.dll..ke
2ddce0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2ddd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2ddd20 64 aa 55 3e 84 61 24 00 00 00 cc 00 04 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e d.U>.a$.......DeleteUmsThreadCon
2ddd40 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 text.kernel32.dll.kernel32.dll/.
2ddd60 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2ddd80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 cb 00 ..57........`.......d.U>.a%.....
2ddda0 04 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 6b 65 72 6e 65 6c ..DeleteUmsCompletionList.kernel
2dddc0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2ddde0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 61..............0.......55......
2dde00 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 ca 00 04 00 44 65 6c 65 74 65 54 69 ..`.......d.U>.a#.......DeleteTi
2dde20 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e merQueueTimer.kernel32.dll..kern
2dde40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2dde60 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2dde80 55 3e 84 61 20 00 00 00 c9 00 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 6b U>.a........DeleteTimerQueueEx.k
2ddea0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2ddec0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056661..............0.......50..
2ddee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 c8 00 04 00 44 65 6c 65 ......`.......d.U>.a........Dele
2ddf00 74 65 54 69 6d 65 72 51 75 65 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c teTimerQueue.kernel32.dll.kernel
2ddf20 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2ddf40 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......62........`.......d.U>
2ddf60 84 61 2a 00 00 00 c7 00 04 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 .a*.......DeleteSynchronizationB
2ddf80 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c arrier.kernel32.dll.kernel32.dll
2ddfa0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2ddfc0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 ....63........`.......d.U>.a+...
2ddfe0 c6 00 04 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 ....DeleteProcThreadAttributeLis
2de000 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2de020 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2de040 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 c5 00 04 00 57........`.......d.U>.a%.......
2de060 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 DeletePackageDependency.kernel32
2de080 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2de0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2de0c0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 c4 00 04 00 44 65 6c 65 74 65 46 69 6c 65 `.......d.U>.a........DeleteFile
2de0e0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2de100 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2de120 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 c3 00 04 00 55........`.......d.U>.a#.......
2de140 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 DeleteFileTransactedW.kernel32.d
2de160 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2de180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2de1a0 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 c2 00 04 00 44 65 6c 65 74 65 46 69 6c 65 54 72 ......d.U>.a#.......DeleteFileTr
2de1c0 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ansactedA.kernel32.dll..kernel32
2de1e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2de200 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......45........`.......d.U>.a
2de220 19 00 00 00 c1 00 04 00 44 65 6c 65 74 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........DeleteFileA.kernel32.dll
2de240 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2de260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2de280 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 c0 00 04 00 44 65 6c 65 74 65 46 69 62 65 72 00 6b 65 ....d.U>.a........DeleteFiber.ke
2de2a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2de2c0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056661..............0.......55..
2de2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 bf 00 04 00 44 65 6c 65 ......`.......d.U>.a#.......Dele
2de300 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a teCriticalSection.kernel32.dll..
2de320 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2de340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2de360 00 00 64 aa 55 3e 84 61 26 00 00 00 be 00 04 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 ..d.U>.a&.......DeleteBoundaryDe
2de380 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 scriptor.kernel32.dll.kernel32.d
2de3a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2de3c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 ......44........`.......d.U>.a..
2de3e0 00 00 bd 00 04 00 44 65 6c 65 74 65 41 74 6f 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......DeleteAtom.kernel32.dll.ke
2de400 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2de420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2de440 64 aa 55 3e 84 61 1e 00 00 00 bc 00 04 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 6b d.U>.a........DefineDosDeviceW.k
2de460 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2de480 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056661..............0.......50..
2de4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 bb 00 04 00 44 65 66 69 ......`.......d.U>.a........Defi
2de4c0 6e 65 44 6f 73 44 65 76 69 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c neDosDeviceA.kernel32.dll.kernel
2de4e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2de500 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......53........`.......d.U>
2de520 84 61 21 00 00 00 ba 00 04 00 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 6b 65 .a!.......DecodeSystemPointer.ke
2de540 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2de560 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056661..............0.......47..
2de580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 b9 00 04 00 44 65 63 6f ......`.......d.U>.a........Deco
2de5a0 64 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 dePointer.kernel32.dll..kernel32
2de5c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2de5e0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......59........`.......d.U>.a
2de600 27 00 00 00 b8 00 04 00 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 '.......DebugSetProcessKillOnExi
2de620 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2de640 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2de660 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 b7 00 04 00 51........`.......d.U>.a........
2de680 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a DebugBreakProcess.kernel32.dll..
2de6a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2de6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2de6e0 00 00 64 aa 55 3e 84 61 18 00 00 00 b6 00 04 00 44 65 62 75 67 42 72 65 61 6b 00 6b 65 72 6e 65 ..d.U>.a........DebugBreak.kerne
2de700 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2de720 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 61..............0.......56......
2de740 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 b5 00 04 00 44 65 62 75 67 41 63 74 ..`.......d.U>.a$.......DebugAct
2de760 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e iveProcessStop.kernel32.dll.kern
2de780 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2de7a0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2de7c0 55 3e 84 61 20 00 00 00 b4 00 04 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 6b U>.a........DebugActiveProcess.k
2de7e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2de800 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 056661..............0.......72..
2de820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 34 00 00 00 b3 00 04 00 44 65 61 63 ......`.......d.U>.a4.......Deac
2de840 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 tivatePackageVirtualizationConte
2de860 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xt.kernel32.dll.kernel32.dll/...
2de880 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2de8a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 b2 00 04 00 50........`.......d.U>.a........
2de8c0 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 DeactivateActCtx.kernel32.dll.ke
2de8e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2de900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2de920 64 aa 55 3e 84 61 22 00 00 00 b1 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 d.U>.a".......CreateWaitableTime
2de940 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 rW.kernel32.dll.kernel32.dll/...
2de960 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2de980 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 b0 00 04 00 56........`.......d.U>.a$.......
2de9a0 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e CreateWaitableTimerExW.kernel32.
2de9c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2de9e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2dea00 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 af 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 ......d.U>.a$.......CreateWaitab
2dea20 6c 65 54 69 6d 65 72 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 leTimerExA.kernel32.dll.kernel32
2dea40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2dea60 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......54........`.......d.U>.a
2dea80 22 00 00 00 ae 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 6b 65 72 ".......CreateWaitableTimerA.ker
2deaa0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2deac0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6661..............0.......56....
2deae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 ad 00 04 00 43 72 65 61 74 65 ....`.......d.U>.a$.......Create
2deb00 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 UmsThreadContext.kernel32.dll.ke
2deb20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2deb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2deb60 64 aa 55 3e 84 61 25 00 00 00 ac 00 04 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f d.U>.a%.......CreateUmsCompletio
2deb80 6e 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nList.kernel32.dll..kernel32.dll
2deba0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2debc0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 ....58........`.......d.U>.a&...
2debe0 ab 00 04 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 6b 65 72 ....CreateToolhelp32Snapshot.ker
2dec00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2dec20 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6661..............0.......55....
2dec40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 aa 00 04 00 43 72 65 61 74 65 ....`.......d.U>.a#.......Create
2dec60 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 TimerQueueTimer.kernel32.dll..ke
2dec80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2deca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2decc0 64 aa 55 3e 84 61 1e 00 00 00 a9 00 04 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 6b d.U>.a........CreateTimerQueue.k
2dece0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2ded00 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056661..............0.......54..
2ded20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 a8 00 04 00 43 72 65 61 ......`.......d.U>.a".......Crea
2ded40 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 teThreadpoolWork.kernel32.dll.ke
2ded60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2ded80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2deda0 64 aa 55 3e 84 61 22 00 00 00 a7 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 d.U>.a".......CreateThreadpoolWa
2dedc0 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 it.kernel32.dll.kernel32.dll/...
2dede0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2dee00 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 a6 00 04 00 55........`.......d.U>.a#.......
2dee20 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 CreateThreadpoolTimer.kernel32.d
2dee40 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2dee60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2dee80 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 a5 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 ......d.U>.a........CreateThread
2deea0 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c poolIo.kernel32.dll.kernel32.dll
2deec0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2deee0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 ....62........`.......d.U>.a*...
2def00 a4 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 ....CreateThreadpoolCleanupGroup
2def20 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2def40 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056661..............0.......50
2def60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 a3 00 04 00 43 72 ........`.......d.U>.a........Cr
2def80 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eateThreadpool.kernel32.dll.kern
2defa0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2defc0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
2defe0 55 3e 84 61 1a 00 00 00 a2 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 U>.a........CreateThread.kernel3
2df000 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2df020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2df040 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 a1 00 04 00 43 72 65 61 74 65 54 61 70 65 `.......d.U>.a!.......CreateTape
2df060 50 61 72 74 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 Partition.kernel32.dll..kernel32
2df080 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2df0a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......53........`.......d.U>.a
2df0c0 21 00 00 00 a0 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 6b 65 72 6e !.......CreateSymbolicLinkW.kern
2df0e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2df100 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6661..............0.......63....
2df120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 9f 00 04 00 43 72 65 61 74 65 ....`.......d.U>.a+.......Create
2df140 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 SymbolicLinkTransactedW.kernel32
2df160 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2df180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2df1a0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 9e 00 04 00 43 72 65 61 74 65 53 79 6d 62 `.......d.U>.a+.......CreateSymb
2df1c0 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c olicLinkTransactedA.kernel32.dll
2df1e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2df200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2df220 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 9d 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 ....d.U>.a!.......CreateSymbolic
2df240 4c 69 6e 6b 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c LinkA.kernel32.dll..kernel32.dll
2df260 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2df280 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 ....50........`.......d.U>.a....
2df2a0 9c 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....CreateSemaphoreW.kernel32.dl
2df2c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2df2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2df300 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 9b 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 ....d.U>.a........CreateSemaphor
2df320 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eExW.kernel32.dll.kernel32.dll/.
2df340 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2df360 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 9a 00 ..52........`.......d.U>.a......
2df380 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..CreateSemaphoreExA.kernel32.dl
2df3a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2df3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2df3e0 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 99 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 ....d.U>.a........CreateSemaphor
2df400 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
2df420 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2df440 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 98 00 04 00 54........`.......d.U>.a".......
2df460 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c CreateRemoteThreadEx.kernel32.dl
2df480 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2df4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2df4c0 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 97 00 04 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 ....d.U>.a........CreateRemoteTh
2df4e0 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 read.kernel32.dll.kernel32.dll/.
2df500 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2df520 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 96 00 ..53........`.......d.U>.a!.....
2df540 04 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ..CreatePseudoConsole.kernel32.d
2df560 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2df580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2df5a0 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 95 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 ......d.U>.a........CreateProces
2df5c0 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sW.kernel32.dll.kernel32.dll/...
2df5e0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2df600 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 94 00 04 00 48........`.......d.U>.a........
2df620 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e CreateProcessA.kernel32.dll.kern
2df640 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2df660 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2df680 55 3e 84 61 25 00 00 00 93 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 U>.a%.......CreatePrivateNamespa
2df6a0 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ceW.kernel32.dll..kernel32.dll/.
2df6c0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2df6e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 92 00 ..57........`.......d.U>.a%.....
2df700 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 6b 65 72 6e 65 6c ..CreatePrivateNamespaceA.kernel
2df720 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2df740 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 61..............0.......44......
2df760 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 91 00 04 00 43 72 65 61 74 65 50 69 ..`.......d.U>.a........CreatePi
2df780 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 pe.kernel32.dll.kernel32.dll/...
2df7a0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2df7c0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 30 00 00 00 90 00 04 00 68........`.......d.U>.a0.......
2df7e0 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 CreatePackageVirtualizationConte
2df800 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xt.kernel32.dll.kernel32.dll/...
2df820 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2df840 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 8f 00 04 00 50........`.......d.U>.a........
2df860 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 CreateNamedPipeW.kernel32.dll.ke
2df880 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2df8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2df8c0 64 aa 55 3e 84 61 1e 00 00 00 8e 00 04 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 6b d.U>.a........CreateNamedPipeA.k
2df8e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2df900 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056661..............0.......46..
2df920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 8d 00 04 00 43 72 65 61 ......`.......d.U>.a........Crea
2df940 74 65 4d 75 74 65 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 teMutexW.kernel32.dll.kernel32.d
2df960 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2df980 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 ......48........`.......d.U>.a..
2df9a0 00 00 8c 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......CreateMutexExW.kernel32.dl
2df9c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2df9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2dfa00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 8b 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 ....d.U>.a........CreateMutexExA
2dfa20 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2dfa40 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056661..............0.......46
2dfa60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 8a 00 04 00 43 72 ........`.......d.U>.a........Cr
2dfa80 65 61 74 65 4d 75 74 65 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eateMutexA.kernel32.dll.kernel32
2dfaa0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2dfac0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......66........`.......d.U>.a
2dfae0 2e 00 00 00 89 00 04 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 ........CreateMemoryResourceNoti
2dfb00 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 fication.kernel32.dll.kernel32.d
2dfb20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2dfb40 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 ......49........`.......d.U>.a..
2dfb60 00 00 88 00 04 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ......CreateMailslotW.kernel32.d
2dfb80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2dfba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2dfbc0 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 87 00 04 00 43 72 65 61 74 65 4d 61 69 6c 73 6c ......d.U>.a........CreateMailsl
2dfbe0 6f 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 otA.kernel32.dll..kernel32.dll/.
2dfc00 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2dfc20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 86 00 ..46........`.......d.U>.a......
2dfc40 04 00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..CreateJobSet.kernel32.dll.kern
2dfc60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2dfc80 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2dfca0 55 3e 84 61 1e 00 00 00 85 00 04 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 6b 65 72 U>.a........CreateJobObjectW.ker
2dfcc0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2dfce0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6661..............0.......50....
2dfd00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 84 00 04 00 43 72 65 61 74 65 ....`.......d.U>.a........Create
2dfd20 4a 6f 62 4f 62 6a 65 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 JobObjectA.kernel32.dll.kernel32
2dfd40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2dfd60 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......56........`.......d.U>.a
2dfd80 24 00 00 00 83 00 04 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 6b $.......CreateIoCompletionPort.k
2dfda0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2dfdc0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056661..............0.......49..
2dfde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 82 00 04 00 43 72 65 61 ......`.......d.U>.a........Crea
2dfe00 74 65 48 61 72 64 4c 69 6e 6b 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c teHardLinkW.kernel32.dll..kernel
2dfe20 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2dfe40 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......59........`.......d.U>
2dfe60 84 61 27 00 00 00 81 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 .a'.......CreateHardLinkTransact
2dfe80 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 edW.kernel32.dll..kernel32.dll/.
2dfea0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2dfec0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 80 00 ..59........`.......d.U>.a'.....
2dfee0 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e ..CreateHardLinkTransactedA.kern
2dff00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2dff20 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6661..............0.......49....
2dff40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 7f 00 04 00 43 72 65 61 74 65 ....`.......d.U>.a........Create
2dff60 48 61 72 64 4c 69 6e 6b 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 HardLinkA.kernel32.dll..kernel32
2dff80 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2dffa0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......45........`.......d.U>.a
2dffc0 19 00 00 00 7e 00 04 00 43 72 65 61 74 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....~...CreateFileW.kernel32.dll
2dffe0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2e0000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2e0020 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 7d 00 04 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e ....d.U>.a#...}...CreateFileTran
2e0040 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 sactedW.kernel32.dll..kernel32.d
2e0060 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2e0080 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 ......55........`.......d.U>.a#.
2e00a0 00 00 7c 00 04 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e ..|...CreateFileTransactedA.kern
2e00c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2e00e0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6661..............0.......52....
2e0100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 7b 00 04 00 43 72 65 61 74 65 ....`.......d.U>.a....{...Create
2e0120 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c FileMappingW.kernel32.dll.kernel
2e0140 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2e0160 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......56........`.......d.U>
2e0180 84 61 24 00 00 00 7a 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 .a$...z...CreateFileMappingNumaW
2e01a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2e01c0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056661..............0.......56
2e01e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 79 00 04 00 43 72 ........`.......d.U>.a$...y...Cr
2e0200 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c eateFileMappingNumaA.kernel32.dl
2e0220 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2e0240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2e0260 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 78 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 ....d.U>.a&...x...CreateFileMapp
2e0280 69 6e 67 46 72 6f 6d 41 70 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ingFromApp.kernel32.dll.kernel32
2e02a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2e02c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......52........`.......d.U>.a
2e02e0 20 00 00 00 77 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 6b 65 72 6e 65 ....w...CreateFileMappingA.kerne
2e0300 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2e0320 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 61..............0.......45......
2e0340 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 76 00 04 00 43 72 65 61 74 65 46 69 ..`.......d.U>.a....v...CreateFi
2e0360 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leA.kernel32.dll..kernel32.dll/.
2e0380 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2e03a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 75 00 ..45........`.......d.U>.a....u.
2e03c0 04 00 43 72 65 61 74 65 46 69 6c 65 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..CreateFile2.kernel32.dll..kern
2e03e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2e0400 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2e0420 55 3e 84 61 1b 00 00 00 74 00 04 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 6b 65 72 6e 65 6c U>.a....t...CreateFiberEx.kernel
2e0440 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2e0460 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 61..............0.......45......
2e0480 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 73 00 04 00 43 72 65 61 74 65 46 69 ..`.......d.U>.a....s...CreateFi
2e04a0 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ber.kernel32.dll..kernel32.dll/.
2e04c0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2e04e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 72 00 ..46........`.......d.U>.a....r.
2e0500 04 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..CreateEventW.kernel32.dll.kern
2e0520 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2e0540 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2e0560 55 3e 84 61 1c 00 00 00 71 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 6b 65 72 6e 65 U>.a....q...CreateEventExW.kerne
2e0580 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2e05a0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 61..............0.......48......
2e05c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 70 00 04 00 43 72 65 61 74 65 45 76 ..`.......d.U>.a....p...CreateEv
2e05e0 65 6e 74 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c entExA.kernel32.dll.kernel32.dll
2e0600 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2e0620 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 ....46........`.......d.U>.a....
2e0640 6f 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 o...CreateEventA.kernel32.dll.ke
2e0660 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2e0680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2e06a0 64 aa 55 3e 84 61 1b 00 00 00 6e 00 04 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 6b 65 72 6e d.U>.a....n...CreateEnclave.kern
2e06c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2e06e0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6661..............0.......50....
2e0700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 6d 00 04 00 43 72 65 61 74 65 ....`.......d.U>.a....m...Create
2e0720 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 DirectoryW.kernel32.dll.kernel32
2e0740 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2e0760 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......60........`.......d.U>.a
2e0780 28 00 00 00 6c 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 (...l...CreateDirectoryTransacte
2e07a0 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 dW.kernel32.dll.kernel32.dll/...
2e07c0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2e07e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 6b 00 04 00 60........`.......d.U>.a(...k...
2e0800 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 CreateDirectoryTransactedA.kerne
2e0820 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2e0840 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 61..............0.......52......
2e0860 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 6a 00 04 00 43 72 65 61 74 65 44 69 ..`.......d.U>.a....j...CreateDi
2e0880 72 65 63 74 6f 72 79 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 rectoryExW.kernel32.dll.kernel32
2e08a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2e08c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......52........`.......d.U>.a
2e08e0 20 00 00 00 69 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 6b 65 72 6e 65 ....i...CreateDirectoryExA.kerne
2e0900 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2e0920 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 61..............0.......50......
2e0940 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 68 00 04 00 43 72 65 61 74 65 44 69 ..`.......d.U>.a....h...CreateDi
2e0960 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryA.kernel32.dll.kernel32.d
2e0980 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2e09a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 ......59........`.......d.U>.a'.
2e09c0 00 00 67 00 04 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 ..g...CreateConsoleScreenBuffer.
2e09e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2e0a00 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056661..............0.......59
2e0a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 66 00 04 00 43 72 ........`.......d.U>.a'...f...Cr
2e0a40 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 6b 65 72 6e 65 6c 33 32 eateBoundaryDescriptorW.kernel32
2e0a60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2e0a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2e0aa0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 00 00 65 00 04 00 43 72 65 61 74 65 42 6f 75 6e `.......d.U>.a'...e...CreateBoun
2e0ac0 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 daryDescriptorA.kernel32.dll..ke
2e0ae0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2e0b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2e0b20 64 aa 55 3e 84 61 1b 00 00 00 64 00 04 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 6b 65 72 6e d.U>.a....d...CreateActCtxW.kern
2e0b40 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2e0b60 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6661..............0.......47....
2e0b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 63 00 04 00 43 72 65 61 74 65 ....`.......d.U>.a....c...Create
2e0ba0 41 63 74 43 74 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ActCtxA.kernel32.dll..kernel32.d
2e0bc0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2e0be0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 ......44........`.......d.U>.a..
2e0c00 00 00 62 00 04 00 43 6f 70 79 4c 5a 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..b...CopyLZFile.kernel32.dll.ke
2e0c20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2e0c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2e0c60 64 aa 55 3e 84 61 17 00 00 00 61 00 04 00 43 6f 70 79 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 d.U>.a....a...CopyFileW.kernel32
2e0c80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2e0ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2e0cc0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 60 00 04 00 43 6f 70 79 46 69 6c 65 54 72 `.......d.U>.a!...`...CopyFileTr
2e0ce0 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ansactedW.kernel32.dll..kernel32
2e0d00 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2e0d20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......53........`.......d.U>.a
2e0d40 21 00 00 00 5f 00 04 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e !..._...CopyFileTransactedA.kern
2e0d60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2e0d80 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6661..............0.......45....
2e0da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 5e 00 04 00 43 6f 70 79 46 69 ....`.......d.U>.a....^...CopyFi
2e0dc0 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leExW.kernel32.dll..kernel32.dll
2e0de0 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2e0e00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 ....45........`.......d.U>.a....
2e0e20 5d 00 04 00 43 6f 70 79 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ]...CopyFileExA.kernel32.dll..ke
2e0e40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2e0e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2e0e80 64 aa 55 3e 84 61 17 00 00 00 5c 00 04 00 43 6f 70 79 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 d.U>.a....\...CopyFileA.kernel32
2e0ea0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2e0ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2e0ee0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 5b 00 04 00 43 6f 70 79 46 69 6c 65 32 00 `.......d.U>.a....[...CopyFile2.
2e0f00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2e0f20 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056661..............0.......45
2e0f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 5a 00 04 00 43 6f ........`.......d.U>.a....Z...Co
2e0f60 70 79 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 pyContext.kernel32.dll..kernel32
2e0f80 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2e0fa0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......56........`.......d.U>.a
2e0fc0 24 00 00 00 59 00 04 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 6b $...Y...ConvertThreadToFiberEx.k
2e0fe0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2e1000 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056661..............0.......54..
2e1020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 58 00 04 00 43 6f 6e 76 ......`.......d.U>.a"...X...Conv
2e1040 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ertThreadToFiber.kernel32.dll.ke
2e1060 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2e1080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2e10a0 64 aa 55 3e 84 61 22 00 00 00 57 00 04 00 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 d.U>.a"...W...ConvertFiberToThre
2e10c0 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.kernel32.dll.kernel32.dll/...
2e10e0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2e1100 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 56 00 04 00 54........`.......d.U>.a"...V...
2e1120 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ConvertDefaultLocale.kernel32.dl
2e1140 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2e1160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2e1180 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 55 00 04 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 ....d.U>.a....U...ContinueDebugE
2e11a0 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 vent.kernel32.dll.kernel32.dll/.
2e11c0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2e11e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 54 00 ..50........`.......d.U>.a....T.
2e1200 04 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..ConnectNamedPipe.kernel32.dll.
2e1220 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2e1240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2e1260 00 00 64 aa 55 3e 84 61 1c 00 00 00 53 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 6b ..d.U>.a....S...CompareStringW.k
2e1280 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2e12a0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056661..............0.......54..
2e12c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 52 00 04 00 43 6f 6d 70 ......`.......d.U>.a"...R...Comp
2e12e0 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 areStringOrdinal.kernel32.dll.ke
2e1300 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2e1320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2e1340 64 aa 55 3e 84 61 1d 00 00 00 51 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 6b 65 d.U>.a....Q...CompareStringEx.ke
2e1360 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2e1380 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056661..............0.......48..
2e13a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 50 00 04 00 43 6f 6d 70 ......`.......d.U>.a....P...Comp
2e13c0 61 72 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 areStringA.kernel32.dll.kernel32
2e13e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2e1400 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......49........`.......d.U>.a
2e1420 1d 00 00 00 4f 00 04 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 ....O...CompareFileTime.kernel32
2e1440 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2e1460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2e1480 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 4e 00 04 00 43 6f 6d 6d 43 6f 6e 66 69 67 `.......d.U>.a....N...CommConfig
2e14a0 44 69 61 6c 6f 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 DialogW.kernel32.dll..kernel32.d
2e14c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2e14e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 ......51........`.......d.U>.a..
2e1500 00 00 4d 00 04 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 6b 65 72 6e 65 6c 33 32 ..M...CommConfigDialogA.kernel32
2e1520 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2e1540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2e1560 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 4c 00 04 00 43 6c 6f 73 65 54 68 72 65 61 `.......d.U>.a!...L...CloseThrea
2e1580 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 dpoolWork.kernel32.dll..kernel32
2e15a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2e15c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......53........`.......d.U>.a
2e15e0 21 00 00 00 4b 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e !...K...CloseThreadpoolWait.kern
2e1600 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2e1620 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6661..............0.......54....
2e1640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 4a 00 04 00 43 6c 6f 73 65 54 ....`.......d.U>.a"...J...CloseT
2e1660 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e hreadpoolTimer.kernel32.dll.kern
2e1680 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2e16a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2e16c0 55 3e 84 61 1f 00 00 00 49 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 U>.a....I...CloseThreadpoolIo.ke
2e16e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2e1700 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 056661..............0.......68..
2e1720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 30 00 00 00 48 00 04 00 43 6c 6f 73 ......`.......d.U>.a0...H...Clos
2e1740 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 6b eThreadpoolCleanupGroupMembers.k
2e1760 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2e1780 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056661..............0.......61..
2e17a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 47 00 04 00 43 6c 6f 73 ......`.......d.U>.a)...G...Clos
2e17c0 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 eThreadpoolCleanupGroup.kernel32
2e17e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2e1800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2e1820 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 46 00 04 00 43 6c 6f 73 65 54 68 72 65 61 `.......d.U>.a....F...CloseThrea
2e1840 64 70 6f 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dpool.kernel32.dll..kernel32.dll
2e1860 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2e1880 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 ....52........`.......d.U>.a....
2e18a0 45 00 04 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e E...ClosePseudoConsole.kernel32.
2e18c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2e18e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2e1900 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 44 00 04 00 43 6c 6f 73 65 50 72 69 76 61 74 65 ......d.U>.a#...D...ClosePrivate
2e1920 4e 61 6d 65 73 70 61 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 Namespace.kernel32.dll..kernel32
2e1940 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2e1960 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......50........`.......d.U>.a
2e1980 1e 00 00 00 43 00 04 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 ....C...ClosePackageInfo.kernel3
2e19a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2e19c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2e19e0 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 42 00 04 00 43 6c 6f 73 65 48 61 6e 64 6c `.......d.U>.a....B...CloseHandl
2e1a00 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2e1a20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2e1a40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 41 00 04 00 48........`.......d.U>.a....A...
2e1a60 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ClearCommError.kernel32.dll.kern
2e1a80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2e1aa0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2e1ac0 55 3e 84 61 1c 00 00 00 40 00 04 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 6e 65 U>.a....@...ClearCommBreak.kerne
2e1ae0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2e1b00 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 61..............0.......56......
2e1b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 3f 00 04 00 43 68 65 63 6b 54 6f 6b ..`.......d.U>.a$...?...CheckTok
2e1b40 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e enMembershipEx.kernel32.dll.kern
2e1b60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2e1b80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2e1ba0 55 3e 84 61 22 00 00 00 3e 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 U>.a"...>...CheckTokenCapability
2e1bc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2e1be0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056661..............0.......60
2e1c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 3d 00 04 00 43 68 ........`.......d.U>.a(...=...Ch
2e1c20 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 eckRemoteDebuggerPresent.kernel3
2e1c40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2e1c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2e1c80 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 3c 00 04 00 43 68 65 63 6b 4e 61 6d 65 4c `.......d.U>.a%...<...CheckNameL
2e1ca0 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e egalDOS8Dot3W.kernel32.dll..kern
2e1cc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2e1ce0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2e1d00 55 3e 84 61 25 00 00 00 3b 00 04 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f U>.a%...;...CheckNameLegalDOS8Do
2e1d20 74 33 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 t3A.kernel32.dll..kernel32.dll/.
2e1d40 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2e1d60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 3a 00 ..52........`.......d.U>.a....:.
2e1d80 04 00 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..CheckIsMSIXPackage.kernel32.dl
2e1da0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2e1dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2e1de0 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 39 00 04 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 ....d.U>.a#...9...ChangeTimerQue
2e1e00 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ueTimer.kernel32.dll..kernel32.d
2e1e20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2e1e40 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 ......47........`.......d.U>.a..
2e1e60 00 00 38 00 04 00 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..8...CeipIsOptedIn.kernel32.dll
2e1e80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2e1ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2e1ec0 ff ff 00 00 64 aa 55 3e 84 61 21 00 00 00 37 00 04 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 ....d.U>.a!...7...CancelWaitable
2e1ee0 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Timer.kernel32.dll..kernel32.dll
2e1f00 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2e1f20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 ....55........`.......d.U>.a#...
2e1f40 36 00 04 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 6...CancelTimerQueueTimer.kernel
2e1f60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..kernel32.dll/...16360566
2e1f80 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 61..............0.......52......
2e1fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 35 00 04 00 43 61 6e 63 65 6c 54 68 ..`.......d.U>.a....5...CancelTh
2e1fc0 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 readpoolIo.kernel32.dll.kernel32
2e1fe0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2e2000 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......53........`.......d.U>.a
2e2020 21 00 00 00 34 00 04 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 6b 65 72 6e !...4...CancelSynchronousIo.kern
2e2040 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2e2060 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6661..............0.......44....
2e2080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 33 00 04 00 43 61 6e 63 65 6c ....`.......d.U>.a....3...Cancel
2e20a0 49 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 IoEx.kernel32.dll.kernel32.dll/.
2e20c0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2e20e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 00 00 32 00 ..42........`.......d.U>.a....2.
2e2100 04 00 43 61 6e 63 65 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..CancelIo.kernel32.dll.kernel32
2e2120 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2e2140 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......59........`.......d.U>.a
2e2160 27 00 00 00 31 00 04 00 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 '...1...CancelDeviceWakeupReques
2e2180 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2e21a0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2e21c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 30 00 04 00 52........`.......d.U>.a....0...
2e21e0 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 CallbackMayRunLong.kernel32.dll.
2e2200 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2e2220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2e2240 00 00 64 aa 55 3e 84 61 1c 00 00 00 2f 00 04 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 6b ..d.U>.a..../...CallNamedPipeW.k
2e2260 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ernel32.dll.kernel32.dll/...1636
2e2280 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056661..............0.......48..
2e22a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 2e 00 04 00 43 61 6c 6c ......`.......d.U>.a........Call
2e22c0 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 NamedPipeA.kernel32.dll.kernel32
2e22e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2e2300 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......47........`.......d.U>.a
2e2320 1b 00 00 00 2d 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ....-...BuildCommDCBW.kernel32.d
2e2340 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2e2360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2e2380 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 2c 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 ......d.U>.a&...,...BuildCommDCB
2e23a0 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c AndTimeoutsW.kernel32.dll.kernel
2e23c0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2e23e0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......58........`.......d.U>
2e2400 84 61 26 00 00 00 2b 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 .a&...+...BuildCommDCBAndTimeout
2e2420 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sA.kernel32.dll.kernel32.dll/...
2e2440 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2e2460 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 2a 00 04 00 47........`.......d.U>.a....*...
2e2480 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e BuildCommDCBA.kernel32.dll..kern
2e24a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2e24c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2e24e0 55 3e 84 61 26 00 00 00 29 00 04 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c U>.a&...)...BindIoCompletionCall
2e2500 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 back.kernel32.dll.kernel32.dll/.
2e2520 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2e2540 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 28 00 ..54........`.......d.U>.a"...(.
2e2560 04 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e ..BeginUpdateResourceW.kernel32.
2e2580 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2e25a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2e25c0 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 27 00 04 00 42 65 67 69 6e 55 70 64 61 74 65 52 ......d.U>.a"...'...BeginUpdateR
2e25e0 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 esourceA.kernel32.dll.kernel32.d
2e2600 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2e2620 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 12 00 ......38........`.......d.U>.a..
2e2640 00 00 26 00 04 00 42 65 65 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..&...Beep.kernel32.dll.kernel32
2e2660 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2e2680 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......45........`.......d.U>.a
2e26a0 19 00 00 00 25 00 04 00 42 61 63 6b 75 70 57 72 69 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....%...BackupWrite.kernel32.dll
2e26c0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..kernel32.dll/...1636056661....
2e26e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2e2700 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 24 00 04 00 42 61 63 6b 75 70 53 65 65 6b 00 6b 65 72 ....d.U>.a....$...BackupSeek.ker
2e2720 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2e2740 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6661..............0.......44....
2e2760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 18 00 00 00 23 00 04 00 42 61 63 6b 75 70 ....`.......d.U>.a....#...Backup
2e2780 52 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Read.kernel32.dll.kernel32.dll/.
2e27a0 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2e27c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 22 00 ..47........`.......d.U>.a....".
2e27e0 04 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..AttachConsole.kernel32.dll..ke
2e2800 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 rnel32.dll/...1636056661........
2e2820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2e2840 64 aa 55 3e 84 61 26 00 00 00 21 00 04 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 d.U>.a&...!...AssignProcessToJob
2e2860 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Object.kernel32.dll.kernel32.dll
2e2880 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2e28a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 ....54........`.......d.U>.a"...
2e28c0 20 00 04 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 6b 65 72 6e 65 6c 33 ....AreShortNamesEnabled.kernel3
2e28e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2e2900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2e2920 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 1f 00 04 00 41 72 65 46 69 6c 65 41 70 69 `.......d.U>.a........AreFileApi
2e2940 73 41 4e 53 49 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sANSI.kernel32.dll..kernel32.dll
2e2960 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2e2980 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 ....63........`.......d.U>.a+...
2e29a0 1e 00 04 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 ....ApplicationRecoveryInProgres
2e29c0 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
2e29e0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2e2a00 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 1d 00 04 00 61........`.......d.U>.a).......
2e2a20 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 6b 65 72 6e ApplicationRecoveryFinished.kern
2e2a40 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 el32.dll..kernel32.dll/...163605
2e2a60 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6661..............0.......60....
2e2a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 1c 00 04 00 41 70 70 50 6f 6c ....`.......d.U>.a(.......AppPol
2e2aa0 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c icyGetWindowingModel.kernel32.dl
2e2ac0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.kernel32.dll/...1636056661....
2e2ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
2e2b00 ff ff 00 00 64 aa 55 3e 84 61 32 00 00 00 1b 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 ....d.U>.a2.......AppPolicyGetTh
2e2b20 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e readInitializationType.kernel32.
2e2b40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2e2b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
2e2b80 00 00 ff ff 00 00 64 aa 55 3e 84 61 31 00 00 00 1a 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 ......d.U>.a1.......AppPolicyGet
2e2ba0 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 6b 65 72 6e 65 6c 33 32 ShowDeveloperDiagnostic.kernel32
2e2bc0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..kernel32.dll/...1636056661
2e2be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
2e2c00 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 32 00 00 00 19 00 04 00 41 70 70 50 6f 6c 69 63 79 47 `.......d.U>.a2.......AppPolicyG
2e2c20 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 6b 65 72 6e 65 etProcessTerminationMethod.kerne
2e2c40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2e2c60 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 61..............0.......73......
2e2c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 35 00 00 00 18 00 04 00 41 70 70 50 6f 6c 69 63 ..`.......d.U>.a5.......AppPolic
2e2ca0 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 yGetMediaFoundationCodecLoading.
2e2cc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2e2ce0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056661..............0.......65
2e2d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2d 00 00 00 17 00 04 00 41 70 ........`.......d.U>.a-.......Ap
2e2d20 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 6b 65 pPolicyGetLifecycleManagement.ke
2e2d40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rnel32.dll..kernel32.dll/...1636
2e2d60 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056661..............0.......62..
2e2d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 16 00 04 00 41 70 70 50 ......`.......d.U>.a*.......AppP
2e2da0 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 6b 65 72 6e 65 6c 33 olicyGetCreateFileAccess.kernel3
2e2dc0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 2.dll.kernel32.dll/...1636056661
2e2de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2e2e00 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 23 00 00 00 15 00 04 00 41 70 70 50 6f 6c 69 63 79 47 `.......d.U>.a#.......AppPolicyG
2e2e20 65 74 43 6c 72 43 6f 6d 70 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c etClrCompat.kernel32.dll..kernel
2e2e40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2e2e60 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......63........`.......d.U>
2e2e80 84 61 2b 00 00 00 14 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 .a+.......AllocateUserPhysicalPa
2e2ea0 67 65 73 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 gesNuma.kernel32.dll..kernel32.d
2e2ec0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2e2ee0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 ......59........`.......d.U>.a'.
2e2f00 00 00 13 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 ......AllocateUserPhysicalPages.
2e2f20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 kernel32.dll..kernel32.dll/...16
2e2f40 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056661..............0.......46
2e2f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 12 00 04 00 41 6c ........`.......d.U>.a........Al
2e2f80 6c 6f 63 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 locConsole.kernel32.dll.kernel32
2e2fa0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056661..............
2e2fc0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......61........`.......d.U>.a
2e2fe0 29 00 00 00 11 00 04 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 ).......AddVectoredExceptionHand
2e3000 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ler.kernel32.dll..kernel32.dll/.
2e3020 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2e3040 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 00 00 10 00 ..60........`.......d.U>.a(.....
2e3060 04 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 6b 65 72 ..AddVectoredContinueHandler.ker
2e3080 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nel32.dll.kernel32.dll/...163605
2e30a0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 6661..............0.......62....
2e30c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 0f 00 04 00 41 64 64 53 65 63 ....`.......d.U>.a*.......AddSec
2e30e0 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e ureMemoryCacheCallback.kernel32.
2e3100 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.kernel32.dll/...1636056661..
2e3120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2e3140 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 0e 00 04 00 41 64 64 53 63 6f 70 65 64 50 6f 6c ......d.U>.a".......AddScopedPol
2e3160 69 63 79 49 44 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 icyIDAce.kernel32.dll.kernel32.d
2e3180 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2e31a0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 28 00 ......60........`.......d.U>.a(.
2e31c0 00 00 0d 00 04 00 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 ......AddSIDToBoundaryDescriptor
2e31e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2e3200 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056661..............0.......57
2e3220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 0c 00 04 00 41 64 ........`.......d.U>.a%.......Ad
2e3240 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 dResourceAttributeAce.kernel32.d
2e3260 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2e3280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2e32a0 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 0b 00 04 00 41 64 64 52 65 66 41 63 74 43 74 78 ......d.U>.a........AddRefActCtx
2e32c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2e32e0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056661..............0.......54
2e3300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 0a 00 04 00 41 64 ........`.......d.U>.a".......Ad
2e3320 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 dPackageDependency.kernel32.dll.
2e3340 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2e3360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
2e3380 00 00 64 aa 55 3e 84 61 33 00 00 00 09 00 04 00 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 ..d.U>.a3.......AddIntegrityLabe
2e33a0 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 lToBoundaryDescriptor.kernel32.d
2e33c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..kernel32.dll/...1636056661..
2e33e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2e3400 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 08 00 04 00 41 64 64 44 6c 6c 44 69 72 65 63 74 ......d.U>.a........AddDllDirect
2e3420 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ory.kernel32.dll..kernel32.dll/.
2e3440 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2e3460 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 07 00 ..50........`.......d.U>.a......
2e3480 04 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..AddConsoleAliasW.kernel32.dll.
2e34a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 kernel32.dll/...1636056661......
2e34c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2e34e0 00 00 64 aa 55 3e 84 61 1e 00 00 00 06 00 04 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 ..d.U>.a........AddConsoleAliasA
2e3500 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .kernel32.dll.kernel32.dll/...16
2e3520 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056661..............0.......42
2e3540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 00 00 05 00 04 00 41 64 ........`.......d.U>.a........Ad
2e3560 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dAtomW.kernel32.dll.kernel32.dll
2e3580 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056661..............0...
2e35a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 16 00 00 00 ....42........`.......d.U>.a....
2e35c0 04 00 04 00 41 64 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ....AddAtomA.kernel32.dll.kernel
2e35e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2e3600 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......70........`.......d.U>
2e3620 84 61 32 00 00 00 03 00 04 00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c .a2.......ActivatePackageVirtual
2e3640 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e izationContext.kernel32.dll.kern
2e3660 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 el32.dll/...1636056661..........
2e3680 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2e36a0 55 3e 84 61 1c 00 00 00 02 00 04 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 6b 65 72 6e 65 U>.a........ActivateActCtx.kerne
2e36c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.kernel32.dll/...16360566
2e36e0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 61..............0.......54......
2e3700 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 01 00 04 00 41 63 71 75 69 72 65 53 ..`.......d.U>.a".......AcquireS
2e3720 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c RWLockShared.kernel32.dll.kernel
2e3740 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056661............
2e3760 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......57........`.......d.U>
2e3780 84 61 25 00 00 00 00 00 04 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 .a%.......AcquireSRWLockExclusiv
2e37a0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2e37c0 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2e37e0 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 55 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...U>.a............
2e3800 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
2e3820 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
2e3840 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2e3860 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
2e3880 00 00 00 00 0c 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....kernel32.dll'..............
2e38a0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2e38c0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
2e38e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c ...................kernel32_NULL
2e3900 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 _THUNK_DATA.kernel32.dll/...1636
2e3920 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 056661..............0.......251.
2e3940 20 20 20 20 20 20 60 0a 64 aa 02 00 55 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...U>.a.............deb
2e3960 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
2e3980 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
2e39a0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6b 65 72 6e 65 6c 33 ........@.0..............kernel3
2e39c0 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 2.dll'....................u.Micr
2e39e0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2e3a00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2e3a20 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2e3a40 4f 52 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 OR..kernel32.dll/...1636056661..
2e3a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
2e3a80 64 aa 03 00 55 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...U>.a.............debug$S....
2e3aa0 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
2e3ac0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2e3ae0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
2e3b00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6b 65 72 6e 65 6c 33 ........@................kernel3
2e3b20 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 2.dll'....................u.Micr
2e3b40 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2e3b60 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
2e3b80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 kernel32.dll..@comp.id.u........
2e3ba0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
2e3bc0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
2e3be0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
2e3c00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
2e3c20 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 33 32 00 5f ..__IMPORT_DESCRIPTOR_kernel32._
2e3c40 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 33 _NULL_IMPORT_DESCRIPTOR..kernel3
2e3c60 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2_NULL_THUNK_DATA.keycredmgr.dll
2e3c80 2f 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056661..............0.....
2e3ca0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 33 00 00 00 03 00 ..71........`.......d.U>.a3.....
2e3cc0 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 ..KeyCredentialManagerShowUIOper
2e3ce0 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 72 65 64 6d 67 72 ation.keycredmgr.dll..keycredmgr
2e3d00 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056661..............0.
2e3d20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 3b 00 ......79........`.......d.U>.a;.
2e3d40 00 00 02 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 ......KeyCredentialManagerGetOpe
2e3d60 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c rationErrorStates.keycredmgr.dll
2e3d80 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..keycredmgr.dll/.1636056661....
2e3da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
2e3dc0 ff ff 00 00 64 aa 55 3e 84 61 32 00 00 00 01 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d ....d.U>.a2.......KeyCredentialM
2e3de0 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e anagerGetInformation.keycredmgr.
2e3e00 64 6c 6c 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.keycredmgr.dll/.1636056661..
2e3e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
2e3e40 00 00 ff ff 00 00 64 aa 55 3e 84 61 33 00 00 00 00 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 ......d.U>.a3.......KeyCredentia
2e3e60 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d lManagerFreeInformation.keycredm
2e3e80 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 gr.dll..keycredmgr.dll/.16360566
2e3ea0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 61..............0.......292.....
2e3ec0 20 20 60 0a 64 aa 03 00 55 3e 84 61 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...U>.a.............debug$S
2e3ee0 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........D...................@..B
2e3f00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2e3f20 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 ....@.@..idata$4................
2e3f40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 79 ............@.@..............key
2e3f60 63 72 65 64 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 credmgr.dll'....................
2e3f80 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2e3fa0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
2e3fc0 00 00 02 00 00 00 02 00 20 00 00 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 .............keycredmgr_NULL_THU
2e3fe0 4e 4b 5f 44 41 54 41 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 NK_DATA.keycredmgr.dll/.16360566
2e4000 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 61..............0.......253.....
2e4020 20 20 60 0a 64 aa 02 00 55 3e 84 61 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...U>.a.............debug$S
2e4040 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........D...d...............@..B
2e4060 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
2e4080 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 79 63 72 65 64 6d 67 72 2e ....@.0..............keycredmgr.
2e40a0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2e40c0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2e40e0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
2e4100 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2e4120 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..keycredmgr.dll/.1636056661....
2e4140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......506.......`.d.
2e4160 03 00 55 3e 84 61 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..U>.a.............debug$S......
2e4180 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..D...................@..B.idata
2e41a0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2e41c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 0..idata$6......................
2e41e0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 79 63 72 65 64 6d 67 ......@................keycredmg
2e4200 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 r.dll'....................u.Micr
2e4220 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2e4240 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
2e4260 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 keycredmgr.dll..@comp.id.u......
2e4280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
2e42a0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
2e42c0 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
2e42e0 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................<.............
2e4300 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d X...__IMPORT_DESCRIPTOR_keycredm
2e4320 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 79 gr.__NULL_IMPORT_DESCRIPTOR..key
2e4340 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 73 75 73 65 72 2e 64 credmgr_NULL_THUNK_DATA.ksuser.d
2e4360 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056661..............
2e4380 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......53........`.......d.U>.a
2e43a0 21 00 00 00 07 00 04 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 6b 73 !.......KsCreateTopologyNode2.ks
2e43c0 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 user.dll..ksuser.dll/.....163605
2e43e0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6661..............0.......52....
2e4400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 06 00 04 00 4b 73 43 72 65 61 ....`.......d.U>.a........KsCrea
2e4420 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 teTopologyNode.ksuser.dll.ksuser
2e4440 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056661............
2e4460 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......44........`.......d.U>
2e4480 84 61 18 00 00 00 05 00 04 00 4b 73 43 72 65 61 74 65 50 69 6e 32 00 6b 73 75 73 65 72 2e 64 6c .a........KsCreatePin2.ksuser.dl
2e44a0 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.ksuser.dll/.....1636056661....
2e44c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2e44e0 ff ff 00 00 64 aa 55 3e 84 61 17 00 00 00 04 00 04 00 4b 73 43 72 65 61 74 65 50 69 6e 00 6b 73 ....d.U>.a........KsCreatePin.ks
2e4500 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 user.dll..ksuser.dll/.....163605
2e4520 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6661..............0.......46....
2e4540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 03 00 04 00 4b 73 43 72 65 61 ....`.......d.U>.a........KsCrea
2e4560 74 65 43 6c 6f 63 6b 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 teClock2.ksuser.dll.ksuser.dll/.
2e4580 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056661..............0...
2e45a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 19 00 00 00 ....45........`.......d.U>.a....
2e45c0 02 00 04 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 ....KsCreateClock.ksuser.dll..ks
2e45e0 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 user.dll/.....1636056661........
2e4600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2e4620 64 aa 55 3e 84 61 1e 00 00 00 01 00 04 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 d.U>.a........KsCreateAllocator2
2e4640 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .ksuser.dll.ksuser.dll/.....1636
2e4660 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056661..............0.......49..
2e4680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 00 00 04 00 4b 73 43 72 ......`.......d.U>.a........KsCr
2e46a0 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 eateAllocator.ksuser.dll..ksuser
2e46c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056661............
2e46e0 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 55 3e 84 61 dc 00 ..0.......284.......`.d...U>.a..
2e4700 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
2e4720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
2e4740 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
2e4760 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
2e4780 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 @..............ksuser.dll'......
2e47a0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2e47c0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff NK................@comp.id.u....
2e47e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6b 73 75 73 65 ...........................ksuse
2e4800 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 r_NULL_THUNK_DATA.ksuser.dll/...
2e4820 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2e4840 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 55 3e 84 61 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d...U>.a..........
2e4860 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
2e4880 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
2e48a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b ..............@.0..............k
2e48c0 73 75 73 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 suser.dll'....................u.
2e48e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2e4900 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
2e4920 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2e4940 52 49 50 54 4f 52 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 RIPTOR..ksuser.dll/.....16360566
2e4960 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 61..............0.......490.....
2e4980 20 20 60 0a 64 aa 03 00 55 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...U>.a.............debug$S
2e49a0 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
2e49c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
2e49e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
2e4a00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b 73 75 ............@................ksu
2e4a20 73 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 ser.dll'....................u.Mi
2e4a40 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2e4a60 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
2e4a80 02 00 6b 73 75 73 65 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 ..ksuser.dll..@comp.id.u........
2e4aa0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
2e4ac0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
2e4ae0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
2e4b00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
2e4b20 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 75 73 65 72 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_ksuser.__N
2e4b40 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 73 75 73 65 72 5f 4e 55 ULL_IMPORT_DESCRIPTOR..ksuser_NU
2e4b60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 LL_THUNK_DATA.ktmw32.dll/.....16
2e4b80 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056661..............0.......49
2e4ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 26 00 04 00 53 69 ........`.......d.U>.a....&...Si
2e4bc0 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 nglePhaseReject.ktmw32.dll..ktmw
2e4be0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056661..........
2e4c00 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2e4c20 55 3e 84 61 25 00 00 00 25 00 04 00 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d U>.a%...%...SetTransactionInform
2e4c40 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 ation.ktmw32.dll..ktmw32.dll/...
2e4c60 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2e4c80 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 24 00 ..64........`.......d.U>.a,...$.
2e4ca0 04 00 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f ..SetResourceManagerCompletionPo
2e4cc0 72 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 rt.ktmw32.dll.ktmw32.dll/.....16
2e4ce0 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056661..............0.......64
2e4d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 23 00 04 00 53 65 ........`.......d.U>.a,...#...Se
2e4d20 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b tEnlistmentRecoveryInformation.k
2e4d40 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 tmw32.dll.ktmw32.dll/.....163605
2e4d60 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6661..............0.......61....
2e4d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 22 00 04 00 52 6f 6c 6c 66 6f ....`.......d.U>.a)..."...Rollfo
2e4da0 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 rwardTransactionManager.ktmw32.d
2e4dc0 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll..ktmw32.dll/.....1636056661..
2e4de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2e4e00 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 21 00 04 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e ......d.U>.a$...!...RollbackTran
2e4e20 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 sactionAsync.ktmw32.dll.ktmw32.d
2e4e40 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056661..............
2e4e60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......51........`.......d.U>.a
2e4e80 1f 00 00 00 20 00 04 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 ........RollbackTransaction.ktmw
2e4ea0 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ktmw32.dll/.....16360566
2e4ec0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 61..............0.......50......
2e4ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 1f 00 04 00 52 6f 6c 6c 62 61 63 6b ..`.......d.U>.a........Rollback
2e4f00 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c Enlistment.ktmw32.dll.ktmw32.dll
2e4f20 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056661..............0.
2e4f40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 ......48........`.......d.U>.a..
2e4f60 00 00 1e 00 04 00 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c ......RollbackComplete.ktmw32.dl
2e4f80 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.ktmw32.dll/.....1636056661....
2e4fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2e4fc0 ff ff 00 00 64 aa 55 3e 84 61 24 00 00 00 1d 00 04 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 ....d.U>.a$.......RenameTransact
2e4fe0 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c ionManager.ktmw32.dll.ktmw32.dll
2e5000 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056661..............0.
2e5020 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 ......57........`.......d.U>.a%.
2e5040 00 00 1c 00 04 00 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 ......RecoverTransactionManager.
2e5060 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 ktmw32.dll..ktmw32.dll/.....1636
2e5080 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056661..............0.......54..
2e50a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 1b 00 04 00 52 65 63 6f ......`.......d.U>.a".......Reco
2e50c0 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 verResourceManager.ktmw32.dll.kt
2e50e0 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 mw32.dll/.....1636056661........
2e5100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2e5120 64 aa 55 3e 84 61 1d 00 00 00 1a 00 04 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 d.U>.a........RecoverEnlistment.
2e5140 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 ktmw32.dll..ktmw32.dll/.....1636
2e5160 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056661..............0.......50..
2e5180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 19 00 04 00 52 65 61 64 ......`.......d.U>.a........Read
2e51a0 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 OnlyEnlistment.ktmw32.dll.ktmw32
2e51c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056661............
2e51e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......49........`.......d.U>
2e5200 84 61 1d 00 00 00 18 00 04 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 .a........PrepareEnlistment.ktmw
2e5220 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ktmw32.dll/.....16360566
2e5240 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 61..............0.......47......
2e5260 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 17 00 04 00 50 72 65 70 61 72 65 43 ..`.......d.U>.a........PrepareC
2e5280 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 omplete.ktmw32.dll..ktmw32.dll/.
2e52a0 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056661..............0...
2e52c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 20 00 00 00 ....52........`.......d.U>.a....
2e52e0 16 00 04 00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e ....PrePrepareEnlistment.ktmw32.
2e5300 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 dll.ktmw32.dll/.....1636056661..
2e5320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2e5340 00 00 ff ff 00 00 64 aa 55 3e 84 61 1e 00 00 00 15 00 04 00 50 72 65 50 72 65 70 61 72 65 43 6f ......d.U>.a........PrePrepareCo
2e5360 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 mplete.ktmw32.dll.ktmw32.dll/...
2e5380 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056661..............0.....
2e53a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 26 00 00 00 14 00 ..58........`.......d.U>.a&.....
2e53c0 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 6b 74 6d ..OpenTransactionManagerById.ktm
2e53e0 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 w32.dll.ktmw32.dll/.....16360566
2e5400 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 61..............0.......54......
2e5420 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 13 00 04 00 4f 70 65 6e 54 72 61 6e ..`.......d.U>.a".......OpenTran
2e5440 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 sactionManager.ktmw32.dll.ktmw32
2e5460 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056661............
2e5480 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......47........`.......d.U>
2e54a0 84 61 1b 00 00 00 12 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 .a........OpenTransaction.ktmw32
2e54c0 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 .dll..ktmw32.dll/.....1636056661
2e54e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2e5500 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1f 00 00 00 11 00 04 00 4f 70 65 6e 52 65 73 6f 75 72 `.......d.U>.a........OpenResour
2e5520 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c ceManager.ktmw32.dll..ktmw32.dll
2e5540 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056661..............0.
2e5560 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1a 00 ......46........`.......d.U>.a..
2e5580 00 00 10 00 04 00 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 ......OpenEnlistment.ktmw32.dll.
2e55a0 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 ktmw32.dll/.....1636056661......
2e55c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2e55e0 00 00 64 aa 55 3e 84 61 23 00 00 00 0f 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 ..d.U>.a#.......GetTransactionMa
2e5600 6e 61 67 65 72 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 nagerId.ktmw32.dll..ktmw32.dll/.
2e5620 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056661..............0...
2e5640 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 25 00 00 00 ....57........`.......d.U>.a%...
2e5660 0e 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 ....GetTransactionInformation.kt
2e5680 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 mw32.dll..ktmw32.dll/.....163605
2e56a0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6661..............0.......48....
2e56c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 0d 00 04 00 47 65 74 54 72 61 ....`.......d.U>.a........GetTra
2e56e0 6e 73 61 63 74 69 6f 6e 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c nsactionId.ktmw32.dll.ktmw32.dll
2e5700 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056661..............0.
2e5720 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2f 00 ......67........`.......d.U>.a/.
2e5740 00 00 0c 00 04 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e ......GetNotificationResourceMan
2e5760 61 67 65 72 41 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c agerAsync.ktmw32.dll..ktmw32.dll
2e5780 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056661..............0.
2e57a0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 ......62........`.......d.U>.a*.
2e57c0 00 00 0b 00 04 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e ......GetNotificationResourceMan
2e57e0 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ager.ktmw32.dll.ktmw32.dll/.....
2e5800 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2e5820 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2c 00 00 00 0a 00 04 00 64........`.......d.U>.a,.......
2e5840 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e GetEnlistmentRecoveryInformation
2e5860 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .ktmw32.dll.ktmw32.dll/.....1636
2e5880 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056661..............0.......47..
2e58a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1b 00 00 00 09 00 04 00 47 65 74 45 ......`.......d.U>.a........GetE
2e58c0 6e 6c 69 73 74 6d 65 6e 74 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 nlistmentId.ktmw32.dll..ktmw32.d
2e58e0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056661..............
2e5900 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......65........`.......d.U>.a
2e5920 2d 00 00 00 08 00 04 00 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 -.......GetCurrentClockTransacti
2e5940 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c onManager.ktmw32.dll..ktmw32.dll
2e5960 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056661..............0.
2e5980 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 24 00 ......56........`.......d.U>.a$.
2e59a0 00 00 07 00 04 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b ......CreateTransactionManager.k
2e59c0 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 tmw32.dll.ktmw32.dll/.....163605
2e59e0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6661..............0.......49....
2e5a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 06 00 04 00 43 72 65 61 74 65 ....`.......d.U>.a........Create
2e5a20 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 Transaction.ktmw32.dll..ktmw32.d
2e5a40 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056661..............
2e5a60 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 0.......53........`.......d.U>.a
2e5a80 21 00 00 00 05 00 04 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 !.......CreateResourceManager.kt
2e5aa0 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 mw32.dll..ktmw32.dll/.....163605
2e5ac0 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6661..............0.......48....
2e5ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 00 00 04 00 04 00 43 72 65 61 74 65 ....`.......d.U>.a........Create
2e5b00 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c Enlistment.ktmw32.dll.ktmw32.dll
2e5b20 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056661..............0.
2e5b40 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 ......54........`.......d.U>.a".
2e5b60 00 00 03 00 04 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 6b 74 6d ......CommitTransactionAsync.ktm
2e5b80 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 w32.dll.ktmw32.dll/.....16360566
2e5ba0 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 61..............0.......49......
2e5bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 02 00 04 00 43 6f 6d 6d 69 74 54 72 ..`.......d.U>.a........CommitTr
2e5be0 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c ansaction.ktmw32.dll..ktmw32.dll
2e5c00 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056661..............0.
2e5c20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1c 00 ......48........`.......d.U>.a..
2e5c40 00 00 01 00 04 00 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c ......CommitEnlistment.ktmw32.dl
2e5c60 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 l.ktmw32.dll/.....1636056661....
2e5c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2e5ca0 ff ff 00 00 64 aa 55 3e 84 61 1a 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 ....d.U>.a........CommitComplete
2e5cc0 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .ktmw32.dll.ktmw32.dll/.....1636
2e5ce0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 056661..............0.......284.
2e5d00 20 20 20 20 20 20 60 0a 64 aa 03 00 55 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...U>.a.............deb
2e5d20 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
2e5d40 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
2e5d60 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2e5d80 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
2e5da0 0a 6b 74 6d 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 .ktmw32.dll'....................
2e5dc0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2e5de0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
2e5e00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............ktmw32_NULL_THUNK_D
2e5e20 41 54 41 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ATA.ktmw32.dll/.....1636056661..
2e5e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
2e5e60 64 aa 02 00 55 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...U>.a.............debug$S....
2e5e80 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
2e5ea0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2e5ec0 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 27 00 13 10 07 @.0..............ktmw32.dll'....
2e5ee0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
2e5f00 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
2e5f20 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
2e5f40 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 74 6d 77 33 32 __NULL_IMPORT_DESCRIPTOR..ktmw32
2e5f60 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056661............
2e5f80 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 55 3e 84 61 0a 01 ..0.......490.......`.d...U>.a..
2e5fa0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
2e5fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2e5fe0 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2e6000 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2e6020 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 ...............ktmw32.dll'......
2e6040 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2e6060 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
2e6080 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 00 ....................ktmw32.dll..
2e60a0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
2e60c0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
2e60e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
2e6100 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
2e6120 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
2e6140 43 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_ktmw32.__NULL_IMPORT_DES
2e6160 43 52 49 50 54 4f 52 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..ktmw32_NULL_THUNK_DATA.
2e6180 2f 32 35 35 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 /2556...........1636056661......
2e61a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
2e61c0 00 00 64 aa 55 3e 84 61 33 00 00 00 01 00 04 00 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b ..d.U>.a3.......ValidateLicenseK
2e61e0 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 eyProtection.licenseprotection.d
2e6200 6c 6c 00 0a 2f 32 35 35 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 ll../2556...........1636056661..
2e6220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a ............0.......75........`.
2e6240 00 00 ff ff 00 00 64 aa 55 3e 84 61 37 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4c 69 63 65 ......d.U>.a7.......RegisterLice
2e6260 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 6c 69 63 65 6e 73 65 70 72 6f 74 nseKeyWithExpiration.licenseprot
2e6280 65 63 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 35 35 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 ection.dll../2556...........1636
2e62a0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 36 20 056661..............0.......306.
2e62c0 20 20 20 20 20 20 60 0a 64 aa 03 00 55 3e 84 61 e7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...U>.a.............deb
2e62e0 75 67 24 53 00 00 00 00 00 00 00 00 4b 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........K...................
2e6300 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 00 00 00 00 @..B.idata$5....................
2e6320 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2e6340 df 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1c 00 09 00 00 00 00 00 ................@.@.............
2e6360 15 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 .licenseprotection.dll'.........
2e6380 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
2e63a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
2e63c0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 27 00 00 00 7f 6c 69 63 65 6e 73 65 70 ...................'....licensep
2e63e0 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 35 36 20 rotection_NULL_THUNK_DATA./2556.
2e6400 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056661............
2e6420 20 20 30 20 20 20 20 20 20 20 32 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 55 3e 84 61 c3 00 ..0.......260.......`.d...U>.a..
2e6440 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4b 00 00 00 64 00 ...........debug$S........K...d.
2e6460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2e6480 00 00 14 00 00 00 af 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1c 00 ......................@.0.......
2e64a0 09 00 00 00 00 00 15 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 .......licenseprotection.dll'...
2e64c0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2e64e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
2e6500 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
2e6520 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 35 35 36 20 .__NULL_IMPORT_DESCRIPTOR./2556.
2e6540 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056661............
2e6560 20 20 30 20 20 20 20 20 20 20 35 33 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 55 3e 84 61 1f 01 ..0.......533.......`.d...U>.a..
2e6580 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4b 00 00 00 8c 00 ...........debug$S........K.....
2e65a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2e65c0 00 00 14 00 00 00 d7 00 00 00 eb 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2e65e0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 09 01 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2e6600 20 c0 02 00 00 00 1c 00 09 00 00 00 00 00 15 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e ...............licenseprotection
2e6620 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
2e6640 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
2e6660 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6c ...............................l
2e6680 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 icenseprotection.dll.@comp.id.u.
2e66a0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
2e66c0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
2e66e0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
2e6700 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 43 00 00 00 00 00 00 00 00 .....*.................C........
2e6720 00 00 00 02 00 66 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 .....f...__IMPORT_DESCRIPTOR_lic
2e6740 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 enseprotection.__NULL_IMPORT_DES
2e6760 43 52 49 50 54 4f 52 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f CRIPTOR..licenseprotection_NULL_
2e6780 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 THUNK_DATA..loadperf.dll/...1636
2e67a0 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056661..............0.......54..
2e67c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 0b 00 04 00 55 70 64 61 ......`.......d.U>.a".......Upda
2e67e0 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f tePerfNameFilesW.loadperf.dll.lo
2e6800 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 adperf.dll/...1636056661........
2e6820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2e6840 64 aa 55 3e 84 61 22 00 00 00 0a 00 04 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 d.U>.a".......UpdatePerfNameFile
2e6860 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 sA.loadperf.dll.loadperf.dll/...
2e6880 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056661..............0.......
2e68a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 09 00 04 00 63........`.......d.U>.a+.......
2e68c0 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 6c 6f UnloadPerfCounterTextStringsW.lo
2e68e0 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 adperf.dll..loadperf.dll/...1636
2e6900 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056661..............0.......63..
2e6920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2b 00 00 00 08 00 04 00 55 6e 6c 6f ......`.......d.U>.a+.......Unlo
2e6940 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 6c 6f 61 64 70 65 adPerfCounterTextStringsA.loadpe
2e6960 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 rf.dll..loadperf.dll/...16360566
2e6980 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 61..............0.......54......
2e69a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 22 00 00 00 07 00 04 00 53 65 74 53 65 72 76 69 ..`.......d.U>.a".......SetServi
2e69c0 63 65 41 73 54 72 75 73 74 65 64 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 ceAsTrustedW.loadperf.dll.loadpe
2e69e0 72 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 rf.dll/...1636056661............
2e6a00 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......54........`.......d.U>
2e6a20 84 61 22 00 00 00 06 00 04 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 6c .a".......SetServiceAsTrustedA.l
2e6a40 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 oadperf.dll.loadperf.dll/...1636
2e6a60 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056661..............0.......62..
2e6a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 2a 00 00 00 05 00 04 00 52 65 73 74 ......`.......d.U>.a*.......Rest
2e6aa0 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 6c 6f 61 64 70 65 72 orePerfRegistryFromFileW.loadper
2e6ac0 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 f.dll.loadperf.dll/...1636056661
2e6ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2e6b00 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 29 00 00 00 04 00 04 00 4c 6f 61 64 50 65 72 66 43 6f `.......d.U>.a).......LoadPerfCo
2e6b20 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a unterTextStringsW.loadperf.dll..
2e6b40 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 loadperf.dll/...1636056661......
2e6b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2e6b80 00 00 64 aa 55 3e 84 61 29 00 00 00 03 00 04 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 ..d.U>.a).......LoadPerfCounterT
2e6ba0 65 78 74 53 74 72 69 6e 67 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 extStringsA.loadperf.dll..loadpe
2e6bc0 72 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 rf.dll/...1636056661............
2e6be0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e ..0.......49........`.......d.U>
2e6c00 84 61 1d 00 00 00 02 00 04 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 6c 6f 61 64 70 65 .a........InstallPerfDllW.loadpe
2e6c20 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 rf.dll..loadperf.dll/...16360566
2e6c40 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 61..............0.......49......
2e6c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 1d 00 00 00 01 00 04 00 49 6e 73 74 61 6c 6c 50 ..`.......d.U>.a........InstallP
2e6c80 65 72 66 44 6c 6c 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 erfDllA.loadperf.dll..loadperf.d
2e6ca0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056661..............0.
2e6cc0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 55 3e 84 61 27 00 ......59........`.......d.U>.a'.
2e6ce0 00 00 00 00 04 00 42 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 ......BackupPerfRegistryToFileW.
2e6d00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 31 36 loadperf.dll..loadperf.dll/...16
2e6d20 33 36 30 35 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056661..............0.......28
2e6d40 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 55 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d...U>.a.............d
2e6d60 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
2e6d80 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
2e6da0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2e6dc0 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
2e6de0 00 00 0c 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...loadperf.dll'................
2e6e00 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
2e6e20 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
2e6e40 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 .................loadperf_NULL_T
2e6e60 48 55 4e 4b 5f 44 41 54 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 HUNK_DATA.loadperf.dll/...163605
2e6e80 36 36 36 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 6661..............0.......251...
2e6ea0 20 20 20 20 60 0a 64 aa 02 00 55 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...U>.a.............debug
2e6ec0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
2e6ee0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2e6f00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6c 6f 61 64 70 65 72 66 2e ......@.0..............loadperf.
2e6f20 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2e6f40 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2e6f60 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
2e6f80 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2e6fa0 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 31 20 20 20 20 ..loadperf.dll/...1636056661....
2e6fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......498.......`.d.
2e6fe0 03 00 55 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..U>.a.............debug$S......
2e7000 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
2e7020 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2e7040 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
2e7060 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6c 6f 61 64 70 65 72 66 2e ......@................loadperf.
2e7080 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2e70a0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2e70c0 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6c 6f ..............................lo
2e70e0 61 64 70 65 72 66 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 adperf.dll..@comp.id.u..........
2e7100 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
2e7120 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
2e7140 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
2e7160 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
2e7180 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 72 66 00 5f 5f 4e __IMPORT_DESCRIPTOR_loadperf.__N
2e71a0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 6f 61 64 70 65 72 66 5f ULL_IMPORT_DESCRIPTOR..loadperf_
2e71c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2578...........
2e71e0 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2e7200 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 22 00 00 00 12 00 04 00 54........`.......d.V>.a".......
2e7220 4d 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c MagUninitialize.magnification.dl
2e7240 6c 00 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 l./2578...........1636056662....
2e7260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2e7280 ff ff 00 00 64 aa 56 3e 84 61 26 00 00 00 11 00 04 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 ....d.V>.a&.......MagShowSystemC
2e72a0 75 72 73 6f 72 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 35 37 38 20 20 20 ursor.magnification.dll./2578...
2e72c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056662..............
2e72e0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 0.......60........`.......d.V>.a
2e7300 28 00 00 00 10 00 04 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 6d 61 (.......MagSetWindowTransform.ma
2e7320 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 gnification.dll./2578...........
2e7340 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2e7360 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 25 00 00 00 0f 00 04 00 57........`.......d.V>.a%.......
2e7380 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e MagSetWindowSource.magnification
2e73a0 2e 64 6c 6c 00 0a 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 .dll../2578...........1636056662
2e73c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2e73e0 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 29 00 00 00 0e 00 04 00 4d 61 67 53 65 74 57 69 6e 64 `.......d.V>.a).......MagSetWind
2e7400 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a owFilterList.magnification.dll..
2e7420 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 /2578...........1636056662......
2e7440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2e7460 00 00 64 aa 56 3e 84 61 27 00 00 00 0d 00 04 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 ..d.V>.a'.......MagSetInputTrans
2e7480 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 35 37 38 20 20 20 form.magnification.dll../2578...
2e74a0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056662..............
2e74c0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 0.......65........`.......d.V>.a
2e74e0 2d 00 00 00 0c 00 04 00 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 -.......MagSetImageScalingCallba
2e7500 63 6b 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 35 37 38 20 20 20 20 20 ck.magnification.dll../2578.....
2e7520 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056662..............0.
2e7540 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2c 00 ......64........`.......d.V>.a,.
2e7560 00 00 0b 00 04 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 ......MagSetFullscreenTransform.
2e7580 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 magnification.dll./2578.........
2e75a0 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2e75c0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2e 00 00 00 0a 00 ..66........`.......d.V>.a......
2e75e0 04 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 ..MagSetFullscreenColorEffect.ma
2e7600 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 gnification.dll./2578...........
2e7620 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2e7640 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 24 00 00 00 09 00 04 00 56........`.......d.V>.a$.......
2e7660 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e MagSetColorEffect.magnification.
2e7680 64 6c 6c 00 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 dll./2578...........1636056662..
2e76a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2e76c0 00 00 ff ff 00 00 64 aa 56 3e 84 61 20 00 00 00 08 00 04 00 4d 61 67 49 6e 69 74 69 61 6c 69 7a ......d.V>.a........MagInitializ
2e76e0 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 35 37 38 20 20 20 20 20 20 20 e.magnification.dll./2578.......
2e7700 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2e7720 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 28 00 00 00 ....60........`.......d.V>.a(...
2e7740 07 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 ....MagGetWindowTransform.magnif
2e7760 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 ication.dll./2578...........1636
2e7780 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056662..............0.......57..
2e77a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 25 00 00 00 06 00 04 00 4d 61 67 47 ......`.......d.V>.a%.......MagG
2e77c0 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c etWindowSource.magnification.dll
2e77e0 00 0a 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 ../2578...........1636056662....
2e7800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2e7820 ff ff 00 00 64 aa 56 3e 84 61 29 00 00 00 05 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 ....d.V>.a).......MagGetWindowFi
2e7840 6c 74 65 72 4c 69 73 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 35 37 lterList.magnification.dll../257
2e7860 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 8...........1636056662..........
2e7880 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
2e78a0 56 3e 84 61 27 00 00 00 04 00 04 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d V>.a'.......MagGetInputTransform
2e78c0 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 35 37 38 20 20 20 20 20 20 20 .magnification.dll../2578.......
2e78e0 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2e7900 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2d 00 00 00 ....65........`.......d.V>.a-...
2e7920 03 00 04 00 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 6d ....MagGetImageScalingCallback.m
2e7940 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 agnification.dll../2578.........
2e7960 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2e7980 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2c 00 00 00 02 00 ..64........`.......d.V>.a,.....
2e79a0 04 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e ..MagGetFullscreenTransform.magn
2e79c0 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 ification.dll./2578...........16
2e79e0 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 36056662..............0.......66
2e7a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2e 00 00 00 01 00 04 00 4d 61 ........`.......d.V>.a........Ma
2e7a20 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 gGetFullscreenColorEffect.magnif
2e7a40 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 ication.dll./2578...........1636
2e7a60 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056662..............0.......56..
2e7a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 24 00 00 00 00 00 04 00 4d 61 67 47 ......`.......d.V>.a$.......MagG
2e7aa0 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 etColorEffect.magnification.dll.
2e7ac0 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 /2578...........1636056662......
2e7ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......298.......`.d...
2e7b00 56 3e 84 61 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 V>.a.............debug$S........
2e7b20 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 G...................@..B.idata$5
2e7b40 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2e7b60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2e7b80 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 61 67 6e 69 66 69 63 61 74 69 ....@.@..............magnificati
2e7ba0 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 on.dll'....................u.Mic
2e7bc0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
2e7be0 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
2e7c00 00 02 00 23 00 00 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...#....magnification_NULL_THUNK
2e7c20 5f 44 41 54 41 00 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 _DATA./2578...........1636056662
2e7c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 ..............0.......256.......
2e7c60 60 0a 64 aa 02 00 56 3e 84 61 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...V>.a.............debug$S..
2e7c80 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......G...d...............@..B.i
2e7ca0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
2e7cc0 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e ..@.0..............magnification
2e7ce0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
2e7d00 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
2e7d20 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
2e7d40 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
2e7d60 52 00 2f 32 35 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 R./2578...........1636056662....
2e7d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......517.......`.d.
2e7da0 03 00 56 3e 84 61 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..V>.a.............debug$S......
2e7dc0 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..G...................@..B.idata
2e7de0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2e7e00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 0..idata$6......................
2e7e20 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 61 67 6e 69 66 69 63 61 ......@................magnifica
2e7e40 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d tion.dll'....................u.M
2e7e60 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2e7e80 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
2e7ea0 00 02 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 ...magnification.dll.@comp.id.u.
2e7ec0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
2e7ee0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
2e7f00 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
2e7f20 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 .....&.................?........
2e7f40 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 67 .....^...__IMPORT_DESCRIPTOR_mag
2e7f60 6e 69 66 69 63 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 nification.__NULL_IMPORT_DESCRIP
2e7f80 54 4f 52 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 TOR..magnification_NULL_THUNK_DA
2e7fa0 54 41 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 TA..mapi32.dll/.....1636056662..
2e7fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2e7fe0 00 00 ff ff 00 00 64 aa 56 3e 84 61 1c 00 00 00 41 00 04 00 57 72 61 70 53 74 6f 72 65 45 6e 74 ......d.V>.a....A...WrapStoreEnt
2e8000 72 79 49 44 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ryID.mapi32.dll.mapi32.dll/.....
2e8020 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2e8040 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 23 00 00 00 40 00 04 00 55........`.......d.V>.a#...@...
2e8060 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 6d 61 70 69 33 32 2e 64 WrapCompressedRTFStream.mapi32.d
2e8080 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ll..mapi32.dll/.....1636056662..
2e80a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2e80c0 00 00 ff ff 00 00 64 aa 56 3e 84 61 15 00 00 00 3f 00 04 00 55 6c 52 65 6c 65 61 73 65 00 6d 61 ......d.V>.a....?...UlRelease.ma
2e80e0 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pi32.dll..mapi32.dll/.....163605
2e8100 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6662..............0.......42....
2e8120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 16 00 00 00 3e 00 04 00 55 6c 50 72 6f 70 ....`.......d.V>.a....>...UlProp
2e8140 53 69 7a 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Size.mapi32.dll.mapi32.dll/.....
2e8160 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2e8180 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 14 00 00 00 3d 00 04 00 40........`.......d.V>.a....=...
2e81a0 55 6c 41 64 64 52 65 66 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 UlAddRef.mapi32.dll.mapi32.dll/.
2e81c0 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2e81e0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 13 00 00 00 ....39........`.......d.V>.a....
2e8200 3c 00 04 00 55 46 72 6f 6d 53 7a 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 <...UFromSz.mapi32.dll..mapi32.d
2e8220 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056662..............
2e8240 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 0.......40........`.......d.V>.a
2e8260 14 00 00 00 3b 00 04 00 53 7a 46 69 6e 64 53 7a 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 ....;...SzFindSz.mapi32.dll.mapi
2e8280 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056662..........
2e82a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2e82c0 56 3e 84 61 18 00 00 00 3a 00 04 00 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 6d 61 70 69 33 32 2e V>.a....:...SzFindLastCh.mapi32.
2e82e0 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 dll.mapi32.dll/.....1636056662..
2e8300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2e8320 00 00 ff ff 00 00 64 aa 56 3e 84 61 14 00 00 00 39 00 04 00 53 7a 46 69 6e 64 43 68 00 6d 61 70 ......d.V>.a....9...SzFindCh.map
2e8340 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.mapi32.dll/.....16360566
2e8360 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 62..............0.......51......
2e8380 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1f 00 00 00 38 00 04 00 53 65 74 41 74 74 72 69 ..`.......d.V>.a....8...SetAttri
2e83a0 62 49 4d 73 67 4f 6e 49 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 bIMsgOnIStg.mapi32.dll..mapi32.d
2e83c0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056662..............
2e83e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 0.......50........`.......d.V>.a
2e8400 1e 00 00 00 37 00 04 00 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 6d 61 70 69 33 ....7...ScUNCFromLocalPath.mapi3
2e8420 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 2.dll.mapi32.dll/.....1636056662
2e8440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2e8460 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 18 00 00 00 36 00 04 00 53 63 52 65 6c 6f 63 50 72 6f `.......d.V>.a....6...ScRelocPro
2e8480 70 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ps.mapi32.dll.mapi32.dll/.....16
2e84a0 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056662..............0.......52
2e84c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 20 00 00 00 35 00 04 00 53 63 ........`.......d.V>.a....5...Sc
2e84e0 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 RelocNotifications.mapi32.dll.ma
2e8500 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 pi32.dll/.....1636056662........
2e8520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2e8540 64 aa 56 3e 84 61 1e 00 00 00 34 00 04 00 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 d.V>.a....4...ScLocalPathFromUNC
2e8560 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mapi32.dll.mapi32.dll/.....1636
2e8580 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056662..............0.......46..
2e85a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1a 00 00 00 33 00 04 00 53 63 49 6e ......`.......d.V>.a....3...ScIn
2e85c0 69 74 4d 61 70 69 55 74 69 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c itMapiUtil.mapi32.dll.mapi32.dll
2e85e0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056662..............0.
2e8600 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 18 00 ......44........`.......d.V>.a..
2e8620 00 00 32 00 04 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 ..2...ScDupPropset.mapi32.dll.ma
2e8640 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 pi32.dll/.....1636056662........
2e8660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2e8680 64 aa 56 3e 84 61 25 00 00 00 31 00 04 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 d.V>.a%...1...ScCreateConversati
2e86a0 6f 6e 49 6e 64 65 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 onIndex.mapi32.dll..mapi32.dll/.
2e86c0 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2e86e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 18 00 00 00 ....44........`.......d.V>.a....
2e8700 30 00 04 00 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 0...ScCountProps.mapi32.dll.mapi
2e8720 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056662..........
2e8740 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2e8760 56 3e 84 61 20 00 00 00 2f 00 04 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 V>.a..../...ScCountNotifications
2e8780 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mapi32.dll.mapi32.dll/.....1636
2e87a0 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056662..............0.......43..
2e87c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 17 00 00 00 2e 00 04 00 53 63 43 6f ......`.......d.V>.a........ScCo
2e87e0 70 79 50 72 6f 70 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 pyProps.mapi32.dll..mapi32.dll/.
2e8800 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2e8820 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1f 00 00 00 ....51........`.......d.V>.a....
2e8840 2d 00 04 00 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 -...ScCopyNotifications.mapi32.d
2e8860 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ll..mapi32.dll/.....1636056662..
2e8880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
2e88a0 00 00 ff ff 00 00 64 aa 56 3e 84 61 13 00 00 00 2c 00 04 00 52 54 46 53 79 6e 63 00 6d 61 70 69 ......d.V>.a....,...RTFSync.mapi
2e88c0 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..mapi32.dll/.....16360566
2e88e0 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 62..............0.......44......
2e8900 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 18 00 00 00 2b 00 04 00 50 72 6f 70 43 6f 70 79 ..`.......d.V>.a....+...PropCopy
2e8920 4d 6f 72 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 More.mapi32.dll.mapi32.dll/.....
2e8940 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2e8960 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 19 00 00 00 2a 00 04 00 45........`.......d.V>.a....*...
2e8980 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 PpropFindProp.mapi32.dll..mapi32
2e89a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2e89c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......48........`.......d.V>
2e89e0 84 61 1c 00 00 00 29 00 04 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 6d 61 70 69 33 .a....)...OpenTnefStreamEx.mapi3
2e8a00 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 2.dll.mapi32.dll/.....1636056662
2e8a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2e8a40 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1a 00 00 00 28 00 04 00 4f 70 65 6e 54 6e 65 66 53 74 `.......d.V>.a....(...OpenTnefSt
2e8a60 72 65 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ream.mapi32.dll.mapi32.dll/.....
2e8a80 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2e8aa0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1c 00 00 00 27 00 04 00 48........`.......d.V>.a....'...
2e8ac0 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 OpenStreamOnFile.mapi32.dll.mapi
2e8ae0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056662..........
2e8b00 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
2e8b20 56 3e 84 61 1b 00 00 00 26 00 04 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 6d 61 70 69 V>.a....&...OpenIMsgSession.mapi
2e8b40 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..mapi32.dll/.....16360566
2e8b60 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 62..............0.......46......
2e8b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1a 00 00 00 25 00 04 00 4f 70 65 6e 49 4d 73 67 ..`.......d.V>.a....%...OpenIMsg
2e8ba0 4f 6e 49 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 OnIStg.mapi32.dll.mapi32.dll/...
2e8bc0 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2e8be0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1b 00 00 00 24 00 ..47........`.......d.V>.a....$.
2e8c00 04 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 ..MapStorageSCode.mapi32.dll..ma
2e8c20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 pi32.dll/.....1636056662........
2e8c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2e8c60 64 aa 56 3e 84 61 18 00 00 00 23 00 04 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 6d 61 70 69 33 d.V>.a....#...MAPIInitIdle.mapi3
2e8c80 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 2.dll.mapi32.dll/.....1636056662
2e8ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2e8cc0 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 20 00 00 00 22 00 04 00 4d 41 50 49 47 65 74 44 65 66 `.......d.V>.a...."...MAPIGetDef
2e8ce0 61 75 6c 74 4d 61 6c 6c 6f 63 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c aultMalloc.mapi32.dll.mapi32.dll
2e8d00 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056662..............0.
2e8d20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1a 00 ......46........`.......d.V>.a..
2e8d40 00 00 21 00 04 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ..!...MAPIFreeBuffer.mapi32.dll.
2e8d60 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mapi32.dll/.....1636056662......
2e8d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2e8da0 00 00 64 aa 56 3e 84 61 1a 00 00 00 20 00 04 00 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 6d ..d.V>.a........MAPIDeinitIdle.m
2e8dc0 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 api32.dll.mapi32.dll/.....163605
2e8de0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6662..............0.......45....
2e8e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 19 00 00 00 1f 00 04 00 4c 70 56 61 6c 46 ....`.......d.V>.a........LpValF
2e8e20 69 6e 64 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 indProp.mapi32.dll..mapi32.dll/.
2e8e40 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2e8e60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1c 00 00 00 ....48........`.......d.V>.a....
2e8e80 1e 00 04 00 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ....LPropCompareProp.mapi32.dll.
2e8ea0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mapi32.dll/.....1636056662......
2e8ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2e8ee0 00 00 64 aa 56 3e 84 61 22 00 00 00 1d 00 04 00 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 ..d.V>.a".......HrThisThreadAdvi
2e8f00 73 65 53 69 6e 6b 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 seSink.mapi32.dll.mapi32.dll/...
2e8f20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2e8f40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 18 00 00 00 1c 00 ..44........`.......d.V>.a......
2e8f60 04 00 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 ..HrSetOneProp.mapi32.dll.mapi32
2e8f80 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2e8fa0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......46........`.......d.V>
2e8fc0 84 61 1a 00 00 00 1b 00 04 00 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 6d 61 70 69 33 32 2e .a........HrQueryAllRows.mapi32.
2e8fe0 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 dll.mapi32.dll/.....1636056662..
2e9000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2e9020 00 00 ff ff 00 00 64 aa 56 3e 84 61 20 00 00 00 1a 00 04 00 48 72 49 53 74 6f 72 61 67 65 46 72 ......d.V>.a........HrIStorageFr
2e9040 6f 6d 53 74 72 65 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 omStream.mapi32.dll.mapi32.dll/.
2e9060 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2e9080 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 18 00 00 00 ....44........`.......d.V>.a....
2e90a0 19 00 04 00 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 ....HrGetOneProp.mapi32.dll.mapi
2e90c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056662..........
2e90e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
2e9100 56 3e 84 61 23 00 00 00 18 00 04 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 V>.a#.......HrDispatchNotificati
2e9120 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ons.mapi32.dll..mapi32.dll/.....
2e9140 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2e9160 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1d 00 00 00 17 00 04 00 49........`.......d.V>.a........
2e9180 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 HrAllocAdviseSink.mapi32.dll..ma
2e91a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 pi32.dll/.....1636056662........
2e91c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2e91e0 64 aa 56 3e 84 61 1a 00 00 00 16 00 04 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 6d 61 70 d.V>.a........HrAddColumnsEx.map
2e9200 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.mapi32.dll/.....16360566
2e9220 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 62..............0.......44......
2e9240 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 18 00 00 00 15 00 04 00 48 72 41 64 64 43 6f 6c ..`.......d.V>.a........HrAddCol
2e9260 75 6d 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 umns.mapi32.dll.mapi32.dll/.....
2e9280 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2e92a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 21 00 00 00 14 00 04 00 53........`.......d.V>.a!.......
2e92c0 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 6d 61 70 69 33 32 2e 64 6c 6c GetTnefStreamCodepage.mapi32.dll
2e92e0 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 ..mapi32.dll/.....1636056662....
2e9300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2e9320 ff ff 00 00 64 aa 56 3e 84 61 1f 00 00 00 13 00 04 00 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f ....d.V>.a........GetAttribIMsgO
2e9340 6e 49 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nIStg.mapi32.dll..mapi32.dll/...
2e9360 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2e9380 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 22 00 00 00 12 00 ..54........`.......d.V>.a".....
2e93a0 04 00 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e ..FtgRegisterIdleRoutine.mapi32.
2e93c0 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 dll.mapi32.dll/.....1636056662..
2e93e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
2e9400 00 00 ff ff 00 00 64 aa 56 3e 84 61 13 00 00 00 11 00 04 00 46 74 53 75 62 46 74 00 6d 61 70 69 ......d.V>.a........FtSubFt.mapi
2e9420 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..mapi32.dll/.....16360566
2e9440 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 62..............0.......39......
2e9460 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 13 00 00 00 10 00 04 00 46 74 4e 65 67 46 74 00 ..`.......d.V>.a........FtNegFt.
2e9480 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 mapi32.dll..mapi32.dll/.....1636
2e94a0 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056662..............0.......41..
2e94c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 15 00 00 00 0f 00 04 00 46 74 4d 75 ......`.......d.V>.a........FtMu
2e94e0 6c 44 77 44 77 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 lDwDw.mapi32.dll..mapi32.dll/...
2e9500 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2e9520 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 13 00 00 00 0e 00 ..39........`.......d.V>.a......
2e9540 04 00 46 74 4d 75 6c 44 77 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c ..FtMulDw.mapi32.dll..mapi32.dll
2e9560 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056662..............0.
2e9580 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 13 00 ......39........`.......d.V>.a..
2e95a0 00 00 0d 00 04 00 46 74 41 64 64 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 ......FtAddFt.mapi32.dll..mapi32
2e95c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2e95e0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......41........`.......d.V>
2e9600 84 61 15 00 00 00 0c 00 04 00 46 72 65 65 50 72 6f 77 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a .a........FreeProws.mapi32.dll..
2e9620 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mapi32.dll/.....1636056662......
2e9640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2e9660 00 00 64 aa 56 3e 84 61 18 00 00 00 0b 00 04 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 6d 61 70 ..d.V>.a........FreePadrlist.map
2e9680 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.mapi32.dll/.....16360566
2e96a0 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 62..............0.......43......
2e96c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 17 00 00 00 0a 00 04 00 46 50 72 6f 70 45 78 69 ..`.......d.V>.a........FPropExi
2e96e0 73 74 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sts.mapi32.dll..mapi32.dll/.....
2e9700 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2e9720 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1d 00 00 00 09 00 04 00 49........`.......d.V>.a........
2e9740 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 FPropContainsProp.mapi32.dll..ma
2e9760 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 pi32.dll/.....1636056662........
2e9780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2e97a0 64 aa 56 3e 84 61 1c 00 00 00 08 00 04 00 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 6d d.V>.a........FPropCompareProp.m
2e97c0 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 api32.dll.mapi32.dll/.....163605
2e97e0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6662..............0.......43....
2e9800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 17 00 00 00 07 00 04 00 46 45 71 75 61 6c ....`.......d.V>.a........FEqual
2e9820 4e 61 6d 65 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Names.mapi32.dll..mapi32.dll/...
2e9840 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2e9860 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1d 00 00 00 06 00 ..49........`.......d.V>.a......
2e9880 04 00 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a ..EnableIdleRoutine.mapi32.dll..
2e98a0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mapi32.dll/.....1636056662......
2e98c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2e98e0 00 00 64 aa 56 3e 84 61 21 00 00 00 05 00 04 00 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f ..d.V>.a!.......DeregisterIdleRo
2e9900 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 utine.mapi32.dll..mapi32.dll/...
2e9920 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2e9940 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1a 00 00 00 04 00 ..46........`.......d.V>.a......
2e9960 04 00 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 ..DeinitMapiUtil.mapi32.dll.mapi
2e9980 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056662..........
2e99a0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
2e99c0 56 3e 84 61 17 00 00 00 03 00 04 00 43 72 65 61 74 65 49 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 V>.a........CreateIProp.mapi32.d
2e99e0 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ll..mapi32.dll/.....1636056662..
2e9a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2e9a20 00 00 ff ff 00 00 64 aa 56 3e 84 61 1c 00 00 00 02 00 04 00 43 6c 6f 73 65 49 4d 73 67 53 65 73 ......d.V>.a........CloseIMsgSes
2e9a40 73 69 6f 6e 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sion.mapi32.dll.mapi32.dll/.....
2e9a60 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2e9a80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1d 00 00 00 01 00 04 00 49........`.......d.V>.a........
2e9aa0 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 ChangeIdleRoutine.mapi32.dll..ma
2e9ac0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 pi32.dll/.....1636056662........
2e9ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2e9b00 64 aa 56 3e 84 61 1d 00 00 00 00 00 04 00 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 d.V>.a........BuildDisplayTable.
2e9b20 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 mapi32.dll..mapi32.dll/.....1636
2e9b40 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 056662..............0.......284.
2e9b60 20 20 20 20 20 20 60 0a 64 aa 03 00 56 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...V>.a.............deb
2e9b80 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
2e9ba0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
2e9bc0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2e9be0 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
2e9c00 0a 6d 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 .mapi32.dll'....................
2e9c20 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2e9c40 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
2e9c60 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............mapi32_NULL_THUNK_D
2e9c80 41 54 41 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ATA.mapi32.dll/.....1636056662..
2e9ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
2e9cc0 64 aa 02 00 56 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...V>.a.............debug$S....
2e9ce0 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
2e9d00 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2e9d20 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 @.0..............mapi32.dll'....
2e9d40 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
2e9d60 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
2e9d80 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
2e9da0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 61 70 69 33 32 __NULL_IMPORT_DESCRIPTOR..mapi32
2e9dc0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2e9de0 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 56 3e 84 61 0a 01 ..0.......490.......`.d...V>.a..
2e9e00 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
2e9e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2e9e40 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2e9e60 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2e9e80 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 ...............mapi32.dll'......
2e9ea0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2e9ec0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
2e9ee0 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 61 70 69 33 32 2e 64 6c 6c 00 00 ....................mapi32.dll..
2e9f00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
2e9f20 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
2e9f40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
2e9f60 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
2e9f80 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
2e9fa0 43 52 49 50 54 4f 52 5f 6d 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_mapi32.__NULL_IMPORT_DES
2e9fc0 43 52 49 50 54 4f 52 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..mapi32_NULL_THUNK_DATA.
2e9fe0 2f 32 35 39 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 /2596...........1636056662......
2ea000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......79........`.....
2ea020 00 00 64 aa 56 3e 84 61 3b 00 00 00 02 00 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 ..d.V>.a;.......UnregisterDevice
2ea040 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 WithLocalManagement.mdmlocalmana
2ea060 67 65 6d 65 6e 74 2e 64 6c 6c 00 0a 2f 32 35 39 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 gement.dll../2596...........1636
2ea080 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 056662..............0.......77..
2ea0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 39 00 00 00 01 00 04 00 52 65 67 69 ......`.......d.V>.a9.......Regi
2ea0c0 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 sterDeviceWithLocalManagement.md
2ea0e0 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 0a 2f 32 35 39 36 20 20 20 20 20 mlocalmanagement.dll../2596.....
2ea100 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056662..............0.
2ea120 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 32 00 ......70........`.......d.V>.a2.
2ea140 00 00 00 00 04 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c ......ApplyLocalManagementSyncML
2ea160 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 2f 32 35 39 36 20 20 20 .mdmlocalmanagement.dll./2596...
2ea180 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056662..............
2ea1a0 30 20 20 20 20 20 20 20 33 30 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 56 3e 84 61 e8 00 00 00 0.......308.......`.d...V>.a....
2ea1c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4c 00 00 00 8c 00 00 00 .........debug$S........L.......
2ea1e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2ea200 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2ea220 00 00 00 00 00 00 00 00 08 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2ea240 02 00 00 00 1d 00 09 00 00 00 00 00 16 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e .............mdmlocalmanagement.
2ea260 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2ea280 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
2ea2a0 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
2ea2c0 28 00 00 00 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 (....mdmlocalmanagement_NULL_THU
2ea2e0 4e 4b 5f 44 41 54 41 00 2f 32 35 39 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA./2596...........16360566
2ea300 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 31 20 20 20 20 20 62..............0.......261.....
2ea320 20 20 60 0a 64 aa 02 00 56 3e 84 61 c4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...V>.a.............debug$S
2ea340 00 00 00 00 00 00 00 00 4c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........L...d...............@..B
2ea360 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b0 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
2ea380 00 00 00 00 40 00 30 c0 02 00 00 00 1d 00 09 00 00 00 00 00 16 6d 64 6d 6c 6f 63 61 6c 6d 61 6e ....@.0..............mdmlocalman
2ea3a0 61 67 65 6d 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 agement.dll'....................
2ea3c0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2ea3e0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
2ea400 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2ea420 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 39 36 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 SCRIPTOR../2596...........163605
2ea440 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 38 20 20 20 6662..............0.......538...
2ea460 20 20 20 20 60 0a 64 aa 03 00 56 3e 84 61 22 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...V>.a"............debug
2ea480 24 53 00 00 00 00 00 00 00 00 4c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........L...................@.
2ea4a0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d8 00 00 00 ec 00 00 00 00 00 .B.idata$2......................
2ea4c0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 0a 01 ......@.0..idata$6..............
2ea4e0 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1d 00 09 00 00 00 00 00 16 6d ..............@................m
2ea500 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 dmlocalmanagement.dll'..........
2ea520 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
2ea540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 ................................
2ea560 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 ................mdmlocalmanageme
2ea580 6e 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 nt.dll..@comp.id.u..............
2ea5a0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
2ea5c0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
2ea5e0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 2b 00 00 00 00 00 00 00 h..idata$5@.......h.....+.......
2ea600 00 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 49 4d ..........D.............h...__IM
2ea620 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 PORT_DESCRIPTOR_mdmlocalmanageme
2ea640 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d nt.__NULL_IMPORT_DESCRIPTOR..mdm
2ea660 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 localmanagement_NULL_THUNK_DATA.
2ea680 2f 32 36 31 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 /2619...........1636056662......
2ea6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
2ea6c0 00 00 64 aa 56 3e 84 61 33 00 00 00 0e 00 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 ..d.V>.a3.......UnregisterDevice
2ea6e0 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 WithManagement.mdmregistration.d
2ea700 6c 6c 00 0a 2f 32 36 31 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ll../2619...........1636056662..
2ea720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2ea740 00 00 ff ff 00 00 64 aa 56 3e 84 61 29 00 00 00 0d 00 04 00 53 65 74 4d 61 6e 61 67 65 64 45 78 ......d.V>.a).......SetManagedEx
2ea760 74 65 72 6e 61 6c 6c 79 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 ternally.mdmregistration.dll../2
2ea780 36 31 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 619...........1636056662........
2ea7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
2ea7c0 64 aa 56 3e 84 61 32 00 00 00 0c 00 04 00 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e d.V>.a2.......SetDeviceManagemen
2ea7e0 74 43 6f 6e 66 69 67 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 tConfigInfo.mdmregistration.dll.
2ea800 2f 32 36 31 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 /2619...........1636056662......
2ea820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......95........`.....
2ea840 00 00 64 aa 56 3e 84 61 4b 00 00 00 0b 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 ..d.V>.aK.......RegisterDeviceWi
2ea860 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e thManagementUsingAADDeviceCreden
2ea880 74 69 61 6c 73 32 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 tials2.mdmregistration.dll../261
2ea8a0 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 9...........1636056662..........
2ea8c0 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......94........`.......d.
2ea8e0 56 3e 84 61 4a 00 00 00 0a 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 V>.aJ.......RegisterDeviceWithMa
2ea900 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c nagementUsingAADDeviceCredential
2ea920 73 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 39 20 20 20 20 20 s.mdmregistration.dll./2619.....
2ea940 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056662..............0.
2ea960 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 44 00 ......88........`.......d.V>.aD.
2ea980 00 00 09 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 ......RegisterDeviceWithManageme
2ea9a0 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 64 6d 72 65 67 69 73 74 72 ntUsingAADCredentials.mdmregistr
2ea9c0 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 ation.dll./2619...........163605
2ea9e0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 6662..............0.......69....
2eaa00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 31 00 00 00 08 00 04 00 52 65 67 69 73 74 ....`.......d.V>.a1.......Regist
2eaa20 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 erDeviceWithManagement.mdmregist
2eaa40 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 ration.dll../2619...........1636
2eaa60 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056662..............0.......65..
2eaa80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2d 00 00 00 07 00 04 00 49 73 4d 64 ......`.......d.V>.a-.......IsMd
2eaaa0 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 6d 64 6d 72 65 67 69 73 74 72 61 mUxWithoutAadAllowed.mdmregistra
2eaac0 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 tion.dll../2619...........163605
2eaae0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 6662..............0.......72....
2eab00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 34 00 00 00 06 00 04 00 49 73 4d 61 6e 61 ....`.......d.V>.a4.......IsMana
2eab20 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 6d 64 6d 72 65 67 gementRegistrationAllowed.mdmreg
2eab40 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 39 20 20 20 20 20 20 20 20 20 20 20 31 36 istration.dll./2619...........16
2eab60 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 36056662..............0.......73
2eab80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 35 00 00 00 05 00 04 00 49 73 ........`.......d.V>.a5.......Is
2eaba0 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d DeviceRegisteredWithManagement.m
2eabc0 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 39 20 20 20 20 20 20 20 dmregistration.dll../2619.......
2eabe0 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2eac00 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2e 00 00 00 ....66........`.......d.V>.a....
2eac20 04 00 04 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 6d 64 ....GetManagementAppHyperlink.md
2eac40 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 39 20 20 20 20 20 20 20 20 20 mregistration.dll./2619.........
2eac60 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2eac80 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2e 00 00 00 03 00 ..66........`.......d.V>.a......
2eaca0 04 00 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 6d 64 6d 72 ..GetDeviceRegistrationInfo.mdmr
2eacc0 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 39 20 20 20 20 20 20 20 20 20 20 20 egistration.dll./2619...........
2eace0 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2ead00 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 32 00 00 00 02 00 04 00 70........`.......d.V>.a2.......
2ead20 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 6d 64 GetDeviceManagementConfigInfo.md
2ead40 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 39 20 20 20 20 20 20 20 20 20 mregistration.dll./2619.........
2ead60 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2ead80 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 30 00 00 00 01 00 ..68........`.......d.V>.a0.....
2eada0 04 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 6d 64 ..DiscoverManagementServiceEx.md
2eadc0 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 39 20 20 20 20 20 20 20 20 20 mregistration.dll./2619.........
2eade0 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2eae00 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2e 00 00 00 00 00 ..66........`.......d.V>.a......
2eae20 04 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 6d 64 6d 72 ..DiscoverManagementService.mdmr
2eae40 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 39 20 20 20 20 20 20 20 20 20 20 20 egistration.dll./2619...........
2eae60 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2eae80 33 30 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 56 3e 84 61 e5 00 00 00 02 00 00 00 00 00 00 00 302.......`.d...V>.a............
2eaea0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 49 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........I...............
2eaec0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@..B.idata$5................
2eaee0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2eaf00 08 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1a 00 09 00 ....................@.@.........
2eaf20 00 00 00 00 13 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 .....mdmregistration.dll'.......
2eaf40 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
2eaf60 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 K................@comp.id.u.....
2eaf80 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 25 00 00 00 7f 6d 64 6d 72 65 67 .....................%....mdmreg
2eafa0 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 31 39 20 istration_NULL_THUNK_DATA./2619.
2eafc0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056662............
2eafe0 20 20 30 20 20 20 20 20 20 20 32 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 56 3e 84 61 c1 00 ..0.......258.......`.d...V>.a..
2eb000 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 49 00 00 00 64 00 ...........debug$S........I...d.
2eb020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2eb040 00 00 14 00 00 00 ad 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1a 00 ......................@.0.......
2eb060 09 00 00 00 00 00 13 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 .......mdmregistration.dll'.....
2eb080 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
2eb0a0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 INK....................@comp.id.
2eb0c0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
2eb0e0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 36 31 39 20 20 20 _NULL_IMPORT_DESCRIPTOR./2619...
2eb100 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056662..............
2eb120 30 20 20 20 20 20 20 20 35 32 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 56 3e 84 61 1b 01 00 00 0.......525.......`.d...V>.a....
2eb140 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 49 00 00 00 8c 00 00 00 .........debug$S........I.......
2eb160 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
2eb180 14 00 00 00 d5 00 00 00 e9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
2eb1a0 00 00 00 00 00 00 00 00 14 00 00 00 07 01 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2eb1c0 02 00 00 00 1a 00 09 00 00 00 00 00 13 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c .............mdmregistration.dll
2eb1e0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2eb200 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
2eb220 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 64 6d 72 65 ...........................mdmre
2eb240 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 gistration.dll.@comp.id.u.......
2eb260 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
2eb280 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
2eb2a0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 28 .......h..idata$5@.......h.....(
2eb2c0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 41 00 00 00 00 00 00 00 00 00 00 00 02 00 62 .................A.............b
2eb2e0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 74 ...__IMPORT_DESCRIPTOR_mdmregist
2eb300 72 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ration.__NULL_IMPORT_DESCRIPTOR.
2eb320 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .mdmregistration_NULL_THUNK_DATA
2eb340 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 ..mf.dll/.........1636056662....
2eb360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
2eb380 ff ff 00 00 64 aa 56 3e 84 61 2f 00 00 00 3d 00 04 00 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 ....d.V>.a/...=...MFTranscodeGet
2eb3a0 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 6d 66 2e 64 6c 6c AudioOutputAvailableTypes.mf.dll
2eb3c0 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 ..mf.dll/.........1636056662....
2eb3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2eb400 ff ff 00 00 64 aa 56 3e 84 61 18 00 00 00 3c 00 04 00 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 ....d.V>.a....<...MFShutdownObje
2eb420 63 74 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 ct.mf.dll.mf.dll/.........163605
2eb440 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6662..............0.......57....
2eb460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 25 00 00 00 3b 00 04 00 4d 46 52 65 71 75 ....`.......d.V>.a%...;...MFRequ
2eb480 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6d 66 2e 64 6c 6c 00 0a ireProtectedEnvironment.mf.dll..
2eb4a0 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mf.dll/.........1636056662......
2eb4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2eb4e0 00 00 64 aa 56 3e 84 61 1b 00 00 00 3a 00 04 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 ..d.V>.a....:...MFLoadSignedLibr
2eb500 61 72 79 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 ary.mf.dll..mf.dll/.........1636
2eb520 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056662..............0.......52..
2eb540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 20 00 00 00 39 00 04 00 4d 46 47 65 ......`.......d.V>.a....9...MFGe
2eb560 74 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 tTopoNodeCurrentType.mf.dll.mf.d
2eb580 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 ll/.........1636056662..........
2eb5a0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
2eb5c0 56 3e 84 61 15 00 00 00 38 00 04 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 6d 66 2e 64 6c 6c V>.a....8...MFGetSystemId.mf.dll
2eb5e0 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 ..mf.dll/.........1636056662....
2eb600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
2eb620 ff ff 00 00 64 aa 56 3e 84 61 14 00 00 00 37 00 04 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 6d ....d.V>.a....7...MFGetService.m
2eb640 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 f.dll.mf.dll/.........1636056662
2eb660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
2eb680 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 14 00 00 00 36 00 04 00 4d 46 47 65 74 4c 6f 63 61 6c `.......d.V>.a....6...MFGetLocal
2eb6a0 49 64 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 Id.mf.dll.mf.dll/.........163605
2eb6c0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6662..............0.......47....
2eb6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1b 00 00 00 35 00 04 00 4d 46 45 6e 75 6d ....`.......d.V>.a....5...MFEnum
2eb700 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 DeviceSources.mf.dll..mf.dll/...
2eb720 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056662..............0.
2eb740 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 22 00 ......54........`.......d.V>.a".
2eb760 00 00 34 00 04 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 ..4...MFCreateWMVEncoderActivate
2eb780 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 .mf.dll.mf.dll/.........16360566
2eb7a0 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 62..............0.......54......
2eb7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 22 00 00 00 33 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.V>.a"...3...MFCreate
2eb7e0 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c WMAEncoderActivate.mf.dll.mf.dll
2eb800 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 /.........1636056662............
2eb820 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......57........`.......d.V>
2eb840 84 61 25 00 00 00 32 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 .a%...2...MFCreateVideoRendererA
2eb860 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 ctivate.mf.dll..mf.dll/.........
2eb880 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2eb8a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1d 00 00 00 31 00 04 00 49........`.......d.V>.a....1...
2eb8c0 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 MFCreateVideoRenderer.mf.dll..mf
2eb8e0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 .dll/.........1636056662........
2eb900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
2eb920 64 aa 56 3e 84 61 2f 00 00 00 30 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 d.V>.a/...0...MFCreateTranscodeT
2eb940 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 6d 66 2e 64 6c 6c 00 0a 6d 66 opologyFromByteStream.mf.dll..mf
2eb960 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 .dll/.........1636056662........
2eb980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2eb9a0 64 aa 56 3e 84 61 21 00 00 00 2f 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 d.V>.a!.../...MFCreateTranscodeT
2eb9c0 6f 70 6f 6c 6f 67 79 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 opology.mf.dll..mf.dll/.........
2eb9e0 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2eba00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 25 00 00 00 2e 00 04 00 57........`.......d.V>.a%.......
2eba20 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 MFCreateTranscodeSinkActivate.mf
2eba40 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 .dll..mf.dll/.........1636056662
2eba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2eba80 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 20 00 00 00 2d 00 04 00 4d 46 43 72 65 61 74 65 54 72 `.......d.V>.a....-...MFCreateTr
2ebaa0 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 anscodeProfile.mf.dll.mf.dll/...
2ebac0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056662..............0.
2ebae0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1c 00 ......48........`.......d.V>.a..
2ebb00 00 00 2c 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 6d 66 2e 64 6c ..,...MFCreateTopologyNode.mf.dl
2ebb20 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 l.mf.dll/.........1636056662....
2ebb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2ebb60 ff ff 00 00 64 aa 56 3e 84 61 18 00 00 00 2b 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f ....d.V>.a....+...MFCreateTopolo
2ebb80 67 79 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 gy.mf.dll.mf.dll/.........163605
2ebba0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6662..............0.......46....
2ebbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1a 00 00 00 2a 00 04 00 4d 46 43 72 65 61 ....`.......d.V>.a....*...MFCrea
2ebbe0 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 teTopoLoader.mf.dll.mf.dll/.....
2ebc00 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2ebc20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 26 00 00 00 ....58........`.......d.V>.a&...
2ebc40 29 00 04 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 )...MFCreateStandardQualityManag
2ebc60 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 er.mf.dll.mf.dll/.........163605
2ebc80 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6662..............0.......53....
2ebca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 21 00 00 00 28 00 04 00 4d 46 43 72 65 61 ....`.......d.V>.a!...(...MFCrea
2ebcc0 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 teSimpleTypeHandler.mf.dll..mf.d
2ebce0 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 ll/.........1636056662..........
2ebd00 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2ebd20 56 3e 84 61 1f 00 00 00 27 00 04 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 V>.a....'...MFCreateSequencerSou
2ebd40 72 63 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 rce.mf.dll..mf.dll/.........1636
2ebd60 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056662..............0.......58..
2ebd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 26 00 00 00 26 00 04 00 4d 46 43 72 ......`.......d.V>.a&...&...MFCr
2ebda0 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 6d 66 2e 64 6c eateSequencerSegmentOffset.mf.dl
2ebdc0 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 l.mf.dll/.........1636056662....
2ebde0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2ebe00 ff ff 00 00 64 aa 56 3e 84 61 29 00 00 00 25 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 ....d.V>.a)...%...MFCreateSample
2ebe20 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 GrabberSinkActivate.mf.dll..mf.d
2ebe40 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 ll/.........1636056662..........
2ebe60 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
2ebe80 56 3e 84 61 1f 00 00 00 24 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 V>.a....$...MFCreateSampleCopier
2ebea0 4d 46 54 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 MFT.mf.dll..mf.dll/.........1636
2ebec0 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056662..............0.......55..
2ebee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 23 00 00 00 23 00 04 00 4d 46 43 72 ......`.......d.V>.a#...#...MFCr
2ebf00 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 6d 66 2e 64 6c 6c 00 0a eateRemoteDesktopPlugin.mf.dll..
2ebf20 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mf.dll/.........1636056662......
2ebf40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2ebf60 00 00 64 aa 56 3e 84 61 1c 00 00 00 22 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 ..d.V>.a...."...MFCreateProxyLoc
2ebf80 61 74 6f 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 ator.mf.dll.mf.dll/.........1636
2ebfa0 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056662..............0.......62..
2ebfc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2a 00 00 00 21 00 04 00 4d 46 43 72 ......`.......d.V>.a*...!...MFCr
2ebfe0 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 6d eateProtectedEnvironmentAccess.m
2ec000 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 f.dll.mf.dll/.........1636056662
2ec020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
2ec040 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 34 00 00 00 20 00 04 00 4d 46 43 72 65 61 74 65 50 72 `.......d.V>.a4.......MFCreatePr
2ec060 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 esentationDescriptorFromASFProfi
2ec080 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 le.mf.dll.mf.dll/.........163605
2ec0a0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6662..............0.......53....
2ec0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 21 00 00 00 1f 00 04 00 4d 46 43 72 65 61 ....`.......d.V>.a!.......MFCrea
2ec0e0 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 tePresentationClock.mf.dll..mf.d
2ec100 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 ll/.........1636056662..........
2ec120 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2ec140 56 3e 84 61 19 00 00 00 1e 00 04 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 6d 66 V>.a........MFCreatePMPServer.mf
2ec160 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 .dll..mf.dll/.........1636056662
2ec180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2ec1a0 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1f 00 00 00 1d 00 04 00 4d 46 43 72 65 61 74 65 50 4d `.......d.V>.a........MFCreatePM
2ec1c0 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 PMediaSession.mf.dll..mf.dll/...
2ec1e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056662..............0.
2ec200 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1f 00 ......51........`.......d.V>.a..
2ec220 00 00 1c 00 04 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 6d 66 ......MFCreateNetSchemePlugin.mf
2ec240 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 .dll..mf.dll/.........1636056662
2ec260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2ec280 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 17 00 00 00 1b 00 04 00 4d 46 43 72 65 61 74 65 4d 75 `.......d.V>.a........MFCreateMu
2ec2a0 78 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 xSink.mf.dll..mf.dll/.........16
2ec2c0 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056662..............0.......48
2ec2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1c 00 00 00 1a 00 04 00 4d 46 ........`.......d.V>.a........MF
2ec300 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c CreateMediaSession.mf.dll.mf.dll
2ec320 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 /.........1636056662............
2ec340 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......50........`.......d.V>
2ec360 84 61 1e 00 00 00 19 00 04 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b .a........MFCreateMPEG4MediaSink
2ec380 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 .mf.dll.mf.dll/.........16360566
2ec3a0 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 62..............0.......48......
2ec3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1c 00 00 00 18 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.V>.a........MFCreate
2ec3e0 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 MP3MediaSink.mf.dll.mf.dll/.....
2ec400 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2ec420 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1f 00 00 00 ....51........`.......d.V>.a....
2ec440 17 00 04 00 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 ....MFCreateFMPEG4MediaSink.mf.d
2ec460 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ll..mf.dll/.........1636056662..
2ec480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
2ec4a0 00 00 ff ff 00 00 64 aa 56 3e 84 61 35 00 00 00 16 00 04 00 4d 46 43 72 65 61 74 65 45 6e 63 72 ......d.V>.a5.......MFCreateEncr
2ec4c0 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 yptedMediaExtensionsStoreActivat
2ec4e0 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 e.mf.dll..mf.dll/.........163605
2ec500 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6662..............0.......56....
2ec520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 24 00 00 00 15 00 04 00 4d 46 43 72 65 61 ....`.......d.V>.a$.......MFCrea
2ec540 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 teDeviceSourceActivate.mf.dll.mf
2ec560 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 .dll/.........1636056662........
2ec580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2ec5a0 64 aa 56 3e 84 61 1c 00 00 00 14 00 04 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 d.V>.a........MFCreateDeviceSour
2ec5c0 63 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 ce.mf.dll.mf.dll/.........163605
2ec5e0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6662..............0.......51....
2ec600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1f 00 00 00 13 00 04 00 4d 46 43 72 65 61 ....`.......d.V>.a........MFCrea
2ec620 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c teCredentialCache.mf.dll..mf.dll
2ec640 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 /.........1636056662............
2ec660 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......57........`.......d.V>
2ec680 84 61 25 00 00 00 12 00 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 .a%.......MFCreateAudioRendererA
2ec6a0 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 ctivate.mf.dll..mf.dll/.........
2ec6c0 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2ec6e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1d 00 00 00 11 00 04 00 49........`.......d.V>.a........
2ec700 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 MFCreateAudioRenderer.mf.dll..mf
2ec720 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 .dll/.........1636056662........
2ec740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2ec760 64 aa 56 3e 84 61 1f 00 00 00 10 00 04 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 d.V>.a........MFCreateAggregateS
2ec780 6f 75 72 63 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 ource.mf.dll..mf.dll/.........16
2ec7a0 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056662..............0.......65
2ec7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2d 00 00 00 0f 00 04 00 4d 46 ........`.......d.V>.a-.......MF
2ec7e0 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 CreateASFStreamingMediaSinkActiv
2ec800 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 ate.mf.dll..mf.dll/.........1636
2ec820 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056662..............0.......57..
2ec840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 25 00 00 00 0e 00 04 00 4d 46 43 72 ......`.......d.V>.a%.......MFCr
2ec860 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c eateASFStreamingMediaSink.mf.dll
2ec880 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 ..mf.dll/.........1636056662....
2ec8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2ec8c0 ff ff 00 00 64 aa 56 3e 84 61 21 00 00 00 0d 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 ....d.V>.a!.......MFCreateASFStr
2ec8e0 65 61 6d 53 65 6c 65 63 74 6f 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 eamSelector.mf.dll..mf.dll/.....
2ec900 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2ec920 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1b 00 00 00 ....47........`.......d.V>.a....
2ec940 0c 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 6d 66 2e 64 6c 6c 00 0a ....MFCreateASFSplitter.mf.dll..
2ec960 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mf.dll/.........1636056662......
2ec980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
2ec9a0 00 00 64 aa 56 3e 84 61 34 00 00 00 0b 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 ..d.V>.a4.......MFCreateASFProfi
2ec9c0 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 2e leFromPresentationDescriptor.mf.
2ec9e0 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 dll.mf.dll/.........1636056662..
2eca00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2eca20 00 00 ff ff 00 00 64 aa 56 3e 84 61 1a 00 00 00 0a 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 50 ......d.V>.a........MFCreateASFP
2eca40 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 rofile.mf.dll.mf.dll/.........16
2eca60 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056662..............0.......50
2eca80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1e 00 00 00 09 00 04 00 4d 46 ........`.......d.V>.a........MF
2ecaa0 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 CreateASFMultiplexer.mf.dll.mf.d
2ecac0 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 ll/.........1636056662..........
2ecae0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
2ecb00 56 3e 84 61 24 00 00 00 08 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b V>.a$.......MFCreateASFMediaSink
2ecb20 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 Activate.mf.dll.mf.dll/.........
2ecb40 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2ecb60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1c 00 00 00 07 00 04 00 48........`.......d.V>.a........
2ecb80 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 MFCreateASFMediaSink.mf.dll.mf.d
2ecba0 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 ll/.........1636056662..........
2ecbc0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
2ecbe0 56 3e 84 61 24 00 00 00 06 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 V>.a$.......MFCreateASFIndexerBy
2ecc00 74 65 53 74 72 65 61 6d 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 teStream.mf.dll.mf.dll/.........
2ecc20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2ecc40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1a 00 00 00 05 00 04 00 46........`.......d.V>.a........
2ecc60 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c MFCreateASFIndexer.mf.dll.mf.dll
2ecc80 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 /.........1636056662............
2ecca0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......50........`.......d.V>
2eccc0 84 61 1e 00 00 00 04 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f .a........MFCreateASFContentInfo
2ecce0 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 .mf.dll.mf.dll/.........16360566
2ecd00 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 62..............0.......49......
2ecd20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1d 00 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.V>.a........MFCreate
2ecd40 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 ADTSMediaSink.mf.dll..mf.dll/...
2ecd60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056662..............0.
2ecd80 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1c 00 ......48........`.......d.V>.a..
2ecda0 00 00 02 00 04 00 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c ......MFCreateAC3MediaSink.mf.dl
2ecdc0 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 l.mf.dll/.........1636056662....
2ecde0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2ece00 ff ff 00 00 64 aa 56 3e 84 61 1c 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 ....d.V>.a........MFCreate3GPMed
2ece20 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 iaSink.mf.dll.mf.dll/.........16
2ece40 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056662..............0.......52
2ece60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 20 00 00 00 00 00 04 00 43 72 ........`.......d.V>.a........Cr
2ece80 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 6d 66 2e 64 6c 6c 00 6d 66 eateNamedPropertyStore.mf.dll.mf
2ecea0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 .dll/.........1636056662........
2ecec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 56 3e ......0.......276.......`.d...V>
2ecee0 84 61 d8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 .a.............debug$S........<.
2ecf00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
2ecf20 00 00 00 00 00 00 08 00 00 00 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
2ecf40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
2ecf60 00 00 40 00 40 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 66 2e 64 6c 6c 27 00 13 10 07 00 00 ..@.@..............mf.dll'......
2ecf80 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2ecfa0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff NK................@comp.id.u....
2ecfc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 18 00 00 00 7f 6d 66 5f 4e 55 ...........................mf_NU
2ecfe0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 LL_THUNK_DATA.mf.dll/.........16
2ed000 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36056662..............0.......24
2ed020 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 56 3e 84 61 b4 00 00 00 02 00 00 00 00 00 00 00 2e 64 5.......`.d...V>.a.............d
2ed040 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........<...d.............
2ed060 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a0 00 00 00 00 00 ..@..B.idata$3..................
2ed080 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 66 2e 64 6c ..........@.0..............mf.dl
2ed0a0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2ed0c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
2ed0e0 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2ed100 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2ed120 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mf.dll/.........1636056662......
2ed140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......474.......`.d...
2ed160 56 3e 84 61 02 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 V>.a.............debug$S........
2ed180 3c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 <...................@..B.idata$2
2ed1a0 00 00 00 00 00 00 00 00 14 00 00 00 c8 00 00 00 dc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2ed1c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fa 00 00 00 dc 00 00 00 00 00 00 00 .idata$6........................
2ed1e0 00 00 00 00 40 00 20 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 66 2e 64 6c 6c 27 00 13 10 07 ....@................mf.dll'....
2ed200 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
2ed220 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
2ed240 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 66 2e 64 6c 6c 00 00 40 63 ......................mf.dll..@c
2ed260 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2ed280 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
2ed2a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
2ed2c0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
2ed2e0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 48 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 4.............H...__IMPORT_DESCR
2ed300 49 50 54 4f 52 5f 6d 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f IPTOR_mf.__NULL_IMPORT_DESCRIPTO
2ed320 52 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 63 6f 72 65 2e 64 6c 6c R..mf_NULL_THUNK_DATA.mfcore.dll
2ed340 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056662..............0.
2ed360 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2c 00 ......64........`.......d.V>.a,.
2ed380 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 ......MFCreateExtendedCameraIntr
2ed3a0 69 6e 73 69 63 73 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 insics.mfcore.dll.mfcore.dll/...
2ed3c0 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2ed3e0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 30 00 00 00 00 00 ..68........`.......d.V>.a0.....
2ed400 04 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 ..MFCreateExtendedCameraIntrinsi
2ed420 63 4d 6f 64 65 6c 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 cModel.mfcore.dll.mfcore.dll/...
2ed440 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2ed460 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 56 3e 84 61 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d...V>.a..........
2ed480 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
2ed4a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
2ed4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2ed4e0 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
2ed500 09 00 00 00 00 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......mfcore.dll'..............
2ed520 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2ed540 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
2ed560 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 ...................mfcore_NULL_T
2ed580 48 55 4e 4b 5f 44 41 54 41 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.mfcore.dll/.....163605
2ed5a0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 6662..............0.......249...
2ed5c0 20 20 20 20 60 0a 64 aa 02 00 56 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...V>.a.............debug
2ed5e0 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
2ed600 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2ed620 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 63 6f 72 65 2e 64 6c ......@.0..............mfcore.dl
2ed640 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2ed660 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
2ed680 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2ed6a0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2ed6c0 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mfcore.dll/.....1636056662......
2ed6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......490.......`.d...
2ed700 56 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 V>.a.............debug$S........
2ed720 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
2ed740 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2ed760 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
2ed780 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 27 ....@................mfcore.dll'
2ed7a0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
2ed7c0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
2ed7e0 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 66 63 6f 72 65 ..........................mfcore
2ed800 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
2ed820 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
2ed840 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
2ed860 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
2ed880 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
2ed8a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_mfcore.__NULL_IMPO
2ed8c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..mfcore_NULL_THUNK
2ed8e0 5f 44 41 54 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 _DATA.mfplat.dll/.....1636056662
2ed900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
2ed920 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 16 00 00 00 90 00 04 00 4d 46 6c 6c 4d 75 6c 44 69 76 `.......d.V>.a........MFllMulDiv
2ed940 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mfplat.dll.mfplat.dll/.....1636
2ed960 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056662..............0.......47..
2ed980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1b 00 00 00 8f 00 04 00 4d 46 57 72 ......`.......d.V>.a........MFWr
2ed9a0 61 70 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 apMediaType.mfplat.dll..mfplat.d
2ed9c0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056662..............
2ed9e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 0.......55........`.......d.V>.a
2eda00 23 00 00 00 8e 00 04 00 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 #.......MFValidateMediaTypeSize.
2eda20 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 mfplat.dll..mfplat.dll/.....1636
2eda40 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056662..............0.......49..
2eda60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1d 00 00 00 8d 00 04 00 4d 46 55 6e ......`.......d.V>.a........MFUn
2eda80 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 wrapMediaType.mfplat.dll..mfplat
2edaa0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2edac0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......61........`.......d.V>
2edae0 84 61 29 00 00 00 8c 00 04 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 .a).......MFUnregisterPlatformFr
2edb00 6f 6d 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 omMMCSS.mfplat.dll..mfplat.dll/.
2edb20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2edb40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1d 00 00 00 ....49........`.......d.V>.a....
2edb60 8b 00 04 00 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c ....MFUnlockWorkQueue.mfplat.dll
2edb80 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 ..mfplat.dll/.....1636056662....
2edba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2edbc0 ff ff 00 00 64 aa 56 3e 84 61 1c 00 00 00 8a 00 04 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f ....d.V>.a........MFUnlockPlatfo
2edbe0 72 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 rm.mfplat.dll.mfplat.dll/.....16
2edc00 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056662..............0.......57
2edc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 25 00 00 00 89 00 04 00 4d 46 ........`.......d.V>.a%.......MF
2edc40 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 2e 64 UnlockDXGIDeviceManager.mfplat.d
2edc60 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ll..mfplat.dll/.....1636056662..
2edc80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2edca0 00 00 ff ff 00 00 64 aa 56 3e 84 61 25 00 00 00 88 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 ......d.V>.a%.......MFTUnregiste
2edcc0 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 rLocalByCLSID.mfplat.dll..mfplat
2edce0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2edd00 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......50........`.......d.V>
2edd20 84 61 1e 00 00 00 87 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 6d 66 70 .a........MFTUnregisterLocal.mfp
2edd40 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 lat.dll.mfplat.dll/.....16360566
2edd60 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 62..............0.......45......
2edd80 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 19 00 00 00 86 00 04 00 4d 46 54 55 6e 72 65 67 ..`.......d.V>.a........MFTUnreg
2edda0 69 73 74 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 ister.mfplat.dll..mfplat.dll/...
2eddc0 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2edde0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 23 00 00 00 85 00 ..55........`.......d.V>.a#.....
2ede00 04 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 6d 66 70 6c 61 74 ..MFTRegisterLocalByCLSID.mfplat
2ede20 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 .dll..mfplat.dll/.....1636056662
2ede40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2ede60 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1c 00 00 00 84 00 04 00 4d 46 54 52 65 67 69 73 74 65 `.......d.V>.a........MFTRegiste
2ede80 72 4c 6f 63 61 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 rLocal.mfplat.dll.mfplat.dll/...
2edea0 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2edec0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 17 00 00 00 83 00 ..43........`.......d.V>.a......
2edee0 04 00 4d 46 54 52 65 67 69 73 74 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 ..MFTRegister.mfplat.dll..mfplat
2edf00 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2edf20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......42........`.......d.V>
2edf40 84 61 16 00 00 00 82 00 04 00 4d 46 54 47 65 74 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 .a........MFTGetInfo.mfplat.dll.
2edf60 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mfplat.dll/.....1636056662......
2edf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2edfa0 00 00 64 aa 56 3e 84 61 15 00 00 00 81 00 04 00 4d 46 54 45 6e 75 6d 45 78 00 6d 66 70 6c 61 74 ..d.V>.a........MFTEnumEx.mfplat
2edfc0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 .dll..mfplat.dll/.....1636056662
2edfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
2ee000 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 14 00 00 00 80 00 04 00 4d 46 54 45 6e 75 6d 32 00 6d `.......d.V>.a........MFTEnum2.m
2ee020 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 fplat.dll.mfplat.dll/.....163605
2ee040 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 6662..............0.......39....
2ee060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 13 00 00 00 7f 00 04 00 4d 46 54 45 6e 75 ....`.......d.V>.a........MFTEnu
2ee080 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 m.mfplat.dll..mfplat.dll/.....16
2ee0a0 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056662..............0.......41
2ee0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 15 00 00 00 7e 00 04 00 4d 46 ........`.......d.V>.a....~...MF
2ee0e0 53 74 61 72 74 75 70 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 Startup.mfplat.dll..mfplat.dll/.
2ee100 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2ee120 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 19 00 00 00 ....45........`.......d.V>.a....
2ee140 7d 00 04 00 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 }...MFSplitSample.mfplat.dll..mf
2ee160 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 plat.dll/.....1636056662........
2ee180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2ee1a0 64 aa 56 3e 84 61 16 00 00 00 7c 00 04 00 4d 46 53 68 75 74 64 6f 77 6e 00 6d 66 70 6c 61 74 2e d.V>.a....|...MFShutdown.mfplat.
2ee1c0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 dll.mfplat.dll/.....1636056662..
2ee1e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2ee200 00 00 ff ff 00 00 64 aa 56 3e 84 61 2d 00 00 00 7b 00 04 00 4d 46 53 65 72 69 61 6c 69 7a 65 50 ......d.V>.a-...{...MFSerializeP
2ee220 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c resentationDescriptor.mfplat.dll
2ee240 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 ..mfplat.dll/.....1636056662....
2ee260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2ee280 ff ff 00 00 64 aa 56 3e 84 61 29 00 00 00 7a 00 04 00 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 ....d.V>.a)...z...MFSerializeAtt
2ee2a0 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c ributesToStream.mfplat.dll..mfpl
2ee2c0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 at.dll/.....1636056662..........
2ee2e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
2ee300 56 3e 84 61 20 00 00 00 79 00 04 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 V>.a....y...MFScheduleWorkItemEx
2ee320 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mfplat.dll.mfplat.dll/.....1636
2ee340 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056662..............0.......50..
2ee360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1e 00 00 00 78 00 04 00 4d 46 53 63 ......`.......d.V>.a....x...MFSc
2ee380 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 heduleWorkItem.mfplat.dll.mfplat
2ee3a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2ee3c0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......56........`.......d.V>
2ee3e0 84 61 24 00 00 00 77 00 04 00 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 .a$...w...MFRemovePeriodicCallba
2ee400 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ck.mfplat.dll.mfplat.dll/.....16
2ee420 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056662..............0.......59
2ee440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 27 00 00 00 76 00 04 00 4d 46 ........`.......d.V>.a'...v...MF
2ee460 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 RegisterPlatformWithMMCSS.mfplat
2ee480 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 .dll..mfplat.dll/.....1636056662
2ee4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2ee4c0 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 28 00 00 00 75 00 04 00 4d 46 52 65 67 69 73 74 65 72 `.......d.V>.a(...u...MFRegister
2ee4e0 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 LocalSchemeHandler.mfplat.dll.mf
2ee500 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 plat.dll/.....1636056662........
2ee520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
2ee540 64 aa 56 3e 84 61 2c 00 00 00 74 00 04 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 d.V>.a,...t...MFRegisterLocalByt
2ee560 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 eStreamHandler.mfplat.dll.mfplat
2ee580 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2ee5a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......48........`.......d.V>
2ee5c0 84 61 1c 00 00 00 73 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 6d 66 70 6c 61 .a....s...MFPutWorkItemEx2.mfpla
2ee5e0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 t.dll.mfplat.dll/.....1636056662
2ee600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2ee620 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1b 00 00 00 72 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 `.......d.V>.a....r...MFPutWorkI
2ee640 74 65 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 temEx.mfplat.dll..mfplat.dll/...
2ee660 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2ee680 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1a 00 00 00 71 00 ..46........`.......d.V>.a....q.
2ee6a0 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c ..MFPutWorkItem2.mfplat.dll.mfpl
2ee6c0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 at.dll/.....1636056662..........
2ee6e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
2ee700 56 3e 84 61 19 00 00 00 70 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 V>.a....p...MFPutWorkItem.mfplat
2ee720 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 .dll..mfplat.dll/.....1636056662
2ee740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2ee760 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 20 00 00 00 6f 00 04 00 4d 46 50 75 74 57 61 69 74 69 `.......d.V>.a....o...MFPutWaiti
2ee780 6e 67 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c ngWorkItem.mfplat.dll.mfplat.dll
2ee7a0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056662..............0.
2ee7c0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 26 00 ......58........`.......d.V>.a&.
2ee7e0 00 00 6e 00 04 00 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 ..n...MFMapDXGIFormatToDX9Format
2ee800 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mfplat.dll.mfplat.dll/.....1636
2ee820 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056662..............0.......58..
2ee840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 26 00 00 00 6d 00 04 00 4d 46 4d 61 ......`.......d.V>.a&...m...MFMa
2ee860 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c pDX9FormatToDXGIFormat.mfplat.dl
2ee880 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 l.mfplat.dll/.....1636056662....
2ee8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2ee8c0 ff ff 00 00 64 aa 56 3e 84 61 1b 00 00 00 6c 00 04 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 ....d.V>.a....l...MFLockWorkQueu
2ee8e0 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 e.mfplat.dll..mfplat.dll/.....16
2ee900 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056662..............0.......53
2ee920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 21 00 00 00 6b 00 04 00 4d 46 ........`.......d.V>.a!...k...MF
2ee940 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a LockSharedWorkQueue.mfplat.dll..
2ee960 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mfplat.dll/.....1636056662......
2ee980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2ee9a0 00 00 64 aa 56 3e 84 61 1a 00 00 00 6a 00 04 00 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 6d ..d.V>.a....j...MFLockPlatform.m
2ee9c0 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 fplat.dll.mfplat.dll/.....163605
2ee9e0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6662..............0.......55....
2eea00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 23 00 00 00 69 00 04 00 4d 46 4c 6f 63 6b ....`.......d.V>.a#...i...MFLock
2eea20 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 DXGIDeviceManager.mfplat.dll..mf
2eea40 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 plat.dll/.....1636056662........
2eea60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
2eea80 64 aa 56 3e 84 61 30 00 00 00 68 00 04 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 d.V>.a0...h...MFIsContentProtect
2eeaa0 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ionDeviceSupported.mfplat.dll.mf
2eeac0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 plat.dll/.....1636056662........
2eeae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2eeb00 64 aa 56 3e 84 61 1c 00 00 00 67 00 04 00 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 6d d.V>.a....g...MFInvokeCallback.m
2eeb20 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 fplat.dll.mfplat.dll/.....163605
2eeb40 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6662..............0.......53....
2eeb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 21 00 00 00 66 00 04 00 4d 46 49 6e 69 74 ....`.......d.V>.a!...f...MFInit
2eeb80 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c VideoFormat_RGB.mfplat.dll..mfpl
2eeba0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 at.dll/.....1636056662..........
2eebc0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2eebe0 56 3e 84 61 1d 00 00 00 65 00 04 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 V>.a....e...MFInitVideoFormat.mf
2eec00 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 plat.dll..mfplat.dll/.....163605
2eec20 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6662..............0.......63....
2eec40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2b 00 00 00 64 00 04 00 4d 46 49 6e 69 74 ....`.......d.V>.a+...d...MFInit
2eec60 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 6d 66 70 6c 61 74 MediaTypeFromWaveFormatEx.mfplat
2eec80 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 .dll..mfplat.dll/.....1636056662
2eeca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
2eecc0 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2f 00 00 00 63 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 `.......d.V>.a/...c...MFInitMedi
2eece0 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 6d 66 70 6c 61 74 aTypeFromVideoInfoHeader2.mfplat
2eed00 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 .dll..mfplat.dll/.....1636056662
2eed20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
2eed40 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2e 00 00 00 62 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 `.......d.V>.a....b...MFInitMedi
2eed60 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e aTypeFromVideoInfoHeader.mfplat.
2eed80 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 dll.mfplat.dll/.....1636056662..
2eeda0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2eedc0 00 00 ff ff 00 00 64 aa 56 3e 84 61 2d 00 00 00 61 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 ......d.V>.a-...a...MFInitMediaT
2eede0 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c ypeFromMPEG2VideoInfo.mfplat.dll
2eee00 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 ..mfplat.dll/.....1636056662....
2eee20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
2eee40 ff ff 00 00 64 aa 56 3e 84 61 2d 00 00 00 60 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 ....d.V>.a-...`...MFInitMediaTyp
2eee60 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a eFromMPEG1VideoInfo.mfplat.dll..
2eee80 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mfplat.dll/.....1636056662......
2eeea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
2eeec0 00 00 64 aa 56 3e 84 61 2c 00 00 00 5f 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 ..d.V>.a,..._...MFInitMediaTypeF
2eeee0 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c romMFVideoFormat.mfplat.dll.mfpl
2eef00 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 at.dll/.....1636056662..........
2eef20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
2eef40 56 3e 84 61 2a 00 00 00 5e 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 V>.a*...^...MFInitMediaTypeFromA
2eef60 4d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c MMediaType.mfplat.dll.mfplat.dll
2eef80 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056662..............0.
2eefa0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 24 00 ......56........`.......d.V>.a$.
2eefc0 00 00 5d 00 04 00 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 6d ..]...MFInitAttributesFromBlob.m
2eefe0 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 fplat.dll.mfplat.dll/.....163605
2ef000 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6662..............0.......64....
2ef020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2c 00 00 00 5c 00 04 00 4d 46 49 6e 69 74 ....`.......d.V>.a,...\...MFInit
2ef040 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 AMMediaTypeFromMFMediaType.mfpla
2ef060 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 t.dll.mfplat.dll/.....1636056662
2ef080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
2ef0a0 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 16 00 00 00 5b 00 04 00 4d 46 48 65 61 70 46 72 65 65 `.......d.V>.a....[...MFHeapFree
2ef0c0 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mfplat.dll.mfplat.dll/.....1636
2ef0e0 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056662..............0.......43..
2ef100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 17 00 00 00 5a 00 04 00 4d 46 48 65 ......`.......d.V>.a....Z...MFHe
2ef120 61 70 41 6c 6c 6f 63 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 apAlloc.mfplat.dll..mfplat.dll/.
2ef140 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2ef160 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 25 00 00 00 ....57........`.......d.V>.a%...
2ef180 59 00 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 6d 66 Y...MFGetWorkQueueMMCSSTaskId.mf
2ef1a0 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 plat.dll..mfplat.dll/.....163605
2ef1c0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6662..............0.......59....
2ef1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 27 00 00 00 58 00 04 00 4d 46 47 65 74 57 ....`.......d.V>.a'...X...MFGetW
2ef200 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 6d 66 70 6c 61 74 2e 64 6c 6c orkQueueMMCSSPriority.mfplat.dll
2ef220 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 ..mfplat.dll/.....1636056662....
2ef240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2ef260 ff ff 00 00 64 aa 56 3e 84 61 24 00 00 00 57 00 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 ....d.V>.a$...W...MFGetWorkQueue
2ef280 4d 4d 43 53 53 43 6c 61 73 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c MMCSSClass.mfplat.dll.mfplat.dll
2ef2a0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056662..............0.
2ef2c0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 28 00 ......60........`.......d.V>.a(.
2ef2e0 00 00 56 00 04 00 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d ..V...MFGetUncompressedVideoForm
2ef300 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 at.mfplat.dll.mfplat.dll/.....16
2ef320 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056662..............0.......53
2ef340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 21 00 00 00 55 00 04 00 4d 46 ........`.......d.V>.a!...U...MF
2ef360 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a GetTimerPeriodicity.mfplat.dll..
2ef380 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mfplat.dll/.....1636056662......
2ef3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2ef3c0 00 00 64 aa 56 3e 84 61 1b 00 00 00 54 00 04 00 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 ..d.V>.a....T...MFGetSystemTime.
2ef3e0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 mfplat.dll..mfplat.dll/.....1636
2ef400 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056662..............0.......53..
2ef420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 21 00 00 00 53 00 04 00 4d 46 47 65 ......`.......d.V>.a!...S...MFGe
2ef440 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 tSupportedSchemes.mfplat.dll..mf
2ef460 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 plat.dll/.....1636056662........
2ef480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2ef4a0 64 aa 56 3e 84 61 23 00 00 00 52 00 04 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 d.V>.a#...R...MFGetSupportedMime
2ef4c0 54 79 70 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 Types.mfplat.dll..mfplat.dll/...
2ef4e0 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2ef500 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2a 00 00 00 51 00 ..62........`.......d.V>.a*...Q.
2ef520 04 00 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 ..MFGetStrideForBitmapInfoHeader
2ef540 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mfplat.dll.mfplat.dll/.....1636
2ef560 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056662..............0.......50..
2ef580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1e 00 00 00 50 00 04 00 4d 46 47 65 ......`.......d.V>.a....P...MFGe
2ef5a0 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 tPluginControl.mfplat.dll.mfplat
2ef5c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2ef5e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......45........`.......d.V>
2ef600 84 61 19 00 00 00 4f 00 04 00 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 6d 66 70 6c 61 74 2e 64 .a....O...MFGetMFTMerit.mfplat.d
2ef620 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ll..mfplat.dll/.....1636056662..
2ef640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2ef660 00 00 ff ff 00 00 64 aa 56 3e 84 61 2d 00 00 00 4e 00 04 00 4d 46 47 65 74 43 6f 6e 74 65 6e 74 ......d.V>.a-...N...MFGetContent
2ef680 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c ProtectionSystemCLSID.mfplat.dll
2ef6a0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 ..mfplat.dll/.....1636056662....
2ef6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2ef6e0 ff ff 00 00 64 aa 56 3e 84 61 25 00 00 00 4d 00 04 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 ....d.V>.a%...M...MFGetAttribute
2ef700 73 41 73 42 6c 6f 62 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 sAsBlobSize.mfplat.dll..mfplat.d
2ef720 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056662..............
2ef740 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 0.......53........`.......d.V>.a
2ef760 21 00 00 00 4c 00 04 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 6d 66 !...L...MFGetAttributesAsBlob.mf
2ef780 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 plat.dll..mfplat.dll/.....163605
2ef7a0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6662..............0.......64....
2ef7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2c 00 00 00 4b 00 04 00 4d 46 46 72 61 6d ....`.......d.V>.a,...K...MFFram
2ef7e0 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 6d 66 70 6c 61 eRateToAverageTimePerFrame.mfpla
2ef800 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 t.dll.mfplat.dll/.....1636056662
2ef820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2ef840 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2d 00 00 00 4a 00 04 00 4d 46 45 6e 64 55 6e 72 65 67 `.......d.V>.a-...J...MFEndUnreg
2ef860 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 isterWorkQueueWithMMCSS.mfplat.d
2ef880 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ll..mfplat.dll/.....1636056662..
2ef8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2ef8c0 00 00 ff ff 00 00 64 aa 56 3e 84 61 2b 00 00 00 49 00 04 00 4d 46 45 6e 64 52 65 67 69 73 74 65 ......d.V>.a+...I...MFEndRegiste
2ef8e0 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a rWorkQueueWithMMCSS.mfplat.dll..
2ef900 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mfplat.dll/.....1636056662......
2ef920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2ef940 00 00 64 aa 56 3e 84 61 1b 00 00 00 48 00 04 00 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 ..d.V>.a....H...MFEndCreateFile.
2ef960 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 mfplat.dll..mfplat.dll/.....1636
2ef980 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 056662..............0.......67..
2ef9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2f 00 00 00 47 00 04 00 4d 46 44 65 ......`.......d.V>.a/...G...MFDe
2ef9c0 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 serializePresentationDescriptor.
2ef9e0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 mfplat.dll..mfplat.dll/.....1636
2efa00 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056662..............0.......65..
2efa20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2d 00 00 00 46 00 04 00 4d 46 44 65 ......`.......d.V>.a-...F...MFDe
2efa40 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 6d 66 serializeAttributesFromStream.mf
2efa60 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 plat.dll..mfplat.dll/.....163605
2efa80 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 6662..............0.......67....
2efaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2f 00 00 00 45 00 04 00 4d 46 43 72 65 61 ....`.......d.V>.a/...E...MFCrea
2efac0 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 teWaveFormatExFromMFMediaType.mf
2efae0 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 plat.dll..mfplat.dll/.....163605
2efb00 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6662..............0.......55....
2efb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 23 00 00 00 44 00 04 00 4d 46 43 72 65 61 ....`.......d.V>.a#...D...MFCrea
2efb40 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 teWICBitmapBuffer.mfplat.dll..mf
2efb60 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 plat.dll/.....1636056662........
2efb80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2efba0 64 aa 56 3e 84 61 2a 00 00 00 43 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c d.V>.a*...C...MFCreateVideoSampl
2efbc0 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 eAllocatorEx.mfplat.dll.mfplat.d
2efbe0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056662..............
2efc00 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 0.......65........`.......d.V>.a
2efc20 2d 00 00 00 42 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 -...B...MFCreateVideoMediaTypeFr
2efc40 6f 6d 53 75 62 74 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c omSubtype.mfplat.dll..mfplat.dll
2efc60 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056662..............0.
2efc80 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 38 00 ......76........`.......d.V>.a8.
2efca0 00 00 41 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d ..A...MFCreateVideoMediaTypeFrom
2efcc0 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 BitMapInfoHeaderEx.mfplat.dll.mf
2efce0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 plat.dll/.....1636056662........
2efd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
2efd20 64 aa 56 3e 84 61 36 00 00 00 40 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 d.V>.a6...@...MFCreateVideoMedia
2efd40 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e TypeFromBitMapInfoHeader.mfplat.
2efd60 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 dll.mfplat.dll/.....1636056662..
2efd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2efda0 00 00 ff ff 00 00 64 aa 56 3e 84 61 22 00 00 00 3f 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 ......d.V>.a"...?...MFCreateVide
2efdc0 6f 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c oMediaType.mfplat.dll.mfplat.dll
2efde0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056662..............0.
2efe00 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 25 00 ......57........`.......d.V>.a%.
2efe20 00 00 3e 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 ..>...MFCreateTransformActivate.
2efe40 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 mfplat.dll..mfplat.dll/.....1636
2efe60 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056662..............0.......53..
2efe80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 21 00 00 00 3d 00 04 00 4d 46 43 72 ......`.......d.V>.a!...=...MFCr
2efea0 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 eateTrackedSample.mfplat.dll..mf
2efec0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 plat.dll/.....1636056662........
2efee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2eff00 64 aa 56 3e 84 61 1c 00 00 00 3c 00 04 00 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 6d d.V>.a....<...MFCreateTempFile.m
2eff20 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 fplat.dll.mfplat.dll/.....163605
2eff40 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6662..............0.......56....
2eff60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 24 00 00 00 3b 00 04 00 4d 46 43 72 65 61 ....`.......d.V>.a$...;...MFCrea
2eff80 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 teSystemTimeSource.mfplat.dll.mf
2effa0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 plat.dll/.....1636056662........
2effc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2effe0 64 aa 56 3e 84 61 2a 00 00 00 3a 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 d.V>.a*...:...MFCreateStreamOnMF
2f0000 42 79 74 65 53 74 72 65 61 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 ByteStreamEx.mfplat.dll.mfplat.d
2f0020 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056662..............
2f0040 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 0.......60........`.......d.V>.a
2f0060 28 00 00 00 39 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 (...9...MFCreateStreamOnMFByteSt
2f0080 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ream.mfplat.dll.mfplat.dll/.....
2f00a0 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2f00c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 24 00 00 00 38 00 04 00 56........`.......d.V>.a$...8...
2f00e0 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e MFCreateStreamDescriptor.mfplat.
2f0100 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 dll.mfplat.dll/.....1636056662..
2f0120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2f0140 00 00 ff ff 00 00 64 aa 56 3e 84 61 22 00 00 00 37 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 ......d.V>.a"...7...MFCreateSour
2f0160 63 65 52 65 73 6f 6c 76 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c ceResolver.mfplat.dll.mfplat.dll
2f0180 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056662..............0.
2f01a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1a 00 ......46........`.......d.V>.a..
2f01c0 00 00 36 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ..6...MFCreateSample.mfplat.dll.
2f01e0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mfplat.dll/.....1636056662......
2f0200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2f0220 00 00 64 aa 56 3e 84 61 2b 00 00 00 35 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 ..d.V>.a+...5...MFCreateProperti
2f0240 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c esFromMediaType.mfplat.dll..mfpl
2f0260 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 at.dll/.....1636056662..........
2f0280 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
2f02a0 56 3e 84 61 2a 00 00 00 34 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e V>.a*...4...MFCreatePresentation
2f02c0 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c Descriptor.mfplat.dll.mfplat.dll
2f02e0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056662..............0.
2f0300 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 23 00 ......55........`.......d.V>.a#.
2f0320 00 00 33 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 6d 66 ..3...MFCreateMuxStreamSample.mf
2f0340 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 plat.dll..mfplat.dll/.....163605
2f0360 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6662..............0.......58....
2f0380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 26 00 00 00 32 00 04 00 4d 46 43 72 65 61 ....`.......d.V>.a&...2...MFCrea
2f03a0 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 teMuxStreamMediaType.mfplat.dll.
2f03c0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mfplat.dll/.....1636056662......
2f03e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2f0400 00 00 64 aa 56 3e 84 61 27 00 00 00 31 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 ..d.V>.a'...1...MFCreateMuxStrea
2f0420 6d 41 74 74 72 69 62 75 74 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 mAttributes.mfplat.dll..mfplat.d
2f0440 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056662..............
2f0460 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 0.......52........`.......d.V>.a
2f0480 20 00 00 00 30 00 04 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 6d 66 70 ....0...MFCreateMemoryBuffer.mfp
2f04a0 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 lat.dll.mfplat.dll/.....16360566
2f04c0 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 62..............0.......67......
2f04e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2f 00 00 00 2f 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.V>.a/.../...MFCreate
2f0500 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 6d 66 70 6c MediaTypeFromRepresentation.mfpl
2f0520 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 at.dll..mfplat.dll/.....16360566
2f0540 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 62..............0.......63......
2f0560 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2b 00 00 00 2e 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.V>.a+.......MFCreate
2f0580 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 6d 66 70 6c 61 74 2e 64 MediaTypeFromProperties.mfplat.d
2f05a0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ll..mfplat.dll/.....1636056662..
2f05c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2f05e0 00 00 ff ff 00 00 64 aa 56 3e 84 61 1d 00 00 00 2d 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 ......d.V>.a....-...MFCreateMedi
2f0600 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 aType.mfplat.dll..mfplat.dll/...
2f0620 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2f0640 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2a 00 00 00 2c 00 ..62........`.......d.V>.a*...,.
2f0660 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 ..MFCreateMediaExtensionActivate
2f0680 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mfplat.dll.mfplat.dll/.....1636
2f06a0 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056662..............0.......50..
2f06c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1e 00 00 00 2b 00 04 00 4d 46 43 72 ......`.......d.V>.a....+...MFCr
2f06e0 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 eateMediaEvent.mfplat.dll.mfplat
2f0700 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2f0720 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......58........`.......d.V>
2f0740 84 61 26 00 00 00 2a 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 .a&...*...MFCreateMediaBufferWra
2f0760 70 70 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 pper.mfplat.dll.mfplat.dll/.....
2f0780 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2f07a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2c 00 00 00 29 00 04 00 64........`.......d.V>.a,...)...
2f07c0 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 MFCreateMediaBufferFromMediaType
2f07e0 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mfplat.dll.mfplat.dll/.....1636
2f0800 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 056662..............0.......68..
2f0820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 30 00 00 00 28 00 04 00 4d 46 43 72 ......`.......d.V>.a0...(...MFCr
2f0840 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 eateMFVideoFormatFromMFMediaType
2f0860 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mfplat.dll.mfplat.dll/.....1636
2f0880 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056662..............0.......59..
2f08a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 27 00 00 00 27 00 04 00 4d 46 43 72 ......`.......d.V>.a'...'...MFCr
2f08c0 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 6d 66 70 6c 61 74 2e 64 eateMFByteStreamWrapper.mfplat.d
2f08e0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ll..mfplat.dll/.....1636056662..
2f0900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2f0920 00 00 ff ff 00 00 64 aa 56 3e 84 61 2a 00 00 00 26 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 ......d.V>.a*...&...MFCreateMFBy
2f0940 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 teStreamOnStreamEx.mfplat.dll.mf
2f0960 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 plat.dll/.....1636056662........
2f0980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2f09a0 64 aa 56 3e 84 61 28 00 00 00 25 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 d.V>.a(...%...MFCreateMFByteStre
2f09c0 61 6d 4f 6e 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c amOnStream.mfplat.dll.mfplat.dll
2f09e0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056662..............0.
2f0a00 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 34 00 ......72........`.......d.V>.a4.
2f0a20 00 00 24 00 04 00 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f ..$...MFCreateLegacyMediaBufferO
2f0a40 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 nMFMediaBuffer.mfplat.dll.mfplat
2f0a60 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2f0a80 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......44........`.......d.V>
2f0aa0 84 61 18 00 00 00 23 00 04 00 4d 46 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c .a....#...MFCreateFile.mfplat.dl
2f0ac0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 l.mfplat.dll/.....1636056662....
2f0ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2f0b00 ff ff 00 00 64 aa 56 3e 84 61 1e 00 00 00 22 00 04 00 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 ....d.V>.a...."...MFCreateEventQ
2f0b20 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ueue.mfplat.dll.mfplat.dll/.....
2f0b40 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2f0b60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 23 00 00 00 21 00 04 00 55........`.......d.V>.a#...!...
2f0b80 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 MFCreateDXSurfaceBuffer.mfplat.d
2f0ba0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ll..mfplat.dll/.....1636056662..
2f0bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2f0be0 00 00 ff ff 00 00 64 aa 56 3e 84 61 25 00 00 00 20 00 04 00 4d 46 43 72 65 61 74 65 44 58 47 49 ......d.V>.a%.......MFCreateDXGI
2f0c00 53 75 72 66 61 63 65 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 SurfaceBuffer.mfplat.dll..mfplat
2f0c20 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2f0c40 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......57........`.......d.V>
2f0c60 84 61 25 00 00 00 1f 00 04 00 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 .a%.......MFCreateDXGIDeviceMana
2f0c80 67 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ger.mfplat.dll..mfplat.dll/.....
2f0ca0 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2f0cc0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2e 00 00 00 1e 00 04 00 66........`.......d.V>.a........
2f0ce0 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 MFCreateD3D12SynchronizationObje
2f0d00 63 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ct.mfplat.dll.mfplat.dll/.....16
2f0d20 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056662..............0.......63
2f0d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2b 00 00 00 1d 00 04 00 4d 46 ........`.......d.V>.a+.......MF
2f0d60 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 6d 66 CreateContentProtectionDevice.mf
2f0d80 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 plat.dll..mfplat.dll/.....163605
2f0da0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6662..............0.......63....
2f0dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2b 00 00 00 1c 00 04 00 4d 46 43 72 65 61 ....`.......d.V>.a+.......MFCrea
2f0de0 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 6d 66 70 6c 61 74 teContentDecryptorContext.mfplat
2f0e00 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 .dll..mfplat.dll/.....1636056662
2f0e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2f0e40 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1e 00 00 00 1b 00 04 00 4d 46 43 72 65 61 74 65 43 6f `.......d.V>.a........MFCreateCo
2f0e60 6c 6c 65 63 74 69 6f 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 llection.mfplat.dll.mfplat.dll/.
2f0e80 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2f0ea0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 22 00 00 00 ....54........`.......d.V>.a"...
2f0ec0 1a 00 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 ....MFCreateAudioMediaType.mfpla
2f0ee0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 t.dll.mfplat.dll/.....1636056662
2f0f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2f0f20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1e 00 00 00 19 00 04 00 4d 46 43 72 65 61 74 65 41 74 `.......d.V>.a........MFCreateAt
2f0f40 74 72 69 62 75 74 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 tributes.mfplat.dll.mfplat.dll/.
2f0f60 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2f0f80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1f 00 00 00 ....51........`.......d.V>.a....
2f0fa0 18 00 04 00 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 6d 66 70 6c 61 74 2e 64 ....MFCreateAsyncResult.mfplat.d
2f0fc0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ll..mfplat.dll/.....1636056662..
2f0fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2f1000 00 00 ff ff 00 00 64 aa 56 3e 84 61 27 00 00 00 17 00 04 00 4d 46 43 72 65 61 74 65 41 6c 69 67 ......d.V>.a'.......MFCreateAlig
2f1020 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c nedMemoryBuffer.mfplat.dll..mfpl
2f1040 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 at.dll/.....1636056662..........
2f1060 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
2f1080 56 3e 84 61 2e 00 00 00 16 00 04 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 V>.a........MFCreateAMMediaTypeF
2f10a0 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 romMFMediaType.mfplat.dll.mfplat
2f10c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2f10e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......53........`.......d.V>
2f1100 84 61 21 00 00 00 15 00 04 00 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 .a!.......MFCreate2DMediaBuffer.
2f1120 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 mfplat.dll..mfplat.dll/.....1636
2f1140 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056662..............0.......43..
2f1160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 17 00 00 00 14 00 04 00 4d 46 43 6f ......`.......d.V>.a........MFCo
2f1180 70 79 49 6d 61 67 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 pyImage.mfplat.dll..mfplat.dll/.
2f11a0 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2f11c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 20 00 00 00 ....52........`.......d.V>.a....
2f11e0 13 00 04 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 6d 66 70 6c 61 74 2e ....MFConvertToFP16Array.mfplat.
2f1200 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 dll.mfplat.dll/.....1636056662..
2f1220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2f1240 00 00 ff ff 00 00 64 aa 56 3e 84 61 22 00 00 00 12 00 04 00 4d 46 43 6f 6e 76 65 72 74 46 72 6f ......d.V>.a".......MFConvertFro
2f1260 6d 46 50 31 36 41 72 72 61 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c mFP16Array.mfplat.dll.mfplat.dll
2f1280 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056662..............0.
2f12a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 24 00 ......56........`.......d.V>.a$.
2f12c0 00 00 11 00 04 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 6d ......MFConvertColorInfoToDXVA.m
2f12e0 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 fplat.dll.mfplat.dll/.....163605
2f1300 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6662..............0.......58....
2f1320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 26 00 00 00 10 00 04 00 4d 46 43 6f 6e 76 ....`.......d.V>.a&.......MFConv
2f1340 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ertColorInfoFromDXVA.mfplat.dll.
2f1360 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mfplat.dll/.....1636056662......
2f1380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2f13a0 00 00 64 aa 56 3e 84 61 2b 00 00 00 0f 00 04 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 ..d.V>.a+.......MFCompareFullToP
2f13c0 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c artialMediaType.mfplat.dll..mfpl
2f13e0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 at.dll/.....1636056662..........
2f1400 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2f1420 56 3e 84 61 1c 00 00 00 0e 00 04 00 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 6d 66 70 V>.a........MFCombineSamples.mfp
2f1440 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 lat.dll.mfplat.dll/.....16360566
2f1460 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 62..............0.......48......
2f1480 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1c 00 00 00 0d 00 04 00 4d 46 43 61 6e 63 65 6c ..`.......d.V>.a........MFCancel
2f14a0 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 WorkItem.mfplat.dll.mfplat.dll/.
2f14c0 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2f14e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1e 00 00 00 ....50........`.......d.V>.a....
2f1500 0c 00 04 00 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c ....MFCancelCreateFile.mfplat.dl
2f1520 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 l.mfplat.dll/.....1636056662....
2f1540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2f1560 ff ff 00 00 64 aa 56 3e 84 61 20 00 00 00 0b 00 04 00 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 ....d.V>.a........MFCalculateIma
2f1580 67 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 geSize.mfplat.dll.mfplat.dll/...
2f15a0 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2f15c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 26 00 00 00 0a 00 ..58........`.......d.V>.a&.....
2f15e0 04 00 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 6d 66 70 ..MFCalculateBitmapImageSize.mfp
2f1600 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 lat.dll.mfplat.dll/.....16360566
2f1620 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 62..............0.......67......
2f1640 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2f 00 00 00 09 00 04 00 4d 46 42 65 67 69 6e 55 ..`.......d.V>.a/.......MFBeginU
2f1660 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c nregisterWorkQueueWithMMCSS.mfpl
2f1680 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 at.dll..mfplat.dll/.....16360566
2f16a0 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 62..............0.......67......
2f16c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2f 00 00 00 08 00 04 00 4d 46 42 65 67 69 6e 52 ..`.......d.V>.a/.......MFBeginR
2f16e0 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 6d 66 70 6c egisterWorkQueueWithMMCSSEx.mfpl
2f1700 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 at.dll..mfplat.dll/.....16360566
2f1720 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 62..............0.......65......
2f1740 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2d 00 00 00 07 00 04 00 4d 46 42 65 67 69 6e 52 ..`.......d.V>.a-.......MFBeginR
2f1760 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 egisterWorkQueueWithMMCSS.mfplat
2f1780 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 .dll..mfplat.dll/.....1636056662
2f17a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2f17c0 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 1d 00 00 00 06 00 04 00 4d 46 42 65 67 69 6e 43 72 65 `.......d.V>.a........MFBeginCre
2f17e0 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 ateFile.mfplat.dll..mfplat.dll/.
2f1800 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056662..............0...
2f1820 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2c 00 00 00 ....64........`.......d.V>.a,...
2f1840 05 00 04 00 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 ....MFAverageTimePerFrameToFrame
2f1860 52 61 74 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 Rate.mfplat.dll.mfplat.dll/.....
2f1880 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2f18a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 21 00 00 00 04 00 04 00 53........`.......d.V>.a!.......
2f18c0 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c MFAllocateWorkQueueEx.mfplat.dll
2f18e0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 ..mfplat.dll/.....1636056662....
2f1900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2f1920 ff ff 00 00 64 aa 56 3e 84 61 1f 00 00 00 03 00 04 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b ....d.V>.a........MFAllocateWork
2f1940 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 Queue.mfplat.dll..mfplat.dll/...
2f1960 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056662..............0.....
2f1980 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 25 00 00 00 02 00 ..57........`.......d.V>.a%.....
2f19a0 04 00 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c ..MFAllocateSerialWorkQueue.mfpl
2f19c0 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 at.dll..mfplat.dll/.....16360566
2f19e0 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 62..............0.......53......
2f1a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 21 00 00 00 01 00 04 00 4d 46 41 64 64 50 65 72 ..`.......d.V>.a!.......MFAddPer
2f1a20 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 iodicCallback.mfplat.dll..mfplat
2f1a40 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056662............
2f1a60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e ..0.......51........`.......d.V>
2f1a80 84 61 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 6d 66 .a........CreatePropertyStore.mf
2f1aa0 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 plat.dll..mfplat.dll/.....163605
2f1ac0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 6662..............0.......284...
2f1ae0 20 20 20 20 60 0a 64 aa 03 00 56 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...V>.a.............debug
2f1b00 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
2f1b20 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 .B.idata$5......................
2f1b40 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 ......@.@..idata$4..............
2f1b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d ..............@.@..............m
2f1b80 66 70 6c 61 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 fplat.dll'....................u.
2f1ba0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2f1bc0 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2f1be0 02 00 00 00 02 00 1c 00 00 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........mfplat_NULL_THUNK_DAT
2f1c00 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 A.mfplat.dll/.....1636056662....
2f1c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......249.......`.d.
2f1c40 02 00 56 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..V>.a.............debug$S......
2f1c60 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...d...............@..B.idata
2f1c80 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2f1ca0 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 27 00 13 10 07 00 00 0..............mfplat.dll'......
2f1cc0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2f1ce0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
2f1d00 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2f1d20 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 70 6c 61 74 2e 64 NULL_IMPORT_DESCRIPTOR..mfplat.d
2f1d40 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056662..............
2f1d60 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 56 3e 84 61 0a 01 00 00 0.......490.......`.d...V>.a....
2f1d80 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
2f1da0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
2f1dc0 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
2f1de0 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2f1e00 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............mfplat.dll'........
2f1e20 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
2f1e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
2f1e60 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 00 40 63 ..................mfplat.dll..@c
2f1e80 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2f1ea0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
2f1ec0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
2f1ee0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
2f1f00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 8.............P...__IMPORT_DESCR
2f1f20 49 50 54 4f 52 5f 6d 66 70 6c 61 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_mfplat.__NULL_IMPORT_DESCR
2f1f40 49 50 54 4f 52 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 IPTOR..mfplat_NULL_THUNK_DATA.mf
2f1f60 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 play.dll/.....1636056662........
2f1f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2f1fa0 64 aa 56 3e 84 61 20 00 00 00 00 00 04 00 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 d.V>.a........MFPCreateMediaPlay
2f1fc0 65 72 00 6d 66 70 6c 61 79 2e 64 6c 6c 00 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 31 36 er.mfplay.dll.mfplay.dll/.....16
2f1fe0 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056662..............0.......28
2f2000 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 56 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d...V>.a.............d
2f2020 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
2f2040 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 ..@..B.idata$5..................
2f2060 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2f2080 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 ..................@.@...........
2f20a0 00 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d ...mfplay.dll'..................
2f20c0 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
2f20e0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
2f2100 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............mfplay_NULL_THUNK
2f2120 5f 44 41 54 41 00 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 _DATA.mfplay.dll/.....1636056662
2f2140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 ..............0.......249.......
2f2160 60 0a 64 aa 02 00 56 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...V>.a.............debug$S..
2f2180 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...d...............@..B.i
2f21a0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
2f21c0 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c 27 00 13 ..@.0..............mfplay.dll'..
2f21e0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2f2200 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
2f2220 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
2f2240 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 70 6c ..__NULL_IMPORT_DESCRIPTOR..mfpl
2f2260 61 79 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 ay.dll/.....1636056662..........
2f2280 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 56 3e 84 61 ....0.......490.......`.d...V>.a
2f22a0 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
2f22c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2f22e0 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2f2300 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2f2320 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c 27 00 13 10 07 @................mfplay.dll'....
2f2340 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
2f2360 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
2f2380 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 66 70 6c 61 79 2e 64 6c 6c ......................mfplay.dll
2f23a0 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2f23c0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
2f23e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
2f2400 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
2f2420 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....8.............P...__IMPORT_D
2f2440 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_mfplay.__NULL_IMPORT_D
2f2460 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..mfplay_NULL_THUNK_DAT
2f2480 41 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 32 20 20 20 20 A.mfreadwrite.dll/1636056662....
2f24a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2f24c0 ff ff 00 00 64 aa 56 3e 84 61 2c 00 00 00 04 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 ....d.V>.a,.......MFCreateSource
2f24e0 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 ReaderFromURL.mfreadwrite.dll.mf
2f2500 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 readwrite.dll/1636056662........
2f2520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
2f2540 64 aa 56 3e 84 61 34 00 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 d.V>.a4.......MFCreateSourceRead
2f2560 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c erFromMediaSource.mfreadwrite.dl
2f2580 6c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 32 20 20 20 20 l.mfreadwrite.dll/1636056662....
2f25a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
2f25c0 ff ff 00 00 64 aa 56 3e 84 61 33 00 00 00 02 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 ....d.V>.a3.......MFCreateSource
2f25e0 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 6d 66 72 65 61 64 77 72 69 74 65 ReaderFromByteStream.mfreadwrite
2f2600 2e 64 6c 6c 00 0a 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 32 .dll..mfreadwrite.dll/1636056662
2f2620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2f2640 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 2a 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 53 69 `.......d.V>.a*.......MFCreateSi
2f2660 6e 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 nkWriterFromURL.mfreadwrite.dll.
2f2680 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mfreadwrite.dll/1636056662......
2f26a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
2f26c0 00 00 64 aa 56 3e 84 61 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 ..d.V>.a0.......MFCreateSinkWrit
2f26e0 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 erFromMediaSink.mfreadwrite.dll.
2f2700 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 mfreadwrite.dll/1636056662......
2f2720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......294.......`.d...
2f2740 56 3e 84 61 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 V>.a.............debug$S........
2f2760 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 E...................@..B.idata$5
2f2780 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2f27a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2f27c0 00 00 00 00 40 00 40 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 6d 66 72 65 61 64 77 72 69 74 65 ....@.@..............mfreadwrite
2f27e0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
2f2800 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
2f2820 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
2f2840 00 21 00 00 00 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .!....mfreadwrite_NULL_THUNK_DAT
2f2860 41 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 32 20 20 20 20 A.mfreadwrite.dll/1636056662....
2f2880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......254.......`.d.
2f28a0 02 00 56 3e 84 61 bd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..V>.a.............debug$S......
2f28c0 00 00 45 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..E...d...............@..B.idata
2f28e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2f2900 30 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 27 00 0..............mfreadwrite.dll'.
2f2920 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
2f2940 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
2f2960 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
2f2980 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 66 72 65 ...__NULL_IMPORT_DESCRIPTOR.mfre
2f29a0 61 64 77 72 69 74 65 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 adwrite.dll/1636056662..........
2f29c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 56 3e 84 61 ....0.......509.......`.d...V>.a
2f29e0 13 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 .............debug$S........E...
2f2a00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2f2a20 00 00 00 00 14 00 00 00 d1 00 00 00 e5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2f2a40 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 03 01 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2f2a60 40 00 20 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c @................mfreadwrite.dll
2f2a80 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2f2aa0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
2f2ac0 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 66 72 65 61 ...........................mfrea
2f2ae0 64 77 72 69 74 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 dwrite.dll.@comp.id.u...........
2f2b00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
2f2b20 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
2f2b40 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 ...h..idata$5@.......h.....$....
2f2b60 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f .............=.............Z..._
2f2b80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 72 65 61 64 77 72 69 74 65 00 5f _IMPORT_DESCRIPTOR_mfreadwrite._
2f2ba0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 72 65 61 64 77 _NULL_IMPORT_DESCRIPTOR..mfreadw
2f2bc0 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 33 39 20 20 20 20 20 rite_NULL_THUNK_DATA../2639.....
2f2be0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056662..............0.
2f2c00 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 31 00 ......69........`.......d.V>.a1.
2f2c20 00 00 08 00 04 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f ......MFIsVirtualCameraTypeSuppo
2f2c40 72 74 65 64 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a 2f 32 36 33 39 20 20 20 rted.mfsensorgroup.dll../2639...
2f2c60 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056662..............
2f2c80 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 0.......60........`.......d.V>.a
2f2ca0 28 00 00 00 07 00 04 00 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 6d 66 (.......MFCreateVirtualCamera.mf
2f2cc0 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 33 39 20 20 20 20 20 20 20 20 20 20 20 sensorgroup.dll./2639...........
2f2ce0 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056662..............0.......
2f2d00 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 27 00 00 00 06 00 04 00 59........`.......d.V>.a'.......
2f2d20 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 6d 66 73 65 6e 73 6f 72 67 72 6f MFCreateSensorStream.mfsensorgro
2f2d40 75 70 2e 64 6c 6c 00 0a 2f 32 36 33 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 up.dll../2639...........16360566
2f2d60 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 62..............0.......70......
2f2d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 32 00 00 00 05 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.V>.a2.......MFCreate
2f2da0 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 6d 66 73 65 6e 73 6f 72 SensorProfileCollection.mfsensor
2f2dc0 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 33 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 group.dll./2639...........163605
2f2de0 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6662..............0.......60....
2f2e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 28 00 00 00 04 00 04 00 4d 46 43 72 65 61 ....`.......d.V>.a(.......MFCrea
2f2e20 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c teSensorProfile.mfsensorgroup.dl
2f2e40 6c 00 2f 32 36 33 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 l./2639...........1636056662....
2f2e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2f2e80 ff ff 00 00 64 aa 56 3e 84 61 26 00 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 ....d.V>.a&.......MFCreateSensor
2f2ea0 47 72 6f 75 70 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 33 39 20 20 20 Group.mfsensorgroup.dll./2639...
2f2ec0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056662..............
2f2ee0 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 0.......68........`.......d.V>.a
2f2f00 30 00 00 00 02 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 0.......MFCreateSensorActivityMo
2f2f20 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 33 39 20 20 20 nitor.mfsensorgroup.dll./2639...
2f2f40 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056662..............
2f2f60 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 0.......67........`.......d.V>.a
2f2f80 2f 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 /.......MFCreateRelativePanelWat
2f2fa0 63 68 65 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a 2f 32 36 33 39 20 20 20 cher.mfsensorgroup.dll../2639...
2f2fc0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056662..............
2f2fe0 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 56 3e 84 61 0.......74........`.......d.V>.a
2f3000 36 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 6.......MFCreateCameraOcclusionS
2f3020 74 61 74 65 4d 6f 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 tateMonitor.mfsensorgroup.dll./2
2f3040 36 33 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 20 20 639...........1636056662........
2f3060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 56 3e ......0.......298.......`.d...V>
2f3080 84 61 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 .a.............debug$S........G.
2f30a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
2f30c0 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
2f30e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
2f3100 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 ..@.@..............mfsensorgroup
2f3120 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
2f3140 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
2f3160 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
2f3180 00 23 00 00 00 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .#....mfsensorgroup_NULL_THUNK_D
2f31a0 41 54 41 00 2f 32 36 33 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 ATA./2639...........1636056662..
2f31c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a ............0.......256.......`.
2f31e0 64 aa 02 00 56 3e 84 61 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...V>.a.............debug$S....
2f3200 00 00 00 00 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....G...d...............@..B.ida
2f3220 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2f3240 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 @.0..............mfsensorgroup.d
2f3260 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
2f3280 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
2f32a0 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
2f32c0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
2f32e0 2f 32 36 33 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 32 20 20 20 20 20 20 /2639...........1636056662......
2f3300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......517.......`.d...
2f3320 56 3e 84 61 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 V>.a.............debug$S........
2f3340 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 G...................@..B.idata$2
2f3360 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2f3380 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 .idata$6........................
2f33a0 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 66 73 65 6e 73 6f 72 67 72 6f ....@................mfsensorgro
2f33c0 75 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 up.dll'....................u.Mic
2f33e0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
2f3400 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
2f3420 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff .mfsensorgroup.dll.@comp.id.u...
2f3440 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
2f3460 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2f3480 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
2f34a0 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 ...&.................?..........
2f34c0 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 65 6e ...^...__IMPORT_DESCRIPTOR_mfsen
2f34e0 73 6f 72 67 72 6f 75 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f sorgroup.__NULL_IMPORT_DESCRIPTO
2f3500 52 00 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 R..mfsensorgroup_NULL_THUNK_DATA
2f3520 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..mfsrcsnk.dll/...1636056663....
2f3540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2f3560 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 ....d.W>.a#.......MFCreateWAVEMe
2f3580 64 69 61 53 69 6e 6b 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 diaSink.mfsrcsnk.dll..mfsrcsnk.d
2f35a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056663..............0.
2f35c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 ......54........`.......d.W>.a".
2f35e0 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 6d 66 73 72 63 ......MFCreateAVIMediaSink.mfsrc
2f3600 73 6e 6b 2e 64 6c 6c 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 snk.dll.mfsrcsnk.dll/...16360566
2f3620 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 63..............0.......288.....
2f3640 20 20 60 0a 64 aa 03 00 57 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...W>.a.............debug$S
2f3660 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
2f3680 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2f36a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
2f36c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 66 73 ............@.@..............mfs
2f36e0 72 63 73 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 rcsnk.dll'....................u.
2f3700 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2f3720 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2f3740 02 00 00 00 02 00 1e 00 00 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........mfsrcsnk_NULL_THUNK_D
2f3760 41 54 41 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ATA.mfsrcsnk.dll/...1636056663..
2f3780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
2f37a0 64 aa 02 00 57 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...W>.a.............debug$S....
2f37c0 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
2f37e0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2f3800 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 27 00 13 @.0..............mfsrcsnk.dll'..
2f3820 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2f3840 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
2f3860 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
2f3880 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 73 72 ..__NULL_IMPORT_DESCRIPTOR..mfsr
2f38a0 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 csnk.dll/...1636056663..........
2f38c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 57 3e 84 61 ....0.......498.......`.d...W>.a
2f38e0 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
2f3900 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2f3920 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2f3940 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2f3960 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 27 00 13 @................mfsrcsnk.dll'..
2f3980 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2f39a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2f39c0 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 66 73 72 63 73 6e 6b ........................mfsrcsnk
2f39e0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
2f3a00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
2f3a20 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
2f3a40 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
2f3a60 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
2f3a80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_mfsrcsnk.__NULL_IM
2f3aa0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..mfsrcsnk_NULL_T
2f3ac0 48 55 4e 4b 5f 44 41 54 41 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.mgmtapi.dll/....163605
2f3ae0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6663..............0.......50....
2f3b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 08 00 04 00 53 6e 6d 70 4d 67 ....`.......d.W>.a........SnmpMg
2f3b20 72 54 72 61 70 4c 69 73 74 65 6e 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 69 2e rTrapListen.mgmtapi.dll.mgmtapi.
2f3b40 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
2f3b60 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......48........`.......d.W>.a
2f3b80 1c 00 00 00 07 00 04 00 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 6d 67 6d 74 61 70 69 2e ........SnmpMgrStrToOid.mgmtapi.
2f3ba0 64 6c 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.mgmtapi.dll/....1636056663..
2f3bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2f3be0 00 00 ff ff 00 00 64 aa 57 3e 84 61 1b 00 00 00 06 00 04 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 ......d.W>.a........SnmpMgrReque
2f3c00 73 74 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 st.mgmtapi.dll..mgmtapi.dll/....
2f3c20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2f3c40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 18 00 00 00 05 00 04 00 44........`.......d.W>.a........
2f3c60 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 69 2e SnmpMgrOpen.mgmtapi.dll.mgmtapi.
2f3c80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
2f3ca0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......48........`.......d.W>.a
2f3cc0 1c 00 00 00 04 00 04 00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 6d 67 6d 74 61 70 69 2e ........SnmpMgrOidToStr.mgmtapi.
2f3ce0 64 6c 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.mgmtapi.dll/....1636056663..
2f3d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2f3d20 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 03 00 04 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 ......d.W>.a........SnmpMgrGetTr
2f3d40 61 70 45 78 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 apEx.mgmtapi.dll..mgmtapi.dll/..
2f3d60 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f3d80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1b 00 00 00 02 00 ..47........`.......d.W>.a......
2f3da0 04 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 ..SnmpMgrGetTrap.mgmtapi.dll..mg
2f3dc0 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 mtapi.dll/....1636056663........
2f3de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2f3e00 64 aa 57 3e 84 61 17 00 00 00 01 00 04 00 53 6e 6d 70 4d 67 72 43 74 6c 00 6d 67 6d 74 61 70 69 d.W>.a........SnmpMgrCtl.mgmtapi
2f3e20 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..mgmtapi.dll/....1636056663
2f3e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2f3e60 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 19 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 43 6c 6f `.......d.W>.a........SnmpMgrClo
2f3e80 73 65 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 se.mgmtapi.dll..mgmtapi.dll/....
2f3ea0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2f3ec0 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 57 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...W>.a............
2f3ee0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
2f3f00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
2f3f20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2f3f40 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
2f3f60 00 00 00 00 0b 6d 67 6d 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....mgmtapi.dll'...............
2f3f80 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
2f3fa0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
2f3fc0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 ..................mgmtapi_NULL_T
2f3fe0 48 55 4e 4b 5f 44 41 54 41 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.mgmtapi.dll/....163605
2f4000 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 6663..............0.......250...
2f4020 20 20 20 20 60 0a 64 aa 02 00 57 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...W>.a.............debug
2f4040 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
2f4060 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2f4080 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 67 6d 74 61 70 69 2e 64 ......@.0..............mgmtapi.d
2f40a0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
2f40c0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
2f40e0 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
2f4100 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
2f4120 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mgmtapi.dll/....1636056663......
2f4140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......493.......`.d...
2f4160 57 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 W>.a.............debug$S........
2f4180 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
2f41a0 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2f41c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
2f41e0 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 67 6d 74 61 70 69 2e 64 6c 6c ....@................mgmtapi.dll
2f4200 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2f4220 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
2f4240 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 67 6d 74 61 ...........................mgmta
2f4260 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 pi.dll.@comp.id.u...............
2f4280 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
2f42a0 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
2f42c0 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
2f42e0 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
2f4300 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_mgmtapi.__NULL_IM
2f4320 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..mgmtapi_NULL_TH
2f4340 55 4e 4b 5f 44 41 54 41 00 0a 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 UNK_DATA..mi.dll/.........163605
2f4360 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6663..............0.......55....
2f4380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 00 00 04 00 4d 49 5f 41 70 70 ....`.......d.W>.a#.......MI_App
2f43a0 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 6d 69 2e 64 6c 6c 00 0a 6d 69 lication_InitializeV1.mi.dll..mi
2f43c0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 .dll/.........1636056663........
2f43e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 57 3e ......0.......276.......`.d...W>
2f4400 84 61 d8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 .a.............debug$S........<.
2f4420 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
2f4440 00 00 00 00 00 00 08 00 00 00 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
2f4460 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
2f4480 00 00 40 00 40 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 69 2e 64 6c 6c 27 00 13 10 07 00 00 ..@.@..............mi.dll'......
2f44a0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2f44c0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff NK................@comp.id.u....
2f44e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 18 00 00 00 7f 6d 69 5f 4e 55 ...........................mi_NU
2f4500 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 LL_THUNK_DATA.mi.dll/.........16
2f4520 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36056663..............0.......24
2f4540 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 57 3e 84 61 b4 00 00 00 02 00 00 00 00 00 00 00 2e 64 5.......`.d...W>.a.............d
2f4560 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........<...d.............
2f4580 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a0 00 00 00 00 00 ..@..B.idata$3..................
2f45a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 69 2e 64 6c ..........@.0..............mi.dl
2f45c0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2f45e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
2f4600 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2f4620 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2f4640 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mi.dll/.........1636056663......
2f4660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......474.......`.d...
2f4680 57 3e 84 61 02 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 W>.a.............debug$S........
2f46a0 3c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 <...................@..B.idata$2
2f46c0 00 00 00 00 00 00 00 00 14 00 00 00 c8 00 00 00 dc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2f46e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fa 00 00 00 dc 00 00 00 00 00 00 00 .idata$6........................
2f4700 00 00 00 00 40 00 20 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 69 2e 64 6c 6c 27 00 13 10 07 ....@................mi.dll'....
2f4720 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
2f4740 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
2f4760 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 69 2e 64 6c 6c 00 00 40 63 ......................mi.dll..@c
2f4780 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2f47a0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
2f47c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
2f47e0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
2f4800 34 00 00 00 00 00 00 00 00 00 00 00 02 00 48 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 4.............H...__IMPORT_DESCR
2f4820 49 50 54 4f 52 5f 6d 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f IPTOR_mi.__NULL_IMPORT_DESCRIPTO
2f4840 52 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 6d 64 65 76 61 70 69 2e 64 R..mi_NULL_THUNK_DATA.mmdevapi.d
2f4860 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056663..............0.
2f4880 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 ......61........`.......d.W>.a).
2f48a0 00 00 00 00 04 00 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e ......ActivateAudioInterfaceAsyn
2f48c0 63 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 00 0a 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 c.mmdevapi.dll..mmdevapi.dll/...
2f48e0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2f4900 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 57 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...W>.a............
2f4920 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
2f4940 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
2f4960 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2f4980 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
2f49a0 00 00 00 00 0c 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....mmdevapi.dll'..............
2f49c0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2f49e0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
2f4a00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c ...................mmdevapi_NULL
2f4a20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 _THUNK_DATA.mmdevapi.dll/...1636
2f4a40 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 056663..............0.......251.
2f4a60 20 20 20 20 20 20 60 0a 64 aa 02 00 57 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...W>.a.............deb
2f4a80 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
2f4aa0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
2f4ac0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 6d 64 65 76 61 70 ........@.0..............mmdevap
2f4ae0 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 i.dll'....................u.Micr
2f4b00 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2f4b20 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2f4b40 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2f4b60 4f 52 00 0a 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 OR..mmdevapi.dll/...1636056663..
2f4b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
2f4ba0 64 aa 03 00 57 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...W>.a.............debug$S....
2f4bc0 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
2f4be0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2f4c00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
2f4c20 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 6d 64 65 76 61 70 ........@................mmdevap
2f4c40 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 i.dll'....................u.Micr
2f4c60 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2f4c80 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
2f4ca0 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 mmdevapi.dll..@comp.id.u........
2f4cc0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
2f4ce0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
2f4d00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
2f4d20 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
2f4d40 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 6d 64 65 76 61 70 69 00 5f ..__IMPORT_DESCRIPTOR_mmdevapi._
2f4d60 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 6d 64 65 76 61 70 _NULL_IMPORT_DESCRIPTOR..mmdevap
2f4d80 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 i_NULL_THUNK_DATA.mpr.dll/......
2f4da0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f4dc0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1b 00 00 00 2e 00 ..47........`.......d.W>.a......
2f4de0 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 ..WNetUseConnectionW.mpr.dll..mp
2f4e00 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 r.dll/........1636056663........
2f4e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2f4e40 64 aa 57 3e 84 61 1b 00 00 00 2d 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 d.W>.a....-...WNetUseConnectionA
2f4e60 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .mpr.dll..mpr.dll/........163605
2f4e80 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6663..............0.......48....
2f4ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1c 00 00 00 2c 00 04 00 57 4e 65 74 55 73 ....`.......d.W>.a....,...WNetUs
2f4ec0 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 eConnection4W.mpr.dll.mpr.dll/..
2f4ee0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
2f4f00 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1c 00 ......48........`.......d.W>.a..
2f4f20 00 00 2b 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 6d 70 72 2e 64 6c ..+...WNetUseConnection4A.mpr.dl
2f4f40 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.mpr.dll/........1636056663....
2f4f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2f4f80 ff ff 00 00 64 aa 57 3e 84 61 1a 00 00 00 2a 00 04 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 ....d.W>.a....*...WNetSetLastErr
2f4fa0 6f 72 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 orW.mpr.dll.mpr.dll/........1636
2f4fc0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056663..............0.......46..
2f4fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1a 00 00 00 29 00 04 00 57 4e 65 74 ......`.......d.W>.a....)...WNet
2f5000 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 SetLastErrorA.mpr.dll.mpr.dll/..
2f5020 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
2f5040 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 16 00 ......42........`.......d.W>.a..
2f5060 00 00 28 00 04 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e ..(...WNetOpenEnumW.mpr.dll.mpr.
2f5080 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 dll/........1636056663..........
2f50a0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
2f50c0 57 3e 84 61 16 00 00 00 27 00 04 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 6d 70 72 2e 64 6c W>.a....'...WNetOpenEnumA.mpr.dl
2f50e0 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.mpr.dll/........1636056663....
2f5100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2f5120 ff ff 00 00 64 aa 57 3e 84 61 15 00 00 00 26 00 04 00 57 4e 65 74 47 65 74 55 73 65 72 57 00 6d ....d.W>.a....&...WNetGetUserW.m
2f5140 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 pr.dll..mpr.dll/........16360566
2f5160 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 63..............0.......41......
2f5180 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 15 00 00 00 25 00 04 00 57 4e 65 74 47 65 74 55 ..`.......d.W>.a....%...WNetGetU
2f51a0 73 65 72 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 serA.mpr.dll..mpr.dll/........16
2f51c0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056663..............0.......50
2f51e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 24 00 04 00 57 4e ........`.......d.W>.a....$...WN
2f5200 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e etGetUniversalNameW.mpr.dll.mpr.
2f5220 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 dll/........1636056663..........
2f5240 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2f5260 57 3e 84 61 1e 00 00 00 23 00 04 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 W>.a....#...WNetGetUniversalName
2f5280 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 A.mpr.dll.mpr.dll/........163605
2f52a0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6663..............0.......51....
2f52c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 22 00 04 00 57 4e 65 74 47 65 ....`.......d.W>.a...."...WNetGe
2f52e0 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c tResourceParentW.mpr.dll..mpr.dl
2f5300 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056663............
2f5320 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......51........`.......d.W>
2f5340 84 61 1f 00 00 00 21 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 .a....!...WNetGetResourceParentA
2f5360 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .mpr.dll..mpr.dll/........163605
2f5380 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6663..............0.......56....
2f53a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 20 00 04 00 57 4e 65 74 47 65 ....`.......d.W>.a$.......WNetGe
2f53c0 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 tResourceInformationW.mpr.dll.mp
2f53e0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 r.dll/........1636056663........
2f5400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2f5420 64 aa 57 3e 84 61 24 00 00 00 1f 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 d.W>.a$.......WNetGetResourceInf
2f5440 6f 72 6d 61 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 ormationA.mpr.dll.mpr.dll/......
2f5460 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f5480 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 1e 00 ..49........`.......d.W>.a......
2f54a0 04 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 6d 70 72 2e 64 6c 6c 00 0a ..WNetGetProviderNameW.mpr.dll..
2f54c0 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mpr.dll/........1636056663......
2f54e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2f5500 00 00 64 aa 57 3e 84 61 1d 00 00 00 1d 00 04 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e ..d.W>.a........WNetGetProviderN
2f5520 61 6d 65 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ameA.mpr.dll..mpr.dll/........16
2f5540 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056663..............0.......55
2f5560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 1c 00 04 00 57 4e ........`.......d.W>.a#.......WN
2f5580 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c etGetNetworkInformationW.mpr.dll
2f55a0 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..mpr.dll/........1636056663....
2f55c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2f55e0 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 1b 00 04 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b ....d.W>.a#.......WNetGetNetwork
2f5600 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 InformationA.mpr.dll..mpr.dll/..
2f5620 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
2f5640 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1a 00 ......46........`.......d.W>.a..
2f5660 00 00 1a 00 04 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 6d 70 72 2e 64 6c 6c 00 ......WNetGetLastErrorW.mpr.dll.
2f5680 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mpr.dll/........1636056663......
2f56a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2f56c0 00 00 64 aa 57 3e 84 61 1a 00 00 00 19 00 04 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 ..d.W>.a........WNetGetLastError
2f56e0 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 A.mpr.dll.mpr.dll/........163605
2f5700 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6663..............0.......47....
2f5720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1b 00 00 00 18 00 04 00 57 4e 65 74 47 65 ....`.......d.W>.a........WNetGe
2f5740 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 tConnectionW.mpr.dll..mpr.dll/..
2f5760 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
2f5780 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1b 00 ......47........`.......d.W>.a..
2f57a0 00 00 17 00 04 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c ......WNetGetConnectionA.mpr.dll
2f57c0 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..mpr.dll/........1636056663....
2f57e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2f5800 ff ff 00 00 64 aa 57 3e 84 61 1a 00 00 00 16 00 04 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 ....d.W>.a........WNetEnumResour
2f5820 63 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ceW.mpr.dll.mpr.dll/........1636
2f5840 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056663..............0.......46..
2f5860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1a 00 00 00 15 00 04 00 57 4e 65 74 ......`.......d.W>.a........WNet
2f5880 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 EnumResourceA.mpr.dll.mpr.dll/..
2f58a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
2f58c0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 ......51........`.......d.W>.a..
2f58e0 00 00 14 00 04 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 6d 70 72 ......WNetDisconnectDialog1W.mpr
2f5900 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..mpr.dll/........1636056663
2f5920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2f5940 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 13 00 04 00 57 4e 65 74 44 69 73 63 6f 6e `.......d.W>.a........WNetDiscon
2f5960 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 nectDialog1A.mpr.dll..mpr.dll/..
2f5980 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
2f59a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 ......49........`.......d.W>.a..
2f59c0 00 00 12 00 04 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 6d 70 72 2e 64 ......WNetDisconnectDialog.mpr.d
2f59e0 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..mpr.dll/........1636056663..
2f5a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2f5a20 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 11 00 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 ......d.W>.a........WNetConnecti
2f5a40 6f 6e 44 69 61 6c 6f 67 31 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 onDialog1W.mpr.dll..mpr.dll/....
2f5a60 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2f5a80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 ....51........`.......d.W>.a....
2f5aa0 10 00 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 6d 70 72 2e 64 ....WNetConnectionDialog1A.mpr.d
2f5ac0 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..mpr.dll/........1636056663..
2f5ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2f5b00 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 0f 00 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 ......d.W>.a........WNetConnecti
2f5b20 6f 6e 44 69 61 6c 6f 67 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 onDialog.mpr.dll..mpr.dll/......
2f5b40 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f5b60 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 16 00 00 00 0e 00 ..42........`.......d.W>.a......
2f5b80 04 00 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f ..WNetCloseEnum.mpr.dll.mpr.dll/
2f5ba0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056663..............
2f5bc0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......50........`.......d.W>.a
2f5be0 1e 00 00 00 0d 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 ........WNetCancelConnectionW.mp
2f5c00 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 r.dll.mpr.dll/........1636056663
2f5c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2f5c40 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 0c 00 04 00 57 4e 65 74 43 61 6e 63 65 6c `.......d.W>.a........WNetCancel
2f5c60 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 ConnectionA.mpr.dll.mpr.dll/....
2f5c80 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2f5ca0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 ....51........`.......d.W>.a....
2f5cc0 0b 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 6d 70 72 2e 64 ....WNetCancelConnection2W.mpr.d
2f5ce0 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..mpr.dll/........1636056663..
2f5d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2f5d20 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 0a 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f ......d.W>.a........WNetCancelCo
2f5d40 6e 6e 65 63 74 69 6f 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 nnection2A.mpr.dll..mpr.dll/....
2f5d60 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2f5d80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1b 00 00 00 ....47........`.......d.W>.a....
2f5da0 09 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a ....WNetAddConnectionW.mpr.dll..
2f5dc0 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mpr.dll/........1636056663......
2f5de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2f5e00 00 00 64 aa 57 3e 84 61 1b 00 00 00 08 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f ..d.W>.a........WNetAddConnectio
2f5e20 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 nA.mpr.dll..mpr.dll/........1636
2f5e40 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056663..............0.......48..
2f5e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1c 00 00 00 07 00 04 00 57 4e 65 74 ......`.......d.W>.a........WNet
2f5e80 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f AddConnection4W.mpr.dll.mpr.dll/
2f5ea0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056663..............
2f5ec0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......48........`.......d.W>.a
2f5ee0 1c 00 00 00 06 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 6d 70 72 2e ........WNetAddConnection4A.mpr.
2f5f00 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.mpr.dll/........1636056663..
2f5f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2f5f40 00 00 ff ff 00 00 64 aa 57 3e 84 61 1c 00 00 00 05 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 ......d.W>.a........WNetAddConne
2f5f60 63 74 69 6f 6e 33 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ction3W.mpr.dll.mpr.dll/........
2f5f80 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2f5fa0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1c 00 00 00 04 00 04 00 48........`.......d.W>.a........
2f5fc0 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e WNetAddConnection3A.mpr.dll.mpr.
2f5fe0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 dll/........1636056663..........
2f6000 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
2f6020 57 3e 84 61 1c 00 00 00 03 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 W>.a........WNetAddConnection2W.
2f6040 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 mpr.dll.mpr.dll/........16360566
2f6060 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 63..............0.......48......
2f6080 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1c 00 00 00 02 00 04 00 57 4e 65 74 41 64 64 43 ..`.......d.W>.a........WNetAddC
2f60a0 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 onnection2A.mpr.dll.mpr.dll/....
2f60c0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2f60e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 ....62........`.......d.W>.a*...
2f6100 01 00 04 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d ....MultinetGetConnectionPerform
2f6120 61 6e 63 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 anceW.mpr.dll.mpr.dll/........16
2f6140 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056663..............0.......62
2f6160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 00 00 04 00 4d 75 ........`.......d.W>.a*.......Mu
2f6180 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 ltinetGetConnectionPerformanceA.
2f61a0 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 mpr.dll.mpr.dll/........16360566
2f61c0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 63..............0.......278.....
2f61e0 20 20 60 0a 64 aa 03 00 57 3e 84 61 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...W>.a.............debug$S
2f6200 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........=...................@..B
2f6220 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2f6240 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 ....@.@..idata$4................
2f6260 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 70 72 ............@.@..............mpr
2f6280 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
2f62a0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
2f62c0 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
2f62e0 00 19 00 00 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 2e 64 6c ......mpr_NULL_THUNK_DATA.mpr.dl
2f6300 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056663............
2f6320 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 57 3e 84 61 b5 00 ..0.......246.......`.d...W>.a..
2f6340 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 ...........debug$S........=...d.
2f6360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2f6380 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 ......................@.0.......
2f63a0 09 00 00 00 00 00 07 6d 70 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .......mpr.dll'.................
2f63c0 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
2f63e0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
2f6400 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
2f6420 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 _DESCRIPTOR.mpr.dll/........1636
2f6440 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 056663..............0.......477.
2f6460 20 20 20 20 20 20 60 0a 64 aa 03 00 57 3e 84 61 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...W>.a.............deb
2f6480 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........=...................
2f64a0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 @..B.idata$2....................
2f64c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 ........@.0..idata$6............
2f64e0 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 ................@...............
2f6500 07 6d 70 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d .mpr.dll'....................u.M
2f6520 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2f6540 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
2f6560 00 02 00 6d 70 72 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...mpr.dll.@comp.id.u...........
2f6580 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
2f65a0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
2f65c0 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 ...h..idata$5@.......h..........
2f65e0 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f .............5.............J..._
2f6600 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 5f 5f 4e 55 4c 4c 5f 49 4d _IMPORT_DESCRIPTOR_mpr.__NULL_IM
2f6620 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f PORT_DESCRIPTOR..mpr_NULL_THUNK_
2f6640 44 41 54 41 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 DATA..mprapi.dll/.....1636056663
2f6660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2f6680 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1c 00 00 00 6f 00 04 00 4d 70 72 49 6e 66 6f 52 65 6d `.......d.W>.a....o...MprInfoRem
2f66a0 6f 76 65 41 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 oveAll.mprapi.dll.mprapi.dll/...
2f66c0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f66e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1c 00 00 00 6e 00 ..48........`.......d.W>.a....n.
2f6700 04 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 ..MprInfoDuplicate.mprapi.dll.mp
2f6720 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 rapi.dll/.....1636056663........
2f6740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2f6760 64 aa 57 3e 84 61 19 00 00 00 6d 00 04 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 6d 70 72 61 d.W>.a....m...MprInfoDelete.mpra
2f6780 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..mprapi.dll/.....16360566
2f67a0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 63..............0.......45......
2f67c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 19 00 00 00 6c 00 04 00 4d 70 72 49 6e 66 6f 43 ..`.......d.W>.a....l...MprInfoC
2f67e0 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 reate.mprapi.dll..mprapi.dll/...
2f6800 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f6820 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1b 00 00 00 6b 00 ..47........`.......d.W>.a....k.
2f6840 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 ..MprInfoBlockSet.mprapi.dll..mp
2f6860 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 rapi.dll/.....1636056663........
2f6880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2f68a0 64 aa 57 3e 84 61 1e 00 00 00 6a 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 d.W>.a....j...MprInfoBlockRemove
2f68c0 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mprapi.dll.mprapi.dll/.....1636
2f68e0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056663..............0.......53..
2f6900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 21 00 00 00 69 00 04 00 4d 70 72 49 ......`.......d.W>.a!...i...MprI
2f6920 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 nfoBlockQuerySize.mprapi.dll..mp
2f6940 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 rapi.dll/.....1636056663........
2f6960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2f6980 64 aa 57 3e 84 61 1c 00 00 00 68 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 6d d.W>.a....h...MprInfoBlockFind.m
2f69a0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 prapi.dll.mprapi.dll/.....163605
2f69c0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6663..............0.......47....
2f69e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1b 00 00 00 67 00 04 00 4d 70 72 49 6e 66 ....`.......d.W>.a....g...MprInf
2f6a00 6f 42 6c 6f 63 6b 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c oBlockAdd.mprapi.dll..mprapi.dll
2f6a20 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056663..............0.
2f6a40 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 ......57........`.......d.W>.a%.
2f6a60 00 00 66 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 ..f...MprConfigTransportSetInfo.
2f6a80 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 mprapi.dll..mprapi.dll/.....1636
2f6aa0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056663..............0.......57..
2f6ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 65 00 04 00 4d 70 72 43 ......`.......d.W>.a%...e...MprC
2f6ae0 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c onfigTransportGetInfo.mprapi.dll
2f6b00 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..mprapi.dll/.....1636056663....
2f6b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2f6b40 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 64 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 ....d.W>.a'...d...MprConfigTrans
2f6b60 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 portGetHandle.mprapi.dll..mprapi
2f6b80 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056663............
2f6ba0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......54........`.......d.W>
2f6bc0 84 61 22 00 00 00 63 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d .a"...c...MprConfigTransportEnum
2f6be0 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mprapi.dll.mprapi.dll/.....1636
2f6c00 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056663..............0.......56..
2f6c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 62 00 04 00 4d 70 72 43 ......`.......d.W>.a$...b...MprC
2f6c40 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 onfigTransportDelete.mprapi.dll.
2f6c60 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mprapi.dll/.....1636056663......
2f6c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2f6ca0 00 00 64 aa 57 3e 84 61 24 00 00 00 61 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f ..d.W>.a$...a...MprConfigTranspo
2f6cc0 72 74 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 rtCreate.mprapi.dll.mprapi.dll/.
2f6ce0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2f6d00 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 ....56........`.......d.W>.a$...
2f6d20 60 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 6d 70 72 `...MprConfigServerSetInfoEx.mpr
2f6d40 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.mprapi.dll/.....16360566
2f6d60 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 63..............0.......54......
2f6d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 00 00 5f 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.W>.a"..._...MprConfi
2f6da0 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 gServerSetInfo.mprapi.dll.mprapi
2f6dc0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056663............
2f6de0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......54........`.......d.W>
2f6e00 84 61 22 00 00 00 5e 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 .a"...^...MprConfigServerRestore
2f6e20 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mprapi.dll.mprapi.dll/.....1636
2f6e40 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056663..............0.......54..
2f6e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 00 00 5d 00 04 00 4d 70 72 43 ......`.......d.W>.a"...]...MprC
2f6e80 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 onfigServerRefresh.mprapi.dll.mp
2f6ea0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 rapi.dll/.....1636056663........
2f6ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2f6ee0 64 aa 57 3e 84 61 22 00 00 00 5c 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 d.W>.a"...\...MprConfigServerIns
2f6f00 74 61 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 tall.mprapi.dll.mprapi.dll/.....
2f6f20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2f6f40 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 5b 00 04 00 56........`.......d.W>.a$...[...
2f6f60 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e MprConfigServerGetInfoEx.mprapi.
2f6f80 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.mprapi.dll/.....1636056663..
2f6fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2f6fc0 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 00 00 5a 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 ......d.W>.a"...Z...MprConfigSer
2f6fe0 76 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c verGetInfo.mprapi.dll.mprapi.dll
2f7000 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056663..............0.
2f7020 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 ......57........`.......d.W>.a%.
2f7040 00 00 59 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 ..Y...MprConfigServerDisconnect.
2f7060 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 mprapi.dll..mprapi.dll/.....1636
2f7080 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056663..............0.......54..
2f70a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 00 00 58 00 04 00 4d 70 72 43 ......`.......d.W>.a"...X...MprC
2f70c0 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 onfigServerConnect.mprapi.dll.mp
2f70e0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 rapi.dll/.....1636056663........
2f7100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2f7120 64 aa 57 3e 84 61 21 00 00 00 57 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 d.W>.a!...W...MprConfigServerBac
2f7140 6b 75 70 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 kup.mprapi.dll..mprapi.dll/.....
2f7160 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2f7180 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 56 00 04 00 66........`.......d.W>.a....V...
2f71a0 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e MprConfigInterfaceTransportSetIn
2f71c0 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 fo.mprapi.dll.mprapi.dll/.....16
2f71e0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056663..............0.......65
2f7200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 55 00 04 00 4d 70 ........`.......d.W>.a-...U...Mp
2f7220 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 rConfigInterfaceTransportRemove.
2f7240 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 mprapi.dll..mprapi.dll/.....1636
2f7260 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056663..............0.......66..
2f7280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 54 00 04 00 4d 70 72 43 ......`.......d.W>.a....T...MprC
2f72a0 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d onfigInterfaceTransportGetInfo.m
2f72c0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 prapi.dll.mprapi.dll/.....163605
2f72e0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 6663..............0.......68....
2f7300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 30 00 00 00 53 00 04 00 4d 70 72 43 6f 6e ....`.......d.W>.a0...S...MprCon
2f7320 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 6d figInterfaceTransportGetHandle.m
2f7340 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 prapi.dll.mprapi.dll/.....163605
2f7360 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6663..............0.......63....
2f7380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 52 00 04 00 4d 70 72 43 6f 6e ....`.......d.W>.a+...R...MprCon
2f73a0 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 figInterfaceTransportEnum.mprapi
2f73c0 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..mprapi.dll/.....1636056663
2f73e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2f7400 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 51 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 `.......d.W>.a*...Q...MprConfigI
2f7420 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 nterfaceTransportAdd.mprapi.dll.
2f7440 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mprapi.dll/.....1636056663......
2f7460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2f7480 00 00 64 aa 57 3e 84 61 25 00 00 00 50 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 ..d.W>.a%...P...MprConfigInterfa
2f74a0 63 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c ceSetInfo.mprapi.dll..mprapi.dll
2f74c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056663..............0.
2f74e0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 ......65........`.......d.W>.a-.
2f7500 00 00 4f 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f ..O...MprConfigInterfaceSetCusto
2f7520 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 mInfoEx.mprapi.dll..mprapi.dll/.
2f7540 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2f7560 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 ....57........`.......d.W>.a%...
2f7580 4e 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 6d 70 N...MprConfigInterfaceGetInfo.mp
2f75a0 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 rapi.dll..mprapi.dll/.....163605
2f75c0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6663..............0.......59....
2f75e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 4d 00 04 00 4d 70 72 43 6f 6e ....`.......d.W>.a'...M...MprCon
2f7600 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c figInterfaceGetHandle.mprapi.dll
2f7620 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..mprapi.dll/.....1636056663....
2f7640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
2f7660 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 4c 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 ....d.W>.a-...L...MprConfigInter
2f7680 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a faceGetCustomInfoEx.mprapi.dll..
2f76a0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mprapi.dll/.....1636056663......
2f76c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2f76e0 00 00 64 aa 57 3e 84 61 22 00 00 00 4b 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 ..d.W>.a"...K...MprConfigInterfa
2f7700 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 ceEnum.mprapi.dll.mprapi.dll/...
2f7720 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f7740 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 4a 00 ..56........`.......d.W>.a$...J.
2f7760 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 6d 70 72 61 70 ..MprConfigInterfaceDelete.mprap
2f7780 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.mprapi.dll/.....1636056663
2f77a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2f77c0 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 49 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 `.......d.W>.a$...I...MprConfigI
2f77e0 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 nterfaceCreate.mprapi.dll.mprapi
2f7800 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056663............
2f7820 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......52........`.......d.W>
2f7840 84 61 20 00 00 00 48 00 04 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 6d .a....H...MprConfigGetGuidName.m
2f7860 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 prapi.dll.mprapi.dll/.....163605
2f7880 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6663..............0.......56....
2f78a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 47 00 04 00 4d 70 72 43 6f 6e ....`.......d.W>.a$...G...MprCon
2f78c0 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 figGetFriendlyName.mprapi.dll.mp
2f78e0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 rapi.dll/.....1636056663........
2f7900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2f7920 64 aa 57 3e 84 61 22 00 00 00 46 00 04 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 d.W>.a"...F...MprConfigFilterSet
2f7940 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Info.mprapi.dll.mprapi.dll/.....
2f7960 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2f7980 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 00 00 45 00 04 00 54........`.......d.W>.a"...E...
2f79a0 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c MprConfigFilterGetInfo.mprapi.dl
2f79c0 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.mprapi.dll/.....1636056663....
2f79e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2f7a00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 44 00 04 00 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 ....d.W>.a....D...MprConfigBuffe
2f7a20 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 rFree.mprapi.dll..mprapi.dll/...
2f7a40 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f7a60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 43 00 ..51........`.......d.W>.a....C.
2f7a80 04 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c ..MprAdminUserSetInfo.mprapi.dll
2f7aa0 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..mprapi.dll/.....1636056663....
2f7ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2f7ae0 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 42 00 04 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 ....d.W>.a....B...MprAdminUserGe
2f7b00 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 tInfo.mprapi.dll..mprapi.dll/...
2f7b20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f7b40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 41 00 ..56........`.......d.W>.a$...A.
2f7b60 04 00 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 6d 70 72 61 70 ..MprAdminUpdateConnection.mprap
2f7b80 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.mprapi.dll/.....1636056663
2f7ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2f7bc0 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 40 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 `.......d.W>.a$...@...MprAdminTr
2f7be0 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 ansportSetInfo.mprapi.dll.mprapi
2f7c00 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056663............
2f7c20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......56........`.......d.W>
2f7c40 84 61 24 00 00 00 3f 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e .a$...?...MprAdminTransportGetIn
2f7c60 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 fo.mprapi.dll.mprapi.dll/.....16
2f7c80 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056663..............0.......55
2f7ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 3e 00 04 00 4d 70 ........`.......d.W>.a#...>...Mp
2f7cc0 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c rAdminTransportCreate.mprapi.dll
2f7ce0 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..mprapi.dll/.....1636056663....
2f7d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2f7d20 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 3d 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 ....d.W>.a#...=...MprAdminServer
2f7d40 53 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c SetInfoEx.mprapi.dll..mprapi.dll
2f7d60 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056663..............0.
2f7d80 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 21 00 ......53........`.......d.W>.a!.
2f7da0 00 00 3c 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 ..<...MprAdminServerSetInfo.mpra
2f7dc0 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..mprapi.dll/.....16360566
2f7de0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 63..............0.......60......
2f7e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 3b 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.W>.a(...;...MprAdmin
2f7e20 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 ServerSetCredentials.mprapi.dll.
2f7e40 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mprapi.dll/.....1636056663......
2f7e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2f7e80 00 00 64 aa 57 3e 84 61 23 00 00 00 3a 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 ..d.W>.a#...:...MprAdminServerGe
2f7ea0 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 tInfoEx.mprapi.dll..mprapi.dll/.
2f7ec0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2f7ee0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 21 00 00 00 ....53........`.......d.W>.a!...
2f7f00 39 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 9...MprAdminServerGetInfo.mprapi
2f7f20 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..mprapi.dll/.....1636056663
2f7f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2f7f60 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 38 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 `.......d.W>.a(...8...MprAdminSe
2f7f80 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 rverGetCredentials.mprapi.dll.mp
2f7fa0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 rapi.dll/.....1636056663........
2f7fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2f7fe0 64 aa 57 3e 84 61 24 00 00 00 37 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 d.W>.a$...7...MprAdminServerDisc
2f8000 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 onnect.mprapi.dll.mprapi.dll/...
2f8020 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f8040 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 21 00 00 00 36 00 ..53........`.......d.W>.a!...6.
2f8060 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 ..MprAdminServerConnect.mprapi.d
2f8080 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..mprapi.dll/.....1636056663..
2f80a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2f80c0 00 00 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 35 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 ......d.W>.a#...5...MprAdminSend
2f80e0 55 73 65 72 4d 65 73 73 61 67 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 UserMessage.mprapi.dll..mprapi.d
2f8100 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056663..............
2f8120 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......70........`.......d.W>.a
2f8140 32 00 00 00 34 00 04 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 2...4...MprAdminRegisterConnecti
2f8160 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 onNotification.mprapi.dll.mprapi
2f8180 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056663............
2f81a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......49........`.......d.W>
2f81c0 84 61 1d 00 00 00 33 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 6d 70 72 61 .a....3...MprAdminPortReset.mpra
2f81e0 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..mprapi.dll/.....16360566
2f8200 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 63..............0.......51......
2f8220 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 32 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.W>.a....2...MprAdmin
2f8240 50 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 PortGetInfo.mprapi.dll..mprapi.d
2f8260 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056663..............
2f8280 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......48........`.......d.W>.a
2f82a0 1c 00 00 00 31 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e ....1...MprAdminPortEnum.mprapi.
2f82c0 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.mprapi.dll/.....1636056663..
2f82e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2f8300 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 00 00 30 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 ......d.W>.a"...0...MprAdminPort
2f8320 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c Disconnect.mprapi.dll.mprapi.dll
2f8340 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056663..............0.
2f8360 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 ......54........`.......d.W>.a".
2f8380 00 00 2f 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 6d 70 72 ../...MprAdminPortClearStats.mpr
2f83a0 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.mprapi.dll/.....16360566
2f83c0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 63..............0.......59......
2f83e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 2e 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.W>.a'.......MprAdmin
2f8400 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a MIBServerDisconnect.mprapi.dll..
2f8420 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mprapi.dll/.....1636056663......
2f8440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2f8460 00 00 64 aa 57 3e 84 61 24 00 00 00 2d 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 ..d.W>.a$...-...MprAdminMIBServe
2f8480 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 rConnect.mprapi.dll.mprapi.dll/.
2f84a0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2f84c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 ....51........`.......d.W>.a....
2f84e0 2c 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 6d 70 72 61 70 69 2e 64 ,...MprAdminMIBEntrySet.mprapi.d
2f8500 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..mprapi.dll/.....1636056663..
2f8520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2f8540 00 00 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 2b 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 ......d.W>.a#...+...MprAdminMIBE
2f8560 6e 74 72 79 47 65 74 4e 65 78 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 ntryGetNext.mprapi.dll..mprapi.d
2f8580 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056663..............
2f85a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......56........`.......d.W>.a
2f85c0 24 00 00 00 2a 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 $...*...MprAdminMIBEntryGetFirst
2f85e0 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mprapi.dll.mprapi.dll/.....1636
2f8600 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056663..............0.......51..
2f8620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 29 00 04 00 4d 70 72 41 ......`.......d.W>.a....)...MprA
2f8640 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 dminMIBEntryGet.mprapi.dll..mpra
2f8660 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056663..........
2f8680 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
2f86a0 57 3e 84 61 22 00 00 00 28 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 W>.a"...(...MprAdminMIBEntryDele
2f86c0 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 te.mprapi.dll.mprapi.dll/.....16
2f86e0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056663..............0.......54
2f8700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 00 00 27 00 04 00 4d 70 ........`.......d.W>.a"...'...Mp
2f8720 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 rAdminMIBEntryCreate.mprapi.dll.
2f8740 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mprapi.dll/.....1636056663......
2f8760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2f8780 00 00 64 aa 57 3e 84 61 21 00 00 00 26 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 ..d.W>.a!...&...MprAdminMIBBuffe
2f87a0 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 rFree.mprapi.dll..mprapi.dll/...
2f87c0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f87e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 25 00 ..56........`.......d.W>.a$...%.
2f8800 04 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 6d 70 72 61 70 ..MprAdminIsServiceRunning.mprap
2f8820 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.mprapi.dll/.....1636056663
2f8840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2f8860 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 24 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 `.......d.W>.a(...$...MprAdminIs
2f8880 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 ServiceInitialized.mprapi.dll.mp
2f88a0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 rapi.dll/.....1636056663........
2f88c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2f88e0 64 aa 57 3e 84 61 25 00 00 00 23 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 d.W>.a%...#...MprAdminIsDomainRa
2f8900 73 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 sServer.mprapi.dll..mprapi.dll/.
2f8920 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2f8940 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 ....61........`.......d.W>.a)...
2f8960 22 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 "...MprAdminInterfaceUpdateRoute
2f8980 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 s.mprapi.dll..mprapi.dll/.....16
2f89a0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 36056663..............0.......68
2f89c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 30 00 00 00 21 00 04 00 4d 70 ........`.......d.W>.a0...!...Mp
2f89e0 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e rAdminInterfaceUpdatePhonebookIn
2f8a00 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 fo.mprapi.dll.mprapi.dll/.....16
2f8a20 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056663..............0.......65
2f8a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 20 00 04 00 4d 70 ........`.......d.W>.a-.......Mp
2f8a60 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 rAdminInterfaceTransportSetInfo.
2f8a80 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 mprapi.dll..mprapi.dll/.....1636
2f8aa0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056663..............0.......64..
2f8ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 1f 00 04 00 4d 70 72 41 ......`.......d.W>.a,.......MprA
2f8ae0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 6d 70 72 dminInterfaceTransportRemove.mpr
2f8b00 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.mprapi.dll/.....16360566
2f8b20 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 63..............0.......65......
2f8b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 1e 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.W>.a-.......MprAdmin
2f8b60 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 InterfaceTransportGetInfo.mprapi
2f8b80 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..mprapi.dll/.....1636056663
2f8ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2f8bc0 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 1d 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e `.......d.W>.a).......MprAdminIn
2f8be0 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a terfaceTransportAdd.mprapi.dll..
2f8c00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mprapi.dll/.....1636056663......
2f8c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2f8c40 00 00 64 aa 57 3e 84 61 24 00 00 00 1c 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ..d.W>.a$.......MprAdminInterfac
2f8c60 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 eSetInfo.mprapi.dll.mprapi.dll/.
2f8c80 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2f8ca0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 ....64........`.......d.W>.a,...
2f8cc0 1b 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e ....MprAdminInterfaceSetCustomIn
2f8ce0 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 foEx.mprapi.dll.mprapi.dll/.....
2f8d00 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2f8d20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 1a 00 04 00 65........`.......d.W>.a-.......
2f8d40 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 MprAdminInterfaceSetCredentialsE
2f8d60 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 x.mprapi.dll..mprapi.dll/.....16
2f8d80 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056663..............0.......63
2f8da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 19 00 04 00 4d 70 ........`.......d.W>.a+.......Mp
2f8dc0 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 rAdminInterfaceSetCredentials.mp
2f8de0 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 rapi.dll..mprapi.dll/.....163605
2f8e00 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6663..............0.......66....
2f8e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 18 00 04 00 4d 70 72 41 64 6d ....`.......d.W>.a........MprAdm
2f8e40 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 6d 70 72 inInterfaceQueryUpdateResult.mpr
2f8e60 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.mprapi.dll/.....16360566
2f8e80 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 63..............0.......56......
2f8ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 17 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.W>.a$.......MprAdmin
2f8ec0 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 InterfaceGetInfo.mprapi.dll.mpra
2f8ee0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056663..........
2f8f00 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
2f8f20 57 3e 84 61 26 00 00 00 16 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 W>.a&.......MprAdminInterfaceGet
2f8f40 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 Handle.mprapi.dll.mprapi.dll/...
2f8f60 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f8f80 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 15 00 ..64........`.......d.W>.a,.....
2f8fa0 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f ..MprAdminInterfaceGetCustomInfo
2f8fc0 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 Ex.mprapi.dll.mprapi.dll/.....16
2f8fe0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056663..............0.......65
2f9000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 14 00 04 00 4d 70 ........`.......d.W>.a-.......Mp
2f9020 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 rAdminInterfaceGetCredentialsEx.
2f9040 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 mprapi.dll..mprapi.dll/.....1636
2f9060 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056663..............0.......63..
2f9080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 13 00 04 00 4d 70 72 41 ......`.......d.W>.a+.......MprA
2f90a0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 dminInterfaceGetCredentials.mpra
2f90c0 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..mprapi.dll/.....16360566
2f90e0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 63..............0.......53......
2f9100 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 21 00 00 00 12 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.W>.a!.......MprAdmin
2f9120 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 InterfaceEnum.mprapi.dll..mprapi
2f9140 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056663............
2f9160 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......59........`.......d.W>
2f9180 84 61 27 00 00 00 11 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f .a'.......MprAdminInterfaceDisco
2f91a0 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 nnect.mprapi.dll..mprapi.dll/...
2f91c0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f91e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 10 00 ..62........`.......d.W>.a*.....
2f9200 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f ..MprAdminInterfaceDeviceSetInfo
2f9220 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .mprapi.dll.mprapi.dll/.....1636
2f9240 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056663..............0.......62..
2f9260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 0f 00 04 00 4d 70 72 41 ......`.......d.W>.a*.......MprA
2f9280 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 dminInterfaceDeviceGetInfo.mprap
2f92a0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.mprapi.dll/.....1636056663
2f92c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2f92e0 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 0e 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e `.......d.W>.a#.......MprAdminIn
2f9300 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 terfaceDelete.mprapi.dll..mprapi
2f9320 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056663............
2f9340 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......55........`.......d.W>
2f9360 84 61 23 00 00 00 0d 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 .a#.......MprAdminInterfaceCreat
2f9380 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 e.mprapi.dll..mprapi.dll/.....16
2f93a0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056663..............0.......56
2f93c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 0c 00 04 00 4d 70 ........`.......d.W>.a$.......Mp
2f93e0 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c rAdminInterfaceConnect.mprapi.dl
2f9400 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.mprapi.dll/.....1636056663....
2f9420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2f9440 ff ff 00 00 64 aa 57 3e 84 61 20 00 00 00 0b 00 04 00 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 ....d.W>.a........MprAdminGetPDC
2f9460 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 Server.mprapi.dll.mprapi.dll/...
2f9480 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f94a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 00 00 0a 00 ..54........`.......d.W>.a".....
2f94c0 04 00 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 6d 70 72 61 70 69 2e ..MprAdminGetErrorString.mprapi.
2f94e0 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.mprapi.dll/.....1636056663..
2f9500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2f9520 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 09 00 04 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 ......d.W>.a,.......MprAdminEsta
2f9540 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 blishDomainRasServer.mprapi.dll.
2f9560 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mprapi.dll/.....1636056663......
2f9580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2f95a0 00 00 64 aa 57 3e 84 61 1e 00 00 00 08 00 04 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e ..d.W>.a........MprAdminDeviceEn
2f95c0 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 um.mprapi.dll.mprapi.dll/.....16
2f95e0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 36056663..............0.......72
2f9600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 34 00 00 00 07 00 04 00 4d 70 ........`.......d.W>.a4.......Mp
2f9620 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 rAdminDeregisterConnectionNotifi
2f9640 63 61 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 cation.mprapi.dll.mprapi.dll/...
2f9660 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f9680 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 06 00 ..66........`.......d.W>.a......
2f96a0 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e ..MprAdminConnectionRemoveQuaran
2f96c0 74 69 6e 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 tine.mprapi.dll.mprapi.dll/.....
2f96e0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2f9700 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 05 00 04 00 59........`.......d.W>.a'.......
2f9720 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 MprAdminConnectionGetInfoEx.mpra
2f9740 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..mprapi.dll/.....16360566
2f9760 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 63..............0.......57......
2f9780 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 04 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.W>.a%.......MprAdmin
2f97a0 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 ConnectionGetInfo.mprapi.dll..mp
2f97c0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 rapi.dll/.....1636056663........
2f97e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2f9800 64 aa 57 3e 84 61 24 00 00 00 03 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e d.W>.a$.......MprAdminConnection
2f9820 45 6e 75 6d 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 EnumEx.mprapi.dll.mprapi.dll/...
2f9840 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2f9860 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 00 00 02 00 ..54........`.......d.W>.a".....
2f9880 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 6d 70 72 61 70 69 2e ..MprAdminConnectionEnum.mprapi.
2f98a0 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.mprapi.dll/.....1636056663..
2f98c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2f98e0 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 01 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e ......d.W>.a(.......MprAdminConn
2f9900 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 ectionClearStats.mprapi.dll.mpra
2f9920 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056663..........
2f9940 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2f9960 57 3e 84 61 1e 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 6d W>.a........MprAdminBufferFree.m
2f9980 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 prapi.dll.mprapi.dll/.....163605
2f99a0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 6663..............0.......284...
2f99c0 20 20 20 20 60 0a 64 aa 03 00 57 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...W>.a.............debug
2f99e0 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
2f9a00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 .B.idata$5......................
2f9a20 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 ......@.@..idata$4..............
2f9a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d ..............@.@..............m
2f9a60 70 72 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 prapi.dll'....................u.
2f9a80 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2f9aa0 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2f9ac0 02 00 00 00 02 00 1c 00 00 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........mprapi_NULL_THUNK_DAT
2f9ae0 41 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 A.mprapi.dll/.....1636056663....
2f9b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......249.......`.d.
2f9b20 02 00 57 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..W>.a.............debug$S......
2f9b40 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...d...............@..B.idata
2f9b60 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2f9b80 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 0..............mprapi.dll'......
2f9ba0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2f9bc0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
2f9be0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2f9c00 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 70 72 61 70 69 2e 64 NULL_IMPORT_DESCRIPTOR..mprapi.d
2f9c20 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056663..............
2f9c40 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 57 3e 84 61 0a 01 00 00 0.......490.......`.d...W>.a....
2f9c60 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
2f9c80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
2f9ca0 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
2f9cc0 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2f9ce0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............mprapi.dll'........
2f9d00 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
2f9d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
2f9d40 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 70 72 61 70 69 2e 64 6c 6c 00 00 40 63 ..................mprapi.dll..@c
2f9d60 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2f9d80 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
2f9da0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
2f9dc0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
2f9de0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 8.............P...__IMPORT_DESCR
2f9e00 49 50 54 4f 52 5f 6d 70 72 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_mprapi.__NULL_IMPORT_DESCR
2f9e20 49 50 54 4f 52 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 72 IPTOR..mprapi_NULL_THUNK_DATA.mr
2f9e40 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 msupport.dll/.1636056663........
2f9e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
2f9e80 64 aa 57 3e 84 61 2e 00 00 00 1a 00 04 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 d.W>.a........MrmPeekResourceInd
2f9ea0 65 78 65 72 4d 65 73 73 61 67 65 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 exerMessages.mrmsupport.dll.mrms
2f9ec0 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 upport.dll/.1636056663..........
2f9ee0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2f9f00 57 3e 84 61 1e 00 00 00 19 00 04 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 6d 72 6d 73 75 W>.a........MrmIndexString.mrmsu
2f9f20 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 pport.dll.mrmsupport.dll/.163605
2f9f40 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 6663..............0.......75....
2f9f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 37 00 00 00 18 00 04 00 4d 72 6d 49 6e 64 ....`.......d.W>.a7.......MrmInd
2f9f80 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 exResourceContainerAutoQualifier
2f9fa0 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c s.mrmsupport.dll..mrmsupport.dll
2f9fc0 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056663..............0.....
2f9fe0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 17 00 ..62........`.......d.W>.a*.....
2fa000 04 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 6d 72 6d ..MrmIndexFileAutoQualifiers.mrm
2fa020 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 support.dll.mrmsupport.dll/.1636
2fa040 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056663..............0.......48..
2fa060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1c 00 00 00 16 00 04 00 4d 72 6d 49 ......`.......d.W>.a........MrmI
2fa080 6e 64 65 78 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f ndexFile.mrmsupport.dll.mrmsuppo
2fa0a0 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rt.dll/.1636056663..............
2fa0c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......56........`.......d.W>.a
2fa0e0 24 00 00 00 15 00 04 00 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 6d 72 6d $.......MrmIndexEmbeddedData.mrm
2fa100 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 support.dll.mrmsupport.dll/.1636
2fa120 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056663..............0.......64..
2fa140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 14 00 04 00 4d 72 6d 47 ......`.......d.W>.a,.......MrmG
2fa160 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 6d 72 6d 73 75 70 70 etPriFileContentChecksum.mrmsupp
2fa180 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 ort.dll.mrmsupport.dll/.16360566
2fa1a0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 63..............0.......49......
2fa1c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 13 00 04 00 4d 72 6d 46 72 65 65 4d ..`.......d.W>.a........MrmFreeM
2fa1e0 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 emory.mrmsupport.dll..mrmsupport
2fa200 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056663..............0.
2fa220 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 ......58........`.......d.W>.a&.
2fa240 00 00 12 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d ......MrmDumpPriFileInMemory.mrm
2fa260 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 support.dll.mrmsupport.dll/.1636
2fa280 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056663..............0.......50..
2fa2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 11 00 04 00 4d 72 6d 44 ......`.......d.W>.a........MrmD
2fa2c0 75 6d 70 50 72 69 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 umpPriFile.mrmsupport.dll.mrmsup
2fa2e0 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 port.dll/.1636056663............
2fa300 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......58........`.......d.W>
2fa320 84 61 26 00 00 00 10 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 .a&.......MrmDumpPriDataInMemory
2fa340 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 .mrmsupport.dll.mrmsupport.dll/.
2fa360 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2fa380 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 0f 00 04 00 64........`.......d.W>.a,.......
2fa3a0 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 6d 72 6d MrmDestroyIndexerAndMessages.mrm
2fa3c0 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 support.dll.mrmsupport.dll/.1636
2fa3e0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 056663..............0.......69..
2fa400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 00 00 0e 00 04 00 4d 72 6d 43 ......`.......d.W>.a1.......MrmC
2fa420 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 6d 72 reateResourceIndexerWithFlags.mr
2fa440 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 msupport.dll..mrmsupport.dll/.16
2fa460 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 36056663..............0.......82
2fa480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3e 00 00 00 0d 00 04 00 4d 72 ........`.......d.W>.a>.......Mr
2fa4a0 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f mCreateResourceIndexerFromPrevio
2fa4c0 75 73 53 63 68 65 6d 61 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 usSchemaFile.mrmsupport.dll.mrms
2fa4e0 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 upport.dll/.1636056663..........
2fa500 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......82........`.......d.
2fa520 57 3e 84 61 3e 00 00 00 0c 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 W>.a>.......MrmCreateResourceInd
2fa540 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 6d 72 6d 73 75 exerFromPreviousSchemaData.mrmsu
2fa560 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 pport.dll.mrmsupport.dll/.163605
2fa580 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 6663..............0.......79....
2fa5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3b 00 00 00 0b 00 04 00 4d 72 6d 43 72 65 ....`.......d.W>.a;.......MrmCre
2fa5c0 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 ateResourceIndexerFromPreviousPr
2fa5e0 69 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 iFile.mrmsupport.dll..mrmsupport
2fa600 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056663..............0.
2fa620 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3b 00 ......79........`.......d.W>.a;.
2fa640 00 00 0a 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 ......MrmCreateResourceIndexerFr
2fa660 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c omPreviousPriData.mrmsupport.dll
2fa680 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..mrmsupport.dll/.1636056663....
2fa6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2fa6c0 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 09 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 ....d.W>.a(.......MrmCreateResou
2fa6e0 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 rceIndexer.mrmsupport.dll.mrmsup
2fa700 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 port.dll/.1636056663............
2fa720 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......69........`.......d.W>
2fa740 84 61 31 00 00 00 08 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 .a1.......MrmCreateResourceFileW
2fa760 69 74 68 43 68 65 63 6b 73 75 6d 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 ithChecksum.mrmsupport.dll..mrms
2fa780 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 upport.dll/.1636056663..........
2fa7a0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
2fa7c0 57 3e 84 61 2d 00 00 00 07 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c W>.a-.......MrmCreateResourceFil
2fa7e0 65 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 eInMemory.mrmsupport.dll..mrmsup
2fa800 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 port.dll/.1636056663............
2fa820 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......57........`.......d.W>
2fa840 84 61 25 00 00 00 06 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 .a%.......MrmCreateResourceFile.
2fa860 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 mrmsupport.dll..mrmsupport.dll/.
2fa880 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2fa8a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 05 00 04 00 59........`.......d.W>.a'.......
2fa8c0 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f MrmCreateConfigInMemory.mrmsuppo
2fa8e0 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 rt.dll..mrmsupport.dll/.16360566
2fa900 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 63..............0.......51......
2fa920 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 04 00 04 00 4d 72 6d 43 72 65 61 74 ..`.......d.W>.a........MrmCreat
2fa940 65 43 6f 6e 66 69 67 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f eConfig.mrmsupport.dll..mrmsuppo
2fa960 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rt.dll/.1636056663..............
2fa980 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......49........`.......d.W>.a
2fa9a0 1d 00 00 00 03 00 04 00 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 6d 72 6d 73 75 70 70 6f 72 74 ........IndexFilePath.mrmsupport
2fa9c0 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 .dll..mrmsupport.dll/.1636056663
2fa9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2faa00 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 02 00 04 00 44 65 73 74 72 6f 79 52 65 73 `.......d.W>.a&.......DestroyRes
2faa20 6f 75 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 ourceIndexer.mrmsupport.dll.mrms
2faa40 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 upport.dll/.1636056663..........
2faa60 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
2faa80 57 3e 84 61 25 00 00 00 01 00 04 00 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 W>.a%.......DestroyIndexedResult
2faaa0 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c s.mrmsupport.dll..mrmsupport.dll
2faac0 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056663..............0.....
2faae0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 00 00 ..57........`.......d.W>.a%.....
2fab00 04 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f ..CreateResourceIndexer.mrmsuppo
2fab20 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 rt.dll..mrmsupport.dll/.16360566
2fab40 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 63..............0.......292.....
2fab60 20 20 60 0a 64 aa 03 00 57 3e 84 61 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...W>.a.............debug$S
2fab80 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........D...................@..B
2faba0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2fabc0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 ....@.@..idata$4................
2fabe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6d 72 6d ............@.@..............mrm
2fac00 73 75 70 70 6f 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 support.dll'....................
2fac20 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2fac40 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
2fac60 00 00 02 00 00 00 02 00 20 00 00 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 .............mrmsupport_NULL_THU
2fac80 4e 4b 5f 44 41 54 41 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 NK_DATA.mrmsupport.dll/.16360566
2faca0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 63..............0.......253.....
2facc0 20 20 60 0a 64 aa 02 00 57 3e 84 61 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...W>.a.............debug$S
2face0 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........D...d...............@..B
2fad00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
2fad20 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6d 72 6d 73 75 70 70 6f 72 74 2e ....@.0..............mrmsupport.
2fad40 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2fad60 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2fad80 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
2fada0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2fadc0 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..mrmsupport.dll/.1636056663....
2fade0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......506.......`.d.
2fae00 03 00 57 3e 84 61 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..W>.a.............debug$S......
2fae20 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..D...................@..B.idata
2fae40 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2fae60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 0..idata$6......................
2fae80 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6d 72 6d 73 75 70 70 6f 72 ......@................mrmsuppor
2faea0 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 t.dll'....................u.Micr
2faec0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
2faee0 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
2faf00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 mrmsupport.dll..@comp.id.u......
2faf20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
2faf40 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
2faf60 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
2faf80 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................<.............
2fafa0 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 6f X...__IMPORT_DESCRIPTOR_mrmsuppo
2fafc0 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 72 6d rt.__NULL_IMPORT_DESCRIPTOR..mrm
2fafe0 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 61 63 6d 33 32 2e support_NULL_THUNK_DATA.msacm32.
2fb000 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
2fb020 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......57........`.......d.W>.a
2fb040 25 00 00 00 29 00 04 00 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 %...)...acmStreamUnprepareHeader
2fb060 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .msacm32.dll..msacm32.dll/....16
2fb080 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056663..............0.......46
2fb0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1a 00 00 00 28 00 04 00 61 63 ........`.......d.W>.a....(...ac
2fb0c0 6d 53 74 72 65 61 6d 53 69 7a 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e mStreamSize.msacm32.dll.msacm32.
2fb0e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
2fb100 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......47........`.......d.W>.a
2fb120 1b 00 00 00 27 00 04 00 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 6d 73 61 63 6d 33 32 2e 64 ....'...acmStreamReset.msacm32.d
2fb140 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msacm32.dll/....1636056663..
2fb160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2fb180 00 00 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 26 00 04 00 61 63 6d 53 74 72 65 61 6d 50 72 65 ......d.W>.a#...&...acmStreamPre
2fb1a0 70 61 72 65 48 65 61 64 65 72 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e pareHeader.msacm32.dll..msacm32.
2fb1c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
2fb1e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......46........`.......d.W>.a
2fb200 1a 00 00 00 25 00 04 00 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 6d 73 61 63 6d 33 32 2e 64 6c ....%...acmStreamOpen.msacm32.dl
2fb220 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msacm32.dll/....1636056663....
2fb240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2fb260 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 24 00 04 00 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 ....d.W>.a....$...acmStreamMessa
2fb280 67 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ge.msacm32.dll..msacm32.dll/....
2fb2a0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2fb2c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 23 00 04 00 49........`.......d.W>.a....#...
2fb2e0 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 acmStreamConvert.msacm32.dll..ms
2fb300 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 acm32.dll/....1636056663........
2fb320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2fb340 64 aa 57 3e 84 61 1b 00 00 00 22 00 04 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 6d 73 61 d.W>.a...."...acmStreamClose.msa
2fb360 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 cm32.dll..msacm32.dll/....163605
2fb380 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6663..............0.......43....
2fb3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 17 00 00 00 21 00 04 00 61 63 6d 4d 65 74 ....`.......d.W>.a....!...acmMet
2fb3c0 72 69 63 73 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 rics.msacm32.dll..msacm32.dll/..
2fb3e0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2fb400 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1a 00 00 00 20 00 ..46........`.......d.W>.a......
2fb420 04 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 ..acmGetVersion.msacm32.dll.msac
2fb440 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 m32.dll/....1636056663..........
2fb460 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2fb480 57 3e 84 61 1e 00 00 00 1f 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 6d 73 W>.a........acmFormatTagEnumW.ms
2fb4a0 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 acm32.dll.msacm32.dll/....163605
2fb4c0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6663..............0.......50....
2fb4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 1e 00 04 00 61 63 6d 46 6f 72 ....`.......d.W>.a........acmFor
2fb500 6d 61 74 54 61 67 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e matTagEnumA.msacm32.dll.msacm32.
2fb520 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
2fb540 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......53........`.......d.W>.a
2fb560 21 00 00 00 1d 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 6d 73 61 !.......acmFormatTagDetailsW.msa
2fb580 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 cm32.dll..msacm32.dll/....163605
2fb5a0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6663..............0.......53....
2fb5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 21 00 00 00 1c 00 04 00 61 63 6d 46 6f 72 ....`.......d.W>.a!.......acmFor
2fb5e0 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 matTagDetailsA.msacm32.dll..msac
2fb600 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 m32.dll/....1636056663..........
2fb620 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2fb640 57 3e 84 61 1d 00 00 00 1b 00 04 00 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 6d 73 61 W>.a........acmFormatSuggest.msa
2fb660 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 cm32.dll..msacm32.dll/....163605
2fb680 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6663..............0.......47....
2fb6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1b 00 00 00 1a 00 04 00 61 63 6d 46 6f 72 ....`.......d.W>.a........acmFor
2fb6c0 6d 61 74 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c matEnumW.msacm32.dll..msacm32.dl
2fb6e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
2fb700 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1b 00 ......47........`.......d.W>.a..
2fb720 00 00 19 00 04 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c ......acmFormatEnumA.msacm32.dll
2fb740 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msacm32.dll/....1636056663....
2fb760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2fb780 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 18 00 04 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 ....d.W>.a........acmFormatDetai
2fb7a0 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 lsW.msacm32.dll.msacm32.dll/....
2fb7c0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2fb7e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 17 00 04 00 50........`.......d.W>.a........
2fb800 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 acmFormatDetailsA.msacm32.dll.ms
2fb820 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 acm32.dll/....1636056663........
2fb840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2fb860 64 aa 57 3e 84 61 1d 00 00 00 16 00 04 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 6d d.W>.a........acmFormatChooseW.m
2fb880 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sacm32.dll..msacm32.dll/....1636
2fb8a0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056663..............0.......49..
2fb8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 15 00 04 00 61 63 6d 46 ......`.......d.W>.a........acmF
2fb8e0 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 ormatChooseA.msacm32.dll..msacm3
2fb900 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056663............
2fb920 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......50........`.......d.W>
2fb940 84 61 1e 00 00 00 14 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 6d 73 61 63 .a........acmFilterTagEnumW.msac
2fb960 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 m32.dll.msacm32.dll/....16360566
2fb980 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 63..............0.......50......
2fb9a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 13 00 04 00 61 63 6d 46 69 6c 74 65 ..`.......d.W>.a........acmFilte
2fb9c0 72 54 61 67 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c rTagEnumA.msacm32.dll.msacm32.dl
2fb9e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
2fba00 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 21 00 ......53........`.......d.W>.a!.
2fba20 00 00 12 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d ......acmFilterTagDetailsW.msacm
2fba40 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..msacm32.dll/....16360566
2fba60 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 63..............0.......53......
2fba80 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 21 00 00 00 11 00 04 00 61 63 6d 46 69 6c 74 65 ..`.......d.W>.a!.......acmFilte
2fbaa0 72 54 61 67 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 rTagDetailsA.msacm32.dll..msacm3
2fbac0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056663............
2fbae0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......47........`.......d.W>
2fbb00 84 61 1b 00 00 00 10 00 04 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 .a........acmFilterEnumW.msacm32
2fbb20 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..msacm32.dll/....1636056663
2fbb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2fbb60 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1b 00 00 00 0f 00 04 00 61 63 6d 46 69 6c 74 65 72 45 `.......d.W>.a........acmFilterE
2fbb80 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 numA.msacm32.dll..msacm32.dll/..
2fbba0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2fbbc0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 0e 00 ..50........`.......d.W>.a......
2fbbe0 04 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 ..acmFilterDetailsW.msacm32.dll.
2fbc00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msacm32.dll/....1636056663......
2fbc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2fbc40 00 00 64 aa 57 3e 84 61 1e 00 00 00 0d 00 04 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 ..d.W>.a........acmFilterDetails
2fbc60 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 A.msacm32.dll.msacm32.dll/....16
2fbc80 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056663..............0.......49
2fbca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 0c 00 04 00 61 63 ........`.......d.W>.a........ac
2fbcc0 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 mFilterChooseW.msacm32.dll..msac
2fbce0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 m32.dll/....1636056663..........
2fbd00 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
2fbd20 57 3e 84 61 1d 00 00 00 0b 00 04 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 6d 73 61 W>.a........acmFilterChooseA.msa
2fbd40 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 cm32.dll..msacm32.dll/....163605
2fbd60 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6663..............0.......48....
2fbd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1c 00 00 00 0a 00 04 00 61 63 6d 44 72 69 ....`.......d.W>.a........acmDri
2fbda0 76 65 72 52 65 6d 6f 76 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c verRemove.msacm32.dll.msacm32.dl
2fbdc0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
2fbde0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 ......50........`.......d.W>.a..
2fbe00 00 00 09 00 04 00 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 6d 73 61 63 6d 33 32 2e ......acmDriverPriority.msacm32.
2fbe20 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msacm32.dll/....1636056663..
2fbe40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2fbe60 00 00 ff ff 00 00 64 aa 57 3e 84 61 1a 00 00 00 08 00 04 00 61 63 6d 44 72 69 76 65 72 4f 70 65 ......d.W>.a........acmDriverOpe
2fbe80 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 n.msacm32.dll.msacm32.dll/....16
2fbea0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056663..............0.......49
2fbec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 07 00 04 00 61 63 ........`.......d.W>.a........ac
2fbee0 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 mDriverMessage.msacm32.dll..msac
2fbf00 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 m32.dll/....1636056663..........
2fbf20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
2fbf40 57 3e 84 61 18 00 00 00 06 00 04 00 61 63 6d 44 72 69 76 65 72 49 44 00 6d 73 61 63 6d 33 32 2e W>.a........acmDriverID.msacm32.
2fbf60 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msacm32.dll/....1636056663..
2fbf80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2fbfa0 00 00 ff ff 00 00 64 aa 57 3e 84 61 1a 00 00 00 05 00 04 00 61 63 6d 44 72 69 76 65 72 45 6e 75 ......d.W>.a........acmDriverEnu
2fbfc0 6d 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 m.msacm32.dll.msacm32.dll/....16
2fbfe0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056663..............0.......50
2fc000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 04 00 04 00 61 63 ........`.......d.W>.a........ac
2fc020 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 mDriverDetailsW.msacm32.dll.msac
2fc040 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 m32.dll/....1636056663..........
2fc060 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
2fc080 57 3e 84 61 1e 00 00 00 03 00 04 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 6d 73 W>.a........acmDriverDetailsA.ms
2fc0a0 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 acm32.dll.msacm32.dll/....163605
2fc0c0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6663..............0.......47....
2fc0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1b 00 00 00 02 00 04 00 61 63 6d 44 72 69 ....`.......d.W>.a........acmDri
2fc100 76 65 72 43 6c 6f 73 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c verClose.msacm32.dll..msacm32.dl
2fc120 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
2fc140 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1a 00 ......46........`.......d.W>.a..
2fc160 00 00 01 00 04 00 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 ......acmDriverAddW.msacm32.dll.
2fc180 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msacm32.dll/....1636056663......
2fc1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2fc1c0 00 00 64 aa 57 3e 84 61 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 6d 73 ..d.W>.a........acmDriverAddA.ms
2fc1e0 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 acm32.dll.msacm32.dll/....163605
2fc200 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 6663..............0.......286...
2fc220 20 20 20 20 60 0a 64 aa 03 00 57 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...W>.a.............debug
2fc240 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
2fc260 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
2fc280 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
2fc2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d ..............@.@..............m
2fc2c0 73 61 63 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 sacm32.dll'....................u
2fc2e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
2fc300 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
2fc320 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............msacm32_NULL_THUNK_D
2fc340 41 54 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ATA.msacm32.dll/....1636056663..
2fc360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
2fc380 64 aa 02 00 57 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...W>.a.............debug$S....
2fc3a0 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
2fc3c0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2fc3e0 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 63 6d 33 32 2e 64 6c 6c 27 00 13 10 @.0..............msacm32.dll'...
2fc400 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2fc420 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
2fc440 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
2fc460 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 61 63 6d 33 .__NULL_IMPORT_DESCRIPTOR.msacm3
2fc480 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056663............
2fc4a0 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 57 3e 84 61 0b 01 ..0.......493.......`.d...W>.a..
2fc4c0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
2fc4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2fc500 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2fc520 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2fc540 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 63 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 ...............msacm32.dll'.....
2fc560 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
2fc580 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
2fc5a0 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 61 63 6d 33 32 2e 64 6c 6c .....................msacm32.dll
2fc5c0 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
2fc5e0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
2fc600 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
2fc620 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
2fc640 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
2fc660 53 43 52 49 50 54 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_msacm32.__NULL_IMPORT_D
2fc680 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..msacm32_NULL_THUNK_DA
2fc6a0 54 41 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 TA..msajapi.dll/....1636056663..
2fc6c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a ............0.......84........`.
2fc6e0 00 00 ff ff 00 00 64 aa 57 3e 84 61 40 00 00 00 22 02 04 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 ......d.W>.a@..."...alljoyn_unit
2fc700 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 y_set_deferred_callback_mainthre
2fc720 61 64 5f 6f 6e 6c 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ad_only.msajapi.dll.msajapi.dll/
2fc740 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2fc760 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 35 00 00 00 ....73........`.......d.W>.a5...
2fc780 21 02 04 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 !...alljoyn_unity_deferred_callb
2fc7a0 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 acks_process.msajapi.dll..msajap
2fc7c0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
2fc7e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......49........`.......d.W>
2fc800 84 61 1d 00 00 00 20 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 6d 73 61 6a 61 .a........alljoyn_shutdown.msaja
2fc820 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
2fc840 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 63..............0.......68......
2fc860 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 30 00 00 00 1f 02 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a0.......alljoyn_
2fc880 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a sessionportlistener_destroy.msaj
2fc8a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.msajapi.dll/....16360566
2fc8c0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 63..............0.......67......
2fc8e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 1e 02 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a/.......alljoyn_
2fc900 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 sessionportlistener_create.msaja
2fc920 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
2fc940 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 63..............0.......67......
2fc960 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 1d 02 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a/.......alljoyn_
2fc980 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 6d 73 61 6a 61 sessionopts_set_transports.msaja
2fc9a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
2fc9c0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 63..............0.......64......
2fc9e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 1c 02 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a,.......alljoyn_
2fca00 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 6d 73 61 6a 61 70 69 2e sessionopts_set_traffic.msajapi.
2fca20 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
2fca40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
2fca60 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 1b 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 ......d.W>.a........alljoyn_sess
2fca80 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c ionopts_set_proximity.msajapi.dl
2fcaa0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
2fcac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
2fcae0 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 1a 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d.W>.a/.......alljoyn_sessio
2fcb00 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c nopts_set_multipoint.msajapi.dll
2fcb20 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
2fcb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
2fcb60 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 19 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d.W>.a-.......alljoyn_sessio
2fcb80 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a nopts_iscompatible.msajapi.dll..
2fcba0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
2fcbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
2fcbe0 00 00 64 aa 57 3e 84 61 2f 00 00 00 18 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f ..d.W>.a/.......alljoyn_sessiono
2fcc00 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a pts_get_transports.msajapi.dll..
2fcc20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
2fcc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
2fcc60 00 00 64 aa 57 3e 84 61 2c 00 00 00 17 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f ..d.W>.a,.......alljoyn_sessiono
2fcc80 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a pts_get_traffic.msajapi.dll.msaj
2fcca0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
2fccc0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
2fcce0 57 3e 84 61 2e 00 00 00 16 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f W>.a........alljoyn_sessionopts_
2fcd00 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 get_proximity.msajapi.dll.msajap
2fcd20 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
2fcd40 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......67........`.......d.W>
2fcd60 84 61 2f 00 00 00 15 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 .a/.......alljoyn_sessionopts_ge
2fcd80 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 t_multipoint.msajapi.dll..msajap
2fcda0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
2fcdc0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......60........`.......d.W>
2fcde0 84 61 28 00 00 00 14 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 .a(.......alljoyn_sessionopts_de
2fce00 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 stroy.msajapi.dll.msajapi.dll/..
2fce20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2fce40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 13 02 ..59........`.......d.W>.a'.....
2fce60 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 6d 73 61 ..alljoyn_sessionopts_create.msa
2fce80 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
2fcea0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6663..............0.......56....
2fcec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 12 02 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a$.......alljoy
2fcee0 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 n_sessionopts_cmp.msajapi.dll.ms
2fcf00 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
2fcf20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
2fcf40 64 aa 57 3e 84 61 2c 00 00 00 11 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 d.W>.a,.......alljoyn_sessionlis
2fcf60 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tener_destroy.msajapi.dll.msajap
2fcf80 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
2fcfa0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......63........`.......d.W>
2fcfc0 84 61 2b 00 00 00 10 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 .a+.......alljoyn_sessionlistene
2fcfe0 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c r_create.msajapi.dll..msajapi.dl
2fd000 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
2fd020 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3a 00 ......78........`.......d.W>.a:.
2fd040 00 00 0f 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f ......alljoyn_securityapplicatio
2fd060 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 nproxy_updatepolicy.msajapi.dll.
2fd080 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
2fd0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......80........`.....
2fd0c0 00 00 64 aa 57 3e 84 61 3c 00 00 00 0e 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 ..d.W>.a<.......alljoyn_security
2fd0e0 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 applicationproxy_updateidentity.
2fd100 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
2fd120 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 056663..............0.......81..
2fd140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3d 00 00 00 0d 02 04 00 61 6c 6c 6a ......`.......d.W>.a=.......allj
2fd160 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 oyn_securityapplicationproxy_sta
2fd180 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 rtmanagement.msajapi.dll..msajap
2fd1a0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
2fd1c0 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......78........`.......d.W>
2fd1e0 84 61 3a 00 00 00 0c 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 .a:.......alljoyn_securityapplic
2fd200 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 6d 73 61 6a 61 70 69 2e ationproxy_signmanifest.msajapi.
2fd220 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
2fd240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a ............0.......86........`.
2fd260 00 00 ff ff 00 00 64 aa 57 3e 84 61 42 00 00 00 0b 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.W>.aB.......alljoyn_secu
2fd280 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 rityapplicationproxy_setmanifest
2fd2a0 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c signature.msajapi.dll.msajapi.dl
2fd2c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
2fd2e0 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 39 00 ......77........`.......d.W>.a9.
2fd300 00 00 0a 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f ......alljoyn_securityapplicatio
2fd320 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a nproxy_resetpolicy.msajapi.dll..
2fd340 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
2fd360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
2fd380 00 00 64 aa 57 3e 84 61 33 00 00 00 09 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 ..d.W>.a3.......alljoyn_security
2fd3a0 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 applicationproxy_reset.msajapi.d
2fd3c0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
2fd3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a ............0.......80........`.
2fd400 00 00 ff ff 00 00 64 aa 57 3e 84 61 3c 00 00 00 08 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.W>.a<.......alljoyn_secu
2fd420 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 rityapplicationproxy_policy_dest
2fd440 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 roy.msajapi.dll.msajapi.dll/....
2fd460 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2fd480 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 46 00 00 00 07 02 04 00 90........`.......d.W>.aF.......
2fd4a0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
2fd4c0 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 _manifesttemplate_destroy.msajap
2fd4e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
2fd500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..............0.......82........
2fd520 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3e 00 00 00 06 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.W>.a>.......alljoyn_se
2fd540 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f curityapplicationproxy_manifest_
2fd560 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
2fd580 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2fd5a0 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3f 00 00 00 ....83........`.......d.W>.a?...
2fd5c0 05 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
2fd5e0 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 roxy_installmembership.msajapi.d
2fd600 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
2fd620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a ............0.......75........`.
2fd640 00 00 ff ff 00 00 64 aa 57 3e 84 61 37 00 00 00 04 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.W>.a7.......alljoyn_secu
2fd660 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 6d rityapplicationproxy_getpolicy.m
2fd680 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sajapi.dll..msajapi.dll/....1636
2fd6a0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 30 20 056663..............0.......100.
2fd6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 50 00 00 00 03 02 04 00 61 6c 6c 6a ......`.......d.W>.aP.......allj
2fd6e0 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 oyn_securityapplicationproxy_get
2fd700 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 permissionmanagementsessionport.
2fd720 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
2fd740 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 056663..............0.......85..
2fd760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 41 00 00 00 02 02 04 00 61 6c 6c 6a ......`.......d.W>.aA.......allj
2fd780 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 oyn_securityapplicationproxy_get
2fd7a0 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 manifesttemplate.msajapi.dll..ms
2fd7c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
2fd7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......81........`.......
2fd800 64 aa 57 3e 84 61 3d 00 00 00 01 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.W>.a=.......alljoyn_securityap
2fd820 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 6d plicationproxy_geteccpublickey.m
2fd840 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sajapi.dll..msajapi.dll/....1636
2fd860 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 056663..............0.......82..
2fd880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3e 00 00 00 00 02 04 00 61 6c 6c 6a ......`.......d.W>.a>.......allj
2fd8a0 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 oyn_securityapplicationproxy_get
2fd8c0 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 defaultpolicy.msajapi.dll.msajap
2fd8e0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
2fd900 20 20 30 20 20 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......100.......`.......d.W>
2fd920 84 61 50 00 00 00 ff 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 .aP.......alljoyn_securityapplic
2fd940 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 ationproxy_getclaimcapabilitiesa
2fd960 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 dditionalinfo.msajapi.dll.msajap
2fd980 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
2fd9a0 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......86........`.......d.W>
2fd9c0 84 61 42 00 00 00 fe 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 .aB.......alljoyn_securityapplic
2fd9e0 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 ationproxy_getclaimcapabilities.
2fda00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
2fda20 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 056663..............0.......85..
2fda40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 41 00 00 00 fd 01 04 00 61 6c 6c 6a ......`.......d.W>.aA.......allj
2fda60 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 oyn_securityapplicationproxy_get
2fda80 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 applicationstate.msajapi.dll..ms
2fdaa0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
2fdac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......79........`.......
2fdae0 64 aa 57 3e 84 61 3b 00 00 00 fc 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.W>.a;.......alljoyn_securityap
2fdb00 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 plicationproxy_endmanagement.msa
2fdb20 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
2fdb40 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 6663..............0.......86....
2fdb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 42 00 00 00 fb 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.aB.......alljoy
2fdb80 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 n_securityapplicationproxy_eccpu
2fdba0 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a blickey_destroy.msajapi.dll.msaj
2fdbc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
2fdbe0 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......80........`.......d.
2fdc00 57 3e 84 61 3c 00 00 00 fa 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c W>.a<.......alljoyn_securityappl
2fdc20 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a icationproxy_digest_destroy.msaj
2fdc40 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.msajapi.dll/....16360566
2fdc60 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 63..............0.......73......
2fdc80 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 35 00 00 00 f9 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a5.......alljoyn_
2fdca0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 securityapplicationproxy_destroy
2fdcc0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
2fdce0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 36056663..............0.......72
2fdd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 34 00 00 00 f8 01 04 00 61 6c ........`.......d.W>.a4.......al
2fdd20 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 ljoyn_securityapplicationproxy_c
2fdd40 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 reate.msajapi.dll.msajapi.dll/..
2fdd60 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2fdd80 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 43 00 00 00 f7 01 ..87........`.......d.W>.aC.....
2fdda0 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f ..alljoyn_securityapplicationpro
2fddc0 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 6d 73 61 6a 61 70 69 xy_computemanifestdigest.msajapi
2fdde0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..msajapi.dll/....1636056663
2fde00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
2fde20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 f6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.W>.a3.......alljoyn_se
2fde40 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 6d 73 61 curityapplicationproxy_claim.msa
2fde60 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
2fde80 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6663..............0.......55....
2fdea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 f5 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a#.......alljoy
2fdec0 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 n_routershutdown.msajapi.dll..ms
2fdee0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
2fdf00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2fdf20 64 aa 57 3e 84 61 29 00 00 00 f4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 d.W>.a).......alljoyn_routerinit
2fdf40 77 69 74 68 63 6f 6e 66 69 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e withconfig.msajapi.dll..msajapi.
2fdf60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
2fdf80 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......51........`.......d.W>.a
2fdfa0 1f 00 00 00 f3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 6d 73 61 6a 61 ........alljoyn_routerinit.msaja
2fdfc0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
2fdfe0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 63..............0.......91......
2fe000 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 47 00 00 00 f2 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.aG.......alljoyn_
2fe020 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 proxybusobject_unregisterpropert
2fe040 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ieschangedlistener.msajapi.dll..
2fe060 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
2fe080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
2fe0a0 00 00 64 aa 57 3e 84 61 34 00 00 00 f1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.W>.a4.......alljoyn_proxybus
2fe0c0 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e object_setpropertyasync.msajapi.
2fe0e0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
2fe100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
2fe120 00 00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 f0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.W>.a/.......alljoyn_prox
2fe140 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 ybusobject_setproperty.msajapi.d
2fe160 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
2fe180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a ............0.......77........`.
2fe1a0 00 00 ff ff 00 00 64 aa 57 3e 84 61 39 00 00 00 ef 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.W>.a9.......alljoyn_prox
2fe1c0 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 ybusobject_secureconnectionasync
2fe1e0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
2fe200 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 36056663..............0.......72
2fe220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 34 00 00 00 ee 01 04 00 61 6c ........`.......d.W>.a4.......al
2fe240 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 ljoyn_proxybusobject_secureconne
2fe260 63 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ction.msajapi.dll.msajapi.dll/..
2fe280 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2fe2a0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 ed 01 ..67........`.......d.W>.a/.....
2fe2c0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 ..alljoyn_proxybusobject_removec
2fe2e0 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 hild.msajapi.dll..msajapi.dll/..
2fe300 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2fe320 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 45 00 00 00 ec 01 ..89........`.......d.W>.aE.....
2fe340 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 ..alljoyn_proxybusobject_registe
2fe360 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 rpropertieschangedlistener.msaja
2fe380 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
2fe3a0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 63..............0.......66......
2fe3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 eb 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a........alljoyn_
2fe3e0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 6d 73 61 6a 61 70 proxybusobject_ref_incref.msajap
2fe400 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
2fe420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2fe440 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 ea 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.W>.a+.......alljoyn_pr
2fe460 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oxybusobject_ref_get.msajapi.dll
2fe480 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
2fe4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
2fe4c0 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 e9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.W>.a........alljoyn_proxyb
2fe4e0 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 usobject_ref_decref.msajapi.dll.
2fe500 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
2fe520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
2fe540 00 00 64 aa 57 3e 84 61 2e 00 00 00 e8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.W>.a........alljoyn_proxybus
2fe560 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 object_ref_create.msajapi.dll.ms
2fe580 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
2fe5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
2fe5c0 64 aa 57 3e 84 61 2c 00 00 00 e7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.W>.a,.......alljoyn_proxybusob
2fe5e0 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ject_parsexml.msajapi.dll.msajap
2fe600 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
2fe620 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......78........`.......d.W>
2fe640 84 61 3a 00 00 00 e6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 .a:.......alljoyn_proxybusobject
2fe660 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e _methodcallasync_member.msajapi.
2fe680 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
2fe6a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
2fe6c0 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 e5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.W>.a3.......alljoyn_prox
2fe6e0 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 6d 73 61 6a 61 ybusobject_methodcallasync.msaja
2fe700 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
2fe720 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 63..............0.......74......
2fe740 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 36 00 00 00 e4 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a6.......alljoyn_
2fe760 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c proxybusobject_methodcall_norepl
2fe780 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 y.msajapi.dll.msajapi.dll/....16
2fe7a0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 36056663..............0.......81
2fe7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3d 00 00 00 e3 01 04 00 61 6c ........`.......d.W>.a=.......al
2fe7e0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f ljoyn_proxybusobject_methodcall_
2fe800 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a member_noreply.msajapi.dll..msaj
2fe820 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
2fe840 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......73........`.......d.
2fe860 57 3e 84 61 35 00 00 00 e2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 W>.a5.......alljoyn_proxybusobje
2fe880 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ct_methodcall_member.msajapi.dll
2fe8a0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
2fe8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
2fe8e0 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 e1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.W>.a........alljoyn_proxyb
2fe900 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 usobject_methodcall.msajapi.dll.
2fe920 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
2fe940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2fe960 00 00 64 aa 57 3e 84 61 2b 00 00 00 e0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.W>.a+.......alljoyn_proxybus
2fe980 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a object_isvalid.msajapi.dll..msaj
2fe9a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
2fe9c0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
2fe9e0 57 3e 84 61 2c 00 00 00 df 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 W>.a,.......alljoyn_proxybusobje
2fea00 63 74 5f 69 73 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ct_issecure.msajapi.dll.msajapi.
2fea20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
2fea40 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......83........`.......d.W>.a
2fea60 3f 00 00 00 de 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 ?.......alljoyn_proxybusobject_i
2fea80 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 6d 73 61 6a 61 ntrospectremoteobjectasync.msaja
2feaa0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
2feac0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 63..............0.......78......
2feae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3a 00 00 00 dd 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a:.......alljoyn_
2feb00 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f proxybusobject_introspectremoteo
2feb20 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 bject.msajapi.dll.msajapi.dll/..
2feb40 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2feb60 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 37 00 00 00 dc 01 ..75........`.......d.W>.a7.....
2feb80 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 ..alljoyn_proxybusobject_impleme
2feba0 6e 74 73 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ntsinterface.msajapi.dll..msajap
2febc0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
2febe0 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......69........`.......d.W>
2fec00 84 61 31 00 00 00 db 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 .a1.......alljoyn_proxybusobject
2fec20 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a _getuniquename.msajapi.dll..msaj
2fec40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
2fec60 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......68........`.......d.
2fec80 57 3e 84 61 30 00 00 00 da 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 W>.a0.......alljoyn_proxybusobje
2feca0 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ct_getsessionid.msajapi.dll.msaj
2fecc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
2fece0 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......70........`.......d.
2fed00 57 3e 84 61 32 00 00 00 d9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 W>.a2.......alljoyn_proxybusobje
2fed20 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ct_getservicename.msajapi.dll.ms
2fed40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
2fed60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
2fed80 64 aa 57 3e 84 61 34 00 00 00 d8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.W>.a4.......alljoyn_proxybusob
2feda0 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c ject_getpropertyasync.msajapi.dl
2fedc0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
2fede0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
2fee00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 d7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.W>.a/.......alljoyn_proxyb
2fee20 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c usobject_getproperty.msajapi.dll
2fee40 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
2fee60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2fee80 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 d6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.W>.a+.......alljoyn_proxyb
2feea0 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 usobject_getpath.msajapi.dll..ms
2feec0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
2feee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
2fef00 64 aa 57 3e 84 61 31 00 00 00 d5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.W>.a1.......alljoyn_proxybusob
2fef20 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ject_getinterfaces.msajapi.dll..
2fef40 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
2fef60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
2fef80 00 00 64 aa 57 3e 84 61 30 00 00 00 d4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.W>.a0.......alljoyn_proxybus
2fefa0 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 object_getinterface.msajapi.dll.
2fefc0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
2fefe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
2ff000 00 00 64 aa 57 3e 84 61 2f 00 00 00 d3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.W>.a/.......alljoyn_proxybus
2ff020 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a object_getchildren.msajapi.dll..
2ff040 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
2ff060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
2ff080 00 00 64 aa 57 3e 84 61 2c 00 00 00 d2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.W>.a,.......alljoyn_proxybus
2ff0a0 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a object_getchild.msajapi.dll.msaj
2ff0c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
2ff0e0 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......77........`.......d.
2ff100 57 3e 84 61 39 00 00 00 d1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 W>.a9.......alljoyn_proxybusobje
2ff120 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 ct_getallpropertiesasync.msajapi
2ff140 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..msajapi.dll/....1636056663
2ff160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
2ff180 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 34 00 00 00 d0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.W>.a4.......alljoyn_pr
2ff1a0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 6d 73 oxybusobject_getallproperties.ms
2ff1c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
2ff1e0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 6663..............0.......77....
2ff200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 39 00 00 00 cf 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a9.......alljoy
2ff220 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 n_proxybusobject_enablepropertyc
2ff240 61 63 68 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f aching.msajapi.dll..msajapi.dll/
2ff260 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2ff280 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 ....63........`.......d.W>.a+...
2ff2a0 ce 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 ....alljoyn_proxybusobject_destr
2ff2c0 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oy.msajapi.dll..msajapi.dll/....
2ff2e0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2ff300 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 00 00 cd 01 04 00 69........`.......d.W>.a1.......
2ff320 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 alljoyn_proxybusobject_create_se
2ff340 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 cure.msajapi.dll..msajapi.dll/..
2ff360 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
2ff380 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 cc 01 ..62........`.......d.W>.a*.....
2ff3a0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 ..alljoyn_proxybusobject_create.
2ff3c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
2ff3e0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056663..............0.......60..
2ff400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 cb 01 04 00 61 6c 6c 6a ......`.......d.W>.a(.......allj
2ff420 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 6d 73 61 6a 61 70 69 2e oyn_proxybusobject_copy.msajapi.
2ff440 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
2ff460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a ............0.......76........`.
2ff480 00 00 ff ff 00 00 64 aa 57 3e 84 61 38 00 00 00 ca 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.W>.a8.......alljoyn_prox
2ff4a0 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 ybusobject_addinterface_by_name.
2ff4c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
2ff4e0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 056663..............0.......68..
2ff500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 30 00 00 00 c9 01 04 00 61 6c 6c 6a ......`.......d.W>.a0.......allj
2ff520 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 oyn_proxybusobject_addinterface.
2ff540 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
2ff560 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056663..............0.......64..
2ff580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 c8 01 04 00 61 6c 6c 6a ......`.......d.W>.a,.......allj
2ff5a0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 6d 73 61 6a oyn_proxybusobject_addchild.msaj
2ff5c0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.msajapi.dll/....16360566
2ff5e0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 63..............0.......61......
2ff600 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 c7 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a).......alljoyn_
2ff620 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c pinglistener_destroy.msajapi.dll
2ff640 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
2ff660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2ff680 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 c6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 ....d.W>.a(.......alljoyn_pingli
2ff6a0 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 stener_create.msajapi.dll.msajap
2ff6c0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
2ff6e0 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......76........`.......d.W>
2ff700 84 61 38 00 00 00 c5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 .a8.......alljoyn_permissionconf
2ff720 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c igurator_updatepolicy.msajapi.dl
2ff740 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
2ff760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......78........`...
2ff780 ff ff 00 00 64 aa 57 3e 84 61 3a 00 00 00 c4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.W>.a:.......alljoyn_permis
2ff7a0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 sionconfigurator_updateidentity.
2ff7c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
2ff7e0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 056663..............0.......79..
2ff800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3b 00 00 00 c3 01 04 00 61 6c 6c 6a ......`.......d.W>.a;.......allj
2ff820 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 oyn_permissionconfigurator_start
2ff840 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e management.msajapi.dll..msajapi.
2ff860 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
2ff880 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......90........`.......d.W>.a
2ff8a0 46 00 00 00 c2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 F.......alljoyn_permissionconfig
2ff8c0 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d urator_setmanifesttemplatefromxm
2ff8e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 l.msajapi.dll.msajapi.dll/....16
2ff900 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 36056663..............0.......98
2ff920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 4e 00 00 00 c1 01 04 00 61 6c ........`.......d.W>.aN.......al
2ff940 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 ljoyn_permissionconfigurator_set
2ff960 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 claimcapabilitiesadditionalinfo.
2ff980 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
2ff9a0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 056663..............0.......84..
2ff9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 40 00 00 00 c0 01 04 00 61 6c 6c 6a ......`.......d.W>.a@.......allj
2ff9e0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c oyn_permissionconfigurator_setcl
2ffa00 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a aimcapabilities.msajapi.dll.msaj
2ffa20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
2ffa40 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......83........`.......d.
2ffa60 57 3e 84 61 3f 00 00 00 bf 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f W>.a?.......alljoyn_permissionco
2ffa80 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d nfigurator_setapplicationstate.m
2ffaa0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sajapi.dll..msajapi.dll/....1636
2ffac0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 056663..............0.......75..
2ffae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 37 00 00 00 be 01 04 00 61 6c 6c 6a ......`.......d.W>.a7.......allj
2ffb00 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 oyn_permissionconfigurator_reset
2ffb20 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f policy.msajapi.dll..msajapi.dll/
2ffb40 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
2ffb60 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 00 00 ....69........`.......d.W>.a1...
2ffb80 bd 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
2ffba0 6f 72 5f 72 65 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c or_reset.msajapi.dll..msajapi.dl
2ffbc0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
2ffbe0 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3c 00 ......80........`.......d.W>.a<.
2ffc00 00 00 bc 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
2ffc20 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 6c ator_removemembership.msajapi.dl
2ffc40 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
2ffc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......81........`...
2ffc80 ff ff 00 00 64 aa 57 3e 84 61 3d 00 00 00 bb 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.W>.a=.......alljoyn_permis
2ffca0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 sionconfigurator_publickey_destr
2ffcc0 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oy.msajapi.dll..msajapi.dll/....
2ffce0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
2ffd00 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3a 00 00 00 ba 01 04 00 78........`.......d.W>.a:.......
2ffd20 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 alljoyn_permissionconfigurator_p
2ffd40 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 olicy_destroy.msajapi.dll.msajap
2ffd60 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
2ffd80 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......88........`.......d.W>
2ffda0 84 61 44 00 00 00 b9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 .aD.......alljoyn_permissionconf
2ffdc0 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f igurator_manifesttemplate_destro
2ffde0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 y.msajapi.dll.msajapi.dll/....16
2ffe00 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 36056663..............0.......85
2ffe20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 41 00 00 00 b8 01 04 00 61 6c ........`.......d.W>.aA.......al
2ffe40 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e ljoyn_permissionconfigurator_man
2ffe60 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ifestarray_cleanup.msajapi.dll..
2ffe80 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
2ffea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......81........`.....
2ffec0 00 00 64 aa 57 3e 84 61 3d 00 00 00 b7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.W>.a=.......alljoyn_permissi
2ffee0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 onconfigurator_installmembership
2fff00 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
2fff20 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 36056663..............0.......80
2fff40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3c 00 00 00 b6 01 04 00 61 6c ........`.......d.W>.a<.......al
2fff60 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 ljoyn_permissionconfigurator_ins
2fff80 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tallmanifests.msajapi.dll.msajap
2fffa0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
2fffc0 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......76........`.......d.W>
2fffe0 84 61 38 00 00 00 b5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 .a8.......alljoyn_permissionconf
300000 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c igurator_getpublickey.msajapi.dl
300020 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
300040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......73........`...
300060 ff ff 00 00 64 aa 57 3e 84 61 35 00 00 00 b4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.W>.a5.......alljoyn_permis
300080 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 sionconfigurator_getpolicy.msaja
3000a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
3000c0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 63..............0.......86......
3000e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 42 00 00 00 b3 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.aB.......alljoyn_
300100 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 permissionconfigurator_getmember
300120 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 shipsummaries.msajapi.dll.msajap
300140 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
300160 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......83........`.......d.W>
300180 84 61 3f 00 00 00 b2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 .a?.......alljoyn_permissionconf
3001a0 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 6d 73 61 igurator_getmanifesttemplate.msa
3001c0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
3001e0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 6663..............0.......76....
300200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 38 00 00 00 b1 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a8.......alljoy
300220 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 n_permissionconfigurator_getmani
300240 66 65 73 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 fests.msajapi.dll.msajapi.dll/..
300260 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
300280 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 44 00 00 00 b0 01 ..88........`.......d.W>.aD.....
3002a0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
3002c0 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 6d 73 61 6a 61 70 _getidentitycertificateid.msajap
3002e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
300300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..............0.......75........
300320 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 37 00 00 00 af 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.W>.a7.......alljoyn_pe
300340 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 rmissionconfigurator_getidentity
300360 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
300380 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 36056663..............0.......80
3003a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3c 00 00 00 ae 01 04 00 61 6c ........`.......d.W>.a<.......al
3003c0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
3003e0 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 defaultpolicy.msajapi.dll.msajap
300400 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
300420 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......91........`.......d.W>
300440 84 61 47 00 00 00 ad 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 .aG.......alljoyn_permissionconf
300460 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 igurator_getdefaultclaimcapabili
300480 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ties.msajapi.dll..msajapi.dll/..
3004a0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
3004c0 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 4e 00 00 00 ac 01 ..98........`.......d.W>.aN.....
3004e0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
300500 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 _getclaimcapabilitiesadditionali
300520 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nfo.msajapi.dll.msajapi.dll/....
300540 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
300560 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 40 00 00 00 ab 01 04 00 84........`.......d.W>.a@.......
300580 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 alljoyn_permissionconfigurator_g
3005a0 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 etclaimcapabilities.msajapi.dll.
3005c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
3005e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......83........`.....
300600 00 00 64 aa 57 3e 84 61 3f 00 00 00 aa 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.W>.a?.......alljoyn_permissi
300620 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 onconfigurator_getapplicationsta
300640 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
300660 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
300680 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 39 00 00 00 a9 01 04 00 77........`.......d.W>.a9.......
3006a0 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 alljoyn_permissionconfigurator_e
3006c0 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ndmanagement.msajapi.dll..msajap
3006e0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
300700 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......69........`.......d.W>
300720 84 61 31 00 00 00 a8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 .a1.......alljoyn_permissionconf
300740 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a igurator_claim.msajapi.dll..msaj
300760 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
300780 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......90........`.......d.
3007a0 57 3e 84 61 46 00 00 00 a7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f W>.aF.......alljoyn_permissionco
3007c0 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c nfigurator_certificateidarray_cl
3007e0 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eanup.msajapi.dll.msajapi.dll/..
300800 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
300820 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 41 00 00 00 a6 01 ..85........`.......d.W>.aA.....
300840 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
300860 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 _certificateid_cleanup.msajapi.d
300880 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
3008a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a ............0.......88........`.
3008c0 00 00 ff ff 00 00 64 aa 57 3e 84 61 44 00 00 00 a5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.W>.aD.......alljoyn_perm
3008e0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 issionconfigurator_certificatech
300900 61 69 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ain_destroy.msajapi.dll.msajapi.
300920 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
300940 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......80........`.......d.W>.a
300960 3c 00 00 00 a4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 <.......alljoyn_permissionconfig
300980 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e urationlistener_destroy.msajapi.
3009a0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
3009c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a ............0.......79........`.
3009e0 00 00 ff ff 00 00 64 aa 57 3e 84 61 3b 00 00 00 a3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.W>.a;.......alljoyn_perm
300a00 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 issionconfigurationlistener_crea
300a20 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
300a40 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
300a60 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 a2 01 04 00 71........`.......d.W>.a3.......
300a80 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 alljoyn_passwordmanager_setcrede
300aa0 6e 74 69 61 6c 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ntials.msajapi.dll..msajapi.dll/
300ac0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
300ae0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 ....65........`.......d.W>.a-...
300b00 a1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 ....alljoyn_observerlistener_des
300b20 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 troy.msajapi.dll..msajapi.dll/..
300b40 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
300b60 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 a0 01 ..64........`.......d.W>.a,.....
300b80 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 ..alljoyn_observerlistener_creat
300ba0 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 e.msajapi.dll.msajapi.dll/....16
300bc0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 36056663..............0.......68
300be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 30 00 00 00 9f 01 04 00 61 6c ........`.......d.W>.a0.......al
300c00 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 ljoyn_observer_unregisterlistene
300c20 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 r.msajapi.dll.msajapi.dll/....16
300c40 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 36056663..............0.......72
300c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 34 00 00 00 9e 01 04 00 61 6c ........`.......d.W>.a4.......al
300c80 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 ljoyn_observer_unregisteralllist
300ca0 65 6e 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eners.msajapi.dll.msajapi.dll/..
300cc0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
300ce0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 9d 01 ..66........`.......d.W>.a......
300d00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 ..alljoyn_observer_registerliste
300d20 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ner.msajapi.dll.msajapi.dll/....
300d40 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
300d60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 9c 01 04 00 57........`.......d.W>.a%.......
300d80 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 6d 73 61 6a 61 70 69 alljoyn_observer_getnext.msajapi
300da0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..msajapi.dll/....1636056663
300dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
300de0 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 9b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 `.......d.W>.a&.......alljoyn_ob
300e00 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a server_getfirst.msajapi.dll.msaj
300e20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
300e40 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
300e60 57 3e 84 61 21 00 00 00 9a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 W>.a!.......alljoyn_observer_get
300e80 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
300ea0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056663..............0.......57
300ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 99 01 04 00 61 6c ........`.......d.W>.a%.......al
300ee0 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 ljoyn_observer_destroy.msajapi.d
300f00 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
300f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
300f40 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 98 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 ......d.W>.a$.......alljoyn_obse
300f60 72 76 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e rver_create.msajapi.dll.msajapi.
300f80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
300fa0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......56........`.......d.W>.a
300fc0 24 00 00 00 97 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 $.......alljoyn_msgarg_tostring.
300fe0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
301000 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056663..............0.......57..
301020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 96 01 04 00 61 6c 6c 6a ......`.......d.W>.a%.......allj
301040 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_msgarg_stabilize.msajapi.dll
301060 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
301080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3010a0 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 95 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.W>.a%.......alljoyn_msgarg
3010c0 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _signature.msajapi.dll..msajapi.
3010e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
301100 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......57........`.......d.W>.a
301120 25 00 00 00 94 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 %.......alljoyn_msgarg_setstruct
301140 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
301160 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056663..............0.......60
301180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 93 01 04 00 61 6c ........`.......d.W>.a(.......al
3011a0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 6d 73 61 6a 61 70 ljoyn_msgarg_setdictentry.msajap
3011c0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
3011e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
301200 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 92 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.W>.a+.......alljoyn_ms
301220 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c garg_set_uint8_array.msajapi.dll
301240 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
301260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
301280 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 91 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.W>.a%.......alljoyn_msgarg
3012a0 5f 73 65 74 5f 75 69 6e 74 38 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _set_uint8.msajapi.dll..msajapi.
3012c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
3012e0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......64........`.......d.W>.a
301300 2c 00 00 00 90 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 ,.......alljoyn_msgarg_set_uint6
301320 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 4_array.msajapi.dll.msajapi.dll/
301340 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
301360 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 ....58........`.......d.W>.a&...
301380 8f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 6d 73 ....alljoyn_msgarg_set_uint64.ms
3013a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
3013c0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6663..............0.......64....
3013e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 8e 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a,.......alljoy
301400 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 n_msgarg_set_uint32_array.msajap
301420 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
301440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
301460 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 8d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.W>.a&.......alljoyn_ms
301480 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a garg_set_uint32.msajapi.dll.msaj
3014a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
3014c0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
3014e0 57 3e 84 61 2c 00 00 00 8c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 W>.a,.......alljoyn_msgarg_set_u
301500 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e int16_array.msajapi.dll.msajapi.
301520 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
301540 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......58........`.......d.W>.a
301560 26 00 00 00 8b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 &.......alljoyn_msgarg_set_uint1
301580 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 6.msajapi.dll.msajapi.dll/....16
3015a0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056663..............0.......64
3015c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 8a 01 04 00 61 6c ........`.......d.W>.a,.......al
3015e0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 6d 73 ljoyn_msgarg_set_string_array.ms
301600 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
301620 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6663..............0.......58....
301640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 89 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a&.......alljoy
301660 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_msgarg_set_string.msajapi.dll.
301680 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
3016a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
3016c0 00 00 64 aa 57 3e 84 61 2f 00 00 00 88 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.W>.a/.......alljoyn_msgarg_s
3016e0 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a et_signature_array.msajapi.dll..
301700 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
301720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
301740 00 00 64 aa 57 3e 84 61 29 00 00 00 87 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.W>.a).......alljoyn_msgarg_s
301760 65 74 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 et_signature.msajapi.dll..msajap
301780 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
3017a0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......68........`.......d.W>
3017c0 84 61 30 00 00 00 86 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a .a0.......alljoyn_msgarg_set_obj
3017e0 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ectpath_array.msajapi.dll.msajap
301800 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
301820 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......62........`.......d.W>
301840 84 61 2a 00 00 00 85 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a .a*.......alljoyn_msgarg_set_obj
301860 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ectpath.msajapi.dll.msajapi.dll/
301880 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
3018a0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 ....63........`.......d.W>.a+...
3018c0 84 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 ....alljoyn_msgarg_set_int64_arr
3018e0 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ay.msajapi.dll..msajapi.dll/....
301900 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
301920 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 83 01 04 00 57........`.......d.W>.a%.......
301940 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 alljoyn_msgarg_set_int64.msajapi
301960 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..msajapi.dll/....1636056663
301980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
3019a0 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 82 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.W>.a+.......alljoyn_ms
3019c0 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c garg_set_int32_array.msajapi.dll
3019e0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
301a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
301a20 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 81 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.W>.a%.......alljoyn_msgarg
301a40 5f 73 65 74 5f 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _set_int32.msajapi.dll..msajapi.
301a60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
301a80 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......63........`.......d.W>.a
301aa0 2b 00 00 00 80 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 +.......alljoyn_msgarg_set_int16
301ac0 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _array.msajapi.dll..msajapi.dll/
301ae0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
301b00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 ....57........`.......d.W>.a%...
301b20 7f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 6d 73 61 ....alljoyn_msgarg_set_int16.msa
301b40 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
301b60 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6663..............0.......64....
301b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 7e 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a,...~...alljoy
301ba0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 n_msgarg_set_double_array.msajap
301bc0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
301be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
301c00 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 7d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.W>.a&...}...alljoyn_ms
301c20 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a garg_set_double.msajapi.dll.msaj
301c40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
301c60 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
301c80 57 3e 84 61 2a 00 00 00 7c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 W>.a*...|...alljoyn_msgarg_set_b
301ca0 6f 6f 6c 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ool_array.msajapi.dll.msajapi.dl
301cc0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
301ce0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 ......56........`.......d.W>.a$.
301d00 00 00 7b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 6d 73 ..{...alljoyn_msgarg_set_bool.ms
301d20 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
301d40 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6663..............0.......65....
301d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 7a 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a-...z...alljoy
301d80 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 6d 73 61 6a 61 n_msgarg_set_and_stabilize.msaja
301da0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
301dc0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 63..............0.......51......
301de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 79 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a....y...alljoyn_
301e00 6d 73 67 61 72 67 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e msgarg_set.msajapi.dll..msajapi.
301e20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
301e40 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......60........`.......d.W>.a
301e60 28 00 00 00 78 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 (...x...alljoyn_msgarg_hassignat
301e80 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ure.msajapi.dll.msajapi.dll/....
301ea0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
301ec0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 77 01 04 00 56........`.......d.W>.a$...w...
301ee0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 6d 73 61 6a 61 70 69 2e alljoyn_msgarg_getvalue.msajapi.
301f00 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
301f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
301f40 00 00 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 76 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.W>.a#...v...alljoyn_msga
301f60 72 67 5f 67 65 74 74 79 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e rg_gettype.msajapi.dll..msajapi.
301f80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
301fa0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......61........`.......d.W>.a
301fc0 29 00 00 00 75 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d )...u...alljoyn_msgarg_getnummem
301fe0 62 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 bers.msajapi.dll..msajapi.dll/..
302000 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
302020 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 74 01 ..57........`.......d.W>.a%...t.
302040 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 6d 73 61 6a 61 ..alljoyn_msgarg_getmember.msaja
302060 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
302080 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 63..............0.......54......
3020a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 00 00 73 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a"...s...alljoyn_
3020c0 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 msgarg_getkey.msajapi.dll.msajap
3020e0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
302100 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......62........`.......d.W>
302120 84 61 2a 00 00 00 72 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 .a*...r...alljoyn_msgarg_getdict
302140 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f element.msajapi.dll.msajapi.dll/
302160 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
302180 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 ....65........`.......d.W>.a-...
3021a0 71 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 q...alljoyn_msgarg_get_variant_a
3021c0 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rray.msajapi.dll..msajapi.dll/..
3021e0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
302200 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 70 01 ..59........`.......d.W>.a'...p.
302220 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 6d 73 61 ..alljoyn_msgarg_get_variant.msa
302240 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
302260 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6663..............0.......63....
302280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 6f 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a+...o...alljoy
3022a0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 n_msgarg_get_uint8_array.msajapi
3022c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..msajapi.dll/....1636056663
3022e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
302300 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 6e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.W>.a%...n...alljoyn_ms
302320 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a garg_get_uint8.msajapi.dll..msaj
302340 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
302360 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
302380 57 3e 84 61 2c 00 00 00 6d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 W>.a,...m...alljoyn_msgarg_get_u
3023a0 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e int64_array.msajapi.dll.msajapi.
3023c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
3023e0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......58........`.......d.W>.a
302400 26 00 00 00 6c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 &...l...alljoyn_msgarg_get_uint6
302420 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 4.msajapi.dll.msajapi.dll/....16
302440 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056663..............0.......64
302460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 6b 01 04 00 61 6c ........`.......d.W>.a,...k...al
302480 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 ljoyn_msgarg_get_uint32_array.ms
3024a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
3024c0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6663..............0.......58....
3024e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 6a 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a&...j...alljoy
302500 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_msgarg_get_uint32.msajapi.dll.
302520 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
302540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
302560 00 00 64 aa 57 3e 84 61 2c 00 00 00 69 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.W>.a,...i...alljoyn_msgarg_g
302580 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a et_uint16_array.msajapi.dll.msaj
3025a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
3025c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3025e0 57 3e 84 61 26 00 00 00 68 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 W>.a&...h...alljoyn_msgarg_get_u
302600 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 int16.msajapi.dll.msajapi.dll/..
302620 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
302640 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 67 01 ..58........`.......d.W>.a&...g.
302660 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 6d 73 61 6a ..alljoyn_msgarg_get_string.msaj
302680 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.msajapi.dll/....16360566
3026a0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 63..............0.......61......
3026c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 66 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a)...f...alljoyn_
3026e0 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c msgarg_get_signature.msajapi.dll
302700 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
302720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
302740 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 65 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.W>.a*...e...alljoyn_msgarg
302760 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a _get_objectpath.msajapi.dll.msaj
302780 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
3027a0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
3027c0 57 3e 84 61 2b 00 00 00 64 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 W>.a+...d...alljoyn_msgarg_get_i
3027e0 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e nt64_array.msajapi.dll..msajapi.
302800 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
302820 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......57........`.......d.W>.a
302840 25 00 00 00 63 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 %...c...alljoyn_msgarg_get_int64
302860 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
302880 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056663..............0.......63
3028a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 62 01 04 00 61 6c ........`.......d.W>.a+...b...al
3028c0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 ljoyn_msgarg_get_int32_array.msa
3028e0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
302900 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6663..............0.......57....
302920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 61 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a%...a...alljoy
302940 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_msgarg_get_int32.msajapi.dll..
302960 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
302980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
3029a0 00 00 64 aa 57 3e 84 61 2b 00 00 00 60 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.W>.a+...`...alljoyn_msgarg_g
3029c0 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a et_int16_array.msajapi.dll..msaj
3029e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
302a00 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
302a20 57 3e 84 61 25 00 00 00 5f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 W>.a%..._...alljoyn_msgarg_get_i
302a40 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 nt16.msajapi.dll..msajapi.dll/..
302a60 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
302a80 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 5e 01 ..64........`.......d.W>.a,...^.
302aa0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 ..alljoyn_msgarg_get_double_arra
302ac0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 y.msajapi.dll.msajapi.dll/....16
302ae0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056663..............0.......58
302b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 5d 01 04 00 61 6c ........`.......d.W>.a&...]...al
302b20 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 6d 73 61 6a 61 70 69 2e ljoyn_msgarg_get_double.msajapi.
302b40 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
302b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
302b80 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 5c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.W>.a*...\...alljoyn_msga
302ba0 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 rg_get_bool_array.msajapi.dll.ms
302bc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
302be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
302c00 64 aa 57 3e 84 61 24 00 00 00 5b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 d.W>.a$...[...alljoyn_msgarg_get
302c20 5f 62 6f 6f 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 _bool.msajapi.dll.msajapi.dll/..
302c40 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
302c60 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 36 00 00 00 5a 01 ..74........`.......d.W>.a6...Z.
302c80 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 ..alljoyn_msgarg_get_array_numbe
302ca0 72 6f 66 65 6c 65 6d 65 6e 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e rofelements.msajapi.dll.msajapi.
302cc0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
302ce0 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......74........`.......d.W>.a
302d00 36 00 00 00 59 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 6...Y...alljoyn_msgarg_get_array
302d20 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 _elementsignature.msajapi.dll.ms
302d40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
302d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
302d80 64 aa 57 3e 84 61 2d 00 00 00 58 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 d.W>.a-...X...alljoyn_msgarg_get
302da0 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a _array_element.msajapi.dll..msaj
302dc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
302de0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
302e00 57 3e 84 61 1f 00 00 00 57 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 6d W>.a....W...alljoyn_msgarg_get.m
302e20 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sajapi.dll..msajapi.dll/....1636
302e40 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056663..............0.......53..
302e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 21 00 00 00 56 01 04 00 61 6c 6c 6a ......`.......d.W>.a!...V...allj
302e80 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 oyn_msgarg_equal.msajapi.dll..ms
302ea0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
302ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
302ee0 64 aa 57 3e 84 61 23 00 00 00 55 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 d.W>.a#...U...alljoyn_msgarg_des
302f00 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 troy.msajapi.dll..msajapi.dll/..
302f20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
302f40 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 54 01 ..62........`.......d.W>.a*...T.
302f60 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 ..alljoyn_msgarg_create_and_set.
302f80 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
302fa0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056663..............0.......54..
302fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 00 00 53 01 04 00 61 6c 6c 6a ......`.......d.W>.a"...S...allj
302fe0 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 oyn_msgarg_create.msajapi.dll.ms
303000 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
303020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
303040 64 aa 57 3e 84 61 20 00 00 00 52 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 d.W>.a....R...alljoyn_msgarg_cop
303060 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 y.msajapi.dll.msajapi.dll/....16
303080 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056663..............0.......53
3030a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 21 00 00 00 51 01 04 00 61 6c ........`.......d.W>.a!...Q...al
3030c0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ljoyn_msgarg_clone.msajapi.dll..
3030e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
303100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
303120 00 00 64 aa 57 3e 84 61 21 00 00 00 50 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 ..d.W>.a!...P...alljoyn_msgarg_c
303140 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 lear.msajapi.dll..msajapi.dll/..
303160 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
303180 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 4f 01 ..62........`.......d.W>.a*...O.
3031a0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 ..alljoyn_msgarg_array_tostring.
3031c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
3031e0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056663..............0.......63..
303200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 4e 01 04 00 61 6c 6c 6a ......`.......d.W>.a+...N...allj
303220 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 oyn_msgarg_array_signature.msaja
303240 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
303260 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 63..............0.......64......
303280 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 4d 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a,...M...alljoyn_
3032a0 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 6d 73 61 6a 61 70 69 2e msgarg_array_set_offset.msajapi.
3032c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
3032e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
303300 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 4c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.W>.a%...L...alljoyn_msga
303320 72 67 5f 61 72 72 61 79 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 rg_array_set.msajapi.dll..msajap
303340 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
303360 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......57........`.......d.W>
303380 84 61 25 00 00 00 4b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 .a%...K...alljoyn_msgarg_array_g
3033a0 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 et.msajapi.dll..msajapi.dll/....
3033c0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
3033e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 4a 01 04 00 61........`.......d.W>.a)...J...
303400 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 6d 73 61 alljoyn_msgarg_array_element.msa
303420 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
303440 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6663..............0.......60....
303460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 49 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a(...I...alljoy
303480 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c n_msgarg_array_create.msajapi.dl
3034a0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
3034c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3034e0 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 48 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.W>.a%...H...alljoyn_messag
303500 65 5f 74 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e e_tostring.msajapi.dll..msajapi.
303520 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
303540 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......61........`.......d.W>.a
303560 29 00 00 00 47 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 )...G...alljoyn_message_setendia
303580 6e 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ness.msajapi.dll..msajapi.dll/..
3035a0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
3035c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 46 01 ..58........`.......d.W>.a&...F.
3035e0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 6d 73 61 6a ..alljoyn_message_parseargs.msaj
303600 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.msajapi.dll/....16360566
303620 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 63..............0.......61......
303640 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 45 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a)...E...alljoyn_
303660 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c message_isunreliable.msajapi.dll
303680 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
3036a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3036c0 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 44 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.W>.a*...D...alljoyn_messag
3036e0 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a e_issessionless.msajapi.dll.msaj
303700 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
303720 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
303740 57 3e 84 61 2e 00 00 00 43 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c W>.a....C...alljoyn_message_isgl
303760 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 obalbroadcast.msajapi.dll.msajap
303780 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
3037a0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......58........`.......d.W>
3037c0 84 61 26 00 00 00 42 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 .a&...B...alljoyn_message_isexpi
3037e0 72 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 red.msajapi.dll.msajapi.dll/....
303800 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
303820 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 41 01 04 00 60........`.......d.W>.a(...A...
303840 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 6d 73 61 6a alljoyn_message_isencrypted.msaj
303860 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.msajapi.dll/....16360566
303880 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 63..............0.......66......
3038a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 40 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a....@...alljoyn_
3038c0 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 message_isbroadcastsignal.msajap
3038e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
303900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
303920 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 3f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.W>.a$...?...alljoyn_me
303940 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ssage_gettype.msajapi.dll.msajap
303960 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
303980 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......61........`.......d.W>
3039a0 84 61 29 00 00 00 3e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d .a)...>...alljoyn_message_gettim
3039c0 65 73 74 61 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f estamp.msajapi.dll..msajapi.dll/
3039e0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
303a00 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 ....61........`.......d.W>.a)...
303a20 3d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 =...alljoyn_message_getsignature
303a40 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
303a60 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056663..............0.......61
303a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 3c 01 04 00 61 6c ........`.......d.W>.a)...<...al
303aa0 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 6d 73 61 6a 61 ljoyn_message_getsessionid.msaja
303ac0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
303ae0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 63..............0.......58......
303b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 3b 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a&...;...alljoyn_
303b20 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 message_getsender.msajapi.dll.ms
303b40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
303b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
303b80 64 aa 57 3e 84 61 2b 00 00 00 3a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 d.W>.a+...:...alljoyn_message_ge
303ba0 74 72 65 70 6c 79 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 treplyserial.msajapi.dll..msajap
303bc0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
303be0 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......71........`.......d.W>
303c00 84 61 33 00 00 00 39 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 .a3...9...alljoyn_message_getrec
303c20 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 eiveendpointname.msajapi.dll..ms
303c40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
303c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
303c80 64 aa 57 3e 84 61 2a 00 00 00 38 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 d.W>.a*...8...alljoyn_message_ge
303ca0 74 6f 62 6a 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e tobjectpath.msajapi.dll.msajapi.
303cc0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
303ce0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......62........`.......d.W>.a
303d00 2a 00 00 00 37 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 *...7...alljoyn_message_getmembe
303d20 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rname.msajapi.dll.msajapi.dll/..
303d40 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
303d60 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 36 01 ..61........`.......d.W>.a)...6.
303d80 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d ..alljoyn_message_getinterface.m
303da0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sajapi.dll..msajapi.dll/....1636
303dc0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056663..............0.......57..
303de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 35 01 04 00 61 6c 6c 6a ......`.......d.W>.a%...5...allj
303e00 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_message_getflags.msajapi.dll
303e20 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
303e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
303e60 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 34 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.W>.a)...4...alljoyn_messag
303e80 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a e_geterrorname.msajapi.dll..msaj
303ea0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
303ec0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
303ee0 57 3e 84 61 2b 00 00 00 33 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 W>.a+...3...alljoyn_message_getd
303f00 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e estination.msajapi.dll..msajapi.
303f20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
303f40 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......68........`.......d.W>.a
303f60 30 00 00 00 32 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 0...2...alljoyn_message_getcompr
303f80 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e essiontoken.msajapi.dll.msajapi.
303fa0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
303fc0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......62........`.......d.W>.a
303fe0 2a 00 00 00 31 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 *...1...alljoyn_message_getcalls
304000 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 erial.msajapi.dll.msajapi.dll/..
304020 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
304040 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 30 01 ..65........`.......d.W>.a-...0.
304060 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 ..alljoyn_message_getauthmechani
304080 73 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 sm.msajapi.dll..msajapi.dll/....
3040a0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
3040c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 2f 01 04 00 56........`.......d.W>.a$.../...
3040e0 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 6d 73 61 6a 61 70 69 2e alljoyn_message_getargs.msajapi.
304100 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
304120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
304140 00 00 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 2e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ......d.W>.a#.......alljoyn_mess
304160 61 67 65 5f 67 65 74 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e age_getarg.msajapi.dll..msajapi.
304180 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
3041a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......52........`.......d.W>.a
3041c0 20 00 00 00 2d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 6d 73 61 6a ....-...alljoyn_message_eql.msaj
3041e0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.msajapi.dll/....16360566
304200 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 63..............0.......56......
304220 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 2c 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a$...,...alljoyn_
304240 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a message_destroy.msajapi.dll.msaj
304260 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
304280 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
3042a0 57 3e 84 61 28 00 00 00 2b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 W>.a(...+...alljoyn_message_desc
3042c0 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ription.msajapi.dll.msajapi.dll/
3042e0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
304300 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 ....55........`.......d.W>.a#...
304320 2a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 *...alljoyn_message_create.msaja
304340 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
304360 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 63..............0.......85......
304380 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 41 00 00 00 29 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.aA...)...alljoyn_
3043a0 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a keystorelistener_with_synchroniz
3043c0 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ation_create.msajapi.dll..msajap
3043e0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
304400 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......65........`.......d.W>
304420 84 61 2d 00 00 00 28 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e .a-...(...alljoyn_keystorelisten
304440 65 72 5f 70 75 74 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e er_putkeys.msajapi.dll..msajapi.
304460 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
304480 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......65........`.......d.W>.a
3044a0 2d 00 00 00 27 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 -...'...alljoyn_keystorelistener
3044c0 5f 67 65 74 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _getkeys.msajapi.dll..msajapi.dl
3044e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
304500 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 ......65........`.......d.W>.a-.
304520 00 00 26 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 ..&...alljoyn_keystorelistener_d
304540 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f estroy.msajapi.dll..msajapi.dll/
304560 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
304580 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 ....64........`.......d.W>.a,...
3045a0 25 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 %...alljoyn_keystorelistener_cre
3045c0 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ate.msajapi.dll.msajapi.dll/....
3045e0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
304600 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 4b 00 00 00 24 01 04 00 95........`.......d.W>.aK...$...
304620 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 alljoyn_interfacedescription_set
304640 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d propertydescriptionforlanguage.m
304660 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sajapi.dll..msajapi.dll/....1636
304680 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 056663..............0.......84..
3046a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 40 00 00 00 23 01 04 00 61 6c 6c 6a ......`.......d.W>.a@...#...allj
3046c0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 oyn_interfacedescription_setprop
3046e0 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ertydescription.msajapi.dll.msaj
304700 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
304720 20 20 20 20 30 20 20 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......93........`.......d.
304740 57 3e 84 61 49 00 00 00 22 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 W>.aI..."...alljoyn_interfacedes
304760 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 cription_setmemberdescriptionfor
304780 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c language.msajapi.dll..msajapi.dl
3047a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
3047c0 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3e 00 ......82........`.......d.W>.a>.
3047e0 00 00 21 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ..!...alljoyn_interfacedescripti
304800 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e on_setmemberdescription.msajapi.
304820 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
304840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a ............0.......95........`.
304860 00 00 ff ff 00 00 64 aa 57 3e 84 61 4b 00 00 00 20 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.W>.aK.......alljoyn_inte
304880 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 rfacedescription_setdescriptiont
3048a0 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ranslationcallback.msajapi.dll..
3048c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
3048e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......84........`.....
304900 00 00 64 aa 57 3e 84 61 40 00 00 00 1f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.W>.a@.......alljoyn_interfac
304920 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 edescription_setdescriptionlangu
304940 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 age.msajapi.dll.msajapi.dll/....
304960 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
304980 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 43 00 00 00 1e 01 04 00 87........`.......d.W>.aC.......
3049a0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 alljoyn_interfacedescription_set
3049c0 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 descriptionforlanguage.msajapi.d
3049e0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
304a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a ............0.......76........`.
304a20 00 00 ff ff 00 00 64 aa 57 3e 84 61 38 00 00 00 1d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.W>.a8.......alljoyn_inte
304a40 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 rfacedescription_setdescription.
304a60 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
304a80 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 056663..............0.......90..
304aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 46 00 00 00 1c 01 04 00 61 6c 6c 6a ......`.......d.W>.aF.......allj
304ac0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 oyn_interfacedescription_setargd
304ae0 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c escriptionforlanguage.msajapi.dl
304b00 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
304b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......79........`...
304b40 ff ff 00 00 64 aa 57 3e 84 61 3b 00 00 00 1b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.W>.a;.......alljoyn_interf
304b60 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e acedescription_setargdescription
304b80 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
304ba0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 36056663..............0.......90
304bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 46 00 00 00 1a 01 04 00 61 6c ........`.......d.W>.aF.......al
304be0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 ljoyn_interfacedescription_prope
304c00 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e rty_getannotationscount.msajapi.
304c20 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
304c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a ............0.......91........`.
304c60 00 00 ff ff 00 00 64 aa 57 3e 84 61 47 00 00 00 19 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.W>.aG.......alljoyn_inte
304c80 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e rfacedescription_property_getann
304ca0 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a otationatindex.msajapi.dll..msaj
304cc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
304ce0 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......84........`.......d.
304d00 57 3e 84 61 40 00 00 00 18 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 W>.a@.......alljoyn_interfacedes
304d20 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 cription_property_getannotation.
304d40 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
304d60 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 056663..............0.......74..
304d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 36 00 00 00 17 01 04 00 61 6c 6c 6a ......`.......d.W>.a6.......allj
304da0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 oyn_interfacedescription_propert
304dc0 79 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 y_eql.msajapi.dll.msajapi.dll/..
304de0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
304e00 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 47 00 00 00 16 01 ..91........`.......d.W>.aG.....
304e20 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d ..alljoyn_interfacedescription_m
304e40 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 ember_getargannotationscount.msa
304e60 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
304e80 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 6663..............0.......92....
304ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 48 00 00 00 15 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.aH.......alljoy
304ec0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 n_interfacedescription_member_ge
304ee0 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c targannotationatindex.msajapi.dl
304f00 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
304f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......85........`...
304f40 ff ff 00 00 64 aa 57 3e 84 61 41 00 00 00 14 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.W>.aA.......alljoyn_interf
304f60 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f acedescription_member_getarganno
304f80 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tation.msajapi.dll..msajapi.dll/
304fa0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
304fc0 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 44 00 00 00 ....88........`.......d.W>.aD...
304fe0 13 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
305000 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a _member_getannotationscount.msaj
305020 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.msajapi.dll/....16360566
305040 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 63..............0.......89......
305060 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 45 00 00 00 12 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.aE.......alljoyn_
305080 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 interfacedescription_member_geta
3050a0 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 nnotationatindex.msajapi.dll..ms
3050c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
3050e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
305100 64 aa 57 3e 84 61 3e 00 00 00 11 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.W>.a>.......alljoyn_interfaced
305120 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 escription_member_getannotation.
305140 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
305160 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 056663..............0.......72..
305180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 34 00 00 00 10 01 04 00 61 6c 6c 6a ......`.......d.W>.a4.......allj
3051a0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
3051c0 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eql.msajapi.dll.msajapi.dll/....
3051e0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
305200 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 32 00 00 00 0f 01 04 00 70........`.......d.W>.a2.......
305220 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 alljoyn_interfacedescription_iss
305240 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ecure.msajapi.dll.msajapi.dll/..
305260 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
305280 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 34 00 00 00 0e 01 ..72........`.......d.W>.a4.....
3052a0 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 ..alljoyn_interfacedescription_i
3052c0 6e 74 72 6f 73 70 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ntrospect.msajapi.dll.msajapi.dl
3052e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
305300 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 35 00 ......73........`.......d.W>.a5.
305320 00 00 0d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
305340 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a on_hasproperty.msajapi.dll..msaj
305360 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
305380 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......75........`.......d.
3053a0 57 3e 84 61 37 00 00 00 0c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 W>.a7.......alljoyn_interfacedes
3053c0 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 cription_hasproperties.msajapi.d
3053e0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
305400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
305420 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 0b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.W>.a3.......alljoyn_inte
305440 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 6d 73 61 6a 61 rfacedescription_hasmember.msaja
305460 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
305480 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 63..............0.......76......
3054a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 38 00 00 00 0a 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a8.......alljoyn_
3054c0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 interfacedescription_hasdescript
3054e0 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ion.msajapi.dll.msajapi.dll/....
305500 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
305520 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 09 01 04 00 71........`.......d.W>.a3.......
305540 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
305560 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f signal.msajapi.dll..msajapi.dll/
305580 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
3055a0 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3b 00 00 00 ....79........`.......d.W>.a;...
3055c0 08 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
3055e0 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a _getsecuritypolicy.msajapi.dll..
305600 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
305620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......95........`.....
305640 00 00 64 aa 57 3e 84 61 4b 00 00 00 07 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.W>.aK.......alljoyn_interfac
305660 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 edescription_getpropertydescript
305680 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ionforlanguage.msajapi.dll..msaj
3056a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
3056c0 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......83........`.......d.
3056e0 57 3e 84 61 3f 00 00 00 06 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 W>.a?.......alljoyn_interfacedes
305700 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d cription_getpropertyannotation.m
305720 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sajapi.dll..msajapi.dll/....1636
305740 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 056663..............0.......73..
305760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 35 00 00 00 05 01 04 00 61 6c 6c 6a ......`.......d.W>.a5.......allj
305780 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 oyn_interfacedescription_getprop
3057a0 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 erty.msajapi.dll..msajapi.dll/..
3057c0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
3057e0 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 37 00 00 00 04 01 ..75........`.......d.W>.a7.....
305800 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 ..alljoyn_interfacedescription_g
305820 65 74 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 etproperties.msajapi.dll..msajap
305840 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
305860 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......69........`.......d.W>
305880 84 61 31 00 00 00 03 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 .a1.......alljoyn_interfacedescr
3058a0 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a iption_getname.msajapi.dll..msaj
3058c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
3058e0 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......71........`.......d.
305900 57 3e 84 61 33 00 00 00 02 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 W>.a3.......alljoyn_interfacedes
305920 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a cription_getmethod.msajapi.dll..
305940 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
305960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
305980 00 00 64 aa 57 3e 84 61 34 00 00 00 01 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.W>.a4.......alljoyn_interfac
3059a0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 6d 73 61 6a 61 70 69 2e edescription_getmembers.msajapi.
3059c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
3059e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a ............0.......93........`.
305a00 00 00 ff ff 00 00 64 aa 57 3e 84 61 49 00 00 00 00 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.W>.aI.......alljoyn_inte
305a20 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 rfacedescription_getmemberdescri
305a40 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ptionforlanguage.msajapi.dll..ms
305a60 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
305a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......84........`.......
305aa0 64 aa 57 3e 84 61 40 00 00 00 ff 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.W>.a@.......alljoyn_interfaced
305ac0 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f escription_getmemberargannotatio
305ae0 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 n.msajapi.dll.msajapi.dll/....16
305b00 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 36056663..............0.......81
305b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3d 00 00 00 fe 00 04 00 61 6c ........`.......d.W>.a=.......al
305b40 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 ljoyn_interfacedescription_getme
305b60 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a mberannotation.msajapi.dll..msaj
305b80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
305ba0 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......71........`.......d.
305bc0 57 3e 84 61 33 00 00 00 fd 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 W>.a3.......alljoyn_interfacedes
305be0 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a cription_getmember.msajapi.dll..
305c00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
305c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......95........`.....
305c40 00 00 64 aa 57 3e 84 61 4b 00 00 00 fc 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.W>.aK.......alljoyn_interfac
305c60 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 edescription_getdescriptiontrans
305c80 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a lationcallback.msajapi.dll..msaj
305ca0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
305cc0 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......86........`.......d.
305ce0 57 3e 84 61 42 00 00 00 fb 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 W>.aB.......alljoyn_interfacedes
305d00 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 cription_getdescriptionlanguages
305d20 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 2.msajapi.dll.msajapi.dll/....16
305d40 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 36056663..............0.......85
305d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 41 00 00 00 fa 00 04 00 61 6c ........`.......d.W>.aA.......al
305d80 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 ljoyn_interfacedescription_getde
305da0 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a scriptionlanguages.msajapi.dll..
305dc0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
305de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......87........`.....
305e00 00 00 64 aa 57 3e 84 61 43 00 00 00 f9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.W>.aC.......alljoyn_interfac
305e20 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 edescription_getdescriptionforla
305e40 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nguage.msajapi.dll..msajapi.dll/
305e60 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
305e80 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 46 00 00 00 ....90........`.......d.W>.aF...
305ea0 f8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
305ec0 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 _getargdescriptionforlanguage.ms
305ee0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
305f00 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 6663..............0.......81....
305f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3d 00 00 00 f7 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a=.......alljoy
305f40 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 n_interfacedescription_getannota
305f60 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e tionscount.msajapi.dll..msajapi.
305f80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
305fa0 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......82........`.......d.W>.a
305fc0 3e 00 00 00 f6 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 >.......alljoyn_interfacedescrip
305fe0 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 tion_getannotationatindex.msajap
306000 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
306020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..............0.......75........
306040 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 37 00 00 00 f5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.W>.a7.......alljoyn_in
306060 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e terfacedescription_getannotation
306080 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
3060a0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056663..............0.......65
3060c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 f4 00 04 00 61 6c ........`.......d.W>.a-.......al
3060e0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 6d ljoyn_interfacedescription_eql.m
306100 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sajapi.dll..msajapi.dll/....1636
306120 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 056663..............0.......71..
306140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 f3 00 04 00 61 6c 6c 6a ......`.......d.W>.a3.......allj
306160 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e oyn_interfacedescription_addsign
306180 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 al.msajapi.dll..msajapi.dll/....
3061a0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
3061c0 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3f 00 00 00 f2 00 04 00 83........`.......d.W>.a?.......
3061e0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
306200 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a propertyannotation.msajapi.dll..
306220 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
306240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
306260 00 00 64 aa 57 3e 84 61 35 00 00 00 f1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.W>.a5.......alljoyn_interfac
306280 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 edescription_addproperty.msajapi
3062a0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..msajapi.dll/....1636056663
3062c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
3062e0 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 f0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.W>.a3.......alljoyn_in
306300 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 6d 73 61 terfacedescription_addmethod.msa
306320 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
306340 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 6663..............0.......81....
306360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3d 00 00 00 ef 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a=.......alljoy
306380 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 n_interfacedescription_addmember
3063a0 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e annotation.msajapi.dll..msajapi.
3063c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
3063e0 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......71........`.......d.W>.a
306400 33 00 00 00 ee 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 3.......alljoyn_interfacedescrip
306420 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a tion_addmember.msajapi.dll..msaj
306440 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
306460 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......78........`.......d.
306480 57 3e 84 61 3a 00 00 00 ed 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 W>.a:.......alljoyn_interfacedes
3064a0 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 cription_addargannotation.msajap
3064c0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
3064e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..............0.......75........
306500 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 37 00 00 00 ec 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.W>.a7.......alljoyn_in
306520 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e terfacedescription_addannotation
306540 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
306560 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 36056663..............0.......70
306580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 32 00 00 00 eb 00 04 00 61 6c ........`.......d.W>.a2.......al
3065a0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 ljoyn_interfacedescription_activ
3065c0 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ate.msajapi.dll.msajapi.dll/....
3065e0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
306600 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 19 00 00 00 ea 00 04 00 45........`.......d.W>.a........
306620 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 alljoyn_init.msajapi.dll..msajap
306640 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
306660 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......51........`.......d.W>
306680 84 61 1f 00 00 00 e9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 .a........alljoyn_getversion.msa
3066a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
3066c0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6663..............0.......58....
3066e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 e8 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a&.......alljoy
306700 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_getnumericversion.msajapi.dll.
306720 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
306740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
306760 00 00 64 aa 57 3e 84 61 21 00 00 00 e7 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 ..d.W>.a!.......alljoyn_getbuild
306780 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 info.msajapi.dll..msajapi.dll/..
3067a0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
3067c0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 e6 00 ..64........`.......d.W>.a,.....
3067e0 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d ..alljoyn_credentials_setusernam
306800 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 e.msajapi.dll.msajapi.dll/....16
306820 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 36056663..............0.......66
306840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 e5 00 04 00 61 6c ........`.......d.W>.a........al
306860 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 ljoyn_credentials_setprivatekey.
306880 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
3068a0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056663..............0.......64..
3068c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 e4 00 04 00 61 6c 6c 6a ......`.......d.W>.a,.......allj
3068e0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 6d 73 61 6a oyn_credentials_setpassword.msaj
306900 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.msajapi.dll/....16360566
306920 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 63..............0.......66......
306940 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 e3 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a........alljoyn_
306960 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 credentials_setlogonentry.msajap
306980 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
3069a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3069c0 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 e2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 `.......d.W>.a........alljoyn_cr
3069e0 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e edentials_setexpiration.msajapi.
306a00 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
306a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
306a40 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 e1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 ......d.W>.a-.......alljoyn_cred
306a60 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c entials_setcertchain.msajapi.dll
306a80 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
306aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
306ac0 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 e0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e ....d.W>.a&.......alljoyn_creden
306ae0 74 69 61 6c 73 5f 69 73 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e tials_isset.msajapi.dll.msajapi.
306b00 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
306b20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......64........`.......d.W>.a
306b40 2c 00 00 00 df 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 ,.......alljoyn_credentials_getu
306b60 73 65 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f sername.msajapi.dll.msajapi.dll/
306b80 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
306ba0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 ....66........`.......d.W>.a....
306bc0 de 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 ....alljoyn_credentials_getpriva
306be0 74 65 4b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 teKey.msajapi.dll.msajapi.dll/..
306c00 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
306c20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 dd 00 ..64........`.......d.W>.a,.....
306c40 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 ..alljoyn_credentials_getpasswor
306c60 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 d.msajapi.dll.msajapi.dll/....16
306c80 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 36056663..............0.......66
306ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 dc 00 04 00 61 6c ........`.......d.W>.a........al
306cc0 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 ljoyn_credentials_getlogonentry.
306ce0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
306d00 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056663..............0.......66..
306d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 db 00 04 00 61 6c 6c 6a ......`.......d.W>.a........allj
306d40 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 oyn_credentials_getexpiration.ms
306d60 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
306d80 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6663..............0.......65....
306da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 da 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a-.......alljoy
306dc0 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 6d 73 61 6a 61 n_credentials_getcertchain.msaja
306de0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
306e00 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 63..............0.......60......
306e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 d9 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a(.......alljoyn_
306e40 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 credentials_destroy.msajapi.dll.
306e60 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
306e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
306ea0 00 00 64 aa 57 3e 84 61 27 00 00 00 d8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 ..d.W>.a'.......alljoyn_credenti
306ec0 61 6c 73 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e als_create.msajapi.dll..msajapi.
306ee0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
306f00 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......58........`.......d.W>.a
306f20 26 00 00 00 d7 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 &.......alljoyn_credentials_clea
306f40 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 r.msajapi.dll.msajapi.dll/....16
306f60 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056663..............0.......57
306f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 d6 00 04 00 61 6c ........`.......d.W>.a%.......al
306fa0 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 ljoyn_busobject_signal.msajapi.d
306fc0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
306fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
307000 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 d5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f ......d.W>.a........alljoyn_buso
307020 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 6d 73 61 6a 61 70 69 2e 64 6c bject_setannounceflag.msajapi.dl
307040 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
307060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
307080 ff ff 00 00 64 aa 57 3e 84 61 31 00 00 00 d4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ....d.W>.a1.......alljoyn_busobj
3070a0 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 6d 73 61 6a 61 70 69 2e 64 ect_methodreply_status.msajapi.d
3070c0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
3070e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
307100 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 d3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f ......d.W>.a........alljoyn_buso
307120 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 6d 73 61 6a 61 70 69 2e 64 6c bject_methodreply_err.msajapi.dl
307140 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
307160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
307180 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 d2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ....d.W>.a/.......alljoyn_busobj
3071a0 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ect_methodreply_args.msajapi.dll
3071c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
3071e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
307200 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 d1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ....d.W>.a'.......alljoyn_busobj
307220 65 63 74 5f 69 73 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ect_issecure.msajapi.dll..msajap
307240 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
307260 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......58........`.......d.W>
307280 84 61 26 00 00 00 d0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 .a&.......alljoyn_busobject_getp
3072a0 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ath.msajapi.dll.msajapi.dll/....
3072c0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
3072e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 cf 00 04 00 58........`.......d.W>.a&.......
307300 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 6d 73 61 6a 61 70 alljoyn_busobject_getname.msajap
307320 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
307340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
307360 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 ce 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.W>.a/.......alljoyn_bu
307380 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 6d 73 61 6a 61 70 69 sobject_getbusattachment.msajapi
3073a0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..msajapi.dll/....1636056663
3073c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..............0.......77........
3073e0 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 39 00 00 00 cd 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.W>.a9.......alljoyn_bu
307400 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d sobject_getannouncedinterfacenam
307420 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 es.msajapi.dll..msajapi.dll/....
307440 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
307460 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 32 00 00 00 cc 00 04 00 70........`.......d.W>.a2.......
307480 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 alljoyn_busobject_emitpropertych
3074a0 61 6e 67 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 anged.msajapi.dll.msajapi.dll/..
3074c0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
3074e0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 34 00 00 00 cb 00 ..72........`.......d.W>.a4.....
307500 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 ..alljoyn_busobject_emitproperti
307520 65 73 63 68 61 6e 67 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c eschanged.msajapi.dll.msajapi.dl
307540 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
307560 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 ......58........`.......d.W>.a&.
307580 00 00 ca 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 ......alljoyn_busobject_destroy.
3075a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
3075c0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056663..............0.......57..
3075e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 c9 00 04 00 61 6c 6c 6a ......`.......d.W>.a%.......allj
307600 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_busobject_create.msajapi.dll
307620 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
307640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......82........`...
307660 ff ff 00 00 64 aa 57 3e 84 61 3e 00 00 00 c8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ....d.W>.a>.......alljoyn_busobj
307680 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 ect_cancelsessionlessmessage_ser
3076a0 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ial.msajapi.dll.msajapi.dll/....
3076c0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
3076e0 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 37 00 00 00 c7 00 04 00 75........`.......d.W>.a7.......
307700 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c alljoyn_busobject_cancelsessionl
307720 65 73 73 6d 65 73 73 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e essmessage.msajapi.dll..msajapi.
307740 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
307760 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......68........`.......d.W>.a
307780 30 00 00 00 c6 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 0.......alljoyn_busobject_addmet
3077a0 68 6f 64 68 61 6e 64 6c 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e hodhandlers.msajapi.dll.msajapi.
3077c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
3077e0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......67........`.......d.W>.a
307800 2f 00 00 00 c5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 /.......alljoyn_busobject_addmet
307820 68 6f 64 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e hodhandler.msajapi.dll..msajapi.
307840 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
307860 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......73........`.......d.W>.a
307880 35 00 00 00 c4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 5.......alljoyn_busobject_addint
3078a0 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 erface_announced.msajapi.dll..ms
3078c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
3078e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
307900 64 aa 57 3e 84 61 2b 00 00 00 c3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d.W>.a+.......alljoyn_busobject_
307920 61 64 64 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 addinterface.msajapi.dll..msajap
307940 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
307960 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......60........`.......d.W>
307980 84 61 28 00 00 00 c2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 .a(.......alljoyn_buslistener_de
3079a0 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 stroy.msajapi.dll.msajapi.dll/..
3079c0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
3079e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 c1 00 ..59........`.......d.W>.a'.....
307a00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 ..alljoyn_buslistener_create.msa
307a20 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
307a40 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 6663..............0.......79....
307a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3b 00 00 00 c0 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a;.......alljoy
307a80 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e n_busattachment_whoimplements_in
307aa0 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c terfaces.msajapi.dll..msajapi.dl
307ac0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
307ae0 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3a 00 ......78........`.......d.W>.a:.
307b00 00 00 bf 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 ......alljoyn_busattachment_whoi
307b20 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 mplements_interface.msajapi.dll.
307b40 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
307b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......86........`.....
307b80 00 00 64 aa 57 3e 84 61 42 00 00 00 be 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.W>.aB.......alljoyn_busattac
307ba0 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 hment_unregistersignalhandlerwit
307bc0 68 72 75 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 hrule.msajapi.dll.msajapi.dll/..
307be0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
307c00 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3a 00 00 00 bd 00 ..78........`.......d.W>.a:.....
307c20 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 ..alljoyn_busattachment_unregist
307c40 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ersignalhandler.msajapi.dll.msaj
307c60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
307c80 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......74........`.......d.
307ca0 57 3e 84 61 36 00 00 00 bc 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e W>.a6.......alljoyn_busattachmen
307cc0 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c t_unregisterbusobject.msajapi.dl
307ce0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
307d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
307d20 ff ff 00 00 64 aa 57 3e 84 61 38 00 00 00 bb 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.W>.a8.......alljoyn_busatt
307d40 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 6d 73 achment_unregisterbuslistener.ms
307d60 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
307d80 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 6663..............0.......89....
307da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 45 00 00 00 ba 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.aE.......alljoy
307dc0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 n_busattachment_unregisterapplic
307de0 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ationstatelistener.msajapi.dll..
307e00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
307e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......76........`.....
307e40 00 00 64 aa 57 3e 84 61 38 00 00 00 b9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.W>.a8.......alljoyn_busattac
307e60 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 6d 73 61 6a hment_unregisterallhandlers.msaj
307e80 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.msajapi.dll/....16360566
307ea0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 63..............0.......82......
307ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3e 00 00 00 b8 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a>.......alljoyn_
307ee0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 busattachment_unregisterallabout
307f00 6c 69 73 74 65 6e 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c listeners.msajapi.dll.msajapi.dl
307f20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
307f40 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3a 00 ......78........`.......d.W>.a:.
307f60 00 00 b7 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 ......alljoyn_busattachment_unre
307f80 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 gisteraboutlistener.msajapi.dll.
307fa0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
307fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
307fe0 00 00 64 aa 57 3e 84 61 34 00 00 00 b6 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.W>.a4.......alljoyn_busattac
308000 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e hment_unbindsessionport.msajapi.
308020 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
308040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
308060 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 b5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.W>.a'.......alljoyn_busa
308080 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ttachment_stop.msajapi.dll..msaj
3080a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
3080c0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
3080e0 57 3e 84 61 28 00 00 00 b4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e W>.a(.......alljoyn_busattachmen
308100 74 5f 73 74 61 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f t_start.msajapi.dll.msajapi.dll/
308120 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
308140 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 35 00 00 00 ....73........`.......d.W>.a5...
308160 b3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 ....alljoyn_busattachment_setses
308180 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 sionlistener.msajapi.dll..msajap
3081a0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
3081c0 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......74........`.......d.W>
3081e0 84 61 36 00 00 00 b2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f .a6.......alljoyn_busattachment_
308200 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 setlinktimeoutasync.msajapi.dll.
308220 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
308240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
308260 00 00 64 aa 57 3e 84 61 31 00 00 00 b1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.W>.a1.......alljoyn_busattac
308280 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c hment_setlinktimeout.msajapi.dll
3082a0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
3082c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
3082e0 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 b0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.W>.a3.......alljoyn_busatt
308300 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 achment_setkeyexpiration.msajapi
308320 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..msajapi.dll/....1636056663
308340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
308360 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 00 00 af 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.W>.a1.......alljoyn_bu
308380 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 6d 73 61 6a 61 sattachment_setdaemondebug.msaja
3083a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
3083c0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 63..............0.......76......
3083e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 38 00 00 00 ae 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a8.......alljoyn_
308400 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 busattachment_secureconnectionas
308420 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ync.msajapi.dll.msajapi.dll/....
308440 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
308460 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 ad 00 04 00 71........`.......d.W>.a3.......
308480 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e alljoyn_busattachment_secureconn
3084a0 65 63 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ection.msajapi.dll..msajapi.dll/
3084c0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
3084e0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 ....66........`.......d.W>.a....
308500 ac 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 ....alljoyn_busattachment_reques
308520 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tname.msajapi.dll.msajapi.dll/..
308540 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
308560 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 36 00 00 00 ab 00 ..74........`.......d.W>.a6.....
308580 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 ..alljoyn_busattachment_removese
3085a0 73 73 69 6f 6e 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ssionmember.msajapi.dll.msajapi.
3085c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
3085e0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......66........`.......d.W>.a
308600 2e 00 00 00 aa 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 ........alljoyn_busattachment_re
308620 6d 6f 76 65 6d 61 74 63 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c movematch.msajapi.dll.msajapi.dl
308640 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
308660 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 ......69........`.......d.W>.a1.
308680 00 00 a9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f ......alljoyn_busattachment_relo
3086a0 61 64 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e adkeystore.msajapi.dll..msajapi.
3086c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
3086e0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......66........`.......d.W>.a
308700 2e 00 00 00 a8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 ........alljoyn_busattachment_re
308720 6c 65 61 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c leasename.msajapi.dll.msajapi.dl
308740 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
308760 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 40 00 ......84........`.......d.W>.a@.
308780 00 00 a7 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 ......alljoyn_busattachment_regi
3087a0 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 6d 73 61 6a 61 70 stersignalhandlerwithrule.msajap
3087c0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
3087e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..............0.......76........
308800 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 38 00 00 00 a6 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.W>.a8.......alljoyn_bu
308820 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 sattachment_registersignalhandle
308840 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 r.msajapi.dll.msajapi.dll/....16
308860 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 36056663..............0.......79
308880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3b 00 00 00 a5 00 04 00 61 6c ........`.......d.W>.a;.......al
3088a0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 ljoyn_busattachment_registerkeys
3088c0 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 torelistener.msajapi.dll..msajap
3088e0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
308900 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......79........`.......d.W>
308920 84 61 3b 00 00 00 a4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f .a;.......alljoyn_busattachment_
308940 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 registerbusobject_secure.msajapi
308960 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..msajapi.dll/....1636056663
308980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
3089a0 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 34 00 00 00 a3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.W>.a4.......alljoyn_bu
3089c0 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 6d 73 sattachment_registerbusobject.ms
3089e0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
308a00 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 6663..............0.......74....
308a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 36 00 00 00 a2 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a6.......alljoy
308a40 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 n_busattachment_registerbusliste
308a60 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ner.msajapi.dll.msajapi.dll/....
308a80 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
308aa0 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 43 00 00 00 a1 00 04 00 87........`.......d.W>.aC.......
308ac0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 alljoyn_busattachment_registerap
308ae0 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 plicationstatelistener.msajapi.d
308b00 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
308b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a ............0.......76........`.
308b40 00 00 ff ff 00 00 64 aa 57 3e 84 61 38 00 00 00 a0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.W>.a8.......alljoyn_busa
308b60 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 ttachment_registeraboutlistener.
308b80 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
308ba0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056663..............0.......59..
308bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 9f 00 04 00 61 6c 6c 6a ......`.......d.W>.a'.......allj
308be0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 oyn_busattachment_ping.msajapi.d
308c00 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
308c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
308c40 00 00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 9e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.W>.a/.......alljoyn_busa
308c60 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 ttachment_namehasowner.msajapi.d
308c80 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
308ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
308cc0 00 00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 9d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.W>.a/.......alljoyn_busa
308ce0 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 ttachment_leavesession.msajapi.d
308d00 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
308d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
308d40 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 9c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.W>.a3.......alljoyn_busa
308d60 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 ttachment_joinsessionasync.msaja
308d80 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
308da0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 63..............0.......66......
308dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 9b 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a........alljoyn_
308de0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 6d 73 61 6a 61 70 busattachment_joinsession.msajap
308e00 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
308e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
308e40 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 9a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.W>.a'.......alljoyn_bu
308e60 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 sattachment_join.msajapi.dll..ms
308e80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
308ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
308ec0 64 aa 57 3e 84 61 2d 00 00 00 99 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.W>.a-.......alljoyn_busattachm
308ee0 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ent_isstopping.msajapi.dll..msaj
308f00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
308f20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
308f40 57 3e 84 61 2c 00 00 00 98 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e W>.a,.......alljoyn_busattachmen
308f60 74 5f 69 73 73 74 61 72 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e t_isstarted.msajapi.dll.msajapi.
308f80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
308fa0 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......76........`.......d.W>.a
308fc0 38 00 00 00 97 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 8.......alljoyn_busattachment_is
308fe0 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 peersecurityenabled.msajapi.dll.
309000 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
309020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
309040 00 00 64 aa 57 3e 84 61 2e 00 00 00 96 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.W>.a........alljoyn_busattac
309060 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 hment_isconnected.msajapi.dll.ms
309080 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
3090a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
3090c0 64 aa 57 3e 84 61 30 00 00 00 95 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.W>.a0.......alljoyn_busattachm
3090e0 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ent_getuniquename.msajapi.dll.ms
309100 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
309120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
309140 64 aa 57 3e 84 61 2f 00 00 00 94 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.W>.a/.......alljoyn_busattachm
309160 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ent_gettimestamp.msajapi.dll..ms
309180 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
3091a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......80........`.......
3091c0 64 aa 57 3e 84 61 3c 00 00 00 93 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.W>.a<.......alljoyn_busattachm
3091e0 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 6d 73 ent_getpermissionconfigurator.ms
309200 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
309220 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6663..............0.......66....
309240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 92 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a........alljoy
309260 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 6d 73 61 6a n_busattachment_getpeerguid.msaj
309280 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.msajapi.dll/....16360566
3092a0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 63..............0.......71......
3092c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 91 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a3.......alljoyn_
3092e0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 6d busattachment_getkeyexpiration.m
309300 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sajapi.dll..msajapi.dll/....1636
309320 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 056663..............0.......68..
309340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 30 00 00 00 90 00 04 00 61 6c 6c 6a ......`.......d.W>.a0.......allj
309360 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 oyn_busattachment_getinterfaces.
309380 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
3093a0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 056663..............0.......67..
3093c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 8f 00 04 00 61 6c 6c 6a ......`.......d.W>.a/.......allj
3093e0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d oyn_busattachment_getinterface.m
309400 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sajapi.dll..msajapi.dll/....1636
309420 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 056663..............0.......74..
309440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 36 00 00 00 8e 00 04 00 61 6c 6c 6a ......`.......d.W>.a6.......allj
309460 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 oyn_busattachment_getglobalguids
309480 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tring.msajapi.dll.msajapi.dll/..
3094a0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
3094c0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 32 00 00 00 8d 00 ..70........`.......d.W>.a2.....
3094e0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 ..alljoyn_busattachment_getdbusp
309500 72 6f 78 79 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f roxyobj.msajapi.dll.msajapi.dll/
309520 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
309540 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 00 00 ....69........`.......d.W>.a1...
309560 8c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e ....alljoyn_busattachment_getcon
309580 6e 65 63 74 73 70 65 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c nectspec.msajapi.dll..msajapi.dl
3095a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
3095c0 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 ......69........`.......d.W>.a1.
3095e0 00 00 8b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 ......alljoyn_busattachment_getc
309600 6f 6e 63 75 72 72 65 6e 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e oncurrency.msajapi.dll..msajapi.
309620 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
309640 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......73........`.......d.W>.a
309660 35 00 00 00 8a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 5.......alljoyn_busattachment_ge
309680 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 talljoynproxyobj.msajapi.dll..ms
3096a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
3096c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......73........`.......
3096e0 64 aa 57 3e 84 61 35 00 00 00 89 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.W>.a5.......alljoyn_busattachm
309700 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 ent_getalljoyndebugobj.msajapi.d
309720 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
309740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a ............0.......84........`.
309760 00 00 ff ff 00 00 64 aa 57 3e 84 61 40 00 00 00 88 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.W>.a@.......alljoyn_busa
309780 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 ttachment_findadvertisednamebytr
3097a0 61 6e 73 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ansport.msajapi.dll.msajapi.dll/
3097c0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
3097e0 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 35 00 00 00 ....73........`.......d.W>.a5...
309800 87 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 ....alljoyn_busattachment_findad
309820 76 65 72 74 69 73 65 64 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 vertisedname.msajapi.dll..msajap
309840 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
309860 20 20 30 20 20 20 20 20 20 20 31 30 38 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......108.......`.......d.W>
309880 84 61 58 00 00 00 86 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f .aX.......alljoyn_busattachment_
3098a0 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e enablepeersecuritywithpermission
3098c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c configurationlistener.msajapi.dl
3098e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
309900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......73........`...
309920 ff ff 00 00 64 aa 57 3e 84 61 35 00 00 00 85 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.W>.a5.......alljoyn_busatt
309940 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 6d 73 61 6a 61 achment_enablepeersecurity.msaja
309960 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
309980 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 63..............0.......80......
3099a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3c 00 00 00 84 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a<.......alljoyn_
3099c0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 busattachment_enableconcurrentca
3099e0 6c 6c 62 61 63 6b 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f llbacks.msajapi.dll.msajapi.dll/
309a00 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
309a20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 ....65........`.......d.W>.a-...
309a40 83 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e ....alljoyn_busattachment_discon
309a60 6e 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 nect.msajapi.dll..msajapi.dll/..
309a80 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
309aa0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 82 00 ..62........`.......d.W>.a*.....
309ac0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 ..alljoyn_busattachment_destroy.
309ae0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
309b00 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 056663..............0.......70..
309b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 32 00 00 00 81 00 04 00 61 6c 6c 6a ......`.......d.W>.a2.......allj
309b40 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 oyn_busattachment_deleteinterfac
309b60 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 e.msajapi.dll.msajapi.dll/....16
309b80 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 36056663..............0.......76
309ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 38 00 00 00 80 00 04 00 61 6c ........`.......d.W>.a8.......al
309bc0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c ljoyn_busattachment_deletedefaul
309be0 74 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c tkeystore.msajapi.dll.msajapi.dl
309c00 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
309c20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3a 00 ......78........`.......d.W>.a:.
309c40 00 00 7f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 ......alljoyn_busattachment_crea
309c60 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 teinterfacesfromxml.msajapi.dll.
309c80 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
309ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......77........`.....
309cc0 00 00 64 aa 57 3e 84 61 39 00 00 00 7e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.W>.a9...~...alljoyn_busattac
309ce0 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 6d 73 61 hment_createinterface_secure.msa
309d00 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
309d20 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 6663..............0.......70....
309d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 32 00 00 00 7d 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a2...}...alljoy
309d60 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 n_busattachment_createinterface.
309d80 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
309da0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 056663..............0.......73..
309dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 35 00 00 00 7c 00 04 00 61 6c 6c 6a ......`.......d.W>.a5...|...allj
309de0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 oyn_busattachment_create_concurr
309e00 65 6e 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ency.msajapi.dll..msajapi.dll/..
309e20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
309e40 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 7b 00 ..61........`.......d.W>.a)...{.
309e60 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 6d ..alljoyn_busattachment_create.m
309e80 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sajapi.dll..msajapi.dll/....1636
309ea0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056663..............0.......62..
309ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 7a 00 04 00 61 6c 6c 6a ......`.......d.W>.a*...z...allj
309ee0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 6d 73 61 6a 61 70 oyn_busattachment_connect.msajap
309f00 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
309f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
309f40 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 30 00 00 00 79 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.W>.a0...y...alljoyn_bu
309f60 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 sattachment_clearkeystore.msajap
309f80 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
309fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
309fc0 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 78 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.W>.a,...x...alljoyn_bu
309fe0 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c sattachment_clearkeys.msajapi.dl
30a000 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
30a020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......85........`...
30a040 ff ff 00 00 64 aa 57 3e 84 61 41 00 00 00 77 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.W>.aA...w...alljoyn_busatt
30a060 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 achment_cancelwhoimplements_inte
30a080 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f rfaces.msajapi.dll..msajapi.dll/
30a0a0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
30a0c0 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 40 00 00 00 ....84........`.......d.W>.a@...
30a0e0 76 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c v...alljoyn_busattachment_cancel
30a100 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e whoimplements_interface.msajapi.
30a120 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
30a140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a ............0.......90........`.
30a160 00 00 ff ff 00 00 64 aa 57 3e 84 61 46 00 00 00 75 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.W>.aF...u...alljoyn_busa
30a180 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 ttachment_cancelfindadvertisedna
30a1a0 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 mebytransport.msajapi.dll.msajap
30a1c0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
30a1e0 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......79........`.......d.W>
30a200 84 61 3b 00 00 00 74 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f .a;...t...alljoyn_busattachment_
30a220 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 6d 73 61 6a 61 70 69 cancelfindadvertisedname.msajapi
30a240 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..msajapi.dll/....1636056663
30a260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..............0.......74........
30a280 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 36 00 00 00 73 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.W>.a6...s...alljoyn_bu
30a2a0 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 sattachment_canceladvertisename.
30a2c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
30a2e0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 056663..............0.......70..
30a300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 32 00 00 00 72 00 04 00 61 6c 6c 6a ......`.......d.W>.a2...r...allj
30a320 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 oyn_busattachment_bindsessionpor
30a340 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 t.msajapi.dll.msajapi.dll/....16
30a360 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 36056663..............0.......68
30a380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 30 00 00 00 71 00 04 00 61 6c ........`.......d.W>.a0...q...al
30a3a0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d ljoyn_busattachment_advertisenam
30a3c0 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 e.msajapi.dll.msajapi.dll/....16
30a3e0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056663..............0.......63
30a400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 70 00 04 00 61 6c ........`.......d.W>.a+...p...al
30a420 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 6d 73 61 ljoyn_busattachment_addmatch.msa
30a440 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
30a460 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 6663..............0.......68....
30a480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 30 00 00 00 6f 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a0...o...alljoy
30a4a0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 n_busattachment_addlogonentry.ms
30a4c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
30a4e0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 6663..............0.......67....
30a500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 6e 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a/...n...alljoy
30a520 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 6d 73 61 n_autopinger_setpinginterval.msa
30a540 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
30a560 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6663..............0.......58....
30a580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 6d 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a&...m...alljoy
30a5a0 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_autopinger_resume.msajapi.dll.
30a5c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
30a5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
30a600 00 00 64 aa 57 3e 84 61 2f 00 00 00 6c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 ..d.W>.a/...l...alljoyn_autoping
30a620 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a er_removepinggroup.msajapi.dll..
30a640 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
30a660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
30a680 00 00 64 aa 57 3e 84 61 31 00 00 00 6b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 ..d.W>.a1...k...alljoyn_autoping
30a6a0 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c er_removedestination.msajapi.dll
30a6c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
30a6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
30a700 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 6a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 ....d.W>.a%...j...alljoyn_autopi
30a720 6e 67 65 72 5f 70 61 75 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e nger_pause.msajapi.dll..msajapi.
30a740 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
30a760 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......59........`.......d.W>.a
30a780 27 00 00 00 69 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 '...i...alljoyn_autopinger_destr
30a7a0 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oy.msajapi.dll..msajapi.dll/....
30a7c0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30a7e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 68 00 04 00 58........`.......d.W>.a&...h...
30a800 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 alljoyn_autopinger_create.msajap
30a820 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
30a840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
30a860 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 67 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 `.......d.W>.a,...g...alljoyn_au
30a880 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c topinger_addpinggroup.msajapi.dl
30a8a0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
30a8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
30a8e0 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 66 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 ....d.W>.a....f...alljoyn_autopi
30a900 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 nger_adddestination.msajapi.dll.
30a920 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
30a940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
30a960 00 00 64 aa 57 3e 84 61 2e 00 00 00 65 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 ..d.W>.a....e...alljoyn_authlist
30a980 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 enerasync_destroy.msajapi.dll.ms
30a9a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
30a9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
30a9e0 64 aa 57 3e 84 61 2d 00 00 00 64 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e d.W>.a-...d...alljoyn_authlisten
30aa00 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a erasync_create.msajapi.dll..msaj
30aa20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
30aa40 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......79........`.......d.
30aa60 57 3e 84 61 3b 00 00 00 63 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 W>.a;...c...alljoyn_authlistener
30aa80 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 6d 73 61 6a 61 _verifycredentialsresponse.msaja
30aaa0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
30aac0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 63..............0.......69......
30aae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 00 00 62 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a1...b...alljoyn_
30ab00 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 6d 73 61 authlistener_setsharedsecret.msa
30ab20 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
30ab40 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 6663..............0.......80....
30ab60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3c 00 00 00 61 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a<...a...alljoy
30ab80 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c n_authlistener_requestcredential
30aba0 73 72 65 73 70 6f 6e 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c sresponse.msajapi.dll.msajapi.dl
30abc0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
30abe0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 ......61........`.......d.W>.a).
30ac00 00 00 60 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 ..`...alljoyn_authlistener_destr
30ac20 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oy.msajapi.dll..msajapi.dll/....
30ac40 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30ac60 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 5f 00 04 00 60........`.......d.W>.a(..._...
30ac80 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a alljoyn_authlistener_create.msaj
30aca0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.msajapi.dll/....16360566
30acc0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 63..............0.......73......
30ace0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 35 00 00 00 5e 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a5...^...alljoyn_
30ad00 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 applicationstatelistener_destroy
30ad20 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
30ad40 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 36056663..............0.......72
30ad60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 34 00 00 00 5d 00 04 00 61 6c ........`.......d.W>.a4...]...al
30ad80 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 ljoyn_applicationstatelistener_c
30ada0 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 reate.msajapi.dll.msajapi.dll/..
30adc0 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
30ade0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 5c 00 ..62........`.......d.W>.a*...\.
30ae00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 ..alljoyn_aboutproxy_getversion.
30ae20 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
30ae40 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 056663..............0.......72..
30ae60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 34 00 00 00 5b 00 04 00 61 6c 6c 6a ......`.......d.W>.a4...[...allj
30ae80 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 oyn_aboutproxy_getobjectdescript
30aea0 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ion.msajapi.dll.msajapi.dll/....
30aec0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30aee0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 5a 00 04 00 64........`.......d.W>.a,...Z...
30af00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 alljoyn_aboutproxy_getaboutdata.
30af20 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
30af40 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056663..............0.......59..
30af60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 59 00 04 00 61 6c 6c 6a ......`.......d.W>.a'...Y...allj
30af80 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 oyn_aboutproxy_destroy.msajapi.d
30afa0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
30afc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
30afe0 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 58 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.W>.a&...X...alljoyn_abou
30b000 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tproxy_create.msajapi.dll.msajap
30b020 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
30b040 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......71........`.......d.W>
30b060 84 61 33 00 00 00 57 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 .a3...W...alljoyn_aboutobjectdes
30b080 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 cription_haspath.msajapi.dll..ms
30b0a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
30b0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
30b0e0 64 aa 57 3e 84 61 3e 00 00 00 56 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 d.W>.a>...V...alljoyn_aboutobjec
30b100 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 tdescription_hasinterfaceatpath.
30b120 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
30b140 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 056663..............0.......76..
30b160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 38 00 00 00 55 00 04 00 61 6c 6c 6a ......`.......d.W>.a8...U...allj
30b180 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e oyn_aboutobjectdescription_hasin
30b1a0 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f terface.msajapi.dll.msajapi.dll/
30b1c0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
30b1e0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 34 00 00 00 ....72........`.......d.W>.a4...
30b200 54 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 T...alljoyn_aboutobjectdescripti
30b220 6f 6e 5f 67 65 74 70 61 74 68 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e on_getpaths.msajapi.dll.msajapi.
30b240 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
30b260 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......73........`.......d.W>.a
30b280 35 00 00 00 53 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 5...S...alljoyn_aboutobjectdescr
30b2a0 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 iption_getmsgarg.msajapi.dll..ms
30b2c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
30b2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......77........`.......
30b300 64 aa 57 3e 84 61 39 00 00 00 52 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 d.W>.a9...R...alljoyn_aboutobjec
30b320 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 tdescription_getinterfaces.msaja
30b340 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
30b360 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 63..............0.......81......
30b380 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 3d 00 00 00 51 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a=...Q...alljoyn_
30b3a0 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 aboutobjectdescription_getinterf
30b3c0 61 63 65 70 61 74 68 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c acepaths.msajapi.dll..msajapi.dl
30b3e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
30b400 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 ......71........`.......d.W>.a3.
30b420 00 00 50 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 ..P...alljoyn_aboutobjectdescrip
30b440 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tion_destroy.msajapi.dll..msajap
30b460 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
30b480 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......80........`.......d.W>
30b4a0 84 61 3c 00 00 00 4f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 .a<...O...alljoyn_aboutobjectdes
30b4c0 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 cription_createfrommsgarg.msajap
30b4e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
30b500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..............0.......75........
30b520 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 37 00 00 00 4e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.W>.a7...N...alljoyn_ab
30b540 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c outobjectdescription_create_full
30b560 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
30b580 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 36056663..............0.......70
30b5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 32 00 00 00 4d 00 04 00 61 6c ........`.......d.W>.a2...M...al
30b5c0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 ljoyn_aboutobjectdescription_cre
30b5e0 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ate.msajapi.dll.msajapi.dll/....
30b600 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30b620 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 00 00 4c 00 04 00 69........`.......d.W>.a1...L...
30b640 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 alljoyn_aboutobjectdescription_c
30b660 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 lear.msajapi.dll..msajapi.dll/..
30b680 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
30b6a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 4b 00 ..60........`.......d.W>.a(...K.
30b6c0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 6d 73 ..alljoyn_aboutobj_unannounce.ms
30b6e0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
30b700 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6663..............0.......57....
30b720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 4a 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a%...J...alljoy
30b740 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_aboutobj_destroy.msajapi.dll..
30b760 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
30b780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
30b7a0 00 00 64 aa 57 3e 84 61 24 00 00 00 49 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a ..d.W>.a$...I...alljoyn_aboutobj
30b7c0 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _create.msajapi.dll.msajapi.dll/
30b7e0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
30b800 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 39 00 00 00 ....77........`.......d.W>.a9...
30b820 48 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 H...alljoyn_aboutobj_announce_us
30b840 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ing_datalistener.msajapi.dll..ms
30b860 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
30b880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
30b8a0 64 aa 57 3e 84 61 26 00 00 00 47 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 d.W>.a&...G...alljoyn_aboutobj_a
30b8c0 6e 6e 6f 75 6e 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nnounce.msajapi.dll.msajapi.dll/
30b8e0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
30b900 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 ....62........`.......d.W>.a*...
30b920 46 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f F...alljoyn_aboutlistener_destro
30b940 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 y.msajapi.dll.msajapi.dll/....16
30b960 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056663..............0.......61
30b980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 45 00 04 00 61 6c ........`.......d.W>.a)...E...al
30b9a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 ljoyn_aboutlistener_create.msaja
30b9c0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
30b9e0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 63..............0.......66......
30ba00 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 44 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a....D...alljoyn_
30ba20 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 abouticonproxy_getversion.msajap
30ba40 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
30ba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
30ba80 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 43 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.W>.a+...C...alljoyn_ab
30baa0 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c outiconproxy_geticon.msajapi.dll
30bac0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
30bae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
30bb00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 42 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 ....d.W>.a+...B...alljoyn_abouti
30bb20 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 conproxy_destroy.msajapi.dll..ms
30bb40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
30bb60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
30bb80 64 aa 57 3e 84 61 2a 00 00 00 41 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 d.W>.a*...A...alljoyn_abouticonp
30bba0 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e roxy_create.msajapi.dll.msajapi.
30bbc0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
30bbe0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......61........`.......d.W>.a
30bc00 29 00 00 00 40 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 )...@...alljoyn_abouticonobj_des
30bc20 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 troy.msajapi.dll..msajapi.dll/..
30bc40 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
30bc60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 3f 00 ..60........`.......d.W>.a(...?.
30bc80 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 6d 73 ..alljoyn_abouticonobj_create.ms
30bca0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
30bcc0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6663..............0.......57....
30bce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 3e 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a%...>...alljoy
30bd00 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_abouticon_seturl.msajapi.dll..
30bd20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
30bd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
30bd60 00 00 64 aa 57 3e 84 61 34 00 00 00 3d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f ..d.W>.a4...=...alljoyn_aboutico
30bd80 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e n_setcontent_frommsgarg.msajapi.
30bda0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
30bdc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
30bde0 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 3c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.W>.a)...<...alljoyn_abou
30be00 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ticon_setcontent.msajapi.dll..ms
30be20 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
30be40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
30be60 64 aa 57 3e 84 61 25 00 00 00 3b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f d.W>.a%...;...alljoyn_abouticon_
30be80 67 65 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f geturl.msajapi.dll..msajapi.dll/
30bea0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
30bec0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 ....61........`.......d.W>.a)...
30bee0 3a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 :...alljoyn_abouticon_getcontent
30bf00 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
30bf20 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056663..............0.......58
30bf40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 39 00 04 00 61 6c ........`.......d.W>.a&...9...al
30bf60 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e ljoyn_abouticon_destroy.msajapi.
30bf80 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
30bfa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
30bfc0 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 38 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.W>.a%...8...alljoyn_abou
30bfe0 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ticon_create.msajapi.dll..msajap
30c000 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
30c020 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......56........`.......d.W>
30c040 84 61 24 00 00 00 37 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 .a$...7...alljoyn_abouticon_clea
30c060 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 r.msajapi.dll.msajapi.dll/....16
30c080 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 36056663..............0.......66
30c0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 36 00 04 00 61 6c ........`.......d.W>.a....6...al
30c0c0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 ljoyn_aboutdatalistener_destroy.
30c0e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
30c100 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056663..............0.......65..
30c120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 35 00 04 00 61 6c 6c 6a ......`.......d.W>.a-...5...allj
30c140 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 oyn_aboutdatalistener_create.msa
30c160 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
30c180 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6663..............0.......64....
30c1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 34 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a,...4...alljoy
30c1c0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 6d 73 61 6a 61 70 n_aboutdata_setsupporturl.msajap
30c1e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
30c200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
30c220 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 33 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.W>.a3...3...alljoyn_ab
30c240 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 6d 73 61 outdata_setsupportedlanguage.msa
30c260 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
30c280 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 6663..............0.......69....
30c2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 00 00 32 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a1...2...alljoy
30c2c0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d n_aboutdata_setsoftwareversion.m
30c2e0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sajapi.dll..msajapi.dll/....1636
30c300 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056663..............0.......65..
30c320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 31 00 04 00 61 6c 6c 6a ......`.......d.W>.a-...1...allj
30c340 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 6d 73 61 oyn_aboutdata_setmodelnumber.msa
30c360 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
30c380 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6663..............0.......66....
30c3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 30 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a....0...alljoy
30c3c0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 6d 73 61 6a n_aboutdata_setmanufacturer.msaj
30c3e0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.msajapi.dll/....16360566
30c400 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 63..............0.......69......
30c420 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 00 00 2f 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a1.../...alljoyn_
30c440 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 aboutdata_sethardwareversion.msa
30c460 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
30c480 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6663..............0.......59....
30c4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 2e 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a'.......alljoy
30c4c0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c n_aboutdata_setfield.msajapi.dll
30c4e0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
30c500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
30c520 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 2d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.W>.a,...-...alljoyn_aboutd
30c540 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ata_setdevicename.msajapi.dll.ms
30c560 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
30c580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
30c5a0 64 aa 57 3e 84 61 2a 00 00 00 2c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.W>.a*...,...alljoyn_aboutdata_
30c5c0 73 65 74 64 65 76 69 63 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e setdeviceid.msajapi.dll.msajapi.
30c5e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
30c600 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......65........`.......d.W>.a
30c620 2d 00 00 00 2b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 -...+...alljoyn_aboutdata_setdes
30c640 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c cription.msajapi.dll..msajapi.dl
30c660 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
30c680 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 ......69........`.......d.W>.a1.
30c6a0 00 00 2a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 ..*...alljoyn_aboutdata_setdefau
30c6c0 6c 74 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ltlanguage.msajapi.dll..msajapi.
30c6e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
30c700 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......71........`.......d.W>.a
30c720 33 00 00 00 29 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 3...)...alljoyn_aboutdata_setdat
30c740 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a eofmanufacture.msajapi.dll..msaj
30c760 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
30c780 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
30c7a0 57 3e 84 61 29 00 00 00 28 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 W>.a)...(...alljoyn_aboutdata_se
30c7c0 74 61 70 70 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c tappname.msajapi.dll..msajapi.dl
30c7e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
30c800 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 32 00 ......70........`.......d.W>.a2.
30c820 00 00 27 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 ..'...alljoyn_aboutdata_setappid
30c840 5f 66 72 6f 6d 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e _fromstring.msajapi.dll.msajapi.
30c860 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056663..............
30c880 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......59........`.......d.W>.a
30c8a0 27 00 00 00 26 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 '...&...alljoyn_aboutdata_setapp
30c8c0 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 id.msajapi.dll..msajapi.dll/....
30c8e0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30c900 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 25 00 04 00 58........`.......d.W>.a&...%...
30c920 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 6d 73 61 6a 61 70 alljoyn_aboutdata_isvalid.msajap
30c940 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 i.dll.msajapi.dll/....1636056663
30c960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
30c980 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 24 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.W>.a....$...alljoyn_ab
30c9a0 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 6d 73 61 6a 61 70 69 2e outdata_isfieldrequired.msajapi.
30c9c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
30c9e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
30ca00 00 00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 23 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.W>.a/...#...alljoyn_abou
30ca20 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 6d 73 61 6a 61 70 69 2e 64 tdata_isfieldlocalized.msajapi.d
30ca40 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
30ca60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
30ca80 00 00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 22 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.W>.a/..."...alljoyn_abou
30caa0 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 6d 73 61 6a 61 70 69 2e 64 tdata_isfieldannounced.msajapi.d
30cac0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
30cae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
30cb00 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 21 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.W>.a,...!...alljoyn_abou
30cb20 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 tdata_getsupporturl.msajapi.dll.
30cb40 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
30cb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
30cb80 00 00 64 aa 57 3e 84 61 34 00 00 00 20 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.W>.a4.......alljoyn_aboutdat
30cba0 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 6d 73 61 6a 61 70 69 2e a_getsupportedlanguages.msajapi.
30cbc0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
30cbe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
30cc00 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 00 00 1f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.W>.a1.......alljoyn_abou
30cc20 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 tdata_getsoftwareversion.msajapi
30cc40 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..msajapi.dll/....1636056663
30cc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
30cc80 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 1e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.W>.a-.......alljoyn_ab
30cca0 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 outdata_getmodelnumber.msajapi.d
30ccc0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
30cce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
30cd00 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 1d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.W>.a........alljoyn_abou
30cd20 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c tdata_getmanufacturer.msajapi.dl
30cd40 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.msajapi.dll/....1636056663....
30cd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
30cd80 ff ff 00 00 64 aa 57 3e 84 61 31 00 00 00 1c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.W>.a1.......alljoyn_aboutd
30cda0 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 ata_gethardwareversion.msajapi.d
30cdc0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
30cde0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
30ce00 00 00 ff ff 00 00 64 aa 57 3e 84 61 30 00 00 00 1b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.W>.a0.......alljoyn_abou
30ce20 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e tdata_getfieldsignature.msajapi.
30ce40 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
30ce60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
30ce80 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 1a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.W>.a(.......alljoyn_abou
30cea0 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a tdata_getfields.msajapi.dll.msaj
30cec0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
30cee0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
30cf00 57 3e 84 61 27 00 00 00 19 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 W>.a'.......alljoyn_aboutdata_ge
30cf20 74 66 69 65 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tfield.msajapi.dll..msajapi.dll/
30cf40 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
30cf60 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2c 00 00 00 ....64........`.......d.W>.a,...
30cf80 18 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e ....alljoyn_aboutdata_getdevicen
30cfa0 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ame.msajapi.dll.msajapi.dll/....
30cfc0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30cfe0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 17 00 04 00 62........`.......d.W>.a*.......
30d000 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 6d 73 alljoyn_aboutdata_getdeviceid.ms
30d020 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
30d040 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6663..............0.......65....
30d060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 16 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a-.......alljoy
30d080 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 n_aboutdata_getdescription.msaja
30d0a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
30d0c0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 63..............0.......69......
30d0e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 31 00 00 00 15 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a1.......alljoyn_
30d100 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 6d 73 61 aboutdata_getdefaultlanguage.msa
30d120 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 japi.dll..msajapi.dll/....163605
30d140 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 6663..............0.......71....
30d160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 14 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.W>.a3.......alljoy
30d180 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 n_aboutdata_getdateofmanufacture
30d1a0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
30d1c0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056663..............0.......61
30d1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 13 00 04 00 61 6c ........`.......d.W>.a).......al
30d200 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 6d 73 61 6a 61 ljoyn_aboutdata_getappname.msaja
30d220 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
30d240 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 63..............0.......59......
30d260 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 12 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a'.......alljoyn_
30d280 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a aboutdata_getappid.msajapi.dll..
30d2a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 msajapi.dll/....1636056663......
30d2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
30d2e0 00 00 64 aa 57 3e 84 61 34 00 00 00 11 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.W>.a4.......alljoyn_aboutdat
30d300 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e a_getannouncedaboutdata.msajapi.
30d320 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.msajapi.dll/....1636056663..
30d340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
30d360 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 10 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.W>.a3.......alljoyn_abou
30d380 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 tdata_getajsoftwareversion.msaja
30d3a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..msajapi.dll/....16360566
30d3c0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 63..............0.......63......
30d3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 0f 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.W>.a+.......alljoyn_
30d400 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e 64 aboutdata_getaboutdata.msajapi.d
30d420 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..msajapi.dll/....1636056663..
30d440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
30d460 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 0e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.W>.a&.......alljoyn_abou
30d480 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tdata_destroy.msajapi.dll.msajap
30d4a0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
30d4c0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......64........`.......d.W>
30d4e0 84 61 2c 00 00 00 0d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 .a,.......alljoyn_aboutdata_crea
30d500 74 65 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c tefromxml.msajapi.dll.msajapi.dl
30d520 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
30d540 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 ......67........`.......d.W>.a/.
30d560 00 00 0c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 ......alljoyn_aboutdata_createfr
30d580 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ommsgarg.msajapi.dll..msajapi.dl
30d5a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056663..............0.
30d5c0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 ......62........`.......d.W>.a*.
30d5e0 00 00 0b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 ......alljoyn_aboutdata_create_f
30d600 75 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ull.msajapi.dll.msajapi.dll/....
30d620 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30d640 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 0a 00 04 00 63........`.......d.W>.a+.......
30d660 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 6d alljoyn_aboutdata_create_empty.m
30d680 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 sajapi.dll..msajapi.dll/....1636
30d6a0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056663..............0.......57..
30d6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 09 00 04 00 61 6c 6c 6a ......`.......d.W>.a%.......allj
30d6e0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_aboutdata_create.msajapi.dll
30d700 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 ..msajapi.dll/....1636056663....
30d720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
30d740 ff ff 00 00 64 aa 57 3e 84 61 1b 00 00 00 08 00 04 00 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 ....d.W>.a........QCC_StatusText
30d760 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .msajapi.dll..msajapi.dll/....16
30d780 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056663..............0.......49
30d7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 07 00 04 00 41 6c ........`.......d.W>.a........Al
30d7c0 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a lJoynSendToBus.msajapi.dll..msaj
30d7e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
30d800 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
30d820 57 3e 84 61 22 00 00 00 06 00 04 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 W>.a".......AllJoynReceiveFromBu
30d840 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 s.msajapi.dll.msajapi.dll/....16
30d860 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056663..............0.......51
30d880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 05 00 04 00 41 6c ........`.......d.W>.a........Al
30d8a0 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 lJoynEventSelect.msajapi.dll..ms
30d8c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 ajapi.dll/....1636056663........
30d8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
30d900 64 aa 57 3e 84 61 1e 00 00 00 04 00 04 00 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 d.W>.a........AllJoynEnumEvents.
30d920 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msajapi.dll.msajapi.dll/....1636
30d940 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056663..............0.......49..
30d960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 03 00 04 00 41 6c 6c 4a ......`.......d.W>.a........AllJ
30d980 6f 79 6e 43 72 65 61 74 65 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 oynCreateBus.msajapi.dll..msajap
30d9a0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056663............
30d9c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......52........`.......d.W>
30d9e0 84 61 20 00 00 00 02 00 04 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 6d 73 .a........AllJoynConnectToBus.ms
30da00 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ajapi.dll.msajapi.dll/....163605
30da20 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6663..............0.......54....
30da40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 00 00 01 00 04 00 41 6c 6c 4a 6f 79 ....`.......d.W>.a".......AllJoy
30da60 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a nCloseBusHandle.msajapi.dll.msaj
30da80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056663..........
30daa0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
30dac0 57 3e 84 61 27 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e W>.a'.......AllJoynAcceptBusConn
30dae0 65 63 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ection.msajapi.dll..msajapi.dll/
30db00 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
30db20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 57 3e 84 61 dd 00 00 00 02 00 00 00 ....286.......`.d...W>.a........
30db40 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
30db60 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
30db80 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
30dba0 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
30dbc0 12 00 09 00 00 00 00 00 0b 6d 73 61 6a 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........msajapi.dll'...........
30dbe0 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
30dc00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
30dc20 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 ......................msajapi_NU
30dc40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 LL_THUNK_DATA.msajapi.dll/....16
30dc60 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36056663..............0.......25
30dc80 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 57 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d...W>.a.............d
30dca0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
30dcc0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
30dce0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 6a 61 ..........@.0..............msaja
30dd00 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 pi.dll'....................u.Mic
30dd20 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
30dd40 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
30dd60 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
30dd80 54 4f 52 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 TOR.msajapi.dll/....1636056663..
30dda0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
30ddc0 64 aa 03 00 57 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...W>.a.............debug$S....
30dde0 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
30de00 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
30de20 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
30de40 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 6a 61 70 69 ........@................msajapi
30de60 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
30de80 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
30dea0 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d ...............................m
30dec0 73 61 6a 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 sajapi.dll.@comp.id.u...........
30dee0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
30df00 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
30df20 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
30df40 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
30df60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 70 69 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_msajapi.__NUL
30df80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c L_IMPORT_DESCRIPTOR..msajapi_NUL
30dfa0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 L_THUNK_DATA..mscms.dll/......16
30dfc0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056663..............0.......49
30dfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 4e 00 04 00 57 63 ........`.......d.W>.a....N...Wc
30e000 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d sTranslateColors.mscms.dll..mscm
30e020 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 s.dll/......1636056663..........
30e040 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
30e060 57 3e 84 61 23 00 00 00 4d 00 04 00 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 W>.a#...M...WcsSetUsePerUserProf
30e080 69 6c 65 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 iles.mscms.dll..mscms.dll/......
30e0a0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30e0c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 4c 00 04 00 59........`.......d.W>.a'...L...
30e0e0 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 WcsSetDefaultRenderingIntent.msc
30e100 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ms.dll..mscms.dll/......16360566
30e120 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 63..............0.......56......
30e140 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 4b 00 04 00 57 63 73 53 65 74 44 65 ..`.......d.W>.a$...K...WcsSetDe
30e160 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d faultColorProfile.mscms.dll.mscm
30e180 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 s.dll/......1636056663..........
30e1a0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
30e1c0 57 3e 84 61 2b 00 00 00 4a 00 04 00 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e W>.a+...J...WcsSetCalibrationMan
30e1e0 61 67 65 6d 65 6e 74 53 74 61 74 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c agementState.mscms.dll..mscms.dl
30e200 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056663..............
30e220 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......51........`.......d.W>.a
30e240 1f 00 00 00 49 00 04 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 ....I...WcsOpenColorProfileW.msc
30e260 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ms.dll..mscms.dll/......16360566
30e280 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 63..............0.......51......
30e2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 48 00 04 00 57 63 73 4f 70 65 6e 43 ..`.......d.W>.a....H...WcsOpenC
30e2c0 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c olorProfileA.mscms.dll..mscms.dl
30e2e0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056663..............
30e300 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......55........`.......d.W>.a
30e320 23 00 00 00 47 00 04 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 #...G...WcsGetUsePerUserProfiles
30e340 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .mscms.dll..mscms.dll/......1636
30e360 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056663..............0.......59..
30e380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 46 00 04 00 57 63 73 47 ......`.......d.W>.a'...F...WcsG
30e3a0 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 etDefaultRenderingIntent.mscms.d
30e3c0 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..mscms.dll/......1636056663..
30e3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
30e400 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 45 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c ......d.W>.a(...E...WcsGetDefaul
30e420 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d tColorProfileSize.mscms.dll.mscm
30e440 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 s.dll/......1636056663..........
30e460 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
30e480 57 3e 84 61 24 00 00 00 44 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 W>.a$...D...WcsGetDefaultColorPr
30e4a0 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ofile.mscms.dll.mscms.dll/......
30e4c0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30e4e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 43 00 04 00 63........`.......d.W>.a+...C...
30e500 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 WcsGetCalibrationManagementState
30e520 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .mscms.dll..mscms.dll/......1636
30e540 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056663..............0.......55..
30e560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 42 00 04 00 57 63 73 45 ......`.......d.W>.a#...B...WcsE
30e580 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a numColorProfilesSize.mscms.dll..
30e5a0 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mscms.dll/......1636056663......
30e5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
30e5e0 00 00 64 aa 57 3e 84 61 1f 00 00 00 41 00 04 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 ..d.W>.a....A...WcsEnumColorProf
30e600 69 6c 65 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 iles.mscms.dll..mscms.dll/......
30e620 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30e640 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 30 00 00 00 40 00 04 00 68........`.......d.W>.a0...@...
30e660 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 WcsDisassociateColorProfileFromD
30e680 65 76 69 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 evice.mscms.dll.mscms.dll/......
30e6a0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30e6c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 3f 00 04 00 50........`.......d.W>.a....?...
30e6e0 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 WcsCreateIccProfile.mscms.dll.ms
30e700 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 cms.dll/......1636056663........
30e720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
30e740 64 aa 57 3e 84 61 19 00 00 00 3e 00 04 00 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 6d 73 63 d.W>.a....>...WcsCheckColors.msc
30e760 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ms.dll..mscms.dll/......16360566
30e780 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 63..............0.......65......
30e7a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2d 00 00 00 3d 00 04 00 57 63 73 41 73 73 6f 63 ..`.......d.W>.a-...=...WcsAssoc
30e7c0 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 6d 73 63 6d 73 iateColorProfileWithDevice.mscms
30e7e0 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..mscms.dll/......1636056663
30e800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
30e820 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 19 00 00 00 3c 00 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.W>.a....<...Unregister
30e840 43 4d 4d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 CMMW.mscms.dll..mscms.dll/......
30e860 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30e880 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 19 00 00 00 3b 00 04 00 45........`.......d.W>.a....;...
30e8a0 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e UnregisterCMMA.mscms.dll..mscms.
30e8c0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056663............
30e8e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......53........`.......d.W>
30e900 84 61 21 00 00 00 3a 00 04 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 .a!...:...UninstallColorProfileW
30e920 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .mscms.dll..mscms.dll/......1636
30e940 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056663..............0.......53..
30e960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 21 00 00 00 39 00 04 00 55 6e 69 6e ......`.......d.W>.a!...9...Unin
30e980 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 stallColorProfileA.mscms.dll..ms
30e9a0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 cms.dll/......1636056663........
30e9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
30e9e0 64 aa 57 3e 84 61 1a 00 00 00 38 00 04 00 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 6d 73 d.W>.a....8...TranslateColors.ms
30ea00 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cms.dll.mscms.dll/......16360566
30ea20 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 63..............0.......50......
30ea40 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 37 00 04 00 54 72 61 6e 73 6c 61 74 ..`.......d.W>.a....7...Translat
30ea60 65 42 69 74 6d 61 70 42 69 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f eBitmapBits.mscms.dll.mscms.dll/
30ea80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
30eaa0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 ......51........`.......d.W>.a..
30eac0 00 00 36 00 04 00 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 6d 73 63 6d 73 ..6...SpoolerCopyFileEvent.mscms
30eae0 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..mscms.dll/......1636056663
30eb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
30eb20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 35 00 04 00 53 65 74 53 74 61 6e 64 61 72 `.......d.W>.a(...5...SetStandar
30eb40 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 dColorSpaceProfileW.mscms.dll.ms
30eb60 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 cms.dll/......1636056663........
30eb80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
30eba0 64 aa 57 3e 84 61 28 00 00 00 34 00 04 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 d.W>.a(...4...SetStandardColorSp
30ebc0 61 63 65 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f aceProfileA.mscms.dll.mscms.dll/
30ebe0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
30ec00 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 20 00 ......52........`.......d.W>.a..
30ec20 00 00 33 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 6d 73 63 6d ..3...SetColorProfileHeader.mscm
30ec40 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 s.dll.mscms.dll/......1636056663
30ec60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
30ec80 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 32 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 `.......d.W>.a%...2...SetColorPr
30eca0 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d ofileElementSize.mscms.dll..mscm
30ecc0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 s.dll/......1636056663..........
30ece0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
30ed00 57 3e 84 61 2a 00 00 00 31 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 W>.a*...1...SetColorProfileEleme
30ed20 6e 74 52 65 66 65 72 65 6e 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f ntReference.mscms.dll.mscms.dll/
30ed40 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
30ed60 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 21 00 ......53........`.......d.W>.a!.
30ed80 00 00 30 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 6d 73 63 ..0...SetColorProfileElement.msc
30eda0 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ms.dll..mscms.dll/......16360566
30edc0 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 63..............0.......40......
30ede0 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 14 00 00 00 2f 00 04 00 53 65 6c 65 63 74 43 4d ..`.......d.W>.a..../...SelectCM
30ee00 4d 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 M.mscms.dll.mscms.dll/......1636
30ee20 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056663..............0.......43..
30ee40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 17 00 00 00 2e 00 04 00 52 65 67 69 ......`.......d.W>.a........Regi
30ee60 73 74 65 72 43 4d 4d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 sterCMMW.mscms.dll..mscms.dll/..
30ee80 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
30eea0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 17 00 00 00 ....43........`.......d.W>.a....
30eec0 2d 00 04 00 52 65 67 69 73 74 65 72 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d -...RegisterCMMA.mscms.dll..mscm
30eee0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 s.dll/......1636056663..........
30ef00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
30ef20 57 3e 84 61 1c 00 00 00 2c 00 04 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 W>.a....,...OpenColorProfileW.ms
30ef40 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cms.dll.mscms.dll/......16360566
30ef60 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 63..............0.......48......
30ef80 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1c 00 00 00 2b 00 04 00 4f 70 65 6e 43 6f 6c 6f ..`.......d.W>.a....+...OpenColo
30efa0 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 rProfileA.mscms.dll.mscms.dll/..
30efc0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
30efe0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 ....50........`.......d.W>.a....
30f000 2a 00 04 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 6d 73 63 6d 73 2e 64 6c *...IsColorProfileValid.mscms.dl
30f020 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.mscms.dll/......1636056663....
30f040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
30f060 ff ff 00 00 64 aa 57 3e 84 61 23 00 00 00 29 00 04 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ....d.W>.a#...)...IsColorProfile
30f080 54 61 67 50 72 65 73 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f TagPresent.mscms.dll..mscms.dll/
30f0a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
30f0c0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 ......51........`.......d.W>.a..
30f0e0 00 00 28 00 04 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 ..(...InstallColorProfileW.mscms
30f100 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..mscms.dll/......1636056663
30f120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
30f140 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1f 00 00 00 27 00 04 00 49 6e 73 74 61 6c 6c 43 6f 6c `.......d.W>.a....'...InstallCol
30f160 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f orProfileA.mscms.dll..mscms.dll/
30f180 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
30f1a0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 ......60........`.......d.W>.a(.
30f1c0 00 00 26 00 04 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 ..&...GetStandardColorSpaceProfi
30f1e0 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 leW.mscms.dll.mscms.dll/......16
30f200 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056663..............0.......60
30f220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 25 00 04 00 47 65 ........`.......d.W>.a(...%...Ge
30f240 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d tStandardColorSpaceProfileA.mscm
30f260 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 s.dll.mscms.dll/......1636056663
30f280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
30f2a0 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 20 00 00 00 24 00 04 00 47 65 74 50 53 32 43 6f 6c 6f `.......d.W>.a....$...GetPS2Colo
30f2c0 72 53 70 61 63 65 41 72 72 61 79 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f rSpaceArray.mscms.dll.mscms.dll/
30f2e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
30f300 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 ......57........`.......d.W>.a%.
30f320 00 00 23 00 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 ..#...GetPS2ColorRenderingIntent
30f340 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .mscms.dll..mscms.dll/......1636
30f360 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056663..............0.......61..
30f380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 29 00 00 00 22 00 04 00 47 65 74 50 ......`.......d.W>.a)..."...GetP
30f3a0 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 6d 73 63 6d 73 S2ColorRenderingDictionary.mscms
30f3c0 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 .dll..mscms.dll/......1636056663
30f3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
30f400 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1e 00 00 00 21 00 04 00 47 65 74 4e 61 6d 65 64 50 72 `.......d.W>.a....!...GetNamedPr
30f420 6f 66 69 6c 65 49 6e 66 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ofileInfo.mscms.dll.mscms.dll/..
30f440 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
30f460 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 27 00 00 00 ....59........`.......d.W>.a'...
30f480 20 00 04 00 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 ....GetCountColorProfileElements
30f4a0 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .mscms.dll..mscms.dll/......1636
30f4c0 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056663..............0.......52..
30f4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 20 00 00 00 1f 00 04 00 47 65 74 43 ......`.......d.W>.a........GetC
30f500 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d olorProfileHeader.mscms.dll.mscm
30f520 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 s.dll/......1636056663..........
30f540 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
30f560 57 3e 84 61 24 00 00 00 1e 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 W>.a$.......GetColorProfileFromH
30f580 61 6e 64 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 andle.mscms.dll.mscms.dll/......
30f5a0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30f5c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 24 00 00 00 1d 00 04 00 56........`.......d.W>.a$.......
30f5e0 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 6d 73 63 6d 73 2e GetColorProfileElementTag.mscms.
30f600 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.mscms.dll/......1636056663..
30f620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
30f640 00 00 ff ff 00 00 64 aa 57 3e 84 61 21 00 00 00 1c 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 ......d.W>.a!.......GetColorProf
30f660 69 6c 65 45 6c 65 6d 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f ileElement.mscms.dll..mscms.dll/
30f680 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
30f6a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 ......49........`.......d.W>.a..
30f6c0 00 00 1b 00 04 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 6d 73 63 6d 73 2e 64 ......GetColorDirectoryW.mscms.d
30f6e0 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..mscms.dll/......1636056663..
30f700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
30f720 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 1a 00 04 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 ......d.W>.a........GetColorDire
30f740 63 74 6f 72 79 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 ctoryA.mscms.dll..mscms.dll/....
30f760 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056663..............0.....
30f780 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 15 00 00 00 19 00 ..41........`.......d.W>.a......
30f7a0 04 00 47 65 74 43 4d 4d 49 6e 66 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c ..GetCMMInfo.mscms.dll..mscms.dl
30f7c0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056663..............
30f7e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......52........`.......d.W>.a
30f800 20 00 00 00 18 00 04 00 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 6d 73 ........GenerateCopyFilePaths.ms
30f820 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 cms.dll.mscms.dll/......16360566
30f840 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 63..............0.......49......
30f860 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 00 00 17 00 04 00 45 6e 75 6d 43 6f 6c 6f ..`.......d.W>.a........EnumColo
30f880 72 50 72 6f 66 69 6c 65 73 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f rProfilesW.mscms.dll..mscms.dll/
30f8a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
30f8c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1d 00 ......49........`.......d.W>.a..
30f8e0 00 00 16 00 04 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 6d 73 63 6d 73 2e 64 ......EnumColorProfilesA.mscms.d
30f900 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..mscms.dll/......1636056663..
30f920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
30f940 00 00 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 15 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 ......d.W>.a........Disassociate
30f960 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 6d 73 63 6d 73 2e 64 6c ColorProfileFromDeviceW.mscms.dl
30f980 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 l.mscms.dll/......1636056663....
30f9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
30f9c0 ff ff 00 00 64 aa 57 3e 84 61 2e 00 00 00 14 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f ....d.W>.a........DisassociateCo
30f9e0 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 lorProfileFromDeviceA.mscms.dll.
30fa00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 mscms.dll/......1636056663......
30fa20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
30fa40 00 00 64 aa 57 3e 84 61 1f 00 00 00 13 00 04 00 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 ..d.W>.a........DeleteColorTrans
30fa60 66 6f 72 6d 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 form.mscms.dll..mscms.dll/......
30fa80 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30faa0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 12 00 04 00 62........`.......d.W>.a*.......
30fac0 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 CreateProfileFromLogColorSpaceW.
30fae0 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 mscms.dll.mscms.dll/......163605
30fb00 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 6663..............0.......62....
30fb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 11 00 04 00 43 72 65 61 74 65 ....`.......d.W>.a*.......Create
30fb40 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 6d 73 63 6d 73 2e ProfileFromLogColorSpaceA.mscms.
30fb60 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.mscms.dll/......1636056663..
30fb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
30fba0 00 00 ff ff 00 00 64 aa 57 3e 84 61 26 00 00 00 10 00 04 00 43 72 65 61 74 65 4d 75 6c 74 69 50 ......d.W>.a&.......CreateMultiP
30fbc0 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e rofileTransform.mscms.dll.mscms.
30fbe0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056663............
30fc00 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e ..0.......54........`.......d.W>
30fc20 84 61 22 00 00 00 0f 00 04 00 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c .a".......CreateDeviceLinkProfil
30fc40 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.mscms.dll.mscms.dll/......1636
30fc60 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056663..............0.......52..
30fc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 20 00 00 00 0e 00 04 00 43 72 65 61 ......`.......d.W>.a........Crea
30fca0 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d teColorTransformW.mscms.dll.mscm
30fcc0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 s.dll/......1636056663..........
30fce0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
30fd00 57 3e 84 61 20 00 00 00 0d 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d W>.a........CreateColorTransform
30fd20 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 A.mscms.dll.mscms.dll/......1636
30fd40 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056663..............0.......54..
30fd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 22 00 00 00 0c 00 04 00 43 6f 6e 76 ......`.......d.W>.a".......Conv
30fd80 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 ertIndexToColorName.mscms.dll.ms
30fda0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 cms.dll/......1636056663........
30fdc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
30fde0 64 aa 57 3e 84 61 22 00 00 00 0b 00 04 00 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f d.W>.a".......ConvertColorNameTo
30fe00 49 6e 64 65 78 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 Index.mscms.dll.mscms.dll/......
30fe20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
30fe40 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 33 00 00 00 0a 00 04 00 71........`.......d.W>.a3.......
30fe60 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 ColorProfileSetDisplayDefaultAss
30fe80 6f 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ociation.mscms.dll..mscms.dll/..
30fea0 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
30fec0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2f 00 00 00 ....67........`.......d.W>.a/...
30fee0 09 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 ....ColorProfileRemoveDisplayAss
30ff00 6f 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ociation.mscms.dll..mscms.dll/..
30ff20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
30ff40 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2a 00 00 00 ....62........`.......d.W>.a*...
30ff60 08 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 ....ColorProfileGetDisplayUserSc
30ff80 6f 70 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ope.mscms.dll.mscms.dll/......16
30ffa0 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056663..............0.......57
30ffc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 25 00 00 00 07 00 04 00 43 6f ........`.......d.W>.a%.......Co
30ffe0 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 6d 73 63 6d 73 2e 64 lorProfileGetDisplayList.mscms.d
310000 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 ll..mscms.dll/......1636056663..
310020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
310040 00 00 ff ff 00 00 64 aa 57 3e 84 61 28 00 00 00 06 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ......d.W>.a(.......ColorProfile
310060 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d GetDisplayDefault.mscms.dll.mscm
310080 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 s.dll/......1636056663..........
3100a0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
3100c0 57 3e 84 61 2c 00 00 00 05 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c W>.a,.......ColorProfileAddDispl
3100e0 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c ayAssociation.mscms.dll.mscms.dl
310100 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056663..............
310120 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 0.......48........`.......d.W>.a
310140 1c 00 00 00 04 00 04 00 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e ........CloseColorProfile.mscms.
310160 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 dll.mscms.dll/......1636056663..
310180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3101a0 00 00 ff ff 00 00 64 aa 57 3e 84 61 16 00 00 00 03 00 04 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 ......d.W>.a........CheckColors.
3101c0 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 mscms.dll.mscms.dll/......163605
3101e0 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6663..............0.......46....
310200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 1a 00 00 00 02 00 04 00 43 68 65 63 6b 42 ....`.......d.W>.a........CheckB
310220 69 74 6d 61 70 42 69 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 itmapBits.mscms.dll.mscms.dll/..
310240 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056663..............0...
310260 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 ....63........`.......d.W>.a+...
310280 01 00 04 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 ....AssociateColorProfileWithDev
3102a0 69 63 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 iceW.mscms.dll..mscms.dll/......
3102c0 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056663..............0.......
3102e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 57 3e 84 61 2b 00 00 00 00 00 04 00 63........`.......d.W>.a+.......
310300 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 AssociateColorProfileWithDeviceA
310320 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .mscms.dll..mscms.dll/......1636
310340 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 056663..............0.......282.
310360 20 20 20 20 20 20 60 0a 64 aa 03 00 57 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...W>.a.............deb
310380 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...................
3103a0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 @..B.idata$5....................
3103c0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3103e0 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@.@.............
310400 09 6d 73 63 6d 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 .mscms.dll'....................u
310420 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
310440 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
310460 00 02 00 00 00 02 00 1b 00 00 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ............mscms_NULL_THUNK_DAT
310480 41 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 A.mscms.dll/......1636056663....
3104a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......248.......`.d.
3104c0 02 00 57 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..W>.a.............debug$S......
3104e0 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...d...............@..B.idata
310500 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
310520 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 63 6d 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 0..............mscms.dll'.......
310540 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
310560 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 K....................@comp.id.u.
310580 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
3105a0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 63 6d 73 2e 64 6c 6c 2f ULL_IMPORT_DESCRIPTOR.mscms.dll/
3105c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056663..............0.
3105e0 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 57 3e 84 61 07 01 00 00 08 00 ......485.......`.d...W>.a......
310600 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
310620 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
310640 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
310660 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
310680 00 00 10 00 09 00 00 00 00 00 09 6d 73 63 6d 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...........mscms.dll'...........
3106a0 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3106c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
3106e0 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 63 6d 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 ...............mscms.dll.@comp.i
310700 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
310720 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
310740 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
310760 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 ...h.......................7....
310780 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........N...__IMPORT_DESCRIPTOR
3107a0 5f 6d 73 63 6d 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 _mscms.__NULL_IMPORT_DESCRIPTOR.
3107c0 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 35 37 20 20 20 .mscms_NULL_THUNK_DATA../2657...
3107e0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056664..............
310800 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......61........`.......d.X>.a
310820 29 00 00 00 02 00 04 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 ).......UninitLocalMsCtfMonitor.
310840 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 0a 2f 32 36 35 37 20 20 20 20 20 20 20 20 20 msctfmonitor.dll../2657.........
310860 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
310880 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 27 00 00 00 01 00 ..59........`.......d.X>.a'.....
3108a0 04 00 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e ..InitLocalMsCtfMonitor.msctfmon
3108c0 69 74 6f 72 2e 64 6c 6c 00 0a 2f 32 36 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 itor.dll../2657...........163605
3108e0 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6664..............0.......52....
310900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 00 00 04 00 44 6f 4d 73 43 74 ....`.......d.X>.a........DoMsCt
310920 66 4d 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 2f 32 36 35 37 20 fMonitor.msctfmonitor.dll./2657.
310940 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056664............
310960 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e 84 61 e2 00 ..0.......296.......`.d...X>.a..
310980 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 ...........debug$S........F.....
3109a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
3109c0 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
3109e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
310a00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 27 @..............msctfmonitor.dll'
310a20 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
310a40 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
310a60 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 00 00 .u.........................."...
310a80 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 .msctfmonitor_NULL_THUNK_DATA./2
310aa0 36 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 657...........1636056664........
310ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 58 3e ......0.......255.......`.d...X>
310ae0 84 61 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 .a.............debug$S........F.
310b00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
310b20 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
310b40 00 00 17 00 09 00 00 00 00 00 10 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 27 00 13 10 07 ...........msctfmonitor.dll'....
310b60 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
310b80 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
310ba0 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
310bc0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 35 37 20 __NULL_IMPORT_DESCRIPTOR../2657.
310be0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056664............
310c00 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e 84 61 16 01 ..0.......514.......`.d...X>.a..
310c20 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 ...........debug$S........F.....
310c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
310c60 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
310c80 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
310ca0 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 27 ...............msctfmonitor.dll'
310cc0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
310ce0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
310d00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 63 74 66 6d ..........................msctfm
310d20 6f 6e 69 74 6f 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 onitor.dll..@comp.id.u..........
310d40 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
310d60 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
310d80 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 ....h..idata$5@.......h.....%...
310da0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 ..............>.............\...
310dc0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 __IMPORT_DESCRIPTOR_msctfmonitor
310de0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 74 66 .__NULL_IMPORT_DESCRIPTOR..msctf
310e00 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 65 6c 74 61 2e monitor_NULL_THUNK_DATA.msdelta.
310e20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056664..............
310e40 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......51........`.......d.X>.a
310e60 1f 00 00 00 0f 00 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 6d 73 64 65 6c ........GetDeltaSignatureW.msdel
310e80 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ta.dll..msdelta.dll/....16360566
310ea0 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 64..............0.......51......
310ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 0e 00 04 00 47 65 74 44 65 6c 74 61 ..`.......d.X>.a........GetDelta
310ee0 53 69 67 6e 61 74 75 72 65 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e SignatureB.msdelta.dll..msdelta.
310f00 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056664..............
310f20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......51........`.......d.X>.a
310f40 1f 00 00 00 0d 00 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 6d 73 64 65 6c ........GetDeltaSignatureA.msdel
310f60 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ta.dll..msdelta.dll/....16360566
310f80 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 64..............0.......46......
310fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 0c 00 04 00 47 65 74 44 65 6c 74 61 ..`.......d.X>.a........GetDelta
310fc0 49 6e 66 6f 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 InfoW.msdelta.dll.msdelta.dll/..
310fe0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
311000 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 0b 00 ..46........`.......d.X>.a......
311020 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 ..GetDeltaInfoB.msdelta.dll.msde
311040 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 lta.dll/....1636056664..........
311060 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
311080 58 3e 84 61 1a 00 00 00 0a 00 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 6d 73 64 65 6c 74 X>.a........GetDeltaInfoA.msdelt
3110a0 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 a.dll.msdelta.dll/....1636056664
3110c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3110e0 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 24 00 00 00 09 00 04 00 44 65 6c 74 61 4e 6f 72 6d 61 `.......d.X>.a$.......DeltaNorma
311100 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 lizeProvidedB.msdelta.dll.msdelt
311120 61 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 a.dll/....1636056664............
311140 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......42........`.......d.X>
311160 84 61 16 00 00 00 08 00 04 00 44 65 6c 74 61 46 72 65 65 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 .a........DeltaFree.msdelta.dll.
311180 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msdelta.dll/....1636056664......
3111a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3111c0 00 00 64 aa 58 3e 84 61 19 00 00 00 07 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 57 00 6d 73 64 ..d.X>.a........CreateDeltaW.msd
3111e0 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 elta.dll..msdelta.dll/....163605
311200 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6664..............0.......45....
311220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 06 00 04 00 43 72 65 61 74 65 ....`.......d.X>.a........Create
311240 44 65 6c 74 61 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f DeltaB.msdelta.dll..msdelta.dll/
311260 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
311280 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 ....45........`.......d.X>.a....
3112a0 05 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 ....CreateDeltaA.msdelta.dll..ms
3112c0 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 delta.dll/....1636056664........
3112e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
311300 64 aa 58 3e 84 61 18 00 00 00 04 00 04 00 41 70 70 6c 79 44 65 6c 74 61 57 00 6d 73 64 65 6c 74 d.X>.a........ApplyDeltaW.msdelt
311320 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 a.dll.msdelta.dll/....1636056664
311340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
311360 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 03 00 04 00 41 70 70 6c 79 44 65 6c 74 61 `.......d.X>.a........ApplyDelta
311380 50 72 6f 76 69 64 65 64 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c ProvidedB.msdelta.dll.msdelta.dl
3113a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056664..............0.
3113c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 22 00 ......54........`.......d.X>.a".
3113e0 00 00 02 00 04 00 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 6d 73 64 65 ......ApplyDeltaGetReverseB.msde
311400 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 lta.dll.msdelta.dll/....16360566
311420 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 64..............0.......44......
311440 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 01 00 04 00 41 70 70 6c 79 44 65 6c ..`.......d.X>.a........ApplyDel
311460 74 61 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 taB.msdelta.dll.msdelta.dll/....
311480 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
3114a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 00 00 04 00 44........`.......d.X>.a........
3114c0 41 70 70 6c 79 44 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e ApplyDeltaA.msdelta.dll.msdelta.
3114e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056664..............
311500 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e 84 61 dd 00 00 00 0.......286.......`.d...X>.a....
311520 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
311540 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
311560 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
311580 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3115a0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 64 65 6c 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............msdelta.dll'.......
3115c0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
3115e0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 K................@comp.id.u.....
311600 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 64 65 6c 74 ..........................msdelt
311620 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 a_NULL_THUNK_DATA.msdelta.dll/..
311640 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
311660 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 58 3e 84 61 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d...X>.a..........
311680 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
3116a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
3116c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d ..............@.0..............m
3116e0 73 64 65 6c 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 sdelta.dll'....................u
311700 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
311720 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
311740 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
311760 43 52 49 50 54 4f 52 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 CRIPTOR.msdelta.dll/....16360566
311780 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 64..............0.......493.....
3117a0 20 20 60 0a 64 aa 03 00 58 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...X>.a.............debug$S
3117c0 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
3117e0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
311800 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
311820 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 64 ............@................msd
311840 65 6c 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d elta.dll'....................u.M
311860 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
311880 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
3118a0 00 02 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...msdelta.dll.@comp.id.u.......
3118c0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
3118e0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
311900 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
311920 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
311940 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 65 6c 74 61 00 5f ...__IMPORT_DESCRIPTOR_msdelta._
311960 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 65 6c 74 61 _NULL_IMPORT_DESCRIPTOR..msdelta
311980 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 _NULL_THUNK_DATA..msdmo.dll/....
3119a0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
3119c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 0a 00 ..46........`.......d.X>.a......
3119e0 04 00 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d ..MoInitMediaType.msdmo.dll.msdm
311a00 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 o.dll/......1636056664..........
311a20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
311a40 58 3e 84 61 1a 00 00 00 09 00 04 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d X>.a........MoFreeMediaType.msdm
311a60 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 o.dll.msdmo.dll/......1636056664
311a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
311aa0 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 08 00 04 00 4d 6f 44 75 70 6c 69 63 61 74 `.......d.X>.a........MoDuplicat
311ac0 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f eMediaType.msdmo.dll..msdmo.dll/
311ae0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
311b00 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 ......48........`.......d.X>.a..
311b20 00 00 07 00 04 00 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c ......MoDeleteMediaType.msdmo.dl
311b40 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msdmo.dll/......1636056664....
311b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
311b80 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 06 00 04 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 ....d.X>.a........MoCreateMediaT
311ba0 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ype.msdmo.dll.msdmo.dll/......16
311bc0 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056664..............0.......46
311be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 05 00 04 00 4d 6f ........`.......d.X>.a........Mo
311c00 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c CopyMediaType.msdmo.dll.msdmo.dl
311c20 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056664..............
311c40 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......44........`.......d.X>.a
311c60 18 00 00 00 04 00 04 00 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 6d 73 64 6d 6f 2e 64 6c 6c 00 ........DMOUnregister.msdmo.dll.
311c80 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msdmo.dll/......1636056664......
311ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
311cc0 00 00 64 aa 58 3e 84 61 16 00 00 00 03 00 04 00 44 4d 4f 52 65 67 69 73 74 65 72 00 6d 73 64 6d ..d.X>.a........DMORegister.msdm
311ce0 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 o.dll.msdmo.dll/......1636056664
311d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
311d20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 16 00 00 00 02 00 04 00 44 4d 4f 47 65 74 54 79 70 65 `.......d.X>.a........DMOGetType
311d40 73 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 s.msdmo.dll.msdmo.dll/......1636
311d60 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056664..............0.......41..
311d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 15 00 00 00 01 00 04 00 44 4d 4f 47 ......`.......d.X>.a........DMOG
311da0 65 74 4e 61 6d 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 etName.msdmo.dll..msdmo.dll/....
311dc0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
311de0 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 12 00 00 00 00 00 ..38........`.......d.X>.a......
311e00 04 00 44 4d 4f 45 6e 75 6d 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 ..DMOEnum.msdmo.dll.msdmo.dll/..
311e20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
311e40 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e 84 61 db 00 00 00 02 00 00 00 ....282.......`.d...X>.a........
311e60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
311e80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
311ea0 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
311ec0 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
311ee0 10 00 09 00 00 00 00 00 09 6d 73 64 6d 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........msdmo.dll'.............
311f00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
311f20 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
311f40 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 ....................msdmo_NULL_T
311f60 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.msdmo.dll/......163605
311f80 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 6664..............0.......248...
311fa0 20 20 20 20 60 0a 64 aa 02 00 58 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...X>.a.............debug
311fc0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
311fe0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
312000 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 6d 6f 2e 64 6c 6c ......@.0..............msdmo.dll
312020 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
312040 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
312060 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
312080 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 .....__NULL_IMPORT_DESCRIPTOR.ms
3120a0 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 dmo.dll/......1636056664........
3120c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e ......0.......485.......`.d...X>
3120e0 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 .a.............debug$S........?.
312100 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
312120 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
312140 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
312160 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 6d 6f 2e 64 6c 6c 27 00 13 10 ..@................msdmo.dll'...
312180 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
3121a0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
3121c0 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 64 6d 6f 2e 64 6c 6c .......................msdmo.dll
3121e0 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
312200 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
312220 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
312240 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
312260 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
312280 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_msdmo.__NULL_IMPORT_DES
3122a0 43 52 49 50 54 4f 52 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..msdmo_NULL_THUNK_DATA..
3122c0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msdrm.dll/......1636056664......
3122e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
312300 00 00 64 aa 58 3e 84 61 14 00 00 00 53 00 04 00 44 52 4d 56 65 72 69 66 79 00 6d 73 64 72 6d 2e ..d.X>.a....S...DRMVerify.msdrm.
312320 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 dll.msdrm.dll/......1636056664..
312340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
312360 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 52 00 04 00 44 52 4d 53 65 74 55 73 61 67 65 50 ......d.X>.a....R...DRMSetUsageP
312380 6f 6c 69 63 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 olicy.msdrm.dll.msdrm.dll/......
3123a0 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
3123c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 51 00 04 00 52........`.......d.X>.a....Q...
3123e0 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 DRMSetRevocationPoint.msdrm.dll.
312400 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msdrm.dll/......1636056664......
312420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
312440 00 00 64 aa 58 3e 84 61 23 00 00 00 50 00 04 00 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 ..d.X>.a#...P...DRMSetNameAndDes
312460 63 72 69 70 74 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 cription.msdrm.dll..msdrm.dll/..
312480 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
3124a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 ....45........`.......d.X>.a....
3124c0 4f 00 04 00 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 O...DRMSetMetaData.msdrm.dll..ms
3124e0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 drm.dll/......1636056664........
312500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
312520 64 aa 58 3e 84 61 1d 00 00 00 4e 00 04 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 d.X>.a....N...DRMSetIntervalTime
312540 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .msdrm.dll..msdrm.dll/......1636
312560 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056664..............0.......50..
312580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 4d 00 04 00 44 52 4d 53 ......`.......d.X>.a....M...DRMS
3125a0 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e etGlobalOptions.msdrm.dll.msdrm.
3125c0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056664............
3125e0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......60........`.......d.X>
312600 84 61 28 00 00 00 4c 00 04 00 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 .a(...L...DRMSetApplicationSpeci
312620 66 69 63 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ficData.msdrm.dll.msdrm.dll/....
312640 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
312660 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 14 00 00 00 4b 00 ..40........`.......d.X>.a....K.
312680 04 00 44 52 4d 52 65 70 61 69 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f ..DRMRepair.msdrm.dll.msdrm.dll/
3126a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
3126c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 24 00 ......56........`.......d.X>.a$.
3126e0 00 00 4a 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 ..J...DRMRegisterRevocationList.
312700 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 msdrm.dll.msdrm.dll/......163605
312720 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6664..............0.......57....
312740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 25 00 00 00 49 00 04 00 44 52 4d 52 65 67 ....`.......d.X>.a%...I...DRMReg
312760 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a isterProtectedWindow.msdrm.dll..
312780 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msdrm.dll/......1636056664......
3127a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3127c0 00 00 64 aa 58 3e 84 61 1d 00 00 00 48 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 ..d.X>.a....H...DRMRegisterConte
3127e0 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 nt.msdrm.dll..msdrm.dll/......16
312800 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056664..............0.......53
312820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 21 00 00 00 47 00 04 00 44 52 ........`.......d.X>.a!...G...DR
312840 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a MParseUnboundLicense.msdrm.dll..
312860 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msdrm.dll/......1636056664......
312880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3128a0 00 00 64 aa 58 3e 84 61 19 00 00 00 46 00 04 00 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 6d ..d.X>.a....F...DRMLoadLibrary.m
3128c0 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sdrm.dll..msdrm.dll/......163605
3128e0 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6664..............0.......51....
312900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 45 00 04 00 44 52 4d 49 73 57 ....`.......d.X>.a....E...DRMIsW
312920 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e indowProtected.msdrm.dll..msdrm.
312940 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056664............
312960 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......45........`.......d.X>
312980 84 61 19 00 00 00 44 00 04 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 6d 73 64 72 6d 2e 64 .a....D...DRMIsActivated.msdrm.d
3129a0 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 ll..msdrm.dll/......1636056664..
3129c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3129e0 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 43 00 04 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 ......d.X>.a....C...DRMInitEnvir
312a00 6f 6e 6d 65 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 onment.msdrm.dll..msdrm.dll/....
312a20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
312a40 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 16 00 00 00 42 00 ..42........`.......d.X>.a....B.
312a60 04 00 44 52 4d 47 65 74 55 73 65 72 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c ..DRMGetUsers.msdrm.dll.msdrm.dl
312a80 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056664..............
312aa0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......47........`.......d.X>.a
312ac0 1b 00 00 00 41 00 04 00 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 6d 73 64 72 6d 2e 64 ....A...DRMGetUserRights.msdrm.d
312ae0 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 ll..msdrm.dll/......1636056664..
312b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
312b20 00 00 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 40 00 04 00 44 52 4d 47 65 74 55 73 65 72 49 6e ......d.X>.a....@...DRMGetUserIn
312b40 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 fo.msdrm.dll..msdrm.dll/......16
312b60 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056664..............0.......48
312b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 3f 00 04 00 44 52 ........`.......d.X>.a....?...DR
312ba0 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e MGetUsagePolicy.msdrm.dll.msdrm.
312bc0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056664............
312be0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......62........`.......d.X>
312c00 84 61 2a 00 00 00 3e 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 .a*...>...DRMGetUnboundLicenseOb
312c20 6a 65 63 74 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 jectCount.msdrm.dll.msdrm.dll/..
312c40 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
312c60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 25 00 00 00 ....57........`.......d.X>.a%...
312c80 3d 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 6d =...DRMGetUnboundLicenseObject.m
312ca0 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 sdrm.dll..msdrm.dll/......163605
312cc0 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6664..............0.......65....
312ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 2d 00 00 00 3c 00 04 00 44 52 4d 47 65 74 ....`.......d.X>.a-...<...DRMGet
312d00 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 6d 73 64 UnboundLicenseAttributeCount.msd
312d20 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 rm.dll..msdrm.dll/......16360566
312d40 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 64..............0.......60......
312d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 28 00 00 00 3b 00 04 00 44 52 4d 47 65 74 55 6e ..`.......d.X>.a(...;...DRMGetUn
312d80 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 boundLicenseAttribute.msdrm.dll.
312da0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msdrm.dll/......1636056664......
312dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
312de0 00 00 64 aa 58 3e 84 61 15 00 00 00 3a 00 04 00 44 52 4d 47 65 74 54 69 6d 65 00 6d 73 64 72 6d ..d.X>.a....:...DRMGetTime.msdrm
312e00 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 .dll..msdrm.dll/......1636056664
312e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
312e40 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 28 00 00 00 39 00 04 00 44 52 4d 47 65 74 53 69 67 6e `.......d.X>.a(...9...DRMGetSign
312e60 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 edIssuanceLicenseEx.msdrm.dll.ms
312e80 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 drm.dll/......1636056664........
312ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
312ec0 64 aa 58 3e 84 61 26 00 00 00 38 00 04 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e d.X>.a&...8...DRMGetSignedIssuan
312ee0 63 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 ceLicense.msdrm.dll.msdrm.dll/..
312f00 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
312f20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 ....52........`.......d.X>.a....
312f40 37 00 04 00 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 6d 73 64 72 6d 2e 7...DRMGetServiceLocation.msdrm.
312f60 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 dll.msdrm.dll/......1636056664..
312f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
312fa0 00 00 ff ff 00 00 64 aa 58 3e 84 61 21 00 00 00 36 00 04 00 44 52 4d 47 65 74 53 65 63 75 72 69 ......d.X>.a!...6...DRMGetSecuri
312fc0 74 79 50 72 6f 76 69 64 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f tyProvider.msdrm.dll..msdrm.dll/
312fe0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
313000 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 ......46........`.......d.X>.a..
313020 00 00 35 00 04 00 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 ..5...DRMGetRightInfo.msdrm.dll.
313040 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msdrm.dll/......1636056664......
313060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
313080 00 00 64 aa 58 3e 84 61 22 00 00 00 34 00 04 00 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e ..d.X>.a"...4...DRMGetRightExten
3130a0 64 65 64 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 dedInfo.msdrm.dll.msdrm.dll/....
3130c0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
3130e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 33 00 ..52........`.......d.X>.a....3.
313100 04 00 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 6d 73 64 72 6d 2e 64 6c ..DRMGetRevocationPoint.msdrm.dl
313120 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msdrm.dll/......1636056664....
313140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
313160 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 32 00 04 00 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 ....d.X>.a....2...DRMGetProcAddr
313180 65 73 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ess.msdrm.dll.msdrm.dll/......16
3131a0 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056664..............0.......49
3131c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 31 00 04 00 44 52 ........`.......d.X>.a....1...DR
3131e0 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 MGetOwnerLicense.msdrm.dll..msdr
313200 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056664..........
313220 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
313240 58 3e 84 61 23 00 00 00 30 00 04 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 X>.a#...0...DRMGetNameAndDescrip
313260 74 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 tion.msdrm.dll..msdrm.dll/......
313280 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
3132a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 2f 00 04 00 45........`.......d.X>.a..../...
3132c0 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e DRMGetMetaData.msdrm.dll..msdrm.
3132e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056664............
313300 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......60........`.......d.X>
313320 84 61 28 00 00 00 2e 00 04 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 .a(.......DRMGetIssuanceLicenseT
313340 65 6d 70 6c 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 emplate.msdrm.dll.msdrm.dll/....
313360 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
313380 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 24 00 00 00 2d 00 ..56........`.......d.X>.a$...-.
3133a0 04 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 6d 73 64 72 ..DRMGetIssuanceLicenseInfo.msdr
3133c0 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 m.dll.msdrm.dll/......1636056664
3133e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
313400 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 2c 00 04 00 44 52 4d 47 65 74 49 6e 74 65 `.......d.X>.a....,...DRMGetInte
313420 72 76 61 6c 54 69 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 rvalTime.msdrm.dll..msdrm.dll/..
313440 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
313460 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 15 00 00 00 ....41........`.......d.X>.a....
313480 2b 00 04 00 44 52 4d 47 65 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e +...DRMGetInfo.msdrm.dll..msdrm.
3134a0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056664............
3134c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......52........`.......d.X>
3134e0 84 61 20 00 00 00 2a 00 04 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 .a....*...DRMGetEnvironmentInfo.
313500 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 msdrm.dll.msdrm.dll/......163605
313520 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6664..............0.......50....
313540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 29 00 04 00 44 52 4d 47 65 74 ....`.......d.X>.a....)...DRMGet
313560 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c ClientVersion.msdrm.dll.msdrm.dl
313580 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056664..............
3135a0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......58........`.......d.X>.a
3135c0 26 00 00 00 28 00 04 00 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f &...(...DRMGetCertificateChainCo
3135e0 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 unt.msdrm.dll.msdrm.dll/......16
313600 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056664..............0.......60
313620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 28 00 00 00 27 00 04 00 44 52 ........`.......d.X>.a(...'...DR
313640 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 6d 73 64 72 MGetBoundLicenseObjectCount.msdr
313660 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 m.dll.msdrm.dll/......1636056664
313680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3136a0 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 26 00 04 00 44 52 4d 47 65 74 42 6f 75 6e `.......d.X>.a#...&...DRMGetBoun
3136c0 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e dLicenseObject.msdrm.dll..msdrm.
3136e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056664............
313700 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......63........`.......d.X>
313720 84 61 2b 00 00 00 25 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 .a+...%...DRMGetBoundLicenseAttr
313740 69 62 75 74 65 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f ibuteCount.msdrm.dll..msdrm.dll/
313760 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
313780 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 26 00 ......58........`.......d.X>.a&.
3137a0 00 00 24 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 ..$...DRMGetBoundLicenseAttribut
3137c0 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.msdrm.dll.msdrm.dll/......1636
3137e0 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056664..............0.......60..
313800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 28 00 00 00 23 00 04 00 44 52 4d 47 ......`.......d.X>.a(...#...DRMG
313820 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 6d 73 64 72 6d 2e etApplicationSpecificData.msdrm.
313840 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 dll.msdrm.dll/......1636056664..
313860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
313880 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 22 00 04 00 44 52 4d 45 6e 75 6d 65 72 61 74 65 ......d.X>.a...."...DRMEnumerate
3138a0 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 License.msdrm.dll.msdrm.dll/....
3138c0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
3138e0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 15 00 00 00 21 00 ..41........`.......d.X>.a....!.
313900 04 00 44 52 4d 45 6e 63 72 79 70 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c ..DRMEncrypt.msdrm.dll..msdrm.dl
313920 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056664..............
313940 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......40........`.......d.X>.a
313960 14 00 00 00 20 00 04 00 44 52 4d 45 6e 63 6f 64 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 ........DRMEncode.msdrm.dll.msdr
313980 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056664..........
3139a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3139c0 58 3e 84 61 1e 00 00 00 1f 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 X>.a........DRMDuplicateSession.
3139e0 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 msdrm.dll.msdrm.dll/......163605
313a00 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6664..............0.......52....
313a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 1e 00 04 00 44 52 4d 44 75 70 ....`.......d.X>.a........DRMDup
313a40 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e licatePubHandle.msdrm.dll.msdrm.
313a60 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056664............
313a80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......49........`.......d.X>
313aa0 84 61 1d 00 00 00 1d 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 6d 73 64 .a........DRMDuplicateHandle.msd
313ac0 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 rm.dll..msdrm.dll/......16360566
313ae0 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 64..............0.......60......
313b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 28 00 00 00 1c 00 04 00 44 52 4d 44 75 70 6c 69 ..`.......d.X>.a(.......DRMDupli
313b20 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 cateEnvironmentHandle.msdrm.dll.
313b40 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msdrm.dll/......1636056664......
313b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
313b80 00 00 64 aa 58 3e 84 61 1b 00 00 00 1b 00 04 00 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 ..d.X>.a........DRMDeleteLicense
313ba0 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .msdrm.dll..msdrm.dll/......1636
313bc0 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056664..............0.......41..
313be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 15 00 00 00 1a 00 04 00 44 52 4d 44 ......`.......d.X>.a........DRMD
313c00 65 63 72 79 70 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ecrypt.msdrm.dll..msdrm.dll/....
313c20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
313c40 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 29 00 00 00 19 00 ..61........`.......d.X>.a).....
313c60 04 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e ..DRMDeconstructCertificateChain
313c80 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .msdrm.dll..msdrm.dll/......1636
313ca0 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056664..............0.......40..
313cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 14 00 00 00 18 00 04 00 44 52 4d 44 ......`.......d.X>.a........DRMD
313ce0 65 63 6f 64 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ecode.msdrm.dll.msdrm.dll/......
313d00 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
313d20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 17 00 04 00 44........`.......d.X>.a........
313d40 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c DRMCreateUser.msdrm.dll.msdrm.dl
313d60 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056664..............
313d80 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......45........`.......d.X>.a
313da0 19 00 00 00 16 00 04 00 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 6d 73 64 72 6d 2e 64 6c 6c ........DRMCreateRight.msdrm.dll
313dc0 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 ..msdrm.dll/......1636056664....
313de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
313e00 ff ff 00 00 64 aa 58 3e 84 61 29 00 00 00 15 00 04 00 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e ....d.X>.a).......DRMCreateLicen
313e20 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 seStorageSession.msdrm.dll..msdr
313e40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056664..........
313e60 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
313e80 58 3e 84 61 23 00 00 00 14 00 04 00 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 X>.a#.......DRMCreateIssuanceLic
313ea0 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ense.msdrm.dll..msdrm.dll/......
313ec0 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
313ee0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 25 00 00 00 13 00 04 00 57........`.......d.X>.a%.......
313f00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 6d 73 64 72 6d DRMCreateEnablingPrincipal.msdrm
313f20 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 .dll..msdrm.dll/......1636056664
313f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
313f60 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 29 00 00 00 12 00 04 00 44 52 4d 43 72 65 61 74 65 45 `.......d.X>.a).......DRMCreateE
313f80 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a nablingBitsEncryptor.msdrm.dll..
313fa0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msdrm.dll/......1636056664......
313fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
313fe0 00 00 64 aa 58 3e 84 61 29 00 00 00 11 00 04 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e ..d.X>.a).......DRMCreateEnablin
314000 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e gBitsDecryptor.msdrm.dll..msdrm.
314020 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056664............
314040 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......53........`.......d.X>
314060 84 61 21 00 00 00 10 00 04 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e .a!.......DRMCreateClientSession
314080 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .msdrm.dll..msdrm.dll/......1636
3140a0 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056664..............0.......52..
3140c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 0f 00 04 00 44 52 4d 43 ......`.......d.X>.a........DRMC
3140e0 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 reateBoundLicense.msdrm.dll.msdr
314100 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056664..........
314120 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
314140 58 3e 84 61 27 00 00 00 0e 00 04 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 X>.a'.......DRMConstructCertific
314160 61 74 65 43 68 61 69 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 ateChain.msdrm.dll..msdrm.dll/..
314180 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
3141a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 ....46........`.......d.X>.a....
3141c0 0d 00 04 00 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 ....DRMCloseSession.msdrm.dll.ms
3141e0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 drm.dll/......1636056664........
314200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
314220 64 aa 58 3e 84 61 1e 00 00 00 0c 00 04 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c d.X>.a........DRMCloseQueryHandl
314240 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.msdrm.dll.msdrm.dll/......1636
314260 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056664..............0.......48..
314280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 0b 00 04 00 44 52 4d 43 ......`.......d.X>.a........DRMC
3142a0 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c losePubHandle.msdrm.dll.msdrm.dl
3142c0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056664..............
3142e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......45........`.......d.X>.a
314300 19 00 00 00 0a 00 04 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c ........DRMCloseHandle.msdrm.dll
314320 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 ..msdrm.dll/......1636056664....
314340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
314360 ff ff 00 00 64 aa 58 3e 84 61 24 00 00 00 09 00 04 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f ....d.X>.a$.......DRMCloseEnviro
314380 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f nmentHandle.msdrm.dll.msdrm.dll/
3143a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
3143c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 ......48........`.......d.X>.a..
3143e0 00 00 08 00 04 00 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 6d 73 64 72 6d 2e 64 6c ......DRMClearAllRights.msdrm.dl
314400 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msdrm.dll/......1636056664....
314420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
314440 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 07 00 04 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 ....d.X>.a........DRMCheckSecuri
314460 74 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ty.msdrm.dll..msdrm.dll/......16
314480 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056664..............0.......40
3144a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 14 00 00 00 06 00 04 00 44 52 ........`.......d.X>.a........DR
3144c0 4d 41 74 74 65 73 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 MAttest.msdrm.dll.msdrm.dll/....
3144e0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
314500 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 05 00 ..50........`.......d.X>.a......
314520 04 00 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 ..DRMAddRightWithUser.msdrm.dll.
314540 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msdrm.dll/......1636056664......
314560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
314580 00 00 64 aa 58 3e 84 61 18 00 00 00 04 00 04 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 6d 73 ..d.X>.a........DRMAddLicense.ms
3145a0 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 drm.dll.msdrm.dll/......16360566
3145c0 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 64..............0.......42......
3145e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 16 00 00 00 03 00 04 00 44 52 4d 41 63 74 69 76 ..`.......d.X>.a........DRMActiv
314600 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ate.msdrm.dll.msdrm.dll/......16
314620 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056664..............0.......48
314640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 02 00 04 00 44 52 ........`.......d.X>.a........DR
314660 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e MAcquireLicense.msdrm.dll.msdrm.
314680 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056664............
3146a0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......64........`.......d.X>
3146c0 84 61 2c 00 00 00 01 00 04 00 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 .a,.......DRMAcquireIssuanceLice
3146e0 6e 73 65 54 65 6d 70 6c 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f nseTemplate.msdrm.dll.msdrm.dll/
314700 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
314720 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 ......51........`.......d.X>.a..
314740 00 00 00 00 04 00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 6d 73 64 72 6d ......DRMAcquireAdvisories.msdrm
314760 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 .dll..msdrm.dll/......1636056664
314780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
3147a0 60 0a 64 aa 03 00 58 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...X>.a.............debug$S..
3147c0 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
3147e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
314800 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
314820 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 72 6d ..........@.@..............msdrm
314840 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
314860 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
314880 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
3148a0 00 1b 00 00 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 72 ......msdrm_NULL_THUNK_DATA.msdr
3148c0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056664..........
3148e0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 58 3e 84 61 ....0.......248.......`.d...X>.a
314900 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
314920 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
314940 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
314960 10 00 09 00 00 00 00 00 09 6d 73 64 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........msdrm.dll'.............
314980 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3149a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
3149c0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
3149e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.msdrm.dll/......
314a00 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
314a20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...X>.a............
314a40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
314a60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
314a80 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
314aa0 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
314ac0 00 00 00 00 09 6d 73 64 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .....msdrm.dll'.................
314ae0 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
314b00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
314b20 00 00 00 05 00 00 00 02 00 6d 73 64 72 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff .........msdrm.dll.@comp.id.u...
314b40 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
314b60 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
314b80 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
314ba0 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
314bc0 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 6d ...N...__IMPORT_DESCRIPTOR_msdrm
314be0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 72 6d .__NULL_IMPORT_DESCRIPTOR..msdrm
314c00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 _NULL_THUNK_DATA..msi.dll/......
314c20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
314c40 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 16 00 00 00 07 01 ..42........`.......d.X>.a......
314c60 04 00 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ..MsiViewModify.msi.dll.msi.dll/
314c80 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056664..............
314ca0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......45........`.......d.X>.a
314cc0 19 00 00 00 06 01 04 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 6d 73 69 2e 64 6c 6c ........MsiViewGetErrorW.msi.dll
314ce0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 ..msi.dll/........1636056664....
314d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
314d20 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 05 01 04 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f ....d.X>.a........MsiViewGetErro
314d40 72 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 rA.msi.dll..msi.dll/........1636
314d60 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056664..............0.......49..
314d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 04 01 04 00 4d 73 69 56 ......`.......d.X>.a........MsiV
314da0 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iewGetColumnInfo.msi.dll..msi.dl
314dc0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
314de0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......41........`.......d.X>
314e00 84 61 15 00 00 00 03 01 04 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 6d 73 69 2e 64 6c 6c 00 0a .a........MsiViewFetch.msi.dll..
314e20 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
314e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
314e60 00 00 64 aa 58 3e 84 61 17 00 00 00 02 01 04 00 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 6d ..d.X>.a........MsiViewExecute.m
314e80 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 si.dll..msi.dll/........16360566
314ea0 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 64..............0.......41......
314ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 15 00 00 00 01 01 04 00 4d 73 69 56 69 65 77 43 ..`.......d.X>.a........MsiViewC
314ee0 6c 6f 73 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 lose.msi.dll..msi.dll/........16
314f00 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056664..............0.......46
314f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 00 01 04 00 4d 73 ........`.......d.X>.a........Ms
314f40 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iVerifyPackageW.msi.dll.msi.dll/
314f60 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056664..............
314f80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......46........`.......d.X>.a
314fa0 1a 00 00 00 ff 00 04 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 6d 73 69 2e 64 6c ........MsiVerifyPackageA.msi.dl
314fc0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
314fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
315000 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 fe 00 04 00 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 ....d.X>.a........MsiVerifyDiskS
315020 70 61 63 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 pace.msi.dll..msi.dll/........16
315040 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056664..............0.......43
315060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 17 00 00 00 fd 00 04 00 4d 73 ........`.......d.X>.a........Ms
315080 69 55 73 65 46 65 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 iUseFeatureW.msi.dll..msi.dll/..
3150a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
3150c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 19 00 ......45........`.......d.X>.a..
3150e0 00 00 fc 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a ......MsiUseFeatureExW.msi.dll..
315100 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
315120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
315140 00 00 64 aa 58 3e 84 61 19 00 00 00 fb 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 ..d.X>.a........MsiUseFeatureExA
315160 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .msi.dll..msi.dll/........163605
315180 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6664..............0.......43....
3151a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 17 00 00 00 fa 00 04 00 4d 73 69 55 73 65 ....`.......d.X>.a........MsiUse
3151c0 46 65 61 74 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 FeatureA.msi.dll..msi.dll/......
3151e0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
315200 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 f9 00 ..55........`.......d.X>.a#.....
315220 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 ..MsiSummaryInfoSetPropertyW.msi
315240 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 .dll..msi.dll/........1636056664
315260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
315280 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 f8 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 `.......d.X>.a#.......MsiSummary
3152a0 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c InfoSetPropertyA.msi.dll..msi.dl
3152c0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
3152e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......50........`.......d.X>
315300 84 61 1e 00 00 00 f7 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 .a........MsiSummaryInfoPersist.
315320 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 msi.dll.msi.dll/........16360566
315340 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 64..............0.......55......
315360 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 f6 00 04 00 4d 73 69 53 75 6d 6d 61 ..`.......d.X>.a#.......MsiSumma
315380 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ryInfoGetPropertyW.msi.dll..msi.
3153a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
3153c0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3153e0 58 3e 84 61 27 00 00 00 f5 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f X>.a'.......MsiSummaryInfoGetPro
315400 70 65 72 74 79 43 6f 75 6e 74 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 pertyCount.msi.dll..msi.dll/....
315420 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
315440 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 ....55........`.......d.X>.a#...
315460 f4 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 6d ....MsiSummaryInfoGetPropertyA.m
315480 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 si.dll..msi.dll/........16360566
3154a0 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 64..............0.......50......
3154c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 f3 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.X>.a........MsiSourc
3154e0 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 eListSetInfoW.msi.dll.msi.dll/..
315500 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
315520 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 ......50........`.......d.X>.a..
315540 00 00 f2 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 6d 73 69 2e ......MsiSourceListSetInfoA.msi.
315560 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 dll.msi.dll/........1636056664..
315580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3155a0 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 f1 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 ......d.X>.a........MsiSourceLis
3155c0 74 47 65 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 tGetInfoW.msi.dll.msi.dll/......
3155e0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
315600 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 f0 00 ..50........`.......d.X>.a......
315620 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 ..MsiSourceListGetInfoA.msi.dll.
315640 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
315660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
315680 00 00 64 aa 58 3e 84 61 26 00 00 00 ef 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 ..d.X>.a&.......MsiSourceListFor
3156a0 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ceResolutionW.msi.dll.msi.dll/..
3156c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
3156e0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 28 00 ......60........`.......d.X>.a(.
315700 00 00 ee 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 ......MsiSourceListForceResoluti
315720 6f 6e 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 onExW.msi.dll.msi.dll/........16
315740 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056664..............0.......60
315760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 28 00 00 00 ed 00 04 00 4d 73 ........`.......d.X>.a(.......Ms
315780 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 6d 73 iSourceListForceResolutionExA.ms
3157a0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 i.dll.msi.dll/........1636056664
3157c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3157e0 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 26 00 00 00 ec 00 04 00 4d 73 69 53 6f 75 72 63 65 4c `.......d.X>.a&.......MsiSourceL
315800 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e istForceResolutionA.msi.dll.msi.
315820 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
315840 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
315860 58 3e 84 61 22 00 00 00 eb 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 X>.a".......MsiSourceListEnumSou
315880 72 63 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 rcesW.msi.dll.msi.dll/........16
3158a0 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056664..............0.......54
3158c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 22 00 00 00 ea 00 04 00 4d 73 ........`.......d.X>.a".......Ms
3158e0 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 6d 73 69 2e 64 6c 6c 00 iSourceListEnumSourcesA.msi.dll.
315900 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
315920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
315940 00 00 64 aa 58 3e 84 61 25 00 00 00 e9 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 ..d.X>.a%.......MsiSourceListEnu
315960 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 mMediaDisksW.msi.dll..msi.dll/..
315980 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
3159a0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 25 00 ......57........`.......d.X>.a%.
3159c0 00 00 e8 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b ......MsiSourceListEnumMediaDisk
3159e0 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 sA.msi.dll..msi.dll/........1636
315a00 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056664..............0.......54..
315a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 22 00 00 00 e7 00 04 00 4d 73 69 53 ......`.......d.X>.a".......MsiS
315a40 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ourceListClearSourceW.msi.dll.ms
315a60 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 i.dll/........1636056664........
315a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
315aa0 64 aa 58 3e 84 61 22 00 00 00 e6 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 d.X>.a".......MsiSourceListClear
315ac0 53 6f 75 72 63 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 SourceA.msi.dll.msi.dll/........
315ae0 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
315b00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 25 00 00 00 e5 00 04 00 57........`.......d.X>.a%.......
315b20 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 6d 73 69 MsiSourceListClearMediaDiskW.msi
315b40 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 .dll..msi.dll/........1636056664
315b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
315b80 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 25 00 00 00 e4 00 04 00 4d 73 69 53 6f 75 72 63 65 4c `.......d.X>.a%.......MsiSourceL
315ba0 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e istClearMediaDiskA.msi.dll..msi.
315bc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
315be0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
315c00 58 3e 84 61 1f 00 00 00 e3 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c X>.a........MsiSourceListClearAl
315c20 6c 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 lW.msi.dll..msi.dll/........1636
315c40 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056664..............0.......53..
315c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 21 00 00 00 e2 00 04 00 4d 73 69 53 ......`.......d.X>.a!.......MsiS
315c80 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ourceListClearAllExW.msi.dll..ms
315ca0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 i.dll/........1636056664........
315cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
315ce0 64 aa 58 3e 84 61 21 00 00 00 e1 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 d.X>.a!.......MsiSourceListClear
315d00 41 6c 6c 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 AllExA.msi.dll..msi.dll/........
315d20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
315d40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 e0 00 04 00 51........`.......d.X>.a........
315d60 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 6d 73 69 2e 64 6c 6c 00 0a MsiSourceListClearAllA.msi.dll..
315d80 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
315da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
315dc0 00 00 64 aa 58 3e 84 61 20 00 00 00 df 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 ..d.X>.a........MsiSourceListAdd
315de0 53 6f 75 72 63 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 SourceW.msi.dll.msi.dll/........
315e00 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
315e20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 22 00 00 00 de 00 04 00 54........`.......d.X>.a".......
315e40 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 6d 73 69 2e 64 6c MsiSourceListAddSourceExW.msi.dl
315e60 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
315e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
315ea0 ff ff 00 00 64 aa 58 3e 84 61 22 00 00 00 dd 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 ....d.X>.a".......MsiSourceListA
315ec0 64 64 53 6f 75 72 63 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ddSourceExA.msi.dll.msi.dll/....
315ee0 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
315f00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 ....52........`.......d.X>.a....
315f20 dc 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 6d 73 69 2e ....MsiSourceListAddSourceA.msi.
315f40 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 dll.msi.dll/........1636056664..
315f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
315f80 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 db 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 ......d.X>.a#.......MsiSourceLis
315fa0 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f tAddMediaDiskW.msi.dll..msi.dll/
315fc0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056664..............
315fe0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......55........`.......d.X>.a
316000 23 00 00 00 da 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 #.......MsiSourceListAddMediaDis
316020 6b 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 kA.msi.dll..msi.dll/........1636
316040 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056664..............0.......46..
316060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 d9 00 04 00 4d 73 69 53 ......`.......d.X>.a........MsiS
316080 65 74 54 61 72 67 65 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 etTargetPathW.msi.dll.msi.dll/..
3160a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
3160c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 ......46........`.......d.X>.a..
3160e0 00 00 d8 00 04 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 ......MsiSetTargetPathA.msi.dll.
316100 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
316120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
316140 00 00 64 aa 58 3e 84 61 18 00 00 00 d7 00 04 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 ..d.X>.a........MsiSetPropertyW.
316160 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 msi.dll.msi.dll/........16360566
316180 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 64..............0.......44......
3161a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 d6 00 04 00 4d 73 69 53 65 74 50 72 ..`.......d.X>.a........MsiSetPr
3161c0 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 opertyA.msi.dll.msi.dll/........
3161e0 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
316200 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 13 00 00 00 d5 00 04 00 39........`.......d.X>.a........
316220 4d 73 69 53 65 74 4d 6f 64 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 MsiSetMode.msi.dll..msi.dll/....
316240 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
316260 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 ....45........`.......d.X>.a....
316280 d4 00 04 00 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ....MsiSetInternalUI.msi.dll..ms
3162a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 i.dll/........1636056664........
3162c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3162e0 64 aa 58 3e 84 61 1b 00 00 00 d3 00 04 00 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c d.X>.a........MsiSetInstallLevel
316300 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .msi.dll..msi.dll/........163605
316320 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6664..............0.......48....
316340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 d2 00 04 00 4d 73 69 53 65 74 ....`.......d.X>.a........MsiSet
316360 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 FeatureStateW.msi.dll.msi.dll/..
316380 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
3163a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 ......48........`.......d.X>.a..
3163c0 00 00 d1 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c ......MsiSetFeatureStateA.msi.dl
3163e0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
316400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
316420 ff ff 00 00 64 aa 58 3e 84 61 21 00 00 00 d0 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 ....d.X>.a!.......MsiSetFeatureA
316440 74 74 72 69 62 75 74 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ttributesW.msi.dll..msi.dll/....
316460 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
316480 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 21 00 00 00 ....53........`.......d.X>.a!...
3164a0 cf 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 6d 73 69 ....MsiSetFeatureAttributesA.msi
3164c0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 .dll..msi.dll/........1636056664
3164e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
316500 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 ce 00 04 00 4d 73 69 53 65 74 45 78 74 65 `.......d.X>.a........MsiSetExte
316520 72 6e 61 6c 55 49 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rnalUIW.msi.dll.msi.dll/........
316540 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
316560 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 cd 00 04 00 51........`.......d.X>.a........
316580 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 0a MsiSetExternalUIRecord.msi.dll..
3165a0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
3165c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3165e0 00 00 64 aa 58 3e 84 61 1a 00 00 00 cc 00 04 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 ..d.X>.a........MsiSetExternalUI
316600 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 A.msi.dll.msi.dll/........163605
316620 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6664..............0.......50....
316640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 cb 00 04 00 4d 73 69 53 65 74 ....`.......d.X>.a........MsiSet
316660 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ComponentStateW.msi.dll.msi.dll/
316680 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056664..............
3166a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......50........`.......d.X>.a
3166c0 1e 00 00 00 ca 00 04 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 ........MsiSetComponentStateA.ms
3166e0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 i.dll.msi.dll/........1636056664
316700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
316720 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 15 00 00 00 c9 00 04 00 4d 73 69 53 65 71 75 65 6e 63 `.......d.X>.a........MsiSequenc
316740 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 eW.msi.dll..msi.dll/........1636
316760 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056664..............0.......41..
316780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 15 00 00 00 c8 00 04 00 4d 73 69 53 ......`.......d.X>.a........MsiS
3167a0 65 71 75 65 6e 63 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 equenceA.msi.dll..msi.dll/......
3167c0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
3167e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 c7 00 ..46........`.......d.X>.a......
316800 04 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiRemovePatchesW.msi.dll.msi.
316820 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
316840 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
316860 58 3e 84 61 1a 00 00 00 c6 00 04 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 6d 73 X>.a........MsiRemovePatchesA.ms
316880 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 i.dll.msi.dll/........1636056664
3168a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3168c0 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 c5 00 04 00 4d 73 69 52 65 69 6e 73 74 61 `.......d.X>.a........MsiReinsta
3168e0 6c 6c 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 llProductW.msi.dll..msi.dll/....
316900 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
316920 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 ....49........`.......d.X>.a....
316940 c4 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c ....MsiReinstallProductA.msi.dll
316960 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 ..msi.dll/........1636056664....
316980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3169a0 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 c3 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 ....d.X>.a........MsiReinstallFe
3169c0 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 atureW.msi.dll..msi.dll/........
3169e0 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
316a00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 c2 00 04 00 49........`.......d.X>.a........
316a20 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiReinstallFeatureA.msi.dll..ms
316a40 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 i.dll/........1636056664........
316a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
316a80 64 aa 58 3e 84 61 1c 00 00 00 c1 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 d.X>.a........MsiRecordSetString
316aa0 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 W.msi.dll.msi.dll/........163605
316ac0 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6664..............0.......48....
316ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 c0 00 04 00 4d 73 69 52 65 63 ....`.......d.X>.a........MsiRec
316b00 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ordSetStringA.msi.dll.msi.dll/..
316b20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
316b40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 ......48........`.......d.X>.a..
316b60 00 00 bf 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 6d 73 69 2e 64 6c ......MsiRecordSetStreamW.msi.dl
316b80 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
316ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
316bc0 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 be 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 ....d.X>.a........MsiRecordSetSt
316be0 72 65 61 6d 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 reamA.msi.dll.msi.dll/........16
316c00 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056664..............0.......48
316c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 bd 00 04 00 4d 73 ........`.......d.X>.a........Ms
316c40 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iRecordSetInteger.msi.dll.msi.dl
316c60 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
316c80 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......48........`.......d.X>
316ca0 84 61 1c 00 00 00 bc 00 04 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 6d 73 .a........MsiRecordReadStream.ms
316cc0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 i.dll.msi.dll/........1636056664
316ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
316d00 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 bb 00 04 00 4d 73 69 52 65 63 6f 72 64 49 `.......d.X>.a........MsiRecordI
316d20 73 4e 75 6c 6c 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 sNull.msi.dll.msi.dll/........16
316d40 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056664..............0.......48
316d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 ba 00 04 00 4d 73 ........`.......d.X>.a........Ms
316d80 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iRecordGetStringW.msi.dll.msi.dl
316da0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
316dc0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......48........`.......d.X>
316de0 84 61 1c 00 00 00 b9 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 6d 73 .a........MsiRecordGetStringA.ms
316e00 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 i.dll.msi.dll/........1636056664
316e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
316e40 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 b8 00 04 00 4d 73 69 52 65 63 6f 72 64 47 `.......d.X>.a........MsiRecordG
316e60 65 74 49 6e 74 65 67 65 72 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 etInteger.msi.dll.msi.dll/......
316e80 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
316ea0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 b7 00 ..51........`.......d.X>.a......
316ec0 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 6d 73 69 2e 64 6c 6c ..MsiRecordGetFieldCount.msi.dll
316ee0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 ..msi.dll/........1636056664....
316f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
316f20 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 b6 00 04 00 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 ....d.X>.a........MsiRecordDataS
316f40 69 7a 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ize.msi.dll.msi.dll/........1636
316f60 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056664..............0.......47..
316f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 b5 00 04 00 4d 73 69 52 ......`.......d.X>.a........MsiR
316fa0 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ecordClearData.msi.dll..msi.dll/
316fc0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056664..............
316fe0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......50........`.......d.X>.a
317000 1e 00 00 00 b4 00 04 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 6d 73 ........MsiQueryProductStateW.ms
317020 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 i.dll.msi.dll/........1636056664
317040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
317060 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 b3 00 04 00 4d 73 69 51 75 65 72 79 50 72 `.......d.X>.a........MsiQueryPr
317080 6f 64 75 63 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 oductStateA.msi.dll.msi.dll/....
3170a0 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
3170c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 ....50........`.......d.X>.a....
3170e0 b2 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e 64 6c ....MsiQueryFeatureStateW.msi.dl
317100 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
317120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
317140 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 b1 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 ....d.X>.a........MsiQueryFeatur
317160 65 53 74 61 74 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 eStateExW.msi.dll.msi.dll/......
317180 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
3171a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 b0 00 ..52........`.......d.X>.a......
3171c0 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 6d 73 69 2e 64 6c ..MsiQueryFeatureStateExA.msi.dl
3171e0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
317200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
317220 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 af 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 ....d.X>.a........MsiQueryFeatur
317240 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eStateA.msi.dll.msi.dll/........
317260 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
317280 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 ae 00 04 00 52........`.......d.X>.a........
3172a0 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 MsiQueryComponentStateW.msi.dll.
3172c0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
3172e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
317300 00 00 64 aa 58 3e 84 61 20 00 00 00 ad 00 04 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e ..d.X>.a........MsiQueryComponen
317320 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tStateA.msi.dll.msi.dll/........
317340 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
317360 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 26 00 00 00 ac 00 04 00 58........`.......d.X>.a&.......
317380 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 MsiProvideQualifiedComponentW.ms
3173a0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 i.dll.msi.dll/........1636056664
3173c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
3173e0 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 28 00 00 00 ab 00 04 00 4d 73 69 50 72 6f 76 69 64 65 `.......d.X>.a(.......MsiProvide
317400 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 QualifiedComponentExW.msi.dll.ms
317420 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 i.dll/........1636056664........
317440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
317460 64 aa 58 3e 84 61 28 00 00 00 aa 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 d.X>.a(.......MsiProvideQualifie
317480 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 dComponentExA.msi.dll.msi.dll/..
3174a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
3174c0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 26 00 ......58........`.......d.X>.a&.
3174e0 00 00 a9 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 ......MsiProvideQualifiedCompone
317500 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ntA.msi.dll.msi.dll/........1636
317520 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056664..............0.......49..
317540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 a8 00 04 00 4d 73 69 50 ......`.......d.X>.a........MsiP
317560 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c rovideComponentW.msi.dll..msi.dl
317580 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
3175a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......49........`.......d.X>
3175c0 84 61 1d 00 00 00 a7 00 04 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d .a........MsiProvideComponentA.m
3175e0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 si.dll..msi.dll/........16360566
317600 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 64..............0.......48......
317620 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 a6 00 04 00 4d 73 69 50 72 6f 76 69 ..`.......d.X>.a........MsiProvi
317640 64 65 41 73 73 65 6d 62 6c 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 deAssemblyW.msi.dll.msi.dll/....
317660 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
317680 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 ....48........`.......d.X>.a....
3176a0 a5 00 04 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 6d 73 69 2e 64 6c 6c 00 ....MsiProvideAssemblyA.msi.dll.
3176c0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
3176e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
317700 00 00 64 aa 58 3e 84 61 1a 00 00 00 a4 00 04 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 ..d.X>.a........MsiProcessMessag
317720 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 e.msi.dll.msi.dll/........163605
317740 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6664..............0.......55....
317760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 a3 00 04 00 4d 73 69 50 72 6f ....`.......d.X>.a#.......MsiPro
317780 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 cessAdvertiseScriptW.msi.dll..ms
3177a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 i.dll/........1636056664........
3177c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3177e0 64 aa 58 3e 84 61 23 00 00 00 a2 00 04 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 d.X>.a#.......MsiProcessAdvertis
317800 65 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 eScriptA.msi.dll..msi.dll/......
317820 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
317840 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 a1 00 ..46........`.......d.X>.a......
317860 04 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiPreviewDialogW.msi.dll.msi.
317880 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
3178a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3178c0 58 3e 84 61 1a 00 00 00 a0 00 04 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 6d 73 X>.a........MsiPreviewDialogA.ms
3178e0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 i.dll.msi.dll/........1636056664
317900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
317920 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 9f 00 04 00 4d 73 69 50 72 65 76 69 65 77 `.......d.X>.a........MsiPreview
317940 42 69 6c 6c 62 6f 61 72 64 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 BillboardW.msi.dll..msi.dll/....
317960 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
317980 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 ....49........`.......d.X>.a....
3179a0 9e 00 04 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 6d 73 69 2e 64 6c 6c ....MsiPreviewBillboardA.msi.dll
3179c0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 ..msi.dll/........1636056664....
3179e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
317a00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 9d 00 04 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 ....d.X>.a........MsiOpenProduct
317a20 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 W.msi.dll.msi.dll/........163605
317a40 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6664..............0.......44....
317a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 9c 00 04 00 4d 73 69 4f 70 65 ....`.......d.X>.a........MsiOpe
317a80 6e 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 nProductA.msi.dll.msi.dll/......
317aa0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
317ac0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 9b 00 ..44........`.......d.X>.a......
317ae0 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ..MsiOpenPackageW.msi.dll.msi.dl
317b00 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
317b20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......46........`.......d.X>
317b40 84 61 1a 00 00 00 9a 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 6d 73 69 2e .a........MsiOpenPackageExW.msi.
317b60 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 dll.msi.dll/........1636056664..
317b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
317ba0 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 99 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 ......d.X>.a........MsiOpenPacka
317bc0 67 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 geExA.msi.dll.msi.dll/........16
317be0 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056664..............0.......44
317c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 98 00 04 00 4d 73 ........`.......d.X>.a........Ms
317c20 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 iOpenPackageA.msi.dll.msi.dll/..
317c40 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
317c60 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 19 00 ......45........`.......d.X>.a..
317c80 00 00 97 00 04 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 6d 73 69 2e 64 6c 6c 00 0a ......MsiOpenDatabaseW.msi.dll..
317ca0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
317cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
317ce0 00 00 64 aa 58 3e 84 61 19 00 00 00 96 00 04 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 ..d.X>.a........MsiOpenDatabaseA
317d00 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .msi.dll..msi.dll/........163605
317d20 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6664..............0.......48....
317d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 95 00 04 00 4d 73 69 4e 6f 74 ....`.......d.X>.a........MsiNot
317d60 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ifySidChangeW.msi.dll.msi.dll/..
317d80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
317da0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 ......48........`.......d.X>.a..
317dc0 00 00 94 00 04 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 6d 73 69 2e 64 6c ......MsiNotifySidChangeA.msi.dl
317de0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
317e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
317e20 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 93 00 04 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f ....d.X>.a........MsiLocateCompo
317e40 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 nentW.msi.dll.msi.dll/........16
317e60 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056664..............0.......48
317e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 92 00 04 00 4d 73 ........`.......d.X>.a........Ms
317ea0 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iLocateComponentA.msi.dll.msi.dl
317ec0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
317ee0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......47........`.......d.X>
317f00 84 61 1b 00 00 00 91 00 04 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 6d 73 69 .a........MsiJoinTransaction.msi
317f20 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 .dll..msi.dll/........1636056664
317f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
317f60 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 90 00 04 00 4d 73 69 49 73 50 72 6f 64 75 `.......d.X>.a........MsiIsProdu
317f80 63 74 45 6c 65 76 61 74 65 64 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ctElevatedW.msi.dll.msi.dll/....
317fa0 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
317fc0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 ....50........`.......d.X>.a....
317fe0 8f 00 04 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 6d 73 69 2e 64 6c ....MsiIsProductElevatedA.msi.dl
318000 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
318020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
318040 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 8e 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 ....d.X>.a........MsiInstallProd
318060 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 uctW.msi.dll..msi.dll/........16
318080 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056664..............0.......47
3180a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 8d 00 04 00 4d 73 ........`.......d.X>.a........Ms
3180c0 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iInstallProductA.msi.dll..msi.dl
3180e0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
318100 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......51........`.......d.X>
318120 84 61 1f 00 00 00 8c 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 .a........MsiInstallMissingFileW
318140 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .msi.dll..msi.dll/........163605
318160 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6664..............0.......51....
318180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 8b 00 04 00 4d 73 69 49 6e 73 ....`.......d.X>.a........MsiIns
3181a0 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c tallMissingFileA.msi.dll..msi.dl
3181c0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
3181e0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......56........`.......d.X>
318200 84 61 24 00 00 00 8a 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f .a$.......MsiInstallMissingCompo
318220 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 nentW.msi.dll.msi.dll/........16
318240 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056664..............0.......56
318260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 24 00 00 00 89 00 04 00 4d 73 ........`.......d.X>.a$.......Ms
318280 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c iInstallMissingComponentA.msi.dl
3182a0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
3182c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3182e0 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 88 00 04 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f ....d.X>.a........MsiGetUserInfo
318300 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 W.msi.dll.msi.dll/........163605
318320 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6664..............0.......44....
318340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 87 00 04 00 4d 73 69 47 65 74 ....`.......d.X>.a........MsiGet
318360 55 73 65 72 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 UserInfoA.msi.dll.msi.dll/......
318380 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
3183a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 86 00 ..46........`.......d.X>.a......
3183c0 04 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiGetTargetPathW.msi.dll.msi.
3183e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
318400 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
318420 58 3e 84 61 1a 00 00 00 85 00 04 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 6d 73 X>.a........MsiGetTargetPathA.ms
318440 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 i.dll.msi.dll/........1636056664
318460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
318480 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 22 00 00 00 84 00 04 00 4d 73 69 47 65 74 53 75 6d 6d `.......d.X>.a".......MsiGetSumm
3184a0 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f aryInformationW.msi.dll.msi.dll/
3184c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056664..............
3184e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......54........`.......d.X>.a
318500 22 00 00 00 83 00 04 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e ".......MsiGetSummaryInformation
318520 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 A.msi.dll.msi.dll/........163605
318540 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6664..............0.......46....
318560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 82 00 04 00 4d 73 69 47 65 74 ....`.......d.X>.a........MsiGet
318580 53 6f 75 72 63 65 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 SourcePathW.msi.dll.msi.dll/....
3185a0 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
3185c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 ....46........`.......d.X>.a....
3185e0 81 00 04 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ....MsiGetSourcePathA.msi.dll.ms
318600 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 i.dll/........1636056664........
318620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
318640 64 aa 58 3e 84 61 1e 00 00 00 80 00 04 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 d.X>.a........MsiGetShortcutTarg
318660 65 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 etW.msi.dll.msi.dll/........1636
318680 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056664..............0.......50..
3186a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 7f 00 04 00 4d 73 69 47 ......`.......d.X>.a........MsiG
3186c0 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c etShortcutTargetA.msi.dll.msi.dl
3186e0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
318700 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......44........`.......d.X>
318720 84 61 18 00 00 00 7e 00 04 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c .a....~...MsiGetPropertyW.msi.dl
318740 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
318760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
318780 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 7d 00 04 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 ....d.X>.a....}...MsiGetProperty
3187a0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 A.msi.dll.msi.dll/........163605
3187c0 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6664..............0.......51....
3187e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 7c 00 04 00 4d 73 69 47 65 74 ....`.......d.X>.a....|...MsiGet
318800 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c ProductPropertyW.msi.dll..msi.dl
318820 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
318840 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......51........`.......d.X>
318860 84 61 1f 00 00 00 7b 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 .a....{...MsiGetProductPropertyA
318880 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .msi.dll..msi.dll/........163605
3188a0 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6664..............0.......47....
3188c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 7a 00 04 00 4d 73 69 47 65 74 ....`.......d.X>.a....z...MsiGet
3188e0 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 ProductInfoW.msi.dll..msi.dll/..
318900 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
318920 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 25 00 ......57........`.......d.X>.a%.
318940 00 00 79 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 ..y...MsiGetProductInfoFromScrip
318960 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 tW.msi.dll..msi.dll/........1636
318980 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056664..............0.......57..
3189a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 25 00 00 00 78 00 04 00 4d 73 69 47 ......`.......d.X>.a%...x...MsiG
3189c0 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c etProductInfoFromScriptA.msi.dll
3189e0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 ..msi.dll/........1636056664....
318a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
318a20 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 77 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 ....d.X>.a....w...MsiGetProductI
318a40 6e 66 6f 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nfoExW.msi.dll..msi.dll/........
318a60 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
318a80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 76 00 04 00 49........`.......d.X>.a....v...
318aa0 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiGetProductInfoExA.msi.dll..ms
318ac0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 i.dll/........1636056664........
318ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
318b00 64 aa 58 3e 84 61 1b 00 00 00 75 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 d.X>.a....u...MsiGetProductInfoA
318b20 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .msi.dll..msi.dll/........163605
318b40 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6664..............0.......47....
318b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 74 00 04 00 4d 73 69 47 65 74 ....`.......d.X>.a....t...MsiGet
318b80 50 72 6f 64 75 63 74 43 6f 64 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 ProductCodeW.msi.dll..msi.dll/..
318ba0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
318bc0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 ......47........`.......d.X>.a..
318be0 00 00 73 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 6d 73 69 2e 64 6c 6c ..s...MsiGetProductCodeA.msi.dll
318c00 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 ..msi.dll/........1636056664....
318c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
318c40 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 72 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 ....d.X>.a....r...MsiGetPatchInf
318c60 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 oW.msi.dll..msi.dll/........1636
318c80 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056664..............0.......47..
318ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 71 00 04 00 4d 73 69 47 ......`.......d.X>.a....q...MsiG
318cc0 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f etPatchInfoExW.msi.dll..msi.dll/
318ce0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056664..............
318d00 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......47........`.......d.X>.a
318d20 1b 00 00 00 70 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 6d 73 69 2e 64 ....p...MsiGetPatchInfoExA.msi.d
318d40 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 ll..msi.dll/........1636056664..
318d60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
318d80 00 00 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 6f 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 ......d.X>.a....o...MsiGetPatchI
318da0 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 nfoA.msi.dll..msi.dll/........16
318dc0 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056664..............0.......49
318de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 6e 00 04 00 4d 73 ........`.......d.X>.a....n...Ms
318e00 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iGetPatchFileListW.msi.dll..msi.
318e20 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
318e40 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
318e60 58 3e 84 61 1d 00 00 00 6d 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 X>.a....m...MsiGetPatchFileListA
318e80 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .msi.dll..msi.dll/........163605
318ea0 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 6664..............0.......39....
318ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 13 00 00 00 6c 00 04 00 4d 73 69 47 65 74 ....`.......d.X>.a....l...MsiGet
318ee0 4d 6f 64 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 Mode.msi.dll..msi.dll/........16
318f00 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056664..............0.......50
318f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 6b 00 04 00 4d 73 ........`.......d.X>.a....k...Ms
318f40 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e iGetLastErrorRecord.msi.dll.msi.
318f60 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
318f80 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
318fa0 58 3e 84 61 17 00 00 00 6a 00 04 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 6d 73 69 2e 64 X>.a....j...MsiGetLanguage.msi.d
318fc0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 ll..msi.dll/........1636056664..
318fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
319000 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 69 00 04 00 4d 73 69 47 65 74 46 69 6c 65 56 65 ......d.X>.a....i...MsiGetFileVe
319020 72 73 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rsionW.msi.dll..msi.dll/........
319040 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
319060 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 68 00 04 00 47........`.......d.X>.a....h...
319080 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e MsiGetFileVersionA.msi.dll..msi.
3190a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
3190c0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
3190e0 58 3e 84 61 28 00 00 00 67 00 04 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 X>.a(...g...MsiGetFileSignatureI
319100 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 nformationW.msi.dll.msi.dll/....
319120 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
319140 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 28 00 00 00 ....60........`.......d.X>.a(...
319160 66 00 04 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 f...MsiGetFileSignatureInformati
319180 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 onA.msi.dll.msi.dll/........1636
3191a0 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056664..............0.......44..
3191c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 65 00 04 00 4d 73 69 47 ......`.......d.X>.a....e...MsiG
3191e0 65 74 46 69 6c 65 48 61 73 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 etFileHashW.msi.dll.msi.dll/....
319200 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
319220 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 ....44........`.......d.X>.a....
319240 64 00 04 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e d...MsiGetFileHashA.msi.dll.msi.
319260 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
319280 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3192a0 58 3e 84 61 22 00 00 00 63 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 X>.a"...c...MsiGetFeatureValidSt
3192c0 61 74 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 atesW.msi.dll.msi.dll/........16
3192e0 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056664..............0.......54
319300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 22 00 00 00 62 00 04 00 4d 73 ........`.......d.X>.a"...b...Ms
319320 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 6d 73 69 2e 64 6c 6c 00 iGetFeatureValidStatesA.msi.dll.
319340 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
319360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
319380 00 00 64 aa 58 3e 84 61 1c 00 00 00 61 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 ..d.X>.a....a...MsiGetFeatureUsa
3193a0 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 geW.msi.dll.msi.dll/........1636
3193c0 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056664..............0.......48..
3193e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 60 00 04 00 4d 73 69 47 ......`.......d.X>.a....`...MsiG
319400 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f etFeatureUsageA.msi.dll.msi.dll/
319420 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056664..............
319440 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......48........`.......d.X>.a
319460 1c 00 00 00 5f 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e ...._...MsiGetFeatureStateW.msi.
319480 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 dll.msi.dll/........1636056664..
3194a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3194c0 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 5e 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 ......d.X>.a....^...MsiGetFeatur
3194e0 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eStateA.msi.dll.msi.dll/........
319500 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
319520 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 5d 00 04 00 47........`.......d.X>.a....]...
319540 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e MsiGetFeatureInfoW.msi.dll..msi.
319560 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
319580 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3195a0 58 3e 84 61 1b 00 00 00 5c 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 6d X>.a....\...MsiGetFeatureInfoA.m
3195c0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 si.dll..msi.dll/........16360566
3195e0 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 64..............0.......47......
319600 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 5b 00 04 00 4d 73 69 47 65 74 46 65 ..`.......d.X>.a....[...MsiGetFe
319620 61 74 75 72 65 43 6f 73 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 atureCostW.msi.dll..msi.dll/....
319640 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
319660 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 ....47........`.......d.X>.a....
319680 5a 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 6d 73 69 2e 64 6c 6c 00 0a Z...MsiGetFeatureCostA.msi.dll..
3196a0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
3196c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3196e0 00 00 64 aa 58 3e 84 61 1c 00 00 00 59 00 04 00 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 ..d.X>.a....Y...MsiGetDatabaseSt
319700 61 74 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ate.msi.dll.msi.dll/........1636
319720 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056664..............0.......50..
319740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 58 00 04 00 4d 73 69 47 ......`.......d.X>.a....X...MsiG
319760 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c etComponentStateW.msi.dll.msi.dl
319780 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
3197a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......50........`.......d.X>
3197c0 84 61 1e 00 00 00 57 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 .a....W...MsiGetComponentStateA.
3197e0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 msi.dll.msi.dll/........16360566
319800 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 64..............0.......49......
319820 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 56 00 04 00 4d 73 69 47 65 74 43 6f ..`.......d.X>.a....V...MsiGetCo
319840 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 mponentPathW.msi.dll..msi.dll/..
319860 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
319880 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 ......51........`.......d.X>.a..
3198a0 00 00 55 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 6d 73 69 ..U...MsiGetComponentPathExW.msi
3198c0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 .dll..msi.dll/........1636056664
3198e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
319900 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 54 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 `.......d.X>.a....T...MsiGetComp
319920 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 onentPathExA.msi.dll..msi.dll/..
319940 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
319960 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 ......49........`.......d.X>.a..
319980 00 00 53 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 6d 73 69 2e 64 ..S...MsiGetComponentPathA.msi.d
3199a0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 ll..msi.dll/........1636056664..
3199c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3199e0 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 52 00 04 00 4d 73 69 47 65 74 41 63 74 69 76 65 ......d.X>.a....R...MsiGetActive
319a00 44 61 74 61 62 61 73 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 Database.msi.dll..msi.dll/......
319a20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
319a40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 51 00 ..45........`.......d.X>.a....Q.
319a60 04 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ..MsiFormatRecordW.msi.dll..msi.
319a80 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
319aa0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
319ac0 58 3e 84 61 19 00 00 00 50 00 04 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 6d 73 69 X>.a....P...MsiFormatRecordA.msi
319ae0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 .dll..msi.dll/........1636056664
319b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
319b20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 4f 00 04 00 4d 73 69 45 78 74 72 61 63 74 `.......d.X>.a....O...MsiExtract
319b40 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 PatchXMLDataW.msi.dll.msi.dll/..
319b60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
319b80 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 ......52........`.......d.X>.a..
319ba0 00 00 4e 00 04 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 6d 73 ..N...MsiExtractPatchXMLDataA.ms
319bc0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 i.dll.msi.dll/........1636056664
319be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
319c00 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 4d 00 04 00 4d 73 69 45 76 61 6c 75 61 74 `.......d.X>.a....M...MsiEvaluat
319c20 65 43 6f 6e 64 69 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 eConditionW.msi.dll.msi.dll/....
319c40 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
319c60 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 ....50........`.......d.X>.a....
319c80 4c 00 04 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 6d 73 69 2e 64 6c L...MsiEvaluateConditionA.msi.dl
319ca0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
319cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
319ce0 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 4b 00 04 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 ....d.X>.a....K...MsiEnumRelated
319d00 50 72 6f 64 75 63 74 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ProductsW.msi.dll.msi.dll/......
319d20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
319d40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 4a 00 ..52........`.......d.X>.a....J.
319d60 04 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 6d 73 69 2e 64 6c ..MsiEnumRelatedProductsA.msi.dl
319d80 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
319da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
319dc0 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 49 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 ....d.X>.a....I...MsiEnumProduct
319de0 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 sW.msi.dll..msi.dll/........1636
319e00 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056664..............0.......47..
319e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 48 00 04 00 4d 73 69 45 ......`.......d.X>.a....H...MsiE
319e40 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f numProductsExW.msi.dll..msi.dll/
319e60 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056664..............
319e80 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......47........`.......d.X>.a
319ea0 1b 00 00 00 47 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 6d 73 69 2e 64 ....G...MsiEnumProductsExA.msi.d
319ec0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 ll..msi.dll/........1636056664..
319ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
319f00 00 00 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 46 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 ......d.X>.a....F...MsiEnumProdu
319f20 63 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ctsA.msi.dll..msi.dll/........16
319f40 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056664..............0.......44
319f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 45 00 04 00 4d 73 ........`.......d.X>.a....E...Ms
319f80 69 45 6e 75 6d 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 iEnumPatchesW.msi.dll.msi.dll/..
319fa0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
319fc0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 ......46........`.......d.X>.a..
319fe0 00 00 44 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 ..D...MsiEnumPatchesExW.msi.dll.
31a000 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
31a020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
31a040 00 00 64 aa 58 3e 84 61 1a 00 00 00 43 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 ..d.X>.a....C...MsiEnumPatchesEx
31a060 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 A.msi.dll.msi.dll/........163605
31a080 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6664..............0.......44....
31a0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 42 00 04 00 4d 73 69 45 6e 75 ....`.......d.X>.a....B...MsiEnu
31a0c0 6d 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 mPatchesA.msi.dll.msi.dll/......
31a0e0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
31a100 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 41 00 ..45........`.......d.X>.a....A.
31a120 04 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ..MsiEnumFeaturesW.msi.dll..msi.
31a140 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
31a160 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
31a180 58 3e 84 61 19 00 00 00 40 00 04 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 6d 73 69 X>.a....@...MsiEnumFeaturesA.msi
31a1a0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 .dll..msi.dll/........1636056664
31a1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
31a1e0 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 3f 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d `.......d.X>.a....?...MsiEnumCom
31a200 70 6f 6e 65 6e 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ponentsW.msi.dll..msi.dll/......
31a220 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
31a240 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 3e 00 ..49........`.......d.X>.a....>.
31a260 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a ..MsiEnumComponentsExW.msi.dll..
31a280 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
31a2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
31a2c0 00 00 64 aa 58 3e 84 61 1d 00 00 00 3d 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 ..d.X>.a....=...MsiEnumComponent
31a2e0 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 sExA.msi.dll..msi.dll/........16
31a300 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056664..............0.......47
31a320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 3c 00 04 00 4d 73 ........`.......d.X>.a....<...Ms
31a340 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iEnumComponentsA.msi.dll..msi.dl
31a360 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
31a380 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......56........`.......d.X>
31a3a0 84 61 24 00 00 00 3b 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 .a$...;...MsiEnumComponentQualif
31a3c0 69 65 72 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 iersW.msi.dll.msi.dll/........16
31a3e0 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056664..............0.......56
31a400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 24 00 00 00 3a 00 04 00 4d 73 ........`.......d.X>.a$...:...Ms
31a420 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 6d 73 69 2e 64 6c iEnumComponentQualifiersA.msi.dl
31a440 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
31a460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
31a480 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 39 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 ....d.X>.a....9...MsiEnumCompone
31a4a0 6e 74 43 6f 73 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ntCostsW.msi.dll..msi.dll/......
31a4c0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
31a4e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 38 00 ..51........`.......d.X>.a....8.
31a500 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 6d 73 69 2e 64 6c 6c ..MsiEnumComponentCostsA.msi.dll
31a520 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 ..msi.dll/........1636056664....
31a540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
31a560 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 37 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 ....d.X>.a....7...MsiEnumClients
31a580 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 W.msi.dll.msi.dll/........163605
31a5a0 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6664..............0.......46....
31a5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 36 00 04 00 4d 73 69 45 6e 75 ....`.......d.X>.a....6...MsiEnu
31a5e0 6d 43 6c 69 65 6e 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 mClientsExW.msi.dll.msi.dll/....
31a600 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
31a620 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 ....46........`.......d.X>.a....
31a640 35 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 5...MsiEnumClientsExA.msi.dll.ms
31a660 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 i.dll/........1636056664........
31a680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
31a6a0 64 aa 58 3e 84 61 18 00 00 00 34 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 6d 73 d.X>.a....4...MsiEnumClientsA.ms
31a6c0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 i.dll.msi.dll/........1636056664
31a6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
31a700 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 33 00 04 00 4d 73 69 45 6e 64 54 72 61 6e `.......d.X>.a....3...MsiEndTran
31a720 73 61 63 74 69 6f 6e 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 saction.msi.dll.msi.dll/........
31a740 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
31a760 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 32 00 04 00 47........`.......d.X>.a....2...
31a780 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e MsiEnableUIPreview.msi.dll..msi.
31a7a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
31a7c0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
31a7e0 58 3e 84 61 16 00 00 00 31 00 04 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 6d 73 69 2e 64 6c X>.a....1...MsiEnableLogW.msi.dl
31a800 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
31a820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
31a840 ff ff 00 00 64 aa 58 3e 84 61 16 00 00 00 30 00 04 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 ....d.X>.a....0...MsiEnableLogA.
31a860 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 msi.dll.msi.dll/........16360566
31a880 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 64..............0.......41......
31a8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 15 00 00 00 2f 00 04 00 4d 73 69 44 6f 41 63 74 ..`.......d.X>.a..../...MsiDoAct
31a8c0 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ionW.msi.dll..msi.dll/........16
31a8e0 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056664..............0.......41
31a900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 15 00 00 00 2e 00 04 00 4d 73 ........`.......d.X>.a........Ms
31a920 69 44 6f 41 63 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 iDoActionA.msi.dll..msi.dll/....
31a940 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
31a960 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 ....55........`.......d.X>.a#...
31a980 2d 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 6d -...MsiDeterminePatchSequenceW.m
31a9a0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 si.dll..msi.dll/........16360566
31a9c0 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 64..............0.......55......
31a9e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 2c 00 04 00 4d 73 69 44 65 74 65 72 ..`.......d.X>.a#...,...MsiDeter
31aa00 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e minePatchSequenceA.msi.dll..msi.
31aa20 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
31aa40 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
31aa60 58 3e 84 61 27 00 00 00 2b 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 X>.a'...+...MsiDetermineApplicab
31aa80 6c 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 lePatchesW.msi.dll..msi.dll/....
31aaa0 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
31aac0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 27 00 00 00 ....59........`.......d.X>.a'...
31aae0 2a 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 *...MsiDetermineApplicablePatche
31ab00 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 sA.msi.dll..msi.dll/........1636
31ab20 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056664..............0.......49..
31ab40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 29 00 04 00 4d 73 69 44 ......`.......d.X>.a....)...MsiD
31ab60 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c atabaseOpenViewW.msi.dll..msi.dl
31ab80 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
31aba0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......49........`.......d.X>
31abc0 84 61 1d 00 00 00 28 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 6d .a....(...MsiDatabaseOpenViewA.m
31abe0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 si.dll..msi.dll/........16360566
31ac00 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 64..............0.......46......
31ac20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 27 00 04 00 4d 73 69 44 61 74 61 62 ..`.......d.X>.a....'...MsiDatab
31ac40 61 73 65 4d 65 72 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 aseMergeW.msi.dll.msi.dll/......
31ac60 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
31ac80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 26 00 ..46........`.......d.X>.a....&.
31aca0 04 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiDatabaseMergeA.msi.dll.msi.
31acc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 dll/........1636056664..........
31ace0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
31ad00 58 3e 84 61 26 00 00 00 25 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 X>.a&...%...MsiDatabaseIsTablePe
31ad20 72 73 69 73 74 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 rsistentW.msi.dll.msi.dll/......
31ad40 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
31ad60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 26 00 00 00 24 00 ..58........`.......d.X>.a&...$.
31ad80 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 ..MsiDatabaseIsTablePersistentA.
31ada0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 msi.dll.msi.dll/........16360566
31adc0 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 64..............0.......47......
31ade0 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 23 00 04 00 4d 73 69 44 61 74 61 62 ..`.......d.X>.a....#...MsiDatab
31ae00 61 73 65 49 6d 70 6f 72 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 aseImportW.msi.dll..msi.dll/....
31ae20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
31ae40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 ....47........`.......d.X>.a....
31ae60 22 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 6d 73 69 2e 64 6c 6c 00 0a "...MsiDatabaseImportA.msi.dll..
31ae80 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
31aea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
31aec0 00 00 64 aa 58 3e 84 61 23 00 00 00 21 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 ..d.X>.a#...!...MsiDatabaseGetPr
31aee0 69 6d 61 72 79 4b 65 79 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 imaryKeysW.msi.dll..msi.dll/....
31af00 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
31af20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 ....55........`.......d.X>.a#...
31af40 20 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 6d ....MsiDatabaseGetPrimaryKeysA.m
31af60 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 si.dll..msi.dll/........16360566
31af80 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 64..............0.......58......
31afa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 26 00 00 00 1f 00 04 00 4d 73 69 44 61 74 61 62 ..`.......d.X>.a&.......MsiDatab
31afc0 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 aseGenerateTransformW.msi.dll.ms
31afe0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 i.dll/........1636056664........
31b000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
31b020 64 aa 58 3e 84 61 26 00 00 00 1e 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 d.X>.a&.......MsiDatabaseGenerat
31b040 65 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 eTransformA.msi.dll.msi.dll/....
31b060 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
31b080 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 ....47........`.......d.X>.a....
31b0a0 1d 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 6d 73 69 2e 64 6c 6c 00 0a ....MsiDatabaseExportW.msi.dll..
31b0c0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
31b0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
31b100 00 00 64 aa 58 3e 84 61 1b 00 00 00 1c 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 ..d.X>.a........MsiDatabaseExpor
31b120 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 tA.msi.dll..msi.dll/........1636
31b140 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056664..............0.......46..
31b160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 1b 00 04 00 4d 73 69 44 ......`.......d.X>.a........MsiD
31b180 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 atabaseCommit.msi.dll.msi.dll/..
31b1a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
31b1c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 ......55........`.......d.X>.a#.
31b1e0 00 00 1a 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 ......MsiDatabaseApplyTransformW
31b200 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .msi.dll..msi.dll/........163605
31b220 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6664..............0.......55....
31b240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 19 00 04 00 4d 73 69 44 61 74 ....`.......d.X>.a#.......MsiDat
31b260 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 abaseApplyTransformA.msi.dll..ms
31b280 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 i.dll/........1636056664........
31b2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
31b2c0 64 aa 58 3e 84 61 27 00 00 00 18 00 04 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d d.X>.a'.......MsiCreateTransform
31b2e0 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 SummaryInfoW.msi.dll..msi.dll/..
31b300 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
31b320 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 27 00 ......59........`.......d.X>.a'.
31b340 00 00 17 00 04 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 ......MsiCreateTransformSummaryI
31b360 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 nfoA.msi.dll..msi.dll/........16
31b380 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056664..............0.......44
31b3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 18 00 00 00 16 00 04 00 4d 73 ........`.......d.X>.a........Ms
31b3c0 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 iCreateRecord.msi.dll.msi.dll/..
31b3e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
31b400 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 ......49........`.......d.X>.a..
31b420 00 00 15 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 ......MsiConfigureProductW.msi.d
31b440 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 ll..msi.dll/........1636056664..
31b460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
31b480 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 14 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 ......d.X>.a........MsiConfigure
31b4a0 50 72 6f 64 75 63 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ProductExW.msi.dll..msi.dll/....
31b4c0 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
31b4e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 ....51........`.......d.X>.a....
31b500 13 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 6d 73 69 2e 64 ....MsiConfigureProductExA.msi.d
31b520 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 ll..msi.dll/........1636056664..
31b540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
31b560 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 12 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 ......d.X>.a........MsiConfigure
31b580 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ProductA.msi.dll..msi.dll/......
31b5a0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
31b5c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 11 00 ..49........`.......d.X>.a......
31b5e0 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a ..MsiConfigureFeatureW.msi.dll..
31b600 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
31b620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
31b640 00 00 64 aa 58 3e 84 61 1d 00 00 00 10 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 ..d.X>.a........MsiConfigureFeat
31b660 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ureA.msi.dll..msi.dll/........16
31b680 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056664..............0.......48
31b6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 0f 00 04 00 4d 73 ........`.......d.X>.a........Ms
31b6c0 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iCollectUserInfoW.msi.dll.msi.dl
31b6e0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
31b700 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......48........`.......d.X>
31b720 84 61 1c 00 00 00 0e 00 04 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 6d 73 .a........MsiCollectUserInfoA.ms
31b740 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 i.dll.msi.dll/........1636056664
31b760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
31b780 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 17 00 00 00 0d 00 04 00 4d 73 69 43 6c 6f 73 65 48 61 `.......d.X>.a........MsiCloseHa
31b7a0 6e 64 6c 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ndle.msi.dll..msi.dll/........16
31b7c0 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056664..............0.......47
31b7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 0c 00 04 00 4d 73 ........`.......d.X>.a........Ms
31b800 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iCloseAllHandles.msi.dll..msi.dl
31b820 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056664............
31b840 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......49........`.......d.X>
31b860 84 61 1d 00 00 00 0b 00 04 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 6d .a........MsiBeginTransactionW.m
31b880 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 si.dll..msi.dll/........16360566
31b8a0 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 64..............0.......49......
31b8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 0a 00 04 00 4d 73 69 42 65 67 69 6e ..`.......d.X>.a........MsiBegin
31b8e0 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 TransactionA.msi.dll..msi.dll/..
31b900 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
31b920 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 17 00 ......43........`.......d.X>.a..
31b940 00 00 09 00 04 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ......MsiApplyPatchW.msi.dll..ms
31b960 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 i.dll/........1636056664........
31b980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
31b9a0 64 aa 58 3e 84 61 17 00 00 00 08 00 04 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 6d 73 69 d.X>.a........MsiApplyPatchA.msi
31b9c0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 .dll..msi.dll/........1636056664
31b9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
31ba00 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 21 00 00 00 07 00 04 00 4d 73 69 41 70 70 6c 79 4d 75 `.......d.X>.a!.......MsiApplyMu
31ba20 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ltiplePatchesW.msi.dll..msi.dll/
31ba40 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056664..............
31ba60 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......53........`.......d.X>.a
31ba80 21 00 00 00 06 00 04 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 !.......MsiApplyMultiplePatchesA
31baa0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .msi.dll..msi.dll/........163605
31bac0 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6664..............0.......48....
31bae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 00 00 05 00 04 00 4d 73 69 41 64 76 ....`.......d.X>.a........MsiAdv
31bb00 65 72 74 69 73 65 53 63 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ertiseScriptW.msi.dll.msi.dll/..
31bb20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056664..............0.
31bb40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1c 00 ......48........`.......d.X>.a..
31bb60 00 00 04 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c ......MsiAdvertiseScriptA.msi.dl
31bb80 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msi.dll/........1636056664....
31bba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
31bbc0 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 03 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 ....d.X>.a........MsiAdvertisePr
31bbe0 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 oductW.msi.dll..msi.dll/........
31bc00 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
31bc20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 02 00 04 00 51........`.......d.X>.a........
31bc40 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a MsiAdvertiseProductExW.msi.dll..
31bc60 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msi.dll/........1636056664......
31bc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
31bca0 00 00 64 aa 58 3e 84 61 1f 00 00 00 01 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 ..d.X>.a........MsiAdvertiseProd
31bcc0 75 63 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 uctExA.msi.dll..msi.dll/........
31bce0 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
31bd00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 00 00 04 00 49........`.......d.X>.a........
31bd20 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiAdvertiseProductA.msi.dll..ms
31bd40 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 i.dll/........1636056664........
31bd60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e ......0.......278.......`.d...X>
31bd80 84 61 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 .a.............debug$S........=.
31bda0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
31bdc0 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
31bde0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
31be00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 ..@.@..............msi.dll'.....
31be20 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
31be40 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff INK................@comp.id.u...
31be60 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 6d 73 69 5f ............................msi_
31be80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NULL_THUNK_DATA.msi.dll/........
31bea0 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
31bec0 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 58 3e 84 61 b5 00 00 00 02 00 00 00 00 00 00 00 246.......`.d...X>.a............
31bee0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........=...d...........
31bf00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 ....@..B.idata$3................
31bf20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 73 69 ............@.0..............msi
31bf40 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
31bf60 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
31bf80 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
31bfa0 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
31bfc0 52 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 R.msi.dll/........1636056664....
31bfe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......477.......`.d.
31c000 03 00 58 3e 84 61 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..X>.a.............debug$S......
31c020 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..=...................@..B.idata
31c040 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
31c060 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 0..idata$6......................
31c080 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 73 69 2e 64 6c 6c 27 00 ......@................msi.dll'.
31c0a0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
31c0c0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
31c0e0 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 69 2e 64 6c 6c .........................msi.dll
31c100 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
31c120 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
31c140 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
31c160 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
31c180 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...5.............J...__IMPORT_DE
31c1a0 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SCRIPTOR_msi.__NULL_IMPORT_DESCR
31c1c0 49 50 54 4f 52 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 69 6d IPTOR..msi_NULL_THUNK_DATA..msim
31c1e0 67 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 g32.dll/....1636056664..........
31c200 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
31c220 58 3e 84 61 1b 00 00 00 02 00 04 00 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 6d 73 69 6d 67 X>.a........TransparentBlt.msimg
31c240 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..msimg32.dll/....16360566
31c260 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 64..............0.......45......
31c280 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 19 00 00 00 01 00 04 00 47 72 61 64 69 65 6e 74 ..`.......d.X>.a........Gradient
31c2a0 46 69 6c 6c 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 Fill.msimg32.dll..msimg32.dll/..
31c2c0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
31c2e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 17 00 00 00 00 00 ..43........`.......d.X>.a......
31c300 04 00 41 6c 70 68 61 42 6c 65 6e 64 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 ..AlphaBlend.msimg32.dll..msimg3
31c320 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056664............
31c340 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e 84 61 dd 00 ..0.......286.......`.d...X>.a..
31c360 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
31c380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
31c3a0 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
31c3c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
31c3e0 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 69 6d 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 @..............msimg32.dll'.....
31c400 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
31c420 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff INK................@comp.id.u...
31c440 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 69 6d ............................msim
31c460 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f g32_NULL_THUNK_DATA.msimg32.dll/
31c480 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056664..............0...
31c4a0 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 58 3e 84 61 b9 00 00 00 02 00 00 00 ....250.......`.d...X>.a........
31c4c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........A...d.......
31c4e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
31c500 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.0.............
31c520 0b 6d 73 69 6d 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 .msimg32.dll'...................
31c540 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
31c560 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
31c580 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
31c5a0 45 53 43 52 49 50 54 4f 52 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ESCRIPTOR.msimg32.dll/....163605
31c5c0 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 6664..............0.......493...
31c5e0 20 20 20 20 60 0a 64 aa 03 00 58 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...X>.a.............debug
31c600 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
31c620 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 .B.idata$2......................
31c640 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 ......@.0..idata$6..............
31c660 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d ..............@................m
31c680 73 69 6d 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 simg32.dll'....................u
31c6a0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
31c6c0 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 ................................
31c6e0 00 00 00 02 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .....msimg32.dll.@comp.id.u.....
31c700 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
31c720 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
31c740 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
31c760 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 ...................9............
31c780 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 6d 67 33 32 .R...__IMPORT_DESCRIPTOR_msimg32
31c7a0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 6d 67 .__NULL_IMPORT_DESCRIPTOR..msimg
31c7c0 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 32_NULL_THUNK_DATA..mspatcha.dll
31c7e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056664..............0...
31c800 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 ....55........`.......d.X>.a#...
31c820 0f 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 ....TestApplyPatchToFileW.mspatc
31c840 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ha.dll..mspatcha.dll/...16360566
31c860 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 64..............0.......63......
31c880 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 2b 00 00 00 0e 00 04 00 54 65 73 74 41 70 70 6c ..`.......d.X>.a+.......TestAppl
31c8a0 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 61 2e 64 yPatchToFileByHandles.mspatcha.d
31c8c0 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 ll..mspatcha.dll/...1636056664..
31c8e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
31c900 00 00 ff ff 00 00 64 aa 58 3e 84 61 2b 00 00 00 0d 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 ......d.X>.a+.......TestApplyPat
31c920 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a chToFileByBuffers.mspatcha.dll..
31c940 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 mspatcha.dll/...1636056664......
31c960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
31c980 00 00 64 aa 58 3e 84 61 23 00 00 00 0c 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f ..d.X>.a#.......TestApplyPatchTo
31c9a0 46 69 6c 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c FileA.mspatcha.dll..mspatcha.dll
31c9c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056664..............0...
31c9e0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 2c 00 00 00 ....64........`.......d.X>.a,...
31ca00 0b 00 04 00 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 ....NormalizeFileForPatchSignatu
31ca20 72 65 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 re.mspatcha.dll.mspatcha.dll/...
31ca40 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
31ca60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 24 00 00 00 0a 00 04 00 56........`.......d.X>.a$.......
31ca80 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 6d 73 70 61 74 63 68 61 2e GetFilePatchSignatureW.mspatcha.
31caa0 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 dll.mspatcha.dll/...1636056664..
31cac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
31cae0 00 00 ff ff 00 00 64 aa 58 3e 84 61 2b 00 00 00 09 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 ......d.X>.a+.......GetFilePatch
31cb00 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a SignatureByHandle.mspatcha.dll..
31cb20 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 mspatcha.dll/...1636056664......
31cb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
31cb60 00 00 64 aa 58 3e 84 61 2b 00 00 00 08 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e ..d.X>.a+.......GetFilePatchSign
31cb80 61 74 75 72 65 42 79 42 75 66 66 65 72 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 atureByBuffer.mspatcha.dll..mspa
31cba0 74 63 68 61 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 tcha.dll/...1636056664..........
31cbc0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
31cbe0 58 3e 84 61 24 00 00 00 07 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 X>.a$.......GetFilePatchSignatur
31cc00 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 eA.mspatcha.dll.mspatcha.dll/...
31cc20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
31cc40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 06 00 04 00 51........`.......d.X>.a........
31cc60 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a ApplyPatchToFileW.mspatcha.dll..
31cc80 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 mspatcha.dll/...1636056664......
31cca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
31ccc0 00 00 64 aa 58 3e 84 61 21 00 00 00 05 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 ..d.X>.a!.......ApplyPatchToFile
31cce0 45 78 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 ExW.mspatcha.dll..mspatcha.dll/.
31cd00 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
31cd20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 21 00 00 00 04 00 ..53........`.......d.X>.a!.....
31cd40 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 6d 73 70 61 74 63 68 61 2e 64 ..ApplyPatchToFileExA.mspatcha.d
31cd60 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 ll..mspatcha.dll/...1636056664..
31cd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
31cda0 00 00 ff ff 00 00 64 aa 58 3e 84 61 29 00 00 00 03 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f ......d.X>.a).......ApplyPatchTo
31cdc0 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 FileByHandlesEx.mspatcha.dll..ms
31cde0 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 patcha.dll/...1636056664........
31ce00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
31ce20 64 aa 58 3e 84 61 27 00 00 00 02 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 d.X>.a'.......ApplyPatchToFileBy
31ce40 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 Handles.mspatcha.dll..mspatcha.d
31ce60 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056664..............0.
31ce80 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 27 00 ......59........`.......d.X>.a'.
31cea0 00 00 01 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 ......ApplyPatchToFileByBuffers.
31cec0 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 31 36 mspatcha.dll..mspatcha.dll/...16
31cee0 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056664..............0.......51
31cf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 00 00 04 00 41 70 ........`.......d.X>.a........Ap
31cf20 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 plyPatchToFileA.mspatcha.dll..ms
31cf40 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 patcha.dll/...1636056664........
31cf60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e ......0.......288.......`.d...X>
31cf80 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 .a.............debug$S........B.
31cfa0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
31cfc0 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
31cfe0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
31d000 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 61 74 63 68 61 2e 64 6c 6c 27 ..@.@..............mspatcha.dll'
31d020 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
31d040 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
31d060 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 .u..............................
31d080 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 74 63 .mspatcha_NULL_THUNK_DATA.mspatc
31d0a0 68 61 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 ha.dll/...1636056664............
31d0c0 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 58 3e 84 61 ba 00 ..0.......251.......`.d...X>.a..
31d0e0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 ...........debug$S........B...d.
31d100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
31d120 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 ......................@.0.......
31d140 09 00 00 00 00 00 0c 6d 73 70 61 74 63 68 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......mspatcha.dll'............
31d160 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
31d180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
31d1a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
31d1c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..mspatcha.dll/.
31d1e0 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056664..............0.....
31d200 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e 84 61 0e 01 00 00 08 00 00 00 00 00 ..498.......`.d...X>.a..........
31d220 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
31d240 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 ......@..B.idata$2..............
31d260 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
31d280 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 ......................@.........
31d2a0 09 00 00 00 00 00 0c 6d 73 70 61 74 63 68 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......mspatcha.dll'............
31d2c0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
31d2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
31d300 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 00 40 63 6f 6d ..............mspatcha.dll..@com
31d320 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
31d340 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
31d360 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
31d380 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 ......h.....!.................:.
31d3a0 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............T...__IMPORT_DESCRIP
31d3c0 54 4f 52 5f 6d 73 70 61 74 63 68 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_mspatcha.__NULL_IMPORT_DESCR
31d3e0 49 50 54 4f 52 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..mspatcha_NULL_THUNK_DATA.
31d400 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 mspatchc.dll/...1636056664......
31d420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
31d440 00 00 64 aa 58 3e 84 61 27 00 00 00 08 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 ..d.X>.a'.......ExtractPatchHead
31d460 65 72 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 erToFileW.mspatchc.dll..mspatchc
31d480 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056664..............
31d4a0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......67........`.......d.X>.a
31d4c0 2f 00 00 00 07 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 /.......ExtractPatchHeaderToFile
31d4e0 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 ByHandles.mspatchc.dll..mspatchc
31d500 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056664..............
31d520 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......59........`.......d.X>.a
31d540 27 00 00 00 06 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 '.......ExtractPatchHeaderToFile
31d560 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 A.mspatchc.dll..mspatchc.dll/...
31d580 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
31d5a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 05 00 04 00 50........`.......d.X>.a........
31d5c0 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 CreatePatchFileW.mspatchc.dll.ms
31d5e0 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 patchc.dll/...1636056664........
31d600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
31d620 64 aa 58 3e 84 61 20 00 00 00 04 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 d.X>.a........CreatePatchFileExW
31d640 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 31 36 .mspatchc.dll.mspatchc.dll/...16
31d660 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056664..............0.......52
31d680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 03 00 04 00 43 72 ........`.......d.X>.a........Cr
31d6a0 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 eatePatchFileExA.mspatchc.dll.ms
31d6c0 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 patchc.dll/...1636056664........
31d6e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
31d700 64 aa 58 3e 84 61 28 00 00 00 02 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 d.X>.a(.......CreatePatchFileByH
31d720 61 6e 64 6c 65 73 45 78 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 andlesEx.mspatchc.dll.mspatchc.d
31d740 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056664..............0.
31d760 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 26 00 ......58........`.......d.X>.a&.
31d780 00 00 01 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d ......CreatePatchFileByHandles.m
31d7a0 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 spatchc.dll.mspatchc.dll/...1636
31d7c0 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056664..............0.......50..
31d7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1e 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.X>.a........Crea
31d800 74 65 50 61 74 63 68 46 69 6c 65 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 tePatchFileA.mspatchc.dll.mspatc
31d820 68 63 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 hc.dll/...1636056664............
31d840 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e 84 61 de 00 ..0.......288.......`.d...X>.a..
31d860 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
31d880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
31d8a0 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
31d8c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
31d8e0 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 61 74 63 68 63 2e 64 6c 6c 27 00 13 10 07 @..............mspatchc.dll'....
31d900 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
31d920 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 LINK................@comp.id.u..
31d940 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6d 73 70 .............................msp
31d960 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 74 63 68 63 2e 64 atchc_NULL_THUNK_DATA.mspatchc.d
31d980 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056664..............0.
31d9a0 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 58 3e 84 61 ba 00 00 00 02 00 ......251.......`.d...X>.a......
31d9c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 .......debug$S........B...d.....
31d9e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
31da00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 ..................@.0...........
31da20 00 00 0c 6d 73 70 61 74 63 68 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...mspatchc.dll'................
31da40 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
31da60 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
31da80 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
31daa0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 31 36 T_DESCRIPTOR..mspatchc.dll/...16
31dac0 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056664..............0.......49
31dae0 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 8.......`.d...X>.a.............d
31db00 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
31db20 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 ..@..B.idata$2..................
31db40 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ..........@.0..idata$6..........
31db60 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 ..................@.............
31db80 00 00 0c 6d 73 70 61 74 63 68 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...mspatchc.dll'................
31dba0 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
31dbc0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 ................................
31dbe0 10 00 00 00 05 00 00 00 02 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ..........mspatchc.dll..@comp.id
31dc00 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
31dc20 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
31dc40 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
31dc60 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..h.....!.................:.....
31dc80 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........T...__IMPORT_DESCRIPTOR_
31dca0 6d 73 70 61 74 63 68 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f mspatchc.__NULL_IMPORT_DESCRIPTO
31dcc0 52 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 6f R..mspatchc_NULL_THUNK_DATA.mspo
31dce0 72 74 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 rts.dll/....1636056664..........
31dd00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
31dd20 58 3e 84 61 20 00 00 00 06 00 04 00 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 X>.a........ComDBResizeDatabase.
31dd40 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 msports.dll.msports.dll/....1636
31dd60 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056664..............0.......49..
31dd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1d 00 00 00 05 00 04 00 43 6f 6d 44 ......`.......d.X>.a........ComD
31dda0 42 52 65 6c 65 61 73 65 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 BReleasePort.msports.dll..msport
31ddc0 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056664............
31dde0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e ..0.......42........`.......d.X>
31de00 84 61 16 00 00 00 04 00 04 00 43 6f 6d 44 42 4f 70 65 6e 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 .a........ComDBOpen.msports.dll.
31de20 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msports.dll/....1636056664......
31de40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
31de60 00 00 64 aa 58 3e 84 61 25 00 00 00 03 00 04 00 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 ..d.X>.a%.......ComDBGetCurrentP
31de80 6f 72 74 55 73 61 67 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c ortUsage.msports.dll..msports.dl
31dea0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056664..............0.
31dec0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 17 00 ......43........`.......d.X>.a..
31dee0 00 00 02 00 04 00 43 6f 6d 44 42 43 6c 6f 73 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 ......ComDBClose.msports.dll..ms
31df00 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 ports.dll/....1636056664........
31df20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
31df40 64 aa 58 3e 84 61 1b 00 00 00 01 00 04 00 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 6d 73 70 d.X>.a........ComDBClaimPort.msp
31df60 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 orts.dll..msports.dll/....163605
31df80 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6664..............0.......55....
31dfa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 00 00 04 00 43 6f 6d 44 42 43 ....`.......d.X>.a#.......ComDBC
31dfc0 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 laimNextFreePort.msports.dll..ms
31dfe0 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 ports.dll/....1636056664........
31e000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e ......0.......286.......`.d...X>
31e020 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
31e040 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
31e060 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
31e080 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
31e0a0 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 70 6f 72 74 73 2e 64 6c 6c 27 00 ..@.@..............msports.dll'.
31e0c0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
31e0e0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 R).LINK................@comp.id.
31e100 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f u...............................
31e120 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 6f 72 74 73 2e msports_NULL_THUNK_DATA.msports.
31e140 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056664..............
31e160 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 58 3e 84 61 b9 00 00 00 0.......250.......`.d...X>.a....
31e180 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
31e1a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
31e1c0 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
31e1e0 00 00 00 00 0b 6d 73 70 6f 72 74 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....msports.dll'...............
31e200 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
31e220 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
31e240 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
31e260 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 31 36 RT_DESCRIPTOR.msports.dll/....16
31e280 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056664..............0.......49
31e2a0 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d...X>.a.............d
31e2c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
31e2e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
31e300 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
31e320 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
31e340 00 00 0b 6d 73 70 6f 72 74 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...msports.dll'.................
31e360 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
31e380 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
31e3a0 00 00 00 05 00 00 00 02 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 .........msports.dll.@comp.id.u.
31e3c0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
31e3e0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
31e400 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
31e420 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
31e440 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 .....R...__IMPORT_DESCRIPTOR_msp
31e460 6f 72 74 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d orts.__NULL_IMPORT_DESCRIPTOR..m
31e480 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 72 61 74 69 6e 67 sports_NULL_THUNK_DATA..msrating
31e4a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056664..............
31e4c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......48........`.......d.X>.a
31e4e0 1c 00 00 00 12 00 04 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 6d 73 72 61 74 69 6e 67 2e ........RatingSetupUIW.msrating.
31e500 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 dll.msrating.dll/...1636056664..
31e520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
31e540 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 11 00 04 00 52 61 74 69 6e 67 53 65 74 75 70 55 ......d.X>.a........RatingSetupU
31e560 49 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 I.msrating.dll..msrating.dll/...
31e580 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
31e5a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 10 00 04 00 52........`.......d.X>.a........
31e5c0 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 RatingObtainQueryW.msrating.dll.
31e5e0 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msrating.dll/...1636056664......
31e600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
31e620 00 00 64 aa 58 3e 84 61 1f 00 00 00 0f 00 04 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 ..d.X>.a........RatingObtainQuer
31e640 79 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 y.msrating.dll..msrating.dll/...
31e660 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056664..............0.......
31e680 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 20 00 00 00 0e 00 04 00 52........`.......d.X>.a........
31e6a0 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 RatingObtainCancel.msrating.dll.
31e6c0 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 msrating.dll/...1636056664......
31e6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
31e700 00 00 64 aa 58 3e 84 61 18 00 00 00 0d 00 04 00 52 61 74 69 6e 67 49 6e 69 74 00 6d 73 72 61 74 ..d.X>.a........RatingInit.msrat
31e720 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ing.dll.msrating.dll/...16360566
31e740 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 64..............0.......51......
31e760 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1f 00 00 00 0c 00 04 00 52 61 74 69 6e 67 46 72 ..`.......d.X>.a........RatingFr
31e780 65 65 44 65 74 61 69 6c 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 eeDetails.msrating.dll..msrating
31e7a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056664..............
31e7c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 0.......52........`.......d.X>.a
31e7e0 20 00 00 00 0b 00 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 6d 73 72 61 74 ........RatingEnabledQuery.msrat
31e800 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ing.dll.msrating.dll/...16360566
31e820 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 64..............0.......47......
31e840 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1b 00 00 00 0a 00 04 00 52 61 74 69 6e 67 45 6e ..`.......d.X>.a........RatingEn
31e860 61 62 6c 65 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c ableW.msrating.dll..msrating.dll
31e880 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056664..............0...
31e8a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 1a 00 00 00 ....46........`.......d.X>.a....
31e8c0 09 00 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 ....RatingEnable.msrating.dll.ms
31e8e0 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 rating.dll/...1636056664........
31e900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
31e920 64 aa 58 3e 84 61 28 00 00 00 08 00 04 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 d.X>.a(.......RatingClickedOnRAT
31e940 49 6e 74 65 72 6e 61 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 Internal.msrating.dll.msrating.d
31e960 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056664..............0.
31e980 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 28 00 ......60........`.......d.X>.a(.
31e9a0 00 00 07 00 04 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c ......RatingClickedOnPRFInternal
31e9c0 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 .msrating.dll.msrating.dll/...16
31e9e0 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056664..............0.......56
31ea00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 24 00 00 00 06 00 04 00 52 61 ........`.......d.X>.a$.......Ra
31ea20 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c tingCheckUserAccessW.msrating.dl
31ea40 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 l.msrating.dll/...1636056664....
31ea60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
31ea80 ff ff 00 00 64 aa 58 3e 84 61 23 00 00 00 05 00 04 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 ....d.X>.a#.......RatingCheckUse
31eaa0 72 41 63 63 65 73 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 rAccess.msrating.dll..msrating.d
31eac0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056664..............0.
31eae0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 26 00 ......58........`.......d.X>.a&.
31eb00 00 00 04 00 04 00 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 6d ......RatingAddToApprovedSites.m
31eb20 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 srating.dll.msrating.dll/...1636
31eb40 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056664..............0.......59..
31eb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 27 00 00 00 03 00 04 00 52 61 74 69 ......`.......d.X>.a'.......Rati
31eb80 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 6d 73 72 61 74 69 6e 67 2e 64 ngAccessDeniedDialogW.msrating.d
31eba0 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 ll..msrating.dll/...1636056664..
31ebc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
31ebe0 00 00 ff ff 00 00 64 aa 58 3e 84 61 28 00 00 00 02 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 ......d.X>.a(.......RatingAccess
31ec00 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 DeniedDialog2W.msrating.dll.msra
31ec20 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 ting.dll/...1636056664..........
31ec40 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
31ec60 58 3e 84 61 27 00 00 00 01 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 X>.a'.......RatingAccessDeniedDi
31ec80 61 6c 6f 67 32 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c alog2.msrating.dll..msrating.dll
31eca0 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056664..............0...
31ecc0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 58 3e 84 61 26 00 00 00 ....58........`.......d.X>.a&...
31ece0 00 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 6d 73 72 ....RatingAccessDeniedDialog.msr
31ed00 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ating.dll.msrating.dll/...163605
31ed20 36 36 36 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 6664..............0.......288...
31ed40 20 20 20 20 60 0a 64 aa 03 00 58 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...X>.a.............debug
31ed60 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
31ed80 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
31eda0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
31edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d ..............@.@..............m
31ede0 73 72 61 74 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 srating.dll'....................
31ee00 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
31ee20 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
31ee40 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............msrating_NULL_THUNK
31ee60 5f 44 41 54 41 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 _DATA.msrating.dll/...1636056664
31ee80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
31eea0 60 0a 64 aa 02 00 58 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...X>.a.............debug$S..
31eec0 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
31eee0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
31ef00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 27 ..@.0..............msrating.dll'
31ef20 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
31ef40 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
31ef60 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
31ef80 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 ....__NULL_IMPORT_DESCRIPTOR..ms
31efa0 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 34 20 20 20 20 20 20 20 20 rating.dll/...1636056664........
31efc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 58 3e ......0.......498.......`.d...X>
31efe0 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 .a.............debug$S........B.
31f000 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
31f020 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
31f040 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
31f060 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 27 ..@................msrating.dll'
31f080 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
31f0a0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
31f0c0 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 72 61 74 69 ..........................msrati
31f0e0 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ng.dll..@comp.id.u..............
31f100 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
31f120 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
31f140 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
31f160 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
31f180 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_msrating.__NULL_
31f1a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..msrating_NULL
31f1c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 _THUNK_DATA.mstask.dll/.....1636
31f1e0 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056665..............0.......64..
31f200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 2c 00 00 00 01 00 04 00 53 65 74 4e ......`.......d.Y>.a,.......SetN
31f220 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6d 73 74 etScheduleAccountInformation.mst
31f240 61 73 6b 2e 64 6c 6c 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 ask.dll.mstask.dll/.....16360566
31f260 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 65..............0.......64......
31f280 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 2c 00 00 00 00 00 04 00 47 65 74 4e 65 74 53 63 ..`.......d.Y>.a,.......GetNetSc
31f2a0 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6d 73 74 61 73 6b 2e heduleAccountInformation.mstask.
31f2c0 64 6c 6c 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.mstask.dll/.....1636056665..
31f2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
31f300 64 aa 03 00 59 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...Y>.a.............debug$S....
31f320 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
31f340 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
31f360 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
31f380 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 73 74 61 73 6b 2e ........@.@..............mstask.
31f3a0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
31f3c0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
31f3e0 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
31f400 1c 00 00 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 74 61 .....mstask_NULL_THUNK_DATA.msta
31f420 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 sk.dll/.....1636056665..........
31f440 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 59 3e 84 61 ....0.......249.......`.d...Y>.a
31f460 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
31f480 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
31f4a0 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
31f4c0 11 00 09 00 00 00 00 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........mstask.dll'............
31f4e0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
31f500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
31f520 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
31f540 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..mstask.dll/...
31f560 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
31f580 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 59 3e 84 61 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d...Y>.a..........
31f5a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
31f5c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
31f5e0 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
31f600 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
31f620 09 00 00 00 00 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......mstask.dll'..............
31f640 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
31f660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
31f680 02 00 10 00 00 00 05 00 00 00 02 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............mstask.dll..@comp.id
31f6a0 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
31f6c0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
31f6e0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
31f700 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
31f720 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
31f740 6d 73 74 61 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 mstask.__NULL_IMPORT_DESCRIPTOR.
31f760 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 76 66 77 33 32 2e .mstask_NULL_THUNK_DATA.msvfw32.
31f780 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056665..............
31f7a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......55........`.......d.Y>.a
31f7c0 23 00 00 00 2a 00 04 00 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 6d #...*...VideoForWindowsVersion.m
31f7e0 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 svfw32.dll..msvfw32.dll/....1636
31f800 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056665..............0.......52..
31f820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 20 00 00 00 29 00 04 00 4d 43 49 57 ......`.......d.Y>.a....)...MCIW
31f840 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 ndRegisterClass.msvfw32.dll.msvf
31f860 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 w32.dll/....1636056665..........
31f880 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
31f8a0 59 3e 84 61 1a 00 00 00 28 00 04 00 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 6d 73 76 66 77 33 Y>.a....(...MCIWndCreateW.msvfw3
31f8c0 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 2.dll.msvfw32.dll/....1636056665
31f8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
31f900 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 27 00 04 00 4d 43 49 57 6e 64 43 72 65 61 `.......d.Y>.a....'...MCIWndCrea
31f920 74 65 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 teA.msvfw32.dll.msvfw32.dll/....
31f940 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
31f960 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 24 00 00 00 26 00 04 00 56........`.......d.Y>.a$...&...
31f980 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 6d 73 76 66 77 33 32 2e ICSeqCompressFrameStart.msvfw32.
31f9a0 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.msvfw32.dll/....1636056665..
31f9c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
31f9e0 00 00 ff ff 00 00 64 aa 59 3e 84 61 22 00 00 00 25 00 04 00 49 43 53 65 71 43 6f 6d 70 72 65 73 ......d.Y>.a"...%...ICSeqCompres
31fa00 73 46 72 61 6d 65 45 6e 64 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c sFrameEnd.msvfw32.dll.msvfw32.dl
31fa20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056665..............0.
31fa40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 ......51........`.......d.Y>.a..
31fa60 00 00 24 00 04 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 6d 73 76 66 77 33 32 ..$...ICSeqCompressFrame.msvfw32
31fa80 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..msvfw32.dll/....1636056665
31faa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
31fac0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 23 00 04 00 49 43 53 65 6e 64 4d 65 73 73 `.......d.Y>.a....#...ICSendMess
31fae0 61 67 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 age.msvfw32.dll.msvfw32.dll/....
31fb00 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
31fb20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 15 00 00 00 22 00 04 00 41........`.......d.Y>.a...."...
31fb40 49 43 52 65 6d 6f 76 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c ICRemove.msvfw32.dll..msvfw32.dl
31fb60 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056665..............0.
31fb80 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 ......47........`.......d.Y>.a..
31fba0 00 00 21 00 04 00 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c ..!...ICOpenFunction.msvfw32.dll
31fbc0 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..msvfw32.dll/....1636056665....
31fbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
31fc00 ff ff 00 00 64 aa 59 3e 84 61 13 00 00 00 20 00 04 00 49 43 4f 70 65 6e 00 6d 73 76 66 77 33 32 ....d.Y>.a........ICOpen.msvfw32
31fc20 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..msvfw32.dll/....1636056665
31fc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
31fc60 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 15 00 00 00 1f 00 04 00 49 43 4c 6f 63 61 74 65 00 6d `.......d.Y>.a........ICLocate.m
31fc80 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 svfw32.dll..msvfw32.dll/....1636
31fca0 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056665..............0.......42..
31fcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 16 00 00 00 1e 00 04 00 49 43 49 6e ......`.......d.Y>.a........ICIn
31fce0 73 74 61 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 stall.msvfw32.dll.msvfw32.dll/..
31fd00 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
31fd20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 13 00 00 00 1d 00 ..39........`.......d.Y>.a......
31fd40 04 00 49 43 49 6e 66 6f 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c ..ICInfo.msvfw32.dll..msvfw32.dl
31fd60 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056665..............0.
31fd80 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 ......50........`.......d.Y>.a..
31fda0 00 00 1c 00 04 00 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e ......ICImageDecompress.msvfw32.
31fdc0 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.msvfw32.dll/....1636056665..
31fde0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
31fe00 00 00 ff ff 00 00 64 aa 59 3e 84 61 1c 00 00 00 1b 00 04 00 49 43 49 6d 61 67 65 43 6f 6d 70 72 ......d.Y>.a........ICImageCompr
31fe20 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ess.msvfw32.dll.msvfw32.dll/....
31fe40 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
31fe60 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 16 00 00 00 1a 00 04 00 42........`.......d.Y>.a........
31fe80 49 43 47 65 74 49 6e 66 6f 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c ICGetInfo.msvfw32.dll.msvfw32.dl
31fea0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056665..............0.
31fec0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 ......51........`.......d.Y>.a..
31fee0 00 00 19 00 04 00 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 6d 73 76 66 77 33 32 ......ICGetDisplayFormat.msvfw32
31ff00 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..msvfw32.dll/....1636056665
31ff20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
31ff40 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 18 00 00 00 18 00 04 00 49 43 44 72 61 77 42 65 67 69 `.......d.Y>.a........ICDrawBegi
31ff60 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 n.msvfw32.dll.msvfw32.dll/....16
31ff80 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 36056665..............0.......39
31ffa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 13 00 00 00 17 00 04 00 49 43 ........`.......d.Y>.a........IC
31ffc0 44 72 61 77 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 Draw.msvfw32.dll..msvfw32.dll/..
31ffe0 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
320000 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 19 00 00 00 16 00 ..45........`.......d.Y>.a......
320020 04 00 49 43 44 65 63 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 ..ICDecompress.msvfw32.dll..msvf
320040 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 w32.dll/....1636056665..........
320060 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
320080 59 3e 84 61 1d 00 00 00 15 00 04 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 6d 73 76 Y>.a........ICCompressorFree.msv
3200a0 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 fw32.dll..msvfw32.dll/....163605
3200c0 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6665..............0.......51....
3200e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 00 00 14 00 04 00 49 43 43 6f 6d 70 ....`.......d.Y>.a........ICComp
320100 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 ressorChoose.msvfw32.dll..msvfw3
320120 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056665............
320140 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......43........`.......d.Y>
320160 84 61 17 00 00 00 13 00 04 00 49 43 43 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c .a........ICCompress.msvfw32.dll
320180 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..msvfw32.dll/....1636056665....
3201a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3201c0 ff ff 00 00 64 aa 59 3e 84 61 14 00 00 00 12 00 04 00 49 43 43 6c 6f 73 65 00 6d 73 76 66 77 33 ....d.Y>.a........ICClose.msvfw3
3201e0 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 2.dll.msvfw32.dll/....1636056665
320200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
320220 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 24 00 00 00 11 00 04 00 47 65 74 53 61 76 65 46 69 6c `.......d.Y>.a$.......GetSaveFil
320240 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 eNamePreviewW.msvfw32.dll.msvfw3
320260 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056665............
320280 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......56........`.......d.Y>
3202a0 84 61 24 00 00 00 10 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 .a$.......GetSaveFileNamePreview
3202c0 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 A.msvfw32.dll.msvfw32.dll/....16
3202e0 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056665..............0.......56
320300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 24 00 00 00 0f 00 04 00 47 65 ........`.......d.Y>.a$.......Ge
320320 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 6d 73 76 66 77 33 32 2e 64 6c tOpenFileNamePreviewW.msvfw32.dl
320340 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.msvfw32.dll/....1636056665....
320360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
320380 ff ff 00 00 64 aa 59 3e 84 61 24 00 00 00 0e 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d ....d.Y>.a$.......GetOpenFileNam
3203a0 65 50 72 65 76 69 65 77 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c ePreviewA.msvfw32.dll.msvfw32.dl
3203c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056665..............0.
3203e0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 18 00 ......44........`.......d.Y>.a..
320400 00 00 0d 00 04 00 44 72 61 77 44 69 62 54 69 6d 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 ......DrawDibTime.msvfw32.dll.ms
320420 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 vfw32.dll/....1636056665........
320440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
320460 64 aa 59 3e 84 61 18 00 00 00 0c 00 04 00 44 72 61 77 44 69 62 53 74 6f 70 00 6d 73 76 66 77 33 d.Y>.a........DrawDibStop.msvfw3
320480 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 2.dll.msvfw32.dll/....1636056665
3204a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3204c0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 19 00 00 00 0b 00 04 00 44 72 61 77 44 69 62 53 74 61 `.......d.Y>.a........DrawDibSta
3204e0 72 74 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 rt.msvfw32.dll..msvfw32.dll/....
320500 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
320520 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 0a 00 04 00 50........`.......d.Y>.a........
320540 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 DrawDibSetPalette.msvfw32.dll.ms
320560 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 vfw32.dll/....1636056665........
320580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3205a0 64 aa 59 3e 84 61 1b 00 00 00 09 00 04 00 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 6d 73 76 d.Y>.a........DrawDibRealize.msv
3205c0 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 fw32.dll..msvfw32.dll/....163605
3205e0 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6665..............0.......54....
320600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 22 00 00 00 08 00 04 00 44 72 61 77 44 69 ....`.......d.Y>.a".......DrawDi
320620 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 bProfileDisplay.msvfw32.dll.msvf
320640 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 w32.dll/....1636056665..........
320660 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
320680 59 3e 84 61 18 00 00 00 07 00 04 00 44 72 61 77 44 69 62 4f 70 65 6e 00 6d 73 76 66 77 33 32 2e Y>.a........DrawDibOpen.msvfw32.
3206a0 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.msvfw32.dll/....1636056665..
3206c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3206e0 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 06 00 04 00 44 72 61 77 44 69 62 47 65 74 50 61 ......d.Y>.a........DrawDibGetPa
320700 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 lette.msvfw32.dll.msvfw32.dll/..
320720 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
320740 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 05 00 ..49........`.......d.Y>.a......
320760 04 00 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a ..DrawDibGetBuffer.msvfw32.dll..
320780 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 msvfw32.dll/....1636056665......
3207a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3207c0 00 00 64 aa 59 3e 84 61 17 00 00 00 04 00 04 00 44 72 61 77 44 69 62 45 6e 64 00 6d 73 76 66 77 ..d.Y>.a........DrawDibEnd.msvfw
3207e0 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..msvfw32.dll/....16360566
320800 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 65..............0.......44......
320820 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 18 00 00 00 03 00 04 00 44 72 61 77 44 69 62 44 ..`.......d.Y>.a........DrawDibD
320840 72 61 77 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 raw.msvfw32.dll.msvfw32.dll/....
320860 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
320880 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 19 00 00 00 02 00 04 00 45........`.......d.Y>.a........
3208a0 44 72 61 77 44 69 62 43 6c 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 DrawDibClose.msvfw32.dll..msvfw3
3208c0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056665............
3208e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......53........`.......d.Y>
320900 84 61 21 00 00 00 01 00 04 00 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 6d .a!.......DrawDibChangePalette.m
320920 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 svfw32.dll..msvfw32.dll/....1636
320940 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056665..............0.......45..
320960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 19 00 00 00 00 00 04 00 44 72 61 77 ......`.......d.Y>.a........Draw
320980 44 69 62 42 65 67 69 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c DibBegin.msvfw32.dll..msvfw32.dl
3209a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056665..............0.
3209c0 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 59 3e 84 61 dd 00 00 00 02 00 ......286.......`.d...Y>.a......
3209e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
320a00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
320a20 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
320a40 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
320a60 00 00 12 00 09 00 00 00 00 00 0b 6d 73 76 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........msvfw32.dll'.........
320a80 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
320aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
320ac0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 76 66 77 33 32 5f ........................msvfw32_
320ae0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.msvfw32.dll/....
320b00 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
320b20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 59 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...Y>.a............
320b40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
320b60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
320b80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 76 ............@.0..............msv
320ba0 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d fw32.dll'....................u.M
320bc0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
320be0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
320c00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
320c20 49 50 54 4f 52 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 IPTOR.msvfw32.dll/....1636056665
320c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
320c60 60 0a 64 aa 03 00 59 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...Y>.a.............debug$S..
320c80 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
320ca0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
320cc0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
320ce0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 76 66 77 ..........@................msvfw
320d00 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 32.dll'....................u.Mic
320d20 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
320d40 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
320d60 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .msvfw32.dll.@comp.id.u.........
320d80 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
320da0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
320dc0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
320de0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
320e00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 5f 5f 4e .__IMPORT_DESCRIPTOR_msvfw32.__N
320e20 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 76 66 77 33 32 5f 4e ULL_IMPORT_DESCRIPTOR..msvfw32_N
320e40 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..mswsock.dll/....
320e60 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
320e80 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 16 00 00 00 0f 00 04 00 42........`.......d.Y>.a........
320ea0 57 53 41 52 65 63 76 45 78 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c WSARecvEx.mswsock.dll.mswsock.dl
320ec0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056665..............0.
320ee0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 19 00 ......45........`.......d.Y>.a..
320f00 00 00 0e 00 04 00 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a ......TransmitFile.mswsock.dll..
320f20 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 mswsock.dll/....1636056665......
320f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
320f60 00 00 64 aa 59 3e 84 61 18 00 00 00 0d 00 04 00 53 65 74 53 65 72 76 69 63 65 57 00 6d 73 77 73 ..d.Y>.a........SetServiceW.msws
320f80 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ock.dll.mswsock.dll/....16360566
320fa0 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 65..............0.......44......
320fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 18 00 00 00 0c 00 04 00 53 65 74 53 65 72 76 69 ..`.......d.Y>.a........SetServi
320fe0 63 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 ceA.mswsock.dll.mswsock.dll/....
321000 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
321020 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 0b 00 04 00 47........`.......d.Y>.a........
321040 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 GetTypeByNameW.mswsock.dll..msws
321060 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 ock.dll/....1636056665..........
321080 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3210a0 59 3e 84 61 1b 00 00 00 0a 00 04 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 6d 73 77 73 6f Y>.a........GetTypeByNameA.mswso
3210c0 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ck.dll..mswsock.dll/....16360566
3210e0 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 65..............0.......44......
321100 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 18 00 00 00 09 00 04 00 47 65 74 53 65 72 76 69 ..`.......d.Y>.a........GetServi
321120 63 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 ceW.mswsock.dll.mswsock.dll/....
321140 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
321160 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 18 00 00 00 08 00 04 00 44........`.......d.Y>.a........
321180 47 65 74 53 65 72 76 69 63 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e GetServiceA.mswsock.dll.mswsock.
3211a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056665..............
3211c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......47........`.......d.Y>.a
3211e0 1b 00 00 00 07 00 04 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 6d 73 77 73 6f 63 6b 2e 64 ........GetNameByTypeW.mswsock.d
321200 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 ll..mswsock.dll/....1636056665..
321220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
321240 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 06 00 04 00 47 65 74 4e 61 6d 65 42 79 54 79 70 ......d.Y>.a........GetNameByTyp
321260 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 eA.mswsock.dll..mswsock.dll/....
321280 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
3212a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 05 00 04 00 50........`.......d.Y>.a........
3212c0 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 GetAddressByNameW.mswsock.dll.ms
3212e0 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 wsock.dll/....1636056665........
321300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
321320 64 aa 59 3e 84 61 1e 00 00 00 04 00 04 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 d.Y>.a........GetAddressByNameA.
321340 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 mswsock.dll.mswsock.dll/....1636
321360 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056665..............0.......53..
321380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 03 00 04 00 47 65 74 41 ......`.......d.Y>.a!.......GetA
3213a0 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 72 73 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 cceptExSockaddrs.mswsock.dll..ms
3213c0 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 wsock.dll/....1636056665........
3213e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
321400 64 aa 59 3e 84 61 1b 00 00 00 02 00 04 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 6d 73 77 d.Y>.a........EnumProtocolsW.msw
321420 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sock.dll..mswsock.dll/....163605
321440 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6665..............0.......47....
321460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 01 00 04 00 45 6e 75 6d 50 72 ....`.......d.Y>.a........EnumPr
321480 6f 74 6f 63 6f 6c 73 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c otocolsA.mswsock.dll..mswsock.dl
3214a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056665..............0.
3214c0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 15 00 ......41........`.......d.Y>.a..
3214e0 00 00 00 00 04 00 41 63 63 65 70 74 45 78 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 ......AcceptEx.mswsock.dll..msws
321500 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 ock.dll/....1636056665..........
321520 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 59 3e 84 61 ....0.......286.......`.d...Y>.a
321540 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
321560 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
321580 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3215a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3215c0 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 77 73 6f 63 6b 2e 64 6c 6c 27 00 13 10 @.@..............mswsock.dll'...
3215e0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
321600 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 .LINK................@comp.id.u.
321620 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 ..............................ms
321640 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 77 73 6f 63 6b 2e 64 6c wsock_NULL_THUNK_DATA.mswsock.dl
321660 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056665..............0.
321680 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 59 3e 84 61 b9 00 00 00 02 00 ......250.......`.d...Y>.a......
3216a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 .......debug$S........A...d.....
3216c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3216e0 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 ..................@.0...........
321700 00 00 0b 6d 73 77 73 6f 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...mswsock.dll'.................
321720 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
321740 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
321760 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
321780 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 _DESCRIPTOR.mswsock.dll/....1636
3217a0 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 056665..............0.......493.
3217c0 20 20 20 20 20 20 60 0a 64 aa 03 00 59 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...Y>.a.............deb
3217e0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
321800 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 @..B.idata$2....................
321820 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
321840 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@...............
321860 0b 6d 73 77 73 6f 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 .mswsock.dll'...................
321880 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
3218a0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
3218c0 00 05 00 00 00 02 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff .......mswsock.dll.@comp.id.u...
3218e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
321900 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
321920 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
321940 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 .....................9..........
321960 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 77 73 6f ...R...__IMPORT_DESCRIPTOR_mswso
321980 63 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 77 ck.__NULL_IMPORT_DESCRIPTOR..msw
3219a0 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 74 78 64 6d 2e 64 6c 6c 2f sock_NULL_THUNK_DATA..mtxdm.dll/
3219c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056665..............0.
3219e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 ......50........`.......d.Y>.a..
321a00 00 00 00 00 04 00 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 6d 74 78 64 6d 2e ......GetDispenserManager.mtxdm.
321a20 64 6c 6c 00 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.mtxdm.dll/......1636056665..
321a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a ............0.......282.......`.
321a60 64 aa 03 00 59 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...Y>.a.............debug$S....
321a80 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...................@..B.ida
321aa0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
321ac0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 @.@..idata$4....................
321ae0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 74 78 64 6d 2e 64 ........@.@..............mtxdm.d
321b00 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
321b20 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
321b40 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b .id.u...........................
321b60 00 00 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 74 78 64 6d 2e ....mtxdm_NULL_THUNK_DATA.mtxdm.
321b80 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056665............
321ba0 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 59 3e 84 61 b7 00 ..0.......248.......`.d...Y>.a..
321bc0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 ...........debug$S........?...d.
321be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
321c00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 ......................@.0.......
321c20 09 00 00 00 00 00 09 6d 74 78 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......mtxdm.dll'...............
321c40 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
321c60 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
321c80 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
321ca0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 RT_DESCRIPTOR.mtxdm.dll/......16
321cc0 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056665..............0.......48
321ce0 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 59 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 5.......`.d...Y>.a.............d
321d00 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
321d20 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 ..@..B.idata$2..................
321d40 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
321d60 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 ..................@.............
321d80 00 00 09 6d 74 78 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 ...mtxdm.dll'...................
321da0 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
321dc0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
321de0 00 05 00 00 00 02 00 6d 74 78 64 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .......mtxdm.dll.@comp.id.u.....
321e00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
321e20 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
321e40 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
321e60 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 ...................7............
321e80 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 74 78 64 6d 00 5f .N...__IMPORT_DESCRIPTOR_mtxdm._
321ea0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 74 78 64 6d 5f 4e _NULL_IMPORT_DESCRIPTOR..mtxdm_N
321ec0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..ncrypt.dll/.....
321ee0 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
321f00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 26 00 04 00 53........`.......d.Y>.a!...&...
321f20 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 6e 63 72 79 70 74 2e 64 6c 6c NCryptVerifySignature.ncrypt.dll
321f40 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..ncrypt.dll/.....1636056665....
321f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
321f80 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 25 00 04 00 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c ....d.Y>.a....%...NCryptVerifyCl
321fa0 61 69 6d 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 aim.ncrypt.dll..ncrypt.dll/.....
321fc0 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
321fe0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 24 00 04 00 53........`.......d.Y>.a!...$...
322000 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 6e 63 72 79 70 74 2e 64 6c 6c NCryptUnprotectSecret.ncrypt.dll
322020 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..ncrypt.dll/.....1636056665....
322040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
322060 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 23 00 04 00 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 ....d.Y>.a!...#...NCryptTranslat
322080 65 48 61 6e 64 6c 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 eHandle.ncrypt.dll..ncrypt.dll/.
3220a0 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056665..............0...
3220c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 ....50........`.......d.Y>.a....
3220e0 22 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 6e 63 72 79 70 74 2e 64 6c "...NCryptStreamUpdate.ncrypt.dl
322100 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.ncrypt.dll/.....1636056665....
322120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
322140 ff ff 00 00 64 aa 59 3e 84 61 29 00 00 00 21 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 ....d.Y>.a)...!...NCryptStreamOp
322160 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 enToUnprotectEx.ncrypt.dll..ncry
322180 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pt.dll/.....1636056665..........
3221a0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3221c0 59 3e 84 61 27 00 00 00 20 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e Y>.a'.......NCryptStreamOpenToUn
3221e0 70 72 6f 74 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 protect.ncrypt.dll..ncrypt.dll/.
322200 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056665..............0...
322220 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 25 00 00 00 ....57........`.......d.Y>.a%...
322240 1f 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 6e 63 ....NCryptStreamOpenToProtect.nc
322260 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 rypt.dll..ncrypt.dll/.....163605
322280 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6665..............0.......49....
3222a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 1e 00 04 00 4e 43 72 79 70 74 ....`.......d.Y>.a........NCrypt
3222c0 53 74 72 65 61 6d 43 6c 6f 73 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 StreamClose.ncrypt.dll..ncrypt.d
3222e0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056665..............
322300 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......46........`.......d.Y>.a
322320 1a 00 00 00 1d 00 04 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 6e 63 72 79 70 74 2e 64 6c ........NCryptSignHash.ncrypt.dl
322340 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.ncrypt.dll/.....1636056665....
322360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
322380 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 1c 00 04 00 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 ....d.Y>.a........NCryptSetPrope
3223a0 72 74 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 rty.ncrypt.dll..ncrypt.dll/.....
3223c0 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
3223e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 1b 00 04 00 53........`.......d.Y>.a!.......
322400 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 6e 63 72 79 70 74 2e 64 6c 6c NCryptSecretAgreement.ncrypt.dll
322420 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..ncrypt.dll/.....1636056665....
322440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
322460 ff ff 00 00 64 aa 59 3e 84 61 32 00 00 00 1a 00 04 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 ....d.Y>.a2.......NCryptRegister
322480 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 6e 63 72 79 70 74 2e ProtectionDescriptorName.ncrypt.
3224a0 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.ncrypt.dll/.....1636056665..
3224c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
3224e0 00 00 ff ff 00 00 64 aa 59 3e 84 61 2f 00 00 00 19 00 04 00 4e 43 72 79 70 74 51 75 65 72 79 50 ......d.Y>.a/.......NCryptQueryP
322500 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 6e 63 72 79 70 74 2e 64 rotectionDescriptorName.ncrypt.d
322520 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 ll..ncrypt.dll/.....1636056665..
322540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
322560 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 00 00 18 00 04 00 4e 43 72 79 70 74 50 72 6f 74 65 63 ......d.Y>.a........NCryptProtec
322580 74 53 65 63 72 65 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 tSecret.ncrypt.dll..ncrypt.dll/.
3225a0 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056665..............0...
3225c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 25 00 00 00 ....57........`.......d.Y>.a%...
3225e0 17 00 04 00 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 6e 63 ....NCryptOpenStorageProvider.nc
322600 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 rypt.dll..ncrypt.dll/.....163605
322620 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6665..............0.......45....
322640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 19 00 00 00 16 00 04 00 4e 43 72 79 70 74 ....`.......d.Y>.a........NCrypt
322660 4f 70 65 6e 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 OpenKey.ncrypt.dll..ncrypt.dll/.
322680 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056665..............0...
3226a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 ....53........`.......d.Y>.a!...
3226c0 15 00 04 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 6e 63 72 79 70 74 ....NCryptNotifyChangeKey.ncrypt
3226e0 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..ncrypt.dll/.....1636056665
322700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
322720 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 00 00 14 00 04 00 4e 43 72 79 70 74 4b 65 79 44 `.......d.Y>.a........NCryptKeyD
322740 65 72 69 76 61 74 69 6f 6e 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c erivation.ncrypt.dll..ncrypt.dll
322760 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056665..............0.
322780 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 ......49........`.......d.Y>.a..
3227a0 00 00 13 00 04 00 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 6e 63 72 79 70 74 2e 64 ......NCryptIsKeyHandle.ncrypt.d
3227c0 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 ll..ncrypt.dll/.....1636056665..
3227e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
322800 00 00 ff ff 00 00 64 aa 59 3e 84 61 20 00 00 00 12 00 04 00 4e 43 72 79 70 74 49 73 41 6c 67 53 ......d.Y>.a........NCryptIsAlgS
322820 75 70 70 6f 72 74 65 64 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 upported.ncrypt.dll.ncrypt.dll/.
322840 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056665..............0...
322860 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 ....47........`.......d.Y>.a....
322880 11 00 04 00 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a ....NCryptImportKey.ncrypt.dll..
3228a0 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 ncrypt.dll/.....1636056665......
3228c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
3228e0 00 00 64 aa 59 3e 84 61 2d 00 00 00 10 00 04 00 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 ..d.Y>.a-.......NCryptGetProtect
322900 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 ionDescriptorInfo.ncrypt.dll..nc
322920 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 rypt.dll/.....1636056665........
322940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
322960 64 aa 59 3e 84 61 1d 00 00 00 0f 00 04 00 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 d.Y>.a........NCryptGetProperty.
322980 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 ncrypt.dll..ncrypt.dll/.....1636
3229a0 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056665..............0.......48..
3229c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1c 00 00 00 0e 00 04 00 4e 43 72 79 ......`.......d.Y>.a........NCry
3229e0 70 74 46 72 65 65 4f 62 6a 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 ptFreeObject.ncrypt.dll.ncrypt.d
322a00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056665..............
322a20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......48........`.......d.Y>.a
322a40 1c 00 00 00 0d 00 04 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 6e 63 72 79 70 74 2e ........NCryptFreeBuffer.ncrypt.
322a60 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.ncrypt.dll/.....1636056665..
322a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
322aa0 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 0c 00 04 00 4e 43 72 79 70 74 46 69 6e 61 6c 69 ......d.Y>.a........NCryptFinali
322ac0 7a 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 zeKey.ncrypt.dll..ncrypt.dll/...
322ae0 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
322b00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 0b 00 ..47........`.......d.Y>.a......
322b20 04 00 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 ..NCryptExportKey.ncrypt.dll..nc
322b40 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 rypt.dll/.....1636056665........
322b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
322b80 64 aa 59 3e 84 61 26 00 00 00 0a 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 d.Y>.a&.......NCryptEnumStorageP
322ba0 72 6f 76 69 64 65 72 73 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 roviders.ncrypt.dll.ncrypt.dll/.
322bc0 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056665..............0...
322be0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 ....46........`.......d.Y>.a....
322c00 09 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 ....NCryptEnumKeys.ncrypt.dll.nc
322c20 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 rypt.dll/.....1636056665........
322c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
322c60 64 aa 59 3e 84 61 20 00 00 00 08 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 d.Y>.a........NCryptEnumAlgorith
322c80 6d 73 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ms.ncrypt.dll.ncrypt.dll/.....16
322ca0 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056665..............0.......45
322cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 19 00 00 00 07 00 04 00 4e 43 ........`.......d.Y>.a........NC
322ce0 72 79 70 74 45 6e 63 72 79 70 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 ryptEncrypt.ncrypt.dll..ncrypt.d
322d00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056665..............
322d20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......47........`.......d.Y>.a
322d40 1b 00 00 00 06 00 04 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 ........NCryptDeriveKey.ncrypt.d
322d60 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 ll..ncrypt.dll/.....1636056665..
322d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
322da0 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 05 00 04 00 4e 43 72 79 70 74 44 65 6c 65 74 65 ......d.Y>.a........NCryptDelete
322dc0 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 Key.ncrypt.dll..ncrypt.dll/.....
322de0 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
322e00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 19 00 00 00 04 00 04 00 45........`.......d.Y>.a........
322e20 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 NCryptDecrypt.ncrypt.dll..ncrypt
322e40 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056665............
322e60 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......64........`.......d.Y>
322e80 84 61 2c 00 00 00 03 00 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e .a,.......NCryptCreateProtection
322ea0 44 65 73 63 72 69 70 74 6f 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c Descriptor.ncrypt.dll.ncrypt.dll
322ec0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056665..............0.
322ee0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 24 00 ......56........`.......d.Y>.a$.
322f00 00 00 02 00 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 6e ......NCryptCreatePersistedKey.n
322f20 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crypt.dll.ncrypt.dll/.....163605
322f40 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6665..............0.......49....
322f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 01 00 04 00 4e 43 72 79 70 74 ....`.......d.Y>.a........NCrypt
322f80 43 72 65 61 74 65 43 6c 61 69 6d 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 CreateClaim.ncrypt.dll..ncrypt.d
322fa0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056665..............
322fc0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......63........`.......d.Y>.a
322fe0 2b 00 00 00 00 00 04 00 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 +.......NCryptCloseProtectionDes
323000 63 72 69 70 74 6f 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 criptor.ncrypt.dll..ncrypt.dll/.
323020 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056665..............0...
323040 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 59 3e 84 61 dc 00 00 00 02 00 00 00 ....284.......`.d...Y>.a........
323060 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
323080 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3230a0 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3230c0 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3230e0 11 00 09 00 00 00 00 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........ncrypt.dll'............
323100 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
323120 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
323140 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c .....................ncrypt_NULL
323160 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 _THUNK_DATA.ncrypt.dll/.....1636
323180 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 056665..............0.......249.
3231a0 20 20 20 20 20 20 60 0a 64 aa 02 00 59 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...Y>.a.............deb
3231c0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
3231e0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
323200 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 63 72 79 70 74 2e ........@.0..............ncrypt.
323220 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
323240 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
323260 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
323280 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3232a0 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..ncrypt.dll/.....1636056665....
3232c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......490.......`.d.
3232e0 03 00 59 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..Y>.a.............debug$S......
323300 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
323320 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
323340 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
323360 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 63 72 79 70 74 2e 64 6c ......@................ncrypt.dl
323380 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
3233a0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
3233c0 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6e 63 72 79 ............................ncry
3233e0 70 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 pt.dll..@comp.id.u..............
323400 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
323420 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
323440 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
323460 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
323480 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_ncrypt.__NULL_IM
3234a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..ncrypt_NULL_THU
3234c0 4e 4b 5f 44 41 54 41 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.ndfapi.dll/.....16360566
3234e0 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 65..............0.......49......
323500 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 0f 00 04 00 4e 64 66 52 65 70 61 69 ..`.......d.Y>.a........NdfRepai
323520 72 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c rIncident.ndfapi.dll..ndfapi.dll
323540 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056665..............0.
323560 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 ......47........`.......d.Y>.a..
323580 00 00 0e 00 04 00 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 6e 64 66 61 70 69 2e 64 6c 6c ......NdfGetTraceFile.ndfapi.dll
3235a0 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..ndfapi.dll/.....1636056665....
3235c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3235e0 ff ff 00 00 64 aa 59 3e 84 61 1f 00 00 00 0d 00 04 00 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 ....d.Y>.a........NdfExecuteDiag
323600 6e 6f 73 69 73 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 nosis.ndfapi.dll..ndfapi.dll/...
323620 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
323640 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 00 00 0c 00 ..51........`.......d.Y>.a......
323660 04 00 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c ..NdfDiagnoseIncident.ndfapi.dll
323680 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..ndfapi.dll/.....1636056665....
3236a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3236c0 ff ff 00 00 64 aa 59 3e 84 61 24 00 00 00 0b 00 04 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f ....d.Y>.a$.......NdfCreateWinSo
3236e0 63 6b 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c ckIncident.ndfapi.dll.ndfapi.dll
323700 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056665..............0.
323720 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 22 00 ......54........`.......d.Y>.a".
323740 00 00 0a 00 04 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 6e 64 66 ......NdfCreateWebIncidentEx.ndf
323760 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.ndfapi.dll/.....16360566
323780 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 65..............0.......52......
3237a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 20 00 00 00 09 00 04 00 4e 64 66 43 72 65 61 74 ..`.......d.Y>.a........NdfCreat
3237c0 65 57 65 62 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 eWebIncident.ndfapi.dll.ndfapi.d
3237e0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056665..............
323800 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......56........`.......d.Y>.a
323820 24 00 00 00 08 00 04 00 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 $.......NdfCreateSharingIncident
323840 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .ndfapi.dll.ndfapi.dll/.....1636
323860 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056665..............0.......53..
323880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 07 00 04 00 4e 64 66 43 ......`.......d.Y>.a!.......NdfC
3238a0 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 reatePnrpIncident.ndfapi.dll..nd
3238c0 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 fapi.dll/.....1636056665........
3238e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
323900 64 aa 59 3e 84 61 2a 00 00 00 06 00 04 00 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 d.Y>.a*.......NdfCreateNetConnec
323920 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 tionIncident.ndfapi.dll.ndfapi.d
323940 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056665..............
323960 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......49........`.......d.Y>.a
323980 1d 00 00 00 05 00 04 00 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 ........NdfCreateIncident.ndfapi
3239a0 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..ndfapi.dll/.....1636056665
3239c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3239e0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 25 00 00 00 04 00 04 00 4e 64 66 43 72 65 61 74 65 47 `.......d.Y>.a%.......NdfCreateG
323a00 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 roupingIncident.ndfapi.dll..ndfa
323a20 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056665..........
323a40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
323a60 59 3e 84 61 20 00 00 00 03 00 04 00 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 Y>.a........NdfCreateDNSIncident
323a80 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .ndfapi.dll.ndfapi.dll/.....1636
323aa0 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056665..............0.......61..
323ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 29 00 00 00 02 00 04 00 4e 64 66 43 ......`.......d.Y>.a).......NdfC
323ae0 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 reateConnectivityIncident.ndfapi
323b00 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..ndfapi.dll/.....1636056665
323b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
323b40 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1c 00 00 00 01 00 04 00 4e 64 66 43 6c 6f 73 65 49 6e `.......d.Y>.a........NdfCloseIn
323b60 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 cident.ndfapi.dll.ndfapi.dll/...
323b80 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
323ba0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 00 00 ..49........`.......d.Y>.a......
323bc0 04 00 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a ..NdfCancelIncident.ndfapi.dll..
323be0 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 ndfapi.dll/.....1636056665......
323c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......284.......`.d...
323c20 59 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 Y>.a.............debug$S........
323c40 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
323c60 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
323c80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
323ca0 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 27 ....@.@..............ndfapi.dll'
323cc0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
323ce0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
323d00 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .u..............................
323d20 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 64 66 61 70 69 2e 64 .ndfapi_NULL_THUNK_DATA.ndfapi.d
323d40 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056665..............
323d60 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 59 3e 84 61 b8 00 00 00 0.......249.......`.d...Y>.a....
323d80 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
323da0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
323dc0 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
323de0 00 00 00 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....ndfapi.dll'................
323e00 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
323e20 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
323e40 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
323e60 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 T_DESCRIPTOR..ndfapi.dll/.....16
323e80 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056665..............0.......49
323ea0 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 59 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d...Y>.a.............d
323ec0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
323ee0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
323f00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
323f20 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
323f40 00 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d ...ndfapi.dll'..................
323f60 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
323f80 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
323fa0 00 00 05 00 00 00 02 00 6e 64 66 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ........ndfapi.dll..@comp.id.u..
323fc0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
323fe0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
324000 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
324020 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
324040 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 ....P...__IMPORT_DESCRIPTOR_ndfa
324060 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 64 66 pi.__NULL_IMPORT_DESCRIPTOR..ndf
324080 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c api_NULL_THUNK_DATA.netapi32.dll
3240a0 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056665..............0...
3240c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 15 00 00 00 ....41........`.......d.Y>.a....
3240e0 cd 00 04 00 4e 65 74 62 69 6f 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 ....Netbios.netapi32.dll..netapi
324100 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056665............
324120 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......53........`.......d.Y>
324140 84 61 21 00 00 00 cc 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 6e 65 .a!.......NetWkstaUserSetInfo.ne
324160 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tapi32.dll..netapi32.dll/...1636
324180 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056665..............0.......53..
3241a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 cb 00 04 00 4e 65 74 57 ......`.......d.Y>.a!.......NetW
3241c0 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 kstaUserGetInfo.netapi32.dll..ne
3241e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 tapi32.dll/...1636056665........
324200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
324220 64 aa 59 3e 84 61 1e 00 00 00 ca 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 6e d.Y>.a........NetWkstaUserEnum.n
324240 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etapi32.dll.netapi32.dll/...1636
324260 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056665..............0.......55..
324280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 23 00 00 00 c9 00 04 00 4e 65 74 57 ......`.......d.Y>.a#.......NetW
3242a0 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a kstaTransportEnum.netapi32.dll..
3242c0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
3242e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
324300 00 00 64 aa 59 3e 84 61 22 00 00 00 c8 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 ..d.Y>.a".......NetWkstaTranspor
324320 74 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 tDel.netapi32.dll.netapi32.dll/.
324340 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
324360 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 22 00 00 00 c7 00 ..54........`.......d.Y>.a".....
324380 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6e 65 74 61 70 69 33 32 2e ..NetWkstaTransportAdd.netapi32.
3243a0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.netapi32.dll/...1636056665..
3243c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3243e0 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 c6 00 04 00 4e 65 74 57 6b 73 74 61 53 65 74 49 ......d.Y>.a........NetWkstaSetI
324400 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 nfo.netapi32.dll..netapi32.dll/.
324420 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
324440 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 c5 00 ..49........`.......d.Y>.a......
324460 04 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..NetWkstaGetInfo.netapi32.dll..
324480 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
3244a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
3244c0 00 00 64 aa 59 3e 84 61 2b 00 00 00 c4 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 ..d.Y>.a+.......NetValidatePassw
3244e0 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 ordPolicyFree.netapi32.dll..neta
324500 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
324520 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
324540 59 3e 84 61 27 00 00 00 c3 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 Y>.a'.......NetValidatePasswordP
324560 6f 6c 69 63 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c olicy.netapi32.dll..netapi32.dll
324580 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056665..............0...
3245a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 ....49........`.......d.Y>.a....
3245c0 c2 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ....NetValidateName.netapi32.dll
3245e0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..netapi32.dll/...1636056665....
324600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
324620 ff ff 00 00 64 aa 59 3e 84 61 1c 00 00 00 c1 00 04 00 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f ....d.Y>.a........NetUserSetInfo
324640 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .netapi32.dll.netapi32.dll/...16
324660 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056665..............0.......50
324680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 c0 00 04 00 4e 65 ........`.......d.Y>.a........Ne
3246a0 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 tUserSetGroups.netapi32.dll.neta
3246c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
3246e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
324700 59 3e 84 61 1e 00 00 00 bf 00 04 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 6e 65 74 Y>.a........NetUserModalsSet.net
324720 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.netapi32.dll/...163605
324740 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6665..............0.......50....
324760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 be 00 04 00 4e 65 74 55 73 65 ....`.......d.Y>.a........NetUse
324780 72 4d 6f 64 61 6c 73 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 rModalsGet.netapi32.dll.netapi32
3247a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
3247c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......55........`.......d.Y>.a
3247e0 23 00 00 00 bd 00 04 00 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 6e 65 #.......NetUserGetLocalGroups.ne
324800 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tapi32.dll..netapi32.dll/...1636
324820 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056665..............0.......48..
324840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1c 00 00 00 bc 00 04 00 4e 65 74 55 ......`.......d.Y>.a........NetU
324860 73 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 serGetInfo.netapi32.dll.netapi32
324880 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
3248a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......50........`.......d.Y>.a
3248c0 1e 00 00 00 bb 00 04 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 ........NetUserGetGroups.netapi3
3248e0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 2.dll.netapi32.dll/...1636056665
324900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
324920 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 19 00 00 00 ba 00 04 00 4e 65 74 55 73 65 72 45 6e 75 `.......d.Y>.a........NetUserEnu
324940 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 m.netapi32.dll..netapi32.dll/...
324960 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
324980 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 18 00 00 00 b9 00 04 00 44........`.......d.Y>.a........
3249a0 4e 65 74 55 73 65 72 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 NetUserDel.netapi32.dll.netapi32
3249c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
3249e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......55........`.......d.Y>.a
324a00 23 00 00 00 b8 00 04 00 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 6e 65 #.......NetUserChangePassword.ne
324a20 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tapi32.dll..netapi32.dll/...1636
324a40 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056665..............0.......44..
324a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 18 00 00 00 b7 00 04 00 4e 65 74 55 ......`.......d.Y>.a........NetU
324a80 73 65 72 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c serAdd.netapi32.dll.netapi32.dll
324aa0 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056665..............0...
324ac0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 ....47........`.......d.Y>.a....
324ae0 b6 00 04 00 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....NetUseGetInfo.netapi32.dll..
324b00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
324b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
324b40 00 00 64 aa 59 3e 84 61 18 00 00 00 b5 00 04 00 4e 65 74 55 73 65 45 6e 75 6d 00 6e 65 74 61 70 ..d.Y>.a........NetUseEnum.netap
324b60 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.netapi32.dll/...16360566
324b80 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 65..............0.......43......
324ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 17 00 00 00 b4 00 04 00 4e 65 74 55 73 65 44 65 ..`.......d.Y>.a........NetUseDe
324bc0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 l.netapi32.dll..netapi32.dll/...
324be0 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
324c00 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 17 00 00 00 b3 00 04 00 43........`.......d.Y>.a........
324c20 4e 65 74 55 73 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 NetUseAdd.netapi32.dll..netapi32
324c40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
324c60 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......49........`.......d.Y>.a
324c80 1d 00 00 00 b2 00 04 00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 ........NetUnjoinDomain.netapi32
324ca0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..netapi32.dll/...1636056665
324cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
324ce0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 b1 00 04 00 4e 65 74 53 74 61 74 69 73 74 `.......d.Y>.a........NetStatist
324d00 69 63 73 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c icsGet.netapi32.dll.netapi32.dll
324d20 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056665..............0...
324d40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 ....49........`.......d.Y>.a....
324d60 b0 00 04 00 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ....NetShareSetInfo.netapi32.dll
324d80 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..netapi32.dll/...1636056665....
324da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
324dc0 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 af 00 04 00 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 ....d.Y>.a........NetShareGetInf
324de0 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 o.netapi32.dll..netapi32.dll/...
324e00 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
324e20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 20 00 00 00 ae 00 04 00 52........`.......d.Y>.a........
324e40 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 NetShareEnumSticky.netapi32.dll.
324e60 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
324e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
324ea0 00 00 64 aa 59 3e 84 61 1a 00 00 00 ad 00 04 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 6e 65 74 ..d.Y>.a........NetShareEnum.net
324ec0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.netapi32.dll/...163605
324ee0 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6665..............0.......51....
324f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 00 00 ac 00 04 00 4e 65 74 53 68 61 ....`.......d.Y>.a........NetSha
324f20 72 65 44 65 6c 53 74 69 63 6b 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 reDelSticky.netapi32.dll..netapi
324f40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056665............
324f60 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......47........`.......d.Y>
324f80 84 61 1b 00 00 00 ab 00 04 00 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 6e 65 74 61 70 69 33 32 .a........NetShareDelEx.netapi32
324fa0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..netapi32.dll/...1636056665
324fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
324fe0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 19 00 00 00 aa 00 04 00 4e 65 74 53 68 61 72 65 44 65 `.......d.Y>.a........NetShareDe
325000 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 l.netapi32.dll..netapi32.dll/...
325020 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
325040 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 a9 00 04 00 47........`.......d.Y>.a........
325060 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 NetShareCheck.netapi32.dll..neta
325080 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
3250a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3250c0 59 3e 84 61 19 00 00 00 a8 00 04 00 4e 65 74 53 68 61 72 65 41 64 64 00 6e 65 74 61 70 69 33 32 Y>.a........NetShareAdd.netapi32
3250e0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..netapi32.dll/...1636056665
325100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
325120 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 27 00 00 00 a7 00 04 00 4e 65 74 53 65 74 50 72 69 6d `.......d.Y>.a'.......NetSetPrim
325140 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 aryComputerName.netapi32.dll..ne
325160 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 tapi32.dll/...1636056665........
325180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3251a0 64 aa 59 3e 84 61 1f 00 00 00 a6 00 04 00 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 d.Y>.a........NetSessionGetInfo.
3251c0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 netapi32.dll..netapi32.dll/...16
3251e0 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056665..............0.......48
325200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1c 00 00 00 a5 00 04 00 4e 65 ........`.......d.Y>.a........Ne
325220 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 tSessionEnum.netapi32.dll.netapi
325240 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056665............
325260 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......47........`.......d.Y>
325280 84 61 1b 00 00 00 a4 00 04 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 6e 65 74 61 70 69 33 32 .a........NetSessionDel.netapi32
3252a0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..netapi32.dll/...1636056665
3252c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3252e0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 00 00 a3 00 04 00 4e 65 74 53 65 72 76 69 63 65 `.......d.Y>.a........NetService
325300 49 6e 73 74 61 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 Install.netapi32.dll..netapi32.d
325320 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056665..............0.
325340 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 ......51........`.......d.Y>.a..
325360 00 00 a2 00 04 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 ......NetServiceGetInfo.netapi32
325380 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..netapi32.dll/...1636056665
3253a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3253c0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1c 00 00 00 a1 00 04 00 4e 65 74 53 65 72 76 69 63 65 `.......d.Y>.a........NetService
3253e0 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Enum.netapi32.dll.netapi32.dll/.
325400 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
325420 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 00 00 a0 00 ..51........`.......d.Y>.a......
325440 04 00 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ..NetServiceControl.netapi32.dll
325460 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..netapi32.dll/...1636056665....
325480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3254a0 ff ff 00 00 64 aa 59 3e 84 61 24 00 00 00 9f 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 ....d.Y>.a$.......NetServerTrans
3254c0 70 6f 72 74 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 portEnum.netapi32.dll.netapi32.d
3254e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056665..............0.
325500 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 23 00 ......55........`.......d.Y>.a#.
325520 00 00 9e 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 6e 65 74 61 ......NetServerTransportDel.neta
325540 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..netapi32.dll/...163605
325560 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6665..............0.......57....
325580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 25 00 00 00 9d 00 04 00 4e 65 74 53 65 72 ....`.......d.Y>.a%.......NetSer
3255a0 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a verTransportAddEx.netapi32.dll..
3255c0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
3255e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
325600 00 00 64 aa 59 3e 84 61 23 00 00 00 9c 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f ..d.Y>.a#.......NetServerTranspo
325620 72 74 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c rtAdd.netapi32.dll..netapi32.dll
325640 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056665..............0...
325660 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 ....50........`.......d.Y>.a....
325680 9b 00 04 00 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c ....NetServerSetInfo.netapi32.dl
3256a0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.netapi32.dll/...1636056665....
3256c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3256e0 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 9a 00 04 00 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e ....d.Y>.a........NetServerGetIn
325700 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 fo.netapi32.dll.netapi32.dll/...
325720 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
325740 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 99 00 04 00 47........`.......d.Y>.a........
325760 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 NetServerEnum.netapi32.dll..neta
325780 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
3257a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3257c0 59 3e 84 61 1f 00 00 00 98 00 04 00 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 6e 65 Y>.a........NetServerDiskEnum.ne
3257e0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tapi32.dll..netapi32.dll/...1636
325800 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056665..............0.......58..
325820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 26 00 00 00 97 00 04 00 4e 65 74 53 ......`.......d.Y>.a&.......NetS
325840 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c erverComputerNameDel.netapi32.dl
325860 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.netapi32.dll/...1636056665....
325880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3258a0 ff ff 00 00 64 aa 59 3e 84 61 26 00 00 00 96 00 04 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 ....d.Y>.a&.......NetServerCompu
3258c0 74 65 72 4e 61 6d 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 terNameAdd.netapi32.dll.netapi32
3258e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
325900 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......52........`.......d.Y>.a
325920 20 00 00 00 95 00 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 6e 65 74 61 70 ........NetServerAliasEnum.netap
325940 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.netapi32.dll/...16360566
325960 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 65..............0.......51......
325980 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 00 00 94 00 04 00 4e 65 74 53 65 72 76 65 ..`.......d.Y>.a........NetServe
3259a0 72 41 6c 69 61 73 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 rAliasDel.netapi32.dll..netapi32
3259c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
3259e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......51........`.......d.Y>.a
325a00 1f 00 00 00 93 00 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 6e 65 74 61 70 69 ........NetServerAliasAdd.netapi
325a20 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..netapi32.dll/...16360566
325a40 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 65..............0.......55......
325a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 23 00 00 00 92 00 04 00 4e 65 74 53 63 68 65 64 ..`.......d.Y>.a#.......NetSched
325a80 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 uleJobGetInfo.netapi32.dll..neta
325aa0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
325ac0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
325ae0 59 3e 84 61 20 00 00 00 91 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 6e Y>.a........NetScheduleJobEnum.n
325b00 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etapi32.dll.netapi32.dll/...1636
325b20 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056665..............0.......51..
325b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 00 00 90 00 04 00 4e 65 74 53 ......`.......d.Y>.a........NetS
325b60 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 cheduleJobDel.netapi32.dll..neta
325b80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
325ba0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
325bc0 59 3e 84 61 1f 00 00 00 8f 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 6e 65 Y>.a........NetScheduleJobAdd.ne
325be0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tapi32.dll..netapi32.dll/...1636
325c00 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 056665..............0.......70..
325c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 32 00 00 00 8e 00 04 00 4e 65 74 52 ......`.......d.Y>.a2.......NetR
325c40 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c equestProvisioningPackageInstall
325c60 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .netapi32.dll.netapi32.dll/...16
325c80 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056665..............0.......61
325ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 29 00 00 00 8d 00 04 00 4e 65 ........`.......d.Y>.a).......Ne
325cc0 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 6e 65 74 61 70 69 tRequestOfflineDomainJoin.netapi
325ce0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..netapi32.dll/...16360566
325d00 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 65..............0.......48......
325d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1c 00 00 00 8c 00 04 00 4e 65 74 52 65 70 6c 53 ..`.......d.Y>.a........NetReplS
325d40 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c etInfo.netapi32.dll.netapi32.dll
325d60 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056665..............0...
325d80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 24 00 00 00 ....56........`.......d.Y>.a$...
325da0 8b 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 6e 65 74 61 70 ....NetReplImportDirUnlock.netap
325dc0 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.netapi32.dll/...16360566
325de0 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 65..............0.......54......
325e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 22 00 00 00 8a 00 04 00 4e 65 74 52 65 70 6c 49 ..`.......d.Y>.a".......NetReplI
325e20 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 mportDirLock.netapi32.dll.netapi
325e40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056665............
325e60 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......57........`.......d.Y>
325e80 84 61 25 00 00 00 89 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 .a%.......NetReplImportDirGetInf
325ea0 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 o.netapi32.dll..netapi32.dll/...
325ec0 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
325ee0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 22 00 00 00 88 00 04 00 54........`.......d.Y>.a".......
325f00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c NetReplImportDirEnum.netapi32.dl
325f20 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.netapi32.dll/...1636056665....
325f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
325f60 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 87 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 ....d.Y>.a!.......NetReplImportD
325f80 69 72 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c irDel.netapi32.dll..netapi32.dll
325fa0 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056665..............0...
325fc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 ....53........`.......d.Y>.a!...
325fe0 86 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 6e 65 74 61 70 69 33 32 ....NetReplImportDirAdd.netapi32
326000 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..netapi32.dll/...1636056665
326020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
326040 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1c 00 00 00 85 00 04 00 4e 65 74 52 65 70 6c 47 65 74 `.......d.Y>.a........NetReplGet
326060 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Info.netapi32.dll.netapi32.dll/.
326080 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
3260a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 24 00 00 00 84 00 ..56........`.......d.Y>.a$.....
3260c0 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 6e 65 74 61 70 69 33 ..NetReplExportDirUnlock.netapi3
3260e0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 2.dll.netapi32.dll/...1636056665
326100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
326120 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 25 00 00 00 83 00 04 00 4e 65 74 52 65 70 6c 45 78 70 `.......d.Y>.a%.......NetReplExp
326140 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 ortDirSetInfo.netapi32.dll..neta
326160 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
326180 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3261a0 59 3e 84 61 22 00 00 00 82 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b Y>.a".......NetReplExportDirLock
3261c0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .netapi32.dll.netapi32.dll/...16
3261e0 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056665..............0.......57
326200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 25 00 00 00 81 00 04 00 4e 65 ........`.......d.Y>.a%.......Ne
326220 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 tReplExportDirGetInfo.netapi32.d
326240 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 ll..netapi32.dll/...1636056665..
326260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
326280 00 00 ff ff 00 00 64 aa 59 3e 84 61 22 00 00 00 80 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 ......d.Y>.a".......NetReplExpor
3262a0 74 44 69 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 tDirEnum.netapi32.dll.netapi32.d
3262c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056665..............0.
3262e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 ......53........`.......d.Y>.a!.
326300 00 00 7f 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 6e 65 74 61 70 69 ......NetReplExportDirDel.netapi
326320 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..netapi32.dll/...16360566
326340 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 65..............0.......53......
326360 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 7e 00 04 00 4e 65 74 52 65 70 6c 45 ..`.......d.Y>.a!...~...NetReplE
326380 78 70 6f 72 74 44 69 72 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 xportDirAdd.netapi32.dll..netapi
3263a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056665............
3263c0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......58........`.......d.Y>
3263e0 84 61 26 00 00 00 7d 00 04 00 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 .a&...}...NetRenameMachineInDoma
326400 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 in.netapi32.dll.netapi32.dll/...
326420 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
326440 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 25 00 00 00 7c 00 04 00 57........`.......d.Y>.a%...|...
326460 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 NetRemoveServiceAccount.netapi32
326480 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..netapi32.dll/...1636056665
3264a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
3264c0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 2c 00 00 00 7b 00 04 00 4e 65 74 52 65 6d 6f 76 65 41 `.......d.Y>.a,...{...NetRemoveA
3264e0 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c lternateComputerName.netapi32.dl
326500 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.netapi32.dll/...1636056665....
326520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
326540 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 7a 00 04 00 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 6e ....d.Y>.a....z...NetRemoteTOD.n
326560 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etapi32.dll.netapi32.dll/...1636
326580 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056665..............0.......59..
3265a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 27 00 00 00 79 00 04 00 4e 65 74 52 ......`.......d.Y>.a'...y...NetR
3265c0 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 6e 65 74 61 70 69 33 32 2e 64 emoteComputerSupports.netapi32.d
3265e0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 ll..netapi32.dll/...1636056665..
326600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
326620 00 00 ff ff 00 00 64 aa 59 3e 84 61 24 00 00 00 78 00 04 00 4e 65 74 51 75 65 72 79 53 65 72 76 ......d.Y>.a$...x...NetQueryServ
326640 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 iceAccount.netapi32.dll.netapi32
326660 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
326680 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......60........`.......d.Y>.a
3266a0 28 00 00 00 77 00 04 00 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 (...w...NetQueryDisplayInformati
3266c0 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 on.netapi32.dll.netapi32.dll/...
3266e0 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
326700 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 29 00 00 00 76 00 04 00 61........`.......d.Y>.a)...v...
326720 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 6e 65 74 61 NetProvisionComputerAccount.neta
326740 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..netapi32.dll/...163605
326760 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6665..............0.......55....
326780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 23 00 00 00 75 00 04 00 4e 65 74 4d 65 73 ....`.......d.Y>.a#...u...NetMes
3267a0 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 sageNameGetInfo.netapi32.dll..ne
3267c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 tapi32.dll/...1636056665........
3267e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
326800 64 aa 59 3e 84 61 20 00 00 00 74 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d d.Y>.a....t...NetMessageNameEnum
326820 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .netapi32.dll.netapi32.dll/...16
326840 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056665..............0.......51
326860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 00 00 73 00 04 00 4e 65 ........`.......d.Y>.a....s...Ne
326880 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 tMessageNameDel.netapi32.dll..ne
3268a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 tapi32.dll/...1636056665........
3268c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3268e0 64 aa 59 3e 84 61 1f 00 00 00 72 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 d.Y>.a....r...NetMessageNameAdd.
326900 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 netapi32.dll..netapi32.dll/...16
326920 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056665..............0.......54
326940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 22 00 00 00 71 00 04 00 4e 65 ........`.......d.Y>.a"...q...Ne
326960 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 tMessageBufferSend.netapi32.dll.
326980 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
3269a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3269c0 00 00 64 aa 59 3e 84 61 25 00 00 00 70 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 ..d.Y>.a%...p...NetLocalGroupSet
3269e0 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 Members.netapi32.dll..netapi32.d
326a00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056665..............0.
326a20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 22 00 ......54........`.......d.Y>.a".
326a40 00 00 6f 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 ..o...NetLocalGroupSetInfo.netap
326a60 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.netapi32.dll/...16360566
326a80 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 65..............0.......57......
326aa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 25 00 00 00 6e 00 04 00 4e 65 74 4c 6f 63 61 6c ..`.......d.Y>.a%...n...NetLocal
326ac0 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 GroupGetMembers.netapi32.dll..ne
326ae0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 tapi32.dll/...1636056665........
326b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
326b20 64 aa 59 3e 84 61 22 00 00 00 6d 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e d.Y>.a"...m...NetLocalGroupGetIn
326b40 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 fo.netapi32.dll.netapi32.dll/...
326b60 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
326b80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1f 00 00 00 6c 00 04 00 51........`.......d.Y>.a....l...
326ba0 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a NetLocalGroupEnum.netapi32.dll..
326bc0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
326be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
326c00 00 00 64 aa 59 3e 84 61 25 00 00 00 6b 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c ..d.Y>.a%...k...NetLocalGroupDel
326c20 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 Members.netapi32.dll..netapi32.d
326c40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056665..............0.
326c60 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 24 00 ......56........`.......d.Y>.a$.
326c80 00 00 6a 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 6e 65 74 ..j...NetLocalGroupDelMember.net
326ca0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.netapi32.dll/...163605
326cc0 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6665..............0.......50....
326ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 69 00 04 00 4e 65 74 4c 6f 63 ....`.......d.Y>.a....i...NetLoc
326d00 61 6c 47 72 6f 75 70 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 alGroupDel.netapi32.dll.netapi32
326d20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
326d40 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......57........`.......d.Y>.a
326d60 25 00 00 00 68 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 %...h...NetLocalGroupAddMembers.
326d80 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 netapi32.dll..netapi32.dll/...16
326da0 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056665..............0.......56
326dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 24 00 00 00 67 00 04 00 4e 65 ........`.......d.Y>.a$...g...Ne
326de0 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c tLocalGroupAddMember.netapi32.dl
326e00 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.netapi32.dll/...1636056665....
326e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
326e40 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 66 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 ....d.Y>.a....f...NetLocalGroupA
326e60 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 dd.netapi32.dll.netapi32.dll/...
326e80 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
326ea0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 65 00 04 00 47........`.......d.Y>.a....e...
326ec0 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 NetJoinDomain.netapi32.dll..neta
326ee0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
326f00 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
326f20 59 3e 84 61 21 00 00 00 64 00 04 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 Y>.a!...d...NetIsServiceAccount.
326f40 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 netapi32.dll..netapi32.dll/...16
326f60 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056665..............0.......50
326f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 63 00 04 00 4e 65 ........`.......d.Y>.a....c...Ne
326fa0 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 tGroupSetUsers.netapi32.dll.neta
326fc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
326fe0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
327000 59 3e 84 61 1d 00 00 00 62 00 04 00 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 6e 65 74 61 Y>.a....b...NetGroupSetInfo.neta
327020 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..netapi32.dll/...163605
327040 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6665..............0.......50....
327060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 61 00 04 00 4e 65 74 47 72 6f ....`.......d.Y>.a....a...NetGro
327080 75 70 47 65 74 55 73 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 upGetUsers.netapi32.dll.netapi32
3270a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
3270c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......49........`.......d.Y>.a
3270e0 1d 00 00 00 60 00 04 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 ....`...NetGroupGetInfo.netapi32
327100 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..netapi32.dll/...1636056665
327120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
327140 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 5f 00 04 00 4e 65 74 47 72 6f 75 70 45 6e `.......d.Y>.a...._...NetGroupEn
327160 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 um.netapi32.dll.netapi32.dll/...
327180 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
3271a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 5e 00 04 00 49........`.......d.Y>.a....^...
3271c0 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 NetGroupDelUser.netapi32.dll..ne
3271e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 tapi32.dll/...1636056665........
327200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
327220 64 aa 59 3e 84 61 19 00 00 00 5d 00 04 00 4e 65 74 47 72 6f 75 70 44 65 6c 00 6e 65 74 61 70 69 d.Y>.a....]...NetGroupDel.netapi
327240 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..netapi32.dll/...16360566
327260 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 65..............0.......49......
327280 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 5c 00 04 00 4e 65 74 47 72 6f 75 70 ..`.......d.Y>.a....\...NetGroup
3272a0 41 64 64 55 73 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 AddUser.netapi32.dll..netapi32.d
3272c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056665..............0.
3272e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 19 00 ......45........`.......d.Y>.a..
327300 00 00 5b 00 04 00 4e 65 74 47 72 6f 75 70 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..[...NetGroupAdd.netapi32.dll..
327320 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
327340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
327360 00 00 64 aa 59 3e 84 61 1f 00 00 00 5a 00 04 00 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 ..d.Y>.a....Z...NetGetJoinableOU
327380 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.netapi32.dll..netapi32.dll/...
3273a0 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
3273c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 23 00 00 00 59 00 04 00 55........`.......d.Y>.a#...Y...
3273e0 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 NetGetJoinInformation.netapi32.d
327400 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 ll..netapi32.dll/...1636056665..
327420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
327440 00 00 ff ff 00 00 64 aa 59 3e 84 61 2b 00 00 00 58 00 04 00 4e 65 74 47 65 74 44 69 73 70 6c 61 ......d.Y>.a+...X...NetGetDispla
327460 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a yInformationIndex.netapi32.dll..
327480 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
3274a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3274c0 00 00 64 aa 59 3e 84 61 1a 00 00 00 57 00 04 00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 6e 65 74 ..d.Y>.a....W...NetGetDCName.net
3274e0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.netapi32.dll/...163605
327500 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6665..............0.......49....
327520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 56 00 04 00 4e 65 74 47 65 74 ....`.......d.Y>.a....V...NetGet
327540 41 6e 79 44 43 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 AnyDCName.netapi32.dll..netapi32
327560 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
327580 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......58........`.......d.Y>.a
3275a0 26 00 00 00 55 00 04 00 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e &...U...NetGetAadJoinInformation
3275c0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .netapi32.dll.netapi32.dll/...16
3275e0 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056665..............0.......59
327600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 27 00 00 00 54 00 04 00 4e 65 ........`.......d.Y>.a'...T...Ne
327620 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 tFreeAadJoinInformation.netapi32
327640 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..netapi32.dll/...1636056665
327660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
327680 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1c 00 00 00 53 00 04 00 4e 65 74 46 69 6c 65 47 65 74 `.......d.Y>.a....S...NetFileGet
3276a0 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Info.netapi32.dll.netapi32.dll/.
3276c0 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
3276e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 19 00 00 00 52 00 ..45........`.......d.Y>.a....R.
327700 04 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 ..NetFileEnum.netapi32.dll..neta
327720 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
327740 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
327760 59 3e 84 61 1a 00 00 00 51 00 04 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 6e 65 74 61 70 69 33 Y>.a....Q...NetFileClose.netapi3
327780 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 2.dll.netapi32.dll/...1636056665
3277a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3277c0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 50 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f `.......d.Y>.a....P...NetErrorLo
3277e0 67 57 72 69 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c gWrite.netapi32.dll.netapi32.dll
327800 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056665..............0...
327820 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 ....49........`.......d.Y>.a....
327840 4f 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c O...NetErrorLogRead.netapi32.dll
327860 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..netapi32.dll/...1636056665....
327880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3278a0 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 4e 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 ....d.Y>.a....N...NetErrorLogCle
3278c0 61 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ar.netapi32.dll.netapi32.dll/...
3278e0 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
327900 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 29 00 00 00 4d 00 04 00 61........`.......d.Y>.a)...M...
327920 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 6e 65 74 61 NetEnumerateServiceAccounts.neta
327940 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..netapi32.dll/...163605
327960 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6665..............0.......59....
327980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 27 00 00 00 4c 00 04 00 4e 65 74 45 6e 75 ....`.......d.Y>.a'...L...NetEnu
3279a0 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c merateComputerNames.netapi32.dll
3279c0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..netapi32.dll/...1636056665....
3279e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
327a00 ff ff 00 00 64 aa 59 3e 84 61 2b 00 00 00 4b 00 04 00 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f ....d.Y>.a+...K...NetDfsSetStdCo
327a20 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 ntainerSecurity.netapi32.dll..ne
327a40 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 tapi32.dll/...1636056665........
327a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
327a80 64 aa 59 3e 84 61 1f 00 00 00 4a 00 04 00 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 d.Y>.a....J...NetDfsSetSecurity.
327aa0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 netapi32.dll..netapi32.dll/...16
327ac0 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056665..............0.......47
327ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 49 00 04 00 4e 65 ........`.......d.Y>.a....I...Ne
327b00 74 44 66 73 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 tDfsSetInfo.netapi32.dll..netapi
327b20 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056665............
327b40 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......62........`.......d.Y>
327b60 84 61 2a 00 00 00 48 00 04 00 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 .a*...H...NetDfsSetFtContainerSe
327b80 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c curity.netapi32.dll.netapi32.dll
327ba0 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056665..............0...
327bc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 ....53........`.......d.Y>.a!...
327be0 47 00 04 00 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 G...NetDfsSetClientInfo.netapi32
327c00 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..netapi32.dll/...1636056665
327c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
327c40 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 46 00 04 00 4e 65 74 44 66 73 52 65 6d 6f `.......d.Y>.a!...F...NetDfsRemo
327c60 76 65 53 74 64 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 veStdRoot.netapi32.dll..netapi32
327c80 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
327ca0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......56........`.......d.Y>.a
327cc0 24 00 00 00 45 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 6e $...E...NetDfsRemoveRootTarget.n
327ce0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etapi32.dll.netapi32.dll/...1636
327d00 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056665..............0.......58..
327d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 26 00 00 00 44 00 04 00 4e 65 74 44 ......`.......d.Y>.a&...D...NetD
327d40 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 6e 65 74 61 70 69 33 32 2e 64 6c fsRemoveFtRootForced.netapi32.dl
327d60 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.netapi32.dll/...1636056665....
327d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
327da0 ff ff 00 00 64 aa 59 3e 84 61 20 00 00 00 43 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 ....d.Y>.a....C...NetDfsRemoveFt
327dc0 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Root.netapi32.dll.netapi32.dll/.
327de0 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
327e00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 42 00 ..46........`.......d.Y>.a....B.
327e20 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 ..NetDfsRemove.netapi32.dll.neta
327e40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
327e60 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
327e80 59 3e 84 61 18 00 00 00 41 00 04 00 4e 65 74 44 66 73 4d 6f 76 65 00 6e 65 74 61 70 69 33 32 2e Y>.a....A...NetDfsMove.netapi32.
327ea0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.netapi32.dll/...1636056665..
327ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
327ee0 00 00 ff ff 00 00 64 aa 59 3e 84 61 30 00 00 00 40 00 04 00 4e 65 74 44 66 73 47 65 74 53 75 70 ......d.Y>.a0...@...NetDfsGetSup
327f00 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e portedNamespaceVersion.netapi32.
327f20 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.netapi32.dll/...1636056665..
327f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
327f60 00 00 ff ff 00 00 64 aa 59 3e 84 61 2b 00 00 00 3f 00 04 00 4e 65 74 44 66 73 47 65 74 53 74 64 ......d.Y>.a+...?...NetDfsGetStd
327f80 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ContainerSecurity.netapi32.dll..
327fa0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
327fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
327fe0 00 00 64 aa 59 3e 84 61 1f 00 00 00 3e 00 04 00 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 ..d.Y>.a....>...NetDfsGetSecurit
328000 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.netapi32.dll..netapi32.dll/...
328020 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
328040 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 3d 00 04 00 47........`.......d.Y>.a....=...
328060 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 NetDfsGetInfo.netapi32.dll..neta
328080 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
3280a0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
3280c0 59 3e 84 61 2a 00 00 00 3c 00 04 00 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 Y>.a*...<...NetDfsGetFtContainer
3280e0 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 Security.netapi32.dll.netapi32.d
328100 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056665..............0.
328120 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 ......53........`.......d.Y>.a!.
328140 00 00 3b 00 04 00 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 6e 65 74 61 70 69 ..;...NetDfsGetClientInfo.netapi
328160 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..netapi32.dll/...16360566
328180 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 65..............0.......44......
3281a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 18 00 00 00 3a 00 04 00 4e 65 74 44 66 73 45 6e ..`.......d.Y>.a....:...NetDfsEn
3281c0 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 um.netapi32.dll.netapi32.dll/...
3281e0 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
328200 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 39 00 04 00 50........`.......d.Y>.a....9...
328220 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 NetDfsAddStdRoot.netapi32.dll.ne
328240 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 tapi32.dll/...1636056665........
328260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
328280 64 aa 59 3e 84 61 21 00 00 00 38 00 04 00 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 d.Y>.a!...8...NetDfsAddRootTarge
3282a0 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 t.netapi32.dll..netapi32.dll/...
3282c0 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
3282e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 00 00 37 00 04 00 49........`.......d.Y>.a....7...
328300 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 NetDfsAddFtRoot.netapi32.dll..ne
328320 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 tapi32.dll/...1636056665........
328340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
328360 64 aa 59 3e 84 61 17 00 00 00 36 00 04 00 4e 65 74 44 66 73 41 64 64 00 6e 65 74 61 70 69 33 32 d.Y>.a....6...NetDfsAdd.netapi32
328380 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..netapi32.dll/...1636056665
3283a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3283c0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 2a 00 00 00 35 00 04 00 4e 65 74 43 72 65 61 74 65 50 `.......d.Y>.a*...5...NetCreateP
3283e0 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 rovisioningPackage.netapi32.dll.
328400 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
328420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
328440 00 00 64 aa 59 3e 84 61 1f 00 00 00 34 00 04 00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 ..d.Y>.a....4...NetConnectionEnu
328460 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 m.netapi32.dll..netapi32.dll/...
328480 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
3284a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 33 00 04 00 46........`.......d.Y>.a....3...
3284c0 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 NetConfigSet.netapi32.dll.netapi
3284e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056665............
328500 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......49........`.......d.Y>
328520 84 61 1d 00 00 00 32 00 04 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 6e 65 74 61 70 69 .a....2...NetConfigGetAll.netapi
328540 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..netapi32.dll/...16360566
328560 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 65..............0.......46......
328580 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 31 00 04 00 4e 65 74 43 6f 6e 66 69 ..`.......d.Y>.a....1...NetConfi
3285a0 67 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 gGet.netapi32.dll.netapi32.dll/.
3285c0 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
3285e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 30 00 ..47........`.......d.Y>.a....0.
328600 04 00 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 ..NetAuditWrite.netapi32.dll..ne
328620 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 tapi32.dll/...1636056665........
328640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
328660 64 aa 59 3e 84 61 1a 00 00 00 2f 00 04 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 6e 65 74 61 70 d.Y>.a..../...NetAuditRead.netap
328680 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.netapi32.dll/...16360566
3286a0 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 65..............0.......47......
3286c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 2e 00 04 00 4e 65 74 41 75 64 69 74 ..`.......d.Y>.a........NetAudit
3286e0 43 6c 65 61 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c Clear.netapi32.dll..netapi32.dll
328700 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056665..............0...
328720 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 ....50........`.......d.Y>.a....
328740 2d 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 6e 65 74 61 70 69 33 32 2e 64 6c -...NetApiBufferSize.netapi32.dl
328760 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.netapi32.dll/...1636056665....
328780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3287a0 ff ff 00 00 64 aa 59 3e 84 61 24 00 00 00 2c 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 ....d.Y>.a$...,...NetApiBufferRe
3287c0 61 6c 6c 6f 63 61 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 allocate.netapi32.dll.netapi32.d
3287e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056665..............0.
328800 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 ......50........`.......d.Y>.a..
328820 00 00 2b 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 6e 65 74 61 70 69 33 32 2e ..+...NetApiBufferFree.netapi32.
328840 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.netapi32.dll/...1636056665..
328860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
328880 00 00 ff ff 00 00 64 aa 59 3e 84 61 22 00 00 00 2a 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 ......d.Y>.a"...*...NetApiBuffer
3288a0 41 6c 6c 6f 63 61 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 Allocate.netapi32.dll.netapi32.d
3288c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056665..............0.
3288e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1d 00 ......49........`.......d.Y>.a..
328900 00 00 29 00 04 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 6e 65 74 61 70 69 33 32 2e 64 ..)...NetAlertRaiseEx.netapi32.d
328920 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 ll..netapi32.dll/...1636056665..
328940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
328960 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 28 00 04 00 4e 65 74 41 6c 65 72 74 52 61 69 73 ......d.Y>.a....(...NetAlertRais
328980 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.netapi32.dll..netapi32.dll/...
3289a0 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
3289c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 22 00 00 00 27 00 04 00 54........`.......d.Y>.a"...'...
3289e0 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c NetAddServiceAccount.netapi32.dl
328a00 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.netapi32.dll/...1636056665....
328a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
328a40 ff ff 00 00 64 aa 59 3e 84 61 29 00 00 00 26 00 04 00 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 ....d.Y>.a)...&...NetAddAlternat
328a60 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 eComputerName.netapi32.dll..neta
328a80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
328aa0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
328ac0 59 3e 84 61 1e 00 00 00 25 00 04 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 6e 65 74 Y>.a....%...NetAccessSetInfo.net
328ae0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.netapi32.dll/...163605
328b00 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6665..............0.......55....
328b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 23 00 00 00 24 00 04 00 4e 65 74 41 63 63 ....`.......d.Y>.a#...$...NetAcc
328b40 65 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 essGetUserPerms.netapi32.dll..ne
328b60 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 tapi32.dll/...1636056665........
328b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
328ba0 64 aa 59 3e 84 61 1e 00 00 00 23 00 04 00 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 6e d.Y>.a....#...NetAccessGetInfo.n
328bc0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etapi32.dll.netapi32.dll/...1636
328be0 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056665..............0.......47..
328c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 22 00 04 00 4e 65 74 41 ......`.......d.Y>.a...."...NetA
328c20 63 63 65 73 73 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 ccessEnum.netapi32.dll..netapi32
328c40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
328c60 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......46........`.......d.Y>.a
328c80 1a 00 00 00 21 00 04 00 4e 65 74 41 63 63 65 73 73 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c ....!...NetAccessDel.netapi32.dl
328ca0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.netapi32.dll/...1636056665....
328cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
328ce0 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 20 00 04 00 4e 65 74 41 63 63 65 73 73 41 64 64 00 6e ....d.Y>.a........NetAccessAdd.n
328d00 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etapi32.dll.netapi32.dll/...1636
328d20 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056665..............0.......52..
328d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 20 00 00 00 1f 00 04 00 49 5f 4e 65 ......`.......d.Y>.a........I_Ne
328d60 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 tLogonControl2.netapi32.dll.neta
328d80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056665..........
328da0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
328dc0 59 3e 84 61 23 00 00 00 1e 00 04 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 Y>.a#.......DsValidateSubnetName
328de0 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.netapi32.dll..netapi32.dll/...
328e00 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
328e20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 23 00 00 00 1d 00 04 00 55........`.......d.Y>.a#.......
328e40 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e 64 DsValidateSubnetNameA.netapi32.d
328e60 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 ll..netapi32.dll/...1636056665..
328e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
328ea0 00 00 ff ff 00 00 64 aa 59 3e 84 61 2f 00 00 00 1c 00 04 00 44 73 52 6f 6c 65 47 65 74 50 72 69 ......d.Y>.a/.......DsRoleGetPri
328ec0 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 maryDomainInformation.netapi32.d
328ee0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 ll..netapi32.dll/...1636056665..
328f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
328f20 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 1b 00 04 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 ......d.Y>.a........DsRoleFreeMe
328f40 6d 6f 72 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 mory.netapi32.dll.netapi32.dll/.
328f60 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
328f80 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 2c 00 00 00 1a 00 ..64........`.......d.Y>.a,.....
328fa0 04 00 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 ..DsMergeForestTrustInformationW
328fc0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .netapi32.dll.netapi32.dll/...16
328fe0 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056665..............0.......48
329000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1c 00 00 00 19 00 04 00 44 73 ........`.......d.Y>.a........Ds
329020 47 65 74 53 69 74 65 4e 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 GetSiteNameW.netapi32.dll.netapi
329040 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056665............
329060 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......48........`.......d.Y>
329080 84 61 1c 00 00 00 18 00 04 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 .a........DsGetSiteNameA.netapi3
3290a0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 2.dll.netapi32.dll/...1636056665
3290c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3290e0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 2a 00 00 00 17 00 04 00 44 73 47 65 74 46 6f 72 65 73 `.......d.Y>.a*.......DsGetFores
329100 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 tTrustInformationW.netapi32.dll.
329120 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
329140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
329160 00 00 64 aa 59 3e 84 61 22 00 00 00 16 00 04 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 ..d.Y>.a".......DsGetDcSiteCover
329180 61 67 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ageW.netapi32.dll.netapi32.dll/.
3291a0 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
3291c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 22 00 00 00 15 00 ..54........`.......d.Y>.a".....
3291e0 04 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 6e 65 74 61 70 69 33 32 2e ..DsGetDcSiteCoverageA.netapi32.
329200 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.netapi32.dll/...1636056665..
329220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
329240 00 00 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 14 00 04 00 44 73 47 65 74 44 63 4f 70 65 6e 57 ......d.Y>.a........DsGetDcOpenW
329260 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .netapi32.dll.netapi32.dll/...16
329280 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056665..............0.......46
3292a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 13 00 04 00 44 73 ........`.......d.Y>.a........Ds
3292c0 47 65 74 44 63 4f 70 65 6e 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 GetDcOpenA.netapi32.dll.netapi32
3292e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
329300 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......46........`.......d.Y>.a
329320 1a 00 00 00 12 00 04 00 44 73 47 65 74 44 63 4e 65 78 74 57 00 6e 65 74 61 70 69 33 32 2e 64 6c ........DsGetDcNextW.netapi32.dl
329340 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.netapi32.dll/...1636056665....
329360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
329380 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 11 00 04 00 44 73 47 65 74 44 63 4e 65 78 74 41 00 6e ....d.Y>.a........DsGetDcNextA.n
3293a0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etapi32.dll.netapi32.dll/...1636
3293c0 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056665..............0.......46..
3293e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 10 00 04 00 44 73 47 65 ......`.......d.Y>.a........DsGe
329400 74 44 63 4e 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 tDcNameW.netapi32.dll.netapi32.d
329420 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056665..............0.
329440 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1a 00 ......46........`.......d.Y>.a..
329460 00 00 0f 00 04 00 44 73 47 65 74 44 63 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ......DsGetDcNameA.netapi32.dll.
329480 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
3294a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3294c0 00 00 64 aa 59 3e 84 61 1b 00 00 00 0e 00 04 00 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 6e 65 ..d.Y>.a........DsGetDcCloseW.ne
3294e0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tapi32.dll..netapi32.dll/...1636
329500 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056665..............0.......58..
329520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 26 00 00 00 0d 00 04 00 44 73 45 6e ......`.......d.Y>.a&.......DsEn
329540 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c umerateDomainTrustsW.netapi32.dl
329560 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.netapi32.dll/...1636056665....
329580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3295a0 ff ff 00 00 64 aa 59 3e 84 61 26 00 00 00 0c 00 04 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d ....d.Y>.a&.......DsEnumerateDom
3295c0 61 69 6e 54 72 75 73 74 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 ainTrustsA.netapi32.dll.netapi32
3295e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
329600 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......61........`.......d.Y>.a
329620 29 00 00 00 0b 00 04 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 ).......DsDeregisterDnsHostRecor
329640 64 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 dsW.netapi32.dll..netapi32.dll/.
329660 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
329680 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 29 00 00 00 0a 00 ..61........`.......d.Y>.a).....
3296a0 04 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 6e 65 ..DsDeregisterDnsHostRecordsA.ne
3296c0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tapi32.dll..netapi32.dll/...1636
3296e0 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056665..............0.......55..
329700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 23 00 00 00 09 00 04 00 44 73 41 64 ......`.......d.Y>.a#.......DsAd
329720 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a dressToSiteNamesW.netapi32.dll..
329740 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
329760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
329780 00 00 64 aa 59 3e 84 61 25 00 00 00 08 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e ..d.Y>.a%.......DsAddressToSiteN
3297a0 61 6d 65 73 45 78 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 amesExW.netapi32.dll..netapi32.d
3297c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056665..............0.
3297e0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 25 00 ......57........`.......d.Y>.a%.
329800 00 00 07 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 6e 65 ......DsAddressToSiteNamesExA.ne
329820 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tapi32.dll..netapi32.dll/...1636
329840 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056665..............0.......55..
329860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 23 00 00 00 06 00 04 00 44 73 41 64 ......`.......d.Y>.a#.......DsAd
329880 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a dressToSiteNamesA.netapi32.dll..
3298a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
3298c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3298e0 00 00 64 aa 59 3e 84 61 23 00 00 00 05 00 04 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 ..d.Y>.a#.......DavGetUNCFromHTT
329900 50 50 61 74 68 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c PPath.netapi32.dll..netapi32.dll
329920 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056665..............0...
329940 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 23 00 00 00 ....55........`.......d.Y>.a#...
329960 04 00 04 00 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 6e 65 74 61 70 69 ....DavGetHTTPFromUNCPath.netapi
329980 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..netapi32.dll/...16360566
3299a0 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 65..............0.......53......
3299c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 03 00 04 00 44 61 76 47 65 74 45 78 ..`.......d.Y>.a!.......DavGetEx
3299e0 74 65 6e 64 65 64 45 72 72 6f 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 tendedError.netapi32.dll..netapi
329a00 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056665............
329a20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......46........`.......d.Y>
329a40 84 61 1a 00 00 00 02 00 04 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 6e 65 74 61 70 69 33 32 2e .a........DavFlushFile.netapi32.
329a60 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.netapi32.dll/...1636056665..
329a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
329aa0 00 00 ff ff 00 00 64 aa 59 3e 84 61 21 00 00 00 01 00 04 00 44 61 76 44 65 6c 65 74 65 43 6f 6e ......d.Y>.a!.......DavDeleteCon
329ac0 6e 65 63 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 nection.netapi32.dll..netapi32.d
329ae0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056665..............0.
329b00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 ......50........`.......d.Y>.a..
329b20 00 00 00 00 04 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e ......DavAddConnection.netapi32.
329b40 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.netapi32.dll/...1636056665..
329b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
329b80 64 aa 03 00 59 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...Y>.a.............debug$S....
329ba0 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
329bc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
329be0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
329c00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 65 74 61 70 69 33 ........@.@..............netapi3
329c20 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 2.dll'....................u.Micr
329c40 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
329c60 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
329c80 02 00 1e 00 00 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......netapi32_NULL_THUNK_DATA.
329ca0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 netapi32.dll/...1636056665......
329cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......251.......`.d...
329ce0 59 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 Y>.a.............debug$S........
329d00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
329d20 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
329d40 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 65 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 .............netapi32.dll'......
329d60 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
329d80 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
329da0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
329dc0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 65 74 61 70 69 33 32 NULL_IMPORT_DESCRIPTOR..netapi32
329de0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056665..............
329e00 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 59 3e 84 61 0e 01 00 00 0.......498.......`.d...Y>.a....
329e20 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
329e40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
329e60 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
329e80 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
329ea0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 65 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 .............netapi32.dll'......
329ec0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
329ee0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
329f00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ....................netapi32.dll
329f20 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
329f40 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
329f60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
329f80 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
329fa0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
329fc0 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_netapi32.__NULL_IMPORT
329fe0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..netapi32_NULL_THUNK
32a000 5f 44 41 54 41 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 _DATA.netsh.dll/......1636056665
32a020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
32a040 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 19 00 00 00 07 00 04 00 52 65 67 69 73 74 65 72 48 65 `.......d.Y>.a........RegisterHe
32a060 6c 70 65 72 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 lper.netsh.dll..netsh.dll/......
32a080 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
32a0a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1a 00 00 00 06 00 04 00 46........`.......d.Y>.a........
32a0c0 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 6e 65 74 73 68 2e 64 6c 6c 00 6e 65 74 73 68 2e RegisterContext.netsh.dll.netsh.
32a0e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056665............
32a100 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......53........`.......d.Y>
32a120 84 61 21 00 00 00 05 00 04 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 .a!.......PrintMessageFromModule
32a140 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .netsh.dll..netsh.dll/......1636
32a160 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056665..............0.......43..
32a180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 17 00 00 00 04 00 04 00 50 72 69 6e ......`.......d.Y>.a........Prin
32a1a0 74 4d 65 73 73 61 67 65 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 tMessage.netsh.dll..netsh.dll/..
32a1c0 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056665..............0...
32a1e0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 15 00 00 00 ....41........`.......d.Y>.a....
32a200 03 00 04 00 50 72 69 6e 74 45 72 72 6f 72 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e ....PrintError.netsh.dll..netsh.
32a220 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056665............
32a240 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......48........`.......d.Y>
32a260 84 61 1c 00 00 00 02 00 04 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 6e 65 74 73 .a........PreprocessCommand.nets
32a280 68 2e 64 6c 6c 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 h.dll.netsh.dll/......1636056665
32a2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
32a2c0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 15 00 00 00 01 00 04 00 4d 61 74 63 68 54 6f 6b 65 6e `.......d.Y>.a........MatchToken
32a2e0 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .netsh.dll..netsh.dll/......1636
32a300 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056665..............0.......43..
32a320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 17 00 00 00 00 00 04 00 4d 61 74 63 ......`.......d.Y>.a........Matc
32a340 68 45 6e 75 6d 54 61 67 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 hEnumTag.netsh.dll..netsh.dll/..
32a360 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056665..............0...
32a380 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 59 3e 84 61 db 00 00 00 02 00 00 00 ....282.......`.d...Y>.a........
32a3a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
32a3c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
32a3e0 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
32a400 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
32a420 10 00 09 00 00 00 00 00 09 6e 65 74 73 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........netsh.dll'.............
32a440 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
32a460 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
32a480 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 ....................netsh_NULL_T
32a4a0 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.netsh.dll/......163605
32a4c0 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 6665..............0.......248...
32a4e0 20 20 20 20 60 0a 64 aa 02 00 59 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...Y>.a.............debug
32a500 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
32a520 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
32a540 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 65 74 73 68 2e 64 6c 6c ......@.0..............netsh.dll
32a560 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
32a580 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
32a5a0 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
32a5c0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6e 65 .....__NULL_IMPORT_DESCRIPTOR.ne
32a5e0 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 tsh.dll/......1636056665........
32a600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 59 3e ......0.......485.......`.d...Y>
32a620 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 .a.............debug$S........?.
32a640 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
32a660 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
32a680 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
32a6a0 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 65 74 73 68 2e 64 6c 6c 27 00 13 10 ..@................netsh.dll'...
32a6c0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
32a6e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
32a700 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6e 65 74 73 68 2e 64 6c 6c .......................netsh.dll
32a720 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
32a740 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
32a760 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
32a780 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
32a7a0 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
32a7c0 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_netsh.__NULL_IMPORT_DES
32a7e0 43 52 49 50 54 4f 52 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..netsh_NULL_THUNK_DATA..
32a800 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 newdev.dll/.....1636056665......
32a820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
32a840 00 00 64 aa 59 3e 84 61 2e 00 00 00 0a 00 04 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 ..d.Y>.a........UpdateDriverForP
32a860 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 lugAndPlayDevicesW.newdev.dll.ne
32a880 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 wdev.dll/.....1636056665........
32a8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
32a8c0 64 aa 59 3e 84 61 2e 00 00 00 09 00 04 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 d.Y>.a........UpdateDriverForPlu
32a8e0 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 gAndPlayDevicesA.newdev.dll.newd
32a900 65 76 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 ev.dll/.....1636056665..........
32a920 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
32a940 59 3e 84 61 1e 00 00 00 08 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 6e Y>.a........DiUninstallDriverW.n
32a960 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ewdev.dll.newdev.dll/.....163605
32a980 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6665..............0.......50....
32a9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 07 00 04 00 44 69 55 6e 69 6e ....`.......d.Y>.a........DiUnin
32a9c0 73 74 61 6c 6c 44 72 69 76 65 72 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 stallDriverA.newdev.dll.newdev.d
32a9e0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056665..............
32aa00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......49........`.......d.Y>.a
32aa20 1d 00 00 00 06 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 6e 65 77 64 65 76 ........DiUninstallDevice.newdev
32aa40 2e 64 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 .dll..newdev.dll/.....1636056665
32aa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
32aa80 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 05 00 04 00 44 69 53 68 6f 77 55 70 64 61 `.......d.Y>.a........DiShowUpda
32aaa0 74 65 44 72 69 76 65 72 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 teDriver.newdev.dll.newdev.dll/.
32aac0 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056665..............0...
32aae0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1e 00 00 00 ....50........`.......d.Y>.a....
32ab00 04 00 04 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c ....DiShowUpdateDevice.newdev.dl
32ab20 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.newdev.dll/.....1636056665....
32ab40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
32ab60 ff ff 00 00 64 aa 59 3e 84 61 1c 00 00 00 03 00 04 00 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 ....d.Y>.a........DiRollbackDriv
32ab80 65 72 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 31 36 er.newdev.dll.newdev.dll/.....16
32aba0 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056665..............0.......48
32abc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1c 00 00 00 02 00 04 00 44 69 ........`.......d.Y>.a........Di
32abe0 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 InstallDriverW.newdev.dll.newdev
32ac00 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056665............
32ac20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......48........`.......d.Y>
32ac40 84 61 1c 00 00 00 01 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 6e 65 77 64 65 .a........DiInstallDriverA.newde
32ac60 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 v.dll.newdev.dll/.....1636056665
32ac80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
32aca0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 1b 00 00 00 00 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 `.......d.Y>.a........DiInstallD
32acc0 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 evice.newdev.dll..newdev.dll/...
32ace0 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056665..............0.....
32ad00 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 59 3e 84 61 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d...Y>.a..........
32ad20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
32ad40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
32ad60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
32ad80 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
32ada0 09 00 00 00 00 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......newdev.dll'..............
32adc0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
32ade0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
32ae00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 ...................newdev_NULL_T
32ae20 48 55 4e 4b 5f 44 41 54 41 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.newdev.dll/.....163605
32ae40 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 6665..............0.......249...
32ae60 20 20 20 20 60 0a 64 aa 02 00 59 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...Y>.a.............debug
32ae80 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
32aea0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
32aec0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 65 77 64 65 76 2e 64 6c ......@.0..............newdev.dl
32aee0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
32af00 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
32af20 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
32af40 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
32af60 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 newdev.dll/.....1636056665......
32af80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......490.......`.d...
32afa0 59 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 Y>.a.............debug$S........
32afc0 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
32afe0 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
32b000 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
32b020 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 27 ....@................newdev.dll'
32b040 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
32b060 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
32b080 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6e 65 77 64 65 76 ..........................newdev
32b0a0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
32b0c0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
32b0e0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
32b100 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
32b120 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
32b140 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_newdev.__NULL_IMPO
32b160 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..newdev_NULL_THUNK
32b180 5f 44 41 54 41 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 _DATA.ninput.dll/.....1636056665
32b1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
32b1c0 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 22 00 00 00 1d 00 04 00 53 74 6f 70 49 6e 74 65 72 61 `.......d.Y>.a".......StopIntera
32b1e0 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 ctionContext.ninput.dll.ninput.d
32b200 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056665..............
32b220 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......73........`.......d.Y>.a
32b240 35 00 00 00 1c 00 04 00 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 5.......SetTranslationParameterI
32b260 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 nteractionContext.ninput.dll..ni
32b280 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 nput.dll/.....1636056665........
32b2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
32b2c0 64 aa 59 3e 84 61 2d 00 00 00 1b 00 04 00 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 d.Y>.a-.......SetTapParameterInt
32b2e0 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 eractionContext.ninput.dll..ninp
32b300 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 ut.dll/.....1636056665..........
32b320 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
32b340 59 3e 84 61 29 00 00 00 1a 00 04 00 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 Y>.a).......SetPropertyInteracti
32b360 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c onContext.ninput.dll..ninput.dll
32b380 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056665..............0.
32b3a0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 26 00 ......58........`.......d.Y>.a&.
32b3c0 00 00 19 00 04 00 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 ......SetPivotInteractionContext
32b3e0 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .ninput.dll.ninput.dll/.....1636
32b400 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 056665..............0.......72..
32b420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 34 00 00 00 18 00 04 00 53 65 74 4d ......`.......d.Y>.a4.......SetM
32b440 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e ouseWheelParameterInteractionCon
32b460 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 text.ninput.dll.ninput.dll/.....
32b480 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
32b4a0 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 39 00 00 00 17 00 04 00 77........`.......d.Y>.a9.......
32b4c0 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 SetInteractionConfigurationInter
32b4e0 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 actionContext.ninput.dll..ninput
32b500 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056665............
32b520 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......69........`.......d.Y>
32b540 84 61 31 00 00 00 16 00 04 00 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 .a1.......SetInertiaParameterInt
32b560 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 eractionContext.ninput.dll..ninp
32b580 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 ut.dll/.....1636056665..........
32b5a0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
32b5c0 59 3e 84 61 2e 00 00 00 15 00 04 00 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 Y>.a........SetHoldParameterInte
32b5e0 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 ractionContext.ninput.dll.ninput
32b600 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056665............
32b620 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......73........`.......d.Y>
32b640 84 61 35 00 00 00 14 00 04 00 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 .a5.......SetCrossSlideParameter
32b660 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a sInteractionContext.ninput.dll..
32b680 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 ninput.dll/.....1636056665......
32b6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
32b6c0 00 00 64 aa 59 3e 84 61 23 00 00 00 13 00 04 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e ..d.Y>.a#.......ResetInteraction
32b6e0 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 Context.ninput.dll..ninput.dll/.
32b700 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056665..............0...
32b720 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 2b 00 00 00 ....63........`.......d.Y>.a+...
32b740 12 00 04 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 ....RemovePointerInteractionCont
32b760 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 ext.ninput.dll..ninput.dll/.....
32b780 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
32b7a0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 35 00 00 00 11 00 04 00 73........`.......d.Y>.a5.......
32b7c0 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f RegisterOutputCallbackInteractio
32b7e0 6e 43 6f 6e 74 65 78 74 32 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c nContext2.ninput.dll..ninput.dll
32b800 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056665..............0.
32b820 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 34 00 ......72........`.......d.Y>.a4.
32b840 00 00 10 00 04 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 ......RegisterOutputCallbackInte
32b860 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 ractionContext.ninput.dll.ninput
32b880 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056665............
32b8a0 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......70........`.......d.Y>
32b8c0 84 61 32 00 00 00 0f 00 04 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e .a2.......ProcessPointerFramesIn
32b8e0 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 teractionContext.ninput.dll.ninp
32b900 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 ut.dll/.....1636056665..........
32b920 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
32b940 59 3e 84 61 2c 00 00 00 0e 00 04 00 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 Y>.a,.......ProcessInertiaIntera
32b960 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 ctionContext.ninput.dll.ninput.d
32b980 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056665..............
32b9a0 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......72........`.......d.Y>.a
32b9c0 34 00 00 00 0d 00 04 00 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 4.......ProcessBufferedPacketsIn
32b9e0 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 teractionContext.ninput.dll.ninp
32ba00 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 ut.dll/.....1636056665..........
32ba20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......73........`.......d.
32ba40 59 3e 84 61 35 00 00 00 0c 00 04 00 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 Y>.a5.......GetTranslationParame
32ba60 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c terInteractionContext.ninput.dll
32ba80 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 ..ninput.dll/.....1636056665....
32baa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
32bac0 ff ff 00 00 64 aa 59 3e 84 61 2d 00 00 00 0b 00 04 00 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 ....d.Y>.a-.......GetTapParamete
32bae0 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a rInteractionContext.ninput.dll..
32bb00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 ninput.dll/.....1636056665......
32bb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
32bb40 00 00 64 aa 59 3e 84 61 26 00 00 00 0a 00 04 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 ..d.Y>.a&.......GetStateInteract
32bb60 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c ionContext.ninput.dll.ninput.dll
32bb80 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056665..............0.
32bba0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 29 00 ......61........`.......d.Y>.a).
32bbc0 00 00 09 00 04 00 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 ......GetPropertyInteractionCont
32bbe0 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 ext.ninput.dll..ninput.dll/.....
32bc00 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056665..............0.......
32bc20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 34 00 00 00 08 00 04 00 72........`.......d.Y>.a4.......
32bc40 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f GetMouseWheelParameterInteractio
32bc60 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 nContext.ninput.dll.ninput.dll/.
32bc80 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056665..............0...
32bca0 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 39 00 00 00 ....77........`.......d.Y>.a9...
32bcc0 07 00 04 00 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 ....GetInteractionConfigurationI
32bce0 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 nteractionContext.ninput.dll..ni
32bd00 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 nput.dll/.....1636056665........
32bd20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
32bd40 64 aa 59 3e 84 61 31 00 00 00 06 00 04 00 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 d.Y>.a1.......GetInertiaParamete
32bd60 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a rInteractionContext.ninput.dll..
32bd80 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 ninput.dll/.....1636056665......
32bda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
32bdc0 00 00 64 aa 59 3e 84 61 2e 00 00 00 05 00 04 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 ..d.Y>.a........GetHoldParameter
32bde0 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 InteractionContext.ninput.dll.ni
32be00 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 nput.dll/.....1636056665........
32be20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
32be40 64 aa 59 3e 84 61 34 00 00 00 04 00 04 00 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d d.Y>.a4.......GetCrossSlideParam
32be60 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c eterInteractionContext.ninput.dl
32be80 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 l.ninput.dll/.....1636056665....
32bea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
32bec0 ff ff 00 00 64 aa 59 3e 84 61 25 00 00 00 03 00 04 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 ....d.Y>.a%.......DestroyInterac
32bee0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 tionContext.ninput.dll..ninput.d
32bf00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056665..............
32bf20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 0.......56........`.......d.Y>.a
32bf40 24 00 00 00 02 00 04 00 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 $.......CreateInteractionContext
32bf60 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .ninput.dll.ninput.dll/.....1636
32bf80 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 056665..............0.......70..
32bfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 32 00 00 00 01 00 04 00 42 75 66 66 ......`.......d.Y>.a2.......Buff
32bfc0 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 erPointerPacketsInteractionConte
32bfe0 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 xt.ninput.dll.ninput.dll/.....16
32c000 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056665..............0.......60
32c020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e 84 61 28 00 00 00 00 00 04 00 41 64 ........`.......d.Y>.a(.......Ad
32c040 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 dPointerInteractionContext.ninpu
32c060 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 t.dll.ninput.dll/.....1636056665
32c080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
32c0a0 60 0a 64 aa 03 00 59 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...Y>.a.............debug$S..
32c0c0 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
32c0e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
32c100 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
32c120 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 69 6e 70 75 ..........@.@..............ninpu
32c140 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 t.dll'....................u.Micr
32c160 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
32c180 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
32c1a0 02 00 1c 00 00 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 69 .......ninput_NULL_THUNK_DATA.ni
32c1c0 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 nput.dll/.....1636056665........
32c1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 59 3e ......0.......249.......`.d...Y>
32c200 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 .a.............debug$S........@.
32c220 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
32c240 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
32c260 00 00 11 00 09 00 00 00 00 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...........ninput.dll'..........
32c280 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
32c2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff ..................@comp.id.u....
32c2c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
32c2e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..ninput.dll/.
32c300 20 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056665..............0...
32c320 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 59 3e 84 61 0a 01 00 00 08 00 00 00 ....490.......`.d...Y>.a........
32c340 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
32c360 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
32c380 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
32c3a0 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
32c3c0 11 00 09 00 00 00 00 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........ninput.dll'............
32c3e0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
32c400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
32c420 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............ninput.dll..@comp.
32c440 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
32c460 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
32c480 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
32c4a0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
32c4c0 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
32c4e0 52 5f 6e 69 6e 70 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_ninput.__NULL_IMPORT_DESCRIPTO
32c500 52 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 6f 72 6d 61 6c R..ninput_NULL_THUNK_DATA.normal
32c520 69 7a 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 iz.dll/...1636056665............
32c540 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 59 3e ..0.......46........`.......d.Y>
32c560 84 61 1a 00 00 00 01 00 04 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 6e 6f 72 6d 61 6c 69 7a 2e .a........IdnToUnicode.normaliz.
32c580 64 6c 6c 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 dll.normaliz.dll/...1636056665..
32c5a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
32c5c0 00 00 ff ff 00 00 64 aa 59 3e 84 61 18 00 00 00 00 00 04 00 49 64 6e 54 6f 41 73 63 69 69 00 6e ......d.Y>.a........IdnToAscii.n
32c5e0 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ormaliz.dll.normaliz.dll/...1636
32c600 30 35 36 36 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 056665..............0.......288.
32c620 20 20 20 20 20 20 60 0a 64 aa 03 00 59 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...Y>.a.............deb
32c640 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
32c660 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
32c680 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
32c6a0 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
32c6c0 0c 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d .normaliz.dll'..................
32c6e0 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
32c700 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
32c720 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 ...............normaliz_NULL_THU
32c740 4e 4b 5f 44 41 54 41 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.normaliz.dll/...16360566
32c760 36 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 65..............0.......251.....
32c780 20 20 60 0a 64 aa 02 00 59 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...Y>.a.............debug$S
32c7a0 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
32c7c0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
32c7e0 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 6f 72 6d 61 6c 69 7a 2e 64 6c ....@.0..............normaliz.dl
32c800 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
32c820 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
32c840 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
32c860 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
32c880 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 35 20 20 20 20 20 20 normaliz.dll/...1636056665......
32c8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......498.......`.d...
32c8c0 59 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 Y>.a.............debug$S........
32c8e0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
32c900 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
32c920 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
32c940 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 6f 72 6d 61 6c 69 7a 2e 64 6c ....@................normaliz.dl
32c960 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
32c980 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
32c9a0 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6e 6f 72 6d ............................norm
32c9c0 61 6c 69 7a 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 aliz.dll..@comp.id.u............
32c9e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
32ca00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
32ca20 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
32ca40 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
32ca60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_normaliz.__NUL
32ca80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 L_IMPORT_DESCRIPTOR..normaliz_NU
32caa0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 LL_THUNK_DATA.ntdll.dll/......16
32cac0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056666..............0.......56
32cae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 56 00 04 00 52 74 ........`.......d.Z>.a$...V...Rt
32cb00 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c lWriteNonVolatileMemory.ntdll.dl
32cb20 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ntdll.dll/......1636056666....
32cb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
32cb60 ff ff 00 00 64 aa 5a 3e 84 61 27 00 00 00 55 00 04 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 ....d.Z>.a'...U...RtlValidateCor
32cb80 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e relationVector.ntdll.dll..ntdll.
32cba0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
32cbc0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......41........`.......d.Z>
32cbe0 84 61 15 00 00 00 54 00 04 00 52 74 6c 55 6e 69 66 6f 72 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a .a....T...RtlUniform.ntdll.dll..
32cc00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ntdll.dll/......1636056666......
32cc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
32cc40 00 00 64 aa 5a 3e 84 61 24 00 00 00 53 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 ..d.Z>.a$...S...RtlUnicodeToMult
32cc60 69 42 79 74 65 53 69 7a 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 iByteSize.ntdll.dll.ntdll.dll/..
32cc80 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
32cca0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 26 00 00 00 ....58........`.......d.Z>.a&...
32ccc0 52 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 R...RtlUnicodeStringToOemString.
32cce0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ntdll.dll.ntdll.dll/......163605
32cd00 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6666..............0.......59....
32cd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 27 00 00 00 51 00 04 00 52 74 6c 55 6e 69 ....`.......d.Z>.a'...Q...RtlUni
32cd40 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c codeStringToAnsiString.ntdll.dll
32cd60 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ntdll.dll/......1636056666....
32cd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
32cda0 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 50 00 04 00 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e ....d.Z>.a$...P...RtlTimeToSecon
32cdc0 64 73 53 69 6e 63 65 31 39 37 30 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f dsSince1970.ntdll.dll.ntdll.dll/
32cde0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
32ce00 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 ......45........`.......d.Z>.a..
32ce20 00 00 4f 00 04 00 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a ..O...RtlSwitchedVVI.ntdll.dll..
32ce40 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ntdll.dll/......1636056666......
32ce60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
32ce80 00 00 64 aa 5a 3e 84 61 2b 00 00 00 4e 00 04 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 ..d.Z>.a+...N...RtlRaiseCustomSy
32cea0 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c stemEventTrigger.ntdll.dll..ntdl
32cec0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 l.dll/......1636056666..........
32cee0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
32cf00 5a 3e 84 61 1d 00 00 00 4d 00 04 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 6e Z>.a....M...RtlQueryDepthSList.n
32cf20 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 tdll.dll..ntdll.dll/......163605
32cf40 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6666..............0.......51....
32cf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 4c 00 04 00 52 74 6c 4f 73 44 ....`.......d.Z>.a....L...RtlOsD
32cf80 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e eploymentState.ntdll.dll..ntdll.
32cfa0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
32cfc0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......52........`.......d.Z>
32cfe0 84 61 20 00 00 00 4b 00 04 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 .a....K...RtlNtStatusToDosError.
32d000 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ntdll.dll.ntdll.dll/......163605
32d020 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6666..............0.......61....
32d040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 29 00 00 00 4a 00 04 00 52 74 6c 4e 6f 72 ....`.......d.Z>.a)...J...RtlNor
32d060 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c 2e 64 malizeSecurityDescriptor.ntdll.d
32d080 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ntdll.dll/......1636056666..
32d0a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
32d0c0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 49 00 04 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 ......d.Z>.a#...I...RtlLocalTime
32d0e0 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c ToSystemTime.ntdll.dll..ntdll.dl
32d100 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
32d120 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......46........`.......d.Z>.a
32d140 1a 00 00 00 48 00 04 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c ....H...RtlIsZeroMemory.ntdll.dl
32d160 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ntdll.dll/......1636056666....
32d180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
32d1a0 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 47 00 04 00 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c ....d.Z>.a!...G...RtlIsNameLegal
32d1c0 44 4f 53 38 44 6f 74 33 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 DOS8Dot3.ntdll.dll..ntdll.dll/..
32d1e0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
32d200 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 ....54........`.......d.Z>.a"...
32d220 46 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c F...RtlIpv6StringToAddressW.ntdl
32d240 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 l.dll.ntdll.dll/......1636056666
32d260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
32d280 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 45 00 04 00 52 74 6c 49 70 76 36 53 74 72 `.......d.Z>.a$...E...RtlIpv6Str
32d2a0 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ingToAddressExW.ntdll.dll.ntdll.
32d2c0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
32d2e0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......56........`.......d.Z>
32d300 84 61 24 00 00 00 44 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 .a$...D...RtlIpv6StringToAddress
32d320 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ExA.ntdll.dll.ntdll.dll/......16
32d340 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056666..............0.......54
32d360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 43 00 04 00 52 74 ........`.......d.Z>.a"...C...Rt
32d380 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 lIpv6StringToAddressA.ntdll.dll.
32d3a0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ntdll.dll/......1636056666......
32d3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
32d3e0 00 00 64 aa 5a 3e 84 61 22 00 00 00 42 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f ..d.Z>.a"...B...RtlIpv6AddressTo
32d400 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 StringW.ntdll.dll.ntdll.dll/....
32d420 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
32d440 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 41 00 ..56........`.......d.Z>.a$...A.
32d460 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 6e 74 64 6c ..RtlIpv6AddressToStringExW.ntdl
32d480 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 l.dll.ntdll.dll/......1636056666
32d4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
32d4c0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 40 00 04 00 52 74 6c 49 70 76 36 41 64 64 `.......d.Z>.a$...@...RtlIpv6Add
32d4e0 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ressToStringExA.ntdll.dll.ntdll.
32d500 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
32d520 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......54........`.......d.Z>
32d540 84 61 22 00 00 00 3f 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 .a"...?...RtlIpv6AddressToString
32d560 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 A.ntdll.dll.ntdll.dll/......1636
32d580 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056666..............0.......54..
32d5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 3e 00 04 00 52 74 6c 49 ......`.......d.Z>.a"...>...RtlI
32d5c0 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 pv4StringToAddressW.ntdll.dll.nt
32d5e0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 dll.dll/......1636056666........
32d600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
32d620 64 aa 5a 3e 84 61 24 00 00 00 3d 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 d.Z>.a$...=...RtlIpv4StringToAdd
32d640 72 65 73 73 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ressExW.ntdll.dll.ntdll.dll/....
32d660 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
32d680 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 3c 00 ..56........`.......d.Z>.a$...<.
32d6a0 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 6e 74 64 6c ..RtlIpv4StringToAddressExA.ntdl
32d6c0 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 l.dll.ntdll.dll/......1636056666
32d6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
32d700 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 3b 00 04 00 52 74 6c 49 70 76 34 53 74 72 `.......d.Z>.a"...;...RtlIpv4Str
32d720 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ingToAddressA.ntdll.dll.ntdll.dl
32d740 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
32d760 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......54........`.......d.Z>.a
32d780 22 00 00 00 3a 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 "...:...RtlIpv4AddressToStringW.
32d7a0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ntdll.dll.ntdll.dll/......163605
32d7c0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6666..............0.......56....
32d7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 39 00 04 00 52 74 6c 49 70 76 ....`.......d.Z>.a$...9...RtlIpv
32d800 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 4AddressToStringExW.ntdll.dll.nt
32d820 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 dll.dll/......1636056666........
32d840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
32d860 64 aa 5a 3e 84 61 24 00 00 00 38 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 d.Z>.a$...8...RtlIpv4AddressToSt
32d880 72 69 6e 67 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ringExA.ntdll.dll.ntdll.dll/....
32d8a0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
32d8c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 37 00 ..54........`.......d.Z>.a"...7.
32d8e0 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e ..RtlIpv4AddressToStringA.ntdll.
32d900 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ntdll.dll/......1636056666..
32d920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
32d940 00 00 ff ff 00 00 64 aa 5a 3e 84 61 28 00 00 00 36 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b ......d.Z>.a(...6...RtlInterlock
32d960 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c edPushListSListEx.ntdll.dll.ntdl
32d980 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 l.dll/......1636056666..........
32d9a0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
32d9c0 5a 3e 84 61 27 00 00 00 35 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e Z>.a'...5...RtlInterlockedPushEn
32d9e0 74 72 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 trySList.ntdll.dll..ntdll.dll/..
32da00 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
32da20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 26 00 00 00 ....58........`.......d.Z>.a&...
32da40 34 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 4...RtlInterlockedPopEntrySList.
32da60 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ntdll.dll.ntdll.dll/......163605
32da80 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6666..............0.......55....
32daa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 33 00 04 00 52 74 6c 49 6e 74 ....`.......d.Z>.a#...3...RtlInt
32dac0 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 erlockedFlushSList.ntdll.dll..nt
32dae0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 dll.dll/......1636056666........
32db00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
32db20 64 aa 5a 3e 84 61 21 00 00 00 32 00 04 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 d.Z>.a!...2...RtlInitializeSList
32db40 48 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 Head.ntdll.dll..ntdll.dll/......
32db60 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
32db80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 29 00 00 00 31 00 04 00 61........`.......d.Z>.a)...1...
32dba0 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e RtlInitializeCorrelationVector.n
32dbc0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 tdll.dll..ntdll.dll/......163605
32dbe0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6666..............0.......51....
32dc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 30 00 04 00 52 74 6c 49 6e 69 ....`.......d.Z>.a....0...RtlIni
32dc20 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e tUnicodeString.ntdll.dll..ntdll.
32dc40 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
32dc60 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......46........`.......d.Z>
32dc80 84 61 1a 00 00 00 2f 00 04 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e .a..../...RtlInitStringEx.ntdll.
32dca0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ntdll.dll/......1636056666..
32dcc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
32dce0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 2e 00 04 00 52 74 6c 49 6e 69 74 53 74 72 69 6e ......d.Z>.a........RtlInitStrin
32dd00 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 g.ntdll.dll.ntdll.dll/......1636
32dd20 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056666..............0.......50..
32dd40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 2d 00 04 00 52 74 6c 49 ......`.......d.Z>.a....-...RtlI
32dd60 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e nitAnsiStringEx.ntdll.dll.ntdll.
32dd80 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
32dda0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......48........`.......d.Z>
32ddc0 84 61 1c 00 00 00 2c 00 04 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c .a....,...RtlInitAnsiString.ntdl
32dde0 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 l.dll.ntdll.dll/......1636056666
32de00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
32de20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 28 00 00 00 2b 00 04 00 52 74 6c 49 6e 63 72 65 6d 65 `.......d.Z>.a(...+...RtlIncreme
32de40 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ntCorrelationVector.ntdll.dll.nt
32de60 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 dll.dll/......1636056666........
32de80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
32dea0 64 aa 5a 3e 84 61 1f 00 00 00 2a 00 04 00 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 d.Z>.a....*...RtlGrowFunctionTab
32dec0 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 le.ntdll.dll..ntdll.dll/......16
32dee0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056666..............0.......62
32df00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 2a 00 00 00 29 00 04 00 52 74 ........`.......d.Z>.a*...)...Rt
32df20 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 6e 74 lGetReturnAddressHijackTarget.nt
32df40 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 dll.dll.ntdll.dll/......16360566
32df60 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 66..............0.......48......
32df80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 28 00 04 00 52 74 6c 47 65 74 50 72 ..`.......d.Z>.a....(...RtlGetPr
32dfa0 6f 64 75 63 74 49 6e 66 6f 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 oductInfo.ntdll.dll.ntdll.dll/..
32dfc0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
32dfe0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 ....53........`.......d.Z>.a!...
32e000 27 00 04 00 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 6e 74 64 6c 6c '...RtlGetNonVolatileToken.ntdll
32e020 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ntdll.dll/......1636056666
32e040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
32e060 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 26 00 04 00 52 74 6c 47 65 74 44 65 76 69 `.......d.Z>.a%...&...RtlGetDevi
32e080 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c ceFamilyInfoEnum.ntdll.dll..ntdl
32e0a0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 l.dll/......1636056666..........
32e0c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
32e0e0 5a 3e 84 61 1f 00 00 00 25 00 04 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 Z>.a....%...RtlFreeUnicodeString
32e100 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .ntdll.dll..ntdll.dll/......1636
32e120 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056666..............0.......47..
32e140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 24 00 04 00 52 74 6c 46 ......`.......d.Z>.a....$...RtlF
32e160 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c reeOemString.ntdll.dll..ntdll.dl
32e180 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
32e1a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......54........`.......d.Z>.a
32e1c0 22 00 00 00 23 00 04 00 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 "...#...RtlFreeNonVolatileToken.
32e1e0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ntdll.dll.ntdll.dll/......163605
32e200 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6666..............0.......48....
32e220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 22 00 04 00 52 74 6c 46 72 65 ....`.......d.Z>.a...."...RtlFre
32e240 65 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f eAnsiString.ntdll.dll.ntdll.dll/
32e260 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
32e280 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 2a 00 ......62........`.......d.Z>.a*.
32e2a0 00 00 21 00 04 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 ..!...RtlFlushNonVolatileMemoryR
32e2c0 61 6e 67 65 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 anges.ntdll.dll.ntdll.dll/......
32e2e0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
32e300 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 20 00 04 00 56........`.......d.Z>.a$.......
32e320 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e RtlFlushNonVolatileMemory.ntdll.
32e340 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ntdll.dll/......1636056666..
32e360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
32e380 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 1f 00 04 00 52 74 6c 46 69 72 73 74 45 6e 74 72 ......d.Z>.a........RtlFirstEntr
32e3a0 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ySList.ntdll.dll..ntdll.dll/....
32e3c0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
32e3e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 1e 00 ..55........`.......d.Z>.a#.....
32e400 04 00 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c ..RtlFillNonVolatileMemory.ntdll
32e420 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ntdll.dll/......1636056666
32e440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
32e460 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 1d 00 04 00 52 74 6c 45 78 74 65 6e 64 43 `.......d.Z>.a%.......RtlExtendC
32e480 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c orrelationVector.ntdll.dll..ntdl
32e4a0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 l.dll/......1636056666..........
32e4c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
32e4e0 5a 3e 84 61 26 00 00 00 1c 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 Z>.a&.......RtlEthernetStringToA
32e500 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ddressW.ntdll.dll.ntdll.dll/....
32e520 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
32e540 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 26 00 00 00 1b 00 ..58........`.......d.Z>.a&.....
32e560 04 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 ..RtlEthernetStringToAddressA.nt
32e580 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 dll.dll.ntdll.dll/......16360566
32e5a0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 66..............0.......58......
32e5c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 26 00 00 00 1a 00 04 00 52 74 6c 45 74 68 65 72 ..`.......d.Z>.a&.......RtlEther
32e5e0 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 netAddressToStringW.ntdll.dll.nt
32e600 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 dll.dll/......1636056666........
32e620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
32e640 64 aa 5a 3e 84 61 26 00 00 00 19 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 d.Z>.a&.......RtlEthernetAddress
32e660 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ToStringA.ntdll.dll.ntdll.dll/..
32e680 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
32e6a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 ....55........`.......d.Z>.a#...
32e6c0 18 00 04 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 6e 74 64 ....RtlDrainNonVolatileFlush.ntd
32e6e0 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ll.dll..ntdll.dll/......16360566
32e700 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 66..............0.......61......
32e720 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 29 00 00 00 17 00 04 00 52 74 6c 44 65 6c 65 74 ..`.......d.Z>.a).......RtlDelet
32e740 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c eGrowableFunctionTable.ntdll.dll
32e760 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ntdll.dll/......1636056666....
32e780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
32e7a0 ff ff 00 00 64 aa 5a 3e 84 61 13 00 00 00 16 00 04 00 52 74 6c 43 72 63 36 34 00 6e 74 64 6c 6c ....d.Z>.a........RtlCrc64.ntdll
32e7c0 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ntdll.dll/......1636056666
32e7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
32e800 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 13 00 00 00 15 00 04 00 52 74 6c 43 72 63 33 32 00 6e `.......d.Z>.a........RtlCrc32.n
32e820 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 tdll.dll..ntdll.dll/......163605
32e840 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6666..............0.......59....
32e860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 27 00 00 00 14 00 04 00 52 74 6c 43 6f 6e ....`.......d.Z>.a'.......RtlCon
32e880 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c vertSidToUnicodeString.ntdll.dll
32e8a0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ntdll.dll/......1636056666....
32e8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
32e8e0 ff ff 00 00 64 aa 5a 3e 84 61 2d 00 00 00 13 00 04 00 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 ....d.Z>.a-.......RtlConvertDevi
32e900 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a ceFamilyInfoToString.ntdll.dll..
32e920 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ntdll.dll/......1636056666......
32e940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
32e960 00 00 64 aa 5a 3e 84 61 1b 00 00 00 12 00 04 00 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 ..d.Z>.a........RtlCharToInteger
32e980 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .ntdll.dll..ntdll.dll/......1636
32e9a0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056666..............0.......59..
32e9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 27 00 00 00 11 00 04 00 52 74 6c 41 ......`.......d.Z>.a'.......RtlA
32e9e0 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 nsiStringToUnicodeString.ntdll.d
32ea00 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ntdll.dll/......1636056666..
32ea20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
32ea40 00 00 ff ff 00 00 64 aa 5a 3e 84 61 26 00 00 00 10 00 04 00 52 74 6c 41 64 64 47 72 6f 77 61 62 ......d.Z>.a&.......RtlAddGrowab
32ea60 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e leFunctionTable.ntdll.dll.ntdll.
32ea80 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
32eaa0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......52........`.......d.Z>
32eac0 84 61 20 00 00 00 0f 00 04 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 .a........NtWaitForSingleObject.
32eae0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ntdll.dll.ntdll.dll/......163605
32eb00 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6666..............0.......53....
32eb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 0e 00 04 00 4e 74 53 65 74 49 ....`.......d.Z>.a!.......NtSetI
32eb40 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c nformationThread.ntdll.dll..ntdl
32eb60 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 l.dll/......1636056666..........
32eb80 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
32eba0 5a 3e 84 61 1e 00 00 00 0d 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 Z>.a........NtSetInformationKey.
32ebc0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ntdll.dll.ntdll.dll/......163605
32ebe0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6666..............0.......42....
32ec00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 0c 00 04 00 4e 74 52 65 6e 61 ....`.......d.Z>.a........NtRena
32ec20 6d 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 meKey.ntdll.dll.ntdll.dll/......
32ec40 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
32ec60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 0b 00 04 00 53........`.......d.Z>.a!.......
32ec80 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c NtQueryTimerResolution.ntdll.dll
32eca0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ntdll.dll/......1636056666....
32ecc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
32ece0 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 0a 00 04 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 ....d.Z>.a........NtQuerySystemT
32ed00 69 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ime.ntdll.dll.ntdll.dll/......16
32ed20 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056666..............0.......55
32ed40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 09 00 04 00 4e 74 ........`.......d.Z>.a#.......Nt
32ed60 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c QuerySystemInformation.ntdll.dll
32ed80 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ntdll.dll/......1636056666....
32eda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
32edc0 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 08 00 04 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 ....d.Z>.a........NtQueryObject.
32ede0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ntdll.dll.ntdll.dll/......163605
32ee00 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6666..............0.......54....
32ee20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 07 00 04 00 4e 74 51 75 65 72 ....`.......d.Z>.a".......NtQuer
32ee40 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c yMultipleValueKey.ntdll.dll.ntdl
32ee60 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 l.dll/......1636056666..........
32ee80 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
32eea0 5a 3e 84 61 23 00 00 00 06 00 04 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 Z>.a#.......NtQueryInformationTh
32eec0 72 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 read.ntdll.dll..ntdll.dll/......
32eee0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
32ef00 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 05 00 04 00 56........`.......d.Z>.a$.......
32ef20 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 6e 74 64 6c 6c 2e NtQueryInformationProcess.ntdll.
32ef40 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ntdll.dll/......1636056666..
32ef60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
32ef80 00 00 ff ff 00 00 64 aa 5a 3e 84 61 15 00 00 00 04 00 04 00 4e 74 4f 70 65 6e 46 69 6c 65 00 6e ......d.Z>.a........NtOpenFile.n
32efa0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 tdll.dll..ntdll.dll/......163605
32efc0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6666..............0.......57....
32efe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 03 00 04 00 4e 74 4e 6f 74 69 ....`.......d.Z>.a%.......NtNoti
32f000 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a fyChangeMultipleKeys.ntdll.dll..
32f020 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ntdll.dll/......1636056666......
32f040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
32f060 00 00 64 aa 5a 3e 84 61 20 00 00 00 02 00 04 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f ..d.Z>.a........NtDeviceIoContro
32f080 6c 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 lFile.ntdll.dll.ntdll.dll/......
32f0a0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
32f0c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 01 00 04 00 43........`.......d.Z>.a........
32f0e0 4e 74 43 72 65 61 74 65 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c NtCreateFile.ntdll.dll..ntdll.dl
32f100 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
32f120 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......38........`.......d.Z>.a
32f140 12 00 00 00 00 00 04 00 4e 74 43 6c 6f 73 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e ........NtClose.ntdll.dll.ntdll.
32f160 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
32f180 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5a 3e 84 61 db 00 ..0.......282.......`.d...Z>.a..
32f1a0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 ...........debug$S........?.....
32f1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
32f1e0 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
32f200 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
32f220 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 @..............ntdll.dll'.......
32f240 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
32f260 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 K................@comp.id.u.....
32f280 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6e 74 64 6c 6c 5f ..........................ntdll_
32f2a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 NULL_THUNK_DATA.ntdll.dll/......
32f2c0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
32f2e0 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5a 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 248.......`.d...Z>.a............
32f300 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...d...........
32f320 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 ....@..B.idata$3................
32f340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 74 64 ............@.0..............ntd
32f360 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 ll.dll'....................u.Mic
32f380 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
32f3a0 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
32f3c0 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
32f3e0 54 4f 52 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 TOR.ntdll.dll/......1636056666..
32f400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a ............0.......485.......`.
32f420 64 aa 03 00 5a 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...Z>.a.............debug$S....
32f440 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...................@..B.ida
32f460 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
32f480 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 @.0..idata$6....................
32f4a0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 74 64 6c 6c 2e 64 ........@................ntdll.d
32f4c0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
32f4e0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
32f500 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6e 74 64 .............................ntd
32f520 6c 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 ll.dll.@comp.id.u...............
32f540 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
32f560 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
32f580 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
32f5a0 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 .........7.............N...__IMP
32f5c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f ORT_DESCRIPTOR_ntdll.__NULL_IMPO
32f5e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f RT_DESCRIPTOR..ntdll_NULL_THUNK_
32f600 44 41 54 41 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 DATA..ntdllk.dll/.....1636056666
32f620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
32f640 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 00 00 04 00 52 74 6c 47 65 74 53 79 73 74 `.......d.Z>.a".......RtlGetSyst
32f660 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 00 6e 74 64 6c 6c 6b 2e 64 emGlobalData.ntdllk.dll.ntdllk.d
32f680 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
32f6a0 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5a 3e 84 61 dc 00 00 00 0.......284.......`.d...Z>.a....
32f6c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
32f6e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
32f700 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
32f720 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
32f740 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............ntdllk.dll'........
32f760 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
32f780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
32f7a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e 74 64 6c 6c 6b 5f .........................ntdllk_
32f7c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.ntdllk.dll/.....
32f7e0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
32f800 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5a 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 249.......`.d...Z>.a............
32f820 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...d...........
32f840 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 ....@..B.idata$3................
32f860 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 74 64 ............@.0..............ntd
32f880 6c 6c 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 llk.dll'....................u.Mi
32f8a0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
32f8c0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
32f8e0 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
32f900 50 54 4f 52 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 PTOR..ntdllk.dll/.....1636056666
32f920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 ..............0.......490.......
32f940 60 0a 64 aa 03 00 5a 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...Z>.a.............debug$S..
32f960 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
32f980 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 data$2..........................
32f9a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 ..@.0..idata$6..................
32f9c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 74 64 6c 6c ..........@................ntdll
32f9e0 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 k.dll'....................u.Micr
32fa00 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
32fa20 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
32fa40 6e 74 64 6c 6c 6b 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ntdllk.dll..@comp.id.u..........
32fa60 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
32fa80 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
32faa0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 ....h..idata$5@.......h.........
32fac0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 ..............8.............P...
32fae0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 6b 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_ntdllk.__NUL
32fb00 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..ntdllk_NULL
32fb20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 _THUNK_DATA.ntdsapi.dll/....1636
32fb40 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056666..............0.......51..
32fb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 50 00 04 00 44 73 57 72 ......`.......d.Z>.a....P...DsWr
32fb80 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 iteAccountSpnW.ntdsapi.dll..ntds
32fba0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056666..........
32fbc0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
32fbe0 5a 3e 84 61 1f 00 00 00 4f 00 04 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 6e Z>.a....O...DsWriteAccountSpnA.n
32fc00 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 tdsapi.dll..ntdsapi.dll/....1636
32fc20 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056666..............0.......42..
32fc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 4e 00 04 00 44 73 55 6e ......`.......d.Z>.a....N...DsUn
32fc60 42 69 6e 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 BindW.ntdsapi.dll.ntdsapi.dll/..
32fc80 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
32fca0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 4d 00 ..42........`.......d.Z>.a....M.
32fcc0 04 00 44 73 55 6e 42 69 6e 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e ..DsUnBindA.ntdsapi.dll.ntdsapi.
32fce0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056666..............
32fd00 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......53........`.......d.Z>.a
32fd20 21 00 00 00 4c 00 04 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 6e 74 64 !...L...DsServerRegisterSpnW.ntd
32fd40 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sapi.dll..ntdsapi.dll/....163605
32fd60 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6666..............0.......53....
32fd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 4b 00 04 00 44 73 53 65 72 76 ....`.......d.Z>.a!...K...DsServ
32fda0 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 erRegisterSpnA.ntdsapi.dll..ntds
32fdc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056666..........
32fde0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
32fe00 5a 3e 84 61 24 00 00 00 4a 00 04 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 Z>.a$...J...DsReplicaVerifyObjec
32fe20 74 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tsW.ntdsapi.dll.ntdsapi.dll/....
32fe40 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
32fe60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 49 00 04 00 56........`.......d.Z>.a$...I...
32fe80 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 6e 74 64 73 61 70 69 2e DsReplicaVerifyObjectsA.ntdsapi.
32fea0 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ntdsapi.dll/....1636056666..
32fec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
32fee0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 48 00 04 00 44 73 52 65 70 6c 69 63 61 55 70 64 ......d.Z>.a!...H...DsReplicaUpd
32ff00 61 74 65 52 65 66 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c ateRefsW.ntdsapi.dll..ntdsapi.dl
32ff20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056666..............0.
32ff40 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 ......53........`.......d.Z>.a!.
32ff60 00 00 47 00 04 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 6e 74 64 73 61 ..G...DsReplicaUpdateRefsA.ntdsa
32ff80 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..ntdsapi.dll/....16360566
32ffa0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 66..............0.......47......
32ffc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 46 00 04 00 44 73 52 65 70 6c 69 63 ..`.......d.Z>.a....F...DsReplic
32ffe0 61 53 79 6e 63 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f aSyncW.ntdsapi.dll..ntdsapi.dll/
330000 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
330020 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 ....50........`.......d.Z>.a....
330040 45 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 6e 74 64 73 61 70 69 2e 64 6c E...DsReplicaSyncAllW.ntdsapi.dl
330060 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ntdsapi.dll/....1636056666....
330080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3300a0 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 44 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 ....d.Z>.a....D...DsReplicaSyncA
3300c0 6c 6c 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 llA.ntdsapi.dll.ntdsapi.dll/....
3300e0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
330100 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 43 00 04 00 47........`.......d.Z>.a....C...
330120 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 DsReplicaSyncA.ntdsapi.dll..ntds
330140 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056666..........
330160 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
330180 5a 3e 84 61 1d 00 00 00 42 00 04 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 6e 74 64 Z>.a....B...DsReplicaModifyW.ntd
3301a0 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sapi.dll..ntdsapi.dll/....163605
3301c0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6666..............0.......49....
3301e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 41 00 04 00 44 73 52 65 70 6c ....`.......d.Z>.a....A...DsRepl
330200 69 63 61 4d 6f 64 69 66 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e icaModifyA.ntdsapi.dll..ntdsapi.
330220 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056666..............
330240 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......50........`.......d.Z>.a
330260 1e 00 00 00 40 00 04 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 6e 74 64 73 61 70 ....@...DsReplicaGetInfoW.ntdsap
330280 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 i.dll.ntdsapi.dll/....1636056666
3302a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3302c0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 3f 00 04 00 44 73 52 65 70 6c 69 63 61 47 `.......d.Z>.a....?...DsReplicaG
3302e0 65 74 49 6e 66 6f 32 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c etInfo2W.ntdsapi.dll..ntdsapi.dl
330300 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056666..............0.
330320 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 ......50........`.......d.Z>.a..
330340 00 00 3e 00 04 00 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 6e 74 64 73 61 70 69 2e ..>...DsReplicaFreeInfo.ntdsapi.
330360 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ntdsapi.dll/....1636056666..
330380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3303a0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 3d 00 04 00 44 73 52 65 70 6c 69 63 61 44 65 6c ......d.Z>.a....=...DsReplicaDel
3303c0 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 W.ntdsapi.dll.ntdsapi.dll/....16
3303e0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056666..............0.......46
330400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 3c 00 04 00 44 73 ........`.......d.Z>.a....<...Ds
330420 52 65 70 6c 69 63 61 44 65 6c 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e ReplicaDelA.ntdsapi.dll.ntdsapi.
330440 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056666..............
330460 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......58........`.......d.Z>.a
330480 26 00 00 00 3b 00 04 00 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 &...;...DsReplicaConsistencyChec
3304a0 6b 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 k.ntdsapi.dll.ntdsapi.dll/....16
3304c0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056666..............0.......46
3304e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 3a 00 04 00 44 73 ........`.......d.Z>.a....:...Ds
330500 52 65 70 6c 69 63 61 41 64 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e ReplicaAddW.ntdsapi.dll.ntdsapi.
330520 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056666..............
330540 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......46........`.......d.Z>.a
330560 1a 00 00 00 39 00 04 00 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 6e 74 64 73 61 70 69 2e 64 6c ....9...DsReplicaAddA.ntdsapi.dl
330580 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ntdsapi.dll/....1636056666....
3305a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3305c0 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 38 00 04 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 ....d.Z>.a....8...DsRemoveDsServ
3305e0 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 erW.ntdsapi.dll.ntdsapi.dll/....
330600 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
330620 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 37 00 04 00 50........`.......d.Z>.a....7...
330640 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 DsRemoveDsServerA.ntdsapi.dll.nt
330660 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 dsapi.dll/....1636056666........
330680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3306a0 64 aa 5a 3e 84 61 1e 00 00 00 36 00 04 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 d.Z>.a....6...DsRemoveDsDomainW.
3306c0 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ntdsapi.dll.ntdsapi.dll/....1636
3306e0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056666..............0.......50..
330700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 35 00 04 00 44 73 52 65 ......`.......d.Z>.a....5...DsRe
330720 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 moveDsDomainA.ntdsapi.dll.ntdsap
330740 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056666............
330760 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......49........`.......d.Z>
330780 84 61 1d 00 00 00 34 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 6e 74 64 73 61 .a....4...DsQuerySitesFree.ntdsa
3307a0 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..ntdsapi.dll/....16360566
3307c0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 66..............0.......52......
3307e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 33 00 04 00 44 73 51 75 65 72 79 53 ..`.......d.Z>.a....3...DsQueryS
330800 69 74 65 73 42 79 43 6f 73 74 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e itesByCostW.ntdsapi.dll.ntdsapi.
330820 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056666..............
330840 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......52........`.......d.Z>.a
330860 20 00 00 00 32 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 6e 74 64 73 ....2...DsQuerySitesByCostA.ntds
330880 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.ntdsapi.dll/....16360566
3308a0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 66..............0.......50......
3308c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 31 00 04 00 44 73 4d 61 70 53 63 68 ..`.......d.Z>.a....1...DsMapSch
3308e0 65 6d 61 47 75 69 64 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c emaGuidsW.ntdsapi.dll.ntdsapi.dl
330900 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056666..............0.
330920 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 ......50........`.......d.Z>.a..
330940 00 00 30 00 04 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 6e 74 64 73 61 70 69 2e ..0...DsMapSchemaGuidsA.ntdsapi.
330960 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ntdsapi.dll/....1636056666..
330980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3309a0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 27 00 00 00 2f 00 04 00 44 73 4d 61 6b 65 50 61 73 73 77 6f ......d.Z>.a'.../...DsMakePasswo
3309c0 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 rdCredentialsW.ntdsapi.dll..ntds
3309e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056666..........
330a00 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
330a20 5a 3e 84 61 27 00 00 00 2e 00 04 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e Z>.a'.......DsMakePasswordCreden
330a40 74 69 61 6c 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f tialsA.ntdsapi.dll..ntdsapi.dll/
330a60 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
330a80 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 ....45........`.......d.Z>.a....
330aa0 2d 00 04 00 44 73 4c 69 73 74 53 69 74 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 -...DsListSitesW.ntdsapi.dll..nt
330ac0 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 dsapi.dll/....1636056666........
330ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
330b00 64 aa 5a 3e 84 61 19 00 00 00 2c 00 04 00 44 73 4c 69 73 74 53 69 74 65 73 41 00 6e 74 64 73 61 d.Z>.a....,...DsListSitesA.ntdsa
330b20 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..ntdsapi.dll/....16360566
330b40 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 66..............0.......53......
330b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 2b 00 04 00 44 73 4c 69 73 74 53 65 ..`.......d.Z>.a!...+...DsListSe
330b80 72 76 65 72 73 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 rversInSiteW.ntdsapi.dll..ntdsap
330ba0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056666............
330bc0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......53........`.......d.Z>
330be0 84 61 21 00 00 00 2a 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 6e .a!...*...DsListServersInSiteA.n
330c00 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 tdsapi.dll..ntdsapi.dll/....1636
330c20 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056666..............0.......62..
330c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 2a 00 00 00 29 00 04 00 44 73 4c 69 ......`.......d.Z>.a*...)...DsLi
330c60 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 stServersForDomainInSiteW.ntdsap
330c80 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 i.dll.ntdsapi.dll/....1636056666
330ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
330cc0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 2a 00 00 00 28 00 04 00 44 73 4c 69 73 74 53 65 72 76 `.......d.Z>.a*...(...DsListServ
330ce0 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ersForDomainInSiteA.ntdsapi.dll.
330d00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ntdsapi.dll/....1636056666......
330d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
330d40 00 00 64 aa 5a 3e 84 61 19 00 00 00 27 00 04 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 6e 74 64 ..d.Z>.a....'...DsListRolesW.ntd
330d60 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sapi.dll..ntdsapi.dll/....163605
330d80 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6666..............0.......45....
330da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 26 00 04 00 44 73 4c 69 73 74 ....`.......d.Z>.a....&...DsList
330dc0 52 6f 6c 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f RolesA.ntdsapi.dll..ntdsapi.dll/
330de0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
330e00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 ....53........`.......d.Z>.a!...
330e20 25 00 04 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 6e 74 64 73 61 70 69 %...DsListInfoForServerW.ntdsapi
330e40 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ntdsapi.dll/....1636056666
330e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
330e80 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 24 00 04 00 44 73 4c 69 73 74 49 6e 66 6f `.......d.Z>.a!...$...DsListInfo
330ea0 46 6f 72 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e ForServerA.ntdsapi.dll..ntdsapi.
330ec0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056666..............
330ee0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......53........`.......d.Z>.a
330f00 21 00 00 00 23 00 04 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 6e 74 64 !...#...DsListDomainsInSiteW.ntd
330f20 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sapi.dll..ntdsapi.dll/....163605
330f40 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6666..............0.......53....
330f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 22 00 04 00 44 73 4c 69 73 74 ....`.......d.Z>.a!..."...DsList
330f80 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 DomainsInSiteA.ntdsapi.dll..ntds
330fa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056666..........
330fc0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
330fe0 5a 3e 84 61 27 00 00 00 21 00 04 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 Z>.a'...!...DsInheritSecurityIde
331000 6e 74 69 74 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f ntityW.ntdsapi.dll..ntdsapi.dll/
331020 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
331040 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 27 00 00 00 ....59........`.......d.Z>.a'...
331060 20 00 04 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 6e ....DsInheritSecurityIdentityA.n
331080 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 tdsapi.dll..ntdsapi.dll/....1636
3310a0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056666..............0.......42..
3310c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 1f 00 04 00 44 73 47 65 ......`.......d.Z>.a........DsGe
3310e0 74 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 tSpnW.ntdsapi.dll.ntdsapi.dll/..
331100 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
331120 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 1e 00 ..42........`.......d.Z>.a......
331140 04 00 44 73 47 65 74 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e ..DsGetSpnA.ntdsapi.dll.ntdsapi.
331160 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056666..............
331180 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......59........`.......d.Z>.a
3311a0 27 00 00 00 1d 00 04 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 '.......DsGetDomainControllerInf
3311c0 6f 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oW.ntdsapi.dll..ntdsapi.dll/....
3311e0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
331200 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 27 00 00 00 1c 00 04 00 59........`.......d.Z>.a'.......
331220 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 6e 74 64 73 61 DsGetDomainControllerInfoA.ntdsa
331240 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..ntdsapi.dll/....16360566
331260 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 66..............0.......48......
331280 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 1b 00 04 00 44 73 46 72 65 65 53 70 ..`.......d.Z>.a........DsFreeSp
3312a0 6e 41 72 72 61 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f nArrayW.ntdsapi.dll.ntdsapi.dll/
3312c0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
3312e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 ....48........`.......d.Z>.a....
331300 1a 00 04 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ....DsFreeSpnArrayA.ntdsapi.dll.
331320 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ntdsapi.dll/....1636056666......
331340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
331360 00 00 64 aa 5a 3e 84 61 21 00 00 00 19 00 04 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 ..d.Z>.a!.......DsFreeSchemaGuid
331380 4d 61 70 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 MapW.ntdsapi.dll..ntdsapi.dll/..
3313a0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
3313c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 18 00 ..53........`.......d.Z>.a!.....
3313e0 04 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 6e 74 64 73 61 70 69 2e 64 ..DsFreeSchemaGuidMapA.ntdsapi.d
331400 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ntdsapi.dll/....1636056666..
331420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
331440 00 00 ff ff 00 00 64 aa 5a 3e 84 61 26 00 00 00 17 00 04 00 44 73 46 72 65 65 50 61 73 73 77 6f ......d.Z>.a&.......DsFreePasswo
331460 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 rdCredentials.ntdsapi.dll.ntdsap
331480 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056666............
3314a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......50........`.......d.Z>
3314c0 84 61 1e 00 00 00 16 00 04 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 6e 74 64 73 .a........DsFreeNameResultW.ntds
3314e0 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.ntdsapi.dll/....16360566
331500 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 66..............0.......50......
331520 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 15 00 04 00 44 73 46 72 65 65 4e 61 ..`.......d.Z>.a........DsFreeNa
331540 6d 65 52 65 73 75 6c 74 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c meResultA.ntdsapi.dll.ntdsapi.dl
331560 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056666..............0.
331580 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 28 00 ......60........`.......d.Z>.a(.
3315a0 00 00 14 00 04 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f ......DsFreeDomainControllerInfo
3315c0 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 W.ntdsapi.dll.ntdsapi.dll/....16
3315e0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056666..............0.......60
331600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 28 00 00 00 13 00 04 00 44 73 ........`.......d.Z>.a(.......Ds
331620 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 6e 74 64 73 61 70 FreeDomainControllerInfoA.ntdsap
331640 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 i.dll.ntdsapi.dll/....1636056666
331660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
331680 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 12 00 04 00 44 73 43 72 61 63 6b 4e 61 6d `.......d.Z>.a........DsCrackNam
3316a0 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 esW.ntdsapi.dll.ntdsapi.dll/....
3316c0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
3316e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 11 00 04 00 46........`.......d.Z>.a........
331700 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 DsCrackNamesA.ntdsapi.dll.ntdsap
331720 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056666............
331740 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......64........`.......d.Z>
331760 84 61 2c 00 00 00 10 00 04 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 .a,.......DsClientMakeSpnForTarg
331780 65 74 53 65 72 76 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c etServerW.ntdsapi.dll.ntdsapi.dl
3317a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056666..............0.
3317c0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 2c 00 ......64........`.......d.Z>.a,.
3317e0 00 00 0f 00 04 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 ......DsClientMakeSpnForTargetSe
331800 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 rverA.ntdsapi.dll.ntdsapi.dll/..
331820 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
331840 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 0e 00 ..52........`.......d.Z>.a......
331860 04 00 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 6e 74 64 73 61 70 69 2e 64 6c ..DsBindingSetTimeout.ntdsapi.dl
331880 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ntdsapi.dll/....1636056666....
3318a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3318c0 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 0d 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 ....d.Z>.a........DsBindWithSpnW
3318e0 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .ntdsapi.dll..ntdsapi.dll/....16
331900 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056666..............0.......49
331920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 0c 00 04 00 44 73 ........`.......d.Z>.a........Ds
331940 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 BindWithSpnExW.ntdsapi.dll..ntds
331960 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056666..........
331980 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3319a0 5a 3e 84 61 1d 00 00 00 0b 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 6e 74 64 Z>.a........DsBindWithSpnExA.ntd
3319c0 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sapi.dll..ntdsapi.dll/....163605
3319e0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6666..............0.......47....
331a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 0a 00 04 00 44 73 42 69 6e 64 ....`.......d.Z>.a........DsBind
331a20 57 69 74 68 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c WithSpnA.ntdsapi.dll..ntdsapi.dl
331a40 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056666..............0.
331a60 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 ......48........`.......d.Z>.a..
331a80 00 00 09 00 04 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 6e 74 64 73 61 70 69 2e 64 6c ......DsBindWithCredW.ntdsapi.dl
331aa0 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ntdsapi.dll/....1636056666....
331ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
331ae0 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 08 00 04 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 ....d.Z>.a........DsBindWithCred
331b00 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 A.ntdsapi.dll.ntdsapi.dll/....16
331b20 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056666..............0.......40
331b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 07 00 04 00 44 73 ........`.......d.Z>.a........Ds
331b60 42 69 6e 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 BindW.ntdsapi.dll.ntdsapi.dll/..
331b80 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
331ba0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 06 00 ..46........`.......d.Z>.a......
331bc0 04 00 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 ..DsBindToISTGW.ntdsapi.dll.ntds
331be0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056666..........
331c00 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
331c20 5a 3e 84 61 1a 00 00 00 05 00 04 00 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 6e 74 64 73 61 70 Z>.a........DsBindToISTGA.ntdsap
331c40 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 i.dll.ntdsapi.dll/....1636056666
331c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
331c80 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 04 00 04 00 44 73 42 69 6e 64 42 79 49 6e `.......d.Z>.a........DsBindByIn
331ca0 73 74 61 6e 63 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f stanceW.ntdsapi.dll.ntdsapi.dll/
331cc0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
331ce0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 ....50........`.......d.Z>.a....
331d00 03 00 04 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 6e 74 64 73 61 70 69 2e 64 6c ....DsBindByInstanceA.ntdsapi.dl
331d20 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ntdsapi.dll/....1636056666....
331d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
331d60 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 02 00 04 00 44 73 42 69 6e 64 41 00 6e 74 64 73 61 70 ....d.Z>.a........DsBindA.ntdsap
331d80 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 i.dll.ntdsapi.dll/....1636056666
331da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
331dc0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 01 00 04 00 44 73 41 64 64 53 69 64 48 69 `.......d.Z>.a........DsAddSidHi
331de0 73 74 6f 72 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f storyW.ntdsapi.dll..ntdsapi.dll/
331e00 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
331e20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 ....49........`.......d.Z>.a....
331e40 00 00 04 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c ....DsAddSidHistoryA.ntdsapi.dll
331e60 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ntdsapi.dll/....1636056666....
331e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......286.......`.d.
331ea0 03 00 5a 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..Z>.a.............debug$S......
331ec0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
331ee0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
331f00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
331f20 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6e 74 64 73 61 70 69 2e 64 ......@.@..............ntdsapi.d
331f40 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
331f60 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
331f80 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
331fa0 00 00 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 73 ....ntdsapi_NULL_THUNK_DATA.ntds
331fc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056666..........
331fe0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5a 3e 84 61 ....0.......250.......`.d...Z>.a
332000 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
332020 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
332040 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
332060 12 00 09 00 00 00 00 00 0b 6e 74 64 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........ntdsapi.dll'...........
332080 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3320a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .................@comp.id.u.....
3320c0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
3320e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.ntdsapi.dll/..
332100 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
332120 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5a 3e 84 61 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d...Z>.a..........
332140 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
332160 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
332180 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3321a0 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
3321c0 09 00 00 00 00 00 0b 6e 74 64 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......ntdsapi.dll'.............
3321e0 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
332200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
332220 00 02 00 10 00 00 00 05 00 00 00 02 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............ntdsapi.dll.@comp.i
332240 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
332260 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
332280 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
3322a0 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
3322c0 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
3322e0 5f 6e 74 64 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _ntdsapi.__NULL_IMPORT_DESCRIPTO
332300 52 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 6c 61 R..ntdsapi_NULL_THUNK_DATA..ntla
332320 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 nman.dll/...1636056666..........
332340 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
332360 5a 3e 84 61 24 00 00 00 09 00 04 00 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 Z>.a$.......SetAppInstanceCsvFla
332380 67 73 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 gs.ntlanman.dll.ntlanman.dll/...
3323a0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
3323c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 29 00 00 00 08 00 04 00 61........`.......d.Z>.a).......
3323e0 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 6e 74 6c 61 ResetAllAppInstanceVersions.ntla
332400 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nman.dll..ntlanman.dll/...163605
332420 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6666..............0.......60....
332440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 28 00 00 00 07 00 04 00 52 65 67 69 73 74 ....`.......d.Z>.a(.......Regist
332460 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c erAppInstanceVersion.ntlanman.dl
332480 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ntlanman.dll/...1636056666....
3324a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3324c0 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 06 00 04 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 ....d.Z>.a!.......RegisterAppIns
3324e0 74 61 6e 63 65 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c tance.ntlanman.dll..ntlanman.dll
332500 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
332520 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 ....57........`.......d.Z>.a%...
332540 05 00 04 00 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 6e 74 6c 61 ....QueryAppInstanceVersion.ntla
332560 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nman.dll..ntlanman.dll/...163605
332580 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 6666..............0.......72....
3325a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 34 00 00 00 04 00 04 00 4e 50 47 65 74 50 ....`.......d.Z>.a4.......NPGetP
3325c0 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e ersistentUseOptionsForConnection
3325e0 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 31 36 .ntlanman.dll.ntlanman.dll/...16
332600 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056666..............0.......60
332620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 28 00 00 00 03 00 04 00 4e 50 ........`.......d.Z>.a(.......NP
332640 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 6e 74 6c 61 6e 6d 61 GetConnectionPerformance.ntlanma
332660 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 n.dll.ntlanman.dll/...1636056666
332680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3326a0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 02 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 `.......d.Z>.a........NPGetConne
3326c0 63 74 69 6f 6e 33 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c ction3.ntlanman.dll.ntlanman.dll
3326e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
332700 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 ....53........`.......d.Z>.a!...
332720 01 00 04 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 6e 74 6c 61 6e 6d 61 6e ....NPCancelConnection2.ntlanman
332740 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ntlanman.dll/...1636056666
332760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
332780 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 00 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 `.......d.Z>.a........NPAddConne
3327a0 63 74 69 6f 6e 34 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c ction4.ntlanman.dll.ntlanman.dll
3327c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
3327e0 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5a 3e 84 61 de 00 00 00 02 00 00 00 ....288.......`.d...Z>.a........
332800 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
332820 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
332840 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
332860 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
332880 13 00 09 00 00 00 00 00 0c 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .........ntlanman.dll'..........
3328a0 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
3328c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
3328e0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6e 74 6c 61 6e 6d 61 6e 5f .......................ntlanman_
332900 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.ntlanman.dll/...
332920 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
332940 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5a 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 251.......`.d...Z>.a............
332960 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...d...........
332980 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 ....@..B.idata$3................
3329a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 74 6c ............@.0..............ntl
3329c0 61 6e 6d 61 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 anman.dll'....................u.
3329e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
332a00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
332a20 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
332a40 52 49 50 54 4f 52 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 RIPTOR..ntlanman.dll/...16360566
332a60 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 66..............0.......498.....
332a80 20 20 60 0a 64 aa 03 00 5a 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...Z>.a.............debug$S
332aa0 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
332ac0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 .idata$2........................
332ae0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 ....@.0..idata$6................
332b00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 74 6c ............@................ntl
332b20 61 6e 6d 61 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 anman.dll'....................u.
332b40 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
332b60 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
332b80 00 00 02 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff ....ntlanman.dll..@comp.id.u....
332ba0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
332bc0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
332be0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
332c00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ..!.................:...........
332c20 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d ..T...__IMPORT_DESCRIPTOR_ntlanm
332c40 61 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 6c an.__NULL_IMPORT_DESCRIPTOR..ntl
332c60 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 33 32 2e 64 6c 6c anman_NULL_THUNK_DATA.odbc32.dll
332c80 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
332ca0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 ......43........`.......d.Z>.a..
332cc0 00 00 99 00 04 00 53 51 4c 54 72 61 6e 73 61 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ......SQLTransact.odbc32.dll..od
332ce0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
332d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
332d20 64 aa 5a 3e 84 61 16 00 00 00 98 00 04 00 53 51 4c 54 61 62 6c 65 73 57 00 6f 64 62 63 33 32 2e d.Z>.a........SQLTablesW.odbc32.
332d40 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.odbc32.dll/.....1636056666..
332d60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
332d80 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 97 00 04 00 53 51 4c 54 61 62 6c 65 73 41 00 6f ......d.Z>.a........SQLTablesA.o
332da0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 dbc32.dll.odbc32.dll/.....163605
332dc0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6666..............0.......41....
332de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 15 00 00 00 96 00 04 00 53 51 4c 54 61 62 ....`.......d.Z>.a........SQLTab
332e00 6c 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 les.odbc32.dll..odbc32.dll/.....
332e20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
332e40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 95 00 04 00 51........`.......d.Z>.a........
332e60 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a SQLTablePrivilegesW.odbc32.dll..
332e80 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 odbc32.dll/.....1636056666......
332ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
332ec0 00 00 64 aa 5a 3e 84 61 1f 00 00 00 94 00 04 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 ..d.Z>.a........SQLTablePrivileg
332ee0 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 esA.odbc32.dll..odbc32.dll/.....
332f00 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
332f20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 93 00 04 00 50........`.......d.Z>.a........
332f40 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 SQLTablePrivileges.odbc32.dll.od
332f60 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
332f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
332fa0 64 aa 5a 3e 84 61 1a 00 00 00 92 00 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 6f 64 62 d.Z>.a........SQLStatisticsW.odb
332fc0 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 c32.dll.odbc32.dll/.....16360566
332fe0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 66..............0.......46......
333000 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 91 00 04 00 53 51 4c 53 74 61 74 69 ..`.......d.Z>.a........SQLStati
333020 73 74 69 63 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 sticsA.odbc32.dll.odbc32.dll/...
333040 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
333060 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 90 00 ..45........`.......d.Z>.a......
333080 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 ..SQLStatistics.odbc32.dll..odbc
3330a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056666..........
3330c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3330e0 5a 3e 84 61 1e 00 00 00 8f 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 6f Z>.a........SQLSpecialColumnsW.o
333100 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 dbc32.dll.odbc32.dll/.....163605
333120 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6666..............0.......50....
333140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 8e 00 04 00 53 51 4c 53 70 65 ....`.......d.Z>.a........SQLSpe
333160 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 cialColumnsA.odbc32.dll.odbc32.d
333180 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
3331a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......49........`.......d.Z>.a
3331c0 1d 00 00 00 8d 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 ........SQLSpecialColumns.odbc32
3331e0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..odbc32.dll/.....1636056666
333200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
333220 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 8c 00 04 00 53 51 4c 53 65 74 53 74 6d 74 `.......d.Z>.a........SQLSetStmt
333240 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 Option.odbc32.dll.odbc32.dll/...
333260 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
333280 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 8b 00 ..47........`.......d.Z>.a......
3332a0 04 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ..SQLSetStmtAttrW.odbc32.dll..od
3332c0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
3332e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
333300 64 aa 5a 3e 84 61 1a 00 00 00 8a 00 04 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 6f 64 62 d.Z>.a........SQLSetStmtAttr.odb
333320 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 c32.dll.odbc32.dll/.....16360566
333340 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 66..............0.......51......
333360 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 89 00 04 00 53 51 4c 53 65 74 53 63 ..`.......d.Z>.a........SQLSetSc
333380 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 rollOptions.odbc32.dll..odbc32.d
3333a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
3333c0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......41........`.......d.Z>.a
3333e0 15 00 00 00 88 00 04 00 53 51 4c 53 65 74 50 6f 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ........SQLSetPos.odbc32.dll..od
333400 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
333420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
333440 64 aa 5a 3e 84 61 17 00 00 00 87 00 04 00 53 51 4c 53 65 74 50 61 72 61 6d 00 6f 64 62 63 33 32 d.Z>.a........SQLSetParam.odbc32
333460 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..odbc32.dll/.....1636056666
333480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3334a0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 86 00 04 00 53 51 4c 53 65 74 45 6e 76 41 `.......d.Z>.a........SQLSetEnvA
3334c0 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ttr.odbc32.dll..odbc32.dll/.....
3334e0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
333500 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 85 00 04 00 45........`.......d.Z>.a........
333520 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 SQLSetDescRec.odbc32.dll..odbc32
333540 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056666............
333560 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......48........`.......d.Z>
333580 84 61 1c 00 00 00 84 00 04 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 6f 64 62 63 33 .a........SQLSetDescFieldW.odbc3
3335a0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.odbc32.dll/.....1636056666
3335c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3335e0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 83 00 04 00 53 51 4c 53 65 74 44 65 73 63 `.......d.Z>.a........SQLSetDesc
333600 46 69 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 Field.odbc32.dll..odbc32.dll/...
333620 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
333640 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 82 00 ..49........`.......d.Z>.a......
333660 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ..SQLSetCursorNameW.odbc32.dll..
333680 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 odbc32.dll/.....1636056666......
3336a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3336c0 00 00 64 aa 5a 3e 84 61 1d 00 00 00 81 00 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 ..d.Z>.a........SQLSetCursorName
3336e0 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.odbc32.dll..odbc32.dll/.....16
333700 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056666..............0.......48
333720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 80 00 04 00 53 51 ........`.......d.Z>.a........SQ
333740 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 LSetCursorName.odbc32.dll.odbc32
333760 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056666............
333780 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......52........`.......d.Z>
3337a0 84 61 20 00 00 00 7f 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 6f .a........SQLSetConnectOptionW.o
3337c0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 dbc32.dll.odbc32.dll/.....163605
3337e0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6666..............0.......52....
333800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 7e 00 04 00 53 51 4c 53 65 74 ....`.......d.Z>.a....~...SQLSet
333820 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 ConnectOptionA.odbc32.dll.odbc32
333840 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056666............
333860 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......51........`.......d.Z>
333880 84 61 1f 00 00 00 7d 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 6f 64 .a....}...SQLSetConnectOption.od
3338a0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 bc32.dll..odbc32.dll/.....163605
3338c0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6666..............0.......50....
3338e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 7c 00 04 00 53 51 4c 53 65 74 ....`.......d.Z>.a....|...SQLSet
333900 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 ConnectAttrW.odbc32.dll.odbc32.d
333920 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
333940 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......50........`.......d.Z>.a
333960 1e 00 00 00 7b 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 6f 64 62 63 33 ....{...SQLSetConnectAttrA.odbc3
333980 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.odbc32.dll/.....1636056666
3339a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3339c0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 7a 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e `.......d.Z>.a....z...SQLSetConn
3339e0 65 63 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ectAttr.odbc32.dll..odbc32.dll/.
333a00 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
333a20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 ....43........`.......d.Z>.a....
333a40 79 00 04 00 53 51 4c 52 6f 77 43 6f 75 6e 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 y...SQLRowCount.odbc32.dll..odbc
333a60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056666..........
333a80 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
333aa0 5a 3e 84 61 16 00 00 00 78 00 04 00 53 51 4c 50 75 74 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c Z>.a....x...SQLPutData.odbc32.dl
333ac0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.odbc32.dll/.....1636056666....
333ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
333b00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 77 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 ....d.Z>.a....w...SQLProceduresW
333b20 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .odbc32.dll.odbc32.dll/.....1636
333b40 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056666..............0.......46..
333b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 76 00 04 00 53 51 4c 50 ......`.......d.Z>.a....v...SQLP
333b80 72 6f 63 65 64 75 72 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c roceduresA.odbc32.dll.odbc32.dll
333ba0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
333bc0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 ......45........`.......d.Z>.a..
333be0 00 00 75 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ..u...SQLProcedures.odbc32.dll..
333c00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 odbc32.dll/.....1636056666......
333c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
333c40 00 00 64 aa 5a 3e 84 61 20 00 00 00 74 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 ..d.Z>.a....t...SQLProcedureColu
333c60 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 mnsW.odbc32.dll.odbc32.dll/.....
333c80 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
333ca0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 73 00 04 00 52........`.......d.Z>.a....s...
333cc0 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 SQLProcedureColumnsA.odbc32.dll.
333ce0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 odbc32.dll/.....1636056666......
333d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
333d20 00 00 64 aa 5a 3e 84 61 1f 00 00 00 72 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 ..d.Z>.a....r...SQLProcedureColu
333d40 6d 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 mns.odbc32.dll..odbc32.dll/.....
333d60 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
333d80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 71 00 04 00 47........`.......d.Z>.a....q...
333da0 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 SQLPrimaryKeysW.odbc32.dll..odbc
333dc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056666..........
333de0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
333e00 5a 3e 84 61 1b 00 00 00 70 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 6f 64 62 63 Z>.a....p...SQLPrimaryKeysA.odbc
333e20 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..odbc32.dll/.....16360566
333e40 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 66..............0.......46......
333e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 6f 00 04 00 53 51 4c 50 72 69 6d 61 ..`.......d.Z>.a....o...SQLPrima
333e80 72 79 4b 65 79 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ryKeys.odbc32.dll.odbc32.dll/...
333ea0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
333ec0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 6e 00 ..43........`.......d.Z>.a....n.
333ee0 04 00 53 51 4c 50 72 65 70 61 72 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 ..SQLPrepareW.odbc32.dll..odbc32
333f00 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056666............
333f20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......43........`.......d.Z>
333f40 84 61 17 00 00 00 6d 00 04 00 53 51 4c 50 72 65 70 61 72 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c .a....m...SQLPrepareA.odbc32.dll
333f60 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..odbc32.dll/.....1636056666....
333f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
333fa0 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 6c 00 04 00 53 51 4c 50 72 65 70 61 72 65 00 6f 64 62 ....d.Z>.a....l...SQLPrepare.odb
333fc0 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 c32.dll.odbc32.dll/.....16360566
333fe0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 66..............0.......47......
334000 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 6b 00 04 00 53 51 4c 50 61 72 61 6d ..`.......d.Z>.a....k...SQLParam
334020 4f 70 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 Options.odbc32.dll..odbc32.dll/.
334040 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
334060 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 ....44........`.......d.Z>.a....
334080 6a 00 04 00 53 51 4c 50 61 72 61 6d 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 j...SQLParamData.odbc32.dll.odbc
3340a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056666..........
3340c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3340e0 5a 3e 84 61 1c 00 00 00 69 00 04 00 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 6f 64 62 Z>.a....i...SQLNumResultCols.odb
334100 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 c32.dll.odbc32.dll/.....16360566
334120 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 66..............0.......44......
334140 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 68 00 04 00 53 51 4c 4e 75 6d 50 61 ..`.......d.Z>.a....h...SQLNumPa
334160 72 61 6d 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rams.odbc32.dll.odbc32.dll/.....
334180 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
3341a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 67 00 04 00 45........`.......d.Z>.a....g...
3341c0 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 SQLNativeSqlW.odbc32.dll..odbc32
3341e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056666............
334200 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......45........`.......d.Z>
334220 84 61 19 00 00 00 66 00 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 6f 64 62 63 33 32 2e 64 .a....f...SQLNativeSqlA.odbc32.d
334240 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..odbc32.dll/.....1636056666..
334260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
334280 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 65 00 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c ......d.Z>.a....e...SQLNativeSql
3342a0 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .odbc32.dll.odbc32.dll/.....1636
3342c0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056666..............0.......46..
3342e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 64 00 04 00 53 51 4c 4d ......`.......d.Z>.a....d...SQLM
334300 6f 72 65 52 65 73 75 6c 74 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c oreResults.odbc32.dll.odbc32.dll
334320 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
334340 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 ......47........`.......d.Z>.a..
334360 00 00 63 00 04 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 6f 64 62 63 33 32 2e 64 6c 6c ..c...SQLGetTypeInfoW.odbc32.dll
334380 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..odbc32.dll/.....1636056666....
3343a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3343c0 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 62 00 04 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f ....d.Z>.a....b...SQLGetTypeInfo
3343e0 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.odbc32.dll..odbc32.dll/.....16
334400 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056666..............0.......46
334420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 61 00 04 00 53 51 ........`.......d.Z>.a....a...SQ
334440 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 LGetTypeInfo.odbc32.dll.odbc32.d
334460 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
334480 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......48........`.......d.Z>.a
3344a0 1c 00 00 00 60 00 04 00 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e ....`...SQLGetStmtOption.odbc32.
3344c0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.odbc32.dll/.....1636056666..
3344e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
334500 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 5f 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 ......d.Z>.a...._...SQLGetStmtAt
334520 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 trW.odbc32.dll..odbc32.dll/.....
334540 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
334560 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 5e 00 04 00 47........`.......d.Z>.a....^...
334580 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 SQLGetStmtAttrA.odbc32.dll..odbc
3345a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056666..........
3345c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3345e0 5a 3e 84 61 1a 00 00 00 5d 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 6f 64 62 63 33 Z>.a....]...SQLGetStmtAttr.odbc3
334600 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.odbc32.dll/.....1636056666
334620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
334640 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 5c 00 04 00 53 51 4c 47 65 74 49 6e 66 6f `.......d.Z>.a....\...SQLGetInfo
334660 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 W.odbc32.dll..odbc32.dll/.....16
334680 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056666..............0.......43
3346a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 5b 00 04 00 53 51 ........`.......d.Z>.a....[...SQ
3346c0 4c 47 65 74 49 6e 66 6f 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c LGetInfoA.odbc32.dll..odbc32.dll
3346e0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
334700 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 ......42........`.......d.Z>.a..
334720 00 00 5a 00 04 00 53 51 4c 47 65 74 49 6e 66 6f 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..Z...SQLGetInfo.odbc32.dll.odbc
334740 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056666..........
334760 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
334780 5a 3e 84 61 1b 00 00 00 59 00 04 00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 6f 64 62 63 Z>.a....Y...SQLGetFunctions.odbc
3347a0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..odbc32.dll/.....16360566
3347c0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 66..............0.......45......
3347e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 58 00 04 00 53 51 4c 47 65 74 45 6e ..`.......d.Z>.a....X...SQLGetEn
334800 76 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 vAttr.odbc32.dll..odbc32.dll/...
334820 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
334840 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 57 00 ..46........`.......d.Z>.a....W.
334860 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..SQLGetDiagRecW.odbc32.dll.odbc
334880 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056666..........
3348a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3348c0 5a 3e 84 61 1a 00 00 00 56 00 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 6f 64 62 63 33 Z>.a....V...SQLGetDiagRecA.odbc3
3348e0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.odbc32.dll/.....1636056666
334900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
334920 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 55 00 04 00 53 51 4c 47 65 74 44 69 61 67 `.......d.Z>.a....U...SQLGetDiag
334940 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Rec.odbc32.dll..odbc32.dll/.....
334960 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
334980 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 54 00 04 00 48........`.......d.Z>.a....T...
3349a0 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 SQLGetDiagFieldW.odbc32.dll.odbc
3349c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056666..........
3349e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
334a00 5a 3e 84 61 1c 00 00 00 53 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 6f 64 62 Z>.a....S...SQLGetDiagFieldA.odb
334a20 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 c32.dll.odbc32.dll/.....16360566
334a40 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 66..............0.......47......
334a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 52 00 04 00 53 51 4c 47 65 74 44 69 ..`.......d.Z>.a....R...SQLGetDi
334a80 61 67 46 69 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 agField.odbc32.dll..odbc32.dll/.
334aa0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
334ac0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 ....46........`.......d.Z>.a....
334ae0 51 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 Q...SQLGetDescRecW.odbc32.dll.od
334b00 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
334b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
334b40 64 aa 5a 3e 84 61 1a 00 00 00 50 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 6f 64 62 d.Z>.a....P...SQLGetDescRecA.odb
334b60 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 c32.dll.odbc32.dll/.....16360566
334b80 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 66..............0.......45......
334ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 4f 00 04 00 53 51 4c 47 65 74 44 65 ..`.......d.Z>.a....O...SQLGetDe
334bc0 73 63 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 scRec.odbc32.dll..odbc32.dll/...
334be0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
334c00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 4e 00 ..48........`.......d.Z>.a....N.
334c20 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ..SQLGetDescFieldW.odbc32.dll.od
334c40 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
334c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
334c80 64 aa 5a 3e 84 61 1c 00 00 00 4d 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 6f d.Z>.a....M...SQLGetDescFieldA.o
334ca0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 dbc32.dll.odbc32.dll/.....163605
334cc0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6666..............0.......47....
334ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 4c 00 04 00 53 51 4c 47 65 74 ....`.......d.Z>.a....L...SQLGet
334d00 44 65 73 63 46 69 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c DescField.odbc32.dll..odbc32.dll
334d20 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
334d40 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 ......42........`.......d.Z>.a..
334d60 00 00 4b 00 04 00 53 51 4c 47 65 74 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ..K...SQLGetData.odbc32.dll.odbc
334d80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056666..........
334da0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
334dc0 5a 3e 84 61 1d 00 00 00 4a 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 6f 64 Z>.a....J...SQLGetCursorNameW.od
334de0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 bc32.dll..odbc32.dll/.....163605
334e00 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6666..............0.......49....
334e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 49 00 04 00 53 51 4c 47 65 74 ....`.......d.Z>.a....I...SQLGet
334e40 43 75 72 73 6f 72 4e 61 6d 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 CursorNameA.odbc32.dll..odbc32.d
334e60 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
334e80 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......48........`.......d.Z>.a
334ea0 1c 00 00 00 48 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 6f 64 62 63 33 32 2e ....H...SQLGetCursorName.odbc32.
334ec0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.odbc32.dll/.....1636056666..
334ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
334f00 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 47 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 ......d.Z>.a....G...SQLGetConnec
334f20 74 4f 70 74 69 6f 6e 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 tOptionW.odbc32.dll.odbc32.dll/.
334f40 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
334f60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 ....52........`.......d.Z>.a....
334f80 46 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 6f 64 62 63 33 32 2e F...SQLGetConnectOptionA.odbc32.
334fa0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.odbc32.dll/.....1636056666..
334fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
334fe0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 45 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 ......d.Z>.a....E...SQLGetConnec
335000 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 tOption.odbc32.dll..odbc32.dll/.
335020 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
335040 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 ....50........`.......d.Z>.a....
335060 44 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c D...SQLGetConnectAttrW.odbc32.dl
335080 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.odbc32.dll/.....1636056666....
3350a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3350c0 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 43 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 ....d.Z>.a....C...SQLGetConnectA
3350e0 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ttrA.odbc32.dll.odbc32.dll/.....
335100 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
335120 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 42 00 04 00 49........`.......d.Z>.a....B...
335140 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 SQLGetConnectAttr.odbc32.dll..od
335160 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
335180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3351a0 64 aa 5a 3e 84 61 17 00 00 00 41 00 04 00 53 51 4c 46 72 65 65 53 74 6d 74 00 6f 64 62 63 33 32 d.Z>.a....A...SQLFreeStmt.odbc32
3351c0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..odbc32.dll/.....1636056666
3351e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
335200 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 40 00 04 00 53 51 4c 46 72 65 65 48 61 6e `.......d.Z>.a....@...SQLFreeHan
335220 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dle.odbc32.dll..odbc32.dll/.....
335240 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
335260 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 3f 00 04 00 42........`.......d.Z>.a....?...
335280 53 51 4c 46 72 65 65 45 6e 76 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c SQLFreeEnv.odbc32.dll.odbc32.dll
3352a0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
3352c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 ......46........`.......d.Z>.a..
3352e0 00 00 3e 00 04 00 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ..>...SQLFreeConnect.odbc32.dll.
335300 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 odbc32.dll/.....1636056666......
335320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
335340 00 00 64 aa 5a 3e 84 61 1b 00 00 00 3d 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 ..d.Z>.a....=...SQLForeignKeysW.
335360 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 odbc32.dll..odbc32.dll/.....1636
335380 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056666..............0.......47..
3353a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 3c 00 04 00 53 51 4c 46 ......`.......d.Z>.a....<...SQLF
3353c0 6f 72 65 69 67 6e 4b 65 79 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 oreignKeysA.odbc32.dll..odbc32.d
3353e0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
335400 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......46........`.......d.Z>.a
335420 1a 00 00 00 3b 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 6f 64 62 63 33 32 2e 64 6c ....;...SQLForeignKeys.odbc32.dl
335440 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.odbc32.dll/.....1636056666....
335460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
335480 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 3a 00 04 00 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c ....d.Z>.a....:...SQLFetchScroll
3354a0 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .odbc32.dll.odbc32.dll/.....1636
3354c0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056666..............0.......40..
3354e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 39 00 04 00 53 51 4c 46 ......`.......d.Z>.a....9...SQLF
335500 65 74 63 68 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 etch.odbc32.dll.odbc32.dll/.....
335520 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
335540 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 38 00 04 00 48........`.......d.Z>.a....8...
335560 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 SQLExtendedFetch.odbc32.dll.odbc
335580 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056666..........
3355a0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3355c0 5a 3e 84 61 16 00 00 00 37 00 04 00 53 51 4c 45 78 65 63 75 74 65 00 6f 64 62 63 33 32 2e 64 6c Z>.a....7...SQLExecute.odbc32.dl
3355e0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.odbc32.dll/.....1636056666....
335600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
335620 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 36 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 ....d.Z>.a....6...SQLExecDirectW
335640 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .odbc32.dll.odbc32.dll/.....1636
335660 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056666..............0.......46..
335680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 35 00 04 00 53 51 4c 45 ......`.......d.Z>.a....5...SQLE
3356a0 78 65 63 44 69 72 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c xecDirectA.odbc32.dll.odbc32.dll
3356c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
3356e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 ......45........`.......d.Z>.a..
335700 00 00 34 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ..4...SQLExecDirect.odbc32.dll..
335720 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 odbc32.dll/.....1636056666......
335740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
335760 00 00 64 aa 5a 3e 84 61 15 00 00 00 33 00 04 00 53 51 4c 45 72 72 6f 72 57 00 6f 64 62 63 33 32 ..d.Z>.a....3...SQLErrorW.odbc32
335780 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..odbc32.dll/.....1636056666
3357a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3357c0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 15 00 00 00 32 00 04 00 53 51 4c 45 72 72 6f 72 41 00 `.......d.Z>.a....2...SQLErrorA.
3357e0 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 odbc32.dll..odbc32.dll/.....1636
335800 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056666..............0.......40..
335820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 31 00 04 00 53 51 4c 45 ......`.......d.Z>.a....1...SQLE
335840 72 72 6f 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rror.odbc32.dll.odbc32.dll/.....
335860 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
335880 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 30 00 04 00 42........`.......d.Z>.a....0...
3358a0 53 51 4c 45 6e 64 54 72 61 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c SQLEndTran.odbc32.dll.odbc32.dll
3358c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
3358e0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 ......43........`.......d.Z>.a..
335900 00 00 2f 00 04 00 53 51 4c 44 72 69 76 65 72 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ../...SQLDriversW.odbc32.dll..od
335920 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
335940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
335960 64 aa 5a 3e 84 61 17 00 00 00 2e 00 04 00 53 51 4c 44 72 69 76 65 72 73 41 00 6f 64 62 63 33 32 d.Z>.a........SQLDriversA.odbc32
335980 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..odbc32.dll/.....1636056666
3359a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3359c0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 2d 00 04 00 53 51 4c 44 72 69 76 65 72 73 `.......d.Z>.a....-...SQLDrivers
3359e0 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .odbc32.dll.odbc32.dll/.....1636
335a00 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056666..............0.......49..
335a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 2c 00 04 00 53 51 4c 44 ......`.......d.Z>.a....,...SQLD
335a40 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 riverConnectW.odbc32.dll..odbc32
335a60 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056666............
335a80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......49........`.......d.Z>
335aa0 84 61 1d 00 00 00 2b 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 .a....+...SQLDriverConnectA.odbc
335ac0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..odbc32.dll/.....16360566
335ae0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 66..............0.......48......
335b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 2a 00 04 00 53 51 4c 44 72 69 76 65 ..`.......d.Z>.a....*...SQLDrive
335b20 72 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 rConnect.odbc32.dll.odbc32.dll/.
335b40 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
335b60 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 ....45........`.......d.Z>.a....
335b80 29 00 04 00 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 )...SQLDisconnect.odbc32.dll..od
335ba0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
335bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
335be0 64 aa 5a 3e 84 61 1c 00 00 00 28 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 6f d.Z>.a....(...SQLDescribeParam.o
335c00 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 dbc32.dll.odbc32.dll/.....163605
335c20 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6666..............0.......47....
335c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 27 00 04 00 53 51 4c 44 65 73 ....`.......d.Z>.a....'...SQLDes
335c60 63 72 69 62 65 43 6f 6c 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c cribeColW.odbc32.dll..odbc32.dll
335c80 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
335ca0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 ......47........`.......d.Z>.a..
335cc0 00 00 26 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 6f 64 62 63 33 32 2e 64 6c 6c ..&...SQLDescribeColA.odbc32.dll
335ce0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..odbc32.dll/.....1636056666....
335d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
335d20 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 25 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c ....d.Z>.a....%...SQLDescribeCol
335d40 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .odbc32.dll.odbc32.dll/.....1636
335d60 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056666..............0.......47..
335d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 24 00 04 00 53 51 4c 44 ......`.......d.Z>.a....$...SQLD
335da0 61 74 61 53 6f 75 72 63 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 ataSourcesW.odbc32.dll..odbc32.d
335dc0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
335de0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......47........`.......d.Z>.a
335e00 1b 00 00 00 23 00 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 6f 64 62 63 33 32 2e 64 ....#...SQLDataSourcesA.odbc32.d
335e20 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..odbc32.dll/.....1636056666..
335e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
335e60 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 22 00 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 ......d.Z>.a...."...SQLDataSourc
335e80 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 es.odbc32.dll.odbc32.dll/.....16
335ea0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056666..............0.......43
335ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 21 00 04 00 53 51 ........`.......d.Z>.a....!...SQ
335ee0 4c 43 6f 70 79 44 65 73 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c LCopyDesc.odbc32.dll..odbc32.dll
335f00 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
335f20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 ......43........`.......d.Z>.a..
335f40 00 00 20 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ......SQLConnectW.odbc32.dll..od
335f60 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
335f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
335fa0 64 aa 5a 3e 84 61 17 00 00 00 1f 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 d.Z>.a........SQLConnectA.odbc32
335fc0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..odbc32.dll/.....1636056666
335fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
336000 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 1e 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 `.......d.Z>.a........SQLConnect
336020 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .odbc32.dll.odbc32.dll/.....1636
336040 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056666..............0.......48..
336060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 1d 00 04 00 53 51 4c 43 ......`.......d.Z>.a........SQLC
336080 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 ompleteAsync.odbc32.dll.odbc32.d
3360a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
3360c0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......43........`.......d.Z>.a
3360e0 17 00 00 00 1c 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLColumnsW.odbc32.dll..
336100 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 odbc32.dll/.....1636056666......
336120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
336140 00 00 64 aa 5a 3e 84 61 17 00 00 00 1b 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 ..d.Z>.a........SQLColumnsA.odbc
336160 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..odbc32.dll/.....16360566
336180 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 66..............0.......42......
3361a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 1a 00 04 00 53 51 4c 43 6f 6c 75 6d ..`.......d.Z>.a........SQLColum
3361c0 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ns.odbc32.dll.odbc32.dll/.....16
3361e0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056666..............0.......52
336200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 19 00 04 00 53 51 ........`.......d.Z>.a........SQ
336220 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 LColumnPrivilegesW.odbc32.dll.od
336240 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
336260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
336280 64 aa 5a 3e 84 61 20 00 00 00 18 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 d.Z>.a........SQLColumnPrivilege
3362a0 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 sA.odbc32.dll.odbc32.dll/.....16
3362c0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056666..............0.......51
3362e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 17 00 04 00 53 51 ........`.......d.Z>.a........SQ
336300 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 LColumnPrivileges.odbc32.dll..od
336320 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
336340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
336360 64 aa 5a 3e 84 61 1d 00 00 00 16 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 d.Z>.a........SQLColAttributesW.
336380 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 odbc32.dll..odbc32.dll/.....1636
3363a0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056666..............0.......49..
3363c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 15 00 04 00 53 51 4c 43 ......`.......d.Z>.a........SQLC
3363e0 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 olAttributesA.odbc32.dll..odbc32
336400 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056666............
336420 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......48........`.......d.Z>
336440 84 61 1c 00 00 00 14 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 6f 64 62 63 33 .a........SQLColAttributes.odbc3
336460 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.odbc32.dll/.....1636056666
336480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3364a0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 13 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 `.......d.Z>.a........SQLColAttr
3364c0 69 62 75 74 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ibuteW.odbc32.dll.odbc32.dll/...
3364e0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
336500 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 12 00 ..48........`.......d.Z>.a......
336520 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ..SQLColAttributeA.odbc32.dll.od
336540 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
336560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
336580 64 aa 5a 3e 84 61 1b 00 00 00 11 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 6f 64 d.Z>.a........SQLColAttribute.od
3365a0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 bc32.dll..odbc32.dll/.....163605
3365c0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6666..............0.......46....
3365e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 10 00 04 00 53 51 4c 43 6c 6f ....`.......d.Z>.a........SQLClo
336600 73 65 43 75 72 73 6f 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 seCursor.odbc32.dll.odbc32.dll/.
336620 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
336640 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 ....47........`.......d.Z>.a....
336660 0f 00 04 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ....SQLCancelHandle.odbc32.dll..
336680 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 odbc32.dll/.....1636056666......
3366a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3366c0 00 00 64 aa 5a 3e 84 61 15 00 00 00 0e 00 04 00 53 51 4c 43 61 6e 63 65 6c 00 6f 64 62 63 33 32 ..d.Z>.a........SQLCancel.odbc32
3366e0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..odbc32.dll/.....1636056666
336700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
336720 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 0d 00 04 00 53 51 4c 42 75 6c 6b 4f 70 65 `.......d.Z>.a........SQLBulkOpe
336740 72 61 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 rations.odbc32.dll..odbc32.dll/.
336760 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
336780 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 ....49........`.......d.Z>.a....
3367a0 0c 00 04 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c ....SQLBrowseConnectW.odbc32.dll
3367c0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..odbc32.dll/.....1636056666....
3367e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
336800 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 0b 00 04 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 ....d.Z>.a........SQLBrowseConne
336820 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ctA.odbc32.dll..odbc32.dll/.....
336840 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
336860 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 0a 00 04 00 48........`.......d.Z>.a........
336880 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 SQLBrowseConnect.odbc32.dll.odbc
3368a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056666..........
3368c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3368e0 5a 3e 84 61 1c 00 00 00 09 00 04 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 6f 64 62 Z>.a........SQLBindParameter.odb
336900 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 c32.dll.odbc32.dll/.....16360566
336920 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 66..............0.......44......
336940 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 08 00 04 00 53 51 4c 42 69 6e 64 50 ..`.......d.Z>.a........SQLBindP
336960 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 aram.odbc32.dll.odbc32.dll/.....
336980 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
3369a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 07 00 04 00 42........`.......d.Z>.a........
3369c0 53 51 4c 42 69 6e 64 43 6f 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c SQLBindCol.odbc32.dll.odbc32.dll
3369e0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
336a00 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 ......44........`.......d.Z>.a..
336a20 00 00 06 00 04 00 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ......SQLAllocStmt.odbc32.dll.od
336a40 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
336a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
336a80 64 aa 5a 3e 84 61 1d 00 00 00 05 00 04 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 d.Z>.a........SQLAllocHandleStd.
336aa0 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 odbc32.dll..odbc32.dll/.....1636
336ac0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056666..............0.......46..
336ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 04 00 04 00 53 51 4c 41 ......`.......d.Z>.a........SQLA
336b00 6c 6c 6f 63 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c llocHandle.odbc32.dll.odbc32.dll
336b20 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
336b40 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 ......43........`.......d.Z>.a..
336b60 00 00 03 00 04 00 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ......SQLAllocEnv.odbc32.dll..od
336b80 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bc32.dll/.....1636056666........
336ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
336bc0 64 aa 5a 3e 84 61 1b 00 00 00 02 00 04 00 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 6f 64 d.Z>.a........SQLAllocConnect.od
336be0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 bc32.dll..odbc32.dll/.....163605
336c00 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6666..............0.......51....
336c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 01 00 04 00 4f 44 42 43 53 65 ....`.......d.Z>.a........ODBCSe
336c40 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 tTryWaitValue.odbc32.dll..odbc32
336c60 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056666............
336c80 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......51........`.......d.Z>
336ca0 84 61 1f 00 00 00 00 00 04 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 6f 64 .a........ODBCGetTryWaitValue.od
336cc0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 bc32.dll..odbc32.dll/.....163605
336ce0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 6666..............0.......284...
336d00 20 20 20 20 60 0a 64 aa 03 00 5a 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...Z>.a.............debug
336d20 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
336d40 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 .B.idata$5......................
336d60 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 ......@.@..idata$4..............
336d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f ..............@.@..............o
336da0 64 62 63 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 dbc32.dll'....................u.
336dc0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
336de0 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
336e00 02 00 00 00 02 00 1c 00 00 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........odbc32_NULL_THUNK_DAT
336e20 41 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 A.odbc32.dll/.....1636056666....
336e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......249.......`.d.
336e60 02 00 5a 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..Z>.a.............debug$S......
336e80 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...d...............@..B.idata
336ea0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
336ec0 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 0..............odbc32.dll'......
336ee0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
336f00 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
336f20 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
336f40 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 64 62 63 33 32 2e 64 NULL_IMPORT_DESCRIPTOR..odbc32.d
336f60 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
336f80 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5a 3e 84 61 0a 01 00 00 0.......490.......`.d...Z>.a....
336fa0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
336fc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
336fe0 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
337000 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
337020 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............odbc32.dll'........
337040 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
337060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
337080 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6f 64 62 63 33 32 2e 64 6c 6c 00 00 40 63 ..................odbc32.dll..@c
3370a0 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
3370c0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
3370e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
337100 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
337120 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 8.............P...__IMPORT_DESCR
337140 49 50 54 4f 52 5f 6f 64 62 63 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_odbc32.__NULL_IMPORT_DESCR
337160 49 50 54 4f 52 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 IPTOR..odbc32_NULL_THUNK_DATA.od
337180 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bcbcp.dll/....1636056666........
3371a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3371c0 64 aa 5a 3e 84 61 16 00 00 00 1a 00 04 00 64 62 70 72 74 79 70 65 57 00 6f 64 62 63 62 63 70 2e d.Z>.a........dbprtypeW.odbcbcp.
3371e0 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.odbcbcp.dll/....1636056666..
337200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
337220 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 19 00 04 00 64 62 70 72 74 79 70 65 41 00 6f 64 ......d.Z>.a........dbprtypeA.od
337240 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 bcbcp.dll.odbcbcp.dll/....163605
337260 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6666..............0.......46....
337280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 18 00 04 00 62 63 70 5f 77 72 ....`.......d.Z>.a........bcp_wr
3372a0 69 74 65 66 6d 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f itefmtW.odbcbcp.dll.odbcbcp.dll/
3372c0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
3372e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 ....46........`.......d.Z>.a....
337300 17 00 04 00 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 ....bcp_writefmtA.odbcbcp.dll.od
337320 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bcbcp.dll/....1636056666........
337340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
337360 64 aa 5a 3e 84 61 1a 00 00 00 16 00 04 00 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 6f 64 62 63 d.Z>.a........bcp_setcolfmt.odbc
337380 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 bcp.dll.odbcbcp.dll/....16360566
3373a0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 66..............0.......44......
3373c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 15 00 04 00 62 63 70 5f 73 65 6e 64 ..`.......d.Z>.a........bcp_send
3373e0 72 6f 77 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 row.odbcbcp.dll.odbcbcp.dll/....
337400 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
337420 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 14 00 04 00 45........`.......d.Z>.a........
337440 62 63 70 5f 72 65 61 64 66 6d 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 bcp_readfmtW.odbcbcp.dll..odbcbc
337460 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056666............
337480 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......45........`.......d.Z>
3374a0 84 61 19 00 00 00 13 00 04 00 62 63 70 5f 72 65 61 64 66 6d 74 41 00 6f 64 62 63 62 63 70 2e 64 .a........bcp_readfmtA.odbcbcp.d
3374c0 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..odbcbcp.dll/....1636056666..
3374e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
337500 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 12 00 04 00 62 63 70 5f 6d 6f 72 65 74 65 78 74 ......d.Z>.a........bcp_moretext
337520 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 .odbcbcp.dll..odbcbcp.dll/....16
337540 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056666..............0.......42
337560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 11 00 04 00 62 63 ........`.......d.Z>.a........bc
337580 70 5f 69 6e 69 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f p_initW.odbcbcp.dll.odbcbcp.dll/
3375a0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
3375c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 ....42........`.......d.Z>.a....
3375e0 10 00 04 00 62 63 70 5f 69 6e 69 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 ....bcp_initA.odbcbcp.dll.odbcbc
337600 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056666............
337620 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......46........`.......d.Z>
337640 84 61 1a 00 00 00 0f 00 04 00 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e .a........bcp_getcolfmt.odbcbcp.
337660 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.odbcbcp.dll/....1636056666..
337680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3376a0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 15 00 00 00 0e 00 04 00 62 63 70 5f 65 78 65 63 00 6f 64 62 ......d.Z>.a........bcp_exec.odb
3376c0 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 cbcp.dll..odbcbcp.dll/....163605
3376e0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6666..............0.......41....
337700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 15 00 00 00 0d 00 04 00 62 63 70 5f 64 6f ....`.......d.Z>.a........bcp_do
337720 6e 65 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 ne.odbcbcp.dll..odbcbcp.dll/....
337740 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
337760 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 0c 00 04 00 44........`.......d.Z>.a........
337780 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e bcp_control.odbcbcp.dll.odbcbcp.
3377a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056666..............
3377c0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......44........`.......d.Z>.a
3377e0 18 00 00 00 0b 00 04 00 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 ........bcp_columns.odbcbcp.dll.
337800 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 odbcbcp.dll/....1636056666......
337820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
337840 00 00 64 aa 5a 3e 84 61 17 00 00 00 0a 00 04 00 62 63 70 5f 63 6f 6c 70 74 72 00 6f 64 62 63 62 ..d.Z>.a........bcp_colptr.odbcb
337860 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 cp.dll..odbcbcp.dll/....16360566
337880 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 66..............0.......43......
3378a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 09 00 04 00 62 63 70 5f 63 6f 6c 6c ..`.......d.Z>.a........bcp_coll
3378c0 65 6e 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 en.odbcbcp.dll..odbcbcp.dll/....
3378e0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
337900 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 08 00 04 00 43........`.......d.Z>.a........
337920 62 63 70 5f 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e bcp_colfmt.odbcbcp.dll..odbcbcp.
337940 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056666..............
337960 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......41........`.......d.Z>.a
337980 15 00 00 00 07 00 04 00 62 63 70 5f 62 69 6e 64 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 ........bcp_bind.odbcbcp.dll..od
3379a0 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bcbcp.dll/....1636056666........
3379c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3379e0 64 aa 5a 3e 84 61 16 00 00 00 06 00 04 00 62 63 70 5f 62 61 74 63 68 00 6f 64 62 63 62 63 70 2e d.Z>.a........bcp_batch.odbcbcp.
337a00 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.odbcbcp.dll/....1636056666..
337a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
337a40 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 05 00 04 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 ......d.Z>.a........SQLLinkedSer
337a60 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 vers.odbcbcp.dll..odbcbcp.dll/..
337a80 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
337aa0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 04 00 ..51........`.......d.Z>.a......
337ac0 04 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c ..SQLLinkedCatalogsW.odbcbcp.dll
337ae0 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..odbcbcp.dll/....1636056666....
337b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
337b20 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 03 00 04 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c ....d.Z>.a........SQLLinkedCatal
337b40 6f 67 73 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 ogsA.odbcbcp.dll..odbcbcp.dll/..
337b60 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
337b80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 02 00 ..51........`.......d.Z>.a......
337ba0 04 00 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c ..SQLInitEnumServers.odbcbcp.dll
337bc0 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..odbcbcp.dll/....1636056666....
337be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
337c00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 01 00 04 00 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d ....d.Z>.a".......SQLGetNextEnum
337c20 65 72 61 74 69 6f 6e 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f eration.odbcbcp.dll.odbcbcp.dll/
337c40 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
337c60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 ....52........`.......d.Z>.a....
337c80 00 00 04 00 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e ....SQLCloseEnumServers.odbcbcp.
337ca0 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.odbcbcp.dll/....1636056666..
337cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
337ce0 64 aa 03 00 5a 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...Z>.a.............debug$S....
337d00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
337d20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
337d40 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
337d60 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f 64 62 63 62 63 70 ........@.@..............odbcbcp
337d80 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
337da0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
337dc0 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
337de0 00 1d 00 00 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 ......odbcbcp_NULL_THUNK_DATA.od
337e00 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 bcbcp.dll/....1636056666........
337e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5a 3e ......0.......250.......`.d...Z>
337e40 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
337e60 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
337e80 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
337ea0 00 00 12 00 09 00 00 00 00 00 0b 6f 64 62 63 62 63 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........odbcbcp.dll'.........
337ec0 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
337ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ...................@comp.id.u...
337f00 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
337f20 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.odbcbcp.dll/
337f40 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
337f60 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5a 3e 84 61 0b 01 00 00 08 00 00 00 ....493.......`.d...Z>.a........
337f80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
337fa0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
337fc0 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
337fe0 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
338000 12 00 09 00 00 00 00 00 0b 6f 64 62 63 62 63 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........odbcbcp.dll'...........
338020 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
338040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
338060 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 40 63 6f 6d 70 ...............odbcbcp.dll.@comp
338080 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
3380a0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
3380c0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
3380e0 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
338100 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
338120 4f 52 5f 6f 64 62 63 62 63 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_odbcbcp.__NULL_IMPORT_DESCRIP
338140 54 4f 52 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 6c TOR..odbcbcp_NULL_THUNK_DATA..ol
338160 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
338180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3381a0 64 aa 5a 3e 84 61 1e 00 00 00 3c 01 04 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 d.Z>.a....<...WriteFmtUserTypeSt
3381c0 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 g.ole32.dll.ole32.dll/......1636
3381e0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056666..............0.......44..
338200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 3b 01 04 00 57 72 69 74 ......`.......d.Z>.a....;...Writ
338220 65 43 6c 61 73 73 53 74 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 eClassStm.ole32.dll.ole32.dll/..
338240 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
338260 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 ....44........`.......d.Z>.a....
338280 3a 01 04 00 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 :...WriteClassStg.ole32.dll.ole3
3382a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
3382c0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3382e0 5a 3e 84 61 18 00 00 00 39 01 04 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 6f 6c 65 33 32 2e Z>.a....9...StringFromIID.ole32.
338300 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ole32.dll/......1636056666..
338320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
338340 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 38 01 04 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 ......d.Z>.a....8...StringFromGU
338360 49 44 32 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ID2.ole32.dll.ole32.dll/......16
338380 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056666..............0.......46
3383a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 37 01 04 00 53 74 ........`.......d.Z>.a....7...St
3383c0 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c ringFromCLSID.ole32.dll.ole32.dl
3383e0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
338400 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......42........`.......d.Z>.a
338420 16 00 00 00 36 01 04 00 53 74 67 53 65 74 54 69 6d 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....6...StgSetTimes.ole32.dll.ol
338440 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
338460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
338480 64 aa 5a 3e 84 61 25 00 00 00 35 01 04 00 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 d.Z>.a%...5...StgPropertyLengthA
3384a0 73 56 61 72 69 61 6e 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 sVariant.ole32.dll..ole32.dll/..
3384c0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
3384e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 ....57........`.......d.Z>.a%...
338500 34 01 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 4...StgOpenStorageOnILockBytes.o
338520 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 le32.dll..ole32.dll/......163605
338540 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6666..............0.......47....
338560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 33 01 04 00 53 74 67 4f 70 65 ....`.......d.Z>.a....3...StgOpe
338580 6e 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f nStorageEx.ole32.dll..ole32.dll/
3385a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
3385c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 ......45........`.......d.Z>.a..
3385e0 00 00 32 01 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..2...StgOpenStorage.ole32.dll..
338600 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
338620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
338640 00 00 64 aa 5a 3e 84 61 19 00 00 00 31 01 04 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 6f ..d.Z>.a....1...StgOpenPropStg.o
338660 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 le32.dll..ole32.dll/......163605
338680 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6666..............0.......66....
3386a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 2e 00 00 00 30 01 04 00 53 74 67 4f 70 65 ....`.......d.Z>.a....0...StgOpe
3386c0 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 6f 6c nAsyncDocfileOnIFillLockBytes.ol
3386e0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
338700 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 66..............0.......53......
338720 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 2f 01 04 00 53 74 67 49 73 53 74 6f ..`.......d.Z>.a!.../...StgIsSto
338740 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e rageILockBytes.ole32.dll..ole32.
338760 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
338780 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......47........`.......d.Z>
3387a0 84 61 1b 00 00 00 2e 01 04 00 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 6f 6c 65 33 32 .a........StgIsStorageFile.ole32
3387c0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ole32.dll/......1636056666
3387e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
338800 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 2b 00 00 00 2d 01 04 00 53 74 67 47 65 74 49 46 69 6c `.......d.Z>.a+...-...StgGetIFil
338820 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c lLockBytesOnILockBytes.ole32.dll
338840 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ole32.dll/......1636056666....
338860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
338880 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 2c 01 04 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 ....d.Z>.a%...,...StgGetIFillLoc
3388a0 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c kBytesOnFile.ole32.dll..ole32.dl
3388c0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
3388e0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......49........`.......d.Z>.a
338900 1d 00 00 00 2b 01 04 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 ....+...StgCreateStorageEx.ole32
338920 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ole32.dll/......1636056666
338940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
338960 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 2a 01 04 00 53 74 67 43 72 65 61 74 65 50 `.......d.Z>.a....*...StgCreateP
338980 72 6f 70 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ropStg.ole32.dll..ole32.dll/....
3389a0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
3389c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 29 01 ..50........`.......d.Z>.a....).
3389e0 04 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..StgCreatePropSetStg.ole32.dll.
338a00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
338a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
338a40 00 00 64 aa 5a 3e 84 61 27 00 00 00 28 01 04 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 ..d.Z>.a'...(...StgCreateDocfile
338a60 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c OnILockBytes.ole32.dll..ole32.dl
338a80 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
338aa0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......47........`.......d.Z>.a
338ac0 1b 00 00 00 27 01 04 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 6f 6c 65 33 32 2e 64 ....'...StgCreateDocfile.ole32.d
338ae0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ole32.dll/......1636056666..
338b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
338b20 00 00 ff ff 00 00 64 aa 5a 3e 84 61 26 00 00 00 26 01 04 00 53 74 67 43 6f 6e 76 65 72 74 56 61 ......d.Z>.a&...&...StgConvertVa
338b40 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e riantToProperty.ole32.dll.ole32.
338b60 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
338b80 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......58........`.......d.Z>
338ba0 84 61 26 00 00 00 25 01 04 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 .a&...%...StgConvertPropertyToVa
338bc0 72 69 61 6e 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 riant.ole32.dll.ole32.dll/......
338be0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
338c00 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 24 01 04 00 44........`.......d.Z>.a....$...
338c20 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c SetConvertStg.ole32.dll.ole32.dl
338c40 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
338c60 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......56........`.......d.Z>.a
338c80 24 00 00 00 23 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 $...#...STGMEDIUM_UserUnmarshal6
338ca0 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 4.ole32.dll.ole32.dll/......1636
338cc0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056666..............0.......54..
338ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 22 01 04 00 53 54 47 4d ......`.......d.Z>.a"..."...STGM
338d00 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c EDIUM_UserUnmarshal.ole32.dll.ol
338d20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
338d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
338d60 64 aa 5a 3e 84 61 1f 00 00 00 21 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 d.Z>.a....!...STGMEDIUM_UserSize
338d80 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 64.ole32.dll..ole32.dll/......16
338da0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056666..............0.......49
338dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 20 01 04 00 53 54 ........`.......d.Z>.a........ST
338de0 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 GMEDIUM_UserSize.ole32.dll..ole3
338e00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
338e20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
338e40 5a 3e 84 61 22 00 00 00 1f 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 Z>.a".......STGMEDIUM_UserMarsha
338e60 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 l64.ole32.dll.ole32.dll/......16
338e80 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056666..............0.......52
338ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 1e 01 04 00 53 54 ........`.......d.Z>.a........ST
338ec0 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c GMEDIUM_UserMarshal.ole32.dll.ol
338ee0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
338f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
338f20 64 aa 5a 3e 84 61 1f 00 00 00 1d 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 d.Z>.a........STGMEDIUM_UserFree
338f40 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 64.ole32.dll..ole32.dll/......16
338f60 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056666..............0.......49
338f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 1c 01 04 00 53 54 ........`.......d.Z>.a........ST
338fa0 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 GMEDIUM_UserFree.ole32.dll..ole3
338fc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
338fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
339000 5a 3e 84 61 1e 00 00 00 1b 01 04 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 Z>.a........SNB_UserUnmarshal64.
339020 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ole32.dll.ole32.dll/......163605
339040 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6666..............0.......48....
339060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 1a 01 04 00 53 4e 42 5f 55 73 ....`.......d.Z>.a........SNB_Us
339080 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f erUnmarshal.ole32.dll.ole32.dll/
3390a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
3390c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 ......45........`.......d.Z>.a..
3390e0 00 00 19 01 04 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ......SNB_UserSize64.ole32.dll..
339100 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
339120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
339140 00 00 64 aa 5a 3e 84 61 17 00 00 00 18 01 04 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 ..d.Z>.a........SNB_UserSize.ole
339160 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ole32.dll/......16360566
339180 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 66..............0.......48......
3391a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 17 01 04 00 53 4e 42 5f 55 73 65 72 ..`.......d.Z>.a........SNB_User
3391c0 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Marshal64.ole32.dll.ole32.dll/..
3391e0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
339200 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 ....46........`.......d.Z>.a....
339220 16 01 04 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....SNB_UserMarshal.ole32.dll.ol
339240 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
339260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
339280 64 aa 5a 3e 84 61 19 00 00 00 15 01 04 00 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 d.Z>.a........SNB_UserFree64.ole
3392a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ole32.dll/......16360566
3392c0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 66..............0.......43......
3392e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 14 01 04 00 53 4e 42 5f 55 73 65 72 ..`.......d.Z>.a........SNB_User
339300 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Free.ole32.dll..ole32.dll/......
339320 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
339340 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 13 01 04 00 50........`.......d.Z>.a........
339360 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c RoGetAgileReference.ole32.dll.ol
339380 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
3393a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3393c0 64 aa 5a 3e 84 61 19 00 00 00 12 01 04 00 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 6f 6c 65 d.Z>.a........RevokeDragDrop.ole
3393e0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ole32.dll/......16360566
339400 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 66..............0.......47......
339420 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 11 01 04 00 52 65 6c 65 61 73 65 53 ..`.......d.Z>.a........ReleaseS
339440 74 67 4d 65 64 69 75 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 tgMedium.ole32.dll..ole32.dll/..
339460 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
339480 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 ....47........`.......d.Z>.a....
3394a0 10 01 04 00 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....RegisterDragDrop.ole32.dll..
3394c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
3394e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
339500 00 00 64 aa 5a 3e 84 61 1d 00 00 00 0f 01 04 00 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 ..d.Z>.a........ReadFmtUserTypeS
339520 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 tg.ole32.dll..ole32.dll/......16
339540 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056666..............0.......43
339560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 0e 01 04 00 52 65 ........`.......d.Z>.a........Re
339580 61 64 43 6c 61 73 73 53 74 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f adClassStm.ole32.dll..ole32.dll/
3395a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
3395c0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 ......43........`.......d.Z>.a..
3395e0 00 00 0d 01 04 00 52 65 61 64 43 6c 61 73 73 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ......ReadClassStg.ole32.dll..ol
339600 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
339620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
339640 64 aa 5a 3e 84 61 1a 00 00 00 0c 01 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 6f 6c d.Z>.a........PropVariantCopy.ol
339660 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
339680 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 66..............0.......47......
3396a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 0b 01 04 00 50 72 6f 70 56 61 72 69 ..`.......d.Z>.a........PropVari
3396c0 61 6e 74 43 6c 65 61 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 antClear.ole32.dll..ole32.dll/..
3396e0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
339700 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 ....49........`.......d.Z>.a....
339720 0a 01 04 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 6f 6c 65 33 32 2e 64 6c 6c ....PropStgNameToFmtId.ole32.dll
339740 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ole32.dll/......1636056666....
339760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
339780 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 09 01 04 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 ....d.Z>.a........ProgIDFromCLSI
3397a0 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 D.ole32.dll.ole32.dll/......1636
3397c0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056666..............0.......46..
3397e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 08 01 04 00 4f 6c 65 55 ......`.......d.Z>.a........OleU
339800 6e 69 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ninitialize.ole32.dll.ole32.dll/
339820 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
339840 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 ......54........`.......d.Z>.a".
339860 00 00 07 01 04 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 6f 6c ......OleTranslateAccelerator.ol
339880 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
3398a0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 66..............0.......51......
3398c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 06 01 04 00 4f 6c 65 53 65 74 4d 65 ..`.......d.Z>.a........OleSetMe
3398e0 6e 75 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c nuDescriptor.ole32.dll..ole32.dl
339900 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
339920 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......52........`.......d.Z>.a
339940 20 00 00 00 05 01 04 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 6f 6c ........OleSetContainedObject.ol
339960 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
339980 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 66..............0.......46......
3399a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 04 01 04 00 4f 6c 65 53 65 74 43 6c ..`.......d.Z>.a........OleSetCl
3399c0 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ipboard.ole32.dll.ole32.dll/....
3399e0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
339a00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 03 01 ..48........`.......d.Z>.a......
339a20 04 00 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..OleSetAutoConvert.ole32.dll.ol
339a40 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
339a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
339a80 64 aa 5a 3e 84 61 1a 00 00 00 02 01 04 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 6f 6c d.Z>.a........OleSaveToStream.ol
339aa0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
339ac0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 66..............0.......38......
339ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 12 00 00 00 01 01 04 00 4f 6c 65 53 61 76 65 00 ..`.......d.Z>.a........OleSave.
339b00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ole32.dll.ole32.dll/......163605
339b20 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 6666..............0.......37....
339b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 11 00 00 00 00 01 04 00 4f 6c 65 52 75 6e ....`.......d.Z>.a........OleRun
339b60 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .ole32.dll..ole32.dll/......1636
339b80 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056666..............0.......48..
339ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 ff 00 04 00 4f 6c 65 52 ......`.......d.Z>.a........OleR
339bc0 65 67 47 65 74 55 73 65 72 54 79 70 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c egGetUserType.ole32.dll.ole32.dl
339be0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
339c00 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......50........`.......d.Z>.a
339c20 1e 00 00 00 fe 00 04 00 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 6f 6c 65 33 ........OleRegGetMiscStatus.ole3
339c40 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.ole32.dll/......1636056666
339c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
339c80 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 fd 00 04 00 4f 6c 65 52 65 67 45 6e 75 6d `.......d.Z>.a........OleRegEnum
339ca0 56 65 72 62 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Verbs.ole32.dll.ole32.dll/......
339cc0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
339ce0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 fc 00 04 00 50........`.......d.Z>.a........
339d00 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c OleRegEnumFormatEtc.ole32.dll.ol
339d20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
339d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
339d60 64 aa 5a 3e 84 61 1f 00 00 00 fb 00 04 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 d.Z>.a........OleQueryLinkFromDa
339d80 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ta.ole32.dll..ole32.dll/......16
339da0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056666..............0.......53
339dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 fa 00 04 00 4f 6c ........`.......d.Z>.a!.......Ol
339de0 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a eQueryCreateFromData.ole32.dll..
339e00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
339e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
339e40 00 00 64 aa 5a 3e 84 61 1f 00 00 00 f9 00 04 00 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 ..d.Z>.a........OleNoteObjectVis
339e60 69 62 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ible.ole32.dll..ole32.dll/......
339e80 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
339ea0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 2a 00 00 00 f8 00 04 00 62........`.......d.Z>.a*.......
339ec0 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 OleMetafilePictFromIconAndLabel.
339ee0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ole32.dll.ole32.dll/......163605
339f00 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6666..............0.......45....
339f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 f7 00 04 00 4f 6c 65 4c 6f 63 ....`.......d.Z>.a........OleLoc
339f40 6b 52 75 6e 6e 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 kRunning.ole32.dll..ole32.dll/..
339f60 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
339f80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 ....48........`.......d.Z>.a....
339fa0 f6 00 04 00 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....OleLoadFromStream.ole32.dll.
339fc0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
339fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
33a000 00 00 64 aa 5a 3e 84 61 12 00 00 00 f5 00 04 00 4f 6c 65 4c 6f 61 64 00 6f 6c 65 33 32 2e 64 6c ..d.Z>.a........OleLoad.ole32.dl
33a020 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ole32.dll/......1636056666....
33a040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
33a060 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 f4 00 04 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 6f ....d.Z>.a........OleIsRunning.o
33a080 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 le32.dll..ole32.dll/......163605
33a0a0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6666..............0.......52....
33a0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 f3 00 04 00 4f 6c 65 49 73 43 ....`.......d.Z>.a........OleIsC
33a0e0 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e urrentClipboard.ole32.dll.ole32.
33a100 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33a120 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......44........`.......d.Z>
33a140 84 61 18 00 00 00 f2 00 04 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c .a........OleInitialize.ole32.dl
33a160 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ole32.dll/......1636056666....
33a180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
33a1a0 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 f1 00 04 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 ....d.Z>.a........OleGetIconOfFi
33a1c0 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 le.ole32.dll..ole32.dll/......16
33a1e0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056666..............0.......48
33a200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 f0 00 04 00 4f 6c ........`.......d.Z>.a........Ol
33a220 65 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e eGetIconOfClass.ole32.dll.ole32.
33a240 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33a260 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......64........`.......d.Z>
33a280 84 61 2c 00 00 00 ef 00 04 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 .a,.......OleGetClipboardWithEnt
33a2a0 65 72 70 72 69 73 65 49 6e 66 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f erpriseInfo.ole32.dll.ole32.dll/
33a2c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33a2e0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 ......46........`.......d.Z>.a..
33a300 00 00 ee 00 04 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 ......OleGetClipboard.ole32.dll.
33a320 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
33a340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
33a360 00 00 64 aa 5a 3e 84 61 1c 00 00 00 ed 00 04 00 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 ..d.Z>.a........OleGetAutoConver
33a380 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 t.ole32.dll.ole32.dll/......1636
33a3a0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056666..............0.......48..
33a3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 ec 00 04 00 4f 6c 65 46 ......`.......d.Z>.a........OleF
33a3e0 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c lushClipboard.ole32.dll.ole32.dl
33a400 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
33a420 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......47........`.......d.Z>.a
33a440 1b 00 00 00 eb 00 04 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 6f 6c 65 33 32 2e 64 ........OleDuplicateData.ole32.d
33a460 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ole32.dll/......1636056666..
33a480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
33a4a0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 12 00 00 00 ea 00 04 00 4f 6c 65 44 72 61 77 00 6f 6c 65 33 ......d.Z>.a........OleDraw.ole3
33a4c0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.ole32.dll/......1636056666
33a4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
33a500 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 e9 00 04 00 4f 6c 65 44 6f 41 75 74 6f 43 `.......d.Z>.a........OleDoAutoC
33a520 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 onvert.ole32.dll..ole32.dll/....
33a540 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
33a560 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 e8 00 ..55........`.......d.Z>.a#.....
33a580 04 00 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 33 32 ..OleDestroyMenuDescriptor.ole32
33a5a0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ole32.dll/......1636056666
33a5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
33a5e0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 e7 00 04 00 4f 6c 65 43 72 65 61 74 65 53 `.......d.Z>.a".......OleCreateS
33a600 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c taticFromData.ole32.dll.ole32.dl
33a620 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
33a640 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......54........`.......d.Z>.a
33a660 22 00 00 00 e6 00 04 00 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 ".......OleCreateMenuDescriptor.
33a680 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ole32.dll.ole32.dll/......163605
33a6a0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6666..............0.......52....
33a6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 e5 00 04 00 4f 6c 65 43 72 65 ....`.......d.Z>.a........OleCre
33a6e0 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ateLinkToFileEx.ole32.dll.ole32.
33a700 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33a720 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......50........`.......d.Z>
33a740 84 61 1e 00 00 00 e4 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 6f 6c .a........OleCreateLinkToFile.ol
33a760 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
33a780 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 66..............0.......54......
33a7a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 e3 00 04 00 4f 6c 65 43 72 65 61 74 ..`.......d.Z>.a".......OleCreat
33a7c0 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e eLinkFromDataEx.ole32.dll.ole32.
33a7e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33a800 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......52........`.......d.Z>
33a820 84 61 20 00 00 00 e2 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 .a........OleCreateLinkFromData.
33a840 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ole32.dll.ole32.dll/......163605
33a860 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6666..............0.......46....
33a880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 e1 00 04 00 4f 6c 65 43 72 65 ....`.......d.Z>.a........OleCre
33a8a0 61 74 65 4c 69 6e 6b 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ateLinkEx.ole32.dll.ole32.dll/..
33a8c0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33a8e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 ....44........`.......d.Z>.a....
33a900 e0 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ....OleCreateLink.ole32.dll.ole3
33a920 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
33a940 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
33a960 5a 3e 84 61 1e 00 00 00 df 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 Z>.a........OleCreateFromFileEx.
33a980 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ole32.dll.ole32.dll/......163605
33a9a0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6666..............0.......48....
33a9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 de 00 04 00 4f 6c 65 43 72 65 ....`.......d.Z>.a........OleCre
33a9e0 61 74 65 46 72 6f 6d 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ateFromFile.ole32.dll.ole32.dll/
33aa00 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33aa20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 ......50........`.......d.Z>.a..
33aa40 00 00 dd 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 6f 6c 65 33 32 2e ......OleCreateFromDataEx.ole32.
33aa60 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ole32.dll/......1636056666..
33aa80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
33aaa0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 dc 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f ......d.Z>.a........OleCreateFro
33aac0 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 mData.ole32.dll.ole32.dll/......
33aae0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
33ab00 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 db 00 04 00 42........`.......d.Z>.a........
33ab20 4f 6c 65 43 72 65 61 74 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f OleCreateEx.ole32.dll.ole32.dll/
33ab40 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33ab60 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 ......55........`.......d.Z>.a#.
33ab80 00 00 da 00 04 00 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 6f ......OleCreateEmbeddingHelper.o
33aba0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 le32.dll..ole32.dll/......163605
33abc0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6666..............0.......54....
33abe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 d9 00 04 00 4f 6c 65 43 72 65 ....`.......d.Z>.a".......OleCre
33ac00 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ateDefaultHandler.ole32.dll.ole3
33ac20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
33ac40 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
33ac60 5a 3e 84 61 14 00 00 00 d8 00 04 00 4f 6c 65 43 72 65 61 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 Z>.a........OleCreate.ole32.dll.
33ac80 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
33aca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
33acc0 00 00 64 aa 5a 3e 84 61 2a 00 00 00 d7 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 ..d.Z>.a*.......OleConvertOLESTR
33ace0 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e EAMToIStorageEx.ole32.dll.ole32.
33ad00 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33ad20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......60........`.......d.Z>
33ad40 84 61 28 00 00 00 d6 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 .a(.......OleConvertOLESTREAMToI
33ad60 53 74 6f 72 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Storage.ole32.dll.ole32.dll/....
33ad80 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
33ada0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 2a 00 00 00 d5 00 ..62........`.......d.Z>.a*.....
33adc0 04 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 ..OleConvertIStorageToOLESTREAME
33ade0 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 x.ole32.dll.ole32.dll/......1636
33ae00 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056666..............0.......60..
33ae20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 28 00 00 00 d4 00 04 00 4f 6c 65 43 ......`.......d.Z>.a(.......OleC
33ae40 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 6f 6c 65 33 32 2e onvertIStorageToOLESTREAM.ole32.
33ae60 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ole32.dll/......1636056666..
33ae80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
33aea0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 d3 00 04 00 4f 6c 65 42 75 69 6c 64 56 65 72 73 ......d.Z>.a........OleBuildVers
33aec0 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ion.ole32.dll.ole32.dll/......16
33aee0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056666..............0.......52
33af00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 d2 00 04 00 4d 6f ........`.......d.Z>.a........Mo
33af20 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c nikerRelativePathTo.ole32.dll.ol
33af40 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
33af60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
33af80 64 aa 5a 3e 84 61 22 00 00 00 d1 00 04 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 d.Z>.a".......MonikerCommonPrefi
33afa0 78 57 69 74 68 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 xWith.ole32.dll.ole32.dll/......
33afc0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
33afe0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 d0 00 04 00 49........`.......d.Z>.a........
33b000 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c MkParseDisplayName.ole32.dll..ol
33b020 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
33b040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
33b060 64 aa 5a 3e 84 61 18 00 00 00 cf 00 04 00 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 6f 6c 65 33 d.Z>.a........IsAccelerator.ole3
33b080 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.ole32.dll/......1636056666
33b0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
33b0c0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 ce 00 04 00 49 49 44 46 72 6f 6d 53 74 72 `.......d.Z>.a........IIDFromStr
33b0e0 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ing.ole32.dll.ole32.dll/......16
33b100 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056666..............0.......51
33b120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 cd 00 04 00 48 57 ........`.......d.Z>.a........HW
33b140 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ND_UserUnmarshal64.ole32.dll..ol
33b160 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
33b180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
33b1a0 64 aa 5a 3e 84 61 1d 00 00 00 cc 00 04 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c d.Z>.a........HWND_UserUnmarshal
33b1c0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .ole32.dll..ole32.dll/......1636
33b1e0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056666..............0.......46..
33b200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 cb 00 04 00 48 57 4e 44 ......`.......d.Z>.a........HWND
33b220 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f _UserSize64.ole32.dll.ole32.dll/
33b240 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33b260 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 ......44........`.......d.Z>.a..
33b280 00 00 ca 00 04 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ......HWND_UserSize.ole32.dll.ol
33b2a0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
33b2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
33b2e0 64 aa 5a 3e 84 61 1d 00 00 00 c9 00 04 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 d.Z>.a........HWND_UserMarshal64
33b300 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .ole32.dll..ole32.dll/......1636
33b320 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056666..............0.......47..
33b340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 c8 00 04 00 48 57 4e 44 ......`.......d.Z>.a........HWND
33b360 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c _UserMarshal.ole32.dll..ole32.dl
33b380 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
33b3a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......46........`.......d.Z>.a
33b3c0 1a 00 00 00 c7 00 04 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c ........HWND_UserFree64.ole32.dl
33b3e0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ole32.dll/......1636056666....
33b400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
33b420 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 c6 00 04 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 ....d.Z>.a........HWND_UserFree.
33b440 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ole32.dll.ole32.dll/......163605
33b460 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6666..............0.......49....
33b480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 c5 00 04 00 48 52 47 4e 5f 55 ....`.......d.Z>.a........HRGN_U
33b4a0 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c serUnmarshal.ole32.dll..ole32.dl
33b4c0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
33b4e0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......44........`.......d.Z>.a
33b500 18 00 00 00 c4 00 04 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 ........HRGN_UserSize.ole32.dll.
33b520 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
33b540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
33b560 00 00 64 aa 5a 3e 84 61 1b 00 00 00 c3 00 04 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c ..d.Z>.a........HRGN_UserMarshal
33b580 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .ole32.dll..ole32.dll/......1636
33b5a0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056666..............0.......44..
33b5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 c2 00 04 00 48 52 47 4e ......`.......d.Z>.a........HRGN
33b5e0 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 _UserFree.ole32.dll.ole32.dll/..
33b600 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33b620 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 ....55........`.......d.Z>.a#...
33b640 c1 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 ....HPALETTE_UserUnmarshal64.ole
33b660 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ole32.dll/......16360566
33b680 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 66..............0.......53......
33b6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 c0 00 04 00 48 50 41 4c 45 54 54 45 ..`.......d.Z>.a!.......HPALETTE
33b6c0 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e _UserUnmarshal.ole32.dll..ole32.
33b6e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33b700 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......50........`.......d.Z>
33b720 84 61 1e 00 00 00 bf 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c .a........HPALETTE_UserSize64.ol
33b740 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
33b760 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 66..............0.......48......
33b780 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 be 00 04 00 48 50 41 4c 45 54 54 45 ..`.......d.Z>.a........HPALETTE
33b7a0 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 _UserSize.ole32.dll.ole32.dll/..
33b7c0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33b7e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 ....53........`.......d.Z>.a!...
33b800 bd 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 ....HPALETTE_UserMarshal64.ole32
33b820 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ole32.dll/......1636056666
33b840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
33b860 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 bc 00 04 00 48 50 41 4c 45 54 54 45 5f 55 `.......d.Z>.a........HPALETTE_U
33b880 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f serMarshal.ole32.dll..ole32.dll/
33b8a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33b8c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 ......50........`.......d.Z>.a..
33b8e0 00 00 bb 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e ......HPALETTE_UserFree64.ole32.
33b900 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ole32.dll/......1636056666..
33b920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
33b940 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 ba 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 ......d.Z>.a........HPALETTE_Use
33b960 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rFree.ole32.dll.ole32.dll/......
33b980 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
33b9a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 b9 00 04 00 55........`.......d.Z>.a#.......
33b9c0 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 HMONITOR_UserUnmarshal64.ole32.d
33b9e0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ole32.dll/......1636056666..
33ba00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
33ba20 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 b8 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 ......d.Z>.a!.......HMONITOR_Use
33ba40 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f rUnmarshal.ole32.dll..ole32.dll/
33ba60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33ba80 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 ......50........`.......d.Z>.a..
33baa0 00 00 b7 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e ......HMONITOR_UserSize64.ole32.
33bac0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ole32.dll/......1636056666..
33bae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
33bb00 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 b6 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 ......d.Z>.a........HMONITOR_Use
33bb20 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rSize.ole32.dll.ole32.dll/......
33bb40 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
33bb60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 b5 00 04 00 53........`.......d.Z>.a!.......
33bb80 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c HMONITOR_UserMarshal64.ole32.dll
33bba0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ole32.dll/......1636056666....
33bbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
33bbe0 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 b4 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d ....d.Z>.a........HMONITOR_UserM
33bc00 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 arshal.ole32.dll..ole32.dll/....
33bc20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
33bc40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 b3 00 ..50........`.......d.Z>.a......
33bc60 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..HMONITOR_UserFree64.ole32.dll.
33bc80 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
33bca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
33bcc0 00 00 64 aa 5a 3e 84 61 1c 00 00 00 b2 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 ..d.Z>.a........HMONITOR_UserFre
33bce0 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.ole32.dll.ole32.dll/......1636
33bd00 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056666..............0.......52..
33bd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 b1 00 04 00 48 4d 45 4e ......`.......d.Z>.a........HMEN
33bd40 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 U_UserUnmarshal64.ole32.dll.ole3
33bd60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
33bd80 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
33bda0 5a 3e 84 61 1e 00 00 00 b0 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 Z>.a........HMENU_UserUnmarshal.
33bdc0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ole32.dll.ole32.dll/......163605
33bde0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6666..............0.......47....
33be00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 af 00 04 00 48 4d 45 4e 55 5f ....`.......d.Z>.a........HMENU_
33be20 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f UserSize64.ole32.dll..ole32.dll/
33be40 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33be60 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 ......45........`.......d.Z>.a..
33be80 00 00 ae 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ......HMENU_UserSize.ole32.dll..
33bea0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
33bec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
33bee0 00 00 64 aa 5a 3e 84 61 1e 00 00 00 ad 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 ..d.Z>.a........HMENU_UserMarsha
33bf00 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 l64.ole32.dll.ole32.dll/......16
33bf20 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056666..............0.......48
33bf40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 ac 00 04 00 48 4d ........`.......d.Z>.a........HM
33bf60 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ENU_UserMarshal.ole32.dll.ole32.
33bf80 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33bfa0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......47........`.......d.Z>
33bfc0 84 61 1b 00 00 00 ab 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 .a........HMENU_UserFree64.ole32
33bfe0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ole32.dll/......1636056666
33c000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
33c020 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 aa 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 `.......d.Z>.a........HMENU_User
33c040 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Free.ole32.dll..ole32.dll/......
33c060 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
33c080 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 a9 00 04 00 52........`.......d.Z>.a........
33c0a0 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 HICON_UserUnmarshal64.ole32.dll.
33c0c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
33c0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
33c100 00 00 64 aa 5a 3e 84 61 1e 00 00 00 a8 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 ..d.Z>.a........HICON_UserUnmars
33c120 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 hal.ole32.dll.ole32.dll/......16
33c140 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056666..............0.......47
33c160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 a7 00 04 00 48 49 ........`.......d.Z>.a........HI
33c180 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e CON_UserSize64.ole32.dll..ole32.
33c1a0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33c1c0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......45........`.......d.Z>
33c1e0 84 61 19 00 00 00 a6 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 .a........HICON_UserSize.ole32.d
33c200 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ole32.dll/......1636056666..
33c220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
33c240 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 a5 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 ......d.Z>.a........HICON_UserMa
33c260 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 rshal64.ole32.dll.ole32.dll/....
33c280 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
33c2a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 a4 00 ..48........`.......d.Z>.a......
33c2c0 04 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..HICON_UserMarshal.ole32.dll.ol
33c2e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
33c300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
33c320 64 aa 5a 3e 84 61 1b 00 00 00 a3 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 6f d.Z>.a........HICON_UserFree64.o
33c340 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 le32.dll..ole32.dll/......163605
33c360 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6666..............0.......45....
33c380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 a2 00 04 00 48 49 43 4f 4e 5f ....`.......d.Z>.a........HICON_
33c3a0 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 UserFree.ole32.dll..ole32.dll/..
33c3c0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33c3e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 ....54........`.......d.Z>.a"...
33c400 a1 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 ....HGLOBAL_UserUnmarshal64.ole3
33c420 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.ole32.dll/......1636056666
33c440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
33c460 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 a0 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 `.......d.Z>.a........HGLOBAL_Us
33c480 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f erUnmarshal.ole32.dll.ole32.dll/
33c4a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33c4c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 ......49........`.......d.Z>.a..
33c4e0 00 00 9f 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 ......HGLOBAL_UserSize64.ole32.d
33c500 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ole32.dll/......1636056666..
33c520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
33c540 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 9e 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 ......d.Z>.a........HGLOBAL_User
33c560 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Size.ole32.dll..ole32.dll/......
33c580 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
33c5a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 9d 00 04 00 52........`.......d.Z>.a........
33c5c0 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 HGLOBAL_UserMarshal64.ole32.dll.
33c5e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
33c600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
33c620 00 00 64 aa 5a 3e 84 61 1e 00 00 00 9c 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 ..d.Z>.a........HGLOBAL_UserMars
33c640 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 hal.ole32.dll.ole32.dll/......16
33c660 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056666..............0.......49
33c680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 9b 00 04 00 48 47 ........`.......d.Z>.a........HG
33c6a0 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 LOBAL_UserFree64.ole32.dll..ole3
33c6c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
33c6e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
33c700 5a 3e 84 61 1b 00 00 00 9a 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 Z>.a........HGLOBAL_UserFree.ole
33c720 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ole32.dll/......16360566
33c740 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 66..............0.......50......
33c760 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 99 00 04 00 48 44 43 5f 55 73 65 72 ..`.......d.Z>.a........HDC_User
33c780 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f Unmarshal64.ole32.dll.ole32.dll/
33c7a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33c7c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 ......48........`.......d.Z>.a..
33c7e0 00 00 98 00 04 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c ......HDC_UserUnmarshal.ole32.dl
33c800 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ole32.dll/......1636056666....
33c820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
33c840 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 97 00 04 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 ....d.Z>.a........HDC_UserSize64
33c860 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .ole32.dll..ole32.dll/......1636
33c880 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056666..............0.......43..
33c8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 96 00 04 00 48 44 43 5f ......`.......d.Z>.a........HDC_
33c8c0 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 UserSize.ole32.dll..ole32.dll/..
33c8e0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33c900 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 ....48........`.......d.Z>.a....
33c920 95 00 04 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....HDC_UserMarshal64.ole32.dll.
33c940 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
33c960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
33c980 00 00 64 aa 5a 3e 84 61 1a 00 00 00 94 00 04 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 ..d.Z>.a........HDC_UserMarshal.
33c9a0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ole32.dll.ole32.dll/......163605
33c9c0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6666..............0.......45....
33c9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 93 00 04 00 48 44 43 5f 55 73 ....`.......d.Z>.a........HDC_Us
33ca00 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erFree64.ole32.dll..ole32.dll/..
33ca20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33ca40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 ....43........`.......d.Z>.a....
33ca60 92 00 04 00 48 44 43 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ....HDC_UserFree.ole32.dll..ole3
33ca80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
33caa0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
33cac0 5a 3e 84 61 22 00 00 00 91 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 Z>.a".......HBITMAP_UserUnmarsha
33cae0 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 l64.ole32.dll.ole32.dll/......16
33cb00 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056666..............0.......52
33cb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 90 00 04 00 48 42 ........`.......d.Z>.a........HB
33cb40 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ITMAP_UserUnmarshal.ole32.dll.ol
33cb60 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
33cb80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
33cba0 64 aa 5a 3e 84 61 1d 00 00 00 8f 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 d.Z>.a........HBITMAP_UserSize64
33cbc0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .ole32.dll..ole32.dll/......1636
33cbe0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056666..............0.......47..
33cc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 8e 00 04 00 48 42 49 54 ......`.......d.Z>.a........HBIT
33cc20 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c MAP_UserSize.ole32.dll..ole32.dl
33cc40 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
33cc60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......52........`.......d.Z>.a
33cc80 20 00 00 00 8d 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c ........HBITMAP_UserMarshal64.ol
33cca0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
33ccc0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 66..............0.......50......
33cce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 8c 00 04 00 48 42 49 54 4d 41 50 5f ..`.......d.Z>.a........HBITMAP_
33cd00 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f UserMarshal.ole32.dll.ole32.dll/
33cd20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33cd40 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 ......49........`.......d.Z>.a..
33cd60 00 00 8b 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 ......HBITMAP_UserFree64.ole32.d
33cd80 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ole32.dll/......1636056666..
33cda0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
33cdc0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 8a 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 ......d.Z>.a........HBITMAP_User
33cde0 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Free.ole32.dll..ole32.dll/......
33ce00 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
33ce20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 89 00 04 00 53........`.......d.Z>.a!.......
33ce40 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c HACCEL_UserUnmarshal64.ole32.dll
33ce60 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ole32.dll/......1636056666....
33ce80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
33cea0 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 88 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d ....d.Z>.a........HACCEL_UserUnm
33cec0 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 arshal.ole32.dll..ole32.dll/....
33cee0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
33cf00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 87 00 ..48........`.......d.Z>.a......
33cf20 04 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..HACCEL_UserSize64.ole32.dll.ol
33cf40 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
33cf60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
33cf80 64 aa 5a 3e 84 61 1a 00 00 00 86 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 6f 6c d.Z>.a........HACCEL_UserSize.ol
33cfa0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
33cfc0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 66..............0.......51......
33cfe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 85 00 04 00 48 41 43 43 45 4c 5f 55 ..`.......d.Z>.a........HACCEL_U
33d000 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c serMarshal64.ole32.dll..ole32.dl
33d020 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
33d040 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......49........`.......d.Z>.a
33d060 1d 00 00 00 84 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 ........HACCEL_UserMarshal.ole32
33d080 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ole32.dll/......1636056666
33d0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
33d0c0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 83 00 04 00 48 41 43 43 45 4c 5f 55 73 65 `.......d.Z>.a........HACCEL_Use
33d0e0 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 rFree64.ole32.dll.ole32.dll/....
33d100 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
33d120 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 82 00 ..46........`.......d.Z>.a......
33d140 04 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ..HACCEL_UserFree.ole32.dll.ole3
33d160 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
33d180 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
33d1a0 5a 3e 84 61 20 00 00 00 81 00 04 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c Z>.a........GetRunningObjectTabl
33d1c0 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.ole32.dll.ole32.dll/......1636
33d1e0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056666..............0.......51..
33d200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 80 00 04 00 47 65 74 48 ......`.......d.Z>.a........GetH
33d220 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 GlobalFromStream.ole32.dll..ole3
33d240 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
33d260 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
33d280 5a 3e 84 61 23 00 00 00 7f 00 04 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 Z>.a#.......GetHGlobalFromILockB
33d2a0 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ytes.ole32.dll..ole32.dll/......
33d2c0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
33d2e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 7e 00 04 00 44........`.......d.Z>.a....~...
33d300 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c GetConvertStg.ole32.dll.ole32.dl
33d320 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
33d340 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......43........`.......d.Z>.a
33d360 17 00 00 00 7d 00 04 00 47 65 74 43 6c 61 73 73 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....}...GetClassFile.ole32.dll..
33d380 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
33d3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
33d3c0 00 00 64 aa 5a 3e 84 61 1f 00 00 00 7c 00 04 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 ..d.Z>.a....|...FreePropVariantA
33d3e0 72 72 61 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rray.ole32.dll..ole32.dll/......
33d400 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
33d420 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 7b 00 04 00 49........`.......d.Z>.a....{...
33d440 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c FmtIdToPropStgName.ole32.dll..ol
33d460 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
33d480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
33d4a0 64 aa 5a 3e 84 61 15 00 00 00 7a 00 04 00 44 6f 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 d.Z>.a....z...DoDragDrop.ole32.d
33d4c0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ole32.dll/......1636056666..
33d4e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
33d500 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 79 00 04 00 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 ......d.Z>.a....y...DcomChannelS
33d520 65 74 48 52 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 etHResult.ole32.dll.ole32.dll/..
33d540 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33d560 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 ....52........`.......d.Z>.a....
33d580 78 00 04 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 6f 6c 65 33 32 2e x...CreateStreamOnHGlobal.ole32.
33d5a0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ole32.dll/......1636056666..
33d5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
33d5e0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 77 00 04 00 43 72 65 61 74 65 53 74 64 50 72 6f ......d.Z>.a%...w...CreateStdPro
33d600 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e gressIndicator.ole32.dll..ole32.
33d620 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33d640 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......51........`.......d.Z>
33d660 84 61 1f 00 00 00 76 00 04 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 6f .a....v...CreatePointerMoniker.o
33d680 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 le32.dll..ole32.dll/......163605
33d6a0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6666..............0.......52....
33d6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 75 00 04 00 43 72 65 61 74 65 ....`.......d.Z>.a....u...Create
33d6e0 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e OleAdviseHolder.ole32.dll.ole32.
33d700 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33d720 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......50........`.......d.Z>
33d740 84 61 1e 00 00 00 74 00 04 00 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 6f 6c .a....t...CreateObjrefMoniker.ol
33d760 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
33d780 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 66..............0.......48......
33d7a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 73 00 04 00 43 72 65 61 74 65 49 74 ..`.......d.Z>.a....s...CreateIt
33d7c0 65 6d 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 emMoniker.ole32.dll.ole32.dll/..
33d7e0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33d800 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 ....56........`.......d.Z>.a$...
33d820 72 00 04 00 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 6f 6c r...CreateILockBytesOnHGlobal.ol
33d840 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
33d860 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 66..............0.......53......
33d880 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 71 00 04 00 43 72 65 61 74 65 47 65 ..`.......d.Z>.a!...q...CreateGe
33d8a0 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e nericComposite.ole32.dll..ole32.
33d8c0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33d8e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......48........`.......d.Z>
33d900 84 61 1c 00 00 00 70 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 .a....p...CreateFileMoniker.ole3
33d920 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.ole32.dll/......1636056666
33d940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
33d960 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 6f 00 04 00 43 72 65 61 74 65 44 61 74 61 `.......d.Z>.a....o...CreateData
33d980 43 61 63 68 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Cache.ole32.dll.ole32.dll/......
33d9a0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
33d9c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 6e 00 04 00 53........`.......d.Z>.a!...n...
33d9e0 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 6f 6c 65 33 32 2e 64 6c 6c CreateDataAdviseHolder.ole32.dll
33da00 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ole32.dll/......1636056666....
33da20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
33da40 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 6d 00 04 00 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e ....d.Z>.a....m...CreateClassMon
33da60 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 iker.ole32.dll..ole32.dll/......
33da80 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
33daa0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 6c 00 04 00 44........`.......d.Z>.a....l...
33dac0 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c CreateBindCtx.ole32.dll.ole32.dl
33dae0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
33db00 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......48........`.......d.Z>.a
33db20 1c 00 00 00 6b 00 04 00 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e ....k...CreateAntiMoniker.ole32.
33db40 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ole32.dll/......1636056666..
33db60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
33db80 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 6a 00 04 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c ......d.Z>.a#...j...CoWaitForMul
33dba0 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c tipleObjects.ole32.dll..ole32.dl
33dbc0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
33dbe0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......55........`.......d.Z>.a
33dc00 23 00 00 00 69 00 04 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 #...i...CoWaitForMultipleHandles
33dc20 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .ole32.dll..ole32.dll/......1636
33dc40 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056666..............0.......51..
33dc60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 68 00 04 00 43 6f 55 6e ......`.......d.Z>.a....h...CoUn
33dc80 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 marshalInterface.ole32.dll..ole3
33dca0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
33dcc0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
33dce0 5a 3e 84 61 1d 00 00 00 67 00 04 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 6f Z>.a....g...CoUnmarshalHresult.o
33dd00 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 le32.dll..ole32.dll/......163605
33dd20 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6666..............0.......45....
33dd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 66 00 04 00 43 6f 55 6e 69 6e ....`.......d.Z>.a....f...CoUnin
33dd60 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 itialize.ole32.dll..ole32.dll/..
33dd80 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33dda0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 ....45........`.......d.Z>.a....
33ddc0 65 00 04 00 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c e...CoTreatAsClass.ole32.dll..ol
33dde0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
33de00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
33de20 64 aa 5a 3e 84 61 17 00 00 00 64 00 04 00 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 6f 6c 65 33 32 d.Z>.a....d...CoTestCancel.ole32
33de40 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ole32.dll/......1636056666
33de60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
33de80 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 63 00 04 00 43 6f 54 61 73 6b 4d 65 6d 52 `.......d.Z>.a....c...CoTaskMemR
33dea0 65 61 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ealloc.ole32.dll..ole32.dll/....
33dec0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
33dee0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 62 00 ..44........`.......d.Z>.a....b.
33df00 04 00 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ..CoTaskMemFree.ole32.dll.ole32.
33df20 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33df40 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......45........`.......d.Z>
33df60 84 61 19 00 00 00 61 00 04 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 .a....a...CoTaskMemAlloc.ole32.d
33df80 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ole32.dll/......1636056666..
33dfa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
33dfc0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 60 00 04 00 43 6f 53 77 69 74 63 68 43 61 6c 6c ......d.Z>.a....`...CoSwitchCall
33dfe0 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Context.ole32.dll.ole32.dll/....
33e000 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
33e020 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 5f 00 ..52........`.......d.Z>.a...._.
33e040 04 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c ..CoSuspendClassObjects.ole32.dl
33e060 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ole32.dll/......1636056666....
33e080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
33e0a0 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 5e 00 04 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e ....d.Z>.a....^...CoSetProxyBlan
33e0c0 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ket.ole32.dll.ole32.dll/......16
33e0e0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056666..............0.......48
33e100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 5d 00 04 00 43 6f ........`.......d.Z>.a....]...Co
33e120 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e SetCancelObject.ole32.dll.ole32.
33e140 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33e160 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......48........`.......d.Z>
33e180 84 61 1c 00 00 00 5c 00 04 00 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 6f 6c 65 33 .a....\...CoRevokeMallocSpy.ole3
33e1a0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.ole32.dll/......1636056666
33e1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
33e1e0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 5b 00 04 00 43 6f 52 65 76 6f 6b 65 49 6e `.......d.Z>.a....[...CoRevokeIn
33e200 69 74 69 61 6c 69 7a 65 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f itializeSpy.ole32.dll.ole32.dll/
33e220 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33e240 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 ......52........`.......d.Z>.a..
33e260 00 00 5a 00 04 00 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 6f 6c 65 33 ..Z...CoRevokeDeviceCatalog.ole3
33e280 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.ole32.dll/......1636056666
33e2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
33e2c0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 59 00 04 00 43 6f 52 65 76 6f 6b 65 43 6c `.......d.Z>.a....Y...CoRevokeCl
33e2e0 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 assObject.ole32.dll.ole32.dll/..
33e300 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33e320 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 ....45........`.......d.Z>.a....
33e340 58 00 04 00 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c X...CoRevertToSelf.ole32.dll..ol
33e360 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
33e380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
33e3a0 64 aa 5a 3e 84 61 1f 00 00 00 57 00 04 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 d.Z>.a....W...CoResumeClassObjec
33e3c0 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ts.ole32.dll..ole32.dll/......16
33e3e0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056666..............0.......53
33e400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 56 00 04 00 43 6f ........`.......d.Z>.a!...V...Co
33e420 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ReleaseServerProcess.ole32.dll..
33e440 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
33e460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
33e480 00 00 64 aa 5a 3e 84 61 1f 00 00 00 55 00 04 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c ..d.Z>.a....U...CoReleaseMarshal
33e4a0 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Data.ole32.dll..ole32.dll/......
33e4c0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
33e4e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 54 00 04 00 50........`.......d.Z>.a....T...
33e500 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c CoRegisterSurrogate.ole32.dll.ol
33e520 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
33e540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
33e560 64 aa 5a 3e 84 61 1c 00 00 00 53 00 04 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 d.Z>.a....S...CoRegisterPSClsid.
33e580 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ole32.dll.ole32.dll/......163605
33e5a0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6666..............0.......54....
33e5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 52 00 04 00 43 6f 52 65 67 69 ....`.......d.Z>.a"...R...CoRegi
33e5e0 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 sterMessageFilter.ole32.dll.ole3
33e600 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
33e620 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
33e640 5a 3e 84 61 1e 00 00 00 51 00 04 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 Z>.a....Q...CoRegisterMallocSpy.
33e660 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ole32.dll.ole32.dll/......163605
33e680 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6666..............0.......54....
33e6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 50 00 04 00 43 6f 52 65 67 69 ....`.......d.Z>.a"...P...CoRegi
33e6c0 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 sterInitializeSpy.ole32.dll.ole3
33e6e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
33e700 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
33e720 5a 3e 84 61 22 00 00 00 4f 00 04 00 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 Z>.a"...O...CoRegisterDeviceCata
33e740 6c 6f 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 log.ole32.dll.ole32.dll/......16
33e760 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056666..............0.......52
33e780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 4e 00 04 00 43 6f ........`.......d.Z>.a....N...Co
33e7a0 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c RegisterClassObject.ole32.dll.ol
33e7c0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
33e7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
33e800 64 aa 5a 3e 84 61 20 00 00 00 4d 00 04 00 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 d.Z>.a....M...CoRegisterChannelH
33e820 6f 6f 6b 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ook.ole32.dll.ole32.dll/......16
33e840 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056666..............0.......57
33e860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 4c 00 04 00 43 6f ........`.......d.Z>.a%...L...Co
33e880 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 6f 6c 65 33 32 2e 64 RegisterActivationFilter.ole32.d
33e8a0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ole32.dll/......1636056666..
33e8c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
33e8e0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 4b 00 04 00 43 6f 51 75 65 72 79 50 72 6f 78 79 ......d.Z>.a....K...CoQueryProxy
33e900 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Blanket.ole32.dll.ole32.dll/....
33e920 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
33e940 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 4a 00 ..51........`.......d.Z>.a....J.
33e960 04 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c ..CoQueryClientBlanket.ole32.dll
33e980 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ole32.dll/......1636056666....
33e9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
33e9c0 ff ff 00 00 64 aa 5a 3e 84 61 28 00 00 00 49 00 04 00 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 ....d.Z>.a(...I...CoQueryAuthent
33e9e0 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e icationServices.ole32.dll.ole32.
33ea00 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33ea20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......49........`.......d.Z>
33ea40 84 61 1d 00 00 00 48 00 04 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 6f 6c 65 .a....H...CoMarshalInterface.ole
33ea60 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ole32.dll/......16360566
33ea80 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 66..............0.......68......
33eaa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 30 00 00 00 47 00 04 00 43 6f 4d 61 72 73 68 61 ..`.......d.Z>.a0...G...CoMarsha
33eac0 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 6f 6c lInterThreadInterfaceInStream.ol
33eae0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
33eb00 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 66..............0.......47......
33eb20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 46 00 04 00 43 6f 4d 61 72 73 68 61 ..`.......d.Z>.a....F...CoMarsha
33eb40 6c 48 72 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 lHresult.ole32.dll..ole32.dll/..
33eb60 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33eb80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 ....51........`.......d.Z>.a....
33eba0 45 00 04 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 6f 6c 65 33 32 2e 64 E...CoLockObjectExternal.ole32.d
33ebc0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ole32.dll/......1636056666..
33ebe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
33ec00 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 44 00 04 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 ......d.Z>.a....D...CoLoadLibrar
33ec20 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 y.ole32.dll.ole32.dll/......1636
33ec40 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056666..............0.......44..
33ec60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 43 00 04 00 43 6f 49 73 ......`.......d.Z>.a....C...CoIs
33ec80 4f 6c 65 31 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Ole1Class.ole32.dll.ole32.dll/..
33eca0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33ecc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 ....51........`.......d.Z>.a....
33ece0 42 00 04 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 6f 6c 65 33 32 2e 64 B...CoIsHandlerConnected.ole32.d
33ed00 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ole32.dll/......1636056666..
33ed20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
33ed40 00 00 ff ff 00 00 64 aa 5a 3e 84 61 2c 00 00 00 41 00 04 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 ......d.Z>.a,...A...CoInvalidate
33ed60 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 RemoteMachineBindings.ole32.dll.
33ed80 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
33eda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
33edc0 00 00 64 aa 5a 3e 84 61 14 00 00 00 40 00 04 00 43 6f 49 6e 73 74 61 6c 6c 00 6f 6c 65 33 32 2e ..d.Z>.a....@...CoInstall.ole32.
33ede0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ole32.dll/......1636056666..
33ee00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
33ee20 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 3f 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 ......d.Z>.a....?...CoInitialize
33ee40 53 65 63 75 72 69 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Security.ole32.dll..ole32.dll/..
33ee60 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33ee80 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 ....45........`.......d.Z>.a....
33eea0 3e 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c >...CoInitializeEx.ole32.dll..ol
33eec0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 e32.dll/......1636056666........
33eee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
33ef00 64 aa 5a 3e 84 61 17 00 00 00 3d 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 d.Z>.a....=...CoInitialize.ole32
33ef20 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ole32.dll/......1636056666
33ef40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
33ef60 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 3c 00 04 00 43 6f 49 6e 63 72 65 6d 65 6e `.......d.Z>.a....<...CoIncremen
33ef80 74 4d 54 41 55 73 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 tMTAUsage.ole32.dll.ole32.dll/..
33efa0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33efc0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 ....50........`.......d.Z>.a....
33efe0 3b 00 04 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 6f 6c 65 33 32 2e 64 6c ;...CoImpersonateClient.ole32.dl
33f000 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ole32.dll/......1636056666....
33f020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
33f040 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 3a 00 04 00 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c ....d.Z>.a....:...CoGetTreatAsCl
33f060 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ass.ole32.dll.ole32.dll/......16
33f080 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056666..............0.......61
33f0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 29 00 00 00 39 00 04 00 43 6f ........`.......d.Z>.a)...9...Co
33f0c0 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 6f 6c 65 GetSystemSecurityPermissions.ole
33f0e0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ole32.dll/......16360566
33f100 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 66..............0.......48......
33f120 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 38 00 04 00 43 6f 47 65 74 53 74 64 ..`.......d.Z>.a....8...CoGetStd
33f140 4d 61 72 73 68 61 6c 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 MarshalEx.ole32.dll.ole32.dll/..
33f160 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33f180 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 ....51........`.......d.Z>.a....
33f1a0 37 00 04 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 7...CoGetStandardMarshal.ole32.d
33f1c0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..ole32.dll/......1636056666..
33f1e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
33f200 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 36 00 04 00 43 6f 47 65 74 50 53 43 6c 73 69 64 ......d.Z>.a....6...CoGetPSClsid
33f220 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .ole32.dll..ole32.dll/......1636
33f240 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056666..............0.......49..
33f260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 35 00 04 00 43 6f 47 65 ......`.......d.Z>.a....5...CoGe
33f280 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e tObjectContext.ole32.dll..ole32.
33f2a0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33f2c0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......42........`.......d.Z>
33f2e0 84 61 16 00 00 00 34 00 04 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 .a....4...CoGetObject.ole32.dll.
33f300 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
33f320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
33f340 00 00 64 aa 5a 3e 84 61 1e 00 00 00 33 00 04 00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 ..d.Z>.a....3...CoGetMarshalSize
33f360 4d 61 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 Max.ole32.dll.ole32.dll/......16
33f380 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056666..............0.......42
33f3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 32 00 04 00 43 6f ........`.......d.Z>.a....2...Co
33f3c0 47 65 74 4d 61 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 GetMalloc.ole32.dll.ole32.dll/..
33f3e0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33f400 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 29 00 00 00 ....61........`.......d.Z>.a)...
33f420 31 00 04 00 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 1...CoGetInterfaceAndReleaseStre
33f440 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 am.ole32.dll..ole32.dll/......16
33f460 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056666..............0.......59
33f480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 27 00 00 00 30 00 04 00 43 6f ........`.......d.Z>.a'...0...Co
33f4a0 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 6f 6c 65 33 32 GetInterceptorFromTypeInfo.ole32
33f4c0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ole32.dll/......1636056666
33f4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
33f500 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 2f 00 04 00 43 6f 47 65 74 49 6e 74 65 72 `.......d.Z>.a..../...CoGetInter
33f520 63 65 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ceptor.ole32.dll..ole32.dll/....
33f540 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
33f560 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 2e 00 ..56........`.......d.Z>.a$.....
33f580 04 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 6f 6c 65 33 ..CoGetInstanceFromIStorage.ole3
33f5a0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.ole32.dll/......1636056666
33f5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
33f5e0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 2d 00 04 00 43 6f 47 65 74 49 6e 73 74 61 `.......d.Z>.a....-...CoGetInsta
33f600 6e 63 65 46 72 6f 6d 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f nceFromFile.ole32.dll.ole32.dll/
33f620 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33f640 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 ......50........`.......d.Z>.a..
33f660 00 00 2c 00 04 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e ..,...CoGetDefaultContext.ole32.
33f680 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ole32.dll/......1636056666..
33f6a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
33f6c0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 2b 00 04 00 43 6f 47 65 74 43 75 72 72 65 6e 74 ......d.Z>.a....+...CoGetCurrent
33f6e0 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Process.ole32.dll.ole32.dll/....
33f700 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
33f720 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 26 00 00 00 2a 00 ..58........`.......d.Z>.a&...*.
33f740 04 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 6f 6c ..CoGetCurrentLogicalThreadId.ol
33f760 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
33f780 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 66..............0.......48......
33f7a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 29 00 04 00 43 6f 47 65 74 43 6f 6e ..`.......d.Z>.a....)...CoGetCon
33f7c0 74 65 78 74 54 6f 6b 65 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 textToken.ole32.dll.ole32.dll/..
33f7e0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
33f800 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 ....47........`.......d.Z>.a....
33f820 28 00 04 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a (...CoGetClassObject.ole32.dll..
33f840 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
33f860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
33f880 00 00 64 aa 5a 3e 84 61 1c 00 00 00 27 00 04 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 ..d.Z>.a....'...CoGetCancelObjec
33f8a0 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 t.ole32.dll.ole32.dll/......1636
33f8c0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056666..............0.......45..
33f8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 26 00 04 00 43 6f 47 65 ......`.......d.Z>.a....&...CoGe
33f900 74 43 61 6c 6c 65 72 54 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f tCallerTID.ole32.dll..ole32.dll/
33f920 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33f940 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 ......47........`.......d.Z>.a..
33f960 00 00 25 00 04 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c ..%...CoGetCallContext.ole32.dll
33f980 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ole32.dll/......1636056666....
33f9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
33f9c0 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 24 00 04 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 ....d.Z>.a....$...CoGetApartment
33f9e0 54 79 70 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Type.ole32.dll..ole32.dll/......
33fa00 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
33fa20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 23 00 04 00 54........`.......d.Z>.a"...#...
33fa40 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 6f 6c 65 33 32 2e 64 6c CoFreeUnusedLibrariesEx.ole32.dl
33fa60 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ole32.dll/......1636056666....
33fa80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
33faa0 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 22 00 04 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 ....d.Z>.a...."...CoFreeUnusedLi
33fac0 62 72 61 72 69 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 braries.ole32.dll.ole32.dll/....
33fae0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
33fb00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 21 00 ..44........`.......d.Z>.a....!.
33fb20 04 00 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ..CoFreeLibrary.ole32.dll.ole32.
33fb40 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33fb60 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......49........`.......d.Z>
33fb80 84 61 1d 00 00 00 20 00 04 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 6f 6c 65 .a........CoFreeAllLibraries.ole
33fba0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ole32.dll/......16360566
33fbc0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 66..............0.......54......
33fbe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 1f 00 04 00 43 6f 46 69 6c 65 54 69 ..`.......d.Z>.a".......CoFileTi
33fc00 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e meToDosDateTime.ole32.dll.ole32.
33fc20 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
33fc40 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......44........`.......d.Z>
33fc60 84 61 18 00 00 00 1e 00 04 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 6f 6c 65 33 32 2e 64 6c .a........CoFileTimeNow.ole32.dl
33fc80 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.ole32.dll/......1636056666....
33fca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
33fcc0 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 1d 00 04 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 ....d.Z>.a#.......CoEnableCallCa
33fce0 6e 63 65 6c 6c 61 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f ncellation.ole32.dll..ole32.dll/
33fd00 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33fd20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 ......54........`.......d.Z>.a".
33fd40 00 00 1c 00 04 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6f 6c ......CoDosDateTimeToFileTime.ol
33fd60 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
33fd80 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 66..............0.......49......
33fda0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 1b 00 04 00 43 6f 44 69 73 63 6f 6e ..`.......d.Z>.a........CoDiscon
33fdc0 6e 65 63 74 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f nectObject.ole32.dll..ole32.dll/
33fde0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
33fe00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 ......50........`.......d.Z>.a..
33fe20 00 00 1a 00 04 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e ......CoDisconnectContext.ole32.
33fe40 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ole32.dll/......1636056666..
33fe60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
33fe80 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 19 00 04 00 43 6f 44 69 73 61 62 6c 65 43 61 6c ......d.Z>.a$.......CoDisableCal
33fea0 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c lCancellation.ole32.dll.ole32.dl
33fec0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
33fee0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......50........`.......d.Z>.a
33ff00 1e 00 00 00 18 00 04 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 6f 6c 65 33 ........CoDecrementMTAUsage.ole3
33ff20 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.ole32.dll/......1636056666
33ff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
33ff60 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 17 00 04 00 43 6f 44 65 63 6f 64 65 50 72 `.......d.Z>.a........CoDecodePr
33ff80 6f 78 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 oxy.ole32.dll.ole32.dll/......16
33ffa0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056666..............0.......54
33ffc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 16 00 04 00 43 6f ........`.......d.Z>.a".......Co
33ffe0 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 CreateInstanceFromApp.ole32.dll.
340000 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
340020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
340040 00 00 64 aa 5a 3e 84 61 1d 00 00 00 15 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 ..d.Z>.a........CoCreateInstance
340060 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 Ex.ole32.dll..ole32.dll/......16
340080 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056666..............0.......47
3400a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 14 00 04 00 43 6f ........`.......d.Z>.a........Co
3400c0 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e CreateInstance.ole32.dll..ole32.
3400e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
340100 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......43........`.......d.Z>
340120 84 61 17 00 00 00 13 00 04 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 6f 6c 65 33 32 2e 64 6c 6c .a........CoCreateGuid.ole32.dll
340140 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..ole32.dll/......1636056666....
340160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
340180 ff ff 00 00 64 aa 5a 3e 84 61 28 00 00 00 12 00 04 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 ....d.Z>.a(.......CoCreateFreeTh
3401a0 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e readedMarshaler.ole32.dll.ole32.
3401c0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
3401e0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......42........`.......d.Z>
340200 84 61 16 00 00 00 11 00 04 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 .a........CoCopyProxy.ole32.dll.
340220 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
340240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
340260 00 00 64 aa 5a 3e 84 61 17 00 00 00 10 00 04 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 6f 6c 65 ..d.Z>.a........CoCancelCall.ole
340280 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ole32.dll/......16360566
3402a0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 66..............0.......45......
3402c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 0f 00 04 00 43 6f 42 75 69 6c 64 56 ..`.......d.Z>.a........CoBuildV
3402e0 65 72 73 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ersion.ole32.dll..ole32.dll/....
340300 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
340320 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 0e 00 ..54........`.......d.Z>.a".....
340340 04 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 6f 6c 65 33 32 2e ..CoAllowUnmarshalerCLSID.ole32.
340360 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ole32.dll/......1636056666..
340380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3403a0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 0d 00 04 00 43 6f 41 6c 6c 6f 77 53 65 74 46 6f ......d.Z>.a%.......CoAllowSetFo
3403c0 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e regroundWindow.ole32.dll..ole32.
3403e0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056666............
340400 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......52........`.......d.Z>
340420 84 61 20 00 00 00 0c 00 04 00 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 .a........CoAddRefServerProcess.
340440 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ole32.dll.ole32.dll/......163605
340460 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6666..............0.......46....
340480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 0b 00 04 00 43 4c 53 49 44 46 ....`.......d.Z>.a........CLSIDF
3404a0 72 6f 6d 53 74 72 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 romString.ole32.dll.ole32.dll/..
3404c0 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
3404e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 ....48........`.......d.Z>.a....
340500 0a 00 04 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....CLSIDFromProgIDEx.ole32.dll.
340520 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
340540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
340560 00 00 64 aa 5a 3e 84 61 1a 00 00 00 09 00 04 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 ..d.Z>.a........CLSIDFromProgID.
340580 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ole32.dll.ole32.dll/......163605
3405a0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6666..............0.......57....
3405c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 08 00 04 00 43 4c 49 50 46 4f ....`.......d.Z>.a%.......CLIPFO
3405e0 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a RMAT_UserUnmarshal64.ole32.dll..
340600 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 ole32.dll/......1636056666......
340620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
340640 00 00 64 aa 5a 3e 84 61 23 00 00 00 07 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 ..d.Z>.a#.......CLIPFORMAT_UserU
340660 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 nmarshal.ole32.dll..ole32.dll/..
340680 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056666..............0...
3406a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 ....52........`.......d.Z>.a....
3406c0 06 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e ....CLIPFORMAT_UserSize64.ole32.
3406e0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.ole32.dll/......1636056666..
340700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
340720 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 05 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 ......d.Z>.a........CLIPFORMAT_U
340740 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 serSize.ole32.dll.ole32.dll/....
340760 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
340780 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 04 00 ..55........`.......d.Z>.a#.....
3407a0 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 ..CLIPFORMAT_UserMarshal64.ole32
3407c0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..ole32.dll/......1636056666
3407e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
340800 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 03 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 `.......d.Z>.a!.......CLIPFORMAT
340820 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c _UserMarshal.ole32.dll..ole32.dl
340840 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056666..............
340860 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......52........`.......d.Z>.a
340880 20 00 00 00 02 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c ........CLIPFORMAT_UserFree64.ol
3408a0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 e32.dll.ole32.dll/......16360566
3408c0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 66..............0.......50......
3408e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 01 00 04 00 43 4c 49 50 46 4f 52 4d ..`.......d.Z>.a........CLIPFORM
340900 41 54 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f AT_UserFree.ole32.dll.ole32.dll/
340920 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056666..............0.
340940 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 ......42........`.......d.Z>.a..
340960 00 00 00 00 04 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ......BindMoniker.ole32.dll.ole3
340980 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 2.dll/......1636056666..........
3409a0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5a 3e 84 61 ....0.......282.......`.d...Z>.a
3409c0 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
3409e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
340a00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
340a20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
340a40 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6f 6c 65 33 32 2e 64 6c 6c 27 00 13 10 07 00 @.@..............ole32.dll'.....
340a60 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
340a80 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff INK................@comp.id.u...
340aa0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6f 6c 65 33 ............................ole3
340ac0 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 2_NULL_THUNK_DATA.ole32.dll/....
340ae0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
340b00 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5a 3e 84 61 b7 00 00 00 02 00 00 00 00 00 ..248.......`.d...Z>.a..........
340b20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........?...d.........
340b40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 ......@..B.idata$3..............
340b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6f ..............@.0..............o
340b80 6c 65 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d le32.dll'....................u.M
340ba0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
340bc0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
340be0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
340c00 49 50 54 4f 52 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 IPTOR.ole32.dll/......1636056666
340c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 ..............0.......485.......
340c40 60 0a 64 aa 03 00 5a 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...Z>.a.............debug$S..
340c60 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
340c80 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 data$2..........................
340ca0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 ..@.0..idata$6..................
340cc0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6f 6c 65 33 32 ..........@................ole32
340ce0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
340d00 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
340d20 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6f ...............................o
340d40 6c 65 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 le32.dll.@comp.id.u.............
340d60 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
340d80 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
340da0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 .h..idata$5@.......h............
340dc0 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 ...........7.............N...__I
340de0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d MPORT_DESCRIPTOR_ole32.__NULL_IM
340e00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e PORT_DESCRIPTOR..ole32_NULL_THUN
340e20 4b 5f 44 41 54 41 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 K_DATA..oleacc.dll/.....16360566
340e40 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 66..............0.......58......
340e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 26 00 00 00 10 00 04 00 57 69 6e 64 6f 77 46 72 ..`.......d.Z>.a&.......WindowFr
340e80 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c omAccessibleObject.oleacc.dll.ol
340ea0 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eacc.dll/.....1636056666........
340ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
340ee0 64 aa 5a 3e 84 61 1d 00 00 00 0f 00 04 00 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 d.Z>.a........ObjectFromLresult.
340f00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 oleacc.dll..oleacc.dll/.....1636
340f20 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056666..............0.......49..
340f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 0e 00 04 00 4c 72 65 73 ......`.......d.Z>.a........Lres
340f60 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 ultFromObject.oleacc.dll..oleacc
340f80 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056666............
340fa0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......45........`.......d.Z>
340fc0 84 61 19 00 00 00 0d 00 04 00 47 65 74 53 74 61 74 65 54 65 78 74 57 00 6f 6c 65 61 63 63 2e 64 .a........GetStateTextW.oleacc.d
340fe0 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oleacc.dll/.....1636056666..
341000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
341020 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 0c 00 04 00 47 65 74 53 74 61 74 65 54 65 78 74 ......d.Z>.a........GetStateText
341040 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.oleacc.dll..oleacc.dll/.....16
341060 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056666..............0.......44
341080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 0b 00 04 00 47 65 ........`.......d.Z>.a........Ge
3410a0 74 52 6f 6c 65 54 65 78 74 57 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c tRoleTextW.oleacc.dll.oleacc.dll
3410c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
3410e0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 ......44........`.......d.Z>.a..
341100 00 00 0a 00 04 00 47 65 74 52 6f 6c 65 54 65 78 74 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c ......GetRoleTextA.oleacc.dll.ol
341120 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eacc.dll/.....1636056666........
341140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
341160 64 aa 5a 3e 84 61 20 00 00 00 09 00 04 00 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e d.Z>.a........GetOleaccVersionIn
341180 66 6f 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 fo.oleacc.dll.oleacc.dll/.....16
3411a0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056666..............0.......57
3411c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 08 00 04 00 43 72 ........`.......d.Z>.a%.......Cr
3411e0 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 6f 6c 65 61 63 63 2e 64 eateStdAccessibleProxyW.oleacc.d
341200 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oleacc.dll/.....1636056666..
341220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
341240 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 07 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 ......d.Z>.a%.......CreateStdAcc
341260 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 essibleProxyA.oleacc.dll..oleacc
341280 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056666............
3412a0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......57........`.......d.Z>
3412c0 84 61 25 00 00 00 06 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a .a%.......CreateStdAccessibleObj
3412e0 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 ect.oleacc.dll..oleacc.dll/.....
341300 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
341320 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 26 00 00 00 05 00 04 00 58........`.......d.Z>.a&.......
341340 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 6f 6c 65 61 63 AccessibleObjectFromWindow.oleac
341360 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 c.dll.oleacc.dll/.....1636056666
341380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3413a0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 04 00 04 00 41 63 63 65 73 73 69 62 6c 65 `.......d.Z>.a%.......Accessible
3413c0 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 ObjectFromPoint.oleacc.dll..olea
3413e0 63 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 cc.dll/.....1636056666..........
341400 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
341420 5a 3e 84 61 25 00 00 00 03 00 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d Z>.a%.......AccessibleObjectFrom
341440 45 76 65 6e 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 Event.oleacc.dll..oleacc.dll/...
341460 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
341480 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 02 00 ..50........`.......d.Z>.a......
3414a0 04 00 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 ..AccessibleChildren.oleacc.dll.
3414c0 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleacc.dll/.....1636056666......
3414e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
341500 00 00 64 aa 5a 3e 84 61 25 00 00 00 01 00 04 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 ..d.Z>.a%.......AccSetRunningUti
341520 6c 69 74 79 53 74 61 74 65 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c lityState.oleacc.dll..oleacc.dll
341540 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
341560 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 ......57........`.......d.Z>.a%.
341580 00 00 00 00 04 00 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 ......AccNotifyTouchInteraction.
3415a0 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 oleacc.dll..oleacc.dll/.....1636
3415c0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 056666..............0.......284.
3415e0 20 20 20 20 20 20 60 0a 64 aa 03 00 5a 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...Z>.a.............deb
341600 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
341620 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
341640 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
341660 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
341680 0a 6f 6c 65 61 63 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 .oleacc.dll'....................
3416a0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
3416c0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
3416e0 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............oleacc_NULL_THUNK_D
341700 41 54 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ATA.oleacc.dll/.....1636056666..
341720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
341740 64 aa 02 00 5a 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...Z>.a.............debug$S....
341760 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
341780 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3417a0 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 27 00 13 10 07 @.0..............oleacc.dll'....
3417c0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
3417e0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
341800 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
341820 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 61 63 63 __NULL_IMPORT_DESCRIPTOR..oleacc
341840 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056666............
341860 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5a 3e 84 61 0a 01 ..0.......490.......`.d...Z>.a..
341880 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
3418a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
3418c0 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
3418e0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
341900 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 27 00 13 10 07 00 00 ...............oleacc.dll'......
341920 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
341940 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
341960 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 00 ....................oleacc.dll..
341980 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3419a0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
3419c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
3419e0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
341a00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
341a20 43 52 49 50 54 4f 52 5f 6f 6c 65 61 63 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_oleacc.__NULL_IMPORT_DES
341a40 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..oleacc_NULL_THUNK_DATA.
341a60 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
341a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
341aa0 00 00 64 aa 5a 3e 84 61 1c 00 00 00 94 01 04 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 6f ..d.Z>.a........VectorFromBstr.o
341ac0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
341ae0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056666..............0.......57..
341b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 93 01 04 00 56 61 72 69 ......`.......d.Z>.a%.......Vari
341b20 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c antTimeToSystemTime.oleaut32.dll
341b40 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
341b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
341b80 ff ff 00 00 64 aa 5a 3e 84 61 26 00 00 00 92 01 04 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 ....d.Z>.a&.......VariantTimeToD
341ba0 6f 73 44 61 74 65 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 osDateTime.oleaut32.dll.oleaut32
341bc0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
341be0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......45........`.......d.Z>.a
341c00 19 00 00 00 91 01 04 00 56 61 72 69 61 6e 74 49 6e 69 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VariantInit.oleaut32.dll
341c20 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
341c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
341c60 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 90 01 04 00 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 ....d.Z>.a........VariantCopyInd
341c80 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
341ca0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056666..............0.......45
341cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 8f 01 04 00 56 61 ........`.......d.Z>.a........Va
341ce0 72 69 61 6e 74 43 6f 70 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 riantCopy.oleaut32.dll..oleaut32
341d00 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
341d20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......46........`.......d.Z>.a
341d40 1a 00 00 00 8e 01 04 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VariantClear.oleaut32.dl
341d60 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
341d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
341da0 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 8d 01 04 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 ....d.Z>.a!.......VariantChangeT
341dc0 79 70 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ypeEx.oleaut32.dll..oleaut32.dll
341de0 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
341e00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 ....51........`.......d.Z>.a....
341e20 8c 01 04 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 6f 6c 65 61 75 74 33 32 2e 64 ....VariantChangeType.oleaut32.d
341e40 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oleaut32.dll/...1636056666..
341e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
341e80 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 8b 01 04 00 56 61 72 58 6f 72 00 6f 6c 65 61 75 ......d.Z>.a........VarXor.oleau
341ea0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 t32.dll.oleaut32.dll/...16360566
341ec0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 66..............0.......48......
341ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 8a 01 04 00 56 61 72 57 65 65 6b 64 ..`.......d.Z>.a........VarWeekd
341f00 61 79 4e 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ayName.oleaut32.dll.oleaut32.dll
341f20 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
341f40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 ....50........`.......d.Z>.a....
341f60 89 01 04 00 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....VarUdateFromDate.oleaut32.dl
341f80 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
341fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
341fc0 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 88 01 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 ....d.Z>.a........VarUI8FromUI4.
341fe0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
342000 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056666..............0.......47
342020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 87 01 04 00 56 61 ........`.......d.Z>.a........Va
342040 72 55 49 38 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rUI8FromUI2.oleaut32.dll..oleaut
342060 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
342080 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......47........`.......d.Z>
3420a0 84 61 1b 00 00 00 86 01 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 .a........VarUI8FromUI1.oleaut32
3420c0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..oleaut32.dll/...1636056666
3420e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
342100 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 85 01 04 00 56 61 72 55 49 38 46 72 6f 6d `.......d.Z>.a........VarUI8From
342120 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Str.oleaut32.dll..oleaut32.dll/.
342140 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
342160 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 84 01 ..46........`.......d.Z>.a......
342180 04 00 56 61 72 55 49 38 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI8FromR8.oleaut32.dll.olea
3421a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
3421c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3421e0 5a 3e 84 61 1a 00 00 00 83 01 04 00 56 61 72 55 49 38 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 Z>.a........VarUI8FromR4.oleaut3
342200 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.oleaut32.dll/...1636056666
342220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
342240 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 82 01 04 00 56 61 72 55 49 38 46 72 6f 6d `.......d.Z>.a........VarUI8From
342260 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I8.oleaut32.dll.oleaut32.dll/...
342280 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
3422a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 81 01 04 00 46........`.......d.Z>.a........
3422c0 56 61 72 55 49 38 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarUI8FromI2.oleaut32.dll.oleaut
3422e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
342300 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......46........`.......d.Z>
342320 84 61 1a 00 00 00 80 01 04 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e .a........VarUI8FromI1.oleaut32.
342340 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
342360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
342380 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 7f 01 04 00 56 61 72 55 49 38 46 72 6f 6d 44 69 ......d.Z>.a........VarUI8FromDi
3423a0 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 sp.oleaut32.dll.oleaut32.dll/...
3423c0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
3423e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 7e 01 04 00 47........`.......d.Z>.a....~...
342400 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI8FromDec.oleaut32.dll..olea
342420 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
342440 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
342460 5a 3e 84 61 1c 00 00 00 7d 01 04 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 Z>.a....}...VarUI8FromDate.oleau
342480 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 t32.dll.oleaut32.dll/...16360566
3424a0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 66..............0.......46......
3424c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 7c 01 04 00 56 61 72 55 49 38 46 72 ..`.......d.Z>.a....|...VarUI8Fr
3424e0 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omCy.oleaut32.dll.oleaut32.dll/.
342500 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
342520 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 7b 01 ..48........`.......d.Z>.a....{.
342540 04 00 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarUI8FromBool.oleaut32.dll.ol
342560 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
342580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3425a0 64 aa 5a 3e 84 61 1b 00 00 00 7a 01 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 d.Z>.a....z...VarUI4FromUI8.olea
3425c0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ut32.dll..oleaut32.dll/...163605
3425e0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6666..............0.......47....
342600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 79 01 04 00 56 61 72 55 49 34 ....`.......d.Z>.a....y...VarUI4
342620 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromUI2.oleaut32.dll..oleaut32.d
342640 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
342660 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 ......47........`.......d.Z>.a..
342680 00 00 78 01 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..x...VarUI4FromUI1.oleaut32.dll
3426a0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
3426c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3426e0 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 77 01 04 00 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 ....d.Z>.a....w...VarUI4FromStr.
342700 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
342720 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056666..............0.......46
342740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 76 01 04 00 56 61 ........`.......d.Z>.a....v...Va
342760 72 55 49 34 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI4FromR8.oleaut32.dll.oleaut32
342780 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
3427a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......46........`.......d.Z>.a
3427c0 1a 00 00 00 75 01 04 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....u...VarUI4FromR4.oleaut32.dl
3427e0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
342800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
342820 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 74 01 04 00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 6f ....d.Z>.a....t...VarUI4FromI8.o
342840 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
342860 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056666..............0.......46..
342880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 73 01 04 00 56 61 72 55 ......`.......d.Z>.a....s...VarU
3428a0 49 34 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I4FromI4.oleaut32.dll.oleaut32.d
3428c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
3428e0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 ......46........`.......d.Z>.a..
342900 00 00 72 01 04 00 56 61 72 55 49 34 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..r...VarUI4FromI2.oleaut32.dll.
342920 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
342940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
342960 00 00 64 aa 5a 3e 84 61 1a 00 00 00 71 01 04 00 56 61 72 55 49 34 46 72 6f 6d 49 31 00 6f 6c 65 ..d.Z>.a....q...VarUI4FromI1.ole
342980 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 aut32.dll.oleaut32.dll/...163605
3429a0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6666..............0.......48....
3429c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 70 01 04 00 56 61 72 55 49 34 ....`.......d.Z>.a....p...VarUI4
3429e0 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 FromDisp.oleaut32.dll.oleaut32.d
342a00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
342a20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 ......47........`.......d.Z>.a..
342a40 00 00 6f 01 04 00 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..o...VarUI4FromDec.oleaut32.dll
342a60 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
342a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
342aa0 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 6e 01 04 00 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 ....d.Z>.a....n...VarUI4FromDate
342ac0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
342ae0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056666..............0.......46
342b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 6d 01 04 00 56 61 ........`.......d.Z>.a....m...Va
342b20 72 55 49 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI4FromCy.oleaut32.dll.oleaut32
342b40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
342b60 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......48........`.......d.Z>.a
342b80 1c 00 00 00 6c 01 04 00 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e ....l...VarUI4FromBool.oleaut32.
342ba0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
342bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
342be0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 6b 01 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 ......d.Z>.a....k...VarUI2FromUI
342c00 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 8.oleaut32.dll..oleaut32.dll/...
342c20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
342c40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 6a 01 04 00 47........`.......d.Z>.a....j...
342c60 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI2FromUI4.oleaut32.dll..olea
342c80 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
342ca0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
342cc0 5a 3e 84 61 1b 00 00 00 69 01 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 Z>.a....i...VarUI2FromUI1.oleaut
342ce0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..oleaut32.dll/...16360566
342d00 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 66..............0.......47......
342d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 68 01 04 00 56 61 72 55 49 32 46 72 ..`.......d.Z>.a....h...VarUI2Fr
342d40 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omStr.oleaut32.dll..oleaut32.dll
342d60 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
342d80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 ....46........`.......d.Z>.a....
342da0 67 01 04 00 56 61 72 55 49 32 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c g...VarUI2FromR8.oleaut32.dll.ol
342dc0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
342de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
342e00 64 aa 5a 3e 84 61 1a 00 00 00 66 01 04 00 56 61 72 55 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 75 d.Z>.a....f...VarUI2FromR4.oleau
342e20 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 t32.dll.oleaut32.dll/...16360566
342e40 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 66..............0.......46......
342e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 65 01 04 00 56 61 72 55 49 32 46 72 ..`.......d.Z>.a....e...VarUI2Fr
342e80 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omI8.oleaut32.dll.oleaut32.dll/.
342ea0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
342ec0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 64 01 ..46........`.......d.Z>.a....d.
342ee0 04 00 56 61 72 55 49 32 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI2FromI4.oleaut32.dll.olea
342f00 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
342f20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
342f40 5a 3e 84 61 1a 00 00 00 63 01 04 00 56 61 72 55 49 32 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 Z>.a....c...VarUI2FromI2.oleaut3
342f60 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.oleaut32.dll/...1636056666
342f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
342fa0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 62 01 04 00 56 61 72 55 49 32 46 72 6f 6d `.......d.Z>.a....b...VarUI2From
342fc0 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I1.oleaut32.dll.oleaut32.dll/...
342fe0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
343000 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 61 01 04 00 48........`.......d.Z>.a....a...
343020 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarUI2FromDisp.oleaut32.dll.olea
343040 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
343060 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
343080 5a 3e 84 61 1b 00 00 00 60 01 04 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 Z>.a....`...VarUI2FromDec.oleaut
3430a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..oleaut32.dll/...16360566
3430c0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 66..............0.......48......
3430e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 5f 01 04 00 56 61 72 55 49 32 46 72 ..`.......d.Z>.a...._...VarUI2Fr
343100 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omDate.oleaut32.dll.oleaut32.dll
343120 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
343140 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 ....46........`.......d.Z>.a....
343160 5e 01 04 00 56 61 72 55 49 32 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ^...VarUI2FromCy.oleaut32.dll.ol
343180 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
3431a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3431c0 64 aa 5a 3e 84 61 1c 00 00 00 5d 01 04 00 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 d.Z>.a....]...VarUI2FromBool.ole
3431e0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 aut32.dll.oleaut32.dll/...163605
343200 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6666..............0.......47....
343220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 5c 01 04 00 56 61 72 55 49 31 ....`.......d.Z>.a....\...VarUI1
343240 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromUI8.oleaut32.dll..oleaut32.d
343260 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
343280 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 ......47........`.......d.Z>.a..
3432a0 00 00 5b 01 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..[...VarUI1FromUI4.oleaut32.dll
3432c0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
3432e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
343300 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 5a 01 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 ....d.Z>.a....Z...VarUI1FromUI2.
343320 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
343340 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056666..............0.......47
343360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 59 01 04 00 56 61 ........`.......d.Z>.a....Y...Va
343380 72 55 49 31 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rUI1FromStr.oleaut32.dll..oleaut
3433a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
3433c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......46........`.......d.Z>
3433e0 84 61 1a 00 00 00 58 01 04 00 56 61 72 55 49 31 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e .a....X...VarUI1FromR8.oleaut32.
343400 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
343420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
343440 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 57 01 04 00 56 61 72 55 49 31 46 72 6f 6d 52 34 ......d.Z>.a....W...VarUI1FromR4
343460 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
343480 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056666..............0.......46
3434a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 56 01 04 00 56 61 ........`.......d.Z>.a....V...Va
3434c0 72 55 49 31 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI1FromI8.oleaut32.dll.oleaut32
3434e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
343500 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......46........`.......d.Z>.a
343520 1a 00 00 00 55 01 04 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....U...VarUI1FromI4.oleaut32.dl
343540 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
343560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
343580 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 54 01 04 00 56 61 72 55 49 31 46 72 6f 6d 49 32 00 6f ....d.Z>.a....T...VarUI1FromI2.o
3435a0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
3435c0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056666..............0.......46..
3435e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 53 01 04 00 56 61 72 55 ......`.......d.Z>.a....S...VarU
343600 49 31 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I1FromI1.oleaut32.dll.oleaut32.d
343620 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
343640 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 ......48........`.......d.Z>.a..
343660 00 00 52 01 04 00 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..R...VarUI1FromDisp.oleaut32.dl
343680 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
3436a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3436c0 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 51 01 04 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 ....d.Z>.a....Q...VarUI1FromDec.
3436e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
343700 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056666..............0.......48
343720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 50 01 04 00 56 61 ........`.......d.Z>.a....P...Va
343740 72 55 49 31 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rUI1FromDate.oleaut32.dll.oleaut
343760 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
343780 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......46........`.......d.Z>
3437a0 84 61 1a 00 00 00 4f 01 04 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e .a....O...VarUI1FromCy.oleaut32.
3437c0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
3437e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
343800 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 4e 01 04 00 56 61 72 55 49 31 46 72 6f 6d 42 6f ......d.Z>.a....N...VarUI1FromBo
343820 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ol.oleaut32.dll.oleaut32.dll/...
343840 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
343860 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 4d 01 04 00 57........`.......d.Z>.a%...M...
343880 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 VarTokenizeFormatString.oleaut32
3438a0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..oleaut32.dll/...1636056666
3438c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3438e0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 4c 01 04 00 56 61 72 53 75 62 00 6f 6c 65 `.......d.Z>.a....L...VarSub.ole
343900 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 aut32.dll.oleaut32.dll/...163605
343920 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6666..............0.......42....
343940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 4b 01 04 00 56 61 72 52 6f 75 ....`.......d.Z>.a....K...VarRou
343960 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 nd.oleaut32.dll.oleaut32.dll/...
343980 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
3439a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 4a 01 04 00 44........`.......d.Z>.a....J...
3439c0 56 61 72 52 38 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 VarR8Round.oleaut32.dll.oleaut32
3439e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
343a00 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......42........`.......d.Z>.a
343a20 16 00 00 00 49 01 04 00 56 61 72 52 38 50 6f 77 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....I...VarR8Pow.oleaut32.dll.ol
343a40 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
343a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
343a80 64 aa 5a 3e 84 61 1a 00 00 00 48 01 04 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 d.Z>.a....H...VarR8FromUI8.oleau
343aa0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 t32.dll.oleaut32.dll/...16360566
343ac0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 66..............0.......46......
343ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 47 01 04 00 56 61 72 52 38 46 72 6f ..`.......d.Z>.a....G...VarR8Fro
343b00 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI4.oleaut32.dll.oleaut32.dll/.
343b20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
343b40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 46 01 ..46........`.......d.Z>.a....F.
343b60 04 00 56 61 72 52 38 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarR8FromUI2.oleaut32.dll.olea
343b80 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
343ba0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
343bc0 5a 3e 84 61 1a 00 00 00 45 01 04 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 Z>.a....E...VarR8FromUI1.oleaut3
343be0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.oleaut32.dll/...1636056666
343c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
343c20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 44 01 04 00 56 61 72 52 38 46 72 6f 6d 53 `.......d.Z>.a....D...VarR8FromS
343c40 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 tr.oleaut32.dll.oleaut32.dll/...
343c60 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
343c80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 43 01 04 00 45........`.......d.Z>.a....C...
343ca0 56 61 72 52 38 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarR8FromR4.oleaut32.dll..oleaut
343cc0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
343ce0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......45........`.......d.Z>
343d00 84 61 19 00 00 00 42 01 04 00 56 61 72 52 38 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 .a....B...VarR8FromI8.oleaut32.d
343d20 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oleaut32.dll/...1636056666..
343d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
343d60 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 41 01 04 00 56 61 72 52 38 46 72 6f 6d 49 34 00 ......d.Z>.a....A...VarR8FromI4.
343d80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
343da0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056666..............0.......45
343dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 40 01 04 00 56 61 ........`.......d.Z>.a....@...Va
343de0 72 52 38 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rR8FromI2.oleaut32.dll..oleaut32
343e00 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
343e20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......45........`.......d.Z>.a
343e40 19 00 00 00 3f 01 04 00 56 61 72 52 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....?...VarR8FromI1.oleaut32.dll
343e60 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
343e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
343ea0 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 3e 01 04 00 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 ....d.Z>.a....>...VarR8FromDisp.
343ec0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
343ee0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056666..............0.......46
343f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 3d 01 04 00 56 61 ........`.......d.Z>.a....=...Va
343f20 72 52 38 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rR8FromDec.oleaut32.dll.oleaut32
343f40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
343f60 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......47........`.......d.Z>.a
343f80 1b 00 00 00 3c 01 04 00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 ....<...VarR8FromDate.oleaut32.d
343fa0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oleaut32.dll/...1636056666..
343fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
343fe0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 3b 01 04 00 56 61 72 52 38 46 72 6f 6d 43 79 00 ......d.Z>.a....;...VarR8FromCy.
344000 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
344020 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056666..............0.......47
344040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 3a 01 04 00 56 61 ........`.......d.Z>.a....:...Va
344060 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rR8FromBool.oleaut32.dll..oleaut
344080 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
3440a0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......46........`.......d.Z>
3440c0 84 61 1a 00 00 00 39 01 04 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e .a....9...VarR4FromUI8.oleaut32.
3440e0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
344100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
344120 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 38 01 04 00 56 61 72 52 34 46 72 6f 6d 55 49 34 ......d.Z>.a....8...VarR4FromUI4
344140 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
344160 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056666..............0.......46
344180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 37 01 04 00 56 61 ........`.......d.Z>.a....7...Va
3441a0 72 52 34 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rR4FromUI2.oleaut32.dll.oleaut32
3441c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
3441e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......46........`.......d.Z>.a
344200 1a 00 00 00 36 01 04 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....6...VarR4FromUI1.oleaut32.dl
344220 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
344240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
344260 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 35 01 04 00 56 61 72 52 34 46 72 6f 6d 53 74 72 00 6f ....d.Z>.a....5...VarR4FromStr.o
344280 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
3442a0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056666..............0.......45..
3442c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 34 01 04 00 56 61 72 52 ......`.......d.Z>.a....4...VarR
3442e0 34 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 4FromR8.oleaut32.dll..oleaut32.d
344300 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
344320 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 ......45........`.......d.Z>.a..
344340 00 00 33 01 04 00 56 61 72 52 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ..3...VarR4FromI8.oleaut32.dll..
344360 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
344380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3443a0 00 00 64 aa 5a 3e 84 61 19 00 00 00 32 01 04 00 56 61 72 52 34 46 72 6f 6d 49 34 00 6f 6c 65 61 ..d.Z>.a....2...VarR4FromI4.olea
3443c0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ut32.dll..oleaut32.dll/...163605
3443e0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6666..............0.......45....
344400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 31 01 04 00 56 61 72 52 34 46 ....`.......d.Z>.a....1...VarR4F
344420 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI2.oleaut32.dll..oleaut32.dll
344440 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
344460 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 ....45........`.......d.Z>.a....
344480 30 01 04 00 56 61 72 52 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 0...VarR4FromI1.oleaut32.dll..ol
3444a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
3444c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3444e0 64 aa 5a 3e 84 61 1b 00 00 00 2f 01 04 00 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 d.Z>.a..../...VarR4FromDisp.olea
344500 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ut32.dll..oleaut32.dll/...163605
344520 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6666..............0.......46....
344540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 2e 01 04 00 56 61 72 52 34 46 ....`.......d.Z>.a........VarR4F
344560 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romDec.oleaut32.dll.oleaut32.dll
344580 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
3445a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 ....47........`.......d.Z>.a....
3445c0 2d 01 04 00 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a -...VarR4FromDate.oleaut32.dll..
3445e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
344600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
344620 00 00 64 aa 5a 3e 84 61 19 00 00 00 2c 01 04 00 56 61 72 52 34 46 72 6f 6d 43 79 00 6f 6c 65 61 ..d.Z>.a....,...VarR4FromCy.olea
344640 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ut32.dll..oleaut32.dll/...163605
344660 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6666..............0.......47....
344680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 2b 01 04 00 56 61 72 52 34 46 ....`.......d.Z>.a....+...VarR4F
3446a0 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romBool.oleaut32.dll..oleaut32.d
3446c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
3446e0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 ......44........`.......d.Z>.a..
344700 00 00 2a 01 04 00 56 61 72 52 34 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..*...VarR4CmpR8.oleaut32.dll.ol
344720 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
344740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
344760 64 aa 5a 3e 84 61 14 00 00 00 29 01 04 00 56 61 72 50 6f 77 00 6f 6c 65 61 75 74 33 32 2e 64 6c d.Z>.a....)...VarPow.oleaut32.dl
344780 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
3447a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3447c0 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 28 01 04 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f ....d.Z>.a....(...VarParseNumFro
3447e0 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mStr.oleaut32.dll.oleaut32.dll/.
344800 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
344820 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 13 00 00 00 27 01 ..39........`.......d.Z>.a....'.
344840 04 00 56 61 72 4f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 ..VarOr.oleaut32.dll..oleaut32.d
344860 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
344880 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 ......52........`.......d.Z>.a..
3448a0 00 00 26 01 04 00 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 6f 6c 65 61 75 74 33 ..&...VarNumFromParseNum.oleaut3
3448c0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.oleaut32.dll/...1636056666
3448e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
344900 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 25 01 04 00 56 61 72 4e 6f 74 00 6f 6c 65 `.......d.Z>.a....%...VarNot.ole
344920 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 aut32.dll.oleaut32.dll/...163605
344940 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 6666..............0.......40....
344960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 24 01 04 00 56 61 72 4e 65 67 ....`.......d.Z>.a....$...VarNeg
344980 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
3449a0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056666..............0.......40
3449c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 23 01 04 00 56 61 ........`.......d.Z>.a....#...Va
3449e0 72 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 rMul.oleaut32.dll.oleaut32.dll/.
344a00 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
344a20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 22 01 ..46........`.......d.Z>.a....".
344a40 04 00 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarMonthName.oleaut32.dll.olea
344a60 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
344a80 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
344aa0 5a 3e 84 61 14 00 00 00 21 01 04 00 56 61 72 4d 6f 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 Z>.a....!...VarMod.oleaut32.dll.
344ac0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
344ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
344b00 00 00 64 aa 5a 3e 84 61 14 00 00 00 20 01 04 00 56 61 72 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e ..d.Z>.a........VarInt.oleaut32.
344b20 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
344b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
344b60 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 1f 01 04 00 56 61 72 49 6d 70 00 6f 6c 65 61 75 ......d.Z>.a........VarImp.oleau
344b80 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 t32.dll.oleaut32.dll/...16360566
344ba0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 66..............0.......41......
344bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 15 00 00 00 1e 01 04 00 56 61 72 49 64 69 76 00 ..`.......d.Z>.a........VarIdiv.
344be0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
344c00 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056666..............0.......46
344c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 1d 01 04 00 56 61 ........`.......d.Z>.a........Va
344c40 72 49 38 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rI8FromUI8.oleaut32.dll.oleaut32
344c60 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
344c80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......46........`.......d.Z>.a
344ca0 1a 00 00 00 1c 01 04 00 56 61 72 49 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI8FromUI4.oleaut32.dl
344cc0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
344ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
344d00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 1b 01 04 00 56 61 72 49 38 46 72 6f 6d 55 49 32 00 6f ....d.Z>.a........VarI8FromUI2.o
344d20 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
344d40 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056666..............0.......46..
344d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 1a 01 04 00 56 61 72 49 ......`.......d.Z>.a........VarI
344d80 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 8FromUI1.oleaut32.dll.oleaut32.d
344da0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
344dc0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 ......46........`.......d.Z>.a..
344de0 00 00 19 01 04 00 56 61 72 49 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarI8FromStr.oleaut32.dll.
344e00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
344e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
344e40 00 00 64 aa 5a 3e 84 61 19 00 00 00 18 01 04 00 56 61 72 49 38 46 72 6f 6d 52 38 00 6f 6c 65 61 ..d.Z>.a........VarI8FromR8.olea
344e60 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ut32.dll..oleaut32.dll/...163605
344e80 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6666..............0.......45....
344ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 17 01 04 00 56 61 72 49 38 46 ....`.......d.Z>.a........VarI8F
344ec0 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romR4.oleaut32.dll..oleaut32.dll
344ee0 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
344f00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 ....45........`.......d.Z>.a....
344f20 16 01 04 00 56 61 72 49 38 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarI8FromI2.oleaut32.dll..ol
344f40 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
344f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
344f80 64 aa 5a 3e 84 61 19 00 00 00 15 01 04 00 56 61 72 49 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 d.Z>.a........VarI8FromI1.oleaut
344fa0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..oleaut32.dll/...16360566
344fc0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 66..............0.......47......
344fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 14 01 04 00 56 61 72 49 38 46 72 6f ..`.......d.Z>.a........VarI8Fro
345000 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mDisp.oleaut32.dll..oleaut32.dll
345020 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
345040 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 ....46........`.......d.Z>.a....
345060 13 01 04 00 56 61 72 49 38 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarI8FromDec.oleaut32.dll.ol
345080 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
3450a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3450c0 64 aa 5a 3e 84 61 1b 00 00 00 12 01 04 00 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 d.Z>.a........VarI8FromDate.olea
3450e0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ut32.dll..oleaut32.dll/...163605
345100 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6666..............0.......45....
345120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 11 01 04 00 56 61 72 49 38 46 ....`.......d.Z>.a........VarI8F
345140 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romCy.oleaut32.dll..oleaut32.dll
345160 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
345180 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 ....47........`.......d.Z>.a....
3451a0 10 01 04 00 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarI8FromBool.oleaut32.dll..
3451c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
3451e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
345200 00 00 64 aa 5a 3e 84 61 1a 00 00 00 0f 01 04 00 56 61 72 49 34 46 72 6f 6d 55 49 38 00 6f 6c 65 ..d.Z>.a........VarI4FromUI8.ole
345220 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 aut32.dll.oleaut32.dll/...163605
345240 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6666..............0.......46....
345260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 0e 01 04 00 56 61 72 49 34 46 ....`.......d.Z>.a........VarI4F
345280 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI4.oleaut32.dll.oleaut32.dll
3452a0 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
3452c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 ....46........`.......d.Z>.a....
3452e0 0d 01 04 00 56 61 72 49 34 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarI4FromUI2.oleaut32.dll.ol
345300 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
345320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
345340 64 aa 5a 3e 84 61 1a 00 00 00 0c 01 04 00 56 61 72 49 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 d.Z>.a........VarI4FromUI1.oleau
345360 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 t32.dll.oleaut32.dll/...16360566
345380 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 66..............0.......46......
3453a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 0b 01 04 00 56 61 72 49 34 46 72 6f ..`.......d.Z>.a........VarI4Fro
3453c0 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mStr.oleaut32.dll.oleaut32.dll/.
3453e0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
345400 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 0a 01 ..45........`.......d.Z>.a......
345420 04 00 56 61 72 49 34 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarI4FromR8.oleaut32.dll..olea
345440 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
345460 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
345480 5a 3e 84 61 19 00 00 00 09 01 04 00 56 61 72 49 34 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 Z>.a........VarI4FromR4.oleaut32
3454a0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..oleaut32.dll/...1636056666
3454c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3454e0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 08 01 04 00 56 61 72 49 34 46 72 6f 6d 49 `.......d.Z>.a........VarI4FromI
345500 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 8.oleaut32.dll..oleaut32.dll/...
345520 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
345540 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 07 01 04 00 45........`.......d.Z>.a........
345560 56 61 72 49 34 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarI4FromI2.oleaut32.dll..oleaut
345580 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
3455a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......45........`.......d.Z>
3455c0 84 61 19 00 00 00 06 01 04 00 56 61 72 49 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 .a........VarI4FromI1.oleaut32.d
3455e0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oleaut32.dll/...1636056666..
345600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
345620 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 05 01 04 00 56 61 72 49 34 46 72 6f 6d 44 69 73 ......d.Z>.a........VarI4FromDis
345640 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 p.oleaut32.dll..oleaut32.dll/...
345660 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
345680 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 04 01 04 00 46........`.......d.Z>.a........
3456a0 56 61 72 49 34 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarI4FromDec.oleaut32.dll.oleaut
3456c0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
3456e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......47........`.......d.Z>
345700 84 61 1b 00 00 00 03 01 04 00 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 .a........VarI4FromDate.oleaut32
345720 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..oleaut32.dll/...1636056666
345740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
345760 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 02 01 04 00 56 61 72 49 34 46 72 6f 6d 43 `.......d.Z>.a........VarI4FromC
345780 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 y.oleaut32.dll..oleaut32.dll/...
3457a0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
3457c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 01 01 04 00 47........`.......d.Z>.a........
3457e0 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarI4FromBool.oleaut32.dll..olea
345800 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
345820 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
345840 5a 3e 84 61 1a 00 00 00 00 01 04 00 56 61 72 49 32 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 Z>.a........VarI2FromUI8.oleaut3
345860 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.oleaut32.dll/...1636056666
345880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3458a0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 ff 00 04 00 56 61 72 49 32 46 72 6f 6d 55 `.......d.Z>.a........VarI2FromU
3458c0 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I4.oleaut32.dll.oleaut32.dll/...
3458e0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
345900 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 fe 00 04 00 46........`.......d.Z>.a........
345920 56 61 72 49 32 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarI2FromUI2.oleaut32.dll.oleaut
345940 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
345960 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......46........`.......d.Z>
345980 84 61 1a 00 00 00 fd 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e .a........VarI2FromUI1.oleaut32.
3459a0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
3459c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3459e0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 fc 00 04 00 56 61 72 49 32 46 72 6f 6d 53 74 72 ......d.Z>.a........VarI2FromStr
345a00 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
345a20 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056666..............0.......45
345a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 fb 00 04 00 56 61 ........`.......d.Z>.a........Va
345a60 72 49 32 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI2FromR8.oleaut32.dll..oleaut32
345a80 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
345aa0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......45........`.......d.Z>.a
345ac0 19 00 00 00 fa 00 04 00 56 61 72 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarI2FromR4.oleaut32.dll
345ae0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
345b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
345b20 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 f9 00 04 00 56 61 72 49 32 46 72 6f 6d 49 38 00 6f 6c ....d.Z>.a........VarI2FromI8.ol
345b40 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 eaut32.dll..oleaut32.dll/...1636
345b60 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056666..............0.......45..
345b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 f8 00 04 00 56 61 72 49 ......`.......d.Z>.a........VarI
345ba0 32 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 2FromI4.oleaut32.dll..oleaut32.d
345bc0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
345be0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 ......45........`.......d.Z>.a..
345c00 00 00 f7 00 04 00 56 61 72 49 32 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarI2FromI1.oleaut32.dll..
345c20 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
345c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
345c60 00 00 64 aa 5a 3e 84 61 1b 00 00 00 f6 00 04 00 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 6f 6c ..d.Z>.a........VarI2FromDisp.ol
345c80 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 eaut32.dll..oleaut32.dll/...1636
345ca0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056666..............0.......46..
345cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 f5 00 04 00 56 61 72 49 ......`.......d.Z>.a........VarI
345ce0 32 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 2FromDec.oleaut32.dll.oleaut32.d
345d00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
345d20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 ......47........`.......d.Z>.a..
345d40 00 00 f4 00 04 00 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarI2FromDate.oleaut32.dll
345d60 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
345d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
345da0 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 f3 00 04 00 56 61 72 49 32 46 72 6f 6d 43 79 00 6f 6c ....d.Z>.a........VarI2FromCy.ol
345dc0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 eaut32.dll..oleaut32.dll/...1636
345de0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056666..............0.......47..
345e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 f2 00 04 00 56 61 72 49 ......`.......d.Z>.a........VarI
345e20 32 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2FromBool.oleaut32.dll..oleaut32
345e40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
345e60 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......46........`.......d.Z>.a
345e80 1a 00 00 00 f1 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI1FromUI8.oleaut32.dl
345ea0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
345ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
345ee0 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 f0 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 6f ....d.Z>.a........VarI1FromUI4.o
345f00 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
345f20 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056666..............0.......46..
345f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 ef 00 04 00 56 61 72 49 ......`.......d.Z>.a........VarI
345f60 31 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 1FromUI2.oleaut32.dll.oleaut32.d
345f80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
345fa0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 ......46........`.......d.Z>.a..
345fc0 00 00 ee 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarI1FromUI1.oleaut32.dll.
345fe0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
346000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
346020 00 00 64 aa 5a 3e 84 61 1a 00 00 00 ed 00 04 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 6f 6c 65 ..d.Z>.a........VarI1FromStr.ole
346040 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 aut32.dll.oleaut32.dll/...163605
346060 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6666..............0.......45....
346080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 ec 00 04 00 56 61 72 49 31 46 ....`.......d.Z>.a........VarI1F
3460a0 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romR8.oleaut32.dll..oleaut32.dll
3460c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
3460e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 ....45........`.......d.Z>.a....
346100 eb 00 04 00 56 61 72 49 31 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarI1FromR4.oleaut32.dll..ol
346120 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
346140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
346160 64 aa 5a 3e 84 61 19 00 00 00 ea 00 04 00 56 61 72 49 31 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 d.Z>.a........VarI1FromI8.oleaut
346180 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..oleaut32.dll/...16360566
3461a0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 66..............0.......45......
3461c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 e9 00 04 00 56 61 72 49 31 46 72 6f ..`.......d.Z>.a........VarI1Fro
3461e0 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mI4.oleaut32.dll..oleaut32.dll/.
346200 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
346220 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 e8 00 ..45........`.......d.Z>.a......
346240 04 00 56 61 72 49 31 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarI1FromI2.oleaut32.dll..olea
346260 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
346280 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3462a0 5a 3e 84 61 1b 00 00 00 e7 00 04 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 Z>.a........VarI1FromDisp.oleaut
3462c0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..oleaut32.dll/...16360566
3462e0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 66..............0.......46......
346300 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 e6 00 04 00 56 61 72 49 31 46 72 6f ..`.......d.Z>.a........VarI1Fro
346320 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mDec.oleaut32.dll.oleaut32.dll/.
346340 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
346360 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 e5 00 ..47........`.......d.Z>.a......
346380 04 00 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarI1FromDate.oleaut32.dll..ol
3463a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
3463c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3463e0 64 aa 5a 3e 84 61 19 00 00 00 e4 00 04 00 56 61 72 49 31 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 d.Z>.a........VarI1FromCy.oleaut
346400 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..oleaut32.dll/...16360566
346420 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 66..............0.......47......
346440 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 e3 00 04 00 56 61 72 49 31 46 72 6f ..`.......d.Z>.a........VarI1Fro
346460 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mBool.oleaut32.dll..oleaut32.dll
346480 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
3464a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 ....50........`.......d.Z>.a....
3464c0 e2 00 04 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....VarFormatPercent.oleaut32.dl
3464e0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
346500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
346520 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 e1 00 04 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 ....d.Z>.a........VarFormatNumbe
346540 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 r.oleaut32.dll..oleaut32.dll/...
346560 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
346580 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 e0 00 04 00 53........`.......d.Z>.a!.......
3465a0 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c VarFormatFromTokens.oleaut32.dll
3465c0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
3465e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
346600 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 df 00 04 00 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 ....d.Z>.a........VarFormatDateT
346620 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ime.oleaut32.dll..oleaut32.dll/.
346640 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
346660 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 de 00 ..51........`.......d.Z>.a......
346680 04 00 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..VarFormatCurrency.oleaut32.dll
3466a0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
3466c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3466e0 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 dd 00 04 00 56 61 72 46 6f 72 6d 61 74 00 6f 6c 65 61 ....d.Z>.a........VarFormat.olea
346700 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ut32.dll..oleaut32.dll/...163605
346720 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 6666..............0.......40....
346740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 dc 00 04 00 56 61 72 46 69 78 ....`.......d.Z>.a........VarFix
346760 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
346780 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056666..............0.......40
3467a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 db 00 04 00 56 61 ........`.......d.Z>.a........Va
3467c0 72 45 71 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 rEqv.oleaut32.dll.oleaut32.dll/.
3467e0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
346800 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 da 00 ..40........`.......d.Z>.a......
346820 04 00 56 61 72 44 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ..VarDiv.oleaut32.dll.oleaut32.d
346840 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
346860 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 ......43........`.......d.Z>.a..
346880 00 00 d9 00 04 00 56 61 72 44 65 63 53 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ......VarDecSub.oleaut32.dll..ol
3468a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
3468c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3468e0 64 aa 5a 3e 84 61 19 00 00 00 d8 00 04 00 56 61 72 44 65 63 52 6f 75 6e 64 00 6f 6c 65 61 75 74 d.Z>.a........VarDecRound.oleaut
346900 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..oleaut32.dll/...16360566
346920 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 66..............0.......43......
346940 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 d7 00 04 00 56 61 72 44 65 63 4e 65 ..`.......d.Z>.a........VarDecNe
346960 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 g.oleaut32.dll..oleaut32.dll/...
346980 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
3469a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 d6 00 04 00 43........`.......d.Z>.a........
3469c0 56 61 72 44 65 63 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 VarDecMul.oleaut32.dll..oleaut32
3469e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
346a00 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......43........`.......d.Z>.a
346a20 17 00 00 00 d5 00 04 00 56 61 72 44 65 63 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ........VarDecInt.oleaut32.dll..
346a40 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
346a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
346a80 00 00 64 aa 5a 3e 84 61 1b 00 00 00 d4 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 6f 6c ..d.Z>.a........VarDecFromUI8.ol
346aa0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 eaut32.dll..oleaut32.dll/...1636
346ac0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056666..............0.......47..
346ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 d3 00 04 00 56 61 72 44 ......`.......d.Z>.a........VarD
346b00 65 63 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 ecFromUI4.oleaut32.dll..oleaut32
346b20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
346b40 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......47........`.......d.Z>.a
346b60 1b 00 00 00 d2 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarDecFromUI2.oleaut32.d
346b80 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oleaut32.dll/...1636056666..
346ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
346bc0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 d1 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 ......d.Z>.a........VarDecFromUI
346be0 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 1.oleaut32.dll..oleaut32.dll/...
346c00 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
346c20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 d0 00 04 00 47........`.......d.Z>.a........
346c40 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarDecFromStr.oleaut32.dll..olea
346c60 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
346c80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
346ca0 5a 3e 84 61 1a 00 00 00 cf 00 04 00 56 61 72 44 65 63 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 Z>.a........VarDecFromR8.oleaut3
346cc0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.oleaut32.dll/...1636056666
346ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
346d00 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 ce 00 04 00 56 61 72 44 65 63 46 72 6f 6d `.......d.Z>.a........VarDecFrom
346d20 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 R4.oleaut32.dll.oleaut32.dll/...
346d40 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
346d60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 cd 00 04 00 46........`.......d.Z>.a........
346d80 56 61 72 44 65 63 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarDecFromI8.oleaut32.dll.oleaut
346da0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
346dc0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......46........`.......d.Z>
346de0 84 61 1a 00 00 00 cc 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e .a........VarDecFromI4.oleaut32.
346e00 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
346e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
346e40 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 cb 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 32 ......d.Z>.a........VarDecFromI2
346e60 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
346e80 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056666..............0.......46
346ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 ca 00 04 00 56 61 ........`.......d.Z>.a........Va
346ec0 72 44 65 63 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rDecFromI1.oleaut32.dll.oleaut32
346ee0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
346f00 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......48........`.......d.Z>.a
346f20 1c 00 00 00 c9 00 04 00 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e ........VarDecFromDisp.oleaut32.
346f40 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
346f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
346f80 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 c8 00 04 00 56 61 72 44 65 63 46 72 6f 6d 44 61 ......d.Z>.a........VarDecFromDa
346fa0 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 te.oleaut32.dll.oleaut32.dll/...
346fc0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
346fe0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 c7 00 04 00 46........`.......d.Z>.a........
347000 56 61 72 44 65 63 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarDecFromCy.oleaut32.dll.oleaut
347020 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
347040 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......48........`.......d.Z>
347060 84 61 1c 00 00 00 c6 00 04 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 .a........VarDecFromBool.oleaut3
347080 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.oleaut32.dll/...1636056666
3470a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3470c0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 c5 00 04 00 56 61 72 44 65 63 46 69 78 00 `.......d.Z>.a........VarDecFix.
3470e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
347100 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056666..............0.......43
347120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 c4 00 04 00 56 61 ........`.......d.Z>.a........Va
347140 72 44 65 63 44 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rDecDiv.oleaut32.dll..oleaut32.d
347160 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
347180 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 ......45........`.......d.Z>.a..
3471a0 00 00 c3 00 04 00 56 61 72 44 65 63 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarDecCmpR8.oleaut32.dll..
3471c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
3471e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
347200 00 00 64 aa 5a 3e 84 61 17 00 00 00 c2 00 04 00 56 61 72 44 65 63 43 6d 70 00 6f 6c 65 61 75 74 ..d.Z>.a........VarDecCmp.oleaut
347220 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..oleaut32.dll/...16360566
347240 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 66..............0.......43......
347260 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 c1 00 04 00 56 61 72 44 65 63 41 64 ..`.......d.Z>.a........VarDecAd
347280 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 d.oleaut32.dll..oleaut32.dll/...
3472a0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
3472c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 17 00 00 00 c0 00 04 00 43........`.......d.Z>.a........
3472e0 56 61 72 44 65 63 41 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 VarDecAbs.oleaut32.dll..oleaut32
347300 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
347320 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......52........`.......d.Z>.a
347340 20 00 00 00 bf 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 6f 6c 65 61 75 ........VarDateFromUdateEx.oleau
347360 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 t32.dll.oleaut32.dll/...16360566
347380 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 66..............0.......50......
3473a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 be 00 04 00 56 61 72 44 61 74 65 46 ..`.......d.Z>.a........VarDateF
3473c0 72 6f 6d 55 64 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 romUdate.oleaut32.dll.oleaut32.d
3473e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
347400 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 ......48........`.......d.Z>.a..
347420 00 00 bd 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......VarDateFromUI8.oleaut32.dl
347440 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
347460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
347480 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 bc 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 ....d.Z>.a........VarDateFromUI4
3474a0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
3474c0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056666..............0.......48
3474e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 bb 00 04 00 56 61 ........`.......d.Z>.a........Va
347500 72 44 61 74 65 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rDateFromUI2.oleaut32.dll.oleaut
347520 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
347540 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......48........`.......d.Z>
347560 84 61 1c 00 00 00 ba 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 .a........VarDateFromUI1.oleaut3
347580 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.oleaut32.dll/...1636056666
3475a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3475c0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 b9 00 04 00 56 61 72 44 61 74 65 46 72 6f `.......d.Z>.a........VarDateFro
3475e0 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mStr.oleaut32.dll.oleaut32.dll/.
347600 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
347620 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 b8 00 ..47........`.......d.Z>.a......
347640 04 00 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarDateFromR8.oleaut32.dll..ol
347660 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
347680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3476a0 64 aa 5a 3e 84 61 1b 00 00 00 b7 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 6f 6c 65 61 d.Z>.a........VarDateFromR4.olea
3476c0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ut32.dll..oleaut32.dll/...163605
3476e0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6666..............0.......47....
347700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 b6 00 04 00 56 61 72 44 61 74 ....`.......d.Z>.a........VarDat
347720 65 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 eFromI8.oleaut32.dll..oleaut32.d
347740 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
347760 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 ......47........`.......d.Z>.a..
347780 00 00 b5 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarDateFromI4.oleaut32.dll
3477a0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
3477c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3477e0 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 b4 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 ....d.Z>.a........VarDateFromI2.
347800 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
347820 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056666..............0.......47
347840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 b3 00 04 00 56 61 ........`.......d.Z>.a........Va
347860 72 44 61 74 65 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rDateFromI1.oleaut32.dll..oleaut
347880 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
3478a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......49........`.......d.Z>
3478c0 84 61 1d 00 00 00 b2 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 .a........VarDateFromDisp.oleaut
3478e0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..oleaut32.dll/...16360566
347900 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 66..............0.......48......
347920 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 b1 00 04 00 56 61 72 44 61 74 65 46 ..`.......d.Z>.a........VarDateF
347940 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romDec.oleaut32.dll.oleaut32.dll
347960 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
347980 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 ....47........`.......d.Z>.a....
3479a0 b0 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarDateFromCy.oleaut32.dll..
3479c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
3479e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
347a00 00 00 64 aa 5a 3e 84 61 1d 00 00 00 af 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 ..d.Z>.a........VarDateFromBool.
347a20 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
347a40 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056666..............0.......42
347a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 ae 00 04 00 56 61 ........`.......d.Z>.a........Va
347a80 72 43 79 53 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c rCySub.oleaut32.dll.oleaut32.dll
347aa0 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
347ac0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 ....44........`.......d.Z>.a....
347ae0 ad 00 04 00 56 61 72 43 79 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ....VarCyRound.oleaut32.dll.olea
347b00 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
347b20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
347b40 5a 3e 84 61 16 00 00 00 ac 00 04 00 56 61 72 43 79 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c Z>.a........VarCyNeg.oleaut32.dl
347b60 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
347b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
347ba0 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 ab 00 04 00 56 61 72 43 79 4d 75 6c 49 38 00 6f 6c 65 ....d.Z>.a........VarCyMulI8.ole
347bc0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 aut32.dll.oleaut32.dll/...163605
347be0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6666..............0.......44....
347c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 aa 00 04 00 56 61 72 43 79 4d ....`.......d.Z>.a........VarCyM
347c20 75 6c 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ulI4.oleaut32.dll.oleaut32.dll/.
347c40 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
347c60 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 a9 00 ..42........`.......d.Z>.a......
347c80 04 00 56 61 72 43 79 4d 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ..VarCyMul.oleaut32.dll.oleaut32
347ca0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
347cc0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......42........`.......d.Z>.a
347ce0 16 00 00 00 a8 00 04 00 56 61 72 43 79 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ........VarCyInt.oleaut32.dll.ol
347d00 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
347d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
347d40 64 aa 5a 3e 84 61 1a 00 00 00 a7 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 d.Z>.a........VarCyFromUI8.oleau
347d60 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 t32.dll.oleaut32.dll/...16360566
347d80 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 66..............0.......46......
347da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 a6 00 04 00 56 61 72 43 79 46 72 6f ..`.......d.Z>.a........VarCyFro
347dc0 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI4.oleaut32.dll.oleaut32.dll/.
347de0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
347e00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 a5 00 ..46........`.......d.Z>.a......
347e20 04 00 56 61 72 43 79 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarCyFromUI2.oleaut32.dll.olea
347e40 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
347e60 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
347e80 5a 3e 84 61 1a 00 00 00 a4 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 Z>.a........VarCyFromUI1.oleaut3
347ea0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.oleaut32.dll/...1636056666
347ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
347ee0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 a3 00 04 00 56 61 72 43 79 46 72 6f 6d 53 `.......d.Z>.a........VarCyFromS
347f00 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 tr.oleaut32.dll.oleaut32.dll/...
347f20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
347f40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 a2 00 04 00 45........`.......d.Z>.a........
347f60 56 61 72 43 79 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarCyFromR8.oleaut32.dll..oleaut
347f80 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
347fa0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......45........`.......d.Z>
347fc0 84 61 19 00 00 00 a1 00 04 00 56 61 72 43 79 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 .a........VarCyFromR4.oleaut32.d
347fe0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oleaut32.dll/...1636056666..
348000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
348020 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 a0 00 04 00 56 61 72 43 79 46 72 6f 6d 49 38 00 ......d.Z>.a........VarCyFromI8.
348040 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
348060 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056666..............0.......45
348080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 9f 00 04 00 56 61 ........`.......d.Z>.a........Va
3480a0 72 43 79 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rCyFromI4.oleaut32.dll..oleaut32
3480c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
3480e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......45........`.......d.Z>.a
348100 19 00 00 00 9e 00 04 00 56 61 72 43 79 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarCyFromI2.oleaut32.dll
348120 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
348140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
348160 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 9d 00 04 00 56 61 72 43 79 46 72 6f 6d 49 31 00 6f 6c ....d.Z>.a........VarCyFromI1.ol
348180 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 eaut32.dll..oleaut32.dll/...1636
3481a0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056666..............0.......47..
3481c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 9c 00 04 00 56 61 72 43 ......`.......d.Z>.a........VarC
3481e0 79 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 yFromDisp.oleaut32.dll..oleaut32
348200 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
348220 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......46........`.......d.Z>.a
348240 1a 00 00 00 9b 00 04 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarCyFromDec.oleaut32.dl
348260 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
348280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3482a0 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 9a 00 04 00 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 ....d.Z>.a........VarCyFromDate.
3482c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
3482e0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056666..............0.......47
348300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 99 00 04 00 56 61 ........`.......d.Z>.a........Va
348320 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rCyFromBool.oleaut32.dll..oleaut
348340 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
348360 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......42........`.......d.Z>
348380 84 61 16 00 00 00 98 00 04 00 56 61 72 43 79 46 69 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 .a........VarCyFix.oleaut32.dll.
3483a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
3483c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3483e0 00 00 64 aa 5a 3e 84 61 18 00 00 00 97 00 04 00 56 61 72 43 79 43 6d 70 52 38 00 6f 6c 65 61 75 ..d.Z>.a........VarCyCmpR8.oleau
348400 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 t32.dll.oleaut32.dll/...16360566
348420 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 66..............0.......42......
348440 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 96 00 04 00 56 61 72 43 79 43 6d 70 ..`.......d.Z>.a........VarCyCmp
348460 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
348480 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056666..............0.......42
3484a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 95 00 04 00 56 61 ........`.......d.Z>.a........Va
3484c0 72 43 79 41 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c rCyAdd.oleaut32.dll.oleaut32.dll
3484e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
348500 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 ....42........`.......d.Z>.a....
348520 94 00 04 00 56 61 72 43 79 41 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ....VarCyAbs.oleaut32.dll.oleaut
348540 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
348560 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......40........`.......d.Z>
348580 84 61 14 00 00 00 93 00 04 00 56 61 72 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c .a........VarCmp.oleaut32.dll.ol
3485a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
3485c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
3485e0 64 aa 5a 3e 84 61 14 00 00 00 92 00 04 00 56 61 72 43 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c d.Z>.a........VarCat.oleaut32.dl
348600 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
348620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
348640 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 91 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 ....d.Z>.a........VarBstrFromUI8
348660 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
348680 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056666..............0.......48
3486a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 90 00 04 00 56 61 ........`.......d.Z>.a........Va
3486c0 72 42 73 74 72 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rBstrFromUI4.oleaut32.dll.oleaut
3486e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
348700 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......48........`.......d.Z>
348720 84 61 1c 00 00 00 8f 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 .a........VarBstrFromUI2.oleaut3
348740 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.oleaut32.dll/...1636056666
348760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
348780 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 8e 00 04 00 56 61 72 42 73 74 72 46 72 6f `.......d.Z>.a........VarBstrFro
3487a0 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI1.oleaut32.dll.oleaut32.dll/.
3487c0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
3487e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 8d 00 ..47........`.......d.Z>.a......
348800 04 00 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarBstrFromR8.oleaut32.dll..ol
348820 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
348840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
348860 64 aa 5a 3e 84 61 1b 00 00 00 8c 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 6f 6c 65 61 d.Z>.a........VarBstrFromR4.olea
348880 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ut32.dll..oleaut32.dll/...163605
3488a0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6666..............0.......47....
3488c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 8b 00 04 00 56 61 72 42 73 74 ....`.......d.Z>.a........VarBst
3488e0 72 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rFromI8.oleaut32.dll..oleaut32.d
348900 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
348920 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 ......47........`.......d.Z>.a..
348940 00 00 8a 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarBstrFromI4.oleaut32.dll
348960 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
348980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3489a0 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 89 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 ....d.Z>.a........VarBstrFromI2.
3489c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
3489e0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056666..............0.......47
348a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 88 00 04 00 56 61 ........`.......d.Z>.a........Va
348a20 72 42 73 74 72 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rBstrFromI1.oleaut32.dll..oleaut
348a40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
348a60 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......49........`.......d.Z>
348a80 84 61 1d 00 00 00 87 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 .a........VarBstrFromDisp.oleaut
348aa0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..oleaut32.dll/...16360566
348ac0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 66..............0.......48......
348ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 86 00 04 00 56 61 72 42 73 74 72 46 ..`.......d.Z>.a........VarBstrF
348b00 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romDec.oleaut32.dll.oleaut32.dll
348b20 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
348b40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 ....49........`.......d.Z>.a....
348b60 85 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....VarBstrFromDate.oleaut32.dll
348b80 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
348ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
348bc0 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 84 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 ....d.Z>.a........VarBstrFromCy.
348be0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
348c00 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056666..............0.......49
348c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 83 00 04 00 56 61 ........`.......d.Z>.a........Va
348c40 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 rBstrFromBool.oleaut32.dll..olea
348c60 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
348c80 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
348ca0 5a 3e 84 61 18 00 00 00 82 00 04 00 56 61 72 42 73 74 72 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e Z>.a........VarBstrCmp.oleaut32.
348cc0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
348ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
348d00 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 81 00 04 00 56 61 72 42 73 74 72 43 61 74 00 6f ......d.Z>.a........VarBstrCat.o
348d20 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
348d40 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056666..............0.......48..
348d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 80 00 04 00 56 61 72 42 ......`.......d.Z>.a........VarB
348d80 6f 6f 6c 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 oolFromUI8.oleaut32.dll.oleaut32
348da0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
348dc0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......48........`.......d.Z>.a
348de0 1c 00 00 00 7f 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e ........VarBoolFromUI4.oleaut32.
348e00 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
348e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
348e40 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 7e 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 ......d.Z>.a....~...VarBoolFromU
348e60 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I2.oleaut32.dll.oleaut32.dll/...
348e80 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
348ea0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 7d 00 04 00 48........`.......d.Z>.a....}...
348ec0 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarBoolFromUI1.oleaut32.dll.olea
348ee0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
348f00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
348f20 5a 3e 84 61 1c 00 00 00 7c 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 Z>.a....|...VarBoolFromStr.oleau
348f40 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 t32.dll.oleaut32.dll/...16360566
348f60 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 66..............0.......47......
348f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 7b 00 04 00 56 61 72 42 6f 6f 6c 46 ..`.......d.Z>.a....{...VarBoolF
348fa0 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romR8.oleaut32.dll..oleaut32.dll
348fc0 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
348fe0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 ....47........`.......d.Z>.a....
349000 7a 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a z...VarBoolFromR4.oleaut32.dll..
349020 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
349040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
349060 00 00 64 aa 5a 3e 84 61 1b 00 00 00 79 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 6f 6c ..d.Z>.a....y...VarBoolFromI8.ol
349080 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 eaut32.dll..oleaut32.dll/...1636
3490a0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056666..............0.......47..
3490c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 78 00 04 00 56 61 72 42 ......`.......d.Z>.a....x...VarB
3490e0 6f 6f 6c 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 oolFromI4.oleaut32.dll..oleaut32
349100 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
349120 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......47........`.......d.Z>.a
349140 1b 00 00 00 77 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 ....w...VarBoolFromI2.oleaut32.d
349160 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oleaut32.dll/...1636056666..
349180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3491a0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 76 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 ......d.Z>.a....v...VarBoolFromI
3491c0 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 1.oleaut32.dll..oleaut32.dll/...
3491e0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
349200 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 75 00 04 00 49........`.......d.Z>.a....u...
349220 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c VarBoolFromDisp.oleaut32.dll..ol
349240 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
349260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
349280 64 aa 5a 3e 84 61 1c 00 00 00 74 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 6f 6c 65 d.Z>.a....t...VarBoolFromDec.ole
3492a0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 aut32.dll.oleaut32.dll/...163605
3492c0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6666..............0.......49....
3492e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 73 00 04 00 56 61 72 42 6f 6f ....`.......d.Z>.a....s...VarBoo
349300 6c 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 lFromDate.oleaut32.dll..oleaut32
349320 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
349340 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......47........`.......d.Z>.a
349360 1b 00 00 00 72 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 ....r...VarBoolFromCy.oleaut32.d
349380 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oleaut32.dll/...1636056666..
3493a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
3493c0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 71 00 04 00 56 61 72 41 6e 64 00 6f 6c 65 61 75 ......d.Z>.a....q...VarAnd.oleau
3493e0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 t32.dll.oleaut32.dll/...16360566
349400 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 66..............0.......40......
349420 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 70 00 04 00 56 61 72 41 64 64 00 6f ..`.......d.Z>.a....p...VarAdd.o
349440 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
349460 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056666..............0.......40..
349480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 14 00 00 00 6f 00 04 00 56 61 72 41 ......`.......d.Z>.a....o...VarA
3494a0 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 bs.oleaut32.dll.oleaut32.dll/...
3494c0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
3494e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 6e 00 04 00 57........`.......d.Z>.a%...n...
349500 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 VARIANT_UserUnmarshal64.oleaut32
349520 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..oleaut32.dll/...1636056666
349540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
349560 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 6d 00 04 00 56 41 52 49 41 4e 54 5f 55 73 `.......d.Z>.a#...m...VARIANT_Us
349580 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 erUnmarshal.oleaut32.dll..oleaut
3495a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
3495c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......52........`.......d.Z>
3495e0 84 61 20 00 00 00 6c 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 .a....l...VARIANT_UserSize64.ole
349600 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 aut32.dll.oleaut32.dll/...163605
349620 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6666..............0.......50....
349640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 6b 00 04 00 56 41 52 49 41 4e ....`.......d.Z>.a....k...VARIAN
349660 54 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 T_UserSize.oleaut32.dll.oleaut32
349680 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
3496a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......55........`.......d.Z>.a
3496c0 23 00 00 00 6a 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c #...j...VARIANT_UserMarshal64.ol
3496e0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 eaut32.dll..oleaut32.dll/...1636
349700 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056666..............0.......53..
349720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 69 00 04 00 56 41 52 49 ......`.......d.Z>.a!...i...VARI
349740 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ANT_UserMarshal.oleaut32.dll..ol
349760 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
349780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3497a0 64 aa 5a 3e 84 61 20 00 00 00 68 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 d.Z>.a....h...VARIANT_UserFree64
3497c0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
3497e0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056666..............0.......50
349800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 67 00 04 00 56 41 ........`.......d.Z>.a....g...VA
349820 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 RIANT_UserFree.oleaut32.dll.olea
349840 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
349860 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
349880 5a 3e 84 61 26 00 00 00 66 00 04 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 Z>.a&...f...UnRegisterTypeLibFor
3498a0 55 73 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 User.oleaut32.dll.oleaut32.dll/.
3498c0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
3498e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 65 00 ..51........`.......d.Z>.a....e.
349900 04 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..UnRegisterTypeLib.oleaut32.dll
349920 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
349940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
349960 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 64 00 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 ....d.Z>.a%...d...SystemTimeToVa
349980 72 69 61 6e 74 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 riantTime.oleaut32.dll..oleaut32
3499a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
3499c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......46........`.......d.Z>.a
3499e0 1a 00 00 00 63 00 04 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....c...SysStringLen.oleaut32.dl
349a00 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
349a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
349a40 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 62 00 04 00 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c ....d.Z>.a....b...SysStringByteL
349a60 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 en.oleaut32.dll.oleaut32.dll/...
349a80 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
349aa0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 61 00 04 00 50........`.......d.Z>.a....a...
349ac0 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c SysReleaseString.oleaut32.dll.ol
349ae0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
349b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
349b20 64 aa 5a 3e 84 61 21 00 00 00 60 00 04 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 d.Z>.a!...`...SysReAllocStringLe
349b40 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 n.oleaut32.dll..oleaut32.dll/...
349b60 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
349b80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 5f 00 04 00 50........`.......d.Z>.a...._...
349ba0 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c SysReAllocString.oleaut32.dll.ol
349bc0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
349be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
349c00 64 aa 5a 3e 84 61 1b 00 00 00 5e 00 04 00 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 6f 6c 65 61 d.Z>.a....^...SysFreeString.olea
349c20 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ut32.dll..oleaut32.dll/...163605
349c40 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6666..............0.......51....
349c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 5d 00 04 00 53 79 73 41 6c 6c ....`.......d.Z>.a....]...SysAll
349c80 6f 63 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 ocStringLen.oleaut32.dll..oleaut
349ca0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
349cc0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......55........`.......d.Z>
349ce0 84 61 23 00 00 00 5c 00 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 .a#...\...SysAllocStringByteLen.
349d00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
349d20 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056666..............0.......48
349d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 5b 00 04 00 53 79 ........`.......d.Z>.a....[...Sy
349d60 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 sAllocString.oleaut32.dll.oleaut
349d80 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
349da0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......49........`.......d.Z>
349dc0 84 61 1d 00 00 00 5a 00 04 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 .a....Z...SysAddRefString.oleaut
349de0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..oleaut32.dll/...16360566
349e00 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 66..............0.......46......
349e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 59 00 04 00 53 65 74 45 72 72 6f 72 ..`.......d.Z>.a....Y...SetError
349e40 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Info.oleaut32.dll.oleaut32.dll/.
349e60 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
349e80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 58 00 ..49........`.......d.Z>.a....X.
349ea0 04 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ..SafeArrayUnlock.oleaut32.dll..
349ec0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
349ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
349f00 00 00 64 aa 5a 3e 84 61 23 00 00 00 57 00 04 00 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 65 73 ..d.Z>.a#...W...SafeArrayUnacces
349f20 73 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c sData.oleaut32.dll..oleaut32.dll
349f40 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
349f60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 ....56........`.......d.Z>.a$...
349f80 56 00 04 00 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 6f 6c 65 61 75 V...SafeArraySetRecordInfo.oleau
349fa0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 t32.dll.oleaut32.dll/...16360566
349fc0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 66..............0.......49......
349fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 55 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.Z>.a....U...SafeArra
34a000 79 53 65 74 49 49 44 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 ySetIID.oleaut32.dll..oleaut32.d
34a020 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
34a040 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 28 00 ......60........`.......d.Z>.a(.
34a060 00 00 54 00 04 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 ..T...SafeArrayReleaseDescriptor
34a080 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
34a0a0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056666..............0.......54
34a0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 53 00 04 00 53 61 ........`.......d.Z>.a"...S...Sa
34a0e0 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 feArrayReleaseData.oleaut32.dll.
34a100 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
34a120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
34a140 00 00 64 aa 5a 3e 84 61 1c 00 00 00 52 00 04 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 6f ..d.Z>.a....R...SafeArrayRedim.o
34a160 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
34a180 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056666..............0.......53..
34a1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 51 00 04 00 53 61 66 65 ......`.......d.Z>.a!...Q...Safe
34a1c0 41 72 72 61 79 50 75 74 45 6c 65 6d 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ArrayPutElement.oleaut32.dll..ol
34a1e0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
34a200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
34a220 64 aa 5a 3e 84 61 21 00 00 00 50 00 04 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 d.Z>.a!...P...SafeArrayPtrOfInde
34a240 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 x.oleaut32.dll..oleaut32.dll/...
34a260 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
34a280 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 4f 00 04 00 47........`.......d.Z>.a....O...
34a2a0 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 SafeArrayLock.oleaut32.dll..olea
34a2c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
34a2e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
34a300 5a 3e 84 61 21 00 00 00 4e 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 Z>.a!...N...SafeArrayGetVartype.
34a320 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
34a340 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056666..............0.......52
34a360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 4d 00 04 00 53 61 ........`.......d.Z>.a....M...Sa
34a380 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c feArrayGetUBound.oleaut32.dll.ol
34a3a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
34a3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
34a3e0 64 aa 5a 3e 84 61 24 00 00 00 4c 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 d.Z>.a$...L...SafeArrayGetRecord
34a400 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Info.oleaut32.dll.oleaut32.dll/.
34a420 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
34a440 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 4b 00 ..52........`.......d.Z>.a....K.
34a460 04 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..SafeArrayGetLBound.oleaut32.dl
34a480 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
34a4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
34a4c0 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 4a 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 49 49 ....d.Z>.a....J...SafeArrayGetII
34a4e0 44 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 D.oleaut32.dll..oleaut32.dll/...
34a500 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
34a520 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 49 00 04 00 54........`.......d.Z>.a"...I...
34a540 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c SafeArrayGetElemsize.oleaut32.dl
34a560 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 l.oleaut32.dll/...1636056666....
34a580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
34a5a0 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 48 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c ....d.Z>.a!...H...SafeArrayGetEl
34a5c0 65 6d 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ement.oleaut32.dll..oleaut32.dll
34a5e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
34a600 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 ....49........`.......d.Z>.a....
34a620 47 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c G...SafeArrayGetDim.oleaut32.dll
34a640 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
34a660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
34a680 ff ff 00 00 64 aa 5a 3e 84 61 28 00 00 00 46 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 ....d.Z>.a(...F...SafeArrayDestr
34a6a0 6f 79 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 oyDescriptor.oleaut32.dll.oleaut
34a6c0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
34a6e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......54........`.......d.Z>
34a700 84 61 22 00 00 00 45 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 6f .a"...E...SafeArrayDestroyData.o
34a720 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
34a740 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056666..............0.......50..
34a760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 44 00 04 00 53 61 66 65 ......`.......d.Z>.a....D...Safe
34a780 41 72 72 61 79 44 65 73 74 72 6f 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ArrayDestroy.oleaut32.dll.oleaut
34a7a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
34a7c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......57........`.......d.Z>
34a7e0 84 61 25 00 00 00 43 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 .a%...C...SafeArrayCreateVectorE
34a800 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 x.oleaut32.dll..oleaut32.dll/...
34a820 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
34a840 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 42 00 04 00 55........`.......d.Z>.a#...B...
34a860 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 SafeArrayCreateVector.oleaut32.d
34a880 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oleaut32.dll/...1636056666..
34a8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
34a8c0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 41 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 ......d.Z>.a....A...SafeArrayCre
34a8e0 61 74 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ateEx.oleaut32.dll..oleaut32.dll
34a900 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
34a920 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 ....49........`.......d.Z>.a....
34a940 40 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c @...SafeArrayCreate.oleaut32.dll
34a960 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
34a980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
34a9a0 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 3f 00 04 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 ....d.Z>.a....?...SafeArrayCopyD
34a9c0 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ata.oleaut32.dll..oleaut32.dll/.
34a9e0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
34aa00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 3e 00 ..47........`.......d.Z>.a....>.
34aa20 04 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..SafeArrayCopy.oleaut32.dll..ol
34aa40 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
34aa60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
34aa80 64 aa 5a 3e 84 61 28 00 00 00 3d 00 04 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 d.Z>.a(...=...SafeArrayAllocDesc
34aaa0 72 69 70 74 6f 72 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 riptorEx.oleaut32.dll.oleaut32.d
34aac0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
34aae0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 26 00 ......58........`.......d.Z>.a&.
34ab00 00 00 3c 00 04 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 6f ..<...SafeArrayAllocDescriptor.o
34ab20 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
34ab40 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056666..............0.......52..
34ab60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 3b 00 04 00 53 61 66 65 ......`.......d.Z>.a....;...Safe
34ab80 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ArrayAllocData.oleaut32.dll.olea
34aba0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
34abc0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
34abe0 5a 3e 84 61 1d 00 00 00 3a 00 04 00 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 6f 6c 65 61 Z>.a....:...SafeArrayAddRef.olea
34ac00 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ut32.dll..oleaut32.dll/...163605
34ac20 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6666..............0.......53....
34ac40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 21 00 00 00 39 00 04 00 53 61 66 65 41 72 ....`.......d.Z>.a!...9...SafeAr
34ac60 72 61 79 41 63 63 65 73 73 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 rayAccessData.oleaut32.dll..olea
34ac80 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
34aca0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
34acc0 5a 3e 84 61 20 00 00 00 38 00 04 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f Z>.a....8...RevokeActiveObject.o
34ace0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
34ad00 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056666..............0.......56..
34ad20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 37 00 04 00 52 65 67 69 ......`.......d.Z>.a$...7...Regi
34ad40 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 sterTypeLibForUser.oleaut32.dll.
34ad60 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
34ad80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
34ada0 00 00 64 aa 5a 3e 84 61 1d 00 00 00 36 00 04 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 ..d.Z>.a....6...RegisterTypeLib.
34adc0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
34ade0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056666..............0.......54
34ae00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 35 00 04 00 52 65 ........`.......d.Z>.a"...5...Re
34ae20 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 gisterActiveObject.oleaut32.dll.
34ae40 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
34ae60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
34ae80 00 00 64 aa 5a 3e 84 61 23 00 00 00 34 00 04 00 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 ..d.Z>.a#...4...QueryPathOfRegTy
34aea0 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c peLib.oleaut32.dll..oleaut32.dll
34aec0 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
34aee0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 ....51........`.......d.Z>.a....
34af00 33 00 04 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 3...OleTranslateColor.oleaut32.d
34af20 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oleaut32.dll/...1636056666..
34af40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
34af60 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 32 00 04 00 4f 6c 65 53 61 76 65 50 69 63 74 75 ......d.Z>.a....2...OleSavePictu
34af80 72 65 46 69 6c 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c reFile.oleaut32.dll.oleaut32.dll
34afa0 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
34afc0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 ....52........`.......d.Z>.a....
34afe0 31 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 6f 6c 65 61 75 74 33 32 2e 1...OleLoadPicturePath.oleaut32.
34b000 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
34b020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
34b040 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 30 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 ......d.Z>.a"...0...OleLoadPictu
34b060 72 65 46 69 6c 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 reFileEx.oleaut32.dll.oleaut32.d
34b080 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
34b0a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 ......52........`.......d.Z>.a..
34b0c0 00 00 2f 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 6f 6c 65 61 75 74 33 ../...OleLoadPictureFile.oleaut3
34b0e0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 2.dll.oleaut32.dll/...1636056666
34b100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
34b120 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 2e 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 `.......d.Z>.a........OleLoadPic
34b140 74 75 72 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c tureEx.oleaut32.dll.oleaut32.dll
34b160 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
34b180 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 ....48........`.......d.Z>.a....
34b1a0 2d 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 -...OleLoadPicture.oleaut32.dll.
34b1c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
34b1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
34b200 00 00 64 aa 5a 3e 84 61 1d 00 00 00 2c 00 04 00 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 ..d.Z>.a....,...OleIconToCursor.
34b220 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
34b240 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056666..............0.......64
34b260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 2c 00 00 00 2b 00 04 00 4f 6c ........`.......d.Z>.a,...+...Ol
34b280 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 6f 6c 65 eCreatePropertyFrameIndirect.ole
34b2a0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 aut32.dll.oleaut32.dll/...163605
34b2c0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6666..............0.......56....
34b2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 2a 00 04 00 4f 6c 65 43 72 65 ....`.......d.Z>.a$...*...OleCre
34b300 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c atePropertyFrame.oleaut32.dll.ol
34b320 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
34b340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
34b360 64 aa 5a 3e 84 61 26 00 00 00 29 00 04 00 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e d.Z>.a&...)...OleCreatePictureIn
34b380 64 69 72 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c direct.oleaut32.dll.oleaut32.dll
34b3a0 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
34b3c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 23 00 00 00 ....55........`.......d.Z>.a#...
34b3e0 28 00 04 00 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 75 74 (...OleCreateFontIndirect.oleaut
34b400 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..oleaut32.dll/...16360566
34b420 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 66..............0.......65......
34b440 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 2d 00 00 00 27 00 04 00 4f 61 45 6e 61 62 6c 65 ..`.......d.Z>.a-...'...OaEnable
34b460 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 6f 6c 65 61 75 74 33 32 PerUserTLibRegistration.oleaut32
34b480 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..oleaut32.dll/...1636056666
34b4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
34b4c0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 26 00 04 00 4f 61 42 75 69 6c 64 56 65 72 `.......d.Z>.a....&...OaBuildVer
34b4e0 73 69 6f 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 sion.oleaut32.dll.oleaut32.dll/.
34b500 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
34b520 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 25 00 ..47........`.......d.Z>.a....%.
34b540 04 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..LoadTypeLibEx.oleaut32.dll..ol
34b560 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
34b580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
34b5a0 64 aa 5a 3e 84 61 19 00 00 00 24 00 04 00 4c 6f 61 64 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 d.Z>.a....$...LoadTypeLib.oleaut
34b5c0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..oleaut32.dll/...16360566
34b5e0 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 66..............0.......48......
34b600 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 23 00 04 00 4c 6f 61 64 52 65 67 54 ..`.......d.Z>.a....#...LoadRegT
34b620 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ypeLib.oleaut32.dll.oleaut32.dll
34b640 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
34b660 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 29 00 00 00 ....61........`.......d.Z>.a)...
34b680 22 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 "...LPSAFEARRAY_UserUnmarshal64.
34b6a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
34b6c0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056666..............0.......59
34b6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 27 00 00 00 21 00 04 00 4c 50 ........`.......d.Z>.a'...!...LP
34b700 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 SAFEARRAY_UserUnmarshal.oleaut32
34b720 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..oleaut32.dll/...1636056666
34b740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
34b760 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 24 00 00 00 20 00 04 00 4c 50 53 41 46 45 41 52 52 41 `.......d.Z>.a$.......LPSAFEARRA
34b780 59 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 Y_UserSize64.oleaut32.dll.oleaut
34b7a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
34b7c0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......54........`.......d.Z>
34b7e0 84 61 22 00 00 00 1f 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 6f .a".......LPSAFEARRAY_UserSize.o
34b800 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
34b820 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056666..............0.......59..
34b840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 27 00 00 00 1e 00 04 00 4c 50 53 41 ......`.......d.Z>.a'.......LPSA
34b860 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 FEARRAY_UserMarshal64.oleaut32.d
34b880 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oleaut32.dll/...1636056666..
34b8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
34b8c0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 25 00 00 00 1d 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f ......d.Z>.a%.......LPSAFEARRAY_
34b8e0 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 UserMarshal.oleaut32.dll..oleaut
34b900 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
34b920 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......56........`.......d.Z>
34b940 84 61 24 00 00 00 1c 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 .a$.......LPSAFEARRAY_UserFree64
34b960 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .oleaut32.dll.oleaut32.dll/...16
34b980 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056666..............0.......54
34b9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 1b 00 04 00 4c 50 ........`.......d.Z>.a".......LP
34b9c0 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 SAFEARRAY_UserFree.oleaut32.dll.
34b9e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
34ba00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
34ba20 00 00 64 aa 5a 3e 84 61 20 00 00 00 1a 00 04 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 ..d.Z>.a........LHashValOfNameSy
34ba40 73 41 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 sA.oleaut32.dll.oleaut32.dll/...
34ba60 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
34ba80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 19 00 04 00 51........`.......d.Z>.a........
34baa0 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a LHashValOfNameSys.oleaut32.dll..
34bac0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
34bae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
34bb00 00 00 64 aa 5a 3e 84 61 27 00 00 00 18 00 04 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f ..d.Z>.a'.......GetRecordInfoFro
34bb20 6d 54 79 70 65 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 mTypeInfo.oleaut32.dll..oleaut32
34bb40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056666..............
34bb60 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......56........`.......d.Z>.a
34bb80 24 00 00 00 17 00 04 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 6f $.......GetRecordInfoFromGuids.o
34bba0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
34bbc0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056666..............0.......46..
34bbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 16 00 04 00 47 65 74 45 ......`.......d.Z>.a........GetE
34bc00 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 rrorInfo.oleaut32.dll.oleaut32.d
34bc20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056666..............0.
34bc40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 ......50........`.......d.Z>.a..
34bc60 00 00 15 00 04 00 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 6f 6c 65 61 75 74 33 32 2e ......GetAltMonthNames.oleaut32.
34bc80 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
34bca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
34bcc0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 14 00 04 00 47 65 74 41 63 74 69 76 65 4f 62 6a ......d.Z>.a........GetActiveObj
34bce0 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ect.oleaut32.dll..oleaut32.dll/.
34bd00 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
34bd20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 26 00 00 00 13 00 ..58........`.......d.Z>.a&.....
34bd40 04 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 6f 6c 65 61 75 ..DosDateTimeToVariantTime.oleau
34bd60 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 t32.dll.oleaut32.dll/...16360566
34bd80 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 66..............0.......44......
34bda0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 18 00 00 00 12 00 04 00 44 69 73 70 49 6e 76 6f ..`.......d.Z>.a........DispInvo
34bdc0 6b 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ke.oleaut32.dll.oleaut32.dll/...
34bde0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
34be00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 11 00 04 00 46........`.......d.Z>.a........
34be20 44 69 73 70 47 65 74 50 61 72 61 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 DispGetParam.oleaut32.dll.oleaut
34be40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
34be60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......51........`.......d.Z>
34be80 84 61 1f 00 00 00 10 00 04 00 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 6f 6c 65 61 .a........DispGetIDsOfNames.olea
34bea0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ut32.dll..oleaut32.dll/...163605
34bec0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6666..............0.......46....
34bee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1a 00 00 00 0f 00 04 00 44 69 73 70 43 61 ....`.......d.Z>.a........DispCa
34bf00 6c 6c 46 75 6e 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c llFunc.oleaut32.dll.oleaut32.dll
34bf20 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
34bf40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 ....48........`.......d.Z>.a....
34bf60 0e 00 04 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....CreateTypeLib2.oleaut32.dll.
34bf80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oleaut32.dll/...1636056666......
34bfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
34bfc0 00 00 64 aa 5a 3e 84 61 1b 00 00 00 0d 00 04 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 6f 6c ..d.Z>.a........CreateTypeLib.ol
34bfe0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 eaut32.dll..oleaut32.dll/...1636
34c000 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056666..............0.......51..
34c020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1f 00 00 00 0c 00 04 00 43 72 65 61 ......`.......d.Z>.a........Crea
34c040 74 65 53 74 64 44 69 73 70 61 74 63 68 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 teStdDispatch.oleaut32.dll..olea
34c060 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 ut32.dll/...1636056666..........
34c080 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
34c0a0 5a 3e 84 61 1d 00 00 00 0b 00 04 00 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 Z>.a........CreateErrorInfo.olea
34c0c0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ut32.dll..oleaut32.dll/...163605
34c0e0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6666..............0.......52....
34c100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 0a 00 04 00 43 72 65 61 74 65 ....`.......d.Z>.a........Create
34c120 44 69 73 70 54 79 70 65 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 DispTypeInfo.oleaut32.dll.oleaut
34c140 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
34c160 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......47........`.......d.Z>
34c180 84 61 1b 00 00 00 09 00 04 00 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 6f 6c 65 61 75 74 33 32 .a........ClearCustData.oleaut32
34c1a0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..oleaut32.dll/...1636056666
34c1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
34c1e0 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 08 00 04 00 42 73 74 72 46 72 6f 6d 56 65 `.......d.Z>.a........BstrFromVe
34c200 63 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ctor.oleaut32.dll.oleaut32.dll/.
34c220 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
34c240 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 07 00 ..54........`.......d.Z>.a".....
34c260 04 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e ..BSTR_UserUnmarshal64.oleaut32.
34c280 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 dll.oleaut32.dll/...1636056666..
34c2a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
34c2c0 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 06 00 04 00 42 53 54 52 5f 55 73 65 72 55 6e 6d ......d.Z>.a........BSTR_UserUnm
34c2e0 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c arshal.oleaut32.dll.oleaut32.dll
34c300 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056666..............0...
34c320 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 ....49........`.......d.Z>.a....
34c340 05 00 04 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....BSTR_UserSize64.oleaut32.dll
34c360 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 ..oleaut32.dll/...1636056666....
34c380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
34c3a0 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 04 00 04 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 ....d.Z>.a........BSTR_UserSize.
34c3c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 oleaut32.dll..oleaut32.dll/...16
34c3e0 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056666..............0.......52
34c400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 20 00 00 00 03 00 04 00 42 53 ........`.......d.Z>.a........BS
34c420 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c TR_UserMarshal64.oleaut32.dll.ol
34c440 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 eaut32.dll/...1636056666........
34c460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
34c480 64 aa 5a 3e 84 61 1e 00 00 00 02 00 04 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f d.Z>.a........BSTR_UserMarshal.o
34c4a0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 leaut32.dll.oleaut32.dll/...1636
34c4c0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056666..............0.......49..
34c4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 01 00 04 00 42 53 54 52 ......`.......d.Z>.a........BSTR
34c500 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 _UserFree64.oleaut32.dll..oleaut
34c520 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
34c540 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......47........`.......d.Z>
34c560 84 61 1b 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 .a........BSTR_UserFree.oleaut32
34c580 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 .dll..oleaut32.dll/...1636056666
34c5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
34c5c0 60 0a 64 aa 03 00 5a 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...Z>.a.............debug$S..
34c5e0 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
34c600 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
34c620 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
34c640 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6f 6c 65 61 75 ..........@.@..............oleau
34c660 74 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 t32.dll'....................u.Mi
34c680 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
34c6a0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
34c6c0 00 00 02 00 1e 00 00 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........oleaut32_NULL_THUNK_DAT
34c6e0 41 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 A.oleaut32.dll/...1636056666....
34c700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......251.......`.d.
34c720 02 00 5a 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..Z>.a.............debug$S......
34c740 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
34c760 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
34c780 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 27 00 13 10 07 0..............oleaut32.dll'....
34c7a0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
34c7c0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
34c7e0 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
34c800 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 61 75 74 __NULL_IMPORT_DESCRIPTOR..oleaut
34c820 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056666............
34c840 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5a 3e 84 61 0e 01 ..0.......498.......`.d...Z>.a..
34c860 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
34c880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
34c8a0 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
34c8c0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
34c8e0 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 27 00 13 10 07 ...............oleaut32.dll'....
34c900 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
34c920 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
34c940 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6f 6c 65 61 75 74 33 32 2e 64 ......................oleaut32.d
34c960 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
34c980 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
34c9a0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
34c9c0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
34c9e0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
34ca00 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 75 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_oleaut32.__NULL_IMPO
34ca20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..oleaut32_NULL_THU
34ca40 4e 4b 5f 44 41 54 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.oledlg.dll/.....16360566
34ca60 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 66..............0.......49......
34ca80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 16 00 04 00 4f 6c 65 55 49 55 70 64 ..`.......d.Z>.a........OleUIUpd
34caa0 61 74 65 4c 69 6e 6b 73 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c ateLinksW.oledlg.dll..oledlg.dll
34cac0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
34cae0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 ......49........`.......d.Z>.a..
34cb00 00 00 15 00 04 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 6f 6c 65 64 6c 67 2e 64 ......OleUIUpdateLinksA.oledlg.d
34cb20 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oledlg.dll/.....1636056666..
34cb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
34cb60 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 14 00 04 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 ......d.Z>.a........OleUIPromptU
34cb80 73 65 72 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 serW.oledlg.dll.oledlg.dll/.....
34cba0 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
34cbc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 13 00 04 00 48........`.......d.Z>.a........
34cbe0 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 OleUIPromptUserA.oledlg.dll.oled
34cc00 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 lg.dll/.....1636056666..........
34cc20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
34cc40 5a 3e 84 61 1e 00 00 00 12 00 04 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 6f Z>.a........OleUIPasteSpecialW.o
34cc60 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ledlg.dll.oledlg.dll/.....163605
34cc80 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6666..............0.......50....
34cca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 11 00 04 00 4f 6c 65 55 49 50 ....`.......d.Z>.a........OleUIP
34ccc0 61 73 74 65 53 70 65 63 69 61 6c 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 asteSpecialA.oledlg.dll.oledlg.d
34cce0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
34cd00 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......54........`.......d.Z>.a
34cd20 22 00 00 00 10 00 04 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 6f ".......OleUIObjectPropertiesW.o
34cd40 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ledlg.dll.oledlg.dll/.....163605
34cd60 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6666..............0.......54....
34cd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 22 00 00 00 0f 00 04 00 4f 6c 65 55 49 4f ....`.......d.Z>.a".......OleUIO
34cda0 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 bjectPropertiesA.oledlg.dll.oled
34cdc0 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 lg.dll/.....1636056666..........
34cde0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
34ce00 5a 3e 84 61 1e 00 00 00 0e 00 04 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 6f Z>.a........OleUIInsertObjectW.o
34ce20 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ledlg.dll.oledlg.dll/.....163605
34ce40 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6666..............0.......50....
34ce60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 0d 00 04 00 4f 6c 65 55 49 49 ....`.......d.Z>.a........OleUII
34ce80 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 nsertObjectA.oledlg.dll.oledlg.d
34cea0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
34cec0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......47........`.......d.Z>.a
34cee0 1b 00 00 00 0c 00 04 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 6f 6c 65 64 6c 67 2e 64 ........OleUIEditLinksW.oledlg.d
34cf00 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oledlg.dll/.....1636056666..
34cf20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
34cf40 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1b 00 00 00 0b 00 04 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e ......d.Z>.a........OleUIEditLin
34cf60 6b 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 ksA.oledlg.dll..oledlg.dll/.....
34cf80 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
34cfa0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 19 00 00 00 0a 00 04 00 45........`.......d.Z>.a........
34cfc0 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 OleUIConvertW.oledlg.dll..oledlg
34cfe0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056666............
34d000 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e ..0.......45........`.......d.Z>
34d020 84 61 19 00 00 00 09 00 04 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 6f 6c 65 64 6c 67 2e 64 .a........OleUIConvertA.oledlg.d
34d040 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 ll..oledlg.dll/.....1636056666..
34d060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
34d080 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 08 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 ......d.Z>.a........OleUIChangeS
34d0a0 6f 75 72 63 65 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 ourceW.oledlg.dll.oledlg.dll/...
34d0c0 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056666..............0.....
34d0e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1e 00 00 00 07 00 ..50........`.......d.Z>.a......
34d100 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 ..OleUIChangeSourceA.oledlg.dll.
34d120 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 oledlg.dll/.....1636056666......
34d140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
34d160 00 00 64 aa 5a 3e 84 61 1c 00 00 00 06 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 ..d.Z>.a........OleUIChangeIconW
34d180 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .oledlg.dll.oledlg.dll/.....1636
34d1a0 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056666..............0.......48..
34d1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1c 00 00 00 05 00 04 00 4f 6c 65 55 ......`.......d.Z>.a........OleU
34d1e0 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 IChangeIconA.oledlg.dll.oledlg.d
34d200 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
34d220 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 0.......59........`.......d.Z>.a
34d240 27 00 00 00 04 00 04 00 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 '.......OleUICanConvertOrActivat
34d260 65 41 73 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 eAs.oledlg.dll..oledlg.dll/.....
34d280 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
34d2a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 00 00 03 00 04 00 42........`.......d.Z>.a........
34d2c0 4f 6c 65 55 49 42 75 73 79 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c OleUIBusyW.oledlg.dll.oledlg.dll
34d2e0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056666..............0.
34d300 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 16 00 ......42........`.......d.Z>.a..
34d320 00 00 02 00 04 00 4f 6c 65 55 49 42 75 73 79 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 ......OleUIBusyA.oledlg.dll.oled
34d340 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 lg.dll/.....1636056666..........
34d360 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
34d380 5a 3e 84 61 1d 00 00 00 01 00 04 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 6f 6c Z>.a........OleUIAddVerbMenuW.ol
34d3a0 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 edlg.dll..oledlg.dll/.....163605
34d3c0 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6666..............0.......49....
34d3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5a 3e 84 61 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 41 ....`.......d.Z>.a........OleUIA
34d400 64 64 56 65 72 62 4d 65 6e 75 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 ddVerbMenuA.oledlg.dll..oledlg.d
34d420 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056666..............
34d440 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5a 3e 84 61 dc 00 00 00 0.......284.......`.d...Z>.a....
34d460 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
34d480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
34d4a0 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
34d4c0 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
34d4e0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............oledlg.dll'........
34d500 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
34d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
34d540 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6f 6c 65 64 6c 67 5f .........................oledlg_
34d560 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.oledlg.dll/.....
34d580 31 36 33 36 30 35 36 36 36 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056666..............0.......
34d5a0 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5a 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 249.......`.d...Z>.a............
34d5c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...d...........
34d5e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 ....@..B.idata$3................
34d600 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 ............@.0..............ole
34d620 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 dlg.dll'....................u.Mi
34d640 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
34d660 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
34d680 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
34d6a0 50 54 4f 52 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 36 PTOR..oledlg.dll/.....1636056666
34d6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 ..............0.......490.......
34d6e0 60 0a 64 aa 03 00 5a 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...Z>.a.............debug$S..
34d700 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
34d720 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 data$2..........................
34d740 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 ..@.0..idata$6..................
34d760 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 64 6c ..........@................oledl
34d780 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 g.dll'....................u.Micr
34d7a0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
34d7c0 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
34d7e0 6f 6c 65 64 6c 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 oledlg.dll..@comp.id.u..........
34d800 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
34d820 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
34d840 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 ....h..idata$5@.......h.........
34d860 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 ..............8.............P...
34d880 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_oledlg.__NUL
34d8a0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..oledlg_NULL
34d8c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 37 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _THUNK_DATA./2674...........1636
34d8e0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 056667..............0.......79..
34d900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 3b 00 00 00 04 00 04 00 4f 6e 44 65 ......`.......d.[>.a;.......OnDe
34d920 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6f 6e 64 65 6d mandUnRegisterNotification.ondem
34d940 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 2f 32 36 37 34 20 20 20 andconnroutehelper.dll../2674...
34d960 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
34d980 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......77........`.......d.[>.a
34d9a0 39 00 00 00 03 00 04 00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 9.......OnDemandRegisterNotifica
34d9c0 74 69 6f 6e 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c tion.ondemandconnroutehelper.dll
34d9e0 00 0a 2f 32 36 37 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ../2674...........1636056667....
34da00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
34da20 ff ff 00 00 64 aa 5b 3e 84 61 33 00 00 00 02 00 04 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 ....d.[>.a3.......OnDemandGetRou
34da40 74 69 6e 67 48 69 6e 74 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 tingHint.ondemandconnroutehelper
34da60 2e 64 6c 6c 00 0a 2f 32 36 37 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll../2674...........1636056667
34da80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 ..............0.......84........
34daa0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 40 00 00 00 01 00 04 00 47 65 74 49 6e 74 65 72 66 61 `.......d.[>.a@.......GetInterfa
34dac0 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 6f 6e 64 65 6d 61 ceContextTableForHostName.ondema
34dae0 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 2f 32 36 37 34 20 20 20 20 20 ndconnroutehelper.dll./2674.....
34db00 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056667..............0.
34db20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 36 00 ......74........`.......d.[>.a6.
34db40 00 00 00 00 04 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 ......FreeInterfaceContextTable.
34db60 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 2f 32 36 37 ondemandconnroutehelper.dll./267
34db80 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 4...........1636056667..........
34dba0 20 20 20 20 30 20 20 20 20 20 20 20 33 31 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 ....0.......318.......`.d...[>.a
34dbc0 ed 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 51 00 00 00 .............debug$S........Q...
34dbe0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
34dc00 00 00 00 00 08 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
34dc20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
34dc40 40 00 40 c0 02 00 00 00 22 00 09 00 00 00 00 00 1b 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 @.@....."........ondemandconnrou
34dc60 74 65 68 65 6c 70 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 tehelper.dll'...................
34dc80 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
34dca0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
34dcc0 00 00 00 02 00 00 00 02 00 2d 00 00 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 .........-....ondemandconnrouteh
34dce0 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 37 34 20 20 20 20 20 elper_NULL_THUNK_DATA./2674.....
34dd00 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056667..............0.
34dd20 20 20 20 20 20 20 32 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5b 3e 84 61 c9 00 00 00 02 00 ......266.......`.d...[>.a......
34dd40 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 51 00 00 00 64 00 00 00 00 00 .......debug$S........Q...d.....
34dd60 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
34dd80 00 00 b5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 22 00 09 00 00 00 ..................@.0.....".....
34dda0 00 00 1b 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 27 00 ...ondemandconnroutehelper.dll'.
34ddc0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
34dde0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
34de00 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
34de20 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 36 37 ...__NULL_IMPORT_DESCRIPTOR./267
34de40 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 4...........1636056667..........
34de60 20 20 20 20 30 20 20 20 20 20 20 20 35 35 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 ....0.......557.......`.d...[>.a
34de80 2b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 51 00 00 00 +............debug$S........Q...
34dea0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
34dec0 00 00 00 00 14 00 00 00 dd 00 00 00 f1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
34dee0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 0f 01 00 00 f1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
34df00 40 00 20 c0 02 00 00 00 22 00 09 00 00 00 00 00 1b 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 @......."........ondemandconnrou
34df20 74 65 68 65 6c 70 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 tehelper.dll'...................
34df40 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
34df60 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 ................................
34df80 00 05 00 00 00 02 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 .......ondemandconnroutehelper.d
34dfa0 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
34dfc0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
34dfe0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
34e000 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....0............
34e020 00 00 00 00 00 49 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....I.............r...__IMPORT_
34e040 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 DESCRIPTOR_ondemandconnroutehelp
34e060 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6e 64 er.__NULL_IMPORT_DESCRIPTOR..ond
34e080 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f emandconnroutehelper_NULL_THUNK_
34e0a0 44 41 54 41 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 DATA..opengl32.dll/...1636056667
34e0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
34e0e0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 62 01 04 00 77 67 6c 55 73 65 46 6f 6e 74 `.......d.[>.a!...b...wglUseFont
34e100 4f 75 74 6c 69 6e 65 73 57 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 OutlinesW.opengl32.dll..opengl32
34e120 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
34e140 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......53........`.......d.[>.a
34e160 21 00 00 00 61 01 04 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 6f 70 65 6e !...a...wglUseFontOutlinesA.open
34e180 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
34e1a0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6667..............0.......52....
34e1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 60 01 04 00 77 67 6c 55 73 65 ....`.......d.[>.a....`...wglUse
34e1e0 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c FontBitmapsW.opengl32.dll.opengl
34e200 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
34e220 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......52........`.......d.[>
34e240 84 61 20 00 00 00 5f 01 04 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 6f 70 65 .a...._...wglUseFontBitmapsA.ope
34e260 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ngl32.dll.opengl32.dll/...163605
34e280 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6667..............0.......56....
34e2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 5e 01 04 00 77 67 6c 53 77 61 ....`.......d.[>.a$...^...wglSwa
34e2c0 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 pMultipleBuffers.opengl32.dll.op
34e2e0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
34e300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
34e320 64 aa 5b 3e 84 61 21 00 00 00 5d 01 04 00 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 d.[>.a!...]...wglSwapLayerBuffer
34e340 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.opengl32.dll..opengl32.dll/...
34e360 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
34e380 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 5c 01 04 00 47........`.......d.[>.a....\...
34e3a0 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e wglShareLists.opengl32.dll..open
34e3c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
34e3e0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
34e400 5b 3e 84 61 27 00 00 00 5b 01 04 00 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e [>.a'...[...wglSetLayerPaletteEn
34e420 74 72 69 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c tries.opengl32.dll..opengl32.dll
34e440 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
34e460 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 ....56........`.......d.[>.a$...
34e480 5a 01 04 00 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 6f 70 65 6e 67 Z...wglRealizeLayerPalette.openg
34e4a0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.opengl32.dll/...16360566
34e4c0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 67..............0.......48......
34e4e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 59 01 04 00 77 67 6c 4d 61 6b 65 43 ..`.......d.[>.a....Y...wglMakeC
34e500 75 72 72 65 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c urrent.opengl32.dll.opengl32.dll
34e520 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
34e540 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 ....51........`.......d.[>.a....
34e560 58 01 04 00 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6f 70 65 6e 67 6c 33 32 2e 64 X...wglGetProcAddress.opengl32.d
34e580 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..opengl32.dll/...1636056667..
34e5a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
34e5c0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 57 01 04 00 77 67 6c 47 65 74 4c 61 79 65 72 50 ......d.[>.a'...W...wglGetLayerP
34e5e0 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e aletteEntries.opengl32.dll..open
34e600 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
34e620 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
34e640 5b 3e 84 61 1d 00 00 00 56 01 04 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 6f 70 65 6e [>.a....V...wglGetCurrentDC.open
34e660 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
34e680 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6667..............0.......54....
34e6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 55 01 04 00 77 67 6c 47 65 74 ....`.......d.[>.a"...U...wglGet
34e6c0 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e CurrentContext.opengl32.dll.open
34e6e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
34e700 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
34e720 5b 3e 84 61 23 00 00 00 54 01 04 00 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e [>.a#...T...wglDescribeLayerPlan
34e740 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.opengl32.dll..opengl32.dll/...
34e760 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
34e780 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 53 01 04 00 50........`.......d.[>.a....S...
34e7a0 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 wglDeleteContext.opengl32.dll.op
34e7c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
34e7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
34e800 64 aa 5b 3e 84 61 23 00 00 00 52 01 04 00 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 d.[>.a#...R...wglCreateLayerCont
34e820 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ext.opengl32.dll..opengl32.dll/.
34e840 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
34e860 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 51 01 ..50........`.......d.[>.a....Q.
34e880 04 00 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..wglCreateContext.opengl32.dll.
34e8a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
34e8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
34e8e0 00 00 64 aa 5b 3e 84 61 1c 00 00 00 50 01 04 00 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 6f ..d.[>.a....P...wglCopyContext.o
34e900 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 pengl32.dll.opengl32.dll/...1636
34e920 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056667..............0.......44..
34e940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 4f 01 04 00 67 6c 56 69 ......`.......d.[>.a....O...glVi
34e960 65 77 70 6f 72 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ewport.opengl32.dll.opengl32.dll
34e980 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
34e9a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 ....49........`.......d.[>.a....
34e9c0 4e 01 04 00 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c N...glVertexPointer.opengl32.dll
34e9e0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..opengl32.dll/...1636056667....
34ea00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
34ea20 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 4d 01 04 00 67 6c 56 65 72 74 65 78 34 73 76 00 6f 70 ....d.[>.a....M...glVertex4sv.op
34ea40 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 engl32.dll..opengl32.dll/...1636
34ea60 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056667..............0.......44..
34ea80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 4c 01 04 00 67 6c 56 65 ......`.......d.[>.a....L...glVe
34eaa0 72 74 65 78 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rtex4s.opengl32.dll.opengl32.dll
34eac0 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
34eae0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 ....45........`.......d.[>.a....
34eb00 4b 01 04 00 67 6c 56 65 72 74 65 78 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 K...glVertex4iv.opengl32.dll..op
34eb20 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
34eb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
34eb60 64 aa 5b 3e 84 61 18 00 00 00 4a 01 04 00 67 6c 56 65 72 74 65 78 34 69 00 6f 70 65 6e 67 6c 33 d.[>.a....J...glVertex4i.opengl3
34eb80 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 2.dll.opengl32.dll/...1636056667
34eba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
34ebc0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 49 01 04 00 67 6c 56 65 72 74 65 78 34 66 `.......d.[>.a....I...glVertex4f
34ebe0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
34ec00 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
34ec20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 48 01 04 00 44........`.......d.[>.a....H...
34ec40 67 6c 56 65 72 74 65 78 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glVertex4f.opengl32.dll.opengl32
34ec60 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
34ec80 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......45........`.......d.[>.a
34eca0 19 00 00 00 47 01 04 00 67 6c 56 65 72 74 65 78 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ....G...glVertex4dv.opengl32.dll
34ecc0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..opengl32.dll/...1636056667....
34ece0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
34ed00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 46 01 04 00 67 6c 56 65 72 74 65 78 34 64 00 6f 70 65 ....d.[>.a....F...glVertex4d.ope
34ed20 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ngl32.dll.opengl32.dll/...163605
34ed40 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6667..............0.......45....
34ed60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 45 01 04 00 67 6c 56 65 72 74 ....`.......d.[>.a....E...glVert
34ed80 65 78 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ex3sv.opengl32.dll..opengl32.dll
34eda0 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
34edc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 ....44........`.......d.[>.a....
34ede0 44 01 04 00 67 6c 56 65 72 74 65 78 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e D...glVertex3s.opengl32.dll.open
34ee00 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
34ee20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
34ee40 5b 3e 84 61 19 00 00 00 43 01 04 00 67 6c 56 65 72 74 65 78 33 69 76 00 6f 70 65 6e 67 6c 33 32 [>.a....C...glVertex3iv.opengl32
34ee60 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
34ee80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
34eea0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 42 01 04 00 67 6c 56 65 72 74 65 78 33 69 `.......d.[>.a....B...glVertex3i
34eec0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
34eee0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056667..............0.......45
34ef00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 41 01 04 00 67 6c ........`.......d.[>.a....A...gl
34ef20 56 65 72 74 65 78 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 Vertex3fv.opengl32.dll..opengl32
34ef40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
34ef60 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......44........`.......d.[>.a
34ef80 18 00 00 00 40 01 04 00 67 6c 56 65 72 74 65 78 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ....@...glVertex3f.opengl32.dll.
34efa0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
34efc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
34efe0 00 00 64 aa 5b 3e 84 61 19 00 00 00 3f 01 04 00 67 6c 56 65 72 74 65 78 33 64 76 00 6f 70 65 6e ..d.[>.a....?...glVertex3dv.open
34f000 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
34f020 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6667..............0.......44....
34f040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 3e 01 04 00 67 6c 56 65 72 74 ....`.......d.[>.a....>...glVert
34f060 65 78 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ex3d.opengl32.dll.opengl32.dll/.
34f080 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
34f0a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 3d 01 ..45........`.......d.[>.a....=.
34f0c0 04 00 67 6c 56 65 72 74 65 78 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glVertex2sv.opengl32.dll..open
34f0e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
34f100 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
34f120 5b 3e 84 61 18 00 00 00 3c 01 04 00 67 6c 56 65 72 74 65 78 32 73 00 6f 70 65 6e 67 6c 33 32 2e [>.a....<...glVertex2s.opengl32.
34f140 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
34f160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
34f180 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 3b 01 04 00 67 6c 56 65 72 74 65 78 32 69 76 00 ......d.[>.a....;...glVertex2iv.
34f1a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 opengl32.dll..opengl32.dll/...16
34f1c0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056667..............0.......44
34f1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 3a 01 04 00 67 6c ........`.......d.[>.a....:...gl
34f200 56 65 72 74 65 78 32 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Vertex2i.opengl32.dll.opengl32.d
34f220 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
34f240 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 ......45........`.......d.[>.a..
34f260 00 00 39 01 04 00 67 6c 56 65 72 74 65 78 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..9...glVertex2fv.opengl32.dll..
34f280 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
34f2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
34f2c0 00 00 64 aa 5b 3e 84 61 18 00 00 00 38 01 04 00 67 6c 56 65 72 74 65 78 32 66 00 6f 70 65 6e 67 ..d.[>.a....8...glVertex2f.openg
34f2e0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.opengl32.dll/...16360566
34f300 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 67..............0.......45......
34f320 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 37 01 04 00 67 6c 56 65 72 74 65 78 ..`.......d.[>.a....7...glVertex
34f340 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 2dv.opengl32.dll..opengl32.dll/.
34f360 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
34f380 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 36 01 ..44........`.......d.[>.a....6.
34f3a0 04 00 67 6c 56 65 72 74 65 78 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glVertex2d.opengl32.dll.opengl
34f3c0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
34f3e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......46........`.......d.[>
34f400 84 61 1a 00 00 00 35 01 04 00 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 6f 70 65 6e 67 6c 33 32 2e .a....5...glTranslatef.opengl32.
34f420 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
34f440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
34f460 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 34 01 04 00 67 6c 54 72 61 6e 73 6c 61 74 65 64 ......d.[>.a....4...glTranslated
34f480 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
34f4a0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056667..............0.......49
34f4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 33 01 04 00 67 6c ........`.......d.[>.a....3...gl
34f4e0 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e TexSubImage2D.opengl32.dll..open
34f500 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
34f520 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
34f540 5b 3e 84 61 1d 00 00 00 32 01 04 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 6f 70 65 6e [>.a....2...glTexSubImage1D.open
34f560 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
34f580 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6667..............0.......50....
34f5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 31 01 04 00 67 6c 54 65 78 50 ....`.......d.[>.a....1...glTexP
34f5c0 61 72 61 6d 65 74 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 arameteriv.opengl32.dll.opengl32
34f5e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
34f600 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......49........`.......d.[>.a
34f620 1d 00 00 00 30 01 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 6f 70 65 6e 67 6c 33 32 ....0...glTexParameteri.opengl32
34f640 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
34f660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
34f680 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 2f 01 04 00 67 6c 54 65 78 50 61 72 61 6d `.......d.[>.a..../...glTexParam
34f6a0 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c eterfv.opengl32.dll.opengl32.dll
34f6c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
34f6e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 ....49........`.......d.[>.a....
34f700 2e 01 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ....glTexParameterf.opengl32.dll
34f720 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..opengl32.dll/...1636056667....
34f740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
34f760 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 2d 01 04 00 67 6c 54 65 78 49 6d 61 67 65 32 44 00 6f ....d.[>.a....-...glTexImage2D.o
34f780 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 pengl32.dll.opengl32.dll/...1636
34f7a0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056667..............0.......46..
34f7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 2c 01 04 00 67 6c 54 65 ......`.......d.[>.a....,...glTe
34f7e0 78 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 xImage1D.opengl32.dll.opengl32.d
34f800 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
34f820 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 ......44........`.......d.[>.a..
34f840 00 00 2b 01 04 00 67 6c 54 65 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..+...glTexGeniv.opengl32.dll.op
34f860 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
34f880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
34f8a0 64 aa 5b 3e 84 61 17 00 00 00 2a 01 04 00 67 6c 54 65 78 47 65 6e 69 00 6f 70 65 6e 67 6c 33 32 d.[>.a....*...glTexGeni.opengl32
34f8c0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
34f8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
34f900 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 29 01 04 00 67 6c 54 65 78 47 65 6e 66 76 `.......d.[>.a....)...glTexGenfv
34f920 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
34f940 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056667..............0.......43
34f960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 28 01 04 00 67 6c ........`.......d.[>.a....(...gl
34f980 54 65 78 47 65 6e 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 TexGenf.opengl32.dll..opengl32.d
34f9a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
34f9c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 ......44........`.......d.[>.a..
34f9e0 00 00 27 01 04 00 67 6c 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..'...glTexGendv.opengl32.dll.op
34fa00 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
34fa20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
34fa40 64 aa 5b 3e 84 61 17 00 00 00 26 01 04 00 67 6c 54 65 78 47 65 6e 64 00 6f 70 65 6e 67 6c 33 32 d.[>.a....&...glTexGend.opengl32
34fa60 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
34fa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
34faa0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 25 01 04 00 67 6c 54 65 78 45 6e 76 69 76 `.......d.[>.a....%...glTexEnviv
34fac0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
34fae0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056667..............0.......43
34fb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 24 01 04 00 67 6c ........`.......d.[>.a....$...gl
34fb20 54 65 78 45 6e 76 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 TexEnvi.opengl32.dll..opengl32.d
34fb40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
34fb60 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 ......44........`.......d.[>.a..
34fb80 00 00 23 01 04 00 67 6c 54 65 78 45 6e 76 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..#...glTexEnvfv.opengl32.dll.op
34fba0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
34fbc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
34fbe0 64 aa 5b 3e 84 61 17 00 00 00 22 01 04 00 67 6c 54 65 78 45 6e 76 66 00 6f 70 65 6e 67 6c 33 32 d.[>.a...."...glTexEnvf.opengl32
34fc00 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
34fc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
34fc40 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 21 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.[>.a....!...glTexCoord
34fc60 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Pointer.opengl32.dll..opengl32.d
34fc80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
34fca0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 ......47........`.......d.[>.a..
34fcc0 00 00 20 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glTexCoord4sv.opengl32.dll
34fce0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..opengl32.dll/...1636056667....
34fd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
34fd20 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 1f 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 6f ....d.[>.a........glTexCoord4s.o
34fd40 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 pengl32.dll.opengl32.dll/...1636
34fd60 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056667..............0.......47..
34fd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 1e 01 04 00 67 6c 54 65 ......`.......d.[>.a........glTe
34fda0 78 43 6f 6f 72 64 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 xCoord4iv.opengl32.dll..opengl32
34fdc0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
34fde0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......46........`.......d.[>.a
34fe00 1a 00 00 00 1d 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glTexCoord4i.opengl32.dl
34fe20 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.opengl32.dll/...1636056667....
34fe40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
34fe60 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 1c 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 ....d.[>.a........glTexCoord4fv.
34fe80 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 opengl32.dll..opengl32.dll/...16
34fea0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056667..............0.......46
34fec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 1b 01 04 00 67 6c ........`.......d.[>.a........gl
34fee0 54 65 78 43 6f 6f 72 64 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 TexCoord4f.opengl32.dll.opengl32
34ff00 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
34ff20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......47........`.......d.[>.a
34ff40 1b 00 00 00 1a 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glTexCoord4dv.opengl32.d
34ff60 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..opengl32.dll/...1636056667..
34ff80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
34ffa0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 19 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 ......d.[>.a........glTexCoord4d
34ffc0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
34ffe0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056667..............0.......47
350000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 18 01 04 00 67 6c ........`.......d.[>.a........gl
350020 54 65 78 43 6f 6f 72 64 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c TexCoord3sv.opengl32.dll..opengl
350040 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
350060 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......46........`.......d.[>
350080 84 61 1a 00 00 00 17 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 6f 70 65 6e 67 6c 33 32 2e .a........glTexCoord3s.opengl32.
3500a0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
3500c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3500e0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 16 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 ......d.[>.a........glTexCoord3i
350100 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
350120 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
350140 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 15 01 04 00 46........`.......d.[>.a........
350160 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glTexCoord3i.opengl32.dll.opengl
350180 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
3501a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......47........`.......d.[>
3501c0 84 61 1b 00 00 00 14 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 6f 70 65 6e 67 6c 33 32 .a........glTexCoord3fv.opengl32
3501e0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
350200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
350220 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 13 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.[>.a........glTexCoord
350240 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 3f.opengl32.dll.opengl32.dll/...
350260 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
350280 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 12 01 04 00 47........`.......d.[>.a........
3502a0 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glTexCoord3dv.opengl32.dll..open
3502c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
3502e0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
350300 5b 3e 84 61 1a 00 00 00 11 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 6f 70 65 6e 67 6c 33 [>.a........glTexCoord3d.opengl3
350320 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 2.dll.opengl32.dll/...1636056667
350340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
350360 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 10 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.[>.a........glTexCoord
350380 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 2sv.opengl32.dll..opengl32.dll/.
3503a0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
3503c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 0f 01 ..46........`.......d.[>.a......
3503e0 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glTexCoord2s.opengl32.dll.open
350400 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
350420 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
350440 5b 3e 84 61 1b 00 00 00 0e 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 6f 70 65 6e 67 6c [>.a........glTexCoord2iv.opengl
350460 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..opengl32.dll/...16360566
350480 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 67..............0.......46......
3504a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 0d 01 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.[>.a........glTexCoo
3504c0 72 64 32 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rd2i.opengl32.dll.opengl32.dll/.
3504e0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
350500 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 0c 01 ..47........`.......d.[>.a......
350520 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glTexCoord2fv.opengl32.dll..op
350540 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
350560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
350580 64 aa 5b 3e 84 61 1a 00 00 00 0b 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 6f 70 65 6e 67 d.[>.a........glTexCoord2f.openg
3505a0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.opengl32.dll/...16360566
3505c0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 67..............0.......47......
3505e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 0a 01 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.[>.a........glTexCoo
350600 72 64 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rd2dv.opengl32.dll..opengl32.dll
350620 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
350640 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 ....46........`.......d.[>.a....
350660 09 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glTexCoord2d.opengl32.dll.op
350680 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
3506a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3506c0 64 aa 5b 3e 84 61 1b 00 00 00 08 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 6f 70 65 6e d.[>.a........glTexCoord1sv.open
3506e0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
350700 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6667..............0.......46....
350720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 07 01 04 00 67 6c 54 65 78 43 ....`.......d.[>.a........glTexC
350740 6f 6f 72 64 31 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c oord1s.opengl32.dll.opengl32.dll
350760 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
350780 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 ....47........`.......d.[>.a....
3507a0 06 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glTexCoord1iv.opengl32.dll..
3507c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
3507e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
350800 00 00 64 aa 5b 3e 84 61 1a 00 00 00 05 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 6f 70 65 ..d.[>.a........glTexCoord1i.ope
350820 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ngl32.dll.opengl32.dll/...163605
350840 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6667..............0.......47....
350860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 04 01 04 00 67 6c 54 65 78 43 ....`.......d.[>.a........glTexC
350880 6f 6f 72 64 31 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 oord1fv.opengl32.dll..opengl32.d
3508a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
3508c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 ......46........`.......d.[>.a..
3508e0 00 00 03 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glTexCoord1f.opengl32.dll.
350900 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
350920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
350940 00 00 64 aa 5b 3e 84 61 1b 00 00 00 02 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 6f 70 ..d.[>.a........glTexCoord1dv.op
350960 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 engl32.dll..opengl32.dll/...1636
350980 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056667..............0.......46..
3509a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 01 01 04 00 67 6c 54 65 ......`.......d.[>.a........glTe
3509c0 78 43 6f 6f 72 64 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 xCoord1d.opengl32.dll.opengl32.d
3509e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
350a00 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 ......45........`.......d.[>.a..
350a20 00 00 00 01 04 00 67 6c 53 74 65 6e 63 69 6c 4f 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glStencilOp.opengl32.dll..
350a40 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
350a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
350a80 00 00 64 aa 5b 3e 84 61 1b 00 00 00 ff 00 04 00 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 6f 70 ..d.[>.a........glStencilMask.op
350aa0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 engl32.dll..opengl32.dll/...1636
350ac0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056667..............0.......47..
350ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 fe 00 04 00 67 6c 53 74 ......`.......d.[>.a........glSt
350b00 65 6e 63 69 6c 46 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 encilFunc.opengl32.dll..opengl32
350b20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
350b40 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......46........`.......d.[>.a
350b60 1a 00 00 00 fd 00 04 00 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glShadeModel.opengl32.dl
350b80 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.opengl32.dll/...1636056667....
350ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
350bc0 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 fc 00 04 00 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 ....d.[>.a........glSelectBuffer
350be0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
350c00 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056667..............0.......43
350c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 fb 00 04 00 67 6c ........`.......d.[>.a........gl
350c40 53 63 69 73 73 6f 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Scissor.opengl32.dll..opengl32.d
350c60 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
350c80 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 ......42........`.......d.[>.a..
350ca0 00 00 fa 00 04 00 67 6c 53 63 61 6c 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ......glScalef.opengl32.dll.open
350cc0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
350ce0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
350d00 5b 3e 84 61 16 00 00 00 f9 00 04 00 67 6c 53 63 61 6c 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c [>.a........glScaled.opengl32.dl
350d20 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.opengl32.dll/...1636056667....
350d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
350d60 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 f8 00 04 00 67 6c 52 6f 74 61 74 65 66 00 6f 70 65 6e ....d.[>.a........glRotatef.open
350d80 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
350da0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6667..............0.......43....
350dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 f7 00 04 00 67 6c 52 6f 74 61 ....`.......d.[>.a........glRota
350de0 74 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ted.opengl32.dll..opengl32.dll/.
350e00 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
350e20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 f6 00 ..46........`.......d.[>.a......
350e40 04 00 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glRenderMode.opengl32.dll.open
350e60 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
350e80 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
350ea0 5b 3e 84 61 16 00 00 00 f5 00 04 00 67 6c 52 65 63 74 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c [>.a........glRectsv.opengl32.dl
350ec0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.opengl32.dll/...1636056667....
350ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
350f00 ff ff 00 00 64 aa 5b 3e 84 61 15 00 00 00 f4 00 04 00 67 6c 52 65 63 74 73 00 6f 70 65 6e 67 6c ....d.[>.a........glRects.opengl
350f20 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..opengl32.dll/...16360566
350f40 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 67..............0.......42......
350f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 f3 00 04 00 67 6c 52 65 63 74 69 76 ..`.......d.[>.a........glRectiv
350f80 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
350fa0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056667..............0.......41
350fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 15 00 00 00 f2 00 04 00 67 6c ........`.......d.[>.a........gl
350fe0 52 65 63 74 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Recti.opengl32.dll..opengl32.dll
351000 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
351020 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 ....42........`.......d.[>.a....
351040 f1 00 04 00 67 6c 52 65 63 74 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ....glRectfv.opengl32.dll.opengl
351060 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
351080 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......41........`.......d.[>
3510a0 84 61 15 00 00 00 f0 00 04 00 67 6c 52 65 63 74 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a .a........glRectf.opengl32.dll..
3510c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
3510e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
351100 00 00 64 aa 5b 3e 84 61 16 00 00 00 ef 00 04 00 67 6c 52 65 63 74 64 76 00 6f 70 65 6e 67 6c 33 ..d.[>.a........glRectdv.opengl3
351120 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 2.dll.opengl32.dll/...1636056667
351140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
351160 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 15 00 00 00 ee 00 04 00 67 6c 52 65 63 74 64 00 6f 70 `.......d.[>.a........glRectd.op
351180 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 engl32.dll..opengl32.dll/...1636
3511a0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056667..............0.......46..
3511c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 ed 00 04 00 67 6c 52 65 ......`.......d.[>.a........glRe
3511e0 61 64 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 adPixels.opengl32.dll.opengl32.d
351200 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
351220 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 ......46........`.......d.[>.a..
351240 00 00 ec 00 04 00 67 6c 52 65 61 64 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glReadBuffer.opengl32.dll.
351260 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
351280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3512a0 00 00 64 aa 5b 3e 84 61 1c 00 00 00 eb 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 6f ..d.[>.a........glRasterPos4sv.o
3512c0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 pengl32.dll.opengl32.dll/...1636
3512e0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056667..............0.......47..
351300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 ea 00 04 00 67 6c 52 61 ......`.......d.[>.a........glRa
351320 73 74 65 72 50 6f 73 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 sterPos4s.opengl32.dll..opengl32
351340 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
351360 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......48........`.......d.[>.a
351380 1c 00 00 00 e9 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e ........glRasterPos4iv.opengl32.
3513a0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
3513c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3513e0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 e8 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 ......d.[>.a........glRasterPos4
351400 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 i.opengl32.dll..opengl32.dll/...
351420 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
351440 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 e7 00 04 00 48........`.......d.[>.a........
351460 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glRasterPos4fv.opengl32.dll.open
351480 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
3514a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3514c0 5b 3e 84 61 1b 00 00 00 e6 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 6f 70 65 6e 67 6c [>.a........glRasterPos4f.opengl
3514e0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..opengl32.dll/...16360566
351500 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 67..............0.......48......
351520 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 e5 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.[>.a........glRaster
351540 50 6f 73 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos4dv.opengl32.dll.opengl32.dll
351560 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
351580 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 ....47........`.......d.[>.a....
3515a0 e4 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glRasterPos4d.opengl32.dll..
3515c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
3515e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
351600 00 00 64 aa 5b 3e 84 61 1c 00 00 00 e3 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 6f ..d.[>.a........glRasterPos3sv.o
351620 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 pengl32.dll.opengl32.dll/...1636
351640 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056667..............0.......47..
351660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 e2 00 04 00 67 6c 52 61 ......`.......d.[>.a........glRa
351680 73 74 65 72 50 6f 73 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 sterPos3s.opengl32.dll..opengl32
3516a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
3516c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......48........`.......d.[>.a
3516e0 1c 00 00 00 e1 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e ........glRasterPos3iv.opengl32.
351700 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
351720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
351740 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 e0 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 ......d.[>.a........glRasterPos3
351760 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 i.opengl32.dll..opengl32.dll/...
351780 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
3517a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 df 00 04 00 48........`.......d.[>.a........
3517c0 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glRasterPos3fv.opengl32.dll.open
3517e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
351800 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
351820 5b 3e 84 61 1b 00 00 00 de 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 6f 70 65 6e 67 6c [>.a........glRasterPos3f.opengl
351840 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..opengl32.dll/...16360566
351860 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 67..............0.......48......
351880 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 dd 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.[>.a........glRaster
3518a0 50 6f 73 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos3dv.opengl32.dll.opengl32.dll
3518c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
3518e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 ....47........`.......d.[>.a....
351900 dc 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glRasterPos3d.opengl32.dll..
351920 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
351940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
351960 00 00 64 aa 5b 3e 84 61 1c 00 00 00 db 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 6f ..d.[>.a........glRasterPos2sv.o
351980 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 pengl32.dll.opengl32.dll/...1636
3519a0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056667..............0.......47..
3519c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 da 00 04 00 67 6c 52 61 ......`.......d.[>.a........glRa
3519e0 73 74 65 72 50 6f 73 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 sterPos2s.opengl32.dll..opengl32
351a00 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
351a20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......48........`.......d.[>.a
351a40 1c 00 00 00 d9 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e ........glRasterPos2iv.opengl32.
351a60 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
351a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
351aa0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 d8 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 ......d.[>.a........glRasterPos2
351ac0 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 i.opengl32.dll..opengl32.dll/...
351ae0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
351b00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 d7 00 04 00 48........`.......d.[>.a........
351b20 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glRasterPos2fv.opengl32.dll.open
351b40 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
351b60 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
351b80 5b 3e 84 61 1b 00 00 00 d6 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 6f 70 65 6e 67 6c [>.a........glRasterPos2f.opengl
351ba0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..opengl32.dll/...16360566
351bc0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 67..............0.......48......
351be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 d5 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.[>.a........glRaster
351c00 50 6f 73 32 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos2dv.opengl32.dll.opengl32.dll
351c20 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
351c40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 ....47........`.......d.[>.a....
351c60 d4 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glRasterPos2d.opengl32.dll..
351c80 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
351ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
351cc0 00 00 64 aa 5b 3e 84 61 18 00 00 00 d3 00 04 00 67 6c 50 75 73 68 4e 61 6d 65 00 6f 70 65 6e 67 ..d.[>.a........glPushName.openg
351ce0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.opengl32.dll/...16360566
351d00 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 67..............0.......46......
351d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 d2 00 04 00 67 6c 50 75 73 68 4d 61 ..`.......d.[>.a........glPushMa
351d40 74 72 69 78 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 trix.opengl32.dll.opengl32.dll/.
351d60 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
351d80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 d1 00 ..52........`.......d.[>.a......
351da0 04 00 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..glPushClientAttrib.opengl32.dl
351dc0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.opengl32.dll/...1636056667....
351de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
351e00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 d0 00 04 00 67 6c 50 75 73 68 41 74 74 72 69 62 00 6f ....d.[>.a........glPushAttrib.o
351e20 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 pengl32.dll.opengl32.dll/...1636
351e40 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056667..............0.......54..
351e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 cf 00 04 00 67 6c 50 72 ......`.......d.[>.a".......glPr
351e80 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ioritizeTextures.opengl32.dll.op
351ea0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
351ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
351ee0 64 aa 5b 3e 84 61 17 00 00 00 ce 00 04 00 67 6c 50 6f 70 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 d.[>.a........glPopName.opengl32
351f00 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
351f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
351f40 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 cd 00 04 00 67 6c 50 6f 70 4d 61 74 72 69 `.......d.[>.a........glPopMatri
351f60 78 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.opengl32.dll..opengl32.dll/...
351f80 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
351fa0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 cc 00 04 00 51........`.......d.[>.a........
351fc0 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a glPopClientAttrib.opengl32.dll..
351fe0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
352000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
352020 00 00 64 aa 5b 3e 84 61 19 00 00 00 cb 00 04 00 67 6c 50 6f 70 41 74 74 72 69 62 00 6f 70 65 6e ..d.[>.a........glPopAttrib.open
352040 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
352060 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6667..............0.......50....
352080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 ca 00 04 00 67 6c 50 6f 6c 79 ....`.......d.[>.a........glPoly
3520a0 67 6f 6e 53 74 69 70 70 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 gonStipple.opengl32.dll.opengl32
3520c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
3520e0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......49........`.......d.[>.a
352100 1d 00 00 00 c9 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 6f 70 65 6e 67 6c 33 32 ........glPolygonOffset.opengl32
352120 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
352140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
352160 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 c8 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 4d `.......d.[>.a........glPolygonM
352180 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ode.opengl32.dll..opengl32.dll/.
3521a0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
3521c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 c7 00 ..45........`.......d.[>.a......
3521e0 04 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glPointSize.opengl32.dll..open
352200 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
352220 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
352240 5b 3e 84 61 19 00 00 00 c6 00 04 00 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 6f 70 65 6e 67 6c 33 32 [>.a........glPixelZoom.opengl32
352260 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
352280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3522a0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 c5 00 04 00 67 6c 50 69 78 65 6c 54 72 61 `.......d.[>.a........glPixelTra
3522c0 6e 73 66 65 72 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c nsferi.opengl32.dll.opengl32.dll
3522e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
352300 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 ....50........`.......d.[>.a....
352320 c4 00 04 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ....glPixelTransferf.opengl32.dl
352340 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.opengl32.dll/...1636056667....
352360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
352380 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 c3 00 04 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 ....d.[>.a........glPixelStorei.
3523a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 opengl32.dll..opengl32.dll/...16
3523c0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056667..............0.......47
3523e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 c2 00 04 00 67 6c ........`.......d.[>.a........gl
352400 50 69 78 65 6c 53 74 6f 72 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c PixelStoref.opengl32.dll..opengl
352420 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
352440 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......47........`.......d.[>
352460 84 61 1b 00 00 00 c1 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 6f 70 65 6e 67 6c 33 32 .a........glPixelMapusv.opengl32
352480 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
3524a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3524c0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 c0 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 `.......d.[>.a........glPixelMap
3524e0 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 uiv.opengl32.dll..opengl32.dll/.
352500 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
352520 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 bf 00 ..46........`.......d.[>.a......
352540 04 00 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glPixelMapfv.opengl32.dll.open
352560 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
352580 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3525a0 5b 3e 84 61 1b 00 00 00 be 00 04 00 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 6f 70 65 6e 67 6c [>.a........glPassThrough.opengl
3525c0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..opengl32.dll/...16360566
3525e0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 67..............0.......41......
352600 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 15 00 00 00 bd 00 04 00 67 6c 4f 72 74 68 6f 00 ..`.......d.[>.a........glOrtho.
352620 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 opengl32.dll..opengl32.dll/...16
352640 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056667..............0.......49
352660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 bc 00 04 00 67 6c ........`.......d.[>.a........gl
352680 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e NormalPointer.opengl32.dll..open
3526a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
3526c0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3526e0 5b 3e 84 61 19 00 00 00 bb 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 6f 70 65 6e 67 6c 33 32 [>.a........glNormal3sv.opengl32
352700 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
352720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
352740 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 ba 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 73 `.......d.[>.a........glNormal3s
352760 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
352780 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056667..............0.......45
3527a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 b9 00 04 00 67 6c ........`.......d.[>.a........gl
3527c0 4e 6f 72 6d 61 6c 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 Normal3iv.opengl32.dll..opengl32
3527e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
352800 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......44........`.......d.[>.a
352820 18 00 00 00 b8 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glNormal3i.opengl32.dll.
352840 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
352860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
352880 00 00 64 aa 5b 3e 84 61 19 00 00 00 b7 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 6f 70 65 6e ..d.[>.a........glNormal3fv.open
3528a0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
3528c0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6667..............0.......44....
3528e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 b6 00 04 00 67 6c 4e 6f 72 6d ....`.......d.[>.a........glNorm
352900 61 6c 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 al3f.opengl32.dll.opengl32.dll/.
352920 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
352940 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 b5 00 ..45........`.......d.[>.a......
352960 04 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glNormal3dv.opengl32.dll..open
352980 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
3529a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3529c0 5b 3e 84 61 18 00 00 00 b4 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 64 00 6f 70 65 6e 67 6c 33 32 2e [>.a........glNormal3d.opengl32.
3529e0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
352a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
352a20 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 b3 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 ......d.[>.a........glNormal3bv.
352a40 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 opengl32.dll..opengl32.dll/...16
352a60 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056667..............0.......44
352a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 b2 00 04 00 67 6c ........`.......d.[>.a........gl
352aa0 4e 6f 72 6d 61 6c 33 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Normal3b.opengl32.dll.opengl32.d
352ac0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
352ae0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 ......43........`.......d.[>.a..
352b00 00 00 b1 00 04 00 67 6c 4e 65 77 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ......glNewList.opengl32.dll..op
352b20 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
352b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
352b60 64 aa 5b 3e 84 61 1b 00 00 00 b0 00 04 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 6f 70 65 6e d.[>.a........glMultMatrixf.open
352b80 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
352ba0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6667..............0.......47....
352bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 af 00 04 00 67 6c 4d 75 6c 74 ....`.......d.[>.a........glMult
352be0 4d 61 74 72 69 78 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Matrixd.opengl32.dll..opengl32.d
352c00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
352c20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 ......46........`.......d.[>.a..
352c40 00 00 ae 00 04 00 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glMatrixMode.opengl32.dll.
352c60 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
352c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
352ca0 00 00 64 aa 5b 3e 84 61 1a 00 00 00 ad 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 6f 70 65 ..d.[>.a........glMaterialiv.ope
352cc0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ngl32.dll.opengl32.dll/...163605
352ce0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6667..............0.......45....
352d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 ac 00 04 00 67 6c 4d 61 74 65 ....`.......d.[>.a........glMate
352d20 72 69 61 6c 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c riali.opengl32.dll..opengl32.dll
352d40 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
352d60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 ....46........`.......d.[>.a....
352d80 ab 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glMaterialfv.opengl32.dll.op
352da0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
352dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
352de0 64 aa 5b 3e 84 61 19 00 00 00 aa 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 66 00 6f 70 65 6e 67 6c d.[>.a........glMaterialf.opengl
352e00 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..opengl32.dll/...16360566
352e20 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 67..............0.......45......
352e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 a9 00 04 00 67 6c 4d 61 70 47 72 69 ..`.......d.[>.a........glMapGri
352e60 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 d2f.opengl32.dll..opengl32.dll/.
352e80 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
352ea0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 a8 00 ..45........`.......d.[>.a......
352ec0 04 00 67 6c 4d 61 70 47 72 69 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glMapGrid2d.opengl32.dll..open
352ee0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
352f00 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
352f20 5b 3e 84 61 19 00 00 00 a7 00 04 00 67 6c 4d 61 70 47 72 69 64 31 66 00 6f 70 65 6e 67 6c 33 32 [>.a........glMapGrid1f.opengl32
352f40 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
352f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
352f80 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 a6 00 04 00 67 6c 4d 61 70 47 72 69 64 31 `.......d.[>.a........glMapGrid1
352fa0 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.opengl32.dll..opengl32.dll/...
352fc0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
352fe0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 15 00 00 00 a5 00 04 00 41........`.......d.[>.a........
353000 67 6c 4d 61 70 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 glMap2f.opengl32.dll..opengl32.d
353020 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
353040 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 15 00 ......41........`.......d.[>.a..
353060 00 00 a4 00 04 00 67 6c 4d 61 70 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ......glMap2d.opengl32.dll..open
353080 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
3530a0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
3530c0 5b 3e 84 61 15 00 00 00 a3 00 04 00 67 6c 4d 61 70 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c [>.a........glMap1f.opengl32.dll
3530e0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..opengl32.dll/...1636056667....
353100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
353120 ff ff 00 00 64 aa 5b 3e 84 61 15 00 00 00 a2 00 04 00 67 6c 4d 61 70 31 64 00 6f 70 65 6e 67 6c ....d.[>.a........glMap1d.opengl
353140 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..opengl32.dll/...16360566
353160 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 67..............0.......43......
353180 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 a1 00 04 00 67 6c 4c 6f 67 69 63 4f ..`.......d.[>.a........glLogicO
3531a0 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 p.opengl32.dll..opengl32.dll/...
3531c0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
3531e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 a0 00 04 00 44........`.......d.[>.a........
353200 67 6c 4c 6f 61 64 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glLoadName.opengl32.dll.opengl32
353220 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
353240 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......47........`.......d.[>.a
353260 1b 00 00 00 9f 00 04 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glLoadMatrixf.opengl32.d
353280 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..opengl32.dll/...1636056667..
3532a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3532c0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 9e 00 04 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 ......d.[>.a........glLoadMatrix
3532e0 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.opengl32.dll..opengl32.dll/...
353300 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
353320 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 9d 00 04 00 48........`.......d.[>.a........
353340 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glLoadIdentity.opengl32.dll.open
353360 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
353380 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3533a0 5b 3e 84 61 18 00 00 00 9c 00 04 00 67 6c 4c 69 73 74 42 61 73 65 00 6f 70 65 6e 67 6c 33 32 2e [>.a........glListBase.opengl32.
3533c0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
3533e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
353400 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 9b 00 04 00 67 6c 4c 69 6e 65 57 69 64 74 68 00 ......d.[>.a........glLineWidth.
353420 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 opengl32.dll..opengl32.dll/...16
353440 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056667..............0.......47
353460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 9a 00 04 00 67 6c ........`.......d.[>.a........gl
353480 4c 69 6e 65 53 74 69 70 70 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c LineStipple.opengl32.dll..opengl
3534a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
3534c0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......43........`.......d.[>
3534e0 84 61 17 00 00 00 99 00 04 00 67 6c 4c 69 67 68 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c .a........glLightiv.opengl32.dll
353500 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..opengl32.dll/...1636056667....
353520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
353540 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 98 00 04 00 67 6c 4c 69 67 68 74 69 00 6f 70 65 6e 67 ....d.[>.a........glLighti.openg
353560 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.opengl32.dll/...16360566
353580 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 67..............0.......43......
3535a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 97 00 04 00 67 6c 4c 69 67 68 74 66 ..`.......d.[>.a........glLightf
3535c0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
3535e0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
353600 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 96 00 04 00 42........`.......d.[>.a........
353620 67 6c 4c 69 67 68 74 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 glLightf.opengl32.dll.opengl32.d
353640 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
353660 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 ......48........`.......d.[>.a..
353680 00 00 95 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......glLightModeliv.opengl32.dl
3536a0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.opengl32.dll/...1636056667....
3536c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3536e0 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 94 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 ....d.[>.a........glLightModeli.
353700 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 opengl32.dll..opengl32.dll/...16
353720 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056667..............0.......48
353740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 93 00 04 00 67 6c ........`.......d.[>.a........gl
353760 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c LightModelfv.opengl32.dll.opengl
353780 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
3537a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......47........`.......d.[>
3537c0 84 61 1b 00 00 00 92 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 6f 70 65 6e 67 6c 33 32 .a........glLightModelf.opengl32
3537e0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
353800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
353820 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 91 00 04 00 67 6c 49 73 54 65 78 74 75 72 `.......d.[>.a........glIsTextur
353840 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.opengl32.dll..opengl32.dll/...
353860 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
353880 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 90 00 04 00 42........`.......d.[>.a........
3538a0 67 6c 49 73 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 glIsList.opengl32.dll.opengl32.d
3538c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
3538e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 ......45........`.......d.[>.a..
353900 00 00 8f 00 04 00 67 6c 49 73 45 6e 61 62 6c 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glIsEnabled.opengl32.dll..
353920 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
353940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
353960 00 00 64 aa 5b 3e 84 61 21 00 00 00 8e 00 04 00 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 ..d.[>.a!.......glInterleavedArr
353980 61 79 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ays.opengl32.dll..opengl32.dll/.
3539a0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
3539c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 8d 00 ..45........`.......d.[>.a......
3539e0 04 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glInitNames.opengl32.dll..open
353a00 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
353a20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
353a40 5b 3e 84 61 18 00 00 00 8c 00 04 00 67 6c 49 6e 64 65 78 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e [>.a........glIndexubv.opengl32.
353a60 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
353a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
353aa0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 8b 00 04 00 67 6c 49 6e 64 65 78 75 62 00 6f 70 ......d.[>.a........glIndexub.op
353ac0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 engl32.dll..opengl32.dll/...1636
353ae0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056667..............0.......43..
353b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 8a 00 04 00 67 6c 49 6e ......`.......d.[>.a........glIn
353b20 64 65 78 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c dexsv.opengl32.dll..opengl32.dll
353b40 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
353b60 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 ....42........`.......d.[>.a....
353b80 89 00 04 00 67 6c 49 6e 64 65 78 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ....glIndexs.opengl32.dll.opengl
353ba0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
353bc0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......43........`.......d.[>
353be0 84 61 17 00 00 00 88 00 04 00 67 6c 49 6e 64 65 78 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c .a........glIndexiv.opengl32.dll
353c00 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..opengl32.dll/...1636056667....
353c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
353c40 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 87 00 04 00 67 6c 49 6e 64 65 78 69 00 6f 70 65 6e 67 ....d.[>.a........glIndexi.openg
353c60 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.opengl32.dll/...16360566
353c80 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 67..............0.......43......
353ca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 86 00 04 00 67 6c 49 6e 64 65 78 66 ..`.......d.[>.a........glIndexf
353cc0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
353ce0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
353d00 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 85 00 04 00 42........`.......d.[>.a........
353d20 67 6c 49 6e 64 65 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 glIndexf.opengl32.dll.opengl32.d
353d40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
353d60 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 ......43........`.......d.[>.a..
353d80 00 00 84 00 04 00 67 6c 49 6e 64 65 78 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ......glIndexdv.opengl32.dll..op
353da0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
353dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
353de0 64 aa 5b 3e 84 61 16 00 00 00 83 00 04 00 67 6c 49 6e 64 65 78 64 00 6f 70 65 6e 67 6c 33 32 2e d.[>.a........glIndexd.opengl32.
353e00 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
353e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
353e40 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 82 00 04 00 67 6c 49 6e 64 65 78 50 6f 69 6e 74 ......d.[>.a........glIndexPoint
353e60 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 er.opengl32.dll.opengl32.dll/...
353e80 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
353ea0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 81 00 04 00 45........`.......d.[>.a........
353ec0 67 6c 49 6e 64 65 78 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glIndexMask.opengl32.dll..opengl
353ee0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
353f00 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......40........`.......d.[>
353f20 84 61 14 00 00 00 80 00 04 00 67 6c 48 69 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 .a........glHint.opengl32.dll.op
353f40 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
353f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
353f80 64 aa 5b 3e 84 61 21 00 00 00 7f 00 04 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 d.[>.a!.......glGetTexParameteri
353fa0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
353fc0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
353fe0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 7e 00 04 00 53........`.......d.[>.a!...~...
354000 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c glGetTexParameterfv.opengl32.dll
354020 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..opengl32.dll/...1636056667....
354040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
354060 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 7d 00 04 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 ....d.[>.a&...}...glGetTexLevelP
354080 61 72 61 6d 65 74 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 arameteriv.opengl32.dll.opengl32
3540a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
3540c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......58........`.......d.[>.a
3540e0 26 00 00 00 7c 00 04 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 &...|...glGetTexLevelParameterfv
354100 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
354120 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056667..............0.......47
354140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 7b 00 04 00 67 6c ........`.......d.[>.a....{...gl
354160 47 65 74 54 65 78 49 6d 61 67 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c GetTexImage.opengl32.dll..opengl
354180 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
3541a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......47........`.......d.[>
3541c0 84 61 1b 00 00 00 7a 00 04 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 32 .a....z...glGetTexGeniv.opengl32
3541e0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
354200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
354220 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 79 00 04 00 67 6c 47 65 74 54 65 78 47 65 `.......d.[>.a....y...glGetTexGe
354240 6e 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 nfv.opengl32.dll..opengl32.dll/.
354260 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
354280 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 78 00 ..47........`.......d.[>.a....x.
3542a0 04 00 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glGetTexGendv.opengl32.dll..op
3542c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
3542e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
354300 64 aa 5b 3e 84 61 1b 00 00 00 77 00 04 00 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 6f 70 65 6e d.[>.a....w...glGetTexEnviv.open
354320 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
354340 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6667..............0.......47....
354360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 76 00 04 00 67 6c 47 65 74 54 ....`.......d.[>.a....v...glGetT
354380 65 78 45 6e 76 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 exEnvfv.opengl32.dll..opengl32.d
3543a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
3543c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 ......45........`.......d.[>.a..
3543e0 00 00 75 00 04 00 67 6c 47 65 74 53 74 72 69 6e 67 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..u...glGetString.opengl32.dll..
354400 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
354420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
354440 00 00 64 aa 5b 3e 84 61 21 00 00 00 74 00 04 00 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 ..d.[>.a!...t...glGetPolygonStip
354460 70 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ple.opengl32.dll..opengl32.dll/.
354480 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
3544a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 73 00 ..47........`.......d.[>.a....s.
3544c0 04 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glGetPointerv.opengl32.dll..op
3544e0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
354500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
354520 64 aa 5b 3e 84 61 1e 00 00 00 72 00 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 6f d.[>.a....r...glGetPixelMapusv.o
354540 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 pengl32.dll.opengl32.dll/...1636
354560 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056667..............0.......50..
354580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 71 00 04 00 67 6c 47 65 ......`.......d.[>.a....q...glGe
3545a0 74 50 69 78 65 6c 4d 61 70 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c tPixelMapuiv.opengl32.dll.opengl
3545c0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
3545e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......49........`.......d.[>
354600 84 61 1d 00 00 00 70 00 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 6f 70 65 6e 67 6c .a....p...glGetPixelMapfv.opengl
354620 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..opengl32.dll/...16360566
354640 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 67..............0.......49......
354660 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 6f 00 04 00 67 6c 47 65 74 4d 61 74 ..`.......d.[>.a....o...glGetMat
354680 65 72 69 61 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 erialiv.opengl32.dll..opengl32.d
3546a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
3546c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 ......49........`.......d.[>.a..
3546e0 00 00 6e 00 04 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ..n...glGetMaterialfv.opengl32.d
354700 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..opengl32.dll/...1636056667..
354720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
354740 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 6d 00 04 00 67 6c 47 65 74 4d 61 70 69 76 00 6f ......d.[>.a....m...glGetMapiv.o
354760 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 pengl32.dll.opengl32.dll/...1636
354780 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056667..............0.......44..
3547a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 6c 00 04 00 67 6c 47 65 ......`.......d.[>.a....l...glGe
3547c0 74 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c tMapfv.opengl32.dll.opengl32.dll
3547e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
354800 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 ....44........`.......d.[>.a....
354820 6b 00 04 00 67 6c 47 65 74 4d 61 70 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e k...glGetMapdv.opengl32.dll.open
354840 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
354860 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
354880 5b 3e 84 61 1a 00 00 00 6a 00 04 00 67 6c 47 65 74 4c 69 67 68 74 69 76 00 6f 70 65 6e 67 6c 33 [>.a....j...glGetLightiv.opengl3
3548a0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 2.dll.opengl32.dll/...1636056667
3548c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3548e0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 69 00 04 00 67 6c 47 65 74 4c 69 67 68 74 `.......d.[>.a....i...glGetLight
354900 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 fv.opengl32.dll.opengl32.dll/...
354920 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
354940 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 68 00 04 00 47........`.......d.[>.a....h...
354960 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glGetIntegerv.opengl32.dll..open
354980 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
3549a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3549c0 5b 3e 84 61 19 00 00 00 67 00 04 00 67 6c 47 65 74 46 6c 6f 61 74 76 00 6f 70 65 6e 67 6c 33 32 [>.a....g...glGetFloatv.opengl32
3549e0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
354a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
354a20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 66 00 04 00 67 6c 47 65 74 45 72 72 6f 72 `.......d.[>.a....f...glGetError
354a40 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
354a60 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056667..............0.......46
354a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 65 00 04 00 67 6c ........`.......d.[>.a....e...gl
354aa0 47 65 74 44 6f 75 62 6c 65 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 GetDoublev.opengl32.dll.opengl32
354ac0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
354ae0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......48........`.......d.[>.a
354b00 1c 00 00 00 64 00 04 00 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e ....d...glGetClipPlane.opengl32.
354b20 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
354b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
354b60 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 63 00 04 00 67 6c 47 65 74 42 6f 6f 6c 65 61 6e ......d.[>.a....c...glGetBoolean
354b80 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
354ba0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
354bc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 62 00 04 00 47........`.......d.[>.a....b...
354be0 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glGenTextures.opengl32.dll..open
354c00 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
354c20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
354c40 5b 3e 84 61 18 00 00 00 61 00 04 00 67 6c 47 65 6e 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e [>.a....a...glGenLists.opengl32.
354c60 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
354c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
354ca0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 60 00 04 00 67 6c 46 72 75 73 74 75 6d 00 6f 70 ......d.[>.a....`...glFrustum.op
354cc0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 engl32.dll..opengl32.dll/...1636
354ce0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056667..............0.......45..
354d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 5f 00 04 00 67 6c 46 72 ......`.......d.[>.a...._...glFr
354d20 6f 6e 74 46 61 63 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 ontFace.opengl32.dll..opengl32.d
354d40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
354d60 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 15 00 ......41........`.......d.[>.a..
354d80 00 00 5e 00 04 00 67 6c 46 6f 67 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..^...glFogiv.opengl32.dll..open
354da0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
354dc0 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
354de0 5b 3e 84 61 14 00 00 00 5d 00 04 00 67 6c 46 6f 67 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 [>.a....]...glFogi.opengl32.dll.
354e00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
354e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
354e40 00 00 64 aa 5b 3e 84 61 15 00 00 00 5c 00 04 00 67 6c 46 6f 67 66 76 00 6f 70 65 6e 67 6c 33 32 ..d.[>.a....\...glFogfv.opengl32
354e60 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
354e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
354ea0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 14 00 00 00 5b 00 04 00 67 6c 46 6f 67 66 00 6f 70 65 `.......d.[>.a....[...glFogf.ope
354ec0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 ngl32.dll.opengl32.dll/...163605
354ee0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6667..............0.......41....
354f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 15 00 00 00 5a 00 04 00 67 6c 46 6c 75 73 ....`.......d.[>.a....Z...glFlus
354f20 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 h.opengl32.dll..opengl32.dll/...
354f40 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
354f60 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 59 00 04 00 42........`.......d.[>.a....Y...
354f80 67 6c 46 69 6e 69 73 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 glFinish.opengl32.dll.opengl32.d
354fa0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
354fc0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 ......50........`.......d.[>.a..
354fe0 00 00 58 00 04 00 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e ..X...glFeedbackBuffer.opengl32.
355000 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
355020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
355040 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 57 00 04 00 67 6c 45 76 61 6c 50 6f 69 6e 74 32 ......d.[>.a....W...glEvalPoint2
355060 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
355080 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056667..............0.......46
3550a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 56 00 04 00 67 6c ........`.......d.[>.a....V...gl
3550c0 45 76 61 6c 50 6f 69 6e 74 31 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 EvalPoint1.opengl32.dll.opengl32
3550e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
355100 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......45........`.......d.[>.a
355120 19 00 00 00 55 00 04 00 67 6c 45 76 61 6c 4d 65 73 68 32 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ....U...glEvalMesh2.opengl32.dll
355140 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..opengl32.dll/...1636056667....
355160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
355180 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 54 00 04 00 67 6c 45 76 61 6c 4d 65 73 68 31 00 6f 70 ....d.[>.a....T...glEvalMesh1.op
3551a0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 engl32.dll..opengl32.dll/...1636
3551c0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056667..............0.......48..
3551e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 53 00 04 00 67 6c 45 76 ......`.......d.[>.a....S...glEv
355200 61 6c 43 6f 6f 72 64 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 alCoord2fv.opengl32.dll.opengl32
355220 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
355240 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......47........`.......d.[>.a
355260 1b 00 00 00 52 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 ....R...glEvalCoord2f.opengl32.d
355280 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..opengl32.dll/...1636056667..
3552a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3552c0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 51 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 ......d.[>.a....Q...glEvalCoord2
3552e0 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 dv.opengl32.dll.opengl32.dll/...
355300 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
355320 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 50 00 04 00 47........`.......d.[>.a....P...
355340 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glEvalCoord2d.opengl32.dll..open
355360 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
355380 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3553a0 5b 3e 84 61 1c 00 00 00 4f 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 6f 70 65 6e 67 [>.a....O...glEvalCoord1fv.openg
3553c0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.opengl32.dll/...16360566
3553e0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 67..............0.......47......
355400 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 4e 00 04 00 67 6c 45 76 61 6c 43 6f ..`.......d.[>.a....N...glEvalCo
355420 6f 72 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ord1f.opengl32.dll..opengl32.dll
355440 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
355460 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 ....48........`.......d.[>.a....
355480 4d 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 M...glEvalCoord1dv.opengl32.dll.
3554a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
3554c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3554e0 00 00 64 aa 5b 3e 84 61 1b 00 00 00 4c 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 6f 70 ..d.[>.a....L...glEvalCoord1d.op
355500 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 engl32.dll..opengl32.dll/...1636
355520 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056667..............0.......43..
355540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 4b 00 04 00 67 6c 45 6e ......`.......d.[>.a....K...glEn
355560 64 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c dList.opengl32.dll..opengl32.dll
355580 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
3555a0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 13 00 00 00 ....39........`.......d.[>.a....
3555c0 4a 00 04 00 67 6c 45 6e 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 J...glEnd.opengl32.dll..opengl32
3555e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
355600 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......53........`.......d.[>.a
355620 21 00 00 00 49 00 04 00 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 6f 70 65 6e !...I...glEnableClientState.open
355640 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
355660 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6667..............0.......42....
355680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 48 00 04 00 67 6c 45 6e 61 62 ....`.......d.[>.a....H...glEnab
3556a0 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.opengl32.dll.opengl32.dll/...
3556c0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
3556e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 47 00 04 00 45........`.......d.[>.a....G...
355700 67 6c 45 64 67 65 46 6c 61 67 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glEdgeFlagv.opengl32.dll..opengl
355720 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
355740 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......51........`.......d.[>
355760 84 61 1f 00 00 00 46 00 04 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 6f 70 65 6e .a....F...glEdgeFlagPointer.open
355780 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
3557a0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6667..............0.......44....
3557c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 45 00 04 00 67 6c 45 64 67 65 ....`.......d.[>.a....E...glEdge
3557e0 46 6c 61 67 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 Flag.opengl32.dll.opengl32.dll/.
355800 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
355820 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 44 00 ..46........`.......d.[>.a....D.
355840 04 00 67 6c 44 72 61 77 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glDrawPixels.opengl32.dll.open
355860 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
355880 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3558a0 5b 3e 84 61 1c 00 00 00 43 00 04 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 6f 70 65 6e 67 [>.a....C...glDrawElements.openg
3558c0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.opengl32.dll/...16360566
3558e0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 67..............0.......46......
355900 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 42 00 04 00 67 6c 44 72 61 77 42 75 ..`.......d.[>.a....B...glDrawBu
355920 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ffer.opengl32.dll.opengl32.dll/.
355940 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
355960 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 41 00 ..46........`.......d.[>.a....A.
355980 04 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glDrawArrays.opengl32.dll.open
3559a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
3559c0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3559e0 5b 3e 84 61 22 00 00 00 40 00 04 00 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 [>.a"...@...glDisableClientState
355a00 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
355a20 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056667..............0.......43
355a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 3f 00 04 00 67 6c ........`.......d.[>.a....?...gl
355a60 44 69 73 61 62 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Disable.opengl32.dll..opengl32.d
355a80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
355aa0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 ......46........`.......d.[>.a..
355ac0 00 00 3e 00 04 00 67 6c 44 65 70 74 68 52 61 6e 67 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..>...glDepthRange.opengl32.dll.
355ae0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
355b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
355b20 00 00 64 aa 5b 3e 84 61 19 00 00 00 3d 00 04 00 67 6c 44 65 70 74 68 4d 61 73 6b 00 6f 70 65 6e ..d.[>.a....=...glDepthMask.open
355b40 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
355b60 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6667..............0.......45....
355b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 3c 00 04 00 67 6c 44 65 70 74 ....`.......d.[>.a....<...glDept
355ba0 68 46 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c hFunc.opengl32.dll..opengl32.dll
355bc0 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
355be0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 ....50........`.......d.[>.a....
355c00 3b 00 04 00 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ;...glDeleteTextures.opengl32.dl
355c20 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.opengl32.dll/...1636056667....
355c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
355c60 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 3a 00 04 00 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 ....d.[>.a....:...glDeleteLists.
355c80 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 opengl32.dll..opengl32.dll/...16
355ca0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056667..............0.......44
355cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 39 00 04 00 67 6c ........`.......d.[>.a....9...gl
355ce0 43 75 6c 6c 46 61 63 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 CullFace.opengl32.dll.opengl32.d
355d00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
355d20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 ......53........`.......d.[>.a!.
355d40 00 00 38 00 04 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c ..8...glCopyTexSubImage2D.opengl
355d60 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..opengl32.dll/...16360566
355d80 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 67..............0.......53......
355da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 37 00 04 00 67 6c 43 6f 70 79 54 65 ..`.......d.[>.a!...7...glCopyTe
355dc0 78 53 75 62 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c xSubImage1D.opengl32.dll..opengl
355de0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
355e00 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......50........`.......d.[>
355e20 84 61 1e 00 00 00 36 00 04 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 .a....6...glCopyTexImage2D.openg
355e40 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.opengl32.dll/...16360566
355e60 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 67..............0.......50......
355e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 35 00 04 00 67 6c 43 6f 70 79 54 65 ..`.......d.[>.a....5...glCopyTe
355ea0 78 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 xImage1D.opengl32.dll.opengl32.d
355ec0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
355ee0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 ......46........`.......d.[>.a..
355f00 00 00 34 00 04 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..4...glCopyPixels.opengl32.dll.
355f20 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
355f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
355f60 00 00 64 aa 5b 3e 84 61 1c 00 00 00 33 00 04 00 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 6f ..d.[>.a....3...glColorPointer.o
355f80 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 pengl32.dll.opengl32.dll/...1636
355fa0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056667..............0.......49..
355fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 32 00 04 00 67 6c 43 6f ......`.......d.[>.a....2...glCo
355fe0 6c 6f 72 4d 61 74 65 72 69 61 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c lorMaterial.opengl32.dll..opengl
356000 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
356020 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......45........`.......d.[>
356040 84 61 19 00 00 00 31 00 04 00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 .a....1...glColorMask.opengl32.d
356060 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..opengl32.dll/...1636056667..
356080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3560a0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 30 00 04 00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 ......d.[>.a....0...glColor4usv.
3560c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 opengl32.dll..opengl32.dll/...16
3560e0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056667..............0.......44
356100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 2f 00 04 00 67 6c ........`.......d.[>.a..../...gl
356120 43 6f 6c 6f 72 34 75 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Color4us.opengl32.dll.opengl32.d
356140 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
356160 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 ......45........`.......d.[>.a..
356180 00 00 2e 00 04 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glColor4uiv.opengl32.dll..
3561a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
3561c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3561e0 00 00 64 aa 5b 3e 84 61 18 00 00 00 2d 00 04 00 67 6c 43 6f 6c 6f 72 34 75 69 00 6f 70 65 6e 67 ..d.[>.a....-...glColor4ui.openg
356200 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.opengl32.dll/...16360566
356220 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 67..............0.......45......
356240 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 2c 00 04 00 67 6c 43 6f 6c 6f 72 34 ..`.......d.[>.a....,...glColor4
356260 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ubv.opengl32.dll..opengl32.dll/.
356280 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
3562a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 2b 00 ..44........`.......d.[>.a....+.
3562c0 04 00 67 6c 43 6f 6c 6f 72 34 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glColor4ub.opengl32.dll.opengl
3562e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
356300 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......44........`.......d.[>
356320 84 61 18 00 00 00 2a 00 04 00 67 6c 43 6f 6c 6f 72 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c .a....*...glColor4sv.opengl32.dl
356340 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.opengl32.dll/...1636056667....
356360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
356380 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 29 00 04 00 67 6c 43 6f 6c 6f 72 34 73 00 6f 70 65 6e ....d.[>.a....)...glColor4s.open
3563a0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
3563c0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6667..............0.......44....
3563e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 28 00 04 00 67 6c 43 6f 6c 6f ....`.......d.[>.a....(...glColo
356400 72 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r4iv.opengl32.dll.opengl32.dll/.
356420 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
356440 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 27 00 ..43........`.......d.[>.a....'.
356460 04 00 67 6c 43 6f 6c 6f 72 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ..glColor4i.opengl32.dll..opengl
356480 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
3564a0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......44........`.......d.[>
3564c0 84 61 18 00 00 00 26 00 04 00 67 6c 43 6f 6c 6f 72 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c .a....&...glColor4fv.opengl32.dl
3564e0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.opengl32.dll/...1636056667....
356500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
356520 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 25 00 04 00 67 6c 43 6f 6c 6f 72 34 66 00 6f 70 65 6e ....d.[>.a....%...glColor4f.open
356540 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
356560 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6667..............0.......44....
356580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 24 00 04 00 67 6c 43 6f 6c 6f ....`.......d.[>.a....$...glColo
3565a0 72 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r4dv.opengl32.dll.opengl32.dll/.
3565c0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
3565e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 23 00 ..43........`.......d.[>.a....#.
356600 04 00 67 6c 43 6f 6c 6f 72 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ..glColor4d.opengl32.dll..opengl
356620 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
356640 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......44........`.......d.[>
356660 84 61 18 00 00 00 22 00 04 00 67 6c 43 6f 6c 6f 72 34 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c .a...."...glColor4bv.opengl32.dl
356680 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.opengl32.dll/...1636056667....
3566a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3566c0 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 21 00 04 00 67 6c 43 6f 6c 6f 72 34 62 00 6f 70 65 6e ....d.[>.a....!...glColor4b.open
3566e0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 gl32.dll..opengl32.dll/...163605
356700 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6667..............0.......45....
356720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 20 00 04 00 67 6c 43 6f 6c 6f ....`.......d.[>.a........glColo
356740 72 33 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c r3usv.opengl32.dll..opengl32.dll
356760 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
356780 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 ....44........`.......d.[>.a....
3567a0 1f 00 04 00 67 6c 43 6f 6c 6f 72 33 75 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glColor3us.opengl32.dll.open
3567c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 gl32.dll/...1636056667..........
3567e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
356800 5b 3e 84 61 19 00 00 00 1e 00 04 00 67 6c 43 6f 6c 6f 72 33 75 69 76 00 6f 70 65 6e 67 6c 33 32 [>.a........glColor3uiv.opengl32
356820 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..opengl32.dll/...1636056667
356840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
356860 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 1d 00 04 00 67 6c 43 6f 6c 6f 72 33 75 69 `.......d.[>.a........glColor3ui
356880 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
3568a0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056667..............0.......45
3568c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 1c 00 04 00 67 6c ........`.......d.[>.a........gl
3568e0 43 6f 6c 6f 72 33 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 Color3ubv.opengl32.dll..opengl32
356900 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
356920 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......44........`.......d.[>.a
356940 18 00 00 00 1b 00 04 00 67 6c 43 6f 6c 6f 72 33 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glColor3ub.opengl32.dll.
356960 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
356980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3569a0 00 00 64 aa 5b 3e 84 61 18 00 00 00 1a 00 04 00 67 6c 43 6f 6c 6f 72 33 73 76 00 6f 70 65 6e 67 ..d.[>.a........glColor3sv.openg
3569c0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.opengl32.dll/...16360566
3569e0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 67..............0.......43......
356a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 19 00 04 00 67 6c 43 6f 6c 6f 72 33 ..`.......d.[>.a........glColor3
356a20 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.opengl32.dll..opengl32.dll/...
356a40 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
356a60 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 18 00 04 00 44........`.......d.[>.a........
356a80 67 6c 43 6f 6c 6f 72 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glColor3iv.opengl32.dll.opengl32
356aa0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
356ac0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......43........`.......d.[>.a
356ae0 17 00 00 00 17 00 04 00 67 6c 43 6f 6c 6f 72 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ........glColor3i.opengl32.dll..
356b00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
356b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
356b40 00 00 64 aa 5b 3e 84 61 18 00 00 00 16 00 04 00 67 6c 43 6f 6c 6f 72 33 66 76 00 6f 70 65 6e 67 ..d.[>.a........glColor3fv.openg
356b60 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.opengl32.dll/...16360566
356b80 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 67..............0.......43......
356ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 15 00 04 00 67 6c 43 6f 6c 6f 72 33 ..`.......d.[>.a........glColor3
356bc0 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
356be0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
356c00 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 14 00 04 00 44........`.......d.[>.a........
356c20 67 6c 43 6f 6c 6f 72 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glColor3dv.opengl32.dll.opengl32
356c40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
356c60 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......43........`.......d.[>.a
356c80 17 00 00 00 13 00 04 00 67 6c 43 6f 6c 6f 72 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ........glColor3d.opengl32.dll..
356ca0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 opengl32.dll/...1636056667......
356cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
356ce0 00 00 64 aa 5b 3e 84 61 18 00 00 00 12 00 04 00 67 6c 43 6f 6c 6f 72 33 62 76 00 6f 70 65 6e 67 ..d.[>.a........glColor3bv.openg
356d00 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 l32.dll.opengl32.dll/...16360566
356d20 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 67..............0.......43......
356d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 11 00 04 00 67 6c 43 6f 6c 6f 72 33 ..`.......d.[>.a........glColor3
356d60 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 b.opengl32.dll..opengl32.dll/...
356d80 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
356da0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 10 00 04 00 45........`.......d.[>.a........
356dc0 67 6c 43 6c 69 70 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glClipPlane.opengl32.dll..opengl
356de0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
356e00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......48........`.......d.[>
356e20 84 61 1c 00 00 00 0f 00 04 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 6f 70 65 6e 67 6c 33 .a........glClearStencil.opengl3
356e40 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 2.dll.opengl32.dll/...1636056667
356e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
356e80 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 0e 00 04 00 67 6c 43 6c 65 61 72 49 6e 64 `.......d.[>.a........glClearInd
356ea0 65 78 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ex.opengl32.dll.opengl32.dll/...
356ec0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
356ee0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 0d 00 04 00 46........`.......d.[>.a........
356f00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glClearDepth.opengl32.dll.opengl
356f20 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056667............
356f40 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......46........`.......d.[>
356f60 84 61 1a 00 00 00 0c 00 04 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 6f 70 65 6e 67 6c 33 32 2e .a........glClearColor.opengl32.
356f80 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.opengl32.dll/...1636056667..
356fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
356fc0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 0b 00 04 00 67 6c 43 6c 65 61 72 41 63 63 75 6d ......d.[>.a........glClearAccum
356fe0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 .opengl32.dll.opengl32.dll/...16
357000 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056667..............0.......41
357020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 15 00 00 00 0a 00 04 00 67 6c ........`.......d.[>.a........gl
357040 43 6c 65 61 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Clear.opengl32.dll..opengl32.dll
357060 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
357080 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 ....45........`.......d.[>.a....
3570a0 09 00 04 00 67 6c 43 61 6c 6c 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glCallLists.opengl32.dll..op
3570c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 engl32.dll/...1636056667........
3570e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
357100 64 aa 5b 3e 84 61 18 00 00 00 08 00 04 00 67 6c 43 61 6c 6c 4c 69 73 74 00 6f 70 65 6e 67 6c 33 d.[>.a........glCallList.opengl3
357120 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 2.dll.opengl32.dll/...1636056667
357140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
357160 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 07 00 04 00 67 6c 42 6c 65 6e 64 46 75 6e `.......d.[>.a........glBlendFun
357180 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 c.opengl32.dll..opengl32.dll/...
3571a0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
3571c0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 06 00 04 00 42........`.......d.[>.a........
3571e0 67 6c 42 69 74 6d 61 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 glBitmap.opengl32.dll.opengl32.d
357200 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
357220 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 ......47........`.......d.[>.a..
357240 00 00 05 00 04 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glBindTexture.opengl32.dll
357260 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..opengl32.dll/...1636056667....
357280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3572a0 ff ff 00 00 64 aa 5b 3e 84 61 15 00 00 00 04 00 04 00 67 6c 42 65 67 69 6e 00 6f 70 65 6e 67 6c ....d.[>.a........glBegin.opengl
3572c0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..opengl32.dll/...16360566
3572e0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 67..............0.......48......
357300 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 03 00 04 00 67 6c 41 72 72 61 79 45 ..`.......d.[>.a........glArrayE
357320 6c 65 6d 65 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lement.opengl32.dll.opengl32.dll
357340 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
357360 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 ....55........`.......d.[>.a#...
357380 02 00 04 00 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 6f 70 65 6e 67 6c ....glAreTexturesResident.opengl
3573a0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..opengl32.dll/...16360566
3573c0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 67..............0.......45......
3573e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 01 00 04 00 67 6c 41 6c 70 68 61 46 ..`.......d.[>.a........glAlphaF
357400 75 6e 63 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 unc.opengl32.dll..opengl32.dll/.
357420 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
357440 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 15 00 00 00 00 00 ..41........`.......d.[>.a......
357460 04 00 67 6c 41 63 63 75 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ..glAccum.opengl32.dll..opengl32
357480 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
3574a0 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 de 00 00 00 0.......288.......`.d...[>.a....
3574c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
3574e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
357500 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
357520 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
357540 02 00 00 00 13 00 09 00 00 00 00 00 0c 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 .............opengl32.dll'......
357560 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
357580 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff NK................@comp.id.u....
3575a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6f 70 65 6e 67 ...........................openg
3575c0 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c l32_NULL_THUNK_DATA.opengl32.dll
3575e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
357600 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5b 3e 84 61 ba 00 00 00 02 00 00 00 ....251.......`.d...[>.a........
357620 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
357640 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
357660 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
357680 0c 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d .opengl32.dll'..................
3576a0 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3576c0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
3576e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
357700 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 DESCRIPTOR..opengl32.dll/...1636
357720 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 056667..............0.......498.
357740 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...[>.a.............deb
357760 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
357780 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
3577a0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
3577c0 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
3577e0 0c 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d .opengl32.dll'..................
357800 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
357820 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
357840 00 00 05 00 00 00 02 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ........opengl32.dll..@comp.id.u
357860 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
357880 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
3578a0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
3578c0 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
3578e0 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 ......T...__IMPORT_DESCRIPTOR_op
357900 65 6e 67 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 engl32.__NULL_IMPORT_DESCRIPTOR.
357920 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 70 6d 78 62 6f .opengl32_NULL_THUNK_DATA.opmxbo
357940 78 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 x.dll/....1636056667............
357960 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......60........`.......d.[>
357980 84 61 28 00 00 00 02 00 04 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 41 6e .a(.......OPMXboxGetHDCPStatusAn
3579a0 64 54 79 70 65 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 dType.opmxbox.dll.opmxbox.dll/..
3579c0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
3579e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 01 00 ..53........`.......d.[>.a!.....
357a00 04 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 6f 70 6d 78 62 6f 78 2e 64 ..OPMXboxGetHDCPStatus.opmxbox.d
357a20 6c 6c 00 0a 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..opmxbox.dll/....1636056667..
357a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
357a60 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 00 00 04 00 4f 50 4d 58 62 6f 78 45 6e 61 62 6c ......d.[>.a........OPMXboxEnabl
357a80 65 48 44 43 50 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 eHDCP.opmxbox.dll.opmxbox.dll/..
357aa0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
357ac0 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d...[>.a..........
357ae0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
357b00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
357b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
357b40 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
357b60 09 00 00 00 00 00 0b 6f 70 6d 78 62 6f 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......opmxbox.dll'.............
357b80 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
357ba0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
357bc0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c ....................opmxbox_NULL
357be0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 _THUNK_DATA.opmxbox.dll/....1636
357c00 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 056667..............0.......250.
357c20 20 20 20 20 20 20 60 0a 64 aa 02 00 5b 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...[>.a.............deb
357c40 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
357c60 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
357c80 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f 70 6d 78 62 6f 78 ........@.0..............opmxbox
357ca0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
357cc0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
357ce0 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
357d00 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
357d20 52 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 R.opmxbox.dll/....1636056667....
357d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......493.......`.d.
357d60 03 00 5b 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..[>.a.............debug$S......
357d80 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
357da0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
357dc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
357de0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f 70 6d 78 62 6f 78 2e 64 ......@................opmxbox.d
357e00 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
357e20 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
357e40 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 6f 70 6d .............................opm
357e60 78 62 6f 78 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 xbox.dll.@comp.id.u.............
357e80 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
357ea0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
357ec0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
357ee0 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
357f00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_opmxbox.__NULL_
357f20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..opmxbox_NULL_
357f40 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 THUNK_DATA..p2p.dll/........1636
357f60 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056667..............0.......55..
357f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 6b 00 04 00 50 65 65 72 ......`.......d.[>.a#...k...Peer
357fa0 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a PnrpUpdateRegistration.p2p.dll..
357fc0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 p2p.dll/........1636056667......
357fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
358000 00 00 64 aa 5b 3e 84 61 1b 00 00 00 6a 00 04 00 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 ..d.[>.a....j...PeerPnrpUnregist
358020 65 72 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 er.p2p.dll..p2p.dll/........1636
358040 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056667..............0.......44..
358060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 69 00 04 00 50 65 65 72 ......`.......d.[>.a....i...Peer
358080 50 6e 72 70 53 74 61 72 74 75 70 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 PnrpStartup.p2p.dll.p2p.dll/....
3580a0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
3580c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 ....49........`.......d.[>.a....
3580e0 68 00 04 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c h...PeerPnrpStartResolve.p2p.dll
358100 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..p2p.dll/........1636056667....
358120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
358140 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 67 00 04 00 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f ....d.[>.a....g...PeerPnrpShutdo
358160 77 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 wn.p2p.dll..p2p.dll/........1636
358180 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056667..............0.......44..
3581a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 66 00 04 00 50 65 65 72 ......`.......d.[>.a....f...Peer
3581c0 50 6e 72 70 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 PnrpResolve.p2p.dll.p2p.dll/....
3581e0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
358200 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 ....45........`.......d.[>.a....
358220 65 00 04 00 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 70 32 70 2e 64 6c 6c 00 0a 70 32 e...PeerPnrpRegister.p2p.dll..p2
358240 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 p.dll/........1636056667........
358260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
358280 64 aa 5b 3e 84 61 1c 00 00 00 64 00 04 00 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e d.[>.a....d...PeerPnrpGetEndpoin
3582a0 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 t.p2p.dll.p2p.dll/........163605
3582c0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6667..............0.......49....
3582e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 63 00 04 00 50 65 65 72 50 6e ....`.......d.[>.a....c...PeerPn
358300 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f rpGetCloudInfo.p2p.dll..p2p.dll/
358320 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
358340 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......47........`.......d.[>.a
358360 1b 00 00 00 62 00 04 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 ....b...PeerPnrpEndResolve.p2p.d
358380 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..p2p.dll/........1636056667..
3583a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3583c0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 61 00 04 00 50 65 65 72 4e 61 6d 65 54 6f 50 65 ......d.[>.a....a...PeerNameToPe
3583e0 65 72 48 6f 73 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 erHostName.p2p.dll..p2p.dll/....
358400 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
358420 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 ....56........`.......d.[>.a$...
358440 60 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 `...PeerIdentitySetFriendlyName.
358460 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 p2p.dll.p2p.dll/........16360566
358480 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 67..............0.......47......
3584a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 5f 00 04 00 50 65 65 72 49 64 65 6e ..`.......d.[>.a...._...PeerIden
3584c0 74 69 74 79 49 6d 70 6f 72 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 tityImport.p2p.dll..p2p.dll/....
3584e0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
358500 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 ....47........`.......d.[>.a....
358520 5e 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 70 32 70 2e 64 6c 6c 00 0a ^...PeerIdentityGetXML.p2p.dll..
358540 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 p2p.dll/........1636056667......
358560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
358580 00 00 64 aa 5b 3e 84 61 24 00 00 00 5d 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 ..d.[>.a$...]...PeerIdentityGetF
3585a0 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 riendlyName.p2p.dll.p2p.dll/....
3585c0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
3585e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 ....51........`.......d.[>.a....
358600 5c 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 70 32 70 2e 64 \...PeerIdentityGetDefault.p2p.d
358620 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..p2p.dll/........1636056667..
358640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
358660 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 5b 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 ......d.[>.a....[...PeerIdentity
358680 47 65 74 43 72 79 70 74 4b 65 79 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 GetCryptKey.p2p.dll.p2p.dll/....
3586a0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
3586c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 ....47........`.......d.[>.a....
3586e0 5a 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 70 32 70 2e 64 6c 6c 00 0a Z...PeerIdentityExport.p2p.dll..
358700 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 p2p.dll/........1636056667......
358720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
358740 00 00 64 aa 5b 3e 84 61 1b 00 00 00 59 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 ..d.[>.a....Y...PeerIdentityDele
358760 74 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 te.p2p.dll..p2p.dll/........1636
358780 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056667..............0.......47..
3587a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 58 00 04 00 50 65 65 72 ......`.......d.[>.a....X...Peer
3587c0 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f IdentityCreate.p2p.dll..p2p.dll/
3587e0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
358800 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......51........`.......d.[>.a
358820 1f 00 00 00 57 00 04 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 70 ....W...PeerHostNameToPeerName.p
358840 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 2p.dll..p2p.dll/........16360566
358860 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 67..............0.......50......
358880 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 56 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.[>.a....V...PeerGrou
3588a0 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 pUpdateRecord.p2p.dll.p2p.dll/..
3588c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056667..............0.
3588e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 ......53........`.......d.[>.a!.
358900 00 00 55 00 04 00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 ..U...PeerGroupUnregisterEvent.p
358920 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 2p.dll..p2p.dll/........16360566
358940 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 67..............0.......61......
358960 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 29 00 00 00 54 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.[>.a)...T...PeerGrou
358980 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 70 32 70 2e 64 6c 6c pUniversalTimeToPeerTime.p2p.dll
3589a0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..p2p.dll/........1636056667....
3589c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3589e0 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 53 00 04 00 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 ....d.[>.a....S...PeerGroupStart
358a00 75 70 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 up.p2p.dll..p2p.dll/........1636
358a20 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056667..............0.......46..
358a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 52 00 04 00 50 65 65 72 ......`.......d.[>.a....R...Peer
358a60 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 GroupShutdown.p2p.dll.p2p.dll/..
358a80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056667..............0.
358aa0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 ......51........`.......d.[>.a..
358ac0 00 00 51 00 04 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 ..Q...PeerGroupSetProperties.p2p
358ae0 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..p2p.dll/........1636056667
358b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
358b20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 50 00 04 00 50 65 65 72 47 72 6f 75 70 53 `.......d.[>.a....P...PeerGroupS
358b40 65 6e 64 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 endData.p2p.dll.p2p.dll/........
358b60 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
358b80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 4f 00 04 00 51........`.......d.[>.a....O...
358ba0 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 70 32 70 2e 64 6c 6c 00 0a PeerGroupSearchRecords.p2p.dll..
358bc0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 p2p.dll/........1636056667......
358be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
358c00 00 00 64 aa 5b 3e 84 61 2e 00 00 00 4e 00 04 00 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 ..d.[>.a....N...PeerGroupResumeP
358c20 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 asswordAuthentication.p2p.dll.p2
358c40 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 p.dll/........1636056667........
358c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
358c80 64 aa 5b 3e 84 61 1f 00 00 00 4d 00 04 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 d.[>.a....M...PeerGroupRegisterE
358ca0 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 vent.p2p.dll..p2p.dll/........16
358cc0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056667..............0.......61
358ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 29 00 00 00 4c 00 04 00 50 65 ........`.......d.[>.a)...L...Pe
358d00 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 70 erGroupPeerTimeToUniversalTime.p
358d20 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 2p.dll..p2p.dll/........16360566
358d40 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 67..............0.......50......
358d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 4b 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.[>.a....K...PeerGrou
358d80 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 pPasswordJoin.p2p.dll.p2p.dll/..
358da0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056667..............0.
358dc0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 ......53........`.......d.[>.a!.
358de0 00 00 4a 00 04 00 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 70 ..J...PeerGroupParseInvitation.p
358e00 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 2p.dll..p2p.dll/........16360566
358e20 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 67..............0.......58......
358e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 49 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.[>.a&...I...PeerGrou
358e60 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 pOpenDirectConnection.p2p.dll.p2
358e80 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 p.dll/........1636056667........
358ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
358ec0 64 aa 5b 3e 84 61 16 00 00 00 48 00 04 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 70 32 70 2e d.[>.a....H...PeerGroupOpen.p2p.
358ee0 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.p2p.dll/........1636056667..
358f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
358f20 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 47 00 04 00 50 65 65 72 47 72 6f 75 70 4a 6f 69 ......d.[>.a....G...PeerGroupJoi
358f40 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 n.p2p.dll.p2p.dll/........163605
358f60 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6667..............0.......54....
358f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 46 00 04 00 50 65 65 72 47 72 ....`.......d.[>.a"...F...PeerGr
358fa0 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e oupIssueCredentials.p2p.dll.p2p.
358fc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
358fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
359000 5b 3e 84 61 20 00 00 00 45 00 04 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 [>.a....E...PeerGroupImportDatab
359020 61 73 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ase.p2p.dll.p2p.dll/........1636
359040 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056667..............0.......50..
359060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 44 00 04 00 50 65 65 72 ......`.......d.[>.a....D...Peer
359080 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c GroupImportConfig.p2p.dll.p2p.dl
3590a0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056667............
3590c0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......47........`.......d.[>
3590e0 84 61 1b 00 00 00 43 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 70 32 70 .a....C...PeerGroupGetStatus.p2p
359100 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..p2p.dll/........1636056667
359120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
359140 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 42 00 04 00 50 65 65 72 47 72 6f 75 70 47 `.......d.[>.a....B...PeerGroupG
359160 65 74 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 etRecord.p2p.dll..p2p.dll/......
359180 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
3591a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 41 00 ..51........`.......d.[>.a....A.
3591c0 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 2e 64 6c 6c ..PeerGroupGetProperties.p2p.dll
3591e0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..p2p.dll/........1636056667....
359200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
359220 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 40 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 ....d.[>.a....@...PeerGroupGetEv
359240 65 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 entData.p2p.dll.p2p.dll/........
359260 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
359280 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 3f 00 04 00 52........`.......d.[>.a....?...
3592a0 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 2e 64 6c 6c 00 PeerGroupExportDatabase.p2p.dll.
3592c0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 p2p.dll/........1636056667......
3592e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
359300 00 00 64 aa 5b 3e 84 61 1e 00 00 00 3e 00 04 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 ..d.[>.a....>...PeerGroupExportC
359320 6f 6e 66 69 67 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 onfig.p2p.dll.p2p.dll/........16
359340 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056667..............0.......49
359360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 3d 00 04 00 50 65 ........`.......d.[>.a....=...Pe
359380 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e erGroupEnumRecords.p2p.dll..p2p.
3593a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
3593c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3593e0 5b 3e 84 61 1d 00 00 00 3c 00 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 [>.a....<...PeerGroupEnumMembers
359400 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .p2p.dll..p2p.dll/........163605
359420 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6667..............0.......53....
359440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 3b 00 04 00 50 65 65 72 47 72 ....`.......d.[>.a!...;...PeerGr
359460 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e oupEnumConnections.p2p.dll..p2p.
359480 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
3594a0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3594c0 5b 3e 84 61 1e 00 00 00 3a 00 04 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 [>.a....:...PeerGroupDeleteRecor
3594e0 64 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 d.p2p.dll.p2p.dll/........163605
359500 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6667..............0.......44....
359520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 39 00 04 00 50 65 65 72 47 72 ....`.......d.[>.a....9...PeerGr
359540 6f 75 70 44 65 6c 65 74 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 oupDelete.p2p.dll.p2p.dll/......
359560 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
359580 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2a 00 00 00 38 00 ..62........`.......d.[>.a*...8.
3595a0 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 ..PeerGroupCreatePasswordInvitat
3595c0 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ion.p2p.dll.p2p.dll/........1636
3595e0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056667..............0.......54..
359600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 37 00 04 00 50 65 65 72 ......`.......d.[>.a"...7...Peer
359620 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 GroupCreateInvitation.p2p.dll.p2
359640 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 p.dll/........1636056667........
359660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
359680 64 aa 5b 3e 84 61 18 00 00 00 36 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 70 32 d.[>.a....6...PeerGroupCreate.p2
3596a0 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 p.dll.p2p.dll/........1636056667
3596c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3596e0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 35 00 04 00 50 65 65 72 47 72 6f 75 70 43 `.......d.[>.a"...5...PeerGroupC
359700 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f onnectByAddress.p2p.dll.p2p.dll/
359720 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
359740 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......45........`.......d.[>.a
359760 19 00 00 00 34 00 04 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 70 32 70 2e 64 6c 6c ....4...PeerGroupConnect.p2p.dll
359780 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..p2p.dll/........1636056667....
3597a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3597c0 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 33 00 04 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 ....d.[>.a'...3...PeerGroupClose
3597e0 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c DirectConnection.p2p.dll..p2p.dl
359800 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056667............
359820 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......43........`.......d.[>
359840 84 61 17 00 00 00 32 00 04 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 70 32 70 2e 64 6c 6c .a....2...PeerGroupClose.p2p.dll
359860 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..p2p.dll/........1636056667....
359880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3598a0 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 31 00 04 00 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 ....d.[>.a....1...PeerGroupAddRe
3598c0 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 cord.p2p.dll..p2p.dll/........16
3598e0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056667..............0.......44
359900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 30 00 04 00 50 65 ........`.......d.[>.a....0...Pe
359920 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 erGetNextItem.p2p.dll.p2p.dll/..
359940 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056667..............0.
359960 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 ......45........`.......d.[>.a..
359980 00 00 2f 00 04 00 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 70 32 70 2e 64 6c 6c 00 0a ../...PeerGetItemCount.p2p.dll..
3599a0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 p2p.dll/........1636056667......
3599c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3599e0 00 00 64 aa 5b 3e 84 61 15 00 00 00 2e 00 04 00 50 65 65 72 46 72 65 65 44 61 74 61 00 70 32 70 ..d.[>.a........PeerFreeData.p2p
359a00 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..p2p.dll/........1636056667
359a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
359a40 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 2d 00 04 00 50 65 65 72 45 6e 75 6d 49 64 `.......d.[>.a....-...PeerEnumId
359a60 65 6e 74 69 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 entities.p2p.dll..p2p.dll/......
359a80 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
359aa0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 2c 00 ..43........`.......d.[>.a....,.
359ac0 04 00 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c ..PeerEnumGroups.p2p.dll..p2p.dl
359ae0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056667............
359b00 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......47........`.......d.[>
359b20 84 61 1b 00 00 00 2b 00 04 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 70 32 70 .a....+...PeerEndEnumeration.p2p
359b40 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..p2p.dll/........1636056667
359b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
359b80 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 2a 00 04 00 50 65 65 72 43 72 65 61 74 65 `.......d.[>.a....*...PeerCreate
359ba0 50 65 65 72 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 PeerName.p2p.dll..p2p.dll/......
359bc0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
359be0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 29 00 ..52........`.......d.[>.a....).
359c00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c ..PeerCollabUpdateContact.p2p.dl
359c20 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.p2p.dll/........1636056667....
359c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
359c60 ff ff 00 00 64 aa 5b 3e 84 61 2a 00 00 00 28 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 ....d.[>.a*...(...PeerCollabUnsu
359c80 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e bscribeEndpointData.p2p.dll.p2p.
359ca0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
359cc0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
359ce0 5b 3e 84 61 22 00 00 00 27 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 [>.a"...'...PeerCollabUnregister
359d00 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 Event.p2p.dll.p2p.dll/........16
359d20 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056667..............0.......60
359d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 26 00 04 00 50 65 ........`.......d.[>.a(...&...Pe
359d60 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 32 erCollabUnregisterApplication.p2
359d80 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 p.dll.p2p.dll/........1636056667
359da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
359dc0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 25 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.[>.a(...%...PeerCollab
359de0 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 SubscribeEndpointData.p2p.dll.p2
359e00 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 p.dll/........1636056667........
359e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
359e40 64 aa 5b 3e 84 61 1a 00 00 00 24 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 d.[>.a....$...PeerCollabStartup.
359e60 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 p2p.dll.p2p.dll/........16360566
359e80 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 67..............0.......46......
359ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 23 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.[>.a....#...PeerColl
359ec0 61 62 53 69 67 6e 6f 75 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 abSignout.p2p.dll.p2p.dll/......
359ee0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
359f00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 22 00 ..45........`.......d.[>.a....".
359f20 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e ..PeerCollabSignin.p2p.dll..p2p.
359f40 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
359f60 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
359f80 5b 3e 84 61 1b 00 00 00 21 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 70 [>.a....!...PeerCollabShutdown.p
359fa0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 2p.dll..p2p.dll/........16360566
359fc0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 67..............0.......54......
359fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 20 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.[>.a".......PeerColl
35a000 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c abSetPresenceInfo.p2p.dll.p2p.dl
35a020 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056667............
35a040 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......48........`.......d.[>
35a060 84 61 1c 00 00 00 1f 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 70 32 .a........PeerCollabSetObject.p2
35a080 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 p.dll.p2p.dll/........1636056667
35a0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
35a0c0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 1e 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.[>.a".......PeerCollab
35a0e0 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f SetEndpointName.p2p.dll.p2p.dll/
35a100 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
35a120 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......52........`.......d.[>.a
35a140 20 00 00 00 1d 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 ........PeerCollabRegisterEvent.
35a160 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 p2p.dll.p2p.dll/........16360566
35a180 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 67..............0.......58......
35a1a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 1c 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.[>.a&.......PeerColl
35a1c0 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 abRegisterApplication.p2p.dll.p2
35a1e0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 p.dll/........1636056667........
35a200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
35a220 64 aa 5b 3e 84 61 26 00 00 00 1b 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 d.[>.a&.......PeerCollabRefreshE
35a240 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 ndpointData.p2p.dll.p2p.dll/....
35a260 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
35a280 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 ....55........`.......d.[>.a#...
35a2a0 1a 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 70 ....PeerCollabQueryContactData.p
35a2c0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 2p.dll..p2p.dll/........16360566
35a2e0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 67..............0.......51......
35a300 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 19 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.[>.a........PeerColl
35a320 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f abParseContact.p2p.dll..p2p.dll/
35a340 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
35a360 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......53........`.......d.[>.a
35a380 21 00 00 00 18 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 !.......PeerCollabInviteEndpoint
35a3a0 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .p2p.dll..p2p.dll/........163605
35a3c0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6667..............0.......52....
35a3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 17 00 04 00 50 65 65 72 43 6f ....`.......d.[>.a........PeerCo
35a400 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c llabInviteContact.p2p.dll.p2p.dl
35a420 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056667............
35a440 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......55........`.......d.[>
35a460 84 61 23 00 00 00 16 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 .a#.......PeerCollabGetSigninOpt
35a480 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ions.p2p.dll..p2p.dll/........16
35a4a0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056667..............0.......54
35a4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 15 00 04 00 50 65 ........`.......d.[>.a".......Pe
35a4e0 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 erCollabGetPresenceInfo.p2p.dll.
35a500 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 p2p.dll/........1636056667......
35a520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
35a540 00 00 64 aa 5b 3e 84 61 28 00 00 00 14 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 ..d.[>.a(.......PeerCollabGetInv
35a560 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f itationResponse.p2p.dll.p2p.dll/
35a580 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
35a5a0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......51........`.......d.[>.a
35a5c0 1f 00 00 00 13 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 ........PeerCollabGetEventData.p
35a5e0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 2p.dll..p2p.dll/........16360566
35a600 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 67..............0.......54......
35a620 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 12 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.[>.a".......PeerColl
35a640 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c abGetEndpointName.p2p.dll.p2p.dl
35a660 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056667............
35a680 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......49........`.......d.[>
35a6a0 84 61 1d 00 00 00 11 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 70 .a........PeerCollabGetContact.p
35a6c0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 2p.dll..p2p.dll/........16360566
35a6e0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 67..............0.......69......
35a700 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 31 00 00 00 10 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.[>.a1.......PeerColl
35a720 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f abGetApplicationRegistrationInfo
35a740 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .p2p.dll..p2p.dll/........163605
35a760 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6667..............0.......55....
35a780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 0f 00 04 00 50 65 65 72 43 6f ....`.......d.[>.a#.......PeerCo
35a7a0 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 llabGetAppLaunchInfo.p2p.dll..p2
35a7c0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 p.dll/........1636056667........
35a7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
35a800 64 aa 5b 3e 84 61 20 00 00 00 0e 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f d.[>.a........PeerCollabExportCo
35a820 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ntact.p2p.dll.p2p.dll/........16
35a840 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056667..............0.......55
35a860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 0d 00 04 00 50 65 ........`.......d.[>.a#.......Pe
35a880 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 70 32 70 2e 64 6c 6c erCollabEnumPeopleNearMe.p2p.dll
35a8a0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..p2p.dll/........1636056667....
35a8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
35a8e0 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 0c 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d ....d.[>.a........PeerCollabEnum
35a900 4f 62 6a 65 63 74 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Objects.p2p.dll.p2p.dll/........
35a920 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
35a940 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 0b 00 04 00 52........`.......d.[>.a........
35a960 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 70 32 70 2e 64 6c 6c 00 PeerCollabEnumEndpoints.p2p.dll.
35a980 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 p2p.dll/........1636056667......
35a9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
35a9c0 00 00 64 aa 5b 3e 84 61 1f 00 00 00 0a 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f ..d.[>.a........PeerCollabEnumCo
35a9e0 6e 74 61 63 74 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ntacts.p2p.dll..p2p.dll/........
35aa00 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
35aa20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 09 00 04 00 55........`.......d.[>.a#.......
35aa40 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 70 32 70 2e 64 PeerCollabEnumApplications.p2p.d
35aa60 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..p2p.dll/........1636056667..
35aa80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
35aaa0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 32 00 00 00 08 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e ......d.[>.a2.......PeerCollabEn
35aac0 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 70 32 umApplicationRegistrationInfo.p2
35aae0 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 p.dll.p2p.dll/........1636056667
35ab00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
35ab20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 07 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.[>.a........PeerCollab
35ab40 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 DeleteObject.p2p.dll..p2p.dll/..
35ab60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056667..............0.
35ab80 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 ......57........`.......d.[>.a%.
35aba0 00 00 06 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 ......PeerCollabDeleteEndpointDa
35abc0 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ta.p2p.dll..p2p.dll/........1636
35abe0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056667..............0.......52..
35ac00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 05 00 04 00 50 65 65 72 ......`.......d.[>.a........Peer
35ac20 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e CollabDeleteContact.p2p.dll.p2p.
35ac40 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
35ac60 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
35ac80 5b 3e 84 61 1e 00 00 00 04 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c [>.a........PeerCollabCloseHandl
35aca0 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 e.p2p.dll.p2p.dll/........163605
35acc0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6667..............0.......55....
35ace0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 03 00 04 00 50 65 65 72 43 6f ....`.......d.[>.a#.......PeerCo
35ad00 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 llabCancelInvitation.p2p.dll..p2
35ad20 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 p.dll/........1636056667........
35ad40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
35ad60 64 aa 5b 3e 84 61 26 00 00 00 02 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 d.[>.a&.......PeerCollabAsyncInv
35ad80 69 74 65 45 6e 64 70 6f 69 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 iteEndpoint.p2p.dll.p2p.dll/....
35ada0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
35adc0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 ....57........`.......d.[>.a%...
35ade0 01 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 ....PeerCollabAsyncInviteContact
35ae00 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .p2p.dll..p2p.dll/........163605
35ae20 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6667..............0.......49....
35ae40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.[>.a........PeerCo
35ae60 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f llabAddContact.p2p.dll..p2p.dll/
35ae80 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
35aea0 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 d9 00 00 00 0.......278.......`.d...[>.a....
35aec0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 .........debug$S........=.......
35aee0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
35af00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
35af20 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
35af40 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 32 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .............p2p.dll'...........
35af60 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
35af80 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
35afa0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 ......................p2p_NULL_T
35afc0 48 55 4e 4b 5f 44 41 54 41 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.p2p.dll/........163605
35afe0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 6667..............0.......246...
35b000 20 20 20 20 60 0a 64 aa 02 00 5b 3e 84 61 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...[>.a.............debug
35b020 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........=...d...............@.
35b040 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 .B.idata$3......................
35b060 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 32 70 2e 64 6c 6c 27 00 ......@.0..............p2p.dll'.
35b080 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
35b0a0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
35b0c0 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
35b0e0 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 70 32 70 2e ...__NULL_IMPORT_DESCRIPTOR.p2p.
35b100 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
35b120 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 ....0.......477.......`.d...[>.a
35b140 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 .............debug$S........=...
35b160 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
35b180 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
35b1a0 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
35b1c0 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 32 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 @................p2p.dll'.......
35b1e0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
35b200 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
35b220 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 70 32 70 2e 64 6c 6c 00 40 63 6f 6d 70 ...................p2p.dll.@comp
35b240 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
35b260 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
35b280 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
35b2a0 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 .....h.......................5..
35b2c0 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........J...__IMPORT_DESCRIPT
35b2e0 4f 52 5f 70 32 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 OR_p2p.__NULL_IMPORT_DESCRIPTOR.
35b300 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 32 70 67 72 61 70 68 2e 64 .p2p_NULL_THUNK_DATA..p2pgraph.d
35b320 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
35b340 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2e 00 ......66........`.......d.[>.a..
35b360 00 00 24 00 04 00 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 ..$...PeerGraphValidateDeferredR
35b380 65 63 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c ecords.p2pgraph.dll.p2pgraph.dll
35b3a0 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
35b3c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 ....55........`.......d.[>.a#...
35b3e0 23 00 04 00 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 70 32 70 67 72 61 #...PeerGraphUpdateRecord.p2pgra
35b400 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ph.dll..p2pgraph.dll/...16360566
35b420 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 67..............0.......58......
35b440 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 22 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.[>.a&..."...PeerGrap
35b460 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 hUnregisterEvent.p2pgraph.dll.p2
35b480 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 pgraph.dll/...1636056667........
35b4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
35b4c0 64 aa 5b 3e 84 61 2e 00 00 00 21 00 04 00 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c d.[>.a....!...PeerGraphUniversal
35b4e0 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 TimeToPeerTime.p2pgraph.dll.p2pg
35b500 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 raph.dll/...1636056667..........
35b520 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
35b540 5b 3e 84 61 1e 00 00 00 20 00 04 00 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 70 32 70 [>.a........PeerGraphStartup.p2p
35b560 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 graph.dll.p2pgraph.dll/...163605
35b580 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6667..............0.......51....
35b5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 1f 00 04 00 50 65 65 72 47 72 ....`.......d.[>.a........PeerGr
35b5c0 61 70 68 53 68 75 74 64 6f 77 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 aphShutdown.p2pgraph.dll..p2pgra
35b5e0 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 ph.dll/...1636056667............
35b600 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......56........`.......d.[>
35b620 84 61 24 00 00 00 1e 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 .a$.......PeerGraphSetProperties
35b640 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 .p2pgraph.dll.p2pgraph.dll/...16
35b660 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056667..............0.......54
35b680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 1d 00 04 00 50 65 ........`.......d.[>.a".......Pe
35b6a0 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 erGraphSetPresence.p2pgraph.dll.
35b6c0 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 p2pgraph.dll/...1636056667......
35b6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
35b700 00 00 64 aa 5b 3e 84 61 28 00 00 00 1c 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 ..d.[>.a(.......PeerGraphSetNode
35b720 41 74 74 72 69 62 75 74 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 Attributes.p2pgraph.dll.p2pgraph
35b740 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
35b760 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......51........`.......d.[>.a
35b780 1f 00 00 00 1b 00 04 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 70 32 70 67 72 61 ........PeerGraphSendData.p2pgra
35b7a0 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ph.dll..p2pgraph.dll/...16360566
35b7c0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 67..............0.......56......
35b7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 1a 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.[>.a$.......PeerGrap
35b800 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 hSearchRecords.p2pgraph.dll.p2pg
35b820 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 raph.dll/...1636056667..........
35b840 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
35b860 5b 3e 84 61 24 00 00 00 19 00 04 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 [>.a$.......PeerGraphRegisterEve
35b880 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 nt.p2pgraph.dll.p2pgraph.dll/...
35b8a0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
35b8c0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2e 00 00 00 18 00 04 00 66........`.......d.[>.a........
35b8e0 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 PeerGraphPeerTimeToUniversalTime
35b900 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 .p2pgraph.dll.p2pgraph.dll/...16
35b920 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056667..............0.......63
35b940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 00 00 17 00 04 00 50 65 ........`.......d.[>.a+.......Pe
35b960 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 67 erGraphOpenDirectConnection.p2pg
35b980 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 raph.dll..p2pgraph.dll/...163605
35b9a0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6667..............0.......47....
35b9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 16 00 04 00 50 65 65 72 47 72 ....`.......d.[>.a........PeerGr
35b9e0 61 70 68 4f 70 65 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 aphOpen.p2pgraph.dll..p2pgraph.d
35ba00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
35ba20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 ......49........`.......d.[>.a..
35ba40 00 00 15 00 04 00 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 70 32 70 67 72 61 70 68 2e 64 ......PeerGraphListen.p2pgraph.d
35ba60 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..p2pgraph.dll/...1636056667..
35ba80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
35baa0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 14 00 04 00 50 65 65 72 47 72 61 70 68 49 6d 70 ......d.[>.a%.......PeerGraphImp
35bac0 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 ortDatabase.p2pgraph.dll..p2pgra
35bae0 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 ph.dll/...1636056667............
35bb00 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......52........`.......d.[>
35bb20 84 61 20 00 00 00 13 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 70 32 70 .a........PeerGraphGetStatus.p2p
35bb40 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 graph.dll.p2pgraph.dll/...163605
35bb60 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6667..............0.......52....
35bb80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 12 00 04 00 50 65 65 72 47 72 ....`.......d.[>.a........PeerGr
35bba0 61 70 68 47 65 74 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 aphGetRecord.p2pgraph.dll.p2pgra
35bbc0 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 ph.dll/...1636056667............
35bbe0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......56........`.......d.[>
35bc00 84 61 24 00 00 00 11 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 .a$.......PeerGraphGetProperties
35bc20 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 .p2pgraph.dll.p2pgraph.dll/...16
35bc40 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056667..............0.......54
35bc60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 10 00 04 00 50 65 ........`.......d.[>.a".......Pe
35bc80 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 erGraphGetNodeInfo.p2pgraph.dll.
35bca0 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 p2pgraph.dll/...1636056667......
35bcc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
35bce0 00 00 64 aa 5b 3e 84 61 22 00 00 00 0f 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 ..d.[>.a".......PeerGraphGetNext
35bd00 49 74 65 6d 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 Item.p2pgraph.dll.p2pgraph.dll/.
35bd20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
35bd40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 0e 00 ..55........`.......d.[>.a#.....
35bd60 04 00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 70 32 70 67 72 61 70 68 ..PeerGraphGetItemCount.p2pgraph
35bd80 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..p2pgraph.dll/...1636056667
35bda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
35bdc0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 0d 00 04 00 50 65 65 72 47 72 61 70 68 47 `.......d.[>.a#.......PeerGraphG
35bde0 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 etEventData.p2pgraph.dll..p2pgra
35be00 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 ph.dll/...1636056667............
35be20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......51........`.......d.[>
35be40 84 61 1f 00 00 00 0c 00 04 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 70 32 70 67 .a........PeerGraphFreeData.p2pg
35be60 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 raph.dll..p2pgraph.dll/...163605
35be80 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6667..............0.......57....
35bea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 0b 00 04 00 50 65 65 72 47 72 ....`.......d.[>.a%.......PeerGr
35bec0 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a aphExportDatabase.p2pgraph.dll..
35bee0 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 p2pgraph.dll/...1636056667......
35bf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
35bf20 00 00 64 aa 5b 3e 84 61 22 00 00 00 0a 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 ..d.[>.a".......PeerGraphEnumRec
35bf40 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 ords.p2pgraph.dll.p2pgraph.dll/.
35bf60 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
35bf80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 09 00 ..52........`.......d.[>.a......
35bfa0 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c ..PeerGraphEnumNodes.p2pgraph.dl
35bfc0 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.p2pgraph.dll/...1636056667....
35bfe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
35c000 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 08 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 ....d.[>.a&.......PeerGraphEnumC
35c020 6f 6e 6e 65 63 74 69 6f 6e 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 onnections.p2pgraph.dll.p2pgraph
35c040 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
35c060 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......57........`.......d.[>.a
35c080 25 00 00 00 07 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 %.......PeerGraphEndEnumeration.
35c0a0 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 p2pgraph.dll..p2pgraph.dll/...16
35c0c0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056667..............0.......55
35c0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 06 00 04 00 50 65 ........`.......d.[>.a#.......Pe
35c100 65 72 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c erGraphDeleteRecord.p2pgraph.dll
35c120 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..p2pgraph.dll/...1636056667....
35c140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
35c160 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 05 00 04 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 ....d.[>.a........PeerGraphDelet
35c180 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 e.p2pgraph.dll..p2pgraph.dll/...
35c1a0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
35c1c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 04 00 04 00 49........`.......d.[>.a........
35c1e0 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 PeerGraphCreate.p2pgraph.dll..p2
35c200 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 pgraph.dll/...1636056667........
35c220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
35c240 64 aa 5b 3e 84 61 1e 00 00 00 03 00 04 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 70 d.[>.a........PeerGraphConnect.p
35c260 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 2pgraph.dll.p2pgraph.dll/...1636
35c280 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056667..............0.......64..
35c2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 00 00 02 00 04 00 50 65 65 72 ......`.......d.[>.a,.......Peer
35c2c0 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 67 72 GraphCloseDirectConnection.p2pgr
35c2e0 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 aph.dll.p2pgraph.dll/...16360566
35c300 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 67..............0.......48......
35c320 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 01 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.[>.a........PeerGrap
35c340 68 43 6c 6f 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c hClose.p2pgraph.dll.p2pgraph.dll
35c360 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
35c380 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 ....52........`.......d.[>.a....
35c3a0 00 00 04 00 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e ....PeerGraphAddRecord.p2pgraph.
35c3c0 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.p2pgraph.dll/...1636056667..
35c3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
35c400 64 aa 03 00 5b 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...[>.a.............debug$S....
35c420 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
35c440 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
35c460 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
35c480 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 32 70 67 72 61 70 ........@.@..............p2pgrap
35c4a0 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 h.dll'....................u.Micr
35c4c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
35c4e0 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
35c500 02 00 1e 00 00 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......p2pgraph_NULL_THUNK_DATA.
35c520 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 p2pgraph.dll/...1636056667......
35c540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......251.......`.d...
35c560 5b 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 [>.a.............debug$S........
35c580 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
35c5a0 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
35c5c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 32 70 67 72 61 70 68 2e 64 6c 6c 27 00 13 10 07 00 00 .............p2pgraph.dll'......
35c5e0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
35c600 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
35c620 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
35c640 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 32 70 67 72 61 70 68 NULL_IMPORT_DESCRIPTOR..p2pgraph
35c660 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
35c680 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 0e 01 00 00 0.......498.......`.d...[>.a....
35c6a0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
35c6c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
35c6e0 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
35c700 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
35c720 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 32 70 67 72 61 70 68 2e 64 6c 6c 27 00 13 10 07 00 00 .............p2pgraph.dll'......
35c740 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
35c760 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
35c780 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 70 32 70 67 72 61 70 68 2e 64 6c 6c ....................p2pgraph.dll
35c7a0 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
35c7c0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
35c7e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
35c800 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
35c820 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
35c840 45 53 43 52 49 50 54 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_p2pgraph.__NULL_IMPORT
35c860 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..p2pgraph_NULL_THUNK
35c880 5f 44 41 54 41 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 _DATA.pdh.dll/........1636056667
35c8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
35c8c0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 61 00 04 00 50 64 68 56 65 72 69 66 79 53 `.......d.[>.a....a...PdhVerifyS
35c8e0 51 4c 44 42 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 QLDBW.pdh.dll.pdh.dll/........16
35c900 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056667..............0.......44
35c920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 18 00 00 00 60 00 04 00 50 64 ........`.......d.[>.a....`...Pd
35c940 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 hVerifySQLDBA.pdh.dll.pdh.dll/..
35c960 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056667..............0.
35c980 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 ......45........`.......d.[>.a..
35c9a0 00 00 5f 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a .._...PdhValidatePathW.pdh.dll..
35c9c0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 pdh.dll/........1636056667......
35c9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
35ca00 00 00 64 aa 5b 3e 84 61 1b 00 00 00 5e 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 ..d.[>.a....^...PdhValidatePathE
35ca20 78 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 xW.pdh.dll..pdh.dll/........1636
35ca40 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056667..............0.......47..
35ca60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 5d 00 04 00 50 64 68 56 ......`.......d.[>.a....]...PdhV
35ca80 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f alidatePathExA.pdh.dll..pdh.dll/
35caa0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
35cac0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......45........`.......d.[>.a
35cae0 19 00 00 00 5c 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 70 64 68 2e 64 6c 6c ....\...PdhValidatePathA.pdh.dll
35cb00 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..pdh.dll/........1636056667....
35cb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
35cb40 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 5b 00 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 ....d.[>.a....[...PdhUpdateLogW.
35cb60 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 pdh.dll.pdh.dll/........16360566
35cb80 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 67..............0.......52......
35cba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 5a 00 04 00 50 64 68 55 70 64 61 74 ..`.......d.[>.a....Z...PdhUpdat
35cbc0 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f eLogFileCatalog.pdh.dll.pdh.dll/
35cbe0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
35cc00 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......42........`.......d.[>.a
35cc20 16 00 00 00 59 00 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 70 64 68 2e 64 6c 6c 00 70 64 ....Y...PdhUpdateLogA.pdh.dll.pd
35cc40 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 h.dll/........1636056667........
35cc60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
35cc80 64 aa 5b 3e 84 61 1d 00 00 00 58 00 04 00 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e d.[>.a....X...PdhSetQueryTimeRan
35cca0 67 65 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ge.pdh.dll..pdh.dll/........1636
35ccc0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056667..............0.......46..
35cce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 57 00 04 00 50 64 68 53 ......`.......d.[>.a....W...PdhS
35cd00 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 etLogSetRunID.pdh.dll.pdh.dll/..
35cd20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056667..............0.
35cd40 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 ......60........`.......d.[>.a(.
35cd60 00 00 56 00 04 00 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 ..V...PdhSetDefaultRealTimeDataS
35cd80 6f 75 72 63 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ource.pdh.dll.pdh.dll/........16
35cda0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056667..............0.......53
35cdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 55 00 04 00 50 64 ........`.......d.[>.a!...U...Pd
35cde0 68 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 70 64 68 2e 64 6c 6c 00 0a hSetCounterScaleFactor.pdh.dll..
35ce00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 pdh.dll/........1636056667......
35ce20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
35ce40 00 00 64 aa 5b 3e 84 61 1d 00 00 00 54 00 04 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 ..d.[>.a....T...PdhSelectDataSou
35ce60 72 63 65 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 rceW.pdh.dll..pdh.dll/........16
35ce80 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056667..............0.......49
35cea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 53 00 04 00 50 64 ........`.......d.[>.a....S...Pd
35cec0 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e hSelectDataSourceA.pdh.dll..pdh.
35cee0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
35cf00 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
35cf20 5b 3e 84 61 19 00 00 00 52 00 04 00 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 70 64 68 [>.a....R...PdhRemoveCounter.pdh
35cf40 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..pdh.dll/........1636056667
35cf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
35cf80 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 51 00 04 00 50 64 68 52 65 61 64 52 61 77 `.......d.[>.a....Q...PdhReadRaw
35cfa0 4c 6f 67 52 65 63 6f 72 64 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 LogRecord.pdh.dll.pdh.dll/......
35cfc0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
35cfe0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 50 00 ..50........`.......d.[>.a....P.
35d000 04 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 70 64 68 2e 64 6c 6c 00 ..PdhParseInstanceNameW.pdh.dll.
35d020 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 pdh.dll/........1636056667......
35d040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
35d060 00 00 64 aa 5b 3e 84 61 1e 00 00 00 4f 00 04 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 ..d.[>.a....O...PdhParseInstance
35d080 4e 61 6d 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 NameA.pdh.dll.pdh.dll/........16
35d0a0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056667..............0.......49
35d0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 4e 00 04 00 50 64 ........`.......d.[>.a....N...Pd
35d0e0 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e hParseCounterPathW.pdh.dll..pdh.
35d100 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
35d120 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
35d140 5b 3e 84 61 1d 00 00 00 4d 00 04 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 [>.a....M...PdhParseCounterPathA
35d160 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .pdh.dll..pdh.dll/........163605
35d180 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6667..............0.......42....
35d1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 4c 00 04 00 50 64 68 4f 70 65 ....`.......d.[>.a....L...PdhOpe
35d1c0 6e 51 75 65 72 79 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nQueryW.pdh.dll.pdh.dll/........
35d1e0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
35d200 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 4b 00 04 00 42........`.......d.[>.a....K...
35d220 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 PdhOpenQueryH.pdh.dll.pdh.dll/..
35d240 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056667..............0.
35d260 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 ......42........`.......d.[>.a..
35d280 00 00 4a 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e ..J...PdhOpenQueryA.pdh.dll.pdh.
35d2a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
35d2c0 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
35d2e0 5b 3e 84 61 14 00 00 00 49 00 04 00 50 64 68 4f 70 65 6e 4c 6f 67 57 00 70 64 68 2e 64 6c 6c 00 [>.a....I...PdhOpenLogW.pdh.dll.
35d300 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 pdh.dll/........1636056667......
35d320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
35d340 00 00 64 aa 5b 3e 84 61 14 00 00 00 48 00 04 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 70 64 68 2e ..d.[>.a....H...PdhOpenLogA.pdh.
35d360 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.pdh.dll/........1636056667..
35d380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
35d3a0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 47 00 04 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 ......d.[>.a....G...PdhMakeCount
35d3c0 65 72 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 erPathW.pdh.dll.pdh.dll/........
35d3e0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
35d400 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 46 00 04 00 48........`.......d.[>.a....F...
35d420 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e PdhMakeCounterPathA.pdh.dll.pdh.
35d440 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
35d460 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
35d480 5b 3e 84 61 22 00 00 00 45 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 [>.a"...E...PdhLookupPerfNameByI
35d4a0 6e 64 65 78 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ndexW.pdh.dll.pdh.dll/........16
35d4c0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056667..............0.......54
35d4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 44 00 04 00 50 64 ........`.......d.[>.a"...D...Pd
35d500 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 70 64 68 2e 64 6c 6c 00 hLookupPerfNameByIndexA.pdh.dll.
35d520 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 pdh.dll/........1636056667......
35d540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
35d560 00 00 64 aa 5b 3e 84 61 22 00 00 00 43 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 ..d.[>.a"...C...PdhLookupPerfInd
35d580 65 78 42 79 4e 61 6d 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 exByNameW.pdh.dll.pdh.dll/......
35d5a0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
35d5c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 42 00 ..54........`.......d.[>.a"...B.
35d5e0 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 70 64 68 2e ..PdhLookupPerfIndexByNameA.pdh.
35d600 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.pdh.dll/........1636056667..
35d620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
35d640 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 41 00 04 00 50 64 68 49 73 52 65 61 6c 54 69 6d ......d.[>.a....A...PdhIsRealTim
35d660 65 51 75 65 72 79 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eQuery.pdh.dll..pdh.dll/........
35d680 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
35d6a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 40 00 04 00 50........`.......d.[>.a....@...
35d6c0 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 PdhGetRawCounterValue.pdh.dll.pd
35d6e0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 h.dll/........1636056667........
35d700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
35d720 64 aa 5b 3e 84 61 1f 00 00 00 3f 00 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 d.[>.a....?...PdhGetRawCounterAr
35d740 72 61 79 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 rayW.pdh.dll..pdh.dll/........16
35d760 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056667..............0.......51
35d780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 3e 00 04 00 50 64 ........`.......d.[>.a....>...Pd
35d7a0 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 hGetRawCounterArrayA.pdh.dll..pd
35d7c0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 h.dll/........1636056667........
35d7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
35d800 64 aa 5b 3e 84 61 19 00 00 00 3d 00 04 00 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 70 d.[>.a....=...PdhGetLogSetGUID.p
35d820 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 dh.dll..pdh.dll/........16360566
35d840 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 67..............0.......46......
35d860 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 3c 00 04 00 50 64 68 47 65 74 4c 6f ..`.......d.[>.a....<...PdhGetLo
35d880 67 46 69 6c 65 53 69 7a 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 gFileSize.pdh.dll.pdh.dll/......
35d8a0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
35d8c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 3b 00 ..56........`.......d.[>.a$...;.
35d8e0 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 ..PdhGetFormattedCounterValue.pd
35d900 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 h.dll.pdh.dll/........1636056667
35d920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
35d940 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 3a 00 04 00 50 64 68 47 65 74 46 6f 72 6d `.......d.[>.a%...:...PdhGetForm
35d960 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e attedCounterArrayW.pdh.dll..pdh.
35d980 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
35d9a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
35d9c0 5b 3e 84 61 25 00 00 00 39 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 [>.a%...9...PdhGetFormattedCount
35d9e0 65 72 41 72 72 61 79 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 erArrayA.pdh.dll..pdh.dll/......
35da00 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
35da20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 38 00 ..45........`.......d.[>.a....8.
35da40 04 00 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e ..PdhGetDllVersion.pdh.dll..pdh.
35da60 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
35da80 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
35daa0 5b 3e 84 61 21 00 00 00 37 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a [>.a!...7...PdhGetDefaultPerfObj
35dac0 65 63 74 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ectW.pdh.dll..pdh.dll/........16
35dae0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056667..............0.......54
35db00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 36 00 04 00 50 64 ........`.......d.[>.a"...6...Pd
35db20 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 70 64 68 2e 64 6c 6c 00 hGetDefaultPerfObjectHW.pdh.dll.
35db40 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 pdh.dll/........1636056667......
35db60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
35db80 00 00 64 aa 5b 3e 84 61 22 00 00 00 35 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 ..d.[>.a"...5...PdhGetDefaultPer
35dba0 66 4f 62 6a 65 63 74 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 fObjectHA.pdh.dll.pdh.dll/......
35dbc0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
35dbe0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 34 00 ..53........`.......d.[>.a!...4.
35dc00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 70 64 68 2e 64 ..PdhGetDefaultPerfObjectA.pdh.d
35dc20 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..pdh.dll/........1636056667..
35dc40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
35dc60 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 33 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c ......d.[>.a"...3...PdhGetDefaul
35dc80 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 tPerfCounterW.pdh.dll.pdh.dll/..
35dca0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056667..............0.
35dcc0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 ......55........`.......d.[>.a#.
35dce0 00 00 32 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 ..2...PdhGetDefaultPerfCounterHW
35dd00 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .pdh.dll..pdh.dll/........163605
35dd20 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6667..............0.......55....
35dd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 31 00 04 00 50 64 68 47 65 74 ....`.......d.[>.a#...1...PdhGet
35dd60 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 DefaultPerfCounterHA.pdh.dll..pd
35dd80 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 h.dll/........1636056667........
35dda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
35ddc0 64 aa 5b 3e 84 61 22 00 00 00 30 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 d.[>.a"...0...PdhGetDefaultPerfC
35dde0 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ounterA.pdh.dll.pdh.dll/........
35de00 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
35de20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 2f 00 04 00 55........`.......d.[>.a#.../...
35de40 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 70 64 68 2e 64 PdhGetDataSourceTimeRangeW.pdh.d
35de60 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..pdh.dll/........1636056667..
35de80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
35dea0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 2e 00 04 00 50 64 68 47 65 74 44 61 74 61 53 6f ......d.[>.a#.......PdhGetDataSo
35dec0 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f urceTimeRangeH.pdh.dll..pdh.dll/
35dee0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
35df00 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......55........`.......d.[>.a
35df20 23 00 00 00 2d 00 04 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 #...-...PdhGetDataSourceTimeRang
35df40 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 eA.pdh.dll..pdh.dll/........1636
35df60 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056667..............0.......50..
35df80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 2c 00 04 00 50 64 68 47 ......`.......d.[>.a....,...PdhG
35dfa0 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c etCounterTimeBase.pdh.dll.pdh.dl
35dfc0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056667............
35dfe0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......47........`.......d.[>
35e000 84 61 1b 00 00 00 2b 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 70 64 68 .a....+...PdhGetCounterInfoW.pdh
35e020 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..pdh.dll/........1636056667
35e040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
35e060 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 2a 00 04 00 50 64 68 47 65 74 43 6f 75 6e `.......d.[>.a....*...PdhGetCoun
35e080 74 65 72 49 6e 66 6f 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 terInfoA.pdh.dll..pdh.dll/......
35e0a0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
35e0c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 29 00 ..50........`.......d.[>.a....).
35e0e0 04 00 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 ..PdhFormatFromRawValue.pdh.dll.
35e100 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 pdh.dll/........1636056667......
35e120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
35e140 00 00 64 aa 5b 3e 84 61 1f 00 00 00 28 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 ..d.[>.a....(...PdhExpandWildCar
35e160 64 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 dPathW.pdh.dll..pdh.dll/........
35e180 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
35e1a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 27 00 04 00 52........`.......d.[>.a....'...
35e1c0 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 70 64 68 2e 64 6c 6c 00 PdhExpandWildCardPathHW.pdh.dll.
35e1e0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 pdh.dll/........1636056667......
35e200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
35e220 00 00 64 aa 5b 3e 84 61 20 00 00 00 26 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 ..d.[>.a....&...PdhExpandWildCar
35e240 64 50 61 74 68 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 dPathHA.pdh.dll.pdh.dll/........
35e260 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
35e280 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 25 00 04 00 51........`.......d.[>.a....%...
35e2a0 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a PdhExpandWildCardPathA.pdh.dll..
35e2c0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 pdh.dll/........1636056667......
35e2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
35e300 00 00 64 aa 5b 3e 84 61 1e 00 00 00 24 00 04 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 ..d.[>.a....$...PdhExpandCounter
35e320 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 PathW.pdh.dll.pdh.dll/........16
35e340 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056667..............0.......50
35e360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 23 00 04 00 50 64 ........`.......d.[>.a....#...Pd
35e380 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e hExpandCounterPathA.pdh.dll.pdh.
35e3a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
35e3c0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
35e3e0 5b 3e 84 61 18 00 00 00 22 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 70 64 68 2e [>.a...."...PdhEnumObjectsW.pdh.
35e400 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.pdh.dll/........1636056667..
35e420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
35e440 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 21 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 ......d.[>.a....!...PdhEnumObjec
35e460 74 73 48 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 tsHW.pdh.dll..pdh.dll/........16
35e480 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056667..............0.......45
35e4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 20 00 04 00 50 64 ........`.......d.[>.a........Pd
35e4c0 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f hEnumObjectsHA.pdh.dll..pdh.dll/
35e4e0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
35e500 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......44........`.......d.[>.a
35e520 18 00 00 00 1f 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 70 64 68 2e 64 6c 6c 00 ........PdhEnumObjectsA.pdh.dll.
35e540 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 pdh.dll/........1636056667......
35e560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
35e580 00 00 64 aa 5b 3e 84 61 1c 00 00 00 1e 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 ..d.[>.a........PdhEnumObjectIte
35e5a0 6d 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 msW.pdh.dll.pdh.dll/........1636
35e5c0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056667..............0.......49..
35e5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 1d 00 04 00 50 64 68 45 ......`.......d.[>.a........PdhE
35e600 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c numObjectItemsHW.pdh.dll..pdh.dl
35e620 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056667............
35e640 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......49........`.......d.[>
35e660 84 61 1d 00 00 00 1c 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 70 .a........PdhEnumObjectItemsHA.p
35e680 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 dh.dll..pdh.dll/........16360566
35e6a0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 67..............0.......48......
35e6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 1b 00 04 00 50 64 68 45 6e 75 6d 4f ..`.......d.[>.a........PdhEnumO
35e6e0 62 6a 65 63 74 49 74 65 6d 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 bjectItemsA.pdh.dll.pdh.dll/....
35e700 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
35e720 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 ....45........`.......d.[>.a....
35e740 1a 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 ....PdhEnumMachinesW.pdh.dll..pd
35e760 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 h.dll/........1636056667........
35e780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
35e7a0 64 aa 5b 3e 84 61 1a 00 00 00 19 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 d.[>.a........PdhEnumMachinesHW.
35e7c0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 pdh.dll.pdh.dll/........16360566
35e7e0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 67..............0.......46......
35e800 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 18 00 04 00 50 64 68 45 6e 75 6d 4d ..`.......d.[>.a........PdhEnumM
35e820 61 63 68 69 6e 65 73 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 achinesHA.pdh.dll.pdh.dll/......
35e840 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
35e860 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 19 00 00 00 17 00 ..45........`.......d.[>.a......
35e880 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e ..PdhEnumMachinesA.pdh.dll..pdh.
35e8a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
35e8c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
35e8e0 5b 3e 84 61 1c 00 00 00 16 00 04 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 [>.a........PdhEnumLogSetNamesW.
35e900 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 pdh.dll.pdh.dll/........16360566
35e920 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 67..............0.......48......
35e940 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 15 00 04 00 50 64 68 45 6e 75 6d 4c ..`.......d.[>.a........PdhEnumL
35e960 6f 67 53 65 74 4e 61 6d 65 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 ogSetNamesA.pdh.dll.pdh.dll/....
35e980 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
35e9a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 ....48........`.......d.[>.a....
35e9c0 14 00 04 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 70 64 68 2e 64 6c 6c 00 ....PdhCreateSQLTablesW.pdh.dll.
35e9e0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 pdh.dll/........1636056667......
35ea00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
35ea20 00 00 64 aa 5b 3e 84 61 1c 00 00 00 13 00 04 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c ..d.[>.a........PdhCreateSQLTabl
35ea40 65 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 esA.pdh.dll.pdh.dll/........1636
35ea60 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056667..............0.......47..
35ea80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 12 00 04 00 50 64 68 43 ......`.......d.[>.a........PdhC
35eaa0 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f onnectMachineW.pdh.dll..pdh.dll/
35eac0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
35eae0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......47........`.......d.[>.a
35eb00 1b 00 00 00 11 00 04 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 70 64 68 2e 64 ........PdhConnectMachineA.pdh.d
35eb20 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..pdh.dll/........1636056667..
35eb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
35eb60 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 10 00 04 00 50 64 68 43 6f 6d 70 75 74 65 43 6f ......d.[>.a$.......PdhComputeCo
35eb80 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f unterStatistics.pdh.dll.pdh.dll/
35eba0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
35ebc0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......56........`.......d.[>.a
35ebe0 24 00 00 00 0f 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 $.......PdhCollectQueryDataWithT
35ec00 69 6d 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ime.pdh.dll.pdh.dll/........1636
35ec20 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056667..............0.......50..
35ec40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 0e 00 04 00 50 64 68 43 ......`.......d.[>.a........PdhC
35ec60 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c ollectQueryDataEx.pdh.dll.pdh.dl
35ec80 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056667............
35eca0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......48........`.......d.[>
35ecc0 84 61 1c 00 00 00 0d 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 70 64 .a........PdhCollectQueryData.pd
35ece0 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 h.dll.pdh.dll/........1636056667
35ed00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
35ed20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 16 00 00 00 0c 00 04 00 50 64 68 43 6c 6f 73 65 51 75 `.......d.[>.a........PdhCloseQu
35ed40 65 72 79 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ery.pdh.dll.pdh.dll/........1636
35ed60 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056667..............0.......40..
35ed80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 14 00 00 00 0b 00 04 00 50 64 68 43 ......`.......d.[>.a........PdhC
35eda0 6c 6f 73 65 4c 6f 67 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 loseLog.pdh.dll.pdh.dll/........
35edc0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
35ede0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 0a 00 04 00 60........`.......d.[>.a(.......
35ee00 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 PdhCalculateCounterFromRawValue.
35ee20 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 pdh.dll.pdh.dll/........16360566
35ee40 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 67..............0.......47......
35ee60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 09 00 04 00 50 64 68 42 72 6f 77 73 ..`.......d.[>.a........PdhBrows
35ee80 65 43 6f 75 6e 74 65 72 73 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 eCountersW.pdh.dll..pdh.dll/....
35eea0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
35eec0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 ....48........`.......d.[>.a....
35eee0 08 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 70 64 68 2e 64 6c 6c 00 ....PdhBrowseCountersHW.pdh.dll.
35ef00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 pdh.dll/........1636056667......
35ef20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
35ef40 00 00 64 aa 5b 3e 84 61 1c 00 00 00 07 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 ..d.[>.a........PdhBrowseCounter
35ef60 73 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 sHA.pdh.dll.pdh.dll/........1636
35ef80 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056667..............0.......47..
35efa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 06 00 04 00 50 64 68 42 ......`.......d.[>.a........PdhB
35efc0 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f rowseCountersA.pdh.dll..pdh.dll/
35efe0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
35f000 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......52........`.......d.[>.a
35f020 20 00 00 00 05 00 04 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 ........PdhBindInputDataSourceW.
35f040 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 pdh.dll.pdh.dll/........16360566
35f060 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 67..............0.......52......
35f080 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 04 00 04 00 50 64 68 42 69 6e 64 49 ..`.......d.[>.a........PdhBindI
35f0a0 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f nputDataSourceA.pdh.dll.pdh.dll/
35f0c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
35f0e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......50........`.......d.[>.a
35f100 1e 00 00 00 03 00 04 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 70 64 ........PdhAddEnglishCounterW.pd
35f120 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 h.dll.pdh.dll/........1636056667
35f140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
35f160 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 02 00 04 00 50 64 68 41 64 64 45 6e 67 6c `.......d.[>.a........PdhAddEngl
35f180 69 73 68 43 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 ishCounterA.pdh.dll.pdh.dll/....
35f1a0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
35f1c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 17 00 00 00 ....43........`.......d.[>.a....
35f1e0 01 00 04 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e ....PdhAddCounterW.pdh.dll..pdh.
35f200 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dll/........1636056667..........
35f220 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
35f240 5b 3e 84 61 17 00 00 00 00 00 04 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 [>.a........PdhAddCounterA.pdh.d
35f260 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..pdh.dll/........1636056667..
35f280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a ............0.......278.......`.
35f2a0 64 aa 03 00 5b 3e 84 61 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...[>.a.............debug$S....
35f2c0 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...................@..B.ida
35f2e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
35f300 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 @.@..idata$4....................
35f320 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 64 68 2e 64 6c 6c ........@.@..............pdh.dll
35f340 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
35f360 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
35f380 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 d.u.............................
35f3a0 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 64 68 2e 64 6c 6c 2f 20 20 ..pdh_NULL_THUNK_DATA.pdh.dll/..
35f3c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056667..............0.
35f3e0 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5b 3e 84 61 b5 00 00 00 02 00 ......246.......`.d...[>.a......
35f400 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 .......debug$S........=...d.....
35f420 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
35f440 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 ..................@.0...........
35f460 00 00 07 70 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 ...pdh.dll'....................u
35f480 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
35f4a0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
35f4c0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
35f4e0 43 52 49 50 54 4f 52 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 CRIPTOR.pdh.dll/........16360566
35f500 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 67..............0.......477.....
35f520 20 20 60 0a 64 aa 03 00 5b 3e 84 61 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...[>.a.............debug$S
35f540 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........=...................@..B
35f560 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 .idata$2........................
35f580 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 ....@.0..idata$6................
35f5a0 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 64 68 ............@................pdh
35f5c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
35f5e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
35f600 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 70 ...............................p
35f620 64 68 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 dh.dll.@comp.id.u...............
35f640 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
35f660 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
35f680 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
35f6a0 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 .........5.............J...__IMP
35f6c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 64 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ORT_DESCRIPTOR_pdh.__NULL_IMPORT
35f6e0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 _DESCRIPTOR..pdh_NULL_THUNK_DATA
35f700 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..peerdist.dll/...1636056667....
35f720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......79........`...
35f740 ff ff 00 00 64 aa 5b 3e 84 61 3b 00 00 00 1b 00 04 00 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 ....d.[>.a;.......PeerDistUnregi
35f760 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 sterForStatusChangeNotification.
35f780 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 peerdist.dll..peerdist.dll/...16
35f7a0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056667..............0.......49
35f7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 1a 00 04 00 50 65 ........`.......d.[>.a........Pe
35f7e0 65 72 44 69 73 74 53 74 61 72 74 75 70 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 erDistStartup.peerdist.dll..peer
35f800 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 dist.dll/...1636056667..........
35f820 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
35f840 5b 3e 84 61 1e 00 00 00 19 00 04 00 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 70 65 65 [>.a........PeerDistShutdown.pee
35f860 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 rdist.dll.peerdist.dll/...163605
35f880 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6667..............0.......57....
35f8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 18 00 04 00 50 65 65 72 44 69 ....`.......d.[>.a%.......PeerDi
35f8c0 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a stServerUnpublish.peerdist.dll..
35f8e0 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 peerdist.dll/...1636056667......
35f900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......74........`.....
35f920 00 00 64 aa 5b 3e 84 61 36 00 00 00 17 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 ..d.[>.a6.......PeerDistServerRe
35f940 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 trieveContentInformation.peerdis
35f960 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 t.dll.peerdist.dll/...1636056667
35f980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
35f9a0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 29 00 00 00 16 00 04 00 50 65 65 72 44 69 73 74 53 65 `.......d.[>.a).......PeerDistSe
35f9c0 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a rverPublishStream.peerdist.dll..
35f9e0 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 peerdist.dll/...1636056667......
35fa00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
35fa20 00 00 64 aa 5b 3e 84 61 31 00 00 00 15 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 ..d.[>.a1.......PeerDistServerPu
35fa40 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c blishCompleteStream.peerdist.dll
35fa60 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..peerdist.dll/...1636056667....
35fa80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
35faa0 ff ff 00 00 64 aa 5b 3e 84 61 2e 00 00 00 14 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 ....d.[>.a........PeerDistServer
35fac0 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 PublishAddToStream.peerdist.dll.
35fae0 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 peerdist.dll/...1636056667......
35fb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
35fb20 00 00 64 aa 5b 3e 84 61 34 00 00 00 13 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 ..d.[>.a4.......PeerDistServerOp
35fb40 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 70 65 65 72 64 69 73 74 2e enContentInformationEx.peerdist.
35fb60 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.peerdist.dll/...1636056667..
35fb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
35fba0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 32 00 00 00 12 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 ......d.[>.a2.......PeerDistServ
35fbc0 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 erOpenContentInformation.peerdis
35fbe0 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 t.dll.peerdist.dll/...1636056667
35fc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
35fc20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2d 00 00 00 11 00 04 00 50 65 65 72 44 69 73 74 53 65 `.......d.[>.a-.......PeerDistSe
35fc40 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e 64 rverCloseStreamHandle.peerdist.d
35fc60 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..peerdist.dll/...1636056667..
35fc80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
35fca0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 33 00 00 00 10 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 ......d.[>.a3.......PeerDistServ
35fcc0 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 erCloseContentInformation.peerdi
35fce0 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 st.dll..peerdist.dll/...16360566
35fd00 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 67..............0.......68......
35fd20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 30 00 00 00 0f 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.[>.a0.......PeerDist
35fd40 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 70 65 65 72 64 ServerCancelAsyncOperation.peerd
35fd60 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ist.dll.peerdist.dll/...16360566
35fd80 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 67..............0.......79......
35fda0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 3b 00 00 00 0e 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.[>.a;.......PeerDist
35fdc0 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 RegisterForStatusChangeNotificat
35fde0 69 6f 6e 45 78 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c ionEx.peerdist.dll..peerdist.dll
35fe00 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
35fe20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 39 00 00 00 ....77........`.......d.[>.a9...
35fe40 0d 00 04 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 ....PeerDistRegisterForStatusCha
35fe60 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 ngeNotification.peerdist.dll..pe
35fe80 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 erdist.dll/...1636056667........
35fea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
35fec0 64 aa 5b 3e 84 61 21 00 00 00 0c 00 04 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 d.[>.a!.......PeerDistGetStatusE
35fee0 78 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 x.peerdist.dll..peerdist.dll/...
35ff00 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
35ff20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 0b 00 04 00 51........`.......d.[>.a........
35ff40 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a PeerDistGetStatus.peerdist.dll..
35ff60 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 peerdist.dll/...1636056667......
35ff80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
35ffa0 00 00 64 aa 5b 3e 84 61 29 00 00 00 0a 00 04 00 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c ..d.[>.a).......PeerDistGetOverl
35ffc0 61 70 70 65 64 52 65 73 75 6c 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 appedResult.peerdist.dll..peerdi
35ffe0 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...1636056667............
360000 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......58........`.......d.[>
360020 84 61 26 00 00 00 09 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 .a&.......PeerDistClientStreamRe
360040 61 64 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 ad.peerdist.dll.peerdist.dll/...
360060 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
360080 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 08 00 04 00 59........`.......d.[>.a'.......
3600a0 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 PeerDistClientOpenContent.peerdi
3600c0 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 st.dll..peerdist.dll/...16360566
3600e0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 67..............0.......70......
360100 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 32 00 00 00 07 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.[>.a2.......PeerDist
360120 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 70 65 65 ClientGetInformationByHandle.pee
360140 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 rdist.dll.peerdist.dll/...163605
360160 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6667..............0.......60....
360180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 06 00 04 00 50 65 65 72 44 69 ....`.......d.[>.a(.......PeerDi
3601a0 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c stClientFlushContent.peerdist.dl
3601c0 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.peerdist.dll/...1636056667....
3601e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
360200 ff ff 00 00 64 aa 5b 3e 84 61 36 00 00 00 05 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 ....d.[>.a6.......PeerDistClient
360220 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 CompleteContentInformation.peerd
360240 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ist.dll.peerdist.dll/...16360566
360260 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 67..............0.......60......
360280 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 04 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.[>.a(.......PeerDist
3602a0 43 6c 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 ClientCloseContent.peerdist.dll.
3602c0 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 peerdist.dll/...1636056667......
3602e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
360300 00 00 64 aa 5b 3e 84 61 30 00 00 00 03 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 ..d.[>.a0.......PeerDistClientCa
360320 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 ncelAsyncOperation.peerdist.dll.
360340 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 peerdist.dll/...1636056667......
360360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
360380 00 00 64 aa 5b 3e 84 61 25 00 00 00 02 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c ..d.[>.a%.......PeerDistClientBl
3603a0 6f 63 6b 52 65 61 64 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 ockRead.peerdist.dll..peerdist.d
3603c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
3603e0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 ......55........`.......d.[>.a#.
360400 00 00 01 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 70 65 65 72 ......PeerDistClientAddData.peer
360420 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 dist.dll..peerdist.dll/...163605
360440 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 6667..............0.......69....
360460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 31 00 00 00 00 00 04 00 50 65 65 72 44 69 ....`.......d.[>.a1.......PeerDi
360480 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 stClientAddContentInformation.pe
3604a0 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 erdist.dll..peerdist.dll/...1636
3604c0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 056667..............0.......288.
3604e0 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...[>.a.............deb
360500 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
360520 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
360540 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
360560 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
360580 0c 70 65 65 72 64 69 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d .peerdist.dll'..................
3605a0 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3605c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
3605e0 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 ...............peerdist_NULL_THU
360600 4e 4b 5f 44 41 54 41 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.peerdist.dll/...16360566
360620 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 67..............0.......251.....
360640 20 20 60 0a 64 aa 02 00 5b 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...[>.a.............debug$S
360660 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
360680 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3606a0 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 65 65 72 64 69 73 74 2e 64 6c ....@.0..............peerdist.dl
3606c0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
3606e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
360700 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
360720 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
360740 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 peerdist.dll/...1636056667......
360760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......498.......`.d...
360780 5b 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 [>.a.............debug$S........
3607a0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
3607c0 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3607e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
360800 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 65 65 72 64 69 73 74 2e 64 6c ....@................peerdist.dl
360820 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
360840 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
360860 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 70 65 65 72 ............................peer
360880 64 69 73 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 dist.dll..@comp.id.u............
3608a0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
3608c0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
3608e0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
360900 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
360920 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 65 65 72 64 69 73 74 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_peerdist.__NUL
360940 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 L_IMPORT_DESCRIPTOR..peerdist_NU
360960 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 LL_THUNK_DATA.powrprof.dll/...16
360980 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056667..............0.......48
3609a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 53 00 04 00 57 72 ........`.......d.[>.a....S...Wr
3609c0 69 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 itePwrScheme.powrprof.dll.powrpr
3609e0 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...1636056667............
360a00 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......57........`.......d.[>
360a20 84 61 25 00 00 00 52 00 04 00 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d .a%...R...WriteProcessorPwrSchem
360a40 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 e.powrprof.dll..powrprof.dll/...
360a60 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
360a80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 51 00 04 00 54........`.......d.[>.a"...Q...
360aa0 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c WriteGlobalPwrPolicy.powrprof.dl
360ac0 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.powrprof.dll/...1636056667....
360ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
360b00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 50 00 04 00 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 ....d.[>.a#...P...ValidatePowerP
360b20 6f 6c 69 63 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 olicies.powrprof.dll..powrprof.d
360b40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
360b60 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 ......49........`.......d.[>.a..
360b80 00 00 4f 00 04 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 70 6f 77 72 70 72 6f 66 2e 64 ..O...SetSuspendState.powrprof.d
360ba0 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..powrprof.dll/...1636056667..
360bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
360be0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 4e 00 04 00 53 65 74 41 63 74 69 76 65 50 77 72 ......d.[>.a....N...SetActivePwr
360c00 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c Scheme.powrprof.dll.powrprof.dll
360c20 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
360c40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 ....47........`.......d.[>.a....
360c60 4d 00 04 00 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a M...ReadPwrScheme.powrprof.dll..
360c80 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 powrprof.dll/...1636056667......
360ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
360cc0 00 00 64 aa 5b 3e 84 61 24 00 00 00 4c 00 04 00 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 ..d.[>.a$...L...ReadProcessorPwr
360ce0 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c Scheme.powrprof.dll.powrprof.dll
360d00 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
360d20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 ....53........`.......d.[>.a!...
360d40 4b 00 04 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 70 6f 77 72 70 72 6f 66 K...ReadGlobalPwrPolicy.powrprof
360d60 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..powrprof.dll/...1636056667
360d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
360da0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 00 00 4a 00 04 00 50 6f 77 65 72 57 72 69 74 65 `.......d.[>.a+...J...PowerWrite
360dc0 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c ValueUnitsSpecifier.powrprof.dll
360de0 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..powrprof.dll/...1636056667....
360e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
360e20 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 49 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 ....d.[>.a....I...PowerWriteValu
360e40 65 4d 69 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 eMin.powrprof.dll.powrprof.dll/.
360e60 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
360e80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 48 00 ..52........`.......d.[>.a....H.
360ea0 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c ..PowerWriteValueMax.powrprof.dl
360ec0 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.powrprof.dll/...1636056667....
360ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
360f00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 47 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 ....d.[>.a&...G...PowerWriteValu
360f20 65 49 6e 63 72 65 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 eIncrement.powrprof.dll.powrprof
360f40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
360f60 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......61........`.......d.[>.a
360f80 29 00 00 00 46 00 04 00 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 )...F...PowerWriteSettingAttribu
360fa0 74 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 tes.powrprof.dll..powrprof.dll/.
360fc0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
360fe0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 45 00 ..57........`.......d.[>.a%...E.
361000 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 70 6f 77 72 70 72 ..PowerWritePossibleValue.powrpr
361020 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 of.dll..powrprof.dll/...16360566
361040 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 67..............0.......64......
361060 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 00 00 44 00 04 00 50 6f 77 65 72 57 72 69 ..`.......d.[>.a,...D...PowerWri
361080 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e tePossibleFriendlyName.powrprof.
3610a0 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.powrprof.dll/...1636056667..
3610c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3610e0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 00 00 43 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f ......d.[>.a+...C...PowerWritePo
361100 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a ssibleDescription.powrprof.dll..
361120 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 powrprof.dll/...1636056667......
361140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
361160 00 00 64 aa 5b 3e 84 61 2d 00 00 00 42 00 04 00 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 ..d.[>.a-...B...PowerWriteIconRe
361180 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f sourceSpecifier.powrprof.dll..po
3611a0 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 wrprof.dll/...1636056667........
3611c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3611e0 64 aa 5b 3e 84 61 24 00 00 00 41 00 04 00 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 d.[>.a$...A...PowerWriteFriendly
361200 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 Name.powrprof.dll.powrprof.dll/.
361220 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
361240 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 40 00 ..55........`.......d.[>.a#...@.
361260 04 00 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 ..PowerWriteDescription.powrprof
361280 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..powrprof.dll/...1636056667
3612a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3612c0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 3f 00 04 00 50 6f 77 65 72 57 72 69 74 65 `.......d.[>.a$...?...PowerWrite
3612e0 44 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 DCValueIndex.powrprof.dll.powrpr
361300 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...1636056667............
361320 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......58........`.......d.[>
361340 84 61 26 00 00 00 3e 00 04 00 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 .a&...>...PowerWriteDCDefaultInd
361360 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 ex.powrprof.dll.powrprof.dll/...
361380 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
3613a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 3d 00 04 00 56........`.......d.[>.a$...=...
3613c0 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e PowerWriteACValueIndex.powrprof.
3613e0 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.powrprof.dll/...1636056667..
361400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
361420 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 3c 00 04 00 50 6f 77 65 72 57 72 69 74 65 41 43 ......d.[>.a&...<...PowerWriteAC
361440 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 DefaultIndex.powrprof.dll.powrpr
361460 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...1636056667............
361480 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......74........`.......d.[>
3614a0 84 61 36 00 00 00 3b 00 04 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 .a6...;...PowerUnregisterSuspend
3614c0 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 ResumeNotification.powrprof.dll.
3614e0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 powrprof.dll/...1636056667......
361500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......84........`.....
361520 00 00 64 aa 5b 3e 84 61 40 00 00 00 3a 00 04 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 ..d.[>.a@...:...PowerUnregisterF
361540 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f romEffectivePowerModeNotificatio
361560 6e 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 ns.powrprof.dll.powrprof.dll/...
361580 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
3615a0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 30 00 00 00 39 00 04 00 68........`.......d.[>.a0...9...
3615c0 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 PowerSettingUnregisterNotificati
3615e0 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 on.powrprof.dll.powrprof.dll/...
361600 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
361620 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2e 00 00 00 38 00 04 00 66........`.......d.[>.a....8...
361640 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e PowerSettingRegisterNotification
361660 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 .powrprof.dll.powrprof.dll/...16
361680 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056667..............0.......59
3616a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 37 00 04 00 50 6f ........`.......d.[>.a'...7...Po
3616c0 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 70 6f 77 72 70 72 6f 66 werSettingAccessCheckEx.powrprof
3616e0 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..powrprof.dll/...1636056667
361700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
361720 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 36 00 04 00 50 6f 77 65 72 53 65 74 74 69 `.......d.[>.a%...6...PowerSetti
361740 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 ngAccessCheck.powrprof.dll..powr
361760 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 prof.dll/...1636056667..........
361780 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3617a0 5b 3e 84 61 22 00 00 00 35 00 04 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 [>.a"...5...PowerSetActiveScheme
3617c0 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 .powrprof.dll.powrprof.dll/...16
3617e0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 36056667..............0.......74
361800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 36 00 00 00 34 00 04 00 50 6f ........`.......d.[>.a6...4...Po
361820 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 werRestoreIndividualDefaultPower
361840 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c Scheme.powrprof.dll.powrprof.dll
361860 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
361880 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2d 00 00 00 ....65........`.......d.[>.a-...
3618a0 33 00 04 00 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 3...PowerRestoreDefaultPowerSche
3618c0 6d 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 mes.powrprof.dll..powrprof.dll/.
3618e0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
361900 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 32 00 ..57........`.......d.[>.a%...2.
361920 04 00 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 70 6f 77 72 70 72 ..PowerReportThermalEvent.powrpr
361940 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 of.dll..powrprof.dll/...16360566
361960 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 67..............0.......65......
361980 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2d 00 00 00 31 00 04 00 50 6f 77 65 72 52 65 70 ..`.......d.[>.a-...1...PowerRep
3619a0 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 6f 66 laceDefaultPowerSchemes.powrprof
3619c0 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..powrprof.dll/...1636056667
3619e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
361a00 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 30 00 04 00 50 6f 77 65 72 52 65 6d 6f 76 `.......d.[>.a%...0...PowerRemov
361a20 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 ePowerSetting.powrprof.dll..powr
361a40 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 prof.dll/...1636056667..........
361a60 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......72........`.......d.
361a80 5b 3e 84 61 34 00 00 00 2f 00 04 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 [>.a4.../...PowerRegisterSuspend
361aa0 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 ResumeNotification.powrprof.dll.
361ac0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 powrprof.dll/...1636056667......
361ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......81........`.....
361b00 00 00 64 aa 5b 3e 84 61 3d 00 00 00 2e 00 04 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 ..d.[>.a=.......PowerRegisterFor
361b20 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 EffectivePowerModeNotifications.
361b40 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 powrprof.dll..powrprof.dll/...16
361b60 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056667..............0.......62
361b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2a 00 00 00 2d 00 04 00 50 6f ........`.......d.[>.a*...-...Po
361ba0 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 werReadValueUnitsSpecifier.powrp
361bc0 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 rof.dll.powrprof.dll/...16360566
361be0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 67..............0.......51......
361c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 2c 00 04 00 50 6f 77 65 72 52 65 61 ..`.......d.[>.a....,...PowerRea
361c20 64 56 61 6c 75 65 4d 69 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 dValueMin.powrprof.dll..powrprof
361c40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
361c60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......51........`.......d.[>.a
361c80 1f 00 00 00 2b 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 70 6f 77 72 70 72 ....+...PowerReadValueMax.powrpr
361ca0 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 of.dll..powrprof.dll/...16360566
361cc0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 67..............0.......57......
361ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 2a 00 04 00 50 6f 77 65 72 52 65 61 ..`.......d.[>.a%...*...PowerRea
361d00 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f dValueIncrement.powrprof.dll..po
361d20 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 wrprof.dll/...1636056667........
361d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
361d60 64 aa 5b 3e 84 61 28 00 00 00 29 00 04 00 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 d.[>.a(...)...PowerReadSettingAt
361d80 74 72 69 62 75 74 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 tributes.powrprof.dll.powrprof.d
361da0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
361dc0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 ......56........`.......d.[>.a$.
361de0 00 00 28 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 70 6f 77 ..(...PowerReadPossibleValue.pow
361e00 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 rprof.dll.powrprof.dll/...163605
361e20 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6667..............0.......63....
361e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 00 00 27 00 04 00 50 6f 77 65 72 52 ....`.......d.[>.a+...'...PowerR
361e60 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 eadPossibleFriendlyName.powrprof
361e80 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..powrprof.dll/...1636056667
361ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
361ec0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2a 00 00 00 26 00 04 00 50 6f 77 65 72 52 65 61 64 50 `.......d.[>.a*...&...PowerReadP
361ee0 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 ossibleDescription.powrprof.dll.
361f00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 powrprof.dll/...1636056667......
361f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
361f40 00 00 64 aa 5b 3e 84 61 2c 00 00 00 25 00 04 00 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 ..d.[>.a,...%...PowerReadIconRes
361f60 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 ourceSpecifier.powrprof.dll.powr
361f80 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 prof.dll/...1636056667..........
361fa0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
361fc0 5b 3e 84 61 23 00 00 00 24 00 04 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d [>.a#...$...PowerReadFriendlyNam
361fe0 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 e.powrprof.dll..powrprof.dll/...
362000 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
362020 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 23 00 04 00 54........`.......d.[>.a"...#...
362040 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c PowerReadDescription.powrprof.dl
362060 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.powrprof.dll/...1636056667....
362080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3620a0 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 22 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c ....d.[>.a#..."...PowerReadDCVal
3620c0 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 ueIndex.powrprof.dll..powrprof.d
3620e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
362100 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 ......50........`.......d.[>.a..
362120 00 00 21 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e ..!...PowerReadDCValue.powrprof.
362140 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.powrprof.dll/...1636056667..
362160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
362180 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 20 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 44 ......d.[>.a%.......PowerReadDCD
3621a0 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 efaultIndex.powrprof.dll..powrpr
3621c0 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...1636056667............
3621e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......55........`.......d.[>
362200 84 61 23 00 00 00 1f 00 04 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 .a#.......PowerReadACValueIndex.
362220 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 powrprof.dll..powrprof.dll/...16
362240 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056667..............0.......50
362260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 1e 00 04 00 50 6f ........`.......d.[>.a........Po
362280 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 werReadACValue.powrprof.dll.powr
3622a0 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 prof.dll/...1636056667..........
3622c0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3622e0 5b 3e 84 61 25 00 00 00 1d 00 04 00 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e [>.a%.......PowerReadACDefaultIn
362300 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 dex.powrprof.dll..powrprof.dll/.
362320 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
362340 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 1c 00 ..55........`.......d.[>.a#.....
362360 04 00 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 70 6f 77 72 70 72 6f 66 ..PowerOpenUserPowerKey.powrprof
362380 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..powrprof.dll/...1636056667
3623a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3623c0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 1b 00 04 00 50 6f 77 65 72 4f 70 65 6e 53 `.......d.[>.a%.......PowerOpenS
3623e0 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 ystemPowerKey.powrprof.dll..powr
362400 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 prof.dll/...1636056667..........
362420 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
362440 5b 3e 84 61 28 00 00 00 1a 00 04 00 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 [>.a(.......PowerIsSettingRangeD
362460 65 66 69 6e 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c efined.powrprof.dll.powrprof.dll
362480 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
3624a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 ....56........`.......d.[>.a$...
3624c0 19 00 04 00 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f 77 72 70 ....PowerImportPowerScheme.powrp
3624e0 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 rof.dll.powrprof.dll/...16360566
362500 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 67..............0.......54......
362520 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 18 00 04 00 50 6f 77 65 72 47 65 74 ..`.......d.[>.a".......PowerGet
362540 41 63 74 69 76 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 ActiveScheme.powrprof.dll.powrpr
362560 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...1636056667............
362580 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......48........`.......d.[>
3625a0 84 61 1c 00 00 00 17 00 04 00 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 70 6f 77 72 70 72 6f .a........PowerEnumerate.powrpro
3625c0 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 f.dll.powrprof.dll/...1636056667
3625e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
362600 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 16 00 04 00 50 6f 77 65 72 44 75 70 6c 69 `.......d.[>.a".......PowerDupli
362620 63 61 74 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 cateScheme.powrprof.dll.powrprof
362640 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
362660 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......62........`.......d.[>.a
362680 2a 00 00 00 15 00 04 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f *.......PowerDeterminePlatformRo
3626a0 6c 65 45 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 leEx.powrprof.dll.powrprof.dll/.
3626c0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
3626e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 14 00 ..60........`.......d.[>.a(.....
362700 04 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 70 6f 77 ..PowerDeterminePlatformRole.pow
362720 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 rprof.dll.powrprof.dll/...163605
362740 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6667..............0.......51....
362760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 13 00 04 00 50 6f 77 65 72 44 ....`.......d.[>.a........PowerD
362780 65 6c 65 74 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 eleteScheme.powrprof.dll..powrpr
3627a0 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...1636056667............
3627c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......52........`.......d.[>
3627e0 84 61 20 00 00 00 12 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 70 6f 77 .a........PowerCreateSetting.pow
362800 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 rprof.dll.powrprof.dll/...163605
362820 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6667..............0.......60....
362840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 11 00 04 00 50 6f 77 65 72 43 ....`.......d.[>.a(.......PowerC
362860 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c reatePossibleSetting.powrprof.dl
362880 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.powrprof.dll/...1636056667....
3628a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......77........`...
3628c0 ff ff 00 00 64 aa 5b 3e 84 61 39 00 00 00 10 00 04 00 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 ....d.[>.a9.......PowerCanRestor
3628e0 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f eIndividualDefaultPowerScheme.po
362900 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 wrprof.dll..powrprof.dll/...1636
362920 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056667..............0.......53..
362940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 0f 00 04 00 49 73 50 77 ......`.......d.[>.a!.......IsPw
362960 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f rSuspendAllowed.powrprof.dll..po
362980 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 wrprof.dll/...1636056667........
3629a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3629c0 64 aa 5b 3e 84 61 22 00 00 00 0e 00 04 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 d.[>.a".......IsPwrShutdownAllow
3629e0 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 ed.powrprof.dll.powrprof.dll/...
362a00 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
362a20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 0d 00 04 00 55........`.......d.[>.a#.......
362a40 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 IsPwrHibernateAllowed.powrprof.d
362a60 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..powrprof.dll/...1636056667..
362a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
362aa0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 0c 00 04 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 ......d.[>.a#.......IsAdminOverr
362ac0 69 64 65 41 63 74 69 76 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 ideActive.powrprof.dll..powrprof
362ae0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
362b00 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......57........`.......d.[>.a
362b20 25 00 00 00 0b 00 04 00 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 %.......GetPwrDiskSpindownRange.
362b40 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 powrprof.dll..powrprof.dll/...16
362b60 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056667..............0.......52
362b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 0a 00 04 00 47 65 ........`.......d.[>.a........Ge
362ba0 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f tPwrCapabilities.powrprof.dll.po
362bc0 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 wrprof.dll/...1636056667........
362be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
362c00 64 aa 5b 3e 84 61 25 00 00 00 09 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c d.[>.a%.......GetCurrentPowerPol
362c20 69 63 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c icies.powrprof.dll..powrprof.dll
362c40 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056667..............0...
362c60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 ....52........`.......d.[>.a....
362c80 08 00 04 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e ....GetActivePwrScheme.powrprof.
362ca0 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.powrprof.dll/...1636056667..
362cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
362ce0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 07 00 04 00 45 6e 75 6d 50 77 72 53 63 68 65 6d ......d.[>.a........EnumPwrSchem
362d00 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 es.powrprof.dll.powrprof.dll/...
362d20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
362d40 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 06 00 04 00 59........`.......d.[>.a'.......
362d60 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 70 6f 77 72 70 72 DevicePowerSetDeviceState.powrpr
362d80 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 of.dll..powrprof.dll/...16360566
362da0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 67..............0.......49......
362dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 05 00 04 00 44 65 76 69 63 65 50 6f ..`.......d.[>.a........DevicePo
362de0 77 65 72 4f 70 65 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 werOpen.powrprof.dll..powrprof.d
362e00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056667..............0.
362e20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 ......56........`.......d.[>.a$.
362e40 00 00 04 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 70 6f 77 ......DevicePowerEnumDevices.pow
362e60 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 rprof.dll.powrprof.dll/...163605
362e80 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6667..............0.......50....
362ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 03 00 04 00 44 65 76 69 63 65 ....`.......d.[>.a........Device
362ec0 50 6f 77 65 72 43 6c 6f 73 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 PowerClose.powrprof.dll.powrprof
362ee0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056667..............
362f00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......49........`.......d.[>.a
362f20 1d 00 00 00 02 00 04 00 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 ........DeletePwrScheme.powrprof
362f40 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..powrprof.dll/...1636056667
362f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
362f80 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 01 00 04 00 43 61 6e 55 73 65 72 57 72 69 `.......d.[>.a#.......CanUserWri
362fa0 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 tePwrScheme.powrprof.dll..powrpr
362fc0 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...1636056667............
362fe0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......56........`.......d.[>
363000 84 61 24 00 00 00 00 00 04 00 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e .a$.......CallNtPowerInformation
363020 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 .powrprof.dll.powrprof.dll/...16
363040 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056667..............0.......28
363060 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d...[>.a.............d
363080 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
3630a0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
3630c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3630e0 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
363100 00 00 0c 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...powrprof.dll'................
363120 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
363140 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
363160 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 .................powrprof_NULL_T
363180 48 55 4e 4b 5f 44 41 54 41 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 HUNK_DATA.powrprof.dll/...163605
3631a0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 6667..............0.......251...
3631c0 20 20 20 20 60 0a 64 aa 02 00 5b 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...[>.a.............debug
3631e0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
363200 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
363220 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 6f 77 72 70 72 6f 66 2e ......@.0..............powrprof.
363240 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
363260 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
363280 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3632a0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3632c0 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..powrprof.dll/...1636056667....
3632e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......498.......`.d.
363300 03 00 5b 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..[>.a.............debug$S......
363320 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
363340 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
363360 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
363380 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 6f 77 72 70 72 6f 66 2e ......@................powrprof.
3633a0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
3633c0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3633e0 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 70 6f ..............................po
363400 77 72 70 72 6f 66 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 wrprof.dll..@comp.id.u..........
363420 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
363440 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
363460 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
363480 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
3634a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 72 70 72 6f 66 00 5f 5f 4e __IMPORT_DESCRIPTOR_powrprof.__N
3634c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 6f 77 72 70 72 6f 66 5f ULL_IMPORT_DESCRIPTOR..powrprof_
3634e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.prntvpt.dll/....
363500 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
363520 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 0a 00 04 00 48........`.......d.[>.a........
363540 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 PTReleaseMemory.prntvpt.dll.prnt
363560 76 70 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 vpt.dll/....1636056667..........
363580 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
3635a0 5b 3e 84 61 28 00 00 00 09 00 04 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e [>.a(.......PTQuerySchemaVersion
3635c0 53 75 70 70 6f 72 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f Support.prntvpt.dll.prntvpt.dll/
3635e0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
363600 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1d 00 00 00 ....49........`.......d.[>.a....
363620 08 00 04 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 70 72 6e 74 76 70 74 2e 64 6c 6c ....PTOpenProviderEx.prntvpt.dll
363640 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..prntvpt.dll/....1636056667....
363660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
363680 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 07 00 04 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 ....d.[>.a........PTOpenProvider
3636a0 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 31 36 .prntvpt.dll..prntvpt.dll/....16
3636c0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056667..............0.......62
3636e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2a 00 00 00 06 00 04 00 50 54 ........`.......d.[>.a*.......PT
363700 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 MergeAndValidatePrintTicket.prnt
363720 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 vpt.dll.prntvpt.dll/....16360566
363740 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 67..............0.......58......
363760 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 05 00 04 00 50 54 47 65 74 50 72 69 ..`.......d.[>.a&.......PTGetPri
363780 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 ntDeviceResources.prntvpt.dll.pr
3637a0 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 ntvpt.dll/....1636056667........
3637c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3637e0 64 aa 5b 3e 84 61 29 00 00 00 04 00 04 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 d.[>.a).......PTGetPrintDeviceCa
363800 70 61 62 69 6c 69 74 69 65 73 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e pabilities.prntvpt.dll..prntvpt.
363820 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
363840 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......55........`.......d.[>.a
363860 23 00 00 00 03 00 04 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 70 #.......PTGetPrintCapabilities.p
363880 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 rntvpt.dll..prntvpt.dll/....1636
3638a0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056667..............0.......62..
3638c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2a 00 00 00 02 00 04 00 50 54 43 6f ......`.......d.[>.a*.......PTCo
3638e0 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 70 72 6e 74 76 70 nvertPrintTicketToDevMode.prntvp
363900 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 t.dll.prntvpt.dll/....1636056667
363920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
363940 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2a 00 00 00 01 00 04 00 50 54 43 6f 6e 76 65 72 74 44 `.......d.[>.a*.......PTConvertD
363960 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 evModeToPrintTicket.prntvpt.dll.
363980 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 prntvpt.dll/....1636056667......
3639a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3639c0 00 00 64 aa 5b 3e 84 61 1c 00 00 00 00 00 04 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 ..d.[>.a........PTCloseProvider.
3639e0 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 prntvpt.dll.prntvpt.dll/....1636
363a00 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 056667..............0.......286.
363a20 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...[>.a.............deb
363a40 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
363a60 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
363a80 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
363aa0 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
363ac0 0b 70 72 6e 74 76 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 .prntvpt.dll'...................
363ae0 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
363b00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
363b20 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............prntvpt_NULL_THUNK
363b40 5f 44 41 54 41 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 _DATA.prntvpt.dll/....1636056667
363b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
363b80 60 0a 64 aa 02 00 5b 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...[>.a.............debug$S..
363ba0 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
363bc0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
363be0 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6e 74 76 70 74 2e 64 6c 6c 27 00 ..@.0..............prntvpt.dll'.
363c00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
363c20 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
363c40 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
363c60 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 70 72 6e 74 ...__NULL_IMPORT_DESCRIPTOR.prnt
363c80 76 70 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 vpt.dll/....1636056667..........
363ca0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 ....0.......493.......`.d...[>.a
363cc0 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
363ce0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
363d00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
363d20 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
363d40 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6e 74 76 70 74 2e 64 6c 6c 27 00 13 10 @................prntvpt.dll'...
363d60 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
363d80 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
363da0 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 70 72 6e 74 76 70 74 2e 64 .......................prntvpt.d
363dc0 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
363de0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
363e00 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
363e20 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
363e40 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
363e60 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6e 74 76 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_prntvpt.__NULL_IMPORT
363e80 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..prntvpt_NULL_THUNK_
363ea0 44 41 54 41 00 0a 2f 32 37 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 DATA../2702...........1636056667
363ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
363ee0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 00 00 12 00 04 00 50 72 6a 57 72 69 74 65 50 6c `.......d.[>.a,.......PrjWritePl
363f00 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c aceholderInfo2.projectedfslib.dl
363f20 6c 00 2f 32 37 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l./2702...........1636056667....
363f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
363f60 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 00 00 11 00 04 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 ....d.[>.a+.......PrjWritePlaceh
363f80 6f 6c 64 65 72 49 6e 66 6f 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 olderInfo.projectedfslib.dll../2
363fa0 37 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 702...........1636056667........
363fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
363fe0 64 aa 5b 3e 84 61 24 00 00 00 10 00 04 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 70 d.[>.a$.......PrjWriteFileData.p
364000 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 30 32 20 20 20 20 20 20 20 20 20 rojectedfslib.dll./2702.........
364020 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
364040 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 29 00 00 00 0f 00 ..61........`.......d.[>.a).....
364060 04 00 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 70 72 6f 6a 65 63 74 65 ..PrjUpdateFileIfNeeded.projecte
364080 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 dfslib.dll../2702...........1636
3640a0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056667..............0.......59..
3640c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 0e 00 04 00 50 72 6a 53 ......`.......d.[>.a'.......PrjS
3640e0 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 topVirtualizing.projectedfslib.d
364100 6c 6c 00 0a 2f 32 37 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll../2702...........1636056667..
364120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
364140 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 0d 00 04 00 50 72 6a 53 74 61 72 74 56 69 72 74 ......d.[>.a(.......PrjStartVirt
364160 75 61 6c 69 7a 69 6e 67 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 30 ualizing.projectedfslib.dll./270
364180 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 2...........1636056667..........
3641a0 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......69........`.......d.
3641c0 5b 3e 84 61 31 00 00 00 0c 00 04 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c [>.a1.......PrjMarkDirectoryAsPl
3641e0 61 63 65 68 6f 6c 64 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 aceholder.projectedfslib.dll../2
364200 37 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 702...........1636056667........
364220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
364240 64 aa 5b 3e 84 61 34 00 00 00 0b 00 04 00 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 d.[>.a4.......PrjGetVirtualizati
364260 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c onInstanceInfo.projectedfslib.dl
364280 6c 00 2f 32 37 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l./2702...........1636056667....
3642a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3642c0 ff ff 00 00 64 aa 5b 3e 84 61 29 00 00 00 0a 00 04 00 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 ....d.[>.a).......PrjGetOnDiskFi
3642e0 6c 65 53 74 61 74 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 30 leState.projectedfslib.dll../270
364300 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 2...........1636056667..........
364320 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
364340 5b 3e 84 61 28 00 00 00 09 00 04 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 [>.a(.......PrjFreeAlignedBuffer
364360 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 30 32 20 20 20 20 20 20 20 .projectedfslib.dll./2702.......
364380 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
3643a0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2a 00 00 00 ....62........`.......d.[>.a*...
3643c0 08 00 04 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 32 00 70 72 6f 6a 65 ....PrjFillDirEntryBuffer2.proje
3643e0 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 ctedfslib.dll./2702...........16
364400 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056667..............0.......61
364420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 29 00 00 00 07 00 04 00 50 72 ........`.......d.[>.a).......Pr
364440 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c jFillDirEntryBuffer.projectedfsl
364460 69 62 2e 64 6c 6c 00 0a 2f 32 37 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ib.dll../2702...........16360566
364480 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 67..............0.......56......
3644a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 06 00 04 00 50 72 6a 46 69 6c 65 4e ..`.......d.[>.a$.......PrjFileN
3644c0 61 6d 65 4d 61 74 63 68 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 30 ameMatch.projectedfslib.dll./270
3644e0 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 2...........1636056667..........
364500 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
364520 5b 3e 84 61 26 00 00 00 05 00 04 00 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 70 [>.a&.......PrjFileNameCompare.p
364540 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 30 32 20 20 20 20 20 20 20 20 20 rojectedfslib.dll./2702.........
364560 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
364580 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2f 00 00 00 04 00 ..67........`.......d.[>.a/.....
3645a0 04 00 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 70 72 ..PrjDoesNameContainWildCards.pr
3645c0 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 30 32 20 20 20 20 20 20 20 20 20 ojectedfslib.dll../2702.........
3645e0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
364600 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 03 00 ..53........`.......d.[>.a!.....
364620 04 00 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 ..PrjDeleteFile.projectedfslib.d
364640 6c 6c 00 0a 2f 32 37 30 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll../2702...........1636056667..
364660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
364680 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 02 00 04 00 50 72 6a 43 6f 6d 70 6c 65 74 65 43 ......d.[>.a&.......PrjCompleteC
3646a0 6f 6d 6d 61 6e 64 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 30 32 20 ommand.projectedfslib.dll./2702.
3646c0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056667............
3646e0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......65........`.......d.[>
364700 84 61 2d 00 00 00 01 00 04 00 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 .a-.......PrjClearNegativePathCa
364720 63 68 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 30 32 20 20 20 che.projectedfslib.dll../2702...
364740 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056667..............
364760 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......64........`.......d.[>.a
364780 2c 00 00 00 00 00 04 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 ,.......PrjAllocateAlignedBuffer
3647a0 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 30 32 20 20 20 20 20 20 20 .projectedfslib.dll./2702.......
3647c0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
3647e0 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 e4 00 00 00 02 00 00 00 ....300.......`.d...[>.a........
364800 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........H...........
364820 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
364840 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
364860 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
364880 19 00 09 00 00 00 00 00 12 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 27 00 13 10 07 .........projectedfslib.dll'....
3648a0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
3648c0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 LINK................@comp.id.u..
3648e0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 24 00 00 00 7f 70 72 6f ........................$....pro
364900 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 30 jectedfslib_NULL_THUNK_DATA./270
364920 32 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 2...........1636056667..........
364940 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5b 3e 84 61 ....0.......257.......`.d...[>.a
364960 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 .............debug$S........H...
364980 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3649a0 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3649c0 19 00 09 00 00 00 00 00 12 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 27 00 13 10 07 .........projectedfslib.dll'....
3649e0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
364a00 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
364a20 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
364a40 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 30 32 20 __NULL_IMPORT_DESCRIPTOR../2702.
364a60 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056667............
364a80 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 1a 01 ..0.......522.......`.d...[>.a..
364aa0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 ...........debug$S........H.....
364ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
364ae0 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
364b00 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
364b20 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c ...............projectedfslib.dl
364b40 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
364b60 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
364b80 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 70 72 6f 6a ............................proj
364ba0 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ectedfslib.dll..@comp.id.u......
364bc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
364be0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
364c00 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
364c20 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 '.................@.............
364c40 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a 65 63 74 65 `...__IMPORT_DESCRIPTOR_projecte
364c60 64 66 73 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 dfslib.__NULL_IMPORT_DESCRIPTOR.
364c80 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .projectedfslib_NULL_THUNK_DATA.
364ca0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 propsys.dll/....1636056667......
364cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
364ce0 00 00 64 aa 5b 3e 84 61 2c 00 00 00 d9 00 04 00 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c ..d.[>.a,.......WinRTPropertyVal
364d00 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 ueToPropVariant.propsys.dll.prop
364d20 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 sys.dll/....1636056667..........
364d40 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
364d60 5b 3e 84 61 27 00 00 00 d8 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 [>.a'.......VariantToUInt64WithD
364d80 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f efault.propsys.dll..propsys.dll/
364da0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
364dc0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 ....58........`.......d.[>.a&...
364de0 d7 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 ....VariantToUInt64ArrayAlloc.pr
364e00 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 opsys.dll.propsys.dll/....163605
364e20 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6667..............0.......53....
364e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 d6 00 04 00 56 61 72 69 61 6e ....`.......d.[>.a!.......Varian
364e60 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tToUInt64Array.propsys.dll..prop
364e80 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 sys.dll/....1636056667..........
364ea0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
364ec0 5b 3e 84 61 1c 00 00 00 d5 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 70 72 6f 70 [>.a........VariantToUInt64.prop
364ee0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 sys.dll.propsys.dll/....16360566
364f00 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 67..............0.......59......
364f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 d4 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.[>.a'.......VariantT
364f40 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a oUInt32WithDefault.propsys.dll..
364f60 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 propsys.dll/....1636056667......
364f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
364fa0 00 00 64 aa 5b 3e 84 61 26 00 00 00 d3 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 ..d.[>.a&.......VariantToUInt32A
364fc0 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c rrayAlloc.propsys.dll.propsys.dl
364fe0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
365000 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 ......53........`.......d.[>.a!.
365020 00 00 d2 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 ......VariantToUInt32Array.props
365040 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ys.dll..propsys.dll/....16360566
365060 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 67..............0.......48......
365080 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 d1 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.[>.a........VariantT
3650a0 6f 55 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oUInt32.propsys.dll.propsys.dll/
3650c0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
3650e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 ....59........`.......d.[>.a'...
365100 d0 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 ....VariantToUInt16WithDefault.p
365120 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ropsys.dll..propsys.dll/....1636
365140 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056667..............0.......58..
365160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 cf 00 04 00 56 61 72 69 ......`.......d.[>.a&.......Vari
365180 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c antToUInt16ArrayAlloc.propsys.dl
3651a0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.propsys.dll/....1636056667....
3651c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3651e0 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 ce 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 ....d.[>.a!.......VariantToUInt1
365200 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 6Array.propsys.dll..propsys.dll/
365220 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
365240 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 ....48........`.......d.[>.a....
365260 cd 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 ....VariantToUInt16.propsys.dll.
365280 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 propsys.dll/....1636056667......
3652a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3652c0 00 00 64 aa 5b 3e 84 61 27 00 00 00 cc 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 ..d.[>.a'.......VariantToStringW
3652e0 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ithDefault.propsys.dll..propsys.
365300 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
365320 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......58........`.......d.[>.a
365340 26 00 00 00 cb 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f &.......VariantToStringArrayAllo
365360 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 c.propsys.dll.propsys.dll/....16
365380 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056667..............0.......53
3653a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 ca 00 04 00 56 61 ........`.......d.[>.a!.......Va
3653c0 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a riantToStringArray.propsys.dll..
3653e0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 propsys.dll/....1636056667......
365400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
365420 00 00 64 aa 5b 3e 84 61 21 00 00 00 c9 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 ..d.[>.a!.......VariantToStringA
365440 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 lloc.propsys.dll..propsys.dll/..
365460 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
365480 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 c8 00 ..48........`.......d.[>.a......
3654a0 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ..VariantToString.propsys.dll.pr
3654c0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 opsys.dll/....1636056667........
3654e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
365500 64 aa 5b 3e 84 61 1c 00 00 00 c7 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 70 72 d.[>.a........VariantToStrRet.pr
365520 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 opsys.dll.propsys.dll/....163605
365540 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6667..............0.......53....
365560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 c6 00 04 00 56 61 72 69 61 6e ....`.......d.[>.a!.......Varian
365580 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tToPropVariant.propsys.dll..prop
3655a0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 sys.dll/....1636056667..........
3655c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3655e0 5b 3e 84 61 26 00 00 00 c5 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 [>.a&.......VariantToInt64WithDe
365600 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 fault.propsys.dll.propsys.dll/..
365620 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
365640 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 c4 00 ..57........`.......d.[>.a%.....
365660 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 ..VariantToInt64ArrayAlloc.props
365680 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ys.dll..propsys.dll/....16360566
3656a0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 67..............0.......52......
3656c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 c3 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.[>.a........VariantT
3656e0 6f 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e oInt64Array.propsys.dll.propsys.
365700 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
365720 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......47........`.......d.[>.a
365740 1b 00 00 00 c2 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 ........VariantToInt64.propsys.d
365760 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..propsys.dll/....1636056667..
365780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3657a0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 c1 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 ......d.[>.a&.......VariantToInt
3657c0 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 32WithDefault.propsys.dll.propsy
3657e0 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
365800 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......57........`.......d.[>
365820 84 61 25 00 00 00 c0 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c .a%.......VariantToInt32ArrayAll
365840 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 oc.propsys.dll..propsys.dll/....
365860 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
365880 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 bf 00 04 00 52........`.......d.[>.a........
3658a0 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 VariantToInt32Array.propsys.dll.
3658c0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 propsys.dll/....1636056667......
3658e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
365900 00 00 64 aa 5b 3e 84 61 1b 00 00 00 be 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 70 ..d.[>.a........VariantToInt32.p
365920 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ropsys.dll..propsys.dll/....1636
365940 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056667..............0.......58..
365960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 bd 00 04 00 56 61 72 69 ......`.......d.[>.a&.......Vari
365980 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c antToInt16WithDefault.propsys.dl
3659a0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.propsys.dll/....1636056667....
3659c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3659e0 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 bc 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 ....d.[>.a%.......VariantToInt16
365a00 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ArrayAlloc.propsys.dll..propsys.
365a20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
365a40 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......52........`.......d.[>.a
365a60 20 00 00 00 bb 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 ........VariantToInt16Array.prop
365a80 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 sys.dll.propsys.dll/....16360566
365aa0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 67..............0.......47......
365ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 00 00 ba 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.[>.a........VariantT
365ae0 6f 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oInt16.propsys.dll..propsys.dll/
365b00 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
365b20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1a 00 00 00 ....46........`.......d.[>.a....
365b40 b9 00 04 00 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ....VariantToGUID.propsys.dll.pr
365b60 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 opsys.dll/....1636056667........
365b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
365ba0 64 aa 5b 3e 84 61 1e 00 00 00 b8 00 04 00 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 d.[>.a........VariantToFileTime.
365bc0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 propsys.dll.propsys.dll/....1636
365be0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056667..............0.......59..
365c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 b7 00 04 00 56 61 72 69 ......`.......d.[>.a'.......Vari
365c20 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 antToDoubleWithDefault.propsys.d
365c40 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..propsys.dll/....1636056667..
365c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
365c80 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 b6 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 ......d.[>.a&.......VariantToDou
365ca0 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 bleArrayAlloc.propsys.dll.propsy
365cc0 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
365ce0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......53........`.......d.[>
365d00 84 61 21 00 00 00 b5 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 70 .a!.......VariantToDoubleArray.p
365d20 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ropsys.dll..propsys.dll/....1636
365d40 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056667..............0.......48..
365d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 b4 00 04 00 56 61 72 69 ......`.......d.[>.a........Vari
365d80 61 6e 74 54 6f 44 6f 75 62 6c 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e antToDouble.propsys.dll.propsys.
365da0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
365dc0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......53........`.......d.[>.a
365de0 21 00 00 00 b3 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 70 72 6f !.......VariantToDosDateTime.pro
365e00 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 psys.dll..propsys.dll/....163605
365e20 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6667..............0.......48....
365e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1c 00 00 00 b2 00 04 00 56 61 72 69 61 6e ....`.......d.[>.a........Varian
365e60 74 54 6f 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c tToBuffer.propsys.dll.propsys.dl
365e80 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
365ea0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 ......60........`.......d.[>.a(.
365ec0 00 00 b1 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c ......VariantToBooleanWithDefaul
365ee0 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 t.propsys.dll.propsys.dll/....16
365f00 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056667..............0.......59
365f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 b0 00 04 00 56 61 ........`.......d.[>.a'.......Va
365f40 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 riantToBooleanArrayAlloc.propsys
365f60 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..propsys.dll/....1636056667
365f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
365fa0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 af 00 04 00 56 61 72 69 61 6e 74 54 6f 42 `.......d.[>.a".......VariantToB
365fc0 6f 6f 6c 65 61 6e 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e ooleanArray.propsys.dll.propsys.
365fe0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
366000 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......49........`.......d.[>.a
366020 1d 00 00 00 ae 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 72 6f 70 73 79 73 ........VariantToBoolean.propsys
366040 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..propsys.dll/....1636056667
366060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
366080 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 ad 00 04 00 56 61 72 69 61 6e 74 47 65 74 `.......d.[>.a!.......VariantGet
3660a0 55 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e UInt64Elem.propsys.dll..propsys.
3660c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
3660e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......53........`.......d.[>.a
366100 21 00 00 00 ac 00 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f !.......VariantGetUInt32Elem.pro
366120 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 psys.dll..propsys.dll/....163605
366140 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6667..............0.......53....
366160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 ab 00 04 00 56 61 72 69 61 6e ....`.......d.[>.a!.......Varian
366180 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tGetUInt16Elem.propsys.dll..prop
3661a0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 sys.dll/....1636056667..........
3661c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3661e0 5b 3e 84 61 21 00 00 00 aa 00 04 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d [>.a!.......VariantGetStringElem
366200 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 .propsys.dll..propsys.dll/....16
366220 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056667..............0.......52
366240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 a9 00 04 00 56 61 ........`.......d.[>.a........Va
366260 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 riantGetInt64Elem.propsys.dll.pr
366280 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 opsys.dll/....1636056667........
3662a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3662c0 64 aa 5b 3e 84 61 20 00 00 00 a8 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 d.[>.a........VariantGetInt32Ele
3662e0 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 m.propsys.dll.propsys.dll/....16
366300 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056667..............0.......52
366320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 a7 00 04 00 56 61 ........`.......d.[>.a........Va
366340 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 riantGetInt16Elem.propsys.dll.pr
366360 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 opsys.dll/....1636056667........
366380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3663a0 64 aa 5b 3e 84 61 23 00 00 00 a6 00 04 00 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 d.[>.a#.......VariantGetElementC
3663c0 6f 75 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ount.propsys.dll..propsys.dll/..
3663e0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
366400 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 a5 00 ..53........`.......d.[>.a!.....
366420 04 00 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 ..VariantGetDoubleElem.propsys.d
366440 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..propsys.dll/....1636056667..
366460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
366480 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 a4 00 04 00 56 61 72 69 61 6e 74 47 65 74 42 6f ......d.[>.a".......VariantGetBo
3664a0 6f 6c 65 61 6e 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c oleanElem.propsys.dll.propsys.dl
3664c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
3664e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1b 00 ......47........`.......d.[>.a..
366500 00 00 a3 00 04 00 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c ......VariantCompare.propsys.dll
366520 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..propsys.dll/....1636056667....
366540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
366560 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 a2 00 04 00 53 74 67 53 65 72 69 61 6c 69 7a 65 50 72 ....d.[>.a$.......StgSerializePr
366580 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c opVariant.propsys.dll.propsys.dl
3665a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
3665c0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 ......58........`.......d.[>.a&.
3665e0 00 00 a1 00 04 00 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 ......StgDeserializePropVariant.
366600 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 propsys.dll.propsys.dll/....1636
366620 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056667..............0.......64..
366640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 00 00 a0 00 04 00 50 72 6f 70 ......`.......d.[>.a,.......Prop
366660 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 VariantToWinRTPropertyValue.prop
366680 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 sys.dll.propsys.dll/....16360566
3666a0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 67..............0.......53......
3666c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 9f 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.[>.a!.......PropVari
3666e0 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 antToVariant.propsys.dll..propsy
366700 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
366720 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......63........`.......d.[>
366740 84 61 2b 00 00 00 9e 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 .a+.......PropVariantToUInt64Wit
366760 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c hDefault.propsys.dll..propsys.dl
366780 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
3667a0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 ......63........`.......d.[>.a+.
3667c0 00 00 9d 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 ......PropVariantToUInt64VectorA
3667e0 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 lloc.propsys.dll..propsys.dll/..
366800 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
366820 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 9c 00 ..58........`.......d.[>.a&.....
366840 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 ..PropVariantToUInt64Vector.prop
366860 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 sys.dll.propsys.dll/....16360566
366880 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 67..............0.......52......
3668a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 9b 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.[>.a........PropVari
3668c0 61 6e 74 54 6f 55 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e antToUInt64.propsys.dll.propsys.
3668e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
366900 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......63........`.......d.[>.a
366920 2b 00 00 00 9a 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 +.......PropVariantToUInt32WithD
366940 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f efault.propsys.dll..propsys.dll/
366960 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
366980 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 00 00 ....63........`.......d.[>.a+...
3669a0 99 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c ....PropVariantToUInt32VectorAll
3669c0 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 oc.propsys.dll..propsys.dll/....
3669e0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
366a00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 98 00 04 00 58........`.......d.[>.a&.......
366a20 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 PropVariantToUInt32Vector.propsy
366a40 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 s.dll.propsys.dll/....1636056667
366a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
366a80 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 97 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.[>.a........PropVarian
366aa0 74 54 6f 55 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c tToUInt32.propsys.dll.propsys.dl
366ac0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
366ae0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 ......63........`.......d.[>.a+.
366b00 00 00 96 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 ......PropVariantToUInt16WithDef
366b20 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ault.propsys.dll..propsys.dll/..
366b40 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
366b60 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 00 00 95 00 ..63........`.......d.[>.a+.....
366b80 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 ..PropVariantToUInt16VectorAlloc
366ba0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 .propsys.dll..propsys.dll/....16
366bc0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056667..............0.......58
366be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 94 00 04 00 50 72 ........`.......d.[>.a&.......Pr
366c00 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e opVariantToUInt16Vector.propsys.
366c20 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.propsys.dll/....1636056667..
366c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
366c60 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 93 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.[>.a........PropVariantT
366c80 6f 55 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oUInt16.propsys.dll.propsys.dll/
366ca0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
366cc0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 00 00 ....63........`.......d.[>.a+...
366ce0 92 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 ....PropVariantToStringWithDefau
366d00 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 lt.propsys.dll..propsys.dll/....
366d20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
366d40 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 00 00 91 00 04 00 63........`.......d.[>.a+.......
366d60 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 PropVariantToStringVectorAlloc.p
366d80 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ropsys.dll..propsys.dll/....1636
366da0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056667..............0.......58..
366dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 90 00 04 00 50 72 6f 70 ......`.......d.[>.a&.......Prop
366de0 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c VariantToStringVector.propsys.dl
366e00 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.propsys.dll/....1636056667....
366e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
366e40 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 8f 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 ....d.[>.a%.......PropVariantToS
366e60 74 72 69 6e 67 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e tringAlloc.propsys.dll..propsys.
366e80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
366ea0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......52........`.......d.[>.a
366ec0 20 00 00 00 8e 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 70 72 6f 70 ........PropVariantToString.prop
366ee0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 sys.dll.propsys.dll/....16360566
366f00 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 67..............0.......52......
366f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 8d 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.[>.a........PropVari
366f40 61 6e 74 54 6f 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e antToStrRet.propsys.dll.propsys.
366f60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
366f80 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......62........`.......d.[>.a
366fa0 2a 00 00 00 8c 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 *.......PropVariantToInt64WithDe
366fc0 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 fault.propsys.dll.propsys.dll/..
366fe0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
367000 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2a 00 00 00 8b 00 ..62........`.......d.[>.a*.....
367020 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 ..PropVariantToInt64VectorAlloc.
367040 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 propsys.dll.propsys.dll/....1636
367060 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056667..............0.......57..
367080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 8a 00 04 00 50 72 6f 70 ......`.......d.[>.a%.......Prop
3670a0 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c VariantToInt64Vector.propsys.dll
3670c0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..propsys.dll/....1636056667....
3670e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
367100 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 89 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 ....d.[>.a........PropVariantToI
367120 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 nt64.propsys.dll..propsys.dll/..
367140 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
367160 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2a 00 00 00 88 00 ..62........`.......d.[>.a*.....
367180 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 ..PropVariantToInt32WithDefault.
3671a0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 propsys.dll.propsys.dll/....1636
3671c0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056667..............0.......62..
3671e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2a 00 00 00 87 00 04 00 50 72 6f 70 ......`.......d.[>.a*.......Prop
367200 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 VariantToInt32VectorAlloc.propsy
367220 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 s.dll.propsys.dll/....1636056667
367240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
367260 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 86 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.[>.a%.......PropVarian
367280 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tToInt32Vector.propsys.dll..prop
3672a0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 sys.dll/....1636056667..........
3672c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3672e0 5b 3e 84 61 1f 00 00 00 85 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 70 [>.a........PropVariantToInt32.p
367300 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ropsys.dll..propsys.dll/....1636
367320 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056667..............0.......62..
367340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2a 00 00 00 84 00 04 00 50 72 6f 70 ......`.......d.[>.a*.......Prop
367360 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 VariantToInt16WithDefault.propsy
367380 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 s.dll.propsys.dll/....1636056667
3673a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3673c0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2a 00 00 00 83 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.[>.a*.......PropVarian
3673e0 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 tToInt16VectorAlloc.propsys.dll.
367400 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 propsys.dll/....1636056667......
367420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
367440 00 00 64 aa 5b 3e 84 61 25 00 00 00 82 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 ..d.[>.a%.......PropVariantToInt
367460 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 16Vector.propsys.dll..propsys.dl
367480 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
3674a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 ......51........`.......d.[>.a..
3674c0 00 00 81 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 70 72 6f 70 73 79 73 ......PropVariantToInt16.propsys
3674e0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..propsys.dll/....1636056667
367500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
367520 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 80 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.[>.a........PropVarian
367540 74 54 6f 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f tToGUID.propsys.dll.propsys.dll/
367560 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
367580 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2d 00 00 00 ....65........`.......d.[>.a-...
3675a0 7f 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 ....PropVariantToFileTimeVectorA
3675c0 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 lloc.propsys.dll..propsys.dll/..
3675e0 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
367600 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 7e 00 ..60........`.......d.[>.a(...~.
367620 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 70 72 ..PropVariantToFileTimeVector.pr
367640 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 opsys.dll.propsys.dll/....163605
367660 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6667..............0.......54....
367680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 7d 00 04 00 50 72 6f 70 56 61 ....`.......d.[>.a"...}...PropVa
3676a0 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 riantToFileTime.propsys.dll.prop
3676c0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 sys.dll/....1636056667..........
3676e0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
367700 5b 3e 84 61 2b 00 00 00 7c 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 [>.a+...|...PropVariantToDoubleW
367720 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ithDefault.propsys.dll..propsys.
367740 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
367760 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......63........`.......d.[>.a
367780 2b 00 00 00 7b 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f +...{...PropVariantToDoubleVecto
3677a0 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f rAlloc.propsys.dll..propsys.dll/
3677c0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
3677e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 ....58........`.......d.[>.a&...
367800 7a 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 70 72 z...PropVariantToDoubleVector.pr
367820 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 opsys.dll.propsys.dll/....163605
367840 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6667..............0.......52....
367860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 79 00 04 00 50 72 6f 70 56 61 ....`.......d.[>.a....y...PropVa
367880 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 riantToDouble.propsys.dll.propsy
3678a0 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
3678c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......52........`.......d.[>
3678e0 84 61 20 00 00 00 78 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 70 72 .a....x...PropVariantToBuffer.pr
367900 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 opsys.dll.propsys.dll/....163605
367920 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6667..............0.......64....
367940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 00 00 77 00 04 00 50 72 6f 70 56 61 ....`.......d.[>.a,...w...PropVa
367960 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 riantToBooleanWithDefault.propsy
367980 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 s.dll.propsys.dll/....1636056667
3679a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
3679c0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 00 00 76 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.[>.a,...v...PropVarian
3679e0 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c tToBooleanVectorAlloc.propsys.dl
367a00 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.propsys.dll/....1636056667....
367a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
367a40 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 75 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 ....d.[>.a'...u...PropVariantToB
367a60 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 ooleanVector.propsys.dll..propsy
367a80 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
367aa0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......53........`.......d.[>
367ac0 84 61 21 00 00 00 74 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 .a!...t...PropVariantToBoolean.p
367ae0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ropsys.dll..propsys.dll/....1636
367b00 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056667..............0.......50..
367b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 73 00 04 00 50 72 6f 70 ......`.......d.[>.a....s...Prop
367b40 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 VariantToBSTR.propsys.dll.propsy
367b60 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
367b80 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......57........`.......d.[>
367ba0 84 61 25 00 00 00 72 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c .a%...r...PropVariantGetUInt64El
367bc0 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 em.propsys.dll..propsys.dll/....
367be0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
367c00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 71 00 04 00 57........`.......d.[>.a%...q...
367c20 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 PropVariantGetUInt32Elem.propsys
367c40 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..propsys.dll/....1636056667
367c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
367c80 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 70 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.[>.a%...p...PropVarian
367ca0 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tGetUInt16Elem.propsys.dll..prop
367cc0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 sys.dll/....1636056667..........
367ce0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
367d00 5b 3e 84 61 25 00 00 00 6f 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 [>.a%...o...PropVariantGetString
367d20 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Elem.propsys.dll..propsys.dll/..
367d40 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
367d60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 6e 00 ..56........`.......d.[>.a$...n.
367d80 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 ..PropVariantGetInt64Elem.propsy
367da0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 s.dll.propsys.dll/....1636056667
367dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
367de0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 6d 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.[>.a$...m...PropVarian
367e00 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 tGetInt32Elem.propsys.dll.propsy
367e20 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
367e40 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......56........`.......d.[>
367e60 84 61 24 00 00 00 6c 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 .a$...l...PropVariantGetInt16Ele
367e80 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 m.propsys.dll.propsys.dll/....16
367ea0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056667..............0.......59
367ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 6b 00 04 00 50 72 ........`.......d.[>.a'...k...Pr
367ee0 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 opVariantGetFileTimeElem.propsys
367f00 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..propsys.dll/....1636056667
367f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
367f40 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 6a 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.[>.a'...j...PropVarian
367f60 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 tGetElementCount.propsys.dll..pr
367f80 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 opsys.dll/....1636056667........
367fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
367fc0 64 aa 5b 3e 84 61 25 00 00 00 69 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 d.[>.a%...i...PropVariantGetDoub
367fe0 6c 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f leElem.propsys.dll..propsys.dll/
368000 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
368020 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 ....58........`.......d.[>.a&...
368040 68 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 70 72 h...PropVariantGetBooleanElem.pr
368060 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 opsys.dll.propsys.dll/....163605
368080 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6667..............0.......53....
3680a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 21 00 00 00 67 00 04 00 50 72 6f 70 56 61 ....`.......d.[>.a!...g...PropVa
3680c0 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 riantCompareEx.propsys.dll..prop
3680e0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 sys.dll/....1636056667..........
368100 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
368120 5b 3e 84 61 22 00 00 00 66 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 [>.a"...f...PropVariantChangeTyp
368140 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 e.propsys.dll.propsys.dll/....16
368160 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056667..............0.......59
368180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 65 00 04 00 50 53 ........`.......d.[>.a'...e...PS
3681a0 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 UnregisterPropertySchema.propsys
3681c0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..propsys.dll/....1636056667
3681e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
368200 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 64 00 04 00 50 53 53 74 72 69 6e 67 46 72 `.......d.[>.a$...d...PSStringFr
368220 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 omPropertyKey.propsys.dll.propsy
368240 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
368260 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......51........`.......d.[>
368280 84 61 1f 00 00 00 63 00 04 00 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f .a....c...PSSetPropertyValue.pro
3682a0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 psys.dll..propsys.dll/....163605
3682c0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6667..............0.......57....
3682e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 62 00 04 00 50 53 52 65 67 69 ....`.......d.[>.a%...b...PSRegi
368300 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a sterPropertySchema.propsys.dll..
368320 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 propsys.dll/....1636056667......
368340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
368360 00 00 64 aa 5b 3e 84 61 24 00 00 00 61 00 04 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 ..d.[>.a$...a...PSRefreshPropert
368380 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ySchema.propsys.dll.propsys.dll/
3683a0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
3683c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 ....56........`.......d.[>.a$...
3683e0 60 00 04 00 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 70 72 6f 70 `...PSPropertyKeyFromString.prop
368400 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 sys.dll.propsys.dll/....16360566
368420 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 67..............0.......59......
368440 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 5f 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.[>.a'..._...PSProper
368460 74 79 42 61 67 5f 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a tyBag_WriteUnknown.propsys.dll..
368480 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 propsys.dll/....1636056667......
3684a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3684c0 00 00 64 aa 5b 3e 84 61 29 00 00 00 5e 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 ..d.[>.a)...^...PSPropertyBag_Wr
3684e0 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 iteULONGLONG.propsys.dll..propsy
368500 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
368520 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......58........`.......d.[>
368540 84 61 26 00 00 00 5d 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 .a&...]...PSPropertyBag_WriteStr
368560 65 61 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 eam.propsys.dll.propsys.dll/....
368580 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
3685a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 5c 00 04 00 55........`.......d.[>.a#...\...
3685c0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 70 72 6f 70 73 79 73 2e 64 PSPropertyBag_WriteStr.propsys.d
3685e0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..propsys.dll/....1636056667..
368600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
368620 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 5b 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.[>.a%...[...PSPropertyBa
368640 67 5f 57 72 69 74 65 53 48 4f 52 54 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 g_WriteSHORT.propsys.dll..propsy
368660 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
368680 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......57........`.......d.[>
3686a0 84 61 25 00 00 00 5a 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 .a%...Z...PSPropertyBag_WriteREC
3686c0 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 TL.propsys.dll..propsys.dll/....
3686e0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
368700 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 00 00 59 00 04 00 63........`.......d.[>.a+...Y...
368720 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 70 PSPropertyBag_WritePropertyKey.p
368740 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ropsys.dll..propsys.dll/....1636
368760 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056667..............0.......58..
368780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 58 00 04 00 50 53 50 72 ......`.......d.[>.a&...X...PSPr
3687a0 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 70 72 6f 70 73 79 73 2e 64 6c opertyBag_WritePOINTS.propsys.dl
3687c0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.propsys.dll/....1636056667....
3687e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
368800 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 57 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.[>.a&...W...PSPropertyBag_
368820 57 72 69 74 65 50 4f 49 4e 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e WritePOINTL.propsys.dll.propsys.
368840 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
368860 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......56........`.......d.[>.a
368880 24 00 00 00 56 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 $...V...PSPropertyBag_WriteLONG.
3688a0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 propsys.dll.propsys.dll/....1636
3688c0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056667..............0.......55..
3688e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 55 00 04 00 50 53 50 72 ......`.......d.[>.a#...U...PSPr
368900 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a opertyBag_WriteInt.propsys.dll..
368920 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 propsys.dll/....1636056667......
368940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
368960 00 00 64 aa 5b 3e 84 61 24 00 00 00 54 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 ..d.[>.a$...T...PSPropertyBag_Wr
368980 69 74 65 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f iteGUID.propsys.dll.propsys.dll/
3689a0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
3689c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 ....57........`.......d.[>.a%...
3689e0 53 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 70 72 6f S...PSPropertyBag_WriteDWORD.pro
368a00 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 psys.dll..propsys.dll/....163605
368a20 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6667..............0.......56....
368a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 52 00 04 00 50 53 50 72 6f 70 ....`.......d.[>.a$...R...PSProp
368a60 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ertyBag_WriteBSTR.propsys.dll.pr
368a80 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 opsys.dll/....1636056667........
368aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
368ac0 64 aa 5b 3e 84 61 24 00 00 00 51 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 d.[>.a$...Q...PSPropertyBag_Writ
368ae0 65 42 4f 4f 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 eBOOL.propsys.dll.propsys.dll/..
368b00 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
368b20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 50 00 ..58........`.......d.[>.a&...P.
368b40 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 70 72 6f 70 ..PSPropertyBag_ReadUnknown.prop
368b60 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 sys.dll.propsys.dll/....16360566
368b80 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 67..............0.......60......
368ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 4f 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.[>.a(...O...PSProper
368bc0 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 tyBag_ReadULONGLONG.propsys.dll.
368be0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 propsys.dll/....1636056667......
368c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
368c20 00 00 64 aa 5b 3e 84 61 23 00 00 00 4e 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 ..d.[>.a#...N...PSPropertyBag_Re
368c40 61 64 54 79 70 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f adType.propsys.dll..propsys.dll/
368c60 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
368c80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 ....57........`.......d.[>.a%...
368ca0 4d 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 70 72 6f M...PSPropertyBag_ReadStream.pro
368cc0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 psys.dll..propsys.dll/....163605
368ce0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6667..............0.......59....
368d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 4c 00 04 00 50 53 50 72 6f 70 ....`.......d.[>.a'...L...PSProp
368d20 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c ertyBag_ReadStrAlloc.propsys.dll
368d40 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..propsys.dll/....1636056667....
368d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
368d80 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 4b 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.[>.a"...K...PSPropertyBag_
368da0 52 65 61 64 53 74 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ReadStr.propsys.dll.propsys.dll/
368dc0 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
368de0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 ....56........`.......d.[>.a$...
368e00 4a 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 70 72 6f 70 J...PSPropertyBag_ReadSHORT.prop
368e20 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 sys.dll.propsys.dll/....16360566
368e40 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 67..............0.......56......
368e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 49 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.[>.a$...I...PSProper
368e80 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 tyBag_ReadRECTL.propsys.dll.prop
368ea0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 sys.dll/....1636056667..........
368ec0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
368ee0 5b 3e 84 61 2a 00 00 00 48 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 [>.a*...H...PSPropertyBag_ReadPr
368f00 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c opertyKey.propsys.dll.propsys.dl
368f20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
368f40 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 ......57........`.......d.[>.a%.
368f60 00 00 47 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 70 ..G...PSPropertyBag_ReadPOINTS.p
368f80 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ropsys.dll..propsys.dll/....1636
368fa0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056667..............0.......57..
368fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 46 00 04 00 50 53 50 72 ......`.......d.[>.a%...F...PSPr
368fe0 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c opertyBag_ReadPOINTL.propsys.dll
369000 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..propsys.dll/....1636056667....
369020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
369040 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 45 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.[>.a#...E...PSPropertyBag_
369060 52 65 61 64 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c ReadLONG.propsys.dll..propsys.dl
369080 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
3690a0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 ......54........`.......d.[>.a".
3690c0 00 00 44 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 70 72 6f 70 ..D...PSPropertyBag_ReadInt.prop
3690e0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 sys.dll.propsys.dll/....16360566
369100 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 67..............0.......55......
369120 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 43 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.[>.a#...C...PSProper
369140 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tyBag_ReadGUID.propsys.dll..prop
369160 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 sys.dll/....1636056667..........
369180 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3691a0 5b 3e 84 61 24 00 00 00 42 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 [>.a$...B...PSPropertyBag_ReadDW
3691c0 4f 52 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ORD.propsys.dll.propsys.dll/....
3691e0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
369200 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 41 00 04 00 55........`.......d.[>.a#...A...
369220 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 PSPropertyBag_ReadBSTR.propsys.d
369240 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..propsys.dll/....1636056667..
369260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
369280 00 00 ff ff 00 00 64 aa 5b 3e 84 61 23 00 00 00 40 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.[>.a#...@...PSPropertyBa
3692a0 67 5f 52 65 61 64 42 4f 4f 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e g_ReadBOOL.propsys.dll..propsys.
3692c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
3692e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......53........`.......d.[>.a
369300 21 00 00 00 3f 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 70 72 6f !...?...PSPropertyBag_Delete.pro
369320 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 psys.dll..propsys.dll/....163605
369340 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6667..............0.......61....
369360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 29 00 00 00 3e 00 04 00 50 53 4c 6f 6f 6b ....`.......d.[>.a)...>...PSLook
369380 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 70 72 6f 70 73 79 73 2e 64 upPropertyHandlerCLSID.propsys.d
3693a0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 ll..propsys.dll/....1636056667..
3693c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3693e0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1f 00 00 00 3d 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 ......d.[>.a....=...PSGetPropert
369400 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f yValue.propsys.dll..propsys.dll/
369420 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
369440 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 20 00 00 00 ....52........`.......d.[>.a....
369460 3c 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 70 72 6f 70 73 79 73 2e <...PSGetPropertySystem.propsys.
369480 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.propsys.dll/....1636056667..
3694a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3694c0 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 3b 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 ......d.[>.a%...;...PSGetPropert
3694e0 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 yKeyFromName.propsys.dll..propsy
369500 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
369520 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......65........`.......d.[>
369540 84 61 2d 00 00 00 3a 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 .a-...:...PSGetPropertyFromPrope
369560 72 74 79 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e rtyStorage.propsys.dll..propsys.
369580 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
3695a0 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......71........`.......d.[>.a
3695c0 33 00 00 00 39 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 3...9...PSGetPropertyDescription
3695e0 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 ListFromString.propsys.dll..prop
369600 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 sys.dll/....1636056667..........
369620 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
369640 5b 3e 84 61 2b 00 00 00 38 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 [>.a+...8...PSGetPropertyDescrip
369660 74 69 6f 6e 42 79 4e 61 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e tionByName.propsys.dll..propsys.
369680 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
3696a0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......57........`.......d.[>.a
3696c0 25 00 00 00 37 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e %...7...PSGetPropertyDescription
3696e0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 .propsys.dll..propsys.dll/....16
369700 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 36056667..............0.......70
369720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 32 00 00 00 36 00 04 00 50 53 ........`.......d.[>.a2...6...PS
369740 47 65 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 GetNamedPropertyFromPropertyStor
369760 61 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 age.propsys.dll.propsys.dll/....
369780 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
3697a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 35 00 04 00 57........`.......d.[>.a%...5...
3697c0 50 53 47 65 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 PSGetNameFromPropertyKey.propsys
3697e0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..propsys.dll/....1636056667
369800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..............0.......73........
369820 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 35 00 00 00 34 00 04 00 50 53 47 65 74 49 74 65 6d 50 `.......d.[>.a5...4...PSGetItemP
369840 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 70 ropertyHandlerWithCreateObject.p
369860 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ropsys.dll..propsys.dll/....1636
369880 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056667..............0.......57..
3698a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 00 00 33 00 04 00 50 53 47 65 ......`.......d.[>.a%...3...PSGe
3698c0 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c tItemPropertyHandler.propsys.dll
3698e0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..propsys.dll/....1636056667....
369900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
369920 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 32 00 04 00 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 ....d.[>.a(...2...PSGetImageRefe
369940 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 renceForValue.propsys.dll.propsy
369960 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
369980 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......54........`.......d.[>
3699a0 84 61 22 00 00 00 31 00 04 00 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 .a"...1...PSFormatPropertyValue.
3699c0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 propsys.dll.propsys.dll/....1636
3699e0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056667..............0.......56..
369a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 30 00 04 00 50 53 46 6f ......`.......d.[>.a$...0...PSFo
369a20 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 rmatForDisplayAlloc.propsys.dll.
369a40 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 propsys.dll/....1636056667......
369a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
369a80 00 00 64 aa 5b 3e 84 61 1f 00 00 00 2f 00 04 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c ..d.[>.a..../...PSFormatForDispl
369aa0 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ay.propsys.dll..propsys.dll/....
369ac0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
369ae0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 00 00 2e 00 04 00 64........`.......d.[>.a,.......
369b00 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 PSEnumeratePropertyDescriptions.
369b20 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 propsys.dll.propsys.dll/....1636
369b40 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056667..............0.......61..
369b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 29 00 00 00 2d 00 04 00 50 53 43 72 ......`.......d.[>.a)...-...PSCr
369b80 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 70 72 6f 70 73 79 73 eateSimplePropertyChange.propsys
369ba0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 .dll..propsys.dll/....1636056667
369bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..............0.......76........
369be0 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 38 00 00 00 2c 00 04 00 50 53 43 72 65 61 74 65 50 72 `.......d.[>.a8...,...PSCreatePr
369c00 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 opertyStoreFromPropertySetStorag
369c20 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 e.propsys.dll.propsys.dll/....16
369c40 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056667..............0.......64
369c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 00 00 2b 00 04 00 50 53 ........`.......d.[>.a,...+...PS
369c80 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 70 72 CreatePropertyStoreFromObject.pr
369ca0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 opsys.dll.propsys.dll/....163605
369cc0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6667..............0.......60....
369ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 2a 00 04 00 50 53 43 72 65 61 ....`.......d.[>.a(...*...PSCrea
369d00 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c tePropertyChangeArray.propsys.dl
369d20 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.propsys.dll/....1636056667....
369d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
369d60 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 00 00 29 00 04 00 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 ....d.[>.a+...)...PSCreateMultip
369d80 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 lexPropertyStore.propsys.dll..pr
369da0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 opsys.dll/....1636056667........
369dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
369de0 64 aa 5b 3e 84 61 28 00 00 00 28 00 04 00 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 d.[>.a(...(...PSCreateMemoryProp
369e00 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c ertyStore.propsys.dll.propsys.dl
369e20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
369e40 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 32 00 ......70........`.......d.[>.a2.
369e60 00 00 27 00 04 00 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 ..'...PSCreateDelayedMultiplexPr
369e80 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e opertyStore.propsys.dll.propsys.
369ea0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
369ec0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......65........`.......d.[>.a
369ee0 2d 00 00 00 26 00 04 00 50 53 43 72 65 61 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 -...&...PSCreateAdapterFromPrope
369f00 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c rtyStore.propsys.dll..propsys.dl
369f20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
369f40 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 25 00 ......57........`.......d.[>.a%.
369f60 00 00 25 00 04 00 50 53 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 70 ..%...PSCoerceToCanonicalValue.p
369f80 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ropsys.dll..propsys.dll/....1636
369fa0 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056667..............0.......64..
369fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 00 00 24 00 04 00 49 6e 69 74 ......`.......d.[>.a,...$...Init
369fe0 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 70 72 6f 70 VariantFromVariantArrayElem.prop
36a000 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 sys.dll.propsys.dll/....16360566
36a020 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 67..............0.......59......
36a040 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 23 00 04 00 49 6e 69 74 56 61 72 69 ..`.......d.[>.a'...#...InitVari
36a060 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a antFromUInt64Array.propsys.dll..
36a080 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 propsys.dll/....1636056667......
36a0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
36a0c0 00 00 64 aa 5b 3e 84 61 27 00 00 00 22 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 ..d.[>.a'..."...InitVariantFromU
36a0e0 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e Int32Array.propsys.dll..propsys.
36a100 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
36a120 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......59........`.......d.[>.a
36a140 27 00 00 00 21 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 '...!...InitVariantFromUInt16Arr
36a160 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ay.propsys.dll..propsys.dll/....
36a180 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
36a1a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 00 00 20 00 04 00 59........`.......d.[>.a'.......
36a1c0 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 70 72 6f 70 73 InitVariantFromStringArray.props
36a1e0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ys.dll..propsys.dll/....16360566
36a200 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 67..............0.......54......
36a220 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 1f 00 04 00 49 6e 69 74 56 61 72 69 ..`.......d.[>.a".......InitVari
36a240 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 antFromStrRet.propsys.dll.propsy
36a260 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
36a280 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......56........`.......d.[>
36a2a0 84 61 24 00 00 00 1e 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 .a$.......InitVariantFromResourc
36a2c0 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 e.propsys.dll.propsys.dll/....16
36a2e0 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056667..............0.......58
36a300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 1d 00 04 00 49 6e ........`.......d.[>.a&.......In
36a320 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e itVariantFromInt64Array.propsys.
36a340 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 dll.propsys.dll/....1636056667..
36a360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
36a380 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 1c 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 ......d.[>.a&.......InitVariantF
36a3a0 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 romInt32Array.propsys.dll.propsy
36a3c0 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
36a3e0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......58........`.......d.[>
36a400 84 61 26 00 00 00 1b 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 .a&.......InitVariantFromInt16Ar
36a420 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ray.propsys.dll.propsys.dll/....
36a440 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
36a460 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 1a 00 04 00 60........`.......d.[>.a(.......
36a480 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 70 72 6f 70 InitVariantFromGUIDAsString.prop
36a4a0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 sys.dll.propsys.dll/....16360566
36a4c0 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 67..............0.......61......
36a4e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 29 00 00 00 19 00 04 00 49 6e 69 74 56 61 72 69 ..`.......d.[>.a).......InitVari
36a500 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c antFromFileTimeArray.propsys.dll
36a520 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 ..propsys.dll/....1636056667....
36a540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
36a560 ff ff 00 00 64 aa 5b 3e 84 61 24 00 00 00 18 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f ....d.[>.a$.......InitVariantFro
36a580 6d 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c mFileTime.propsys.dll.propsys.dl
36a5a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
36a5c0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 27 00 ......59........`.......d.[>.a'.
36a5e0 00 00 17 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 ......InitVariantFromDoubleArray
36a600 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 .propsys.dll..propsys.dll/....16
36a620 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056667..............0.......54
36a640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 00 00 16 00 04 00 49 6e ........`.......d.[>.a".......In
36a660 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 itVariantFromBuffer.propsys.dll.
36a680 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 propsys.dll/....1636056667......
36a6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
36a6c0 00 00 64 aa 5b 3e 84 61 28 00 00 00 15 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 ..d.[>.a(.......InitVariantFromB
36a6e0 6f 6f 6c 65 61 6e 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e ooleanArray.propsys.dll.propsys.
36a700 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
36a720 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......69........`.......d.[>.a
36a740 31 00 00 00 14 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 1.......InitPropVariantVectorFro
36a760 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 mPropVariant.propsys.dll..propsy
36a780 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056667............
36a7a0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e ..0.......64........`.......d.[>
36a7c0 84 61 2c 00 00 00 13 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e .a,.......InitPropVariantFromUIn
36a7e0 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c t64Vector.propsys.dll.propsys.dl
36a800 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
36a820 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 ......64........`.......d.[>.a,.
36a840 00 00 12 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 ......InitPropVariantFromUInt32V
36a860 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ector.propsys.dll.propsys.dll/..
36a880 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056667..............0.....
36a8a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 00 00 11 00 ..64........`.......d.[>.a,.....
36a8c0 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f ..InitPropVariantFromUInt16Vecto
36a8e0 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 r.propsys.dll.propsys.dll/....16
36a900 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056667..............0.......64
36a920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 00 00 10 00 04 00 49 6e ........`.......d.[>.a,.......In
36a940 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 70 72 itPropVariantFromStringVector.pr
36a960 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 opsys.dll.propsys.dll/....163605
36a980 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6667..............0.......66....
36a9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2e 00 00 00 0f 00 04 00 49 6e 69 74 50 72 ....`.......d.[>.a........InitPr
36a9c0 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 70 72 6f 70 opVariantFromStringAsVector.prop
36a9e0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 sys.dll.propsys.dll/....16360566
36aa00 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 67..............0.......58......
36aa20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 0e 00 04 00 49 6e 69 74 50 72 6f 70 ..`.......d.[>.a&.......InitProp
36aa40 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 VariantFromStrRet.propsys.dll.pr
36aa60 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 opsys.dll/....1636056667........
36aa80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
36aaa0 64 aa 5b 3e 84 61 28 00 00 00 0d 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f d.[>.a(.......InitPropVariantFro
36aac0 6d 52 65 73 6f 75 72 63 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c mResource.propsys.dll.propsys.dl
36aae0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
36ab00 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 35 00 ......73........`.......d.[>.a5.
36ab20 00 00 0c 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 ......InitPropVariantFromPropVar
36ab40 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 iantVectorElem.propsys.dll..prop
36ab60 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 sys.dll/....1636056667..........
36ab80 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
36aba0 5b 3e 84 61 2b 00 00 00 0b 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 [>.a+.......InitPropVariantFromI
36abc0 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e nt64Vector.propsys.dll..propsys.
36abe0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
36ac00 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 0.......63........`.......d.[>.a
36ac20 2b 00 00 00 0a 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 +.......InitPropVariantFromInt32
36ac40 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f Vector.propsys.dll..propsys.dll/
36ac60 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
36ac80 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2b 00 00 00 ....63........`.......d.[>.a+...
36aca0 09 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 ....InitPropVariantFromInt16Vect
36acc0 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 or.propsys.dll..propsys.dll/....
36ace0 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056667..............0.......
36ad00 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 00 00 08 00 04 00 64........`.......d.[>.a,.......
36ad20 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 InitPropVariantFromGUIDAsString.
36ad40 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 propsys.dll.propsys.dll/....1636
36ad60 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056667..............0.......66..
36ad80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2e 00 00 00 07 00 04 00 49 6e 69 74 ......`.......d.[>.a........Init
36ada0 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 70 72 PropVariantFromFileTimeVector.pr
36adc0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 opsys.dll.propsys.dll/....163605
36ade0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6667..............0.......60....
36ae00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 28 00 00 00 06 00 04 00 49 6e 69 74 50 72 ....`.......d.[>.a(.......InitPr
36ae20 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c opVariantFromFileTime.propsys.dl
36ae40 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 l.propsys.dll/....1636056667....
36ae60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
36ae80 ff ff 00 00 64 aa 5b 3e 84 61 2c 00 00 00 05 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e ....d.[>.a,.......InitPropVarian
36aea0 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 tFromDoubleVector.propsys.dll.pr
36aec0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 opsys.dll/....1636056667........
36aee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
36af00 64 aa 5b 3e 84 61 25 00 00 00 04 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f d.[>.a%.......InitPropVariantFro
36af20 6d 43 4c 53 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f mCLSID.propsys.dll..propsys.dll/
36af40 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056667..............0...
36af60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 26 00 00 00 ....58........`.......d.[>.a&...
36af80 03 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 70 72 ....InitPropVariantFromBuffer.pr
36afa0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 opsys.dll.propsys.dll/....163605
36afc0 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6667..............0.......65....
36afe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 2d 00 00 00 02 00 04 00 49 6e 69 74 50 72 ....`.......d.[>.a-.......InitPr
36b000 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 70 72 6f 70 73 opVariantFromBooleanVector.props
36b020 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ys.dll..propsys.dll/....16360566
36b040 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 67..............0.......50......
36b060 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 1e 00 00 00 01 00 04 00 43 6c 65 61 72 56 61 72 ..`.......d.[>.a........ClearVar
36b080 69 61 6e 74 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c iantArray.propsys.dll.propsys.dl
36b0a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056667..............0.
36b0c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5b 3e 84 61 22 00 ......54........`.......d.[>.a".
36b0e0 00 00 00 00 04 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 70 72 6f 70 ......ClearPropVariantArray.prop
36b100 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 sys.dll.propsys.dll/....16360566
36b120 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 67..............0.......286.....
36b140 20 20 60 0a 64 aa 03 00 5b 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...[>.a.............debug$S
36b160 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
36b180 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
36b1a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
36b1c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6f ............@.@..............pro
36b1e0 70 73 79 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d psys.dll'....................u.M
36b200 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
36b220 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
36b240 00 00 00 02 00 1d 00 00 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........propsys_NULL_THUNK_DAT
36b260 41 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 A.propsys.dll/....1636056667....
36b280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......250.......`.d.
36b2a0 02 00 5b 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..[>.a.............debug$S......
36b2c0 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
36b2e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
36b300 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6f 70 73 79 73 2e 64 6c 6c 27 00 13 10 07 00 0..............propsys.dll'.....
36b320 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
36b340 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 INK....................@comp.id.
36b360 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
36b380 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 70 72 6f 70 73 79 73 2e _NULL_IMPORT_DESCRIPTOR.propsys.
36b3a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056667..............
36b3c0 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5b 3e 84 61 0b 01 00 00 0.......493.......`.d...[>.a....
36b3e0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
36b400 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
36b420 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
36b440 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
36b460 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6f 70 73 79 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............propsys.dll'.......
36b480 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
36b4a0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
36b4c0 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 40 ...................propsys.dll.@
36b4e0 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
36b500 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
36b520 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
36b540 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
36b560 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
36b580 52 49 50 54 4f 52 5f 70 72 6f 70 73 79 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_propsys.__NULL_IMPORT_DES
36b5a0 43 52 49 50 54 4f 52 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..propsys_NULL_THUNK_DATA
36b5c0 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..quartz.dll/.....1636056668....
36b5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
36b600 ff ff 00 00 64 aa 5c 3e 84 61 1b 00 00 00 01 00 04 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 ....d.\>.a........AMGetErrorText
36b620 57 00 71 75 61 72 74 7a 2e 64 6c 6c 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 31 36 W.quartz.dll..quartz.dll/.....16
36b640 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056668..............0.......47
36b660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1b 00 00 00 00 00 04 00 41 4d ........`.......d.\>.a........AM
36b680 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 71 75 61 72 74 7a 2e 64 6c 6c 00 0a 71 75 61 72 74 7a GetErrorTextA.quartz.dll..quartz
36b6a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
36b6c0 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e 84 61 dc 00 ..0.......284.......`.d...\>.a..
36b6e0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
36b700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
36b720 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
36b740 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
36b760 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 27 00 13 10 07 00 00 @..............quartz.dll'......
36b780 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
36b7a0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff NK................@comp.id.u....
36b7c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 71 75 61 72 74 ...........................quart
36b7e0 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 z_NULL_THUNK_DATA.quartz.dll/...
36b800 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
36b820 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5c 3e 84 61 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d...\>.a..........
36b840 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
36b860 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
36b880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 71 ..............@.0..............q
36b8a0 75 61 72 74 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 uartz.dll'....................u.
36b8c0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
36b8e0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
36b900 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
36b920 52 49 50 54 4f 52 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 RIPTOR..quartz.dll/.....16360566
36b940 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 68..............0.......490.....
36b960 20 20 60 0a 64 aa 03 00 5c 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...\>.a.............debug$S
36b980 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
36b9a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
36b9c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
36b9e0 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 71 75 61 ............@................qua
36ba00 72 74 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 rtz.dll'....................u.Mi
36ba20 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
36ba40 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
36ba60 02 00 71 75 61 72 74 7a 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 ..quartz.dll..@comp.id.u........
36ba80 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
36baa0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
36bac0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
36bae0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
36bb00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 61 72 74 7a 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_quartz.__N
36bb20 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 61 72 74 7a 5f 4e 55 ULL_IMPORT_DESCRIPTOR..quartz_NU
36bb40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 LL_THUNK_DATA.query.dll/......16
36bb60 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056668..............0.......44
36bb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 18 00 00 00 03 00 04 00 4c 6f ........`.......d.\>.a........Lo
36bba0 61 64 49 46 69 6c 74 65 72 45 78 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f adIFilterEx.query.dll.query.dll/
36bbc0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056668..............0.
36bbe0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 16 00 ......42........`.......d.\>.a..
36bc00 00 00 02 00 04 00 4c 6f 61 64 49 46 69 6c 74 65 72 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 65 72 ......LoadIFilter.query.dll.quer
36bc20 79 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 y.dll/......1636056668..........
36bc40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
36bc60 5c 3e 84 61 20 00 00 00 01 00 04 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 \>.a........BindIFilterFromStrea
36bc80 6d 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 m.query.dll.query.dll/......1636
36bca0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056668..............0.......53..
36bcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 00 00 04 00 42 69 6e 64 ......`.......d.\>.a!.......Bind
36bce0 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 71 75 65 72 79 2e 64 6c 6c 00 0a 71 75 IFilterFromStorage.query.dll..qu
36bd00 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 ery.dll/......1636056668........
36bd20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e ......0.......282.......`.d...\>
36bd40 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 .a.............debug$S........?.
36bd60 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
36bd80 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
36bda0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
36bdc0 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 ..@.@..............query.dll'...
36bde0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
36be00 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 .LINK................@comp.id.u.
36be20 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 71 75 ..............................qu
36be40 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 ery_NULL_THUNK_DATA.query.dll/..
36be60 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
36be80 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5c 3e 84 61 b7 00 00 00 02 00 00 00 ....248.......`.d...\>.a........
36bea0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........?...d.......
36bec0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
36bee0 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@.0.............
36bf00 09 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 .query.dll'....................u
36bf20 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
36bf40 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
36bf60 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
36bf80 43 52 49 50 54 4f 52 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 CRIPTOR.query.dll/......16360566
36bfa0 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 68..............0.......485.....
36bfc0 20 20 60 0a 64 aa 03 00 5c 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...\>.a.............debug$S
36bfe0 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
36c000 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 .idata$2........................
36c020 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 ....@.0..idata$6................
36c040 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 75 65 ............@................que
36c060 72 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 ry.dll'....................u.Mic
36c080 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
36c0a0 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
36c0c0 00 71 75 65 72 79 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 .query.dll.@comp.id.u...........
36c0e0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
36c100 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
36c120 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 ...h..idata$5@.......h..........
36c140 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f .............7.............N..._
36c160 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR_query.__NULL_
36c180 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 IMPORT_DESCRIPTOR..query_NULL_TH
36c1a0 55 4e 4b 5f 44 41 54 41 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 UNK_DATA..qwave.dll/......163605
36c1c0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6668..............0.......52....
36c1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 0a 00 04 00 51 4f 53 53 74 6f ....`.......d.\>.a........QOSSto
36c200 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e pTrackingClient.qwave.dll.qwave.
36c220 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056668............
36c240 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......53........`.......d.\>
36c260 84 61 21 00 00 00 09 00 04 00 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 .a!.......QOSStartTrackingClient
36c280 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .qwave.dll..qwave.dll/......1636
36c2a0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056668..............0.......41..
36c2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 15 00 00 00 08 00 04 00 51 4f 53 53 ......`.......d.\>.a........QOSS
36c2e0 65 74 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 etFlow.qwave.dll..qwave.dll/....
36c300 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
36c320 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 07 00 ..54........`.......d.\>.a".....
36c340 04 00 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 71 77 61 76 65 2e ..QOSRemoveSocketFromFlow.qwave.
36c360 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.qwave.dll/......1636056668..
36c380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
36c3a0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 17 00 00 00 06 00 04 00 51 4f 53 51 75 65 72 79 46 6c 6f 77 ......d.\>.a........QOSQueryFlow
36c3c0 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .qwave.dll..qwave.dll/......1636
36c3e0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056668..............0.......44..
36c400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 18 00 00 00 05 00 04 00 51 4f 53 4e ......`.......d.\>.a........QOSN
36c420 6f 74 69 66 79 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 otifyFlow.qwave.dll.qwave.dll/..
36c440 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
36c460 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 00 00 ....48........`.......d.\>.a....
36c480 04 00 04 00 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 71 77 61 76 65 2e 64 6c 6c 00 ....QOSEnumerateFlows.qwave.dll.
36c4a0 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 qwave.dll/......1636056668......
36c4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
36c4e0 00 00 64 aa 5c 3e 84 61 1a 00 00 00 03 00 04 00 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 ..d.\>.a........QOSCreateHandle.
36c500 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 qwave.dll.qwave.dll/......163605
36c520 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6668..............0.......45....
36c540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 19 00 00 00 02 00 04 00 51 4f 53 43 6c 6f ....`.......d.\>.a........QOSClo
36c560 73 65 48 61 6e 64 6c 65 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 seHandle.qwave.dll..qwave.dll/..
36c580 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
36c5a0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 14 00 00 00 ....40........`.......d.\>.a....
36c5c0 01 00 04 00 51 4f 53 43 61 6e 63 65 6c 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c ....QOSCancel.qwave.dll.qwave.dl
36c5e0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056668..............
36c600 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......49........`.......d.\>.a
36c620 1d 00 00 00 00 00 04 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 71 77 61 76 65 ........QOSAddSocketToFlow.qwave
36c640 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..qwave.dll/......1636056668
36c660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
36c680 60 0a 64 aa 03 00 5c 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...\>.a.............debug$S..
36c6a0 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
36c6c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
36c6e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
36c700 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 77 61 76 65 ..........@.@..............qwave
36c720 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
36c740 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
36c760 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
36c780 00 1b 00 00 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 77 61 76 ......qwave_NULL_THUNK_DATA.qwav
36c7a0 65 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 e.dll/......1636056668..........
36c7c0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5c 3e 84 61 ....0.......248.......`.d...\>.a
36c7e0 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
36c800 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
36c820 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
36c840 10 00 09 00 00 00 00 00 09 71 77 61 76 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........qwave.dll'.............
36c860 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
36c880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
36c8a0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
36c8c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.qwave.dll/......
36c8e0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
36c900 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...\>.a............
36c920 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
36c940 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
36c960 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
36c980 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
36c9a0 00 00 00 00 09 71 77 61 76 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .....qwave.dll'.................
36c9c0 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
36c9e0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
36ca00 00 00 00 05 00 00 00 02 00 71 77 61 76 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff .........qwave.dll.@comp.id.u...
36ca20 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
36ca40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
36ca60 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
36ca80 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
36caa0 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 61 76 65 ...N...__IMPORT_DESCRIPTOR_qwave
36cac0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 77 61 76 65 .__NULL_IMPORT_DESCRIPTOR..qwave
36cae0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..rasapi32.dll/.
36cb00 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
36cb20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 53 00 ..55........`.......d.\>.a#...S.
36cb40 04 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 72 61 73 61 70 69 33 32 ..RasValidateEntryNameW.rasapi32
36cb60 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rasapi32.dll/...1636056668
36cb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
36cba0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 52 00 04 00 52 61 73 56 61 6c 69 64 61 74 `.......d.\>.a#...R...RasValidat
36cbc0 65 45 6e 74 72 79 4e 61 6d 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 eEntryNameA.rasapi32.dll..rasapi
36cbe0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056668............
36cc00 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......53........`.......d.\>
36cc20 84 61 21 00 00 00 51 00 04 00 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 72 61 .a!...Q...RasUpdateConnection.ra
36cc40 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sapi32.dll..rasapi32.dll/...1636
36cc60 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056668..............0.......59..
36cc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 50 00 04 00 52 61 73 53 ......`.......d.\>.a'...P...RasS
36cca0 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 etSubEntryPropertiesW.rasapi32.d
36ccc0 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rasapi32.dll/...1636056668..
36cce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
36cd00 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 4f 00 04 00 52 61 73 53 65 74 53 75 62 45 6e 74 ......d.\>.a'...O...RasSetSubEnt
36cd20 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 ryPropertiesA.rasapi32.dll..rasa
36cd40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056668..........
36cd60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
36cd80 5c 3e 84 61 24 00 00 00 4e 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 \>.a$...N...RasSetEntryPropertie
36cda0 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sW.rasapi32.dll.rasapi32.dll/...
36cdc0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
36cde0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 4d 00 04 00 56........`.......d.\>.a$...M...
36ce00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e RasSetEntryPropertiesA.rasapi32.
36ce20 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rasapi32.dll/...1636056668..
36ce40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
36ce60 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 4c 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 44 ......d.\>.a$...L...RasSetEntryD
36ce80 69 61 6c 50 61 72 61 6d 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 ialParamsW.rasapi32.dll.rasapi32
36cea0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
36cec0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......56........`.......d.\>.a
36cee0 24 00 00 00 4b 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 72 $...K...RasSetEntryDialParamsA.r
36cf00 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 asapi32.dll.rasapi32.dll/...1636
36cf20 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056668..............0.......52..
36cf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 4a 00 04 00 52 61 73 53 ......`.......d.\>.a....J...RasS
36cf60 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 etEapUserDataW.rasapi32.dll.rasa
36cf80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056668..........
36cfa0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
36cfc0 5c 3e 84 61 20 00 00 00 49 00 04 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 72 \>.a....I...RasSetEapUserDataA.r
36cfe0 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 asapi32.dll.rasapi32.dll/...1636
36d000 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056668..............0.......55..
36d020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 48 00 04 00 52 61 73 53 ......`.......d.\>.a#...H...RasS
36d040 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a etCustomAuthDataW.rasapi32.dll..
36d060 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rasapi32.dll/...1636056668......
36d080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
36d0a0 00 00 64 aa 5c 3e 84 61 23 00 00 00 47 00 04 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 ..d.\>.a#...G...RasSetCustomAuth
36d0c0 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c DataA.rasapi32.dll..rasapi32.dll
36d0e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
36d100 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 ....52........`.......d.\>.a....
36d120 46 00 04 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 72 61 73 61 70 69 33 32 2e F...RasSetCredentialsW.rasapi32.
36d140 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rasapi32.dll/...1636056668..
36d160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
36d180 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 45 00 04 00 52 61 73 53 65 74 43 72 65 64 65 6e ......d.\>.a....E...RasSetCreden
36d1a0 74 69 61 6c 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c tialsA.rasapi32.dll.rasapi32.dll
36d1c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
36d1e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 ....54........`.......d.\>.a"...
36d200 44 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 72 61 73 61 70 69 33 D...RasSetAutodialParamW.rasapi3
36d220 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 2.dll.rasapi32.dll/...1636056668
36d240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
36d260 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 43 00 04 00 52 61 73 53 65 74 41 75 74 6f `.......d.\>.a"...C...RasSetAuto
36d280 64 69 61 6c 50 61 72 61 6d 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 dialParamA.rasapi32.dll.rasapi32
36d2a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
36d2c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......55........`.......d.\>.a
36d2e0 23 00 00 00 42 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 72 61 #...B...RasSetAutodialEnableW.ra
36d300 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sapi32.dll..rasapi32.dll/...1636
36d320 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056668..............0.......55..
36d340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 41 00 04 00 52 61 73 53 ......`.......d.\>.a#...A...RasS
36d360 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a etAutodialEnableA.rasapi32.dll..
36d380 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rasapi32.dll/...1636056668......
36d3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
36d3c0 00 00 64 aa 5c 3e 84 61 24 00 00 00 40 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 ..d.\>.a$...@...RasSetAutodialAd
36d3e0 64 72 65 73 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c dressW.rasapi32.dll.rasapi32.dll
36d400 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
36d420 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 ....56........`.......d.\>.a$...
36d440 3f 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 72 61 73 61 70 ?...RasSetAutodialAddressA.rasap
36d460 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.rasapi32.dll/...16360566
36d480 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 68..............0.......49......
36d4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 3e 00 04 00 52 61 73 52 65 6e 61 6d ..`.......d.\>.a....>...RasRenam
36d4c0 65 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 eEntryW.rasapi32.dll..rasapi32.d
36d4e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
36d500 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 ......49........`.......d.\>.a..
36d520 00 00 3d 00 04 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 ..=...RasRenameEntryA.rasapi32.d
36d540 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rasapi32.dll/...1636056668..
36d560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
36d580 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 00 00 3c 00 04 00 52 61 73 49 6e 76 6f 6b 65 45 61 70 ......d.\>.a....<...RasInvokeEap
36d5a0 55 49 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 UI.rasapi32.dll.rasapi32.dll/...
36d5c0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
36d5e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 18 00 00 00 3b 00 04 00 44........`.......d.\>.a....;...
36d600 52 61 73 48 61 6e 67 55 70 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 RasHangUpW.rasapi32.dll.rasapi32
36d620 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
36d640 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......44........`.......d.\>.a
36d660 18 00 00 00 3a 00 04 00 52 61 73 48 61 6e 67 55 70 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 ....:...RasHangUpA.rasapi32.dll.
36d680 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rasapi32.dll/...1636056668......
36d6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
36d6c0 00 00 64 aa 5c 3e 84 61 27 00 00 00 39 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 ..d.\>.a'...9...RasGetSubEntryPr
36d6e0 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 opertiesW.rasapi32.dll..rasapi32
36d700 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
36d720 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......59........`.......d.\>.a
36d740 27 00 00 00 38 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 '...8...RasGetSubEntryProperties
36d760 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.rasapi32.dll..rasapi32.dll/...
36d780 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
36d7a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 37 00 04 00 55........`.......d.\>.a#...7...
36d7c0 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 RasGetSubEntryHandleW.rasapi32.d
36d7e0 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rasapi32.dll/...1636056668..
36d800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
36d820 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 36 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 ......d.\>.a#...6...RasGetSubEnt
36d840 72 79 48 61 6e 64 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 ryHandleA.rasapi32.dll..rasapi32
36d860 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
36d880 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......55........`.......d.\>.a
36d8a0 23 00 00 00 35 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 72 61 #...5...RasGetProjectionInfoW.ra
36d8c0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sapi32.dll..rasapi32.dll/...1636
36d8e0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056668..............0.......56..
36d900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 34 00 04 00 52 61 73 47 ......`.......d.\>.a$...4...RasG
36d920 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 etProjectionInfoEx.rasapi32.dll.
36d940 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rasapi32.dll/...1636056668......
36d960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
36d980 00 00 64 aa 5c 3e 84 61 23 00 00 00 33 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e ..d.\>.a#...3...RasGetProjection
36d9a0 49 6e 66 6f 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c InfoA.rasapi32.dll..rasapi32.dll
36d9c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
36d9e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 19 00 00 00 ....45........`.......d.\>.a....
36da00 32 00 04 00 52 61 73 47 65 74 50 43 73 63 66 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 2...RasGetPCscf.rasapi32.dll..ra
36da20 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 sapi32.dll/...1636056668........
36da40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
36da60 64 aa 5c 3e 84 61 22 00 00 00 31 00 04 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 d.\>.a"...1...RasGetLinkStatisti
36da80 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 cs.rasapi32.dll.rasapi32.dll/...
36daa0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
36dac0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 30 00 04 00 52........`.......d.\>.a....0...
36dae0 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 RasGetErrorStringW.rasapi32.dll.
36db00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rasapi32.dll/...1636056668......
36db20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
36db40 00 00 64 aa 5c 3e 84 61 20 00 00 00 2f 00 04 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e ..d.\>.a..../...RasGetErrorStrin
36db60 67 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 gA.rasapi32.dll.rasapi32.dll/...
36db80 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
36dba0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 2e 00 04 00 56........`.......d.\>.a$.......
36dbc0 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e RasGetEntryPropertiesW.rasapi32.
36dbe0 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rasapi32.dll/...1636056668..
36dc00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
36dc20 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 2d 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 50 ......d.\>.a$...-...RasGetEntryP
36dc40 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 ropertiesA.rasapi32.dll.rasapi32
36dc60 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
36dc80 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......56........`.......d.\>.a
36dca0 24 00 00 00 2c 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 72 $...,...RasGetEntryDialParamsW.r
36dcc0 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 asapi32.dll.rasapi32.dll/...1636
36dce0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056668..............0.......56..
36dd00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 2b 00 04 00 52 61 73 47 ......`.......d.\>.a$...+...RasG
36dd20 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 etEntryDialParamsA.rasapi32.dll.
36dd40 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rasapi32.dll/...1636056668......
36dd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
36dd80 00 00 64 aa 5c 3e 84 61 24 00 00 00 2a 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 ..d.\>.a$...*...RasGetEapUserIde
36dda0 6e 74 69 74 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c ntityW.rasapi32.dll.rasapi32.dll
36ddc0 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
36dde0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 ....56........`.......d.\>.a$...
36de00 29 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 72 61 73 61 70 )...RasGetEapUserIdentityA.rasap
36de20 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.rasapi32.dll/...16360566
36de40 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 68..............0.......52......
36de60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 28 00 04 00 52 61 73 47 65 74 45 61 ..`.......d.\>.a....(...RasGetEa
36de80 70 55 73 65 72 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 pUserDataW.rasapi32.dll.rasapi32
36dea0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
36dec0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......52........`.......d.\>.a
36dee0 20 00 00 00 27 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 72 61 73 61 70 ....'...RasGetEapUserDataA.rasap
36df00 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.rasapi32.dll/...16360566
36df20 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 68..............0.......55......
36df40 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 26 00 04 00 52 61 73 47 65 74 43 75 ..`.......d.\>.a#...&...RasGetCu
36df60 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 stomAuthDataW.rasapi32.dll..rasa
36df80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056668..........
36dfa0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
36dfc0 5c 3e 84 61 23 00 00 00 25 00 04 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 \>.a#...%...RasGetCustomAuthData
36dfe0 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.rasapi32.dll..rasapi32.dll/...
36e000 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
36e020 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 24 00 04 00 52........`.......d.\>.a....$...
36e040 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 RasGetCredentialsW.rasapi32.dll.
36e060 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rasapi32.dll/...1636056668......
36e080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
36e0a0 00 00 64 aa 5c 3e 84 61 20 00 00 00 23 00 04 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c ..d.\>.a....#...RasGetCredential
36e0c0 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sA.rasapi32.dll.rasapi32.dll/...
36e0e0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
36e100 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 22 00 04 00 52........`.......d.\>.a...."...
36e120 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 RasGetCountryInfoW.rasapi32.dll.
36e140 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rasapi32.dll/...1636056668......
36e160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
36e180 00 00 64 aa 5c 3e 84 61 20 00 00 00 21 00 04 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 ..d.\>.a....!...RasGetCountryInf
36e1a0 6f 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 oA.rasapi32.dll.rasapi32.dll/...
36e1c0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
36e1e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 20 00 04 00 60........`.......d.\>.a(.......
36e200 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 RasGetConnectionStatistics.rasap
36e220 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.rasapi32.dll/...16360566
36e240 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 68..............0.......54......
36e260 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 1f 00 04 00 52 61 73 47 65 74 43 6f ..`.......d.\>.a".......RasGetCo
36e280 6e 6e 65 63 74 53 74 61 74 75 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 nnectStatusW.rasapi32.dll.rasapi
36e2a0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056668............
36e2c0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......54........`.......d.\>
36e2e0 84 61 22 00 00 00 1e 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 72 .a".......RasGetConnectStatusA.r
36e300 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 asapi32.dll.rasapi32.dll/...1636
36e320 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056668..............0.......54..
36e340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 1d 00 04 00 52 61 73 47 ......`.......d.\>.a".......RasG
36e360 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 etAutodialParamW.rasapi32.dll.ra
36e380 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 sapi32.dll/...1636056668........
36e3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
36e3c0 64 aa 5c 3e 84 61 22 00 00 00 1c 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 d.\>.a".......RasGetAutodialPara
36e3e0 6d 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 mA.rasapi32.dll.rasapi32.dll/...
36e400 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
36e420 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 1b 00 04 00 55........`.......d.\>.a#.......
36e440 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 RasGetAutodialEnableW.rasapi32.d
36e460 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rasapi32.dll/...1636056668..
36e480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
36e4a0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 1a 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 ......d.\>.a#.......RasGetAutodi
36e4c0 61 6c 45 6e 61 62 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 alEnableA.rasapi32.dll..rasapi32
36e4e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
36e500 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......56........`.......d.\>.a
36e520 24 00 00 00 19 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 72 $.......RasGetAutodialAddressW.r
36e540 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 asapi32.dll.rasapi32.dll/...1636
36e560 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056668..............0.......56..
36e580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 18 00 04 00 52 61 73 47 ......`.......d.\>.a$.......RasG
36e5a0 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 etAutodialAddressA.rasapi32.dll.
36e5c0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rasapi32.dll/...1636056668......
36e5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
36e600 00 00 64 aa 5c 3e 84 61 25 00 00 00 17 00 04 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 ..d.\>.a%.......RasFreeEapUserId
36e620 65 6e 74 69 74 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 entityW.rasapi32.dll..rasapi32.d
36e640 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
36e660 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 ......57........`.......d.\>.a%.
36e680 00 00 16 00 04 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 72 61 ......RasFreeEapUserIdentityA.ra
36e6a0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sapi32.dll..rasapi32.dll/...1636
36e6c0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056668..............0.......49..
36e6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 15 00 04 00 52 61 73 45 ......`.......d.\>.a........RasE
36e700 6e 75 6d 45 6e 74 72 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 numEntriesW.rasapi32.dll..rasapi
36e720 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056668............
36e740 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......49........`.......d.\>
36e760 84 61 1d 00 00 00 14 00 04 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 72 61 73 61 70 69 .a........RasEnumEntriesA.rasapi
36e780 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..rasapi32.dll/...16360566
36e7a0 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 68..............0.......49......
36e7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 13 00 04 00 52 61 73 45 6e 75 6d 44 ..`.......d.\>.a........RasEnumD
36e7e0 65 76 69 63 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 evicesW.rasapi32.dll..rasapi32.d
36e800 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
36e820 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 ......49........`.......d.\>.a..
36e840 00 00 12 00 04 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 ......RasEnumDevicesA.rasapi32.d
36e860 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rasapi32.dll/...1636056668..
36e880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
36e8a0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 11 00 04 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 ......d.\>.a!.......RasEnumConne
36e8c0 63 74 69 6f 6e 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 ctionsW.rasapi32.dll..rasapi32.d
36e8e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
36e900 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 ......53........`.......d.\>.a!.
36e920 00 00 10 00 04 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 72 61 73 61 70 69 ......RasEnumConnectionsA.rasapi
36e940 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..rasapi32.dll/...16360566
36e960 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 68..............0.......59......
36e980 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 0f 00 04 00 52 61 73 45 6e 75 6d 41 ..`.......d.\>.a'.......RasEnumA
36e9a0 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a utodialAddressesW.rasapi32.dll..
36e9c0 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rasapi32.dll/...1636056668......
36e9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
36ea00 00 00 64 aa 5c 3e 84 61 27 00 00 00 0e 00 04 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 ..d.\>.a'.......RasEnumAutodialA
36ea20 64 64 72 65 73 73 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 ddressesA.rasapi32.dll..rasapi32
36ea40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
36ea60 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......56........`.......d.\>.a
36ea80 24 00 00 00 0d 00 04 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 72 $.......RasEditPhonebookEntryW.r
36eaa0 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 asapi32.dll.rasapi32.dll/...1636
36eac0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056668..............0.......56..
36eae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 0c 00 04 00 52 61 73 45 ......`.......d.\>.a$.......RasE
36eb00 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 ditPhonebookEntryA.rasapi32.dll.
36eb20 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rasapi32.dll/...1636056668......
36eb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
36eb60 00 00 64 aa 5c 3e 84 61 16 00 00 00 0b 00 04 00 52 61 73 44 69 61 6c 57 00 72 61 73 61 70 69 33 ..d.\>.a........RasDialW.rasapi3
36eb80 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 2.dll.rasapi32.dll/...1636056668
36eba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
36ebc0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 16 00 00 00 0a 00 04 00 52 61 73 44 69 61 6c 41 00 72 `.......d.\>.a........RasDialA.r
36ebe0 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 asapi32.dll.rasapi32.dll/...1636
36ec00 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056668..............0.......52..
36ec20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 09 00 04 00 52 61 73 44 ......`.......d.\>.a........RasD
36ec40 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 eleteSubEntryW.rasapi32.dll.rasa
36ec60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056668..........
36ec80 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
36eca0 5c 3e 84 61 20 00 00 00 08 00 04 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 72 \>.a........RasDeleteSubEntryA.r
36ecc0 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 asapi32.dll.rasapi32.dll/...1636
36ece0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056668..............0.......49..
36ed00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 07 00 04 00 52 61 73 44 ......`.......d.\>.a........RasD
36ed20 65 6c 65 74 65 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 eleteEntryW.rasapi32.dll..rasapi
36ed40 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056668............
36ed60 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......49........`.......d.\>
36ed80 84 61 1d 00 00 00 06 00 04 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 72 61 73 61 70 69 .a........RasDeleteEntryA.rasapi
36eda0 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 32.dll..rasapi32.dll/...16360566
36edc0 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 68..............0.......58......
36ede0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 05 00 04 00 52 61 73 43 72 65 61 74 ..`.......d.\>.a&.......RasCreat
36ee00 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 ePhonebookEntryW.rasapi32.dll.ra
36ee20 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 sapi32.dll/...1636056668........
36ee40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
36ee60 64 aa 5c 3e 84 61 26 00 00 00 04 00 04 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b d.\>.a&.......RasCreatePhonebook
36ee80 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c EntryA.rasapi32.dll.rasapi32.dll
36eea0 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
36eec0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 ....60........`.......d.\>.a(...
36eee0 03 00 04 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 72 ....RasConnectionNotificationW.r
36ef00 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 asapi32.dll.rasapi32.dll/...1636
36ef20 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056668..............0.......60..
36ef40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 02 00 04 00 52 61 73 43 ......`.......d.\>.a(.......RasC
36ef60 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 72 61 73 61 70 69 33 32 2e onnectionNotificationA.rasapi32.
36ef80 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rasapi32.dll/...1636056668..
36efa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
36efc0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 01 00 04 00 52 61 73 43 6c 65 61 72 4c 69 6e 6b ......d.\>.a$.......RasClearLink
36efe0 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 Statistics.rasapi32.dll.rasapi32
36f000 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
36f020 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......62........`.......d.\>.a
36f040 2a 00 00 00 00 00 04 00 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 *.......RasClearConnectionStatis
36f060 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 tics.rasapi32.dll.rasapi32.dll/.
36f080 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
36f0a0 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e 84 61 de 00 00 00 02 00 00 00 00 00 ..288.......`.d...\>.a..........
36f0c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
36f0e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 ......@..B.idata$5..............
36f100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
36f120 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 ......................@.@.......
36f140 09 00 00 00 00 00 0c 72 61 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......rasapi32.dll'............
36f160 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
36f180 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
36f1a0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 .....................rasapi32_NU
36f1c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 LL_THUNK_DATA.rasapi32.dll/...16
36f1e0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36056668..............0.......25
36f200 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5c 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 1.......`.d...\>.a.............d
36f220 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B...d.............
36f240 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 ..@..B.idata$3..................
36f260 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 61 73 61 70 ..........@.0..............rasap
36f280 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 i32.dll'....................u.Mi
36f2a0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
36f2c0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
36f2e0 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
36f300 50 54 4f 52 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 PTOR..rasapi32.dll/...1636056668
36f320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 ..............0.......498.......
36f340 60 0a 64 aa 03 00 5c 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...\>.a.............debug$S..
36f360 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
36f380 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 data$2..........................
36f3a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 ..@.0..idata$6..................
36f3c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 61 73 61 70 ..........@................rasap
36f3e0 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 i32.dll'....................u.Mi
36f400 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
36f420 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
36f440 02 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ..rasapi32.dll..@comp.id.u......
36f460 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
36f480 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
36f4a0 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
36f4c0 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................:.............
36f4e0 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 61 70 69 33 32 T...__IMPORT_DESCRIPTOR_rasapi32
36f500 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 61 73 61 70 .__NULL_IMPORT_DESCRIPTOR..rasap
36f520 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 i32_NULL_THUNK_DATA.rasdlg.dll/.
36f540 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
36f560 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 00 00 ....48........`.......d.\>.a....
36f580 05 00 04 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 ....RasPhonebookDlgW.rasdlg.dll.
36f5a0 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rasdlg.dll/.....1636056668......
36f5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
36f5e0 00 00 64 aa 5c 3e 84 61 1c 00 00 00 04 00 04 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 ..d.\>.a........RasPhonebookDlgA
36f600 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .rasdlg.dll.rasdlg.dll/.....1636
36f620 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056668..............0.......44..
36f640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 18 00 00 00 03 00 04 00 52 61 73 45 ......`.......d.\>.a........RasE
36f660 6e 74 72 79 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 ntryDlgW.rasdlg.dll.rasdlg.dll/.
36f680 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
36f6a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 18 00 00 00 ....44........`.......d.\>.a....
36f6c0 02 00 04 00 52 61 73 45 6e 74 72 79 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 ....RasEntryDlgA.rasdlg.dll.rasd
36f6e0 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 lg.dll/.....1636056668..........
36f700 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
36f720 5c 3e 84 61 17 00 00 00 01 00 04 00 52 61 73 44 69 61 6c 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 \>.a........RasDialDlgW.rasdlg.d
36f740 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rasdlg.dll/.....1636056668..
36f760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
36f780 00 00 ff ff 00 00 64 aa 5c 3e 84 61 17 00 00 00 00 00 04 00 52 61 73 44 69 61 6c 44 6c 67 41 00 ......d.\>.a........RasDialDlgA.
36f7a0 72 61 73 64 6c 67 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rasdlg.dll..rasdlg.dll/.....1636
36f7c0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 056668..............0.......284.
36f7e0 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...\>.a.............deb
36f800 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
36f820 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
36f840 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
36f860 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
36f880 0a 72 61 73 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 .rasdlg.dll'....................
36f8a0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
36f8c0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
36f8e0 00 00 02 00 00 00 02 00 1c 00 00 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............rasdlg_NULL_THUNK_D
36f900 41 54 41 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ATA.rasdlg.dll/.....1636056668..
36f920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
36f940 64 aa 02 00 5c 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...\>.a.............debug$S....
36f960 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
36f980 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
36f9a0 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 27 00 13 10 07 @.0..............rasdlg.dll'....
36f9c0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
36f9e0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
36fa00 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
36fa20 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 61 73 64 6c 67 __NULL_IMPORT_DESCRIPTOR..rasdlg
36fa40 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
36fa60 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e 84 61 0a 01 ..0.......490.......`.d...\>.a..
36fa80 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
36faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
36fac0 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
36fae0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
36fb00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 ...............rasdlg.dll'......
36fb20 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
36fb40 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
36fb60 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 72 61 73 64 6c 67 2e 64 6c 6c 00 00 ....................rasdlg.dll..
36fb80 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
36fba0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
36fbc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
36fbe0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
36fc00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
36fc20 43 52 49 50 54 4f 52 5f 72 61 73 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_rasdlg.__NULL_IMPORT_DES
36fc40 43 52 49 50 54 4f 52 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..rasdlg_NULL_THUNK_DATA.
36fc60 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 resutils.dll/...1636056668......
36fc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
36fca0 00 00 64 aa 5c 3e 84 61 23 00 00 00 77 00 04 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 ..d.\>.a#...w...ResUtilsDeleteKe
36fcc0 79 54 72 65 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c yTree.resutils.dll..resutils.dll
36fce0 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
36fd00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 ....59........`.......d.\>.a'...
36fd20 76 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 72 65 v...ResUtilVerifyShutdownSafe.re
36fd40 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sutils.dll..resutils.dll/...1636
36fd60 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056668..............0.......54..
36fd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 75 00 04 00 52 65 73 55 ......`.......d.\>.a"...u...ResU
36fda0 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 tilVerifyService.resutils.dll.re
36fdc0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 sutils.dll/...1636056668........
36fde0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
36fe00 64 aa 5c 3e 84 61 2a 00 00 00 74 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 d.\>.a*...t...ResUtilVerifyResou
36fe20 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 rceService.resutils.dll.resutils
36fe40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
36fe60 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......60........`.......d.\>.a
36fe80 28 00 00 00 73 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 (...s...ResUtilVerifyPropertyTab
36fea0 6c 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 le.resutils.dll.resutils.dll/...
36fec0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
36fee0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2e 00 00 00 72 00 04 00 66........`.......d.\>.a....r...
36ff00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 ResUtilVerifyPrivatePropertyList
36ff20 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 .resutils.dll.resutils.dll/...16
36ff40 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 36056668..............0.......74
36ff60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 36 00 00 00 71 00 04 00 52 65 ........`.......d.\>.a6...q...Re
36ff80 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d sUtilTerminateServiceProcessFrom
36ffa0 52 65 73 44 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ResDll.resutils.dll.resutils.dll
36ffc0 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
36ffe0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 ....52........`.......d.\>.a....
370000 70 00 04 00 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e p...ResUtilStopService.resutils.
370020 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.resutils.dll/...1636056668..
370040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
370060 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 6f 00 04 00 52 65 73 55 74 69 6c 53 74 6f 70 52 ......d.\>.a(...o...ResUtilStopR
370080 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 esourceService.resutils.dll.resu
3700a0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 tils.dll/...1636056668..........
3700c0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3700e0 5c 3e 84 61 29 00 00 00 6e 00 04 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 \>.a)...n...ResUtilStartResource
370100 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 Service.resutils.dll..resutils.d
370120 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
370140 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 ......51........`.......d.\>.a..
370160 00 00 6d 00 04 00 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 72 65 73 75 74 69 6c 73 ..m...ResUtilSetValueEx.resutils
370180 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..resutils.dll/...1636056668
3701a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3701c0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 6c 00 04 00 52 65 73 55 74 69 6c 53 65 74 `.......d.\>.a)...l...ResUtilSet
3701e0 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a UnknownProperties.resutils.dll..
370200 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 resutils.dll/...1636056668......
370220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
370240 00 00 64 aa 5c 3e 84 61 1f 00 00 00 6b 00 04 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 ..d.\>.a....k...ResUtilSetSzValu
370260 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 e.resutils.dll..resutils.dll/...
370280 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
3702a0 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 38 00 00 00 6a 00 04 00 76........`.......d.\>.a8...j...
3702c0 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 ResUtilSetResourceServiceStartPa
3702e0 72 61 6d 65 74 65 72 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 rametersEx.resutils.dll.resutils
370300 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
370320 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......74........`.......d.\>.a
370340 36 00 00 00 69 00 04 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 6...i...ResUtilSetResourceServic
370360 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 eStartParameters.resutils.dll.re
370380 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 sutils.dll/...1636056668........
3703a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
3703c0 64 aa 5c 3e 84 61 32 00 00 00 68 00 04 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 d.\>.a2...h...ResUtilSetResource
3703e0 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ServiceEnvironment.resutils.dll.
370400 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 resutils.dll/...1636056668......
370420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
370440 00 00 64 aa 5c 3e 84 61 22 00 00 00 67 00 04 00 52 65 73 55 74 69 6c 53 65 74 51 77 6f 72 64 56 ..d.\>.a"...g...ResUtilSetQwordV
370460 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 alue.resutils.dll.resutils.dll/.
370480 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
3704a0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 66 00 ..59........`.......d.\>.a'...f.
3704c0 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 72 65 73 75 ..ResUtilSetPropertyTableEx.resu
3704e0 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 tils.dll..resutils.dll/...163605
370500 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6668..............0.......57....
370520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 65 00 04 00 52 65 73 55 74 69 ....`.......d.\>.a%...e...ResUti
370540 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a lSetPropertyTable.resutils.dll..
370560 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 resutils.dll/...1636056668......
370580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
3705a0 00 00 64 aa 5c 3e 84 61 30 00 00 00 64 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 ..d.\>.a0...d...ResUtilSetProper
3705c0 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 tyParameterBlockEx.resutils.dll.
3705e0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 resutils.dll/...1636056668......
370600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
370620 00 00 64 aa 5c 3e 84 61 2e 00 00 00 63 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 ..d.\>.a....c...ResUtilSetProper
370640 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 tyParameterBlock.resutils.dll.re
370660 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 sutils.dll/...1636056668........
370680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
3706a0 64 aa 5c 3e 84 61 2b 00 00 00 62 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 d.\>.a+...b...ResUtilSetPrivateP
3706c0 72 6f 70 65 72 74 79 4c 69 73 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 ropertyList.resutils.dll..resuti
3706e0 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...1636056668............
370700 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......56........`.......d.\>
370720 84 61 24 00 00 00 61 00 04 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 .a$...a...ResUtilSetMultiSzValue
370740 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 .resutils.dll.resutils.dll/...16
370760 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056668..............0.......57
370780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 60 00 04 00 52 65 ........`.......d.\>.a%...`...Re
3707a0 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 sUtilSetExpandSzValue.resutils.d
3707c0 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..resutils.dll/...1636056668..
3707e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
370800 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 5f 00 04 00 52 65 73 55 74 69 6c 53 65 74 44 77 ......d.\>.a"..._...ResUtilSetDw
370820 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 ordValue.resutils.dll.resutils.d
370840 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
370860 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 ......55........`.......d.\>.a#.
370880 00 00 5e 00 04 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 72 65 73 75 ..^...ResUtilSetBinaryValue.resu
3708a0 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 tils.dll..resutils.dll/...163605
3708c0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6668..............0.......55....
3708e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 5d 00 04 00 52 65 73 55 74 69 ....`.......d.\>.a#...]...ResUti
370900 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 lResourcesEqual.resutils.dll..re
370920 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 sutils.dll/...1636056668........
370940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
370960 64 aa 5c 3e 84 61 27 00 00 00 5c 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 d.\>.a'...\...ResUtilResourceTyp
370980 65 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 esEqual.resutils.dll..resutils.d
3709a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
3709c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 ......56........`.......d.\>.a$.
3709e0 00 00 5b 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 72 65 73 ..[...ResUtilResourceDepEnum.res
370a00 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 utils.dll.resutils.dll/...163605
370a20 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 6668..............0.......73....
370a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 35 00 00 00 5a 00 04 00 52 65 73 55 74 69 ....`.......d.\>.a5...Z...ResUti
370a60 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e lRemoveResourceServiceEnvironmen
370a80 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 t.resutils.dll..resutils.dll/...
370aa0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
370ac0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 33 00 00 00 59 00 04 00 71........`.......d.\>.a3...Y...
370ae0 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 ResUtilPropertyListFromParameter
370b00 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c Block.resutils.dll..resutils.dll
370b20 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
370b40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 ....54........`.......d.\>.a"...
370b60 58 00 04 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 72 65 73 75 74 69 6c X...ResUtilPaxosComparer.resutil
370b80 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 s.dll.resutils.dll/...1636056668
370ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
370bc0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 57 00 04 00 52 65 73 55 74 69 6c 4e 6f 64 `.......d.\>.a....W...ResUtilNod
370be0 65 45 6e 75 6d 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c eEnum.resutils.dll..resutils.dll
370c00 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
370c20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2d 00 00 00 ....65........`.......d.\>.a-...
370c40 56 00 04 00 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 V...ResUtilLeftPaxosIsLessThanRi
370c60 67 68 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ght.resutils.dll..resutils.dll/.
370c80 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
370ca0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 55 00 ..61........`.......d.\>.a)...U.
370cc0 04 00 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 72 65 ..ResUtilIsResourceClassEqual.re
370ce0 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sutils.dll..resutils.dll/...1636
370d00 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056668..............0.......52..
370d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 54 00 04 00 52 65 73 55 ......`.......d.\>.a....T...ResU
370d40 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 tilIsPathValid.resutils.dll.resu
370d60 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 tils.dll/...1636056668..........
370d80 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
370da0 5c 3e 84 61 20 00 00 00 53 00 04 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 72 \>.a....S...ResUtilGroupsEqual.r
370dc0 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 esutils.dll.resutils.dll/...1636
370de0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056668..............0.......51..
370e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 52 00 04 00 52 65 73 55 ......`.......d.\>.a....R...ResU
370e20 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 tilGetSzValue.resutils.dll..resu
370e40 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 tils.dll/...1636056668..........
370e60 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
370e80 5c 3e 84 61 22 00 00 00 51 00 04 00 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 \>.a"...Q...ResUtilGetSzProperty
370ea0 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 .resutils.dll.resutils.dll/...16
370ec0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 36056668..............0.......68
370ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 30 00 00 00 50 00 04 00 52 65 ........`.......d.\>.a0...P...Re
370f00 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 sUtilGetResourceNameDependencyEx
370f20 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 .resutils.dll.resutils.dll/...16
370f40 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 36056668..............0.......66
370f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2e 00 00 00 4f 00 04 00 52 65 ........`.......d.\>.a....O...Re
370f80 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 72 sUtilGetResourceNameDependency.r
370fa0 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 esutils.dll.resutils.dll/...1636
370fc0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056668..............0.......56..
370fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 4e 00 04 00 52 65 73 55 ......`.......d.\>.a$...N...ResU
371000 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 tilGetResourceName.resutils.dll.
371020 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 resutils.dll/...1636056668......
371040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......75........`.....
371060 00 00 64 aa 5c 3e 84 61 37 00 00 00 4d 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 ..d.\>.a7...M...ResUtilGetResour
371080 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 72 65 73 75 74 69 ceDependentIPAddressProps.resuti
3710a0 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ls.dll..resutils.dll/...16360566
3710c0 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 68..............0.......64......
3710e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2c 00 00 00 4c 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.\>.a,...L...ResUtilG
371100 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 72 65 73 75 74 69 6c 73 2e etResourceDependencyEx.resutils.
371120 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.resutils.dll/...1636056668..
371140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
371160 00 00 ff ff 00 00 64 aa 5c 3e 84 61 32 00 00 00 4b 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 ......d.\>.a2...K...ResUtilGetRe
371180 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 72 65 73 75 74 69 6c sourceDependencyByNameEx.resutil
3711a0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 s.dll.resutils.dll/...1636056668
3711c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
3711e0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 30 00 00 00 4a 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.\>.a0...J...ResUtilGet
371200 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 72 65 73 75 74 69 6c ResourceDependencyByName.resutil
371220 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 s.dll.resutils.dll/...1636056668
371240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
371260 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 33 00 00 00 49 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.\>.a3...I...ResUtilGet
371280 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 72 65 73 75 ResourceDependencyByClassEx.resu
3712a0 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 tils.dll..resutils.dll/...163605
3712c0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 6668..............0.......69....
3712e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 31 00 00 00 48 00 04 00 52 65 73 55 74 69 ....`.......d.\>.a1...H...ResUti
371300 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 72 65 lGetResourceDependencyByClass.re
371320 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sutils.dll..resutils.dll/...1636
371340 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056668..............0.......62..
371360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2a 00 00 00 47 00 04 00 52 65 73 55 ......`.......d.\>.a*...G...ResU
371380 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 72 65 73 75 74 69 6c tilGetResourceDependency.resutil
3713a0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 s.dll.resutils.dll/...1636056668
3713c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3713e0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 46 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.\>.a"...F...ResUtilGet
371400 51 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 QwordValue.resutils.dll.resutils
371420 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
371440 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......56........`.......d.\>.a
371460 24 00 00 00 45 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 72 $...E...ResUtilGetPropertySize.r
371480 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 esutils.dll.resutils.dll/...1636
3714a0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056668..............0.......59..
3714c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 44 00 04 00 52 65 73 55 ......`.......d.\>.a'...D...ResU
3714e0 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 72 65 73 75 74 69 6c 73 2e 64 tilGetPropertyFormats.resutils.d
371500 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..resutils.dll/...1636056668..
371520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
371540 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 43 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 ......d.\>.a....C...ResUtilGetPr
371560 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c operty.resutils.dll.resutils.dll
371580 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
3715a0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 32 00 00 00 ....70........`.......d.\>.a2...
3715c0 42 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 B...ResUtilGetPropertiesToParame
3715e0 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 terBlock.resutils.dll.resutils.d
371600 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
371620 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 ......54........`.......d.\>.a".
371640 00 00 41 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 ..A...ResUtilGetProperties.resut
371660 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ils.dll.resutils.dll/...16360566
371680 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 68..............0.......61......
3716a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 40 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.\>.a)...@...ResUtilG
3716c0 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c etPrivateProperties.resutils.dll
3716e0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..resutils.dll/...1636056668....
371700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
371720 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 3f 00 04 00 52 65 73 55 74 69 6c 47 65 74 4d 75 6c 74 ....d.\>.a'...?...ResUtilGetMult
371740 69 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 iSzProperty.resutils.dll..resuti
371760 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...1636056668............
371780 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......56........`.......d.\>
3717a0 84 61 24 00 00 00 3e 00 04 00 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 .a$...>...ResUtilGetLongProperty
3717c0 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 .resutils.dll.resutils.dll/...16
3717e0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056668..............0.......60
371800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 3d 00 04 00 52 65 ........`.......d.\>.a(...=...Re
371820 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c sUtilGetFileTimeProperty.resutil
371840 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 s.dll.resutils.dll/...1636056668
371860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
371880 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2e 00 00 00 3c 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.\>.a....<...ResUtilGet
3718a0 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e EnvironmentWithNetName.resutils.
3718c0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.resutils.dll/...1636056668..
3718e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
371900 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 3b 00 04 00 52 65 73 55 74 69 6c 47 65 74 44 77 ......d.\>.a"...;...ResUtilGetDw
371920 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 ordValue.resutils.dll.resutils.d
371940 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
371960 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 ......57........`.......d.\>.a%.
371980 00 00 3a 00 04 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 72 65 ..:...ResUtilGetDwordProperty.re
3719a0 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sutils.dll..resutils.dll/...1636
3719c0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056668..............0.......53..
3719e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 39 00 04 00 52 65 73 55 ......`.......d.\>.a!...9...ResU
371a00 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 tilGetCoreGroup.resutils.dll..re
371a20 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 sutils.dll/...1636056668........
371a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
371a60 64 aa 5c 3e 84 61 2e 00 00 00 38 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 d.\>.a....8...ResUtilGetCoreClus
371a80 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 terResourcesEx.resutils.dll.resu
371aa0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 tils.dll/...1636056668..........
371ac0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
371ae0 5c 3e 84 61 2c 00 00 00 37 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 \>.a,...7...ResUtilGetCoreCluste
371b00 72 52 65 73 6f 75 72 63 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 rResources.resutils.dll.resutils
371b20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
371b40 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......60........`.......d.\>.a
371b60 28 00 00 00 36 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 (...6...ResUtilGetClusterRoleSta
371b80 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 te.resutils.dll.resutils.dll/...
371ba0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
371bc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 35 00 04 00 53........`.......d.\>.a!...5...
371be0 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ResUtilGetClusterId.resutils.dll
371c00 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..resutils.dll/...1636056668....
371c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
371c40 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 34 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 ....d.\>.a(...4...ResUtilGetClus
371c60 74 65 72 47 72 6f 75 70 54 79 70 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 terGroupType.resutils.dll.resuti
371c80 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...1636056668............
371ca0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......55........`.......d.\>
371cc0 84 61 23 00 00 00 33 00 04 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 .a#...3...ResUtilGetBinaryValue.
371ce0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 resutils.dll..resutils.dll/...16
371d00 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056668..............0.......58
371d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 32 00 04 00 52 65 ........`.......d.\>.a&...2...Re
371d40 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e sUtilGetBinaryProperty.resutils.
371d60 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.resutils.dll/...1636056668..
371d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
371da0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 31 00 04 00 52 65 73 55 74 69 6c 47 65 74 41 6c ......d.\>.a%...1...ResUtilGetAl
371dc0 6c 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 lProperties.resutils.dll..resuti
371de0 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...1636056668............
371e00 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......59........`.......d.\>
371e20 84 61 27 00 00 00 30 00 04 00 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c .a'...0...ResUtilFreeParameterBl
371e40 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ock.resutils.dll..resutils.dll/.
371e60 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
371e80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 2f 00 ..56........`.......d.\>.a$.../.
371ea0 04 00 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c ..ResUtilFreeEnvironment.resutil
371ec0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 s.dll.resutils.dll/...1636056668
371ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
371f00 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2e 00 00 00 2e 00 04 00 52 65 73 55 74 69 6c 46 69 6e `.......d.\>.a........ResUtilFin
371f20 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e dULargeIntegerProperty.resutils.
371f40 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.resutils.dll/...1636056668..
371f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
371f80 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 2d 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 53 ......d.\>.a#...-...ResUtilFindS
371fa0 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 zProperty.resutils.dll..resutils
371fc0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
371fe0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......60........`.......d.\>.a
372000 28 00 00 00 2c 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 (...,...ResUtilFindMultiSzProper
372020 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 ty.resutils.dll.resutils.dll/...
372040 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
372060 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 2b 00 04 00 57........`.......d.\>.a%...+...
372080 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 ResUtilFindLongProperty.resutils
3720a0 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..resutils.dll/...1636056668
3720c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3720e0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 2a 00 04 00 52 65 73 55 74 69 6c 46 69 6e `.......d.\>.a)...*...ResUtilFin
372100 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a dFileTimeProperty.resutils.dll..
372120 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 resutils.dll/...1636056668......
372140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
372160 00 00 64 aa 5c 3e 84 61 2b 00 00 00 29 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e ..d.\>.a+...)...ResUtilFindExpan
372180 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 dedSzProperty.resutils.dll..resu
3721a0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 tils.dll/...1636056668..........
3721c0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3721e0 5c 3e 84 61 29 00 00 00 28 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 \>.a)...(...ResUtilFindExpandSzP
372200 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 roperty.resutils.dll..resutils.d
372220 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
372240 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 ......58........`.......d.\>.a&.
372260 00 00 27 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 72 ..'...ResUtilFindDwordProperty.r
372280 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 esutils.dll.resutils.dll/...1636
3722a0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 056668..............0.......77..
3722c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 39 00 00 00 26 00 04 00 52 65 73 55 ......`.......d.\>.a9...&...ResU
3722e0 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 tilFindDependentDiskResourceDriv
372300 65 4c 65 74 74 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 eLetter.resutils.dll..resutils.d
372320 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
372340 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 ......59........`.......d.\>.a'.
372360 00 00 25 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 ..%...ResUtilFindBinaryProperty.
372380 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 resutils.dll..resutils.dll/...16
3723a0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056668..............0.......65
3723c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2d 00 00 00 24 00 04 00 52 65 ........`.......d.\>.a-...$...Re
3723e0 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 72 65 sUtilExpandEnvironmentStrings.re
372400 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sutils.dll..resutils.dll/...1636
372420 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056668..............0.......57..
372440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 23 00 04 00 52 65 73 55 ......`.......d.\>.a%...#...ResU
372460 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c tilEnumResourcesEx2.resutils.dll
372480 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..resutils.dll/...1636056668....
3724a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3724c0 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 22 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 ....d.\>.a$..."...ResUtilEnumRes
3724e0 6f 75 72 63 65 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 ourcesEx.resutils.dll.resutils.d
372500 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
372520 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 ......54........`.......d.\>.a".
372540 00 00 21 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 72 65 73 75 74 ..!...ResUtilEnumResources.resut
372560 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ils.dll.resutils.dll/...16360566
372580 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 68..............0.......55......
3725a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 20 00 04 00 52 65 73 55 74 69 6c 45 ..`.......d.\>.a#.......ResUtilE
3725c0 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 numProperties.resutils.dll..resu
3725e0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 tils.dll/...1636056668..........
372600 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
372620 5c 3e 84 61 2a 00 00 00 1f 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 \>.a*.......ResUtilEnumPrivatePr
372640 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 operties.resutils.dll.resutils.d
372660 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
372680 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 ......53........`.......d.\>.a!.
3726a0 00 00 1e 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 72 65 73 75 74 69 ......ResUtilEnumGroupsEx.resuti
3726c0 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ls.dll..resutils.dll/...16360566
3726e0 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 68..............0.......51......
372700 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 1d 00 04 00 52 65 73 55 74 69 6c 45 ..`.......d.\>.a........ResUtilE
372720 6e 75 6d 47 72 6f 75 70 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 numGroups.resutils.dll..resutils
372740 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
372760 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......50........`.......d.\>.a
372780 1e 00 00 00 1c 00 04 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 72 65 73 75 74 69 6c ........ResUtilDupString.resutil
3727a0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 s.dll.resutils.dll/...1636056668
3727c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3727e0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 1b 00 04 00 52 65 73 55 74 69 6c 44 75 70 `.......d.\>.a........ResUtilDup
372800 52 65 73 6f 75 72 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 Resource.resutils.dll.resutils.d
372820 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
372840 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 ......58........`.......d.\>.a&.
372860 00 00 1a 00 04 00 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 ......ResUtilDupParameterBlock.r
372880 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 esutils.dll.resutils.dll/...1636
3728a0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056668..............0.......49..
3728c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 19 00 04 00 52 65 73 55 ......`.......d.\>.a........ResU
3728e0 74 69 6c 44 75 70 47 72 6f 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 tilDupGroup.resutils.dll..resuti
372900 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...1636056668............
372920 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......60........`.......d.\>
372940 84 61 28 00 00 00 18 00 04 00 52 65 73 55 74 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 .a(.......ResUtilCreateDirectory
372960 54 72 65 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 Tree.resutils.dll.resutils.dll/.
372980 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
3729a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 17 00 ..61........`.......d.\>.a).....
3729c0 04 00 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 72 65 ..ResUtilAddUnknownProperties.re
3729e0 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sutils.dll..resutils.dll/...1636
372a00 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056668..............0.......60..
372a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 16 00 04 00 4f 70 65 6e ......`.......d.\>.a(.......Open
372a40 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 00 72 65 73 75 74 69 6c 73 2e ClusterCryptProviderEx.resutils.
372a60 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.resutils.dll/...1636056668..
372a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
372aa0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 15 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 ......d.\>.a&.......OpenClusterC
372ac0 72 79 70 74 50 72 6f 76 69 64 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 ryptProvider.resutils.dll.resuti
372ae0 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...1636056668............
372b00 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......67........`.......d.\>
372b20 84 61 2f 00 00 00 14 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 .a/.......InitializeClusterHealt
372b40 68 46 61 75 6c 74 41 72 72 61 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 hFaultArray.resutils.dll..resuti
372b60 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...1636056668............
372b80 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......62........`.......d.\>
372ba0 84 61 2a 00 00 00 13 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 .a*.......InitializeClusterHealt
372bc0 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c hFault.resutils.dll.resutils.dll
372be0 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
372c00 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 ....61........`.......d.\>.a)...
372c20 12 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 ....FreeClusterHealthFaultArray.
372c40 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 resutils.dll..resutils.dll/...16
372c60 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056668..............0.......56
372c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 11 00 04 00 46 72 ........`.......d.\>.a$.......Fr
372ca0 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c eeClusterHealthFault.resutils.dl
372cc0 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.resutils.dll/...1636056668....
372ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
372d00 ff ff 00 00 64 aa 5c 3e 84 61 1e 00 00 00 10 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 ....d.\>.a........FreeClusterCry
372d20 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 pt.resutils.dll.resutils.dll/...
372d40 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
372d60 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 31 00 00 00 0f 00 04 00 69........`.......d.\>.a1.......
372d80 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 ClusterPrepareSharedVolumeForBac
372da0 6b 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 kup.resutils.dll..resutils.dll/.
372dc0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
372de0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 0e 00 ..61........`.......d.\>.a).....
372e00 04 00 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 72 65 ..ClusterIsPathOnSharedVolume.re
372e20 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sutils.dll..resutils.dll/...1636
372e40 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056668..............0.......58..
372e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 0d 00 04 00 43 6c 75 73 ......`.......d.\>.a&.......Clus
372e80 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c terGetVolumePathName.resutils.dl
372ea0 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.resutils.dll/...1636056668....
372ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......73........`...
372ee0 ff ff 00 00 64 aa 5c 3e 84 61 35 00 00 00 0c 00 04 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 ....d.\>.a5.......ClusterGetVolu
372f00 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 72 65 73 75 74 69 meNameForVolumeMountPoint.resuti
372f20 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ls.dll..resutils.dll/...16360566
372f40 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 68..............0.......48......
372f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 00 00 0b 00 04 00 43 6c 75 73 74 65 72 45 ..`.......d.\>.a........ClusterE
372f80 6e 63 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ncrypt.resutils.dll.resutils.dll
372fa0 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
372fc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 00 00 ....48........`.......d.\>.a....
372fe0 0a 00 04 00 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ....ClusterDecrypt.resutils.dll.
373000 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 resutils.dll/...1636056668......
373020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
373040 00 00 64 aa 5c 3e 84 61 34 00 00 00 09 00 04 00 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b ..d.\>.a4.......ClusterClearBack
373060 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 72 65 73 75 74 69 6c 73 2e upStateForSharedVolume.resutils.
373080 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.resutils.dll/...1636056668..
3730a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3730c0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 08 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 73 54 ......d.\>.a".......ClusWorkersT
3730e0 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 erminate.resutils.dll.resutils.d
373100 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
373120 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 ......55........`.......d.\>.a#.
373140 00 00 07 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 72 65 73 75 ......ClusWorkerTerminateEx.resu
373160 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 tils.dll..resutils.dll/...163605
373180 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6668..............0.......53....
3731a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 06 00 04 00 43 6c 75 73 57 6f ....`.......d.\>.a!.......ClusWo
3731c0 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 rkerTerminate.resutils.dll..resu
3731e0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 tils.dll/...1636056668..........
373200 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
373220 5c 3e 84 61 1e 00 00 00 05 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 72 65 73 \>.a........ClusWorkerCreate.res
373240 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 utils.dll.resutils.dll/...163605
373260 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6668..............0.......58....
373280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 04 00 04 00 43 6c 75 73 57 6f ....`.......d.\>.a&.......ClusWo
3732a0 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 rkerCheckTerminate.resutils.dll.
3732c0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 resutils.dll/...1636056668......
3732e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
373300 00 00 64 aa 5c 3e 84 61 2a 00 00 00 03 00 04 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 ..d.\>.a*.......ClusRemoveCluste
373320 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 rHealthFault.resutils.dll.resuti
373340 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...1636056668............
373360 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......60........`.......d.\>
373380 84 61 28 00 00 00 02 00 04 00 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 .a(.......ClusGetClusterHealthFa
3733a0 75 6c 74 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ults.resutils.dll.resutils.dll/.
3733c0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
3733e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 01 00 ..59........`.......d.\>.a'.....
373400 04 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 ..ClusAddClusterHealthFault.resu
373420 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 tils.dll..resutils.dll/...163605
373440 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6668..............0.......59....
373460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 00 00 04 00 43 6c 6f 73 65 43 ....`.......d.\>.a'.......CloseC
373480 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c lusterCryptProvider.resutils.dll
3734a0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..resutils.dll/...1636056668....
3734c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......288.......`.d.
3734e0 03 00 5c 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..\>.a.............debug$S......
373500 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
373520 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
373540 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 @..idata$4......................
373560 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 65 73 75 74 69 6c 73 2e ......@.@..............resutils.
373580 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
3735a0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
3735c0 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
3735e0 1e 00 00 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 65 .....resutils_NULL_THUNK_DATA.re
373600 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 sutils.dll/...1636056668........
373620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5c 3e ......0.......251.......`.d...\>
373640 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 .a.............debug$S........B.
373660 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
373680 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3736a0 00 00 13 00 09 00 00 00 00 00 0c 72 65 73 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........resutils.dll'........
3736c0 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
3736e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ....................@comp.id.u..
373700 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
373720 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 65 73 75 74 69 6c 73 2e 64 LL_IMPORT_DESCRIPTOR..resutils.d
373740 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
373760 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e 84 61 0e 01 00 00 08 00 ......498.......`.d...\>.a......
373780 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
3737a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3737c0 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3737e0 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
373800 00 00 13 00 09 00 00 00 00 00 0c 72 65 73 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........resutils.dll'........
373820 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
373840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
373860 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 00 ..................resutils.dll..
373880 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3738a0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
3738c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
3738e0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....!...............
373900 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..:.............T...__IMPORT_DES
373920 43 52 49 50 54 4f 52 5f 72 65 73 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_resutils.__NULL_IMPORT_D
373940 45 53 43 52 49 50 54 4f 52 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..resutils_NULL_THUNK_D
373960 41 54 41 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 38 20 20 ATA.rometadata.dll/.1636056668..
373980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3739a0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 00 00 04 00 4d 65 74 61 44 61 74 61 47 65 74 44 ......d.\>.a$.......MetaDataGetD
3739c0 69 73 70 65 6e 73 65 72 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 00 72 6f 6d 65 74 61 64 61 ispenser.rometadata.dll.rometada
3739e0 74 61 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ta.dll/.1636056668..............
373a00 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e 84 61 e0 00 00 00 0.......292.......`.d...\>.a....
373a20 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 .........debug$S........D.......
373a40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
373a60 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
373a80 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
373aa0 02 00 00 00 15 00 09 00 00 00 00 00 0e 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 27 00 13 10 07 .............rometadata.dll'....
373ac0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
373ae0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 LINK................@comp.id.u..
373b00 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 72 6f 6d .............................rom
373b20 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 6f 6d 65 74 61 64 61 etadata_NULL_THUNK_DATA.rometada
373b40 74 61 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ta.dll/.1636056668..............
373b60 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5c 3e 84 61 bc 00 00 00 0.......253.......`.d...\>.a....
373b80 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 .........debug$S........D...d...
373ba0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
373bc0 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 ....................@.0.........
373be0 00 00 00 00 0e 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .....rometadata.dll'............
373c00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
373c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
373c40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
373c60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c MPORT_DESCRIPTOR..rometadata.dll
373c80 2f 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056668..............0.....
373ca0 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e 84 61 12 01 00 00 08 00 00 00 00 00 ..506.......`.d...\>.a..........
373cc0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........D.............
373ce0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 ......@..B.idata$2..............
373d00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
373d20 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 ......................@.........
373d40 09 00 00 00 00 00 0e 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 .......rometadata.dll'..........
373d60 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
373d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 ................................
373da0 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 00 00 ................rometadata.dll..
373dc0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
373de0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
373e00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
373e20 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....#...............
373e40 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..<.............X...__IMPORT_DES
373e60 43 52 49 50 54 4f 52 5f 72 6f 6d 65 74 61 64 61 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 CRIPTOR_rometadata.__NULL_IMPORT
373e80 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 _DESCRIPTOR..rometadata_NULL_THU
373ea0 4e 4b 5f 44 41 54 41 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.rpcns4.dll/.....16360566
373ec0 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 68..............0.......54......
373ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 3c 00 04 00 52 70 63 4e 73 50 72 6f ..`.......d.\>.a"...<...RpcNsPro
373f00 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 fileEltRemoveW.rpcns4.dll.rpcns4
373f20 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
373f40 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......54........`.......d.\>
373f60 84 61 22 00 00 00 3b 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 .a"...;...RpcNsProfileEltRemoveA
373f80 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .rpcns4.dll.rpcns4.dll/.....1636
373fa0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056668..............0.......55..
373fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 3a 00 04 00 52 70 63 4e ......`.......d.\>.a#...:...RpcN
373fe0 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a sProfileEltInqNextW.rpcns4.dll..
374000 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcns4.dll/.....1636056668......
374020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
374040 00 00 64 aa 5c 3e 84 61 23 00 00 00 39 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 ..d.\>.a#...9...RpcNsProfileEltI
374060 6e 71 4e 65 78 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 nqNextA.rpcns4.dll..rpcns4.dll/.
374080 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
3740a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 ....54........`.......d.\>.a"...
3740c0 38 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 72 70 63 6e 73 8...RpcNsProfileEltInqDone.rpcns
3740e0 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcns4.dll/.....1636056668
374100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
374120 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 37 00 04 00 52 70 63 4e 73 50 72 6f 66 69 `.......d.\>.a$...7...RpcNsProfi
374140 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 leEltInqBeginW.rpcns4.dll.rpcns4
374160 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
374180 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......56........`.......d.\>
3741a0 84 61 24 00 00 00 36 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 .a$...6...RpcNsProfileEltInqBegi
3741c0 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 nA.rpcns4.dll.rpcns4.dll/.....16
3741e0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056668..............0.......51
374200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 35 00 04 00 52 70 ........`.......d.\>.a....5...Rp
374220 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 cNsProfileEltAddW.rpcns4.dll..rp
374240 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 cns4.dll/.....1636056668........
374260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
374280 64 aa 5c 3e 84 61 1f 00 00 00 34 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 d.\>.a....4...RpcNsProfileEltAdd
3742a0 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.rpcns4.dll..rpcns4.dll/.....16
3742c0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056668..............0.......51
3742e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 33 00 04 00 52 70 ........`.......d.\>.a....3...Rp
374300 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 cNsProfileDeleteW.rpcns4.dll..rp
374320 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 cns4.dll/.....1636056668........
374340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
374360 64 aa 5c 3e 84 61 1f 00 00 00 32 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 d.\>.a....2...RpcNsProfileDelete
374380 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.rpcns4.dll..rpcns4.dll/.....16
3743a0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056668..............0.......50
3743c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1e 00 00 00 31 00 04 00 52 70 ........`.......d.\>.a....1...Rp
3743e0 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e cNsMgmtSetExpAge.rpcns4.dll.rpcn
374400 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 s4.dll/.....1636056668..........
374420 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
374440 5c 3e 84 61 1e 00 00 00 30 00 04 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 72 \>.a....0...RpcNsMgmtInqExpAge.r
374460 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcns4.dll.rpcns4.dll/.....163605
374480 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6668..............0.......56....
3744a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 2f 00 04 00 52 70 63 4e 73 4d ....`.......d.\>.a$.../...RpcNsM
3744c0 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 gmtHandleSetExpAge.rpcns4.dll.rp
3744e0 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 cns4.dll/.....1636056668........
374500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
374520 64 aa 5c 3e 84 61 23 00 00 00 2e 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 d.\>.a#.......RpcNsMgmtEntryInqI
374540 66 49 64 73 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 fIdsW.rpcns4.dll..rpcns4.dll/...
374560 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
374580 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 2d 00 ..55........`.......d.\>.a#...-.
3745a0 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 72 70 63 6e 73 34 ..RpcNsMgmtEntryInqIfIdsA.rpcns4
3745c0 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rpcns4.dll/.....1636056668
3745e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
374600 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 2c 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 `.......d.\>.a!...,...RpcNsMgmtE
374620 6e 74 72 79 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 ntryDeleteW.rpcns4.dll..rpcns4.d
374640 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
374660 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......53........`.......d.\>.a
374680 21 00 00 00 2b 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 72 70 !...+...RpcNsMgmtEntryDeleteA.rp
3746a0 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 cns4.dll..rpcns4.dll/.....163605
3746c0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6668..............0.......53....
3746e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 2a 00 04 00 52 70 63 4e 73 4d ....`.......d.\>.a!...*...RpcNsM
374700 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e gmtEntryCreateW.rpcns4.dll..rpcn
374720 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 s4.dll/.....1636056668..........
374740 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
374760 5c 3e 84 61 21 00 00 00 29 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 \>.a!...)...RpcNsMgmtEntryCreate
374780 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.rpcns4.dll..rpcns4.dll/.....16
3747a0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056668..............0.......57
3747c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 28 00 04 00 52 70 ........`.......d.\>.a%...(...Rp
3747e0 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 cNsMgmtBindingUnexportW.rpcns4.d
374800 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcns4.dll/.....1636056668..
374820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
374840 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 27 00 04 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e ......d.\>.a%...'...RpcNsMgmtBin
374860 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 dingUnexportA.rpcns4.dll..rpcns4
374880 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
3748a0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......52........`.......d.\>
3748c0 84 61 20 00 00 00 26 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 72 .a....&...RpcNsGroupMbrRemoveW.r
3748e0 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcns4.dll.rpcns4.dll/.....163605
374900 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6668..............0.......52....
374920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 25 00 04 00 52 70 63 4e 73 47 ....`.......d.\>.a....%...RpcNsG
374940 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 roupMbrRemoveA.rpcns4.dll.rpcns4
374960 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
374980 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......53........`.......d.\>
3749a0 84 61 21 00 00 00 24 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 .a!...$...RpcNsGroupMbrInqNextW.
3749c0 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcns4.dll..rpcns4.dll/.....1636
3749e0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056668..............0.......53..
374a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 23 00 04 00 52 70 63 4e ......`.......d.\>.a!...#...RpcN
374a20 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 sGroupMbrInqNextA.rpcns4.dll..rp
374a40 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 cns4.dll/.....1636056668........
374a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
374a80 64 aa 5c 3e 84 61 20 00 00 00 22 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f d.\>.a...."...RpcNsGroupMbrInqDo
374aa0 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ne.rpcns4.dll.rpcns4.dll/.....16
374ac0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056668..............0.......54
374ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 21 00 04 00 52 70 ........`.......d.\>.a"...!...Rp
374b00 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 cNsGroupMbrInqBeginW.rpcns4.dll.
374b20 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcns4.dll/.....1636056668......
374b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
374b60 00 00 64 aa 5c 3e 84 61 22 00 00 00 20 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 ..d.\>.a".......RpcNsGroupMbrInq
374b80 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 BeginA.rpcns4.dll.rpcns4.dll/...
374ba0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
374bc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 1f 00 ..49........`.......d.\>.a......
374be0 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a ..RpcNsGroupMbrAddW.rpcns4.dll..
374c00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcns4.dll/.....1636056668......
374c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
374c40 00 00 64 aa 5c 3e 84 61 1d 00 00 00 1e 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 ..d.\>.a........RpcNsGroupMbrAdd
374c60 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.rpcns4.dll..rpcns4.dll/.....16
374c80 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056668..............0.......49
374ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 1d 00 04 00 52 70 ........`.......d.\>.a........Rp
374cc0 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e cNsGroupDeleteW.rpcns4.dll..rpcn
374ce0 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 s4.dll/.....1636056668..........
374d00 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
374d20 5c 3e 84 61 1d 00 00 00 1c 00 04 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 72 70 \>.a........RpcNsGroupDeleteA.rp
374d40 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 cns4.dll..rpcns4.dll/.....163605
374d60 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6668..............0.......55....
374d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 1b 00 04 00 52 70 63 4e 73 45 ....`.......d.\>.a#.......RpcNsE
374da0 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 ntryObjectInqNext.rpcns4.dll..rp
374dc0 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 cns4.dll/.....1636056668........
374de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
374e00 64 aa 5c 3e 84 61 23 00 00 00 1a 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e d.\>.a#.......RpcNsEntryObjectIn
374e20 71 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 qDone.rpcns4.dll..rpcns4.dll/...
374e40 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
374e60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 19 00 ..57........`.......d.\>.a%.....
374e80 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e ..RpcNsEntryObjectInqBeginW.rpcn
374ea0 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 s4.dll..rpcns4.dll/.....16360566
374ec0 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 68..............0.......57......
374ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 18 00 04 00 52 70 63 4e 73 45 6e 74 ..`.......d.\>.a%.......RpcNsEnt
374f00 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 ryObjectInqBeginA.rpcns4.dll..rp
374f20 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 cns4.dll/.....1636056668........
374f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
374f60 64 aa 5c 3e 84 61 21 00 00 00 17 00 04 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 d.\>.a!.......RpcNsEntryExpandNa
374f80 6d 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 meW.rpcns4.dll..rpcns4.dll/.....
374fa0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
374fc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 16 00 04 00 53........`.......d.\>.a!.......
374fe0 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c RpcNsEntryExpandNameA.rpcns4.dll
375000 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..rpcns4.dll/.....1636056668....
375020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
375040 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 15 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e ....d.\>.a!.......RpcNsBindingUn
375060 65 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 exportW.rpcns4.dll..rpcns4.dll/.
375080 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
3750a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 ....56........`.......d.\>.a$...
3750c0 14 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 72 70 63 ....RpcNsBindingUnexportPnPW.rpc
3750e0 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 ns4.dll.rpcns4.dll/.....16360566
375100 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 68..............0.......56......
375120 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 13 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.\>.a$.......RpcNsBin
375140 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e dingUnexportPnPA.rpcns4.dll.rpcn
375160 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 s4.dll/.....1636056668..........
375180 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3751a0 5c 3e 84 61 21 00 00 00 12 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 \>.a!.......RpcNsBindingUnexport
3751c0 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.rpcns4.dll..rpcns4.dll/.....16
3751e0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056668..............0.......50
375200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1e 00 00 00 11 00 04 00 52 70 ........`.......d.\>.a........Rp
375220 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e cNsBindingSelect.rpcns4.dll.rpcn
375240 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 s4.dll/.....1636056668..........
375260 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
375280 5c 3e 84 61 22 00 00 00 10 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 \>.a".......RpcNsBindingLookupNe
3752a0 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 xt.rpcns4.dll.rpcns4.dll/.....16
3752c0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056668..............0.......54
3752e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 0f 00 04 00 52 70 ........`.......d.\>.a".......Rp
375300 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 cNsBindingLookupDone.rpcns4.dll.
375320 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcns4.dll/.....1636056668......
375340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
375360 00 00 64 aa 5c 3e 84 61 24 00 00 00 0e 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b ..d.\>.a$.......RpcNsBindingLook
375380 75 70 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 upBeginW.rpcns4.dll.rpcns4.dll/.
3753a0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
3753c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 ....56........`.......d.\>.a$...
3753e0 0d 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 72 70 63 ....RpcNsBindingLookupBeginA.rpc
375400 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 ns4.dll.rpcns4.dll/.....16360566
375420 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 68..............0.......54......
375440 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 0c 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.\>.a".......RpcNsBin
375460 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 dingImportNext.rpcns4.dll.rpcns4
375480 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
3754a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......54........`.......d.\>
3754c0 84 61 22 00 00 00 0b 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 .a".......RpcNsBindingImportDone
3754e0 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .rpcns4.dll.rpcns4.dll/.....1636
375500 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056668..............0.......56..
375520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 0a 00 04 00 52 70 63 4e ......`.......d.\>.a$.......RpcN
375540 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 sBindingImportBeginW.rpcns4.dll.
375560 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcns4.dll/.....1636056668......
375580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3755a0 00 00 64 aa 5c 3e 84 61 24 00 00 00 09 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f ..d.\>.a$.......RpcNsBindingImpo
3755c0 72 74 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 rtBeginA.rpcns4.dll.rpcns4.dll/.
3755e0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
375600 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 ....51........`.......d.\>.a....
375620 08 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 ....RpcNsBindingExportW.rpcns4.d
375640 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcns4.dll/.....1636056668..
375660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
375680 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 07 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 ......d.\>.a".......RpcNsBinding
3756a0 45 78 70 6f 72 74 50 6e 50 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c ExportPnPW.rpcns4.dll.rpcns4.dll
3756c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
3756e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 ......54........`.......d.\>.a".
375700 00 00 06 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 72 70 63 ......RpcNsBindingExportPnPA.rpc
375720 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 ns4.dll.rpcns4.dll/.....16360566
375740 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 68..............0.......51......
375760 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 05 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.\>.a........RpcNsBin
375780 64 69 6e 67 45 78 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 dingExportA.rpcns4.dll..rpcns4.d
3757a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
3757c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......49........`.......d.\>.a
3757e0 1d 00 00 00 04 00 04 00 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 6e 73 34 ........RpcIfIdVectorFree.rpcns4
375800 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rpcns4.dll/.....1636056668
375820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
375840 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 03 00 04 00 49 5f 52 70 63 52 65 42 69 6e `.......d.\>.a........I_RpcReBin
375860 64 42 75 66 66 65 72 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 dBuffer.rpcns4.dll..rpcns4.dll/.
375880 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
3758a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1e 00 00 00 ....50........`.......d.\>.a....
3758c0 02 00 04 00 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 6e 73 34 2e 64 6c ....I_RpcNsSendReceive.rpcns4.dl
3758e0 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcns4.dll/.....1636056668....
375900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
375920 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 01 00 04 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 ....d.\>.a!.......I_RpcNsRaiseEx
375940 63 65 70 74 69 6f 6e 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 ception.rpcns4.dll..rpcns4.dll/.
375960 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
375980 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 00 00 ....48........`.......d.\>.a....
3759a0 00 00 04 00 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 72 70 63 6e 73 34 2e 64 6c 6c 00 ....I_RpcNsGetBuffer.rpcns4.dll.
3759c0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcns4.dll/.....1636056668......
3759e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......284.......`.d...
375a00 5c 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 \>.a.............debug$S........
375a20 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
375a40 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
375a60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
375a80 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 27 ....@.@..............rpcns4.dll'
375aa0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
375ac0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
375ae0 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .u..............................
375b00 7f 72 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 6e 73 34 2e 64 .rpcns4_NULL_THUNK_DATA.rpcns4.d
375b20 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
375b40 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5c 3e 84 61 b8 00 00 00 0.......249.......`.d...\>.a....
375b60 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
375b80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
375ba0 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
375bc0 00 00 00 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....rpcns4.dll'................
375be0 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
375c00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
375c20 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
375c40 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 T_DESCRIPTOR..rpcns4.dll/.....16
375c60 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056668..............0.......49
375c80 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d...\>.a.............d
375ca0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
375cc0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
375ce0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
375d00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
375d20 00 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d ...rpcns4.dll'..................
375d40 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
375d60 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
375d80 00 00 05 00 00 00 02 00 72 70 63 6e 73 34 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ........rpcns4.dll..@comp.id.u..
375da0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
375dc0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
375de0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
375e00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
375e20 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 6e ....P...__IMPORT_DESCRIPTOR_rpcn
375e40 73 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 s4.__NULL_IMPORT_DESCRIPTOR..rpc
375e60 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c ns4_NULL_THUNK_DATA.rpcproxy.dll
375e80 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
375ea0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 00 00 ....48........`.......d.\>.a....
375ec0 03 00 04 00 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 ....HttpFilterProc.rpcproxy.dll.
375ee0 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcproxy.dll/...1636056668......
375f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
375f20 00 00 64 aa 5c 3e 84 61 1f 00 00 00 02 00 04 00 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f ..d.\>.a........HttpExtensionPro
375f40 63 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 c.rpcproxy.dll..rpcproxy.dll/...
375f60 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
375f80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1e 00 00 00 01 00 04 00 50........`.......d.\>.a........
375fa0 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 72 70 GetFilterVersion.rpcproxy.dll.rp
375fc0 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 cproxy.dll/...1636056668........
375fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
376000 64 aa 5c 3e 84 61 21 00 00 00 00 00 04 00 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f d.\>.a!.......GetExtensionVersio
376020 6e 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 n.rpcproxy.dll..rpcproxy.dll/...
376040 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
376060 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...\>.a............
376080 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
3760a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
3760c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3760e0 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
376100 00 00 00 00 0c 72 70 63 70 72 6f 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....rpcproxy.dll'..............
376120 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
376140 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
376160 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c ...................rpcproxy_NULL
376180 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 _THUNK_DATA.rpcproxy.dll/...1636
3761a0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 056668..............0.......251.
3761c0 20 20 20 20 20 20 60 0a 64 aa 02 00 5c 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...\>.a.............deb
3761e0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
376200 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
376220 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 70 63 70 72 6f 78 ........@.0..............rpcprox
376240 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 y.dll'....................u.Micr
376260 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
376280 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3762a0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
3762c0 4f 52 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 OR..rpcproxy.dll/...1636056668..
3762e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
376300 64 aa 03 00 5c 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...\>.a.............debug$S....
376320 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
376340 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
376360 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
376380 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 70 63 70 72 6f 78 ........@................rpcprox
3763a0 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 y.dll'....................u.Micr
3763c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3763e0 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
376400 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 rpcproxy.dll..@comp.id.u........
376420 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
376440 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
376460 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
376480 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
3764a0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 70 72 6f 78 79 00 5f ..__IMPORT_DESCRIPTOR_rpcproxy._
3764c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 70 72 6f 78 _NULL_IMPORT_DESCRIPTOR..rpcprox
3764e0 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 y_NULL_THUNK_DATA.rpcrt4.dll/...
376500 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
376520 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 19 00 00 00 be 01 ..45........`.......d.\>.a......
376540 04 00 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ..UuidToStringW.rpcrt4.dll..rpcr
376560 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
376580 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3765a0 5c 3e 84 61 19 00 00 00 bd 01 04 00 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 72 70 63 72 74 34 \>.a........UuidToStringA.rpcrt4
3765c0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rpcrt4.dll/.....1636056668
3765e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
376600 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 15 00 00 00 bc 01 04 00 55 75 69 64 49 73 4e 69 6c 00 `.......d.\>.a........UuidIsNil.
376620 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
376640 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056668..............0.......40..
376660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 14 00 00 00 bb 01 04 00 55 75 69 64 ......`.......d.\>.a........Uuid
376680 48 61 73 68 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Hash.rpcrt4.dll.rpcrt4.dll/.....
3766a0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
3766c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1b 00 00 00 ba 01 04 00 47........`.......d.\>.a........
3766e0 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 UuidFromStringW.rpcrt4.dll..rpcr
376700 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
376720 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
376740 5c 3e 84 61 1b 00 00 00 b9 01 04 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 72 70 63 72 \>.a........UuidFromStringA.rpcr
376760 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 t4.dll..rpcrt4.dll/.....16360566
376780 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 68..............0.......41......
3767a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 15 00 00 00 b8 01 04 00 55 75 69 64 45 71 75 61 ..`.......d.\>.a........UuidEqua
3767c0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 l.rpcrt4.dll..rpcrt4.dll/.....16
3767e0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056668..............0.......52
376800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 b7 01 04 00 55 75 ........`.......d.\>.a........Uu
376820 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 idCreateSequential.rpcrt4.dll.rp
376840 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
376860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
376880 64 aa 5c 3e 84 61 19 00 00 00 b6 01 04 00 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 72 70 63 72 d.\>.a........UuidCreateNil.rpcr
3768a0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 t4.dll..rpcrt4.dll/.....16360566
3768c0 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 68..............0.......42......
3768e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 16 00 00 00 b5 01 04 00 55 75 69 64 43 72 65 61 ..`.......d.\>.a........UuidCrea
376900 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 te.rpcrt4.dll.rpcrt4.dll/.....16
376920 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056668..............0.......43
376940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 17 00 00 00 b4 01 04 00 55 75 ........`.......d.\>.a........Uu
376960 69 64 43 6f 6d 70 61 72 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c idCompare.rpcrt4.dll..rpcrt4.dll
376980 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
3769a0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 17 00 ......43........`.......d.\>.a..
3769c0 00 00 b3 01 04 00 52 70 63 55 73 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ......RpcUserFree.rpcrt4.dll..rp
3769e0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
376a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
376a20 64 aa 5c 3e 84 61 19 00 00 00 b2 01 04 00 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 72 70 63 72 d.\>.a........RpcTestCancel.rpcr
376a40 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 t4.dll..rpcrt4.dll/.....16360566
376a60 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 68..............0.......46......
376a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1a 00 00 00 b1 01 04 00 52 70 63 53 74 72 69 6e ..`.......d.\>.a........RpcStrin
376aa0 67 46 72 65 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 gFreeW.rpcrt4.dll.rpcrt4.dll/...
376ac0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
376ae0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1a 00 00 00 b0 01 ..46........`.......d.\>.a......
376b00 04 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ..RpcStringFreeA.rpcrt4.dll.rpcr
376b20 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
376b40 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
376b60 5c 3e 84 61 22 00 00 00 af 01 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 \>.a".......RpcStringBindingPars
376b80 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 eW.rpcrt4.dll.rpcrt4.dll/.....16
376ba0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056668..............0.......54
376bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 ae 01 04 00 52 70 ........`.......d.\>.a".......Rp
376be0 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 cStringBindingParseA.rpcrt4.dll.
376c00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
376c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
376c40 00 00 64 aa 5c 3e 84 61 24 00 00 00 ad 01 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 ..d.\>.a$.......RpcStringBinding
376c60 43 6f 6d 70 6f 73 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ComposeW.rpcrt4.dll.rpcrt4.dll/.
376c80 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
376ca0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 ....56........`.......d.\>.a$...
376cc0 ac 01 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 72 70 63 ....RpcStringBindingComposeA.rpc
376ce0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 rt4.dll.rpcrt4.dll/.....16360566
376d00 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 68..............0.......56......
376d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 ab 01 04 00 52 70 63 53 73 53 77 61 ..`.......d.\>.a$.......RpcSsSwa
376d40 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 pClientAllocFree.rpcrt4.dll.rpcr
376d60 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
376d80 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
376da0 5c 3e 84 61 20 00 00 00 aa 01 04 00 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 \>.a........RpcSsSetThreadHandle
376dc0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .rpcrt4.dll.rpcrt4.dll/.....1636
376de0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056668..............0.......55..
376e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 a9 01 04 00 52 70 63 53 ......`.......d.\>.a#.......RpcS
376e20 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a sSetClientAllocFree.rpcrt4.dll..
376e40 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
376e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
376e80 00 00 64 aa 5c 3e 84 61 20 00 00 00 a8 01 04 00 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 ..d.\>.a........RpcSsGetThreadHa
376ea0 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ndle.rpcrt4.dll.rpcrt4.dll/.....
376ec0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
376ee0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 a7 01 04 00 54........`.......d.\>.a".......
376f00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c RpcSsGetContextBinding.rpcrt4.dl
376f20 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
376f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
376f60 ff ff 00 00 64 aa 5c 3e 84 61 15 00 00 00 a6 01 04 00 52 70 63 53 73 46 72 65 65 00 72 70 63 72 ....d.\>.a........RpcSsFree.rpcr
376f80 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 t4.dll..rpcrt4.dll/.....16360566
376fa0 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 68..............0.......51......
376fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 a5 01 04 00 52 70 63 53 73 45 6e 61 ..`.......d.\>.a........RpcSsEna
376fe0 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 bleAllocate.rpcrt4.dll..rpcrt4.d
377000 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
377020 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......57........`.......d.\>.a
377040 25 00 00 00 a4 01 04 00 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 %.......RpcSsDontSerializeContex
377060 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.rpcrt4.dll..rpcrt4.dll/.....16
377080 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056668..............0.......52
3770a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 a3 01 04 00 52 70 ........`.......d.\>.a........Rp
3770c0 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 cSsDisableAllocate.rpcrt4.dll.rp
3770e0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
377100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
377120 64 aa 5c 3e 84 61 25 00 00 00 a2 01 04 00 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 d.\>.a%.......RpcSsDestroyClient
377140 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Context.rpcrt4.dll..rpcrt4.dll/.
377160 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
377180 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 ....54........`.......d.\>.a"...
3771a0 a1 01 04 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 72 70 63 72 74 ....RpcSsContextLockShared.rpcrt
3771c0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
3771e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
377200 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 a0 01 04 00 52 70 63 53 73 43 6f 6e 74 65 `.......d.\>.a%.......RpcSsConte
377220 78 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 xtLockExclusive.rpcrt4.dll..rpcr
377240 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
377260 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
377280 5c 3e 84 61 19 00 00 00 9f 01 04 00 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 \>.a........RpcSsAllocate.rpcrt4
3772a0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rpcrt4.dll/.....1636056668
3772c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3772e0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 9e 01 04 00 52 70 63 53 6d 53 77 61 70 43 `.......d.\>.a$.......RpcSmSwapC
377300 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 lientAllocFree.rpcrt4.dll.rpcrt4
377320 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
377340 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......52........`.......d.\>
377360 84 61 20 00 00 00 9d 01 04 00 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 .a........RpcSmSetThreadHandle.r
377380 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
3773a0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6668..............0.......55....
3773c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 9c 01 04 00 52 70 63 53 6d 53 ....`.......d.\>.a#.......RpcSmS
3773e0 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 etClientAllocFree.rpcrt4.dll..rp
377400 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
377420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
377440 64 aa 5c 3e 84 61 20 00 00 00 9b 01 04 00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 d.\>.a........RpcSmGetThreadHand
377460 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 le.rpcrt4.dll.rpcrt4.dll/.....16
377480 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056668..............0.......41
3774a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 15 00 00 00 9a 01 04 00 52 70 ........`.......d.\>.a........Rp
3774c0 63 53 6d 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 cSmFree.rpcrt4.dll..rpcrt4.dll/.
3774e0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
377500 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 ....51........`.......d.\>.a....
377520 99 01 04 00 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 ....RpcSmEnableAllocate.rpcrt4.d
377540 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
377560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
377580 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 98 01 04 00 52 70 63 53 6d 44 69 73 61 62 6c 65 ......d.\>.a........RpcSmDisable
3775a0 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Allocate.rpcrt4.dll.rpcrt4.dll/.
3775c0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
3775e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 ....57........`.......d.\>.a%...
377600 97 01 04 00 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 72 70 ....RpcSmDestroyClientContext.rp
377620 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
377640 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6668..............0.......47....
377660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1b 00 00 00 96 01 04 00 52 70 63 53 6d 43 ....`.......d.\>.a........RpcSmC
377680 6c 69 65 6e 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c lientFree.rpcrt4.dll..rpcrt4.dll
3776a0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
3776c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 19 00 ......45........`.......d.\>.a..
3776e0 00 00 95 01 04 00 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ......RpcSmAllocate.rpcrt4.dll..
377700 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
377720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
377740 00 00 64 aa 5c 3e 84 61 1a 00 00 00 94 01 04 00 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 72 ..d.\>.a........RpcServerYield.r
377760 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
377780 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6668..............0.......52....
3777a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 93 01 04 00 52 70 63 53 65 72 ....`.......d.\>.a........RpcSer
3777c0 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 verUseProtseqW.rpcrt4.dll.rpcrt4
3777e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
377800 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......54........`.......d.\>
377820 84 61 22 00 00 00 92 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 .a".......RpcServerUseProtseqIfW
377840 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .rpcrt4.dll.rpcrt4.dll/.....1636
377860 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056668..............0.......56..
377880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 91 01 04 00 52 70 63 53 ......`.......d.\>.a$.......RpcS
3778a0 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 erverUseProtseqIfExW.rpcrt4.dll.
3778c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
3778e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
377900 00 00 64 aa 5c 3e 84 61 24 00 00 00 90 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 ..d.\>.a$.......RpcServerUseProt
377920 73 65 71 49 66 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 seqIfExA.rpcrt4.dll.rpcrt4.dll/.
377940 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
377960 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 ....54........`.......d.\>.a"...
377980 8f 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 41 00 72 70 63 72 74 ....RpcServerUseProtseqIfA.rpcrt
3779a0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
3779c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3779e0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 8e 01 04 00 52 70 63 53 65 72 76 65 72 55 `.......d.\>.a".......RpcServerU
377a00 73 65 50 72 6f 74 73 65 71 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 seProtseqExW.rpcrt4.dll.rpcrt4.d
377a20 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
377a40 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......54........`.......d.\>.a
377a60 22 00 00 00 8d 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 72 ".......RpcServerUseProtseqExA.r
377a80 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
377aa0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6668..............0.......54....
377ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 8c 01 04 00 52 70 63 53 65 72 ....`.......d.\>.a".......RpcSer
377ae0 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 verUseProtseqEpW.rpcrt4.dll.rpcr
377b00 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
377b20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
377b40 5c 3e 84 61 24 00 00 00 8b 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 \>.a$.......RpcServerUseProtseqE
377b60 70 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 pExW.rpcrt4.dll.rpcrt4.dll/.....
377b80 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
377ba0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 8a 01 04 00 56........`.......d.\>.a$.......
377bc0 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 72 70 63 72 74 34 2e RpcServerUseProtseqEpExA.rpcrt4.
377be0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rpcrt4.dll/.....1636056668..
377c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
377c20 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 89 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 ......d.\>.a".......RpcServerUse
377c40 50 72 6f 74 73 65 71 45 70 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ProtseqEpA.rpcrt4.dll.rpcrt4.dll
377c60 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
377c80 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 ......52........`.......d.\>.a..
377ca0 00 00 88 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 72 70 63 72 74 ......RpcServerUseProtseqA.rpcrt
377cc0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
377ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
377d00 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 87 01 04 00 52 70 63 53 65 72 76 65 72 55 `.......d.\>.a'.......RpcServerU
377d20 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 seAllProtseqsIfEx.rpcrt4.dll..rp
377d40 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
377d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
377d80 64 aa 5c 3e 84 61 25 00 00 00 86 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f d.\>.a%.......RpcServerUseAllPro
377da0 74 73 65 71 73 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 tseqsIf.rpcrt4.dll..rpcrt4.dll/.
377dc0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
377de0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 ....57........`.......d.\>.a%...
377e00 85 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 72 70 ....RpcServerUseAllProtseqsEx.rp
377e20 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
377e40 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6668..............0.......55....
377e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 84 01 04 00 52 70 63 53 65 72 ....`.......d.\>.a#.......RpcSer
377e80 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 verUseAllProtseqs.rpcrt4.dll..rp
377ea0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
377ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
377ee0 64 aa 5c 3e 84 61 2f 00 00 00 83 01 04 00 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 d.\>.a/.......RpcServerUnsubscri
377f00 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 beForNotification.rpcrt4.dll..rp
377f20 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
377f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
377f60 64 aa 5c 3e 84 61 23 00 00 00 82 01 04 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 d.\>.a#.......RpcServerUnregiste
377f80 72 49 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rIfEx.rpcrt4.dll..rpcrt4.dll/...
377fa0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
377fc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 81 01 ..53........`.......d.\>.a!.....
377fe0 04 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 72 70 63 72 74 34 2e 64 ..RpcServerUnregisterIf.rpcrt4.d
378000 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
378020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
378040 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 80 01 04 00 52 70 63 53 65 72 76 65 72 54 65 73 ......d.\>.a........RpcServerTes
378060 74 43 61 6e 63 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 tCancel.rpcrt4.dll..rpcrt4.dll/.
378080 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
3780a0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2d 00 00 00 ....65........`.......d.\>.a-...
3780c0 7f 01 04 00 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 ....RpcServerSubscribeForNotific
3780e0 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ation.rpcrt4.dll..rpcrt4.dll/...
378100 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
378120 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 7e 01 ..53........`.......d.\>.a!...~.
378140 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 72 70 63 72 74 34 2e 64 ..RpcServerRegisterIfEx.rpcrt4.d
378160 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
378180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3781a0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 7d 01 04 00 52 70 63 53 65 72 76 65 72 52 65 67 ......d.\>.a....}...RpcServerReg
3781c0 69 73 74 65 72 49 66 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 isterIf3.rpcrt4.dll.rpcrt4.dll/.
3781e0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
378200 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 ....52........`.......d.\>.a....
378220 7c 01 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 72 70 63 72 74 34 2e |...RpcServerRegisterIf2.rpcrt4.
378240 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rpcrt4.dll/.....1636056668..
378260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
378280 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 7b 01 04 00 52 70 63 53 65 72 76 65 72 52 65 67 ......d.\>.a....{...RpcServerReg
3782a0 69 73 74 65 72 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 isterIf.rpcrt4.dll..rpcrt4.dll/.
3782c0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
3782e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 ....58........`.......d.\>.a&...
378300 7a 01 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 72 z...RpcServerRegisterAuthInfoW.r
378320 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
378340 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6668..............0.......58....
378360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 79 01 04 00 52 70 63 53 65 72 ....`.......d.\>.a&...y...RpcSer
378380 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 verRegisterAuthInfoA.rpcrt4.dll.
3783a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
3783c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3783e0 00 00 64 aa 5c 3e 84 61 1b 00 00 00 78 01 04 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 ..d.\>.a....x...RpcServerListen.
378400 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
378420 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056668..............0.......66..
378440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2e 00 00 00 77 01 04 00 52 70 63 53 ......`.......d.\>.a....w...RpcS
378460 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 72 erverInterfaceGroupInqBindings.r
378480 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
3784a0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6668..............0.......65....
3784c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2d 00 00 00 76 01 04 00 52 70 63 53 65 72 ....`.......d.\>.a-...v...RpcSer
3784e0 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 72 70 63 72 verInterfaceGroupDeactivate.rpcr
378500 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 t4.dll..rpcrt4.dll/.....16360566
378520 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 68..............0.......62......
378540 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2a 00 00 00 75 01 04 00 52 70 63 53 65 72 76 65 ..`.......d.\>.a*...u...RpcServe
378560 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 72 70 63 72 74 34 2e 64 6c rInterfaceGroupCreateW.rpcrt4.dl
378580 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
3785a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3785c0 ff ff 00 00 64 aa 5c 3e 84 61 2a 00 00 00 74 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 ....d.\>.a*...t...RpcServerInter
3785e0 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 faceGroupCreateA.rpcrt4.dll.rpcr
378600 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
378620 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
378640 5c 3e 84 61 28 00 00 00 73 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 \>.a(...s...RpcServerInterfaceGr
378660 6f 75 70 43 6c 6f 73 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 oupClose.rpcrt4.dll.rpcrt4.dll/.
378680 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
3786a0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2b 00 00 00 ....63........`.......d.\>.a+...
3786c0 72 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 r...RpcServerInterfaceGroupActiv
3786e0 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ate.rpcrt4.dll..rpcrt4.dll/.....
378700 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
378720 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1a 00 00 00 71 01 04 00 46........`.......d.\>.a....q...
378740 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 RpcServerInqIf.rpcrt4.dll.rpcrt4
378760 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
378780 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......61........`.......d.\>
3787a0 84 61 29 00 00 00 70 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 .a)...p...RpcServerInqDefaultPri
3787c0 6e 63 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ncNameW.rpcrt4.dll..rpcrt4.dll/.
3787e0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
378800 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 ....61........`.......d.\>.a)...
378820 6f 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 o...RpcServerInqDefaultPrincName
378840 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.rpcrt4.dll..rpcrt4.dll/.....16
378860 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056668..............0.......59
378880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 6e 01 04 00 52 70 ........`.......d.\>.a'...n...Rp
3788a0 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 72 70 63 72 74 34 cServerInqCallAttributesW.rpcrt4
3788c0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rpcrt4.dll/.....1636056668
3788e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
378900 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 6d 01 04 00 52 70 63 53 65 72 76 65 72 49 `.......d.\>.a'...m...RpcServerI
378920 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 nqCallAttributesA.rpcrt4.dll..rp
378940 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
378960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
378980 64 aa 5c 3e 84 61 22 00 00 00 6c 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e d.\>.a"...l...RpcServerInqBindin
3789a0 67 73 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 gsEx.rpcrt4.dll.rpcrt4.dll/.....
3789c0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
3789e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 6b 01 04 00 52........`.......d.\>.a....k...
378a00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcServerInqBindings.rpcrt4.dll.
378a20 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
378a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
378a60 00 00 64 aa 5c 3e 84 61 25 00 00 00 6a 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 ..d.\>.a%...j...RpcServerInqBind
378a80 69 6e 67 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ingHandle.rpcrt4.dll..rpcrt4.dll
378aa0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
378ac0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2d 00 ......65........`.......d.\>.a-.
378ae0 00 00 69 01 04 00 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 ..i...RpcServerCompleteSecurityC
378b00 61 6c 6c 62 61 63 6b 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 allback.rpcrt4.dll..rpcrt4.dll/.
378b20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
378b40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 ....49........`.......d.\>.a....
378b60 68 01 04 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c h...RpcRevertToSelfEx.rpcrt4.dll
378b80 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..rpcrt4.dll/.....1636056668....
378ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
378bc0 ff ff 00 00 64 aa 5c 3e 84 61 1b 00 00 00 67 01 04 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c ....d.\>.a....g...RpcRevertToSel
378be0 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 f.rpcrt4.dll..rpcrt4.dll/.....16
378c00 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056668..............0.......63
378c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2b 00 00 00 66 01 04 00 52 70 ........`.......d.\>.a+...f...Rp
378c40 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 72 70 cRevertContainerImpersonation.rp
378c60 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
378c80 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6668..............0.......49....
378ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 65 01 04 00 52 70 63 52 61 69 ....`.......d.\>.a....e...RpcRai
378cc0 73 65 45 78 63 65 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 seException.rpcrt4.dll..rpcrt4.d
378ce0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
378d00 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......53........`.......d.\>.a
378d20 21 00 00 00 64 01 04 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 72 70 !...d...RpcProtseqVectorFreeW.rp
378d40 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
378d60 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6668..............0.......53....
378d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 63 01 04 00 52 70 63 50 72 6f ....`.......d.\>.a!...c...RpcPro
378da0 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 tseqVectorFreeA.rpcrt4.dll..rpcr
378dc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
378de0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
378e00 5c 3e 84 61 1c 00 00 00 62 01 04 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 72 70 63 \>.a....b...RpcObjectSetType.rpc
378e20 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 rt4.dll.rpcrt4.dll/.....16360566
378e40 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 68..............0.......49......
378e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 61 01 04 00 52 70 63 4f 62 6a 65 63 ..`.......d.\>.a....a...RpcObjec
378e80 74 53 65 74 49 6e 71 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c tSetInqFn.rpcrt4.dll..rpcrt4.dll
378ea0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
378ec0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 ......48........`.......d.\>.a..
378ee0 00 00 60 01 04 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c ..`...RpcObjectInqType.rpcrt4.dl
378f00 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
378f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
378f40 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 5f 01 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e ....d.\>.a%..._...RpcNsBindingIn
378f60 71 45 6e 74 72 79 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 qEntryNameW.rpcrt4.dll..rpcrt4.d
378f80 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
378fa0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......57........`.......d.\>.a
378fc0 25 00 00 00 5e 01 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 %...^...RpcNsBindingInqEntryName
378fe0 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.rpcrt4.dll..rpcrt4.dll/.....16
379000 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056668..............0.......57
379020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 5d 01 04 00 52 70 ........`.......d.\>.a%...]...Rp
379040 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 72 70 63 72 74 34 2e 64 cNetworkIsProtseqValidW.rpcrt4.d
379060 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
379080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3790a0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 5c 01 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 ......d.\>.a%...\...RpcNetworkIs
3790c0 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ProtseqValidA.rpcrt4.dll..rpcrt4
3790e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
379100 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......54........`.......d.\>
379120 84 61 22 00 00 00 5b 01 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 .a"...[...RpcNetworkInqProtseqsW
379140 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .rpcrt4.dll.rpcrt4.dll/.....1636
379160 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056668..............0.......54..
379180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 5a 01 04 00 52 70 63 4e ......`.......d.\>.a"...Z...RpcN
3791a0 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 etworkInqProtseqsA.rpcrt4.dll.rp
3791c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
3791e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
379200 64 aa 5c 3e 84 61 23 00 00 00 59 01 04 00 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c d.\>.a#...Y...RpcMgmtWaitServerL
379220 69 73 74 65 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 isten.rpcrt4.dll..rpcrt4.dll/...
379240 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
379260 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 58 01 ..58........`.......d.\>.a&...X.
379280 04 00 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 72 70 63 ..RpcMgmtStopServerListening.rpc
3792a0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 rt4.dll.rpcrt4.dll/.....16360566
3792c0 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 68..............0.......54......
3792e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 57 01 04 00 52 70 63 4d 67 6d 74 53 ..`.......d.\>.a"...W...RpcMgmtS
379300 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 tatsVectorFree.rpcrt4.dll.rpcrt4
379320 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
379340 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......57........`.......d.\>
379360 84 61 25 00 00 00 56 01 04 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 .a%...V...RpcMgmtSetServerStackS
379380 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ize.rpcrt4.dll..rpcrt4.dll/.....
3793a0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
3793c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 55 01 04 00 52........`.......d.\>.a....U...
3793e0 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcMgmtSetComTimeout.rpcrt4.dll.
379400 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
379420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
379440 00 00 64 aa 5c 3e 84 61 23 00 00 00 54 01 04 00 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c ..d.\>.a#...T...RpcMgmtSetCancel
379460 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Timeout.rpcrt4.dll..rpcrt4.dll/.
379480 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
3794a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 ....57........`.......d.\>.a%...
3794c0 53 01 04 00 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 72 70 S...RpcMgmtSetAuthorizationFn.rp
3794e0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
379500 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6668..............0.......56....
379520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 52 01 04 00 52 70 63 4d 67 6d ....`.......d.\>.a$...R...RpcMgm
379540 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 tIsServerListening.rpcrt4.dll.rp
379560 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
379580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3795a0 64 aa 5c 3e 84 61 1b 00 00 00 51 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 72 70 d.\>.a....Q...RpcMgmtInqStats.rp
3795c0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
3795e0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6668..............0.......58....
379600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 50 01 04 00 52 70 63 4d 67 6d ....`.......d.\>.a&...P...RpcMgm
379620 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 tInqServerPrincNameW.rpcrt4.dll.
379640 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
379660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
379680 00 00 64 aa 5c 3e 84 61 26 00 00 00 4f 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 ..d.\>.a&...O...RpcMgmtInqServer
3796a0 50 72 69 6e 63 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c PrincNameA.rpcrt4.dll.rpcrt4.dll
3796c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
3796e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1b 00 ......47........`.......d.\>.a..
379700 00 00 4e 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 72 70 63 72 74 34 2e 64 6c 6c ..N...RpcMgmtInqIfIds.rpcrt4.dll
379720 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..rpcrt4.dll/.....1636056668....
379740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
379760 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 4d 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 ....d.\>.a)...M...RpcMgmtInqDefa
379780 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ultProtectLevel.rpcrt4.dll..rpcr
3797a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
3797c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3797e0 5c 3e 84 61 20 00 00 00 4c 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 \>.a....L...RpcMgmtInqComTimeout
379800 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .rpcrt4.dll.rpcrt4.dll/.....1636
379820 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056668..............0.......51..
379840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 4b 01 04 00 52 70 63 4d ......`.......d.\>.a....K...RpcM
379860 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 gmtEpUnregister.rpcrt4.dll..rpcr
379880 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
3798a0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3798c0 5c 3e 84 61 20 00 00 00 4a 01 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 \>.a....J...RpcMgmtEpEltInqNextW
3798e0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .rpcrt4.dll.rpcrt4.dll/.....1636
379900 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056668..............0.......52..
379920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 49 01 04 00 52 70 63 4d ......`.......d.\>.a....I...RpcM
379940 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 gmtEpEltInqNextA.rpcrt4.dll.rpcr
379960 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
379980 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3799a0 5c 3e 84 61 1f 00 00 00 48 01 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 \>.a....H...RpcMgmtEpEltInqDone.
3799c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
3799e0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056668..............0.......52..
379a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 47 01 04 00 52 70 63 4d ......`.......d.\>.a....G...RpcM
379a20 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 gmtEpEltInqBegin.rpcrt4.dll.rpcr
379a40 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
379a60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
379a80 5c 3e 84 61 24 00 00 00 46 01 04 00 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 \>.a$...F...RpcMgmtEnableIdleCle
379aa0 61 6e 75 70 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 anup.rpcrt4.dll.rpcrt4.dll/.....
379ac0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
379ae0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 45 01 04 00 61........`.......d.\>.a)...E...
379b00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 72 70 RpcImpersonateClientContainer.rp
379b20 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
379b40 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6668..............0.......53....
379b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 44 01 04 00 52 70 63 49 6d 70 ....`.......d.\>.a!...D...RpcImp
379b80 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ersonateClient2.rpcrt4.dll..rpcr
379ba0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
379bc0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
379be0 5c 3e 84 61 20 00 00 00 43 01 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 \>.a....C...RpcImpersonateClient
379c00 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .rpcrt4.dll.rpcrt4.dll/.....1636
379c20 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056668..............0.......42..
379c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 16 00 00 00 42 01 04 00 52 70 63 49 ......`.......d.\>.a....B...RpcI
379c60 66 49 6e 71 49 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 fInqId.rpcrt4.dll.rpcrt4.dll/...
379c80 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
379ca0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2f 00 00 00 41 01 ..67........`.......d.\>.a/...A.
379cc0 04 00 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 ..RpcGetAuthorizationContextForC
379ce0 6c 69 65 6e 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 lient.rpcrt4.dll..rpcrt4.dll/...
379d00 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
379d20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 40 01 ..59........`.......d.\>.a'...@.
379d40 04 00 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 72 70 ..RpcFreeAuthorizationContext.rp
379d60 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
379d80 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6668..............0.......50....
379da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1e 00 00 00 3f 01 04 00 52 70 63 45 78 63 ....`.......d.\>.a....?...RpcExc
379dc0 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 eptionFilter.rpcrt4.dll.rpcrt4.d
379de0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
379e00 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......56........`.......d.\>.a
379e20 24 00 00 00 3e 01 04 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e $...>...RpcErrorStartEnumeration
379e40 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .rpcrt4.dll.rpcrt4.dll/.....1636
379e60 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056668..............0.......53..
379e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 3d 01 04 00 52 70 63 45 ......`.......d.\>.a!...=...RpcE
379ea0 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 rrorSaveErrorInfo.rpcrt4.dll..rp
379ec0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
379ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
379f00 64 aa 5c 3e 84 61 24 00 00 00 3c 01 04 00 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 d.\>.a$...<...RpcErrorResetEnume
379f20 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ration.rpcrt4.dll.rpcrt4.dll/...
379f40 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
379f60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 3b 01 ..53........`.......d.\>.a!...;.
379f80 04 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 ..RpcErrorLoadErrorInfo.rpcrt4.d
379fa0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
379fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
379fe0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 3a 01 04 00 52 70 63 45 72 72 6f 72 47 65 74 4e ......d.\>.a&...:...RpcErrorGetN
37a000 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 umberOfRecords.rpcrt4.dll.rpcrt4
37a020 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37a040 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......53........`.......d.\>
37a060 84 61 21 00 00 00 39 01 04 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 .a!...9...RpcErrorGetNextRecord.
37a080 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
37a0a0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056668..............0.......54..
37a0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 38 01 04 00 52 70 63 45 ......`.......d.\>.a"...8...RpcE
37a0e0 72 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 rrorEndEnumeration.rpcrt4.dll.rp
37a100 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37a120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
37a140 64 aa 5c 3e 84 61 24 00 00 00 37 01 04 00 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 d.\>.a$...7...RpcErrorClearInfor
37a160 6d 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 mation.rpcrt4.dll.rpcrt4.dll/...
37a180 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
37a1a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 36 01 ..49........`.......d.\>.a....6.
37a1c0 04 00 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ..RpcErrorAddRecord.rpcrt4.dll..
37a1e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
37a200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
37a220 00 00 64 aa 5c 3e 84 61 1b 00 00 00 35 01 04 00 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 ..d.\>.a....5...RpcEpUnregister.
37a240 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
37a260 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056668..............0.......51..
37a280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 34 01 04 00 52 70 63 45 ......`.......d.\>.a....4...RpcE
37a2a0 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 pResolveBinding.rpcrt4.dll..rpcr
37a2c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
37a2e0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
37a300 5c 3e 84 61 1a 00 00 00 33 01 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 72 70 63 72 74 \>.a....3...RpcEpRegisterW.rpcrt
37a320 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
37a340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
37a360 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 32 01 04 00 52 70 63 45 70 52 65 67 69 73 `.......d.\>.a#...2...RpcEpRegis
37a380 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 terNoReplaceW.rpcrt4.dll..rpcrt4
37a3a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37a3c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......55........`.......d.\>
37a3e0 84 61 23 00 00 00 31 01 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 .a#...1...RpcEpRegisterNoReplace
37a400 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.rpcrt4.dll..rpcrt4.dll/.....16
37a420 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056668..............0.......46
37a440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1a 00 00 00 30 01 04 00 52 70 ........`.......d.\>.a....0...Rp
37a460 63 45 70 52 65 67 69 73 74 65 72 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 cEpRegisterA.rpcrt4.dll.rpcrt4.d
37a480 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
37a4a0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......61........`.......d.\>.a
37a4c0 29 00 00 00 2f 01 04 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c ).../...RpcCertGeneratePrincipal
37a4e0 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 NameW.rpcrt4.dll..rpcrt4.dll/...
37a500 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
37a520 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 2e 01 ..61........`.......d.\>.a).....
37a540 04 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 ..RpcCertGeneratePrincipalNameA.
37a560 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
37a580 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056668..............0.......49..
37a5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 2d 01 04 00 52 70 63 43 ......`.......d.\>.a....-...RpcC
37a5c0 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ancelThreadEx.rpcrt4.dll..rpcrt4
37a5e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37a600 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......47........`.......d.\>
37a620 84 61 1b 00 00 00 2c 01 04 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 72 70 63 72 74 34 .a....,...RpcCancelThread.rpcrt4
37a640 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rpcrt4.dll/.....1636056668
37a660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
37a680 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 2b 01 04 00 52 70 63 42 69 6e 64 69 6e 67 `.......d.\>.a....+...RpcBinding
37a6a0 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c VectorFree.rpcrt4.dll.rpcrt4.dll
37a6c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37a6e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 ......48........`.......d.\>.a..
37a700 00 00 2a 01 04 00 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 72 70 63 72 74 34 2e 64 6c ..*...RpcBindingUnbind.rpcrt4.dl
37a720 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
37a740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
37a760 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 29 01 04 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 ....d.\>.a&...)...RpcBindingToSt
37a780 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ringBindingW.rpcrt4.dll.rpcrt4.d
37a7a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
37a7c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......58........`.......d.\>.a
37a7e0 26 00 00 00 28 01 04 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e &...(...RpcBindingToStringBindin
37a800 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 gA.rpcrt4.dll.rpcrt4.dll/.....16
37a820 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056668..............0.......51
37a840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 27 01 04 00 52 70 ........`.......d.\>.a....'...Rp
37a860 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 cBindingSetOption.rpcrt4.dll..rp
37a880 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37a8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
37a8c0 64 aa 5c 3e 84 61 1f 00 00 00 26 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 d.\>.a....&...RpcBindingSetObjec
37a8e0 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.rpcrt4.dll..rpcrt4.dll/.....16
37a900 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056668..............0.......54
37a920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 25 01 04 00 52 70 ........`.......d.\>.a"...%...Rp
37a940 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 cBindingSetAuthInfoW.rpcrt4.dll.
37a960 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
37a980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
37a9a0 00 00 64 aa 5c 3e 84 61 24 00 00 00 24 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 ..d.\>.a$...$...RpcBindingSetAut
37a9c0 68 49 6e 66 6f 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 hInfoExW.rpcrt4.dll.rpcrt4.dll/.
37a9e0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
37aa00 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 ....56........`.......d.\>.a$...
37aa20 23 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 72 70 63 #...RpcBindingSetAuthInfoExA.rpc
37aa40 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 rt4.dll.rpcrt4.dll/.....16360566
37aa60 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 68..............0.......54......
37aa80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 22 01 04 00 52 70 63 42 69 6e 64 69 ..`.......d.\>.a"..."...RpcBindi
37aaa0 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ngSetAuthInfoA.rpcrt4.dll.rpcrt4
37aac0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37aae0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......58........`.......d.\>
37ab00 84 61 26 00 00 00 21 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c .a&...!...RpcBindingServerFromCl
37ab20 69 65 6e 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ient.rpcrt4.dll.rpcrt4.dll/.....
37ab40 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
37ab60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1b 00 00 00 20 01 04 00 47........`.......d.\>.a........
37ab80 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 RpcBindingReset.rpcrt4.dll..rpcr
37aba0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
37abc0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
37abe0 5c 3e 84 61 1f 00 00 00 1f 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 \>.a........RpcBindingInqOption.
37ac00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
37ac20 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056668..............0.......51..
37ac40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 1e 01 04 00 52 70 63 42 ......`.......d.\>.a........RpcB
37ac60 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 indingInqObject.rpcrt4.dll..rpcr
37ac80 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
37aca0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
37acc0 5c 3e 84 61 21 00 00 00 1d 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c \>.a!.......RpcBindingInqMaxCall
37ace0 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 s.rpcrt4.dll..rpcrt4.dll/.....16
37ad00 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056668..............0.......54
37ad20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 1c 01 04 00 52 70 ........`.......d.\>.a".......Rp
37ad40 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 cBindingInqAuthInfoW.rpcrt4.dll.
37ad60 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
37ad80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
37ada0 00 00 64 aa 5c 3e 84 61 24 00 00 00 1b 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 ..d.\>.a$.......RpcBindingInqAut
37adc0 68 49 6e 66 6f 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 hInfoExW.rpcrt4.dll.rpcrt4.dll/.
37ade0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
37ae00 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 ....56........`.......d.\>.a$...
37ae20 1a 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 72 70 63 ....RpcBindingInqAuthInfoExA.rpc
37ae40 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 rt4.dll.rpcrt4.dll/.....16360566
37ae60 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 68..............0.......54......
37ae80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 19 01 04 00 52 70 63 42 69 6e 64 69 ..`.......d.\>.a".......RpcBindi
37aea0 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ngInqAuthInfoA.rpcrt4.dll.rpcrt4
37aec0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37aee0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......56........`.......d.\>
37af00 84 61 24 00 00 00 18 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e .a$.......RpcBindingInqAuthClien
37af20 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 tW.rpcrt4.dll.rpcrt4.dll/.....16
37af40 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056668..............0.......58
37af60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 17 01 04 00 52 70 ........`.......d.\>.a&.......Rp
37af80 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 72 70 63 72 74 34 2e cBindingInqAuthClientExW.rpcrt4.
37afa0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rpcrt4.dll/.....1636056668..
37afc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
37afe0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 16 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e ......d.\>.a&.......RpcBindingIn
37b000 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 qAuthClientExA.rpcrt4.dll.rpcrt4
37b020 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37b040 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......56........`.......d.\>
37b060 84 61 24 00 00 00 15 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e .a$.......RpcBindingInqAuthClien
37b080 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 tA.rpcrt4.dll.rpcrt4.dll/.....16
37b0a0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056668..............0.......60
37b0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 14 01 04 00 52 70 ........`.......d.\>.a(.......Rp
37b0e0 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 cBindingFromStringBindingW.rpcrt
37b100 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
37b120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
37b140 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 13 01 04 00 52 70 63 42 69 6e 64 69 6e 67 `.......d.\>.a(.......RpcBinding
37b160 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 FromStringBindingA.rpcrt4.dll.rp
37b180 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37b1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
37b1c0 64 aa 5c 3e 84 61 1a 00 00 00 12 01 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 72 70 63 d.\>.a........RpcBindingFree.rpc
37b1e0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 rt4.dll.rpcrt4.dll/.....16360566
37b200 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 68..............0.......49......
37b220 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 11 01 04 00 52 70 63 42 69 6e 64 69 ..`.......d.\>.a........RpcBindi
37b240 6e 67 43 72 65 61 74 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ngCreateW.rpcrt4.dll..rpcrt4.dll
37b260 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37b280 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 ......49........`.......d.\>.a..
37b2a0 00 00 10 01 04 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 72 70 63 72 74 34 2e 64 ......RpcBindingCreateA.rpcrt4.d
37b2c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
37b2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
37b300 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1a 00 00 00 0f 01 04 00 52 70 63 42 69 6e 64 69 6e 67 43 6f ......d.\>.a........RpcBindingCo
37b320 70 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 py.rpcrt4.dll.rpcrt4.dll/.....16
37b340 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056668..............0.......46
37b360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1a 00 00 00 0e 01 04 00 52 70 ........`.......d.\>.a........Rp
37b380 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 cBindingBind.rpcrt4.dll.rpcrt4.d
37b3a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
37b3c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......52........`.......d.\>.a
37b3e0 20 00 00 00 0d 01 04 00 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 72 70 63 ........RpcAsyncRegisterInfo.rpc
37b400 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 rt4.dll.rpcrt4.dll/.....16360566
37b420 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 68..............0.......56......
37b440 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 0c 01 04 00 52 70 63 41 73 79 6e 63 ..`.......d.\>.a$.......RpcAsync
37b460 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 InitializeHandle.rpcrt4.dll.rpcr
37b480 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
37b4a0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
37b4c0 5c 3e 84 61 21 00 00 00 0b 01 04 00 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 \>.a!.......RpcAsyncGetCallStatu
37b4e0 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 s.rpcrt4.dll..rpcrt4.dll/.....16
37b500 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056668..............0.......52
37b520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 0a 01 04 00 52 70 ........`.......d.\>.a........Rp
37b540 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 cAsyncCompleteCall.rpcrt4.dll.rp
37b560 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37b580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
37b5a0 64 aa 5c 3e 84 61 1e 00 00 00 09 01 04 00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c d.\>.a........RpcAsyncCancelCall
37b5c0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .rpcrt4.dll.rpcrt4.dll/.....1636
37b5e0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056668..............0.......49..
37b600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 08 01 04 00 52 70 63 41 ......`.......d.\>.a........RpcA
37b620 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 syncAbortCall.rpcrt4.dll..rpcrt4
37b640 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37b660 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......56........`.......d.\>
37b680 84 61 24 00 00 00 07 01 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 .a$.......NdrXmitOrRepAsUnmarsha
37b6a0 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ll.rpcrt4.dll.rpcrt4.dll/.....16
37b6c0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056668..............0.......56
37b6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 06 01 04 00 4e 64 ........`.......d.\>.a$.......Nd
37b700 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c rXmitOrRepAsMemorySize.rpcrt4.dl
37b720 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
37b740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
37b760 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 05 01 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 ....d.\>.a".......NdrXmitOrRepAs
37b780 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Marshall.rpcrt4.dll.rpcrt4.dll/.
37b7a0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
37b7c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1e 00 00 00 ....50........`.......d.\>.a....
37b7e0 04 01 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c ....NdrXmitOrRepAsFree.rpcrt4.dl
37b800 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
37b820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
37b840 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 03 01 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 ....d.\>.a$.......NdrXmitOrRepAs
37b860 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c BufferSize.rpcrt4.dll.rpcrt4.dll
37b880 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37b8a0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 ......57........`.......d.\>.a%.
37b8c0 00 00 02 01 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 ......NdrVaryingArrayUnmarshall.
37b8e0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
37b900 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056668..............0.......57..
37b920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 01 01 04 00 4e 64 72 56 ......`.......d.\>.a%.......NdrV
37b940 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c aryingArrayMemorySize.rpcrt4.dll
37b960 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..rpcrt4.dll/.....1636056668....
37b980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
37b9a0 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 00 01 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 ....d.\>.a#.......NdrVaryingArra
37b9c0 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c yMarshall.rpcrt4.dll..rpcrt4.dll
37b9e0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37ba00 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 ......51........`.......d.\>.a..
37ba20 00 00 ff 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 ......NdrVaryingArrayFree.rpcrt4
37ba40 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rpcrt4.dll/.....1636056668
37ba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
37ba80 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 fe 00 04 00 4e 64 72 56 61 72 79 69 6e 67 `.......d.\>.a%.......NdrVarying
37baa0 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ArrayBufferSize.rpcrt4.dll..rpcr
37bac0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
37bae0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
37bb00 5c 3e 84 61 24 00 00 00 fd 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 \>.a$.......NdrUserMarshalUnmars
37bb20 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
37bb40 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
37bb60 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2b 00 00 00 fc 00 04 00 63........`.......d.\>.a+.......
37bb80 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 NdrUserMarshalSimpleTypeConvert.
37bba0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
37bbc0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056668..............0.......56..
37bbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 fb 00 04 00 4e 64 72 55 ......`.......d.\>.a$.......NdrU
37bc00 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 serMarshalMemorySize.rpcrt4.dll.
37bc20 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
37bc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
37bc60 00 00 64 aa 5c 3e 84 61 22 00 00 00 fa 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 ..d.\>.a".......NdrUserMarshalMa
37bc80 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rshall.rpcrt4.dll.rpcrt4.dll/...
37bca0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
37bcc0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1e 00 00 00 f9 00 ..50........`.......d.\>.a......
37bce0 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ..NdrUserMarshalFree.rpcrt4.dll.
37bd00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
37bd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
37bd40 00 00 64 aa 5c 3e 84 61 24 00 00 00 f8 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 ..d.\>.a$.......NdrUserMarshalBu
37bd60 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 fferSize.rpcrt4.dll.rpcrt4.dll/.
37bd80 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
37bda0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 18 00 00 00 ....44........`.......d.\>.a....
37bdc0 f7 00 04 00 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ....NdrStubCall3.rpcrt4.dll.rpcr
37bde0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
37be00 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
37be20 5c 3e 84 61 18 00 00 00 f6 00 04 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 72 70 63 72 74 34 2e \>.a........NdrStubCall2.rpcrt4.
37be40 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rpcrt4.dll/.....1636056668..
37be60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
37be80 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 f5 00 04 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 ......d.\>.a#.......NdrSimpleTyp
37bea0 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 eUnmarshall.rpcrt4.dll..rpcrt4.d
37bec0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
37bee0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......53........`.......d.\>.a
37bf00 21 00 00 00 f4 00 04 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 72 70 !.......NdrSimpleTypeMarshall.rp
37bf20 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
37bf40 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6668..............0.......57....
37bf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 f3 00 04 00 4e 64 72 53 69 6d ....`.......d.\>.a%.......NdrSim
37bf80 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a pleStructUnmarshall.rpcrt4.dll..
37bfa0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
37bfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
37bfe0 00 00 64 aa 5c 3e 84 61 25 00 00 00 f2 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d ..d.\>.a%.......NdrSimpleStructM
37c000 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c emorySize.rpcrt4.dll..rpcrt4.dll
37c020 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37c040 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 ......55........`.......d.\>.a#.
37c060 00 00 f1 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 ......NdrSimpleStructMarshall.rp
37c080 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
37c0a0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6668..............0.......51....
37c0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 f0 00 04 00 4e 64 72 53 69 6d ....`.......d.\>.a........NdrSim
37c0e0 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 pleStructFree.rpcrt4.dll..rpcrt4
37c100 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37c120 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......57........`.......d.\>
37c140 84 61 25 00 00 00 ef 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 .a%.......NdrSimpleStructBufferS
37c160 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ize.rpcrt4.dll..rpcrt4.dll/.....
37c180 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
37c1a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 ee 00 04 00 61........`.......d.\>.a).......
37c1c0 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 NdrServerInitializeUnmarshall.rp
37c1e0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
37c200 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6668..............0.......58....
37c220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 ed 00 04 00 4e 64 72 53 65 72 ....`.......d.\>.a&.......NdrSer
37c240 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 verInitializePartial.rpcrt4.dll.
37c260 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
37c280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
37c2a0 00 00 64 aa 5c 3e 84 61 22 00 00 00 ec 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c ..d.\>.a".......NdrServerInitial
37c2c0 69 7a 65 4e 65 77 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 izeNew.rpcrt4.dll.rpcrt4.dll/...
37c2e0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
37c300 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 eb 00 ..59........`.......d.\>.a'.....
37c320 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 72 70 ..NdrServerInitializeMarshall.rp
37c340 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
37c360 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6668..............0.......51....
37c380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 ea 00 04 00 4e 64 72 53 65 72 ....`.......d.\>.a........NdrSer
37c3a0 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 verInitialize.rpcrt4.dll..rpcrt4
37c3c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37c3e0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......58........`.......d.\>
37c400 84 61 26 00 00 00 e9 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 .a&.......NdrServerContextUnmars
37c420 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
37c440 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
37c460 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 e8 00 04 00 61........`.......d.\>.a).......
37c480 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 NdrServerContextNewUnmarshall.rp
37c4a0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
37c4c0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6668..............0.......59....
37c4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 e7 00 04 00 4e 64 72 53 65 72 ....`.......d.\>.a'.......NdrSer
37c500 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c verContextNewMarshall.rpcrt4.dll
37c520 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..rpcrt4.dll/.....1636056668....
37c540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
37c560 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 e6 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 ....d.\>.a$.......NdrServerConte
37c580 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c xtMarshall.rpcrt4.dll.rpcrt4.dll
37c5a0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37c5c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1e 00 ......50........`.......d.\>.a..
37c5e0 00 00 e5 00 04 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 72 70 63 72 74 34 2e ......NdrServerCallNdr64.rpcrt4.
37c600 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rpcrt4.dll/.....1636056668..
37c620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
37c640 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 00 00 e4 00 04 00 4e 64 72 53 65 72 76 65 72 43 61 6c ......d.\>.a........NdrServerCal
37c660 6c 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 lAll.rpcrt4.dll.rpcrt4.dll/.....
37c680 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
37c6a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1a 00 00 00 e3 00 04 00 46........`.......d.\>.a........
37c6c0 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 NdrServerCall2.rpcrt4.dll.rpcrt4
37c6e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37c700 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......46........`.......d.\>
37c720 84 61 1a 00 00 00 e2 00 04 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e .a........NdrSendReceive.rpcrt4.
37c740 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rpcrt4.dll/.....1636056668..
37c760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
37c780 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 e1 00 04 00 4e 64 72 52 70 63 53 73 45 6e 61 62 ......d.\>.a".......NdrRpcSsEnab
37c7a0 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c leAllocate.rpcrt4.dll.rpcrt4.dll
37c7c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37c7e0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 ......55........`.......d.\>.a#.
37c800 00 00 e0 00 04 00 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 ......NdrRpcSsDisableAllocate.rp
37c820 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
37c840 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6668..............0.......51....
37c860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 df 00 04 00 4e 64 72 52 70 63 ....`.......d.\>.a........NdrRpc
37c880 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 SsDefaultFree.rpcrt4.dll..rpcrt4
37c8a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37c8c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......55........`.......d.\>
37c8e0 84 61 23 00 00 00 de 00 04 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 .a#.......NdrRpcSsDefaultAllocat
37c900 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 e.rpcrt4.dll..rpcrt4.dll/.....16
37c920 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056668..............0.......54
37c940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 dd 00 04 00 4e 64 ........`.......d.\>.a".......Nd
37c960 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 rRpcSmSetClientToOsf.rpcrt4.dll.
37c980 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
37c9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
37c9c0 00 00 64 aa 5c 3e 84 61 1e 00 00 00 dc 00 04 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 ..d.\>.a........NdrRpcSmClientFr
37c9e0 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ee.rpcrt4.dll.rpcrt4.dll/.....16
37ca00 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056668..............0.......54
37ca20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 db 00 04 00 4e 64 ........`.......d.\>.a".......Nd
37ca40 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 rRpcSmClientAllocate.rpcrt4.dll.
37ca60 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
37ca80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
37caa0 00 00 64 aa 5c 3e 84 61 1e 00 00 00 da 00 04 00 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 ..d.\>.a........NdrRangeUnmarsha
37cac0 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ll.rpcrt4.dll.rpcrt4.dll/.....16
37cae0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056668..............0.......52
37cb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 d9 00 04 00 4e 64 ........`.......d.\>.a........Nd
37cb20 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 rPointerUnmarshall.rpcrt4.dll.rp
37cb40 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37cb60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
37cb80 64 aa 5c 3e 84 61 20 00 00 00 d8 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 d.\>.a........NdrPointerMemorySi
37cba0 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ze.rpcrt4.dll.rpcrt4.dll/.....16
37cbc0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056668..............0.......50
37cbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1e 00 00 00 d7 00 04 00 4e 64 ........`.......d.\>.a........Nd
37cc00 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rPointerMarshall.rpcrt4.dll.rpcr
37cc20 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
37cc40 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
37cc60 5c 3e 84 61 1a 00 00 00 d6 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 \>.a........NdrPointerFree.rpcrt
37cc80 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
37cca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
37ccc0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 d5 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 `.......d.\>.a........NdrPointer
37cce0 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c BufferSize.rpcrt4.dll.rpcrt4.dll
37cd00 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37cd20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2c 00 ......64........`.......d.\>.a,.
37cd40 00 00 d4 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 ......NdrPartialIgnoreServerUnma
37cd60 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rshall.rpcrt4.dll.rpcrt4.dll/...
37cd80 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
37cda0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2c 00 00 00 d3 00 ..64........`.......d.\>.a,.....
37cdc0 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 ..NdrPartialIgnoreServerInitiali
37cde0 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ze.rpcrt4.dll.rpcrt4.dll/.....16
37ce00 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056668..............0.......62
37ce20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2a 00 00 00 d2 00 04 00 4e 64 ........`.......d.\>.a*.......Nd
37ce40 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 rPartialIgnoreClientMarshall.rpc
37ce60 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 rt4.dll.rpcrt4.dll/.....16360566
37ce80 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 68..............0.......64......
37cea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2c 00 00 00 d1 00 04 00 4e 64 72 50 61 72 74 69 ..`.......d.\>.a,.......NdrParti
37cec0 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e alIgnoreClientBufferSize.rpcrt4.
37cee0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rpcrt4.dll/.....1636056668..
37cf00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
37cf20 00 00 ff ff 00 00 64 aa 5c 3e 84 61 16 00 00 00 d0 00 04 00 4e 64 72 4f 6c 65 46 72 65 65 00 72 ......d.\>.a........NdrOleFree.r
37cf40 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
37cf60 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6668..............0.......46....
37cf80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1a 00 00 00 cf 00 04 00 4e 64 72 4f 6c 65 ....`.......d.\>.a........NdrOle
37cfa0 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Allocate.rpcrt4.dll.rpcrt4.dll/.
37cfc0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
37cfe0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 00 00 ....48........`.......d.\>.a....
37d000 ce 00 04 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ....NdrNsSendReceive.rpcrt4.dll.
37d020 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
37d040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
37d060 00 00 64 aa 5c 3e 84 61 1a 00 00 00 cd 00 04 00 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 72 ..d.\>.a........NdrNsGetBuffer.r
37d080 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
37d0a0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6668..............0.......65....
37d0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2d 00 00 00 cc 00 04 00 4e 64 72 4e 6f 6e ....`.......d.\>.a-.......NdrNon
37d0e0 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 EncapsulatedUnionUnmarshall.rpcr
37d100 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 t4.dll..rpcrt4.dll/.....16360566
37d120 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 68..............0.......65......
37d140 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2d 00 00 00 cb 00 04 00 4e 64 72 4e 6f 6e 45 6e ..`.......d.\>.a-.......NdrNonEn
37d160 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 capsulatedUnionMemorySize.rpcrt4
37d180 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rpcrt4.dll/.....1636056668
37d1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
37d1c0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2b 00 00 00 ca 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 `.......d.\>.a+.......NdrNonEnca
37d1e0 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c psulatedUnionMarshall.rpcrt4.dll
37d200 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..rpcrt4.dll/.....1636056668....
37d220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
37d240 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 c9 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c ....d.\>.a'.......NdrNonEncapsul
37d260 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 atedUnionFree.rpcrt4.dll..rpcrt4
37d280 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37d2a0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......65........`.......d.\>
37d2c0 84 61 2d 00 00 00 c8 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f .a-.......NdrNonEncapsulatedUnio
37d2e0 6e 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 nBufferSize.rpcrt4.dll..rpcrt4.d
37d300 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
37d320 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......64........`.......d.\>.a
37d340 2c 00 00 00 c7 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e ,.......NdrNonConformantStringUn
37d360 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 marshall.rpcrt4.dll.rpcrt4.dll/.
37d380 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
37d3a0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2c 00 00 00 ....64........`.......d.\>.a,...
37d3c0 c6 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 ....NdrNonConformantStringMemory
37d3e0 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Size.rpcrt4.dll.rpcrt4.dll/.....
37d400 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
37d420 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2a 00 00 00 c5 00 04 00 62........`.......d.\>.a*.......
37d440 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 72 NdrNonConformantStringMarshall.r
37d460 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
37d480 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6668..............0.......64....
37d4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2c 00 00 00 c4 00 04 00 4e 64 72 4e 6f 6e ....`.......d.\>.a,.......NdrNon
37d4c0 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 ConformantStringBufferSize.rpcrt
37d4e0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
37d500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
37d520 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1b 00 00 00 c3 00 04 00 4e 64 72 4d 65 73 54 79 70 65 `.......d.\>.a........NdrMesType
37d540 46 72 65 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Free3.rpcrt4.dll..rpcrt4.dll/...
37d560 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
37d580 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1b 00 00 00 c2 00 ..47........`.......d.\>.a......
37d5a0 04 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ..NdrMesTypeFree2.rpcrt4.dll..rp
37d5c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37d5e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
37d600 64 aa 5c 3e 84 61 1d 00 00 00 c1 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 d.\>.a........NdrMesTypeEncode3.
37d620 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
37d640 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056668..............0.......49..
37d660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 c0 00 04 00 4e 64 72 4d ......`.......d.\>.a........NdrM
37d680 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 esTypeEncode2.rpcrt4.dll..rpcrt4
37d6a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37d6c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......48........`.......d.\>
37d6e0 84 61 1c 00 00 00 bf 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 72 70 63 72 74 .a........NdrMesTypeEncode.rpcrt
37d700 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
37d720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
37d740 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 be 00 04 00 4e 64 72 4d 65 73 54 79 70 65 `.......d.\>.a........NdrMesType
37d760 44 65 63 6f 64 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Decode3.rpcrt4.dll..rpcrt4.dll/.
37d780 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
37d7a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 ....49........`.......d.\>.a....
37d7c0 bd 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c ....NdrMesTypeDecode2.rpcrt4.dll
37d7e0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..rpcrt4.dll/.....1636056668....
37d800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
37d820 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 00 00 bc 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f ....d.\>.a........NdrMesTypeDeco
37d840 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 de.rpcrt4.dll.rpcrt4.dll/.....16
37d860 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056668..............0.......52
37d880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 bb 00 04 00 4e 64 ........`.......d.\>.a........Nd
37d8a0 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 rMesTypeAlignSize3.rpcrt4.dll.rp
37d8c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37d8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
37d900 64 aa 5c 3e 84 61 20 00 00 00 ba 00 04 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a d.\>.a........NdrMesTypeAlignSiz
37d920 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 e2.rpcrt4.dll.rpcrt4.dll/.....16
37d940 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056668..............0.......51
37d960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 b9 00 04 00 4e 64 ........`.......d.\>.a........Nd
37d980 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 rMesTypeAlignSize.rpcrt4.dll..rp
37d9a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37d9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
37d9e0 64 aa 5c 3e 84 61 25 00 00 00 b8 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e d.\>.a%.......NdrMesSimpleTypeEn
37da00 63 6f 64 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 codeAll.rpcrt4.dll..rpcrt4.dll/.
37da20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
37da40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 ....54........`.......d.\>.a"...
37da60 b7 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 72 70 63 72 74 ....NdrMesSimpleTypeEncode.rpcrt
37da80 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
37daa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
37dac0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 b6 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 `.......d.\>.a%.......NdrMesSimp
37dae0 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 leTypeDecodeAll.rpcrt4.dll..rpcr
37db00 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
37db20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
37db40 5c 3e 84 61 22 00 00 00 b5 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f \>.a".......NdrMesSimpleTypeDeco
37db60 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 de.rpcrt4.dll.rpcrt4.dll/.....16
37db80 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056668..............0.......60
37dba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 b4 00 04 00 4e 64 ........`.......d.\>.a(.......Nd
37dbc0 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 72 70 63 72 74 rMesSimpleTypeAlignSizeAll.rpcrt
37dbe0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
37dc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
37dc20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 b3 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 `.......d.\>.a%.......NdrMesSimp
37dc40 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 leTypeAlignSize.rpcrt4.dll..rpcr
37dc60 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
37dc80 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
37dca0 5c 3e 84 61 23 00 00 00 b2 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f \>.a#.......NdrMesProcEncodeDeco
37dcc0 64 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 de3.rpcrt4.dll..rpcrt4.dll/.....
37dce0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
37dd00 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 b1 00 04 00 55........`.......d.\>.a#.......
37dd20 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 NdrMesProcEncodeDecode2.rpcrt4.d
37dd40 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
37dd60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
37dd80 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 b0 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e ......d.\>.a".......NdrMesProcEn
37dda0 63 6f 64 65 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c codeDecode.rpcrt4.dll.rpcrt4.dll
37ddc0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37dde0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 ......56........`.......d.\>.a$.
37de00 00 00 af 00 04 00 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 72 ......NdrMapCommAndFaultStatus.r
37de20 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
37de40 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6668..............0.......61....
37de60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 ae 00 04 00 4e 64 72 49 6e 74 ....`.......d.\>.a).......NdrInt
37de80 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 erfacePointerUnmarshall.rpcrt4.d
37dea0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
37dec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
37dee0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 ad 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 ......d.\>.a).......NdrInterface
37df00 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 PointerMemorySize.rpcrt4.dll..rp
37df20 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37df40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
37df60 64 aa 5c 3e 84 61 27 00 00 00 ac 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 d.\>.a'.......NdrInterfacePointe
37df80 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c rMarshall.rpcrt4.dll..rpcrt4.dll
37dfa0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37dfc0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 ......55........`.......d.\>.a#.
37dfe0 00 00 ab 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 ......NdrInterfacePointerFree.rp
37e000 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
37e020 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6668..............0.......61....
37e040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 aa 00 04 00 4e 64 72 49 6e 74 ....`.......d.\>.a).......NdrInt
37e060 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 erfacePointerBufferSize.rpcrt4.d
37e080 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
37e0a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
37e0c0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 a9 00 04 00 4e 64 72 47 65 74 55 73 65 72 4d 61 ......d.\>.a!.......NdrGetUserMa
37e0e0 72 73 68 61 6c 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c rshalInfo.rpcrt4.dll..rpcrt4.dll
37e100 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37e120 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 ......57........`.......d.\>.a%.
37e140 00 00 a8 00 04 00 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 ......NdrGetDcomProtocolVersion.
37e160 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
37e180 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056668..............0.......44..
37e1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 18 00 00 00 a7 00 04 00 4e 64 72 47 ......`.......d.\>.a........NdrG
37e1c0 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 etBuffer.rpcrt4.dll.rpcrt4.dll/.
37e1e0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
37e200 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 ....54........`.......d.\>.a"...
37e220 a6 00 04 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 72 70 63 72 74 ....NdrFullPointerXlatInit.rpcrt
37e240 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
37e260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
37e280 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 a5 00 04 00 4e 64 72 46 75 6c 6c 50 6f 69 `.......d.\>.a".......NdrFullPoi
37e2a0 6e 74 65 72 58 6c 61 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 nterXlatFree.rpcrt4.dll.rpcrt4.d
37e2c0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
37e2e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......45........`.......d.\>.a
37e300 19 00 00 00 a4 00 04 00 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c ........NdrFreeBuffer.rpcrt4.dll
37e320 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..rpcrt4.dll/.....1636056668....
37e340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
37e360 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 a3 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 ....d.\>.a#.......NdrFixedArrayU
37e380 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c nmarshall.rpcrt4.dll..rpcrt4.dll
37e3a0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37e3c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 ......55........`.......d.\>.a#.
37e3e0 00 00 a2 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 ......NdrFixedArrayMemorySize.rp
37e400 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
37e420 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6668..............0.......53....
37e440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 a1 00 04 00 4e 64 72 46 69 78 ....`.......d.\>.a!.......NdrFix
37e460 65 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 edArrayMarshall.rpcrt4.dll..rpcr
37e480 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
37e4a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
37e4c0 5c 3e 84 61 1d 00 00 00 a0 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 72 70 \>.a........NdrFixedArrayFree.rp
37e4e0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
37e500 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6668..............0.......55....
37e520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 9f 00 04 00 4e 64 72 46 69 78 ....`.......d.\>.a#.......NdrFix
37e540 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 edArrayBufferSize.rpcrt4.dll..rp
37e560 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37e580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
37e5a0 64 aa 5c 3e 84 61 2a 00 00 00 9e 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 d.\>.a*.......NdrEncapsulatedUni
37e5c0 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 onUnmarshall.rpcrt4.dll.rpcrt4.d
37e5e0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
37e600 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......62........`.......d.\>.a
37e620 2a 00 00 00 9d 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f *.......NdrEncapsulatedUnionMemo
37e640 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rySize.rpcrt4.dll.rpcrt4.dll/...
37e660 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
37e680 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 9c 00 ..60........`.......d.\>.a(.....
37e6a0 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 72 ..NdrEncapsulatedUnionMarshall.r
37e6c0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
37e6e0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6668..............0.......56....
37e700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 9b 00 04 00 4e 64 72 45 6e 63 ....`.......d.\>.a$.......NdrEnc
37e720 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 apsulatedUnionFree.rpcrt4.dll.rp
37e740 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37e760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
37e780 64 aa 5c 3e 84 61 2a 00 00 00 9a 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 d.\>.a*.......NdrEncapsulatedUni
37e7a0 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 onBufferSize.rpcrt4.dll.rpcrt4.d
37e7c0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
37e7e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......52........`.......d.\>.a
37e800 20 00 00 00 99 00 04 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 72 70 63 ........NdrDcomAsyncStubCall.rpc
37e820 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 rt4.dll.rpcrt4.dll/.....16360566
37e840 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 68..............0.......54......
37e860 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 98 00 04 00 4e 64 72 44 63 6f 6d 41 ..`.......d.\>.a".......NdrDcomA
37e880 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 syncClientCall.rpcrt4.dll.rpcrt4
37e8a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37e8c0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......64........`.......d.\>
37e8e0 84 61 2c 00 00 00 97 00 04 00 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 .a,.......NdrCreateServerInterfa
37e900 63 65 46 72 6f 6d 53 74 75 62 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ceFromStub.rpcrt4.dll.rpcrt4.dll
37e920 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37e940 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1e 00 ......50........`.......d.\>.a..
37e960 00 00 96 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 72 70 63 72 74 34 2e ......NdrCorrelationPass.rpcrt4.
37e980 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rpcrt4.dll/.....1636056668..
37e9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
37e9c0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 95 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 ......d.\>.a$.......NdrCorrelati
37e9e0 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 onInitialize.rpcrt4.dll.rpcrt4.d
37ea00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
37ea20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......50........`.......d.\>.a
37ea40 1e 00 00 00 94 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 72 70 63 72 74 ........NdrCorrelationFree.rpcrt
37ea60 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
37ea80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
37eaa0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 17 00 00 00 93 00 04 00 4e 64 72 43 6f 6e 76 65 72 74 `.......d.\>.a........NdrConvert
37eac0 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 2.rpcrt4.dll..rpcrt4.dll/.....16
37eae0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056668..............0.......42
37eb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 16 00 00 00 92 00 04 00 4e 64 ........`.......d.\>.a........Nd
37eb20 72 43 6f 6e 76 65 72 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 rConvert.rpcrt4.dll.rpcrt4.dll/.
37eb40 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
37eb60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 ....52........`.......d.\>.a....
37eb80 91 00 04 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 72 70 63 72 74 34 2e ....NdrContextHandleSize.rpcrt4.
37eba0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rpcrt4.dll/.....1636056668..
37ebc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
37ebe0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 90 00 04 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 ......d.\>.a&.......NdrContextHa
37ec00 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ndleInitialize.rpcrt4.dll.rpcrt4
37ec20 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37ec40 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......68........`.......d.\>
37ec60 84 61 30 00 00 00 8f 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 .a0.......NdrConformantVaryingSt
37ec80 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ructUnmarshall.rpcrt4.dll.rpcrt4
37eca0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37ecc0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......68........`.......d.\>
37ece0 84 61 30 00 00 00 8e 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 .a0.......NdrConformantVaryingSt
37ed00 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ructMemorySize.rpcrt4.dll.rpcrt4
37ed20 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37ed40 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......66........`.......d.\>
37ed60 84 61 2e 00 00 00 8d 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 .a........NdrConformantVaryingSt
37ed80 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ructMarshall.rpcrt4.dll.rpcrt4.d
37eda0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
37edc0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......62........`.......d.\>.a
37ede0 2a 00 00 00 8c 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 *.......NdrConformantVaryingStru
37ee00 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ctFree.rpcrt4.dll.rpcrt4.dll/...
37ee20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
37ee40 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 30 00 00 00 8b 00 ..68........`.......d.\>.a0.....
37ee60 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 ..NdrConformantVaryingStructBuff
37ee80 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 erSize.rpcrt4.dll.rpcrt4.dll/...
37eea0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
37eec0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2f 00 00 00 8a 00 ..67........`.......d.\>.a/.....
37eee0 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 ..NdrConformantVaryingArrayUnmar
37ef00 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
37ef20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
37ef40 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2f 00 00 00 89 00 ..67........`.......d.\>.a/.....
37ef60 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 ..NdrConformantVaryingArrayMemor
37ef80 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ySize.rpcrt4.dll..rpcrt4.dll/...
37efa0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
37efc0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2d 00 00 00 88 00 ..65........`.......d.\>.a-.....
37efe0 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 ..NdrConformantVaryingArrayMarsh
37f000 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
37f020 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
37f040 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 87 00 04 00 61........`.......d.\>.a).......
37f060 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 72 70 NdrConformantVaryingArrayFree.rp
37f080 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
37f0a0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 6668..............0.......67....
37f0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2f 00 00 00 86 00 04 00 4e 64 72 43 6f 6e ....`.......d.\>.a/.......NdrCon
37f0e0 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 formantVaryingArrayBufferSize.rp
37f100 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
37f120 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6668..............0.......61....
37f140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 85 00 04 00 4e 64 72 43 6f 6e ....`.......d.\>.a).......NdrCon
37f160 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 formantStructUnmarshall.rpcrt4.d
37f180 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
37f1a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
37f1c0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 84 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ......d.\>.a).......NdrConforman
37f1e0 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 tStructMemorySize.rpcrt4.dll..rp
37f200 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37f220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
37f240 64 aa 5c 3e 84 61 27 00 00 00 83 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 d.\>.a'.......NdrConformantStruc
37f260 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c tMarshall.rpcrt4.dll..rpcrt4.dll
37f280 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37f2a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 ......55........`.......d.\>.a#.
37f2c0 00 00 82 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 72 70 ......NdrConformantStructFree.rp
37f2e0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
37f300 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6668..............0.......61....
37f320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 81 00 04 00 4e 64 72 43 6f 6e ....`.......d.\>.a).......NdrCon
37f340 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 formantStructBufferSize.rpcrt4.d
37f360 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
37f380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
37f3a0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 80 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ......d.\>.a).......NdrConforman
37f3c0 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 tStringUnmarshall.rpcrt4.dll..rp
37f3e0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37f400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
37f420 64 aa 5c 3e 84 61 29 00 00 00 7f 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e d.\>.a).......NdrConformantStrin
37f440 67 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 gMemorySize.rpcrt4.dll..rpcrt4.d
37f460 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
37f480 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......59........`.......d.\>.a
37f4a0 27 00 00 00 7e 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 '...~...NdrConformantStringMarsh
37f4c0 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
37f4e0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
37f500 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 7d 00 04 00 61........`.......d.\>.a)...}...
37f520 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 72 70 NdrConformantStringBufferSize.rp
37f540 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
37f560 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6668..............0.......60....
37f580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 7c 00 04 00 4e 64 72 43 6f 6e ....`.......d.\>.a(...|...NdrCon
37f5a0 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c formantArrayUnmarshall.rpcrt4.dl
37f5c0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
37f5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
37f600 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 7b 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 ....d.\>.a(...{...NdrConformantA
37f620 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rrayMemorySize.rpcrt4.dll.rpcrt4
37f640 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37f660 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......58........`.......d.\>
37f680 84 61 26 00 00 00 7a 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 .a&...z...NdrConformantArrayMars
37f6a0 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
37f6c0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
37f6e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 79 00 04 00 54........`.......d.\>.a"...y...
37f700 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c NdrConformantArrayFree.rpcrt4.dl
37f720 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
37f740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
37f760 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 78 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 ....d.\>.a(...x...NdrConformantA
37f780 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rrayBufferSize.rpcrt4.dll.rpcrt4
37f7a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37f7c0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......58........`.......d.\>
37f7e0 84 61 26 00 00 00 77 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 .a&...w...NdrComplexStructUnmars
37f800 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
37f820 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
37f840 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 76 00 04 00 58........`.......d.\>.a&...v...
37f860 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 NdrComplexStructMemorySize.rpcrt
37f880 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
37f8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
37f8c0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 75 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 `.......d.\>.a$...u...NdrComplex
37f8e0 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 StructMarshall.rpcrt4.dll.rpcrt4
37f900 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
37f920 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......52........`.......d.\>
37f940 84 61 20 00 00 00 74 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 72 .a....t...NdrComplexStructFree.r
37f960 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
37f980 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6668..............0.......58....
37f9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 73 00 04 00 4e 64 72 43 6f 6d ....`.......d.\>.a&...s...NdrCom
37f9c0 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 plexStructBufferSize.rpcrt4.dll.
37f9e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
37fa00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
37fa20 00 00 64 aa 5c 3e 84 61 25 00 00 00 72 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 ..d.\>.a%...r...NdrComplexArrayU
37fa40 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c nmarshall.rpcrt4.dll..rpcrt4.dll
37fa60 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
37fa80 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 ......57........`.......d.\>.a%.
37faa0 00 00 71 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 ..q...NdrComplexArrayMemorySize.
37fac0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
37fae0 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056668..............0.......55..
37fb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 70 00 04 00 4e 64 72 43 ......`.......d.\>.a#...p...NdrC
37fb20 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a omplexArrayMarshall.rpcrt4.dll..
37fb40 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
37fb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
37fb80 00 00 64 aa 5c 3e 84 61 1f 00 00 00 6f 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 ..d.\>.a....o...NdrComplexArrayF
37fba0 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ree.rpcrt4.dll..rpcrt4.dll/.....
37fbc0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
37fbe0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 6e 00 04 00 57........`.......d.\>.a%...n...
37fc00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 NdrComplexArrayBufferSize.rpcrt4
37fc20 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rpcrt4.dll/.....1636056668
37fc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
37fc60 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 6d 00 04 00 4e 64 72 43 6c 69 65 6e 74 49 `.......d.\>.a"...m...NdrClientI
37fc80 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 nitializeNew.rpcrt4.dll.rpcrt4.d
37fca0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
37fcc0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......51........`.......d.\>.a
37fce0 1f 00 00 00 6c 00 04 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 ....l...NdrClientInitialize.rpcr
37fd00 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 t4.dll..rpcrt4.dll/.....16360566
37fd20 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 68..............0.......58......
37fd40 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 26 00 00 00 6b 00 04 00 4e 64 72 43 6c 69 65 6e ..`.......d.\>.a&...k...NdrClien
37fd60 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 tContextUnmarshall.rpcrt4.dll.rp
37fd80 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
37fda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
37fdc0 64 aa 5c 3e 84 61 24 00 00 00 6a 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 d.\>.a$...j...NdrClientContextMa
37fde0 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rshall.rpcrt4.dll.rpcrt4.dll/...
37fe00 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
37fe20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1a 00 00 00 69 00 ..46........`.......d.\>.a....i.
37fe40 04 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ..NdrClientCall3.rpcrt4.dll.rpcr
37fe60 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
37fe80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
37fea0 5c 3e 84 61 1a 00 00 00 68 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 72 70 63 72 74 \>.a....h...NdrClientCall2.rpcrt
37fec0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
37fee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
37ff00 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 67 00 04 00 4e 64 72 43 6c 65 61 72 4f 75 `.......d.\>.a!...g...NdrClearOu
37ff20 74 50 61 72 61 6d 65 74 65 72 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 tParameters.rpcrt4.dll..rpcrt4.d
37ff40 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
37ff60 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......61........`.......d.\>.a
37ff80 29 00 00 00 66 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 )...f...NdrByteCountPointerUnmar
37ffa0 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
37ffc0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
37ffe0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 65 00 ..59........`.......d.\>.a'...e.
380000 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 ..NdrByteCountPointerMarshall.rp
380020 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
380040 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6668..............0.......55....
380060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 64 00 04 00 4e 64 72 42 79 74 ....`.......d.\>.a#...d...NdrByt
380080 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 eCountPointerFree.rpcrt4.dll..rp
3800a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
3800c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3800e0 64 aa 5c 3e 84 61 29 00 00 00 63 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 d.\>.a)...c...NdrByteCountPointe
380100 72 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 rBufferSize.rpcrt4.dll..rpcrt4.d
380120 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
380140 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......50........`.......d.\>.a
380160 1e 00 00 00 62 00 04 00 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 72 70 63 72 74 ....b...NdrAsyncServerCall.rpcrt
380180 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
3801a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3801c0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1e 00 00 00 61 00 04 00 4e 64 72 41 73 79 6e 63 43 6c `.......d.\>.a....a...NdrAsyncCl
3801e0 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ientCall.rpcrt4.dll.rpcrt4.dll/.
380200 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
380220 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 17 00 00 00 ....43........`.......d.\>.a....
380240 60 00 04 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 `...NdrAllocate.rpcrt4.dll..rpcr
380260 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
380280 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3802a0 5c 3e 84 61 22 00 00 00 5f 00 04 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 \>.a"..._...Ndr64DcomAsyncStubCa
3802c0 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ll.rpcrt4.dll.rpcrt4.dll/.....16
3802e0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056668..............0.......56
380300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 5e 00 04 00 4e 64 ........`.......d.\>.a$...^...Nd
380320 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c r64DcomAsyncClientCall.rpcrt4.dl
380340 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
380360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
380380 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 5d 00 04 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 ....d.\>.a#...]...Ndr64AsyncServ
3803a0 65 72 43 61 6c 6c 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c erCallAll.rpcrt4.dll..rpcrt4.dll
3803c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
3803e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 ......54........`.......d.\>.a".
380400 00 00 5c 00 04 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 72 70 63 ..\...Ndr64AsyncServerCall64.rpc
380420 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 rt4.dll.rpcrt4.dll/.....16360566
380440 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 68..............0.......52......
380460 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 5b 00 04 00 4e 64 72 36 34 41 73 79 ..`.......d.\>.a....[...Ndr64Asy
380480 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ncClientCall.rpcrt4.dll.rpcrt4.d
3804a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
3804c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......55........`.......d.\>.a
3804e0 23 00 00 00 5a 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 #...Z...NDRSContextUnmarshallEx.
380500 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
380520 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056668..............0.......54..
380540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 59 00 04 00 4e 44 52 53 ......`.......d.\>.a"...Y...NDRS
380560 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ContextUnmarshall2.rpcrt4.dll.rp
380580 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
3805a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3805c0 64 aa 5c 3e 84 61 21 00 00 00 58 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 d.\>.a!...X...NDRSContextUnmarsh
3805e0 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
380600 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
380620 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 57 00 04 00 53........`.......d.\>.a!...W...
380640 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 72 70 63 72 74 34 2e 64 6c 6c NDRSContextMarshallEx.rpcrt4.dll
380660 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..rpcrt4.dll/.....1636056668....
380680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3806a0 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 56 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 ....d.\>.a....V...NDRSContextMar
3806c0 73 68 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall2.rpcrt4.dll.rpcrt4.dll/...
3806e0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
380700 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 55 00 ..51........`.......d.\>.a....U.
380720 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ..NDRSContextMarshall.rpcrt4.dll
380740 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..rpcrt4.dll/.....1636056668....
380760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
380780 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 54 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d ....d.\>.a!...T...NDRCContextUnm
3807a0 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 arshall.rpcrt4.dll..rpcrt4.dll/.
3807c0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
3807e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 ....51........`.......d.\>.a....
380800 53 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 S...NDRCContextMarshall.rpcrt4.d
380820 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
380840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
380860 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1e 00 00 00 52 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 ......d.\>.a....R...NDRCContextB
380880 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 inding.rpcrt4.dll.rpcrt4.dll/...
3808a0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
3808c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 51 00 ..52........`.......d.\>.a....Q.
3808e0 04 00 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 72 70 63 72 74 34 2e 64 6c ..MesInqProcEncodingId.rpcrt4.dl
380900 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
380920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
380940 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 50 00 04 00 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c ....d.\>.a%...P...MesIncremental
380960 48 61 6e 64 6c 65 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 HandleReset.rpcrt4.dll..rpcrt4.d
380980 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
3809a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......45........`.......d.\>.a
3809c0 19 00 00 00 4f 00 04 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c ....O...MesHandleFree.rpcrt4.dll
3809e0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..rpcrt4.dll/.....1636056668....
380a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
380a20 ff ff 00 00 64 aa 5c 3e 84 61 2c 00 00 00 4e 00 04 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 ....d.\>.a,...N...MesEncodeIncre
380a40 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 mentalHandleCreate.rpcrt4.dll.rp
380a60 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
380a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
380aa0 64 aa 5c 3e 84 61 2c 00 00 00 4d 00 04 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 d.\>.a,...M...MesEncodeFixedBuff
380ac0 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 erHandleCreate.rpcrt4.dll.rpcrt4
380ae0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
380b00 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......62........`.......d.\>
380b20 84 61 2a 00 00 00 4c 00 04 00 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 .a*...L...MesEncodeDynBufferHand
380b40 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 leCreate.rpcrt4.dll.rpcrt4.dll/.
380b60 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
380b80 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2c 00 00 00 ....64........`.......d.\>.a,...
380ba0 4b 00 04 00 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 K...MesDecodeIncrementalHandleCr
380bc0 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 eate.rpcrt4.dll.rpcrt4.dll/.....
380be0 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
380c00 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 4a 00 04 00 59........`.......d.\>.a'...J...
380c20 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 MesDecodeBufferHandleCreate.rpcr
380c40 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 t4.dll..rpcrt4.dll/.....16360566
380c60 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 68..............0.......52......
380c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 49 00 04 00 4d 65 73 42 75 66 66 65 ..`.......d.\>.a....I...MesBuffe
380ca0 72 48 61 6e 64 6c 65 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 rHandleReset.rpcrt4.dll.rpcrt4.d
380cc0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
380ce0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......44........`.......d.\>.a
380d00 18 00 00 00 48 00 04 00 49 5f 55 75 69 64 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ....H...I_UuidCreate.rpcrt4.dll.
380d20 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
380d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
380d60 00 00 64 aa 5c 3e 84 61 28 00 00 00 47 00 04 00 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 ..d.\>.a(...G...I_RpcTurnOnEEInf
380d80 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 oPropagation.rpcrt4.dll.rpcrt4.d
380da0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
380dc0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......65........`.......d.\>.a
380de0 2d 00 00 00 46 00 04 00 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 -...F...I_RpcSystemHandleTypeSpe
380e00 63 69 66 69 63 57 6f 72 6b 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c cificWork.rpcrt4.dll..rpcrt4.dll
380e20 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
380e40 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 ......59........`.......d.\>.a'.
380e60 00 00 45 00 04 00 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 ..E...I_RpcSsDontSerializeContex
380e80 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.rpcrt4.dll..rpcrt4.dll/.....16
380ea0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056668..............0.......63
380ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2b 00 00 00 44 00 04 00 49 5f ........`.......d.\>.a+...D...I_
380ee0 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 72 70 RpcSessionStrictContextHandle.rp
380f00 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
380f20 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6668..............0.......57....
380f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 43 00 04 00 49 5f 52 70 63 53 ....`.......d.\>.a%...C...I_RpcS
380f60 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a erverUseProtseqEp2W.rpcrt4.dll..
380f80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
380fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
380fc0 00 00 64 aa 5c 3e 84 61 25 00 00 00 42 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 ..d.\>.a%...B...I_RpcServerUsePr
380fe0 6f 74 73 65 71 45 70 32 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c otseqEp2A.rpcrt4.dll..rpcrt4.dll
381000 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
381020 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 ......55........`.......d.\>.a#.
381040 00 00 41 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 72 70 ..A...I_RpcServerUseProtseq2W.rp
381060 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
381080 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6668..............0.......55....
3810a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 23 00 00 00 40 00 04 00 49 5f 52 70 63 53 ....`.......d.\>.a#...@...I_RpcS
3810c0 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 erverUseProtseq2A.rpcrt4.dll..rp
3810e0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
381100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......79........`.......
381120 64 aa 5c 3e 84 61 3b 00 00 00 3f 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 d.\>.a;...?...I_RpcServerUnsubsc
381140 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 ribeForDisconnectNotification.rp
381160 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
381180 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 6668..............0.......78....
3811a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 3a 00 00 00 3e 00 04 00 49 5f 52 70 63 53 ....`.......d.\>.a:...>...I_RpcS
3811c0 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 erverSubscribeForDisconnectNotif
3811e0 69 63 61 74 69 6f 6e 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ication2.rpcrt4.dll.rpcrt4.dll/.
381200 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
381220 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 39 00 00 00 ....77........`.......d.\>.a9...
381240 3d 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f =...I_RpcServerSubscribeForDisco
381260 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 nnectNotification.rpcrt4.dll..rp
381280 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
3812a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3812c0 64 aa 5c 3e 84 61 23 00 00 00 3c 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 d.\>.a#...<...I_RpcServerStartSe
3812e0 72 76 69 63 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rvice.rpcrt4.dll..rpcrt4.dll/...
381300 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
381320 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 3b 00 ..61........`.......d.\>.a)...;.
381340 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 ..I_RpcServerSetAddressChangeFn.
381360 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
381380 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056668..............0.......66..
3813a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2e 00 00 00 3a 00 04 00 49 5f 52 70 ......`.......d.\>.a....:...I_Rp
3813c0 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 72 cServerRegisterForwardFunction.r
3813e0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
381400 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6668..............0.......59....
381420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 39 00 04 00 49 5f 52 70 63 53 ....`.......d.\>.a'...9...I_RpcS
381440 65 72 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c erverInqTransportType.rpcrt4.dll
381460 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..rpcrt4.dll/.....1636056668....
381480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3814a0 ff ff 00 00 64 aa 5c 3e 84 61 2b 00 00 00 38 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 ....d.\>.a+...8...I_RpcServerInq
3814c0 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 RemoteConnAddress.rpcrt4.dll..rp
3814e0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
381500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
381520 64 aa 5c 3e 84 61 2a 00 00 00 37 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 d.\>.a*...7...I_RpcServerInqLoca
381540 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 lConnAddress.rpcrt4.dll.rpcrt4.d
381560 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
381580 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......61........`.......d.\>.a
3815a0 29 00 00 00 36 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 )...6...I_RpcServerInqAddressCha
3815c0 6e 67 65 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ngeFn.rpcrt4.dll..rpcrt4.dll/...
3815e0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
381600 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 35 00 ..59........`.......d.\>.a'...5.
381620 04 00 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 72 70 ..I_RpcServerGetAssociationID.rp
381640 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
381660 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6668..............0.......65....
381680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2d 00 00 00 34 00 04 00 49 5f 52 70 63 53 ....`.......d.\>.a-...4...I_RpcS
3816a0 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 erverDisableExceptionFilter.rpcr
3816c0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 t4.dll..rpcrt4.dll/.....16360566
3816e0 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 68..............0.......65......
381700 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2d 00 00 00 33 00 04 00 49 5f 52 70 63 53 65 72 ..`.......d.\>.a-...3...I_RpcSer
381720 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 72 70 63 72 74 34 verCheckClientRestriction.rpcrt4
381740 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rpcrt4.dll/.....1636056668
381760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
381780 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 00 00 32 00 04 00 49 5f 52 70 63 53 65 6e 64 52 `.......d.\>.a....2...I_RpcSendR
3817a0 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 eceive.rpcrt4.dll.rpcrt4.dll/...
3817c0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
3817e0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 15 00 00 00 31 00 ..41........`.......d.\>.a....1.
381800 04 00 49 5f 52 70 63 53 65 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ..I_RpcSend.rpcrt4.dll..rpcrt4.d
381820 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
381840 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......49........`.......d.\>.a
381860 1d 00 00 00 30 00 04 00 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 72 70 63 72 74 34 ....0...I_RpcRequestMutex.rpcrt4
381880 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rpcrt4.dll/.....1636056668
3818a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3818c0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 2f 00 04 00 49 5f 52 70 63 52 65 63 6f 72 `.......d.\>.a%.../...I_RpcRecor
3818e0 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 dCalloutFailure.rpcrt4.dll..rpcr
381900 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
381920 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
381940 5c 3e 84 61 18 00 00 00 2e 00 04 00 49 5f 52 70 63 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e \>.a........I_RpcReceive.rpcrt4.
381960 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 dll.rpcrt4.dll/.....1636056668..
381980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3819a0 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 2d 00 04 00 49 5f 52 70 63 52 65 61 6c 6c 6f 63 ......d.\>.a"...-...I_RpcRealloc
3819c0 50 69 70 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c PipeBuffer.rpcrt4.dll.rpcrt4.dll
3819e0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
381a00 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 ......51........`.......d.\>.a..
381a20 00 00 2c 00 04 00 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 72 70 63 72 74 34 ..,...I_RpcPauseExecution.rpcrt4
381a40 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rpcrt4.dll/.....1636056668
381a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
381a80 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 2b 00 04 00 49 5f 52 70 63 4f 70 65 6e 43 `.......d.\>.a"...+...I_RpcOpenC
381aa0 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 lientProcess.rpcrt4.dll.rpcrt4.d
381ac0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
381ae0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......58........`.......d.\>.a
381b00 26 00 00 00 2a 00 04 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 &...*...I_RpcNsInterfaceUnexport
381b20 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ed.rpcrt4.dll.rpcrt4.dll/.....16
381b40 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056668..............0.......56
381b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 29 00 04 00 49 5f ........`.......d.\>.a$...)...I_
381b80 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 72 70 63 72 74 34 2e 64 6c RpcNsInterfaceExported.rpcrt4.dl
381ba0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
381bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
381be0 ff ff 00 00 64 aa 5c 3e 84 61 27 00 00 00 28 00 04 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 ....d.\>.a'...(...I_RpcNsBinding
381c00 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 SetEntryNameW.rpcrt4.dll..rpcrt4
381c20 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
381c40 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......59........`.......d.\>
381c60 84 61 27 00 00 00 27 00 04 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 .a'...'...I_RpcNsBindingSetEntry
381c80 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 NameA.rpcrt4.dll..rpcrt4.dll/...
381ca0 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
381cc0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 26 00 ..60........`.......d.\>.a(...&.
381ce0 04 00 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 72 ..I_RpcNegotiateTransferSyntax.r
381d00 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
381d20 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6668..............0.......66....
381d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2e 00 00 00 25 00 04 00 49 5f 52 70 63 4d ....`.......d.\>.a....%...I_RpcM
381d60 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 72 70 63 gmtEnableDedicatedThreadPool.rpc
381d80 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 rt4.dll.rpcrt4.dll/.....16360566
381da0 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 68..............0.......51......
381dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 24 00 04 00 49 5f 52 70 63 4d 61 70 ..`.......d.\>.a....$...I_RpcMap
381de0 57 69 6e 33 32 53 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 Win32Status.rpcrt4.dll..rpcrt4.d
381e00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
381e20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......58........`.......d.\>.a
381e40 26 00 00 00 23 00 04 00 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 &...#...I_RpcIfInqTransferSyntax
381e60 65 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 es.rpcrt4.dll.rpcrt4.dll/.....16
381e80 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056668..............0.......53
381ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 22 00 04 00 49 5f ........`.......d.\>.a!..."...I_
381ec0 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a RpcGetExtendedError.rpcrt4.dll..
381ee0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
381f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
381f20 00 00 64 aa 5c 3e 84 61 1d 00 00 00 21 00 04 00 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 ..d.\>.a....!...I_RpcGetDefaultS
381f40 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 D.rpcrt4.dll..rpcrt4.dll/.....16
381f60 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056668..............0.......57
381f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 20 00 04 00 49 5f ........`.......d.\>.a%.......I_
381fa0 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 RpcGetCurrentCallHandle.rpcrt4.d
381fc0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
381fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
382000 00 00 ff ff 00 00 64 aa 5c 3e 84 61 24 00 00 00 1f 00 04 00 49 5f 52 70 63 47 65 74 42 75 66 66 ......d.\>.a$.......I_RpcGetBuff
382020 65 72 57 69 74 68 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 erWithObject.rpcrt4.dll.rpcrt4.d
382040 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
382060 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......46........`.......d.\>.a
382080 1a 00 00 00 1e 00 04 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c ........I_RpcGetBuffer.rpcrt4.dl
3820a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
3820c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3820e0 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 1d 00 04 00 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 ....d.\>.a........I_RpcFreePipeB
382100 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 uffer.rpcrt4.dll..rpcrt4.dll/...
382120 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
382140 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1b 00 00 00 1c 00 ..47........`.......d.\>.a......
382160 04 00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ..I_RpcFreeBuffer.rpcrt4.dll..rp
382180 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
3821a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3821c0 64 aa 5c 3e 84 61 15 00 00 00 1b 00 04 00 49 5f 52 70 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 d.\>.a........I_RpcFree.rpcrt4.d
3821e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 ll..rpcrt4.dll/.....1636056668..
382200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
382220 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 1a 00 04 00 49 5f 52 70 63 45 78 63 65 70 74 69 ......d.\>.a........I_RpcExcepti
382240 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 onFilter.rpcrt4.dll.rpcrt4.dll/.
382260 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
382280 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 00 00 ....48........`.......d.\>.a....
3822a0 19 00 04 00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 ....I_RpcDeleteMutex.rpcrt4.dll.
3822c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
3822e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
382300 00 00 64 aa 5c 3e 84 61 1b 00 00 00 18 00 04 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 ..d.\>.a........I_RpcClearMutex.
382320 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 rpcrt4.dll..rpcrt4.dll/.....1636
382340 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056668..............0.......66..
382360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2e 00 00 00 17 00 04 00 49 5f 52 70 ......`.......d.\>.a........I_Rp
382380 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 cBindingToStaticStringBindingW.r
3823a0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pcrt4.dll.rpcrt4.dll/.....163605
3823c0 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6668..............0.......60....
3823e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 16 00 04 00 49 5f 52 70 63 42 ....`.......d.\>.a(.......I_RpcB
382400 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c indingSetPrivateOption.rpcrt4.dl
382420 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
382440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
382460 ff ff 00 00 64 aa 5c 3e 84 61 25 00 00 00 15 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 ....d.\>.a%.......I_RpcBindingIs
382480 53 65 72 76 65 72 4c 6f 63 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ServerLocal.rpcrt4.dll..rpcrt4.d
3824a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056668..............
3824c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 0.......57........`.......d.\>.a
3824e0 25 00 00 00 14 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 %.......I_RpcBindingIsClientLoca
382500 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 l.rpcrt4.dll..rpcrt4.dll/.....16
382520 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056668..............0.......61
382540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 13 00 04 00 49 5f ........`.......d.\>.a).......I_
382560 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 72 70 63 72 RpcBindingInqWireIdForSnego.rpcr
382580 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 t4.dll..rpcrt4.dll/.....16360566
3825a0 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 68..............0.......60......
3825c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 28 00 00 00 12 00 04 00 49 5f 52 70 63 42 69 6e ..`.......d.\>.a(.......I_RpcBin
3825e0 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 dingInqTransportType.rpcrt4.dll.
382600 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rpcrt4.dll/.....1636056668......
382620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
382640 00 00 64 aa 5c 3e 84 61 31 00 00 00 11 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 ..d.\>.a1.......I_RpcBindingInqS
382660 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c ecurityContextKeyInfo.rpcrt4.dll
382680 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 ..rpcrt4.dll/.....1636056668....
3826a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3826c0 ff ff 00 00 64 aa 5c 3e 84 61 2a 00 00 00 10 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e ....d.\>.a*.......I_RpcBindingIn
3826e0 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 qSecurityContext.rpcrt4.dll.rpcr
382700 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
382720 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......67........`.......d.
382740 5c 3e 84 61 2f 00 00 00 0f 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 \>.a/.......I_RpcBindingInqMarsh
382760 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 alledTargetInfo.rpcrt4.dll..rpcr
382780 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
3827a0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3827c0 5c 3e 84 61 29 00 00 00 0e 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c \>.a).......I_RpcBindingInqLocal
3827e0 43 6c 69 65 6e 74 50 49 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ClientPID.rpcrt4.dll..rpcrt4.dll
382800 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
382820 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2b 00 ......63........`.......d.\>.a+.
382840 00 00 0d 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 ......I_RpcBindingInqDynamicEndp
382860 6f 69 6e 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ointW.rpcrt4.dll..rpcrt4.dll/...
382880 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
3828a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2b 00 00 00 0c 00 ..63........`.......d.\>.a+.....
3828c0 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 ..I_RpcBindingInqDynamicEndpoint
3828e0 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.rpcrt4.dll..rpcrt4.dll/.....16
382900 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 36056668..............0.......68
382920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 30 00 00 00 0b 00 04 00 49 5f ........`.......d.\>.a0.......I_
382940 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 RpcBindingInqClientTokenAttribut
382960 65 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 es.rpcrt4.dll.rpcrt4.dll/.....16
382980 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056668..............0.......63
3829a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 2b 00 00 00 0a 00 04 00 49 5f ........`.......d.\>.a+.......I_
3829c0 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 72 70 RpcBindingHandleToAsyncHandle.rp
3829e0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 crt4.dll..rpcrt4.dll/.....163605
382a00 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6668..............0.......52....
382a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 20 00 00 00 09 00 04 00 49 5f 52 70 63 42 ....`.......d.\>.a........I_RpcB
382a40 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 indingCreateNP.rpcrt4.dll.rpcrt4
382a60 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
382a80 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......48........`.......d.\>
382aa0 84 61 1c 00 00 00 08 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 72 70 63 72 74 .a........I_RpcBindingCopy.rpcrt
382ac0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
382ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
382b00 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 00 00 07 00 04 00 49 5f 52 70 63 41 73 79 6e 63 `.......d.\>.a........I_RpcAsync
382b20 53 65 74 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c SetHandle.rpcrt4.dll..rpcrt4.dll
382b40 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056668..............0.
382b60 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1f 00 ......51........`.......d.\>.a..
382b80 00 00 06 00 04 00 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 72 70 63 72 74 34 ......I_RpcAsyncAbortCall.rpcrt4
382ba0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 .dll..rpcrt4.dll/.....1636056668
382bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
382be0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 19 00 00 00 05 00 04 00 49 5f 52 70 63 41 6c 6c 6f 63 `.......d.\>.a........I_RpcAlloc
382c00 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ate.rpcrt4.dll..rpcrt4.dll/.....
382c20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
382c40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 22 00 00 00 04 00 04 00 54........`.......d.\>.a".......
382c60 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c IUnknown_Release_Proxy.rpcrt4.dl
382c80 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rpcrt4.dll/.....1636056668....
382ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
382cc0 ff ff 00 00 64 aa 5c 3e 84 61 29 00 00 00 03 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 ....d.\>.a).......IUnknown_Query
382ce0 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 Interface_Proxy.rpcrt4.dll..rpcr
382d00 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 t4.dll/.....1636056668..........
382d20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
382d40 5c 3e 84 61 21 00 00 00 02 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 \>.a!.......IUnknown_AddRef_Prox
382d60 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 y.rpcrt4.dll..rpcrt4.dll/.....16
382d80 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056668..............0.......48
382da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 00 00 01 00 04 00 44 63 ........`.......d.\>.a........Dc
382dc0 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 eErrorInqTextW.rpcrt4.dll.rpcrt4
382de0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056668............
382e00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......48........`.......d.\>
382e20 84 61 1c 00 00 00 00 00 04 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 72 70 63 72 74 .a........DceErrorInqTextA.rpcrt
382e40 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 4.dll.rpcrt4.dll/.....1636056668
382e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
382e80 60 0a 64 aa 03 00 5c 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...\>.a.............debug$S..
382ea0 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
382ec0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
382ee0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
382f00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 72 74 ..........@.@..............rpcrt
382f20 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 4.dll'....................u.Micr
382f40 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
382f60 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
382f80 02 00 1c 00 00 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 .......rpcrt4_NULL_THUNK_DATA.rp
382fa0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 crt4.dll/.....1636056668........
382fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5c 3e ......0.......249.......`.d...\>
382fe0 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 .a.............debug$S........@.
383000 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
383020 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
383040 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 72 74 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 ...........rpcrt4.dll'..........
383060 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
383080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff ..................@comp.id.u....
3830a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
3830c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..rpcrt4.dll/.
3830e0 20 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056668..............0...
383100 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e 84 61 0a 01 00 00 08 00 00 00 ....490.......`.d...\>.a........
383120 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
383140 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
383160 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
383180 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3831a0 11 00 09 00 00 00 00 00 0a 72 70 63 72 74 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........rpcrt4.dll'............
3831c0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
3831e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
383200 00 00 02 00 10 00 00 00 05 00 00 00 02 00 72 70 63 72 74 34 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............rpcrt4.dll..@comp.
383220 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
383240 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
383260 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
383280 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
3832a0 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
3832c0 52 5f 72 70 63 72 74 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_rpcrt4.__NULL_IMPORT_DESCRIPTO
3832e0 52 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 73 74 72 74 6d R..rpcrt4_NULL_THUNK_DATA.rstrtm
383300 67 72 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 gr.dll/...1636056668............
383320 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e ..0.......48........`.......d.\>
383340 84 61 1c 00 00 00 0a 00 04 00 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 .a........RmStartSession.rstrtmg
383360 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 r.dll.rstrtmgr.dll/...1636056668
383380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3833a0 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 18 00 00 00 09 00 04 00 52 6d 53 68 75 74 64 6f 77 6e `.......d.\>.a........RmShutdown
3833c0 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 31 36 .rstrtmgr.dll.rstrtmgr.dll/...16
3833e0 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056668..............0.......43
383400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 17 00 00 00 08 00 04 00 52 6d ........`.......d.\>.a........Rm
383420 52 65 73 74 61 72 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 Restart.rstrtmgr.dll..rstrtmgr.d
383440 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
383460 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1c 00 ......48........`.......d.\>.a..
383480 00 00 07 00 04 00 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 72 73 74 72 74 6d 67 72 2e 64 6c ......RmRemoveFilter.rstrtmgr.dl
3834a0 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 l.rstrtmgr.dll/...1636056668....
3834c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3834e0 ff ff 00 00 64 aa 5c 3e 84 61 21 00 00 00 06 00 04 00 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f ....d.\>.a!.......RmRegisterReso
383500 75 72 63 65 73 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c urces.rstrtmgr.dll..rstrtmgr.dll
383520 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056668..............0...
383540 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1b 00 00 00 ....47........`.......d.\>.a....
383560 05 00 04 00 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a ....RmJoinSession.rstrtmgr.dll..
383580 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rstrtmgr.dll/...1636056668......
3835a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3835c0 00 00 64 aa 5c 3e 84 61 17 00 00 00 04 00 04 00 52 6d 47 65 74 4c 69 73 74 00 72 73 74 72 74 6d ..d.\>.a........RmGetList.rstrtm
3835e0 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 gr.dll..rstrtmgr.dll/...16360566
383600 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 68..............0.......49......
383620 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1d 00 00 00 03 00 04 00 52 6d 47 65 74 46 69 6c ..`.......d.\>.a........RmGetFil
383640 74 65 72 4c 69 73 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 terList.rstrtmgr.dll..rstrtmgr.d
383660 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056668..............0.
383680 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 1a 00 ......46........`.......d.\>.a..
3836a0 00 00 02 00 04 00 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 ......RmEndSession.rstrtmgr.dll.
3836c0 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 rstrtmgr.dll/...1636056668......
3836e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
383700 00 00 64 aa 5c 3e 84 61 21 00 00 00 01 00 04 00 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 ..d.\>.a!.......RmCancelCurrentT
383720 61 73 6b 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 ask.rstrtmgr.dll..rstrtmgr.dll/.
383740 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056668..............0.....
383760 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5c 3e 84 61 19 00 00 00 00 00 ..45........`.......d.\>.a......
383780 04 00 52 6d 41 64 64 46 69 6c 74 65 72 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 ..RmAddFilter.rstrtmgr.dll..rstr
3837a0 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 tmgr.dll/...1636056668..........
3837c0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e 84 61 ....0.......288.......`.d...\>.a
3837e0 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
383800 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
383820 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
383840 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
383860 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 73 74 72 74 6d 67 72 2e 64 6c 6c 27 00 13 @.@..............rstrtmgr.dll'..
383880 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
3838a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ).LINK................@comp.id.u
3838c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 72 ...............................r
3838e0 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 73 74 72 74 6d 67 72 strtmgr_NULL_THUNK_DATA.rstrtmgr
383900 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056668..............
383920 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5c 3e 84 61 ba 00 00 00 0.......251.......`.d...\>.a....
383940 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
383960 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
383980 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
3839a0 00 00 00 00 0c 72 73 74 72 74 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....rstrtmgr.dll'..............
3839c0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
3839e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
383a00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
383a20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..rstrtmgr.dll/...
383a40 31 36 33 36 30 35 36 36 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056668..............0.......
383a60 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5c 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...\>.a............
383a80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
383aa0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
383ac0 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
383ae0 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
383b00 00 00 00 00 0c 72 73 74 72 74 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....rstrtmgr.dll'..............
383b20 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
383b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
383b60 02 00 10 00 00 00 05 00 00 00 02 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............rstrtmgr.dll..@comp.
383b80 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
383ba0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
383bc0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
383be0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
383c00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
383c20 52 5f 72 73 74 72 74 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_rstrtmgr.__NULL_IMPORT_DESCRIP
383c40 54 4f 52 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 74 TOR..rstrtmgr_NULL_THUNK_DATA.rt
383c60 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 m.dll/........1636056669........
383c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
383ca0 64 aa 5d 3e 84 61 20 00 00 00 4b 00 04 00 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b d.]>.a....K...RtmUpdateAndUnlock
383cc0 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 Route.rtm.dll.rtm.dll/........16
383ce0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056669..............0.......45
383d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 4a 00 04 00 52 74 ........`.......d.]>.a....J...Rt
383d20 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f mReleaseRoutes.rtm.dll..rtm.dll/
383d40 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056669..............
383d60 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......48........`.......d.]>.a
383d80 1c 00 00 00 49 00 04 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 72 74 6d 2e ....I...RtmReleaseRouteInfo.rtm.
383da0 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.rtm.dll/........1636056669..
383dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
383de0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 48 00 04 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 ......d.]>.a....H...RtmReleaseNe
383e00 78 74 48 6f 70 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 xtHops.rtm.dll..rtm.dll/........
383e20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
383e40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 47 00 04 00 50........`.......d.]>.a....G...
383e60 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 RtmReleaseNextHopInfo.rtm.dll.rt
383e80 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 m.dll/........1636056669........
383ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
383ec0 64 aa 5d 3e 84 61 1d 00 00 00 46 00 04 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e d.]>.a....F...RtmReleaseEntityIn
383ee0 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 fo.rtm.dll..rtm.dll/........1636
383f00 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056669..............0.......47..
383f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 45 00 04 00 52 74 6d 52 ......`.......d.]>.a....E...RtmR
383f40 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f eleaseEntities.rtm.dll..rtm.dll/
383f60 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056669..............
383f80 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......44........`.......d.]>.a
383fa0 18 00 00 00 44 00 04 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 ....D...RtmReleaseDests.rtm.dll.
383fc0 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 rtm.dll/........1636056669......
383fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
384000 00 00 64 aa 5d 3e 84 61 1b 00 00 00 43 00 04 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e ..d.]>.a....C...RtmReleaseDestIn
384020 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 fo.rtm.dll..rtm.dll/........1636
384040 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056669..............0.......51..
384060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 42 00 04 00 52 74 6d 52 ......`.......d.]>.a....B...RtmR
384080 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e eleaseChangedDests.rtm.dll..rtm.
3840a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 dll/........1636056669..........
3840c0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3840e0 5d 3e 84 61 29 00 00 00 41 00 04 00 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 ]>.a)...A...RtmRegisterForChange
384100 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 Notification.rtm.dll..rtm.dll/..
384120 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056669..............0.
384140 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 ......46........`.......d.]>.a..
384160 00 00 40 00 04 00 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 72 74 6d 2e 64 6c 6c 00 ..@...RtmRegisterEntity.rtm.dll.
384180 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 rtm.dll/........1636056669......
3841a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3841c0 00 00 64 aa 5d 3e 84 61 1c 00 00 00 3f 00 04 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 ..d.]>.a....?...RtmReferenceHand
3841e0 6c 65 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 les.rtm.dll.rtm.dll/........1636
384200 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056669..............0.......61..
384220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 3e 00 04 00 52 74 6d 4d ......`.......d.]>.a)...>...RtmM
384240 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d arkDestForChangeNotification.rtm
384260 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..rtm.dll/........1636056669
384280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3842a0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 15 00 00 00 3d 00 04 00 52 74 6d 4c 6f 63 6b 52 6f 75 `.......d.]>.a....=...RtmLockRou
3842c0 74 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 te.rtm.dll..rtm.dll/........1636
3842e0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056669..............0.......43..
384300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 17 00 00 00 3c 00 04 00 52 74 6d 4c ......`.......d.]>.a....<...RtmL
384320 6f 63 6b 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 ockNextHop.rtm.dll..rtm.dll/....
384340 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
384360 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 ....47........`.......d.]>.a....
384380 3b 00 04 00 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a ;...RtmLockDestination.rtm.dll..
3843a0 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 rtm.dll/........1636056669......
3843c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3843e0 00 00 64 aa 5d 3e 84 61 29 00 00 00 3a 00 04 00 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 ..d.]>.a)...:...RtmIsMarkedForCh
384400 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c angeNotification.rtm.dll..rtm.dl
384420 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056669............
384440 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......43........`.......d.]>
384460 84 61 17 00 00 00 39 00 04 00 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c .a....9...RtmIsBestRoute.rtm.dll
384480 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..rtm.dll/........1636056669....
3844a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3844c0 ff ff 00 00 64 aa 5d 3e 84 61 18 00 00 00 38 00 04 00 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f ....d.]>.a....8...RtmInvokeMetho
3844e0 64 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 d.rtm.dll.rtm.dll/........163605
384500 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6669..............0.......49....
384520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 37 00 04 00 52 74 6d 49 6e 73 ....`.......d.]>.a....7...RtmIns
384540 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f ertInRouteList.rtm.dll..rtm.dll/
384560 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056669..............
384580 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......50........`.......d.]>.a
3845a0 1e 00 00 00 36 00 04 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 ....6...RtmIgnoreChangedDests.rt
3845c0 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 m.dll.rtm.dll/........1636056669
3845e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
384600 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 35 00 04 00 52 74 6d 48 6f 6c 64 44 65 73 `.......d.]>.a....5...RtmHoldDes
384620 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 tination.rtm.dll..rtm.dll/......
384640 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
384660 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 34 00 ..47........`.......d.]>.a....4.
384680 04 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 ..RtmGetRoutePointer.rtm.dll..rt
3846a0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 m.dll/........1636056669........
3846c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3846e0 64 aa 5d 3e 84 61 18 00 00 00 33 00 04 00 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 72 74 d.]>.a....3...RtmGetRouteInfo.rt
384700 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 m.dll.rtm.dll/........1636056669
384720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
384740 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 32 00 04 00 52 74 6d 47 65 74 52 65 67 69 `.......d.]>.a!...2...RtmGetRegi
384760 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f steredEntities.rtm.dll..rtm.dll/
384780 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056669..............
3847a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......59........`.......d.]>.a
3847c0 27 00 00 00 31 00 04 00 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 '...1...RtmGetOpaqueInformationP
3847e0 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ointer.rtm.dll..rtm.dll/........
384800 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
384820 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 30 00 04 00 49........`.......d.]>.a....0...
384840 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 RtmGetNextHopPointer.rtm.dll..rt
384860 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 m.dll/........1636056669........
384880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3848a0 64 aa 5d 3e 84 61 1a 00 00 00 2f 00 04 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 d.]>.a..../...RtmGetNextHopInfo.
3848c0 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 rtm.dll.rtm.dll/........16360566
3848e0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 69..............0.......58......
384900 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 2e 00 04 00 52 74 6d 47 65 74 4d 6f ..`.......d.]>.a&.......RtmGetMo
384920 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 stSpecificDestination.rtm.dll.rt
384940 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 m.dll/........1636056669........
384960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
384980 64 aa 5d 3e 84 61 1d 00 00 00 2d 00 04 00 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 d.]>.a....-...RtmGetListEnumRout
3849a0 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 es.rtm.dll..rtm.dll/........1636
3849c0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056669..............0.......58..
3849e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 2c 00 04 00 52 74 6d 47 ......`.......d.]>.a&...,...RtmG
384a00 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c etLessSpecificDestination.rtm.dl
384a20 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.rtm.dll/........1636056669....
384a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
384a60 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 2b 00 04 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 ....d.]>.a....+...RtmGetExactMat
384a80 63 68 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 chRoute.rtm.dll.rtm.dll/........
384aa0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
384ac0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 2a 00 04 00 56........`.......d.]>.a$...*...
384ae0 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e RtmGetExactMatchDestination.rtm.
384b00 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.rtm.dll/........1636056669..
384b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
384b40 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 29 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 52 6f ......d.]>.a....)...RtmGetEnumRo
384b60 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 utes.rtm.dll..rtm.dll/........16
384b80 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056669..............0.......47
384ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 28 00 04 00 52 74 ........`.......d.]>.a....(...Rt
384bc0 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c mGetEnumNextHops.rtm.dll..rtm.dl
384be0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056669............
384c00 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......44........`.......d.]>
384c20 84 61 18 00 00 00 27 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 72 74 6d 2e 64 6c .a....'...RtmGetEnumDests.rtm.dl
384c40 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.rtm.dll/........1636056669....
384c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
384c80 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 26 00 04 00 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 ....d.]>.a....&...RtmGetEntityMe
384ca0 74 68 6f 64 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 thods.rtm.dll.rtm.dll/........16
384cc0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056669..............0.......45
384ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 25 00 04 00 52 74 ........`.......d.]>.a....%...Rt
384d00 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f mGetEntityInfo.rtm.dll..rtm.dll/
384d20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056669..............
384d40 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......43........`.......d.]>.a
384d60 17 00 00 00 24 00 04 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a ....$...RtmGetDestInfo.rtm.dll..
384d80 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 rtm.dll/........1636056669......
384da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
384dc0 00 00 64 aa 5d 3e 84 61 1b 00 00 00 23 00 04 00 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 ..d.]>.a....#...RtmGetChangedDes
384de0 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ts.rtm.dll..rtm.dll/........1636
384e00 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056669..............0.......47..
384e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 22 00 04 00 52 74 6d 47 ......`.......d.]>.a...."...RtmG
384e40 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f etChangeStatus.rtm.dll..rtm.dll/
384e60 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056669..............
384e80 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......43........`.......d.]>.a
384ea0 17 00 00 00 21 00 04 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a ....!...RtmFindNextHop.rtm.dll..
384ec0 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 rtm.dll/........1636056669......
384ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
384f00 00 00 64 aa 5d 3e 84 61 2c 00 00 00 20 00 04 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f ..d.]>.a,.......RtmDeregisterFro
384f20 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e mChangeNotification.rtm.dll.rtm.
384f40 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 dll/........1636056669..........
384f60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
384f80 5d 3e 84 61 1c 00 00 00 1f 00 04 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 ]>.a........RtmDeregisterEntity.
384fa0 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 rtm.dll.rtm.dll/........16360566
384fc0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 69..............0.......49......
384fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 1e 00 04 00 52 74 6d 44 65 6c 65 74 ..`.......d.]>.a........RtmDelet
385000 65 52 6f 75 74 65 54 6f 44 65 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 eRouteToDest.rtm.dll..rtm.dll/..
385020 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056669..............0.
385040 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 ......47........`.......d.]>.a..
385060 00 00 1d 00 04 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c ......RtmDeleteRouteList.rtm.dll
385080 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..rtm.dll/........1636056669....
3850a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3850c0 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 1c 00 04 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 ....d.]>.a........RtmDeleteNextH
3850e0 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 op.rtm.dll..rtm.dll/........1636
385100 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056669..............0.......48..
385120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 1b 00 04 00 52 74 6d 44 ......`.......d.]>.a........RtmD
385140 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f eleteEnumHandle.rtm.dll.rtm.dll/
385160 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056669..............
385180 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......51........`.......d.]>.a
3851a0 1f 00 00 00 1a 00 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 72 ........RtmCreateRouteListEnum.r
3851c0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 tm.dll..rtm.dll/........16360566
3851e0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 69..............0.......47......
385200 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 19 00 04 00 52 74 6d 43 72 65 61 74 ..`.......d.]>.a........RtmCreat
385220 65 52 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 eRouteList.rtm.dll..rtm.dll/....
385240 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
385260 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 ....47........`.......d.]>.a....
385280 18 00 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a ....RtmCreateRouteEnum.rtm.dll..
3852a0 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 rtm.dll/........1636056669......
3852c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3852e0 00 00 64 aa 5d 3e 84 61 1d 00 00 00 17 00 04 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 ..d.]>.a........RtmCreateNextHop
385300 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 Enum.rtm.dll..rtm.dll/........16
385320 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056669..............0.......46
385340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 00 00 16 00 04 00 52 74 ........`.......d.]>.a........Rt
385360 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f mCreateDestEnum.rtm.dll.rtm.dll/
385380 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056669..............
3853a0 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......71........`.......d.]>.a
3853c0 33 00 00 00 15 00 04 00 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 3.......RtmConvertNetAddressToIp
3853e0 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e v6AddressAndLength.rtm.dll..rtm.
385400 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 dll/........1636056669..........
385420 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......71........`.......d.
385440 5d 3e 84 61 33 00 00 00 14 00 04 00 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 ]>.a3.......RtmConvertIpv6Addres
385460 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 72 74 6d 2e 64 6c 6c 00 0a sAndLengthToNetAddress.rtm.dll..
385480 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 rtm.dll/........1636056669......
3854a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3854c0 00 00 64 aa 5d 3e 84 61 18 00 00 00 13 00 04 00 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 ..d.]>.a........RtmBlockMethods.
3854e0 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 rtm.dll.rtm.dll/........16360566
385500 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 69..............0.......46......
385520 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 00 00 12 00 04 00 52 74 6d 41 64 64 52 6f ..`.......d.]>.a........RtmAddRo
385540 75 74 65 54 6f 44 65 73 74 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 uteToDest.rtm.dll.rtm.dll/......
385560 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
385580 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 16 00 00 00 11 00 ..42........`.......d.]>.a......
3855a0 04 00 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f ..RtmAddNextHop.rtm.dll.rtm.dll/
3855c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056669..............
3855e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......54........`.......d.]>.a
385600 22 00 00 00 10 00 04 00 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 ".......MgmTakeInterfaceOwnershi
385620 70 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 p.rtm.dll.rtm.dll/........163605
385640 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6669..............0.......57....
385660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 0f 00 04 00 4d 67 6d 52 65 6c ....`.......d.]>.a%.......MgmRel
385680 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 72 74 6d 2e 64 6c 6c 00 0a easeInterfaceOwnership.rtm.dll..
3856a0 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 rtm.dll/........1636056669......
3856c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3856e0 00 00 64 aa 5d 3e 84 61 1d 00 00 00 0e 00 04 00 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 ..d.]>.a........MgmRegisterMProt
385700 6f 63 6f 6c 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ocol.rtm.dll..rtm.dll/........16
385720 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056669..............0.......53
385740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 0d 00 04 00 4d 67 ........`.......d.]>.a!.......Mg
385760 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 72 74 6d 2e 64 6c 6c 00 0a mGroupEnumerationStart.rtm.dll..
385780 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 rtm.dll/........1636056669......
3857a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3857c0 00 00 64 aa 5d 3e 84 61 23 00 00 00 0c 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 ..d.]>.a#.......MgmGroupEnumerat
3857e0 69 6f 6e 47 65 74 4e 65 78 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 ionGetNext.rtm.dll..rtm.dll/....
385800 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
385820 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 ....51........`.......d.]>.a....
385840 0b 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 72 74 6d 2e 64 ....MgmGroupEnumerationEnd.rtm.d
385860 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..rtm.dll/........1636056669..
385880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3858a0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 0a 00 04 00 4d 67 6d 47 65 74 50 72 6f 74 6f 63 ......d.]>.a".......MgmGetProtoc
3858c0 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 olOnInterface.rtm.dll.rtm.dll/..
3858e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056669..............0.
385900 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 ......47........`.......d.]>.a..
385920 00 00 09 00 04 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c ......MgmGetNextMfeStats.rtm.dll
385940 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..rtm.dll/........1636056669....
385960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
385980 ff ff 00 00 64 aa 5d 3e 84 61 16 00 00 00 08 00 04 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 ....d.]>.a........MgmGetNextMfe.
3859a0 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 rtm.dll.rtm.dll/........16360566
3859c0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 69..............0.......43......
3859e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 17 00 00 00 07 00 04 00 4d 67 6d 47 65 74 4d 66 ..`.......d.]>.a........MgmGetMf
385a00 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eStats.rtm.dll..rtm.dll/........
385a20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
385a40 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 12 00 00 00 06 00 04 00 38........`.......d.]>.a........
385a60 4d 67 6d 47 65 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 MgmGetMfe.rtm.dll.rtm.dll/......
385a80 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
385aa0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 05 00 ..48........`.......d.]>.a......
385ac0 04 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 ..MgmGetFirstMfeStats.rtm.dll.rt
385ae0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 m.dll/........1636056669........
385b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
385b20 64 aa 5d 3e 84 61 17 00 00 00 04 00 04 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 72 74 6d d.]>.a........MgmGetFirstMfe.rtm
385b40 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..rtm.dll/........1636056669
385b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
385b80 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 03 00 04 00 4d 67 6d 44 65 6c 65 74 65 47 `.......d.]>.a&.......MgmDeleteG
385ba0 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e roupMembershipEntry.rtm.dll.rtm.
385bc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 dll/........1636056669..........
385be0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
385c00 5d 3e 84 61 1f 00 00 00 02 00 04 00 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 ]>.a........MgmDeRegisterMProtoc
385c20 6f 6c 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 ol.rtm.dll..rtm.dll/........1636
385c40 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056669..............0.......55..
385c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 01 00 04 00 4d 67 6d 41 ......`.......d.]>.a#.......MgmA
385c80 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 72 74 6d 2e 64 6c 6c 00 0a ddGroupMembershipEntry.rtm.dll..
385ca0 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 rtm.dll/........1636056669......
385cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
385ce0 00 00 64 aa 5d 3e 84 61 14 00 00 00 00 00 04 00 43 72 65 61 74 65 54 61 62 6c 65 00 72 74 6d 2e ..d.]>.a........CreateTable.rtm.
385d00 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.rtm.dll/........1636056669..
385d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a ............0.......278.......`.
385d40 64 aa 03 00 5d 3e 84 61 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...]>.a.............debug$S....
385d60 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...................@..B.ida
385d80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
385da0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 @.@..idata$4....................
385dc0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 72 74 6d 2e 64 6c 6c ........@.@..............rtm.dll
385de0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
385e00 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
385e20 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 d.u.............................
385e40 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 74 6d 2e 64 6c 6c 2f 20 20 ..rtm_NULL_THUNK_DATA.rtm.dll/..
385e60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056669..............0.
385e80 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5d 3e 84 61 b5 00 00 00 02 00 ......246.......`.d...]>.a......
385ea0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 .......debug$S........=...d.....
385ec0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
385ee0 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 ..................@.0...........
385f00 00 00 07 72 74 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 ...rtm.dll'....................u
385f20 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
385f40 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
385f60 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
385f80 43 52 49 50 54 4f 52 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 CRIPTOR.rtm.dll/........16360566
385fa0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 69..............0.......477.....
385fc0 20 20 60 0a 64 aa 03 00 5d 3e 84 61 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...]>.a.............debug$S
385fe0 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........=...................@..B
386000 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 .idata$2........................
386020 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 ....@.0..idata$6................
386040 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 72 74 6d ............@................rtm
386060 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
386080 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
3860a0 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 72 ...............................r
3860c0 74 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 tm.dll.@comp.id.u...............
3860e0 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
386100 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
386120 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
386140 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 .........5.............J...__IMP
386160 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ORT_DESCRIPTOR_rtm.__NULL_IMPORT
386180 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 _DESCRIPTOR..rtm_NULL_THUNK_DATA
3861a0 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..rtutils.dll/....1636056669....
3861c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3861e0 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 28 00 04 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 ....d.]>.a....(...TraceVprintfEx
386200 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 W.rtutils.dll.rtutils.dll/....16
386220 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056669..............0.......48
386240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 27 00 04 00 54 72 ........`.......d.]>.a....'...Tr
386260 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c aceVprintfExA.rtutils.dll.rtutil
386280 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056669............
3862a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......49........`.......d.]>
3862c0 84 61 1d 00 00 00 26 00 04 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 72 74 75 74 69 .a....&...TraceRegisterExW.rtuti
3862e0 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ls.dll..rtutils.dll/....16360566
386300 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 69..............0.......49......
386320 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 25 00 04 00 54 72 61 63 65 52 65 67 ..`.......d.]>.a....%...TraceReg
386340 69 73 74 65 72 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c isterExA.rtutils.dll..rtutils.dl
386360 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
386380 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 ......45........`.......d.]>.a..
3863a0 00 00 24 00 04 00 54 72 61 63 65 50 75 74 73 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a ..$...TracePutsExW.rtutils.dll..
3863c0 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 rtutils.dll/....1636056669......
3863e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
386400 00 00 64 aa 5d 3e 84 61 19 00 00 00 23 00 04 00 54 72 61 63 65 50 75 74 73 45 78 41 00 72 74 75 ..d.]>.a....#...TracePutsExA.rtu
386420 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 tils.dll..rtutils.dll/....163605
386440 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6669..............0.......45....
386460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 22 00 04 00 54 72 61 63 65 50 ....`.......d.]>.a...."...TraceP
386480 72 69 6e 74 66 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f rintfW.rtutils.dll..rtutils.dll/
3864a0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
3864c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 ....47........`.......d.]>.a....
3864e0 21 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a !...TracePrintfExW.rtutils.dll..
386500 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 rtutils.dll/....1636056669......
386520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
386540 00 00 64 aa 5d 3e 84 61 1b 00 00 00 20 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 72 ..d.]>.a........TracePrintfExA.r
386560 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 tutils.dll..rtutils.dll/....1636
386580 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056669..............0.......45..
3865a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 1f 00 04 00 54 72 61 63 ......`.......d.]>.a........Trac
3865c0 65 50 72 69 6e 74 66 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c ePrintfA.rtutils.dll..rtutils.dl
3865e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
386600 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 ......49........`.......d.]>.a..
386620 00 00 1e 00 04 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 72 74 75 74 69 6c 73 2e 64 ......TraceGetConsoleW.rtutils.d
386640 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..rtutils.dll/....1636056669..
386660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
386680 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 1d 00 04 00 54 72 61 63 65 47 65 74 43 6f 6e 73 ......d.]>.a........TraceGetCons
3866a0 6f 6c 65 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 oleA.rtutils.dll..rtutils.dll/..
3866c0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
3866e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 1c 00 ..45........`.......d.]>.a......
386700 04 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 ..TraceDumpExW.rtutils.dll..rtut
386720 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 ils.dll/....1636056669..........
386740 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
386760 5d 3e 84 61 19 00 00 00 1b 00 04 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 72 74 75 74 69 6c 73 ]>.a........TraceDumpExA.rtutils
386780 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..rtutils.dll/....1636056669
3867a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3867c0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 1a 00 04 00 54 72 61 63 65 44 65 72 65 67 `.......d.]>.a........TraceDereg
3867e0 69 73 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f isterW.rtutils.dll..rtutils.dll/
386800 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
386820 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 ....51........`.......d.]>.a....
386840 19 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 72 74 75 74 69 6c 73 2e 64 ....TraceDeregisterExW.rtutils.d
386860 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..rtutils.dll/....1636056669..
386880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3868a0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 18 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 ......d.]>.a........TraceDeregis
3868c0 74 65 72 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f terExA.rtutils.dll..rtutils.dll/
3868e0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
386900 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 ....49........`.......d.]>.a....
386920 17 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c ....TraceDeregisterA.rtutils.dll
386940 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..rtutils.dll/....1636056669....
386960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
386980 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 16 00 04 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 ....d.]>.a........RouterLogRegis
3869a0 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 terW.rtutils.dll..rtutils.dll/..
3869c0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
3869e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 15 00 ..51........`.......d.]>.a......
386a00 04 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c ..RouterLogRegisterA.rtutils.dll
386a20 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..rtutils.dll/....1636056669....
386a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
386a60 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 14 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 ....d.]>.a........RouterLogEvent
386a80 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 W.rtutils.dll.rtutils.dll/....16
386aa0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056669..............0.......56
386ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 13 00 04 00 52 6f ........`.......d.]>.a$.......Ro
386ae0 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c uterLogEventValistExW.rtutils.dl
386b00 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.rtutils.dll/....1636056669....
386b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
386b40 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 12 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 ....d.]>.a$.......RouterLogEvent
386b60 56 61 6c 69 73 74 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c ValistExA.rtutils.dll.rtutils.dl
386b80 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
386ba0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 ......54........`.......d.]>.a".
386bc0 00 00 11 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 72 74 75 74 ......RouterLogEventStringW.rtut
386be0 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ils.dll.rtutils.dll/....16360566
386c00 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 69..............0.......54......
386c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 10 00 04 00 52 6f 75 74 65 72 4c 6f ..`.......d.]>.a".......RouterLo
386c40 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c gEventStringA.rtutils.dll.rtutil
386c60 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056669............
386c80 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......50........`.......d.]>
386ca0 84 61 1e 00 00 00 0f 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 72 74 75 74 .a........RouterLogEventExW.rtut
386cc0 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ils.dll.rtutils.dll/....16360566
386ce0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 69..............0.......50......
386d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 0e 00 04 00 52 6f 75 74 65 72 4c 6f ..`.......d.]>.a........RouterLo
386d20 67 45 76 65 6e 74 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c gEventExA.rtutils.dll.rtutils.dl
386d40 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
386d60 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 ......52........`.......d.]>.a..
386d80 00 00 0d 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 72 74 75 74 69 6c ......RouterLogEventDataW.rtutil
386da0 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 s.dll.rtutils.dll/....1636056669
386dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
386de0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 0c 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 `.......d.]>.a........RouterLogE
386e00 76 65 6e 74 44 61 74 61 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c ventDataA.rtutils.dll.rtutils.dl
386e20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
386e40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 ......48........`.......d.]>.a..
386e60 00 00 0b 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 72 74 75 74 69 6c 73 2e 64 6c ......RouterLogEventA.rtutils.dl
386e80 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.rtutils.dll/....1636056669....
386ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
386ec0 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 0a 00 04 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 ....d.]>.a!.......RouterLogDereg
386ee0 69 73 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f isterW.rtutils.dll..rtutils.dll/
386f00 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
386f20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 ....53........`.......d.]>.a!...
386f40 09 00 04 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 ....RouterLogDeregisterA.rtutils
386f60 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..rtutils.dll/....1636056669
386f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
386fa0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 08 00 04 00 52 6f 75 74 65 72 47 65 74 45 `.......d.]>.a".......RouterGetE
386fc0 72 72 6f 72 53 74 72 69 6e 67 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e rrorStringW.rtutils.dll.rtutils.
386fe0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
387000 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......54........`.......d.]>.a
387020 22 00 00 00 07 00 04 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 72 74 ".......RouterGetErrorStringA.rt
387040 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 utils.dll.rtutils.dll/....163605
387060 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6669..............0.......45....
387080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 06 00 04 00 52 6f 75 74 65 72 ....`.......d.]>.a........Router
3870a0 41 73 73 65 72 74 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f Assert.rtutils.dll..rtutils.dll/
3870c0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
3870e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 ....53........`.......d.]>.a!...
387100 05 00 04 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 72 74 75 74 69 6c 73 ....MprSetupProtocolFree.rtutils
387120 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..rtutils.dll/....1636056669
387140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
387160 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 04 00 04 00 4d 70 72 53 65 74 75 70 50 72 `.......d.]>.a!.......MprSetupPr
387180 6f 74 6f 63 6f 6c 45 6e 75 6d 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e otocolEnum.rtutils.dll..rtutils.
3871a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
3871c0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......42........`.......d.]>.a
3871e0 16 00 00 00 03 00 04 00 4c 6f 67 45 76 65 6e 74 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 ........LogEventW.rtutils.dll.rt
387200 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 utils.dll/....1636056669........
387220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
387240 64 aa 5d 3e 84 61 16 00 00 00 02 00 04 00 4c 6f 67 45 76 65 6e 74 41 00 72 74 75 74 69 6c 73 2e d.]>.a........LogEventA.rtutils.
387260 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.rtutils.dll/....1636056669..
387280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3872a0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 16 00 00 00 01 00 04 00 4c 6f 67 45 72 72 6f 72 57 00 72 74 ......d.]>.a........LogErrorW.rt
3872c0 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 utils.dll.rtutils.dll/....163605
3872e0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6669..............0.......42....
387300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 16 00 00 00 00 00 04 00 4c 6f 67 45 72 72 ....`.......d.]>.a........LogErr
387320 6f 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 orA.rtutils.dll.rtutils.dll/....
387340 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
387360 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5d 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...]>.a............
387380 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
3873a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
3873c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3873e0 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
387400 00 00 00 00 0b 72 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....rtutils.dll'...............
387420 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
387440 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
387460 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 ..................rtutils_NULL_T
387480 48 55 4e 4b 5f 44 41 54 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.rtutils.dll/....163605
3874a0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 6669..............0.......250...
3874c0 20 20 20 20 60 0a 64 aa 02 00 5d 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...]>.a.............debug
3874e0 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
387500 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
387520 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 72 74 75 74 69 6c 73 2e 64 ......@.0..............rtutils.d
387540 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
387560 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
387580 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
3875a0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
3875c0 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 rtutils.dll/....1636056669......
3875e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......493.......`.d...
387600 5d 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ]>.a.............debug$S........
387620 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
387640 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
387660 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
387680 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 72 74 75 74 69 6c 73 2e 64 6c 6c ....@................rtutils.dll
3876a0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
3876c0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
3876e0 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 72 74 75 74 69 ...........................rtuti
387700 6c 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 ls.dll.@comp.id.u...............
387720 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
387740 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
387760 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
387780 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
3877a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_rtutils.__NULL_IM
3877c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..rtutils_NULL_TH
3877e0 55 4e 4b 5f 44 41 54 41 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 UNK_DATA..scarddlg.dll/...163605
387800 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6669..............0.......55....
387820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 04 00 04 00 53 43 61 72 64 55 ....`.......d.]>.a#.......SCardU
387840 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 IDlgSelectCardW.scarddlg.dll..sc
387860 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 arddlg.dll/...1636056669........
387880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3878a0 64 aa 5d 3e 84 61 23 00 00 00 03 00 04 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 d.]>.a#.......SCardUIDlgSelectCa
3878c0 72 64 41 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 rdA.scarddlg.dll..scarddlg.dll/.
3878e0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
387900 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 02 00 ..55........`.......d.]>.a#.....
387920 04 00 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 73 63 61 72 64 64 6c 67 ..SCardDlgExtendedError.scarddlg
387940 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..scarddlg.dll/...1636056669
387960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
387980 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 01 00 04 00 47 65 74 4f 70 65 6e 43 61 72 `.......d.]>.a........GetOpenCar
3879a0 64 4e 61 6d 65 57 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c dNameW.scarddlg.dll.scarddlg.dll
3879c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
3879e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 ....50........`.......d.]>.a....
387a00 00 00 04 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 73 63 61 72 64 64 6c 67 2e 64 6c ....GetOpenCardNameA.scarddlg.dl
387a20 6c 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.scarddlg.dll/...1636056669....
387a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......288.......`.d.
387a60 03 00 5d 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..]>.a.............debug$S......
387a80 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
387aa0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
387ac0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 @..idata$4......................
387ae0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 63 61 72 64 64 6c 67 2e ......@.@..............scarddlg.
387b00 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
387b20 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
387b40 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
387b60 1e 00 00 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 63 .....scarddlg_NULL_THUNK_DATA.sc
387b80 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 arddlg.dll/...1636056669........
387ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5d 3e ......0.......251.......`.d...]>
387bc0 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 .a.............debug$S........B.
387be0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
387c00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
387c20 00 00 13 00 09 00 00 00 00 00 0c 73 63 61 72 64 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........scarddlg.dll'........
387c40 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
387c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ....................@comp.id.u..
387c80 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
387ca0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 63 61 72 64 64 6c 67 2e 64 LL_IMPORT_DESCRIPTOR..scarddlg.d
387cc0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
387ce0 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5d 3e 84 61 0e 01 00 00 08 00 ......498.......`.d...]>.a......
387d00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
387d20 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
387d40 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
387d60 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
387d80 00 00 13 00 09 00 00 00 00 00 0c 73 63 61 72 64 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........scarddlg.dll'........
387da0 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
387dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
387de0 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 00 ..................scarddlg.dll..
387e00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
387e20 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
387e40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
387e60 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....!...............
387e80 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..:.............T...__IMPORT_DES
387ea0 43 52 49 50 54 4f 52 5f 73 63 61 72 64 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_scarddlg.__NULL_IMPORT_D
387ec0 45 53 43 52 49 50 54 4f 52 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..scarddlg_NULL_THUNK_D
387ee0 41 54 41 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ATA.schannel.dll/...1636056669..
387f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
387f20 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 07 00 04 00 53 73 6c 47 65 74 53 65 72 76 65 72 ......d.]>.a".......SslGetServer
387f40 49 64 65 6e 74 69 74 79 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 Identity.schannel.dll.schannel.d
387f60 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
387f80 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 ......54........`.......d.]>.a".
387fa0 00 00 06 00 04 00 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 73 63 68 61 6e ......SslGetMaximumKeySize.schan
387fc0 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 nel.dll.schannel.dll/...16360566
387fe0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 69..............0.......50......
388000 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 05 00 04 00 53 73 6c 47 65 74 45 78 ..`.......d.]>.a........SslGetEx
388020 74 65 6e 73 69 6f 6e 73 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 tensions.schannel.dll.schannel.d
388040 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
388060 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 ......55........`.......d.]>.a#.
388080 00 00 04 00 04 00 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 73 63 68 61 ......SslGenerateRandomBits.scha
3880a0 6e 6e 65 6c 2e 64 6c 6c 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 nnel.dll..schannel.dll/...163605
3880c0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6669..............0.......52....
3880e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 03 00 04 00 53 73 6c 46 72 65 ....`.......d.]>.a........SslFre
388100 65 43 65 72 74 69 66 69 63 61 74 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e eCertificate.schannel.dll.schann
388120 65 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 el.dll/...1636056669............
388140 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......48........`.......d.]>
388160 84 61 1c 00 00 00 02 00 04 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 73 63 68 61 6e 6e 65 .a........SslEmptyCacheW.schanne
388180 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 l.dll.schannel.dll/...1636056669
3881a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3881c0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 01 00 04 00 53 73 6c 45 6d 70 74 79 43 61 `.......d.]>.a........SslEmptyCa
3881e0 63 68 65 41 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 cheA.schannel.dll.schannel.dll/.
388200 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
388220 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 00 00 ..53........`.......d.]>.a!.....
388240 04 00 53 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 73 63 68 61 6e 6e 65 6c 2e 64 ..SslCrackCertificate.schannel.d
388260 6c 6c 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..schannel.dll/...1636056669..
388280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
3882a0 64 aa 03 00 5d 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...]>.a.............debug$S....
3882c0 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
3882e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
388300 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
388320 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 63 68 61 6e 6e 65 ........@.@..............schanne
388340 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 l.dll'....................u.Micr
388360 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
388380 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
3883a0 02 00 1e 00 00 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......schannel_NULL_THUNK_DATA.
3883c0 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 schannel.dll/...1636056669......
3883e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......251.......`.d...
388400 5d 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ]>.a.............debug$S........
388420 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
388440 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
388460 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 .............schannel.dll'......
388480 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3884a0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
3884c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
3884e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 63 68 61 6e 6e 65 6c NULL_IMPORT_DESCRIPTOR..schannel
388500 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
388520 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5d 3e 84 61 0e 01 00 00 0.......498.......`.d...]>.a....
388540 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
388560 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
388580 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3885a0 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3885c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 .............schannel.dll'......
3885e0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
388600 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
388620 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c ....................schannel.dll
388640 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
388660 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
388680 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3886a0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
3886c0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
3886e0 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e 6e 65 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_schannel.__NULL_IMPORT
388700 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..schannel_NULL_THUNK
388720 5f 44 41 54 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 _DATA.secur32.dll/....1636056669
388740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
388760 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 58 00 04 00 56 65 72 69 66 79 53 69 67 6e `.......d.]>.a....X...VerifySign
388780 61 74 75 72 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ature.secur32.dll.secur32.dll/..
3887a0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
3887c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 57 00 ..47........`.......d.]>.a....W.
3887e0 04 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 ..TranslateNameW.secur32.dll..se
388800 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 cur32.dll/....1636056669........
388820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
388840 64 aa 5d 3e 84 61 1b 00 00 00 56 00 04 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 73 65 63 d.]>.a....V...TranslateNameA.sec
388860 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ur32.dll..secur32.dll/....163605
388880 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6669..............0.......53....
3888a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 55 00 04 00 53 73 70 69 5a 65 ....`.......d.]>.a!...U...SspiZe
3888c0 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 roAuthIdentity.secur32.dll..secu
3888e0 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 r32.dll/....1636056669..........
388900 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
388920 5d 3e 84 61 25 00 00 00 54 00 04 00 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e ]>.a%...T...SspiValidateAuthIden
388940 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 tity.secur32.dll..secur32.dll/..
388960 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
388980 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 53 00 ..58........`.......d.]>.a&...S.
3889a0 04 00 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 ..SspiUnmarshalAuthIdentity.secu
3889c0 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.secur32.dll/....16360566
3889e0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 69..............0.......56......
388a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 52 00 04 00 53 73 70 69 50 72 65 70 ..`.......d.]>.a$...R...SspiPrep
388a20 61 72 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 areForCredWrite.secur32.dll.secu
388a40 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 r32.dll/....1636056669..........
388a60 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
388a80 5d 3e 84 61 23 00 00 00 51 00 04 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 ]>.a#...Q...SspiPrepareForCredRe
388aa0 61 64 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ad.secur32.dll..secur32.dll/....
388ac0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
388ae0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 50 00 04 00 56........`.......d.]>.a$...P...
388b00 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e SspiMarshalAuthIdentity.secur32.
388b20 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.secur32.dll/....1636056669..
388b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
388b60 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 00 00 4f 00 04 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 ......d.]>.a....O...SspiLocalFre
388b80 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 e.secur32.dll.secur32.dll/....16
388ba0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056669..............0.......60
388bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 4e 00 04 00 53 73 ........`.......d.]>.a(...N...Ss
388be0 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 73 65 63 75 72 33 piIsAuthIdentityEncrypted.secur3
388c00 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 2.dll.secur32.dll/....1636056669
388c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
388c40 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 4d 00 04 00 53 73 70 69 47 65 74 54 61 72 `.......d.]>.a"...M...SspiGetTar
388c60 67 65 74 48 6f 73 74 4e 61 6d 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e getHostName.secur32.dll.secur32.
388c80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
388ca0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......53........`.......d.]>.a
388cc0 21 00 00 00 4c 00 04 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 !...L...SspiFreeAuthIdentity.sec
388ce0 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ur32.dll..secur32.dll/....163605
388d00 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6669..............0.......51....
388d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 4b 00 04 00 53 73 70 69 45 78 ....`.......d.]>.a....K...SspiEx
388d40 63 6c 75 64 65 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 cludePackage.secur32.dll..secur3
388d60 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
388d80 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......56........`.......d.]>
388da0 84 61 24 00 00 00 4a 00 04 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 .a$...J...SspiEncryptAuthIdentit
388dc0 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 y.secur32.dll.secur32.dll/....16
388de0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056669..............0.......64
388e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 49 00 04 00 53 73 ........`.......d.]>.a,...I...Ss
388e20 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 piEncodeStringsAsAuthIdentity.se
388e40 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 cur32.dll.secur32.dll/....163605
388e60 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6669..............0.......64....
388e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 48 00 04 00 53 73 70 69 45 6e ....`.......d.]>.a,...H...SspiEn
388ea0 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 73 65 63 75 72 33 codeAuthIdentityAsStrings.secur3
388ec0 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 2.dll.secur32.dll/....1636056669
388ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
388f00 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 47 00 04 00 53 73 70 69 44 65 63 72 79 70 `.......d.]>.a$...G...SspiDecryp
388f20 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 tAuthIdentity.secur32.dll.secur3
388f40 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
388f60 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......53........`.......d.]>
388f80 84 61 21 00 00 00 46 00 04 00 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 .a!...F...SspiCopyAuthIdentity.s
388fa0 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ecur32.dll..secur32.dll/....1636
388fc0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056669..............0.......58..
388fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 45 00 04 00 53 73 70 69 ......`.......d.]>.a&...E...Sspi
389000 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 73 65 63 75 72 33 32 2e 64 6c CompareAuthIdentities.secur32.dl
389020 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.secur32.dll/....1636056669....
389040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
389060 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 44 00 04 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 ....d.]>.a&...D...SetCredentials
389080 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e AttributesW.secur32.dll.secur32.
3890a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
3890c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......58........`.......d.]>.a
3890e0 26 00 00 00 43 00 04 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 &...C...SetCredentialsAttributes
389100 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 A.secur32.dll.secur32.dll/....16
389120 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056669..............0.......54
389140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 42 00 04 00 53 65 ........`.......d.]>.a"...B...Se
389160 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 tContextAttributesW.secur32.dll.
389180 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 secur32.dll/....1636056669......
3891a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3891c0 00 00 64 aa 5d 3e 84 61 22 00 00 00 41 00 04 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 ..d.]>.a"...A...SetContextAttrib
3891e0 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 utesA.secur32.dll.secur32.dll/..
389200 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
389220 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 40 00 ..53........`.......d.]>.a!...@.
389240 04 00 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 ..SaslSetContextOption.secur32.d
389260 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..secur32.dll/....1636056669..
389280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3892a0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 3f 00 04 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 ......d.]>.a+...?...SaslInitiali
3892c0 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a zeSecurityContextW.secur32.dll..
3892e0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 secur32.dll/....1636056669......
389300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
389320 00 00 64 aa 5d 3e 84 61 2b 00 00 00 3e 00 04 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 ..d.]>.a+...>...SaslInitializeSe
389340 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 curityContextA.secur32.dll..secu
389360 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 r32.dll/....1636056669..........
389380 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3893a0 5d 3e 84 61 21 00 00 00 3d 00 04 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 ]>.a!...=...SaslIdentifyPackageW
3893c0 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .secur32.dll..secur32.dll/....16
3893e0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056669..............0.......53
389400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 3c 00 04 00 53 61 ........`.......d.]>.a!...<...Sa
389420 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a slIdentifyPackageA.secur32.dll..
389440 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 secur32.dll/....1636056669......
389460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
389480 00 00 64 aa 5d 3e 84 61 23 00 00 00 3b 00 04 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 ..d.]>.a#...;...SaslGetProfilePa
3894a0 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f ckageW.secur32.dll..secur32.dll/
3894c0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
3894e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 ....55........`.......d.]>.a#...
389500 3a 00 04 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 :...SaslGetProfilePackageA.secur
389520 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..secur32.dll/....16360566
389540 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 69..............0.......53......
389560 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 39 00 04 00 53 61 73 6c 47 65 74 43 ..`.......d.]>.a!...9...SaslGetC
389580 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 ontextOption.secur32.dll..secur3
3895a0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
3895c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......55........`.......d.]>
3895e0 84 61 23 00 00 00 38 00 04 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 .a#...8...SaslEnumerateProfilesW
389600 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .secur32.dll..secur32.dll/....16
389620 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056669..............0.......55
389640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 37 00 04 00 53 61 ........`.......d.]>.a#...7...Sa
389660 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c slEnumerateProfilesA.secur32.dll
389680 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..secur32.dll/....1636056669....
3896a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3896c0 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 36 00 04 00 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 ....d.]>.a&...6...SaslAcceptSecu
3896e0 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e rityContext.secur32.dll.secur32.
389700 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
389720 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......54........`.......d.]>.a
389740 22 00 00 00 35 00 04 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 "...5...RevertSecurityContext.se
389760 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 cur32.dll.secur32.dll/....163605
389780 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6669..............0.......58....
3897a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 34 00 04 00 51 75 65 72 79 53 ....`.......d.]>.a&...4...QueryS
3897c0 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 ecurityPackageInfoW.secur32.dll.
3897e0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 secur32.dll/....1636056669......
389800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
389820 00 00 64 aa 5d 3e 84 61 26 00 00 00 33 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 ..d.]>.a&...3...QuerySecurityPac
389840 6b 61 67 65 49 6e 66 6f 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c kageInfoA.secur32.dll.secur32.dl
389860 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
389880 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 ......58........`.......d.]>.a&.
3898a0 00 00 32 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 ..2...QuerySecurityContextToken.
3898c0 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 secur32.dll.secur32.dll/....1636
3898e0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056669..............0.......60..
389900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 31 00 04 00 51 75 65 72 ......`.......d.]>.a(...1...Quer
389920 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e yCredentialsAttributesW.secur32.
389940 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.secur32.dll/....1636056669..
389960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
389980 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 30 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 ......d.]>.a(...0...QueryCredent
3899a0 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 ialsAttributesA.secur32.dll.secu
3899c0 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 r32.dll/....1636056669..........
3899e0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
389a00 5d 3e 84 61 24 00 00 00 2f 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 ]>.a$.../...QueryContextAttribut
389a20 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 esW.secur32.dll.secur32.dll/....
389a40 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
389a60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 2e 00 04 00 56........`.......d.]>.a$.......
389a80 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e QueryContextAttributesA.secur32.
389aa0 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.secur32.dll/....1636056669..
389ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
389ae0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 00 00 2d 00 04 00 4d 61 6b 65 53 69 67 6e 61 74 75 72 ......d.]>.a....-...MakeSignatur
389b00 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 e.secur32.dll.secur32.dll/....16
389b20 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 36056669..............0.......70
389b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 32 00 00 00 2c 00 04 00 4c 73 ........`.......d.]>.a2...,...Ls
389b60 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 aUnregisterPolicyChangeNotificat
389b80 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ion.secur32.dll.secur32.dll/....
389ba0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
389bc0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 30 00 00 00 2b 00 04 00 68........`.......d.]>.a0...+...
389be0 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 LsaRegisterPolicyChangeNotificat
389c00 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ion.secur32.dll.secur32.dll/....
389c20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
389c40 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 2a 00 04 00 56........`.......d.]>.a$...*...
389c60 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 73 65 63 75 72 33 32 2e LsaRegisterLogonProcess.secur32.
389c80 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.secur32.dll/....1636056669..
389ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
389cc0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 29 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 ......d.]>.a+...)...LsaLookupAut
389ce0 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a henticationPackage.secur32.dll..
389d00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 secur32.dll/....1636056669......
389d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
389d40 00 00 64 aa 5d 3e 84 61 19 00 00 00 28 00 04 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 73 65 63 ..d.]>.a....(...LsaLogonUser.sec
389d60 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ur32.dll..secur32.dll/....163605
389d80 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6669..............0.......55....
389da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 27 00 04 00 4c 73 61 47 65 74 ....`.......d.]>.a#...'...LsaGet
389dc0 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 LogonSessionData.secur32.dll..se
389de0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 cur32.dll/....1636056669........
389e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
389e20 64 aa 5d 3e 84 61 20 00 00 00 26 00 04 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 d.]>.a....&...LsaFreeReturnBuffe
389e40 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 r.secur32.dll.secur32.dll/....16
389e60 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056669..............0.......58
389e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 25 00 04 00 4c 73 ........`.......d.]>.a&...%...Ls
389ea0 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 73 65 63 75 72 33 32 2e aEnumerateLogonSessions.secur32.
389ec0 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.secur32.dll/....1636056669..
389ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
389f00 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 24 00 04 00 4c 73 61 44 65 72 65 67 69 73 74 65 ......d.]>.a&...$...LsaDeregiste
389f20 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 rLogonProcess.secur32.dll.secur3
389f40 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
389f60 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......52........`.......d.]>
389f80 84 61 20 00 00 00 23 00 04 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 73 65 .a....#...LsaConnectUntrusted.se
389fa0 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 cur32.dll.secur32.dll/....163605
389fc0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6669..............0.......61....
389fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 22 00 04 00 4c 73 61 43 61 6c ....`.......d.]>.a)..."...LsaCal
38a000 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 lAuthenticationPackage.secur32.d
38a020 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..secur32.dll/....1636056669..
38a040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
38a060 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 21 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 ......d.]>.a'...!...InitializeSe
38a080 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 curityContextW.secur32.dll..secu
38a0a0 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 r32.dll/....1636056669..........
38a0c0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
38a0e0 5d 3e 84 61 27 00 00 00 20 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f ]>.a'.......InitializeSecurityCo
38a100 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f ntextA.secur32.dll..secur32.dll/
38a120 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
38a140 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 ....55........`.......d.]>.a#...
38a160 1f 00 04 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 73 65 63 75 72 ....InitSecurityInterfaceW.secur
38a180 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..secur32.dll/....16360566
38a1a0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 69..............0.......55......
38a1c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 1e 00 04 00 49 6e 69 74 53 65 63 75 ..`.......d.]>.a#.......InitSecu
38a1e0 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 rityInterfaceA.secur32.dll..secu
38a200 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 r32.dll/....1636056669..........
38a220 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
38a240 5d 3e 84 61 23 00 00 00 1d 00 04 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 ]>.a#.......ImportSecurityContex
38a260 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 tW.secur32.dll..secur32.dll/....
38a280 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
38a2a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 1c 00 04 00 55........`.......d.]>.a#.......
38a2c0 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 ImportSecurityContextA.secur32.d
38a2e0 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..secur32.dll/....1636056669..
38a300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
38a320 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 1b 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 ......d.]>.a'.......ImpersonateS
38a340 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 ecurityContext.secur32.dll..secu
38a360 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 r32.dll/....1636056669..........
38a380 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
38a3a0 5d 3e 84 61 1b 00 00 00 1a 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 73 65 63 75 72 ]>.a........GetUserNameExW.secur
38a3c0 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..secur32.dll/....16360566
38a3e0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 69..............0.......47......
38a400 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 19 00 04 00 47 65 74 55 73 65 72 4e ..`.......d.]>.a........GetUserN
38a420 61 6d 65 45 78 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f ameExA.secur32.dll..secur32.dll/
38a440 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
38a460 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 ....55........`.......d.]>.a#...
38a480 18 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 73 65 63 75 72 ....GetComputerObjectNameW.secur
38a4a0 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..secur32.dll/....16360566
38a4c0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 69..............0.......55......
38a4e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 17 00 04 00 47 65 74 43 6f 6d 70 75 ..`.......d.]>.a#.......GetCompu
38a500 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 terObjectNameA.secur32.dll..secu
38a520 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 r32.dll/....1636056669..........
38a540 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
38a560 5d 3e 84 61 22 00 00 00 16 00 04 00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c ]>.a".......FreeCredentialsHandl
38a580 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 e.secur32.dll.secur32.dll/....16
38a5a0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056669..............0.......50
38a5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 15 00 04 00 46 72 ........`.......d.]>.a........Fr
38a5e0 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 eeContextBuffer.secur32.dll.secu
38a600 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 r32.dll/....1636056669..........
38a620 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
38a640 5d 3e 84 61 22 00 00 00 14 00 04 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 ]>.a".......ExportSecurityContex
38a660 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 t.secur32.dll.secur32.dll/....16
38a680 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056669..............0.......59
38a6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 13 00 04 00 45 6e ........`.......d.]>.a'.......En
38a6c0 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 73 65 63 75 72 33 32 umerateSecurityPackagesW.secur32
38a6e0 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..secur32.dll/....1636056669
38a700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
38a720 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 12 00 04 00 45 6e 75 6d 65 72 61 74 65 53 `.......d.]>.a'.......EnumerateS
38a740 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 ecurityPackagesA.secur32.dll..se
38a760 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 cur32.dll/....1636056669........
38a780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
38a7a0 64 aa 5d 3e 84 61 1b 00 00 00 11 00 04 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 73 65 63 d.]>.a........EncryptMessage.sec
38a7c0 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ur32.dll..secur32.dll/....163605
38a7e0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6669..............0.......55....
38a800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 10 00 04 00 44 65 6c 65 74 65 ....`.......d.]>.a#.......Delete
38a820 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 SecurityPackageW.secur32.dll..se
38a840 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 cur32.dll/....1636056669........
38a860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
38a880 64 aa 5d 3e 84 61 23 00 00 00 0f 00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b d.]>.a#.......DeleteSecurityPack
38a8a0 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ageA.secur32.dll..secur32.dll/..
38a8c0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
38a8e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 0e 00 ..54........`.......d.]>.a".....
38a900 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e ..DeleteSecurityContext.secur32.
38a920 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.secur32.dll/....1636056669..
38a940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
38a960 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 0d 00 04 00 44 65 63 72 79 70 74 4d 65 73 73 61 ......d.]>.a........DecryptMessa
38a980 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ge.secur32.dll..secur32.dll/....
38a9a0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
38a9c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 0c 00 04 00 56........`.......d.]>.a$.......
38a9e0 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 73 65 63 75 72 33 32 2e CredUnmarshalTargetInfo.secur32.
38aa00 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.secur32.dll/....1636056669..
38aa20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
38aa40 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 0b 00 04 00 43 72 65 64 4d 61 72 73 68 61 6c 54 ......d.]>.a".......CredMarshalT
38aa60 61 72 67 65 74 49 6e 66 6f 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c argetInfo.secur32.dll.secur32.dl
38aa80 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
38aaa0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 ......50........`.......d.]>.a..
38aac0 00 00 0a 00 04 00 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e ......CompleteAuthToken.secur32.
38aae0 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.secur32.dll/....1636056669..
38ab00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
38ab20 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 09 00 04 00 43 68 61 6e 67 65 41 63 63 6f 75 6e ......d.]>.a#.......ChangeAccoun
38ab40 74 50 61 73 73 77 6f 72 64 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e tPasswordW.secur32.dll..secur32.
38ab60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
38ab80 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......55........`.......d.]>.a
38aba0 23 00 00 00 08 00 04 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 73 #.......ChangeAccountPasswordA.s
38abc0 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ecur32.dll..secur32.dll/....1636
38abe0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056669..............0.......50..
38ac00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 07 00 04 00 41 70 70 6c ......`.......d.]>.a........Appl
38ac20 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 yControlToken.secur32.dll.secur3
38ac40 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
38ac60 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......52........`.......d.]>
38ac80 84 61 20 00 00 00 06 00 04 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 73 65 .a........AddSecurityPackageW.se
38aca0 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 cur32.dll.secur32.dll/....163605
38acc0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6669..............0.......52....
38ace0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 05 00 04 00 41 64 64 53 65 63 ....`.......d.]>.a........AddSec
38ad00 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 urityPackageA.secur32.dll.secur3
38ad20 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
38ad40 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......48........`.......d.]>
38ad60 84 61 1c 00 00 00 04 00 04 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 73 65 63 75 72 33 .a........AddCredentialsW.secur3
38ad80 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 2.dll.secur32.dll/....1636056669
38ada0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
38adc0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 03 00 04 00 41 64 64 43 72 65 64 65 6e 74 `.......d.]>.a........AddCredent
38ade0 69 61 6c 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ialsA.secur32.dll.secur32.dll/..
38ae00 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
38ae20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 02 00 ..58........`.......d.]>.a&.....
38ae40 04 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 73 65 63 75 ..AcquireCredentialsHandleW.secu
38ae60 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.secur32.dll/....16360566
38ae80 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 69..............0.......58......
38aea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 01 00 04 00 41 63 71 75 69 72 65 43 ..`.......d.]>.a&.......AcquireC
38aec0 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 redentialsHandleA.secur32.dll.se
38aee0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 cur32.dll/....1636056669........
38af00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
38af20 64 aa 5d 3e 84 61 22 00 00 00 00 00 04 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 d.]>.a".......AcceptSecurityCont
38af40 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ext.secur32.dll.secur32.dll/....
38af60 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
38af80 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5d 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...]>.a............
38afa0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
38afc0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
38afe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
38b000 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
38b020 00 00 00 00 0b 73 65 63 75 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....secur32.dll'...............
38b040 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
38b060 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
38b080 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 ..................secur32_NULL_T
38b0a0 48 55 4e 4b 5f 44 41 54 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.secur32.dll/....163605
38b0c0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 6669..............0.......250...
38b0e0 20 20 20 20 60 0a 64 aa 02 00 5d 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...]>.a.............debug
38b100 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
38b120 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
38b140 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 65 63 75 72 33 32 2e 64 ......@.0..............secur32.d
38b160 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
38b180 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
38b1a0 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
38b1c0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
38b1e0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 secur32.dll/....1636056669......
38b200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......493.......`.d...
38b220 5d 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ]>.a.............debug$S........
38b240 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
38b260 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
38b280 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
38b2a0 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 65 63 75 72 33 32 2e 64 6c 6c ....@................secur32.dll
38b2c0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
38b2e0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
38b300 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 65 63 75 72 ...........................secur
38b320 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 32.dll.@comp.id.u...............
38b340 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
38b360 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
38b380 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
38b3a0 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
38b3c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_secur32.__NULL_IM
38b3e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..secur32_NULL_TH
38b400 55 4e 4b 5f 44 41 54 41 00 0a 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 UNK_DATA..sensapi.dll/....163605
38b420 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6669..............0.......47....
38b440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 02 00 04 00 49 73 4e 65 74 77 ....`.......d.]>.a........IsNetw
38b460 6f 72 6b 41 6c 69 76 65 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 0a 73 65 6e 73 61 70 69 2e 64 6c orkAlive.sensapi.dll..sensapi.dl
38b480 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
38b4a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 ......56........`.......d.]>.a$.
38b4c0 00 00 01 00 04 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 73 65 ......IsDestinationReachableW.se
38b4e0 6e 73 61 70 69 2e 64 6c 6c 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 nsapi.dll.sensapi.dll/....163605
38b500 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6669..............0.......56....
38b520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 00 00 04 00 49 73 44 65 73 74 ....`.......d.]>.a$.......IsDest
38b540 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 73 65 inationReachableA.sensapi.dll.se
38b560 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 nsapi.dll/....1636056669........
38b580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5d 3e ......0.......286.......`.d...]>
38b5a0 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
38b5c0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
38b5e0 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
38b600 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
38b620 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 65 6e 73 61 70 69 2e 64 6c 6c 27 00 ..@.@..............sensapi.dll'.
38b640 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
38b660 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 R).LINK................@comp.id.
38b680 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f u...............................
38b6a0 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 6e 73 61 70 69 2e sensapi_NULL_THUNK_DATA.sensapi.
38b6c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
38b6e0 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5d 3e 84 61 b9 00 00 00 0.......250.......`.d...]>.a....
38b700 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
38b720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
38b740 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
38b760 00 00 00 00 0b 73 65 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....sensapi.dll'...............
38b780 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
38b7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
38b7c0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
38b7e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 RT_DESCRIPTOR.sensapi.dll/....16
38b800 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056669..............0.......49
38b820 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5d 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d...]>.a.............d
38b840 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
38b860 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
38b880 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
38b8a0 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
38b8c0 00 00 0b 73 65 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...sensapi.dll'.................
38b8e0 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
38b900 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
38b920 00 00 00 05 00 00 00 02 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 .........sensapi.dll.@comp.id.u.
38b940 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
38b960 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
38b980 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
38b9a0 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
38b9c0 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e .....R...__IMPORT_DESCRIPTOR_sen
38b9e0 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 sapi.__NULL_IMPORT_DESCRIPTOR..s
38ba00 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 32 31 20 20 20 ensapi_NULL_THUNK_DATA../2721...
38ba20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056669..............
38ba40 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......63........`.......d.]>.a
38ba60 2b 00 00 00 27 00 04 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 +...'...SerializationBufferFree.
38ba80 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 32 31 20 20 20 20 20 20 20 sensorsutilsv2.dll../2721.......
38baa0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
38bac0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2f 00 00 00 ....67........`.......d.]>.a/...
38bae0 26 00 04 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 &...SerializationBufferAllocate.
38bb00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 32 31 20 20 20 20 20 20 20 sensorsutilsv2.dll../2721.......
38bb20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
38bb40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 ....61........`.......d.]>.a)...
38bb60 25 00 04 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 73 65 6e 73 6f 72 %...SensorCollectionGetAt.sensor
38bb80 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 sutilsv2.dll../2721...........16
38bba0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 36056669..............0.......70
38bbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 32 00 00 00 24 00 04 00 50 72 ........`.......d.]>.a2...$...Pr
38bbe0 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 73 65 6e opertiesListGetFillableCount.sen
38bc00 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 sorsutilsv2.dll./2721...........
38bc20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
38bc40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 23 00 04 00 58........`.......d.]>.a&...#...
38bc60 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 PropertiesListCopy.sensorsutilsv
38bc80 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 2.dll./2721...........1636056669
38bca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
38bcc0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2d 00 00 00 22 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.]>.a-..."...PropVarian
38bce0 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 tGetInformation.sensorsutilsv2.d
38bd00 6c 6c 00 0a 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll../2721...........1636056669..
38bd20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
38bd40 00 00 ff ff 00 00 64 aa 5d 3e 84 61 30 00 00 00 21 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b ......d.]>.a0...!...PropKeyFindK
38bd60 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e eySetPropVariant.sensorsutilsv2.
38bd80 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll./2721...........1636056669..
38bda0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
38bdc0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 20 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b ......d.]>.a+.......PropKeyFindK
38bde0 65 79 47 65 74 55 73 68 6f 72 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a eyGetUshort.sensorsutilsv2.dll..
38be00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 /2721...........1636056669......
38be20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
38be40 00 00 64 aa 5d 3e 84 61 2a 00 00 00 1f 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 ..d.]>.a*.......PropKeyFindKeyGe
38be60 74 55 6c 6f 6e 67 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 tUlong.sensorsutilsv2.dll./2721.
38be80 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056669............
38bea0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......68........`.......d.]>
38bec0 84 61 30 00 00 00 1e 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 .a0.......PropKeyFindKeyGetPropV
38bee0 61 72 69 61 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 ariant.sensorsutilsv2.dll./2721.
38bf00 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056669............
38bf20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......66........`.......d.]>
38bf40 84 61 2e 00 00 00 1d 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 .a........PropKeyFindKeyGetNthUs
38bf60 68 6f 72 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 hort.sensorsutilsv2.dll./2721...
38bf80 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056669..............
38bfa0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......65........`.......d.]>.a
38bfc0 2d 00 00 00 1c 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e -.......PropKeyFindKeyGetNthUlon
38bfe0 67 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 32 31 20 20 20 20 20 g.sensorsutilsv2.dll../2721.....
38c000 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056669..............0.
38c020 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2d 00 ......65........`.......d.]>.a-.
38c040 00 00 1b 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 ......PropKeyFindKeyGetNthInt64.
38c060 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 32 31 20 20 20 20 20 20 20 sensorsutilsv2.dll../2721.......
38c080 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
38c0a0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 00 00 ....62........`.......d.]>.a*...
38c0c0 1a 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 73 65 6e 73 6f ....PropKeyFindKeyGetInt64.senso
38c0e0 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 rsutilsv2.dll./2721...........16
38c100 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056669..............0.......62
38c120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 00 00 19 00 04 00 50 72 ........`.......d.]>.a*.......Pr
38c140 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 73 65 6e 73 6f 72 73 75 74 69 6c opKeyFindKeyGetInt32.sensorsutil
38c160 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 sv2.dll./2721...........16360566
38c180 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 69..............0.......61......
38c1a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 18 00 04 00 50 72 6f 70 4b 65 79 46 ..`.......d.]>.a).......PropKeyF
38c1c0 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c indKeyGetGuid.sensorsutilsv2.dll
38c1e0 00 0a 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ../2721...........1636056669....
38c200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
38c220 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 00 00 17 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 ....d.]>.a*.......PropKeyFindKey
38c240 47 65 74 46 6c 6f 61 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 32 GetFloat.sensorsutilsv2.dll./272
38c260 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 1...........1636056669..........
38c280 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
38c2a0 5d 3e 84 61 2d 00 00 00 16 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c ]>.a-.......PropKeyFindKeyGetFil
38c2c0 65 54 69 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 32 31 20 eTime.sensorsutilsv2.dll../2721.
38c2e0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056669............
38c300 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......63........`.......d.]>
38c320 84 61 2b 00 00 00 15 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c .a+.......PropKeyFindKeyGetDoubl
38c340 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 32 31 20 20 20 20 20 e.sensorsutilsv2.dll../2721.....
38c360 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056669..............0.
38c380 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 ......61........`.......d.]>.a).
38c3a0 00 00 14 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 73 65 6e 73 ......PropKeyFindKeyGetBool.sens
38c3c0 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 orsutilsv2.dll../2721...........
38c3e0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
38c400 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 13 00 04 00 58........`.......d.]>.a&.......
38c420 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 IsSensorSubscribed.sensorsutilsv
38c440 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 2.dll./2721...........1636056669
38c460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
38c480 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 12 00 04 00 49 73 4b 65 79 50 72 65 73 65 `.......d.]>.a........IsKeyPrese
38c4a0 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e ntInPropertyList.sensorsutilsv2.
38c4c0 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll./2721...........1636056669..
38c4e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
38c500 00 00 ff ff 00 00 64 aa 5d 3e 84 61 30 00 00 00 11 00 04 00 49 73 4b 65 79 50 72 65 73 65 6e 74 ......d.]>.a0.......IsKeyPresent
38c520 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e InCollectionList.sensorsutilsv2.
38c540 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll./2721...........1636056669..
38c560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
38c580 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 10 00 04 00 49 73 47 55 49 44 50 72 65 73 65 6e ......d.]>.a'.......IsGUIDPresen
38c5a0 74 49 6e 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 32 tInList.sensorsutilsv2.dll../272
38c5c0 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 1...........1636056669..........
38c5e0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
38c600 5d 3e 84 61 28 00 00 00 0f 00 04 00 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 ]>.a(.......IsCollectionListSame
38c620 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 .sensorsutilsv2.dll./2721.......
38c640 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
38c660 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 ....64........`.......d.]>.a,...
38c680 0e 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 73 65 6e ....InitPropVariantFromFloat.sen
38c6a0 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 sorsutilsv2.dll./2721...........
38c6c0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
38c6e0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 31 00 00 00 0d 00 04 00 69........`.......d.]>.a1.......
38c700 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 73 65 InitPropVariantFromCLSIDArray.se
38c720 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 nsorsutilsv2.dll../2721.........
38c740 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
38c760 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 0c 00 ..58........`.......d.]>.a&.....
38c780 04 00 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c ..GetPerformanceTime.sensorsutil
38c7a0 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 sv2.dll./2721...........16360566
38c7c0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 69..............0.......66......
38c7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 0b 00 04 00 45 76 61 6c 75 61 74 65 ..`.......d.]>.a........Evaluate
38c800 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 ActivityThresholds.sensorsutilsv
38c820 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 2.dll./2721...........1636056669
38c840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 ..............0.......78........
38c860 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 3a 00 00 00 0a 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e `.......d.]>.a:.......Collection
38c880 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 73 65 6e sListUpdateMarshalledPointer.sen
38c8a0 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 sorsutilsv2.dll./2721...........
38c8c0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
38c8e0 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 47 00 00 00 09 00 04 00 91........`.......d.]>.aG.......
38c900 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 CollectionsListSortSubscribedAct
38c920 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 ivitiesByConfidence.sensorsutils
38c940 76 32 2e 64 6c 6c 00 0a 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 v2.dll../2721...........16360566
38c960 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 69..............0.......72......
38c980 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 34 00 00 00 08 00 04 00 43 6f 6c 6c 65 63 74 69 ..`.......d.]>.a4.......Collecti
38c9a0 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 73 65 6e 73 6f 72 73 onsListSerializeToBuffer.sensors
38c9c0 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 utilsv2.dll./2721...........1636
38c9e0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056669..............0.......63..
38ca00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 07 00 04 00 43 6f 6c 6c ......`.......d.]>.a+.......Coll
38ca20 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 ectionsListMarshall.sensorsutils
38ca40 76 32 2e 64 6c 6c 00 0a 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 v2.dll../2721...........16360566
38ca60 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 69..............0.......72......
38ca80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 34 00 00 00 06 00 04 00 43 6f 6c 6c 65 63 74 69 ..`.......d.]>.a4.......Collecti
38caa0 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 73 65 6e 73 6f 72 73 onsListGetSerializedSize.sensors
38cac0 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 utilsv2.dll./2721...........1636
38cae0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 056669..............0.......92..
38cb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 48 00 00 00 05 00 04 00 43 6f 6c 6c ......`.......d.]>.aH.......Coll
38cb20 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 ectionsListGetMarshalledSizeWith
38cb40 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e outSerialization.sensorsutilsv2.
38cb60 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll./2721...........1636056669..
38cb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
38cba0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 34 00 00 00 04 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c ......d.]>.a4.......CollectionsL
38cbc0 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c istGetMarshalledSize.sensorsutil
38cbe0 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 sv2.dll./2721...........16360566
38cc00 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 69..............0.......71......
38cc20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 33 00 00 00 03 00 04 00 43 6f 6c 6c 65 63 74 69 ..`.......d.]>.a3.......Collecti
38cc40 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 73 65 6e 73 6f 72 73 75 onsListGetFillableCount.sensorsu
38cc60 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 tilsv2.dll../2721...........1636
38cc80 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 056669..............0.......76..
38cca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 38 00 00 00 02 00 04 00 43 6f 6c 6c ......`.......d.]>.a8.......Coll
38ccc0 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 ectionsListDeserializeFromBuffer
38cce0 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 20 20 .sensorsutilsv2.dll./2721.......
38cd00 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
38cd20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 32 00 00 00 ....70........`.......d.]>.a2...
38cd40 01 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 ....CollectionsListCopyAndMarsha
38cd60 6c 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 32 31 20 20 20 20 20 ll.sensorsutilsv2.dll./2721.....
38cd80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056669..............0.
38cda0 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 3d 00 ......81........`.......d.]>.a=.
38cdc0 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 ......CollectionsListAllocateBuf
38cde0 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 ferAndSerialize.sensorsutilsv2.d
38ce00 6c 6c 00 0a 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll../2721...........1636056669..
38ce20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a ............0.......300.......`.
38ce40 64 aa 03 00 5d 3e 84 61 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...]>.a.............debug$S....
38ce60 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....H...................@..B.ida
38ce80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
38cea0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 @.@..idata$4....................
38cec0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 73 65 6e 73 6f 72 73 ........@.@..............sensors
38cee0 75 74 69 6c 73 76 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 utilsv2.dll'....................
38cf00 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
38cf20 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
38cf40 00 00 02 00 00 00 02 00 24 00 00 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c ........$....sensorsutilsv2_NULL
38cf60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _THUNK_DATA./2721...........1636
38cf80 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 056669..............0.......257.
38cfa0 20 20 20 20 20 20 60 0a 64 aa 02 00 5d 3e 84 61 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...]>.a.............deb
38cfc0 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........H...d...............
38cfe0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 @..B.idata$3....................
38d000 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 73 65 6e 73 6f 72 73 ........@.0..............sensors
38d020 75 74 69 6c 73 76 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 utilsv2.dll'....................
38d040 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
38d060 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
38d080 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
38d0a0 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 32 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 SCRIPTOR../2721...........163605
38d0c0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 6669..............0.......522...
38d0e0 20 20 20 20 60 0a 64 aa 03 00 5d 3e 84 61 1a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...]>.a.............debug
38d100 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........H...................@.
38d120 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 .B.idata$2......................
38d140 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 ......@.0..idata$6..............
38d160 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 73 ..............@................s
38d180 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 ensorsutilsv2.dll'..............
38d1a0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
38d1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
38d1e0 02 00 10 00 00 00 05 00 00 00 02 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 00 ............sensorsutilsv2.dll..
38d200 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
38d220 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
38d240 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
38d260 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....'...............
38d280 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..@.............`...__IMPORT_DES
38d2a0 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 5f 5f 4e 55 4c 4c 5f 49 4d CRIPTOR_sensorsutilsv2.__NULL_IM
38d2c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f PORT_DESCRIPTOR..sensorsutilsv2_
38d2e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.setupapi.dll/...
38d300 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
38d320 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 4d 01 04 00 58........`.......d.]>.a&...M...
38d340 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 73 65 74 75 70 61 70 SetupWriteTextLogInfLine.setupap
38d360 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 i.dll.setupapi.dll/...1636056669
38d380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
38d3a0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 4c 01 04 00 53 65 74 75 70 57 72 69 74 65 `.......d.]>.a$...L...SetupWrite
38d3c0 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 TextLogError.setupapi.dll.setupa
38d3e0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
38d400 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......51........`.......d.]>
38d420 84 61 1f 00 00 00 4b 01 04 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 73 65 74 75 .a....K...SetupWriteTextLog.setu
38d440 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..setupapi.dll/...163605
38d460 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6669..............0.......53....
38d480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 4a 01 04 00 53 65 74 75 70 56 ....`.......d.]>.a!...J...SetupV
38d4a0 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 erifyInfFileW.setupapi.dll..setu
38d4c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
38d4e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
38d500 5d 3e 84 61 21 00 00 00 49 01 04 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 ]>.a!...I...SetupVerifyInfFileA.
38d520 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 setupapi.dll..setupapi.dll/...16
38d540 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056669..............0.......55
38d560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 48 01 04 00 53 65 ........`.......d.]>.a#...H...Se
38d580 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tupUninstallOEMInfW.setupapi.dll
38d5a0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
38d5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
38d5e0 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 47 01 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c ....d.]>.a#...G...SetupUninstall
38d600 4f 45 4d 49 6e 66 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 OEMInfA.setupapi.dll..setupapi.d
38d620 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
38d640 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 ......63........`.......d.]>.a+.
38d660 00 00 46 01 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 ..F...SetupUninstallNewlyCopiedI
38d680 6e 66 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 nfs.setupapi.dll..setupapi.dll/.
38d6a0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
38d6c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 45 01 ..55........`.......d.]>.a#...E.
38d6e0 04 00 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 73 65 74 75 70 61 70 69 ..SetupTerminateFileLog.setupapi
38d700 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..setupapi.dll/...1636056669
38d720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
38d740 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 44 01 04 00 53 65 74 75 70 54 65 72 6d 44 `.......d.]>.a+...D...SetupTermD
38d760 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 70 69 2e 64 6c 6c efaultQueueCallback.setupapi.dll
38d780 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
38d7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
38d7c0 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 43 01 04 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 ....d.]>.a$...C...SetupSetThread
38d7e0 4c 6f 67 54 6f 6b 65 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 LogToken.setupapi.dll.setupapi.d
38d800 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
38d820 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 ......53........`.......d.]>.a!.
38d840 00 00 42 01 04 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 ..B...SetupSetSourceListW.setupa
38d860 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
38d880 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 69..............0.......53......
38d8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 41 01 04 00 53 65 74 75 70 53 65 74 ..`.......d.]>.a!...A...SetupSet
38d8c0 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 SourceListA.setupapi.dll..setupa
38d8e0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
38d900 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......63........`.......d.]>
38d920 84 61 2b 00 00 00 40 01 04 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 .a+...@...SetupSetPlatformPathOv
38d940 65 72 72 69 64 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 errideW.setupapi.dll..setupapi.d
38d960 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
38d980 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 ......63........`.......d.]>.a+.
38d9a0 00 00 3f 01 04 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 ..?...SetupSetPlatformPathOverri
38d9c0 64 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 deA.setupapi.dll..setupapi.dll/.
38d9e0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
38da00 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 3e 01 ..60........`.......d.]>.a(...>.
38da20 04 00 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 73 65 74 ..SetupSetNonInteractiveMode.set
38da40 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 upapi.dll.setupapi.dll/...163605
38da60 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6669..............0.......56....
38da80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 3d 01 04 00 53 65 74 75 70 53 ....`.......d.]>.a$...=...SetupS
38daa0 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 etFileQueueFlags.setupapi.dll.se
38dac0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
38dae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
38db00 64 aa 5d 3e 84 61 31 00 00 00 3c 01 04 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 d.]>.a1...<...SetupSetFileQueueA
38db20 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a lternatePlatformW.setupapi.dll..
38db40 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
38db60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
38db80 00 00 64 aa 5d 3e 84 61 31 00 00 00 3b 01 04 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 ..d.]>.a1...;...SetupSetFileQueu
38dba0 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eAlternatePlatformA.setupapi.dll
38dbc0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
38dbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
38dc00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 3a 01 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 ....d.]>.a"...:...SetupSetDirect
38dc20 6f 72 79 49 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c oryIdW.setupapi.dll.setupapi.dll
38dc40 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
38dc60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 ....56........`.......d.]>.a$...
38dc80 39 01 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 73 65 74 75 70 9...SetupSetDirectoryIdExW.setup
38dca0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.setupapi.dll/...16360566
38dcc0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 69..............0.......56......
38dce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 38 01 04 00 53 65 74 75 70 53 65 74 ..`.......d.]>.a$...8...SetupSet
38dd00 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 DirectoryIdExA.setupapi.dll.setu
38dd20 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
38dd40 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
38dd60 5d 3e 84 61 22 00 00 00 37 01 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 ]>.a"...7...SetupSetDirectoryIdA
38dd80 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .setupapi.dll.setupapi.dll/...16
38dda0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056669..............0.......53
38ddc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 36 01 04 00 53 65 ........`.......d.]>.a!...6...Se
38dde0 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a tupScanFileQueueW.setupapi.dll..
38de00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
38de20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
38de40 00 00 64 aa 5d 3e 84 61 21 00 00 00 35 01 04 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 ..d.]>.a!...5...SetupScanFileQue
38de60 75 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ueA.setupapi.dll..setupapi.dll/.
38de80 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
38dea0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 34 01 ..51........`.......d.]>.a....4.
38dec0 04 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ..SetupRenameErrorW.setupapi.dll
38dee0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
38df00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
38df20 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 33 01 04 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 ....d.]>.a....3...SetupRenameErr
38df40 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 orA.setupapi.dll..setupapi.dll/.
38df60 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
38df80 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 32 00 00 00 32 01 ..70........`.......d.]>.a2...2.
38dfa0 04 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 ..SetupRemoveSectionFromDiskSpac
38dfc0 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eListW.setupapi.dll.setupapi.dll
38dfe0 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
38e000 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 32 00 00 00 ....70........`.......d.]>.a2...
38e020 31 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 1...SetupRemoveSectionFromDiskSp
38e040 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 aceListA.setupapi.dll.setupapi.d
38e060 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
38e080 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 39 00 ......77........`.......d.]>.a9.
38e0a0 00 00 30 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 ..0...SetupRemoveInstallSectionF
38e0c0 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a romDiskSpaceListW.setupapi.dll..
38e0e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
38e100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......77........`.....
38e120 00 00 64 aa 5d 3e 84 61 39 00 00 00 2f 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 ..d.]>.a9.../...SetupRemoveInsta
38e140 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 llSectionFromDiskSpaceListA.setu
38e160 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..setupapi.dll/...163605
38e180 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6669..............0.......60....
38e1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 2e 01 04 00 53 65 74 75 70 52 ....`.......d.]>.a(.......SetupR
38e1c0 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c emoveFromSourceListW.setupapi.dl
38e1e0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.setupapi.dll/...1636056669....
38e200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
38e220 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 2d 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f ....d.]>.a(...-...SetupRemoveFro
38e240 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 mSourceListA.setupapi.dll.setupa
38e260 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
38e280 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......63........`.......d.]>
38e2a0 84 61 2b 00 00 00 2c 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 .a+...,...SetupRemoveFromDiskSpa
38e2c0 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ceListW.setupapi.dll..setupapi.d
38e2e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
38e300 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 ......63........`.......d.]>.a+.
38e320 00 00 2b 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 ..+...SetupRemoveFromDiskSpaceLi
38e340 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 stA.setupapi.dll..setupapi.dll/.
38e360 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
38e380 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 2a 01 ..58........`.......d.]>.a&...*.
38e3a0 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 73 65 74 75 70 ..SetupRemoveFileLogEntryW.setup
38e3c0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.setupapi.dll/...16360566
38e3e0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 69..............0.......58......
38e400 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 29 01 04 00 53 65 74 75 70 52 65 6d ..`.......d.]>.a&...)...SetupRem
38e420 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 oveFileLogEntryA.setupapi.dll.se
38e440 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
38e460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
38e480 64 aa 5d 3e 84 61 1f 00 00 00 28 01 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 d.]>.a....(...SetupQueueRenameW.
38e4a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 setupapi.dll..setupapi.dll/...16
38e4c0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056669..............0.......58
38e4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 27 01 04 00 53 65 ........`.......d.]>.a&...'...Se
38e500 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e tupQueueRenameSectionW.setupapi.
38e520 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.setupapi.dll/...1636056669..
38e540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
38e560 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 26 01 04 00 53 65 74 75 70 51 75 65 75 65 52 65 ......d.]>.a&...&...SetupQueueRe
38e580 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 nameSectionA.setupapi.dll.setupa
38e5a0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
38e5c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......51........`.......d.]>
38e5e0 84 61 1f 00 00 00 25 01 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 73 65 74 75 .a....%...SetupQueueRenameA.setu
38e600 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..setupapi.dll/...163605
38e620 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6669..............0.......51....
38e640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 24 01 04 00 53 65 74 75 70 51 ....`.......d.]>.a....$...SetupQ
38e660 75 65 75 65 44 65 6c 65 74 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 ueueDeleteW.setupapi.dll..setupa
38e680 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
38e6a0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......58........`.......d.]>
38e6c0 84 61 26 00 00 00 23 01 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f .a&...#...SetupQueueDeleteSectio
38e6e0 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 nW.setupapi.dll.setupapi.dll/...
38e700 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
38e720 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 22 01 04 00 58........`.......d.]>.a&..."...
38e740 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 SetupQueueDeleteSectionA.setupap
38e760 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 i.dll.setupapi.dll/...1636056669
38e780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
38e7a0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 21 01 04 00 53 65 74 75 70 51 75 65 75 65 `.......d.]>.a....!...SetupQueue
38e7c0 44 65 6c 65 74 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 DeleteA.setupapi.dll..setupapi.d
38e7e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
38e800 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 ......56........`.......d.]>.a$.
38e820 00 00 20 01 04 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 73 65 74 ......SetupQueueDefaultCopyW.set
38e840 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 upapi.dll.setupapi.dll/...163605
38e860 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6669..............0.......56....
38e880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 1f 01 04 00 53 65 74 75 70 51 ....`.......d.]>.a$.......SetupQ
38e8a0 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ueueDefaultCopyA.setupapi.dll.se
38e8c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
38e8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
38e900 64 aa 5d 3e 84 61 1d 00 00 00 1e 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 73 65 d.]>.a........SetupQueueCopyW.se
38e920 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tupapi.dll..setupapi.dll/...1636
38e940 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056669..............0.......56..
38e960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 1d 01 04 00 53 65 74 75 ......`.......d.]>.a$.......Setu
38e980 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pQueueCopySectionW.setupapi.dll.
38e9a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
38e9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
38e9e0 00 00 64 aa 5d 3e 84 61 24 00 00 00 1c 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 ..d.]>.a$.......SetupQueueCopySe
38ea00 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ctionA.setupapi.dll.setupapi.dll
38ea20 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
38ea40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 ....57........`.......d.]>.a%...
38ea60 1b 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 73 65 74 75 ....SetupQueueCopyIndirectW.setu
38ea80 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..setupapi.dll/...163605
38eaa0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6669..............0.......57....
38eac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 1a 01 04 00 53 65 74 75 70 51 ....`.......d.]>.a%.......SetupQ
38eae0 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a ueueCopyIndirectA.setupapi.dll..
38eb00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
38eb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
38eb40 00 00 64 aa 5d 3e 84 61 1d 00 00 00 19 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 ..d.]>.a........SetupQueueCopyA.
38eb60 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 setupapi.dll..setupapi.dll/...16
38eb80 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056669..............0.......65
38eba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2d 00 00 00 18 01 04 00 53 65 ........`.......d.]>.a-.......Se
38ebc0 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 73 65 tupQuerySpaceRequiredOnDriveW.se
38ebe0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tupapi.dll..setupapi.dll/...1636
38ec00 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056669..............0.......65..
38ec20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2d 00 00 00 17 01 04 00 53 65 74 75 ......`.......d.]>.a-.......Setu
38ec40 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 73 65 74 75 pQuerySpaceRequiredOnDriveA.setu
38ec60 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..setupapi.dll/...163605
38ec80 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6669..............0.......55....
38eca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 16 01 04 00 53 65 74 75 70 51 ....`.......d.]>.a#.......SetupQ
38ecc0 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 uerySourceListW.setupapi.dll..se
38ece0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
38ed00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
38ed20 64 aa 5d 3e 84 61 23 00 00 00 15 01 04 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 d.]>.a#.......SetupQuerySourceLi
38ed40 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 stA.setupapi.dll..setupapi.dll/.
38ed60 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
38ed80 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 14 01 ..66........`.......d.]>.a......
38eda0 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f ..SetupQueryInfVersionInformatio
38edc0 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 nW.setupapi.dll.setupapi.dll/...
38ede0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
38ee00 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 13 01 04 00 66........`.......d.]>.a........
38ee20 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 SetupQueryInfVersionInformationA
38ee40 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .setupapi.dll.setupapi.dll/...16
38ee60 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 36056669..............0.......71
38ee80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 33 00 00 00 12 01 04 00 53 65 ........`.......d.]>.a3.......Se
38eea0 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 tupQueryInfOriginalFileInformati
38eec0 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 onW.setupapi.dll..setupapi.dll/.
38eee0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
38ef00 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 33 00 00 00 11 01 ..71........`.......d.]>.a3.....
38ef20 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 ..SetupQueryInfOriginalFileInfor
38ef40 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 mationA.setupapi.dll..setupapi.d
38ef60 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
38ef80 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 ......63........`.......d.]>.a+.
38efa0 00 00 10 01 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 ......SetupQueryInfFileInformati
38efc0 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 onW.setupapi.dll..setupapi.dll/.
38efe0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
38f000 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 0f 01 ..63........`.......d.]>.a+.....
38f020 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 ..SetupQueryInfFileInformationA.
38f040 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 setupapi.dll..setupapi.dll/...16
38f060 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056669..............0.......52
38f080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 0e 01 04 00 53 65 ........`.......d.]>.a........Se
38f0a0 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 tupQueryFileLogW.setupapi.dll.se
38f0c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
38f0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
38f100 64 aa 5d 3e 84 61 20 00 00 00 0d 01 04 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 d.]>.a........SetupQueryFileLogA
38f120 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .setupapi.dll.setupapi.dll/...16
38f140 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 36056669..............0.......66
38f160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 0c 01 04 00 53 65 ........`.......d.]>.a........Se
38f180 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 tupQueryDrivesInDiskSpaceListW.s
38f1a0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etupapi.dll.setupapi.dll/...1636
38f1c0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056669..............0.......66..
38f1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 0b 01 04 00 53 65 74 75 ......`.......d.]>.a........Setu
38f200 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 pQueryDrivesInDiskSpaceListA.set
38f220 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 upapi.dll.setupapi.dll/...163605
38f240 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6669..............0.......51....
38f260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 0a 01 04 00 53 65 74 75 70 50 ....`.......d.]>.a........SetupP
38f280 72 6f 6d 70 74 52 65 62 6f 6f 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 romptReboot.setupapi.dll..setupa
38f2a0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
38f2c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......53........`.......d.]>
38f2e0 84 61 21 00 00 00 09 01 04 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 73 65 .a!.......SetupPromptForDiskW.se
38f300 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tupapi.dll..setupapi.dll/...1636
38f320 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056669..............0.......53..
38f340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 08 01 04 00 53 65 74 75 ......`.......d.]>.a!.......Setu
38f360 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 pPromptForDiskA.setupapi.dll..se
38f380 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
38f3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
38f3c0 64 aa 5d 3e 84 61 2a 00 00 00 07 01 04 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 d.]>.a*.......SetupPrepareQueueF
38f3e0 6f 72 52 65 73 74 6f 72 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 orRestoreW.setupapi.dll.setupapi
38f400 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
38f420 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......62........`.......d.]>.a
38f440 2a 00 00 00 06 01 04 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 *.......SetupPrepareQueueForRest
38f460 6f 72 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 oreA.setupapi.dll.setupapi.dll/.
38f480 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
38f4a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 05 01 ..52........`.......d.]>.a......
38f4c0 04 00 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 73 65 74 75 70 61 70 69 2e 64 6c ..SetupOpenMasterInf.setupapi.dl
38f4e0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.setupapi.dll/...1636056669....
38f500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
38f520 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 00 00 04 01 04 00 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 73 ....d.]>.a........SetupOpenLog.s
38f540 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etupapi.dll.setupapi.dll/...1636
38f560 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056669..............0.......51..
38f580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 03 01 04 00 53 65 74 75 ......`.......d.]>.a........Setu
38f5a0 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 pOpenInfFileW.setupapi.dll..setu
38f5c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
38f5e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
38f600 5d 3e 84 61 1f 00 00 00 02 01 04 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 73 65 ]>.a........SetupOpenInfFileA.se
38f620 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tupapi.dll..setupapi.dll/...1636
38f640 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056669..............0.......52..
38f660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 01 01 04 00 53 65 74 75 ......`.......d.]>.a........Setu
38f680 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 pOpenFileQueue.setupapi.dll.setu
38f6a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
38f6c0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
38f6e0 5d 3e 84 61 25 00 00 00 00 01 04 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 ]>.a%.......SetupOpenAppendInfFi
38f700 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 leW.setupapi.dll..setupapi.dll/.
38f720 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
38f740 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 ff 00 ..57........`.......d.]>.a%.....
38f760 04 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 73 65 74 75 70 61 ..SetupOpenAppendInfFileA.setupa
38f780 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
38f7a0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 69..............0.......47......
38f7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 fe 00 04 00 53 65 74 75 70 4c 6f 67 ..`.......d.]>.a........SetupLog
38f7e0 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c FileW.setupapi.dll..setupapi.dll
38f800 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
38f820 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 ....47........`.......d.]>.a....
38f840 fd 00 04 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a ....SetupLogFileA.setupapi.dll..
38f860 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
38f880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
38f8a0 00 00 64 aa 5d 3e 84 61 1c 00 00 00 fc 00 04 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 73 ..d.]>.a........SetupLogErrorW.s
38f8c0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etupapi.dll.setupapi.dll/...1636
38f8e0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056669..............0.......48..
38f900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 fb 00 04 00 53 65 74 75 ......`.......d.]>.a........Setu
38f920 70 4c 6f 67 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 pLogErrorA.setupapi.dll.setupapi
38f940 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
38f960 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......54........`.......d.]>.a
38f980 22 00 00 00 fa 00 04 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 73 65 74 ".......SetupIterateCabinetW.set
38f9a0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 upapi.dll.setupapi.dll/...163605
38f9c0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6669..............0.......54....
38f9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 f9 00 04 00 53 65 74 75 70 49 ....`.......d.]>.a".......SetupI
38fa00 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 terateCabinetA.setupapi.dll.setu
38fa20 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
38fa40 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......69........`.......d.
38fa60 5d 3e 84 61 31 00 00 00 f8 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 ]>.a1.......SetupInstallServices
38fa80 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 FromInfSectionW.setupapi.dll..se
38faa0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
38fac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
38fae0 64 aa 5d 3e 84 61 33 00 00 00 f7 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 d.]>.a3.......SetupInstallServic
38fb00 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c esFromInfSectionExW.setupapi.dll
38fb20 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
38fb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
38fb60 ff ff 00 00 64 aa 5d 3e 84 61 33 00 00 00 f6 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 ....d.]>.a3.......SetupInstallSe
38fb80 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 73 65 74 75 70 61 70 69 rvicesFromInfSectionExA.setupapi
38fba0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..setupapi.dll/...1636056669
38fbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
38fbe0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 31 00 00 00 f5 00 04 00 53 65 74 75 70 49 6e 73 74 61 `.......d.]>.a1.......SetupInsta
38fc00 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 llServicesFromInfSectionA.setupa
38fc20 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
38fc40 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 69..............0.......61......
38fc60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 f4 00 04 00 53 65 74 75 70 49 6e 73 ..`.......d.]>.a).......SetupIns
38fc80 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tallFromInfSectionW.setupapi.dll
38fca0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
38fcc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
38fce0 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 f3 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 ....d.]>.a).......SetupInstallFr
38fd00 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 omInfSectionA.setupapi.dll..setu
38fd20 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
38fd40 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
38fd60 5d 3e 84 61 2e 00 00 00 f2 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f ]>.a........SetupInstallFilesFro
38fd80 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 mInfSectionW.setupapi.dll.setupa
38fda0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
38fdc0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......66........`.......d.]>
38fde0 84 61 2e 00 00 00 f1 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 .a........SetupInstallFilesFromI
38fe00 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 nfSectionA.setupapi.dll.setupapi
38fe20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
38fe40 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......51........`.......d.]>.a
38fe60 1f 00 00 00 f0 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 73 65 74 75 70 61 ........SetupInstallFileW.setupa
38fe80 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
38fea0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 69..............0.......53......
38fec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 ef 00 04 00 53 65 74 75 70 49 6e 73 ..`.......d.]>.a!.......SetupIns
38fee0 74 61 6c 6c 46 69 6c 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 tallFileExW.setupapi.dll..setupa
38ff00 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
38ff20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......53........`.......d.]>
38ff40 84 61 21 00 00 00 ee 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 73 65 .a!.......SetupInstallFileExA.se
38ff60 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tupapi.dll..setupapi.dll/...1636
38ff80 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056669..............0.......51..
38ffa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 ed 00 04 00 53 65 74 75 ......`.......d.]>.a........Setu
38ffc0 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 pInstallFileA.setupapi.dll..setu
38ffe0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
390000 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
390020 5d 3e 84 61 25 00 00 00 ec 00 04 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c ]>.a%.......SetupInitializeFileL
390040 6f 67 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ogW.setupapi.dll..setupapi.dll/.
390060 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
390080 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 eb 00 ..57........`.......d.]>.a%.....
3900a0 04 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 73 65 74 75 70 61 ..SetupInitializeFileLogA.setupa
3900c0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
3900e0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 69..............0.......65......
390100 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2d 00 00 00 ea 00 04 00 53 65 74 75 70 49 6e 69 ..`.......d.]>.a-.......SetupIni
390120 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 73 65 74 75 70 61 70 69 tDefaultQueueCallbackEx.setupapi
390140 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..setupapi.dll/...1636056669
390160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
390180 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 e9 00 04 00 53 65 74 75 70 49 6e 69 74 44 `.......d.]>.a+.......SetupInitD
3901a0 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 70 69 2e 64 6c 6c efaultQueueCallback.setupapi.dll
3901c0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
3901e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
390200 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 e8 00 04 00 53 65 74 75 70 47 65 74 54 68 72 65 61 64 ....d.]>.a$.......SetupGetThread
390220 4c 6f 67 54 6f 6b 65 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 LogToken.setupapi.dll.setupapi.d
390240 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
390260 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 ......53........`.......d.]>.a!.
390280 00 00 e7 00 04 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 73 65 74 75 70 61 ......SetupGetTargetPathW.setupa
3902a0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
3902c0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 69..............0.......53......
3902e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 e6 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.]>.a!.......SetupGet
390300 54 61 72 67 65 74 50 61 74 68 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 TargetPathA.setupapi.dll..setupa
390320 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
390340 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......54........`.......d.]>
390360 84 61 22 00 00 00 e5 00 04 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 73 .a".......SetupGetStringFieldW.s
390380 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etupapi.dll.setupapi.dll/...1636
3903a0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056669..............0.......54..
3903c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 e4 00 04 00 53 65 74 75 ......`.......d.]>.a".......Setu
3903e0 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 pGetStringFieldA.setupapi.dll.se
390400 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
390420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
390440 64 aa 5d 3e 84 61 21 00 00 00 e3 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f d.]>.a!.......SetupGetSourceInfo
390460 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
390480 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
3904a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 e2 00 04 00 53........`.......d.]>.a!.......
3904c0 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupGetSourceInfoA.setupapi.dll
3904e0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
390500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
390520 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 e1 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 ....d.]>.a%.......SetupGetSource
390540 46 69 6c 65 53 69 7a 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 FileSizeW.setupapi.dll..setupapi
390560 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
390580 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......57........`.......d.]>.a
3905a0 25 00 00 00 e0 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 %.......SetupGetSourceFileSizeA.
3905c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 setupapi.dll..setupapi.dll/...16
3905e0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056669..............0.......61
390600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 df 00 04 00 53 65 ........`.......d.]>.a).......Se
390620 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 73 65 74 75 70 61 tupGetSourceFileLocationW.setupa
390640 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
390660 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 69..............0.......61......
390680 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 de 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.]>.a).......SetupGet
3906a0 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SourceFileLocationA.setupapi.dll
3906c0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
3906e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
390700 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 dd 00 04 00 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 ....d.]>.a(.......SetupGetNonInt
390720 65 72 61 63 74 69 76 65 4d 6f 64 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 eractiveMode.setupapi.dll.setupa
390740 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
390760 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......55........`.......d.]>
390780 84 61 23 00 00 00 dc 00 04 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 .a#.......SetupGetMultiSzFieldW.
3907a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 setupapi.dll..setupapi.dll/...16
3907c0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056669..............0.......55
3907e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 db 00 04 00 53 65 ........`.......d.]>.a#.......Se
390800 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tupGetMultiSzFieldA.setupapi.dll
390820 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
390840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
390860 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 da 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 ....d.]>.a........SetupGetLineTe
390880 78 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 xtW.setupapi.dll..setupapi.dll/.
3908a0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
3908c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 d9 00 ..51........`.......d.]>.a......
3908e0 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ..SetupGetLineTextA.setupapi.dll
390900 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
390920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
390940 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 d8 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f ....d.]>.a........SetupGetLineCo
390960 75 6e 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 untW.setupapi.dll.setupapi.dll/.
390980 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
3909a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 d7 00 ..52........`.......d.]>.a......
3909c0 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c ..SetupGetLineCountA.setupapi.dl
3909e0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.setupapi.dll/...1636056669....
390a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
390a20 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 d6 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 ....d.]>.a".......SetupGetLineBy
390a40 49 6e 64 65 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c IndexW.setupapi.dll.setupapi.dll
390a60 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
390a80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 ....54........`.......d.]>.a"...
390aa0 d5 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 73 65 74 75 70 61 70 ....SetupGetLineByIndexA.setupap
390ac0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 i.dll.setupapi.dll/...1636056669
390ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
390b00 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 d4 00 04 00 53 65 74 75 70 47 65 74 49 6e `.......d.]>.a........SetupGetIn
390b20 74 46 69 65 6c 64 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tField.setupapi.dll.setupapi.dll
390b40 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
390b60 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 ....59........`.......d.]>.a'...
390b80 d3 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 73 65 ....SetupGetInfPublishedNameW.se
390ba0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tupapi.dll..setupapi.dll/...1636
390bc0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056669..............0.......59..
390be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 d2 00 04 00 53 65 74 75 ......`.......d.]>.a'.......Setu
390c00 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 pGetInfPublishedNameA.setupapi.d
390c20 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..setupapi.dll/...1636056669..
390c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
390c60 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 d1 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 49 ......d.]>.a%.......SetupGetInfI
390c80 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 nformationW.setupapi.dll..setupa
390ca0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
390cc0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......57........`.......d.]>
390ce0 84 61 25 00 00 00 d0 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e .a%.......SetupGetInfInformation
390d00 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
390d20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
390d40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 cf 00 04 00 54........`.......d.]>.a".......
390d60 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c SetupGetInfFileListW.setupapi.dl
390d80 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.setupapi.dll/...1636056669....
390da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
390dc0 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 ce 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c ....d.]>.a".......SetupGetInfFil
390de0 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eListA.setupapi.dll.setupapi.dll
390e00 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
390e20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2d 00 00 00 ....65........`.......d.]>.a-...
390e40 cd 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 ....SetupGetInfDriverStoreLocati
390e60 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 onW.setupapi.dll..setupapi.dll/.
390e80 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
390ea0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2d 00 00 00 cc 00 ..65........`.......d.]>.a-.....
390ec0 04 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e ..SetupGetInfDriverStoreLocation
390ee0 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
390f00 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
390f20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 cb 00 04 00 56........`.......d.]>.a$.......
390f40 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e SetupGetFileQueueFlags.setupapi.
390f60 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.setupapi.dll/...1636056669..
390f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
390fa0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 ca 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 ......d.]>.a$.......SetupGetFile
390fc0 51 75 65 75 65 43 6f 75 6e 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 QueueCount.setupapi.dll.setupapi
390fe0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
391000 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......62........`.......d.]>.a
391020 2a 00 00 00 c9 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 *.......SetupGetFileCompressionI
391040 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 nfoW.setupapi.dll.setupapi.dll/.
391060 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
391080 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 c8 00 ..64........`.......d.]>.a,.....
3910a0 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 ..SetupGetFileCompressionInfoExW
3910c0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .setupapi.dll.setupapi.dll/...16
3910e0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056669..............0.......64
391100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 c7 00 04 00 53 65 ........`.......d.]>.a,.......Se
391120 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 73 65 74 tupGetFileCompressionInfoExA.set
391140 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 upapi.dll.setupapi.dll/...163605
391160 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 6669..............0.......62....
391180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 00 00 c6 00 04 00 53 65 74 75 70 47 ....`.......d.]>.a*.......SetupG
3911a0 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e etFileCompressionInfoA.setupapi.
3911c0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.setupapi.dll/...1636056669..
3911e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
391200 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 c5 00 04 00 53 65 74 75 70 47 65 74 46 69 65 6c ......d.]>.a........SetupGetFiel
391220 64 43 6f 75 6e 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c dCount.setupapi.dll.setupapi.dll
391240 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
391260 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 ....53........`.......d.]>.a!...
391280 c4 00 04 00 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 73 65 74 75 70 61 70 69 ....SetupGetBinaryField.setupapi
3912a0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..setupapi.dll/...1636056669
3912c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
3912e0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 c3 00 04 00 53 65 74 75 70 47 65 74 42 61 `.......d.]>.a(.......SetupGetBa
391300 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ckupInformationW.setupapi.dll.se
391320 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
391340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
391360 64 aa 5d 3e 84 61 28 00 00 00 c2 00 04 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f d.]>.a(.......SetupGetBackupInfo
391380 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 rmationA.setupapi.dll.setupapi.d
3913a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
3913c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 ......54........`.......d.]>.a".
3913e0 00 00 c1 00 04 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 ......SetupFreeSourceListW.setup
391400 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.setupapi.dll/...16360566
391420 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 69..............0.......54......
391440 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 c0 00 04 00 53 65 74 75 70 46 72 65 ..`.......d.]>.a".......SetupFre
391460 65 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 eSourceListA.setupapi.dll.setupa
391480 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
3914a0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......57........`.......d.]>
3914c0 84 61 25 00 00 00 bf 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 .a%.......SetupFindNextMatchLine
3914e0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
391500 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
391520 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 be 00 04 00 57........`.......d.]>.a%.......
391540 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 73 65 74 75 70 61 70 69 SetupFindNextMatchLineA.setupapi
391560 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..setupapi.dll/...1636056669
391580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3915a0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 bd 00 04 00 53 65 74 75 70 46 69 6e 64 4e `.......d.]>.a........SetupFindN
3915c0 65 78 74 4c 69 6e 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 extLine.setupapi.dll..setupapi.d
3915e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
391600 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 ......53........`.......d.]>.a!.
391620 00 00 bc 00 04 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 73 65 74 75 70 61 ......SetupFindFirstLineW.setupa
391640 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
391660 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 69..............0.......53......
391680 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 bb 00 04 00 53 65 74 75 70 46 69 6e ..`.......d.]>.a!.......SetupFin
3916a0 64 46 69 72 73 74 4c 69 6e 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 dFirstLineA.setupapi.dll..setupa
3916c0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
3916e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......55........`.......d.]>
391700 84 61 23 00 00 00 ba 00 04 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 .a#.......SetupEnumInfSectionsW.
391720 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 setupapi.dll..setupapi.dll/...16
391740 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056669..............0.......55
391760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 b9 00 04 00 53 65 ........`.......d.]>.a#.......Se
391780 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tupEnumInfSectionsA.setupapi.dll
3917a0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
3917c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3917e0 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 00 00 b8 00 04 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 ....d.]>.a*.......SetupDuplicate
391800 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 DiskSpaceListW.setupapi.dll.setu
391820 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
391840 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
391860 5d 3e 84 61 2a 00 00 00 b7 00 04 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 ]>.a*.......SetupDuplicateDiskSp
391880 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 aceListA.setupapi.dll.setupapi.d
3918a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
3918c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 ......55........`.......d.]>.a#.
3918e0 00 00 b6 00 04 00 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 73 65 74 75 ......SetupDiUnremoveDevice.setu
391900 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..setupapi.dll/...163605
391920 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6669..............0.......59....
391940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 b5 00 04 00 53 65 74 75 70 44 ....`.......d.]>.a'.......SetupD
391960 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c iSetSelectedDriverW.setupapi.dll
391980 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
3919a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3919c0 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 b4 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 ....d.]>.a'.......SetupDiSetSele
3919e0 63 74 65 64 44 72 69 76 65 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 ctedDriverA.setupapi.dll..setupa
391a00 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
391a20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......58........`.......d.]>
391a40 84 61 26 00 00 00 b3 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 .a&.......SetupDiSetSelectedDevi
391a60 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ce.setupapi.dll.setupapi.dll/...
391a80 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
391aa0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 b2 00 04 00 64........`.......d.]>.a,.......
391ac0 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 SetupDiSetDriverInstallParamsW.s
391ae0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etupapi.dll.setupapi.dll/...1636
391b00 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056669..............0.......64..
391b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 b1 00 04 00 53 65 74 75 ......`.......d.]>.a,.......Setu
391b40 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 pDiSetDriverInstallParamsA.setup
391b60 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.setupapi.dll/...16360566
391b80 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 69..............0.......67......
391ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2f 00 00 00 b0 00 04 00 53 65 74 75 70 44 69 53 ..`.......d.]>.a/.......SetupDiS
391bc0 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 etDeviceRegistryPropertyW.setupa
391be0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
391c00 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 69..............0.......67......
391c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2f 00 00 00 af 00 04 00 53 65 74 75 70 44 69 53 ..`.......d.]>.a/.......SetupDiS
391c40 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 etDeviceRegistryPropertyA.setupa
391c60 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
391c80 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 69..............0.......59......
391ca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 ae 00 04 00 53 65 74 75 70 44 69 53 ..`.......d.]>.a'.......SetupDiS
391cc0 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a etDevicePropertyW.setupapi.dll..
391ce0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
391d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
391d20 00 00 64 aa 5d 3e 84 61 30 00 00 00 ad 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 ..d.]>.a0.......SetupDiSetDevice
391d40 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 InterfacePropertyW.setupapi.dll.
391d60 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
391d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
391da0 00 00 64 aa 5d 3e 84 61 2e 00 00 00 ac 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 ..d.]>.a........SetupDiSetDevice
391dc0 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 InterfaceDefault.setupapi.dll.se
391de0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
391e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
391e20 64 aa 5d 3e 84 61 2c 00 00 00 ab 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e d.]>.a,.......SetupDiSetDeviceIn
391e40 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 stallParamsW.setupapi.dll.setupa
391e60 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
391e80 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......64........`.......d.]>
391ea0 84 61 2c 00 00 00 aa 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c .a,.......SetupDiSetDeviceInstal
391ec0 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 lParamsA.setupapi.dll.setupapi.d
391ee0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
391f00 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 ......66........`.......d.]>.a..
391f20 00 00 a9 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f ......SetupDiSetClassRegistryPro
391f40 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c pertyW.setupapi.dll.setupapi.dll
391f60 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
391f80 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 ....66........`.......d.]>.a....
391fa0 a8 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 ....SetupDiSetClassRegistryPrope
391fc0 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 rtyA.setupapi.dll.setupapi.dll/.
391fe0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
392000 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 a7 00 ..58........`.......d.]>.a&.....
392020 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 ..SetupDiSetClassPropertyW.setup
392040 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.setupapi.dll/...16360566
392060 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 69..............0.......60......
392080 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 a6 00 04 00 53 65 74 75 70 44 69 53 ..`.......d.]>.a(.......SetupDiS
3920a0 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 etClassPropertyExW.setupapi.dll.
3920c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
3920e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
392100 00 00 64 aa 5d 3e 84 61 2b 00 00 00 a5 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 ..d.]>.a+.......SetupDiSetClassI
392120 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 nstallParamsW.setupapi.dll..setu
392140 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
392160 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
392180 5d 3e 84 61 2b 00 00 00 a4 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 ]>.a+.......SetupDiSetClassInsta
3921a0 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 llParamsA.setupapi.dll..setupapi
3921c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
3921e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......53........`.......d.]>.a
392200 21 00 00 00 a3 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 73 65 74 75 !.......SetupDiSelectOEMDrv.setu
392220 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..setupapi.dll/...163605
392240 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6669..............0.......53....
392260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 a2 00 04 00 53 65 74 75 70 44 ....`.......d.]>.a!.......SetupD
392280 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 iSelectDevice.setupapi.dll..setu
3922a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
3922c0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
3922e0 5d 3e 84 61 28 00 00 00 a1 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d ]>.a(.......SetupDiSelectBestCom
392300 70 61 74 44 72 76 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c patDrv.setupapi.dll.setupapi.dll
392320 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
392340 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 ....55........`.......d.]>.a#...
392360 a0 00 04 00 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 73 65 74 75 70 61 ....SetupDiRestartDevices.setupa
392380 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
3923a0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 69..............0.......62......
3923c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 00 00 9f 00 04 00 53 65 74 75 70 44 69 52 ..`.......d.]>.a*.......SetupDiR
3923e0 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c emoveDeviceInterface.setupapi.dl
392400 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.setupapi.dll/...1636056669....
392420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
392440 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 9e 00 04 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 ....d.]>.a!.......SetupDiRemoveD
392460 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c evice.setupapi.dll..setupapi.dll
392480 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
3924a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 ....59........`.......d.]>.a'...
3924c0 9d 00 04 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 73 65 ....SetupDiRegisterDeviceInfo.se
3924e0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tupapi.dll..setupapi.dll/...1636
392500 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 056669..............0.......67..
392520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2f 00 00 00 9c 00 04 00 53 65 74 75 ......`.......d.]>.a/.......Setu
392540 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 73 65 pDiRegisterCoDeviceInstallers.se
392560 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tupapi.dll..setupapi.dll/...1636
392580 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056669..............0.......61..
3925a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 9b 00 04 00 53 65 74 75 ......`.......d.]>.a).......Setu
3925c0 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 74 75 70 61 70 69 pDiOpenDeviceInterfaceW.setupapi
3925e0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..setupapi.dll/...1636056669
392600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
392620 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 9a 00 04 00 53 65 74 75 70 44 69 4f 70 65 `.......d.]>.a........SetupDiOpe
392640 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e nDeviceInterfaceRegKey.setupapi.
392660 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.setupapi.dll/...1636056669..
392680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3926a0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 99 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 ......d.]>.a).......SetupDiOpenD
3926c0 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 eviceInterfaceA.setupapi.dll..se
3926e0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
392700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
392720 64 aa 5d 3e 84 61 24 00 00 00 98 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 d.]>.a$.......SetupDiOpenDeviceI
392740 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 nfoW.setupapi.dll.setupapi.dll/.
392760 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
392780 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 97 00 ..56........`.......d.]>.a$.....
3927a0 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 ..SetupDiOpenDeviceInfoA.setupap
3927c0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 i.dll.setupapi.dll/...1636056669
3927e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
392800 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 96 00 04 00 53 65 74 75 70 44 69 4f 70 65 `.......d.]>.a".......SetupDiOpe
392820 6e 44 65 76 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 nDevRegKey.setupapi.dll.setupapi
392840 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
392860 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......59........`.......d.]>.a
392880 27 00 00 00 95 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 '.......SetupDiOpenClassRegKeyEx
3928a0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
3928c0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
3928e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 94 00 04 00 59........`.......d.]>.a'.......
392900 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 73 65 74 75 70 61 SetupDiOpenClassRegKeyExA.setupa
392920 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
392940 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 69..............0.......56......
392960 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 93 00 04 00 53 65 74 75 70 44 69 4f ..`.......d.]>.a$.......SetupDiO
392980 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 penClassRegKey.setupapi.dll.setu
3929a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
3929c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3929e0 5d 3e 84 61 23 00 00 00 92 00 04 00 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f ]>.a#.......SetupDiLoadDeviceIco
392a00 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 n.setupapi.dll..setupapi.dll/...
392a20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
392a40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 91 00 04 00 54........`.......d.]>.a".......
392a60 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c SetupDiLoadClassIcon.setupapi.dl
392a80 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.setupapi.dll/...1636056669....
392aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
392ac0 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 90 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c ....d.]>.a'.......SetupDiInstall
392ae0 44 72 69 76 65 72 46 69 6c 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 DriverFiles.setupapi.dll..setupa
392b00 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
392b20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......64........`.......d.]>
392b40 84 61 2c 00 00 00 8f 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e .a,.......SetupDiInstallDeviceIn
392b60 74 65 72 66 61 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 terfaces.setupapi.dll.setupapi.d
392b80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
392ba0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 ......54........`.......d.]>.a".
392bc0 00 00 8e 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 73 65 74 75 70 ......SetupDiInstallDevice.setup
392be0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.setupapi.dll/...16360566
392c00 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 69..............0.......54......
392c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 8d 00 04 00 53 65 74 75 70 44 69 49 ..`.......d.]>.a".......SetupDiI
392c40 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 nstallClassW.setupapi.dll.setupa
392c60 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
392c80 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......56........`.......d.]>
392ca0 84 61 24 00 00 00 8c 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 .a$.......SetupDiInstallClassExW
392cc0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .setupapi.dll.setupapi.dll/...16
392ce0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056669..............0.......56
392d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 8b 00 04 00 53 65 ........`.......d.]>.a$.......Se
392d20 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c tupDiInstallClassExA.setupapi.dl
392d40 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.setupapi.dll/...1636056669....
392d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
392d80 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 8a 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c ....d.]>.a".......SetupDiInstall
392da0 43 6c 61 73 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ClassA.setupapi.dll.setupapi.dll
392dc0 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
392de0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 ....54........`.......d.]>.a"...
392e00 89 00 04 00 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 73 65 74 75 70 61 70 ....SetupDiGetWizardPage.setupap
392e20 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 i.dll.setupapi.dll/...1636056669
392e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
392e60 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 88 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.]>.a'.......SetupDiGet
392e80 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 SelectedDriverW.setupapi.dll..se
392ea0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
392ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
392ee0 64 aa 5d 3e 84 61 27 00 00 00 87 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 d.]>.a'.......SetupDiGetSelected
392f00 44 72 69 76 65 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 DriverA.setupapi.dll..setupapi.d
392f20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
392f40 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 ......58........`.......d.]>.a&.
392f60 00 00 86 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 73 ......SetupDiGetSelectedDevice.s
392f80 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etupapi.dll.setupapi.dll/...1636
392fa0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056669..............0.......53..
392fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 85 00 04 00 53 65 74 75 ......`.......d.]>.a!.......Setu
392fe0 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 pDiGetINFClassW.setupapi.dll..se
393000 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
393020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
393040 64 aa 5d 3e 84 61 21 00 00 00 84 00 04 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 d.]>.a!.......SetupDiGetINFClass
393060 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
393080 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
3930a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 83 00 04 00 60........`.......d.]>.a(.......
3930c0 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 73 65 74 75 70 SetupDiGetHwProfileListExW.setup
3930e0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.setupapi.dll/...16360566
393100 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 69..............0.......60......
393120 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 82 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.]>.a(.......SetupDiG
393140 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 etHwProfileListExA.setupapi.dll.
393160 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
393180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3931a0 00 00 64 aa 5d 3e 84 61 25 00 00 00 81 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 ..d.]>.a%.......SetupDiGetHwProf
3931c0 69 6c 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ileList.setupapi.dll..setupapi.d
3931e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
393200 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 ......66........`.......d.]>.a..
393220 00 00 80 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c ......SetupDiGetHwProfileFriendl
393240 79 4e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c yNameW.setupapi.dll.setupapi.dll
393260 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
393280 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 30 00 00 00 ....68........`.......d.]>.a0...
3932a0 7f 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e ....SetupDiGetHwProfileFriendlyN
3932c0 61 6d 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ameExW.setupapi.dll.setupapi.dll
3932e0 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
393300 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 30 00 00 00 ....68........`.......d.]>.a0...
393320 7e 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e ~...SetupDiGetHwProfileFriendlyN
393340 61 6d 65 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ameExA.setupapi.dll.setupapi.dll
393360 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
393380 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 ....66........`.......d.]>.a....
3933a0 7d 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e }...SetupDiGetHwProfileFriendlyN
3933c0 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ameA.setupapi.dll.setupapi.dll/.
3933e0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
393400 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 7c 00 ..64........`.......d.]>.a,...|.
393420 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 ..SetupDiGetDriverInstallParamsW
393440 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .setupapi.dll.setupapi.dll/...16
393460 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056669..............0.......64
393480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 7b 00 04 00 53 65 ........`.......d.]>.a,...{...Se
3934a0 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 tupDiGetDriverInstallParamsA.set
3934c0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 upapi.dll.setupapi.dll/...163605
3934e0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6669..............0.......61....
393500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 7a 00 04 00 53 65 74 75 70 44 ....`.......d.]>.a)...z...SetupD
393520 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 iGetDriverInfoDetailW.setupapi.d
393540 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..setupapi.dll/...1636056669..
393560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
393580 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 79 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 ......d.]>.a)...y...SetupDiGetDr
3935a0 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 iverInfoDetailA.setupapi.dll..se
3935c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
3935e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
393600 64 aa 5d 3e 84 61 2f 00 00 00 78 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 d.]>.a/...x...SetupDiGetDeviceRe
393620 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 gistryPropertyW.setupapi.dll..se
393640 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
393660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
393680 64 aa 5d 3e 84 61 2f 00 00 00 77 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 d.]>.a/...w...SetupDiGetDeviceRe
3936a0 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 gistryPropertyA.setupapi.dll..se
3936c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
3936e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
393700 64 aa 5d 3e 84 61 27 00 00 00 76 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 d.]>.a'...v...SetupDiGetDevicePr
393720 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 opertyW.setupapi.dll..setupapi.d
393740 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
393760 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 ......62........`.......d.]>.a*.
393780 00 00 75 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 ..u...SetupDiGetDevicePropertyKe
3937a0 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ys.setupapi.dll.setupapi.dll/...
3937c0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
3937e0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 30 00 00 00 74 00 04 00 68........`.......d.]>.a0...t...
393800 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 SetupDiGetDeviceInterfacePropert
393820 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 yW.setupapi.dll.setupapi.dll/...
393840 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
393860 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 33 00 00 00 73 00 04 00 71........`.......d.]>.a3...s...
393880 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 SetupDiGetDeviceInterfacePropert
3938a0 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c yKeys.setupapi.dll..setupapi.dll
3938c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
3938e0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 ....66........`.......d.]>.a....
393900 72 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 r...SetupDiGetDeviceInterfaceDet
393920 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ailW.setupapi.dll.setupapi.dll/.
393940 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
393960 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 71 00 ..66........`.......d.]>.a....q.
393980 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 ..SetupDiGetDeviceInterfaceDetai
3939a0 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 lA.setupapi.dll.setupapi.dll/...
3939c0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
3939e0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 70 00 04 00 64........`.......d.]>.a,...p...
393a00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 73 SetupDiGetDeviceInterfaceAlias.s
393a20 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etupapi.dll.setupapi.dll/...1636
393a40 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056669..............0.......61..
393a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 6f 00 04 00 53 65 74 75 ......`.......d.]>.a)...o...Setu
393a80 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 73 65 74 75 70 61 70 69 pDiGetDeviceInstanceIdW.setupapi
393aa0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..setupapi.dll/...1636056669
393ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
393ae0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 6e 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.]>.a)...n...SetupDiGet
393b00 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a DeviceInstanceIdA.setupapi.dll..
393b20 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
393b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
393b60 00 00 64 aa 5d 3e 84 61 2c 00 00 00 6d 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 ..d.]>.a,...m...SetupDiGetDevice
393b80 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 InstallParamsW.setupapi.dll.setu
393ba0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
393bc0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
393be0 5d 3e 84 61 2c 00 00 00 6c 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 ]>.a,...l...SetupDiGetDeviceInst
393c00 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 allParamsA.setupapi.dll.setupapi
393c20 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
393c40 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......65........`.......d.]>.a
393c60 2d 00 00 00 6b 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 -...k...SetupDiGetDeviceInfoList
393c80 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 DetailW.setupapi.dll..setupapi.d
393ca0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
393cc0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2d 00 ......65........`.......d.]>.a-.
393ce0 00 00 6a 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 ..j...SetupDiGetDeviceInfoListDe
393d00 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c tailA.setupapi.dll..setupapi.dll
393d20 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
393d40 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 ....63........`.......d.]>.a+...
393d60 69 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 i...SetupDiGetDeviceInfoListClas
393d80 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 s.setupapi.dll..setupapi.dll/...
393da0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
393dc0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2d 00 00 00 68 00 04 00 65........`.......d.]>.a-...h...
393de0 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 SetupDiGetCustomDevicePropertyW.
393e00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 setupapi.dll..setupapi.dll/...16
393e20 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056669..............0.......65
393e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2d 00 00 00 67 00 04 00 53 65 ........`.......d.]>.a-...g...Se
393e60 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 73 65 tupDiGetCustomDevicePropertyA.se
393e80 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tupapi.dll..setupapi.dll/...1636
393ea0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056669..............0.......66..
393ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 66 00 04 00 53 65 74 75 ......`.......d.]>.a....f...Setu
393ee0 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 pDiGetClassRegistryPropertyW.set
393f00 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 upapi.dll.setupapi.dll/...163605
393f20 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6669..............0.......66....
393f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 65 00 04 00 53 65 74 75 70 44 ....`.......d.]>.a....e...SetupD
393f60 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 iGetClassRegistryPropertyA.setup
393f80 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.setupapi.dll/...16360566
393fa0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 69..............0.......58......
393fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 64 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.]>.a&...d...SetupDiG
393fe0 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 etClassPropertyW.setupapi.dll.se
394000 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
394020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
394040 64 aa 5d 3e 84 61 2c 00 00 00 63 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f d.]>.a,...c...SetupDiGetClassPro
394060 70 65 72 74 79 4b 65 79 73 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 pertyKeysExW.setupapi.dll.setupa
394080 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
3940a0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......61........`.......d.]>
3940c0 84 61 29 00 00 00 62 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 .a)...b...SetupDiGetClassPropert
3940e0 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c yKeys.setupapi.dll..setupapi.dll
394100 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
394120 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 ....60........`.......d.]>.a(...
394140 61 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 73 a...SetupDiGetClassPropertyExW.s
394160 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etupapi.dll.setupapi.dll/...1636
394180 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056669..............0.......63..
3941a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 60 00 04 00 53 65 74 75 ......`.......d.]>.a+...`...Setu
3941c0 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 pDiGetClassInstallParamsW.setupa
3941e0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
394200 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 69..............0.......63......
394220 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 5f 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.]>.a+..._...SetupDiG
394240 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 etClassInstallParamsA.setupapi.d
394260 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..setupapi.dll/...1636056669..
394280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3942a0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 5e 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c ......d.]>.a)...^...SetupDiGetCl
3942c0 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 assImageListExW.setupapi.dll..se
3942e0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
394300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
394320 64 aa 5d 3e 84 61 29 00 00 00 5d 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 d.]>.a)...]...SetupDiGetClassIma
394340 67 65 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 geListExA.setupapi.dll..setupapi
394360 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
394380 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......58........`.......d.]>.a
3943a0 26 00 00 00 5c 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 &...\...SetupDiGetClassImageList
3943c0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .setupapi.dll.setupapi.dll/...16
3943e0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056669..............0.......59
394400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 5b 00 04 00 53 65 ........`.......d.]>.a'...[...Se
394420 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 73 65 74 75 70 61 70 69 tupDiGetClassImageIndex.setupapi
394440 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..setupapi.dll/...1636056669
394460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
394480 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 5a 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.]>.a"...Z...SetupDiGet
3944a0 43 6c 61 73 73 44 65 76 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ClassDevsW.setupapi.dll.setupapi
3944c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
3944e0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......56........`.......d.]>.a
394500 24 00 00 00 59 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 73 $...Y...SetupDiGetClassDevsExW.s
394520 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etupapi.dll.setupapi.dll/...1636
394540 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056669..............0.......56..
394560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 58 00 04 00 53 65 74 75 ......`.......d.]>.a$...X...Setu
394580 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pDiGetClassDevsExA.setupapi.dll.
3945a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
3945c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3945e0 00 00 64 aa 5d 3e 84 61 22 00 00 00 57 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 ..d.]>.a"...W...SetupDiGetClassD
394600 65 76 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 evsA.setupapi.dll.setupapi.dll/.
394620 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
394640 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2f 00 00 00 56 00 ..67........`.......d.]>.a/...V.
394660 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 ..SetupDiGetClassDevPropertyShee
394680 74 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 tsW.setupapi.dll..setupapi.dll/.
3946a0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
3946c0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2f 00 00 00 55 00 ..67........`.......d.]>.a/...U.
3946e0 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 ..SetupDiGetClassDevPropertyShee
394700 74 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 tsA.setupapi.dll..setupapi.dll/.
394720 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
394740 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 54 00 ..61........`.......d.]>.a)...T.
394760 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 73 65 ..SetupDiGetClassDescriptionW.se
394780 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tupapi.dll..setupapi.dll/...1636
3947a0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056669..............0.......63..
3947c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 53 00 04 00 53 65 74 75 ......`.......d.]>.a+...S...Setu
3947e0 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 73 65 74 75 70 61 pDiGetClassDescriptionExW.setupa
394800 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
394820 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 69..............0.......63......
394840 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 52 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.]>.a+...R...SetupDiG
394860 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 etClassDescriptionExA.setupapi.d
394880 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..setupapi.dll/...1636056669..
3948a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3948c0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 51 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c ......d.]>.a)...Q...SetupDiGetCl
3948e0 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 assDescriptionA.setupapi.dll..se
394900 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
394920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
394940 64 aa 5d 3e 84 61 28 00 00 00 50 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 d.]>.a(...P...SetupDiGetClassBit
394960 6d 61 70 49 6e 64 65 78 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 mapIndex.setupapi.dll.setupapi.d
394980 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
3949a0 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2f 00 ......67........`.......d.]>.a/.
3949c0 00 00 4f 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 ..O...SetupDiGetActualSectionToI
3949e0 6e 73 74 61 6c 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 nstallW.setupapi.dll..setupapi.d
394a00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
394a20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 31 00 ......69........`.......d.]>.a1.
394a40 00 00 4e 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 ..N...SetupDiGetActualSectionToI
394a60 6e 73 74 61 6c 6c 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 nstallExW.setupapi.dll..setupapi
394a80 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
394aa0 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......69........`.......d.]>.a
394ac0 31 00 00 00 4d 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 1...M...SetupDiGetActualSectionT
394ae0 6f 49 6e 73 74 61 6c 6c 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 oInstallExA.setupapi.dll..setupa
394b00 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
394b20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......67........`.......d.]>
394b40 84 61 2f 00 00 00 4c 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f .a/...L...SetupDiGetActualSectio
394b60 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 nToInstallA.setupapi.dll..setupa
394b80 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
394ba0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......64........`.......d.]>
394bc0 84 61 2c 00 00 00 4b 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 .a,...K...SetupDiGetActualModels
394be0 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 SectionW.setupapi.dll.setupapi.d
394c00 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
394c20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 ......64........`.......d.]>.a,.
394c40 00 00 4a 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 ..J...SetupDiGetActualModelsSect
394c60 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ionA.setupapi.dll.setupapi.dll/.
394c80 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
394ca0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 49 00 ..56........`.......d.]>.a$...I.
394cc0 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 73 65 74 75 70 61 70 ..SetupDiEnumDriverInfoW.setupap
394ce0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 i.dll.setupapi.dll/...1636056669
394d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
394d20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 48 00 04 00 53 65 74 75 70 44 69 45 6e 75 `.......d.]>.a$...H...SetupDiEnu
394d40 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 mDriverInfoA.setupapi.dll.setupa
394d60 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
394d80 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......61........`.......d.]>
394da0 84 61 29 00 00 00 47 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 .a)...G...SetupDiEnumDeviceInter
394dc0 66 61 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c faces.setupapi.dll..setupapi.dll
394de0 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
394e00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 ....55........`.......d.]>.a#...
394e20 46 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 F...SetupDiEnumDeviceInfo.setupa
394e40 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
394e60 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 69..............0.......53......
394e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 45 00 04 00 53 65 74 75 70 44 69 44 ..`.......d.]>.a!...E...SetupDiD
394ea0 72 61 77 4d 69 6e 69 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 rawMiniIcon.setupapi.dll..setupa
394ec0 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
394ee0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......62........`.......d.]>
394f00 84 61 2a 00 00 00 44 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e .a*...D...SetupDiDestroyDriverIn
394f20 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c foList.setupapi.dll.setupapi.dll
394f40 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
394f60 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 00 00 ....62........`.......d.]>.a*...
394f80 43 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 C...SetupDiDestroyDeviceInfoList
394fa0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .setupapi.dll.setupapi.dll/...16
394fc0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056669..............0.......62
394fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 00 00 42 00 04 00 53 65 ........`.......d.]>.a*...B...Se
395000 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 73 65 74 75 70 tupDiDestroyClassImageList.setup
395020 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.setupapi.dll/...16360566
395040 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 69..............0.......68......
395060 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 30 00 00 00 41 00 04 00 53 65 74 75 70 44 69 44 ..`.......d.]>.a0...A...SetupDiD
395080 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 75 70 eleteDeviceInterfaceRegKey.setup
3950a0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.setupapi.dll/...16360566
3950c0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 69..............0.......66......
3950e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 40 00 04 00 53 65 74 75 70 44 69 44 ..`.......d.]>.a....@...SetupDiD
395100 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 73 65 74 75 70 61 70 eleteDeviceInterfaceData.setupap
395120 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 i.dll.setupapi.dll/...1636056669
395140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
395160 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 3f 00 04 00 53 65 74 75 70 44 69 44 65 6c `.......d.]>.a%...?...SetupDiDel
395180 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 eteDeviceInfo.setupapi.dll..setu
3951a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
3951c0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3951e0 5d 3e 84 61 24 00 00 00 3e 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b ]>.a$...>...SetupDiDeleteDevRegK
395200 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ey.setupapi.dll.setupapi.dll/...
395220 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
395240 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 3d 00 04 00 63........`.......d.]>.a+...=...
395260 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 SetupDiCreateDeviceInterfaceW.se
395280 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tupapi.dll..setupapi.dll/...1636
3952a0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 056669..............0.......69..
3952c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 31 00 00 00 3c 00 04 00 53 65 74 75 ......`.......d.]>.a1...<...Setu
3952e0 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 pDiCreateDeviceInterfaceRegKeyW.
395300 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 setupapi.dll..setupapi.dll/...16
395320 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 36056669..............0.......69
395340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 31 00 00 00 3b 00 04 00 53 65 ........`.......d.]>.a1...;...Se
395360 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 tupDiCreateDeviceInterfaceRegKey
395380 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
3953a0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
3953c0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 3a 00 04 00 63........`.......d.]>.a+...:...
3953e0 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 73 65 SetupDiCreateDeviceInterfaceA.se
395400 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tupapi.dll..setupapi.dll/...1636
395420 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056669..............0.......58..
395440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 39 00 04 00 53 65 74 75 ......`.......d.]>.a&...9...Setu
395460 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c pDiCreateDeviceInfoW.setupapi.dl
395480 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.setupapi.dll/...1636056669....
3954a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
3954c0 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 38 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 ....d.]>.a,...8...SetupDiCreateD
3954e0 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 eviceInfoListExW.setupapi.dll.se
395500 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
395520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
395540 64 aa 5d 3e 84 61 2c 00 00 00 37 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 d.]>.a,...7...SetupDiCreateDevic
395560 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 eInfoListExA.setupapi.dll.setupa
395580 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
3955a0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......61........`.......d.]>
3955c0 84 61 29 00 00 00 36 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 .a)...6...SetupDiCreateDeviceInf
3955e0 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c oList.setupapi.dll..setupapi.dll
395600 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
395620 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 ....58........`.......d.]>.a&...
395640 35 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 73 65 74 5...SetupDiCreateDeviceInfoA.set
395660 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 upapi.dll.setupapi.dll/...163605
395680 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6669..............0.......57....
3956a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 34 00 04 00 53 65 74 75 70 44 ....`.......d.]>.a%...4...SetupD
3956c0 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a iCreateDevRegKeyW.setupapi.dll..
3956e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
395700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
395720 00 00 64 aa 5d 3e 84 61 25 00 00 00 33 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 ..d.]>.a%...3...SetupDiCreateDev
395740 52 65 67 4b 65 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 RegKeyA.setupapi.dll..setupapi.d
395760 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
395780 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 ......59........`.......d.]>.a'.
3957a0 00 00 32 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 ..2...SetupDiClassNameFromGuidW.
3957c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 setupapi.dll..setupapi.dll/...16
3957e0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056669..............0.......61
395800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 31 00 04 00 53 65 ........`.......d.]>.a)...1...Se
395820 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 73 65 74 75 70 61 tupDiClassNameFromGuidExW.setupa
395840 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
395860 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 69..............0.......61......
395880 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 30 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.]>.a)...0...SetupDiC
3958a0 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c lassNameFromGuidExA.setupapi.dll
3958c0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
3958e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
395900 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 2f 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 ....d.]>.a'.../...SetupDiClassNa
395920 6d 65 46 72 6f 6d 47 75 69 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 meFromGuidA.setupapi.dll..setupa
395940 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
395960 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......60........`.......d.]>
395980 84 61 28 00 00 00 2e 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e .a(.......SetupDiClassGuidsFromN
3959a0 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ameW.setupapi.dll.setupapi.dll/.
3959c0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
3959e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 00 00 2d 00 ..62........`.......d.]>.a*...-.
395a00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 73 ..SetupDiClassGuidsFromNameExW.s
395a20 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 etupapi.dll.setupapi.dll/...1636
395a40 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056669..............0.......62..
395a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 00 00 2c 00 04 00 53 65 74 75 ......`.......d.]>.a*...,...Setu
395a80 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 73 65 74 75 70 61 70 pDiClassGuidsFromNameExA.setupap
395aa0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 i.dll.setupapi.dll/...1636056669
395ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
395ae0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 2b 00 04 00 53 65 74 75 70 44 69 43 6c 61 `.......d.]>.a(...+...SetupDiCla
395b00 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ssGuidsFromNameA.setupapi.dll.se
395b20 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
395b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
395b60 64 aa 5d 3e 84 61 20 00 00 00 2a 00 04 00 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 d.]>.a....*...SetupDiChangeState
395b80 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .setupapi.dll.setupapi.dll/...16
395ba0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056669..............0.......63
395bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 00 00 29 00 04 00 53 65 ........`.......d.]>.a+...)...Se
395be0 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 73 65 74 75 tupDiCancelDriverInfoSearch.setu
395c00 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..setupapi.dll/...163605
395c20 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6669..............0.......59....
395c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 28 00 04 00 53 65 74 75 70 44 ....`.......d.]>.a'...(...SetupD
395c60 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 73 65 74 75 70 61 70 69 2e 64 6c 6c iCallClassInstaller.setupapi.dll
395c80 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..setupapi.dll/...1636056669....
395ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
395cc0 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 27 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 ....d.]>.a(...'...SetupDiBuildDr
395ce0 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 iverInfoList.setupapi.dll.setupa
395d00 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...1636056669............
395d20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......62........`.......d.]>
395d40 84 61 2a 00 00 00 26 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c .a*...&...SetupDiBuildClassInfoL
395d60 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c istExW.setupapi.dll.setupapi.dll
395d80 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
395da0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 00 00 ....62........`.......d.]>.a*...
395dc0 25 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 %...SetupDiBuildClassInfoListExA
395de0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .setupapi.dll.setupapi.dll/...16
395e00 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056669..............0.......59
395e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 24 00 04 00 53 65 ........`.......d.]>.a'...$...Se
395e40 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 tupDiBuildClassInfoList.setupapi
395e60 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..setupapi.dll/...1636056669
395e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
395ea0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 23 00 04 00 53 65 74 75 70 44 69 41 73 6b `.......d.]>.a"...#...SetupDiAsk
395ec0 46 6f 72 4f 45 4d 44 69 73 6b 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ForOEMDisk.setupapi.dll.setupapi
395ee0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
395f00 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......59........`.......d.]>.a
395f20 27 00 00 00 22 00 04 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 '..."...SetupDestroyDiskSpaceLis
395f40 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 t.setupapi.dll..setupapi.dll/...
395f60 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
395f80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 21 00 04 00 51........`.......d.]>.a....!...
395fa0 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupDeleteErrorW.setupapi.dll..
395fc0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
395fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
396000 00 00 64 aa 5d 3e 84 61 1f 00 00 00 20 00 04 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 ..d.]>.a........SetupDeleteError
396020 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
396040 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
396060 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 1f 00 04 00 60........`.......d.]>.a(.......
396080 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 73 65 74 75 70 SetupDefaultQueueCallbackW.setup
3960a0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 api.dll.setupapi.dll/...16360566
3960c0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 69..............0.......60......
3960e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 1e 00 04 00 53 65 74 75 70 44 65 66 ..`.......d.]>.a(.......SetupDef
396100 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 aultQueueCallbackA.setupapi.dll.
396120 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
396140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
396160 00 00 64 aa 5d 3e 84 61 28 00 00 00 1d 00 04 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f ..d.]>.a(.......SetupDecompressO
396180 72 43 6f 70 79 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 rCopyFileW.setupapi.dll.setupapi
3961a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
3961c0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......60........`.......d.]>.a
3961e0 28 00 00 00 1c 00 04 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c (.......SetupDecompressOrCopyFil
396200 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 eA.setupapi.dll.setupapi.dll/...
396220 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
396240 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 1b 00 04 00 59........`.......d.]>.a'.......
396260 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 SetupCreateDiskSpaceListW.setupa
396280 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
3962a0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 69..............0.......59......
3962c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 1a 00 04 00 53 65 74 75 70 43 72 65 ..`.......d.]>.a'.......SetupCre
3962e0 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a ateDiskSpaceListA.setupapi.dll..
396300 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
396320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
396340 00 00 64 aa 5d 3e 84 61 1e 00 00 00 19 00 04 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 ..d.]>.a........SetupCopyOEMInfW
396360 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .setupapi.dll.setupapi.dll/...16
396380 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056669..............0.......50
3963a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 18 00 04 00 53 65 ........`.......d.]>.a........Se
3963c0 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 tupCopyOEMInfA.setupapi.dll.setu
3963e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
396400 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
396420 5d 3e 84 61 1d 00 00 00 17 00 04 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 73 65 74 75 ]>.a........SetupCopyErrorW.setu
396440 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..setupapi.dll/...163605
396460 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6669..............0.......49....
396480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 16 00 04 00 53 65 74 75 70 43 ....`.......d.]>.a........SetupC
3964a0 6f 70 79 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 opyErrorA.setupapi.dll..setupapi
3964c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
3964e0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......66........`.......d.]>.a
396500 2e 00 00 00 15 00 04 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 ........SetupConfigureWmiFromInf
396520 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 SectionW.setupapi.dll.setupapi.d
396540 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
396560 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 ......66........`.......d.]>.a..
396580 00 00 14 00 04 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 ......SetupConfigureWmiFromInfSe
3965a0 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ctionA.setupapi.dll.setupapi.dll
3965c0 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
3965e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 ....55........`.......d.]>.a#...
396600 13 00 04 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 73 65 74 75 70 61 ....SetupCommitFileQueueW.setupa
396620 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
396640 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 69..............0.......55......
396660 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 12 00 04 00 53 65 74 75 70 43 6f 6d ..`.......d.]>.a#.......SetupCom
396680 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 mitFileQueueA.setupapi.dll..setu
3966a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 papi.dll/...1636056669..........
3966c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3966e0 5d 3e 84 61 1b 00 00 00 11 00 04 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 73 65 74 75 70 61 ]>.a........SetupCloseLog.setupa
396700 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
396720 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 69..............0.......51......
396740 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 10 00 04 00 53 65 74 75 70 43 6c 6f ..`.......d.]>.a........SetupClo
396760 73 65 49 6e 66 46 69 6c 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 seInfFile.setupapi.dll..setupapi
396780 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056669..............
3967a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......53........`.......d.]>.a
3967c0 21 00 00 00 0f 00 04 00 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 73 65 74 75 !.......SetupCloseFileQueue.setu
3967e0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..setupapi.dll/...163605
396800 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6669..............0.......64....
396820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 0e 00 04 00 53 65 74 75 70 43 ....`.......d.]>.a,.......SetupC
396840 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 73 65 74 75 70 61 70 ancelTemporarySourceList.setupap
396860 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 i.dll.setupapi.dll/...1636056669
396880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3968a0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 0d 00 04 00 53 65 74 75 70 42 61 63 6b 75 `.......d.]>.a........SetupBacku
3968c0 70 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 pErrorW.setupapi.dll..setupapi.d
3968e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
396900 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 ......51........`.......d.]>.a..
396920 00 00 0c 00 04 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 ......SetupBackupErrorA.setupapi
396940 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..setupapi.dll/...1636056669
396960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
396980 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 0b 00 04 00 53 65 74 75 70 41 64 6a 75 73 `.......d.]>.a'.......SetupAdjus
3969a0 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 tDiskSpaceListW.setupapi.dll..se
3969c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
3969e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
396a00 64 aa 5d 3e 84 61 27 00 00 00 0a 00 04 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 d.]>.a'.......SetupAdjustDiskSpa
396a20 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ceListA.setupapi.dll..setupapi.d
396a40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056669..............0.
396a60 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 ......55........`.......d.]>.a#.
396a80 00 00 09 00 04 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 ......SetupAddToSourceListW.setu
396aa0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 papi.dll..setupapi.dll/...163605
396ac0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6669..............0.......55....
396ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 08 00 04 00 53 65 74 75 70 41 ....`.......d.]>.a#.......SetupA
396b00 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ddToSourceListA.setupapi.dll..se
396b20 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 tupapi.dll/...1636056669........
396b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
396b60 64 aa 5d 3e 84 61 26 00 00 00 07 00 04 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 d.]>.a&.......SetupAddToDiskSpac
396b80 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c eListW.setupapi.dll.setupapi.dll
396ba0 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056669..............0...
396bc0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 ....58........`.......d.]>.a&...
396be0 06 00 04 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 ....SetupAddToDiskSpaceListA.set
396c00 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 upapi.dll.setupapi.dll/...163605
396c20 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6669..............0.......65....
396c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2d 00 00 00 05 00 04 00 53 65 74 75 70 41 ....`.......d.]>.a-.......SetupA
396c60 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 ddSectionToDiskSpaceListW.setupa
396c80 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 pi.dll..setupapi.dll/...16360566
396ca0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 69..............0.......65......
396cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2d 00 00 00 04 00 04 00 53 65 74 75 70 41 64 64 ..`.......d.]>.a-.......SetupAdd
396ce0 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 SectionToDiskSpaceListA.setupapi
396d00 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..setupapi.dll/...1636056669
396d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
396d40 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 34 00 00 00 03 00 04 00 53 65 74 75 70 41 64 64 49 6e `.......d.]>.a4.......SetupAddIn
396d60 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 stallSectionToDiskSpaceListW.set
396d80 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 upapi.dll.setupapi.dll/...163605
396da0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 6669..............0.......72....
396dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 34 00 00 00 02 00 04 00 53 65 74 75 70 41 ....`.......d.]>.a4.......SetupA
396de0 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 ddInstallSectionToDiskSpaceListA
396e00 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 .setupapi.dll.setupapi.dll/...16
396e20 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056669..............0.......53
396e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 01 00 04 00 49 6e ........`.......d.]>.a!.......In
396e60 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a stallHinfSectionW.setupapi.dll..
396e80 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 setupapi.dll/...1636056669......
396ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
396ec0 00 00 64 aa 5d 3e 84 61 21 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 ..d.]>.a!.......InstallHinfSecti
396ee0 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 onA.setupapi.dll..setupapi.dll/.
396f00 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
396f20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5d 3e 84 61 de 00 00 00 02 00 00 00 00 00 ..288.......`.d...]>.a..........
396f40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
396f60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 ......@..B.idata$5..............
396f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
396fa0 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 ......................@.@.......
396fc0 09 00 00 00 00 00 0c 73 65 74 75 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .......setupapi.dll'............
396fe0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
397000 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
397020 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 .....................setupapi_NU
397040 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 LL_THUNK_DATA.setupapi.dll/...16
397060 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36056669..............0.......25
397080 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5d 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 1.......`.d...]>.a.............d
3970a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B...d.............
3970c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 ..@..B.idata$3..................
3970e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 65 74 75 70 ..........@.0..............setup
397100 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 api.dll'....................u.Mi
397120 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
397140 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
397160 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
397180 50 54 4f 52 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 36 39 PTOR..setupapi.dll/...1636056669
3971a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 ..............0.......498.......
3971c0 60 0a 64 aa 03 00 5d 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...]>.a.............debug$S..
3971e0 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
397200 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 data$2..........................
397220 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 ..@.0..idata$6..................
397240 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 65 74 75 70 ..........@................setup
397260 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 api.dll'....................u.Mi
397280 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3972a0 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
3972c0 02 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ..setupapi.dll..@comp.id.u......
3972e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
397300 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
397320 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
397340 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................:.............
397360 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 74 75 70 61 70 69 T...__IMPORT_DESCRIPTOR_setupapi
397380 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 74 75 70 .__NULL_IMPORT_DESCRIPTOR..setup
3973a0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 api_NULL_THUNK_DATA.sfc.dll/....
3973c0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
3973e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 16 00 00 00 ....42........`.......d.]>.a....
397400 05 00 04 00 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 73 66 63 2e 64 6c ....SfpVerifyFile.sfc.dll.sfc.dl
397420 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056669............
397440 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......46........`.......d.]>
397460 84 61 1a 00 00 00 04 00 04 00 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 73 66 63 2e .a........SfcIsKeyProtected.sfc.
397480 64 6c 6c 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.sfc.dll/........1636056669..
3974a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3974c0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 03 00 04 00 53 66 63 49 73 46 69 6c 65 50 72 6f ......d.]>.a........SfcIsFilePro
3974e0 74 65 63 74 65 64 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tected.sfc.dll..sfc.dll/........
397500 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
397520 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 02 00 04 00 52........`.......d.]>.a........
397540 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 SfcGetNextProtectedFile.sfc.dll.
397560 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 sfc.dll/........1636056669......
397580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3975a0 00 00 64 aa 5d 3e 84 61 1b 00 00 00 01 00 04 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e ..d.]>.a........SRSetRestorePoin
3975c0 74 57 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 tW.sfc.dll..sfc.dll/........1636
3975e0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056669..............0.......47..
397600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 00 00 04 00 53 52 53 65 ......`.......d.]>.a........SRSe
397620 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f tRestorePointA.sfc.dll..sfc.dll/
397640 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056669..............
397660 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5d 3e 84 61 d9 00 00 00 0.......278.......`.d...]>.a....
397680 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 .........debug$S........=.......
3976a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3976c0 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3976e0 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
397700 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 66 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .............sfc.dll'...........
397720 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
397740 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
397760 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 ......................sfc_NULL_T
397780 48 55 4e 4b 5f 44 41 54 41 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.sfc.dll/........163605
3977a0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 6669..............0.......246...
3977c0 20 20 20 20 60 0a 64 aa 02 00 5d 3e 84 61 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...]>.a.............debug
3977e0 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........=...d...............@.
397800 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 .B.idata$3......................
397820 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 66 63 2e 64 6c 6c 27 00 ......@.0..............sfc.dll'.
397840 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
397860 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
397880 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
3978a0 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 66 63 2e ...__NULL_IMPORT_DESCRIPTOR.sfc.
3978c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 dll/........1636056669..........
3978e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5d 3e 84 61 ....0.......477.......`.d...]>.a
397900 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 .............debug$S........=...
397920 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
397940 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
397960 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
397980 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 66 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 @................sfc.dll'.......
3979a0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
3979c0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
3979e0 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 66 63 2e 64 6c 6c 00 40 63 6f 6d 70 ...................sfc.dll.@comp
397a00 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
397a20 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
397a40 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
397a60 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 .....h.......................5..
397a80 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........J...__IMPORT_DESCRIPT
397aa0 4f 52 5f 73 66 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 OR_sfc.__NULL_IMPORT_DESCRIPTOR.
397ac0 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 64 6f 63 76 77 2e 64 6c .sfc_NULL_THUNK_DATA..shdocvw.dl
397ae0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
397b00 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 ......57........`.......d.]>.a%.
397b20 00 00 02 00 04 00 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 73 ......SoftwareUpdateMessageBox.s
397b40 68 64 6f 63 76 77 2e 64 6c 6c 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hdocvw.dll..shdocvw.dll/....1636
397b60 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056669..............0.......54..
397b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 01 00 04 00 49 6d 70 6f ......`.......d.]>.a".......Impo
397ba0 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 73 68 rtPrivacySettings.shdocvw.dll.sh
397bc0 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 docvw.dll/....1636056669........
397be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
397c00 64 aa 5d 3e 84 61 19 00 00 00 00 00 04 00 44 6f 50 72 69 76 61 63 79 44 6c 67 00 73 68 64 6f 63 d.]>.a........DoPrivacyDlg.shdoc
397c20 76 77 2e 64 6c 6c 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 vw.dll..shdocvw.dll/....16360566
397c40 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 69..............0.......286.....
397c60 20 20 60 0a 64 aa 03 00 5d 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...]>.a.............debug$S
397c80 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
397ca0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
397cc0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
397ce0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 64 ............@.@..............shd
397d00 6f 63 76 77 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d ocvw.dll'....................u.M
397d20 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
397d40 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
397d60 00 00 00 02 00 1d 00 00 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........shdocvw_NULL_THUNK_DAT
397d80 41 00 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 A.shdocvw.dll/....1636056669....
397da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......250.......`.d.
397dc0 02 00 5d 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..]>.a.............debug$S......
397de0 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
397e00 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
397e20 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 64 6f 63 76 77 2e 64 6c 6c 27 00 13 10 07 00 0..............shdocvw.dll'.....
397e40 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
397e60 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 INK....................@comp.id.
397e80 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
397ea0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 68 64 6f 63 76 77 2e _NULL_IMPORT_DESCRIPTOR.shdocvw.
397ec0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
397ee0 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5d 3e 84 61 0b 01 00 00 0.......493.......`.d...]>.a....
397f00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
397f20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
397f40 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
397f60 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
397f80 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 64 6f 63 76 77 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............shdocvw.dll'.......
397fa0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
397fc0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
397fe0 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 40 ...................shdocvw.dll.@
398000 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
398020 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
398040 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
398060 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
398080 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
3980a0 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_shdocvw.__NULL_IMPORT_DES
3980c0 43 52 49 50 54 4f 52 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..shdocvw_NULL_THUNK_DATA
3980e0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..shell32.dll/....1636056669....
398100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
398120 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 f2 00 04 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 ....d.]>.a........WriteCabinetSt
398140 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ate.shell32.dll.shell32.dll/....
398160 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
398180 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 f1 00 04 00 48........`.......d.]>.a........
3981a0 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c Win32DeleteFile.shell32.dll.shel
3981c0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
3981e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
398200 5d 3e 84 61 1e 00 00 00 f0 00 04 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 ]>.a........StgMakeUniqueName.sh
398220 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ell32.dll.shell32.dll/....163605
398240 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6669..............0.......47....
398260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 ef 00 04 00 53 69 67 6e 61 6c ....`.......d.]>.a........Signal
398280 46 69 6c 65 4f 70 65 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c FileOpen.shell32.dll..shell32.dl
3982a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
3982c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 ......50........`.......d.]>.a..
3982e0 00 00 ee 00 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e ......Shell_NotifyIconW.shell32.
398300 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
398320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
398340 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 ed 00 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 ......d.]>.a$.......Shell_Notify
398360 49 63 6f 6e 47 65 74 52 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e IconGetRect.shell32.dll.shell32.
398380 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
3983a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......50........`.......d.]>.a
3983c0 1e 00 00 00 ec 00 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 73 68 65 6c 6c 33 ........Shell_NotifyIconA.shell3
3983e0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 2.dll.shell32.dll/....1636056669
398400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
398420 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 eb 00 04 00 53 68 65 6c 6c 5f 4d 65 72 67 `.......d.]>.a........Shell_Merg
398440 65 4d 65 6e 75 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f eMenus.shell32.dll..shell32.dll/
398460 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
398480 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 ....52........`.......d.]>.a....
3984a0 ea 00 04 00 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 73 68 65 6c 6c 33 32 2e ....Shell_GetImageLists.shell32.
3984c0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
3984e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
398500 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 e9 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 ......d.]>.a'.......Shell_GetCac
398520 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c hedImageIndexW.shell32.dll..shel
398540 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
398560 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
398580 5d 3e 84 61 27 00 00 00 e8 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 ]>.a'.......Shell_GetCachedImage
3985a0 49 6e 64 65 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f IndexA.shell32.dll..shell32.dll/
3985c0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
3985e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 ....58........`.......d.]>.a&...
398600 e7 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 73 68 ....Shell_GetCachedImageIndex.sh
398620 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ell32.dll.shell32.dll/....163605
398640 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6669..............0.......46....
398660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 00 00 e6 00 04 00 53 68 65 6c 6c 45 ....`.......d.]>.a........ShellE
398680 78 65 63 75 74 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f xecuteW.shell32.dll.shell32.dll/
3986a0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
3986c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 ....48........`.......d.]>.a....
3986e0 e5 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ....ShellExecuteExW.shell32.dll.
398700 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
398720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
398740 00 00 64 aa 5d 3e 84 61 1c 00 00 00 e4 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 ..d.]>.a........ShellExecuteExA.
398760 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shell32.dll.shell32.dll/....1636
398780 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056669..............0.......46..
3987a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 00 00 e3 00 04 00 53 68 65 6c ......`.......d.]>.a........Shel
3987c0 6c 45 78 65 63 75 74 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c lExecuteA.shell32.dll.shell32.dl
3987e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
398800 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 18 00 ......44........`.......d.]>.a..
398820 00 00 e2 00 04 00 53 68 65 6c 6c 41 62 6f 75 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ......ShellAboutW.shell32.dll.sh
398840 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 ell32.dll/....1636056669........
398860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
398880 64 aa 5d 3e 84 61 18 00 00 00 e1 00 04 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 73 68 65 6c 6c 33 d.]>.a........ShellAboutA.shell3
3988a0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 2.dll.shell32.dll/....1636056669
3988c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
3988e0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 34 00 00 00 e0 00 04 00 53 65 74 43 75 72 72 65 6e 74 `.......d.]>.a4.......SetCurrent
398900 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 73 68 ProcessExplicitAppUserModelID.sh
398920 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ell32.dll.shell32.dll/....163605
398940 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6669..............0.......46....
398960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 00 00 df 00 04 00 53 48 56 61 6c 69 ....`.......d.]>.a........SHVali
398980 64 61 74 65 55 4e 43 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f dateUNC.shell32.dll.shell32.dll/
3989a0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
3989c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 ....47........`.......d.]>.a....
3989e0 de 00 04 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ....SHUpdateImageW.shell32.dll..
398a00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
398a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
398a40 00 00 64 aa 5d 3e 84 61 1b 00 00 00 dd 00 04 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 73 ..d.]>.a........SHUpdateImageA.s
398a60 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hell32.dll..shell32.dll/....1636
398a80 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056669..............0.......54..
398aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 dc 00 04 00 53 48 54 65 ......`.......d.]>.a".......SHTe
398ac0 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 stTokenMembership.shell32.dll.sh
398ae0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 ell32.dll/....1636056669........
398b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
398b20 64 aa 5d 3e 84 61 28 00 00 00 db 00 04 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 d.]>.a(.......SHStartNetConnecti
398b40 6f 6e 44 69 61 6c 6f 67 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c onDialogW.shell32.dll.shell32.dl
398b60 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
398b80 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 ......55........`.......d.]>.a#.
398ba0 00 00 da 00 04 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 73 68 65 ......SHSimpleIDListFromPath.she
398bc0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ll32.dll..shell32.dll/....163605
398be0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6669..............0.......54....
398c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 d9 00 04 00 53 48 53 68 6f 77 ....`.......d.]>.a".......SHShow
398c20 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ManageLibraryUI.shell32.dll.shel
398c40 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
398c60 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
398c80 5d 3e 84 61 26 00 00 00 d8 00 04 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 ]>.a&.......SHShellFolderView_Me
398ca0 73 73 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ssage.shell32.dll.shell32.dll/..
398cc0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
398ce0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 d7 00 ..54........`.......d.]>.a".....
398d00 04 00 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 73 68 65 6c 6c 33 32 2e ..SHSetUnreadMailCountW.shell32.
398d20 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
398d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
398d60 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 00 00 d6 00 04 00 53 48 53 65 74 54 65 6d 70 6f 72 61 ......d.]>.a*.......SHSetTempora
398d80 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ryPropertyForItem.shell32.dll.sh
398da0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 ell32.dll/....1636056669........
398dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
398de0 64 aa 5d 3e 84 61 1f 00 00 00 d5 00 04 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 d.]>.a........SHSetLocalizedName
398e00 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .shell32.dll..shell32.dll/....16
398e20 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056669..............0.......53
398e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 d4 00 04 00 53 48 ........`.......d.]>.a!.......SH
398e60 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a SetKnownFolderPath.shell32.dll..
398e80 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
398ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
398ec0 00 00 64 aa 5d 3e 84 61 22 00 00 00 d3 00 04 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 ..d.]>.a".......SHSetInstanceExp
398ee0 6c 6f 72 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 lorer.shell32.dll.shell32.dll/..
398f00 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
398f20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 d2 00 ..49........`.......d.]>.a......
398f40 04 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ..SHSetFolderPathW.shell32.dll..
398f60 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
398f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
398fa0 00 00 64 aa 5d 3e 84 61 1d 00 00 00 d1 00 04 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 ..d.]>.a........SHSetFolderPathA
398fc0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .shell32.dll..shell32.dll/....16
398fe0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056669..............0.......55
399000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 d0 00 04 00 53 48 ........`.......d.]>.a#.......SH
399020 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c SetDefaultProperties.shell32.dll
399040 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..shell32.dll/....1636056669....
399060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
399080 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 cf 00 04 00 53 48 52 65 73 74 72 69 63 74 65 64 00 73 ....d.]>.a........SHRestricted.s
3990a0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hell32.dll..shell32.dll/....1636
3990c0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056669..............0.......49..
3990e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 ce 00 04 00 53 48 52 65 ......`.......d.]>.a........SHRe
399100 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 solveLibrary.shell32.dll..shell3
399120 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
399140 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......63........`.......d.]>
399160 84 61 2b 00 00 00 cd 00 04 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 .a+.......SHReplaceFromPropSheet
399180 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ExtArray.shell32.dll..shell32.dl
3991a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
3991c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 ......54........`.......d.]>.a".
3991e0 00 00 cc 00 04 00 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c ......SHRemoveLocalizedName.shel
399200 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 l32.dll.shell32.dll/....16360566
399220 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 69..............0.......61......
399240 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 cb 00 04 00 53 48 51 75 65 72 79 55 ..`.......d.]>.a).......SHQueryU
399260 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c serNotificationState.shell32.dll
399280 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..shell32.dll/....1636056669....
3992a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3992c0 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 ca 00 04 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 ....d.]>.a........SHQueryRecycle
3992e0 42 69 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 BinW.shell32.dll..shell32.dll/..
399300 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
399320 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 c9 00 ..51........`.......d.]>.a......
399340 04 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..SHQueryRecycleBinA.shell32.dll
399360 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..shell32.dll/....1636056669....
399380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3993a0 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 c8 00 04 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 ....d.]>.a#.......SHPropStgWrite
3993c0 4d 75 6c 74 69 70 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c Multiple.shell32.dll..shell32.dl
3993e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
399400 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 ......54........`.......d.]>.a".
399420 00 00 c7 00 04 00 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 73 68 65 6c ......SHPropStgReadMultiple.shel
399440 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 l32.dll.shell32.dll/....16360566
399460 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 69..............0.......48......
399480 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 c6 00 04 00 53 48 50 72 6f 70 53 74 ..`.......d.]>.a........SHPropSt
3994a0 67 43 72 65 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f gCreate.shell32.dll.shell32.dll/
3994c0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
3994e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 ....55........`.......d.]>.a#...
399500 c5 00 04 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 73 68 65 6c 6c ....SHPathPrepareForWriteW.shell
399520 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..shell32.dll/....16360566
399540 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 69..............0.......55......
399560 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 c4 00 04 00 53 48 50 61 74 68 50 72 ..`.......d.]>.a#.......SHPathPr
399580 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c epareForWriteA.shell32.dll..shel
3995a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
3995c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3995e0 5d 3e 84 61 1f 00 00 00 c3 00 04 00 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 73 ]>.a........SHParseDisplayName.s
399600 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hell32.dll..shell32.dll/....1636
399620 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056669..............0.......49..
399640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 c2 00 04 00 53 48 4f 70 ......`.......d.]>.a........SHOp
399660 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 enWithDialog.shell32.dll..shell3
399680 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
3996a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......49........`.......d.]>
3996c0 84 61 1d 00 00 00 c1 00 04 00 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 73 68 65 6c 6c .a........SHOpenPropSheetW.shell
3996e0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..shell32.dll/....16360566
399700 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 69..............0.......59......
399720 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 c0 00 04 00 53 48 4f 70 65 6e 46 6f ..`.......d.]>.a'.......SHOpenFo
399740 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a lderAndSelectItems.shell32.dll..
399760 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
399780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3997a0 00 00 64 aa 5d 3e 84 61 1f 00 00 00 bf 00 04 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 ..d.]>.a........SHObjectProperti
3997c0 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 es.shell32.dll..shell32.dll/....
3997e0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
399800 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 be 00 04 00 54........`.......d.]>.a".......
399820 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c SHMultiFileProperties.shell32.dl
399840 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
399860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
399880 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 bd 00 04 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 ....d.]>.a,.......SHMapPIDLToSys
3998a0 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 temImageListIndex.shell32.dll.sh
3998c0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 ell32.dll/....1636056669........
3998e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
399900 64 aa 5d 3e 84 61 32 00 00 00 bc 00 04 00 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f d.]>.a2.......SHLoadNonloadedIco
399920 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 nOverlayIdentifiers.shell32.dll.
399940 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
399960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
399980 00 00 64 aa 5d 3e 84 61 19 00 00 00 bb 00 04 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 73 68 65 ..d.]>.a........SHLoadInProc.she
3999a0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ll32.dll..shell32.dll/....163605
3999c0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6669..............0.......49....
3999e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 ba 00 04 00 53 48 4c 69 6d 69 ....`.......d.]>.a........SHLimi
399a00 74 49 6e 70 75 74 45 64 69 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e tInputEdit.shell32.dll..shell32.
399a20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
399a40 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......57........`.......d.]>.a
399a60 25 00 00 00 b9 00 04 00 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 %.......SHIsFileAvailableOffline
399a80 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .shell32.dll..shell32.dll/....16
399aa0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056669..............0.......56
399ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 b8 00 04 00 53 48 ........`.......d.]>.a$.......SH
399ae0 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 73 68 65 6c 6c 33 32 2e 64 6c InvokePrinterCommandW.shell32.dl
399b00 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
399b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
399b40 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 b7 00 04 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 ....d.]>.a$.......SHInvokePrinte
399b60 72 43 6f 6d 6d 61 6e 64 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c rCommandA.shell32.dll.shell32.dl
399b80 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
399ba0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 ......51........`.......d.]>.a..
399bc0 00 00 b6 00 04 00 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 73 68 65 6c 6c 33 32 ......SHILCreateFromPath.shell32
399be0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..shell32.dll/....1636056669
399c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
399c20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 b5 00 04 00 53 48 48 61 6e 64 6c 65 55 70 `.......d.]>.a........SHHandleUp
399c40 64 61 74 65 49 6d 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c dateImage.shell32.dll.shell32.dl
399c60 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
399c80 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 ......54........`.......d.]>.a".
399ca0 00 00 b4 00 04 00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 73 68 65 6c ......SHGetUnreadMailCountW.shel
399cc0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 l32.dll.shell32.dll/....16360566
399ce0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 69..............0.......62......
399d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2a 00 00 00 b3 00 04 00 53 48 47 65 74 54 65 6d ..`.......d.]>.a*.......SHGetTem
399d20 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c poraryPropertyForItem.shell32.dl
399d40 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
399d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
399d80 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 b2 00 04 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e ....d.]>.a........SHGetStockIcon
399da0 49 6e 66 6f 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Info.shell32.dll..shell32.dll/..
399dc0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
399de0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 b1 00 ..56........`.......d.]>.a$.....
399e00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 ..SHGetSpecialFolderPathW.shell3
399e20 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 2.dll.shell32.dll/....1636056669
399e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
399e60 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 24 00 00 00 b0 00 04 00 53 48 47 65 74 53 70 65 63 69 `.......d.]>.a$.......SHGetSpeci
399e80 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 alFolderPathA.shell32.dll.shell3
399ea0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
399ec0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......59........`.......d.]>
399ee0 84 61 27 00 00 00 af 00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 .a'.......SHGetSpecialFolderLoca
399f00 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 tion.shell32.dll..shell32.dll/..
399f20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
399f40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 00 00 ae 00 ..46........`.......d.]>.a......
399f60 04 00 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ..SHGetSettings.shell32.dll.shel
399f80 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
399fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
399fc0 5d 3e 84 61 1d 00 00 00 ad 00 04 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 73 68 65 ]>.a........SHGetSetSettings.she
399fe0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ll32.dll..shell32.dll/....163605
39a000 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6669..............0.......61....
39a020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 ac 00 04 00 53 48 47 65 74 53 ....`.......d.]>.a).......SHGetS
39a040 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 etFolderCustomSettings.shell32.d
39a060 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..shell32.dll/....1636056669..
39a080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
39a0a0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 ab 00 04 00 53 48 47 65 74 52 65 61 6c 49 44 4c ......d.]>.a........SHGetRealIDL
39a0c0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .shell32.dll..shell32.dll/....16
39a0e0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 36056669..............0.......66
39a100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 aa 00 04 00 53 48 ........`.......d.]>.a........SH
39a120 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 GetPropertyStoreFromParsingName.
39a140 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shell32.dll.shell32.dll/....1636
39a160 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056669..............0.......61..
39a180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 a9 00 04 00 53 48 47 65 ......`.......d.]>.a).......SHGe
39a1a0 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 tPropertyStoreFromIDList.shell32
39a1c0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..shell32.dll/....1636056669
39a1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
39a200 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 a8 00 04 00 53 48 47 65 74 50 72 6f 70 65 `.......d.]>.a(.......SHGetPrope
39a220 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 rtyStoreForWindow.shell32.dll.sh
39a240 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 ell32.dll/....1636056669........
39a260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
39a280 64 aa 5d 3e 84 61 21 00 00 00 a7 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 d.]>.a!.......SHGetPathFromIDLis
39a2a0 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 tW.shell32.dll..shell32.dll/....
39a2c0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
39a2e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 a6 00 04 00 54........`.......d.]>.a".......
39a300 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c SHGetPathFromIDListEx.shell32.dl
39a320 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
39a340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
39a360 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 a5 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 ....d.]>.a!.......SHGetPathFromI
39a380 44 4c 69 73 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f DListA.shell32.dll..shell32.dll/
39a3a0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39a3c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 ....50........`.......d.]>.a....
39a3e0 a4 00 04 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 73 68 65 6c 6c 33 32 2e 64 6c ....SHGetNewLinkInfoW.shell32.dl
39a400 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
39a420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
39a440 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 a3 00 04 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e ....d.]>.a........SHGetNewLinkIn
39a460 66 6f 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 foA.shell32.dll.shell32.dll/....
39a480 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
39a4a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 a2 00 04 00 52........`.......d.]>.a........
39a4c0 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 SHGetNameFromIDList.shell32.dll.
39a4e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
39a500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
39a520 00 00 64 aa 5d 3e 84 61 18 00 00 00 a1 00 04 00 53 48 47 65 74 4d 61 6c 6c 6f 63 00 73 68 65 6c ..d.]>.a........SHGetMalloc.shel
39a540 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 l32.dll.shell32.dll/....16360566
39a560 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 69..............0.......51......
39a580 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 a0 00 04 00 53 48 47 65 74 4c 6f 63 ..`.......d.]>.a........SHGetLoc
39a5a0 61 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e alizedName.shell32.dll..shell32.
39a5c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
39a5e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......53........`.......d.]>.a
39a600 21 00 00 00 9f 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 73 68 65 !.......SHGetKnownFolderPath.she
39a620 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ll32.dll..shell32.dll/....163605
39a640 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6669..............0.......53....
39a660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 9e 00 04 00 53 48 47 65 74 4b ....`.......d.]>.a!.......SHGetK
39a680 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c nownFolderItem.shell32.dll..shel
39a6a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
39a6c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
39a6e0 5d 3e 84 61 23 00 00 00 9d 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 ]>.a#.......SHGetKnownFolderIDLi
39a700 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 st.shell32.dll..shell32.dll/....
39a720 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
39a740 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 9c 00 04 00 52........`.......d.]>.a........
39a760 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 SHGetItemFromObject.shell32.dll.
39a780 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
39a7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
39a7c0 00 00 64 aa 5d 3e 84 61 24 00 00 00 9b 00 04 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 ..d.]>.a$.......SHGetItemFromDat
39a7e0 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f aObject.shell32.dll.shell32.dll/
39a800 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39a820 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 ....54........`.......d.]>.a"...
39a840 9a 00 04 00 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 73 68 65 6c 6c 33 ....SHGetInstanceExplorer.shell3
39a860 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 2.dll.shell32.dll/....1636056669
39a880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
39a8a0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 99 00 04 00 53 48 47 65 74 49 6d 61 67 65 `.......d.]>.a........SHGetImage
39a8c0 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 List.shell32.dll..shell32.dll/..
39a8e0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
39a900 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 98 00 ..55........`.......d.]>.a#.....
39a920 04 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 73 68 65 6c 6c 33 32 ..SHGetIconOverlayIndexW.shell32
39a940 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..shell32.dll/....1636056669
39a960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
39a980 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 97 00 04 00 53 48 47 65 74 49 63 6f 6e 4f `.......d.]>.a#.......SHGetIconO
39a9a0 76 65 72 6c 61 79 49 6e 64 65 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 verlayIndexA.shell32.dll..shell3
39a9c0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
39a9e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......54........`.......d.]>
39aa00 84 61 22 00 00 00 96 00 04 00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 .a".......SHGetIDListFromObject.
39aa20 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shell32.dll.shell32.dll/....1636
39aa40 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056669..............0.......49..
39aa60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 95 00 04 00 53 48 47 65 ......`.......d.]>.a........SHGe
39aa80 74 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 tFolderPathW.shell32.dll..shell3
39aaa0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
39aac0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......58........`.......d.]>
39aae0 84 61 26 00 00 00 94 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 .a&.......SHGetFolderPathAndSubD
39ab00 69 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 irW.shell32.dll.shell32.dll/....
39ab20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
39ab40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 93 00 04 00 58........`.......d.]>.a&.......
39ab60 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 73 68 65 6c 6c 33 SHGetFolderPathAndSubDirA.shell3
39ab80 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 2.dll.shell32.dll/....1636056669
39aba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
39abc0 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 92 00 04 00 53 48 47 65 74 46 6f 6c 64 65 `.......d.]>.a........SHGetFolde
39abe0 72 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f rPathA.shell32.dll..shell32.dll/
39ac00 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39ac20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 ....52........`.......d.]>.a....
39ac40 91 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e ....SHGetFolderLocation.shell32.
39ac60 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
39ac80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
39aca0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 90 00 04 00 53 48 47 65 74 46 69 6c 65 49 6e 66 ......d.]>.a........SHGetFileInf
39acc0 6f 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 oW.shell32.dll..shell32.dll/....
39ace0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
39ad00 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 8f 00 04 00 47........`.......d.]>.a........
39ad20 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c SHGetFileInfoA.shell32.dll..shel
39ad40 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
39ad60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
39ad80 5d 3e 84 61 1c 00 00 00 8e 00 04 00 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 73 68 65 6c ]>.a........SHGetDriveMedia.shel
39ada0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 l32.dll.shell32.dll/....16360566
39adc0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 69..............0.......54......
39ade0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 8d 00 04 00 53 48 47 65 74 44 69 73 ..`.......d.]>.a".......SHGetDis
39ae00 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 kFreeSpaceExW.shell32.dll.shell3
39ae20 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
39ae40 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......54........`.......d.]>
39ae60 84 61 22 00 00 00 8c 00 04 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 .a".......SHGetDiskFreeSpaceExA.
39ae80 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shell32.dll.shell32.dll/....1636
39aea0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056669..............0.......51..
39aec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 8b 00 04 00 53 48 47 65 ......`.......d.]>.a........SHGe
39aee0 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c tDesktopFolder.shell32.dll..shel
39af00 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
39af20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
39af40 5d 3e 84 61 21 00 00 00 8a 00 04 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 ]>.a!.......SHGetDataFromIDListW
39af60 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .shell32.dll..shell32.dll/....16
39af80 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056669..............0.......53
39afa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 89 00 04 00 53 48 ........`.......d.]>.a!.......SH
39afc0 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a GetDataFromIDListA.shell32.dll..
39afe0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
39b000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
39b020 00 00 64 aa 5d 3e 84 61 2a 00 00 00 88 00 04 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 ..d.]>.a*.......SHGetAttributesF
39b040 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 romDataObject.shell32.dll.shell3
39b060 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
39b080 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......51........`.......d.]>
39b0a0 84 61 1f 00 00 00 87 00 04 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 73 68 65 .a........SHFreeNameMappings.she
39b0c0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ll32.dll..shell32.dll/....163605
39b0e0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 6669..............0.......39....
39b100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 13 00 00 00 86 00 04 00 53 48 46 72 65 65 ....`.......d.]>.a........SHFree
39b120 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .shell32.dll..shell32.dll/....16
39b140 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056669..............0.......46
39b160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 00 00 85 00 04 00 53 48 ........`.......d.]>.a........SH
39b180 46 6f 72 6d 61 74 44 72 69 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e FormatDrive.shell32.dll.shell32.
39b1a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
39b1c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......47........`.......d.]>.a
39b1e0 1b 00 00 00 84 00 04 00 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 73 68 65 6c 6c 33 32 2e 64 ........SHFlushSFCache.shell32.d
39b200 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..shell32.dll/....1636056669..
39b220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
39b240 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 83 00 04 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d ......d.]>.a!.......SHFind_InitM
39b260 65 6e 75 50 6f 70 75 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c enuPopup.shell32.dll..shell32.dl
39b280 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
39b2a0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 18 00 ......44........`.......d.]>.a..
39b2c0 00 00 82 00 04 00 53 48 46 69 6e 64 46 69 6c 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ......SHFindFiles.shell32.dll.sh
39b2e0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 ell32.dll/....1636056669........
39b300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
39b320 64 aa 5d 3e 84 61 1d 00 00 00 81 00 04 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 73 d.]>.a........SHFileOperationW.s
39b340 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hell32.dll..shell32.dll/....1636
39b360 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056669..............0.......49..
39b380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 80 00 04 00 53 48 46 69 ......`.......d.]>.a........SHFi
39b3a0 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 leOperationA.shell32.dll..shell3
39b3c0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
39b3e0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......64........`.......d.]>
39b400 84 61 2c 00 00 00 7f 00 04 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e .a,.......SHEvaluateSystemComman
39b420 64 54 65 6d 70 6c 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c dTemplate.shell32.dll.shell32.dl
39b440 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
39b460 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2b 00 ......63........`.......d.]>.a+.
39b480 00 00 7e 00 04 00 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 ..~...SHEnumerateUnreadMailAccou
39b4a0 6e 74 73 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ntsW.shell32.dll..shell32.dll/..
39b4c0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
39b4e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 7d 00 ..51........`.......d.]>.a....}.
39b500 04 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..SHEmptyRecycleBinW.shell32.dll
39b520 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..shell32.dll/....1636056669....
39b540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
39b560 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 7c 00 04 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 ....d.]>.a....|...SHEmptyRecycle
39b580 42 69 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 BinA.shell32.dll..shell32.dll/..
39b5a0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
39b5c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 7b 00 ..45........`.......d.]>.a....{.
39b5e0 04 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ..SHDoDragDrop.shell32.dll..shel
39b600 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
39b620 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
39b640 5d 3e 84 61 27 00 00 00 7a 00 04 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 ]>.a'...z...SHDestroyPropSheetEx
39b660 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f tArray.shell32.dll..shell32.dll/
39b680 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39b6a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 ....50........`.......d.]>.a....
39b6c0 79 00 04 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c y...SHDefExtractIconW.shell32.dl
39b6e0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
39b700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
39b720 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 78 00 04 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 ....d.]>.a....x...SHDefExtractIc
39b740 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 onA.shell32.dll.shell32.dll/....
39b760 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
39b780 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 77 00 04 00 54........`.......d.]>.a"...w...
39b7a0 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 73 68 65 6c 6c 33 32 2e 64 6c SHCreateStdEnumFmtEtc.shell32.dl
39b7c0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
39b7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
39b800 ff ff 00 00 64 aa 5d 3e 84 61 30 00 00 00 76 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 ....d.]>.a0...v...SHCreateShellI
39b820 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c temArrayFromShellItem.shell32.dl
39b840 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
39b860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
39b880 ff ff 00 00 64 aa 5d 3e 84 61 2e 00 00 00 75 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 ....d.]>.a....u...SHCreateShellI
39b8a0 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 temArrayFromIDLists.shell32.dll.
39b8c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
39b8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
39b900 00 00 64 aa 5d 3e 84 61 31 00 00 00 74 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 ..d.]>.a1...t...SHCreateShellIte
39b920 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c mArrayFromDataObject.shell32.dll
39b940 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..shell32.dll/....1636056669....
39b960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
39b980 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 73 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 ....d.]>.a#...s...SHCreateShellI
39b9a0 74 65 6d 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c temArray.shell32.dll..shell32.dl
39b9c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
39b9e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 ......50........`.......d.]>.a..
39ba00 00 00 72 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e ..r...SHCreateShellItem.shell32.
39ba20 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
39ba40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
39ba60 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 71 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c ......d.]>.a&...q...SHCreateShel
39ba80 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 lFolderViewEx.shell32.dll.shell3
39baa0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
39bac0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......56........`.......d.]>
39bae0 84 61 24 00 00 00 70 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 .a$...p...SHCreateShellFolderVie
39bb00 77 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 w.shell32.dll.shell32.dll/....16
39bb20 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 36056669..............0.......67
39bb40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2f 00 00 00 6f 00 04 00 53 48 ........`.......d.]>.a/...o...SH
39bb60 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 CreateQueryCancelAutoPlayMoniker
39bb80 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .shell32.dll..shell32.dll/....16
39bba0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056669..............0.......58
39bbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 6e 00 04 00 53 48 ........`.......d.]>.a&...n...SH
39bbe0 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e CreatePropSheetExtArray.shell32.
39bc00 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
39bc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
39bc40 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 6d 00 04 00 53 48 43 72 65 61 74 65 50 72 6f 63 ......d.]>.a#...m...SHCreateProc
39bc60 65 73 73 41 73 55 73 65 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e essAsUserW.shell32.dll..shell32.
39bc80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
39bca0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......55........`.......d.]>.a
39bcc0 23 00 00 00 6c 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 73 #...l...SHCreateItemWithParent.s
39bce0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hell32.dll..shell32.dll/....1636
39bd00 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056669..............0.......58..
39bd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 6b 00 04 00 53 48 43 72 ......`.......d.]>.a&...k...SHCr
39bd40 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c eateItemInKnownFolder.shell32.dl
39bd60 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
39bd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
39bda0 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 6a 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 ....d.]>.a)...j...SHCreateItemFr
39bdc0 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c omRelativeName.shell32.dll..shel
39bde0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
39be00 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
39be20 5d 3e 84 61 28 00 00 00 69 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 ]>.a(...i...SHCreateItemFromPars
39be40 69 6e 67 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ingName.shell32.dll.shell32.dll/
39be60 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39be80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 ....55........`.......d.]>.a#...
39bea0 68 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c h...SHCreateItemFromIDList.shell
39bec0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..shell32.dll/....16360566
39bee0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 69..............0.......57......
39bf00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 67 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.]>.a%...g...SHCreate
39bf20 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 FileExtractIconW.shell32.dll..sh
39bf40 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 ell32.dll/....1636056669........
39bf60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
39bf80 64 aa 5d 3e 84 61 21 00 00 00 66 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 d.]>.a!...f...SHCreateDirectoryE
39bfa0 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 xW.shell32.dll..shell32.dll/....
39bfc0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
39bfe0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 65 00 04 00 53........`.......d.]>.a!...e...
39c000 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c SHCreateDirectoryExA.shell32.dll
39c020 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..shell32.dll/....1636056669....
39c040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
39c060 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 64 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 ....d.]>.a....d...SHCreateDirect
39c080 6f 72 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ory.shell32.dll.shell32.dll/....
39c0a0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
39c0c0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 63 00 04 00 60........`.......d.]>.a(...c...
39c0e0 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 73 68 65 6c SHCreateDefaultPropertiesOp.shel
39c100 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 l32.dll.shell32.dll/....16360566
39c120 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 69..............0.......59......
39c140 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 62 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.]>.a'...b...SHCreate
39c160 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a DefaultExtractIcon.shell32.dll..
39c180 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
39c1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
39c1c0 00 00 64 aa 5d 3e 84 61 27 00 00 00 61 00 04 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 ..d.]>.a'...a...SHCreateDefaultC
39c1e0 6f 6e 74 65 78 74 4d 65 6e 75 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e ontextMenu.shell32.dll..shell32.
39c200 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
39c220 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......51........`.......d.]>.a
39c240 1f 00 00 00 60 00 04 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c ....`...SHCreateDataObject.shell
39c260 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..shell32.dll/....16360566
39c280 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 69..............0.......64......
39c2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 2c 00 00 00 5f 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.]>.a,..._...SHCreate
39c2c0 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e AssociationRegistration.shell32.
39c2e0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
39c300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
39c320 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 5e 00 04 00 53 48 43 6f 43 72 65 61 74 65 49 6e ......d.]>.a....^...SHCoCreateIn
39c340 73 74 61 6e 63 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f stance.shell32.dll..shell32.dll/
39c360 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39c380 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 ....53........`.......d.]>.a!...
39c3a0 5d 00 04 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 ]...SHCloneSpecialIDList.shell32
39c3c0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..shell32.dll/....1636056669
39c3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
39c400 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 5c 00 04 00 53 48 43 68 61 6e 67 65 4e 6f `.......d.]>.a)...\...SHChangeNo
39c420 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a tifyRegisterThread.shell32.dll..
39c440 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
39c460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
39c480 00 00 64 aa 5d 3e 84 61 23 00 00 00 5b 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 ..d.]>.a#...[...SHChangeNotifyRe
39c4a0 67 69 73 74 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f gister.shell32.dll..shell32.dll/
39c4c0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39c4e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 ....57........`.......d.]>.a%...
39c500 5a 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 73 68 65 Z...SHChangeNotifyDeregister.she
39c520 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ll32.dll..shell32.dll/....163605
39c540 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6669..............0.......47....
39c560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 59 00 04 00 53 48 43 68 61 6e ....`.......d.]>.a....Y...SHChan
39c580 67 65 4e 6f 74 69 66 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c geNotify.shell32.dll..shell32.dl
39c5a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
39c5c0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 ......60........`.......d.]>.a(.
39c5e0 00 00 58 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 ..X...SHChangeNotification_Unloc
39c600 6b 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 k.shell32.dll.shell32.dll/....16
39c620 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056669..............0.......58
39c640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 26 00 00 00 57 00 04 00 53 48 ........`.......d.]>.a&...W...SH
39c660 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 73 68 65 6c 6c 33 32 2e ChangeNotification_Lock.shell32.
39c680 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
39c6a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
39c6c0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 56 00 04 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 ......d.]>.a....V...SHCLSIDFromS
39c6e0 74 72 69 6e 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 tring.shell32.dll.shell32.dll/..
39c700 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
39c720 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 55 00 ..51........`.......d.]>.a....U.
39c740 04 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..SHBrowseForFolderW.shell32.dll
39c760 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..shell32.dll/....1636056669....
39c780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
39c7a0 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 54 00 04 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c ....d.]>.a....T...SHBrowseForFol
39c7c0 64 65 72 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 derA.shell32.dll..shell32.dll/..
39c7e0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
39c800 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 53 00 ..47........`.......d.]>.a....S.
39c820 04 00 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ..SHBindToParent.shell32.dll..sh
39c840 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 ell32.dll/....1636056669........
39c860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
39c880 64 aa 5d 3e 84 61 1b 00 00 00 52 00 04 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 73 68 65 d.]>.a....R...SHBindToObject.she
39c8a0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ll32.dll..shell32.dll/....163605
39c8c0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6669..............0.......61....
39c8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 51 00 04 00 53 48 42 69 6e 64 ....`.......d.]>.a)...Q...SHBind
39c900 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 73 68 65 6c 6c 33 32 2e 64 ToFolderIDListParentEx.shell32.d
39c920 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 ll..shell32.dll/....1636056669..
39c940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
39c960 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 50 00 04 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 ......d.]>.a'...P...SHBindToFold
39c980 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c erIDListParent.shell32.dll..shel
39c9a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
39c9c0 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......76........`.......d.
39c9e0 5d 3e 84 61 38 00 00 00 4f 00 04 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 ]>.a8...O...SHAssocEnumHandlersF
39ca00 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e orProtocolByApplication.shell32.
39ca20 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
39ca40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
39ca60 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 4e 00 04 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 ......d.]>.a....N...SHAssocEnumH
39ca80 61 6e 64 6c 65 72 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f andlers.shell32.dll.shell32.dll/
39caa0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39cac0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 ....48........`.......d.]>.a....
39cae0 4d 00 04 00 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 M...SHAppBarMessage.shell32.dll.
39cb00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
39cb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
39cb40 00 00 64 aa 5d 3e 84 61 14 00 00 00 4c 00 04 00 53 48 41 6c 6c 6f 63 00 73 68 65 6c 6c 33 32 2e ..d.]>.a....L...SHAlloc.shell32.
39cb60 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
39cb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
39cba0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 4b 00 04 00 53 48 41 64 64 54 6f 52 65 63 65 6e ......d.]>.a....K...SHAddToRecen
39cbc0 74 44 6f 63 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 tDocs.shell32.dll.shell32.dll/..
39cbe0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
39cc00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 27 00 00 00 4a 00 ..59........`.......d.]>.a'...J.
39cc20 04 00 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 ..SHAddFromPropSheetExtArray.she
39cc40 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ll32.dll..shell32.dll/....163605
39cc60 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6669..............0.......60....
39cc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 28 00 00 00 49 00 04 00 53 48 41 64 64 44 ....`.......d.]>.a(...I...SHAddD
39cca0 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 73 68 65 6c 6c 33 32 2e 64 6c efaultPropertiesByExt.shell32.dl
39ccc0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
39cce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
39cd00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 48 00 04 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 ....d.]>.a....H...RestartDialogE
39cd20 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 x.shell32.dll.shell32.dll/....16
39cd40 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056669..............0.......46
39cd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 00 00 47 00 04 00 52 65 ........`.......d.]>.a....G...Re
39cd80 73 74 61 72 74 44 69 61 6c 6f 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e startDialog.shell32.dll.shell32.
39cda0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
39cdc0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......46........`.......d.]>.a
39cde0 1a 00 00 00 46 00 04 00 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c ....F...RealDriveType.shell32.dl
39ce00 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
39ce20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
39ce40 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 45 00 04 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 ....d.]>.a....E...ReadCabinetSta
39ce60 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 te.shell32.dll..shell32.dll/....
39ce80 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
39cea0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 44 00 04 00 53........`.......d.]>.a!...D...
39cec0 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c PifMgr_SetProperties.shell32.dll
39cee0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..shell32.dll/....1636056669....
39cf00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
39cf20 ff ff 00 00 64 aa 5d 3e 84 61 22 00 00 00 43 00 04 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f ....d.]>.a"...C...PifMgr_OpenPro
39cf40 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f perties.shell32.dll.shell32.dll/
39cf60 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39cf80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 21 00 00 00 ....53........`.......d.]>.a!...
39cfa0 42 00 04 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 B...PifMgr_GetProperties.shell32
39cfc0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..shell32.dll/....1636056669
39cfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
39d000 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 41 00 04 00 50 69 66 4d 67 72 5f 43 6c 6f `.......d.]>.a#...A...PifMgr_Clo
39d020 73 65 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 seProperties.shell32.dll..shell3
39d040 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
39d060 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......44........`.......d.]>
39d080 84 61 18 00 00 00 40 00 04 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 73 68 65 6c 6c 33 32 2e 64 6c .a....@...PickIconDlg.shell32.dl
39d0a0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
39d0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
39d0e0 ff ff 00 00 64 aa 5d 3e 84 61 29 00 00 00 3f 00 04 00 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 ....d.]>.a)...?...PathYetAnother
39d100 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c MakeUniqueName.shell32.dll..shel
39d120 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
39d140 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
39d160 5d 3e 84 61 18 00 00 00 3e 00 04 00 50 61 74 68 52 65 73 6f 6c 76 65 00 73 68 65 6c 6c 33 32 2e ]>.a....>...PathResolve.shell32.
39d180 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
39d1a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
39d1c0 00 00 ff ff 00 00 64 aa 5d 3e 84 61 18 00 00 00 3d 00 04 00 50 61 74 68 51 75 61 6c 69 66 79 00 ......d.]>.a....=...PathQualify.
39d1e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shell32.dll.shell32.dll/....1636
39d200 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056669..............0.......51..
39d220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 3c 00 04 00 50 61 74 68 ......`.......d.]>.a....<...Path
39d240 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c MakeUniqueName.shell32.dll..shel
39d260 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
39d280 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
39d2a0 5d 3e 84 61 18 00 00 00 3b 00 04 00 50 61 74 68 49 73 53 6c 6f 77 57 00 73 68 65 6c 6c 33 32 2e ]>.a....;...PathIsSlowW.shell32.
39d2c0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
39d2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
39d300 00 00 ff ff 00 00 64 aa 5d 3e 84 61 18 00 00 00 3a 00 04 00 50 61 74 68 49 73 53 6c 6f 77 41 00 ......d.]>.a....:...PathIsSlowA.
39d320 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shell32.dll.shell32.dll/....1636
39d340 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056669..............0.......42..
39d360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 16 00 00 00 39 00 04 00 50 61 74 68 ......`.......d.]>.a....9...Path
39d380 49 73 45 78 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 IsExe.shell32.dll.shell32.dll/..
39d3a0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
39d3c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 38 00 ..49........`.......d.]>.a....8.
39d3e0 04 00 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ..PathGetShortPath.shell32.dll..
39d400 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
39d420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
39d440 00 00 64 aa 5d 3e 84 61 1c 00 00 00 37 00 04 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 ..d.]>.a....7...PathCleanupSpec.
39d460 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shell32.dll.shell32.dll/....1636
39d480 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056669..............0.......46..
39d4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 00 00 36 00 04 00 4f 70 65 6e ......`.......d.]>.a....6...Open
39d4c0 52 65 67 53 74 72 65 61 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c RegStream.shell32.dll.shell32.dl
39d4e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
39d500 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 ......46........`.......d.]>.a..
39d520 00 00 35 00 04 00 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ..5...IsUserAnAdmin.shell32.dll.
39d540 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
39d560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
39d580 00 00 64 aa 5d 3e 84 61 17 00 00 00 34 00 04 00 49 73 4e 65 74 44 72 69 76 65 00 73 68 65 6c 6c ..d.]>.a....4...IsNetDrive.shell
39d5a0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..shell32.dll/....16360566
39d5c0 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 69..............0.......44......
39d5e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 18 00 00 00 33 00 04 00 49 73 4c 46 4e 44 72 69 ..`.......d.]>.a....3...IsLFNDri
39d600 76 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 veW.shell32.dll.shell32.dll/....
39d620 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
39d640 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 18 00 00 00 32 00 04 00 44........`.......d.]>.a....2...
39d660 49 73 4c 46 4e 44 72 69 76 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e IsLFNDriveA.shell32.dll.shell32.
39d680 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
39d6a0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......58........`.......d.]>.a
39d6c0 26 00 00 00 31 00 04 00 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f &...1...InitNetworkAddressContro
39d6e0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 l.shell32.dll.shell32.dll/....16
39d700 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056669..............0.......47
39d720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 30 00 04 00 49 4c ........`.......d.]>.a....0...IL
39d740 53 61 76 65 54 6f 53 74 72 65 61 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 SaveToStream.shell32.dll..shell3
39d760 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
39d780 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......47........`.......d.]>
39d7a0 84 61 1b 00 00 00 2f 00 04 00 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 73 68 65 6c 6c 33 32 .a..../...ILRemoveLastID.shell32
39d7c0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..shell32.dll/....1636056669
39d7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
39d800 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 2e 00 04 00 49 4c 4c 6f 61 64 46 72 6f 6d `.......d.]>.a........ILLoadFrom
39d820 53 74 72 65 61 6d 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c StreamEx.shell32.dll..shell32.dl
39d840 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
39d860 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 17 00 ......43........`.......d.]>.a..
39d880 00 00 2d 00 04 00 49 4c 49 73 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ..-...ILIsParent.shell32.dll..sh
39d8a0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 ell32.dll/....1636056669........
39d8c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
39d8e0 64 aa 5d 3e 84 61 16 00 00 00 2c 00 04 00 49 4c 49 73 45 71 75 61 6c 00 73 68 65 6c 6c 33 32 2e d.]>.a....,...ILIsEqual.shell32.
39d900 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
39d920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
39d940 00 00 ff ff 00 00 64 aa 5d 3e 84 61 16 00 00 00 2b 00 04 00 49 4c 47 65 74 53 69 7a 65 00 73 68 ......d.]>.a....+...ILGetSize.sh
39d960 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ell32.dll.shell32.dll/....163605
39d980 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6669..............0.......42....
39d9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 16 00 00 00 2a 00 04 00 49 4c 47 65 74 4e ....`.......d.]>.a....*...ILGetN
39d9c0 65 78 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ext.shell32.dll.shell32.dll/....
39d9e0 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
39da00 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 13 00 00 00 29 00 04 00 39........`.......d.]>.a....)...
39da20 49 4c 46 72 65 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ILFree.shell32.dll..shell32.dll/
39da40 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39da60 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 ....45........`.......d.]>.a....
39da80 28 00 04 00 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 (...ILFindLastID.shell32.dll..sh
39daa0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 ell32.dll/....1636056669........
39dac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
39dae0 64 aa 5d 3e 84 61 18 00 00 00 27 00 04 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 73 68 65 6c 6c 33 d.]>.a....'...ILFindChild.shell3
39db00 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 2.dll.shell32.dll/....1636056669
39db20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
39db40 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 26 00 04 00 49 4c 43 72 65 61 74 65 46 72 `.......d.]>.a....&...ILCreateFr
39db60 6f 6d 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f omPathW.shell32.dll.shell32.dll/
39db80 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39dba0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 ....50........`.......d.]>.a....
39dbc0 25 00 04 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c %...ILCreateFromPathA.shell32.dl
39dbe0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
39dc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
39dc20 ff ff 00 00 64 aa 5d 3e 84 61 16 00 00 00 24 00 04 00 49 4c 43 6f 6d 62 69 6e 65 00 73 68 65 6c ....d.]>.a....$...ILCombine.shel
39dc40 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 l32.dll.shell32.dll/....16360566
39dc60 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 69..............0.......45......
39dc80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 23 00 04 00 49 4c 43 6c 6f 6e 65 46 ..`.......d.]>.a....#...ILCloneF
39dca0 69 72 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 irst.shell32.dll..shell32.dll/..
39dcc0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
39dce0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 14 00 00 00 22 00 ..40........`.......d.]>.a....".
39dd00 04 00 49 4c 43 6c 6f 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ..ILClone.shell32.dll.shell32.dl
39dd20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
39dd40 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 17 00 ......43........`.......d.]>.a..
39dd60 00 00 21 00 04 00 49 4c 41 70 70 65 6e 64 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ..!...ILAppendID.shell32.dll..sh
39dd80 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 ell32.dll/....1636056669........
39dda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
39ddc0 64 aa 5d 3e 84 61 22 00 00 00 20 00 04 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f d.]>.a".......GetFileNameFromBro
39dde0 77 73 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 wse.shell32.dll.shell32.dll/....
39de00 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
39de20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 34 00 00 00 1f 00 04 00 72........`.......d.]>.a4.......
39de40 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 GetCurrentProcessExplicitAppUser
39de60 4d 6f 64 65 6c 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ModelID.shell32.dll.shell32.dll/
39de80 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39dea0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 ....48........`.......d.]>.a....
39dec0 1e 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ....FindExecutableW.shell32.dll.
39dee0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
39df00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
39df20 00 00 64 aa 5d 3e 84 61 1c 00 00 00 1d 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 ..d.]>.a........FindExecutableA.
39df40 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shell32.dll.shell32.dll/....1636
39df60 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056669..............0.......45..
39df80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 1c 00 04 00 45 78 74 72 ......`.......d.]>.a........Extr
39dfa0 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c actIconW.shell32.dll..shell32.dl
39dfc0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
39dfe0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 ......47........`.......d.]>.a..
39e000 00 00 1b 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ......ExtractIconExW.shell32.dll
39e020 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..shell32.dll/....1636056669....
39e040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
39e060 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 1a 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 ....d.]>.a........ExtractIconExA
39e080 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .shell32.dll..shell32.dll/....16
39e0a0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056669..............0.......45
39e0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 19 00 04 00 45 78 ........`.......d.]>.a........Ex
39e0e0 74 72 61 63 74 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e tractIconA.shell32.dll..shell32.
39e100 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
39e120 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......55........`.......d.]>.a
39e140 23 00 00 00 18 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 73 #.......ExtractAssociatedIconW.s
39e160 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hell32.dll..shell32.dll/....1636
39e180 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056669..............0.......57..
39e1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 17 00 04 00 45 78 74 72 ......`.......d.]>.a%.......Extr
39e1c0 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c actAssociatedIconExW.shell32.dll
39e1e0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 ..shell32.dll/....1636056669....
39e200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
39e220 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 16 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 ....d.]>.a%.......ExtractAssocia
39e240 74 65 64 49 63 6f 6e 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e tedIconExA.shell32.dll..shell32.
39e260 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056669..............
39e280 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 0.......55........`.......d.]>.a
39e2a0 23 00 00 00 15 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 73 #.......ExtractAssociatedIconA.s
39e2c0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hell32.dll..shell32.dll/....1636
39e2e0 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056669..............0.......46..
39e300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1a 00 00 00 14 00 04 00 44 75 70 6c ......`.......d.]>.a........Dupl
39e320 69 63 61 74 65 49 63 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c icateIcon.shell32.dll.shell32.dl
39e340 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056669..............0.
39e360 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 16 00 ......42........`.......d.]>.a..
39e380 00 00 13 00 04 00 44 72 69 76 65 54 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ......DriveType.shell32.dll.shel
39e3a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
39e3c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
39e3e0 5d 3e 84 61 1b 00 00 00 12 00 04 00 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 73 68 65 6c 6c ]>.a........DragQueryPoint.shell
39e400 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..shell32.dll/....16360566
39e420 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 69..............0.......47......
39e440 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 11 00 04 00 44 72 61 67 51 75 65 72 ..`.......d.]>.a........DragQuer
39e460 79 46 69 6c 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f yFileW.shell32.dll..shell32.dll/
39e480 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39e4a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1b 00 00 00 ....47........`.......d.]>.a....
39e4c0 10 00 04 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ....DragQueryFileA.shell32.dll..
39e4e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 shell32.dll/....1636056669......
39e500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
39e520 00 00 64 aa 5d 3e 84 61 17 00 00 00 0f 00 04 00 44 72 61 67 46 69 6e 69 73 68 00 73 68 65 6c 6c ..d.]>.a........DragFinish.shell
39e540 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..shell32.dll/....16360566
39e560 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 69..............0.......48......
39e580 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 0e 00 04 00 44 72 61 67 41 63 63 65 ..`.......d.]>.a........DragAcce
39e5a0 70 74 46 69 6c 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ptFiles.shell32.dll.shell32.dll/
39e5c0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39e5e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 ....52........`.......d.]>.a....
39e600 0d 00 04 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 73 68 65 6c 6c 33 32 2e ....DoEnvironmentSubstW.shell32.
39e620 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
39e640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
39e660 00 00 ff ff 00 00 64 aa 5d 3e 84 61 20 00 00 00 0c 00 04 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e ......d.]>.a........DoEnvironmen
39e680 74 53 75 62 73 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f tSubstA.shell32.dll.shell32.dll/
39e6a0 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056669..............0...
39e6c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1e 00 00 00 ....50........`.......d.]>.a....
39e6e0 0b 00 04 00 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c ....DAD_ShowDragImage.shell32.dl
39e700 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 l.shell32.dll/....1636056669....
39e720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
39e740 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 0a 00 04 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 ....d.]>.a........DAD_SetDragIma
39e760 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ge.shell32.dll..shell32.dll/....
39e780 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056669..............0.......
39e7a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 19 00 00 00 09 00 04 00 45........`.......d.]>.a........
39e7c0 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 DAD_DragMove.shell32.dll..shell3
39e7e0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
39e800 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......46........`.......d.]>
39e820 84 61 1a 00 00 00 08 00 04 00 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 73 68 65 6c 6c 33 32 2e .a........DAD_DragLeave.shell32.
39e840 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 dll.shell32.dll/....1636056669..
39e860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
39e880 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1d 00 00 00 07 00 04 00 44 41 44 5f 44 72 61 67 45 6e 74 65 ......d.]>.a........DAD_DragEnte
39e8a0 72 45 78 32 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rEx2.shell32.dll..shell32.dll/..
39e8c0 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
39e8e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1c 00 00 00 06 00 ..48........`.......d.]>.a......
39e900 04 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ..DAD_DragEnterEx.shell32.dll.sh
39e920 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 ell32.dll/....1636056669........
39e940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
39e960 64 aa 5d 3e 84 61 1b 00 00 00 05 00 04 00 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 73 68 65 d.]>.a........DAD_AutoScroll.she
39e980 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ll32.dll..shell32.dll/....163605
39e9a0 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6669..............0.......51....
39e9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 1f 00 00 00 04 00 04 00 43 6f 6d 6d 61 6e ....`.......d.]>.a........Comman
39e9e0 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 dLineToArgvW.shell32.dll..shell3
39ea00 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056669............
39ea20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e ..0.......59........`.......d.]>
39ea40 84 61 27 00 00 00 03 00 04 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 .a'.......CIDLData_CreateFromIDA
39ea60 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rray.shell32.dll..shell32.dll/..
39ea80 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056669..............0.....
39eaa0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 23 00 00 00 02 00 ..55........`.......d.]>.a#.....
39eac0 04 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 73 68 65 6c 6c 33 32 ..CDefFolderMenu_Create2.shell32
39eae0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 .dll..shell32.dll/....1636056669
39eb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
39eb20 60 0a 00 00 ff ff 00 00 64 aa 5d 3e 84 61 25 00 00 00 01 00 04 00 41 73 73 6f 63 47 65 74 44 65 `.......d.]>.a%.......AssocGetDe
39eb40 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c tailsOfPropKey.shell32.dll..shel
39eb60 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 l32.dll/....1636056669..........
39eb80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
39eba0 5d 3e 84 61 22 00 00 00 00 00 04 00 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 ]>.a".......AssocCreateForClasse
39ebc0 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 s.shell32.dll.shell32.dll/....16
39ebe0 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056669..............0.......28
39ec00 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5d 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d...]>.a.............d
39ec20 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
39ec40 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
39ec60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
39ec80 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
39eca0 00 00 0b 73 68 65 6c 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...shell32.dll'.................
39ecc0 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
39ece0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
39ed00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 ................shell32_NULL_THU
39ed20 4e 4b 5f 44 41 54 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.shell32.dll/....16360566
39ed40 36 39 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 69..............0.......250.....
39ed60 20 20 60 0a 64 aa 02 00 5d 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...]>.a.............debug$S
39ed80 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
39eda0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
39edc0 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 65 6c 6c 33 32 2e 64 6c 6c ....@.0..............shell32.dll
39ede0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
39ee00 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
39ee20 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
39ee40 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 68 .....__NULL_IMPORT_DESCRIPTOR.sh
39ee60 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 36 39 20 20 20 20 20 20 20 20 ell32.dll/....1636056669........
39ee80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5d 3e ......0.......493.......`.d...]>
39eea0 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
39eec0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
39eee0 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
39ef00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
39ef20 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 65 6c 6c 33 32 2e 64 6c 6c 27 00 ..@................shell32.dll'.
39ef40 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
39ef60 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
39ef80 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 68 65 6c 6c 33 32 .........................shell32
39efa0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
39efc0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
39efe0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
39f000 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
39f020 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
39f040 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_shell32.__NULL_IMPO
39f060 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..shell32_NULL_THUN
39f080 4b 5f 44 41 54 41 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 K_DATA..shlwapi.dll/....16360566
39f0a0 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 70..............0.......44......
39f0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 67 01 04 00 77 76 6e 73 70 72 69 6e ..`.......d.^>.a....g...wvnsprin
39f0e0 74 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tfW.shlwapi.dll.shlwapi.dll/....
39f100 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
39f120 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 66 01 04 00 44........`.......d.^>.a....f...
39f140 77 76 6e 73 70 72 69 6e 74 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e wvnsprintfA.shlwapi.dll.shlwapi.
39f160 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
39f180 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......43........`.......d.^>.a
39f1a0 17 00 00 00 65 01 04 00 77 6e 73 70 72 69 6e 74 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ....e...wnsprintfW.shlwapi.dll..
39f1c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
39f1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
39f200 00 00 64 aa 5e 3e 84 61 17 00 00 00 64 01 04 00 77 6e 73 70 72 69 6e 74 66 41 00 73 68 6c 77 61 ..d.^>.a....d...wnsprintfA.shlwa
39f220 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..shlwapi.dll/....16360566
39f240 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 70..............0.......46......
39f260 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1a 00 00 00 63 01 04 00 57 68 69 63 68 50 6c 61 ..`.......d.^>.a....c...WhichPla
39f280 74 66 6f 72 6d 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 tform.shlwapi.dll.shlwapi.dll/..
39f2a0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
39f2c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 62 01 ..45........`.......d.^>.a....b.
39f2e0 04 00 55 72 6c 55 6e 65 73 63 61 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..UrlUnescapeW.shlwapi.dll..shlw
39f300 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
39f320 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
39f340 5e 3e 84 61 19 00 00 00 61 01 04 00 55 72 6c 55 6e 65 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 ^>.a....a...UrlUnescapeA.shlwapi
39f360 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..shlwapi.dll/....1636056670
39f380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
39f3a0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 13 00 00 00 60 01 04 00 55 72 6c 49 73 57 00 73 68 6c `.......d.^>.a....`...UrlIsW.shl
39f3c0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 wapi.dll..shlwapi.dll/....163605
39f3e0 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6670..............0.......45....
39f400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 5f 01 04 00 55 72 6c 49 73 4f ....`.......d.^>.a...._...UrlIsO
39f420 70 61 71 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f paqueW.shlwapi.dll..shlwapi.dll/
39f440 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
39f460 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 ....45........`.......d.^>.a....
39f480 5e 01 04 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ^...UrlIsOpaqueA.shlwapi.dll..sh
39f4a0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
39f4c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
39f4e0 64 aa 5e 3e 84 61 1c 00 00 00 5d 01 04 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 73 68 d.^>.a....]...UrlIsNoHistoryW.sh
39f500 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 lwapi.dll.shlwapi.dll/....163605
39f520 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6670..............0.......48....
39f540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 5c 01 04 00 55 72 6c 49 73 4e ....`.......d.^>.a....\...UrlIsN
39f560 6f 48 69 73 74 6f 72 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c oHistoryA.shlwapi.dll.shlwapi.dl
39f580 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
39f5a0 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 13 00 ......39........`.......d.^>.a..
39f5c0 00 00 5b 01 04 00 55 72 6c 49 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ..[...UrlIsA.shlwapi.dll..shlwap
39f5e0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
39f600 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......41........`.......d.^>
39f620 84 61 15 00 00 00 5a 01 04 00 55 72 6c 48 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a .a....Z...UrlHashW.shlwapi.dll..
39f640 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
39f660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
39f680 00 00 64 aa 5e 3e 84 61 15 00 00 00 59 01 04 00 55 72 6c 48 61 73 68 41 00 73 68 6c 77 61 70 69 ..d.^>.a....Y...UrlHashA.shlwapi
39f6a0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..shlwapi.dll/....1636056670
39f6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
39f6e0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 58 01 04 00 55 72 6c 47 65 74 50 61 72 74 `.......d.^>.a....X...UrlGetPart
39f700 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 W.shlwapi.dll.shlwapi.dll/....16
39f720 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056670..............0.......44
39f740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 57 01 04 00 55 72 ........`.......d.^>.a....W...Ur
39f760 6c 47 65 74 50 61 72 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c lGetPartA.shlwapi.dll.shlwapi.dl
39f780 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
39f7a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 ......48........`.......d.^>.a..
39f7c0 00 00 56 01 04 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c ..V...UrlGetLocationW.shlwapi.dl
39f7e0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.shlwapi.dll/....1636056670....
39f800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
39f820 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 55 01 04 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e ....d.^>.a....U...UrlGetLocation
39f840 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 A.shlwapi.dll.shlwapi.dll/....16
39f860 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056670..............0.......42
39f880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 16 00 00 00 54 01 04 00 55 72 ........`.......d.^>.a....T...Ur
39f8a0 6c 46 69 78 75 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f lFixupW.shlwapi.dll.shlwapi.dll/
39f8c0 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
39f8e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 17 00 00 00 ....43........`.......d.^>.a....
39f900 53 01 04 00 55 72 6c 45 73 63 61 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 S...UrlEscapeW.shlwapi.dll..shlw
39f920 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
39f940 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
39f960 5e 3e 84 61 17 00 00 00 52 01 04 00 55 72 6c 45 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 2e 64 ^>.a....R...UrlEscapeA.shlwapi.d
39f980 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..shlwapi.dll/....1636056670..
39f9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
39f9c0 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 51 01 04 00 55 72 6c 43 72 65 61 74 65 46 72 6f ......d.^>.a....Q...UrlCreateFro
39f9e0 6d 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f mPathW.shlwapi.dll..shlwapi.dll/
39fa00 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
39fa20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 ....51........`.......d.^>.a....
39fa40 50 01 04 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 P...UrlCreateFromPathA.shlwapi.d
39fa60 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..shlwapi.dll/....1636056670..
39fa80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
39faa0 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 4f 01 04 00 55 72 6c 43 6f 6d 70 61 72 65 57 00 ......d.^>.a....O...UrlCompareW.
39fac0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shlwapi.dll.shlwapi.dll/....1636
39fae0 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056670..............0.......44..
39fb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 4e 01 04 00 55 72 6c 43 ......`.......d.^>.a....N...UrlC
39fb20 6f 6d 70 61 72 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ompareA.shlwapi.dll.shlwapi.dll/
39fb40 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
39fb60 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 ....44........`.......d.^>.a....
39fb80 4d 01 04 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 M...UrlCombineW.shlwapi.dll.shlw
39fba0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
39fbc0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
39fbe0 5e 3e 84 61 18 00 00 00 4c 01 04 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 73 68 6c 77 61 70 69 2e ^>.a....L...UrlCombineA.shlwapi.
39fc00 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
39fc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
39fc40 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 4b 01 04 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c ......d.^>.a....K...UrlCanonical
39fc60 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 izeW.shlwapi.dll..shlwapi.dll/..
39fc80 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
39fca0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 4a 01 ..49........`.......d.^>.a....J.
39fcc0 04 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..UrlCanonicalizeA.shlwapi.dll..
39fce0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
39fd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
39fd20 00 00 64 aa 5e 3e 84 61 1c 00 00 00 49 01 04 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 ..d.^>.a....I...UrlApplySchemeW.
39fd40 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shlwapi.dll.shlwapi.dll/....1636
39fd60 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056670..............0.......48..
39fd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 48 01 04 00 55 72 6c 41 ......`.......d.^>.a....H...UrlA
39fda0 70 70 6c 79 53 63 68 65 6d 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e pplySchemeA.shlwapi.dll.shlwapi.
39fdc0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
39fde0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......41........`.......d.^>.a
39fe00 15 00 00 00 47 01 04 00 53 74 72 54 72 69 6d 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....G...StrTrimW.shlwapi.dll..sh
39fe20 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
39fe40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
39fe60 64 aa 5e 3e 84 61 15 00 00 00 46 01 04 00 53 74 72 54 72 69 6d 41 00 73 68 6c 77 61 70 69 2e 64 d.^>.a....F...StrTrimA.shlwapi.d
39fe80 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..shlwapi.dll/....1636056670..
39fea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
39fec0 00 00 ff ff 00 00 64 aa 5e 3e 84 61 16 00 00 00 45 01 04 00 53 74 72 54 6f 49 6e 74 57 00 73 68 ......d.^>.a....E...StrToIntW.sh
39fee0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 lwapi.dll.shlwapi.dll/....163605
39ff00 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6670..............0.......44....
39ff20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 44 01 04 00 53 74 72 54 6f 49 ....`.......d.^>.a....D...StrToI
39ff40 6e 74 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ntExW.shlwapi.dll.shlwapi.dll/..
39ff60 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
39ff80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 43 01 ..44........`.......d.^>.a....C.
39ffa0 04 00 53 74 72 54 6f 49 6e 74 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ..StrToIntExA.shlwapi.dll.shlwap
39ffc0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
39ffe0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......42........`.......d.^>
3a0000 84 61 16 00 00 00 42 01 04 00 53 74 72 54 6f 49 6e 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 .a....B...StrToIntA.shlwapi.dll.
3a0020 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a0040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3a0060 00 00 64 aa 5e 3e 84 61 1a 00 00 00 41 01 04 00 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 73 68 ..d.^>.a....A...StrToInt64ExW.sh
3a0080 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 lwapi.dll.shlwapi.dll/....163605
3a00a0 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6670..............0.......46....
3a00c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1a 00 00 00 40 01 04 00 53 74 72 54 6f 49 ....`.......d.^>.a....@...StrToI
3a00e0 6e 74 36 34 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f nt64ExA.shlwapi.dll.shlwapi.dll/
3a0100 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a0120 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 14 00 00 00 ....40........`.......d.^>.a....
3a0140 3f 01 04 00 53 74 72 53 74 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ?...StrStrW.shlwapi.dll.shlwapi.
3a0160 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a0180 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......41........`.......d.^>.a
3a01a0 15 00 00 00 3e 01 04 00 53 74 72 53 74 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....>...StrStrNW.shlwapi.dll..sh
3a01c0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
3a01e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3a0200 64 aa 5e 3e 84 61 16 00 00 00 3d 01 04 00 53 74 72 53 74 72 4e 49 57 00 73 68 6c 77 61 70 69 2e d.^>.a....=...StrStrNIW.shlwapi.
3a0220 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
3a0240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3a0260 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 3c 01 04 00 53 74 72 53 74 72 49 57 00 73 68 6c ......d.^>.a....<...StrStrIW.shl
3a0280 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 wapi.dll..shlwapi.dll/....163605
3a02a0 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6670..............0.......41....
3a02c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 3b 01 04 00 53 74 72 53 74 72 ....`.......d.^>.a....;...StrStr
3a02e0 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 IA.shlwapi.dll..shlwapi.dll/....
3a0300 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a0320 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 14 00 00 00 3a 01 04 00 40........`.......d.^>.a....:...
3a0340 53 74 72 53 74 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f StrStrA.shlwapi.dll.shlwapi.dll/
3a0360 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a0380 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 14 00 00 00 ....40........`.......d.^>.a....
3a03a0 39 01 04 00 53 74 72 53 70 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 9...StrSpnW.shlwapi.dll.shlwapi.
3a03c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a03e0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......40........`.......d.^>.a
3a0400 14 00 00 00 38 01 04 00 53 74 72 53 70 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ....8...StrSpnA.shlwapi.dll.shlw
3a0420 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a0440 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3a0460 5e 3e 84 61 19 00 00 00 37 01 04 00 53 74 72 52 65 74 54 6f 53 74 72 57 00 73 68 6c 77 61 70 69 ^>.a....7...StrRetToStrW.shlwapi
3a0480 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..shlwapi.dll/....1636056670
3a04a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3a04c0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 36 01 04 00 53 74 72 52 65 74 54 6f 53 74 `.......d.^>.a....6...StrRetToSt
3a04e0 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rA.shlwapi.dll..shlwapi.dll/....
3a0500 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a0520 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 35 01 04 00 45........`.......d.^>.a....5...
3a0540 53 74 72 52 65 74 54 6f 42 75 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 StrRetToBufW.shlwapi.dll..shlwap
3a0560 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a0580 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......45........`.......d.^>
3a05a0 84 61 19 00 00 00 34 01 04 00 53 74 72 52 65 74 54 6f 42 75 66 41 00 73 68 6c 77 61 70 69 2e 64 .a....4...StrRetToBufA.shlwapi.d
3a05c0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..shlwapi.dll/....1636056670..
3a05e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3a0600 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 33 01 04 00 53 74 72 52 65 74 54 6f 42 53 54 52 ......d.^>.a....3...StrRetToBSTR
3a0620 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a0640 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056670..............0.......42
3a0660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 16 00 00 00 32 01 04 00 53 74 ........`.......d.^>.a....2...St
3a0680 72 52 53 74 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rRStrIW.shlwapi.dll.shlwapi.dll/
3a06a0 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a06c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 16 00 00 00 ....42........`.......d.^>.a....
3a06e0 31 01 04 00 53 74 72 52 53 74 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 1...StrRStrIA.shlwapi.dll.shlwap
3a0700 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a0720 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......41........`.......d.^>
3a0740 84 61 15 00 00 00 30 01 04 00 53 74 72 52 43 68 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a .a....0...StrRChrW.shlwapi.dll..
3a0760 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a0780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3a07a0 00 00 64 aa 5e 3e 84 61 16 00 00 00 2f 01 04 00 53 74 72 52 43 68 72 49 57 00 73 68 6c 77 61 70 ..d.^>.a..../...StrRChrIW.shlwap
3a07c0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a07e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3a0800 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 16 00 00 00 2e 01 04 00 53 74 72 52 43 68 72 49 41 00 `.......d.^>.a........StrRChrIA.
3a0820 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shlwapi.dll.shlwapi.dll/....1636
3a0840 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056670..............0.......41..
3a0860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 2d 01 04 00 53 74 72 52 ......`.......d.^>.a....-...StrR
3a0880 43 68 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ChrA.shlwapi.dll..shlwapi.dll/..
3a08a0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a08c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 2c 01 ..41........`.......d.^>.a....,.
3a08e0 04 00 53 74 72 50 42 72 6b 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrPBrkW.shlwapi.dll..shlwapi.
3a0900 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a0920 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......41........`.......d.^>.a
3a0940 15 00 00 00 2b 01 04 00 53 74 72 50 42 72 6b 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....+...StrPBrkA.shlwapi.dll..sh
3a0960 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
3a0980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3a09a0 64 aa 5e 3e 84 61 15 00 00 00 2a 01 04 00 53 74 72 4e 43 61 74 57 00 73 68 6c 77 61 70 69 2e 64 d.^>.a....*...StrNCatW.shlwapi.d
3a09c0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..shlwapi.dll/....1636056670..
3a09e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3a0a00 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 29 01 04 00 53 74 72 4e 43 61 74 41 00 73 68 6c ......d.^>.a....)...StrNCatA.shl
3a0a20 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 wapi.dll..shlwapi.dll/....163605
3a0a40 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6670..............0.......48....
3a0a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 28 01 04 00 53 74 72 49 73 49 ....`.......d.^>.a....(...StrIsI
3a0a80 6e 74 6c 45 71 75 61 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ntlEqualW.shlwapi.dll.shlwapi.dl
3a0aa0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a0ac0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 ......48........`.......d.^>.a..
3a0ae0 00 00 27 01 04 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c ..'...StrIsIntlEqualA.shlwapi.dl
3a0b00 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.shlwapi.dll/....1636056670....
3a0b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3a0b40 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 26 01 04 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 ....d.^>.a!...&...StrFromTimeInt
3a0b60 65 72 76 61 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ervalW.shlwapi.dll..shlwapi.dll/
3a0b80 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a0ba0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 ....53........`.......d.^>.a!...
3a0bc0 25 01 04 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 73 68 6c 77 61 70 69 %...StrFromTimeIntervalA.shlwapi
3a0be0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..shlwapi.dll/....1636056670
3a0c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3a0c20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 24 01 04 00 53 74 72 46 6f 72 6d 61 74 4b `.......d.^>.a....$...StrFormatK
3a0c40 42 53 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f BSizeW.shlwapi.dll..shlwapi.dll/
3a0c60 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a0c80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 ....49........`.......d.^>.a....
3a0ca0 23 01 04 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c #...StrFormatKBSizeA.shlwapi.dll
3a0cc0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 ..shlwapi.dll/....1636056670....
3a0ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3a0d00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 22 01 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 ....d.^>.a...."...StrFormatByteS
3a0d20 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 izeW.shlwapi.dll..shlwapi.dll/..
3a0d40 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a0d60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 21 01 ..52........`.......d.^>.a....!.
3a0d80 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 73 68 6c 77 61 70 69 2e 64 6c ..StrFormatByteSizeEx.shlwapi.dl
3a0da0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.shlwapi.dll/....1636056670....
3a0dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3a0de0 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 20 01 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 ....d.^>.a........StrFormatByteS
3a0e00 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 izeA.shlwapi.dll..shlwapi.dll/..
3a0e20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a0e40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 1f 01 ..53........`.......d.^>.a!.....
3a0e60 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 73 68 6c 77 61 70 69 2e 64 ..StrFormatByteSize64A.shlwapi.d
3a0e80 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..shlwapi.dll/....1636056670..
3a0ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
3a0ec0 00 00 ff ff 00 00 64 aa 5e 3e 84 61 14 00 00 00 1e 01 04 00 53 74 72 44 75 70 57 00 73 68 6c 77 ......d.^>.a........StrDupW.shlw
3a0ee0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.shlwapi.dll/....16360566
3a0f00 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 70..............0.......40......
3a0f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 14 00 00 00 1d 01 04 00 53 74 72 44 75 70 41 00 ..`.......d.^>.a........StrDupA.
3a0f40 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shlwapi.dll.shlwapi.dll/....1636
3a0f60 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056670..............0.......40..
3a0f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 14 00 00 00 1c 01 04 00 53 74 72 43 ......`.......d.^>.a........StrC
3a0fa0 70 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 pyW.shlwapi.dll.shlwapi.dll/....
3a0fc0 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a0fe0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 1b 01 04 00 41........`.......d.^>.a........
3a1000 53 74 72 43 70 79 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c StrCpyNW.shlwapi.dll..shlwapi.dl
3a1020 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a1040 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 14 00 ......40........`.......d.^>.a..
3a1060 00 00 1a 01 04 00 53 74 72 43 6d 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ......StrCmpW.shlwapi.dll.shlwap
3a1080 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a10a0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......41........`.......d.^>
3a10c0 84 61 15 00 00 00 19 01 04 00 53 74 72 43 6d 70 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a .a........StrCmpNW.shlwapi.dll..
3a10e0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a1100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3a1120 00 00 64 aa 5e 3e 84 61 16 00 00 00 18 01 04 00 53 74 72 43 6d 70 4e 49 57 00 73 68 6c 77 61 70 ..d.^>.a........StrCmpNIW.shlwap
3a1140 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a1160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3a1180 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 17 00 00 00 17 01 04 00 53 74 72 43 6d 70 4e 49 43 57 `.......d.^>.a........StrCmpNICW
3a11a0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a11c0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056670..............0.......43
3a11e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 17 00 00 00 16 01 04 00 53 74 ........`.......d.^>.a........St
3a1200 72 43 6d 70 4e 49 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c rCmpNICA.shlwapi.dll..shlwapi.dl
3a1220 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a1240 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 16 00 ......42........`.......d.^>.a..
3a1260 00 00 15 01 04 00 53 74 72 43 6d 70 4e 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......StrCmpNIA.shlwapi.dll.shlw
3a1280 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a12a0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3a12c0 5e 3e 84 61 16 00 00 00 14 01 04 00 53 74 72 43 6d 70 4e 43 57 00 73 68 6c 77 61 70 69 2e 64 6c ^>.a........StrCmpNCW.shlwapi.dl
3a12e0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.shlwapi.dll/....1636056670....
3a1300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3a1320 ff ff 00 00 64 aa 5e 3e 84 61 16 00 00 00 13 01 04 00 53 74 72 43 6d 70 4e 43 41 00 73 68 6c 77 ....d.^>.a........StrCmpNCA.shlw
3a1340 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.shlwapi.dll/....16360566
3a1360 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 70..............0.......41......
3a1380 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 12 01 04 00 53 74 72 43 6d 70 4e 41 ..`.......d.^>.a........StrCmpNA
3a13a0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a13c0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056670..............0.......47
3a13e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 11 01 04 00 53 74 ........`.......d.^>.a........St
3a1400 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 rCmpLogicalW.shlwapi.dll..shlwap
3a1420 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a1440 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......41........`.......d.^>
3a1460 84 61 15 00 00 00 10 01 04 00 53 74 72 43 6d 70 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a .a........StrCmpIW.shlwapi.dll..
3a1480 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a14a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3a14c0 00 00 64 aa 5e 3e 84 61 16 00 00 00 0f 01 04 00 53 74 72 43 6d 70 49 43 57 00 73 68 6c 77 61 70 ..d.^>.a........StrCmpICW.shlwap
3a14e0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a1500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3a1520 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 16 00 00 00 0e 01 04 00 53 74 72 43 6d 70 49 43 41 00 `.......d.^>.a........StrCmpICA.
3a1540 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shlwapi.dll.shlwapi.dll/....1636
3a1560 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056670..............0.......41..
3a1580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 0d 01 04 00 53 74 72 43 ......`.......d.^>.a........StrC
3a15a0 6d 70 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 mpCW.shlwapi.dll..shlwapi.dll/..
3a15c0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a15e0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 0c 01 ..41........`.......d.^>.a......
3a1600 04 00 53 74 72 43 6d 70 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrCmpCA.shlwapi.dll..shlwapi.
3a1620 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a1640 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......40........`.......d.^>.a
3a1660 14 00 00 00 0b 01 04 00 53 74 72 43 68 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ........StrChrW.shlwapi.dll.shlw
3a1680 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a16a0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
3a16c0 5e 3e 84 61 15 00 00 00 0a 01 04 00 53 74 72 43 68 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ^>.a........StrChrNW.shlwapi.dll
3a16e0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 ..shlwapi.dll/....1636056670....
3a1700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3a1720 ff ff 00 00 64 aa 5e 3e 84 61 16 00 00 00 09 01 04 00 53 74 72 43 68 72 4e 49 57 00 73 68 6c 77 ....d.^>.a........StrChrNIW.shlw
3a1740 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.shlwapi.dll/....16360566
3a1760 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 70..............0.......41......
3a1780 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 08 01 04 00 53 74 72 43 68 72 49 57 ..`.......d.^>.a........StrChrIW
3a17a0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a17c0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056670..............0.......41
3a17e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 07 01 04 00 53 74 ........`.......d.^>.a........St
3a1800 72 43 68 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rChrIA.shlwapi.dll..shlwapi.dll/
3a1820 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a1840 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 14 00 00 00 ....40........`.......d.^>.a....
3a1860 06 01 04 00 53 74 72 43 68 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ....StrChrA.shlwapi.dll.shlwapi.
3a1880 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a18a0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......40........`.......d.^>.a
3a18c0 14 00 00 00 05 01 04 00 53 74 72 43 61 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ........StrCatW.shlwapi.dll.shlw
3a18e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a1900 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3a1920 5e 3e 84 61 19 00 00 00 04 01 04 00 53 74 72 43 61 74 43 68 61 69 6e 57 00 73 68 6c 77 61 70 69 ^>.a........StrCatChainW.shlwapi
3a1940 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..shlwapi.dll/....1636056670
3a1960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3a1980 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 03 01 04 00 53 74 72 43 61 74 42 75 66 66 `.......d.^>.a........StrCatBuff
3a19a0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 W.shlwapi.dll.shlwapi.dll/....16
3a19c0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056670..............0.......44
3a19e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 02 01 04 00 53 74 ........`.......d.^>.a........St
3a1a00 72 43 61 74 42 75 66 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c rCatBuffA.shlwapi.dll.shlwapi.dl
3a1a20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a1a40 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 ......41........`.......d.^>.a..
3a1a60 00 00 01 01 04 00 53 74 72 43 53 70 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ......StrCSpnW.shlwapi.dll..shlw
3a1a80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a1aa0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3a1ac0 5e 3e 84 61 16 00 00 00 00 01 04 00 53 74 72 43 53 70 6e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c ^>.a........StrCSpnIW.shlwapi.dl
3a1ae0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.shlwapi.dll/....1636056670....
3a1b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3a1b20 ff ff 00 00 64 aa 5e 3e 84 61 16 00 00 00 ff 00 04 00 53 74 72 43 53 70 6e 49 41 00 73 68 6c 77 ....d.^>.a........StrCSpnIA.shlw
3a1b40 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.shlwapi.dll/....16360566
3a1b60 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 70..............0.......41......
3a1b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 fe 00 04 00 53 74 72 43 53 70 6e 41 ..`.......d.^>.a........StrCSpnA
3a1ba0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a1bc0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056670..............0.......49
3a1be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 fd 00 04 00 53 68 ........`.......d.^>.a........Sh
3a1c00 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ellMessageBoxW.shlwapi.dll..shlw
3a1c20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a1c40 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3a1c60 5e 3e 84 61 1d 00 00 00 fc 00 04 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 73 68 6c ^>.a........ShellMessageBoxA.shl
3a1c80 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 wapi.dll..shlwapi.dll/....163605
3a1ca0 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6670..............0.......47....
3a1cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 fb 00 04 00 53 48 55 6e 6c 6f ....`.......d.^>.a........SHUnlo
3a1ce0 63 6b 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c ckShared.shlwapi.dll..shlwapi.dl
3a1d00 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a1d20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 ......51........`.......d.^>.a..
3a1d40 00 00 fa 00 04 00 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 61 70 69 ......SHUnicodeToUnicode.shlwapi
3a1d60 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..shlwapi.dll/....1636056670
3a1d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3a1da0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 f9 00 04 00 53 48 55 6e 69 63 6f 64 65 54 `.......d.^>.a........SHUnicodeT
3a1dc0 6f 41 6e 73 69 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 oAnsi.shlwapi.dll.shlwapi.dll/..
3a1de0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a1e00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 f8 00 ..50........`.......d.^>.a......
3a1e20 04 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..SHStripMneumonicW.shlwapi.dll.
3a1e40 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a1e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3a1e80 00 00 64 aa 5e 3e 84 61 1e 00 00 00 f7 00 04 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 ..d.^>.a........SHStripMneumonic
3a1ea0 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 A.shlwapi.dll.shlwapi.dll/....16
3a1ec0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056670..............0.......42
3a1ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 16 00 00 00 f6 00 04 00 53 48 ........`.......d.^>.a........SH
3a1f00 53 74 72 44 75 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f StrDupW.shlwapi.dll.shlwapi.dll/
3a1f20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a1f40 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 16 00 00 00 ....42........`.......d.^>.a....
3a1f60 f5 00 04 00 53 48 53 74 72 44 75 70 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ....SHStrDupA.shlwapi.dll.shlwap
3a1f80 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a1fa0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......47........`.......d.^>
3a1fc0 84 61 1b 00 00 00 f4 00 04 00 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 73 68 6c 77 61 70 69 .a........SHSkipJunction.shlwapi
3a1fe0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..shlwapi.dll/....1636056670
3a2000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3a2020 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 f3 00 04 00 53 48 53 65 74 56 61 6c 75 65 `.......d.^>.a........SHSetValue
3a2040 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 W.shlwapi.dll.shlwapi.dll/....16
3a2060 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056670..............0.......44
3a2080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 f2 00 04 00 53 48 ........`.......d.^>.a........SH
3a20a0 53 65 74 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c SetValueA.shlwapi.dll.shlwapi.dl
3a20c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a20e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 ......47........`.......d.^>.a..
3a2100 00 00 f1 00 04 00 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......SHSetThreadRef.shlwapi.dll
3a2120 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 ..shlwapi.dll/....1636056670....
3a2140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3a2160 ff ff 00 00 64 aa 5e 3e 84 61 24 00 00 00 f0 00 04 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 ....d.^>.a$.......SHSendMessageB
3a2180 72 6f 61 64 63 61 73 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c roadcastW.shlwapi.dll.shlwapi.dl
3a21a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a21c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 24 00 ......56........`.......d.^>.a$.
3a21e0 00 00 ef 00 04 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 73 68 ......SHSendMessageBroadcastA.sh
3a2200 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 lwapi.dll.shlwapi.dll/....163605
3a2220 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6670..............0.......51....
3a2240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 ee 00 04 00 53 48 52 65 6c 65 ....`.......d.^>.a........SHRele
3a2260 61 73 65 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 aseThreadRef.shlwapi.dll..shlwap
3a2280 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a22a0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......51........`.......d.^>
3a22c0 84 61 1f 00 00 00 ed 00 04 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c .a........SHRegWriteUSValueW.shl
3a22e0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 wapi.dll..shlwapi.dll/....163605
3a2300 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6670..............0.......51....
3a2320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 ec 00 04 00 53 48 52 65 67 57 ....`.......d.^>.a........SHRegW
3a2340 72 69 74 65 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 riteUSValueA.shlwapi.dll..shlwap
3a2360 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a2380 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......49........`.......d.^>
3a23a0 84 61 1d 00 00 00 eb 00 04 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 .a........SHRegSetUSValueW.shlwa
3a23c0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..shlwapi.dll/....16360566
3a23e0 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 70..............0.......49......
3a2400 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 ea 00 04 00 53 48 52 65 67 53 65 74 ..`.......d.^>.a........SHRegSet
3a2420 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c USValueA.shlwapi.dll..shlwapi.dl
3a2440 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a2460 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1a 00 ......46........`.......d.^>.a..
3a2480 00 00 e9 00 04 00 53 48 52 65 67 53 65 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ......SHRegSetPathW.shlwapi.dll.
3a24a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a24c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3a24e0 00 00 64 aa 5e 3e 84 61 1a 00 00 00 e8 00 04 00 53 48 52 65 67 53 65 74 50 61 74 68 41 00 73 68 ..d.^>.a........SHRegSetPathA.sh
3a2500 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 lwapi.dll.shlwapi.dll/....163605
3a2520 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6670..............0.......51....
3a2540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 e7 00 04 00 53 48 52 65 67 51 ....`.......d.^>.a........SHRegQ
3a2560 75 65 72 79 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ueryUSValueW.shlwapi.dll..shlwap
3a2580 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a25a0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......51........`.......d.^>
3a25c0 84 61 1f 00 00 00 e6 00 04 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 73 68 6c .a........SHRegQueryUSValueA.shl
3a25e0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 wapi.dll..shlwapi.dll/....163605
3a2600 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6670..............0.......53....
3a2620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 e5 00 04 00 53 48 52 65 67 51 ....`.......d.^>.a!.......SHRegQ
3a2640 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ueryInfoUSKeyW.shlwapi.dll..shlw
3a2660 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a2680 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3a26a0 5e 3e 84 61 21 00 00 00 e4 00 04 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 ^>.a!.......SHRegQueryInfoUSKeyA
3a26c0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a26e0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056670..............0.......48
3a2700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 e3 00 04 00 53 48 ........`.......d.^>.a........SH
3a2720 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 RegOpenUSKeyW.shlwapi.dll.shlwap
3a2740 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a2760 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......48........`.......d.^>
3a2780 84 61 1c 00 00 00 e2 00 04 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 73 68 6c 77 61 70 .a........SHRegOpenUSKeyA.shlwap
3a27a0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a27c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3a27e0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 e1 00 04 00 53 48 52 65 67 47 65 74 56 61 `.......d.^>.a........SHRegGetVa
3a2800 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 lueW.shlwapi.dll..shlwapi.dll/..
3a2820 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a2840 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 26 00 00 00 e0 00 ..58........`.......d.^>.a&.....
3a2860 04 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 73 68 6c 77 ..SHRegGetValueFromHKCUHKLM.shlw
3a2880 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.shlwapi.dll/....16360566
3a28a0 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 70..............0.......47......
3a28c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 df 00 04 00 53 48 52 65 67 47 65 74 ..`.......d.^>.a........SHRegGet
3a28e0 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ValueA.shlwapi.dll..shlwapi.dll/
3a2900 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a2920 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 ....49........`.......d.^>.a....
3a2940 de 00 04 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....SHRegGetUSValueW.shlwapi.dll
3a2960 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 ..shlwapi.dll/....1636056670....
3a2980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3a29a0 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 dd 00 04 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 ....d.^>.a........SHRegGetUSValu
3a29c0 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eA.shlwapi.dll..shlwapi.dll/....
3a29e0 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a2a00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1a 00 00 00 dc 00 04 00 46........`.......d.^>.a........
3a2a20 53 48 52 65 67 47 65 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 SHRegGetPathW.shlwapi.dll.shlwap
3a2a40 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a2a60 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......46........`.......d.^>
3a2a80 84 61 1a 00 00 00 db 00 04 00 53 48 52 65 67 47 65 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e .a........SHRegGetPathA.shlwapi.
3a2aa0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
3a2ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3a2ae0 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 da 00 04 00 53 48 52 65 67 47 65 74 49 6e 74 57 ......d.^>.a........SHRegGetIntW
3a2b00 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a2b20 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056670..............0.......53
3a2b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 d9 00 04 00 53 48 ........`.......d.^>.a!.......SH
3a2b60 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a RegGetBoolUSValueW.shlwapi.dll..
3a2b80 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a2ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3a2bc0 00 00 64 aa 5e 3e 84 61 21 00 00 00 d8 00 04 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 ..d.^>.a!.......SHRegGetBoolUSVa
3a2be0 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 lueA.shlwapi.dll..shlwapi.dll/..
3a2c00 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a2c20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 d7 00 ..50........`.......d.^>.a......
3a2c40 04 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..SHRegEnumUSValueW.shlwapi.dll.
3a2c60 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a2c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3a2ca0 00 00 64 aa 5e 3e 84 61 1e 00 00 00 d6 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 ..d.^>.a........SHRegEnumUSValue
3a2cc0 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 A.shlwapi.dll.shlwapi.dll/....16
3a2ce0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056670..............0.......48
3a2d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 d5 00 04 00 53 48 ........`.......d.^>.a........SH
3a2d20 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 RegEnumUSKeyW.shlwapi.dll.shlwap
3a2d40 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a2d60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......48........`.......d.^>
3a2d80 84 61 1c 00 00 00 d4 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 73 68 6c 77 61 70 .a........SHRegEnumUSKeyA.shlwap
3a2da0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a2dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3a2de0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 d3 00 04 00 53 48 52 65 67 44 75 70 6c 69 `.......d.^>.a........SHRegDupli
3a2e00 63 61 74 65 48 4b 65 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c cateHKey.shlwapi.dll..shlwapi.dl
3a2e20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a2e40 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 ......52........`.......d.^>.a..
3a2e60 00 00 d2 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 ......SHRegDeleteUSValueW.shlwap
3a2e80 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a2ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3a2ec0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 d1 00 04 00 53 48 52 65 67 44 65 6c 65 74 `.......d.^>.a........SHRegDelet
3a2ee0 65 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c eUSValueA.shlwapi.dll.shlwapi.dl
3a2f00 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a2f20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 23 00 ......55........`.......d.^>.a#.
3a2f40 00 00 d0 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 73 68 6c ......SHRegDeleteEmptyUSKeyW.shl
3a2f60 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 wapi.dll..shlwapi.dll/....163605
3a2f80 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6670..............0.......55....
3a2fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 23 00 00 00 cf 00 04 00 53 48 52 65 67 44 ....`.......d.^>.a#.......SHRegD
3a2fc0 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 eleteEmptyUSKeyA.shlwapi.dll..sh
3a2fe0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
3a3000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3a3020 64 aa 5e 3e 84 61 1e 00 00 00 ce 00 04 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 d.^>.a........SHRegCreateUSKeyW.
3a3040 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shlwapi.dll.shlwapi.dll/....1636
3a3060 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056670..............0.......50..
3a3080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 cd 00 04 00 53 48 52 65 ......`.......d.^>.a........SHRe
3a30a0 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 gCreateUSKeyA.shlwapi.dll.shlwap
3a30c0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a30e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......48........`.......d.^>
3a3100 84 61 1c 00 00 00 cc 00 04 00 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 73 68 6c 77 61 70 .a........SHRegCloseUSKey.shlwap
3a3120 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a3140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3a3160 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 cb 00 04 00 53 48 51 75 65 72 79 56 61 6c `.......d.^>.a........SHQueryVal
3a3180 75 65 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ueExW.shlwapi.dll.shlwapi.dll/..
3a31a0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a31c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 ca 00 ..48........`.......d.^>.a......
3a31e0 04 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..SHQueryValueExA.shlwapi.dll.sh
3a3200 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
3a3220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3a3240 64 aa 5e 3e 84 61 1c 00 00 00 c9 00 04 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 73 68 d.^>.a........SHQueryInfoKeyW.sh
3a3260 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 lwapi.dll.shlwapi.dll/....163605
3a3280 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6670..............0.......48....
3a32a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 c8 00 04 00 53 48 51 75 65 72 ....`.......d.^>.a........SHQuer
3a32c0 79 49 6e 66 6f 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c yInfoKeyA.shlwapi.dll.shlwapi.dl
3a32e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a3300 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 ......49........`.......d.^>.a..
3a3320 00 00 c7 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 73 68 6c 77 61 70 69 2e 64 ......SHOpenRegStreamW.shlwapi.d
3a3340 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..shlwapi.dll/....1636056670..
3a3360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3a3380 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 c6 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 ......d.^>.a........SHOpenRegStr
3a33a0 65 61 6d 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 eamA.shlwapi.dll..shlwapi.dll/..
3a33c0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a33e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 c5 00 ..50........`.......d.^>.a......
3a3400 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..SHOpenRegStream2W.shlwapi.dll.
3a3420 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a3440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3a3460 00 00 64 aa 5e 3e 84 61 1e 00 00 00 c4 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 ..d.^>.a........SHOpenRegStream2
3a3480 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 A.shlwapi.dll.shlwapi.dll/....16
3a34a0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056670..............0.......51
3a34c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 c3 00 04 00 53 48 ........`.......d.^>.a........SH
3a34e0 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 MessageBoxCheckW.shlwapi.dll..sh
3a3500 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
3a3520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3a3540 64 aa 5e 3e 84 61 1f 00 00 00 c2 00 04 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 d.^>.a........SHMessageBoxCheckA
3a3560 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a3580 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056670..............0.......45
3a35a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 c1 00 04 00 53 48 ........`.......d.^>.a........SH
3a35c0 4c 6f 63 6b 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e LockShared.shlwapi.dll..shlwapi.
3a35e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a3600 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......53........`.......d.^>.a
3a3620 21 00 00 00 c0 00 04 00 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 73 68 6c !.......SHLoadIndirectString.shl
3a3640 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 wapi.dll..shlwapi.dll/....163605
3a3660 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6670..............0.......53....
3a3680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 bf 00 04 00 53 48 49 73 4c 6f ....`.......d.^>.a!.......SHIsLo
3a36a0 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 wMemoryMachine.shlwapi.dll..shlw
3a36c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a36e0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3a3700 5e 3e 84 61 25 00 00 00 be 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 ^>.a%.......SHGlobalCounterIncre
3a3720 6d 65 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ment.shlwapi.dll..shlwapi.dll/..
3a3740 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a3760 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 24 00 00 00 bd 00 ..56........`.......d.^>.a$.....
3a3780 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 73 68 6c 77 61 70 ..SHGlobalCounterGetValue.shlwap
3a37a0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a37c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3a37e0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 25 00 00 00 bc 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f `.......d.^>.a%.......SHGlobalCo
3a3800 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 unterDecrement.shlwapi.dll..shlw
3a3820 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a3840 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3a3860 5e 3e 84 61 26 00 00 00 bb 00 04 00 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 ^>.a&.......SHGetViewStateProper
3a3880 74 79 42 61 67 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 tyBag.shlwapi.dll.shlwapi.dll/..
3a38a0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a38c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 ba 00 ..44........`.......d.^>.a......
3a38e0 04 00 53 48 47 65 74 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ..SHGetValueW.shlwapi.dll.shlwap
3a3900 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a3920 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......44........`.......d.^>
3a3940 84 61 18 00 00 00 b9 00 04 00 53 48 47 65 74 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c .a........SHGetValueA.shlwapi.dl
3a3960 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.shlwapi.dll/....1636056670....
3a3980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3a39a0 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 b8 00 04 00 53 48 47 65 74 54 68 72 65 61 64 52 65 66 ....d.^>.a........SHGetThreadRef
3a39c0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a39e0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056670..............0.......49
3a3a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 b7 00 04 00 53 48 ........`.......d.^>.a........SH
3a3a20 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 GetInverseCMAP.shlwapi.dll..shlw
3a3a40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a3a60 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3a3a80 5e 3e 84 61 19 00 00 00 b6 00 04 00 53 48 46 72 65 65 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 ^>.a........SHFreeShared.shlwapi
3a3aa0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..shlwapi.dll/....1636056670
3a3ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3a3ae0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 b5 00 04 00 53 48 46 6f 72 6d 61 74 44 61 `.......d.^>.a........SHFormatDa
3a3b00 74 65 54 69 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f teTimeW.shlwapi.dll.shlwapi.dll/
3a3b20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a3b40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 ....50........`.......d.^>.a....
3a3b60 b4 00 04 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 73 68 6c 77 61 70 69 2e 64 6c ....SHFormatDateTimeA.shlwapi.dl
3a3b80 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.shlwapi.dll/....1636056670....
3a3ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3a3bc0 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 b3 00 04 00 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 73 ....d.^>.a........SHEnumValueW.s
3a3be0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hlwapi.dll..shlwapi.dll/....1636
3a3c00 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056670..............0.......45..
3a3c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 b2 00 04 00 53 48 45 6e ......`.......d.^>.a........SHEn
3a3c40 75 6d 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c umValueA.shlwapi.dll..shlwapi.dl
3a3c60 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a3c80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 ......45........`.......d.^>.a..
3a3ca0 00 00 b1 00 04 00 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ......SHEnumKeyExW.shlwapi.dll..
3a3cc0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a3ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3a3d00 00 00 64 aa 5e 3e 84 61 19 00 00 00 b0 00 04 00 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 73 68 6c ..d.^>.a........SHEnumKeyExA.shl
3a3d20 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 wapi.dll..shlwapi.dll/....163605
3a3d40 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6670..............0.......47....
3a3d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 af 00 04 00 53 48 44 65 6c 65 ....`.......d.^>.a........SHDele
3a3d80 74 65 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c teValueW.shlwapi.dll..shlwapi.dl
3a3da0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a3dc0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 ......47........`.......d.^>.a..
3a3de0 00 00 ae 00 04 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......SHDeleteValueA.shlwapi.dll
3a3e00 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 ..shlwapi.dll/....1636056670....
3a3e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3a3e40 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 ad 00 04 00 53 48 44 65 6c 65 74 65 4b 65 79 57 00 73 ....d.^>.a........SHDeleteKeyW.s
3a3e60 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hlwapi.dll..shlwapi.dll/....1636
3a3e80 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056670..............0.......45..
3a3ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 ac 00 04 00 53 48 44 65 ......`.......d.^>.a........SHDe
3a3ec0 6c 65 74 65 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c leteKeyA.shlwapi.dll..shlwapi.dl
3a3ee0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a3f00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 ......50........`.......d.^>.a..
3a3f20 00 00 ab 00 04 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e ......SHDeleteEmptyKeyW.shlwapi.
3a3f40 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
3a3f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3a3f80 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 aa 00 04 00 53 48 44 65 6c 65 74 65 45 6d 70 74 ......d.^>.a........SHDeleteEmpt
3a3fa0 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 yKeyA.shlwapi.dll.shlwapi.dll/..
3a3fc0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a3fe0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 25 00 00 00 a9 00 ..57........`.......d.^>.a%.....
3a4000 04 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 73 68 6c 77 61 ..SHCreateThreadWithHandle.shlwa
3a4020 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..shlwapi.dll/....16360566
3a4040 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 70..............0.......50......
3a4060 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 a8 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.^>.a........SHCreate
3a4080 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ThreadRef.shlwapi.dll.shlwapi.dl
3a40a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a40c0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 ......47........`.......d.^>.a..
3a40e0 00 00 a7 00 04 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......SHCreateThread.shlwapi.dll
3a4100 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 ..shlwapi.dll/....1636056670....
3a4120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3a4140 ff ff 00 00 64 aa 5e 3e 84 61 22 00 00 00 a6 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d ....d.^>.a".......SHCreateStream
3a4160 4f 6e 46 69 6c 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f OnFileW.shlwapi.dll.shlwapi.dll/
3a4180 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a41a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 23 00 00 00 ....55........`.......d.^>.a#...
3a41c0 a5 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 73 68 6c 77 61 ....SHCreateStreamOnFileEx.shlwa
3a41e0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..shlwapi.dll/....16360566
3a4200 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 70..............0.......54......
3a4220 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 22 00 00 00 a4 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.^>.a".......SHCreate
3a4240 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 StreamOnFileA.shlwapi.dll.shlwap
3a4260 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a4280 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......53........`.......d.^>
3a42a0 84 61 21 00 00 00 a3 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 73 .a!.......SHCreateShellPalette.s
3a42c0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hlwapi.dll..shlwapi.dll/....1636
3a42e0 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056670..............0.......50..
3a4300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 a2 00 04 00 53 48 43 72 ......`.......d.^>.a........SHCr
3a4320 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 eateMemStream.shlwapi.dll.shlwap
3a4340 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a4360 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......43........`.......d.^>
3a4380 84 61 17 00 00 00 a1 00 04 00 53 48 43 6f 70 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c .a........SHCopyKeyW.shlwapi.dll
3a43a0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 ..shlwapi.dll/....1636056670....
3a43c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3a43e0 ff ff 00 00 64 aa 5e 3e 84 61 17 00 00 00 a0 00 04 00 53 48 43 6f 70 79 4b 65 79 41 00 73 68 6c ....d.^>.a........SHCopyKeyA.shl
3a4400 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 wapi.dll..shlwapi.dll/....163605
3a4420 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6670..............0.......47....
3a4440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 9f 00 04 00 53 48 41 75 74 6f ....`.......d.^>.a........SHAuto
3a4460 43 6f 6d 70 6c 65 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c Complete.shlwapi.dll..shlwapi.dl
3a4480 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a44a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 ......48........`.......d.^>.a..
3a44c0 00 00 9e 00 04 00 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 61 70 69 2e 64 6c ......SHAnsiToUnicode.shlwapi.dl
3a44e0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.shlwapi.dll/....1636056670....
3a4500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3a4520 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 9d 00 04 00 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 73 ....d.^>.a........SHAnsiToAnsi.s
3a4540 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hlwapi.dll..shlwapi.dll/....1636
3a4560 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056670..............0.......46..
3a4580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1a 00 00 00 9c 00 04 00 53 48 41 6c ......`.......d.^>.a........SHAl
3a45a0 6c 6f 63 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c locShared.shlwapi.dll.shlwapi.dl
3a45c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a45e0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 ......41........`.......d.^>.a..
3a4600 00 00 9b 00 04 00 51 49 53 65 61 72 63 68 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ......QISearch.shlwapi.dll..shlw
3a4620 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a4640 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3a4660 5e 3e 84 61 1f 00 00 00 9a 00 04 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 73 ^>.a........PathUnquoteSpacesW.s
3a4680 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hlwapi.dll..shlwapi.dll/....1636
3a46a0 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056670..............0.......51..
3a46c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 99 00 04 00 50 61 74 68 ......`.......d.^>.a........Path
3a46e0 55 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 UnquoteSpacesA.shlwapi.dll..shlw
3a4700 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a4720 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3a4740 5e 3e 84 61 24 00 00 00 98 00 04 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 ^>.a$.......PathUnmakeSystemFold
3a4760 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 erW.shlwapi.dll.shlwapi.dll/....
3a4780 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a47a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 24 00 00 00 97 00 04 00 56........`.......d.^>.a$.......
3a47c0 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e PathUnmakeSystemFolderA.shlwapi.
3a47e0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
3a4800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3a4820 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 96 00 04 00 50 61 74 68 55 6e 64 65 63 6f 72 61 ......d.^>.a........PathUndecora
3a4840 74 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 teW.shlwapi.dll.shlwapi.dll/....
3a4860 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a4880 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 95 00 04 00 48........`.......d.^>.a........
3a48a0 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 PathUndecorateA.shlwapi.dll.shlw
3a48c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a48e0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3a4900 5e 3e 84 61 24 00 00 00 94 00 04 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e ^>.a$.......PathUnExpandEnvStrin
3a4920 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 gsW.shlwapi.dll.shlwapi.dll/....
3a4940 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a4960 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 24 00 00 00 93 00 04 00 56........`.......d.^>.a$.......
3a4980 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 73 68 6c 77 61 70 69 2e PathUnExpandEnvStringsA.shlwapi.
3a49a0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
3a49c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3a49e0 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 92 00 04 00 50 61 74 68 53 74 72 69 70 54 6f 52 ......d.^>.a........PathStripToR
3a4a00 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ootW.shlwapi.dll..shlwapi.dll/..
3a4a20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a4a40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 91 00 ..49........`.......d.^>.a......
3a4a60 04 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..PathStripToRootA.shlwapi.dll..
3a4a80 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a4aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3a4ac0 00 00 64 aa 5e 3e 84 61 1b 00 00 00 90 00 04 00 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 73 ..d.^>.a........PathStripPathW.s
3a4ae0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hlwapi.dll..shlwapi.dll/....1636
3a4b00 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056670..............0.......47..
3a4b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 8f 00 04 00 50 61 74 68 ......`.......d.^>.a........Path
3a4b40 53 74 72 69 70 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e StripPathA.shlwapi.dll..shlwapi.
3a4b60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a4b80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......46........`.......d.^>.a
3a4ba0 1a 00 00 00 8e 00 04 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c ........PathSkipRootW.shlwapi.dl
3a4bc0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.shlwapi.dll/....1636056670....
3a4be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3a4c00 ff ff 00 00 64 aa 5e 3e 84 61 1a 00 00 00 8d 00 04 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 ....d.^>.a........PathSkipRootA.
3a4c20 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shlwapi.dll.shlwapi.dll/....1636
3a4c40 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056670..............0.......52..
3a4c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 8c 00 04 00 50 61 74 68 ......`.......d.^>.a........Path
3a4c80 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 SetDlgItemPathW.shlwapi.dll.shlw
3a4ca0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a4cc0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3a4ce0 5e 3e 84 61 20 00 00 00 8b 00 04 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 ^>.a........PathSetDlgItemPathA.
3a4d00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shlwapi.dll.shlwapi.dll/....1636
3a4d20 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056670..............0.......54..
3a4d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 22 00 00 00 8a 00 04 00 50 61 74 68 ......`.......d.^>.a".......Path
3a4d60 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 SearchAndQualifyW.shlwapi.dll.sh
3a4d80 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
3a4da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3a4dc0 64 aa 5e 3e 84 61 22 00 00 00 89 00 04 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 d.^>.a".......PathSearchAndQuali
3a4de0 66 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 fyA.shlwapi.dll.shlwapi.dll/....
3a4e00 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a4e20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 88 00 04 00 53........`.......d.^>.a!.......
3a4e40 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c PathRenameExtensionW.shlwapi.dll
3a4e60 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 ..shlwapi.dll/....1636056670....
3a4e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3a4ea0 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 87 00 04 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 ....d.^>.a!.......PathRenameExte
3a4ec0 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f nsionA.shlwapi.dll..shlwapi.dll/
3a4ee0 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a4f00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 ....52........`.......d.^>.a....
3a4f20 86 00 04 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e ....PathRemoveFileSpecW.shlwapi.
3a4f40 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
3a4f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3a4f80 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 85 00 04 00 50 61 74 68 52 65 6d 6f 76 65 46 69 ......d.^>.a........PathRemoveFi
3a4fa0 6c 65 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f leSpecA.shlwapi.dll.shlwapi.dll/
3a4fc0 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a4fe0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 ....53........`.......d.^>.a!...
3a5000 84 00 04 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 ....PathRemoveExtensionW.shlwapi
3a5020 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..shlwapi.dll/....1636056670
3a5040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3a5060 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 83 00 04 00 50 61 74 68 52 65 6d 6f 76 65 `.......d.^>.a!.......PathRemove
3a5080 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ExtensionA.shlwapi.dll..shlwapi.
3a50a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a50c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......50........`.......d.^>.a
3a50e0 1e 00 00 00 82 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 73 68 6c 77 61 70 ........PathRemoveBlanksW.shlwap
3a5100 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a5120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3a5140 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 81 00 04 00 50 61 74 68 52 65 6d 6f 76 65 `.......d.^>.a........PathRemove
3a5160 42 6c 61 6e 6b 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f BlanksA.shlwapi.dll.shlwapi.dll/
3a5180 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a51a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 ....53........`.......d.^>.a!...
3a51c0 80 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c 77 61 70 69 ....PathRemoveBackslashW.shlwapi
3a51e0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..shlwapi.dll/....1636056670
3a5200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3a5220 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 7f 00 04 00 50 61 74 68 52 65 6d 6f 76 65 `.......d.^>.a!.......PathRemove
3a5240 42 61 63 6b 73 6c 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e BackslashA.shlwapi.dll..shlwapi.
3a5260 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a5280 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......48........`.......d.^>.a
3a52a0 1c 00 00 00 7e 00 04 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 73 68 6c 77 61 70 69 2e ....~...PathRemoveArgsW.shlwapi.
3a52c0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
3a52e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3a5300 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 7d 00 04 00 50 61 74 68 52 65 6d 6f 76 65 41 72 ......d.^>.a....}...PathRemoveAr
3a5320 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 gsA.shlwapi.dll.shlwapi.dll/....
3a5340 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a5360 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 7c 00 04 00 52........`.......d.^>.a....|...
3a5380 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 PathRelativePathToW.shlwapi.dll.
3a53a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a53c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3a53e0 00 00 64 aa 5e 3e 84 61 20 00 00 00 7b 00 04 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 ..d.^>.a....{...PathRelativePath
3a5400 54 6f 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ToA.shlwapi.dll.shlwapi.dll/....
3a5420 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a5440 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 7a 00 04 00 49........`.......d.^>.a....z...
3a5460 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 PathQuoteSpacesW.shlwapi.dll..sh
3a5480 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
3a54a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3a54c0 64 aa 5e 3e 84 61 1d 00 00 00 79 00 04 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 73 d.^>.a....y...PathQuoteSpacesA.s
3a54e0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hlwapi.dll..shlwapi.dll/....1636
3a5500 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056670..............0.......55..
3a5520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 23 00 00 00 78 00 04 00 50 61 74 68 ......`.......d.^>.a#...x...Path
3a5540 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ParseIconLocationW.shlwapi.dll..
3a5560 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a5580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3a55a0 00 00 64 aa 5e 3e 84 61 23 00 00 00 77 00 04 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 ..d.^>.a#...w...PathParseIconLoc
3a55c0 61 74 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ationA.shlwapi.dll..shlwapi.dll/
3a55e0 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a5600 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 ....47........`.......d.^>.a....
3a5620 76 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a v...PathMatchSpecW.shlwapi.dll..
3a5640 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a5660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3a5680 00 00 64 aa 5e 3e 84 61 1d 00 00 00 75 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 ..d.^>.a....u...PathMatchSpecExW
3a56a0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a56c0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056670..............0.......49
3a56e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 74 00 04 00 50 61 ........`.......d.^>.a....t...Pa
3a5700 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 thMatchSpecExA.shlwapi.dll..shlw
3a5720 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a5740 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3a5760 5e 3e 84 61 1b 00 00 00 73 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 73 68 6c 77 61 ^>.a....s...PathMatchSpecA.shlwa
3a5780 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..shlwapi.dll/....16360566
3a57a0 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 70..............0.......54......
3a57c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 22 00 00 00 72 00 04 00 50 61 74 68 4d 61 6b 65 ..`.......d.^>.a"...r...PathMake
3a57e0 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 SystemFolderW.shlwapi.dll.shlwap
3a5800 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a5820 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......54........`.......d.^>
3a5840 84 61 22 00 00 00 71 00 04 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 .a"...q...PathMakeSystemFolderA.
3a5860 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shlwapi.dll.shlwapi.dll/....1636
3a5880 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056670..............0.......48..
3a58a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 70 00 04 00 50 61 74 68 ......`.......d.^>.a....p...Path
3a58c0 4d 61 6b 65 50 72 65 74 74 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e MakePrettyW.shlwapi.dll.shlwapi.
3a58e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a5900 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......48........`.......d.^>.a
3a5920 1c 00 00 00 6f 00 04 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 73 68 6c 77 61 70 69 2e ....o...PathMakePrettyA.shlwapi.
3a5940 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
3a5960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3a5980 00 00 ff ff 00 00 64 aa 5e 3e 84 61 17 00 00 00 6e 00 04 00 50 61 74 68 49 73 55 52 4c 57 00 73 ......d.^>.a....n...PathIsURLW.s
3a59a0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hlwapi.dll..shlwapi.dll/....1636
3a59c0 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056670..............0.......43..
3a59e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 17 00 00 00 6d 00 04 00 50 61 74 68 ......`.......d.^>.a....m...Path
3a5a00 49 73 55 52 4c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f IsURLA.shlwapi.dll..shlwapi.dll/
3a5a20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a5a40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 17 00 00 00 ....43........`.......d.^>.a....
3a5a60 6c 00 04 00 50 61 74 68 49 73 55 4e 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 l...PathIsUNCW.shlwapi.dll..shlw
3a5a80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a5aa0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3a5ac0 5e 3e 84 61 1d 00 00 00 6b 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 73 68 6c ^>.a....k...PathIsUNCServerW.shl
3a5ae0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 wapi.dll..shlwapi.dll/....163605
3a5b00 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6670..............0.......54....
3a5b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 22 00 00 00 6a 00 04 00 50 61 74 68 49 73 ....`.......d.^>.a"...j...PathIs
3a5b40 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 UNCServerShareW.shlwapi.dll.shlw
3a5b60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a5b80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3a5ba0 5e 3e 84 61 22 00 00 00 69 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 ^>.a"...i...PathIsUNCServerShare
3a5bc0 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 A.shlwapi.dll.shlwapi.dll/....16
3a5be0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056670..............0.......49
3a5c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 68 00 04 00 50 61 ........`.......d.^>.a....h...Pa
3a5c20 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 thIsUNCServerA.shlwapi.dll..shlw
3a5c40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a5c60 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3a5c80 5e 3e 84 61 17 00 00 00 67 00 04 00 50 61 74 68 49 73 55 4e 43 41 00 73 68 6c 77 61 70 69 2e 64 ^>.a....g...PathIsUNCA.shlwapi.d
3a5ca0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..shlwapi.dll/....1636056670..
3a5cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3a5ce0 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 66 00 04 00 50 61 74 68 49 73 53 79 73 74 65 6d ......d.^>.a....f...PathIsSystem
3a5d00 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f FolderW.shlwapi.dll.shlwapi.dll/
3a5d20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a5d40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 ....52........`.......d.^>.a....
3a5d60 65 00 04 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e e...PathIsSystemFolderA.shlwapi.
3a5d80 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
3a5da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3a5dc0 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 64 00 04 00 50 61 74 68 49 73 53 61 6d 65 52 6f ......d.^>.a....d...PathIsSameRo
3a5de0 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 otW.shlwapi.dll.shlwapi.dll/....
3a5e00 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a5e20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 63 00 04 00 48........`.......d.^>.a....c...
3a5e40 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 PathIsSameRootA.shlwapi.dll.shlw
3a5e60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a5e80 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3a5ea0 5e 3e 84 61 18 00 00 00 62 00 04 00 50 61 74 68 49 73 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e ^>.a....b...PathIsRootW.shlwapi.
3a5ec0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
3a5ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3a5f00 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 61 00 04 00 50 61 74 68 49 73 52 6f 6f 74 41 00 ......d.^>.a....a...PathIsRootA.
3a5f20 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shlwapi.dll.shlwapi.dll/....1636
3a5f40 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056670..............0.......48..
3a5f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 60 00 04 00 50 61 74 68 ......`.......d.^>.a....`...Path
3a5f80 49 73 52 65 6c 61 74 69 76 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e IsRelativeW.shlwapi.dll.shlwapi.
3a5fa0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a5fc0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......48........`.......d.^>.a
3a5fe0 1c 00 00 00 5f 00 04 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 73 68 6c 77 61 70 69 2e ...._...PathIsRelativeA.shlwapi.
3a6000 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
3a6020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3a6040 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1a 00 00 00 5e 00 04 00 50 61 74 68 49 73 50 72 65 66 69 78 ......d.^>.a....^...PathIsPrefix
3a6060 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 W.shlwapi.dll.shlwapi.dll/....16
3a6080 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056670..............0.......46
3a60a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1a 00 00 00 5d 00 04 00 50 61 ........`.......d.^>.a....]...Pa
3a60c0 74 68 49 73 50 72 65 66 69 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e thIsPrefixA.shlwapi.dll.shlwapi.
3a60e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a6100 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......51........`.......d.^>.a
3a6120 1f 00 00 00 5c 00 04 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 73 68 6c 77 61 ....\...PathIsNetworkPathW.shlwa
3a6140 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..shlwapi.dll/....16360566
3a6160 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 70..............0.......51......
3a6180 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 5b 00 04 00 50 61 74 68 49 73 4e 65 ..`.......d.^>.a....[...PathIsNe
3a61a0 74 77 6f 72 6b 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e tworkPathA.shlwapi.dll..shlwapi.
3a61c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a61e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......51........`.......d.^>.a
3a6200 1f 00 00 00 5a 00 04 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 ....Z...PathIsLFNFileSpecW.shlwa
3a6220 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..shlwapi.dll/....16360566
3a6240 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 70..............0.......51......
3a6260 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 59 00 04 00 50 61 74 68 49 73 4c 46 ..`.......d.^>.a....Y...PathIsLF
3a6280 4e 46 69 6c 65 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e NFileSpecA.shlwapi.dll..shlwapi.
3a62a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a62c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......48........`.......d.^>.a
3a62e0 1c 00 00 00 58 00 04 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e ....X...PathIsFileSpecW.shlwapi.
3a6300 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
3a6320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3a6340 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 57 00 04 00 50 61 74 68 49 73 46 69 6c 65 53 70 ......d.^>.a....W...PathIsFileSp
3a6360 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ecA.shlwapi.dll.shlwapi.dll/....
3a6380 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a63a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 56 00 04 00 49........`.......d.^>.a....V...
3a63c0 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 PathIsDirectoryW.shlwapi.dll..sh
3a63e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
3a6400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3a6420 64 aa 5e 3e 84 61 22 00 00 00 55 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 d.^>.a"...U...PathIsDirectoryEmp
3a6440 74 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tyW.shlwapi.dll.shlwapi.dll/....
3a6460 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a6480 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 22 00 00 00 54 00 04 00 54........`.......d.^>.a"...T...
3a64a0 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 73 68 6c 77 61 70 69 2e 64 6c PathIsDirectoryEmptyA.shlwapi.dl
3a64c0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.shlwapi.dll/....1636056670....
3a64e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3a6500 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 53 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 ....d.^>.a....S...PathIsDirector
3a6520 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 yA.shlwapi.dll..shlwapi.dll/....
3a6540 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a6560 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 52 00 04 00 51........`.......d.^>.a....R...
3a6580 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a PathIsContentTypeW.shlwapi.dll..
3a65a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a65c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3a65e0 00 00 64 aa 5e 3e 84 61 1f 00 00 00 51 00 04 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 ..d.^>.a....Q...PathIsContentTyp
3a6600 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eA.shlwapi.dll..shlwapi.dll/....
3a6620 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a6640 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 50 00 04 00 52........`.......d.^>.a....P...
3a6660 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 PathGetDriveNumberW.shlwapi.dll.
3a6680 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a66a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3a66c0 00 00 64 aa 5e 3e 84 61 20 00 00 00 4f 00 04 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 ..d.^>.a....O...PathGetDriveNumb
3a66e0 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 erA.shlwapi.dll.shlwapi.dll/....
3a6700 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a6720 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 4e 00 04 00 49........`.......d.^>.a....N...
3a6740 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 PathGetCharTypeW.shlwapi.dll..sh
3a6760 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
3a6780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3a67a0 64 aa 5e 3e 84 61 1d 00 00 00 4d 00 04 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 73 d.^>.a....M...PathGetCharTypeA.s
3a67c0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hlwapi.dll..shlwapi.dll/....1636
3a67e0 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056670..............0.......45..
3a6800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 4c 00 04 00 50 61 74 68 ......`.......d.^>.a....L...Path
3a6820 47 65 74 41 72 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c GetArgsW.shlwapi.dll..shlwapi.dl
3a6840 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a6860 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 ......45........`.......d.^>.a..
3a6880 00 00 4b 00 04 00 50 61 74 68 47 65 74 41 72 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..K...PathGetArgsA.shlwapi.dll..
3a68a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a68c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3a68e0 00 00 64 aa 5e 3e 84 61 21 00 00 00 4a 00 04 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 ..d.^>.a!...J...PathFindSuffixAr
3a6900 72 61 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 rayW.shlwapi.dll..shlwapi.dll/..
3a6920 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a6940 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 49 00 ..53........`.......d.^>.a!...I.
3a6960 04 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 73 68 6c 77 61 70 69 2e 64 ..PathFindSuffixArrayA.shlwapi.d
3a6980 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..shlwapi.dll/....1636056670..
3a69a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3a69c0 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 48 00 04 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 ......d.^>.a....H...PathFindOnPa
3a69e0 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 thW.shlwapi.dll.shlwapi.dll/....
3a6a00 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a6a20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 47 00 04 00 48........`.......d.^>.a....G...
3a6a40 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 PathFindOnPathA.shlwapi.dll.shlw
3a6a60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a6a80 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3a6aa0 5e 3e 84 61 23 00 00 00 46 00 04 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e ^>.a#...F...PathFindNextComponen
3a6ac0 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tW.shlwapi.dll..shlwapi.dll/....
3a6ae0 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a6b00 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 23 00 00 00 45 00 04 00 55........`.......d.^>.a#...E...
3a6b20 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 73 68 6c 77 61 70 69 2e 64 PathFindNextComponentA.shlwapi.d
3a6b40 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..shlwapi.dll/....1636056670..
3a6b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3a6b80 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 44 00 04 00 50 61 74 68 46 69 6e 64 46 69 6c 65 ......d.^>.a....D...PathFindFile
3a6ba0 4e 61 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 NameW.shlwapi.dll.shlwapi.dll/..
3a6bc0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a6be0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 43 00 ..50........`.......d.^>.a....C.
3a6c00 04 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..PathFindFileNameA.shlwapi.dll.
3a6c20 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a6c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3a6c60 00 00 64 aa 5e 3e 84 61 1f 00 00 00 42 00 04 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f ..d.^>.a....B...PathFindExtensio
3a6c80 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nW.shlwapi.dll..shlwapi.dll/....
3a6ca0 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a6cc0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 41 00 04 00 51........`.......d.^>.a....A...
3a6ce0 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a PathFindExtensionA.shlwapi.dll..
3a6d00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a6d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3a6d40 00 00 64 aa 5e 3e 84 61 1c 00 00 00 40 00 04 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 ..d.^>.a....@...PathFileExistsW.
3a6d60 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shlwapi.dll.shlwapi.dll/....1636
3a6d80 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056670..............0.......48..
3a6da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 3f 00 04 00 50 61 74 68 ......`.......d.^>.a....?...Path
3a6dc0 46 69 6c 65 45 78 69 73 74 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e FileExistsA.shlwapi.dll.shlwapi.
3a6de0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a6e00 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......51........`.......d.^>.a
3a6e20 1f 00 00 00 3e 00 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 73 68 6c 77 61 ....>...PathCreateFromUrlW.shlwa
3a6e40 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..shlwapi.dll/....16360566
3a6e60 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 70..............0.......55......
3a6e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 23 00 00 00 3d 00 04 00 50 61 74 68 43 72 65 61 ..`.......d.^>.a#...=...PathCrea
3a6ea0 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 teFromUrlAlloc.shlwapi.dll..shlw
3a6ec0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a6ee0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3a6f00 5e 3e 84 61 1f 00 00 00 3c 00 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 73 ^>.a....<...PathCreateFromUrlA.s
3a6f20 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hlwapi.dll..shlwapi.dll/....1636
3a6f40 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056670..............0.......49..
3a6f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 3b 00 04 00 50 61 74 68 ......`.......d.^>.a....;...Path
3a6f80 43 6f 6d 70 61 63 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 CompactPathW.shlwapi.dll..shlwap
3a6fa0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a6fc0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......51........`.......d.^>
3a6fe0 84 61 1f 00 00 00 3a 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 73 68 6c .a....:...PathCompactPathExW.shl
3a7000 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 wapi.dll..shlwapi.dll/....163605
3a7020 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6670..............0.......51....
3a7040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 39 00 04 00 50 61 74 68 43 6f ....`.......d.^>.a....9...PathCo
3a7060 6d 70 61 63 74 50 61 74 68 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 mpactPathExA.shlwapi.dll..shlwap
3a7080 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a70a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......49........`.......d.^>
3a70c0 84 61 1d 00 00 00 38 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 73 68 6c 77 61 .a....8...PathCompactPathA.shlwa
3a70e0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..shlwapi.dll/....16360566
3a7100 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 70..............0.......50......
3a7120 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 37 00 04 00 50 61 74 68 43 6f 6d 6d ..`.......d.^>.a....7...PathComm
3a7140 6f 6e 50 72 65 66 69 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c onPrefixW.shlwapi.dll.shlwapi.dl
3a7160 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a7180 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 ......50........`.......d.^>.a..
3a71a0 00 00 36 00 04 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 73 68 6c 77 61 70 69 2e ..6...PathCommonPrefixA.shlwapi.
3a71c0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.shlwapi.dll/....1636056670..
3a71e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3a7200 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 35 00 04 00 50 61 74 68 43 6f 6d 62 69 6e 65 57 ......d.^>.a....5...PathCombineW
3a7220 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a7240 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056670..............0.......45
3a7260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 34 00 04 00 50 61 ........`.......d.^>.a....4...Pa
3a7280 74 68 43 6f 6d 62 69 6e 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e thCombineA.shlwapi.dll..shlwapi.
3a72a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a72c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......50........`.......d.^>.a
3a72e0 1e 00 00 00 33 00 04 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 73 68 6c 77 61 70 ....3...PathCanonicalizeW.shlwap
3a7300 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a7320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3a7340 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 32 00 04 00 50 61 74 68 43 61 6e 6f 6e 69 `.......d.^>.a....2...PathCanoni
3a7360 63 61 6c 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f calizeA.shlwapi.dll.shlwapi.dll/
3a7380 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a73a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 ....47........`.......d.^>.a....
3a73c0 31 00 04 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 1...PathBuildRootW.shlwapi.dll..
3a73e0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a7400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3a7420 00 00 64 aa 5e 3e 84 61 1b 00 00 00 30 00 04 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 73 ..d.^>.a....0...PathBuildRootA.s
3a7440 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hlwapi.dll..shlwapi.dll/....1636
3a7460 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056670..............0.......44..
3a7480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 2f 00 04 00 50 61 74 68 ......`.......d.^>.a..../...Path
3a74a0 41 70 70 65 6e 64 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f AppendW.shlwapi.dll.shlwapi.dll/
3a74c0 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a74e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 ....44........`.......d.^>.a....
3a7500 2e 00 04 00 50 61 74 68 41 70 70 65 6e 64 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ....PathAppendA.shlwapi.dll.shlw
3a7520 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a7540 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3a7560 5e 3e 84 61 1e 00 00 00 2d 00 04 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 ^>.a....-...PathAddExtensionW.sh
3a7580 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 lwapi.dll.shlwapi.dll/....163605
3a75a0 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6670..............0.......50....
3a75c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 2c 00 04 00 50 61 74 68 41 64 ....`.......d.^>.a....,...PathAd
3a75e0 64 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e dExtensionA.shlwapi.dll.shlwapi.
3a7600 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a7620 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......50........`.......d.^>.a
3a7640 1e 00 00 00 2b 00 04 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c 77 61 70 ....+...PathAddBackslashW.shlwap
3a7660 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a7680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3a76a0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 2a 00 04 00 50 61 74 68 41 64 64 42 61 63 `.......d.^>.a....*...PathAddBac
3a76c0 6b 73 6c 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f kslashA.shlwapi.dll.shlwapi.dll/
3a76e0 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a7700 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 16 00 00 00 ....42........`.......d.^>.a....
3a7720 29 00 04 00 50 61 72 73 65 55 52 4c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 )...ParseURLW.shlwapi.dll.shlwap
3a7740 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a7760 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......42........`.......d.^>
3a7780 84 61 16 00 00 00 28 00 04 00 50 61 72 73 65 55 52 4c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 .a....(...ParseURLA.shlwapi.dll.
3a77a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a77c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......37........`.....
3a77e0 00 00 64 aa 5e 3e 84 61 11 00 00 00 27 00 04 00 49 73 4f 53 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..d.^>.a....'...IsOS.shlwapi.dll
3a7800 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 ..shlwapi.dll/....1636056670....
3a7820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3a7840 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 26 00 04 00 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 ....d.^>.a!...&...IsInternetESCE
3a7860 6e 61 62 6c 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f nabled.shlwapi.dll..shlwapi.dll/
3a7880 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a78a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 ....45........`.......d.^>.a....
3a78c0 25 00 04 00 49 73 43 68 61 72 53 70 61 63 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 %...IsCharSpaceW.shlwapi.dll..sh
3a78e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
3a7900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3a7920 64 aa 5e 3e 84 61 19 00 00 00 24 00 04 00 49 73 43 68 61 72 53 70 61 63 65 41 00 73 68 6c 77 61 d.^>.a....$...IsCharSpaceA.shlwa
3a7940 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..shlwapi.dll/....16360566
3a7960 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 70..............0.......49......
3a7980 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 23 00 04 00 49 6e 74 6c 53 74 72 45 ..`.......d.^>.a....#...IntlStrE
3a79a0 71 57 6f 72 6b 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c qWorkerW.shlwapi.dll..shlwapi.dl
3a79c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3a79e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 ......49........`.......d.^>.a..
3a7a00 00 00 22 00 04 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 73 68 6c 77 61 70 69 2e 64 .."...IntlStrEqWorkerA.shlwapi.d
3a7a20 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..shlwapi.dll/....1636056670..
3a7a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3a7a60 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 21 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 ......d.^>.a....!...IUnknown_Set
3a7a80 53 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 Site.shlwapi.dll..shlwapi.dll/..
3a7aa0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a7ac0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 20 00 ..45........`.......d.^>.a......
3a7ae0 04 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..IUnknown_Set.shlwapi.dll..shlw
3a7b00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a7b20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3a7b40 5e 3e 84 61 22 00 00 00 1f 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 ^>.a".......IUnknown_QueryServic
3a7b60 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 e.shlwapi.dll.shlwapi.dll/....16
3a7b80 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056670..............0.......51
3a7ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 1e 00 04 00 49 55 ........`.......d.^>.a........IU
3a7bc0 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 nknown_GetWindow.shlwapi.dll..sh
3a7be0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
3a7c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3a7c20 64 aa 5e 3e 84 61 1d 00 00 00 1d 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 73 d.^>.a........IUnknown_GetSite.s
3a7c40 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 hlwapi.dll..shlwapi.dll/....1636
3a7c60 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056670..............0.......55..
3a7c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 23 00 00 00 1c 00 04 00 49 55 6e 6b ......`.......d.^>.a#.......IUnk
3a7ca0 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a nown_AtomicRelease.shlwapi.dll..
3a7cc0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a7ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3a7d00 00 00 64 aa 5e 3e 84 61 1d 00 00 00 1b 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 ..d.^>.a........IStream_WriteStr
3a7d20 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a7d40 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056670..............0.......50
3a7d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 1a 00 04 00 49 53 ........`.......d.^>.a........IS
3a7d80 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 tream_WritePidl.shlwapi.dll.shlw
3a7da0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a7dc0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3a7de0 5e 3e 84 61 1a 00 00 00 19 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 73 68 6c 77 61 70 ^>.a........IStream_Write.shlwap
3a7e00 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a7e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3a7e40 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 18 00 04 00 49 53 74 72 65 61 6d 5f 53 69 `.......d.^>.a........IStream_Si
3a7e60 7a 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ze.shlwapi.dll..shlwapi.dll/....
3a7e80 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a7ea0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1a 00 00 00 17 00 04 00 46........`.......d.^>.a........
3a7ec0 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 IStream_Reset.shlwapi.dll.shlwap
3a7ee0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a7f00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......48........`.......d.^>
3a7f20 84 61 1c 00 00 00 16 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 73 68 6c 77 61 70 .a........IStream_ReadStr.shlwap
3a7f40 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a7f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3a7f80 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 15 00 04 00 49 53 74 72 65 61 6d 5f 52 65 `.......d.^>.a........IStream_Re
3a7fa0 61 64 50 69 64 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f adPidl.shlwapi.dll..shlwapi.dll/
3a7fc0 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a7fe0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 19 00 00 00 ....45........`.......d.^>.a....
3a8000 14 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....IStream_Read.shlwapi.dll..sh
3a8020 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
3a8040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3a8060 64 aa 5e 3e 84 61 19 00 00 00 13 00 04 00 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 73 68 6c 77 61 d.^>.a........IStream_Copy.shlwa
3a8080 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..shlwapi.dll/....16360566
3a80a0 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 70..............0.......41......
3a80c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 12 00 04 00 48 61 73 68 44 61 74 61 ..`.......d.^>.a........HashData
3a80e0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a8100 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056670..............0.......49
3a8120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 11 00 04 00 47 65 ........`.......d.^>.a........Ge
3a8140 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 tMenuPosFromID.shlwapi.dll..shlw
3a8160 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a8180 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3a81a0 5e 3e 84 61 20 00 00 00 10 00 04 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 ^>.a........GetAcceptLanguagesW.
3a81c0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shlwapi.dll.shlwapi.dll/....1636
3a81e0 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056670..............0.......52..
3a8200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 0f 00 04 00 47 65 74 41 ......`.......d.^>.a........GetA
3a8220 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 cceptLanguagesA.shlwapi.dll.shlw
3a8240 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a8260 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3a8280 5e 3e 84 61 25 00 00 00 0e 00 04 00 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 ^>.a%.......ConnectToConnectionP
3a82a0 6f 69 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 oint.shlwapi.dll..shlwapi.dll/..
3a82c0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a82e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1a 00 00 00 0d 00 ..46........`.......d.^>.a......
3a8300 04 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ..ColorRGBToHLS.shlwapi.dll.shlw
3a8320 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a8340 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3a8360 5e 3e 84 61 1a 00 00 00 0c 00 04 00 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 73 68 6c 77 61 70 ^>.a........ColorHLSToRGB.shlwap
3a8380 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.shlwapi.dll/....1636056670
3a83a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3a83c0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 0b 00 04 00 43 6f 6c 6f 72 41 64 6a 75 73 `.......d.^>.a........ColorAdjus
3a83e0 74 4c 75 6d 61 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 tLuma.shlwapi.dll.shlwapi.dll/..
3a8400 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a8420 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 0a 00 ..41........`.......d.^>.a......
3a8440 04 00 43 68 72 43 6d 70 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..ChrCmpIW.shlwapi.dll..shlwapi.
3a8460 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3a8480 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......41........`.......d.^>.a
3a84a0 15 00 00 00 09 00 04 00 43 68 72 43 6d 70 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ........ChrCmpIA.shlwapi.dll..sh
3a84c0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 lwapi.dll/....1636056670........
3a84e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3a8500 64 aa 5e 3e 84 61 1e 00 00 00 08 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 d.^>.a........AssocQueryStringW.
3a8520 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 shlwapi.dll.shlwapi.dll/....1636
3a8540 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056670..............0.......55..
3a8560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 23 00 00 00 07 00 04 00 41 73 73 6f ......`.......d.^>.a#.......Asso
3a8580 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a cQueryStringByKeyW.shlwapi.dll..
3a85a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 shlwapi.dll/....1636056670......
3a85c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3a85e0 00 00 64 aa 5e 3e 84 61 23 00 00 00 06 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 ..d.^>.a#.......AssocQueryString
3a8600 42 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ByKeyA.shlwapi.dll..shlwapi.dll/
3a8620 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a8640 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 ....50........`.......d.^>.a....
3a8660 05 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 73 68 6c 77 61 70 69 2e 64 6c ....AssocQueryStringA.shlwapi.dl
3a8680 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.shlwapi.dll/....1636056670....
3a86a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3a86c0 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 04 00 04 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 ....d.^>.a........AssocQueryKeyW
3a86e0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .shlwapi.dll..shlwapi.dll/....16
3a8700 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056670..............0.......47
3a8720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 03 00 04 00 41 73 ........`.......d.^>.a........As
3a8740 73 6f 63 51 75 65 72 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 socQueryKeyA.shlwapi.dll..shlwap
3a8760 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a8780 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......49........`.......d.^>
3a87a0 84 61 1d 00 00 00 02 00 04 00 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 73 68 6c 77 61 .a........AssocIsDangerous.shlwa
3a87c0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..shlwapi.dll/....16360566
3a87e0 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 70..............0.......54......
3a8800 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 22 00 00 00 01 00 04 00 41 73 73 6f 63 47 65 74 ..`.......d.^>.a".......AssocGet
3a8820 50 65 72 63 65 69 76 65 64 54 79 70 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 PerceivedType.shlwapi.dll.shlwap
3a8840 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3a8860 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......44........`.......d.^>
3a8880 84 61 18 00 00 00 00 00 04 00 41 73 73 6f 63 43 72 65 61 74 65 00 73 68 6c 77 61 70 69 2e 64 6c .a........AssocCreate.shlwapi.dl
3a88a0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.shlwapi.dll/....1636056670....
3a88c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......286.......`.d.
3a88e0 03 00 5e 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..^>.a.............debug$S......
3a8900 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
3a8920 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3a8940 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
3a8960 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 6c 77 61 70 69 2e 64 ......@.@..............shlwapi.d
3a8980 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
3a89a0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
3a89c0 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
3a89e0 00 00 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 68 6c 77 ....shlwapi_NULL_THUNK_DATA.shlw
3a8a00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3a8a20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5e 3e 84 61 ....0.......250.......`.d...^>.a
3a8a40 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3a8a60 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3a8a80 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3a8aa0 12 00 09 00 00 00 00 00 0b 73 68 6c 77 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........shlwapi.dll'...........
3a8ac0 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3a8ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .................@comp.id.u.....
3a8b00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
3a8b20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.shlwapi.dll/..
3a8b40 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a8b60 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d...^>.a..........
3a8b80 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
3a8ba0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
3a8bc0 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3a8be0 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
3a8c00 09 00 00 00 00 00 0b 73 68 6c 77 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......shlwapi.dll'.............
3a8c20 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3a8c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
3a8c60 00 02 00 10 00 00 00 05 00 00 00 02 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............shlwapi.dll.@comp.i
3a8c80 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
3a8ca0 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
3a8cc0 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
3a8ce0 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
3a8d00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
3a8d20 5f 73 68 6c 77 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _shlwapi.__NULL_IMPORT_DESCRIPTO
3a8d40 52 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6c 63 2e R..shlwapi_NULL_THUNK_DATA..slc.
3a8d60 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056670..........
3a8d80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3a8da0 5e 3e 84 61 1a 00 00 00 1f 00 04 00 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 73 6c ^>.a........SLUnregisterEvent.sl
3a8dc0 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 c.dll.slc.dll/........1636056670
3a8de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3a8e00 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 23 00 00 00 1e 00 04 00 53 4c 55 6e 69 6e 73 74 61 6c `.......d.^>.a#.......SLUninstal
3a8e20 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c lProofOfPurchase.slc.dll..slc.dl
3a8e40 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056670............
3a8e60 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......47........`.......d.^>
3a8e80 84 61 1b 00 00 00 1d 00 04 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 73 6c 63 .a........SLUninstallLicense.slc
3a8ea0 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..slc.dll/........1636056670
3a8ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3a8ee0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 1c 00 04 00 53 4c 53 65 74 47 65 6e 75 69 `.......d.^>.a........SLSetGenui
3a8f00 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 neInformation.slc.dll.slc.dll/..
3a8f20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056670..............0.
3a8f40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 ......51........`.......d.^>.a..
3a8f60 00 00 1b 00 04 00 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 73 6c 63 ......SLSetCurrentProductKey.slc
3a8f80 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..slc.dll/........1636056670
3a8fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3a8fc0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 18 00 00 00 1a 00 04 00 53 4c 52 65 67 69 73 74 65 72 `.......d.^>.a........SLRegister
3a8fe0 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 Event.slc.dll.slc.dll/........16
3a9000 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 35 36056670..............0.......35
3a9020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0f 00 00 00 19 00 04 00 53 4c ........`.......d.^>.a........SL
3a9040 4f 70 65 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 Open.slc.dll..slc.dll/........16
3a9060 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056670..............0.......53
3a9080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 18 00 04 00 53 4c ........`.......d.^>.a!.......SL
3a90a0 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 73 6c 63 2e 64 6c 6c 00 0a InstallProofOfPurchase.slc.dll..
3a90c0 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 slc.dll/........1636056670......
3a90e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3a9100 00 00 64 aa 5e 3e 84 61 19 00 00 00 17 00 04 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 ..d.^>.a........SLInstallLicense
3a9120 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .slc.dll..slc.dll/........163605
3a9140 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6670..............0.......57....
3a9160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 25 00 00 00 16 00 04 00 53 4c 47 65 74 57 ....`.......d.^>.a%.......SLGetW
3a9180 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 73 6c 63 2e 64 6c 6c 00 0a indowsInformationDWORD.slc.dll..
3a91a0 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 slc.dll/........1636056670......
3a91c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3a91e0 00 00 64 aa 5e 3e 84 61 20 00 00 00 15 00 04 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f ..d.^>.a........SLGetWindowsInfo
3a9200 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rmation.slc.dll.slc.dll/........
3a9220 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a9240 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 14 00 04 00 52........`.......d.^>.a........
3a9260 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 SLGetServiceInformation.slc.dll.
3a9280 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 slc.dll/........1636056670......
3a92a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3a92c0 00 00 64 aa 5e 3e 84 61 16 00 00 00 13 00 04 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 73 6c ..d.^>.a........SLGetSLIDList.sl
3a92e0 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 c.dll.slc.dll/........1636056670
3a9300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3a9320 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 23 00 00 00 12 00 04 00 53 4c 47 65 74 50 72 6f 64 75 `.......d.^>.a#.......SLGetProdu
3a9340 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c ctSkuInformation.slc.dll..slc.dl
3a9360 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056670............
3a9380 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......56........`.......d.^>
3a93a0 84 61 24 00 00 00 11 00 04 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e .a$.......SLGetPolicyInformation
3a93c0 44 57 4f 52 44 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 DWORD.slc.dll.slc.dll/........16
3a93e0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056670..............0.......51
3a9400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 10 00 04 00 53 4c ........`.......d.^>.a........SL
3a9420 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c GetPolicyInformation.slc.dll..sl
3a9440 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 c.dll/........1636056670........
3a9460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3a9480 64 aa 5e 3e 84 61 1d 00 00 00 0f 00 04 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 d.^>.a........SLGetPKeyInformati
3a94a0 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 on.slc.dll..slc.dll/........1636
3a94c0 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056670..............0.......40..
3a94e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 14 00 00 00 0e 00 04 00 53 4c 47 65 ......`.......d.^>.a........SLGe
3a9500 74 50 4b 65 79 49 64 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tPKeyId.slc.dll.slc.dll/........
3a9520 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3a9540 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 28 00 00 00 0d 00 04 00 60........`.......d.^>.a(.......
3a9560 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 SLGetLicensingStatusInformation.
3a9580 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 slc.dll.slc.dll/........16360566
3a95a0 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 70..............0.......52......
3a95c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 0c 00 04 00 53 4c 47 65 74 4c 69 63 ..`.......d.^>.a........SLGetLic
3a95e0 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f enseInformation.slc.dll.slc.dll/
3a9600 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056670..............
3a9620 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......47........`.......d.^>.a
3a9640 1b 00 00 00 0b 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 73 6c 63 2e 64 ........SLGetLicenseFileId.slc.d
3a9660 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..slc.dll/........1636056670..
3a9680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3a96a0 00 00 ff ff 00 00 64 aa 5e 3e 84 61 15 00 00 00 0a 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 ......d.^>.a........SLGetLicense
3a96c0 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .slc.dll..slc.dll/........163605
3a96e0 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6670..............0.......56....
3a9700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 24 00 00 00 09 00 04 00 53 4c 47 65 74 49 ....`.......d.^>.a$.......SLGetI
3a9720 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 73 6c 63 2e 64 6c 6c 00 73 6c nstalledProductKeyIds.slc.dll.sl
3a9740 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 c.dll/........1636056670........
3a9760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3a9780 64 aa 5e 3e 84 61 20 00 00 00 08 00 04 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d d.^>.a........SLGetGenuineInform
3a97a0 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ation.slc.dll.slc.dll/........16
3a97c0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056670..............0.......56
3a97e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 24 00 00 00 07 00 04 00 53 4c ........`.......d.^>.a$.......SL
3a9800 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c GetApplicationInformation.slc.dl
3a9820 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.slc.dll/........1636056670....
3a9840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3a9860 ff ff 00 00 64 aa 5e 3e 84 61 2a 00 00 00 06 00 04 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c ....d.^>.a*.......SLGenerateOffl
3a9880 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e ineInstallationIdEx.slc.dll.slc.
3a98a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 dll/........1636056670..........
3a98c0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......60........`.......d.
3a98e0 5e 3e 84 61 28 00 00 00 05 00 04 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 ^>.a(.......SLGenerateOfflineIns
3a9900 74 61 6c 6c 61 74 69 6f 6e 49 64 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 tallationId.slc.dll.slc.dll/....
3a9920 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3a9940 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 14 00 00 00 ....40........`.......d.^>.a....
3a9960 04 00 04 00 53 4c 46 69 72 65 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f ....SLFireEvent.slc.dll.slc.dll/
3a9980 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056670..............
3a99a0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......61........`.......d.^>.a
3a99c0 29 00 00 00 03 00 04 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 ).......SLDepositOfflineConfirma
3a99e0 74 69 6f 6e 49 64 45 78 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 tionIdEx.slc.dll..slc.dll/......
3a9a00 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a9a20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 27 00 00 00 02 00 ..59........`.......d.^>.a'.....
3a9a40 04 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 ..SLDepositOfflineConfirmationId
3a9a60 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .slc.dll..slc.dll/........163605
3a9a80 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6670..............0.......43....
3a9aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 17 00 00 00 01 00 04 00 53 4c 43 6f 6e 73 ....`.......d.^>.a........SLCons
3a9ac0 75 6d 65 52 69 67 68 74 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 umeRight.slc.dll..slc.dll/......
3a9ae0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a9b00 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 10 00 00 00 00 00 ..36........`.......d.^>.a......
3a9b20 04 00 53 4c 43 6c 6f 73 65 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 ..SLClose.slc.dll.slc.dll/......
3a9b40 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3a9b60 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 d9 00 00 00 02 00 00 00 00 00 ..278.......`.d...^>.a..........
3a9b80 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........=.............
3a9ba0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 ......@..B.idata$5..............
3a9bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3a9be0 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 ......................@.@.......
3a9c00 09 00 00 00 00 00 07 73 6c 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .......slc.dll'.................
3a9c20 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3a9c40 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
3a9c60 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ................slc_NULL_THUNK_D
3a9c80 41 54 41 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ATA.slc.dll/........1636056670..
3a9ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a ............0.......246.......`.
3a9cc0 64 aa 02 00 5e 3e 84 61 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...^>.a.............debug$S....
3a9ce0 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...d...............@..B.ida
3a9d00 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3a9d20 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 6c 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 @.0..............slc.dll'.......
3a9d40 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
3a9d60 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 K....................@comp.id.u.
3a9d80 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
3a9da0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 6c 63 2e 64 6c 6c 2f 20 20 ULL_IMPORT_DESCRIPTOR.slc.dll/..
3a9dc0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056670..............0.
3a9de0 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 03 01 00 00 08 00 ......477.......`.d...^>.a......
3a9e00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 .......debug$S........=.........
3a9e20 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3a9e40 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3a9e60 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3a9e80 00 00 0e 00 09 00 00 00 00 00 07 73 6c 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 ...........slc.dll'.............
3a9ea0 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3a9ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
3a9ee0 00 02 00 10 00 00 00 05 00 00 00 02 00 73 6c 63 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 .............slc.dll.@comp.id.u.
3a9f00 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
3a9f20 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
3a9f40 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
3a9f60 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 .......................5........
3a9f80 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 .....J...__IMPORT_DESCRIPTOR_slc
3a9fa0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 5f 4e .__NULL_IMPORT_DESCRIPTOR..slc_N
3a9fc0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..slcext.dll/.....
3a9fe0 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3aa000 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 03 00 04 00 49........`.......d.^>.a........
3aa020 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 73 6c 63 65 78 74 2e 64 6c 6c 00 0a 73 6c SLGetServerStatus.slcext.dll..sl
3aa040 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 cext.dll/.....1636056670........
3aa060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3aa080 64 aa 5e 3e 84 61 24 00 00 00 02 00 04 00 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 d.^>.a$.......SLGetReferralInfor
3aa0a0 6d 61 74 69 6f 6e 00 73 6c 63 65 78 74 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 mation.slcext.dll.slcext.dll/...
3aa0c0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3aa0e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 01 00 ..49........`.......d.^>.a......
3aa100 04 00 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 73 6c 63 65 78 74 2e 64 6c 6c 00 0a ..SLActivateProduct.slcext.dll..
3aa120 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 slcext.dll/.....1636056670......
3aa140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3aa160 00 00 64 aa 5e 3e 84 61 22 00 00 00 00 00 04 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 ..d.^>.a".......SLAcquireGenuine
3aa180 54 69 63 6b 65 74 00 73 6c 63 65 78 74 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 Ticket.slcext.dll.slcext.dll/...
3aa1a0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3aa1c0 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d...^>.a..........
3aa1e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
3aa200 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
3aa220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3aa240 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
3aa260 09 00 00 00 00 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......slcext.dll'..............
3aa280 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
3aa2a0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
3aa2c0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 ...................slcext_NULL_T
3aa2e0 48 55 4e 4b 5f 44 41 54 41 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.slcext.dll/.....163605
3aa300 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 6670..............0.......249...
3aa320 20 20 20 20 60 0a 64 aa 02 00 5e 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...^>.a.............debug
3aa340 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
3aa360 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3aa380 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 6c 63 65 78 74 2e 64 6c ......@.0..............slcext.dl
3aa3a0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
3aa3c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
3aa3e0 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
3aa400 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
3aa420 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 slcext.dll/.....1636056670......
3aa440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......490.......`.d...
3aa460 5e 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ^>.a.............debug$S........
3aa480 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
3aa4a0 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3aa4c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
3aa4e0 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 27 ....@................slcext.dll'
3aa500 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
3aa520 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
3aa540 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 6c 63 65 78 74 ..........................slcext
3aa560 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
3aa580 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
3aa5a0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
3aa5c0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
3aa5e0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
3aa600 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_slcext.__NULL_IMPO
3aa620 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..slcext_NULL_THUNK
3aa640 5f 44 41 54 41 00 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 _DATA.slwga.dll/......1636056670
3aa660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3aa680 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 00 00 04 00 53 4c 49 73 47 65 6e 75 69 6e `.......d.^>.a........SLIsGenuin
3aa6a0 65 4c 6f 63 61 6c 00 73 6c 77 67 61 2e 64 6c 6c 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 eLocal.slwga.dll..slwga.dll/....
3aa6c0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3aa6e0 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 db 00 00 00 02 00 00 00 00 00 ..282.......`.d...^>.a..........
3aa700 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
3aa720 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 ......@..B.idata$5..............
3aa740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3aa760 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 ......................@.@.......
3aa780 09 00 00 00 00 00 09 73 6c 77 67 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .......slwga.dll'...............
3aa7a0 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
3aa7c0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
3aa7e0 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 ..................slwga_NULL_THU
3aa800 4e 4b 5f 44 41 54 41 00 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.slwga.dll/......16360566
3aa820 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 70..............0.......248.....
3aa840 20 20 60 0a 64 aa 02 00 5e 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...^>.a.............debug$S
3aa860 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...d...............@..B
3aa880 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3aa8a0 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 73 6c 77 67 61 2e 64 6c 6c 27 00 ....@.0..............slwga.dll'.
3aa8c0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3aa8e0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
3aa900 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
3aa920 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 6c 77 67 ...__NULL_IMPORT_DESCRIPTOR.slwg
3aa940 61 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 a.dll/......1636056670..........
3aa960 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 ....0.......485.......`.d...^>.a
3aa980 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
3aa9a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3aa9c0 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3aa9e0 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3aaa00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 73 6c 77 67 61 2e 64 6c 6c 27 00 13 10 07 00 @................slwga.dll'.....
3aaa20 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
3aaa40 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
3aaa60 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 6c 77 67 61 2e 64 6c 6c 00 40 .....................slwga.dll.@
3aaa80 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
3aaaa0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
3aaac0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
3aaae0 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
3aab00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .7.............N...__IMPORT_DESC
3aab20 52 49 50 54 4f 52 5f 73 6c 77 67 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 RIPTOR_slwga.__NULL_IMPORT_DESCR
3aab40 49 50 54 4f 52 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6e IPTOR..slwga_NULL_THUNK_DATA..sn
3aab60 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 mpapi.dll/....1636056670........
3aab80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3aaba0 64 aa 5e 3e 84 61 24 00 00 00 19 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 d.^>.a$.......SnmpUtilVarBindLis
3aabc0 74 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 tFree.snmpapi.dll.snmpapi.dll/..
3aabe0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3aac00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 23 00 00 00 18 00 ..55........`.......d.^>.a#.....
3aac20 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 73 6e 6d 70 61 70 69 ..SnmpUtilVarBindListCpy.snmpapi
3aac40 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..snmpapi.dll/....1636056670
3aac60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3aac80 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 17 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 `.......d.^>.a........SnmpUtilVa
3aaca0 72 42 69 6e 64 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c rBindFree.snmpapi.dll.snmpapi.dl
3aacc0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3aace0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 ......51........`.......d.^>.a..
3aad00 00 00 16 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 73 6e 6d 70 61 70 69 ......SnmpUtilVarBindCpy.snmpapi
3aad20 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..snmpapi.dll/....1636056670
3aad40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3aad60 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 15 00 04 00 53 6e 6d 70 55 74 69 6c 50 72 `.......d.^>.a........SnmpUtilPr
3aad80 69 6e 74 4f 69 64 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f intOid.snmpapi.dll..snmpapi.dll/
3aada0 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3aadc0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 ....52........`.......d.^>.a....
3aade0 14 00 04 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 73 6e 6d 70 61 70 69 2e ....SnmpUtilPrintAsnAny.snmpapi.
3aae00 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.snmpapi.dll/....1636056670..
3aae20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3aae40 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 13 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 54 ......d.^>.a........SnmpUtilOidT
3aae60 6f 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oA.snmpapi.dll..snmpapi.dll/....
3aae80 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3aaea0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 00 00 12 00 04 00 48........`.......d.^>.a........
3aaec0 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 SnmpUtilOidNCmp.snmpapi.dll.snmp
3aaee0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3aaf00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3aaf20 5e 3e 84 61 1c 00 00 00 11 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 73 6e 6d 70 ^>.a........SnmpUtilOidFree.snmp
3aaf40 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.snmpapi.dll/....16360566
3aaf60 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 70..............0.......47......
3aaf80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 10 00 04 00 53 6e 6d 70 55 74 69 6c ..`.......d.^>.a........SnmpUtil
3aafa0 4f 69 64 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f OidCpy.snmpapi.dll..snmpapi.dll/
3aafc0 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3aafe0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 ....47........`.......d.^>.a....
3ab000 0f 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a ....SnmpUtilOidCmp.snmpapi.dll..
3ab020 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 snmpapi.dll/....1636056670......
3ab040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3ab060 00 00 64 aa 5e 3e 84 61 1e 00 00 00 0e 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e ..d.^>.a........SnmpUtilOidAppen
3ab080 64 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 d.snmpapi.dll.snmpapi.dll/....16
3ab0a0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056670..............0.......51
3ab0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 0d 00 04 00 53 6e ........`.......d.^>.a........Sn
3ab0e0 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e mpUtilOctetsNCmp.snmpapi.dll..sn
3ab100 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 mpapi.dll/....1636056670........
3ab120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3ab140 64 aa 5e 3e 84 61 1f 00 00 00 0c 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 d.^>.a........SnmpUtilOctetsFree
3ab160 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .snmpapi.dll..snmpapi.dll/....16
3ab180 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056670..............0.......50
3ab1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 0b 00 04 00 53 6e ........`.......d.^>.a........Sn
3ab1c0 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 mpUtilOctetsCpy.snmpapi.dll.snmp
3ab1e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056670..........
3ab200 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3ab220 5e 3e 84 61 1e 00 00 00 0a 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 73 6e ^>.a........SnmpUtilOctetsCmp.sn
3ab240 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 mpapi.dll.snmpapi.dll/....163605
3ab260 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6670..............0.......51....
3ab280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 09 00 04 00 53 6e 6d 70 55 74 ....`.......d.^>.a........SnmpUt
3ab2a0 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 ilMemReAlloc.snmpapi.dll..snmpap
3ab2c0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3ab2e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......48........`.......d.^>
3ab300 84 61 1c 00 00 00 08 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 73 6e 6d 70 61 70 .a........SnmpUtilMemFree.snmpap
3ab320 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 i.dll.snmpapi.dll/....1636056670
3ab340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3ab360 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 07 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 `.......d.^>.a........SnmpUtilMe
3ab380 6d 41 6c 6c 6f 63 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f mAlloc.snmpapi.dll..snmpapi.dll/
3ab3a0 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3ab3c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 ....47........`.......d.^>.a....
3ab3e0 06 00 04 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a ....SnmpUtilIdsToA.snmpapi.dll..
3ab400 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 snmpapi.dll/....1636056670......
3ab420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3ab440 00 00 64 aa 5e 3e 84 61 1d 00 00 00 05 00 04 00 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 ..d.^>.a........SnmpUtilDbgPrint
3ab460 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .snmpapi.dll..snmpapi.dll/....16
3ab480 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056670..............0.......51
3ab4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 04 00 04 00 53 6e ........`.......d.^>.a........Sn
3ab4c0 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e mpUtilAsnAnyFree.snmpapi.dll..sn
3ab4e0 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 mpapi.dll/....1636056670........
3ab500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3ab520 64 aa 5e 3e 84 61 1e 00 00 00 03 00 04 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 d.^>.a........SnmpUtilAsnAnyCpy.
3ab540 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 snmpapi.dll.snmpapi.dll/....1636
3ab560 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056670..............0.......50..
3ab580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 02 00 04 00 53 6e 6d 70 ......`.......d.^>.a........Snmp
3ab5a0 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 SvcSetLogType.snmpapi.dll.snmpap
3ab5c0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056670............
3ab5e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......51........`.......d.^>
3ab600 84 61 1f 00 00 00 01 00 04 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 73 6e 6d .a........SnmpSvcSetLogLevel.snm
3ab620 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 papi.dll..snmpapi.dll/....163605
3ab640 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6670..............0.......49....
3ab660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 00 00 04 00 53 6e 6d 70 53 76 ....`.......d.^>.a........SnmpSv
3ab680 63 47 65 74 55 70 74 69 6d 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e cGetUptime.snmpapi.dll..snmpapi.
3ab6a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3ab6c0 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 dd 00 00 00 0.......286.......`.d...^>.a....
3ab6e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
3ab700 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3ab720 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3ab740 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3ab760 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 6e 6d 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............snmpapi.dll'.......
3ab780 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
3ab7a0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 K................@comp.id.u.....
3ab7c0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 6e 6d 70 61 70 ..........................snmpap
3ab7e0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 i_NULL_THUNK_DATA.snmpapi.dll/..
3ab800 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3ab820 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5e 3e 84 61 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d...^>.a..........
3ab840 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
3ab860 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
3ab880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 ..............@.0..............s
3ab8a0 6e 6d 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 nmpapi.dll'....................u
3ab8c0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3ab8e0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
3ab900 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
3ab920 43 52 49 50 54 4f 52 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 CRIPTOR.snmpapi.dll/....16360566
3ab940 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 70..............0.......493.....
3ab960 20 20 60 0a 64 aa 03 00 5e 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...^>.a.............debug$S
3ab980 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
3ab9a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
3ab9c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
3ab9e0 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 6e 6d ............@................snm
3aba00 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d papi.dll'....................u.M
3aba20 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3aba40 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
3aba60 00 02 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...snmpapi.dll.@comp.id.u.......
3aba80 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
3abaa0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
3abac0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
3abae0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
3abb00 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f ...__IMPORT_DESCRIPTOR_snmpapi._
3abb20 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6e 6d 70 61 70 69 _NULL_IMPORT_DESCRIPTOR..snmpapi
3abb40 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..spoolss.dll/..
3abb60 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3abb80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 24 00 00 00 19 00 ..56........`.......d.^>.a$.....
3abba0 04 00 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 ..UpdatePrintDeviceObject.spools
3abbc0 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 s.dll.spoolss.dll/....1636056670
3abbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
3abc00 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 34 00 00 00 18 00 04 00 53 70 6f 6f 6c 65 72 52 65 66 `.......d.^>.a4.......SpoolerRef
3abc20 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 reshPrinterChangeNotification.sp
3abc40 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 oolss.dll.spoolss.dll/....163605
3abc60 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6670..............0.......61....
3abc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 29 00 00 00 17 00 04 00 53 70 6f 6f 6c 65 ....`.......d.^>.a).......Spoole
3abca0 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 rFreePrinterNotifyInfo.spoolss.d
3abcc0 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..spoolss.dll/....1636056670..
3abce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
3abd00 00 00 ff ff 00 00 64 aa 5e 3e 84 61 35 00 00 00 16 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e ......d.^>.a5.......SpoolerFindN
3abd20 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f extPrinterChangeNotification.spo
3abd40 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 olss.dll..spoolss.dll/....163605
3abd60 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 6670..............0.......74....
3abd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 36 00 00 00 15 00 04 00 53 70 6f 6f 6c 65 ....`.......d.^>.a6.......Spoole
3abda0 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 rFindFirstPrinterChangeNotificat
3abdc0 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 ion.spoolss.dll.spoolss.dll/....
3abde0 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3abe00 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 36 00 00 00 14 00 04 00 74........`.......d.^>.a6.......
3abe20 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 SpoolerFindClosePrinterChangeNot
3abe40 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c ification.spoolss.dll.spoolss.dl
3abe60 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3abe80 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 26 00 ......58........`.......d.^>.a&.
3abea0 00 00 13 00 04 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 ......SplPromptUIInUsersSession.
3abec0 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 spoolss.dll.spoolss.dll/....1636
3abee0 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056670..............0.......49..
3abf00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 12 00 04 00 53 70 6c 49 ......`.......d.^>.a........SplI
3abf20 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 sSessionZero.spoolss.dll..spools
3abf40 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056670............
3abf60 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......60........`.......d.^>
3abf80 84 61 28 00 00 00 11 00 04 00 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 .a(.......RouterFreePrinterNotif
3abfa0 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 yInfo.spoolss.dll.spoolss.dll/..
3abfc0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3abfe0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1e 00 00 00 10 00 ..50........`.......d.^>.a......
3ac000 04 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 ..RouterFreeBidiMem.spoolss.dll.
3ac020 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 spoolss.dll/....1636056670......
3ac040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3ac060 00 00 64 aa 5e 3e 84 61 29 00 00 00 0f 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 ..d.^>.a).......RouterAllocPrint
3ac080 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 erNotifyInfo.spoolss.dll..spools
3ac0a0 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056670............
3ac0c0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......65........`.......d.^>
3ac0e0 84 61 2d 00 00 00 0e 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 .a-.......RouterAllocBidiRespons
3ac100 65 43 6f 6e 74 61 69 6e 65 72 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e eContainer.spoolss.dll..spoolss.
3ac120 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3ac140 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......51........`.......d.^>.a
3ac160 1f 00 00 00 0d 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 73 70 6f 6f 6c ........RouterAllocBidiMem.spool
3ac180 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ss.dll..spoolss.dll/....16360566
3ac1a0 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 70..............0.......52......
3ac1c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 0c 00 04 00 52 65 76 65 72 74 54 6f ..`.......d.^>.a........RevertTo
3ac1e0 50 72 69 6e 74 65 72 53 65 6c 66 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e PrinterSelf.spoolss.dll.spoolss.
3ac200 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3ac220 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......65........`.......d.^>.a
3ac240 2d 00 00 00 0b 00 04 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 -.......ReplyPrinterChangeNotifi
3ac260 63 61 74 69 6f 6e 45 78 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c cationEx.spoolss.dll..spoolss.dl
3ac280 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3ac2a0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 2b 00 ......63........`.......d.^>.a+.
3ac2c0 00 00 0a 00 04 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 ......ReplyPrinterChangeNotifica
3ac2e0 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 tion.spoolss.dll..spoolss.dll/..
3ac300 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3ac320 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 24 00 00 00 09 00 ..56........`.......d.^>.a$.....
3ac340 04 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 ..RemovePrintDeviceObject.spools
3ac360 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 s.dll.spoolss.dll/....1636056670
3ac380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..............0.......75........
3ac3a0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 37 00 00 00 08 00 04 00 50 72 6f 76 69 64 6f 72 46 69 `.......d.^>.a7.......ProvidorFi
3ac3c0 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e ndFirstPrinterChangeNotification
3ac3e0 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 .spoolss.dll..spoolss.dll/....16
3ac400 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 36056670..............0.......75
3ac420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 37 00 00 00 07 00 04 00 50 72 ........`.......d.^>.a7.......Pr
3ac440 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 ovidorFindClosePrinterChangeNoti
3ac460 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c fication.spoolss.dll..spoolss.dl
3ac480 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3ac4a0 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 32 00 ......70........`.......d.^>.a2.
3ac4c0 00 00 06 00 04 00 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e ......PartialReplyPrinterChangeN
3ac4e0 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e otification.spoolss.dll.spoolss.
3ac500 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3ac520 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......57........`.......d.^>.a
3ac540 25 00 00 00 05 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 %.......ImpersonatePrinterClient
3ac560 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 .spoolss.dll..spoolss.dll/....16
3ac580 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056670..............0.......51
3ac5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 04 00 04 00 47 65 ........`.......d.^>.a........Ge
3ac5c0 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 tJobAttributesEx.spoolss.dll..sp
3ac5e0 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 oolss.dll/....1636056670........
3ac600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3ac620 64 aa 5e 3e 84 61 1d 00 00 00 03 00 04 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 73 d.^>.a........GetJobAttributes.s
3ac640 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 poolss.dll..spoolss.dll/....1636
3ac660 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 056670..............0.......77..
3ac680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 39 00 00 00 02 00 04 00 43 61 6c 6c ......`.......d.^>.a9.......Call
3ac6a0 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 RouterFindFirstPrinterChangeNoti
3ac6c0 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c fication.spoolss.dll..spoolss.dl
3ac6e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3ac700 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 28 00 ......60........`.......d.^>.a(.
3ac720 00 00 01 00 04 00 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 ......AppendPrinterNotifyInfoDat
3ac740 61 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 a.spoolss.dll.spoolss.dll/....16
3ac760 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056670..............0.......53
3ac780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 00 00 04 00 41 64 ........`.......d.^>.a!.......Ad
3ac7a0 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a dPrintDeviceObject.spoolss.dll..
3ac7c0 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 spoolss.dll/....1636056670......
3ac7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......286.......`.d...
3ac800 5e 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ^>.a.............debug$S........
3ac820 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 A...................@..B.idata$5
3ac840 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3ac860 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3ac880 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 70 6f 6f 6c 73 73 2e 64 6c 6c ....@.@..............spoolss.dll
3ac8a0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
3ac8c0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
3ac8e0 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
3ac900 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 70 6f 6f 6c 73 ..spoolss_NULL_THUNK_DATA.spools
3ac920 73 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....1636056670............
3ac940 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5e 3e 84 61 b9 00 ..0.......250.......`.d...^>.a..
3ac960 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 ...........debug$S........A...d.
3ac980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
3ac9a0 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 ......................@.0.......
3ac9c0 09 00 00 00 00 00 0b 73 70 6f 6f 6c 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......spoolss.dll'.............
3ac9e0 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3aca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
3aca20 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
3aca40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 PORT_DESCRIPTOR.spoolss.dll/....
3aca60 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056670..............0.......
3aca80 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 493.......`.d...^>.a............
3acaa0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
3acac0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 ....@..B.idata$2................
3acae0 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3acb00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 ....................@...........
3acb20 00 00 00 00 0b 73 70 6f 6f 6c 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....spoolss.dll'...............
3acb40 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
3acb60 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
3acb80 00 10 00 00 00 05 00 00 00 02 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 ...........spoolss.dll.@comp.id.
3acba0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
3acbc0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
3acbe0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
3acc00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 .h.......................9......
3acc20 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 .......R...__IMPORT_DESCRIPTOR_s
3acc40 70 6f 6f 6c 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 poolss.__NULL_IMPORT_DESCRIPTOR.
3acc60 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 72 70 61 70 69 .spoolss_NULL_THUNK_DATA..srpapi
3acc80 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056670............
3acca0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......55........`.......d.^>
3accc0 84 61 23 00 00 00 0a 00 04 00 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 .a#.......SrpSetTokenEnterpriseI
3acce0 64 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 d.srpapi.dll..srpapi.dll/.....16
3acd00 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056670..............0.......49
3acd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 00 00 09 00 04 00 53 72 ........`.......d.^>.a........Sr
3acd40 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 pIsTokenService.srpapi.dll..srpa
3acd60 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056670..........
3acd80 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3acda0 5e 3e 84 61 1f 00 00 00 08 00 04 00 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 ^>.a........SrpHostingTerminate.
3acdc0 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 srpapi.dll..srpapi.dll/.....1636
3acde0 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056670..............0.......52..
3ace00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 20 00 00 00 07 00 04 00 53 72 70 48 ......`.......d.^>.a........SrpH
3ace20 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 ostingInitialize.srpapi.dll.srpa
3ace40 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056670..........
3ace60 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3ace80 5e 3e 84 61 22 00 00 00 06 00 04 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 ^>.a".......SrpGetEnterprisePoli
3acea0 63 79 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 cy.srpapi.dll.srpapi.dll/.....16
3acec0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056670..............0.......51
3acee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 05 00 04 00 53 72 ........`.......d.^>.a........Sr
3acf00 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 pGetEnterpriseIds.srpapi.dll..sr
3acf20 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 papi.dll/.....1636056670........
3acf40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
3acf60 64 aa 5e 3e 84 61 31 00 00 00 04 00 04 00 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 d.^>.a1.......SrpEnablePermissiv
3acf80 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a eModeFileEncryption.srpapi.dll..
3acfa0 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 srpapi.dll/.....1636056670......
3acfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3acfe0 00 00 64 aa 5e 3e 84 61 2a 00 00 00 03 00 04 00 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c ..d.^>.a*.......SrpDoesPolicyAll
3ad000 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 owAppExecution.srpapi.dll.srpapi
3ad020 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056670............
3ad040 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e ..0.......70........`.......d.^>
3ad060 84 61 32 00 00 00 02 00 04 00 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f .a2.......SrpDisablePermissiveMo
3ad080 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 deFileEncryption.srpapi.dll.srpa
3ad0a0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056670..........
3ad0c0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3ad0e0 5e 3e 84 61 29 00 00 00 01 00 04 00 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f ^>.a).......SrpCreateThreadNetwo
3ad100 72 6b 43 6f 6e 74 65 78 74 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c rkContext.srpapi.dll..srpapi.dll
3ad120 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056670..............0.
3ad140 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 28 00 ......60........`.......d.^>.a(.
3ad160 00 00 00 00 04 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 ......SrpCloseThreadNetworkConte
3ad180 78 74 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 xt.srpapi.dll.srpapi.dll/.....16
3ad1a0 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056670..............0.......28
3ad1c0 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d...^>.a.............d
3ad1e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
3ad200 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 ..@..B.idata$5..................
3ad220 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3ad240 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 ..................@.@...........
3ad260 00 00 0a 73 72 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d ...srpapi.dll'..................
3ad280 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3ad2a0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
3ad2c0 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............srpapi_NULL_THUNK
3ad2e0 5f 44 41 54 41 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 _DATA.srpapi.dll/.....1636056670
3ad300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 ..............0.......249.......
3ad320 60 0a 64 aa 02 00 5e 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...^>.a.............debug$S..
3ad340 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...d...............@..B.i
3ad360 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3ad380 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 72 70 61 70 69 2e 64 6c 6c 27 00 13 ..@.0..............srpapi.dll'..
3ad3a0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
3ad3c0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
3ad3e0 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
3ad400 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 72 70 61 ..__NULL_IMPORT_DESCRIPTOR..srpa
3ad420 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056670..........
3ad440 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 ....0.......490.......`.d...^>.a
3ad460 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
3ad480 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3ad4a0 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3ad4c0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3ad4e0 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 72 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 @................srpapi.dll'....
3ad500 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
3ad520 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
3ad540 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 72 70 61 70 69 2e 64 6c 6c ......................srpapi.dll
3ad560 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3ad580 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3ad5a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3ad5c0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
3ad5e0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....8.............P...__IMPORT_D
3ad600 45 53 43 52 49 50 54 4f 52 5f 73 72 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_srpapi.__NULL_IMPORT_D
3ad620 45 53 43 52 49 50 54 4f 52 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..srpapi_NULL_THUNK_DAT
3ad640 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 A.sspicli.dll/....1636056670....
3ad660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3ad680 ff ff 00 00 64 aa 5e 3e 84 61 26 00 00 00 05 00 04 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 ....d.^>.a&.......SspiEncryptAut
3ad6a0 68 49 64 65 6e 74 69 74 79 45 78 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e hIdentityEx.sspicli.dll.sspicli.
3ad6c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3ad6e0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......58........`.......d.^>.a
3ad700 26 00 00 00 04 00 04 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 &.......SspiDecryptAuthIdentityE
3ad720 78 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 31 36 x.sspicli.dll.sspicli.dll/....16
3ad740 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056670..............0.......62
3ad760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 2a 00 00 00 03 00 04 00 51 75 ........`.......d.^>.a*.......Qu
3ad780 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 73 73 70 69 eryCredentialsAttributesExW.sspi
3ad7a0 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 cli.dll.sspicli.dll/....16360566
3ad7c0 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 70..............0.......62......
3ad7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 2a 00 00 00 02 00 04 00 51 75 65 72 79 43 72 65 ..`.......d.^>.a*.......QueryCre
3ad800 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 73 73 70 69 63 6c 69 2e 64 6c dentialsAttributesExA.sspicli.dl
3ad820 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.sspicli.dll/....1636056670....
3ad840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3ad860 ff ff 00 00 64 aa 5e 3e 84 61 26 00 00 00 01 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 ....d.^>.a&.......QueryContextAt
3ad880 74 72 69 62 75 74 65 73 45 78 57 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e tributesExW.sspicli.dll.sspicli.
3ad8a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3ad8c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......58........`.......d.^>.a
3ad8e0 26 00 00 00 00 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 &.......QueryContextAttributesEx
3ad900 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 31 36 A.sspicli.dll.sspicli.dll/....16
3ad920 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056670..............0.......28
3ad940 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d...^>.a.............d
3ad960 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
3ad980 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
3ad9a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3ad9c0 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
3ad9e0 00 00 0b 73 73 70 69 63 6c 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...sspicli.dll'.................
3ada00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3ada20 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
3ada40 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 ................sspicli_NULL_THU
3ada60 4e 4b 5f 44 41 54 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.sspicli.dll/....16360566
3ada80 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 70..............0.......250.....
3adaa0 20 20 60 0a 64 aa 02 00 5e 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...^>.a.............debug$S
3adac0 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
3adae0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3adb00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 73 70 69 63 6c 69 2e 64 6c 6c ....@.0..............sspicli.dll
3adb20 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
3adb40 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
3adb60 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
3adb80 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 73 .....__NULL_IMPORT_DESCRIPTOR.ss
3adba0 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 picli.dll/....1636056670........
3adbc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e ......0.......493.......`.d...^>
3adbe0 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
3adc00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3adc20 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3adc40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
3adc60 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 73 70 69 63 6c 69 2e 64 6c 6c 27 00 ..@................sspicli.dll'.
3adc80 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3adca0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
3adcc0 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 73 70 69 63 6c 69 .........................sspicli
3adce0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
3add00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
3add20 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
3add40 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
3add60 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
3add80 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 70 69 63 6c 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_sspicli.__NULL_IMPO
3adda0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..sspicli_NULL_THUN
3addc0 4b 5f 44 41 54 41 00 0a 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 K_DATA..sti.dll/........16360566
3adde0 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 70..............0.......47......
3ade00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1b 00 00 00 00 00 04 00 53 74 69 43 72 65 61 74 ..`.......d.^>.a........StiCreat
3ade20 65 49 6e 73 74 61 6e 63 65 57 00 73 74 69 2e 64 6c 6c 00 0a 73 74 69 2e 64 6c 6c 2f 20 20 20 20 eInstanceW.sti.dll..sti.dll/....
3ade40 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3ade60 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 d9 00 00 00 02 00 00 00 ....278.......`.d...^>.a........
3ade80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........=...........
3adea0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3adec0 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3adee0 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3adf00 0e 00 09 00 00 00 00 00 07 73 74 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .........sti.dll'...............
3adf20 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
3adf40 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
3adf60 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..................sti_NULL_THUNK
3adf80 5f 44 41 54 41 00 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 _DATA.sti.dll/........1636056670
3adfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 ..............0.......246.......
3adfc0 60 0a 64 aa 02 00 5e 3e 84 61 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...^>.a.............debug$S..
3adfe0 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......=...d...............@..B.i
3ae000 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3ae020 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 74 69 2e 64 6c 6c 27 00 13 10 07 00 ..@.0..............sti.dll'.....
3ae040 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
3ae060 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 INK....................@comp.id.
3ae080 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
3ae0a0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 74 69 2e 64 6c 6c 2f _NULL_IMPORT_DESCRIPTOR.sti.dll/
3ae0c0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056670..............
3ae0e0 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 03 01 00 00 0.......477.......`.d...^>.a....
3ae100 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 .........debug$S........=.......
3ae120 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3ae140 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3ae160 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3ae180 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 74 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .............sti.dll'...........
3ae1a0 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3ae1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
3ae1e0 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 73 74 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 ...............sti.dll.@comp.id.
3ae200 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
3ae220 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
3ae240 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
3ae260 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 .h.......................5......
3ae280 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 .......J...__IMPORT_DESCRIPTOR_s
3ae2a0 74 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 74 69 ti.__NULL_IMPORT_DESCRIPTOR..sti
3ae2c0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..t2embed.dll/..
3ae2e0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3ae300 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 23 00 00 00 0d 00 ..55........`.......d.^>.a#.....
3ae320 04 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 74 32 65 6d 62 65 64 ..TTRunValidationTestsEx.t2embed
3ae340 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 .dll..t2embed.dll/....1636056670
3ae360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3ae380 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 0c 00 04 00 54 54 52 75 6e 56 61 6c 69 64 `.......d.^>.a!.......TTRunValid
3ae3a0 61 74 69 6f 6e 54 65 73 74 73 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e ationTests.t2embed.dll..t2embed.
3ae3c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056670..............
3ae3e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 0.......51........`.......d.^>.a
3ae400 1f 00 00 00 0b 00 04 00 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 74 32 65 6d 62 ........TTLoadEmbeddedFont.t2emb
3ae420 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ed.dll..t2embed.dll/....16360566
3ae440 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 70..............0.......64......
3ae460 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 2c 00 00 00 0a 00 04 00 54 54 49 73 45 6d 62 65 ..`.......d.^>.a,.......TTIsEmbe
3ae480 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 74 32 65 6d 62 65 64 2e ddingEnabledForFacename.t2embed.
3ae4a0 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.t2embed.dll/....1636056670..
3ae4c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3ae4e0 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 09 00 04 00 54 54 49 73 45 6d 62 65 64 64 69 6e ......d.^>.a!.......TTIsEmbeddin
3ae500 67 45 6e 61 62 6c 65 64 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c gEnabled.t2embed.dll..t2embed.dl
3ae520 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3ae540 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1d 00 ......49........`.......d.^>.a..
3ae560 00 00 08 00 04 00 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 ......TTGetNewFontName.t2embed.d
3ae580 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 ll..t2embed.dll/....1636056670..
3ae5a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3ae5c0 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1f 00 00 00 07 00 04 00 54 54 47 65 74 45 6d 62 65 64 64 69 ......d.^>.a........TTGetEmbeddi
3ae5e0 6e 67 54 79 70 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f ngType.t2embed.dll..t2embed.dll/
3ae600 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056670..............0...
3ae620 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 22 00 00 00 ....54........`.......d.^>.a"...
3ae640 06 00 04 00 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 74 32 65 6d 62 65 ....TTGetEmbeddedFontInfo.t2embe
3ae660 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 d.dll.t2embed.dll/....1636056670
3ae680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3ae6a0 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 29 00 00 00 05 00 04 00 54 54 45 6e 61 62 6c 65 45 6d `.......d.^>.a).......TTEnableEm
3ae6c0 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a beddingForFacename.t2embed.dll..
3ae6e0 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 t2embed.dll/....1636056670......
3ae700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3ae720 00 00 64 aa 5e 3e 84 61 21 00 00 00 04 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 ..d.^>.a!.......TTEmbedFontFromF
3ae740 69 6c 65 41 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 ileA.t2embed.dll..t2embed.dll/..
3ae760 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3ae780 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1a 00 00 00 03 00 ..46........`.......d.^>.a......
3ae7a0 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d ..TTEmbedFontEx.t2embed.dll.t2em
3ae7c0 62 65 64 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 bed.dll/....1636056670..........
3ae7e0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3ae800 5e 3e 84 61 18 00 00 00 02 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e ^>.a........TTEmbedFont.t2embed.
3ae820 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 dll.t2embed.dll/....1636056670..
3ae840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3ae860 00 00 ff ff 00 00 64 aa 5e 3e 84 61 21 00 00 00 01 00 04 00 54 54 44 65 6c 65 74 65 45 6d 62 65 ......d.^>.a!.......TTDeleteEmbe
3ae880 64 64 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c ddedFont.t2embed.dll..t2embed.dl
3ae8a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056670..............0.
3ae8c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5e 3e 84 61 1c 00 ......48........`.......d.^>.a..
3ae8e0 00 00 00 00 04 00 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 74 32 65 6d 62 65 64 2e 64 6c ......TTCharToUnicode.t2embed.dl
3ae900 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 l.t2embed.dll/....1636056670....
3ae920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......286.......`.d.
3ae940 03 00 5e 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..^>.a.............debug$S......
3ae960 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
3ae980 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3ae9a0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
3ae9c0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 32 65 6d 62 65 64 2e 64 ......@.@..............t2embed.d
3ae9e0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
3aea00 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
3aea20 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
3aea40 00 00 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 32 65 6d ....t2embed_NULL_THUNK_DATA.t2em
3aea60 62 65 64 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 bed.dll/....1636056670..........
3aea80 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5e 3e 84 61 ....0.......250.......`.d...^>.a
3aeaa0 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3aeac0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3aeae0 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3aeb00 12 00 09 00 00 00 00 00 0b 74 32 65 6d 62 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........t2embed.dll'...........
3aeb20 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3aeb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .................@comp.id.u.....
3aeb60 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
3aeb80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.t2embed.dll/..
3aeba0 20 20 31 36 33 36 30 35 36 36 37 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056670..............0.....
3aebc0 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5e 3e 84 61 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d...^>.a..........
3aebe0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
3aec00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
3aec20 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3aec40 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
3aec60 09 00 00 00 00 00 0b 74 32 65 6d 62 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......t2embed.dll'.............
3aec80 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3aeca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
3aecc0 00 02 00 10 00 00 00 05 00 00 00 02 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............t2embed.dll.@comp.i
3aece0 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
3aed00 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
3aed20 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
3aed40 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
3aed60 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
3aed80 5f 74 32 65 6d 62 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _t2embed.__NULL_IMPORT_DESCRIPTO
3aeda0 52 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 61 70 69 R..t2embed_NULL_THUNK_DATA..tapi
3aedc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3aede0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3aee00 5f 3e 84 61 21 00 00 00 f8 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c _>.a!.......tapiRequestMediaCall
3aee20 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 W.tapi32.dll..tapi32.dll/.....16
3aee40 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056671..............0.......53
3aee60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 f7 00 04 00 74 61 ........`.......d._>.a!.......ta
3aee80 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a piRequestMediaCallA.tapi32.dll..
3aeea0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3aeec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3aeee0 00 00 64 aa 5f 3e 84 61 20 00 00 00 f6 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 ..d._>.a........tapiRequestMedia
3aef00 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Call.tapi32.dll.tapi32.dll/.....
3aef20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3aef40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 f5 00 04 00 52........`.......d._>.a........
3aef60 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 tapiRequestMakeCallW.tapi32.dll.
3aef80 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3aefa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3aefc0 00 00 64 aa 5f 3e 84 61 20 00 00 00 f4 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 ..d._>.a........tapiRequestMakeC
3aefe0 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 allA.tapi32.dll.tapi32.dll/.....
3af000 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3af020 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 f3 00 04 00 51........`.......d._>.a........
3af040 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a tapiRequestMakeCall.tapi32.dll..
3af060 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3af080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3af0a0 00 00 64 aa 5f 3e 84 61 1b 00 00 00 f2 00 04 00 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 ..d._>.a........tapiRequestDrop.
3af0c0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 tapi32.dll..tapi32.dll/.....1636
3af0e0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056671..............0.......52..
3af100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 f1 00 04 00 74 61 70 69 ......`.......d._>.a........tapi
3af120 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 GetLocationInfoW.tapi32.dll.tapi
3af140 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3af160 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3af180 5f 3e 84 61 20 00 00 00 f0 00 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 _>.a........tapiGetLocationInfoA
3af1a0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .tapi32.dll.tapi32.dll/.....1636
3af1c0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056671..............0.......51..
3af1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 ef 00 04 00 74 61 70 69 ......`.......d._>.a........tapi
3af200 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 GetLocationInfo.tapi32.dll..tapi
3af220 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3af240 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3af260 5f 3e 84 61 19 00 00 00 ee 00 04 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 74 61 70 69 33 32 _>.a........phoneShutdown.tapi32
3af280 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..tapi32.dll/.....1636056671
3af2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3af2c0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 ed 00 04 00 70 68 6f 6e 65 53 65 74 56 6f `.......d._>.a........phoneSetVo
3af2e0 6c 75 6d 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lume.tapi32.dll.tapi32.dll/.....
3af300 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3af320 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 ec 00 04 00 54........`.......d._>.a".......
3af340 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c phoneSetStatusMessages.tapi32.dl
3af360 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.tapi32.dll/.....1636056671....
3af380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3af3a0 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 eb 00 04 00 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 74 ....d._>.a........phoneSetRing.t
3af3c0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 api32.dll.tapi32.dll/.....163605
3af3e0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6671..............0.......44....
3af400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 ea 00 04 00 70 68 6f 6e 65 53 ....`.......d._>.a........phoneS
3af420 65 74 4c 61 6d 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 etLamp.tapi32.dll.tapi32.dll/...
3af440 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3af460 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 e9 00 ..50........`.......d._>.a......
3af480 04 00 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..phoneSetHookSwitch.tapi32.dll.
3af4a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3af4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3af4e0 00 00 64 aa 5f 3e 84 61 18 00 00 00 e8 00 04 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 74 61 70 ..d._>.a........phoneSetGain.tap
3af500 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.tapi32.dll/.....16360566
3af520 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 71..............0.......47......
3af540 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 e7 00 04 00 70 68 6f 6e 65 53 65 74 ..`.......d._>.a........phoneSet
3af560 44 69 73 70 6c 61 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Display.tapi32.dll..tapi32.dll/.
3af580 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3af5a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 ....44........`.......d._>.a....
3af5c0 e6 00 04 00 70 68 6f 6e 65 53 65 74 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ....phoneSetData.tapi32.dll.tapi
3af5e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3af600 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3af620 5f 3e 84 61 1f 00 00 00 e5 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 _>.a........phoneSetButtonInfoW.
3af640 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 tapi32.dll..tapi32.dll/.....1636
3af660 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056671..............0.......51..
3af680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 e4 00 04 00 70 68 6f 6e ......`.......d._>.a........phon
3af6a0 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 eSetButtonInfoA.tapi32.dll..tapi
3af6c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3af6e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3af700 5f 3e 84 61 1e 00 00 00 e3 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 74 _>.a........phoneSetButtonInfo.t
3af720 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 api32.dll.tapi32.dll/.....163605
3af740 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6671..............0.......41....
3af760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 e2 00 04 00 70 68 6f 6e 65 4f ....`.......d._>.a........phoneO
3af780 70 65 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 pen.tapi32.dll..tapi32.dll/.....
3af7a0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3af7c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 e1 00 04 00 56........`.......d._>.a$.......
3af7e0 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e phoneNegotiateExtVersion.tapi32.
3af800 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.tapi32.dll/.....1636056671..
3af820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3af840 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 e0 00 04 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 ......d._>.a$.......phoneNegotia
3af860 74 65 41 50 49 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 teAPIVersion.tapi32.dll.tapi32.d
3af880 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3af8a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......50........`.......d._>.a
3af8c0 1e 00 00 00 df 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 74 61 70 69 33 ........phoneInitializeExW.tapi3
3af8e0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.tapi32.dll/.....1636056671
3af900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3af920 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 de 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 `.......d._>.a........phoneIniti
3af940 61 6c 69 7a 65 45 78 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 alizeExA.tapi32.dll.tapi32.dll/.
3af960 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3af980 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 ....47........`.......d._>.a....
3af9a0 dd 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....phoneInitialize.tapi32.dll..
3af9c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3af9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3afa00 00 00 64 aa 5f 3e 84 61 1a 00 00 00 dc 00 04 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 74 ..d._>.a........phoneGetVolume.t
3afa20 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 api32.dll.tapi32.dll/.....163605
3afa40 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6671..............0.......47....
3afa60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 db 00 04 00 70 68 6f 6e 65 47 ....`.......d._>.a........phoneG
3afa80 65 74 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c etStatusW.tapi32.dll..tapi32.dll
3afaa0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3afac0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 ......54........`.......d._>.a".
3afae0 00 00 da 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 ......phoneGetStatusMessages.tap
3afb00 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.tapi32.dll/.....16360566
3afb20 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 71..............0.......47......
3afb40 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 d9 00 04 00 70 68 6f 6e 65 47 65 74 ..`.......d._>.a........phoneGet
3afb60 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 StatusA.tapi32.dll..tapi32.dll/.
3afb80 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3afba0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 ....46........`.......d._>.a....
3afbc0 d8 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ....phoneGetStatus.tapi32.dll.ta
3afbe0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3afc00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3afc20 64 aa 5f 3e 84 61 18 00 00 00 d7 00 04 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 74 61 70 69 33 d._>.a........phoneGetRing.tapi3
3afc40 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.tapi32.dll/.....1636056671
3afc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3afc80 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 d6 00 04 00 70 68 6f 6e 65 47 65 74 4d 65 `.......d._>.a........phoneGetMe
3afca0 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ssage.tapi32.dll..tapi32.dll/...
3afcc0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3afce0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 d5 00 ..44........`.......d._>.a......
3afd00 04 00 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ..phoneGetLamp.tapi32.dll.tapi32
3afd20 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3afd40 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......45........`.......d._>
3afd60 84 61 19 00 00 00 d4 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 74 61 70 69 33 32 2e 64 .a........phoneGetIconW.tapi32.d
3afd80 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..tapi32.dll/.....1636056671..
3afda0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3afdc0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 d3 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e ......d._>.a........phoneGetIcon
3afde0 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.tapi32.dll..tapi32.dll/.....16
3afe00 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056671..............0.......44
3afe20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 d2 00 04 00 70 68 ........`.......d._>.a........ph
3afe40 6f 6e 65 47 65 74 49 63 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c oneGetIcon.tapi32.dll.tapi32.dll
3afe60 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3afe80 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 ......43........`.......d._>.a..
3afea0 00 00 d1 00 04 00 70 68 6f 6e 65 47 65 74 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ......phoneGetIDW.tapi32.dll..ta
3afec0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3afee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3aff00 64 aa 5f 3e 84 61 17 00 00 00 d0 00 04 00 70 68 6f 6e 65 47 65 74 49 44 41 00 74 61 70 69 33 32 d._>.a........phoneGetIDA.tapi32
3aff20 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..tapi32.dll/.....1636056671
3aff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3aff60 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 cf 00 04 00 70 68 6f 6e 65 47 65 74 49 44 `.......d._>.a........phoneGetID
3aff80 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .tapi32.dll.tapi32.dll/.....1636
3affa0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056671..............0.......50..
3affc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 ce 00 04 00 70 68 6f 6e ......`.......d._>.a........phon
3affe0 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 eGetHookSwitch.tapi32.dll.tapi32
3b0000 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b0020 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......44........`.......d._>
3b0040 84 61 18 00 00 00 cd 00 04 00 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 74 61 70 69 33 32 2e 64 6c .a........phoneGetGain.tapi32.dl
3b0060 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.tapi32.dll/.....1636056671....
3b0080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3b00a0 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 cc 00 04 00 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 ....d._>.a........phoneGetDispla
3b00c0 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 y.tapi32.dll..tapi32.dll/.....16
3b00e0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056671..............0.......48
3b0100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 cb 00 04 00 70 68 ........`.......d._>.a........ph
3b0120 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 oneGetDevCapsW.tapi32.dll.tapi32
3b0140 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b0160 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......48........`.......d._>
3b0180 84 61 1c 00 00 00 ca 00 04 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 74 61 70 69 33 .a........phoneGetDevCapsA.tapi3
3b01a0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.tapi32.dll/.....1636056671
3b01c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3b01e0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 c9 00 04 00 70 68 6f 6e 65 47 65 74 44 65 `.......d._>.a........phoneGetDe
3b0200 76 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 vCaps.tapi32.dll..tapi32.dll/...
3b0220 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b0240 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 c8 00 ..44........`.......d._>.a......
3b0260 04 00 70 68 6f 6e 65 47 65 74 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ..phoneGetData.tapi32.dll.tapi32
3b0280 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b02a0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......51........`.......d._>
3b02c0 84 61 1f 00 00 00 c7 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 74 61 .a........phoneGetButtonInfoW.ta
3b02e0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pi32.dll..tapi32.dll/.....163605
3b0300 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6671..............0.......51....
3b0320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 c6 00 04 00 70 68 6f 6e 65 47 ....`.......d._>.a........phoneG
3b0340 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 etButtonInfoA.tapi32.dll..tapi32
3b0360 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b0380 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......50........`.......d._>
3b03a0 84 61 1e 00 00 00 c5 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 74 61 70 .a........phoneGetButtonInfo.tap
3b03c0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.tapi32.dll/.....16360566
3b03e0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 71..............0.......48......
3b0400 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 c4 00 04 00 70 68 6f 6e 65 44 65 76 ..`.......d._>.a........phoneDev
3b0420 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Specific.tapi32.dll.tapi32.dll/.
3b0440 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b0460 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 ....50........`.......d._>.a....
3b0480 c3 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c ....phoneConfigDialogW.tapi32.dl
3b04a0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.tapi32.dll/.....1636056671....
3b04c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3b04e0 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 c2 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 ....d._>.a........phoneConfigDia
3b0500 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 logA.tapi32.dll.tapi32.dll/.....
3b0520 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b0540 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 c1 00 04 00 49........`.......d._>.a........
3b0560 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 phoneConfigDialog.tapi32.dll..ta
3b0580 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b05a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3b05c0 64 aa 5f 3e 84 61 16 00 00 00 c0 00 04 00 70 68 6f 6e 65 43 6c 6f 73 65 00 74 61 70 69 33 32 2e d._>.a........phoneClose.tapi32.
3b05e0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.tapi32.dll/.....1636056671..
3b0600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3b0620 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 bf 00 04 00 6c 69 6e 65 55 6e 70 61 72 6b 57 00 ......d._>.a........lineUnparkW.
3b0640 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 tapi32.dll..tapi32.dll/.....1636
3b0660 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056671..............0.......43..
3b0680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 be 00 04 00 6c 69 6e 65 ......`.......d._>.a........line
3b06a0 55 6e 70 61 72 6b 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 UnparkA.tapi32.dll..tapi32.dll/.
3b06c0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b06e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 ....42........`.......d._>.a....
3b0700 bd 00 04 00 6c 69 6e 65 55 6e 70 61 72 6b 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ....lineUnpark.tapi32.dll.tapi32
3b0720 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b0740 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......42........`.......d._>
3b0760 84 61 16 00 00 00 bc 00 04 00 6c 69 6e 65 55 6e 68 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 .a........lineUnhold.tapi32.dll.
3b0780 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3b07a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3b07c0 00 00 64 aa 5f 3e 84 61 1e 00 00 00 bb 00 04 00 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 ..d._>.a........lineUncompleteCa
3b07e0 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ll.tapi32.dll.tapi32.dll/.....16
3b0800 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056671..............0.......52
3b0820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 ba 00 04 00 6c 69 ........`.......d._>.a........li
3b0840 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 neTranslateDialogW.tapi32.dll.ta
3b0860 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b0880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3b08a0 64 aa 5f 3e 84 61 20 00 00 00 b9 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f d._>.a........lineTranslateDialo
3b08c0 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 gA.tapi32.dll.tapi32.dll/.....16
3b08e0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056671..............0.......51
3b0900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 b8 00 04 00 6c 69 ........`.......d._>.a........li
3b0920 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 neTranslateDialog.tapi32.dll..ta
3b0940 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b0960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3b0980 64 aa 5f 3e 84 61 21 00 00 00 b7 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 d._>.a!.......lineTranslateAddre
3b09a0 73 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ssW.tapi32.dll..tapi32.dll/.....
3b09c0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b09e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 b6 00 04 00 53........`.......d._>.a!.......
3b0a00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 74 61 70 69 33 32 2e 64 6c 6c lineTranslateAddressA.tapi32.dll
3b0a20 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..tapi32.dll/.....1636056671....
3b0a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3b0a60 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 b5 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 ....d._>.a........lineTranslateA
3b0a80 64 64 72 65 73 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ddress.tapi32.dll.tapi32.dll/...
3b0aa0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b0ac0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 b4 00 ..44........`.......d._>.a......
3b0ae0 04 00 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ..lineSwapHold.tapi32.dll.tapi32
3b0b00 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b0b20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......44........`.......d._>
3b0b40 84 61 18 00 00 00 b3 00 04 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 74 61 70 69 33 32 2e 64 6c .a........lineShutdown.tapi32.dl
3b0b60 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.tapi32.dll/.....1636056671....
3b0b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3b0ba0 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 b2 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 ....d._>.a........lineSetupTrans
3b0bc0 66 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ferW.tapi32.dll.tapi32.dll/.....
3b0be0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b0c00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 b1 00 04 00 50........`.......d._>.a........
3b0c20 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 lineSetupTransferA.tapi32.dll.ta
3b0c40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b0c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3b0c80 64 aa 5f 3e 84 61 1d 00 00 00 b0 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 d._>.a........lineSetupTransfer.
3b0ca0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 tapi32.dll..tapi32.dll/.....1636
3b0cc0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056671..............0.......52..
3b0ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 af 00 04 00 6c 69 6e 65 ......`.......d._>.a........line
3b0d00 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 SetupConferenceW.tapi32.dll.tapi
3b0d20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b0d40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3b0d60 5f 3e 84 61 20 00 00 00 ae 00 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 _>.a........lineSetupConferenceA
3b0d80 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .tapi32.dll.tapi32.dll/.....1636
3b0da0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056671..............0.......51..
3b0dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 ad 00 04 00 6c 69 6e 65 ......`.......d._>.a........line
3b0de0 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 SetupConference.tapi32.dll..tapi
3b0e00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b0e20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3b0e40 5f 3e 84 61 1c 00 00 00 ac 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 74 61 70 _>.a........lineSetTollListW.tap
3b0e60 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.tapi32.dll/.....16360566
3b0e80 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 71..............0.......48......
3b0ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 ab 00 04 00 6c 69 6e 65 53 65 74 54 ..`.......d._>.a........lineSetT
3b0ec0 6f 6c 6c 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ollListA.tapi32.dll.tapi32.dll/.
3b0ee0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b0f00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 ....47........`.......d._>.a....
3b0f20 aa 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....lineSetTollList.tapi32.dll..
3b0f40 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3b0f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3b0f80 00 00 64 aa 5f 3e 84 61 1b 00 00 00 a9 00 04 00 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 ..d._>.a........lineSetTerminal.
3b0fa0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 tapi32.dll..tapi32.dll/.....1636
3b0fc0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056671..............0.......53..
3b0fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 a8 00 04 00 6c 69 6e 65 ......`.......d._>.a!.......line
3b1000 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 SetStatusMessages.tapi32.dll..ta
3b1020 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b1040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3b1060 64 aa 5f 3e 84 61 29 00 00 00 a7 00 04 00 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 d._>.a).......lineSetQueueMeasur
3b1080 65 6d 65 6e 74 50 65 72 69 6f 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ementPeriod.tapi32.dll..tapi32.d
3b10a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3b10c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......47........`.......d._>.a
3b10e0 1b 00 00 00 a6 00 04 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 74 61 70 69 33 32 2e 64 ........lineSetNumRings.tapi32.d
3b1100 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..tapi32.dll/.....1636056671..
3b1120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3b1140 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 a5 00 04 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 ......d._>.a........lineSetMedia
3b1160 4d 6f 64 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Mode.tapi32.dll.tapi32.dll/.....
3b1180 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b11a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 a4 00 04 00 51........`.......d._>.a........
3b11c0 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a lineSetMediaControl.tapi32.dll..
3b11e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3b1200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3b1220 00 00 64 aa 5f 3e 84 61 20 00 00 00 a3 00 04 00 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 ..d._>.a........lineSetLineDevSt
3b1240 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 atus.tapi32.dll.tapi32.dll/.....
3b1260 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b1280 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 a2 00 04 00 49........`.......d._>.a........
3b12a0 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineSetDevConfigW.tapi32.dll..ta
3b12c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b12e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3b1300 64 aa 5f 3e 84 61 1d 00 00 00 a1 00 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 d._>.a........lineSetDevConfigA.
3b1320 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 tapi32.dll..tapi32.dll/.....1636
3b1340 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056671..............0.......48..
3b1360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 a0 00 04 00 6c 69 6e 65 ......`.......d._>.a........line
3b1380 53 65 74 44 65 76 43 6f 6e 66 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 SetDevConfig.tapi32.dll.tapi32.d
3b13a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3b13c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......54........`.......d._>.a
3b13e0 22 00 00 00 9f 00 04 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 74 ".......lineSetCurrentLocation.t
3b1400 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 api32.dll.tapi32.dll/.....163605
3b1420 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6671..............0.......52....
3b1440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 9e 00 04 00 6c 69 6e 65 53 65 ....`.......d._>.a........lineSe
3b1460 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 tCallTreatment.tapi32.dll.tapi32
3b1480 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b14a0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......59........`.......d._>
3b14c0 84 61 27 00 00 00 9d 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 .a'.......lineSetCallQualityOfSe
3b14e0 72 76 69 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rvice.tapi32.dll..tapi32.dll/...
3b1500 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b1520 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 9c 00 ..52........`.......d._>.a......
3b1540 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 74 61 70 69 33 32 2e 64 6c ..lineSetCallPrivilege.tapi32.dl
3b1560 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.tapi32.dll/.....1636056671....
3b1580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3b15a0 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 9b 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 ....d._>.a........lineSetCallPar
3b15c0 61 6d 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ams.tapi32.dll..tapi32.dll/.....
3b15e0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b1600 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 9a 00 04 00 47........`.......d._>.a........
3b1620 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 lineSetCallData.tapi32.dll..tapi
3b1640 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b1660 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3b1680 5f 3e 84 61 1e 00 00 00 99 00 04 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 74 _>.a........lineSetAppSpecific.t
3b16a0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 api32.dll.tapi32.dll/.....163605
3b16c0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6671..............0.......51....
3b16e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 98 00 04 00 6c 69 6e 65 53 65 ....`.......d._>.a........lineSe
3b1700 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 tAppPriorityW.tapi32.dll..tapi32
3b1720 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b1740 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......51........`.......d._>
3b1760 84 61 1f 00 00 00 97 00 04 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 74 61 .a........lineSetAppPriorityA.ta
3b1780 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pi32.dll..tapi32.dll/.....163605
3b17a0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6671..............0.......50....
3b17c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 96 00 04 00 6c 69 6e 65 53 65 ....`.......d._>.a........lineSe
3b17e0 74 41 70 70 50 72 69 6f 72 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 tAppPriority.tapi32.dll.tapi32.d
3b1800 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3b1820 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......51........`.......d._>.a
3b1840 1f 00 00 00 95 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 74 61 70 69 ........lineSetAgentStateEx.tapi
3b1860 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..tapi32.dll/.....16360566
3b1880 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 71..............0.......49......
3b18a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 94 00 04 00 6c 69 6e 65 53 65 74 41 ..`.......d._>.a........lineSetA
3b18c0 67 65 6e 74 53 74 61 74 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c gentState.tapi32.dll..tapi32.dll
3b18e0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b1900 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 ......56........`.......d._>.a$.
3b1920 00 00 93 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 74 ......lineSetAgentSessionState.t
3b1940 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 api32.dll.tapi32.dll/.....163605
3b1960 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6671..............0.......61....
3b1980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 92 00 04 00 6c 69 6e 65 53 65 ....`.......d._>.a).......lineSe
3b19a0 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 74 61 70 69 33 32 2e 64 tAgentMeasurementPeriod.tapi32.d
3b19c0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..tapi32.dll/.....1636056671..
3b19e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3b1a00 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 91 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 ......d._>.a........lineSetAgent
3b1a20 47 72 6f 75 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Group.tapi32.dll..tapi32.dll/...
3b1a40 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b1a60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 90 00 ..52........`.......d._>.a......
3b1a80 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 74 61 70 69 33 32 2e 64 6c ..lineSetAgentActivity.tapi32.dl
3b1aa0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.tapi32.dll/.....1636056671....
3b1ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3b1ae0 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 8f 00 04 00 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 ....d._>.a........lineSendUserUs
3b1b00 65 72 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 erInfo.tapi32.dll.tapi32.dll/...
3b1b20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b1b40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 8e 00 ..46........`.......d._>.a......
3b1b60 04 00 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ..lineSecureCall.tapi32.dll.tapi
3b1b80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b1ba0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3b1bc0 5f 3e 84 61 1e 00 00 00 8d 00 04 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 74 _>.a........lineRemoveProvider.t
3b1be0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 api32.dll.tapi32.dll/.....163605
3b1c00 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6671..............0.......56....
3b1c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 8c 00 04 00 6c 69 6e 65 52 65 ....`.......d._>.a$.......lineRe
3b1c40 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 moveFromConference.tapi32.dll.ta
3b1c60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b1c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3b1ca0 64 aa 5f 3e 84 61 23 00 00 00 8b 00 04 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 d._>.a#.......lineReleaseUserUse
3b1cc0 72 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rInfo.tapi32.dll..tapi32.dll/...
3b1ce0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b1d00 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 28 00 00 00 8a 00 ..60........`.......d._>.a(.....
3b1d20 04 00 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 74 ..lineRegisterRequestRecipient.t
3b1d40 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 api32.dll.tapi32.dll/.....163605
3b1d60 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6671..............0.......45....
3b1d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 89 00 04 00 6c 69 6e 65 52 65 ....`.......d._>.a........lineRe
3b1da0 64 69 72 65 63 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 directW.tapi32.dll..tapi32.dll/.
3b1dc0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b1de0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 ....45........`.......d._>.a....
3b1e00 88 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ....lineRedirectA.tapi32.dll..ta
3b1e20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b1e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3b1e60 64 aa 5f 3e 84 61 18 00 00 00 87 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 00 74 61 70 69 33 d._>.a........lineRedirect.tapi3
3b1e80 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.tapi32.dll/.....1636056671
3b1ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3b1ec0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 86 00 04 00 6c 69 6e 65 50 72 6f 78 79 52 `.......d._>.a........lineProxyR
3b1ee0 65 73 70 6f 6e 73 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 esponse.tapi32.dll..tapi32.dll/.
3b1f00 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b1f20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 ....48........`.......d._>.a....
3b1f40 85 00 04 00 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....lineProxyMessage.tapi32.dll.
3b1f60 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3b1f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3b1fa0 00 00 64 aa 5f 3e 84 61 27 00 00 00 84 00 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f ..d._>.a'.......linePrepareAddTo
3b1fc0 43 6f 6e 66 65 72 65 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ConferenceW.tapi32.dll..tapi32.d
3b1fe0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3b2000 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......59........`.......d._>.a
3b2020 27 00 00 00 83 00 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e '.......linePrepareAddToConferen
3b2040 63 65 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ceA.tapi32.dll..tapi32.dll/.....
3b2060 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b2080 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 82 00 04 00 58........`.......d._>.a&.......
3b20a0 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 linePrepareAddToConference.tapi3
3b20c0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.tapi32.dll/.....1636056671
3b20e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3b2100 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 81 00 04 00 6c 69 6e 65 50 69 63 6b 75 70 `.......d._>.a........linePickup
3b2120 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 W.tapi32.dll..tapi32.dll/.....16
3b2140 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056671..............0.......43
3b2160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 80 00 04 00 6c 69 ........`.......d._>.a........li
3b2180 6e 65 50 69 63 6b 75 70 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c nePickupA.tapi32.dll..tapi32.dll
3b21a0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b21c0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 ......42........`.......d._>.a..
3b21e0 00 00 7f 00 04 00 6c 69 6e 65 50 69 63 6b 75 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ......linePickup.tapi32.dll.tapi
3b2200 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b2220 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
3b2240 5f 3e 84 61 15 00 00 00 7e 00 04 00 6c 69 6e 65 50 61 72 6b 57 00 74 61 70 69 33 32 2e 64 6c 6c _>.a....~...lineParkW.tapi32.dll
3b2260 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..tapi32.dll/.....1636056671....
3b2280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3b22a0 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 7d 00 04 00 6c 69 6e 65 50 61 72 6b 41 00 74 61 70 69 ....d._>.a....}...lineParkA.tapi
3b22c0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..tapi32.dll/.....16360566
3b22e0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 71..............0.......40......
3b2300 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 7c 00 04 00 6c 69 6e 65 50 61 72 6b ..`.......d._>.a....|...linePark
3b2320 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .tapi32.dll.tapi32.dll/.....1636
3b2340 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056671..............0.......41..
3b2360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 7b 00 04 00 6c 69 6e 65 ......`.......d._>.a....{...line
3b2380 4f 70 65 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 OpenW.tapi32.dll..tapi32.dll/...
3b23a0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b23c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 7a 00 ..41........`.......d._>.a....z.
3b23e0 04 00 6c 69 6e 65 4f 70 65 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ..lineOpenA.tapi32.dll..tapi32.d
3b2400 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3b2420 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......40........`.......d._>.a
3b2440 14 00 00 00 79 00 04 00 6c 69 6e 65 4f 70 65 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ....y...lineOpen.tapi32.dll.tapi
3b2460 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b2480 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3b24a0 5f 3e 84 61 23 00 00 00 78 00 04 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 _>.a#...x...lineNegotiateExtVers
3b24c0 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ion.tapi32.dll..tapi32.dll/.....
3b24e0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b2500 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 77 00 04 00 55........`.......d._>.a#...w...
3b2520 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 lineNegotiateAPIVersion.tapi32.d
3b2540 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..tapi32.dll/.....1636056671..
3b2560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3b2580 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 76 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 ......d._>.a....v...lineMonitorT
3b25a0 6f 6e 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ones.tapi32.dll.tapi32.dll/.....
3b25c0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b25e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 75 00 04 00 48........`.......d._>.a....u...
3b2600 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineMonitorMedia.tapi32.dll.tapi
3b2620 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b2640 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3b2660 5f 3e 84 61 1d 00 00 00 74 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 74 61 _>.a....t...lineMonitorDigits.ta
3b2680 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pi32.dll..tapi32.dll/.....163605
3b26a0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6671..............0.......45....
3b26c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 73 00 04 00 6c 69 6e 65 4d 61 ....`.......d._>.a....s...lineMa
3b26e0 6b 65 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 keCallW.tapi32.dll..tapi32.dll/.
3b2700 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b2720 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 ....45........`.......d._>.a....
3b2740 72 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 r...lineMakeCallA.tapi32.dll..ta
3b2760 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b2780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3b27a0 64 aa 5f 3e 84 61 18 00 00 00 71 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 33 d._>.a....q...lineMakeCall.tapi3
3b27c0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.tapi32.dll/.....1636056671
3b27e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3b2800 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 70 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 `.......d._>.a....p...lineInitia
3b2820 6c 69 7a 65 45 78 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 lizeExW.tapi32.dll..tapi32.dll/.
3b2840 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b2860 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 ....49........`.......d._>.a....
3b2880 6f 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 74 61 70 69 33 32 2e 64 6c 6c o...lineInitializeExA.tapi32.dll
3b28a0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..tapi32.dll/.....1636056671....
3b28c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3b28e0 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 6e 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 ....d._>.a....n...lineInitialize
3b2900 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .tapi32.dll.tapi32.dll/.....1636
3b2920 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056671..............0.......40..
3b2940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 6d 00 04 00 6c 69 6e 65 ......`.......d._>.a....m...line
3b2960 48 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Hold.tapi32.dll.tapi32.dll/.....
3b2980 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b29a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 6c 00 04 00 44........`.......d._>.a....l...
3b29c0 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 lineHandoffW.tapi32.dll.tapi32.d
3b29e0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3b2a00 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......44........`.......d._>.a
3b2a20 18 00 00 00 6b 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....k...lineHandoffA.tapi32.dll.
3b2a40 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3b2a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3b2a80 00 00 64 aa 5f 3e 84 61 17 00 00 00 6a 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 74 61 70 69 ..d._>.a....j...lineHandoff.tapi
3b2aa0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..tapi32.dll/.....16360566
3b2ac0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 71..............0.......53......
3b2ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 69 00 04 00 6c 69 6e 65 47 65 74 54 ..`.......d._>.a!...i...lineGetT
3b2b00 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ranslateCapsW.tapi32.dll..tapi32
3b2b20 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b2b40 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......53........`.......d._>
3b2b60 84 61 21 00 00 00 68 00 04 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 .a!...h...lineGetTranslateCapsA.
3b2b80 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 tapi32.dll..tapi32.dll/.....1636
3b2ba0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056671..............0.......52..
3b2bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 67 00 04 00 6c 69 6e 65 ......`.......d._>.a....g...line
3b2be0 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 GetTranslateCaps.tapi32.dll.tapi
3b2c00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b2c20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3b2c40 5f 3e 84 61 21 00 00 00 66 00 04 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 _>.a!...f...lineGetStatusMessage
3b2c60 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 s.tapi32.dll..tapi32.dll/.....16
3b2c80 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056671..............0.......47
3b2ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 65 00 04 00 6c 69 ........`.......d._>.a....e...li
3b2cc0 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 neGetRequestW.tapi32.dll..tapi32
3b2ce0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b2d00 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......47........`.......d._>
3b2d20 84 61 1b 00 00 00 64 00 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 74 61 70 69 33 32 .a....d...lineGetRequestA.tapi32
3b2d40 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..tapi32.dll/.....1636056671
3b2d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3b2d80 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 63 00 04 00 6c 69 6e 65 47 65 74 52 65 71 `.......d._>.a....c...lineGetReq
3b2da0 75 65 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 uest.tapi32.dll.tapi32.dll/.....
3b2dc0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b2de0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 62 00 04 00 49........`.......d._>.a....b...
3b2e00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineGetQueueListW.tapi32.dll..ta
3b2e20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b2e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3b2e60 64 aa 5f 3e 84 61 1d 00 00 00 61 00 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 d._>.a....a...lineGetQueueListA.
3b2e80 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 tapi32.dll..tapi32.dll/.....1636
3b2ea0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056671..............0.......48..
3b2ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 60 00 04 00 6c 69 6e 65 ......`.......d._>.a....`...line
3b2ee0 47 65 74 51 75 65 75 65 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 GetQueueInfo.tapi32.dll.tapi32.d
3b2f00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3b2f20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......50........`.......d._>.a
3b2f40 1e 00 00 00 5f 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 74 61 70 69 33 ...._...lineGetProxyStatus.tapi3
3b2f60 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.tapi32.dll/.....1636056671
3b2f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3b2fa0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 5e 00 04 00 6c 69 6e 65 47 65 74 50 72 6f `.......d._>.a....^...lineGetPro
3b2fc0 76 69 64 65 72 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c viderListW.tapi32.dll.tapi32.dll
3b2fe0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b3000 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 ......52........`.......d._>.a..
3b3020 00 00 5d 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 74 61 70 69 33 ..]...lineGetProviderListA.tapi3
3b3040 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.tapi32.dll/.....1636056671
3b3060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3b3080 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 5c 00 04 00 6c 69 6e 65 47 65 74 50 72 6f `.......d._>.a....\...lineGetPro
3b30a0 76 69 64 65 72 4c 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c viderList.tapi32.dll..tapi32.dll
3b30c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b30e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 ......47........`.......d._>.a..
3b3100 00 00 5b 00 04 00 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 74 61 70 69 33 32 2e 64 6c 6c ..[...lineGetNumRings.tapi32.dll
3b3120 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..tapi32.dll/.....1636056671....
3b3140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3b3160 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 5a 00 04 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c ....d._>.a....Z...lineGetNewCall
3b3180 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 s.tapi32.dll..tapi32.dll/.....16
3b31a0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056671..............0.......46
3b31c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 59 00 04 00 6c 69 ........`.......d._>.a....Y...li
3b31e0 6e 65 47 65 74 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 neGetMessage.tapi32.dll.tapi32.d
3b3200 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3b3220 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......53........`.......d._>.a
3b3240 21 00 00 00 58 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 74 61 !...X...lineGetLineDevStatusW.ta
3b3260 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pi32.dll..tapi32.dll/.....163605
3b3280 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6671..............0.......53....
3b32a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 57 00 04 00 6c 69 6e 65 47 65 ....`.......d._>.a!...W...lineGe
3b32c0 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 tLineDevStatusA.tapi32.dll..tapi
3b32e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b3300 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3b3320 5f 3e 84 61 20 00 00 00 56 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 _>.a....V...lineGetLineDevStatus
3b3340 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .tapi32.dll.tapi32.dll/.....1636
3b3360 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056671..............0.......44..
3b3380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 55 00 04 00 6c 69 6e 65 ......`.......d._>.a....U...line
3b33a0 47 65 74 49 63 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 GetIconW.tapi32.dll.tapi32.dll/.
3b33c0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b33e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 ....44........`.......d._>.a....
3b3400 54 00 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 T...lineGetIconA.tapi32.dll.tapi
3b3420 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b3440 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3b3460 5f 3e 84 61 17 00 00 00 53 00 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 00 74 61 70 69 33 32 2e 64 _>.a....S...lineGetIcon.tapi32.d
3b3480 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..tapi32.dll/.....1636056671..
3b34a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3b34c0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 52 00 04 00 6c 69 6e 65 47 65 74 49 44 57 00 74 ......d._>.a....R...lineGetIDW.t
3b34e0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 api32.dll.tapi32.dll/.....163605
3b3500 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6671..............0.......42....
3b3520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 51 00 04 00 6c 69 6e 65 47 65 ....`.......d._>.a....Q...lineGe
3b3540 74 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tIDA.tapi32.dll.tapi32.dll/.....
3b3560 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b3580 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 50 00 04 00 41........`.......d._>.a....P...
3b35a0 6c 69 6e 65 47 65 74 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c lineGetID.tapi32.dll..tapi32.dll
3b35c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b35e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 ......49........`.......d._>.a..
3b3600 00 00 4f 00 04 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 ..O...lineGetGroupListW.tapi32.d
3b3620 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..tapi32.dll/.....1636056671..
3b3640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3b3660 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 4e 00 04 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 ......d._>.a....N...lineGetGroup
3b3680 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ListA.tapi32.dll..tapi32.dll/...
3b36a0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b36c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 4d 00 ..49........`.......d._>.a....M.
3b36e0 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..lineGetDevConfigW.tapi32.dll..
3b3700 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3b3720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3b3740 00 00 64 aa 5f 3e 84 61 1d 00 00 00 4c 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 ..d._>.a....L...lineGetDevConfig
3b3760 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.tapi32.dll..tapi32.dll/.....16
3b3780 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056671..............0.......48
3b37a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 4b 00 04 00 6c 69 ........`.......d._>.a....K...li
3b37c0 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 neGetDevConfig.tapi32.dll.tapi32
3b37e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b3800 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......47........`.......d._>
3b3820 84 61 1b 00 00 00 4a 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 74 61 70 69 33 32 .a....J...lineGetDevCapsW.tapi32
3b3840 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..tapi32.dll/.....1636056671
3b3860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3b3880 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 49 00 04 00 6c 69 6e 65 47 65 74 44 65 76 `.......d._>.a....I...lineGetDev
3b38a0 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 CapsA.tapi32.dll..tapi32.dll/...
3b38c0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b38e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 48 00 ..46........`.......d._>.a....H.
3b3900 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ..lineGetDevCaps.tapi32.dll.tapi
3b3920 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b3940 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3b3960 5f 3e 84 61 1b 00 00 00 47 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 74 61 70 69 _>.a....G...lineGetCountryW.tapi
3b3980 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..tapi32.dll/.....16360566
3b39a0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 71..............0.......47......
3b39c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 46 00 04 00 6c 69 6e 65 47 65 74 43 ..`.......d._>.a....F...lineGetC
3b39e0 6f 75 6e 74 72 79 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ountryA.tapi32.dll..tapi32.dll/.
3b3a00 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b3a20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 ....46........`.......d._>.a....
3b3a40 45 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 E...lineGetCountry.tapi32.dll.ta
3b3a60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b3a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3b3aa0 64 aa 5f 3e 84 61 23 00 00 00 44 00 04 00 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 d._>.a#...D...lineGetConfRelated
3b3ac0 43 61 6c 6c 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Calls.tapi32.dll..tapi32.dll/...
3b3ae0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b3b00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 43 00 ..49........`.......d._>.a....C.
3b3b20 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..lineGetCallStatus.tapi32.dll..
3b3b40 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3b3b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3b3b80 00 00 64 aa 5f 3e 84 61 1c 00 00 00 42 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 ..d._>.a....B...lineGetCallInfoW
3b3ba0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .tapi32.dll.tapi32.dll/.....1636
3b3bc0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056671..............0.......48..
3b3be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 41 00 04 00 6c 69 6e 65 ......`.......d._>.a....A...line
3b3c00 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 GetCallInfoA.tapi32.dll.tapi32.d
3b3c20 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3b3c40 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......47........`.......d._>.a
3b3c60 1b 00 00 00 40 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 ....@...lineGetCallInfo.tapi32.d
3b3c80 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..tapi32.dll/.....1636056671..
3b3ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3b3cc0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 3f 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 ......d._>.a....?...lineGetAppPr
3b3ce0 69 6f 72 69 74 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 iorityW.tapi32.dll..tapi32.dll/.
3b3d00 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b3d20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 ....51........`.......d._>.a....
3b3d40 3e 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 74 61 70 69 33 32 2e 64 >...lineGetAppPriorityA.tapi32.d
3b3d60 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..tapi32.dll/.....1636056671..
3b3d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3b3da0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 3d 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 ......d._>.a....=...lineGetAppPr
3b3dc0 69 6f 72 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 iority.tapi32.dll.tapi32.dll/...
3b3de0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b3e00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 3c 00 ..51........`.......d._>.a....<.
3b3e20 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c ..lineGetAgentStatusW.tapi32.dll
3b3e40 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..tapi32.dll/.....1636056671....
3b3e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3b3e80 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 3b 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 ....d._>.a....;...lineGetAgentSt
3b3ea0 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 atusA.tapi32.dll..tapi32.dll/...
3b3ec0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b3ee0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 3a 00 ..55........`.......d._>.a#...:.
3b3f00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 74 61 70 69 33 32 ..lineGetAgentSessionList.tapi32
3b3f20 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..tapi32.dll/.....1636056671
3b3f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3b3f60 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 39 00 04 00 6c 69 6e 65 47 65 74 41 67 65 `.......d._>.a#...9...lineGetAge
3b3f80 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ntSessionInfo.tapi32.dll..tapi32
3b3fa0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b3fc0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......48........`.......d._>
3b3fe0 84 61 1c 00 00 00 38 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 74 61 70 69 33 .a....8...lineGetAgentInfo.tapi3
3b4000 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.tapi32.dll/.....1636056671
3b4020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3b4040 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 37 00 04 00 6c 69 6e 65 47 65 74 41 67 65 `.......d._>.a"...7...lineGetAge
3b4060 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 ntGroupListW.tapi32.dll.tapi32.d
3b4080 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3b40a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......54........`.......d._>.a
3b40c0 22 00 00 00 36 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 74 "...6...lineGetAgentGroupListA.t
3b40e0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 api32.dll.tapi32.dll/.....163605
3b4100 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6671..............0.......49....
3b4120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 35 00 04 00 6c 69 6e 65 47 65 ....`.......d._>.a....5...lineGe
3b4140 74 41 67 65 6e 74 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tAgentCapsW.tapi32.dll..tapi32.d
3b4160 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3b4180 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......49........`.......d._>.a
3b41a0 1d 00 00 00 34 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 74 61 70 69 33 32 ....4...lineGetAgentCapsA.tapi32
3b41c0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..tapi32.dll/.....1636056671
3b41e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3b4200 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 00 00 33 00 04 00 6c 69 6e 65 47 65 74 41 67 65 `.......d._>.a%...3...lineGetAge
3b4220 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ntActivityListW.tapi32.dll..tapi
3b4240 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b4260 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3b4280 5f 3e 84 61 25 00 00 00 32 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 _>.a%...2...lineGetAgentActivity
3b42a0 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ListA.tapi32.dll..tapi32.dll/...
3b42c0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b42e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 31 00 ..53........`.......d._>.a!...1.
3b4300 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 ..lineGetAddressStatusW.tapi32.d
3b4320 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..tapi32.dll/.....1636056671..
3b4340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3b4360 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 30 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 ......d._>.a!...0...lineGetAddre
3b4380 73 73 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ssStatusA.tapi32.dll..tapi32.dll
3b43a0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b43c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 ......52........`.......d._>.a..
3b43e0 00 00 2f 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 74 61 70 69 33 ../...lineGetAddressStatus.tapi3
3b4400 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.tapi32.dll/.....1636056671
3b4420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3b4440 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 2e 00 04 00 6c 69 6e 65 47 65 74 41 64 64 `.......d._>.a........lineGetAdd
3b4460 72 65 73 73 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ressIDW.tapi32.dll..tapi32.dll/.
3b4480 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b44a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 ....49........`.......d._>.a....
3b44c0 2d 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c -...lineGetAddressIDA.tapi32.dll
3b44e0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..tapi32.dll/.....1636056671....
3b4500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3b4520 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 2c 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 ....d._>.a....,...lineGetAddress
3b4540 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ID.tapi32.dll.tapi32.dll/.....16
3b4560 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056671..............0.......51
3b4580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 2b 00 04 00 6c 69 ........`.......d._>.a....+...li
3b45a0 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 neGetAddressCapsW.tapi32.dll..ta
3b45c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b45e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3b4600 64 aa 5f 3e 84 61 1f 00 00 00 2a 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 d._>.a....*...lineGetAddressCaps
3b4620 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.tapi32.dll..tapi32.dll/.....16
3b4640 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056671..............0.......50
3b4660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 29 00 04 00 6c 69 ........`.......d._>.a....)...li
3b4680 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 neGetAddressCaps.tapi32.dll.tapi
3b46a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b46c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3b46e0 5f 3e 84 61 1c 00 00 00 28 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 74 61 70 _>.a....(...lineGenerateTone.tap
3b4700 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.tapi32.dll/.....16360566
3b4720 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 71..............0.......51......
3b4740 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 27 00 04 00 6c 69 6e 65 47 65 6e 65 ..`.......d._>.a....'...lineGene
3b4760 72 61 74 65 44 69 67 69 74 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 rateDigitsW.tapi32.dll..tapi32.d
3b4780 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3b47a0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......51........`.......d._>.a
3b47c0 1f 00 00 00 26 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 74 61 70 69 ....&...lineGenerateDigitsA.tapi
3b47e0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..tapi32.dll/.....16360566
3b4800 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 71..............0.......50......
3b4820 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 25 00 04 00 6c 69 6e 65 47 65 6e 65 ..`.......d._>.a....%...lineGene
3b4840 72 61 74 65 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c rateDigits.tapi32.dll.tapi32.dll
3b4860 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b4880 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 ......49........`.......d._>.a..
3b48a0 00 00 24 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 74 61 70 69 33 32 2e 64 ..$...lineGatherDigitsW.tapi32.d
3b48c0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..tapi32.dll/.....1636056671..
3b48e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3b4900 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 23 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 ......d._>.a....#...lineGatherDi
3b4920 67 69 74 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 gitsA.tapi32.dll..tapi32.dll/...
3b4940 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b4960 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 22 00 ..48........`.......d._>.a....".
3b4980 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ..lineGatherDigits.tapi32.dll.ta
3b49a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b49c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3b49e0 64 aa 5f 3e 84 61 18 00 00 00 21 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 74 61 70 69 33 d._>.a....!...lineForwardW.tapi3
3b4a00 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.tapi32.dll/.....1636056671
3b4a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3b4a40 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 20 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 `.......d._>.a........lineForwar
3b4a60 64 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 dA.tapi32.dll.tapi32.dll/.....16
3b4a80 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056671..............0.......43
3b4aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 1f 00 04 00 6c 69 ........`.......d._>.a........li
3b4ac0 6e 65 46 6f 72 77 61 72 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c neForward.tapi32.dll..tapi32.dll
3b4ae0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b4b00 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 ......40........`.......d._>.a..
3b4b20 00 00 1e 00 04 00 6c 69 6e 65 44 72 6f 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ......lineDrop.tapi32.dll.tapi32
3b4b40 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b4b60 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......41........`.......d._>
3b4b80 84 61 15 00 00 00 1d 00 04 00 6c 69 6e 65 44 69 61 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a .a........lineDialW.tapi32.dll..
3b4ba0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3b4bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3b4be0 00 00 64 aa 5f 3e 84 61 15 00 00 00 1c 00 04 00 6c 69 6e 65 44 69 61 6c 41 00 74 61 70 69 33 32 ..d._>.a........lineDialA.tapi32
3b4c00 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..tapi32.dll/.....1636056671
3b4c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3b4c40 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 1b 00 04 00 6c 69 6e 65 44 69 61 6c 00 74 `.......d._>.a........lineDial.t
3b4c60 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 api32.dll.tapi32.dll/.....163605
3b4c80 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6671..............0.......54....
3b4ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 1a 00 04 00 6c 69 6e 65 44 65 ....`.......d._>.a".......lineDe
3b4cc0 76 53 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 vSpecificFeature.tapi32.dll.tapi
3b4ce0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b4d00 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3b4d20 5f 3e 84 61 1b 00 00 00 19 00 04 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 74 61 70 69 _>.a........lineDevSpecific.tapi
3b4d40 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..tapi32.dll/.....16360566
3b4d60 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 71..............0.......50......
3b4d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 18 00 04 00 6c 69 6e 65 44 65 61 6c ..`.......d._>.a........lineDeal
3b4da0 6c 6f 63 61 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c locateCall.tapi32.dll.tapi32.dll
3b4dc0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b4de0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 ......48........`.......d._>.a..
3b4e00 00 00 17 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 74 61 70 69 33 32 2e 64 6c ......lineCreateAgentW.tapi32.dl
3b4e20 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.tapi32.dll/.....1636056671....
3b4e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3b4e60 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 16 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e ....d._>.a#.......lineCreateAgen
3b4e80 74 53 65 73 73 69 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c tSessionW.tapi32.dll..tapi32.dll
3b4ea0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b4ec0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 ......55........`.......d._>.a#.
3b4ee0 00 00 15 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 74 61 ......lineCreateAgentSessionA.ta
3b4f00 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 pi32.dll..tapi32.dll/.....163605
3b4f20 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6671..............0.......48....
3b4f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 14 00 04 00 6c 69 6e 65 43 72 ....`.......d._>.a........lineCr
3b4f60 65 61 74 65 41 67 65 6e 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c eateAgentA.tapi32.dll.tapi32.dll
3b4f80 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b4fa0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 ......50........`.......d._>.a..
3b4fc0 00 00 13 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e ......lineConfigProvider.tapi32.
3b4fe0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.tapi32.dll/.....1636056671..
3b5000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3b5020 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 12 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 ......d._>.a........lineConfigDi
3b5040 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 alogW.tapi32.dll..tapi32.dll/...
3b5060 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b5080 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 11 00 ..53........`.......d._>.a!.....
3b50a0 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 74 61 70 69 33 32 2e 64 ..lineConfigDialogEditW.tapi32.d
3b50c0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..tapi32.dll/.....1636056671..
3b50e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3b5100 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 10 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 ......d._>.a!.......lineConfigDi
3b5120 61 6c 6f 67 45 64 69 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c alogEditA.tapi32.dll..tapi32.dll
3b5140 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b5160 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 ......52........`.......d._>.a..
3b5180 00 00 0f 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 74 61 70 69 33 ......lineConfigDialogEdit.tapi3
3b51a0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.tapi32.dll/.....1636056671
3b51c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3b51e0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 0e 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 `.......d._>.a........lineConfig
3b5200 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 DialogA.tapi32.dll..tapi32.dll/.
3b5220 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b5240 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 ....48........`.......d._>.a....
3b5260 0d 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....lineConfigDialog.tapi32.dll.
3b5280 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3b52a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3b52c0 00 00 64 aa 5f 3e 84 61 20 00 00 00 0c 00 04 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e ..d._>.a........lineCompleteTran
3b52e0 73 66 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sfer.tapi32.dll.tapi32.dll/.....
3b5300 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b5320 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 0b 00 04 00 48........`.......d._>.a........
3b5340 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineCompleteCall.tapi32.dll.tapi
3b5360 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b5380 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
3b53a0 5f 3e 84 61 15 00 00 00 0a 00 04 00 6c 69 6e 65 43 6c 6f 73 65 00 74 61 70 69 33 32 2e 64 6c 6c _>.a........lineClose.tapi32.dll
3b53c0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..tapi32.dll/.....1636056671....
3b53e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3b5400 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 09 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 ....d._>.a........lineBlindTrans
3b5420 66 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ferW.tapi32.dll.tapi32.dll/.....
3b5440 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b5460 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 08 00 04 00 50........`.......d._>.a........
3b5480 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 lineBlindTransferA.tapi32.dll.ta
3b54a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 pi32.dll/.....1636056671........
3b54c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3b54e0 64 aa 5f 3e 84 61 1d 00 00 00 07 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 d._>.a........lineBlindTransfer.
3b5500 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 tapi32.dll..tapi32.dll/.....1636
3b5520 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056671..............0.......42..
3b5540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 06 00 04 00 6c 69 6e 65 ......`.......d._>.a........line
3b5560 41 6e 73 77 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Answer.tapi32.dll.tapi32.dll/...
3b5580 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b55a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 05 00 ..49........`.......d._>.a......
3b55c0 04 00 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..lineAgentSpecific.tapi32.dll..
3b55e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tapi32.dll/.....1636056671......
3b5600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3b5620 00 00 64 aa 5f 3e 84 61 1f 00 00 00 04 00 04 00 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 ..d._>.a........lineAddToConfere
3b5640 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nce.tapi32.dll..tapi32.dll/.....
3b5660 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b5680 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 03 00 04 00 48........`.......d._>.a........
3b56a0 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineAddProviderW.tapi32.dll.tapi
3b56c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b56e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3b5700 5f 3e 84 61 1c 00 00 00 02 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 74 61 70 _>.a........lineAddProviderA.tap
3b5720 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 i32.dll.tapi32.dll/.....16360566
3b5740 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 71..............0.......47......
3b5760 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 01 00 04 00 6c 69 6e 65 41 64 64 50 ..`.......d._>.a........lineAddP
3b5780 72 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 rovider.tapi32.dll..tapi32.dll/.
3b57a0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b57c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 ....42........`.......d._>.a....
3b57e0 00 00 04 00 6c 69 6e 65 41 63 63 65 70 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ....lineAccept.tapi32.dll.tapi32
3b5800 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3b5820 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 dc 00 ..0.......284.......`.d..._>.a..
3b5840 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
3b5860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
3b5880 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
3b58a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
3b58c0 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 @..............tapi32.dll'......
3b58e0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3b5900 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff NK................@comp.id.u....
3b5920 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 74 61 70 69 33 ...........................tapi3
3b5940 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2_NULL_THUNK_DATA.tapi32.dll/...
3b5960 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b5980 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5f 3e 84 61 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d..._>.a..........
3b59a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
3b59c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
3b59e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 ..............@.0..............t
3b5a00 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 api32.dll'....................u.
3b5a20 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3b5a40 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
3b5a60 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
3b5a80 52 49 50 54 4f 52 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 RIPTOR..tapi32.dll/.....16360566
3b5aa0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 71..............0.......490.....
3b5ac0 20 20 60 0a 64 aa 03 00 5f 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d..._>.a.............debug$S
3b5ae0 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
3b5b00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
3b5b20 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
3b5b40 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 61 70 ............@................tap
3b5b60 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 i32.dll'....................u.Mi
3b5b80 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3b5ba0 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
3b5bc0 02 00 74 61 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 ..tapi32.dll..@comp.id.u........
3b5be0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
3b5c00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
3b5c20 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
3b5c40 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
3b5c60 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_tapi32.__N
3b5c80 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 61 70 69 33 32 5f 4e 55 ULL_IMPORT_DESCRIPTOR..tapi32_NU
3b5ca0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 LL_THUNK_DATA.tbs.dll/........16
3b5cc0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056671..............0.......49
3b5ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 0c 00 04 00 54 62 ........`.......d._>.a........Tb
3b5d00 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e sip_Submit_Command.tbs.dll..tbs.
3b5d20 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 dll/........1636056671..........
3b5d40 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3b5d60 5f 3e 84 61 1c 00 00 00 0b 00 04 00 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 _>.a........Tbsip_Context_Close.
3b5d80 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 tbs.dll.tbs.dll/........16360566
3b5da0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 71..............0.......50......
3b5dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 0a 00 04 00 54 62 73 69 70 5f 43 61 ..`.......d._>.a........Tbsip_Ca
3b5de0 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 ncel_Commands.tbs.dll.tbs.dll/..
3b5e00 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3b5e20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 ......52........`.......d._>.a..
3b5e40 00 00 09 00 04 00 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 74 62 ......Tbsi_Revoke_Attestation.tb
3b5e60 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 s.dll.tbs.dll/........1636056671
3b5e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3b5ea0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 08 00 04 00 54 62 73 69 5f 50 68 79 73 69 `.......d._>.a'.......Tbsi_Physi
3b5ec0 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 74 62 73 2e 64 6c 6c 00 0a 74 62 cal_Presence_Command.tbs.dll..tb
3b5ee0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 s.dll/........1636056671........
3b5f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3b5f20 64 aa 5f 3e 84 61 1c 00 00 00 07 00 04 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 d._>.a........Tbsi_Get_TCG_Log_E
3b5f40 78 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 x.tbs.dll.tbs.dll/........163605
3b5f60 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6671..............0.......45....
3b5f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 06 00 04 00 54 62 73 69 5f 47 ....`.......d._>.a........Tbsi_G
3b5fa0 65 74 5f 54 43 47 5f 4c 6f 67 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 et_TCG_Log.tbs.dll..tbs.dll/....
3b5fc0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b5fe0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 ....47........`.......d._>.a....
3b6000 05 00 04 00 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 74 62 73 2e 64 6c 6c 00 0a ....Tbsi_Get_OwnerAuth.tbs.dll..
3b6020 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tbs.dll/........1636056671......
3b6040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3b6060 00 00 64 aa 5f 3e 84 61 1b 00 00 00 04 00 04 00 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e ..d._>.a........Tbsi_GetDeviceIn
3b6080 66 6f 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 fo.tbs.dll..tbs.dll/........1636
3b60a0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056671..............0.......52..
3b60c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 03 00 04 00 54 62 73 69 ......`.......d._>.a........Tbsi
3b60e0 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e _Create_Windows_Key.tbs.dll.tbs.
3b6100 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 dll/........1636056671..........
3b6120 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3b6140 5f 3e 84 61 1c 00 00 00 02 00 04 00 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 _>.a........Tbsi_Context_Create.
3b6160 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 tbs.dll.tbs.dll/........16360566
3b6180 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 71..............0.......46......
3b61a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 01 00 04 00 47 65 74 44 65 76 69 63 ..`.......d._>.a........GetDevic
3b61c0 65 49 44 53 74 72 69 6e 67 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 eIDString.tbs.dll.tbs.dll/......
3b61e0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b6200 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 00 00 ..40........`.......d._>.a......
3b6220 04 00 47 65 74 44 65 76 69 63 65 49 44 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 ..GetDeviceID.tbs.dll.tbs.dll/..
3b6240 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3b6260 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 d9 00 00 00 02 00 ......278.......`.d..._>.a......
3b6280 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 .......debug$S........=.........
3b62a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3b62c0 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3b62e0 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3b6300 00 00 0e 00 09 00 00 00 00 00 07 74 62 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 ...........tbs.dll'.............
3b6320 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3b6340 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
3b6360 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 ....................tbs_NULL_THU
3b6380 4e 4b 5f 44 41 54 41 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.tbs.dll/........16360566
3b63a0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 71..............0.......246.....
3b63c0 20 20 60 0a 64 aa 02 00 5f 3e 84 61 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d..._>.a.............debug$S
3b63e0 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........=...d...............@..B
3b6400 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3b6420 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 74 62 73 2e 64 6c 6c 27 00 13 10 ....@.0..............tbs.dll'...
3b6440 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
3b6460 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
3b6480 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
3b64a0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 74 62 73 2e 64 6c .__NULL_IMPORT_DESCRIPTOR.tbs.dl
3b64c0 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 l/........1636056671............
3b64e0 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 03 01 ..0.......477.......`.d..._>.a..
3b6500 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 ...........debug$S........=.....
3b6520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
3b6540 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
3b6560 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3b6580 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 74 62 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...............tbs.dll'.........
3b65a0 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
3b65c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 ................................
3b65e0 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 74 62 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .................tbs.dll.@comp.i
3b6600 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
3b6620 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
3b6640 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
3b6660 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 ...h.......................5....
3b6680 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........J...__IMPORT_DESCRIPTOR
3b66a0 5f 74 62 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 _tbs.__NULL_IMPORT_DESCRIPTOR..t
3b66c0 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 bs_NULL_THUNK_DATA..tdh.dll/....
3b66e0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b6700 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 ....56........`.......d._>.a$...
3b6720 1a 00 04 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 ....TdhUnloadManifestFromMemory.
3b6740 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 tdh.dll.tdh.dll/........16360566
3b6760 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 71..............0.......46......
3b6780 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 19 00 04 00 54 64 68 55 6e 6c 6f 61 ..`.......d._>.a........TdhUnloa
3b67a0 64 4d 61 6e 69 66 65 73 74 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 dManifest.tdh.dll.tdh.dll/......
3b67c0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b67e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 18 00 ..52........`.......d._>.a......
3b6800 04 00 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 74 64 68 2e 64 6c ..TdhSetDecodingParameter.tdh.dl
3b6820 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.tdh.dll/........1636056671....
3b6840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3b6860 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 17 00 04 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 ....d._>.a).......TdhQueryProvid
3b6880 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e erFieldInformation.tdh.dll..tdh.
3b68a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 dll/........1636056671..........
3b68c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3b68e0 5f 3e 84 61 1e 00 00 00 16 00 04 00 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c _>.a........TdhOpenDecodingHandl
3b6900 65 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 e.tdh.dll.tdh.dll/........163605
3b6920 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6671..............0.......54....
3b6940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 15 00 04 00 54 64 68 4c 6f 61 ....`.......d._>.a".......TdhLoa
3b6960 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e dManifestFromMemory.tdh.dll.tdh.
3b6980 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 dll/........1636056671..........
3b69a0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3b69c0 5f 3e 84 61 22 00 00 00 14 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 _>.a".......TdhLoadManifestFromB
3b69e0 69 6e 61 72 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 inary.tdh.dll.tdh.dll/........16
3b6a00 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056671..............0.......44
3b6a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 13 00 04 00 54 64 ........`.......d._>.a........Td
3b6a40 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 hLoadManifest.tdh.dll.tdh.dll/..
3b6a60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3b6a80 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 ......46........`.......d._>.a..
3b6aa0 00 00 12 00 04 00 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 ......TdhGetWppProperty.tdh.dll.
3b6ac0 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tdh.dll/........1636056671......
3b6ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3b6b00 00 00 64 aa 5f 3e 84 61 19 00 00 00 11 00 04 00 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 ..d._>.a........TdhGetWppMessage
3b6b20 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .tdh.dll..tdh.dll/........163605
3b6b40 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6671..............0.......47....
3b6b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 10 00 04 00 54 64 68 47 65 74 ....`.......d._>.a........TdhGet
3b6b80 50 72 6f 70 65 72 74 79 53 69 7a 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 PropertySize.tdh.dll..tdh.dll/..
3b6ba0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3b6bc0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 ......43........`.......d._>.a..
3b6be0 00 00 0f 00 04 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 0a 74 64 ......TdhGetProperty.tdh.dll..td
3b6c00 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 h.dll/........1636056671........
3b6c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3b6c40 64 aa 5f 3e 84 61 27 00 00 00 0e 00 04 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e d._>.a'.......TdhGetManifestEven
3b6c60 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 tInformation.tdh.dll..tdh.dll/..
3b6c80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3b6ca0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 ......54........`.......d._>.a".
3b6cc0 00 00 0d 00 04 00 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ......TdhGetEventMapInformation.
3b6ce0 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 tdh.dll.tdh.dll/........16360566
3b6d00 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 71..............0.......51......
3b6d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 0c 00 04 00 54 64 68 47 65 74 45 76 ..`.......d._>.a........TdhGetEv
3b6d40 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f entInformation.tdh.dll..tdh.dll/
3b6d60 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056671..............
3b6d80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......52........`.......d._>.a
3b6da0 20 00 00 00 0b 00 04 00 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 ........TdhGetDecodingParameter.
3b6dc0 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 tdh.dll.tdh.dll/........16360566
3b6de0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 71..............0.......46......
3b6e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 0a 00 04 00 54 64 68 46 6f 72 6d 61 ..`.......d._>.a........TdhForma
3b6e20 74 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 tProperty.tdh.dll.tdh.dll/......
3b6e40 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b6e60 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2f 00 00 00 09 00 ..67........`.......d._>.a/.....
3b6e80 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 ..TdhEnumerateProvidersForDecodi
3b6ea0 6e 67 53 6f 75 72 63 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ngSource.tdh.dll..tdh.dll/......
3b6ec0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b6ee0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 08 00 ..50........`.......d._>.a......
3b6f00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 74 64 68 2e 64 6c 6c 00 ..TdhEnumerateProviders.tdh.dll.
3b6f20 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 tdh.dll/........1636056671......
3b6f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3b6f60 00 00 64 aa 5f 3e 84 61 24 00 00 00 07 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 ..d._>.a$.......TdhEnumerateProv
3b6f80 69 64 65 72 46 69 6c 74 65 72 73 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 iderFilters.tdh.dll.tdh.dll/....
3b6fa0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b6fc0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2d 00 00 00 ....65........`.......d._>.a-...
3b6fe0 06 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 ....TdhEnumerateProviderFieldInf
3b7000 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ormation.tdh.dll..tdh.dll/......
3b7020 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b7040 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2b 00 00 00 05 00 ..63........`.......d._>.a+.....
3b7060 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 ..TdhEnumerateManifestProviderEv
3b7080 65 6e 74 73 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ents.tdh.dll..tdh.dll/........16
3b70a0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056671..............0.......51
3b70c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 04 00 04 00 54 64 ........`.......d._>.a........Td
3b70e0 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 hDeletePayloadFilter.tdh.dll..td
3b7100 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 h.dll/........1636056671........
3b7120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3b7140 64 aa 5f 3e 84 61 1f 00 00 00 03 00 04 00 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 d._>.a........TdhCreatePayloadFi
3b7160 6c 74 65 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 lter.tdh.dll..tdh.dll/........16
3b7180 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056671..............0.......51
3b71a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 02 00 04 00 54 64 ........`.......d._>.a........Td
3b71c0 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 hCloseDecodingHandle.tdh.dll..td
3b71e0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 h.dll/........1636056671........
3b7200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
3b7220 64 aa 5f 3e 84 61 2f 00 00 00 01 00 04 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 d._>.a/.......TdhCleanupPayloadE
3b7240 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 ventFilterDescriptor.tdh.dll..td
3b7260 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 h.dll/........1636056671........
3b7280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3b72a0 64 aa 5f 3e 84 61 23 00 00 00 00 00 04 00 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 d._>.a#.......TdhAggregatePayloa
3b72c0 64 46 69 6c 74 65 72 73 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 dFilters.tdh.dll..tdh.dll/......
3b72e0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b7300 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 d9 00 00 00 02 00 00 00 00 00 ..278.......`.d..._>.a..........
3b7320 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........=.............
3b7340 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 ......@..B.idata$5..............
3b7360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3b7380 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 ......................@.@.......
3b73a0 09 00 00 00 00 00 07 74 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 .......tdh.dll'.................
3b73c0 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3b73e0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
3b7400 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ................tdh_NULL_THUNK_D
3b7420 41 54 41 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ATA.tdh.dll/........1636056671..
3b7440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a ............0.......246.......`.
3b7460 64 aa 02 00 5f 3e 84 61 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d..._>.a.............debug$S....
3b7480 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...d...............@..B.ida
3b74a0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3b74c0 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 74 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 @.0..............tdh.dll'.......
3b74e0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
3b7500 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 K....................@comp.id.u.
3b7520 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
3b7540 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 74 64 68 2e 64 6c 6c 2f 20 20 ULL_IMPORT_DESCRIPTOR.tdh.dll/..
3b7560 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3b7580 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 03 01 00 00 08 00 ......477.......`.d..._>.a......
3b75a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 .......debug$S........=.........
3b75c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3b75e0 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3b7600 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3b7620 00 00 0e 00 09 00 00 00 00 00 07 74 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 ...........tdh.dll'.............
3b7640 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3b7660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
3b7680 00 02 00 10 00 00 00 05 00 00 00 02 00 74 64 68 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 .............tdh.dll.@comp.id.u.
3b76a0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
3b76c0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
3b76e0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
3b7700 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 .......................5........
3b7720 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 64 68 .....J...__IMPORT_DESCRIPTOR_tdh
3b7740 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 64 68 5f 4e .__NULL_IMPORT_DESCRIPTOR..tdh_N
3b7760 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 34 30 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2740...........
3b7780 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b77a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2b 00 00 00 09 00 04 00 63........`.......d._>.a+.......
3b77c0 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 74 6f 6b 65 6e 62 TokenBindingVerifyMessage.tokenb
3b77e0 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 34 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 inding.dll../2740...........1636
3b7800 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 056671..............0.......67..
3b7820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2f 00 00 00 08 00 04 00 54 6f 6b 65 ......`.......d._>.a/.......Toke
3b7840 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 74 6f 6b 65 6e 62 nBindingGetKeyTypesServer.tokenb
3b7860 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 34 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 inding.dll../2740...........1636
3b7880 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 056671..............0.......67..
3b78a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2f 00 00 00 07 00 04 00 54 6f 6b 65 ......`.......d._>.a/.......Toke
3b78c0 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 74 6f 6b 65 6e 62 nBindingGetKeyTypesClient.tokenb
3b78e0 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 34 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 inding.dll../2740...........1636
3b7900 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 056671..............0.......76..
3b7920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 38 00 00 00 06 00 04 00 54 6f 6b 65 ......`.......d._>.a8.......Toke
3b7940 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 nBindingGetHighestSupportedVersi
3b7960 6f 6e 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 37 34 30 20 20 20 20 20 20 20 on.tokenbinding.dll./2740.......
3b7980 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b79a0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2d 00 00 00 ....65........`.......d._>.a-...
3b79c0 05 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 ....TokenBindingGenerateMessage.
3b79e0 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 34 30 20 20 20 20 20 20 20 20 20 tokenbinding.dll../2740.........
3b7a00 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b7a20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2e 00 00 00 04 00 ..66........`.......d._>.a......
3b7a40 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 74 ..TokenBindingGenerateIDForUri.t
3b7a60 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 37 34 30 20 20 20 20 20 20 20 20 20 20 20 okenbinding.dll./2740...........
3b7a80 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b7aa0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 28 00 00 00 03 00 04 00 60........`.......d._>.a(.......
3b7ac0 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 74 6f 6b 65 6e 62 69 6e 64 TokenBindingGenerateID.tokenbind
3b7ae0 69 6e 67 2e 64 6c 6c 00 2f 32 37 34 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ing.dll./2740...........16360566
3b7b00 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 71..............0.......65......
3b7b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2d 00 00 00 02 00 04 00 54 6f 6b 65 6e 42 69 6e ..`.......d._>.a-.......TokenBin
3b7b40 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 dingGenerateBinding.tokenbinding
3b7b60 2e 64 6c 6c 00 0a 2f 32 37 34 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll../2740...........1636056671
3b7b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
3b7ba0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2b 00 00 00 01 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 `.......d._>.a+.......TokenBindi
3b7bc0 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c ngDeleteBinding.tokenbinding.dll
3b7be0 00 0a 2f 32 37 34 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ../2740...........1636056671....
3b7c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
3b7c20 ff ff 00 00 64 aa 5f 3e 84 61 2f 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 ....d._>.a/.......TokenBindingDe
3b7c40 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c leteAllBindings.tokenbinding.dll
3b7c60 00 0a 2f 32 37 34 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ../2740...........1636056671....
3b7c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......296.......`.d.
3b7ca0 03 00 5f 3e 84 61 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 .._>.a.............debug$S......
3b7cc0 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..F...................@..B.idata
3b7ce0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3b7d00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 @..idata$4......................
3b7d20 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 74 6f 6b 65 6e 62 69 6e 64 ......@.@..............tokenbind
3b7d40 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 ing.dll'....................u.Mi
3b7d60 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3b7d80 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3b7da0 00 00 02 00 22 00 00 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...."....tokenbinding_NULL_THUNK
3b7dc0 5f 44 41 54 41 00 2f 32 37 34 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 _DATA./2740...........1636056671
3b7de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 ..............0.......255.......
3b7e00 60 0a 64 aa 02 00 5f 3e 84 61 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d..._>.a.............debug$S..
3b7e20 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......F...d...............@..B.i
3b7e40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3b7e60 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e ..@.0..............tokenbinding.
3b7e80 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
3b7ea0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3b7ec0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3b7ee0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3b7f00 00 0a 2f 32 37 34 30 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ../2740...........1636056671....
3b7f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......514.......`.d.
3b7f40 03 00 5f 3e 84 61 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 .._>.a.............debug$S......
3b7f60 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..F...................@..B.idata
3b7f80 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3b7fa0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 0..idata$6......................
3b7fc0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 74 6f 6b 65 6e 62 69 6e 64 ......@................tokenbind
3b7fe0 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 ing.dll'....................u.Mi
3b8000 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3b8020 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 ................................
3b8040 02 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ..tokenbinding.dll..@comp.id.u..
3b8060 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
3b8080 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
3b80a0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
3b80c0 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ....%.................>.........
3b80e0 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f 6b 65 ....\...__IMPORT_DESCRIPTOR_toke
3b8100 6e 62 69 6e 64 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f nbinding.__NULL_IMPORT_DESCRIPTO
3b8120 52 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 R..tokenbinding_NULL_THUNK_DATA.
3b8140 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 traffic.dll/....1636056671......
3b8160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3b8180 00 00 64 aa 5f 3e 84 61 1b 00 00 00 13 00 04 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 74 ..d._>.a........TcSetInterface.t
3b81a0 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 raffic.dll..traffic.dll/....1636
3b81c0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056671..............0.......43..
3b81e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 12 00 04 00 54 63 53 65 ......`.......d._>.a........TcSe
3b8200 74 46 6c 6f 77 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f tFlowW.traffic.dll..traffic.dll/
3b8220 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b8240 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 ....43........`.......d._>.a....
3b8260 11 00 04 00 54 63 53 65 74 46 6c 6f 77 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 ....TcSetFlowA.traffic.dll..traf
3b8280 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 fic.dll/....1636056671..........
3b82a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3b82c0 5f 3e 84 61 1d 00 00 00 10 00 04 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 74 72 61 _>.a........TcRegisterClient.tra
3b82e0 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ffic.dll..traffic.dll/....163605
3b8300 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6671..............0.......49....
3b8320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 0f 00 04 00 54 63 51 75 65 72 ....`.......d._>.a........TcQuer
3b8340 79 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e yInterface.traffic.dll..traffic.
3b8360 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056671..............
3b8380 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......45........`.......d._>.a
3b83a0 19 00 00 00 0e 00 04 00 54 63 51 75 65 72 79 46 6c 6f 77 57 00 74 72 61 66 66 69 63 2e 64 6c 6c ........TcQueryFlowW.traffic.dll
3b83c0 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..traffic.dll/....1636056671....
3b83e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3b8400 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 0d 00 04 00 54 63 51 75 65 72 79 46 6c 6f 77 41 00 74 ....d._>.a........TcQueryFlowA.t
3b8420 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 raffic.dll..traffic.dll/....1636
3b8440 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056671..............0.......49..
3b8460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 0c 00 04 00 54 63 4f 70 ......`.......d._>.a........TcOp
3b8480 65 6e 49 6e 74 65 72 66 61 63 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 enInterfaceW.traffic.dll..traffi
3b84a0 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/....1636056671............
3b84c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......49........`.......d._>
3b84e0 84 61 1d 00 00 00 0b 00 04 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 74 72 61 66 66 .a........TcOpenInterfaceA.traff
3b8500 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ic.dll..traffic.dll/....16360566
3b8520 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 71..............0.......45......
3b8540 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 0a 00 04 00 54 63 4d 6f 64 69 66 79 ..`.......d._>.a........TcModify
3b8560 46 6c 6f 77 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 Flow.traffic.dll..traffic.dll/..
3b8580 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b85a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 09 00 ..47........`.......d._>.a......
3b85c0 04 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 ..TcGetFlowNameW.traffic.dll..tr
3b85e0 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 affic.dll/....1636056671........
3b8600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3b8620 64 aa 5f 3e 84 61 1b 00 00 00 08 00 04 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 74 72 61 d._>.a........TcGetFlowNameA.tra
3b8640 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ffic.dll..traffic.dll/....163605
3b8660 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6671..............0.......54....
3b8680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 07 00 04 00 54 63 45 6e 75 6d ....`.......d._>.a".......TcEnum
3b86a0 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 74 72 61 66 erateInterfaces.traffic.dll.traf
3b86c0 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 fic.dll/....1636056671..........
3b86e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3b8700 5f 3e 84 61 1d 00 00 00 06 00 04 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 74 72 61 _>.a........TcEnumerateFlows.tra
3b8720 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ffic.dll..traffic.dll/....163605
3b8740 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6671..............0.......51....
3b8760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 05 00 04 00 54 63 44 65 72 65 ....`.......d._>.a........TcDere
3b8780 67 69 73 74 65 72 43 6c 69 65 6e 74 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 gisterClient.traffic.dll..traffi
3b87a0 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/....1636056671............
3b87c0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......45........`.......d._>
3b87e0 84 61 19 00 00 00 04 00 04 00 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 74 72 61 66 66 69 63 2e 64 .a........TcDeleteFlow.traffic.d
3b8800 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..traffic.dll/....1636056671..
3b8820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3b8840 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 03 00 04 00 54 63 44 65 6c 65 74 65 46 69 6c 74 ......d._>.a........TcDeleteFilt
3b8860 65 72 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 er.traffic.dll..traffic.dll/....
3b8880 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3b88a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 02 00 04 00 49........`.......d._>.a........
3b88c0 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 TcCloseInterface.traffic.dll..tr
3b88e0 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 affic.dll/....1636056671........
3b8900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3b8920 64 aa 5f 3e 84 61 16 00 00 00 01 00 04 00 54 63 41 64 64 46 6c 6f 77 00 74 72 61 66 66 69 63 2e d._>.a........TcAddFlow.traffic.
3b8940 64 6c 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.traffic.dll/....1636056671..
3b8960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3b8980 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 00 00 04 00 54 63 41 64 64 46 69 6c 74 65 72 00 ......d._>.a........TcAddFilter.
3b89a0 74 72 61 66 66 69 63 2e 64 6c 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 traffic.dll.traffic.dll/....1636
3b89c0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 056671..............0.......286.
3b89e0 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d..._>.a.............deb
3b8a00 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
3b8a20 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
3b8a40 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3b8a60 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
3b8a80 0b 74 72 61 66 66 69 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 .traffic.dll'...................
3b8aa0 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
3b8ac0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
3b8ae0 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............traffic_NULL_THUNK
3b8b00 5f 44 41 54 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 _DATA.traffic.dll/....1636056671
3b8b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
3b8b40 60 0a 64 aa 02 00 5f 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d..._>.a.............debug$S..
3b8b60 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
3b8b80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3b8ba0 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 72 61 66 66 69 63 2e 64 6c 6c 27 00 ..@.0..............traffic.dll'.
3b8bc0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3b8be0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
3b8c00 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
3b8c20 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 74 72 61 66 ...__NULL_IMPORT_DESCRIPTOR.traf
3b8c40 66 69 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 fic.dll/....1636056671..........
3b8c60 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 ....0.......493.......`.d..._>.a
3b8c80 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3b8ca0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3b8cc0 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3b8ce0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3b8d00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 72 61 66 66 69 63 2e 64 6c 6c 27 00 13 10 @................traffic.dll'...
3b8d20 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
3b8d40 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
3b8d60 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 74 72 61 66 66 69 63 2e 64 .......................traffic.d
3b8d80 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
3b8da0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
3b8dc0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
3b8de0 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
3b8e00 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
3b8e20 44 45 53 43 52 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_traffic.__NULL_IMPORT
3b8e40 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..traffic_NULL_THUNK_
3b8e60 44 41 54 41 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 DATA..txfw32.dll/.....1636056671
3b8e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
3b8ea0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2c 00 00 00 08 00 04 00 54 78 66 53 65 74 54 68 72 65 `.......d._>.a,.......TxfSetThre
3b8ec0 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 74 78 66 77 33 32 2e 64 6c adMiniVersionForCreate.txfw32.dl
3b8ee0 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.txfw32.dll/.....1636056671....
3b8f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3b8f20 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 07 00 04 00 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 ....d._>.a........TxfReadMetadat
3b8f40 61 49 6e 66 6f 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 aInfo.txfw32.dll..txfw32.dll/...
3b8f60 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b8f80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 06 00 ..58........`.......d._>.a&.....
3b8fa0 04 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 74 78 66 ..TxfLogRecordGetGenericType.txf
3b8fc0 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 w32.dll.txfw32.dll/.....16360566
3b8fe0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 71..............0.......55......
3b9000 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 05 00 04 00 54 78 66 4c 6f 67 52 65 ..`.......d._>.a#.......TxfLogRe
3b9020 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 cordGetFileName.txfw32.dll..txfw
3b9040 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3b9060 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3b9080 5f 3e 84 61 1d 00 00 00 04 00 04 00 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 74 78 _>.a........TxfLogReadRecords.tx
3b90a0 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 fw32.dll..txfw32.dll/.....163605
3b90c0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6671..............0.......56....
3b90e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 03 00 04 00 54 78 66 4c 6f 67 ....`.......d._>.a$.......TxfLog
3b9100 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 DestroyReadContext.txfw32.dll.tx
3b9120 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 fw32.dll/.....1636056671........
3b9140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3b9160 64 aa 5f 3e 84 61 28 00 00 00 02 00 04 00 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 d._>.a(.......TxfLogCreateRangeR
3b9180 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c eadContext.txfw32.dll.txfw32.dll
3b91a0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b91c0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 27 00 ......59........`.......d._>.a'.
3b91e0 00 00 01 00 04 00 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 ......TxfLogCreateFileReadContex
3b9200 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.txfw32.dll..txfw32.dll/.....16
3b9220 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056671..............0.......64
3b9240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2c 00 00 00 00 00 04 00 54 78 ........`.......d._>.a,.......Tx
3b9260 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 74 fGetThreadMiniVersionForCreate.t
3b9280 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 xfw32.dll.txfw32.dll/.....163605
3b92a0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 6671..............0.......284...
3b92c0 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d..._>.a.............debug
3b92e0 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
3b9300 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3b9320 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 ......@.@..idata$4..............
3b9340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 ..............@.@..............t
3b9360 78 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 xfw32.dll'....................u.
3b9380 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3b93a0 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3b93c0 02 00 00 00 02 00 1c 00 00 00 7f 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........txfw32_NULL_THUNK_DAT
3b93e0 41 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 A.txfw32.dll/.....1636056671....
3b9400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......249.......`.d.
3b9420 02 00 5f 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 .._>.a.............debug$S......
3b9440 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...d...............@..B.idata
3b9460 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3b9480 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 78 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 0..............txfw32.dll'......
3b94a0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3b94c0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
3b94e0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
3b9500 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 78 66 77 33 32 2e 64 NULL_IMPORT_DESCRIPTOR..txfw32.d
3b9520 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3b9540 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 0a 01 00 00 0.......490.......`.d..._>.a....
3b9560 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
3b9580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3b95a0 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3b95c0 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3b95e0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 78 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............txfw32.dll'........
3b9600 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
3b9620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
3b9640 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 74 78 66 77 33 32 2e 64 6c 6c 00 00 40 63 ..................txfw32.dll..@c
3b9660 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
3b9680 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
3b96a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
3b96c0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
3b96e0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 8.............P...__IMPORT_DESCR
3b9700 49 50 54 4f 52 5f 74 78 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_txfw32.__NULL_IMPORT_DESCR
3b9720 49 50 54 4f 52 00 7f 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 61 IPTOR..txfw32_NULL_THUNK_DATA.ua
3b9740 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 lapi.dll/.....1636056671........
3b9760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
3b9780 64 aa 5f 3e 84 61 13 00 00 00 03 00 04 00 55 61 6c 53 74 6f 70 00 75 61 6c 61 70 69 2e 64 6c 6c d._>.a........UalStop.ualapi.dll
3b97a0 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..ualapi.dll/.....1636056671....
3b97c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3b97e0 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 02 00 04 00 55 61 6c 53 74 61 72 74 00 75 61 6c 61 70 ....d._>.a........UalStart.ualap
3b9800 69 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 i.dll.ualapi.dll/.....1636056671
3b9820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3b9840 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 01 00 04 00 55 61 6c 52 65 67 69 73 74 65 `.......d._>.a........UalRegiste
3b9860 72 50 72 6f 64 75 63 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 rProduct.ualapi.dll.ualapi.dll/.
3b9880 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3b98a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 ....45........`.......d._>.a....
3b98c0 00 00 04 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 0a 75 61 ....UalInstrument.ualapi.dll..ua
3b98e0 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 lapi.dll/.....1636056671........
3b9900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e ......0.......284.......`.d..._>
3b9920 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 .a.............debug$S........@.
3b9940 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3b9960 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
3b9980 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
3b99a0 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 27 00 13 ..@.@..............ualapi.dll'..
3b99c0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
3b99e0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ).LINK................@comp.id.u
3b9a00 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 75 ...............................u
3b9a20 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 61 6c 61 70 69 2e 64 6c 6c alapi_NULL_THUNK_DATA.ualapi.dll
3b9a40 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3b9a60 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5f 3e 84 61 b8 00 00 00 02 00 ......249.......`.d..._>.a......
3b9a80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 .......debug$S........@...d.....
3b9aa0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3b9ac0 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 ..................@.0...........
3b9ae0 00 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d ...ualapi.dll'..................
3b9b00 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3b9b20 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
3b9b40 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
3b9b60 44 45 53 43 52 49 50 54 4f 52 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 DESCRIPTOR..ualapi.dll/.....1636
3b9b80 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 056671..............0.......490.
3b9ba0 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d..._>.a.............deb
3b9bc0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
3b9be0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 @..B.idata$2....................
3b9c00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
3b9c20 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@...............
3b9c40 0a 75 61 6c 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 .ualapi.dll'....................
3b9c60 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
3b9c80 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
3b9ca0 05 00 00 00 02 00 75 61 6c 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff ......ualapi.dll..@comp.id.u....
3b9cc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
3b9ce0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
3b9d00 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
3b9d20 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
3b9d40 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 ..P...__IMPORT_DESCRIPTOR_ualapi
3b9d60 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 61 6c 61 70 .__NULL_IMPORT_DESCRIPTOR..ualap
3b9d80 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 i_NULL_THUNK_DATA./2757.........
3b9da0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3b9dc0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 34 00 00 00 61 00 ..72........`.......d._>.a4...a.
3b9de0 04 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 ..WindowPattern_WaitForInputIdle
3b9e00 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 .uiautomationcore.dll./2757.....
3b9e20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3b9e40 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 38 00 ......76........`.......d._>.a8.
3b9e60 00 00 60 00 04 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 ..`...WindowPattern_SetWindowVis
3b9e80 75 61 6c 53 74 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 ualState.uiautomationcore.dll./2
3b9ea0 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 757...........1636056671........
3b9ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3b9ee0 64 aa 5f 3e 84 61 29 00 00 00 5f 00 04 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 d._>.a)..._...WindowPattern_Clos
3b9f00 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 e.uiautomationcore.dll../2757...
3b9f20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056671..............
3b9f40 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......72........`.......d._>.a
3b9f60 34 00 00 00 5e 00 04 00 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 4...^...VirtualizedItemPattern_R
3b9f80 65 61 6c 69 7a 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 ealize.uiautomationcore.dll./275
3b9fa0 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 7...........1636056671..........
3b9fc0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
3b9fe0 5f 3e 84 61 2b 00 00 00 5d 00 04 00 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 _>.a+...]...ValuePattern_SetValu
3ba000 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 e.uiautomationcore.dll../2757...
3ba020 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056671..............
3ba040 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......61........`.......d._>.a
3ba060 29 00 00 00 5c 00 04 00 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 75 69 61 75 )...\...UiaTextRangeRelease.uiau
3ba080 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 tomationcore.dll../2757.........
3ba0a0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3ba0c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 5b 00 ..53........`.......d._>.a!...[.
3ba0e0 04 00 55 69 61 53 65 74 46 6f 63 75 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 ..UiaSetFocus.uiautomationcore.d
3ba100 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll../2757...........1636056671..
3ba120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
3ba140 00 00 ff ff 00 00 64 aa 5f 3e 84 61 31 00 00 00 5a 00 04 00 55 69 61 52 65 74 75 72 6e 52 61 77 ......d._>.a1...Z...UiaReturnRaw
3ba160 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 ElementProvider.uiautomationcore
3ba180 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll../2757...........1636056671
3ba1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3ba1c0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 59 00 04 00 55 69 61 52 65 6d 6f 76 65 45 `.......d._>.a$...Y...UiaRemoveE
3ba1e0 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 vent.uiautomationcore.dll./2757.
3ba200 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056671............
3ba220 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......69........`.......d._>
3ba240 84 61 31 00 00 00 58 00 04 00 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c .a1...X...UiaRegisterProviderCal
3ba260 6c 62 61 63 6b 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 lback.uiautomationcore.dll../275
3ba280 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 7...........1636056671..........
3ba2a0 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......74........`.......d.
3ba2c0 5f 3e 84 61 36 00 00 00 57 00 04 00 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 _>.a6...W...UiaRaiseTextEditText
3ba2e0 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c ChangedEvent.uiautomationcore.dl
3ba300 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l./2757...........1636056671....
3ba320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
3ba340 ff ff 00 00 64 aa 5f 3e 84 61 33 00 00 00 56 00 04 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 ....d._>.a3...V...UiaRaiseStruct
3ba360 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 ureChangedEvent.uiautomationcore
3ba380 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll../2757...........1636056671
3ba3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
3ba3c0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2f 00 00 00 55 00 04 00 55 69 61 52 61 69 73 65 4e 6f `.......d._>.a/...U...UiaRaiseNo
3ba3e0 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 tificationEvent.uiautomationcore
3ba400 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll../2757...........1636056671
3ba420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3ba440 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2a 00 00 00 54 00 04 00 55 69 61 52 61 69 73 65 43 68 `.......d._>.a*...T...UiaRaiseCh
3ba460 61 6e 67 65 73 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 angesEvent.uiautomationcore.dll.
3ba480 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 /2757...........1636056671......
3ba4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......80........`.....
3ba4c0 00 00 64 aa 5f 3e 84 61 3c 00 00 00 53 00 04 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 ..d._>.a<...S...UiaRaiseAutomati
3ba4e0 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 onPropertyChangedEvent.uiautomat
3ba500 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 ioncore.dll./2757...........1636
3ba520 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056671..............0.......65..
3ba540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2d 00 00 00 52 00 04 00 55 69 61 52 ......`.......d._>.a-...R...UiaR
3ba560 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e aiseAutomationEvent.uiautomation
3ba580 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 core.dll../2757...........163605
3ba5a0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 6671..............0.......73....
3ba5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 35 00 00 00 51 00 04 00 55 69 61 52 61 69 ....`.......d._>.a5...Q...UiaRai
3ba5e0 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f seAsyncContentLoadedEvent.uiauto
3ba600 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2757...........
3ba620 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3ba640 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 3c 00 00 00 50 00 04 00 80........`.......d._>.a<...P...
3ba660 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 UiaRaiseActiveTextPositionChange
3ba680 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 dEvent.uiautomationcore.dll./275
3ba6a0 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 7...........1636056671..........
3ba6c0 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......68........`.......d.
3ba6e0 5f 3e 84 61 30 00 00 00 4f 00 04 00 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 _>.a0...O...UiaProviderFromIAcce
3ba700 73 73 69 62 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 ssible.uiautomationcore.dll./275
3ba720 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 7...........1636056671..........
3ba740 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
3ba760 5f 3e 84 61 2d 00 00 00 4e 00 04 00 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 _>.a-...N...UiaProviderForNonCli
3ba780 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 ent.uiautomationcore.dll../2757.
3ba7a0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056671............
3ba7c0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......59........`.......d._>
3ba7e0 84 61 27 00 00 00 4d 00 04 00 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 75 69 61 75 .a'...M...UiaPatternRelease.uiau
3ba800 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 tomationcore.dll../2757.........
3ba820 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3ba840 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 4c 00 ..56........`.......d._>.a$...L.
3ba860 04 00 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 ..UiaNodeRelease.uiautomationcor
3ba880 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 e.dll./2757...........1636056671
3ba8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3ba8c0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 4b 00 04 00 55 69 61 4e 6f 64 65 46 72 6f `.......d._>.a)...K...UiaNodeFro
3ba8e0 6d 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a mProvider.uiautomationcore.dll..
3ba900 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 /2757...........1636056671......
3ba920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3ba940 00 00 64 aa 5f 3e 84 61 26 00 00 00 4a 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 ..d._>.a&...J...UiaNodeFromPoint
3ba960 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 .uiautomationcore.dll./2757.....
3ba980 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3ba9a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 27 00 ......59........`.......d._>.a'.
3ba9c0 00 00 49 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 75 69 61 75 74 6f 6d 61 ..I...UiaNodeFromHandle.uiautoma
3ba9e0 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 tioncore.dll../2757...........16
3baa00 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056671..............0.......58
3baa20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 48 00 04 00 55 69 ........`.......d._>.a&...H...Ui
3baa40 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e aNodeFromFocus.uiautomationcore.
3baa60 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll./2757...........1636056671..
3baa80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3baaa0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 47 00 04 00 55 69 61 4e 61 76 69 67 61 74 65 00 ......d._>.a!...G...UiaNavigate.
3baac0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 uiautomationcore.dll../2757.....
3baae0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3bab00 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 ......53........`.......d._>.a!.
3bab20 00 00 46 00 04 00 55 69 61 4c 6f 6f 6b 75 70 49 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f ..F...UiaLookupId.uiautomationco
3bab40 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 re.dll../2757...........16360566
3bab60 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 71..............0.......68......
3bab80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 30 00 00 00 45 00 04 00 55 69 61 49 41 63 63 65 ..`.......d._>.a0...E...UiaIAcce
3baba0 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 ssibleFromProvider.uiautomationc
3babc0 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ore.dll./2757...........16360566
3babe0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 71..............0.......65......
3bac00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2d 00 00 00 44 00 04 00 55 69 61 48 6f 73 74 50 ..`.......d._>.a-...D...UiaHostP
3bac20 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 roviderFromHwnd.uiautomationcore
3bac40 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll../2757...........1636056671
3bac60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3bac80 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2e 00 00 00 43 00 04 00 55 69 61 48 61 73 53 65 72 76 `.......d._>.a....C...UiaHasServ
3baca0 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e erSideProvider.uiautomationcore.
3bacc0 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll./2757...........1636056671..
3bace0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
3bad00 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2c 00 00 00 42 00 04 00 55 69 61 48 55 69 61 4e 6f 64 65 46 ......d._>.a,...B...UiaHUiaNodeF
3bad20 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 romVariant.uiautomationcore.dll.
3bad40 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 /2757...........1636056671......
3bad60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
3bad80 00 00 64 aa 5f 3e 84 61 2e 00 00 00 41 00 04 00 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f ..d._>.a....A...UiaHTextRangeFro
3bada0 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 mVariant.uiautomationcore.dll./2
3badc0 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 757...........1636056671........
3bade0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
3bae00 64 aa 5f 3e 84 61 32 00 00 00 40 00 04 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 d._>.a2...@...UiaHPatternObjectF
3bae20 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 romVariant.uiautomationcore.dll.
3bae40 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 /2757...........1636056671......
3bae60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3bae80 00 00 64 aa 5f 3e 84 61 28 00 00 00 3f 00 04 00 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 ..d._>.a(...?...UiaGetUpdatedCac
3baea0 68 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 he.uiautomationcore.dll./2757...
3baec0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056671..............
3baee0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......57........`.......d._>.a
3baf00 25 00 00 00 3e 00 04 00 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 75 69 61 75 74 6f 6d 61 %...>...UiaGetRuntimeId.uiautoma
3baf20 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 tioncore.dll../2757...........16
3baf40 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056671..............0.......56
3baf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 3d 00 04 00 55 69 ........`.......d._>.a$...=...Ui
3baf80 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c aGetRootNode.uiautomationcore.dl
3bafa0 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l./2757...........1636056671....
3bafc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......73........`...
3bafe0 ff ff 00 00 64 aa 5f 3e 84 61 35 00 00 00 3c 00 04 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 ....d._>.a5...<...UiaGetReserved
3bb000 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f NotSupportedValue.uiautomationco
3bb020 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 re.dll../2757...........16360566
3bb040 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 71..............0.......75......
3bb060 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 37 00 00 00 3b 00 04 00 55 69 61 47 65 74 52 65 ..`.......d._>.a7...;...UiaGetRe
3bb080 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 75 69 61 75 74 6f servedMixedAttributeValue.uiauto
3bb0a0 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2757...........
3bb0c0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3bb0e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 3a 00 04 00 61........`.......d._>.a)...:...
3bb100 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e UiaGetPropertyValue.uiautomation
3bb120 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 core.dll../2757...........163605
3bb140 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6671..............0.......63....
3bb160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2b 00 00 00 39 00 04 00 55 69 61 47 65 74 ....`.......d._>.a+...9...UiaGet
3bb180 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 PatternProvider.uiautomationcore
3bb1a0 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll../2757...........1636056671
3bb1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
3bb1e0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2c 00 00 00 38 00 04 00 55 69 61 47 65 74 45 72 72 6f `.......d._>.a,...8...UiaGetErro
3bb200 72 44 65 73 63 72 69 70 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c rDescription.uiautomationcore.dl
3bb220 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l./2757...........1636056671....
3bb240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3bb260 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 37 00 04 00 55 69 61 46 69 6e 64 00 75 69 61 75 74 6f ....d._>.a....7...UiaFind.uiauto
3bb280 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2757...........
3bb2a0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3bb2c0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2a 00 00 00 36 00 04 00 62........`.......d._>.a*...6...
3bb2e0 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 75 69 61 75 74 6f 6d 61 74 69 6f UiaEventRemoveWindow.uiautomatio
3bb300 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 ncore.dll./2757...........163605
3bb320 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6671..............0.......59....
3bb340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 35 00 04 00 55 69 61 45 76 65 ....`.......d._>.a'...5...UiaEve
3bb360 6e 74 41 64 64 57 69 6e 64 6f 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c ntAddWindow.uiautomationcore.dll
3bb380 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ../2757...........1636056671....
3bb3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3bb3c0 ff ff 00 00 64 aa 5f 3e 84 61 2b 00 00 00 34 00 04 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 ....d._>.a+...4...UiaDisconnectP
3bb3e0 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 rovider.uiautomationcore.dll../2
3bb400 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 757...........1636056671........
3bb420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
3bb440 64 aa 5f 3e 84 61 2f 00 00 00 33 00 04 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 d._>.a/...3...UiaDisconnectAllPr
3bb460 6f 76 69 64 65 72 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 oviders.uiautomationcore.dll../2
3bb480 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 757...........1636056671........
3bb4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
3bb4c0 64 aa 5f 3e 84 61 2c 00 00 00 32 00 04 00 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 d._>.a,...2...UiaClientsAreListe
3bb4e0 6e 69 6e 67 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 ning.uiautomationcore.dll./2757.
3bb500 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056671............
3bb520 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......53........`.......d._>
3bb540 84 61 21 00 00 00 31 00 04 00 55 69 61 41 64 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 .a!...1...UiaAddEvent.uiautomati
3bb560 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 oncore.dll../2757...........1636
3bb580 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056671..............0.......65..
3bb5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2d 00 00 00 30 00 04 00 54 72 61 6e ......`.......d._>.a-...0...Tran
3bb5c0 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e sformPattern_Rotate.uiautomation
3bb5e0 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 core.dll../2757...........163605
3bb600 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6671..............0.......65....
3bb620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2d 00 00 00 2f 00 04 00 54 72 61 6e 73 66 ....`.......d._>.a-.../...Transf
3bb640 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f ormPattern_Resize.uiautomationco
3bb660 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 re.dll../2757...........16360566
3bb680 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 71..............0.......63......
3bb6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2b 00 00 00 2e 00 04 00 54 72 61 6e 73 66 6f 72 ..`.......d._>.a+.......Transfor
3bb6c0 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 mPattern_Move.uiautomationcore.d
3bb6e0 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll../2757...........1636056671..
3bb700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
3bb720 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2a 00 00 00 2d 00 04 00 54 6f 67 67 6c 65 50 61 74 74 65 72 ......d._>.a*...-...TogglePatter
3bb740 6e 5f 54 6f 67 67 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 n_Toggle.uiautomationcore.dll./2
3bb760 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 757...........1636056671........
3bb780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3bb7a0 64 aa 5f 3e 84 61 26 00 00 00 2c 00 04 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 75 d._>.a&...,...TextRange_Select.u
3bb7c0 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 iautomationcore.dll./2757.......
3bb7e0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3bb800 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2e 00 00 00 ....66........`.......d._>.a....
3bb820 2b 00 04 00 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 75 69 61 +...TextRange_ScrollIntoView.uia
3bb840 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 utomationcore.dll./2757.........
3bb860 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3bb880 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 33 00 00 00 2a 00 ..71........`.......d._>.a3...*.
3bb8a0 04 00 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 ..TextRange_RemoveFromSelection.
3bb8c0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 uiautomationcore.dll../2757.....
3bb8e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3bb900 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 32 00 ......70........`.......d._>.a2.
3bb920 00 00 29 00 04 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e ..)...TextRange_MoveEndpointByUn
3bb940 69 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 it.uiautomationcore.dll./2757...
3bb960 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056671..............
3bb980 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......71........`.......d._>.a
3bb9a0 33 00 00 00 28 00 04 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 3...(...TextRange_MoveEndpointBy
3bb9c0 52 61 6e 67 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 Range.uiautomationcore.dll../275
3bb9e0 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 7...........1636056671..........
3bba00 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3bba20 5f 3e 84 61 24 00 00 00 27 00 04 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 75 69 61 75 74 _>.a$...'...TextRange_Move.uiaut
3bba40 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2757...........
3bba60 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3bba80 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 26 00 04 00 59........`.......d._>.a'...&...
3bbaa0 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f TextRange_GetText.uiautomationco
3bbac0 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 re.dll../2757...........16360566
3bbae0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 71..............0.......71......
3bbb00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 33 00 00 00 25 00 04 00 54 65 78 74 52 61 6e 67 ..`.......d._>.a3...%...TextRang
3bbb20 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 e_GetEnclosingElement.uiautomati
3bbb40 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 oncore.dll../2757...........1636
3bbb60 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056671..............0.......63..
3bbb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2b 00 00 00 24 00 04 00 54 65 78 74 ......`.......d._>.a+...$...Text
3bbba0 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f Range_GetChildren.uiautomationco
3bbbc0 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 re.dll../2757...........16360566
3bbbe0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 71..............0.......73......
3bbc00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 35 00 00 00 23 00 04 00 54 65 78 74 52 61 6e 67 ..`.......d._>.a5...#...TextRang
3bbc20 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 75 69 61 75 74 6f 6d 61 e_GetBoundingRectangles.uiautoma
3bbc40 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 tioncore.dll../2757...........16
3bbc60 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 36056671..............0.......69
3bbc80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 31 00 00 00 22 00 04 00 54 65 ........`.......d._>.a1..."...Te
3bbca0 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 75 69 61 75 74 6f xtRange_GetAttributeValue.uiauto
3bbcc0 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2757...........
3bbce0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3bbd00 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 28 00 00 00 21 00 04 00 60........`.......d._>.a(...!...
3bbd20 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 TextRange_FindText.uiautomationc
3bbd40 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ore.dll./2757...........16360566
3bbd60 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 71..............0.......65......
3bbd80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2d 00 00 00 20 00 04 00 54 65 78 74 52 61 6e 67 ..`.......d._>.a-.......TextRang
3bbda0 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 e_FindAttribute.uiautomationcore
3bbdc0 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll../2757...........1636056671
3bbde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..............0.......73........
3bbe00 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 35 00 00 00 1f 00 04 00 54 65 78 74 52 61 6e 67 65 5f `.......d._>.a5.......TextRange_
3bbe20 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 75 69 61 75 74 6f 6d 61 74 69 ExpandToEnclosingUnit.uiautomati
3bbe40 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 oncore.dll../2757...........1636
3bbe60 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 056671..............0.......68..
3bbe80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 30 00 00 00 1e 00 04 00 54 65 78 74 ......`.......d._>.a0.......Text
3bbea0 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 75 69 61 75 74 6f 6d 61 74 Range_CompareEndpoints.uiautomat
3bbec0 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 ioncore.dll./2757...........1636
3bbee0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056671..............0.......59..
3bbf00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 1d 00 04 00 54 65 78 74 ......`.......d._>.a'.......Text
3bbf20 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 Range_Compare.uiautomationcore.d
3bbf40 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll../2757...........1636056671..
3bbf60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3bbf80 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 00 00 1c 00 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6c ......d._>.a%.......TextRange_Cl
3bbfa0 6f 6e 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 one.uiautomationcore.dll../2757.
3bbfc0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056671............
3bbfe0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......66........`.......d._>
3bc000 84 61 2e 00 00 00 1b 00 04 00 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 .a........TextRange_AddToSelecti
3bc020 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 on.uiautomationcore.dll./2757...
3bc040 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056671..............
3bc060 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......80........`.......d._>.a
3bc080 3c 00 00 00 1a 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 <.......TextPattern_get_Supporte
3bc0a0 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e dTextSelection.uiautomationcore.
3bc0c0 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll./2757...........1636056671..
3bc0e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
3bc100 00 00 ff ff 00 00 64 aa 5f 3e 84 61 33 00 00 00 19 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f ......d._>.a3.......TextPattern_
3bc120 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f get_DocumentRange.uiautomationco
3bc140 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 re.dll../2757...........16360566
3bc160 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 71..............0.......68......
3bc180 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 30 00 00 00 18 00 04 00 54 65 78 74 50 61 74 74 ..`.......d._>.a0.......TextPatt
3bc1a0 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 ern_RangeFromPoint.uiautomationc
3bc1c0 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ore.dll./2757...........16360566
3bc1e0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 71..............0.......68......
3bc200 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 30 00 00 00 17 00 04 00 54 65 78 74 50 61 74 74 ..`.......d._>.a0.......TextPatt
3bc220 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 ern_RangeFromChild.uiautomationc
3bc240 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ore.dll./2757...........16360566
3bc260 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 71..............0.......70......
3bc280 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 32 00 00 00 16 00 04 00 54 65 78 74 50 61 74 74 ..`.......d._>.a2.......TextPatt
3bc2a0 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 75 69 61 75 74 6f 6d 61 74 69 6f ern_GetVisibleRanges.uiautomatio
3bc2c0 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 ncore.dll./2757...........163605
3bc2e0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6671..............0.......66....
3bc300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2e 00 00 00 15 00 04 00 54 65 78 74 50 61 ....`.......d._>.a........TextPa
3bc320 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 ttern_GetSelection.uiautomationc
3bc340 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ore.dll./2757...........16360566
3bc360 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 71..............0.......81......
3bc380 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 3d 00 00 00 14 00 04 00 53 79 6e 63 68 72 6f 6e ..`.......d._>.a=.......Synchron
3bc3a0 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 izedInputPattern_StartListening.
3bc3c0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 uiautomationcore.dll../2757.....
3bc3e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3bc400 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 35 00 ......73........`.......d._>.a5.
3bc420 00 00 13 00 04 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 ......SynchronizedInputPattern_C
3bc440 61 6e 63 65 6c 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 ancel.uiautomationcore.dll../275
3bc460 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 7...........1636056671..........
3bc480 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......69........`.......d.
3bc4a0 5f 3e 84 61 31 00 00 00 12 00 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e _>.a1.......SelectionItemPattern
3bc4c0 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 _Select.uiautomationcore.dll../2
3bc4e0 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 757...........1636056671........
3bc500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
3bc520 64 aa 5f 3e 84 61 3e 00 00 00 11 00 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 d._>.a>.......SelectionItemPatte
3bc540 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 rn_RemoveFromSelection.uiautomat
3bc560 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 ioncore.dll./2757...........1636
3bc580 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 056671..............0.......77..
3bc5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 39 00 00 00 10 00 04 00 53 65 6c 65 ......`.......d._>.a9.......Sele
3bc5c0 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 ctionItemPattern_AddToSelection.
3bc5e0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 uiautomationcore.dll../2757.....
3bc600 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3bc620 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 34 00 ......72........`.......d._>.a4.
3bc640 00 00 0f 00 04 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 ......ScrollPattern_SetScrollPer
3bc660 63 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 cent.uiautomationcore.dll./2757.
3bc680 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056671............
3bc6a0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......62........`.......d._>
3bc6c0 84 61 2a 00 00 00 0e 00 04 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 75 .a*.......ScrollPattern_Scroll.u
3bc6e0 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 iautomationcore.dll./2757.......
3bc700 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3bc720 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 36 00 00 00 ....74........`.......d._>.a6...
3bc740 0d 00 04 00 53 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f ....ScrollItemPattern_ScrollInto
3bc760 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 View.uiautomationcore.dll./2757.
3bc780 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056671............
3bc7a0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......68........`.......d._>
3bc7c0 84 61 30 00 00 00 0c 00 04 00 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 .a0.......RangeValuePattern_SetV
3bc7e0 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 alue.uiautomationcore.dll./2757.
3bc800 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056671............
3bc820 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......76........`.......d._>
3bc840 84 61 38 00 00 00 0b 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 .a8.......MultipleViewPattern_Se
3bc860 74 43 75 72 72 65 6e 74 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c tCurrentView.uiautomationcore.dl
3bc880 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l./2757...........1636056671....
3bc8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......73........`...
3bc8c0 ff ff 00 00 64 aa 5f 3e 84 61 35 00 00 00 0a 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 ....d._>.a5.......MultipleViewPa
3bc8e0 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f ttern_GetViewName.uiautomationco
3bc900 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 re.dll../2757...........16360566
3bc920 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 71..............0.......75......
3bc940 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 37 00 00 00 09 00 04 00 4c 65 67 61 63 79 49 41 ..`.......d._>.a7.......LegacyIA
3bc960 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f ccessiblePattern_SetValue.uiauto
3bc980 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2757...........
3bc9a0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3bc9c0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 35 00 00 00 08 00 04 00 73........`.......d._>.a5.......
3bc9e0 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 LegacyIAccessiblePattern_Select.
3bca00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 uiautomationcore.dll../2757.....
3bca20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3bca40 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 3d 00 ......81........`.......d._>.a=.
3bca60 00 00 07 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 ......LegacyIAccessiblePattern_G
3bca80 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 etIAccessible.uiautomationcore.d
3bcaa0 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll../2757...........1636056671..
3bcac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a ............0.......82........`.
3bcae0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 3e 00 00 00 06 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 ......d._>.a>.......LegacyIAcces
3bcb00 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 75 69 61 siblePattern_DoDefaultAction.uia
3bcb20 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 utomationcore.dll./2757.........
3bcb40 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3bcb60 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 3d 00 00 00 05 00 ..81........`.......d._>.a=.....
3bcb80 04 00 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 ..ItemContainerPattern_FindItemB
3bcba0 79 50 72 6f 70 65 72 74 79 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a yProperty.uiautomationcore.dll..
3bcbc0 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 /2757...........1636056671......
3bcbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3bcc00 00 00 64 aa 5f 3e 84 61 2a 00 00 00 04 00 04 00 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e ..d._>.a*.......InvokePattern_In
3bcc20 76 6f 6b 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 voke.uiautomationcore.dll./2757.
3bcc40 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056671............
3bcc60 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......61........`.......d._>
3bcc80 84 61 29 00 00 00 03 00 04 00 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 75 69 .a).......GridPattern_GetItem.ui
3bcca0 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 automationcore.dll../2757.......
3bccc0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3bcce0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 32 00 00 00 ....70........`.......d._>.a2...
3bcd00 02 00 04 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 ....ExpandCollapsePattern_Expand
3bcd20 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 20 20 20 20 .uiautomationcore.dll./2757.....
3bcd40 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056671..............0.
3bcd60 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 34 00 ......72........`.......d._>.a4.
3bcd80 00 00 01 00 04 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c ......ExpandCollapsePattern_Coll
3bcda0 61 70 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 35 37 20 apse.uiautomationcore.dll./2757.
3bcdc0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056671............
3bcde0 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......69........`.......d._>
3bce00 84 61 31 00 00 00 00 00 04 00 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 .a1.......DockPattern_SetDockPos
3bce20 69 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 35 ition.uiautomationcore.dll../275
3bce40 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 7...........1636056671..........
3bce60 20 20 20 20 30 20 20 20 20 20 20 20 33 30 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 ....0.......304.......`.d..._>.a
3bce80 e6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4a 00 00 00 .............debug$S........J...
3bcea0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3bcec0 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3bcee0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3bcf00 40 00 40 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 @.@..............uiautomationcor
3bcf20 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 e.dll'....................u.Micr
3bcf40 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
3bcf60 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
3bcf80 02 00 26 00 00 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 ..&....uiautomationcore_NULL_THU
3bcfa0 4e 4b 5f 44 41 54 41 00 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA./2757...........16360566
3bcfc0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 39 20 20 20 20 20 71..............0.......259.....
3bcfe0 20 20 60 0a 64 aa 02 00 5f 3e 84 61 c2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d..._>.a.............debug$S
3bd000 00 00 00 00 00 00 00 00 4a 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........J...d...............@..B
3bd020 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3bd040 00 00 00 00 40 00 30 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 75 69 61 75 74 6f 6d 61 74 69 6f ....@.0..............uiautomatio
3bd060 6e 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 ncore.dll'....................u.
3bd080 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3bd0a0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
3bd0c0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
3bd0e0 52 49 50 54 4f 52 00 0a 2f 32 37 35 37 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 RIPTOR../2757...........16360566
3bd100 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 30 20 20 20 20 20 71..............0.......530.....
3bd120 20 20 60 0a 64 aa 03 00 5f 3e 84 61 1e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d..._>.a.............debug$S
3bd140 00 00 00 00 00 00 00 00 4a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........J...................@..B
3bd160 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d6 00 00 00 ea 00 00 00 00 00 00 00 .idata$2........................
3bd180 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 08 01 00 00 ....@.0..idata$6................
3bd1a0 ea 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 75 69 61 ............@................uia
3bd1c0 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 utomationcore.dll'..............
3bd1e0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
3bd200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
3bd220 02 00 10 00 00 00 05 00 00 00 02 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c ............uiautomationcore.dll
3bd240 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3bd260 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3bd280 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3bd2a0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....).............
3bd2c0 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....B.............d...__IMPORT_D
3bd2e0 45 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 00 5f 5f 4e 55 4c ESCRIPTOR_uiautomationcore.__NUL
3bd300 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f L_IMPORT_DESCRIPTOR..uiautomatio
3bd320 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c ncore_NULL_THUNK_DATA.urlmon.dll
3bd340 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3bd360 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 ......47........`.......d._>.a..
3bd380 00 00 4c 00 04 00 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c ..L...WriteHitLogging.urlmon.dll
3bd3a0 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..urlmon.dll/.....1636056671....
3bd3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3bd3e0 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 4b 00 04 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f ....d._>.a!...K...UrlMkSetSessio
3bd400 6e 4f 70 74 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 nOption.urlmon.dll..urlmon.dll/.
3bd420 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3bd440 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 ....53........`.......d._>.a!...
3bd460 4a 00 04 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 75 72 6c 6d 6f 6e J...UrlMkGetSessionOption.urlmon
3bd480 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..urlmon.dll/.....1636056671
3bd4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3bd4c0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 49 00 04 00 55 52 4c 4f 70 65 6e 53 74 72 `.......d._>.a....I...URLOpenStr
3bd4e0 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 eamW.urlmon.dll.urlmon.dll/.....
3bd500 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3bd520 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 48 00 04 00 46........`.......d._>.a....H...
3bd540 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e URLOpenStreamA.urlmon.dll.urlmon
3bd560 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3bd580 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......50........`.......d._>
3bd5a0 84 61 1e 00 00 00 47 00 04 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 75 72 6c .a....G...URLOpenPullStreamW.url
3bd5c0 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 mon.dll.urlmon.dll/.....16360566
3bd5e0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 71..............0.......50......
3bd600 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 46 00 04 00 55 52 4c 4f 70 65 6e 50 ..`.......d._>.a....F...URLOpenP
3bd620 75 6c 6c 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c ullStreamA.urlmon.dll.urlmon.dll
3bd640 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3bd660 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 ......54........`.......d._>.a".
3bd680 00 00 45 00 04 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 00 75 72 6c ..E...URLOpenBlockingStreamW.url
3bd6a0 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 mon.dll.urlmon.dll/.....16360566
3bd6c0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 71..............0.......54......
3bd6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 44 00 04 00 55 52 4c 4f 70 65 6e 42 ..`.......d._>.a"...D...URLOpenB
3bd700 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e lockingStreamA.urlmon.dll.urlmon
3bd720 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3bd740 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......50........`.......d._>
3bd760 84 61 1e 00 00 00 43 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 75 72 6c .a....C...URLDownloadToFileW.url
3bd780 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 mon.dll.urlmon.dll/.....16360566
3bd7a0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 71..............0.......50......
3bd7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 42 00 04 00 55 52 4c 44 6f 77 6e 6c ..`.......d._>.a....B...URLDownl
3bd7e0 6f 61 64 54 6f 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c oadToFileA.urlmon.dll.urlmon.dll
3bd800 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3bd820 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 ......55........`.......d._>.a#.
3bd840 00 00 41 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 00 75 72 ..A...URLDownloadToCacheFileW.ur
3bd860 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 lmon.dll..urlmon.dll/.....163605
3bd880 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6671..............0.......55....
3bd8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 40 00 04 00 55 52 4c 44 6f 77 ....`.......d._>.a#...@...URLDow
3bd8c0 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 nloadToCacheFileA.urlmon.dll..ur
3bd8e0 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 lmon.dll/.....1636056671........
3bd900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
3bd920 64 aa 5f 3e 84 61 2f 00 00 00 3f 00 04 00 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 d._>.a/...?...SetSoftwareUpdateA
3bd940 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 dvertisementState.urlmon.dll..ur
3bd960 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 lmon.dll/.....1636056671........
3bd980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3bd9a0 64 aa 5f 3e 84 61 26 00 00 00 3e 00 04 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 d._>.a&...>...SetAccessForIEAppC
3bd9c0 6f 6e 74 61 69 6e 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 ontainer.urlmon.dll.urlmon.dll/.
3bd9e0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3bda00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 ....54........`.......d._>.a"...
3bda20 3d 00 04 00 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f =...RevokeFormatEnumerator.urlmo
3bda40 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 n.dll.urlmon.dll/.....1636056671
3bda60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3bda80 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 3c 00 04 00 52 65 76 6f 6b 65 42 69 6e 64 `.......d._>.a$...<...RevokeBind
3bdaa0 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e StatusCallback.urlmon.dll.urlmon
3bdac0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3bdae0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......47........`.......d._>
3bdb00 84 61 1b 00 00 00 3b 00 04 00 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 75 72 6c 6d 6f 6e .a....;...ReleaseBindInfo.urlmon
3bdb20 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..urlmon.dll/.....1636056671
3bdb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3bdb60 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 3a 00 04 00 52 65 67 69 73 74 65 72 4d 65 `.......d._>.a....:...RegisterMe
3bdb80 64 69 61 54 79 70 65 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 diaTypes.urlmon.dll.urlmon.dll/.
3bdba0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3bdbc0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 ....54........`.......d._>.a"...
3bdbe0 39 00 04 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 75 72 6c 6d 6f 9...RegisterMediaTypeClass.urlmo
3bdc00 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 n.dll.urlmon.dll/.....1636056671
3bdc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3bdc40 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 38 00 04 00 52 65 67 69 73 74 65 72 46 6f `.......d._>.a$...8...RegisterFo
3bdc60 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e rmatEnumerator.urlmon.dll.urlmon
3bdc80 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3bdca0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......58........`.......d._>
3bdcc0 84 61 26 00 00 00 37 00 04 00 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c .a&...7...RegisterBindStatusCall
3bdce0 62 61 63 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 back.urlmon.dll.urlmon.dll/.....
3bdd00 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3bdd20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 36 00 04 00 53........`.......d._>.a!...6...
3bdd40 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c ObtainUserAgentString.urlmon.dll
3bdd60 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..urlmon.dll/.....1636056671....
3bdd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3bdda0 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 35 00 04 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 ....d._>.a....5...MkParseDisplay
3bddc0 4e 61 6d 65 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 NameEx.urlmon.dll.urlmon.dll/...
3bdde0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3bde00 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 34 00 ..42........`.......d._>.a....4.
3bde20 04 00 49 73 56 61 6c 69 64 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 ..IsValidURL.urlmon.dll.urlmon.d
3bde40 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3bde60 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......49........`.......d._>.a
3bde80 1d 00 00 00 33 00 04 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 75 72 6c 6d 6f 6e ....3...IsLoggingEnabledW.urlmon
3bdea0 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..urlmon.dll/.....1636056671
3bdec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3bdee0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 32 00 04 00 49 73 4c 6f 67 67 69 6e 67 45 `.......d._>.a....2...IsLoggingE
3bdf00 6e 61 62 6c 65 64 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 nabledA.urlmon.dll..urlmon.dll/.
3bdf20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3bdf40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 ....46........`.......d._>.a....
3bdf60 31 00 04 00 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 1...IsAsyncMoniker.urlmon.dll.ur
3bdf80 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 lmon.dll/.....1636056671........
3bdfa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3bdfc0 64 aa 5f 3e 84 61 1a 00 00 00 30 00 04 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 75 72 6c d._>.a....0...IEInstallScope.url
3bdfe0 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 mon.dll.urlmon.dll/.....16360566
3be000 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 71..............0.......61......
3be020 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 2f 00 04 00 49 45 47 65 74 55 73 65 ..`.......d._>.a).../...IEGetUse
3be040 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c rPrivateNamespaceName.urlmon.dll
3be060 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..urlmon.dll/.....1636056671....
3be080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3be0a0 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 2e 00 04 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 ....d._>.a'.......HlinkSimpleNav
3be0c0 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e igateToString.urlmon.dll..urlmon
3be0e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3be100 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......60........`.......d._>
3be120 84 61 28 00 00 00 2d 00 04 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d .a(...-...HlinkSimpleNavigateToM
3be140 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 oniker.urlmon.dll.urlmon.dll/...
3be160 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3be180 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 2c 00 ..51........`.......d._>.a....,.
3be1a0 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c ..HlinkNavigateString.urlmon.dll
3be1c0 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..urlmon.dll/.....1636056671....
3be1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3be200 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 2b 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d ....d._>.a....+...HlinkNavigateM
3be220 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 oniker.urlmon.dll.urlmon.dll/...
3be240 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3be260 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 2a 00 ..46........`.......d._>.a....*.
3be280 04 00 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d ..HlinkGoForward.urlmon.dll.urlm
3be2a0 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 on.dll/.....1636056671..........
3be2c0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3be2e0 5f 3e 84 61 17 00 00 00 29 00 04 00 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 75 72 6c 6d 6f 6e 2e 64 _>.a....)...HlinkGoBack.urlmon.d
3be300 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..urlmon.dll/.....1636056671..
3be320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3be340 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 28 00 04 00 47 65 74 53 6f 66 74 77 61 72 65 55 ......d._>.a!...(...GetSoftwareU
3be360 70 64 61 74 65 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c pdateInfo.urlmon.dll..urlmon.dll
3be380 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3be3a0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 ......57........`.......d._>.a%.
3be3c0 00 00 27 00 04 00 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 ..'...GetComponentIDFromCLSSPEC.
3be3e0 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 urlmon.dll..urlmon.dll/.....1636
3be400 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056671..............0.......43..
3be420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 26 00 04 00 47 65 74 43 ......`.......d._>.a....&...GetC
3be440 6c 61 73 73 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 lassURL.urlmon.dll..urlmon.dll/.
3be460 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3be480 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 ....50........`.......d._>.a....
3be4a0 25 00 04 00 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c %...GetClassFileOrMime.urlmon.dl
3be4c0 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.urlmon.dll/.....1636056671....
3be4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3be500 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 24 00 04 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 ....d._>.a....$...FindMimeFromDa
3be520 74 61 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ta.urlmon.dll.urlmon.dll/.....16
3be540 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056671..............0.......50
3be560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 23 00 04 00 46 69 ........`.......d._>.a....#...Fi
3be580 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d ndMediaTypeClass.urlmon.dll.urlm
3be5a0 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 on.dll/.....1636056671..........
3be5c0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3be5e0 5f 3e 84 61 19 00 00 00 22 00 04 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 75 72 6c 6d 6f 6e _>.a...."...FindMediaType.urlmon
3be600 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..urlmon.dll/.....1636056671
3be620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3be640 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 21 00 04 00 46 61 75 6c 74 49 6e 49 45 46 `.......d._>.a....!...FaultInIEF
3be660 65 61 74 75 72 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 eature.urlmon.dll.urlmon.dll/...
3be680 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3be6a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 20 00 ..53........`.......d._>.a!.....
3be6c0 04 00 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 75 72 6c 6d 6f 6e 2e 64 ..CreateUriWithFragment.urlmon.d
3be6e0 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..urlmon.dll/.....1636056671..
3be700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3be720 00 00 ff ff 00 00 64 aa 5f 3e 84 61 28 00 00 00 1f 00 04 00 43 72 65 61 74 65 55 72 69 46 72 6f ......d._>.a(.......CreateUriFro
3be740 6d 4d 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d mMultiByteString.urlmon.dll.urlm
3be760 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 on.dll/.....1636056671..........
3be780 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
3be7a0 5f 3e 84 61 15 00 00 00 1e 00 04 00 43 72 65 61 74 65 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c _>.a........CreateUri.urlmon.dll
3be7c0 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..urlmon.dll/.....1636056671....
3be7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3be800 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 1d 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b ....d._>.a........CreateURLMonik
3be820 65 72 45 78 32 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 erEx2.urlmon.dll..urlmon.dll/...
3be840 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3be860 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 1c 00 ..50........`.......d._>.a......
3be880 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 ..CreateURLMonikerEx.urlmon.dll.
3be8a0 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 urlmon.dll/.....1636056671......
3be8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3be8e0 00 00 64 aa 5f 3e 84 61 1c 00 00 00 1b 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 ..d._>.a........CreateURLMoniker
3be900 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .urlmon.dll.urlmon.dll/.....1636
3be920 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056671..............0.......49..
3be940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 1a 00 04 00 43 72 65 61 ......`.......d._>.a........Crea
3be960 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e teIUriBuilder.urlmon.dll..urlmon
3be980 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3be9a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......54........`.......d._>
3be9c0 84 61 22 00 00 00 19 00 04 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 .a".......CreateFormatEnumerator
3be9e0 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .urlmon.dll.urlmon.dll/.....1636
3bea00 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056671..............0.......52..
3bea20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 18 00 04 00 43 72 65 61 ......`.......d._>.a........Crea
3bea40 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d teAsyncBindCtxEx.urlmon.dll.urlm
3bea60 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 on.dll/.....1636056671..........
3bea80 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3beaa0 5f 3e 84 61 1e 00 00 00 17 00 04 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 75 _>.a........CreateAsyncBindCtx.u
3beac0 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 rlmon.dll.urlmon.dll/.....163605
3beae0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6671..............0.......45....
3beb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 16 00 04 00 43 6f 70 79 53 74 ....`.......d._>.a........CopySt
3beb20 67 4d 65 64 69 75 6d 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 gMedium.urlmon.dll..urlmon.dll/.
3beb40 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3beb60 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 ....44........`.......d._>.a....
3beb80 15 00 04 00 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d ....CopyBindInfo.urlmon.dll.urlm
3beba0 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 on.dll/.....1636056671..........
3bebc0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3bebe0 5f 3e 84 61 20 00 00 00 14 00 04 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 _>.a........CompatFlagsFromClsid
3bec00 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .urlmon.dll.urlmon.dll/.....1636
3bec20 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056671..............0.......50..
3bec40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 13 00 04 00 43 6f 6d 70 ......`.......d._>.a........Comp
3bec60 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e areSecurityIds.urlmon.dll.urlmon
3bec80 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3beca0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......59........`.......d._>
3becc0 84 61 27 00 00 00 12 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e .a'.......CoInternetSetFeatureEn
3bece0 61 62 6c 65 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 abled.urlmon.dll..urlmon.dll/...
3bed00 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3bed20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 11 00 ..51........`.......d._>.a......
3bed40 04 00 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c ..CoInternetQueryInfo.urlmon.dll
3bed60 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..urlmon.dll/.....1636056671....
3bed80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3beda0 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 10 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 ....d._>.a........CoInternetPars
3bedc0 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 eUrl.urlmon.dll.urlmon.dll/.....
3bede0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3bee00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 0f 00 04 00 51........`.......d._>.a........
3bee20 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a CoInternetParseIUri.urlmon.dll..
3bee40 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 urlmon.dll/.....1636056671......
3bee60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
3bee80 00 00 64 aa 5f 3e 84 61 33 00 00 00 0e 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 ..d._>.a3.......CoInternetIsFeat
3beea0 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 75 72 6c 6d 6f 6e 2e 64 ureZoneElevationEnabled.urlmon.d
3beec0 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..urlmon.dll/.....1636056671..
3beee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
3bef00 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2c 00 00 00 0d 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 ......d._>.a,.......CoInternetIs
3bef20 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 FeatureEnabledForUrl.urlmon.dll.
3bef40 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 urlmon.dll/.....1636056671......
3bef60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
3bef80 00 00 64 aa 5f 3e 84 61 2d 00 00 00 0c 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 ..d._>.a-.......CoInternetIsFeat
3befa0 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 ureEnabledForIUri.urlmon.dll..ur
3befc0 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 lmon.dll/.....1636056671........
3befe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3bf000 64 aa 5f 3e 84 61 26 00 00 00 0b 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 d._>.a&.......CoInternetIsFeatur
3bf020 65 45 6e 61 62 6c 65 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 eEnabled.urlmon.dll.urlmon.dll/.
3bf040 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3bf060 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 ....52........`.......d._>.a....
3bf080 0a 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 75 72 6c 6d 6f 6e 2e ....CoInternetGetSession.urlmon.
3bf0a0 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.urlmon.dll/.....1636056671..
3bf0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3bf0e0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 09 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 ......d._>.a&.......CoInternetGe
3bf100 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e tSecurityUrlEx.urlmon.dll.urlmon
3bf120 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3bf140 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......56........`.......d._>
3bf160 84 61 24 00 00 00 08 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 .a$.......CoInternetGetSecurityU
3bf180 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 rl.urlmon.dll.urlmon.dll/.....16
3bf1a0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056671..............0.......58
3bf1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 07 00 04 00 43 6f ........`.......d._>.a&.......Co
3bf1e0 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 75 72 6c 6d 6f 6e 2e InternetGetProtocolFlags.urlmon.
3bf200 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.urlmon.dll/.....1636056671..
3bf220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3bf240 00 00 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 06 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 ......d._>.a'.......CoInternetCr
3bf260 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d eateZoneManager.urlmon.dll..urlm
3bf280 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 on.dll/.....1636056671..........
3bf2a0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
3bf2c0 5f 3e 84 61 2b 00 00 00 05 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 _>.a+.......CoInternetCreateSecu
3bf2e0 72 69 74 79 4d 61 6e 61 67 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 rityManager.urlmon.dll..urlmon.d
3bf300 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3bf320 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......52........`.......d._>.a
3bf340 20 00 00 00 04 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 75 72 6c ........CoInternetCompareUrl.url
3bf360 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 mon.dll.urlmon.dll/.....16360566
3bf380 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 71..............0.......54......
3bf3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 03 00 04 00 43 6f 49 6e 74 65 72 6e ..`.......d._>.a".......CoIntern
3bf3c0 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e etCombineUrlEx.urlmon.dll.urlmon
3bf3e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3bf400 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......52........`.......d._>
3bf420 84 61 20 00 00 00 02 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 75 .a........CoInternetCombineUrl.u
3bf440 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 rlmon.dll.urlmon.dll/.....163605
3bf460 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6671..............0.......53....
3bf480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 01 00 04 00 43 6f 49 6e 74 65 ....`.......d._>.a!.......CoInte
3bf4a0 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d rnetCombineIUri.urlmon.dll..urlm
3bf4c0 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 on.dll/.....1636056671..........
3bf4e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3bf500 5f 3e 84 61 23 00 00 00 00 00 04 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d _>.a#.......CoGetClassObjectFrom
3bf520 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 URL.urlmon.dll..urlmon.dll/.....
3bf540 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3bf560 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d..._>.a............
3bf580 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
3bf5a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
3bf5c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3bf5e0 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
3bf600 00 00 00 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....urlmon.dll'................
3bf620 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
3bf640 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
3bf660 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 .................urlmon_NULL_THU
3bf680 4e 4b 5f 44 41 54 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.urlmon.dll/.....16360566
3bf6a0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 71..............0.......249.....
3bf6c0 20 20 60 0a 64 aa 02 00 5f 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d..._>.a.............debug$S
3bf6e0 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
3bf700 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3bf720 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 27 ....@.0..............urlmon.dll'
3bf740 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
3bf760 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
3bf780 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
3bf7a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 72 ....__NULL_IMPORT_DESCRIPTOR..ur
3bf7c0 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 lmon.dll/.....1636056671........
3bf7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e ......0.......490.......`.d..._>
3bf800 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 .a.............debug$S........@.
3bf820 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3bf840 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3bf860 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
3bf880 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 27 00 13 ..@................urlmon.dll'..
3bf8a0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
3bf8c0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
3bf8e0 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 75 72 6c 6d 6f 6e 2e 64 ........................urlmon.d
3bf900 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
3bf920 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
3bf940 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
3bf960 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
3bf980 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
3bf9a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_urlmon.__NULL_IMPORT
3bf9c0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..urlmon_NULL_THUNK_D
3bf9e0 41 54 41 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ATA.user32.dll/.....1636056671..
3bfa00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3bfa20 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 f4 02 04 00 77 76 73 70 72 69 6e 74 66 57 00 75 ......d._>.a........wvsprintfW.u
3bfa40 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3bfa60 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6671..............0.......42....
3bfa80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 f3 02 04 00 77 76 73 70 72 69 ....`.......d._>.a........wvspri
3bfaa0 6e 74 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ntfA.user32.dll.user32.dll/.....
3bfac0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3bfae0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 f2 02 04 00 41........`.......d._>.a........
3bfb00 77 73 70 72 69 6e 74 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c wsprintfW.user32.dll..user32.dll
3bfb20 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3bfb40 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 ......41........`.......d._>.a..
3bfb60 00 00 f1 02 04 00 77 73 70 72 69 6e 74 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ......wsprintfA.user32.dll..user
3bfb80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3bfba0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3bfbc0 5f 3e 84 61 17 00 00 00 f0 02 04 00 6d 6f 75 73 65 5f 65 76 65 6e 74 00 75 73 65 72 33 32 2e 64 _>.a........mouse_event.user32.d
3bfbe0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3bfc00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3bfc20 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 ef 02 04 00 6b 65 79 62 64 5f 65 76 65 6e 74 00 ......d._>.a........keybd_event.
3bfc40 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3bfc60 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056671..............0.......47..
3bfc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 ee 02 04 00 57 69 6e 64 ......`.......d._>.a........Wind
3bfca0 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 owFromPoint.user32.dll..user32.d
3bfcc0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3bfce0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......55........`.......d._>.a
3bfd00 23 00 00 00 ed 02 04 00 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 #.......WindowFromPhysicalPoint.
3bfd20 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3bfd40 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056671..............0.......44..
3bfd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 ec 02 04 00 57 69 6e 64 ......`.......d._>.a........Wind
3bfd80 6f 77 46 72 6f 6d 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 owFromDC.user32.dll.user32.dll/.
3bfda0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3bfdc0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 ....40........`.......d._>.a....
3bfde0 eb 02 04 00 57 69 6e 48 65 6c 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ....WinHelpW.user32.dll.user32.d
3bfe00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3bfe20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......40........`.......d._>.a
3bfe40 14 00 00 00 ea 02 04 00 57 69 6e 48 65 6c 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ........WinHelpA.user32.dll.user
3bfe60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3bfe80 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3bfea0 5f 3e 84 61 17 00 00 00 e9 02 04 00 57 61 69 74 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 _>.a........WaitMessage.user32.d
3bfec0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3bfee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3bff00 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 e8 02 04 00 57 61 69 74 46 6f 72 49 6e 70 75 74 ......d._>.a........WaitForInput
3bff20 49 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Idle.user32.dll.user32.dll/.....
3bff40 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3bff60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 e7 02 04 00 50........`.......d._>.a........
3bff80 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 WINNLSGetIMEHotkey.user32.dll.us
3bffa0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3bffc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3bffe0 64 aa 5f 3e 84 61 21 00 00 00 e6 02 04 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 d._>.a!.......WINNLSGetEnableSta
3c0000 74 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tus.user32.dll..user32.dll/.....
3c0020 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c0040 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 e5 02 04 00 47........`.......d._>.a........
3c0060 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 WINNLSEnableIME.user32.dll..user
3c0080 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c00a0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3c00c0 5f 3e 84 61 16 00 00 00 e4 02 04 00 56 6b 4b 65 79 53 63 61 6e 57 00 75 73 65 72 33 32 2e 64 6c _>.a........VkKeyScanW.user32.dl
3c00e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c0100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3c0120 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 e3 02 04 00 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 75 ....d._>.a........VkKeyScanExW.u
3c0140 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3c0160 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6671..............0.......44....
3c0180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 e2 02 04 00 56 6b 4b 65 79 53 ....`.......d._>.a........VkKeyS
3c01a0 63 61 6e 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 canExA.user32.dll.user32.dll/...
3c01c0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c01e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 e1 02 ..42........`.......d._>.a......
3c0200 04 00 56 6b 4b 65 79 53 63 61 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..VkKeyScanA.user32.dll.user32.d
3c0220 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c0240 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......43........`.......d._>.a
3c0260 17 00 00 00 e0 02 04 00 56 61 6c 69 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........ValidateRgn.user32.dll..
3c0280 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c02a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3c02c0 00 00 64 aa 5f 3e 84 61 18 00 00 00 df 02 04 00 56 61 6c 69 64 61 74 65 52 65 63 74 00 75 73 65 ..d._>.a........ValidateRect.use
3c02e0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3c0300 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 71..............0.......53......
3c0320 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 de 02 04 00 55 73 65 72 48 61 6e 64 ..`.......d._>.a!.......UserHand
3c0340 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 leGrantAccess.user32.dll..user32
3c0360 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c0380 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......44........`.......d._>
3c03a0 84 61 18 00 00 00 dd 02 04 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c .a........UpdateWindow.user32.dl
3c03c0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c03e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3c0400 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 dc 02 04 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 ....d._>.a'.......UpdateLayeredW
3c0420 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 indowIndirect.user32.dll..user32
3c0440 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c0460 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......51........`.......d._>
3c0480 84 61 1f 00 00 00 db 02 04 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 75 73 .a........UpdateLayeredWindow.us
3c04a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3c04c0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6671..............0.......53....
3c04e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 da 02 04 00 55 6e 72 65 67 69 ....`.......d._>.a!.......Unregi
3c0500 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 sterTouchWindow.user32.dll..user
3c0520 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c0540 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......67........`.......d.
3c0560 5f 3e 84 61 2f 00 00 00 d9 02 04 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 _>.a/.......UnregisterSuspendRes
3c0580 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 umeNotification.user32.dll..user
3c05a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c05c0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
3c05e0 5f 3e 84 61 2e 00 00 00 d8 02 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 _>.a........UnregisterPowerSetti
3c0600 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ngNotification.user32.dll.user32
3c0620 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c0640 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......62........`.......d._>
3c0660 84 61 2a 00 00 00 d7 02 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 .a*.......UnregisterPointerInput
3c0680 54 61 72 67 65 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 TargetEx.user32.dll.user32.dll/.
3c06a0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c06c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 28 00 00 00 ....60........`.......d._>.a(...
3c06e0 d6 02 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 ....UnregisterPointerInputTarget
3c0700 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3c0720 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056671..............0.......48..
3c0740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 d5 02 04 00 55 6e 72 65 ......`.......d._>.a........Unre
3c0760 67 69 73 74 65 72 48 6f 74 4b 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 gisterHotKey.user32.dll.user32.d
3c0780 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c07a0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......60........`.......d._>.a
3c07c0 28 00 00 00 d4 02 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 (.......UnregisterDeviceNotifica
3c07e0 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tion.user32.dll.user32.dll/.....
3c0800 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c0820 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 d3 02 04 00 48........`.......d._>.a........
3c0840 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 UnregisterClassW.user32.dll.user
3c0860 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c0880 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3c08a0 5f 3e 84 61 1c 00 00 00 d2 02 04 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 75 73 65 _>.a........UnregisterClassA.use
3c08c0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3c08e0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 71..............0.......47......
3c0900 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 d1 02 04 00 55 6e 70 61 63 6b 44 44 ..`.......d._>.a........UnpackDD
3c0920 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ElParam.user32.dll..user32.dll/.
3c0940 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c0960 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 ....52........`.......d._>.a....
3c0980 d0 02 04 00 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e ....UnloadKeyboardLayout.user32.
3c09a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3c09c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3c09e0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 cf 02 04 00 55 6e 69 6f 6e 52 65 63 74 00 75 73 ......d._>.a........UnionRect.us
3c0a00 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3c0a20 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6671..............0.......51....
3c0a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 ce 02 04 00 55 6e 68 6f 6f 6b ....`.......d._>.a........Unhook
3c0a60 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 WindowsHookEx.user32.dll..user32
3c0a80 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c0aa0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......49........`.......d._>
3c0ac0 84 61 1d 00 00 00 cd 02 04 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 75 73 65 72 .a........UnhookWindowsHook.user
3c0ae0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3c0b00 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 71..............0.......46......
3c0b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 cc 02 04 00 55 6e 68 6f 6f 6b 57 69 ..`.......d._>.a........UnhookWi
3c0b40 6e 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 nEvent.user32.dll.user32.dll/...
3c0b60 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c0b80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 cb 02 ..48........`.......d._>.a......
3c0ba0 04 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..TranslateMessage.user32.dll.us
3c0bc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c0be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3c0c00 64 aa 5f 3e 84 61 20 00 00 00 ca 02 04 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 d._>.a........TranslateMDISysAcc
3c0c20 65 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 el.user32.dll.user32.dll/.....16
3c0c40 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056671..............0.......53
3c0c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 c9 02 04 00 54 72 ........`.......d._>.a!.......Tr
3c0c80 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a anslateAcceleratorW.user32.dll..
3c0ca0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c0cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3c0ce0 00 00 64 aa 5f 3e 84 61 21 00 00 00 c8 02 04 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 ..d._>.a!.......TranslateAcceler
3c0d00 61 74 6f 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 atorA.user32.dll..user32.dll/...
3c0d20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c0d40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 c7 02 ..48........`.......d._>.a......
3c0d60 04 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..TrackPopupMenuEx.user32.dll.us
3c0d80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c0da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3c0dc0 64 aa 5f 3e 84 61 1a 00 00 00 c6 02 04 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 75 73 65 d._>.a........TrackPopupMenu.use
3c0de0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3c0e00 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 71..............0.......47......
3c0e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 c5 02 04 00 54 72 61 63 6b 4d 6f 75 ..`.......d._>.a........TrackMou
3c0e40 73 65 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 seEvent.user32.dll..user32.dll/.
3c0e60 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c0e80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 ....43........`.......d._>.a....
3c0ea0 c4 02 04 00 54 6f 55 6e 69 63 6f 64 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....ToUnicodeEx.user32.dll..user
3c0ec0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c0ee0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
3c0f00 5f 3e 84 61 15 00 00 00 c3 02 04 00 54 6f 55 6e 69 63 6f 64 65 00 75 73 65 72 33 32 2e 64 6c 6c _>.a........ToUnicode.user32.dll
3c0f20 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3c0f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3c0f60 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 c2 02 04 00 54 6f 41 73 63 69 69 45 78 00 75 73 65 72 ....d._>.a........ToAsciiEx.user
3c0f80 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3c0fa0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 71..............0.......39......
3c0fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 13 00 00 00 c1 02 04 00 54 6f 41 73 63 69 69 00 ..`.......d._>.a........ToAscii.
3c0fe0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3c1000 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056671..............0.......43..
3c1020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 c0 02 04 00 54 69 6c 65 ......`.......d._>.a........Tile
3c1040 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 Windows.user32.dll..user32.dll/.
3c1060 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c1080 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 ....46........`.......d._>.a....
3c10a0 bf 02 04 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....TabbedTextOutW.user32.dll.us
3c10c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c10e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3c1100 64 aa 5f 3e 84 61 1a 00 00 00 be 02 04 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 75 73 65 d._>.a........TabbedTextOutA.use
3c1120 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3c1140 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 71..............0.......53......
3c1160 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 bd 02 04 00 53 79 73 74 65 6d 50 61 ..`.......d._>.a!.......SystemPa
3c1180 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 rametersInfoW.user32.dll..user32
3c11a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c11c0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......58........`.......d._>
3c11e0 84 61 26 00 00 00 bc 02 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f .a&.......SystemParametersInfoFo
3c1200 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rDpi.user32.dll.user32.dll/.....
3c1220 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c1240 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 bb 02 04 00 53........`.......d._>.a!.......
3c1260 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c SystemParametersInfoA.user32.dll
3c1280 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3c12a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3c12c0 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 ba 02 04 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 ....d._>.a........SwitchToThisWi
3c12e0 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ndow.user32.dll.user32.dll/.....
3c1300 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c1320 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 b9 02 04 00 45........`.......d._>.a........
3c1340 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 SwitchDesktop.user32.dll..user32
3c1360 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c1380 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......47........`.......d._>
3c13a0 84 61 1b 00 00 00 b8 02 04 00 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 75 73 65 72 33 32 .a........SwapMouseButton.user32
3c13c0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c13e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3c1400 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 b7 02 04 00 53 75 62 74 72 61 63 74 52 65 `.......d._>.a........SubtractRe
3c1420 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ct.user32.dll.user32.dll/.....16
3c1440 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056671..............0.......43
3c1460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 b6 02 04 00 53 6f ........`.......d._>.a........So
3c1480 75 6e 64 53 65 6e 74 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c undSentry.user32.dll..user32.dll
3c14a0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c14c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 ......56........`.......d._>.a$.
3c14e0 00 00 b5 02 04 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 75 ......SkipPointerFrameMessages.u
3c1500 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3c1520 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6671..............0.......56....
3c1540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 b4 02 04 00 53 68 75 74 64 6f ....`.......d._>.a$.......Shutdo
3c1560 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 wnBlockReasonQuery.user32.dll.us
3c1580 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c15a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3c15c0 64 aa 5f 3e 84 61 26 00 00 00 b3 02 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f d._>.a&.......ShutdownBlockReaso
3c15e0 6e 44 65 73 74 72 6f 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 nDestroy.user32.dll.user32.dll/.
3c1600 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c1620 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 00 00 ....57........`.......d._>.a%...
3c1640 b2 02 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 75 73 ....ShutdownBlockReasonCreate.us
3c1660 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3c1680 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6671..............0.......47....
3c16a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 b1 02 04 00 53 68 6f 77 57 69 ....`.......d._>.a........ShowWi
3c16c0 6e 64 6f 77 41 73 79 6e 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ndowAsync.user32.dll..user32.dll
3c16e0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c1700 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 ......42........`.......d._>.a..
3c1720 00 00 b0 02 04 00 53 68 6f 77 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ......ShowWindow.user32.dll.user
3c1740 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c1760 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3c1780 5f 3e 84 61 19 00 00 00 af 02 04 00 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 75 73 65 72 33 32 _>.a........ShowScrollBar.user32
3c17a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c17c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3c17e0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 ae 02 04 00 53 68 6f 77 4f 77 6e 65 64 50 `.......d._>.a........ShowOwnedP
3c1800 6f 70 75 70 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 opups.user32.dll..user32.dll/...
3c1820 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c1840 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 ad 02 ..42........`.......d._>.a......
3c1860 04 00 53 68 6f 77 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..ShowCursor.user32.dll.user32.d
3c1880 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c18a0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......41........`.......d._>.a
3c18c0 15 00 00 00 ac 02 04 00 53 68 6f 77 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ........ShowCaret.user32.dll..us
3c18e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c1900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3c1920 64 aa 5f 3e 84 61 1b 00 00 00 ab 02 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 75 73 d._>.a........SetWindowsHookW.us
3c1940 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3c1960 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6671..............0.......49....
3c1980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 aa 02 04 00 53 65 74 57 69 6e ....`.......d._>.a........SetWin
3c19a0 64 6f 77 73 48 6f 6f 6b 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 dowsHookExW.user32.dll..user32.d
3c19c0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c19e0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......49........`.......d._>.a
3c1a00 1d 00 00 00 a9 02 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 75 73 65 72 33 32 ........SetWindowsHookExA.user32
3c1a20 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c1a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3c1a60 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 a8 02 04 00 53 65 74 57 69 6e 64 6f 77 73 `.......d._>.a........SetWindows
3c1a80 48 6f 6f 6b 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 HookA.user32.dll..user32.dll/...
3c1aa0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c1ac0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 a7 02 ..45........`.......d._>.a......
3c1ae0 04 00 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..SetWindowWord.user32.dll..user
3c1b00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c1b20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3c1b40 5f 3e 84 61 1a 00 00 00 a6 02 04 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 75 73 65 72 33 _>.a........SetWindowTextW.user3
3c1b60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c1b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3c1ba0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 a5 02 04 00 53 65 74 57 69 6e 64 6f 77 54 `.......d._>.a........SetWindowT
3c1bc0 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 extA.user32.dll.user32.dll/.....
3c1be0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c1c00 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 a4 02 04 00 44........`.......d._>.a........
3c1c20 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 SetWindowRgn.user32.dll.user32.d
3c1c40 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c1c60 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......44........`.......d._>.a
3c1c80 18 00 00 00 a3 02 04 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........SetWindowPos.user32.dll.
3c1ca0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c1cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3c1ce0 00 00 64 aa 5f 3e 84 61 1e 00 00 00 a2 02 04 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 ..d._>.a........SetWindowPlaceme
3c1d00 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 nt.user32.dll.user32.dll/.....16
3c1d20 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056671..............0.......46
3c1d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 a1 02 04 00 53 65 ........`.......d._>.a........Se
3c1d60 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tWindowLongW.user32.dll.user32.d
3c1d80 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c1da0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......49........`.......d._>.a
3c1dc0 1d 00 00 00 a0 02 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 ........SetWindowLongPtrW.user32
3c1de0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c1e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3c1e20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 9f 02 04 00 53 65 74 57 69 6e 64 6f 77 4c `.......d._>.a........SetWindowL
3c1e40 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ongPtrA.user32.dll..user32.dll/.
3c1e60 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c1e80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 ....46........`.......d._>.a....
3c1ea0 9e 02 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....SetWindowLongA.user32.dll.us
3c1ec0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c1ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3c1f00 64 aa 5f 3e 84 61 24 00 00 00 9d 02 04 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 d._>.a$.......SetWindowFeedbackS
3c1f20 65 74 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 etting.user32.dll.user32.dll/...
3c1f40 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c1f60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 9c 02 ..56........`.......d._>.a$.....
3c1f80 04 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 ..SetWindowDisplayAffinity.user3
3c1fa0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c1fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3c1fe0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 9b 02 04 00 53 65 74 57 69 6e 64 6f 77 43 `.......d._>.a".......SetWindowC
3c2000 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ontextHelpId.user32.dll.user32.d
3c2020 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c2040 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......47........`.......d._>.a
3c2060 1b 00 00 00 9a 02 04 00 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 75 73 65 72 33 32 2e 64 ........SetWinEventHook.user32.d
3c2080 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3c20a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3c20c0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 99 02 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 ......d._>.a!.......SetUserObjec
3c20e0 74 53 65 63 75 72 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c tSecurity.user32.dll..user32.dll
3c2100 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c2120 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 ......57........`.......d._>.a%.
3c2140 00 00 98 02 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 ......SetUserObjectInformationW.
3c2160 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3c2180 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056671..............0.......57..
3c21a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 00 00 97 02 04 00 53 65 74 55 ......`.......d._>.a%.......SetU
3c21c0 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c serObjectInformationA.user32.dll
3c21e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3c2200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3c2220 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 96 02 04 00 53 65 74 54 69 6d 65 72 00 75 73 65 72 33 ....d._>.a........SetTimer.user3
3c2240 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c2260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3c2280 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 95 02 04 00 53 65 74 54 68 72 65 61 64 44 `.......d._>.a'.......SetThreadD
3c22a0 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 piHostingBehavior.user32.dll..us
3c22c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c22e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3c2300 64 aa 5f 3e 84 61 28 00 00 00 94 02 04 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e d._>.a(.......SetThreadDpiAwaren
3c2320 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c essContext.user32.dll.user32.dll
3c2340 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c2360 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 ......48........`.......d._>.a..
3c2380 00 00 93 02 04 00 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c ......SetThreadDesktop.user32.dl
3c23a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c23c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3c23e0 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 92 02 04 00 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f ....d._>.a........SetSystemCurso
3c2400 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 r.user32.dll..user32.dll/.....16
3c2420 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056671..............0.......44
3c2440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 91 02 04 00 53 65 ........`.......d._>.a........Se
3c2460 74 53 79 73 43 6f 6c 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tSysColors.user32.dll.user32.dll
3c2480 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c24a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 ......46........`.......d._>.a..
3c24c0 00 00 90 02 04 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......SetScrollRange.user32.dll.
3c24e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c2500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3c2520 00 00 64 aa 5f 3e 84 61 18 00 00 00 8f 02 04 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 75 73 65 ..d._>.a........SetScrollPos.use
3c2540 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3c2560 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 71..............0.......45......
3c2580 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 8e 02 04 00 53 65 74 53 63 72 6f 6c ..`.......d._>.a........SetScrol
3c25a0 6c 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 lInfo.user32.dll..user32.dll/...
3c25c0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c25e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 8d 02 ..44........`.......d._>.a......
3c2600 04 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..SetRectEmpty.user32.dll.user32
3c2620 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c2640 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......39........`.......d._>
3c2660 84 61 13 00 00 00 8c 02 04 00 53 65 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 .a........SetRect.user32.dll..us
3c2680 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c26a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
3c26c0 64 aa 5f 3e 84 61 14 00 00 00 8b 02 04 00 53 65 74 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 6c d._>.a........SetPropW.user32.dl
3c26e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c2700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3c2720 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 8a 02 04 00 53 65 74 50 72 6f 70 41 00 75 73 65 72 33 ....d._>.a........SetPropA.user3
3c2740 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c2760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3c2780 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 89 02 04 00 53 65 74 50 72 6f 63 65 73 73 `.......d._>.a#.......SetProcess
3c27a0 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 WindowStation.user32.dll..user32
3c27c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c27e0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......62........`.......d._>
3c2800 84 61 2a 00 00 00 88 02 04 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 .a*.......SetProcessRestrictionE
3c2820 78 65 6d 70 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 xemption.user32.dll.user32.dll/.
3c2840 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c2860 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 ....61........`.......d._>.a)...
3c2880 87 02 04 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 ....SetProcessDpiAwarenessContex
3c28a0 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.user32.dll..user32.dll/.....16
3c28c0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056671..............0.......55
3c28e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 86 02 04 00 53 65 ........`.......d._>.a#.......Se
3c2900 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c tProcessDefaultLayout.user32.dll
3c2920 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3c2940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3c2960 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 85 02 04 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 ....d._>.a........SetProcessDPIA
3c2980 77 61 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ware.user32.dll.user32.dll/.....
3c29a0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c29c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 84 02 04 00 52........`.......d._>.a........
3c29e0 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 SetPhysicalCursorPos.user32.dll.
3c2a00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c2a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3c2a40 00 00 64 aa 5f 3e 84 61 15 00 00 00 83 02 04 00 53 65 74 50 61 72 65 6e 74 00 75 73 65 72 33 32 ..d._>.a........SetParent.user32
3c2a60 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c2a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3c2aa0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 82 02 04 00 53 65 74 4d 65 73 73 61 67 65 `.......d._>.a........SetMessage
3c2ac0 51 75 65 75 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Queue.user32.dll..user32.dll/...
3c2ae0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c2b00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 81 02 ..51........`.......d._>.a......
3c2b20 04 00 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c ..SetMessageExtraInfo.user32.dll
3c2b40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3c2b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3c2b80 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 80 02 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 ....d._>.a........SetMenuItemInf
3c2ba0 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 oW.user32.dll.user32.dll/.....16
3c2bc0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056671..............0.......48
3c2be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 7f 02 04 00 53 65 ........`.......d._>.a........Se
3c2c00 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tMenuItemInfoA.user32.dll.user32
3c2c20 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c2c40 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......50........`.......d._>
3c2c60 84 61 1e 00 00 00 7e 02 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 75 73 65 .a....~...SetMenuItemBitmaps.use
3c2c80 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3c2ca0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 71..............0.......43......
3c2cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 7d 02 04 00 53 65 74 4d 65 6e 75 49 ..`.......d._>.a....}...SetMenuI
3c2ce0 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfo.user32.dll..user32.dll/.....
3c2d00 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c2d20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 7c 02 04 00 50........`.......d._>.a....|...
3c2d40 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 SetMenuDefaultItem.user32.dll.us
3c2d60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c2d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3c2da0 64 aa 5f 3e 84 61 20 00 00 00 7b 02 04 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 d._>.a....{...SetMenuContextHelp
3c2dc0 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 Id.user32.dll.user32.dll/.....16
3c2de0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 36056671..............0.......39
3c2e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 13 00 00 00 7a 02 04 00 53 65 ........`.......d._>.a....z...Se
3c2e20 74 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tMenu.user32.dll..user32.dll/...
3c2e40 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c2e60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 79 02 ..58........`.......d._>.a&...y.
3c2e80 04 00 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 75 73 65 ..SetLayeredWindowAttributes.use
3c2ea0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3c2ec0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 71..............0.......46......
3c2ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 78 02 04 00 53 65 74 4c 61 73 74 45 ..`.......d._>.a....x...SetLastE
3c2f00 72 72 6f 72 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rrorEx.user32.dll.user32.dll/...
3c2f20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c2f40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 77 02 ..48........`.......d._>.a....w.
3c2f60 04 00 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..SetKeyboardState.user32.dll.us
3c2f80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c2fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3c2fc0 64 aa 5f 3e 84 61 1c 00 00 00 76 02 04 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 75 d._>.a....v...SetGestureConfig.u
3c2fe0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3c3000 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6671..............0.......51....
3c3020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 75 02 04 00 53 65 74 46 6f 72 ....`.......d._>.a....u...SetFor
3c3040 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 egroundWindow.user32.dll..user32
3c3060 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c3080 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......40........`.......d._>
3c30a0 84 61 14 00 00 00 74 02 04 00 53 65 74 46 6f 63 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 .a....t...SetFocus.user32.dll.us
3c30c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c30e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3c3100 64 aa 5f 3e 84 61 1e 00 00 00 73 02 04 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 d._>.a....s...SetDoubleClickTime
3c3120 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3c3140 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056671..............0.......47..
3c3160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 72 02 04 00 53 65 74 44 ......`.......d._>.a....r...SetD
3c3180 6c 67 49 74 65 6d 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 lgItemTextW.user32.dll..user32.d
3c31a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c31c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......47........`.......d._>.a
3c31e0 1b 00 00 00 71 02 04 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 ....q...SetDlgItemTextA.user32.d
3c3200 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3c3220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3c3240 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 70 02 04 00 53 65 74 44 6c 67 49 74 65 6d 49 6e ......d._>.a....p...SetDlgItemIn
3c3260 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.user32.dll..user32.dll/.....16
3c3280 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056671..............0.......48
3c32a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 6f 02 04 00 53 65 ........`.......d._>.a....o...Se
3c32c0 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tDisplayConfig.user32.dll.user32
3c32e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c3300 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......65........`.......d._>
3c3320 84 61 2d 00 00 00 6e 02 04 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e .a-...n...SetDisplayAutoRotation
3c3340 50 72 65 66 65 72 65 6e 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 Preferences.user32.dll..user32.d
3c3360 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c3380 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......58........`.......d._>.a
3c33a0 26 00 00 00 6d 02 04 00 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 &...m...SetDialogDpiChangeBehavi
3c33c0 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 or.user32.dll.user32.dll/.....16
3c33e0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056671..............0.......65
3c3400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2d 00 00 00 6c 02 04 00 53 65 ........`.......d._>.a-...l...Se
3c3420 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 tDialogControlDpiChangeBehavior.
3c3440 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3c3460 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056671..............0.......50..
3c3480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 6b 02 04 00 53 65 74 44 ......`.......d._>.a....k...SetD
3c34a0 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ebugErrorLevel.user32.dll.user32
3c34c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c34e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......44........`.......d._>
3c3500 84 61 18 00 00 00 6a 02 04 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c .a....j...SetCursorPos.user32.dl
3c3520 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c3540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3c3560 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 69 02 04 00 53 65 74 43 75 72 73 6f 72 00 75 73 65 72 ....d._>.a....i...SetCursor.user
3c3580 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3c35a0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 71..............0.......51......
3c35c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 68 02 04 00 53 65 74 43 6f 61 6c 65 ..`.......d._>.a....h...SetCoale
3c35e0 73 63 61 62 6c 65 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 scableTimer.user32.dll..user32.d
3c3600 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c3620 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......50........`.......d._>.a
3c3640 1e 00 00 00 67 02 04 00 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 75 73 65 72 33 ....g...SetClipboardViewer.user3
3c3660 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c3680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3c36a0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 66 02 04 00 53 65 74 43 6c 69 70 62 6f 61 `.......d._>.a....f...SetClipboa
3c36c0 72 64 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rdData.user32.dll.user32.dll/...
3c36e0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c3700 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 65 02 ..44........`.......d._>.a....e.
3c3720 04 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..SetClassWord.user32.dll.user32
3c3740 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c3760 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......45........`.......d._>
3c3780 84 61 19 00 00 00 64 02 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 .a....d...SetClassLongW.user32.d
3c37a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3c37c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3c37e0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 63 02 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 ......d._>.a....c...SetClassLong
3c3800 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 PtrW.user32.dll.user32.dll/.....
3c3820 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c3840 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 62 02 04 00 48........`.......d._>.a....b...
3c3860 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 SetClassLongPtrA.user32.dll.user
3c3880 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c38a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3c38c0 5f 3e 84 61 19 00 00 00 61 02 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 75 73 65 72 33 32 _>.a....a...SetClassLongA.user32
3c38e0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c3900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3c3920 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 60 02 04 00 53 65 74 43 61 72 65 74 50 6f `.......d._>.a....`...SetCaretPo
3c3940 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 s.user32.dll..user32.dll/.....16
3c3960 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056671..............0.......49
3c3980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 5f 02 04 00 53 65 ........`.......d._>.a...._...Se
3c39a0 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 tCaretBlinkTime.user32.dll..user
3c39c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c39e0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3c3a00 5f 3e 84 61 16 00 00 00 5e 02 04 00 53 65 74 43 61 70 74 75 72 65 00 75 73 65 72 33 32 2e 64 6c _>.a....^...SetCapture.user32.dl
3c3a20 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c3a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3c3a60 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 5d 02 04 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f ....d._>.a....]...SetActiveWindo
3c3a80 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 w.user32.dll..user32.dll/.....16
3c3aa0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056671..............0.......50
3c3ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 5c 02 04 00 53 65 ........`.......d._>.a....\...Se
3c3ae0 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ndNotifyMessageW.user32.dll.user
3c3b00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c3b20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3c3b40 5f 3e 84 61 1e 00 00 00 5b 02 04 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 75 _>.a....[...SendNotifyMessageA.u
3c3b60 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3c3b80 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6671..............0.......44....
3c3ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 5a 02 04 00 53 65 6e 64 4d 65 ....`.......d._>.a....Z...SendMe
3c3bc0 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ssageW.user32.dll.user32.dll/...
3c3be0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c3c00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 59 02 ..51........`.......d._>.a....Y.
3c3c20 04 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c ..SendMessageTimeoutW.user32.dll
3c3c40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3c3c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3c3c80 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 58 02 04 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d ....d._>.a....X...SendMessageTim
3c3ca0 65 6f 75 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 eoutA.user32.dll..user32.dll/...
3c3cc0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c3ce0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 57 02 ..52........`.......d._>.a....W.
3c3d00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 75 73 65 72 33 32 2e 64 6c ..SendMessageCallbackW.user32.dl
3c3d20 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c3d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3c3d60 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 56 02 04 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c ....d._>.a....V...SendMessageCal
3c3d80 6c 62 61 63 6b 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 lbackA.user32.dll.user32.dll/...
3c3da0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c3dc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 55 02 ..44........`.......d._>.a....U.
3c3de0 04 00 53 65 6e 64 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..SendMessageA.user32.dll.user32
3c3e00 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c3e20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......41........`.......d._>
3c3e40 84 61 15 00 00 00 54 02 04 00 53 65 6e 64 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a .a....T...SendInput.user32.dll..
3c3e60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c3e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3c3ea0 00 00 64 aa 5f 3e 84 61 1d 00 00 00 53 02 04 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 ..d._>.a....S...SendIMEMessageEx
3c3ec0 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 W.user32.dll..user32.dll/.....16
3c3ee0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056671..............0.......49
3c3f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 52 02 04 00 53 65 ........`.......d._>.a....R...Se
3c3f20 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ndIMEMessageExA.user32.dll..user
3c3f40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c3f60 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3c3f80 5f 3e 84 61 1f 00 00 00 51 02 04 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 _>.a....Q...SendDlgItemMessageW.
3c3fa0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3c3fc0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056671..............0.......51..
3c3fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 50 02 04 00 53 65 6e 64 ......`.......d._>.a....P...Send
3c4000 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 DlgItemMessageA.user32.dll..user
3c4020 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c4040 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3c4060 5f 3e 84 61 1a 00 00 00 4f 02 04 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 75 73 65 72 33 _>.a....O...ScrollWindowEx.user3
3c4080 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c40a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3c40c0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 4e 02 04 00 53 63 72 6f 6c 6c 57 69 6e 64 `.......d._>.a....N...ScrollWind
3c40e0 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ow.user32.dll.user32.dll/.....16
3c4100 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056671..............0.......40
3c4120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 4d 02 04 00 53 63 ........`.......d._>.a....M...Sc
3c4140 72 6f 6c 6c 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rollDC.user32.dll.user32.dll/...
3c4160 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c4180 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 4c 02 ..46........`.......d._>.a....L.
3c41a0 04 00 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..ScreenToClient.user32.dll.user
3c41c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c41e0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3c4200 5f 3e 84 61 1a 00 00 00 4b 02 04 00 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 _>.a....K...ReuseDDElParam.user3
3c4220 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c4240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3c4260 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 4a 02 04 00 52 65 70 6c 79 4d 65 73 73 61 `.......d._>.a....J...ReplyMessa
3c4280 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ge.user32.dll.user32.dll/.....16
3c42a0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056671..............0.......43
3c42c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 49 02 04 00 52 65 ........`.......d._>.a....I...Re
3c42e0 6d 6f 76 65 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c movePropW.user32.dll..user32.dll
3c4300 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c4320 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 ......43........`.......d._>.a..
3c4340 00 00 48 02 04 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..H...RemovePropA.user32.dll..us
3c4360 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c4380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3c43a0 64 aa 5f 3e 84 61 16 00 00 00 47 02 04 00 52 65 6d 6f 76 65 4d 65 6e 75 00 75 73 65 72 33 32 2e d._>.a....G...RemoveMenu.user32.
3c43c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3c43e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3c4400 00 00 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 46 02 04 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f ......d._>.a)...F...RemoveClipbo
3c4420 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ardFormatListener.user32.dll..us
3c4440 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c4460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3c4480 64 aa 5f 3e 84 61 15 00 00 00 45 02 04 00 52 65 6c 65 61 73 65 44 43 00 75 73 65 72 33 32 2e 64 d._>.a....E...ReleaseDC.user32.d
3c44a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3c44c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3c44e0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 44 02 04 00 52 65 6c 65 61 73 65 43 61 70 74 75 ......d._>.a....D...ReleaseCaptu
3c4500 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 re.user32.dll.user32.dll/.....16
3c4520 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056671..............0.......54
3c4540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 43 02 04 00 52 65 ........`.......d._>.a"...C...Re
3c4560 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 gisterWindowMessageW.user32.dll.
3c4580 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c45a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3c45c0 00 00 64 aa 5f 3e 84 61 22 00 00 00 42 02 04 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 ..d._>.a"...B...RegisterWindowMe
3c45e0 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ssageA.user32.dll.user32.dll/...
3c4600 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c4620 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 41 02 ..51........`.......d._>.a....A.
3c4640 04 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c ..RegisterTouchWindow.user32.dll
3c4660 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3c4680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3c46a0 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 40 02 04 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 ....d._>.a)...@...RegisterTouchH
3c46c0 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 itTestingWindow.user32.dll..user
3c46e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c4700 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
3c4720 5f 3e 84 61 2d 00 00 00 3f 02 04 00 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d _>.a-...?...RegisterSuspendResum
3c4740 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 eNotification.user32.dll..user32
3c4760 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c4780 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......55........`.......d._>
3c47a0 84 61 23 00 00 00 3e 02 04 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f .a#...>...RegisterShellHookWindo
3c47c0 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 w.user32.dll..user32.dll/.....16
3c47e0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056671..............0.......55
3c4800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 3d 02 04 00 52 65 ........`.......d._>.a#...=...Re
3c4820 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c gisterRawInputDevices.user32.dll
3c4840 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3c4860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
3c4880 ff ff 00 00 64 aa 5f 3e 84 61 2c 00 00 00 3c 02 04 00 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 ....d._>.a,...<...RegisterPowerS
3c48a0 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ettingNotification.user32.dll.us
3c48c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c48e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3c4900 64 aa 5f 3e 84 61 28 00 00 00 3b 02 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 d._>.a(...;...RegisterPointerInp
3c4920 75 74 54 61 72 67 65 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c utTargetEx.user32.dll.user32.dll
3c4940 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c4960 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 ......58........`.......d._>.a&.
3c4980 00 00 3a 02 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 ..:...RegisterPointerInputTarget
3c49a0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3c49c0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056671..............0.......66..
3c49e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2e 00 00 00 39 02 04 00 52 65 67 69 ......`.......d._>.a....9...Regi
3c4a00 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 75 sterPointerDeviceNotifications.u
3c4a20 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3c4a40 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6671..............0.......46....
3c4a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 38 02 04 00 52 65 67 69 73 74 ....`.......d._>.a....8...Regist
3c4a80 65 72 48 6f 74 4b 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 erHotKey.user32.dll.user32.dll/.
3c4aa0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c4ac0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 ....59........`.......d._>.a'...
3c4ae0 37 02 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 7...RegisterDeviceNotificationW.
3c4b00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3c4b20 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056671..............0.......59..
3c4b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 36 02 04 00 52 65 67 69 ......`.......d._>.a'...6...Regi
3c4b60 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 sterDeviceNotificationA.user32.d
3c4b80 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3c4ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3c4bc0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 35 02 04 00 52 65 67 69 73 74 65 72 43 6c 69 70 ......d._>.a$...5...RegisterClip
3c4be0 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 boardFormatW.user32.dll.user32.d
3c4c00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c4c20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......56........`.......d._>.a
3c4c40 24 00 00 00 34 02 04 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 $...4...RegisterClipboardFormatA
3c4c60 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3c4c80 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056671..............0.......46..
3c4ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 33 02 04 00 52 65 67 69 ......`.......d._>.a....3...Regi
3c4cc0 73 74 65 72 43 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c sterClassW.user32.dll.user32.dll
3c4ce0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c4d00 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 ......48........`.......d._>.a..
3c4d20 00 00 32 02 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c ..2...RegisterClassExW.user32.dl
3c4d40 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c4d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3c4d80 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 31 02 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 ....d._>.a....1...RegisterClassE
3c4da0 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 xA.user32.dll.user32.dll/.....16
3c4dc0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056671..............0.......46
3c4de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 30 02 04 00 52 65 ........`.......d._>.a....0...Re
3c4e00 67 69 73 74 65 72 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 gisterClassA.user32.dll.user32.d
3c4e20 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c4e40 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......44........`.......d._>.a
3c4e60 18 00 00 00 2f 02 04 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..../...RedrawWindow.user32.dll.
3c4e80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c4ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3c4ec0 00 00 64 aa 5f 3e 84 61 1f 00 00 00 2e 02 04 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 ..d._>.a........RealGetWindowCla
3c4ee0 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ssW.user32.dll..user32.dll/.....
3c4f00 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c4f20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 2d 02 04 00 51........`.......d._>.a....-...
3c4f40 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a RealGetWindowClassA.user32.dll..
3c4f60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c4f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3c4fa0 00 00 64 aa 5f 3e 84 61 24 00 00 00 2c 02 04 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 ..d._>.a$...,...RealChildWindowF
3c4fc0 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 romPoint.user32.dll.user32.dll/.
3c4fe0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c5000 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 ....50........`.......d._>.a....
3c5020 2b 02 04 00 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c +...QueryDisplayConfig.user32.dl
3c5040 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c5060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3c5080 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 2a 02 04 00 50 74 49 6e 52 65 63 74 00 75 73 65 72 33 ....d._>.a....*...PtInRect.user3
3c50a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c50c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3c50e0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 29 02 04 00 50 72 69 76 61 74 65 45 78 74 `.......d._>.a....)...PrivateExt
3c5100 72 61 63 74 49 63 6f 6e 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ractIconsW.user32.dll.user32.dll
3c5120 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c5140 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 ......52........`.......d._>.a..
3c5160 00 00 28 02 04 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 75 73 65 72 33 ..(...PrivateExtractIconsA.user3
3c5180 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c51a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3c51c0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 27 02 04 00 50 72 69 6e 74 57 69 6e 64 6f `.......d._>.a....'...PrintWindo
3c51e0 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 w.user32.dll..user32.dll/.....16
3c5200 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056671..............0.......50
3c5220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 26 02 04 00 50 6f ........`.......d._>.a....&...Po
3c5240 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 stThreadMessageW.user32.dll.user
3c5260 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c5280 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3c52a0 5f 3e 84 61 1e 00 00 00 25 02 04 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 75 _>.a....%...PostThreadMessageA.u
3c52c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3c52e0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6671..............0.......47....
3c5300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 24 02 04 00 50 6f 73 74 51 75 ....`.......d._>.a....$...PostQu
3c5320 69 74 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c itMessage.user32.dll..user32.dll
3c5340 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c5360 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 ......44........`.......d._>.a..
3c5380 00 00 23 02 04 00 50 6f 73 74 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..#...PostMessageW.user32.dll.us
3c53a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c53c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3c53e0 64 aa 5f 3e 84 61 18 00 00 00 22 02 04 00 50 6f 73 74 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 d._>.a...."...PostMessageA.user3
3c5400 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c5420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
3c5440 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 32 00 00 00 21 02 04 00 50 68 79 73 69 63 61 6c 54 6f `.......d._>.a2...!...PhysicalTo
3c5460 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 75 73 65 LogicalPointForPerMonitorDPI.use
3c5480 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3c54a0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 71..............0.......54......
3c54c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 20 02 04 00 50 68 79 73 69 63 61 6c ..`.......d._>.a".......Physical
3c54e0 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ToLogicalPoint.user32.dll.user32
3c5500 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c5520 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......44........`.......d._>
3c5540 84 61 18 00 00 00 1f 02 04 00 50 65 65 6b 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c .a........PeekMessageW.user32.dl
3c5560 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c5580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3c55a0 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 1e 02 04 00 50 65 65 6b 4d 65 73 73 61 67 65 41 00 75 ....d._>.a........PeekMessageA.u
3c55c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3c55e0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6671..............0.......44....
3c5600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 1d 02 04 00 50 61 69 6e 74 44 ....`.......d._>.a........PaintD
3c5620 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 esktop.user32.dll.user32.dll/...
3c5640 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c5660 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 32 00 00 00 1c 02 ..70........`.......d._>.a2.....
3c5680 04 00 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 ..PackTouchHitTestingProximityEv
3c56a0 61 6c 75 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 aluation.user32.dll.user32.dll/.
3c56c0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c56e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 ....45........`.......d._>.a....
3c5700 1b 02 04 00 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....PackDDElParam.user32.dll..us
3c5720 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c5740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3c5760 64 aa 5f 3e 84 61 1e 00 00 00 1a 02 04 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 d._>.a........OpenWindowStationW
3c5780 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3c57a0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056671..............0.......50..
3c57c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 19 02 04 00 4f 70 65 6e ......`.......d._>.a........Open
3c57e0 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 WindowStationA.user32.dll.user32
3c5800 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c5820 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......48........`.......d._>
3c5840 84 61 1c 00 00 00 18 02 04 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 75 73 65 72 33 .a........OpenInputDesktop.user3
3c5860 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c5880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3c58a0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 17 02 04 00 4f 70 65 6e 49 63 6f 6e 00 75 `.......d._>.a........OpenIcon.u
3c58c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3c58e0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6671..............0.......44....
3c5900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 16 02 04 00 4f 70 65 6e 44 65 ....`.......d._>.a........OpenDe
3c5920 73 6b 74 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 sktopW.user32.dll.user32.dll/...
3c5940 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c5960 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 15 02 ..44........`.......d._>.a......
3c5980 04 00 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..OpenDesktopA.user32.dll.user32
3c59a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c59c0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......45........`.......d._>
3c59e0 84 61 19 00 00 00 14 02 04 00 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 .a........OpenClipboard.user32.d
3c5a00 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3c5a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3c5a40 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 13 02 04 00 4f 66 66 73 65 74 52 65 63 74 00 75 ......d._>.a........OffsetRect.u
3c5a60 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3c5a80 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6671..............0.......42....
3c5aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 12 02 04 00 4f 65 6d 54 6f 43 ....`.......d._>.a........OemToC
3c5ac0 68 61 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 harW.user32.dll.user32.dll/.....
3c5ae0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c5b00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 11 02 04 00 46........`.......d._>.a........
3c5b20 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 OemToCharBuffW.user32.dll.user32
3c5b40 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c5b60 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......46........`.......d._>
3c5b80 84 61 1a 00 00 00 10 02 04 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 75 73 65 72 33 32 2e .a........OemToCharBuffA.user32.
3c5ba0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3c5bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3c5be0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 0f 02 04 00 4f 65 6d 54 6f 43 68 61 72 41 00 75 ......d._>.a........OemToCharA.u
3c5c00 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3c5c20 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6671..............0.......42....
3c5c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 0e 02 04 00 4f 65 6d 4b 65 79 ....`.......d._>.a........OemKey
3c5c60 53 63 61 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Scan.user32.dll.user32.dll/.....
3c5c80 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c5ca0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 0d 02 04 00 46........`.......d._>.a........
3c5cc0 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 NotifyWinEvent.user32.dll.user32
3c5ce0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c5d00 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......59........`.......d._>
3c5d20 84 61 27 00 00 00 0c 02 04 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 .a'.......MsgWaitForMultipleObje
3c5d40 63 74 73 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ctsEx.user32.dll..user32.dll/...
3c5d60 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c5d80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 00 00 0b 02 ..57........`.......d._>.a%.....
3c5da0 04 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 75 73 65 72 ..MsgWaitForMultipleObjects.user
3c5dc0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3c5de0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 71..............0.......42......
3c5e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 0a 02 04 00 4d 6f 76 65 57 69 6e 64 ..`.......d._>.a........MoveWind
3c5e20 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ow.user32.dll.user32.dll/.....16
3c5e40 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056671..............0.......49
3c5e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 09 02 04 00 4d 6f ........`.......d._>.a........Mo
3c5e80 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 nitorFromWindow.user32.dll..user
3c5ea0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c5ec0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3c5ee0 5f 3e 84 61 1b 00 00 00 08 02 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 75 73 65 72 _>.a........MonitorFromRect.user
3c5f00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3c5f20 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 71..............0.......48......
3c5f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 07 02 04 00 4d 6f 6e 69 74 6f 72 46 ..`.......d._>.a........MonitorF
3c5f60 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 romPoint.user32.dll.user32.dll/.
3c5f80 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c5fa0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 ....43........`.......d._>.a....
3c5fc0 06 02 04 00 4d 6f 64 69 66 79 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....ModifyMenuW.user32.dll..user
3c5fe0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c6000 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3c6020 5f 3e 84 61 17 00 00 00 05 02 04 00 4d 6f 64 69 66 79 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 _>.a........ModifyMenuA.user32.d
3c6040 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3c6060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3c6080 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 04 02 04 00 4d 65 73 73 61 67 65 42 6f 78 57 00 ......d._>.a........MessageBoxW.
3c60a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3c60c0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056671..............0.......51..
3c60e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 03 02 04 00 4d 65 73 73 ......`.......d._>.a........Mess
3c6100 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ageBoxIndirectW.user32.dll..user
3c6120 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c6140 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3c6160 5f 3e 84 61 1f 00 00 00 02 02 04 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 _>.a........MessageBoxIndirectA.
3c6180 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3c61a0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056671..............0.......45..
3c61c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 01 02 04 00 4d 65 73 73 ......`.......d._>.a........Mess
3c61e0 61 67 65 42 6f 78 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ageBoxExW.user32.dll..user32.dll
3c6200 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c6220 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 ......45........`.......d._>.a..
3c6240 00 00 00 02 04 00 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......MessageBoxExA.user32.dll..
3c6260 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c6280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3c62a0 00 00 64 aa 5f 3e 84 61 17 00 00 00 ff 01 04 00 4d 65 73 73 61 67 65 42 6f 78 41 00 75 73 65 72 ..d._>.a........MessageBoxA.user
3c62c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3c62e0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 71..............0.......43......
3c6300 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 fe 01 04 00 4d 65 73 73 61 67 65 42 ..`.......d._>.a........MessageB
3c6320 65 65 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eep.user32.dll..user32.dll/.....
3c6340 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c6360 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 fd 01 04 00 49........`.......d._>.a........
3c6380 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 MenuItemFromPoint.user32.dll..us
3c63a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c63c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3c63e0 64 aa 5f 3e 84 61 1b 00 00 00 fc 01 04 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 75 73 d._>.a........MapWindowPoints.us
3c6400 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3c6420 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6671..............0.......46....
3c6440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 fb 01 04 00 4d 61 70 56 69 72 ....`.......d._>.a........MapVir
3c6460 74 75 61 6c 4b 65 79 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tualKeyW.user32.dll.user32.dll/.
3c6480 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c64a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 ....48........`.......d._>.a....
3c64c0 fa 01 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....MapVirtualKeyExW.user32.dll.
3c64e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c6500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3c6520 00 00 64 aa 5f 3e 84 61 1c 00 00 00 f9 01 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 ..d._>.a........MapVirtualKeyExA
3c6540 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3c6560 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056671..............0.......46..
3c6580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 f8 01 04 00 4d 61 70 56 ......`.......d._>.a........MapV
3c65a0 69 72 74 75 61 6c 4b 65 79 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c irtualKeyA.user32.dll.user32.dll
3c65c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c65e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 ......45........`.......d._>.a..
3c6600 00 00 f7 01 04 00 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......MapDialogRect.user32.dll..
3c6620 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c6640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3c6660 00 00 64 aa 5f 3e 84 61 27 00 00 00 f6 01 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d ..d._>.a'.......LookupIconIdFrom
3c6680 44 69 72 65 63 74 6f 72 79 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 DirectoryEx.user32.dll..user32.d
3c66a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c66c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......57........`.......d._>.a
3c66e0 25 00 00 00 f5 01 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 %.......LookupIconIdFromDirector
3c6700 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 y.user32.dll..user32.dll/.....16
3c6720 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 36056671..............0.......70
3c6740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 32 00 00 00 f4 01 04 00 4c 6f ........`.......d._>.a2.......Lo
3c6760 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f gicalToPhysicalPointForPerMonito
3c6780 72 44 50 49 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rDPI.user32.dll.user32.dll/.....
3c67a0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c67c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 f3 01 04 00 54........`.......d._>.a".......
3c67e0 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c LogicalToPhysicalPoint.user32.dl
3c6800 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c6820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3c6840 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 f2 01 04 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f ....d._>.a........LockWorkStatio
3c6860 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 n.user32.dll..user32.dll/.....16
3c6880 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056671..............0.......48
3c68a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 f1 01 04 00 4c 6f ........`.......d._>.a........Lo
3c68c0 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ckWindowUpdate.user32.dll.user32
3c68e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c6900 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......55........`.......d._>
3c6920 84 61 23 00 00 00 f0 01 04 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f .a#.......LockSetForegroundWindo
3c6940 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 w.user32.dll..user32.dll/.....16
3c6960 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056671..............0.......43
3c6980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 ef 01 04 00 4c 6f ........`.......d._>.a........Lo
3c69a0 61 64 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c adStringW.user32.dll..user32.dll
3c69c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c69e0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 ......43........`.......d._>.a..
3c6a00 00 00 ee 01 04 00 4c 6f 61 64 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......LoadStringA.user32.dll..us
3c6a20 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c6a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3c6a60 64 aa 5f 3e 84 61 15 00 00 00 ed 01 04 00 4c 6f 61 64 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 d._>.a........LoadMenuW.user32.d
3c6a80 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3c6aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3c6ac0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 ec 01 04 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 ......d._>.a........LoadMenuIndi
3c6ae0 72 65 63 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rectW.user32.dll..user32.dll/...
3c6b00 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c6b20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 eb 01 ..49........`.......d._>.a......
3c6b40 04 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..LoadMenuIndirectA.user32.dll..
3c6b60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c6b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3c6ba0 00 00 64 aa 5f 3e 84 61 15 00 00 00 ea 01 04 00 4c 6f 61 64 4d 65 6e 75 41 00 75 73 65 72 33 32 ..d._>.a........LoadMenuA.user32
3c6bc0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c6be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3c6c00 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 e9 01 04 00 4c 6f 61 64 4b 65 79 62 6f 61 `.......d._>.a........LoadKeyboa
3c6c20 72 64 4c 61 79 6f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c rdLayoutW.user32.dll..user32.dll
3c6c40 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c6c60 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 ......51........`.......d._>.a..
3c6c80 00 00 e8 01 04 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 75 73 65 72 33 32 ......LoadKeyboardLayoutA.user32
3c6ca0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c6cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3c6ce0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 e7 01 04 00 4c 6f 61 64 49 6d 61 67 65 57 `.......d._>.a........LoadImageW
3c6d00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3c6d20 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056671..............0.......42..
3c6d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 e6 01 04 00 4c 6f 61 64 ......`.......d._>.a........Load
3c6d60 49 6d 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ImageA.user32.dll.user32.dll/...
3c6d80 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c6da0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 e5 01 ..41........`.......d._>.a......
3c6dc0 04 00 4c 6f 61 64 49 63 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..LoadIconW.user32.dll..user32.d
3c6de0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c6e00 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......41........`.......d._>.a
3c6e20 15 00 00 00 e4 01 04 00 4c 6f 61 64 49 63 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ........LoadIconA.user32.dll..us
3c6e40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c6e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3c6e80 64 aa 5f 3e 84 61 17 00 00 00 e3 01 04 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 75 73 65 72 33 32 d._>.a........LoadCursorW.user32
3c6ea0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c6ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3c6ee0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 e2 01 04 00 4c 6f 61 64 43 75 72 73 6f 72 `.......d._>.a........LoadCursor
3c6f00 46 72 6f 6d 46 69 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c FromFileW.user32.dll..user32.dll
3c6f20 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c6f40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 ......51........`.......d._>.a..
3c6f60 00 00 e1 01 04 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 75 73 65 72 33 32 ......LoadCursorFromFileA.user32
3c6f80 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c6fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3c6fc0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 e0 01 04 00 4c 6f 61 64 43 75 72 73 6f 72 `.......d._>.a........LoadCursor
3c6fe0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.user32.dll..user32.dll/.....16
3c7000 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056671..............0.......43
3c7020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 df 01 04 00 4c 6f ........`.......d._>.a........Lo
3c7040 61 64 42 69 74 6d 61 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c adBitmapW.user32.dll..user32.dll
3c7060 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c7080 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 ......43........`.......d._>.a..
3c70a0 00 00 de 01 04 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......LoadBitmapA.user32.dll..us
3c70c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c70e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3c7100 64 aa 5f 3e 84 61 1d 00 00 00 dd 01 04 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 d._>.a........LoadAcceleratorsW.
3c7120 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3c7140 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056671..............0.......49..
3c7160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 dc 01 04 00 4c 6f 61 64 ......`.......d._>.a........Load
3c7180 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 AcceleratorsA.user32.dll..user32
3c71a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c71c0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......41........`.......d._>
3c71e0 84 61 15 00 00 00 db 01 04 00 4b 69 6c 6c 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a .a........KillTimer.user32.dll..
3c7200 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c7220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3c7240 00 00 64 aa 5f 3e 84 61 14 00 00 00 da 01 04 00 49 73 5a 6f 6f 6d 65 64 00 75 73 65 72 33 32 2e ..d._>.a........IsZoomed.user32.
3c7260 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3c7280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3c72a0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 d9 01 04 00 49 73 57 6f 77 36 34 4d 65 73 73 61 ......d._>.a........IsWow64Messa
3c72c0 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ge.user32.dll.user32.dll/.....16
3c72e0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056671..............0.......47
3c7300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 d8 01 04 00 49 73 ........`.......d._>.a........Is
3c7320 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 WindowVisible.user32.dll..user32
3c7340 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c7360 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......47........`.......d._>
3c7380 84 61 1b 00 00 00 d7 01 04 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 75 73 65 72 33 32 .a........IsWindowUnicode.user32
3c73a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c73c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3c73e0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 d6 01 04 00 49 73 57 69 6e 64 6f 77 45 6e `.......d._>.a........IsWindowEn
3c7400 61 62 6c 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 abled.user32.dll..user32.dll/...
3c7420 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c7440 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 d5 01 ..40........`.......d._>.a......
3c7460 04 00 49 73 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ..IsWindow.user32.dll.user32.dll
3c7480 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c74a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 ......55........`.......d._>.a#.
3c74c0 00 00 d4 01 04 00 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 75 73 ......IsWinEventHookInstalled.us
3c74e0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3c7500 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6671..............0.......58....
3c7520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 d3 01 04 00 49 73 56 61 6c 69 ....`.......d._>.a&.......IsVali
3c7540 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 dDpiAwarenessContext.user32.dll.
3c7560 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c7580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3c75a0 00 00 64 aa 5f 3e 84 61 19 00 00 00 d2 01 04 00 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 ..d._>.a........IsTouchWindow.us
3c75c0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3c75e0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6671..............0.......43....
3c7600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 d1 01 04 00 49 73 52 65 63 74 ....`.......d._>.a........IsRect
3c7620 45 6d 70 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Empty.user32.dll..user32.dll/...
3c7640 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c7660 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 d0 01 ..49........`.......d._>.a......
3c7680 04 00 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..IsProcessDPIAware.user32.dll..
3c76a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c76c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3c76e0 00 00 64 aa 5f 3e 84 61 23 00 00 00 cf 01 04 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 ..d._>.a#.......IsMouseInPointer
3c7700 45 6e 61 62 6c 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 Enabled.user32.dll..user32.dll/.
3c7720 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c7740 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 12 00 00 00 ....38........`.......d._>.a....
3c7760 ce 01 04 00 49 73 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ....IsMenu.user32.dll.user32.dll
3c7780 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c77a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 ......50........`.......d._>.a..
3c77c0 00 00 cd 01 04 00 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e ......IsImmersiveProcess.user32.
3c77e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3c7800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
3c7820 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 cc 01 04 00 49 73 49 63 6f 6e 69 63 00 75 73 65 ......d._>.a........IsIconic.use
3c7840 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3c7860 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 71..............0.......47......
3c7880 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 cb 01 04 00 49 73 48 75 6e 67 41 70 ..`.......d._>.a........IsHungAp
3c78a0 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 pWindow.user32.dll..user32.dll/.
3c78c0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c78e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 ....43........`.......d._>.a....
3c7900 ca 01 04 00 49 73 47 55 49 54 68 72 65 61 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....IsGUIThread.user32.dll..user
3c7920 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c7940 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3c7960 5f 3e 84 61 1e 00 00 00 c9 01 04 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 75 _>.a........IsDlgButtonChecked.u
3c7980 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3c79a0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6671..............0.......48....
3c79c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 c8 01 04 00 49 73 44 69 61 6c ....`.......d._>.a........IsDial
3c79e0 6f 67 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ogMessageW.user32.dll.user32.dll
3c7a00 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c7a20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 ......48........`.......d._>.a..
3c7a40 00 00 c7 01 04 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c ......IsDialogMessageA.user32.dl
3c7a60 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c7a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3c7aa0 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 c6 01 04 00 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 ....d._>.a&.......IsClipboardFor
3c7ac0 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 matAvailable.user32.dll.user32.d
3c7ae0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c7b00 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......39........`.......d._>.a
3c7b20 13 00 00 00 c5 01 04 00 49 73 43 68 69 6c 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ........IsChild.user32.dll..user
3c7b40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c7b60 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3c7b80 5f 3e 84 61 18 00 00 00 c4 01 04 00 49 73 43 68 61 72 55 70 70 65 72 57 00 75 73 65 72 33 32 2e _>.a........IsCharUpperW.user32.
3c7ba0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3c7bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3c7be0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 c3 01 04 00 49 73 43 68 61 72 55 70 70 65 72 41 ......d._>.a........IsCharUpperA
3c7c00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3c7c20 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056671..............0.......44..
3c7c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 c2 01 04 00 49 73 43 68 ......`.......d._>.a........IsCh
3c7c60 61 72 4c 6f 77 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 arLowerW.user32.dll.user32.dll/.
3c7c80 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c7ca0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 ....44........`.......d._>.a....
3c7cc0 c1 01 04 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....IsCharLowerA.user32.dll.user
3c7ce0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c7d00 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
3c7d20 5f 3e 84 61 18 00 00 00 c0 01 04 00 49 73 43 68 61 72 41 6c 70 68 61 57 00 75 73 65 72 33 32 2e _>.a........IsCharAlphaW.user32.
3c7d40 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3c7d60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3c7d80 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 bf 01 04 00 49 73 43 68 61 72 41 6c 70 68 61 4e ......d._>.a........IsCharAlphaN
3c7da0 75 6d 65 72 69 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 umericW.user32.dll..user32.dll/.
3c7dc0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c7de0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 ....51........`.......d._>.a....
3c7e00 be 01 04 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 75 73 65 72 33 32 2e 64 ....IsCharAlphaNumericA.user32.d
3c7e20 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3c7e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3c7e60 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 bd 01 04 00 49 73 43 68 61 72 41 6c 70 68 61 41 ......d._>.a........IsCharAlphaA
3c7e80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3c7ea0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056671..............0.......42..
3c7ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 bc 01 04 00 49 6e 76 65 ......`.......d._>.a........Inve
3c7ee0 72 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rtRect.user32.dll.user32.dll/...
3c7f00 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c7f20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 bb 01 ..45........`.......d._>.a......
3c7f40 04 00 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..InvalidateRgn.user32.dll..user
3c7f60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c7f80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3c7fa0 5f 3e 84 61 1a 00 00 00 ba 01 04 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 75 73 65 72 33 _>.a........InvalidateRect.user3
3c7fc0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c7fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3c8000 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 b9 01 04 00 49 6e 74 65 72 73 65 63 74 52 `.......d._>.a........IntersectR
3c8020 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ect.user32.dll..user32.dll/.....
3c8040 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c8060 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 b8 01 04 00 53........`.......d._>.a!.......
3c8080 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c InternalGetWindowText.user32.dll
3c80a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3c80c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3c80e0 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 b7 01 04 00 49 6e 73 65 72 74 4d 65 6e 75 57 00 75 73 ....d._>.a........InsertMenuW.us
3c8100 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3c8120 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6671..............0.......47....
3c8140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 b6 01 04 00 49 6e 73 65 72 74 ....`.......d._>.a........Insert
3c8160 4d 65 6e 75 49 74 65 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c MenuItemW.user32.dll..user32.dll
3c8180 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c81a0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 ......47........`.......d._>.a..
3c81c0 00 00 b5 01 04 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c ......InsertMenuItemA.user32.dll
3c81e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3c8200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3c8220 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 b4 01 04 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 75 73 ....d._>.a........InsertMenuA.us
3c8240 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3c8260 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6671..............0.......48....
3c8280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 b3 01 04 00 49 6e 6a 65 63 74 ....`.......d._>.a........Inject
3c82a0 54 6f 75 63 68 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c TouchInput.user32.dll.user32.dll
3c82c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c82e0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 27 00 ......59........`.......d._>.a'.
3c8300 00 00 b2 01 04 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 ......InjectSyntheticPointerInpu
3c8320 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.user32.dll..user32.dll/.....16
3c8340 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056671..............0.......56
3c8360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 b1 01 04 00 49 6e ........`.......d._>.a$.......In
3c8380 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c itializeTouchInjection.user32.dl
3c83a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c83c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3c83e0 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 b0 01 04 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d ....d._>.a........InheritWindowM
3c8400 6f 6e 69 74 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 onitor.user32.dll.user32.dll/...
3c8420 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c8440 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 af 01 ..43........`.......d._>.a......
3c8460 04 00 49 6e 66 6c 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..InflateRect.user32.dll..user32
3c8480 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c84a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......47........`.......d._>
3c84c0 84 61 1b 00 00 00 ae 01 04 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 75 73 65 72 33 32 .a........InSendMessageEx.user32
3c84e0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c8500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3c8520 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 ad 01 04 00 49 6e 53 65 6e 64 4d 65 73 73 `.......d._>.a........InSendMess
3c8540 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 age.user32.dll..user32.dll/.....
3c8560 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c8580 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 ac 01 04 00 58........`.......d._>.a&.......
3c85a0 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 75 73 65 72 33 ImpersonateDdeClientWindow.user3
3c85c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c85e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3c8600 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 ab 01 04 00 49 4d 50 53 65 74 49 4d 45 57 `.......d._>.a........IMPSetIMEW
3c8620 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3c8640 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056671..............0.......42..
3c8660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 aa 01 04 00 49 4d 50 53 ......`.......d._>.a........IMPS
3c8680 65 74 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 etIMEA.user32.dll.user32.dll/...
3c86a0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c86c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 a9 01 ..44........`.......d._>.a......
3c86e0 04 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..IMPQueryIMEW.user32.dll.user32
3c8700 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c8720 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......44........`.......d._>
3c8740 84 61 18 00 00 00 a8 01 04 00 49 4d 50 51 75 65 72 79 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c .a........IMPQueryIMEA.user32.dl
3c8760 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c8780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3c87a0 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 a7 01 04 00 49 4d 50 47 65 74 49 4d 45 57 00 75 73 65 ....d._>.a........IMPGetIMEW.use
3c87c0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3c87e0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 71..............0.......42......
3c8800 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 a6 01 04 00 49 4d 50 47 65 74 49 4d ..`.......d._>.a........IMPGetIM
3c8820 45 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 EA.user32.dll.user32.dll/.....16
3c8840 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056671..............0.......46
3c8860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 a5 01 04 00 48 69 ........`.......d._>.a........Hi
3c8880 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 liteMenuItem.user32.dll.user32.d
3c88a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c88c0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......41........`.......d._>.a
3c88e0 15 00 00 00 a4 01 04 00 48 69 64 65 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ........HideCaret.user32.dll..us
3c8900 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c8920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3c8940 64 aa 5f 3e 84 61 17 00 00 00 a3 01 04 00 47 72 61 79 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 d._>.a........GrayStringW.user32
3c8960 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c8980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3c89a0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 a2 01 04 00 47 72 61 79 53 74 72 69 6e 67 `.......d._>.a........GrayString
3c89c0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.user32.dll..user32.dll/.....16
3c89e0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056671..............0.......45
3c8a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 a1 01 04 00 47 65 ........`.......d._>.a........Ge
3c8a20 74 57 69 6e 64 6f 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tWindowWord.user32.dll..user32.d
3c8a40 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c8a60 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......56........`.......d._>.a
3c8a80 24 00 00 00 a0 01 04 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 $.......GetWindowThreadProcessId
3c8aa0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3c8ac0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056671..............0.......46..
3c8ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 9f 01 04 00 47 65 74 57 ......`.......d._>.a........GetW
3c8b00 69 6e 64 6f 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c indowTextW.user32.dll.user32.dll
3c8b20 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c8b40 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 ......52........`.......d._>.a..
3c8b60 00 00 9e 01 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 75 73 65 72 33 ......GetWindowTextLengthW.user3
3c8b80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c8ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3c8bc0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 9d 01 04 00 47 65 74 57 69 6e 64 6f 77 54 `.......d._>.a........GetWindowT
3c8be0 65 78 74 4c 65 6e 67 74 68 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c extLengthA.user32.dll.user32.dll
3c8c00 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c8c20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 ......46........`.......d._>.a..
3c8c40 00 00 9c 01 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......GetWindowTextA.user32.dll.
3c8c60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c8c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3c8ca0 00 00 64 aa 5f 3e 84 61 1b 00 00 00 9b 01 04 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 ..d._>.a........GetWindowRgnBox.
3c8cc0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3c8ce0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056671..............0.......44..
3c8d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 9a 01 04 00 47 65 74 57 ......`.......d._>.a........GetW
3c8d20 69 6e 64 6f 77 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 indowRgn.user32.dll.user32.dll/.
3c8d40 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c8d60 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 ....45........`.......d._>.a....
3c8d80 99 01 04 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....GetWindowRect.user32.dll..us
3c8da0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c8dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3c8de0 64 aa 5f 3e 84 61 1e 00 00 00 98 01 04 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 d._>.a........GetWindowPlacement
3c8e00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3c8e20 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056671..............0.......56..
3c8e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 97 01 04 00 47 65 74 57 ......`.......d._>.a$.......GetW
3c8e60 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 indowModuleFileNameW.user32.dll.
3c8e80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c8ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3c8ec0 00 00 64 aa 5f 3e 84 61 24 00 00 00 96 01 04 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 ..d._>.a$.......GetWindowModuleF
3c8ee0 69 6c 65 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ileNameA.user32.dll.user32.dll/.
3c8f00 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3c8f20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 ....46........`.......d._>.a....
3c8f40 95 01 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....GetWindowLongW.user32.dll.us
3c8f60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c8f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3c8fa0 64 aa 5f 3e 84 61 1d 00 00 00 94 01 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 d._>.a........GetWindowLongPtrW.
3c8fc0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3c8fe0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056671..............0.......49..
3c9000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 93 01 04 00 47 65 74 57 ......`.......d._>.a........GetW
3c9020 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 indowLongPtrA.user32.dll..user32
3c9040 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c9060 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......46........`.......d._>
3c9080 84 61 1a 00 00 00 92 01 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e .a........GetWindowLongA.user32.
3c90a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3c90c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3c90e0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 91 01 04 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 ......d._>.a........GetWindowInf
3c9100 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 o.user32.dll..user32.dll/.....16
3c9120 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056671..............0.......56
3c9140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 90 01 04 00 47 65 ........`.......d._>.a$.......Ge
3c9160 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c tWindowFeedbackSetting.user32.dl
3c9180 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c91a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3c91c0 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 8f 01 04 00 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f ....d._>.a'.......GetWindowDpiHo
3c91e0 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 stingBehavior.user32.dll..user32
3c9200 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c9220 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......60........`.......d._>
3c9240 84 61 28 00 00 00 8e 01 04 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 .a(.......GetWindowDpiAwarenessC
3c9260 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ontext.user32.dll.user32.dll/...
3c9280 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c92a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 8d 01 ..56........`.......d._>.a$.....
3c92c0 04 00 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 ..GetWindowDisplayAffinity.user3
3c92e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c9300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3c9320 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 8c 01 04 00 47 65 74 57 69 6e 64 6f 77 44 `.......d._>.a........GetWindowD
3c9340 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 C.user32.dll..user32.dll/.....16
3c9360 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056671..............0.......54
3c9380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 8b 01 04 00 47 65 ........`.......d._>.a".......Ge
3c93a0 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 tWindowContextHelpId.user32.dll.
3c93c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c93e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3c9400 00 00 64 aa 5f 3e 84 61 15 00 00 00 8a 01 04 00 47 65 74 57 69 6e 64 6f 77 00 75 73 65 72 33 32 ..d._>.a........GetWindow.user32
3c9420 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c9440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3c9460 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 89 01 04 00 47 65 74 55 73 65 72 4f 62 6a `.......d._>.a!.......GetUserObj
3c9480 65 63 74 53 65 63 75 72 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ectSecurity.user32.dll..user32.d
3c94a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c94c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......57........`.......d._>.a
3c94e0 25 00 00 00 88 01 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e %.......GetUserObjectInformation
3c9500 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 W.user32.dll..user32.dll/.....16
3c9520 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056671..............0.......57
3c9540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 00 00 87 01 04 00 47 65 ........`.......d._>.a%.......Ge
3c9560 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 tUserObjectInformationA.user32.d
3c9580 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3c95a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3c95c0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 86 01 04 00 47 65 74 55 70 64 61 74 65 64 43 6c ......d._>.a&.......GetUpdatedCl
3c95e0 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ipboardFormats.user32.dll.user32
3c9600 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c9620 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......44........`.......d._>
3c9640 84 61 18 00 00 00 85 01 04 00 47 65 74 55 70 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c .a........GetUpdateRgn.user32.dl
3c9660 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3c9680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3c96a0 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 84 01 04 00 47 65 74 55 70 64 61 74 65 52 65 63 74 00 ....d._>.a........GetUpdateRect.
3c96c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3c96e0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056671..............0.......56..
3c9700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 83 01 04 00 47 65 74 55 ......`.......d._>.a$.......GetU
3c9720 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 npredictedMessagePos.user32.dll.
3c9740 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3c9760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3c9780 00 00 64 aa 5f 3e 84 61 1d 00 00 00 82 01 04 00 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 ..d._>.a........GetTouchInputInf
3c97a0 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 o.user32.dll..user32.dll/.....16
3c97c0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056671..............0.......44
3c97e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 81 01 04 00 47 65 ........`.......d._>.a........Ge
3c9800 74 54 6f 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tTopWindow.user32.dll.user32.dll
3c9820 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3c9840 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 ......47........`.......d._>.a..
3c9860 00 00 80 01 04 00 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c ......GetTitleBarInfo.user32.dll
3c9880 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3c98a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3c98c0 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 7f 01 04 00 47 65 74 54 68 72 65 61 64 44 70 69 48 6f ....d._>.a'.......GetThreadDpiHo
3c98e0 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 stingBehavior.user32.dll..user32
3c9900 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3c9920 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......60........`.......d._>
3c9940 84 61 28 00 00 00 7e 01 04 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 .a(...~...GetThreadDpiAwarenessC
3c9960 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ontext.user32.dll.user32.dll/...
3c9980 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c99a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 7d 01 ..48........`.......d._>.a....}.
3c99c0 04 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..GetThreadDesktop.user32.dll.us
3c99e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c9a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3c9a20 64 aa 5f 3e 84 61 20 00 00 00 7c 01 04 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e d._>.a....|...GetTabbedTextExten
3c9a40 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 tW.user32.dll.user32.dll/.....16
3c9a60 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056671..............0.......52
3c9a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 7b 01 04 00 47 65 ........`.......d._>.a....{...Ge
3c9aa0 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 tTabbedTextExtentA.user32.dll.us
3c9ac0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3c9ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3c9b00 64 aa 5f 3e 84 61 22 00 00 00 7a 01 04 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f d._>.a"...z...GetSystemMetricsFo
3c9b20 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rDpi.user32.dll.user32.dll/.....
3c9b40 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3c9b60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 79 01 04 00 48........`.......d._>.a....y...
3c9b80 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 GetSystemMetrics.user32.dll.user
3c9ba0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c9bc0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3c9be0 5f 3e 84 61 19 00 00 00 78 01 04 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 75 73 65 72 33 32 _>.a....x...GetSystemMenu.user32
3c9c00 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3c9c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3c9c40 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 77 01 04 00 47 65 74 53 79 73 74 65 6d 44 `.......d._>.a"...w...GetSystemD
3c9c60 70 69 46 6f 72 50 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 piForProcess.user32.dll.user32.d
3c9c80 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c9ca0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......48........`.......d._>.a
3c9cc0 1c 00 00 00 76 01 04 00 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 75 73 65 72 33 32 2e ....v...GetSysColorBrush.user32.
3c9ce0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3c9d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3c9d20 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 75 01 04 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 ......d._>.a....u...GetSysColor.
3c9d40 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3c9d60 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056671..............0.......42..
3c9d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 74 01 04 00 47 65 74 53 ......`.......d._>.a....t...GetS
3c9da0 75 62 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ubMenu.user32.dll.user32.dll/...
3c9dc0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3c9de0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 73 01 ..46........`.......d._>.a....s.
3c9e00 04 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..GetShellWindow.user32.dll.user
3c9e20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3c9e40 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3c9e60 5f 3e 84 61 1a 00 00 00 72 01 04 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 75 73 65 72 33 _>.a....r...GetScrollRange.user3
3c9e80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3c9ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3c9ec0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 71 01 04 00 47 65 74 53 63 72 6f 6c 6c 50 `.......d._>.a....q...GetScrollP
3c9ee0 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 os.user32.dll.user32.dll/.....16
3c9f00 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056671..............0.......45
3c9f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 70 01 04 00 47 65 ........`.......d._>.a....p...Ge
3c9f40 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tScrollInfo.user32.dll..user32.d
3c9f60 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3c9f80 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......48........`.......d._>.a
3c9fa0 1c 00 00 00 6f 01 04 00 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e ....o...GetScrollBarInfo.user32.
3c9fc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3c9fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3ca000 00 00 ff ff 00 00 64 aa 5f 3e 84 61 28 00 00 00 6e 01 04 00 47 65 74 52 65 67 69 73 74 65 72 65 ......d._>.a(...n...GetRegistere
3ca020 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 dRawInputDevices.user32.dll.user
3ca040 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3ca060 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3ca080 5f 3e 84 61 23 00 00 00 6d 01 04 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 _>.a#...m...GetRawPointerDeviceD
3ca0a0 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ata.user32.dll..user32.dll/.....
3ca0c0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3ca0e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 6c 01 04 00 53........`.......d._>.a!...l...
3ca100 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c GetRawInputDeviceList.user32.dll
3ca120 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3ca140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3ca160 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 6b 01 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 ....d._>.a"...k...GetRawInputDev
3ca180 69 63 65 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 iceInfoW.user32.dll.user32.dll/.
3ca1a0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3ca1c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 ....54........`.......d._>.a"...
3ca1e0 6a 01 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 75 73 65 72 33 j...GetRawInputDeviceInfoA.user3
3ca200 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3ca220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3ca240 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 69 01 04 00 47 65 74 52 61 77 49 6e 70 75 `.......d._>.a....i...GetRawInpu
3ca260 74 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tData.user32.dll..user32.dll/...
3ca280 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3ca2a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 68 01 ..49........`.......d._>.a....h.
3ca2c0 04 00 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..GetRawInputBuffer.user32.dll..
3ca2e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3ca300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3ca320 00 00 64 aa 5f 3e 84 61 1a 00 00 00 67 01 04 00 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 75 ..d._>.a....g...GetQueueStatus.u
3ca340 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3ca360 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 6671..............0.......40....
3ca380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 66 01 04 00 47 65 74 50 72 6f ....`.......d._>.a....f...GetPro
3ca3a0 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 pW.user32.dll.user32.dll/.....16
3ca3c0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056671..............0.......40
3ca3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 65 01 04 00 47 65 ........`.......d._>.a....e...Ge
3ca400 74 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tPropA.user32.dll.user32.dll/...
3ca420 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3ca440 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 64 01 ..55........`.......d._>.a#...d.
3ca460 04 00 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 ..GetProcessWindowStation.user32
3ca480 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3ca4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3ca4c0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 63 01 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d._>.a#...c...GetProcess
3ca4e0 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 DefaultLayout.user32.dll..user32
3ca500 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3ca520 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......58........`.......d._>
3ca540 84 61 26 00 00 00 62 01 04 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f .a&...b...GetPriorityClipboardFo
3ca560 72 6d 61 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rmat.user32.dll.user32.dll/.....
3ca580 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3ca5a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 61 01 04 00 46........`.......d._>.a....a...
3ca5c0 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 GetPointerType.user32.dll.user32
3ca5e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3ca600 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......58........`.......d._>
3ca620 84 61 26 00 00 00 60 01 04 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 .a&...`...GetPointerTouchInfoHis
3ca640 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tory.user32.dll.user32.dll/.....
3ca660 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3ca680 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 5f 01 04 00 51........`.......d._>.a...._...
3ca6a0 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a GetPointerTouchInfo.user32.dll..
3ca6c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3ca6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3ca700 00 00 64 aa 5f 3e 84 61 24 00 00 00 5e 01 04 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 ..d._>.a$...^...GetPointerPenInf
3ca720 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 oHistory.user32.dll.user32.dll/.
3ca740 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3ca760 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 ....49........`.......d._>.a....
3ca780 5d 01 04 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c ]...GetPointerPenInfo.user32.dll
3ca7a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3ca7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3ca7e0 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 5c 01 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 ....d._>.a$...\...GetPointerInpu
3ca800 74 54 72 61 6e 73 66 6f 72 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tTransform.user32.dll.user32.dll
3ca820 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3ca840 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 ......53........`.......d._>.a!.
3ca860 00 00 5b 01 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 ..[...GetPointerInfoHistory.user
3ca880 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3ca8a0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 71..............0.......46......
3ca8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 5a 01 04 00 47 65 74 50 6f 69 6e 74 ..`.......d._>.a....Z...GetPoint
3ca8e0 65 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 erInfo.user32.dll.user32.dll/...
3ca900 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3ca920 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2b 00 00 00 59 01 ..63........`.......d._>.a+...Y.
3ca940 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 ..GetPointerFrameTouchInfoHistor
3ca960 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 y.user32.dll..user32.dll/.....16
3ca980 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056671..............0.......56
3ca9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 58 01 04 00 47 65 ........`.......d._>.a$...X...Ge
3ca9c0 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c tPointerFrameTouchInfo.user32.dl
3ca9e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3caa00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3caa20 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 57 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d ....d._>.a)...W...GetPointerFram
3caa40 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ePenInfoHistory.user32.dll..user
3caa60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3caa80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3caaa0 5f 3e 84 61 22 00 00 00 56 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e _>.a"...V...GetPointerFramePenIn
3caac0 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 fo.user32.dll.user32.dll/.....16
3caae0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056671..............0.......58
3cab00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 55 01 04 00 47 65 ........`.......d._>.a&...U...Ge
3cab20 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e tPointerFrameInfoHistory.user32.
3cab40 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3cab60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3cab80 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 54 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 ......d._>.a....T...GetPointerFr
3caba0 61 6d 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ameInfo.user32.dll..user32.dll/.
3cabc0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3cabe0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 ....49........`.......d._>.a....
3cac00 53 01 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c S...GetPointerDevices.user32.dll
3cac20 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3cac40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3cac60 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 52 01 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 ....d._>.a!...R...GetPointerDevi
3cac80 63 65 52 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ceRects.user32.dll..user32.dll/.
3caca0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3cacc0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 ....58........`.......d._>.a&...
3cace0 51 01 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 75 Q...GetPointerDeviceProperties.u
3cad00 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3cad20 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6671..............0.......55....
3cad40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 50 01 04 00 47 65 74 50 6f 69 ....`.......d._>.a#...P...GetPoi
3cad60 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 nterDeviceCursors.user32.dll..us
3cad80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3cada0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3cadc0 64 aa 5f 3e 84 61 1c 00 00 00 4f 01 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 75 d._>.a....O...GetPointerDevice.u
3cade0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3cae00 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6671..............0.......50....
3cae20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 4e 01 04 00 47 65 74 50 6f 69 ....`.......d._>.a....N...GetPoi
3cae40 6e 74 65 72 43 75 72 73 6f 72 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 nterCursorId.user32.dll.user32.d
3cae60 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cae80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......52........`.......d._>.a
3caea0 20 00 00 00 4d 01 04 00 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 75 73 65 ....M...GetPhysicalCursorPos.use
3caec0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3caee0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 71..............0.......41......
3caf00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 4c 01 04 00 47 65 74 50 61 72 65 6e ..`.......d._>.a....L...GetParen
3caf20 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.user32.dll..user32.dll/.....16
3caf40 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056671..............0.......54
3caf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 4b 01 04 00 47 65 ........`.......d._>.a"...K...Ge
3caf80 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 tOpenClipboardWindow.user32.dll.
3cafa0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3cafc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3cafe0 00 00 64 aa 5f 3e 84 61 1d 00 00 00 4a 01 04 00 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 ..d._>.a....J...GetNextDlgTabIte
3cb000 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 m.user32.dll..user32.dll/.....16
3cb020 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056671..............0.......51
3cb040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 49 01 04 00 47 65 ........`.......d._>.a....I...Ge
3cb060 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 tNextDlgGroupItem.user32.dll..us
3cb080 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3cb0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3cb0c0 64 aa 5f 3e 84 61 20 00 00 00 48 01 04 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 d._>.a....H...GetMouseMovePoints
3cb0e0 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 Ex.user32.dll.user32.dll/.....16
3cb100 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056671..............0.......47
3cb120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 47 01 04 00 47 65 ........`.......d._>.a....G...Ge
3cb140 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tMonitorInfoW.user32.dll..user32
3cb160 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3cb180 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......47........`.......d._>
3cb1a0 84 61 1b 00 00 00 46 01 04 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 75 73 65 72 33 32 .a....F...GetMonitorInfoA.user32
3cb1c0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3cb1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3cb200 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 45 01 04 00 47 65 74 4d 65 73 73 61 67 65 `.......d._>.a....E...GetMessage
3cb220 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 W.user32.dll..user32.dll/.....16
3cb240 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056671..............0.......46
3cb260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 44 01 04 00 47 65 ........`.......d._>.a....D...Ge
3cb280 74 4d 65 73 73 61 67 65 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tMessageTime.user32.dll.user32.d
3cb2a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cb2c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......45........`.......d._>.a
3cb2e0 19 00 00 00 43 01 04 00 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c ....C...GetMessagePos.user32.dll
3cb300 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3cb320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3cb340 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 42 01 04 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 ....d._>.a....B...GetMessageExtr
3cb360 61 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 aInfo.user32.dll..user32.dll/...
3cb380 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3cb3a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 41 01 ..43........`.......d._>.a....A.
3cb3c0 04 00 47 65 74 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..GetMessageA.user32.dll..user32
3cb3e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3cb400 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......46........`.......d._>
3cb420 84 61 1a 00 00 00 40 01 04 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e .a....@...GetMenuStringW.user32.
3cb440 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3cb460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3cb480 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 3f 01 04 00 47 65 74 4d 65 6e 75 53 74 72 69 6e ......d._>.a....?...GetMenuStrin
3cb4a0 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 gA.user32.dll.user32.dll/.....16
3cb4c0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056671..............0.......44
3cb4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 3e 01 04 00 47 65 ........`.......d._>.a....>...Ge
3cb500 74 4d 65 6e 75 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tMenuState.user32.dll.user32.dll
3cb520 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3cb540 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 ......47........`.......d._>.a..
3cb560 00 00 3d 01 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c ..=...GetMenuItemRect.user32.dll
3cb580 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3cb5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3cb5c0 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 3c 01 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 ....d._>.a....<...GetMenuItemInf
3cb5e0 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 oW.user32.dll.user32.dll/.....16
3cb600 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056671..............0.......48
3cb620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 3b 01 04 00 47 65 ........`.......d._>.a....;...Ge
3cb640 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tMenuItemInfoA.user32.dll.user32
3cb660 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3cb680 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......45........`.......d._>
3cb6a0 84 61 19 00 00 00 3a 01 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 75 73 65 72 33 32 2e 64 .a....:...GetMenuItemID.user32.d
3cb6c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3cb6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3cb700 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 39 01 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 ......d._>.a....9...GetMenuItemC
3cb720 6f 75 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ount.user32.dll.user32.dll/.....
3cb740 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3cb760 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 38 01 04 00 43........`.......d._>.a....8...
3cb780 47 65 74 4d 65 6e 75 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 GetMenuInfo.user32.dll..user32.d
3cb7a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cb7c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......50........`.......d._>.a
3cb7e0 1e 00 00 00 37 01 04 00 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 75 73 65 72 33 ....7...GetMenuDefaultItem.user3
3cb800 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3cb820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3cb840 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 36 01 04 00 47 65 74 4d 65 6e 75 43 6f 6e `.......d._>.a....6...GetMenuCon
3cb860 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c textHelpId.user32.dll.user32.dll
3cb880 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3cb8a0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 ......58........`.......d._>.a&.
3cb8c0 00 00 35 01 04 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 ..5...GetMenuCheckMarkDimensions
3cb8e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3cb900 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056671..............0.......46..
3cb920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 34 01 04 00 47 65 74 4d ......`.......d._>.a....4...GetM
3cb940 65 6e 75 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c enuBarInfo.user32.dll.user32.dll
3cb960 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3cb980 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 13 00 ......39........`.......d._>.a..
3cb9a0 00 00 33 01 04 00 47 65 74 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..3...GetMenu.user32.dll..user32
3cb9c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3cb9e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......46........`.......d._>
3cba00 84 61 1a 00 00 00 32 01 04 00 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 75 73 65 72 33 32 2e .a....2...GetListBoxInfo.user32.
3cba20 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3cba40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3cba60 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 31 01 04 00 47 65 74 4c 61 79 65 72 65 64 57 69 ......d._>.a&...1...GetLayeredWi
3cba80 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ndowAttributes.user32.dll.user32
3cbaa0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3cbac0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......48........`.......d._>
3cbae0 84 61 1c 00 00 00 30 01 04 00 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 75 73 65 72 33 .a....0...GetLastInputInfo.user3
3cbb00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3cbb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3cbb40 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 2f 01 04 00 47 65 74 4c 61 73 74 41 63 74 `.......d._>.a..../...GetLastAct
3cbb60 69 76 65 50 6f 70 75 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ivePopup.user32.dll.user32.dll/.
3cbb80 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3cbba0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 ....47........`.......d._>.a....
3cbbc0 2e 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....GetKeyboardType.user32.dll..
3cbbe0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3cbc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3cbc20 00 00 64 aa 5f 3e 84 61 1c 00 00 00 2d 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 ..d._>.a....-...GetKeyboardState
3cbc40 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3cbc60 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056671..............0.......54..
3cbc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 2c 01 04 00 47 65 74 4b ......`.......d._>.a"...,...GetK
3cbca0 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 eyboardLayoutNameW.user32.dll.us
3cbcc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3cbce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3cbd00 64 aa 5f 3e 84 61 22 00 00 00 2b 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e d._>.a"...+...GetKeyboardLayoutN
3cbd20 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ameA.user32.dll.user32.dll/.....
3cbd40 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3cbd60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 2a 01 04 00 53........`.......d._>.a!...*...
3cbd80 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c GetKeyboardLayoutList.user32.dll
3cbda0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3cbdc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3cbde0 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 29 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 ....d._>.a....)...GetKeyboardLay
3cbe00 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 out.user32.dll..user32.dll/.....
3cbe20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3cbe40 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 28 01 04 00 43........`.......d._>.a....(...
3cbe60 47 65 74 4b 65 79 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 GetKeyState.user32.dll..user32.d
3cbe80 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cbea0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......47........`.......d._>.a
3cbec0 1b 00 00 00 27 01 04 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 ....'...GetKeyNameTextW.user32.d
3cbee0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3cbf00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3cbf20 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 26 01 04 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 ......d._>.a....&...GetKeyNameTe
3cbf40 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 xtA.user32.dll..user32.dll/.....
3cbf60 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3cbf80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 25 01 04 00 45........`.......d._>.a....%...
3cbfa0 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 GetKBCodePage.user32.dll..user32
3cbfc0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3cbfe0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......45........`.......d._>
3cc000 84 61 19 00 00 00 24 01 04 00 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 .a....$...GetInputState.user32.d
3cc020 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3cc040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3cc060 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 23 01 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 ......d._>.a....#...GetIconInfoE
3cc080 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 xW.user32.dll.user32.dll/.....16
3cc0a0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056671..............0.......46
3cc0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 22 01 04 00 47 65 ........`.......d._>.a...."...Ge
3cc0e0 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tIconInfoExA.user32.dll.user32.d
3cc100 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cc120 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......43........`.......d._>.a
3cc140 17 00 00 00 21 01 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....!...GetIconInfo.user32.dll..
3cc160 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3cc180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3cc1a0 00 00 64 aa 5f 3e 84 61 1b 00 00 00 20 01 04 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 ..d._>.a........GetGuiResources.
3cc1c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3cc1e0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056671..............0.......46..
3cc200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 1f 01 04 00 47 65 74 47 ......`.......d._>.a........GetG
3cc220 65 73 74 75 72 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c estureInfo.user32.dll.user32.dll
3cc240 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3cc260 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 ......51........`.......d._>.a..
3cc280 00 00 1e 01 04 00 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 75 73 65 72 33 32 ......GetGestureExtraArgs.user32
3cc2a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3cc2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3cc2e0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 1d 01 04 00 47 65 74 47 65 73 74 75 72 65 `.......d._>.a........GetGesture
3cc300 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Config.user32.dll.user32.dll/...
3cc320 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3cc340 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 1c 01 ..48........`.......d._>.a......
3cc360 04 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..GetGUIThreadInfo.user32.dll.us
3cc380 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3cc3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3cc3c0 64 aa 5f 3e 84 61 1f 00 00 00 1b 01 04 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f d._>.a........GetForegroundWindo
3cc3e0 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 w.user32.dll..user32.dll/.....16
3cc400 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056671..............0.......40
3cc420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 1a 01 04 00 47 65 ........`.......d._>.a........Ge
3cc440 74 46 6f 63 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tFocus.user32.dll.user32.dll/...
3cc460 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3cc480 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 19 01 ..61........`.......d._>.a).....
3cc4a0 04 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 ..GetDpiFromDpiAwarenessContext.
3cc4c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3cc4e0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056671..............0.......47..
3cc500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 18 01 04 00 47 65 74 44 ......`.......d._>.a........GetD
3cc520 70 69 46 6f 72 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 piForWindow.user32.dll..user32.d
3cc540 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cc560 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......47........`.......d._>.a
3cc580 1b 00 00 00 17 01 04 00 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 75 73 65 72 33 32 2e 64 ........GetDpiForSystem.user32.d
3cc5a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3cc5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
3cc5e0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2c 00 00 00 16 01 04 00 47 65 74 44 70 69 41 77 61 72 65 6e ......d._>.a,.......GetDpiAwaren
3cc600 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 essContextForProcess.user32.dll.
3cc620 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3cc640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3cc660 00 00 64 aa 5f 3e 84 61 1e 00 00 00 15 01 04 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 ..d._>.a........GetDoubleClickTi
3cc680 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 me.user32.dll.user32.dll/.....16
3cc6a0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056671..............0.......47
3cc6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 14 01 04 00 47 65 ........`.......d._>.a........Ge
3cc6e0 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tDlgItemTextW.user32.dll..user32
3cc700 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3cc720 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......47........`.......d._>
3cc740 84 61 1b 00 00 00 13 01 04 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 75 73 65 72 33 32 .a........GetDlgItemTextA.user32
3cc760 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3cc780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3cc7a0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 12 01 04 00 47 65 74 44 6c 67 49 74 65 6d `.......d._>.a........GetDlgItem
3cc7c0 49 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Int.user32.dll..user32.dll/.....
3cc7e0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3cc800 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 11 01 04 00 42........`.......d._>.a........
3cc820 47 65 74 44 6c 67 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c GetDlgItem.user32.dll.user32.dll
3cc840 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3cc860 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 ......44........`.......d._>.a..
3cc880 00 00 10 01 04 00 47 65 74 44 6c 67 43 74 72 6c 49 44 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......GetDlgCtrlID.user32.dll.us
3cc8a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3cc8c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3cc8e0 64 aa 5f 3e 84 61 27 00 00 00 0f 01 04 00 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 d._>.a'.......GetDisplayConfigBu
3cc900 66 66 65 72 53 69 7a 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c fferSizes.user32.dll..user32.dll
3cc920 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3cc940 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2d 00 ......65........`.......d._>.a-.
3cc960 00 00 0e 01 04 00 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 ......GetDisplayAutoRotationPref
3cc980 65 72 65 6e 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 erences.user32.dll..user32.dll/.
3cc9a0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3cc9c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 ....58........`.......d._>.a&...
3cc9e0 0d 01 04 00 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 ....GetDialogDpiChangeBehavior.u
3cca00 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3cca20 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6671..............0.......65....
3cca40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2d 00 00 00 0c 01 04 00 47 65 74 44 69 61 ....`.......d._>.a-.......GetDia
3cca60 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 logControlDpiChangeBehavior.user
3cca80 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3ccaa0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 71..............0.......50......
3ccac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 0b 01 04 00 47 65 74 44 69 61 6c 6f ..`.......d._>.a........GetDialo
3ccae0 67 42 61 73 65 55 6e 69 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c gBaseUnits.user32.dll.user32.dll
3ccb00 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3ccb20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 ......48........`.......d._>.a..
3ccb40 00 00 0a 01 04 00 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c ......GetDesktopWindow.user32.dl
3ccb60 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3ccb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
3ccba0 ff ff 00 00 64 aa 5f 3e 84 61 13 00 00 00 09 01 04 00 47 65 74 44 43 45 78 00 75 73 65 72 33 32 ....d._>.a........GetDCEx.user32
3ccbc0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3ccbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..............0.......37........
3ccc00 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 11 00 00 00 08 01 04 00 47 65 74 44 43 00 75 73 65 72 `.......d._>.a........GetDC.user
3ccc20 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3ccc40 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 71..............0.......44......
3ccc60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 07 01 04 00 47 65 74 43 75 72 73 6f ..`.......d._>.a........GetCurso
3ccc80 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rPos.user32.dll.user32.dll/.....
3ccca0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3cccc0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 06 01 04 00 45........`.......d._>.a........
3ccce0 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 GetCursorInfo.user32.dll..user32
3ccd00 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3ccd20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......41........`.......d._>
3ccd40 84 61 15 00 00 00 05 01 04 00 47 65 74 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a .a........GetCursor.user32.dll..
3ccd60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3ccd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3ccda0 00 00 64 aa 5f 3e 84 61 28 00 00 00 04 01 04 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d ..d._>.a(.......GetCurrentInputM
3ccdc0 65 73 73 61 67 65 53 6f 75 72 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 essageSource.user32.dll.user32.d
3ccde0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cce00 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......47........`.......d._>.a
3cce20 1b 00 00 00 03 01 04 00 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 ........GetComboBoxInfo.user32.d
3cce40 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3cce60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3cce80 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 02 01 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 ......d._>.a........GetClipboard
3ccea0 56 69 65 77 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Viewer.user32.dll.user32.dll/...
3ccec0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3ccee0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 01 01 ..58........`.......d._>.a&.....
3ccf00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 75 73 65 ..GetClipboardSequenceNumber.use
3ccf20 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3ccf40 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 71..............0.......49......
3ccf60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 00 01 04 00 47 65 74 43 6c 69 70 62 ..`.......d._>.a........GetClipb
3ccf80 6f 61 72 64 4f 77 6e 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c oardOwner.user32.dll..user32.dll
3ccfa0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3ccfc0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 ......55........`.......d._>.a#.
3ccfe0 00 00 ff 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 75 73 ......GetClipboardFormatNameW.us
3cd000 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3cd020 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6671..............0.......55....
3cd040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 fe 00 04 00 47 65 74 43 6c 69 ....`.......d._>.a#.......GetCli
3cd060 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 pboardFormatNameA.user32.dll..us
3cd080 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3cd0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3cd0c0 64 aa 5f 3e 84 61 1c 00 00 00 fd 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 75 d._>.a........GetClipboardData.u
3cd0e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3cd100 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6671..............0.......45....
3cd120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 fc 00 04 00 47 65 74 43 6c 69 ....`.......d._>.a........GetCli
3cd140 70 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 pCursor.user32.dll..user32.dll/.
3cd160 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3cd180 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 ....45........`.......d._>.a....
3cd1a0 fb 00 04 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....GetClientRect.user32.dll..us
3cd1c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3cd1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3cd200 64 aa 5f 3e 84 61 18 00 00 00 fa 00 04 00 47 65 74 43 6c 61 73 73 57 6f 72 64 00 75 73 65 72 33 d._>.a........GetClassWord.user3
3cd220 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3cd240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3cd260 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 f9 00 04 00 47 65 74 43 6c 61 73 73 4e 61 `.......d._>.a........GetClassNa
3cd280 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 meW.user32.dll..user32.dll/.....
3cd2a0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3cd2c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 f8 00 04 00 45........`.......d._>.a........
3cd2e0 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 GetClassNameA.user32.dll..user32
3cd300 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3cd320 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......45........`.......d._>
3cd340 84 61 19 00 00 00 f7 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 .a........GetClassLongW.user32.d
3cd360 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3cd380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3cd3a0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 f6 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 ......d._>.a........GetClassLong
3cd3c0 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 PtrW.user32.dll.user32.dll/.....
3cd3e0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3cd400 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 f5 00 04 00 48........`.......d._>.a........
3cd420 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 GetClassLongPtrA.user32.dll.user
3cd440 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3cd460 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3cd480 5f 3e 84 61 19 00 00 00 f4 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 75 73 65 72 33 32 _>.a........GetClassLongA.user32
3cd4a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3cd4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3cd4e0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 f3 00 04 00 47 65 74 43 6c 61 73 73 49 6e `.......d._>.a........GetClassIn
3cd500 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 foW.user32.dll..user32.dll/.....
3cd520 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3cd540 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 f2 00 04 00 47........`.......d._>.a........
3cd560 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 GetClassInfoExW.user32.dll..user
3cd580 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3cd5a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3cd5c0 5f 3e 84 61 1b 00 00 00 f1 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 75 73 65 72 _>.a........GetClassInfoExA.user
3cd5e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3cd600 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 71..............0.......45......
3cd620 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 f0 00 04 00 47 65 74 43 6c 61 73 73 ..`.......d._>.a........GetClass
3cd640 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 InfoA.user32.dll..user32.dll/...
3cd660 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3cd680 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 ef 00 ..43........`.......d._>.a......
3cd6a0 04 00 47 65 74 43 61 72 65 74 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..GetCaretPos.user32.dll..user32
3cd6c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3cd6e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......49........`.......d._>
3cd700 84 61 1d 00 00 00 ee 00 04 00 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 75 73 65 72 .a........GetCaretBlinkTime.user
3cd720 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3cd740 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 71..............0.......42......
3cd760 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 ed 00 04 00 47 65 74 43 61 70 74 75 ..`.......d._>.a........GetCaptu
3cd780 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 re.user32.dll.user32.dll/.....16
3cd7a0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056671..............0.......41
3cd7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 ec 00 04 00 47 65 ........`.......d._>.a........Ge
3cd7e0 74 43 49 4d 53 53 4d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tCIMSSM.user32.dll..user32.dll/.
3cd800 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3cd820 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2f 00 00 00 ....67........`.......d._>.a/...
3cd840 eb 00 04 00 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 ....GetAwarenessFromDpiAwareness
3cd860 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 Context.user32.dll..user32.dll/.
3cd880 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3cd8a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 ....52........`.......d._>.a....
3cd8c0 ea 00 04 00 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 75 73 65 72 33 32 2e ....GetAutoRotationState.user32.
3cd8e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3cd900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3cd920 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 e9 00 04 00 47 65 74 41 73 79 6e 63 4b 65 79 53 ......d._>.a........GetAsyncKeyS
3cd940 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tate.user32.dll.user32.dll/.....
3cd960 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3cd980 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 e8 00 04 00 43........`.......d._>.a........
3cd9a0 47 65 74 41 6e 63 65 73 74 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 GetAncestor.user32.dll..user32.d
3cd9c0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cd9e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......46........`.......d._>.a
3cda00 1a 00 00 00 e7 00 04 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c ........GetAltTabInfoW.user32.dl
3cda20 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3cda40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3cda60 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 e6 00 04 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 ....d._>.a........GetAltTabInfoA
3cda80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3cdaa0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056671..............0.......47..
3cdac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 e5 00 04 00 47 65 74 41 ......`.......d._>.a........GetA
3cdae0 63 74 69 76 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ctiveWindow.user32.dll..user32.d
3cdb00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cdb20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......45........`.......d._>.a
3cdb40 19 00 00 00 e4 00 04 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c ........FreeDDElParam.user32.dll
3cdb60 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3cdb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3cdba0 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 e3 00 04 00 46 72 61 6d 65 52 65 63 74 00 75 73 65 72 ....d._>.a........FrameRect.user
3cdbc0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3cdbe0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 71..............0.......45......
3cdc00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 e2 00 04 00 46 6c 61 73 68 57 69 6e ..`.......d._>.a........FlashWin
3cdc20 64 6f 77 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 dowEx.user32.dll..user32.dll/...
3cdc40 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3cdc60 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 e1 00 ..43........`.......d._>.a......
3cdc80 04 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..FlashWindow.user32.dll..user32
3cdca0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3cdcc0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......43........`.......d._>
3cdce0 84 61 17 00 00 00 e0 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 75 73 65 72 33 32 2e 64 6c 6c .a........FindWindowW.user32.dll
3cdd00 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3cdd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3cdd40 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 df 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 ....d._>.a........FindWindowExW.
3cdd60 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3cdd80 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056671..............0.......45..
3cdda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 de 00 04 00 46 69 6e 64 ......`.......d._>.a........Find
3cddc0 57 69 6e 64 6f 77 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c WindowExA.user32.dll..user32.dll
3cdde0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3cde00 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 ......43........`.......d._>.a..
3cde20 00 00 dd 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......FindWindowA.user32.dll..us
3cde40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3cde60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
3cde80 64 aa 5f 3e 84 61 14 00 00 00 dc 00 04 00 46 69 6c 6c 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c d._>.a........FillRect.user32.dl
3cdea0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3cdec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3cdee0 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 db 00 04 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 ....d._>.a........ExitWindowsEx.
3cdf00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3cdf20 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056671..............0.......48..
3cdf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 da 00 04 00 45 78 63 6c ......`.......d._>.a........Excl
3cdf60 75 64 65 55 70 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 udeUpdateRgn.user32.dll.user32.d
3cdf80 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cdfa0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......55........`.......d._>.a
3cdfc0 23 00 00 00 d9 00 04 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 #.......EvaluateProximityToRect.
3cdfe0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3ce000 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056671..............0.......58..
3ce020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 d8 00 04 00 45 76 61 6c ......`.......d._>.a&.......Eval
3ce040 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 75 73 65 72 33 32 2e 64 6c uateProximityToPolygon.user32.dl
3ce060 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3ce080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3ce0a0 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 d7 00 04 00 45 71 75 61 6c 52 65 63 74 00 75 73 65 72 ....d._>.a........EqualRect.user
3ce0c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3ce0e0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 71..............0.......43......
3ce100 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 d6 00 04 00 45 6e 75 6d 57 69 6e 64 ..`.......d._>.a........EnumWind
3ce120 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ows.user32.dll..user32.dll/.....
3ce140 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3ce160 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 d5 00 04 00 51........`.......d._>.a........
3ce180 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a EnumWindowStationsW.user32.dll..
3ce1a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3ce1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3ce1e0 00 00 64 aa 5f 3e 84 61 1f 00 00 00 d4 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f ..d._>.a........EnumWindowStatio
3ce200 6e 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nsA.user32.dll..user32.dll/.....
3ce220 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3ce240 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 d3 00 04 00 49........`.......d._>.a........
3ce260 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 EnumThreadWindows.user32.dll..us
3ce280 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3ce2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3ce2c0 64 aa 5f 3e 84 61 16 00 00 00 d2 00 04 00 45 6e 75 6d 50 72 6f 70 73 57 00 75 73 65 72 33 32 2e d._>.a........EnumPropsW.user32.
3ce2e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3ce300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3ce320 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 d1 00 04 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 ......d._>.a........EnumPropsExW
3ce340 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3ce360 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056671..............0.......44..
3ce380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 d0 00 04 00 45 6e 75 6d ......`.......d._>.a........Enum
3ce3a0 50 72 6f 70 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 PropsExA.user32.dll.user32.dll/.
3ce3c0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3ce3e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 ....42........`.......d._>.a....
3ce400 cf 00 04 00 45 6e 75 6d 50 72 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ....EnumPropsA.user32.dll.user32
3ce420 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3ce440 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......52........`.......d._>
3ce460 84 61 20 00 00 00 ce 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 75 .a........EnumDisplaySettingsW.u
3ce480 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3ce4a0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6671..............0.......54....
3ce4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 cd 00 04 00 45 6e 75 6d 44 69 ....`.......d._>.a".......EnumDi
3ce4e0 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 splaySettingsExW.user32.dll.user
3ce500 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3ce520 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3ce540 5f 3e 84 61 22 00 00 00 cc 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 _>.a".......EnumDisplaySettingsE
3ce560 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 xA.user32.dll.user32.dll/.....16
3ce580 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056671..............0.......52
3ce5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 cb 00 04 00 45 6e ........`.......d._>.a........En
3ce5c0 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 umDisplaySettingsA.user32.dll.us
3ce5e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3ce600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3ce620 64 aa 5f 3e 84 61 1f 00 00 00 ca 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 d._>.a........EnumDisplayMonitor
3ce640 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 s.user32.dll..user32.dll/.....16
3ce660 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056671..............0.......51
3ce680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 c9 00 04 00 45 6e ........`.......d._>.a........En
3ce6a0 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 umDisplayDevicesW.user32.dll..us
3ce6c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3ce6e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3ce700 64 aa 5f 3e 84 61 1f 00 00 00 c8 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 d._>.a........EnumDisplayDevices
3ce720 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.user32.dll..user32.dll/.....16
3ce740 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056671..............0.......45
3ce760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 c7 00 04 00 45 6e ........`.......d._>.a........En
3ce780 75 6d 44 65 73 6b 74 6f 70 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 umDesktopsW.user32.dll..user32.d
3ce7a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3ce7c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......45........`.......d._>.a
3ce7e0 19 00 00 00 c6 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c ........EnumDesktopsA.user32.dll
3ce800 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3ce820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3ce840 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 c5 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e ....d._>.a........EnumDesktopWin
3ce860 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dows.user32.dll.user32.dll/.....
3ce880 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3ce8a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 c4 00 04 00 52........`.......d._>.a........
3ce8c0 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 EnumClipboardFormats.user32.dll.
3ce8e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3ce900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3ce920 00 00 64 aa 5f 3e 84 61 1c 00 00 00 c3 00 04 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 ..d._>.a........EnumChildWindows
3ce940 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3ce960 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056671..............0.......40..
3ce980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 c2 00 04 00 45 6e 64 50 ......`.......d._>.a........EndP
3ce9a0 61 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 aint.user32.dll.user32.dll/.....
3ce9c0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3ce9e0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 13 00 00 00 c1 00 04 00 39........`.......d._>.a........
3cea00 45 6e 64 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 EndMenu.user32.dll..user32.dll/.
3cea20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3cea40 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 ....41........`.......d._>.a....
3cea60 c0 00 04 00 45 6e 64 44 69 61 6c 6f 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....EndDialog.user32.dll..user32
3cea80 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3ceaa0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......49........`.......d._>
3ceac0 84 61 1d 00 00 00 bf 00 04 00 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 .a........EndDeferWindowPos.user
3ceae0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3ceb00 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 71..............0.......44......
3ceb20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 be 00 04 00 45 6e 61 62 6c 65 57 69 ..`.......d._>.a........EnableWi
3ceb40 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ndow.user32.dll.user32.dll/.....
3ceb60 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3ceb80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 bd 00 04 00 47........`.......d._>.a........
3ceba0 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 EnableScrollBar.user32.dll..user
3cebc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3cebe0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3cec00 5f 3e 84 61 25 00 00 00 bc 00 04 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 _>.a%.......EnableNonClientDpiSc
3cec20 61 6c 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 aling.user32.dll..user32.dll/...
3cec40 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3cec60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 bb 00 ..52........`.......d._>.a......
3cec80 04 00 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 75 73 65 72 33 32 2e 64 6c ..EnableMouseInPointer.user32.dl
3ceca0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3cecc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3cece0 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 ba 00 04 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d ....d._>.a........EnableMenuItem
3ced00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3ced20 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056671..............0.......46..
3ced40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 b9 00 04 00 45 6d 70 74 ......`.......d._>.a........Empt
3ced60 79 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c yClipboard.user32.dll.user32.dll
3ced80 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3ceda0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 ......41........`.......d._>.a..
3cedc0 00 00 b8 00 04 00 44 72 61 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ......DrawTextW.user32.dll..user
3cede0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3cee00 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3cee20 5f 3e 84 61 17 00 00 00 b7 00 04 00 44 72 61 77 54 65 78 74 45 78 57 00 75 73 65 72 33 32 2e 64 _>.a........DrawTextExW.user32.d
3cee40 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3cee60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3cee80 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 b6 00 04 00 44 72 61 77 54 65 78 74 45 78 41 00 ......d._>.a........DrawTextExA.
3ceea0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3ceec0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056671..............0.......41..
3ceee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 b5 00 04 00 44 72 61 77 ......`.......d._>.a........Draw
3cef00 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 TextA.user32.dll..user32.dll/...
3cef20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3cef40 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 b4 00 ..42........`.......d._>.a......
3cef60 04 00 44 72 61 77 53 74 61 74 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..DrawStateW.user32.dll.user32.d
3cef80 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cefa0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......42........`.......d._>.a
3cefc0 16 00 00 00 b3 00 04 00 44 72 61 77 53 74 61 74 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........DrawStateA.user32.dll.us
3cefe0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3cf000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3cf020 64 aa 5f 3e 84 61 17 00 00 00 b2 00 04 00 44 72 61 77 4d 65 6e 75 42 61 72 00 75 73 65 72 33 32 d._>.a........DrawMenuBar.user32
3cf040 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3cf060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3cf080 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 b1 00 04 00 44 72 61 77 49 63 6f 6e 45 78 `.......d._>.a........DrawIconEx
3cf0a0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3cf0c0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056671..............0.......40..
3cf0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 b0 00 04 00 44 72 61 77 ......`.......d._>.a........Draw
3cf100 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Icon.user32.dll.user32.dll/.....
3cf120 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3cf140 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 af 00 04 00 48........`.......d._>.a........
3cf160 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 DrawFrameControl.user32.dll.user
3cf180 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3cf1a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3cf1c0 5f 3e 84 61 19 00 00 00 ae 00 04 00 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 75 73 65 72 33 32 _>.a........DrawFocusRect.user32
3cf1e0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3cf200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3cf220 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 ad 00 04 00 44 72 61 77 45 64 67 65 00 75 `.......d._>.a........DrawEdge.u
3cf240 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3cf260 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6671..............0.......43....
3cf280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 ac 00 04 00 44 72 61 77 43 61 ....`.......d._>.a........DrawCa
3cf2a0 70 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ption.user32.dll..user32.dll/...
3cf2c0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3cf2e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 ab 00 ..49........`.......d._>.a......
3cf300 04 00 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..DrawAnimatedRects.user32.dll..
3cf320 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3cf340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3cf360 00 00 64 aa 5f 3e 84 61 16 00 00 00 aa 00 04 00 44 72 61 67 4f 62 6a 65 63 74 00 75 73 65 72 33 ..d._>.a........DragObject.user3
3cf380 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3cf3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3cf3c0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 a9 00 04 00 44 72 61 67 44 65 74 65 63 74 `.......d._>.a........DragDetect
3cf3e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3cf400 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056671..............0.......47..
3cf420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 a8 00 04 00 44 6c 67 44 ......`.......d._>.a........DlgD
3cf440 69 72 53 65 6c 65 63 74 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 irSelectExW.user32.dll..user32.d
3cf460 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cf480 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......47........`.......d._>.a
3cf4a0 1b 00 00 00 a7 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 75 73 65 72 33 32 2e 64 ........DlgDirSelectExA.user32.d
3cf4c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3cf4e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3cf500 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 a6 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 ......d._>.a#.......DlgDirSelect
3cf520 43 6f 6d 62 6f 42 6f 78 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ComboBoxExW.user32.dll..user32.d
3cf540 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cf560 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......55........`.......d._>.a
3cf580 23 00 00 00 a5 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 #.......DlgDirSelectComboBoxExA.
3cf5a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3cf5c0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056671..............0.......43..
3cf5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 a4 00 04 00 44 6c 67 44 ......`.......d._>.a........DlgD
3cf600 69 72 4c 69 73 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 irListW.user32.dll..user32.dll/.
3cf620 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3cf640 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 ....51........`.......d._>.a....
3cf660 a3 00 04 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 75 73 65 72 33 32 2e 64 ....DlgDirListComboBoxW.user32.d
3cf680 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3cf6a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3cf6c0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 a2 00 04 00 44 6c 67 44 69 72 4c 69 73 74 43 6f ......d._>.a........DlgDirListCo
3cf6e0 6d 62 6f 42 6f 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 mboBoxA.user32.dll..user32.dll/.
3cf700 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3cf720 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 ....43........`.......d._>.a....
3cf740 a1 00 04 00 44 6c 67 44 69 72 4c 69 73 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....DlgDirListA.user32.dll..user
3cf760 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3cf780 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3cf7a0 5f 3e 84 61 26 00 00 00 a0 00 04 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 _>.a&.......DisplayConfigSetDevi
3cf7c0 63 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ceInfo.user32.dll.user32.dll/...
3cf7e0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3cf800 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 9f 00 ..58........`.......d._>.a&.....
3cf820 04 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 75 73 65 ..DisplayConfigGetDeviceInfo.use
3cf840 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3cf860 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 71..............0.......48......
3cf880 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 9e 00 04 00 44 69 73 70 61 74 63 68 ..`.......d._>.a........Dispatch
3cf8a0 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 MessageW.user32.dll.user32.dll/.
3cf8c0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3cf8e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 ....48........`.......d._>.a....
3cf900 9d 00 04 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....DispatchMessageA.user32.dll.
3cf920 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3cf940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3cf960 00 00 64 aa 5f 3e 84 61 29 00 00 00 9c 00 04 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 ..d._>.a).......DisableProcessWi
3cf980 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ndowsGhosting.user32.dll..user32
3cf9a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3cf9c0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......47........`.......d._>
3cf9e0 84 61 1b 00 00 00 9b 00 04 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 75 73 65 72 33 32 .a........DialogBoxParamW.user32
3cfa00 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3cfa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3cfa40 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 9a 00 04 00 44 69 61 6c 6f 67 42 6f 78 50 `.......d._>.a........DialogBoxP
3cfa60 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 aramA.user32.dll..user32.dll/...
3cfa80 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3cfaa0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 99 00 ..55........`.......d._>.a#.....
3cfac0 04 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 75 73 65 72 33 32 ..DialogBoxIndirectParamW.user32
3cfae0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3cfb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3cfb20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 98 00 04 00 44 69 61 6c 6f 67 42 6f 78 49 `.......d._>.a#.......DialogBoxI
3cfb40 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ndirectParamA.user32.dll..user32
3cfb60 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3cfb80 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......45........`.......d._>
3cfba0 84 61 19 00 00 00 97 00 04 00 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 .a........DestroyWindow.user32.d
3cfbc0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3cfbe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3cfc00 00 00 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 96 00 04 00 44 65 73 74 72 6f 79 53 79 6e 74 68 ......d._>.a).......DestroySynth
3cfc20 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 eticPointerDevice.user32.dll..us
3cfc40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3cfc60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3cfc80 64 aa 5f 3e 84 61 17 00 00 00 95 00 04 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 75 73 65 72 33 32 d._>.a........DestroyMenu.user32
3cfca0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3cfcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3cfce0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 94 00 04 00 44 65 73 74 72 6f 79 49 63 6f `.......d._>.a........DestroyIco
3cfd00 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 n.user32.dll..user32.dll/.....16
3cfd20 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056671..............0.......45
3cfd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 93 00 04 00 44 65 ........`.......d._>.a........De
3cfd60 73 74 72 6f 79 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 stroyCursor.user32.dll..user32.d
3cfd80 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3cfda0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......44........`.......d._>.a
3cfdc0 18 00 00 00 92 00 04 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........DestroyCaret.user32.dll.
3cfde0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3cfe00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3cfe20 00 00 64 aa 5f 3e 84 61 23 00 00 00 91 00 04 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 ..d._>.a#.......DestroyAccelerat
3cfe40 6f 72 54 61 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 orTable.user32.dll..user32.dll/.
3cfe60 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3cfe80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 00 00 ....57........`.......d._>.a%...
3cfea0 90 00 04 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 75 73 ....DeregisterShellHookWindow.us
3cfec0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3cfee0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6671..............0.......42....
3cff00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 8f 00 04 00 44 65 6c 65 74 65 ....`.......d._>.a........Delete
3cff20 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Menu.user32.dll.user32.dll/.....
3cff40 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3cff60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 8e 00 04 00 46........`.......d._>.a........
3cff80 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 DeferWindowPos.user32.dll.user32
3cffa0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3cffc0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......46........`.......d._>
3cffe0 84 61 1a 00 00 00 8d 00 04 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 75 73 65 72 33 32 2e .a........DefWindowProcW.user32.
3d0000 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3d0020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3d0040 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 8c 00 04 00 44 65 66 57 69 6e 64 6f 77 50 72 6f ......d._>.a........DefWindowPro
3d0060 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 cA.user32.dll.user32.dll/.....16
3d0080 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056671..............0.......47
3d00a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 8b 00 04 00 44 65 ........`.......d._>.a........De
3d00c0 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 fRawInputProc.user32.dll..user32
3d00e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d0100 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......48........`.......d._>
3d0120 84 61 1c 00 00 00 8a 00 04 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 75 73 65 72 33 .a........DefMDIChildProcW.user3
3d0140 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3d0160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3d0180 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 89 00 04 00 44 65 66 4d 44 49 43 68 69 6c `.......d._>.a........DefMDIChil
3d01a0 64 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 dProcA.user32.dll.user32.dll/...
3d01c0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3d01e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 88 00 ..45........`.......d._>.a......
3d0200 04 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..DefFrameProcW.user32.dll..user
3d0220 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3d0240 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3d0260 5f 3e 84 61 19 00 00 00 87 00 04 00 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 75 73 65 72 33 32 _>.a........DefFrameProcA.user32
3d0280 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3d02a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3d02c0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 86 00 04 00 44 65 66 44 6c 67 50 72 6f 63 `.......d._>.a........DefDlgProc
3d02e0 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 W.user32.dll..user32.dll/.....16
3d0300 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056671..............0.......43
3d0320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 85 00 04 00 44 65 ........`.......d._>.a........De
3d0340 66 44 6c 67 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c fDlgProcA.user32.dll..user32.dll
3d0360 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3d0380 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 ......47........`.......d._>.a..
3d03a0 00 00 84 00 04 00 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 75 73 65 72 33 32 2e 64 6c 6c ......DdeUninitialize.user32.dll
3d03c0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3d03e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3d0400 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 83 00 04 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 ....d._>.a........DdeUnaccessDat
3d0420 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 a.user32.dll..user32.dll/.....16
3d0440 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056671..............0.......48
3d0460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 82 00 04 00 44 64 ........`.......d._>.a........Dd
3d0480 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 eSetUserHandle.user32.dll.user32
3d04a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d04c0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......54........`.......d._>
3d04e0 84 61 22 00 00 00 81 00 04 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 .a".......DdeSetQualityOfService
3d0500 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3d0520 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056671..............0.......44..
3d0540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 80 00 04 00 44 64 65 52 ......`.......d._>.a........DdeR
3d0560 65 63 6f 6e 6e 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 econnect.user32.dll.user32.dll/.
3d0580 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3d05a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 ....47........`.......d._>.a....
3d05c0 7f 00 04 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....DdeQueryStringW.user32.dll..
3d05e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3d0600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3d0620 00 00 64 aa 5f 3e 84 61 1b 00 00 00 7e 00 04 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 ..d._>.a....~...DdeQueryStringA.
3d0640 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3d0660 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056671..............0.......50..
3d0680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 7d 00 04 00 44 64 65 51 ......`.......d._>.a....}...DdeQ
3d06a0 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ueryNextServer.user32.dll.user32
3d06c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d06e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......48........`.......d._>
3d0700 84 61 1c 00 00 00 7c 00 04 00 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 75 73 65 72 33 .a....|...DdeQueryConvInfo.user3
3d0720 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3d0740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3d0760 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 7b 00 04 00 44 64 65 50 6f 73 74 41 64 76 `.......d._>.a....{...DdePostAdv
3d0780 69 73 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ise.user32.dll..user32.dll/.....
3d07a0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d07c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 7a 00 04 00 46........`.......d._>.a....z...
3d07e0 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 DdeNameService.user32.dll.user32
3d0800 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d0820 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......51........`.......d._>
3d0840 84 61 1f 00 00 00 79 00 04 00 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 75 73 .a....y...DdeKeepStringHandle.us
3d0860 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3d0880 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6671..............0.......46....
3d08a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 78 00 04 00 44 64 65 49 6e 69 ....`.......d._>.a....x...DdeIni
3d08c0 74 69 61 6c 69 7a 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tializeW.user32.dll.user32.dll/.
3d08e0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3d0900 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 ....46........`.......d._>.a....
3d0920 77 00 04 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 w...DdeInitializeA.user32.dll.us
3d0940 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3d0960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3d0980 64 aa 5f 3e 84 61 20 00 00 00 76 00 04 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 d._>.a....v...DdeImpersonateClie
3d09a0 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 nt.user32.dll.user32.dll/.....16
3d09c0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056671..............0.......47
3d09e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 75 00 04 00 44 64 ........`.......d._>.a....u...Dd
3d0a00 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 eGetLastError.user32.dll..user32
3d0a20 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d0a40 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......42........`.......d._>
3d0a60 84 61 16 00 00 00 74 00 04 00 44 64 65 47 65 74 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 .a....t...DdeGetData.user32.dll.
3d0a80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3d0aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3d0ac0 00 00 64 aa 5f 3e 84 61 1f 00 00 00 73 00 04 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e ..d._>.a....s...DdeFreeStringHan
3d0ae0 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dle.user32.dll..user32.dll/.....
3d0b00 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d0b20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 72 00 04 00 49........`.......d._>.a....r...
3d0b40 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 DdeFreeDataHandle.user32.dll..us
3d0b60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3d0b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3d0ba0 64 aa 5f 3e 84 61 1d 00 00 00 71 00 04 00 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 d._>.a....q...DdeEnableCallback.
3d0bc0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 user32.dll..user32.dll/.....1636
3d0be0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056671..............0.......49..
3d0c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 70 00 04 00 44 64 65 44 ......`.......d._>.a....p...DdeD
3d0c20 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 isconnectList.user32.dll..user32
3d0c40 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d0c60 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......45........`.......d._>
3d0c80 84 61 19 00 00 00 6f 00 04 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 75 73 65 72 33 32 2e 64 .a....o...DdeDisconnect.user32.d
3d0ca0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3d0cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3d0ce0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 6e 00 04 00 44 64 65 43 72 65 61 74 65 53 74 72 ......d._>.a"...n...DdeCreateStr
3d0d00 69 6e 67 48 61 6e 64 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ingHandleW.user32.dll.user32.dll
3d0d20 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3d0d40 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 ......54........`.......d._>.a".
3d0d60 00 00 6d 00 04 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 75 73 65 ..m...DdeCreateStringHandleA.use
3d0d80 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3d0da0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 71..............0.......51......
3d0dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 6c 00 04 00 44 64 65 43 72 65 61 74 ..`.......d._>.a....l...DdeCreat
3d0de0 65 44 61 74 61 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 eDataHandle.user32.dll..user32.d
3d0e00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3d0e20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......46........`.......d._>.a
3d0e40 1a 00 00 00 6b 00 04 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c ....k...DdeConnectList.user32.dl
3d0e60 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3d0e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3d0ea0 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 6a 00 04 00 44 64 65 43 6f 6e 6e 65 63 74 00 75 73 65 ....d._>.a....j...DdeConnect.use
3d0ec0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3d0ee0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 71..............0.......51......
3d0f00 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 69 00 04 00 44 64 65 43 6d 70 53 74 ..`.......d._>.a....i...DdeCmpSt
3d0f20 72 69 6e 67 48 61 6e 64 6c 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ringHandles.user32.dll..user32.d
3d0f40 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3d0f60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......52........`.......d._>.a
3d0f80 20 00 00 00 68 00 04 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 75 73 65 ....h...DdeClientTransaction.use
3d0fa0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3d0fc0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 71..............0.......42......
3d0fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 67 00 04 00 44 64 65 41 64 64 44 61 ..`.......d._>.a....g...DdeAddDa
3d1000 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ta.user32.dll.user32.dll/.....16
3d1020 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056671..............0.......45
3d1040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 66 00 04 00 44 64 ........`.......d._>.a....f...Dd
3d1060 65 41 63 63 65 73 73 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 eAccessData.user32.dll..user32.d
3d1080 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3d10a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......53........`.......d._>.a
3d10c0 21 00 00 00 65 00 04 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 75 73 !...e...DdeAbandonTransaction.us
3d10e0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3d1100 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6671..............0.......52....
3d1120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 64 00 04 00 43 72 65 61 74 65 ....`.......d._>.a....d...Create
3d1140 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 WindowStationW.user32.dll.user32
3d1160 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d1180 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......52........`.......d._>
3d11a0 84 61 20 00 00 00 63 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 75 .a....c...CreateWindowStationA.u
3d11c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3d11e0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6671..............0.......47....
3d1200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 62 00 04 00 43 72 65 61 74 65 ....`.......d._>.a....b...Create
3d1220 57 69 6e 64 6f 77 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c WindowExW.user32.dll..user32.dll
3d1240 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3d1260 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 ......47........`.......d._>.a..
3d1280 00 00 61 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c ..a...CreateWindowExA.user32.dll
3d12a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3d12c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3d12e0 ff ff 00 00 64 aa 5f 3e 84 61 28 00 00 00 60 00 04 00 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 ....d._>.a(...`...CreateSyntheti
3d1300 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 cPointerDevice.user32.dll.user32
3d1320 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d1340 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......47........`.......d._>
3d1360 84 61 1b 00 00 00 5f 00 04 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 75 73 65 72 33 32 .a...._...CreatePopupMenu.user32
3d1380 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3d13a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3d13c0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 5e 00 04 00 43 72 65 61 74 65 4d 65 6e 75 `.......d._>.a....^...CreateMenu
3d13e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3d1400 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056671..............0.......48..
3d1420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 5d 00 04 00 43 72 65 61 ......`.......d._>.a....]...Crea
3d1440 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 teMDIWindowW.user32.dll.user32.d
3d1460 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3d1480 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......48........`.......d._>.a
3d14a0 1c 00 00 00 5c 00 04 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e ....\...CreateMDIWindowA.user32.
3d14c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3d14e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3d1500 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 5b 00 04 00 43 72 65 61 74 65 49 63 6f 6e 49 6e ......d._>.a....[...CreateIconIn
3d1520 64 69 72 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 direct.user32.dll.user32.dll/...
3d1540 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3d1560 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 5a 00 ..56........`.......d._>.a$...Z.
3d1580 04 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 75 73 65 72 33 ..CreateIconFromResourceEx.user3
3d15a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3d15c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3d15e0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 59 00 04 00 43 72 65 61 74 65 49 63 6f 6e `.......d._>.a"...Y...CreateIcon
3d1600 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 FromResource.user32.dll.user32.d
3d1620 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3d1640 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......42........`.......d._>.a
3d1660 16 00 00 00 58 00 04 00 43 72 65 61 74 65 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....X...CreateIcon.user32.dll.us
3d1680 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3d16a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3d16c0 64 aa 5f 3e 84 61 1e 00 00 00 57 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 d._>.a....W...CreateDialogParamW
3d16e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3d1700 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056671..............0.......50..
3d1720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 56 00 04 00 43 72 65 61 ......`.......d._>.a....V...Crea
3d1740 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 teDialogParamA.user32.dll.user32
3d1760 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d1780 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......58........`.......d._>
3d17a0 84 61 26 00 00 00 55 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 .a&...U...CreateDialogIndirectPa
3d17c0 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ramW.user32.dll.user32.dll/.....
3d17e0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d1800 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 54 00 04 00 58........`.......d._>.a&...T...
3d1820 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 75 73 65 72 33 CreateDialogIndirectParamA.user3
3d1840 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3d1860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3d1880 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 53 00 04 00 43 72 65 61 74 65 44 65 73 6b `.......d._>.a....S...CreateDesk
3d18a0 74 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 topW.user32.dll.user32.dll/.....
3d18c0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d18e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 52 00 04 00 48........`.......d._>.a....R...
3d1900 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 CreateDesktopExW.user32.dll.user
3d1920 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3d1940 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3d1960 5f 3e 84 61 1c 00 00 00 51 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 75 73 65 _>.a....Q...CreateDesktopExA.use
3d1980 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3d19a0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 71..............0.......46......
3d19c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 50 00 04 00 43 72 65 61 74 65 44 65 ..`.......d._>.a....P...CreateDe
3d19e0 73 6b 74 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 sktopA.user32.dll.user32.dll/...
3d1a00 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3d1a20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 4f 00 ..44........`.......d._>.a....O.
3d1a40 04 00 43 72 65 61 74 65 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..CreateCursor.user32.dll.user32
3d1a60 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d1a80 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......43........`.......d._>
3d1aa0 84 61 17 00 00 00 4e 00 04 00 43 72 65 61 74 65 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c .a....N...CreateCaret.user32.dll
3d1ac0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3d1ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3d1b00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 4d 00 04 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 ....d._>.a#...M...CreateAccelera
3d1b20 74 6f 72 54 61 62 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c torTableW.user32.dll..user32.dll
3d1b40 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3d1b60 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 ......55........`.......d._>.a#.
3d1b80 00 00 4c 00 04 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 75 73 ..L...CreateAcceleratorTableA.us
3d1ba0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 er32.dll..user32.dll/.....163605
3d1bc0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6671..............0.......53....
3d1be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 4b 00 04 00 43 6f 75 6e 74 43 ....`.......d._>.a!...K...CountC
3d1c00 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 lipboardFormats.user32.dll..user
3d1c20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3d1c40 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......40........`.......d.
3d1c60 5f 3e 84 61 14 00 00 00 4a 00 04 00 43 6f 70 79 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 _>.a....J...CopyRect.user32.dll.
3d1c80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3d1ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3d1cc0 00 00 64 aa 5f 3e 84 61 15 00 00 00 49 00 04 00 43 6f 70 79 49 6d 61 67 65 00 75 73 65 72 33 32 ..d._>.a....I...CopyImage.user32
3d1ce0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..user32.dll/.....1636056671
3d1d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3d1d20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 14 00 00 00 48 00 04 00 43 6f 70 79 49 63 6f 6e 00 75 `.......d._>.a....H...CopyIcon.u
3d1d40 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3d1d60 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6671..............0.......53....
3d1d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 47 00 04 00 43 6f 70 79 41 63 ....`.......d._>.a!...G...CopyAc
3d1da0 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 celeratorTableW.user32.dll..user
3d1dc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3d1de0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3d1e00 5f 3e 84 61 21 00 00 00 46 00 04 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 _>.a!...F...CopyAcceleratorTable
3d1e20 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.user32.dll..user32.dll/.....16
3d1e40 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056671..............0.......50
3d1e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 45 00 04 00 43 6c ........`.......d._>.a....E...Cl
3d1e80 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 oseWindowStation.user32.dll.user
3d1ea0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3d1ec0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3d1ee0 5f 3e 84 61 17 00 00 00 44 00 04 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 _>.a....D...CloseWindow.user32.d
3d1f00 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..user32.dll/.....1636056671..
3d1f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3d1f40 00 00 ff ff 00 00 64 aa 5f 3e 84 61 21 00 00 00 43 00 04 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e ......d._>.a!...C...CloseTouchIn
3d1f60 70 75 74 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c putHandle.user32.dll..user32.dll
3d1f80 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3d1fa0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 ......54........`.......d._>.a".
3d1fc0 00 00 42 00 04 00 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 75 73 65 ..B...CloseGestureInfoHandle.use
3d1fe0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3d2000 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 71..............0.......44......
3d2020 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 41 00 04 00 43 6c 6f 73 65 44 65 73 ..`.......d._>.a....A...CloseDes
3d2040 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ktop.user32.dll.user32.dll/.....
3d2060 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d2080 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 40 00 04 00 46........`.......d._>.a....@...
3d20a0 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 CloseClipboard.user32.dll.user32
3d20c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d20e0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......42........`.......d._>
3d2100 84 61 16 00 00 00 3f 00 04 00 43 6c 69 70 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 .a....?...ClipCursor.user32.dll.
3d2120 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3d2140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3d2160 00 00 64 aa 5f 3e 84 61 1a 00 00 00 3e 00 04 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 75 ..d._>.a....>...ClientToScreen.u
3d2180 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3d21a0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6671..............0.......54....
3d21c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 3d 00 04 00 43 68 69 6c 64 57 ....`.......d._>.a"...=...ChildW
3d21e0 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 indowFromPointEx.user32.dll.user
3d2200 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3d2220 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3d2240 5f 3e 84 61 20 00 00 00 3c 00 04 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 _>.a....<...ChildWindowFromPoint
3d2260 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3d2280 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056671..............0.......48..
3d22a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 3b 00 04 00 43 68 65 63 ......`.......d._>.a....;...Chec
3d22c0 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 kRadioButton.user32.dll.user32.d
3d22e0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3d2300 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......50........`.......d._>.a
3d2320 1e 00 00 00 3a 00 04 00 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 75 73 65 72 33 ....:...CheckMenuRadioItem.user3
3d2340 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3d2360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3d2380 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 39 00 04 00 43 68 65 63 6b 4d 65 6e 75 49 `.......d._>.a....9...CheckMenuI
3d23a0 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tem.user32.dll..user32.dll/.....
3d23c0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d23e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 38 00 04 00 46........`.......d._>.a....8...
3d2400 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 CheckDlgButton.user32.dll.user32
3d2420 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d2440 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......42........`.......d._>
3d2460 84 61 16 00 00 00 37 00 04 00 43 68 61 72 55 70 70 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 .a....7...CharUpperW.user32.dll.
3d2480 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3d24a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3d24c0 00 00 64 aa 5f 3e 84 61 1a 00 00 00 36 00 04 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 75 ..d._>.a....6...CharUpperBuffW.u
3d24e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3d2500 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6671..............0.......46....
3d2520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 35 00 04 00 43 68 61 72 55 70 ....`.......d._>.a....5...CharUp
3d2540 70 65 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 perBuffA.user32.dll.user32.dll/.
3d2560 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3d2580 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 ....42........`.......d._>.a....
3d25a0 34 00 04 00 43 68 61 72 55 70 70 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 4...CharUpperA.user32.dll.user32
3d25c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d25e0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......42........`.......d._>
3d2600 84 61 16 00 00 00 33 00 04 00 43 68 61 72 54 6f 4f 65 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 .a....3...CharToOemW.user32.dll.
3d2620 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3d2640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3d2660 00 00 64 aa 5f 3e 84 61 1a 00 00 00 32 00 04 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 75 ..d._>.a....2...CharToOemBuffW.u
3d2680 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3d26a0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6671..............0.......46....
3d26c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 31 00 04 00 43 68 61 72 54 6f ....`.......d._>.a....1...CharTo
3d26e0 4f 65 6d 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 OemBuffA.user32.dll.user32.dll/.
3d2700 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3d2720 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 ....42........`.......d._>.a....
3d2740 30 00 04 00 43 68 61 72 54 6f 4f 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 0...CharToOemA.user32.dll.user32
3d2760 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d2780 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......41........`.......d._>
3d27a0 84 61 15 00 00 00 2f 00 04 00 43 68 61 72 50 72 65 76 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a .a..../...CharPrevW.user32.dll..
3d27c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3d27e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3d2800 00 00 64 aa 5f 3e 84 61 17 00 00 00 2e 00 04 00 43 68 61 72 50 72 65 76 45 78 41 00 75 73 65 72 ..d._>.a........CharPrevExA.user
3d2820 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3d2840 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 71..............0.......41......
3d2860 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 2d 00 04 00 43 68 61 72 50 72 65 76 ..`.......d._>.a....-...CharPrev
3d2880 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.user32.dll..user32.dll/.....16
3d28a0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056671..............0.......41
3d28c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 15 00 00 00 2c 00 04 00 43 68 ........`.......d._>.a....,...Ch
3d28e0 61 72 4e 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 arNextW.user32.dll..user32.dll/.
3d2900 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3d2920 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 ....43........`.......d._>.a....
3d2940 2b 00 04 00 43 68 61 72 4e 65 78 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 +...CharNextExA.user32.dll..user
3d2960 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3d2980 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
3d29a0 5f 3e 84 61 15 00 00 00 2a 00 04 00 43 68 61 72 4e 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c _>.a....*...CharNextA.user32.dll
3d29c0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..user32.dll/.....1636056671....
3d29e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3d2a00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 29 00 04 00 43 68 61 72 4c 6f 77 65 72 57 00 75 73 65 ....d._>.a....)...CharLowerW.use
3d2a20 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 r32.dll.user32.dll/.....16360566
3d2a40 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 71..............0.......46......
3d2a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 28 00 04 00 43 68 61 72 4c 6f 77 65 ..`.......d._>.a....(...CharLowe
3d2a80 72 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rBuffW.user32.dll.user32.dll/...
3d2aa0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3d2ac0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 27 00 ..46........`.......d._>.a....'.
3d2ae0 04 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..CharLowerBuffA.user32.dll.user
3d2b00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3d2b20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3d2b40 5f 3e 84 61 16 00 00 00 26 00 04 00 43 68 61 72 4c 6f 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c _>.a....&...CharLowerA.user32.dl
3d2b60 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3d2b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3d2ba0 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 25 00 04 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 ....d._>.a'...%...ChangeWindowMe
3d2bc0 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ssageFilterEx.user32.dll..user32
3d2be0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d2c00 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......57........`.......d._>
3d2c20 84 61 25 00 00 00 24 00 04 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c .a%...$...ChangeWindowMessageFil
3d2c40 74 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ter.user32.dll..user32.dll/.....
3d2c60 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d2c80 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 23 00 04 00 43........`.......d._>.a....#...
3d2ca0 43 68 61 6e 67 65 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ChangeMenuW.user32.dll..user32.d
3d2cc0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3d2ce0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......43........`.......d._>.a
3d2d00 17 00 00 00 22 00 04 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ...."...ChangeMenuA.user32.dll..
3d2d20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3d2d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3d2d60 00 00 64 aa 5f 3e 84 61 22 00 00 00 21 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 ..d._>.a"...!...ChangeDisplaySet
3d2d80 74 69 6e 67 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tingsW.user32.dll.user32.dll/...
3d2da0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3d2dc0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 20 00 ..56........`.......d._>.a$.....
3d2de0 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 72 33 ..ChangeDisplaySettingsExW.user3
3d2e00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3d2e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3d2e40 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 1f 00 04 00 43 68 61 6e 67 65 44 69 73 70 `.......d._>.a$.......ChangeDisp
3d2e60 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 laySettingsExA.user32.dll.user32
3d2e80 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d2ea0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......54........`.......d._>
3d2ec0 84 61 22 00 00 00 1e 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 .a".......ChangeDisplaySettingsA
3d2ee0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .user32.dll.user32.dll/.....1636
3d2f00 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056671..............0.......52..
3d2f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 1d 00 04 00 43 68 61 6e ......`.......d._>.a........Chan
3d2f40 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 geClipboardChain.user32.dll.user
3d2f60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3d2f80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3d2fa0 5f 3e 84 61 1a 00 00 00 1c 00 04 00 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 75 73 65 72 33 _>.a........CascadeWindows.user3
3d2fc0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3d2fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3d3000 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 1b 00 04 00 43 61 6e 63 65 6c 53 68 75 74 `.......d._>.a........CancelShut
3d3020 64 6f 77 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 down.user32.dll.user32.dll/.....
3d3040 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d3060 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 1a 00 04 00 47........`.......d._>.a........
3d3080 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 CallWindowProcW.user32.dll..user
3d30a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3d30c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3d30e0 5f 3e 84 61 1b 00 00 00 19 00 04 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 75 73 65 72 _>.a........CallWindowProcA.user
3d3100 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3d3120 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 71..............0.......46......
3d3140 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 18 00 04 00 43 61 6c 6c 4e 65 78 74 ..`.......d._>.a........CallNext
3d3160 48 6f 6f 6b 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 HookEx.user32.dll.user32.dll/...
3d3180 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3d31a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 17 00 ..46........`.......d._>.a......
3d31c0 04 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..CallMsgFilterW.user32.dll.user
3d31e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056671..........
3d3200 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3d3220 5f 3e 84 61 1a 00 00 00 16 00 04 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 75 73 65 72 33 _>.a........CallMsgFilterA.user3
3d3240 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3d3260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
3d3280 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 28 00 00 00 15 00 04 00 43 61 6c 63 75 6c 61 74 65 50 `.......d._>.a(.......CalculateP
3d32a0 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 opupWindowPosition.user32.dll.us
3d32c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3d32e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3d3300 64 aa 5f 3e 84 61 23 00 00 00 14 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 d._>.a#.......BroadcastSystemMes
3d3320 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 sageW.user32.dll..user32.dll/...
3d3340 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3d3360 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 00 00 13 00 ..57........`.......d._>.a%.....
3d3380 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 75 73 65 72 ..BroadcastSystemMessageExW.user
3d33a0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3d33c0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 71..............0.......57......
3d33e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 00 00 12 00 04 00 42 72 6f 61 64 63 61 73 ..`.......d._>.a%.......Broadcas
3d3400 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 tSystemMessageExA.user32.dll..us
3d3420 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3d3440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3d3460 64 aa 5f 3e 84 61 23 00 00 00 11 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 d._>.a#.......BroadcastSystemMes
3d3480 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 sageA.user32.dll..user32.dll/...
3d34a0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3d34c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 10 00 ..48........`.......d._>.a......
3d34e0 04 00 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..BringWindowToTop.user32.dll.us
3d3500 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 er32.dll/.....1636056671........
3d3520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3d3540 64 aa 5f 3e 84 61 16 00 00 00 0f 00 04 00 42 6c 6f 63 6b 49 6e 70 75 74 00 75 73 65 72 33 32 2e d._>.a........BlockInput.user32.
3d3560 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3d3580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3d35a0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 16 00 00 00 0e 00 04 00 42 65 67 69 6e 50 61 69 6e 74 00 75 ......d._>.a........BeginPaint.u
3d35c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ser32.dll.user32.dll/.....163605
3d35e0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6671..............0.......51....
3d3600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 0d 00 04 00 42 65 67 69 6e 44 ....`.......d._>.a........BeginD
3d3620 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 eferWindowPos.user32.dll..user32
3d3640 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056671............
3d3660 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......49........`.......d._>
3d3680 84 61 1d 00 00 00 0c 00 04 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 75 73 65 72 .a........AttachThreadInput.user
3d36a0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..user32.dll/.....16360566
3d36c0 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 71..............0.......52......
3d36e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 0b 00 04 00 41 72 72 61 6e 67 65 49 ..`.......d._>.a........ArrangeI
3d3700 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 conicWindows.user32.dll.user32.d
3d3720 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3d3740 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......60........`.......d._>.a
3d3760 28 00 00 00 0a 00 04 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 (.......AreDpiAwarenessContextsE
3d3780 71 75 61 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 qual.user32.dll.user32.dll/.....
3d37a0 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d37c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 17 00 00 00 09 00 04 00 43........`.......d._>.a........
3d37e0 41 70 70 65 6e 64 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 AppendMenuW.user32.dll..user32.d
3d3800 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3d3820 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......43........`.......d._>.a
3d3840 17 00 00 00 08 00 04 00 41 70 70 65 6e 64 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........AppendMenuA.user32.dll..
3d3860 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 user32.dll/.....1636056671......
3d3880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3d38a0 00 00 64 aa 5f 3e 84 61 14 00 00 00 07 00 04 00 41 6e 79 50 6f 70 75 70 00 75 73 65 72 33 32 2e ..d._>.a........AnyPopup.user32.
3d38c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3d38e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3d3900 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 06 00 04 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f ......d._>.a........AnimateWindo
3d3920 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 w.user32.dll..user32.dll/.....16
3d3940 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056671..............0.......56
3d3960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 05 00 04 00 41 6c ........`.......d._>.a$.......Al
3d3980 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c lowSetForegroundWindow.user32.dl
3d39a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.user32.dll/.....1636056671....
3d39c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3d39e0 ff ff 00 00 64 aa 5f 3e 84 61 24 00 00 00 04 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 ....d._>.a$.......AdjustWindowRe
3d3a00 63 74 45 78 46 6f 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ctExForDpi.user32.dll.user32.dll
3d3a20 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056671..............0.
3d3a40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 ......50........`.......d._>.a..
3d3a60 00 00 03 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 75 73 65 72 33 32 2e ......AdjustWindowRectEx.user32.
3d3a80 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.user32.dll/.....1636056671..
3d3aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3d3ac0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1c 00 00 00 02 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 ......d._>.a........AdjustWindow
3d3ae0 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Rect.user32.dll.user32.dll/.....
3d3b00 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d3b20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 01 00 04 00 58........`.......d._>.a&.......
3d3b40 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 75 73 65 72 33 AddClipboardFormatListener.user3
3d3b60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 2.dll.user32.dll/.....1636056671
3d3b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3d3ba0 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 00 00 04 00 41 63 74 69 76 61 74 65 4b 65 `.......d._>.a".......ActivateKe
3d3bc0 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 yboardLayout.user32.dll.user32.d
3d3be0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056671..............
3d3c00 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 dc 00 00 00 0.......284.......`.d..._>.a....
3d3c20 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
3d3c40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3d3c60 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3d3c80 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3d3ca0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 73 65 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............user32.dll'........
3d3cc0 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
3d3ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
3d3d00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 75 73 65 72 33 32 5f .........................user32_
3d3d20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.user32.dll/.....
3d3d40 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d3d60 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5f 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 249.......`.d..._>.a............
3d3d80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...d...........
3d3da0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 ....@..B.idata$3................
3d3dc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 73 65 ............@.0..............use
3d3de0 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 r32.dll'....................u.Mi
3d3e00 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3d3e20 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
3d3e40 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
3d3e60 50 54 4f 52 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 31 PTOR..user32.dll/.....1636056671
3d3e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 ..............0.......490.......
3d3ea0 60 0a 64 aa 03 00 5f 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d..._>.a.............debug$S..
3d3ec0 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
3d3ee0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 data$2..........................
3d3f00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 ..@.0..idata$6..................
3d3f20 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 73 65 72 33 ..........@................user3
3d3f40 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 2.dll'....................u.Micr
3d3f60 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3d3f80 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
3d3fa0 75 73 65 72 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 user32.dll..@comp.id.u..........
3d3fc0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
3d3fe0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
3d4000 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 ....h..idata$5@.......h.........
3d4020 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 ..............8.............P...
3d4040 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_user32.__NUL
3d4060 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..user32_NULL
3d4080 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 _THUNK_DATA.userenv.dll/....1636
3d40a0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056671..............0.......57..
3d40c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 00 00 2b 00 04 00 55 6e 72 65 ......`.......d._>.a%...+...Unre
3d40e0 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c gisterGPNotification.userenv.dll
3d4100 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..userenv.dll/....1636056671....
3d4120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3d4140 ff ff 00 00 64 aa 5f 3e 84 61 1e 00 00 00 2a 00 04 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 ....d._>.a....*...UnloadUserProf
3d4160 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 ile.userenv.dll.userenv.dll/....
3d4180 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d41a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 29 00 04 00 59........`.......d._>.a'...)...
3d41c0 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 RsopSetPolicySettingStatus.usere
3d41e0 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 nv.dll..userenv.dll/....16360566
3d4200 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 71..............0.......61......
3d4220 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 28 00 04 00 52 73 6f 70 52 65 73 65 ..`.......d._>.a)...(...RsopRese
3d4240 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 6e 76 2e 64 6c 6c tPolicySettingStatus.userenv.dll
3d4260 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..userenv.dll/....1636056671....
3d4280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3d42a0 ff ff 00 00 64 aa 5f 3e 84 61 20 00 00 00 27 00 04 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 ....d._>.a....'...RsopFileAccess
3d42c0 43 68 65 63 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 Check.userenv.dll.userenv.dll/..
3d42e0 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3d4300 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 26 00 ..54........`.......d._>.a"...&.
3d4320 04 00 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 75 73 65 72 65 6e 76 2e ..RsopAccessCheckByType.userenv.
3d4340 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.userenv.dll/....1636056671..
3d4360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3d4380 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 25 00 04 00 52 65 67 69 73 74 65 72 47 50 4e 6f ......d._>.a#...%...RegisterGPNo
3d43a0 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e tification.userenv.dll..userenv.
3d43c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056671..............
3d43e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......48........`.......d._>.a
3d4400 1c 00 00 00 24 00 04 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 75 73 65 72 65 6e 76 2e ....$...RefreshPolicyEx.userenv.
3d4420 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.userenv.dll/....1636056671..
3d4440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3d4460 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 23 00 04 00 52 65 66 72 65 73 68 50 6f 6c 69 63 ......d._>.a....#...RefreshPolic
3d4480 79 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 y.userenv.dll.userenv.dll/....16
3d44a0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056671..............0.......62
3d44c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2a 00 00 00 22 00 04 00 50 72 ........`.......d._>.a*..."...Pr
3d44e0 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 75 73 65 72 ocessGroupPolicyCompletedEx.user
3d4500 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 env.dll.userenv.dll/....16360566
3d4520 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 71..............0.......60......
3d4540 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 28 00 00 00 21 00 04 00 50 72 6f 63 65 73 73 47 ..`.......d._>.a(...!...ProcessG
3d4560 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 roupPolicyCompleted.userenv.dll.
3d4580 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 userenv.dll/....1636056671......
3d45a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3d45c0 00 00 64 aa 5f 3e 84 61 1d 00 00 00 20 00 04 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 ..d._>.a........LoadUserProfileW
3d45e0 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 .userenv.dll..userenv.dll/....16
3d4600 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056671..............0.......49
3d4620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1d 00 00 00 1f 00 04 00 4c 6f ........`.......d._>.a........Lo
3d4640 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 adUserProfileA.userenv.dll..user
3d4660 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 env.dll/....1636056671..........
3d4680 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3d46a0 5f 3e 84 61 27 00 00 00 1e 00 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 _>.a'.......LeaveCriticalPolicyS
3d46c0 65 63 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f ection.userenv.dll..userenv.dll/
3d46e0 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3d4700 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 00 00 ....57........`.......d._>.a%...
3d4720 1d 00 04 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 ....GetUserProfileDirectoryW.use
3d4740 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 renv.dll..userenv.dll/....163605
3d4760 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6671..............0.......57....
3d4780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 25 00 00 00 1c 00 04 00 47 65 74 55 73 65 ....`.......d._>.a%.......GetUse
3d47a0 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a rProfileDirectoryA.userenv.dll..
3d47c0 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 userenv.dll/....1636056671......
3d47e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3d4800 00 00 64 aa 5f 3e 84 61 22 00 00 00 1b 00 04 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 ..d._>.a".......GetProfilesDirec
3d4820 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 toryW.userenv.dll.userenv.dll/..
3d4840 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3d4860 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 22 00 00 00 1a 00 ..54........`.......d._>.a".....
3d4880 04 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e ..GetProfilesDirectoryA.userenv.
3d48a0 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 dll.userenv.dll/....1636056671..
3d48c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3d48e0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 19 00 04 00 47 65 74 50 72 6f 66 69 6c 65 54 79 ......d._>.a........GetProfileTy
3d4900 70 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 pe.userenv.dll..userenv.dll/....
3d4920 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d4940 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 18 00 00 00 18 00 04 00 44........`.......d._>.a........
3d4960 47 65 74 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e GetGPOListW.userenv.dll.userenv.
3d4980 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056671..............
3d49a0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......44........`.......d._>.a
3d49c0 18 00 00 00 17 00 04 00 47 65 74 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 ........GetGPOListA.userenv.dll.
3d49e0 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 userenv.dll/....1636056671......
3d4a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
3d4a20 00 00 64 aa 5f 3e 84 61 2c 00 00 00 16 00 04 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 ..d._>.a,.......GetDefaultUserPr
3d4a40 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 ofileDirectoryW.userenv.dll.user
3d4a60 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 env.dll/....1636056671..........
3d4a80 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
3d4aa0 5f 3e 84 61 2c 00 00 00 15 00 04 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c _>.a,.......GetDefaultUserProfil
3d4ac0 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e eDirectoryA.userenv.dll.userenv.
3d4ae0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056671..............
3d4b00 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......51........`.......d._>.a
3d4b20 1f 00 00 00 14 00 04 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 ........GetAppliedGPOListW.usere
3d4b40 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 nv.dll..userenv.dll/....16360566
3d4b60 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 71..............0.......51......
3d4b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1f 00 00 00 13 00 04 00 47 65 74 41 70 70 6c 69 ..`.......d._>.a........GetAppli
3d4ba0 65 64 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e edGPOListA.userenv.dll..userenv.
3d4bc0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056671..............
3d4be0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 0.......64........`.......d._>.a
3d4c00 2c 00 00 00 12 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c ,.......GetAppContainerRegistryL
3d4c20 6f 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f ocation.userenv.dll.userenv.dll/
3d4c40 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3d4c60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 ....58........`.......d._>.a&...
3d4c80 11 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 75 73 ....GetAppContainerFolderPath.us
3d4ca0 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 erenv.dll.userenv.dll/....163605
3d4cc0 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6671..............0.......61....
3d4ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 10 00 04 00 47 65 74 41 6c 6c ....`.......d._>.a).......GetAll
3d4d00 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 UsersProfileDirectoryW.userenv.d
3d4d20 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..userenv.dll/....1636056671..
3d4d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3d4d60 00 00 ff ff 00 00 64 aa 5f 3e 84 61 29 00 00 00 0f 00 04 00 47 65 74 41 6c 6c 55 73 65 72 73 50 ......d._>.a).......GetAllUsersP
3d4d80 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 rofileDirectoryA.userenv.dll..us
3d4da0 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 erenv.dll/....1636056671........
3d4dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3d4de0 64 aa 5f 3e 84 61 23 00 00 00 0e 00 04 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 d._>.a#.......GenerateGPNotifica
3d4e00 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 tion.userenv.dll..userenv.dll/..
3d4e20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056671..............0.....
3d4e40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 19 00 00 00 0d 00 ..45........`.......d._>.a......
3d4e60 04 00 46 72 65 65 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 ..FreeGPOListW.userenv.dll..user
3d4e80 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 env.dll/....1636056671..........
3d4ea0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
3d4ec0 5f 3e 84 61 19 00 00 00 0c 00 04 00 46 72 65 65 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 _>.a........FreeGPOListA.userenv
3d4ee0 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 .dll..userenv.dll/....1636056671
3d4f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3d4f20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2d 00 00 00 0b 00 04 00 45 78 70 61 6e 64 45 6e 76 69 `.......d._>.a-.......ExpandEnvi
3d4f40 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 75 73 65 72 65 6e 76 2e 64 ronmentStringsForUserW.userenv.d
3d4f60 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 ll..userenv.dll/....1636056671..
3d4f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
3d4fa0 00 00 ff ff 00 00 64 aa 5f 3e 84 61 2d 00 00 00 0a 00 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f ......d._>.a-.......ExpandEnviro
3d4fc0 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c nmentStringsForUserA.userenv.dll
3d4fe0 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 ..userenv.dll/....1636056671....
3d5000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3d5020 ff ff 00 00 64 aa 5f 3e 84 61 27 00 00 00 09 00 04 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 ....d._>.a'.......EnterCriticalP
3d5040 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e olicySection.userenv.dll..useren
3d5060 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....1636056671............
3d5080 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e ..0.......56........`.......d._>
3d50a0 84 61 24 00 00 00 08 00 04 00 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 .a$.......DestroyEnvironmentBloc
3d50c0 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 k.userenv.dll.userenv.dll/....16
3d50e0 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 36056671..............0.......10
3d5100 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 50 00 00 00 07 00 04 00 44 65 0.......`.......d._>.aP.......De
3d5120 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f riveRestrictedAppContainerSidFro
3d5140 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d mAppContainerSidAndRestrictedNam
3d5160 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 e.userenv.dll.userenv.dll/....16
3d5180 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 36056671..............0.......74
3d51a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 36 00 00 00 06 00 04 00 44 65 ........`.......d._>.a6.......De
3d51c0 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 riveAppContainerSidFromAppContai
3d51e0 6e 65 72 4e 61 6d 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f nerName.userenv.dll.userenv.dll/
3d5200 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056671..............0...
3d5220 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 1b 00 00 00 ....47........`.......d._>.a....
3d5240 05 00 04 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a ....DeleteProfileW.userenv.dll..
3d5260 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 userenv.dll/....1636056671......
3d5280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3d52a0 00 00 64 aa 5f 3e 84 61 1b 00 00 00 04 00 04 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 75 ..d._>.a........DeleteProfileA.u
3d52c0 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 serenv.dll..userenv.dll/....1636
3d52e0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056671..............0.......58..
3d5300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 26 00 00 00 03 00 04 00 44 65 6c 65 ......`.......d._>.a&.......Dele
3d5320 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c teAppContainerProfile.userenv.dl
3d5340 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 l.userenv.dll/....1636056671....
3d5360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3d5380 ff ff 00 00 64 aa 5f 3e 84 61 1a 00 00 00 02 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 ....d._>.a........CreateProfile.
3d53a0 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 userenv.dll.userenv.dll/....1636
3d53c0 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056671..............0.......55..
3d53e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 5f 3e 84 61 23 00 00 00 01 00 04 00 43 72 65 61 ......`.......d._>.a#.......Crea
3d5400 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a teEnvironmentBlock.userenv.dll..
3d5420 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 userenv.dll/....1636056671......
3d5440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3d5460 00 00 64 aa 5f 3e 84 61 26 00 00 00 00 00 04 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e ..d._>.a&.......CreateAppContain
3d5480 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c erProfile.userenv.dll.userenv.dl
3d54a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056671..............0.
3d54c0 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 5f 3e 84 61 dd 00 00 00 02 00 ......286.......`.d..._>.a......
3d54e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
3d5500 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3d5520 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3d5540 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3d5560 00 00 12 00 09 00 00 00 00 00 0b 75 73 65 72 65 6e 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........userenv.dll'.........
3d5580 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
3d55a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
3d55c0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 75 73 65 72 65 6e 76 5f ........................userenv_
3d55e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.userenv.dll/....
3d5600 31 36 33 36 30 35 36 36 37 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056671..............0.......
3d5620 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 5f 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d..._>.a............
3d5640 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
3d5660 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
3d5680 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 73 65 ............@.0..............use
3d56a0 72 65 6e 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d renv.dll'....................u.M
3d56c0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3d56e0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
3d5700 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
3d5720 49 50 54 4f 52 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 31 IPTOR.userenv.dll/....1636056671
3d5740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
3d5760 60 0a 64 aa 03 00 5f 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d..._>.a.............debug$S..
3d5780 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
3d57a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
3d57c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
3d57e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 73 65 72 65 ..........@................usere
3d5800 6e 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 nv.dll'....................u.Mic
3d5820 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
3d5840 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
3d5860 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .userenv.dll.@comp.id.u.........
3d5880 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
3d58a0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
3d58c0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
3d58e0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
3d5900 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 65 6e 76 00 5f 5f 4e .__IMPORT_DESCRIPTOR_userenv.__N
3d5920 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 65 72 65 6e 76 5f 4e ULL_IMPORT_DESCRIPTOR..userenv_N
3d5940 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 ULL_THUNK_DATA..usp10.dll/......
3d5960 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3d5980 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 16 00 00 00 27 00 04 00 42........`.......d.`>.a....'...
3d59a0 53 63 72 69 70 74 58 74 6f 43 50 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f ScriptXtoCP.usp10.dll.usp10.dll/
3d59c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056672..............0.
3d59e0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 18 00 ......44........`.......d.`>.a..
3d5a00 00 00 26 00 04 00 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 ..&...ScriptTextOut.usp10.dll.us
3d5a20 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 p10.dll/......1636056672........
3d5a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3d5a60 64 aa 60 3e 84 61 26 00 00 00 25 00 04 00 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 d.`>.a&...%...ScriptSubstituteSi
3d5a80 6e 67 6c 65 47 6c 79 70 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 ngleGlyph.usp10.dll.usp10.dll/..
3d5aa0 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056672..............0...
3d5ac0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 22 00 00 00 ....54........`.......d.`>.a"...
3d5ae0 24 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 75 73 70 31 $...ScriptString_pcOutChars.usp1
3d5b00 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 0.dll.usp10.dll/......1636056672
3d5b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3d5b40 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1d 00 00 00 23 00 04 00 53 63 72 69 70 74 53 74 72 69 `.......d.`>.a....#...ScriptStri
3d5b60 6e 67 5f 70 53 69 7a 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 ng_pSize.usp10.dll..usp10.dll/..
3d5b80 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056672..............0...
3d5ba0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 20 00 00 00 ....52........`.......d.`>.a....
3d5bc0 22 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 75 73 70 31 30 2e "...ScriptString_pLogAttr.usp10.
3d5be0 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 dll.usp10.dll/......1636056672..
3d5c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3d5c20 00 00 ff ff 00 00 64 aa 60 3e 84 61 1c 00 00 00 21 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 ......d.`>.a....!...ScriptString
3d5c40 58 74 6f 43 50 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 XtoCP.usp10.dll.usp10.dll/......
3d5c60 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3d5c80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1f 00 00 00 20 00 04 00 51........`.......d.`>.a........
3d5ca0 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a ScriptStringValidate.usp10.dll..
3d5cc0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 usp10.dll/......1636056672......
3d5ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3d5d00 00 00 64 aa 60 3e 84 61 1a 00 00 00 1f 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 ..d.`>.a........ScriptStringOut.
3d5d20 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 usp10.dll.usp10.dll/......163605
3d5d40 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6672..............0.......51....
3d5d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1f 00 00 00 1e 00 04 00 53 63 72 69 70 74 ....`.......d.`>.a........Script
3d5d80 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e StringGetOrder.usp10.dll..usp10.
3d5da0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056672............
3d5dc0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......59........`.......d.`>
3d5de0 84 61 27 00 00 00 1d 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c .a'.......ScriptStringGetLogical
3d5e00 57 69 64 74 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 Widths.usp10.dll..usp10.dll/....
3d5e20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3d5e40 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1b 00 00 00 1c 00 ..47........`.......d.`>.a......
3d5e60 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 ..ScriptStringFree.usp10.dll..us
3d5e80 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 p10.dll/......1636056672........
3d5ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3d5ec0 64 aa 60 3e 84 61 1c 00 00 00 1b 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 d.`>.a........ScriptStringCPtoX.
3d5ee0 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 usp10.dll.usp10.dll/......163605
3d5f00 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6672..............0.......50....
3d5f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1e 00 00 00 1a 00 04 00 53 63 72 69 70 74 ....`.......d.`>.a........Script
3d5f40 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c StringAnalyse.usp10.dll.usp10.dl
3d5f60 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056672..............
3d5f80 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......50........`.......d.`>.a
3d5fa0 1e 00 00 00 19 00 04 00 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 ........ScriptShapeOpenType.usp1
3d5fc0 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 0.dll.usp10.dll/......1636056672
3d5fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3d6000 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 16 00 00 00 18 00 04 00 53 63 72 69 70 74 53 68 61 70 `.......d.`>.a........ScriptShap
3d6020 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.usp10.dll.usp10.dll/......1636
3d6040 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056672..............0.......60..
3d6060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 28 00 00 00 17 00 04 00 53 63 72 69 ......`.......d.`>.a(.......Scri
3d6080 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 75 73 70 31 30 2e ptRecordDigitSubstitution.usp10.
3d60a0 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 dll.usp10.dll/......1636056672..
3d60c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3d60e0 00 00 ff ff 00 00 64 aa 60 3e 84 61 24 00 00 00 16 00 04 00 53 63 72 69 70 74 50 6f 73 69 74 69 ......d.`>.a$.......ScriptPositi
3d6100 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c onSingleGlyph.usp10.dll.usp10.dl
3d6120 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056672..............
3d6140 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......50........`.......d.`>.a
3d6160 1e 00 00 00 15 00 04 00 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 ........ScriptPlaceOpenType.usp1
3d6180 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 0.dll.usp10.dll/......1636056672
3d61a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3d61c0 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 16 00 00 00 14 00 04 00 53 63 72 69 70 74 50 6c 61 63 `.......d.`>.a........ScriptPlac
3d61e0 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.usp10.dll.usp10.dll/......1636
3d6200 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056672..............0.......43..
3d6220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 17 00 00 00 13 00 04 00 53 63 72 69 ......`.......d.`>.a........Scri
3d6240 70 74 4c 61 79 6f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 ptLayout.usp10.dll..usp10.dll/..
3d6260 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056672..............0...
3d6280 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 18 00 00 00 ....44........`.......d.`>.a....
3d62a0 12 00 04 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 ....ScriptJustify.usp10.dll.usp1
3d62c0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 0.dll/......1636056672..........
3d62e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3d6300 60 3e 84 61 20 00 00 00 11 00 04 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 `>.a........ScriptItemizeOpenTyp
3d6320 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.usp10.dll.usp10.dll/......1636
3d6340 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056672..............0.......44..
3d6360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 18 00 00 00 10 00 04 00 53 63 72 69 ......`.......d.`>.a........Scri
3d6380 70 74 49 74 65 6d 69 7a 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 ptItemize.usp10.dll.usp10.dll/..
3d63a0 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056672..............0...
3d63c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1a 00 00 00 ....46........`.......d.`>.a....
3d63e0 0f 00 04 00 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 ....ScriptIsComplex.usp10.dll.us
3d6400 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 p10.dll/......1636056672........
3d6420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3d6440 64 aa 60 3e 84 61 1e 00 00 00 0e 00 04 00 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 d.`>.a........ScriptGetPropertie
3d6460 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 s.usp10.dll.usp10.dll/......1636
3d6480 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056672..............0.......53..
3d64a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 21 00 00 00 0d 00 04 00 53 63 72 69 ......`.......d.`>.a!.......Scri
3d64c0 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 ptGetLogicalWidths.usp10.dll..us
3d64e0 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 p10.dll/......1636056672........
3d6500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3d6520 64 aa 60 3e 84 61 21 00 00 00 0c 00 04 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 d.`>.a!.......ScriptGetGlyphABCW
3d6540 69 64 74 68 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 idth.usp10.dll..usp10.dll/......
3d6560 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3d6580 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 22 00 00 00 0b 00 04 00 54........`.......d.`>.a".......
3d65a0 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 75 73 70 31 30 2e 64 6c ScriptGetFontScriptTags.usp10.dl
3d65c0 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 l.usp10.dll/......1636056672....
3d65e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3d6600 ff ff 00 00 64 aa 60 3e 84 61 22 00 00 00 0a 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 ....d.`>.a".......ScriptGetFontP
3d6620 72 6f 70 65 72 74 69 65 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 roperties.usp10.dll.usp10.dll/..
3d6640 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056672..............0...
3d6660 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 24 00 00 00 ....56........`.......d.`>.a$...
3d6680 09 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 75 73 ....ScriptGetFontLanguageTags.us
3d66a0 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 p10.dll.usp10.dll/......16360566
3d66c0 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 72..............0.......55......
3d66e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 23 00 00 00 08 00 04 00 53 63 72 69 70 74 47 65 ..`.......d.`>.a#.......ScriptGe
3d6700 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 tFontFeatureTags.usp10.dll..usp1
3d6720 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 0.dll/......1636056672..........
3d6740 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3d6760 60 3e 84 61 27 00 00 00 07 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 `>.a'.......ScriptGetFontAlterna
3d6780 74 65 47 6c 79 70 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 teGlyphs.usp10.dll..usp10.dll/..
3d67a0 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056672..............0...
3d67c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 18 00 00 00 ....44........`.......d.`>.a....
3d67e0 06 00 04 00 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 ....ScriptGetCMap.usp10.dll.usp1
3d6800 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 0.dll/......1636056672..........
3d6820 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
3d6840 60 3e 84 61 1a 00 00 00 05 00 04 00 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 00 75 73 70 31 `>.a........ScriptFreeCache.usp1
3d6860 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 0.dll.usp10.dll/......1636056672
3d6880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3d68a0 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1f 00 00 00 04 00 04 00 53 63 72 69 70 74 43 61 63 68 `.......d.`>.a........ScriptCach
3d68c0 65 47 65 74 48 65 69 67 68 74 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f eGetHeight.usp10.dll..usp10.dll/
3d68e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056672..............0.
3d6900 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 16 00 ......42........`.......d.`>.a..
3d6920 00 00 03 00 04 00 53 63 72 69 70 74 43 50 74 6f 58 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 ......ScriptCPtoX.usp10.dll.usp1
3d6940 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 0.dll/......1636056672..........
3d6960 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3d6980 60 3e 84 61 16 00 00 00 02 00 04 00 53 63 72 69 70 74 42 72 65 61 6b 00 75 73 70 31 30 2e 64 6c `>.a........ScriptBreak.usp10.dl
3d69a0 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 l.usp10.dll/......1636056672....
3d69c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3d69e0 ff ff 00 00 64 aa 60 3e 84 61 22 00 00 00 01 00 04 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 ....d.`>.a".......ScriptApplyLog
3d6a00 69 63 61 6c 57 69 64 74 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 icalWidth.usp10.dll.usp10.dll/..
3d6a20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056672..............0...
3d6a40 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 27 00 00 00 ....59........`.......d.`>.a'...
3d6a60 00 00 04 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e ....ScriptApplyDigitSubstitution
3d6a80 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .usp10.dll..usp10.dll/......1636
3d6aa0 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 056672..............0.......282.
3d6ac0 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...`>.a.............deb
3d6ae0 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...................
3d6b00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 @..B.idata$5....................
3d6b20 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3d6b40 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@.@.............
3d6b60 09 75 73 70 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 .usp10.dll'....................u
3d6b80 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3d6ba0 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
3d6bc0 00 02 00 00 00 02 00 1b 00 00 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ............usp10_NULL_THUNK_DAT
3d6be0 41 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 A.usp10.dll/......1636056672....
3d6c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......248.......`.d.
3d6c20 02 00 60 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..`>.a.............debug$S......
3d6c40 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...d...............@..B.idata
3d6c60 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3d6c80 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 75 73 70 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 0..............usp10.dll'.......
3d6ca0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
3d6cc0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 K....................@comp.id.u.
3d6ce0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
3d6d00 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 75 73 70 31 30 2e 64 6c 6c 2f ULL_IMPORT_DESCRIPTOR.usp10.dll/
3d6d20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056672..............0.
3d6d40 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e 84 61 07 01 00 00 08 00 ......485.......`.d...`>.a......
3d6d60 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
3d6d80 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3d6da0 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3d6dc0 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3d6de0 00 00 10 00 09 00 00 00 00 00 09 75 73 70 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...........usp10.dll'...........
3d6e00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3d6e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
3d6e40 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 75 73 70 31 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 ...............usp10.dll.@comp.i
3d6e60 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
3d6e80 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
3d6ea0 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
3d6ec0 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 ...h.......................7....
3d6ee0 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........N...__IMPORT_DESCRIPTOR
3d6f00 5f 75 73 70 31 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 _usp10.__NULL_IMPORT_DESCRIPTOR.
3d6f20 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 78 74 68 65 6d 65 2e .usp10_NULL_THUNK_DATA..uxtheme.
3d6f40 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056672..............
3d6f60 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......54........`.......d.`>.a
3d6f80 22 00 00 00 4c 00 04 00 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 "...L...UpdatePanningFeedback.ux
3d6fa0 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 theme.dll.uxtheme.dll/....163605
3d6fc0 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6672..............0.......56....
3d6fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 24 00 00 00 4b 00 04 00 53 65 74 57 69 6e ....`.......d.`>.a$...K...SetWin
3d7000 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 dowThemeAttribute.uxtheme.dll.ux
3d7020 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 theme.dll/....1636056672........
3d7040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3d7060 64 aa 60 3e 84 61 1b 00 00 00 4a 00 04 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 75 78 74 d.`>.a....J...SetWindowTheme.uxt
3d7080 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 heme.dll..uxtheme.dll/....163605
3d70a0 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6672..............0.......54....
3d70c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 22 00 00 00 49 00 04 00 53 65 74 54 68 65 ....`.......d.`>.a"...I...SetThe
3d70e0 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 meAppProperties.uxtheme.dll.uxth
3d7100 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 eme.dll/....1636056672..........
3d7120 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3d7140 60 3e 84 61 20 00 00 00 48 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 `>.a....H...OpenThemeDataForDpi.
3d7160 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 uxtheme.dll.uxtheme.dll/....1636
3d7180 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056672..............0.......48..
3d71a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1c 00 00 00 47 00 04 00 4f 70 65 6e ......`.......d.`>.a....G...Open
3d71c0 54 68 65 6d 65 44 61 74 61 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e ThemeDataEx.uxtheme.dll.uxtheme.
3d71e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056672..............
3d7200 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......46........`.......d.`>.a
3d7220 1a 00 00 00 46 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 75 78 74 68 65 6d 65 2e 64 6c ....F...OpenThemeData.uxtheme.dl
3d7240 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 l.uxtheme.dll/....1636056672....
3d7260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3d7280 ff ff 00 00 64 aa 60 3e 84 61 1f 00 00 00 45 00 04 00 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 ....d.`>.a....E...IsThemePartDef
3d72a0 69 6e 65 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 ined.uxtheme.dll..uxtheme.dll/..
3d72c0 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3d72e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 28 00 00 00 44 00 ..60........`.......d.`>.a(...D.
3d7300 04 00 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 75 78 ..IsThemeDialogTextureEnabled.ux
3d7320 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 theme.dll.uxtheme.dll/....163605
3d7340 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 6672..............0.......70....
3d7360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 32 00 00 00 43 00 04 00 49 73 54 68 65 6d ....`.......d.`>.a2...C...IsThem
3d7380 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 eBackgroundPartiallyTransparent.
3d73a0 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 uxtheme.dll.uxtheme.dll/....1636
3d73c0 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056672..............0.......46..
3d73e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1a 00 00 00 42 00 04 00 49 73 54 68 ......`.......d.`>.a....B...IsTh
3d7400 65 6d 65 41 63 74 69 76 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c emeActive.uxtheme.dll.uxtheme.dl
3d7420 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056672..............0.
3d7440 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 20 00 ......52........`.......d.`>.a..
3d7460 00 00 41 00 04 00 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 75 78 74 68 65 6d ..A...IsCompositionActive.uxthem
3d7480 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 e.dll.uxtheme.dll/....1636056672
3d74a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3d74c0 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 18 00 00 00 40 00 04 00 49 73 41 70 70 54 68 65 6d 65 `.......d.`>.a....@...IsAppTheme
3d74e0 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 d.uxtheme.dll.uxtheme.dll/....16
3d7500 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056672..............0.......55
3d7520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 23 00 00 00 3f 00 04 00 48 69 ........`.......d.`>.a#...?...Hi
3d7540 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c tTestThemeBackground.uxtheme.dll
3d7560 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 ..uxtheme.dll/....1636056672....
3d7580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3d75a0 ff ff 00 00 64 aa 60 3e 84 61 1b 00 00 00 3e 00 04 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 ....d.`>.a....>...GetWindowTheme
3d75c0 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 .uxtheme.dll..uxtheme.dll/....16
3d75e0 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056672..............0.......59
3d7600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 27 00 00 00 3d 00 04 00 47 65 ........`.......d.`>.a'...=...Ge
3d7620 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 tThemeTransitionDuration.uxtheme
3d7640 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 .dll..uxtheme.dll/....1636056672
3d7660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3d7680 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 23 00 00 00 3c 00 04 00 47 65 74 54 68 65 6d 65 54 69 `.......d.`>.a#...<...GetThemeTi
3d76a0 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d mingFunction.uxtheme.dll..uxthem
3d76c0 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....1636056672............
3d76e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......52........`.......d.`>
3d7700 84 61 20 00 00 00 3b 00 04 00 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 75 78 .a....;...GetThemeTextMetrics.ux
3d7720 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 theme.dll.uxtheme.dll/....163605
3d7740 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6672..............0.......51....
3d7760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1f 00 00 00 3a 00 04 00 47 65 74 54 68 65 ....`.......d.`>.a....:...GetThe
3d7780 6d 65 54 65 78 74 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d meTextExtent.uxtheme.dll..uxthem
3d77a0 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....1636056672............
3d77c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......50........`.......d.`>
3d77e0 84 61 1e 00 00 00 39 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e 67 00 75 78 74 68 .a....9...GetThemeSysString.uxth
3d7800 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 eme.dll.uxtheme.dll/....16360566
3d7820 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 72..............0.......48......
3d7840 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1c 00 00 00 38 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.`>.a....8...GetTheme
3d7860 53 79 73 53 69 7a 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f SysSize.uxtheme.dll.uxtheme.dll/
3d7880 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056672..............0...
3d78a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1b 00 00 00 ....47........`.......d.`>.a....
3d78c0 37 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 7...GetThemeSysInt.uxtheme.dll..
3d78e0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 uxtheme.dll/....1636056672......
3d7900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3d7920 00 00 64 aa 60 3e 84 61 1c 00 00 00 36 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 ..d.`>.a....6...GetThemeSysFont.
3d7940 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 uxtheme.dll.uxtheme.dll/....1636
3d7960 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056672..............0.......54..
3d7980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 22 00 00 00 35 00 04 00 47 65 74 54 ......`.......d.`>.a"...5...GetT
3d79a0 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 hemeSysColorBrush.uxtheme.dll.ux
3d79c0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 theme.dll/....1636056672........
3d79e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3d7a00 64 aa 60 3e 84 61 1d 00 00 00 34 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 75 d.`>.a....4...GetThemeSysColor.u
3d7a20 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 xtheme.dll..uxtheme.dll/....1636
3d7a40 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056672..............0.......48..
3d7a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1c 00 00 00 33 00 04 00 47 65 74 54 ......`.......d.`>.a....3...GetT
3d7a80 68 65 6d 65 53 79 73 42 6f 6f 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e hemeSysBool.uxtheme.dll.uxtheme.
3d7aa0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056672..............
3d7ac0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......47........`.......d.`>.a
3d7ae0 1b 00 00 00 32 00 04 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 ....2...GetThemeString.uxtheme.d
3d7b00 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 ll..uxtheme.dll/....1636056672..
3d7b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3d7b40 00 00 ff ff 00 00 64 aa 60 3e 84 61 1b 00 00 00 31 00 04 00 47 65 74 54 68 65 6d 65 53 74 72 65 ......d.`>.a....1...GetThemeStre
3d7b60 61 6d 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 am.uxtheme.dll..uxtheme.dll/....
3d7b80 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3d7ba0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 19 00 00 00 30 00 04 00 45........`.......d.`>.a....0...
3d7bc0 47 65 74 54 68 65 6d 65 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d GetThemeRect.uxtheme.dll..uxthem
3d7be0 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....1636056672............
3d7c00 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......55........`.......d.`>
3d7c20 84 61 23 00 00 00 2f 00 04 00 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e .a#.../...GetThemePropertyOrigin
3d7c40 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 .uxtheme.dll..uxtheme.dll/....16
3d7c60 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056672..............0.......49
3d7c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1d 00 00 00 2e 00 04 00 47 65 ........`.......d.`>.a........Ge
3d7ca0 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 tThemePosition.uxtheme.dll..uxth
3d7cc0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 eme.dll/....1636056672..........
3d7ce0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3d7d00 60 3e 84 61 1d 00 00 00 2d 00 04 00 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 75 78 74 `>.a....-...GetThemePartSize.uxt
3d7d20 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 heme.dll..uxtheme.dll/....163605
3d7d40 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6672..............0.......47....
3d7d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1b 00 00 00 2c 00 04 00 47 65 74 54 68 65 ....`.......d.`>.a....,...GetThe
3d7d80 6d 65 4d 65 74 72 69 63 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c meMetric.uxtheme.dll..uxtheme.dl
3d7da0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056672..............0.
3d7dc0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1c 00 ......48........`.......d.`>.a..
3d7de0 00 00 2b 00 04 00 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 75 78 74 68 65 6d 65 2e 64 6c ..+...GetThemeMargins.uxtheme.dl
3d7e00 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 l.uxtheme.dll/....1636056672....
3d7e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3d7e40 ff ff 00 00 64 aa 60 3e 84 61 1c 00 00 00 2a 00 04 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 ....d.`>.a....*...GetThemeIntLis
3d7e60 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 t.uxtheme.dll.uxtheme.dll/....16
3d7e80 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 36056672..............0.......44
3d7ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 18 00 00 00 29 00 04 00 47 65 ........`.......d.`>.a....)...Ge
3d7ec0 74 54 68 65 6d 65 49 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c tThemeInt.uxtheme.dll.uxtheme.dl
3d7ee0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056672..............0.
3d7f00 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 19 00 ......45........`.......d.`>.a..
3d7f20 00 00 28 00 04 00 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a ..(...GetThemeFont.uxtheme.dll..
3d7f40 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 uxtheme.dll/....1636056672......
3d7f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3d7f80 00 00 64 aa 60 3e 84 61 1d 00 00 00 27 00 04 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 ..d.`>.a....'...GetThemeFilename
3d7fa0 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 .uxtheme.dll..uxtheme.dll/....16
3d7fc0 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056672..............0.......50
3d7fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1e 00 00 00 26 00 04 00 47 65 ........`.......d.`>.a....&...Ge
3d8000 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 tThemeEnumValue.uxtheme.dll.uxth
3d8020 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 eme.dll/....1636056672..........
3d8040 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
3d8060 60 3e 84 61 2a 00 00 00 25 00 04 00 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f `>.a*...%...GetThemeDocumentatio
3d8080 6e 50 72 6f 70 65 72 74 79 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c nProperty.uxtheme.dll.uxtheme.dl
3d80a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056672..............0.
3d80c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1a 00 ......46........`.......d.`>.a..
3d80e0 00 00 24 00 04 00 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 ..$...GetThemeColor.uxtheme.dll.
3d8100 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 uxtheme.dll/....1636056672......
3d8120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3d8140 00 00 64 aa 60 3e 84 61 19 00 00 00 23 00 04 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 75 78 74 ..d.`>.a....#...GetThemeBool.uxt
3d8160 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 heme.dll..uxtheme.dll/....163605
3d8180 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6672..............0.......47....
3d81a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1b 00 00 00 22 00 04 00 47 65 74 54 68 65 ....`.......d.`>.a...."...GetThe
3d81c0 6d 65 42 69 74 6d 61 70 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c meBitmap.uxtheme.dll..uxtheme.dl
3d81e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056672..............0.
3d8200 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 25 00 ......57........`.......d.`>.a%.
3d8220 00 00 21 00 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 75 ..!...GetThemeBackgroundRegion.u
3d8240 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 xtheme.dll..uxtheme.dll/....1636
3d8260 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056672..............0.......57..
3d8280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 25 00 00 00 20 00 04 00 47 65 74 54 ......`.......d.`>.a%.......GetT
3d82a0 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c hemeBackgroundExtent.uxtheme.dll
3d82c0 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 ..uxtheme.dll/....1636056672....
3d82e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3d8300 ff ff 00 00 64 aa 60 3e 84 61 2a 00 00 00 1f 00 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 ....d.`>.a*.......GetThemeBackgr
3d8320 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 oundContentRect.uxtheme.dll.uxth
3d8340 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 eme.dll/....1636056672..........
3d8360 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3d8380 60 3e 84 61 22 00 00 00 1e 00 04 00 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 `>.a".......GetThemeAppPropertie
3d83a0 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 s.uxtheme.dll.uxtheme.dll/....16
3d83c0 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056672..............0.......59
3d83e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 27 00 00 00 1d 00 04 00 47 65 ........`.......d.`>.a'.......Ge
3d8400 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 75 78 74 68 65 6d 65 tThemeAnimationTransform.uxtheme
3d8420 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 .dll..uxtheme.dll/....1636056672
3d8440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3d8460 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 26 00 00 00 1c 00 04 00 47 65 74 54 68 65 6d 65 41 6e `.......d.`>.a&.......GetThemeAn
3d8480 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 imationProperty.uxtheme.dll.uxth
3d84a0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 eme.dll/....1636056672..........
3d84c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3d84e0 60 3e 84 61 20 00 00 00 1b 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 `>.a........GetCurrentThemeName.
3d8500 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 uxtheme.dll.uxtheme.dll/....1636
3d8520 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056672..............0.......59..
3d8540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 27 00 00 00 1a 00 04 00 47 65 74 42 ......`.......d.`>.a'.......GetB
3d8560 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 ufferedPaintTargetRect.uxtheme.d
3d8580 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 ll..uxtheme.dll/....1636056672..
3d85a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3d85c0 00 00 ff ff 00 00 64 aa 60 3e 84 61 25 00 00 00 19 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 ......d.`>.a%.......GetBufferedP
3d85e0 61 69 6e 74 54 61 72 67 65 74 44 43 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d aintTargetDC.uxtheme.dll..uxthem
3d8600 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....1636056672............
3d8620 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......51........`.......d.`>
3d8640 84 61 1f 00 00 00 18 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 75 78 74 .a........GetBufferedPaintDC.uxt
3d8660 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 heme.dll..uxtheme.dll/....163605
3d8680 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6672..............0.......53....
3d86a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 21 00 00 00 17 00 04 00 47 65 74 42 75 66 ....`.......d.`>.a!.......GetBuf
3d86c0 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 feredPaintBits.uxtheme.dll..uxth
3d86e0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 eme.dll/....1636056672..........
3d8700 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3d8720 60 3e 84 61 1f 00 00 00 16 00 04 00 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 `>.a........EndPanningFeedback.u
3d8740 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 xtheme.dll..uxtheme.dll/....1636
3d8760 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056672..............0.......49..
3d8780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1d 00 00 00 15 00 04 00 45 6e 64 42 ......`.......d.`>.a........EndB
3d87a0 75 66 66 65 72 65 64 50 61 69 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d ufferedPaint.uxtheme.dll..uxthem
3d87c0 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....1636056672............
3d87e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......53........`.......d.`>
3d8800 84 61 21 00 00 00 14 00 04 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 75 .a!.......EndBufferedAnimation.u
3d8820 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 xtheme.dll..uxtheme.dll/....1636
3d8840 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056672..............0.......46..
3d8860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1a 00 00 00 13 00 04 00 45 6e 61 62 ......`.......d.`>.a........Enab
3d8880 6c 65 54 68 65 6d 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c leTheming.uxtheme.dll.uxtheme.dl
3d88a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056672..............0.
3d88c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 25 00 ......57........`.......d.`>.a%.
3d88e0 00 00 12 00 04 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 75 ......EnableThemeDialogTexture.u
3d8900 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 xtheme.dll..uxtheme.dll/....1636
3d8920 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056672..............0.......48..
3d8940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1c 00 00 00 11 00 04 00 44 72 61 77 ......`.......d.`>.a........Draw
3d8960 54 68 65 6d 65 54 65 78 74 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e ThemeTextEx.uxtheme.dll.uxtheme.
3d8980 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056672..............
3d89a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......46........`.......d.`>.a
3d89c0 1a 00 00 00 10 00 04 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 75 78 74 68 65 6d 65 2e 64 6c ........DrawThemeText.uxtheme.dl
3d89e0 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 l.uxtheme.dll/....1636056672....
3d8a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3d8a20 ff ff 00 00 64 aa 60 3e 84 61 28 00 00 00 0f 00 04 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e ....d.`>.a(.......DrawThemeParen
3d8a40 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d tBackgroundEx.uxtheme.dll.uxthem
3d8a60 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....1636056672............
3d8a80 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......58........`.......d.`>
3d8aa0 84 61 26 00 00 00 0e 00 04 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f .a&.......DrawThemeParentBackgro
3d8ac0 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 und.uxtheme.dll.uxtheme.dll/....
3d8ae0 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3d8b00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1a 00 00 00 0d 00 04 00 46........`.......d.`>.a........
3d8b20 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d DrawThemeIcon.uxtheme.dll.uxthem
3d8b40 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....1636056672............
3d8b60 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......46........`.......d.`>
3d8b80 84 61 1a 00 00 00 0c 00 04 00 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 75 78 74 68 65 6d 65 2e .a........DrawThemeEdge.uxtheme.
3d8ba0 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 dll.uxtheme.dll/....1636056672..
3d8bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3d8be0 00 00 ff ff 00 00 64 aa 60 3e 84 61 22 00 00 00 0b 00 04 00 44 72 61 77 54 68 65 6d 65 42 61 63 ......d.`>.a".......DrawThemeBac
3d8c00 6b 67 72 6f 75 6e 64 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c kgroundEx.uxtheme.dll.uxtheme.dl
3d8c20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056672..............0.
3d8c40 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 20 00 ......52........`.......d.`>.a..
3d8c60 00 00 0a 00 04 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 65 6d ......DrawThemeBackground.uxthem
3d8c80 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 e.dll.uxtheme.dll/....1636056672
3d8ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3d8cc0 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1b 00 00 00 09 00 04 00 43 6c 6f 73 65 54 68 65 6d 65 `.......d.`>.a........CloseTheme
3d8ce0 44 61 74 61 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 Data.uxtheme.dll..uxtheme.dll/..
3d8d00 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3d8d20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 20 00 00 00 08 00 ..52........`.......d.`>.a......
3d8d40 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 75 78 74 68 65 6d 65 2e 64 6c ..BufferedPaintUnInit.uxtheme.dl
3d8d60 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 l.uxtheme.dll/....1636056672....
3d8d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
3d8da0 ff ff 00 00 64 aa 60 3e 84 61 2b 00 00 00 07 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 ....d.`>.a+.......BufferedPaintS
3d8dc0 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 topAllAnimations.uxtheme.dll..ux
3d8de0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 theme.dll/....1636056672........
3d8e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3d8e20 64 aa 60 3e 84 61 22 00 00 00 06 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c d.`>.a".......BufferedPaintSetAl
3d8e40 70 68 61 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 pha.uxtheme.dll.uxtheme.dll/....
3d8e60 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3d8e80 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 29 00 00 00 05 00 04 00 61........`.......d.`>.a).......
3d8ea0 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 BufferedPaintRenderAnimation.uxt
3d8ec0 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 heme.dll..uxtheme.dll/....163605
3d8ee0 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6672..............0.......50....
3d8f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1e 00 00 00 04 00 04 00 42 75 66 66 65 72 ....`.......d.`>.a........Buffer
3d8f20 65 64 50 61 69 6e 74 49 6e 69 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e edPaintInit.uxtheme.dll.uxtheme.
3d8f40 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056672..............
3d8f60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......51........`.......d.`>.a
3d8f80 1f 00 00 00 03 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 75 78 74 68 65 ........BufferedPaintClear.uxthe
3d8fa0 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 me.dll..uxtheme.dll/....16360566
3d8fc0 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 72..............0.......53......
3d8fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 21 00 00 00 02 00 04 00 42 65 67 69 6e 50 61 6e ..`.......d.`>.a!.......BeginPan
3d9000 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d ningFeedback.uxtheme.dll..uxthem
3d9020 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....1636056672............
3d9040 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......51........`.......d.`>
3d9060 84 61 1f 00 00 00 01 00 04 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 75 78 74 .a........BeginBufferedPaint.uxt
3d9080 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 heme.dll..uxtheme.dll/....163605
3d90a0 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6672..............0.......55....
3d90c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 23 00 00 00 00 00 04 00 42 65 67 69 6e 42 ....`.......d.`>.a#.......BeginB
3d90e0 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 ufferedAnimation.uxtheme.dll..ux
3d9100 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 theme.dll/....1636056672........
3d9120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e ......0.......286.......`.d...`>
3d9140 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
3d9160 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3d9180 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
3d91a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
3d91c0 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 78 74 68 65 6d 65 2e 64 6c 6c 27 00 ..@.@..............uxtheme.dll'.
3d91e0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3d9200 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 R).LINK................@comp.id.
3d9220 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f u...............................
3d9240 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 78 74 68 65 6d 65 2e uxtheme_NULL_THUNK_DATA.uxtheme.
3d9260 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056672..............
3d9280 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 60 3e 84 61 b9 00 00 00 0.......250.......`.d...`>.a....
3d92a0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
3d92c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
3d92e0 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
3d9300 00 00 00 00 0b 75 78 74 68 65 6d 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 .....uxtheme.dll'...............
3d9320 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
3d9340 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
3d9360 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
3d9380 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 31 36 RT_DESCRIPTOR.uxtheme.dll/....16
3d93a0 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056672..............0.......49
3d93c0 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d...`>.a.............d
3d93e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
3d9400 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
3d9420 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
3d9440 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
3d9460 00 00 0b 75 78 74 68 65 6d 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...uxtheme.dll'.................
3d9480 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3d94a0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
3d94c0 00 00 00 05 00 00 00 02 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 .........uxtheme.dll.@comp.id.u.
3d94e0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
3d9500 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
3d9520 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
3d9540 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
3d9560 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 .....R...__IMPORT_DESCRIPTOR_uxt
3d9580 68 65 6d 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 heme.__NULL_IMPORT_DESCRIPTOR..u
3d95a0 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 65 72 69 66 69 65 72 xtheme_NULL_THUNK_DATA..verifier
3d95c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056672..............
3d95e0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......59........`.......d.`>.a
3d9600 27 00 00 00 00 00 04 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 '.......VerifierEnumerateResourc
3d9620 65 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 00 0a 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 e.verifier.dll..verifier.dll/...
3d9640 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3d9660 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...`>.a............
3d9680 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
3d96a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
3d96c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3d96e0 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
3d9700 00 00 00 00 0c 76 65 72 69 66 69 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .....verifier.dll'..............
3d9720 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
3d9740 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
3d9760 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c ...................verifier_NULL
3d9780 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 31 36 33 36 _THUNK_DATA.verifier.dll/...1636
3d97a0 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 056672..............0.......251.
3d97c0 20 20 20 20 20 20 60 0a 64 aa 02 00 60 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...`>.a.............deb
3d97e0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
3d9800 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
3d9820 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 65 72 69 66 69 65 ........@.0..............verifie
3d9840 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 r.dll'....................u.Micr
3d9860 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3d9880 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3d98a0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
3d98c0 4f 52 00 0a 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 OR..verifier.dll/...1636056672..
3d98e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
3d9900 64 aa 03 00 60 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...`>.a.............debug$S....
3d9920 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
3d9940 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3d9960 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
3d9980 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 65 72 69 66 69 65 ........@................verifie
3d99a0 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 r.dll'....................u.Micr
3d99c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3d99e0 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 ................................
3d9a00 76 65 72 69 66 69 65 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 verifier.dll..@comp.id.u........
3d9a20 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
3d9a40 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
3d9a60 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
3d9a80 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
3d9aa0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 5f ..__IMPORT_DESCRIPTOR_verifier._
3d9ac0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 69 66 69 65 _NULL_IMPORT_DESCRIPTOR..verifie
3d9ae0 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 r_NULL_THUNK_DATA.version.dll/..
3d9b00 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3d9b20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1b 00 00 00 0d 00 ..47........`.......d.`>.a......
3d9b40 04 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 ..VerQueryValueW.version.dll..ve
3d9b60 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 rsion.dll/....1636056672........
3d9b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3d9ba0 64 aa 60 3e 84 61 1b 00 00 00 0c 00 04 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 76 65 72 d.`>.a........VerQueryValueA.ver
3d9bc0 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 sion.dll..version.dll/....163605
3d9be0 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6672..............0.......48....
3d9c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1c 00 00 00 0b 00 04 00 56 65 72 49 6e 73 ....`.......d.`>.a........VerIns
3d9c20 74 61 6c 6c 46 69 6c 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c tallFileW.version.dll.version.dl
3d9c40 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056672..............0.
3d9c60 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1c 00 ......48........`.......d.`>.a..
3d9c80 00 00 0a 00 04 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c ......VerInstallFileA.version.dl
3d9ca0 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 l.version.dll/....1636056672....
3d9cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3d9ce0 ff ff 00 00 64 aa 60 3e 84 61 19 00 00 00 09 00 04 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 76 ....d.`>.a........VerFindFileW.v
3d9d00 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ersion.dll..version.dll/....1636
3d9d20 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056672..............0.......45..
3d9d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 19 00 00 00 08 00 04 00 56 65 72 46 ......`.......d.`>.a........VerF
3d9d60 69 6e 64 46 69 6c 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c indFileA.version.dll..version.dl
3d9d80 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056672..............0.
3d9da0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 20 00 ......52........`.......d.`>.a..
3d9dc0 00 00 07 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 76 65 72 73 69 6f ......GetFileVersionInfoW.versio
3d9de0 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 n.dll.version.dll/....1636056672
3d9e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3d9e20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 24 00 00 00 06 00 04 00 47 65 74 46 69 6c 65 56 65 72 `.......d.`>.a$.......GetFileVer
3d9e40 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f sionInfoSizeW.version.dll.versio
3d9e60 6e 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 n.dll/....1636056672............
3d9e80 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......58........`.......d.`>
3d9ea0 84 61 26 00 00 00 05 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 .a&.......GetFileVersionInfoSize
3d9ec0 45 78 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 ExW.version.dll.version.dll/....
3d9ee0 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3d9f00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 26 00 00 00 04 00 04 00 58........`.......d.`>.a&.......
3d9f20 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 76 65 72 73 69 6f GetFileVersionInfoSizeExA.versio
3d9f40 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 n.dll.version.dll/....1636056672
3d9f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3d9f80 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 24 00 00 00 03 00 04 00 47 65 74 46 69 6c 65 56 65 72 `.......d.`>.a$.......GetFileVer
3d9fa0 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f sionInfoSizeA.version.dll.versio
3d9fc0 6e 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 n.dll/....1636056672............
3d9fe0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......54........`.......d.`>
3da000 84 61 22 00 00 00 02 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 .a".......GetFileVersionInfoExW.
3da020 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 version.dll.version.dll/....1636
3da040 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056672..............0.......54..
3da060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 22 00 00 00 01 00 04 00 47 65 74 46 ......`.......d.`>.a".......GetF
3da080 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 ileVersionInfoExA.version.dll.ve
3da0a0 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 rsion.dll/....1636056672........
3da0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3da0e0 64 aa 60 3e 84 61 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f d.`>.a........GetFileVersionInfo
3da100 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 31 36 A.version.dll.version.dll/....16
3da120 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056672..............0.......28
3da140 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d...`>.a.............d
3da160 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
3da180 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
3da1a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3da1c0 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
3da1e0 00 00 0b 76 65 72 73 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...version.dll'.................
3da200 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3da220 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
3da240 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 ................version_NULL_THU
3da260 4e 4b 5f 44 41 54 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.version.dll/....16360566
3da280 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 72..............0.......250.....
3da2a0 20 20 60 0a 64 aa 02 00 60 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...`>.a.............debug$S
3da2c0 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
3da2e0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3da300 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 73 69 6f 6e 2e 64 6c 6c ....@.0..............version.dll
3da320 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
3da340 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
3da360 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
3da380 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 76 65 .....__NULL_IMPORT_DESCRIPTOR.ve
3da3a0 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 rsion.dll/....1636056672........
3da3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e ......0.......493.......`.d...`>
3da3e0 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
3da400 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3da420 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3da440 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
3da460 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 73 69 6f 6e 2e 64 6c 6c 27 00 ..@................version.dll'.
3da480 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3da4a0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
3da4c0 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 76 65 72 73 69 6f 6e .........................version
3da4e0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
3da500 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
3da520 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
3da540 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
3da560 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
3da580 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_version.__NULL_IMPO
3da5a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..version_NULL_THUN
3da5c0 4b 5f 44 41 54 41 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 K_DATA..vertdll.dll/....16360566
3da5e0 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 72..............0.......52......
3da600 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 20 00 00 00 09 00 04 00 57 61 6b 65 42 79 41 64 ..`.......d.`>.a........WakeByAd
3da620 64 72 65 73 73 53 69 6e 67 6c 65 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e dressSingle.vertdll.dll.vertdll.
3da640 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056672..............
3da660 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......49........`.......d.`>.a
3da680 1d 00 00 00 08 00 04 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 76 65 72 74 64 6c 6c ........WakeByAddressAll.vertdll
3da6a0 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 .dll..vertdll.dll/....1636056672
3da6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3da6e0 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1a 00 00 00 07 00 04 00 57 61 69 74 4f 6e 41 64 64 72 `.......d.`>.a........WaitOnAddr
3da700 65 73 73 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ess.vertdll.dll.vertdll.dll/....
3da720 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3da740 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1d 00 00 00 06 00 04 00 49........`.......d.`>.a........
3da760 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 TerminateEnclave.vertdll.dll..ve
3da780 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 rtdll.dll/....1636056672........
3da7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
3da7c0 64 aa 60 3e 84 61 2b 00 00 00 05 00 04 00 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 d.`>.a+.......EnclaveVerifyAttes
3da7e0 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c tationReport.vertdll.dll..vertdl
3da800 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/....1636056672............
3da820 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......50........`.......d.`>
3da840 84 61 1e 00 00 00 04 00 04 00 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 76 65 72 74 .a........EnclaveUnsealData.vert
3da860 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 dll.dll.vertdll.dll/....16360566
3da880 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 72..............0.......48......
3da8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1c 00 00 00 03 00 04 00 45 6e 63 6c 61 76 65 53 ..`.......d.`>.a........EnclaveS
3da8c0 65 61 6c 44 61 74 61 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f ealData.vertdll.dll.vertdll.dll/
3da8e0 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056672..............0...
3da900 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 29 00 00 00 ....61........`.......d.`>.a)...
3da920 02 00 04 00 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ....EnclaveGetEnclaveInformation
3da940 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 .vertdll.dll..vertdll.dll/....16
3da960 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056672..............0.......60
3da980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 28 00 00 00 01 00 04 00 45 6e ........`.......d.`>.a(.......En
3da9a0 63 6c 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 76 65 72 74 64 6c claveGetAttestationReport.vertdl
3da9c0 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 l.dll.vertdll.dll/....1636056672
3da9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3daa00 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 18 00 00 00 00 00 04 00 43 61 6c 6c 45 6e 63 6c 61 76 `.......d.`>.a........CallEnclav
3daa20 65 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 e.vertdll.dll.vertdll.dll/....16
3daa40 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056672..............0.......28
3daa60 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d...`>.a.............d
3daa80 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
3daaa0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
3daac0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3daae0 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
3dab00 00 00 0b 76 65 72 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...vertdll.dll'.................
3dab20 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3dab40 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
3dab60 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 ................vertdll_NULL_THU
3dab80 4e 4b 5f 44 41 54 41 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.vertdll.dll/....16360566
3daba0 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 72..............0.......250.....
3dabc0 20 20 60 0a 64 aa 02 00 60 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...`>.a.............debug$S
3dabe0 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
3dac00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3dac20 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 74 64 6c 6c 2e 64 6c 6c ....@.0..............vertdll.dll
3dac40 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
3dac60 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
3dac80 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
3daca0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 76 65 .....__NULL_IMPORT_DESCRIPTOR.ve
3dacc0 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 rtdll.dll/....1636056672........
3dace0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e ......0.......493.......`.d...`>
3dad00 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
3dad20 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3dad40 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3dad60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
3dad80 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 74 64 6c 6c 2e 64 6c 6c 27 00 ..@................vertdll.dll'.
3dada0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3dadc0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
3dade0 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 76 65 72 74 64 6c 6c .........................vertdll
3dae00 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
3dae20 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
3dae40 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
3dae60 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
3dae80 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
3daea0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_vertdll.__NULL_IMPO
3daec0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..vertdll_NULL_THUN
3daee0 4b 5f 44 41 54 41 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 K_DATA..virtdisk.dll/...16360566
3daf00 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 72..............0.......52......
3daf20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 20 00 00 00 1c 00 04 00 54 61 6b 65 53 6e 61 70 ..`.......d.`>.a........TakeSnap
3daf40 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b shotVhdSet.virtdisk.dll.virtdisk
3daf60 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056672..............
3daf80 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......56........`.......d.`>.a
3dafa0 24 00 00 00 1b 00 04 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 $.......SetVirtualDiskMetadata.v
3dafc0 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 irtdisk.dll.virtdisk.dll/...1636
3dafe0 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056672..............0.......59..
3db000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 27 00 00 00 1a 00 04 00 53 65 74 56 ......`.......d.`>.a'.......SetV
3db020 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 irtualDiskInformation.virtdisk.d
3db040 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 ll..virtdisk.dll/...1636056672..
3db060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3db080 00 00 ff ff 00 00 64 aa 60 3e 84 61 1f 00 00 00 19 00 04 00 52 65 73 69 7a 65 56 69 72 74 75 61 ......d.`>.a........ResizeVirtua
3db0a0 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c lDisk.virtdisk.dll..virtdisk.dll
3db0c0 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056672..............0...
3db0e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 20 00 00 00 ....52........`.......d.`>.a....
3db100 18 00 04 00 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e ....RawSCSIVirtualDisk.virtdisk.
3db120 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 dll.virtdisk.dll/...1636056672..
3db140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3db160 00 00 ff ff 00 00 64 aa 60 3e 84 61 25 00 00 00 17 00 04 00 51 75 65 72 79 43 68 61 6e 67 65 73 ......d.`>.a%.......QueryChanges
3db180 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 VirtualDisk.virtdisk.dll..virtdi
3db1a0 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 sk.dll/...1636056672............
3db1c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......49........`.......d.`>
3db1e0 84 61 1d 00 00 00 16 00 04 00 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 .a........OpenVirtualDisk.virtdi
3db200 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 sk.dll..virtdisk.dll/...16360566
3db220 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 72..............0.......46......
3db240 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1a 00 00 00 15 00 04 00 4d 6f 64 69 66 79 56 68 ..`.......d.`>.a........ModifyVh
3db260 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 dSet.virtdisk.dll.virtdisk.dll/.
3db280 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3db2a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1f 00 00 00 14 00 ..51........`.......d.`>.a......
3db2c0 04 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c ..MirrorVirtualDisk.virtdisk.dll
3db2e0 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 ..virtdisk.dll/...1636056672....
3db300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3db320 ff ff 00 00 64 aa 60 3e 84 61 1e 00 00 00 13 00 04 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 ....d.`>.a........MergeVirtualDi
3db340 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 sk.virtdisk.dll.virtdisk.dll/...
3db360 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3db380 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 28 00 00 00 12 00 04 00 60........`.......d.`>.a(.......
3db3a0 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 76 69 72 74 64 GetVirtualDiskPhysicalPath.virtd
3db3c0 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 isk.dll.virtdisk.dll/...16360566
3db3e0 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 72..............0.......65......
3db400 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 2d 00 00 00 11 00 04 00 47 65 74 56 69 72 74 75 ..`.......d.`>.a-.......GetVirtu
3db420 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 76 69 72 74 64 69 73 6b alDiskOperationProgress.virtdisk
3db440 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 .dll..virtdisk.dll/...1636056672
3db460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3db480 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 24 00 00 00 10 00 04 00 47 65 74 56 69 72 74 75 61 6c `.......d.`>.a$.......GetVirtual
3db4a0 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 DiskMetadata.virtdisk.dll.virtdi
3db4c0 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 sk.dll/...1636056672............
3db4e0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......59........`.......d.`>
3db500 84 61 27 00 00 00 0f 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 .a'.......GetVirtualDiskInformat
3db520 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 ion.virtdisk.dll..virtdisk.dll/.
3db540 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3db560 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 2d 00 00 00 0e 00 ..65........`.......d.`>.a-.....
3db580 04 00 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f ..GetStorageDependencyInformatio
3db5a0 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 n.virtdisk.dll..virtdisk.dll/...
3db5c0 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3db5e0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 34 00 00 00 0d 00 04 00 72........`.......d.`>.a4.......
3db600 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 GetAllAttachedVirtualDiskPhysica
3db620 6c 50 61 74 68 73 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c lPaths.virtdisk.dll.virtdisk.dll
3db640 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056672..............0...
3db660 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1d 00 00 00 ....49........`.......d.`>.a....
3db680 0c 00 04 00 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c ....ForkVirtualDisk.virtdisk.dll
3db6a0 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 ..virtdisk.dll/...1636056672....
3db6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3db6e0 ff ff 00 00 64 aa 60 3e 84 61 1f 00 00 00 0b 00 04 00 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 ....d.`>.a........ExpandVirtualD
3db700 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 isk.virtdisk.dll..virtdisk.dll/.
3db720 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3db740 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 2a 00 00 00 0a 00 ..62........`.......d.`>.a*.....
3db760 04 00 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 ..EnumerateVirtualDiskMetadata.v
3db780 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 irtdisk.dll.virtdisk.dll/...1636
3db7a0 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056672..............0.......51..
3db7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1f 00 00 00 09 00 04 00 44 65 74 61 ......`.......d.`>.a........Deta
3db7e0 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 chVirtualDisk.virtdisk.dll..virt
3db800 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 disk.dll/...1636056672..........
3db820 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3db840 60 3e 84 61 27 00 00 00 08 00 04 00 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 `>.a'.......DeleteVirtualDiskMet
3db860 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c adata.virtdisk.dll..virtdisk.dll
3db880 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056672..............0...
3db8a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 22 00 00 00 ....54........`.......d.`>.a"...
3db8c0 07 00 04 00 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 ....DeleteSnapshotVhdSet.virtdis
3db8e0 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 k.dll.virtdisk.dll/...1636056672
3db900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3db920 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1f 00 00 00 06 00 04 00 43 72 65 61 74 65 56 69 72 74 `.......d.`>.a........CreateVirt
3db940 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 ualDisk.virtdisk.dll..virtdisk.d
3db960 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056672..............0.
3db980 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 25 00 ......57........`.......d.`>.a%.
3db9a0 00 00 05 00 04 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 ......CompleteForkVirtualDisk.vi
3db9c0 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 rtdisk.dll..virtdisk.dll/...1636
3db9e0 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056672..............0.......52..
3dba00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 20 00 00 00 04 00 04 00 43 6f 6d 70 ......`.......d.`>.a........Comp
3dba20 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 actVirtualDisk.virtdisk.dll.virt
3dba40 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 disk.dll/...1636056672..........
3dba60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3dba80 60 3e 84 61 24 00 00 00 03 00 04 00 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 `>.a$.......BreakMirrorVirtualDi
3dbaa0 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 sk.virtdisk.dll.virtdisk.dll/...
3dbac0 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3dbae0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1f 00 00 00 02 00 04 00 51........`.......d.`>.a........
3dbb00 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a AttachVirtualDisk.virtdisk.dll..
3dbb20 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 virtdisk.dll/...1636056672......
3dbb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3dbb60 00 00 64 aa 60 3e 84 61 21 00 00 00 01 00 04 00 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 ..d.`>.a!.......ApplySnapshotVhd
3dbb80 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 Set.virtdisk.dll..virtdisk.dll/.
3dbba0 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3dbbc0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 22 00 00 00 00 00 ..54........`.......d.`>.a".....
3dbbe0 04 00 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 76 69 72 74 64 69 73 6b 2e ..AddVirtualDiskParent.virtdisk.
3dbc00 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 dll.virtdisk.dll/...1636056672..
3dbc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
3dbc40 64 aa 03 00 60 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...`>.a.............debug$S....
3dbc60 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
3dbc80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3dbca0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
3dbcc0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 69 72 74 64 69 73 ........@.@..............virtdis
3dbce0 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 k.dll'....................u.Micr
3dbd00 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
3dbd20 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
3dbd40 02 00 1e 00 00 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......virtdisk_NULL_THUNK_DATA.
3dbd60 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 virtdisk.dll/...1636056672......
3dbd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......251.......`.d...
3dbda0 60 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 `>.a.............debug$S........
3dbdc0 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
3dbde0 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3dbe00 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 69 72 74 64 69 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 .............virtdisk.dll'......
3dbe20 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3dbe40 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
3dbe60 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
3dbe80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 69 72 74 64 69 73 6b NULL_IMPORT_DESCRIPTOR..virtdisk
3dbea0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056672..............
3dbec0 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e 84 61 0e 01 00 00 0.......498.......`.d...`>.a....
3dbee0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
3dbf00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3dbf20 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3dbf40 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3dbf60 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 69 72 74 64 69 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 .............virtdisk.dll'......
3dbf80 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3dbfa0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
3dbfc0 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c ....................virtdisk.dll
3dbfe0 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3dc000 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3dc020 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3dc040 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
3dc060 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
3dc080 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_virtdisk.__NULL_IMPORT
3dc0a0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..virtdisk_NULL_THUNK
3dc0c0 5f 44 41 54 41 00 2f 32 37 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 _DATA./2778...........1636056672
3dc0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3dc100 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 25 00 00 00 0b 00 04 00 48 64 76 57 72 69 74 65 47 75 `.......d.`>.a%.......HdvWriteGu
3dc120 65 73 74 4d 65 6d 6f 72 79 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 37 37 estMemory.vmdevicehost.dll../277
3dc140 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 8...........1636056672..........
3dc160 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3dc180 60 3e 84 61 27 00 00 00 0a 00 04 00 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c `>.a'.......HdvUnregisterDoorbel
3dc1a0 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 37 37 38 20 20 20 20 20 20 20 l.vmdevicehost.dll../2778.......
3dc1c0 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056672..............0...
3dc1e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 27 00 00 00 ....59........`.......d.`>.a'...
3dc200 09 00 04 00 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 76 6d 64 65 76 69 ....HdvTeardownDeviceHost.vmdevi
3dc220 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 37 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 cehost.dll../2778...........1636
3dc240 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056672..............0.......57..
3dc260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 25 00 00 00 08 00 04 00 48 64 76 52 ......`.......d.`>.a%.......HdvR
3dc280 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c egisterDoorbell.vmdevicehost.dll
3dc2a0 00 0a 2f 32 37 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 ../2778...........1636056672....
3dc2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3dc2e0 ff ff 00 00 64 aa 60 3e 84 61 24 00 00 00 07 00 04 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 ....d.`>.a$.......HdvReadGuestMe
3dc300 6d 6f 72 79 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 37 37 38 20 20 20 20 20 mory.vmdevicehost.dll./2778.....
3dc320 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056672..............0.
3dc340 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 29 00 ......61........`.......d.`>.a).
3dc360 00 00 06 00 04 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 76 6d ......HdvInitializeDeviceHost.vm
3dc380 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 37 37 38 20 20 20 20 20 20 20 20 20 20 20 devicehost.dll../2778...........
3dc3a0 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3dc3c0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 32 00 00 00 05 00 04 00 70........`.......d.`>.a2.......
3dc3e0 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 HdvDestroySectionBackedMmioRange
3dc400 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 37 37 38 20 20 20 20 20 20 20 20 20 .vmdevicehost.dll./2778.........
3dc420 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3dc440 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 2f 00 00 00 04 00 ..67........`.......d.`>.a/.....
3dc460 04 00 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 ..HdvDestroyGuestMemoryAperture.
3dc480 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 37 37 38 20 20 20 20 20 20 20 20 20 vmdevicehost.dll../2778.........
3dc4a0 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3dc4c0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 2a 00 00 00 03 00 ..62........`.......d.`>.a*.....
3dc4e0 04 00 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 76 6d 64 65 76 ..HdvDeliverGuestInterrupt.vmdev
3dc500 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 37 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 icehost.dll./2778...........1636
3dc520 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 056672..............0.......69..
3dc540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 31 00 00 00 02 00 04 00 48 64 76 43 ......`.......d.`>.a1.......HdvC
3dc560 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 76 6d 64 65 reateSectionBackedMmioRange.vmde
3dc580 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 37 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 vicehost.dll../2778...........16
3dc5a0 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 36056672..............0.......66
3dc5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 2e 00 00 00 01 00 04 00 48 64 ........`.......d.`>.a........Hd
3dc5e0 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 76 6d 64 65 76 vCreateGuestMemoryAperture.vmdev
3dc600 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 37 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 icehost.dll./2778...........1636
3dc620 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056672..............0.......61..
3dc640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 29 00 00 00 00 00 04 00 48 64 76 43 ......`.......d.`>.a).......HdvC
3dc660 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 reateDeviceInstance.vmdevicehost
3dc680 2e 64 6c 6c 00 0a 2f 32 37 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 .dll../2778...........1636056672
3dc6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 ..............0.......296.......
3dc6c0 60 0a 64 aa 03 00 60 3e 84 61 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...`>.a.............debug$S..
3dc6e0 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......F...................@..B.i
3dc700 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3dc720 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 ..@.@..idata$4..................
3dc740 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 76 6d 64 65 76 ..........@.@..............vmdev
3dc760 69 63 65 68 6f 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 icehost.dll'....................
3dc780 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
3dc7a0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
3dc7c0 00 00 02 00 00 00 02 00 22 00 00 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 ........"....vmdevicehost_NULL_T
3dc7e0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA./2778...........163605
3dc800 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 6672..............0.......255...
3dc820 20 20 20 20 60 0a 64 aa 02 00 60 3e 84 61 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...`>.a.............debug
3dc840 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........F...d...............@.
3dc860 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3dc880 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 76 6d 64 65 76 69 63 65 68 ......@.0..............vmdeviceh
3dc8a0 6f 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 ost.dll'....................u.Mi
3dc8c0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3dc8e0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
3dc900 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
3dc920 50 54 4f 52 00 0a 2f 32 37 37 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 PTOR../2778...........1636056672
3dc940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 ..............0.......514.......
3dc960 60 0a 64 aa 03 00 60 3e 84 61 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...`>.a.............debug$S..
3dc980 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......F...................@..B.i
3dc9a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 data$2..........................
3dc9c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 ..@.0..idata$6..................
3dc9e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 76 6d 64 65 76 ..........@................vmdev
3dca00 69 63 65 68 6f 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 icehost.dll'....................
3dca20 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
3dca40 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
3dca60 05 00 00 00 02 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ......vmdevicehost.dll..@comp.id
3dca80 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
3dcaa0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
3dcac0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
3dcae0 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..h.....%.................>.....
3dcb00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........\...__IMPORT_DESCRIPTOR_
3dcb20 76 6d 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 vmdevicehost.__NULL_IMPORT_DESCR
3dcb40 49 50 54 4f 52 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 IPTOR..vmdevicehost_NULL_THUNK_D
3dcb60 41 54 41 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 ATA./2795...........1636056672..
3dcb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a ............0.......94........`.
3dcba0 00 00 ff ff 00 00 64 aa 60 3e 84 61 4a 00 00 00 2a 00 04 00 53 65 74 53 61 76 65 64 53 74 61 74 ......d.`>.aJ...*...SetSavedStat
3dcbc0 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b eSymbolProviderDebugInfoCallback
3dcbe0 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 .vmsavedstatedumpprovider.dll./2
3dcc00 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 795...........1636056672........
3dcc20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
3dcc40 64 aa 60 3e 84 61 36 00 00 00 29 00 04 00 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 d.`>.a6...)...SetMemoryBlockCach
3dcc60 65 4c 69 6d 69 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e eLimit.vmsavedstatedumpprovider.
3dcc80 64 6c 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 dll./2795...........1636056672..
3dcca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
3dccc0 00 00 ff ff 00 00 64 aa 60 3e 84 61 34 00 00 00 28 00 04 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f ......d.`>.a4...(...ScanMemoryFo
3dcce0 72 44 6f 73 49 6d 61 67 65 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 rDosImages.vmsavedstatedumpprovi
3dcd00 64 65 72 2e 64 6c 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 der.dll./2795...........16360566
3dcd20 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 72..............0.......88......
3dcd40 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 44 00 00 00 27 00 04 00 52 65 73 6f 6c 76 65 53 ..`.......d.`>.aD...'...ResolveS
3dcd60 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 76 avedStateGlobalVariableAddress.v
3dcd80 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 37 39 msavedstatedumpprovider.dll./279
3dcda0 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 5...........1636056672..........
3dcdc0 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......81........`.......d.
3dcde0 60 3e 84 61 3d 00 00 00 26 00 04 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d `>.a=...&...ReleaseSavedStateSym
3dce00 62 6f 6c 50 72 6f 76 69 64 65 72 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 bolProvider.vmsavedstatedumpprov
3dce20 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 ider.dll../2795...........163605
3dce40 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 6672..............0.......72....
3dce60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 34 00 00 00 25 00 04 00 52 65 6c 65 61 73 ....`.......d.`>.a4...%...Releas
3dce80 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d eSavedStateFiles.vmsavedstatedum
3dcea0 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 pprovider.dll./2795...........16
3dcec0 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 36056672..............0.......78
3dcee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 3a 00 00 00 24 00 04 00 52 65 ........`.......d.`>.a:...$...Re
3dcf00 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 76 6d 73 61 76 adSavedStateGlobalVariable.vmsav
3dcf20 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 37 39 35 20 20 20 edstatedumpprovider.dll./2795...
3dcf40 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056672..............
3dcf60 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......73........`.......d.`>.a
3dcf80 35 00 00 00 23 00 04 00 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 5...#...ReadGuestRawSavedMemory.
3dcfa0 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
3dcfc0 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 795...........1636056672........
3dcfe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
3dd000 64 aa 60 3e 84 61 36 00 00 00 22 00 04 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 d.`>.a6..."...ReadGuestPhysicalA
3dd020 64 64 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e ddress.vmsavedstatedumpprovider.
3dd040 64 6c 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 dll./2795...........1636056672..
3dd060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
3dd080 00 00 ff ff 00 00 64 aa 60 3e 84 61 33 00 00 00 21 00 04 00 4c 6f 63 61 74 65 53 61 76 65 64 53 ......d.`>.a3...!...LocateSavedS
3dd0a0 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 tateFiles.vmsavedstatedumpprovid
3dd0c0 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 er.dll../2795...........16360566
3dd0e0 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 72..............0.......78......
3dd100 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 3a 00 00 00 20 00 04 00 4c 6f 61 64 53 61 76 65 ..`.......d.`>.a:.......LoadSave
3dd120 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 76 6d 73 61 76 65 64 73 74 61 74 dStateSymbolProvider.vmsavedstat
3dd140 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 edumpprovider.dll./2795.........
3dd160 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3dd180 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 3b 00 00 00 1f 00 ..79........`.......d.`>.a;.....
3dd1a0 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 ..LoadSavedStateModuleSymbolsEx.
3dd1c0 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
3dd1e0 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 795...........1636056672........
3dd200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......77........`.......
3dd220 64 aa 60 3e 84 61 39 00 00 00 1e 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 d.`>.a9.......LoadSavedStateModu
3dd240 6c 65 53 79 6d 62 6f 6c 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 leSymbols.vmsavedstatedumpprovid
3dd260 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 er.dll../2795...........16360566
3dd280 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 72..............0.......69......
3dd2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 31 00 00 00 1d 00 04 00 4c 6f 61 64 53 61 76 65 ..`.......d.`>.a1.......LoadSave
3dd2c0 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 dStateFiles.vmsavedstatedumpprov
3dd2e0 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 ider.dll../2795...........163605
3dd300 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 6672..............0.......68....
3dd320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 30 00 00 00 1c 00 04 00 4c 6f 61 64 53 61 ....`.......d.`>.a0.......LoadSa
3dd340 76 65 64 53 74 61 74 65 46 69 6c 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f vedStateFile.vmsavedstatedumppro
3dd360 76 69 64 65 72 2e 64 6c 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 vider.dll./2795...........163605
3dd380 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 6672..............0.......79....
3dd3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 3b 00 00 00 1b 00 04 00 49 73 4e 65 73 74 ....`.......d.`>.a;.......IsNest
3dd3c0 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 64 73 edVirtualizationEnabled.vmsaveds
3dd3e0 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 35 20 20 20 20 20 tatedumpprovider.dll../2795.....
3dd400 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056672..............0.
3dd420 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 3e 00 ......82........`.......d.`>.a>.
3dd440 00 00 1a 00 04 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 ......IsActiveVirtualTrustLevelE
3dd460 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e nabled.vmsavedstatedumpprovider.
3dd480 64 6c 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 dll./2795...........1636056672..
3dd4a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3dd4c0 00 00 ff ff 00 00 64 aa 60 3e 84 61 2b 00 00 00 19 00 04 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 ......d.`>.a+.......InKernelSpac
3dd4e0 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a e.vmsavedstatedumpprovider.dll..
3dd500 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 /2795...........1636056672......
3dd520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......86........`.....
3dd540 00 00 64 aa 60 3e 84 61 42 00 00 00 18 00 04 00 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 ..d.`>.aB.......GuestVirtualAddr
3dd560 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 61 74 essToPhysicalAddress.vmsavedstat
3dd580 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 edumpprovider.dll./2795.........
3dd5a0 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3dd5c0 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 48 00 00 00 17 00 ..92........`.......d.`>.aH.....
3dd5e0 04 00 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 ..GuestPhysicalAddressToRawSaved
3dd600 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f MemoryOffset.vmsavedstatedumppro
3dd620 76 69 64 65 72 2e 64 6c 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 vider.dll./2795...........163605
3dd640 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6672..............0.......60....
3dd660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 28 00 00 00 16 00 04 00 47 65 74 56 70 43 ....`.......d.`>.a(.......GetVpC
3dd680 6f 75 6e 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c ount.vmsavedstatedumpprovider.dl
3dd6a0 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 l./2795...........1636056672....
3dd6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......77........`...
3dd6e0 ff ff 00 00 64 aa 60 3e 84 61 39 00 00 00 15 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 ....d.`>.a9.......GetSavedStateS
3dd700 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 ymbolTypeSize.vmsavedstatedumppr
3dd720 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 ovider.dll../2795...........1636
3dd740 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 056672..............0.......83..
3dd760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 3f 00 00 00 14 00 04 00 47 65 74 53 ......`.......d.`>.a?.......GetS
3dd780 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 76 6d avedStateSymbolProviderHandle.vm
3dd7a0 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 savedstatedumpprovider.dll../279
3dd7c0 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 5...........1636056672..........
3dd7e0 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......78........`.......d.
3dd800 60 3e 84 61 3a 00 00 00 13 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 `>.a:.......GetSavedStateSymbolF
3dd820 69 65 6c 64 49 6e 66 6f 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 ieldInfo.vmsavedstatedumpprovide
3dd840 72 2e 64 6c 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 r.dll./2795...........1636056672
3dd860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3dd880 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 2e 00 00 00 12 00 04 00 47 65 74 52 65 67 69 73 74 65 `.......d.`>.a........GetRegiste
3dd8a0 72 56 61 6c 75 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e rValue.vmsavedstatedumpprovider.
3dd8c0 64 6c 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 dll./2795...........1636056672..
3dd8e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3dd900 00 00 ff ff 00 00 64 aa 60 3e 84 61 2b 00 00 00 11 00 04 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 ......d.`>.a+.......GetPagingMod
3dd920 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a e.vmsavedstatedumpprovider.dll..
3dd940 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 /2795...........1636056672......
3dd960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......77........`.....
3dd980 00 00 64 aa 60 3e 84 61 39 00 00 00 10 00 04 00 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c ..d.`>.a9.......GetNestedVirtual
3dd9a0 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 izationMode.vmsavedstatedumpprov
3dd9c0 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 ider.dll../2795...........163605
3dd9e0 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 6672..............0.......74....
3dda00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 36 00 00 00 0f 00 04 00 47 65 74 4d 65 6d ....`.......d.`>.a6.......GetMem
3dda20 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 oryBlockCacheLimit.vmsavedstated
3dda40 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2795...........
3dda60 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3dda80 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 38 00 00 00 0e 00 04 00 76........`.......d.`>.a8.......
3ddaa0 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 76 6d 73 61 76 GetGuestRawSavedMemorySize.vmsav
3ddac0 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 37 39 35 20 20 20 edstatedumpprovider.dll./2795...
3ddae0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056672..............
3ddb00 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......78........`.......d.`>.a
3ddb20 3a 00 00 00 0d 00 04 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 :.......GetGuestPhysicalMemoryCh
3ddb40 75 6e 6b 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c unks.vmsavedstatedumpprovider.dl
3ddb60 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 l./2795...........1636056672....
3ddb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
3ddba0 ff ff 00 00 64 aa 60 3e 84 61 2c 00 00 00 0c 00 04 00 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f ....d.`>.a,.......GetGuestOsInfo
3ddbc0 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 .vmsavedstatedumpprovider.dll./2
3ddbe0 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 795...........1636056672........
3ddc00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......83........`.......
3ddc20 64 aa 60 3e 84 61 3f 00 00 00 0b 00 04 00 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 d.`>.a?.......GetGuestEnabledVir
3ddc40 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 tualTrustLevels.vmsavedstatedump
3ddc60 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 provider.dll../2795...........16
3ddc80 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 36056672..............0.......78
3ddca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 3a 00 00 00 0a 00 04 00 47 65 ........`.......d.`>.a:.......Ge
3ddcc0 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 76 6d 73 61 76 tEnabledVirtualTrustLevels.vmsav
3ddce0 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 37 39 35 20 20 20 edstatedumpprovider.dll./2795...
3ddd00 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056672..............
3ddd20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......65........`.......d.`>.a
3ddd40 2d 00 00 00 09 00 04 00 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 76 6d 73 61 76 65 64 73 -.......GetArchitecture.vmsaveds
3ddd60 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 35 20 20 20 20 20 tatedumpprovider.dll../2795.....
3ddd80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056672..............0.
3ddda0 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 38 00 ......76........`.......d.`>.a8.
3dddc0 00 00 08 00 04 00 47 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c ......GetActiveVirtualTrustLevel
3ddde0 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 .vmsavedstatedumpprovider.dll./2
3dde00 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 795...........1636056672........
3dde20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
3dde40 64 aa 60 3e 84 61 2d 00 00 00 07 00 04 00 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 76 6d d.`>.a-.......ForcePagingMode.vm
3dde60 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 savedstatedumpprovider.dll../279
3dde80 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 5...........1636056672..........
3ddea0 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......69........`.......d.
3ddec0 60 3e 84 61 31 00 00 00 06 00 04 00 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 `>.a1.......ForceNestedHostMode.
3ddee0 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
3ddf00 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 795...........1636056672........
3ddf20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
3ddf40 64 aa 60 3e 84 61 2f 00 00 00 05 00 04 00 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 d.`>.a/.......ForceArchitecture.
3ddf60 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
3ddf80 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 795...........1636056672........
3ddfa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......78........`.......
3ddfc0 64 aa 60 3e 84 61 3a 00 00 00 04 00 04 00 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c d.`>.a:.......ForceActiveVirtual
3ddfe0 54 72 75 73 74 4c 65 76 65 6c 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 TrustLevel.vmsavedstatedumpprovi
3de000 64 65 72 2e 64 6c 6c 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 der.dll./2795...........16360566
3de020 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 72..............0.......81......
3de040 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 3d 00 00 00 03 00 04 00 46 69 6e 64 53 61 76 65 ..`.......d.`>.a=.......FindSave
3de060 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 76 6d 73 61 76 65 64 73 dStateSymbolFieldInType.vmsaveds
3de080 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 35 20 20 20 20 20 tatedumpprovider.dll../2795.....
3de0a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056672..............0.
3de0c0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 2d 00 ......65........`.......d.`>.a-.
3de0e0 00 00 02 00 04 00 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 76 6d 73 61 76 65 64 73 74 61 ......CallStackUnwind.vmsavedsta
3de100 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 35 20 20 20 20 20 20 20 tedumpprovider.dll../2795.......
3de120 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056672..............0...
3de140 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 41 00 00 00 ....85........`.......d.`>.aA...
3de160 01 00 04 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 ....ApplyPendingSavedStateFileRe
3de180 70 6c 61 79 4c 6f 67 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 playLog.vmsavedstatedumpprovider
3de1a0 2e 64 6c 6c 00 0a 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 .dll../2795...........1636056672
3de1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
3de1e0 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 31 00 00 00 00 00 04 00 41 70 70 6c 79 47 75 65 73 74 `.......d.`>.a1.......ApplyGuest
3de200 4d 65 6d 6f 72 79 46 69 78 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 MemoryFix.vmsavedstatedumpprovid
3de220 65 72 2e 64 6c 6c 00 0a 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 er.dll../2795...........16360566
3de240 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 30 20 20 20 20 20 72..............0.......320.....
3de260 20 20 60 0a 64 aa 03 00 60 3e 84 61 ee 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...`>.a.............debug$S
3de280 00 00 00 00 00 00 00 00 52 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........R...................@..B
3de2a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3de2c0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e6 00 00 00 ....@.@..idata$4................
3de2e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 23 00 09 00 00 00 00 00 1c 76 6d 73 ............@.@.....#........vms
3de300 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 avedstatedumpprovider.dll'......
3de320 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3de340 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff NK................@comp.id.u....
3de360 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 00 00 00 7f 76 6d 73 61 76 ...........................vmsav
3de380 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 edstatedumpprovider_NULL_THUNK_D
3de3a0 41 54 41 00 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 ATA./2795...........1636056672..
3de3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 37 20 20 20 20 20 20 20 60 0a ............0.......267.......`.
3de3e0 64 aa 02 00 60 3e 84 61 ca 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...`>.a.............debug$S....
3de400 00 00 00 00 52 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....R...d...............@..B.ida
3de420 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3de440 40 00 30 c0 02 00 00 00 23 00 09 00 00 00 00 00 1c 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d @.0.....#........vmsavedstatedum
3de460 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d pprovider.dll'..................
3de480 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3de4a0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
3de4c0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
3de4e0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 39 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 DESCRIPTOR../2795...........1636
3de500 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 32 20 056672..............0.......562.
3de520 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e 84 61 2e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...`>.a.............deb
3de540 75 67 24 53 00 00 00 00 00 00 00 00 52 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........R...................
3de560 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 de 00 00 00 f2 00 00 00 @..B.idata$2....................
3de580 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ........@.0..idata$6............
3de5a0 10 01 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 23 00 09 00 00 00 00 00 ................@.......#.......
3de5c0 1c 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 27 00 13 .vmsavedstatedumpprovider.dll'..
3de5e0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
3de600 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
3de620 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 76 6d 73 61 76 65 64 73 ........................vmsaveds
3de640 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 tatedumpprovider.dll..@comp.id.u
3de660 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
3de680 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
3de6a0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
3de6c0 68 00 00 00 00 00 31 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 h.....1.................J.......
3de6e0 00 00 00 00 02 00 74 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d ......t...__IMPORT_DESCRIPTOR_vm
3de700 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d savedstatedumpprovider.__NULL_IM
3de720 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d PORT_DESCRIPTOR..vmsavedstatedum
3de740 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 73 73 61 70 69 pprovider_NULL_THUNK_DATA.vssapi
3de760 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056672............
3de780 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......62........`.......d.`>
3de7a0 84 61 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 .a*.......CreateVssExpressWriter
3de7c0 49 6e 74 65 72 6e 61 6c 00 76 73 73 61 70 69 2e 64 6c 6c 00 76 73 73 61 70 69 2e 64 6c 6c 2f 20 Internal.vssapi.dll.vssapi.dll/.
3de7e0 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056672..............0...
3de800 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e 84 61 dc 00 00 00 02 00 00 00 ....284.......`.d...`>.a........
3de820 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
3de840 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3de860 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3de880 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3de8a0 11 00 09 00 00 00 00 00 0a 76 73 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........vssapi.dll'............
3de8c0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
3de8e0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
3de900 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c .....................vssapi_NULL
3de920 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 _THUNK_DATA.vssapi.dll/.....1636
3de940 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 056672..............0.......249.
3de960 20 20 20 20 20 20 60 0a 64 aa 02 00 60 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...`>.a.............deb
3de980 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
3de9a0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
3de9c0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 76 73 73 61 70 69 2e ........@.0..............vssapi.
3de9e0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
3dea00 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3dea20 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3dea40 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3dea60 00 0a 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 ..vssapi.dll/.....1636056672....
3dea80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......490.......`.d.
3deaa0 03 00 60 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..`>.a.............debug$S......
3deac0 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
3deae0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3deb00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
3deb20 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 76 73 73 61 70 69 2e 64 6c ......@................vssapi.dl
3deb40 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
3deb60 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
3deb80 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 76 73 73 61 ............................vssa
3deba0 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 pi.dll..@comp.id.u..............
3debc0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
3debe0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
3dec00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
3dec20 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
3dec40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_vssapi.__NULL_IM
3dec60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..vssapi_NULL_THU
3dec80 4e 4b 5f 44 41 54 41 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.wcmapi.dll/.....16360566
3deca0 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 72..............0.......46......
3decc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1a 00 00 00 04 00 04 00 57 63 6d 53 65 74 50 72 ..`.......d.`>.a........WcmSetPr
3dece0 6f 70 65 72 74 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 operty.wcmapi.dll.wcmapi.dll/...
3ded00 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3ded20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1d 00 00 00 03 00 ..49........`.......d.`>.a......
3ded40 04 00 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a ..WcmSetProfileList.wcmapi.dll..
3ded60 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 wcmapi.dll/.....1636056672......
3ded80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3deda0 00 00 64 aa 60 3e 84 61 1c 00 00 00 02 00 04 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 ..d.`>.a........WcmQueryProperty
3dedc0 00 77 63 6d 61 70 69 2e 64 6c 6c 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .wcmapi.dll.wcmapi.dll/.....1636
3dede0 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056672..............0.......49..
3dee00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1d 00 00 00 01 00 04 00 57 63 6d 47 ......`.......d.`>.a........WcmG
3dee20 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 etProfileList.wcmapi.dll..wcmapi
3dee40 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056672............
3dee60 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e ..0.......45........`.......d.`>
3dee80 84 61 19 00 00 00 00 00 04 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 77 63 6d 61 70 69 2e 64 .a........WcmFreeMemory.wcmapi.d
3deea0 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 ll..wcmapi.dll/.....1636056672..
3deec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
3deee0 64 aa 03 00 60 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...`>.a.............debug$S....
3def00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
3def20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3def40 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
3def60 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 63 6d 61 70 69 2e ........@.@..............wcmapi.
3def80 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
3defa0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
3defc0 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
3defe0 1c 00 00 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 63 6d 61 .....wcmapi_NULL_THUNK_DATA.wcma
3df000 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056672..........
3df020 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 60 3e 84 61 ....0.......249.......`.d...`>.a
3df040 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
3df060 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3df080 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3df0a0 11 00 09 00 00 00 00 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........wcmapi.dll'............
3df0c0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
3df0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
3df100 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
3df120 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..wcmapi.dll/...
3df140 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056672..............0.....
3df160 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e 84 61 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d...`>.a..........
3df180 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
3df1a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
3df1c0 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3df1e0 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
3df200 09 00 00 00 00 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......wcmapi.dll'..............
3df220 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
3df240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
3df260 02 00 10 00 00 00 05 00 00 00 02 00 77 63 6d 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............wcmapi.dll..@comp.id
3df280 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
3df2a0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
3df2c0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
3df2e0 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
3df300 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
3df320 77 63 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 wcmapi.__NULL_IMPORT_DESCRIPTOR.
3df340 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 62 70 2e 64 6c .wcmapi_NULL_THUNK_DATA.wdsbp.dl
3df360 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056672..............
3df380 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 0.......47........`.......d.`>.a
3df3a0 1b 00 00 00 06 00 04 00 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 77 64 73 62 70 2e 64 ........WdsBpQueryOption.wdsbp.d
3df3c0 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 ll..wdsbp.dll/......1636056672..
3df3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3df400 00 00 ff ff 00 00 64 aa 60 3e 84 61 21 00 00 00 05 00 04 00 57 64 73 42 70 50 61 72 73 65 49 6e ......d.`>.a!.......WdsBpParseIn
3df420 69 74 69 61 6c 69 7a 65 76 36 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f itializev6.wdsbp.dll..wdsbp.dll/
3df440 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056672..............0.
3df460 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1f 00 ......51........`.......d.`>.a..
3df480 00 00 04 00 04 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 62 70 ......WdsBpParseInitialize.wdsbp
3df4a0 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 .dll..wdsbp.dll/......1636056672
3df4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3df4e0 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1a 00 00 00 03 00 04 00 57 64 73 42 70 49 6e 69 74 69 `.......d.`>.a........WdsBpIniti
3df500 61 6c 69 7a 65 00 77 64 73 62 70 2e 64 6c 6c 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 alize.wdsbp.dll.wdsbp.dll/......
3df520 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056672..............0.......
3df540 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 1f 00 00 00 02 00 04 00 51........`.......d.`>.a........
3df560 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 77 64 73 62 70 2e 64 6c 6c 00 0a WdsBpGetOptionBuffer.wdsbp.dll..
3df580 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 wdsbp.dll/......1636056672......
3df5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3df5c0 00 00 64 aa 60 3e 84 61 1b 00 00 00 01 00 04 00 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 ..d.`>.a........WdsBpCloseHandle
3df5e0 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .wdsbp.dll..wdsbp.dll/......1636
3df600 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056672..............0.......45..
3df620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 60 3e 84 61 19 00 00 00 00 00 04 00 57 64 73 42 ......`.......d.`>.a........WdsB
3df640 70 41 64 64 4f 70 74 69 6f 6e 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f pAddOption.wdsbp.dll..wdsbp.dll/
3df660 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056672..............0.
3df680 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 60 3e 84 61 db 00 00 00 02 00 ......282.......`.d...`>.a......
3df6a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
3df6c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3df6e0 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3df700 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3df720 00 00 10 00 09 00 00 00 00 00 09 77 64 73 62 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 ...........wdsbp.dll'...........
3df740 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3df760 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
3df780 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 77 64 73 62 70 5f 4e 55 4c 4c ......................wdsbp_NULL
3df7a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 _THUNK_DATA.wdsbp.dll/......1636
3df7c0 30 35 36 36 37 32 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 056672..............0.......248.
3df7e0 20 20 20 20 20 20 60 0a 64 aa 02 00 60 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...`>.a.............deb
3df800 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...d...............
3df820 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 @..B.idata$3....................
3df840 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 64 73 62 70 2e 64 ........@.0..............wdsbp.d
3df860 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
3df880 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
3df8a0 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
3df8c0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
3df8e0 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 32 20 20 20 20 20 20 wdsbp.dll/......1636056672......
3df900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......485.......`.d...
3df920 60 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 `>.a.............debug$S........
3df940 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 ?...................@..B.idata$2
3df960 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3df980 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 .idata$6........................
3df9a0 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 64 73 62 70 2e 64 6c 6c 27 00 ....@................wdsbp.dll'.
3df9c0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3df9e0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
3dfa00 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 64 73 62 70 2e 64 .........................wdsbp.d
3dfa20 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
3dfa40 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
3dfa60 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
3dfa80 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
3dfaa0 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....7.............N...__IMPORT_
3dfac0 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 DESCRIPTOR_wdsbp.__NULL_IMPORT_D
3dfae0 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ESCRIPTOR..wdsbp_NULL_THUNK_DATA
3dfb00 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ../2824...........1636056673....
3dfb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3dfb40 ff ff 00 00 64 aa 61 3e 84 61 27 00 00 00 24 00 04 00 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 ....d.a>.a'...$...WdsCliWaitForT
3dfb60 72 61 6e 73 66 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 ransfer.wdsclientapi.dll../2824.
3dfb80 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056673............
3dfba0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......57........`.......d.a>
3dfbc0 84 61 25 00 00 00 23 00 04 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 77 64 .a%...#...WdsCliTransferImage.wd
3dfbe0 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 sclientapi.dll../2824...........
3dfc00 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3dfc20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 22 00 04 00 56........`.......d.a>.a$..."...
3dfc40 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e WdsCliTransferFile.wdsclientapi.
3dfc60 64 6c 6c 00 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 dll./2824...........1636056673..
3dfc80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
3dfca0 00 00 ff ff 00 00 64 aa 61 3e 84 61 2d 00 00 00 21 00 04 00 57 64 73 43 6c 69 53 65 74 54 72 61 ......d.a>.a-...!...WdsCliSetTra
3dfcc0 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c nsferBufferSize.wdsclientapi.dll
3dfce0 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ../2824...........1636056673....
3dfd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3dfd20 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 20 00 04 00 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 ....d.a>.a%.......WdsCliRegister
3dfd40 54 72 61 63 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 20 20 Trace.wdsclientapi.dll../2824...
3dfd60 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056673..............
3dfd80 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......66........`.......d.a>.a
3dfda0 2e 00 00 00 1f 00 04 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 ........WdsCliObtainDriverPackag
3dfdc0 65 73 45 78 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 32 34 20 20 20 20 20 esEx.wdsclientapi.dll./2824.....
3dfde0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056673..............0.
3dfe00 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2c 00 ......64........`.......d.a>.a,.
3dfe20 00 00 1e 00 04 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 ......WdsCliObtainDriverPackages
3dfe40 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 .wdsclientapi.dll./2824.........
3dfe60 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3dfe80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1b 00 00 00 1d 00 ..47........`.......d.a>.a......
3dfea0 04 00 57 64 73 43 6c 69 4c 6f 67 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 ..WdsCliLog.wdsclientapi.dll../2
3dfec0 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 824...........1636056673........
3dfee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3dff00 64 aa 61 3e 84 61 25 00 00 00 1c 00 04 00 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f d.a>.a%.......WdsCliInitializeLo
3dff20 67 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 g.wdsclientapi.dll../2824.......
3dff40 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3dff60 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 27 00 00 00 ....59........`.......d.a>.a'...
3dff80 1b 00 04 00 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 77 64 73 63 6c 69 ....WdsCliGetTransferSize.wdscli
3dffa0 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 entapi.dll../2824...........1636
3dffc0 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056673..............0.......59..
3dffe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 27 00 00 00 1a 00 04 00 57 64 73 43 ......`.......d.a>.a'.......WdsC
3e0000 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 liGetImageVersion.wdsclientapi.d
3e0020 6c 6c 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 ll../2824...........1636056673..
3e0040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3e0060 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 19 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 ......d.a>.a$.......WdsCliGetIma
3e0080 67 65 54 79 70 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 32 34 20 20 20 geType.wdsclientapi.dll./2824...
3e00a0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056673..............
3e00c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......56........`.......d.a>.a
3e00e0 24 00 00 00 18 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 77 64 73 63 6c $.......WdsCliGetImageSize.wdscl
3e0100 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 ientapi.dll./2824...........1636
3e0120 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056673..............0.......56..
3e0140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 17 00 04 00 57 64 73 43 ......`.......d.a>.a$.......WdsC
3e0160 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 liGetImagePath.wdsclientapi.dll.
3e0180 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 /2824...........1636056673......
3e01a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3e01c0 00 00 64 aa 61 3e 84 61 29 00 00 00 16 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 ..d.a>.a).......WdsCliGetImagePa
3e01e0 72 61 6d 65 74 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 rameter.wdsclientapi.dll../2824.
3e0200 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056673............
3e0220 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......61........`.......d.a>
3e0240 84 61 29 00 00 00 15 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 .a).......WdsCliGetImageNamespac
3e0260 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 e.wdsclientapi.dll../2824.......
3e0280 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3e02a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 ....56........`.......d.a>.a$...
3e02c0 14 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 77 64 73 63 6c 69 65 6e 74 ....WdsCliGetImageName.wdsclient
3e02e0 61 70 69 2e 64 6c 6c 00 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 api.dll./2824...........16360566
3e0300 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 73..............0.......68......
3e0320 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 30 00 00 00 13 00 04 00 57 64 73 43 6c 69 47 65 ..`.......d.a>.a0.......WdsCliGe
3e0340 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 77 64 73 63 6c 69 65 6e 74 tImageLastModifiedTime.wdsclient
3e0360 61 70 69 2e 64 6c 6c 00 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 api.dll./2824...........16360566
3e0380 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 73..............0.......61......
3e03a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 29 00 00 00 12 00 04 00 57 64 73 43 6c 69 47 65 ..`.......d.a>.a).......WdsCliGe
3e03c0 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c tImageLanguages.wdsclientapi.dll
3e03e0 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ../2824...........1636056673....
3e0400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3e0420 ff ff 00 00 64 aa 61 3e 84 61 28 00 00 00 11 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 ....d.a>.a(.......WdsCliGetImage
3e0440 4c 61 6e 67 75 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 32 34 20 Language.wdsclientapi.dll./2824.
3e0460 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056673............
3e0480 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......57........`.......d.a>
3e04a0 84 61 25 00 00 00 10 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 77 64 .a%.......WdsCliGetImageIndex.wd
3e04c0 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 sclientapi.dll../2824...........
3e04e0 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e0500 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 38 00 00 00 0f 00 04 00 76........`.......d.a>.a8.......
3e0520 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 WdsCliGetImageHandleFromTransfer
3e0540 48 61 6e 64 6c 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 32 34 20 20 20 Handle.wdsclientapi.dll./2824...
3e0560 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056673..............
3e0580 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......72........`.......d.a>.a
3e05a0 34 00 00 00 0e 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 4.......WdsCliGetImageHandleFrom
3e05c0 46 69 6e 64 48 61 6e 64 6c 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 32 FindHandle.wdsclientapi.dll./282
3e05e0 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 4...........1636056673..........
3e0600 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3e0620 61 3e 84 61 27 00 00 00 0d 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d a>.a'.......WdsCliGetImageHalNam
3e0640 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 e.wdsclientapi.dll../2824.......
3e0660 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3e0680 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 ....57........`.......d.a>.a%...
3e06a0 0c 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 77 64 73 63 6c 69 65 6e ....WdsCliGetImageGroup.wdsclien
3e06c0 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 tapi.dll../2824...........163605
3e06e0 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6673..............0.......57....
3e0700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 0b 00 04 00 57 64 73 43 6c 69 ....`.......d.a>.a%.......WdsCli
3e0720 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a GetImageFiles.wdsclientapi.dll..
3e0740 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 /2824...........1636056673......
3e0760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
3e0780 00 00 64 aa 61 3e 84 61 2b 00 00 00 0a 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 ..d.a>.a+.......WdsCliGetImageDe
3e07a0 73 63 72 69 70 74 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 scription.wdsclientapi.dll../282
3e07c0 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 4...........1636056673..........
3e07e0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
3e0800 61 3e 84 61 2c 00 00 00 09 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 a>.a,.......WdsCliGetImageArchit
3e0820 65 63 74 75 72 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 32 34 20 20 20 ecture.wdsclientapi.dll./2824...
3e0840 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056673..............
3e0860 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......63........`.......d.a>.a
3e0880 2b 00 00 00 08 00 04 00 57 64 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 +.......WdsCliGetEnumerationFlag
3e08a0 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 s.wdsclientapi.dll../2824.......
3e08c0 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3e08e0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 29 00 00 00 ....61........`.......d.a>.a)...
3e0900 07 00 04 00 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 77 64 73 63 ....WdsCliGetDriverQueryXml.wdsc
3e0920 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 lientapi.dll../2824...........16
3e0940 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056673..............0.......59
3e0960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 27 00 00 00 06 00 04 00 57 64 ........`.......d.a>.a'.......Wd
3e0980 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 77 64 73 63 6c 69 65 6e 74 61 70 69 sCliFreeStringArray.wdsclientapi
3e09a0 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 .dll../2824...........1636056673
3e09c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3e09e0 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 05 00 04 00 57 64 73 43 6c 69 46 69 6e 64 `.......d.a>.a%.......WdsCliFind
3e0a00 4e 65 78 74 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 NextImage.wdsclientapi.dll../282
3e0a20 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 4...........1636056673..........
3e0a40 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3e0a60 61 3e 84 61 26 00 00 00 04 00 04 00 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 a>.a&.......WdsCliFindFirstImage
3e0a80 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 .wdsclientapi.dll./2824.........
3e0aa0 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3e0ac0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 03 00 ..57........`.......d.a>.a%.....
3e0ae0 04 00 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 ..WdsCliCreateSession.wdsclienta
3e0b00 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll../2824...........16360566
3e0b20 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 73..............0.......49......
3e0b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 02 00 04 00 57 64 73 43 6c 69 43 6c ..`.......d.a>.a........WdsCliCl
3e0b60 6f 73 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 32 34 20 20 20 20 20 ose.wdsclientapi.dll../2824.....
3e0b80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056673..............0.
3e0ba0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 ......58........`.......d.a>.a&.
3e0bc0 00 00 01 00 04 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 77 64 73 63 6c ......WdsCliCancelTransfer.wdscl
3e0be0 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 ientapi.dll./2824...........1636
3e0c00 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056673..............0.......60..
3e0c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 28 00 00 00 00 00 04 00 57 64 73 43 ......`.......d.a>.a(.......WdsC
3e0c40 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e liAuthorizeSession.wdsclientapi.
3e0c60 64 6c 6c 00 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 dll./2824...........1636056673..
3e0c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a ............0.......296.......`.
3e0ca0 64 aa 03 00 61 3e 84 61 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...a>.a.............debug$S....
3e0cc0 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....F...................@..B.ida
3e0ce0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3e0d00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 @.@..idata$4....................
3e0d20 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 77 64 73 63 6c 69 65 ........@.@..............wdsclie
3e0d40 6e 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 ntapi.dll'....................u.
3e0d60 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3e0d80 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3e0da0 02 00 00 00 02 00 22 00 00 00 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 ......"....wdsclientapi_NULL_THU
3e0dc0 4e 4b 5f 44 41 54 41 00 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA./2824...........16360566
3e0de0 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 73..............0.......255.....
3e0e00 20 20 60 0a 64 aa 02 00 61 3e 84 61 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...a>.a.............debug$S
3e0e20 00 00 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........F...d...............@..B
3e0e40 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3e0e60 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 77 64 73 63 6c 69 65 6e 74 61 70 ....@.0..............wdsclientap
3e0e80 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 i.dll'....................u.Micr
3e0ea0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3e0ec0 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3e0ee0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
3e0f00 4f 52 00 0a 2f 32 38 32 34 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 OR../2824...........1636056673..
3e0f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a ............0.......514.......`.
3e0f40 64 aa 03 00 61 3e 84 61 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...a>.a.............debug$S....
3e0f60 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....F...................@..B.ida
3e0f80 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3e0fa0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 @.0..idata$6....................
3e0fc0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 77 64 73 63 6c 69 65 ........@................wdsclie
3e0fe0 6e 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 ntapi.dll'....................u.
3e1000 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3e1020 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
3e1040 00 00 02 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ....wdsclientapi.dll..@comp.id.u
3e1060 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
3e1080 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
3e10a0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
3e10c0 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 h.....%.................>.......
3e10e0 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 ......\...__IMPORT_DESCRIPTOR_wd
3e1100 73 63 6c 69 65 6e 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 sclientapi.__NULL_IMPORT_DESCRIP
3e1120 54 4f 52 00 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 TOR..wdsclientapi_NULL_THUNK_DAT
3e1140 41 00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 A.wdsmc.dll/......1636056673....
3e1160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3e1180 ff ff 00 00 64 aa 61 3e 84 61 23 00 00 00 05 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 ....d.a>.a#.......WdsTransportSe
3e11a0 72 76 65 72 54 72 61 63 65 56 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f rverTraceV.wdsmc.dll..wdsmc.dll/
3e11c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056673..............0.
3e11e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 ......54........`.......d.a>.a".
3e1200 00 00 04 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 77 64 ......WdsTransportServerTrace.wd
3e1220 73 6d 63 2e 64 6c 6c 00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 smc.dll.wdsmc.dll/......16360566
3e1240 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 73..............0.......65......
3e1260 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2d 00 00 00 03 00 04 00 57 64 73 54 72 61 6e 73 ..`.......d.a>.a-.......WdsTrans
3e1280 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 6d 63 portServerRegisterCallback.wdsmc
3e12a0 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 .dll..wdsmc.dll/......1636056673
3e12c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3e12e0 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 27 00 00 00 02 00 04 00 57 64 73 54 72 61 6e 73 70 6f `.......d.a>.a'.......WdsTranspo
3e1300 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 rtServerFreeBuffer.wdsmc.dll..wd
3e1320 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 smc.dll/......1636056673........
3e1340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3e1360 64 aa 61 3e 84 61 29 00 00 00 01 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 d.a>.a).......WdsTransportServer
3e1380 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c CompleteRead.wdsmc.dll..wdsmc.dl
3e13a0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056673..............
3e13c0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......63........`.......d.a>.a
3e13e0 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 +.......WdsTransportServerAlloca
3e1400 74 65 42 75 66 66 65 72 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 teBuffer.wdsmc.dll..wdsmc.dll/..
3e1420 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3e1440 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 db 00 00 00 02 00 00 00 ....282.......`.d...a>.a........
3e1460 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
3e1480 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3e14a0 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3e14c0 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3e14e0 10 00 09 00 00 00 00 00 09 77 64 73 6d 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........wdsmc.dll'.............
3e1500 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3e1520 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
3e1540 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 ....................wdsmc_NULL_T
3e1560 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.wdsmc.dll/......163605
3e1580 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 6673..............0.......248...
3e15a0 20 20 20 20 60 0a 64 aa 02 00 61 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...a>.a.............debug
3e15c0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
3e15e0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3e1600 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 64 73 6d 63 2e 64 6c 6c ......@.0..............wdsmc.dll
3e1620 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
3e1640 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
3e1660 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
3e1680 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 64 .....__NULL_IMPORT_DESCRIPTOR.wd
3e16a0 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 smc.dll/......1636056673........
3e16c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e ......0.......485.......`.d...a>
3e16e0 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 .a.............debug$S........?.
3e1700 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3e1720 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3e1740 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
3e1760 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 64 73 6d 63 2e 64 6c 6c 27 00 13 10 ..@................wdsmc.dll'...
3e1780 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
3e17a0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
3e17c0 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 64 73 6d 63 2e 64 6c 6c .......................wdsmc.dll
3e17e0 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
3e1800 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
3e1820 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
3e1840 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
3e1860 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
3e1880 53 43 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_wdsmc.__NULL_IMPORT_DES
3e18a0 43 52 49 50 54 4f 52 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..wdsmc_NULL_THUNK_DATA..
3e18c0 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 wdspxe.dll/.....1636056673......
3e18e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3e1900 00 00 64 aa 61 3e 84 61 15 00 00 00 1e 00 04 00 50 78 65 54 72 61 63 65 56 00 77 64 73 70 78 65 ..d.a>.a........PxeTraceV.wdspxe
3e1920 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 .dll..wdspxe.dll/.....1636056673
3e1940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3e1960 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 14 00 00 00 1d 00 04 00 50 78 65 54 72 61 63 65 00 77 `.......d.a>.a........PxeTrace.w
3e1980 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 dspxe.dll.wdspxe.dll/.....163605
3e19a0 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6673..............0.......44....
3e19c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 18 00 00 00 1c 00 04 00 50 78 65 53 65 6e ....`.......d.a>.a........PxeSen
3e19e0 64 52 65 70 6c 79 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 dReply.wdspxe.dll.wdspxe.dll/...
3e1a00 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3e1a20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 1b 00 ..51........`.......d.a>.a......
3e1a40 04 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 70 78 65 2e 64 6c 6c ..PxeRegisterCallback.wdspxe.dll
3e1a60 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..wdspxe.dll/.....1636056673....
3e1a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3e1aa0 ff ff 00 00 64 aa 61 3e 84 61 21 00 00 00 1a 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 ....d.a>.a!.......PxeProviderUnR
3e1ac0 65 67 69 73 74 65 72 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 egister.wdspxe.dll..wdspxe.dll/.
3e1ae0 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3e1b00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 23 00 00 00 ....55........`.......d.a>.a#...
3e1b20 19 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 77 64 73 70 ....PxeProviderSetAttribute.wdsp
3e1b40 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 xe.dll..wdspxe.dll/.....16360566
3e1b60 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 73..............0.......51......
3e1b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 18 00 04 00 50 78 65 50 72 6f 76 69 ..`.......d.a>.a........PxeProvi
3e1ba0 64 65 72 52 65 67 69 73 74 65 72 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 derRegister.wdspxe.dll..wdspxe.d
3e1bc0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056673..............
3e1be0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......53........`.......d.a>.a
3e1c00 21 00 00 00 17 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 77 64 !.......PxeProviderQueryIndex.wd
3e1c20 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 spxe.dll..wdspxe.dll/.....163605
3e1c40 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6673..............0.......51....
3e1c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 16 00 04 00 50 78 65 50 72 6f ....`.......d.a>.a........PxePro
3e1c80 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 viderFreeInfo.wdspxe.dll..wdspxe
3e1ca0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056673............
3e1cc0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......51........`.......d.a>
3e1ce0 84 61 1f 00 00 00 15 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 77 64 .a........PxeProviderEnumNext.wd
3e1d00 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 spxe.dll..wdspxe.dll/.....163605
3e1d20 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6673..............0.......52....
3e1d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 20 00 00 00 14 00 04 00 50 78 65 50 72 6f ....`.......d.a>.a........PxePro
3e1d60 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 viderEnumFirst.wdspxe.dll.wdspxe
3e1d80 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056673............
3e1da0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......52........`.......d.a>
3e1dc0 84 61 20 00 00 00 13 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 77 .a........PxeProviderEnumClose.w
3e1de0 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 dspxe.dll.wdspxe.dll/.....163605
3e1e00 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6673..............0.......45....
3e1e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 19 00 00 00 12 00 04 00 50 78 65 50 61 63 ....`.......d.a>.a........PxePac
3e1e40 6b 65 74 46 72 65 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 ketFree.wdspxe.dll..wdspxe.dll/.
3e1e60 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3e1e80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 ....49........`.......d.a>.a....
3e1ea0 11 00 04 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 77 64 73 70 78 65 2e 64 6c 6c ....PxePacketAllocate.wdspxe.dll
3e1ec0 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..wdspxe.dll/.....1636056673....
3e1ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3e1f00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 10 00 04 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e ....d.a>.a........PxeGetServerIn
3e1f20 66 6f 45 78 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 foEx.wdspxe.dll.wdspxe.dll/.....
3e1f40 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e1f60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 0f 00 04 00 48........`.......d.a>.a........
3e1f80 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 PxeGetServerInfo.wdspxe.dll.wdsp
3e1fa0 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 xe.dll/.....1636056673..........
3e1fc0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3e1fe0 61 3e 84 61 23 00 00 00 0e 00 04 00 50 78 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 a>.a#.......PxeDhcpv6ParseRelayF
3e2000 6f 72 77 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 orw.wdspxe.dll..wdspxe.dll/.....
3e2020 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e2040 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 0d 00 04 00 48........`.......d.a>.a........
3e2060 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 PxeDhcpv6IsValid.wdspxe.dll.wdsp
3e2080 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 xe.dll/.....1636056673..........
3e20a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3e20c0 61 3e 84 61 1f 00 00 00 0c 00 04 00 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 a>.a........PxeDhcpv6Initialize.
3e20e0 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 wdspxe.dll..wdspxe.dll/.....1636
3e2100 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056673..............0.......61..
3e2120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 29 00 00 00 0b 00 04 00 50 78 65 44 ......`.......d.a>.a).......PxeD
3e2140 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 hcpv6GetVendorOptionValue.wdspxe
3e2160 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 .dll..wdspxe.dll/.....1636056673
3e2180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3e21a0 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 23 00 00 00 0a 00 04 00 50 78 65 44 68 63 70 76 36 47 `.......d.a>.a#.......PxeDhcpv6G
3e21c0 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 etOptionValue.wdspxe.dll..wdspxe
3e21e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056673............
3e2200 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......56........`.......d.a>
3e2220 84 61 24 00 00 00 09 00 04 00 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 .a$.......PxeDhcpv6CreateRelayRe
3e2240 70 6c 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 pl.wdspxe.dll.wdspxe.dll/.....16
3e2260 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056673..............0.......56
3e2280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 08 00 04 00 50 78 ........`.......d.a>.a$.......Px
3e22a0 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 77 64 73 70 78 65 2e 64 6c eDhcpv6AppendOptionRaw.wdspxe.dl
3e22c0 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 l.wdspxe.dll/.....1636056673....
3e22e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3e2300 ff ff 00 00 64 aa 61 3e 84 61 21 00 00 00 07 00 04 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e ....d.a>.a!.......PxeDhcpv6Appen
3e2320 64 4f 70 74 69 6f 6e 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 dOption.wdspxe.dll..wdspxe.dll/.
3e2340 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3e2360 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1a 00 00 00 ....46........`.......d.a>.a....
3e2380 06 00 04 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 ....PxeDhcpIsValid.wdspxe.dll.wd
3e23a0 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 spxe.dll/.....1636056673........
3e23c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3e23e0 64 aa 61 3e 84 61 1d 00 00 00 05 00 04 00 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 d.a>.a........PxeDhcpInitialize.
3e2400 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 wdspxe.dll..wdspxe.dll/.....1636
3e2420 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056673..............0.......59..
3e2440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 27 00 00 00 04 00 04 00 50 78 65 44 ......`.......d.a>.a'.......PxeD
3e2460 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 hcpGetVendorOptionValue.wdspxe.d
3e2480 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 ll..wdspxe.dll/.....1636056673..
3e24a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3e24c0 00 00 ff ff 00 00 64 aa 61 3e 84 61 21 00 00 00 03 00 04 00 50 78 65 44 68 63 70 47 65 74 4f 70 ......d.a>.a!.......PxeDhcpGetOp
3e24e0 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c tionValue.wdspxe.dll..wdspxe.dll
3e2500 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056673..............0.
3e2520 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 ......54........`.......d.a>.a".
3e2540 00 00 02 00 04 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 77 64 73 ......PxeDhcpAppendOptionRaw.wds
3e2560 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pxe.dll.wdspxe.dll/.....16360566
3e2580 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 73..............0.......51......
3e25a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 01 00 04 00 50 78 65 44 68 63 70 41 ..`.......d.a>.a........PxeDhcpA
3e25c0 70 70 65 6e 64 4f 70 74 69 6f 6e 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 ppendOption.wdspxe.dll..wdspxe.d
3e25e0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056673..............
3e2600 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......48........`.......d.a>.a
3e2620 1c 00 00 00 00 00 04 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 77 64 73 70 78 65 2e ........PxeAsyncRecvDone.wdspxe.
3e2640 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 dll.wdspxe.dll/.....1636056673..
3e2660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
3e2680 64 aa 03 00 61 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...a>.a.............debug$S....
3e26a0 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
3e26c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3e26e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
3e2700 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 64 73 70 78 65 2e ........@.@..............wdspxe.
3e2720 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
3e2740 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
3e2760 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
3e2780 1c 00 00 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 70 .....wdspxe_NULL_THUNK_DATA.wdsp
3e27a0 78 65 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 xe.dll/.....1636056673..........
3e27c0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 61 3e 84 61 ....0.......249.......`.d...a>.a
3e27e0 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
3e2800 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3e2820 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3e2840 11 00 09 00 00 00 00 00 0a 77 64 73 70 78 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 .........wdspxe.dll'............
3e2860 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
3e2880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
3e28a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
3e28c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..wdspxe.dll/...
3e28e0 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3e2900 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d...a>.a..........
3e2920 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
3e2940 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
3e2960 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3e2980 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
3e29a0 09 00 00 00 00 00 0a 77 64 73 70 78 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......wdspxe.dll'..............
3e29c0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
3e29e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 ................................
3e2a00 02 00 10 00 00 00 05 00 00 00 02 00 77 64 73 70 78 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............wdspxe.dll..@comp.id
3e2a20 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
3e2a40 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
3e2a60 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
3e2a80 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
3e2aa0 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
3e2ac0 77 64 73 70 78 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 wdspxe.__NULL_IMPORT_DESCRIPTOR.
3e2ae0 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 74 70 74 63 2e .wdspxe_NULL_THUNK_DATA.wdstptc.
3e2b00 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056673..............
3e2b20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......68........`.......d.a>.a
3e2b40 30 00 00 00 0c 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 0.......WdsTransportClientWaitFo
3e2b60 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e rCompletion.wdstptc.dll.wdstptc.
3e2b80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056673..............
3e2ba0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......63........`.......d.a>.a
3e2bc0 2b 00 00 00 0b 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 +.......WdsTransportClientStartS
3e2be0 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f ession.wdstptc.dll..wdstptc.dll/
3e2c00 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3e2c20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 27 00 00 00 ....59........`.......d.a>.a'...
3e2c40 0a 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 77 ....WdsTransportClientShutdown.w
3e2c60 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 dstptc.dll..wdstptc.dll/....1636
3e2c80 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056673..............0.......64..
3e2ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2c 00 00 00 09 00 04 00 57 64 73 54 ......`.......d.a>.a,.......WdsT
3e2cc0 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 77 64 73 74 ransportClientReleaseBuffer.wdst
3e2ce0 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ptc.dll.wdstptc.dll/....16360566
3e2d00 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 73..............0.......67......
3e2d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2f 00 00 00 08 00 04 00 57 64 73 54 72 61 6e 73 ..`.......d.a>.a/.......WdsTrans
3e2d40 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 74 70 portClientRegisterCallback.wdstp
3e2d60 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 tc.dll..wdstptc.dll/....16360566
3e2d80 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 73..............0.......62......
3e2da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2a 00 00 00 07 00 04 00 57 64 73 54 72 61 6e 73 ..`.......d.a>.a*.......WdsTrans
3e2dc0 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 77 64 73 74 70 74 63 2e 64 6c portClientQueryStatus.wdstptc.dl
3e2de0 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 l.wdstptc.dll/....1636056673....
3e2e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
3e2e20 ff ff 00 00 64 aa 61 3e 84 61 30 00 00 00 06 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c ....d.a>.a0.......WdsTransportCl
3e2e40 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c ientInitializeSession.wdstptc.dl
3e2e60 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 l.wdstptc.dll/....1636056673....
3e2e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3e2ea0 ff ff 00 00 64 aa 61 3e 84 61 29 00 00 00 05 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c ....d.a>.a).......WdsTransportCl
3e2ec0 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 ientInitialize.wdstptc.dll..wdst
3e2ee0 70 74 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ptc.dll/....1636056673..........
3e2f00 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......66........`.......d.
3e2f20 61 3e 84 61 2e 00 00 00 04 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f a>.a........WdsTransportClientCo
3e2f40 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 mpleteReceive.wdstptc.dll.wdstpt
3e2f60 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/....1636056673............
3e2f80 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......63........`.......d.a>
3e2fa0 84 61 2b 00 00 00 03 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 .a+.......WdsTransportClientClos
3e2fc0 65 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c eSession.wdstptc.dll..wdstptc.dl
3e2fe0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056673..............0.
3e3000 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2e 00 ......66........`.......d.a>.a..
3e3020 00 00 02 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 ......WdsTransportClientCancelSe
3e3040 73 73 69 6f 6e 45 78 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f ssionEx.wdstptc.dll.wdstptc.dll/
3e3060 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3e3080 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2c 00 00 00 ....64........`.......d.a>.a,...
3e30a0 01 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 ....WdsTransportClientCancelSess
3e30c0 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 ion.wdstptc.dll.wdstptc.dll/....
3e30e0 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e3100 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2b 00 00 00 00 00 04 00 63........`.......d.a>.a+.......
3e3120 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 77 WdsTransportClientAddRefBuffer.w
3e3140 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 dstptc.dll..wdstptc.dll/....1636
3e3160 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 056673..............0.......286.
3e3180 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...a>.a.............deb
3e31a0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
3e31c0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
3e31e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3e3200 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
3e3220 0b 77 64 73 74 70 74 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 .wdstptc.dll'...................
3e3240 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
3e3260 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
3e3280 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............wdstptc_NULL_THUNK
3e32a0 5f 44 41 54 41 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 _DATA.wdstptc.dll/....1636056673
3e32c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
3e32e0 60 0a 64 aa 02 00 61 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...a>.a.............debug$S..
3e3300 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
3e3320 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3e3340 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 64 73 74 70 74 63 2e 64 6c 6c 27 00 ..@.0..............wdstptc.dll'.
3e3360 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3e3380 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
3e33a0 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
3e33c0 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 64 73 74 ...__NULL_IMPORT_DESCRIPTOR.wdst
3e33e0 70 74 63 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ptc.dll/....1636056673..........
3e3400 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 ....0.......493.......`.d...a>.a
3e3420 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3e3440 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3e3460 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3e3480 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3e34a0 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 64 73 74 70 74 63 2e 64 6c 6c 27 00 13 10 @................wdstptc.dll'...
3e34c0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
3e34e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
3e3500 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 64 73 74 70 74 63 2e 64 .......................wdstptc.d
3e3520 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
3e3540 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
3e3560 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
3e3580 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
3e35a0 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
3e35c0 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 74 70 74 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_wdstptc.__NULL_IMPORT
3e35e0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..wdstptc_NULL_THUNK_
3e3600 44 41 54 41 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 33 DATA..webauthn.dll/...1636056673
3e3620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 ..............0.......87........
3e3640 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 43 00 00 00 09 00 04 00 57 65 62 41 75 74 68 4e 49 73 `.......d.a>.aC.......WebAuthNIs
3e3660 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 UserVerifyingPlatformAuthenticat
3e3680 6f 72 41 76 61 69 6c 61 62 6c 65 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 orAvailable.webauthn.dll..webaut
3e36a0 68 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 hn.dll/...1636056673............
3e36c0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......65........`.......d.a>
3e36e0 84 61 2d 00 00 00 08 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f .a-.......WebAuthNGetW3CExceptio
3e3700 6e 44 4f 4d 45 72 72 6f 72 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e nDOMError.webauthn.dll..webauthn
3e3720 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056673..............
3e3740 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......54........`.......d.a>.a
3e3760 22 00 00 00 07 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 77 65 62 ".......WebAuthNGetErrorName.web
3e3780 61 75 74 68 6e 2e 64 6c 6c 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 authn.dll.webauthn.dll/...163605
3e37a0 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6673..............0.......59....
3e37c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 27 00 00 00 06 00 04 00 57 65 62 41 75 74 ....`.......d.a>.a'.......WebAut
3e37e0 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c hNGetCancellationId.webauthn.dll
3e3800 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..webauthn.dll/...1636056673....
3e3820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3e3840 ff ff 00 00 64 aa 61 3e 84 61 29 00 00 00 05 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 ....d.a>.a).......WebAuthNGetApi
3e3860 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 VersionNumber.webauthn.dll..weba
3e3880 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 uthn.dll/...1636056673..........
3e38a0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......67........`.......d.
3e38c0 61 3e 84 61 2f 00 00 00 04 00 04 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 a>.a/.......WebAuthNFreeCredenti
3e38e0 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 alAttestation.webauthn.dll..weba
3e3900 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 uthn.dll/...1636056673..........
3e3920 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3e3940 61 3e 84 61 23 00 00 00 03 00 04 00 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f a>.a#.......WebAuthNFreeAssertio
3e3960 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 n.webauthn.dll..webauthn.dll/...
3e3980 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e39a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2c 00 00 00 02 00 04 00 64........`.......d.a>.a,.......
3e39c0 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 77 WebAuthNCancelCurrentOperation.w
3e39e0 65 62 61 75 74 68 6e 2e 64 6c 6c 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 ebauthn.dll.webauthn.dll/...1636
3e3a00 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 056673..............0.......69..
3e3a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 31 00 00 00 01 00 04 00 57 65 62 41 ......`.......d.a>.a1.......WebA
3e3a40 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 uthNAuthenticatorMakeCredential.
3e3a60 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 31 36 webauthn.dll..webauthn.dll/...16
3e3a80 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 36056673..............0.......67
3e3aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2f 00 00 00 00 00 04 00 57 65 ........`.......d.a>.a/.......We
3e3ac0 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 bAuthNAuthenticatorGetAssertion.
3e3ae0 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 31 36 webauthn.dll..webauthn.dll/...16
3e3b00 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056673..............0.......28
3e3b20 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d...a>.a.............d
3e3b40 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
3e3b60 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
3e3b80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3e3ba0 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
3e3bc0 00 00 0c 77 65 62 61 75 74 68 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...webauthn.dll'................
3e3be0 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
3e3c00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
3e3c20 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 .................webauthn_NULL_T
3e3c40 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 HUNK_DATA.webauthn.dll/...163605
3e3c60 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 6673..............0.......251...
3e3c80 20 20 20 20 60 0a 64 aa 02 00 61 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...a>.a.............debug
3e3ca0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
3e3cc0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3e3ce0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 65 62 61 75 74 68 6e 2e ......@.0..............webauthn.
3e3d00 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
3e3d20 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3e3d40 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3e3d60 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3e3d80 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..webauthn.dll/...1636056673....
3e3da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......498.......`.d.
3e3dc0 03 00 61 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..a>.a.............debug$S......
3e3de0 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
3e3e00 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3e3e20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
3e3e40 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 65 62 61 75 74 68 6e 2e ......@................webauthn.
3e3e60 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
3e3e80 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3e3ea0 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 65 ..............................we
3e3ec0 62 61 75 74 68 6e 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 bauthn.dll..@comp.id.u..........
3e3ee0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
3e3f00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
3e3f20 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
3e3f40 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
3e3f60 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 5f 5f 4e __IMPORT_DESCRIPTOR_webauthn.__N
3e3f80 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 61 75 74 68 6e 5f ULL_IMPORT_DESCRIPTOR..webauthn_
3e3fa0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f NULL_THUNK_DATA.webservices.dll/
3e3fc0 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e3fe0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 c0 00 04 00 54........`.......d.a>.a".......
3e4000 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c WsXmlStringEquals.webservices.dl
3e4020 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 l.webservices.dll/1636056673....
3e4040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3e4060 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 bf 00 04 00 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 ....d.a>.a&.......WsWriteXmlnsAt
3e4080 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 tribute.webservices.dll.webservi
3e40a0 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/1636056673..............
3e40c0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......60........`.......d.a>.a
3e40e0 28 00 00 00 be 00 04 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 (.......WsWriteXmlBufferToBytes.
3e4100 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e4120 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e4140 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 21 00 00 00 bd 00 04 00 53........`.......d.a>.a!.......
3e4160 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c WsWriteXmlBuffer.webservices.dll
3e4180 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..webservices.dll/1636056673....
3e41a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3e41c0 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 bc 00 04 00 57 73 57 72 69 74 65 56 61 6c 75 65 00 77 ....d.a>.a........WsWriteValue.w
3e41e0 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e4200 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e4220 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 bb 00 04 00 48........`.......d.a>.a........
3e4240 57 73 57 72 69 74 65 54 79 70 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 WsWriteType.webservices.dll.webs
3e4260 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e4280 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3e42a0 61 3e 84 61 1c 00 00 00 ba 00 04 00 57 73 57 72 69 74 65 54 65 78 74 00 77 65 62 73 65 72 76 69 a>.a........WsWriteText.webservi
3e42c0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 ces.dll.webservices.dll/16360566
3e42e0 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 73..............0.......56......
3e4300 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 b9 00 04 00 57 73 57 72 69 74 65 53 ..`.......d.a>.a$.......WsWriteS
3e4320 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 tartElement.webservices.dll.webs
3e4340 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e4360 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3e4380 61 3e 84 61 22 00 00 00 b8 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 77 65 a>.a".......WsWriteStartCData.we
3e43a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 bservices.dll.webservices.dll/16
3e43c0 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056673..............0.......58
3e43e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 b7 00 04 00 57 73 ........`.......d.a>.a&.......Ws
3e4400 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e WriteStartAttribute.webservices.
3e4420 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 dll.webservices.dll/1636056673..
3e4440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3e4460 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 b6 00 04 00 57 73 57 72 69 74 65 51 75 61 6c 69 ......d.a>.a%.......WsWriteQuali
3e4480 66 69 65 64 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 fiedName.webservices.dll..webser
3e44a0 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/1636056673............
3e44c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......48........`.......d.a>
3e44e0 84 61 1c 00 00 00 b5 00 04 00 57 73 57 72 69 74 65 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 .a........WsWriteNode.webservice
3e4500 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 s.dll.webservices.dll/1636056673
3e4520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3e4540 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 b4 00 04 00 57 73 57 72 69 74 65 4d 65 73 `.......d.a>.a$.......WsWriteMes
3e4560 73 61 67 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 sageStart.webservices.dll.webser
3e4580 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/1636056673............
3e45a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......54........`.......d.a>
3e45c0 84 61 22 00 00 00 b3 00 04 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 77 65 62 73 .a".......WsWriteMessageEnd.webs
3e45e0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 ervices.dll.webservices.dll/1636
3e4600 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056673..............0.......57..
3e4620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 b2 00 04 00 57 73 57 72 ......`.......d.a>.a%.......WsWr
3e4640 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c iteEnvelopeStart.webservices.dll
3e4660 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..webservices.dll/1636056673....
3e4680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3e46a0 ff ff 00 00 64 aa 61 3e 84 61 23 00 00 00 b1 00 04 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 ....d.a>.a#.......WsWriteEnvelop
3e46c0 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 eEnd.webservices.dll..webservice
3e46e0 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/1636056673..............0.
3e4700 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 27 00 ......59........`.......d.a>.a'.
3e4720 00 00 b0 00 04 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 ......WsWriteEndStartElement.web
3e4740 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 services.dll..webservices.dll/16
3e4760 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056673..............0.......54
3e4780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 af 00 04 00 57 73 ........`.......d.a>.a".......Ws
3e47a0 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 WriteEndElement.webservices.dll.
3e47c0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 webservices.dll/1636056673......
3e47e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3e4800 00 00 64 aa 61 3e 84 61 20 00 00 00 ae 00 04 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 ..d.a>.a........WsWriteEndCData.
3e4820 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e4840 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e4860 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 ad 00 04 00 56........`.......d.a>.a$.......
3e4880 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e WsWriteEndAttribute.webservices.
3e48a0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 dll.webservices.dll/1636056673..
3e48c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3e48e0 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 ac 00 04 00 57 73 57 72 69 74 65 45 6c 65 6d 65 ......d.a>.a........WsWriteEleme
3e4900 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e nt.webservices.dll..webservices.
3e4920 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e4940 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 21 00 00 00 ....53........`.......d.a>.a!...
3e4960 ab 00 04 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 77 65 62 73 65 72 76 69 63 65 73 ....WsWriteCharsUtf8.webservices
3e4980 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 .dll..webservices.dll/1636056673
3e49a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3e49c0 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 aa 00 04 00 57 73 57 72 69 74 65 43 68 61 `.......d.a>.a........WsWriteCha
3e49e0 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e rs.webservices.dll..webservices.
3e4a00 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e4a20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 ....49........`.......d.a>.a....
3e4a40 a9 00 04 00 57 73 57 72 69 74 65 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ....WsWriteBytes.webservices.dll
3e4a60 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..webservices.dll/1636056673....
3e4a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3e4aa0 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 a8 00 04 00 57 73 57 72 69 74 65 42 6f 64 79 00 77 65 ....d.a>.a........WsWriteBody.we
3e4ac0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 bservices.dll.webservices.dll/16
3e4ae0 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056673..............0.......53
3e4b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 21 00 00 00 a7 00 04 00 57 73 ........`.......d.a>.a!.......Ws
3e4b20 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a WriteAttribute.webservices.dll..
3e4b40 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 webservices.dll/1636056673......
3e4b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3e4b80 00 00 64 aa 61 3e 84 61 1d 00 00 00 a6 00 04 00 57 73 57 72 69 74 65 41 72 72 61 79 00 77 65 62 ..d.a>.a........WsWriteArray.web
3e4ba0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 services.dll..webservices.dll/16
3e4bc0 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056673..............0.......54
3e4be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 a5 00 04 00 57 73 ........`.......d.a>.a".......Ws
3e4c00 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 VerifyXmlNCName.webservices.dll.
3e4c20 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 webservices.dll/1636056673......
3e4c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3e4c60 00 00 64 aa 61 3e 84 61 24 00 00 00 a4 00 04 00 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 ..d.a>.a$.......WsTrimXmlWhitesp
3e4c80 61 63 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ace.webservices.dll.webservices.
3e4ca0 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e4cc0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2e 00 00 00 ....66........`.......d.a>.a....
3e4ce0 a3 00 04 00 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f ....WsStartWriterCanonicalizatio
3e4d00 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c n.webservices.dll.webservices.dl
3e4d20 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056673..............0.....
3e4d40 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2e 00 00 00 a2 00 ..66........`.......d.a>.a......
3e4d60 04 00 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 ..WsStartReaderCanonicalization.
3e4d80 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e4da0 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e4dc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1b 00 00 00 a1 00 04 00 47........`.......d.a>.a........
3e4de0 57 73 53 6b 69 70 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 WsSkipNode.webservices.dll..webs
3e4e00 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e4e20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3e4e40 61 3e 84 61 29 00 00 00 a0 00 04 00 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 a>.a).......WsShutdownSessionCha
3e4e60 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 nnel.webservices.dll..webservice
3e4e80 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/1636056673..............0.
3e4ea0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 ......56........`.......d.a>.a$.
3e4ec0 00 00 9f 00 04 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 ......WsSetWriterPosition.webser
3e4ee0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 vices.dll.webservices.dll/163605
3e4f00 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6673..............0.......56....
3e4f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 9e 00 04 00 57 73 53 65 74 52 ....`.......d.a>.a$.......WsSetR
3e4f40 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 eaderPosition.webservices.dll.we
3e4f60 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e4f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3e4fa0 64 aa 61 3e 84 61 24 00 00 00 9d 00 04 00 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 d.a>.a$.......WsSetOutputToBuffe
3e4fc0 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c r.webservices.dll.webservices.dl
3e4fe0 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056673..............0.....
3e5000 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 9c 00 ..48........`.......d.a>.a......
3e5020 04 00 57 73 53 65 74 4f 75 74 70 75 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ..WsSetOutput.webservices.dll.we
3e5040 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e5060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3e5080 64 aa 61 3e 84 61 25 00 00 00 9b 00 04 00 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 d.a>.a%.......WsSetMessageProper
3e50a0 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e ty.webservices.dll..webservices.
3e50c0 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e50e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 ....58........`.......d.a>.a&...
3e5100 9a 00 04 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 ....WsSetListenerProperty.webser
3e5120 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 vices.dll.webservices.dll/163605
3e5140 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6673..............0.......55....
3e5160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 23 00 00 00 99 00 04 00 57 73 53 65 74 49 ....`.......d.a>.a#.......WsSetI
3e5180 6e 70 75 74 54 6f 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 nputToBuffer.webservices.dll..we
3e51a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e51c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3e51e0 64 aa 61 3e 84 61 1b 00 00 00 98 00 04 00 57 73 53 65 74 49 6e 70 75 74 00 77 65 62 73 65 72 76 d.a>.a........WsSetInput.webserv
3e5200 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 ices.dll..webservices.dll/163605
3e5220 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6673..............0.......48....
3e5240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 97 00 04 00 57 73 53 65 74 48 ....`.......d.a>.a........WsSetH
3e5260 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 eader.webservices.dll.webservice
3e5280 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/1636056673..............0.
3e52a0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 28 00 ......60........`.......d.a>.a(.
3e52c0 00 00 96 00 04 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 ......WsSetFaultErrorProperty.we
3e52e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 bservices.dll.webservices.dll/16
3e5300 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056673..............0.......58
3e5320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 95 00 04 00 57 73 ........`.......d.a>.a&.......Ws
3e5340 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e SetFaultErrorDetail.webservices.
3e5360 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 dll.webservices.dll/1636056673..
3e5380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3e53a0 00 00 ff ff 00 00 64 aa 61 3e 84 61 23 00 00 00 94 00 04 00 57 73 53 65 74 45 72 72 6f 72 50 72 ......d.a>.a#.......WsSetErrorPr
3e53c0 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 operty.webservices.dll..webservi
3e53e0 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/1636056673..............
3e5400 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......57........`.......d.a>.a
3e5420 25 00 00 00 93 00 04 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 77 65 62 %.......WsSetChannelProperty.web
3e5440 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 services.dll..webservices.dll/16
3e5460 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056673..............0.......55
3e5480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 23 00 00 00 92 00 04 00 57 73 ........`.......d.a>.a#.......Ws
3e54a0 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c SendReplyMessage.webservices.dll
3e54c0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..webservices.dll/1636056673....
3e54e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3e5500 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 91 00 04 00 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 ....d.a>.a........WsSendMessage.
3e5520 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e5540 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e5560 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2b 00 00 00 90 00 04 00 63........`.......d.a>.a+.......
3e5580 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 77 65 62 73 65 WsSendFaultMessageForError.webse
3e55a0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 rvices.dll..webservices.dll/1636
3e55c0 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056673..............0.......60..
3e55e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 28 00 00 00 8f 00 04 00 57 73 52 65 ......`.......d.a>.a(.......WsRe
3e5600 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 77 65 62 73 65 72 76 69 63 65 73 2e vokeSecurityContext.webservices.
3e5620 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 dll.webservices.dll/1636056673..
3e5640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3e5660 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 8e 00 04 00 57 73 52 65 73 65 74 53 65 72 76 69 ......d.a>.a$.......WsResetServi
3e5680 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 ceProxy.webservices.dll.webservi
3e56a0 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/1636056673..............
3e56c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......55........`.......d.a>.a
3e56e0 23 00 00 00 8d 00 04 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 #.......WsResetServiceHost.webse
3e5700 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 rvices.dll..webservices.dll/1636
3e5720 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056673..............0.......52..
3e5740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 20 00 00 00 8c 00 04 00 57 73 52 65 ......`.......d.a>.a........WsRe
3e5760 73 65 74 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 setMetadata.webservices.dll.webs
3e5780 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e57a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3e57c0 61 3e 84 61 1f 00 00 00 8b 00 04 00 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 77 65 62 73 65 a>.a........WsResetMessage.webse
3e57e0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 rvices.dll..webservices.dll/1636
3e5800 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056673..............0.......52..
3e5820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 20 00 00 00 8a 00 04 00 57 73 52 65 ......`.......d.a>.a........WsRe
3e5840 73 65 74 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 setListener.webservices.dll.webs
3e5860 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e5880 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3e58a0 61 3e 84 61 1c 00 00 00 89 00 04 00 57 73 52 65 73 65 74 48 65 61 70 00 77 65 62 73 65 72 76 69 a>.a........WsResetHeap.webservi
3e58c0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 ces.dll.webservices.dll/16360566
3e58e0 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 73..............0.......49......
3e5900 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 88 00 04 00 57 73 52 65 73 65 74 45 ..`.......d.a>.a........WsResetE
3e5920 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 rror.webservices.dll..webservice
3e5940 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/1636056673..............0.
3e5960 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 ......51........`.......d.a>.a..
3e5980 00 00 87 00 04 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 ......WsResetChannel.webservices
3e59a0 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 .dll..webservices.dll/1636056673
3e59c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3e59e0 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 27 00 00 00 86 00 04 00 57 73 52 65 71 75 65 73 74 53 `.......d.a>.a'.......WsRequestS
3e5a00 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ecurityToken.webservices.dll..we
3e5a20 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e5a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3e5a60 64 aa 61 3e 84 61 1f 00 00 00 85 00 04 00 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 77 65 62 d.a>.a........WsRequestReply.web
3e5a80 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 services.dll..webservices.dll/16
3e5aa0 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056673..............0.......49
3e5ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 84 00 04 00 57 73 ........`.......d.a>.a........Ws
3e5ae0 52 65 6d 6f 76 65 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 RemoveNode.webservices.dll..webs
3e5b00 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e5b20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3e5b40 61 3e 84 61 25 00 00 00 83 00 04 00 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 a>.a%.......WsRemoveMappedHeader
3e5b60 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e5b80 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056673..............0.....
3e5ba0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 82 00 ..51........`.......d.a>.a......
3e5bc0 04 00 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ..WsRemoveHeader.webservices.dll
3e5be0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..webservices.dll/1636056673....
3e5c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3e5c20 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 81 00 04 00 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d ....d.a>.a%.......WsRemoveCustom
3e5c40 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 Header.webservices.dll..webservi
3e5c60 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/1636056673..............
3e5c80 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......65........`.......d.a>.a
3e5ca0 2d 00 00 00 80 00 04 00 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 -.......WsRegisterOperationForCa
3e5cc0 6e 63 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 ncel.webservices.dll..webservice
3e5ce0 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/1636056673..............0.
3e5d00 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 21 00 ......53........`.......d.a>.a!.
3e5d20 00 00 7f 00 04 00 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 ......WsReceiveMessage.webservic
3e5d40 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 es.dll..webservices.dll/16360566
3e5d60 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 73..............0.......61......
3e5d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 29 00 00 00 7e 00 04 00 57 73 52 65 61 64 58 6d ..`.......d.a>.a)...~...WsReadXm
3e5da0 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c lBufferFromBytes.webservices.dll
3e5dc0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..webservices.dll/1636056673....
3e5de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3e5e00 ff ff 00 00 64 aa 61 3e 84 61 20 00 00 00 7d 00 04 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 ....d.a>.a....}...WsReadXmlBuffe
3e5e20 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c r.webservices.dll.webservices.dl
3e5e40 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056673..............0.....
3e5e60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 7c 00 ..48........`.......d.a>.a....|.
3e5e80 04 00 57 73 52 65 61 64 56 61 6c 75 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ..WsReadValue.webservices.dll.we
3e5ea0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e5ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3e5ee0 64 aa 61 3e 84 61 1b 00 00 00 7b 00 04 00 57 73 52 65 61 64 54 79 70 65 00 77 65 62 73 65 72 76 d.a>.a....{...WsReadType.webserv
3e5f00 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 ices.dll..webservices.dll/163605
3e5f20 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6673..............0.......57....
3e5f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 7a 00 04 00 57 73 52 65 61 64 ....`.......d.a>.a%...z...WsRead
3e5f60 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ToStartElement.webservices.dll..
3e5f80 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 webservices.dll/1636056673......
3e5fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3e5fc0 00 00 64 aa 61 3e 84 61 23 00 00 00 79 00 04 00 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 ..d.a>.a#...y...WsReadStartEleme
3e5fe0 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e nt.webservices.dll..webservices.
3e6000 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e6020 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 ....57........`.......d.a>.a%...
3e6040 78 00 04 00 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 x...WsReadStartAttribute.webserv
3e6060 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 ices.dll..webservices.dll/163605
3e6080 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6673..............0.......56....
3e60a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 77 00 04 00 57 73 52 65 61 64 ....`.......d.a>.a$...w...WsRead
3e60c0 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 QualifiedName.webservices.dll.we
3e60e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e6100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3e6120 64 aa 61 3e 84 61 1b 00 00 00 76 00 04 00 57 73 52 65 61 64 4e 6f 64 65 00 77 65 62 73 65 72 76 d.a>.a....v...WsReadNode.webserv
3e6140 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 ices.dll..webservices.dll/163605
3e6160 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6673..............0.......51....
3e6180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 75 00 04 00 57 73 52 65 61 64 ....`.......d.a>.a....u...WsRead
3e61a0 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 Metadata.webservices.dll..webser
3e61c0 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/1636056673............
3e61e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......55........`.......d.a>
3e6200 84 61 23 00 00 00 74 00 04 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 77 65 62 .a#...t...WsReadMessageStart.web
3e6220 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 services.dll..webservices.dll/16
3e6240 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056673..............0.......53
3e6260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 21 00 00 00 73 00 04 00 57 73 ........`.......d.a>.a!...s...Ws
3e6280 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ReadMessageEnd.webservices.dll..
3e62a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 webservices.dll/1636056673......
3e62c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3e62e0 00 00 64 aa 61 3e 84 61 24 00 00 00 72 00 04 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 ..d.a>.a$...r...WsReadEnvelopeSt
3e6300 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e art.webservices.dll.webservices.
3e6320 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e6340 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 ....54........`.......d.a>.a"...
3e6360 71 00 04 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 q...WsReadEnvelopeEnd.webservice
3e6380 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 s.dll.webservices.dll/1636056673
3e63a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
3e63c0 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2f 00 00 00 70 00 04 00 57 73 52 65 61 64 45 6e 64 70 `.......d.a>.a/...p...WsReadEndp
3e63e0 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 ointAddressExtension.webservices
3e6400 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 .dll..webservices.dll/1636056673
3e6420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3e6440 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 21 00 00 00 6f 00 04 00 57 73 52 65 61 64 45 6e 64 45 `.......d.a>.a!...o...WsReadEndE
3e6460 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 lement.webservices.dll..webservi
3e6480 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/1636056673..............
3e64a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......55........`.......d.a>.a
3e64c0 23 00 00 00 6e 00 04 00 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 #...n...WsReadEndAttribute.webse
3e64e0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 rvices.dll..webservices.dll/1636
3e6500 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056673..............0.......50..
3e6520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 6d 00 04 00 57 73 52 65 ......`.......d.a>.a....m...WsRe
3e6540 61 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 adElement.webservices.dll.webser
3e6560 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/1636056673............
3e6580 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......52........`.......d.a>
3e65a0 84 61 20 00 00 00 6c 00 04 00 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 77 65 62 73 65 72 .a....l...WsReadCharsUtf8.webser
3e65c0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 vices.dll.webservices.dll/163605
3e65e0 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6673..............0.......48....
3e6600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 6b 00 04 00 57 73 52 65 61 64 ....`.......d.a>.a....k...WsRead
3e6620 43 68 61 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 Chars.webservices.dll.webservice
3e6640 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/1636056673..............0.
3e6660 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 ......48........`.......d.a>.a..
3e6680 00 00 6a 00 04 00 57 73 52 65 61 64 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..j...WsReadBytes.webservices.dl
3e66a0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 l.webservices.dll/1636056673....
3e66c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3e66e0 ff ff 00 00 64 aa 61 3e 84 61 1b 00 00 00 69 00 04 00 57 73 52 65 61 64 42 6f 64 79 00 77 65 62 ....d.a>.a....i...WsReadBody.web
3e6700 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 services.dll..webservices.dll/16
3e6720 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056673..............0.......52
3e6740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 20 00 00 00 68 00 04 00 57 73 ........`.......d.a>.a....h...Ws
3e6760 52 65 61 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ReadAttribute.webservices.dll.we
3e6780 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e67a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3e67c0 64 aa 61 3e 84 61 1c 00 00 00 67 00 04 00 57 73 52 65 61 64 41 72 72 61 79 00 77 65 62 73 65 72 d.a>.a....g...WsReadArray.webser
3e67e0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 vices.dll.webservices.dll/163605
3e6800 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6673..............0.......48....
3e6820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 66 00 04 00 57 73 50 75 73 68 ....`.......d.a>.a....f...WsPush
3e6840 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 Bytes.webservices.dll.webservice
3e6860 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/1636056673..............0.
3e6880 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 ......48........`.......d.a>.a..
3e68a0 00 00 65 00 04 00 57 73 50 75 6c 6c 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..e...WsPullBytes.webservices.dl
3e68c0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 l.webservices.dll/1636056673....
3e68e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3e6900 ff ff 00 00 64 aa 61 3e 84 61 23 00 00 00 64 00 04 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 ....d.a>.a#...d...WsOpenServiceP
3e6920 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 roxy.webservices.dll..webservice
3e6940 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/1636056673..............0.
3e6960 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 ......54........`.......d.a>.a".
3e6980 00 00 63 00 04 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 ..c...WsOpenServiceHost.webservi
3e69a0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 ces.dll.webservices.dll/16360566
3e69c0 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 73..............0.......51......
3e69e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 62 00 04 00 57 73 4f 70 65 6e 4c 69 ..`.......d.a>.a....b...WsOpenLi
3e6a00 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 stener.webservices.dll..webservi
3e6a20 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/1636056673..............
3e6a40 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......50........`.......d.a>.a
3e6a60 1e 00 00 00 61 00 04 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 ....a...WsOpenChannel.webservice
3e6a80 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 s.dll.webservices.dll/1636056673
3e6aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3e6ac0 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 60 00 04 00 57 73 4d 6f 76 65 57 72 69 74 `.......d.a>.a....`...WsMoveWrit
3e6ae0 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e er.webservices.dll..webservices.
3e6b00 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e6b20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 ....49........`.......d.a>.a....
3e6b40 5f 00 04 00 57 73 4d 6f 76 65 52 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c _...WsMoveReader.webservices.dll
3e6b60 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..webservices.dll/1636056673....
3e6b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3e6ba0 ff ff 00 00 64 aa 61 3e 84 61 29 00 00 00 5e 00 04 00 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 ....d.a>.a)...^...WsMatchPolicyA
3e6bc0 6c 74 65 72 6e 61 74 69 76 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 lternative.webservices.dll..webs
3e6be0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e6c00 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3e6c20 61 3e 84 61 29 00 00 00 5d 00 04 00 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 a>.a)...]...WsMarkHeaderAsUnders
3e6c40 74 6f 6f 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 tood.webservices.dll..webservice
3e6c60 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/1636056673..............0.
3e6c80 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 ......56........`.......d.a>.a$.
3e6ca0 00 00 5c 00 04 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 ..\...WsInitializeMessage.webser
3e6cc0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 vices.dll.webservices.dll/163605
3e6ce0 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6673..............0.......54....
3e6d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 5b 00 04 00 57 73 47 65 74 58 ....`.......d.a>.a"...[...WsGetX
3e6d20 6d 6c 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 mlAttribute.webservices.dll.webs
3e6d40 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e6d60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3e6d80 61 3e 84 61 24 00 00 00 5a 00 04 00 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 a>.a$...Z...WsGetWriterProperty.
3e6da0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e6dc0 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e6de0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 59 00 04 00 56........`.......d.a>.a$...Y...
3e6e00 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e WsGetWriterPosition.webservices.
3e6e20 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 dll.webservices.dll/1636056673..
3e6e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
3e6e60 00 00 ff ff 00 00 64 aa 61 3e 84 61 2a 00 00 00 58 00 04 00 57 73 47 65 74 53 65 72 76 69 63 65 ......d.a>.a*...X...WsGetService
3e6e80 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ProxyProperty.webservices.dll.we
3e6ea0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e6ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3e6ee0 64 aa 61 3e 84 61 29 00 00 00 57 00 04 00 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 d.a>.a)...W...WsGetServiceHostPr
3e6f00 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 operty.webservices.dll..webservi
3e6f20 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/1636056673..............
3e6f40 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......63........`.......d.a>.a
3e6f60 2b 00 00 00 56 00 04 00 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 +...V...WsGetSecurityTokenProper
3e6f80 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e ty.webservices.dll..webservices.
3e6fa0 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e6fc0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2d 00 00 00 ....65........`.......d.a>.a-...
3e6fe0 55 00 04 00 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 U...WsGetSecurityContextProperty
3e7000 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e7020 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056673..............0.....
3e7040 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 54 00 ..56........`.......d.a>.a$...T.
3e7060 04 00 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 ..WsGetReaderProperty.webservice
3e7080 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 s.dll.webservices.dll/1636056673
3e70a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3e70c0 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 53 00 04 00 57 73 47 65 74 52 65 61 64 65 `.......d.a>.a$...S...WsGetReade
3e70e0 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 rPosition.webservices.dll.webser
3e7100 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/1636056673............
3e7120 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......52........`.......d.a>
3e7140 84 61 20 00 00 00 52 00 04 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 77 65 62 73 65 72 .a....R...WsGetReaderNode.webser
3e7160 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 vices.dll.webservices.dll/163605
3e7180 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6673..............0.......61....
3e71a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 29 00 00 00 51 00 04 00 57 73 47 65 74 50 ....`.......d.a>.a)...Q...WsGetP
3e71c0 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 refixFromNamespace.webservices.d
3e71e0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 ll..webservices.dll/1636056673..
3e7200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3e7220 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 50 00 04 00 57 73 47 65 74 50 6f 6c 69 63 79 50 ......d.a>.a$...P...WsGetPolicyP
3e7240 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 roperty.webservices.dll.webservi
3e7260 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/1636056673..............
3e7280 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......64........`.......d.a>.a
3e72a0 2c 00 00 00 4f 00 04 00 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f ,...O...WsGetPolicyAlternativeCo
3e72c0 75 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e unt.webservices.dll.webservices.
3e72e0 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e7300 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2e 00 00 00 ....66........`.......d.a>.a....
3e7320 4e 00 04 00 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 N...WsGetOperationContextPropert
3e7340 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c y.webservices.dll.webservices.dl
3e7360 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056673..............0.....
3e7380 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 29 00 00 00 4d 00 ..61........`.......d.a>.a)...M.
3e73a0 04 00 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 77 65 62 73 65 ..WsGetNamespaceFromPrefix.webse
3e73c0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 rvices.dll..webservices.dll/1636
3e73e0 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 056673..............0.......72..
3e7400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 34 00 00 00 4c 00 04 00 57 73 47 65 ......`.......d.a>.a4...L...WsGe
3e7420 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 tMissingMetadataDocumentAddress.
3e7440 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e7460 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e7480 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 4b 00 04 00 58........`.......d.a>.a&...K...
3e74a0 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 WsGetMetadataProperty.webservice
3e74c0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 s.dll.webservices.dll/1636056673
3e74e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3e7500 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 27 00 00 00 4a 00 04 00 57 73 47 65 74 4d 65 74 61 64 `.......d.a>.a'...J...WsGetMetad
3e7520 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ataEndpoints.webservices.dll..we
3e7540 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e7560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3e7580 64 aa 61 3e 84 61 25 00 00 00 49 00 04 00 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 d.a>.a%...I...WsGetMessageProper
3e75a0 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e ty.webservices.dll..webservices.
3e75c0 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e75e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 ....54........`.......d.a>.a"...
3e7600 48 00 04 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 H...WsGetMappedHeader.webservice
3e7620 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 s.dll.webservices.dll/1636056673
3e7640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3e7660 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 47 00 04 00 57 73 47 65 74 4c 69 73 74 65 `.......d.a>.a&...G...WsGetListe
3e7680 6e 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 nerProperty.webservices.dll.webs
3e76a0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e76c0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3e76e0 61 3e 84 61 22 00 00 00 46 00 04 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 77 65 a>.a"...F...WsGetHeapProperty.we
3e7700 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 bservices.dll.webservices.dll/16
3e7720 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056673..............0.......58
3e7740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 45 00 04 00 57 73 ........`.......d.a>.a&...E...Ws
3e7760 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e GetHeaderAttributes.webservices.
3e7780 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 dll.webservices.dll/1636056673..
3e77a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3e77c0 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 44 00 04 00 57 73 47 65 74 48 65 61 64 65 72 00 ......d.a>.a....D...WsGetHeader.
3e77e0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e7800 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e7820 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 28 00 00 00 43 00 04 00 60........`.......d.a>.a(...C...
3e7840 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 WsGetFaultErrorProperty.webservi
3e7860 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 ces.dll.webservices.dll/16360566
3e7880 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 73..............0.......58......
3e78a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 42 00 04 00 57 73 47 65 74 46 61 75 ..`.......d.a>.a&...B...WsGetFau
3e78c0 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ltErrorDetail.webservices.dll.we
3e78e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e7900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3e7920 64 aa 61 3e 84 61 21 00 00 00 41 00 04 00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 77 d.a>.a!...A...WsGetErrorString.w
3e7940 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e7960 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e7980 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 23 00 00 00 40 00 04 00 55........`.......d.a>.a#...@...
3e79a0 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 WsGetErrorProperty.webservices.d
3e79c0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 ll..webservices.dll/1636056673..
3e79e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3e7a00 00 00 ff ff 00 00 64 aa 61 3e 84 61 20 00 00 00 3f 00 04 00 57 73 47 65 74 44 69 63 74 69 6f 6e ......d.a>.a....?...WsGetDiction
3e7a20 61 72 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ary.webservices.dll.webservices.
3e7a40 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e7a60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 ....54........`.......d.a>.a"...
3e7a80 3e 00 04 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 >...WsGetCustomHeader.webservice
3e7aa0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 s.dll.webservices.dll/1636056673
3e7ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3e7ae0 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 3d 00 04 00 57 73 47 65 74 43 68 61 6e 6e `.......d.a>.a%...=...WsGetChann
3e7b00 65 6c 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 elProperty.webservices.dll..webs
3e7b20 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e7b40 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3e7b60 61 3e 84 61 1d 00 00 00 3c 00 04 00 57 73 46 72 65 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 a>.a....<...WsFreeWriter.webserv
3e7b80 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 ices.dll..webservices.dll/163605
3e7ba0 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6673..............0.......55....
3e7bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 23 00 00 00 3b 00 04 00 57 73 46 72 65 65 ....`.......d.a>.a#...;...WsFree
3e7be0 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ServiceProxy.webservices.dll..we
3e7c00 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e7c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3e7c40 64 aa 61 3e 84 61 22 00 00 00 3a 00 04 00 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 d.a>.a"...:...WsFreeServiceHost.
3e7c60 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e7c80 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e7ca0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 39 00 04 00 56........`.......d.a>.a$...9...
3e7cc0 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e WsFreeSecurityToken.webservices.
3e7ce0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 dll.webservices.dll/1636056673..
3e7d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3e7d20 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 38 00 04 00 57 73 46 72 65 65 52 65 61 64 65 72 ......d.a>.a....8...WsFreeReader
3e7d40 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e7d60 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056673..............0.....
3e7d80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 37 00 ..51........`.......d.a>.a....7.
3e7da0 04 00 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ..WsFreeMetadata.webservices.dll
3e7dc0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..webservices.dll/1636056673....
3e7de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3e7e00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 36 00 04 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 ....d.a>.a....6...WsFreeMessage.
3e7e20 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e7e40 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e7e60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 35 00 04 00 51........`.......d.a>.a....5...
3e7e80 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a WsFreeListener.webservices.dll..
3e7ea0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 webservices.dll/1636056673......
3e7ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3e7ee0 00 00 64 aa 61 3e 84 61 1b 00 00 00 34 00 04 00 57 73 46 72 65 65 48 65 61 70 00 77 65 62 73 65 ..d.a>.a....4...WsFreeHeap.webse
3e7f00 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 rvices.dll..webservices.dll/1636
3e7f20 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056673..............0.......48..
3e7f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 33 00 04 00 57 73 46 72 ......`.......d.a>.a....3...WsFr
3e7f60 65 65 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 eeError.webservices.dll.webservi
3e7f80 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/1636056673..............
3e7fa0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......50........`.......d.a>.a
3e7fc0 1e 00 00 00 32 00 04 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 ....2...WsFreeChannel.webservice
3e7fe0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 s.dll.webservices.dll/1636056673
3e8000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3e8020 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 31 00 04 00 57 73 46 6c 75 73 68 57 72 69 `.......d.a>.a....1...WsFlushWri
3e8040 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ter.webservices.dll.webservices.
3e8060 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e8080 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 ....48........`.......d.a>.a....
3e80a0 30 00 04 00 57 73 46 6c 75 73 68 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0...WsFlushBody.webservices.dll.
3e80c0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 webservices.dll/1636056673......
3e80e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3e8100 00 00 64 aa 61 3e 84 61 20 00 00 00 2f 00 04 00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 ..d.a>.a..../...WsFindAttribute.
3e8120 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e8140 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e8160 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 2e 00 04 00 49........`.......d.a>.a........
3e8180 57 73 46 69 6c 6c 52 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 WsFillReader.webservices.dll..we
3e81a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e81c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3e81e0 64 aa 61 3e 84 61 1b 00 00 00 2d 00 04 00 57 73 46 69 6c 6c 42 6f 64 79 00 77 65 62 73 65 72 76 d.a>.a....-...WsFillBody.webserv
3e8200 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 ices.dll..webservices.dll/163605
3e8220 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6673..............0.......57....
3e8240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 2c 00 04 00 57 73 46 69 6c 65 ....`.......d.a>.a%...,...WsFile
3e8260 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a TimeToDateTime.webservices.dll..
3e8280 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 webservices.dll/1636056673......
3e82a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
3e82c0 00 00 64 aa 61 3e 84 61 2c 00 00 00 2b 00 04 00 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e ..d.a>.a,...+...WsEndWriterCanon
3e82e0 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 icalization.webservices.dll.webs
3e8300 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e8320 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
3e8340 61 3e 84 61 2c 00 00 00 2a 00 04 00 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c a>.a,...*...WsEndReaderCanonical
3e8360 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 ization.webservices.dll.webservi
3e8380 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/1636056673..............
3e83a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......48........`.......d.a>.a
3e83c0 1c 00 00 00 29 00 04 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ....)...WsEncodeUrl.webservices.
3e83e0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 dll.webservices.dll/1636056673..
3e8400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3e8420 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 28 00 04 00 57 73 44 65 63 6f 64 65 55 72 6c 00 ......d.a>.a....(...WsDecodeUrl.
3e8440 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e8460 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e8480 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 27 00 04 00 57........`.......d.a>.a%...'...
3e84a0 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 WsDateTimeToFileTime.webservices
3e84c0 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 .dll..webservices.dll/1636056673
3e84e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3e8500 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 29 00 00 00 26 00 04 00 57 73 43 72 65 61 74 65 58 6d `.......d.a>.a)...&...WsCreateXm
3e8520 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a lSecurityToken.webservices.dll..
3e8540 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 webservices.dll/1636056673......
3e8560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3e8580 00 00 64 aa 61 3e 84 61 22 00 00 00 25 00 04 00 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 ..d.a>.a"...%...WsCreateXmlBuffe
3e85a0 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c r.webservices.dll.webservices.dl
3e85c0 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056673..............0.....
3e85e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 24 00 ..51........`.......d.a>.a....$.
3e8600 04 00 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ..WsCreateWriter.webservices.dll
3e8620 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..webservices.dll/1636056673....
3e8640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
3e8660 ff ff 00 00 64 aa 61 3e 84 61 31 00 00 00 23 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 ....d.a>.a1...#...WsCreateServic
3e8680 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 eProxyFromTemplate.webservices.d
3e86a0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 ll..webservices.dll/1636056673..
3e86c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3e86e0 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 22 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 ......d.a>.a%..."...WsCreateServ
3e8700 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 iceProxy.webservices.dll..webser
3e8720 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/1636056673............
3e8740 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......56........`.......d.a>
3e8760 84 61 24 00 00 00 21 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 .a$...!...WsCreateServiceHost.we
3e8780 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 bservices.dll.webservices.dll/16
3e87a0 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 36056673..............0.......72
3e87c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 34 00 00 00 20 00 04 00 57 73 ........`.......d.a>.a4.......Ws
3e87e0 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 CreateServiceEndpointFromTemplat
3e8800 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c e.webservices.dll.webservices.dl
3e8820 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056673..............0.....
3e8840 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 1f 00 ..51........`.......d.a>.a......
3e8860 04 00 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ..WsCreateReader.webservices.dll
3e8880 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..webservices.dll/1636056673....
3e88a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3e88c0 ff ff 00 00 64 aa 61 3e 84 61 21 00 00 00 1e 00 04 00 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 ....d.a>.a!.......WsCreateMetada
3e88e0 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e ta.webservices.dll..webservices.
3e8900 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e8920 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2a 00 00 00 ....62........`.......d.a>.a*...
3e8940 1d 00 04 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 77 65 ....WsCreateMessageForChannel.we
3e8960 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 bservices.dll.webservices.dll/16
3e8980 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056673..............0.......52
3e89a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 20 00 00 00 1c 00 04 00 57 73 ........`.......d.a>.a........Ws
3e89c0 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 CreateMessage.webservices.dll.we
3e89e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e8a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3e8a20 64 aa 61 3e 84 61 21 00 00 00 1b 00 04 00 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 77 d.a>.a!.......WsCreateListener.w
3e8a40 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e8a60 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e8a80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 1a 00 04 00 49........`.......d.a>.a........
3e8aa0 57 73 43 72 65 61 74 65 48 65 61 70 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 WsCreateHeap.webservices.dll..we
3e8ac0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e8ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3e8b00 64 aa 61 3e 84 61 27 00 00 00 19 00 04 00 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 d.a>.a'.......WsCreateFaultFromE
3e8b20 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 rror.webservices.dll..webservice
3e8b40 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/1636056673..............0.
3e8b60 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 ......50........`.......d.a>.a..
3e8b80 00 00 18 00 04 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e ......WsCreateError.webservices.
3e8ba0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 dll.webservices.dll/1636056673..
3e8bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3e8be0 00 00 ff ff 00 00 64 aa 61 3e 84 61 2b 00 00 00 17 00 04 00 57 73 43 72 65 61 74 65 43 68 61 6e ......d.a>.a+.......WsCreateChan
3e8c00 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a nelForListener.webservices.dll..
3e8c20 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 webservices.dll/1636056673......
3e8c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3e8c60 00 00 64 aa 61 3e 84 61 20 00 00 00 16 00 04 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 ..d.a>.a........WsCreateChannel.
3e8c80 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e8ca0 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3e8cc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1b 00 00 00 15 00 04 00 47........`.......d.a>.a........
3e8ce0 57 73 43 6f 70 79 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 WsCopyNode.webservices.dll..webs
3e8d00 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e8d20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3e8d40 61 3e 84 61 1c 00 00 00 14 00 04 00 57 73 43 6f 70 79 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 a>.a........WsCopyError.webservi
3e8d60 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 ces.dll.webservices.dll/16360566
3e8d80 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 73..............0.......49......
3e8da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 13 00 04 00 57 73 43 6f 6d 62 69 6e ..`.......d.a>.a........WsCombin
3e8dc0 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 eUrl.webservices.dll..webservice
3e8de0 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/1636056673..............0.
3e8e00 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 ......56........`.......d.a>.a$.
3e8e20 00 00 12 00 04 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 ......WsCloseServiceProxy.webser
3e8e40 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 vices.dll.webservices.dll/163605
3e8e60 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6673..............0.......55....
3e8e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 23 00 00 00 11 00 04 00 57 73 43 6c 6f 73 ....`.......d.a>.a#.......WsClos
3e8ea0 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 eServiceHost.webservices.dll..we
3e8ec0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e8ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3e8f00 64 aa 61 3e 84 61 20 00 00 00 10 00 04 00 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 77 65 d.a>.a........WsCloseListener.we
3e8f20 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 bservices.dll.webservices.dll/16
3e8f40 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056673..............0.......51
3e8f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 0f 00 04 00 57 73 ........`.......d.a>.a........Ws
3e8f80 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 CloseChannel.webservices.dll..we
3e8fa0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e8fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
3e8fe0 64 aa 61 3e 84 61 2d 00 00 00 0e 00 04 00 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 d.a>.a-.......WsCheckMustUnderst
3e9000 61 6e 64 48 65 61 64 65 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 andHeaders.webservices.dll..webs
3e9020 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e9040 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3e9060 61 3e 84 61 17 00 00 00 0d 00 04 00 57 73 43 61 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 a>.a........WsCall.webservices.d
3e9080 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 ll..webservices.dll/1636056673..
3e90a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3e90c0 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 0c 00 04 00 57 73 41 73 79 6e 63 45 78 65 63 75 ......d.a>.a........WsAsyncExecu
3e90e0 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e te.webservices.dll..webservices.
3e9100 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e9120 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 18 00 00 00 ....44........`.......d.a>.a....
3e9140 0b 00 04 00 57 73 41 6c 6c 6f 63 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 ....WsAlloc.webservices.dll.webs
3e9160 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e9180 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3e91a0 61 3e 84 61 21 00 00 00 0a 00 04 00 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 77 65 62 a>.a!.......WsAddressMessage.web
3e91c0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 services.dll..webservices.dll/16
3e91e0 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056673..............0.......54
3e9200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 09 00 04 00 57 73 ........`.......d.a>.a".......Ws
3e9220 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 AddMappedHeader.webservices.dll.
3e9240 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 webservices.dll/1636056673......
3e9260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3e9280 00 00 64 aa 61 3e 84 61 21 00 00 00 08 00 04 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 ..d.a>.a!.......WsAddErrorString
3e92a0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e92c0 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/1636056673..............0.....
3e92e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 07 00 ..54........`.......d.a>.a".....
3e9300 04 00 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e ..WsAddCustomHeader.webservices.
3e9320 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 dll.webservices.dll/1636056673..
3e9340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3e9360 00 00 ff ff 00 00 64 aa 61 3e 84 61 20 00 00 00 06 00 04 00 57 73 41 63 63 65 70 74 43 68 61 6e ......d.a>.a........WsAcceptChan
3e9380 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e nel.webservices.dll.webservices.
3e93a0 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/1636056673..............0...
3e93c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 ....56........`.......d.a>.a$...
3e93e0 05 00 04 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 ....WsAbortServiceProxy.webservi
3e9400 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 ces.dll.webservices.dll/16360566
3e9420 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 73..............0.......55......
3e9440 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 23 00 00 00 04 00 04 00 57 73 41 62 6f 72 74 53 ..`.......d.a>.a#.......WsAbortS
3e9460 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 erviceHost.webservices.dll..webs
3e9480 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e94a0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3e94c0 61 3e 84 61 20 00 00 00 03 00 04 00 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 77 65 62 73 a>.a........WsAbortListener.webs
3e94e0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 ervices.dll.webservices.dll/1636
3e9500 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056673..............0.......51..
3e9520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 02 00 04 00 57 73 41 62 ......`.......d.a>.a........WsAb
3e9540 6f 72 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 ortChannel.webservices.dll..webs
3e9560 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e9580 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3e95a0 61 3e 84 61 21 00 00 00 01 00 04 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 77 65 62 a>.a!.......WsAbandonMessage.web
3e95c0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 services.dll..webservices.dll/16
3e95e0 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056673..............0.......50
3e9600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 00 00 04 00 57 73 ........`.......d.a>.a........Ws
3e9620 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 AbandonCall.webservices.dll.webs
3e9640 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ervices.dll/1636056673..........
3e9660 20 20 20 20 30 20 20 20 20 20 20 20 32 39 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 ....0.......294.......`.d...a>.a
3e9680 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 .............debug$S........E...
3e96a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3e96c0 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3e96e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3e9700 40 00 40 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c @.@..............webservices.dll
3e9720 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
3e9740 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
3e9760 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 21 00 00 d.u..........................!..
3e9780 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 ..webservices_NULL_THUNK_DATA.we
3e97a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bservices.dll/1636056673........
3e97c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 61 3e ......0.......254.......`.d...a>
3e97e0 84 61 bd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 .a.............debug$S........E.
3e9800 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3e9820 00 00 00 00 00 00 14 00 00 00 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3e9840 00 00 16 00 09 00 00 00 00 00 0f 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 27 00 13 10 07 00 ...........webservices.dll'.....
3e9860 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
3e9880 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 INK....................@comp.id.
3e98a0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
3e98c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 65 62 73 65 72 76 69 _NULL_IMPORT_DESCRIPTOR.webservi
3e98e0 63 65 73 2e 64 6c 6c 2f 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/1636056673..............
3e9900 30 20 20 20 20 20 20 20 35 30 39 20 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 13 01 00 00 0.......509.......`.d...a>.a....
3e9920 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 .........debug$S........E.......
3e9940 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3e9960 14 00 00 00 d1 00 00 00 e5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3e9980 00 00 00 00 00 00 00 00 10 00 00 00 03 01 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3e99a0 02 00 00 00 16 00 09 00 00 00 00 00 0f 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 27 00 13 10 .............webservices.dll'...
3e99c0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
3e99e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
3e9a00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 65 62 73 65 72 76 69 63 .......................webservic
3e9a20 65 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 es.dll.@comp.id.u...............
3e9a40 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
3e9a60 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
3e9a80 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 ..idata$5@.......h.....$........
3e9aa0 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 .........=.............Z...__IMP
3e9ac0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 73 00 5f 5f 4e 55 4c ORT_DESCRIPTOR_webservices.__NUL
3e9ae0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 65 72 76 69 63 65 73 L_IMPORT_DESCRIPTOR..webservices
3e9b00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f _NULL_THUNK_DATA..websocket.dll/
3e9b20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3e9b40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 0c 00 ..48........`.......d.a>.a......
3e9b60 04 00 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 ..WebSocketSend.websocket.dll.we
3e9b80 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 bsocket.dll/..1636056673........
3e9ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3e9bc0 64 aa 61 3e 84 61 1f 00 00 00 0b 00 04 00 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 d.a>.a........WebSocketReceive.w
3e9be0 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 31 36 ebsocket.dll..websocket.dll/..16
3e9c00 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056673..............0.......61
3e9c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 29 00 00 00 0a 00 04 00 57 65 ........`.......d.a>.a).......We
3e9c40 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 77 65 62 73 6f 63 6b bSocketGetGlobalProperty.websock
3e9c60 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 et.dll..websocket.dll/..16360566
3e9c80 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 73..............0.......53......
3e9ca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 21 00 00 00 09 00 04 00 57 65 62 53 6f 63 6b 65 ..`.......d.a>.a!.......WebSocke
3e9cc0 74 47 65 74 41 63 74 69 6f 6e 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 tGetAction.websocket.dll..websoc
3e9ce0 6b 65 74 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 ket.dll/..1636056673............
3e9d00 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......62........`.......d.a>
3e9d20 84 61 2a 00 00 00 08 00 04 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 .a*.......WebSocketEndServerHand
3e9d40 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c shake.websocket.dll.websocket.dl
3e9d60 6c 2f 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l/..1636056673..............0...
3e9d80 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2a 00 00 00 ....62........`.......d.a>.a*...
3e9da0 07 00 04 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 ....WebSocketEndClientHandshake.
3e9dc0 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 31 36 websocket.dll.websocket.dll/..16
3e9de0 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056673..............0.......56
3e9e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 06 00 04 00 57 65 ........`.......d.a>.a$.......We
3e9e20 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c bSocketDeleteHandle.websocket.dl
3e9e40 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 l.websocket.dll/..1636056673....
3e9e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3e9e80 ff ff 00 00 64 aa 61 3e 84 61 2a 00 00 00 05 00 04 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 ....d.a>.a*.......WebSocketCreat
3e9ea0 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 eServerHandle.websocket.dll.webs
3e9ec0 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 ocket.dll/..1636056673..........
3e9ee0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......62........`.......d.
3e9f00 61 3e 84 61 2a 00 00 00 04 00 04 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e a>.a*.......WebSocketCreateClien
3e9f20 74 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e tHandle.websocket.dll.websocket.
3e9f40 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 dll/..1636056673..............0.
3e9f60 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 ......58........`.......d.a>.a&.
3e9f80 00 00 03 00 04 00 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 77 65 ......WebSocketCompleteAction.we
3e9fa0 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 31 36 33 36 bsocket.dll.websocket.dll/..1636
3e9fc0 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 056673..............0.......64..
3e9fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2c 00 00 00 02 00 04 00 57 65 62 53 ......`.......d.a>.a,.......WebS
3ea000 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 ocketBeginServerHandshake.websoc
3ea020 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 ket.dll.websocket.dll/..16360566
3ea040 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 73..............0.......64......
3ea060 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2c 00 00 00 01 00 04 00 57 65 62 53 6f 63 6b 65 ..`.......d.a>.a,.......WebSocke
3ea080 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e tBeginClientHandshake.websocket.
3ea0a0 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 33 20 20 dll.websocket.dll/..1636056673..
3ea0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3ea0e0 00 00 ff ff 00 00 64 aa 61 3e 84 61 23 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 41 62 6f ......d.a>.a#.......WebSocketAbo
3ea100 72 74 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 rtHandle.websocket.dll..websocke
3ea120 74 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/..1636056673..............
3ea140 30 20 20 20 20 20 20 20 32 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 df 00 00 00 0.......290.......`.d...a>.a....
3ea160 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 .........debug$S........C.......
3ea180 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3ea1a0 08 00 00 00 cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3ea1c0 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3ea1e0 02 00 00 00 14 00 09 00 00 00 00 00 0d 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 27 00 13 10 07 00 .............websocket.dll'.....
3ea200 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
3ea220 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff INK................@comp.id.u...
3ea240 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1f 00 00 00 7f 77 65 62 73 ............................webs
3ea260 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 73 6f 63 6b 65 74 2e ocket_NULL_THUNK_DATA.websocket.
3ea280 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 dll/..1636056673..............0.
3ea2a0 20 20 20 20 20 20 32 35 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 61 3e 84 61 bb 00 00 00 02 00 ......252.......`.d...a>.a......
3ea2c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 64 00 00 00 00 00 .......debug$S........C...d.....
3ea2e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3ea300 00 00 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 14 00 09 00 00 00 ..................@.0...........
3ea320 00 00 0d 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 ...websocket.dll'...............
3ea340 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
3ea360 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
3ea380 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
3ea3a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 31 36 RT_DESCRIPTOR.websocket.dll/..16
3ea3c0 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056673..............0.......50
3ea3e0 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 0f 01 00 00 08 00 00 00 00 00 00 00 2e 64 1.......`.d...a>.a.............d
3ea400 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........C.................
3ea420 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cf 00 00 00 e3 00 ..@..B.idata$2..................
3ea440 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ..........@.0..idata$6..........
3ea460 00 00 01 01 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 14 00 09 00 00 00 ..................@.............
3ea480 00 00 0d 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 ...websocket.dll'...............
3ea4a0 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
3ea4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 ................................
3ea4e0 00 10 00 00 00 05 00 00 00 02 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 ...........websocket.dll.@comp.i
3ea500 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
3ea520 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
3ea540 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
3ea560 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 ...h.....".................;....
3ea580 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........V...__IMPORT_DESCRIPTOR
3ea5a0 5f 77 65 62 73 6f 63 6b 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 _websocket.__NULL_IMPORT_DESCRIP
3ea5c0 54 4f 52 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a TOR..websocket_NULL_THUNK_DATA..
3ea5e0 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 wecapi.dll/.....1636056673......
3ea600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3ea620 00 00 64 aa 61 3e 84 61 25 00 00 00 0e 00 04 00 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 6f ..d.a>.a%.......EcSetSubscriptio
3ea640 6e 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c nProperty.wecapi.dll..wecapi.dll
3ea660 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056673..............0.
3ea680 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 ......56........`.......d.a>.a$.
3ea6a0 00 00 0d 00 04 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 77 ......EcSetObjectArrayProperty.w
3ea6c0 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ecapi.dll.wecapi.dll/.....163605
3ea6e0 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6673..............0.......50....
3ea700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 0c 00 04 00 45 63 53 61 76 65 ....`.......d.a>.a........EcSave
3ea720 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 Subscription.wecapi.dll.wecapi.d
3ea740 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056673..............
3ea760 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......51........`.......d.a>.a
3ea780 1f 00 00 00 0b 00 04 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 ........EcRetrySubscription.weca
3ea7a0 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..wecapi.dll/.....16360566
3ea7c0 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 73..............0.......58......
3ea7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 0a 00 04 00 45 63 52 65 6d 6f 76 65 ..`.......d.a>.a&.......EcRemove
3ea800 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 ObjectArrayElement.wecapi.dll.we
3ea820 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 capi.dll/.....1636056673........
3ea840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3ea860 64 aa 61 3e 84 61 22 00 00 00 09 00 04 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e d.a>.a".......EcOpenSubscription
3ea880 45 6e 75 6d 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Enum.wecapi.dll.wecapi.dll/.....
3ea8a0 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3ea8c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 08 00 04 00 50........`.......d.a>.a........
3ea8e0 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 EcOpenSubscription.wecapi.dll.we
3ea900 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 capi.dll/.....1636056673........
3ea920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3ea940 64 aa 61 3e 84 61 26 00 00 00 07 00 04 00 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 d.a>.a&.......EcInsertObjectArra
3ea960 79 45 6c 65 6d 65 6e 74 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 yElement.wecapi.dll.wecapi.dll/.
3ea980 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3ea9a0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2a 00 00 00 ....62........`.......d.a>.a*...
3ea9c0 06 00 04 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 ....EcGetSubscriptionRunTimeStat
3ea9e0 75 73 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 us.wecapi.dll.wecapi.dll/.....16
3eaa00 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056673..............0.......57
3eaa20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 05 00 04 00 45 63 ........`.......d.a>.a%.......Ec
3eaa40 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 GetSubscriptionProperty.wecapi.d
3eaa60 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 ll..wecapi.dll/.....1636056673..
3eaa80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3eaaa0 00 00 ff ff 00 00 64 aa 61 3e 84 61 20 00 00 00 04 00 04 00 45 63 47 65 74 4f 62 6a 65 63 74 41 ......d.a>.a........EcGetObjectA
3eaac0 72 72 61 79 53 69 7a 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 rraySize.wecapi.dll.wecapi.dll/.
3eaae0 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3eab00 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 ....56........`.......d.a>.a$...
3eab20 03 00 04 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 77 65 63 ....EcGetObjectArrayProperty.wec
3eab40 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.wecapi.dll/.....16360566
3eab60 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 73..............0.......54......
3eab80 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 02 00 04 00 45 63 45 6e 75 6d 4e 65 ..`.......d.a>.a".......EcEnumNe
3eaba0 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 xtSubscription.wecapi.dll.wecapi
3eabc0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056673............
3eabe0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......52........`.......d.a>
3eac00 84 61 20 00 00 00 01 00 04 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 .a........EcDeleteSubscription.w
3eac20 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 ecapi.dll.wecapi.dll/.....163605
3eac40 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 6673..............0.......39....
3eac60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 13 00 00 00 00 00 04 00 45 63 43 6c 6f 73 ....`.......d.a>.a........EcClos
3eac80 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 e.wecapi.dll..wecapi.dll/.....16
3eaca0 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056673..............0.......28
3eacc0 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d...a>.a.............d
3eace0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
3ead00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 ..@..B.idata$5..................
3ead20 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3ead40 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 ..................@.@...........
3ead60 00 00 0a 77 65 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d ...wecapi.dll'..................
3ead80 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3eada0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
3eadc0 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............wecapi_NULL_THUNK
3eade0 5f 44 41 54 41 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 _DATA.wecapi.dll/.....1636056673
3eae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 ..............0.......249.......
3eae20 60 0a 64 aa 02 00 61 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...a>.a.............debug$S..
3eae40 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...d...............@..B.i
3eae60 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3eae80 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 65 63 61 70 69 2e 64 6c 6c 27 00 13 ..@.0..............wecapi.dll'..
3eaea0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
3eaec0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
3eaee0 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
3eaf00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 65 63 61 ..__NULL_IMPORT_DESCRIPTOR..weca
3eaf20 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056673..........
3eaf40 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 ....0.......490.......`.d...a>.a
3eaf60 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
3eaf80 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3eafa0 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3eafc0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3eafe0 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 65 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 @................wecapi.dll'....
3eb000 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
3eb020 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
3eb040 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 65 63 61 70 69 2e 64 6c 6c ......................wecapi.dll
3eb060 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3eb080 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3eb0a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3eb0c0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
3eb0e0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....8.............P...__IMPORT_D
3eb100 45 53 43 52 49 50 54 4f 52 5f 77 65 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_wecapi.__NULL_IMPORT_D
3eb120 45 53 43 52 49 50 54 4f 52 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..wecapi_NULL_THUNK_DAT
3eb140 41 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 A.wer.dll/........1636056673....
3eb160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3eb180 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 14 00 04 00 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 ....d.a>.a........WerStoreUpload
3eb1a0 52 65 70 6f 72 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Report.wer.dll..wer.dll/........
3eb1c0 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3eb1e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 13 00 04 00 58........`.......d.a>.a&.......
3eb200 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 77 65 WerStoreQueryReportMetadataV3.we
3eb220 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 r.dll.wer.dll/........1636056673
3eb240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3eb260 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 12 00 04 00 57 65 72 53 74 6f 72 65 51 75 `.......d.a>.a&.......WerStoreQu
3eb280 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e eryReportMetadataV2.wer.dll.wer.
3eb2a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 dll/........1636056673..........
3eb2c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3eb2e0 61 3e 84 61 26 00 00 00 11 00 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d a>.a&.......WerStoreQueryReportM
3eb300 65 74 61 64 61 74 61 56 31 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 etadataV1.wer.dll.wer.dll/......
3eb320 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3eb340 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 16 00 00 00 10 00 ..42........`.......d.a>.a......
3eb360 04 00 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f ..WerStorePurge.wer.dll.wer.dll/
3eb380 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056673..............
3eb3a0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......41........`.......d.a>.a
3eb3c0 15 00 00 00 0f 00 04 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 77 65 72 2e 64 6c 6c 00 0a 77 65 ........WerStoreOpen.wer.dll..we
3eb3e0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 r.dll/........1636056673........
3eb400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3eb420 64 aa 61 3e 84 61 1e 00 00 00 0e 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 d.a>.a........WerStoreGetSizeOnD
3eb440 69 73 6b 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 isk.wer.dll.wer.dll/........1636
3eb460 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056673..............0.......51..
3eb480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 0d 00 04 00 57 65 72 53 ......`.......d.a>.a........WerS
3eb4a0 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e toreGetReportCount.wer.dll..wer.
3eb4c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 dll/........1636056673..........
3eb4e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3eb500 61 3e 84 61 21 00 00 00 0c 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 a>.a!.......WerStoreGetNextRepor
3eb520 74 4b 65 79 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 tKey.wer.dll..wer.dll/........16
3eb540 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056673..............0.......54
3eb560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 0b 00 04 00 57 65 ........`.......d.a>.a".......We
3eb580 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 77 65 72 2e 64 6c 6c 00 rStoreGetFirstReportKey.wer.dll.
3eb5a0 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 wer.dll/........1636056673......
3eb5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3eb5e0 00 00 64 aa 61 3e 84 61 16 00 00 00 0a 00 04 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 77 65 ..d.a>.a........WerStoreClose.we
3eb600 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 r.dll.wer.dll/........1636056673
3eb620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3eb640 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 18 00 00 00 09 00 04 00 57 65 72 52 65 70 6f 72 74 53 `.......d.a>.a........WerReportS
3eb660 75 62 6d 69 74 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 ubmit.wer.dll.wer.dll/........16
3eb680 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056673..............0.......49
3eb6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 08 00 04 00 57 65 ........`.......d.a>.a........We
3eb6c0 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e rReportSetUIOption.wer.dll..wer.
3eb6e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 dll/........1636056673..........
3eb700 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3eb720 61 3e 84 61 1e 00 00 00 07 00 04 00 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 a>.a........WerReportSetParamete
3eb740 72 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 r.wer.dll.wer.dll/........163605
3eb760 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6673..............0.......44....
3eb780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 18 00 00 00 06 00 04 00 57 65 72 52 65 70 ....`.......d.a>.a........WerRep
3eb7a0 6f 72 74 43 72 65 61 74 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 ortCreate.wer.dll.wer.dll/......
3eb7c0 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3eb7e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 05 00 ..49........`.......d.a>.a......
3eb800 04 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 65 72 2e 64 6c 6c 00 0a ..WerReportCloseHandle.wer.dll..
3eb820 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 wer.dll/........1636056673......
3eb840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3eb860 00 00 64 aa 61 3e 84 61 19 00 00 00 04 00 04 00 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 ..d.a>.a........WerReportAddFile
3eb880 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .wer.dll..wer.dll/........163605
3eb8a0 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6673..............0.......45....
3eb8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 19 00 00 00 03 00 04 00 57 65 72 52 65 70 ....`.......d.a>.a........WerRep
3eb8e0 6f 72 74 41 64 64 44 75 6d 70 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 ortAddDump.wer.dll..wer.dll/....
3eb900 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3eb920 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 ....57........`.......d.a>.a%...
3eb940 02 00 04 00 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e ....WerRemoveExcludedApplication
3eb960 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 .wer.dll..wer.dll/........163605
3eb980 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6673..............0.......42....
3eb9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 16 00 00 00 01 00 04 00 57 65 72 46 72 65 ....`.......d.a>.a........WerFre
3eb9c0 65 53 74 72 69 6e 67 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eString.wer.dll.wer.dll/........
3eb9e0 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3eba00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 00 00 04 00 54........`.......d.a>.a".......
3eba20 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 77 65 72 2e 64 6c WerAddExcludedApplication.wer.dl
3eba40 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 l.wer.dll/........1636056673....
3eba60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......278.......`.d.
3eba80 03 00 61 3e 84 61 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..a>.a.............debug$S......
3ebaa0 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..=...................@..B.idata
3ebac0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3ebae0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 @..idata$4......................
3ebb00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 77 65 72 2e 64 6c 6c 27 00 ......@.@..............wer.dll'.
3ebb20 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3ebb40 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 R).LINK................@comp.id.
3ebb60 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f u...............................
3ebb80 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 wer_NULL_THUNK_DATA.wer.dll/....
3ebba0 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3ebbc0 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 61 3e 84 61 b5 00 00 00 02 00 00 00 ....246.......`.d...a>.a........
3ebbe0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........=...d.......
3ebc00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
3ebc20 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 ................@.0.............
3ebc40 07 77 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d .wer.dll'....................u.M
3ebc60 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3ebc80 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
3ebca0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
3ebcc0 49 50 54 4f 52 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 IPTOR.wer.dll/........1636056673
3ebce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 ..............0.......477.......
3ebd00 60 0a 64 aa 03 00 61 3e 84 61 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...a>.a.............debug$S..
3ebd20 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......=...................@..B.i
3ebd40 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 data$2..........................
3ebd60 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 ..@.0..idata$6..................
3ebd80 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 77 65 72 2e 64 ..........@................wer.d
3ebda0 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
3ebdc0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
3ebde0 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 65 72 .............................wer
3ebe00 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
3ebe20 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
3ebe40 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
3ebe60 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
3ebe80 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 .......5.............J...__IMPOR
3ebea0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_wer.__NULL_IMPORT_D
3ebec0 45 53 43 52 49 50 54 4f 52 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ESCRIPTOR..wer_NULL_THUNK_DATA..
3ebee0 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 wevtapi.dll/....1636056673......
3ebf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3ebf20 00 00 64 aa 61 3e 84 61 1e 00 00 00 22 00 04 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 ..d.a>.a...."...EvtUpdateBookmar
3ebf40 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 k.wevtapi.dll.wevtapi.dll/....16
3ebf60 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056673..............0.......45
3ebf80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 19 00 00 00 21 00 04 00 45 76 ........`.......d.a>.a....!...Ev
3ebfa0 74 53 75 62 73 63 72 69 62 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e tSubscribe.wevtapi.dll..wevtapi.
3ebfc0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056673..............
3ebfe0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......60........`.......d.a>.a
3ec000 28 00 00 00 20 00 04 00 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 (.......EvtSetChannelConfigPrope
3ec020 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rty.wevtapi.dll.wevtapi.dll/....
3ec040 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3ec060 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 14 00 00 00 1f 00 04 00 40........`.......d.a>.a........
3ec080 45 76 74 53 65 65 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f EvtSeek.wevtapi.dll.wevtapi.dll/
3ec0a0 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3ec0c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 21 00 00 00 ....53........`.......d.a>.a!...
3ec0e0 1e 00 04 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 77 65 76 74 61 70 69 ....EvtSaveChannelConfig.wevtapi
3ec100 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 .dll..wevtapi.dll/....1636056673
3ec120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3ec140 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 16 00 00 00 1d 00 04 00 45 76 74 52 65 6e 64 65 72 00 `.......d.a>.a........EvtRender.
3ec160 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wevtapi.dll.wevtapi.dll/....1636
3ec180 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056673..............0.......41..
3ec1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 15 00 00 00 1c 00 04 00 45 76 74 51 ......`.......d.a>.a........EvtQ
3ec1c0 75 65 72 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 uery.wevtapi.dll..wevtapi.dll/..
3ec1e0 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3ec200 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1b 00 00 00 1b 00 ..47........`.......d.a>.a......
3ec220 04 00 45 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 ..EvtOpenSession.wevtapi.dll..we
3ec240 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 vtapi.dll/....1636056673........
3ec260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3ec280 64 aa 61 3e 84 61 25 00 00 00 1a 00 04 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 d.a>.a%.......EvtOpenPublisherMe
3ec2a0 74 61 64 61 74 61 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f tadata.wevtapi.dll..wevtapi.dll/
3ec2c0 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3ec2e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 21 00 00 00 ....53........`.......d.a>.a!...
3ec300 19 00 04 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 77 65 76 74 61 70 69 ....EvtOpenPublisherEnum.wevtapi
3ec320 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 .dll..wevtapi.dll/....1636056673
3ec340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3ec360 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 17 00 00 00 18 00 04 00 45 76 74 4f 70 65 6e 4c 6f 67 `.......d.a>.a........EvtOpenLog
3ec380 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .wevtapi.dll..wevtapi.dll/....16
3ec3a0 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056673..............0.......57
3ec3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 17 00 04 00 45 76 ........`.......d.a>.a%.......Ev
3ec3e0 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 tOpenEventMetadataEnum.wevtapi.d
3ec400 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 ll..wevtapi.dll/....1636056673..
3ec420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3ec440 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 16 00 04 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e ......d.a>.a........EvtOpenChann
3ec460 65 6c 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f elEnum.wevtapi.dll..wevtapi.dll/
3ec480 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3ec4a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 21 00 00 00 ....53........`.......d.a>.a!...
3ec4c0 15 00 04 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 77 65 76 74 61 70 69 ....EvtOpenChannelConfig.wevtapi
3ec4e0 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 .dll..wevtapi.dll/....1636056673
3ec500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3ec520 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 14 00 04 00 45 76 74 4e 65 78 74 50 75 62 `.......d.a>.a........EvtNextPub
3ec540 6c 69 73 68 65 72 49 64 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c lisherId.wevtapi.dll..wevtapi.dl
3ec560 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056673..............0.
3ec580 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 21 00 ......53........`.......d.a>.a!.
3ec5a0 00 00 13 00 04 00 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 77 65 76 74 61 ......EvtNextEventMetadata.wevta
3ec5c0 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..wevtapi.dll/....16360566
3ec5e0 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 73..............0.......51......
3ec600 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 12 00 04 00 45 76 74 4e 65 78 74 43 ..`.......d.a>.a........EvtNextC
3ec620 68 61 6e 6e 65 6c 50 61 74 68 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e hannelPath.wevtapi.dll..wevtapi.
3ec640 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056673..............
3ec660 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......40........`.......d.a>.a
3ec680 14 00 00 00 11 00 04 00 45 76 74 4e 65 78 74 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 ........EvtNext.wevtapi.dll.wevt
3ec6a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056673..........
3ec6c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
3ec6e0 61 3e 84 61 1c 00 00 00 10 00 04 00 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 77 65 76 74 a>.a........EvtGetQueryInfo.wevt
3ec700 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 api.dll.wevtapi.dll/....16360566
3ec720 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 73..............0.......64......
3ec740 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2c 00 00 00 0f 00 04 00 45 76 74 47 65 74 50 75 ..`.......d.a>.a,.......EvtGetPu
3ec760 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e blisherMetadataProperty.wevtapi.
3ec780 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 dll.wevtapi.dll/....1636056673..
3ec7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3ec7c0 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 0e 00 04 00 45 76 74 47 65 74 4f 62 6a 65 63 74 ......d.a>.a".......EvtGetObject
3ec7e0 41 72 72 61 79 53 69 7a 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c ArraySize.wevtapi.dll.wevtapi.dl
3ec800 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056673..............0.
3ec820 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 ......58........`.......d.a>.a&.
3ec840 00 00 0d 00 04 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 ......EvtGetObjectArrayProperty.
3ec860 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wevtapi.dll.wevtapi.dll/....1636
3ec880 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056673..............0.......46..
3ec8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1a 00 00 00 0c 00 04 00 45 76 74 47 ......`.......d.a>.a........EvtG
3ec8c0 65 74 4c 6f 67 49 6e 66 6f 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c etLogInfo.wevtapi.dll.wevtapi.dl
3ec8e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056673..............0.
3ec900 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 21 00 ......53........`.......d.a>.a!.
3ec920 00 00 0b 00 04 00 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 77 65 76 74 61 ......EvtGetExtendedStatus.wevta
3ec940 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..wevtapi.dll/....16360566
3ec960 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 73..............0.......60......
3ec980 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 28 00 00 00 0a 00 04 00 45 76 74 47 65 74 45 76 ..`.......d.a>.a(.......EvtGetEv
3ec9a0 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 entMetadataProperty.wevtapi.dll.
3ec9c0 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 wevtapi.dll/....1636056673......
3ec9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3eca00 00 00 64 aa 61 3e 84 61 1c 00 00 00 09 00 04 00 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 ..d.a>.a........EvtGetEventInfo.
3eca20 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wevtapi.dll.wevtapi.dll/....1636
3eca40 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056673..............0.......60..
3eca60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 28 00 00 00 08 00 04 00 45 76 74 47 ......`.......d.a>.a(.......EvtG
3eca80 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e etChannelConfigProperty.wevtapi.
3ecaa0 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 dll.wevtapi.dll/....1636056673..
3ecac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3ecae0 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 07 00 04 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 ......d.a>.a........EvtFormatMes
3ecb00 73 61 67 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 sage.wevtapi.dll..wevtapi.dll/..
3ecb20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3ecb40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 19 00 00 00 06 00 ..45........`.......d.a>.a......
3ecb60 04 00 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 ..EvtExportLog.wevtapi.dll..wevt
3ecb80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056673..........
3ecba0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3ecbc0 61 3e 84 61 23 00 00 00 05 00 04 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 a>.a#.......EvtCreateRenderConte
3ecbe0 78 74 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 xt.wevtapi.dll..wevtapi.dll/....
3ecc00 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3ecc20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 04 00 04 00 50........`.......d.a>.a........
3ecc40 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 EvtCreateBookmark.wevtapi.dll.we
3ecc60 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 vtapi.dll/....1636056673........
3ecc80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3ecca0 64 aa 61 3e 84 61 15 00 00 00 03 00 04 00 45 76 74 43 6c 6f 73 65 00 77 65 76 74 61 70 69 2e 64 d.a>.a........EvtClose.wevtapi.d
3eccc0 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 ll..wevtapi.dll/....1636056673..
3ecce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3ecd00 00 00 ff ff 00 00 64 aa 61 3e 84 61 18 00 00 00 02 00 04 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 ......d.a>.a........EvtClearLog.
3ecd20 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wevtapi.dll.wevtapi.dll/....1636
3ecd40 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056673..............0.......42..
3ecd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 16 00 00 00 01 00 04 00 45 76 74 43 ......`.......d.a>.a........EvtC
3ecd80 61 6e 63 65 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 ancel.wevtapi.dll.wevtapi.dll/..
3ecda0 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3ecdc0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 00 00 ..54........`.......d.a>.a".....
3ecde0 04 00 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 65 64 4c 6f 67 00 77 65 76 74 61 70 69 2e ..EvtArchiveExportedLog.wevtapi.
3ece00 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 dll.wevtapi.dll/....1636056673..
3ece20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
3ece40 64 aa 03 00 61 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...a>.a.............debug$S....
3ece60 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
3ece80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3ecea0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
3ecec0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 65 76 74 61 70 69 ........@.@..............wevtapi
3ecee0 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
3ecf00 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
3ecf20 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
3ecf40 00 1d 00 00 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 ......wevtapi_NULL_THUNK_DATA.we
3ecf60 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 vtapi.dll/....1636056673........
3ecf80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 61 3e ......0.......250.......`.d...a>
3ecfa0 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
3ecfc0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3ecfe0 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3ed000 00 00 12 00 09 00 00 00 00 00 0b 77 65 76 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........wevtapi.dll'.........
3ed020 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
3ed040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ...................@comp.id.u...
3ed060 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
3ed080 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.wevtapi.dll/
3ed0a0 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3ed0c0 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 0b 01 00 00 08 00 00 00 ....493.......`.d...a>.a........
3ed0e0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
3ed100 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
3ed120 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
3ed140 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3ed160 12 00 09 00 00 00 00 00 0b 77 65 76 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........wevtapi.dll'...........
3ed180 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3ed1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 ................................
3ed1c0 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 ...............wevtapi.dll.@comp
3ed1e0 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
3ed200 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
3ed220 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
3ed240 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
3ed260 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
3ed280 4f 52 5f 77 65 76 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_wevtapi.__NULL_IMPORT_DESCRIP
3ed2a0 54 4f 52 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 TOR..wevtapi_NULL_THUNK_DATA..wi
3ed2c0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 nbio.dll/.....1636056673........
3ed2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3ed300 64 aa 61 3e 84 61 16 00 00 00 35 00 04 00 57 69 6e 42 69 6f 57 61 69 74 00 77 69 6e 62 69 6f 2e d.a>.a....5...WinBioWait.winbio.
3ed320 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 dll.winbio.dll/.....1636056673..
3ed340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3ed360 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 34 00 04 00 57 69 6e 42 69 6f 56 65 72 69 66 79 ......d.a>.a$...4...WinBioVerify
3ed380 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 WithCallback.winbio.dll.winbio.d
3ed3a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056673..............
3ed3c0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......44........`.......d.a>.a
3ed3e0 18 00 00 00 33 00 04 00 57 69 6e 42 69 6f 56 65 72 69 66 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 ....3...WinBioVerify.winbio.dll.
3ed400 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 winbio.dll/.....1636056673......
3ed420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3ed440 00 00 64 aa 61 3e 84 61 28 00 00 00 32 00 04 00 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 ..d.a>.a(...2...WinBioUnregister
3ed460 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 EventMonitor.winbio.dll.winbio.d
3ed480 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056673..............
3ed4a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......48........`.......d.a>.a
3ed4c0 1c 00 00 00 31 00 04 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 77 69 6e 62 69 6f 2e ....1...WinBioUnlockUnit.winbio.
3ed4e0 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 dll.winbio.dll/.....1636056673..
3ed500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3ed520 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 30 00 04 00 57 69 6e 42 69 6f 53 65 74 50 72 6f ......d.a>.a....0...WinBioSetPro
3ed540 70 65 72 74 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 perty.winbio.dll..winbio.dll/...
3ed560 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3ed580 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 2f 00 ..51........`.......d.a>.a..../.
3ed5a0 04 00 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c ..WinBioSetCredential.winbio.dll
3ed5c0 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 ..winbio.dll/.....1636056673....
3ed5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3ed600 ff ff 00 00 64 aa 61 3e 84 61 22 00 00 00 2e 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 ....d.a>.a".......WinBioRemoveCr
3ed620 65 64 65 6e 74 69 61 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 edential.winbio.dll.winbio.dll/.
3ed640 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3ed660 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2c 00 00 00 ....64........`.......d.a>.a,...
3ed680 2d 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 -...WinBioRemoveAllDomainCredent
3ed6a0 69 61 6c 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 ials.winbio.dll.winbio.dll/.....
3ed6c0 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3ed6e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 2c 00 04 00 58........`.......d.a>.a&...,...
3ed700 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 62 69 WinBioRemoveAllCredentials.winbi
3ed720 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 o.dll.winbio.dll/.....1636056673
3ed740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3ed760 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 2b 00 04 00 57 69 6e 42 69 6f 52 65 6c 65 `.......d.a>.a....+...WinBioRele
3ed780 61 73 65 46 6f 63 75 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 aseFocus.winbio.dll.winbio.dll/.
3ed7a0 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3ed7c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 ....58........`.......d.a>.a&...
3ed7e0 2a 00 04 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 77 *...WinBioRegisterEventMonitor.w
3ed800 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 inbio.dll.winbio.dll/.....163605
3ed820 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6673..............0.......49....
3ed840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 29 00 04 00 57 69 6e 42 69 6f ....`.......d.a>.a....)...WinBio
3ed860 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 OpenSession.winbio.dll..winbio.d
3ed880 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056673..............
3ed8a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......53........`.......d.a>.a
3ed8c0 21 00 00 00 28 00 04 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 77 69 !...(...WinBioMonitorPresence.wi
3ed8e0 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 nbio.dll..winbio.dll/.....163605
3ed900 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6673..............0.......57....
3ed920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 25 00 00 00 27 00 04 00 57 69 6e 42 69 6f ....`.......d.a>.a%...'...WinBio
3ed940 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a LogonIdentifiedUser.winbio.dll..
3ed960 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 winbio.dll/.....1636056673......
3ed980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3ed9a0 00 00 64 aa 61 3e 84 61 1a 00 00 00 26 00 04 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 77 ..d.a>.a....&...WinBioLockUnit.w
3ed9c0 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 inbio.dll.winbio.dll/.....163605
3ed9e0 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 6673..............0.......62....
3eda00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2a 00 00 00 25 00 04 00 57 69 6e 42 69 6f ....`.......d.a>.a*...%...WinBio
3eda20 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e LocateSensorWithCallback.winbio.
3eda40 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 dll.winbio.dll/.....1636056673..
3eda60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3eda80 00 00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 24 00 04 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 ......d.a>.a....$...WinBioLocate
3edaa0 53 65 6e 73 6f 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 Sensor.winbio.dll.winbio.dll/...
3edac0 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3edae0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1c 00 00 00 23 00 ..48........`.......d.a>.a....#.
3edb00 04 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 ..WinBioImproveEnd.winbio.dll.wi
3edb20 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 nbio.dll/.....1636056673........
3edb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3edb60 64 aa 61 3e 84 61 1e 00 00 00 22 00 04 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e d.a>.a...."...WinBioImproveBegin
3edb80 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .winbio.dll.winbio.dll/.....1636
3edba0 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056673..............0.......58..
3edbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 21 00 04 00 57 69 6e 42 ......`.......d.a>.a&...!...WinB
3edbe0 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c ioIdentifyWithCallback.winbio.dl
3edc00 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 l.winbio.dll/.....1636056673....
3edc20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3edc40 ff ff 00 00 64 aa 61 3e 84 61 1a 00 00 00 20 00 04 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 ....d.a>.a........WinBioIdentify
3edc60 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .winbio.dll.winbio.dll/.....1636
3edc80 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056673..............0.......49..
3edca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 1f 00 04 00 57 69 6e 42 ......`.......d.a>.a........WinB
3edcc0 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f ioGetProperty.winbio.dll..winbio
3edce0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056673............
3edd00 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......53........`.......d.a>
3edd20 84 61 21 00 00 00 1e 00 04 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 .a!.......WinBioGetLogonSetting.
3edd40 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 winbio.dll..winbio.dll/.....1636
3edd60 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056673..............0.......56..
3edd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 1d 00 04 00 57 69 6e 42 ......`.......d.a>.a$.......WinB
3edda0 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 ioGetEnrolledFactors.winbio.dll.
3eddc0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 winbio.dll/.....1636056673......
3edde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3ede00 00 00 64 aa 61 3e 84 61 23 00 00 00 1c 00 04 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 ..d.a>.a#.......WinBioGetEnabled
3ede20 53 65 74 74 69 6e 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 Setting.winbio.dll..winbio.dll/.
3ede40 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3ede60 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 27 00 00 00 ....59........`.......d.a>.a'...
3ede80 1b 00 04 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 ....WinBioGetDomainLogonSetting.
3edea0 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 winbio.dll..winbio.dll/.....1636
3edec0 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056673..............0.......56..
3edee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 1a 00 04 00 57 69 6e 42 ......`.......d.a>.a$.......WinB
3edf00 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 ioGetCredentialState.winbio.dll.
3edf20 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 winbio.dll/.....1636056673......
3edf40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3edf60 00 00 64 aa 61 3e 84 61 16 00 00 00 19 00 04 00 57 69 6e 42 69 6f 46 72 65 65 00 77 69 6e 62 69 ..d.a>.a........WinBioFree.winbi
3edf80 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 o.dll.winbio.dll/.....1636056673
3edfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3edfc0 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 26 00 00 00 18 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d `.......d.a>.a&.......WinBioEnum
3edfe0 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 ServiceProviders.winbio.dll.winb
3ee000 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 io.dll/.....1636056673..........
3ee020 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3ee040 61 3e 84 61 21 00 00 00 17 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 a>.a!.......WinBioEnumEnrollment
3ee060 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 s.winbio.dll..winbio.dll/.....16
3ee080 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056673..............0.......51
3ee0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 16 00 04 00 57 69 ........`.......d.a>.a........Wi
3ee0c0 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 nBioEnumDatabases.winbio.dll..wi
3ee0e0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 nbio.dll/.....1636056673........
3ee100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3ee120 64 aa 61 3e 84 61 24 00 00 00 15 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 d.a>.a$.......WinBioEnumBiometri
3ee140 63 55 6e 69 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 cUnits.winbio.dll.winbio.dll/...
3ee160 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3ee180 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 14 00 ..50........`.......d.a>.a......
3ee1a0 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 ..WinBioEnrollSelect.winbio.dll.
3ee1c0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 winbio.dll/.....1636056673......
3ee1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3ee200 00 00 64 aa 61 3e 84 61 1f 00 00 00 13 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 ..d.a>.a........WinBioEnrollDisc
3ee220 61 72 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 ard.winbio.dll..winbio.dll/.....
3ee240 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056673..............0.......
3ee260 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 12 00 04 00 50........`.......d.a>.a........
3ee280 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 WinBioEnrollCommit.winbio.dll.wi
3ee2a0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 nbio.dll/.....1636056673........
3ee2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
3ee2e0 64 aa 61 3e 84 61 2b 00 00 00 11 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 d.a>.a+.......WinBioEnrollCaptur
3ee300 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f eWithCallback.winbio.dll..winbio
3ee320 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056673............
3ee340 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e ..0.......51........`.......d.a>
3ee360 84 61 1f 00 00 00 10 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 77 69 .a........WinBioEnrollCapture.wi
3ee380 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 nbio.dll..winbio.dll/.....163605
3ee3a0 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6673..............0.......49....
3ee3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1d 00 00 00 0f 00 04 00 57 69 6e 42 69 6f ....`.......d.a>.a........WinBio
3ee3e0 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 EnrollBegin.winbio.dll..winbio.d
3ee400 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056673..............
3ee420 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......52........`.......d.a>.a
3ee440 20 00 00 00 0e 00 04 00 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 77 69 6e ........WinBioDeleteTemplate.win
3ee460 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 bio.dll.winbio.dll/.....16360566
3ee480 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 73..............0.......59......
3ee4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 27 00 00 00 0d 00 04 00 57 69 6e 42 69 6f 43 6f ..`.......d.a>.a'.......WinBioCo
3ee4c0 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a ntrolUnitPrivileged.winbio.dll..
3ee4e0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 winbio.dll/.....1636056673......
3ee500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3ee520 00 00 64 aa 61 3e 84 61 1d 00 00 00 0c 00 04 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 ..d.a>.a........WinBioControlUni
3ee540 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.winbio.dll..winbio.dll/.....16
3ee560 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056673..............0.......50
3ee580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 0b 00 04 00 57 69 ........`.......d.a>.a........Wi
3ee5a0 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 nBioCloseSession.winbio.dll.winb
3ee5c0 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 io.dll/.....1636056673..........
3ee5e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3ee600 61 3e 84 61 20 00 00 00 0a 00 04 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b a>.a........WinBioCloseFramework
3ee620 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .winbio.dll.winbio.dll/.....1636
3ee640 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056673..............0.......63..
3ee660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2b 00 00 00 09 00 04 00 57 69 6e 42 ......`.......d.a>.a+.......WinB
3ee680 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 ioCaptureSampleWithCallback.winb
3ee6a0 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 io.dll..winbio.dll/.....16360566
3ee6c0 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 73..............0.......51......
3ee6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1f 00 00 00 08 00 04 00 57 69 6e 42 69 6f 43 61 ..`.......d.a>.a........WinBioCa
3ee700 70 74 75 72 65 53 61 6d 70 6c 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 ptureSample.winbio.dll..winbio.d
3ee720 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056673..............
3ee740 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 0.......44........`.......d.a>.a
3ee760 18 00 00 00 07 00 04 00 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 ........WinBioCancel.winbio.dll.
3ee780 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 winbio.dll/.....1636056673......
3ee7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3ee7c0 00 00 64 aa 61 3e 84 61 22 00 00 00 06 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 ..d.a>.a".......WinBioAsyncOpenS
3ee7e0 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 ession.winbio.dll.winbio.dll/...
3ee800 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056673..............0.....
3ee820 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 24 00 00 00 05 00 ..56........`.......d.a>.a$.....
3ee840 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 77 69 6e 62 69 ..WinBioAsyncOpenFramework.winbi
3ee860 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 o.dll.winbio.dll/.....1636056673
3ee880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3ee8a0 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 2e 00 00 00 04 00 04 00 57 69 6e 42 69 6f 41 73 79 6e `.......d.a>.a........WinBioAsyn
3ee8c0 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 77 69 6e 62 69 6f 2e cMonitorFrameworkChanges.winbio.
3ee8e0 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 dll.winbio.dll/.....1636056673..
3ee900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3ee920 00 00 ff ff 00 00 64 aa 61 3e 84 61 2b 00 00 00 03 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 ......d.a>.a+.......WinBioAsyncE
3ee940 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a numServiceProviders.winbio.dll..
3ee960 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 winbio.dll/.....1636056673......
3ee980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3ee9a0 00 00 64 aa 61 3e 84 61 24 00 00 00 02 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 ..d.a>.a$.......WinBioAsyncEnumD
3ee9c0 61 74 61 62 61 73 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 atabases.winbio.dll.winbio.dll/.
3ee9e0 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3eea00 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 29 00 00 00 ....61........`.......d.a>.a)...
3eea20 01 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 ....WinBioAsyncEnumBiometricUnit
3eea40 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 s.winbio.dll..winbio.dll/.....16
3eea60 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056673..............0.......50
3eea80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 61 3e 84 61 1e 00 00 00 00 00 04 00 57 69 ........`.......d.a>.a........Wi
3eeaa0 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 nBioAcquireFocus.winbio.dll.winb
3eeac0 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 io.dll/.....1636056673..........
3eeae0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 ....0.......284.......`.d...a>.a
3eeb00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
3eeb20 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3eeb40 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3eeb60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3eeb80 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 27 00 13 10 07 @.@..............winbio.dll'....
3eeba0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
3eebc0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 LINK................@comp.id.u..
3eebe0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 69 6e .............................win
3eec00 62 69 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 bio_NULL_THUNK_DATA.winbio.dll/.
3eec20 20 20 20 20 31 36 33 36 30 35 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056673..............0...
3eec40 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 61 3e 84 61 b8 00 00 00 02 00 00 00 ....249.......`.d...a>.a........
3eec60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........@...d.......
3eec80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
3eeca0 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.0.............
3eecc0 0a 77 69 6e 62 69 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 .winbio.dll'....................
3eece0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
3eed00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
3eed20 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
3eed40 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 SCRIPTOR..winbio.dll/.....163605
3eed60 36 36 37 33 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 6673..............0.......490...
3eed80 20 20 20 20 60 0a 64 aa 03 00 61 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...a>.a.............debug
3eeda0 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
3eedc0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 .B.idata$2......................
3eede0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 ......@.0..idata$6..............
3eee00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 ..............@................w
3eee20 69 6e 62 69 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 inbio.dll'....................u.
3eee40 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3eee60 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
3eee80 00 00 02 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ....winbio.dll..@comp.id.u......
3eeea0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
3eeec0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
3eeee0 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
3eef00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
3eef20 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 62 69 6f 00 5f P...__IMPORT_DESCRIPTOR_winbio._
3eef40 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 62 69 6f 5f _NULL_IMPORT_DESCRIPTOR..winbio_
3eef60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 34 31 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2841...........
3eef80 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3eefa0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 34 00 00 00 00 00 04 00 72........`.......d.b>.a4.......
3eefc0 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 77 69 6e 64 6f 77 73 MLCreateOperatorRegistry.windows
3eefe0 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 2f 32 38 34 31 20 20 20 20 20 20 20 .ai.machinelearning./2841.......
3ef000 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3ef020 20 20 20 20 33 30 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 62 3e 84 61 ec 00 00 00 02 00 00 00 ....304.......`.d...b>.a........
3ef040 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 50 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........P...........
3ef060 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3ef080 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3ef0a0 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3ef0c0 21 00 09 00 00 00 00 00 1a 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e !........windows.ai.machinelearn
3ef0e0 69 6e 67 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 ing'....................u.Micros
3ef100 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
3ef120 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
3ef140 20 00 00 00 7f 77 69 6e 64 6f 77 73 2e 61 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .....windows.ai_NULL_THUNK_DATA.
3ef160 2f 32 38 34 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 /2841...........1636056674......
3ef180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......265.......`.d...
3ef1a0 62 3e 84 61 c8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 b>.a.............debug$S........
3ef1c0 50 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 P...d...............@..B.idata$3
3ef1e0 00 00 00 00 00 00 00 00 14 00 00 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3ef200 02 00 00 00 21 00 09 00 00 00 00 00 1a 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c ....!........windows.ai.machinel
3ef220 65 61 72 6e 69 6e 67 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 earning'....................u.Mi
3ef240 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3ef260 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
3ef280 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
3ef2a0 50 54 4f 52 00 0a 2f 32 38 34 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 PTOR../2841...........1636056674
3ef2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 30 20 20 20 20 20 20 20 ..............0.......530.......
3ef2e0 60 0a 64 aa 03 00 62 3e 84 61 2a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...b>.a*............debug$S..
3ef300 00 00 00 00 00 00 50 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......P...................@..B.i
3ef320 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 dc 00 00 00 f0 00 00 00 00 00 00 00 03 00 data$2..........................
3ef340 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 0e 01 00 00 f0 00 ..@.0..idata$6..................
3ef360 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 21 00 09 00 00 00 00 00 1a 77 69 6e 64 6f ..........@.......!........windo
3ef380 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 27 00 13 10 07 00 00 00 f6 00 00 ws.ai.machinelearning'..........
3ef3a0 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
3ef3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 ................................
3ef3e0 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 ................windows.ai.machi
3ef400 6e 65 6c 65 61 72 6e 69 6e 67 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 nelearning..@comp.id.u..........
3ef420 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
3ef440 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
3ef460 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 ....h..idata$5@.......h.....#...
3ef480 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 ..............<.............X...
3ef4a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 61 69 00 5f __IMPORT_DESCRIPTOR_windows.ai._
3ef4c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 _NULL_IMPORT_DESCRIPTOR..windows
3ef4e0 2e 61 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 36 38 20 20 20 20 20 20 20 .ai_NULL_THUNK_DATA./2868.......
3ef500 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3ef520 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 ....55........`.......d.b>.a#...
3ef540 00 00 04 00 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 77 69 6e 64 6f 77 73 2e 64 61 ....PdfCreateRenderer.windows.da
3ef560 74 61 2e 70 64 66 00 0a 2f 32 38 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ta.pdf../2868...........16360566
3ef580 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 74..............0.......296.....
3ef5a0 20 20 60 0a 64 aa 03 00 62 3e 84 61 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...b>.a.............debug$S
3ef5c0 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........F...................@..B
3ef5e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3ef600 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 ....@.@..idata$4................
3ef620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 77 69 6e ............@.@..............win
3ef640 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d dows.data.pdf'..................
3ef660 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3ef680 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
3ef6a0 00 00 00 00 02 00 00 00 02 00 22 00 00 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 5f 4e 55 4c 4c .........."....windows.data_NULL
3ef6c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _THUNK_DATA./2868...........1636
3ef6e0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 056674..............0.......255.
3ef700 20 20 20 20 20 20 60 0a 64 aa 02 00 62 3e 84 61 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...b>.a.............deb
3ef720 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........F...d...............
3ef740 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 @..B.idata$3....................
3ef760 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 77 69 6e 64 6f 77 73 ........@.0..............windows
3ef780 2e 64 61 74 61 2e 70 64 66 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 .data.pdf'....................u.
3ef7a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3ef7c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
3ef7e0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
3ef800 52 49 50 54 4f 52 00 0a 2f 32 38 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 RIPTOR../2868...........16360566
3ef820 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 74..............0.......514.....
3ef840 20 20 60 0a 64 aa 03 00 62 3e 84 61 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...b>.a.............debug$S
3ef860 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........F...................@..B
3ef880 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 .idata$2........................
3ef8a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 ....@.0..idata$6................
3ef8c0 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 77 69 6e ............@................win
3ef8e0 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d dows.data.pdf'..................
3ef900 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3ef920 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
3ef940 00 00 05 00 00 00 02 00 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 00 40 63 6f 6d 70 2e ........windows.data.pdf..@comp.
3ef960 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
3ef980 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
3ef9a0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
3ef9c0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 ....h.....%.................>...
3ef9e0 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........\...__IMPORT_DESCRIPTO
3efa00 52 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 R_windows.data.__NULL_IMPORT_DES
3efa20 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b CRIPTOR..windows.data_NULL_THUNK
3efa40 5f 44 41 54 41 00 2f 32 38 38 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 _DATA./2885...........1636056674
3efa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 31 20 20 20 20 20 20 20 ..............0.......101.......
3efa80 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 51 00 00 00 07 00 04 00 43 72 65 61 74 65 52 65 6e 64 `.......d.b>.aQ.......CreateRend
3efaa0 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e erAudioStateMonitorForCategoryAn
3efac0 64 44 65 76 69 63 65 52 6f 6c 65 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 dDeviceRole.windows.media.mediac
3efae0 6f 6e 74 72 6f 6c 00 0a 2f 32 38 38 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ontrol../2885...........16360566
3efb00 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 39 20 20 20 20 20 20 74..............0.......99......
3efb20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 4f 00 00 00 06 00 04 00 43 72 65 61 74 65 52 65 ..`.......d.b>.aO.......CreateRe
3efb40 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 nderAudioStateMonitorForCategory
3efb60 41 6e 64 44 65 76 69 63 65 49 64 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 AndDeviceId.windows.media.mediac
3efb80 6f 6e 74 72 6f 6c 00 0a 2f 32 38 38 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 ontrol../2885...........16360566
3efba0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 74..............0.......88......
3efbc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 44 00 00 00 05 00 04 00 43 72 65 61 74 65 52 65 ..`.......d.b>.aD.......CreateRe
3efbe0 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 nderAudioStateMonitorForCategory
3efc00 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 00 2f 32 38 38 .windows.media.mediacontrol./288
3efc20 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 5...........1636056674..........
3efc40 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......77........`.......d.
3efc60 62 3e 84 61 39 00 00 00 04 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 b>.a9.......CreateRenderAudioSta
3efc80 74 65 4d 6f 6e 69 74 6f 72 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e teMonitor.windows.media.mediacon
3efca0 74 72 6f 6c 00 0a 2f 32 38 38 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 trol../2885...........1636056674
3efcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 32 20 20 20 20 20 20 20 ..............0.......102.......
3efce0 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 52 00 00 00 03 00 04 00 43 72 65 61 74 65 43 61 70 74 `.......d.b>.aR.......CreateCapt
3efd00 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 ureAudioStateMonitorForCategoryA
3efd20 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 ndDeviceRole.windows.media.media
3efd40 63 6f 6e 74 72 6f 6c 00 2f 32 38 38 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 control./2885...........16360566
3efd60 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 30 20 20 20 20 20 74..............0.......100.....
3efd80 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 50 00 00 00 02 00 04 00 43 72 65 61 74 65 43 61 ..`.......d.b>.aP.......CreateCa
3efda0 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 ptureAudioStateMonitorForCategor
3efdc0 79 41 6e 64 44 65 76 69 63 65 49 64 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 yAndDeviceId.windows.media.media
3efde0 63 6f 6e 74 72 6f 6c 00 2f 32 38 38 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 control./2885...........16360566
3efe00 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 74..............0.......89......
3efe20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 45 00 00 00 01 00 04 00 43 72 65 61 74 65 43 61 ..`.......d.b>.aE.......CreateCa
3efe40 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 ptureAudioStateMonitorForCategor
3efe60 79 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 00 0a 2f 32 y.windows.media.mediacontrol../2
3efe80 38 38 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 885...........1636056674........
3efea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......78........`.......
3efec0 64 aa 62 3e 84 61 3a 00 00 00 00 00 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f d.b>.a:.......CreateCaptureAudio
3efee0 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 StateMonitor.windows.media.media
3eff00 63 6f 6e 74 72 6f 6c 00 2f 32 38 38 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 control./2885...........16360566
3eff20 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 37 20 20 20 20 20 74..............0.......307.....
3eff40 20 20 60 0a 64 aa 03 00 62 3e 84 61 ec 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...b>.a.............debug$S
3eff60 00 00 00 00 00 00 00 00 50 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........P...................@..B
3eff80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3effa0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 ....@.@..idata$4................
3effc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 21 00 09 00 00 00 00 00 1a 77 69 6e ............@.@.....!........win
3effe0 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 27 00 13 10 07 00 00 00 f6 dows.media.mediacontrol'........
3f0000 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
3f0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
3f0040 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 00 7f 77 69 6e 64 6f 77 73 ....................#....windows
3f0060 2e 6d 65 64 69 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 38 38 35 20 20 20 .media_NULL_THUNK_DATA../2885...
3f0080 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056674..............
3f00a0 30 20 20 20 20 20 20 20 32 36 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 62 3e 84 61 c8 00 00 00 0.......265.......`.d...b>.a....
3f00c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 50 00 00 00 64 00 00 00 .........debug$S........P...d...
3f00e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
3f0100 14 00 00 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 21 00 09 00 ....................@.0.....!...
3f0120 00 00 00 00 1a 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 27 .....windows.media.mediacontrol'
3f0140 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
3f0160 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
3f0180 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
3f01a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
3f01c0 38 38 35 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 885...........1636056674........
3f01e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 62 3e ......0.......536.......`.d...b>
3f0200 84 61 2a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 50 00 .a*............debug$S........P.
3f0220 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3f0240 00 00 00 00 00 00 14 00 00 00 dc 00 00 00 f0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3f0260 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 0e 01 00 00 f0 00 00 00 00 00 00 00 00 00 data$6..........................
3f0280 00 00 40 00 20 c0 02 00 00 00 21 00 09 00 00 00 00 00 1a 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 ..@.......!........windows.media
3f02a0 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d .mediacontrol'..................
3f02c0 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3f02e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 ................................
3f0300 00 00 05 00 00 00 02 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 ........windows.media.mediacontr
3f0320 6f 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ol..@comp.id.u..................
3f0340 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
3f0360 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
3f0380 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....&...........
3f03a0 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......?.............^...__IMPORT
3f03c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 00 5f 5f 4e 55 4c 4c _DESCRIPTOR_windows.media.__NULL
3f03e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 _IMPORT_DESCRIPTOR..windows.medi
3f0400 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 31 32 20 20 20 20 20 20 20 20 20 a_NULL_THUNK_DATA./2912.........
3f0420 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f0440 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2f 00 00 00 00 00 ..67........`.......d.b>.a/.....
3f0460 04 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 77 69 ..SetSocketMediaStreamingMode.wi
3f0480 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 0a 2f 32 39 31 32 20 20 20 20 20 20 20 20 20 ndows.networking../2912.........
3f04a0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f04c0 20 20 32 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 62 3e 84 61 e4 00 00 00 02 00 00 00 00 00 ..293.......`.d...b>.a..........
3f04e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........H.............
3f0500 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 ......@..B.idata$5..............
3f0520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3f0540 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 ......................@.@.......
3f0560 09 00 00 00 00 00 12 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 27 00 13 10 07 00 00 .......windows.networking'......
3f0580 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3f05a0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff NK................@comp.id.u....
3f05c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 69 6e 64 6f ...........................windo
3f05e0 77 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 39 31 32 20 20 20 20 20 20 20 ws_NULL_THUNK_DATA../2912.......
3f0600 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f0620 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 62 3e 84 61 c0 00 00 00 02 00 00 00 ....257.......`.d...b>.a........
3f0640 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........H...d.......
3f0660 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
3f0680 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 ................@.0.............
3f06a0 12 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 27 00 13 10 07 00 00 00 f6 00 00 00 00 .windows.networking'............
3f06c0 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
3f06e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
3f0700 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
3f0720 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 31 32 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2912.........
3f0740 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f0760 20 20 35 30 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 62 3e 84 61 1a 01 00 00 08 00 00 00 00 00 ..508.......`.d...b>.a..........
3f0780 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........H.............
3f07a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 ......@..B.idata$2..............
3f07c0 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3f07e0 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 ......................@.........
3f0800 09 00 00 00 00 00 12 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 27 00 13 10 07 00 00 .......windows.networking'......
3f0820 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3f0840 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
3f0860 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 64 6f 77 73 2e 6e 65 74 77 ....................windows.netw
3f0880 6f 72 6b 69 6e 67 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 orking..@comp.id.u..............
3f08a0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
3f08c0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
3f08e0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5@.......h.............
3f0900 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
3f0920 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_windows.__NULL_I
3f0940 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..windows_NULL_T
3f0960 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2f 31 36 33 36 30 35 HUNK_DATA.windows.ui.xaml/163605
3f0980 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6674..............0.......64....
3f09a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2c 00 00 00 01 00 04 00 49 6e 69 74 69 61 ....`.......d.b>.a,.......Initia
3f09c0 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 77 69 6e 64 6f 77 73 2e 75 69 lizeXamlDiagnosticsEx.windows.ui
3f09e0 2e 78 61 6d 6c 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2f 31 36 33 36 30 35 36 36 37 34 .xaml.windows.ui.xaml/1636056674
3f0a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3f0a20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 29 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 `.......d.b>.a).......Initialize
3f0a40 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 0a XamlDiagnostic.windows.ui.xaml..
3f0a60 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2f 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 windows.ui.xaml/1636056674......
3f0a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......293.......`.d...
3f0aa0 62 3e 84 61 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 b>.a.............debug$S........
3f0ac0 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 E...................@..B.idata$5
3f0ae0 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3f0b00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3f0b20 00 00 00 00 40 00 40 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 77 69 6e 64 6f 77 73 2e 75 69 2e ....@.@..............windows.ui.
3f0b40 78 61 6d 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f xaml'....................u.Micro
3f0b60 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
3f0b80 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
3f0ba0 00 20 00 00 00 7f 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ......windows.ui_NULL_THUNK_DATA
3f0bc0 00 0a 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2f 31 36 33 36 30 35 36 36 37 34 20 20 20 20 ..windows.ui.xaml/1636056674....
3f0be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 34 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......254.......`.d.
3f0c00 02 00 62 3e 84 61 bd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..b>.a.............debug$S......
3f0c20 00 00 45 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..E...d...............@..B.idata
3f0c40 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3f0c60 30 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 27 00 0..............windows.ui.xaml'.
3f0c80 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3f0ca0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
3f0cc0 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
3f0ce0 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 69 6e 64 ...__NULL_IMPORT_DESCRIPTOR.wind
3f0d00 6f 77 73 2e 75 69 2e 78 61 6d 6c 2f 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 ows.ui.xaml/1636056674..........
3f0d20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 62 3e 84 61 ....0.......507.......`.d...b>.a
3f0d40 13 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 .............debug$S........E...
3f0d60 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3f0d80 00 00 00 00 14 00 00 00 d1 00 00 00 e5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3f0da0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 03 01 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3f0dc0 40 00 20 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c @................windows.ui.xaml
3f0de0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
3f0e00 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
3f0e20 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 64 6f ...........................windo
3f0e40 77 73 2e 75 69 2e 78 61 6d 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 ws.ui.xaml.@comp.id.u...........
3f0e60 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
3f0e80 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
3f0ea0 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 ...h..idata$5@.......h.....#....
3f0ec0 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f .............<.............X..._
3f0ee0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 00 5f 5f _IMPORT_DESCRIPTOR_windows.ui.__
3f0f00 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e NULL_IMPORT_DESCRIPTOR..windows.
3f0f20 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 39 33 31 20 20 20 20 20 20 20 ui_NULL_THUNK_DATA../2931.......
3f0f40 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f0f60 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2e 00 00 00 ....66........`.......d.b>.a....
3f0f80 08 00 04 00 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 ....WICSerializeMetadataContent.
3f0fa0 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 32 39 33 31 20 20 20 20 20 20 20 20 20 windowscodecs.dll./2931.........
3f0fc0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f0fe0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2a 00 00 00 07 00 ..62........`.......d.b>.a*.....
3f1000 04 00 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 77 69 6e 64 6f 77 ..WICMatchMetadataContent.window
3f1020 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 32 39 33 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 scodecs.dll./2931...........1636
3f1040 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056674..............0.......60..
3f1060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 28 00 00 00 06 00 04 00 57 49 43 4d ......`.......d.b>.a(.......WICM
3f1080 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e apShortNameToGuid.windowscodecs.
3f10a0 64 6c 6c 00 2f 32 39 33 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 dll./2931...........1636056674..
3f10c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3f10e0 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 05 00 04 00 57 49 43 4d 61 70 53 63 68 65 6d 61 ......d.b>.a%.......WICMapSchema
3f1100 54 6f 4e 61 6d 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 32 39 33 31 20 ToName.windowscodecs.dll../2931.
3f1120 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056674............
3f1140 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......60........`.......d.b>
3f1160 84 61 28 00 00 00 04 00 04 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 .a(.......WICMapGuidToShortName.
3f1180 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 32 39 33 31 20 20 20 20 20 20 20 20 20 windowscodecs.dll./2931.........
3f11a0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f11c0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2c 00 00 00 03 00 ..64........`.......d.b>.a,.....
3f11e0 04 00 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 77 69 6e 64 ..WICGetMetadataContentSize.wind
3f1200 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 32 39 33 31 20 20 20 20 20 20 20 20 20 20 20 31 36 owscodecs.dll./2931...........16
3f1220 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 36056674..............0.......67
3f1240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2f 00 00 00 02 00 04 00 57 49 ........`.......d.b>.a/.......WI
3f1260 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 77 69 6e 64 6f CCreateBitmapFromSectionEx.windo
3f1280 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 32 39 33 31 20 20 20 20 20 20 20 20 20 20 20 31 36 wscodecs.dll../2931...........16
3f12a0 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 36056674..............0.......65
3f12c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2d 00 00 00 01 00 04 00 57 49 ........`.......d.b>.a-.......WI
3f12e0 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 77 69 6e 64 6f 77 73 CCreateBitmapFromSection.windows
3f1300 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 32 39 33 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 codecs.dll../2931...........1636
3f1320 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 056674..............0.......61..
3f1340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 29 00 00 00 00 00 04 00 57 49 43 43 ......`.......d.b>.a).......WICC
3f1360 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 onvertBitmapSource.windowscodecs
3f1380 2e 64 6c 6c 00 0a 2f 32 39 33 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 .dll../2931...........1636056674
3f13a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 ..............0.......298.......
3f13c0 60 0a 64 aa 03 00 62 3e 84 61 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...b>.a.............debug$S..
3f13e0 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......G...................@..B.i
3f1400 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3f1420 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 ..@.@..idata$4..................
3f1440 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 69 6e 64 6f ..........@.@..............windo
3f1460 77 73 63 6f 64 65 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 wscodecs.dll'...................
3f1480 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
3f14a0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
3f14c0 00 00 00 02 00 00 00 02 00 23 00 00 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c .........#....windowscodecs_NULL
3f14e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 33 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 _THUNK_DATA./2931...........1636
3f1500 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 056674..............0.......256.
3f1520 20 20 20 20 20 20 60 0a 64 aa 02 00 62 3e 84 61 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...b>.a.............deb
3f1540 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........G...d...............
3f1560 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 @..B.idata$3....................
3f1580 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 69 6e 64 6f 77 73 ........@.0..............windows
3f15a0 63 6f 64 65 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 codecs.dll'....................u
3f15c0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3f15e0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
3f1600 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
3f1620 43 52 49 50 54 4f 52 00 2f 32 39 33 31 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 CRIPTOR./2931...........16360566
3f1640 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 74..............0.......517.....
3f1660 20 20 60 0a 64 aa 03 00 62 3e 84 61 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...b>.a.............debug$S
3f1680 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........G...................@..B
3f16a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 .idata$2........................
3f16c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 ....@.0..idata$6................
3f16e0 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 69 6e ............@................win
3f1700 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 dowscodecs.dll'.................
3f1720 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3f1740 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 ................................
3f1760 00 00 00 05 00 00 00 02 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 40 63 6f 6d 70 .........windowscodecs.dll.@comp
3f1780 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
3f17a0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
3f17c0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
3f17e0 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 .....h.....&.................?..
3f1800 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........^...__IMPORT_DESCRIPT
3f1820 4f 52 5f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 OR_windowscodecs.__NULL_IMPORT_D
3f1840 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 ESCRIPTOR..windowscodecs_NULL_TH
3f1860 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 UNK_DATA..winfax.dll/.....163605
3f1880 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6674..............0.......61....
3f18a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 29 00 00 00 37 00 04 00 46 61 78 55 6e 72 ....`.......d.b>.a)...7...FaxUnr
3f18c0 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 77 69 6e 66 61 78 2e 64 egisterServiceProviderW.winfax.d
3f18e0 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..winfax.dll/.....1636056674..
3f1900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3f1920 00 00 ff ff 00 00 64 aa 62 3e 84 61 1d 00 00 00 36 00 04 00 46 61 78 53 74 61 72 74 50 72 69 6e ......d.b>.a....6...FaxStartPrin
3f1940 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 tJobW.winfax.dll..winfax.dll/...
3f1960 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f1980 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1d 00 00 00 35 00 ..49........`.......d.b>.a....5.
3f19a0 04 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a ..FaxStartPrintJobA.winfax.dll..
3f19c0 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 winfax.dll/.....1636056674......
3f19e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3f1a00 00 00 64 aa 62 3e 84 61 1e 00 00 00 34 00 04 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 ..d.b>.a....4...FaxSetRoutingInf
3f1a20 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 oW.winfax.dll.winfax.dll/.....16
3f1a40 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056674..............0.......50
3f1a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1e 00 00 00 33 00 04 00 46 61 ........`.......d.b>.a....3...Fa
3f1a80 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 xSetRoutingInfoA.winfax.dll.winf
3f1aa0 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 ax.dll/.....1636056674..........
3f1ac0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3f1ae0 62 3e 84 61 17 00 00 00 32 00 04 00 46 61 78 53 65 74 50 6f 72 74 57 00 77 69 6e 66 61 78 2e 64 b>.a....2...FaxSetPortW.winfax.d
3f1b00 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..winfax.dll/.....1636056674..
3f1b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3f1b40 00 00 ff ff 00 00 64 aa 62 3e 84 61 17 00 00 00 31 00 04 00 46 61 78 53 65 74 50 6f 72 74 41 00 ......d.b>.a....1...FaxSetPortA.
3f1b60 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 winfax.dll..winfax.dll/.....1636
3f1b80 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056674..............0.......56..
3f1ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 30 00 04 00 46 61 78 53 ......`.......d.b>.a$...0...FaxS
3f1bc0 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 etLoggingCategoriesW.winfax.dll.
3f1be0 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 winfax.dll/.....1636056674......
3f1c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3f1c20 00 00 64 aa 62 3e 84 61 24 00 00 00 2f 00 04 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 ..d.b>.a$.../...FaxSetLoggingCat
3f1c40 65 67 6f 72 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 egoriesA.winfax.dll.winfax.dll/.
3f1c60 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f1c80 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 16 00 00 00 ....42........`.......d.b>.a....
3f1ca0 2e 00 04 00 46 61 78 53 65 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 ....FaxSetJobW.winfax.dll.winfax
3f1cc0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056674............
3f1ce0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......42........`.......d.b>
3f1d00 84 61 16 00 00 00 2d 00 04 00 46 61 78 53 65 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 .a....-...FaxSetJobA.winfax.dll.
3f1d20 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 winfax.dll/.....1636056674......
3f1d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3f1d60 00 00 64 aa 62 3e 84 61 24 00 00 00 2c 00 04 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 ..d.b>.a$...,...FaxSetGlobalRout
3f1d80 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 ingInfoW.winfax.dll.winfax.dll/.
3f1da0 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f1dc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 ....56........`.......d.b>.a$...
3f1de0 2b 00 04 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e +...FaxSetGlobalRoutingInfoA.win
3f1e00 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 fax.dll.winfax.dll/.....16360566
3f1e20 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 74..............0.......52......
3f1e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 2a 00 04 00 46 61 78 53 65 74 43 6f ..`.......d.b>.a....*...FaxSetCo
3f1e60 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 nfigurationW.winfax.dll.winfax.d
3f1e80 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056674..............
3f1ea0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......52........`.......d.b>.a
3f1ec0 20 00 00 00 29 00 04 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 77 69 6e ....)...FaxSetConfigurationA.win
3f1ee0 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 fax.dll.winfax.dll/.....16360566
3f1f00 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 74..............0.......48......
3f1f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1c 00 00 00 28 00 04 00 46 61 78 53 65 6e 64 44 ..`.......d.b>.a....(...FaxSendD
3f1f40 6f 63 75 6d 65 6e 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 ocumentW.winfax.dll.winfax.dll/.
3f1f60 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f1f80 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 28 00 00 00 ....60........`.......d.b>.a(...
3f1fa0 27 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 '...FaxSendDocumentForBroadcastW
3f1fc0 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .winfax.dll.winfax.dll/.....1636
3f1fe0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056674..............0.......60..
3f2000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 28 00 00 00 26 00 04 00 46 61 78 53 ......`.......d.b>.a(...&...FaxS
3f2020 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 77 69 6e 66 61 78 2e endDocumentForBroadcastA.winfax.
3f2040 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 dll.winfax.dll/.....1636056674..
3f2060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3f2080 00 00 ff ff 00 00 64 aa 62 3e 84 61 1c 00 00 00 25 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d ......d.b>.a....%...FaxSendDocum
3f20a0 65 6e 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 entA.winfax.dll.winfax.dll/.....
3f20c0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f20e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 27 00 00 00 24 00 04 00 59........`.......d.b>.a'...$...
3f2100 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 77 69 6e 66 FaxRegisterServiceProviderW.winf
3f2120 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 ax.dll..winfax.dll/.....16360566
3f2140 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 74..............0.......60......
3f2160 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 28 00 00 00 23 00 04 00 46 61 78 52 65 67 69 73 ..`.......d.b>.a(...#...FaxRegis
3f2180 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 terRoutingExtensionW.winfax.dll.
3f21a0 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 winfax.dll/.....1636056674......
3f21c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3f21e0 00 00 64 aa 62 3e 84 61 1e 00 00 00 22 00 04 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 ..d.b>.a...."...FaxPrintCoverPag
3f2200 65 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 eW.winfax.dll.winfax.dll/.....16
3f2220 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056674..............0.......50
3f2240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1e 00 00 00 21 00 04 00 46 61 ........`.......d.b>.a....!...Fa
3f2260 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 xPrintCoverPageA.winfax.dll.winf
3f2280 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 ax.dll/.....1636056674..........
3f22a0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3f22c0 62 3e 84 61 17 00 00 00 20 00 04 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 77 69 6e 66 61 78 2e 64 b>.a........FaxOpenPort.winfax.d
3f22e0 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..winfax.dll/.....1636056674..
3f2300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3f2320 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 1f 00 04 00 46 61 78 49 6e 69 74 69 61 6c 69 7a ......d.b>.a#.......FaxInitializ
3f2340 65 45 76 65 6e 74 51 75 65 75 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 eEventQueue.winfax.dll..winfax.d
3f2360 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056674..............
3f2380 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......50........`.......d.b>.a
3f23a0 1e 00 00 00 1e 00 04 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 ........FaxGetRoutingInfoW.winfa
3f23c0 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 x.dll.winfax.dll/.....1636056674
3f23e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3f2400 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1e 00 00 00 1d 00 04 00 46 61 78 47 65 74 52 6f 75 74 `.......d.b>.a........FaxGetRout
3f2420 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 ingInfoA.winfax.dll.winfax.dll/.
3f2440 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f2460 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 17 00 00 00 ....43........`.......d.b>.a....
3f2480 1c 00 04 00 46 61 78 47 65 74 50 6f 72 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 ....FaxGetPortW.winfax.dll..winf
3f24a0 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 ax.dll/.....1636056674..........
3f24c0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
3f24e0 62 3e 84 61 17 00 00 00 1b 00 04 00 46 61 78 47 65 74 50 6f 72 74 41 00 77 69 6e 66 61 78 2e 64 b>.a........FaxGetPortA.winfax.d
3f2500 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..winfax.dll/.....1636056674..
3f2520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3f2540 00 00 ff ff 00 00 64 aa 62 3e 84 61 1a 00 00 00 1a 00 04 00 46 61 78 47 65 74 50 61 67 65 44 61 ......d.b>.a........FaxGetPageDa
3f2560 74 61 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ta.winfax.dll.winfax.dll/.....16
3f2580 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056674..............0.......56
3f25a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 19 00 04 00 46 61 ........`.......d.b>.a$.......Fa
3f25c0 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 77 69 6e 66 61 78 2e 64 6c xGetLoggingCategoriesW.winfax.dl
3f25e0 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.winfax.dll/.....1636056674....
3f2600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3f2620 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 18 00 04 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 ....d.b>.a$.......FaxGetLoggingC
3f2640 61 74 65 67 6f 72 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c ategoriesA.winfax.dll.winfax.dll
3f2660 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056674..............0.
3f2680 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 16 00 ......42........`.......d.b>.a..
3f26a0 00 00 17 00 04 00 46 61 78 47 65 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 ......FaxGetJobW.winfax.dll.winf
3f26c0 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 ax.dll/.....1636056674..........
3f26e0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
3f2700 62 3e 84 61 16 00 00 00 16 00 04 00 46 61 78 47 65 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c b>.a........FaxGetJobA.winfax.dl
3f2720 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.winfax.dll/.....1636056674....
3f2740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3f2760 ff ff 00 00 64 aa 62 3e 84 61 1f 00 00 00 15 00 04 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 ....d.b>.a........FaxGetDeviceSt
3f2780 61 74 75 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 atusW.winfax.dll..winfax.dll/...
3f27a0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f27c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1f 00 00 00 14 00 ..51........`.......d.b>.a......
3f27e0 04 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c ..FaxGetDeviceStatusA.winfax.dll
3f2800 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 ..winfax.dll/.....1636056674....
3f2820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3f2840 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 13 00 04 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 ....d.b>.a........FaxGetConfigur
3f2860 61 74 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 ationW.winfax.dll.winfax.dll/...
3f2880 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f28a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 12 00 ..52........`.......d.b>.a......
3f28c0 04 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 77 69 6e 66 61 78 2e 64 6c ..FaxGetConfigurationA.winfax.dl
3f28e0 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.winfax.dll/.....1636056674....
3f2900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3f2920 ff ff 00 00 64 aa 62 3e 84 61 19 00 00 00 11 00 04 00 46 61 78 46 72 65 65 42 75 66 66 65 72 00 ....d.b>.a........FaxFreeBuffer.
3f2940 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 winfax.dll..winfax.dll/.....1636
3f2960 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056674..............0.......54..
3f2980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 10 00 04 00 46 61 78 45 ......`.......d.b>.a".......FaxE
3f29a0 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 numRoutingMethodsW.winfax.dll.wi
3f29c0 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 nfax.dll/.....1636056674........
3f29e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3f2a00 64 aa 62 3e 84 61 22 00 00 00 0f 00 04 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 d.b>.a".......FaxEnumRoutingMeth
3f2a20 6f 64 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 odsA.winfax.dll.winfax.dll/.....
3f2a40 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f2a60 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 19 00 00 00 0e 00 04 00 45........`.......d.b>.a........
3f2a80 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 FaxEnumPortsW.winfax.dll..winfax
3f2aa0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056674............
3f2ac0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......45........`.......d.b>
3f2ae0 84 61 19 00 00 00 0d 00 04 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 77 69 6e 66 61 78 2e 64 .a........FaxEnumPortsA.winfax.d
3f2b00 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..winfax.dll/.....1636056674..
3f2b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3f2b40 00 00 ff ff 00 00 64 aa 62 3e 84 61 18 00 00 00 0c 00 04 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 ......d.b>.a........FaxEnumJobsW
3f2b60 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .winfax.dll.winfax.dll/.....1636
3f2b80 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056674..............0.......44..
3f2ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 18 00 00 00 0b 00 04 00 46 61 78 45 ......`.......d.b>.a........FaxE
3f2bc0 6e 75 6d 4a 6f 62 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 numJobsA.winfax.dll.winfax.dll/.
3f2be0 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f2c00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 ....57........`.......d.b>.a%...
3f2c20 0a 00 04 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 ....FaxEnumGlobalRoutingInfoW.wi
3f2c40 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 nfax.dll..winfax.dll/.....163605
3f2c60 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6674..............0.......57....
3f2c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 09 00 04 00 46 61 78 45 6e 75 ....`.......d.b>.a%.......FaxEnu
3f2ca0 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a mGlobalRoutingInfoA.winfax.dll..
3f2cc0 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 winfax.dll/.....1636056674......
3f2ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3f2d00 00 00 64 aa 62 3e 84 61 23 00 00 00 08 00 04 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 ..d.b>.a#.......FaxEnableRouting
3f2d20 4d 65 74 68 6f 64 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 MethodW.winfax.dll..winfax.dll/.
3f2d40 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f2d60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 ....55........`.......d.b>.a#...
3f2d80 07 00 04 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 77 69 6e 66 ....FaxEnableRoutingMethodA.winf
3f2da0 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 ax.dll..winfax.dll/.....16360566
3f2dc0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 74..............0.......52......
3f2de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 06 00 04 00 46 61 78 43 6f 6e 6e 65 ..`.......d.b>.a........FaxConne
3f2e00 63 74 46 61 78 53 65 72 76 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 ctFaxServerW.winfax.dll.winfax.d
3f2e20 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056674..............
3f2e40 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......52........`.......d.b>.a
3f2e60 20 00 00 00 05 00 04 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 77 69 6e ........FaxConnectFaxServerA.win
3f2e80 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 fax.dll.winfax.dll/.....16360566
3f2ea0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 74..............0.......53......
3f2ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 04 00 04 00 46 61 78 43 6f 6d 70 6c ..`.......d.b>.a!.......FaxCompl
3f2ee0 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 eteJobParamsW.winfax.dll..winfax
3f2f00 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056674............
3f2f20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......53........`.......d.b>
3f2f40 84 61 21 00 00 00 03 00 04 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 .a!.......FaxCompleteJobParamsA.
3f2f60 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 winfax.dll..winfax.dll/.....1636
3f2f80 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056674..............0.......40..
3f2fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 14 00 00 00 02 00 04 00 46 61 78 43 ......`.......d.b>.a........FaxC
3f2fc0 6c 6f 73 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 lose.winfax.dll.winfax.dll/.....
3f2fe0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f3000 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1a 00 00 00 01 00 04 00 46........`.......d.b>.a........
3f3020 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 FaxAccessCheck.winfax.dll.winfax
3f3040 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056674............
3f3060 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......40........`.......d.b>
3f3080 84 61 14 00 00 00 00 00 04 00 46 61 78 41 62 6f 72 74 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 .a........FaxAbort.winfax.dll.wi
3f30a0 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 nfax.dll/.....1636056674........
3f30c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 62 3e ......0.......284.......`.d...b>
3f30e0 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 .a.............debug$S........@.
3f3100 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3f3120 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
3f3140 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
3f3160 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 27 00 13 ..@.@..............winfax.dll'..
3f3180 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
3f31a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ).LINK................@comp.id.u
3f31c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 ...............................w
3f31e0 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 66 61 78 2e 64 6c 6c infax_NULL_THUNK_DATA.winfax.dll
3f3200 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056674..............0.
3f3220 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 62 3e 84 61 b8 00 00 00 02 00 ......249.......`.d...b>.a......
3f3240 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 .......debug$S........@...d.....
3f3260 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3f3280 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 ..................@.0...........
3f32a0 00 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d ...winfax.dll'..................
3f32c0 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3f32e0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
3f3300 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
3f3320 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 DESCRIPTOR..winfax.dll/.....1636
3f3340 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 056674..............0.......490.
3f3360 20 20 20 20 20 20 60 0a 64 aa 03 00 62 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...b>.a.............deb
3f3380 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
3f33a0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 @..B.idata$2....................
3f33c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
3f33e0 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@...............
3f3400 0a 77 69 6e 66 61 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 .winfax.dll'....................
3f3420 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
3f3440 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
3f3460 05 00 00 00 02 00 77 69 6e 66 61 78 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff ......winfax.dll..@comp.id.u....
3f3480 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
3f34a0 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
3f34c0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
3f34e0 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
3f3500 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 ..P...__IMPORT_DESCRIPTOR_winfax
3f3520 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 66 61 .__NULL_IMPORT_DESCRIPTOR..winfa
3f3540 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 x_NULL_THUNK_DATA.winhttp.dll/..
3f3560 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f3580 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 32 00 ..58........`.......d.b>.a&...2.
3f35a0 04 00 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 6e 68 ..WinHttpWriteProxySettings.winh
3f35c0 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ttp.dll.winhttp.dll/....16360566
3f35e0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 74..............0.......49......
3f3600 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1d 00 00 00 31 00 04 00 57 69 6e 48 74 74 70 57 ..`.......d.b>.a....1...WinHttpW
3f3620 72 69 74 65 44 61 74 61 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c riteData.winhttp.dll..winhttp.dl
3f3640 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3f3660 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 ......57........`.......d.b>.a%.
3f3680 00 00 30 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 77 ..0...WinHttpWebSocketShutdown.w
3f36a0 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 inhttp.dll..winhttp.dll/....1636
3f36c0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056674..............0.......53..
3f36e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 2f 00 04 00 57 69 6e 48 ......`.......d.b>.a!.../...WinH
3f3700 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 ttpWebSocketSend.winhttp.dll..wi
3f3720 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 nhttp.dll/....1636056674........
3f3740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3f3760 64 aa 62 3e 84 61 24 00 00 00 2e 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 d.b>.a$.......WinHttpWebSocketRe
3f3780 63 65 69 76 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 ceive.winhttp.dll.winhttp.dll/..
3f37a0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f37c0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2d 00 00 00 2d 00 ..65........`.......d.b>.a-...-.
3f37e0 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 ..WinHttpWebSocketQueryCloseStat
3f3800 75 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 us.winhttp.dll..winhttp.dll/....
3f3820 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f3840 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2c 00 00 00 2c 00 04 00 64........`.......d.b>.a,...,...
3f3860 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 WinHttpWebSocketCompleteUpgrade.
3f3880 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 winhttp.dll.winhttp.dll/....1636
3f38a0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056674..............0.......54..
3f38c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 2b 00 04 00 57 69 6e 48 ......`.......d.b>.a"...+...WinH
3f38e0 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 ttpWebSocketClose.winhttp.dll.wi
3f3900 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 nhttp.dll/....1636056674........
3f3920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3f3940 64 aa 62 3e 84 61 24 00 00 00 2a 00 04 00 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 d.b>.a$...*...WinHttpTimeToSyste
3f3960 6d 54 69 6d 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 mTime.winhttp.dll.winhttp.dll/..
3f3980 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f39a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 29 00 ..58........`.......d.b>.a&...).
3f39c0 04 00 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 68 ..WinHttpTimeFromSystemTime.winh
3f39e0 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ttp.dll.winhttp.dll/....16360566
3f3a00 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 74..............0.......51......
3f3a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1f 00 00 00 28 00 04 00 57 69 6e 48 74 74 70 53 ..`.......d.b>.a....(...WinHttpS
3f3a40 65 74 54 69 6d 65 6f 75 74 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e etTimeouts.winhttp.dll..winhttp.
3f3a60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3f3a80 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......57........`.......d.b>.a
3f3aa0 25 00 00 00 27 00 04 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b %...'...WinHttpSetStatusCallback
3f3ac0 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 .winhttp.dll..winhttp.dll/....16
3f3ae0 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056674..............0.......63
3f3b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2b 00 00 00 26 00 04 00 57 69 ........`.......d.b>.a+...&...Wi
3f3b20 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 77 69 6e nHttpSetProxySettingsPerUser.win
3f3b40 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 http.dll..winhttp.dll/....163605
3f3b60 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6674..............0.......49....
3f3b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1d 00 00 00 25 00 04 00 57 69 6e 48 74 74 ....`.......d.b>.a....%...WinHtt
3f3ba0 70 53 65 74 4f 70 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e pSetOption.winhttp.dll..winhttp.
3f3bc0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3f3be0 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......68........`.......d.b>.a
3f3c00 30 00 00 00 24 00 04 00 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 0...$...WinHttpSetDefaultProxyCo
3f3c20 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e nfiguration.winhttp.dll.winhttp.
3f3c40 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3f3c60 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......54........`.......d.b>.a
3f3c80 22 00 00 00 23 00 04 00 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 "...#...WinHttpSetCredentials.wi
3f3ca0 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 nhttp.dll.winhttp.dll/....163605
3f3cc0 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6674..............0.......51....
3f3ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1f 00 00 00 22 00 04 00 57 69 6e 48 74 74 ....`.......d.b>.a...."...WinHtt
3f3d00 70 53 65 6e 64 52 65 71 75 65 73 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 pSendRequest.winhttp.dll..winhtt
3f3d20 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056674............
3f3d40 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......54........`.......d.b>
3f3d60 84 61 22 00 00 00 21 00 04 00 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 .a"...!...WinHttpResetAutoProxy.
3f3d80 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 winhttp.dll.winhttp.dll/....1636
3f3da0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056674..............0.......55..
3f3dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 20 00 04 00 57 69 6e 48 ......`.......d.b>.a#.......WinH
3f3de0 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a ttpReceiveResponse.winhttp.dll..
3f3e00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 winhttp.dll/....1636056674......
3f3e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3f3e40 00 00 64 aa 62 3e 84 61 25 00 00 00 1f 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 ..d.b>.a%.......WinHttpReadProxy
3f3e60 53 65 74 74 69 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c Settings.winhttp.dll..winhttp.dl
3f3e80 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3f3ea0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1e 00 ......50........`.......d.b>.a..
3f3ec0 00 00 1e 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 77 69 6e 68 74 74 70 2e ......WinHttpReadDataEx.winhttp.
3f3ee0 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 dll.winhttp.dll/....1636056674..
3f3f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3f3f20 00 00 ff ff 00 00 64 aa 62 3e 84 61 1c 00 00 00 1d 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 44 ......d.b>.a........WinHttpReadD
3f3f40 61 74 61 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 ata.winhttp.dll.winhttp.dll/....
3f3f60 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f3f80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1f 00 00 00 1c 00 04 00 51........`.......d.b>.a........
3f3fa0 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a WinHttpQueryOption.winhttp.dll..
3f3fc0 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 winhttp.dll/....1636056674......
3f3fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3f4000 00 00 64 aa 62 3e 84 61 22 00 00 00 1b 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 ..d.b>.a".......WinHttpQueryHead
3f4020 65 72 73 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 ersEx.winhttp.dll.winhttp.dll/..
3f4040 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f4060 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 1a 00 ..52........`.......d.b>.a......
3f4080 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 77 69 6e 68 74 74 70 2e 64 6c ..WinHttpQueryHeaders.winhttp.dl
3f40a0 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.winhttp.dll/....1636056674....
3f40c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3f40e0 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 19 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 ....d.b>.a&.......WinHttpQueryDa
3f4100 74 61 41 76 61 69 6c 61 62 6c 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e taAvailable.winhttp.dll.winhttp.
3f4120 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3f4140 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......60........`.......d.b>.a
3f4160 28 00 00 00 18 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 (.......WinHttpQueryConnectionGr
3f4180 6f 75 70 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 oup.winhttp.dll.winhttp.dll/....
3f41a0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f41c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 17 00 04 00 56........`.......d.b>.a$.......
3f41e0 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 77 69 6e 68 74 74 70 2e WinHttpQueryAuthSchemes.winhttp.
3f4200 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 dll.winhttp.dll/....1636056674..
3f4220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3f4240 00 00 ff ff 00 00 64 aa 62 3e 84 61 1f 00 00 00 16 00 04 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 ......d.b>.a........WinHttpOpenR
3f4260 65 71 75 65 73 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f equest.winhttp.dll..winhttp.dll/
3f4280 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f42a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 18 00 00 00 ....44........`.......d.b>.a....
3f42c0 15 00 04 00 57 69 6e 48 74 74 70 4f 70 65 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 ....WinHttpOpen.winhttp.dll.winh
3f42e0 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 ttp.dll/....1636056674..........
3f4300 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
3f4320 62 3e 84 61 2b 00 00 00 14 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 b>.a+.......WinHttpGetProxySetti
3f4340 6e 67 73 56 65 72 73 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e ngsVersion.winhttp.dll..winhttp.
3f4360 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3f4380 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......56........`.......d.b>.a
3f43a0 24 00 00 00 13 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 $.......WinHttpGetProxyResultEx.
3f43c0 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 winhttp.dll.winhttp.dll/....1636
3f43e0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056674..............0.......54..
3f4400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 12 00 04 00 57 69 6e 48 ......`.......d.b>.a".......WinH
3f4420 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 ttpGetProxyResult.winhttp.dll.wi
3f4440 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 nhttp.dll/....1636056674........
3f4460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3f4480 64 aa 62 3e 84 61 25 00 00 00 11 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 d.b>.a%.......WinHttpGetProxyFor
3f44a0 55 72 6c 45 78 32 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f UrlEx2.winhttp.dll..winhttp.dll/
3f44c0 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f44e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 ....56........`.......d.b>.a$...
3f4500 10 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 77 69 6e 68 ....WinHttpGetProxyForUrlEx.winh
3f4520 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 ttp.dll.winhttp.dll/....16360566
3f4540 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 74..............0.......54......
3f4560 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 0f 00 04 00 57 69 6e 48 74 74 70 47 ..`.......d.b>.a".......WinHttpG
3f4580 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 etProxyForUrl.winhttp.dll.winhtt
3f45a0 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056674............
3f45c0 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......70........`.......d.b>
3f45e0 84 61 32 00 00 00 0e 00 04 00 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 .a2.......WinHttpGetIEProxyConfi
3f4600 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 gForCurrentUser.winhttp.dll.winh
3f4620 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 ttp.dll/....1636056674..........
3f4640 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......68........`.......d.
3f4660 62 3e 84 61 30 00 00 00 0d 00 04 00 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f b>.a0.......WinHttpGetDefaultPro
3f4680 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 xyConfiguration.winhttp.dll.winh
3f46a0 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 ttp.dll/....1636056674..........
3f46c0 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......70........`.......d.
3f46e0 62 3e 84 61 32 00 00 00 0c 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e b>.a2.......WinHttpFreeQueryConn
3f4700 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 ectionGroupResult.winhttp.dll.wi
3f4720 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 nhttp.dll/....1636056674........
3f4740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3f4760 64 aa 62 3e 84 61 25 00 00 00 0b 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 d.b>.a%.......WinHttpFreeProxySe
3f4780 74 74 69 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f ttings.winhttp.dll..winhttp.dll/
3f47a0 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f47c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 ....57........`.......d.b>.a%...
3f47e0 0a 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 77 69 6e ....WinHttpFreeProxyResultEx.win
3f4800 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 http.dll..winhttp.dll/....163605
3f4820 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6674..............0.......55....
3f4840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 09 00 04 00 57 69 6e 48 74 74 ....`.......d.b>.a#.......WinHtt
3f4860 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 pFreeProxyResult.winhttp.dll..wi
3f4880 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 nhttp.dll/....1636056674........
3f48a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
3f48c0 64 aa 62 3e 84 61 2c 00 00 00 08 00 04 00 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 d.b>.a,.......WinHttpDetectAutoP
3f48e0 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 roxyConfigUrl.winhttp.dll.winhtt
3f4900 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056674............
3f4920 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......49........`.......d.b>
3f4940 84 61 1d 00 00 00 07 00 04 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 77 69 6e 68 74 .a........WinHttpCreateUrl.winht
3f4960 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 tp.dll..winhttp.dll/....16360566
3f4980 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 74..............0.......59......
3f49a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 27 00 00 00 06 00 04 00 57 69 6e 48 74 74 70 43 ..`.......d.b>.a'.......WinHttpC
3f49c0 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a reateProxyResolver.winhttp.dll..
3f49e0 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 winhttp.dll/....1636056674......
3f4a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3f4a20 00 00 64 aa 62 3e 84 61 1c 00 00 00 05 00 04 00 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 ..d.b>.a........WinHttpCrackUrl.
3f4a40 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 winhttp.dll.winhttp.dll/....1636
3f4a60 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056674..............0.......47..
3f4a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1b 00 00 00 04 00 04 00 57 69 6e 48 ......`.......d.b>.a........WinH
3f4aa0 74 74 70 43 6f 6e 6e 65 63 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e ttpConnect.winhttp.dll..winhttp.
3f4ac0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3f4ae0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......51........`.......d.b>.a
3f4b00 1f 00 00 00 03 00 04 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 69 6e 68 74 ........WinHttpCloseHandle.winht
3f4b20 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 tp.dll..winhttp.dll/....16360566
3f4b40 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 74..............0.......53......
3f4b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 02 00 04 00 57 69 6e 48 74 74 70 43 ..`.......d.b>.a!.......WinHttpC
3f4b80 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 heckPlatform.winhttp.dll..winhtt
3f4ba0 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....1636056674............
3f4bc0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......59........`.......d.b>
3f4be0 84 61 27 00 00 00 01 00 04 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 .a'.......WinHttpAddRequestHeade
3f4c00 72 73 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 rsEx.winhttp.dll..winhttp.dll/..
3f4c20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f4c40 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 00 00 ..57........`.......d.b>.a%.....
3f4c60 04 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 77 69 6e 68 74 ..WinHttpAddRequestHeaders.winht
3f4c80 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 tp.dll..winhttp.dll/....16360566
3f4ca0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 74..............0.......286.....
3f4cc0 20 20 60 0a 64 aa 03 00 62 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...b>.a.............debug$S
3f4ce0 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
3f4d00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3f4d20 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
3f4d40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e ............@.@..............win
3f4d60 68 74 74 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d http.dll'....................u.M
3f4d80 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3f4da0 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
3f4dc0 00 00 00 02 00 1d 00 00 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........winhttp_NULL_THUNK_DAT
3f4de0 41 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 A.winhttp.dll/....1636056674....
3f4e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......250.......`.d.
3f4e20 02 00 62 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..b>.a.............debug$S......
3f4e40 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
3f4e60 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3f4e80 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e 68 74 74 70 2e 64 6c 6c 27 00 13 10 07 00 0..............winhttp.dll'.....
3f4ea0 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
3f4ec0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 INK....................@comp.id.
3f4ee0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
3f4f00 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 69 6e 68 74 74 70 2e _NULL_IMPORT_DESCRIPTOR.winhttp.
3f4f20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3f4f40 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 62 3e 84 61 0b 01 00 00 0.......493.......`.d...b>.a....
3f4f60 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
3f4f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3f4fa0 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3f4fc0 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3f4fe0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e 68 74 74 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............winhttp.dll'.......
3f5000 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
3f5020 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 K...............................
3f5040 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 40 ...................winhttp.dll.@
3f5060 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
3f5080 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
3f50a0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
3f50c0 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
3f50e0 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
3f5100 52 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_winhttp.__NULL_IMPORT_DES
3f5120 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..winhttp_NULL_THUNK_DATA
3f5140 00 0a 2f 32 39 34 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 ../2949...........1636056674....
3f5160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
3f5180 ff ff 00 00 64 aa 62 3e 84 61 2f 00 00 00 03 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 ....d.b>.a/.......WHvEmulatorTry
3f51a0 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c MmioEmulation.winhvemulation.dll
3f51c0 00 0a 2f 32 39 34 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 ../2949...........1636056674....
3f51e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
3f5200 ff ff 00 00 64 aa 62 3e 84 61 2d 00 00 00 02 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 ....d.b>.a-.......WHvEmulatorTry
3f5220 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a IoEmulation.winhvemulation.dll..
3f5240 2f 32 39 34 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 /2949...........1636056674......
3f5260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
3f5280 00 00 64 aa 62 3e 84 61 2e 00 00 00 01 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 ..d.b>.a........WHvEmulatorDestr
3f52a0 6f 79 45 6d 75 6c 61 74 6f 72 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 oyEmulator.winhvemulation.dll./2
3f52c0 39 34 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 949...........1636056674........
3f52e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
3f5300 64 aa 62 3e 84 61 2d 00 00 00 00 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 d.b>.a-.......WHvEmulatorCreateE
3f5320 6d 75 6c 61 74 6f 72 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 39 34 mulator.winhvemulation.dll../294
3f5340 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 9...........1636056674..........
3f5360 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 62 3e 84 61 ....0.......300.......`.d...b>.a
3f5380 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 .............debug$S........H...
3f53a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3f53c0 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3f53e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3f5400 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e @.@..............winhvemulation.
3f5420 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
3f5440 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
3f5460 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
3f5480 24 00 00 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 $....winhvemulation_NULL_THUNK_D
3f54a0 41 54 41 00 2f 32 39 34 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ATA./2949...........1636056674..
3f54c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a ............0.......257.......`.
3f54e0 64 aa 02 00 62 3e 84 61 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...b>.a.............debug$S....
3f5500 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....H...d...............@..B.ida
3f5520 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3f5540 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e @.0..............winhvemulation.
3f5560 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
3f5580 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3f55a0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3f55c0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3f55e0 00 0a 2f 32 39 34 39 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 ../2949...........1636056674....
3f5600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......522.......`.d.
3f5620 03 00 62 3e 84 61 1a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..b>.a.............debug$S......
3f5640 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..H...................@..B.idata
3f5660 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3f5680 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 0..idata$6......................
3f56a0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 77 69 6e 68 76 65 6d 75 6c ......@................winhvemul
3f56c0 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 ation.dll'....................u.
3f56e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3f5700 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
3f5720 00 00 02 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ....winhvemulation.dll..@comp.id
3f5740 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
3f5760 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
3f5780 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
3f57a0 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..h.....'.................@.....
3f57c0 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........`...__IMPORT_DESCRIPTOR_
3f57e0 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 winhvemulation.__NULL_IMPORT_DES
3f5800 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 CRIPTOR..winhvemulation_NULL_THU
3f5820 4e 4b 5f 44 41 54 41 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA./2968...........16360566
3f5840 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 74..............0.......65......
3f5860 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2d 00 00 00 41 00 04 00 57 48 76 57 72 69 74 65 ..`.......d.b>.a-...A...WHvWrite
3f5880 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d VpciDeviceRegister.winhvplatform
3f58a0 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 .dll../2968...........1636056674
3f58c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3f58e0 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 40 00 04 00 57 48 76 57 72 69 74 65 47 70 `.......d.b>.a#...@...WHvWriteGp
3f5900 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 aRange.winhvplatform.dll../2968.
3f5920 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056674............
3f5940 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......65........`.......d.b>
3f5960 84 61 2d 00 00 00 3f 00 04 00 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 .a-...?...WHvUpdateTriggerParame
3f5980 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 ters.winhvplatform.dll../2968...
3f59a0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056674..............
3f59c0 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......74........`.......d.b>.a
3f59e0 36 00 00 00 3e 00 04 00 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6...>...WHvUnregisterPartitionDo
3f5a00 6f 72 62 65 6c 6c 45 76 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 orbellEvent.winhvplatform.dll./2
3f5a20 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 968...........1636056674........
3f5a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
3f5a60 64 aa 62 3e 84 61 2f 00 00 00 3d 00 04 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 d.b>.a/...=...WHvUnmapVpciDevice
3f5a80 4d 6d 69 6f 52 61 6e 67 65 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 MmioRanges.winhvplatform.dll../2
3f5aa0 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 968...........1636056674........
3f5ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
3f5ae0 64 aa 62 3e 84 61 2e 00 00 00 3c 00 04 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 d.b>.a....<...WHvUnmapVpciDevice
3f5b00 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 Interrupt.winhvplatform.dll./296
3f5b20 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 8...........1636056674..........
3f5b40 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3f5b60 62 3e 84 61 23 00 00 00 3b 00 04 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 77 69 6e b>.a#...;...WHvUnmapGpaRange.win
3f5b80 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../2968...........
3f5ba0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f5bc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 3a 00 04 00 54........`.......d.b>.a"...:...
3f5be0 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c WHvTranslateGva.winhvplatform.dl
3f5c00 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l./2968...........1636056674....
3f5c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3f5c40 ff ff 00 00 64 aa 62 3e 84 61 2a 00 00 00 39 00 04 00 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 ....d.b>.a*...9...WHvSuspendPart
3f5c60 69 74 69 6f 6e 54 69 6d 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 itionTime.winhvplatform.dll./296
3f5c80 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 8...........1636056674..........
3f5ca0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......65........`.......d.
3f5cc0 62 3e 84 61 2d 00 00 00 38 00 04 00 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 b>.a-...8...WHvStartPartitionMig
3f5ce0 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 ration.winhvplatform.dll../2968.
3f5d00 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056674............
3f5d20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......74........`.......d.b>
3f5d40 84 61 36 00 00 00 37 00 04 00 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 .a6...7...WHvSignalVirtualProces
3f5d60 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 sorSynicEvent.winhvplatform.dll.
3f5d80 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 /2968...........1636056674......
3f5da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3f5dc0 00 00 64 aa 62 3e 84 61 24 00 00 00 36 00 04 00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f ..d.b>.a$...6...WHvSetupPartitio
3f5de0 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 n.winhvplatform.dll./2968.......
3f5e00 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f5e20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2d 00 00 00 ....65........`.......d.b>.a-...
3f5e40 35 00 04 00 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 77 5...WHvSetVpciDevicePowerState.w
3f5e60 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 inhvplatform.dll../2968.........
3f5e80 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f5ea0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 33 00 00 00 34 00 ..71........`.......d.b>.a3...4.
3f5ec0 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 ..WHvSetVirtualProcessorXsaveSta
3f5ee0 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 te.winhvplatform.dll../2968.....
3f5f00 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056674..............0.
3f5f20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2e 00 ......66........`.......d.b>.a..
3f5f40 00 00 33 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 ..3...WHvSetVirtualProcessorStat
3f5f60 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 e.winhvplatform.dll./2968.......
3f5f80 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f5fa0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 32 00 00 00 ....70........`.......d.b>.a2...
3f5fc0 32 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 2...WHvSetVirtualProcessorRegist
3f5fe0 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 ers.winhvplatform.dll./2968.....
3f6000 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056674..............0.
3f6020 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 42 00 ......86........`.......d.b>.aB.
3f6040 00 00 31 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 ..1...WHvSetVirtualProcessorInte
3f6060 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 77 69 6e 68 76 70 6c 61 74 66 rruptControllerState2.winhvplatf
3f6080 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 orm.dll./2968...........16360566
3f60a0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 74..............0.......85......
3f60c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 41 00 00 00 30 00 04 00 57 48 76 53 65 74 56 69 ..`.......d.b>.aA...0...WHvSetVi
3f60e0 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 rtualProcessorInterruptControlle
3f6100 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 rState.winhvplatform.dll../2968.
3f6120 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056674............
3f6140 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......62........`.......d.b>
3f6160 84 61 2a 00 00 00 2f 00 04 00 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 .a*.../...WHvSetPartitionPropert
3f6180 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 y.winhvplatform.dll./2968.......
3f61a0 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f61c0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 31 00 00 00 ....69........`.......d.b>.a1...
3f61e0 2e 00 04 00 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 ....WHvSetNotificationPortProper
3f6200 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 ty.winhvplatform.dll../2968.....
3f6220 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056674..............0.
3f6240 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 29 00 ......61........`.......d.b>.a).
3f6260 00 00 2d 00 04 00 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e ..-...WHvRunVirtualProcessor.win
3f6280 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../2968...........
3f62a0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f62c0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 31 00 00 00 2c 00 04 00 69........`.......d.b>.a1...,...
3f62e0 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 WHvRetargetVpciDeviceInterrupt.w
3f6300 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 inhvplatform.dll../2968.........
3f6320 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f6340 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 29 00 00 00 2b 00 ..61........`.......d.b>.a)...+.
3f6360 04 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 77 69 6e 68 76 70 6c ..WHvResumePartitionTime.winhvpl
3f6380 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 atform.dll../2968...........1636
3f63a0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056674..............0.......56..
3f63c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 2a 00 04 00 57 48 76 52 ......`.......d.b>.a$...*...WHvR
3f63e0 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 esetPartition.winhvplatform.dll.
3f6400 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 /2968...........1636056674......
3f6420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
3f6440 00 00 64 aa 62 3e 84 61 30 00 00 00 29 00 04 00 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 ..d.b>.a0...)...WHvRequestVpciDe
3f6460 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 viceInterrupt.winhvplatform.dll.
3f6480 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 /2968...........1636056674......
3f64a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3f64c0 00 00 64 aa 62 3e 84 61 26 00 00 00 28 00 04 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 ..d.b>.a&...(...WHvRequestInterr
3f64e0 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 upt.winhvplatform.dll./2968.....
3f6500 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056674..............0.
3f6520 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 34 00 ......72........`.......d.b>.a4.
3f6540 00 00 27 00 04 00 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 ..'...WHvRegisterPartitionDoorbe
3f6560 6c 6c 45 76 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 llEvent.winhvplatform.dll./2968.
3f6580 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056674............
3f65a0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......64........`.......d.b>
3f65c0 84 61 2c 00 00 00 26 00 04 00 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 .a,...&...WHvReadVpciDeviceRegis
3f65e0 74 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 ter.winhvplatform.dll./2968.....
3f6600 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056674..............0.
3f6620 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 ......54........`.......d.b>.a".
3f6640 00 00 25 00 04 00 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 ..%...WHvReadGpaRange.winhvplatf
3f6660 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 orm.dll./2968...........16360566
3f6680 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 74..............0.......66......
3f66a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2e 00 00 00 24 00 04 00 57 48 76 51 75 65 72 79 ..`.......d.b>.a....$...WHvQuery
3f66c0 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 GpaRangeDirtyBitmap.winhvplatfor
3f66e0 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 m.dll./2968...........1636056674
3f6700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..............0.......74........
3f6720 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 36 00 00 00 23 00 04 00 57 48 76 50 6f 73 74 56 69 72 `.......d.b>.a6...#...WHvPostVir
3f6740 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 77 69 6e 68 76 70 tualProcessorSynicMessage.winhvp
3f6760 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 latform.dll./2968...........1636
3f6780 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056674..............0.......65..
3f67a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2d 00 00 00 22 00 04 00 57 48 76 4d ......`.......d.b>.a-..."...WHvM
3f67c0 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 77 69 6e 68 76 70 6c 61 74 apVpciDeviceMmioRanges.winhvplat
3f67e0 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 form.dll../2968...........163605
3f6800 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6674..............0.......64....
3f6820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2c 00 00 00 21 00 04 00 57 48 76 4d 61 70 ....`.......d.b>.a,...!...WHvMap
3f6840 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 VpciDeviceInterrupt.winhvplatfor
3f6860 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 m.dll./2968...........1636056674
3f6880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3f68a0 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 20 00 04 00 57 48 76 4d 61 70 47 70 61 52 `.......d.b>.a".......WHvMapGpaR
3f68c0 61 6e 67 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 ange2.winhvplatform.dll./2968...
3f68e0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056674..............
3f6900 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......53........`.......d.b>.a
3f6920 21 00 00 00 1f 00 04 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 !.......WHvMapGpaRange.winhvplat
3f6940 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 form.dll../2968...........163605
3f6960 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6674..............0.......63....
3f6980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2b 00 00 00 1e 00 04 00 57 48 76 47 65 74 ....`.......d.b>.a+.......WHvGet
3f69a0 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d VpciDeviceProperty.winhvplatform
3f69c0 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 .dll../2968...........1636056674
3f69e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
3f6a00 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2f 00 00 00 1d 00 04 00 57 48 76 47 65 74 56 70 63 69 `.......d.b>.a/.......WHvGetVpci
3f6a20 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d DeviceNotification.winhvplatform
3f6a40 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 .dll../2968...........1636056674
3f6a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
3f6a80 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 32 00 00 00 1c 00 04 00 57 48 76 47 65 74 56 70 63 69 `.......d.b>.a2.......WHvGetVpci
3f6aa0 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 77 69 6e 68 76 70 6c 61 74 66 DeviceInterruptTarget.winhvplatf
3f6ac0 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 orm.dll./2968...........16360566
3f6ae0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 74..............0.......71......
3f6b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 33 00 00 00 1b 00 04 00 57 48 76 47 65 74 56 69 ..`.......d.b>.a3.......WHvGetVi
3f6b20 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 77 69 6e 68 76 70 6c rtualProcessorXsaveState.winhvpl
3f6b40 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 atform.dll../2968...........1636
3f6b60 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056674..............0.......66..
3f6b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2e 00 00 00 1a 00 04 00 57 48 76 47 ......`.......d.b>.a........WHvG
3f6ba0 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 etVirtualProcessorState.winhvpla
3f6bc0 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 tform.dll./2968...........163605
3f6be0 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 6674..............0.......70....
3f6c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 32 00 00 00 19 00 04 00 57 48 76 47 65 74 ....`.......d.b>.a2.......WHvGet
3f6c20 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 77 69 6e 68 76 70 VirtualProcessorRegisters.winhvp
3f6c40 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 latform.dll./2968...........1636
3f6c60 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 056674..............0.......86..
3f6c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 42 00 00 00 18 00 04 00 57 48 76 47 ......`.......d.b>.aB.......WHvG
3f6ca0 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 etVirtualProcessorInterruptContr
3f6cc0 6f 6c 6c 65 72 53 74 61 74 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 ollerState2.winhvplatform.dll./2
3f6ce0 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 968...........1636056674........
3f6d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......85........`.......
3f6d20 64 aa 62 3e 84 61 41 00 00 00 17 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 d.b>.aA.......WHvGetVirtualProce
3f6d40 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 77 69 6e ssorInterruptControllerState.win
3f6d60 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../2968...........
3f6d80 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f6da0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 34 00 00 00 16 00 04 00 72........`.......d.b>.a4.......
3f6dc0 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 WHvGetVirtualProcessorCpuidOutpu
3f6de0 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 t.winhvplatform.dll./2968.......
3f6e00 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f6e20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 31 00 00 00 ....69........`.......d.b>.a1...
3f6e40 15 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 ....WHvGetVirtualProcessorCounte
3f6e60 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 rs.winhvplatform.dll../2968.....
3f6e80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056674..............0.
3f6ea0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2a 00 ......62........`.......d.b>.a*.
3f6ec0 00 00 14 00 04 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 69 ......WHvGetPartitionProperty.wi
3f6ee0 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./2968...........
3f6f00 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f6f20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2a 00 00 00 13 00 04 00 62........`.......d.b>.a*.......
3f6f40 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 77 69 6e 68 76 70 6c 61 WHvGetPartitionCounters.winhvpla
3f6f60 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 tform.dll./2968...........163605
3f6f80 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6674..............0.......65....
3f6fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2d 00 00 00 12 00 04 00 57 48 76 47 65 74 ....`.......d.b>.a-.......WHvGet
3f6fc0 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 77 69 6e 68 76 70 6c 61 74 66 6f InterruptTargetVpSet.winhvplatfo
3f6fe0 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 rm.dll../2968...........16360566
3f7000 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 74..............0.......55......
3f7020 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 11 00 04 00 57 48 76 47 65 74 43 61 ..`.......d.b>.a#.......WHvGetCa
3f7040 70 61 62 69 6c 69 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 pability.winhvplatform.dll../296
3f7060 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 8...........1636056674..........
3f7080 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3f70a0 62 3e 84 61 26 00 00 00 10 00 04 00 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 b>.a&.......WHvDeleteVpciDevice.
3f70c0 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 winhvplatform.dll./2968.........
3f70e0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f7100 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2c 00 00 00 0f 00 ..64........`.......d.b>.a,.....
3f7120 04 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 ..WHvDeleteVirtualProcessor.winh
3f7140 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 vplatform.dll./2968...........16
3f7160 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056674..............0.......55
3f7180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 0e 00 04 00 57 48 ........`.......d.b>.a#.......WH
3f71a0 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c vDeleteTrigger.winhvplatform.dll
3f71c0 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 ../2968...........1636056674....
3f71e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3f7200 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 0d 00 04 00 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 ....d.b>.a%.......WHvDeleteParti
3f7220 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 tion.winhvplatform.dll../2968...
3f7240 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056674..............
3f7260 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......64........`.......d.b>.a
3f7280 2c 00 00 00 0c 00 04 00 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 ,.......WHvDeleteNotificationPor
3f72a0 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 t.winhvplatform.dll./2968.......
3f72c0 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f72e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 ....58........`.......d.b>.a&...
3f7300 0b 00 04 00 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 77 69 6e 68 76 70 6c 61 ....WHvCreateVpciDevice.winhvpla
3f7320 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 tform.dll./2968...........163605
3f7340 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6674..............0.......65....
3f7360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2d 00 00 00 0a 00 04 00 57 48 76 43 72 65 ....`.......d.b>.a-.......WHvCre
3f7380 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 77 69 6e 68 76 70 6c 61 74 66 6f ateVirtualProcessor2.winhvplatfo
3f73a0 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 rm.dll../2968...........16360566
3f73c0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 74..............0.......64......
3f73e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2c 00 00 00 09 00 04 00 57 48 76 43 72 65 61 74 ..`.......d.b>.a,.......WHvCreat
3f7400 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e eVirtualProcessor.winhvplatform.
3f7420 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 dll./2968...........1636056674..
3f7440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3f7460 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 08 00 04 00 57 48 76 43 72 65 61 74 65 54 72 69 ......d.b>.a#.......WHvCreateTri
3f7480 67 67 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 gger.winhvplatform.dll../2968...
3f74a0 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........1636056674..............
3f74c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......57........`.......d.b>.a
3f74e0 25 00 00 00 07 00 04 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 %.......WHvCreatePartition.winhv
3f7500 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 platform.dll../2968...........16
3f7520 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056674..............0.......64
3f7540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2c 00 00 00 06 00 04 00 57 48 ........`.......d.b>.a,.......WH
3f7560 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 77 69 6e 68 76 70 6c 61 vCreateNotificationPort.winhvpla
3f7580 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 tform.dll./2968...........163605
3f75a0 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 6674..............0.......68....
3f75c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 30 00 00 00 05 00 04 00 57 48 76 43 6f 6d ....`.......d.b>.a0.......WHvCom
3f75e0 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 pletePartitionMigration.winhvpla
3f7600 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 tform.dll./2968...........163605
3f7620 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 6674..............0.......67....
3f7640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2f 00 00 00 04 00 04 00 57 48 76 43 61 6e ....`.......d.b>.a/.......WHvCan
3f7660 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 celRunVirtualProcessor.winhvplat
3f7680 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 form.dll../2968...........163605
3f76a0 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6674..............0.......66....
3f76c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2e 00 00 00 03 00 04 00 57 48 76 43 61 6e ....`.......d.b>.a........WHvCan
3f76e0 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 celPartitionMigration.winhvplatf
3f7700 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 orm.dll./2968...........16360566
3f7720 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 74..............0.......62......
3f7740 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2a 00 00 00 02 00 04 00 57 48 76 41 6c 6c 6f 63 ..`.......d.b>.a*.......WHvAlloc
3f7760 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c ateVpciResource.winhvplatform.dl
3f7780 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l./2968...........1636056674....
3f77a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3f77c0 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 01 00 04 00 57 48 76 41 64 76 69 73 65 47 70 61 52 61 ....d.b>.a$.......WHvAdviseGpaRa
3f77e0 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 nge.winhvplatform.dll./2968.....
3f7800 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056674..............0.
3f7820 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2e 00 ......66........`.......d.b>.a..
3f7840 00 00 00 00 04 00 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f ......WHvAcceptPartitionMigratio
3f7860 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 32 39 36 38 20 20 20 20 20 20 20 n.winhvplatform.dll./2968.......
3f7880 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f78a0 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 62 3e 84 61 e3 00 00 00 02 00 00 00 ....298.......`.d...b>.a........
3f78c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........G...........
3f78e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3f7900 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3f7920 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3f7940 18 00 09 00 00 00 00 00 11 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 27 00 13 10 07 00 .........winhvplatform.dll'.....
3f7960 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
3f7980 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff INK................@comp.id.u...
3f79a0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 00 7f 77 69 6e 68 .......................#....winh
3f79c0 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 36 38 20 vplatform_NULL_THUNK_DATA./2968.
3f79e0 20 20 20 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 ..........1636056674............
3f7a00 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 62 3e 84 61 bf 00 ..0.......256.......`.d...b>.a..
3f7a20 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 64 00 ...........debug$S........G...d.
3f7a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
3f7a60 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 18 00 ......................@.0.......
3f7a80 09 00 00 00 00 00 11 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 .......winhvplatform.dll'.......
3f7aa0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
3f7ac0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 K....................@comp.id.u.
3f7ae0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
3f7b00 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 39 36 38 20 20 20 20 20 ULL_IMPORT_DESCRIPTOR./2968.....
3f7b20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056674..............0.
3f7b40 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 aa 03 00 62 3e 84 61 17 01 00 00 08 00 ......517.......`.d...b>.a......
3f7b60 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 .......debug$S........G.........
3f7b80 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3f7ba0 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3f7bc0 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3f7be0 00 00 18 00 09 00 00 00 00 00 11 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 27 00 13 10 ...........winhvplatform.dll'...
3f7c00 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
3f7c20 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
3f7c40 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 68 76 70 6c 61 74 .......................winhvplat
3f7c60 66 6f 72 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 form.dll.@comp.id.u.............
3f7c80 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
3f7ca0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
3f7cc0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 .h..idata$5@.......h.....&......
3f7ce0 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 ...........?.............^...__I
3f7d00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 00 5f MPORT_DESCRIPTOR_winhvplatform._
3f7d20 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 70 6c _NULL_IMPORT_DESCRIPTOR..winhvpl
3f7d40 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 69 6e 65 74 2e atform_NULL_THUNK_DATA..wininet.
3f7d60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3f7d80 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......61........`.......d.b>.a
3f7da0 29 00 00 00 27 01 04 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 )...'...UrlCacheUpdateEntryExtra
3f7dc0 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Data.wininet.dll..wininet.dll/..
3f7de0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f7e00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 26 01 ..55........`.......d.b>.a#...&.
3f7e20 04 00 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 77 69 6e 69 6e 65 74 ..UrlCacheSetGlobalLimit.wininet
3f7e40 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 .dll..wininet.dll/....1636056674
3f7e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3f7e80 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1b 00 00 00 25 01 04 00 55 72 6c 43 61 63 68 65 53 65 `.......d.b>.a....%...UrlCacheSe
3f7ea0 72 76 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 rver.wininet.dll..wininet.dll/..
3f7ec0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f7ee0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 28 00 00 00 24 01 ..60........`.......d.b>.a(...$.
3f7f00 04 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 ..UrlCacheRetrieveEntryStream.wi
3f7f20 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ninet.dll.wininet.dll/....163605
3f7f40 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6674..............0.......58....
3f7f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 23 01 04 00 55 72 6c 43 61 63 ....`.......d.b>.a&...#...UrlCac
3f7f80 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 heRetrieveEntryFile.wininet.dll.
3f7fa0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3f7fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3f7fe0 00 00 64 aa 62 3e 84 61 23 00 00 00 22 01 04 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 ..d.b>.a#..."...UrlCacheReloadSe
3f8000 74 74 69 6e 67 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ttings.wininet.dll..wininet.dll/
3f8020 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f8040 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 ....56........`.......d.b>.a$...
3f8060 21 01 04 00 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 !...UrlCacheReadEntryStream.wini
3f8080 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3f80a0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 74..............0.......55......
3f80c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 20 01 04 00 55 72 6c 43 61 63 68 65 ..`.......d.b>.a#.......UrlCache
3f80e0 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 GetGlobalLimit.wininet.dll..wini
3f8100 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3f8120 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
3f8140 62 3e 84 61 27 00 00 00 1f 01 04 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 b>.a'.......UrlCacheGetGlobalCac
3f8160 68 65 53 69 7a 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f heSize.wininet.dll..wininet.dll/
3f8180 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f81a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 ....53........`.......d.b>.a!...
3f81c0 1e 01 04 00 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 ....UrlCacheGetEntryInfo.wininet
3f81e0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 .dll..wininet.dll/....1636056674
3f8200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3f8220 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 1d 01 04 00 55 72 6c 43 61 63 68 65 47 65 `.......d.b>.a$.......UrlCacheGe
3f8240 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 tContentPaths.wininet.dll.winine
3f8260 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3f8280 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......56........`.......d.b>
3f82a0 84 61 24 00 00 00 1c 01 04 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 .a$.......UrlCacheFreeGlobalSpac
3f82c0 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 e.wininet.dll.wininet.dll/....16
3f82e0 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056674..............0.......54
3f8300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 1b 01 04 00 55 72 ........`.......d.b>.a".......Ur
3f8320 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 lCacheFreeEntryInfo.wininet.dll.
3f8340 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3f8360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3f8380 00 00 64 aa 62 3e 84 61 22 00 00 00 1a 01 04 00 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 ..d.b>.a".......UrlCacheFindNext
3f83a0 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Entry.wininet.dll.wininet.dll/..
3f83c0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f83e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 19 01 ..55........`.......d.b>.a#.....
3f8400 04 00 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 ..UrlCacheFindFirstEntry.wininet
3f8420 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 .dll..wininet.dll/....1636056674
3f8440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3f8460 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 18 01 04 00 55 72 6c 43 61 63 68 65 43 72 `.......d.b>.a$.......UrlCacheCr
3f8480 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 eateContainer.wininet.dll.winine
3f84a0 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3f84c0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......68........`.......d.b>
3f84e0 84 61 30 00 00 00 17 01 04 00 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e .a0.......UrlCacheContainerSetEn
3f8500 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 tryMaximumAge.wininet.dll.winine
3f8520 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3f8540 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......57........`.......d.b>
3f8560 84 61 25 00 00 00 16 01 04 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 .a%.......UrlCacheCloseEntryHand
3f8580 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 le.wininet.dll..wininet.dll/....
3f85a0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f85c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 15 01 04 00 58........`.......d.b>.a&.......
3f85e0 55 72 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 77 69 6e 69 6e 65 UrlCacheCheckEntriesExist.winine
3f8600 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 t.dll.wininet.dll/....1636056674
3f8620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3f8640 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 14 01 04 00 55 70 64 61 74 65 55 72 6c 43 `.......d.b>.a&.......UpdateUrlC
3f8660 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 acheContentPath.wininet.dll.wini
3f8680 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3f86a0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3f86c0 62 3e 84 61 26 00 00 00 13 01 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 b>.a&.......UnlockUrlCacheEntryS
3f86e0 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tream.wininet.dll.wininet.dll/..
3f8700 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f8720 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 12 01 ..57........`.......d.b>.a%.....
3f8740 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 77 69 6e 69 6e ..UnlockUrlCacheEntryFileW.winin
3f8760 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 et.dll..wininet.dll/....16360566
3f8780 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 74..............0.......57......
3f87a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 11 01 04 00 55 6e 6c 6f 63 6b 55 72 ..`.......d.b>.a%.......UnlockUr
3f87c0 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 lCacheEntryFileA.wininet.dll..wi
3f87e0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3f8800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3f8820 64 aa 62 3e 84 61 24 00 00 00 10 01 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 d.b>.a$.......UnlockUrlCacheEntr
3f8840 79 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 yFile.wininet.dll.wininet.dll/..
3f8860 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f8880 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 27 00 00 00 0f 01 ..59........`.......d.b>.a'.....
3f88a0 04 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 77 69 6e ..ShowX509EncodedCertificate.win
3f88c0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3f88e0 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6674..............0.......49....
3f8900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1d 00 00 00 0e 01 04 00 53 68 6f 77 53 65 ....`.......d.b>.a........ShowSe
3f8920 63 75 72 69 74 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e curityInfo.wininet.dll..wininet.
3f8940 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3f8960 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......52........`.......d.b>.a
3f8980 20 00 00 00 0d 01 04 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 77 69 6e 69 ........ShowClientAuthCerts.wini
3f89a0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3f89c0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 74..............0.......54......
3f89e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 0c 01 04 00 53 65 74 55 72 6c 43 61 ..`.......d.b>.a".......SetUrlCa
3f8a00 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 cheHeaderData.wininet.dll.winine
3f8a20 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3f8a40 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......59........`.......d.b>
3f8a60 84 61 27 00 00 00 0b 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 .a'.......SetUrlCacheGroupAttrib
3f8a80 75 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 uteW.wininet.dll..wininet.dll/..
3f8aa0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f8ac0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 27 00 00 00 0a 01 ..59........`.......d.b>.a'.....
3f8ae0 04 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 77 69 6e ..SetUrlCacheGroupAttributeA.win
3f8b00 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3f8b20 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6674..............0.......54....
3f8b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 09 01 04 00 53 65 74 55 72 6c ....`.......d.b>.a".......SetUrl
3f8b60 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 CacheEntryInfoW.wininet.dll.wini
3f8b80 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3f8ba0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3f8bc0 62 3e 84 61 22 00 00 00 08 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f b>.a".......SetUrlCacheEntryInfo
3f8be0 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 A.wininet.dll.wininet.dll/....16
3f8c00 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056674..............0.......55
3f8c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 07 01 04 00 53 65 ........`.......d.b>.a#.......Se
3f8c40 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c tUrlCacheEntryGroupW.wininet.dll
3f8c60 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 ..wininet.dll/....1636056674....
3f8c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3f8ca0 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 06 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 ....d.b>.a#.......SetUrlCacheEnt
3f8cc0 72 79 47 72 6f 75 70 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ryGroupA.wininet.dll..wininet.dl
3f8ce0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3f8d00 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 ......54........`.......d.b>.a".
3f8d20 00 00 05 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 77 69 6e 69 ......SetUrlCacheEntryGroup.wini
3f8d40 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3f8d60 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 74..............0.......55......
3f8d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 04 01 04 00 53 65 74 55 72 6c 43 61 ..`.......d.b>.a#.......SetUrlCa
3f8da0 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 cheConfigInfoW.wininet.dll..wini
3f8dc0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3f8de0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
3f8e00 62 3e 84 61 23 00 00 00 03 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 b>.a#.......SetUrlCacheConfigInf
3f8e20 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 oA.wininet.dll..wininet.dll/....
3f8e40 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f8e60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1c 00 00 00 02 01 04 00 48........`.......d.b>.a........
3f8e80 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 RunOnceUrlCache.wininet.dll.wini
3f8ea0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3f8ec0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3f8ee0 62 3e 84 61 29 00 00 00 01 01 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 b>.a).......RetrieveUrlCacheEntr
3f8f00 79 53 74 72 65 61 6d 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c yStreamW.wininet.dll..wininet.dl
3f8f20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3f8f40 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 29 00 ......61........`.......d.b>.a).
3f8f60 00 00 00 01 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 ......RetrieveUrlCacheEntryStrea
3f8f80 6d 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 mA.wininet.dll..wininet.dll/....
3f8fa0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f8fc0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 27 00 00 00 ff 00 04 00 59........`.......d.b>.a'.......
3f8fe0 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 77 69 6e 69 6e RetrieveUrlCacheEntryFileW.winin
3f9000 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 et.dll..wininet.dll/....16360566
3f9020 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 74..............0.......59......
3f9040 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 27 00 00 00 fe 00 04 00 52 65 74 72 69 65 76 65 ..`.......d.b>.a'.......Retrieve
3f9060 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a UrlCacheEntryFileA.wininet.dll..
3f9080 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3f90a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3f90c0 00 00 64 aa 62 3e 84 61 24 00 00 00 fd 00 04 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 ..d.b>.a$.......ResumeSuspendedD
3f90e0 6f 77 6e 6c 6f 61 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ownload.wininet.dll.wininet.dll/
3f9100 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f9120 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 29 00 00 00 ....61........`.......d.b>.a)...
3f9140 fc 00 04 00 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e ....RegisterUrlCacheNotification
3f9160 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 .wininet.dll..wininet.dll/....16
3f9180 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056674..............0.......58
3f91a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 fb 00 04 00 52 65 ........`.......d.b>.a&.......Re
3f91c0 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 77 69 6e 69 6e 65 74 2e adUrlCacheEntryStreamEx.wininet.
3f91e0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 dll.wininet.dll/....1636056674..
3f9200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3f9220 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 fa 00 04 00 52 65 61 64 55 72 6c 43 61 63 68 65 ......d.b>.a$.......ReadUrlCache
3f9240 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e EntryStream.wininet.dll.wininet.
3f9260 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3f9280 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......62........`.......d.b>.a
3f92a0 2a 00 00 00 f9 00 04 00 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 *.......ReadGuidsForConnectedNet
3f92c0 77 6f 72 6b 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 works.wininet.dll.wininet.dll/..
3f92e0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f9300 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 f8 00 ..58........`.......d.b>.a&.....
3f9320 04 00 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 77 69 6e 69 ..PrivacySetZonePreferenceW.wini
3f9340 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3f9360 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 74..............0.......58......
3f9380 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 f7 00 04 00 50 72 69 76 61 63 79 47 ..`.......d.b>.a&.......PrivacyG
3f93a0 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 etZonePreferenceW.wininet.dll.wi
3f93c0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3f93e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
3f9400 64 aa 62 3e 84 61 2a 00 00 00 f6 00 04 00 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 d.b>.a*.......PerformOperationOv
3f9420 65 72 55 72 6c 43 61 63 68 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e erUrlCacheA.wininet.dll.wininet.
3f9440 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3f9460 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......75........`.......d.b>.a
3f9480 37 00 00 00 f5 00 04 00 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 7.......ParseX509EncodedCertific
3f94a0 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ateForListBoxEntry.wininet.dll..
3f94c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3f94e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3f9500 00 00 64 aa 62 3e 84 61 20 00 00 00 f4 00 04 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 ..d.b>.a........LoadUrlCacheCont
3f9520 65 6e 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ent.wininet.dll.wininet.dll/....
3f9540 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3f9560 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 f3 00 04 00 56........`.......d.b>.a$.......
3f9580 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 77 69 6e 69 6e 65 74 2e IsUrlCacheEntryExpiredW.wininet.
3f95a0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 dll.wininet.dll/....1636056674..
3f95c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3f95e0 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 f2 00 04 00 49 73 55 72 6c 43 61 63 68 65 45 6e ......d.b>.a$.......IsUrlCacheEn
3f9600 74 72 79 45 78 70 69 72 65 64 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e tryExpiredA.wininet.dll.wininet.
3f9620 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3f9640 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......50........`.......d.b>.a
3f9660 1e 00 00 00 f1 00 04 00 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 77 69 6e 69 6e 65 ........IsProfilesEnabled.winine
3f9680 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 t.dll.wininet.dll/....1636056674
3f96a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3f96c0 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 f0 00 04 00 49 73 48 6f 73 74 49 6e 50 72 `.......d.b>.a$.......IsHostInPr
3f96e0 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 oxyBypassList.wininet.dll.winine
3f9700 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3f9720 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......59........`.......d.b>
3f9740 84 61 27 00 00 00 ef 00 04 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d .a'.......IsDomainLegalCookieDom
3f9760 61 69 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ainW.wininet.dll..wininet.dll/..
3f9780 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f97a0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 27 00 00 00 ee 00 ..59........`.......d.b>.a'.....
3f97c0 04 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 77 69 6e ..IsDomainLegalCookieDomainA.win
3f97e0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3f9800 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6674..............0.......53....
3f9820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 ed 00 04 00 49 6e 74 65 72 6e ....`.......d.b>.a!.......Intern
3f9840 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 etWriteFileExW.wininet.dll..wini
3f9860 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3f9880 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3f98a0 62 3e 84 61 21 00 00 00 ec 00 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 b>.a!.......InternetWriteFileExA
3f98c0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 .wininet.dll..wininet.dll/....16
3f98e0 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056674..............0.......50
3f9900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1e 00 00 00 eb 00 04 00 49 6e ........`.......d.b>.a........In
3f9920 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ternetWriteFile.wininet.dll.wini
3f9940 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3f9960 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3f9980 62 3e 84 61 26 00 00 00 ea 00 04 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 b>.a&.......InternetUnlockReques
3f99a0 74 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tFile.wininet.dll.wininet.dll/..
3f99c0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3f99e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 e9 00 ..58........`.......d.b>.a&.....
3f9a00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 77 69 6e 69 ..InternetTimeToSystemTimeW.wini
3f9a20 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3f9a40 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 74..............0.......58......
3f9a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 e8 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.b>.a&.......Internet
3f9a80 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 TimeToSystemTimeA.wininet.dll.wi
3f9aa0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3f9ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3f9ae0 64 aa 62 3e 84 61 25 00 00 00 e7 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 d.b>.a%.......InternetTimeToSyst
3f9b00 65 6d 54 69 6d 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f emTime.wininet.dll..wininet.dll/
3f9b20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f9b40 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 28 00 00 00 ....60........`.......d.b>.a(...
3f9b60 e6 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 57 00 ....InternetTimeFromSystemTimeW.
3f9b80 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wininet.dll.wininet.dll/....1636
3f9ba0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056674..............0.......60..
3f9bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 28 00 00 00 e5 00 04 00 49 6e 74 65 ......`.......d.b>.a(.......Inte
3f9be0 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 74 2e rnetTimeFromSystemTimeA.wininet.
3f9c00 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 dll.wininet.dll/....1636056674..
3f9c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3f9c40 00 00 ff ff 00 00 64 aa 62 3e 84 61 27 00 00 00 e4 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 ......d.b>.a'.......InternetTime
3f9c60 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 FromSystemTime.wininet.dll..wini
3f9c80 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3f9ca0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
3f9cc0 62 3e 84 61 2b 00 00 00 e3 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 b>.a+.......InternetShowSecurity
3f9ce0 49 6e 66 6f 42 79 55 52 4c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e InfoByURLW.wininet.dll..wininet.
3f9d00 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3f9d20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......63........`.......d.b>.a
3f9d40 2b 00 00 00 e2 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f +.......InternetShowSecurityInfo
3f9d60 42 79 55 52 4c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ByURLA.wininet.dll..wininet.dll/
3f9d80 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f9da0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2a 00 00 00 ....62........`.......d.b>.a*...
3f9dc0 e1 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 ....InternetShowSecurityInfoByUR
3f9de0 4c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 L.wininet.dll.wininet.dll/....16
3f9e00 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056674..............0.......59
3f9e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 27 00 00 00 e0 00 04 00 49 6e ........`.......d.b>.a'.......In
3f9e40 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 77 69 6e 69 6e 65 74 ternetSetStatusCallbackW.wininet
3f9e60 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 .dll..wininet.dll/....1636056674
3f9e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3f9ea0 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 27 00 00 00 df 00 04 00 49 6e 74 65 72 6e 65 74 53 65 `.......d.b>.a'.......InternetSe
3f9ec0 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 tStatusCallbackA.wininet.dll..wi
3f9ee0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3f9f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3f9f20 64 aa 62 3e 84 61 26 00 00 00 de 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 d.b>.a&.......InternetSetStatusC
3f9f40 61 6c 6c 62 61 63 6b 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f allback.wininet.dll.wininet.dll/
3f9f60 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3f9f80 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2e 00 00 00 ....66........`.......d.b>.a....
3f9fa0 dd 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 ....InternetSetPerSiteCookieDeci
3f9fc0 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 sionW.wininet.dll.wininet.dll/..
3f9fe0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3fa000 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2e 00 00 00 dc 00 ..66........`.......d.b>.a......
3fa020 04 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 ..InternetSetPerSiteCookieDecisi
3fa040 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 onA.wininet.dll.wininet.dll/....
3fa060 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3fa080 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1f 00 00 00 db 00 04 00 51........`.......d.b>.a........
3fa0a0 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a InternetSetOptionW.wininet.dll..
3fa0c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3fa0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3fa100 00 00 64 aa 62 3e 84 61 21 00 00 00 da 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f ..d.b>.a!.......InternetSetOptio
3fa120 6e 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 nExW.wininet.dll..wininet.dll/..
3fa140 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3fa160 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 d9 00 ..53........`.......d.b>.a!.....
3fa180 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 ..InternetSetOptionExA.wininet.d
3fa1a0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..wininet.dll/....1636056674..
3fa1c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3fa1e0 00 00 ff ff 00 00 64 aa 62 3e 84 61 1f 00 00 00 d8 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f ......d.b>.a........InternetSetO
3fa200 70 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ptionA.wininet.dll..wininet.dll/
3fa220 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3fa240 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 ....55........`.......d.b>.a#...
3fa260 d7 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 77 69 6e 69 6e ....InternetSetFilePointer.winin
3fa280 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 et.dll..wininet.dll/....16360566
3fa2a0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 74..............0.......54......
3fa2c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 d6 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.b>.a".......Internet
3fa2e0 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 SetDialStateW.wininet.dll.winine
3fa300 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3fa320 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......54........`.......d.b>
3fa340 84 61 22 00 00 00 d5 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 .a".......InternetSetDialStateA.
3fa360 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wininet.dll.wininet.dll/....1636
3fa380 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056674..............0.......53..
3fa3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 d4 00 04 00 49 6e 74 65 ......`.......d.b>.a!.......Inte
3fa3c0 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 rnetSetDialState.wininet.dll..wi
3fa3e0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3fa400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3fa420 64 aa 62 3e 84 61 1f 00 00 00 d3 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 d.b>.a........InternetSetCookieW
3fa440 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 .wininet.dll..wininet.dll/....16
3fa460 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056674..............0.......53
3fa480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 d2 00 04 00 49 6e ........`.......d.b>.a!.......In
3fa4a0 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ternetSetCookieExW.wininet.dll..
3fa4c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3fa4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3fa500 00 00 64 aa 62 3e 84 61 21 00 00 00 d1 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 ..d.b>.a!.......InternetSetCooki
3fa520 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 eExA.wininet.dll..wininet.dll/..
3fa540 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3fa560 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 d0 00 ..53........`.......d.b>.a!.....
3fa580 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 ..InternetSetCookieEx2.wininet.d
3fa5a0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..wininet.dll/....1636056674..
3fa5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3fa5e0 00 00 ff ff 00 00 64 aa 62 3e 84 61 1f 00 00 00 cf 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 ......d.b>.a........InternetSetC
3fa600 6f 6f 6b 69 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ookieA.wininet.dll..wininet.dll/
3fa620 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3fa640 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2e 00 00 00 ....66........`.......d.b>.a....
3fa660 ce 00 04 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 ....InternetSecurityProtocolToSt
3fa680 72 69 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ringW.wininet.dll.wininet.dll/..
3fa6a0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3fa6c0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2e 00 00 00 cd 00 ..66........`.......d.b>.a......
3fa6e0 04 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 ..InternetSecurityProtocolToStri
3fa700 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ngA.wininet.dll.wininet.dll/....
3fa720 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3fa740 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 cc 00 04 00 52........`.......d.b>.a........
3fa760 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 InternetReadFileExW.wininet.dll.
3fa780 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3fa7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3fa7c0 00 00 64 aa 62 3e 84 61 20 00 00 00 cb 00 04 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 ..d.b>.a........InternetReadFile
3fa7e0 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ExA.wininet.dll.wininet.dll/....
3fa800 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3fa820 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1d 00 00 00 ca 00 04 00 49........`.......d.b>.a........
3fa840 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 InternetReadFile.wininet.dll..wi
3fa860 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3fa880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3fa8a0 64 aa 62 3e 84 61 21 00 00 00 c9 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f d.b>.a!.......InternetQueryOptio
3fa8c0 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 nW.wininet.dll..wininet.dll/....
3fa8e0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3fa900 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 c8 00 04 00 53........`.......d.b>.a!.......
3fa920 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c InternetQueryOptionA.wininet.dll
3fa940 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 ..wininet.dll/....1636056674....
3fa960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3fa980 ff ff 00 00 64 aa 62 3e 84 61 28 00 00 00 c7 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 ....d.b>.a(.......InternetQueryF
3fa9a0 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ortezzaStatus.wininet.dll.winine
3fa9c0 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3fa9e0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......59........`.......d.b>
3faa00 84 61 27 00 00 00 c6 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c .a'.......InternetQueryDataAvail
3faa20 61 62 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 able.wininet.dll..wininet.dll/..
3faa40 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3faa60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1a 00 00 00 c5 00 ..46........`.......d.b>.a......
3faa80 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ..InternetOpenW.wininet.dll.wini
3faaa0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3faac0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
3faae0 62 3e 84 61 1d 00 00 00 c4 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 77 69 6e b>.a........InternetOpenUrlW.win
3fab00 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3fab20 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6674..............0.......49....
3fab40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1d 00 00 00 c3 00 04 00 49 6e 74 65 72 6e ....`.......d.b>.a........Intern
3fab60 65 74 4f 70 65 6e 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e etOpenUrlA.wininet.dll..wininet.
3fab80 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3faba0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......46........`.......d.b>.a
3fabc0 1a 00 00 00 c2 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c ........InternetOpenA.wininet.dl
3fabe0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.wininet.dll/....1636056674....
3fac00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3fac20 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 c1 00 04 00 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 ....d.b>.a$.......InternetLockRe
3fac40 71 75 65 73 74 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c questFile.wininet.dll.wininet.dl
3fac60 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3fac80 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2b 00 ......63........`.......d.b>.a+.
3faca0 00 00 c0 00 04 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 ......InternetInitializeAutoProx
3facc0 79 44 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 yDll.wininet.dll..wininet.dll/..
3face0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3fad00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1b 00 00 00 bf 00 ..47........`.......d.b>.a......
3fad20 04 00 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 ..InternetHangUp.wininet.dll..wi
3fad40 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3fad60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3fad80 64 aa 62 3e 84 61 1e 00 00 00 be 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 d.b>.a........InternetGoOnlineW.
3fada0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wininet.dll.wininet.dll/....1636
3fadc0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056674..............0.......50..
3fade0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1e 00 00 00 bd 00 04 00 49 6e 74 65 ......`.......d.b>.a........Inte
3fae00 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 rnetGoOnlineA.wininet.dll.winine
3fae20 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3fae40 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......49........`.......d.b>
3fae60 84 61 1d 00 00 00 bc 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 77 69 6e 69 6e .a........InternetGoOnline.winin
3fae80 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 et.dll..wininet.dll/....16360566
3faea0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 74..............0.......62......
3faec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2a 00 00 00 bb 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.b>.a*.......Internet
3faee0 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 77 69 6e 69 6e 65 74 2e 64 6c GetSecurityInfoByURLW.wininet.dl
3faf00 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.wininet.dll/....1636056674....
3faf20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3faf40 ff ff 00 00 64 aa 62 3e 84 61 2a 00 00 00 ba 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 ....d.b>.a*.......InternetGetSec
3faf60 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 urityInfoByURLA.wininet.dll.wini
3faf80 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3fafa0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
3fafc0 62 3e 84 61 29 00 00 00 b9 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 b>.a).......InternetGetSecurityI
3fafe0 6e 66 6f 42 79 55 52 4c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c nfoByURL.wininet.dll..wininet.dl
3fb000 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3fb020 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 ......55........`.......d.b>.a#.
3fb040 00 00 b8 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 77 69 6e ......InternetGetProxyForUrl.win
3fb060 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3fb080 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 6674..............0.......66....
3fb0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2e 00 00 00 b7 00 04 00 49 6e 74 65 72 6e ....`.......d.b>.a........Intern
3fb0c0 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 etGetPerSiteCookieDecisionW.wini
3fb0e0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3fb100 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 74..............0.......66......
3fb120 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2e 00 00 00 b6 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.b>.a........Internet
3fb140 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 GetPerSiteCookieDecisionA.winine
3fb160 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 t.dll.wininet.dll/....1636056674
3fb180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3fb1a0 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 29 00 00 00 b5 00 04 00 49 6e 74 65 72 6e 65 74 47 65 `.......d.b>.a).......InternetGe
3fb1c0 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a tLastResponseInfoW.wininet.dll..
3fb1e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3fb200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3fb220 00 00 64 aa 62 3e 84 61 29 00 00 00 b4 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 ..d.b>.a).......InternetGetLastR
3fb240 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 esponseInfoA.wininet.dll..winine
3fb260 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3fb280 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......51........`.......d.b>
3fb2a0 84 61 1f 00 00 00 b3 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 77 69 6e .a........InternetGetCookieW.win
3fb2c0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3fb2e0 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6674..............0.......53....
3fb300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 b2 00 04 00 49 6e 74 65 72 6e ....`.......d.b>.a!.......Intern
3fb320 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 etGetCookieExW.wininet.dll..wini
3fb340 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3fb360 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
3fb380 62 3e 84 61 21 00 00 00 b1 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 b>.a!.......InternetGetCookieExA
3fb3a0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 .wininet.dll..wininet.dll/....16
3fb3c0 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056674..............0.......53
3fb3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 b0 00 04 00 49 6e ........`.......d.b>.a!.......In
3fb400 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ternetGetCookieEx2.wininet.dll..
3fb420 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3fb440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3fb460 00 00 64 aa 62 3e 84 61 1f 00 00 00 af 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 ..d.b>.a........InternetGetCooki
3fb480 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eA.wininet.dll..wininet.dll/....
3fb4a0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3fb4c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 29 00 00 00 ae 00 04 00 61........`.......d.b>.a).......
3fb4e0 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 77 69 6e InternetGetConnectedStateExW.win
3fb500 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3fb520 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6674..............0.......61....
3fb540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 29 00 00 00 ad 00 04 00 49 6e 74 65 72 6e ....`.......d.b>.a).......Intern
3fb560 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 etGetConnectedStateExA.wininet.d
3fb580 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..wininet.dll/....1636056674..
3fb5a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3fb5c0 00 00 ff ff 00 00 64 aa 62 3e 84 61 28 00 00 00 ac 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 ......d.b>.a(.......InternetGetC
3fb5e0 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 onnectedStateEx.wininet.dll.wini
3fb600 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3fb620 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
3fb640 62 3e 84 61 26 00 00 00 ab 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 b>.a&.......InternetGetConnected
3fb660 53 74 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 State.wininet.dll.wininet.dll/..
3fb680 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3fb6a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 aa 00 ..58........`.......d.b>.a&.....
3fb6c0 04 00 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 77 69 6e 69 ..InternetFreeProxyInfoList.wini
3fb6e0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3fb700 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 74..............0.......52......
3fb720 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 a9 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.b>.a........Internet
3fb740 46 72 65 65 43 6f 6f 6b 69 65 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e FreeCookies.wininet.dll.wininet.
3fb760 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3fb780 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......56........`.......d.b>.a
3fb7a0 24 00 00 00 a8 00 04 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 $.......InternetFortezzaCommand.
3fb7c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wininet.dll.wininet.dll/....1636
3fb7e0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056674..............0.......54..
3fb800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 a7 00 04 00 49 6e 74 65 ......`.......d.b>.a".......Inte
3fb820 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 rnetFindNextFileW.wininet.dll.wi
3fb840 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3fb860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3fb880 64 aa 62 3e 84 61 22 00 00 00 a6 00 04 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 d.b>.a".......InternetFindNextFi
3fb8a0 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 leA.wininet.dll.wininet.dll/....
3fb8c0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3fb8e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1d 00 00 00 a5 00 04 00 49........`.......d.b>.a........
3fb900 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 InternetErrorDlg.wininet.dll..wi
3fb920 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3fb940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
3fb960 64 aa 62 3e 84 61 2f 00 00 00 a4 00 04 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 d.b>.a/.......InternetEnumPerSit
3fb980 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 eCookieDecisionW.wininet.dll..wi
3fb9a0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3fb9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
3fb9e0 64 aa 62 3e 84 61 2f 00 00 00 a3 00 04 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 d.b>.a/.......InternetEnumPerSit
3fba00 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 eCookieDecisionA.wininet.dll..wi
3fba20 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3fba40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3fba60 64 aa 62 3e 84 61 1a 00 00 00 a2 00 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 77 69 6e 69 d.b>.a........InternetDialW.wini
3fba80 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3fbaa0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 74..............0.......46......
3fbac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1a 00 00 00 a1 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.b>.a........Internet
3fbae0 44 69 61 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 DialA.wininet.dll.wininet.dll/..
3fbb00 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3fbb20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 19 00 00 00 a0 00 ..45........`.......d.b>.a......
3fbb40 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 ..InternetDial.wininet.dll..wini
3fbb60 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3fbb80 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3fbba0 62 3e 84 61 1f 00 00 00 9f 00 04 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 77 b>.a........InternetCreateUrlW.w
3fbbc0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ininet.dll..wininet.dll/....1636
3fbbe0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056674..............0.......51..
3fbc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1f 00 00 00 9e 00 04 00 49 6e 74 65 ......`.......d.b>.a........Inte
3fbc20 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 rnetCreateUrlA.wininet.dll..wini
3fbc40 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3fbc60 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
3fbc80 62 3e 84 61 1e 00 00 00 9d 00 04 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 77 69 b>.a........InternetCrackUrlW.wi
3fbca0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ninet.dll.wininet.dll/....163605
3fbcc0 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6674..............0.......50....
3fbce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1e 00 00 00 9c 00 04 00 49 6e 74 65 72 6e ....`.......d.b>.a........Intern
3fbd00 65 74 43 72 61 63 6b 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e etCrackUrlA.wininet.dll.wininet.
3fbd20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3fbd40 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......69........`.......d.b>.a
3fbd60 31 00 00 00 9b 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 1.......InternetConvertUrlFromWi
3fbd80 72 65 54 6f 57 69 64 65 43 68 61 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 reToWideChar.wininet.dll..winine
3fbda0 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3fbdc0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......49........`.......d.b>
3fbde0 84 61 1d 00 00 00 9a 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 77 69 6e 69 6e .a........InternetConnectW.winin
3fbe00 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 et.dll..wininet.dll/....16360566
3fbe20 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 74..............0.......49......
3fbe40 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1d 00 00 00 99 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.b>.a........Internet
3fbe60 43 6f 6e 6e 65 63 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ConnectA.wininet.dll..wininet.dl
3fbe80 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3fbea0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 29 00 ......61........`.......d.b>.a).
3fbec0 00 00 98 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e ......InternetConfirmZoneCrossin
3fbee0 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 gW.wininet.dll..wininet.dll/....
3fbf00 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3fbf20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 29 00 00 00 97 00 04 00 61........`.......d.b>.a).......
3fbf40 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 77 69 6e InternetConfirmZoneCrossingA.win
3fbf60 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3fbf80 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6674..............0.......60....
3fbfa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 28 00 00 00 96 00 04 00 49 6e 74 65 72 6e ....`.......d.b>.a(.......Intern
3fbfc0 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 77 69 6e 69 6e 65 74 2e 64 6c etConfirmZoneCrossing.wininet.dl
3fbfe0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.wininet.dll/....1636056674....
3fc000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3fc020 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 95 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e ....d.b>.a........InternetCombin
3fc040 65 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 eUrlW.wininet.dll.wininet.dll/..
3fc060 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3fc080 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 94 00 ..52........`.......d.b>.a......
3fc0a0 04 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c ..InternetCombineUrlA.wininet.dl
3fc0c0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.wininet.dll/....1636056674....
3fc0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3fc100 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 93 00 04 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 ....d.b>.a........InternetCloseH
3fc120 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 andle.wininet.dll.wininet.dll/..
3fc140 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3fc160 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 33 00 00 00 92 00 ..71........`.......d.b>.a3.....
3fc180 04 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 ..InternetClearAllPerSiteCookieD
3fc1a0 65 63 69 73 69 6f 6e 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ecisions.wininet.dll..wininet.dl
3fc1c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3fc1e0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 ......57........`.......d.b>.a%.
3fc200 00 00 91 00 04 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 ......InternetCheckConnectionW.w
3fc220 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ininet.dll..wininet.dll/....1636
3fc240 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056674..............0.......57..
3fc260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 90 00 04 00 49 6e 74 65 ......`.......d.b>.a%.......Inte
3fc280 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c rnetCheckConnectionA.wininet.dll
3fc2a0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 ..wininet.dll/....1636056674....
3fc2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3fc2e0 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 8f 00 04 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 ....d.b>.a%.......InternetCanoni
3fc300 63 61 6c 69 7a 65 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e calizeUrlW.wininet.dll..wininet.
3fc320 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3fc340 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......57........`.......d.b>.a
3fc360 25 00 00 00 8e 00 04 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 %.......InternetCanonicalizeUrlA
3fc380 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 .wininet.dll..wininet.dll/....16
3fc3a0 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056674..............0.......55
3fc3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 8d 00 04 00 49 6e ........`.......d.b>.a#.......In
3fc3e0 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ternetAutodialHangup.wininet.dll
3fc400 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 ..wininet.dll/....1636056674....
3fc420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3fc440 ff ff 00 00 64 aa 62 3e 84 61 1d 00 00 00 8c 00 04 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 ....d.b>.a........InternetAutodi
3fc460 61 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 al.wininet.dll..wininet.dll/....
3fc480 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3fc4a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 8b 00 04 00 55........`.......d.b>.a#.......
3fc4c0 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 77 69 6e 69 6e 65 74 2e 64 InternetAttemptConnect.wininet.d
3fc4e0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..wininet.dll/....1636056674..
3fc500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3fc520 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 8a 00 04 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 ......d.b>.a#.......InternetAlgI
3fc540 64 54 6f 53 74 72 69 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e dToStringW.wininet.dll..wininet.
3fc560 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3fc580 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......55........`.......d.b>.a
3fc5a0 23 00 00 00 89 00 04 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 77 #.......InternetAlgIdToStringA.w
3fc5c0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ininet.dll..wininet.dll/....1636
3fc5e0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056674..............0.......58..
3fc600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 88 00 04 00 49 6e 74 65 ......`.......d.b>.a&.......Inte
3fc620 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 77 69 6e 69 6e 65 74 2e 64 6c rnalInternetGetCookie.wininet.dl
3fc640 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.wininet.dll/....1636056674....
3fc660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3fc680 ff ff 00 00 64 aa 62 3e 84 61 28 00 00 00 87 00 04 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 ....d.b>.a(.......IncrementUrlCa
3fc6a0 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 cheHeaderData.wininet.dll.winine
3fc6c0 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3fc6e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......50........`.......d.b>
3fc700 84 61 1e 00 00 00 86 00 04 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 77 69 6e 69 .a........ImportCookieFileW.wini
3fc720 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3fc740 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 74..............0.......50......
3fc760 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1e 00 00 00 85 00 04 00 49 6d 70 6f 72 74 43 6f ..`.......d.b>.a........ImportCo
3fc780 6f 6b 69 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c okieFileA.wininet.dll.wininet.dl
3fc7a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3fc7c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 ......54........`.......d.b>.a".
3fc7e0 00 00 84 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 77 69 6e 69 ......HttpWebSocketShutdown.wini
3fc800 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3fc820 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 74..............0.......50......
3fc840 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1e 00 00 00 83 00 04 00 48 74 74 70 57 65 62 53 ..`.......d.b>.a........HttpWebS
3fc860 6f 63 6b 65 74 53 65 6e 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c ocketSend.wininet.dll.wininet.dl
3fc880 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3fc8a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 ......53........`.......d.b>.a!.
3fc8c0 00 00 82 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 69 6e 69 6e ......HttpWebSocketReceive.winin
3fc8e0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 et.dll..wininet.dll/....16360566
3fc900 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 74..............0.......62......
3fc920 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2a 00 00 00 81 00 04 00 48 74 74 70 57 65 62 53 ..`.......d.b>.a*.......HttpWebS
3fc940 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 77 69 6e 69 6e 65 74 2e 64 6c ocketQueryCloseStatus.wininet.dl
3fc960 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.wininet.dll/....1636056674....
3fc980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3fc9a0 ff ff 00 00 64 aa 62 3e 84 61 29 00 00 00 80 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 ....d.b>.a).......HttpWebSocketC
3fc9c0 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 ompleteUpgrade.wininet.dll..wini
3fc9e0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3fca00 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
3fca20 62 3e 84 61 1f 00 00 00 7f 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 77 b>.a........HttpWebSocketClose.w
3fca40 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ininet.dll..wininet.dll/....1636
3fca60 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056674..............0.......49..
3fca80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1d 00 00 00 7e 00 04 00 48 74 74 70 ......`.......d.b>.a....~...Http
3fcaa0 53 65 6e 64 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 SendRequestW.wininet.dll..winine
3fcac0 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3fcae0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......51........`.......d.b>
3fcb00 84 61 1f 00 00 00 7d 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 77 69 6e .a....}...HttpSendRequestExW.win
3fcb20 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3fcb40 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6674..............0.......51....
3fcb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1f 00 00 00 7c 00 04 00 48 74 74 70 53 65 ....`.......d.b>.a....|...HttpSe
3fcb80 6e 64 52 65 71 75 65 73 74 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ndRequestExA.wininet.dll..winine
3fcba0 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3fcbc0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......49........`.......d.b>
3fcbe0 84 61 1d 00 00 00 7b 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 77 69 6e 69 6e .a....{...HttpSendRequestA.winin
3fcc00 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 et.dll..wininet.dll/....16360566
3fcc20 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 74..............0.......47......
3fcc40 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1b 00 00 00 7a 00 04 00 48 74 74 70 51 75 65 72 ..`.......d.b>.a....z...HttpQuer
3fcc60 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f yInfoW.wininet.dll..wininet.dll/
3fcc80 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3fcca0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1b 00 00 00 ....47........`.......d.b>.a....
3fccc0 79 00 04 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a y...HttpQueryInfoA.wininet.dll..
3fcce0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3fcd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3fcd20 00 00 64 aa 62 3e 84 61 19 00 00 00 78 00 04 00 48 74 74 70 50 75 73 68 57 61 69 74 00 77 69 6e ..d.b>.a....x...HttpPushWait.win
3fcd40 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3fcd60 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6674..............0.......47....
3fcd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1b 00 00 00 77 00 04 00 48 74 74 70 50 75 ....`.......d.b>.a....w...HttpPu
3fcda0 73 68 45 6e 61 62 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c shEnable.wininet.dll..wininet.dl
3fcdc0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3fcde0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1a 00 ......46........`.......d.b>.a..
3fce00 00 00 76 00 04 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ..v...HttpPushClose.wininet.dll.
3fce20 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3fce40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3fce60 00 00 64 aa 62 3e 84 61 1d 00 00 00 75 00 04 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 ..d.b>.a....u...HttpOpenRequestW
3fce80 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 .wininet.dll..wininet.dll/....16
3fcea0 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056674..............0.......49
3fcec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1d 00 00 00 74 00 04 00 48 74 ........`.......d.b>.a....t...Ht
3fcee0 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 tpOpenRequestA.wininet.dll..wini
3fcf00 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3fcf20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
3fcf40 62 3e 84 61 25 00 00 00 73 00 04 00 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 b>.a%...s...HttpOpenDependencyHa
3fcf60 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ndle.wininet.dll..wininet.dll/..
3fcf80 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3fcfa0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 72 00 ..54........`.......d.b>.a"...r.
3fcfc0 04 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 77 69 6e 69 6e 65 74 2e ..HttpIsHostHstsEnabled.wininet.
3fcfe0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 dll.wininet.dll/....1636056674..
3fd000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3fd020 00 00 ff ff 00 00 64 aa 62 3e 84 61 29 00 00 00 71 00 04 00 48 74 74 70 49 6e 64 69 63 61 74 65 ......d.b>.a)...q...HttpIndicate
3fd040 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 PageLoadComplete.wininet.dll..wi
3fd060 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3fd080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3fd0a0 64 aa 62 3e 84 61 25 00 00 00 70 00 04 00 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 d.b>.a%...p...HttpGetServerCrede
3fd0c0 6e 74 69 61 6c 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ntials.wininet.dll..wininet.dll/
3fd0e0 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3fd100 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1c 00 00 00 ....48........`.......d.b>.a....
3fd120 6f 00 04 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 o...HttpEndRequestW.wininet.dll.
3fd140 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3fd160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3fd180 00 00 64 aa 62 3e 84 61 1c 00 00 00 6e 00 04 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 ..d.b>.a....n...HttpEndRequestA.
3fd1a0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wininet.dll.wininet.dll/....1636
3fd1c0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056674..............0.......62..
3fd1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 2a 00 00 00 6d 00 04 00 48 74 74 70 ......`.......d.b>.a*...m...Http
3fd200 44 75 70 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 DuplicateDependencyHandle.winine
3fd220 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 t.dll.wininet.dll/....1636056674
3fd240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3fd260 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 6c 00 04 00 48 74 74 70 43 6c 6f 73 65 44 `.......d.b>.a&...l...HttpCloseD
3fd280 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ependencyHandle.wininet.dll.wini
3fd2a0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3fd2c0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3fd2e0 62 3e 84 61 24 00 00 00 6b 00 04 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e b>.a$...k...HttpCheckDavComplian
3fd300 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ceW.wininet.dll.wininet.dll/....
3fd320 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3fd340 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 6a 00 04 00 56........`.......d.b>.a$...j...
3fd360 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 77 69 6e 69 6e 65 74 2e HttpCheckDavComplianceA.wininet.
3fd380 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 dll.wininet.dll/....1636056674..
3fd3a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3fd3c0 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 69 00 04 00 48 74 74 70 41 64 64 52 65 71 75 65 ......d.b>.a#...i...HttpAddReque
3fd3e0 73 74 48 65 61 64 65 72 73 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e stHeadersW.wininet.dll..wininet.
3fd400 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3fd420 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......55........`.......d.b>.a
3fd440 23 00 00 00 68 00 04 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 77 #...h...HttpAddRequestHeadersA.w
3fd460 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ininet.dll..wininet.dll/....1636
3fd480 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056674..............0.......48..
3fd4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1c 00 00 00 67 00 04 00 47 6f 70 68 ......`.......d.b>.a....g...Goph
3fd4c0 65 72 4f 70 65 6e 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e erOpenFileW.wininet.dll.wininet.
3fd4e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3fd500 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......48........`.......d.b>.a
3fd520 1c 00 00 00 66 00 04 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e ....f...GopherOpenFileA.wininet.
3fd540 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 dll.wininet.dll/....1636056674..
3fd560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3fd580 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 65 00 04 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 ......d.b>.a"...e...GopherGetLoc
3fd5a0 61 74 6f 72 54 79 70 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c atorTypeW.wininet.dll.wininet.dl
3fd5c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3fd5e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 ......54........`.......d.b>.a".
3fd600 00 00 64 00 04 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 77 69 6e 69 ..d...GopherGetLocatorTypeA.wini
3fd620 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3fd640 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 74..............0.......52......
3fd660 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 63 00 04 00 47 6f 70 68 65 72 47 65 ..`.......d.b>.a....c...GopherGe
3fd680 74 41 74 74 72 69 62 75 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e tAttributeW.wininet.dll.wininet.
3fd6a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3fd6c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......52........`.......d.b>.a
3fd6e0 20 00 00 00 62 00 04 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 77 69 6e 69 ....b...GopherGetAttributeA.wini
3fd700 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3fd720 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 74..............0.......53......
3fd740 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 61 00 04 00 47 6f 70 68 65 72 46 69 ..`.......d.b>.a!...a...GopherFi
3fd760 6e 64 46 69 72 73 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ndFirstFileW.wininet.dll..winine
3fd780 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3fd7a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......53........`.......d.b>
3fd7c0 84 61 21 00 00 00 60 00 04 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 77 .a!...`...GopherFindFirstFileA.w
3fd7e0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ininet.dll..wininet.dll/....1636
3fd800 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056674..............0.......53..
3fd820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 5f 00 04 00 47 6f 70 68 ......`.......d.b>.a!..._...Goph
3fd840 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 erCreateLocatorW.wininet.dll..wi
3fd860 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3fd880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3fd8a0 64 aa 62 3e 84 61 21 00 00 00 5e 00 04 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f d.b>.a!...^...GopherCreateLocato
3fd8c0 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 rA.wininet.dll..wininet.dll/....
3fd8e0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3fd900 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 5d 00 04 00 54........`.......d.b>.a"...]...
3fd920 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c GetUrlCacheHeaderData.wininet.dl
3fd940 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.wininet.dll/....1636056674....
3fd960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3fd980 ff ff 00 00 64 aa 62 3e 84 61 27 00 00 00 5c 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f ....d.b>.a'...\...GetUrlCacheGro
3fd9a0 75 70 41 74 74 72 69 62 75 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 upAttributeW.wininet.dll..winine
3fd9c0 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3fd9e0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......59........`.......d.b>
3fda00 84 61 27 00 00 00 5b 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 .a'...[...GetUrlCacheGroupAttrib
3fda20 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 uteA.wininet.dll..wininet.dll/..
3fda40 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3fda60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 5a 00 ..54........`.......d.b>.a"...Z.
3fda80 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e ..GetUrlCacheEntryInfoW.wininet.
3fdaa0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 dll.wininet.dll/....1636056674..
3fdac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3fdae0 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 59 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 ......d.b>.a$...Y...GetUrlCacheE
3fdb00 6e 74 72 79 49 6e 66 6f 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e ntryInfoExW.wininet.dll.wininet.
3fdb20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3fdb40 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......56........`.......d.b>.a
3fdb60 24 00 00 00 58 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 $...X...GetUrlCacheEntryInfoExA.
3fdb80 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wininet.dll.wininet.dll/....1636
3fdba0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056674..............0.......54..
3fdbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 57 00 04 00 47 65 74 55 ......`.......d.b>.a"...W...GetU
3fdbe0 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 rlCacheEntryInfoA.wininet.dll.wi
3fdc00 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3fdc20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3fdc40 64 aa 62 3e 84 61 27 00 00 00 56 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 d.b>.a'...V...GetUrlCacheEntryBi
3fdc60 6e 61 72 79 42 6c 6f 62 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c naryBlob.wininet.dll..wininet.dl
3fdc80 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3fdca0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 ......55........`.......d.b>.a#.
3fdcc0 00 00 55 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 77 69 6e ..U...GetUrlCacheConfigInfoW.win
3fdce0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3fdd00 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6674..............0.......55....
3fdd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 54 00 04 00 47 65 74 55 72 6c ....`.......d.b>.a#...T...GetUrl
3fdd40 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 CacheConfigInfoA.wininet.dll..wi
3fdd60 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3fdd80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3fdda0 64 aa 62 3e 84 61 19 00 00 00 53 00 04 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 77 69 6e 69 6e d.b>.a....S...GetDiskInfoA.winin
3fddc0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 et.dll..wininet.dll/....16360566
3fdde0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 74..............0.......56......
3fde00 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 52 00 04 00 46 74 70 53 65 74 43 75 ..`.......d.b>.a$...R...FtpSetCu
3fde20 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 rrentDirectoryW.wininet.dll.wini
3fde40 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3fde60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3fde80 62 3e 84 61 24 00 00 00 51 00 04 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f b>.a$...Q...FtpSetCurrentDirecto
3fdea0 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ryA.wininet.dll.wininet.dll/....
3fdec0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3fdee0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1b 00 00 00 50 00 04 00 47........`.......d.b>.a....P...
3fdf00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 FtpRenameFileW.wininet.dll..wini
3fdf20 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3fdf40 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
3fdf60 62 3e 84 61 1b 00 00 00 4f 00 04 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 77 69 6e 69 6e b>.a....O...FtpRenameFileA.winin
3fdf80 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 et.dll..wininet.dll/....16360566
3fdfa0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 74..............0.......52......
3fdfc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 4e 00 04 00 46 74 70 52 65 6d 6f 76 ..`.......d.b>.a....N...FtpRemov
3fdfe0 65 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e eDirectoryW.wininet.dll.wininet.
3fe000 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3fe020 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......52........`.......d.b>.a
3fe040 20 00 00 00 4d 00 04 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 ....M...FtpRemoveDirectoryA.wini
3fe060 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3fe080 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 74..............0.......44......
3fe0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 18 00 00 00 4c 00 04 00 46 74 70 50 75 74 46 69 ..`.......d.b>.a....L...FtpPutFi
3fe0c0 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 leW.wininet.dll.wininet.dll/....
3fe0e0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3fe100 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 19 00 00 00 4b 00 04 00 45........`.......d.b>.a....K...
3fe120 46 74 70 50 75 74 46 69 6c 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 FtpPutFileEx.wininet.dll..winine
3fe140 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3fe160 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......44........`.......d.b>
3fe180 84 61 18 00 00 00 4a 00 04 00 46 74 70 50 75 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c .a....J...FtpPutFileA.wininet.dl
3fe1a0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.wininet.dll/....1636056674....
3fe1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3fe1e0 ff ff 00 00 64 aa 62 3e 84 61 19 00 00 00 49 00 04 00 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 77 ....d.b>.a....I...FtpOpenFileW.w
3fe200 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ininet.dll..wininet.dll/....1636
3fe220 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056674..............0.......45..
3fe240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 19 00 00 00 48 00 04 00 46 74 70 4f ......`.......d.b>.a....H...FtpO
3fe260 70 65 6e 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c penFileA.wininet.dll..wininet.dl
3fe280 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3fe2a0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 18 00 ......44........`.......d.b>.a..
3fe2c0 00 00 47 00 04 00 46 74 70 47 65 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ..G...FtpGetFileW.wininet.dll.wi
3fe2e0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3fe300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3fe320 64 aa 62 3e 84 61 1b 00 00 00 46 00 04 00 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 77 69 6e d.b>.a....F...FtpGetFileSize.win
3fe340 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3fe360 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6674..............0.......45....
3fe380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 19 00 00 00 45 00 04 00 46 74 70 47 65 74 ....`.......d.b>.a....E...FtpGet
3fe3a0 46 69 6c 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f FileEx.wininet.dll..wininet.dll/
3fe3c0 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3fe3e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 18 00 00 00 ....44........`.......d.b>.a....
3fe400 44 00 04 00 46 74 70 47 65 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 D...FtpGetFileA.wininet.dll.wini
3fe420 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3fe440 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
3fe460 62 3e 84 61 24 00 00 00 43 00 04 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f b>.a$...C...FtpGetCurrentDirecto
3fe480 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ryW.wininet.dll.wininet.dll/....
3fe4a0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3fe4c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 42 00 04 00 56........`.......d.b>.a$...B...
3fe4e0 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e FtpGetCurrentDirectoryA.wininet.
3fe500 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 dll.wininet.dll/....1636056674..
3fe520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3fe540 00 00 ff ff 00 00 64 aa 62 3e 84 61 1e 00 00 00 41 00 04 00 46 74 70 46 69 6e 64 46 69 72 73 74 ......d.b>.a....A...FtpFindFirst
3fe560 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 FileW.wininet.dll.wininet.dll/..
3fe580 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3fe5a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1e 00 00 00 40 00 ..50........`.......d.b>.a....@.
3fe5c0 04 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ..FtpFindFirstFileA.wininet.dll.
3fe5e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3fe600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3fe620 00 00 64 aa 62 3e 84 61 1b 00 00 00 3f 00 04 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 77 ..d.b>.a....?...FtpDeleteFileW.w
3fe640 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ininet.dll..wininet.dll/....1636
3fe660 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056674..............0.......47..
3fe680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1b 00 00 00 3e 00 04 00 46 74 70 44 ......`.......d.b>.a....>...FtpD
3fe6a0 65 6c 65 74 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e eleteFileA.wininet.dll..wininet.
3fe6c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3fe6e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......52........`.......d.b>.a
3fe700 20 00 00 00 3d 00 04 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 ....=...FtpCreateDirectoryW.wini
3fe720 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3fe740 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 74..............0.......52......
3fe760 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 3c 00 04 00 46 74 70 43 72 65 61 74 ..`.......d.b>.a....<...FtpCreat
3fe780 65 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e eDirectoryA.wininet.dll.wininet.
3fe7a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3fe7c0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......44........`.......d.b>.a
3fe7e0 18 00 00 00 3b 00 04 00 46 74 70 43 6f 6d 6d 61 6e 64 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ....;...FtpCommandW.wininet.dll.
3fe800 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3fe820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3fe840 00 00 64 aa 62 3e 84 61 18 00 00 00 3a 00 04 00 46 74 70 43 6f 6d 6d 61 6e 64 41 00 77 69 6e 69 ..d.b>.a....:...FtpCommandA.wini
3fe860 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
3fe880 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 74..............0.......51......
3fe8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1f 00 00 00 39 00 04 00 46 72 65 65 55 72 6c 43 ..`.......d.b>.a....9...FreeUrlC
3fe8c0 61 63 68 65 53 70 61 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e acheSpaceW.wininet.dll..wininet.
3fe8e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3fe900 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......51........`.......d.b>.a
3fe920 1f 00 00 00 38 00 04 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 77 69 6e 69 6e ....8...FreeUrlCacheSpaceA.winin
3fe940 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 et.dll..wininet.dll/....16360566
3fe960 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 74..............0.......52......
3fe980 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 37 00 04 00 46 69 6e 64 50 33 50 50 ..`.......d.b>.a....7...FindP3PP
3fe9a0 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e olicySymbol.wininet.dll.wininet.
3fe9c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3fe9e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......54........`.......d.b>.a
3fea00 22 00 00 00 36 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 "...6...FindNextUrlCacheGroup.wi
3fea20 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ninet.dll.wininet.dll/....163605
3fea40 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6674..............0.......55....
3fea60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 35 00 04 00 46 69 6e 64 4e 65 ....`.......d.b>.a#...5...FindNe
3fea80 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 xtUrlCacheEntryW.wininet.dll..wi
3feaa0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3feac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3feae0 64 aa 62 3e 84 61 25 00 00 00 34 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e d.b>.a%...4...FindNextUrlCacheEn
3feb00 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f tryExW.wininet.dll..wininet.dll/
3feb20 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3feb40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 ....57........`.......d.b>.a%...
3feb60 33 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 77 69 6e 3...FindNextUrlCacheEntryExA.win
3feb80 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3feba0 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6674..............0.......55....
3febc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 32 00 04 00 46 69 6e 64 4e 65 ....`.......d.b>.a#...2...FindNe
3febe0 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 xtUrlCacheEntryA.wininet.dll..wi
3fec00 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3fec20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3fec40 64 aa 62 3e 84 61 27 00 00 00 31 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f d.b>.a'...1...FindNextUrlCacheCo
3fec60 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ntainerW.wininet.dll..wininet.dl
3fec80 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3feca0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 27 00 ......59........`.......d.b>.a'.
3fecc0 00 00 30 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 ..0...FindNextUrlCacheContainerA
3fece0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 .wininet.dll..wininet.dll/....16
3fed00 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056674..............0.......55
3fed20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 2f 00 04 00 46 69 ........`.......d.b>.a#.../...Fi
3fed40 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ndFirstUrlCacheGroup.wininet.dll
3fed60 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 ..wininet.dll/....1636056674....
3fed80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3feda0 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 2e 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 ....d.b>.a$.......FindFirstUrlCa
3fedc0 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c cheEntryW.wininet.dll.wininet.dl
3fede0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3fee00 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 ......58........`.......d.b>.a&.
3fee20 00 00 2d 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 ..-...FindFirstUrlCacheEntryExW.
3fee40 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wininet.dll.wininet.dll/....1636
3fee60 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056674..............0.......58..
3fee80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 26 00 00 00 2c 00 04 00 46 69 6e 64 ......`.......d.b>.a&...,...Find
3feea0 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c FirstUrlCacheEntryExA.wininet.dl
3feec0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.wininet.dll/....1636056674....
3feee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3fef00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 2b 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 ....d.b>.a$...+...FindFirstUrlCa
3fef20 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c cheEntryA.wininet.dll.wininet.dl
3fef40 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3fef60 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 28 00 ......60........`.......d.b>.a(.
3fef80 00 00 2a 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 ..*...FindFirstUrlCacheContainer
3fefa0 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 W.wininet.dll.wininet.dll/....16
3fefc0 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056674..............0.......60
3fefe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 28 00 00 00 29 00 04 00 46 69 ........`.......d.b>.a(...)...Fi
3ff000 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 ndFirstUrlCacheContainerA.winine
3ff020 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 t.dll.wininet.dll/....1636056674
3ff040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3ff060 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1e 00 00 00 28 00 04 00 46 69 6e 64 43 6c 6f 73 65 55 `.......d.b>.a....(...FindCloseU
3ff080 72 6c 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f rlCache.wininet.dll.wininet.dll/
3ff0a0 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3ff0c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1e 00 00 00 ....50........`.......d.b>.a....
3ff0e0 27 00 04 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c '...ExportCookieFileW.wininet.dl
3ff100 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.wininet.dll/....1636056674....
3ff120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3ff140 ff ff 00 00 64 aa 62 3e 84 61 1e 00 00 00 26 00 04 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 ....d.b>.a....&...ExportCookieFi
3ff160 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 leA.wininet.dll.wininet.dll/....
3ff180 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3ff1a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 1f 00 00 00 25 00 04 00 51........`.......d.b>.a....%...
3ff1c0 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a DoConnectoidsExist.wininet.dll..
3ff1e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
3ff200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3ff220 00 00 64 aa 62 3e 84 61 1f 00 00 00 24 00 04 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 ..d.b>.a....$...DetectAutoProxyU
3ff240 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 rl.wininet.dll..wininet.dll/....
3ff260 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3ff280 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 27 00 00 00 23 00 04 00 59........`.......d.b>.a'...#...
3ff2a0 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 77 69 6e 69 6e DeleteWpadCacheForNetworks.winin
3ff2c0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 et.dll..wininet.dll/....16360566
3ff2e0 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 74..............0.......52......
3ff300 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 22 00 04 00 44 65 6c 65 74 65 55 72 ..`.......d.b>.a...."...DeleteUr
3ff320 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e lCacheGroup.wininet.dll.wininet.
3ff340 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3ff360 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......53........`.......d.b>.a
3ff380 21 00 00 00 21 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e !...!...DeleteUrlCacheEntryW.win
3ff3a0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3ff3c0 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6674..............0.......53....
3ff3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 20 00 04 00 44 65 6c 65 74 65 ....`.......d.b>.a!.......Delete
3ff400 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 UrlCacheEntryA.wininet.dll..wini
3ff420 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3ff440 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
3ff460 62 3e 84 61 20 00 00 00 1f 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 b>.a........DeleteUrlCacheEntry.
3ff480 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wininet.dll.wininet.dll/....1636
3ff4a0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056674..............0.......57..
3ff4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 1e 00 04 00 44 65 6c 65 ......`.......d.b>.a%.......Dele
3ff4e0 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c teUrlCacheContainerW.wininet.dll
3ff500 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 ..wininet.dll/....1636056674....
3ff520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3ff540 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 1d 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 ....d.b>.a%.......DeleteUrlCache
3ff560 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ContainerA.wininet.dll..wininet.
3ff580 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3ff5a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......47........`.......d.b>.a
3ff5c0 1b 00 00 00 1c 00 04 00 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 ........DeleteIE3Cache.wininet.d
3ff5e0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..wininet.dll/....1636056674..
3ff600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3ff620 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 1b 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 ......d.b>.a........CreateUrlCac
3ff640 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f heGroup.wininet.dll.wininet.dll/
3ff660 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056674..............0...
3ff680 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 ....53........`.......d.b>.a!...
3ff6a0 1a 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 ....CreateUrlCacheEntryW.wininet
3ff6c0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 .dll..wininet.dll/....1636056674
3ff6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3ff700 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 19 00 04 00 43 72 65 61 74 65 55 72 6c 43 `.......d.b>.a#.......CreateUrlC
3ff720 61 63 68 65 45 6e 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 acheEntryExW.wininet.dll..winine
3ff740 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....1636056674............
3ff760 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e ..0.......53........`.......d.b>
3ff780 84 61 21 00 00 00 18 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 .a!.......CreateUrlCacheEntryA.w
3ff7a0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ininet.dll..wininet.dll/....1636
3ff7c0 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056674..............0.......57..
3ff7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 17 00 04 00 43 72 65 61 ......`.......d.b>.a%.......Crea
3ff800 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c teUrlCacheContainerW.wininet.dll
3ff820 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 ..wininet.dll/....1636056674....
3ff840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3ff860 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 16 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 ....d.b>.a%.......CreateUrlCache
3ff880 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ContainerA.wininet.dll..wininet.
3ff8a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3ff8c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......49........`.......d.b>.a
3ff8e0 1d 00 00 00 15 00 04 00 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 77 69 6e 69 6e 65 74 ........CreateMD5SSOHash.wininet
3ff900 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 .dll..wininet.dll/....1636056674
3ff920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3ff940 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 14 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 `.......d.b>.a!.......CommitUrlC
3ff960 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e acheEntryW.wininet.dll..wininet.
3ff980 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
3ff9a0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......62........`.......d.b>.a
3ff9c0 2a 00 00 00 13 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 *.......CommitUrlCacheEntryBinar
3ff9e0 79 42 6c 6f 62 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 yBlob.wininet.dll.wininet.dll/..
3ffa00 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3ffa20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 12 00 ..53........`.......d.b>.a!.....
3ffa40 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 ..CommitUrlCacheEntryA.wininet.d
3ffa60 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..wininet.dll/....1636056674..
3ffa80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3ffaa0 00 00 ff ff 00 00 64 aa 62 3e 84 61 1b 00 00 00 11 00 04 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b ......d.b>.a........AppCacheLook
3ffac0 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 up.wininet.dll..wininet.dll/....
3ffae0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3ffb00 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 10 00 04 00 55........`.......d.b>.a#.......
3ffb20 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 AppCacheGetManifestUrl.wininet.d
3ffb40 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..wininet.dll/....1636056674..
3ffb60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3ffb80 00 00 ff ff 00 00 64 aa 62 3e 84 61 1c 00 00 00 0f 00 04 00 41 70 70 43 61 63 68 65 47 65 74 49 ......d.b>.a........AppCacheGetI
3ffba0 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 nfo.wininet.dll.wininet.dll/....
3ffbc0 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
3ffbe0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 00 00 0e 00 04 00 55........`.......d.b>.a#.......
3ffc00 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 AppCacheGetIEGroupList.wininet.d
3ffc20 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..wininet.dll/....1636056674..
3ffc40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3ffc60 00 00 ff ff 00 00 64 aa 62 3e 84 61 21 00 00 00 0d 00 04 00 41 70 70 43 61 63 68 65 47 65 74 47 ......d.b>.a!.......AppCacheGetG
3ffc80 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c roupList.wininet.dll..wininet.dl
3ffca0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056674..............0.
3ffcc0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 23 00 ......55........`.......d.b>.a#.
3ffce0 00 00 0c 00 04 00 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 77 69 6e ......AppCacheGetFallbackUrl.win
3ffd00 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 inet.dll..wininet.dll/....163605
3ffd20 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6674..............0.......56....
3ffd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 0b 00 04 00 41 70 70 43 61 63 ....`.......d.b>.a$.......AppCac
3ffd60 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 heGetDownloadList.wininet.dll.wi
3ffd80 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 ninet.dll/....1636056674........
3ffda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3ffdc0 64 aa 62 3e 84 61 1e 00 00 00 0a 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 d.b>.a........AppCacheFreeSpace.
3ffde0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wininet.dll.wininet.dll/....1636
3ffe00 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056674..............0.......52..
3ffe20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 20 00 00 00 09 00 04 00 41 70 70 43 ......`.......d.b>.a........AppC
3ffe40 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 acheFreeIESpace.wininet.dll.wini
3ffe60 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
3ffe80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
3ffea0 62 3e 84 61 22 00 00 00 08 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 b>.a".......AppCacheFreeGroupLis
3ffec0 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 t.wininet.dll.wininet.dll/....16
3ffee0 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056674..............0.......57
3fff00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 25 00 00 00 07 00 04 00 41 70 ........`.......d.b>.a%.......Ap
3fff20 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 pCacheFreeDownloadList.wininet.d
3fff40 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 ll..wininet.dll/....1636056674..
3fff60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3fff80 00 00 ff ff 00 00 64 aa 62 3e 84 61 1d 00 00 00 06 00 04 00 41 70 70 43 61 63 68 65 46 69 6e 61 ......d.b>.a........AppCacheFina
3fffa0 6c 69 7a 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 lize.wininet.dll..wininet.dll/..
3fffc0 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
3fffe0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 24 00 00 00 05 00 ..56........`.......d.b>.a$.....
400000 04 00 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 ..AppCacheDuplicateHandle.winine
400020 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 t.dll.wininet.dll/....1636056674
400040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
400060 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 04 00 04 00 41 70 70 43 61 63 68 65 44 65 `.......d.b>.a".......AppCacheDe
400080 6c 65 74 65 49 45 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e leteIEGroup.wininet.dll.wininet.
4000a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056674..............
4000c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 0.......52........`.......d.b>.a
4000e0 20 00 00 00 03 00 04 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 77 69 6e 69 ........AppCacheDeleteGroup.wini
400100 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 net.dll.wininet.dll/....16360566
400120 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 74..............0.......60......
400140 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 28 00 00 00 02 00 04 00 41 70 70 43 61 63 68 65 ..`.......d.b>.a(.......AppCache
400160 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 CreateAndCommitFile.wininet.dll.
400180 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 wininet.dll/....1636056674......
4001a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
4001c0 00 00 64 aa 62 3e 84 61 20 00 00 00 01 00 04 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e ..d.b>.a........AppCacheCloseHan
4001e0 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 dle.wininet.dll.wininet.dll/....
400200 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056674..............0.......
400220 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 62 3e 84 61 22 00 00 00 00 00 04 00 54........`.......d.b>.a".......
400240 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c AppCacheCheckManifest.wininet.dl
400260 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 l.wininet.dll/....1636056674....
400280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......286.......`.d.
4002a0 03 00 62 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..b>.a.............debug$S......
4002c0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
4002e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
400300 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
400320 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e 69 6e 65 74 2e 64 ......@.@..............wininet.d
400340 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
400360 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
400380 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
4003a0 00 00 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 69 ....wininet_NULL_THUNK_DATA.wini
4003c0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 net.dll/....1636056674..........
4003e0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 62 3e 84 61 ....0.......250.......`.d...b>.a
400400 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
400420 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
400440 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
400460 12 00 09 00 00 00 00 00 0b 77 69 6e 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........wininet.dll'...........
400480 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
4004a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .................@comp.id.u.....
4004c0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
4004e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.wininet.dll/..
400500 20 20 31 36 33 36 30 35 36 36 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056674..............0.....
400520 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 62 3e 84 61 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d...b>.a..........
400540 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
400560 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
400580 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
4005a0 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
4005c0 09 00 00 00 00 00 0b 77 69 6e 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......wininet.dll'.............
4005e0 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
400600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
400620 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............wininet.dll.@comp.i
400640 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
400660 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
400680 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
4006a0 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
4006c0 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
4006e0 5f 77 69 6e 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _wininet.__NULL_IMPORT_DESCRIPTO
400700 52 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 6d R..wininet_NULL_THUNK_DATA..winm
400720 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 l.dll/......1636056675..........
400740 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
400760 63 3e 84 61 1d 00 00 00 00 00 04 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 77 c>.a........WinMLCreateRuntime.w
400780 69 6e 6d 6c 2e 64 6c 6c 00 0a 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 inml.dll..winml.dll/......163605
4007a0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 6675..............0.......282...
4007c0 20 20 20 20 60 0a 64 aa 03 00 63 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...c>.a.............debug
4007e0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
400800 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 .B.idata$5......................
400820 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 ......@.@..idata$4..............
400840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 ..............@.@..............w
400860 69 6e 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d inml.dll'....................u.M
400880 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
4008a0 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
4008c0 00 00 00 02 00 1b 00 00 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ..........winml_NULL_THUNK_DATA.
4008e0 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winml.dll/......1636056675......
400900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......248.......`.d...
400920 63 3e 84 61 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 c>.a.............debug$S........
400940 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 ?...d...............@..B.idata$3
400960 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
400980 02 00 00 00 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 .............winml.dll'.........
4009a0 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
4009c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ...................@comp.id.u...
4009e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
400a00 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 L_IMPORT_DESCRIPTOR.winml.dll/..
400a20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
400a40 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 aa 03 00 63 3e 84 61 07 01 00 00 08 00 00 00 ....485.......`.d...c>.a........
400a60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
400a80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
400aa0 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
400ac0 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
400ae0 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .........winml.dll'.............
400b00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
400b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
400b40 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 6d 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 .............winml.dll.@comp.id.
400b60 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
400b80 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
400ba0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
400bc0 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 .h.......................7......
400be0 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 .......N...__IMPORT_DESCRIPTOR_w
400c00 69 6e 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 inml.__NULL_IMPORT_DESCRIPTOR..w
400c20 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f inml_NULL_THUNK_DATA..winmm.dll/
400c40 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056675..............0.
400c60 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 17 00 ......43........`.......d.c>.a..
400c80 00 00 af 00 04 00 77 61 76 65 4f 75 74 57 72 69 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ......waveOutWrite.winmm.dll..wi
400ca0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nmm.dll/......1636056675........
400cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
400ce0 64 aa 63 3e 84 61 21 00 00 00 ae 00 04 00 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 d.c>.a!.......waveOutUnprepareHe
400d00 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ader.winmm.dll..winmm.dll/......
400d20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
400d40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 ad 00 04 00 47........`.......d.c>.a........
400d60 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d waveOutSetVolume.winmm.dll..winm
400d80 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056675..........
400da0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
400dc0 63 3e 84 61 21 00 00 00 ac 00 04 00 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 c>.a!.......waveOutSetPlaybackRa
400de0 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 te.winmm.dll..winmm.dll/......16
400e00 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056675..............0.......46
400e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 ab 00 04 00 77 61 ........`.......d.c>.a........wa
400e40 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c veOutSetPitch.winmm.dll.winmm.dl
400e60 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056675..............
400e80 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......45........`.......d.c>.a
400ea0 19 00 00 00 aa 00 04 00 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c ........waveOutRestart.winmm.dll
400ec0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winmm.dll/......1636056675....
400ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
400f00 ff ff 00 00 64 aa 63 3e 84 61 17 00 00 00 a9 00 04 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 ....d.c>.a........waveOutReset.w
400f20 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 inmm.dll..winmm.dll/......163605
400f40 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6675..............0.......51....
400f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 a8 00 04 00 77 61 76 65 4f 75 ....`.......d.c>.a........waveOu
400f80 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e tPrepareHeader.winmm.dll..winmm.
400fa0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056675............
400fc0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......43........`.......d.c>
400fe0 84 61 17 00 00 00 a7 00 04 00 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c .a........waveOutPause.winmm.dll
401000 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winmm.dll/......1636056675....
401020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
401040 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 a6 00 04 00 77 61 76 65 4f 75 74 4f 70 65 6e 00 77 69 ....d.c>.a........waveOutOpen.wi
401060 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nmm.dll.winmm.dll/......16360566
401080 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 75..............0.......45......
4010a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 a5 00 04 00 77 61 76 65 4f 75 74 4d ..`.......d.c>.a........waveOutM
4010c0 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 essage.winmm.dll..winmm.dll/....
4010e0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
401100 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 a4 00 ..47........`.......d.c>.a......
401120 04 00 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ..waveOutGetVolume.winmm.dll..wi
401140 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nmm.dll/......1636056675........
401160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
401180 64 aa 63 3e 84 61 1d 00 00 00 a3 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e d.c>.a........waveOutGetPosition
4011a0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .winmm.dll..winmm.dll/......1636
4011c0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056675..............0.......53..
4011e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 a2 00 04 00 77 61 76 65 ......`.......d.c>.a!.......wave
401200 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 OutGetPlaybackRate.winmm.dll..wi
401220 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nmm.dll/......1636056675........
401240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
401260 64 aa 63 3e 84 61 1a 00 00 00 a1 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 77 69 d.c>.a........waveOutGetPitch.wi
401280 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nmm.dll.winmm.dll/......16360566
4012a0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 75..............0.......48......
4012c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 a0 00 04 00 77 61 76 65 4f 75 74 47 ..`.......d.c>.a........waveOutG
4012e0 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 etNumDevs.winmm.dll.winmm.dll/..
401300 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
401320 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 17 00 00 00 ....43........`.......d.c>.a....
401340 9f 00 04 00 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ....waveOutGetID.winmm.dll..winm
401360 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056675..........
401380 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
4013a0 63 3e 84 61 1f 00 00 00 9e 00 04 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 c>.a........waveOutGetErrorTextW
4013c0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .winmm.dll..winmm.dll/......1636
4013e0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056675..............0.......51..
401400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 9d 00 04 00 77 61 76 65 ......`.......d.c>.a........wave
401420 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d OutGetErrorTextA.winmm.dll..winm
401440 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056675..........
401460 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
401480 63 3e 84 61 1d 00 00 00 9c 00 04 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 c>.a........waveOutGetDevCapsW.w
4014a0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 inmm.dll..winmm.dll/......163605
4014c0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6675..............0.......49....
4014e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 9b 00 04 00 77 61 76 65 4f 75 ....`.......d.c>.a........waveOu
401500 74 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c tGetDevCapsA.winmm.dll..winmm.dl
401520 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056675..............
401540 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......43........`.......d.c>.a
401560 17 00 00 00 9a 00 04 00 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ........waveOutClose.winmm.dll..
401580 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winmm.dll/......1636056675......
4015a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
4015c0 00 00 64 aa 63 3e 84 61 1b 00 00 00 99 00 04 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 ..d.c>.a........waveOutBreakLoop
4015e0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .winmm.dll..winmm.dll/......1636
401600 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056675..............0.......52..
401620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 98 00 04 00 77 61 76 65 ......`.......d.c>.a........wave
401640 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d InUnprepareHeader.winmm.dll.winm
401660 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056675..........
401680 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
4016a0 63 3e 84 61 15 00 00 00 97 00 04 00 77 61 76 65 49 6e 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c c>.a........waveInStop.winmm.dll
4016c0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winmm.dll/......1636056675....
4016e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
401700 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 96 00 04 00 77 61 76 65 49 6e 53 74 61 72 74 00 77 69 ....d.c>.a........waveInStart.wi
401720 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nmm.dll.winmm.dll/......16360566
401740 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 75..............0.......42......
401760 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 95 00 04 00 77 61 76 65 49 6e 52 65 ..`.......d.c>.a........waveInRe
401780 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 set.winmm.dll.winmm.dll/......16
4017a0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056675..............0.......50
4017c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 94 00 04 00 77 61 ........`.......d.c>.a........wa
4017e0 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d veInPrepareHeader.winmm.dll.winm
401800 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056675..........
401820 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......41........`.......d.
401840 63 3e 84 61 15 00 00 00 93 00 04 00 77 61 76 65 49 6e 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c c>.a........waveInOpen.winmm.dll
401860 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winmm.dll/......1636056675....
401880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
4018a0 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 92 00 04 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 ....d.c>.a........waveInMessage.
4018c0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 winmm.dll.winmm.dll/......163605
4018e0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6675..............0.......48....
401900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 91 00 04 00 77 61 76 65 49 6e ....`.......d.c>.a........waveIn
401920 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f GetPosition.winmm.dll.winmm.dll/
401940 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056675..............0.
401960 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 ......47........`.......d.c>.a..
401980 00 00 90 00 04 00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c ......waveInGetNumDevs.winmm.dll
4019a0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winmm.dll/......1636056675....
4019c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
4019e0 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 8f 00 04 00 77 61 76 65 49 6e 47 65 74 49 44 00 77 69 ....d.c>.a........waveInGetID.wi
401a00 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nmm.dll.winmm.dll/......16360566
401a20 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 75..............0.......50......
401a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 8e 00 04 00 77 61 76 65 49 6e 47 65 ..`.......d.c>.a........waveInGe
401a60 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f tErrorTextW.winmm.dll.winmm.dll/
401a80 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056675..............0.
401aa0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 ......50........`.......d.c>.a..
401ac0 00 00 8d 00 04 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e ......waveInGetErrorTextA.winmm.
401ae0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winmm.dll/......1636056675..
401b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
401b20 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 8c 00 04 00 77 61 76 65 49 6e 47 65 74 44 65 76 ......d.c>.a........waveInGetDev
401b40 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 CapsW.winmm.dll.winmm.dll/......
401b60 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
401b80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 8b 00 04 00 48........`.......d.c>.a........
401ba0 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d waveInGetDevCapsA.winmm.dll.winm
401bc0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056675..........
401be0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
401c00 63 3e 84 61 16 00 00 00 8a 00 04 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c c>.a........waveInClose.winmm.dl
401c20 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winmm.dll/......1636056675....
401c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
401c60 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 89 00 04 00 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 ....d.c>.a........waveInAddBuffe
401c80 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 r.winmm.dll.winmm.dll/......1636
401ca0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056675..............0.......43..
401cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 17 00 00 00 88 00 04 00 74 69 6d 65 ......`.......d.c>.a........time
401ce0 53 65 74 45 76 65 6e 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 SetEvent.winmm.dll..winmm.dll/..
401d00 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
401d20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 ....44........`.......d.c>.a....
401d40 87 00 04 00 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ....timeKillEvent.winmm.dll.winm
401d60 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056675..........
401d80 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
401da0 63 3e 84 61 16 00 00 00 86 00 04 00 74 69 6d 65 47 65 74 54 69 6d 65 00 77 69 6e 6d 6d 2e 64 6c c>.a........timeGetTime.winmm.dl
401dc0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winmm.dll/......1636056675....
401de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
401e00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 85 00 04 00 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 ....d.c>.a........timeGetSystemT
401e20 69 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 ime.winmm.dll.winmm.dll/......16
401e40 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056675..............0.......45
401e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 84 00 04 00 74 69 ........`.......d.c>.a........ti
401e80 6d 65 47 65 74 44 65 76 43 61 70 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c meGetDevCaps.winmm.dll..winmm.dl
401ea0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056675..............
401ec0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......44........`.......d.c>.a
401ee0 18 00 00 00 83 00 04 00 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ........timeEndPeriod.winmm.dll.
401f00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winmm.dll/......1636056675......
401f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
401f40 00 00 64 aa 63 3e 84 61 1a 00 00 00 82 00 04 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 ..d.c>.a........timeBeginPeriod.
401f60 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 winmm.dll.winmm.dll/......163605
401f80 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6675..............0.......44....
401fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 81 00 04 00 73 6e 64 50 6c 61 ....`.......d.c>.a........sndPla
401fc0 79 53 6f 75 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 ySoundW.winmm.dll.winmm.dll/....
401fe0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
402000 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 80 00 ..44........`.......d.c>.a......
402020 04 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ..sndPlaySoundA.winmm.dll.winmm.
402040 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056675............
402060 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......40........`.......d.c>
402080 84 61 14 00 00 00 7f 00 04 00 6d 6d 69 6f 57 72 69 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 .a........mmioWrite.winmm.dll.wi
4020a0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nmm.dll/......1636056675........
4020c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
4020e0 64 aa 63 3e 84 61 1e 00 00 00 7e 00 04 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 d.c>.a....~...mmioStringToFOURCC
402100 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 W.winmm.dll.winmm.dll/......1636
402120 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056675..............0.......50..
402140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 7d 00 04 00 6d 6d 69 6f ......`.......d.c>.a....}...mmio
402160 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e StringToFOURCCA.winmm.dll.winmm.
402180 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056675............
4021a0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......42........`.......d.c>
4021c0 84 61 16 00 00 00 7c 00 04 00 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 77 69 6e 6d 6d 2e 64 6c 6c 00 .a....|...mmioSetInfo.winmm.dll.
4021e0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winmm.dll/......1636056675......
402200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
402220 00 00 64 aa 63 3e 84 61 18 00 00 00 7b 00 04 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 77 69 ..d.c>.a....{...mmioSetBuffer.wi
402240 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nmm.dll.winmm.dll/......16360566
402260 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 75..............0.......46......
402280 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 7a 00 04 00 6d 6d 69 6f 53 65 6e 64 ..`.......d.c>.a....z...mmioSend
4022a0 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Message.winmm.dll.winmm.dll/....
4022c0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
4022e0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 13 00 00 00 79 00 ..39........`.......d.c>.a....y.
402300 04 00 6d 6d 69 6f 53 65 65 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f ..mmioSeek.winmm.dll..winmm.dll/
402320 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056675..............0.
402340 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 ......42........`.......d.c>.a..
402360 00 00 78 00 04 00 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ..x...mmioRenameW.winmm.dll.winm
402380 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056675..........
4023a0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
4023c0 63 3e 84 61 16 00 00 00 77 00 04 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 77 69 6e 6d 6d 2e 64 6c c>.a....w...mmioRenameA.winmm.dl
4023e0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winmm.dll/......1636056675....
402400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
402420 ff ff 00 00 64 aa 63 3e 84 61 13 00 00 00 76 00 04 00 6d 6d 69 6f 52 65 61 64 00 77 69 6e 6d 6d ....d.c>.a....v...mmioRead.winmm
402440 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winmm.dll/......1636056675
402460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
402480 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 14 00 00 00 75 00 04 00 6d 6d 69 6f 4f 70 65 6e 57 00 `.......d.c>.a....u...mmioOpenW.
4024a0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 winmm.dll.winmm.dll/......163605
4024c0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 6675..............0.......40....
4024e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 14 00 00 00 74 00 04 00 6d 6d 69 6f 4f 70 ....`.......d.c>.a....t...mmioOp
402500 65 6e 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 enA.winmm.dll.winmm.dll/......16
402520 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056675..............0.......49
402540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 73 00 04 00 6d 6d ........`.......d.c>.a....s...mm
402560 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ioInstallIOProcW.winmm.dll..winm
402580 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056675..........
4025a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
4025c0 63 3e 84 61 1d 00 00 00 72 00 04 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 77 c>.a....r...mmioInstallIOProcA.w
4025e0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 inmm.dll..winmm.dll/......163605
402600 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6675..............0.......42....
402620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 71 00 04 00 6d 6d 69 6f 47 65 ....`.......d.c>.a....q...mmioGe
402640 74 49 6e 66 6f 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 tInfo.winmm.dll.winmm.dll/......
402660 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
402680 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 14 00 00 00 70 00 04 00 40........`.......d.c>.a....p...
4026a0 6d 6d 69 6f 46 6c 75 73 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 mmioFlush.winmm.dll.winmm.dll/..
4026c0 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
4026e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 ....42........`.......d.c>.a....
402700 6f 00 04 00 6d 6d 69 6f 44 65 73 63 65 6e 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e o...mmioDescend.winmm.dll.winmm.
402720 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056675............
402740 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......46........`.......d.c>
402760 84 61 1a 00 00 00 6e 00 04 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 77 69 6e 6d 6d 2e .a....n...mmioCreateChunk.winmm.
402780 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winmm.dll/......1636056675..
4027a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
4027c0 00 00 ff ff 00 00 64 aa 63 3e 84 61 14 00 00 00 6d 00 04 00 6d 6d 69 6f 43 6c 6f 73 65 00 77 69 ......d.c>.a....m...mmioClose.wi
4027e0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nmm.dll.winmm.dll/......16360566
402800 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 75..............0.......41......
402820 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 15 00 00 00 6c 00 04 00 6d 6d 69 6f 41 73 63 65 ..`.......d.c>.a....l...mmioAsce
402840 6e 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 nd.winmm.dll..winmm.dll/......16
402860 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056675..............0.......42
402880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 6b 00 04 00 6d 6d ........`.......d.c>.a....k...mm
4028a0 69 6f 41 64 76 61 6e 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 ioAdvance.winmm.dll.winmm.dll/..
4028c0 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
4028e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 ....42........`.......d.c>.a....
402900 6a 00 04 00 6d 6d 54 61 73 6b 59 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e j...mmTaskYield.winmm.dll.winmm.
402920 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056675............
402940 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......43........`.......d.c>
402960 84 61 17 00 00 00 69 00 04 00 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 77 69 6e 6d 6d 2e 64 6c 6c .a....i...mmTaskSignal.winmm.dll
402980 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winmm.dll/......1636056675....
4029a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
4029c0 ff ff 00 00 64 aa 63 3e 84 61 17 00 00 00 68 00 04 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 77 ....d.c>.a....h...mmTaskCreate.w
4029e0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 inmm.dll..winmm.dll/......163605
402a00 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6675..............0.......42....
402a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 67 00 04 00 6d 6d 54 61 73 6b ....`.......d.c>.a....g...mmTask
402a40 42 6c 6f 63 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Block.winmm.dll.winmm.dll/......
402a60 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
402a80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 66 00 04 00 47........`.......d.c>.a....f...
402aa0 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d mmGetCurrentTask.winmm.dll..winm
402ac0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056675..........
402ae0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
402b00 63 3e 84 61 17 00 00 00 65 00 04 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 77 69 6e 6d 6d 2e 64 c>.a....e...mmDrvInstall.winmm.d
402b20 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winmm.dll/......1636056675..
402b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
402b60 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 64 00 04 00 6d 69 78 65 72 53 65 74 43 6f 6e 74 ......d.c>.a!...d...mixerSetCont
402b80 72 6f 6c 44 65 74 61 69 6c 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f rolDetails.winmm.dll..winmm.dll/
402ba0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056675..............0.
402bc0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 14 00 ......40........`.......d.c>.a..
402be0 00 00 63 00 04 00 6d 69 78 65 72 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ..c...mixerOpen.winmm.dll.winmm.
402c00 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056675............
402c20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......43........`.......d.c>
402c40 84 61 17 00 00 00 62 00 04 00 6d 69 78 65 72 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c .a....b...mixerMessage.winmm.dll
402c60 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winmm.dll/......1636056675....
402c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
402ca0 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 61 00 04 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 ....d.c>.a....a...mixerGetNumDev
402cc0 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 s.winmm.dll.winmm.dll/......1636
402ce0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056675..............0.......48..
402d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 60 00 04 00 6d 69 78 65 ......`.......d.c>.a....`...mixe
402d20 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c rGetLineInfoW.winmm.dll.winmm.dl
402d40 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056675..............
402d60 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......48........`.......d.c>.a
402d80 1c 00 00 00 5f 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 77 69 6e 6d 6d 2e ...._...mixerGetLineInfoA.winmm.
402da0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winmm.dll/......1636056675..
402dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
402de0 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 5e 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 ......d.c>.a....^...mixerGetLine
402e00 43 6f 6e 74 72 6f 6c 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 ControlsW.winmm.dll.winmm.dll/..
402e20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
402e40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 ....52........`.......d.c>.a....
402e60 5d 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 77 69 6e 6d 6d 2e ]...mixerGetLineControlsA.winmm.
402e80 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winmm.dll/......1636056675..
402ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
402ec0 00 00 ff ff 00 00 64 aa 63 3e 84 61 15 00 00 00 5c 00 04 00 6d 69 78 65 72 47 65 74 49 44 00 77 ......d.c>.a....\...mixerGetID.w
402ee0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 inmm.dll..winmm.dll/......163605
402f00 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6675..............0.......47....
402f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 5b 00 04 00 6d 69 78 65 72 47 ....`.......d.c>.a....[...mixerG
402f40 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f etDevCapsW.winmm.dll..winmm.dll/
402f60 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056675..............0.
402f80 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 ......47........`.......d.c>.a..
402fa0 00 00 5a 00 04 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c ..Z...mixerGetDevCapsA.winmm.dll
402fc0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winmm.dll/......1636056675....
402fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
403000 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 59 00 04 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f ....d.c>.a"...Y...mixerGetContro
403020 6c 44 65 74 61 69 6c 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 lDetailsW.winmm.dll.winmm.dll/..
403040 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
403060 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 ....54........`.......d.c>.a"...
403080 58 00 04 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 77 69 6e 6d X...mixerGetControlDetailsA.winm
4030a0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 m.dll.winmm.dll/......1636056675
4030c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
4030e0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 15 00 00 00 57 00 04 00 6d 69 78 65 72 43 6c 6f 73 65 `.......d.c>.a....W...mixerClose
403100 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .winmm.dll..winmm.dll/......1636
403120 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056675..............0.......45..
403140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 56 00 04 00 6d 69 64 69 ......`.......d.c>.a....V...midi
403160 53 74 72 65 61 6d 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f StreamStop.winmm.dll..winmm.dll/
403180 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056675..............0.
4031a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 ......48........`.......d.c>.a..
4031c0 00 00 55 00 04 00 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c ..U...midiStreamRestart.winmm.dl
4031e0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winmm.dll/......1636056675....
403200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
403220 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 54 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 ....d.c>.a....T...midiStreamProp
403240 65 72 74 79 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 erty.winmm.dll..winmm.dll/......
403260 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
403280 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 53 00 04 00 49........`.......d.c>.a....S...
4032a0 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 midiStreamPosition.winmm.dll..wi
4032c0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nmm.dll/......1636056675........
4032e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
403300 64 aa 63 3e 84 61 1a 00 00 00 52 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 77 69 d.c>.a....R...midiStreamPause.wi
403320 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nmm.dll.winmm.dll/......16360566
403340 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 75..............0.......44......
403360 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 51 00 04 00 6d 69 64 69 53 74 72 65 ..`.......d.c>.a....Q...midiStre
403380 61 6d 4f 75 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 amOut.winmm.dll.winmm.dll/......
4033a0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
4033c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 50 00 04 00 45........`.......d.c>.a....P...
4033e0 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e midiStreamOpen.winmm.dll..winmm.
403400 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056675............
403420 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......46........`.......d.c>
403440 84 61 1a 00 00 00 4f 00 04 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e .a....O...midiStreamClose.winmm.
403460 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winmm.dll/......1636056675..
403480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
4034a0 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 4e 00 04 00 6d 69 64 69 4f 75 74 55 6e 70 72 65 ......d.c>.a!...N...midiOutUnpre
4034c0 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f pareHeader.winmm.dll..winmm.dll/
4034e0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056675..............0.
403500 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 ......46........`.......d.c>.a..
403520 00 00 4d 00 04 00 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..M...midiOutShortMsg.winmm.dll.
403540 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winmm.dll/......1636056675......
403560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
403580 00 00 64 aa 63 3e 84 61 1b 00 00 00 4c 00 04 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 ..d.c>.a....L...midiOutSetVolume
4035a0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .winmm.dll..winmm.dll/......1636
4035c0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056675..............0.......43..
4035e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 17 00 00 00 4b 00 04 00 6d 69 64 69 ......`.......d.c>.a....K...midi
403600 4f 75 74 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 OutReset.winmm.dll..winmm.dll/..
403620 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
403640 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 ....51........`.......d.c>.a....
403660 4a 00 04 00 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 J...midiOutPrepareHeader.winmm.d
403680 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winmm.dll/......1636056675..
4036a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
4036c0 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 49 00 04 00 6d 69 64 69 4f 75 74 4f 70 65 6e 00 ......d.c>.a....I...midiOutOpen.
4036e0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 winmm.dll.winmm.dll/......163605
403700 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6675..............0.......45....
403720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 48 00 04 00 6d 69 64 69 4f 75 ....`.......d.c>.a....H...midiOu
403740 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 tMessage.winmm.dll..winmm.dll/..
403760 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
403780 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 ....45........`.......d.c>.a....
4037a0 47 00 04 00 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 G...midiOutLongMsg.winmm.dll..wi
4037c0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nmm.dll/......1636056675........
4037e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
403800 64 aa 63 3e 84 61 1b 00 00 00 46 00 04 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 d.c>.a....F...midiOutGetVolume.w
403820 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 inmm.dll..winmm.dll/......163605
403840 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6675..............0.......48....
403860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 45 00 04 00 6d 69 64 69 4f 75 ....`.......d.c>.a....E...midiOu
403880 74 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f tGetNumDevs.winmm.dll.winmm.dll/
4038a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056675..............0.
4038c0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 17 00 ......43........`.......d.c>.a..
4038e0 00 00 44 00 04 00 6d 69 64 69 4f 75 74 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ..D...midiOutGetID.winmm.dll..wi
403900 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nmm.dll/......1636056675........
403920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
403940 64 aa 63 3e 84 61 1f 00 00 00 43 00 04 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 d.c>.a....C...midiOutGetErrorTex
403960 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 tW.winmm.dll..winmm.dll/......16
403980 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056675..............0.......51
4039a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 42 00 04 00 6d 69 ........`.......d.c>.a....B...mi
4039c0 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 diOutGetErrorTextA.winmm.dll..wi
4039e0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nmm.dll/......1636056675........
403a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
403a20 64 aa 63 3e 84 61 1d 00 00 00 41 00 04 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 d.c>.a....A...midiOutGetDevCapsW
403a40 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .winmm.dll..winmm.dll/......1636
403a60 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056675..............0.......49..
403a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 40 00 04 00 6d 69 64 69 ......`.......d.c>.a....@...midi
403aa0 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e OutGetDevCapsA.winmm.dll..winmm.
403ac0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056675............
403ae0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......43........`.......d.c>
403b00 84 61 17 00 00 00 3f 00 04 00 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c .a....?...midiOutClose.winmm.dll
403b20 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winmm.dll/......1636056675....
403b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
403b60 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 3e 00 04 00 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 ....d.c>.a....>...midiOutCachePa
403b80 74 63 68 65 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 tches.winmm.dll.winmm.dll/......
403ba0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
403bc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 3d 00 04 00 54........`.......d.c>.a"...=...
403be0 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 77 69 6e 6d 6d 2e 64 6c midiOutCacheDrumPatches.winmm.dl
403c00 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winmm.dll/......1636056675....
403c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
403c40 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 3c 00 04 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 ....d.c>.a....<...midiInUnprepar
403c60 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 eHeader.winmm.dll.winmm.dll/....
403c80 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
403ca0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 15 00 00 00 3b 00 ..41........`.......d.c>.a....;.
403cc0 04 00 6d 69 64 69 49 6e 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c ..midiInStop.winmm.dll..winmm.dl
403ce0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056675..............
403d00 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......42........`.......d.c>.a
403d20 16 00 00 00 3a 00 04 00 6d 69 64 69 49 6e 53 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ....:...midiInStart.winmm.dll.wi
403d40 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nmm.dll/......1636056675........
403d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
403d80 64 aa 63 3e 84 61 16 00 00 00 39 00 04 00 6d 69 64 69 49 6e 52 65 73 65 74 00 77 69 6e 6d 6d 2e d.c>.a....9...midiInReset.winmm.
403da0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winmm.dll/......1636056675..
403dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
403de0 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 38 00 04 00 6d 69 64 69 49 6e 50 72 65 70 61 72 ......d.c>.a....8...midiInPrepar
403e00 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 eHeader.winmm.dll.winmm.dll/....
403e20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
403e40 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 15 00 00 00 37 00 ..41........`.......d.c>.a....7.
403e60 04 00 6d 69 64 69 49 6e 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c ..midiInOpen.winmm.dll..winmm.dl
403e80 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056675..............
403ea0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......44........`.......d.c>.a
403ec0 18 00 00 00 36 00 04 00 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ....6...midiInMessage.winmm.dll.
403ee0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winmm.dll/......1636056675......
403f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
403f20 00 00 64 aa 63 3e 84 61 1b 00 00 00 35 00 04 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 ..d.c>.a....5...midiInGetNumDevs
403f40 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .winmm.dll..winmm.dll/......1636
403f60 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056675..............0.......42..
403f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 34 00 04 00 6d 69 64 69 ......`.......d.c>.a....4...midi
403fa0 49 6e 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 InGetID.winmm.dll.winmm.dll/....
403fc0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
403fe0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 33 00 ..50........`.......d.c>.a....3.
404000 04 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..midiInGetErrorTextW.winmm.dll.
404020 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winmm.dll/......1636056675......
404040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
404060 00 00 64 aa 63 3e 84 61 1e 00 00 00 32 00 04 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 ..d.c>.a....2...midiInGetErrorTe
404080 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 xtA.winmm.dll.winmm.dll/......16
4040a0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056675..............0.......48
4040c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 31 00 04 00 6d 69 ........`.......d.c>.a....1...mi
4040e0 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e diInGetDevCapsW.winmm.dll.winmm.
404100 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056675............
404120 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......48........`.......d.c>
404140 84 61 1c 00 00 00 30 00 04 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d .a....0...midiInGetDevCapsA.winm
404160 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 m.dll.winmm.dll/......1636056675
404180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
4041a0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 2f 00 04 00 6d 69 64 69 49 6e 43 6c 6f 73 `.......d.c>.a..../...midiInClos
4041c0 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 e.winmm.dll.winmm.dll/......1636
4041e0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056675..............0.......46..
404200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 2e 00 04 00 6d 69 64 69 ......`.......d.c>.a........midi
404220 49 6e 41 64 64 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f InAddBuffer.winmm.dll.winmm.dll/
404240 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056675..............0.
404260 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 ......45........`.......d.c>.a..
404280 00 00 2d 00 04 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ..-...midiDisconnect.winmm.dll..
4042a0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winmm.dll/......1636056675......
4042c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
4042e0 00 00 64 aa 63 3e 84 61 16 00 00 00 2c 00 04 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 77 69 6e 6d ..d.c>.a....,...midiConnect.winm
404300 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 m.dll.winmm.dll/......1636056675
404320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
404340 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 2b 00 04 00 6d 63 69 53 65 74 59 69 65 6c `.......d.c>.a....+...mciSetYiel
404360 64 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 dProc.winmm.dll.winmm.dll/......
404380 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
4043a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 2a 00 04 00 47........`.......d.c>.a....*...
4043c0 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d mciSetDriverData.winmm.dll..winm
4043e0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056675..........
404400 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
404420 63 3e 84 61 19 00 00 00 29 00 04 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 77 69 6e 6d 6d c>.a....)...mciSendStringW.winmm
404440 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winmm.dll/......1636056675
404460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
404480 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 28 00 04 00 6d 63 69 53 65 6e 64 53 74 72 `.......d.c>.a....(...mciSendStr
4044a0 69 6e 67 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ingA.winmm.dll..winmm.dll/......
4044c0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
4044e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 27 00 04 00 46........`.......d.c>.a....'...
404500 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e mciSendCommandW.winmm.dll.winmm.
404520 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056675............
404540 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......46........`.......d.c>
404560 84 61 1a 00 00 00 26 00 04 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 77 69 6e 6d 6d 2e .a....&...mciSendCommandA.winmm.
404580 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winmm.dll/......1636056675..
4045a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
4045c0 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 25 00 04 00 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 ......d.c>.a!...%...mciLoadComma
4045e0 6e 64 52 65 73 6f 75 72 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f ndResource.winmm.dll..winmm.dll/
404600 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056675..............0.
404620 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 ......46........`.......d.c>.a..
404640 00 00 24 00 04 00 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..$...mciGetYieldProc.winmm.dll.
404660 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winmm.dll/......1636056675......
404680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
4046a0 00 00 64 aa 63 3e 84 61 1d 00 00 00 23 00 04 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e ..d.c>.a....#...mciGetErrorStrin
4046c0 67 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 gW.winmm.dll..winmm.dll/......16
4046e0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056675..............0.......49
404700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 22 00 04 00 6d 63 ........`.......d.c>.a...."...mc
404720 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d iGetErrorStringA.winmm.dll..winm
404740 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056675..........
404760 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
404780 63 3e 84 61 1b 00 00 00 21 00 04 00 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 77 69 6e c>.a....!...mciGetDriverData.win
4047a0 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 mm.dll..winmm.dll/......16360566
4047c0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 75..............0.......46......
4047e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 20 00 04 00 6d 63 69 47 65 74 44 65 ..`.......d.c>.a........mciGetDe
404800 76 69 63 65 49 44 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 viceIDW.winmm.dll.winmm.dll/....
404820 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
404840 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 1f 00 ..59........`.......d.c>.a'.....
404860 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 77 ..mciGetDeviceIDFromElementIDW.w
404880 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 inmm.dll..winmm.dll/......163605
4048a0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6675..............0.......59....
4048c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 1e 00 04 00 6d 63 69 47 65 74 ....`.......d.c>.a'.......mciGet
4048e0 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 77 69 6e 6d 6d 2e 64 6c 6c DeviceIDFromElementIDA.winmm.dll
404900 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winmm.dll/......1636056675....
404920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
404940 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 1d 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 ....d.c>.a........mciGetDeviceID
404960 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 A.winmm.dll.winmm.dll/......1636
404980 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056675..............0.......48..
4049a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 1c 00 04 00 6d 63 69 47 ......`.......d.c>.a........mciG
4049c0 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c etCreatorTask.winmm.dll.winmm.dl
4049e0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056675..............
404a00 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......53........`.......d.c>.a
404a20 21 00 00 00 1b 00 04 00 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 77 !.......mciFreeCommandResource.w
404a40 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 inmm.dll..winmm.dll/......163605
404a60 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6675..............0.......45....
404a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 1a 00 04 00 6d 63 69 44 72 69 ....`.......d.c>.a........mciDri
404aa0 76 65 72 59 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 verYield.winmm.dll..winmm.dll/..
404ac0 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
404ae0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 ....46........`.......d.c>.a....
404b00 19 00 04 00 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ....mciDriverNotify.winmm.dll.wi
404b20 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nmm.dll/......1636056675........
404b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
404b60 64 aa 63 3e 84 61 1a 00 00 00 18 00 04 00 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 77 69 d.c>.a........joySetThreshold.wi
404b80 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nmm.dll.winmm.dll/......16360566
404ba0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 75..............0.......44......
404bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 17 00 04 00 6a 6f 79 53 65 74 43 61 ..`.......d.c>.a........joySetCa
404be0 70 74 75 72 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 pture.winmm.dll.winmm.dll/......
404c00 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
404c20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 16 00 04 00 48........`.......d.c>.a........
404c40 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d joyReleaseCapture.winmm.dll.winm
404c60 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 m.dll/......1636056675..........
404c80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
404ca0 63 3e 84 61 1a 00 00 00 15 00 04 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 77 69 6e 6d c>.a........joyGetThreshold.winm
404cc0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 m.dll.winmm.dll/......1636056675
404ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
404d00 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 14 00 04 00 6a 6f 79 47 65 74 50 6f 73 45 `.......d.c>.a........joyGetPosE
404d20 78 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 x.winmm.dll.winmm.dll/......1636
404d40 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056675..............0.......40..
404d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 14 00 00 00 13 00 04 00 6a 6f 79 47 ......`.......d.c>.a........joyG
404d80 65 74 50 6f 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 etPos.winmm.dll.winmm.dll/......
404da0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
404dc0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 12 00 04 00 44........`.......d.c>.a........
404de0 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c joyGetNumDevs.winmm.dll.winmm.dl
404e00 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056675..............
404e20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......45........`.......d.c>.a
404e40 19 00 00 00 11 00 04 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c ........joyGetDevCapsW.winmm.dll
404e60 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winmm.dll/......1636056675....
404e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
404ea0 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 10 00 04 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 ....d.c>.a........joyGetDevCapsA
404ec0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .winmm.dll..winmm.dll/......1636
404ee0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056675..............0.......47..
404f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 0f 00 04 00 6a 6f 79 43 ......`.......d.c>.a........joyC
404f20 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c onfigChanged.winmm.dll..winmm.dl
404f40 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056675..............
404f60 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......43........`.......d.c>.a
404f80 17 00 00 00 0e 00 04 00 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ........auxSetVolume.winmm.dll..
404fa0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winmm.dll/......1636056675......
404fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
404fe0 00 00 64 aa 63 3e 84 61 18 00 00 00 0d 00 04 00 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 77 69 ..d.c>.a........auxOutMessage.wi
405000 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 nmm.dll.winmm.dll/......16360566
405020 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 75..............0.......43......
405040 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 17 00 00 00 0c 00 04 00 61 75 78 47 65 74 56 6f ..`.......d.c>.a........auxGetVo
405060 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 lume.winmm.dll..winmm.dll/......
405080 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
4050a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 0b 00 04 00 44........`.......d.c>.a........
4050c0 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c auxGetNumDevs.winmm.dll.winmm.dl
4050e0 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056675..............
405100 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......45........`.......d.c>.a
405120 19 00 00 00 0a 00 04 00 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c ........auxGetDevCapsW.winmm.dll
405140 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winmm.dll/......1636056675....
405160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
405180 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 09 00 04 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 ....d.c>.a........auxGetDevCapsA
4051a0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 .winmm.dll..winmm.dll/......1636
4051c0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056675..............0.......48..
4051e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 08 00 04 00 53 65 6e 64 ......`.......d.c>.a........Send
405200 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c DriverMessage.winmm.dll.winmm.dl
405220 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......1636056675..............
405240 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......41........`.......d.c>.a
405260 15 00 00 00 07 00 04 00 50 6c 61 79 53 6f 75 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ........PlaySoundW.winmm.dll..wi
405280 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nmm.dll/......1636056675........
4052a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
4052c0 64 aa 63 3e 84 61 15 00 00 00 06 00 04 00 50 6c 61 79 53 6f 75 6e 64 41 00 77 69 6e 6d 6d 2e 64 d.c>.a........PlaySoundA.winmm.d
4052e0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winmm.dll/......1636056675..
405300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
405320 00 00 ff ff 00 00 64 aa 63 3e 84 61 15 00 00 00 05 00 04 00 4f 70 65 6e 44 72 69 76 65 72 00 77 ......d.c>.a........OpenDriver.w
405340 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 inmm.dll..winmm.dll/......163605
405360 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6675..............0.......52....
405380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 04 00 04 00 47 65 74 44 72 69 ....`.......d.c>.a........GetDri
4053a0 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e verModuleHandle.winmm.dll.winmm.
4053c0 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056675............
4053e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......49........`.......d.c>
405400 84 61 1d 00 00 00 03 00 04 00 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 77 69 6e .a........DrvGetModuleHandle.win
405420 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 mm.dll..winmm.dll/......16360566
405440 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 75..............0.......45......
405460 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 02 00 04 00 44 72 69 76 65 72 43 61 ..`.......d.c>.a........DriverCa
405480 6c 6c 62 61 63 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 llback.winmm.dll..winmm.dll/....
4054a0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
4054c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 01 00 ..44........`.......d.c>.a......
4054e0 04 00 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ..DefDriverProc.winmm.dll.winmm.
405500 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 dll/......1636056675............
405520 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......42........`.......d.c>
405540 84 61 16 00 00 00 00 00 04 00 43 6c 6f 73 65 44 72 69 76 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 .a........CloseDriver.winmm.dll.
405560 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winmm.dll/......1636056675......
405580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......282.......`.d...
4055a0 63 3e 84 61 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 c>.a.............debug$S........
4055c0 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ?...................@..B.idata$5
4055e0 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
405600 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
405620 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6d 2e 64 6c 6c 27 00 ....@.@..............winmm.dll'.
405640 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
405660 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 R).LINK................@comp.id.
405680 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f u...............................
4056a0 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 6d 6d 2e 64 6c 6c 2f winmm_NULL_THUNK_DATA.winmm.dll/
4056c0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056675..............0.
4056e0 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 63 3e 84 61 b7 00 00 00 02 00 ......248.......`.d...c>.a......
405700 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 .......debug$S........?...d.....
405720 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
405740 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 ..................@.0...........
405760 00 00 09 77 69 6e 6d 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 ...winmm.dll'...................
405780 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
4057a0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
4057c0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
4057e0 45 53 43 52 49 50 54 4f 52 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 31 36 33 36 30 35 ESCRIPTOR.winmm.dll/......163605
405800 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 6675..............0.......485...
405820 20 20 20 20 60 0a 64 aa 03 00 63 3e 84 61 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...c>.a.............debug
405840 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
405860 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 .B.idata$2......................
405880 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 ......@.0..idata$6..............
4058a0 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 ..............@................w
4058c0 69 6e 6d 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d inmm.dll'....................u.M
4058e0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
405900 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
405920 00 02 00 77 69 6e 6d 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 ...winmm.dll.@comp.id.u.........
405940 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
405960 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
405980 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 .....h..idata$5@.......h........
4059a0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 ...............7.............N..
4059c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6d 00 5f 5f 4e 55 4c .__IMPORT_DESCRIPTOR_winmm.__NUL
4059e0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f L_IMPORT_DESCRIPTOR..winmm_NULL_
405a00 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 THUNK_DATA..winscard.dll/...1636
405a20 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056675..............0.......50..
405a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 45 00 04 00 53 43 61 72 ......`.......d.c>.a....E...SCar
405a60 64 57 72 69 74 65 43 61 63 68 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 dWriteCacheW.winscard.dll.winsca
405a80 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...1636056675............
405aa0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......50........`.......d.c>
405ac0 84 61 1e 00 00 00 44 00 04 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 77 69 6e 73 63 .a....D...SCardWriteCacheA.winsc
405ae0 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ard.dll.winscard.dll/...16360566
405b00 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 75..............0.......47......
405b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 43 00 04 00 53 43 61 72 64 54 72 61 ..`.......d.c>.a....C...SCardTra
405b40 6e 73 6d 69 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c nsmit.winscard.dll..winscard.dll
405b60 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
405b80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 ....46........`.......d.c>.a....
405ba0 42 00 04 00 53 43 61 72 64 53 74 61 74 75 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 B...SCardStatusW.winscard.dll.wi
405bc0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nscard.dll/...1636056675........
405be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
405c00 64 aa 63 3e 84 61 1a 00 00 00 41 00 04 00 53 43 61 72 64 53 74 61 74 75 73 41 00 77 69 6e 73 63 d.c>.a....A...SCardStatusA.winsc
405c20 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ard.dll.winscard.dll/...16360566
405c40 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 75..............0.......44......
405c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 40 00 04 00 53 43 61 72 64 53 74 61 ..`.......d.c>.a....@...SCardSta
405c80 74 65 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 te.winscard.dll.winscard.dll/...
405ca0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
405cc0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2b 00 00 00 3f 00 04 00 63........`.......d.c>.a+...?...
405ce0 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 77 69 SCardSetCardTypeProviderNameW.wi
405d00 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 nscard.dll..winscard.dll/...1636
405d20 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056675..............0.......63..
405d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2b 00 00 00 3e 00 04 00 53 43 61 72 ......`.......d.c>.a+...>...SCar
405d60 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 77 69 6e 73 63 61 dSetCardTypeProviderNameA.winsca
405d80 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 rd.dll..winscard.dll/...16360566
405da0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 75..............0.......48......
405dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 3d 00 04 00 53 43 61 72 64 53 65 74 ..`.......d.c>.a....=...SCardSet
405de0 41 74 74 72 69 62 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c Attrib.winscard.dll.winscard.dll
405e00 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
405e20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 ....61........`.......d.c>.a)...
405e40 3c 00 04 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 <...SCardRemoveReaderFromGroupW.
405e60 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 winscard.dll..winscard.dll/...16
405e80 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056675..............0.......61
405ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 3b 00 04 00 53 43 ........`.......d.c>.a)...;...SC
405ec0 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 77 69 6e 73 63 61 ardRemoveReaderFromGroupA.winsca
405ee0 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 rd.dll..winscard.dll/...16360566
405f00 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 75..............0.......58......
405f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 3a 00 04 00 53 43 61 72 64 52 65 6c ..`.......d.c>.a&...:...SCardRel
405f40 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 easeStartedEvent.winscard.dll.wi
405f60 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nscard.dll/...1636056675........
405f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
405fa0 64 aa 63 3e 84 61 21 00 00 00 39 00 04 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 d.c>.a!...9...SCardReleaseContex
405fc0 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 t.winscard.dll..winscard.dll/...
405fe0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
406000 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 38 00 04 00 48........`.......d.c>.a....8...
406020 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 SCardReconnect.winscard.dll.wins
406040 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 card.dll/...1636056675..........
406060 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
406080 63 3e 84 61 1d 00 00 00 37 00 04 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 77 69 6e 73 c>.a....7...SCardReadCacheW.wins
4060a0 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 card.dll..winscard.dll/...163605
4060c0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6675..............0.......49....
4060e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 36 00 04 00 53 43 61 72 64 52 ....`.......d.c>.a....6...SCardR
406100 65 61 64 43 61 63 68 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 eadCacheA.winscard.dll..winscard
406120 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
406140 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......51........`.......d.c>.a
406160 1f 00 00 00 35 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 77 69 6e 73 63 61 ....5...SCardLocateCardsW.winsca
406180 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 rd.dll..winscard.dll/...16360566
4061a0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 75..............0.......56......
4061c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 34 00 04 00 53 43 61 72 64 4c 6f 63 ..`.......d.c>.a$...4...SCardLoc
4061e0 61 74 65 43 61 72 64 73 42 79 41 54 52 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 ateCardsByATRW.winscard.dll.wins
406200 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 card.dll/...1636056675..........
406220 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
406240 63 3e 84 61 24 00 00 00 33 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 c>.a$...3...SCardLocateCardsByAT
406260 52 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 RA.winscard.dll.winscard.dll/...
406280 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
4062a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 32 00 04 00 51........`.......d.c>.a....2...
4062c0 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a SCardLocateCardsA.winscard.dll..
4062e0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winscard.dll/...1636056675......
406300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
406320 00 00 64 aa 63 3e 84 61 33 00 00 00 31 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 ..d.c>.a3...1...SCardListReaders
406340 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 WithDeviceInstanceIdW.winscard.d
406360 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winscard.dll/...1636056675..
406380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
4063a0 00 00 ff ff 00 00 64 aa 63 3e 84 61 33 00 00 00 30 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 ......d.c>.a3...0...SCardListRea
4063c0 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 63 61 dersWithDeviceInstanceIdA.winsca
4063e0 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 rd.dll..winscard.dll/...16360566
406400 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 75..............0.......51......
406420 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 2f 00 04 00 53 43 61 72 64 4c 69 73 ..`.......d.c>.a..../...SCardLis
406440 74 52 65 61 64 65 72 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 tReadersW.winscard.dll..winscard
406460 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
406480 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......51........`.......d.c>.a
4064a0 1f 00 00 00 2e 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 77 69 6e 73 63 61 ........SCardListReadersA.winsca
4064c0 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 rd.dll..winscard.dll/...16360566
4064e0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 75..............0.......56......
406500 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 2d 00 04 00 53 43 61 72 64 4c 69 73 ..`.......d.c>.a$...-...SCardLis
406520 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 tReaderGroupsW.winscard.dll.wins
406540 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 card.dll/...1636056675..........
406560 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
406580 63 3e 84 61 24 00 00 00 2c 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 c>.a$...,...SCardListReaderGroup
4065a0 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 sA.winscard.dll.winscard.dll/...
4065c0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
4065e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 2b 00 04 00 54........`.......d.c>.a"...+...
406600 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c SCardListInterfacesW.winscard.dl
406620 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winscard.dll/...1636056675....
406640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
406660 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 2a 00 04 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 ....d.c>.a"...*...SCardListInter
406680 66 61 63 65 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c facesA.winscard.dll.winscard.dll
4066a0 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
4066c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 ....49........`.......d.c>.a....
4066e0 29 00 04 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c )...SCardListCardsW.winscard.dll
406700 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winscard.dll/...1636056675....
406720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
406740 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 28 00 04 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 ....d.c>.a....(...SCardListCards
406760 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 A.winscard.dll..winscard.dll/...
406780 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
4067a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 27 00 04 00 53........`.......d.c>.a!...'...
4067c0 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c SCardIsValidContext.winscard.dll
4067e0 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winscard.dll/...1636056675....
406800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
406820 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 26 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 ....d.c>.a#...&...SCardIntroduce
406840 52 65 61 64 65 72 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 ReaderW.winscard.dll..winscard.d
406860 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
406880 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 ......60........`.......d.c>.a(.
4068a0 00 00 25 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 ..%...SCardIntroduceReaderGroupW
4068c0 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 .winscard.dll.winscard.dll/...16
4068e0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056675..............0.......60
406900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 24 00 04 00 53 43 ........`.......d.c>.a(...$...SC
406920 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 ardIntroduceReaderGroupA.winscar
406940 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 d.dll.winscard.dll/...1636056675
406960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
406980 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 23 00 04 00 53 43 61 72 64 49 6e 74 72 6f `.......d.c>.a#...#...SCardIntro
4069a0 64 75 63 65 52 65 61 64 65 72 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 duceReaderA.winscard.dll..winsca
4069c0 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...1636056675............
4069e0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......57........`.......d.c>
406a00 84 61 25 00 00 00 22 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 .a%..."...SCardIntroduceCardType
406a20 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 W.winscard.dll..winscard.dll/...
406a40 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
406a60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 21 00 04 00 57........`.......d.c>.a%...!...
406a80 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 00 77 69 6e 73 63 61 72 64 SCardIntroduceCardTypeA.winscard
406aa0 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winscard.dll/...1636056675
406ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
406ae0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 20 00 04 00 53 43 61 72 64 47 65 74 54 72 `.......d.c>.a#.......SCardGetTr
406b00 61 6e 73 6d 69 74 43 6f 75 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 ansmitCount.winscard.dll..winsca
406b20 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...1636056675............
406b40 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......55........`.......d.c>
406b60 84 61 23 00 00 00 1f 00 04 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 .a#.......SCardGetStatusChangeW.
406b80 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 winscard.dll..winscard.dll/...16
406ba0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056675..............0.......55
406bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 1e 00 04 00 53 43 ........`.......d.c>.a#.......SC
406be0 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c ardGetStatusChangeA.winscard.dll
406c00 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winscard.dll/...1636056675....
406c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
406c40 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 1d 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 ....d.c>.a!.......SCardGetReader
406c60 49 63 6f 6e 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c IconW.winscard.dll..winscard.dll
406c80 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
406ca0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 ....53........`.......d.c>.a!...
406cc0 1c 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 77 69 6e 73 63 61 72 64 ....SCardGetReaderIconA.winscard
406ce0 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winscard.dll/...1636056675
406d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
406d20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2d 00 00 00 1b 00 04 00 53 43 61 72 64 47 65 74 52 65 `.......d.c>.a-.......SCardGetRe
406d40 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 aderDeviceInstanceIdW.winscard.d
406d60 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winscard.dll/...1636056675..
406d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
406da0 00 00 ff ff 00 00 64 aa 63 3e 84 61 2d 00 00 00 1a 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 ......d.c>.a-.......SCardGetRead
406dc0 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c erDeviceInstanceIdA.winscard.dll
406de0 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winscard.dll/...1636056675....
406e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
406e20 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 19 00 04 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 ....d.c>.a!.......SCardGetProvid
406e40 65 72 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c erIdW.winscard.dll..winscard.dll
406e60 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
406e80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 ....53........`.......d.c>.a!...
406ea0 18 00 04 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 77 69 6e 73 63 61 72 64 ....SCardGetProviderIdA.winscard
406ec0 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winscard.dll/...1636056675
406ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
406f00 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 17 00 04 00 53 43 61 72 64 47 65 74 44 65 `.......d.c>.a#.......SCardGetDe
406f20 76 69 63 65 54 79 70 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 viceTypeIdW.winscard.dll..winsca
406f40 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...1636056675............
406f60 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......55........`.......d.c>
406f80 84 61 23 00 00 00 16 00 04 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 .a#.......SCardGetDeviceTypeIdA.
406fa0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 winscard.dll..winscard.dll/...16
406fc0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056675..............0.......63
406fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2b 00 00 00 15 00 04 00 53 43 ........`.......d.c>.a+.......SC
407000 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 77 69 6e 73 ardGetCardTypeProviderNameW.wins
407020 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 card.dll..winscard.dll/...163605
407040 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6675..............0.......63....
407060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2b 00 00 00 14 00 04 00 53 43 61 72 64 47 ....`.......d.c>.a+.......SCardG
407080 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 77 69 6e 73 63 61 72 64 etCardTypeProviderNameA.winscard
4070a0 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winscard.dll/...1636056675
4070c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
4070e0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 13 00 04 00 53 43 61 72 64 47 65 74 41 74 `.......d.c>.a........SCardGetAt
407100 74 72 69 62 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 trib.winscard.dll.winscard.dll/.
407120 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
407140 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 12 00 ..49........`.......d.c>.a......
407160 04 00 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a ..SCardFreeMemory.winscard.dll..
407180 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winscard.dll/...1636056675......
4071a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
4071c0 00 00 64 aa 63 3e 84 61 20 00 00 00 11 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 ..d.c>.a........SCardForgetReade
4071e0 72 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 rW.winscard.dll.winscard.dll/...
407200 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
407220 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 10 00 04 00 57........`.......d.c>.a%.......
407240 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 SCardForgetReaderGroupW.winscard
407260 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winscard.dll/...1636056675
407280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
4072a0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 0f 00 04 00 53 43 61 72 64 46 6f 72 67 65 `.......d.c>.a%.......SCardForge
4072c0 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 tReaderGroupA.winscard.dll..wins
4072e0 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 card.dll/...1636056675..........
407300 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
407320 63 3e 84 61 20 00 00 00 0e 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 77 c>.a........SCardForgetReaderA.w
407340 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 inscard.dll.winscard.dll/...1636
407360 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056675..............0.......54..
407380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 0d 00 04 00 53 43 61 72 ......`.......d.c>.a".......SCar
4073a0 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 dForgetCardTypeW.winscard.dll.wi
4073c0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nscard.dll/...1636056675........
4073e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
407400 64 aa 63 3e 84 61 22 00 00 00 0c 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 d.c>.a".......SCardForgetCardTyp
407420 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 eA.winscard.dll.winscard.dll/...
407440 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
407460 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 0b 00 04 00 55........`.......d.c>.a#.......
407480 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 SCardEstablishContext.winscard.d
4074a0 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winscard.dll/...1636056675..
4074c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
4074e0 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 0a 00 04 00 53 43 61 72 64 45 6e 64 54 72 61 6e ......d.c>.a!.......SCardEndTran
407500 73 61 63 74 69 6f 6e 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 saction.winscard.dll..winscard.d
407520 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
407540 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 ......49........`.......d.c>.a..
407560 00 00 09 00 04 00 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 77 69 6e 73 63 61 72 64 2e 64 ......SCardDisconnect.winscard.d
407580 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winscard.dll/...1636056675..
4075a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
4075c0 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 08 00 04 00 53 43 61 72 64 43 6f 6e 74 72 6f 6c ......d.c>.a........SCardControl
4075e0 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 .winscard.dll.winscard.dll/...16
407600 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056675..............0.......47
407620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 07 00 04 00 53 43 ........`.......d.c>.a........SC
407640 61 72 64 43 6f 6e 6e 65 63 74 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 ardConnectW.winscard.dll..winsca
407660 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...1636056675............
407680 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......47........`.......d.c>
4076a0 84 61 1b 00 00 00 06 00 04 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 77 69 6e 73 63 61 72 64 .a........SCardConnectA.winscard
4076c0 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winscard.dll/...1636056675
4076e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
407700 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 05 00 04 00 53 43 61 72 64 43 61 6e 63 65 `.......d.c>.a........SCardCance
407720 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 l.winscard.dll..winscard.dll/...
407740 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
407760 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 04 00 04 00 55........`.......d.c>.a#.......
407780 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 77 69 6e 73 63 61 72 64 2e 64 SCardBeginTransaction.winscard.d
4077a0 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winscard.dll/...1636056675..
4077c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
4077e0 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 03 00 04 00 53 43 61 72 64 41 75 64 69 74 00 77 ......d.c>.a........SCardAudit.w
407800 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 inscard.dll.winscard.dll/...1636
407820 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056675..............0.......56..
407840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 02 00 04 00 53 43 61 72 ......`.......d.c>.a$.......SCar
407860 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 dAddReaderToGroupW.winscard.dll.
407880 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winscard.dll/...1636056675......
4078a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
4078c0 00 00 64 aa 63 3e 84 61 24 00 00 00 01 00 04 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f ..d.c>.a$.......SCardAddReaderTo
4078e0 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c GroupA.winscard.dll.winscard.dll
407900 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
407920 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 ....57........`.......d.c>.a%...
407940 00 00 04 00 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 77 69 6e 73 ....SCardAccessStartedEvent.wins
407960 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 card.dll..winscard.dll/...163605
407980 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 6675..............0.......288...
4079a0 20 20 20 20 60 0a 64 aa 03 00 63 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...c>.a.............debug
4079c0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
4079e0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
407a00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
407a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 ..............@.@..............w
407a40 69 6e 73 63 61 72 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 inscard.dll'....................
407a60 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
407a80 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
407aa0 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............winscard_NULL_THUNK
407ac0 5f 44 41 54 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 _DATA.winscard.dll/...1636056675
407ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
407b00 60 0a 64 aa 02 00 63 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...c>.a.............debug$S..
407b20 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
407b40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
407b60 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 63 61 72 64 2e 64 6c 6c 27 ..@.0..............winscard.dll'
407b80 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
407ba0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
407bc0 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
407be0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 ....__NULL_IMPORT_DESCRIPTOR..wi
407c00 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nscard.dll/...1636056675........
407c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 63 3e ......0.......498.......`.d...c>
407c40 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 .a.............debug$S........B.
407c60 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
407c80 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
407ca0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
407cc0 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 63 61 72 64 2e 64 6c 6c 27 ..@................winscard.dll'
407ce0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
407d00 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
407d20 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 73 63 61 ..........................winsca
407d40 72 64 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 rd.dll..@comp.id.u..............
407d60 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
407d80 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
407da0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
407dc0 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
407de0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_winscard.__NULL_
407e00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..winscard_NULL
407e20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 _THUNK_DATA.winspool.dll/...1636
407e40 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056675..............0.......42..
407e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 ab 00 04 00 58 63 76 44 ......`.......d.c>.a........XcvD
407e80 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 ataW.winspool.dll.winspool.dll/.
407ea0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
407ec0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 aa 00 ..46........`.......d.c>.a......
407ee0 04 00 57 72 69 74 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 ..WritePrinter.winspool.dll.wins
407f00 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
407f20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
407f40 63 3e 84 61 22 00 00 00 a9 00 04 00 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 c>.a".......WaitForPrinterChange
407f60 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 .winspool.dll.winspool.dll/...16
407f80 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056675..............0.......61
407fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 a8 00 04 00 55 70 ........`.......d.c>.a).......Up
407fc0 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f loadPrinterDriverPackageW.winspo
407fe0 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ol.dll..winspool.dll/...16360566
408000 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 75..............0.......61......
408020 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 a7 00 04 00 55 70 6c 6f 61 64 50 72 ..`.......d.c>.a).......UploadPr
408040 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c interDriverPackageA.winspool.dll
408060 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winspool.dll/...1636056675....
408080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
4080a0 ff ff 00 00 64 aa 63 3e 84 61 32 00 00 00 a6 00 04 00 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 ....d.c>.a2.......UnRegisterForP
4080c0 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 69 6e 73 70 6f 6f 6c 2e rintAsyncNotifications.winspool.
4080e0 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winspool.dll/...1636056675..
408100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
408120 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 a5 00 04 00 53 74 61 72 74 50 61 67 65 50 72 69 ......d.c>.a........StartPagePri
408140 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 nter.winspool.dll.winspool.dll/.
408160 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
408180 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 a4 00 ..50........`.......d.c>.a......
4081a0 04 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 ..StartDocPrinterW.winspool.dll.
4081c0 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
4081e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
408200 00 00 64 aa 63 3e 84 61 1e 00 00 00 a3 00 04 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 ..d.c>.a........StartDocPrinterA
408220 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 .winspool.dll.winspool.dll/...16
408240 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056675..............0.......45
408260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 a2 00 04 00 53 65 ........`.......d.c>.a........Se
408280 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c tPrinterW.winspool.dll..winspool
4082a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
4082c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......49........`.......d.c>.a
4082e0 1d 00 00 00 a1 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c ........SetPrinterDataW.winspool
408300 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winspool.dll/...1636056675
408320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
408340 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 a0 00 04 00 53 65 74 50 72 69 6e 74 65 72 `.......d.c>.a........SetPrinter
408360 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 DataExW.winspool.dll..winspool.d
408380 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
4083a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 ......51........`.......d.c>.a..
4083c0 00 00 9f 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c ......SetPrinterDataExA.winspool
4083e0 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winspool.dll/...1636056675
408400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
408420 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 9e 00 04 00 53 65 74 50 72 69 6e 74 65 72 `.......d.c>.a........SetPrinter
408440 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c DataA.winspool.dll..winspool.dll
408460 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
408480 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 ....45........`.......d.c>.a....
4084a0 9d 00 04 00 53 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 ....SetPrinterA.winspool.dll..wi
4084c0 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nspool.dll/...1636056675........
4084e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
408500 64 aa 63 3e 84 61 16 00 00 00 9c 00 04 00 53 65 74 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e d.c>.a........SetPortW.winspool.
408520 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winspool.dll/...1636056675..
408540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
408560 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 9b 00 04 00 53 65 74 50 6f 72 74 41 00 77 69 6e ......d.c>.a........SetPortA.win
408580 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 spool.dll.winspool.dll/...163605
4085a0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6675..............0.......41....
4085c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 15 00 00 00 9a 00 04 00 53 65 74 4a 6f 62 ....`.......d.c>.a........SetJob
4085e0 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 W.winspool.dll..winspool.dll/...
408600 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
408620 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 99 00 04 00 53........`.......d.c>.a!.......
408640 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c SetJobNamedProperty.winspool.dll
408660 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winspool.dll/...1636056675....
408680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
4086a0 ff ff 00 00 64 aa 63 3e 84 61 15 00 00 00 98 00 04 00 53 65 74 4a 6f 62 41 00 77 69 6e 73 70 6f ....d.c>.a........SetJobA.winspo
4086c0 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ol.dll..winspool.dll/...16360566
4086e0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 75..............0.......42......
408700 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 97 00 04 00 53 65 74 46 6f 72 6d 57 ..`.......d.c>.a........SetFormW
408720 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 .winspool.dll.winspool.dll/...16
408740 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056675..............0.......42
408760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 96 00 04 00 53 65 ........`.......d.c>.a........Se
408780 74 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c tFormA.winspool.dll.winspool.dll
4087a0 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
4087c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 ....52........`.......d.c>.a....
4087e0 95 00 04 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e ....SetDefaultPrinterW.winspool.
408800 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winspool.dll/...1636056675..
408820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
408840 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 94 00 04 00 53 65 74 44 65 66 61 75 6c 74 50 72 ......d.c>.a........SetDefaultPr
408860 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c interA.winspool.dll.winspool.dll
408880 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
4088a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 ....45........`.......d.c>.a....
4088c0 93 00 04 00 53 63 68 65 64 75 6c 65 4a 6f 62 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 ....ScheduleJob.winspool.dll..wi
4088e0 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nspool.dll/...1636056675........
408900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
408920 64 aa 63 3e 84 61 2d 00 00 00 92 00 04 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 d.c>.a-.......RouterFreeBidiResp
408940 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 onseContainer.winspool.dll..wins
408960 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
408980 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
4089a0 63 3e 84 61 1b 00 00 00 91 00 04 00 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f c>.a........ResetPrinterW.winspo
4089c0 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ol.dll..winspool.dll/...16360566
4089e0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 75..............0.......47......
408a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 90 00 04 00 52 65 73 65 74 50 72 69 ..`.......d.c>.a........ResetPri
408a20 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c nterA.winspool.dll..winspool.dll
408a40 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
408a60 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 ....61........`.......d.c>.a)...
408a80 8f 00 04 00 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 ....ReportJobProcessingProgress.
408aa0 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 winspool.dll..winspool.dll/...16
408ac0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 36056675..............0.......68
408ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 30 00 00 00 8e 00 04 00 52 65 ........`.......d.c>.a0.......Re
408b00 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 gisterForPrintAsyncNotifications
408b20 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 .winspool.dll.winspool.dll/...16
408b40 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056675..............0.......45
408b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 8d 00 04 00 52 65 ........`.......d.c>.a........Re
408b80 61 64 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c adPrinter.winspool.dll..winspool
408ba0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
408bc0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......51........`.......d.c>.a
408be0 1f 00 00 00 8c 00 04 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 77 69 6e 73 70 6f ........PrinterProperties.winspo
408c00 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ol.dll..winspool.dll/...16360566
408c20 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 75..............0.......52......
408c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 8b 00 04 00 50 72 69 6e 74 65 72 4d ..`.......d.c>.a........PrinterM
408c60 65 73 73 61 67 65 42 6f 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c essageBoxW.winspool.dll.winspool
408c80 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
408ca0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......52........`.......d.c>.a
408cc0 20 00 00 00 8a 00 04 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 77 69 6e 73 70 ........PrinterMessageBoxA.winsp
408ce0 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ool.dll.winspool.dll/...16360566
408d00 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 75..............0.......58......
408d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 89 00 04 00 50 6c 61 79 47 64 69 53 ..`.......d.c>.a&.......PlayGdiS
408d40 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 criptOnPrinterIC.winspool.dll.wi
408d60 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nspool.dll/...1636056675........
408d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
408da0 64 aa 63 3e 84 61 1a 00 00 00 88 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 d.c>.a........OpenPrinterW.winsp
408dc0 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ool.dll.winspool.dll/...16360566
408de0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 75..............0.......46......
408e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 87 00 04 00 4f 70 65 6e 50 72 69 6e ..`.......d.c>.a........OpenPrin
408e20 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 terA.winspool.dll.winspool.dll/.
408e40 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
408e60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 86 00 ..47........`.......d.c>.a......
408e80 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 ..OpenPrinter2W.winspool.dll..wi
408ea0 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nspool.dll/...1636056675........
408ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
408ee0 64 aa 63 3e 84 61 1b 00 00 00 85 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 77 69 6e 73 d.c>.a........OpenPrinter2A.wins
408f00 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pool.dll..winspool.dll/...163605
408f20 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6675..............0.......49....
408f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 84 00 04 00 49 73 56 61 6c 69 ....`.......d.c>.a........IsVali
408f60 64 44 65 76 6d 6f 64 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c dDevmodeW.winspool.dll..winspool
408f80 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
408fa0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......49........`.......d.c>.a
408fc0 1d 00 00 00 83 00 04 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 77 69 6e 73 70 6f 6f 6c ........IsValidDevmodeA.winspool
408fe0 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winspool.dll/...1636056675
409000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
409020 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2e 00 00 00 82 00 04 00 49 6e 73 74 61 6c 6c 50 72 69 `.......d.c>.a........InstallPri
409040 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e nterDriverFromPackageW.winspool.
409060 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winspool.dll/...1636056675..
409080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
4090a0 00 00 ff ff 00 00 64 aa 63 3e 84 61 2e 00 00 00 81 00 04 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 ......d.c>.a........InstallPrint
4090c0 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c erDriverFromPackageA.winspool.dl
4090e0 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winspool.dll/...1636056675....
409100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
409120 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 80 00 04 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 ....d.c>.a........GetSpoolFileHa
409140 6e 64 6c 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 ndle.winspool.dll.winspool.dll/.
409160 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
409180 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 7f 00 ..45........`.......d.c>.a......
4091a0 04 00 47 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 ..GetPrinterW.winspool.dll..wins
4091c0 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
4091e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
409200 63 3e 84 61 1f 00 00 00 7e 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 77 69 c>.a....~...GetPrinterDriverW.wi
409220 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 nspool.dll..winspool.dll/...1636
409240 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056675..............0.......62..
409260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2a 00 00 00 7d 00 04 00 47 65 74 50 ......`.......d.c>.a*...}...GetP
409280 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 77 69 6e 73 70 6f 6f rinterDriverPackagePathW.winspoo
4092a0 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 l.dll.winspool.dll/...1636056675
4092c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
4092e0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2a 00 00 00 7c 00 04 00 47 65 74 50 72 69 6e 74 65 72 `.......d.c>.a*...|...GetPrinter
409300 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 DriverPackagePathA.winspool.dll.
409320 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
409340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
409360 00 00 64 aa 63 3e 84 61 28 00 00 00 7b 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 ..d.c>.a(...{...GetPrinterDriver
409380 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c DirectoryW.winspool.dll.winspool
4093a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
4093c0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......60........`.......d.c>.a
4093e0 28 00 00 00 7a 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 (...z...GetPrinterDriverDirector
409400 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 yA.winspool.dll.winspool.dll/...
409420 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
409440 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 79 00 04 00 51........`.......d.c>.a....y...
409460 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a GetPrinterDriverA.winspool.dll..
409480 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
4094a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
4094c0 00 00 64 aa 63 3e 84 61 20 00 00 00 78 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 ..d.c>.a....x...GetPrinterDriver
4094e0 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 2W.winspool.dll.winspool.dll/...
409500 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
409520 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 77 00 04 00 52........`.......d.c>.a....w...
409540 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 GetPrinterDriver2A.winspool.dll.
409560 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
409580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
4095a0 00 00 64 aa 63 3e 84 61 1d 00 00 00 76 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 ..d.c>.a....v...GetPrinterDataW.
4095c0 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 winspool.dll..winspool.dll/...16
4095e0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056675..............0.......51
409600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 75 00 04 00 47 65 ........`.......d.c>.a....u...Ge
409620 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 tPrinterDataExW.winspool.dll..wi
409640 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nspool.dll/...1636056675........
409660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
409680 64 aa 63 3e 84 61 1f 00 00 00 74 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 d.c>.a....t...GetPrinterDataExA.
4096a0 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 winspool.dll..winspool.dll/...16
4096c0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056675..............0.......49
4096e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 73 00 04 00 47 65 ........`.......d.c>.a....s...Ge
409700 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 tPrinterDataA.winspool.dll..wins
409720 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
409740 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
409760 63 3e 84 61 19 00 00 00 72 00 04 00 47 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c c>.a....r...GetPrinterA.winspool
409780 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winspool.dll/...1636056675
4097a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
4097c0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 71 00 04 00 47 65 74 50 72 69 6e 74 50 72 `.......d.c>.a)...q...GetPrintPr
4097e0 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a ocessorDirectoryW.winspool.dll..
409800 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
409820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
409840 00 00 64 aa 63 3e 84 61 29 00 00 00 70 00 04 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f ..d.c>.a)...p...GetPrintProcesso
409860 72 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f rDirectoryA.winspool.dll..winspo
409880 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ol.dll/...1636056675............
4098a0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......52........`.......d.c>
4098c0 84 61 20 00 00 00 6f 00 04 00 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 77 69 6e .a....o...GetPrintOutputInfo.win
4098e0 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 spool.dll.winspool.dll/...163605
409900 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6675..............0.......55....
409920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 6e 00 04 00 47 65 74 50 72 69 ....`.......d.c>.a#...n...GetPri
409940 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 ntExecutionData.winspool.dll..wi
409960 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nspool.dll/...1636056675........
409980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
4099a0 64 aa 63 3e 84 61 15 00 00 00 6d 00 04 00 47 65 74 4a 6f 62 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 d.c>.a....m...GetJobW.winspool.d
4099c0 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winspool.dll/...1636056675..
4099e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
409a00 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 6c 00 04 00 47 65 74 4a 6f 62 4e 61 6d 65 64 50 ......d.c>.a&...l...GetJobNamedP
409a20 72 6f 70 65 72 74 79 56 61 6c 75 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f ropertyValue.winspool.dll.winspo
409a40 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ol.dll/...1636056675............
409a60 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......41........`.......d.c>
409a80 84 61 15 00 00 00 6b 00 04 00 47 65 74 4a 6f 62 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a .a....k...GetJobA.winspool.dll..
409aa0 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
409ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
409ae0 00 00 64 aa 63 3e 84 61 16 00 00 00 6a 00 04 00 47 65 74 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f ..d.c>.a....j...GetFormW.winspoo
409b00 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 l.dll.winspool.dll/...1636056675
409b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
409b40 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 69 00 04 00 47 65 74 46 6f 72 6d 41 00 77 `.......d.c>.a....i...GetFormA.w
409b60 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 inspool.dll.winspool.dll/...1636
409b80 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056675..............0.......52..
409ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 68 00 04 00 47 65 74 44 ......`.......d.c>.a....h...GetD
409bc0 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 efaultPrinterW.winspool.dll.wins
409be0 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
409c00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
409c20 63 3e 84 61 20 00 00 00 67 00 04 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 77 c>.a....g...GetDefaultPrinterA.w
409c40 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 inspool.dll.winspool.dll/...1636
409c60 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056675..............0.......56..
409c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 66 00 04 00 47 65 74 43 ......`.......d.c>.a$...f...GetC
409ca0 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 orePrinterDriversW.winspool.dll.
409cc0 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
409ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
409d00 00 00 64 aa 63 3e 84 61 24 00 00 00 65 00 04 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 ..d.c>.a$...e...GetCorePrinterDr
409d20 69 76 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c iversA.winspool.dll.winspool.dll
409d40 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
409d60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 ....55........`.......d.c>.a#...
409d80 64 00 04 00 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 77 69 6e 73 70 6f d...FreePrinterNotifyInfo.winspo
409da0 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ol.dll..winspool.dll/...16360566
409dc0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 75..............0.......56......
409de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 63 00 04 00 46 72 65 65 50 72 69 6e ..`.......d.c>.a$...c...FreePrin
409e00 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 tPropertyValue.winspool.dll.wins
409e20 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
409e40 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
409e60 63 3e 84 61 29 00 00 00 62 00 04 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 c>.a)...b...FreePrintNamedProper
409e80 74 79 41 72 72 61 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 tyArray.winspool.dll..winspool.d
409ea0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
409ec0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 ......46........`.......d.c>.a..
409ee0 00 00 61 00 04 00 46 6c 75 73 68 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 ..a...FlushPrinter.winspool.dll.
409f00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
409f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
409f40 00 00 64 aa 63 3e 84 61 2f 00 00 00 60 00 04 00 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 ..d.c>.a/...`...FindNextPrinterC
409f60 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a hangeNotification.winspool.dll..
409f80 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
409fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
409fc0 00 00 64 aa 63 3e 84 61 30 00 00 00 5f 00 04 00 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 ..d.c>.a0..._...FindFirstPrinter
409fe0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 ChangeNotification.winspool.dll.
40a000 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
40a020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
40a040 00 00 64 aa 63 3e 84 61 30 00 00 00 5e 00 04 00 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 ..d.c>.a0...^...FindClosePrinter
40a060 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 ChangeNotification.winspool.dll.
40a080 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
40a0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
40a0c0 00 00 64 aa 63 3e 84 61 1b 00 00 00 5d 00 04 00 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 77 69 ..d.c>.a....]...ExtDeviceMode.wi
40a0e0 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 nspool.dll..winspool.dll/...1636
40a100 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056675..............0.......47..
40a120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 5c 00 04 00 45 6e 75 6d ......`.......d.c>.a....\...Enum
40a140 50 72 69 6e 74 65 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c PrintersW.winspool.dll..winspool
40a160 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
40a180 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......47........`.......d.c>.a
40a1a0 1b 00 00 00 5b 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 ....[...EnumPrintersA.winspool.d
40a1c0 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winspool.dll/...1636056675..
40a1e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
40a200 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 5a 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b ......d.c>.a....Z...EnumPrinterK
40a220 65 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 eyW.winspool.dll..winspool.dll/.
40a240 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
40a260 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 59 00 ..49........`.......d.c>.a....Y.
40a280 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a ..EnumPrinterKeyA.winspool.dll..
40a2a0 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
40a2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
40a2e0 00 00 64 aa 63 3e 84 61 21 00 00 00 58 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 ..d.c>.a!...X...EnumPrinterDrive
40a300 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 rsW.winspool.dll..winspool.dll/.
40a320 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
40a340 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 57 00 ..53........`.......d.c>.a!...W.
40a360 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..EnumPrinterDriversA.winspool.d
40a380 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winspool.dll/...1636056675..
40a3a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
40a3c0 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 56 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 ......d.c>.a....V...EnumPrinterD
40a3e0 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 ataW.winspool.dll.winspool.dll/.
40a400 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
40a420 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 55 00 ..52........`.......d.c>.a....U.
40a440 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c ..EnumPrinterDataExW.winspool.dl
40a460 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winspool.dll/...1636056675....
40a480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
40a4a0 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 54 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 ....d.c>.a....T...EnumPrinterDat
40a4c0 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 aExA.winspool.dll.winspool.dll/.
40a4e0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
40a500 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 53 00 ..50........`.......d.c>.a....S.
40a520 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 ..EnumPrinterDataA.winspool.dll.
40a540 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
40a560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
40a580 00 00 64 aa 63 3e 84 61 22 00 00 00 52 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 ..d.c>.a"...R...EnumPrintProcess
40a5a0 6f 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 orsW.winspool.dll.winspool.dll/.
40a5c0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
40a5e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 51 00 ..54........`.......d.c>.a"...Q.
40a600 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e ..EnumPrintProcessorsA.winspool.
40a620 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winspool.dll/...1636056675..
40a640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
40a660 00 00 ff ff 00 00 64 aa 63 3e 84 61 2a 00 00 00 50 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f ......d.c>.a*...P...EnumPrintPro
40a680 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 cessorDatatypesW.winspool.dll.wi
40a6a0 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nspool.dll/...1636056675........
40a6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
40a6e0 64 aa 63 3e 84 61 2a 00 00 00 4f 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 d.c>.a*...O...EnumPrintProcessor
40a700 44 61 74 61 74 79 70 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c DatatypesA.winspool.dll.winspool
40a720 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
40a740 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......44........`.......d.c>.a
40a760 18 00 00 00 4e 00 04 00 45 6e 75 6d 50 6f 72 74 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 ....N...EnumPortsW.winspool.dll.
40a780 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
40a7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
40a7c0 00 00 64 aa 63 3e 84 61 18 00 00 00 4d 00 04 00 45 6e 75 6d 50 6f 72 74 73 41 00 77 69 6e 73 70 ..d.c>.a....M...EnumPortsA.winsp
40a7e0 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ool.dll.winspool.dll/...16360566
40a800 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 75..............0.......47......
40a820 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 4c 00 04 00 45 6e 75 6d 4d 6f 6e 69 ..`.......d.c>.a....L...EnumMoni
40a840 74 6f 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c torsW.winspool.dll..winspool.dll
40a860 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
40a880 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 ....47........`.......d.c>.a....
40a8a0 4b 00 04 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a K...EnumMonitorsA.winspool.dll..
40a8c0 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
40a8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
40a900 00 00 64 aa 63 3e 84 61 17 00 00 00 4a 00 04 00 45 6e 75 6d 4a 6f 62 73 57 00 77 69 6e 73 70 6f ..d.c>.a....J...EnumJobsW.winspo
40a920 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ol.dll..winspool.dll/...16360566
40a940 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 75..............0.......43......
40a960 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 17 00 00 00 49 00 04 00 45 6e 75 6d 4a 6f 62 73 ..`.......d.c>.a....I...EnumJobs
40a980 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 A.winspool.dll..winspool.dll/...
40a9a0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40a9c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 48 00 04 00 56........`.......d.c>.a$...H...
40a9e0 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 77 69 6e 73 70 6f 6f 6c 2e EnumJobNamedProperties.winspool.
40aa00 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winspool.dll/...1636056675..
40aa20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
40aa40 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 47 00 04 00 45 6e 75 6d 46 6f 72 6d 73 57 00 77 ......d.c>.a....G...EnumFormsW.w
40aa60 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 inspool.dll.winspool.dll/...1636
40aa80 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 056675..............0.......44..
40aaa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 46 00 04 00 45 6e 75 6d ......`.......d.c>.a....F...Enum
40aac0 46 6f 72 6d 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c FormsA.winspool.dll.winspool.dll
40aae0 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
40ab00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 ....48........`.......d.c>.a....
40ab20 45 00 04 00 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 E...EndPagePrinter.winspool.dll.
40ab40 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
40ab60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
40ab80 00 00 64 aa 63 3e 84 61 1b 00 00 00 44 00 04 00 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 77 69 ..d.c>.a....D...EndDocPrinter.wi
40aba0 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 nspool.dll..winspool.dll/...1636
40abc0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056675..............0.......53..
40abe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 43 00 04 00 44 6f 63 75 ......`.......d.c>.a!...C...Docu
40ac00 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 mentPropertiesW.winspool.dll..wi
40ac20 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nspool.dll/...1636056675........
40ac40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
40ac60 64 aa 63 3e 84 61 21 00 00 00 42 00 04 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 d.c>.a!...B...DocumentProperties
40ac80 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 A.winspool.dll..winspool.dll/...
40aca0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40acc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 41 00 04 00 53........`.......d.c>.a!...A...
40ace0 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c DeviceCapabilitiesW.winspool.dll
40ad00 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winspool.dll/...1636056675....
40ad20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
40ad40 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 40 00 04 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 ....d.c>.a!...@...DeviceCapabili
40ad60 74 69 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c tiesA.winspool.dll..winspool.dll
40ad80 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
40ada0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 ....49........`.......d.c>.a....
40adc0 3f 00 04 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c ?...DevQueryPrintEx.winspool.dll
40ade0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winspool.dll/...1636056675....
40ae00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
40ae20 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 3e 00 04 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 ....d.c>.a....>...DevQueryPrint.
40ae40 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 winspool.dll..winspool.dll/...16
40ae60 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056675..............0.......51
40ae80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 3d 00 04 00 44 65 ........`.......d.c>.a....=...De
40aea0 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 letePrinterKeyW.winspool.dll..wi
40aec0 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nspool.dll/...1636056675........
40aee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
40af00 64 aa 63 3e 84 61 1f 00 00 00 3c 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 d.c>.a....<...DeletePrinterKeyA.
40af20 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 winspool.dll..winspool.dll/...16
40af40 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056675..............0.......49
40af60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 3b 00 04 00 44 65 ........`.......d.c>.a....;...De
40af80 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 letePrinterIC.winspool.dll..wins
40afa0 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
40afc0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
40afe0 63 3e 84 61 22 00 00 00 3a 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 c>.a"...:...DeletePrinterDriverW
40b000 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 .winspool.dll.winspool.dll/...16
40b020 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056675..............0.......61
40b040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 39 00 04 00 44 65 ........`.......d.c>.a)...9...De
40b060 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f letePrinterDriverPackageW.winspo
40b080 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ol.dll..winspool.dll/...16360566
40b0a0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 75..............0.......61......
40b0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 38 00 04 00 44 65 6c 65 74 65 50 72 ..`.......d.c>.a)...8...DeletePr
40b0e0 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c interDriverPackageA.winspool.dll
40b100 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winspool.dll/...1636056675....
40b120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
40b140 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 37 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 ....d.c>.a$...7...DeletePrinterD
40b160 72 69 76 65 72 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 riverExW.winspool.dll.winspool.d
40b180 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
40b1a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 ......56........`.......d.c>.a$.
40b1c0 00 00 36 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 77 69 6e ..6...DeletePrinterDriverExA.win
40b1e0 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 spool.dll.winspool.dll/...163605
40b200 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6675..............0.......54....
40b220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 35 00 04 00 44 65 6c 65 74 65 ....`.......d.c>.a"...5...Delete
40b240 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 PrinterDriverA.winspool.dll.wins
40b260 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
40b280 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
40b2a0 63 3e 84 61 20 00 00 00 34 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 c>.a....4...DeletePrinterDataW.w
40b2c0 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 inspool.dll.winspool.dll/...1636
40b2e0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056675..............0.......54..
40b300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 33 00 04 00 44 65 6c 65 ......`.......d.c>.a"...3...Dele
40b320 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 tePrinterDataExW.winspool.dll.wi
40b340 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nspool.dll/...1636056675........
40b360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
40b380 64 aa 63 3e 84 61 22 00 00 00 32 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 d.c>.a"...2...DeletePrinterDataE
40b3a0 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 xA.winspool.dll.winspool.dll/...
40b3c0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40b3e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 31 00 04 00 52........`.......d.c>.a....1...
40b400 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 DeletePrinterDataA.winspool.dll.
40b420 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
40b440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
40b460 00 00 64 aa 63 3e 84 61 26 00 00 00 30 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e ..d.c>.a&...0...DeletePrinterCon
40b480 6e 65 63 74 69 6f 6e 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 nectionW.winspool.dll.winspool.d
40b4a0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
40b4c0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 ......58........`.......d.c>.a&.
40b4e0 00 00 2f 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 ../...DeletePrinterConnectionA.w
40b500 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 inspool.dll.winspool.dll/...1636
40b520 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056675..............0.......47..
40b540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 2e 00 04 00 44 65 6c 65 ......`.......d.c>.a........Dele
40b560 74 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c tePrinter.winspool.dll..winspool
40b580 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
40b5a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......54........`.......d.c>.a
40b5c0 22 00 00 00 2d 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 77 69 6e "...-...DeletePrintProvidorW.win
40b5e0 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 spool.dll.winspool.dll/...163605
40b600 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6675..............0.......54....
40b620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 2c 00 04 00 44 65 6c 65 74 65 ....`.......d.c>.a"...,...Delete
40b640 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 PrintProvidorA.winspool.dll.wins
40b660 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
40b680 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
40b6a0 63 3e 84 61 23 00 00 00 2b 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 c>.a#...+...DeletePrintProcessor
40b6c0 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 W.winspool.dll..winspool.dll/...
40b6e0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40b700 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 2a 00 04 00 55........`.......d.c>.a#...*...
40b720 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 DeletePrintProcessorA.winspool.d
40b740 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winspool.dll/...1636056675..
40b760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
40b780 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 29 00 04 00 44 65 6c 65 74 65 50 6f 72 74 57 00 ......d.c>.a....)...DeletePortW.
40b7a0 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 winspool.dll..winspool.dll/...16
40b7c0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056675..............0.......45
40b7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 28 00 04 00 44 65 ........`.......d.c>.a....(...De
40b800 6c 65 74 65 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c letePortA.winspool.dll..winspool
40b820 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
40b840 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......48........`.......d.c>.a
40b860 1c 00 00 00 27 00 04 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e ....'...DeleteMonitorW.winspool.
40b880 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winspool.dll/...1636056675..
40b8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
40b8c0 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 26 00 04 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f ......d.c>.a....&...DeleteMonito
40b8e0 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 rA.winspool.dll.winspool.dll/...
40b900 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40b920 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 25 00 04 00 56........`.......d.c>.a$...%...
40b940 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 6f 6f 6c 2e DeleteJobNamedProperty.winspool.
40b960 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winspool.dll/...1636056675..
40b980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
40b9a0 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 24 00 04 00 44 65 6c 65 74 65 46 6f 72 6d 57 00 ......d.c>.a....$...DeleteFormW.
40b9c0 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 winspool.dll..winspool.dll/...16
40b9e0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056675..............0.......45
40ba00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 23 00 04 00 44 65 ........`.......d.c>.a....#...De
40ba20 6c 65 74 65 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c leteFormA.winspool.dll..winspool
40ba40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
40ba60 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......49........`.......d.c>.a
40ba80 1d 00 00 00 22 00 04 00 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c ...."...CreatePrinterIC.winspool
40baa0 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winspool.dll/...1636056675
40bac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
40bae0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2b 00 00 00 21 00 04 00 43 72 65 61 74 65 50 72 69 6e `.......d.c>.a+...!...CreatePrin
40bb00 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c tAsyncNotifyChannel.winspool.dll
40bb20 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winspool.dll/...1636056675....
40bb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
40bb60 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 20 00 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 ....d.c>.a).......CorePrinterDri
40bb80 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 verInstalledW.winspool.dll..wins
40bba0 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
40bbc0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
40bbe0 63 3e 84 61 29 00 00 00 1f 00 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 c>.a).......CorePrinterDriverIns
40bc00 74 61 6c 6c 65 64 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 talledA.winspool.dll..winspool.d
40bc20 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
40bc40 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 ......53........`.......d.c>.a!.
40bc60 00 00 1e 00 04 00 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 77 69 6e 73 70 6f ......ConnectToPrinterDlg.winspo
40bc80 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ol.dll..winspool.dll/...16360566
40bca0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 75..............0.......48......
40bcc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 1d 00 04 00 43 6f 6e 66 69 67 75 72 ..`.......d.c>.a........Configur
40bce0 65 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c ePortW.winspool.dll.winspool.dll
40bd00 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
40bd20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 ....48........`.......d.c>.a....
40bd40 1c 00 04 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 ....ConfigurePortA.winspool.dll.
40bd60 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
40bd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
40bda0 00 00 64 aa 63 3e 84 61 1d 00 00 00 1b 00 04 00 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 ..d.c>.a........CommitSpoolData.
40bdc0 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 winspool.dll..winspool.dll/...16
40bde0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056675..............0.......54
40be00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 1a 00 04 00 43 6c ........`.......d.c>.a".......Cl
40be20 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 oseSpoolFileHandle.winspool.dll.
40be40 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
40be60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
40be80 00 00 64 aa 63 3e 84 61 1a 00 00 00 19 00 04 00 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 77 69 6e ..d.c>.a........ClosePrinter.win
40bea0 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 spool.dll.winspool.dll/...163605
40bec0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6675..............0.......61....
40bee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 18 00 04 00 41 64 76 61 6e 63 ....`.......d.c>.a).......Advanc
40bf00 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 edDocumentPropertiesW.winspool.d
40bf20 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winspool.dll/...1636056675..
40bf40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
40bf60 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 17 00 04 00 41 64 76 61 6e 63 65 64 44 6f 63 75 ......d.c>.a).......AdvancedDocu
40bf80 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 mentPropertiesA.winspool.dll..wi
40bfa0 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nspool.dll/...1636056675........
40bfc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
40bfe0 64 aa 63 3e 84 61 19 00 00 00 16 00 04 00 41 64 64 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f d.c>.a........AddPrinterW.winspo
40c000 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ol.dll..winspool.dll/...16360566
40c020 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 75..............0.......51......
40c040 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 15 00 04 00 41 64 64 50 72 69 6e 74 ..`.......d.c>.a........AddPrint
40c060 65 72 44 72 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c erDriverW.winspool.dll..winspool
40c080 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
40c0a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......53........`.......d.c>.a
40c0c0 21 00 00 00 14 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 77 69 6e 73 !.......AddPrinterDriverExW.wins
40c0e0 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pool.dll..winspool.dll/...163605
40c100 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6675..............0.......53....
40c120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 13 00 04 00 41 64 64 50 72 69 ....`.......d.c>.a!.......AddPri
40c140 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 nterDriverExA.winspool.dll..wins
40c160 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
40c180 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
40c1a0 63 3e 84 61 1f 00 00 00 12 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 c>.a........AddPrinterDriverA.wi
40c1c0 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 nspool.dll..winspool.dll/...1636
40c1e0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056675..............0.......55..
40c200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 11 00 04 00 41 64 64 50 ......`.......d.c>.a#.......AddP
40c220 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a rinterConnectionW.winspool.dll..
40c240 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winspool.dll/...1636056675......
40c260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
40c280 00 00 64 aa 63 3e 84 61 23 00 00 00 10 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 ..d.c>.a#.......AddPrinterConnec
40c2a0 74 69 6f 6e 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c tionA.winspool.dll..winspool.dll
40c2c0 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
40c2e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 ....56........`.......d.c>.a$...
40c300 0f 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 77 69 6e 73 70 ....AddPrinterConnection2W.winsp
40c320 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ool.dll.winspool.dll/...16360566
40c340 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 75..............0.......56......
40c360 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 0e 00 04 00 41 64 64 50 72 69 6e 74 ..`.......d.c>.a$.......AddPrint
40c380 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 erConnection2A.winspool.dll.wins
40c3a0 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
40c3c0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
40c3e0 63 3e 84 61 19 00 00 00 0d 00 04 00 41 64 64 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c c>.a........AddPrinterA.winspool
40c400 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winspool.dll/...1636056675
40c420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
40c440 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 0c 00 04 00 41 64 64 50 72 69 6e 74 50 72 `.......d.c>.a........AddPrintPr
40c460 6f 76 69 64 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 ovidorW.winspool.dll..winspool.d
40c480 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
40c4a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 ......51........`.......d.c>.a..
40c4c0 00 00 0b 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 77 69 6e 73 70 6f 6f 6c ......AddPrintProvidorA.winspool
40c4e0 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winspool.dll/...1636056675
40c500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
40c520 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 0a 00 04 00 41 64 64 50 72 69 6e 74 50 72 `.......d.c>.a........AddPrintPr
40c540 6f 63 65 73 73 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 ocessorW.winspool.dll.winspool.d
40c560 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
40c580 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 ......52........`.......d.c>.a..
40c5a0 00 00 09 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 6e 73 70 6f 6f ......AddPrintProcessorA.winspoo
40c5c0 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 l.dll.winspool.dll/...1636056675
40c5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
40c600 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 08 00 04 00 41 64 64 50 6f 72 74 57 00 77 `.......d.c>.a........AddPortW.w
40c620 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 inspool.dll.winspool.dll/...1636
40c640 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 056675..............0.......42..
40c660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 07 00 04 00 41 64 64 50 ......`.......d.c>.a........AddP
40c680 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 ortA.winspool.dll.winspool.dll/.
40c6a0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
40c6c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 06 00 ..45........`.......d.c>.a......
40c6e0 04 00 41 64 64 4d 6f 6e 69 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 ..AddMonitorW.winspool.dll..wins
40c700 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
40c720 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
40c740 63 3e 84 61 19 00 00 00 05 00 04 00 41 64 64 4d 6f 6e 69 74 6f 72 41 00 77 69 6e 73 70 6f 6f 6c c>.a........AddMonitorA.winspool
40c760 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winspool.dll/...1636056675
40c780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
40c7a0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 15 00 00 00 04 00 04 00 41 64 64 4a 6f 62 57 00 77 69 `.......d.c>.a........AddJobW.wi
40c7c0 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 nspool.dll..winspool.dll/...1636
40c7e0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 056675..............0.......41..
40c800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 15 00 00 00 03 00 04 00 41 64 64 4a ......`.......d.c>.a........AddJ
40c820 6f 62 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 obA.winspool.dll..winspool.dll/.
40c840 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
40c860 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 02 00 ..42........`.......d.c>.a......
40c880 04 00 41 64 64 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c ..AddFormW.winspool.dll.winspool
40c8a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
40c8c0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......42........`.......d.c>.a
40c8e0 16 00 00 00 01 00 04 00 41 64 64 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 00 77 69 ........AddFormA.winspool.dll.wi
40c900 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nspool.dll/...1636056675........
40c920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
40c940 64 aa 63 3e 84 61 1a 00 00 00 00 00 04 00 41 62 6f 72 74 50 72 69 6e 74 65 72 00 77 69 6e 73 70 d.c>.a........AbortPrinter.winsp
40c960 6f 6f 6c 2e 64 6c 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ool.dll.winspool.dll/...16360566
40c980 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 75..............0.......288.....
40c9a0 20 20 60 0a 64 aa 03 00 63 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...c>.a.............debug$S
40c9c0 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
40c9e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
40ca00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
40ca20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e ............@.@..............win
40ca40 73 70 6f 6f 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 spool.dll'....................u.
40ca60 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
40ca80 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
40caa0 02 00 00 00 02 00 1e 00 00 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........winspool_NULL_THUNK_D
40cac0 41 54 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ATA.winspool.dll/...1636056675..
40cae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
40cb00 64 aa 02 00 63 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...c>.a.............debug$S....
40cb20 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
40cb40 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
40cb60 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 27 00 13 @.0..............winspool.dll'..
40cb80 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
40cba0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
40cbc0 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
40cbe0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 73 ..__NULL_IMPORT_DESCRIPTOR..wins
40cc00 70 6f 6f 6c 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 pool.dll/...1636056675..........
40cc20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 63 3e 84 61 ....0.......498.......`.d...c>.a
40cc40 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
40cc60 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
40cc80 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
40cca0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
40ccc0 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 70 6f 6f 6c 2e 64 6c 6c 27 00 13 @................winspool.dll'..
40cce0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
40cd00 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
40cd20 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 73 70 6f 6f 6c ........................winspool
40cd40 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
40cd60 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
40cd80 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
40cda0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
40cdc0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
40cde0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_winspool.__NULL_IM
40ce00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..winspool_NULL_T
40ce20 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 HUNK_DATA.winsqlite3.dll/.163605
40ce40 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6675..............0.......64....
40ce60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2c 00 00 00 08 01 04 00 73 71 6c 69 74 65 ....`.......d.c>.a,.......sqlite
40ce80 33 5f 77 69 6e 33 32 5f 73 65 74 5f 64 69 72 65 63 74 6f 72 79 38 00 77 69 6e 73 71 6c 69 74 65 3_win32_set_directory8.winsqlite
40cea0 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 3.dll.winsqlite3.dll/.1636056675
40cec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
40cee0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2d 00 00 00 07 01 04 00 73 71 6c 69 74 65 33 5f 77 69 `.......d.c>.a-.......sqlite3_wi
40cf00 6e 33 32 5f 73 65 74 5f 64 69 72 65 63 74 6f 72 79 31 36 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 n32_set_directory16.winsqlite3.d
40cf20 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winsqlite3.dll/.1636056675..
40cf40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
40cf60 00 00 ff ff 00 00 64 aa 63 3e 84 61 2b 00 00 00 06 01 04 00 73 71 6c 69 74 65 33 5f 77 69 6e 33 ......d.c>.a+.......sqlite3_win3
40cf80 32 5f 73 65 74 5f 64 69 72 65 63 74 6f 72 79 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 2_set_directory.winsqlite3.dll..
40cfa0 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
40cfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
40cfe0 00 00 64 aa 63 3e 84 61 20 00 00 00 05 01 04 00 73 71 6c 69 74 65 33 5f 77 61 6c 5f 68 6f 6f 6b ..d.c>.a........sqlite3_wal_hook
40d000 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 .winsqlite3.dll.winsqlite3.dll/.
40d020 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40d040 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 04 01 04 00 61........`.......d.c>.a).......
40d060 73 71 6c 69 74 65 33 5f 77 61 6c 5f 63 68 65 63 6b 70 6f 69 6e 74 5f 76 32 00 77 69 6e 73 71 6c sqlite3_wal_checkpoint_v2.winsql
40d080 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 ite3.dll..winsqlite3.dll/.163605
40d0a0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6675..............0.......58....
40d0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 03 01 04 00 73 71 6c 69 74 65 ....`.......d.c>.a&.......sqlite
40d0e0 33 5f 77 61 6c 5f 63 68 65 63 6b 70 6f 69 6e 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 3_wal_checkpoint.winsqlite3.dll.
40d100 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
40d120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
40d140 00 00 64 aa 63 3e 84 61 2a 00 00 00 02 01 04 00 73 71 6c 69 74 65 33 5f 77 61 6c 5f 61 75 74 6f ..d.c>.a*.......sqlite3_wal_auto
40d160 63 68 65 63 6b 70 6f 69 6e 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c checkpoint.winsqlite3.dll.winsql
40d180 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
40d1a0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......60........`.......d.c>
40d1c0 84 61 28 00 00 00 01 01 04 00 73 71 6c 69 74 65 33 5f 76 74 61 62 5f 6f 6e 5f 63 6f 6e 66 6c 69 .a(.......sqlite3_vtab_on_confli
40d1e0 63 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c ct.winsqlite3.dll.winsqlite3.dll
40d200 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
40d220 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 00 01 ..57........`.......d.c>.a%.....
40d240 04 00 73 71 6c 69 74 65 33 5f 76 74 61 62 5f 6e 6f 63 68 61 6e 67 65 00 77 69 6e 73 71 6c 69 74 ..sqlite3_vtab_nochange.winsqlit
40d260 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 e3.dll..winsqlite3.dll/.16360566
40d280 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 75..............0.......55......
40d2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 ff 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a#.......sqlite3_
40d2c0 76 74 61 62 5f 63 6f 6e 66 69 67 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 vtab_config.winsqlite3.dll..wins
40d2e0 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
40d300 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
40d320 63 3e 84 61 26 00 00 00 fe 00 04 00 73 71 6c 69 74 65 33 5f 76 74 61 62 5f 63 6f 6c 6c 61 74 69 c>.a&.......sqlite3_vtab_collati
40d340 6f 6e 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c on.winsqlite3.dll.winsqlite3.dll
40d360 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
40d380 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 fd 00 ..53........`.......d.c>.a!.....
40d3a0 04 00 73 71 6c 69 74 65 33 5f 76 73 6e 70 72 69 6e 74 66 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 ..sqlite3_vsnprintf.winsqlite3.d
40d3c0 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winsqlite3.dll/.1636056675..
40d3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
40d400 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 fc 00 04 00 73 71 6c 69 74 65 33 5f 76 6d 70 72 ......d.c>.a........sqlite3_vmpr
40d420 69 6e 74 66 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 intf.winsqlite3.dll.winsqlite3.d
40d440 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056675..............0...
40d460 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 ....58........`.......d.c>.a&...
40d480 fb 00 04 00 73 71 6c 69 74 65 33 5f 76 66 73 5f 75 6e 72 65 67 69 73 74 65 72 00 77 69 6e 73 71 ....sqlite3_vfs_unregister.winsq
40d4a0 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
40d4c0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6675..............0.......56....
40d4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 fa 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a$.......sqlite
40d500 33 5f 76 66 73 5f 72 65 67 69 73 74 65 72 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 3_vfs_register.winsqlite3.dll.wi
40d520 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
40d540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
40d560 64 aa 63 3e 84 61 20 00 00 00 f9 00 04 00 73 71 6c 69 74 65 33 5f 76 66 73 5f 66 69 6e 64 00 77 d.c>.a........sqlite3_vfs_find.w
40d580 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 insqlite3.dll.winsqlite3.dll/.16
40d5a0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056675..............0.......54
40d5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 f8 00 04 00 73 71 ........`.......d.c>.a".......sq
40d5e0 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 79 70 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 lite3_value_type.winsqlite3.dll.
40d600 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
40d620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
40d640 00 00 64 aa 63 3e 84 61 26 00 00 00 f7 00 04 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 ..d.c>.a&.......sqlite3_value_te
40d660 78 74 31 36 6c 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 xt16le.winsqlite3.dll.winsqlite3
40d680 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
40d6a0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 ......58........`.......d.c>.a&.
40d6c0 00 00 f6 00 04 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 31 36 62 65 00 77 69 6e ......sqlite3_value_text16be.win
40d6e0 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 sqlite3.dll.winsqlite3.dll/.1636
40d700 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056675..............0.......56..
40d720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 f5 00 04 00 73 71 6c 69 ......`.......d.c>.a$.......sqli
40d740 74 65 33 5f 76 61 6c 75 65 5f 74 65 78 74 31 36 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 te3_value_text16.winsqlite3.dll.
40d760 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
40d780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
40d7a0 00 00 64 aa 63 3e 84 61 22 00 00 00 f4 00 04 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 74 65 ..d.c>.a".......sqlite3_value_te
40d7c0 78 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c xt.winsqlite3.dll.winsqlite3.dll
40d7e0 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
40d800 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 f3 00 ..57........`.......d.c>.a%.....
40d820 04 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 73 75 62 74 79 70 65 00 77 69 6e 73 71 6c 69 74 ..sqlite3_value_subtype.winsqlit
40d840 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 e3.dll..winsqlite3.dll/.16360566
40d860 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 75..............0.......57......
40d880 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 f2 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a%.......sqlite3_
40d8a0 76 61 6c 75 65 5f 70 6f 69 6e 74 65 72 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 value_pointer.winsqlite3.dll..wi
40d8c0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
40d8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
40d900 64 aa 63 3e 84 61 2a 00 00 00 f1 00 04 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 6e 75 6d 65 d.c>.a*.......sqlite3_value_nume
40d920 72 69 63 5f 74 79 70 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 ric_type.winsqlite3.dll.winsqlit
40d940 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
40d960 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......58........`.......d.c>.a
40d980 26 00 00 00 f0 00 04 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 6e 6f 63 68 61 6e 67 65 00 77 &.......sqlite3_value_nochange.w
40d9a0 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 insqlite3.dll.winsqlite3.dll/.16
40d9c0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056675..............0.......55
40d9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 ef 00 04 00 73 71 ........`.......d.c>.a#.......sq
40da00 6c 69 74 65 33 5f 76 61 6c 75 65 5f 69 6e 74 36 34 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c lite3_value_int64.winsqlite3.dll
40da20 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winsqlite3.dll/.1636056675....
40da40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
40da60 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 ee 00 04 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f ....d.c>.a!.......sqlite3_value_
40da80 69 6e 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 int.winsqlite3.dll..winsqlite3.d
40daa0 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056675..............0...
40dac0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 ....58........`.......d.c>.a&...
40dae0 ed 00 04 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 66 72 6f 6d 62 69 6e 64 00 77 69 6e 73 71 ....sqlite3_value_frombind.winsq
40db00 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
40db20 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6675..............0.......54....
40db40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 ec 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a".......sqlite
40db60 33 5f 76 61 6c 75 65 5f 66 72 65 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 3_value_free.winsqlite3.dll.wins
40db80 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
40dba0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
40dbc0 63 3e 84 61 21 00 00 00 eb 00 04 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 64 75 70 00 77 69 c>.a!.......sqlite3_value_dup.wi
40dbe0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 nsqlite3.dll..winsqlite3.dll/.16
40dc00 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056675..............0.......56
40dc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 ea 00 04 00 73 71 ........`.......d.c>.a$.......sq
40dc40 6c 69 74 65 33 5f 76 61 6c 75 65 5f 64 6f 75 62 6c 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c lite3_value_double.winsqlite3.dl
40dc60 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winsqlite3.dll/.1636056675....
40dc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
40dca0 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 e9 00 04 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f ....d.c>.a%.......sqlite3_value_
40dcc0 62 79 74 65 73 31 36 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 bytes16.winsqlite3.dll..winsqlit
40dce0 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
40dd00 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......55........`.......d.c>.a
40dd20 23 00 00 00 e8 00 04 00 73 71 6c 69 74 65 33 5f 76 61 6c 75 65 5f 62 79 74 65 73 00 77 69 6e 73 #.......sqlite3_value_bytes.wins
40dd40 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 qlite3.dll..winsqlite3.dll/.1636
40dd60 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056675..............0.......54..
40dd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 e7 00 04 00 73 71 6c 69 ......`.......d.c>.a".......sqli
40dda0 74 65 33 5f 76 61 6c 75 65 5f 62 6c 6f 62 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 te3_value_blob.winsqlite3.dll.wi
40ddc0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
40dde0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
40de00 64 aa 63 3e 84 61 21 00 00 00 e6 00 04 00 73 71 6c 69 74 65 33 5f 75 73 65 72 5f 64 61 74 61 00 d.c>.a!.......sqlite3_user_data.
40de20 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 winsqlite3.dll..winsqlite3.dll/.
40de40 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40de60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 e5 00 04 00 57........`.......d.c>.a%.......
40de80 73 71 6c 69 74 65 33 5f 75 72 69 5f 70 61 72 61 6d 65 74 65 72 00 77 69 6e 73 71 6c 69 74 65 33 sqlite3_uri_parameter.winsqlite3
40dea0 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 .dll..winsqlite3.dll/.1636056675
40dec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
40dee0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 e4 00 04 00 73 71 6c 69 74 65 33 5f 75 72 `.......d.c>.a........sqlite3_ur
40df00 69 5f 6b 65 79 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 i_key.winsqlite3.dll..winsqlite3
40df20 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
40df40 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 ......53........`.......d.c>.a!.
40df60 00 00 e3 00 04 00 73 71 6c 69 74 65 33 5f 75 72 69 5f 69 6e 74 36 34 00 77 69 6e 73 71 6c 69 74 ......sqlite3_uri_int64.winsqlit
40df80 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 e3.dll..winsqlite3.dll/.16360566
40dfa0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 75..............0.......55......
40dfc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 e2 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a#.......sqlite3_
40dfe0 75 72 69 5f 62 6f 6f 6c 65 61 6e 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 uri_boolean.winsqlite3.dll..wins
40e000 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
40e020 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
40e040 63 3e 84 61 23 00 00 00 e1 00 04 00 73 71 6c 69 74 65 33 5f 75 70 64 61 74 65 5f 68 6f 6f 6b 00 c>.a#.......sqlite3_update_hook.
40e060 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 winsqlite3.dll..winsqlite3.dll/.
40e080 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40e0a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 e0 00 04 00 53........`.......d.c>.a!.......
40e0c0 73 71 6c 69 74 65 33 5f 74 78 6e 5f 73 74 61 74 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c sqlite3_txn_state.winsqlite3.dll
40e0e0 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winsqlite3.dll/.1636056675....
40e100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
40e120 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 df 00 04 00 73 71 6c 69 74 65 33 5f 74 72 61 6e 73 66 ....d.c>.a).......sqlite3_transf
40e140 65 72 5f 62 69 6e 64 69 6e 67 73 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 er_bindings.winsqlite3.dll..wins
40e160 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
40e180 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
40e1a0 63 3e 84 61 20 00 00 00 de 00 04 00 73 71 6c 69 74 65 33 5f 74 72 61 63 65 5f 76 32 00 77 69 6e c>.a........sqlite3_trace_v2.win
40e1c0 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 sqlite3.dll.winsqlite3.dll/.1636
40e1e0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056675..............0.......49..
40e200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 dd 00 04 00 73 71 6c 69 ......`.......d.c>.a........sqli
40e220 74 65 33 5f 74 72 61 63 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c te3_trace.winsqlite3.dll..winsql
40e240 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
40e260 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......57........`.......d.c>
40e280 84 61 25 00 00 00 dc 00 04 00 73 71 6c 69 74 65 33 5f 74 6f 74 61 6c 5f 63 68 61 6e 67 65 73 00 .a%.......sqlite3_total_changes.
40e2a0 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 winsqlite3.dll..winsqlite3.dll/.
40e2c0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40e2e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 db 00 04 00 54........`.......d.c>.a".......
40e300 73 71 6c 69 74 65 33 5f 74 68 72 65 61 64 73 61 66 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c sqlite3_threadsafe.winsqlite3.dl
40e320 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winsqlite3.dll/.1636056675....
40e340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
40e360 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 da 00 04 00 73 71 6c 69 74 65 33 5f 74 68 72 65 61 64 ....d.c>.a&.......sqlite3_thread
40e380 5f 63 6c 65 61 6e 75 70 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 _cleanup.winsqlite3.dll.winsqlit
40e3a0 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
40e3c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......56........`.......d.c>.a
40e3e0 24 00 00 00 d9 00 04 00 73 71 6c 69 74 65 33 5f 74 65 73 74 5f 63 6f 6e 74 72 6f 6c 00 77 69 6e $.......sqlite3_test_control.win
40e400 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 sqlite3.dll.winsqlite3.dll/.1636
40e420 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 056675..............0.......65..
40e440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2d 00 00 00 d8 00 04 00 73 71 6c 69 ......`.......d.c>.a-.......sqli
40e460 74 65 33 5f 74 61 62 6c 65 5f 63 6f 6c 75 6d 6e 5f 6d 65 74 61 64 61 74 61 00 77 69 6e 73 71 6c te3_table_column_metadata.winsql
40e480 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 ite3.dll..winsqlite3.dll/.163605
40e4a0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6675..............0.......56....
40e4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 d7 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a$.......sqlite
40e4e0 33 5f 73 79 73 74 65 6d 5f 65 72 72 6e 6f 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 3_system_errno.winsqlite3.dll.wi
40e500 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
40e520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
40e540 64 aa 63 3e 84 61 20 00 00 00 d6 00 04 00 73 71 6c 69 74 65 33 5f 73 74 72 6e 69 63 6d 70 00 77 d.c>.a........sqlite3_strnicmp.w
40e560 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 insqlite3.dll.winsqlite3.dll/.16
40e580 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056675..............0.......51
40e5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 d5 00 04 00 73 71 ........`.......d.c>.a........sq
40e5c0 6c 69 74 65 33 5f 73 74 72 6c 69 6b 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 lite3_strlike.winsqlite3.dll..wi
40e5e0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
40e600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
40e620 64 aa 63 3e 84 61 1f 00 00 00 d4 00 04 00 73 71 6c 69 74 65 33 5f 73 74 72 69 63 6d 70 00 77 69 d.c>.a........sqlite3_stricmp.wi
40e640 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 nsqlite3.dll..winsqlite3.dll/.16
40e660 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056675..............0.......51
40e680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 d3 00 04 00 73 71 ........`.......d.c>.a........sq
40e6a0 6c 69 74 65 33 5f 73 74 72 67 6c 6f 62 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 lite3_strglob.winsqlite3.dll..wi
40e6c0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
40e6e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
40e700 64 aa 63 3e 84 61 24 00 00 00 d2 00 04 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 76 61 70 70 65 6e d.c>.a$.......sqlite3_str_vappen
40e720 64 66 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c df.winsqlite3.dll.winsqlite3.dll
40e740 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
40e760 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 d1 00 ..53........`.......d.c>.a!.....
40e780 04 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 76 61 6c 75 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 ..sqlite3_str_value.winsqlite3.d
40e7a0 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winsqlite3.dll/.1636056675..
40e7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
40e7e0 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 d0 00 04 00 73 71 6c 69 74 65 33 5f 73 74 72 5f ......d.c>.a!.......sqlite3_str_
40e800 72 65 73 65 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 reset.winsqlite3.dll..winsqlite3
40e820 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
40e840 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 ......51........`.......d.c>.a..
40e860 00 00 cf 00 04 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 6e 65 77 00 77 69 6e 73 71 6c 69 74 65 33 ......sqlite3_str_new.winsqlite3
40e880 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 .dll..winsqlite3.dll/.1636056675
40e8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
40e8c0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 ce 00 04 00 73 71 6c 69 74 65 33 5f 73 74 `.......d.c>.a".......sqlite3_st
40e8e0 72 5f 6c 65 6e 67 74 68 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 r_length.winsqlite3.dll.winsqlit
40e900 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
40e920 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......54........`.......d.c>.a
40e940 22 00 00 00 cd 00 04 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 66 69 6e 69 73 68 00 77 69 6e 73 71 ".......sqlite3_str_finish.winsq
40e960 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
40e980 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6675..............0.......55....
40e9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 cc 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a#.......sqlite
40e9c0 33 5f 73 74 72 5f 65 72 72 63 6f 64 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 3_str_errcode.winsqlite3.dll..wi
40e9e0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
40ea00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
40ea20 64 aa 63 3e 84 61 23 00 00 00 cb 00 04 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 65 6e 64 d.c>.a#.......sqlite3_str_append
40ea40 66 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c f.winsqlite3.dll..winsqlite3.dll
40ea60 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
40ea80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 ca 00 ..58........`.......d.c>.a&.....
40eaa0 04 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 65 6e 64 63 68 61 72 00 77 69 6e 73 71 6c 69 ..sqlite3_str_appendchar.winsqli
40eac0 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 te3.dll.winsqlite3.dll/.16360566
40eae0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 75..............0.......57......
40eb00 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 c9 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a%.......sqlite3_
40eb20 73 74 72 5f 61 70 70 65 6e 64 61 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 str_appendall.winsqlite3.dll..wi
40eb40 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
40eb60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
40eb80 64 aa 63 3e 84 61 22 00 00 00 c8 00 04 00 73 71 6c 69 74 65 33 5f 73 74 72 5f 61 70 70 65 6e 64 d.c>.a".......sqlite3_str_append
40eba0 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 .winsqlite3.dll.winsqlite3.dll/.
40ebc0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40ebe0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 c7 00 04 00 55........`.......d.c>.a#.......
40ec00 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f 73 74 61 74 75 73 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 sqlite3_stmt_status.winsqlite3.d
40ec20 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winsqlite3.dll/.1636056675..
40ec40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
40ec60 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 c6 00 04 00 73 71 6c 69 74 65 33 5f 73 74 6d 74 ......d.c>.a%.......sqlite3_stmt
40ec80 5f 72 65 61 64 6f 6e 6c 79 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c _readonly.winsqlite3.dll..winsql
40eca0 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
40ecc0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......58........`.......d.c>
40ece0 84 61 26 00 00 00 c5 00 04 00 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f 69 73 65 78 70 6c 61 69 6e .a&.......sqlite3_stmt_isexplain
40ed00 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 .winsqlite3.dll.winsqlite3.dll/.
40ed20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40ed40 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 c4 00 04 00 53........`.......d.c>.a!.......
40ed60 73 71 6c 69 74 65 33 5f 73 74 6d 74 5f 62 75 73 79 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c sqlite3_stmt_busy.winsqlite3.dll
40ed80 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winsqlite3.dll/.1636056675....
40eda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
40edc0 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 c3 00 04 00 73 71 6c 69 74 65 33 5f 73 74 65 70 00 77 ....d.c>.a........sqlite3_step.w
40ede0 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 insqlite3.dll.winsqlite3.dll/.16
40ee00 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056675..............0.......52
40ee20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 c2 00 04 00 73 71 ........`.......d.c>.a........sq
40ee40 6c 69 74 65 33 5f 73 74 61 74 75 73 36 34 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 lite3_status64.winsqlite3.dll.wi
40ee60 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
40ee80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
40eea0 64 aa 63 3e 84 61 1e 00 00 00 c1 00 04 00 73 71 6c 69 74 65 33 5f 73 74 61 74 75 73 00 77 69 6e d.c>.a........sqlite3_status.win
40eec0 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 sqlite3.dll.winsqlite3.dll/.1636
40eee0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056675..............0.......47..
40ef00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 c0 00 04 00 73 71 6c 69 ......`.......d.c>.a........sqli
40ef20 74 65 33 5f 73 71 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 te3_sql.winsqlite3.dll..winsqlit
40ef40 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
40ef60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......52........`.......d.c>.a
40ef80 20 00 00 00 bf 00 04 00 73 71 6c 69 74 65 33 5f 73 6f 75 72 63 65 69 64 00 77 69 6e 73 71 6c 69 ........sqlite3_sourceid.winsqli
40efa0 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 te3.dll.winsqlite3.dll/.16360566
40efc0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 75..............0.......61......
40efe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 be 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a).......sqlite3_
40f000 73 6f 66 74 5f 68 65 61 70 5f 6c 69 6d 69 74 36 34 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c soft_heap_limit64.winsqlite3.dll
40f020 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winsqlite3.dll/.1636056675....
40f040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
40f060 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 bd 00 04 00 73 71 6c 69 74 65 33 5f 73 6f 66 74 5f 68 ....d.c>.a'.......sqlite3_soft_h
40f080 65 61 70 5f 6c 69 6d 69 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c eap_limit.winsqlite3.dll..winsql
40f0a0 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
40f0c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......52........`.......d.c>
40f0e0 84 61 20 00 00 00 bc 00 04 00 73 71 6c 69 74 65 33 5f 73 6e 70 72 69 6e 74 66 00 77 69 6e 73 71 .a........sqlite3_snprintf.winsq
40f100 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
40f120 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6675..............0.......49....
40f140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 bb 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a........sqlite
40f160 33 5f 73 6c 65 65 70 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 3_sleep.winsqlite3.dll..winsqlit
40f180 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
40f1a0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......52........`.......d.c>.a
40f1c0 20 00 00 00 ba 00 04 00 73 71 6c 69 74 65 33 5f 73 68 75 74 64 6f 77 6e 00 77 69 6e 73 71 6c 69 ........sqlite3_shutdown.winsqli
40f1e0 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 te3.dll.winsqlite3.dll/.16360566
40f200 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 75..............0.......65......
40f220 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2d 00 00 00 b9 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a-.......sqlite3_
40f240 73 65 74 5f 6c 61 73 74 5f 69 6e 73 65 72 74 5f 72 6f 77 69 64 00 77 69 6e 73 71 6c 69 74 65 33 set_last_insert_rowid.winsqlite3
40f260 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 .dll..winsqlite3.dll/.1636056675
40f280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
40f2a0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 b8 00 04 00 73 71 6c 69 74 65 33 5f 73 65 `.......d.c>.a#.......sqlite3_se
40f2c0 74 5f 61 75 78 64 61 74 61 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c t_auxdata.winsqlite3.dll..winsql
40f2e0 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
40f300 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......58........`.......d.c>
40f320 84 61 26 00 00 00 b7 00 04 00 73 71 6c 69 74 65 33 5f 73 65 74 5f 61 75 74 68 6f 72 69 7a 65 72 .a&.......sqlite3_set_authorizer
40f340 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 .winsqlite3.dll.winsqlite3.dll/.
40f360 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40f380 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 b6 00 04 00 53........`.......d.c>.a!.......
40f3a0 73 71 6c 69 74 65 33 5f 73 65 72 69 61 6c 69 7a 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c sqlite3_serialize.winsqlite3.dll
40f3c0 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winsqlite3.dll/.1636056675....
40f3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
40f400 ff ff 00 00 64 aa 63 3e 84 61 2c 00 00 00 b5 00 04 00 73 71 6c 69 74 65 33 5f 72 74 72 65 65 5f ....d.c>.a,.......sqlite3_rtree_
40f420 71 75 65 72 79 5f 63 61 6c 6c 62 61 63 6b 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 query_callback.winsqlite3.dll.wi
40f440 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
40f460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
40f480 64 aa 63 3e 84 61 2f 00 00 00 b4 00 04 00 73 71 6c 69 74 65 33 5f 72 74 72 65 65 5f 67 65 6f 6d d.c>.a/.......sqlite3_rtree_geom
40f4a0 65 74 72 79 5f 63 61 6c 6c 62 61 63 6b 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 etry_callback.winsqlite3.dll..wi
40f4c0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
40f4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
40f500 64 aa 63 3e 84 61 25 00 00 00 b3 00 04 00 73 71 6c 69 74 65 33 5f 72 6f 6c 6c 62 61 63 6b 5f 68 d.c>.a%.......sqlite3_rollback_h
40f520 6f 6f 6b 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 ook.winsqlite3.dll..winsqlite3.d
40f540 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056675..............0...
40f560 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 ....61........`.......d.c>.a)...
40f580 b2 00 04 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 7a 65 72 6f 62 6c 6f 62 36 34 00 77 69 ....sqlite3_result_zeroblob64.wi
40f5a0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 nsqlite3.dll..winsqlite3.dll/.16
40f5c0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056675..............0.......59
40f5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 b1 00 04 00 73 71 ........`.......d.c>.a'.......sq
40f600 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 7a 65 72 6f 62 6c 6f 62 00 77 69 6e 73 71 6c 69 74 65 33 lite3_result_zeroblob.winsqlite3
40f620 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 .dll..winsqlite3.dll/.1636056675
40f640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
40f660 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 b0 00 04 00 73 71 6c 69 74 65 33 5f 72 65 `.......d.c>.a$.......sqlite3_re
40f680 73 75 6c 74 5f 76 61 6c 75 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c sult_value.winsqlite3.dll.winsql
40f6a0 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
40f6c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......57........`.......d.c>
40f6e0 84 61 25 00 00 00 af 00 04 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 36 34 00 .a%.......sqlite3_result_text64.
40f700 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 winsqlite3.dll..winsqlite3.dll/.
40f720 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40f740 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 ae 00 04 00 59........`.......d.c>.a'.......
40f760 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 31 36 6c 65 00 77 69 6e 73 71 6c 69 74 sqlite3_result_text16le.winsqlit
40f780 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 e3.dll..winsqlite3.dll/.16360566
40f7a0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 75..............0.......59......
40f7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 ad 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a'.......sqlite3_
40f7e0 72 65 73 75 6c 74 5f 74 65 78 74 31 36 62 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a result_text16be.winsqlite3.dll..
40f800 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
40f820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
40f840 00 00 64 aa 63 3e 84 61 25 00 00 00 ac 00 04 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 ..d.c>.a%.......sqlite3_result_t
40f860 65 78 74 31 36 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 ext16.winsqlite3.dll..winsqlite3
40f880 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
40f8a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 ......55........`.......d.c>.a#.
40f8c0 00 00 ab 00 04 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 74 65 78 74 00 77 69 6e 73 71 6c ......sqlite3_result_text.winsql
40f8e0 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 ite3.dll..winsqlite3.dll/.163605
40f900 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6675..............0.......58....
40f920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 aa 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a&.......sqlite
40f940 33 5f 72 65 73 75 6c 74 5f 73 75 62 74 79 70 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 3_result_subtype.winsqlite3.dll.
40f960 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
40f980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
40f9a0 00 00 64 aa 63 3e 84 61 26 00 00 00 a9 00 04 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 70 ..d.c>.a&.......sqlite3_result_p
40f9c0 6f 69 6e 74 65 72 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 ointer.winsqlite3.dll.winsqlite3
40f9e0 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
40fa00 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 ......55........`.......d.c>.a#.
40fa20 00 00 a8 00 04 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 6e 75 6c 6c 00 77 69 6e 73 71 6c ......sqlite3_result_null.winsql
40fa40 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 ite3.dll..winsqlite3.dll/.163605
40fa60 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6675..............0.......56....
40fa80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 a7 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a$.......sqlite
40faa0 33 5f 72 65 73 75 6c 74 5f 69 6e 74 36 34 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 3_result_int64.winsqlite3.dll.wi
40fac0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
40fae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
40fb00 64 aa 63 3e 84 61 22 00 00 00 a6 00 04 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 69 6e 74 d.c>.a".......sqlite3_result_int
40fb20 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 .winsqlite3.dll.winsqlite3.dll/.
40fb40 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
40fb60 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2b 00 00 00 a5 00 04 00 63........`.......d.c>.a+.......
40fb80 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 5f 74 6f 6f 62 69 67 00 77 69 6e 73 sqlite3_result_error_toobig.wins
40fba0 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 qlite3.dll..winsqlite3.dll/.1636
40fbc0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056675..............0.......62..
40fbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2a 00 00 00 a4 00 04 00 73 71 6c 69 ......`.......d.c>.a*.......sqli
40fc00 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 5f 6e 6f 6d 65 6d 00 77 69 6e 73 71 6c 69 74 65 te3_result_error_nomem.winsqlite
40fc20 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 3.dll.winsqlite3.dll/.1636056675
40fc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
40fc60 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 a3 00 04 00 73 71 6c 69 74 65 33 5f 72 65 `.......d.c>.a).......sqlite3_re
40fc80 73 75 6c 74 5f 65 72 72 6f 72 5f 63 6f 64 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a sult_error_code.winsqlite3.dll..
40fca0 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
40fcc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
40fce0 00 00 64 aa 63 3e 84 61 26 00 00 00 a2 00 04 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 ..d.c>.a&.......sqlite3_result_e
40fd00 72 72 6f 72 31 36 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 rror16.winsqlite3.dll.winsqlite3
40fd20 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
40fd40 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 ......56........`.......d.c>.a$.
40fd60 00 00 a1 00 04 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 65 72 72 6f 72 00 77 69 6e 73 71 ......sqlite3_result_error.winsq
40fd80 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
40fda0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6675..............0.......57....
40fdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 a0 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a%.......sqlite
40fde0 33 5f 72 65 73 75 6c 74 5f 64 6f 75 62 6c 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 3_result_double.winsqlite3.dll..
40fe00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
40fe20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
40fe40 00 00 64 aa 63 3e 84 61 25 00 00 00 9f 00 04 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 62 ..d.c>.a%.......sqlite3_result_b
40fe60 6c 6f 62 36 34 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 lob64.winsqlite3.dll..winsqlite3
40fe80 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
40fea0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 ......55........`.......d.c>.a#.
40fec0 00 00 9e 00 04 00 73 71 6c 69 74 65 33 5f 72 65 73 75 6c 74 5f 62 6c 6f 62 00 77 69 6e 73 71 6c ......sqlite3_result_blob.winsql
40fee0 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 ite3.dll..winsqlite3.dll/.163605
40ff00 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 6675..............0.......64....
40ff20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2c 00 00 00 9d 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a,.......sqlite
40ff40 33 5f 72 65 73 65 74 5f 61 75 74 6f 5f 65 78 74 65 6e 73 69 6f 6e 00 77 69 6e 73 71 6c 69 74 65 3_reset_auto_extension.winsqlite
40ff60 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 3.dll.winsqlite3.dll/.1636056675
40ff80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
40ffa0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 9c 00 04 00 73 71 6c 69 74 65 33 5f 72 65 `.......d.c>.a........sqlite3_re
40ffc0 73 65 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 set.winsqlite3.dll..winsqlite3.d
40ffe0 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056675..............0...
410000 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 ....58........`.......d.c>.a&...
410020 9b 00 04 00 73 71 6c 69 74 65 33 5f 72 65 6c 65 61 73 65 5f 6d 65 6d 6f 72 79 00 77 69 6e 73 71 ....sqlite3_release_memory.winsq
410040 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
410060 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6675..............0.......53....
410080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 9a 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a!.......sqlite
4100a0 33 5f 72 65 61 6c 6c 6f 63 36 34 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 3_realloc64.winsqlite3.dll..wins
4100c0 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
4100e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
410100 63 3e 84 61 1f 00 00 00 99 00 04 00 73 71 6c 69 74 65 33 5f 72 65 61 6c 6c 6f 63 00 77 69 6e 73 c>.a........sqlite3_realloc.wins
410120 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 qlite3.dll..winsqlite3.dll/.1636
410140 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056675..............0.......54..
410160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 98 00 04 00 73 71 6c 69 ......`.......d.c>.a".......sqli
410180 74 65 33 5f 72 61 6e 64 6f 6d 6e 65 73 73 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 te3_randomness.winsqlite3.dll.wi
4101a0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
4101c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
4101e0 64 aa 63 3e 84 61 28 00 00 00 97 00 04 00 73 71 6c 69 74 65 33 5f 70 72 6f 67 72 65 73 73 5f 68 d.c>.a(.......sqlite3_progress_h
410200 61 6e 64 6c 65 72 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 andler.winsqlite3.dll.winsqlite3
410220 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
410240 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 ......51........`.......d.c>.a..
410260 00 00 96 00 04 00 73 71 6c 69 74 65 33 5f 70 72 6f 66 69 6c 65 00 77 69 6e 73 71 6c 69 74 65 33 ......sqlite3_profile.winsqlite3
410280 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 .dll..winsqlite3.dll/.1636056675
4102a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
4102c0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 95 00 04 00 73 71 6c 69 74 65 33 5f 70 72 `.......d.c>.a".......sqlite3_pr
4102e0 65 70 61 72 65 5f 76 33 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 epare_v3.winsqlite3.dll.winsqlit
410300 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
410320 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......54........`.......d.c>.a
410340 22 00 00 00 94 00 04 00 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 5f 76 32 00 77 69 6e 73 71 ".......sqlite3_prepare_v2.winsq
410360 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
410380 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 6675..............0.......56....
4103a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 93 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a$.......sqlite
4103c0 33 5f 70 72 65 70 61 72 65 31 36 5f 76 33 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 3_prepare16_v3.winsqlite3.dll.wi
4103e0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
410400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
410420 64 aa 63 3e 84 61 24 00 00 00 92 00 04 00 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 31 36 5f d.c>.a$.......sqlite3_prepare16_
410440 76 32 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c v2.winsqlite3.dll.winsqlite3.dll
410460 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
410480 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 91 00 ..53........`.......d.c>.a!.....
4104a0 04 00 73 71 6c 69 74 65 33 5f 70 72 65 70 61 72 65 31 36 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 ..sqlite3_prepare16.winsqlite3.d
4104c0 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winsqlite3.dll/.1636056675..
4104e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
410500 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 90 00 04 00 73 71 6c 69 74 65 33 5f 70 72 65 70 ......d.c>.a........sqlite3_prep
410520 61 72 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 are.winsqlite3.dll..winsqlite3.d
410540 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056675..............0...
410560 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 ....61........`.......d.c>.a)...
410580 8f 00 04 00 73 71 6c 69 74 65 33 5f 6f 76 65 72 6c 6f 61 64 5f 66 75 6e 63 74 69 6f 6e 00 77 69 ....sqlite3_overload_function.wi
4105a0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 nsqlite3.dll..winsqlite3.dll/.16
4105c0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056675..............0.......51
4105e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 8e 00 04 00 73 71 ........`.......d.c>.a........sq
410600 6c 69 74 65 33 5f 6f 73 5f 69 6e 69 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 lite3_os_init.winsqlite3.dll..wi
410620 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
410640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
410660 64 aa 63 3e 84 61 1e 00 00 00 8d 00 04 00 73 71 6c 69 74 65 33 5f 6f 73 5f 65 6e 64 00 77 69 6e d.c>.a........sqlite3_os_end.win
410680 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 sqlite3.dll.winsqlite3.dll/.1636
4106a0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056675..............0.......51..
4106c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 8c 00 04 00 73 71 6c 69 ......`.......d.c>.a........sqli
4106e0 74 65 33 5f 6f 70 65 6e 5f 76 32 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 te3_open_v2.winsqlite3.dll..wins
410700 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
410720 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
410740 63 3e 84 61 1e 00 00 00 8b 00 04 00 73 71 6c 69 74 65 33 5f 6f 70 65 6e 31 36 00 77 69 6e 73 71 c>.a........sqlite3_open16.winsq
410760 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
410780 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6675..............0.......48....
4107a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 8a 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a........sqlite
4107c0 33 5f 6f 70 65 6e 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 3_open.winsqlite3.dll.winsqlite3
4107e0 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
410800 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 ......53........`.......d.c>.a!.
410820 00 00 89 00 04 00 73 71 6c 69 74 65 33 5f 6e 65 78 74 5f 73 74 6d 74 00 77 69 6e 73 71 6c 69 74 ......sqlite3_next_stmt.winsqlit
410840 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 e3.dll..winsqlite3.dll/.16360566
410860 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 75..............0.......53......
410880 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 88 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a!.......sqlite3_
4108a0 6d 75 74 65 78 5f 74 72 79 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c mutex_try.winsqlite3.dll..winsql
4108c0 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
4108e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......55........`.......d.c>
410900 84 61 23 00 00 00 87 00 04 00 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 6c 65 61 76 65 00 77 69 .a#.......sqlite3_mutex_leave.wi
410920 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 nsqlite3.dll..winsqlite3.dll/.16
410940 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056675..............0.......54
410960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 86 00 04 00 73 71 ........`.......d.c>.a".......sq
410980 6c 69 74 65 33 5f 6d 75 74 65 78 5f 66 72 65 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 lite3_mutex_free.winsqlite3.dll.
4109a0 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
4109c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
4109e0 00 00 64 aa 63 3e 84 61 23 00 00 00 85 00 04 00 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 65 6e ..d.c>.a#.......sqlite3_mutex_en
410a00 74 65 72 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 ter.winsqlite3.dll..winsqlite3.d
410a20 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056675..............0...
410a40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 ....55........`.......d.c>.a#...
410a60 84 00 04 00 73 71 6c 69 74 65 33 5f 6d 75 74 65 78 5f 61 6c 6c 6f 63 00 77 69 6e 73 71 6c 69 74 ....sqlite3_mutex_alloc.winsqlit
410a80 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 e3.dll..winsqlite3.dll/.16360566
410aa0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 75..............0.......49......
410ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 83 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a........sqlite3_
410ae0 6d 73 69 7a 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 msize.winsqlite3.dll..winsqlite3
410b00 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
410b20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 ......51........`.......d.c>.a..
410b40 00 00 82 00 04 00 73 71 6c 69 74 65 33 5f 6d 70 72 69 6e 74 66 00 77 69 6e 73 71 6c 69 74 65 33 ......sqlite3_mprintf.winsqlite3
410b60 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 .dll..winsqlite3.dll/.1636056675
410b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
410ba0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 81 00 04 00 73 71 6c 69 74 65 33 5f 6d 65 `.......d.c>.a#.......sqlite3_me
410bc0 6d 6f 72 79 5f 75 73 65 64 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c mory_used.winsqlite3.dll..winsql
410be0 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
410c00 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......60........`.......d.c>
410c20 84 61 28 00 00 00 80 00 04 00 73 71 6c 69 74 65 33 5f 6d 65 6d 6f 72 79 5f 68 69 67 68 77 61 74 .a(.......sqlite3_memory_highwat
410c40 65 72 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c er.winsqlite3.dll.winsqlite3.dll
410c60 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
410c80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 7f 00 ..56........`.......d.c>.a$.....
410ca0 04 00 73 71 6c 69 74 65 33 5f 6d 65 6d 6f 72 79 5f 61 6c 61 72 6d 00 77 69 6e 73 71 6c 69 74 65 ..sqlite3_memory_alarm.winsqlite
410cc0 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 3.dll.winsqlite3.dll/.1636056675
410ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
410d00 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 7e 00 04 00 73 71 6c 69 74 65 33 5f 6d 61 `.......d.c>.a....~...sqlite3_ma
410d20 6c 6c 6f 63 36 34 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 lloc64.winsqlite3.dll.winsqlite3
410d40 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
410d60 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 ......50........`.......d.c>.a..
410d80 00 00 7d 00 04 00 73 71 6c 69 74 65 33 5f 6d 61 6c 6c 6f 63 00 77 69 6e 73 71 6c 69 74 65 33 2e ..}...sqlite3_malloc.winsqlite3.
410da0 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winsqlite3.dll/.1636056675..
410dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
410de0 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 7c 00 04 00 73 71 6c 69 74 65 33 5f 6c 6f 67 00 ......d.c>.a....|...sqlite3_log.
410e00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 winsqlite3.dll..winsqlite3.dll/.
410e20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
410e40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 7b 00 04 00 58........`.......d.c>.a&...{...
410e60 73 71 6c 69 74 65 33 5f 6c 6f 61 64 5f 65 78 74 65 6e 73 69 6f 6e 00 77 69 6e 73 71 6c 69 74 65 sqlite3_load_extension.winsqlite
410e80 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 3.dll.winsqlite3.dll/.1636056675
410ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
410ec0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 7a 00 04 00 73 71 6c 69 74 65 33 5f 6c 69 `.......d.c>.a....z...sqlite3_li
410ee0 6d 69 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 mit.winsqlite3.dll..winsqlite3.d
410f00 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056675..............0...
410f20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 ....61........`.......d.c>.a)...
410f40 79 00 04 00 73 71 6c 69 74 65 33 5f 6c 69 62 76 65 72 73 69 6f 6e 5f 6e 75 6d 62 65 72 00 77 69 y...sqlite3_libversion_number.wi
410f60 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 nsqlite3.dll..winsqlite3.dll/.16
410f80 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056675..............0.......54
410fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 78 00 04 00 73 71 ........`.......d.c>.a"...x...sq
410fc0 6c 69 74 65 33 5f 6c 69 62 76 65 72 73 69 6f 6e 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 lite3_libversion.winsqlite3.dll.
410fe0 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
411000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
411020 00 00 64 aa 63 3e 84 61 29 00 00 00 77 00 04 00 73 71 6c 69 74 65 33 5f 6c 61 73 74 5f 69 6e 73 ..d.c>.a)...w...sqlite3_last_ins
411040 65 72 74 5f 72 6f 77 69 64 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c ert_rowid.winsqlite3.dll..winsql
411060 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
411080 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......56........`.......d.c>
4110a0 84 61 24 00 00 00 76 00 04 00 73 71 6c 69 74 65 33 5f 6b 65 79 77 6f 72 64 5f 6e 61 6d 65 00 77 .a$...v...sqlite3_keyword_name.w
4110c0 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 insqlite3.dll.winsqlite3.dll/.16
4110e0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056675..............0.......57
411100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 75 00 04 00 73 71 ........`.......d.c>.a%...u...sq
411120 6c 69 74 65 33 5f 6b 65 79 77 6f 72 64 5f 63 6f 75 6e 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 lite3_keyword_count.winsqlite3.d
411140 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winsqlite3.dll/.1636056675..
411160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
411180 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 74 00 04 00 73 71 6c 69 74 65 33 5f 6b 65 79 77 ......d.c>.a%...t...sqlite3_keyw
4111a0 6f 72 64 5f 63 68 65 63 6b 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c ord_check.winsqlite3.dll..winsql
4111c0 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
4111e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......53........`.......d.c>
411200 84 61 21 00 00 00 73 00 04 00 73 71 6c 69 74 65 33 5f 69 6e 74 65 72 72 75 70 74 00 77 69 6e 73 .a!...s...sqlite3_interrupt.wins
411220 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 qlite3.dll..winsqlite3.dll/.1636
411240 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056675..............0.......54..
411260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 72 00 04 00 73 71 6c 69 ......`.......d.c>.a"...r...sqli
411280 74 65 33 5f 69 6e 69 74 69 61 6c 69 7a 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 te3_initialize.winsqlite3.dll.wi
4112a0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
4112c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
4112e0 64 aa 63 3e 84 61 29 00 00 00 71 00 04 00 73 71 6c 69 74 65 33 5f 68 61 72 64 5f 68 65 61 70 5f d.c>.a)...q...sqlite3_hard_heap_
411300 6c 69 6d 69 74 36 34 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 limit64.winsqlite3.dll..winsqlit
411320 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
411340 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......58........`.......d.c>.a
411360 26 00 00 00 70 00 04 00 73 71 6c 69 74 65 33 5f 67 6c 6f 62 61 6c 5f 72 65 63 6f 76 65 72 00 77 &...p...sqlite3_global_recover.w
411380 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 insqlite3.dll.winsqlite3.dll/.16
4113a0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056675..............0.......53
4113c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 6f 00 04 00 73 71 ........`.......d.c>.a!...o...sq
4113e0 6c 69 74 65 33 5f 67 65 74 5f 74 61 62 6c 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a lite3_get_table.winsqlite3.dll..
411400 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
411420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
411440 00 00 64 aa 63 3e 84 61 23 00 00 00 6e 00 04 00 73 71 6c 69 74 65 33 5f 67 65 74 5f 61 75 78 64 ..d.c>.a#...n...sqlite3_get_auxd
411460 61 74 61 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 ata.winsqlite3.dll..winsqlite3.d
411480 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056675..............0...
4114a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 ....58........`.......d.c>.a&...
4114c0 6d 00 04 00 73 71 6c 69 74 65 33 5f 67 65 74 5f 61 75 74 6f 63 6f 6d 6d 69 74 00 77 69 6e 73 71 m...sqlite3_get_autocommit.winsq
4114e0 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
411500 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6675..............0.......54....
411520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 6c 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a"...l...sqlite
411540 33 5f 66 72 65 65 5f 74 61 62 6c 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 3_free_table.winsqlite3.dll.wins
411560 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
411580 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
4115a0 63 3e 84 61 25 00 00 00 6b 00 04 00 73 71 6c 69 74 65 33 5f 66 72 65 65 5f 66 69 6c 65 6e 61 6d c>.a%...k...sqlite3_free_filenam
4115c0 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c e.winsqlite3.dll..winsqlite3.dll
4115e0 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
411600 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 6a 00 ..48........`.......d.c>.a....j.
411620 04 00 73 71 6c 69 74 65 33 5f 66 72 65 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 ..sqlite3_free.winsqlite3.dll.wi
411640 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
411660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
411680 64 aa 63 3e 84 61 20 00 00 00 69 00 04 00 73 71 6c 69 74 65 33 5f 66 69 6e 61 6c 69 7a 65 00 77 d.c>.a....i...sqlite3_finalize.w
4116a0 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 insqlite3.dll.winsqlite3.dll/.16
4116c0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056675..............0.......56
4116e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 68 00 04 00 73 71 ........`.......d.c>.a$...h...sq
411700 6c 69 74 65 33 5f 66 69 6c 65 6e 61 6d 65 5f 77 61 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c lite3_filename_wal.winsqlite3.dl
411720 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winsqlite3.dll/.1636056675....
411740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
411760 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 67 00 04 00 73 71 6c 69 74 65 33 5f 66 69 6c 65 6e 61 ....d.c>.a(...g...sqlite3_filena
411780 6d 65 5f 6a 6f 75 72 6e 61 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c me_journal.winsqlite3.dll.winsql
4117a0 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
4117c0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......61........`.......d.c>
4117e0 84 61 29 00 00 00 66 00 04 00 73 71 6c 69 74 65 33 5f 66 69 6c 65 6e 61 6d 65 5f 64 61 74 61 62 .a)...f...sqlite3_filename_datab
411800 61 73 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 ase.winsqlite3.dll..winsqlite3.d
411820 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056675..............0...
411840 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 ....56........`.......d.c>.a$...
411860 65 00 04 00 73 71 6c 69 74 65 33 5f 66 69 6c 65 5f 63 6f 6e 74 72 6f 6c 00 77 69 6e 73 71 6c 69 e...sqlite3_file_control.winsqli
411880 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 te3.dll.winsqlite3.dll/.16360566
4118a0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 75..............0.......65......
4118c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2d 00 00 00 64 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a-...d...sqlite3_
4118e0 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 5f 63 6f 64 65 73 00 77 69 6e 73 71 6c 69 74 65 33 extended_result_codes.winsqlite3
411900 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 .dll..winsqlite3.dll/.1636056675
411920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
411940 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 63 00 04 00 73 71 6c 69 74 65 33 5f 65 78 `.......d.c>.a(...c...sqlite3_ex
411960 74 65 6e 64 65 64 5f 65 72 72 63 6f 64 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 tended_errcode.winsqlite3.dll.wi
411980 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
4119a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
4119c0 64 aa 63 3e 84 61 1f 00 00 00 62 00 04 00 73 71 6c 69 74 65 33 5f 65 78 70 69 72 65 64 00 77 69 d.c>.a....b...sqlite3_expired.wi
4119e0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 nsqlite3.dll..winsqlite3.dll/.16
411a00 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 36056675..............0.......56
411a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 61 00 04 00 73 71 ........`.......d.c>.a$...a...sq
411a40 6c 69 74 65 33 5f 65 78 70 61 6e 64 65 64 5f 73 71 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c lite3_expanded_sql.winsqlite3.dl
411a60 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winsqlite3.dll/.1636056675....
411a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
411aa0 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 60 00 04 00 73 71 6c 69 74 65 33 5f 65 78 65 63 00 77 ....d.c>.a....`...sqlite3_exec.w
411ac0 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 insqlite3.dll.winsqlite3.dll/.16
411ae0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056675..............0.......50
411b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 5f 00 04 00 73 71 ........`.......d.c>.a...._...sq
411b20 6c 69 74 65 33 5f 65 72 72 73 74 72 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 lite3_errstr.winsqlite3.dll.wins
411b40 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
411b60 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
411b80 63 3e 84 61 20 00 00 00 5e 00 04 00 73 71 6c 69 74 65 33 5f 65 72 72 6d 73 67 31 36 00 77 69 6e c>.a....^...sqlite3_errmsg16.win
411ba0 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 sqlite3.dll.winsqlite3.dll/.1636
411bc0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056675..............0.......50..
411be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 5d 00 04 00 73 71 6c 69 ......`.......d.c>.a....]...sqli
411c00 74 65 33 5f 65 72 72 6d 73 67 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c te3_errmsg.winsqlite3.dll.winsql
411c20 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
411c40 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......51........`.......d.c>
411c60 84 61 1f 00 00 00 5c 00 04 00 73 71 6c 69 74 65 33 5f 65 72 72 63 6f 64 65 00 77 69 6e 73 71 6c .a....\...sqlite3_errcode.winsql
411c80 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 ite3.dll..winsqlite3.dll/.163605
411ca0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 6675..............0.......63....
411cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2b 00 00 00 5b 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a+...[...sqlite
411ce0 33 5f 65 6e 61 62 6c 65 5f 73 68 61 72 65 64 5f 63 61 63 68 65 00 77 69 6e 73 71 6c 69 74 65 33 3_enable_shared_cache.winsqlite3
411d00 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 .dll..winsqlite3.dll/.1636056675
411d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
411d40 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2d 00 00 00 5a 00 04 00 73 71 6c 69 74 65 33 5f 65 6e `.......d.c>.a-...Z...sqlite3_en
411d60 61 62 6c 65 5f 6c 6f 61 64 5f 65 78 74 65 6e 73 69 6f 6e 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 able_load_extension.winsqlite3.d
411d80 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winsqlite3.dll/.1636056675..
411da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
411dc0 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 59 00 04 00 73 71 6c 69 74 65 33 5f 64 72 6f 70 ......d.c>.a$...Y...sqlite3_drop
411de0 5f 6d 6f 64 75 6c 65 73 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 _modules.winsqlite3.dll.winsqlit
411e00 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
411e20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......55........`.......d.c>.a
411e40 23 00 00 00 58 00 04 00 73 71 6c 69 74 65 33 5f 64 65 73 65 72 69 61 6c 69 7a 65 00 77 69 6e 73 #...X...sqlite3_deserialize.wins
411e60 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 qlite3.dll..winsqlite3.dll/.1636
411e80 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056675..............0.......56..
411ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 57 00 04 00 73 71 6c 69 ......`.......d.c>.a$...W...sqli
411ec0 74 65 33 5f 64 65 63 6c 61 72 65 5f 76 74 61 62 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 te3_declare_vtab.winsqlite3.dll.
411ee0 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
411f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
411f20 00 00 64 aa 63 3e 84 61 21 00 00 00 56 00 04 00 73 71 6c 69 74 65 33 5f 64 62 5f 73 74 61 74 75 ..d.c>.a!...V...sqlite3_db_statu
411f40 73 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c s.winsqlite3.dll..winsqlite3.dll
411f60 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
411f80 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 55 00 ..61........`.......d.c>.a)...U.
411fa0 04 00 73 71 6c 69 74 65 33 5f 64 62 5f 72 65 6c 65 61 73 65 5f 6d 65 6d 6f 72 79 00 77 69 6e 73 ..sqlite3_db_release_memory.wins
411fc0 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 qlite3.dll..winsqlite3.dll/.1636
411fe0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056675..............0.......55..
412000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 54 00 04 00 73 71 6c 69 ......`.......d.c>.a#...T...sqli
412020 74 65 33 5f 64 62 5f 72 65 61 64 6f 6e 6c 79 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a te3_db_readonly.winsqlite3.dll..
412040 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
412060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
412080 00 00 64 aa 63 3e 84 61 20 00 00 00 53 00 04 00 73 71 6c 69 74 65 33 5f 64 62 5f 6d 75 74 65 78 ..d.c>.a....S...sqlite3_db_mutex
4120a0 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 .winsqlite3.dll.winsqlite3.dll/.
4120c0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
4120e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 52 00 04 00 53........`.......d.c>.a!...R...
412100 73 71 6c 69 74 65 33 5f 64 62 5f 68 61 6e 64 6c 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c sqlite3_db_handle.winsqlite3.dll
412120 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winsqlite3.dll/.1636056675....
412140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
412160 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 51 00 04 00 73 71 6c 69 74 65 33 5f 64 62 5f 66 69 6c ....d.c>.a#...Q...sqlite3_db_fil
412180 65 6e 61 6d 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 ename.winsqlite3.dll..winsqlite3
4121a0 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
4121c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 ......53........`.......d.c>.a!.
4121e0 00 00 50 00 04 00 73 71 6c 69 74 65 33 5f 64 62 5f 63 6f 6e 66 69 67 00 77 69 6e 73 71 6c 69 74 ..P...sqlite3_db_config.winsqlit
412200 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 e3.dll..winsqlite3.dll/.16360566
412220 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 75..............0.......57......
412240 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 4f 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a%...O...sqlite3_
412260 64 62 5f 63 61 63 68 65 66 6c 75 73 68 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 db_cacheflush.winsqlite3.dll..wi
412280 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
4122a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
4122c0 64 aa 63 3e 84 61 2c 00 00 00 4e 00 04 00 73 71 6c 69 74 65 33 5f 64 61 74 61 62 61 73 65 5f 66 d.c>.a,...N...sqlite3_database_f
4122e0 69 6c 65 5f 6f 62 6a 65 63 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c ile_object.winsqlite3.dll.winsql
412300 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
412320 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......54........`.......d.c>
412340 84 61 22 00 00 00 4d 00 04 00 73 71 6c 69 74 65 33 5f 64 61 74 61 5f 63 6f 75 6e 74 00 77 69 6e .a"...M...sqlite3_data_count.win
412360 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 sqlite3.dll.winsqlite3.dll/.1636
412380 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 056675..............0.......66..
4123a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2e 00 00 00 4c 00 04 00 73 71 6c 69 ......`.......d.c>.a....L...sqli
4123c0 74 65 33 5f 63 72 65 61 74 65 5f 77 69 6e 64 6f 77 5f 66 75 6e 63 74 69 6f 6e 00 77 69 6e 73 71 te3_create_window_function.winsq
4123e0 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
412400 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6675..............0.......60....
412420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 4b 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a(...K...sqlite
412440 33 5f 63 72 65 61 74 65 5f 6d 6f 64 75 6c 65 5f 76 32 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 3_create_module_v2.winsqlite3.dl
412460 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winsqlite3.dll/.1636056675....
412480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
4124a0 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 4a 00 04 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 ....d.c>.a%...J...sqlite3_create
4124c0 5f 6d 6f 64 75 6c 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 _module.winsqlite3.dll..winsqlit
4124e0 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
412500 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......62........`.......d.c>.a
412520 2a 00 00 00 49 00 04 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 66 75 6e 63 74 69 6f 6e 5f *...I...sqlite3_create_function_
412540 76 32 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c v2.winsqlite3.dll.winsqlite3.dll
412560 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
412580 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 48 00 ..61........`.......d.c>.a)...H.
4125a0 04 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 66 75 6e 63 74 69 6f 6e 31 36 00 77 69 6e 73 ..sqlite3_create_function16.wins
4125c0 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 qlite3.dll..winsqlite3.dll/.1636
4125e0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056675..............0.......59..
412600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 47 00 04 00 73 71 6c 69 ......`.......d.c>.a'...G...sqli
412620 74 65 33 5f 63 72 65 61 74 65 5f 66 75 6e 63 74 69 6f 6e 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 te3_create_function.winsqlite3.d
412640 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winsqlite3.dll/.1636056675..
412660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
412680 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 46 00 04 00 73 71 6c 69 74 65 33 5f 63 72 65 61 ......d.c>.a'...F...sqlite3_crea
4126a0 74 65 5f 66 69 6c 65 6e 61 6d 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 te_filename.winsqlite3.dll..wins
4126c0 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
4126e0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
412700 63 3e 84 61 2b 00 00 00 45 00 04 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 63 6f 6c 6c 61 c>.a+...E...sqlite3_create_colla
412720 74 69 6f 6e 5f 76 32 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 tion_v2.winsqlite3.dll..winsqlit
412740 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
412760 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......62........`.......d.c>.a
412780 2a 00 00 00 44 00 04 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 63 6f 6c 6c 61 74 69 6f 6e *...D...sqlite3_create_collation
4127a0 31 36 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 16.winsqlite3.dll.winsqlite3.dll
4127c0 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
4127e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 43 00 ..60........`.......d.c>.a(...C.
412800 04 00 73 71 6c 69 74 65 33 5f 63 72 65 61 74 65 5f 63 6f 6c 6c 61 74 69 6f 6e 00 77 69 6e 73 71 ..sqlite3_create_collation.winsq
412820 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
412840 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6675..............0.......61....
412860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 42 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a)...B...sqlite
412880 33 5f 63 6f 6e 74 65 78 74 5f 64 62 5f 68 61 6e 64 6c 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 3_context_db_handle.winsqlite3.d
4128a0 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winsqlite3.dll/.1636056675..
4128c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
4128e0 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 41 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6e 66 ......d.c>.a....A...sqlite3_conf
412900 69 67 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c ig.winsqlite3.dll.winsqlite3.dll
412920 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
412940 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 40 00 ..54........`.......d.c>.a"...@.
412960 04 00 73 71 6c 69 74 65 33 5f 63 6f 6d 70 6c 65 74 65 31 36 00 77 69 6e 73 71 6c 69 74 65 33 2e ..sqlite3_complete16.winsqlite3.
412980 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winsqlite3.dll/.1636056675..
4129a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
4129c0 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 3f 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6d 70 ......d.c>.a....?...sqlite3_comp
4129e0 6c 65 74 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 lete.winsqlite3.dll.winsqlite3.d
412a00 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056675..............0...
412a20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2a 00 00 00 ....62........`.......d.c>.a*...
412a40 3e 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6d 70 69 6c 65 6f 70 74 69 6f 6e 5f 75 73 65 64 00 77 >...sqlite3_compileoption_used.w
412a60 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 insqlite3.dll.winsqlite3.dll/.16
412a80 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056675..............0.......61
412aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 3d 00 04 00 73 71 ........`.......d.c>.a)...=...sq
412ac0 6c 69 74 65 33 5f 63 6f 6d 70 69 6c 65 6f 70 74 69 6f 6e 5f 67 65 74 00 77 69 6e 73 71 6c 69 74 lite3_compileoption_get.winsqlit
412ae0 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 e3.dll..winsqlite3.dll/.16360566
412b00 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 75..............0.......55......
412b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 3c 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a#...<...sqlite3_
412b40 63 6f 6d 6d 69 74 5f 68 6f 6f 6b 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 commit_hook.winsqlite3.dll..wins
412b60 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
412b80 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
412ba0 63 3e 84 61 24 00 00 00 3b 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 76 61 6c 75 65 c>.a$...;...sqlite3_column_value
412bc0 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 .winsqlite3.dll.winsqlite3.dll/.
412be0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
412c00 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 3a 00 04 00 55........`.......d.c>.a#...:...
412c20 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 74 79 70 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 sqlite3_column_type.winsqlite3.d
412c40 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winsqlite3.dll/.1636056675..
412c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
412c80 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 39 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 ......d.c>.a%...9...sqlite3_colu
412ca0 6d 6e 5f 74 65 78 74 31 36 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c mn_text16.winsqlite3.dll..winsql
412cc0 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
412ce0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......55........`.......d.c>
412d00 84 61 23 00 00 00 38 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 74 65 78 74 00 77 69 .a#...8...sqlite3_column_text.wi
412d20 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 nsqlite3.dll..winsqlite3.dll/.16
412d40 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 36056675..............0.......63
412d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2b 00 00 00 37 00 04 00 73 71 ........`.......d.c>.a+...7...sq
412d80 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 74 61 62 6c 65 5f 6e 61 6d 65 31 36 00 77 69 6e 73 71 6c lite3_column_table_name16.winsql
412da0 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 ite3.dll..winsqlite3.dll/.163605
412dc0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6675..............0.......61....
412de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 36 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a)...6...sqlite
412e00 33 5f 63 6f 6c 75 6d 6e 5f 74 61 62 6c 65 5f 6e 61 6d 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 3_column_table_name.winsqlite3.d
412e20 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winsqlite3.dll/.1636056675..
412e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
412e60 00 00 ff ff 00 00 64 aa 63 3e 84 61 2c 00 00 00 35 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 ......d.c>.a,...5...sqlite3_colu
412e80 6d 6e 5f 6f 72 69 67 69 6e 5f 6e 61 6d 65 31 36 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 mn_origin_name16.winsqlite3.dll.
412ea0 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
412ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
412ee0 00 00 64 aa 63 3e 84 61 2a 00 00 00 34 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 6f ..d.c>.a*...4...sqlite3_column_o
412f00 72 69 67 69 6e 5f 6e 61 6d 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c rigin_name.winsqlite3.dll.winsql
412f20 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
412f40 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......57........`.......d.c>
412f60 84 61 25 00 00 00 33 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 6e 61 6d 65 31 36 00 .a%...3...sqlite3_column_name16.
412f80 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 winsqlite3.dll..winsqlite3.dll/.
412fa0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
412fc0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 32 00 04 00 55........`.......d.c>.a#...2...
412fe0 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 6e 61 6d 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 sqlite3_column_name.winsqlite3.d
413000 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winsqlite3.dll/.1636056675..
413020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
413040 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 31 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 ......d.c>.a$...1...sqlite3_colu
413060 6d 6e 5f 69 6e 74 36 34 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 mn_int64.winsqlite3.dll.winsqlit
413080 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
4130a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......54........`.......d.c>.a
4130c0 22 00 00 00 30 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 69 6e 74 00 77 69 6e 73 71 "...0...sqlite3_column_int.winsq
4130e0 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
413100 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6675..............0.......57....
413120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 2f 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a%.../...sqlite
413140 33 5f 63 6f 6c 75 6d 6e 5f 64 6f 75 62 6c 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 3_column_double.winsqlite3.dll..
413160 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
413180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
4131a0 00 00 64 aa 63 3e 84 61 29 00 00 00 2e 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 ..d.c>.a).......sqlite3_column_d
4131c0 65 63 6c 74 79 70 65 31 36 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c ecltype16.winsqlite3.dll..winsql
4131e0 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
413200 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......59........`.......d.c>
413220 84 61 27 00 00 00 2d 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 65 63 6c 74 79 70 .a'...-...sqlite3_column_decltyp
413240 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c e.winsqlite3.dll..winsqlite3.dll
413260 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
413280 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2e 00 00 00 2c 00 ..66........`.......d.c>.a....,.
4132a0 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 61 74 61 62 61 73 65 5f 6e 61 6d 65 31 36 ..sqlite3_column_database_name16
4132c0 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 .winsqlite3.dll.winsqlite3.dll/.
4132e0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
413300 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2c 00 00 00 2b 00 04 00 64........`.......d.c>.a,...+...
413320 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 64 61 74 61 62 61 73 65 5f 6e 61 6d 65 00 77 69 6e sqlite3_column_database_name.win
413340 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 sqlite3.dll.winsqlite3.dll/.1636
413360 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056675..............0.......56..
413380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 2a 00 04 00 73 71 6c 69 ......`.......d.c>.a$...*...sqli
4133a0 74 65 33 5f 63 6f 6c 75 6d 6e 5f 63 6f 75 6e 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 te3_column_count.winsqlite3.dll.
4133c0 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
4133e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
413400 00 00 64 aa 63 3e 84 61 26 00 00 00 29 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 62 ..d.c>.a&...)...sqlite3_column_b
413420 79 74 65 73 31 36 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 ytes16.winsqlite3.dll.winsqlite3
413440 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
413460 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 ......56........`.......d.c>.a$.
413480 00 00 28 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 75 6d 6e 5f 62 79 74 65 73 00 77 69 6e 73 71 ..(...sqlite3_column_bytes.winsq
4134a0 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
4134c0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6675..............0.......55....
4134e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 27 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a#...'...sqlite
413500 33 5f 63 6f 6c 75 6d 6e 5f 62 6c 6f 62 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 3_column_blob.winsqlite3.dll..wi
413520 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
413540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
413560 64 aa 63 3e 84 61 2a 00 00 00 26 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 6c 61 74 69 6f 6e 5f d.c>.a*...&...sqlite3_collation_
413580 6e 65 65 64 65 64 31 36 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 needed16.winsqlite3.dll.winsqlit
4135a0 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
4135c0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......60........`.......d.c>.a
4135e0 28 00 00 00 25 00 04 00 73 71 6c 69 74 65 33 5f 63 6f 6c 6c 61 74 69 6f 6e 5f 6e 65 65 64 65 64 (...%...sqlite3_collation_needed
413600 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 .winsqlite3.dll.winsqlite3.dll/.
413620 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
413640 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 24 00 04 00 52........`.......d.c>.a....$...
413660 73 71 6c 69 74 65 33 5f 63 6c 6f 73 65 5f 76 32 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 sqlite3_close_v2.winsqlite3.dll.
413680 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
4136a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
4136c0 00 00 64 aa 63 3e 84 61 1d 00 00 00 23 00 04 00 73 71 6c 69 74 65 33 5f 63 6c 6f 73 65 00 77 69 ..d.c>.a....#...sqlite3_close.wi
4136e0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 nsqlite3.dll..winsqlite3.dll/.16
413700 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056675..............0.......58
413720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 22 00 04 00 73 71 ........`.......d.c>.a&..."...sq
413740 6c 69 74 65 33 5f 63 6c 65 61 72 5f 62 69 6e 64 69 6e 67 73 00 77 69 6e 73 71 6c 69 74 65 33 2e lite3_clear_bindings.winsqlite3.
413760 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winsqlite3.dll/.1636056675..
413780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
4137a0 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 21 00 04 00 73 71 6c 69 74 65 33 5f 63 68 61 6e ......d.c>.a....!...sqlite3_chan
4137c0 67 65 73 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 ges.winsqlite3.dll..winsqlite3.d
4137e0 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056675..............0...
413800 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2d 00 00 00 ....65........`.......d.c>.a-...
413820 20 00 04 00 73 71 6c 69 74 65 33 5f 63 61 6e 63 65 6c 5f 61 75 74 6f 5f 65 78 74 65 6e 73 69 6f ....sqlite3_cancel_auto_extensio
413840 6e 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c n.winsqlite3.dll..winsqlite3.dll
413860 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
413880 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 1f 00 ..56........`.......d.c>.a$.....
4138a0 04 00 73 71 6c 69 74 65 33 5f 62 75 73 79 5f 74 69 6d 65 6f 75 74 00 77 69 6e 73 71 6c 69 74 65 ..sqlite3_busy_timeout.winsqlite
4138c0 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 3.dll.winsqlite3.dll/.1636056675
4138e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
413900 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 1e 00 04 00 73 71 6c 69 74 65 33 5f 62 75 `.......d.c>.a$.......sqlite3_bu
413920 73 79 5f 68 61 6e 64 6c 65 72 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c sy_handler.winsqlite3.dll.winsql
413940 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 ite3.dll/.1636056675............
413960 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......54........`.......d.c>
413980 84 61 22 00 00 00 1d 00 04 00 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 77 72 69 74 65 00 77 69 6e .a".......sqlite3_blob_write.win
4139a0 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 sqlite3.dll.winsqlite3.dll/.1636
4139c0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056675..............0.......55..
4139e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 1c 00 04 00 73 71 6c 69 ......`.......d.c>.a#.......sqli
413a00 74 65 33 5f 62 6c 6f 62 5f 72 65 6f 70 65 6e 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a te3_blob_reopen.winsqlite3.dll..
413a20 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
413a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
413a60 00 00 64 aa 63 3e 84 61 21 00 00 00 1b 00 04 00 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 72 65 61 ..d.c>.a!.......sqlite3_blob_rea
413a80 64 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c d.winsqlite3.dll..winsqlite3.dll
413aa0 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
413ac0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 1a 00 ..53........`.......d.c>.a!.....
413ae0 04 00 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 6f 70 65 6e 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 ..sqlite3_blob_open.winsqlite3.d
413b00 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..winsqlite3.dll/.1636056675..
413b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
413b40 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 19 00 04 00 73 71 6c 69 74 65 33 5f 62 6c 6f 62 ......d.c>.a".......sqlite3_blob
413b60 5f 63 6c 6f 73 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 _close.winsqlite3.dll.winsqlite3
413b80 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
413ba0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 ......54........`.......d.c>.a".
413bc0 00 00 18 00 04 00 73 71 6c 69 74 65 33 5f 62 6c 6f 62 5f 62 79 74 65 73 00 77 69 6e 73 71 6c 69 ......sqlite3_blob_bytes.winsqli
413be0 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 te3.dll.winsqlite3.dll/.16360566
413c00 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 75..............0.......59......
413c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 17 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a'.......sqlite3_
413c40 62 69 6e 64 5f 7a 65 72 6f 62 6c 6f 62 36 34 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a bind_zeroblob64.winsqlite3.dll..
413c60 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winsqlite3.dll/.1636056675......
413c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
413ca0 00 00 64 aa 63 3e 84 61 25 00 00 00 16 00 04 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 7a 65 72 ..d.c>.a%.......sqlite3_bind_zer
413cc0 6f 62 6c 6f 62 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 oblob.winsqlite3.dll..winsqlite3
413ce0 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
413d00 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 ......54........`.......d.c>.a".
413d20 00 00 15 00 04 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 76 61 6c 75 65 00 77 69 6e 73 71 6c 69 ......sqlite3_bind_value.winsqli
413d40 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 te3.dll.winsqlite3.dll/.16360566
413d60 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 75..............0.......55......
413d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 14 00 04 00 73 71 6c 69 74 65 33 5f ..`.......d.c>.a#.......sqlite3_
413da0 62 69 6e 64 5f 74 65 78 74 36 34 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 bind_text64.winsqlite3.dll..wins
413dc0 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
413de0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
413e00 63 3e 84 61 23 00 00 00 13 00 04 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 74 65 78 74 31 36 00 c>.a#.......sqlite3_bind_text16.
413e20 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 winsqlite3.dll..winsqlite3.dll/.
413e40 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
413e60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 12 00 04 00 53........`.......d.c>.a!.......
413e80 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 74 65 78 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c sqlite3_bind_text.winsqlite3.dll
413ea0 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winsqlite3.dll/.1636056675....
413ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
413ee0 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 11 00 04 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 ....d.c>.a$.......sqlite3_bind_p
413f00 6f 69 6e 74 65 72 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 ointer.winsqlite3.dll.winsqlite3
413f20 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.1636056675..............0.
413f40 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2b 00 ......63........`.......d.c>.a+.
413f60 00 00 10 00 04 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 61 72 61 6d 65 74 65 72 5f 6e 61 6d ......sqlite3_bind_parameter_nam
413f80 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c e.winsqlite3.dll..winsqlite3.dll
413fa0 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
413fc0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2c 00 00 00 0f 00 ..64........`.......d.c>.a,.....
413fe0 04 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 70 61 72 61 6d 65 74 65 72 5f 69 6e 64 65 78 00 77 ..sqlite3_bind_parameter_index.w
414000 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 insqlite3.dll.winsqlite3.dll/.16
414020 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056675..............0.......64
414040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2c 00 00 00 0e 00 04 00 73 71 ........`.......d.c>.a,.......sq
414060 6c 69 74 65 33 5f 62 69 6e 64 5f 70 61 72 61 6d 65 74 65 72 5f 63 6f 75 6e 74 00 77 69 6e 73 71 lite3_bind_parameter_count.winsq
414080 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 lite3.dll.winsqlite3.dll/.163605
4140a0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6675..............0.......53....
4140c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 0d 00 04 00 73 71 6c 69 74 65 ....`.......d.c>.a!.......sqlite
4140e0 33 5f 62 69 6e 64 5f 6e 75 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 3_bind_null.winsqlite3.dll..wins
414100 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
414120 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
414140 63 3e 84 61 22 00 00 00 0c 00 04 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 69 6e 74 36 34 00 77 c>.a".......sqlite3_bind_int64.w
414160 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 insqlite3.dll.winsqlite3.dll/.16
414180 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 36056675..............0.......52
4141a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 0b 00 04 00 73 71 ........`.......d.c>.a........sq
4141c0 6c 69 74 65 33 5f 62 69 6e 64 5f 69 6e 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 lite3_bind_int.winsqlite3.dll.wi
4141e0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 nsqlite3.dll/.1636056675........
414200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
414220 64 aa 63 3e 84 61 23 00 00 00 0a 00 04 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 64 6f 75 62 6c d.c>.a#.......sqlite3_bind_doubl
414240 65 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c e.winsqlite3.dll..winsqlite3.dll
414260 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.1636056675..............0.....
414280 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 09 00 ..55........`.......d.c>.a#.....
4142a0 04 00 73 71 6c 69 74 65 33 5f 62 69 6e 64 5f 62 6c 6f 62 36 34 00 77 69 6e 73 71 6c 69 74 65 33 ..sqlite3_bind_blob64.winsqlite3
4142c0 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 .dll..winsqlite3.dll/.1636056675
4142e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
414300 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 08 00 04 00 73 71 6c 69 74 65 33 5f 62 69 `.......d.c>.a!.......sqlite3_bi
414320 6e 64 5f 62 6c 6f 62 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 nd_blob.winsqlite3.dll..winsqlit
414340 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e3.dll/.1636056675..............
414360 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......55........`.......d.c>.a
414380 23 00 00 00 07 00 04 00 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 73 74 65 70 00 77 69 6e 73 #.......sqlite3_backup_step.wins
4143a0 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 qlite3.dll..winsqlite3.dll/.1636
4143c0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056675..............0.......60..
4143e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 06 00 04 00 73 71 6c 69 ......`.......d.c>.a(.......sqli
414400 74 65 33 5f 62 61 63 6b 75 70 5f 72 65 6d 61 69 6e 69 6e 67 00 77 69 6e 73 71 6c 69 74 65 33 2e te3_backup_remaining.winsqlite3.
414420 64 6c 6c 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.winsqlite3.dll/.1636056675..
414440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
414460 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 05 00 04 00 73 71 6c 69 74 65 33 5f 62 61 63 6b ......d.c>.a(.......sqlite3_back
414480 75 70 5f 70 61 67 65 63 6f 75 6e 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 up_pagecount.winsqlite3.dll.wins
4144a0 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
4144c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......55........`.......d.
4144e0 63 3e 84 61 23 00 00 00 04 00 04 00 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 69 6e 69 74 00 c>.a#.......sqlite3_backup_init.
414500 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 winsqlite3.dll..winsqlite3.dll/.
414520 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
414540 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 03 00 04 00 57........`.......d.c>.a%.......
414560 73 71 6c 69 74 65 33 5f 62 61 63 6b 75 70 5f 66 69 6e 69 73 68 00 77 69 6e 73 71 6c 69 74 65 33 sqlite3_backup_finish.winsqlite3
414580 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 .dll..winsqlite3.dll/.1636056675
4145a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
4145c0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 02 00 04 00 73 71 6c 69 74 65 33 5f 61 75 `.......d.c>.a&.......sqlite3_au
4145e0 74 6f 5f 65 78 74 65 6e 73 69 6f 6e 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 77 69 6e 73 to_extension.winsqlite3.dll.wins
414600 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 qlite3.dll/.1636056675..........
414620 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
414640 63 3e 84 61 27 00 00 00 01 00 04 00 73 71 6c 69 74 65 33 5f 61 67 67 72 65 67 61 74 65 5f 63 6f c>.a'.......sqlite3_aggregate_co
414660 75 6e 74 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 unt.winsqlite3.dll..winsqlite3.d
414680 6c 6c 2f 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.1636056675..............0...
4146a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 ....61........`.......d.c>.a)...
4146c0 00 00 04 00 73 71 6c 69 74 65 33 5f 61 67 67 72 65 67 61 74 65 5f 63 6f 6e 74 65 78 74 00 77 69 ....sqlite3_aggregate_context.wi
4146e0 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 nsqlite3.dll..winsqlite3.dll/.16
414700 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36056675..............0.......29
414720 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 63 3e 84 61 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d...c>.a.............d
414740 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........D.................
414760 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 ..@..B.idata$5..................
414780 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
4147a0 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 ..................@.@...........
4147c0 00 00 0e 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 ...winsqlite3.dll'..............
4147e0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
414800 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
414820 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 77 69 6e 73 71 6c 69 74 65 33 5f 4e 55 ...................winsqlite3_NU
414840 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 LL_THUNK_DATA.winsqlite3.dll/.16
414860 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36056675..............0.......25
414880 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 63 3e 84 61 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 3.......`.d...c>.a.............d
4148a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........D...d.............
4148c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 ..@..B.idata$3..................
4148e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 77 69 6e 73 71 ..........@.0..............winsq
414900 6c 69 74 65 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 lite3.dll'....................u.
414920 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
414940 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
414960 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
414980 52 49 50 54 4f 52 00 0a 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 2f 20 31 36 33 36 30 35 36 36 RIPTOR..winsqlite3.dll/.16360566
4149a0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 75..............0.......506.....
4149c0 20 20 60 0a 64 aa 03 00 63 3e 84 61 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...c>.a.............debug$S
4149e0 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........D...................@..B
414a00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 .idata$2........................
414a20 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 ....@.0..idata$6................
414a40 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 77 69 6e ............@................win
414a60 73 71 6c 69 74 65 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 sqlite3.dll'....................
414a80 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
414aa0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
414ac0 05 00 00 00 02 00 77 69 6e 73 71 6c 69 74 65 33 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 ......winsqlite3.dll..@comp.id.u
414ae0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
414b00 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
414b20 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
414b40 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 h.....#.................<.......
414b60 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 ......X...__IMPORT_DESCRIPTOR_wi
414b80 6e 73 71 6c 69 74 65 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f nsqlite3.__NULL_IMPORT_DESCRIPTO
414ba0 52 00 7f 77 69 6e 73 71 6c 69 74 65 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 R..winsqlite3_NULL_THUNK_DATA.wi
414bc0 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 ntrust.dll/...1636056675........
414be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
414c00 64 aa 63 3e 84 61 27 00 00 00 3b 00 04 00 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 d.c>.a'...;...WintrustSetRegPoli
414c20 63 79 46 6c 61 67 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 cyFlags.wintrust.dll..wintrust.d
414c40 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
414c60 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 33 00 ......71........`.......d.c>.a3.
414c80 00 00 3a 00 04 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 ..:...WintrustSetDefaultIncludeP
414ca0 45 50 61 67 65 48 61 73 68 65 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 EPageHashes.wintrust.dll..wintru
414cc0 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...1636056675............
414ce0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......56........`.......d.c>
414d00 84 61 24 00 00 00 39 00 04 00 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 .a$...9...WintrustRemoveActionID
414d20 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 .wintrust.dll.wintrust.dll/...16
414d40 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 36056675..............0.......62
414d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2a 00 00 00 38 00 04 00 57 69 ........`.......d.c>.a*...8...Wi
414d80 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 77 69 6e 74 72 ntrustLoadFunctionPointers.wintr
414da0 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 ust.dll.wintrust.dll/...16360566
414dc0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 75..............0.......59......
414de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 37 00 04 00 57 69 6e 74 72 75 73 74 ..`.......d.c>.a'...7...Wintrust
414e00 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a GetRegPolicyFlags.wintrust.dll..
414e20 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wintrust.dll/...1636056675......
414e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
414e60 00 00 64 aa 63 3e 84 61 28 00 00 00 36 00 04 00 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 ..d.c>.a(...6...WintrustGetDefau
414e80 6c 74 46 6f 72 55 73 61 67 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 ltForUsage.wintrust.dll.wintrust
414ea0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
414ec0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......60........`.......d.c>.a
414ee0 28 00 00 00 35 00 04 00 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 (...5...WintrustAddDefaultForUsa
414f00 67 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 ge.wintrust.dll.wintrust.dll/...
414f20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
414f40 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 34 00 04 00 53........`.......d.c>.a!...4...
414f60 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c WintrustAddActionID.wintrust.dll
414f80 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wintrust.dll/...1636056675....
414fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
414fc0 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 33 00 04 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 ....d.c>.a....3...WinVerifyTrust
414fe0 45 78 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 Ex.wintrust.dll.wintrust.dll/...
415000 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
415020 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 32 00 04 00 48........`.......d.c>.a....2...
415040 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 WinVerifyTrust.wintrust.dll.wint
415060 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 rust.dll/...1636056675..........
415080 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......63........`.......d.
4150a0 63 3e 84 61 2b 00 00 00 31 00 04 00 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d c>.a+...1...WTHelperProvDataFrom
4150c0 53 74 61 74 65 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 StateData.wintrust.dll..wintrust
4150e0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
415100 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......64........`.......d.c>.a
415120 2c 00 00 00 30 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f ,...0...WTHelperGetProvSignerFro
415140 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c mChain.wintrust.dll.wintrust.dll
415160 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
415180 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 31 00 00 00 ....69........`.......d.c>.a1...
4151a0 2f 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 /...WTHelperGetProvPrivateDataFr
4151c0 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 omChain.wintrust.dll..wintrust.d
4151e0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
415200 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2a 00 ......62........`.......d.c>.a*.
415220 00 00 2e 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 ......WTHelperGetProvCertFromCha
415240 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 in.wintrust.dll.wintrust.dll/...
415260 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
415280 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 2d 00 04 00 58........`.......d.c>.a&...-...
4152a0 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 77 69 6e 74 72 75 73 WTHelperCertIsSelfSigned.wintrus
4152c0 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 t.dll.wintrust.dll/...1636056675
4152e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
415300 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2d 00 00 00 2c 00 04 00 57 54 48 65 6c 70 65 72 43 65 `.......d.c>.a-...,...WTHelperCe
415320 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 77 69 6e 74 72 75 73 74 2e 64 rtCheckValidSignature.wintrust.d
415340 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wintrust.dll/...1636056675..
415360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
415380 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 2b 00 04 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c ......d.c>.a)...+...OpenPersonal
4153a0 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 TrustDBDialogEx.wintrust.dll..wi
4153c0 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 ntrust.dll/...1636056675........
4153e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
415400 64 aa 63 3e 84 61 27 00 00 00 2a 00 04 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 d.c>.a'...*...OpenPersonalTrustD
415420 42 44 69 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 BDialog.wintrust.dll..wintrust.d
415440 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
415460 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 ......47........`.......d.c>.a..
415480 00 00 29 00 04 00 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c ..)...IsCatalogFile.wintrust.dll
4154a0 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wintrust.dll/...1636056675....
4154c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
4154e0 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 28 00 04 00 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 ....d.c>.a....(...FindCertsByIss
415500 75 65 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 uer.wintrust.dll..wintrust.dll/.
415520 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
415540 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 27 00 ..60........`.......d.c>.a(...'.
415560 04 00 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 77 69 6e ..CryptSIPVerifyIndirectData.win
415580 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 trust.dll.wintrust.dll/...163605
4155a0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6675..............0.......61....
4155c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 26 00 04 00 43 72 79 70 74 53 ....`.......d.c>.a)...&...CryptS
4155e0 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 IPRemoveSignedDataMsg.wintrust.d
415600 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wintrust.dll/...1636056675..
415620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
415640 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 25 00 04 00 43 72 79 70 74 53 49 50 50 75 74 53 ......d.c>.a&...%...CryptSIPPutS
415660 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 ignedDataMsg.wintrust.dll.wintru
415680 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...1636056675............
4156a0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......58........`.......d.c>
4156c0 84 61 26 00 00 00 24 00 04 00 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d .a&...$...CryptSIPGetSignedDataM
4156e0 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 sg.wintrust.dll.wintrust.dll/...
415700 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
415720 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 23 00 04 00 57........`.......d.c>.a%...#...
415740 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 77 69 6e 74 72 75 73 74 CryptSIPGetSealedDigest.wintrust
415760 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..wintrust.dll/...1636056675
415780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
4157a0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 22 00 04 00 43 72 79 70 74 53 49 50 47 65 `.......d.c>.a...."...CryptSIPGe
4157c0 74 43 61 70 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c tCaps.wintrust.dll..wintrust.dll
4157e0 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056675..............0...
415800 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 ....60........`.......d.c>.a(...
415820 21 00 04 00 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 77 !...CryptSIPCreateIndirectData.w
415840 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 intrust.dll.wintrust.dll/...1636
415860 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056675..............0.......57..
415880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 20 00 04 00 43 72 79 70 ......`.......d.c>.a%.......Cryp
4158a0 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c tCATStoreFromHandle.wintrust.dll
4158c0 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wintrust.dll/...1636056675....
4158e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
415900 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 1f 00 04 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d ....d.c>.a#.......CryptCATPutMem
415920 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 berInfo.wintrust.dll..wintrust.d
415940 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
415960 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 ......56........`.......d.c>.a$.
415980 00 00 1e 00 04 00 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 77 69 6e ......CryptCATPutCatAttrInfo.win
4159a0 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 trust.dll.wintrust.dll/...163605
4159c0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6675..............0.......53....
4159e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 1d 00 04 00 43 72 79 70 74 43 ....`.......d.c>.a!.......CryptC
415a00 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 ATPutAttrInfo.wintrust.dll..wint
415a20 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 rust.dll/...1636056675..........
415a40 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
415a60 63 3e 84 61 22 00 00 00 1c 00 04 00 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 c>.a".......CryptCATPersistStore
415a80 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 .wintrust.dll.wintrust.dll/...16
415aa0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056675..............0.......46
415ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 1b 00 04 00 43 72 ........`.......d.c>.a........Cr
415ae0 79 70 74 43 41 54 4f 70 65 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 yptCATOpen.wintrust.dll.wintrust
415b00 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
415b20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......57........`.......d.c>.a
415b40 25 00 00 00 1a 00 04 00 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 %.......CryptCATHandleFromStore.
415b60 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 wintrust.dll..wintrust.dll/...16
415b80 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056675..............0.......55
415ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 19 00 04 00 43 72 ........`.......d.c>.a#.......Cr
415bc0 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c yptCATGetMemberInfo.wintrust.dll
415be0 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wintrust.dll/...1636056675....
415c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
415c20 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 18 00 04 00 43 72 79 70 74 43 41 54 47 65 74 43 61 74 ....d.c>.a$.......CryptCATGetCat
415c40 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 AttrInfo.wintrust.dll.wintrust.d
415c60 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
415c80 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 ......53........`.......d.c>.a!.
415ca0 00 00 17 00 04 00 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 ......CryptCATGetAttrInfo.wintru
415cc0 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 st.dll..wintrust.dll/...16360566
415ce0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 75..............0.......62......
415d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2a 00 00 00 16 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.c>.a*.......CryptCAT
415d20 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c FreeSortedMemberInfo.wintrust.dl
415d40 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.wintrust.dll/...1636056675....
415d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
415d80 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 15 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 ....d.c>.a%.......CryptCATEnumer
415da0 61 74 65 4d 65 6d 62 65 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 ateMember.wintrust.dll..wintrust
415dc0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
415de0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......58........`.......d.c>.a
415e00 26 00 00 00 14 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 &.......CryptCATEnumerateCatAttr
415e20 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 .wintrust.dll.wintrust.dll/...16
415e40 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056675..............0.......55
415e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 13 00 04 00 43 72 ........`.......d.c>.a#.......Cr
415e80 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c yptCATEnumerateAttr.wintrust.dll
415ea0 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wintrust.dll/...1636056675....
415ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
415ee0 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 12 00 04 00 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 ....d.c>.a........CryptCATClose.
415f00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 wintrust.dll..wintrust.dll/...16
415f20 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 36056675..............0.......64
415f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2c 00 00 00 11 00 04 00 43 72 ........`.......d.c>.a,.......Cr
415f60 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 77 69 6e yptCATCatalogInfoFromContext.win
415f80 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 trust.dll.wintrust.dll/...163605
415fa0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6675..............0.......49....
415fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 10 00 04 00 43 72 79 70 74 43 ....`.......d.c>.a........CryptC
415fe0 41 54 43 44 46 4f 70 65 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 ATCDFOpen.wintrust.dll..wintrust
416000 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
416020 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......56........`.......d.c>.a
416040 24 00 00 00 0f 00 04 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 77 $.......CryptCATCDFEnumMembers.w
416060 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 intrust.dll.wintrust.dll/...1636
416080 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056675..............0.......62..
4160a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2a 00 00 00 0e 00 04 00 43 72 79 70 ......`.......d.c>.a*.......Cryp
4160c0 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 77 69 6e 74 72 75 73 tCATCDFEnumCatAttributes.wintrus
4160e0 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 t.dll.wintrust.dll/...1636056675
416100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
416120 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 0d 00 04 00 43 72 79 70 74 43 41 54 43 44 `.......d.c>.a'.......CryptCATCD
416140 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 FEnumAttributes.wintrust.dll..wi
416160 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 ntrust.dll/...1636056675........
416180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
4161a0 64 aa 63 3e 84 61 1e 00 00 00 0c 00 04 00 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 77 d.c>.a........CryptCATCDFClose.w
4161c0 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 intrust.dll.wintrust.dll/...1636
4161e0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056675..............0.......63..
416200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2b 00 00 00 0b 00 04 00 43 72 79 70 ......`.......d.c>.a+.......Cryp
416220 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 tCATAllocSortedMemberInfo.wintru
416240 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 st.dll..wintrust.dll/...16360566
416260 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 75..............0.......65......
416280 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2d 00 00 00 0a 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.c>.a-.......CryptCAT
4162a0 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 77 69 6e 74 72 75 73 74 AdminResolveCatalogPath.wintrust
4162c0 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..wintrust.dll/...1636056675
4162e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
416300 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 09 00 04 00 43 72 79 70 74 43 41 54 41 64 `.......d.c>.a(.......CryptCATAd
416320 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 minRemoveCatalog.wintrust.dll.wi
416340 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 ntrust.dll/...1636056675........
416360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
416380 64 aa 63 3e 84 61 29 00 00 00 08 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 d.c>.a).......CryptCATAdminRelea
4163a0 73 65 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 seContext.wintrust.dll..wintrust
4163c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
4163e0 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......68........`.......d.c>.a
416400 30 00 00 00 07 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 0.......CryptCATAdminReleaseCata
416420 6c 6f 67 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 logContext.wintrust.dll.wintrust
416440 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
416460 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......68........`.......d.c>.a
416480 30 00 00 00 06 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 0.......CryptCATAdminPauseServic
4164a0 65 46 6f 72 42 61 63 6b 75 70 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 eForBackup.wintrust.dll.wintrust
4164c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
4164e0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......66........`.......d.c>.a
416500 2e 00 00 00 05 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 ........CryptCATAdminEnumCatalog
416520 46 72 6f 6d 48 61 73 68 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 FromHash.wintrust.dll.wintrust.d
416540 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056675..............0.
416560 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 32 00 ......70........`.......d.c>.a2.
416580 00 00 04 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 ......CryptCATAdminCalcHashFromF
4165a0 69 6c 65 48 61 6e 64 6c 65 32 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 ileHandle2.wintrust.dll.wintrust
4165c0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
4165e0 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......69........`.......d.c>.a
416600 31 00 00 00 03 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 1.......CryptCATAdminCalcHashFro
416620 6d 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 mFileHandle.wintrust.dll..wintru
416640 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...1636056675............
416660 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......57........`.......d.c>
416680 84 61 25 00 00 00 02 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f .a%.......CryptCATAdminAddCatalo
4166a0 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 g.wintrust.dll..wintrust.dll/...
4166c0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
4166e0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2a 00 00 00 01 00 04 00 62........`.......d.c>.a*.......
416700 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 77 69 6e CryptCATAdminAcquireContext2.win
416720 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 trust.dll.wintrust.dll/...163605
416740 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6675..............0.......61....
416760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 00 00 04 00 43 72 79 70 74 43 ....`.......d.c>.a).......CryptC
416780 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 ATAdminAcquireContext.wintrust.d
4167a0 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wintrust.dll/...1636056675..
4167c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
4167e0 64 aa 03 00 63 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...c>.a.............debug$S....
416800 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
416820 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
416840 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
416860 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 74 72 75 73 ........@.@..............wintrus
416880 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 t.dll'....................u.Micr
4168a0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
4168c0 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
4168e0 02 00 1e 00 00 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......wintrust_NULL_THUNK_DATA.
416900 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wintrust.dll/...1636056675......
416920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......251.......`.d...
416940 63 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 c>.a.............debug$S........
416960 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
416980 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4169a0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 74 72 75 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 .............wintrust.dll'......
4169c0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
4169e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
416a00 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
416a20 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 74 72 75 73 74 NULL_IMPORT_DESCRIPTOR..wintrust
416a40 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056675..............
416a60 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 63 3e 84 61 0e 01 00 00 0.......498.......`.d...c>.a....
416a80 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
416aa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
416ac0 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
416ae0 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
416b00 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 74 72 75 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 .............wintrust.dll'......
416b20 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
416b40 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
416b60 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c ....................wintrust.dll
416b80 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
416ba0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
416bc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
416be0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
416c00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
416c20 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_wintrust.__NULL_IMPORT
416c40 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..wintrust_NULL_THUNK
416c60 5f 44 41 54 41 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 _DATA.winusb.dll/.....1636056675
416c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
416ca0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 21 00 04 00 57 69 6e 55 73 62 5f 57 72 69 `.......d.c>.a....!...WinUsb_Wri
416cc0 74 65 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 tePipe.winusb.dll.winusb.dll/...
416ce0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
416d00 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 20 00 ..57........`.......d.c>.a%.....
416d20 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 77 69 6e 75 ..WinUsb_WriteIsochPipeAsap.winu
416d40 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 sb.dll..winusb.dll/.....16360566
416d60 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 75..............0.......53......
416d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 1f 00 04 00 57 69 6e 55 73 62 5f 57 ..`.......d.c>.a!.......WinUsb_W
416da0 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 riteIsochPipe.winusb.dll..winusb
416dc0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056675............
416de0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......60........`.......d.c>
416e00 84 61 28 00 00 00 1e 00 04 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 .a(.......WinUsb_UnregisterIsoch
416e20 42 75 66 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 Buffer.winusb.dll.winusb.dll/...
416e40 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
416e60 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2a 00 00 00 1d 00 ..62........`.......d.c>.a*.....
416e80 04 00 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 ..WinUsb_StopTrackingForTimeSync
416ea0 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .winusb.dll.winusb.dll/.....1636
416ec0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 056675..............0.......63..
416ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2b 00 00 00 1c 00 04 00 57 69 6e 55 ......`.......d.c>.a+.......WinU
416f00 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 77 69 6e 75 sb_StartTrackingForTimeSync.winu
416f20 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 sb.dll..winusb.dll/.....16360566
416f40 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 75..............0.......53......
416f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 1b 00 04 00 57 69 6e 55 73 62 5f 53 ..`.......d.c>.a!.......WinUsb_S
416f80 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 etPowerPolicy.winusb.dll..winusb
416fa0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056675............
416fc0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......52........`.......d.c>
416fe0 84 61 20 00 00 00 1a 00 04 00 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 77 .a........WinUsb_SetPipePolicy.w
417000 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 inusb.dll.winusb.dll/.....163605
417020 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 6675..............0.......65....
417040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2d 00 00 00 19 00 04 00 57 69 6e 55 73 62 ....`.......d.c>.a-.......WinUsb
417060 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 6e 75 _SetCurrentAlternateSetting.winu
417080 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 sb.dll..winusb.dll/.....16360566
4170a0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 75..............0.......48......
4170c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 18 00 04 00 57 69 6e 55 73 62 5f 52 ..`.......d.c>.a........WinUsb_R
4170e0 65 73 65 74 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 esetPipe.winusb.dll.winusb.dll/.
417100 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
417120 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 ....58........`.......d.c>.a&...
417140 17 00 04 00 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 77 ....WinUsb_RegisterIsochBuffer.w
417160 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 inusb.dll.winusb.dll/.....163605
417180 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6675..............0.......47....
4171a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 16 00 04 00 57 69 6e 55 73 62 ....`.......d.c>.a........WinUsb
4171c0 5f 52 65 61 64 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c _ReadPipe.winusb.dll..winusb.dll
4171e0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056675..............0.
417200 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 ......56........`.......d.c>.a$.
417220 00 00 15 00 04 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 77 ......WinUsb_ReadIsochPipeAsap.w
417240 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 inusb.dll.winusb.dll/.....163605
417260 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6675..............0.......52....
417280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 14 00 04 00 57 69 6e 55 73 62 ....`.......d.c>.a........WinUsb
4172a0 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 _ReadIsochPipe.winusb.dll.winusb
4172c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056675............
4172e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......50........`.......d.c>
417300 84 61 1e 00 00 00 13 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 77 69 6e .a........WinUsb_QueryPipeEx.win
417320 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 usb.dll.winusb.dll/.....16360566
417340 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 75..............0.......48......
417360 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 12 00 04 00 57 69 6e 55 73 62 5f 51 ..`.......d.c>.a........WinUsb_Q
417380 75 65 72 79 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 ueryPipe.winusb.dll.winusb.dll/.
4173a0 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
4173c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 ....61........`.......d.c>.a)...
4173e0 11 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 ....WinUsb_QueryInterfaceSetting
417400 73 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 s.winusb.dll..winusb.dll/.....16
417420 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056675..............0.......61
417440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 10 00 04 00 57 69 ........`.......d.c>.a).......Wi
417460 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 77 69 6e 75 nUsb_QueryDeviceInformation.winu
417480 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 sb.dll..winusb.dll/.....16360566
4174a0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 75..............0.......55......
4174c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 0f 00 04 00 57 69 6e 55 73 62 5f 50 ..`.......d.c>.a#.......WinUsb_P
4174e0 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 arseDescriptors.winusb.dll..winu
417500 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 sb.dll/.....1636056675..........
417520 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......67........`.......d.
417540 63 3e 84 61 2f 00 00 00 0e 00 04 00 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 c>.a/.......WinUsb_ParseConfigur
417560 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 ationDescriptor.winusb.dll..winu
417580 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 sb.dll/.....1636056675..........
4175a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
4175c0 63 3e 84 61 1d 00 00 00 0d 00 04 00 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 77 69 c>.a........WinUsb_Initialize.wi
4175e0 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 nusb.dll..winusb.dll/.....163605
417600 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6675..............0.......53....
417620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 0c 00 04 00 57 69 6e 55 73 62 ....`.......d.c>.a!.......WinUsb
417640 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 _GetPowerPolicy.winusb.dll..winu
417660 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 sb.dll/.....1636056675..........
417680 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
4176a0 63 3e 84 61 20 00 00 00 0b 00 04 00 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 c>.a........WinUsb_GetPipePolicy
4176c0 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .winusb.dll.winusb.dll/.....1636
4176e0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 056675..............0.......58..
417700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 0a 00 04 00 57 69 6e 55 ......`.......d.c>.a&.......WinU
417720 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 69 6e 75 73 62 2e 64 6c sb_GetOverlappedResult.winusb.dl
417740 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.winusb.dll/.....1636056675....
417760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
417780 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 09 00 04 00 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 ....d.c>.a........WinUsb_GetDesc
4177a0 72 69 70 74 6f 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 riptor.winusb.dll.winusb.dll/...
4177c0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
4177e0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2e 00 00 00 08 00 ..66........`.......d.c>.a......
417800 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e ..WinUsb_GetCurrentFrameNumberAn
417820 64 51 70 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 dQpc.winusb.dll.winusb.dll/.....
417840 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
417860 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 07 00 04 00 60........`.......d.c>.a(.......
417880 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 77 69 6e WinUsb_GetCurrentFrameNumber.win
4178a0 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 usb.dll.winusb.dll/.....16360566
4178c0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 75..............0.......65......
4178e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2d 00 00 00 06 00 04 00 57 69 6e 55 73 62 5f 47 ..`.......d.c>.a-.......WinUsb_G
417900 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 6e 75 73 62 etCurrentAlternateSetting.winusb
417920 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..winusb.dll/.....1636056675
417940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
417960 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 05 00 04 00 57 69 6e 55 73 62 5f 47 65 74 `.......d.c>.a).......WinUsb_Get
417980 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a AssociatedInterface.winusb.dll..
4179a0 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winusb.dll/.....1636056675......
4179c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
4179e0 00 00 64 aa 63 3e 84 61 29 00 00 00 04 00 04 00 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 ..d.c>.a).......WinUsb_GetAdjust
417a00 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 edFrameNumber.winusb.dll..winusb
417a20 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056675............
417a40 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......43........`.......d.c>
417a60 84 61 17 00 00 00 03 00 04 00 57 69 6e 55 73 62 5f 46 72 65 65 00 77 69 6e 75 73 62 2e 64 6c 6c .a........WinUsb_Free.winusb.dll
417a80 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..winusb.dll/.....1636056675....
417aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
417ac0 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 02 00 04 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 ....d.c>.a........WinUsb_FlushPi
417ae0 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 pe.winusb.dll.winusb.dll/.....16
417b00 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36056675..............0.......54
417b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 01 00 04 00 57 69 ........`.......d.c>.a".......Wi
417b40 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 nUsb_ControlTransfer.winusb.dll.
417b60 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 winusb.dll/.....1636056675......
417b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
417ba0 00 00 64 aa 63 3e 84 61 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 ..d.c>.a........WinUsb_AbortPipe
417bc0 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .winusb.dll.winusb.dll/.....1636
417be0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 056675..............0.......284.
417c00 20 20 20 20 20 20 60 0a 64 aa 03 00 63 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...c>.a.............deb
417c20 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
417c40 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
417c60 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
417c80 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
417ca0 0a 77 69 6e 75 73 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 .winusb.dll'....................
417cc0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
417ce0 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
417d00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............winusb_NULL_THUNK_D
417d20 41 54 41 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ATA.winusb.dll/.....1636056675..
417d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
417d60 64 aa 02 00 63 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...c>.a.............debug$S....
417d80 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
417da0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
417dc0 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 27 00 13 10 07 @.0..............winusb.dll'....
417de0 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
417e00 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
417e20 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
417e40 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 75 73 62 __NULL_IMPORT_DESCRIPTOR..winusb
417e60 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056675............
417e80 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 63 3e 84 61 0a 01 ..0.......490.......`.d...c>.a..
417ea0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
417ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
417ee0 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
417f00 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
417f20 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 27 00 13 10 07 00 00 ...............winusb.dll'......
417f40 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
417f60 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 NK..............................
417f80 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 69 6e 75 73 62 2e 64 6c 6c 00 00 ....................winusb.dll..
417fa0 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
417fc0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
417fe0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
418000 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
418020 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
418040 43 52 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_winusb.__NULL_IMPORT_DES
418060 43 52 49 50 54 4f 52 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..winusb_NULL_THUNK_DATA.
418080 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wlanapi.dll/....1636056675......
4180a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
4180c0 00 00 64 aa 63 3e 84 61 24 00 00 00 3b 00 04 00 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 ..d.c>.a$...;...WlanSetSecurityS
4180e0 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f ettings.wlanapi.dll.wlanapi.dll/
418100 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
418120 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 ....53........`.......d.c>.a!...
418140 3a 00 04 00 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 77 6c 61 6e 61 70 69 :...WlanSetPsdIEDataList.wlanapi
418160 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..wlanapi.dll/....1636056675
418180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
4181a0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 39 00 04 00 57 6c 61 6e 53 65 74 50 72 6f `.......d.c>.a#...9...WlanSetPro
4181c0 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 filePosition.wlanapi.dll..wlanap
4181e0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056675............
418200 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......51........`.......d.c>
418220 84 61 1f 00 00 00 38 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 6c 61 .a....8...WlanSetProfileList.wla
418240 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 napi.dll..wlanapi.dll/....163605
418260 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6675..............0.......61....
418280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 29 00 00 00 37 00 04 00 57 6c 61 6e 53 65 ....`.......d.c>.a)...7...WlanSe
4182a0 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 tProfileEapXmlUserData.wlanapi.d
4182c0 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wlanapi.dll/....1636056675..
4182e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
418300 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 36 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 ......d.c>.a&...6...WlanSetProfi
418320 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 leEapUserData.wlanapi.dll.wlanap
418340 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056675............
418360 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......61........`.......d.c>
418380 84 61 29 00 00 00 35 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 .a)...5...WlanSetProfileCustomUs
4183a0 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f erData.wlanapi.dll..wlanapi.dll/
4183c0 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
4183e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 ....47........`.......d.c>.a....
418400 34 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 4...WlanSetProfile.wlanapi.dll..
418420 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wlanapi.dll/....1636056675......
418440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
418460 00 00 64 aa 63 3e 84 61 1d 00 00 00 33 00 04 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 ..d.c>.a....3...WlanSetInterface
418480 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .wlanapi.dll..wlanapi.dll/....16
4184a0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056675..............0.......50
4184c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 32 00 04 00 57 6c ........`.......d.c>.a....2...Wl
4184e0 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e anSetFilterList.wlanapi.dll.wlan
418500 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056675..........
418520 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
418540 63 3e 84 61 27 00 00 00 31 00 04 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 c>.a'...1...WlanSetAutoConfigPar
418560 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f ameter.wlanapi.dll..wlanapi.dll/
418580 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
4185a0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 15 00 00 00 ....41........`.......d.c>.a....
4185c0 30 00 04 00 57 6c 61 6e 53 63 61 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 0...WlanScan.wlanapi.dll..wlanap
4185e0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056675............
418600 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......57........`.......d.c>
418620 84 61 25 00 00 00 2f 00 04 00 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 .a%.../...WlanSaveTemporaryProfi
418640 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 le.wlanapi.dll..wlanapi.dll/....
418660 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
418680 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 2e 00 04 00 50........`.......d.c>.a........
4186a0 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c WlanRenameProfile.wlanapi.dll.wl
4186c0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 anapi.dll/....1636056675........
4186e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
418700 64 aa 63 3e 84 61 33 00 00 00 2d 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 d.c>.a3...-...WlanRegisterVirtua
418720 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c lStationNotification.wlanapi.dll
418740 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wlanapi.dll/....1636056675....
418760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
418780 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 2c 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f ....d.c>.a%...,...WlanRegisterNo
4187a0 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e tification.wlanapi.dll..wlanapi.
4187c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
4187e0 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......70........`.......d.c>.a
418800 32 00 00 00 2b 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 2...+...WlanRegisterDeviceServic
418820 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 eNotification.wlanapi.dll.wlanap
418840 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056675............
418860 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......55........`.......d.c>
418880 84 61 23 00 00 00 2a 00 04 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 .a#...*...WlanReasonCodeToString
4188a0 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .wlanapi.dll..wlanapi.dll/....16
4188c0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056675..............0.......51
4188e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 29 00 04 00 57 6c ........`.......d.c>.a....)...Wl
418900 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c anQueryInterface.wlanapi.dll..wl
418920 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 anapi.dll/....1636056675........
418940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
418960 64 aa 63 3e 84 61 29 00 00 00 28 00 04 00 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 d.c>.a)...(...WlanQueryAutoConfi
418980 67 50 61 72 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e gParameter.wlanapi.dll..wlanapi.
4189a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
4189c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......47........`.......d.c>.a
4189e0 1b 00 00 00 27 00 04 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 ....'...WlanOpenHandle.wlanapi.d
418a00 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wlanapi.dll/....1636056675..
418a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
418a40 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 26 00 04 00 57 6c 61 6e 49 68 76 43 6f 6e 74 72 ......d.c>.a....&...WlanIhvContr
418a60 6f 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ol.wlanapi.dll..wlanapi.dll/....
418a80 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
418aa0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 25 00 04 00 59........`.......d.c>.a'...%...
418ac0 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 77 6c 61 6e 61 WlanHostedNetworkStopUsing.wlana
418ae0 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..wlanapi.dll/....16360566
418b00 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 75..............0.......60......
418b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 24 00 04 00 57 6c 61 6e 48 6f 73 74 ..`.......d.c>.a(...$...WlanHost
418b40 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 edNetworkStartUsing.wlanapi.dll.
418b60 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wlanapi.dll/....1636056675......
418b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
418ba0 00 00 64 aa 63 3e 84 61 2d 00 00 00 23 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 ..d.c>.a-...#...WlanHostedNetwor
418bc0 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c kSetSecondaryKey.wlanapi.dll..wl
418be0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 anapi.dll/....1636056675........
418c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
418c20 64 aa 63 3e 84 61 29 00 00 00 22 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 d.c>.a)..."...WlanHostedNetworkS
418c40 65 74 50 72 6f 70 65 72 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e etProperty.wlanapi.dll..wlanapi.
418c60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
418c80 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......73........`.......d.c>.a
418ca0 35 00 00 00 21 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 5...!...WlanHostedNetworkRefresh
418cc0 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c SecuritySettings.wlanapi.dll..wl
418ce0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 anapi.dll/....1636056675........
418d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
418d20 64 aa 63 3e 84 61 29 00 00 00 20 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 d.c>.a).......WlanHostedNetworkQ
418d40 75 65 72 79 53 74 61 74 75 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e ueryStatus.wlanapi.dll..wlanapi.
418d60 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
418d80 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......67........`.......d.c>.a
418da0 2f 00 00 00 1f 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 /.......WlanHostedNetworkQuerySe
418dc0 63 6f 6e 64 61 72 79 4b 65 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e condaryKey.wlanapi.dll..wlanapi.
418de0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
418e00 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......63........`.......d.c>.a
418e20 2b 00 00 00 1e 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 +.......WlanHostedNetworkQueryPr
418e40 6f 70 65 72 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f operty.wlanapi.dll..wlanapi.dll/
418e60 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
418e80 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 2a 00 00 00 ....62........`.......d.c>.a*...
418ea0 1d 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 ....WlanHostedNetworkInitSetting
418ec0 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 s.wlanapi.dll.wlanapi.dll/....16
418ee0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 36056675..............0.......59
418f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 1c 00 04 00 57 6c ........`.......d.c>.a'.......Wl
418f20 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 77 6c 61 6e 61 70 69 anHostedNetworkForceStop.wlanapi
418f40 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..wlanapi.dll/....1636056675
418f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
418f80 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 1b 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 `.......d.c>.a(.......WlanHosted
418fa0 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c NetworkForceStart.wlanapi.dll.wl
418fc0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 anapi.dll/....1636056675........
418fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
419000 64 aa 63 3e 84 61 2b 00 00 00 1a 00 04 00 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 d.c>.a+.......WlanGetSupportedDe
419020 76 69 63 65 53 65 72 76 69 63 65 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 viceServices.wlanapi.dll..wlanap
419040 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056675............
419060 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......56........`.......d.c>
419080 84 61 24 00 00 00 19 00 04 00 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 .a$.......WlanGetSecuritySetting
4190a0 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 s.wlanapi.dll.wlanapi.dll/....16
4190c0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056675..............0.......51
4190e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 18 00 04 00 57 6c ........`.......d.c>.a........Wl
419100 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c anGetProfileList.wlanapi.dll..wl
419120 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 anapi.dll/....1636056675........
419140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
419160 64 aa 63 3e 84 61 29 00 00 00 17 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 d.c>.a).......WlanGetProfileCust
419180 6f 6d 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e omUserData.wlanapi.dll..wlanapi.
4191a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
4191c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......47........`.......d.c>.a
4191e0 1b 00 00 00 16 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 ........WlanGetProfile.wlanapi.d
419200 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wlanapi.dll/....1636056675..
419220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
419240 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 15 00 04 00 57 6c 61 6e 47 65 74 4e 65 74 77 6f ......d.c>.a".......WlanGetNetwo
419260 72 6b 42 73 73 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c rkBssList.wlanapi.dll.wlanapi.dl
419280 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
4192a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 ......59........`.......d.c>.a'.
4192c0 00 00 14 00 04 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 ......WlanGetInterfaceCapability
4192e0 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 .wlanapi.dll..wlanapi.dll/....16
419300 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056675..............0.......50
419320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 13 00 04 00 57 6c ........`.......d.c>.a........Wl
419340 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e anGetFilterList.wlanapi.dll.wlan
419360 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 api.dll/....1636056675..........
419380 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
4193a0 63 3e 84 61 29 00 00 00 12 00 04 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 c>.a).......WlanGetAvailableNetw
4193c0 6f 72 6b 4c 69 73 74 32 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c orkList2.wlanapi.dll..wlanapi.dl
4193e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
419400 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 ......60........`.......d.c>.a(.
419420 00 00 11 00 04 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 ......WlanGetAvailableNetworkLis
419440 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 t.wlanapi.dll.wlanapi.dll/....16
419460 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056675..............0.......47
419480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 10 00 04 00 57 6c ........`.......d.c>.a........Wl
4194a0 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 anFreeMemory.wlanapi.dll..wlanap
4194c0 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056675............
4194e0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......57........`.......d.c>
419500 84 61 25 00 00 00 0f 00 04 00 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 .a%.......WlanExtractPsdIEDataLi
419520 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 st.wlanapi.dll..wlanapi.dll/....
419540 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
419560 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 0e 00 04 00 51........`.......d.c>.a........
419580 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a WlanEnumInterfaces.wlanapi.dll..
4195a0 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wlanapi.dll/....1636056675......
4195c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
4195e0 00 00 64 aa 63 3e 84 61 1b 00 00 00 0d 00 04 00 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 77 ..d.c>.a........WlanDisconnect.w
419600 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 lanapi.dll..wlanapi.dll/....1636
419620 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 056675..............0.......57..
419640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 0c 00 04 00 57 6c 61 6e ......`.......d.c>.a%.......Wlan
419660 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 77 6c 61 6e 61 70 69 2e 64 6c 6c DeviceServiceCommand.wlanapi.dll
419680 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wlanapi.dll/....1636056675....
4196a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
4196c0 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 0b 00 04 00 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 ....d.c>.a........WlanDeleteProf
4196e0 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ile.wlanapi.dll.wlanapi.dll/....
419700 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
419720 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 0a 00 04 00 45........`.......d.c>.a........
419740 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 WlanConnect2.wlanapi.dll..wlanap
419760 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056675............
419780 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......44........`.......d.c>
4197a0 84 61 18 00 00 00 09 00 04 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 77 6c 61 6e 61 70 69 2e 64 6c .a........WlanConnect.wlanapi.dl
4197c0 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.wlanapi.dll/....1636056675....
4197e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
419800 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 08 00 04 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c ....d.c>.a........WlanCloseHandl
419820 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 e.wlanapi.dll.wlanapi.dll/....16
419840 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 36056675..............0.......51
419860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 07 00 04 00 57 6c ........`.......d.c>.a........Wl
419880 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c anAllocateMemory.wlanapi.dll..wl
4198a0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 anapi.dll/....1636056675........
4198c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
4198e0 64 aa 63 3e 84 61 26 00 00 00 06 00 04 00 57 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 d.c>.a&.......WFDUpdateDeviceVis
419900 69 62 69 6c 69 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f ibility.wlanapi.dll.wlanapi.dll/
419920 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
419940 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 ....52........`.......d.c>.a....
419960 05 00 04 00 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e ....WFDStartOpenSession.wlanapi.
419980 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.wlanapi.dll/....1636056675..
4199a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
4199c0 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 04 00 04 00 57 46 44 4f 70 65 6e 4c 65 67 61 63 ......d.c>.a!.......WFDOpenLegac
4199e0 79 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c ySession.wlanapi.dll..wlanapi.dl
419a00 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
419a20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 ......46........`.......d.c>.a..
419a40 00 00 03 00 04 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 ......WFDOpenHandle.wlanapi.dll.
419a60 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wlanapi.dll/....1636056675......
419a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
419aa0 00 00 64 aa 63 3e 84 61 1c 00 00 00 02 00 04 00 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 ..d.c>.a........WFDCloseSession.
419ac0 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wlanapi.dll.wlanapi.dll/....1636
419ae0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056675..............0.......47..
419b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 01 00 04 00 57 46 44 43 ......`.......d.c>.a........WFDC
419b20 6c 6f 73 65 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e loseHandle.wlanapi.dll..wlanapi.
419b40 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
419b60 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......53........`.......d.c>.a
419b80 21 00 00 00 00 00 04 00 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 6c 61 !.......WFDCancelOpenSession.wla
419ba0 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 napi.dll..wlanapi.dll/....163605
419bc0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 6675..............0.......286...
419be0 20 20 20 20 60 0a 64 aa 03 00 63 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...c>.a.............debug
419c00 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
419c20 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
419c40 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
419c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 ..............@.@..............w
419c80 6c 61 6e 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 lanapi.dll'....................u
419ca0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
419cc0 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
419ce0 00 02 00 00 00 02 00 1d 00 00 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............wlanapi_NULL_THUNK_D
419d00 41 54 41 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ATA.wlanapi.dll/....1636056675..
419d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
419d40 64 aa 02 00 63 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d...c>.a.............debug$S....
419d60 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
419d80 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
419da0 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 61 6e 61 70 69 2e 64 6c 6c 27 00 13 10 @.0..............wlanapi.dll'...
419dc0 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
419de0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
419e00 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
419e20 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 6c 61 6e 61 70 .__NULL_IMPORT_DESCRIPTOR.wlanap
419e40 69 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....1636056675............
419e60 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 63 3e 84 61 0b 01 ..0.......493.......`.d...c>.a..
419e80 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
419ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
419ec0 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
419ee0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
419f00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 61 6e 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 ...............wlanapi.dll'.....
419f20 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
419f40 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
419f60 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 6c 61 6e 61 70 69 2e 64 6c 6c .....................wlanapi.dll
419f80 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
419fa0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
419fc0 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
419fe0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
41a000 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
41a020 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_wlanapi.__NULL_IMPORT_D
41a040 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..wlanapi_NULL_THUNK_DA
41a060 54 41 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 TA..wlanui.dll/.....1636056675..
41a080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
41a0a0 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 00 00 04 00 57 6c 61 6e 55 49 45 64 69 74 50 72 ......d.c>.a........WlanUIEditPr
41a0c0 6f 66 69 6c 65 00 77 6c 61 6e 75 69 2e 64 6c 6c 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 ofile.wlanui.dll..wlanui.dll/...
41a0e0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41a100 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 63 3e 84 61 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d...c>.a..........
41a120 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
41a140 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
41a160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
41a180 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
41a1a0 09 00 00 00 00 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......wlanui.dll'..............
41a1c0 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
41a1e0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
41a200 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 ...................wlanui_NULL_T
41a220 48 55 4e 4b 5f 44 41 54 41 00 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.wlanui.dll/.....163605
41a240 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 6675..............0.......249...
41a260 20 20 20 20 60 0a 64 aa 02 00 63 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...c>.a.............debug
41a280 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
41a2a0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
41a2c0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 6c 61 6e 75 69 2e 64 6c ......@.0..............wlanui.dl
41a2e0 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
41a300 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
41a320 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
41a340 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
41a360 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wlanui.dll/.....1636056675......
41a380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......490.......`.d...
41a3a0 63 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 c>.a.............debug$S........
41a3c0 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
41a3e0 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
41a400 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
41a420 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 27 ....@................wlanui.dll'
41a440 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
41a460 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
41a480 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 6c 61 6e 75 69 ..........................wlanui
41a4a0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
41a4c0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
41a4e0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
41a500 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
41a520 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
41a540 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_wlanui.__NULL_IMPO
41a560 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..wlanui_NULL_THUNK
41a580 5f 44 41 54 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 _DATA.wldap32.dll/....1636056675
41a5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
41a5c0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 f2 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 `.......d.c>.a........ldap_value
41a5e0 5f 66 72 65 65 5f 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c _free_len.wldap32.dll.wldap32.dl
41a600 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
41a620 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 ......49........`.......d.c>.a..
41a640 00 00 f1 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 ......ldap_value_freeW.wldap32.d
41a660 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wldap32.dll/....1636056675..
41a680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
41a6a0 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 f0 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 ......d.c>.a........ldap_value_f
41a6c0 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 reeA.wldap32.dll..wldap32.dll/..
41a6e0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41a700 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 ef 00 ..48........`.......d.c>.a......
41a720 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..ldap_value_free.wldap32.dll.wl
41a740 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41a760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
41a780 64 aa 63 3e 84 61 1a 00 00 00 ee 00 04 00 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 77 6c 64 61 d.c>.a........ldap_unbind_s.wlda
41a7a0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 p32.dll.wldap32.dll/....16360566
41a7c0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 75..............0.......44......
41a7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 ed 00 04 00 6c 64 61 70 5f 75 6e 62 ..`.......d.c>.a........ldap_unb
41a800 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ind.wldap32.dll.wldap32.dll/....
41a820 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41a840 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 ec 00 04 00 45........`.......d.c>.a........
41a860 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ldap_ufn2dnW.wldap32.dll..wldap3
41a880 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41a8a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......45........`.......d.c>
41a8c0 84 61 19 00 00 00 eb 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 .a........ldap_ufn2dnA.wldap32.d
41a8e0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wldap32.dll/....1636056675..
41a900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
41a920 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 ea 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 00 ......d.c>.a........ldap_ufn2dn.
41a940 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wldap32.dll.wldap32.dll/....1636
41a960 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056675..............0.......48..
41a980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 e9 00 04 00 6c 64 61 70 ......`.......d.c>.a........ldap
41a9a0 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e _stop_tls_s.wldap32.dll.wldap32.
41a9c0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
41a9e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......45........`.......d.c>.a
41aa00 19 00 00 00 e8 00 04 00 6c 64 61 70 5f 73 74 61 72 74 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ldap_startup.wldap32.dll
41aa20 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wldap32.dll/....1636056675....
41aa40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
41aa60 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 e7 00 04 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 ....d.c>.a........ldap_start_tls
41aa80 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _sW.wldap32.dll.wldap32.dll/....
41aaa0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41aac0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 e6 00 04 00 50........`.......d.c>.a........
41aae0 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ldap_start_tls_sA.wldap32.dll.wl
41ab00 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41ab20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
41ab40 64 aa 63 3e 84 61 1a 00 00 00 e5 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 77 6c 64 61 d.c>.a........ldap_sslinitW.wlda
41ab60 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 p32.dll.wldap32.dll/....16360566
41ab80 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 75..............0.......46......
41aba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 e4 00 04 00 6c 64 61 70 5f 73 73 6c ..`.......d.c>.a........ldap_ssl
41abc0 69 6e 69 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 initA.wldap32.dll.wldap32.dll/..
41abe0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41ac00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 e3 00 ..45........`.......d.c>.a......
41ac20 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_sslinit.wldap32.dll..wlda
41ac40 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
41ac60 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
41ac80 63 3e 84 61 20 00 00 00 e2 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 c>.a........ldap_simple_bind_sW.
41aca0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wldap32.dll.wldap32.dll/....1636
41acc0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056675..............0.......52..
41ace0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 e1 00 04 00 6c 64 61 70 ......`.......d.c>.a........ldap
41ad00 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 _simple_bind_sA.wldap32.dll.wlda
41ad20 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
41ad40 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
41ad60 63 3e 84 61 1f 00 00 00 e0 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 77 c>.a........ldap_simple_bind_s.w
41ad80 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ldap32.dll..wldap32.dll/....1636
41ada0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056675..............0.......50..
41adc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 df 00 04 00 6c 64 61 70 ......`.......d.c>.a........ldap
41ade0 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 _simple_bindW.wldap32.dll.wldap3
41ae00 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41ae20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......50........`.......d.c>
41ae40 84 61 1e 00 00 00 de 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 77 6c 64 61 .a........ldap_simple_bindA.wlda
41ae60 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 p32.dll.wldap32.dll/....16360566
41ae80 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 75..............0.......49......
41aea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 dd 00 04 00 6c 64 61 70 5f 73 69 6d ..`.......d.c>.a........ldap_sim
41aec0 70 6c 65 5f 62 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ple_bind.wldap32.dll..wldap32.dl
41aee0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
41af00 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 ......49........`.......d.c>.a..
41af20 00 00 dc 00 04 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 ......ldap_set_optionW.wldap32.d
41af40 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wldap32.dll/....1636056675..
41af60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
41af80 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 db 00 04 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 ......d.c>.a........ldap_set_opt
41afa0 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ion.wldap32.dll.wldap32.dll/....
41afc0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41afe0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 da 00 04 00 53........`.......d.c>.a!.......
41b000 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c ldap_set_dbg_routine.wldap32.dll
41b020 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wldap32.dll/....1636056675....
41b040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
41b060 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 d9 00 04 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 ....d.c>.a........ldap_set_dbg_f
41b080 6c 61 67 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 lags.wldap32.dll..wldap32.dll/..
41b0a0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41b0c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 d8 00 ..48........`.......d.c>.a......
41b0e0 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..ldap_search_stW.wldap32.dll.wl
41b100 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41b120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
41b140 64 aa 63 3e 84 61 1c 00 00 00 d7 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 77 6c d.c>.a........ldap_search_stA.wl
41b160 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 dap32.dll.wldap32.dll/....163605
41b180 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6675..............0.......47....
41b1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 d6 00 04 00 6c 64 61 70 5f 73 ....`.......d.c>.a........ldap_s
41b1c0 65 61 72 63 68 5f 73 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c earch_st.wldap32.dll..wldap32.dl
41b1e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
41b200 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 ......47........`.......d.c>.a..
41b220 00 00 d5 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ......ldap_search_sW.wldap32.dll
41b240 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wldap32.dll/....1636056675....
41b260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
41b280 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 d4 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 ....d.c>.a........ldap_search_sA
41b2a0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .wldap32.dll..wldap32.dll/....16
41b2c0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056675..............0.......46
41b2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 d3 00 04 00 6c 64 ........`.......d.c>.a........ld
41b300 61 70 5f 73 65 61 72 63 68 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ap_search_s.wldap32.dll.wldap32.
41b320 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
41b340 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......55........`.......d.c>.a
41b360 23 00 00 00 d2 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 77 #.......ldap_search_init_pageW.w
41b380 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ldap32.dll..wldap32.dll/....1636
41b3a0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056675..............0.......55..
41b3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 d1 00 04 00 6c 64 61 70 ......`.......d.c>.a#.......ldap
41b3e0 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a _search_init_pageA.wldap32.dll..
41b400 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41b420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
41b440 00 00 64 aa 63 3e 84 61 22 00 00 00 d0 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 ..d.c>.a".......ldap_search_init
41b460 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 _page.wldap32.dll.wldap32.dll/..
41b480 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41b4a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 cf 00 ..51........`.......d.c>.a......
41b4c0 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ..ldap_search_ext_sW.wldap32.dll
41b4e0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wldap32.dll/....1636056675....
41b500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
41b520 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 ce 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 ....d.c>.a........ldap_search_ex
41b540 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 t_sA.wldap32.dll..wldap32.dll/..
41b560 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41b580 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 cd 00 ..50........`.......d.c>.a......
41b5a0 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..ldap_search_ext_s.wldap32.dll.
41b5c0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41b5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
41b600 00 00 64 aa 63 3e 84 61 1d 00 00 00 cc 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 ..d.c>.a........ldap_search_extW
41b620 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .wldap32.dll..wldap32.dll/....16
41b640 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 36056675..............0.......49
41b660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 cb 00 04 00 6c 64 ........`.......d.c>.a........ld
41b680 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ap_search_extA.wldap32.dll..wlda
41b6a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
41b6c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
41b6e0 63 3e 84 61 1c 00 00 00 ca 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 77 6c 64 61 c>.a........ldap_search_ext.wlda
41b700 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 p32.dll.wldap32.dll/....16360566
41b720 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 75..............0.......57......
41b740 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 c9 00 04 00 6c 64 61 70 5f 73 65 61 ..`.......d.c>.a%.......ldap_sea
41b760 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c rch_abandon_page.wldap32.dll..wl
41b780 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41b7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
41b7c0 64 aa 63 3e 84 61 19 00 00 00 c8 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 57 00 77 6c 64 61 70 d.c>.a........ldap_searchW.wldap
41b7e0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..wldap32.dll/....16360566
41b800 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 75..............0.......45......
41b820 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 c7 00 04 00 6c 64 61 70 5f 73 65 61 ..`.......d.c>.a........ldap_sea
41b840 72 63 68 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 rchA.wldap32.dll..wldap32.dll/..
41b860 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41b880 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 c6 00 ..44........`.......d.c>.a......
41b8a0 04 00 6c 64 61 70 5f 73 65 61 72 63 68 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ..ldap_search.wldap32.dll.wldap3
41b8c0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41b8e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......50........`.......d.c>
41b900 84 61 1e 00 00 00 c5 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 77 6c 64 61 .a........ldap_sasl_bind_sW.wlda
41b920 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 p32.dll.wldap32.dll/....16360566
41b940 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 75..............0.......50......
41b960 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 c4 00 04 00 6c 64 61 70 5f 73 61 73 ..`.......d.c>.a........ldap_sas
41b980 6c 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c l_bind_sA.wldap32.dll.wldap32.dl
41b9a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
41b9c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 ......48........`.......d.c>.a..
41b9e0 00 00 c3 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c ......ldap_sasl_bindW.wldap32.dl
41ba00 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.wldap32.dll/....1636056675....
41ba20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
41ba40 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 c2 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 ....d.c>.a........ldap_sasl_bind
41ba60 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 A.wldap32.dll.wldap32.dll/....16
41ba80 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056675..............0.......50
41baa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 c1 00 04 00 6c 64 ........`.......d.c>.a........ld
41bac0 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ap_result2error.wldap32.dll.wlda
41bae0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
41bb00 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
41bb20 63 3e 84 61 18 00 00 00 c0 00 04 00 6c 64 61 70 5f 72 65 73 75 6c 74 00 77 6c 64 61 70 33 32 2e c>.a........ldap_result.wldap32.
41bb40 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.wldap32.dll/....1636056675..
41bb60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
41bb80 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 bf 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f ......d.c>.a........ldap_rename_
41bba0 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ext_sW.wldap32.dll..wldap32.dll/
41bbc0 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
41bbe0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 ....51........`.......d.c>.a....
41bc00 be 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 ....ldap_rename_ext_sA.wldap32.d
41bc20 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wldap32.dll/....1636056675..
41bc40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
41bc60 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 bd 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f ......d.c>.a........ldap_rename_
41bc80 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ext_s.wldap32.dll.wldap32.dll/..
41bca0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41bcc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 bc 00 ..49........`.......d.c>.a......
41bce0 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..ldap_rename_extW.wldap32.dll..
41bd00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41bd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
41bd40 00 00 64 aa 63 3e 84 61 1d 00 00 00 bb 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 ..d.c>.a........ldap_rename_extA
41bd60 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .wldap32.dll..wldap32.dll/....16
41bd80 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056675..............0.......48
41bda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 ba 00 04 00 6c 64 ........`.......d.c>.a........ld
41bdc0 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ap_rename_ext.wldap32.dll.wldap3
41bde0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41be00 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......44........`.......d.c>
41be20 84 61 18 00 00 00 b9 00 04 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c .a........ldap_perror.wldap32.dl
41be40 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.wldap32.dll/....1636056675....
41be60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
41be80 ff ff 00 00 64 aa 63 3e 84 61 24 00 00 00 b8 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 ....d.c>.a$.......ldap_parse_vlv
41bea0 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c _controlW.wldap32.dll.wldap32.dl
41bec0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
41bee0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 ......56........`.......d.c>.a$.
41bf00 00 00 b7 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c ......ldap_parse_vlv_controlA.wl
41bf20 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 dap32.dll.wldap32.dll/....163605
41bf40 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6675..............0.......57....
41bf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 b6 00 04 00 6c 64 61 70 5f 70 ....`.......d.c>.a%.......ldap_p
41bf80 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a arse_sort_controlW.wldap32.dll..
41bfa0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41bfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
41bfe0 00 00 64 aa 63 3e 84 61 25 00 00 00 b5 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f ..d.c>.a%.......ldap_parse_sort_
41c000 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c controlA.wldap32.dll..wldap32.dl
41c020 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
41c040 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 24 00 ......56........`.......d.c>.a$.
41c060 00 00 b4 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 77 6c ......ldap_parse_sort_control.wl
41c080 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 dap32.dll.wldap32.dll/....163605
41c0a0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6675..............0.......51....
41c0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 b3 00 04 00 6c 64 61 70 5f 70 ....`.......d.c>.a........ldap_p
41c0e0 61 72 73 65 5f 72 65 73 75 6c 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 arse_resultW.wldap32.dll..wldap3
41c100 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41c120 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......51........`.......d.c>
41c140 84 61 1f 00 00 00 b2 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 77 6c 64 .a........ldap_parse_resultA.wld
41c160 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ap32.dll..wldap32.dll/....163605
41c180 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6675..............0.......50....
41c1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 b1 00 04 00 6c 64 61 70 5f 70 ....`.......d.c>.a........ldap_p
41c1c0 61 72 73 65 5f 72 65 73 75 6c 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e arse_result.wldap32.dll.wldap32.
41c1e0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
41c200 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......54........`.......d.c>.a
41c220 22 00 00 00 b0 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 77 6c ".......ldap_parse_referenceW.wl
41c240 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 dap32.dll.wldap32.dll/....163605
41c260 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6675..............0.......54....
41c280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 af 00 04 00 6c 64 61 70 5f 70 ....`.......d.c>.a".......ldap_p
41c2a0 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 arse_referenceA.wldap32.dll.wlda
41c2c0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
41c2e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......53........`.......d.
41c300 63 3e 84 61 21 00 00 00 ae 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 c>.a!.......ldap_parse_reference
41c320 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .wldap32.dll..wldap32.dll/....16
41c340 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 36056675..............0.......57
41c360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 ad 00 04 00 6c 64 ........`.......d.c>.a%.......ld
41c380 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 ap_parse_page_controlW.wldap32.d
41c3a0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wldap32.dll/....1636056675..
41c3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
41c3e0 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 ac 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 ......d.c>.a%.......ldap_parse_p
41c400 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 age_controlA.wldap32.dll..wldap3
41c420 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41c440 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......56........`.......d.c>
41c460 84 61 24 00 00 00 ab 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f .a$.......ldap_parse_page_contro
41c480 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 l.wldap32.dll.wldap32.dll/....16
41c4a0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 36056675..............0.......60
41c4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 aa 00 04 00 6c 64 ........`.......d.c>.a(.......ld
41c4e0 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 77 6c 64 61 70 33 ap_parse_extended_resultW.wldap3
41c500 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 2.dll.wldap32.dll/....1636056675
41c520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
41c540 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 a9 00 04 00 6c 64 61 70 5f 70 61 72 73 65 `.......d.c>.a(.......ldap_parse
41c560 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c _extended_resultA.wldap32.dll.wl
41c580 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41c5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
41c5c0 64 aa 63 3e 84 61 17 00 00 00 a8 00 04 00 6c 64 61 70 5f 6f 70 65 6e 57 00 77 6c 64 61 70 33 32 d.c>.a........ldap_openW.wldap32
41c5e0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..wldap32.dll/....1636056675
41c600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
41c620 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 17 00 00 00 a7 00 04 00 6c 64 61 70 5f 6f 70 65 6e 41 `.......d.c>.a........ldap_openA
41c640 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .wldap32.dll..wldap32.dll/....16
41c660 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056675..............0.......42
41c680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 a6 00 04 00 6c 64 ........`.......d.c>.a........ld
41c6a0 61 70 5f 6f 70 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ap_open.wldap32.dll.wldap32.dll/
41c6c0 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
41c6e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 ....52........`.......d.c>.a....
41c700 a5 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e ....ldap_next_reference.wldap32.
41c720 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.wldap32.dll/....1636056675..
41c740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
41c760 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 a4 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 65 6e ......d.c>.a........ldap_next_en
41c780 74 72 79 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 try.wldap32.dll.wldap32.dll/....
41c7a0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41c7c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 a3 00 04 00 53........`.......d.c>.a!.......
41c7e0 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ldap_next_attributeW.wldap32.dll
41c800 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wldap32.dll/....1636056675....
41c820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
41c840 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 a2 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 ....d.c>.a!.......ldap_next_attr
41c860 69 62 75 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ibuteA.wldap32.dll..wldap32.dll/
41c880 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
41c8a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 ....52........`.......d.c>.a....
41c8c0 a1 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 77 6c 64 61 70 33 32 2e ....ldap_next_attribute.wldap32.
41c8e0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.wldap32.dll/....1636056675..
41c900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
41c920 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 a0 00 04 00 6c 64 61 70 5f 6d 73 67 66 72 65 65 ......d.c>.a........ldap_msgfree
41c940 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .wldap32.dll..wldap32.dll/....16
41c960 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056675..............0.......47
41c980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 9f 00 04 00 6c 64 ........`.......d.c>.a........ld
41c9a0 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ap_modrdn_sW.wldap32.dll..wldap3
41c9c0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41c9e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......47........`.......d.c>
41ca00 84 61 1b 00 00 00 9e 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 77 6c 64 61 70 33 32 .a........ldap_modrdn_sA.wldap32
41ca20 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..wldap32.dll/....1636056675
41ca40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
41ca60 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 9d 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 `.......d.c>.a........ldap_modrd
41ca80 6e 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 n_s.wldap32.dll.wldap32.dll/....
41caa0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41cac0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 9c 00 04 00 45........`.......d.c>.a........
41cae0 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ldap_modrdnW.wldap32.dll..wldap3
41cb00 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41cb20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......45........`.......d.c>
41cb40 84 61 19 00 00 00 9b 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 .a........ldap_modrdnA.wldap32.d
41cb60 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wldap32.dll/....1636056675..
41cb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
41cba0 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 9a 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 ......d.c>.a........ldap_modrdn2
41cbc0 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _sW.wldap32.dll.wldap32.dll/....
41cbe0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41cc00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 99 00 04 00 48........`.......d.c>.a........
41cc20 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ldap_modrdn2_sA.wldap32.dll.wlda
41cc40 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
41cc60 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
41cc80 63 3e 84 61 1b 00 00 00 98 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 77 6c 64 61 70 c>.a........ldap_modrdn2_s.wldap
41cca0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..wldap32.dll/....16360566
41ccc0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 75..............0.......46......
41cce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 97 00 04 00 6c 64 61 70 5f 6d 6f 64 ..`.......d.c>.a........ldap_mod
41cd00 72 64 6e 32 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 rdn2W.wldap32.dll.wldap32.dll/..
41cd20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41cd40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 96 00 ..46........`.......d.c>.a......
41cd60 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ..ldap_modrdn2A.wldap32.dll.wlda
41cd80 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
41cda0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
41cdc0 63 3e 84 61 19 00 00 00 95 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 77 6c 64 61 70 33 32 c>.a........ldap_modrdn2.wldap32
41cde0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..wldap32.dll/....1636056675
41ce00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
41ce20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 94 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 `.......d.c>.a........ldap_modrd
41ce40 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 n.wldap32.dll.wldap32.dll/....16
41ce60 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056675..............0.......47
41ce80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 93 00 04 00 6c 64 ........`.......d.c>.a........ld
41cea0 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ap_modify_sW.wldap32.dll..wldap3
41cec0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41cee0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......47........`.......d.c>
41cf00 84 61 1b 00 00 00 92 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 77 6c 64 61 70 33 32 .a........ldap_modify_sA.wldap32
41cf20 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..wldap32.dll/....1636056675
41cf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
41cf60 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 91 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 `.......d.c>.a........ldap_modif
41cf80 79 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 y_s.wldap32.dll.wldap32.dll/....
41cfa0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41cfc0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 90 00 04 00 51........`.......d.c>.a........
41cfe0 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ldap_modify_ext_sW.wldap32.dll..
41d000 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41d020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
41d040 00 00 64 aa 63 3e 84 61 1f 00 00 00 8f 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f ..d.c>.a........ldap_modify_ext_
41d060 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 sA.wldap32.dll..wldap32.dll/....
41d080 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41d0a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 8e 00 04 00 50........`.......d.c>.a........
41d0c0 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ldap_modify_ext_s.wldap32.dll.wl
41d0e0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41d100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
41d120 64 aa 63 3e 84 61 1d 00 00 00 8d 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 77 d.c>.a........ldap_modify_extW.w
41d140 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ldap32.dll..wldap32.dll/....1636
41d160 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056675..............0.......49..
41d180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 8c 00 04 00 6c 64 61 70 ......`.......d.c>.a........ldap
41d1a0 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 _modify_extA.wldap32.dll..wldap3
41d1c0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41d1e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......48........`.......d.c>
41d200 84 61 1c 00 00 00 8b 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 77 6c 64 61 70 33 .a........ldap_modify_ext.wldap3
41d220 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 2.dll.wldap32.dll/....1636056675
41d240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
41d260 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 8a 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 `.......d.c>.a........ldap_modif
41d280 79 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 yW.wldap32.dll..wldap32.dll/....
41d2a0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41d2c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 89 00 04 00 45........`.......d.c>.a........
41d2e0 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ldap_modifyA.wldap32.dll..wldap3
41d300 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41d320 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......44........`.......d.c>
41d340 84 61 18 00 00 00 88 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 00 77 6c 64 61 70 33 32 2e 64 6c .a........ldap_modify.wldap32.dl
41d360 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.wldap32.dll/....1636056675....
41d380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
41d3a0 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 87 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 ....d.c>.a........ldap_memfreeW.
41d3c0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wldap32.dll.wldap32.dll/....1636
41d3e0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056675..............0.......46..
41d400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 86 00 04 00 6c 64 61 70 ......`.......d.c>.a........ldap
41d420 5f 6d 65 6d 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c _memfreeA.wldap32.dll.wldap32.dl
41d440 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
41d460 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 ......45........`.......d.c>.a..
41d480 00 00 85 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ......ldap_memfree.wldap32.dll..
41d4a0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41d4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
41d4e0 00 00 64 aa 63 3e 84 61 17 00 00 00 84 00 04 00 6c 64 61 70 5f 69 6e 69 74 57 00 77 6c 64 61 70 ..d.c>.a........ldap_initW.wldap
41d500 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..wldap32.dll/....16360566
41d520 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 75..............0.......43......
41d540 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 17 00 00 00 83 00 04 00 6c 64 61 70 5f 69 6e 69 ..`.......d.c>.a........ldap_ini
41d560 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 tA.wldap32.dll..wldap32.dll/....
41d580 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41d5a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 82 00 04 00 42........`.......d.c>.a........
41d5c0 6c 64 61 70 5f 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ldap_init.wldap32.dll.wldap32.dl
41d5e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
41d600 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 ......53........`.......d.c>.a!.
41d620 00 00 81 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 77 6c 64 61 70 ......ldap_get_values_lenW.wldap
41d640 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..wldap32.dll/....16360566
41d660 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 75..............0.......53......
41d680 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 80 00 04 00 6c 64 61 70 5f 67 65 74 ..`.......d.c>.a!.......ldap_get
41d6a0 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 _values_lenA.wldap32.dll..wldap3
41d6c0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41d6e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......52........`.......d.c>
41d700 84 61 20 00 00 00 7f 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 77 6c .a........ldap_get_values_len.wl
41d720 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 dap32.dll.wldap32.dll/....163605
41d740 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6675..............0.......49....
41d760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 7e 00 04 00 6c 64 61 70 5f 67 ....`.......d.c>.a....~...ldap_g
41d780 65 74 5f 76 61 6c 75 65 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e et_valuesW.wldap32.dll..wldap32.
41d7a0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
41d7c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......49........`.......d.c>.a
41d7e0 1d 00 00 00 7d 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 77 6c 64 61 70 33 32 ....}...ldap_get_valuesA.wldap32
41d800 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..wldap32.dll/....1636056675
41d820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
41d840 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 7c 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 `.......d.c>.a....|...ldap_get_v
41d860 61 6c 75 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 alues.wldap32.dll.wldap32.dll/..
41d880 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41d8a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 7b 00 ..53........`.......d.c>.a!...{.
41d8c0 04 00 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 77 6c 64 61 70 33 32 2e 64 ..ldap_get_paged_count.wldap32.d
41d8e0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wldap32.dll/....1636056675..
41d900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
41d920 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 7a 00 04 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 ......d.c>.a....z...ldap_get_opt
41d940 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ionW.wldap32.dll..wldap32.dll/..
41d960 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41d980 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 79 00 ..48........`.......d.c>.a....y.
41d9a0 04 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..ldap_get_option.wldap32.dll.wl
41d9c0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41d9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
41da00 64 aa 63 3e 84 61 21 00 00 00 78 00 04 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 d.c>.a!...x...ldap_get_next_page
41da20 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _s.wldap32.dll..wldap32.dll/....
41da40 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41da60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 77 00 04 00 51........`.......d.c>.a....w...
41da80 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ldap_get_next_page.wldap32.dll..
41daa0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41dac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
41dae0 00 00 64 aa 63 3e 84 61 19 00 00 00 76 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 77 6c 64 ..d.c>.a....v...ldap_get_dnW.wld
41db00 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ap32.dll..wldap32.dll/....163605
41db20 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6675..............0.......45....
41db40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 75 00 04 00 6c 64 61 70 5f 67 ....`.......d.c>.a....u...ldap_g
41db60 65 74 5f 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f et_dnA.wldap32.dll..wldap32.dll/
41db80 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
41dba0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 ....44........`.......d.c>.a....
41dbc0 74 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 t...ldap_get_dn.wldap32.dll.wlda
41dbe0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
41dc00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
41dc20 63 3e 84 61 20 00 00 00 73 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 c>.a....s...ldap_free_controlsW.
41dc40 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wldap32.dll.wldap32.dll/....1636
41dc60 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056675..............0.......52..
41dc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 72 00 04 00 6c 64 61 70 ......`.......d.c>.a....r...ldap
41dca0 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 _free_controlsA.wldap32.dll.wlda
41dcc0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
41dce0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
41dd00 63 3e 84 61 1f 00 00 00 71 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 77 c>.a....q...ldap_free_controls.w
41dd20 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ldap32.dll..wldap32.dll/....1636
41dd40 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056675..............0.......53..
41dd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 70 00 04 00 6c 64 61 70 ......`.......d.c>.a!...p...ldap
41dd80 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c _first_reference.wldap32.dll..wl
41dda0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41ddc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
41dde0 64 aa 63 3e 84 61 1d 00 00 00 6f 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 77 d.c>.a....o...ldap_first_entry.w
41de00 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ldap32.dll..wldap32.dll/....1636
41de20 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056675..............0.......54..
41de40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 00 00 6e 00 04 00 6c 64 61 70 ......`.......d.c>.a"...n...ldap
41de60 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c _first_attributeW.wldap32.dll.wl
41de80 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41dea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
41dec0 64 aa 63 3e 84 61 22 00 00 00 6d 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 d.c>.a"...m...ldap_first_attribu
41dee0 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 teA.wldap32.dll.wldap32.dll/....
41df00 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41df20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 21 00 00 00 6c 00 04 00 53........`.......d.c>.a!...l...
41df40 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c ldap_first_attribute.wldap32.dll
41df60 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wldap32.dll/....1636056675....
41df80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
41dfa0 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 6b 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f ....d.c>.a'...k...ldap_extended_
41dfc0 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 operation_sW.wldap32.dll..wldap3
41dfe0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41e000 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......59........`.......d.c>
41e020 84 61 27 00 00 00 6a 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f .a'...j...ldap_extended_operatio
41e040 6e 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 n_sA.wldap32.dll..wldap32.dll/..
41e060 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41e080 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 69 00 ..57........`.......d.c>.a%...i.
41e0a0 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 77 6c 64 61 70 ..ldap_extended_operationW.wldap
41e0c0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..wldap32.dll/....16360566
41e0e0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 75..............0.......57......
41e100 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 68 00 04 00 6c 64 61 70 5f 65 78 74 ..`.......d.c>.a%...h...ldap_ext
41e120 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ended_operationA.wldap32.dll..wl
41e140 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41e160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
41e180 64 aa 63 3e 84 61 24 00 00 00 67 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 d.c>.a$...g...ldap_extended_oper
41e1a0 61 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ation.wldap32.dll.wldap32.dll/..
41e1c0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41e1e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 66 00 ..49........`.......d.c>.a....f.
41e200 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..ldap_explode_dnW.wldap32.dll..
41e220 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41e240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
41e260 00 00 64 aa 63 3e 84 61 1d 00 00 00 65 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 ..d.c>.a....e...ldap_explode_dnA
41e280 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .wldap32.dll..wldap32.dll/....16
41e2a0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 36056675..............0.......48
41e2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 64 00 04 00 6c 64 ........`.......d.c>.a....d...ld
41e2e0 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ap_explode_dn.wldap32.dll.wldap3
41e300 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41e320 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......60........`.......d.c>
41e340 84 61 28 00 00 00 63 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 .a(...c...ldap_escape_filter_ele
41e360 6d 65 6e 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 mentW.wldap32.dll.wldap32.dll/..
41e380 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41e3a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 28 00 00 00 62 00 ..60........`.......d.c>.a(...b.
41e3c0 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 77 6c ..ldap_escape_filter_elementA.wl
41e3e0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 dap32.dll.wldap32.dll/....163605
41e400 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 6675..............0.......59....
41e420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 27 00 00 00 61 00 04 00 6c 64 61 70 5f 65 ....`.......d.c>.a'...a...ldap_e
41e440 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c scape_filter_element.wldap32.dll
41e460 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wldap32.dll/....1636056675....
41e480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
41e4a0 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 60 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e ....d.c>.a....`...ldap_err2strin
41e4c0 67 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 gW.wldap32.dll..wldap32.dll/....
41e4e0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41e500 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 5f 00 04 00 49........`.......d.c>.a...._...
41e520 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ldap_err2stringA.wldap32.dll..wl
41e540 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41e560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
41e580 64 aa 63 3e 84 61 1c 00 00 00 5e 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 77 6c d.c>.a....^...ldap_err2string.wl
41e5a0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 dap32.dll.wldap32.dll/....163605
41e5c0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6675..............0.......58....
41e5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 5d 00 04 00 6c 64 61 70 5f 65 ....`.......d.c>.a&...]...ldap_e
41e600 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ncode_sort_controlW.wldap32.dll.
41e620 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41e640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
41e660 00 00 64 aa 63 3e 84 61 26 00 00 00 5c 00 04 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 ..d.c>.a&...\...ldap_encode_sort
41e680 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c _controlA.wldap32.dll.wldap32.dl
41e6a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
41e6c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 ......45........`.......d.c>.a..
41e6e0 00 00 5b 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..[...ldap_dn2ufnW.wldap32.dll..
41e700 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41e720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
41e740 00 00 64 aa 63 3e 84 61 19 00 00 00 5a 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 77 6c 64 ..d.c>.a....Z...ldap_dn2ufnA.wld
41e760 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ap32.dll..wldap32.dll/....163605
41e780 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6675..............0.......44....
41e7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 59 00 04 00 6c 64 61 70 5f 64 ....`.......d.c>.a....Y...ldap_d
41e7c0 6e 32 75 66 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 n2ufn.wldap32.dll.wldap32.dll/..
41e7e0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41e800 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 58 00 ..47........`.......d.c>.a....X.
41e820 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ..ldap_delete_sW.wldap32.dll..wl
41e840 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41e860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
41e880 64 aa 63 3e 84 61 1b 00 00 00 57 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 77 6c 64 d.c>.a....W...ldap_delete_sA.wld
41e8a0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ap32.dll..wldap32.dll/....163605
41e8c0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6675..............0.......46....
41e8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 56 00 04 00 6c 64 61 70 5f 64 ....`.......d.c>.a....V...ldap_d
41e900 65 6c 65 74 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f elete_s.wldap32.dll.wldap32.dll/
41e920 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
41e940 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 ....51........`.......d.c>.a....
41e960 55 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 U...ldap_delete_ext_sW.wldap32.d
41e980 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wldap32.dll/....1636056675..
41e9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
41e9c0 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 54 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f ......d.c>.a....T...ldap_delete_
41e9e0 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ext_sA.wldap32.dll..wldap32.dll/
41ea00 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
41ea20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 ....50........`.......d.c>.a....
41ea40 53 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c S...ldap_delete_ext_s.wldap32.dl
41ea60 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.wldap32.dll/....1636056675....
41ea80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
41eaa0 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 52 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 ....d.c>.a....R...ldap_delete_ex
41eac0 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 tW.wldap32.dll..wldap32.dll/....
41eae0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41eb00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 51 00 04 00 49........`.......d.c>.a....Q...
41eb20 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ldap_delete_extA.wldap32.dll..wl
41eb40 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41eb60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
41eb80 64 aa 63 3e 84 61 1c 00 00 00 50 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 77 6c d.c>.a....P...ldap_delete_ext.wl
41eba0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 dap32.dll.wldap32.dll/....163605
41ebc0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6675..............0.......45....
41ebe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 4f 00 04 00 6c 64 61 70 5f 64 ....`.......d.c>.a....O...ldap_d
41ec00 65 6c 65 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f eleteW.wldap32.dll..wldap32.dll/
41ec20 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
41ec40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 ....45........`.......d.c>.a....
41ec60 4e 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c N...ldap_deleteA.wldap32.dll..wl
41ec80 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41eca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
41ecc0 64 aa 63 3e 84 61 18 00 00 00 4d 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 00 77 6c 64 61 70 33 d.c>.a....M...ldap_delete.wldap3
41ece0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 2.dll.wldap32.dll/....1636056675
41ed00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
41ed20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 25 00 00 00 4c 00 04 00 6c 64 61 70 5f 63 72 65 61 74 `.......d.c>.a%...L...ldap_creat
41ed40 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 e_vlv_controlW.wldap32.dll..wlda
41ed60 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
41ed80 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
41eda0 63 3e 84 61 25 00 00 00 4b 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 c>.a%...K...ldap_create_vlv_cont
41edc0 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 rolA.wldap32.dll..wldap32.dll/..
41ede0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41ee00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 4a 00 ..58........`.......d.c>.a&...J.
41ee20 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 ..ldap_create_sort_controlW.wlda
41ee40 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 p32.dll.wldap32.dll/....16360566
41ee60 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 75..............0.......58......
41ee80 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 49 00 04 00 6c 64 61 70 5f 63 72 65 ..`.......d.c>.a&...I...ldap_cre
41eea0 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ate_sort_controlA.wldap32.dll.wl
41eec0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41eee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
41ef00 64 aa 63 3e 84 61 25 00 00 00 48 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 d.c>.a%...H...ldap_create_sort_c
41ef20 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ontrol.wldap32.dll..wldap32.dll/
41ef40 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
41ef60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 ....58........`.......d.c>.a&...
41ef80 47 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c G...ldap_create_page_controlW.wl
41efa0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 dap32.dll.wldap32.dll/....163605
41efc0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 6675..............0.......58....
41efe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 26 00 00 00 46 00 04 00 6c 64 61 70 5f 63 ....`.......d.c>.a&...F...ldap_c
41f000 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 reate_page_controlA.wldap32.dll.
41f020 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41f040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
41f060 00 00 64 aa 63 3e 84 61 25 00 00 00 45 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 ..d.c>.a%...E...ldap_create_page
41f080 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _control.wldap32.dll..wldap32.dl
41f0a0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
41f0c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 ......54........`.......d.c>.a".
41f0e0 00 00 44 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 77 6c 64 61 ..D...ldap_count_values_len.wlda
41f100 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 p32.dll.wldap32.dll/....16360566
41f120 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 75..............0.......51......
41f140 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 43 00 04 00 6c 64 61 70 5f 63 6f 75 ..`.......d.c>.a....C...ldap_cou
41f160 6e 74 5f 76 61 6c 75 65 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e nt_valuesW.wldap32.dll..wldap32.
41f180 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
41f1a0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......51........`.......d.c>.a
41f1c0 1f 00 00 00 42 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 77 6c 64 61 70 ....B...ldap_count_valuesA.wldap
41f1e0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..wldap32.dll/....16360566
41f200 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 75..............0.......50......
41f220 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 41 00 04 00 6c 64 61 70 5f 63 6f 75 ..`.......d.c>.a....A...ldap_cou
41f240 6e 74 5f 76 61 6c 75 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c nt_values.wldap32.dll.wldap32.dl
41f260 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
41f280 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 22 00 ......54........`.......d.c>.a".
41f2a0 00 00 40 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 77 6c 64 61 ..@...ldap_count_references.wlda
41f2c0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 p32.dll.wldap32.dll/....16360566
41f2e0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 75..............0.......51......
41f300 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 3f 00 04 00 6c 64 61 70 5f 63 6f 75 ..`.......d.c>.a....?...ldap_cou
41f320 6e 74 5f 65 6e 74 72 69 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e nt_entries.wldap32.dll..wldap32.
41f340 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
41f360 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......52........`.......d.c>.a
41f380 20 00 00 00 3e 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 77 6c 64 61 ....>...ldap_controls_freeW.wlda
41f3a0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 p32.dll.wldap32.dll/....16360566
41f3c0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 75..............0.......52......
41f3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 3d 00 04 00 6c 64 61 70 5f 63 6f 6e ..`.......d.c>.a....=...ldap_con
41f400 74 72 6f 6c 73 5f 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e trols_freeA.wldap32.dll.wldap32.
41f420 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
41f440 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......51........`.......d.c>.a
41f460 1f 00 00 00 3c 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 77 6c 64 61 70 ....<...ldap_controls_free.wldap
41f480 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..wldap32.dll/....16360566
41f4a0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 75..............0.......51......
41f4c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 3b 00 04 00 6c 64 61 70 5f 63 6f 6e ..`.......d.c>.a....;...ldap_con
41f4e0 74 72 6f 6c 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e trol_freeW.wldap32.dll..wldap32.
41f500 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
41f520 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......51........`.......d.c>.a
41f540 1f 00 00 00 3a 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 77 6c 64 61 70 ....:...ldap_control_freeA.wldap
41f560 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..wldap32.dll/....16360566
41f580 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 75..............0.......50......
41f5a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 39 00 04 00 6c 64 61 70 5f 63 6f 6e ..`.......d.c>.a....9...ldap_con
41f5c0 74 72 6f 6c 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c trol_free.wldap32.dll.wldap32.dl
41f5e0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
41f600 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 ......45........`.......d.c>.a..
41f620 00 00 38 00 04 00 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..8...ldap_connect.wldap32.dll..
41f640 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41f660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
41f680 00 00 64 aa 63 3e 84 61 1f 00 00 00 37 00 04 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d ..d.c>.a....7...ldap_conn_from_m
41f6a0 73 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 sg.wldap32.dll..wldap32.dll/....
41f6c0 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
41f6e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 36 00 04 00 48........`.......d.c>.a....6...
41f700 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ldap_compare_sW.wldap32.dll.wlda
41f720 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
41f740 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
41f760 63 3e 84 61 1c 00 00 00 35 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 77 6c 64 61 c>.a....5...ldap_compare_sA.wlda
41f780 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 p32.dll.wldap32.dll/....16360566
41f7a0 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 75..............0.......47......
41f7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 34 00 04 00 6c 64 61 70 5f 63 6f 6d ..`.......d.c>.a....4...ldap_com
41f7e0 70 61 72 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f pare_s.wldap32.dll..wldap32.dll/
41f800 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
41f820 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 ....52........`.......d.c>.a....
41f840 33 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 3...ldap_compare_ext_sW.wldap32.
41f860 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.wldap32.dll/....1636056675..
41f880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
41f8a0 00 00 ff ff 00 00 64 aa 63 3e 84 61 20 00 00 00 32 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 ......d.c>.a....2...ldap_compare
41f8c0 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _ext_sA.wldap32.dll.wldap32.dll/
41f8e0 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
41f900 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 ....51........`.......d.c>.a....
41f920 31 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 1...ldap_compare_ext_s.wldap32.d
41f940 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wldap32.dll/....1636056675..
41f960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
41f980 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 30 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 ......d.c>.a....0...ldap_compare
41f9a0 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 _extW.wldap32.dll.wldap32.dll/..
41f9c0 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
41f9e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 2f 00 ..50........`.......d.c>.a..../.
41fa00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..ldap_compare_extA.wldap32.dll.
41fa20 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41fa40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
41fa60 00 00 64 aa 63 3e 84 61 1d 00 00 00 2e 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 ..d.c>.a........ldap_compare_ext
41fa80 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .wldap32.dll..wldap32.dll/....16
41faa0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056675..............0.......46
41fac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 2d 00 04 00 6c 64 ........`.......d.c>.a....-...ld
41fae0 61 70 5f 63 6f 6d 70 61 72 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ap_compareW.wldap32.dll.wldap32.
41fb00 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
41fb20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......46........`.......d.c>.a
41fb40 1a 00 00 00 2c 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 77 6c 64 61 70 33 32 2e 64 6c ....,...ldap_compareA.wldap32.dl
41fb60 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.wldap32.dll/....1636056675....
41fb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
41fba0 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 2b 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 77 ....d.c>.a....+...ldap_compare.w
41fbc0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ldap32.dll..wldap32.dll/....1636
41fbe0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056675..............0.......55..
41fc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 23 00 00 00 2a 00 04 00 6c 64 61 70 ......`.......d.c>.a#...*...ldap
41fc20 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a _close_extended_op.wldap32.dll..
41fc40 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
41fc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
41fc80 00 00 64 aa 63 3e 84 61 19 00 00 00 29 00 04 00 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 77 6c 64 ..d.c>.a....)...ldap_cleanup.wld
41fca0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ap32.dll..wldap32.dll/....163605
41fcc0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 6675..............0.......51....
41fce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1f 00 00 00 28 00 04 00 6c 64 61 70 5f 63 ....`.......d.c>.a....(...ldap_c
41fd00 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 heck_filterW.wldap32.dll..wldap3
41fd20 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
41fd40 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......51........`.......d.c>
41fd60 84 61 1f 00 00 00 27 00 04 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 77 6c 64 .a....'...ldap_check_filterA.wld
41fd80 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ap32.dll..wldap32.dll/....163605
41fda0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6675..............0.......45....
41fdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 26 00 04 00 6c 64 61 70 5f 62 ....`.......d.c>.a....&...ldap_b
41fde0 69 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ind_sW.wldap32.dll..wldap32.dll/
41fe00 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
41fe20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 ....45........`.......d.c>.a....
41fe40 25 00 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c %...ldap_bind_sA.wldap32.dll..wl
41fe60 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 dap32.dll/....1636056675........
41fe80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
41fea0 64 aa 63 3e 84 61 18 00 00 00 24 00 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 77 6c 64 61 70 33 d.c>.a....$...ldap_bind_s.wldap3
41fec0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 2.dll.wldap32.dll/....1636056675
41fee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
41ff00 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 17 00 00 00 23 00 04 00 6c 64 61 70 5f 62 69 6e 64 57 `.......d.c>.a....#...ldap_bindW
41ff20 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .wldap32.dll..wldap32.dll/....16
41ff40 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056675..............0.......43
41ff60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 17 00 00 00 22 00 04 00 6c 64 ........`.......d.c>.a...."...ld
41ff80 61 70 5f 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ap_bindA.wldap32.dll..wldap32.dl
41ffa0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
41ffc0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 ......42........`.......d.c>.a..
41ffe0 00 00 21 00 04 00 6c 64 61 70 5f 62 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ..!...ldap_bind.wldap32.dll.wlda
420000 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
420020 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
420040 63 3e 84 61 18 00 00 00 20 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 57 00 77 6c 64 61 70 33 32 2e c>.a........ldap_add_sW.wldap32.
420060 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 dll.wldap32.dll/....1636056675..
420080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
4200a0 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 1f 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 41 00 ......d.c>.a........ldap_add_sA.
4200c0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wldap32.dll.wldap32.dll/....1636
4200e0 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 056675..............0.......43..
420100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 17 00 00 00 1e 00 04 00 6c 64 61 70 ......`.......d.c>.a........ldap
420120 5f 61 64 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _add_s.wldap32.dll..wldap32.dll/
420140 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
420160 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1c 00 00 00 ....48........`.......d.c>.a....
420180 1d 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ....ldap_add_ext_sW.wldap32.dll.
4201a0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
4201c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
4201e0 00 00 64 aa 63 3e 84 61 1c 00 00 00 1c 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 ..d.c>.a........ldap_add_ext_sA.
420200 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wldap32.dll.wldap32.dll/....1636
420220 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056675..............0.......47..
420240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1b 00 00 00 1b 00 04 00 6c 64 61 70 ......`.......d.c>.a........ldap
420260 5f 61 64 64 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e _add_ext_s.wldap32.dll..wldap32.
420280 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
4202a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......46........`.......d.c>.a
4202c0 1a 00 00 00 1a 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c ........ldap_add_extW.wldap32.dl
4202e0 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.wldap32.dll/....1636056675....
420300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
420320 ff ff 00 00 64 aa 63 3e 84 61 1a 00 00 00 19 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 ....d.c>.a........ldap_add_extA.
420340 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wldap32.dll.wldap32.dll/....1636
420360 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 056675..............0.......45..
420380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 18 00 04 00 6c 64 61 70 ......`.......d.c>.a........ldap
4203a0 5f 61 64 64 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _add_ext.wldap32.dll..wldap32.dl
4203c0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
4203e0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 ......42........`.......d.c>.a..
420400 00 00 17 00 04 00 6c 64 61 70 5f 61 64 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ......ldap_addW.wldap32.dll.wlda
420420 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
420440 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
420460 63 3e 84 61 16 00 00 00 16 00 04 00 6c 64 61 70 5f 61 64 64 41 00 77 6c 64 61 70 33 32 2e 64 6c c>.a........ldap_addA.wldap32.dl
420480 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.wldap32.dll/....1636056675....
4204a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
4204c0 ff ff 00 00 64 aa 63 3e 84 61 15 00 00 00 15 00 04 00 6c 64 61 70 5f 61 64 64 00 77 6c 64 61 70 ....d.c>.a........ldap_add.wldap
4204e0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..wldap32.dll/....16360566
420500 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 75..............0.......45......
420520 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 14 00 04 00 6c 64 61 70 5f 61 62 61 ..`.......d.c>.a........ldap_aba
420540 6e 64 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ndon.wldap32.dll..wldap32.dll/..
420560 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056675..............0.....
420580 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 13 00 ..44........`.......d.c>.a......
4205a0 04 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ..cldap_openW.wldap32.dll.wldap3
4205c0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
4205e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......44........`.......d.c>
420600 84 61 18 00 00 00 12 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c .a........cldap_openA.wldap32.dl
420620 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 l.wldap32.dll/....1636056675....
420640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
420660 ff ff 00 00 64 aa 63 3e 84 61 17 00 00 00 11 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 00 77 6c 64 ....d.c>.a........cldap_open.wld
420680 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 ap32.dll..wldap32.dll/....163605
4206a0 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6675..............0.......45....
4206c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 10 00 04 00 62 65 72 5f 73 6b ....`.......d.c>.a........ber_sk
4206e0 69 70 5f 74 61 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ip_tag.wldap32.dll..wldap32.dll/
420700 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
420720 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 ....42........`.......d.c>.a....
420740 0f 00 04 00 62 65 72 5f 73 63 61 6e 66 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ....ber_scanf.wldap32.dll.wldap3
420760 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
420780 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......43........`.......d.c>
4207a0 84 61 17 00 00 00 0e 00 04 00 62 65 72 5f 70 72 69 6e 74 66 00 77 6c 64 61 70 33 32 2e 64 6c 6c .a........ber_printf.wldap32.dll
4207c0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 ..wldap32.dll/....1636056675....
4207e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
420800 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 0d 00 04 00 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 77 ....d.c>.a........ber_peek_tag.w
420820 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 ldap32.dll..wldap32.dll/....1636
420840 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056675..............0.......49..
420860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 0c 00 04 00 62 65 72 5f ......`.......d.c>.a........ber_
420880 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 next_element.wldap32.dll..wldap3
4208a0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056675............
4208c0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e ..0.......41........`.......d.c>
4208e0 84 61 15 00 00 00 0b 00 04 00 62 65 72 5f 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a .a........ber_init.wldap32.dll..
420900 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 wldap32.dll/....1636056675......
420920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
420940 00 00 64 aa 63 3e 84 61 15 00 00 00 0a 00 04 00 62 65 72 5f 66 72 65 65 00 77 6c 64 61 70 33 32 ..d.c>.a........ber_free.wldap32
420960 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 .dll..wldap32.dll/....1636056675
420980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
4209a0 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 09 00 04 00 62 65 72 5f 66 6c 61 74 74 65 `.......d.c>.a........ber_flatte
4209c0 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 n.wldap32.dll.wldap32.dll/....16
4209e0 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056675..............0.......50
420a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 08 00 04 00 62 65 ........`.......d.c>.a........be
420a20 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 r_first_element.wldap32.dll.wlda
420a40 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
420a60 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......43........`.......d.
420a80 63 3e 84 61 17 00 00 00 07 00 04 00 62 65 72 5f 62 76 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 c>.a........ber_bvfree.wldap32.d
420aa0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 ll..wldap32.dll/....1636056675..
420ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
420ae0 00 00 ff ff 00 00 64 aa 63 3e 84 61 19 00 00 00 06 00 04 00 62 65 72 5f 62 76 65 63 66 72 65 65 ......d.c>.a........ber_bvecfree
420b00 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .wldap32.dll..wldap32.dll/....16
420b20 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056675..............0.......42
420b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 16 00 00 00 05 00 04 00 62 65 ........`.......d.c>.a........be
420b60 72 5f 62 76 64 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f r_bvdup.wldap32.dll.wldap32.dll/
420b80 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056675..............0...
420ba0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 18 00 00 00 ....44........`.......d.c>.a....
420bc0 04 00 04 00 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ....ber_alloc_t.wldap32.dll.wlda
420be0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056675..........
420c00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
420c20 63 3e 84 61 1e 00 00 00 03 00 04 00 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 77 6c c>.a........LdapUnicodeToUTF8.wl
420c40 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 dap32.dll.wldap32.dll/....163605
420c60 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6675..............0.......50....
420c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1e 00 00 00 02 00 04 00 4c 64 61 70 55 54 ....`.......d.c>.a........LdapUT
420ca0 46 38 54 6f 55 6e 69 63 6f 64 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e F8ToUnicode.wldap32.dll.wldap32.
420cc0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056675..............
420ce0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 0.......52........`.......d.c>.a
420d00 20 00 00 00 01 00 04 00 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 77 6c 64 61 ........LdapMapErrorToWin32.wlda
420d20 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 p32.dll.wldap32.dll/....16360566
420d40 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 75..............0.......49......
420d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 63 3e 84 61 1d 00 00 00 00 00 04 00 4c 64 61 70 47 65 74 4c ..`.......d.c>.a........LdapGetL
420d80 61 73 74 45 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c astError.wldap32.dll..wldap32.dl
420da0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056675..............0.
420dc0 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 63 3e 84 61 dd 00 00 00 02 00 ......286.......`.d...c>.a......
420de0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
420e00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
420e20 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
420e40 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
420e60 00 00 12 00 09 00 00 00 00 00 0b 77 6c 64 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........wldap32.dll'.........
420e80 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
420ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
420ec0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 6c 64 61 70 33 32 5f ........................wldap32_
420ee0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.wldap32.dll/....
420f00 31 36 33 36 30 35 36 36 37 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056675..............0.......
420f20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 63 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...c>.a............
420f40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
420f60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
420f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 64 ............@.0..............wld
420fa0 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d ap32.dll'....................u.M
420fc0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
420fe0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
421000 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
421020 49 50 54 4f 52 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 35 IPTOR.wldap32.dll/....1636056675
421040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
421060 60 0a 64 aa 03 00 63 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...c>.a.............debug$S..
421080 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
4210a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
4210c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
4210e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 64 61 70 ..........@................wldap
421100 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 32.dll'....................u.Mic
421120 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
421140 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
421160 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .wldap32.dll.@comp.id.u.........
421180 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
4211a0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
4211c0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
4211e0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
421200 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 61 70 33 32 00 5f 5f 4e .__IMPORT_DESCRIPTOR_wldap32.__N
421220 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 64 61 70 33 32 5f 4e ULL_IMPORT_DESCRIPTOR..wldap32_N
421240 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ULL_THUNK_DATA..wldp.dll/.......
421260 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
421280 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 05 00 04 00 53........`.......d.d>.a!.......
4212a0 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 77 6c 64 70 2e 64 6c 6c WldpSetDynamicCodeTrust.wldp.dll
4212c0 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..wldp.dll/.......1636056676....
4212e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
421300 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 04 00 04 00 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d ....d.d>.a#.......WldpQueryDynam
421320 69 63 43 6f 64 65 54 72 75 73 74 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 icCodeTrust.wldp.dll..wldp.dll/.
421340 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056676..............0.
421360 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 2c 00 ......64........`.......d.d>.a,.
421380 00 00 03 00 04 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 ......WldpQueryDeviceSecurityInf
4213a0 6f 72 6d 61 74 69 6f 6e 00 77 6c 64 70 2e 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 ormation.wldp.dll.wldp.dll/.....
4213c0 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
4213e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 28 00 00 00 02 00 ..60........`.......d.d>.a(.....
421400 04 00 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 ..WldpIsDynamicCodePolicyEnabled
421420 00 77 6c 64 70 2e 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 .wldp.dll.wldp.dll/.......163605
421440 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6676..............0.......55....
421460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 01 00 04 00 57 6c 64 70 49 73 ....`.......d.d>.a#.......WldpIs
421480 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c ClassInApprovedList.wldp.dll..wl
4214a0 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 dp.dll/.......1636056676........
4214c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
4214e0 64 aa 64 3e 84 61 1f 00 00 00 00 00 04 00 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c d.d>.a........WldpGetLockdownPol
421500 69 63 79 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 icy.wldp.dll..wldp.dll/.......16
421520 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056676..............0.......28
421540 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 da 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d...d>.a.............d
421560 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........>.................
421580 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 00 00 ..@..B.idata$5..................
4215a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
4215c0 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 00 00 ..................@.@...........
4215e0 00 00 08 77 6c 64 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 ...wldp.dll'....................
421600 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
421620 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
421640 00 00 02 00 00 00 02 00 1a 00 00 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .............wldp_NULL_THUNK_DAT
421660 41 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 A.wldp.dll/.......1636056676....
421680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......247.......`.d.
4216a0 02 00 64 3e 84 61 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..d>.a.............debug$S......
4216c0 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..>...d...............@..B.idata
4216e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
421700 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 77 6c 64 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 0..............wldp.dll'........
421720 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
421740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ....................@comp.id.u..
421760 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
421780 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 LL_IMPORT_DESCRIPTOR..wldp.dll/.
4217a0 20 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......1636056676..............0.
4217c0 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 06 01 00 00 08 00 ......482.......`.d...d>.a......
4217e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 .......debug$S........>.........
421800 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
421820 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
421840 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
421860 00 00 0f 00 09 00 00 00 00 00 08 77 6c 64 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 ...........wldp.dll'............
421880 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
4218a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 ................................
4218c0 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 6c 64 70 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ..............wldp.dll..@comp.id
4218e0 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
421900 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
421920 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
421940 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..h.......................6.....
421960 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........L...__IMPORT_DESCRIPTOR_
421980 77 6c 64 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 wldp.__NULL_IMPORT_DESCRIPTOR..w
4219a0 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f ldp_NULL_THUNK_DATA.wmvcore.dll/
4219c0 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
4219e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 ....53........`.......d.d>.a!...
421a00 0a 00 04 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 77 6d 76 63 6f 72 65 ....WMIsContentProtected.wmvcore
421a20 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 .dll..wmvcore.dll/....1636056676
421a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
421a60 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 09 00 04 00 57 4d 43 72 65 61 74 65 57 72 `.......d.d>.a#.......WMCreateWr
421a80 69 74 65 72 50 75 73 68 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 iterPushSink.wmvcore.dll..wmvcor
421aa0 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....1636056676............
421ac0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......58........`.......d.d>
421ae0 84 61 26 00 00 00 08 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 .a&.......WMCreateWriterNetworkS
421b00 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 ink.wmvcore.dll.wmvcore.dll/....
421b20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
421b40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 07 00 04 00 55........`.......d.d>.a#.......
421b60 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 WMCreateWriterFileSink.wmvcore.d
421b80 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..wmvcore.dll/....1636056676..
421ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
421bc0 00 00 ff ff 00 00 64 aa 64 3e 84 61 1b 00 00 00 06 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 ......d.d>.a........WMCreateWrit
421be0 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 er.wmvcore.dll..wmvcore.dll/....
421c00 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
421c20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 05 00 04 00 51........`.......d.d>.a........
421c40 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a WMCreateSyncReader.wmvcore.dll..
421c60 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wmvcore.dll/....1636056676......
421c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
421ca0 00 00 64 aa 64 3e 84 61 1b 00 00 00 04 00 04 00 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 77 ..d.d>.a........WMCreateReader.w
421cc0 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 mvcore.dll..wmvcore.dll/....1636
421ce0 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 056676..............0.......55..
421d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 03 00 04 00 57 4d 43 72 ......`.......d.d>.a#.......WMCr
421d20 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a eateProfileManager.wmvcore.dll..
421d40 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wmvcore.dll/....1636056676......
421d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
421d80 00 00 64 aa 64 3e 84 61 1c 00 00 00 02 00 04 00 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 ..d.d>.a........WMCreateIndexer.
421da0 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wmvcore.dll.wmvcore.dll/....1636
421dc0 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 056676..............0.......47..
421de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1b 00 00 00 01 00 04 00 57 4d 43 72 ......`.......d.d>.a........WMCr
421e00 65 61 74 65 45 64 69 74 6f 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e eateEditor.wmvcore.dll..wmvcore.
421e20 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056676..............
421e40 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......55........`.......d.d>.a
421e60 23 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 77 #.......WMCreateBackupRestorer.w
421e80 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 mvcore.dll..wmvcore.dll/....1636
421ea0 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 056676..............0.......286.
421ec0 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d...d>.a.............deb
421ee0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
421f00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
421f20 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
421f40 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
421f60 0b 77 6d 76 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 .wmvcore.dll'...................
421f80 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
421fa0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
421fc0 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............wmvcore_NULL_THUNK
421fe0 5f 44 41 54 41 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 _DATA.wmvcore.dll/....1636056676
422000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
422020 60 0a 64 aa 02 00 64 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...d>.a.............debug$S..
422040 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
422060 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
422080 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6d 76 63 6f 72 65 2e 64 6c 6c 27 00 ..@.0..............wmvcore.dll'.
4220a0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
4220c0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
4220e0 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
422100 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 6d 76 63 ...__NULL_IMPORT_DESCRIPTOR.wmvc
422120 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 ore.dll/....1636056676..........
422140 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 ....0.......493.......`.d...d>.a
422160 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
422180 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
4221a0 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
4221c0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
4221e0 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6d 76 63 6f 72 65 2e 64 6c 6c 27 00 13 10 @................wmvcore.dll'...
422200 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
422220 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
422240 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 6d 76 63 6f 72 65 2e 64 .......................wmvcore.d
422260 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
422280 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
4222a0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
4222c0 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
4222e0 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
422300 44 45 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_wmvcore.__NULL_IMPORT
422320 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..wmvcore_NULL_THUNK_
422340 44 41 54 41 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 DATA..wnvapi.dll/.....1636056676
422360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
422380 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 22 00 00 00 01 00 04 00 57 6e 76 52 65 71 75 65 73 74 `.......d.d>.a".......WnvRequest
4223a0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6e 76 61 70 69 2e 64 6c 6c 00 77 6e 76 61 70 69 2e 64 Notification.wnvapi.dll.wnvapi.d
4223c0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
4223e0 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......39........`.......d.d>.a
422400 13 00 00 00 00 00 04 00 57 6e 76 4f 70 65 6e 00 77 6e 76 61 70 69 2e 64 6c 6c 00 0a 77 6e 76 61 ........WnvOpen.wnvapi.dll..wnva
422420 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056676..........
422440 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 ....0.......284.......`.d...d>.a
422460 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
422480 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
4224a0 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
4224c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
4224e0 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 @.@..............wnvapi.dll'....
422500 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
422520 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 LINK................@comp.id.u..
422540 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 6e 76 .............................wnv
422560 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 api_NULL_THUNK_DATA.wnvapi.dll/.
422580 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
4225a0 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 64 3e 84 61 b8 00 00 00 02 00 00 00 ....249.......`.d...d>.a........
4225c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........@...d.......
4225e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
422600 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.0.............
422620 0a 77 6e 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 .wnvapi.dll'....................
422640 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
422660 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
422680 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
4226a0 53 43 52 49 50 54 4f 52 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 SCRIPTOR..wnvapi.dll/.....163605
4226c0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 6676..............0.......490...
4226e0 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...d>.a.............debug
422700 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
422720 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 .B.idata$2......................
422740 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 ......@.0..idata$6..............
422760 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 ..............@................w
422780 6e 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 nvapi.dll'....................u.
4227a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
4227c0 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
4227e0 00 00 02 00 77 6e 76 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ....wnvapi.dll..@comp.id.u......
422800 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
422820 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
422840 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
422860 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
422880 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 5f P...__IMPORT_DESCRIPTOR_wnvapi._
4228a0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6e 76 61 70 69 5f _NULL_IMPORT_DESCRIPTOR..wnvapi_
4228c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.wofutil.dll/....
4228e0 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
422900 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 0a 00 04 00 50........`.......d.d>.a........
422920 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f WofWimUpdateEntry.wofutil.dll.wo
422940 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 futil.dll/....1636056676........
422960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
422980 64 aa 64 3e 84 61 1f 00 00 00 09 00 04 00 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 d.d>.a........WofWimSuspendEntry
4229a0 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 .wofutil.dll..wofutil.dll/....16
4229c0 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36056676..............0.......50
4229e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 08 00 04 00 57 6f ........`.......d.d>.a........Wo
422a00 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 fWimRemoveEntry.wofutil.dll.wofu
422a20 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 til.dll/....1636056676..........
422a40 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......48........`.......d.
422a60 64 3e 84 61 1c 00 00 00 07 00 04 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 77 6f 66 75 d>.a........WofWimEnumFiles.wofu
422a80 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 til.dll.wofutil.dll/....16360566
422aa0 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 76..............0.......47......
422ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1b 00 00 00 06 00 04 00 57 6f 66 57 69 6d 41 64 ..`.......d.d>.a........WofWimAd
422ae0 64 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f dEntry.wofutil.dll..wofutil.dll/
422b00 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
422b20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 26 00 00 00 ....58........`.......d.d>.a&...
422b40 05 00 04 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 77 6f ....WofShouldCompressBinaries.wo
422b60 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 futil.dll.wofutil.dll/....163605
422b80 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 6676..............0.......55....
422ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 04 00 04 00 57 6f 66 53 65 74 ....`.......d.d>.a#.......WofSet
422bc0 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f FileDataLocation.wofutil.dll..wo
422be0 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 futil.dll/....1636056676........
422c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
422c20 64 aa 64 3e 84 61 1e 00 00 00 03 00 04 00 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 d.d>.a........WofIsExternalFile.
422c40 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wofutil.dll.wofutil.dll/....1636
422c60 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056676..............0.......52..
422c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 02 00 04 00 57 6f 66 47 ......`.......d.d>.a........WofG
422ca0 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 etDriverVersion.wofutil.dll.wofu
422cc0 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 til.dll/....1636056676..........
422ce0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
422d00 64 3e 84 61 1d 00 00 00 01 00 04 00 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 77 6f 66 d>.a........WofFileEnumFiles.wof
422d20 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 util.dll..wofutil.dll/....163605
422d40 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 6676..............0.......47....
422d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1b 00 00 00 00 00 04 00 57 6f 66 45 6e 75 ....`.......d.d>.a........WofEnu
422d80 6d 45 6e 74 72 69 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c mEntries.wofutil.dll..wofutil.dl
422da0 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056676..............0.
422dc0 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 dd 00 00 00 02 00 ......286.......`.d...d>.a......
422de0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
422e00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
422e20 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
422e40 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
422e60 00 00 12 00 09 00 00 00 00 00 0b 77 6f 66 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 ...........wofutil.dll'.........
422e80 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
422ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
422ec0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 6f 66 75 74 69 6c 5f ........................wofutil_
422ee0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.wofutil.dll/....
422f00 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
422f20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 64 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...d>.a............
422f40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
422f60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
422f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6f 66 ............@.0..............wof
422fa0 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d util.dll'....................u.M
422fc0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
422fe0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
423000 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
423020 49 50 54 4f 52 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 IPTOR.wofutil.dll/....1636056676
423040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
423060 60 0a 64 aa 03 00 64 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...d>.a.............debug$S..
423080 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
4230a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
4230c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
4230e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6f 66 75 74 ..........@................wofut
423100 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 il.dll'....................u.Mic
423120 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
423140 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 ................................
423160 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 .wofutil.dll.@comp.id.u.........
423180 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
4231a0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
4231c0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
4231e0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
423200 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f 4e .__IMPORT_DESCRIPTOR_wofutil.__N
423220 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6f 66 75 74 69 6c 5f 4e ULL_IMPORT_DESCRIPTOR..wofutil_N
423240 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..ws2_32.dll/.....
423260 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
423280 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 12 00 00 00 9f 00 04 00 38........`.......d.d>.a........
4232a0 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 socket.ws2_32.dll.ws2_32.dll/...
4232c0 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
4232e0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 14 00 00 00 9e 00 ..40........`.......d.d>.a......
423300 04 00 73 68 75 74 64 6f 77 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ..shutdown.ws2_32.dll.ws2_32.dll
423320 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
423340 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 16 00 ......42........`.......d.d>.a..
423360 00 00 9d 00 04 00 73 65 74 73 6f 63 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ......setsockopt.ws2_32.dll.ws2_
423380 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056676..........
4233a0 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......38........`.......d.
4233c0 64 3e 84 61 12 00 00 00 9c 00 04 00 73 65 6e 64 74 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 d>.a........sendto.ws2_32.dll.ws
4233e0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 2_32.dll/.....1636056676........
423400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......36........`.......
423420 64 aa 64 3e 84 61 10 00 00 00 9b 00 04 00 73 65 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 d.d>.a........send.ws2_32.dll.ws
423440 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 2_32.dll/.....1636056676........
423460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
423480 64 aa 64 3e 84 61 12 00 00 00 9a 00 04 00 73 65 6c 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 d.d>.a........select.ws2_32.dll.
4234a0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 ws2_32.dll/.....1636056676......
4234c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
4234e0 00 00 64 aa 64 3e 84 61 14 00 00 00 99 00 04 00 72 65 63 76 66 72 6f 6d 00 77 73 32 5f 33 32 2e ..d.d>.a........recvfrom.ws2_32.
423500 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.ws2_32.dll/.....1636056676..
423520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a ............0.......36........`.
423540 00 00 ff ff 00 00 64 aa 64 3e 84 61 10 00 00 00 98 00 04 00 72 65 63 76 00 77 73 32 5f 33 32 2e ......d.d>.a........recv.ws2_32.
423560 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.ws2_32.dll/.....1636056676..
423580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a ............0.......37........`.
4235a0 00 00 ff ff 00 00 64 aa 64 3e 84 61 11 00 00 00 97 00 04 00 6e 74 6f 68 73 00 77 73 32 5f 33 32 ......d.d>.a........ntohs.ws2_32
4235c0 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 .dll..ws2_32.dll/.....1636056676
4235e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..............0.......37........
423600 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 11 00 00 00 96 00 04 00 6e 74 6f 68 6c 00 77 73 32 5f `.......d.d>.a........ntohl.ws2_
423620 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ws2_32.dll/.....16360566
423640 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 76..............0.......38......
423660 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 12 00 00 00 95 00 04 00 6c 69 73 74 65 6e 00 77 ..`.......d.d>.a........listen.w
423680 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 s2_32.dll.ws2_32.dll/.....163605
4236a0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 6676..............0.......43....
4236c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 17 00 00 00 94 00 04 00 69 6f 63 74 6c 73 ....`.......d.d>.a........ioctls
4236e0 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ocket.ws2_32.dll..ws2_32.dll/...
423700 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
423720 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 15 00 00 00 93 00 ..41........`.......d.d>.a......
423740 04 00 69 6e 65 74 5f 70 74 6f 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 ..inet_pton.ws2_32.dll..ws2_32.d
423760 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
423780 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......41........`.......d.d>.a
4237a0 15 00 00 00 92 00 04 00 69 6e 65 74 5f 6e 74 6f 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ........inet_ntop.ws2_32.dll..ws
4237c0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 2_32.dll/.....1636056676........
4237e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
423800 64 aa 64 3e 84 61 15 00 00 00 91 00 04 00 69 6e 65 74 5f 6e 74 6f 61 00 77 73 32 5f 33 32 2e 64 d.d>.a........inet_ntoa.ws2_32.d
423820 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..ws2_32.dll/.....1636056676..
423840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
423860 00 00 ff ff 00 00 64 aa 64 3e 84 61 15 00 00 00 90 00 04 00 69 6e 65 74 5f 61 64 64 72 00 77 73 ......d.d>.a........inet_addr.ws
423880 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 2_32.dll..ws2_32.dll/.....163605
4238a0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 6676..............0.......37....
4238c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 11 00 00 00 8f 00 04 00 68 74 6f 6e 73 00 ....`.......d.d>.a........htons.
4238e0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 ws2_32.dll..ws2_32.dll/.....1636
423900 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 056676..............0.......37..
423920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 11 00 00 00 8e 00 04 00 68 74 6f 6e ......`.......d.d>.a........hton
423940 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 l.ws2_32.dll..ws2_32.dll/.....16
423960 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056676..............0.......42
423980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 16 00 00 00 8d 00 04 00 67 65 ........`.......d.d>.a........ge
4239a0 74 73 6f 63 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 tsockopt.ws2_32.dll.ws2_32.dll/.
4239c0 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
4239e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 17 00 00 00 ....43........`.......d.d>.a....
423a00 8c 00 04 00 67 65 74 73 6f 63 6b 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ....getsockname.ws2_32.dll..ws2_
423a20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056676..........
423a40 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......45........`.......d.
423a60 64 3e 84 61 19 00 00 00 8b 00 04 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 77 73 32 5f 33 32 d>.a........getservbyport.ws2_32
423a80 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 .dll..ws2_32.dll/.....1636056676
423aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
423ac0 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 19 00 00 00 8a 00 04 00 67 65 74 73 65 72 76 62 79 6e `.......d.d>.a........getservbyn
423ae0 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ame.ws2_32.dll..ws2_32.dll/.....
423b00 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
423b20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1c 00 00 00 89 00 04 00 48........`.......d.d>.a........
423b40 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f getprotobynumber.ws2_32.dll.ws2_
423b60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056676..........
423b80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
423ba0 64 3e 84 61 1a 00 00 00 88 00 04 00 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 77 73 32 5f 33 d>.a........getprotobyname.ws2_3
423bc0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 2.dll.ws2_32.dll/.....1636056676
423be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
423c00 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 17 00 00 00 87 00 04 00 67 65 74 70 65 65 72 6e 61 6d `.......d.d>.a........getpeernam
423c20 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 e.ws2_32.dll..ws2_32.dll/.....16
423c40 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056676..............0.......43
423c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 17 00 00 00 86 00 04 00 67 65 ........`.......d.d>.a........ge
423c80 74 6e 61 6d 65 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c tnameinfo.ws2_32.dll..ws2_32.dll
423ca0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
423cc0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 17 00 ......43........`.......d.d>.a..
423ce0 00 00 85 00 04 00 67 65 74 68 6f 73 74 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ......gethostname.ws2_32.dll..ws
423d00 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 2_32.dll/.....1636056676........
423d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
423d40 64 aa 64 3e 84 61 19 00 00 00 84 00 04 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 77 73 32 5f d.d>.a........gethostbyname.ws2_
423d60 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ws2_32.dll/.....16360566
423d80 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 76..............0.......45......
423da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 19 00 00 00 83 00 04 00 67 65 74 68 6f 73 74 62 ..`.......d.d>.a........gethostb
423dc0 79 61 64 64 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 yaddr.ws2_32.dll..ws2_32.dll/...
423de0 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
423e00 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 17 00 00 00 82 00 ..43........`.......d.d>.a......
423e20 04 00 67 65 74 61 64 64 72 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ..getaddrinfo.ws2_32.dll..ws2_32
423e40 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056676............
423e60 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......44........`.......d.d>
423e80 84 61 18 00 00 00 81 00 04 00 66 72 65 65 61 64 64 72 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c .a........freeaddrinfo.ws2_32.dl
423ea0 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 l.ws2_32.dll/.....1636056676....
423ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
423ee0 ff ff 00 00 64 aa 64 3e 84 61 13 00 00 00 80 00 04 00 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 ....d.d>.a........connect.ws2_32
423f00 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 .dll..ws2_32.dll/.....1636056676
423f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
423f40 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 17 00 00 00 7f 00 04 00 63 6c 6f 73 65 73 6f 63 6b 65 `.......d.d>.a........closesocke
423f60 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 t.ws2_32.dll..ws2_32.dll/.....16
423f80 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 36056676..............0.......36
423fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 10 00 00 00 7e 00 04 00 62 69 ........`.......d.d>.a....~...bi
423fc0 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 nd.ws2_32.dll.ws2_32.dll/.....16
423fe0 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 36056676..............0.......38
424000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 12 00 00 00 7d 00 04 00 61 63 ........`.......d.d>.a....}...ac
424020 63 65 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 cept.ws2_32.dll.ws2_32.dll/.....
424040 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
424060 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 18 00 00 00 7c 00 04 00 44........`.......d.d>.a....|...
424080 5f 5f 57 53 41 46 44 49 73 53 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 __WSAFDIsSet.ws2_32.dll.ws2_32.d
4240a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
4240c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......55........`.......d.d>.a
4240e0 23 00 00 00 7b 00 04 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 #...{...WSCWriteProviderOrder32.
424100 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 ws2_32.dll..ws2_32.dll/.....1636
424120 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056676..............0.......53..
424140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 7a 00 04 00 57 53 43 57 ......`.......d.d>.a!...z...WSCW
424160 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 riteProviderOrder.ws2_32.dll..ws
424180 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 2_32.dll/.....1636056676........
4241a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
4241c0 64 aa 64 3e 84 61 24 00 00 00 79 00 04 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f d.d>.a$...y...WSCWriteNameSpaceO
4241e0 72 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 rder32.ws2_32.dll.ws2_32.dll/...
424200 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
424220 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 22 00 00 00 78 00 ..54........`.......d.d>.a"...x.
424240 04 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 77 73 32 5f 33 32 2e ..WSCWriteNameSpaceOrder.ws2_32.
424260 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.ws2_32.dll/.....1636056676..
424280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
4242a0 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 77 00 04 00 57 53 43 55 70 64 61 74 65 50 72 6f ......d.d>.a....w...WSCUpdatePro
4242c0 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 vider32.ws2_32.dll..ws2_32.dll/.
4242e0 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
424300 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1d 00 00 00 ....49........`.......d.d>.a....
424320 76 00 04 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c v...WSCUpdateProvider.ws2_32.dll
424340 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..ws2_32.dll/.....1636056676....
424360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
424380 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 75 00 04 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 ....d.d>.a#...u...WSCUnInstallNa
4243a0 6d 65 53 70 61 63 65 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c meSpace32.ws2_32.dll..ws2_32.dll
4243c0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
4243e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 ......53........`.......d.d>.a!.
424400 00 00 74 00 04 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 77 73 32 5f ..t...WSCUnInstallNameSpace.ws2_
424420 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ws2_32.dll/.....16360566
424440 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 76..............0.......52......
424460 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 73 00 04 00 57 53 43 53 65 74 50 72 ..`.......d.d>.a....s...WSCSetPr
424480 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 oviderInfo32.ws2_32.dll.ws2_32.d
4244a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
4244c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......50........`.......d.d>.a
4244e0 1e 00 00 00 72 00 04 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 77 73 32 5f 33 ....r...WSCSetProviderInfo.ws2_3
424500 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 2.dll.ws2_32.dll/.....1636056676
424520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
424540 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 25 00 00 00 71 00 04 00 57 53 43 53 65 74 41 70 70 6c `.......d.d>.a%...q...WSCSetAppl
424560 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f icationCategory.ws2_32.dll..ws2_
424580 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056676..........
4245a0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......64........`.......d.
4245c0 64 3e 84 61 2c 00 00 00 70 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e d>.a,...p...WSCInstallProviderAn
4245e0 64 43 68 61 69 6e 73 36 34 5f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 dChains64_32.ws2_32.dll.ws2_32.d
424600 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
424620 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......55........`.......d.d>.a
424640 23 00 00 00 6f 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 #...o...WSCInstallProvider64_32.
424660 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 ws2_32.dll..ws2_32.dll/.....1636
424680 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056676..............0.......50..
4246a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 6e 00 04 00 57 53 43 49 ......`.......d.d>.a....n...WSCI
4246c0 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 nstallProvider.ws2_32.dll.ws2_32
4246e0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056676............
424700 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......55........`.......d.d>
424720 84 61 23 00 00 00 6d 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 .a#...m...WSCInstallNameSpaceEx3
424740 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 2.ws2_32.dll..ws2_32.dll/.....16
424760 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 36056676..............0.......53
424780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 6c 00 04 00 57 53 ........`.......d.d>.a!...l...WS
4247a0 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a CInstallNameSpaceEx.ws2_32.dll..
4247c0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 ws2_32.dll/.....1636056676......
4247e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
424800 00 00 64 aa 64 3e 84 61 21 00 00 00 6b 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 ..d.d>.a!...k...WSCInstallNameSp
424820 61 63 65 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ace32.ws2_32.dll..ws2_32.dll/...
424840 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
424860 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 6a 00 ..51........`.......d.d>.a....j.
424880 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 77 73 32 5f 33 32 2e 64 6c 6c ..WSCInstallNameSpace.ws2_32.dll
4248a0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..ws2_32.dll/.....1636056676....
4248c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
4248e0 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 69 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 ....d.d>.a....i...WSCGetProvider
424900 50 61 74 68 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 Path32.ws2_32.dll.ws2_32.dll/...
424920 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
424940 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 68 00 ..50........`.......d.d>.a....h.
424960 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ..WSCGetProviderPath.ws2_32.dll.
424980 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 ws2_32.dll/.....1636056676......
4249a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
4249c0 00 00 64 aa 64 3e 84 61 20 00 00 00 67 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e ..d.d>.a....g...WSCGetProviderIn
4249e0 66 6f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 fo32.ws2_32.dll.ws2_32.dll/.....
424a00 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
424a20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 66 00 04 00 50........`.......d.d>.a....f...
424a40 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 WSCGetProviderInfo.ws2_32.dll.ws
424a60 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 2_32.dll/.....1636056676........
424a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
424aa0 64 aa 64 3e 84 61 25 00 00 00 65 00 04 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 d.d>.a%...e...WSCGetApplicationC
424ac0 61 74 65 67 6f 72 79 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ategory.ws2_32.dll..ws2_32.dll/.
424ae0 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
424b00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 ....50........`.......d.d>.a....
424b20 64 00 04 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 77 73 32 5f 33 32 2e 64 6c d...WSCEnumProtocols32.ws2_32.dl
424b40 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 l.ws2_32.dll/.....1636056676....
424b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
424b80 ff ff 00 00 64 aa 64 3e 84 61 1c 00 00 00 63 00 04 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f ....d.d>.a....c...WSCEnumProtoco
424ba0 6c 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ls.ws2_32.dll.ws2_32.dll/.....16
424bc0 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 36056676..............0.......61
424be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 29 00 00 00 62 00 04 00 57 53 ........`.......d.d>.a)...b...WS
424c00 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 77 73 32 5f CEnumNameSpaceProvidersEx32.ws2_
424c20 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ws2_32.dll/.....16360566
424c40 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 76..............0.......59......
424c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 27 00 00 00 61 00 04 00 57 53 43 45 6e 75 6d 4e ..`.......d.d>.a'...a...WSCEnumN
424c80 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ameSpaceProviders32.ws2_32.dll..
424ca0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 ws2_32.dll/.....1636056676......
424cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
424ce0 00 00 64 aa 64 3e 84 61 21 00 00 00 60 00 04 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 ..d.d>.a!...`...WSCEnableNSProvi
424d00 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 der32.ws2_32.dll..ws2_32.dll/...
424d20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
424d40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 5f 00 ..51........`.......d.d>.a...._.
424d60 04 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c ..WSCEnableNSProvider.ws2_32.dll
424d80 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..ws2_32.dll/.....1636056676....
424da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
424dc0 ff ff 00 00 64 aa 64 3e 84 61 22 00 00 00 5e 00 04 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 ....d.d>.a"...^...WSCDeinstallPr
424de0 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ovider32.ws2_32.dll.ws2_32.dll/.
424e00 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
424e20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 ....52........`.......d.d>.a....
424e40 5d 00 04 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e ]...WSCDeinstallProvider.ws2_32.
424e60 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.ws2_32.dll/.....1636056676..
424e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
424ea0 00 00 ff ff 00 00 64 aa 64 3e 84 61 24 00 00 00 5c 00 04 00 57 53 41 57 61 69 74 46 6f 72 4d 75 ......d.d>.a$...\...WSAWaitForMu
424ec0 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ltipleEvents.ws2_32.dll.ws2_32.d
424ee0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
424f00 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......53........`.......d.d>.a
424f20 21 00 00 00 5b 00 04 00 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 77 73 !...[...WSAUnhookBlockingHook.ws
424f40 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 2_32.dll..ws2_32.dll/.....163605
424f60 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6676..............0.......54....
424f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 22 00 00 00 5a 00 04 00 57 53 41 55 6e 61 ....`.......d.d>.a"...Z...WSAUna
424fa0 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f dvertiseProvider.ws2_32.dll.ws2_
424fc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056676..........
424fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
425000 64 3e 84 61 1f 00 00 00 59 00 04 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 d>.a....Y...WSAStringToAddressW.
425020 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 ws2_32.dll..ws2_32.dll/.....1636
425040 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056676..............0.......51..
425060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 58 00 04 00 57 53 41 53 ......`.......d.d>.a....X...WSAS
425080 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f tringToAddressA.ws2_32.dll..ws2_
4250a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056676..........
4250c0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
4250e0 64 3e 84 61 16 00 00 00 57 00 04 00 57 53 41 53 74 61 72 74 75 70 00 77 73 32 5f 33 32 2e 64 6c d>.a....W...WSAStartup.ws2_32.dl
425100 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 l.ws2_32.dll/.....1636056676....
425120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
425140 ff ff 00 00 64 aa 64 3e 84 61 16 00 00 00 56 00 04 00 57 53 41 53 6f 63 6b 65 74 57 00 77 73 32 ....d.d>.a....V...WSASocketW.ws2
425160 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 _32.dll.ws2_32.dll/.....16360566
425180 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 76..............0.......42......
4251a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 16 00 00 00 55 00 04 00 57 53 41 53 6f 63 6b 65 ..`.......d.d>.a....U...WSASocke
4251c0 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 tA.ws2_32.dll.ws2_32.dll/.....16
4251e0 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056676..............0.......46
425200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1a 00 00 00 54 00 04 00 57 53 ........`.......d.d>.a....T...WS
425220 41 53 65 74 53 65 72 76 69 63 65 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ASetServiceW.ws2_32.dll.ws2_32.d
425240 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
425260 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......46........`.......d.d>.a
425280 1a 00 00 00 53 00 04 00 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 77 73 32 5f 33 32 2e 64 6c ....S...WSASetServiceA.ws2_32.dl
4252a0 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 l.ws2_32.dll/.....1636056676....
4252c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
4252e0 ff ff 00 00 64 aa 64 3e 84 61 1b 00 00 00 52 00 04 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f ....d.d>.a....R...WSASetLastErro
425300 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 r.ws2_32.dll..ws2_32.dll/.....16
425320 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 36056676..............0.......43
425340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 17 00 00 00 51 00 04 00 57 53 ........`.......d.d>.a....Q...WS
425360 41 53 65 74 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c ASetEvent.ws2_32.dll..ws2_32.dll
425380 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
4253a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 ......50........`.......d.d>.a..
4253c0 00 00 50 00 04 00 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 77 73 32 5f 33 32 2e ..P...WSASetBlockingHook.ws2_32.
4253e0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.ws2_32.dll/.....1636056676..
425400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
425420 00 00 ff ff 00 00 64 aa 64 3e 84 61 15 00 00 00 4f 00 04 00 57 53 41 53 65 6e 64 54 6f 00 77 73 ......d.d>.a....O...WSASendTo.ws
425440 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 2_32.dll..ws2_32.dll/.....163605
425460 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 6676..............0.......42....
425480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 16 00 00 00 4e 00 04 00 57 53 41 53 65 6e ....`.......d.d>.a....N...WSASen
4254a0 64 4d 73 67 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dMsg.ws2_32.dll.ws2_32.dll/.....
4254c0 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
4254e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1d 00 00 00 4d 00 04 00 49........`.......d.d>.a....M...
425500 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 WSASendDisconnect.ws2_32.dll..ws
425520 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 2_32.dll/.....1636056676........
425540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
425560 64 aa 64 3e 84 61 13 00 00 00 4c 00 04 00 57 53 41 53 65 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c d.d>.a....L...WSASend.ws2_32.dll
425580 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..ws2_32.dll/.....1636056676....
4255a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
4255c0 ff ff 00 00 64 aa 64 3e 84 61 19 00 00 00 4b 00 04 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 ....d.d>.a....K...WSAResetEvent.
4255e0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 ws2_32.dll..ws2_32.dll/.....1636
425600 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056676..............0.......53..
425620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 4a 00 04 00 57 53 41 52 ......`.......d.d>.a!...J...WSAR
425640 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 emoveServiceClass.ws2_32.dll..ws
425660 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 2_32.dll/.....1636056676........
425680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
4256a0 64 aa 64 3e 84 61 17 00 00 00 49 00 04 00 57 53 41 52 65 63 76 46 72 6f 6d 00 77 73 32 5f 33 32 d.d>.a....I...WSARecvFrom.ws2_32
4256c0 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 .dll..ws2_32.dll/.....1636056676
4256e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
425700 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1d 00 00 00 48 00 04 00 57 53 41 52 65 63 76 44 69 73 `.......d.d>.a....H...WSARecvDis
425720 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 connect.ws2_32.dll..ws2_32.dll/.
425740 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
425760 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 13 00 00 00 ....39........`.......d.d>.a....
425780 47 00 04 00 57 53 41 52 65 63 76 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 G...WSARecv.ws2_32.dll..ws2_32.d
4257a0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
4257c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......55........`.......d.d>.a
4257e0 23 00 00 00 46 00 04 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 #...F...WSAProviderConfigChange.
425800 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 ws2_32.dll..ws2_32.dll/.....1636
425820 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056676..............0.......60..
425840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 28 00 00 00 45 00 04 00 57 53 41 50 ......`.......d.d>.a(...E...WSAP
425860 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 77 73 32 5f 33 32 2e roviderCompleteAsyncCall.ws2_32.
425880 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.ws2_32.dll/.....1636056676..
4258a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
4258c0 00 00 ff ff 00 00 64 aa 64 3e 84 61 13 00 00 00 44 00 04 00 57 53 41 50 6f 6c 6c 00 77 73 32 5f ......d.d>.a....D...WSAPoll.ws2_
4258e0 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..ws2_32.dll/.....16360566
425900 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 76..............0.......40......
425920 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 14 00 00 00 43 00 04 00 57 53 41 4e 74 6f 68 73 ..`.......d.d>.a....C...WSANtohs
425940 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .ws2_32.dll.ws2_32.dll/.....1636
425960 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 056676..............0.......40..
425980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 14 00 00 00 42 00 04 00 57 53 41 4e ......`.......d.d>.a....B...WSAN
4259a0 74 6f 68 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tohl.ws2_32.dll.ws2_32.dll/.....
4259c0 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
4259e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 17 00 00 00 41 00 04 00 43........`.......d.d>.a....A...
425a00 57 53 41 4e 53 50 49 6f 63 74 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 WSANSPIoctl.ws2_32.dll..ws2_32.d
425a20 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
425a40 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......53........`.......d.d>.a
425a60 21 00 00 00 40 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 77 73 !...@...WSALookupServiceNextW.ws
425a80 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 2_32.dll..ws2_32.dll/.....163605
425aa0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6676..............0.......53....
425ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 3f 00 04 00 57 53 41 4c 6f 6f ....`.......d.d>.a!...?...WSALoo
425ae0 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f kupServiceNextA.ws2_32.dll..ws2_
425b00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056676..........
425b20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
425b40 64 3e 84 61 1f 00 00 00 3e 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 d>.a....>...WSALookupServiceEnd.
425b60 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 ws2_32.dll..ws2_32.dll/.....1636
425b80 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056676..............0.......54..
425ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 22 00 00 00 3d 00 04 00 57 53 41 4c ......`.......d.d>.a"...=...WSAL
425bc0 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ookupServiceBeginW.ws2_32.dll.ws
425be0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 2_32.dll/.....1636056676........
425c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
425c20 64 aa 64 3e 84 61 22 00 00 00 3c 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 d.d>.a"...<...WSALookupServiceBe
425c40 67 69 6e 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ginA.ws2_32.dll.ws2_32.dll/.....
425c60 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
425c80 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 17 00 00 00 3b 00 04 00 43........`.......d.d>.a....;...
425ca0 57 53 41 4a 6f 69 6e 4c 65 61 66 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 WSAJoinLeaf.ws2_32.dll..ws2_32.d
425cc0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
425ce0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......45........`.......d.d>.a
425d00 19 00 00 00 3a 00 04 00 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 77 73 32 5f 33 32 2e 64 6c 6c ....:...WSAIsBlocking.ws2_32.dll
425d20 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..ws2_32.dll/.....1636056676....
425d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
425d60 ff ff 00 00 64 aa 64 3e 84 61 14 00 00 00 39 00 04 00 57 53 41 49 6f 63 74 6c 00 77 73 32 5f 33 ....d.d>.a....9...WSAIoctl.ws2_3
425d80 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 2.dll.ws2_32.dll/.....1636056676
425da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
425dc0 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 38 00 04 00 57 53 41 49 6e 73 74 61 6c 6c `.......d.d>.a#...8...WSAInstall
425de0 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ServiceClassW.ws2_32.dll..ws2_32
425e00 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056676............
425e20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......55........`.......d.d>
425e40 84 61 23 00 00 00 37 00 04 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 .a#...7...WSAInstallServiceClass
425e60 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 A.ws2_32.dll..ws2_32.dll/.....16
425e80 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 36056676..............0.......40
425ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 14 00 00 00 36 00 04 00 57 53 ........`.......d.d>.a....6...WS
425ec0 41 48 74 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 AHtons.ws2_32.dll.ws2_32.dll/...
425ee0 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
425f00 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 14 00 00 00 35 00 ..40........`.......d.d>.a....5.
425f20 04 00 57 53 41 48 74 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ..WSAHtonl.ws2_32.dll.ws2_32.dll
425f40 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
425f60 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 2c 00 ......64........`.......d.d>.a,.
425f80 00 00 34 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c ..4...WSAGetServiceClassNameByCl
425fa0 61 73 73 49 64 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 assIdW.ws2_32.dll.ws2_32.dll/...
425fc0 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
425fe0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 2c 00 00 00 33 00 ..64........`.......d.d>.a,...3.
426000 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 ..WSAGetServiceClassNameByClassI
426020 64 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 dA.ws2_32.dll.ws2_32.dll/.....16
426040 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 36056676..............0.......55
426060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 32 00 04 00 57 53 ........`.......d.d>.a#...2...WS
426080 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c AGetServiceClassInfoW.ws2_32.dll
4260a0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..ws2_32.dll/.....1636056676....
4260c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
4260e0 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 31 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 ....d.d>.a#...1...WSAGetServiceC
426100 6c 61 73 73 49 6e 66 6f 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c lassInfoA.ws2_32.dll..ws2_32.dll
426120 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
426140 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1b 00 ......47........`.......d.d>.a..
426160 00 00 30 00 04 00 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c ..0...WSAGetQOSByName.ws2_32.dll
426180 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..ws2_32.dll/.....1636056676....
4261a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
4261c0 ff ff 00 00 64 aa 64 3e 84 61 22 00 00 00 2f 00 04 00 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 ....d.d>.a".../...WSAGetOverlapp
4261e0 65 64 52 65 73 75 6c 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 edResult.ws2_32.dll.ws2_32.dll/.
426200 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
426220 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1b 00 00 00 ....47........`.......d.d>.a....
426240 2e 00 04 00 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ....WSAGetLastError.ws2_32.dll..
426260 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 ws2_32.dll/.....1636056676......
426280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
4262a0 00 00 64 aa 64 3e 84 61 1a 00 00 00 2d 00 04 00 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 77 ..d.d>.a....-...WSAEventSelect.w
4262c0 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 s2_32.dll.ws2_32.dll/.....163605
4262e0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6676..............0.......49....
426300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1d 00 00 00 2c 00 04 00 57 53 41 45 6e 75 ....`.......d.d>.a....,...WSAEnu
426320 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 mProtocolsW.ws2_32.dll..ws2_32.d
426340 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
426360 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......49........`.......d.d>.a
426380 1d 00 00 00 2b 00 04 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 77 73 32 5f 33 32 ....+...WSAEnumProtocolsA.ws2_32
4263a0 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 .dll..ws2_32.dll/.....1636056676
4263c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
4263e0 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 2a 00 04 00 57 53 41 45 6e 75 6d 4e 65 74 `.......d.d>.a....*...WSAEnumNet
426400 77 6f 72 6b 45 76 65 6e 74 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c workEvents.ws2_32.dll.ws2_32.dll
426420 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
426440 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 26 00 ......58........`.......d.d>.a&.
426460 00 00 29 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 ..)...WSAEnumNameSpaceProvidersW
426480 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .ws2_32.dll.ws2_32.dll/.....1636
4264a0 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056676..............0.......60..
4264c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 28 00 00 00 28 00 04 00 57 53 41 45 ......`.......d.d>.a(...(...WSAE
4264e0 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 77 73 32 5f 33 32 2e numNameSpaceProvidersExW.ws2_32.
426500 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.ws2_32.dll/.....1636056676..
426520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
426540 00 00 ff ff 00 00 64 aa 64 3e 84 61 28 00 00 00 27 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 ......d.d>.a(...'...WSAEnumNameS
426560 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f paceProvidersExA.ws2_32.dll.ws2_
426580 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056676..........
4265a0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
4265c0 64 3e 84 61 26 00 00 00 26 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 d>.a&...&...WSAEnumNameSpaceProv
4265e0 69 64 65 72 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 idersA.ws2_32.dll.ws2_32.dll/...
426600 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
426620 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 25 00 ..51........`.......d.d>.a....%.
426640 04 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 77 73 32 5f 33 32 2e 64 6c 6c ..WSADuplicateSocketW.ws2_32.dll
426660 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..ws2_32.dll/.....1636056676....
426680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
4266a0 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 24 00 04 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f ....d.d>.a....$...WSADuplicateSo
4266c0 63 6b 65 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 cketA.ws2_32.dll..ws2_32.dll/...
4266e0 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
426700 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1a 00 00 00 23 00 ..46........`.......d.d>.a....#.
426720 04 00 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ..WSACreateEvent.ws2_32.dll.ws2_
426740 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056676..........
426760 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
426780 64 3e 84 61 1d 00 00 00 22 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 77 73 d>.a...."...WSAConnectByNameW.ws
4267a0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 2_32.dll..ws2_32.dll/.....163605
4267c0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6676..............0.......49....
4267e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1d 00 00 00 21 00 04 00 57 53 41 43 6f 6e ....`.......d.d>.a....!...WSACon
426800 6e 65 63 74 42 79 4e 61 6d 65 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 nectByNameA.ws2_32.dll..ws2_32.d
426820 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
426840 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......48........`.......d.d>.a
426860 1c 00 00 00 20 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 77 73 32 5f 33 32 2e ........WSAConnectByList.ws2_32.
426880 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.ws2_32.dll/.....1636056676..
4268a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
4268c0 00 00 ff ff 00 00 64 aa 64 3e 84 61 16 00 00 00 1f 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 00 77 ......d.d>.a........WSAConnect.w
4268e0 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 s2_32.dll.ws2_32.dll/.....163605
426900 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 6676..............0.......45....
426920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 19 00 00 00 1e 00 04 00 57 53 41 43 6c 6f ....`.......d.d>.a........WSAClo
426940 73 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 seEvent.ws2_32.dll..ws2_32.dll/.
426960 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
426980 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 16 00 00 00 ....42........`.......d.d>.a....
4269a0 1d 00 04 00 57 53 41 43 6c 65 61 6e 75 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ....WSACleanup.ws2_32.dll.ws2_32
4269c0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056676............
4269e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......53........`.......d.d>
426a00 84 61 21 00 00 00 1c 00 04 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 .a!.......WSACancelBlockingCall.
426a20 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 ws2_32.dll..ws2_32.dll/.....1636
426a40 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056676..............0.......53..
426a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 1b 00 04 00 57 53 41 43 ......`.......d.d>.a!.......WSAC
426a80 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ancelAsyncRequest.ws2_32.dll..ws
426aa0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 2_32.dll/.....1636056676........
426ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
426ae0 64 aa 64 3e 84 61 1a 00 00 00 1a 00 04 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 77 73 32 d.d>.a........WSAAsyncSelect.ws2
426b00 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 _32.dll.ws2_32.dll/.....16360566
426b20 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 76..............0.......53......
426b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 19 00 04 00 57 53 41 41 73 79 6e 63 ..`.......d.d>.a!.......WSAAsync
426b60 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 GetServByPort.ws2_32.dll..ws2_32
426b80 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056676............
426ba0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......53........`.......d.d>
426bc0 84 61 21 00 00 00 18 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 .a!.......WSAAsyncGetServByName.
426be0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 ws2_32.dll..ws2_32.dll/.....1636
426c00 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056676..............0.......56..
426c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 24 00 00 00 17 00 04 00 57 53 41 41 ......`.......d.d>.a$.......WSAA
426c40 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 syncGetProtoByNumber.ws2_32.dll.
426c60 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 ws2_32.dll/.....1636056676......
426c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
426ca0 00 00 64 aa 64 3e 84 61 22 00 00 00 16 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f ..d.d>.a".......WSAAsyncGetProto
426cc0 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ByName.ws2_32.dll.ws2_32.dll/...
426ce0 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
426d00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 15 00 ..53........`.......d.d>.a!.....
426d20 04 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 ..WSAAsyncGetHostByName.ws2_32.d
426d40 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..ws2_32.dll/.....1636056676..
426d60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
426d80 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 14 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 48 ......d.d>.a!.......WSAAsyncGetH
426da0 6f 73 74 42 79 41 64 64 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c ostByAddr.ws2_32.dll..ws2_32.dll
426dc0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
426de0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 20 00 ......52........`.......d.d>.a..
426e00 00 00 13 00 04 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 ......WSAAdvertiseProvider.ws2_3
426e20 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 2.dll.ws2_32.dll/.....1636056676
426e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
426e60 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 12 00 04 00 57 53 41 41 64 64 72 65 73 73 `.......d.d>.a........WSAAddress
426e80 54 6f 53 74 72 69 6e 67 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c ToStringW.ws2_32.dll..ws2_32.dll
426ea0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
426ec0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 ......51........`.......d.d>.a..
426ee0 00 00 11 00 04 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 77 73 32 5f 33 32 ......WSAAddressToStringA.ws2_32
426f00 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 .dll..ws2_32.dll/.....1636056676
426f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
426f40 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 15 00 00 00 10 00 04 00 57 53 41 41 63 63 65 70 74 00 `.......d.d>.a........WSAAccept.
426f60 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 ws2_32.dll..ws2_32.dll/.....1636
426f80 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 056676..............0.......60..
426fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 28 00 00 00 0f 00 04 00 57 50 55 43 ......`.......d.d>.a(.......WPUC
426fc0 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 77 73 32 5f 33 32 2e ompleteOverlappedRequest.ws2_32.
426fe0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.ws2_32.dll/.....1636056676..
427000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
427020 00 00 ff ff 00 00 64 aa 64 3e 84 61 1a 00 00 00 0e 00 04 00 53 65 74 41 64 64 72 49 6e 66 6f 45 ......d.d>.a........SetAddrInfoE
427040 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 xW.ws2_32.dll.ws2_32.dll/.....16
427060 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 36056676..............0.......46
427080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1a 00 00 00 0d 00 04 00 53 65 ........`.......d.d>.a........Se
4270a0 74 41 64 64 72 49 6e 66 6f 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 tAddrInfoExA.ws2_32.dll.ws2_32.d
4270c0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
4270e0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......58........`.......d.d>.a
427100 26 00 00 00 0c 00 04 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 69 6f &.......ProcessSocketNotificatio
427120 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 ns.ws2_32.dll.ws2_32.dll/.....16
427140 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 36056676..............0.......41
427160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 15 00 00 00 0b 00 04 00 49 6e ........`.......d.d>.a........In
427180 65 74 50 74 6f 6e 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 etPtonW.ws2_32.dll..ws2_32.dll/.
4271a0 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
4271c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 15 00 00 00 ....41........`.......d.d>.a....
4271e0 0a 00 04 00 49 6e 65 74 4e 74 6f 70 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ....InetNtopW.ws2_32.dll..ws2_32
427200 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056676............
427220 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......44........`.......d.d>
427240 84 61 18 00 00 00 09 00 04 00 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c .a........GetNameInfoW.ws2_32.dl
427260 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 l.ws2_32.dll/.....1636056676....
427280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
4272a0 ff ff 00 00 64 aa 64 3e 84 61 18 00 00 00 08 00 04 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 77 ....d.d>.a........GetHostNameW.w
4272c0 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 s2_32.dll.ws2_32.dll/.....163605
4272e0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 6676..............0.......44....
427300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 18 00 00 00 07 00 04 00 47 65 74 41 64 64 ....`.......d.d>.a........GetAdd
427320 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 rInfoW.ws2_32.dll.ws2_32.dll/...
427340 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
427360 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1a 00 00 00 06 00 ..46........`.......d.d>.a......
427380 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ..GetAddrInfoExW.ws2_32.dll.ws2_
4273a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 32.dll/.....1636056676..........
4273c0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......61........`.......d.
4273e0 64 3e 84 61 29 00 00 00 05 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 d>.a).......GetAddrInfoExOverlap
427400 70 65 64 52 65 73 75 6c 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c pedResult.ws2_32.dll..ws2_32.dll
427420 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
427440 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 ......51........`.......d.d>.a..
427460 00 00 04 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 77 73 32 5f 33 32 ......GetAddrInfoExCancel.ws2_32
427480 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 .dll..ws2_32.dll/.....1636056676
4274a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
4274c0 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1a 00 00 00 03 00 04 00 47 65 74 41 64 64 72 49 6e 66 `.......d.d>.a........GetAddrInf
4274e0 6f 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 oExA.ws2_32.dll.ws2_32.dll/.....
427500 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
427520 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 19 00 00 00 02 00 04 00 45........`.......d.d>.a........
427540 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 FreeAddrInfoW.ws2_32.dll..ws2_32
427560 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056676............
427580 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......47........`.......d.d>
4275a0 84 61 1b 00 00 00 01 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 .a........FreeAddrInfoExW.ws2_32
4275c0 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 .dll..ws2_32.dll/.....1636056676
4275e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
427600 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1a 00 00 00 00 00 04 00 46 72 65 65 41 64 64 72 49 6e `.......d.d>.a........FreeAddrIn
427620 66 6f 45 78 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 foEx.ws2_32.dll.ws2_32.dll/.....
427640 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
427660 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...d>.a............
427680 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
4276a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
4276c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
4276e0 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
427700 00 00 00 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e .....ws2_32.dll'................
427720 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
427740 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
427760 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 .................ws2_32_NULL_THU
427780 4e 4b 5f 44 41 54 41 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.ws2_32.dll/.....16360566
4277a0 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 76..............0.......249.....
4277c0 20 20 60 0a 64 aa 02 00 64 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...d>.a.............debug$S
4277e0 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
427800 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
427820 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 27 ....@.0..............ws2_32.dll'
427840 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
427860 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
427880 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
4278a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 ....__NULL_IMPORT_DESCRIPTOR..ws
4278c0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 2_32.dll/.....1636056676........
4278e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e ......0.......490.......`.d...d>
427900 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 .a.............debug$S........@.
427920 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
427940 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
427960 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
427980 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 27 00 13 ..@................ws2_32.dll'..
4279a0 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
4279c0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
4279e0 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 73 32 5f 33 32 2e 64 ........................ws2_32.d
427a00 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
427a20 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
427a40 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
427a60 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
427a80 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
427aa0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_ws2_32.__NULL_IMPORT
427ac0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..ws2_32_NULL_THUNK_D
427ae0 41 54 41 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ATA.wscapi.dll/.....1636056676..
427b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
427b20 00 00 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 05 00 04 00 57 73 63 55 6e 52 65 67 69 73 74 65 ......d.d>.a........WscUnRegiste
427b40 72 43 68 61 6e 67 65 73 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 rChanges.wscapi.dll.wscapi.dll/.
427b60 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
427b80 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 2b 00 00 00 ....63........`.......d.d>.a+...
427ba0 04 00 04 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 ....WscRegisterForUserNotificati
427bc0 6f 6e 73 00 77 73 63 61 70 69 2e 64 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ons.wscapi.dll..wscapi.dll/.....
427be0 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
427c00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 03 00 04 00 53........`.......d.d>.a!.......
427c20 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 77 73 63 61 70 69 2e 64 6c 6c WscRegisterForChanges.wscapi.dll
427c40 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..wscapi.dll/.....1636056676....
427c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
427c80 ff ff 00 00 64 aa 64 3e 84 61 22 00 00 00 02 00 04 00 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 ....d.d>.a".......WscQueryAntiMa
427ca0 6c 77 61 72 65 55 72 69 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 lwareUri.wscapi.dll.wscapi.dll/.
427cc0 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
427ce0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 28 00 00 00 ....60........`.......d.d>.a(...
427d00 01 00 04 00 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 ....WscGetSecurityProviderHealth
427d20 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .wscapi.dll.wscapi.dll/.....1636
427d40 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 056676..............0.......52..
427d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 00 00 04 00 57 73 63 47 ......`.......d.d>.a........WscG
427d80 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 etAntiMalwareUri.wscapi.dll.wsca
427da0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056676..........
427dc0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 ....0.......284.......`.d...d>.a
427de0 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
427e00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
427e20 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
427e40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
427e60 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 @.@..............wscapi.dll'....
427e80 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
427ea0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 LINK................@comp.id.u..
427ec0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 73 63 .............................wsc
427ee0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 api_NULL_THUNK_DATA.wscapi.dll/.
427f00 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
427f20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 64 3e 84 61 b8 00 00 00 02 00 00 00 ....249.......`.d...d>.a........
427f40 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........@...d.......
427f60 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
427f80 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.0.............
427fa0 0a 77 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 .wscapi.dll'....................
427fc0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
427fe0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
428000 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
428020 53 43 52 49 50 54 4f 52 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 SCRIPTOR..wscapi.dll/.....163605
428040 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 6676..............0.......490...
428060 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...d>.a.............debug
428080 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
4280a0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 .B.idata$2......................
4280c0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 ......@.0..idata$6..............
4280e0 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 ..............@................w
428100 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 scapi.dll'....................u.
428120 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
428140 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 ................................
428160 00 00 02 00 77 73 63 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ....wscapi.dll..@comp.id.u......
428180 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
4281a0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
4281c0 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
4281e0 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
428200 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 00 5f P...__IMPORT_DESCRIPTOR_wscapi._
428220 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 61 70 69 5f _NULL_IMPORT_DESCRIPTOR..wscapi_
428240 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.wsclient.dll/...
428260 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
428280 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 24 00 00 00 02 00 04 00 56........`.......d.d>.a$.......
4282a0 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e RemoveDeveloperLicense.wsclient.
4282c0 64 6c 6c 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.wsclient.dll/...1636056676..
4282e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
428300 00 00 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 01 00 04 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 ......d.d>.a#.......CheckDevelop
428320 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a 77 73 63 6c 69 65 6e 74 erLicense.wsclient.dll..wsclient
428340 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056676..............
428360 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......57........`.......d.d>.a
428380 25 00 00 00 00 00 04 00 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 %.......AcquireDeveloperLicense.
4283a0 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 wsclient.dll..wsclient.dll/...16
4283c0 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056676..............0.......28
4283e0 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d...d>.a.............d
428400 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
428420 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
428440 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
428460 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
428480 00 00 0c 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e ...wsclient.dll'................
4284a0 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
4284c0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
4284e0 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 .................wsclient_NULL_T
428500 48 55 4e 4b 5f 44 41 54 41 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 HUNK_DATA.wsclient.dll/...163605
428520 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 6676..............0.......251...
428540 20 20 20 20 60 0a 64 aa 02 00 64 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...d>.a.............debug
428560 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
428580 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
4285a0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 73 63 6c 69 65 6e 74 2e ......@.0..............wsclient.
4285c0 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
4285e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
428600 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
428620 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
428640 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..wsclient.dll/...1636056676....
428660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......498.......`.d.
428680 03 00 64 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..d>.a.............debug$S......
4286a0 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
4286c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
4286e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
428700 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 73 63 6c 69 65 6e 74 2e ......@................wsclient.
428720 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
428740 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
428760 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 73 ..............................ws
428780 63 6c 69 65 6e 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 client.dll..@comp.id.u..........
4287a0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
4287c0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
4287e0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
428800 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
428820 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 6c 69 65 6e 74 00 5f 5f 4e __IMPORT_DESCRIPTOR_wsclient.__N
428840 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 6c 69 65 6e 74 5f ULL_IMPORT_DESCRIPTOR..wsclient_
428860 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.wsdapi.dll/.....
428880 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
4288a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 1f 00 04 00 53........`.......d.d>.a!.......
4288c0 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 77 73 64 61 70 69 2e 64 6c 6c WSDXMLGetValueFromAny.wsdapi.dll
4288e0 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..wsdapi.dll/.....1636056676....
428900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
428920 ff ff 00 00 64 aa 64 3e 84 61 2d 00 00 00 1e 00 04 00 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 ....d.d>.a-.......WSDXMLGetNameF
428940 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a romBuiltinNamespace.wsdapi.dll..
428960 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wsdapi.dll/.....1636056676......
428980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
4289a0 00 00 64 aa 64 3e 84 61 1f 00 00 00 1d 00 04 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 ..d.d>.a........WSDXMLCreateCont
4289c0 65 78 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ext.wsdapi.dll..wsdapi.dll/.....
4289e0 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
428a00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 1c 00 04 00 52........`.......d.d>.a........
428a20 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 WSDXMLCleanupElement.wsdapi.dll.
428a40 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wsdapi.dll/.....1636056676......
428a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
428a80 00 00 64 aa 64 3e 84 61 2a 00 00 00 1b 00 04 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f ..d.d>.a*.......WSDXMLBuildAnyFo
428aa0 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 rSingleElement.wsdapi.dll.wsdapi
428ac0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056676............
428ae0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......48........`.......d.d>
428b00 84 61 1c 00 00 00 1a 00 04 00 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 77 73 64 61 70 .a........WSDXMLAddSibling.wsdap
428b20 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 i.dll.wsdapi.dll/.....1636056676
428b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
428b60 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1a 00 00 00 19 00 04 00 57 53 44 58 4d 4c 41 64 64 43 `.......d.d>.a........WSDXMLAddC
428b80 68 69 6c 64 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 hild.wsdapi.dll.wsdapi.dll/.....
428ba0 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
428bc0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 18 00 00 00 18 00 04 00 44........`.......d.d>.a........
428be0 57 53 44 55 72 69 45 6e 63 6f 64 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 WSDUriEncode.wsdapi.dll.wsdapi.d
428c00 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
428c20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......44........`.......d.d>.a
428c40 18 00 00 00 17 00 04 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 ........WSDUriDecode.wsdapi.dll.
428c60 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wsdapi.dll/.....1636056676......
428c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
428ca0 00 00 64 aa 64 3e 84 61 25 00 00 00 16 00 04 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 ..d.d>.a%.......WSDSetConfigurat
428cc0 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c ionOption.wsdapi.dll..wsdapi.dll
428ce0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
428d00 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 25 00 ......57........`.......d.d>.a%.
428d20 00 00 15 00 04 00 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 ......WSDGetConfigurationOption.
428d40 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 wsdapi.dll..wsdapi.dll/.....1636
428d60 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056676..............0.......50..
428d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 14 00 04 00 57 53 44 47 ......`.......d.d>.a........WSDG
428da0 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 enerateFaultEx.wsdapi.dll.wsdapi
428dc0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056676............
428de0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......48........`.......d.d>
428e00 84 61 1c 00 00 00 13 00 04 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 77 73 64 61 70 .a........WSDGenerateFault.wsdap
428e20 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 i.dll.wsdapi.dll/.....1636056676
428e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
428e60 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 12 00 04 00 57 53 44 46 72 65 65 4c 69 6e `.......d.d>.a........WSDFreeLin
428e80 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c kedMemory.wsdapi.dll..wsdapi.dll
428ea0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
428ec0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 ......53........`.......d.d>.a!.
428ee0 00 00 11 00 04 00 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 ......WSDDetachLinkedMemory.wsda
428f00 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 pi.dll..wsdapi.dll/.....16360566
428f20 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 76..............0.......61......
428f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 29 00 00 00 10 00 04 00 57 53 44 43 72 65 61 74 ..`.......d.d>.a).......WSDCreat
428f60 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 77 73 64 61 70 69 2e 64 6c 6c eUdpMessageParameters.wsdapi.dll
428f80 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..wsdapi.dll/.....1636056676....
428fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
428fc0 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 0f 00 04 00 57 53 44 43 72 65 61 74 65 55 64 70 41 64 ....d.d>.a........WSDCreateUdpAd
428fe0 64 72 65 73 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 dress.wsdapi.dll..wsdapi.dll/...
429000 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
429020 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 27 00 00 00 0e 00 ..59........`.......d.d>.a'.....
429040 04 00 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 77 73 ..WSDCreateOutboundAttachment.ws
429060 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 dapi.dll..wsdapi.dll/.....163605
429080 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 6676..............0.......62....
4290a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 2a 00 00 00 0d 00 04 00 57 53 44 43 72 65 ....`.......d.d>.a*.......WSDCre
4290c0 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 77 73 64 61 70 69 2e ateHttpMessageParameters.wsdapi.
4290e0 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.wsdapi.dll/.....1636056676..
429100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
429120 00 00 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 0c 00 04 00 57 53 44 43 72 65 61 74 65 48 74 74 ......d.d>.a........WSDCreateHtt
429140 70 41 64 64 72 65 73 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 pAddress.wsdapi.dll.wsdapi.dll/.
429160 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
429180 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 28 00 00 00 ....60........`.......d.d>.a(...
4291a0 0b 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 ....WSDCreateDiscoveryPublisher2
4291c0 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .wsdapi.dll.wsdapi.dll/.....1636
4291e0 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056676..............0.......59..
429200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 27 00 00 00 0a 00 04 00 57 53 44 43 ......`.......d.d>.a'.......WSDC
429220 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 77 73 64 61 70 69 2e 64 reateDiscoveryPublisher.wsdapi.d
429240 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..wsdapi.dll/.....1636056676..
429260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
429280 00 00 ff ff 00 00 64 aa 64 3e 84 61 27 00 00 00 09 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 ......d.d>.a'.......WSDCreateDis
4292a0 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 coveryProvider2.wsdapi.dll..wsda
4292c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056676..........
4292e0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
429300 64 3e 84 61 26 00 00 00 08 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 d>.a&.......WSDCreateDiscoveryPr
429320 6f 76 69 64 65 72 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 ovider.wsdapi.dll.wsdapi.dll/...
429340 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
429360 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 28 00 00 00 07 00 ..60........`.......d.d>.a(.....
429380 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 77 ..WSDCreateDeviceProxyAdvanced.w
4293a0 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 sdapi.dll.wsdapi.dll/.....163605
4293c0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6676..............0.......53....
4293e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 06 00 04 00 57 53 44 43 72 65 ....`.......d.d>.a!.......WSDCre
429400 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 ateDeviceProxy2.wsdapi.dll..wsda
429420 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 pi.dll/.....1636056676..........
429440 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
429460 64 3e 84 61 20 00 00 00 05 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 d>.a........WSDCreateDeviceProxy
429480 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .wsdapi.dll.wsdapi.dll/.....1636
4294a0 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 056676..............0.......59..
4294c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 27 00 00 00 04 00 04 00 57 53 44 43 ......`.......d.d>.a'.......WSDC
4294e0 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 77 73 64 61 70 69 2e 64 reateDeviceHostAdvanced.wsdapi.d
429500 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..wsdapi.dll/.....1636056676..
429520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
429540 00 00 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 03 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 ......d.d>.a........WSDCreateDev
429560 69 63 65 48 6f 73 74 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 iceHost2.wsdapi.dll.wsdapi.dll/.
429580 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
4295a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 ....51........`.......d.d>.a....
4295c0 02 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 77 73 64 61 70 69 2e 64 ....WSDCreateDeviceHost.wsdapi.d
4295e0 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..wsdapi.dll/.....1636056676..
429600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
429620 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 01 00 04 00 57 53 44 41 74 74 61 63 68 4c 69 6e ......d.d>.a!.......WSDAttachLin
429640 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c kedMemory.wsdapi.dll..wsdapi.dll
429660 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
429680 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 23 00 ......55........`.......d.d>.a#.
4296a0 00 00 00 00 04 00 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 ......WSDAllocateLinkedMemory.ws
4296c0 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 dapi.dll..wsdapi.dll/.....163605
4296e0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 6676..............0.......284...
429700 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...d>.a.............debug
429720 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
429740 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 .B.idata$5......................
429760 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 ......@.@..idata$4..............
429780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 ..............@.@..............w
4297a0 73 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 sdapi.dll'....................u.
4297c0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
4297e0 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
429800 02 00 00 00 02 00 1c 00 00 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........wsdapi_NULL_THUNK_DAT
429820 41 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 A.wsdapi.dll/.....1636056676....
429840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......249.......`.d.
429860 02 00 64 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..d>.a.............debug$S......
429880 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...d...............@..B.idata
4298a0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
4298c0 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 0..............wsdapi.dll'......
4298e0 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
429900 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 NK....................@comp.id.u
429920 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
429940 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 64 61 70 69 2e 64 NULL_IMPORT_DESCRIPTOR..wsdapi.d
429960 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
429980 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 0a 01 00 00 0.......490.......`.d...d>.a....
4299a0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
4299c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
4299e0 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
429a00 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
429a20 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 .............wsdapi.dll'........
429a40 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
429a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 ................................
429a80 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 73 64 61 70 69 2e 64 6c 6c 00 00 40 63 ..................wsdapi.dll..@c
429aa0 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
429ac0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
429ae0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
429b00 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
429b20 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 8.............P...__IMPORT_DESCR
429b40 49 50 54 4f 52 5f 77 73 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_wsdapi.__NULL_IMPORT_DESCR
429b60 49 50 54 4f 52 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 IPTOR..wsdapi_NULL_THUNK_DATA.ws
429b80 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 msvc.dll/.....1636056676........
429ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
429bc0 64 aa 64 3e 84 61 1c 00 00 00 20 00 04 00 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 77 d.d>.a........WSManSignalShell.w
429be0 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 smsvc.dll.wsmsvc.dll/.....163605
429c00 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 6676..............0.......53....
429c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 1f 00 04 00 57 53 4d 61 6e 53 ....`.......d.d>.a!.......WSManS
429c40 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 etSessionOption.wsmsvc.dll..wsms
429c60 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 vc.dll/.....1636056676..........
429c80 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
429ca0 64 3e 84 61 1f 00 00 00 1e 00 04 00 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 d>.a........WSManSendShellInput.
429cc0 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 wsmsvc.dll..wsmsvc.dll/.....1636
429ce0 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 056676..............0.......54..
429d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 22 00 00 00 1d 00 04 00 57 53 4d 61 ......`.......d.d>.a".......WSMa
429d20 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 nRunShellCommandEx.wsmsvc.dll.ws
429d40 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 msvc.dll/.....1636056676........
429d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
429d80 64 aa 64 3e 84 61 20 00 00 00 1c 00 04 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 d.d>.a........WSManRunShellComma
429da0 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 nd.wsmsvc.dll.wsmsvc.dll/.....16
429dc0 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36056676..............0.......58
429de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 26 00 00 00 1b 00 04 00 57 53 ........`.......d.d>.a&.......WS
429e00 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e ManReconnectShellCommand.wsmsvc.
429e20 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.wsmsvc.dll/.....1636056676..
429e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
429e60 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 1a 00 04 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 ......d.d>.a........WSManReconne
429e80 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 ctShell.wsmsvc.dll..wsmsvc.dll/.
429ea0 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
429ec0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 ....55........`.......d.d>.a#...
429ee0 19 00 04 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 77 73 6d 73 ....WSManReceiveShellOutput.wsms
429f00 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 vc.dll..wsmsvc.dll/.....16360566
429f20 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 76..............0.......56......
429f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 24 00 00 00 18 00 04 00 57 53 4d 61 6e 50 6c 75 ..`.......d.d>.a$.......WSManPlu
429f60 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 ginReportContext.wsmsvc.dll.wsms
429f80 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 vc.dll/.....1636056676..........
429fa0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......59........`.......d.
429fc0 64 3e 84 61 27 00 00 00 17 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d d>.a'.......WSManPluginReportCom
429fe0 70 6c 65 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 pletion.wsmsvc.dll..wsmsvc.dll/.
42a000 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
42a020 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 24 00 00 00 ....56........`.......d.d>.a$...
42a040 16 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 77 73 6d ....WSManPluginReceiveResult.wsm
42a060 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 svc.dll.wsmsvc.dll/.....16360566
42a080 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 76..............0.......60......
42a0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 28 00 00 00 15 00 04 00 57 53 4d 61 6e 50 6c 75 ..`.......d.d>.a(.......WSManPlu
42a0c0 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 ginOperationComplete.wsmsvc.dll.
42a0e0 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wsmsvc.dll/.....1636056676......
42a100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
42a120 00 00 64 aa 64 3e 84 61 2d 00 00 00 14 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 ..d.d>.a-.......WSManPluginGetOp
42a140 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 erationParameters.wsmsvc.dll..ws
42a160 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 msvc.dll/.....1636056676........
42a180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
42a1a0 64 aa 64 3e 84 61 27 00 00 00 13 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 d.d>.a'.......WSManPluginGetConf
42a1c0 69 67 75 72 61 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c iguration.wsmsvc.dll..wsmsvc.dll
42a1e0 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....1636056676..............0.
42a200 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 29 00 ......61........`.......d.d>.a).
42a220 00 00 12 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 ......WSManPluginFreeRequestDeta
42a240 69 6c 73 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 ils.wsmsvc.dll..wsmsvc.dll/.....
42a260 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42a280 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 28 00 00 00 11 00 04 00 60........`.......d.d>.a(.......
42a2a0 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 77 73 6d WSManPluginAuthzUserComplete.wsm
42a2c0 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 svc.dll.wsmsvc.dll/.....16360566
42a2e0 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 76..............0.......66......
42a300 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 2e 00 00 00 10 00 04 00 57 53 4d 61 6e 50 6c 75 ..`.......d.d>.a........WSManPlu
42a320 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 ginAuthzQueryQuotaComplete.wsmsv
42a340 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 c.dll.wsmsvc.dll/.....1636056676
42a360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
42a380 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 2d 00 00 00 0f 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 `.......d.d>.a-.......WSManPlugi
42a3a0 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 nAuthzOperationComplete.wsmsvc.d
42a3c0 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..wsmsvc.dll/.....1636056676..
42a3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
42a400 00 00 ff ff 00 00 64 aa 64 3e 84 61 1b 00 00 00 0e 00 04 00 57 53 4d 61 6e 49 6e 69 74 69 61 6c ......d.d>.a........WSManInitial
42a420 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 ize.wsmsvc.dll..wsmsvc.dll/.....
42a440 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42a460 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 29 00 00 00 0d 00 04 00 61........`.......d.d>.a).......
42a480 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 77 73 WSManGetSessionOptionAsString.ws
42a4a0 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 msvc.dll..wsmsvc.dll/.....163605
42a4c0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6676..............0.......60....
42a4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 28 00 00 00 0c 00 04 00 57 53 4d 61 6e 47 ....`.......d.d>.a(.......WSManG
42a500 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 77 73 6d 73 76 63 2e 64 6c etSessionOptionAsDword.wsmsvc.dl
42a520 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 l.wsmsvc.dll/.....1636056676....
42a540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
42a560 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 0b 00 04 00 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d ....d.d>.a........WSManGetErrorM
42a580 65 73 73 61 67 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 essage.wsmsvc.dll.wsmsvc.dll/...
42a5a0 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
42a5c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 0a 00 ..52........`.......d.d>.a......
42a5e0 04 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c ..WSManDisconnectShell.wsmsvc.dl
42a600 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 l.wsmsvc.dll/.....1636056676....
42a620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
42a640 ff ff 00 00 64 aa 64 3e 84 61 1d 00 00 00 09 00 04 00 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c ....d.d>.a........WSManDeinitial
42a660 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 ize.wsmsvc.dll..wsmsvc.dll/.....
42a680 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42a6a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 08 00 04 00 50........`.......d.d>.a........
42a6c0 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 WSManCreateShellEx.wsmsvc.dll.ws
42a6e0 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 msvc.dll/.....1636056676........
42a700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
42a720 64 aa 64 3e 84 61 1c 00 00 00 07 00 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 77 d.d>.a........WSManCreateShell.w
42a740 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 smsvc.dll.wsmsvc.dll/.....163605
42a760 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6676..............0.......50....
42a780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 06 00 04 00 57 53 4d 61 6e 43 ....`.......d.d>.a........WSManC
42a7a0 72 65 61 74 65 53 65 73 73 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 reateSession.wsmsvc.dll.wsmsvc.d
42a7c0 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....1636056676..............
42a7e0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......56........`.......d.d>.a
42a800 24 00 00 00 05 00 04 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 $.......WSManConnectShellCommand
42a820 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 .wsmsvc.dll.wsmsvc.dll/.....1636
42a840 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 056676..............0.......49..
42a860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1d 00 00 00 04 00 04 00 57 53 4d 61 ......`.......d.d>.a........WSMa
42a880 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 nConnectShell.wsmsvc.dll..wsmsvc
42a8a0 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....1636056676............
42a8c0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......47........`.......d.d>
42a8e0 84 61 1b 00 00 00 03 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 77 73 6d 73 76 63 .a........WSManCloseShell.wsmsvc
42a900 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 .dll..wsmsvc.dll/.....1636056676
42a920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
42a940 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1d 00 00 00 02 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 `.......d.d>.a........WSManClose
42a960 53 65 73 73 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 Session.wsmsvc.dll..wsmsvc.dll/.
42a980 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
42a9a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 ....51........`.......d.d>.a....
42a9c0 01 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 ....WSManCloseOperation.wsmsvc.d
42a9e0 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..wsmsvc.dll/.....1636056676..
42aa00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
42aa20 00 00 ff ff 00 00 64 aa 64 3e 84 61 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 43 6f ......d.d>.a........WSManCloseCo
42aa40 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 mmand.wsmsvc.dll..wsmsvc.dll/...
42aa60 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
42aa80 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d...d>.a..........
42aaa0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
42aac0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
42aae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
42ab00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
42ab20 09 00 00 00 00 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 .......wsmsvc.dll'..............
42ab40 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
42ab60 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
42ab80 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 ...................wsmsvc_NULL_T
42aba0 48 55 4e 4b 5f 44 41 54 41 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 HUNK_DATA.wsmsvc.dll/.....163605
42abc0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 6676..............0.......249...
42abe0 20 20 20 20 60 0a 64 aa 02 00 64 3e 84 61 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...d>.a.............debug
42ac00 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
42ac20 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
42ac40 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 6d 73 76 63 2e 64 6c ......@.0..............wsmsvc.dl
42ac60 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
42ac80 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
42aca0 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
42acc0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
42ace0 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wsmsvc.dll/.....1636056676......
42ad00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa 03 00 ........0.......490.......`.d...
42ad20 64 3e 84 61 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 d>.a.............debug$S........
42ad40 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
42ad60 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
42ad80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
42ada0 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 27 ....@................wsmsvc.dll'
42adc0 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
42ade0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
42ae00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 77 73 6d 73 76 63 ..........................wsmsvc
42ae20 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
42ae40 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
42ae60 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
42ae80 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
42aea0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
42aec0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_wsmsvc.__NULL_IMPO
42aee0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..wsmsvc_NULL_THUNK
42af00 5f 44 41 54 41 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 _DATA.wsnmp32.dll/....1636056676
42af20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
42af40 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 19 00 00 00 30 00 04 00 53 6e 6d 70 53 74 72 54 6f 4f `.......d.d>.a....0...SnmpStrToO
42af60 69 64 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 id.wsnmp32.dll..wsnmp32.dll/....
42af80 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42afa0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1c 00 00 00 2f 00 04 00 48........`.......d.d>.a..../...
42afc0 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d SnmpStrToEntity.wsnmp32.dll.wsnm
42afe0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056676..........
42b000 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......49........`.......d.
42b020 64 3e 84 61 1d 00 00 00 2e 00 04 00 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 77 73 6e d>.a........SnmpStrToContext.wsn
42b040 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 mp32.dll..wsnmp32.dll/....163605
42b060 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 6676..............0.......46....
42b080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1a 00 00 00 2d 00 04 00 53 6e 6d 70 53 74 ....`.......d.d>.a....-...SnmpSt
42b0a0 61 72 74 75 70 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f artupEx.wsnmp32.dll.wsnmp32.dll/
42b0c0 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
42b0e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 18 00 00 00 ....44........`.......d.d>.a....
42b100 2c 00 04 00 53 6e 6d 70 53 74 61 72 74 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d ,...SnmpStartup.wsnmp32.dll.wsnm
42b120 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056676..........
42b140 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......42........`.......d.
42b160 64 3e 84 61 16 00 00 00 2b 00 04 00 53 6e 6d 70 53 65 74 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c d>.a....+...SnmpSetVb.wsnmp32.dl
42b180 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 l.wsnmp32.dll/....1636056676....
42b1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
42b1c0 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 2a 00 04 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 ....d.d>.a!...*...SnmpSetTransla
42b1e0 74 65 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f teMode.wsnmp32.dll..wsnmp32.dll/
42b200 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
42b220 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1b 00 00 00 ....47........`.......d.d>.a....
42b240 29 00 04 00 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a )...SnmpSetTimeout.wsnmp32.dll..
42b260 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wsnmp32.dll/....1636056676......
42b280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
42b2a0 00 00 64 aa 64 3e 84 61 19 00 00 00 28 00 04 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 77 73 6e ..d.d>.a....(...SnmpSetRetry.wsn
42b2c0 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 mp32.dll..wsnmp32.dll/....163605
42b2e0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 6676..............0.......54....
42b300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 22 00 00 00 27 00 04 00 53 6e 6d 70 53 65 ....`.......d.d>.a"...'...SnmpSe
42b320 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d tRetransmitMode.wsnmp32.dll.wsnm
42b340 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056676..........
42b360 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......44........`.......d.
42b380 64 3e 84 61 18 00 00 00 26 00 04 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 77 73 6e 6d 70 33 32 2e d>.a....&...SnmpSetPort.wsnmp32.
42b3a0 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.wsnmp32.dll/....1636056676..
42b3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
42b3e0 00 00 ff ff 00 00 64 aa 64 3e 84 61 1b 00 00 00 25 00 04 00 53 6e 6d 70 53 65 74 50 64 75 44 61 ......d.d>.a....%...SnmpSetPduDa
42b400 74 61 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ta.wsnmp32.dll..wsnmp32.dll/....
42b420 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42b440 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 18 00 00 00 24 00 04 00 44........`.......d.d>.a....$...
42b460 53 6e 6d 70 53 65 6e 64 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e SnmpSendMsg.wsnmp32.dll.wsnmp32.
42b480 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056676..............
42b4a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......45........`.......d.d>.a
42b4c0 19 00 00 00 23 00 04 00 53 6e 6d 70 52 65 67 69 73 74 65 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ....#...SnmpRegister.wsnmp32.dll
42b4e0 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..wsnmp32.dll/....1636056676....
42b500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
42b520 ff ff 00 00 64 aa 64 3e 84 61 18 00 00 00 22 00 04 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 77 73 ....d.d>.a...."...SnmpRecvMsg.ws
42b540 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 nmp32.dll.wsnmp32.dll/....163605
42b560 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 6676..............0.......41....
42b580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 15 00 00 00 21 00 04 00 53 6e 6d 70 4f 70 ....`.......d.d>.a....!...SnmpOp
42b5a0 65 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 en.wsnmp32.dll..wsnmp32.dll/....
42b5c0 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42b5e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 19 00 00 00 20 00 04 00 45........`.......d.d>.a........
42b600 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 SnmpOidToStr.wsnmp32.dll..wsnmp3
42b620 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056676............
42b640 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......44........`.......d.d>
42b660 84 61 18 00 00 00 1f 00 04 00 53 6e 6d 70 4f 69 64 43 6f 70 79 00 77 73 6e 6d 70 33 32 2e 64 6c .a........SnmpOidCopy.wsnmp32.dl
42b680 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 l.wsnmp32.dll/....1636056676....
42b6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
42b6c0 ff ff 00 00 64 aa 64 3e 84 61 1b 00 00 00 1e 00 04 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 ....d.d>.a........SnmpOidCompare
42b6e0 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 .wsnmp32.dll..wsnmp32.dll/....16
42b700 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 36056676..............0.......45
42b720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 19 00 00 00 1d 00 04 00 53 6e ........`.......d.d>.a........Sn
42b740 6d 70 4c 69 73 74 65 6e 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e mpListenEx.wsnmp32.dll..wsnmp32.
42b760 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056676..............
42b780 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......43........`.......d.d>.a
42b7a0 17 00 00 00 1c 00 04 00 53 6e 6d 70 4c 69 73 74 65 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a ........SnmpListen.wsnmp32.dll..
42b7c0 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wsnmp32.dll/....1636056676......
42b7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
42b800 00 00 64 aa 64 3e 84 61 1e 00 00 00 1b 00 04 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 ..d.d>.a........SnmpGetVendorInf
42b820 6f 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 o.wsnmp32.dll.wsnmp32.dll/....16
42b840 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 36056676..............0.......42
42b860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 16 00 00 00 1a 00 04 00 53 6e ........`.......d.d>.a........Sn
42b880 6d 70 47 65 74 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f mpGetVb.wsnmp32.dll.wsnmp32.dll/
42b8a0 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
42b8c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 ....53........`.......d.d>.a!...
42b8e0 19 00 04 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 77 73 6e 6d 70 33 32 ....SnmpGetTranslateMode.wsnmp32
42b900 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 .dll..wsnmp32.dll/....1636056676
42b920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
42b940 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1b 00 00 00 18 00 04 00 53 6e 6d 70 47 65 74 54 69 6d `.......d.d>.a........SnmpGetTim
42b960 65 6f 75 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 eout.wsnmp32.dll..wsnmp32.dll/..
42b980 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
42b9a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 19 00 00 00 17 00 ..45........`.......d.d>.a......
42b9c0 04 00 53 6e 6d 70 47 65 74 52 65 74 72 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d ..SnmpGetRetry.wsnmp32.dll..wsnm
42b9e0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056676..........
42ba00 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......54........`.......d.
42ba20 64 3e 84 61 22 00 00 00 16 00 04 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 d>.a".......SnmpGetRetransmitMod
42ba40 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 e.wsnmp32.dll.wsnmp32.dll/....16
42ba60 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 36056676..............0.......47
42ba80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1b 00 00 00 15 00 04 00 53 6e ........`.......d.d>.a........Sn
42baa0 6d 70 47 65 74 50 64 75 44 61 74 61 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 mpGetPduData.wsnmp32.dll..wsnmp3
42bac0 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....1636056676............
42bae0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......49........`.......d.d>
42bb00 84 61 1d 00 00 00 14 00 04 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 73 6e 6d 70 .a........SnmpGetLastError.wsnmp
42bb20 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 32.dll..wsnmp32.dll/....16360566
42bb40 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 76..............0.......44......
42bb60 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 18 00 00 00 13 00 04 00 53 6e 6d 70 46 72 65 65 ..`.......d.d>.a........SnmpFree
42bb80 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 Vbl.wsnmp32.dll.wsnmp32.dll/....
42bba0 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42bbc0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 18 00 00 00 12 00 04 00 44........`.......d.d>.a........
42bbe0 53 6e 6d 70 46 72 65 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e SnmpFreePdu.wsnmp32.dll.wsnmp32.
42bc00 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056676..............
42bc20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......47........`.......d.d>.a
42bc40 1b 00 00 00 11 00 04 00 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 77 73 6e 6d 70 33 32 2e 64 ........SnmpFreeEntity.wsnmp32.d
42bc60 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..wsnmp32.dll/....1636056676..
42bc80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
42bca0 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 10 00 04 00 53 6e 6d 70 46 72 65 65 44 65 73 63 ......d.d>.a........SnmpFreeDesc
42bcc0 72 69 70 74 6f 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f riptor.wsnmp32.dll..wsnmp32.dll/
42bce0 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....1636056676..............0...
42bd00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1c 00 00 00 ....48........`.......d.d>.a....
42bd20 0f 00 04 00 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 ....SnmpFreeContext.wsnmp32.dll.
42bd40 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wsnmp32.dll/....1636056676......
42bd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
42bd80 00 00 64 aa 64 3e 84 61 1c 00 00 00 0e 00 04 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 ..d.d>.a........SnmpEntityToStr.
42bda0 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 wsnmp32.dll.wsnmp32.dll/....1636
42bdc0 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 056676..............0.......46..
42bde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1a 00 00 00 0d 00 04 00 53 6e 6d 70 ......`.......d.d>.a........Snmp
42be00 45 6e 63 6f 64 65 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c EncodeMsg.wsnmp32.dll.wsnmp32.dl
42be20 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....1636056676..............0.
42be40 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1d 00 ......49........`.......d.d>.a..
42be60 00 00 0c 00 04 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 ......SnmpDuplicateVbl.wsnmp32.d
42be80 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..wsnmp32.dll/....1636056676..
42bea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
42bec0 00 00 ff ff 00 00 64 aa 64 3e 84 61 1d 00 00 00 0b 00 04 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 ......d.d>.a........SnmpDuplicat
42bee0 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 ePdu.wsnmp32.dll..wsnmp32.dll/..
42bf00 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
42bf20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 19 00 00 00 0a 00 ..45........`.......d.d>.a......
42bf40 04 00 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d ..SnmpDeleteVb.wsnmp32.dll..wsnm
42bf60 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056676..........
42bf80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......46........`.......d.
42bfa0 64 3e 84 61 1a 00 00 00 09 00 04 00 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 77 73 6e 6d 70 33 d>.a........SnmpDecodeMsg.wsnmp3
42bfc0 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 2.dll.wsnmp32.dll/....1636056676
42bfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
42c000 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1a 00 00 00 08 00 04 00 53 6e 6d 70 43 72 65 61 74 65 `.......d.d>.a........SnmpCreate
42c020 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 Vbl.wsnmp32.dll.wsnmp32.dll/....
42c040 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42c060 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 07 00 04 00 50........`.......d.d>.a........
42c080 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 SnmpCreateSession.wsnmp32.dll.ws
42c0a0 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 nmp32.dll/....1636056676........
42c0c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
42c0e0 64 aa 64 3e 84 61 1a 00 00 00 06 00 04 00 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 77 73 6e 6d d.d>.a........SnmpCreatePdu.wsnm
42c100 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 p32.dll.wsnmp32.dll/....16360566
42c120 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 76..............0.......45......
42c140 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 19 00 00 00 05 00 04 00 53 6e 6d 70 43 6f 75 6e ..`.......d.d>.a........SnmpCoun
42c160 74 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 tVbl.wsnmp32.dll..wsnmp32.dll/..
42c180 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
42c1a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1d 00 00 00 04 00 ..49........`.......d.d>.a......
42c1c0 04 00 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a ..SnmpContextToStr.wsnmp32.dll..
42c1e0 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wsnmp32.dll/....1636056676......
42c200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
42c220 00 00 64 aa 64 3e 84 61 16 00 00 00 03 00 04 00 53 6e 6d 70 43 6c 6f 73 65 00 77 73 6e 6d 70 33 ..d.d>.a........SnmpClose.wsnmp3
42c240 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 2.dll.wsnmp32.dll/....1636056676
42c260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
42c280 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1a 00 00 00 02 00 04 00 53 6e 6d 70 43 6c 65 61 6e 75 `.......d.d>.a........SnmpCleanu
42c2a0 70 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 pEx.wsnmp32.dll.wsnmp32.dll/....
42c2c0 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42c2e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 18 00 00 00 01 00 04 00 44........`.......d.d>.a........
42c300 53 6e 6d 70 43 6c 65 61 6e 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e SnmpCleanup.wsnmp32.dll.wsnmp32.
42c320 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056676..............
42c340 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......46........`.......d.d>.a
42c360 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c ........SnmpCancelMsg.wsnmp32.dl
42c380 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 l.wsnmp32.dll/....1636056676....
42c3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......286.......`.d.
42c3c0 03 00 64 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..d>.a.............debug$S......
42c3e0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
42c400 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
42c420 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
42c440 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 73 6e 6d 70 33 32 2e 64 ......@.@..............wsnmp32.d
42c460 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
42c480 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
42c4a0 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
42c4c0 00 00 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 6e 6d ....wsnmp32_NULL_THUNK_DATA.wsnm
42c4e0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 p32.dll/....1636056676..........
42c500 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 64 3e 84 61 ....0.......250.......`.d...d>.a
42c520 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
42c540 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
42c560 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
42c580 12 00 09 00 00 00 00 00 0b 77 73 6e 6d 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 .........wsnmp32.dll'...........
42c5a0 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
42c5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 .................@comp.id.u.....
42c5e0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
42c600 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.wsnmp32.dll/..
42c620 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
42c640 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d...d>.a..........
42c660 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
42c680 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
42c6a0 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
42c6c0 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
42c6e0 09 00 00 00 00 00 0b 77 73 6e 6d 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 .......wsnmp32.dll'.............
42c700 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
42c720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 ................................
42c740 00 02 00 10 00 00 00 05 00 00 00 02 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............wsnmp32.dll.@comp.i
42c760 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
42c780 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
42c7a0 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
42c7c0 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
42c7e0 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
42c800 5f 77 73 6e 6d 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _wsnmp32.__NULL_IMPORT_DESCRIPTO
42c820 52 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 74 73 61 R..wsnmp32_NULL_THUNK_DATA..wtsa
42c840 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056676..........
42c860 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......52........`.......d.
42c880 64 3e 84 61 20 00 00 00 3e 00 04 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 77 d>.a....>...WTSWaitSystemEvent.w
42c8a0 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 tsapi32.dll.wtsapi32.dll/...1636
42c8c0 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 056676..............0.......56..
42c8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 24 00 00 00 3d 00 04 00 57 54 53 56 ......`.......d.d>.a$...=...WTSV
42c900 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 irtualChannelWrite.wtsapi32.dll.
42c920 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wtsapi32.dll/...1636056676......
42c940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
42c960 00 00 64 aa 64 3e 84 61 23 00 00 00 3c 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 ..d.d>.a#...<...WTSVirtualChanne
42c980 6c 52 65 61 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c lRead.wtsapi32.dll..wtsapi32.dll
42c9a0 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056676..............0...
42c9c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 24 00 00 00 ....56........`.......d.d>.a$...
42c9e0 3b 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 77 74 73 61 70 ;...WTSVirtualChannelQuery.wtsap
42ca00 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.wtsapi32.dll/...16360566
42ca20 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 76..............0.......62......
42ca40 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 2a 00 00 00 3a 00 04 00 57 54 53 56 69 72 74 75 ..`.......d.d>.a*...:...WTSVirtu
42ca60 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 77 74 73 61 70 69 33 32 2e 64 6c alChannelPurgeOutput.wtsapi32.dl
42ca80 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 l.wtsapi32.dll/...1636056676....
42caa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
42cac0 ff ff 00 00 64 aa 64 3e 84 61 29 00 00 00 39 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e ....d.d>.a)...9...WTSVirtualChan
42cae0 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 nelPurgeInput.wtsapi32.dll..wtsa
42cb00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056676..........
42cb20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
42cb40 64 3e 84 61 25 00 00 00 38 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 d>.a%...8...WTSVirtualChannelOpe
42cb60 6e 45 78 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 nEx.wtsapi32.dll..wtsapi32.dll/.
42cb80 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
42cba0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 37 00 ..55........`.......d.d>.a#...7.
42cbc0 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 77 74 73 61 70 69 33 32 ..WTSVirtualChannelOpen.wtsapi32
42cbe0 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 .dll..wtsapi32.dll/...1636056676
42cc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
42cc20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 24 00 00 00 36 00 04 00 57 54 53 56 69 72 74 75 61 6c `.......d.d>.a$...6...WTSVirtual
42cc40 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 ChannelClose.wtsapi32.dll.wtsapi
42cc60 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056676............
42cc80 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......68........`.......d.d>
42cca0 84 61 30 00 00 00 35 00 04 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f .a0...5...WTSUnRegisterSessionNo
42ccc0 74 69 66 69 63 61 74 69 6f 6e 45 78 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 tificationEx.wtsapi32.dll.wtsapi
42cce0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056676............
42cd00 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......66........`.......d.d>
42cd20 84 61 2e 00 00 00 34 00 04 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f .a....4...WTSUnRegisterSessionNo
42cd40 74 69 66 69 63 61 74 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 tification.wtsapi32.dll.wtsapi32
42cd60 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056676..............
42cd80 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......53........`.......d.d>.a
42cda0 21 00 00 00 33 00 04 00 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 77 74 73 61 !...3...WTSTerminateProcess.wtsa
42cdc0 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..wtsapi32.dll/...163605
42cde0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6676..............0.......61....
42ce00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 29 00 00 00 32 00 04 00 57 54 53 53 74 6f ....`.......d.d>.a)...2...WTSSto
42ce20 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 pRemoteControlSession.wtsapi32.d
42ce40 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..wtsapi32.dll/...1636056676..
42ce60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
42ce80 00 00 ff ff 00 00 64 aa 64 3e 84 61 2b 00 00 00 31 00 04 00 57 54 53 53 74 61 72 74 52 65 6d 6f ......d.d>.a+...1...WTSStartRemo
42cea0 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a teControlSessionW.wtsapi32.dll..
42cec0 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wtsapi32.dll/...1636056676......
42cee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
42cf00 00 00 64 aa 64 3e 84 61 2b 00 00 00 30 00 04 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f ..d.d>.a+...0...WTSStartRemoteCo
42cf20 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 ntrolSessionA.wtsapi32.dll..wtsa
42cf40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056676..........
42cf60 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
42cf80 64 3e 84 61 1f 00 00 00 2f 00 04 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 77 74 d>.a..../...WTSShutdownSystem.wt
42cfa0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sapi32.dll..wtsapi32.dll/...1636
42cfc0 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 056676..............0.......51..
42cfe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1f 00 00 00 2e 00 04 00 57 54 53 53 ......`.......d.d>.a........WTSS
42d000 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 etUserConfigW.wtsapi32.dll..wtsa
42d020 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056676..........
42d040 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
42d060 64 3e 84 61 1f 00 00 00 2d 00 04 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 77 74 d>.a....-...WTSSetUserConfigA.wt
42d080 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sapi32.dll..wtsapi32.dll/...1636
42d0a0 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 056676..............0.......50..
42d0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 2c 00 04 00 57 54 53 53 ......`.......d.d>.a....,...WTSS
42d0e0 65 74 52 65 6e 64 65 72 48 69 6e 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 etRenderHint.wtsapi32.dll.wtsapi
42d100 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056676............
42d120 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......57........`.......d.d>
42d140 84 61 25 00 00 00 2b 00 04 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 .a%...+...WTSSetListenerSecurity
42d160 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.wtsapi32.dll..wtsapi32.dll/...
42d180 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42d1a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 25 00 00 00 2a 00 04 00 57........`.......d.d>.a%...*...
42d1c0 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 77 74 73 61 70 69 33 32 WTSSetListenerSecurityA.wtsapi32
42d1e0 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 .dll..wtsapi32.dll/...1636056676
42d200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
42d220 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1d 00 00 00 29 00 04 00 57 54 53 53 65 6e 64 4d 65 73 `.......d.d>.a....)...WTSSendMes
42d240 73 61 67 65 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c sageW.wtsapi32.dll..wtsapi32.dll
42d260 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...1636056676..............0...
42d280 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1d 00 00 00 ....49........`.......d.d>.a....
42d2a0 28 00 04 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c (...WTSSendMessageA.wtsapi32.dll
42d2c0 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 ..wtsapi32.dll/...1636056676....
42d2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
42d300 ff ff 00 00 64 aa 64 3e 84 61 2e 00 00 00 27 00 04 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 ....d.d>.a....'...WTSRegisterSes
42d320 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 sionNotificationEx.wtsapi32.dll.
42d340 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wtsapi32.dll/...1636056676......
42d360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
42d380 00 00 64 aa 64 3e 84 61 2c 00 00 00 26 00 04 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 ..d.d>.a,...&...WTSRegisterSessi
42d3a0 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 onNotification.wtsapi32.dll.wtsa
42d3c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056676..........
42d3e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......51........`.......d.
42d400 64 3e 84 61 1f 00 00 00 25 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 77 74 d>.a....%...WTSQueryUserToken.wt
42d420 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 sapi32.dll..wtsapi32.dll/...1636
42d440 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 056676..............0.......53..
42d460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 21 00 00 00 24 00 04 00 57 54 53 51 ......`.......d.d>.a!...$...WTSQ
42d480 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 ueryUserConfigW.wtsapi32.dll..wt
42d4a0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 sapi32.dll/...1636056676........
42d4c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
42d4e0 64 aa 64 3e 84 61 21 00 00 00 23 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 d.d>.a!...#...WTSQueryUserConfig
42d500 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.wtsapi32.dll..wtsapi32.dll/...
42d520 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42d540 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 29 00 00 00 22 00 04 00 61........`.......d.d>.a)..."...
42d560 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 77 74 73 61 WTSQuerySessionInformationW.wtsa
42d580 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..wtsapi32.dll/...163605
42d5a0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 6676..............0.......61....
42d5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 29 00 00 00 21 00 04 00 57 54 53 51 75 65 ....`.......d.d>.a)...!...WTSQue
42d5e0 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 77 74 73 61 70 69 33 32 2e 64 rySessionInformationA.wtsapi32.d
42d600 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..wtsapi32.dll/...1636056676..
42d620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
42d640 00 00 ff ff 00 00 64 aa 64 3e 84 61 25 00 00 00 20 00 04 00 57 54 53 51 75 65 72 79 4c 69 73 74 ......d.d>.a%.......WTSQueryList
42d660 65 6e 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 enerConfigW.wtsapi32.dll..wtsapi
42d680 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056676............
42d6a0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......57........`.......d.d>
42d6c0 84 61 25 00 00 00 1f 00 04 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 .a%.......WTSQueryListenerConfig
42d6e0 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.wtsapi32.dll..wtsapi32.dll/...
42d700 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42d720 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1c 00 00 00 1e 00 04 00 48........`.......d.d>.a........
42d740 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 WTSOpenServerW.wtsapi32.dll.wtsa
42d760 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056676..........
42d780 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......50........`.......d.
42d7a0 64 3e 84 61 1e 00 00 00 1d 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 77 74 73 d>.a........WTSOpenServerExW.wts
42d7c0 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.wtsapi32.dll/...163605
42d7e0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 6676..............0.......50....
42d800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 1c 00 04 00 57 54 53 4f 70 65 ....`.......d.d>.a........WTSOpe
42d820 6e 53 65 72 76 65 72 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 nServerExA.wtsapi32.dll.wtsapi32
42d840 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056676..............
42d860 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......48........`.......d.d>.a
42d880 1c 00 00 00 1b 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 77 74 73 61 70 69 33 32 2e ........WTSOpenServerA.wtsapi32.
42d8a0 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.wtsapi32.dll/...1636056676..
42d8c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
42d8e0 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 1a 00 04 00 57 54 53 4c 6f 67 6f 66 66 53 65 73 ......d.d>.a........WTSLogoffSes
42d900 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 sion.wtsapi32.dll.wtsapi32.dll/.
42d920 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
42d940 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 27 00 00 00 19 00 ..59........`.......d.d>.a'.....
42d960 04 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 77 74 73 61 ..WTSIsChildSessionsEnabled.wtsa
42d980 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 pi32.dll..wtsapi32.dll/...163605
42d9a0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 6676..............0.......57....
42d9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 25 00 00 00 18 00 04 00 57 54 53 47 65 74 ....`.......d.d>.a%.......WTSGet
42d9e0 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a ListenerSecurityW.wtsapi32.dll..
42da00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 wtsapi32.dll/...1636056676......
42da20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
42da40 00 00 64 aa 64 3e 84 61 25 00 00 00 17 00 04 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 ..d.d>.a%.......WTSGetListenerSe
42da60 63 75 72 69 74 79 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 curityA.wtsapi32.dll..wtsapi32.d
42da80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056676..............0.
42daa0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 22 00 ......54........`.......d.d>.a".
42dac0 00 00 16 00 04 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 77 74 73 61 70 ......WTSGetChildSessionId.wtsap
42dae0 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.wtsapi32.dll/...16360566
42db00 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 76..............0.......50......
42db20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 00 00 15 00 04 00 57 54 53 46 72 65 65 4d ..`.......d.d>.a........WTSFreeM
42db40 65 6d 6f 72 79 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 emoryExW.wtsapi32.dll.wtsapi32.d
42db60 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056676..............0.
42db80 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1e 00 ......50........`.......d.d>.a..
42dba0 00 00 14 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 77 74 73 61 70 69 33 32 2e ......WTSFreeMemoryExA.wtsapi32.
42dbc0 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.wtsapi32.dll/...1636056676..
42dbe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
42dc00 00 00 ff ff 00 00 64 aa 64 3e 84 61 1b 00 00 00 13 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 ......d.d>.a........WTSFreeMemor
42dc20 79 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.wtsapi32.dll..wtsapi32.dll/...
42dc40 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42dc60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 12 00 04 00 55........`.......d.d>.a#.......
42dc80 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 77 74 73 61 70 69 33 32 2e 64 WTSEnumerateSessionsW.wtsapi32.d
42dca0 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..wtsapi32.dll/...1636056676..
42dcc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
42dce0 00 00 ff ff 00 00 64 aa 64 3e 84 61 25 00 00 00 11 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 ......d.d>.a%.......WTSEnumerate
42dd00 53 65 73 73 69 6f 6e 73 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 SessionsExW.wtsapi32.dll..wtsapi
42dd20 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056676............
42dd40 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......57........`.......d.d>
42dd60 84 61 25 00 00 00 10 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 .a%.......WTSEnumerateSessionsEx
42dd80 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.wtsapi32.dll..wtsapi32.dll/...
42dda0 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42ddc0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 23 00 00 00 0f 00 04 00 55........`.......d.d>.a#.......
42dde0 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 77 74 73 61 70 69 33 32 2e 64 WTSEnumerateSessionsA.wtsapi32.d
42de00 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 ll..wtsapi32.dll/...1636056676..
42de20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
42de40 00 00 ff ff 00 00 64 aa 64 3e 84 61 22 00 00 00 0e 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 ......d.d>.a".......WTSEnumerate
42de60 53 65 72 76 65 72 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 ServersW.wtsapi32.dll.wtsapi32.d
42de80 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056676..............0.
42dea0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 22 00 ......54........`.......d.d>.a".
42dec0 00 00 0d 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 77 74 73 61 70 ......WTSEnumerateServersA.wtsap
42dee0 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.wtsapi32.dll/...16360566
42df00 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 76..............0.......56......
42df20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 24 00 00 00 0c 00 04 00 57 54 53 45 6e 75 6d 65 ..`.......d.d>.a$.......WTSEnume
42df40 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 rateProcessesW.wtsapi32.dll.wtsa
42df60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056676..........
42df80 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......58........`.......d.
42dfa0 64 3e 84 61 26 00 00 00 0b 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 d>.a&.......WTSEnumerateProcesse
42dfc0 73 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 sExW.wtsapi32.dll.wtsapi32.dll/.
42dfe0 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
42e000 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 26 00 00 00 0a 00 ..58........`.......d.d>.a&.....
42e020 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 77 74 73 61 70 ..WTSEnumerateProcessesExA.wtsap
42e040 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 i32.dll.wtsapi32.dll/...16360566
42e060 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 76..............0.......56......
42e080 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 24 00 00 00 09 00 04 00 57 54 53 45 6e 75 6d 65 ..`.......d.d>.a$.......WTSEnume
42e0a0 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 rateProcessesA.wtsapi32.dll.wtsa
42e0c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 pi32.dll/...1636056676..........
42e0e0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......56........`.......d.
42e100 64 3e 84 61 24 00 00 00 08 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 d>.a$.......WTSEnumerateListener
42e120 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sW.wtsapi32.dll.wtsapi32.dll/...
42e140 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056676..............0.......
42e160 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 24 00 00 00 07 00 04 00 56........`.......d.d>.a$.......
42e180 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 77 74 73 61 70 69 33 32 2e WTSEnumerateListenersA.wtsapi32.
42e1a0 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 dll.wtsapi32.dll/...1636056676..
42e1c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
42e1e0 00 00 ff ff 00 00 64 aa 64 3e 84 61 24 00 00 00 06 00 04 00 57 54 53 45 6e 61 62 6c 65 43 68 69 ......d.d>.a$.......WTSEnableChi
42e200 6c 64 53 65 73 73 69 6f 6e 73 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 ldSessions.wtsapi32.dll.wtsapi32
42e220 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056676..............
42e240 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 0.......54........`.......d.d>.a
42e260 22 00 00 00 05 00 04 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 77 74 73 ".......WTSDisconnectSession.wts
42e280 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.wtsapi32.dll/...163605
42e2a0 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6676..............0.......52....
42e2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 04 00 04 00 57 54 53 43 72 65 ....`.......d.d>.a........WTSCre
42e2e0 61 74 65 4c 69 73 74 65 6e 65 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 ateListenerW.wtsapi32.dll.wtsapi
42e300 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056676............
42e320 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......52........`.......d.d>
42e340 84 61 20 00 00 00 03 00 04 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 77 74 73 .a........WTSCreateListenerA.wts
42e360 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.wtsapi32.dll/...163605
42e380 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 6676..............0.......52....
42e3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 20 00 00 00 02 00 04 00 57 54 53 43 6f 6e ....`.......d.d>.a........WTSCon
42e3c0 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 nectSessionW.wtsapi32.dll.wtsapi
42e3e0 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...1636056676............
42e400 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e ..0.......52........`.......d.d>
42e420 84 61 20 00 00 00 01 00 04 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 77 74 73 .a........WTSConnectSessionA.wts
42e440 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 api32.dll.wtsapi32.dll/...163605
42e460 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 6676..............0.......48....
42e480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 64 3e 84 61 1c 00 00 00 00 00 04 00 57 54 53 43 6c 6f ....`.......d.d>.a........WTSClo
42e4a0 73 65 53 65 72 76 65 72 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 seServer.wtsapi32.dll.wtsapi32.d
42e4c0 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...1636056676..............0.
42e4e0 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 de 00 00 00 02 00 ......288.......`.d...d>.a......
42e500 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
42e520 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
42e540 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
42e560 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
42e580 00 00 13 00 09 00 00 00 00 00 0c 77 74 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 ...........wtsapi32.dll'........
42e5a0 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
42e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 ................@comp.id.u......
42e5e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 74 73 61 70 69 33 .........................wtsapi3
42e600 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 2_NULL_THUNK_DATA.wtsapi32.dll/.
42e620 20 20 31 36 33 36 30 35 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056676..............0.....
42e640 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 64 3e 84 61 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d...d>.a..........
42e660 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
42e680 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
42e6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 ..............@.0..............w
42e6c0 74 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 tsapi32.dll'....................
42e6e0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
42e700 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
42e720 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
42e740 53 43 52 49 50 54 4f 52 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 SCRIPTOR..wtsapi32.dll/...163605
42e760 36 36 37 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 6676..............0.......498...
42e780 20 20 20 20 60 0a 64 aa 03 00 64 3e 84 61 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d...d>.a.............debug
42e7a0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
42e7c0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
42e7e0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
42e800 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 ..............@................w
42e820 74 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 tsapi32.dll'....................
42e840 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
42e860 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 ................................
42e880 05 00 00 00 02 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ......wtsapi32.dll..@comp.id.u..
42e8a0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
42e8c0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
42e8e0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
42e900 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
42e920 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 ....T...__IMPORT_DESCRIPTOR_wtsa
42e940 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 pi32.__NULL_IMPORT_DESCRIPTOR..w
42e960 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 61 75 64 69 6f 32 5f tsapi32_NULL_THUNK_DATA.xaudio2_
42e980 38 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8.dll/..1636056677..............
42e9a0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 0.......63........`.......d.e>.a
42e9c0 2b 00 00 00 03 00 04 00 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e +.......XAudio2CreateWithVersion
42e9e0 49 6e 66 6f 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c Info.xaudio2_8.dll..xaudio2_8.dl
42ea00 6c 2f 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l/..1636056677..............0...
42ea20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 17 00 00 00 ....43........`.......d.e>.a....
42ea40 02 00 04 00 43 72 65 61 74 65 46 58 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 ....CreateFX.xaudio2_8.dll..xaud
42ea60 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 io2_8.dll/..1636056677..........
42ea80 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......57........`.......d.
42eaa0 65 3e 84 61 25 00 00 00 01 00 04 00 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 e>.a%.......CreateAudioVolumeMet
42eac0 65 72 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f er.xaudio2_8.dll..xaudio2_8.dll/
42eae0 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056677..............0.....
42eb00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 20 00 00 00 00 00 ..52........`.......d.e>.a......
42eb20 04 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c ..CreateAudioReverb.xaudio2_8.dl
42eb40 6c 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 l.xaudio2_8.dll/..1636056677....
42eb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 30 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......290.......`.d.
42eb80 03 00 65 3e 84 61 df 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..e>.a.............debug$S......
42eba0 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..C...................@..B.idata
42ebc0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
42ebe0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 00 00 00 00 00 00 @..idata$4......................
42ec00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 61 75 64 69 6f 32 5f 38 ......@.@..............xaudio2_8
42ec20 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f .dll'....................u.Micro
42ec40 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
42ec60 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
42ec80 00 1f 00 00 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ......xaudio2_8_NULL_THUNK_DATA.
42eca0 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 xaudio2_8.dll/..1636056677......
42ecc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ........0.......252.......`.d...
42ece0 65 3e 84 61 bb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 e>.a.............debug$S........
42ed00 43 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 C...d...............@..B.idata$3
42ed20 00 00 00 00 00 00 00 00 14 00 00 00 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
42ed40 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 27 00 13 10 07 00 .............xaudio2_8.dll'.....
42ed60 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
42ed80 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 INK....................@comp.id.
42eda0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
42edc0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 78 61 75 64 69 6f 32 5f _NULL_IMPORT_DESCRIPTOR.xaudio2_
42ede0 38 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8.dll/..1636056677..............
42ee00 30 20 20 20 20 20 20 20 35 30 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 65 3e 84 61 0f 01 00 00 0.......501.......`.d...e>.a....
42ee20 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 .........debug$S........C.......
42ee40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
42ee60 14 00 00 00 cf 00 00 00 e3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
42ee80 00 00 00 00 00 00 00 00 0e 00 00 00 01 01 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
42eea0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 27 00 13 10 07 00 .............xaudio2_8.dll'.....
42eec0 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
42eee0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 INK.............................
42ef00 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 78 61 75 64 69 6f 32 5f 38 2e 64 .....................xaudio2_8.d
42ef20 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
42ef40 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
42ef60 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
42ef80 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h....."............
42efa0 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....;.............V...__IMPORT_
42efc0 44 45 53 43 52 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 5f 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f DESCRIPTOR_xaudio2_8.__NULL_IMPO
42efe0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 RT_DESCRIPTOR..xaudio2_8_NULL_TH
42f000 55 4e 4b 5f 44 41 54 41 00 0a 78 69 6e 70 75 74 75 61 70 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 UNK_DATA..xinputuap.dll/..163605
42f020 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 6677..............0.......49....
42f040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 1d 00 00 00 06 00 04 00 58 49 6e 70 75 74 ....`.......d.e>.a........XInput
42f060 53 65 74 53 74 61 74 65 00 78 69 6e 70 75 74 75 61 70 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 75 61 SetState.xinputuap.dll..xinputua
42f080 70 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/..1636056677..............
42f0a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 0.......49........`.......d.e>.a
42f0c0 1d 00 00 00 05 00 04 00 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 78 69 6e 70 75 74 75 61 70 ........XInputGetState.xinputuap
42f0e0 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 75 61 70 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 37 .dll..xinputuap.dll/..1636056677
42f100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
42f120 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 21 00 00 00 04 00 04 00 58 49 6e 70 75 74 47 65 74 4b `.......d.e>.a!.......XInputGetK
42f140 65 79 73 74 72 6f 6b 65 00 78 69 6e 70 75 74 75 61 70 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 75 61 eystroke.xinputuap.dll..xinputua
42f160 70 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/..1636056677..............
42f180 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 0.......56........`.......d.e>.a
42f1a0 24 00 00 00 03 00 04 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 78 69 $.......XInputGetCapabilities.xi
42f1c0 6e 70 75 74 75 61 70 2e 64 6c 6c 00 78 69 6e 70 75 74 75 61 70 2e 64 6c 6c 2f 20 20 31 36 33 36 nputuap.dll.xinputuap.dll/..1636
42f1e0 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 056677..............0.......62..
42f200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 2a 00 00 00 02 00 04 00 58 49 6e 70 ......`.......d.e>.a*.......XInp
42f220 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 78 69 6e 70 75 74 75 61 utGetBatteryInformation.xinputua
42f240 70 2e 64 6c 6c 00 78 69 6e 70 75 74 75 61 70 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 37 p.dll.xinputuap.dll/..1636056677
42f260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
42f280 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 26 00 00 00 01 00 04 00 58 49 6e 70 75 74 47 65 74 41 `.......d.e>.a&.......XInputGetA
42f2a0 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 78 69 6e 70 75 74 75 61 70 2e 64 6c 6c 00 78 69 6e 70 udioDeviceIds.xinputuap.dll.xinp
42f2c0 75 74 75 61 70 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 utuap.dll/..1636056677..........
42f2e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....0.......47........`.......d.
42f300 65 3e 84 61 1b 00 00 00 00 00 04 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 78 69 6e 70 75 74 75 e>.a........XInputEnable.xinputu
42f320 61 70 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 75 61 70 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 ap.dll..xinputuap.dll/..16360566
42f340 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 30 20 20 20 20 20 77..............0.......290.....
42f360 20 20 60 0a 64 aa 03 00 65 3e 84 61 df 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...e>.a.............debug$S
42f380 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........C...................@..B
42f3a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cf 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
42f3c0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 ....@.@..idata$4................
42f3e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 69 6e ............@.@..............xin
42f400 70 75 74 75 61 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 putuap.dll'....................u
42f420 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
42f440 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
42f460 00 02 00 00 00 02 00 1f 00 00 00 7f 78 69 6e 70 75 74 75 61 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ............xinputuap_NULL_THUNK
42f480 5f 44 41 54 41 00 78 69 6e 70 75 74 75 61 70 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 37 _DATA.xinputuap.dll/..1636056677
42f4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 32 20 20 20 20 20 20 20 ..............0.......252.......
42f4c0 60 0a 64 aa 02 00 65 3e 84 61 bb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...e>.a.............debug$S..
42f4e0 00 00 00 00 00 00 43 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......C...d...............@..B.i
42f500 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
42f520 00 00 40 00 30 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 69 6e 70 75 74 75 61 70 2e 64 6c 6c ..@.0..............xinputuap.dll
42f540 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
42f560 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
42f580 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
42f5a0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 78 69 .....__NULL_IMPORT_DESCRIPTOR.xi
42f5c0 6e 70 75 74 75 61 70 2e 64 6c 6c 2f 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 nputuap.dll/..1636056677........
42f5e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 31 20 20 20 20 20 20 20 60 0a 64 aa 03 00 65 3e ......0.......501.......`.d...e>
42f600 84 61 0f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 .a.............debug$S........C.
42f620 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
42f640 00 00 00 00 00 00 14 00 00 00 cf 00 00 00 e3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
42f660 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 01 01 00 00 e3 00 00 00 00 00 00 00 00 00 data$6..........................
42f680 00 00 40 00 20 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 69 6e 70 75 74 75 61 70 2e 64 6c 6c ..@................xinputuap.dll
42f6a0 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
42f6c0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
42f6e0 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 78 69 6e 70 75 ...........................xinpu
42f700 74 75 61 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 tuap.dll.@comp.id.u.............
42f720 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
42f740 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
42f760 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 .h..idata$5@.......h....."......
42f780 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 ...........;.............V...__I
42f7a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 75 74 75 61 70 00 5f 5f 4e 55 4c MPORT_DESCRIPTOR_xinputuap.__NUL
42f7c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 69 6e 70 75 74 75 61 70 5f 4e L_IMPORT_DESCRIPTOR..xinputuap_N
42f7e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..xmllite.dll/....
42f800 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1636056677..............0.......
42f820 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 32 00 00 00 05 00 04 00 70........`.......d.e>.a2.......
42f840 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e CreateXmlWriterOutputWithEncodin
42f860 67 4e 61 6d 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 gName.xmllite.dll.xmllite.dll/..
42f880 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056677..............0.....
42f8a0 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 36 00 00 00 04 00 ..74........`.......d.e>.a6.....
42f8c0 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 ..CreateXmlWriterOutputWithEncod
42f8e0 69 6e 67 43 6f 64 65 50 61 67 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e ingCodePage.xmllite.dll.xmllite.
42f900 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056677..............
42f920 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 0.......48........`.......d.e>.a
42f940 1c 00 00 00 03 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 78 6d 6c 6c 69 74 65 2e ........CreateXmlWriter.xmllite.
42f960 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 37 20 20 dll.xmllite.dll/....1636056677..
42f980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
42f9a0 00 00 ff ff 00 00 64 aa 65 3e 84 61 31 00 00 00 02 00 04 00 43 72 65 61 74 65 58 6d 6c 52 65 61 ......d.e>.a1.......CreateXmlRea
42f9c0 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 78 6d 6c 6c 69 74 65 derInputWithEncodingName.xmllite
42f9e0 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 37 .dll..xmllite.dll/....1636056677
42fa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..............0.......73........
42fa20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 35 00 00 00 01 00 04 00 43 72 65 61 74 65 58 6d 6c 52 `.......d.e>.a5.......CreateXmlR
42fa40 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 78 eaderInputWithEncodingCodePage.x
42fa60 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 mllite.dll..xmllite.dll/....1636
42fa80 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 056677..............0.......48..
42faa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 1c 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.e>.a........Crea
42fac0 74 65 58 6d 6c 52 65 61 64 65 72 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e teXmlReader.xmllite.dll.xmllite.
42fae0 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056677..............
42fb00 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 65 3e 84 61 dd 00 00 00 0.......286.......`.d...e>.a....
42fb20 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
42fb40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
42fb60 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
42fb80 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
42fba0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 6d 6c 6c 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............xmllite.dll'.......
42fbc0 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
42fbe0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 K................@comp.id.u.....
42fc00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 78 6d 6c 6c 69 74 ..........................xmllit
42fc20 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 e_NULL_THUNK_DATA.xmllite.dll/..
42fc40 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056677..............0.....
42fc60 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 65 3e 84 61 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d...e>.a..........
42fc80 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
42fca0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
42fcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 ..............@.0..............x
42fce0 6d 6c 6c 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 mllite.dll'....................u
42fd00 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
42fd20 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
42fd40 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
42fd60 43 52 49 50 54 4f 52 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 CRIPTOR.xmllite.dll/....16360566
42fd80 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 77..............0.......493.....
42fda0 20 20 60 0a 64 aa 03 00 65 3e 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...e>.a.............debug$S
42fdc0 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
42fde0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
42fe00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
42fe20 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 6d 6c ............@................xml
42fe40 6c 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d lite.dll'....................u.M
42fe60 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
42fe80 00 00 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 ................................
42fea0 00 02 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 ...xmllite.dll.@comp.id.u.......
42fec0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
42fee0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
42ff00 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
42ff20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
42ff40 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 5f ...__IMPORT_DESCRIPTOR_xmllite._
42ff60 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6d 6c 6c 69 74 65 _NULL_IMPORT_DESCRIPTOR..xmllite
42ff80 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..xolehlp.dll/..
42ffa0 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..1636056677..............0.....
42ffc0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 28 00 00 00 03 00 ..60........`.......d.e>.a(.....
42ffe0 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 78 6f ..DtcGetTransactionManagerExW.xo
430000 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 lehlp.dll.xolehlp.dll/....163605
430020 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 6677..............0.......60....
430040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 28 00 00 00 02 00 04 00 44 74 63 47 65 74 ....`.......d.e>.a(.......DtcGet
430060 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 78 6f 6c 65 68 6c 70 2e 64 6c TransactionManagerExA.xolehlp.dl
430080 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 l.xolehlp.dll/....1636056677....
4300a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
4300c0 ff ff 00 00 64 aa 65 3e 84 61 26 00 00 00 01 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 ....d.e>.a&.......DtcGetTransact
4300e0 69 6f 6e 4d 61 6e 61 67 65 72 43 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e ionManagerC.xolehlp.dll.xolehlp.
430100 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....1636056677..............
430120 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 0.......57........`.......d.e>.a
430140 25 00 00 00 00 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 %.......DtcGetTransactionManager
430160 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 .xolehlp.dll..xolehlp.dll/....16
430180 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36056677..............0.......28
4301a0 36 20 20 20 20 20 20 20 60 0a 64 aa 03 00 65 3e 84 61 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d...e>.a.............d
4301c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
4301e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
430200 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
430220 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
430240 00 00 0b 78 6f 6c 65 68 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 ...xolehlp.dll'.................
430260 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
430280 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
4302a0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 ................xolehlp_NULL_THU
4302c0 4e 4b 5f 44 41 54 41 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 NK_DATA.xolehlp.dll/....16360566
4302e0 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 77..............0.......250.....
430300 20 20 60 0a 64 aa 02 00 65 3e 84 61 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d...e>.a.............debug$S
430320 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
430340 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
430360 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 6f 6c 65 68 6c 70 2e 64 6c 6c ....@.0..............xolehlp.dll
430380 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
4303a0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
4303c0 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
4303e0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 78 6f .....__NULL_IMPORT_DESCRIPTOR.xo
430400 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 lehlp.dll/....1636056677........
430420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 aa 03 00 65 3e ......0.......493.......`.d...e>
430440 84 61 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 .a.............debug$S........A.
430460 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
430480 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
4304a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
4304c0 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 6f 6c 65 68 6c 70 2e 64 6c 6c 27 00 ..@................xolehlp.dll'.
4304e0 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
430500 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
430520 00 00 00 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 78 6f 6c 65 68 6c 70 .........................xolehlp
430540 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
430560 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
430580 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
4305a0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
4305c0 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
4305e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6f 6c 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_xolehlp.__NULL_IMPO
430600 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..xolehlp_NULL_THUN
430620 4b 5f 44 41 54 41 00 0a 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 K_DATA..xpsprint.dll/...16360566
430640 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 77..............0.......51......
430660 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 1f 00 00 00 01 00 04 00 53 74 61 72 74 58 70 73 ..`.......d.e>.a........StartXps
430680 50 72 69 6e 74 4a 6f 62 31 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 0a 78 70 73 70 72 69 6e 74 PrintJob1.xpsprint.dll..xpsprint
4306a0 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...1636056677..............
4306c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 65 3e 84 61 0.......50........`.......d.e>.a
4306e0 1e 00 00 00 00 00 04 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 78 70 73 70 72 69 6e ........StartXpsPrintJob.xpsprin
430700 74 2e 64 6c 6c 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 37 t.dll.xpsprint.dll/...1636056677
430720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
430740 60 0a 64 aa 03 00 65 3e 84 61 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d...e>.a.............debug$S..
430760 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
430780 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
4307a0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
4307c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 78 70 73 70 72 ..........@.@..............xpspr
4307e0 69 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 int.dll'....................u.Mi
430800 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
430820 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
430840 00 00 02 00 1e 00 00 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........xpsprint_NULL_THUNK_DAT
430860 41 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 A.xpsprint.dll/...1636056677....
430880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 aa ..........0.......251.......`.d.
4308a0 02 00 65 3e 84 61 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ..e>.a.............debug$S......
4308c0 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
4308e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
430900 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 78 70 73 70 72 69 6e 74 2e 64 6c 6c 27 00 13 10 07 0..............xpsprint.dll'....
430920 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
430940 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
430960 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
430980 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 70 73 70 72 69 __NULL_IMPORT_DESCRIPTOR..xpspri
4309a0 6e 74 2e 64 6c 6c 2f 20 20 20 31 36 33 36 30 35 36 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...1636056677............
4309c0 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 aa 03 00 65 3e 84 61 0e 01 ..0.......498.......`.d...e>.a..
4309e0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
430a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
430a20 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
430a40 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
430a60 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 78 70 73 70 72 69 6e 74 2e 64 6c 6c 27 00 13 10 07 ...............xpsprint.dll'....
430a80 00 00 00 f6 00 00 00 00 00 00 00 0e 00 1d 00 b8 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
430aa0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
430ac0 02 00 00 00 00 00 04 00 00 00 02 00 10 00 00 00 05 00 00 00 02 00 78 70 73 70 72 69 6e 74 2e 64 ......................xpsprint.d
430ae0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 b8 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
430b00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
430b20 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
430b40 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
430b60 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
430b80 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_xpsprint.__NULL_IMPO
430ba0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..xpsprint_NULL_THU
430bc0 4e 4b 5f 44 41 54 41 00 NK_DATA.